summaryrefslogtreecommitdiffstats
path: root/src/usr/local/share/locale/zh_TW/LC_MESSAGES/pfSense.mo
blob: 645fa2050b68915c98c3e9fdda3dc7e42209eb32 (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 ab 1b 00 00 1c 00 00 00 74 dd 00 00 f5 24 00 00 cc ba 01 00 00 00 00 00 ................t....$..........
0020 a0 4e 02 00 01 00 00 00 a1 4e 02 00 0f 00 00 00 a3 4e 02 00 08 00 00 00 b3 4e 02 00 0b 00 00 00 .N.......N.......N.......N......
0040 bc 4e 02 00 08 00 00 00 c8 4e 02 00 31 00 00 00 d1 4e 02 00 0b 00 00 00 03 4f 02 00 18 00 00 00 .N.......N..1....N.......O......
0060 0f 4f 02 00 09 00 00 00 28 4f 02 00 0a 00 00 00 32 4f 02 00 09 00 00 00 3d 4f 02 00 25 00 00 00 .O......(O......2O......=O..%...
0080 47 4f 02 00 05 00 00 00 6d 4f 02 00 05 00 00 00 73 4f 02 00 06 00 00 00 79 4f 02 00 14 00 00 00 GO......mO......sO......yO......
00a0 80 4f 02 00 04 00 00 00 95 4f 02 00 04 00 00 00 9a 4f 02 00 0b 00 00 00 9f 4f 02 00 09 00 00 00 .O.......O.......O.......O......
00c0 ab 4f 02 00 0a 00 00 00 b5 4f 02 00 04 00 00 00 c0 4f 02 00 3d 00 00 00 c5 4f 02 00 a9 00 00 00 .O.......O.......O..=....O......
00e0 03 50 02 00 0d 00 00 00 ad 50 02 00 08 00 00 00 bb 50 02 00 09 00 00 00 c4 50 02 00 35 00 00 00 .P.......P.......P.......P..5...
0100 ce 50 02 00 37 00 00 00 04 51 02 00 36 00 00 00 3c 51 02 00 12 00 00 00 73 51 02 00 0e 00 00 00 .P..7....Q..6...<Q......sQ......
0120 86 51 02 00 10 00 00 00 95 51 02 00 0c 00 00 00 a6 51 02 00 12 00 00 00 b3 51 02 00 02 00 00 00 .Q.......Q.......Q.......Q......
0140 c6 51 02 00 02 00 00 00 c9 51 02 00 1e 00 00 00 cc 51 02 00 1a 00 00 00 eb 51 02 00 31 00 00 00 .Q.......Q.......Q.......Q..1...
0160 06 52 02 00 29 00 00 00 38 52 02 00 26 00 00 00 62 52 02 00 32 00 00 00 89 52 02 00 1e 00 00 00 .R..)...8R..&...bR..2....R......
0180 bc 52 02 00 14 00 00 00 db 52 02 00 11 00 00 00 f0 52 02 00 0c 00 00 00 02 53 02 00 46 00 00 00 .R.......R.......R.......S..F...
01a0 0f 53 02 00 19 00 00 00 56 53 02 00 29 00 00 00 70 53 02 00 15 00 00 00 9a 53 02 00 14 00 00 00 .S......VS..)...pS.......S......
01c0 b0 53 02 00 38 00 00 00 c5 53 02 00 ab 00 00 00 fe 53 02 00 30 00 00 00 aa 54 02 00 28 00 00 00 .S..8....S.......S..0....T..(...
01e0 db 54 02 00 1b 00 00 00 04 55 02 00 2b 00 00 00 20 55 02 00 14 00 00 00 4c 55 02 00 24 00 00 00 .T.......U..+....U......LU..$...
0200 61 55 02 00 3c 00 00 00 86 55 02 00 17 00 00 00 c3 55 02 00 14 00 00 00 db 55 02 00 8b 00 00 00 aU..<....U.......U.......U......
0220 f0 55 02 00 11 00 00 00 7c 56 02 00 1a 00 00 00 8e 56 02 00 20 00 00 00 a9 56 02 00 c9 00 00 00 .U......|V.......V.......V......
0240 ca 56 02 00 4e 00 00 00 94 57 02 00 3b 00 00 00 e3 57 02 00 97 00 00 00 1f 58 02 00 1a 00 00 00 .V..N....W..;....W.......X......
0260 b7 58 02 00 1e 00 00 00 d2 58 02 00 9e 00 00 00 f1 58 02 00 4d 00 00 00 90 59 02 00 94 00 00 00 .X.......X.......X..M....Y......
0280 de 59 02 00 6c 00 00 00 73 5a 02 00 2f 00 00 00 e0 5a 02 00 28 00 00 00 10 5b 02 00 3c 00 00 00 .Y..l...sZ../....Z..(....[..<...
02a0 39 5b 02 00 56 00 00 00 76 5b 02 00 e7 00 00 00 cd 5b 02 00 9e 00 00 00 b5 5c 02 00 1f 00 00 00 9[..V...v[.......[.......\......
02c0 54 5d 02 00 25 00 00 00 74 5d 02 00 52 00 00 00 9a 5d 02 00 2b 00 00 00 ed 5d 02 00 33 00 00 00 T]..%...t]..R....]..+....]..3...
02e0 19 5e 02 00 49 00 00 00 4d 5e 02 00 48 00 00 00 97 5e 02 00 81 00 00 00 e0 5e 02 00 29 00 00 00 .^..I...M^..H....^.......^..)...
0300 62 5f 02 00 1e 00 00 00 8c 5f 02 00 cf 00 00 00 ab 5f 02 00 8f 00 00 00 7b 60 02 00 c6 03 00 00 b_......._......._......{`......
0320 0b 61 02 00 32 00 00 00 d2 64 02 00 2f 00 00 00 05 65 02 00 02 00 00 00 35 65 02 00 7e 00 00 00 .a..2....d../....e......5e..~...
0340 38 65 02 00 08 00 00 00 b7 65 02 00 2e 00 00 00 c0 65 02 00 11 00 00 00 ef 65 02 00 16 00 00 00 8e.......e.......e.......e......
0360 01 66 02 00 14 00 00 00 18 66 02 00 14 00 00 00 2d 66 02 00 32 00 00 00 42 66 02 00 11 00 00 00 .f.......f......-f..2...Bf......
0380 75 66 02 00 4e 00 00 00 87 66 02 00 47 00 00 00 d6 66 02 00 16 00 00 00 1e 67 02 00 49 00 00 00 uf..N....f..G....f.......g..I...
03a0 35 67 02 00 48 00 00 00 7f 67 02 00 34 00 00 00 c8 67 02 00 41 00 00 00 fd 67 02 00 40 00 00 00 5g..H....g..4....g..A....g..@...
03c0 3f 68 02 00 34 00 00 00 80 68 02 00 37 00 00 00 b5 68 02 00 37 00 00 00 ed 68 02 00 27 00 00 00 ?h..4....h..7....h..7....h..'...
03e0 25 69 02 00 32 00 00 00 4d 69 02 00 5f 00 00 00 80 69 02 00 5a 00 00 00 e0 69 02 00 20 00 00 00 %i..2...Mi.._....i..Z....i......
0400 3b 6a 02 00 25 00 00 00 5c 6a 02 00 5f 00 00 00 82 6a 02 00 2d 00 00 00 e2 6a 02 00 61 00 00 00 ;j..%...\j.._....j..-....j..a...
0420 10 6b 02 00 5c 00 00 00 72 6b 02 00 3d 00 00 00 cf 6b 02 00 34 00 00 00 0d 6c 02 00 23 00 00 00 .k..\...rk..=....k..4....l..#...
0440 42 6c 02 00 53 00 00 00 66 6c 02 00 16 00 00 00 ba 6c 02 00 29 00 00 00 d1 6c 02 00 20 00 00 00 Bl..S...fl.......l..)....l......
0460 fb 6c 02 00 31 00 00 00 1c 6d 02 00 28 00 00 00 4e 6d 02 00 29 00 00 00 77 6d 02 00 20 00 00 00 .l..1....m..(...Nm..)...wm......
0480 a1 6d 02 00 0b 00 00 00 c2 6d 02 00 61 00 00 00 ce 6d 02 00 3c 00 00 00 30 6e 02 00 51 00 00 00 .m.......m..a....m..<...0n..Q...
04a0 6d 6e 02 00 47 00 00 00 bf 6e 02 00 4c 00 00 00 07 6f 02 00 59 00 00 00 54 6f 02 00 4f 00 00 00 mn..G....n..L....o..Y...To..O...
04c0 ae 6f 02 00 54 00 00 00 fe 6f 02 00 1a 00 00 00 53 70 02 00 06 00 00 00 6e 70 02 00 4c 00 00 00 .o..T....o......Sp......np..L...
04e0 75 70 02 00 35 00 00 00 c2 70 02 00 13 00 00 00 f8 70 02 00 41 00 00 00 0c 71 02 00 41 00 00 00 up..5....p.......p..A....q..A...
0500 4e 71 02 00 61 00 00 00 90 71 02 00 2a 00 00 00 f2 71 02 00 c9 00 00 00 1d 72 02 00 0b 00 00 00 Nq..a....q..*....q.......r......
0520 e7 72 02 00 4a 00 00 00 f3 72 02 00 49 00 00 00 3e 73 02 00 53 00 00 00 88 73 02 00 16 00 00 00 .r..J....r..I...>s..S....s......
0540 dc 73 02 00 0d 00 00 00 f3 73 02 00 09 00 00 00 01 74 02 00 11 00 00 00 0b 74 02 00 09 00 00 00 .s.......s.......t.......t......
0560 1d 74 02 00 0c 00 00 00 27 74 02 00 12 00 00 00 34 74 02 00 0f 00 00 00 47 74 02 00 0a 00 00 00 .t......'t......4t......Gt......
0580 57 74 02 00 07 00 00 00 62 74 02 00 12 00 00 00 6a 74 02 00 01 00 00 00 7d 74 02 00 3a 00 00 00 Wt......bt......jt......}t..:...
05a0 7f 74 02 00 11 00 00 00 ba 74 02 00 07 00 00 00 cc 74 02 00 08 00 00 00 d4 74 02 00 0f 00 00 00 .t.......t.......t.......t......
05c0 dd 74 02 00 0c 00 00 00 ed 74 02 00 0b 00 00 00 fa 74 02 00 12 00 00 00 06 75 02 00 14 00 00 00 .t.......t.......t.......u......
05e0 19 75 02 00 16 00 00 00 2e 75 02 00 16 00 00 00 45 75 02 00 16 00 00 00 5c 75 02 00 14 00 00 00 .u.......u......Eu......\u......
0600 73 75 02 00 1b 00 00 00 88 75 02 00 11 00 00 00 a4 75 02 00 07 00 00 00 b6 75 02 00 10 00 00 00 su.......u.......u.......u......
0620 be 75 02 00 09 00 00 00 cf 75 02 00 0c 00 00 00 d9 75 02 00 16 00 00 00 e6 75 02 00 12 00 00 00 .u.......u.......u.......u......
0640 fd 75 02 00 11 00 00 00 10 76 02 00 16 00 00 00 22 76 02 00 11 00 00 00 39 76 02 00 1c 00 00 00 .u.......v......"v......9v......
0660 4b 76 02 00 05 00 00 00 68 76 02 00 0c 00 00 00 6e 76 02 00 0d 00 00 00 7b 76 02 00 0b 00 00 00 Kv......hv......nv......{v......
0680 89 76 02 00 06 00 00 00 95 76 02 00 0d 00 00 00 9c 76 02 00 09 00 00 00 aa 76 02 00 14 00 00 00 .v.......v.......v.......v......
06a0 b4 76 02 00 05 00 00 00 c9 76 02 00 05 00 00 00 cf 76 02 00 0c 00 00 00 d5 76 02 00 11 00 00 00 .v.......v.......v.......v......
06c0 e2 76 02 00 0c 00 00 00 f4 76 02 00 14 00 00 00 01 77 02 00 17 00 00 00 16 77 02 00 13 00 00 00 .v.......v.......w.......w......
06e0 2e 77 02 00 0c 00 00 00 42 77 02 00 11 00 00 00 4f 77 02 00 0a 00 00 00 61 77 02 00 07 00 00 00 .w......Bw......Ow......aw......
0700 6c 77 02 00 0e 00 00 00 74 77 02 00 15 00 00 00 83 77 02 00 16 00 00 00 99 77 02 00 16 00 00 00 lw......tw.......w.......w......
0720 b0 77 02 00 13 00 00 00 c7 77 02 00 17 00 00 00 db 77 02 00 10 00 00 00 f3 77 02 00 13 00 00 00 .w.......w.......w.......w......
0740 04 78 02 00 19 00 00 00 18 78 02 00 1a 00 00 00 32 78 02 00 12 00 00 00 4d 78 02 00 13 00 00 00 .x.......x......2x......Mx......
0760 60 78 02 00 19 00 00 00 74 78 02 00 1a 00 00 00 8e 78 02 00 12 00 00 00 a9 78 02 00 08 00 00 00 `x......tx.......x.......x......
0780 bc 78 02 00 11 00 00 00 c5 78 02 00 15 00 00 00 d7 78 02 00 0b 00 00 00 ed 78 02 00 17 00 00 00 .x.......x.......x.......x......
07a0 f9 78 02 00 0b 00 00 00 11 79 02 00 17 00 00 00 1d 79 02 00 12 00 00 00 35 79 02 00 0f 00 00 00 .x.......y.......y......5y......
07c0 48 79 02 00 10 00 00 00 58 79 02 00 09 00 00 00 69 79 02 00 17 00 00 00 73 79 02 00 0b 00 00 00 Hy......Xy......iy......sy......
07e0 8b 79 02 00 0c 00 00 00 97 79 02 00 0d 00 00 00 a4 79 02 00 0f 00 00 00 b2 79 02 00 0d 00 00 00 .y.......y.......y.......y......
0800 c2 79 02 00 0b 00 00 00 d0 79 02 00 0a 00 00 00 dc 79 02 00 15 00 00 00 e7 79 02 00 1e 00 00 00 .y.......y.......y.......y......
0820 fd 79 02 00 0d 00 00 00 1c 7a 02 00 0b 00 00 00 2a 7a 02 00 0c 00 00 00 36 7a 02 00 12 00 00 00 .y.......z......*z......6z......
0840 43 7a 02 00 04 00 00 00 56 7a 02 00 15 00 00 00 5b 7a 02 00 09 00 00 00 71 7a 02 00 0b 00 00 00 Cz......Vz......[z......qz......
0860 7b 7a 02 00 12 00 00 00 87 7a 02 00 09 00 00 00 9a 7a 02 00 0e 00 00 00 a4 7a 02 00 09 00 00 00 {z.......z.......z.......z......
0880 b3 7a 02 00 06 00 00 00 bd 7a 02 00 13 00 00 00 c4 7a 02 00 10 00 00 00 d8 7a 02 00 12 00 00 00 .z.......z.......z.......z......
08a0 e9 7a 02 00 0a 00 00 00 fc 7a 02 00 11 00 00 00 07 7b 02 00 0e 00 00 00 19 7b 02 00 0b 00 00 00 .z.......z.......{.......{......
08c0 28 7b 02 00 0c 00 00 00 34 7b 02 00 0c 00 00 00 41 7b 02 00 12 00 00 00 4e 7b 02 00 08 00 00 00 ({......4{......A{......N{......
08e0 61 7b 02 00 07 00 00 00 6a 7b 02 00 13 00 00 00 72 7b 02 00 05 00 00 00 86 7b 02 00 0b 00 00 00 a{......j{......r{.......{......
0900 8c 7b 02 00 0f 00 00 00 98 7b 02 00 0e 00 00 00 a8 7b 02 00 05 00 00 00 b7 7b 02 00 11 00 00 00 .{.......{.......{.......{......
0920 bd 7b 02 00 13 00 00 00 cf 7b 02 00 09 00 00 00 e3 7b 02 00 15 00 00 00 ed 7b 02 00 0d 00 00 00 .{.......{.......{.......{......
0940 03 7c 02 00 1c 00 00 00 11 7c 02 00 11 00 00 00 2e 7c 02 00 12 00 00 00 40 7c 02 00 11 00 00 00 .|.......|.......|......@|......
0960 53 7c 02 00 09 00 00 00 65 7c 02 00 1b 00 00 00 6f 7c 02 00 10 00 00 00 8b 7c 02 00 0d 00 00 00 S|......e|......o|.......|......
0980 9c 7c 02 00 05 00 00 00 aa 7c 02 00 0b 00 00 00 b0 7c 02 00 0f 00 00 00 bc 7c 02 00 16 00 00 00 .|.......|.......|.......|......
09a0 cc 7c 02 00 11 00 00 00 e3 7c 02 00 09 00 00 00 f5 7c 02 00 11 00 00 00 ff 7c 02 00 10 00 00 00 .|.......|.......|.......|......
09c0 11 7d 02 00 06 00 00 00 22 7d 02 00 0c 00 00 00 29 7d 02 00 13 00 00 00 36 7d 02 00 15 00 00 00 .}......"}......)}......6}......
09e0 4a 7d 02 00 15 00 00 00 60 7d 02 00 0f 00 00 00 76 7d 02 00 12 00 00 00 86 7d 02 00 0f 00 00 00 J}......`}......v}.......}......
0a00 99 7d 02 00 15 00 00 00 a9 7d 02 00 07 00 00 00 bf 7d 02 00 0c 00 00 00 c7 7d 02 00 10 00 00 00 .}.......}.......}.......}......
0a20 d4 7d 02 00 10 00 00 00 e5 7d 02 00 0e 00 00 00 f6 7d 02 00 06 00 00 00 05 7e 02 00 07 00 00 00 .}.......}.......}.......~......
0a40 0c 7e 02 00 0c 00 00 00 14 7e 02 00 07 00 00 00 21 7e 02 00 0f 00 00 00 29 7e 02 00 0f 00 00 00 .~.......~......!~......)~......
0a60 39 7e 02 00 13 00 00 00 49 7e 02 00 17 00 00 00 5d 7e 02 00 0c 00 00 00 75 7e 02 00 0c 00 00 00 9~......I~......]~......u~......
0a80 82 7e 02 00 0d 00 00 00 8f 7e 02 00 11 00 00 00 9d 7e 02 00 0b 00 00 00 af 7e 02 00 0e 00 00 00 .~.......~.......~.......~......
0aa0 bb 7e 02 00 1e 00 00 00 ca 7e 02 00 07 00 00 00 e9 7e 02 00 0f 00 00 00 f1 7e 02 00 0f 00 00 00 .~.......~.......~.......~......
0ac0 01 7f 02 00 12 00 00 00 11 7f 02 00 0c 00 00 00 24 7f 02 00 1e 00 00 00 31 7f 02 00 08 00 00 00 ................$.......1.......
0ae0 50 7f 02 00 13 00 00 00 59 7f 02 00 0e 00 00 00 6d 7f 02 00 07 00 00 00 7c 7f 02 00 05 00 00 00 P.......Y.......m.......|.......
0b00 84 7f 02 00 09 00 00 00 8a 7f 02 00 11 00 00 00 94 7f 02 00 0a 00 00 00 a6 7f 02 00 0e 00 00 00 ................................
0b20 b1 7f 02 00 08 00 00 00 c0 7f 02 00 05 00 00 00 c9 7f 02 00 04 00 00 00 cf 7f 02 00 14 00 00 00 ................................
0b40 d4 7f 02 00 10 00 00 00 e9 7f 02 00 16 00 00 00 fa 7f 02 00 09 00 00 00 11 80 02 00 09 00 00 00 ................................
0b60 1b 80 02 00 06 00 00 00 25 80 02 00 09 00 00 00 2c 80 02 00 0a 00 00 00 36 80 02 00 01 00 00 00 ........%.......,.......6.......
0b80 41 80 02 00 90 00 00 00 43 80 02 00 50 00 00 00 d4 80 02 00 9c 00 00 00 25 81 02 00 31 00 00 00 A.......C...P...........%...1...
0ba0 c2 81 02 00 01 00 00 00 f4 81 02 00 23 00 00 00 f6 81 02 00 12 00 00 00 1a 82 02 00 2c 00 00 00 ............#...............,...
0bc0 2d 82 02 00 3c 00 00 00 5a 82 02 00 12 00 00 00 97 82 02 00 2c 00 00 00 aa 82 02 00 3c 00 00 00 -...<...Z...........,.......<...
0be0 d7 82 02 00 0b 00 00 00 14 83 02 00 1b 00 00 00 20 83 02 00 26 00 00 00 3c 83 02 00 16 00 00 00 ....................&...<.......
0c00 63 83 02 00 16 00 00 00 7a 83 02 00 14 00 00 00 91 83 02 00 14 00 00 00 a6 83 02 00 0d 00 00 00 c.......z.......................
0c20 bb 83 02 00 0d 00 00 00 c9 83 02 00 0d 00 00 00 d7 83 02 00 0d 00 00 00 e5 83 02 00 0d 00 00 00 ................................
0c40 f3 83 02 00 10 00 00 00 01 84 02 00 19 00 00 00 12 84 02 00 33 00 00 00 2c 84 02 00 26 00 00 00 ....................3...,...&...
0c60 60 84 02 00 2d 00 00 00 87 84 02 00 03 00 00 00 b5 84 02 00 0c 00 00 00 b9 84 02 00 10 00 00 00 `...-...........................
0c80 c6 84 02 00 2c 00 00 00 d7 84 02 00 33 00 00 00 04 85 02 00 15 00 00 00 38 85 02 00 10 00 00 00 ....,.......3...........8.......
0ca0 4e 85 02 00 16 00 00 00 5f 85 02 00 16 00 00 00 76 85 02 00 16 00 00 00 8d 85 02 00 15 00 00 00 N......._.......v...............
0cc0 a4 85 02 00 15 00 00 00 ba 85 02 00 0f 00 00 00 d0 85 02 00 15 00 00 00 e0 85 02 00 25 00 00 00 ............................%...
0ce0 f6 85 02 00 0e 00 00 00 1c 86 02 00 0c 00 00 00 2b 86 02 00 20 00 00 00 38 86 02 00 29 00 00 00 ................+.......8...)...
0d00 59 86 02 00 11 00 00 00 83 86 02 00 16 00 00 00 95 86 02 00 7a 00 00 00 ac 86 02 00 0a 00 00 00 Y...................z...........
0d20 27 87 02 00 0a 00 00 00 32 87 02 00 0b 00 00 00 3d 87 02 00 07 00 00 00 49 87 02 00 1c 00 00 00 '.......2.......=.......I.......
0d40 51 87 02 00 0c 00 00 00 6e 87 02 00 07 00 00 00 7b 87 02 00 27 00 00 00 83 87 02 00 27 00 00 00 Q.......n.......{...'.......'...
0d60 ab 87 02 00 25 00 00 00 d3 87 02 00 48 00 00 00 f9 87 02 00 37 00 00 00 42 88 02 00 15 00 00 00 ....%.......H.......7...B.......
0d80 7a 88 02 00 45 00 00 00 90 88 02 00 06 00 00 00 d6 88 02 00 1f 00 00 00 dd 88 02 00 43 00 00 00 z...E.......................C...
0da0 fd 88 02 00 23 00 00 00 41 89 02 00 22 00 00 00 65 89 02 00 19 00 00 00 88 89 02 00 a5 00 00 00 ....#...A..."...e...............
0dc0 a2 89 02 00 17 00 00 00 48 8a 02 00 4b 00 00 00 60 8a 02 00 19 00 00 00 ac 8a 02 00 23 00 00 00 ........H...K...`...........#...
0de0 c6 8a 02 00 1f 00 00 00 ea 8a 02 00 08 00 00 00 0a 8b 02 00 54 00 00 00 13 8b 02 00 48 00 00 00 ....................T.......H...
0e00 68 8b 02 00 4e 00 00 00 b1 8b 02 00 a2 00 00 00 00 8c 02 00 46 00 00 00 a3 8c 02 00 83 02 00 00 h...N...............F...........
0e20 ea 8c 02 00 34 00 00 00 6e 8f 02 00 26 00 00 00 a3 8f 02 00 4d 00 00 00 ca 8f 02 00 c4 00 00 00 ....4...n...&.......M...........
0e40 18 90 02 00 c6 00 00 00 dd 90 02 00 c5 00 00 00 a4 91 02 00 5b 00 00 00 6a 92 02 00 29 00 00 00 ....................[...j...)...
0e60 c6 92 02 00 67 01 00 00 f0 92 02 00 3c 00 00 00 58 94 02 00 3b 00 00 00 95 94 02 00 32 00 00 00 ....g.......<...X...;.......2...
0e80 d1 94 02 00 3b 00 00 00 04 95 02 00 52 00 00 00 40 95 02 00 b4 01 00 00 93 95 02 00 38 00 00 00 ....;.......R...@...........8...
0ea0 48 97 02 00 4b 00 00 00 81 97 02 00 4c 00 00 00 cd 97 02 00 4d 00 00 00 1a 98 02 00 3f 00 00 00 H...K.......L.......M.......?...
0ec0 68 98 02 00 99 00 00 00 a8 98 02 00 80 00 00 00 42 99 02 00 3d 00 00 00 c3 99 02 00 29 00 00 00 h...............B...=.......)...
0ee0 01 9a 02 00 4c 00 00 00 2b 9a 02 00 5a 00 00 00 78 9a 02 00 57 00 00 00 d3 9a 02 00 33 00 00 00 ....L...+...Z...x...W.......3...
0f00 2b 9b 02 00 2d 00 00 00 5f 9b 02 00 52 00 00 00 8d 9b 02 00 b7 00 00 00 e0 9b 02 00 a4 00 00 00 +...-..._...R...................
0f20 98 9c 02 00 98 00 00 00 3d 9d 02 00 39 00 00 00 d6 9d 02 00 6c 00 00 00 10 9e 02 00 59 00 00 00 ........=...9.......l.......Y...
0f40 7d 9e 02 00 30 00 00 00 d7 9e 02 00 32 00 00 00 08 9f 02 00 30 00 00 00 3b 9f 02 00 40 00 00 00 }...0.......2.......0...;...@...
0f60 6c 9f 02 00 87 00 00 00 ad 9f 02 00 39 00 00 00 35 a0 02 00 39 00 00 00 6f a0 02 00 63 00 00 00 l...........9...5...9...o...c...
0f80 a9 a0 02 00 4f 00 00 00 0d a1 02 00 44 00 00 00 5d a1 02 00 33 00 00 00 a2 a1 02 00 30 00 00 00 ....O.......D...]...3.......0...
0fa0 d6 a1 02 00 3b 00 00 00 07 a2 02 00 31 00 00 00 43 a2 02 00 31 00 00 00 75 a2 02 00 34 00 00 00 ....;.......1...C...1...u...4...
0fc0 a7 a2 02 00 3c 00 00 00 dc a2 02 00 d1 00 00 00 19 a3 02 00 45 00 00 00 eb a3 02 00 4b 00 00 00 ....<...............E.......K...
0fe0 31 a4 02 00 99 00 00 00 7d a4 02 00 46 00 00 00 17 a5 02 00 2a 00 00 00 5e a5 02 00 1e 00 00 00 1.......}...F.......*...^.......
1000 89 a5 02 00 1f 00 00 00 a8 a5 02 00 42 00 00 00 c8 a5 02 00 33 00 00 00 0b a6 02 00 35 00 00 00 ............B.......3.......5...
1020 3f a6 02 00 28 00 00 00 75 a6 02 00 4f 00 00 00 9e a6 02 00 39 00 00 00 ee a6 02 00 39 00 00 00 ?...(...u...O.......9.......9...
1040 28 a7 02 00 39 00 00 00 62 a7 02 00 39 00 00 00 9c a7 02 00 39 00 00 00 d6 a7 02 00 3b 00 00 00 (...9...b...9.......9.......;...
1060 10 a8 02 00 48 00 00 00 4c a8 02 00 3a 00 00 00 95 a8 02 00 3a 00 00 00 d0 a8 02 00 3f 00 00 00 ....H...L...:.......:.......?...
1080 0b a9 02 00 3d 00 00 00 4b a9 02 00 37 00 00 00 89 a9 02 00 41 00 00 00 c1 a9 02 00 35 00 00 00 ....=...K...7.......A.......5...
10a0 03 aa 02 00 41 00 00 00 39 aa 02 00 4c 00 00 00 7b aa 02 00 41 00 00 00 c8 aa 02 00 57 00 00 00 ....A...9...L...{...A.......W...
10c0 0a ab 02 00 25 00 00 00 62 ab 02 00 2a 00 00 00 88 ab 02 00 57 00 00 00 b3 ab 02 00 46 00 00 00 ....%...b...*.......W.......F...
10e0 0b ac 02 00 4a 00 00 00 52 ac 02 00 5e 00 00 00 9d ac 02 00 5e 00 00 00 fc ac 02 00 5e 00 00 00 ....J...R...^.......^.......^...
1100 5b ad 02 00 43 00 00 00 ba ad 02 00 36 00 00 00 fe ad 02 00 34 00 00 00 35 ae 02 00 37 00 00 00 [...C.......6.......4...5...7...
1120 6a ae 02 00 43 00 00 00 a2 ae 02 00 4d 00 00 00 e6 ae 02 00 4e 00 00 00 34 af 02 00 3f 00 00 00 j...C.......M.......N...4...?...
1140 83 af 02 00 27 00 00 00 c3 af 02 00 4c 00 00 00 eb af 02 00 27 00 00 00 38 b0 02 00 44 00 00 00 ....'.......L.......'...8...D...
1160 60 b0 02 00 46 00 00 00 a5 b0 02 00 3b 00 00 00 ec b0 02 00 4f 00 00 00 28 b1 02 00 43 00 00 00 `...F.......;.......O...(...C...
1180 78 b1 02 00 37 00 00 00 bc b1 02 00 4d 00 00 00 f4 b1 02 00 27 00 00 00 42 b2 02 00 47 00 00 00 x...7.......M.......'...B...G...
11a0 6a b2 02 00 27 00 00 00 b2 b2 02 00 44 00 00 00 da b2 02 00 46 00 00 00 1f b3 02 00 3e 00 00 00 j...'.......D.......F.......>...
11c0 66 b3 02 00 26 00 00 00 a5 b3 02 00 2b 00 00 00 cc b3 02 00 37 00 00 00 f8 b3 02 00 5c 00 00 00 f...&.......+.......7.......\...
11e0 30 b4 02 00 5c 00 00 00 8d b4 02 00 36 00 00 00 ea b4 02 00 38 00 00 00 21 b5 02 00 94 00 00 00 0...\.......6.......8...!.......
1200 5a b5 02 00 32 00 00 00 ef b5 02 00 34 00 00 00 22 b6 02 00 5d 00 00 00 57 b6 02 00 4c 00 00 00 Z...2.......4..."...]...W...L...
1220 b5 b6 02 00 30 00 00 00 02 b7 02 00 31 00 00 00 33 b7 02 00 30 00 00 00 65 b7 02 00 30 00 00 00 ....0.......1...3...0...e...0...
1240 96 b7 02 00 91 00 00 00 c7 b7 02 00 1d 00 00 00 59 b8 02 00 44 00 00 00 77 b8 02 00 37 00 00 00 ................Y...D...w...7...
1260 bc b8 02 00 5a 00 00 00 f4 b8 02 00 5c 00 00 00 4f b9 02 00 2b 00 00 00 ac b9 02 00 4f 00 00 00 ....Z.......\...O...+.......O...
1280 d8 b9 02 00 31 00 00 00 28 ba 02 00 26 00 00 00 5a ba 02 00 27 00 00 00 81 ba 02 00 30 00 00 00 ....1...(...&...Z...'.......0...
12a0 a9 ba 02 00 26 00 00 00 da ba 02 00 38 00 00 00 01 bb 02 00 2e 00 00 00 3a bb 02 00 2f 00 00 00 ....&.......8...........:.../...
12c0 69 bb 02 00 21 00 00 00 99 bb 02 00 3a 00 00 00 bb bb 02 00 3c 00 00 00 f6 bb 02 00 39 00 00 00 i...!.......:.......<.......9...
12e0 33 bc 02 00 47 00 00 00 6d bc 02 00 2d 00 00 00 b5 bc 02 00 40 00 00 00 e3 bc 02 00 2d 00 00 00 3...G...m...-.......@.......-...
1300 24 bd 02 00 2d 00 00 00 52 bd 02 00 22 00 00 00 80 bd 02 00 42 00 00 00 a3 bd 02 00 49 00 00 00 $...-...R...".......B.......I...
1320 e6 bd 02 00 20 00 00 00 30 be 02 00 24 00 00 00 51 be 02 00 2c 00 00 00 76 be 02 00 2d 00 00 00 ........0...$...Q...,...v...-...
1340 a3 be 02 00 1e 00 00 00 d1 be 02 00 5a 00 00 00 f0 be 02 00 32 00 00 00 4b bf 02 00 33 00 00 00 ............Z.......2...K...3...
1360 7e bf 02 00 58 00 00 00 b2 bf 02 00 58 00 00 00 0b c0 02 00 32 00 00 00 64 c0 02 00 25 00 00 00 ~...X.......X.......2...d...%...
1380 97 c0 02 00 35 00 00 00 bd c0 02 00 25 00 00 00 f3 c0 02 00 26 00 00 00 19 c1 02 00 2b 00 00 00 ....5.......%.......&.......+...
13a0 40 c1 02 00 4b 00 00 00 6c c1 02 00 46 00 00 00 b8 c1 02 00 27 00 00 00 ff c1 02 00 5c 00 00 00 @...K...l...F.......'.......\...
13c0 27 c2 02 00 5e 00 00 00 84 c2 02 00 20 00 00 00 e3 c2 02 00 5d 00 00 00 04 c3 02 00 5d 00 00 00 '...^...............].......]...
13e0 62 c3 02 00 3e 00 00 00 c0 c3 02 00 34 00 00 00 ff c3 02 00 59 00 00 00 34 c4 02 00 59 00 00 00 b...>.......4.......Y...4...Y...
1400 8e c4 02 00 33 00 00 00 e8 c4 02 00 2f 00 00 00 1c c5 02 00 22 00 00 00 4c c5 02 00 29 00 00 00 ....3......./......."...L...)...
1420 6f c5 02 00 2b 00 00 00 99 c5 02 00 21 00 00 00 c5 c5 02 00 30 00 00 00 e7 c5 02 00 2b 00 00 00 o...+.......!.......0.......+...
1440 18 c6 02 00 25 00 00 00 44 c6 02 00 2c 00 00 00 6a c6 02 00 47 00 00 00 97 c6 02 00 4e 00 00 00 ....%...D...,...j...G.......N...
1460 df c6 02 00 39 00 00 00 2e c7 02 00 33 00 00 00 68 c7 02 00 37 00 00 00 9c c7 02 00 2d 00 00 00 ....9.......3...h...7.......-...
1480 d4 c7 02 00 35 00 00 00 02 c8 02 00 39 00 00 00 38 c8 02 00 33 00 00 00 72 c8 02 00 2e 00 00 00 ....5.......9...8...3...r.......
14a0 a6 c8 02 00 3d 00 00 00 d5 c8 02 00 41 00 00 00 13 c9 02 00 39 00 00 00 55 c9 02 00 3f 00 00 00 ....=.......A.......9...U...?...
14c0 8f c9 02 00 3d 00 00 00 cf c9 02 00 35 00 00 00 0d ca 02 00 0b 00 00 00 43 ca 02 00 08 00 00 00 ....=.......5...........C.......
14e0 4f ca 02 00 07 00 00 00 58 ca 02 00 04 00 00 00 60 ca 02 00 11 00 00 00 65 ca 02 00 1d 00 00 00 O.......X.......`.......e.......
1500 77 ca 02 00 08 00 00 00 95 ca 02 00 2d 00 00 00 9e ca 02 00 08 00 00 00 cc ca 02 00 15 00 00 00 w...........-...................
1520 d5 ca 02 00 0c 00 00 00 eb ca 02 00 09 00 00 00 f8 ca 02 00 16 00 00 00 02 cb 02 00 0c 00 00 00 ................................
1540 19 cb 02 00 18 00 00 00 26 cb 02 00 05 00 00 00 3f cb 02 00 0a 00 00 00 45 cb 02 00 0f 00 00 00 ........&.......?.......E.......
1560 50 cb 02 00 3a 00 00 00 60 cb 02 00 17 00 00 00 9b cb 02 00 10 00 00 00 b3 cb 02 00 10 00 00 00 P...:...`.......................
1580 c4 cb 02 00 0c 00 00 00 d5 cb 02 00 32 00 00 00 e2 cb 02 00 0c 00 00 00 15 cc 02 00 11 00 00 00 ............2...................
15a0 22 cc 02 00 17 00 00 00 34 cc 02 00 0e 00 00 00 4c cc 02 00 27 00 00 00 5b cc 02 00 28 00 00 00 ".......4.......L...'...[...(...
15c0 83 cc 02 00 26 00 00 00 ac cc 02 00 3c 00 00 00 d3 cc 02 00 0f 00 00 00 10 cd 02 00 11 00 00 00 ....&.......<...................
15e0 20 cd 02 00 0a 00 00 00 32 cd 02 00 0f 00 00 00 3d cd 02 00 0f 00 00 00 4d cd 02 00 1a 00 00 00 ........2.......=.......M.......
1600 5d cd 02 00 10 00 00 00 78 cd 02 00 12 00 00 00 89 cd 02 00 6b 00 00 00 9c cd 02 00 2f 00 00 00 ].......x...........k......./...
1620 08 ce 02 00 08 00 00 00 38 ce 02 00 10 00 00 00 41 ce 02 00 03 00 00 00 52 ce 02 00 06 00 00 00 ........8.......A.......R.......
1640 56 ce 02 00 07 00 00 00 5d ce 02 00 0c 00 00 00 65 ce 02 00 06 00 00 00 72 ce 02 00 0b 00 00 00 V.......].......e.......r.......
1660 79 ce 02 00 0e 00 00 00 85 ce 02 00 0c 00 00 00 94 ce 02 00 0f 00 00 00 a1 ce 02 00 0d 00 00 00 y...............................
1680 b1 ce 02 00 08 00 00 00 bf ce 02 00 3a 00 00 00 c8 ce 02 00 0c 00 00 00 03 cf 02 00 0e 00 00 00 ............:...................
16a0 10 cf 02 00 03 00 00 00 1f cf 02 00 17 00 00 00 23 cf 02 00 0e 00 00 00 3b cf 02 00 08 00 00 00 ................#.......;.......
16c0 4a cf 02 00 0d 00 00 00 53 cf 02 00 14 00 00 00 61 cf 02 00 0b 00 00 00 76 cf 02 00 0a 00 00 00 J.......S.......a.......v.......
16e0 82 cf 02 00 06 00 00 00 8d cf 02 00 06 00 00 00 94 cf 02 00 08 00 00 00 9b cf 02 00 0e 00 00 00 ................................
1700 a4 cf 02 00 0c 00 00 00 b3 cf 02 00 10 00 00 00 c0 cf 02 00 07 00 00 00 d1 cf 02 00 08 00 00 00 ................................
1720 d9 cf 02 00 07 00 00 00 e2 cf 02 00 0d 00 00 00 ea cf 02 00 0f 00 00 00 f8 cf 02 00 08 00 00 00 ................................
1740 08 d0 02 00 1f 00 00 00 11 d0 02 00 23 00 00 00 31 d0 02 00 11 00 00 00 55 d0 02 00 0e 00 00 00 ............#...1.......U.......
1760 67 d0 02 00 23 00 00 00 76 d0 02 00 09 00 00 00 9a d0 02 00 64 00 00 00 a4 d0 02 00 1a 00 00 00 g...#...v...........d...........
1780 09 d1 02 00 22 00 00 00 24 d1 02 00 22 00 00 00 47 d1 02 00 0b 00 00 00 6a d1 02 00 0d 00 00 00 ...."...$..."...G.......j.......
17a0 76 d1 02 00 26 00 00 00 84 d1 02 00 26 00 00 00 ab d1 02 00 11 00 00 00 d2 d1 02 00 08 00 00 00 v...&.......&...................
17c0 e4 d1 02 00 20 00 00 00 ed d1 02 00 1f 00 00 00 0e d2 02 00 1f 00 00 00 2e d2 02 00 16 00 00 00 ................................
17e0 4e d2 02 00 0d 00 00 00 65 d2 02 00 0a 00 00 00 73 d2 02 00 12 00 00 00 7e d2 02 00 52 01 00 00 N.......e.......s.......~...R...
1800 91 d2 02 00 0d 00 00 00 e4 d3 02 00 11 00 00 00 f2 d3 02 00 0b 00 00 00 04 d4 02 00 1c 00 00 00 ................................
1820 10 d4 02 00 08 00 00 00 2d d4 02 00 23 00 00 00 36 d4 02 00 08 00 00 00 5a d4 02 00 1a 00 00 00 ........-...#...6.......Z.......
1840 63 d4 02 00 1b 00 00 00 7e d4 02 00 30 00 00 00 9a d4 02 00 2d 00 00 00 cb d4 02 00 26 00 00 00 c.......~...0.......-.......&...
1860 f9 d4 02 00 87 00 00 00 20 d5 02 00 01 01 00 00 a8 d5 02 00 71 01 00 00 aa d6 02 00 1d 00 00 00 ....................q...........
1880 1c d8 02 00 27 00 00 00 3a d8 02 00 1e 00 00 00 62 d8 02 00 10 00 00 00 81 d8 02 00 16 00 00 00 ....'...:.......b...............
18a0 92 d8 02 00 de 00 00 00 a9 d8 02 00 07 00 00 00 88 d9 02 00 79 00 00 00 90 d9 02 00 12 00 00 00 ....................y...........
18c0 0a da 02 00 14 00 00 00 1d da 02 00 5d 00 00 00 32 da 02 00 0c 00 00 00 90 da 02 00 0c 00 00 00 ............]...2...............
18e0 9d da 02 00 27 00 00 00 aa da 02 00 98 00 00 00 d2 da 02 00 0c 00 00 00 6b db 02 00 08 00 00 00 ....'...................k.......
1900 78 db 02 00 18 00 00 00 81 db 02 00 16 00 00 00 9a db 02 00 23 00 00 00 b1 db 02 00 11 00 00 00 x...................#...........
1920 d5 db 02 00 17 00 00 00 e7 db 02 00 13 00 00 00 ff db 02 00 10 00 00 00 13 dc 02 00 0c 00 00 00 ................................
1940 24 dc 02 00 19 00 00 00 31 dc 02 00 11 00 00 00 4b dc 02 00 13 00 00 00 5d dc 02 00 12 00 00 00 $.......1.......K.......].......
1960 71 dc 02 00 0f 00 00 00 84 dc 02 00 10 00 00 00 94 dc 02 00 0e 00 00 00 a5 dc 02 00 15 00 00 00 q...............................
1980 b4 dc 02 00 05 00 00 00 ca dc 02 00 24 00 00 00 d0 dc 02 00 25 00 00 00 f5 dc 02 00 48 00 00 00 ............$.......%.......H...
19a0 1b dd 02 00 03 00 00 00 64 dd 02 00 0a 00 00 00 68 dd 02 00 2d 00 00 00 73 dd 02 00 0e 00 00 00 ........d.......h...-...s.......
19c0 a1 dd 02 00 04 00 00 00 b0 dd 02 00 0c 00 00 00 b5 dd 02 00 12 00 00 00 c2 dd 02 00 0c 00 00 00 ................................
19e0 d5 dd 02 00 59 00 00 00 e2 dd 02 00 0d 00 00 00 3c de 02 00 2d 00 00 00 4a de 02 00 32 00 00 00 ....Y...........<...-...J...2...
1a00 78 de 02 00 0a 00 00 00 ab de 02 00 1f 00 00 00 b6 de 02 00 1f 00 00 00 d6 de 02 00 07 00 00 00 x...............................
1a20 f6 de 02 00 22 00 00 00 fe de 02 00 aa 00 00 00 21 df 02 00 11 00 00 00 cc df 02 00 40 00 00 00 ...."...........!...........@...
1a40 de df 02 00 03 00 00 00 1f e0 02 00 2e 00 00 00 23 e0 02 00 1f 00 00 00 52 e0 02 00 4b 00 00 00 ................#.......R...K...
1a60 72 e0 02 00 20 00 00 00 be e0 02 00 1c 00 00 00 df e0 02 00 28 00 00 00 fc e0 02 00 09 00 00 00 r...................(...........
1a80 25 e1 02 00 1b 00 00 00 2f e1 02 00 34 00 00 00 4b e1 02 00 35 00 00 00 80 e1 02 00 2e 00 00 00 %......./...4...K...5...........
1aa0 b6 e1 02 00 32 00 00 00 e5 e1 02 00 33 00 00 00 18 e2 02 00 18 00 00 00 4c e2 02 00 56 00 00 00 ....2.......3...........L...V...
1ac0 65 e2 02 00 1a 00 00 00 bc e2 02 00 23 00 00 00 d7 e2 02 00 33 00 00 00 fb e2 02 00 14 00 00 00 e...........#.......3...........
1ae0 2f e3 02 00 21 00 00 00 44 e3 02 00 4d 00 00 00 66 e3 02 00 54 00 00 00 b4 e3 02 00 17 00 00 00 /...!...D...M...f...T...........
1b00 09 e4 02 00 1a 00 00 00 21 e4 02 00 1e 00 00 00 3c e4 02 00 2d 00 00 00 5b e4 02 00 05 00 00 00 ........!.......<...-...[.......
1b20 89 e4 02 00 39 00 00 00 8f e4 02 00 10 00 00 00 c9 e4 02 00 0a 00 00 00 da e4 02 00 0b 00 00 00 ....9...........................
1b40 e5 e4 02 00 2d 00 00 00 f1 e4 02 00 19 00 00 00 1f e5 02 00 35 00 00 00 39 e5 02 00 3d 00 00 00 ....-...............5...9...=...
1b60 6f e5 02 00 2b 00 00 00 ad e5 02 00 33 00 00 00 d9 e5 02 00 32 00 00 00 0d e6 02 00 37 00 00 00 o...+.......3.......2.......7...
1b80 40 e6 02 00 39 00 00 00 78 e6 02 00 38 00 00 00 b2 e6 02 00 30 00 00 00 eb e6 02 00 3e 00 00 00 @...9...x...8.......0.......>...
1ba0 1c e7 02 00 33 00 00 00 5b e7 02 00 32 00 00 00 8f e7 02 00 39 00 00 00 c2 e7 02 00 35 00 00 00 ....3...[...2.......9.......5...
1bc0 fc e7 02 00 34 00 00 00 32 e8 02 00 3a 00 00 00 67 e8 02 00 32 00 00 00 a2 e8 02 00 37 00 00 00 ....4...2...:...g...2.......7...
1be0 d5 e8 02 00 2d 00 00 00 0d e9 02 00 36 00 00 00 3b e9 02 00 35 00 00 00 72 e9 02 00 37 00 00 00 ....-.......6...;...5...r...7...
1c00 a8 e9 02 00 3a 00 00 00 e0 e9 02 00 3d 00 00 00 1b ea 02 00 34 00 00 00 59 ea 02 00 30 00 00 00 ....:.......=.......4...Y...0...
1c20 8e ea 02 00 37 00 00 00 bf ea 02 00 2f 00 00 00 f7 ea 02 00 32 00 00 00 27 eb 02 00 33 00 00 00 ....7......./.......2...'...3...
1c40 5a eb 02 00 31 00 00 00 8e eb 02 00 33 00 00 00 c0 eb 02 00 2d 00 00 00 f4 eb 02 00 3a 00 00 00 Z...1.......3.......-.......:...
1c60 22 ec 02 00 2e 00 00 00 5d ec 02 00 34 00 00 00 8c ec 02 00 2e 00 00 00 c1 ec 02 00 34 00 00 00 ".......]...4...............4...
1c80 f0 ec 02 00 33 00 00 00 25 ed 02 00 39 00 00 00 59 ed 02 00 37 00 00 00 93 ed 02 00 3d 00 00 00 ....3...%...9...Y...7.......=...
1ca0 cb ed 02 00 2b 00 00 00 09 ee 02 00 31 00 00 00 35 ee 02 00 2f 00 00 00 67 ee 02 00 35 00 00 00 ....+.......1...5.../...g...5...
1cc0 97 ee 02 00 34 00 00 00 cd ee 02 00 3e 00 00 00 02 ef 02 00 3c 00 00 00 41 ef 02 00 3c 00 00 00 ....4.......>.......<...A...<...
1ce0 7e ef 02 00 3e 00 00 00 bb ef 02 00 3a 00 00 00 fa ef 02 00 33 00 00 00 35 f0 02 00 38 00 00 00 ~...>.......:.......3...5...8...
1d00 69 f0 02 00 26 00 00 00 a2 f0 02 00 35 00 00 00 c9 f0 02 00 2e 00 00 00 ff f0 02 00 2b 00 00 00 i...&.......5...............+...
1d20 2e f1 02 00 31 00 00 00 5a f1 02 00 2b 00 00 00 8c f1 02 00 31 00 00 00 b8 f1 02 00 34 00 00 00 ....1...Z...+.......1.......4...
1d40 ea f1 02 00 3d 00 00 00 1f f2 02 00 2c 00 00 00 5d f2 02 00 32 00 00 00 8a f2 02 00 2c 00 00 00 ....=.......,...]...2.......,...
1d60 bd f2 02 00 32 00 00 00 ea f2 02 00 2c 00 00 00 1d f3 02 00 2c 00 00 00 4a f3 02 00 32 00 00 00 ....2.......,.......,...J...2...
1d80 77 f3 02 00 30 00 00 00 aa f3 02 00 36 00 00 00 db f3 02 00 2f 00 00 00 12 f4 02 00 35 00 00 00 w...0.......6......./.......5...
1da0 42 f4 02 00 3f 00 00 00 78 f4 02 00 3d 00 00 00 b8 f4 02 00 2c 00 00 00 f6 f4 02 00 2c 00 00 00 B...?...x...=.......,.......,...
1dc0 23 f5 02 00 29 00 00 00 50 f5 02 00 2d 00 00 00 7a f5 02 00 47 00 00 00 a8 f5 02 00 3d 00 00 00 #...)...P...-...z...G.......=...
1de0 f0 f5 02 00 3a 00 00 00 2e f6 02 00 34 00 00 00 69 f6 02 00 47 00 00 00 9e f6 02 00 41 00 00 00 ....:.......4...i...G.......A...
1e00 e6 f6 02 00 4c 00 00 00 28 f7 02 00 46 00 00 00 75 f7 02 00 48 00 00 00 bc f7 02 00 40 00 00 00 ....L...(...F...u...H.......@...
1e20 05 f8 02 00 42 00 00 00 46 f8 02 00 43 00 00 00 89 f8 02 00 36 00 00 00 cd f8 02 00 3c 00 00 00 ....B...F...C.......6.......<...
1e40 04 f9 02 00 30 00 00 00 41 f9 02 00 31 00 00 00 72 f9 02 00 46 00 00 00 a4 f9 02 00 32 00 00 00 ....0...A...1...r...F.......2...
1e60 eb f9 02 00 49 00 00 00 1e fa 02 00 33 00 00 00 68 fa 02 00 33 00 00 00 9c fa 02 00 49 00 00 00 ....I.......3...h...3.......I...
1e80 d0 fa 02 00 3e 00 00 00 1a fb 02 00 32 00 00 00 59 fb 02 00 40 00 00 00 8c fb 02 00 3c 00 00 00 ....>.......2...Y...@.......<...
1ea0 cd fb 02 00 48 00 00 00 0a fc 02 00 3d 00 00 00 53 fc 02 00 38 00 00 00 91 fc 02 00 39 00 00 00 ....H.......=...S...8.......9...
1ec0 ca fc 02 00 30 00 00 00 04 fd 02 00 36 00 00 00 35 fd 02 00 42 00 00 00 6c fd 02 00 3d 00 00 00 ....0.......6...5...B...l...=...
1ee0 af fd 02 00 44 00 00 00 ed fd 02 00 36 00 00 00 32 fe 02 00 2d 00 00 00 69 fe 02 00 34 00 00 00 ....D.......6...2...-...i...4...
1f00 97 fe 02 00 32 00 00 00 cc fe 02 00 32 00 00 00 ff fe 02 00 38 00 00 00 32 ff 02 00 3b 00 00 00 ....2.......2.......8...2...;...
1f20 6b ff 02 00 36 00 00 00 a7 ff 02 00 3b 00 00 00 de ff 02 00 2a 00 00 00 1a 00 03 00 2a 00 00 00 k...6.......;.......*.......*...
1f40 45 00 03 00 31 00 00 00 70 00 03 00 37 00 00 00 a2 00 03 00 3d 00 00 00 da 00 03 00 28 00 00 00 E...1...p...7.......=.......(...
1f60 18 01 03 00 2c 00 00 00 41 01 03 00 40 00 00 00 6e 01 03 00 3b 00 00 00 af 01 03 00 32 00 00 00 ....,...A...@...n...;.......2...
1f80 eb 01 03 00 43 00 00 00 1e 02 03 00 41 00 00 00 62 02 03 00 2f 00 00 00 a4 02 03 00 31 00 00 00 ....C.......A...b.../.......1...
1fa0 d4 02 03 00 38 00 00 00 06 03 03 00 32 00 00 00 3f 03 03 00 2c 00 00 00 72 03 03 00 29 00 00 00 ....8.......2...?...,...r...)...
1fc0 9f 03 03 00 31 00 00 00 c9 03 03 00 2f 00 00 00 fb 03 03 00 2e 00 00 00 2b 04 03 00 2e 00 00 00 ....1......./...........+.......
1fe0 5a 04 03 00 37 00 00 00 89 04 03 00 41 00 00 00 c1 04 03 00 2e 00 00 00 03 05 03 00 32 00 00 00 Z...7.......A...............2...
2000 32 05 03 00 32 00 00 00 65 05 03 00 3a 00 00 00 98 05 03 00 3a 00 00 00 d3 05 03 00 2d 00 00 00 2...2...e...:.......:.......-...
2020 0e 06 03 00 27 00 00 00 3c 06 03 00 2b 00 00 00 64 06 03 00 30 00 00 00 90 06 03 00 2c 00 00 00 ....'...<...+...d...0.......,...
2040 c1 06 03 00 47 00 00 00 ee 06 03 00 44 00 00 00 36 07 03 00 38 00 00 00 7b 07 03 00 3a 00 00 00 ....G.......D...6...8...{...:...
2060 b4 07 03 00 3e 00 00 00 ef 07 03 00 34 00 00 00 2e 08 03 00 38 00 00 00 63 08 03 00 3c 00 00 00 ....>.......4.......8...c...<...
2080 9c 08 03 00 40 00 00 00 d9 08 03 00 41 00 00 00 1a 09 03 00 31 00 00 00 5c 09 03 00 3a 00 00 00 ....@.......A.......1...\...:...
20a0 8e 09 03 00 2f 00 00 00 c9 09 03 00 2c 00 00 00 f9 09 03 00 3a 00 00 00 26 0a 03 00 3c 00 00 00 ..../.......,.......:...&...<...
20c0 61 0a 03 00 3b 00 00 00 9e 0a 03 00 38 00 00 00 da 0a 03 00 3b 00 00 00 13 0b 03 00 36 00 00 00 a...;.......8.......;.......6...
20e0 4f 0b 03 00 3a 00 00 00 86 0b 03 00 2e 00 00 00 c1 0b 03 00 2f 00 00 00 f0 0b 03 00 37 00 00 00 O...:.............../.......7...
2100 20 0c 03 00 32 00 00 00 58 0c 03 00 2c 00 00 00 8b 0c 03 00 41 00 00 00 b8 0c 03 00 3a 00 00 00 ....2...X...,.......A.......:...
2120 fa 0c 03 00 31 00 00 00 35 0d 03 00 31 00 00 00 67 0d 03 00 41 00 00 00 99 0d 03 00 3a 00 00 00 ....1...5...1...g...A.......:...
2140 db 0d 03 00 2b 00 00 00 16 0e 03 00 40 00 00 00 42 0e 03 00 33 00 00 00 83 0e 03 00 44 00 00 00 ....+.......@...B...3.......D...
2160 b7 0e 03 00 3e 00 00 00 fc 0e 03 00 31 00 00 00 3b 0f 03 00 3d 00 00 00 6d 0f 03 00 34 00 00 00 ....>.......1...;...=...m...4...
2180 ab 0f 03 00 30 00 00 00 e0 0f 03 00 40 00 00 00 11 10 03 00 3a 00 00 00 52 10 03 00 39 00 00 00 ....0.......@.......:...R...9...
21a0 8d 10 03 00 31 00 00 00 c7 10 03 00 26 00 00 00 f9 10 03 00 34 00 00 00 20 11 03 00 34 00 00 00 ....1.......&.......4.......4...
21c0 55 11 03 00 3c 00 00 00 8a 11 03 00 2e 00 00 00 c7 11 03 00 3c 00 00 00 f6 11 03 00 30 00 00 00 U...<...............<.......0...
21e0 33 12 03 00 25 00 00 00 64 12 03 00 2c 00 00 00 8a 12 03 00 32 00 00 00 b7 12 03 00 32 00 00 00 3...%...d...,.......2.......2...
2200 ea 12 03 00 2a 00 00 00 1d 13 03 00 34 00 00 00 48 13 03 00 2b 00 00 00 7d 13 03 00 3e 00 00 00 ....*.......4...H...+...}...>...
2220 a9 13 03 00 3c 00 00 00 e8 13 03 00 50 00 00 00 25 14 03 00 58 00 00 00 76 14 03 00 ab 00 00 00 ....<.......P...%...X...v.......
2240 cf 14 03 00 1d 00 00 00 7b 15 03 00 4e 00 00 00 99 15 03 00 41 00 00 00 e8 15 03 00 59 00 00 00 ........{...N.......A.......Y...
2260 2a 16 03 00 7f 00 00 00 84 16 03 00 30 00 00 00 04 17 03 00 10 00 00 00 35 17 03 00 11 00 00 00 *...........0...........5.......
2280 46 17 03 00 14 00 00 00 58 17 03 00 12 00 00 00 6d 17 03 00 55 00 00 00 80 17 03 00 35 00 00 00 F.......X.......m...U.......5...
22a0 d6 17 03 00 38 00 00 00 0c 18 03 00 2f 00 00 00 45 18 03 00 2e 00 00 00 75 18 03 00 3f 01 00 00 ....8......./...E.......u...?...
22c0 a4 18 03 00 27 00 00 00 e4 19 03 00 41 00 00 00 0c 1a 03 00 0e 00 00 00 4e 1a 03 00 13 00 00 00 ....'.......A...........N.......
22e0 5d 1a 03 00 c9 00 00 00 71 1a 03 00 2e 00 00 00 3b 1b 03 00 11 00 00 00 6a 1b 03 00 09 00 00 00 ].......q.......;.......j.......
2300 7c 1b 03 00 51 00 00 00 86 1b 03 00 34 00 00 00 d8 1b 03 00 33 00 00 00 0d 1c 03 00 32 00 00 00 |...Q.......4.......3.......2...
2320 41 1c 03 00 38 00 00 00 74 1c 03 00 4e 00 00 00 ad 1c 03 00 33 00 00 00 fc 1c 03 00 32 00 00 00 A...8...t...N.......3.......2...
2340 30 1d 03 00 38 00 00 00 63 1d 03 00 4e 00 00 00 9c 1d 03 00 27 00 00 00 eb 1d 03 00 4d 00 00 00 0...8...c...N.......'.......M...
2360 13 1e 03 00 3b 00 00 00 61 1e 03 00 5b 00 00 00 9d 1e 03 00 12 00 00 00 f9 1e 03 00 42 00 00 00 ....;...a...[...............B...
2380 0c 1f 03 00 2d 00 00 00 4f 1f 03 00 43 00 00 00 7d 1f 03 00 37 00 00 00 c1 1f 03 00 3b 00 00 00 ....-...O...C...}...7.......;...
23a0 f9 1f 03 00 4b 00 00 00 35 20 03 00 45 00 00 00 81 20 03 00 35 00 00 00 c7 20 03 00 4c 00 00 00 ....K...5...E.......5.......L...
23c0 fd 20 03 00 36 00 00 00 4a 21 03 00 36 00 00 00 81 21 03 00 34 00 00 00 b8 21 03 00 10 00 00 00 ....6...J!..6....!..4....!......
23e0 ed 21 03 00 11 00 00 00 fe 21 03 00 0c 00 00 00 10 22 03 00 03 00 00 00 1d 22 03 00 54 00 00 00 .!.......!......."......."..T...
2400 21 22 03 00 d3 01 00 00 76 22 03 00 0e 00 00 00 4a 24 03 00 3d 00 00 00 59 24 03 00 08 00 00 00 !"......v"......J$..=...Y$......
2420 97 24 03 00 2a 00 00 00 a0 24 03 00 0d 00 00 00 cb 24 03 00 0c 00 00 00 d9 24 03 00 26 00 00 00 .$..*....$.......$.......$..&...
2440 e6 24 03 00 05 00 00 00 0d 25 03 00 2a 00 00 00 13 25 03 00 21 00 00 00 3e 25 03 00 3f 00 00 00 .$.......%..*....%..!...>%..?...
2460 60 25 03 00 13 00 00 00 a0 25 03 00 0b 00 00 00 b4 25 03 00 08 00 00 00 c0 25 03 00 52 00 00 00 `%.......%.......%.......%..R...
2480 c9 25 03 00 1b 00 00 00 1c 26 03 00 16 00 00 00 38 26 03 00 1a 00 00 00 4f 26 03 00 4a 00 00 00 .%.......&......8&......O&..J...
24a0 6a 26 03 00 64 00 00 00 b5 26 03 00 3d 00 00 00 1a 27 03 00 4b 00 00 00 58 27 03 00 2b 00 00 00 j&..d....&..=....'..K...X'..+...
24c0 a4 27 03 00 33 00 00 00 d0 27 03 00 34 00 00 00 04 28 03 00 3c 00 00 00 39 28 03 00 21 00 00 00 .'..3....'..4....(..<...9(..!...
24e0 76 28 03 00 1f 00 00 00 98 28 03 00 25 00 00 00 b8 28 03 00 3a 00 00 00 de 28 03 00 0a 00 00 00 v(.......(..%....(..:....(......
2500 19 29 03 00 05 00 00 00 24 29 03 00 06 00 00 00 2a 29 03 00 11 00 00 00 31 29 03 00 18 00 00 00 .)......$)......*)......1)......
2520 43 29 03 00 0a 00 00 00 5c 29 03 00 0e 00 00 00 67 29 03 00 3e 00 00 00 76 29 03 00 15 00 00 00 C)......\)......g)..>...v)......
2540 b5 29 03 00 1e 00 00 00 cb 29 03 00 21 00 00 00 ea 29 03 00 16 00 00 00 0c 2a 03 00 13 00 00 00 .).......)..!....).......*......
2560 23 2a 03 00 16 00 00 00 37 2a 03 00 1d 00 00 00 4e 2a 03 00 18 00 00 00 6c 2a 03 00 19 00 00 00 #*......7*......N*......l*......
2580 85 2a 03 00 16 00 00 00 9f 2a 03 00 33 00 00 00 b6 2a 03 00 2c 00 00 00 ea 2a 03 00 15 00 00 00 .*.......*..3....*..,....*......
25a0 17 2b 03 00 24 00 00 00 2d 2b 03 00 13 00 00 00 52 2b 03 00 4e 00 00 00 66 2b 03 00 2a 00 00 00 .+..$...-+......R+..N...f+..*...
25c0 b5 2b 03 00 18 00 00 00 e0 2b 03 00 13 00 00 00 f9 2b 03 00 0f 00 00 00 0d 2c 03 00 04 00 00 00 .+.......+.......+.......,......
25e0 1d 2c 03 00 0f 00 00 00 22 2c 03 00 5f 00 00 00 32 2c 03 00 0e 00 00 00 92 2c 03 00 5d 00 00 00 .,......",.._...2,.......,..]...
2600 a1 2c 03 00 10 00 00 00 ff 2c 03 00 2c 00 00 00 10 2d 03 00 45 00 00 00 3d 2d 03 00 11 00 00 00 .,.......,..,....-..E...=-......
2620 83 2d 03 00 1c 00 00 00 95 2d 03 00 0d 00 00 00 b2 2d 03 00 13 00 00 00 c0 2d 03 00 18 00 00 00 .-.......-.......-.......-......
2640 d4 2d 03 00 09 00 00 00 ed 2d 03 00 10 00 00 00 f7 2d 03 00 67 00 00 00 08 2e 03 00 56 00 00 00 .-.......-.......-..g.......V...
2660 70 2e 03 00 45 00 00 00 c7 2e 03 00 ef 00 00 00 0d 2f 03 00 21 00 00 00 fd 2f 03 00 23 00 00 00 p...E............/..!..../..#...
2680 1f 30 03 00 17 00 00 00 43 30 03 00 26 00 00 00 5b 30 03 00 20 00 00 00 82 30 03 00 58 00 00 00 .0......C0..&...[0.......0..X...
26a0 a3 30 03 00 12 00 00 00 fc 30 03 00 0f 00 00 00 0f 31 03 00 11 00 00 00 1f 31 03 00 18 00 00 00 .0.......0.......1.......1......
26c0 31 31 03 00 0f 00 00 00 4a 31 03 00 11 00 00 00 5a 31 03 00 0b 00 00 00 6c 31 03 00 14 00 00 00 11......J1......Z1......l1......
26e0 78 31 03 00 20 00 00 00 8d 31 03 00 06 00 00 00 ae 31 03 00 04 00 00 00 b5 31 03 00 05 00 00 00 x1.......1.......1.......1......
2700 ba 31 03 00 1d 00 00 00 c0 31 03 00 05 00 00 00 de 31 03 00 04 00 00 00 e4 31 03 00 12 00 00 00 .1.......1.......1.......1......
2720 e9 31 03 00 0e 00 00 00 fc 31 03 00 10 00 00 00 0b 32 03 00 14 00 00 00 1c 32 03 00 0c 00 00 00 .1.......1.......2.......2......
2740 31 32 03 00 0b 00 00 00 3e 32 03 00 2a 00 00 00 4a 32 03 00 48 00 00 00 75 32 03 00 20 00 00 00 12......>2..*...J2..H...u2......
2760 be 32 03 00 29 00 00 00 df 32 03 00 34 00 00 00 09 33 03 00 2a 00 00 00 3e 33 03 00 4b 00 00 00 .2..)....2..4....3..*...>3..K...
2780 69 33 03 00 0b 00 00 00 b5 33 03 00 2a 00 00 00 c1 33 03 00 8d 01 00 00 ec 33 03 00 09 00 00 00 i3.......3..*....3.......3......
27a0 7a 35 03 00 0c 00 00 00 84 35 03 00 0d 00 00 00 91 35 03 00 1d 00 00 00 9f 35 03 00 0e 00 00 00 z5.......5.......5.......5......
27c0 bd 35 03 00 2d 00 00 00 cc 35 03 00 34 00 00 00 fa 35 03 00 e8 00 00 00 2f 36 03 00 2e 00 00 00 .5..-....5..4....5....../6......
27e0 18 37 03 00 1d 00 00 00 47 37 03 00 3c 00 00 00 65 37 03 00 0c 00 00 00 a2 37 03 00 0d 00 00 00 .7......G7..<...e7.......7......
2800 af 37 03 00 40 00 00 00 bd 37 03 00 04 00 00 00 fe 37 03 00 07 00 00 00 03 38 03 00 0d 00 00 00 .7..@....7.......7.......8......
2820 0b 38 03 00 6d 00 00 00 19 38 03 00 21 00 00 00 87 38 03 00 27 00 00 00 a9 38 03 00 1f 00 00 00 .8..m....8..!....8..'....8......
2840 d1 38 03 00 0f 00 00 00 f1 38 03 00 0d 00 00 00 01 39 03 00 0e 00 00 00 0f 39 03 00 0c 00 00 00 .8.......8.......9.......9......
2860 1e 39 03 00 08 00 00 00 2b 39 03 00 60 00 00 00 34 39 03 00 08 00 00 00 95 39 03 00 05 00 00 00 .9......+9..`...49.......9......
2880 9e 39 03 00 11 00 00 00 a4 39 03 00 14 00 00 00 b6 39 03 00 16 00 00 00 cb 39 03 00 2d 00 00 00 .9.......9.......9.......9..-...
28a0 e2 39 03 00 36 00 00 00 10 3a 03 00 20 00 00 00 47 3a 03 00 4c 00 00 00 68 3a 03 00 1d 00 00 00 .9..6....:......G:..L...h:......
28c0 b5 3a 03 00 43 01 00 00 d3 3a 03 00 48 01 00 00 17 3c 03 00 0e 00 00 00 60 3d 03 00 07 00 00 00 .:..C....:..H....<......`=......
28e0 6f 3d 03 00 2d 00 00 00 77 3d 03 00 0c 00 00 00 a5 3d 03 00 27 00 00 00 b2 3d 03 00 07 00 00 00 o=..-...w=.......=..'....=......
2900 da 3d 03 00 07 00 00 00 e2 3d 03 00 04 00 00 00 ea 3d 03 00 98 00 00 00 ef 3d 03 00 2a 00 00 00 .=.......=.......=.......=..*...
2920 88 3e 03 00 37 00 00 00 b3 3e 03 00 2c 00 00 00 eb 3e 03 00 58 00 00 00 18 3f 03 00 2f 00 00 00 .>..7....>..,....>..X....?../...
2940 71 3f 03 00 0b 00 00 00 a1 3f 03 00 0d 00 00 00 ad 3f 03 00 14 00 00 00 bb 3f 03 00 0b 00 00 00 q?.......?.......?.......?......
2960 d0 3f 03 00 10 00 00 00 dc 3f 03 00 11 00 00 00 ed 3f 03 00 07 00 00 00 ff 3f 03 00 3e 00 00 00 .?.......?.......?.......?..>...
2980 07 40 03 00 06 00 00 00 46 40 03 00 20 00 00 00 4d 40 03 00 10 00 00 00 6e 40 03 00 13 00 00 00 .@......F@......M@......n@......
29a0 7f 40 03 00 30 00 00 00 93 40 03 00 0c 00 00 00 c4 40 03 00 0b 00 00 00 d1 40 03 00 29 00 00 00 .@..0....@.......@.......@..)...
29c0 dd 40 03 00 49 00 00 00 07 41 03 00 11 00 00 00 51 41 03 00 0a 00 00 00 63 41 03 00 0c 00 00 00 .@..I....A......QA......cA......
29e0 6e 41 03 00 08 00 00 00 7b 41 03 00 0c 00 00 00 84 41 03 00 cf 00 00 00 91 41 03 00 d1 00 00 00 nA......{A.......A.......A......
2a00 61 42 03 00 72 00 00 00 33 43 03 00 23 01 00 00 a6 43 03 00 cd 00 00 00 ca 44 03 00 a3 00 00 00 aB..r...3C..#....C.......D......
2a20 98 45 03 00 cc 00 00 00 3c 46 03 00 e0 00 00 00 09 47 03 00 80 00 00 00 ea 47 03 00 bc 00 00 00 .E......<F.......G.......G......
2a40 6b 48 03 00 ac 00 00 00 28 49 03 00 37 00 00 00 d5 49 03 00 05 00 00 00 0d 4a 03 00 08 00 00 00 kH......(I..7....I.......J......
2a60 13 4a 03 00 09 00 00 00 1c 4a 03 00 15 00 00 00 26 4a 03 00 13 00 00 00 3c 4a 03 00 12 00 00 00 .J.......J......&J......<J......
2a80 50 4a 03 00 0e 00 00 00 63 4a 03 00 0a 00 00 00 72 4a 03 00 0b 00 00 00 7d 4a 03 00 02 00 00 00 PJ......cJ......rJ......}J......
2aa0 89 4a 03 00 3e 00 00 00 8c 4a 03 00 0f 00 00 00 cb 4a 03 00 06 00 00 00 db 4a 03 00 04 00 00 00 .J..>....J.......J.......J......
2ac0 e2 4a 03 00 0f 00 00 00 e7 4a 03 00 0e 00 00 00 f7 4a 03 00 0f 00 00 00 06 4b 03 00 0b 00 00 00 .J.......J.......J.......K......
2ae0 16 4b 03 00 16 00 00 00 22 4b 03 00 49 00 00 00 39 4b 03 00 0c 00 00 00 83 4b 03 00 03 00 00 00 .K......"K..I...9K.......K......
2b00 90 4b 03 00 08 00 00 00 94 4b 03 00 0c 00 00 00 9d 4b 03 00 0e 00 00 00 aa 4b 03 00 08 00 00 00 .K.......K.......K.......K......
2b20 b9 4b 03 00 09 00 00 00 c2 4b 03 00 09 00 00 00 cc 4b 03 00 04 00 00 00 d6 4b 03 00 0d 00 00 00 .K.......K.......K.......K......
2b40 db 4b 03 00 08 00 00 00 e9 4b 03 00 0b 00 00 00 f2 4b 03 00 0a 00 00 00 fe 4b 03 00 11 00 00 00 .K.......K.......K.......K......
2b60 09 4c 03 00 09 00 00 00 1b 4c 03 00 1c 00 00 00 25 4c 03 00 0d 00 00 00 42 4c 03 00 0f 00 00 00 .L.......L......%L......BL......
2b80 50 4c 03 00 09 00 00 00 60 4c 03 00 6e 00 00 00 6a 4c 03 00 3a 00 00 00 d9 4c 03 00 41 00 00 00 PL......`L..n...jL..:....L..A...
2ba0 14 4d 03 00 3b 00 00 00 56 4d 03 00 06 00 00 00 92 4d 03 00 09 00 00 00 99 4d 03 00 58 00 00 00 .M..;...VM.......M.......M..X...
2bc0 a3 4d 03 00 58 00 00 00 fc 4d 03 00 2d 00 00 00 55 4e 03 00 2d 00 00 00 83 4e 03 00 2c 00 00 00 .M..X....M..-...UN..-....N..,...
2be0 b1 4e 03 00 2f 00 00 00 de 4e 03 00 32 00 00 00 0e 4f 03 00 47 00 00 00 41 4f 03 00 88 00 00 00 .N../....N..2....O..G...AO......
2c00 89 4f 03 00 13 00 00 00 12 50 03 00 22 00 00 00 26 50 03 00 0e 00 00 00 49 50 03 00 38 00 00 00 .O.......P.."...&P......IP..8...
2c20 58 50 03 00 52 00 00 00 91 50 03 00 32 00 00 00 e4 50 03 00 0f 00 00 00 17 51 03 00 1d 00 00 00 XP..R....P..2....P.......Q......
2c40 27 51 03 00 0e 00 00 00 45 51 03 00 0f 00 00 00 54 51 03 00 13 00 00 00 64 51 03 00 1c 00 00 00 'Q......EQ......TQ......dQ......
2c60 78 51 03 00 15 00 00 00 95 51 03 00 20 00 00 00 ab 51 03 00 15 00 00 00 cc 51 03 00 3b 00 00 00 xQ.......Q.......Q.......Q..;...
2c80 e2 51 03 00 17 00 00 00 1e 52 03 00 13 00 00 00 36 52 03 00 14 00 00 00 4a 52 03 00 32 00 00 00 .Q.......R......6R......JR..2...
2ca0 5f 52 03 00 33 00 00 00 92 52 03 00 34 00 00 00 c6 52 03 00 34 00 00 00 fb 52 03 00 08 00 00 00 _R..3....R..4....R..4....R......
2cc0 30 53 03 00 5d 00 00 00 39 53 03 00 f5 02 00 00 97 53 03 00 f3 00 00 00 8d 56 03 00 11 00 00 00 0S..]...9S.......S.......V......
2ce0 81 57 03 00 0f 00 00 00 93 57 03 00 0f 00 00 00 a3 57 03 00 09 00 00 00 b3 57 03 00 0e 00 00 00 .W.......W.......W.......W......
2d00 bd 57 03 00 0c 00 00 00 cc 57 03 00 12 00 00 00 d9 57 03 00 0d 00 00 00 ec 57 03 00 0d 00 00 00 .W.......W.......W.......W......
2d20 fa 57 03 00 0b 00 00 00 08 58 03 00 23 00 00 00 14 58 03 00 24 00 00 00 38 58 03 00 17 00 00 00 .W.......X..#....X..$...8X......
2d40 5d 58 03 00 47 00 00 00 75 58 03 00 15 00 00 00 bd 58 03 00 44 00 00 00 d3 58 03 00 13 00 00 00 ]X..G...uX.......X..D....X......
2d60 18 59 03 00 10 00 00 00 2c 59 03 00 22 00 00 00 3d 59 03 00 16 00 00 00 60 59 03 00 3f 00 00 00 .Y......,Y.."...=Y......`Y..?...
2d80 77 59 03 00 34 00 00 00 b7 59 03 00 20 00 00 00 ec 59 03 00 10 00 00 00 0d 5a 03 00 15 00 00 00 wY..4....Y.......Y.......Z......
2da0 1e 5a 03 00 10 00 00 00 34 5a 03 00 2e 00 00 00 45 5a 03 00 0c 00 00 00 74 5a 03 00 35 00 00 00 .Z......4Z......EZ......tZ..5...
2dc0 81 5a 03 00 37 00 00 00 b7 5a 03 00 27 00 00 00 ef 5a 03 00 23 00 00 00 17 5b 03 00 1f 00 00 00 .Z..7....Z..'....Z..#....[......
2de0 3b 5b 03 00 24 00 00 00 5b 5b 03 00 70 00 00 00 80 5b 03 00 48 01 00 00 f1 5b 03 00 30 00 00 00 ;[..$...[[..p....[..H....[..0...
2e00 3a 5d 03 00 2a 00 00 00 6b 5d 03 00 47 00 00 00 96 5d 03 00 07 00 00 00 de 5d 03 00 1e 00 00 00 :]..*...k]..G....].......]......
2e20 e6 5d 03 00 36 00 00 00 05 5e 03 00 35 00 00 00 3c 5e 03 00 0d 00 00 00 72 5e 03 00 10 00 00 00 .]..6....^..5...<^......r^......
2e40 80 5e 03 00 11 00 00 00 91 5e 03 00 21 00 00 00 a3 5e 03 00 46 00 00 00 c5 5e 03 00 41 00 00 00 .^.......^..!....^..F....^..A...
2e60 0c 5f 03 00 c8 00 00 00 4e 5f 03 00 a7 00 00 00 17 60 03 00 51 00 00 00 bf 60 03 00 6d 00 00 00 ._......N_.......`..Q....`..m...
2e80 11 61 03 00 0c 00 00 00 7f 61 03 00 2a 00 00 00 8c 61 03 00 11 01 00 00 b7 61 03 00 36 01 00 00 .a.......a..*....a.......a..6...
2ea0 c9 62 03 00 02 01 00 00 00 64 03 00 1b 00 00 00 03 65 03 00 10 00 00 00 1f 65 03 00 20 00 00 00 .b.......d.......e.......e......
2ec0 30 65 03 00 23 00 00 00 51 65 03 00 1e 00 00 00 75 65 03 00 1e 00 00 00 94 65 03 00 29 00 00 00 0e..#...Qe......ue.......e..)...
2ee0 b3 65 03 00 1e 00 00 00 dd 65 03 00 8d 00 00 00 fc 65 03 00 1e 00 00 00 8a 66 03 00 3f 00 00 00 .e.......e.......e.......f..?...
2f00 a9 66 03 00 33 00 00 00 e9 66 03 00 2f 00 00 00 1d 67 03 00 98 01 00 00 4d 67 03 00 2d 00 00 00 .f..3....f../....g......Mg..-...
2f20 e6 68 03 00 45 00 00 00 14 69 03 00 26 00 00 00 5a 69 03 00 3b 00 00 00 81 69 03 00 3e 00 00 00 .h..E....i..&...Zi..;....i..>...
2f40 bd 69 03 00 3c 00 00 00 fc 69 03 00 3f 01 00 00 39 6a 03 00 30 00 00 00 79 6b 03 00 49 00 00 00 .i..<....i..?...9j..0...yk..I...
2f60 aa 6b 03 00 3f 00 00 00 f4 6b 03 00 2f 00 00 00 34 6c 03 00 31 00 00 00 64 6c 03 00 4e 00 00 00 .k..?....k../...4l..1...dl..N...
2f80 96 6c 03 00 55 00 00 00 e5 6c 03 00 4f 00 00 00 3b 6d 03 00 4f 00 00 00 8b 6d 03 00 16 00 00 00 .l..U....l..O...;m..O....m......
2fa0 db 6d 03 00 05 00 00 00 f2 6d 03 00 0e 00 00 00 f8 6d 03 00 12 00 00 00 07 6e 03 00 12 00 00 00 .m.......m.......m.......n......
2fc0 1a 6e 03 00 13 00 00 00 2d 6e 03 00 1e 00 00 00 41 6e 03 00 35 00 00 00 60 6e 03 00 09 00 00 00 .n......-n......An..5...`n......
2fe0 96 6e 03 00 0f 00 00 00 a0 6e 03 00 a5 00 00 00 b0 6e 03 00 5c 00 00 00 56 6f 03 00 93 00 00 00 .n.......n.......n..\...Vo......
3000 b3 6f 03 00 a9 00 00 00 47 70 03 00 28 00 00 00 f1 70 03 00 25 00 00 00 1a 71 03 00 57 00 00 00 .o......Gp..(....p..%....q..W...
3020 40 71 03 00 80 00 00 00 98 71 03 00 36 00 00 00 19 72 03 00 24 00 00 00 50 72 03 00 23 00 00 00 @q.......q..6....r..$...Pr..#...
3040 75 72 03 00 66 00 00 00 99 72 03 00 4b 00 00 00 00 73 03 00 22 00 00 00 4c 73 03 00 10 00 00 00 ur..f....r..K....s.."...Ls......
3060 6f 73 03 00 20 00 00 00 80 73 03 00 10 00 00 00 a1 73 03 00 27 00 00 00 b2 73 03 00 12 00 00 00 os.......s.......s..'....s......
3080 da 73 03 00 1f 00 00 00 ed 73 03 00 12 00 00 00 0d 74 03 00 09 00 00 00 20 74 03 00 11 00 00 00 .s.......s.......t.......t......
30a0 2a 74 03 00 1a 00 00 00 3c 74 03 00 0f 00 00 00 57 74 03 00 19 00 00 00 67 74 03 00 5f 00 00 00 *t......<t......Wt......gt.._...
30c0 81 74 03 00 2e 00 00 00 e1 74 03 00 1c 00 00 00 10 75 03 00 07 00 00 00 2d 75 03 00 94 00 00 00 .t.......t.......u......-u......
30e0 35 75 03 00 d6 00 00 00 ca 75 03 00 75 00 00 00 a1 76 03 00 ca 00 00 00 17 77 03 00 0e 00 00 00 5u.......u..u....v.......w......
3100 e2 77 03 00 08 00 00 00 f1 77 03 00 0e 00 00 00 fa 77 03 00 0f 00 00 00 09 78 03 00 0e 00 00 00 .w.......w.......w.......x......
3120 19 78 03 00 1e 00 00 00 28 78 03 00 21 00 00 00 47 78 03 00 05 00 00 00 69 78 03 00 10 00 00 00 .x......(x..!...Gx......ix......
3140 6f 78 03 00 24 00 00 00 80 78 03 00 24 00 00 00 a5 78 03 00 0a 00 00 00 ca 78 03 00 0e 00 00 00 ox..$....x..$....x.......x......
3160 d5 78 03 00 95 00 00 00 e4 78 03 00 07 00 00 00 7a 79 03 00 0b 00 00 00 82 79 03 00 4b 00 00 00 .x.......x......zy.......y..K...
3180 8e 79 03 00 46 00 00 00 da 79 03 00 09 00 00 00 21 7a 03 00 1d 00 00 00 2b 7a 03 00 09 00 00 00 .y..F....y......!z......+z......
31a0 49 7a 03 00 d4 00 00 00 53 7a 03 00 0b 00 00 00 28 7b 03 00 16 00 00 00 34 7b 03 00 16 00 00 00 Iz......Sz......({......4{......
31c0 4b 7b 03 00 06 00 00 00 62 7b 03 00 0e 00 00 00 69 7b 03 00 4d 00 00 00 78 7b 03 00 14 00 00 00 K{......b{......i{..M...x{......
31e0 c6 7b 03 00 0d 00 00 00 db 7b 03 00 23 00 00 00 e9 7b 03 00 14 00 00 00 0d 7c 03 00 24 00 00 00 .{.......{..#....{.......|..$...
3200 22 7c 03 00 1b 00 00 00 47 7c 03 00 16 00 00 00 63 7c 03 00 34 00 00 00 7a 7c 03 00 15 00 00 00 "|......G|......c|..4...z|......
3220 af 7c 03 00 37 00 00 00 c5 7c 03 00 12 00 00 00 fd 7c 03 00 20 00 00 00 10 7d 03 00 11 00 00 00 .|..7....|.......|.......}......
3240 31 7d 03 00 1b 00 00 00 43 7d 03 00 17 00 00 00 5f 7d 03 00 2f 01 00 00 77 7d 03 00 11 00 00 00 1}......C}......_}../...w}......
3260 a7 7e 03 00 1b 00 00 00 b9 7e 03 00 1f 00 00 00 d5 7e 03 00 0e 00 00 00 f5 7e 03 00 1b 00 00 00 .~.......~.......~.......~......
3280 04 7f 03 00 25 00 00 00 20 7f 03 00 1c 00 00 00 46 7f 03 00 19 00 00 00 63 7f 03 00 1e 00 00 00 ....%...........F.......c.......
32a0 7d 7f 03 00 24 00 00 00 9c 7f 03 00 1e 00 00 00 c1 7f 03 00 1e 00 00 00 e0 7f 03 00 14 00 00 00 }...$...........................
32c0 ff 7f 03 00 20 00 00 00 14 80 03 00 21 00 00 00 35 80 03 00 21 00 00 00 57 80 03 00 07 00 00 00 ............!...5...!...W.......
32e0 79 80 03 00 0e 00 00 00 81 80 03 00 10 00 00 00 90 80 03 00 0e 00 00 00 a1 80 03 00 26 00 00 00 y...........................&...
3300 b0 80 03 00 2c 00 00 00 d7 80 03 00 30 00 00 00 04 81 03 00 2e 00 00 00 35 81 03 00 2b 00 00 00 ....,.......0...........5...+...
3320 64 81 03 00 4c 00 00 00 90 81 03 00 26 00 00 00 dd 81 03 00 2a 00 00 00 04 82 03 00 40 00 00 00 d...L.......&.......*.......@...
3340 2f 82 03 00 2e 00 00 00 70 82 03 00 2e 00 00 00 9f 82 03 00 07 00 00 00 ce 82 03 00 0b 00 00 00 /.......p.......................
3360 d6 82 03 00 0f 00 00 00 e2 82 03 00 12 00 00 00 f2 82 03 00 13 00 00 00 05 83 03 00 12 00 00 00 ................................
3380 19 83 03 00 23 00 00 00 2c 83 03 00 24 00 00 00 50 83 03 00 22 00 00 00 75 83 03 00 af 00 00 00 ....#...,...$...P..."...u.......
33a0 98 83 03 00 0c 00 00 00 48 84 03 00 0f 00 00 00 55 84 03 00 20 00 00 00 65 84 03 00 0c 00 00 00 ........H.......U.......e.......
33c0 86 84 03 00 72 00 00 00 93 84 03 00 08 00 00 00 06 85 03 00 2a 00 00 00 0f 85 03 00 58 00 00 00 ....r...............*.......X...
33e0 3a 85 03 00 33 00 00 00 93 85 03 00 22 00 00 00 c7 85 03 00 5e 00 00 00 ea 85 03 00 30 00 00 00 :...3.......".......^.......0...
3400 49 86 03 00 40 00 00 00 7a 86 03 00 31 00 00 00 bb 86 03 00 57 00 00 00 ed 86 03 00 36 00 00 00 I...@...z...1.......W.......6...
3420 45 87 03 00 0a 00 00 00 7c 87 03 00 0d 00 00 00 87 87 03 00 08 00 00 00 95 87 03 00 07 00 00 00 E.......|.......................
3440 9e 87 03 00 14 00 00 00 a6 87 03 00 0a 00 00 00 bb 87 03 00 04 00 00 00 c6 87 03 00 09 00 00 00 ................................
3460 cb 87 03 00 0b 00 00 00 d5 87 03 00 0c 00 00 00 e1 87 03 00 12 00 00 00 ee 87 03 00 0c 00 00 00 ................................
3480 01 88 03 00 2c 00 00 00 0e 88 03 00 1f 00 00 00 3b 88 03 00 11 00 00 00 5b 88 03 00 09 00 00 00 ....,...........;.......[.......
34a0 6d 88 03 00 0a 00 00 00 77 88 03 00 62 00 00 00 82 88 03 00 13 00 00 00 e5 88 03 00 09 00 00 00 m.......w...b...................
34c0 f9 88 03 00 2e 00 00 00 03 89 03 00 43 00 00 00 32 89 03 00 0d 00 00 00 76 89 03 00 0c 00 00 00 ............C...2.......v.......
34e0 84 89 03 00 18 00 00 00 91 89 03 00 31 00 00 00 aa 89 03 00 3d 00 00 00 dc 89 03 00 1d 00 00 00 ............1.......=...........
3500 1a 8a 03 00 26 00 00 00 38 8a 03 00 57 00 00 00 5f 8a 03 00 2f 00 00 00 b7 8a 03 00 1d 00 00 00 ....&...8...W..._.../...........
3520 e7 8a 03 00 37 00 00 00 05 8b 03 00 1f 00 00 00 3d 8b 03 00 69 00 00 00 5d 8b 03 00 5c 00 00 00 ....7...........=...i...]...\...
3540 c7 8b 03 00 1d 00 00 00 24 8c 03 00 12 00 00 00 42 8c 03 00 26 00 00 00 55 8c 03 00 27 00 00 00 ........$.......B...&...U...'...
3560 7c 8c 03 00 27 00 00 00 a4 8c 03 00 28 00 00 00 cc 8c 03 00 2b 00 00 00 f5 8c 03 00 32 00 00 00 |...'.......(.......+.......2...
3580 21 8d 03 00 1d 00 00 00 54 8d 03 00 38 00 00 00 72 8d 03 00 34 00 00 00 ab 8d 03 00 31 00 00 00 !.......T...8...r...4.......1...
35a0 e0 8d 03 00 1d 00 00 00 12 8e 03 00 2d 00 00 00 30 8e 03 00 05 00 00 00 5e 8e 03 00 1e 00 00 00 ............-...0.......^.......
35c0 64 8e 03 00 07 00 00 00 83 8e 03 00 0e 00 00 00 8b 8e 03 00 10 00 00 00 9a 8e 03 00 1b 00 00 00 d...............................
35e0 ab 8e 03 00 0e 00 00 00 c7 8e 03 00 24 00 00 00 d6 8e 03 00 1f 00 00 00 fb 8e 03 00 40 00 00 00 ............$...............@...
3600 1b 8f 03 00 2c 00 00 00 5c 8f 03 00 1e 00 00 00 89 8f 03 00 28 00 00 00 a8 8f 03 00 2e 00 00 00 ....,...\...........(...........
3620 d1 8f 03 00 17 00 00 00 00 90 03 00 1a 00 00 00 18 90 03 00 21 00 00 00 33 90 03 00 31 00 00 00 ....................!...3...1...
3640 55 90 03 00 07 00 00 00 87 90 03 00 34 00 00 00 8f 90 03 00 25 00 00 00 c4 90 03 00 12 00 00 00 U...........4.......%...........
3660 ea 90 03 00 12 00 00 00 fd 90 03 00 08 00 00 00 10 91 03 00 15 00 00 00 19 91 03 00 17 00 00 00 ................................
3680 2f 91 03 00 14 00 00 00 47 91 03 00 26 00 00 00 5c 91 03 00 22 00 00 00 83 91 03 00 10 00 00 00 /.......G...&...\..."...........
36a0 a6 91 03 00 21 00 00 00 b7 91 03 00 16 00 00 00 d9 91 03 00 1b 00 00 00 f0 91 03 00 1c 00 00 00 ....!...........................
36c0 0c 92 03 00 1e 00 00 00 29 92 03 00 1b 00 00 00 48 92 03 00 26 00 00 00 64 92 03 00 22 00 00 00 ........).......H...&...d..."...
36e0 8b 92 03 00 33 00 00 00 ae 92 03 00 1a 00 00 00 e2 92 03 00 10 00 00 00 fd 92 03 00 25 00 00 00 ....3.......................%...
3700 0e 93 03 00 06 00 00 00 34 93 03 00 20 00 00 00 3b 93 03 00 16 00 00 00 5c 93 03 00 16 00 00 00 ........4.......;.......\.......
3720 73 93 03 00 14 00 00 00 8a 93 03 00 07 00 00 00 9f 93 03 00 17 00 00 00 a7 93 03 00 13 00 00 00 s...............................
3740 bf 93 03 00 11 00 00 00 d3 93 03 00 13 00 00 00 e5 93 03 00 14 00 00 00 f9 93 03 00 13 00 00 00 ................................
3760 0e 94 03 00 1f 00 00 00 22 94 03 00 15 00 00 00 42 94 03 00 11 00 00 00 58 94 03 00 1d 00 00 00 ........".......B.......X.......
3780 6a 94 03 00 26 00 00 00 88 94 03 00 13 00 00 00 af 94 03 00 06 00 00 00 c3 94 03 00 1a 00 00 00 j...&...........................
37a0 ca 94 03 00 55 00 00 00 e5 94 03 00 55 00 00 00 3b 95 03 00 0f 00 00 00 91 95 03 00 12 00 00 00 ....U.......U...;...............
37c0 a1 95 03 00 0e 00 00 00 b4 95 03 00 0c 00 00 00 c3 95 03 00 1b 00 00 00 d0 95 03 00 13 00 00 00 ................................
37e0 ec 95 03 00 0b 00 00 00 00 96 03 00 14 00 00 00 0c 96 03 00 16 00 00 00 21 96 03 00 0d 00 00 00 ........................!.......
3800 38 96 03 00 0e 00 00 00 46 96 03 00 0c 00 00 00 55 96 03 00 0e 00 00 00 62 96 03 00 46 00 00 00 8.......F.......U.......b...F...
3820 71 96 03 00 46 00 00 00 b8 96 03 00 04 00 00 00 ff 96 03 00 19 00 00 00 04 97 03 00 32 00 00 00 q...F.......................2...
3840 1e 97 03 00 0b 00 00 00 51 97 03 00 12 00 00 00 5d 97 03 00 11 00 00 00 70 97 03 00 0a 00 00 00 ........Q.......].......p.......
3860 82 97 03 00 18 00 00 00 8d 97 03 00 6f 00 00 00 a6 97 03 00 0b 00 00 00 16 98 03 00 79 00 00 00 ............o...............y...
3880 22 98 03 00 4b 00 00 00 9c 98 03 00 4a 00 00 00 e8 98 03 00 15 00 00 00 33 99 03 00 0c 00 00 00 "...K.......J...........3.......
38a0 49 99 03 00 27 00 00 00 56 99 03 00 12 00 00 00 7e 99 03 00 05 00 00 00 91 99 03 00 1a 00 00 00 I...'...V.......~...............
38c0 97 99 03 00 0a 00 00 00 b2 99 03 00 0d 00 00 00 bd 99 03 00 0e 00 00 00 cb 99 03 00 1d 00 00 00 ................................
38e0 da 99 03 00 59 00 00 00 f8 99 03 00 0c 00 00 00 52 9a 03 00 1a 00 00 00 5f 9a 03 00 75 00 00 00 ....Y...........R......._...u...
3900 7a 9a 03 00 0d 00 00 00 f0 9a 03 00 12 00 00 00 fe 9a 03 00 7f 00 00 00 11 9b 03 00 29 00 00 00 z...........................)...
3920 91 9b 03 00 11 00 00 00 bb 9b 03 00 12 00 00 00 cd 9b 03 00 0a 00 00 00 e0 9b 03 00 0e 00 00 00 ................................
3940 eb 9b 03 00 15 00 00 00 fa 9b 03 00 3b 00 00 00 10 9c 03 00 0d 00 00 00 4c 9c 03 00 2e 00 00 00 ............;...........L.......
3960 5a 9c 03 00 0a 00 00 00 89 9c 03 00 14 00 00 00 94 9c 03 00 10 00 00 00 a9 9c 03 00 0c 00 00 00 Z...............................
3980 ba 9c 03 00 18 00 00 00 c7 9c 03 00 0a 00 00 00 e0 9c 03 00 0c 00 00 00 eb 9c 03 00 0c 00 00 00 ................................
39a0 f8 9c 03 00 0c 00 00 00 05 9d 03 00 0c 00 00 00 12 9d 03 00 13 00 00 00 1f 9d 03 00 13 00 00 00 ................................
39c0 33 9d 03 00 11 00 00 00 47 9d 03 00 0d 00 00 00 59 9d 03 00 0b 00 00 00 67 9d 03 00 34 00 00 00 3.......G.......Y.......g...4...
39e0 73 9d 03 00 2a 00 00 00 a8 9d 03 00 1f 00 00 00 d3 9d 03 00 1f 00 00 00 f3 9d 03 00 0d 00 00 00 s...*...........................
3a00 13 9e 03 00 0b 00 00 00 21 9e 03 00 2b 00 00 00 2d 9e 03 00 5d 00 00 00 59 9e 03 00 06 00 00 00 ........!...+...-...]...Y.......
3a20 b7 9e 03 00 31 00 00 00 be 9e 03 00 06 00 00 00 f0 9e 03 00 04 00 00 00 f7 9e 03 00 06 00 00 00 ....1...........................
3a40 fc 9e 03 00 05 00 00 00 03 9f 03 00 11 00 00 00 09 9f 03 00 0f 00 00 00 1b 9f 03 00 12 00 00 00 ................................
3a60 2b 9f 03 00 09 00 00 00 3e 9f 03 00 11 00 00 00 48 9f 03 00 0f 00 00 00 5a 9f 03 00 17 00 00 00 +.......>.......H.......Z.......
3a80 6a 9f 03 00 04 00 00 00 82 9f 03 00 0c 00 00 00 87 9f 03 00 0b 00 00 00 94 9f 03 00 39 00 00 00 j...........................9...
3aa0 a0 9f 03 00 19 00 00 00 da 9f 03 00 04 00 00 00 f4 9f 03 00 28 00 00 00 f9 9f 03 00 06 00 00 00 ....................(...........
3ac0 22 a0 03 00 0a 00 00 00 29 a0 03 00 1f 00 00 00 34 a0 03 00 13 00 00 00 54 a0 03 00 05 00 00 00 ".......).......4.......T.......
3ae0 68 a0 03 00 08 00 00 00 6e a0 03 00 0f 00 00 00 77 a0 03 00 07 00 00 00 87 a0 03 00 15 00 00 00 h.......n.......w...............
3b00 8f a0 03 00 0d 00 00 00 a5 a0 03 00 2d 00 00 00 b3 a0 03 00 1b 00 00 00 e1 a0 03 00 16 00 00 00 ............-...................
3b20 fd a0 03 00 0f 00 00 00 14 a1 03 00 0d 00 00 00 24 a1 03 00 19 00 00 00 32 a1 03 00 0f 00 00 00 ................$.......2.......
3b40 4c a1 03 00 19 00 00 00 5c a1 03 00 12 00 00 00 76 a1 03 00 1c 00 00 00 89 a1 03 00 1a 00 00 00 L.......\.......v...............
3b60 a6 a1 03 00 3b 00 00 00 c1 a1 03 00 33 00 00 00 fd a1 03 00 17 00 00 00 31 a2 03 00 16 00 00 00 ....;.......3...........1.......
3b80 49 a2 03 00 36 00 00 00 60 a2 03 00 42 00 00 00 97 a2 03 00 0a 00 00 00 da a2 03 00 b4 00 00 00 I...6...`...B...................
3ba0 e5 a2 03 00 88 00 00 00 9a a3 03 00 16 00 00 00 23 a4 03 00 05 00 00 00 3a a4 03 00 0a 00 00 00 ................#.......:.......
3bc0 40 a4 03 00 2e 00 00 00 4b a4 03 00 19 00 00 00 7a a4 03 00 12 00 00 00 94 a4 03 00 06 00 00 00 @.......K.......z...............
3be0 a7 a4 03 00 0a 00 00 00 ae a4 03 00 16 00 00 00 b9 a4 03 00 0a 00 00 00 d0 a4 03 00 13 00 00 00 ................................
3c00 db a4 03 00 12 00 00 00 ef a4 03 00 0d 00 00 00 02 a5 03 00 14 00 00 00 10 a5 03 00 14 00 00 00 ................................
3c20 25 a5 03 00 11 00 00 00 3a a5 03 00 09 00 00 00 4c a5 03 00 15 00 00 00 56 a5 03 00 12 00 00 00 %.......:.......L.......V.......
3c40 6c a5 03 00 10 00 00 00 7f a5 03 00 0a 00 00 00 90 a5 03 00 14 00 00 00 9b a5 03 00 15 00 00 00 l...............................
3c60 b0 a5 03 00 10 00 00 00 c6 a5 03 00 17 00 00 00 d7 a5 03 00 20 00 00 00 ef a5 03 00 0b 00 00 00 ................................
3c80 10 a6 03 00 15 00 00 00 1c a6 03 00 0c 00 00 00 32 a6 03 00 16 00 00 00 3f a6 03 00 0d 00 00 00 ................2.......?.......
3ca0 56 a6 03 00 0d 00 00 00 64 a6 03 00 16 00 00 00 72 a6 03 00 0b 00 00 00 89 a6 03 00 0e 00 00 00 V.......d.......r...............
3cc0 95 a6 03 00 14 00 00 00 a4 a6 03 00 0c 00 00 00 b9 a6 03 00 14 00 00 00 c6 a6 03 00 0f 00 00 00 ................................
3ce0 db a6 03 00 10 00 00 00 eb a6 03 00 17 00 00 00 fc a6 03 00 0a 00 00 00 14 a7 03 00 0c 00 00 00 ................................
3d00 1f a7 03 00 0e 00 00 00 2c a7 03 00 0e 00 00 00 3b a7 03 00 13 00 00 00 4a a7 03 00 13 00 00 00 ........,.......;.......J.......
3d20 5e a7 03 00 0b 00 00 00 72 a7 03 00 0c 00 00 00 7e a7 03 00 0b 00 00 00 8b a7 03 00 0f 00 00 00 ^.......r.......~...............
3d40 97 a7 03 00 13 00 00 00 a7 a7 03 00 13 00 00 00 bb a7 03 00 18 00 00 00 cf a7 03 00 14 00 00 00 ................................
3d60 e8 a7 03 00 15 00 00 00 fd a7 03 00 15 00 00 00 13 a8 03 00 0d 00 00 00 29 a8 03 00 0e 00 00 00 ........................).......
3d80 37 a8 03 00 15 00 00 00 46 a8 03 00 24 00 00 00 5c a8 03 00 10 00 00 00 81 a8 03 00 11 00 00 00 7.......F...$...\...............
3da0 92 a8 03 00 10 00 00 00 a4 a8 03 00 0b 00 00 00 b5 a8 03 00 11 00 00 00 c1 a8 03 00 15 00 00 00 ................................
3dc0 d3 a8 03 00 13 00 00 00 e9 a8 03 00 0b 00 00 00 fd a8 03 00 14 00 00 00 09 a9 03 00 27 00 00 00 ............................'...
3de0 1e a9 03 00 1c 00 00 00 46 a9 03 00 32 00 00 00 63 a9 03 00 2f 00 00 00 96 a9 03 00 2a 00 00 00 ........F...2...c.../.......*...
3e00 c6 a9 03 00 18 00 00 00 f1 a9 03 00 1b 00 00 00 0a aa 03 00 28 00 00 00 26 aa 03 00 19 00 00 00 ....................(...&.......
3e20 4f aa 03 00 15 00 00 00 69 aa 03 00 3a 00 00 00 7f aa 03 00 2b 00 00 00 ba aa 03 00 1c 00 00 00 O.......i...:.......+...........
3e40 e6 aa 03 00 1c 00 00 00 03 ab 03 00 27 00 00 00 20 ab 03 00 27 00 00 00 48 ab 03 00 34 00 00 00 ............'.......'...H...4...
3e60 70 ab 03 00 04 00 00 00 a5 ab 03 00 0d 00 00 00 aa ab 03 00 32 00 00 00 b8 ab 03 00 36 00 00 00 p...................2.......6...
3e80 eb ab 03 00 2b 00 00 00 22 ac 03 00 39 00 00 00 4e ac 03 00 14 00 00 00 88 ac 03 00 5a 00 00 00 ....+..."...9...N...........Z...
3ea0 9d ac 03 00 0b 00 00 00 f8 ac 03 00 5a 00 00 00 04 ad 03 00 33 00 00 00 5f ad 03 00 10 00 00 00 ............Z.......3..._.......
3ec0 93 ad 03 00 0d 00 00 00 a4 ad 03 00 0b 00 00 00 b2 ad 03 00 0b 00 00 00 be ad 03 00 13 00 00 00 ................................
3ee0 ca ad 03 00 0e 00 00 00 de ad 03 00 16 00 00 00 ed ad 03 00 0f 00 00 00 04 ae 03 00 17 00 00 00 ................................
3f00 14 ae 03 00 10 00 00 00 2c ae 03 00 16 00 00 00 3d ae 03 00 11 00 00 00 54 ae 03 00 12 00 00 00 ........,.......=.......T.......
3f20 66 ae 03 00 3d 00 00 00 79 ae 03 00 3d 00 00 00 b7 ae 03 00 13 00 00 00 f5 ae 03 00 15 00 00 00 f...=...y...=...................
3f40 09 af 03 00 15 00 00 00 1f af 03 00 19 00 00 00 35 af 03 00 13 00 00 00 4f af 03 00 1d 00 00 00 ................5.......O.......
3f60 63 af 03 00 31 00 00 00 81 af 03 00 29 00 00 00 b3 af 03 00 0f 00 00 00 dd af 03 00 15 00 00 00 c...1.......)...................
3f80 ed af 03 00 13 00 00 00 03 b0 03 00 12 00 00 00 17 b0 03 00 12 00 00 00 2a b0 03 00 17 00 00 00 ........................*.......
3fa0 3d b0 03 00 27 00 00 00 55 b0 03 00 06 00 00 00 7d b0 03 00 49 00 00 00 84 b0 03 00 1f 00 00 00 =...'...U.......}...I...........
3fc0 ce b0 03 00 0d 00 00 00 ee b0 03 00 3a 02 00 00 fc b0 03 00 04 00 00 00 37 b3 03 00 0b 00 00 00 ............:...........7.......
3fe0 3c b3 03 00 0e 00 00 00 48 b3 03 00 0e 00 00 00 57 b3 03 00 04 00 00 00 66 b3 03 00 44 00 00 00 <.......H.......W.......f...D...
4000 6b b3 03 00 13 00 00 00 b0 b3 03 00 09 00 00 00 c4 b3 03 00 07 00 00 00 ce b3 03 00 34 00 00 00 k...........................4...
4020 d6 b3 03 00 21 00 00 00 0b b4 03 00 1f 00 00 00 2d b4 03 00 1c 00 00 00 4d b4 03 00 1e 00 00 00 ....!...........-.......M.......
4040 6a b4 03 00 51 00 00 00 89 b4 03 00 50 00 00 00 db b4 03 00 15 00 00 00 2c b5 03 00 1c 00 00 00 j...Q.......P...........,.......
4060 42 b5 03 00 10 00 00 00 5f b5 03 00 16 00 00 00 70 b5 03 00 1a 00 00 00 87 b5 03 00 21 00 00 00 B......._.......p...........!...
4080 a2 b5 03 00 0d 00 00 00 c4 b5 03 00 1b 00 00 00 d2 b5 03 00 16 00 00 00 ee b5 03 00 26 00 00 00 ............................&...
40a0 05 b6 03 00 15 00 00 00 2c b6 03 00 2b 00 00 00 42 b6 03 00 14 00 00 00 6e b6 03 00 3e 00 00 00 ........,...+...B.......n...>...
40c0 83 b6 03 00 39 00 00 00 c2 b6 03 00 0e 00 00 00 fc b6 03 00 0c 00 00 00 0b b7 03 00 1a 00 00 00 ....9...........................
40e0 18 b7 03 00 21 00 00 00 33 b7 03 00 34 00 00 00 55 b7 03 00 1d 00 00 00 8a b7 03 00 2e 00 00 00 ....!...3...4...U...............
4100 a8 b7 03 00 de 00 00 00 d7 b7 03 00 92 00 00 00 b6 b8 03 00 0e 00 00 00 49 b9 03 00 1f 00 00 00 ........................I.......
4120 58 b9 03 00 64 00 00 00 78 b9 03 00 0f 00 00 00 dd b9 03 00 29 00 00 00 ed b9 03 00 21 00 00 00 X...d...x...........).......!...
4140 17 ba 03 00 26 00 00 00 39 ba 03 00 34 00 00 00 60 ba 03 00 29 00 00 00 95 ba 03 00 3a 00 00 00 ....&...9...4...`...).......:...
4160 bf ba 03 00 32 00 00 00 fa ba 03 00 0d 00 00 00 2d bb 03 00 10 00 00 00 3b bb 03 00 1d 00 00 00 ....2...........-.......;.......
4180 4c bb 03 00 0d 00 00 00 6a bb 03 00 0f 00 00 00 78 bb 03 00 2e 00 00 00 88 bb 03 00 27 00 00 00 L.......j.......x...........'...
41a0 b7 bb 03 00 31 00 00 00 df bb 03 00 36 00 00 00 11 bc 03 00 2c 00 00 00 48 bc 03 00 21 00 00 00 ....1.......6.......,...H...!...
41c0 75 bc 03 00 13 00 00 00 97 bc 03 00 14 00 00 00 ab bc 03 00 15 00 00 00 c0 bc 03 00 3e 00 00 00 u...........................>...
41e0 d6 bc 03 00 11 00 00 00 15 bd 03 00 13 00 00 00 27 bd 03 00 19 00 00 00 3b bd 03 00 39 00 00 00 ................'.......;...9...
4200 55 bd 03 00 6c 01 00 00 8f bd 03 00 29 00 00 00 fc be 03 00 25 00 00 00 26 bf 03 00 2b 00 00 00 U...l.......).......%...&...+...
4220 4c bf 03 00 08 00 00 00 78 bf 03 00 1b 00 00 00 81 bf 03 00 1c 00 00 00 9d bf 03 00 26 00 00 00 L.......x...................&...
4240 ba bf 03 00 3c 00 00 00 e1 bf 03 00 50 00 00 00 1e c0 03 00 0a 00 00 00 6f c0 03 00 14 00 00 00 ....<.......P...........o.......
4260 7a c0 03 00 13 00 00 00 8f c0 03 00 0e 00 00 00 a3 c0 03 00 1b 00 00 00 b2 c0 03 00 14 00 00 00 z...............................
4280 ce c0 03 00 0c 00 00 00 e3 c0 03 00 0a 00 00 00 f0 c0 03 00 2b 00 00 00 fb c0 03 00 0a 00 00 00 ....................+...........
42a0 27 c1 03 00 07 00 00 00 32 c1 03 00 10 00 00 00 3a c1 03 00 16 00 00 00 4b c1 03 00 39 00 00 00 '.......2.......:.......K...9...
42c0 62 c1 03 00 0c 00 00 00 9c c1 03 00 11 00 00 00 a9 c1 03 00 15 00 00 00 bb c1 03 00 2f 00 00 00 b.........................../...
42e0 d1 c1 03 00 26 00 00 00 01 c2 03 00 11 00 00 00 28 c2 03 00 1c 00 00 00 3a c2 03 00 52 00 00 00 ....&...........(.......:...R...
4300 57 c2 03 00 1c 00 00 00 aa c2 03 00 19 00 00 00 c7 c2 03 00 12 00 00 00 e1 c2 03 00 12 00 00 00 W...............................
4320 f4 c2 03 00 17 00 00 00 07 c3 03 00 1e 00 00 00 1f c3 03 00 1f 00 00 00 3e c3 03 00 20 00 00 00 ........................>.......
4340 5e c3 03 00 1f 00 00 00 7f c3 03 00 24 00 00 00 9f c3 03 00 86 00 00 00 c4 c3 03 00 09 00 00 00 ^...........$...................
4360 4b c4 03 00 25 00 00 00 55 c4 03 00 0c 00 00 00 7b c4 03 00 21 00 00 00 88 c4 03 00 0a 00 00 00 K...%...U.......{...!...........
4380 aa c4 03 00 1f 00 00 00 b5 c4 03 00 2f 00 00 00 d5 c4 03 00 55 00 00 00 05 c5 03 00 22 00 00 00 ............/.......U......."...
43a0 5b c5 03 00 28 00 00 00 7e c5 03 00 3b 00 00 00 a7 c5 03 00 2b 00 00 00 e3 c5 03 00 84 00 00 00 [...(...~...;.......+...........
43c0 0f c6 03 00 26 00 00 00 94 c6 03 00 39 00 00 00 bb c6 03 00 2d 00 00 00 f5 c6 03 00 2e 00 00 00 ....&.......9.......-...........
43e0 23 c7 03 00 3f 00 00 00 52 c7 03 00 3b 00 00 00 92 c7 03 00 3a 00 00 00 ce c7 03 00 98 00 00 00 #...?...R...;.......:...........
4400 09 c8 03 00 4a 00 00 00 a2 c8 03 00 47 00 00 00 ed c8 03 00 14 00 00 00 35 c9 03 00 15 00 00 00 ....J.......G...........5.......
4420 4a c9 03 00 30 00 00 00 60 c9 03 00 1d 00 00 00 91 c9 03 00 0d 00 00 00 af c9 03 00 06 00 00 00 J...0...`.......................
4440 bd c9 03 00 17 00 00 00 c4 c9 03 00 10 00 00 00 dc c9 03 00 0b 00 00 00 ed c9 03 00 29 00 00 00 ............................)...
4460 f9 c9 03 00 2c 00 00 00 23 ca 03 00 2a 00 00 00 50 ca 03 00 12 00 00 00 7b ca 03 00 81 00 00 00 ....,...#...*...P.......{.......
4480 8e ca 03 00 4c 00 00 00 10 cb 03 00 2e 00 00 00 5d cb 03 00 28 00 00 00 8c cb 03 00 17 00 00 00 ....L...........]...(...........
44a0 b5 cb 03 00 5d 00 00 00 cd cb 03 00 48 00 00 00 2b cc 03 00 49 00 00 00 74 cc 03 00 46 00 00 00 ....].......H...+...I...t...F...
44c0 be cc 03 00 18 01 00 00 05 cd 03 00 11 00 00 00 1e ce 03 00 18 00 00 00 30 ce 03 00 04 00 00 00 ........................0.......
44e0 49 ce 03 00 05 00 00 00 4e ce 03 00 16 00 00 00 54 ce 03 00 1d 00 00 00 6b ce 03 00 04 00 00 00 I.......N.......T.......k.......
4500 89 ce 03 00 08 00 00 00 8e ce 03 00 10 00 00 00 97 ce 03 00 0d 00 00 00 a8 ce 03 00 0f 00 00 00 ................................
4520 b6 ce 03 00 1d 00 00 00 c6 ce 03 00 35 00 00 00 e4 ce 03 00 2b 00 00 00 1a cf 03 00 25 00 00 00 ............5.......+.......%...
4540 46 cf 03 00 14 00 00 00 6c cf 03 00 05 00 00 00 81 cf 03 00 40 00 00 00 87 cf 03 00 38 00 00 00 F.......l...........@.......8...
4560 c8 cf 03 00 05 00 00 00 01 d0 03 00 07 00 00 00 07 d0 03 00 21 00 00 00 0f d0 03 00 14 00 00 00 ....................!...........
4580 31 d0 03 00 3d 00 00 00 46 d0 03 00 30 00 00 00 84 d0 03 00 42 00 00 00 b5 d0 03 00 32 00 00 00 1...=...F...0.......B.......2...
45a0 f8 d0 03 00 0b 00 00 00 2b d1 03 00 31 00 00 00 37 d1 03 00 3a 00 00 00 69 d1 03 00 44 00 00 00 ........+...1...7...:...i...D...
45c0 a4 d1 03 00 62 00 00 00 e9 d1 03 00 2d 00 00 00 4c d2 03 00 51 00 00 00 7a d2 03 00 37 00 00 00 ....b.......-...L...Q...z...7...
45e0 cc d2 03 00 31 00 00 00 04 d3 03 00 32 00 00 00 36 d3 03 00 31 00 00 00 69 d3 03 00 2c 00 00 00 ....1.......2...6...1...i...,...
4600 9b d3 03 00 2c 00 00 00 c8 d3 03 00 60 00 00 00 f5 d3 03 00 69 00 00 00 56 d4 03 00 47 00 00 00 ....,.......`.......i...V...G...
4620 c0 d4 03 00 12 00 00 00 08 d5 03 00 13 00 00 00 1b d5 03 00 12 00 00 00 2f d5 03 00 24 00 00 00 ......................../...$...
4640 42 d5 03 00 1e 00 00 00 67 d5 03 00 1b 00 00 00 86 d5 03 00 1c 00 00 00 a2 d5 03 00 1b 00 00 00 B.......g.......................
4660 bf d5 03 00 5a 00 00 00 db d5 03 00 67 00 00 00 36 d6 03 00 21 00 00 00 9e d6 03 00 28 00 00 00 ....Z.......g...6...!.......(...
4680 c0 d6 03 00 52 00 00 00 e9 d6 03 00 29 00 00 00 3c d7 03 00 29 00 00 00 66 d7 03 00 0a 00 00 00 ....R.......)...<...)...f.......
46a0 90 d7 03 00 0c 00 00 00 9b d7 03 00 5b 00 00 00 a8 d7 03 00 5b 00 00 00 04 d8 03 00 06 00 00 00 ............[.......[...........
46c0 60 d8 03 00 0d 00 00 00 67 d8 03 00 0c 00 00 00 75 d8 03 00 33 00 00 00 82 d8 03 00 0a 00 00 00 `.......g.......u...3...........
46e0 b6 d8 03 00 31 00 00 00 c1 d8 03 00 07 00 00 00 f3 d8 03 00 2e 00 00 00 fb d8 03 00 0a 00 00 00 ....1...........................
4700 2a d9 03 00 15 00 00 00 35 d9 03 00 5f 00 00 00 4b d9 03 00 10 00 00 00 ab d9 03 00 05 00 00 00 *.......5..._...K...............
4720 bc d9 03 00 24 00 00 00 c2 d9 03 00 21 00 00 00 e7 d9 03 00 23 00 00 00 09 da 03 00 06 00 00 00 ....$.......!.......#...........
4740 2d da 03 00 27 00 00 00 34 da 03 00 3b 00 00 00 5c da 03 00 57 00 00 00 98 da 03 00 23 00 00 00 -...'...4...;...\...W.......#...
4760 f0 da 03 00 38 00 00 00 14 db 03 00 3f 00 00 00 4d db 03 00 47 00 00 00 8d db 03 00 89 00 00 00 ....8.......?...M...G...........
4780 d5 db 03 00 35 00 00 00 5f dc 03 00 38 00 00 00 95 dc 03 00 39 00 00 00 ce dc 03 00 41 00 00 00 ....5..._...8.......9.......A...
47a0 08 dd 03 00 35 00 00 00 4a dd 03 00 3b 00 00 00 80 dd 03 00 43 00 00 00 bc dd 03 00 37 00 00 00 ....5...J...;.......C.......7...
47c0 00 de 03 00 38 00 00 00 38 de 03 00 4b 00 00 00 71 de 03 00 37 00 00 00 bd de 03 00 35 00 00 00 ....8...8...K...q...7.......5...
47e0 f5 de 03 00 2d 00 00 00 2b df 03 00 53 00 00 00 59 df 03 00 b3 01 00 00 ad df 03 00 1a 00 00 00 ....-...+...S...Y...............
4800 61 e1 03 00 17 00 00 00 7c e1 03 00 94 01 00 00 94 e1 03 00 30 00 00 00 29 e3 03 00 09 00 00 00 a.......|...........0...).......
4820 5a e3 03 00 1c 00 00 00 64 e3 03 00 29 00 00 00 81 e3 03 00 1c 00 00 00 ab e3 03 00 28 00 00 00 Z.......d...)...............(...
4840 c8 e3 03 00 0a 00 00 00 f1 e3 03 00 0c 00 00 00 fc e3 03 00 0a 00 00 00 09 e4 03 00 55 00 00 00 ............................U...
4860 14 e4 03 00 04 00 00 00 6a e4 03 00 08 00 00 00 6f e4 03 00 20 00 00 00 78 e4 03 00 07 00 00 00 ........j.......o.......x.......
4880 99 e4 03 00 08 00 00 00 a1 e4 03 00 11 00 00 00 aa e4 03 00 1b 00 00 00 bc e4 03 00 0b 00 00 00 ................................
48a0 d8 e4 03 00 14 00 00 00 e4 e4 03 00 09 00 00 00 f9 e4 03 00 12 00 00 00 03 e5 03 00 12 00 00 00 ................................
48c0 16 e5 03 00 12 00 00 00 29 e5 03 00 0c 00 00 00 3c e5 03 00 18 00 00 00 49 e5 03 00 12 00 00 00 ........).......<.......I.......
48e0 62 e5 03 00 0f 00 00 00 75 e5 03 00 07 00 00 00 85 e5 03 00 29 00 00 00 8d e5 03 00 13 00 00 00 b.......u...........)...........
4900 b7 e5 03 00 22 00 00 00 cb e5 03 00 29 00 00 00 ee e5 03 00 16 00 00 00 18 e6 03 00 10 00 00 00 ....".......)...................
4920 2f e6 03 00 12 00 00 00 40 e6 03 00 12 00 00 00 53 e6 03 00 12 00 00 00 66 e6 03 00 13 00 00 00 /.......@.......S.......f.......
4940 79 e6 03 00 0c 00 00 00 8d e6 03 00 0c 00 00 00 9a e6 03 00 16 00 00 00 a7 e6 03 00 15 00 00 00 y...............................
4960 be e6 03 00 13 00 00 00 d4 e6 03 00 10 00 00 00 e8 e6 03 00 13 00 00 00 f9 e6 03 00 0c 00 00 00 ................................
4980 0d e7 03 00 09 00 00 00 1a e7 03 00 0f 00 00 00 24 e7 03 00 0e 00 00 00 34 e7 03 00 13 00 00 00 ................$.......4.......
49a0 43 e7 03 00 0a 00 00 00 57 e7 03 00 0b 00 00 00 62 e7 03 00 14 00 00 00 6e e7 03 00 0c 00 00 00 C.......W.......b.......n.......
49c0 83 e7 03 00 12 00 00 00 90 e7 03 00 0a 00 00 00 a3 e7 03 00 12 00 00 00 ae e7 03 00 0d 00 00 00 ................................
49e0 c1 e7 03 00 15 00 00 00 cf e7 03 00 08 00 00 00 e5 e7 03 00 0c 00 00 00 ee e7 03 00 0c 00 00 00 ................................
4a00 fb e7 03 00 11 00 00 00 08 e8 03 00 11 00 00 00 1a e8 03 00 09 00 00 00 2c e8 03 00 0a 00 00 00 ........................,.......
4a20 36 e8 03 00 09 00 00 00 41 e8 03 00 0d 00 00 00 4b e8 03 00 0b 00 00 00 59 e8 03 00 0c 00 00 00 6.......A.......K.......Y.......
4a40 65 e8 03 00 13 00 00 00 72 e8 03 00 0e 00 00 00 86 e8 03 00 0c 00 00 00 95 e8 03 00 09 00 00 00 e.......r.......................
4a60 a2 e8 03 00 0f 00 00 00 ac e8 03 00 13 00 00 00 bc e8 03 00 11 00 00 00 d0 e8 03 00 09 00 00 00 ................................
4a80 e2 e8 03 00 1c 00 00 00 ec e8 03 00 18 00 00 00 09 e9 03 00 4f 00 00 00 22 e9 03 00 06 00 00 00 ....................O...".......
4aa0 72 e9 03 00 14 00 00 00 79 e9 03 00 39 00 00 00 8e e9 03 00 68 00 00 00 c8 e9 03 00 0b 00 00 00 r.......y...9.......h...........
4ac0 31 ea 03 00 33 00 00 00 3d ea 03 00 2e 00 00 00 71 ea 03 00 06 00 00 00 a0 ea 03 00 14 00 00 00 1...3...=.......q...............
4ae0 a7 ea 03 00 11 00 00 00 bc ea 03 00 1c 00 00 00 ce ea 03 00 0b 00 00 00 eb ea 03 00 15 00 00 00 ................................
4b00 f7 ea 03 00 17 00 00 00 0d eb 03 00 24 00 00 00 25 eb 03 00 1e 00 00 00 4a eb 03 00 22 00 00 00 ............$...%.......J..."...
4b20 69 eb 03 00 20 00 00 00 8c eb 03 00 22 00 00 00 ad eb 03 00 14 00 00 00 d0 eb 03 00 13 00 00 00 i..........."...................
4b40 e5 eb 03 00 15 00 00 00 f9 eb 03 00 0a 00 00 00 0f ec 03 00 1b 00 00 00 1a ec 03 00 1c 00 00 00 ................................
4b60 36 ec 03 00 16 00 00 00 53 ec 03 00 12 00 00 00 6a ec 03 00 14 00 00 00 7d ec 03 00 22 00 00 00 6.......S.......j.......}..."...
4b80 92 ec 03 00 1f 00 00 00 b5 ec 03 00 13 00 00 00 d5 ec 03 00 0b 00 00 00 e9 ec 03 00 12 00 00 00 ................................
4ba0 f5 ec 03 00 97 00 00 00 08 ed 03 00 22 00 00 00 a0 ed 03 00 12 00 00 00 c3 ed 03 00 21 00 00 00 ............"...............!...
4bc0 d6 ed 03 00 0a 00 00 00 f8 ed 03 00 2a 00 00 00 03 ee 03 00 1a 00 00 00 2e ee 03 00 16 00 00 00 ............*...................
4be0 49 ee 03 00 13 00 00 00 60 ee 03 00 30 00 00 00 74 ee 03 00 38 00 00 00 a5 ee 03 00 2b 00 00 00 I.......`...0...t...8.......+...
4c00 de ee 03 00 0d 00 00 00 0a ef 03 00 0c 00 00 00 18 ef 03 00 20 00 00 00 25 ef 03 00 18 00 00 00 ........................%.......
4c20 46 ef 03 00 38 00 00 00 5f ef 03 00 1c 00 00 00 98 ef 03 00 0f 00 00 00 b5 ef 03 00 15 00 00 00 F...8..._.......................
4c40 c5 ef 03 00 18 00 00 00 db ef 03 00 0e 00 00 00 f4 ef 03 00 13 00 00 00 03 f0 03 00 bf 00 00 00 ................................
4c60 17 f0 03 00 19 00 00 00 d7 f0 03 00 13 00 00 00 f1 f0 03 00 6e 00 00 00 05 f1 03 00 0a 00 00 00 ....................n...........
4c80 74 f1 03 00 0a 00 00 00 7f f1 03 00 0f 00 00 00 8a f1 03 00 2c 00 00 00 9a f1 03 00 22 00 00 00 t...................,......."...
4ca0 c7 f1 03 00 0d 00 00 00 ea f1 03 00 20 00 00 00 f8 f1 03 00 63 00 00 00 19 f2 03 00 15 00 00 00 ....................c...........
4cc0 7d f2 03 00 4c 00 00 00 93 f2 03 00 18 00 00 00 e0 f2 03 00 0e 00 00 00 f9 f2 03 00 10 00 00 00 }...L...........................
4ce0 08 f3 03 00 36 00 00 00 19 f3 03 00 38 00 00 00 50 f3 03 00 1f 00 00 00 89 f3 03 00 1a 00 00 00 ....6.......8...P...............
4d00 a9 f3 03 00 25 00 00 00 c4 f3 03 00 30 00 00 00 ea f3 03 00 17 00 00 00 1b f4 03 00 2f 00 00 00 ....%.......0.............../...
4d20 33 f4 03 00 30 00 00 00 63 f4 03 00 2b 00 00 00 94 f4 03 00 0c 00 00 00 c0 f4 03 00 0e 00 00 00 3...0...c...+...................
4d40 cd f4 03 00 32 00 00 00 dc f4 03 00 1f 00 00 00 0f f5 03 00 b1 00 00 00 2f f5 03 00 27 00 00 00 ....2.................../...'...
4d60 e1 f5 03 00 25 00 00 00 09 f6 03 00 45 00 00 00 2f f6 03 00 67 00 00 00 75 f6 03 00 51 00 00 00 ....%.......E.../...g...u...Q...
4d80 dd f6 03 00 11 00 00 00 2f f7 03 00 51 00 00 00 41 f7 03 00 a5 00 00 00 93 f7 03 00 16 00 00 00 ......../...Q...A...............
4da0 39 f8 03 00 31 00 00 00 50 f8 03 00 2f 00 00 00 82 f8 03 00 29 00 00 00 b2 f8 03 00 0e 00 00 00 9...1...P.../.......)...........
4dc0 dc f8 03 00 2a 00 00 00 eb f8 03 00 07 00 00 00 16 f9 03 00 11 00 00 00 1e f9 03 00 1b 00 00 00 ....*...........................
4de0 30 f9 03 00 25 00 00 00 4c f9 03 00 9e 00 00 00 72 f9 03 00 17 00 00 00 11 fa 03 00 5e 00 00 00 0...%...L.......r...........^...
4e00 29 fa 03 00 86 00 00 00 88 fa 03 00 17 00 00 00 0f fb 03 00 6b 00 00 00 27 fb 03 00 4f 00 00 00 )...................k...'...O...
4e20 93 fb 03 00 1c 00 00 00 e3 fb 03 00 09 00 00 00 00 fc 03 00 20 00 00 00 0a fc 03 00 2d 00 00 00 ............................-...
4e40 2b fc 03 00 0a 00 00 00 59 fc 03 00 38 00 00 00 64 fc 03 00 03 00 00 00 9d fc 03 00 21 00 00 00 +.......Y...8...d...........!...
4e60 a1 fc 03 00 0d 00 00 00 c3 fc 03 00 07 00 00 00 d1 fc 03 00 1b 00 00 00 d9 fc 03 00 3f 00 00 00 ............................?...
4e80 f5 fc 03 00 43 00 00 00 35 fd 03 00 26 00 00 00 79 fd 03 00 13 00 00 00 a0 fd 03 00 2a 00 00 00 ....C...5...&...y...........*...
4ea0 b4 fd 03 00 2f 00 00 00 df fd 03 00 3e 00 00 00 0f fe 03 00 9f 00 00 00 4e fe 03 00 6c 00 00 00 ..../.......>...........N...l...
4ec0 ee fe 03 00 32 00 00 00 5b ff 03 00 39 00 00 00 8e ff 03 00 39 00 00 00 c8 ff 03 00 37 00 00 00 ....2...[...9.......9.......7...
4ee0 02 00 04 00 40 00 00 00 3a 00 04 00 3b 00 00 00 7b 00 04 00 3f 00 00 00 b7 00 04 00 29 00 00 00 ....@...:...;...{...?.......)...
4f00 f7 00 04 00 5a 00 00 00 21 01 04 00 f5 00 00 00 7c 01 04 00 72 00 00 00 72 02 04 00 3e 00 00 00 ....Z...!.......|...r...r...>...
4f20 e5 02 04 00 96 00 00 00 24 03 04 00 d7 00 00 00 bb 03 04 00 3a 00 00 00 93 04 04 00 3e 00 00 00 ........$...........:.......>...
4f40 ce 04 04 00 74 00 00 00 0d 05 04 00 93 00 00 00 82 05 04 00 65 00 00 00 16 06 04 00 95 00 00 00 ....t...............e...........
4f60 7c 06 04 00 67 00 00 00 12 07 04 00 aa 00 00 00 7a 07 04 00 a3 00 00 00 25 08 04 00 8a 01 00 00 |...g...........z.......%.......
4f80 c9 08 04 00 27 00 00 00 54 0a 04 00 64 00 00 00 7c 0a 04 00 74 00 00 00 e1 0a 04 00 7c 00 00 00 ....'...T...d...|...t.......|...
4fa0 56 0b 04 00 62 00 00 00 d3 0b 04 00 2a 00 00 00 36 0c 04 00 7a 01 00 00 61 0c 04 00 27 00 00 00 V...b.......*...6...z...a...'...
4fc0 dc 0d 04 00 fc 00 00 00 04 0e 04 00 f8 00 00 00 01 0f 04 00 20 00 00 00 fa 0f 04 00 46 00 00 00 ............................F...
4fe0 1b 10 04 00 1e 00 00 00 62 10 04 00 32 00 00 00 81 10 04 00 1c 00 00 00 b4 10 04 00 36 00 00 00 ........b...2...............6...
5000 d1 10 04 00 91 00 00 00 08 11 04 00 9c 01 00 00 9a 11 04 00 64 00 00 00 37 13 04 00 66 00 00 00 ....................d...7...f...
5020 9c 13 04 00 3a 00 00 00 03 14 04 00 38 00 00 00 3e 14 04 00 3a 00 00 00 77 14 04 00 a8 00 00 00 ....:.......8...>...:...w.......
5040 b2 14 04 00 f7 00 00 00 5b 15 04 00 8e 00 00 00 53 16 04 00 5b 00 00 00 e2 16 04 00 aa 00 00 00 ........[.......S...[...........
5060 3e 17 04 00 58 00 00 00 e9 17 04 00 31 00 00 00 42 18 04 00 ae 00 00 00 74 18 04 00 98 00 00 00 >...X.......1...B.......t.......
5080 23 19 04 00 4a 00 00 00 bc 19 04 00 3b 00 00 00 07 1a 04 00 39 00 00 00 43 1a 04 00 31 00 00 00 #...J.......;.......9...C...1...
50a0 7d 1a 04 00 4c 00 00 00 af 1a 04 00 4e 00 00 00 fc 1a 04 00 3f 00 00 00 4b 1b 04 00 40 00 00 00 }...L.......N.......?...K...@...
50c0 8b 1b 04 00 3b 00 00 00 cc 1b 04 00 4f 00 00 00 08 1c 04 00 56 00 00 00 58 1c 04 00 50 00 00 00 ....;.......O.......V...X...P...
50e0 af 1c 04 00 1a 00 00 00 00 1d 04 00 bd 00 00 00 1b 1d 04 00 bd 00 00 00 d9 1d 04 00 53 00 00 00 ............................S...
5100 97 1e 04 00 78 00 00 00 eb 1e 04 00 13 00 00 00 64 1f 04 00 13 00 00 00 78 1f 04 00 0e 00 00 00 ....x...........d.......x.......
5120 8c 1f 04 00 0b 00 00 00 9b 1f 04 00 0e 00 00 00 a7 1f 04 00 05 00 00 00 b6 1f 04 00 09 00 00 00 ................................
5140 bc 1f 04 00 09 00 00 00 c6 1f 04 00 1b 00 00 00 d0 1f 04 00 13 00 00 00 ec 1f 04 00 17 00 00 00 ................................
5160 00 20 04 00 3e 00 00 00 18 20 04 00 79 00 00 00 57 20 04 00 16 00 00 00 d1 20 04 00 5d 00 00 00 ....>.......y...W...........]...
5180 e8 20 04 00 5d 00 00 00 46 21 04 00 30 00 00 00 a4 21 04 00 29 00 00 00 d5 21 04 00 27 00 00 00 ....]...F!..0....!..)....!..'...
51a0 ff 21 04 00 16 00 00 00 27 22 04 00 25 00 00 00 3e 22 04 00 19 00 00 00 64 22 04 00 1d 00 00 00 .!......'"..%...>"......d"......
51c0 7e 22 04 00 26 00 00 00 9c 22 04 00 28 00 00 00 c3 22 04 00 29 00 00 00 ec 22 04 00 32 00 00 00 ~"..&...."..(...."..)...."..2...
51e0 16 23 04 00 2a 00 00 00 49 23 04 00 2b 00 00 00 74 23 04 00 32 00 00 00 a0 23 04 00 37 00 00 00 .#..*...I#..+...t#..2....#..7...
5200 d3 23 04 00 3c 00 00 00 0b 24 04 00 3e 00 00 00 48 24 04 00 42 00 00 00 87 24 04 00 41 00 00 00 .#..<....$..>...H$..B....$..A...
5220 ca 24 04 00 3f 00 00 00 0c 25 04 00 3f 00 00 00 4c 25 04 00 43 00 00 00 8c 25 04 00 4e 00 00 00 .$..?....%..?...L%..C....%..N...
5240 d0 25 04 00 40 00 00 00 1f 26 04 00 37 00 00 00 60 26 04 00 39 00 00 00 98 26 04 00 34 00 00 00 .%..@....&..7...`&..9....&..4...
5260 d2 26 04 00 35 00 00 00 07 27 04 00 36 00 00 00 3d 27 04 00 37 00 00 00 74 27 04 00 43 00 00 00 .&..5....'..6...='..7...t'..C...
5280 ac 27 04 00 3c 00 00 00 f0 27 04 00 3e 00 00 00 2d 28 04 00 3b 00 00 00 6c 28 04 00 1f 00 00 00 .'..<....'..>...-(..;...l(......
52a0 a8 28 04 00 1f 00 00 00 c8 28 04 00 12 00 00 00 e8 28 04 00 09 00 00 00 fb 28 04 00 0a 00 00 00 .(.......(.......(.......(......
52c0 05 29 04 00 0a 00 00 00 10 29 04 00 07 00 00 00 1b 29 04 00 3d 00 00 00 23 29 04 00 0b 00 00 00 .).......).......)..=...#)......
52e0 61 29 04 00 19 00 00 00 6d 29 04 00 07 00 00 00 87 29 04 00 3d 00 00 00 8f 29 04 00 36 00 00 00 a)......m).......)..=....)..6...
5300 cd 29 04 00 07 00 00 00 04 2a 04 00 14 00 00 00 0c 2a 04 00 15 00 00 00 21 2a 04 00 1b 00 00 00 .).......*.......*......!*......
5320 37 2a 04 00 15 00 00 00 53 2a 04 00 2a 00 00 00 69 2a 04 00 29 00 00 00 94 2a 04 00 2f 00 00 00 7*......S*..*...i*..)....*../...
5340 be 2a 04 00 1e 00 00 00 ee 2a 04 00 1b 00 00 00 0d 2b 04 00 24 00 00 00 29 2b 04 00 09 00 00 00 .*.......*.......+..$...)+......
5360 4e 2b 04 00 06 00 00 00 58 2b 04 00 1d 00 00 00 5f 2b 04 00 0a 00 00 00 7d 2b 04 00 0f 00 00 00 N+......X+......_+......}+......
5380 88 2b 04 00 06 00 00 00 98 2b 04 00 0f 00 00 00 9f 2b 04 00 17 00 00 00 af 2b 04 00 0a 00 00 00 .+.......+.......+.......+......
53a0 c7 2b 04 00 6f 00 00 00 d2 2b 04 00 0a 00 00 00 42 2c 04 00 06 00 00 00 4d 2c 04 00 c8 00 00 00 .+..o....+......B,......M,......
53c0 54 2c 04 00 09 00 00 00 1d 2d 04 00 0a 00 00 00 27 2d 04 00 12 00 00 00 32 2d 04 00 0c 00 00 00 T,.......-......'-......2-......
53e0 45 2d 04 00 0a 00 00 00 52 2d 04 00 0a 00 00 00 5d 2d 04 00 0e 00 00 00 68 2d 04 00 0a 00 00 00 E-......R-......]-......h-......
5400 77 2d 04 00 2c 00 00 00 82 2d 04 00 1f 00 00 00 af 2d 04 00 0e 00 00 00 cf 2d 04 00 22 00 00 00 w-..,....-.......-.......-.."...
5420 de 2d 04 00 0b 00 00 00 01 2e 04 00 0f 00 00 00 0d 2e 04 00 18 00 00 00 1d 2e 04 00 0f 00 00 00 .-..............................
5440 36 2e 04 00 0d 00 00 00 46 2e 04 00 06 00 00 00 54 2e 04 00 08 00 00 00 5b 2e 04 00 03 00 00 00 6.......F.......T.......[.......
5460 64 2e 04 00 04 00 00 00 68 2e 04 00 10 00 00 00 6d 2e 04 00 0a 00 00 00 7e 2e 04 00 0a 00 00 00 d.......h.......m.......~.......
5480 89 2e 04 00 10 00 00 00 94 2e 04 00 16 00 00 00 a5 2e 04 00 0d 00 00 00 bc 2e 04 00 06 00 00 00 ................................
54a0 ca 2e 04 00 18 00 00 00 d1 2e 04 00 40 00 00 00 ea 2e 04 00 62 00 00 00 2b 2f 04 00 30 00 00 00 ............@.......b...+/..0...
54c0 8e 2f 04 00 30 00 00 00 bf 2f 04 00 1b 00 00 00 f0 2f 04 00 1f 00 00 00 0c 30 04 00 1a 00 00 00 ./..0..../......./.......0......
54e0 2c 30 04 00 1e 00 00 00 47 30 04 00 14 00 00 00 66 30 04 00 15 00 00 00 7b 30 04 00 1f 00 00 00 ,0......G0......f0......{0......
5500 91 30 04 00 0e 00 00 00 b1 30 04 00 10 00 00 00 c0 30 04 00 0e 00 00 00 d1 30 04 00 0d 00 00 00 .0.......0.......0.......0......
5520 e0 30 04 00 0c 00 00 00 ee 30 04 00 08 00 00 00 fb 30 04 00 05 00 00 00 04 31 04 00 04 00 00 00 .0.......0.......0.......1......
5540 0a 31 04 00 17 00 00 00 0f 31 04 00 0c 00 00 00 27 31 04 00 2d 00 00 00 34 31 04 00 12 00 00 00 .1.......1......'1..-...41......
5560 62 31 04 00 18 00 00 00 75 31 04 00 06 00 00 00 8e 31 04 00 11 00 00 00 95 31 04 00 0d 00 00 00 b1......u1.......1.......1......
5580 a7 31 04 00 0e 00 00 00 b5 31 04 00 0b 00 00 00 c4 31 04 00 11 00 00 00 d0 31 04 00 0e 00 00 00 .1.......1.......1.......1......
55a0 e2 31 04 00 10 00 00 00 f1 31 04 00 27 00 00 00 02 32 04 00 17 00 00 00 2a 32 04 00 0d 00 00 00 .1.......1..'....2......*2......
55c0 42 32 04 00 07 00 00 00 50 32 04 00 16 00 00 00 58 32 04 00 08 00 00 00 6f 32 04 00 0e 00 00 00 B2......P2......X2......o2......
55e0 78 32 04 00 1a 00 00 00 87 32 04 00 11 00 00 00 a2 32 04 00 13 00 00 00 b4 32 04 00 0f 00 00 00 x2.......2.......2.......2......
5600 c8 32 04 00 0d 00 00 00 d8 32 04 00 21 00 00 00 e6 32 04 00 17 00 00 00 08 33 04 00 1e 00 00 00 .2.......2..!....2.......3......
5620 20 33 04 00 1d 00 00 00 3f 33 04 00 0e 00 00 00 5d 33 04 00 15 00 00 00 6c 33 04 00 0c 00 00 00 .3......?3......]3......l3......
5640 82 33 04 00 11 00 00 00 8f 33 04 00 2b 00 00 00 a1 33 04 00 0f 00 00 00 cd 33 04 00 1d 00 00 00 .3.......3..+....3.......3......
5660 dd 33 04 00 1a 00 00 00 fb 33 04 00 13 00 00 00 16 34 04 00 2d 00 00 00 2a 34 04 00 37 00 00 00 .3.......3.......4..-...*4..7...
5680 58 34 04 00 2d 00 00 00 90 34 04 00 2c 00 00 00 be 34 04 00 30 00 00 00 eb 34 04 00 32 00 00 00 X4..-....4..,....4..0....4..2...
56a0 1c 35 04 00 29 00 00 00 4f 35 04 00 33 00 00 00 79 35 04 00 27 00 00 00 ad 35 04 00 26 00 00 00 .5..)...O5..3...y5..'....5..&...
56c0 d5 35 04 00 2c 00 00 00 fc 35 04 00 2e 00 00 00 29 36 04 00 37 00 00 00 58 36 04 00 41 00 00 00 .5..,....5......)6..7...X6..A...
56e0 90 36 04 00 35 00 00 00 d2 36 04 00 34 00 00 00 08 37 04 00 3a 00 00 00 3d 37 04 00 36 00 00 00 .6..5....6..4....7..:...=7..6...
5700 78 37 04 00 3c 00 00 00 af 37 04 00 3f 00 00 00 ec 37 04 00 34 00 00 00 2c 38 04 00 2a 00 00 00 x7..<....7..?....7..4...,8..*...
5720 61 38 04 00 32 00 00 00 8c 38 04 00 2b 00 00 00 bf 38 04 00 2a 00 00 00 eb 38 04 00 2b 00 00 00 a8..2....8..+....8..*....8..+...
5740 16 39 04 00 2f 00 00 00 42 39 04 00 0f 00 00 00 72 39 04 00 20 00 00 00 82 39 04 00 23 00 00 00 .9../...B9......r9.......9..#...
5760 a3 39 04 00 26 00 00 00 c7 39 04 00 05 00 00 00 ee 39 04 00 08 00 00 00 f4 39 04 00 64 01 00 00 .9..&....9.......9.......9..d...
5780 fd 39 04 00 29 00 00 00 62 3b 04 00 9b 00 00 00 8c 3b 04 00 4c 00 00 00 28 3c 04 00 4c 00 00 00 .9..)...b;.......;..L...(<..L...
57a0 75 3c 04 00 64 00 00 00 c2 3c 04 00 43 00 00 00 27 3d 04 00 e0 00 00 00 6b 3d 04 00 e0 01 00 00 u<..d....<..C...'=......k=......
57c0 4c 3e 04 00 7a 00 00 00 2d 40 04 00 47 00 00 00 a8 40 04 00 88 00 00 00 f0 40 04 00 2e 00 00 00 L>..z...-@..G....@.......@......
57e0 79 41 04 00 05 00 00 00 a8 41 04 00 11 00 00 00 ae 41 04 00 16 00 00 00 c0 41 04 00 19 00 00 00 yA.......A.......A.......A......
5800 d7 41 04 00 36 00 00 00 f1 41 04 00 54 00 00 00 28 42 04 00 20 00 00 00 7d 42 04 00 0b 00 00 00 .A..6....A..T...(B......}B......
5820 9e 42 04 00 35 00 00 00 aa 42 04 00 28 00 00 00 e0 42 04 00 1a 00 00 00 09 43 04 00 19 00 00 00 .B..5....B..(....B.......C......
5840 24 43 04 00 27 00 00 00 3e 43 04 00 09 00 00 00 66 43 04 00 15 00 00 00 70 43 04 00 07 00 00 00 $C..'...>C......fC......pC......
5860 86 43 04 00 36 00 00 00 8e 43 04 00 0c 00 00 00 c5 43 04 00 17 00 00 00 d2 43 04 00 20 00 00 00 .C..6....C.......C.......C......
5880 ea 43 04 00 23 00 00 00 0b 44 04 00 10 00 00 00 2f 44 04 00 0f 00 00 00 40 44 04 00 05 01 00 00 .C..#....D....../D......@D......
58a0 50 44 04 00 03 00 00 00 56 45 04 00 04 00 00 00 5a 45 04 00 13 00 00 00 5f 45 04 00 09 00 00 00 PD......VE......ZE......_E......
58c0 73 45 04 00 0a 00 00 00 7d 45 04 00 0c 00 00 00 88 45 04 00 0c 00 00 00 95 45 04 00 49 00 00 00 sE......}E.......E.......E..I...
58e0 a2 45 04 00 43 00 00 00 ec 45 04 00 a2 00 00 00 30 46 04 00 04 00 00 00 d3 46 04 00 09 00 00 00 .E..C....E......0F.......F......
5900 d8 46 04 00 1b 00 00 00 e2 46 04 00 33 00 00 00 fe 46 04 00 3f 00 00 00 32 47 04 00 04 00 00 00 .F.......F..3....F..?...2G......
5920 72 47 04 00 3e 00 00 00 77 47 04 00 27 00 00 00 b6 47 04 00 12 00 00 00 de 47 04 00 0c 00 00 00 rG..>...wG..'....G.......G......
5940 f1 47 04 00 03 00 00 00 fe 47 04 00 11 00 00 00 02 48 04 00 0e 00 00 00 14 48 04 00 04 00 00 00 .G.......G.......H.......H......
5960 23 48 04 00 03 00 00 00 28 48 04 00 0f 00 00 00 2c 48 04 00 12 00 00 00 3c 48 04 00 08 00 00 00 #H......(H......,H......<H......
5980 4f 48 04 00 11 00 00 00 58 48 04 00 0e 00 00 00 6a 48 04 00 04 00 00 00 79 48 04 00 0f 00 00 00 OH......XH......jH......yH......
59a0 7e 48 04 00 0b 00 00 00 8e 48 04 00 07 00 00 00 9a 48 04 00 4d 00 00 00 a2 48 04 00 4c 00 00 00 ~H.......H.......H..M....H..L...
59c0 f0 48 04 00 4e 00 00 00 3d 49 04 00 4d 00 00 00 8c 49 04 00 0e 00 00 00 da 49 04 00 0e 00 00 00 .H..N...=I..M....I.......I......
59e0 e9 49 04 00 0a 00 00 00 f8 49 04 00 12 00 00 00 03 4a 04 00 16 00 00 00 16 4a 04 00 0c 00 00 00 .I.......I.......J.......J......
5a00 2d 4a 04 00 0c 00 00 00 3a 4a 04 00 16 00 00 00 47 4a 04 00 12 00 00 00 5e 4a 04 00 19 00 00 00 -J......:J......GJ......^J......
5a20 71 4a 04 00 0c 00 00 00 8b 4a 04 00 08 00 00 00 98 4a 04 00 4a 00 00 00 a1 4a 04 00 48 00 00 00 qJ.......J.......J..J....J..H...
5a40 ec 4a 04 00 52 00 00 00 35 4b 04 00 1d 00 00 00 88 4b 04 00 26 00 00 00 a6 4b 04 00 2d 00 00 00 .J..R...5K.......K..&....K..-...
5a60 cd 4b 04 00 28 00 00 00 fb 4b 04 00 0e 00 00 00 24 4c 04 00 1e 00 00 00 33 4c 04 00 28 00 00 00 .K..(....K......$L......3L..(...
5a80 52 4c 04 00 04 00 00 00 7b 4c 04 00 07 00 00 00 80 4c 04 00 15 00 00 00 88 4c 04 00 1d 00 00 00 RL......{L.......L.......L......
5aa0 9e 4c 04 00 1c 00 00 00 bc 4c 04 00 13 00 00 00 d9 4c 04 00 17 00 00 00 ed 4c 04 00 1f 00 00 00 .L.......L.......L.......L......
5ac0 05 4d 04 00 0f 00 00 00 25 4d 04 00 10 00 00 00 35 4d 04 00 0d 00 00 00 46 4d 04 00 2d 00 00 00 .M......%M......5M......FM..-...
5ae0 54 4d 04 00 2f 00 00 00 82 4d 04 00 31 00 00 00 b2 4d 04 00 11 00 00 00 e4 4d 04 00 30 00 00 00 TM../....M..1....M.......M..0...
5b00 f6 4d 04 00 16 00 00 00 27 4e 04 00 18 00 00 00 3e 4e 04 00 14 00 00 00 57 4e 04 00 18 00 00 00 .M......'N......>N......WN......
5b20 6c 4e 04 00 17 00 00 00 85 4e 04 00 1b 00 00 00 9d 4e 04 00 59 00 00 00 b9 4e 04 00 10 00 00 00 lN.......N.......N..Y....N......
5b40 13 4f 04 00 07 00 00 00 24 4f 04 00 23 00 00 00 2c 4f 04 00 0b 00 00 00 50 4f 04 00 10 00 00 00 .O......$O..#...,O......PO......
5b60 5c 4f 04 00 0e 00 00 00 6d 4f 04 00 1b 00 00 00 7c 4f 04 00 05 00 00 00 98 4f 04 00 1e 00 00 00 \O......mO......|O.......O......
5b80 9e 4f 04 00 1b 00 00 00 bd 4f 04 00 11 00 00 00 d9 4f 04 00 12 00 00 00 eb 4f 04 00 1d 00 00 00 .O.......O.......O.......O......
5ba0 fe 4f 04 00 0d 00 00 00 1c 50 04 00 0a 00 00 00 2a 50 04 00 12 00 00 00 35 50 04 00 10 00 00 00 .O.......P......*P......5P......
5bc0 48 50 04 00 10 00 00 00 59 50 04 00 36 00 00 00 6a 50 04 00 16 00 00 00 a1 50 04 00 10 00 00 00 HP......YP..6...jP.......P......
5be0 b8 50 04 00 16 00 00 00 c9 50 04 00 17 00 00 00 e0 50 04 00 1c 00 00 00 f8 50 04 00 0a 00 00 00 .P.......P.......P.......P......
5c00 15 51 04 00 1a 00 00 00 20 51 04 00 2f 00 00 00 3b 51 04 00 21 00 00 00 6b 51 04 00 16 00 00 00 .Q.......Q../...;Q..!...kQ......
5c20 8d 51 04 00 1e 00 00 00 a4 51 04 00 06 00 00 00 c3 51 04 00 05 00 00 00 ca 51 04 00 50 00 00 00 .Q.......Q.......Q.......Q..P...
5c40 d0 51 04 00 1a 00 00 00 21 52 04 00 2c 00 00 00 3c 52 04 00 12 00 00 00 69 52 04 00 04 00 00 00 .Q......!R..,...<R......iR......
5c60 7c 52 04 00 14 00 00 00 81 52 04 00 14 00 00 00 96 52 04 00 09 00 00 00 ab 52 04 00 0c 00 00 00 |R.......R.......R.......R......
5c80 b5 52 04 00 23 00 00 00 c2 52 04 00 05 00 00 00 e6 52 04 00 0a 00 00 00 ec 52 04 00 0e 00 00 00 .R..#....R.......R.......R......
5ca0 f7 52 04 00 0d 00 00 00 06 53 04 00 04 00 00 00 14 53 04 00 0b 00 00 00 19 53 04 00 1d 00 00 00 .R.......S.......S.......S......
5cc0 25 53 04 00 4a 00 00 00 43 53 04 00 16 00 00 00 8e 53 04 00 16 00 00 00 a5 53 04 00 54 00 00 00 %S..J...CS.......S.......S..T...
5ce0 bc 53 04 00 12 00 00 00 11 54 04 00 4b 00 00 00 24 54 04 00 1c 00 00 00 70 54 04 00 0f 00 00 00 .S.......T..K...$T......pT......
5d00 8d 54 04 00 21 00 00 00 9d 54 04 00 11 00 00 00 bf 54 04 00 24 00 00 00 d1 54 04 00 0f 00 00 00 .T..!....T.......T..$....T......
5d20 f6 54 04 00 06 00 00 00 06 55 04 00 0a 00 00 00 0d 55 04 00 3a 00 00 00 18 55 04 00 04 00 00 00 .T.......U.......U..:....U......
5d40 53 55 04 00 1b 00 00 00 58 55 04 00 37 00 00 00 74 55 04 00 0a 00 00 00 ac 55 04 00 0d 00 00 00 SU......XU..7...tU.......U......
5d60 b7 55 04 00 15 00 00 00 c5 55 04 00 13 00 00 00 db 55 04 00 0d 00 00 00 ef 55 04 00 12 00 00 00 .U.......U.......U.......U......
5d80 fd 55 04 00 09 00 00 00 10 56 04 00 0c 00 00 00 1a 56 04 00 14 00 00 00 27 56 04 00 04 00 00 00 .U.......V.......V......'V......
5da0 3c 56 04 00 10 00 00 00 41 56 04 00 16 00 00 00 52 56 04 00 0c 00 00 00 69 56 04 00 37 00 00 00 <V......AV......RV......iV..7...
5dc0 76 56 04 00 0c 00 00 00 ae 56 04 00 07 00 00 00 bb 56 04 00 04 00 00 00 c3 56 04 00 19 00 00 00 vV.......V.......V.......V......
5de0 c8 56 04 00 cc 00 00 00 e2 56 04 00 0a 00 00 00 af 57 04 00 3f 00 00 00 ba 57 04 00 04 00 00 00 .V.......V.......W..?....W......
5e00 fa 57 04 00 20 00 00 00 ff 57 04 00 33 00 00 00 20 58 04 00 0c 00 00 00 54 58 04 00 0c 00 00 00 .W.......W..3....X......TX......
5e20 61 58 04 00 07 00 00 00 6e 58 04 00 09 00 00 00 76 58 04 00 0f 00 00 00 80 58 04 00 15 00 00 00 aX......nX......vX.......X......
5e40 90 58 04 00 0e 00 00 00 a6 58 04 00 0e 00 00 00 b5 58 04 00 09 00 00 00 c4 58 04 00 17 00 00 00 .X.......X.......X.......X......
5e60 ce 58 04 00 1b 00 00 00 e6 58 04 00 2c 00 00 00 02 59 04 00 09 00 00 00 2f 59 04 00 2a 00 00 00 .X.......X..,....Y....../Y..*...
5e80 39 59 04 00 28 00 00 00 64 59 04 00 1b 00 00 00 8d 59 04 00 49 00 00 00 a9 59 04 00 07 00 00 00 9Y..(...dY.......Y..I....Y......
5ea0 f3 59 04 00 08 00 00 00 fb 59 04 00 43 00 00 00 04 5a 04 00 1e 00 00 00 48 5a 04 00 2d 00 00 00 .Y.......Y..C....Z......HZ..-...
5ec0 67 5a 04 00 24 00 00 00 95 5a 04 00 10 00 00 00 ba 5a 04 00 0d 00 00 00 cb 5a 04 00 0e 00 00 00 gZ..$....Z.......Z.......Z......
5ee0 d9 5a 04 00 5d 00 00 00 e8 5a 04 00 22 00 00 00 46 5b 04 00 40 00 00 00 69 5b 04 00 21 00 00 00 .Z..]....Z.."...F[..@...i[..!...
5f00 aa 5b 04 00 3c 00 00 00 cc 5b 04 00 70 00 00 00 09 5c 04 00 24 00 00 00 7a 5c 04 00 04 00 00 00 .[..<....[..p....\..$...z\......
5f20 9f 5c 04 00 0b 00 00 00 a4 5c 04 00 12 00 00 00 b0 5c 04 00 4a 01 00 00 c3 5c 04 00 44 00 00 00 .\.......\.......\..J....\..D...
5f40 0e 5e 04 00 4c 00 00 00 53 5e 04 00 12 00 00 00 a0 5e 04 00 04 00 00 00 b3 5e 04 00 04 00 00 00 .^..L...S^.......^.......^......
5f60 b8 5e 04 00 05 00 00 00 bd 5e 04 00 0d 00 00 00 c3 5e 04 00 0d 00 00 00 d1 5e 04 00 38 00 00 00 .^.......^.......^.......^..8...
5f80 df 5e 04 00 02 00 00 00 18 5f 04 00 15 00 00 00 1b 5f 04 00 0a 00 00 00 31 5f 04 00 02 00 00 00 .^......._......._......1_......
5fa0 3c 5f 04 00 0a 00 00 00 3f 5f 04 00 0f 00 00 00 4a 5f 04 00 0a 00 00 00 5a 5f 04 00 03 00 00 00 <_......?_......J_......Z_......
5fc0 65 5f 04 00 0c 00 00 00 69 5f 04 00 0e 00 00 00 76 5f 04 00 06 00 00 00 85 5f 04 00 02 00 00 00 e_......i_......v_......._......
5fe0 8c 5f 04 00 0a 00 00 00 8f 5f 04 00 20 00 00 00 9a 5f 04 00 20 00 00 00 bb 5f 04 00 0c 00 00 00 ._......._......._......._......
6000 dc 5f 04 00 08 00 00 00 e9 5f 04 00 10 00 00 00 f2 5f 04 00 0e 00 00 00 03 60 04 00 20 00 00 00 ._......._......._.......`......
6020 12 60 04 00 13 00 00 00 33 60 04 00 0b 00 00 00 47 60 04 00 17 00 00 00 53 60 04 00 18 00 00 00 .`......3`......G`......S`......
6040 6b 60 04 00 14 00 00 00 84 60 04 00 0a 00 00 00 99 60 04 00 1f 00 00 00 a4 60 04 00 2b 00 00 00 k`.......`.......`.......`..+...
6060 c4 60 04 00 ad 00 00 00 f0 60 04 00 1f 00 00 00 9e 61 04 00 38 00 00 00 be 61 04 00 1e 01 00 00 .`.......`.......a..8....a......
6080 f7 61 04 00 3f 00 00 00 16 63 04 00 12 00 00 00 56 63 04 00 3b 00 00 00 69 63 04 00 52 00 00 00 .a..?....c......Vc..;...ic..R...
60a0 a5 63 04 00 0a 00 00 00 f8 63 04 00 15 00 00 00 03 64 04 00 0c 00 00 00 19 64 04 00 3c 00 00 00 .c.......c.......d.......d..<...
60c0 26 64 04 00 08 00 00 00 63 64 04 00 05 00 00 00 6c 64 04 00 05 00 00 00 72 64 04 00 5f 00 00 00 &d......cd......ld......rd.._...
60e0 78 64 04 00 16 00 00 00 d8 64 04 00 14 00 00 00 ef 64 04 00 31 00 00 00 04 65 04 00 0c 00 00 00 xd.......d.......d..1....e......
6100 36 65 04 00 0c 00 00 00 43 65 04 00 0d 00 00 00 50 65 04 00 09 00 00 00 5e 65 04 00 25 00 00 00 6e......Ce......Pe......^e..%...
6120 68 65 04 00 39 00 00 00 8e 65 04 00 35 00 00 00 c8 65 04 00 0c 00 00 00 fe 65 04 00 14 00 00 00 he..9....e..5....e.......e......
6140 0b 66 04 00 30 00 00 00 20 66 04 00 0d 00 00 00 51 66 04 00 0c 00 00 00 5f 66 04 00 17 00 00 00 .f..0....f......Qf......_f......
6160 6c 66 04 00 14 00 00 00 84 66 04 00 15 00 00 00 99 66 04 00 09 00 00 00 af 66 04 00 15 00 00 00 lf.......f.......f.......f......
6180 b9 66 04 00 16 00 00 00 cf 66 04 00 0b 00 00 00 e6 66 04 00 13 00 00 00 f2 66 04 00 13 00 00 00 .f.......f.......f.......f......
61a0 06 67 04 00 15 00 00 00 1a 67 04 00 15 00 00 00 30 67 04 00 0c 00 00 00 46 67 04 00 32 00 00 00 .g.......g......0g......Fg..2...
61c0 53 67 04 00 1b 00 00 00 86 67 04 00 46 00 00 00 a2 67 04 00 6b 00 00 00 e9 67 04 00 3e 00 00 00 Sg.......g..F....g..k....g..>...
61e0 55 68 04 00 16 00 00 00 94 68 04 00 16 01 00 00 ab 68 04 00 39 01 00 00 c2 69 04 00 af 00 00 00 Uh.......h.......h..9....i......
6200 fc 6a 04 00 59 00 00 00 ac 6b 04 00 1e 00 00 00 06 6c 04 00 0c 00 00 00 25 6c 04 00 17 00 00 00 .j..Y....k.......l......%l......
6220 32 6c 04 00 0e 00 00 00 4a 6c 04 00 0e 00 00 00 59 6c 04 00 0f 00 00 00 68 6c 04 00 14 00 00 00 2l......Jl......Yl......hl......
6240 78 6c 04 00 15 00 00 00 8d 6c 04 00 0c 00 00 00 a3 6c 04 00 09 00 00 00 b0 6c 04 00 0c 00 00 00 xl.......l.......l.......l......
6260 ba 6c 04 00 0b 00 00 00 c7 6c 04 00 0e 00 00 00 d3 6c 04 00 15 00 00 00 e2 6c 04 00 16 00 00 00 .l.......l.......l.......l......
6280 f8 6c 04 00 0b 00 00 00 0f 6d 04 00 13 00 00 00 1b 6d 04 00 15 00 00 00 2f 6d 04 00 15 00 00 00 .l.......m.......m....../m......
62a0 45 6d 04 00 0c 00 00 00 5b 6d 04 00 32 00 00 00 68 6d 04 00 2a 00 00 00 9b 6d 04 00 45 00 00 00 Em......[m..2...hm..*....m..E...
62c0 c6 6d 04 00 3f 00 00 00 0c 6e 04 00 3c 00 00 00 4c 6e 04 00 42 00 00 00 89 6e 04 00 16 00 00 00 .m..?....n..<...Ln..B....n......
62e0 cc 6e 04 00 14 01 00 00 e3 6e 04 00 0e 00 00 00 f8 6f 04 00 18 00 00 00 07 70 04 00 33 00 00 00 .n.......n.......o.......p..3...
6300 20 70 04 00 12 00 00 00 54 70 04 00 1b 00 00 00 67 70 04 00 1c 00 00 00 83 70 04 00 05 00 00 00 .p......Tp......gp.......p......
6320 a0 70 04 00 0a 00 00 00 a6 70 04 00 1e 00 00 00 b1 70 04 00 0c 00 00 00 d0 70 04 00 14 00 00 00 .p.......p.......p.......p......
6340 dd 70 04 00 12 00 00 00 f2 70 04 00 0d 00 00 00 05 71 04 00 0c 00 00 00 13 71 04 00 16 00 00 00 .p.......p.......q.......q......
6360 20 71 04 00 16 00 00 00 37 71 04 00 12 00 00 00 4e 71 04 00 13 01 00 00 61 71 04 00 f2 00 00 00 .q......7q......Nq......aq......
6380 75 72 04 00 4d 00 00 00 68 73 04 00 20 01 00 00 b6 73 04 00 51 01 00 00 d7 74 04 00 62 00 00 00 ur..M...hs.......s..Q....t..b...
63a0 29 76 04 00 9b 00 00 00 8c 76 04 00 12 01 00 00 28 77 04 00 95 01 00 00 3b 78 04 00 69 00 00 00 )v.......v......(w......;x..i...
63c0 d1 79 04 00 53 00 00 00 3b 7a 04 00 52 00 00 00 8f 7a 04 00 90 00 00 00 e2 7a 04 00 a3 00 00 00 .y..S...;z..R....z.......z......
63e0 73 7b 04 00 96 00 00 00 17 7c 04 00 76 00 00 00 ae 7c 04 00 98 00 00 00 25 7d 04 00 98 00 00 00 s{.......|..v....|......%}......
6400 be 7d 04 00 9d 00 00 00 57 7e 04 00 c7 00 00 00 f5 7e 04 00 3b 00 00 00 bd 7f 04 00 4a 00 00 00 .}......W~.......~..;.......J...
6420 f9 7f 04 00 42 01 00 00 44 80 04 00 a8 00 00 00 87 81 04 00 fd 00 00 00 30 82 04 00 bb 00 00 00 ....B...D...............0.......
6440 2e 83 04 00 65 01 00 00 ea 83 04 00 92 00 00 00 50 85 04 00 76 00 00 00 e3 85 04 00 7f 00 00 00 ....e...........P...v...........
6460 5a 86 04 00 95 00 00 00 da 86 04 00 48 00 00 00 70 87 04 00 51 00 00 00 b9 87 04 00 5a 00 00 00 Z...........H...p...Q.......Z...
6480 0b 88 04 00 2f 01 00 00 66 88 04 00 a5 00 00 00 96 89 04 00 33 00 00 00 3c 8a 04 00 40 00 00 00 ..../...f...........3...<...@...
64a0 70 8a 04 00 44 00 00 00 b1 8a 04 00 c0 01 00 00 f6 8a 04 00 60 00 00 00 b7 8c 04 00 69 00 00 00 p...D...............`.......i...
64c0 18 8d 04 00 70 00 00 00 82 8d 04 00 7c 00 00 00 f3 8d 04 00 9b 01 00 00 70 8e 04 00 aa 00 00 00 ....p.......|...........p.......
64e0 0c 90 04 00 c3 00 00 00 b7 90 04 00 52 00 00 00 7b 91 04 00 7a 00 00 00 ce 91 04 00 5e 00 00 00 ............R...{...z.......^...
6500 49 92 04 00 4f 00 00 00 a8 92 04 00 b6 00 00 00 f8 92 04 00 80 00 00 00 af 93 04 00 fb 00 00 00 I...O...........................
6520 30 94 04 00 b5 00 00 00 2c 95 04 00 79 00 00 00 e2 95 04 00 78 00 00 00 5c 96 04 00 b2 00 00 00 0.......,...y.......x...\.......
6540 d5 96 04 00 79 00 00 00 88 97 04 00 7d 00 00 00 02 98 04 00 ae 00 00 00 80 98 04 00 5d 00 00 00 ....y.......}...............]...
6560 2f 99 04 00 5e 00 00 00 8d 99 04 00 c7 00 00 00 ec 99 04 00 f6 00 00 00 b4 9a 04 00 a2 01 00 00 /...^...........................
6580 ab 9b 04 00 98 00 00 00 4e 9d 04 00 f8 00 00 00 e7 9d 04 00 c8 00 00 00 e0 9e 04 00 cc 00 00 00 ........N.......................
65a0 a9 9f 04 00 d1 00 00 00 76 a0 04 00 8c 01 00 00 48 a1 04 00 1f 01 00 00 d5 a2 04 00 b5 00 00 00 ........v.......H...............
65c0 f5 a3 04 00 d4 00 00 00 ab a4 04 00 01 01 00 00 80 a5 04 00 06 00 00 00 82 a6 04 00 14 00 00 00 ................................
65e0 89 a6 04 00 49 00 00 00 9e a6 04 00 19 00 00 00 e8 a6 04 00 15 00 00 00 02 a7 04 00 40 00 00 00 ....I.......................@...
6600 18 a7 04 00 1f 00 00 00 59 a7 04 00 06 00 00 00 79 a7 04 00 12 00 00 00 80 a7 04 00 6e 00 00 00 ........Y.......y...........n...
6620 93 a7 04 00 1e 00 00 00 02 a8 04 00 28 00 00 00 21 a8 04 00 2e 00 00 00 4a a8 04 00 1a 00 00 00 ............(...!.......J.......
6640 79 a8 04 00 1f 00 00 00 94 a8 04 00 02 00 00 00 b4 a8 04 00 0d 00 00 00 b7 a8 04 00 27 01 00 00 y...........................'...
6660 c5 a8 04 00 06 00 00 00 ed a9 04 00 99 00 00 00 f4 a9 04 00 24 00 00 00 8e aa 04 00 2a 00 00 00 ....................$.......*...
6680 b3 aa 04 00 e0 00 00 00 de aa 04 00 4e 00 00 00 bf ab 04 00 4f 00 00 00 0e ac 04 00 83 00 00 00 ............N.......O...........
66a0 5e ac 04 00 84 00 00 00 e2 ac 04 00 49 00 00 00 67 ad 04 00 18 00 00 00 b1 ad 04 00 0d 00 00 00 ^...........I...g...............
66c0 ca ad 04 00 0e 00 00 00 d8 ad 04 00 16 00 00 00 e7 ad 04 00 15 00 00 00 fe ad 04 00 10 00 00 00 ................................
66e0 14 ae 04 00 16 00 00 00 25 ae 04 00 31 00 00 00 3c ae 04 00 21 00 00 00 6e ae 04 00 14 00 00 00 ........%...1...<...!...n.......
6700 90 ae 04 00 5b 00 00 00 a5 ae 04 00 61 00 00 00 01 af 04 00 2e 00 00 00 63 af 04 00 40 00 00 00 ....[.......a...........c...@...
6720 92 af 04 00 de 00 00 00 d3 af 04 00 42 00 00 00 b2 b0 04 00 92 00 00 00 f5 b0 04 00 39 00 00 00 ............B...............9...
6740 88 b1 04 00 3a 00 00 00 c2 b1 04 00 41 00 00 00 fd b1 04 00 58 00 00 00 3f b2 04 00 e5 00 00 00 ....:.......A.......X...?.......
6760 98 b2 04 00 54 00 00 00 7e b3 04 00 a7 00 00 00 d3 b3 04 00 06 00 00 00 7b b4 04 00 04 00 00 00 ....T...~...............{.......
6780 82 b4 04 00 09 00 00 00 87 b4 04 00 06 00 00 00 91 b4 04 00 0b 00 00 00 98 b4 04 00 0b 00 00 00 ................................
67a0 a4 b4 04 00 13 00 00 00 b0 b4 04 00 10 00 00 00 c4 b4 04 00 11 00 00 00 d5 b4 04 00 13 00 00 00 ................................
67c0 e7 b4 04 00 14 00 00 00 fb b4 04 00 0e 00 00 00 10 b5 04 00 0b 00 00 00 1f b5 04 00 10 00 00 00 ................................
67e0 2b b5 04 00 10 00 00 00 3c b5 04 00 0f 00 00 00 4d b5 04 00 0c 00 00 00 5d b5 04 00 14 00 00 00 +.......<.......M.......].......
6800 6a b5 04 00 38 00 00 00 7f b5 04 00 4a 00 00 00 b8 b5 04 00 1b 00 00 00 03 b6 04 00 1c 00 00 00 j...8.......J...................
6820 1f b6 04 00 15 00 00 00 3c b6 04 00 15 00 00 00 52 b6 04 00 15 00 00 00 68 b6 04 00 36 00 00 00 ........<.......R.......h...6...
6840 7e b6 04 00 0f 00 00 00 b5 b6 04 00 12 00 00 00 c5 b6 04 00 1d 00 00 00 d8 b6 04 00 1b 00 00 00 ~...............................
6860 f6 b6 04 00 3f 00 00 00 12 b7 04 00 3a 01 00 00 52 b7 04 00 04 00 00 00 8d b8 04 00 09 00 00 00 ....?.......:...R...............
6880 92 b8 04 00 12 00 00 00 9c b8 04 00 11 00 00 00 af b8 04 00 25 00 00 00 c1 b8 04 00 1a 00 00 00 ....................%...........
68a0 e7 b8 04 00 09 00 00 00 02 b9 04 00 2c 00 00 00 0c b9 04 00 33 00 00 00 39 b9 04 00 32 00 00 00 ............,.......3...9...2...
68c0 6d b9 04 00 1c 00 00 00 a0 b9 04 00 1b 00 00 00 bd b9 04 00 22 00 00 00 d9 b9 04 00 23 00 00 00 m...................".......#...
68e0 fc b9 04 00 2b 00 00 00 20 ba 04 00 11 00 00 00 4c ba 04 00 15 00 00 00 5e ba 04 00 11 00 00 00 ....+...........L.......^.......
6900 74 ba 04 00 1d 00 00 00 86 ba 04 00 10 00 00 00 a4 ba 04 00 cb 00 00 00 b5 ba 04 00 23 01 00 00 t...........................#...
6920 81 bb 04 00 22 01 00 00 a5 bc 04 00 14 00 00 00 c8 bd 04 00 19 00 00 00 dd bd 04 00 1b 00 00 00 ...."...........................
6940 f7 bd 04 00 83 00 00 00 13 be 04 00 54 00 00 00 97 be 04 00 2c 00 00 00 ec be 04 00 27 00 00 00 ............T.......,.......'...
6960 19 bf 04 00 27 00 00 00 41 bf 04 00 14 00 00 00 69 bf 04 00 0a 00 00 00 7e bf 04 00 0f 00 00 00 ....'...A.......i.......~.......
6980 89 bf 04 00 27 00 00 00 99 bf 04 00 53 00 00 00 c1 bf 04 00 33 00 00 00 15 c0 04 00 d6 00 00 00 ....'.......S.......3...........
69a0 49 c0 04 00 35 00 00 00 20 c1 04 00 07 00 00 00 56 c1 04 00 38 00 00 00 5e c1 04 00 38 00 00 00 I...5...........V...8...^...8...
69c0 97 c1 04 00 08 00 00 00 d0 c1 04 00 a1 00 00 00 d9 c1 04 00 14 00 00 00 7b c2 04 00 1e 00 00 00 ........................{.......
69e0 90 c2 04 00 24 00 00 00 af c2 04 00 0b 00 00 00 d4 c2 04 00 14 00 00 00 e0 c2 04 00 0f 00 00 00 ....$...........................
6a00 f5 c2 04 00 08 00 00 00 05 c3 04 00 20 00 00 00 0e c3 04 00 87 00 00 00 2f c3 04 00 1e 00 00 00 ......................../.......
6a20 b7 c3 04 00 16 00 00 00 d6 c3 04 00 54 00 00 00 ed c3 04 00 76 00 00 00 42 c4 04 00 31 00 00 00 ............T.......v...B...1...
6a40 b9 c4 04 00 69 00 00 00 eb c4 04 00 16 00 00 00 55 c5 04 00 39 00 00 00 6c c5 04 00 11 00 00 00 ....i...........U...9...l.......
6a60 a6 c5 04 00 14 00 00 00 b8 c5 04 00 17 00 00 00 cd c5 04 00 14 00 00 00 e5 c5 04 00 18 00 00 00 ................................
6a80 fa c5 04 00 0b 00 00 00 13 c6 04 00 11 00 00 00 1f c6 04 00 0e 00 00 00 31 c6 04 00 19 00 00 00 ........................1.......
6aa0 40 c6 04 00 17 00 00 00 5a c6 04 00 1a 00 00 00 72 c6 04 00 29 00 00 00 8d c6 04 00 2e 00 00 00 @.......Z.......r...)...........
6ac0 b7 c6 04 00 27 00 00 00 e6 c6 04 00 28 00 00 00 0e c7 04 00 50 00 00 00 37 c7 04 00 53 00 00 00 ....'.......(.......P...7...S...
6ae0 88 c7 04 00 16 00 00 00 dc c7 04 00 37 00 00 00 f3 c7 04 00 1b 00 00 00 2b c8 04 00 34 00 00 00 ............7...........+...4...
6b00 47 c8 04 00 21 00 00 00 7c c8 04 00 20 00 00 00 9e c8 04 00 12 00 00 00 bf c8 04 00 26 00 00 00 G...!...|...................&...
6b20 d2 c8 04 00 1a 00 00 00 f9 c8 04 00 13 00 00 00 14 c9 04 00 17 00 00 00 28 c9 04 00 2e 00 00 00 ........................(.......
6b40 40 c9 04 00 2c 00 00 00 6f c9 04 00 11 00 00 00 9c c9 04 00 1a 00 00 00 ae c9 04 00 17 00 00 00 @...,...o.......................
6b60 c9 c9 04 00 1f 00 00 00 e1 c9 04 00 11 00 00 00 01 ca 04 00 19 00 00 00 13 ca 04 00 18 00 00 00 ................................
6b80 2d ca 04 00 1b 00 00 00 46 ca 04 00 1c 00 00 00 62 ca 04 00 1d 00 00 00 7f ca 04 00 29 00 00 00 -.......F.......b...........)...
6ba0 9d ca 04 00 2a 00 00 00 c7 ca 04 00 21 00 00 00 f2 ca 04 00 17 00 00 00 14 cb 04 00 07 00 00 00 ....*.......!...................
6bc0 2c cb 04 00 2f 00 00 00 34 cb 04 00 0d 00 00 00 64 cb 04 00 2a 00 00 00 72 cb 04 00 1e 00 00 00 ,.../...4.......d...*...r.......
6be0 9d cb 04 00 25 00 00 00 bc cb 04 00 06 00 00 00 e2 cb 04 00 95 00 00 00 e9 cb 04 00 04 00 00 00 ....%...........................
6c00 7f cc 04 00 07 00 00 00 84 cc 04 00 06 00 00 00 8c cc 04 00 0e 00 00 00 93 cc 04 00 0e 00 00 00 ................................
6c20 a2 cc 04 00 04 00 00 00 b1 cc 04 00 04 00 00 00 b6 cc 04 00 38 00 00 00 bb cc 04 00 04 00 00 00 ....................8...........
6c40 f4 cc 04 00 03 00 00 00 f9 cc 04 00 04 00 00 00 fd cc 04 00 04 00 00 00 02 cd 04 00 04 00 00 00 ................................
6c60 07 cd 04 00 12 00 00 00 0c cd 04 00 3a 00 00 00 1f cd 04 00 10 00 00 00 5a cd 04 00 03 00 00 00 ............:...........Z.......
6c80 6b cd 04 00 33 00 00 00 6f cd 04 00 08 00 00 00 a3 cd 04 00 08 00 00 00 ac cd 04 00 3b 00 00 00 k...3...o...................;...
6ca0 b5 cd 04 00 0a 00 00 00 f1 cd 04 00 08 00 00 00 fc cd 04 00 09 00 00 00 05 ce 04 00 11 00 00 00 ................................
6cc0 0f ce 04 00 04 00 00 00 21 ce 04 00 0b 00 00 00 26 ce 04 00 1e 00 00 00 32 ce 04 00 14 00 00 00 ........!.......&.......2.......
6ce0 51 ce 04 00 0d 00 00 00 66 ce 04 00 04 00 00 00 74 ce 04 00 0b 00 00 00 79 ce 04 00 0c 00 00 00 Q.......f.......t.......y.......
6d00 85 ce 04 00 0a 00 00 00 92 ce 04 00 08 00 00 00 9d ce 04 00 1f 00 00 00 a6 ce 04 00 0c 00 00 00 ................................
6d20 c6 ce 04 00 0d 00 00 00 d3 ce 04 00 16 00 00 00 e1 ce 04 00 0b 00 00 00 f8 ce 04 00 0d 00 00 00 ................................
6d40 04 cf 04 00 04 00 00 00 12 cf 04 00 12 00 00 00 17 cf 04 00 0f 00 00 00 2a cf 04 00 0a 00 00 00 ........................*.......
6d60 3a cf 04 00 0d 00 00 00 45 cf 04 00 05 00 00 00 53 cf 04 00 03 00 00 00 59 cf 04 00 2b 00 00 00 :.......E.......S.......Y...+...
6d80 5d cf 04 00 04 00 00 00 89 cf 04 00 0b 00 00 00 8e cf 04 00 14 00 00 00 9a cf 04 00 0f 00 00 00 ]...............................
6da0 af cf 04 00 30 00 00 00 bf cf 04 00 08 00 00 00 f0 cf 04 00 0f 00 00 00 f9 cf 04 00 0d 00 00 00 ....0...........................
6dc0 09 d0 04 00 33 00 00 00 17 d0 04 00 0b 00 00 00 4b d0 04 00 1e 00 00 00 57 d0 04 00 23 00 00 00 ....3...........K.......W...#...
6de0 76 d0 04 00 2c 00 00 00 9a d0 04 00 4c 00 00 00 c7 d0 04 00 0d 00 00 00 14 d1 04 00 1b 00 00 00 v...,.......L...................
6e00 22 d1 04 00 1a 00 00 00 3e d1 04 00 1b 00 00 00 59 d1 04 00 18 00 00 00 75 d1 04 00 12 00 00 00 ".......>.......Y.......u.......
6e20 8e d1 04 00 09 00 00 00 a1 d1 04 00 0d 00 00 00 ab d1 04 00 0c 00 00 00 b9 d1 04 00 0c 00 00 00 ................................
6e40 c6 d1 04 00 12 00 00 00 d3 d1 04 00 5f 00 00 00 e6 d1 04 00 08 00 00 00 46 d2 04 00 07 00 00 00 ............_...........F.......
6e60 4f d2 04 00 12 00 00 00 57 d2 04 00 12 00 00 00 6a d2 04 00 4b 00 00 00 7d d2 04 00 0c 00 00 00 O.......W.......j...K...}.......
6e80 c9 d2 04 00 1f 00 00 00 d6 d2 04 00 0a 00 00 00 f6 d2 04 00 78 00 00 00 01 d3 04 00 06 00 00 00 ....................x...........
6ea0 7a d3 04 00 0d 00 00 00 81 d3 04 00 26 00 00 00 8f d3 04 00 68 00 00 00 b6 d3 04 00 37 00 00 00 z...........&.......h.......7...
6ec0 1f d4 04 00 5e 00 00 00 57 d4 04 00 8c 00 00 00 b6 d4 04 00 8f 00 00 00 43 d5 04 00 73 00 00 00 ....^...W...............C...s...
6ee0 d3 d5 04 00 48 00 00 00 47 d6 04 00 56 00 00 00 90 d6 04 00 fc 00 00 00 e7 d6 04 00 2b 00 00 00 ....H...G...V...............+...
6f00 e4 d7 04 00 94 00 00 00 10 d8 04 00 b4 00 00 00 a5 d8 04 00 26 00 00 00 5a d9 04 00 27 00 00 00 ....................&...Z...'...
6f20 81 d9 04 00 76 00 00 00 a9 d9 04 00 80 00 00 00 20 da 04 00 12 00 00 00 a1 da 04 00 06 00 00 00 ....v...........................
6f40 b4 da 04 00 d1 00 00 00 bb da 04 00 06 00 00 00 8d db 04 00 06 00 00 00 94 db 04 00 0f 00 00 00 ................................
6f60 9b db 04 00 07 00 00 00 ab db 04 00 ae 00 00 00 b3 db 04 00 19 00 00 00 62 dc 04 00 08 00 00 00 ........................b.......
6f80 7c dc 04 00 0f 00 00 00 85 dc 04 00 3d 00 00 00 95 dc 04 00 18 00 00 00 d3 dc 04 00 0f 00 00 00 |...........=...................
6fa0 ec dc 04 00 0c 00 00 00 fc dc 04 00 13 00 00 00 09 dd 04 00 08 00 00 00 1d dd 04 00 48 00 00 00 ............................H...
6fc0 26 dd 04 00 09 00 00 00 6f dd 04 00 ee 00 00 00 79 dd 04 00 11 00 00 00 68 de 04 00 11 00 00 00 &.......o.......y.......h.......
6fe0 7a de 04 00 0d 00 00 00 8c de 04 00 0a 00 00 00 9a de 04 00 09 00 00 00 a5 de 04 00 0b 00 00 00 z...............................
7000 af de 04 00 2c 00 00 00 bb de 04 00 5b 00 00 00 e8 de 04 00 61 00 00 00 44 df 04 00 0b 00 00 00 ....,.......[.......a...D.......
7020 a6 df 04 00 26 00 00 00 b2 df 04 00 04 00 00 00 d9 df 04 00 0c 00 00 00 de df 04 00 0c 00 00 00 ....&...........................
7040 eb df 04 00 0d 00 00 00 f8 df 04 00 13 00 00 00 06 e0 04 00 14 00 00 00 1a e0 04 00 1c 00 00 00 ................................
7060 2f e0 04 00 17 00 00 00 4c e0 04 00 14 00 00 00 64 e0 04 00 1e 00 00 00 79 e0 04 00 0e 00 00 00 /.......L.......d.......y.......
7080 98 e0 04 00 0c 00 00 00 a7 e0 04 00 0e 00 00 00 b4 e0 04 00 07 00 00 00 c3 e0 04 00 2c 00 00 00 ............................,...
70a0 cb e0 04 00 22 00 00 00 f8 e0 04 00 25 00 00 00 1b e1 04 00 14 00 00 00 41 e1 04 00 21 00 00 00 ....".......%...........A...!...
70c0 56 e1 04 00 28 00 00 00 78 e1 04 00 1f 00 00 00 a1 e1 04 00 05 00 00 00 c1 e1 04 00 0d 00 00 00 V...(...x.......................
70e0 c7 e1 04 00 0e 00 00 00 d5 e1 04 00 1a 00 00 00 e4 e1 04 00 08 00 00 00 ff e1 04 00 08 00 00 00 ................................
7100 08 e2 04 00 10 00 00 00 11 e2 04 00 10 00 00 00 22 e2 04 00 30 00 00 00 33 e2 04 00 0d 00 00 00 ................"...0...3.......
7120 64 e2 04 00 0c 00 00 00 72 e2 04 00 1d 00 00 00 7f e2 04 00 1a 00 00 00 9d e2 04 00 12 00 00 00 d.......r.......................
7140 b8 e2 04 00 0a 00 00 00 cb e2 04 00 17 00 00 00 d6 e2 04 00 07 00 00 00 ee e2 04 00 0c 00 00 00 ................................
7160 f6 e2 04 00 08 00 00 00 03 e3 04 00 03 00 00 00 0c e3 04 00 0d 00 00 00 10 e3 04 00 31 00 00 00 ............................1...
7180 1e e3 04 00 1c 00 00 00 50 e3 04 00 0a 00 00 00 6d e3 04 00 09 00 00 00 78 e3 04 00 0b 00 00 00 ........P.......m.......x.......
71a0 82 e3 04 00 2c 00 00 00 8e e3 04 00 34 00 00 00 bb e3 04 00 26 00 00 00 f0 e3 04 00 15 00 00 00 ....,.......4.......&...........
71c0 17 e4 04 00 42 00 00 00 2d e4 04 00 11 00 00 00 70 e4 04 00 0a 00 00 00 82 e4 04 00 1b 00 00 00 ....B...-.......p...............
71e0 8d e4 04 00 33 00 00 00 a9 e4 04 00 35 00 00 00 dd e4 04 00 3f 00 00 00 13 e5 04 00 42 00 00 00 ....3.......5.......?.......B...
7200 53 e5 04 00 78 00 00 00 96 e5 04 00 78 00 00 00 0f e6 04 00 29 00 00 00 88 e6 04 00 26 00 00 00 S...x.......x.......).......&...
7220 b2 e6 04 00 33 00 00 00 d9 e6 04 00 28 00 00 00 0d e7 04 00 58 00 00 00 36 e7 04 00 08 00 00 00 ....3.......(.......X...6.......
7240 8f e7 04 00 43 00 00 00 98 e7 04 00 07 00 00 00 dc e7 04 00 05 00 00 00 e4 e7 04 00 0c 00 00 00 ....C...........................
7260 ea e7 04 00 0e 00 00 00 f7 e7 04 00 0d 00 00 00 06 e8 04 00 1a 00 00 00 14 e8 04 00 06 00 00 00 ................................
7280 2f e8 04 00 14 00 00 00 36 e8 04 00 13 00 00 00 4b e8 04 00 04 00 00 00 5f e8 04 00 f3 00 00 00 /.......6.......K......._.......
72a0 64 e8 04 00 04 00 00 00 58 e9 04 00 06 00 00 00 5d e9 04 00 18 00 00 00 64 e9 04 00 04 00 00 00 d.......X.......].......d.......
72c0 7d e9 04 00 0d 00 00 00 82 e9 04 00 03 00 00 00 90 e9 04 00 4a 00 00 00 94 e9 04 00 44 00 00 00 }...................J.......D...
72e0 df e9 04 00 03 00 00 00 24 ea 04 00 0b 00 00 00 28 ea 04 00 09 00 00 00 34 ea 04 00 08 00 00 00 ........$.......(.......4.......
7300 3e ea 04 00 0b 00 00 00 47 ea 04 00 2e 00 00 00 53 ea 04 00 13 00 00 00 82 ea 04 00 12 00 00 00 >.......G.......S...............
7320 96 ea 04 00 19 00 00 00 a9 ea 04 00 0d 00 00 00 c3 ea 04 00 04 00 00 00 d1 ea 04 00 04 00 00 00 ................................
7340 d6 ea 04 00 0a 00 00 00 db ea 04 00 06 00 00 00 e6 ea 04 00 40 00 00 00 ed ea 04 00 3f 00 00 00 ....................@.......?...
7360 2e eb 04 00 3c 00 00 00 6e eb 04 00 37 00 00 00 ab eb 04 00 04 00 00 00 e3 eb 04 00 03 00 00 00 ....<...n...7...................
7380 e8 eb 04 00 08 00 00 00 ec eb 04 00 08 00 00 00 f5 eb 04 00 03 00 00 00 fe eb 04 00 03 00 00 00 ................................
73a0 02 ec 04 00 02 00 00 00 06 ec 04 00 2b 00 00 00 09 ec 04 00 0c 00 00 00 35 ec 04 00 c9 00 00 00 ............+...........5.......
73c0 42 ec 04 00 04 00 00 00 0c ed 04 00 87 00 00 00 11 ed 04 00 11 00 00 00 99 ed 04 00 40 00 00 00 B...........................@...
73e0 ab ed 04 00 92 00 00 00 ec ed 04 00 7b 00 00 00 7f ee 04 00 0f 00 00 00 fb ee 04 00 0a 00 00 00 ............{...................
7400 0b ef 04 00 0a 00 00 00 16 ef 04 00 07 00 00 00 21 ef 04 00 4b 00 00 00 29 ef 04 00 0f 00 00 00 ................!...K...).......
7420 75 ef 04 00 1a 00 00 00 85 ef 04 00 43 00 00 00 a0 ef 04 00 0f 00 00 00 e4 ef 04 00 08 00 00 00 u...........C...................
7440 f4 ef 04 00 05 00 00 00 fd ef 04 00 10 00 00 00 03 f0 04 00 14 00 00 00 14 f0 04 00 91 00 00 00 ................................
7460 29 f0 04 00 f3 00 00 00 bb f0 04 00 04 00 00 00 af f1 04 00 3e 00 00 00 b4 f1 04 00 3a 00 00 00 )...................>.......:...
7480 f3 f1 04 00 05 00 00 00 2e f2 04 00 0d 00 00 00 34 f2 04 00 2b 00 00 00 42 f2 04 00 18 00 00 00 ................4...+...B.......
74a0 6e f2 04 00 0c 00 00 00 87 f2 04 00 0e 00 00 00 94 f2 04 00 10 00 00 00 a3 f2 04 00 0e 00 00 00 n...............................
74c0 b4 f2 04 00 14 00 00 00 c3 f2 04 00 15 00 00 00 d8 f2 04 00 10 00 00 00 ee f2 04 00 0b 00 00 00 ................................
74e0 ff f2 04 00 1f 00 00 00 0b f3 04 00 2f 00 00 00 2b f3 04 00 07 00 00 00 5b f3 04 00 13 00 00 00 ............/...+.......[.......
7500 63 f3 04 00 0a 00 00 00 77 f3 04 00 0b 00 00 00 82 f3 04 00 13 00 00 00 8e f3 04 00 23 00 00 00 c.......w...................#...
7520 a2 f3 04 00 32 00 00 00 c6 f3 04 00 4f 00 00 00 f9 f3 04 00 1e 00 00 00 49 f4 04 00 22 00 00 00 ....2.......O...........I..."...
7540 68 f4 04 00 12 00 00 00 8b f4 04 00 1c 00 00 00 9e f4 04 00 69 00 00 00 bb f4 04 00 2c 00 00 00 h...................i.......,...
7560 25 f5 04 00 5d 00 00 00 52 f5 04 00 97 00 00 00 b0 f5 04 00 3e 00 00 00 48 f6 04 00 5f 00 00 00 %...]...R...........>...H..._...
7580 87 f6 04 00 16 00 00 00 e7 f6 04 00 2f 00 00 00 fe f6 04 00 90 00 00 00 2e f7 04 00 71 00 00 00 ............/...............q...
75a0 bf f7 04 00 17 00 00 00 31 f8 04 00 b2 00 00 00 49 f8 04 00 52 00 00 00 fc f8 04 00 26 00 00 00 ........1.......I...R.......&...
75c0 4f f9 04 00 22 00 00 00 76 f9 04 00 22 00 00 00 99 f9 04 00 d3 00 00 00 bc f9 04 00 42 00 00 00 O..."...v..."...............B...
75e0 90 fa 04 00 4b 00 00 00 d3 fa 04 00 1f 00 00 00 1f fb 04 00 2b 00 00 00 3f fb 04 00 03 00 00 00 ....K...............+...?.......
7600 6b fb 04 00 04 00 00 00 6f fb 04 00 05 00 00 00 74 fb 04 00 06 00 00 00 7a fb 04 00 0c 00 00 00 k.......o.......t.......z.......
7620 81 fb 04 00 0b 00 00 00 8e fb 04 00 11 00 00 00 9a fb 04 00 0b 00 00 00 ac fb 04 00 11 00 00 00 ................................
7640 b8 fb 04 00 09 00 00 00 ca fb 04 00 09 00 00 00 d4 fb 04 00 07 00 00 00 de fb 04 00 0c 00 00 00 ................................
7660 e6 fb 04 00 0c 00 00 00 f3 fb 04 00 0e 00 00 00 00 fc 04 00 32 00 00 00 0f fc 04 00 07 00 00 00 ....................2...........
7680 42 fc 04 00 12 00 00 00 4a fc 04 00 5a 00 00 00 5d fc 04 00 10 00 00 00 b8 fc 04 00 15 00 00 00 B.......J...Z...]...............
76a0 c9 fc 04 00 05 00 00 00 df fc 04 00 18 00 00 00 e5 fc 04 00 07 00 00 00 fe fc 04 00 07 00 00 00 ................................
76c0 06 fd 04 00 13 00 00 00 0e fd 04 00 23 00 00 00 22 fd 04 00 32 00 00 00 46 fd 04 00 5c 00 00 00 ............#..."...2...F...\...
76e0 79 fd 04 00 36 00 00 00 d6 fd 04 00 19 00 00 00 0d fe 04 00 06 00 00 00 27 fe 04 00 0e 00 00 00 y...6...................'.......
7700 2e fe 04 00 12 00 00 00 3d fe 04 00 0e 00 00 00 50 fe 04 00 2f 00 00 00 5f fe 04 00 33 00 00 00 ........=.......P.../..._...3...
7720 8f fe 04 00 27 00 00 00 c3 fe 04 00 73 00 00 00 eb fe 04 00 08 00 00 00 5f ff 04 00 04 00 00 00 ....'.......s..........._.......
7740 68 ff 04 00 0d 00 00 00 6d ff 04 00 11 00 00 00 7b ff 04 00 19 00 00 00 8d ff 04 00 21 00 00 00 h.......m.......{...........!...
7760 a7 ff 04 00 06 00 00 00 c9 ff 04 00 0d 00 00 00 d0 ff 04 00 0e 00 00 00 de ff 04 00 0c 00 00 00 ................................
7780 ed ff 04 00 14 00 00 00 fa ff 04 00 19 00 00 00 0f 00 05 00 1b 00 00 00 29 00 05 00 04 00 00 00 ........................).......
77a0 45 00 05 00 0a 00 00 00 4a 00 05 00 0d 00 00 00 55 00 05 00 42 00 00 00 63 00 05 00 3c 00 00 00 E.......J.......U...B...c...<...
77c0 a6 00 05 00 03 00 00 00 e3 00 05 00 07 00 00 00 e7 00 05 00 0a 00 00 00 ef 00 05 00 13 00 00 00 ................................
77e0 fa 00 05 00 08 00 00 00 0e 01 05 00 05 00 00 00 17 01 05 00 07 00 00 00 1d 01 05 00 13 00 00 00 ................................
7800 25 01 05 00 10 00 00 00 39 01 05 00 15 00 00 00 4a 01 05 00 1c 00 00 00 60 01 05 00 4b 00 00 00 %.......9.......J.......`...K...
7820 7d 01 05 00 4d 00 00 00 c9 01 05 00 18 00 00 00 17 02 05 00 11 00 00 00 30 02 05 00 1c 00 00 00 }...M...................0.......
7840 42 02 05 00 14 00 00 00 5f 02 05 00 15 00 00 00 74 02 05 00 14 00 00 00 8a 02 05 00 17 00 00 00 B......._.......t...............
7860 9f 02 05 00 18 00 00 00 b7 02 05 00 19 00 00 00 d0 02 05 00 78 00 00 00 ea 02 05 00 10 00 00 00 ....................x...........
7880 63 03 05 00 31 00 00 00 74 03 05 00 0a 00 00 00 a6 03 05 00 12 00 00 00 b1 03 05 00 0a 00 00 00 c...1...t.......................
78a0 c4 03 05 00 12 00 00 00 cf 03 05 00 0d 00 00 00 e2 03 05 00 08 00 00 00 f0 03 05 00 0e 00 00 00 ................................
78c0 f9 03 05 00 28 00 00 00 08 04 05 00 0e 00 00 00 31 04 05 00 03 00 00 00 40 04 05 00 0b 00 00 00 ....(...........1.......@.......
78e0 44 04 05 00 10 00 00 00 50 04 05 00 0b 00 00 00 61 04 05 00 06 00 00 00 6d 04 05 00 08 00 00 00 D.......P.......a.......m.......
7900 74 04 05 00 10 00 00 00 7d 04 05 00 09 00 00 00 8e 04 05 00 25 00 00 00 98 04 05 00 0d 00 00 00 t.......}...........%...........
7920 be 04 05 00 12 00 00 00 cc 04 05 00 0e 00 00 00 df 04 05 00 15 00 00 00 ee 04 05 00 0e 00 00 00 ................................
7940 04 05 05 00 09 00 00 00 13 05 05 00 18 00 00 00 1d 05 05 00 0e 00 00 00 36 05 05 00 04 00 00 00 ........................6.......
7960 45 05 05 00 06 00 00 00 4a 05 05 00 68 00 00 00 51 05 05 00 51 00 00 00 ba 05 05 00 4c 00 00 00 E.......J...h...Q...Q.......L...
7980 0c 06 05 00 4d 00 00 00 59 06 05 00 f6 00 00 00 a7 06 05 00 93 00 00 00 9e 07 05 00 5e 00 00 00 ....M...Y...................^...
79a0 32 08 05 00 56 00 00 00 91 08 05 00 75 00 00 00 e8 08 05 00 77 00 00 00 5e 09 05 00 07 00 00 00 2...V.......u.......w...^.......
79c0 d6 09 05 00 03 00 00 00 de 09 05 00 0c 00 00 00 e2 09 05 00 03 00 00 00 ef 09 05 00 0a 00 00 00 ................................
79e0 f3 09 05 00 1c 00 00 00 fe 09 05 00 1c 00 00 00 1b 0a 05 00 0c 00 00 00 38 0a 05 00 0c 00 00 00 ........................8.......
7a00 45 0a 05 00 18 00 00 00 52 0a 05 00 11 00 00 00 6b 0a 05 00 0b 00 00 00 7d 0a 05 00 0a 00 00 00 E.......R.......k.......}.......
7a20 89 0a 05 00 0e 00 00 00 94 0a 05 00 0b 00 00 00 a3 0a 05 00 04 00 00 00 af 0a 05 00 6f 00 00 00 ............................o...
7a40 b4 0a 05 00 2e 00 00 00 24 0b 05 00 26 00 00 00 53 0b 05 00 70 00 00 00 7a 0b 05 00 3b 00 00 00 ........$...&...S...p...z...;...
7a60 eb 0b 05 00 0b 00 00 00 27 0c 05 00 09 00 00 00 33 0c 05 00 24 00 00 00 3d 0c 05 00 2e 00 00 00 ........'.......3...$...=.......
7a80 62 0c 05 00 26 00 00 00 91 0c 05 00 31 00 00 00 b8 0c 05 00 36 00 00 00 ea 0c 05 00 31 00 00 00 b...&.......1.......6.......1...
7aa0 21 0d 05 00 16 00 00 00 53 0d 05 00 15 00 00 00 6a 0d 05 00 0f 00 00 00 80 0d 05 00 0e 00 00 00 !.......S.......j...............
7ac0 90 0d 05 00 10 00 00 00 9f 0d 05 00 12 00 00 00 b0 0d 05 00 08 00 00 00 c3 0d 05 00 07 00 00 00 ................................
7ae0 cc 0d 05 00 1b 00 00 00 d4 0d 05 00 0f 00 00 00 f0 0d 05 00 12 00 00 00 00 0e 05 00 0c 00 00 00 ................................
7b00 13 0e 05 00 27 00 00 00 20 0e 05 00 1a 00 00 00 48 0e 05 00 16 00 00 00 63 0e 05 00 35 00 00 00 ....'...........H.......c...5...
7b20 7a 0e 05 00 1c 00 00 00 b0 0e 05 00 0f 00 00 00 cd 0e 05 00 2e 00 00 00 dd 0e 05 00 33 00 00 00 z...........................3...
7b40 0c 0f 05 00 12 00 00 00 40 0f 05 00 0f 00 00 00 53 0f 05 00 0c 00 00 00 63 0f 05 00 0a 00 00 00 ........@.......S.......c.......
7b60 70 0f 05 00 27 00 00 00 7b 0f 05 00 0c 00 00 00 a3 0f 05 00 0a 00 00 00 b0 0f 05 00 08 00 00 00 p...'...{.......................
7b80 bb 0f 05 00 ba 01 00 00 c4 0f 05 00 05 00 00 00 7f 11 05 00 03 00 00 00 85 11 05 00 0f 00 00 00 ................................
7ba0 89 11 05 00 15 00 00 00 99 11 05 00 10 00 00 00 af 11 05 00 10 00 00 00 c0 11 05 00 0b 00 00 00 ................................
7bc0 d1 11 05 00 13 00 00 00 dd 11 05 00 0c 00 00 00 f1 11 05 00 2e 00 00 00 fe 11 05 00 2e 00 00 00 ................................
7be0 2d 12 05 00 19 00 00 00 5c 12 05 00 17 00 00 00 76 12 05 00 0b 00 00 00 8e 12 05 00 09 00 00 00 -.......\.......v...............
7c00 9a 12 05 00 02 00 00 00 a4 12 05 00 11 00 00 00 a7 12 05 00 0e 00 00 00 b9 12 05 00 1b 00 00 00 ................................
7c20 c8 12 05 00 25 00 00 00 e4 12 05 00 13 00 00 00 0a 13 05 00 15 00 00 00 1e 13 05 00 6d 00 00 00 ....%.......................m...
7c40 34 13 05 00 76 00 00 00 a2 13 05 00 3e 00 00 00 19 14 05 00 81 00 00 00 58 14 05 00 17 00 00 00 4...v.......>...........X.......
7c60 da 14 05 00 18 00 00 00 f2 14 05 00 0a 00 00 00 0b 15 05 00 2d 00 00 00 16 15 05 00 1f 00 00 00 ....................-...........
7c80 44 15 05 00 15 00 00 00 64 15 05 00 0f 00 00 00 7a 15 05 00 1f 00 00 00 8a 15 05 00 26 00 00 00 D.......d.......z...........&...
7ca0 aa 15 05 00 26 00 00 00 d1 15 05 00 2e 00 00 00 f8 15 05 00 10 00 00 00 27 16 05 00 1c 00 00 00 ....&...................'.......
7cc0 38 16 05 00 1d 00 00 00 55 16 05 00 15 00 00 00 73 16 05 00 1c 00 00 00 89 16 05 00 0c 00 00 00 8.......U.......s...............
7ce0 a6 16 05 00 0a 00 00 00 b3 16 05 00 42 00 00 00 be 16 05 00 11 00 00 00 01 17 05 00 17 00 00 00 ............B...................
7d00 13 17 05 00 15 00 00 00 2b 17 05 00 24 00 00 00 41 17 05 00 0e 00 00 00 66 17 05 00 0f 00 00 00 ........+...$...A.......f.......
7d20 75 17 05 00 4f 00 00 00 85 17 05 00 19 00 00 00 d5 17 05 00 11 00 00 00 ef 17 05 00 20 00 00 00 u...O...........................
7d40 01 18 05 00 1f 00 00 00 22 18 05 00 22 00 00 00 42 18 05 00 23 00 00 00 65 18 05 00 59 00 00 00 ........"..."...B...#...e...Y...
7d60 89 18 05 00 3a 00 00 00 e3 18 05 00 45 00 00 00 1e 19 05 00 26 00 00 00 64 19 05 00 1f 00 00 00 ....:.......E.......&...d.......
7d80 8b 19 05 00 25 00 00 00 ab 19 05 00 22 00 00 00 d1 19 05 00 14 00 00 00 f4 19 05 00 17 00 00 00 ....%......."...................
7da0 09 1a 05 00 28 00 00 00 21 1a 05 00 39 00 00 00 4a 1a 05 00 12 00 00 00 84 1a 05 00 2d 00 00 00 ....(...!...9...J...........-...
7dc0 97 1a 05 00 16 00 00 00 c5 1a 05 00 14 00 00 00 dc 1a 05 00 37 00 00 00 f1 1a 05 00 14 00 00 00 ....................7...........
7de0 29 1b 05 00 32 00 00 00 3e 1b 05 00 1d 00 00 00 71 1b 05 00 14 00 00 00 8f 1b 05 00 26 00 00 00 )...2...>.......q...........&...
7e00 a4 1b 05 00 16 00 00 00 cb 1b 05 00 27 00 00 00 e2 1b 05 00 12 00 00 00 0a 1c 05 00 13 00 00 00 ............'...................
7e20 1d 1c 05 00 16 00 00 00 31 1c 05 00 11 00 00 00 48 1c 05 00 56 00 00 00 5a 1c 05 00 16 00 00 00 ........1.......H...V...Z.......
7e40 b1 1c 05 00 3c 00 00 00 c8 1c 05 00 34 00 00 00 05 1d 05 00 25 00 00 00 3a 1d 05 00 33 00 00 00 ....<.......4.......%...:...3...
7e60 60 1d 05 00 09 00 00 00 94 1d 05 00 33 00 00 00 9e 1d 05 00 87 00 00 00 d2 1d 05 00 22 00 00 00 `...........3..............."...
7e80 5a 1e 05 00 20 00 00 00 7d 1e 05 00 11 00 00 00 9e 1e 05 00 0b 00 00 00 b0 1e 05 00 31 00 00 00 Z.......}...................1...
7ea0 bc 1e 05 00 16 00 00 00 ee 1e 05 00 11 00 00 00 05 1f 05 00 12 00 00 00 17 1f 05 00 26 00 00 00 ............................&...
7ec0 2a 1f 05 00 33 00 00 00 51 1f 05 00 15 00 00 00 85 1f 05 00 0c 00 00 00 9b 1f 05 00 14 00 00 00 *...3...Q.......................
7ee0 a8 1f 05 00 34 00 00 00 bd 1f 05 00 31 00 00 00 f2 1f 05 00 0f 00 00 00 24 20 05 00 19 00 00 00 ....4.......1...........$.......
7f00 34 20 05 00 0a 00 00 00 4e 20 05 00 19 00 00 00 59 20 05 00 10 00 00 00 73 20 05 00 28 00 00 00 4.......N.......Y.......s...(...
7f20 84 20 05 00 09 00 00 00 ad 20 05 00 16 00 00 00 b7 20 05 00 18 00 00 00 ce 20 05 00 20 00 00 00 ................................
7f40 e7 20 05 00 04 00 00 00 08 21 05 00 18 00 00 00 0d 21 05 00 14 00 00 00 26 21 05 00 28 00 00 00 .........!.......!......&!..(...
7f60 3b 21 05 00 0e 00 00 00 64 21 05 00 06 00 00 00 73 21 05 00 0b 00 00 00 7a 21 05 00 60 00 00 00 ;!......d!......s!......z!..`...
7f80 86 21 05 00 11 00 00 00 e7 21 05 00 03 00 00 00 f9 21 05 00 0a 00 00 00 fd 21 05 00 0b 00 00 00 .!.......!.......!.......!......
7fa0 08 22 05 00 21 00 00 00 14 22 05 00 2a 00 00 00 36 22 05 00 2b 00 00 00 61 22 05 00 41 00 00 00 ."..!...."..*...6"..+...a"..A...
7fc0 8d 22 05 00 ed 00 00 00 cf 22 05 00 ed 00 00 00 bd 23 05 00 0e 00 00 00 ab 24 05 00 42 00 00 00 .".......".......#.......$..B...
7fe0 ba 24 05 00 3a 00 00 00 fd 24 05 00 0d 00 00 00 38 25 05 00 0b 00 00 00 46 25 05 00 32 00 00 00 .$..:....$......8%......F%..2...
8000 52 25 05 00 04 00 00 00 85 25 05 00 ee 00 00 00 8a 25 05 00 2d 00 00 00 79 26 05 00 2f 01 00 00 R%.......%.......%..-...y&../...
8020 a7 26 05 00 d8 00 00 00 d7 27 05 00 4d 00 00 00 b0 28 05 00 ae 00 00 00 fe 28 05 00 38 00 00 00 .&.......'..M....(.......(..8...
8040 ad 29 05 00 b6 00 00 00 e6 29 05 00 9f 00 00 00 9d 2a 05 00 ac 00 00 00 3d 2b 05 00 4c 00 00 00 .).......).......*......=+..L...
8060 ea 2b 05 00 05 00 00 00 37 2c 05 00 11 00 00 00 3d 2c 05 00 07 00 00 00 4f 2c 05 00 1b 00 00 00 .+......7,......=,......O,......
8080 57 2c 05 00 22 00 00 00 73 2c 05 00 21 00 00 00 96 2c 05 00 2c 00 00 00 b8 2c 05 00 11 00 00 00 W,.."...s,..!....,..,....,......
80a0 e5 2c 05 00 0d 00 00 00 f7 2c 05 00 08 00 00 00 05 2d 05 00 22 00 00 00 0e 2d 05 00 3e 00 00 00 .,.......,.......-.."....-..>...
80c0 31 2d 05 00 06 00 00 00 70 2d 05 00 18 00 00 00 77 2d 05 00 2e 00 00 00 90 2d 05 00 2f 00 00 00 1-......p-......w-.......-../...
80e0 bf 2d 05 00 1c 00 00 00 ef 2d 05 00 1b 00 00 00 0c 2e 05 00 87 01 00 00 28 2e 05 00 3a 00 00 00 .-.......-..............(...:...
8100 b0 2f 05 00 11 00 00 00 eb 2f 05 00 56 00 00 00 fd 2f 05 00 39 00 00 00 54 30 05 00 65 00 00 00 ./......./..V..../..9...T0..e...
8120 8e 30 05 00 0f 00 00 00 f4 30 05 00 02 00 00 00 04 31 05 00 2d 00 00 00 07 31 05 00 50 00 00 00 .0.......0.......1..-....1..P...
8140 35 31 05 00 3f 00 00 00 86 31 05 00 1a 00 00 00 c6 31 05 00 18 00 00 00 e1 31 05 00 07 00 00 00 51..?....1.......1.......1......
8160 fa 31 05 00 03 00 00 00 02 32 05 00 07 00 00 00 06 32 05 00 10 00 00 00 0e 32 05 00 06 00 00 00 .1.......2.......2.......2......
8180 1f 32 05 00 25 00 00 00 26 32 05 00 50 00 00 00 4c 32 05 00 02 00 00 00 9d 32 05 00 13 00 00 00 .2..%...&2..P...L2.......2......
81a0 a0 32 05 00 09 00 00 00 b4 32 05 00 31 00 00 00 be 32 05 00 2e 00 00 00 f0 32 05 00 2d 00 00 00 .2.......2..1....2.......2..-...
81c0 1f 33 05 00 48 00 00 00 4d 33 05 00 4d 00 00 00 96 33 05 00 44 00 00 00 e4 33 05 00 3c 00 00 00 .3..H...M3..M....3..D....3..<...
81e0 29 34 05 00 39 00 00 00 66 34 05 00 4a 00 00 00 a0 34 05 00 30 00 00 00 eb 34 05 00 29 00 00 00 )4..9...f4..J....4..0....4..)...
8200 1c 35 05 00 38 00 00 00 46 35 05 00 3d 00 00 00 7f 35 05 00 3f 00 00 00 bd 35 05 00 06 00 00 00 .5..8...F5..=....5..?....5......
8220 fd 35 05 00 14 00 00 00 04 36 05 00 19 00 00 00 19 36 05 00 48 00 00 00 33 36 05 00 36 00 00 00 .5.......6.......6..H...36..6...
8240 7c 36 05 00 2b 00 00 00 b3 36 05 00 44 00 00 00 df 36 05 00 52 00 00 00 24 37 05 00 2b 00 00 00 |6..+....6..D....6..R...$7..+...
8260 77 37 05 00 42 00 00 00 a3 37 05 00 3a 00 00 00 e6 37 05 00 35 00 00 00 21 38 05 00 30 00 00 00 w7..B....7..:....7..5...!8..0...
8280 57 38 05 00 30 00 00 00 88 38 05 00 2d 00 00 00 b9 38 05 00 40 00 00 00 e7 38 05 00 33 00 00 00 W8..0....8..-....8..@....8..3...
82a0 28 39 05 00 3b 00 00 00 5c 39 05 00 45 00 00 00 98 39 05 00 7c 00 00 00 de 39 05 00 59 00 00 00 (9..;...\9..E....9..|....9..Y...
82c0 5b 3a 05 00 07 00 00 00 b5 3a 05 00 11 00 00 00 bd 3a 05 00 0e 00 00 00 cf 3a 05 00 0f 00 00 00 [:.......:.......:.......:......
82e0 de 3a 05 00 30 00 00 00 ee 3a 05 00 0e 00 00 00 1f 3b 05 00 15 00 00 00 2e 3b 05 00 0f 00 00 00 .:..0....:.......;.......;......
8300 44 3b 05 00 0e 00 00 00 54 3b 05 00 0e 00 00 00 63 3b 05 00 16 00 00 00 72 3b 05 00 4a 00 00 00 D;......T;......c;......r;..J...
8320 89 3b 05 00 0e 00 00 00 d4 3b 05 00 19 00 00 00 e3 3b 05 00 19 00 00 00 fd 3b 05 00 a4 00 00 00 .;.......;.......;.......;......
8340 17 3c 05 00 06 00 00 00 bc 3c 05 00 10 00 00 00 c3 3c 05 00 09 00 00 00 d4 3c 05 00 08 00 00 00 .<.......<.......<.......<......
8360 de 3c 05 00 6c 00 00 00 e7 3c 05 00 32 00 00 00 54 3d 05 00 56 00 00 00 87 3d 05 00 07 00 00 00 .<..l....<..2...T=..V....=......
8380 de 3d 05 00 18 00 00 00 e6 3d 05 00 13 00 00 00 ff 3d 05 00 0b 00 00 00 13 3e 05 00 0b 00 00 00 .=.......=.......=.......>......
83a0 1f 3e 05 00 2b 01 00 00 2b 3e 05 00 05 00 00 00 57 3f 05 00 06 00 00 00 5d 3f 05 00 0d 00 00 00 .>..+...+>......W?......]?......
83c0 64 3f 05 00 1a 00 00 00 72 3f 05 00 0c 00 00 00 8d 3f 05 00 03 00 00 00 9a 3f 05 00 08 00 00 00 d?......r?.......?.......?......
83e0 9e 3f 05 00 11 00 00 00 a7 3f 05 00 07 00 00 00 b9 3f 05 00 16 00 00 00 c1 3f 05 00 14 00 00 00 .?.......?.......?.......?......
8400 d8 3f 05 00 07 00 00 00 ed 3f 05 00 06 00 00 00 f5 3f 05 00 2a 00 00 00 fc 3f 05 00 08 00 00 00 .?.......?.......?..*....?......
8420 27 40 05 00 26 00 00 00 30 40 05 00 0e 00 00 00 57 40 05 00 0b 00 00 00 66 40 05 00 0d 00 00 00 '@..&...0@......W@......f@......
8440 72 40 05 00 0f 00 00 00 80 40 05 00 0b 00 00 00 90 40 05 00 0d 00 00 00 9c 40 05 00 0a 00 00 00 r@.......@.......@.......@......
8460 aa 40 05 00 03 00 00 00 b5 40 05 00 06 00 00 00 b9 40 05 00 08 00 00 00 c0 40 05 00 0f 00 00 00 .@.......@.......@.......@......
8480 c9 40 05 00 0f 00 00 00 d9 40 05 00 07 00 00 00 e9 40 05 00 02 00 00 00 f1 40 05 00 26 00 00 00 .@.......@.......@.......@..&...
84a0 f4 40 05 00 0d 00 00 00 1b 41 05 00 03 00 00 00 29 41 05 00 03 00 00 00 2d 41 05 00 03 00 00 00 .@.......A......)A......-A......
84c0 31 41 05 00 11 00 00 00 35 41 05 00 3f 00 00 00 47 41 05 00 0e 00 00 00 87 41 05 00 2f 00 00 00 1A......5A..?...GA.......A../...
84e0 96 41 05 00 05 00 00 00 c6 41 05 00 13 00 00 00 cc 41 05 00 0c 00 00 00 e0 41 05 00 31 00 00 00 .A.......A.......A.......A..1...
8500 ed 41 05 00 0c 00 00 00 1f 42 05 00 1a 00 00 00 2c 42 05 00 0d 00 00 00 47 42 05 00 0d 00 00 00 .A.......B......,B......GB......
8520 55 42 05 00 0e 00 00 00 63 42 05 00 0c 00 00 00 72 42 05 00 0e 00 00 00 7f 42 05 00 04 00 00 00 UB......cB......rB.......B......
8540 8e 42 05 00 03 00 00 00 93 42 05 00 08 00 00 00 97 42 05 00 04 00 00 00 a0 42 05 00 15 00 00 00 .B.......B.......B.......B......
8560 a5 42 05 00 0d 00 00 00 bb 42 05 00 16 00 00 00 c9 42 05 00 0b 00 00 00 e0 42 05 00 0d 00 00 00 .B.......B.......B.......B......
8580 ec 42 05 00 17 00 00 00 fa 42 05 00 3a 00 00 00 12 43 05 00 09 00 00 00 4d 43 05 00 53 00 00 00 .B.......B..:....C......MC..S...
85a0 57 43 05 00 30 00 00 00 ab 43 05 00 07 00 00 00 dc 43 05 00 48 00 00 00 e4 43 05 00 14 00 00 00 WC..0....C.......C..H....C......
85c0 2d 44 05 00 11 00 00 00 42 44 05 00 14 00 00 00 54 44 05 00 11 00 00 00 69 44 05 00 0c 00 00 00 -D......BD......TD......iD......
85e0 7b 44 05 00 0f 00 00 00 88 44 05 00 16 00 00 00 98 44 05 00 0f 00 00 00 af 44 05 00 3f 00 00 00 {D.......D.......D.......D..?...
8600 bf 44 05 00 3e 00 00 00 ff 44 05 00 2f 00 00 00 3e 45 05 00 29 00 00 00 6e 45 05 00 1a 00 00 00 .D..>....D../...>E..)...nE......
8620 98 45 05 00 11 00 00 00 b3 45 05 00 4a 00 00 00 c5 45 05 00 08 00 00 00 10 46 05 00 17 00 00 00 .E.......E..J....E.......F......
8640 19 46 05 00 4c 00 00 00 31 46 05 00 24 00 00 00 7e 46 05 00 06 00 00 00 a3 46 05 00 0e 00 00 00 .F..L...1F..$...~F.......F......
8660 aa 46 05 00 16 00 00 00 b9 46 05 00 0d 00 00 00 d0 46 05 00 0b 00 00 00 de 46 05 00 10 00 00 00 .F.......F.......F.......F......
8680 ea 46 05 00 31 00 00 00 fb 46 05 00 1b 00 00 00 2d 47 05 00 1b 00 00 00 49 47 05 00 16 00 00 00 .F..1....F......-G......IG......
86a0 65 47 05 00 1a 00 00 00 7c 47 05 00 0e 00 00 00 97 47 05 00 0a 00 00 00 a6 47 05 00 07 00 00 00 eG......|G.......G.......G......
86c0 b1 47 05 00 10 00 00 00 b9 47 05 00 0a 00 00 00 ca 47 05 00 0b 00 00 00 d5 47 05 00 93 00 00 00 .G.......G.......G.......G......
86e0 e1 47 05 00 99 00 00 00 75 48 05 00 0c 00 00 00 0f 49 05 00 0d 00 00 00 1c 49 05 00 0c 00 00 00 .G......uH.......I.......I......
8700 2a 49 05 00 25 00 00 00 37 49 05 00 15 00 00 00 5d 49 05 00 4e 00 00 00 73 49 05 00 10 00 00 00 *I..%...7I......]I..N...sI......
8720 c2 49 05 00 50 00 00 00 d3 49 05 00 04 00 00 00 24 4a 05 00 0c 00 00 00 29 4a 05 00 1b 00 00 00 .I..P....I......$J......)J......
8740 36 4a 05 00 25 00 00 00 52 4a 05 00 08 00 00 00 78 4a 05 00 28 00 00 00 81 4a 05 00 25 00 00 00 6J..%...RJ......xJ..(....J..%...
8760 aa 4a 05 00 2b 00 00 00 d0 4a 05 00 2c 00 00 00 fc 4a 05 00 21 00 00 00 29 4b 05 00 1e 00 00 00 .J..+....J..,....J..!...)K......
8780 4b 4b 05 00 09 00 00 00 6a 4b 05 00 3d 00 00 00 74 4b 05 00 3d 00 00 00 b2 4b 05 00 2d 00 00 00 KK......jK..=...tK..=....K..-...
87a0 f0 4b 05 00 2d 00 00 00 1e 4c 05 00 1b 00 00 00 4c 4c 05 00 c3 00 00 00 68 4c 05 00 65 00 00 00 .K..-....L......LL......hL..e...
87c0 2c 4d 05 00 0d 01 00 00 92 4d 05 00 b5 00 00 00 a0 4e 05 00 94 00 00 00 56 4f 05 00 43 00 00 00 ,M.......M.......N......VO..C...
87e0 eb 4f 05 00 9a 00 00 00 2f 50 05 00 19 00 00 00 ca 50 05 00 04 00 00 00 e4 50 05 00 19 00 00 00 .O....../P.......P.......P......
8800 e9 50 05 00 05 00 00 00 03 51 05 00 04 00 00 00 09 51 05 00 10 00 00 00 0e 51 05 00 1a 00 00 00 .P.......Q.......Q.......Q......
8820 1f 51 05 00 20 00 00 00 3a 51 05 00 0f 00 00 00 5b 51 05 00 0a 00 00 00 6b 51 05 00 39 00 00 00 .Q......:Q......[Q......kQ..9...
8840 76 51 05 00 39 00 00 00 b0 51 05 00 18 00 00 00 ea 51 05 00 1b 00 00 00 03 52 05 00 27 00 00 00 vQ..9....Q.......Q.......R..'...
8860 1f 52 05 00 0b 00 00 00 47 52 05 00 07 00 00 00 53 52 05 00 1e 00 00 00 5b 52 05 00 17 00 00 00 .R......GR......SR......[R......
8880 7a 52 05 00 12 00 00 00 92 52 05 00 1b 00 00 00 a5 52 05 00 14 00 00 00 c1 52 05 00 1e 00 00 00 zR.......R.......R.......R......
88a0 d6 52 05 00 13 00 00 00 f5 52 05 00 0e 00 00 00 09 53 05 00 0e 00 00 00 18 53 05 00 4b 00 00 00 .R.......R.......S.......S..K...
88c0 27 53 05 00 15 00 00 00 73 53 05 00 17 00 00 00 89 53 05 00 1d 00 00 00 a1 53 05 00 21 00 00 00 'S......sS.......S.......S..!...
88e0 bf 53 05 00 22 00 00 00 e1 53 05 00 10 00 00 00 04 54 05 00 45 00 00 00 15 54 05 00 56 00 00 00 .S.."....S.......T..E....T..V...
8900 5b 54 05 00 0c 00 00 00 b2 54 05 00 08 00 00 00 bf 54 05 00 07 00 00 00 c8 54 05 00 23 00 00 00 [T.......T.......T.......T..#...
8920 d0 54 05 00 04 00 00 00 f4 54 05 00 04 00 00 00 f9 54 05 00 16 00 00 00 fe 54 05 00 49 00 00 00 .T.......T.......T.......T..I...
8940 15 55 05 00 3a 00 00 00 5f 55 05 00 a2 00 00 00 9a 55 05 00 63 00 00 00 3d 56 05 00 5c 00 00 00 .U..:..._U.......U..c...=V..\...
8960 a1 56 05 00 1a 00 00 00 fe 56 05 00 21 00 00 00 19 57 05 00 22 00 00 00 3b 57 05 00 24 00 00 00 .V.......V..!....W.."...;W..$...
8980 5e 57 05 00 68 00 00 00 83 57 05 00 36 00 00 00 ec 57 05 00 3e 00 00 00 23 58 05 00 40 00 00 00 ^W..h....W..6....W..>...#X..@...
89a0 62 58 05 00 2c 00 00 00 a3 58 05 00 2e 00 00 00 d0 58 05 00 47 00 00 00 ff 58 05 00 49 00 00 00 bX..,....X.......X..G....X..I...
89c0 47 59 05 00 24 00 00 00 91 59 05 00 21 00 00 00 b6 59 05 00 42 00 00 00 d8 59 05 00 2b 00 00 00 GY..$....Y..!....Y..B....Y..+...
89e0 1b 5a 05 00 2d 00 00 00 47 5a 05 00 27 00 00 00 75 5a 05 00 20 00 00 00 9d 5a 05 00 60 00 00 00 .Z..-...GZ..'...uZ.......Z..`...
8a00 be 5a 05 00 30 00 00 00 1f 5b 05 00 27 00 00 00 50 5b 05 00 21 00 00 00 78 5b 05 00 2e 00 00 00 .Z..0....[..'...P[..!...x[......
8a20 9a 5b 05 00 27 00 00 00 c9 5b 05 00 95 00 00 00 f1 5b 05 00 3c 00 00 00 87 5c 05 00 30 00 00 00 .[..'....[.......[..<....\..0...
8a40 c4 5c 05 00 35 00 00 00 f5 5c 05 00 42 00 00 00 2b 5d 05 00 37 00 00 00 6e 5d 05 00 3f 00 00 00 .\..5....\..B...+]..7...n]..?...
8a60 a6 5d 05 00 30 00 00 00 e6 5d 05 00 2e 00 00 00 17 5e 05 00 2f 00 00 00 46 5e 05 00 12 00 00 00 .]..0....].......^../...F^......
8a80 76 5e 05 00 04 00 00 00 89 5e 05 00 0c 00 00 00 8e 5e 05 00 04 00 00 00 9b 5e 05 00 10 00 00 00 v^.......^.......^.......^......
8aa0 a0 5e 05 00 08 00 00 00 b1 5e 05 00 10 00 00 00 ba 5e 05 00 0a 00 00 00 cb 5e 05 00 0b 00 00 00 .^.......^.......^.......^......
8ac0 d6 5e 05 00 0c 00 00 00 e2 5e 05 00 05 00 00 00 ef 5e 05 00 04 00 00 00 f5 5e 05 00 2b 00 00 00 .^.......^.......^.......^..+...
8ae0 fa 5e 05 00 12 00 00 00 26 5f 05 00 0c 00 00 00 39 5f 05 00 0d 00 00 00 46 5f 05 00 2e 00 00 00 .^......&_......9_......F_......
8b00 54 5f 05 00 ee 00 00 00 83 5f 05 00 0a 00 00 00 72 60 05 00 25 00 00 00 7d 60 05 00 07 00 00 00 T_......._......r`..%...}`......
8b20 a3 60 05 00 14 00 00 00 ab 60 05 00 05 00 00 00 c0 60 05 00 b7 00 00 00 c6 60 05 00 b9 00 00 00 .`.......`.......`.......`......
8b40 7e 61 05 00 98 00 00 00 38 62 05 00 0d 00 00 00 d1 62 05 00 06 00 00 00 df 62 05 00 13 00 00 00 ~a......8b.......b.......b......
8b60 e6 62 05 00 0e 00 00 00 fa 62 05 00 2b 00 00 00 09 63 05 00 0f 00 00 00 35 63 05 00 1f 00 00 00 .b.......b..+....c......5c......
8b80 45 63 05 00 07 00 00 00 65 63 05 00 2e 00 00 00 6d 63 05 00 0b 00 00 00 9c 63 05 00 15 00 00 00 Ec......ec......mc.......c......
8ba0 a8 63 05 00 25 00 00 00 be 63 05 00 2c 00 00 00 e4 63 05 00 18 00 00 00 11 64 05 00 10 00 00 00 .c..%....c..,....c.......d......
8bc0 2a 64 05 00 12 00 00 00 3b 64 05 00 41 00 00 00 4e 64 05 00 17 00 00 00 90 64 05 00 16 00 00 00 *d......;d..A...Nd.......d......
8be0 a8 64 05 00 3f 00 00 00 bf 64 05 00 4f 00 00 00 ff 64 05 00 1a 00 00 00 4f 65 05 00 07 00 00 00 .d..?....d..O....d......Oe......
8c00 6a 65 05 00 1f 00 00 00 72 65 05 00 26 00 00 00 92 65 05 00 55 00 00 00 b9 65 05 00 07 00 00 00 je......re..&....e..U....e......
8c20 0f 66 05 00 18 00 00 00 17 66 05 00 3e 00 00 00 30 66 05 00 4b 00 00 00 6f 66 05 00 47 00 00 00 .f.......f..>...0f..K...of..G...
8c40 bb 66 05 00 c1 00 00 00 03 67 05 00 8d 00 00 00 c5 67 05 00 0d 00 00 00 53 68 05 00 15 00 00 00 .f.......g.......g......Sh......
8c60 61 68 05 00 1d 00 00 00 77 68 05 00 0f 00 00 00 95 68 05 00 14 00 00 00 a5 68 05 00 17 00 00 00 ah......wh.......h.......h......
8c80 ba 68 05 00 15 00 00 00 d2 68 05 00 23 00 00 00 e8 68 05 00 15 00 00 00 0c 69 05 00 20 00 00 00 .h.......h..#....h.......i......
8ca0 22 69 05 00 42 00 00 00 43 69 05 00 08 00 00 00 86 69 05 00 3c 00 00 00 8f 69 05 00 2e 00 00 00 "i..B...Ci.......i..<....i......
8cc0 cc 69 05 00 2c 00 00 00 fb 69 05 00 0d 00 00 00 28 6a 05 00 5b 00 00 00 36 6a 05 00 15 00 00 00 .i..,....i......(j..[...6j......
8ce0 92 6a 05 00 22 00 00 00 a8 6a 05 00 15 00 00 00 cb 6a 05 00 0e 00 00 00 e1 6a 05 00 07 00 00 00 .j.."....j.......j.......j......
8d00 f0 6a 05 00 46 00 00 00 f8 6a 05 00 20 00 00 00 3f 6b 05 00 2c 00 00 00 60 6b 05 00 0d 00 00 00 .j..F....j......?k..,...`k......
8d20 8d 6b 05 00 0b 00 00 00 9b 6b 05 00 0a 00 00 00 a7 6b 05 00 09 00 00 00 b2 6b 05 00 08 00 00 00 .k.......k.......k.......k......
8d40 bc 6b 05 00 0f 00 00 00 c5 6b 05 00 0e 00 00 00 d5 6b 05 00 6a 00 00 00 e4 6b 05 00 6a 00 00 00 .k.......k.......k..j....k..j...
8d60 4f 6c 05 00 0f 00 00 00 ba 6c 05 00 51 00 00 00 ca 6c 05 00 1c 00 00 00 1c 6d 05 00 0f 00 00 00 Ol.......l..Q....l.......m......
8d80 39 6d 05 00 20 00 00 00 49 6d 05 00 10 00 00 00 6a 6d 05 00 09 00 00 00 7b 6d 05 00 24 00 00 00 9m......Im......jm......{m..$...
8da0 85 6d 05 00 44 00 00 00 aa 6d 05 00 25 00 00 00 ef 6d 05 00 28 00 00 00 15 6e 05 00 30 00 00 00 .m..D....m..%....m..(....n..0...
8dc0 3e 6e 05 00 52 00 00 00 6f 6e 05 00 21 00 00 00 c2 6e 05 00 27 00 00 00 e4 6e 05 00 29 00 00 00 >n..R...on..!....n..'....n..)...
8de0 0c 6f 05 00 1c 00 00 00 36 6f 05 00 25 00 00 00 53 6f 05 00 50 00 00 00 79 6f 05 00 08 00 00 00 .o......6o..%...So..P...yo......
8e00 ca 6f 05 00 61 00 00 00 d3 6f 05 00 09 00 00 00 35 70 05 00 af 00 00 00 3f 70 05 00 14 00 00 00 .o..a....o......5p......?p......
8e20 ef 70 05 00 0e 00 00 00 04 71 05 00 0a 00 00 00 13 71 05 00 0d 00 00 00 1e 71 05 00 09 00 00 00 .p.......q.......q.......q......
8e40 2c 71 05 00 2d 00 00 00 36 71 05 00 0e 00 00 00 64 71 05 00 15 00 00 00 73 71 05 00 2b 00 00 00 ,q..-...6q......dq......sq..+...
8e60 89 71 05 00 0a 00 00 00 b5 71 05 00 30 00 00 00 c0 71 05 00 0d 00 00 00 f1 71 05 00 08 00 00 00 .q.......q..0....q.......q......
8e80 ff 71 05 00 10 00 00 00 08 72 05 00 3c 00 00 00 19 72 05 00 94 00 00 00 56 72 05 00 12 00 00 00 .q.......r..<....r......Vr......
8ea0 eb 72 05 00 0f 00 00 00 fe 72 05 00 10 00 00 00 0e 73 05 00 44 00 00 00 1f 73 05 00 1d 00 00 00 .r.......r.......s..D....s......
8ec0 64 73 05 00 36 00 00 00 82 73 05 00 0c 00 00 00 b9 73 05 00 05 00 00 00 c6 73 05 00 1a 00 00 00 ds..6....s.......s.......s......
8ee0 cc 73 05 00 18 00 00 00 e7 73 05 00 08 00 00 00 00 74 05 00 07 00 00 00 09 74 05 00 05 00 00 00 .s.......s.......t.......t......
8f00 11 74 05 00 1e 00 00 00 17 74 05 00 0a 00 00 00 36 74 05 00 0a 00 00 00 41 74 05 00 05 00 00 00 .t.......t......6t......At......
8f20 4c 74 05 00 0b 00 00 00 52 74 05 00 0c 00 00 00 5e 74 05 00 2b 00 00 00 6b 74 05 00 17 00 00 00 Lt......Rt......^t..+...kt......
8f40 97 74 05 00 1e 00 00 00 af 74 05 00 1c 00 00 00 ce 74 05 00 31 00 00 00 eb 74 05 00 10 00 00 00 .t.......t.......t..1....t......
8f60 1d 75 05 00 12 00 00 00 2e 75 05 00 06 00 00 00 41 75 05 00 05 00 00 00 48 75 05 00 0c 00 00 00 .u.......u......Au......Hu......
8f80 4e 75 05 00 0a 00 00 00 5b 75 05 00 06 00 00 00 66 75 05 00 18 00 00 00 6d 75 05 00 14 00 00 00 Nu......[u......fu......mu......
8fa0 86 75 05 00 15 00 00 00 9b 75 05 00 15 00 00 00 b1 75 05 00 1a 00 00 00 c7 75 05 00 19 00 00 00 .u.......u.......u.......u......
8fc0 e2 75 05 00 17 00 00 00 fc 75 05 00 0e 00 00 00 14 76 05 00 0f 00 00 00 23 76 05 00 16 00 00 00 .u.......u.......v......#v......
8fe0 33 76 05 00 26 00 00 00 4a 76 05 00 2a 00 00 00 71 76 05 00 3c 00 00 00 9c 76 05 00 11 00 00 00 3v..&...Jv..*...qv..<....v......
9000 d9 76 05 00 2b 00 00 00 eb 76 05 00 29 00 00 00 17 77 05 00 16 00 00 00 41 77 05 00 15 00 00 00 .v..+....v..)....w......Aw......
9020 58 77 05 00 14 00 00 00 6e 77 05 00 4e 00 00 00 83 77 05 00 10 00 00 00 d2 77 05 00 31 00 00 00 Xw......nw..N....w.......w..1...
9040 e3 77 05 00 3b 00 00 00 15 78 05 00 2c 00 00 00 51 78 05 00 2b 00 00 00 7e 78 05 00 0d 00 00 00 .w..;....x..,...Qx..+...~x......
9060 aa 78 05 00 11 00 00 00 b8 78 05 00 0f 00 00 00 ca 78 05 00 10 00 00 00 da 78 05 00 0f 00 00 00 .x.......x.......x.......x......
9080 eb 78 05 00 c1 00 00 00 fb 78 05 00 0f 00 00 00 bd 79 05 00 03 00 00 00 cd 79 05 00 0a 00 00 00 .x.......x.......y.......y......
90a0 d1 79 05 00 29 00 00 00 dc 79 05 00 24 00 00 00 06 7a 05 00 08 00 00 00 2b 7a 05 00 36 00 00 00 .y..)....y..$....z......+z..6...
90c0 34 7a 05 00 34 00 00 00 6b 7a 05 00 37 00 00 00 a0 7a 05 00 03 00 00 00 d8 7a 05 00 04 00 00 00 4z..4...kz..7....z.......z......
90e0 dc 7a 05 00 08 00 00 00 e1 7a 05 00 0b 00 00 00 ea 7a 05 00 03 00 00 00 f6 7a 05 00 05 00 00 00 .z.......z.......z.......z......
9100 fa 7a 05 00 0f 00 00 00 00 7b 05 00 06 00 00 00 10 7b 05 00 1a 00 00 00 17 7b 05 00 47 00 00 00 .z.......{.......{.......{..G...
9120 32 7b 05 00 47 00 00 00 7a 7b 05 00 49 00 00 00 c2 7b 05 00 2d 00 00 00 0c 7c 05 00 0b 00 00 00 2{..G...z{..I....{..-....|......
9140 3a 7c 05 00 09 00 00 00 46 7c 05 00 43 00 00 00 50 7c 05 00 1a 00 00 00 94 7c 05 00 97 00 00 00 :|......F|..C...P|.......|......
9160 af 7c 05 00 04 00 00 00 47 7d 05 00 03 00 00 00 4c 7d 05 00 08 00 00 00 50 7d 05 00 05 00 00 00 .|......G}......L}......P}......
9180 59 7d 05 00 1d 00 00 00 5f 7d 05 00 10 00 00 00 7d 7d 05 00 15 00 00 00 8e 7d 05 00 0c 00 00 00 Y}......_}......}}.......}......
91a0 a4 7d 05 00 09 00 00 00 b1 7d 05 00 0f 00 00 00 bb 7d 05 00 06 00 00 00 cb 7d 05 00 06 00 00 00 .}.......}.......}.......}......
91c0 d2 7d 05 00 2b 00 00 00 d9 7d 05 00 10 00 00 00 05 7e 05 00 06 00 00 00 16 7e 05 00 22 00 00 00 .}..+....}.......~.......~.."...
91e0 1d 7e 05 00 3f 00 00 00 40 7e 05 00 11 00 00 00 80 7e 05 00 3b 00 00 00 92 7e 05 00 07 00 00 00 .~..?...@~.......~..;....~......
9200 ce 7e 05 00 13 00 00 00 d6 7e 05 00 17 00 00 00 ea 7e 05 00 0f 00 00 00 02 7f 05 00 14 00 00 00 .~.......~.......~..............
9220 12 7f 05 00 0b 00 00 00 27 7f 05 00 6c 00 00 00 33 7f 05 00 3c 00 00 00 a0 7f 05 00 30 00 00 00 ........'...l...3...<.......0...
9240 dd 7f 05 00 22 00 00 00 0e 80 05 00 17 00 00 00 31 80 05 00 0b 00 00 00 49 80 05 00 08 00 00 00 ...."...........1.......I.......
9260 55 80 05 00 10 00 00 00 5e 80 05 00 12 00 00 00 6f 80 05 00 20 00 00 00 82 80 05 00 0e 00 00 00 U.......^.......o...............
9280 a3 80 05 00 1f 00 00 00 b2 80 05 00 0e 00 00 00 d2 80 05 00 06 00 00 00 e1 80 05 00 12 00 00 00 ................................
92a0 e8 80 05 00 07 00 00 00 fb 80 05 00 0d 00 00 00 03 81 05 00 10 00 00 00 11 81 05 00 06 00 00 00 ................................
92c0 22 81 05 00 0f 00 00 00 29 81 05 00 05 00 00 00 39 81 05 00 25 00 00 00 3f 81 05 00 28 00 00 00 ".......).......9...%...?...(...
92e0 65 81 05 00 2e 00 00 00 8e 81 05 00 31 00 00 00 bd 81 05 00 11 00 00 00 ef 81 05 00 1c 00 00 00 e...........1...................
9300 01 82 05 00 13 00 00 00 1e 82 05 00 11 00 00 00 32 82 05 00 09 00 00 00 44 82 05 00 12 00 00 00 ................2.......D.......
9320 4e 82 05 00 14 00 00 00 61 82 05 00 26 00 00 00 76 82 05 00 36 00 00 00 9d 82 05 00 44 00 00 00 N.......a...&...v...6.......D...
9340 d4 82 05 00 3c 00 00 00 19 83 05 00 06 00 00 00 56 83 05 00 12 00 00 00 5d 83 05 00 1a 00 00 00 ....<...........V.......].......
9360 70 83 05 00 13 00 00 00 8b 83 05 00 10 00 00 00 9f 83 05 00 0e 00 00 00 b0 83 05 00 0e 00 00 00 p...............................
9380 bf 83 05 00 16 00 00 00 ce 83 05 00 07 00 00 00 e5 83 05 00 0e 00 00 00 ed 83 05 00 10 00 00 00 ................................
93a0 fc 83 05 00 0d 00 00 00 0d 84 05 00 0d 00 00 00 1b 84 05 00 cf 00 00 00 29 84 05 00 06 00 00 00 ........................).......
93c0 f9 84 05 00 19 00 00 00 00 85 05 00 25 00 00 00 1a 85 05 00 1b 00 00 00 40 85 05 00 1c 00 00 00 ............%...........@.......
93e0 5c 85 05 00 1c 00 00 00 79 85 05 00 0e 00 00 00 96 85 05 00 0b 00 00 00 a5 85 05 00 09 00 00 00 \.......y.......................
9400 b1 85 05 00 09 00 00 00 bb 85 05 00 11 00 00 00 c5 85 05 00 16 00 00 00 d7 85 05 00 0d 00 00 00 ................................
9420 ee 85 05 00 16 00 00 00 fc 85 05 00 16 00 00 00 13 86 05 00 16 00 00 00 2a 86 05 00 0e 00 00 00 ........................*.......
9440 41 86 05 00 12 00 00 00 50 86 05 00 13 00 00 00 63 86 05 00 14 00 00 00 77 86 05 00 0b 00 00 00 A.......P.......c.......w.......
9460 8c 86 05 00 18 00 00 00 98 86 05 00 21 00 00 00 b1 86 05 00 15 00 00 00 d3 86 05 00 11 00 00 00 ............!...................
9480 e9 86 05 00 08 00 00 00 fb 86 05 00 06 00 00 00 04 87 05 00 0d 00 00 00 0b 87 05 00 34 00 00 00 ............................4...
94a0 19 87 05 00 2a 00 00 00 4e 87 05 00 32 00 00 00 79 87 05 00 1b 00 00 00 ac 87 05 00 19 00 00 00 ....*...N...2...y...............
94c0 c8 87 05 00 11 00 00 00 e2 87 05 00 21 00 00 00 f4 87 05 00 15 00 00 00 16 88 05 00 46 00 00 00 ............!...............F...
94e0 2c 88 05 00 11 00 00 00 73 88 05 00 13 00 00 00 85 88 05 00 34 00 00 00 99 88 05 00 19 00 00 00 ,.......s...........4...........
9500 ce 88 05 00 17 00 00 00 e8 88 05 00 13 00 00 00 00 89 05 00 4a 00 00 00 14 89 05 00 05 00 00 00 ....................J...........
9520 5f 89 05 00 4c 00 00 00 65 89 05 00 e5 00 00 00 b2 89 05 00 0e 00 00 00 98 8a 05 00 0f 00 00 00 _...L...e.......................
9540 a7 8a 05 00 44 00 00 00 b7 8a 05 00 1b 00 00 00 fc 8a 05 00 0f 00 00 00 18 8b 05 00 14 00 00 00 ....D...........................
9560 28 8b 05 00 0e 00 00 00 3d 8b 05 00 0f 00 00 00 4c 8b 05 00 37 00 00 00 5c 8b 05 00 20 01 00 00 (.......=.......L...7...\.......
9580 94 8b 05 00 5c 00 00 00 b5 8c 05 00 a3 00 00 00 12 8d 05 00 06 00 00 00 b6 8d 05 00 60 00 00 00 ....\.......................`...
95a0 bd 8d 05 00 11 00 00 00 1e 8e 05 00 1e 00 00 00 30 8e 05 00 6c 00 00 00 4f 8e 05 00 a6 00 00 00 ................0...l...O.......
95c0 bc 8e 05 00 28 01 00 00 63 8f 05 00 05 00 00 00 8c 90 05 00 1a 00 00 00 92 90 05 00 0f 00 00 00 ....(...c.......................
95e0 ad 90 05 00 0f 00 00 00 bd 90 05 00 0c 00 00 00 cd 90 05 00 1f 00 00 00 da 90 05 00 20 00 00 00 ................................
9600 fa 90 05 00 21 00 00 00 1b 91 05 00 20 00 00 00 3d 91 05 00 1e 00 00 00 5e 91 05 00 0f 00 00 00 ....!...........=.......^.......
9620 7d 91 05 00 1e 00 00 00 8d 91 05 00 19 00 00 00 ac 91 05 00 14 00 00 00 c6 91 05 00 f6 00 00 00 }...............................
9640 db 91 05 00 57 02 00 00 d2 92 05 00 6d 00 00 00 2a 95 05 00 07 00 00 00 98 95 05 00 1b 00 00 00 ....W.......m...*...............
9660 a0 95 05 00 0d 00 00 00 bc 95 05 00 0e 00 00 00 ca 95 05 00 11 00 00 00 d9 95 05 00 0e 00 00 00 ................................
9680 eb 95 05 00 15 00 00 00 fa 95 05 00 14 00 00 00 10 96 05 00 0c 00 00 00 25 96 05 00 31 00 00 00 ........................%...1...
96a0 32 96 05 00 34 00 00 00 64 96 05 00 1b 00 00 00 99 96 05 00 12 00 00 00 b5 96 05 00 06 00 00 00 2...4...d.......................
96c0 c8 96 05 00 0c 00 00 00 cf 96 05 00 15 00 00 00 dc 96 05 00 07 00 00 00 f2 96 05 00 35 00 00 00 ............................5...
96e0 fa 96 05 00 35 00 00 00 30 97 05 00 2d 00 00 00 66 97 05 00 1c 00 00 00 94 97 05 00 29 00 00 00 ....5...0...-...f...........)...
9700 b1 97 05 00 0a 00 00 00 db 97 05 00 19 00 00 00 e6 97 05 00 17 00 00 00 00 98 05 00 19 00 00 00 ................................
9720 18 98 05 00 17 00 00 00 32 98 05 00 17 00 00 00 4a 98 05 00 05 00 00 00 62 98 05 00 17 00 00 00 ........2.......J.......b.......
9740 68 98 05 00 07 00 00 00 80 98 05 00 16 00 00 00 88 98 05 00 12 00 00 00 9f 98 05 00 18 00 00 00 h...............................
9760 b2 98 05 00 0d 00 00 00 cb 98 05 00 0f 00 00 00 d9 98 05 00 11 00 00 00 e9 98 05 00 07 00 00 00 ................................
9780 fb 98 05 00 0a 00 00 00 03 99 05 00 04 00 00 00 0e 99 05 00 04 00 00 00 13 99 05 00 06 00 00 00 ................................
97a0 18 99 05 00 1e 00 00 00 1f 99 05 00 2c 00 00 00 3e 99 05 00 05 00 00 00 6b 99 05 00 09 00 00 00 ............,...>.......k.......
97c0 71 99 05 00 09 00 00 00 7b 99 05 00 0b 00 00 00 85 99 05 00 1f 00 00 00 91 99 05 00 35 00 00 00 q.......{...................5...
97e0 b1 99 05 00 8e 00 00 00 e7 99 05 00 17 00 00 00 76 9a 05 00 51 00 00 00 8e 9a 05 00 09 00 00 00 ................v...Q...........
9800 e0 9a 05 00 1b 00 00 00 ea 9a 05 00 15 00 00 00 06 9b 05 00 0b 00 00 00 1c 9b 05 00 34 00 00 00 ............................4...
9820 28 9b 05 00 14 00 00 00 5d 9b 05 00 0f 00 00 00 72 9b 05 00 36 00 00 00 82 9b 05 00 12 00 00 00 (.......].......r...6...........
9840 b9 9b 05 00 13 00 00 00 cc 9b 05 00 06 00 00 00 e0 9b 05 00 07 00 00 00 e7 9b 05 00 33 00 00 00 ............................3...
9860 ef 9b 05 00 0d 00 00 00 23 9c 05 00 1d 00 00 00 31 9c 05 00 0f 00 00 00 4f 9c 05 00 0f 00 00 00 ........#.......1.......O.......
9880 5f 9c 05 00 04 00 00 00 6f 9c 05 00 07 00 00 00 74 9c 05 00 10 00 00 00 7c 9c 05 00 09 00 00 00 _.......o.......t.......|.......
98a0 8d 9c 05 00 1f 00 00 00 97 9c 05 00 06 00 00 00 b7 9c 05 00 05 00 00 00 be 9c 05 00 1c 00 00 00 ................................
98c0 c4 9c 05 00 73 00 00 00 e1 9c 05 00 31 00 00 00 55 9d 05 00 79 00 00 00 87 9d 05 00 07 00 00 00 ....s.......1...U...y...........
98e0 01 9e 05 00 26 00 00 00 09 9e 05 00 0f 00 00 00 30 9e 05 00 14 00 00 00 40 9e 05 00 0b 00 00 00 ....&...........0.......@.......
9900 55 9e 05 00 07 00 00 00 61 9e 05 00 17 00 00 00 69 9e 05 00 11 00 00 00 81 9e 05 00 30 00 00 00 U.......a.......i...........0...
9920 93 9e 05 00 0a 00 00 00 c4 9e 05 00 04 00 00 00 cf 9e 05 00 05 00 00 00 d4 9e 05 00 43 00 00 00 ............................C...
9940 da 9e 05 00 34 00 00 00 1e 9f 05 00 07 00 00 00 53 9f 05 00 0c 00 00 00 5b 9f 05 00 04 00 00 00 ....4...........S.......[.......
9960 68 9f 05 00 05 00 00 00 6d 9f 05 00 1a 00 00 00 73 9f 05 00 19 00 00 00 8e 9f 05 00 25 00 00 00 h.......m.......s...........%...
9980 a8 9f 05 00 04 00 00 00 ce 9f 05 00 0b 00 00 00 d3 9f 05 00 14 00 00 00 df 9f 05 00 0c 00 00 00 ................................
99a0 f4 9f 05 00 0b 00 00 00 01 a0 05 00 0c 00 00 00 0d a0 05 00 12 00 00 00 1a a0 05 00 10 00 00 00 ................................
99c0 2d a0 05 00 11 00 00 00 3e a0 05 00 0c 00 00 00 50 a0 05 00 04 00 00 00 5d a0 05 00 03 00 00 00 -.......>.......P.......].......
99e0 62 a0 05 00 08 00 00 00 66 a0 05 00 04 00 00 00 6f a0 05 00 0f 00 00 00 74 a0 05 00 0e 00 00 00 b.......f.......o.......t.......
9a00 84 a0 05 00 53 00 00 00 93 a0 05 00 0a 00 00 00 e7 a0 05 00 1c 00 00 00 f2 a0 05 00 03 00 00 00 ....S...........................
9a20 0f a1 05 00 0a 00 00 00 13 a1 05 00 04 00 00 00 1e a1 05 00 0f 00 00 00 23 a1 05 00 13 00 00 00 ........................#.......
9a40 33 a1 05 00 0b 00 00 00 47 a1 05 00 26 00 00 00 53 a1 05 00 13 00 00 00 7a a1 05 00 15 00 00 00 3.......G...&...S.......z.......
9a60 8e a1 05 00 12 00 00 00 a4 a1 05 00 0f 00 00 00 b7 a1 05 00 09 00 00 00 c7 a1 05 00 27 00 00 00 ............................'...
9a80 d1 a1 05 00 27 00 00 00 f9 a1 05 00 29 00 00 00 21 a2 05 00 1e 00 00 00 4b a2 05 00 29 00 00 00 ....'.......)...!.......K...)...
9aa0 6a a2 05 00 29 00 00 00 94 a2 05 00 30 00 00 00 be a2 05 00 26 00 00 00 ef a2 05 00 23 00 00 00 j...).......0.......&.......#...
9ac0 16 a3 05 00 24 00 00 00 3a a3 05 00 28 00 00 00 5f a3 05 00 2a 00 00 00 88 a3 05 00 35 00 00 00 ....$...:...(..._...*.......5...
9ae0 b3 a3 05 00 27 00 00 00 e9 a3 05 00 2e 00 00 00 11 a4 05 00 21 00 00 00 40 a4 05 00 22 00 00 00 ....'...............!...@..."...
9b00 62 a4 05 00 1d 00 00 00 85 a4 05 00 34 00 00 00 a3 a4 05 00 1a 00 00 00 d8 a4 05 00 17 00 00 00 b...........4...................
9b20 f3 a4 05 00 11 00 00 00 0b a5 05 00 1b 00 00 00 1d a5 05 00 25 00 00 00 39 a5 05 00 08 00 00 00 ....................%...9.......
9b40 5f a5 05 00 14 00 00 00 68 a5 05 00 0f 00 00 00 7d a5 05 00 1c 00 00 00 8d a5 05 00 1e 00 00 00 _.......h.......}...............
9b60 aa a5 05 00 1e 00 00 00 c9 a5 05 00 1e 00 00 00 e8 a5 05 00 0f 00 00 00 07 a6 05 00 0e 00 00 00 ................................
9b80 17 a6 05 00 10 00 00 00 26 a6 05 00 11 00 00 00 37 a6 05 00 1a 00 00 00 49 a6 05 00 09 00 00 00 ........&.......7.......I.......
9ba0 64 a6 05 00 4b 00 00 00 6e a6 05 00 08 00 00 00 ba a6 05 00 07 00 00 00 c3 a6 05 00 11 00 00 00 d...K...n.......................
9bc0 cb a6 05 00 06 00 00 00 dd a6 05 00 0c 00 00 00 e4 a6 05 00 1c 00 00 00 f1 a6 05 00 0c 00 00 00 ................................
9be0 0e a7 05 00 0b 00 00 00 1b a7 05 00 52 00 00 00 27 a7 05 00 41 00 00 00 7a a7 05 00 17 00 00 00 ............R...'...A...z.......
9c00 bc a7 05 00 1f 00 00 00 d4 a7 05 00 19 00 00 00 f4 a7 05 00 17 00 00 00 0e a8 05 00 25 00 00 00 ............................%...
9c20 26 a8 05 00 17 00 00 00 4c a8 05 00 07 00 00 00 64 a8 05 00 d4 00 00 00 6c a8 05 00 06 00 00 00 &.......L.......d.......l.......
9c40 41 a9 05 00 22 00 00 00 48 a9 05 00 16 00 00 00 6b a9 05 00 0c 00 00 00 82 a9 05 00 13 00 00 00 A..."...H.......k...............
9c60 8f a9 05 00 13 00 00 00 a3 a9 05 00 45 00 00 00 b7 a9 05 00 50 00 00 00 fd a9 05 00 60 00 00 00 ............E.......P.......`...
9c80 4e aa 05 00 21 00 00 00 af aa 05 00 43 00 00 00 d1 aa 05 00 06 00 00 00 15 ab 05 00 27 00 00 00 N...!.......C...............'...
9ca0 1c ab 05 00 29 00 00 00 44 ab 05 00 50 00 00 00 6e ab 05 00 46 00 00 00 bf ab 05 00 12 00 00 00 ....)...D...P...n...F...........
9cc0 06 ac 05 00 f0 00 00 00 19 ac 05 00 15 00 00 00 0a ad 05 00 38 00 00 00 20 ad 05 00 1a 00 00 00 ....................8...........
9ce0 59 ad 05 00 1b 00 00 00 74 ad 05 00 f7 00 00 00 90 ad 05 00 52 00 00 00 88 ae 05 00 41 00 00 00 Y.......t...........R.......A...
9d00 db ae 05 00 1d 00 00 00 1d af 05 00 16 00 00 00 3b af 05 00 23 00 00 00 52 af 05 00 24 00 00 00 ................;...#...R...$...
9d20 76 af 05 00 3e 00 00 00 9b af 05 00 8d 00 00 00 da af 05 00 24 00 00 00 68 b0 05 00 3a 00 00 00 v...>...............$...h...:...
9d40 8d b0 05 00 43 00 00 00 c8 b0 05 00 3d 00 00 00 0c b1 05 00 90 00 00 00 4a b1 05 00 31 00 00 00 ....C.......=...........J...1...
9d60 db b1 05 00 41 00 00 00 0d b2 05 00 32 00 00 00 4f b2 05 00 35 00 00 00 82 b2 05 00 19 00 00 00 ....A.......2...O...5...........
9d80 b8 b2 05 00 33 00 00 00 d2 b2 05 00 23 00 00 00 06 b3 05 00 c9 00 00 00 2a b3 05 00 2a 00 00 00 ....3.......#...........*...*...
9da0 f4 b3 05 00 1b 00 00 00 1f b4 05 00 79 00 00 00 3b b4 05 00 5e 00 00 00 b5 b4 05 00 32 00 00 00 ............y...;...^.......2...
9dc0 14 b5 05 00 2a 00 00 00 47 b5 05 00 0e 00 00 00 72 b5 05 00 28 00 00 00 81 b5 05 00 57 00 00 00 ....*...G.......r...(.......W...
9de0 aa b5 05 00 08 00 00 00 02 b6 05 00 25 00 00 00 0b b6 05 00 13 00 00 00 31 b6 05 00 42 00 00 00 ............%...........1...B...
9e00 45 b6 05 00 09 00 00 00 88 b6 05 00 04 00 00 00 92 b6 05 00 15 00 00 00 97 b6 05 00 3c 00 00 00 E...........................<...
9e20 ad b6 05 00 0f 00 00 00 ea b6 05 00 34 00 00 00 fa b6 05 00 4b 00 00 00 2f b7 05 00 29 00 00 00 ............4.......K.../...)...
9e40 7b b7 05 00 0c 00 00 00 a5 b7 05 00 0b 00 00 00 b2 b7 05 00 13 00 00 00 be b7 05 00 13 00 00 00 {...............................
9e60 d2 b7 05 00 1e 00 00 00 e6 b7 05 00 1e 00 00 00 05 b8 05 00 16 00 00 00 24 b8 05 00 2e 00 00 00 ........................$.......
9e80 3b b8 05 00 eb 00 00 00 6a b8 05 00 21 00 00 00 56 b9 05 00 18 00 00 00 78 b9 05 00 09 00 00 00 ;.......j...!...V.......x.......
9ea0 91 b9 05 00 09 00 00 00 9b b9 05 00 06 00 00 00 a5 b9 05 00 15 00 00 00 ac b9 05 00 0e 00 00 00 ................................
9ec0 c2 b9 05 00 0a 00 00 00 d1 b9 05 00 0b 00 00 00 dc b9 05 00 0c 00 00 00 e8 b9 05 00 0f 00 00 00 ................................
9ee0 f5 b9 05 00 1b 00 00 00 05 ba 05 00 08 00 00 00 21 ba 05 00 06 00 00 00 2a ba 05 00 07 00 00 00 ................!.......*.......
9f00 31 ba 05 00 08 00 00 00 39 ba 05 00 08 00 00 00 42 ba 05 00 08 00 00 00 4b ba 05 00 08 00 00 00 1.......9.......B.......K.......
9f20 54 ba 05 00 08 00 00 00 5d ba 05 00 16 00 00 00 66 ba 05 00 2f 00 00 00 7d ba 05 00 18 00 00 00 T.......].......f.../...}.......
9f40 ad ba 05 00 40 00 00 00 c6 ba 05 00 31 00 00 00 07 bb 05 00 12 00 00 00 39 bb 05 00 11 00 00 00 ....@.......1...........9.......
9f60 4c bb 05 00 0b 00 00 00 5e bb 05 00 24 00 00 00 6a bb 05 00 0b 00 00 00 8f bb 05 00 0f 00 00 00 L.......^...$...j...............
9f80 9b bb 05 00 0b 00 00 00 ab bb 05 00 0e 00 00 00 b7 bb 05 00 0e 00 00 00 c6 bb 05 00 21 00 00 00 ............................!...
9fa0 d5 bb 05 00 1c 00 00 00 f7 bb 05 00 12 00 00 00 14 bc 05 00 1c 00 00 00 27 bc 05 00 0a 00 00 00 ........................'.......
9fc0 44 bc 05 00 0b 00 00 00 4f bc 05 00 07 00 00 00 5b bc 05 00 07 00 00 00 63 bc 05 00 17 00 00 00 D.......O.......[.......c.......
9fe0 6b bc 05 00 12 00 00 00 83 bc 05 00 0c 00 00 00 96 bc 05 00 14 00 00 00 a3 bc 05 00 0c 00 00 00 k...............................
a000 b8 bc 05 00 08 00 00 00 c5 bc 05 00 20 00 00 00 ce bc 05 00 0f 00 00 00 ef bc 05 00 0c 00 00 00 ................................
a020 ff bc 05 00 0f 00 00 00 0c bd 05 00 14 00 00 00 1c bd 05 00 0d 00 00 00 31 bd 05 00 15 00 00 00 ........................1.......
a040 3f bd 05 00 2c 00 00 00 55 bd 05 00 0f 00 00 00 82 bd 05 00 29 00 00 00 92 bd 05 00 0f 00 00 00 ?...,...U...........)...........
a060 bc bd 05 00 b3 00 00 00 cc bd 05 00 e4 00 00 00 80 be 05 00 84 00 00 00 65 bf 05 00 55 00 00 00 ........................e...U...
a080 ea bf 05 00 6c 00 00 00 40 c0 05 00 63 00 00 00 ad c0 05 00 aa 00 00 00 11 c1 05 00 81 00 00 00 ....l...@...c...................
a0a0 bc c1 05 00 46 00 00 00 3e c2 05 00 fb 00 00 00 85 c2 05 00 f4 00 00 00 81 c3 05 00 95 00 00 00 ....F...>.......................
a0c0 76 c4 05 00 bc 00 00 00 0c c5 05 00 a4 00 00 00 c9 c5 05 00 ad 00 00 00 6e c6 05 00 53 00 00 00 v.......................n...S...
a0e0 1c c7 05 00 62 00 00 00 70 c7 05 00 2c 00 00 00 d3 c7 05 00 49 00 00 00 00 c8 05 00 5b 00 00 00 ....b...p...,.......I.......[...
a100 4a c8 05 00 4a 00 00 00 a6 c8 05 00 4a 00 00 00 f1 c8 05 00 47 00 00 00 3c c9 05 00 49 00 00 00 J...J.......J.......G...<...I...
a120 84 c9 05 00 4f 00 00 00 ce c9 05 00 a7 00 00 00 1e ca 05 00 38 01 00 00 c6 ca 05 00 e5 00 00 00 ....O...............8...........
a140 ff cb 05 00 29 00 00 00 e5 cc 05 00 1d 00 00 00 0f cd 05 00 1d 00 00 00 2d cd 05 00 7b 00 00 00 ....)...................-...{...
a160 4b cd 05 00 13 00 00 00 c7 cd 05 00 1c 00 00 00 db cd 05 00 16 00 00 00 f8 cd 05 00 1e 00 00 00 K...............................
a180 0f ce 05 00 1b 00 00 00 2e ce 05 00 1e 00 00 00 4a ce 05 00 22 00 00 00 69 ce 05 00 08 00 00 00 ................J..."...i.......
a1a0 8c ce 05 00 69 00 00 00 95 ce 05 00 6e 00 00 00 ff ce 05 00 0c 00 00 00 6e cf 05 00 06 00 00 00 ....i.......n...........n.......
a1c0 7b cf 05 00 3d 00 00 00 82 cf 05 00 0d 00 00 00 c0 cf 05 00 0a 00 00 00 ce cf 05 00 11 00 00 00 {...=...........................
a1e0 d9 cf 05 00 05 00 00 00 eb cf 05 00 08 00 00 00 f1 cf 05 00 21 00 00 00 fa cf 05 00 04 00 00 00 ....................!...........
a200 1c d0 05 00 15 00 00 00 21 d0 05 00 0c 00 00 00 37 d0 05 00 0a 00 00 00 44 d0 05 00 12 00 00 00 ........!.......7.......D.......
a220 4f d0 05 00 19 00 00 00 62 d0 05 00 12 00 00 00 7c d0 05 00 22 00 00 00 8f d0 05 00 1a 00 00 00 O.......b.......|..."...........
a240 b2 d0 05 00 43 00 00 00 cd d0 05 00 1b 00 00 00 11 d1 05 00 15 00 00 00 2d d1 05 00 38 00 00 00 ....C...................-...8...
a260 43 d1 05 00 41 00 00 00 7c d1 05 00 15 00 00 00 be d1 05 00 1d 00 00 00 d4 d1 05 00 12 00 00 00 C...A...|.......................
a280 f2 d1 05 00 2d 00 00 00 05 d2 05 00 39 00 00 00 33 d2 05 00 1b 00 00 00 6d d2 05 00 2a 00 00 00 ....-.......9...3.......m...*...
a2a0 89 d2 05 00 14 00 00 00 b4 d2 05 00 0f 00 00 00 c9 d2 05 00 10 00 00 00 d9 d2 05 00 0b 00 00 00 ................................
a2c0 ea d2 05 00 14 00 00 00 f6 d2 05 00 32 00 00 00 0b d3 05 00 29 00 00 00 3e d3 05 00 29 00 00 00 ............2.......)...>...)...
a2e0 68 d3 05 00 2d 00 00 00 92 d3 05 00 ac 00 00 00 c0 d3 05 00 a4 00 00 00 6d d4 05 00 8a 00 00 00 h...-...................m.......
a300 12 d5 05 00 30 00 00 00 9d d5 05 00 08 00 00 00 ce d5 05 00 22 00 00 00 d7 d5 05 00 15 00 00 00 ....0..............."...........
a320 fa d5 05 00 49 00 00 00 10 d6 05 00 15 00 00 00 5a d6 05 00 53 00 00 00 70 d6 05 00 14 00 00 00 ....I...........Z...S...p.......
a340 c4 d6 05 00 44 00 00 00 d9 d6 05 00 1d 00 00 00 1e d7 05 00 14 00 00 00 3c d7 05 00 06 00 00 00 ....D...................<.......
a360 51 d7 05 00 05 00 00 00 58 d7 05 00 0e 00 00 00 5e d7 05 00 0b 00 00 00 6d d7 05 00 0b 00 00 00 Q.......X.......^.......m.......
a380 79 d7 05 00 14 00 00 00 85 d7 05 00 18 00 00 00 9a d7 05 00 04 00 00 00 b3 d7 05 00 fe 00 00 00 y...............................
a3a0 b8 d7 05 00 04 00 00 00 b7 d8 05 00 0d 00 00 00 bc d8 05 00 0d 00 00 00 ca d8 05 00 1f 00 00 00 ................................
a3c0 d8 d8 05 00 06 00 00 00 f8 d8 05 00 12 00 00 00 ff d8 05 00 07 00 00 00 12 d9 05 00 a4 00 00 00 ................................
a3e0 1a d9 05 00 61 00 00 00 bf d9 05 00 ed 01 00 00 21 da 05 00 42 00 00 00 0f dc 05 00 24 00 00 00 ....a...........!...B.......$...
a400 52 dc 05 00 30 00 00 00 77 dc 05 00 3a 00 00 00 a8 dc 05 00 38 00 00 00 e3 dc 05 00 13 00 00 00 R...0...w...:.......8...........
a420 1c dd 05 00 07 00 00 00 30 dd 05 00 06 00 00 00 38 dd 05 00 06 00 00 00 3f dd 05 00 3e 00 00 00 ........0.......8.......?...>...
a440 46 dd 05 00 15 00 00 00 85 dd 05 00 0e 00 00 00 9b dd 05 00 0f 00 00 00 aa dd 05 00 a1 00 00 00 F...............................
a460 ba dd 05 00 09 00 00 00 5c de 05 00 11 00 00 00 66 de 05 00 8c 00 00 00 78 de 05 00 0a 00 00 00 ........\.......f.......x.......
a480 05 df 05 00 09 00 00 00 10 df 05 00 0b 00 00 00 1a df 05 00 11 00 00 00 26 df 05 00 0c 00 00 00 ........................&.......
a4a0 38 df 05 00 0f 00 00 00 45 df 05 00 0e 00 00 00 55 df 05 00 10 00 00 00 64 df 05 00 10 00 00 00 8.......E.......U.......d.......
a4c0 75 df 05 00 0b 00 00 00 86 df 05 00 14 00 00 00 92 df 05 00 2c 00 00 00 a7 df 05 00 0a 00 00 00 u...................,...........
a4e0 d4 df 05 00 11 00 00 00 df df 05 00 0d 00 00 00 f1 df 05 00 0d 00 00 00 ff df 05 00 17 00 00 00 ................................
a500 0d e0 05 00 35 00 00 00 25 e0 05 00 09 00 00 00 5b e0 05 00 6c 00 00 00 65 e0 05 00 07 00 00 00 ....5...%.......[...l...e.......
a520 d2 e0 05 00 0d 00 00 00 da e0 05 00 1a 00 00 00 e8 e0 05 00 44 00 00 00 03 e1 05 00 32 01 00 00 ....................D.......2...
a540 48 e1 05 00 31 00 00 00 7b e2 05 00 4c 00 00 00 ad e2 05 00 24 00 00 00 fa e2 05 00 4e 00 00 00 H...1...{...L.......$.......N...
a560 1f e3 05 00 72 00 00 00 6e e3 05 00 55 00 00 00 e1 e3 05 00 e9 00 00 00 37 e4 05 00 93 00 00 00 ....r...n...U...........7.......
a580 21 e5 05 00 e1 00 00 00 b5 e5 05 00 3e 00 00 00 97 e6 05 00 10 00 00 00 d6 e6 05 00 09 00 00 00 !...........>...................
a5a0 e7 e6 05 00 11 00 00 00 f1 e6 05 00 08 00 00 00 03 e7 05 00 3f 00 00 00 0c e7 05 00 05 00 00 00 ....................?...........
a5c0 4c e7 05 00 0f 00 00 00 52 e7 05 00 46 00 00 00 62 e7 05 00 20 00 00 00 a9 e7 05 00 09 00 00 00 L.......R...F...b...............
a5e0 ca e7 05 00 0a 00 00 00 d4 e7 05 00 0a 00 00 00 df e7 05 00 1b 00 00 00 ea e7 05 00 3a 00 00 00 ............................:...
a600 06 e8 05 00 1e 00 00 00 41 e8 05 00 18 00 00 00 60 e8 05 00 20 00 00 00 79 e8 05 00 18 00 00 00 ........A.......`.......y.......
a620 9a e8 05 00 19 00 00 00 b3 e8 05 00 1a 00 00 00 cd e8 05 00 18 00 00 00 e8 e8 05 00 19 00 00 00 ................................
a640 01 e9 05 00 43 00 00 00 1b e9 05 00 12 00 00 00 5f e9 05 00 1b 00 00 00 72 e9 05 00 16 00 00 00 ....C..........._.......r.......
a660 8e e9 05 00 05 00 00 00 a5 e9 05 00 0c 00 00 00 ab e9 05 00 20 00 00 00 b8 e9 05 00 27 00 00 00 ............................'...
a680 d9 e9 05 00 0b 00 00 00 01 ea 05 00 10 00 00 00 0d ea 05 00 23 00 00 00 1e ea 05 00 2c 00 00 00 ....................#.......,...
a6a0 42 ea 05 00 65 00 00 00 6f ea 05 00 13 00 00 00 d5 ea 05 00 10 00 00 00 e9 ea 05 00 0d 00 00 00 B...e...o.......................
a6c0 fa ea 05 00 3a 00 00 00 08 eb 05 00 0a 00 00 00 43 eb 05 00 0e 00 00 00 4e eb 05 00 4f 00 00 00 ....:...........C.......N...O...
a6e0 5d eb 05 00 06 00 00 00 ad eb 05 00 0e 00 00 00 b4 eb 05 00 0e 00 00 00 c3 eb 05 00 06 00 00 00 ]...............................
a700 d2 eb 05 00 0a 00 00 00 d9 eb 05 00 38 00 00 00 e4 eb 05 00 0b 00 00 00 1d ec 05 00 15 00 00 00 ............8...................
a720 29 ec 05 00 0b 00 00 00 3f ec 05 00 19 00 00 00 4b ec 05 00 0b 00 00 00 65 ec 05 00 19 00 00 00 ).......?.......K.......e.......
a740 71 ec 05 00 0b 00 00 00 8b ec 05 00 1b 00 00 00 97 ec 05 00 0d 00 00 00 b3 ec 05 00 33 00 00 00 q...........................3...
a760 c1 ec 05 00 16 00 00 00 f5 ec 05 00 0d 00 00 00 0c ed 05 00 0a 00 00 00 1a ed 05 00 12 00 00 00 ................................
a780 25 ed 05 00 11 00 00 00 38 ed 05 00 66 00 00 00 4a ed 05 00 0a 00 00 00 b1 ed 05 00 06 00 00 00 %.......8...f...J...............
a7a0 bc ed 05 00 0d 00 00 00 c3 ed 05 00 0c 00 00 00 d1 ed 05 00 0d 00 00 00 de ed 05 00 bd 00 00 00 ................................
a7c0 ec ed 05 00 0c 00 00 00 aa ee 05 00 59 00 00 00 b7 ee 05 00 04 00 00 00 11 ef 05 00 0e 00 00 00 ............Y...................
a7e0 16 ef 05 00 08 00 00 00 25 ef 05 00 09 00 00 00 2e ef 05 00 09 00 00 00 38 ef 05 00 0a 00 00 00 ........%...............8.......
a800 42 ef 05 00 17 00 00 00 4d ef 05 00 07 00 00 00 65 ef 05 00 16 00 00 00 6d ef 05 00 07 00 00 00 B.......M.......e.......m.......
a820 84 ef 05 00 0e 00 00 00 8c ef 05 00 13 00 00 00 9b ef 05 00 17 00 00 00 af ef 05 00 17 00 00 00 ................................
a840 c7 ef 05 00 0e 00 00 00 df ef 05 00 18 00 00 00 ee ef 05 00 06 00 00 00 07 f0 05 00 9c 00 00 00 ................................
a860 0e f0 05 00 0e 00 00 00 ab f0 05 00 40 00 00 00 ba f0 05 00 2c 00 00 00 fb f0 05 00 06 00 00 00 ............@.......,...........
a880 28 f1 05 00 36 00 00 00 2f f1 05 00 0b 00 00 00 66 f1 05 00 10 00 00 00 72 f1 05 00 44 00 00 00 (...6.../.......f.......r...D...
a8a0 83 f1 05 00 0b 00 00 00 c8 f1 05 00 10 00 00 00 d4 f1 05 00 10 00 00 00 e5 f1 05 00 2f 00 00 00 ............................/...
a8c0 f6 f1 05 00 08 00 00 00 26 f2 05 00 07 00 00 00 2f f2 05 00 37 01 00 00 37 f2 05 00 07 00 00 00 ........&......./...7...7.......
a8e0 6f f3 05 00 2b 00 00 00 77 f3 05 00 1d 00 00 00 a3 f3 05 00 23 00 00 00 c1 f3 05 00 40 00 00 00 o...+...w...........#.......@...
a900 e5 f3 05 00 ce 01 00 00 26 f4 05 00 0c 00 00 00 f5 f5 05 00 03 00 00 00 02 f6 05 00 52 00 00 00 ........&...................R...
a920 06 f6 05 00 8d 00 00 00 59 f6 05 00 1e 02 00 00 e7 f6 05 00 15 00 00 00 06 f9 05 00 08 00 00 00 ........Y.......................
a940 1c f9 05 00 0a 00 00 00 25 f9 05 00 10 00 00 00 30 f9 05 00 11 00 00 00 41 f9 05 00 08 00 00 00 ........%.......0.......A.......
a960 53 f9 05 00 0b 00 00 00 5c f9 05 00 0c 00 00 00 68 f9 05 00 0d 00 00 00 75 f9 05 00 09 00 00 00 S.......\.......h.......u.......
a980 83 f9 05 00 0d 00 00 00 8d f9 05 00 18 00 00 00 9b f9 05 00 1b 00 00 00 b4 f9 05 00 18 00 00 00 ................................
a9a0 d0 f9 05 00 18 00 00 00 e9 f9 05 00 11 00 00 00 02 fa 05 00 24 00 00 00 14 fa 05 00 1c 00 00 00 ....................$...........
a9c0 39 fa 05 00 1e 00 00 00 56 fa 05 00 11 00 00 00 75 fa 05 00 15 00 00 00 87 fa 05 00 19 00 00 00 9.......V.......u...............
a9e0 9d fa 05 00 0f 00 00 00 b7 fa 05 00 13 00 00 00 c7 fa 05 00 11 00 00 00 db fa 05 00 19 00 00 00 ................................
aa00 ed fa 05 00 1c 00 00 00 07 fb 05 00 17 00 00 00 24 fb 05 00 1f 00 00 00 3c fb 05 00 17 00 00 00 ................$.......<.......
aa20 5c fb 05 00 12 00 00 00 74 fb 05 00 24 00 00 00 87 fb 05 00 23 00 00 00 ac fb 05 00 13 00 00 00 \.......t...$.......#...........
aa40 d0 fb 05 00 10 00 00 00 e4 fb 05 00 08 00 00 00 f5 fb 05 00 06 00 00 00 fe fb 05 00 12 00 00 00 ................................
aa60 05 fc 05 00 c3 00 00 00 18 fc 05 00 06 00 00 00 dc fc 05 00 19 00 00 00 e3 fc 05 00 15 00 00 00 ................................
aa80 fd fc 05 00 0f 00 00 00 13 fd 05 00 15 00 00 00 23 fd 05 00 0e 00 00 00 39 fd 05 00 0d 00 00 00 ................#.......9.......
aaa0 48 fd 05 00 18 00 00 00 56 fd 05 00 12 00 00 00 6f fd 05 00 0f 00 00 00 82 fd 05 00 14 00 00 00 H.......V.......o...............
aac0 92 fd 05 00 0b 00 00 00 a7 fd 05 00 1a 00 00 00 b3 fd 05 00 19 00 00 00 ce fd 05 00 0f 00 00 00 ................................
aae0 e8 fd 05 00 0d 00 00 00 f8 fd 05 00 0f 00 00 00 06 fe 05 00 15 00 00 00 16 fe 05 00 25 00 00 00 ............................%...
ab00 2c fe 05 00 47 00 00 00 52 fe 05 00 08 00 00 00 9a fe 05 00 03 00 00 00 a3 fe 05 00 04 00 00 00 ,...G...R.......................
ab20 a7 fe 05 00 09 00 00 00 ac fe 05 00 12 00 00 00 b6 fe 05 00 08 00 00 00 c9 fe 05 00 09 00 00 00 ................................
ab40 d2 fe 05 00 04 00 00 00 dc fe 05 00 0a 00 00 00 e1 fe 05 00 0b 00 00 00 ec fe 05 00 0c 00 00 00 ................................
ab60 f8 fe 05 00 04 00 00 00 05 ff 05 00 12 00 00 00 0a ff 05 00 11 00 00 00 1d ff 05 00 21 00 00 00 ............................!...
ab80 2f ff 05 00 0b 00 00 00 51 ff 05 00 03 00 00 00 5d ff 05 00 1a 00 00 00 61 ff 05 00 05 00 00 00 /.......Q.......].......a.......
aba0 7c ff 05 00 19 00 00 00 82 ff 05 00 10 00 00 00 9c ff 05 00 06 00 00 00 ad ff 05 00 03 00 00 00 |...............................
abc0 b4 ff 05 00 06 00 00 00 b8 ff 05 00 4c 00 00 00 bf ff 05 00 0e 00 00 00 0c 00 06 00 1b 00 00 00 ............L...................
abe0 1b 00 06 00 19 00 00 00 37 00 06 00 0b 00 00 00 51 00 06 00 18 00 00 00 5d 00 06 00 04 00 00 00 ........7.......Q.......].......
ac00 76 00 06 00 13 00 00 00 7b 00 06 00 09 00 00 00 8f 00 06 00 0c 00 00 00 99 00 06 00 12 00 00 00 v.......{.......................
ac20 a6 00 06 00 0d 00 00 00 b9 00 06 00 0c 00 00 00 c7 00 06 00 09 00 00 00 d4 00 06 00 04 00 00 00 ................................
ac40 de 00 06 00 29 00 00 00 e3 00 06 00 28 00 00 00 0d 01 06 00 7d 00 00 00 36 01 06 00 ad 00 00 00 ....).......(.......}...6.......
ac60 b4 01 06 00 53 00 00 00 62 02 06 00 6d 00 00 00 b6 02 06 00 44 00 00 00 24 03 06 00 37 00 00 00 ....S...b...m.......D...$...7...
ac80 69 03 06 00 3b 00 00 00 a1 03 06 00 bc 00 00 00 dd 03 06 00 26 00 00 00 9a 04 06 00 27 00 00 00 i...;...............&.......'...
aca0 c1 04 06 00 49 00 00 00 e9 04 06 00 2f 00 00 00 33 05 06 00 2f 00 00 00 63 05 06 00 30 00 00 00 ....I......./...3.../...c...0...
acc0 93 05 06 00 74 00 00 00 c4 05 06 00 2c 00 00 00 39 06 06 00 3f 00 00 00 66 06 06 00 3e 00 00 00 ....t.......,...9...?...f...>...
ace0 a6 06 06 00 2f 00 00 00 e5 06 06 00 55 00 00 00 15 07 06 00 6f 00 00 00 6b 07 06 00 26 00 00 00 ..../.......U.......o...k...&...
ad00 db 07 06 00 36 00 00 00 02 08 06 00 c3 00 00 00 39 08 06 00 cc 00 00 00 fd 08 06 00 59 00 00 00 ....6...........9...........Y...
ad20 ca 09 06 00 4d 00 00 00 24 0a 06 00 37 00 00 00 72 0a 06 00 54 00 00 00 aa 0a 06 00 66 00 00 00 ....M...$...7...r...T.......f...
ad40 ff 0a 06 00 d1 00 00 00 66 0b 06 00 70 00 00 00 38 0c 06 00 6a 00 00 00 a9 0c 06 00 6a 00 00 00 ........f...p...8...j.......j...
ad60 14 0d 06 00 64 00 00 00 7f 0d 06 00 31 00 00 00 e4 0d 06 00 78 01 00 00 16 0e 06 00 30 00 00 00 ....d.......1.......x.......0...
ad80 8f 0f 06 00 92 00 00 00 c0 0f 06 00 26 00 00 00 53 10 06 00 35 00 00 00 7a 10 06 00 34 00 00 00 ............&...S...5...z...4...
ada0 b0 10 06 00 80 00 00 00 e5 10 06 00 36 00 00 00 66 11 06 00 bf 00 00 00 9d 11 06 00 7e 00 00 00 ............6...f...........~...
adc0 5d 12 06 00 33 00 00 00 dc 12 06 00 35 00 00 00 10 13 06 00 32 00 00 00 46 13 06 00 3f 00 00 00 ]...3.......5.......2...F...?...
ade0 79 13 06 00 35 00 00 00 b9 13 06 00 3c 00 00 00 ef 13 06 00 4e 00 00 00 2c 14 06 00 4e 00 00 00 y...5.......<.......N...,...N...
ae00 7b 14 06 00 3b 00 00 00 ca 14 06 00 3a 00 00 00 06 15 06 00 29 00 00 00 41 15 06 00 38 00 00 00 {...;.......:.......)...A...8...
ae20 6b 15 06 00 3b 00 00 00 a4 15 06 00 30 00 00 00 e0 15 06 00 30 00 00 00 11 16 06 00 25 00 00 00 k...;.......0.......0.......%...
ae40 42 16 06 00 f1 00 00 00 68 16 06 00 32 00 00 00 5a 17 06 00 30 00 00 00 8d 17 06 00 24 00 00 00 B.......h...2...Z...0.......$...
ae60 be 17 06 00 29 00 00 00 e3 17 06 00 44 00 00 00 0d 18 06 00 59 00 00 00 52 18 06 00 31 00 00 00 ....).......D.......Y...R...1...
ae80 ac 18 06 00 22 00 00 00 de 18 06 00 30 00 00 00 01 19 06 00 30 00 00 00 32 19 06 00 48 00 00 00 ....".......0.......0...2...H...
aea0 63 19 06 00 40 00 00 00 ac 19 06 00 40 00 00 00 ed 19 06 00 48 00 00 00 2e 1a 06 00 40 00 00 00 c...@.......@.......H.......@...
aec0 77 1a 06 00 40 00 00 00 b8 1a 06 00 25 00 00 00 f9 1a 06 00 48 00 00 00 1f 1b 06 00 2e 00 00 00 w...@.......%.......H...........
aee0 68 1b 06 00 37 00 00 00 97 1b 06 00 51 00 00 00 cf 1b 06 00 2e 00 00 00 21 1c 06 00 28 00 00 00 h...7.......Q...........!...(...
af00 50 1c 06 00 46 00 00 00 79 1c 06 00 23 00 00 00 c0 1c 06 00 0e 01 00 00 e4 1c 06 00 9e 01 00 00 P...F...y...#...................
af20 f3 1d 06 00 5a 00 00 00 92 1f 06 00 27 00 00 00 ed 1f 06 00 26 00 00 00 15 20 06 00 83 00 00 00 ....Z.......'.......&...........
af40 3c 20 06 00 31 00 00 00 c0 20 06 00 34 00 00 00 f2 20 06 00 32 00 00 00 27 21 06 00 23 00 00 00 <...1.......4.......2...'!..#...
af60 5a 21 06 00 23 00 00 00 7e 21 06 00 26 00 00 00 a2 21 06 00 9e 00 00 00 c9 21 06 00 64 00 00 00 Z!..#...~!..&....!.......!..d...
af80 68 22 06 00 2a 00 00 00 cd 22 06 00 56 00 00 00 f8 22 06 00 40 00 00 00 4f 23 06 00 32 00 00 00 h"..*...."..V...."..@...O#..2...
afa0 90 23 06 00 30 00 00 00 c3 23 06 00 31 00 00 00 f4 23 06 00 35 00 00 00 26 24 06 00 2f 00 00 00 .#..0....#..1....#..5...&$../...
afc0 5c 24 06 00 28 00 00 00 8c 24 06 00 31 00 00 00 b5 24 06 00 2f 00 00 00 e7 24 06 00 32 00 00 00 \$..(....$..1....$../....$..2...
afe0 17 25 06 00 30 00 00 00 4a 25 06 00 27 00 00 00 7b 25 06 00 35 00 00 00 a3 25 06 00 3f 00 00 00 .%..0...J%..'...{%..5....%..?...
b000 d9 25 06 00 33 00 00 00 19 26 06 00 3c 00 00 00 4d 26 06 00 94 00 00 00 8a 26 06 00 88 00 00 00 .%..3....&..<...M&.......&......
b020 1f 27 06 00 2f 00 00 00 a8 27 06 00 4b 00 00 00 d8 27 06 00 30 00 00 00 24 28 06 00 5a 01 00 00 .'../....'..K....'..0...$(..Z...
b040 55 28 06 00 5f 01 00 00 b0 29 06 00 4f 00 00 00 10 2b 06 00 20 00 00 00 60 2b 06 00 25 00 00 00 U(.._....)..O....+......`+..%...
b060 81 2b 06 00 49 00 00 00 a7 2b 06 00 32 00 00 00 f1 2b 06 00 35 00 00 00 24 2c 06 00 2e 00 00 00 .+..I....+..2....+..5...$,......
b080 5a 2c 06 00 31 00 00 00 89 2c 06 00 40 00 00 00 bb 2c 06 00 2a 00 00 00 fc 2c 06 00 63 00 00 00 Z,..1....,..@....,..*....,..c...
b0a0 27 2d 06 00 5e 00 00 00 8b 2d 06 00 4f 00 00 00 ea 2d 06 00 49 00 00 00 3a 2e 06 00 2b 00 00 00 '-..^....-..O....-..I...:...+...
b0c0 84 2e 06 00 33 00 00 00 b0 2e 06 00 34 00 00 00 e4 2e 06 00 2b 00 00 00 19 2f 06 00 44 00 00 00 ....3.......4.......+..../..D...
b0e0 45 2f 06 00 c0 00 00 00 8a 2f 06 00 4f 00 00 00 4b 30 06 00 3c 00 00 00 9b 30 06 00 28 00 00 00 E/......./..O...K0..<....0..(...
b100 d8 30 06 00 81 00 00 00 01 31 06 00 e3 00 00 00 83 31 06 00 a4 00 00 00 67 32 06 00 cb 00 00 00 .0.......1.......1......g2......
b120 0c 33 06 00 91 00 00 00 d8 33 06 00 92 00 00 00 6a 34 06 00 33 00 00 00 fd 34 06 00 22 00 00 00 .3.......3......j4..3....4.."...
b140 31 35 06 00 85 00 00 00 54 35 06 00 3b 00 00 00 da 35 06 00 41 00 00 00 16 36 06 00 22 00 00 00 15......T5..;....5..A....6.."...
b160 58 36 06 00 63 00 00 00 7b 36 06 00 60 00 00 00 df 36 06 00 29 00 00 00 40 37 06 00 19 00 00 00 X6..c...{6..`....6..)...@7......
b180 6a 37 06 00 3d 00 00 00 84 37 06 00 50 00 00 00 c2 37 06 00 2b 00 00 00 13 38 06 00 1b 00 00 00 j7..=....7..P....7..+....8......
b1a0 3f 38 06 00 3e 00 00 00 5b 38 06 00 33 00 00 00 9a 38 06 00 39 00 00 00 ce 38 06 00 43 00 00 00 ?8..>...[8..3....8..9....8..C...
b1c0 08 39 06 00 39 00 00 00 4c 39 06 00 43 00 00 00 86 39 06 00 39 00 00 00 ca 39 06 00 43 00 00 00 .9..9...L9..C....9..9....9..C...
b1e0 04 3a 06 00 39 00 00 00 48 3a 06 00 43 00 00 00 82 3a 06 00 39 00 00 00 c6 3a 06 00 49 00 00 00 .:..9...H:..C....:..9....:..I...
b200 00 3b 06 00 39 00 00 00 4a 3b 06 00 39 00 00 00 84 3b 06 00 39 00 00 00 be 3b 06 00 39 00 00 00 .;..9...J;..9....;..9....;..9...
b220 f8 3b 06 00 4f 00 00 00 32 3c 06 00 46 00 00 00 82 3c 06 00 48 00 00 00 c9 3c 06 00 32 00 00 00 .;..O...2<..F....<..H....<..2...
b240 12 3d 06 00 2b 00 00 00 45 3d 06 00 2f 00 00 00 71 3d 06 00 32 00 00 00 a1 3d 06 00 3a 00 00 00 .=..+...E=../...q=..2....=..:...
b260 d4 3d 06 00 3a 00 00 00 0f 3e 06 00 2c 00 00 00 4a 3e 06 00 1e 00 00 00 77 3e 06 00 31 00 00 00 .=..:....>..,...J>......w>..1...
b280 96 3e 06 00 37 00 00 00 c8 3e 06 00 23 00 00 00 00 3f 06 00 3b 00 00 00 24 3f 06 00 b4 00 00 00 .>..7....>..#....?..;...$?......
b2a0 60 3f 06 00 34 00 00 00 15 40 06 00 33 00 00 00 4a 40 06 00 29 00 00 00 7e 40 06 00 d4 00 00 00 `?..4....@..3...J@..)...~@......
b2c0 a8 40 06 00 c8 00 00 00 7d 41 06 00 75 00 00 00 46 42 06 00 9d 00 00 00 bc 42 06 00 45 00 00 00 .@......}A..u...FB.......B..E...
b2e0 5a 43 06 00 2b 00 00 00 a0 43 06 00 51 00 00 00 cc 43 06 00 49 00 00 00 1e 44 06 00 2b 00 00 00 ZC..+....C..Q....C..I....D..+...
b300 68 44 06 00 6f 00 00 00 94 44 06 00 25 00 00 00 04 45 06 00 34 00 00 00 2a 45 06 00 5b 00 00 00 hD..o....D..%....E..4...*E..[...
b320 5f 45 06 00 4e 00 00 00 bb 45 06 00 4e 00 00 00 0a 46 06 00 3b 00 00 00 59 46 06 00 3a 00 00 00 _E..N....E..N....F..;...YF..:...
b340 95 46 06 00 29 00 00 00 d0 46 06 00 27 00 00 00 fa 46 06 00 2c 00 00 00 22 47 06 00 37 00 00 00 .F..)....F..'....F..,..."G..7...
b360 4f 47 06 00 3b 00 00 00 87 47 06 00 34 00 00 00 c3 47 06 00 37 00 00 00 f8 47 06 00 4d 00 00 00 OG..;....G..4....G..7....G..M...
b380 30 48 06 00 30 00 00 00 7e 48 06 00 54 00 00 00 af 48 06 00 2a 00 00 00 04 49 06 00 3e 00 00 00 0H..0...~H..T....H..*....I..>...
b3a0 2f 49 06 00 60 00 00 00 6e 49 06 00 65 00 00 00 cf 49 06 00 39 00 00 00 35 4a 06 00 29 00 00 00 /I..`...nI..e....I..9...5J..)...
b3c0 6f 4a 06 00 29 00 00 00 99 4a 06 00 78 00 00 00 c3 4a 06 00 75 00 00 00 3c 4b 06 00 2b 00 00 00 oJ..)....J..x....J..u...<K..+...
b3e0 b2 4b 06 00 2b 00 00 00 de 4b 06 00 2a 00 00 00 0a 4c 06 00 2a 00 00 00 35 4c 06 00 5f 00 00 00 .K..+....K..*....L..*...5L.._...
b400 60 4c 06 00 5e 00 00 00 c0 4c 06 00 75 00 00 00 1f 4d 06 00 2d 00 00 00 95 4d 06 00 36 00 00 00 `L..^....L..u....M..-....M..6...
b420 c3 4d 06 00 30 00 00 00 fa 4d 06 00 6b 00 00 00 2b 4e 06 00 4f 00 00 00 97 4e 06 00 4b 00 00 00 .M..0....M..k...+N..O....N..K...
b440 e7 4e 06 00 4b 00 00 00 33 4f 06 00 4d 00 00 00 7f 4f 06 00 34 00 00 00 cd 4f 06 00 8a 00 00 00 .N..K...3O..M....O..4....O......
b460 02 50 06 00 52 00 00 00 8d 50 06 00 30 00 00 00 e0 50 06 00 57 01 00 00 11 51 06 00 4e 00 00 00 .P..R....P..0....P..W....Q..N...
b480 69 52 06 00 2b 00 00 00 b8 52 06 00 63 00 00 00 e4 52 06 00 67 00 00 00 48 53 06 00 c0 00 00 00 iR..+....R..c....R..g...HS......
b4a0 b0 53 06 00 63 01 00 00 71 54 06 00 ab 00 00 00 d5 55 06 00 3b 00 00 00 81 56 06 00 27 00 00 00 .S..c...qT.......U..;....V..'...
b4c0 bd 56 06 00 31 00 00 00 e5 56 06 00 93 00 00 00 17 57 06 00 c7 00 00 00 ab 57 06 00 1e 00 00 00 .V..1....V.......W.......W......
b4e0 73 58 06 00 7e 01 00 00 92 58 06 00 2e 00 00 00 11 5a 06 00 52 00 00 00 40 5a 06 00 2f 00 00 00 sX..~....X.......Z..R...@Z../...
b500 93 5a 06 00 3a 00 00 00 c3 5a 06 00 38 00 00 00 fe 5a 06 00 33 00 00 00 37 5b 06 00 36 00 00 00 .Z..:....Z..8....Z..3...7[..6...
b520 6b 5b 06 00 2f 00 00 00 a2 5b 06 00 45 00 00 00 d2 5b 06 00 4d 00 00 00 18 5c 06 00 5a 00 00 00 k[../....[..E....[..M....\..Z...
b540 66 5c 06 00 71 00 00 00 c1 5c 06 00 6e 00 00 00 33 5d 06 00 70 00 00 00 a2 5d 06 00 6d 00 00 00 f\..q....\..n...3]..p....]..m...
b560 13 5e 06 00 40 00 00 00 81 5e 06 00 2f 00 00 00 c2 5e 06 00 73 00 00 00 f2 5e 06 00 70 00 00 00 .^..@....^../....^..s....^..p...
b580 66 5f 06 00 72 00 00 00 d7 5f 06 00 66 00 00 00 4a 60 06 00 65 00 00 00 b1 60 06 00 56 00 00 00 f_..r...._..f...J`..e....`..V...
b5a0 17 61 06 00 55 00 00 00 6e 61 06 00 5f 00 00 00 c4 61 06 00 5e 00 00 00 24 62 06 00 60 00 00 00 .a..U...na.._....a..^...$b..`...
b5c0 83 62 06 00 60 00 00 00 e4 62 06 00 55 00 00 00 45 63 06 00 5d 00 00 00 9b 63 06 00 8f 00 00 00 .b..`....b..U...Ec..]....c......
b5e0 f9 63 06 00 62 00 00 00 89 64 06 00 34 00 00 00 ec 64 06 00 91 00 00 00 21 65 06 00 4f 00 00 00 .c..b....d..4....d......!e..O...
b600 b3 65 06 00 52 00 00 00 03 66 06 00 51 00 00 00 56 66 06 00 2f 00 00 00 a8 66 06 00 40 00 00 00 .e..R....f..Q...Vf../....f..@...
b620 d8 66 06 00 39 00 00 00 19 67 06 00 34 00 00 00 53 67 06 00 3b 00 00 00 88 67 06 00 4b 00 00 00 .f..9....g..4...Sg..;....g..K...
b640 c4 67 06 00 2c 00 00 00 10 68 06 00 33 00 00 00 3d 68 06 00 94 00 00 00 71 68 06 00 9c 00 00 00 .g..,....h..3...=h......qh......
b660 06 69 06 00 b4 00 00 00 a3 69 06 00 44 00 00 00 58 6a 06 00 45 00 00 00 9d 6a 06 00 8b 00 00 00 .i.......i..D...Xj..E....j......
b680 e3 6a 06 00 58 00 00 00 6f 6b 06 00 ac 00 00 00 c8 6b 06 00 8f 00 00 00 75 6c 06 00 3d 00 00 00 .j..X...ok.......k......ul..=...
b6a0 05 6d 06 00 34 00 00 00 43 6d 06 00 29 00 00 00 78 6d 06 00 1b 00 00 00 a2 6d 06 00 20 00 00 00 .m..4...Cm..)...xm.......m......
b6c0 be 6d 06 00 98 00 00 00 df 6d 06 00 4d 00 00 00 78 6e 06 00 41 00 00 00 c6 6e 06 00 44 00 00 00 .m.......m..M...xn..A....n..D...
b6e0 08 6f 06 00 37 00 00 00 4d 6f 06 00 3a 00 00 00 85 6f 06 00 86 00 00 00 c0 6f 06 00 8d 03 00 00 .o..7...Mo..:....o.......o......
b700 47 70 06 00 3d 00 00 00 d5 73 06 00 31 00 00 00 13 74 06 00 46 01 00 00 45 74 06 00 2f 00 00 00 Gp..=....s..1....t..F...Et../...
b720 8c 75 06 00 28 00 00 00 bc 75 06 00 55 00 00 00 e5 75 06 00 2f 00 00 00 3b 76 06 00 40 00 00 00 .u..(....u..U....u../...;v..@...
b740 6b 76 06 00 bc 00 00 00 ac 76 06 00 3b 00 00 00 69 77 06 00 3d 00 00 00 a5 77 06 00 37 00 00 00 kv.......v..;...iw..=....w..7...
b760 e3 77 06 00 26 00 00 00 1b 78 06 00 3c 00 00 00 42 78 06 00 40 00 00 00 7f 78 06 00 3a 00 00 00 .w..&....x..<...Bx..@....x..:...
b780 c0 78 06 00 2f 00 00 00 fb 78 06 00 25 00 00 00 2b 79 06 00 52 00 00 00 51 79 06 00 2d 00 00 00 .x../....x..%...+y..R...Qy..-...
b7a0 a4 79 06 00 34 00 00 00 d2 79 06 00 27 00 00 00 07 7a 06 00 50 00 00 00 2f 7a 06 00 38 00 00 00 .y..4....y..'....z..P.../z..8...
b7c0 80 7a 06 00 41 00 00 00 b9 7a 06 00 4b 00 00 00 fb 7a 06 00 24 00 00 00 47 7b 06 00 2d 00 00 00 .z..A....z..K....z..$...G{..-...
b7e0 6c 7b 06 00 2e 00 00 00 9a 7b 06 00 63 00 00 00 c9 7b 06 00 37 00 00 00 2d 7c 06 00 49 00 00 00 l{.......{..c....{..7...-|..I...
b800 65 7c 06 00 5e 00 00 00 af 7c 06 00 20 00 00 00 0e 7d 06 00 41 00 00 00 2f 7d 06 00 43 00 00 00 e|..^....|.......}..A.../}..C...
b820 71 7d 06 00 37 00 00 00 b5 7d 06 00 1e 00 00 00 ed 7d 06 00 1f 00 00 00 0c 7e 06 00 2e 00 00 00 q}..7....}.......}.......~......
b840 2c 7e 06 00 4e 00 00 00 5b 7e 06 00 4b 00 00 00 aa 7e 06 00 4d 00 00 00 f6 7e 06 00 32 00 00 00 ,~..N...[~..K....~..M....~..2...
b860 44 7f 06 00 30 00 00 00 77 7f 06 00 20 00 00 00 a8 7f 06 00 48 00 00 00 c9 7f 06 00 2a 00 00 00 D...0...w...........H.......*...
b880 12 80 06 00 41 00 00 00 3d 80 06 00 3b 00 00 00 7f 80 06 00 3d 00 00 00 bb 80 06 00 31 00 00 00 ....A...=...;.......=.......1...
b8a0 f9 80 06 00 32 00 00 00 2b 81 06 00 7b 00 00 00 5e 81 06 00 3a 00 00 00 da 81 06 00 29 00 00 00 ....2...+...{...^...:.......)...
b8c0 15 82 06 00 40 00 00 00 3f 82 06 00 24 00 00 00 80 82 06 00 c4 00 00 00 a5 82 06 00 3d 00 00 00 ....@...?...$...............=...
b8e0 6a 83 06 00 59 00 00 00 a8 83 06 00 4c 00 00 00 02 84 06 00 45 00 00 00 4f 84 06 00 b0 00 00 00 j...Y.......L.......E...O.......
b900 95 84 06 00 26 00 00 00 46 85 06 00 29 00 00 00 6d 85 06 00 37 00 00 00 97 85 06 00 32 00 00 00 ....&...F...)...m...7.......2...
b920 cf 85 06 00 2e 00 00 00 02 86 06 00 47 00 00 00 31 86 06 00 34 00 00 00 79 86 06 00 50 00 00 00 ............G...1...4...y...P...
b940 ae 86 06 00 86 01 00 00 ff 86 06 00 29 00 00 00 86 88 06 00 2a 00 00 00 b0 88 06 00 38 00 00 00 ............).......*.......8...
b960 db 88 06 00 a0 00 00 00 14 89 06 00 74 00 00 00 b5 89 06 00 93 01 00 00 2a 8a 06 00 51 00 00 00 ............t...........*...Q...
b980 be 8b 06 00 43 00 00 00 10 8c 06 00 7b 00 00 00 54 8c 06 00 52 00 00 00 d0 8c 06 00 89 00 00 00 ....C.......{...T...R...........
b9a0 23 8d 06 00 a1 01 00 00 ad 8d 06 00 02 01 00 00 4f 8f 06 00 32 00 00 00 52 90 06 00 3c 00 00 00 #...............O...2...R...<...
b9c0 85 90 06 00 49 00 00 00 c2 90 06 00 46 00 00 00 0c 91 06 00 05 00 00 00 53 91 06 00 7a 00 00 00 ....I.......F...........S...z...
b9e0 59 91 06 00 45 00 00 00 d4 91 06 00 25 00 00 00 1a 92 06 00 2a 00 00 00 40 92 06 00 2f 00 00 00 Y...E.......%.......*...@.../...
ba00 6b 92 06 00 2f 00 00 00 9b 92 06 00 3d 00 00 00 cb 92 06 00 50 00 00 00 09 93 06 00 52 00 00 00 k.../.......=.......P.......R...
ba20 5a 93 06 00 4b 00 00 00 ad 93 06 00 46 00 00 00 f9 93 06 00 5c 00 00 00 40 94 06 00 41 00 00 00 Z...K.......F.......\...@...A...
ba40 9d 94 06 00 32 00 00 00 df 94 06 00 0f 00 00 00 12 95 06 00 72 00 00 00 22 95 06 00 8f 01 00 00 ....2...............r...".......
ba60 95 95 06 00 16 01 00 00 25 97 06 00 96 01 00 00 3c 98 06 00 45 01 00 00 d3 99 06 00 1a 01 00 00 ........%.......<...E...........
ba80 19 9b 06 00 88 00 00 00 34 9c 06 00 05 01 00 00 bd 9c 06 00 74 00 00 00 c3 9d 06 00 e4 01 00 00 ........4...........t...........
baa0 38 9e 06 00 3f 00 00 00 1d a0 06 00 35 00 00 00 5d a0 06 00 13 00 00 00 93 a0 06 00 0d 00 00 00 8...?.......5...]...............
bac0 a7 a0 06 00 14 00 00 00 b5 a0 06 00 51 00 00 00 ca a0 06 00 29 00 00 00 1c a1 06 00 3a 00 00 00 ............Q.......).......:...
bae0 46 a1 06 00 30 00 00 00 81 a1 06 00 3d 00 00 00 b2 a1 06 00 3b 00 00 00 f0 a1 06 00 30 00 00 00 F...0.......=.......;.......0...
bb00 2c a2 06 00 45 00 00 00 5d a2 06 00 4b 00 00 00 a3 a2 06 00 4b 00 00 00 ef a2 06 00 2e 00 00 00 ,...E...]...K.......K...........
bb20 3b a3 06 00 ed 00 00 00 6a a3 06 00 45 00 00 00 58 a4 06 00 53 00 00 00 9e a4 06 00 2d 00 00 00 ;.......j...E...X...S.......-...
bb40 f2 a4 06 00 31 00 00 00 20 a5 06 00 3f 00 00 00 52 a5 06 00 2a 00 00 00 92 a5 06 00 29 00 00 00 ....1.......?...R...*.......)...
bb60 bd a5 06 00 51 00 00 00 e7 a5 06 00 61 00 00 00 39 a6 06 00 69 00 00 00 9b a6 06 00 54 00 00 00 ....Q.......a...9...i.......T...
bb80 05 a7 06 00 58 00 00 00 5a a7 06 00 51 00 00 00 b3 a7 06 00 5b 00 00 00 05 a8 06 00 9d 00 00 00 ....X...Z...Q.......[...........
bba0 61 a8 06 00 57 00 00 00 ff a8 06 00 25 00 00 00 57 a9 06 00 a3 00 00 00 7d a9 06 00 14 00 00 00 a...W.......%...W.......}.......
bbc0 21 aa 06 00 6c 00 00 00 36 aa 06 00 6c 00 00 00 a3 aa 06 00 63 00 00 00 10 ab 06 00 6b 00 00 00 !...l...6...l.......c.......k...
bbe0 74 ab 06 00 35 00 00 00 e0 ab 06 00 51 00 00 00 16 ac 06 00 63 00 00 00 68 ac 06 00 4a 00 00 00 t...5.......Q.......c...h...J...
bc00 cc ac 06 00 4a 00 00 00 17 ad 06 00 40 00 00 00 62 ad 06 00 74 00 00 00 a3 ad 06 00 74 00 00 00 ....J.......@...b...t.......t...
bc20 18 ae 06 00 49 00 00 00 8d ae 06 00 49 00 00 00 d7 ae 06 00 48 00 00 00 21 af 06 00 43 00 00 00 ....I.......I.......H...!...C...
bc40 6a af 06 00 42 00 00 00 ae af 06 00 3c 00 00 00 f1 af 06 00 55 00 00 00 2e b0 06 00 47 00 00 00 j...B.......<.......U.......G...
bc60 84 b0 06 00 42 00 00 00 cc b0 06 00 d5 00 00 00 0f b1 06 00 87 00 00 00 e5 b1 06 00 99 02 00 00 ....B...........................
bc80 6d b2 06 00 53 00 00 00 07 b5 06 00 5d 00 00 00 5b b5 06 00 36 00 00 00 b9 b5 06 00 4a 00 00 00 m...S.......]...[...6.......J...
bca0 f0 b5 06 00 38 01 00 00 3b b6 06 00 38 01 00 00 74 b7 06 00 4c 00 00 00 ad b8 06 00 4e 01 00 00 ....8...;...8...t...L.......N...
bcc0 fa b8 06 00 26 01 00 00 49 ba 06 00 3e 00 00 00 70 bb 06 00 5c 00 00 00 af bb 06 00 c3 00 00 00 ....&...I...>...p...\...........
bce0 0c bc 06 00 71 00 00 00 d0 bc 06 00 75 00 00 00 42 bd 06 00 75 00 00 00 b8 bd 06 00 5e 00 00 00 ....q.......u...B...u.......^...
bd00 2e be 06 00 41 00 00 00 8d be 06 00 5a 00 00 00 cf be 06 00 75 00 00 00 2a bf 06 00 41 00 00 00 ....A.......Z.......u...*...A...
bd20 a0 bf 06 00 65 00 00 00 e2 bf 06 00 3b 00 00 00 48 c0 06 00 8a 00 00 00 84 c0 06 00 3b 00 00 00 ....e.......;...H...........;...
bd40 0f c1 06 00 a7 00 00 00 4b c1 06 00 1e 00 00 00 f3 c1 06 00 40 00 00 00 12 c2 06 00 9c 00 00 00 ........K...........@...........
bd60 53 c2 06 00 47 00 00 00 f0 c2 06 00 2e 00 00 00 38 c3 06 00 56 01 00 00 67 c3 06 00 3f 00 00 00 S...G...........8...V...g...?...
bd80 be c4 06 00 04 01 00 00 fe c4 06 00 f2 00 00 00 03 c6 06 00 38 01 00 00 f6 c6 06 00 70 00 00 00 ....................8.......p...
bda0 2f c8 06 00 e0 00 00 00 a0 c8 06 00 e5 00 00 00 81 c9 06 00 5c 00 00 00 67 ca 06 00 91 00 00 00 /...................\...g.......
bdc0 c4 ca 06 00 d0 00 00 00 56 cb 06 00 1e 01 00 00 27 cc 06 00 95 00 00 00 46 cd 06 00 39 00 00 00 ........V.......'.......F...9...
bde0 dc cd 06 00 64 00 00 00 16 ce 06 00 67 00 00 00 7b ce 06 00 68 00 00 00 e3 ce 06 00 39 00 00 00 ....d.......g...{...h.......9...
be00 4c cf 06 00 55 00 00 00 86 cf 06 00 5c 02 00 00 dc cf 06 00 5a 02 00 00 39 d2 06 00 77 00 00 00 L...U.......\.......Z...9...w...
be20 94 d4 06 00 9f 00 00 00 0c d5 06 00 58 00 00 00 ac d5 06 00 2f 00 00 00 05 d6 06 00 63 00 00 00 ............X......./.......c...
be40 35 d6 06 00 5a 00 00 00 99 d6 06 00 41 00 00 00 f4 d6 06 00 92 00 00 00 36 d7 06 00 29 00 00 00 5...Z.......A...........6...)...
be60 c9 d7 06 00 38 00 00 00 f3 d7 06 00 3c 00 00 00 2c d8 06 00 6d 00 00 00 69 d8 06 00 1a 00 00 00 ....8.......<...,...m...i.......
be80 d7 d8 06 00 40 00 00 00 f2 d8 06 00 38 00 00 00 33 d9 06 00 5c 00 00 00 6c d9 06 00 31 00 00 00 ....@.......8...3...\...l...1...
bea0 c9 d9 06 00 33 00 00 00 fb d9 06 00 85 00 00 00 2f da 06 00 44 00 00 00 b5 da 06 00 80 00 00 00 ....3.........../...D...........
bec0 fa da 06 00 81 00 00 00 7b db 06 00 ab 00 00 00 fd db 06 00 32 00 00 00 a9 dc 06 00 2c 00 00 00 ........{...........2.......,...
bee0 dc dc 06 00 22 00 00 00 09 dd 06 00 16 00 00 00 2c dd 06 00 1f 00 00 00 43 dd 06 00 70 00 00 00 ...."...........,.......C...p...
bf00 63 dd 06 00 43 01 00 00 d4 dd 06 00 4c 02 00 00 18 df 06 00 54 00 00 00 65 e1 06 00 9d 00 00 00 c...C.......L.......T...e.......
bf20 ba e1 06 00 33 00 00 00 58 e2 06 00 33 00 00 00 8c e2 06 00 3a 00 00 00 c0 e2 06 00 4d 00 00 00 ....3...X...3.......:.......M...
bf40 fb e2 06 00 54 00 00 00 49 e3 06 00 24 00 00 00 9e e3 06 00 09 00 00 00 c3 e3 06 00 0d 00 00 00 ....T...I...$...................
bf60 cd e3 06 00 03 00 00 00 db e3 06 00 04 00 00 00 df e3 06 00 c9 00 00 00 e4 e3 06 00 04 00 00 00 ................................
bf80 ae e4 06 00 07 00 00 00 b3 e4 06 00 04 00 00 00 bb e4 06 00 12 00 00 00 c0 e4 06 00 0b 00 00 00 ................................
bfa0 d3 e4 06 00 0c 00 00 00 df e4 06 00 7b 00 00 00 ec e4 06 00 83 00 00 00 68 e5 06 00 0d 00 00 00 ............{...........h.......
bfc0 ec e5 06 00 12 00 00 00 fa e5 06 00 9a 00 00 00 0d e6 06 00 ad 00 00 00 a8 e6 06 00 ad 00 00 00 ................................
bfe0 56 e7 06 00 50 00 00 00 04 e8 06 00 55 00 00 00 55 e8 06 00 4b 00 00 00 ab e8 06 00 16 00 00 00 V...P.......U...U...K...........
c000 f7 e8 06 00 da 00 00 00 0e e9 06 00 4c 00 00 00 e9 e9 06 00 07 00 00 00 36 ea 06 00 25 00 00 00 ............L...........6...%...
c020 3e ea 06 00 1f 00 00 00 64 ea 06 00 1f 00 00 00 84 ea 06 00 a2 00 00 00 a4 ea 06 00 0b 00 00 00 >.......d.......................
c040 47 eb 06 00 09 00 00 00 53 eb 06 00 0f 00 00 00 5d eb 06 00 07 00 00 00 6d eb 06 00 02 00 00 00 G.......S.......].......m.......
c060 75 eb 06 00 38 00 00 00 78 eb 06 00 3f 00 00 00 b1 eb 06 00 2c 00 00 00 f1 eb 06 00 fd 00 00 00 u...8...x...?.......,...........
c080 1e ec 06 00 07 00 00 00 1c ed 06 00 7e 00 00 00 24 ed 06 00 ed 00 00 00 a3 ed 06 00 37 00 00 00 ............~...$...........7...
c0a0 91 ee 06 00 41 00 00 00 c9 ee 06 00 16 00 00 00 0b ef 06 00 0e 00 00 00 22 ef 06 00 0b 00 00 00 ....A...................".......
c0c0 31 ef 06 00 08 00 00 00 3d ef 06 00 05 00 00 00 46 ef 06 00 12 00 00 00 4c ef 06 00 10 00 00 00 1.......=.......F.......L.......
c0e0 5f ef 06 00 0c 00 00 00 70 ef 06 00 0a 00 00 00 7d ef 06 00 14 00 00 00 88 ef 06 00 0f 00 00 00 _.......p.......}...............
c100 9d ef 06 00 07 00 00 00 ad ef 06 00 0d 00 00 00 b5 ef 06 00 0e 00 00 00 c3 ef 06 00 0e 00 00 00 ................................
c120 d2 ef 06 00 26 00 00 00 e1 ef 06 00 15 00 00 00 08 f0 06 00 16 00 00 00 1e f0 06 00 1d 00 00 00 ....&...........................
c140 35 f0 06 00 35 00 00 00 53 f0 06 00 34 00 00 00 89 f0 06 00 22 00 00 00 be f0 06 00 0b 00 00 00 5...5...S...4......."...........
c160 e1 f0 06 00 44 00 00 00 ed f0 06 00 10 00 00 00 32 f1 06 00 0b 00 00 00 43 f1 06 00 09 00 00 00 ....D...........2.......C.......
c180 4f f1 06 00 10 00 00 00 59 f1 06 00 0c 00 00 00 6a f1 06 00 0b 00 00 00 77 f1 06 00 10 00 00 00 O.......Y.......j.......w.......
c1a0 83 f1 06 00 0b 00 00 00 94 f1 06 00 2e 00 00 00 a0 f1 06 00 1a 00 00 00 cf f1 06 00 25 00 00 00 ............................%...
c1c0 ea f1 06 00 27 00 00 00 10 f2 06 00 20 00 00 00 38 f2 06 00 30 00 00 00 59 f2 06 00 1c 00 00 00 ....'...........8...0...Y.......
c1e0 8a f2 06 00 74 00 00 00 a7 f2 06 00 1d 00 00 00 1c f3 06 00 03 00 00 00 3a f3 06 00 04 00 00 00 ....t...................:.......
c200 3e f3 06 00 0c 00 00 00 43 f3 06 00 0b 00 00 00 50 f3 06 00 0b 00 00 00 5c f3 06 00 0e 00 00 00 >.......C.......P.......\.......
c220 68 f3 06 00 0f 00 00 00 77 f3 06 00 10 00 00 00 87 f3 06 00 12 00 00 00 98 f3 06 00 07 00 00 00 h.......w.......................
c240 ab f3 06 00 20 00 00 00 b3 f3 06 00 04 00 00 00 d4 f3 06 00 10 00 00 00 d9 f3 06 00 69 00 00 00 ............................i...
c260 ea f3 06 00 0f 00 00 00 54 f4 06 00 3a 00 00 00 64 f4 06 00 3b 00 00 00 9f f4 06 00 03 00 00 00 ........T...:...d...;...........
c280 db f4 06 00 04 00 00 00 df f4 06 00 0c 00 00 00 e4 f4 06 00 15 00 00 00 f1 f4 06 00 15 00 00 00 ................................
c2a0 07 f5 06 00 0d 00 00 00 1d f5 06 00 12 00 00 00 2b f5 06 00 18 00 00 00 3e f5 06 00 0c 00 00 00 ................+.......>.......
c2c0 57 f5 06 00 41 00 00 00 64 f5 06 00 03 00 00 00 a6 f5 06 00 03 00 00 00 aa f5 06 00 16 00 00 00 W...A...d.......................
c2e0 ae f5 06 00 08 00 00 00 c5 f5 06 00 09 00 00 00 ce f5 06 00 0a 00 00 00 d8 f5 06 00 0b 00 00 00 ................................
c300 e3 f5 06 00 0e 00 00 00 ef f5 06 00 0f 00 00 00 fe f5 06 00 10 00 00 00 0e f6 06 00 11 00 00 00 ................................
c320 1f f6 06 00 04 00 00 00 31 f6 06 00 0b 00 00 00 36 f6 06 00 3e 00 00 00 42 f6 06 00 70 00 00 00 ........1.......6...>...B...p...
c340 81 f6 06 00 18 00 00 00 f2 f6 06 00 27 00 00 00 0b f7 06 00 4d 00 00 00 33 f7 06 00 3b 00 00 00 ............'.......M...3...;...
c360 81 f7 06 00 40 00 00 00 bd f7 06 00 27 00 00 00 fe f7 06 00 19 00 00 00 26 f8 06 00 23 00 00 00 ....@.......'...........&...#...
c380 40 f8 06 00 2f 00 00 00 64 f8 06 00 2c 00 00 00 94 f8 06 00 1f 00 00 00 c1 f8 06 00 27 00 00 00 @.../...d...,...............'...
c3a0 e1 f8 06 00 1b 00 00 00 09 f9 06 00 0b 00 00 00 25 f9 06 00 31 00 00 00 31 f9 06 00 11 00 00 00 ................%...1...1.......
c3c0 63 f9 06 00 09 00 00 00 75 f9 06 00 07 00 00 00 7f f9 06 00 27 00 00 00 87 f9 06 00 1d 00 00 00 c.......u...........'...........
c3e0 af f9 06 00 0d 00 00 00 cd f9 06 00 10 00 00 00 db f9 06 00 11 00 00 00 ec f9 06 00 11 00 00 00 ................................
c400 fe f9 06 00 0f 00 00 00 10 fa 06 00 14 00 00 00 20 fa 06 00 13 00 00 00 35 fa 06 00 0e 00 00 00 ........................5.......
c420 49 fa 06 00 27 00 00 00 58 fa 06 00 3f 01 00 00 80 fa 06 00 23 00 00 00 c0 fb 06 00 09 00 00 00 I...'...X...?.......#...........
c440 e4 fb 06 00 40 00 00 00 ee fb 06 00 0f 00 00 00 2f fc 06 00 35 00 00 00 3f fc 06 00 3a 00 00 00 ....@.........../...5...?...:...
c460 75 fc 06 00 30 00 00 00 b0 fc 06 00 35 00 00 00 e1 fc 06 00 47 00 00 00 17 fd 06 00 44 00 00 00 u...0.......5.......G.......D...
c480 5f fd 06 00 17 00 00 00 a4 fd 06 00 46 00 00 00 bc fd 06 00 17 00 00 00 03 fe 06 00 4b 00 00 00 _...........F...............K...
c4a0 1b fe 06 00 16 00 00 00 67 fe 06 00 43 00 00 00 7e fe 06 00 18 00 00 00 c2 fe 06 00 6f 00 00 00 ........g...C...~...........o...
c4c0 db fe 06 00 0b 00 00 00 4b ff 06 00 0a 00 00 00 57 ff 06 00 06 00 00 00 62 ff 06 00 0a 00 00 00 ........K.......W.......b.......
c4e0 69 ff 06 00 0e 00 00 00 74 ff 06 00 10 00 00 00 83 ff 06 00 0f 00 00 00 94 ff 06 00 0f 00 00 00 i.......t.......................
c500 a4 ff 06 00 44 00 00 00 b4 ff 06 00 0a 00 00 00 f9 ff 06 00 0c 00 00 00 04 00 07 00 43 00 00 00 ....D.......................C...
c520 11 00 07 00 0f 00 00 00 55 00 07 00 11 00 00 00 65 00 07 00 07 00 00 00 77 00 07 00 18 00 00 00 ........U.......e.......w.......
c540 7f 00 07 00 32 00 00 00 98 00 07 00 2f 00 00 00 cb 00 07 00 28 00 00 00 fb 00 07 00 25 00 00 00 ....2......./.......(.......%...
c560 24 01 07 00 2f 00 00 00 4a 01 07 00 2e 00 00 00 7a 01 07 00 35 00 00 00 a9 01 07 00 07 00 00 00 $.../...J.......z...5...........
c580 df 01 07 00 0f 00 00 00 e7 01 07 00 3d 00 00 00 f7 01 07 00 16 00 00 00 35 02 07 00 2a 00 00 00 ............=...........5...*...
c5a0 4c 02 07 00 18 00 00 00 77 02 07 00 0b 00 00 00 90 02 07 00 17 00 00 00 9c 02 07 00 12 00 00 00 L.......w.......................
c5c0 b4 02 07 00 2f 00 00 00 c7 02 07 00 1f 00 00 00 f7 02 07 00 1c 00 00 00 17 03 07 00 2f 00 00 00 ..../......................./...
c5e0 34 03 07 00 2c 00 00 00 64 03 07 00 06 00 00 00 91 03 07 00 0b 00 00 00 98 03 07 00 11 00 00 00 4...,...d.......................
c600 a4 03 07 00 59 04 00 00 b6 03 07 00 29 00 00 00 10 08 07 00 23 00 00 00 3a 08 07 00 14 00 00 00 ....Y.......).......#...:.......
c620 5e 08 07 00 0c 00 00 00 73 08 07 00 3e 00 00 00 80 08 07 00 0b 00 00 00 bf 08 07 00 12 00 00 00 ^.......s...>...................
c640 cb 08 07 00 06 00 00 00 de 08 07 00 0e 00 00 00 e5 08 07 00 0a 00 00 00 f4 08 07 00 05 00 00 00 ................................
c660 ff 08 07 00 c6 00 00 00 05 09 07 00 ca 00 00 00 cc 09 07 00 49 00 00 00 97 0a 07 00 82 00 00 00 ....................I...........
c680 e1 0a 07 00 0b 00 00 00 64 0b 07 00 08 00 00 00 70 0b 07 00 29 00 00 00 79 0b 07 00 15 00 00 00 ........d.......p...)...y.......
c6a0 a3 0b 07 00 19 00 00 00 b9 0b 07 00 25 00 00 00 d3 0b 07 00 0d 00 00 00 f9 0b 07 00 16 00 00 00 ............%...................
c6c0 07 0c 07 00 29 00 00 00 1e 0c 07 00 26 00 00 00 48 0c 07 00 0d 00 00 00 6f 0c 07 00 2e 00 00 00 ....).......&...H.......o.......
c6e0 7d 0c 07 00 86 00 00 00 ac 0c 07 00 28 00 00 00 33 0d 07 00 2a 00 00 00 5c 0d 07 00 32 00 00 00 }...........(...3...*...\...2...
c700 87 0d 07 00 41 00 00 00 ba 0d 07 00 49 00 00 00 fc 0d 07 00 28 00 00 00 46 0e 07 00 15 00 00 00 ....A.......I.......(...F.......
c720 6f 0e 07 00 37 00 00 00 85 0e 07 00 0d 00 00 00 bd 0e 07 00 22 00 00 00 cb 0e 07 00 16 00 00 00 o...7..............."...........
c740 ee 0e 07 00 12 00 00 00 05 0f 07 00 49 00 00 00 18 0f 07 00 85 00 00 00 62 0f 07 00 32 00 00 00 ............I...........b...2...
c760 e8 0f 07 00 50 00 00 00 1b 10 07 00 5d 00 00 00 6c 10 07 00 49 00 00 00 ca 10 07 00 04 00 00 00 ....P.......]...l...I...........
c780 14 11 07 00 23 00 00 00 19 11 07 00 1d 00 00 00 3d 11 07 00 20 00 00 00 5b 11 07 00 14 00 00 00 ....#...........=.......[.......
c7a0 7c 11 07 00 1e 00 00 00 91 11 07 00 25 00 00 00 b0 11 07 00 1f 00 00 00 d6 11 07 00 3a 00 00 00 |...........%...............:...
c7c0 f6 11 07 00 1c 00 00 00 31 12 07 00 23 00 00 00 4e 12 07 00 1e 00 00 00 72 12 07 00 17 00 00 00 ........1...#...N.......r.......
c7e0 91 12 07 00 18 00 00 00 a9 12 07 00 1c 00 00 00 c2 12 07 00 1a 00 00 00 df 12 07 00 19 00 00 00 ................................
c800 fa 12 07 00 09 00 00 00 14 13 07 00 11 00 00 00 1e 13 07 00 08 00 00 00 30 13 07 00 0a 00 00 00 ........................0.......
c820 39 13 07 00 0c 00 00 00 44 13 07 00 29 00 00 00 51 13 07 00 0d 00 00 00 7b 13 07 00 0f 00 00 00 9.......D...)...Q.......{.......
c840 89 13 07 00 0f 00 00 00 99 13 07 00 0d 00 00 00 a9 13 07 00 12 00 00 00 b7 13 07 00 17 00 00 00 ................................
c860 ca 13 07 00 28 00 00 00 e2 13 07 00 2a 00 00 00 0b 14 07 00 1d 00 00 00 36 14 07 00 09 00 00 00 ....(.......*...........6.......
c880 54 14 07 00 42 00 00 00 5e 14 07 00 15 00 00 00 a1 14 07 00 2f 00 00 00 b7 14 07 00 0a 00 00 00 T...B...^.........../...........
c8a0 e7 14 07 00 2e 00 00 00 f2 14 07 00 35 00 00 00 21 15 07 00 08 00 00 00 57 15 07 00 14 00 00 00 ............5...!.......W.......
c8c0 60 15 07 00 5d 00 00 00 75 15 07 00 5a 01 00 00 d3 15 07 00 09 00 00 00 2e 17 07 00 05 00 00 00 `...]...u...Z...................
c8e0 38 17 07 00 1e 00 00 00 3e 17 07 00 14 00 00 00 5d 17 07 00 6e 00 00 00 72 17 07 00 4a 00 00 00 8.......>.......]...n...r...J...
c900 e1 17 07 00 16 01 00 00 2c 18 07 00 ad 00 00 00 43 19 07 00 0b 00 00 00 f1 19 07 00 0a 00 00 00 ........,.......C...............
c920 fd 19 07 00 11 00 00 00 08 1a 07 00 18 00 00 00 1a 1a 07 00 12 00 00 00 33 1a 07 00 0f 00 00 00 ........................3.......
c940 46 1a 07 00 09 00 00 00 56 1a 07 00 0d 00 00 00 60 1a 07 00 0d 00 00 00 6e 1a 07 00 10 00 00 00 F.......V.......`.......n.......
c960 7c 1a 07 00 08 00 00 00 8d 1a 07 00 36 00 00 00 96 1a 07 00 05 00 00 00 cd 1a 07 00 05 00 00 00 |...........6...................
c980 d3 1a 07 00 03 00 00 00 d9 1a 07 00 2f 00 00 00 dd 1a 07 00 0a 00 00 00 0d 1b 07 00 1b 00 00 00 ............/...................
c9a0 18 1b 07 00 0a 00 00 00 34 1b 07 00 0f 00 00 00 3f 1b 07 00 0d 00 00 00 4f 1b 07 00 0b 00 00 00 ........4.......?.......O.......
c9c0 5d 1b 07 00 2f 00 00 00 69 1b 07 00 22 00 00 00 99 1b 07 00 0a 00 00 00 bc 1b 07 00 05 00 00 00 ].../...i..."...................
c9e0 c7 1b 07 00 06 00 00 00 cd 1b 07 00 08 00 00 00 d4 1b 07 00 0f 00 00 00 dd 1b 07 00 0f 00 00 00 ................................
ca00 ed 1b 07 00 35 00 00 00 fd 1b 07 00 1c 00 00 00 33 1c 07 00 0f 00 00 00 50 1c 07 00 07 00 00 00 ....5...........3.......P.......
ca20 60 1c 07 00 08 00 00 00 68 1c 07 00 09 00 00 00 71 1c 07 00 8d 00 00 00 7b 1c 07 00 04 00 00 00 `.......h.......q.......{.......
ca40 09 1d 07 00 0c 00 00 00 0e 1d 07 00 09 00 00 00 1b 1d 07 00 0e 00 00 00 25 1d 07 00 15 00 00 00 ........................%.......
ca60 34 1d 07 00 11 00 00 00 4a 1d 07 00 14 00 00 00 5c 1d 07 00 0f 00 00 00 71 1d 07 00 14 00 00 00 4.......J.......\.......q.......
ca80 81 1d 07 00 0a 00 00 00 96 1d 07 00 12 00 00 00 a1 1d 07 00 13 00 00 00 b4 1d 07 00 12 00 00 00 ................................
caa0 c8 1d 07 00 0b 00 00 00 db 1d 07 00 0c 00 00 00 e7 1d 07 00 19 00 00 00 f4 1d 07 00 13 00 00 00 ................................
cac0 0e 1e 07 00 0f 00 00 00 22 1e 07 00 16 00 00 00 32 1e 07 00 7b 00 00 00 49 1e 07 00 07 00 00 00 ........".......2...{...I.......
cae0 c5 1e 07 00 20 00 00 00 cd 1e 07 00 13 00 00 00 ee 1e 07 00 12 00 00 00 02 1f 07 00 0d 00 00 00 ................................
cb00 15 1f 07 00 30 00 00 00 23 1f 07 00 0f 00 00 00 54 1f 07 00 0f 00 00 00 64 1f 07 00 15 00 00 00 ....0...#.......T.......d.......
cb20 74 1f 07 00 11 00 00 00 8a 1f 07 00 15 00 00 00 9c 1f 07 00 22 00 00 00 b2 1f 07 00 1f 00 00 00 t..................."...........
cb40 d5 1f 07 00 0b 00 00 00 f5 1f 07 00 08 00 00 00 01 20 07 00 14 00 00 00 0a 20 07 00 4f 00 00 00 ............................O...
cb60 1f 20 07 00 3e 00 00 00 6f 20 07 00 42 00 00 00 ae 20 07 00 41 00 00 00 f1 20 07 00 2b 00 00 00 ....>...o...B.......A.......+...
cb80 33 21 07 00 3b 00 00 00 5f 21 07 00 89 00 00 00 9b 21 07 00 0d 00 00 00 25 22 07 00 0d 00 00 00 3!..;..._!.......!......%"......
cba0 33 22 07 00 0c 00 00 00 41 22 07 00 12 00 00 00 4e 22 07 00 0c 00 00 00 61 22 07 00 03 00 00 00 3"......A"......N"......a"......
cbc0 6e 22 07 00 17 00 00 00 72 22 07 00 0c 00 00 00 8a 22 07 00 37 00 00 00 97 22 07 00 12 00 00 00 n"......r"......."..7...."......
cbe0 cf 22 07 00 08 00 00 00 e2 22 07 00 04 00 00 00 eb 22 07 00 58 00 00 00 f0 22 07 00 37 00 00 00 ."......."......."..X...."..7...
cc00 49 23 07 00 04 00 00 00 81 23 07 00 10 00 00 00 86 23 07 00 0b 00 00 00 97 23 07 00 08 00 00 00 I#.......#.......#.......#......
cc20 a3 23 07 00 0b 00 00 00 ac 23 07 00 13 00 00 00 b8 23 07 00 0b 00 00 00 cc 23 07 00 07 00 00 00 .#.......#.......#.......#......
cc40 d8 23 07 00 3e 00 00 00 e0 23 07 00 10 00 00 00 1f 24 07 00 13 00 00 00 30 24 07 00 28 00 00 00 .#..>....#.......$......0$..(...
cc60 44 24 07 00 1f 00 00 00 6d 24 07 00 20 00 00 00 8d 24 07 00 72 00 00 00 ae 24 07 00 4e 00 00 00 D$......m$.......$..r....$..N...
cc80 21 25 07 00 37 00 00 00 70 25 07 00 0e 00 00 00 a8 25 07 00 24 00 00 00 b7 25 07 00 18 00 00 00 !%..7...p%.......%..$....%......
cca0 dc 25 07 00 12 00 00 00 f5 25 07 00 17 00 00 00 08 26 07 00 18 00 00 00 20 26 07 00 2b 00 00 00 .%.......%.......&.......&..+...
ccc0 39 26 07 00 1f 00 00 00 65 26 07 00 24 00 00 00 85 26 07 00 26 00 00 00 aa 26 07 00 25 00 00 00 9&......e&..$....&..&....&..%...
cce0 d1 26 07 00 1d 00 00 00 f7 26 07 00 2b 00 00 00 15 27 07 00 20 00 00 00 41 27 07 00 1f 00 00 00 .&.......&..+....'......A'......
cd00 62 27 07 00 26 00 00 00 82 27 07 00 22 00 00 00 a9 27 07 00 21 00 00 00 cc 27 07 00 27 00 00 00 b'..&....'.."....'..!....'..'...
cd20 ee 27 07 00 22 00 00 00 16 28 07 00 1f 00 00 00 39 28 07 00 24 00 00 00 59 28 07 00 1a 00 00 00 .'.."....(......9(..$...Y(......
cd40 7e 28 07 00 23 00 00 00 99 28 07 00 22 00 00 00 bd 28 07 00 24 00 00 00 e0 28 07 00 27 00 00 00 ~(..#....(.."....(..$....(..'...
cd60 05 29 07 00 2a 00 00 00 2d 29 07 00 21 00 00 00 58 29 07 00 1d 00 00 00 7a 29 07 00 24 00 00 00 .)..*...-)..!...X)......z)..$...
cd80 98 29 07 00 25 00 00 00 bd 29 07 00 1f 00 00 00 e3 29 07 00 20 00 00 00 03 2a 07 00 2b 00 00 00 .)..%....).......).......*..+...
cda0 24 2a 07 00 1c 00 00 00 50 2a 07 00 1b 00 00 00 6d 2a 07 00 1e 00 00 00 89 2a 07 00 20 00 00 00 $*......P*......m*.......*......
cdc0 a8 2a 07 00 1a 00 00 00 c9 2a 07 00 27 00 00 00 e4 2a 07 00 1b 00 00 00 0c 2b 07 00 21 00 00 00 .*.......*..'....*.......+..!...
cde0 28 2b 07 00 1b 00 00 00 4a 2b 07 00 21 00 00 00 66 2b 07 00 20 00 00 00 88 2b 07 00 26 00 00 00 (+......J+..!...f+.......+..&...
ce00 a9 2b 07 00 24 00 00 00 d0 2b 07 00 2a 00 00 00 f5 2b 07 00 18 00 00 00 20 2c 07 00 1e 00 00 00 .+..$....+..*....+.......,......
ce20 39 2c 07 00 1c 00 00 00 58 2c 07 00 22 00 00 00 75 2c 07 00 21 00 00 00 98 2c 07 00 2b 00 00 00 9,......X,.."...u,..!....,..+...
ce40 ba 2c 07 00 29 00 00 00 e6 2c 07 00 29 00 00 00 10 2d 07 00 2b 00 00 00 3a 2d 07 00 27 00 00 00 .,..)....,..)....-..+...:-..'...
ce60 66 2d 07 00 13 00 00 00 8e 2d 07 00 20 00 00 00 a2 2d 07 00 25 00 00 00 c3 2d 07 00 1b 00 00 00 f-.......-.......-..%....-......
ce80 e9 2d 07 00 20 00 00 00 05 2e 07 00 18 00 00 00 26 2e 07 00 1e 00 00 00 3f 2e 07 00 18 00 00 00 .-..............&.......?.......
cea0 5e 2e 07 00 1e 00 00 00 77 2e 07 00 1b 00 00 00 96 2e 07 00 21 00 00 00 b2 2e 07 00 2a 00 00 00 ^.......w...........!.......*...
cec0 d4 2e 07 00 1a 00 00 00 ff 2e 07 00 1f 00 00 00 1a 2f 07 00 19 00 00 00 3a 2f 07 00 1f 00 00 00 ................./......:/......
cee0 54 2f 07 00 19 00 00 00 74 2f 07 00 1f 00 00 00 8e 2f 07 00 19 00 00 00 ae 2f 07 00 1f 00 00 00 T/......t/......./......./......
cf00 c8 2f 07 00 18 00 00 00 e8 2f 07 00 1d 00 00 00 01 30 07 00 23 00 00 00 1f 30 07 00 1c 00 00 00 ./......./.......0..#....0......
cf20 43 30 07 00 22 00 00 00 60 30 07 00 2c 00 00 00 83 30 07 00 2a 00 00 00 b0 30 07 00 19 00 00 00 C0.."...`0..,....0..*....0......
cf40 db 30 07 00 19 00 00 00 f5 30 07 00 16 00 00 00 0f 31 07 00 1a 00 00 00 26 31 07 00 21 00 00 00 .0.......0.......1......&1..!...
cf60 41 31 07 00 2f 00 00 00 63 31 07 00 2a 00 00 00 93 31 07 00 27 00 00 00 be 31 07 00 34 00 00 00 A1../...c1..*....1..'....1..4...
cf80 e6 31 07 00 2e 00 00 00 1b 32 07 00 39 00 00 00 4a 32 07 00 33 00 00 00 84 32 07 00 35 00 00 00 .1.......2..9...J2..3....2..5...
cfa0 b8 32 07 00 2d 00 00 00 ee 32 07 00 2f 00 00 00 1c 33 07 00 30 00 00 00 4c 33 07 00 23 00 00 00 .2..-....2../....3..0...L3..#...
cfc0 7d 33 07 00 29 00 00 00 a1 33 07 00 1d 00 00 00 cb 33 07 00 1e 00 00 00 e9 33 07 00 33 00 00 00 }3..)....3.......3.......3..3...
cfe0 08 34 07 00 1f 00 00 00 3c 34 07 00 20 00 00 00 5c 34 07 00 35 00 00 00 7d 34 07 00 20 00 00 00 .4......<4......\4..5...}4......
d000 b3 34 07 00 36 00 00 00 d4 34 07 00 2b 00 00 00 0b 35 07 00 1f 00 00 00 37 35 07 00 2d 00 00 00 .4..6....4..+....5......75..-...
d020 57 35 07 00 29 00 00 00 85 35 07 00 35 00 00 00 af 35 07 00 2a 00 00 00 e5 35 07 00 25 00 00 00 W5..)....5..5....5..*....5..%...
d040 10 36 07 00 26 00 00 00 36 36 07 00 1d 00 00 00 5d 36 07 00 23 00 00 00 7b 36 07 00 2f 00 00 00 .6..&...66......]6..#...{6../...
d060 9f 36 07 00 2a 00 00 00 cf 36 07 00 2a 00 00 00 fa 36 07 00 31 00 00 00 25 37 07 00 23 00 00 00 .6..*....6..*....6..1...%7..#...
d080 57 37 07 00 1a 00 00 00 7b 37 07 00 21 00 00 00 96 37 07 00 1f 00 00 00 b8 37 07 00 1f 00 00 00 W7......{7..!....7.......7......
d0a0 d8 37 07 00 25 00 00 00 f8 37 07 00 28 00 00 00 1e 38 07 00 23 00 00 00 47 38 07 00 28 00 00 00 .7..%....7..(....8..#...G8..(...
d0c0 6b 38 07 00 17 00 00 00 94 38 07 00 17 00 00 00 ac 38 07 00 1e 00 00 00 c4 38 07 00 24 00 00 00 k8.......8.......8.......8..$...
d0e0 e3 38 07 00 15 00 00 00 08 39 07 00 19 00 00 00 1e 39 07 00 1f 00 00 00 38 39 07 00 2d 00 00 00 .8.......9.......9......89..-...
d100 58 39 07 00 28 00 00 00 86 39 07 00 30 00 00 00 af 39 07 00 2e 00 00 00 e0 39 07 00 1c 00 00 00 X9..(....9..0....9.......9......
d120 0f 3a 07 00 1e 00 00 00 2c 3a 07 00 25 00 00 00 4b 3a 07 00 1f 00 00 00 71 3a 07 00 19 00 00 00 .:......,:..%...K:......q:......
d140 91 3a 07 00 16 00 00 00 ab 3a 07 00 1e 00 00 00 c2 3a 07 00 1c 00 00 00 e1 3a 07 00 1b 00 00 00 .:.......:.......:.......:......
d160 fe 3a 07 00 1b 00 00 00 1a 3b 07 00 24 00 00 00 36 3b 07 00 2e 00 00 00 5b 3b 07 00 1b 00 00 00 .:.......;..$...6;......[;......
d180 8a 3b 07 00 1f 00 00 00 a6 3b 07 00 1f 00 00 00 c6 3b 07 00 1f 00 00 00 e6 3b 07 00 1f 00 00 00 .;.......;.......;.......;......
d1a0 06 3c 07 00 1d 00 00 00 26 3c 07 00 1a 00 00 00 44 3c 07 00 14 00 00 00 5f 3c 07 00 18 00 00 00 .<......&<......D<......_<......
d1c0 74 3c 07 00 1d 00 00 00 8d 3c 07 00 19 00 00 00 ab 3c 07 00 35 00 00 00 c5 3c 07 00 32 00 00 00 t<.......<.......<..5....<..2...
d1e0 fb 3c 07 00 27 00 00 00 2e 3d 07 00 2b 00 00 00 56 3d 07 00 21 00 00 00 82 3d 07 00 25 00 00 00 .<..'....=..+...V=..!....=..%...
d200 a4 3d 07 00 29 00 00 00 ca 3d 07 00 25 00 00 00 f4 3d 07 00 26 00 00 00 1a 3e 07 00 1e 00 00 00 .=..)....=..%....=..&....>......
d220 41 3e 07 00 27 00 00 00 60 3e 07 00 1c 00 00 00 88 3e 07 00 19 00 00 00 a5 3e 07 00 2c 00 00 00 A>..'...`>.......>.......>..,...
d240 bf 3e 07 00 29 00 00 00 ec 3e 07 00 28 00 00 00 16 3f 07 00 25 00 00 00 3f 3f 07 00 28 00 00 00 .>..)....>..(....?..%...??..(...
d260 65 3f 07 00 23 00 00 00 8e 3f 07 00 27 00 00 00 b2 3f 07 00 1b 00 00 00 da 3f 07 00 1c 00 00 00 e?..#....?..'....?.......?......
d280 f6 3f 07 00 24 00 00 00 13 40 07 00 1f 00 00 00 38 40 07 00 19 00 00 00 58 40 07 00 27 00 00 00 .?..$....@......8@......X@..'...
d2a0 72 40 07 00 2e 00 00 00 9a 40 07 00 1e 00 00 00 c9 40 07 00 1e 00 00 00 e8 40 07 00 2e 00 00 00 r@.......@.......@.......@......
d2c0 07 41 07 00 27 00 00 00 36 41 07 00 18 00 00 00 5e 41 07 00 2b 00 00 00 77 41 07 00 20 00 00 00 .A..'...6A......^A..+...wA......
d2e0 a3 41 07 00 31 00 00 00 c4 41 07 00 2b 00 00 00 f6 41 07 00 1e 00 00 00 22 42 07 00 2a 00 00 00 .A..1....A..+....A......"B..*...
d300 41 42 07 00 21 00 00 00 6c 42 07 00 1d 00 00 00 8e 42 07 00 2d 00 00 00 ac 42 07 00 27 00 00 00 AB..!...lB.......B..-....B..'...
d320 da 42 07 00 26 00 00 00 02 43 07 00 1e 00 00 00 29 43 07 00 13 00 00 00 48 43 07 00 21 00 00 00 .B..&....C......)C......HC..!...
d340 5c 43 07 00 21 00 00 00 7e 43 07 00 29 00 00 00 a0 43 07 00 1b 00 00 00 ca 43 07 00 29 00 00 00 \C..!...~C..)....C.......C..)...
d360 e6 43 07 00 1d 00 00 00 10 44 07 00 12 00 00 00 2e 44 07 00 19 00 00 00 41 44 07 00 1f 00 00 00 .C.......D.......D......AD......
d380 5b 44 07 00 1f 00 00 00 7b 44 07 00 17 00 00 00 9b 44 07 00 21 00 00 00 b3 44 07 00 19 00 00 00 [D......{D.......D..!....D......
d3a0 d5 44 07 00 15 00 00 00 ef 44 07 00 1d 00 00 00 05 45 07 00 0f 00 00 00 23 45 07 00 03 00 00 00 .D.......D.......E......#E......
d3c0 33 45 07 00 06 00 00 00 37 45 07 00 12 00 00 00 3e 45 07 00 06 00 00 00 51 45 07 00 35 00 00 00 3E......7E......>E......QE..5...
d3e0 58 45 07 00 2c 00 00 00 8e 45 07 00 0e 00 00 00 bb 45 07 00 21 00 00 00 ca 45 07 00 21 00 00 00 XE..,....E.......E..!....E..!...
d400 ec 45 07 00 04 00 00 00 0e 46 07 00 ba 00 00 00 13 46 07 00 7d 00 00 00 ce 46 07 00 5e 00 00 00 .E.......F.......F..}....F..^...
d420 4c 47 07 00 ad 00 00 00 ab 47 07 00 41 00 00 00 59 48 07 00 31 00 00 00 9b 48 07 00 9b 01 00 00 LG.......G..A...YH..1....H......
d440 cd 48 07 00 74 00 00 00 69 4a 07 00 78 00 00 00 de 4a 07 00 c8 00 00 00 57 4b 07 00 12 01 00 00 .H..t...iJ..x....J......WK......
d460 20 4c 07 00 b2 00 00 00 33 4d 07 00 a5 00 00 00 e6 4d 07 00 92 00 00 00 8c 4e 07 00 a3 00 00 00 .L......3M.......M.......N......
d480 1f 4f 07 00 2c 01 00 00 c3 4f 07 00 7c 00 00 00 f0 50 07 00 69 00 00 00 6d 51 07 00 fb 00 00 00 .O..,....O..|....P..i...mQ......
d4a0 d7 51 07 00 75 00 00 00 d3 52 07 00 3e 01 00 00 49 53 07 00 46 00 00 00 88 54 07 00 52 00 00 00 .Q..u....R..>...IS..F....T..R...
d4c0 cf 54 07 00 c9 00 00 00 22 55 07 00 5e 01 00 00 ec 55 07 00 e3 01 00 00 4b 57 07 00 9f 00 00 00 .T......"U..^....U......KW......
d4e0 2f 59 07 00 16 01 00 00 cf 59 07 00 25 00 00 00 e6 5a 07 00 45 00 00 00 0c 5b 07 00 45 00 00 00 /Y.......Y..%....Z..E....[..E...
d500 52 5b 07 00 0e 01 00 00 98 5b 07 00 5f 00 00 00 a7 5c 07 00 1f 00 00 00 07 5d 07 00 65 02 00 00 R[.......[.._....\.......]..e...
d520 27 5d 07 00 6d 00 00 00 8d 5f 07 00 11 00 00 00 fb 5f 07 00 13 00 00 00 0d 60 07 00 26 00 00 00 ']..m...._......._.......`..&...
d540 21 60 07 00 0d 00 00 00 48 60 07 00 0c 00 00 00 56 60 07 00 09 00 00 00 63 60 07 00 4a 00 00 00 !`......H`......V`......c`..J...
d560 6d 60 07 00 62 00 00 00 b8 60 07 00 6e 00 00 00 1b 61 07 00 35 00 00 00 8a 61 07 00 1b 00 00 00 m`..b....`..n....a..5....a......
d580 c0 61 07 00 08 00 00 00 dc 61 07 00 19 00 00 00 e5 61 07 00 20 00 00 00 ff 61 07 00 13 00 00 00 .a.......a.......a.......a......
d5a0 20 62 07 00 54 00 00 00 34 62 07 00 29 01 00 00 89 62 07 00 ee 00 00 00 b3 63 07 00 96 01 00 00 .b..T...4b..)....b.......c......
d5c0 a2 64 07 00 06 00 00 00 39 66 07 00 07 00 00 00 40 66 07 00 14 00 00 00 48 66 07 00 50 00 00 00 .d......9f......@f......Hf..P...
d5e0 5d 66 07 00 19 00 00 00 ae 66 07 00 0f 00 00 00 c8 66 07 00 14 00 00 00 d8 66 07 00 14 00 00 00 ]f.......f.......f.......f......
d600 ed 66 07 00 19 00 00 00 02 67 07 00 31 00 00 00 1c 67 07 00 35 00 00 00 4e 67 07 00 2d 00 00 00 .f.......g..1....g..5...Ng..-...
d620 84 67 07 00 3e 00 00 00 b2 67 07 00 1c 00 00 00 f1 67 07 00 38 00 00 00 0e 68 07 00 24 00 00 00 .g..>....g.......g..8....h..$...
d640 47 68 07 00 1e 00 00 00 6c 68 07 00 1e 00 00 00 8b 68 07 00 03 00 00 00 aa 68 07 00 2c 00 00 00 Gh......lh.......h.......h..,...
d660 ae 68 07 00 0a 00 00 00 db 68 07 00 04 00 00 00 e6 68 07 00 0d 00 00 00 eb 68 07 00 07 00 00 00 .h.......h.......h.......h......
d680 f9 68 07 00 0c 00 00 00 01 69 07 00 19 00 00 00 0e 69 07 00 10 00 00 00 28 69 07 00 09 00 00 00 .h.......i.......i......(i......
d6a0 39 69 07 00 60 00 00 00 43 69 07 00 32 00 00 00 a4 69 07 00 15 00 00 00 d7 69 07 00 14 00 00 00 9i..`...Ci..2....i.......i......
d6c0 ed 69 07 00 29 00 00 00 02 6a 07 00 1c 00 00 00 2c 6a 07 00 06 00 00 00 49 6a 07 00 10 00 00 00 .i..)....j......,j......Ij......
d6e0 50 6a 07 00 03 00 00 00 61 6a 07 00 04 00 00 00 65 6a 07 00 16 00 00 00 6a 6a 07 00 0a 00 00 00 Pj......aj......ej......jj......
d700 81 6a 07 00 05 00 00 00 8c 6a 07 00 04 00 00 00 92 6a 07 00 08 00 00 00 97 6a 07 00 34 00 00 00 .j.......j.......j.......j..4...
d720 a0 6a 07 00 08 00 00 00 d5 6a 07 00 28 00 00 00 de 6a 07 00 29 00 00 00 07 6b 07 00 07 00 00 00 .j.......j..(....j..)....k......
d740 31 6b 07 00 18 00 00 00 39 6b 07 00 0c 00 00 00 52 6b 07 00 27 00 00 00 5f 6b 07 00 06 00 00 00 1k......9k......Rk..'..._k......
d760 87 6b 07 00 30 00 00 00 8e 6b 07 00 4e 00 00 00 bf 6b 07 00 10 00 00 00 0e 6c 07 00 10 00 00 00 .k..0....k..N....k.......l......
d780 1f 6c 07 00 01 00 00 00 30 6c 07 00 07 00 00 00 32 6c 07 00 06 00 00 00 3a 6c 07 00 13 00 00 00 .l......0l......2l......:l......
d7a0 41 6c 07 00 15 00 00 00 55 6c 07 00 38 00 00 00 6b 6c 07 00 97 00 00 00 a4 6c 07 00 08 00 00 00 Al......Ul..8...kl.......l......
d7c0 3c 6d 07 00 14 00 00 00 45 6d 07 00 04 00 00 00 5a 6d 07 00 05 00 00 00 5f 6d 07 00 07 00 00 00 <m......Em......Zm......_m......
d7e0 65 6d 07 00 32 00 00 00 6d 6d 07 00 3b 00 00 00 a0 6d 07 00 07 00 00 00 dc 6d 07 00 2b 00 00 00 em..2...mm..;....m.......m..+...
d800 e4 6d 07 00 0d 00 00 00 10 6e 07 00 13 00 00 00 1e 6e 07 00 32 00 00 00 32 6e 07 00 07 00 00 00 .m.......n.......n..2...2n......
d820 65 6e 07 00 08 00 00 00 6d 6e 07 00 1c 00 00 00 76 6e 07 00 06 00 00 00 93 6e 07 00 07 00 00 00 en......mn......vn.......n......
d840 9a 6e 07 00 10 00 00 00 a2 6e 07 00 34 00 00 00 b3 6e 07 00 06 00 00 00 e8 6e 07 00 0a 00 00 00 .n.......n..4....n.......n......
d860 ef 6e 07 00 10 00 00 00 fa 6e 07 00 07 00 00 00 0b 6f 07 00 0d 00 00 00 13 6f 07 00 2e 00 00 00 .n.......n.......o.......o......
d880 21 6f 07 00 12 00 00 00 50 6f 07 00 18 00 00 00 63 6f 07 00 19 00 00 00 7c 6f 07 00 19 00 00 00 !o......Po......co......|o......
d8a0 96 6f 07 00 04 00 00 00 b0 6f 07 00 02 00 00 00 b5 6f 07 00 2f 00 00 00 b8 6f 07 00 02 00 00 00 .o.......o.......o../....o......
d8c0 e8 6f 07 00 06 00 00 00 eb 6f 07 00 06 00 00 00 f2 6f 07 00 07 00 00 00 f9 6f 07 00 07 00 00 00 .o.......o.......o.......o......
d8e0 01 70 07 00 08 00 00 00 09 70 07 00 35 00 00 00 12 70 07 00 34 00 00 00 48 70 07 00 32 00 00 00 .p.......p..5....p..4...Hp..2...
d900 7d 70 07 00 32 00 00 00 b0 70 07 00 39 00 00 00 e3 70 07 00 0d 00 00 00 1d 71 07 00 0d 00 00 00 }p..2....p..9....p.......q......
d920 2b 71 07 00 05 00 00 00 39 71 07 00 03 00 00 00 3f 71 07 00 08 00 00 00 43 71 07 00 05 00 00 00 +q......9q......?q......Cq......
d940 4c 71 07 00 07 00 00 00 52 71 07 00 08 00 00 00 5a 71 07 00 25 00 00 00 63 71 07 00 2f 00 00 00 Lq......Rq......Zq..%...cq../...
d960 89 71 07 00 2f 00 00 00 b9 71 07 00 35 00 00 00 e9 71 07 00 48 00 00 00 1f 72 07 00 28 00 00 00 .q../....q..5....q..H....r..(...
d980 68 72 07 00 1c 00 00 00 91 72 07 00 09 00 00 00 ae 72 07 00 04 00 00 00 b8 72 07 00 08 00 00 00 hr.......r.......r.......r......
d9a0 bd 72 07 00 5c 00 00 00 c6 72 07 00 02 00 00 00 23 73 07 00 02 00 00 00 26 73 07 00 05 00 00 00 .r..\....r......#s......&s......
d9c0 29 73 07 00 07 00 00 00 2f 73 07 00 03 00 00 00 37 73 07 00 07 00 00 00 3b 73 07 00 16 00 00 00 )s....../s......7s......;s......
d9e0 43 73 07 00 11 00 00 00 5a 73 07 00 0f 00 00 00 6c 73 07 00 0b 00 00 00 7c 73 07 00 03 00 00 00 Cs......Zs......ls......|s......
da00 88 73 07 00 0b 00 00 00 8c 73 07 00 28 00 00 00 98 73 07 00 07 00 00 00 c1 73 07 00 0e 00 00 00 .s.......s..(....s.......s......
da20 c9 73 07 00 07 00 00 00 d8 73 07 00 08 00 00 00 e0 73 07 00 04 00 00 00 e9 73 07 00 06 00 00 00 .s.......s.......s.......s......
da40 ee 73 07 00 07 00 00 00 f5 73 07 00 07 00 00 00 fd 73 07 00 06 00 00 00 05 74 07 00 04 00 00 00 .s.......s.......s.......t......
da60 0c 74 07 00 03 00 00 00 11 74 07 00 07 00 00 00 15 74 07 00 02 00 00 00 1d 74 07 00 06 00 00 00 .t.......t.......t.......t......
da80 20 74 07 00 3a 00 00 00 27 74 07 00 03 00 00 00 62 74 07 00 06 00 00 00 66 74 07 00 0a 00 00 00 .t..:...'t......bt......ft......
daa0 6d 74 07 00 06 00 00 00 78 74 07 00 0c 00 00 00 7f 74 07 00 0f 00 00 00 8c 74 07 00 0c 00 00 00 mt......xt.......t.......t......
dac0 9c 74 07 00 0c 00 00 00 a9 74 07 00 0c 00 00 00 b6 74 07 00 05 00 00 00 c3 74 07 00 13 00 00 00 .t.......t.......t.......t......
dae0 c9 74 07 00 1a 00 00 00 dd 74 07 00 2e 00 00 00 f8 74 07 00 1a 00 00 00 27 75 07 00 52 00 00 00 .t.......t.......t......'u..R...
db00 42 75 07 00 0d 00 00 00 95 75 07 00 3e 00 00 00 a3 75 07 00 41 00 00 00 e2 75 07 00 4b 00 00 00 Bu.......u..>....u..A....u..K...
db20 24 76 07 00 50 00 00 00 70 76 07 00 29 00 00 00 c1 76 07 00 04 00 00 00 eb 76 07 00 10 00 00 00 $v..P...pv..)....v.......v......
db40 f0 76 07 00 09 00 00 00 01 77 07 00 05 00 00 00 0b 77 07 00 06 00 00 00 11 77 07 00 37 00 00 00 .v.......w.......w.......w..7...
db60 18 77 07 00 05 00 00 00 50 77 07 00 2c 00 00 00 56 77 07 00 24 00 00 00 83 77 07 00 2e 00 00 00 .w......Pw..,...Vw..$....w......
db80 a8 77 07 00 2e 00 00 00 d7 77 07 00 34 00 00 00 06 78 07 00 47 00 00 00 3b 78 07 00 08 00 00 00 .w.......w..4....x..G...;x......
dba0 83 78 07 00 25 00 00 00 8c 78 07 00 18 00 00 00 b2 78 07 00 13 00 00 00 cb 78 07 00 12 00 00 00 .x..%....x.......x.......x......
dbc0 df 78 07 00 08 00 00 00 f2 78 07 00 08 00 00 00 fb 78 07 00 37 00 00 00 04 79 07 00 05 00 00 00 .x.......x.......x..7....y......
dbe0 3c 79 07 00 07 00 00 00 42 79 07 00 04 00 00 00 4a 79 07 00 08 00 00 00 4f 79 07 00 3f 00 00 00 <y......By......Jy......Oy..?...
dc00 58 79 07 00 07 00 00 00 98 79 07 00 38 00 00 00 a0 79 07 00 36 00 00 00 d9 79 07 00 0b 00 00 00 Xy.......y..8....y..6....y......
dc20 10 7a 07 00 06 00 00 00 1c 7a 07 00 03 00 00 00 23 7a 07 00 1e 00 00 00 27 7a 07 00 3a 00 00 00 .z.......z......#z......'z..:...
dc40 46 7a 07 00 04 00 00 00 81 7a 07 00 05 00 00 00 86 7a 07 00 03 00 00 00 8c 7a 07 00 05 00 00 00 Fz.......z.......z.......z......
dc60 90 7a 07 00 06 00 00 00 96 7a 07 00 0c 00 00 00 9d 7a 07 00 07 00 00 00 aa 7a 07 00 45 00 00 00 .z.......z.......z.......z..E...
dc80 b2 7a 07 00 06 00 00 00 f8 7a 07 00 0a 00 00 00 ff 7a 07 00 04 00 00 00 0a 7b 07 00 12 00 00 00 .z.......z.......z.......{......
dca0 0f 7b 07 00 11 00 00 00 22 7b 07 00 12 00 00 00 34 7b 07 00 11 00 00 00 47 7b 07 00 13 00 00 00 .{......"{......4{......G{......
dcc0 59 7b 07 00 03 00 00 00 6d 7b 07 00 11 00 00 00 71 7b 07 00 0e 00 00 00 83 7b 07 00 02 00 00 00 Y{......m{......q{.......{......
dce0 92 7b 07 00 26 00 00 00 95 7b 07 00 30 00 00 00 bc 7b 07 00 30 00 00 00 ed 7b 07 00 36 00 00 00 .{..&....{..0....{..0....{..6...
dd00 1e 7c 07 00 49 00 00 00 55 7c 07 00 04 00 00 00 9f 7c 07 00 33 00 00 00 a4 7c 07 00 06 00 00 00 .|..I...U|.......|..3....|......
dd20 d8 7c 07 00 15 00 00 00 df 7c 07 00 30 00 00 00 f5 7c 07 00 32 00 00 00 26 7d 07 00 2b 00 00 00 .|.......|..0....|..2...&}..+...
dd40 59 7d 07 00 0f 00 00 00 85 7d 07 00 1d 00 00 00 95 7d 07 00 34 00 00 00 b3 7d 07 00 37 00 00 00 Y}.......}.......}..4....}..7...
dd60 e8 7d 07 00 46 00 00 00 20 7e 07 00 1c 00 00 00 67 7e 07 00 90 01 00 00 84 7e 07 00 01 00 00 00 .}..F....~......g~.......~......
dd80 15 80 07 00 10 00 00 00 17 80 07 00 06 00 00 00 28 80 07 00 0c 00 00 00 2f 80 07 00 06 00 00 00 ................(......./.......
dda0 3c 80 07 00 2a 00 00 00 43 80 07 00 06 00 00 00 6e 80 07 00 19 00 00 00 75 80 07 00 07 00 00 00 <...*...C.......n.......u.......
ddc0 8f 80 07 00 0c 00 00 00 97 80 07 00 06 00 00 00 a4 80 07 00 24 00 00 00 ab 80 07 00 06 00 00 00 ....................$...........
dde0 d0 80 07 00 05 00 00 00 d7 80 07 00 09 00 00 00 dd 80 07 00 16 00 00 00 e7 80 07 00 06 00 00 00 ................................
de00 fe 80 07 00 04 00 00 00 05 81 07 00 0c 00 00 00 0a 81 07 00 0c 00 00 00 17 81 07 00 06 00 00 00 ................................
de20 24 81 07 00 04 00 00 00 2b 81 07 00 43 00 00 00 30 81 07 00 94 00 00 00 74 81 07 00 06 00 00 00 $.......+...C...0.......t.......
de40 09 82 07 00 06 00 00 00 10 82 07 00 12 00 00 00 17 82 07 00 28 00 00 00 2a 82 07 00 2b 00 00 00 ....................(...*...+...
de60 53 82 07 00 29 00 00 00 7f 82 07 00 0f 00 00 00 a9 82 07 00 06 00 00 00 b9 82 07 00 06 00 00 00 S...)...........................
de80 c0 82 07 00 09 00 00 00 c7 82 07 00 18 00 00 00 d1 82 07 00 03 00 00 00 ea 82 07 00 03 00 00 00 ................................
dea0 ee 82 07 00 26 00 00 00 f2 82 07 00 14 00 00 00 19 83 07 00 2c 00 00 00 2e 83 07 00 23 00 00 00 ....&...............,.......#...
dec0 5b 83 07 00 24 00 00 00 7f 83 07 00 35 00 00 00 a4 83 07 00 22 00 00 00 da 83 07 00 13 00 00 00 [...$.......5......."...........
dee0 fd 83 07 00 10 00 00 00 11 84 07 00 0c 00 00 00 22 84 07 00 39 00 00 00 2f 84 07 00 10 00 00 00 ................"...9.../.......
df00 69 84 07 00 19 00 00 00 7a 84 07 00 13 00 00 00 94 84 07 00 13 00 00 00 a8 84 07 00 37 00 00 00 i.......z...................7...
df20 bc 84 07 00 69 00 00 00 f4 84 07 00 2e 00 00 00 5e 85 07 00 1c 00 00 00 8d 85 07 00 16 00 00 00 ....i...........^...............
df40 aa 85 07 00 22 00 00 00 c1 85 07 00 10 00 00 00 e4 85 07 00 13 00 00 00 f5 85 07 00 33 00 00 00 ....".......................3...
df60 09 86 07 00 15 00 00 00 3d 86 07 00 16 00 00 00 53 86 07 00 74 00 00 00 6a 86 07 00 12 00 00 00 ........=.......S...t...j.......
df80 df 86 07 00 19 00 00 00 f2 86 07 00 1f 00 00 00 0c 87 07 00 9a 00 00 00 2c 87 07 00 4e 00 00 00 ........................,...N...
dfa0 c7 87 07 00 30 00 00 00 16 88 07 00 8d 00 00 00 47 88 07 00 1a 00 00 00 d5 88 07 00 19 00 00 00 ....0...........G...............
dfc0 f0 88 07 00 8d 00 00 00 0a 89 07 00 4d 00 00 00 98 89 07 00 91 00 00 00 e6 89 07 00 61 00 00 00 ............M...............a...
dfe0 78 8a 07 00 2c 00 00 00 da 8a 07 00 1a 00 00 00 07 8b 07 00 2e 00 00 00 22 8b 07 00 47 00 00 00 x...,..................."...G...
e000 51 8b 07 00 e2 00 00 00 99 8b 07 00 94 00 00 00 7c 8c 07 00 20 00 00 00 11 8d 07 00 21 00 00 00 Q...............|...........!...
e020 32 8d 07 00 42 00 00 00 54 8d 07 00 30 00 00 00 97 8d 07 00 2a 00 00 00 c8 8d 07 00 37 00 00 00 2...B...T...0.......*.......7...
e040 f3 8d 07 00 3a 00 00 00 2b 8e 07 00 61 00 00 00 66 8e 07 00 29 00 00 00 c8 8e 07 00 1a 00 00 00 ....:...+...a...f...)...........
e060 f2 8e 07 00 b2 00 00 00 0d 8f 07 00 8b 00 00 00 c0 8f 07 00 fc 02 00 00 4c 90 07 00 2d 00 00 00 ........................L...-...
e080 49 93 07 00 2a 00 00 00 77 93 07 00 02 00 00 00 a2 93 07 00 6f 00 00 00 a5 93 07 00 06 00 00 00 I...*...w...........o...........
e0a0 15 94 07 00 26 00 00 00 1c 94 07 00 0f 00 00 00 43 94 07 00 12 00 00 00 53 94 07 00 0f 00 00 00 ....&...........C.......S.......
e0c0 66 94 07 00 0c 00 00 00 76 94 07 00 2d 00 00 00 83 94 07 00 0e 00 00 00 b1 94 07 00 43 00 00 00 f.......v...-...............C...
e0e0 c0 94 07 00 3d 00 00 00 04 95 07 00 15 00 00 00 42 95 07 00 49 00 00 00 58 95 07 00 48 00 00 00 ....=...........B...I...X...H...
e100 a2 95 07 00 2b 00 00 00 eb 95 07 00 47 00 00 00 17 96 07 00 47 00 00 00 5f 96 07 00 32 00 00 00 ....+.......G.......G..._...2...
e120 a7 96 07 00 2e 00 00 00 da 96 07 00 2d 00 00 00 09 97 07 00 27 00 00 00 37 97 07 00 2e 00 00 00 ............-.......'...7.......
e140 5f 97 07 00 58 00 00 00 8e 97 07 00 59 00 00 00 e7 97 07 00 29 00 00 00 41 98 07 00 29 00 00 00 _...X.......Y.......)...A...)...
e160 6b 98 07 00 60 00 00 00 95 98 07 00 2e 00 00 00 f6 98 07 00 5c 00 00 00 25 99 07 00 56 00 00 00 k...`...............\...%...V...
e180 82 99 07 00 2f 00 00 00 d9 99 07 00 2f 00 00 00 09 9a 07 00 1b 00 00 00 39 9a 07 00 4b 00 00 00 ..../......./...........9...K...
e1a0 55 9a 07 00 15 00 00 00 a1 9a 07 00 2b 00 00 00 b7 9a 07 00 22 00 00 00 e3 9a 07 00 32 00 00 00 U...........+.......".......2...
e1c0 06 9b 07 00 29 00 00 00 39 9b 07 00 2a 00 00 00 63 9b 07 00 22 00 00 00 8e 9b 07 00 0c 00 00 00 ....)...9...*...c..."...........
e1e0 b1 9b 07 00 4a 00 00 00 be 9b 07 00 44 00 00 00 09 9c 07 00 42 00 00 00 4e 9c 07 00 3c 00 00 00 ....J.......D.......B...N...<...
e200 91 9c 07 00 3f 00 00 00 ce 9c 07 00 48 00 00 00 0e 9d 07 00 48 00 00 00 57 9d 07 00 45 00 00 00 ....?.......H.......H...W...E...
e220 a0 9d 07 00 19 00 00 00 e6 9d 07 00 06 00 00 00 00 9e 07 00 34 00 00 00 07 9e 07 00 33 00 00 00 ....................4.......3...
e240 3c 9e 07 00 0f 00 00 00 70 9e 07 00 5f 00 00 00 80 9e 07 00 5f 00 00 00 e0 9e 07 00 59 00 00 00 <.......p..._......._.......Y...
e260 40 9f 07 00 16 00 00 00 9a 9f 07 00 a1 00 00 00 b1 9f 07 00 10 00 00 00 53 a0 07 00 3f 00 00 00 @.......................S...?...
e280 64 a0 07 00 4b 00 00 00 a4 a0 07 00 4e 00 00 00 f0 a0 07 00 15 00 00 00 3f a1 07 00 15 00 00 00 d...K.......N...........?.......
e2a0 55 a1 07 00 0b 00 00 00 6b a1 07 00 18 00 00 00 77 a1 07 00 0c 00 00 00 90 a1 07 00 0c 00 00 00 U.......k.......w...............
e2c0 9d a1 07 00 15 00 00 00 aa a1 07 00 15 00 00 00 c0 a1 07 00 0b 00 00 00 d6 a1 07 00 08 00 00 00 ................................
e2e0 e2 a1 07 00 12 00 00 00 eb a1 07 00 01 00 00 00 fe a1 07 00 36 00 00 00 00 a2 07 00 0d 00 00 00 ....................6...........
e300 37 a2 07 00 07 00 00 00 45 a2 07 00 07 00 00 00 4d a2 07 00 0a 00 00 00 55 a2 07 00 07 00 00 00 7.......E.......M.......U.......
e320 60 a2 07 00 07 00 00 00 68 a2 07 00 13 00 00 00 70 a2 07 00 0d 00 00 00 84 a2 07 00 16 00 00 00 `.......h.......p...............
e340 92 a2 07 00 0d 00 00 00 a9 a2 07 00 10 00 00 00 b7 a2 07 00 0d 00 00 00 c8 a2 07 00 0d 00 00 00 ................................
e360 d6 a2 07 00 0d 00 00 00 e4 a2 07 00 07 00 00 00 f2 a2 07 00 09 00 00 00 fa a2 07 00 0a 00 00 00 ................................
e380 04 a3 07 00 0a 00 00 00 0f a3 07 00 13 00 00 00 1a a3 07 00 0d 00 00 00 2e a3 07 00 0e 00 00 00 ................................
e3a0 3c a3 07 00 13 00 00 00 4b a3 07 00 0e 00 00 00 5f a3 07 00 19 00 00 00 6e a3 07 00 08 00 00 00 <.......K......._.......n.......
e3c0 88 a3 07 00 0e 00 00 00 91 a3 07 00 07 00 00 00 a0 a3 07 00 07 00 00 00 a8 a3 07 00 07 00 00 00 ................................
e3e0 b0 a3 07 00 0d 00 00 00 b8 a3 07 00 07 00 00 00 c6 a3 07 00 0f 00 00 00 ce a3 07 00 05 00 00 00 ................................
e400 de a3 07 00 07 00 00 00 e4 a3 07 00 07 00 00 00 ec a3 07 00 0d 00 00 00 f4 a3 07 00 07 00 00 00 ................................
e420 02 a4 07 00 0d 00 00 00 0a a4 07 00 13 00 00 00 18 a4 07 00 10 00 00 00 2c a4 07 00 0d 00 00 00 ........................,.......
e440 3d a4 07 00 10 00 00 00 4b a4 07 00 07 00 00 00 5c a4 07 00 04 00 00 00 64 a4 07 00 0e 00 00 00 =.......K.......\.......d.......
e460 69 a4 07 00 10 00 00 00 78 a4 07 00 10 00 00 00 89 a4 07 00 0e 00 00 00 9a a4 07 00 0f 00 00 00 i.......x.......................
e480 a9 a4 07 00 13 00 00 00 b9 a4 07 00 10 00 00 00 cd a4 07 00 10 00 00 00 de a4 07 00 16 00 00 00 ................................
e4a0 ef a4 07 00 16 00 00 00 06 a5 07 00 17 00 00 00 1d a5 07 00 13 00 00 00 35 a5 07 00 19 00 00 00 ........................5.......
e4c0 49 a5 07 00 16 00 00 00 63 a5 07 00 10 00 00 00 7a a5 07 00 07 00 00 00 8b a5 07 00 13 00 00 00 I.......c.......z...............
e4e0 93 a5 07 00 0a 00 00 00 a7 a5 07 00 08 00 00 00 b2 a5 07 00 10 00 00 00 bb a5 07 00 08 00 00 00 ................................
e500 cc a5 07 00 10 00 00 00 d5 a5 07 00 15 00 00 00 e6 a5 07 00 10 00 00 00 fc a5 07 00 10 00 00 00 ................................
e520 0d a6 07 00 0a 00 00 00 1e a6 07 00 15 00 00 00 29 a6 07 00 09 00 00 00 3f a6 07 00 09 00 00 00 ................).......?.......
e540 49 a6 07 00 0b 00 00 00 53 a6 07 00 0b 00 00 00 5f a6 07 00 0c 00 00 00 6b a6 07 00 0a 00 00 00 I.......S......._.......k.......
e560 78 a6 07 00 07 00 00 00 83 a6 07 00 0d 00 00 00 8b a6 07 00 16 00 00 00 99 a6 07 00 07 00 00 00 x...............................
e580 b0 a6 07 00 07 00 00 00 b8 a6 07 00 09 00 00 00 c0 a6 07 00 10 00 00 00 ca a6 07 00 08 00 00 00 ................................
e5a0 db a6 07 00 13 00 00 00 e4 a6 07 00 0e 00 00 00 f8 a6 07 00 0e 00 00 00 07 a7 07 00 16 00 00 00 ................................
e5c0 16 a7 07 00 0e 00 00 00 2d a7 07 00 0b 00 00 00 3c a7 07 00 07 00 00 00 48 a7 07 00 07 00 00 00 ........-.......<.......H.......
e5e0 50 a7 07 00 13 00 00 00 58 a7 07 00 13 00 00 00 6c a7 07 00 0d 00 00 00 80 a7 07 00 0d 00 00 00 P.......X.......l...............
e600 8e a7 07 00 0f 00 00 00 9c a7 07 00 0d 00 00 00 ac a7 07 00 0d 00 00 00 ba a7 07 00 0a 00 00 00 ................................
e620 c8 a7 07 00 0a 00 00 00 d3 a7 07 00 0d 00 00 00 de a7 07 00 07 00 00 00 ec a7 07 00 0d 00 00 00 ................................
e640 f4 a7 07 00 0d 00 00 00 02 a8 07 00 07 00 00 00 10 a8 07 00 10 00 00 00 18 a8 07 00 0d 00 00 00 ................................
e660 29 a8 07 00 10 00 00 00 37 a8 07 00 07 00 00 00 48 a8 07 00 0d 00 00 00 50 a8 07 00 0e 00 00 00 ).......7.......H.......P.......
e680 5e a8 07 00 07 00 00 00 6d a8 07 00 11 00 00 00 75 a8 07 00 08 00 00 00 87 a8 07 00 13 00 00 00 ^.......m.......u...............
e6a0 90 a8 07 00 0a 00 00 00 a4 a8 07 00 0a 00 00 00 af a8 07 00 0a 00 00 00 ba a8 07 00 07 00 00 00 ................................
e6c0 c5 a8 07 00 19 00 00 00 cd a8 07 00 10 00 00 00 e7 a8 07 00 0d 00 00 00 f8 a8 07 00 07 00 00 00 ................................
e6e0 06 a9 07 00 0b 00 00 00 0e a9 07 00 10 00 00 00 1a a9 07 00 14 00 00 00 2b a9 07 00 0d 00 00 00 ........................+.......
e700 40 a9 07 00 07 00 00 00 4e a9 07 00 0e 00 00 00 56 a9 07 00 0e 00 00 00 65 a9 07 00 07 00 00 00 @.......N.......V.......e.......
e720 74 a9 07 00 0d 00 00 00 7c a9 07 00 12 00 00 00 8a a9 07 00 16 00 00 00 9d a9 07 00 14 00 00 00 t.......|.......................
e740 b4 a9 07 00 0d 00 00 00 c9 a9 07 00 10 00 00 00 d7 a9 07 00 0d 00 00 00 e8 a9 07 00 13 00 00 00 ................................
e760 f6 a9 07 00 07 00 00 00 0a aa 07 00 0d 00 00 00 12 aa 07 00 16 00 00 00 20 aa 07 00 0b 00 00 00 ................................
e780 37 aa 07 00 10 00 00 00 43 aa 07 00 07 00 00 00 54 aa 07 00 07 00 00 00 5c aa 07 00 0d 00 00 00 7.......C.......T.......\.......
e7a0 64 aa 07 00 0a 00 00 00 72 aa 07 00 10 00 00 00 7d aa 07 00 10 00 00 00 8e aa 07 00 10 00 00 00 d.......r.......}...............
e7c0 9f aa 07 00 19 00 00 00 b0 aa 07 00 0d 00 00 00 ca aa 07 00 10 00 00 00 d8 aa 07 00 0d 00 00 00 ................................
e7e0 e9 aa 07 00 10 00 00 00 f7 aa 07 00 0d 00 00 00 08 ab 07 00 0d 00 00 00 16 ab 07 00 19 00 00 00 ................................
e800 24 ab 07 00 04 00 00 00 3e ab 07 00 0a 00 00 00 43 ab 07 00 0a 00 00 00 4e ab 07 00 0a 00 00 00 $.......>.......C.......N.......
e820 59 ab 07 00 0d 00 00 00 64 ab 07 00 1c 00 00 00 72 ab 07 00 0b 00 00 00 8f ab 07 00 16 00 00 00 Y.......d.......r...............
e840 9b ab 07 00 0e 00 00 00 b2 ab 07 00 07 00 00 00 c1 ab 07 00 07 00 00 00 c9 ab 07 00 07 00 00 00 ................................
e860 d1 ab 07 00 0d 00 00 00 d9 ab 07 00 07 00 00 00 e7 ab 07 00 0c 00 00 00 ef ab 07 00 07 00 00 00 ................................
e880 fc ab 07 00 07 00 00 00 04 ac 07 00 07 00 00 00 0c ac 07 00 0d 00 00 00 14 ac 07 00 13 00 00 00 ................................
e8a0 22 ac 07 00 13 00 00 00 36 ac 07 00 0a 00 00 00 4a ac 07 00 0b 00 00 00 55 ac 07 00 04 00 00 00 ".......6.......J.......U.......
e8c0 61 ac 07 00 07 00 00 00 66 ac 07 00 0d 00 00 00 6e ac 07 00 01 00 00 00 7c ac 07 00 32 00 00 00 a.......f.......n.......|...2...
e8e0 7e ac 07 00 35 00 00 00 b1 ac 07 00 44 00 00 00 e7 ac 07 00 1a 00 00 00 2c ad 07 00 01 00 00 00 ~...5.......D...........,.......
e900 47 ad 07 00 1c 00 00 00 49 ad 07 00 15 00 00 00 66 ad 07 00 2d 00 00 00 7c ad 07 00 33 00 00 00 G.......I.......f...-...|...3...
e920 aa ad 07 00 15 00 00 00 de ad 07 00 2d 00 00 00 f4 ad 07 00 34 00 00 00 22 ae 07 00 0b 00 00 00 ............-.......4...".......
e940 57 ae 07 00 1c 00 00 00 63 ae 07 00 25 00 00 00 80 ae 07 00 16 00 00 00 a6 ae 07 00 16 00 00 00 W.......c...%...................
e960 bd ae 07 00 14 00 00 00 d4 ae 07 00 14 00 00 00 e9 ae 07 00 0d 00 00 00 fe ae 07 00 0d 00 00 00 ................................
e980 0c af 07 00 0d 00 00 00 1a af 07 00 0d 00 00 00 28 af 07 00 0d 00 00 00 36 af 07 00 10 00 00 00 ................(.......6.......
e9a0 44 af 07 00 1a 00 00 00 55 af 07 00 2a 00 00 00 70 af 07 00 1e 00 00 00 9b af 07 00 23 00 00 00 D.......U...*...p...........#...
e9c0 ba af 07 00 03 00 00 00 de af 07 00 0c 00 00 00 e2 af 07 00 10 00 00 00 ef af 07 00 1e 00 00 00 ................................
e9e0 00 b0 07 00 26 00 00 00 1f b0 07 00 15 00 00 00 46 b0 07 00 10 00 00 00 5c b0 07 00 16 00 00 00 ....&...........F.......\.......
ea00 6d b0 07 00 16 00 00 00 84 b0 07 00 16 00 00 00 9b b0 07 00 15 00 00 00 b2 b0 07 00 15 00 00 00 m...............................
ea20 c8 b0 07 00 0d 00 00 00 de b0 07 00 15 00 00 00 ec b0 07 00 1c 00 00 00 02 b1 07 00 10 00 00 00 ................................
ea40 1f b1 07 00 0c 00 00 00 30 b1 07 00 4f 00 00 00 3d b1 07 00 25 00 00 00 8d b1 07 00 09 00 00 00 ........0...O...=...%...........
ea60 b3 b1 07 00 0c 00 00 00 bd b1 07 00 60 00 00 00 ca b1 07 00 0a 00 00 00 2b b2 07 00 0b 00 00 00 ............`...........+.......
ea80 36 b2 07 00 0b 00 00 00 42 b2 07 00 07 00 00 00 4e b2 07 00 18 00 00 00 56 b2 07 00 0c 00 00 00 6.......B.......N.......V.......
eaa0 6f b2 07 00 07 00 00 00 7c b2 07 00 1f 00 00 00 84 b2 07 00 37 00 00 00 a4 b2 07 00 28 00 00 00 o.......|...........7.......(...
eac0 dc b2 07 00 46 00 00 00 05 b3 07 00 2f 00 00 00 4c b3 07 00 13 00 00 00 7c b3 07 00 45 00 00 00 ....F......./...L.......|...E...
eae0 90 b3 07 00 06 00 00 00 d6 b3 07 00 1f 00 00 00 dd b3 07 00 37 00 00 00 fd b3 07 00 19 00 00 00 ....................7...........
eb00 35 b4 07 00 19 00 00 00 4f b4 07 00 19 00 00 00 69 b4 07 00 81 00 00 00 83 b4 07 00 17 00 00 00 5.......O.......i...............
eb20 05 b5 07 00 3d 00 00 00 1d b5 07 00 19 00 00 00 5b b5 07 00 1c 00 00 00 75 b5 07 00 19 00 00 00 ....=...........[.......u.......
eb40 92 b5 07 00 08 00 00 00 ac b5 07 00 4b 00 00 00 b5 b5 07 00 3b 00 00 00 01 b6 07 00 3b 00 00 00 ............K.......;.......;...
eb60 3d b6 07 00 98 00 00 00 79 b6 07 00 30 00 00 00 12 b7 07 00 4b 02 00 00 43 b7 07 00 2a 00 00 00 =.......y...0.......K...C...*...
eb80 8f b9 07 00 1e 00 00 00 ba b9 07 00 40 00 00 00 d9 b9 07 00 ad 00 00 00 1a ba 07 00 b0 00 00 00 ............@...................
eba0 c8 ba 07 00 a8 00 00 00 79 bb 07 00 61 00 00 00 22 bc 07 00 27 00 00 00 84 bc 07 00 26 01 00 00 ........y...a..."...'.......&...
ebc0 ac bc 07 00 2e 00 00 00 d3 bd 07 00 2e 00 00 00 02 be 07 00 27 00 00 00 31 be 07 00 2d 00 00 00 ....................'...1...-...
ebe0 59 be 07 00 42 00 00 00 87 be 07 00 60 01 00 00 ca be 07 00 1e 00 00 00 2b c0 07 00 2d 00 00 00 Y...B.......`...........+...-...
ec00 4a c0 07 00 24 00 00 00 78 c0 07 00 30 00 00 00 9d c0 07 00 30 00 00 00 ce c0 07 00 7a 00 00 00 J...$...x...0.......0.......z...
ec20 ff c0 07 00 64 00 00 00 7a c1 07 00 30 00 00 00 df c1 07 00 29 00 00 00 10 c2 07 00 38 00 00 00 ....d...z...0.......).......8...
ec40 3a c2 07 00 4e 00 00 00 73 c2 07 00 4e 00 00 00 c2 c2 07 00 30 00 00 00 11 c3 07 00 1a 00 00 00 :...N...s...N.......0...........
ec60 42 c3 07 00 2d 00 00 00 5d c3 07 00 96 00 00 00 8b c3 07 00 85 00 00 00 22 c4 07 00 84 00 00 00 B...-...]...............".......
ec80 a8 c4 07 00 2a 00 00 00 2d c5 07 00 4e 00 00 00 58 c5 07 00 53 00 00 00 a7 c5 07 00 27 00 00 00 ....*...-...N...X...S.......'...
eca0 fb c5 07 00 27 00 00 00 23 c6 07 00 2a 00 00 00 4b c6 07 00 3f 00 00 00 76 c6 07 00 85 00 00 00 ....'...#...*...K...?...v.......
ecc0 b6 c6 07 00 24 00 00 00 3c c7 07 00 24 00 00 00 61 c7 07 00 51 00 00 00 86 c7 07 00 4e 00 00 00 ....$...<...$...a...Q.......N...
ece0 d8 c7 07 00 33 00 00 00 27 c8 07 00 30 00 00 00 5b c8 07 00 2d 00 00 00 8c c8 07 00 33 00 00 00 ....3...'...0...[...-.......3...
ed00 ba c8 07 00 2d 00 00 00 ee c8 07 00 2a 00 00 00 1c c9 07 00 2a 00 00 00 47 c9 07 00 2d 00 00 00 ....-.......*.......*...G...-...
ed20 72 c9 07 00 a9 00 00 00 a0 c9 07 00 45 00 00 00 4a ca 07 00 3c 00 00 00 90 ca 07 00 7c 00 00 00 r...........E...J...<.......|...
ed40 cd ca 07 00 40 00 00 00 4a cb 07 00 21 00 00 00 8b cb 07 00 32 00 00 00 ad cb 07 00 25 00 00 00 ....@...J...!.......2.......%...
ed60 e0 cb 07 00 3f 00 00 00 06 cc 07 00 3a 00 00 00 46 cc 07 00 31 00 00 00 81 cc 07 00 2b 00 00 00 ....?.......:...F...1.......+...
ed80 b3 cc 07 00 49 00 00 00 df cc 07 00 35 00 00 00 29 cd 07 00 35 00 00 00 5f cd 07 00 35 00 00 00 ....I.......5...)...5..._...5...
eda0 95 cd 07 00 35 00 00 00 cb cd 07 00 3e 00 00 00 01 ce 07 00 3c 00 00 00 40 ce 07 00 45 00 00 00 ....5.......>.......<...@...E...
edc0 7d ce 07 00 33 00 00 00 c3 ce 07 00 33 00 00 00 f7 ce 07 00 38 00 00 00 2b cf 07 00 35 00 00 00 }...3.......3.......8...+...5...
ede0 64 cf 07 00 32 00 00 00 9a cf 07 00 35 00 00 00 cd cf 07 00 2f 00 00 00 03 d0 07 00 38 00 00 00 d...2.......5......./.......8...
ee00 33 d0 07 00 3d 00 00 00 6c d0 07 00 39 00 00 00 aa d0 07 00 4c 00 00 00 e4 d0 07 00 26 00 00 00 3...=...l...9.......L.......&...
ee20 31 d1 07 00 24 00 00 00 58 d1 07 00 45 00 00 00 7d d1 07 00 3b 00 00 00 c3 d1 07 00 45 00 00 00 1...$...X...E...}...;.......E...
ee40 ff d1 07 00 5f 00 00 00 45 d2 07 00 5f 00 00 00 a5 d2 07 00 5f 00 00 00 05 d3 07 00 37 00 00 00 ...._...E..._......._.......7...
ee60 65 d3 07 00 31 00 00 00 9d d3 07 00 31 00 00 00 cf d3 07 00 2b 00 00 00 01 d4 07 00 3a 00 00 00 e...1.......1.......+.......:...
ee80 2d d4 07 00 3b 00 00 00 68 d4 07 00 3f 00 00 00 a4 d4 07 00 3a 00 00 00 e4 d4 07 00 22 00 00 00 -...;...h...?.......:......."...
eea0 1f d5 07 00 47 00 00 00 42 d5 07 00 22 00 00 00 8a d5 07 00 41 00 00 00 ad d5 07 00 44 00 00 00 ....G...B...".......A.......D...
eec0 ef d5 07 00 2f 00 00 00 34 d6 07 00 41 00 00 00 64 d6 07 00 37 00 00 00 a6 d6 07 00 2b 00 00 00 ..../...4...A...d...7.......+...
eee0 de d6 07 00 3b 00 00 00 0a d7 07 00 22 00 00 00 46 d7 07 00 3e 00 00 00 69 d7 07 00 22 00 00 00 ....;......."...F...>...i..."...
ef00 a8 d7 07 00 41 00 00 00 cb d7 07 00 44 00 00 00 0d d8 07 00 39 00 00 00 52 d8 07 00 27 00 00 00 ....A.......D.......9...R...'...
ef20 8c d8 07 00 25 00 00 00 b4 d8 07 00 2f 00 00 00 da d8 07 00 53 00 00 00 0a d9 07 00 53 00 00 00 ....%......./.......S.......S...
ef40 5e d9 07 00 30 00 00 00 b2 d9 07 00 43 00 00 00 e3 d9 07 00 8a 00 00 00 27 da 07 00 40 00 00 00 ^...0.......C...........'...@...
ef60 b2 da 07 00 40 00 00 00 f3 da 07 00 5c 00 00 00 34 db 07 00 48 00 00 00 91 db 07 00 33 00 00 00 ....@.......\...4...H.......3...
ef80 da db 07 00 33 00 00 00 0e dc 07 00 31 00 00 00 42 dc 07 00 34 00 00 00 74 dc 07 00 8e 00 00 00 ....3.......1...B...4...t.......
efa0 a9 dc 07 00 27 00 00 00 38 dd 07 00 3d 00 00 00 60 dd 07 00 30 00 00 00 9e dd 07 00 58 00 00 00 ....'...8...=...`...0.......X...
efc0 cf dd 07 00 55 00 00 00 28 de 07 00 2c 00 00 00 7e de 07 00 48 00 00 00 ab de 07 00 33 00 00 00 ....U...(...,...~...H.......3...
efe0 f4 de 07 00 24 00 00 00 28 df 07 00 2a 00 00 00 4d df 07 00 2d 00 00 00 78 df 07 00 1e 00 00 00 ....$...(...*...M...-...x.......
f000 a6 df 07 00 2d 00 00 00 c5 df 07 00 2a 00 00 00 f3 df 07 00 2d 00 00 00 1e e0 07 00 21 00 00 00 ....-.......*.......-.......!...
f020 4c e0 07 00 48 00 00 00 6e e0 07 00 43 00 00 00 b7 e0 07 00 33 00 00 00 fb e0 07 00 3f 00 00 00 L...H...n...C.......3.......?...
f040 2f e1 07 00 27 00 00 00 6f e1 07 00 3f 00 00 00 97 e1 07 00 2c 00 00 00 d7 e1 07 00 2e 00 00 00 /...'...o...?.......,...........
f060 04 e2 07 00 24 00 00 00 33 e2 07 00 3d 00 00 00 58 e2 07 00 42 00 00 00 96 e2 07 00 24 00 00 00 ....$...3...=...X...B.......$...
f080 d9 e2 07 00 1e 00 00 00 fe e2 07 00 27 00 00 00 1d e3 07 00 27 00 00 00 45 e3 07 00 17 00 00 00 ............'.......'...E.......
f0a0 6d e3 07 00 58 00 00 00 85 e3 07 00 33 00 00 00 de e3 07 00 33 00 00 00 12 e4 07 00 50 00 00 00 m...X.......3.......3.......P...
f0c0 46 e4 07 00 50 00 00 00 97 e4 07 00 34 00 00 00 e8 e4 07 00 24 00 00 00 1d e5 07 00 30 00 00 00 F...P.......4.......$.......0...
f0e0 42 e5 07 00 27 00 00 00 73 e5 07 00 24 00 00 00 9b e5 07 00 26 00 00 00 c0 e5 07 00 42 00 00 00 B...'...s...$.......&.......B...
f100 e7 e5 07 00 3f 00 00 00 2a e6 07 00 24 00 00 00 6a e6 07 00 59 00 00 00 8f e6 07 00 5b 00 00 00 ....?...*...$...j...Y.......[...
f120 e9 e6 07 00 24 00 00 00 45 e7 07 00 50 00 00 00 6a e7 07 00 50 00 00 00 bb e7 07 00 36 00 00 00 ....$...E...P...j...P.......6...
f140 0c e8 07 00 2c 00 00 00 43 e8 07 00 50 00 00 00 70 e8 07 00 50 00 00 00 c1 e8 07 00 2d 00 00 00 ....,...C...P...p...P.......-...
f160 12 e9 07 00 31 00 00 00 40 e9 07 00 21 00 00 00 72 e9 07 00 2e 00 00 00 94 e9 07 00 2a 00 00 00 ....1...@...!...r...........*...
f180 c3 e9 07 00 1b 00 00 00 ee e9 07 00 2a 00 00 00 0a ea 07 00 2d 00 00 00 35 ea 07 00 21 00 00 00 ............*.......-...5...!...
f1a0 63 ea 07 00 26 00 00 00 85 ea 07 00 44 00 00 00 ac ea 07 00 4b 00 00 00 f1 ea 07 00 31 00 00 00 c...&.......D.......K.......1...
f1c0 3d eb 07 00 2a 00 00 00 6f eb 07 00 2d 00 00 00 9a eb 07 00 25 00 00 00 c8 eb 07 00 34 00 00 00 =...*...o...-.......%.......4...
f1e0 ee eb 07 00 30 00 00 00 23 ec 07 00 2a 00 00 00 54 ec 07 00 2a 00 00 00 7f ec 07 00 30 00 00 00 ....0...#...*...T...*.......0...
f200 aa ec 07 00 39 00 00 00 db ec 07 00 30 00 00 00 15 ed 07 00 33 00 00 00 46 ed 07 00 33 00 00 00 ....9.......0.......3...F...3...
f220 7a ed 07 00 30 00 00 00 ae ed 07 00 0b 00 00 00 df ed 07 00 0f 00 00 00 eb ed 07 00 09 00 00 00 z...0...........................
f240 fb ed 07 00 04 00 00 00 05 ee 07 00 0f 00 00 00 0a ee 07 00 19 00 00 00 1a ee 07 00 09 00 00 00 ................................
f260 34 ee 07 00 25 00 00 00 3e ee 07 00 0c 00 00 00 64 ee 07 00 18 00 00 00 71 ee 07 00 0a 00 00 00 4...%...>.......d.......q.......
f280 8a ee 07 00 06 00 00 00 95 ee 07 00 12 00 00 00 9c ee 07 00 09 00 00 00 af ee 07 00 11 00 00 00 ................................
f2a0 b9 ee 07 00 06 00 00 00 cb ee 07 00 0c 00 00 00 d2 ee 07 00 0c 00 00 00 df ee 07 00 3d 00 00 00 ............................=...
f2c0 ec ee 07 00 18 00 00 00 2a ef 07 00 12 00 00 00 43 ef 07 00 12 00 00 00 56 ef 07 00 0c 00 00 00 ........*.......C.......V.......
f2e0 69 ef 07 00 2a 00 00 00 76 ef 07 00 0c 00 00 00 a1 ef 07 00 0f 00 00 00 ae ef 07 00 18 00 00 00 i...*...v.......................
f300 be ef 07 00 0f 00 00 00 d7 ef 07 00 2b 00 00 00 e7 ef 07 00 27 00 00 00 13 f0 07 00 27 00 00 00 ............+.......'.......'...
f320 3b f0 07 00 2f 00 00 00 63 f0 07 00 0f 00 00 00 93 f0 07 00 0f 00 00 00 a3 f0 07 00 06 00 00 00 ;.../...c.......................
f340 b3 f0 07 00 0d 00 00 00 ba f0 07 00 0d 00 00 00 c8 f0 07 00 18 00 00 00 d6 f0 07 00 0c 00 00 00 ................................
f360 ef f0 07 00 0c 00 00 00 fc f0 07 00 5b 00 00 00 09 f1 07 00 24 00 00 00 65 f1 07 00 09 00 00 00 ............[.......$...e.......
f380 8a f1 07 00 10 00 00 00 94 f1 07 00 06 00 00 00 a5 f1 07 00 06 00 00 00 ac f1 07 00 06 00 00 00 ................................
f3a0 b3 f1 07 00 09 00 00 00 ba f1 07 00 07 00 00 00 c4 f1 07 00 0f 00 00 00 cc f1 07 00 0c 00 00 00 ................................
f3c0 dc f1 07 00 0c 00 00 00 e9 f1 07 00 0c 00 00 00 f6 f1 07 00 0d 00 00 00 03 f2 07 00 0c 00 00 00 ................................
f3e0 11 f2 07 00 34 00 00 00 1e f2 07 00 0f 00 00 00 53 f2 07 00 0f 00 00 00 63 f2 07 00 06 00 00 00 ....4...........S.......c.......
f400 73 f2 07 00 18 00 00 00 7a f2 07 00 12 00 00 00 93 f2 07 00 0c 00 00 00 a6 f2 07 00 0f 00 00 00 s.......z.......................
f420 b3 f2 07 00 12 00 00 00 c3 f2 07 00 0c 00 00 00 d6 f2 07 00 0c 00 00 00 e3 f2 07 00 12 00 00 00 ................................
f440 f0 f2 07 00 13 00 00 00 03 f3 07 00 0c 00 00 00 17 f3 07 00 10 00 00 00 24 f3 07 00 12 00 00 00 ........................$.......
f460 35 f3 07 00 12 00 00 00 48 f3 07 00 0c 00 00 00 5b f3 07 00 0c 00 00 00 68 f3 07 00 0c 00 00 00 5.......H.......[.......h.......
f480 75 f3 07 00 0f 00 00 00 82 f3 07 00 1b 00 00 00 92 f3 07 00 0c 00 00 00 ae f3 07 00 21 00 00 00 u...........................!...
f4a0 bb f3 07 00 22 00 00 00 dd f3 07 00 0f 00 00 00 00 f4 07 00 12 00 00 00 10 f4 07 00 24 00 00 00 ....".......................$...
f4c0 23 f4 07 00 12 00 00 00 48 f4 07 00 55 00 00 00 5b f4 07 00 1b 00 00 00 b1 f4 07 00 21 00 00 00 #.......H...U...[...........!...
f4e0 cd f4 07 00 1e 00 00 00 ef f4 07 00 0c 00 00 00 0e f5 07 00 0f 00 00 00 1b f5 07 00 2a 00 00 00 ............................*...
f500 2b f5 07 00 27 00 00 00 56 f5 07 00 12 00 00 00 7e f5 07 00 0f 00 00 00 91 f5 07 00 1e 00 00 00 +...'...V.......~...............
f520 a1 f5 07 00 21 00 00 00 c0 f5 07 00 1e 00 00 00 e2 f5 07 00 15 00 00 00 01 f6 07 00 12 00 00 00 ....!...........................
f540 17 f6 07 00 0f 00 00 00 2a f6 07 00 12 00 00 00 3a f6 07 00 2f 01 00 00 4d f6 07 00 0f 00 00 00 ........*.......:.../...M.......
f560 7d f7 07 00 15 00 00 00 8d f7 07 00 0f 00 00 00 a3 f7 07 00 1e 00 00 00 b3 f7 07 00 0d 00 00 00 }...............................
f580 d2 f7 07 00 25 00 00 00 e0 f7 07 00 0d 00 00 00 06 f8 07 00 16 00 00 00 14 f8 07 00 1b 00 00 00 ....%...........................
f5a0 2b f8 07 00 2e 00 00 00 47 f8 07 00 36 00 00 00 76 f8 07 00 32 00 00 00 ad f8 07 00 69 00 00 00 +.......G...6...v...2.......i...
f5c0 e0 f8 07 00 d6 00 00 00 4a f9 07 00 3d 01 00 00 21 fa 07 00 18 00 00 00 5f fb 07 00 0c 00 00 00 ........J...=...!......._.......
f5e0 78 fb 07 00 18 00 00 00 85 fb 07 00 0f 00 00 00 9e fb 07 00 0c 00 00 00 ae fb 07 00 b9 00 00 00 x...............................
f600 bb fb 07 00 06 00 00 00 75 fc 07 00 6e 00 00 00 7c fc 07 00 12 00 00 00 eb fc 07 00 12 00 00 00 ........u...n...|...............
f620 fe fc 07 00 4d 00 00 00 11 fd 07 00 0c 00 00 00 5f fd 07 00 0d 00 00 00 6c fd 07 00 1c 00 00 00 ....M..........._.......l.......
f640 7a fd 07 00 7e 00 00 00 97 fd 07 00 0f 00 00 00 16 fe 07 00 0c 00 00 00 26 fe 07 00 15 00 00 00 z...~...................&.......
f660 33 fe 07 00 0c 00 00 00 49 fe 07 00 1a 00 00 00 56 fe 07 00 0c 00 00 00 71 fe 07 00 11 00 00 00 3.......I.......V.......q.......
f680 7e fe 07 00 18 00 00 00 90 fe 07 00 0c 00 00 00 a9 fe 07 00 09 00 00 00 b6 fe 07 00 15 00 00 00 ~...............................
f6a0 c0 fe 07 00 0d 00 00 00 d6 fe 07 00 12 00 00 00 e4 fe 07 00 0e 00 00 00 f7 fe 07 00 12 00 00 00 ................................
f6c0 06 ff 07 00 0c 00 00 00 19 ff 07 00 07 00 00 00 26 ff 07 00 0c 00 00 00 2e ff 07 00 06 00 00 00 ................&...............
f6e0 3b ff 07 00 18 00 00 00 42 ff 07 00 18 00 00 00 5b ff 07 00 43 00 00 00 74 ff 07 00 06 00 00 00 ;.......B.......[...C...t.......
f700 b8 ff 07 00 07 00 00 00 bf ff 07 00 21 00 00 00 c7 ff 07 00 0c 00 00 00 e9 ff 07 00 04 00 00 00 ............!...................
f720 f6 ff 07 00 09 00 00 00 fb ff 07 00 10 00 00 00 05 00 08 00 0c 00 00 00 16 00 08 00 55 00 00 00 ............................U...
f740 23 00 08 00 12 00 00 00 79 00 08 00 2d 00 00 00 8c 00 08 00 30 00 00 00 ba 00 08 00 06 00 00 00 #.......y...-.......0...........
f760 eb 00 08 00 18 00 00 00 f2 00 08 00 18 00 00 00 0b 01 08 00 0c 00 00 00 24 01 08 00 1b 00 00 00 ........................$.......
f780 31 01 08 00 91 00 00 00 4d 01 08 00 0c 00 00 00 df 01 08 00 37 00 00 00 ec 01 08 00 06 00 00 00 1.......M...........7...........
f7a0 24 02 08 00 33 00 00 00 2b 02 08 00 24 00 00 00 5f 02 08 00 3d 00 00 00 84 02 08 00 1f 00 00 00 $...3...+...$..._...=...........
f7c0 c2 02 08 00 23 00 00 00 e2 02 08 00 27 00 00 00 06 03 08 00 0c 00 00 00 2e 03 08 00 27 00 00 00 ....#.......'...............'...
f7e0 3b 03 08 00 2a 00 00 00 63 03 08 00 2d 00 00 00 8e 03 08 00 2a 00 00 00 bc 03 08 00 27 00 00 00 ;...*...c...-.......*.......'...
f800 e7 03 08 00 28 00 00 00 0f 04 08 00 1b 00 00 00 38 04 08 00 51 00 00 00 54 04 08 00 1b 00 00 00 ....(...........8...Q...T.......
f820 a6 04 08 00 21 00 00 00 c2 04 08 00 1e 00 00 00 e4 04 08 00 0f 00 00 00 03 05 08 00 24 00 00 00 ....!.......................$...
f840 13 05 08 00 3f 00 00 00 38 05 08 00 42 00 00 00 78 05 08 00 15 00 00 00 bb 05 08 00 1b 00 00 00 ....?...8...B...x...............
f860 d1 05 08 00 21 00 00 00 ed 05 08 00 2a 00 00 00 0f 06 08 00 05 00 00 00 3a 06 08 00 3f 00 00 00 ....!.......*...........:...?...
f880 40 06 08 00 0e 00 00 00 80 06 08 00 0a 00 00 00 8f 06 08 00 0b 00 00 00 9a 06 08 00 30 00 00 00 @...........................0...
f8a0 a6 06 08 00 18 00 00 00 d7 06 08 00 2d 00 00 00 f0 06 08 00 3c 00 00 00 1e 07 08 00 2e 00 00 00 ............-.......<...........
f8c0 5b 07 08 00 2b 00 00 00 8a 07 08 00 2d 00 00 00 b6 07 08 00 32 00 00 00 e4 07 08 00 33 00 00 00 [...+.......-.......2.......3...
f8e0 17 08 08 00 30 00 00 00 4b 08 08 00 30 00 00 00 7c 08 08 00 33 00 00 00 ad 08 08 00 2f 00 00 00 ....0...K...0...|...3......./...
f900 e1 08 08 00 30 00 00 00 11 09 08 00 33 00 00 00 42 09 08 00 31 00 00 00 76 09 08 00 32 00 00 00 ....0.......3...B...1...v...2...
f920 a8 09 08 00 30 00 00 00 db 09 08 00 2d 00 00 00 0c 0a 08 00 30 00 00 00 3a 0a 08 00 28 00 00 00 ....0.......-.......0...:...(...
f940 6b 0a 08 00 30 00 00 00 94 0a 08 00 30 00 00 00 c5 0a 08 00 2e 00 00 00 f6 0a 08 00 30 00 00 00 k...0.......0...............0...
f960 25 0b 08 00 35 00 00 00 56 0b 08 00 33 00 00 00 8c 0b 08 00 2f 00 00 00 c0 0b 08 00 30 00 00 00 %...5...V...3......./.......0...
f980 f0 0b 08 00 26 00 00 00 21 0c 08 00 30 00 00 00 48 0c 08 00 30 00 00 00 79 0c 08 00 2f 00 00 00 ....&...!...0...H...0...y.../...
f9a0 aa 0c 08 00 2e 00 00 00 da 0c 08 00 2d 00 00 00 09 0d 08 00 3a 00 00 00 37 0d 08 00 32 00 00 00 ............-.......:...7...2...
f9c0 72 0d 08 00 3a 00 00 00 a5 0d 08 00 32 00 00 00 e0 0d 08 00 3a 00 00 00 13 0e 08 00 35 00 00 00 r...:.......2.......:.......5...
f9e0 4e 0e 08 00 3c 00 00 00 84 0e 08 00 3b 00 00 00 c1 0e 08 00 43 00 00 00 fd 0e 08 00 2d 00 00 00 N...<.......;.......C.......-...
fa00 41 0f 08 00 35 00 00 00 6f 0f 08 00 2d 00 00 00 a5 0f 08 00 35 00 00 00 d3 0f 08 00 2e 00 00 00 A...5...o...-.......5...........
fa20 09 10 08 00 38 00 00 00 38 10 08 00 35 00 00 00 71 10 08 00 35 00 00 00 a7 10 08 00 34 00 00 00 ....8...8...5...q...5.......4...
fa40 dd 10 08 00 2d 00 00 00 12 11 08 00 2b 00 00 00 40 11 08 00 2b 00 00 00 6c 11 08 00 22 00 00 00 ....-.......+...@...+...l..."...
fa60 98 11 08 00 30 00 00 00 bb 11 08 00 2a 00 00 00 ec 11 08 00 27 00 00 00 17 12 08 00 2e 00 00 00 ....0.......*.......'...........
fa80 3f 12 08 00 27 00 00 00 6e 12 08 00 2f 00 00 00 96 12 08 00 2e 00 00 00 c6 12 08 00 30 00 00 00 ?...'...n.../...............0...
faa0 f5 12 08 00 28 00 00 00 26 13 08 00 30 00 00 00 4f 13 08 00 28 00 00 00 80 13 08 00 30 00 00 00 ....(...&...0...O...(.......0...
fac0 a9 13 08 00 28 00 00 00 da 13 08 00 28 00 00 00 03 14 08 00 30 00 00 00 2c 14 08 00 2a 00 00 00 ....(.......(.......0...,...*...
fae0 5d 14 08 00 32 00 00 00 88 14 08 00 2d 00 00 00 bb 14 08 00 35 00 00 00 e9 14 08 00 38 00 00 00 ]...2.......-.......5.......8...
fb00 1f 15 08 00 34 00 00 00 58 15 08 00 27 00 00 00 8d 15 08 00 25 00 00 00 b5 15 08 00 24 00 00 00 ....4...X...'.......%.......$...
fb20 db 15 08 00 29 00 00 00 00 16 08 00 40 00 00 00 2a 16 08 00 38 00 00 00 6b 16 08 00 37 00 00 00 ....).......@...*...8...k...7...
fb40 a4 16 08 00 36 00 00 00 dc 16 08 00 44 00 00 00 13 17 08 00 3e 00 00 00 58 17 08 00 4a 00 00 00 ....6.......D.......>...X...J...
fb60 97 17 08 00 44 00 00 00 e2 17 08 00 42 00 00 00 27 18 08 00 3e 00 00 00 6a 18 08 00 3c 00 00 00 ....D.......B...'...>...j...<...
fb80 a9 18 08 00 3c 00 00 00 e6 18 08 00 32 00 00 00 23 19 08 00 3a 00 00 00 56 19 08 00 2e 00 00 00 ....<.......2...#...:...V.......
fba0 91 19 08 00 2f 00 00 00 c0 19 08 00 43 00 00 00 f0 19 08 00 30 00 00 00 34 1a 08 00 45 00 00 00 ..../.......C.......0...4...E...
fbc0 65 1a 08 00 31 00 00 00 ab 1a 08 00 2e 00 00 00 dd 1a 08 00 3e 00 00 00 0c 1b 08 00 3c 00 00 00 e...1...............>.......<...
fbe0 4b 1b 08 00 2e 00 00 00 88 1b 08 00 3d 00 00 00 b7 1b 08 00 3c 00 00 00 f5 1b 08 00 3e 00 00 00 K...........=.......<.......>...
fc00 32 1c 08 00 3c 00 00 00 71 1c 08 00 37 00 00 00 ae 1c 08 00 37 00 00 00 e6 1c 08 00 2f 00 00 00 2...<...q...7.......7......./...
fc20 1e 1d 08 00 36 00 00 00 4e 1d 08 00 40 00 00 00 85 1d 08 00 37 00 00 00 c6 1d 08 00 3e 00 00 00 ....6...N...@.......7.......>...
fc40 fe 1d 08 00 32 00 00 00 3d 1e 08 00 2b 00 00 00 70 1e 08 00 32 00 00 00 9c 1e 08 00 2e 00 00 00 ....2...=...+...p...2...........
fc60 cf 1e 08 00 30 00 00 00 fe 1e 08 00 38 00 00 00 2f 1f 08 00 3e 00 00 00 68 1f 08 00 36 00 00 00 ....0.......8.../...>...h...6...
fc80 a7 1f 08 00 33 00 00 00 de 1f 08 00 28 00 00 00 12 20 08 00 33 00 00 00 3b 20 08 00 30 00 00 00 ....3.......(.......3...;...0...
fca0 6f 20 08 00 38 00 00 00 a0 20 08 00 32 00 00 00 d9 20 08 00 28 00 00 00 0c 21 08 00 2d 00 00 00 o...8.......2.......(....!..-...
fcc0 35 21 08 00 3b 00 00 00 63 21 08 00 37 00 00 00 9f 21 08 00 30 00 00 00 d7 21 08 00 3e 00 00 00 5!..;...c!..7....!..0....!..>...
fce0 08 22 08 00 3e 00 00 00 47 22 08 00 2e 00 00 00 86 22 08 00 31 00 00 00 b5 22 08 00 35 00 00 00 ."..>...G"......."..1...."..5...
fd00 e7 22 08 00 2d 00 00 00 1d 23 08 00 2a 00 00 00 4b 23 08 00 29 00 00 00 76 23 08 00 31 00 00 00 ."..-....#..*...K#..)...v#..1...
fd20 a0 23 08 00 2f 00 00 00 d2 23 08 00 2e 00 00 00 02 24 08 00 30 00 00 00 31 24 08 00 3b 00 00 00 .#../....#.......$..0...1$..;...
fd40 62 24 08 00 3e 00 00 00 9e 24 08 00 38 00 00 00 dd 24 08 00 3b 00 00 00 16 25 08 00 37 00 00 00 b$..>....$..8....$..;....%..7...
fd60 52 25 08 00 42 00 00 00 8a 25 08 00 48 00 00 00 cd 25 08 00 34 00 00 00 16 26 08 00 27 00 00 00 R%..B....%..H....%..4....&..'...
fd80 4b 26 08 00 2b 00 00 00 73 26 08 00 30 00 00 00 9f 26 08 00 30 00 00 00 d0 26 08 00 49 00 00 00 K&..+...s&..0....&..0....&..I...
fda0 01 27 08 00 46 00 00 00 4b 27 08 00 3e 00 00 00 92 27 08 00 3d 00 00 00 d1 27 08 00 40 00 00 00 .'..F...K'..>....'..=....'..@...
fdc0 0f 28 08 00 37 00 00 00 50 28 08 00 3a 00 00 00 88 28 08 00 41 00 00 00 c3 28 08 00 42 00 00 00 .(..7...P(..:....(..A....(..B...
fde0 05 29 08 00 42 00 00 00 48 29 08 00 30 00 00 00 8b 29 08 00 38 00 00 00 bc 29 08 00 2f 00 00 00 .)..B...H)..0....)..8....)../...
fe00 f5 29 08 00 2a 00 00 00 25 2a 08 00 39 00 00 00 50 2a 08 00 3a 00 00 00 8a 2a 08 00 38 00 00 00 .)..*...%*..9...P*..:....*..8...
fe20 c5 2a 08 00 31 00 00 00 fe 2a 08 00 31 00 00 00 30 2b 08 00 37 00 00 00 62 2b 08 00 2d 00 00 00 .*..1....*..1...0+..7...b+..-...
fe40 9a 2b 08 00 27 00 00 00 c8 2b 08 00 35 00 00 00 f0 2b 08 00 2a 00 00 00 26 2c 08 00 27 00 00 00 .+..'....+..5....+..*...&,..'...
fe60 51 2c 08 00 24 00 00 00 79 2c 08 00 34 00 00 00 9e 2c 08 00 32 00 00 00 d3 2c 08 00 2b 00 00 00 Q,..$...y,..4....,..2....,..+...
fe80 06 2d 08 00 27 00 00 00 32 2d 08 00 37 00 00 00 5a 2d 08 00 2a 00 00 00 92 2d 08 00 23 00 00 00 .-..'...2-..7...Z-..*....-..#...
fea0 bd 2d 08 00 37 00 00 00 e1 2d 08 00 2a 00 00 00 19 2e 08 00 38 00 00 00 44 2e 08 00 34 00 00 00 .-..7....-..*.......8...D...4...
fec0 7d 2e 08 00 2a 00 00 00 b2 2e 08 00 38 00 00 00 dd 2e 08 00 2b 00 00 00 16 2f 08 00 2a 00 00 00 }...*.......8.......+..../..*...
fee0 42 2f 08 00 3a 00 00 00 6d 2f 08 00 32 00 00 00 a8 2f 08 00 30 00 00 00 db 2f 08 00 2a 00 00 00 B/..:...m/..2..../..0..../..*...
ff00 0c 30 08 00 29 00 00 00 37 30 08 00 39 00 00 00 61 30 08 00 39 00 00 00 9b 30 08 00 40 00 00 00 .0..)...70..9...a0..9....0..@...
ff20 d5 30 08 00 3a 00 00 00 16 31 08 00 40 00 00 00 51 31 08 00 30 00 00 00 92 31 08 00 28 00 00 00 .0..:....1..@...Q1..0....1..(...
ff40 c3 31 08 00 30 00 00 00 ec 31 08 00 38 00 00 00 1d 32 08 00 29 00 00 00 56 32 08 00 20 00 00 00 .1..0....1..8....2..)...V2......
ff60 80 32 08 00 2c 00 00 00 a1 32 08 00 28 00 00 00 ce 32 08 00 4d 00 00 00 f7 32 08 00 36 00 00 00 .2..,....2..(....2..M....2..6...
ff80 45 33 08 00 3e 00 00 00 7c 33 08 00 6a 00 00 00 bb 33 08 00 8d 00 00 00 26 34 08 00 15 00 00 00 E3..>...|3..j....3......&4......
ffa0 b4 34 08 00 48 00 00 00 ca 34 08 00 3d 00 00 00 13 35 08 00 4e 00 00 00 51 35 08 00 7f 00 00 00 .4..H....4..=....5..N...Q5......
ffc0 a0 35 08 00 28 00 00 00 20 36 08 00 12 00 00 00 49 36 08 00 12 00 00 00 5c 36 08 00 11 00 00 00 .5..(....6......I6......\6......
ffe0 6f 36 08 00 0e 00 00 00 81 36 08 00 4c 00 00 00 90 36 08 00 33 00 00 00 dd 36 08 00 2d 00 00 00 o6.......6..L....6..3....6..-...
10000 11 37 08 00 2f 00 00 00 3f 37 08 00 2c 00 00 00 6f 37 08 00 1c 01 00 00 9c 37 08 00 21 00 00 00 .7../...?7..,...o7.......7..!...
10020 b9 38 08 00 33 00 00 00 db 38 08 00 0c 00 00 00 0f 39 08 00 0f 00 00 00 1c 39 08 00 ad 00 00 00 .8..3....8.......9.......9......
10040 2c 39 08 00 2f 00 00 00 da 39 08 00 0c 00 00 00 0a 3a 08 00 06 00 00 00 17 3a 08 00 39 00 00 00 ,9../....9.......:.......:..9...
10060 1e 3a 08 00 2b 00 00 00 58 3a 08 00 2a 00 00 00 84 3a 08 00 29 00 00 00 af 3a 08 00 2c 00 00 00 .:..+...X:..*....:..)....:..,...
10080 d9 3a 08 00 38 00 00 00 06 3b 08 00 2a 00 00 00 3f 3b 08 00 29 00 00 00 6a 3b 08 00 2c 00 00 00 .:..8....;..*...?;..)...j;..,...
100a0 94 3b 08 00 3b 00 00 00 c1 3b 08 00 19 00 00 00 fd 3b 08 00 42 00 00 00 17 3c 08 00 39 00 00 00 .;..;....;.......;..B....<..9...
100c0 5a 3c 08 00 39 00 00 00 94 3c 08 00 0c 00 00 00 ce 3c 08 00 3e 00 00 00 db 3c 08 00 27 00 00 00 Z<..9....<.......<..>....<..'...
100e0 1a 3d 08 00 2c 00 00 00 42 3d 08 00 1e 00 00 00 6f 3d 08 00 27 00 00 00 8e 3d 08 00 2f 00 00 00 .=..,...B=......o=..'....=../...
10100 b6 3d 08 00 3b 00 00 00 e6 3d 08 00 30 00 00 00 22 3e 08 00 3b 00 00 00 53 3e 08 00 30 00 00 00 .=..;....=..0...">..;...S>..0...
10120 8f 3e 08 00 37 00 00 00 c0 3e 08 00 37 00 00 00 f8 3e 08 00 0c 00 00 00 30 3f 08 00 0c 00 00 00 .>..7....>..7....>......0?......
10140 3d 3f 08 00 0c 00 00 00 4a 3f 08 00 06 00 00 00 57 3f 08 00 46 00 00 00 5e 3f 08 00 9b 01 00 00 =?......J?......W?..F...^?......
10160 a5 3f 08 00 0f 00 00 00 41 41 08 00 39 00 00 00 51 41 08 00 0c 00 00 00 8b 41 08 00 25 00 00 00 .?......AA..9...QA.......A..%...
10180 98 41 08 00 0c 00 00 00 be 41 08 00 12 00 00 00 cb 41 08 00 18 00 00 00 de 41 08 00 05 00 00 00 .A.......A.......A.......A......
101a0 f7 41 08 00 22 00 00 00 fd 41 08 00 1b 00 00 00 20 42 08 00 2f 00 00 00 3c 42 08 00 0d 00 00 00 .A.."....A.......B../...<B......
101c0 6c 42 08 00 06 00 00 00 7a 42 08 00 09 00 00 00 81 42 08 00 54 00 00 00 8b 42 08 00 13 00 00 00 lB......zB.......B..T....B......
101e0 e0 42 08 00 15 00 00 00 f4 42 08 00 12 00 00 00 0a 43 08 00 3a 00 00 00 1d 43 08 00 5d 00 00 00 .B.......B.......C..:....C..]...
10200 58 43 08 00 32 00 00 00 b6 43 08 00 3a 00 00 00 e9 43 08 00 15 00 00 00 24 44 08 00 2b 00 00 00 XC..2....C..:....C......$D..+...
10220 3a 44 08 00 2a 00 00 00 66 44 08 00 30 00 00 00 91 44 08 00 21 00 00 00 c2 44 08 00 1e 00 00 00 :D..*...fD..0....D..!....D......
10240 e4 44 08 00 22 00 00 00 03 45 08 00 2d 00 00 00 26 45 08 00 07 00 00 00 54 45 08 00 06 00 00 00 .D.."....E..-...&E......TE......
10260 5c 45 08 00 05 00 00 00 63 45 08 00 12 00 00 00 69 45 08 00 0f 00 00 00 7c 45 08 00 0a 00 00 00 \E......cE......iE......|E......
10280 8c 45 08 00 0c 00 00 00 97 45 08 00 31 00 00 00 a4 45 08 00 0c 00 00 00 d6 45 08 00 0f 00 00 00 .E.......E..1....E.......E......
102a0 e3 45 08 00 1e 00 00 00 f3 45 08 00 0f 00 00 00 12 46 08 00 0c 00 00 00 22 46 08 00 0c 00 00 00 .E.......E.......F......"F......
102c0 2f 46 08 00 0f 00 00 00 3c 46 08 00 0d 00 00 00 4c 46 08 00 0c 00 00 00 5a 46 08 00 0f 00 00 00 /F......<F......LF......ZF......
102e0 67 46 08 00 31 00 00 00 77 46 08 00 27 00 00 00 a9 46 08 00 0c 00 00 00 d1 46 08 00 18 00 00 00 gF..1...wF..'....F.......F......
10300 de 46 08 00 0c 00 00 00 f7 46 08 00 44 00 00 00 04 47 08 00 27 00 00 00 49 47 08 00 0c 00 00 00 .F.......F..D....G..'...IG......
10320 71 47 08 00 0f 00 00 00 7e 47 08 00 0c 00 00 00 8e 47 08 00 06 00 00 00 9b 47 08 00 12 00 00 00 qG......~G.......G.......G......
10340 a2 47 08 00 54 00 00 00 b5 47 08 00 0f 00 00 00 0a 48 08 00 50 00 00 00 1a 48 08 00 12 00 00 00 .G..T....G.......H..P....H......
10360 6b 48 08 00 2b 00 00 00 7e 48 08 00 4f 00 00 00 aa 48 08 00 12 00 00 00 fa 48 08 00 4c 00 00 00 kH..+...~H..O....H.......H..L...
10380 0d 49 08 00 0c 00 00 00 5a 49 08 00 18 00 00 00 67 49 08 00 15 00 00 00 80 49 08 00 0c 00 00 00 .I......ZI......gI.......I......
103a0 96 49 08 00 12 00 00 00 a3 49 08 00 3f 00 00 00 b6 49 08 00 36 00 00 00 f6 49 08 00 37 00 00 00 .I.......I..?....I..6....I..7...
103c0 2d 4a 08 00 c3 00 00 00 65 4a 08 00 18 00 00 00 29 4b 08 00 1f 00 00 00 42 4b 08 00 11 00 00 00 -J......eJ......)K......BK......
103e0 62 4b 08 00 1b 00 00 00 74 4b 08 00 18 00 00 00 90 4b 08 00 4c 00 00 00 a9 4b 08 00 0f 00 00 00 bK......tK.......K..L....K......
10400 f6 4b 08 00 0c 00 00 00 06 4c 08 00 0f 00 00 00 13 4c 08 00 15 00 00 00 23 4c 08 00 0c 00 00 00 .K.......L.......L......#L......
10420 39 4c 08 00 0f 00 00 00 46 4c 08 00 0a 00 00 00 56 4c 08 00 0c 00 00 00 61 4c 08 00 22 00 00 00 9L......FL......VL......aL.."...
10440 6e 4c 08 00 06 00 00 00 91 4c 08 00 04 00 00 00 98 4c 08 00 05 00 00 00 9d 4c 08 00 1e 00 00 00 nL.......L.......L.......L......
10460 a3 4c 08 00 05 00 00 00 c2 4c 08 00 07 00 00 00 c8 4c 08 00 0c 00 00 00 d0 4c 08 00 0c 00 00 00 .L.......L.......L.......L......
10480 dd 4c 08 00 0c 00 00 00 ea 4c 08 00 0c 00 00 00 f7 4c 08 00 0c 00 00 00 04 4d 08 00 09 00 00 00 .L.......L.......L.......M......
104a0 11 4d 08 00 24 00 00 00 1b 4d 08 00 39 00 00 00 40 4d 08 00 20 00 00 00 7a 4d 08 00 28 00 00 00 .M..$....M..9...@M......zM..(...
104c0 9b 4d 08 00 2a 00 00 00 c4 4d 08 00 23 00 00 00 ef 4d 08 00 43 00 00 00 13 4e 08 00 0f 00 00 00 .M..*....M..#....M..C....N......
104e0 57 4e 08 00 2a 00 00 00 67 4e 08 00 3b 01 00 00 92 4e 08 00 06 00 00 00 ce 4f 08 00 0d 00 00 00 WN..*...gN..;....N.......O......
10500 d5 4f 08 00 0d 00 00 00 e3 4f 08 00 15 00 00 00 f1 4f 08 00 0c 00 00 00 07 50 08 00 24 00 00 00 .O.......O.......O.......P..$...
10520 14 50 08 00 25 00 00 00 39 50 08 00 b8 00 00 00 5f 50 08 00 24 00 00 00 18 51 08 00 18 00 00 00 .P..%...9P......_P..$....Q......
10540 3d 51 08 00 2d 00 00 00 56 51 08 00 0c 00 00 00 84 51 08 00 0c 00 00 00 91 51 08 00 36 00 00 00 =Q..-...VQ.......Q.......Q..6...
10560 9e 51 08 00 09 00 00 00 d5 51 08 00 08 00 00 00 df 51 08 00 0c 00 00 00 e8 51 08 00 60 00 00 00 .Q.......Q.......Q.......Q..`...
10580 f5 51 08 00 d5 00 00 00 56 52 08 00 19 00 00 00 2c 53 08 00 15 00 00 00 46 53 08 00 0c 00 00 00 .Q......VR......,S......FS......
105a0 5c 53 08 00 0d 00 00 00 69 53 08 00 0c 00 00 00 77 53 08 00 0f 00 00 00 84 53 08 00 09 00 00 00 \S......iS......wS.......S......
105c0 94 53 08 00 53 00 00 00 9e 53 08 00 08 00 00 00 f2 53 08 00 06 00 00 00 fb 53 08 00 0f 00 00 00 .S..S....S.......S.......S......
105e0 02 54 08 00 12 00 00 00 12 54 08 00 18 00 00 00 25 54 08 00 21 00 00 00 3e 54 08 00 30 00 00 00 .T.......T......%T..!...>T..0...
10600 60 54 08 00 1b 00 00 00 91 54 08 00 45 00 00 00 ad 54 08 00 2a 00 00 00 f3 54 08 00 1a 01 00 00 `T.......T..E....T..*....T......
10620 1e 55 08 00 1a 01 00 00 39 56 08 00 46 00 00 00 54 57 08 00 09 00 00 00 9b 57 08 00 30 00 00 00 .U......9V..F...TW.......W..0...
10640 a5 57 08 00 0f 00 00 00 d6 57 08 00 1e 00 00 00 e6 57 08 00 06 00 00 00 05 58 08 00 07 00 00 00 .W.......W.......W.......X......
10660 0c 58 08 00 06 00 00 00 14 58 08 00 89 00 00 00 1b 58 08 00 1b 00 00 00 a5 58 08 00 30 00 00 00 .X.......X.......X.......X..0...
10680 c1 58 08 00 29 00 00 00 f2 58 08 00 3f 00 00 00 1c 59 08 00 1b 00 00 00 5c 59 08 00 0c 00 00 00 .X..)....X..?....Y......\Y......
106a0 78 59 08 00 0a 00 00 00 85 59 08 00 0c 00 00 00 90 59 08 00 0a 00 00 00 9d 59 08 00 0c 00 00 00 xY.......Y.......Y.......Y......
106c0 a8 59 08 00 09 00 00 00 b5 59 08 00 07 00 00 00 bf 59 08 00 33 00 00 00 c7 59 08 00 07 00 00 00 .Y.......Y.......Y..3....Y......
106e0 fb 59 08 00 0c 00 00 00 03 5a 08 00 0f 00 00 00 10 5a 08 00 10 00 00 00 20 5a 08 00 2b 00 00 00 .Y.......Z.......Z.......Z..+...
10700 31 5a 08 00 0c 00 00 00 5d 5a 08 00 0c 00 00 00 6a 5a 08 00 27 00 00 00 77 5a 08 00 35 00 00 00 1Z......]Z......jZ..'...wZ..5...
10720 9f 5a 08 00 0c 00 00 00 d5 5a 08 00 09 00 00 00 e2 5a 08 00 09 00 00 00 ec 5a 08 00 09 00 00 00 .Z.......Z.......Z.......Z......
10740 f6 5a 08 00 09 00 00 00 00 5b 08 00 be 00 00 00 0a 5b 08 00 aa 00 00 00 c9 5b 08 00 6b 00 00 00 .Z.......[.......[.......[..k...
10760 74 5c 08 00 1a 01 00 00 e0 5c 08 00 a5 00 00 00 fb 5d 08 00 8e 00 00 00 a1 5e 08 00 a5 00 00 00 t\.......\.......].......^......
10780 30 5f 08 00 c9 00 00 00 d6 5f 08 00 86 00 00 00 a0 60 08 00 a3 00 00 00 27 61 08 00 9a 00 00 00 0_......._.......`......'a......
107a0 cb 61 08 00 2a 00 00 00 66 62 08 00 09 00 00 00 91 62 08 00 0e 00 00 00 9b 62 08 00 0e 00 00 00 .a..*...fb.......b.......b......
107c0 aa 62 08 00 19 00 00 00 b9 62 08 00 16 00 00 00 d3 62 08 00 13 00 00 00 ea 62 08 00 15 00 00 00 .b.......b.......b.......b......
107e0 fe 62 08 00 10 00 00 00 14 63 08 00 10 00 00 00 25 63 08 00 12 00 00 00 36 63 08 00 33 00 00 00 .b.......c......%c......6c..3...
10800 49 63 08 00 08 00 00 00 7d 63 08 00 06 00 00 00 86 63 08 00 04 00 00 00 8d 63 08 00 05 00 00 00 Ic......}c.......c.......c......
10820 92 63 08 00 0b 00 00 00 98 63 08 00 0d 00 00 00 a4 63 08 00 0a 00 00 00 b2 63 08 00 10 00 00 00 .c.......c.......c.......c......
10840 bd 63 08 00 40 00 00 00 ce 63 08 00 0c 00 00 00 0f 64 08 00 03 00 00 00 1c 64 08 00 08 00 00 00 .c..@....c.......d.......d......
10860 20 64 08 00 09 00 00 00 29 64 08 00 09 00 00 00 33 64 08 00 09 00 00 00 3d 64 08 00 0c 00 00 00 .d......)d......3d......=d......
10880 47 64 08 00 0c 00 00 00 54 64 08 00 04 00 00 00 61 64 08 00 09 00 00 00 66 64 08 00 09 00 00 00 Gd......Td......ad......fd......
108a0 70 64 08 00 0c 00 00 00 7a 64 08 00 0f 00 00 00 87 64 08 00 12 00 00 00 97 64 08 00 08 00 00 00 pd......zd.......d.......d......
108c0 aa 64 08 00 1c 00 00 00 b3 64 08 00 0c 00 00 00 d0 64 08 00 0f 00 00 00 dd 64 08 00 06 00 00 00 .d.......d.......d.......d......
108e0 ed 64 08 00 66 00 00 00 f4 64 08 00 2d 00 00 00 5b 65 08 00 34 00 00 00 89 65 08 00 3a 00 00 00 .d..f....d..-...[e..4....e..:...
10900 be 65 08 00 06 00 00 00 f9 65 08 00 09 00 00 00 00 66 08 00 47 00 00 00 0a 66 08 00 47 00 00 00 .e.......e.......f..G....f..G...
10920 52 66 08 00 26 00 00 00 9a 66 08 00 26 00 00 00 c1 66 08 00 36 00 00 00 e8 66 08 00 34 00 00 00 Rf..&....f..&....f..6....f..4...
10940 1f 67 08 00 35 00 00 00 54 67 08 00 43 00 00 00 8a 67 08 00 80 00 00 00 ce 67 08 00 1b 00 00 00 .g..5...Tg..C....g.......g......
10960 4f 68 08 00 1d 00 00 00 6b 68 08 00 0c 00 00 00 89 68 08 00 28 00 00 00 96 68 08 00 4b 00 00 00 Oh......kh.......h..(....h..K...
10980 bf 68 08 00 2b 00 00 00 0b 69 08 00 0f 00 00 00 37 69 08 00 15 00 00 00 47 69 08 00 0c 00 00 00 .h..+....i......7i......Gi......
109a0 5d 69 08 00 0c 00 00 00 6a 69 08 00 12 00 00 00 77 69 08 00 12 00 00 00 8a 69 08 00 12 00 00 00 ]i......ji......wi.......i......
109c0 9d 69 08 00 1b 00 00 00 b0 69 08 00 12 00 00 00 cc 69 08 00 30 00 00 00 df 69 08 00 12 00 00 00 .i.......i.......i..0....i......
109e0 10 6a 08 00 0f 00 00 00 23 6a 08 00 18 00 00 00 33 6a 08 00 2a 00 00 00 4c 6a 08 00 2f 00 00 00 .j......#j......3j..*...Lj../...
10a00 77 6a 08 00 31 00 00 00 a7 6a 08 00 30 00 00 00 d9 6a 08 00 06 00 00 00 0a 6b 08 00 55 00 00 00 wj..1....j..0....j.......k..U...
10a20 11 6b 08 00 d2 00 00 00 67 6b 08 00 5f 00 00 00 3a 6c 08 00 12 00 00 00 9a 6c 08 00 12 00 00 00 .k......gk.._...:l.......l......
10a40 ad 6c 08 00 0a 00 00 00 c0 6c 08 00 0c 00 00 00 cb 6c 08 00 0f 00 00 00 d8 6c 08 00 0c 00 00 00 .l.......l.......l.......l......
10a60 e8 6c 08 00 13 00 00 00 f5 6c 08 00 0b 00 00 00 09 6d 08 00 0c 00 00 00 15 6d 08 00 07 00 00 00 .l.......l.......m.......m......
10a80 22 6d 08 00 1d 00 00 00 2a 6d 08 00 1f 00 00 00 48 6d 08 00 12 00 00 00 68 6d 08 00 30 00 00 00 "m......*m......Hm......hm..0...
10aa0 7b 6d 08 00 12 00 00 00 ac 6d 08 00 49 00 00 00 bf 6d 08 00 0d 00 00 00 09 6e 08 00 0d 00 00 00 {m.......m..I....m.......n......
10ac0 17 6e 08 00 18 00 00 00 25 6e 08 00 0d 00 00 00 3e 6e 08 00 39 00 00 00 4c 6e 08 00 22 00 00 00 .n......%n......>n..9...Ln.."...
10ae0 86 6e 08 00 19 00 00 00 a9 6e 08 00 0d 00 00 00 c3 6e 08 00 12 00 00 00 d1 6e 08 00 0d 00 00 00 .n.......n.......n.......n......
10b00 e4 6e 08 00 23 00 00 00 f2 6e 08 00 07 00 00 00 16 6f 08 00 34 00 00 00 1e 6f 08 00 36 00 00 00 .n..#....n.......o..4....o..6...
10b20 53 6f 08 00 26 00 00 00 8a 6f 08 00 24 00 00 00 b1 6f 08 00 24 00 00 00 d6 6f 08 00 18 00 00 00 So..&....o..$....o..$....o......
10b40 fb 6f 08 00 5f 00 00 00 14 70 08 00 0e 01 00 00 74 70 08 00 27 00 00 00 83 71 08 00 24 00 00 00 .o.._....p......tp..'....q..$...
10b60 ab 71 08 00 46 00 00 00 d0 71 08 00 06 00 00 00 17 72 08 00 20 00 00 00 1e 72 08 00 2a 00 00 00 .q..F....q.......r.......r..*...
10b80 3f 72 08 00 29 00 00 00 6a 72 08 00 0f 00 00 00 94 72 08 00 11 00 00 00 a4 72 08 00 0e 00 00 00 ?r..)...jr.......r.......r......
10ba0 b6 72 08 00 18 00 00 00 c5 72 08 00 36 00 00 00 de 72 08 00 41 00 00 00 15 73 08 00 9d 00 00 00 .r.......r..6....r..A....s......
10bc0 57 73 08 00 91 00 00 00 f5 73 08 00 55 01 00 00 87 74 08 00 4e 00 00 00 dd 75 08 00 0f 00 00 00 Ws.......s..U....t..N....u......
10be0 2c 76 08 00 29 00 00 00 3c 76 08 00 b7 00 00 00 66 76 08 00 06 01 00 00 1e 77 08 00 a7 00 00 00 ,v..)...<v......fv.......w......
10c00 25 78 08 00 21 00 00 00 cd 78 08 00 18 00 00 00 ef 78 08 00 25 00 00 00 08 79 08 00 25 00 00 00 %x..!....x.......x..%....y..%...
10c20 2e 79 08 00 1b 00 00 00 54 79 08 00 18 00 00 00 70 79 08 00 21 00 00 00 89 79 08 00 1c 00 00 00 .y......Ty......py..!....y......
10c40 ab 79 08 00 6b 00 00 00 c8 79 08 00 13 00 00 00 34 7a 08 00 33 00 00 00 48 7a 08 00 26 00 00 00 .y..k....y......4z..3...Hz..&...
10c60 7c 7a 08 00 29 00 00 00 a3 7a 08 00 53 01 00 00 cd 7a 08 00 1b 00 00 00 21 7c 08 00 3f 00 00 00 |z..)....z..S....z......!|..?...
10c80 3d 7c 08 00 27 00 00 00 7d 7c 08 00 2e 00 00 00 a5 7c 08 00 27 00 00 00 d4 7c 08 00 33 00 00 00 =|..'...}|.......|..'....|..3...
10ca0 fc 7c 08 00 06 01 00 00 30 7d 08 00 26 00 00 00 37 7e 08 00 47 00 00 00 5e 7e 08 00 33 00 00 00 .|......0}..&...7~..G...^~..3...
10cc0 a6 7e 08 00 21 00 00 00 da 7e 08 00 2a 00 00 00 fc 7e 08 00 52 00 00 00 27 7f 08 00 53 00 00 00 .~..!....~..*....~..R...'...S...
10ce0 7a 7f 08 00 4f 00 00 00 ce 7f 08 00 4f 00 00 00 1e 80 08 00 0c 00 00 00 6e 80 08 00 06 00 00 00 z...O.......O...........n.......
10d00 7b 80 08 00 0f 00 00 00 82 80 08 00 12 00 00 00 92 80 08 00 12 00 00 00 a5 80 08 00 12 00 00 00 {...............................
10d20 b8 80 08 00 1e 00 00 00 cb 80 08 00 33 00 00 00 ea 80 08 00 0c 00 00 00 1e 81 08 00 0c 00 00 00 ............3...................
10d40 2b 81 08 00 8a 00 00 00 38 81 08 00 58 00 00 00 c3 81 08 00 96 00 00 00 1c 82 08 00 a8 00 00 00 +.......8...X...................
10d60 b3 82 08 00 2b 00 00 00 5c 83 08 00 23 00 00 00 88 83 08 00 4b 00 00 00 ac 83 08 00 27 00 00 00 ....+...\...#.......K.......'...
10d80 f8 83 08 00 30 00 00 00 20 84 08 00 21 00 00 00 51 84 08 00 1e 00 00 00 73 84 08 00 5a 00 00 00 ....0.......!...Q.......s...Z...
10da0 92 84 08 00 4b 00 00 00 ed 84 08 00 18 00 00 00 39 85 08 00 0c 00 00 00 52 85 08 00 1b 00 00 00 ....K...........9.......R.......
10dc0 5f 85 08 00 0f 00 00 00 7b 85 08 00 1f 00 00 00 8b 85 08 00 10 00 00 00 ab 85 08 00 1f 00 00 00 _.......{.......................
10de0 bc 85 08 00 0f 00 00 00 dc 85 08 00 0b 00 00 00 ec 85 08 00 0f 00 00 00 f8 85 08 00 16 00 00 00 ................................
10e00 08 86 08 00 10 00 00 00 1f 86 08 00 15 00 00 00 30 86 08 00 58 00 00 00 46 86 08 00 27 00 00 00 ................0...X...F...'...
10e20 9f 86 08 00 15 00 00 00 c7 86 08 00 09 00 00 00 dd 86 08 00 a2 00 00 00 e7 86 08 00 f9 00 00 00 ................................
10e40 8a 87 08 00 60 00 00 00 84 88 08 00 9e 00 00 00 e5 88 08 00 0c 00 00 00 84 89 08 00 08 00 00 00 ....`...........................
10e60 91 89 08 00 0c 00 00 00 9a 89 08 00 0c 00 00 00 a7 89 08 00 0c 00 00 00 b4 89 08 00 1b 00 00 00 ................................
10e80 c1 89 08 00 1b 00 00 00 dd 89 08 00 06 00 00 00 f9 89 08 00 44 00 00 00 00 8a 08 00 1a 00 00 00 ....................D...........
10ea0 45 8a 08 00 26 00 00 00 60 8a 08 00 06 00 00 00 87 8a 08 00 09 00 00 00 8e 8a 08 00 79 00 00 00 E...&...`...................y...
10ec0 98 8a 08 00 06 00 00 00 12 8b 08 00 0c 00 00 00 19 8b 08 00 3a 00 00 00 26 8b 08 00 34 00 00 00 ....................:...&...4...
10ee0 61 8b 08 00 06 00 00 00 96 8b 08 00 12 00 00 00 9d 8b 08 00 06 00 00 00 b0 8b 08 00 9e 00 00 00 a...............................
10f00 b7 8b 08 00 06 00 00 00 56 8c 08 00 0d 00 00 00 5d 8c 08 00 12 00 00 00 6b 8c 08 00 07 00 00 00 ........V.......].......k.......
10f20 7e 8c 08 00 0f 00 00 00 86 8c 08 00 44 00 00 00 96 8c 08 00 13 00 00 00 db 8c 08 00 07 00 00 00 ~...........D...................
10f40 ef 8c 08 00 18 00 00 00 f7 8c 08 00 0c 00 00 00 10 8d 08 00 1c 00 00 00 1d 8d 08 00 0f 00 00 00 ................................
10f60 3a 8d 08 00 0c 00 00 00 4a 8d 08 00 1e 00 00 00 57 8d 08 00 0c 00 00 00 76 8d 08 00 2b 00 00 00 :.......J.......W.......v...+...
10f80 83 8d 08 00 09 00 00 00 af 8d 08 00 15 00 00 00 b9 8d 08 00 09 00 00 00 cf 8d 08 00 19 00 00 00 ................................
10fa0 d9 8d 08 00 0e 00 00 00 f3 8d 08 00 17 01 00 00 02 8e 08 00 0c 00 00 00 1a 8f 08 00 1b 00 00 00 ................................
10fc0 27 8f 08 00 1e 00 00 00 43 8f 08 00 09 00 00 00 62 8f 08 00 13 00 00 00 6c 8f 08 00 1d 00 00 00 '.......C.......b.......l.......
10fe0 80 8f 08 00 19 00 00 00 9e 8f 08 00 13 00 00 00 b8 8f 08 00 13 00 00 00 cc 8f 08 00 1d 00 00 00 ................................
11000 e0 8f 08 00 13 00 00 00 fe 8f 08 00 13 00 00 00 12 90 08 00 0f 00 00 00 26 90 08 00 17 00 00 00 ........................&.......
11020 36 90 08 00 17 00 00 00 4e 90 08 00 15 00 00 00 66 90 08 00 06 00 00 00 7c 90 08 00 0c 00 00 00 6.......N.......f.......|.......
11040 83 90 08 00 0c 00 00 00 90 90 08 00 0c 00 00 00 9d 90 08 00 21 00 00 00 aa 90 08 00 18 00 00 00 ....................!...........
11060 cc 90 08 00 21 00 00 00 e5 90 08 00 18 00 00 00 07 91 08 00 18 00 00 00 20 91 08 00 2a 00 00 00 ....!.......................*...
11080 39 91 08 00 18 00 00 00 64 91 08 00 11 00 00 00 7d 91 08 00 2c 00 00 00 8f 91 08 00 1b 00 00 00 9.......d.......}...,...........
110a0 bc 91 08 00 1b 00 00 00 d8 91 08 00 06 00 00 00 f4 91 08 00 09 00 00 00 fb 91 08 00 0c 00 00 00 ................................
110c0 05 92 08 00 0c 00 00 00 12 92 08 00 0c 00 00 00 1f 92 08 00 0f 00 00 00 2c 92 08 00 0c 00 00 00 ........................,.......
110e0 3c 92 08 00 1b 00 00 00 49 92 08 00 1b 00 00 00 65 92 08 00 95 00 00 00 81 92 08 00 06 00 00 00 <.......I.......e...............
11100 17 93 08 00 0f 00 00 00 1e 93 08 00 18 00 00 00 2e 93 08 00 0f 00 00 00 47 93 08 00 65 00 00 00 ........................G...e...
11120 57 93 08 00 09 00 00 00 bd 93 08 00 21 00 00 00 c7 93 08 00 5b 00 00 00 e9 93 08 00 30 00 00 00 W...........!.......[.......0...
11140 45 94 08 00 27 00 00 00 76 94 08 00 55 00 00 00 9e 94 08 00 2a 00 00 00 f4 94 08 00 40 00 00 00 E...'...v...U.......*.......@...
11160 1f 95 08 00 27 00 00 00 60 95 08 00 4b 00 00 00 88 95 08 00 30 00 00 00 d4 95 08 00 06 00 00 00 ....'...`...K.......0...........
11180 05 96 08 00 0c 00 00 00 0c 96 08 00 06 00 00 00 19 96 08 00 06 00 00 00 20 96 08 00 12 00 00 00 ................................
111a0 27 96 08 00 06 00 00 00 3a 96 08 00 06 00 00 00 41 96 08 00 0b 00 00 00 48 96 08 00 15 00 00 00 '.......:.......A.......H.......
111c0 54 96 08 00 0d 00 00 00 6a 96 08 00 10 00 00 00 78 96 08 00 0c 00 00 00 89 96 08 00 21 00 00 00 T.......j.......x...........!...
111e0 96 96 08 00 1b 00 00 00 b8 96 08 00 12 00 00 00 d4 96 08 00 0f 00 00 00 e7 96 08 00 0c 00 00 00 ................................
11200 f7 96 08 00 57 00 00 00 04 97 08 00 15 00 00 00 5c 97 08 00 06 00 00 00 72 97 08 00 42 00 00 00 ....W...........\.......r...B...
11220 79 97 08 00 3b 00 00 00 bc 97 08 00 0c 00 00 00 f8 97 08 00 0c 00 00 00 05 98 08 00 1b 00 00 00 y...;...........................
11240 12 98 08 00 29 00 00 00 2e 98 08 00 39 00 00 00 58 98 08 00 17 00 00 00 92 98 08 00 1f 00 00 00 ....).......9...X...............
11260 aa 98 08 00 50 00 00 00 ca 98 08 00 26 00 00 00 1b 99 08 00 18 00 00 00 42 99 08 00 2c 00 00 00 ....P.......&...........B...,...
11280 5b 99 08 00 1b 00 00 00 88 99 08 00 69 00 00 00 a4 99 08 00 52 00 00 00 0e 9a 08 00 1c 00 00 00 [...........i.......R...........
112a0 61 9a 08 00 11 00 00 00 7e 9a 08 00 21 00 00 00 90 9a 08 00 25 00 00 00 b2 9a 08 00 25 00 00 00 a.......~...!.......%.......%...
112c0 d8 9a 08 00 22 00 00 00 fe 9a 08 00 22 00 00 00 21 9b 08 00 2a 00 00 00 44 9b 08 00 19 00 00 00 ...."......."...!...*...D.......
112e0 6f 9b 08 00 32 00 00 00 89 9b 08 00 31 00 00 00 bc 9b 08 00 2a 00 00 00 ee 9b 08 00 17 00 00 00 o...2.......1.......*...........
11300 19 9c 08 00 21 00 00 00 31 9c 08 00 06 00 00 00 53 9c 08 00 22 00 00 00 5a 9c 08 00 06 00 00 00 ....!...1.......S..."...Z.......
11320 7d 9c 08 00 0c 00 00 00 84 9c 08 00 0f 00 00 00 91 9c 08 00 12 00 00 00 a1 9c 08 00 0d 00 00 00 }...............................
11340 b4 9c 08 00 19 00 00 00 c2 9c 08 00 18 00 00 00 dc 9c 08 00 32 00 00 00 f5 9c 08 00 21 00 00 00 ....................2.......!...
11360 28 9d 08 00 13 00 00 00 4a 9d 08 00 21 00 00 00 5e 9d 08 00 28 00 00 00 80 9d 08 00 0f 00 00 00 (.......J...!...^...(...........
11380 a9 9d 08 00 13 00 00 00 b9 9d 08 00 1e 00 00 00 cd 9d 08 00 27 00 00 00 ec 9d 08 00 06 00 00 00 ....................'...........
113a0 14 9e 08 00 30 00 00 00 1b 9e 08 00 23 00 00 00 4c 9e 08 00 0e 00 00 00 70 9e 08 00 0b 00 00 00 ....0.......#...L.......p.......
113c0 7f 9e 08 00 09 00 00 00 8b 9e 08 00 14 00 00 00 95 9e 08 00 14 00 00 00 aa 9e 08 00 1b 00 00 00 ................................
113e0 bf 9e 08 00 1b 00 00 00 db 9e 08 00 1b 00 00 00 f7 9e 08 00 0c 00 00 00 13 9f 08 00 18 00 00 00 ................................
11400 20 9f 08 00 12 00 00 00 39 9f 08 00 20 00 00 00 4c 9f 08 00 1f 00 00 00 6d 9f 08 00 1b 00 00 00 ........9.......L.......m.......
11420 8d 9f 08 00 15 00 00 00 a9 9f 08 00 1b 00 00 00 bf 9f 08 00 18 00 00 00 db 9f 08 00 24 00 00 00 ............................$...
11440 f4 9f 08 00 15 00 00 00 19 a0 08 00 14 00 00 00 2f a0 08 00 21 00 00 00 44 a0 08 00 0c 00 00 00 ................/...!...D.......
11460 66 a0 08 00 18 00 00 00 73 a0 08 00 0c 00 00 00 8c a0 08 00 0d 00 00 00 99 a0 08 00 0c 00 00 00 f.......s.......................
11480 a7 a0 08 00 06 00 00 00 b4 a0 08 00 15 00 00 00 bb a0 08 00 0c 00 00 00 d1 a0 08 00 13 00 00 00 ................................
114a0 de a0 08 00 12 00 00 00 f2 a0 08 00 15 00 00 00 05 a1 08 00 09 00 00 00 1b a1 08 00 15 00 00 00 ................................
114c0 25 a1 08 00 0c 00 00 00 3b a1 08 00 13 00 00 00 48 a1 08 00 1b 00 00 00 5c a1 08 00 1b 00 00 00 %.......;.......H.......\.......
114e0 78 a1 08 00 0f 00 00 00 94 a1 08 00 09 00 00 00 a4 a1 08 00 15 00 00 00 ae a1 08 00 41 00 00 00 x...........................A...
11500 c4 a1 08 00 41 00 00 00 06 a2 08 00 0f 00 00 00 48 a2 08 00 12 00 00 00 58 a2 08 00 0f 00 00 00 ....A...........H.......X.......
11520 6b a2 08 00 09 00 00 00 7b a2 08 00 21 00 00 00 85 a2 08 00 18 00 00 00 a7 a2 08 00 0c 00 00 00 k.......{...!...................
11540 c0 a2 08 00 18 00 00 00 cd a2 08 00 12 00 00 00 e6 a2 08 00 12 00 00 00 f9 a2 08 00 12 00 00 00 ................................
11560 0c a3 08 00 0f 00 00 00 1f a3 08 00 14 00 00 00 2f a3 08 00 31 00 00 00 44 a3 08 00 32 00 00 00 ................/...1...D...2...
11580 76 a3 08 00 04 00 00 00 a9 a3 08 00 13 00 00 00 ae a3 08 00 32 00 00 00 c2 a3 08 00 0a 00 00 00 v...................2...........
115a0 f5 a3 08 00 10 00 00 00 00 a4 08 00 0a 00 00 00 11 a4 08 00 0a 00 00 00 1c a4 08 00 10 00 00 00 ................................
115c0 27 a4 08 00 61 00 00 00 38 a4 08 00 0a 00 00 00 9a a4 08 00 6d 00 00 00 a5 a4 08 00 44 00 00 00 '...a...8...........m.......D...
115e0 13 a5 08 00 44 00 00 00 58 a5 08 00 10 00 00 00 9d a5 08 00 0a 00 00 00 ae a5 08 00 1c 00 00 00 ....D...X.......................
11600 b9 a5 08 00 10 00 00 00 d6 a5 08 00 05 00 00 00 e7 a5 08 00 14 00 00 00 ed a5 08 00 0a 00 00 00 ................................
11620 02 a6 08 00 0c 00 00 00 0d a6 08 00 0d 00 00 00 1a a6 08 00 12 00 00 00 28 a6 08 00 55 00 00 00 ........................(...U...
11640 3b a6 08 00 0c 00 00 00 91 a6 08 00 12 00 00 00 9e a6 08 00 67 00 00 00 b1 a6 08 00 0d 00 00 00 ;...................g...........
11660 19 a7 08 00 0c 00 00 00 27 a7 08 00 70 00 00 00 34 a7 08 00 21 00 00 00 a5 a7 08 00 09 00 00 00 ........'...p...4...!...........
11680 c7 a7 08 00 0d 00 00 00 d1 a7 08 00 06 00 00 00 df a7 08 00 0c 00 00 00 e6 a7 08 00 0c 00 00 00 ................................
116a0 f3 a7 08 00 3b 00 00 00 00 a8 08 00 09 00 00 00 3c a8 08 00 1e 00 00 00 46 a8 08 00 09 00 00 00 ....;...........<.......F.......
116c0 65 a8 08 00 0f 00 00 00 6f a8 08 00 15 00 00 00 7f a8 08 00 0c 00 00 00 95 a8 08 00 18 00 00 00 e.......o.......................
116e0 a2 a8 08 00 0d 00 00 00 bb a8 08 00 0f 00 00 00 c9 a8 08 00 0f 00 00 00 d9 a8 08 00 0f 00 00 00 ................................
11700 e9 a8 08 00 0f 00 00 00 f9 a8 08 00 12 00 00 00 09 a9 08 00 14 00 00 00 1c a9 08 00 12 00 00 00 ................................
11720 31 a9 08 00 0d 00 00 00 44 a9 08 00 0d 00 00 00 52 a9 08 00 2a 00 00 00 60 a9 08 00 2a 00 00 00 1.......D.......R...*...`...*...
11740 8b a9 08 00 15 00 00 00 b6 a9 08 00 1b 00 00 00 cc a9 08 00 0c 00 00 00 e8 a9 08 00 0d 00 00 00 ................................
11760 f5 a9 08 00 2c 00 00 00 03 aa 08 00 3c 00 00 00 30 aa 08 00 06 00 00 00 6d aa 08 00 36 00 00 00 ....,.......<...0.......m...6...
11780 74 aa 08 00 08 00 00 00 ab aa 08 00 04 00 00 00 b4 aa 08 00 0c 00 00 00 b9 aa 08 00 06 00 00 00 t...............................
117a0 c6 aa 08 00 12 00 00 00 cd aa 08 00 0f 00 00 00 e0 aa 08 00 18 00 00 00 f0 aa 08 00 09 00 00 00 ................................
117c0 09 ab 08 00 15 00 00 00 13 ab 08 00 0f 00 00 00 29 ab 08 00 12 00 00 00 39 ab 08 00 06 00 00 00 ................).......9.......
117e0 4c ab 08 00 12 00 00 00 53 ab 08 00 09 00 00 00 66 ab 08 00 39 00 00 00 70 ab 08 00 12 00 00 00 L.......S.......f...9...p.......
11800 aa ab 08 00 06 00 00 00 bd ab 08 00 21 00 00 00 c4 ab 08 00 03 00 00 00 e6 ab 08 00 06 00 00 00 ............!...................
11820 ea ab 08 00 1b 00 00 00 f1 ab 08 00 15 00 00 00 0d ac 08 00 06 00 00 00 23 ac 08 00 06 00 00 00 ........................#.......
11840 2a ac 08 00 0c 00 00 00 31 ac 08 00 06 00 00 00 3e ac 08 00 15 00 00 00 45 ac 08 00 0b 00 00 00 *.......1.......>.......E.......
11860 5b ac 08 00 30 00 00 00 67 ac 08 00 12 00 00 00 98 ac 08 00 13 00 00 00 ab ac 08 00 0d 00 00 00 [...0...g.......................
11880 bf ac 08 00 0c 00 00 00 cd ac 08 00 1a 00 00 00 da ac 08 00 0d 00 00 00 f5 ac 08 00 12 00 00 00 ................................
118a0 03 ad 08 00 15 00 00 00 16 ad 08 00 1b 00 00 00 2c ad 08 00 12 00 00 00 48 ad 08 00 37 00 00 00 ................,.......H...7...
118c0 5b ad 08 00 27 00 00 00 93 ad 08 00 1a 00 00 00 bb ad 08 00 12 00 00 00 d6 ad 08 00 47 00 00 00 [...'.......................G...
118e0 e9 ad 08 00 4b 00 00 00 31 ae 08 00 0c 00 00 00 7d ae 08 00 82 00 00 00 8a ae 08 00 7e 00 00 00 ....K...1.......}...........~...
11900 0d af 08 00 0f 00 00 00 8c af 08 00 06 00 00 00 9c af 08 00 0b 00 00 00 a3 af 08 00 24 00 00 00 ............................$...
11920 af af 08 00 18 00 00 00 d4 af 08 00 0f 00 00 00 ed af 08 00 06 00 00 00 fd af 08 00 0a 00 00 00 ................................
11940 04 b0 08 00 0f 00 00 00 0f b0 08 00 0a 00 00 00 1f b0 08 00 10 00 00 00 2a b0 08 00 0c 00 00 00 ........................*.......
11960 3b b0 08 00 0c 00 00 00 48 b0 08 00 0f 00 00 00 55 b0 08 00 0f 00 00 00 65 b0 08 00 10 00 00 00 ;.......H.......U.......e.......
11980 75 b0 08 00 08 00 00 00 86 b0 08 00 10 00 00 00 8f b0 08 00 0f 00 00 00 a0 b0 08 00 0f 00 00 00 u...............................
119a0 b0 b0 08 00 12 00 00 00 c0 b0 08 00 0f 00 00 00 d3 b0 08 00 12 00 00 00 e3 b0 08 00 0f 00 00 00 ................................
119c0 f6 b0 08 00 12 00 00 00 06 b1 08 00 18 00 00 00 19 b1 08 00 0c 00 00 00 32 b1 08 00 10 00 00 00 ........................2.......
119e0 3f b1 08 00 0c 00 00 00 50 b1 08 00 15 00 00 00 5d b1 08 00 10 00 00 00 73 b1 08 00 0c 00 00 00 ?.......P.......].......s.......
11a00 84 b1 08 00 0f 00 00 00 91 b1 08 00 09 00 00 00 a1 b1 08 00 0c 00 00 00 ab b1 08 00 0f 00 00 00 ................................
11a20 b8 b1 08 00 09 00 00 00 c8 b1 08 00 12 00 00 00 d2 b1 08 00 0f 00 00 00 e5 b1 08 00 0c 00 00 00 ................................
11a40 f5 b1 08 00 0f 00 00 00 02 b2 08 00 0c 00 00 00 12 b2 08 00 0c 00 00 00 1f b2 08 00 0c 00 00 00 ................................
11a60 2c b2 08 00 0c 00 00 00 39 b2 08 00 12 00 00 00 46 b2 08 00 13 00 00 00 59 b2 08 00 0f 00 00 00 ,.......9.......F.......Y.......
11a80 6d b2 08 00 0c 00 00 00 7d b2 08 00 0c 00 00 00 8a b2 08 00 0f 00 00 00 97 b2 08 00 1b 00 00 00 m.......}.......................
11aa0 a7 b2 08 00 15 00 00 00 c3 b2 08 00 15 00 00 00 d9 b2 08 00 1b 00 00 00 ef b2 08 00 15 00 00 00 ................................
11ac0 0b b3 08 00 15 00 00 00 21 b3 08 00 10 00 00 00 37 b3 08 00 0f 00 00 00 48 b3 08 00 12 00 00 00 ........!.......7.......H.......
11ae0 58 b3 08 00 18 00 00 00 6b b3 08 00 0c 00 00 00 84 b3 08 00 0f 00 00 00 91 b3 08 00 0f 00 00 00 X.......k.......................
11b00 a1 b3 08 00 0d 00 00 00 b1 b3 08 00 0e 00 00 00 bf b3 08 00 15 00 00 00 ce b3 08 00 0f 00 00 00 ................................
11b20 e4 b3 08 00 0c 00 00 00 f4 b3 08 00 13 00 00 00 01 b4 08 00 24 00 00 00 15 b4 08 00 20 00 00 00 ....................$...........
11b40 3a b4 08 00 2e 00 00 00 5b b4 08 00 33 00 00 00 8a b4 08 00 2b 00 00 00 be b4 08 00 19 00 00 00 :.......[...3.......+...........
11b60 ea b4 08 00 14 00 00 00 04 b5 08 00 21 00 00 00 19 b5 08 00 1b 00 00 00 3b b5 08 00 14 00 00 00 ............!...........;.......
11b80 57 b5 08 00 32 00 00 00 6c b5 08 00 2a 00 00 00 9f b5 08 00 22 00 00 00 ca b5 08 00 20 00 00 00 W...2...l...*......."...........
11ba0 ed b5 08 00 24 00 00 00 0e b6 08 00 27 00 00 00 33 b6 08 00 36 00 00 00 5b b6 08 00 04 00 00 00 ....$.......'...3...6...[.......
11bc0 92 b6 08 00 0d 00 00 00 97 b6 08 00 34 00 00 00 a5 b6 08 00 33 00 00 00 da b6 08 00 24 00 00 00 ............4.......3.......$...
11be0 0e b7 08 00 32 00 00 00 33 b7 08 00 15 00 00 00 66 b7 08 00 49 00 00 00 7c b7 08 00 06 00 00 00 ....2...3.......f...I...|.......
11c00 c6 b7 08 00 42 00 00 00 cd b7 08 00 27 00 00 00 10 b8 08 00 0d 00 00 00 38 b8 08 00 0c 00 00 00 ....B.......'...........8.......
11c20 46 b8 08 00 0c 00 00 00 53 b8 08 00 0c 00 00 00 60 b8 08 00 0c 00 00 00 6d b8 08 00 08 00 00 00 F.......S.......`.......m.......
11c40 7a b8 08 00 0e 00 00 00 83 b8 08 00 08 00 00 00 92 b8 08 00 10 00 00 00 9b b8 08 00 0c 00 00 00 z...............................
11c60 ac b8 08 00 12 00 00 00 b9 b8 08 00 0c 00 00 00 cc b8 08 00 0f 00 00 00 d9 b8 08 00 35 00 00 00 ............................5...
11c80 e9 b8 08 00 37 00 00 00 1f b9 08 00 0c 00 00 00 57 b9 08 00 0c 00 00 00 64 b9 08 00 0f 00 00 00 ....7...........W.......d.......
11ca0 71 b9 08 00 1c 00 00 00 81 b9 08 00 0c 00 00 00 9e b9 08 00 15 00 00 00 ab b9 08 00 21 00 00 00 q...........................!...
11cc0 c1 b9 08 00 1e 00 00 00 e3 b9 08 00 12 00 00 00 02 ba 08 00 0f 00 00 00 15 ba 08 00 0f 00 00 00 ................................
11ce0 25 ba 08 00 0c 00 00 00 35 ba 08 00 0f 00 00 00 42 ba 08 00 0f 00 00 00 52 ba 08 00 25 00 00 00 %.......5.......B.......R...%...
11d00 62 ba 08 00 06 00 00 00 88 ba 08 00 3d 00 00 00 8f ba 08 00 12 00 00 00 cd ba 08 00 0d 00 00 00 b...........=...................
11d20 e0 ba 08 00 f5 01 00 00 ee ba 08 00 06 00 00 00 e4 bc 08 00 0c 00 00 00 eb bc 08 00 0c 00 00 00 ................................
11d40 f8 bc 08 00 0c 00 00 00 05 bd 08 00 06 00 00 00 12 bd 08 00 43 00 00 00 19 bd 08 00 15 00 00 00 ....................C...........
11d60 5d bd 08 00 06 00 00 00 73 bd 08 00 06 00 00 00 7a bd 08 00 30 00 00 00 81 bd 08 00 0c 00 00 00 ].......s.......z...0...........
11d80 b2 bd 08 00 21 00 00 00 bf bd 08 00 1b 00 00 00 e1 bd 08 00 18 00 00 00 fd bd 08 00 4a 00 00 00 ....!.......................J...
11da0 16 be 08 00 47 00 00 00 61 be 08 00 12 00 00 00 a9 be 08 00 1c 00 00 00 bc be 08 00 0f 00 00 00 ....G...a.......................
11dc0 d9 be 08 00 15 00 00 00 e9 be 08 00 13 00 00 00 ff be 08 00 18 00 00 00 13 bf 08 00 0b 00 00 00 ................................
11de0 2c bf 08 00 11 00 00 00 38 bf 08 00 11 00 00 00 4a bf 08 00 19 00 00 00 5c bf 08 00 10 00 00 00 ,.......8.......J.......\.......
11e00 76 bf 08 00 2d 00 00 00 87 bf 08 00 12 00 00 00 b5 bf 08 00 3b 00 00 00 c8 bf 08 00 34 00 00 00 v...-...............;.......4...
11e20 04 c0 08 00 12 00 00 00 39 c0 08 00 0a 00 00 00 4c c0 08 00 10 00 00 00 57 c0 08 00 24 00 00 00 ........9.......L.......W...$...
11e40 68 c0 08 00 40 00 00 00 8d c0 08 00 1e 00 00 00 ce c0 08 00 27 00 00 00 ed c0 08 00 a3 00 00 00 h...@...............'...........
11e60 15 c1 08 00 80 00 00 00 b9 c1 08 00 10 00 00 00 3a c2 08 00 2a 00 00 00 4b c2 08 00 61 00 00 00 ................:...*...K...a...
11e80 76 c2 08 00 0c 00 00 00 d8 c2 08 00 1c 00 00 00 e5 c2 08 00 1c 00 00 00 02 c3 08 00 1e 00 00 00 v...............................
11ea0 1f c3 08 00 25 00 00 00 3e c3 08 00 28 00 00 00 64 c3 08 00 3b 00 00 00 8d c3 08 00 2a 00 00 00 ....%...>...(...d...;.......*...
11ec0 c9 c3 08 00 12 00 00 00 f4 c3 08 00 0c 00 00 00 07 c4 08 00 1b 00 00 00 14 c4 08 00 0c 00 00 00 ................................
11ee0 30 c4 08 00 0f 00 00 00 3d c4 08 00 2d 00 00 00 4d c4 08 00 26 00 00 00 7b c4 08 00 27 00 00 00 0.......=...-...M...&...{...'...
11f00 a2 c4 08 00 24 00 00 00 ca c4 08 00 1e 00 00 00 ef c4 08 00 1d 00 00 00 0e c5 08 00 13 00 00 00 ....$...........................
11f20 2c c5 08 00 12 00 00 00 40 c5 08 00 10 00 00 00 53 c5 08 00 37 00 00 00 64 c5 08 00 0f 00 00 00 ,.......@.......S...7...d.......
11f40 9c c5 08 00 12 00 00 00 ac c5 08 00 15 00 00 00 bf c5 08 00 39 00 00 00 d5 c5 08 00 3a 01 00 00 ....................9.......:...
11f60 0f c6 08 00 1f 00 00 00 4a c7 08 00 19 00 00 00 6a c7 08 00 24 00 00 00 84 c7 08 00 06 00 00 00 ........J.......j...$...........
11f80 a9 c7 08 00 19 00 00 00 b0 c7 08 00 14 00 00 00 ca c7 08 00 1a 00 00 00 df c7 08 00 2d 00 00 00 ............................-...
11fa0 fa c7 08 00 3c 00 00 00 28 c8 08 00 0c 00 00 00 65 c8 08 00 1b 00 00 00 72 c8 08 00 11 00 00 00 ....<...(.......e.......r.......
11fc0 8e c8 08 00 10 00 00 00 a0 c8 08 00 21 00 00 00 b1 c8 08 00 12 00 00 00 d3 c8 08 00 0d 00 00 00 ............!...................
11fe0 e6 c8 08 00 0f 00 00 00 f4 c8 08 00 2a 00 00 00 04 c9 08 00 0f 00 00 00 2f c9 08 00 06 00 00 00 ............*.........../.......
12000 3f c9 08 00 12 00 00 00 46 c9 08 00 15 00 00 00 59 c9 08 00 31 00 00 00 6f c9 08 00 0c 00 00 00 ?.......F.......Y...1...o.......
12020 a1 c9 08 00 0c 00 00 00 ae c9 08 00 12 00 00 00 bb c9 08 00 33 00 00 00 ce c9 08 00 30 00 00 00 ....................3.......0...
12040 02 ca 08 00 0f 00 00 00 33 ca 08 00 17 00 00 00 43 ca 08 00 4b 00 00 00 5b ca 08 00 18 00 00 00 ........3.......C...K...[.......
12060 a7 ca 08 00 15 00 00 00 c0 ca 08 00 0f 00 00 00 d6 ca 08 00 15 00 00 00 e6 ca 08 00 15 00 00 00 ................................
12080 fc ca 08 00 1b 00 00 00 12 cb 08 00 1b 00 00 00 2e cb 08 00 1c 00 00 00 4a cb 08 00 16 00 00 00 ........................J.......
120a0 67 cb 08 00 18 00 00 00 7e cb 08 00 78 00 00 00 97 cb 08 00 06 00 00 00 10 cc 08 00 4b 00 00 00 g.......~...x...............K...
120c0 17 cc 08 00 09 00 00 00 63 cc 08 00 1f 00 00 00 6d cc 08 00 09 00 00 00 8d cc 08 00 18 00 00 00 ........c.......m...............
120e0 97 cc 08 00 25 00 00 00 b0 cc 08 00 60 00 00 00 d6 cc 08 00 15 00 00 00 37 cd 08 00 24 00 00 00 ....%.......`...........7...$...
12100 4d cd 08 00 30 00 00 00 72 cd 08 00 27 00 00 00 a3 cd 08 00 71 00 00 00 cb cd 08 00 1e 00 00 00 M...0...r...'.......q...........
12120 3d ce 08 00 2c 00 00 00 5c ce 08 00 27 00 00 00 89 ce 08 00 30 00 00 00 b1 ce 08 00 3a 00 00 00 =...,...\...'.......0.......:...
12140 e2 ce 08 00 3a 00 00 00 1d cf 08 00 28 00 00 00 58 cf 08 00 9a 00 00 00 81 cf 08 00 44 00 00 00 ....:.......(...X...........D...
12160 1c d0 08 00 48 00 00 00 61 d0 08 00 0e 00 00 00 aa d0 08 00 0f 00 00 00 b9 d0 08 00 24 00 00 00 ....H...a...................$...
12180 c9 d0 08 00 12 00 00 00 ee d0 08 00 0c 00 00 00 01 d1 08 00 03 00 00 00 0e d1 08 00 0f 00 00 00 ................................
121a0 12 d1 08 00 09 00 00 00 22 d1 08 00 15 00 00 00 2c d1 08 00 22 00 00 00 42 d1 08 00 24 00 00 00 ........".......,..."...B...$...
121c0 65 d1 08 00 27 00 00 00 8a d1 08 00 0f 00 00 00 b2 d1 08 00 78 00 00 00 c2 d1 08 00 3f 00 00 00 e...'...............x.......?...
121e0 3b d2 08 00 2a 00 00 00 7b d2 08 00 21 00 00 00 a6 d2 08 00 16 00 00 00 c8 d2 08 00 52 00 00 00 ;...*...{...!...............R...
12200 df d2 08 00 49 00 00 00 32 d3 08 00 4a 00 00 00 7c d3 08 00 2b 00 00 00 c7 d3 08 00 ec 00 00 00 ....I...2...J...|...+...........
12220 f3 d3 08 00 12 00 00 00 e0 d4 08 00 18 00 00 00 f3 d4 08 00 06 00 00 00 0c d5 08 00 0a 00 00 00 ................................
12240 13 d5 08 00 12 00 00 00 1e d5 08 00 1b 00 00 00 31 d5 08 00 07 00 00 00 4d d5 08 00 06 00 00 00 ................1.......M.......
12260 55 d5 08 00 15 00 00 00 5c d5 08 00 09 00 00 00 72 d5 08 00 0c 00 00 00 7c d5 08 00 12 00 00 00 U.......\.......r.......|.......
12280 89 d5 08 00 2d 00 00 00 9c d5 08 00 28 00 00 00 ca d5 08 00 24 00 00 00 f3 d5 08 00 0c 00 00 00 ....-.......(.......$...........
122a0 18 d6 08 00 09 00 00 00 25 d6 08 00 42 00 00 00 2f d6 08 00 39 00 00 00 72 d6 08 00 06 00 00 00 ........%...B.../...9...r.......
122c0 ac d6 08 00 0c 00 00 00 b3 d6 08 00 26 00 00 00 c0 d6 08 00 0c 00 00 00 e7 d6 08 00 44 00 00 00 ............&...............D...
122e0 f4 d6 08 00 36 00 00 00 39 d7 08 00 46 00 00 00 70 d7 08 00 3a 00 00 00 b7 d7 08 00 0a 00 00 00 ....6...9...F...p...:...........
12300 f2 d7 08 00 2a 00 00 00 fd d7 08 00 35 00 00 00 28 d8 08 00 35 00 00 00 5e d8 08 00 54 00 00 00 ....*.......5...(...5...^...T...
12320 94 d8 08 00 2b 00 00 00 e9 d8 08 00 50 00 00 00 15 d9 08 00 35 00 00 00 66 d9 08 00 30 00 00 00 ....+.......P.......5...f...0...
12340 9c d9 08 00 2f 00 00 00 cd d9 08 00 2f 00 00 00 fd d9 08 00 2a 00 00 00 2d da 08 00 2a 00 00 00 ..../......./.......*...-...*...
12360 58 da 08 00 55 00 00 00 83 da 08 00 4d 00 00 00 d9 da 08 00 45 00 00 00 27 db 08 00 12 00 00 00 X...U.......M.......E...'.......
12380 6d db 08 00 12 00 00 00 80 db 08 00 0f 00 00 00 93 db 08 00 1e 00 00 00 a3 db 08 00 1e 00 00 00 m...............................
123a0 c2 db 08 00 1b 00 00 00 e1 db 08 00 1b 00 00 00 fd db 08 00 1b 00 00 00 19 dc 08 00 4b 00 00 00 ............................K...
123c0 35 dc 08 00 53 00 00 00 81 dc 08 00 1d 00 00 00 d5 dc 08 00 28 00 00 00 f3 dc 08 00 40 00 00 00 5...S...............(.......@...
123e0 1c dd 08 00 24 00 00 00 5d dd 08 00 28 00 00 00 82 dd 08 00 09 00 00 00 ab dd 08 00 0c 00 00 00 ....$...]...(...................
12400 b5 dd 08 00 40 00 00 00 c2 dd 08 00 40 00 00 00 03 de 08 00 06 00 00 00 44 de 08 00 0f 00 00 00 ....@.......@...........D.......
12420 4b de 08 00 0c 00 00 00 5b de 08 00 35 00 00 00 68 de 08 00 0a 00 00 00 9e de 08 00 33 00 00 00 K.......[...5...h...........3...
12440 a9 de 08 00 07 00 00 00 dd de 08 00 30 00 00 00 e5 de 08 00 0a 00 00 00 16 df 08 00 0f 00 00 00 ............0...................
12460 21 df 08 00 50 00 00 00 31 df 08 00 13 00 00 00 82 df 08 00 05 00 00 00 96 df 08 00 1e 00 00 00 !...P...1.......................
12480 9c df 08 00 1e 00 00 00 bb df 08 00 21 00 00 00 da df 08 00 09 00 00 00 fc df 08 00 27 00 00 00 ............!...............'...
124a0 06 e0 08 00 36 00 00 00 2e e0 08 00 49 00 00 00 65 e0 08 00 23 00 00 00 af e0 08 00 3f 00 00 00 ....6.......I...e...#.......?...
124c0 d3 e0 08 00 35 00 00 00 13 e1 08 00 43 00 00 00 49 e1 08 00 88 00 00 00 8d e1 08 00 33 00 00 00 ....5.......C...I...........3...
124e0 16 e2 08 00 3d 00 00 00 4a e2 08 00 37 00 00 00 88 e2 08 00 43 00 00 00 c0 e2 08 00 3d 00 00 00 ....=...J...7.......C.......=...
12500 04 e3 08 00 3a 00 00 00 42 e3 08 00 45 00 00 00 7d e3 08 00 3f 00 00 00 c3 e3 08 00 37 00 00 00 ....:...B...E...}...?.......7...
12520 03 e4 08 00 36 00 00 00 3b e4 08 00 3d 00 00 00 72 e4 08 00 3d 00 00 00 b0 e4 08 00 1a 00 00 00 ....6...;...=...r...=...........
12540 ee e4 08 00 50 00 00 00 09 e5 08 00 7d 01 00 00 5a e5 08 00 12 00 00 00 d8 e6 08 00 12 00 00 00 ....P.......}...Z...............
12560 eb e6 08 00 a0 01 00 00 fe e6 08 00 22 00 00 00 9f e8 08 00 0c 00 00 00 c2 e8 08 00 24 00 00 00 ............"...............$...
12580 cf e8 08 00 30 00 00 00 f4 e8 08 00 1b 00 00 00 25 e9 08 00 2d 00 00 00 41 e9 08 00 0c 00 00 00 ....0...........%...-...A.......
125a0 6f e9 08 00 0c 00 00 00 7c e9 08 00 0b 00 00 00 89 e9 08 00 48 00 00 00 95 e9 08 00 06 00 00 00 o.......|...........H...........
125c0 de e9 08 00 0a 00 00 00 e5 e9 08 00 1b 00 00 00 f0 e9 08 00 08 00 00 00 0c ea 08 00 0a 00 00 00 ................................
125e0 15 ea 08 00 10 00 00 00 20 ea 08 00 1a 00 00 00 31 ea 08 00 0c 00 00 00 4c ea 08 00 0f 00 00 00 ................1.......L.......
12600 59 ea 08 00 09 00 00 00 69 ea 08 00 15 00 00 00 73 ea 08 00 0f 00 00 00 89 ea 08 00 0f 00 00 00 Y.......i.......s...............
12620 99 ea 08 00 0d 00 00 00 a9 ea 08 00 15 00 00 00 b7 ea 08 00 12 00 00 00 cd ea 08 00 10 00 00 00 ................................
12640 e0 ea 08 00 08 00 00 00 f1 ea 08 00 21 00 00 00 fa ea 08 00 10 00 00 00 1c eb 08 00 21 00 00 00 ............!...............!...
12660 2d eb 08 00 2a 00 00 00 4f eb 08 00 15 00 00 00 7a eb 08 00 0f 00 00 00 90 eb 08 00 14 00 00 00 -...*...O.......z...............
12680 a0 eb 08 00 13 00 00 00 b5 eb 08 00 0f 00 00 00 c9 eb 08 00 11 00 00 00 d9 eb 08 00 0e 00 00 00 ................................
126a0 eb eb 08 00 0f 00 00 00 fa eb 08 00 15 00 00 00 0a ec 08 00 12 00 00 00 20 ec 08 00 15 00 00 00 ................................
126c0 33 ec 08 00 12 00 00 00 49 ec 08 00 12 00 00 00 5c ec 08 00 06 00 00 00 6f ec 08 00 0b 00 00 00 3.......I.......\.......o.......
126e0 76 ec 08 00 0e 00 00 00 82 ec 08 00 1b 00 00 00 91 ec 08 00 10 00 00 00 ad ec 08 00 0c 00 00 00 v...............................
12700 be ec 08 00 10 00 00 00 cb ec 08 00 0f 00 00 00 dc ec 08 00 0d 00 00 00 ec ec 08 00 0f 00 00 00 ................................
12720 fa ec 08 00 09 00 00 00 0a ed 08 00 12 00 00 00 14 ed 08 00 0f 00 00 00 27 ed 08 00 0f 00 00 00 ........................'.......
12740 37 ed 08 00 0c 00 00 00 47 ed 08 00 0c 00 00 00 54 ed 08 00 0c 00 00 00 61 ed 08 00 12 00 00 00 7.......G.......T.......a.......
12760 6e ed 08 00 12 00 00 00 81 ed 08 00 0f 00 00 00 94 ed 08 00 0c 00 00 00 a4 ed 08 00 0c 00 00 00 n...............................
12780 b1 ed 08 00 0f 00 00 00 be ed 08 00 10 00 00 00 ce ed 08 00 0f 00 00 00 df ed 08 00 15 00 00 00 ................................
127a0 ef ed 08 00 0c 00 00 00 05 ee 08 00 06 00 00 00 12 ee 08 00 0c 00 00 00 19 ee 08 00 0e 00 00 00 ................................
127c0 26 ee 08 00 15 00 00 00 35 ee 08 00 0f 00 00 00 4b ee 08 00 0c 00 00 00 5b ee 08 00 20 00 00 00 &.......5.......K.......[.......
127e0 68 ee 08 00 1b 00 00 00 89 ee 08 00 55 00 00 00 a5 ee 08 00 09 00 00 00 fb ee 08 00 0c 00 00 00 h...........U...................
12800 05 ef 08 00 2a 00 00 00 12 ef 08 00 5a 00 00 00 3d ef 08 00 06 00 00 00 98 ef 08 00 32 00 00 00 ....*.......Z...=...........2...
12820 9f ef 08 00 2f 00 00 00 d2 ef 08 00 06 00 00 00 02 f0 08 00 16 00 00 00 09 f0 08 00 12 00 00 00 ..../...........................
12840 20 f0 08 00 12 00 00 00 33 f0 08 00 29 00 00 00 46 f0 08 00 12 00 00 00 70 f0 08 00 11 00 00 00 ........3...)...F.......p.......
12860 83 f0 08 00 22 00 00 00 95 f0 08 00 1d 00 00 00 b8 f0 08 00 20 00 00 00 d6 f0 08 00 1e 00 00 00 ...."...........................
12880 f7 f0 08 00 21 00 00 00 16 f1 08 00 13 00 00 00 38 f1 08 00 12 00 00 00 4c f1 08 00 27 00 00 00 ....!...........8.......L...'...
128a0 5f f1 08 00 7d 00 00 00 87 f1 08 00 18 00 00 00 05 f2 08 00 18 00 00 00 1e f2 08 00 12 00 00 00 _...}...........................
128c0 37 f2 08 00 12 00 00 00 4a f2 08 00 0e 00 00 00 5d f2 08 00 21 00 00 00 6c f2 08 00 1a 00 00 00 7.......J.......]...!...l.......
128e0 8e f2 08 00 15 00 00 00 a9 f2 08 00 13 00 00 00 bf f2 08 00 13 00 00 00 d3 f2 08 00 8a 00 00 00 ................................
12900 e7 f2 08 00 1c 00 00 00 72 f3 08 00 0f 00 00 00 8f f3 08 00 13 00 00 00 9f f3 08 00 0a 00 00 00 ........r.......................
12920 b3 f3 08 00 1e 00 00 00 be f3 08 00 1c 00 00 00 dd f3 08 00 12 00 00 00 fa f3 08 00 14 00 00 00 ................................
12940 0d f4 08 00 30 00 00 00 22 f4 08 00 24 00 00 00 53 f4 08 00 1c 00 00 00 78 f4 08 00 12 00 00 00 ....0..."...$...S.......x.......
12960 95 f4 08 00 0c 00 00 00 a8 f4 08 00 1d 00 00 00 b5 f4 08 00 12 00 00 00 d3 f4 08 00 33 00 00 00 ............................3...
12980 e6 f4 08 00 12 00 00 00 1a f5 08 00 0e 00 00 00 2d f5 08 00 18 00 00 00 3c f5 08 00 1c 00 00 00 ................-.......<.......
129a0 55 f5 08 00 0e 00 00 00 72 f5 08 00 0f 00 00 00 81 f5 08 00 a1 00 00 00 91 f5 08 00 16 00 00 00 U.......r.......................
129c0 33 f6 08 00 12 00 00 00 4a f6 08 00 61 00 00 00 5d f6 08 00 09 00 00 00 bf f6 08 00 0a 00 00 00 3.......J...a...]...............
129e0 c9 f6 08 00 0f 00 00 00 d4 f6 08 00 1b 00 00 00 e4 f6 08 00 1a 00 00 00 00 f7 08 00 0f 00 00 00 ................................
12a00 1b f7 08 00 18 00 00 00 2b f7 08 00 52 00 00 00 44 f7 08 00 12 00 00 00 97 f7 08 00 4a 00 00 00 ........+...R...D...........J...
12a20 aa f7 08 00 15 00 00 00 f5 f7 08 00 0c 00 00 00 0b f8 08 00 0c 00 00 00 18 f8 08 00 36 00 00 00 ............................6...
12a40 25 f8 08 00 39 00 00 00 5c f8 08 00 1b 00 00 00 96 f8 08 00 19 00 00 00 b2 f8 08 00 19 00 00 00 %...9...\.......................
12a60 cc f8 08 00 33 00 00 00 e6 f8 08 00 12 00 00 00 1a f9 08 00 28 00 00 00 2d f9 08 00 2d 00 00 00 ....3...............(...-...-...
12a80 56 f9 08 00 2e 00 00 00 84 f9 08 00 0c 00 00 00 b3 f9 08 00 0f 00 00 00 c0 f9 08 00 27 00 00 00 V...........................'...
12aa0 d0 f9 08 00 1b 00 00 00 f8 f9 08 00 93 00 00 00 14 fa 08 00 22 00 00 00 a8 fa 08 00 1c 00 00 00 ...................."...........
12ac0 cb fa 08 00 24 00 00 00 e8 fa 08 00 4e 00 00 00 0d fb 08 00 71 00 00 00 5c fb 08 00 0f 00 00 00 ....$.......N.......q...\.......
12ae0 ce fb 08 00 56 00 00 00 de fb 08 00 8b 00 00 00 35 fc 08 00 18 00 00 00 c1 fc 08 00 33 00 00 00 ....V...........5...........3...
12b00 da fc 08 00 27 00 00 00 0e fd 08 00 24 00 00 00 36 fd 08 00 0d 00 00 00 5b fd 08 00 1f 00 00 00 ....'.......$...6.......[.......
12b20 69 fd 08 00 06 00 00 00 89 fd 08 00 12 00 00 00 90 fd 08 00 14 00 00 00 a3 fd 08 00 1a 00 00 00 i...............................
12b40 b8 fd 08 00 87 00 00 00 d3 fd 08 00 12 00 00 00 5b fe 08 00 1e 00 00 00 6e fe 08 00 79 00 00 00 ................[.......n...y...
12b60 8d fe 08 00 12 00 00 00 07 ff 08 00 57 00 00 00 1a ff 08 00 4e 00 00 00 72 ff 08 00 1b 00 00 00 ............W.......N...r.......
12b80 c1 ff 08 00 09 00 00 00 dd ff 08 00 1b 00 00 00 e7 ff 08 00 1b 00 00 00 03 00 09 00 06 00 00 00 ................................
12ba0 1f 00 09 00 30 00 00 00 26 00 09 00 06 00 00 00 57 00 09 00 1a 00 00 00 5e 00 09 00 0c 00 00 00 ....0...&.......W.......^.......
12bc0 79 00 09 00 06 00 00 00 86 00 09 00 16 00 00 00 8d 00 09 00 23 00 00 00 a4 00 09 00 3c 00 00 00 y...................#.......<...
12be0 c8 00 09 00 1c 00 00 00 05 01 09 00 12 00 00 00 22 01 09 00 22 00 00 00 35 01 09 00 24 00 00 00 ................"..."...5...$...
12c00 58 01 09 00 33 00 00 00 7d 01 09 00 62 00 00 00 b1 01 09 00 5a 00 00 00 14 02 09 00 2d 00 00 00 X...3...}...b.......Z.......-...
12c20 6f 02 09 00 33 00 00 00 9d 02 09 00 3f 00 00 00 d1 02 09 00 39 00 00 00 11 03 09 00 20 00 00 00 o...3.......?.......9...........
12c40 4b 03 09 00 3e 00 00 00 6c 03 09 00 20 00 00 00 ab 03 09 00 1d 00 00 00 cc 03 09 00 4a 00 00 00 K...>...l...................J...
12c60 ea 03 09 00 ae 00 00 00 35 04 09 00 5c 00 00 00 e4 04 09 00 20 00 00 00 41 05 09 00 73 00 00 00 ........5...\...........A...s...
12c80 62 05 09 00 64 00 00 00 d6 05 09 00 3e 00 00 00 3b 06 09 00 1f 00 00 00 7a 06 09 00 48 00 00 00 b...d.......>...;.......z...H...
12ca0 9a 06 09 00 89 00 00 00 e3 06 09 00 52 00 00 00 6d 07 09 00 81 00 00 00 c0 07 09 00 57 00 00 00 ............R...m...........W...
12cc0 42 08 09 00 92 00 00 00 9a 08 09 00 8d 00 00 00 2d 09 09 00 64 01 00 00 bb 09 09 00 2a 00 00 00 B...............-...d.......*...
12ce0 20 0b 09 00 61 00 00 00 4b 0b 09 00 6a 00 00 00 ad 0b 09 00 76 00 00 00 18 0c 09 00 4a 00 00 00 ....a...K...j.......v.......J...
12d00 8f 0c 09 00 24 00 00 00 da 0c 09 00 33 01 00 00 ff 0c 09 00 23 00 00 00 33 0e 09 00 e4 00 00 00 ....$.......3.......#...3.......
12d20 57 0e 09 00 e3 00 00 00 3c 0f 09 00 1c 00 00 00 20 10 09 00 3a 00 00 00 3d 10 09 00 13 00 00 00 W.......<...........:...=.......
12d40 78 10 09 00 22 00 00 00 8c 10 09 00 1c 00 00 00 af 10 09 00 34 00 00 00 cc 10 09 00 75 00 00 00 x..."...............4.......u...
12d60 01 11 09 00 84 01 00 00 77 11 09 00 54 00 00 00 fc 12 09 00 4e 00 00 00 51 13 09 00 29 00 00 00 ........w...T.......N...Q...)...
12d80 a0 13 09 00 50 00 00 00 ca 13 09 00 22 00 00 00 1b 14 09 00 95 00 00 00 3e 14 09 00 ce 00 00 00 ....P......."...........>.......
12da0 d4 14 09 00 6c 00 00 00 a3 15 09 00 4c 00 00 00 10 16 09 00 91 00 00 00 5d 16 09 00 5a 00 00 00 ....l.......L...........]...Z...
12dc0 ef 16 09 00 29 00 00 00 4a 17 09 00 8d 00 00 00 74 17 09 00 4a 00 00 00 02 18 09 00 40 00 00 00 ....)...J.......t...J.......@...
12de0 4d 18 09 00 28 00 00 00 8e 18 09 00 34 00 00 00 b7 18 09 00 2a 00 00 00 ec 18 09 00 4a 00 00 00 M...(.......4.......*.......J...
12e00 17 19 09 00 4c 00 00 00 62 19 09 00 32 00 00 00 af 19 09 00 3a 00 00 00 e2 19 09 00 33 00 00 00 ....L...b...2.......:.......3...
12e20 1d 1a 09 00 45 00 00 00 51 1a 09 00 48 00 00 00 97 1a 09 00 4a 00 00 00 e0 1a 09 00 15 00 00 00 ....E...Q...H.......J...........
12e40 2b 1b 09 00 93 00 00 00 41 1b 09 00 93 00 00 00 d5 1b 09 00 3b 00 00 00 69 1c 09 00 75 00 00 00 +.......A...........;...i...u...
12e60 a5 1c 09 00 0c 00 00 00 1b 1d 09 00 0f 00 00 00 28 1d 09 00 0c 00 00 00 38 1d 09 00 0f 00 00 00 ................(.......8.......
12e80 45 1d 09 00 12 00 00 00 55 1d 09 00 06 00 00 00 68 1d 09 00 0a 00 00 00 6f 1d 09 00 0a 00 00 00 E.......U.......h.......o.......
12ea0 7a 1d 09 00 1d 00 00 00 85 1d 09 00 15 00 00 00 a3 1d 09 00 15 00 00 00 b9 1d 09 00 3b 00 00 00 z...........................;...
12ec0 cf 1d 09 00 6f 00 00 00 0b 1e 09 00 1b 00 00 00 7b 1e 09 00 48 00 00 00 97 1e 09 00 5b 00 00 00 ....o...........{...H.......[...
12ee0 e0 1e 09 00 27 00 00 00 3c 1f 09 00 37 00 00 00 64 1f 09 00 12 00 00 00 9c 1f 09 00 18 00 00 00 ....'...<...7...d...............
12f00 af 1f 09 00 1b 00 00 00 c8 1f 09 00 13 00 00 00 e4 1f 09 00 1a 00 00 00 f8 1f 09 00 26 00 00 00 ............................&...
12f20 13 20 09 00 28 00 00 00 3a 20 09 00 27 00 00 00 63 20 09 00 29 00 00 00 8b 20 09 00 29 00 00 00 ....(...:...'...c...).......)...
12f40 b5 20 09 00 27 00 00 00 df 20 09 00 27 00 00 00 07 21 09 00 4a 00 00 00 2f 21 09 00 4a 00 00 00 ....'.......'....!..J.../!..J...
12f60 7a 21 09 00 42 00 00 00 c5 21 09 00 45 00 00 00 08 22 09 00 49 00 00 00 4e 22 09 00 43 00 00 00 z!..B....!..E...."..I...N"..C...
12f80 98 22 09 00 3e 00 00 00 dc 22 09 00 3e 00 00 00 1b 23 09 00 50 00 00 00 5a 23 09 00 44 00 00 00 ."..>...."..>....#..P...Z#..D...
12fa0 ab 23 09 00 3c 00 00 00 f0 23 09 00 41 00 00 00 2d 24 09 00 3e 00 00 00 6f 24 09 00 3c 00 00 00 .#..<....#..A...-$..>...o$..<...
12fc0 ae 24 09 00 3d 00 00 00 eb 24 09 00 3e 00 00 00 29 25 09 00 45 00 00 00 68 25 09 00 46 00 00 00 .$..=....$..>...)%..E...h%..F...
12fe0 ae 25 09 00 41 00 00 00 f5 25 09 00 3f 00 00 00 37 26 09 00 20 00 00 00 77 26 09 00 1e 00 00 00 .%..A....%..?...7&......w&......
13000 98 26 09 00 12 00 00 00 b7 26 09 00 0a 00 00 00 ca 26 09 00 0a 00 00 00 d5 26 09 00 0c 00 00 00 .&.......&.......&.......&......
13020 e0 26 09 00 06 00 00 00 ed 26 09 00 3c 00 00 00 f4 26 09 00 0f 00 00 00 31 27 09 00 0f 00 00 00 .&.......&..<....&......1'......
13040 41 27 09 00 06 00 00 00 51 27 09 00 35 00 00 00 58 27 09 00 2d 00 00 00 8e 27 09 00 06 00 00 00 A'......Q'..5...X'..-....'......
13060 bc 27 09 00 0f 00 00 00 c3 27 09 00 11 00 00 00 d3 27 09 00 15 00 00 00 e5 27 09 00 12 00 00 00 .'.......'.......'.......'......
13080 fb 27 09 00 2c 00 00 00 0e 28 09 00 2b 00 00 00 3b 28 09 00 31 00 00 00 67 28 09 00 1b 00 00 00 .'..,....(..+...;(..1...g(......
130a0 99 28 09 00 13 00 00 00 b5 28 09 00 1c 00 00 00 c9 28 09 00 06 00 00 00 e6 28 09 00 06 00 00 00 .(.......(.......(.......(......
130c0 ed 28 09 00 13 00 00 00 f4 28 09 00 06 00 00 00 08 29 09 00 0c 00 00 00 0f 29 09 00 06 00 00 00 .(.......(.......).......)......
130e0 1c 29 09 00 0c 00 00 00 23 29 09 00 15 00 00 00 30 29 09 00 0a 00 00 00 46 29 09 00 64 00 00 00 .)......#)......0)......F)..d...
13100 51 29 09 00 09 00 00 00 b6 29 09 00 06 00 00 00 c0 29 09 00 a7 00 00 00 c7 29 09 00 08 00 00 00 Q).......).......).......)......
13120 6f 2a 09 00 09 00 00 00 78 2a 09 00 0c 00 00 00 82 2a 09 00 0c 00 00 00 8f 2a 09 00 0d 00 00 00 o*......x*.......*.......*......
13140 9c 2a 09 00 0a 00 00 00 aa 2a 09 00 0c 00 00 00 b5 2a 09 00 0d 00 00 00 c2 2a 09 00 22 00 00 00 .*.......*.......*.......*.."...
13160 d0 2a 09 00 13 00 00 00 f3 2a 09 00 0d 00 00 00 07 2b 09 00 18 00 00 00 15 2b 09 00 08 00 00 00 .*.......*.......+.......+......
13180 2e 2b 09 00 0c 00 00 00 37 2b 09 00 13 00 00 00 44 2b 09 00 0c 00 00 00 58 2b 09 00 0c 00 00 00 .+......7+......D+......X+......
131a0 65 2b 09 00 06 00 00 00 72 2b 09 00 08 00 00 00 79 2b 09 00 03 00 00 00 82 2b 09 00 1e 00 00 00 e+......r+......y+.......+......
131c0 86 2b 09 00 10 00 00 00 a5 2b 09 00 0a 00 00 00 b6 2b 09 00 0a 00 00 00 c1 2b 09 00 0c 00 00 00 .+.......+.......+.......+......
131e0 cc 2b 09 00 12 00 00 00 d9 2b 09 00 12 00 00 00 ec 2b 09 00 07 00 00 00 ff 2b 09 00 1b 00 00 00 .+.......+.......+.......+......
13200 07 2c 09 00 36 00 00 00 23 2c 09 00 4c 00 00 00 5a 2c 09 00 33 00 00 00 a7 2c 09 00 26 00 00 00 .,..6...#,..L...Z,..3....,..&...
13220 db 2c 09 00 15 00 00 00 02 2d 09 00 1c 00 00 00 18 2d 09 00 15 00 00 00 35 2d 09 00 11 00 00 00 .,.......-.......-......5-......
13240 4b 2d 09 00 10 00 00 00 5d 2d 09 00 10 00 00 00 6e 2d 09 00 1c 00 00 00 7f 2d 09 00 10 00 00 00 K-......]-......n-.......-......
13260 9c 2d 09 00 17 00 00 00 ad 2d 09 00 09 00 00 00 c5 2d 09 00 09 00 00 00 cf 2d 09 00 0c 00 00 00 .-.......-.......-.......-......
13280 d9 2d 09 00 05 00 00 00 e6 2d 09 00 15 00 00 00 ec 2d 09 00 03 00 00 00 02 2e 09 00 16 00 00 00 .-.......-.......-..............
132a0 06 2e 09 00 09 00 00 00 1d 2e 09 00 28 00 00 00 27 2e 09 00 13 00 00 00 50 2e 09 00 10 00 00 00 ............(...'.......P.......
132c0 64 2e 09 00 0c 00 00 00 75 2e 09 00 15 00 00 00 82 2e 09 00 0c 00 00 00 98 2e 09 00 0c 00 00 00 d.......u.......................
132e0 a5 2e 09 00 09 00 00 00 b2 2e 09 00 0f 00 00 00 bc 2e 09 00 0f 00 00 00 cc 2e 09 00 12 00 00 00 ................................
13300 dc 2e 09 00 2a 00 00 00 ef 2e 09 00 0c 00 00 00 1a 2f 09 00 0f 00 00 00 27 2f 09 00 0c 00 00 00 ....*............/......'/......
13320 37 2f 09 00 12 00 00 00 44 2f 09 00 09 00 00 00 57 2f 09 00 0e 00 00 00 61 2f 09 00 18 00 00 00 7/......D/......W/......a/......
13340 70 2f 09 00 16 00 00 00 89 2f 09 00 12 00 00 00 a0 2f 09 00 0f 00 00 00 b3 2f 09 00 0f 00 00 00 p/......./......./......./......
13360 c3 2f 09 00 1b 00 00 00 d3 2f 09 00 15 00 00 00 ef 2f 09 00 18 00 00 00 05 30 09 00 15 00 00 00 ./......./......./.......0......
13380 1e 30 09 00 0f 00 00 00 34 30 09 00 18 00 00 00 44 30 09 00 0f 00 00 00 5d 30 09 00 0f 00 00 00 .0......40......D0......]0......
133a0 6d 30 09 00 27 00 00 00 7d 30 09 00 0f 00 00 00 a5 30 09 00 1b 00 00 00 b5 30 09 00 1b 00 00 00 m0..'...}0.......0.......0......
133c0 d1 30 09 00 12 00 00 00 ed 30 09 00 31 00 00 00 00 31 09 00 3a 00 00 00 32 31 09 00 37 00 00 00 .0.......0..1....1..:...21..7...
133e0 6d 31 09 00 37 00 00 00 a5 31 09 00 31 00 00 00 dd 31 09 00 38 00 00 00 0f 32 09 00 2a 00 00 00 m1..7....1..1....1..8....2..*...
13400 48 32 09 00 33 00 00 00 73 32 09 00 2a 00 00 00 a7 32 09 00 2a 00 00 00 d2 32 09 00 2a 00 00 00 H2..3...s2..*....2..*....2..*...
13420 fd 32 09 00 31 00 00 00 28 33 09 00 34 00 00 00 5a 33 09 00 3d 00 00 00 8f 33 09 00 31 00 00 00 .2..1...(3..4...Z3..=....3..1...
13440 cd 33 09 00 34 00 00 00 ff 33 09 00 34 00 00 00 34 34 09 00 34 00 00 00 69 34 09 00 3b 00 00 00 .3..4....3..4...44..4...i4..;...
13460 9e 34 09 00 43 00 00 00 da 34 09 00 37 00 00 00 1e 35 09 00 2f 00 00 00 56 35 09 00 35 00 00 00 .4..C....4..7....5../...V5..5...
13480 86 35 09 00 2f 00 00 00 bc 35 09 00 2f 00 00 00 ec 35 09 00 2f 00 00 00 1c 36 09 00 36 00 00 00 .5../....5../....5../....6..6...
134a0 4c 36 09 00 12 00 00 00 83 36 09 00 27 00 00 00 96 36 09 00 23 00 00 00 be 36 09 00 27 00 00 00 L6.......6..'....6..#....6..'...
134c0 e2 36 09 00 06 00 00 00 0a 37 09 00 06 00 00 00 11 37 09 00 65 01 00 00 18 37 09 00 24 00 00 00 .6.......7.......7..e....7..$...
134e0 7e 38 09 00 a5 00 00 00 a3 38 09 00 57 00 00 00 49 39 09 00 57 00 00 00 a1 39 09 00 58 00 00 00 ~8.......8..W...I9..W....9..X...
13500 f9 39 09 00 40 00 00 00 52 3a 09 00 b2 00 00 00 93 3a 09 00 af 01 00 00 46 3b 09 00 6d 00 00 00 .9..@...R:.......:......F;..m...
13520 f6 3c 09 00 3b 00 00 00 64 3d 09 00 7f 00 00 00 a0 3d 09 00 37 00 00 00 20 3e 09 00 07 00 00 00 .<..;...d=.......=..7....>......
13540 58 3e 09 00 12 00 00 00 60 3e 09 00 15 00 00 00 73 3e 09 00 14 00 00 00 89 3e 09 00 33 00 00 00 X>......`>......s>.......>..3...
13560 9e 3e 09 00 42 00 00 00 d2 3e 09 00 1b 00 00 00 15 3f 09 00 0c 00 00 00 31 3f 09 00 38 00 00 00 .>..B....>.......?......1?..8...
13580 3e 3f 09 00 1e 00 00 00 77 3f 09 00 17 00 00 00 96 3f 09 00 1b 00 00 00 ae 3f 09 00 24 00 00 00 >?......w?.......?.......?..$...
135a0 ca 3f 09 00 09 00 00 00 ef 3f 09 00 16 00 00 00 f9 3f 09 00 06 00 00 00 10 40 09 00 2d 00 00 00 .?.......?.......?.......@..-...
135c0 17 40 09 00 0c 00 00 00 45 40 09 00 13 00 00 00 52 40 09 00 1c 00 00 00 66 40 09 00 23 00 00 00 .@......E@......R@......f@..#...
135e0 83 40 09 00 0d 00 00 00 a7 40 09 00 0d 00 00 00 b5 40 09 00 f5 00 00 00 c3 40 09 00 09 00 00 00 .@.......@.......@.......@......
13600 b9 41 09 00 03 00 00 00 c3 41 09 00 0c 00 00 00 c7 41 09 00 03 00 00 00 d4 41 09 00 0a 00 00 00 .A.......A.......A.......A......
13620 d8 41 09 00 0c 00 00 00 e3 41 09 00 0c 00 00 00 f0 41 09 00 40 00 00 00 fd 41 09 00 3f 00 00 00 .A.......A.......A..@....A..?...
13640 3e 42 09 00 82 00 00 00 7e 42 09 00 06 00 00 00 01 43 09 00 07 00 00 00 08 43 09 00 1e 00 00 00 >B......~B.......C.......C......
13660 10 43 09 00 2a 00 00 00 2f 43 09 00 37 00 00 00 5a 43 09 00 04 00 00 00 92 43 09 00 3c 00 00 00 .C..*.../C..7...ZC.......C..<...
13680 97 43 09 00 1f 00 00 00 d4 43 09 00 11 00 00 00 f4 43 09 00 0a 00 00 00 06 44 09 00 03 00 00 00 .C.......C.......C.......D......
136a0 11 44 09 00 09 00 00 00 15 44 09 00 09 00 00 00 1f 44 09 00 04 00 00 00 29 44 09 00 03 00 00 00 .D.......D.......D......)D......
136c0 2e 44 09 00 09 00 00 00 32 44 09 00 0c 00 00 00 3c 44 09 00 09 00 00 00 49 44 09 00 09 00 00 00 .D......2D......<D......ID......
136e0 53 44 09 00 09 00 00 00 5d 44 09 00 04 00 00 00 67 44 09 00 0f 00 00 00 6c 44 09 00 0c 00 00 00 SD......]D......gD......lD......
13700 7c 44 09 00 06 00 00 00 89 44 09 00 3f 00 00 00 90 44 09 00 43 00 00 00 d0 44 09 00 4a 00 00 00 |D.......D..?....D..C....D..J...
13720 14 45 09 00 47 00 00 00 5f 45 09 00 0c 00 00 00 a7 45 09 00 0a 00 00 00 b4 45 09 00 08 00 00 00 .E..G..._E.......E.......E......
13740 bf 45 09 00 0f 00 00 00 c8 45 09 00 15 00 00 00 d8 45 09 00 0a 00 00 00 ee 45 09 00 0a 00 00 00 .E.......E.......E.......E......
13760 f9 45 09 00 12 00 00 00 04 46 09 00 0c 00 00 00 17 46 09 00 0c 00 00 00 24 46 09 00 0c 00 00 00 .E.......F.......F......$F......
13780 31 46 09 00 0c 00 00 00 3e 46 09 00 38 00 00 00 4b 46 09 00 48 00 00 00 84 46 09 00 47 00 00 00 1F......>F..8...KF..H....F..G...
137a0 cd 46 09 00 19 00 00 00 15 47 09 00 1f 00 00 00 2f 47 09 00 24 00 00 00 4f 47 09 00 1d 00 00 00 .F.......G....../G..$...OG......
137c0 74 47 09 00 0d 00 00 00 92 47 09 00 21 00 00 00 a0 47 09 00 21 00 00 00 c2 47 09 00 04 00 00 00 tG.......G..!....G..!....G......
137e0 e4 47 09 00 06 00 00 00 e9 47 09 00 0c 00 00 00 f0 47 09 00 12 00 00 00 fd 47 09 00 18 00 00 00 .G.......G.......G.......G......
13800 10 48 09 00 0c 00 00 00 29 48 09 00 18 00 00 00 36 48 09 00 12 00 00 00 4f 48 09 00 0c 00 00 00 .H......)H......6H......OH......
13820 62 48 09 00 0c 00 00 00 6f 48 09 00 0c 00 00 00 7c 48 09 00 21 00 00 00 89 48 09 00 27 00 00 00 bH......oH......|H..!....H..'...
13840 ab 48 09 00 29 00 00 00 d3 48 09 00 0f 00 00 00 fd 48 09 00 28 00 00 00 0d 49 09 00 10 00 00 00 .H..)....H.......H..(....I......
13860 36 49 09 00 15 00 00 00 47 49 09 00 0f 00 00 00 5d 49 09 00 0f 00 00 00 6d 49 09 00 12 00 00 00 6I......GI......]I......mI......
13880 7d 49 09 00 18 00 00 00 90 49 09 00 4a 00 00 00 a9 49 09 00 10 00 00 00 f4 49 09 00 09 00 00 00 }I.......I..J....I.......I......
138a0 05 4a 09 00 28 00 00 00 0f 4a 09 00 09 00 00 00 38 4a 09 00 12 00 00 00 42 4a 09 00 0c 00 00 00 .J..(....J......8J......BJ......
138c0 55 4a 09 00 17 00 00 00 62 4a 09 00 04 00 00 00 7a 4a 09 00 17 00 00 00 7f 4a 09 00 10 00 00 00 UJ......bJ......zJ.......J......
138e0 97 4a 09 00 09 00 00 00 a8 4a 09 00 0f 00 00 00 b2 4a 09 00 12 00 00 00 c2 4a 09 00 09 00 00 00 .J.......J.......J.......J......
13900 d5 4a 09 00 0f 00 00 00 df 4a 09 00 0c 00 00 00 ef 4a 09 00 09 00 00 00 fc 4a 09 00 09 00 00 00 .J.......J.......J.......J......
13920 06 4b 09 00 27 00 00 00 10 4b 09 00 10 00 00 00 38 4b 09 00 0f 00 00 00 49 4b 09 00 15 00 00 00 .K..'....K......8K......IK......
13940 59 4b 09 00 0f 00 00 00 6f 4b 09 00 15 00 00 00 7f 4b 09 00 07 00 00 00 95 4b 09 00 18 00 00 00 YK......oK.......K.......K......
13960 9d 4b 09 00 20 00 00 00 b6 4b 09 00 19 00 00 00 d7 4b 09 00 10 00 00 00 f1 4b 09 00 18 00 00 00 .K.......K.......K.......K......
13980 02 4c 09 00 03 00 00 00 1b 4c 09 00 05 00 00 00 1f 4c 09 00 3f 00 00 00 25 4c 09 00 1a 00 00 00 .L.......L.......L..?...%L......
139a0 65 4c 09 00 1d 00 00 00 80 4c 09 00 10 00 00 00 9e 4c 09 00 04 00 00 00 af 4c 09 00 13 00 00 00 eL.......L.......L.......L......
139c0 b4 4c 09 00 12 00 00 00 c8 4c 09 00 0a 00 00 00 db 4c 09 00 0b 00 00 00 e6 4c 09 00 24 00 00 00 .L.......L.......L.......L..$...
139e0 f2 4c 09 00 05 00 00 00 17 4d 09 00 0c 00 00 00 1d 4d 09 00 0b 00 00 00 2a 4d 09 00 0c 00 00 00 .L.......M.......M......*M......
13a00 36 4d 09 00 0d 00 00 00 43 4d 09 00 0c 00 00 00 51 4d 09 00 1b 00 00 00 5e 4d 09 00 41 00 00 00 6M......CM......QM......^M..A...
13a20 7a 4d 09 00 12 00 00 00 bc 4d 09 00 1e 00 00 00 cf 4d 09 00 4c 00 00 00 ee 4d 09 00 0d 00 00 00 zM.......M.......M..L....M......
13a40 3b 4e 09 00 40 00 00 00 49 4e 09 00 1b 00 00 00 8a 4e 09 00 0c 00 00 00 a6 4e 09 00 18 00 00 00 ;N..@...IN.......N.......N......
13a60 b3 4e 09 00 0c 00 00 00 cc 4e 09 00 15 00 00 00 d9 4e 09 00 0d 00 00 00 ef 4e 09 00 07 00 00 00 .N.......N.......N.......N......
13a80 fd 4e 09 00 0c 00 00 00 05 4f 09 00 38 00 00 00 12 4f 09 00 06 00 00 00 4b 4f 09 00 0c 00 00 00 .N.......O..8....O......KO......
13aa0 52 4f 09 00 36 00 00 00 5f 4f 09 00 0c 00 00 00 96 4f 09 00 12 00 00 00 a3 4f 09 00 12 00 00 00 RO..6..._O.......O.......O......
13ac0 b6 4f 09 00 15 00 00 00 c9 4f 09 00 0c 00 00 00 df 4f 09 00 15 00 00 00 ec 4f 09 00 0a 00 00 00 .O.......O.......O.......O......
13ae0 02 50 09 00 0c 00 00 00 0d 50 09 00 15 00 00 00 1a 50 09 00 03 00 00 00 30 50 09 00 0c 00 00 00 .P.......P.......P......0P......
13b00 34 50 09 00 12 00 00 00 41 50 09 00 09 00 00 00 54 50 09 00 1c 01 00 00 5e 50 09 00 09 00 00 00 4P......AP......TP......^P......
13b20 7b 51 09 00 06 00 00 00 85 51 09 00 09 00 00 00 8c 51 09 00 2e 00 00 00 96 51 09 00 de 00 00 00 {Q.......Q.......Q.......Q......
13b40 c5 51 09 00 0c 00 00 00 a4 52 09 00 40 00 00 00 b1 52 09 00 0a 00 00 00 f2 52 09 00 19 00 00 00 .Q.......R..@....R.......R......
13b60 fd 52 09 00 28 00 00 00 17 53 09 00 0c 00 00 00 40 53 09 00 0d 00 00 00 4d 53 09 00 08 00 00 00 .R..(....S......@S......MS......
13b80 5b 53 09 00 09 00 00 00 64 53 09 00 0e 00 00 00 6e 53 09 00 12 00 00 00 7d 53 09 00 0c 00 00 00 [S......dS......nS......}S......
13ba0 90 53 09 00 0c 00 00 00 9d 53 09 00 0a 00 00 00 aa 53 09 00 15 00 00 00 b5 53 09 00 1e 00 00 00 .S.......S.......S.......S......
13bc0 cb 53 09 00 32 00 00 00 ea 53 09 00 09 00 00 00 1d 54 09 00 24 00 00 00 27 54 09 00 2a 00 00 00 .S..2....S.......T..$...'T..*...
13be0 4c 54 09 00 15 00 00 00 77 54 09 00 42 00 00 00 8d 54 09 00 09 00 00 00 d0 54 09 00 09 00 00 00 LT......wT..B....T.......T......
13c00 da 54 09 00 3a 00 00 00 e4 54 09 00 14 00 00 00 1f 55 09 00 27 00 00 00 34 55 09 00 30 00 00 00 .T..:....T.......U..'...4U..0...
13c20 5c 55 09 00 15 00 00 00 8d 55 09 00 0c 00 00 00 a3 55 09 00 0f 00 00 00 b0 55 09 00 46 00 00 00 \U.......U.......U.......U..F...
13c40 c0 55 09 00 1e 00 00 00 07 56 09 00 3c 00 00 00 26 56 09 00 1e 00 00 00 63 56 09 00 2d 00 00 00 .U.......V..<...&V......cV..-...
13c60 82 56 09 00 69 00 00 00 b0 56 09 00 27 00 00 00 1a 57 09 00 06 00 00 00 42 57 09 00 10 00 00 00 .V..i....V..'....W......BW......
13c80 49 57 09 00 15 00 00 00 5a 57 09 00 13 01 00 00 70 57 09 00 40 00 00 00 84 58 09 00 3d 00 00 00 IW......ZW......pW..@....X..=...
13ca0 c5 58 09 00 12 00 00 00 03 59 09 00 04 00 00 00 16 59 09 00 04 00 00 00 1b 59 09 00 05 00 00 00 .X.......Y.......Y.......Y......
13cc0 20 59 09 00 10 00 00 00 26 59 09 00 10 00 00 00 37 59 09 00 40 00 00 00 48 59 09 00 02 00 00 00 .Y......&Y......7Y..@...HY......
13ce0 89 59 09 00 11 00 00 00 8c 59 09 00 0a 00 00 00 9e 59 09 00 06 00 00 00 a9 59 09 00 0a 00 00 00 .Y.......Y.......Y.......Y......
13d00 b0 59 09 00 10 00 00 00 bb 59 09 00 0a 00 00 00 cc 59 09 00 03 00 00 00 d7 59 09 00 0c 00 00 00 .Y.......Y.......Y.......Y......
13d20 db 59 09 00 0a 00 00 00 e8 59 09 00 06 00 00 00 f3 59 09 00 02 00 00 00 fa 59 09 00 09 00 00 00 .Y.......Y.......Y.......Y......
13d40 fd 59 09 00 1a 00 00 00 07 5a 09 00 1a 00 00 00 22 5a 09 00 08 00 00 00 3d 5a 09 00 08 00 00 00 .Y.......Z......"Z......=Z......
13d60 46 5a 09 00 14 00 00 00 4f 5a 09 00 09 00 00 00 64 5a 09 00 0f 00 00 00 6e 5a 09 00 13 00 00 00 FZ......OZ......dZ......nZ......
13d80 7e 5a 09 00 08 00 00 00 92 5a 09 00 10 00 00 00 9b 5a 09 00 14 00 00 00 ac 5a 09 00 14 00 00 00 ~Z.......Z.......Z.......Z......
13da0 c1 5a 09 00 08 00 00 00 d6 5a 09 00 1a 00 00 00 df 5a 09 00 29 00 00 00 fa 5a 09 00 93 00 00 00 .Z.......Z.......Z..)....Z......
13dc0 24 5b 09 00 1a 00 00 00 b8 5b 09 00 23 00 00 00 d3 5b 09 00 fd 00 00 00 f7 5b 09 00 3a 00 00 00 $[.......[..#....[.......[..:...
13de0 f5 5c 09 00 11 00 00 00 30 5d 09 00 3d 00 00 00 42 5d 09 00 4c 00 00 00 80 5d 09 00 0a 00 00 00 .\......0]..=...B]..L....]......
13e00 cd 5d 09 00 0e 00 00 00 d8 5d 09 00 09 00 00 00 e7 5d 09 00 27 00 00 00 f1 5d 09 00 08 00 00 00 .].......].......]..'....]......
13e20 19 5e 09 00 05 00 00 00 22 5e 09 00 05 00 00 00 28 5e 09 00 41 00 00 00 2e 5e 09 00 14 00 00 00 .^......"^......(^..A....^......
13e40 70 5e 09 00 17 00 00 00 85 5e 09 00 2a 00 00 00 9d 5e 09 00 0c 00 00 00 c8 5e 09 00 0b 00 00 00 p^.......^..*....^.......^......
13e60 d5 5e 09 00 0b 00 00 00 e1 5e 09 00 09 00 00 00 ed 5e 09 00 22 00 00 00 f7 5e 09 00 39 00 00 00 .^.......^.......^.."....^..9...
13e80 1a 5f 09 00 2f 00 00 00 54 5f 09 00 0e 00 00 00 84 5f 09 00 0b 00 00 00 93 5f 09 00 2f 00 00 00 ._../...T_......._......._../...
13ea0 9f 5f 09 00 0b 00 00 00 cf 5f 09 00 0a 00 00 00 db 5f 09 00 10 00 00 00 e6 5f 09 00 10 00 00 00 ._......._......._......._......
13ec0 f7 5f 09 00 10 00 00 00 08 60 09 00 07 00 00 00 19 60 09 00 10 00 00 00 21 60 09 00 10 00 00 00 ._.......`.......`......!`......
13ee0 32 60 09 00 0b 00 00 00 43 60 09 00 11 00 00 00 4f 60 09 00 11 00 00 00 61 60 09 00 10 00 00 00 2`......C`......O`......a`......
13f00 73 60 09 00 10 00 00 00 84 60 09 00 0a 00 00 00 95 60 09 00 1c 00 00 00 a0 60 09 00 19 00 00 00 s`.......`.......`.......`......
13f20 bd 60 09 00 35 00 00 00 d7 60 09 00 4f 00 00 00 0d 61 09 00 34 00 00 00 5d 61 09 00 15 00 00 00 .`..5....`..O....a..4...]a......
13f40 92 61 09 00 e9 00 00 00 a8 61 09 00 19 01 00 00 92 62 09 00 98 00 00 00 ac 63 09 00 57 00 00 00 .a.......a.......b.......c..W...
13f60 45 64 09 00 1e 00 00 00 9d 64 09 00 0b 00 00 00 bc 64 09 00 10 00 00 00 c8 64 09 00 0f 00 00 00 Ed.......d.......d.......d......
13f80 d9 64 09 00 10 00 00 00 e9 64 09 00 10 00 00 00 fa 64 09 00 10 00 00 00 0b 65 09 00 10 00 00 00 .d.......d.......d.......e......
13fa0 1c 65 09 00 0b 00 00 00 2d 65 09 00 07 00 00 00 39 65 09 00 0a 00 00 00 41 65 09 00 0a 00 00 00 .e......-e......9e......Ae......
13fc0 4c 65 09 00 0c 00 00 00 57 65 09 00 10 00 00 00 64 65 09 00 10 00 00 00 75 65 09 00 0a 00 00 00 Le......We......de......ue......
13fe0 86 65 09 00 11 00 00 00 91 65 09 00 10 00 00 00 a3 65 09 00 10 00 00 00 b4 65 09 00 0a 00 00 00 .e.......e.......e.......e......
14000 c5 65 09 00 24 00 00 00 d0 65 09 00 1e 00 00 00 f5 65 09 00 3b 00 00 00 14 66 09 00 35 00 00 00 .e..$....e.......e..;....f..5...
14020 50 66 09 00 3a 00 00 00 86 66 09 00 30 00 00 00 c1 66 09 00 15 00 00 00 f2 66 09 00 ea 00 00 00 Pf..:....f..0....f.......f......
14040 08 67 09 00 0e 00 00 00 f3 67 09 00 14 00 00 00 02 68 09 00 24 00 00 00 17 68 09 00 10 00 00 00 .g.......g.......h..$....h......
14060 3c 68 09 00 19 00 00 00 4d 68 09 00 1a 00 00 00 67 68 09 00 06 00 00 00 82 68 09 00 0a 00 00 00 <h......Mh......gh.......h......
14080 89 68 09 00 12 00 00 00 94 68 09 00 0c 00 00 00 a7 68 09 00 18 00 00 00 b4 68 09 00 16 00 00 00 .h.......h.......h.......h......
140a0 cd 68 09 00 10 00 00 00 e4 68 09 00 0c 00 00 00 f5 68 09 00 18 00 00 00 02 69 09 00 15 00 00 00 .h.......h.......h.......i......
140c0 1b 69 09 00 0f 00 00 00 31 69 09 00 f7 00 00 00 41 69 09 00 d6 00 00 00 39 6a 09 00 44 00 00 00 .i......1i......Ai......9j..D...
140e0 10 6b 09 00 11 01 00 00 55 6b 09 00 ee 00 00 00 67 6c 09 00 4e 00 00 00 56 6d 09 00 6f 00 00 00 .k......Uk......gl..N...Vm..o...
14100 a5 6d 09 00 f5 00 00 00 15 6e 09 00 53 01 00 00 0b 6f 09 00 67 00 00 00 5f 70 09 00 4b 00 00 00 .m.......n..S....o..g..._p..K...
14120 c7 70 09 00 51 00 00 00 13 71 09 00 8f 00 00 00 65 71 09 00 7d 00 00 00 f5 71 09 00 8e 00 00 00 .p..Q....q......eq..}....q......
14140 73 72 09 00 5d 00 00 00 02 73 09 00 7b 00 00 00 60 73 09 00 82 00 00 00 dc 73 09 00 a0 00 00 00 sr..]....s..{...`s.......s......
14160 5f 74 09 00 99 00 00 00 00 75 09 00 39 00 00 00 9a 75 09 00 42 00 00 00 d4 75 09 00 05 01 00 00 _t.......u..9....u..B....u......
14180 17 76 09 00 9d 00 00 00 1d 77 09 00 d3 00 00 00 bb 77 09 00 a0 00 00 00 8f 78 09 00 03 01 00 00 .v.......w.......w.......x......
141a0 30 79 09 00 7b 00 00 00 34 7a 09 00 66 00 00 00 b0 7a 09 00 66 00 00 00 17 7b 09 00 75 00 00 00 0y..{...4z..f....z..f....{..u...
141c0 7e 7b 09 00 3f 00 00 00 f4 7b 09 00 45 00 00 00 34 7c 09 00 53 00 00 00 7a 7c 09 00 ec 00 00 00 ~{..?....{..E...4|..S...z|......
141e0 ce 7c 09 00 7b 00 00 00 bb 7d 09 00 3c 00 00 00 37 7e 09 00 3a 00 00 00 74 7e 09 00 55 00 00 00 .|..{....}..<...7~..:...t~..U...
14200 af 7e 09 00 54 01 00 00 05 7f 09 00 52 00 00 00 5a 80 09 00 53 00 00 00 ad 80 09 00 81 00 00 00 .~..T.......R...Z...S...........
14220 01 81 09 00 ac 00 00 00 83 81 09 00 86 01 00 00 30 82 09 00 98 00 00 00 b7 83 09 00 76 00 00 00 ................0...........v...
14240 50 84 09 00 68 00 00 00 c7 84 09 00 81 00 00 00 30 85 09 00 4c 00 00 00 b2 85 09 00 40 00 00 00 P...h...........0...L.......@...
14260 ff 85 09 00 99 00 00 00 40 86 09 00 a1 00 00 00 da 86 09 00 e7 00 00 00 7c 87 09 00 b5 00 00 00 ........@...............|.......
14280 64 88 09 00 75 00 00 00 1a 89 09 00 69 00 00 00 90 89 09 00 7f 00 00 00 fa 89 09 00 61 00 00 00 d...u.......i...............a...
142a0 7a 8a 09 00 5f 00 00 00 dc 8a 09 00 93 00 00 00 3c 8b 09 00 5b 00 00 00 d0 8b 09 00 5b 00 00 00 z..._...........<...[.......[...
142c0 2c 8c 09 00 ab 00 00 00 88 8c 09 00 d5 00 00 00 34 8d 09 00 6b 01 00 00 0a 8e 09 00 86 00 00 00 ,...............4...k...........
142e0 76 8f 09 00 c3 00 00 00 fd 8f 09 00 b1 00 00 00 c1 90 09 00 a8 00 00 00 73 91 09 00 bf 00 00 00 v.......................s.......
14300 1c 92 09 00 52 01 00 00 dc 92 09 00 f4 00 00 00 2f 94 09 00 83 00 00 00 24 95 09 00 bd 00 00 00 ....R.........../.......$.......
14320 a8 95 09 00 c7 00 00 00 66 96 09 00 06 00 00 00 2e 97 09 00 3e 00 00 00 35 97 09 00 47 00 00 00 ........f...........>...5...G...
14340 74 97 09 00 18 00 00 00 bc 97 09 00 1b 00 00 00 d5 97 09 00 3b 00 00 00 f1 97 09 00 18 00 00 00 t...................;...........
14360 2d 98 09 00 06 00 00 00 46 98 09 00 0d 00 00 00 4d 98 09 00 6b 00 00 00 5b 98 09 00 16 00 00 00 -.......F.......M...k...[.......
14380 c7 98 09 00 21 00 00 00 de 98 09 00 1e 00 00 00 00 99 09 00 1b 00 00 00 1f 99 09 00 14 00 00 00 ....!...........................
143a0 3b 99 09 00 03 00 00 00 50 99 09 00 0e 00 00 00 54 99 09 00 db 00 00 00 63 99 09 00 0c 00 00 00 ;.......P.......T.......c.......
143c0 3f 9a 09 00 80 00 00 00 4c 9a 09 00 1b 00 00 00 cd 9a 09 00 2d 00 00 00 e9 9a 09 00 e1 00 00 00 ?.......L...........-...........
143e0 17 9b 09 00 5d 00 00 00 f9 9b 09 00 5d 00 00 00 57 9c 09 00 85 00 00 00 b5 9c 09 00 85 00 00 00 ....].......]...W...............
14400 3b 9d 09 00 4f 00 00 00 c1 9d 09 00 19 00 00 00 11 9e 09 00 0f 00 00 00 2b 9e 09 00 11 00 00 00 ;...O...................+.......
14420 3b 9e 09 00 1d 00 00 00 4d 9e 09 00 1d 00 00 00 6b 9e 09 00 0f 00 00 00 89 9e 09 00 13 00 00 00 ;.......M.......k...............
14440 99 9e 09 00 15 00 00 00 ad 9e 09 00 24 00 00 00 c3 9e 09 00 12 00 00 00 e8 9e 09 00 3f 00 00 00 ............$...............?...
14460 fb 9e 09 00 55 00 00 00 3b 9f 09 00 29 00 00 00 91 9f 09 00 2a 00 00 00 bb 9f 09 00 cc 00 00 00 ....U...;...).......*...........
14480 e6 9f 09 00 33 00 00 00 b3 a0 09 00 79 00 00 00 e7 a0 09 00 28 00 00 00 61 a1 09 00 29 00 00 00 ....3.......y.......(...a...)...
144a0 8a a1 09 00 2d 00 00 00 b4 a1 09 00 48 00 00 00 e2 a1 09 00 98 00 00 00 2b a2 09 00 48 00 00 00 ....-.......H...........+...H...
144c0 c4 a2 09 00 8b 00 00 00 0d a3 09 00 06 00 00 00 99 a3 09 00 07 00 00 00 a0 a3 09 00 0d 00 00 00 ................................
144e0 a8 a3 09 00 06 00 00 00 b6 a3 09 00 0b 00 00 00 bd a3 09 00 06 00 00 00 c9 a3 09 00 0f 00 00 00 ................................
14500 d0 a3 09 00 0c 00 00 00 e0 a3 09 00 0c 00 00 00 ed a3 09 00 0c 00 00 00 fa a3 09 00 14 00 00 00 ................................
14520 07 a4 09 00 0a 00 00 00 1c a4 09 00 0a 00 00 00 27 a4 09 00 0c 00 00 00 32 a4 09 00 0c 00 00 00 ................'.......2.......
14540 3f a4 09 00 0f 00 00 00 4c a4 09 00 09 00 00 00 5c a4 09 00 0f 00 00 00 66 a4 09 00 29 00 00 00 ?.......L.......\.......f...)...
14560 76 a4 09 00 3a 00 00 00 a0 a4 09 00 18 00 00 00 db a4 09 00 17 00 00 00 f4 a4 09 00 0c 00 00 00 v...:...........................
14580 0c a5 09 00 0f 00 00 00 19 a5 09 00 12 00 00 00 29 a5 09 00 3b 00 00 00 3c a5 09 00 0c 00 00 00 ................)...;...<.......
145a0 78 a5 09 00 12 00 00 00 85 a5 09 00 15 00 00 00 98 a5 09 00 15 00 00 00 ae a5 09 00 36 00 00 00 x...........................6...
145c0 c4 a5 09 00 e1 00 00 00 fb a5 09 00 04 00 00 00 dd a6 09 00 0b 00 00 00 e2 a6 09 00 12 00 00 00 ................................
145e0 ee a6 09 00 12 00 00 00 01 a7 09 00 1f 00 00 00 14 a7 09 00 13 00 00 00 34 a7 09 00 06 00 00 00 ........................4.......
14600 48 a7 09 00 2b 00 00 00 4f a7 09 00 29 00 00 00 7b a7 09 00 30 00 00 00 a5 a7 09 00 14 00 00 00 H...+...O...)...{...0...........
14620 d6 a7 09 00 14 00 00 00 eb a7 09 00 31 00 00 00 00 a8 09 00 23 00 00 00 32 a8 09 00 29 00 00 00 ............1.......#...2...)...
14640 56 a8 09 00 0c 00 00 00 80 a8 09 00 0c 00 00 00 8d a8 09 00 0c 00 00 00 9a a8 09 00 0f 00 00 00 V...............................
14660 a7 a8 09 00 09 00 00 00 b7 a8 09 00 8f 00 00 00 c1 a8 09 00 e0 00 00 00 51 a9 09 00 db 00 00 00 ........................Q.......
14680 32 aa 09 00 0c 00 00 00 0e ab 09 00 12 00 00 00 1b ab 09 00 12 00 00 00 2e ab 09 00 77 00 00 00 2...........................w...
146a0 41 ab 09 00 3e 00 00 00 b9 ab 09 00 27 00 00 00 f8 ab 09 00 1e 00 00 00 20 ac 09 00 1e 00 00 00 A...>.......'...................
146c0 3f ac 09 00 0d 00 00 00 5e ac 09 00 0c 00 00 00 6c ac 09 00 0c 00 00 00 79 ac 09 00 18 00 00 00 ?.......^.......l.......y.......
146e0 86 ac 09 00 3b 00 00 00 9f ac 09 00 26 00 00 00 db ac 09 00 a4 00 00 00 02 ad 09 00 25 00 00 00 ....;.......&...............%...
14700 a7 ad 09 00 06 00 00 00 cd ad 09 00 2c 00 00 00 d4 ad 09 00 2c 00 00 00 01 ae 09 00 07 00 00 00 ............,.......,...........
14720 2e ae 09 00 79 00 00 00 36 ae 09 00 0d 00 00 00 b0 ae 09 00 18 00 00 00 be ae 09 00 19 00 00 00 ....y...6.......................
14740 d7 ae 09 00 08 00 00 00 f1 ae 09 00 10 00 00 00 fa ae 09 00 0c 00 00 00 0b af 09 00 06 00 00 00 ................................
14760 18 af 09 00 15 00 00 00 1f af 09 00 71 00 00 00 35 af 09 00 1b 00 00 00 a7 af 09 00 13 00 00 00 ............q...5...............
14780 c3 af 09 00 4a 00 00 00 d7 af 09 00 70 00 00 00 22 b0 09 00 36 00 00 00 93 b0 09 00 61 00 00 00 ....J.......p..."...6.......a...
147a0 ca b0 09 00 15 00 00 00 2c b1 09 00 37 00 00 00 42 b1 09 00 18 00 00 00 7a b1 09 00 17 00 00 00 ........,...7...B.......z.......
147c0 93 b1 09 00 1a 00 00 00 ab b1 09 00 17 00 00 00 c6 b1 09 00 20 00 00 00 de b1 09 00 a8 00 00 00 ................................
147e0 ff b1 09 00 12 00 00 00 a8 b2 09 00 0e 00 00 00 bb b2 09 00 18 00 00 00 ca b2 09 00 15 00 00 00 ................................
14800 e3 b2 09 00 18 00 00 00 f9 b2 09 00 27 00 00 00 12 b3 09 00 27 00 00 00 3a b3 09 00 26 00 00 00 ............'.......'...:...&...
14820 62 b3 09 00 23 00 00 00 89 b3 09 00 48 00 00 00 ad b3 09 00 4d 00 00 00 f6 b3 09 00 15 00 00 00 b...#.......H.......M...........
14840 44 b4 09 00 3c 00 00 00 5a b4 09 00 12 00 00 00 97 b4 09 00 2f 00 00 00 aa b4 09 00 1e 00 00 00 D...<...Z.........../...........
14860 da b4 09 00 1e 00 00 00 f9 b4 09 00 0f 00 00 00 18 b5 09 00 21 00 00 00 28 b5 09 00 12 00 00 00 ....................!...(.......
14880 4a b5 09 00 12 00 00 00 5d b5 09 00 18 00 00 00 70 b5 09 00 2b 00 00 00 89 b5 09 00 2a 00 00 00 J.......].......p...+.......*...
148a0 b5 b5 09 00 0f 00 00 00 e0 b5 09 00 19 00 00 00 f0 b5 09 00 18 00 00 00 0a b6 09 00 1e 00 00 00 ................................
148c0 23 b6 09 00 12 00 00 00 42 b6 09 00 19 00 00 00 55 b6 09 00 19 00 00 00 6f b6 09 00 1e 00 00 00 #.......B.......U.......o.......
148e0 89 b6 09 00 18 00 00 00 a8 b6 09 00 1b 00 00 00 c1 b6 09 00 15 00 00 00 dd b6 09 00 15 00 00 00 ................................
14900 f3 b6 09 00 12 00 00 00 09 b7 09 00 12 00 00 00 1c b7 09 00 06 00 00 00 2f b7 09 00 33 00 00 00 ......................../...3...
14920 36 b7 09 00 0f 00 00 00 6a b7 09 00 0c 00 00 00 7a b7 09 00 0c 00 00 00 87 b7 09 00 26 00 00 00 6.......j.......z...........&...
14940 94 b7 09 00 0a 00 00 00 bb b7 09 00 95 00 00 00 c6 b7 09 00 06 00 00 00 5c b8 09 00 05 00 00 00 ........................\.......
14960 63 b8 09 00 06 00 00 00 69 b8 09 00 0f 00 00 00 70 b8 09 00 0c 00 00 00 80 b8 09 00 05 00 00 00 c.......i.......p...............
14980 8d b8 09 00 05 00 00 00 93 b8 09 00 27 00 00 00 99 b8 09 00 04 00 00 00 c1 b8 09 00 03 00 00 00 ............'...................
149a0 c6 b8 09 00 04 00 00 00 ca b8 09 00 04 00 00 00 cf b8 09 00 04 00 00 00 d4 b8 09 00 0c 00 00 00 ................................
149c0 d9 b8 09 00 2a 00 00 00 e6 b8 09 00 0c 00 00 00 11 b9 09 00 07 00 00 00 1e b9 09 00 35 00 00 00 ....*.......................5...
149e0 26 b9 09 00 0d 00 00 00 5c b9 09 00 0d 00 00 00 6a b9 09 00 34 00 00 00 78 b9 09 00 0d 00 00 00 &.......\.......j...4...x.......
14a00 ad b9 09 00 0d 00 00 00 bb b9 09 00 0c 00 00 00 c9 b9 09 00 12 00 00 00 d6 b9 09 00 06 00 00 00 ................................
14a20 e9 b9 09 00 0c 00 00 00 f0 b9 09 00 20 00 00 00 fd b9 09 00 18 00 00 00 1e ba 09 00 0d 00 00 00 ................................
14a40 37 ba 09 00 04 00 00 00 45 ba 09 00 0a 00 00 00 4a ba 09 00 0d 00 00 00 55 ba 09 00 0a 00 00 00 7.......E.......J.......U.......
14a60 63 ba 09 00 08 00 00 00 6e ba 09 00 1b 00 00 00 77 ba 09 00 0e 00 00 00 93 ba 09 00 0a 00 00 00 c.......n.......w...............
14a80 a2 ba 09 00 12 00 00 00 ad ba 09 00 0d 00 00 00 c0 ba 09 00 0d 00 00 00 ce ba 09 00 04 00 00 00 ................................
14aa0 dc ba 09 00 0a 00 00 00 e1 ba 09 00 0a 00 00 00 ec ba 09 00 0a 00 00 00 f7 ba 09 00 0a 00 00 00 ................................
14ac0 02 bb 09 00 05 00 00 00 0d bb 09 00 03 00 00 00 13 bb 09 00 31 00 00 00 17 bb 09 00 04 00 00 00 ....................1...........
14ae0 49 bb 09 00 0d 00 00 00 4e bb 09 00 14 00 00 00 5c bb 09 00 13 00 00 00 71 bb 09 00 30 00 00 00 I.......N.......\.......q...0...
14b00 85 bb 09 00 0a 00 00 00 b6 bb 09 00 0a 00 00 00 c1 bb 09 00 0b 00 00 00 cc bb 09 00 25 00 00 00 ............................%...
14b20 d8 bb 09 00 0b 00 00 00 fe bb 09 00 17 00 00 00 0a bc 09 00 1d 00 00 00 22 bc 09 00 26 00 00 00 ........................"...&...
14b40 40 bc 09 00 28 00 00 00 67 bc 09 00 0a 00 00 00 90 bc 09 00 1e 00 00 00 9b bc 09 00 1f 00 00 00 @...(...g.......................
14b60 ba bc 09 00 1e 00 00 00 da bc 09 00 17 00 00 00 f9 bc 09 00 12 00 00 00 11 bd 09 00 0c 00 00 00 ................................
14b80 24 bd 09 00 0f 00 00 00 31 bd 09 00 0c 00 00 00 41 bd 09 00 0c 00 00 00 4e bd 09 00 12 00 00 00 $.......1.......A.......N.......
14ba0 5b bd 09 00 52 00 00 00 6e bd 09 00 0a 00 00 00 c1 bd 09 00 06 00 00 00 cc bd 09 00 0c 00 00 00 [...R...n.......................
14bc0 d3 bd 09 00 0c 00 00 00 e0 bd 09 00 2f 00 00 00 ed bd 09 00 06 00 00 00 1d be 09 00 15 00 00 00 ............/...................
14be0 24 be 09 00 0d 00 00 00 3a be 09 00 64 00 00 00 48 be 09 00 06 00 00 00 ad be 09 00 0c 00 00 00 $.......:...d...H...............
14c00 b4 be 09 00 1c 00 00 00 c1 be 09 00 64 00 00 00 de be 09 00 3c 00 00 00 43 bf 09 00 4a 00 00 00 ............d.......<...C...J...
14c20 80 bf 09 00 6a 00 00 00 cb bf 09 00 6d 00 00 00 36 c0 09 00 72 00 00 00 a4 c0 09 00 40 00 00 00 ....j.......m...6...r.......@...
14c40 17 c1 09 00 4f 00 00 00 58 c1 09 00 d5 00 00 00 a8 c1 09 00 25 00 00 00 7e c2 09 00 9e 00 00 00 ....O...X...........%...~.......
14c60 a4 c2 09 00 94 00 00 00 43 c3 09 00 18 00 00 00 d8 c3 09 00 1b 00 00 00 f1 c3 09 00 57 00 00 00 ........C...................W...
14c80 0d c4 09 00 63 00 00 00 65 c4 09 00 0c 00 00 00 c9 c4 09 00 06 00 00 00 d6 c4 09 00 b5 00 00 00 ....c...e.......................
14ca0 dd c4 09 00 06 00 00 00 93 c5 09 00 06 00 00 00 9a c5 09 00 0c 00 00 00 a1 c5 09 00 06 00 00 00 ................................
14cc0 ae c5 09 00 9c 00 00 00 b5 c5 09 00 19 00 00 00 52 c6 09 00 09 00 00 00 6c c6 09 00 12 00 00 00 ................R.......l.......
14ce0 76 c6 09 00 2f 00 00 00 89 c6 09 00 13 00 00 00 b9 c6 09 00 0c 00 00 00 cd c6 09 00 0c 00 00 00 v.../...........................
14d00 da c6 09 00 12 00 00 00 e7 c6 09 00 06 00 00 00 fa c6 09 00 39 00 00 00 01 c7 09 00 0c 00 00 00 ....................9...........
14d20 3b c7 09 00 b2 00 00 00 48 c7 09 00 0c 00 00 00 fb c7 09 00 0c 00 00 00 08 c8 09 00 0d 00 00 00 ;.......H.......................
14d40 15 c8 09 00 0c 00 00 00 23 c8 09 00 0c 00 00 00 30 c8 09 00 0c 00 00 00 3d c8 09 00 2a 00 00 00 ........#.......0.......=...*...
14d60 4a c8 09 00 55 00 00 00 75 c8 09 00 61 00 00 00 cb c8 09 00 0c 00 00 00 2d c9 09 00 1c 00 00 00 J...U...u...a...........-.......
14d80 3a c9 09 00 07 00 00 00 57 c9 09 00 0f 00 00 00 5f c9 09 00 0c 00 00 00 6f c9 09 00 0c 00 00 00 :.......W......._.......o.......
14da0 7c c9 09 00 0f 00 00 00 89 c9 09 00 12 00 00 00 99 c9 09 00 12 00 00 00 ac c9 09 00 15 00 00 00 |...............................
14dc0 bf c9 09 00 1b 00 00 00 d5 c9 09 00 1e 00 00 00 f1 c9 09 00 0c 00 00 00 10 ca 09 00 0c 00 00 00 ................................
14de0 1d ca 09 00 0d 00 00 00 2a ca 09 00 0a 00 00 00 38 ca 09 00 17 00 00 00 43 ca 09 00 1c 00 00 00 ........*.......8.......C.......
14e00 5b ca 09 00 16 00 00 00 78 ca 09 00 18 00 00 00 8f ca 09 00 1b 00 00 00 a8 ca 09 00 24 00 00 00 [.......x...................$...
14e20 c4 ca 09 00 1b 00 00 00 e9 ca 09 00 06 00 00 00 05 cb 09 00 0c 00 00 00 0c cb 09 00 0f 00 00 00 ................................
14e40 19 cb 09 00 16 00 00 00 29 cb 09 00 08 00 00 00 40 cb 09 00 09 00 00 00 49 cb 09 00 0e 00 00 00 ........).......@.......I.......
14e60 53 cb 09 00 0e 00 00 00 62 cb 09 00 33 00 00 00 71 cb 09 00 0c 00 00 00 a5 cb 09 00 0d 00 00 00 S.......b...3...q...............
14e80 b2 cb 09 00 1c 00 00 00 c0 cb 09 00 15 00 00 00 dd cb 09 00 13 00 00 00 f3 cb 09 00 0d 00 00 00 ................................
14ea0 07 cc 09 00 14 00 00 00 15 cc 09 00 09 00 00 00 2a cc 09 00 09 00 00 00 34 cc 09 00 06 00 00 00 ................*.......4.......
14ec0 3e cc 09 00 06 00 00 00 45 cc 09 00 0c 00 00 00 4c cc 09 00 39 00 00 00 59 cc 09 00 1e 00 00 00 >.......E.......L...9...Y.......
14ee0 93 cc 09 00 12 00 00 00 b2 cc 09 00 0c 00 00 00 c5 cc 09 00 0c 00 00 00 d2 cc 09 00 33 00 00 00 ............................3...
14f00 df cc 09 00 33 00 00 00 13 cd 09 00 21 00 00 00 47 cd 09 00 16 00 00 00 69 cd 09 00 39 00 00 00 ....3.......!...G.......i...9...
14f20 80 cd 09 00 15 00 00 00 ba cd 09 00 12 00 00 00 d0 cd 09 00 1c 00 00 00 e3 cd 09 00 35 00 00 00 ............................5...
14f40 00 ce 09 00 39 00 00 00 36 ce 09 00 36 00 00 00 70 ce 09 00 36 00 00 00 a7 ce 09 00 6a 00 00 00 ....9...6...6...p...6.......j...
14f60 de ce 09 00 6b 00 00 00 49 cf 09 00 21 00 00 00 b5 cf 09 00 30 00 00 00 d7 cf 09 00 39 00 00 00 ....k...I...!.......0.......9...
14f80 08 d0 09 00 2d 00 00 00 42 d0 09 00 54 00 00 00 70 d0 09 00 0d 00 00 00 c5 d0 09 00 3a 00 00 00 ....-...B...T...p...........:...
14fa0 d3 d0 09 00 06 00 00 00 0e d1 09 00 06 00 00 00 15 d1 09 00 0c 00 00 00 1c d1 09 00 0f 00 00 00 ................................
14fc0 29 d1 09 00 0e 00 00 00 39 d1 09 00 1f 00 00 00 48 d1 09 00 06 00 00 00 68 d1 09 00 12 00 00 00 ).......9.......H.......h.......
14fe0 6f d1 09 00 12 00 00 00 82 d1 09 00 07 00 00 00 95 d1 09 00 b7 00 00 00 9d d1 09 00 03 00 00 00 o...............................
15000 55 d2 09 00 06 00 00 00 59 d2 09 00 17 00 00 00 60 d2 09 00 06 00 00 00 78 d2 09 00 0c 00 00 00 U.......Y.......`.......x.......
15020 7f d2 09 00 03 00 00 00 8c d2 09 00 4d 00 00 00 90 d2 09 00 32 00 00 00 de d2 09 00 03 00 00 00 ............M.......2...........
15040 11 d3 09 00 09 00 00 00 15 d3 09 00 0c 00 00 00 1f d3 09 00 0c 00 00 00 2c d3 09 00 09 00 00 00 ........................,.......
15060 39 d3 09 00 49 00 00 00 43 d3 09 00 0f 00 00 00 8d d3 09 00 0f 00 00 00 9d d3 09 00 0f 00 00 00 9...I...C.......................
15080 ad d3 09 00 0f 00 00 00 bd d3 09 00 04 00 00 00 cd d3 09 00 04 00 00 00 d2 d3 09 00 0d 00 00 00 ................................
150a0 d7 d3 09 00 06 00 00 00 e5 d3 09 00 37 00 00 00 ec d3 09 00 33 00 00 00 24 d4 09 00 35 00 00 00 ............7.......3...$...5...
150c0 58 d4 09 00 32 00 00 00 8e d4 09 00 04 00 00 00 c1 d4 09 00 03 00 00 00 c6 d4 09 00 08 00 00 00 X...2...........................
150e0 ca d4 09 00 08 00 00 00 d3 d4 09 00 03 00 00 00 dc d4 09 00 03 00 00 00 e0 d4 09 00 03 00 00 00 ................................
15100 e4 d4 09 00 2a 00 00 00 e8 d4 09 00 06 00 00 00 13 d5 09 00 b5 00 00 00 1a d5 09 00 06 00 00 00 ....*...........................
15120 d0 d5 09 00 81 00 00 00 d7 d5 09 00 0c 00 00 00 59 d6 09 00 3c 00 00 00 66 d6 09 00 36 00 00 00 ................Y...<...f...6...
15140 a3 d6 09 00 65 00 00 00 da d6 09 00 12 00 00 00 40 d7 09 00 0c 00 00 00 53 d7 09 00 0c 00 00 00 ....e...........@.......S.......
15160 60 d7 09 00 09 00 00 00 6d d7 09 00 4d 00 00 00 77 d7 09 00 12 00 00 00 c5 d7 09 00 15 00 00 00 `.......m...M...w...............
15180 d8 d7 09 00 3b 00 00 00 ee d7 09 00 13 00 00 00 2a d8 09 00 06 00 00 00 3e d8 09 00 05 00 00 00 ....;...........*.......>.......
151a0 45 d8 09 00 0f 00 00 00 4b d8 09 00 18 00 00 00 5b d8 09 00 86 00 00 00 74 d8 09 00 dd 00 00 00 E.......K.......[.......t.......
151c0 fb d8 09 00 04 00 00 00 d9 d9 09 00 3e 00 00 00 de d9 09 00 30 00 00 00 1d da 09 00 06 00 00 00 ............>.......0...........
151e0 4e da 09 00 0f 00 00 00 55 da 09 00 22 00 00 00 65 da 09 00 18 00 00 00 88 da 09 00 0c 00 00 00 N.......U..."...e...............
15200 a1 da 09 00 12 00 00 00 ae da 09 00 0f 00 00 00 c1 da 09 00 15 00 00 00 d1 da 09 00 18 00 00 00 ................................
15220 e7 da 09 00 12 00 00 00 00 db 09 00 12 00 00 00 13 db 09 00 0f 00 00 00 26 db 09 00 22 00 00 00 ........................&..."...
15240 36 db 09 00 27 00 00 00 59 db 09 00 06 00 00 00 81 db 09 00 09 00 00 00 88 db 09 00 08 00 00 00 6...'...Y.......................
15260 92 db 09 00 0d 00 00 00 9b db 09 00 0e 00 00 00 a9 db 09 00 1b 00 00 00 b8 db 09 00 24 00 00 00 ............................$...
15280 d4 db 09 00 32 00 00 00 f9 db 09 00 12 00 00 00 2c dc 09 00 1e 00 00 00 3f dc 09 00 12 00 00 00 ....2...........,.......?.......
152a0 5e dc 09 00 15 00 00 00 71 dc 09 00 56 00 00 00 87 dc 09 00 33 00 00 00 de dc 09 00 4c 00 00 00 ^.......q...V.......3.......L...
152c0 12 dd 09 00 59 00 00 00 5f dd 09 00 37 00 00 00 b9 dd 09 00 51 00 00 00 f1 dd 09 00 0c 00 00 00 ....Y..._...7.......Q...........
152e0 43 de 09 00 28 00 00 00 50 de 09 00 79 00 00 00 79 de 09 00 50 00 00 00 f3 de 09 00 0d 00 00 00 C...(...P...y...y...P...........
15300 44 df 09 00 73 00 00 00 52 df 09 00 42 00 00 00 c6 df 09 00 21 00 00 00 09 e0 09 00 1e 00 00 00 D...s...R...B.......!...........
15320 2b e0 09 00 1e 00 00 00 4a e0 09 00 ac 00 00 00 69 e0 09 00 36 00 00 00 16 e1 09 00 45 00 00 00 +.......J.......i...6.......E...
15340 4d e1 09 00 21 00 00 00 93 e1 09 00 2d 00 00 00 b5 e1 09 00 05 00 00 00 e3 e1 09 00 04 00 00 00 M...!.......-...................
15360 e9 e1 09 00 0c 00 00 00 ee e1 09 00 03 00 00 00 fb e1 09 00 0c 00 00 00 ff e1 09 00 06 00 00 00 ................................
15380 0c e2 09 00 0c 00 00 00 13 e2 09 00 06 00 00 00 20 e2 09 00 0c 00 00 00 27 e2 09 00 07 00 00 00 ........................'.......
153a0 34 e2 09 00 09 00 00 00 3c e2 09 00 06 00 00 00 46 e2 09 00 12 00 00 00 4d e2 09 00 12 00 00 00 4.......<.......F.......M.......
153c0 60 e2 09 00 0c 00 00 00 73 e2 09 00 36 00 00 00 80 e2 09 00 06 00 00 00 b7 e2 09 00 12 00 00 00 `.......s...6...................
153e0 be e2 09 00 4e 00 00 00 d1 e2 09 00 0c 00 00 00 20 e3 09 00 16 00 00 00 2d e3 09 00 05 00 00 00 ....N...................-.......
15400 44 e3 09 00 18 00 00 00 4a e3 09 00 06 00 00 00 63 e3 09 00 06 00 00 00 6a e3 09 00 0e 00 00 00 D.......J.......c.......j.......
15420 71 e3 09 00 1b 00 00 00 80 e3 09 00 2a 00 00 00 9c e3 09 00 44 00 00 00 c7 e3 09 00 28 00 00 00 q...........*.......D.......(...
15440 0c e4 09 00 15 00 00 00 35 e4 09 00 06 00 00 00 4b e4 09 00 10 00 00 00 52 e4 09 00 0c 00 00 00 ........5.......K.......R.......
15460 63 e4 09 00 0a 00 00 00 70 e4 09 00 2e 00 00 00 7b e4 09 00 3e 00 00 00 aa e4 09 00 29 00 00 00 c.......p.......{...>.......)...
15480 e9 e4 09 00 5e 00 00 00 13 e5 09 00 09 00 00 00 72 e5 09 00 06 00 00 00 7c e5 09 00 0c 00 00 00 ....^...........r.......|.......
154a0 83 e5 09 00 0f 00 00 00 90 e5 09 00 15 00 00 00 a0 e5 09 00 1e 00 00 00 b6 e5 09 00 07 00 00 00 ................................
154c0 d5 e5 09 00 0f 00 00 00 dd e5 09 00 0f 00 00 00 ed e5 09 00 0c 00 00 00 fd e5 09 00 15 00 00 00 ................................
154e0 0a e6 09 00 12 00 00 00 20 e6 09 00 12 00 00 00 33 e6 09 00 06 00 00 00 46 e6 09 00 0f 00 00 00 ................3.......F.......
15500 4d e6 09 00 06 00 00 00 5d e6 09 00 30 00 00 00 64 e6 09 00 27 00 00 00 95 e6 09 00 09 00 00 00 M.......]...0...d...'...........
15520 bd e6 09 00 06 00 00 00 c7 e6 09 00 08 00 00 00 ce e6 09 00 0c 00 00 00 d7 e6 09 00 06 00 00 00 ................................
15540 e4 e6 09 00 03 00 00 00 eb e6 09 00 06 00 00 00 ef e6 09 00 15 00 00 00 f6 e6 09 00 0c 00 00 00 ................................
15560 0c e7 09 00 1b 00 00 00 19 e7 09 00 21 00 00 00 35 e7 09 00 50 00 00 00 57 e7 09 00 54 00 00 00 ............!...5...P...W...T...
15580 a8 e7 09 00 18 00 00 00 fd e7 09 00 12 00 00 00 16 e8 09 00 1b 00 00 00 29 e8 09 00 15 00 00 00 ........................).......
155a0 45 e8 09 00 18 00 00 00 5b e8 09 00 18 00 00 00 74 e8 09 00 15 00 00 00 8d e8 09 00 15 00 00 00 E.......[.......t...............
155c0 a3 e8 09 00 15 00 00 00 b9 e8 09 00 5f 00 00 00 cf e8 09 00 1e 00 00 00 2f e9 09 00 2a 00 00 00 ............_.........../...*...
155e0 4e e9 09 00 0a 00 00 00 79 e9 09 00 12 00 00 00 84 e9 09 00 0a 00 00 00 97 e9 09 00 12 00 00 00 N.......y.......................
15600 a2 e9 09 00 0e 00 00 00 b5 e9 09 00 0d 00 00 00 c4 e9 09 00 0e 00 00 00 d2 e9 09 00 27 00 00 00 ............................'...
15620 e1 e9 09 00 0c 00 00 00 09 ea 09 00 0c 00 00 00 16 ea 09 00 0b 00 00 00 23 ea 09 00 0f 00 00 00 ........................#.......
15640 2f ea 09 00 09 00 00 00 3f ea 09 00 06 00 00 00 49 ea 09 00 09 00 00 00 50 ea 09 00 0f 00 00 00 /.......?.......I.......P.......
15660 5a ea 09 00 0c 00 00 00 6a ea 09 00 1b 00 00 00 77 ea 09 00 09 00 00 00 93 ea 09 00 09 00 00 00 Z.......j.......w...............
15680 9d ea 09 00 09 00 00 00 a7 ea 09 00 11 00 00 00 b1 ea 09 00 0c 00 00 00 c3 ea 09 00 06 00 00 00 ................................
156a0 d0 ea 09 00 16 00 00 00 d7 ea 09 00 0a 00 00 00 ee ea 09 00 04 00 00 00 f9 ea 09 00 09 00 00 00 ................................
156c0 fe ea 09 00 65 00 00 00 08 eb 09 00 48 00 00 00 6e eb 09 00 41 00 00 00 b7 eb 09 00 40 00 00 00 ....e.......H...n...A.......@...
156e0 f9 eb 09 00 d9 00 00 00 3a ec 09 00 68 00 00 00 14 ed 09 00 4b 00 00 00 7d ed 09 00 4f 00 00 00 ........:...h.......K...}...O...
15700 c9 ed 09 00 21 01 00 00 19 ee 09 00 6f 00 00 00 3b ef 09 00 09 00 00 00 ab ef 09 00 03 00 00 00 ....!.......o...;...............
15720 b5 ef 09 00 0a 00 00 00 b9 ef 09 00 0a 00 00 00 c4 ef 09 00 0a 00 00 00 cf ef 09 00 13 00 00 00 ................................
15740 da ef 09 00 12 00 00 00 ee ef 09 00 0d 00 00 00 01 f0 09 00 0d 00 00 00 0f f0 09 00 12 00 00 00 ................................
15760 1d f0 09 00 12 00 00 00 30 f0 09 00 0c 00 00 00 43 f0 09 00 09 00 00 00 50 f0 09 00 0f 00 00 00 ........0.......C.......P.......
15780 5a f0 09 00 0c 00 00 00 6a f0 09 00 06 00 00 00 77 f0 09 00 4b 00 00 00 7e f0 09 00 36 00 00 00 Z.......j.......w...K...~...6...
157a0 ca f0 09 00 1e 00 00 00 01 f1 09 00 92 00 00 00 20 f1 09 00 2f 00 00 00 b3 f1 09 00 0f 00 00 00 ..................../...........
157c0 e3 f1 09 00 0d 00 00 00 f3 f1 09 00 24 00 00 00 01 f2 09 00 28 00 00 00 26 f2 09 00 27 00 00 00 ............$.......(...&...'...
157e0 4f f2 09 00 34 00 00 00 77 f2 09 00 33 00 00 00 ac f2 09 00 2a 00 00 00 e0 f2 09 00 0c 00 00 00 O...4...w...3.......*...........
15800 0b f3 09 00 0c 00 00 00 18 f3 09 00 0d 00 00 00 25 f3 09 00 0e 00 00 00 33 f3 09 00 15 00 00 00 ................%.......3.......
15820 42 f3 09 00 11 00 00 00 58 f3 09 00 09 00 00 00 6a f3 09 00 06 00 00 00 74 f3 09 00 12 00 00 00 B.......X.......j.......t.......
15840 7b f3 09 00 0c 00 00 00 8e f3 09 00 0d 00 00 00 9b f3 09 00 0d 00 00 00 a9 f3 09 00 21 00 00 00 {...........................!...
15860 b7 f3 09 00 18 00 00 00 d9 f3 09 00 12 00 00 00 f2 f3 09 00 2b 00 00 00 05 f4 09 00 18 00 00 00 ....................+...........
15880 31 f4 09 00 0c 00 00 00 4a f4 09 00 1e 00 00 00 57 f4 09 00 22 00 00 00 76 f4 09 00 0f 00 00 00 1.......J.......W..."...v.......
158a0 99 f4 09 00 0d 00 00 00 a9 f4 09 00 0c 00 00 00 b7 f4 09 00 09 00 00 00 c4 f4 09 00 1b 00 00 00 ................................
158c0 ce f4 09 00 0d 00 00 00 ea f4 09 00 0c 00 00 00 f8 f4 09 00 06 00 00 00 05 f5 09 00 74 01 00 00 ............................t...
158e0 0c f5 09 00 06 00 00 00 81 f6 09 00 06 00 00 00 88 f6 09 00 13 00 00 00 8f f6 09 00 1c 00 00 00 ................................
15900 a3 f6 09 00 10 00 00 00 c0 f6 09 00 16 00 00 00 d1 f6 09 00 12 00 00 00 e8 f6 09 00 13 00 00 00 ................................
15920 fb f6 09 00 0f 00 00 00 0f f7 09 00 33 00 00 00 1f f7 09 00 33 00 00 00 53 f7 09 00 13 00 00 00 ............3.......3...S.......
15940 87 f7 09 00 27 00 00 00 9b f7 09 00 12 00 00 00 c3 f7 09 00 09 00 00 00 d6 f7 09 00 03 00 00 00 ....'...........................
15960 e0 f7 09 00 16 00 00 00 e4 f7 09 00 0b 00 00 00 fb f7 09 00 19 00 00 00 07 f8 09 00 19 00 00 00 ................................
15980 21 f8 09 00 17 00 00 00 3b f8 09 00 16 00 00 00 53 f8 09 00 67 00 00 00 6a f8 09 00 7f 00 00 00 !.......;.......S...g...j.......
159a0 d2 f8 09 00 3b 00 00 00 52 f9 09 00 5a 00 00 00 8e f9 09 00 14 00 00 00 e9 f9 09 00 17 00 00 00 ....;...R...Z...................
159c0 fe f9 09 00 0a 00 00 00 16 fa 09 00 24 00 00 00 21 fa 09 00 15 00 00 00 46 fa 09 00 18 00 00 00 ............$...!.......F.......
159e0 5c fa 09 00 0e 00 00 00 75 fa 09 00 17 00 00 00 84 fa 09 00 1d 00 00 00 9c fa 09 00 23 00 00 00 \.......u...................#...
15a00 ba fa 09 00 25 00 00 00 de fa 09 00 12 00 00 00 04 fb 09 00 16 00 00 00 17 fb 09 00 17 00 00 00 ....%...........................
15a20 2e fb 09 00 15 00 00 00 46 fb 09 00 1e 00 00 00 5c fb 09 00 06 00 00 00 7b fb 09 00 09 00 00 00 ........F.......\.......{.......
15a40 82 fb 09 00 2d 00 00 00 8c fb 09 00 11 00 00 00 ba fb 09 00 1b 00 00 00 cc fb 09 00 18 00 00 00 ....-...........................
15a60 e8 fb 09 00 1f 00 00 00 01 fc 09 00 0f 00 00 00 21 fc 09 00 0f 00 00 00 31 fc 09 00 43 00 00 00 ................!.......1...C...
15a80 41 fc 09 00 1b 00 00 00 85 fc 09 00 12 00 00 00 a1 fc 09 00 24 00 00 00 b4 fc 09 00 18 00 00 00 A...................$...........
15aa0 d9 fc 09 00 1d 00 00 00 f2 fc 09 00 22 00 00 00 10 fd 09 00 50 00 00 00 33 fd 09 00 3a 00 00 00 ............".......P...3...:...
15ac0 84 fd 09 00 40 00 00 00 bf fd 09 00 14 00 00 00 00 fe 09 00 0f 00 00 00 15 fe 09 00 21 00 00 00 ....@.......................!...
15ae0 25 fe 09 00 15 00 00 00 47 fe 09 00 15 00 00 00 5d fe 09 00 15 00 00 00 73 fe 09 00 21 00 00 00 %.......G.......].......s...!...
15b00 89 fe 09 00 27 00 00 00 ab fe 09 00 15 00 00 00 d3 fe 09 00 2f 00 00 00 e9 fe 09 00 1b 00 00 00 ....'.............../...........
15b20 19 ff 09 00 12 00 00 00 35 ff 09 00 27 00 00 00 48 ff 09 00 15 00 00 00 70 ff 09 00 34 00 00 00 ........5...'...H.......p...4...
15b40 86 ff 09 00 1b 00 00 00 bb ff 09 00 18 00 00 00 d7 ff 09 00 24 00 00 00 f0 ff 09 00 17 00 00 00 ....................$...........
15b60 15 00 0a 00 18 00 00 00 2d 00 0a 00 18 00 00 00 46 00 0a 00 18 00 00 00 5f 00 0a 00 1e 00 00 00 ........-.......F......._.......
15b80 78 00 0a 00 12 00 00 00 97 00 0a 00 57 00 00 00 aa 00 0a 00 12 00 00 00 02 01 0a 00 33 00 00 00 x...........W...............3...
15ba0 15 01 0a 00 36 00 00 00 49 01 0a 00 1d 00 00 00 80 01 0a 00 34 00 00 00 9e 01 0a 00 09 00 00 00 ....6...I...........4...........
15bc0 d3 01 0a 00 26 00 00 00 dd 01 0a 00 69 00 00 00 04 02 0a 00 21 00 00 00 6e 02 0a 00 20 00 00 00 ....&.......i.......!...n.......
15be0 90 02 0a 00 12 00 00 00 b1 02 0a 00 12 00 00 00 c4 02 0a 00 21 00 00 00 d7 02 0a 00 21 00 00 00 ....................!.......!...
15c00 f9 02 0a 00 0f 00 00 00 1b 03 0a 00 12 00 00 00 2b 03 0a 00 18 00 00 00 3e 03 0a 00 30 00 00 00 ................+.......>...0...
15c20 57 03 0a 00 18 00 00 00 88 03 0a 00 15 00 00 00 a1 03 0a 00 12 00 00 00 b7 03 0a 00 2c 00 00 00 W...........................,...
15c40 ca 03 0a 00 2c 00 00 00 f7 03 0a 00 12 00 00 00 24 04 0a 00 1e 00 00 00 37 04 0a 00 09 00 00 00 ....,...........$.......7.......
15c60 56 04 0a 00 1b 00 00 00 60 04 0a 00 0f 00 00 00 7c 04 0a 00 1b 00 00 00 8c 04 0a 00 0c 00 00 00 V.......`.......|...............
15c80 a8 04 0a 00 12 00 00 00 b5 04 0a 00 12 00 00 00 c8 04 0a 00 15 00 00 00 db 04 0a 00 06 00 00 00 ................................
15ca0 f1 04 0a 00 12 00 00 00 f8 04 0a 00 12 00 00 00 0b 05 0a 00 24 00 00 00 1e 05 0a 00 0f 00 00 00 ....................$...........
15cc0 43 05 0a 00 06 00 00 00 53 05 0a 00 0c 00 00 00 5a 05 0a 00 63 00 00 00 67 05 0a 00 12 00 00 00 C.......S.......Z...c...g.......
15ce0 cb 05 0a 00 06 00 00 00 de 05 0a 00 34 00 00 00 e5 05 0a 00 37 00 00 00 1a 06 0a 00 24 00 00 00 ............4.......7.......$...
15d00 52 06 0a 00 32 00 00 00 77 06 0a 00 36 00 00 00 aa 06 0a 00 40 00 00 00 e1 06 0a 00 e2 00 00 00 R...2...w...6.......@...........
15d20 22 07 0a 00 de 00 00 00 05 08 0a 00 0c 00 00 00 e4 08 0a 00 2d 00 00 00 f1 08 0a 00 2c 00 00 00 "...................-.......,...
15d40 1f 09 0a 00 0a 00 00 00 4c 09 0a 00 09 00 00 00 57 09 0a 00 31 00 00 00 61 09 0a 00 06 00 00 00 ........L.......W...1...a.......
15d60 93 09 0a 00 d1 00 00 00 9a 09 0a 00 23 00 00 00 6c 0a 0a 00 f0 00 00 00 90 0a 0a 00 ba 00 00 00 ............#...l...............
15d80 81 0b 0a 00 39 00 00 00 3c 0c 0a 00 b1 00 00 00 76 0c 0a 00 32 00 00 00 28 0d 0a 00 c2 00 00 00 ....9...<.......v...2...(.......
15da0 5b 0d 0a 00 ab 00 00 00 1e 0e 0a 00 a8 00 00 00 ca 0e 0a 00 55 00 00 00 73 0f 0a 00 06 00 00 00 [...................U...s.......
15dc0 c9 0f 0a 00 15 00 00 00 d0 0f 0a 00 06 00 00 00 e6 0f 0a 00 18 00 00 00 ed 0f 0a 00 19 00 00 00 ................................
15de0 06 10 0a 00 19 00 00 00 20 10 0a 00 1c 00 00 00 3a 10 0a 00 0c 00 00 00 57 10 0a 00 07 00 00 00 ................:.......W.......
15e00 64 10 0a 00 06 00 00 00 6c 10 0a 00 1a 00 00 00 73 10 0a 00 3c 00 00 00 8e 10 0a 00 06 00 00 00 d.......l.......s...<...........
15e20 cb 10 0a 00 13 00 00 00 d2 10 0a 00 23 00 00 00 e6 10 0a 00 25 00 00 00 0a 11 0a 00 18 00 00 00 ............#.......%...........
15e40 30 11 0a 00 18 00 00 00 49 11 0a 00 4e 01 00 00 62 11 0a 00 2d 00 00 00 b1 12 0a 00 09 00 00 00 0.......I...N...b...-...........
15e60 df 12 0a 00 30 00 00 00 e9 12 0a 00 3e 00 00 00 1a 13 0a 00 3e 00 00 00 59 13 0a 00 09 00 00 00 ....0.......>.......>...Y.......
15e80 98 13 0a 00 02 00 00 00 a2 13 0a 00 2a 00 00 00 a5 13 0a 00 56 00 00 00 d0 13 0a 00 45 00 00 00 ............*.......V.......E...
15ea0 27 14 0a 00 21 00 00 00 6d 14 0a 00 12 00 00 00 8f 14 0a 00 06 00 00 00 a2 14 0a 00 06 00 00 00 '...!...m.......................
15ec0 a9 14 0a 00 07 00 00 00 b0 14 0a 00 12 00 00 00 b8 14 0a 00 06 00 00 00 cb 14 0a 00 2b 00 00 00 ............................+...
15ee0 d2 14 0a 00 45 00 00 00 fe 14 0a 00 02 00 00 00 44 15 0a 00 13 00 00 00 47 15 0a 00 06 00 00 00 ....E...........D.......G.......
15f00 5b 15 0a 00 2a 00 00 00 62 15 0a 00 1b 00 00 00 8d 15 0a 00 3b 00 00 00 a9 15 0a 00 39 00 00 00 [...*...b...........;.......9...
15f20 e5 15 0a 00 39 00 00 00 1f 16 0a 00 33 00 00 00 59 16 0a 00 36 00 00 00 8d 16 0a 00 30 00 00 00 ....9.......3...Y...6.......0...
15f40 c4 16 0a 00 3c 00 00 00 f5 16 0a 00 2a 00 00 00 32 17 0a 00 24 00 00 00 5d 17 0a 00 30 00 00 00 ....<.......*...2...$...]...0...
15f60 82 17 0a 00 30 00 00 00 b3 17 0a 00 30 00 00 00 e4 17 0a 00 06 00 00 00 15 18 0a 00 18 00 00 00 ....0.......0...................
15f80 1c 18 0a 00 1a 00 00 00 35 18 0a 00 37 00 00 00 50 18 0a 00 2a 00 00 00 88 18 0a 00 25 00 00 00 ........5...7...P...*.......%...
15fa0 b3 18 0a 00 36 00 00 00 d9 18 0a 00 75 00 00 00 10 19 0a 00 25 00 00 00 86 19 0a 00 2a 00 00 00 ....6.......u.......%.......*...
15fc0 ac 19 0a 00 2f 00 00 00 d7 19 0a 00 39 00 00 00 07 1a 0a 00 27 00 00 00 41 1a 0a 00 2d 00 00 00 ..../.......9.......'...A...-...
15fe0 69 1a 0a 00 2e 00 00 00 97 1a 0a 00 30 00 00 00 c6 1a 0a 00 18 00 00 00 f7 1a 0a 00 29 00 00 00 i...........0...............)...
16000 10 1b 0a 00 46 00 00 00 3a 1b 0a 00 70 00 00 00 81 1b 0a 00 42 00 00 00 f2 1b 0a 00 07 00 00 00 ....F...:...p.......B...........
16020 35 1c 0a 00 11 00 00 00 3d 1c 0a 00 11 00 00 00 4f 1c 0a 00 11 00 00 00 61 1c 0a 00 34 00 00 00 5.......=.......O.......a...4...
16040 73 1c 0a 00 11 00 00 00 a8 1c 0a 00 17 00 00 00 ba 1c 0a 00 11 00 00 00 d2 1c 0a 00 0d 00 00 00 s...............................
16060 e4 1c 0a 00 10 00 00 00 f2 1c 0a 00 0d 00 00 00 03 1d 0a 00 44 00 00 00 11 1d 0a 00 10 00 00 00 ....................D...........
16080 56 1d 0a 00 21 00 00 00 67 1d 0a 00 21 00 00 00 89 1d 0a 00 80 00 00 00 ab 1d 0a 00 06 00 00 00 V...!...g...!...................
160a0 2c 1e 0a 00 0f 00 00 00 33 1e 0a 00 06 00 00 00 43 1e 0a 00 09 00 00 00 4a 1e 0a 00 53 00 00 00 ,.......3.......C.......J...S...
160c0 54 1e 0a 00 2a 00 00 00 a8 1e 0a 00 3f 00 00 00 d3 1e 0a 00 06 00 00 00 13 1f 0a 00 12 00 00 00 T...*.......?...................
160e0 1a 1f 0a 00 0c 00 00 00 2d 1f 0a 00 06 00 00 00 3a 1f 0a 00 0c 00 00 00 41 1f 0a 00 02 01 00 00 ........-.......:.......A.......
16100 4e 1f 0a 00 06 00 00 00 51 20 0a 00 06 00 00 00 58 20 0a 00 0c 00 00 00 5f 20 0a 00 21 00 00 00 N.......Q.......X......._...!...
16120 6c 20 0a 00 0c 00 00 00 8e 20 0a 00 03 00 00 00 9b 20 0a 00 06 00 00 00 9f 20 0a 00 0f 00 00 00 l...............................
16140 a6 20 0a 00 06 00 00 00 b6 20 0a 00 0f 00 00 00 bd 20 0a 00 12 00 00 00 cd 20 0a 00 09 00 00 00 ................................
16160 e0 20 0a 00 06 00 00 00 ea 20 0a 00 1b 00 00 00 f1 20 0a 00 06 00 00 00 0d 21 0a 00 1b 00 00 00 .........................!......
16180 14 21 0a 00 09 00 00 00 30 21 0a 00 09 00 00 00 3a 21 0a 00 09 00 00 00 44 21 0a 00 0f 00 00 00 .!......0!......:!......D!......
161a0 4e 21 0a 00 09 00 00 00 5e 21 0a 00 09 00 00 00 68 21 0a 00 09 00 00 00 72 21 0a 00 04 00 00 00 N!......^!......h!......r!......
161c0 7c 21 0a 00 07 00 00 00 81 21 0a 00 0f 00 00 00 89 21 0a 00 0f 00 00 00 99 21 0a 00 0f 00 00 00 |!.......!.......!.......!......
161e0 a9 21 0a 00 09 00 00 00 b9 21 0a 00 02 00 00 00 c3 21 0a 00 24 00 00 00 c6 21 0a 00 0d 00 00 00 .!.......!.......!..$....!......
16200 eb 21 0a 00 03 00 00 00 f9 21 0a 00 06 00 00 00 fd 21 0a 00 03 00 00 00 04 22 0a 00 09 00 00 00 .!.......!.......!......."......
16220 08 22 0a 00 3f 00 00 00 12 22 0a 00 09 00 00 00 52 22 0a 00 24 00 00 00 5c 22 0a 00 05 00 00 00 ."..?...."......R"..$...\"......
16240 81 22 0a 00 0b 00 00 00 87 22 0a 00 0b 00 00 00 93 22 0a 00 26 00 00 00 9f 22 0a 00 0b 00 00 00 ."......."......."..&...."......
16260 c6 22 0a 00 15 00 00 00 d2 22 0a 00 0f 00 00 00 e8 22 0a 00 0f 00 00 00 f8 22 0a 00 0c 00 00 00 ."......."......."......."......
16280 08 23 0a 00 0b 00 00 00 15 23 0a 00 0e 00 00 00 21 23 0a 00 04 00 00 00 30 23 0a 00 03 00 00 00 .#.......#......!#......0#......
162a0 35 23 0a 00 0a 00 00 00 39 23 0a 00 04 00 00 00 44 23 0a 00 12 00 00 00 49 23 0a 00 0a 00 00 00 5#......9#......D#......I#......
162c0 5c 23 0a 00 12 00 00 00 67 23 0a 00 0a 00 00 00 7a 23 0a 00 0d 00 00 00 85 23 0a 00 0f 00 00 00 \#......g#......z#.......#......
162e0 93 23 0a 00 3f 00 00 00 a3 23 0a 00 09 00 00 00 e3 23 0a 00 44 00 00 00 ed 23 0a 00 28 00 00 00 .#..?....#.......#..D....#..(...
16300 32 24 0a 00 06 00 00 00 5b 24 0a 00 40 00 00 00 62 24 0a 00 12 00 00 00 a3 24 0a 00 0c 00 00 00 2$......[$..@...b$.......$......
16320 b6 24 0a 00 0c 00 00 00 c3 24 0a 00 0c 00 00 00 d0 24 0a 00 0c 00 00 00 dd 24 0a 00 0c 00 00 00 .$.......$.......$.......$......
16340 ea 24 0a 00 12 00 00 00 f7 24 0a 00 0c 00 00 00 0a 25 0a 00 36 00 00 00 17 25 0a 00 36 00 00 00 .$.......$.......%..6....%..6...
16360 4e 25 0a 00 2e 00 00 00 85 25 0a 00 24 00 00 00 b4 25 0a 00 1a 00 00 00 d9 25 0a 00 12 00 00 00 N%.......%..$....%.......%......
16380 f4 25 0a 00 3c 00 00 00 07 26 0a 00 06 00 00 00 44 26 0a 00 12 00 00 00 4b 26 0a 00 5a 00 00 00 .%..<....&......D&......K&..Z...
163a0 5e 26 0a 00 25 00 00 00 b9 26 0a 00 03 00 00 00 df 26 0a 00 0c 00 00 00 e3 26 0a 00 12 00 00 00 ^&..%....&.......&.......&......
163c0 f0 26 0a 00 06 00 00 00 03 27 0a 00 07 00 00 00 0a 27 0a 00 09 00 00 00 12 27 0a 00 2c 00 00 00 .&.......'.......'.......'..,...
163e0 1c 27 0a 00 13 00 00 00 49 27 0a 00 13 00 00 00 5d 27 0a 00 0c 00 00 00 71 27 0a 00 1e 00 00 00 .'......I'......]'......q'......
16400 7e 27 0a 00 09 00 00 00 9d 27 0a 00 06 00 00 00 a7 27 0a 00 09 00 00 00 ae 27 0a 00 12 00 00 00 ~'.......'.......'.......'......
16420 b8 27 0a 00 0d 00 00 00 cb 27 0a 00 0d 00 00 00 d9 27 0a 00 7c 00 00 00 e7 27 0a 00 88 00 00 00 .'.......'.......'..|....'......
16440 64 28 0a 00 10 00 00 00 ed 28 0a 00 10 00 00 00 fe 28 0a 00 0c 00 00 00 0f 29 0a 00 1d 00 00 00 d(.......(.......(.......)......
16460 1c 29 0a 00 0f 00 00 00 3a 29 0a 00 55 00 00 00 4a 29 0a 00 09 00 00 00 a0 29 0a 00 49 00 00 00 .)......:)..U...J).......)..I...
16480 aa 29 0a 00 06 00 00 00 f4 29 0a 00 0c 00 00 00 fb 29 0a 00 15 00 00 00 08 2a 0a 00 1b 00 00 00 .).......).......).......*......
164a0 1e 2a 0a 00 06 00 00 00 3a 2a 0a 00 21 00 00 00 41 2a 0a 00 1e 00 00 00 63 2a 0a 00 21 00 00 00 .*......:*..!...A*......c*..!...
164c0 82 2a 0a 00 24 00 00 00 a4 2a 0a 00 1c 00 00 00 c9 2a 0a 00 16 00 00 00 e6 2a 0a 00 07 00 00 00 .*..$....*.......*.......*......
164e0 fd 2a 0a 00 36 00 00 00 05 2b 0a 00 2d 00 00 00 3c 2b 0a 00 22 00 00 00 6a 2b 0a 00 30 00 00 00 .*..6....+..-...<+.."...j+..0...
16500 8d 2b 0a 00 21 00 00 00 be 2b 0a 00 8f 00 00 00 e0 2b 0a 00 5a 00 00 00 70 2c 0a 00 f6 00 00 00 .+..!....+.......+..Z...p,......
16520 cb 2c 0a 00 a8 00 00 00 c2 2d 0a 00 74 00 00 00 6b 2e 0a 00 39 00 00 00 e0 2e 0a 00 88 00 00 00 .,.......-..t...k...9...........
16540 1a 2f 0a 00 1b 00 00 00 a3 2f 0a 00 06 00 00 00 bf 2f 0a 00 18 00 00 00 c6 2f 0a 00 06 00 00 00 ./......./......./......./......
16560 df 2f 0a 00 06 00 00 00 e6 2f 0a 00 0c 00 00 00 ed 2f 0a 00 18 00 00 00 fa 2f 0a 00 18 00 00 00 ./......./......./......./......
16580 13 30 0a 00 0e 00 00 00 2c 30 0a 00 0c 00 00 00 3b 30 0a 00 2a 00 00 00 48 30 0a 00 2d 00 00 00 .0......,0......;0..*...H0..-...
165a0 73 30 0a 00 15 00 00 00 a1 30 0a 00 18 00 00 00 b7 30 0a 00 1b 00 00 00 d0 30 0a 00 09 00 00 00 s0.......0.......0.......0......
165c0 ec 30 0a 00 06 00 00 00 f6 30 0a 00 15 00 00 00 fd 30 0a 00 12 00 00 00 13 31 0a 00 0c 00 00 00 .0.......0.......0.......1......
165e0 26 31 0a 00 16 00 00 00 33 31 0a 00 12 00 00 00 4a 31 0a 00 1b 00 00 00 5d 31 0a 00 0f 00 00 00 &1......31......J1......]1......
16600 79 31 0a 00 0c 00 00 00 89 31 0a 00 0c 00 00 00 96 31 0a 00 39 00 00 00 a3 31 0a 00 14 00 00 00 y1.......1.......1..9....1......
16620 dd 31 0a 00 12 00 00 00 f2 31 0a 00 1c 00 00 00 05 32 0a 00 19 00 00 00 22 32 0a 00 24 00 00 00 .1.......1.......2......"2..$...
16640 3c 32 0a 00 0d 00 00 00 61 32 0a 00 3c 00 00 00 6f 32 0a 00 43 00 00 00 ac 32 0a 00 0c 00 00 00 <2......a2..<...o2..C....2......
16660 f0 32 0a 00 46 00 00 00 fd 32 0a 00 06 00 00 00 44 33 0a 00 2a 00 00 00 4b 33 0a 00 05 00 00 00 .2..F....2......D3..*...K3......
16680 76 33 0a 00 06 00 00 00 7c 33 0a 00 12 00 00 00 83 33 0a 00 41 00 00 00 96 33 0a 00 3f 00 00 00 v3......|3.......3..A....3..?...
166a0 d8 33 0a 00 70 00 00 00 18 34 0a 00 52 00 00 00 89 34 0a 00 4c 00 00 00 dc 34 0a 00 1e 00 00 00 .3..p....4..R....4..L....4......
166c0 29 35 0a 00 1b 00 00 00 48 35 0a 00 1f 00 00 00 64 35 0a 00 18 00 00 00 84 35 0a 00 48 00 00 00 )5......H5......d5.......5..H...
166e0 9d 35 0a 00 37 00 00 00 e6 35 0a 00 3c 00 00 00 1e 36 0a 00 3f 00 00 00 5b 36 0a 00 2e 00 00 00 .5..7....5..<....6..?...[6......
16700 9b 36 0a 00 2c 00 00 00 ca 36 0a 00 49 00 00 00 f7 36 0a 00 4a 00 00 00 41 37 0a 00 23 00 00 00 .6..,....6..I....6..J...A7..#...
16720 8c 37 0a 00 1e 00 00 00 b0 37 0a 00 39 00 00 00 cf 37 0a 00 27 00 00 00 09 38 0a 00 27 00 00 00 .7.......7..9....7..'....8..'...
16740 31 38 0a 00 25 00 00 00 59 38 0a 00 15 00 00 00 7f 38 0a 00 5a 00 00 00 95 38 0a 00 24 00 00 00 18..%...Y8.......8..Z....8..$...
16760 f0 38 0a 00 24 00 00 00 15 39 0a 00 1e 00 00 00 3a 39 0a 00 24 00 00 00 59 39 0a 00 21 00 00 00 .8..$....9......:9..$...Y9..!...
16780 7e 39 0a 00 51 00 00 00 a0 39 0a 00 1e 00 00 00 f2 39 0a 00 21 00 00 00 11 3a 0a 00 20 00 00 00 ~9..Q....9.......9..!....:......
167a0 33 3a 0a 00 29 00 00 00 54 3a 0a 00 25 00 00 00 7e 3a 0a 00 2a 00 00 00 a4 3a 0a 00 26 00 00 00 3:..)...T:..%...~:..*....:..&...
167c0 cf 3a 0a 00 1e 00 00 00 f6 3a 0a 00 1e 00 00 00 15 3b 0a 00 12 00 00 00 34 3b 0a 00 06 00 00 00 .:.......:.......;......4;......
167e0 47 3b 0a 00 0c 00 00 00 4e 3b 0a 00 09 00 00 00 5b 3b 0a 00 0f 00 00 00 65 3b 0a 00 0f 00 00 00 G;......N;......[;......e;......
16800 75 3b 0a 00 0c 00 00 00 85 3b 0a 00 0f 00 00 00 92 3b 0a 00 0f 00 00 00 a2 3b 0a 00 0f 00 00 00 u;.......;.......;.......;......
16820 b2 3b 0a 00 09 00 00 00 c2 3b 0a 00 06 00 00 00 cc 3b 0a 00 25 00 00 00 d3 3b 0a 00 18 00 00 00 .;.......;.......;..%....;......
16840 f9 3b 0a 00 0c 00 00 00 12 3c 0a 00 0f 00 00 00 1f 3c 0a 00 33 00 00 00 2f 3c 0a 00 cf 00 00 00 .;.......<.......<..3.../<......
16860 63 3c 0a 00 0a 00 00 00 33 3d 0a 00 21 00 00 00 3e 3d 0a 00 09 00 00 00 60 3d 0a 00 12 00 00 00 c<......3=..!...>=......`=......
16880 6a 3d 0a 00 06 00 00 00 7d 3d 0a 00 c4 00 00 00 84 3d 0a 00 c6 00 00 00 49 3e 0a 00 9c 00 00 00 j=......}=.......=......I>......
168a0 10 3f 0a 00 0c 00 00 00 ad 3f 0a 00 0c 00 00 00 ba 3f 0a 00 0c 00 00 00 c7 3f 0a 00 0f 00 00 00 .?.......?.......?.......?......
168c0 d4 3f 0a 00 24 00 00 00 e4 3f 0a 00 0f 00 00 00 09 40 0a 00 18 00 00 00 19 40 0a 00 06 00 00 00 .?..$....?.......@.......@......
168e0 32 40 0a 00 43 00 00 00 39 40 0a 00 0a 00 00 00 7d 40 0a 00 14 00 00 00 88 40 0a 00 2a 00 00 00 2@..C...9@......}@.......@..*...
16900 9d 40 0a 00 26 00 00 00 c8 40 0a 00 15 00 00 00 ef 40 0a 00 0c 00 00 00 05 41 0a 00 0c 00 00 00 .@..&....@.......@.......A......
16920 12 41 0a 00 37 00 00 00 1f 41 0a 00 12 00 00 00 57 41 0a 00 12 00 00 00 6a 41 0a 00 36 00 00 00 .A..7....A......WA......jA..6...
16940 7d 41 0a 00 39 00 00 00 b4 41 0a 00 12 00 00 00 ee 41 0a 00 0c 00 00 00 01 42 0a 00 1e 00 00 00 }A..9....A.......A.......B......
16960 0e 42 0a 00 27 00 00 00 2d 42 0a 00 3f 00 00 00 55 42 0a 00 06 00 00 00 95 42 0a 00 15 00 00 00 .B..'...-B..?...UB.......B......
16980 9c 42 0a 00 33 00 00 00 b2 42 0a 00 3d 00 00 00 e6 42 0a 00 42 00 00 00 24 43 0a 00 9b 00 00 00 .B..3....B..=....B..B...$C......
169a0 67 43 0a 00 71 00 00 00 03 44 0a 00 09 00 00 00 75 44 0a 00 13 00 00 00 7f 44 0a 00 0c 00 00 00 gC..q....D......uD.......D......
169c0 93 44 0a 00 0c 00 00 00 a0 44 0a 00 15 00 00 00 ad 44 0a 00 14 00 00 00 c3 44 0a 00 14 00 00 00 .D.......D.......D.......D......
169e0 d8 44 0a 00 15 00 00 00 ed 44 0a 00 13 00 00 00 03 45 0a 00 1c 00 00 00 17 45 0a 00 2f 00 00 00 .D.......D.......E.......E../...
16a00 34 45 0a 00 0c 00 00 00 64 45 0a 00 45 00 00 00 71 45 0a 00 2e 00 00 00 b7 45 0a 00 2c 00 00 00 4E......dE..E...qE.......E..,...
16a20 e6 45 0a 00 0d 00 00 00 13 46 0a 00 4e 00 00 00 21 46 0a 00 17 00 00 00 70 46 0a 00 1d 00 00 00 .E.......F..N...!F......pF......
16a40 88 46 0a 00 0c 00 00 00 a6 46 0a 00 0c 00 00 00 b3 46 0a 00 06 00 00 00 c0 46 0a 00 4d 00 00 00 .F.......F.......F.......F..M...
16a60 c7 46 0a 00 12 00 00 00 15 47 0a 00 2a 00 00 00 28 47 0a 00 0f 00 00 00 53 47 0a 00 06 00 00 00 .F.......G..*...(G......SG......
16a80 63 47 0a 00 06 00 00 00 6a 47 0a 00 0c 00 00 00 71 47 0a 00 06 00 00 00 7e 47 0a 00 0e 00 00 00 cG......jG......qG......~G......
16aa0 85 47 0a 00 0c 00 00 00 94 47 0a 00 4d 00 00 00 a1 47 0a 00 4d 00 00 00 ef 47 0a 00 0c 00 00 00 .G.......G..M....G..M....G......
16ac0 3d 48 0a 00 4c 00 00 00 4a 48 0a 00 15 00 00 00 97 48 0a 00 0c 00 00 00 ad 48 0a 00 1b 00 00 00 =H..L...JH.......H.......H......
16ae0 ba 48 0a 00 0d 00 00 00 d6 48 0a 00 06 00 00 00 e4 48 0a 00 24 00 00 00 eb 48 0a 00 45 00 00 00 .H.......H.......H..$....H..E...
16b00 10 49 0a 00 26 00 00 00 56 49 0a 00 2a 00 00 00 7d 49 0a 00 2a 00 00 00 a8 49 0a 00 5b 00 00 00 .I..&...VI..*...}I..*....I..[...
16b20 d3 49 0a 00 1b 00 00 00 2f 4a 0a 00 20 00 00 00 4b 4a 0a 00 22 00 00 00 6c 4a 0a 00 18 00 00 00 .I....../J......KJ.."...lJ......
16b40 8f 4a 0a 00 24 00 00 00 a8 4a 0a 00 43 00 00 00 cd 4a 0a 00 09 00 00 00 11 4b 0a 00 51 00 00 00 .J..$....J..C....J.......K..Q...
16b60 1b 4b 0a 00 09 00 00 00 6d 4b 0a 00 8c 00 00 00 77 4b 0a 00 0c 00 00 00 04 4c 0a 00 0c 00 00 00 .K......mK......wK.......L......
16b80 11 4c 0a 00 0d 00 00 00 1e 4c 0a 00 0c 00 00 00 2c 4c 0a 00 0c 00 00 00 39 4c 0a 00 30 00 00 00 .L.......L......,L......9L..0...
16ba0 46 4c 0a 00 0f 00 00 00 77 4c 0a 00 16 00 00 00 87 4c 0a 00 27 00 00 00 9e 4c 0a 00 0c 00 00 00 FL......wL.......L..'....L......
16bc0 c6 4c 0a 00 3d 00 00 00 d3 4c 0a 00 0c 00 00 00 11 4d 0a 00 06 00 00 00 1e 4d 0a 00 06 00 00 00 .L..=....L.......M.......M......
16be0 25 4d 0a 00 3c 00 00 00 2c 4d 0a 00 a1 00 00 00 69 4d 0a 00 0b 00 00 00 0b 4e 0a 00 10 00 00 00 %M..<...,M......iM.......N......
16c00 17 4e 0a 00 0e 00 00 00 28 4e 0a 00 40 00 00 00 37 4e 0a 00 13 00 00 00 78 4e 0a 00 34 00 00 00 .N......(N..@...7N......xN..4...
16c20 8c 4e 0a 00 0d 00 00 00 c1 4e 0a 00 05 00 00 00 cf 4e 0a 00 18 00 00 00 d5 4e 0a 00 15 00 00 00 .N.......N.......N.......N......
16c40 ee 4e 0a 00 06 00 00 00 04 4f 0a 00 06 00 00 00 0b 4f 0a 00 06 00 00 00 12 4f 0a 00 18 00 00 00 .N.......O.......O.......O......
16c60 19 4f 0a 00 0c 00 00 00 32 4f 0a 00 0c 00 00 00 3f 4f 0a 00 06 00 00 00 4c 4f 0a 00 0c 00 00 00 .O......2O......?O......LO......
16c80 53 4f 0a 00 0c 00 00 00 60 4f 0a 00 2b 00 00 00 6d 4f 0a 00 1e 00 00 00 99 4f 0a 00 1b 00 00 00 SO......`O..+...mO.......O......
16ca0 b8 4f 0a 00 18 00 00 00 d4 4f 0a 00 21 00 00 00 ed 4f 0a 00 12 00 00 00 0f 50 0a 00 13 00 00 00 .O.......O..!....O.......P......
16cc0 22 50 0a 00 0c 00 00 00 36 50 0a 00 06 00 00 00 43 50 0a 00 08 00 00 00 4a 50 0a 00 08 00 00 00 "P......6P......CP......JP......
16ce0 53 50 0a 00 06 00 00 00 5c 50 0a 00 14 00 00 00 63 50 0a 00 15 00 00 00 78 50 0a 00 12 00 00 00 SP......\P......cP......xP......
16d00 8e 50 0a 00 0d 00 00 00 a1 50 0a 00 17 00 00 00 af 50 0a 00 16 00 00 00 c7 50 0a 00 13 00 00 00 .P.......P.......P.......P......
16d20 de 50 0a 00 0c 00 00 00 f2 50 0a 00 0c 00 00 00 ff 50 0a 00 16 00 00 00 0c 51 0a 00 1b 00 00 00 .P.......P.......P.......Q......
16d40 23 51 0a 00 2d 00 00 00 3f 51 0a 00 3a 00 00 00 6d 51 0a 00 11 00 00 00 a8 51 0a 00 33 00 00 00 #Q..-...?Q..:...mQ.......Q..3...
16d60 ba 51 0a 00 18 00 00 00 ee 51 0a 00 17 00 00 00 07 52 0a 00 16 00 00 00 1f 52 0a 00 13 00 00 00 .Q.......Q.......R.......R......
16d80 36 52 0a 00 43 00 00 00 4a 52 0a 00 11 00 00 00 8e 52 0a 00 27 00 00 00 a0 52 0a 00 2a 00 00 00 6R..C...JR.......R..'....R..*...
16da0 c8 52 0a 00 37 00 00 00 f3 52 0a 00 2a 00 00 00 2b 53 0a 00 10 00 00 00 56 53 0a 00 0e 00 00 00 .R..7....R..*...+S......VS......
16dc0 67 53 0a 00 12 00 00 00 76 53 0a 00 12 00 00 00 89 53 0a 00 0b 00 00 00 9c 53 0a 00 b0 00 00 00 gS......vS.......S.......S......
16de0 a8 53 0a 00 11 00 00 00 59 54 0a 00 03 00 00 00 6b 54 0a 00 0a 00 00 00 6f 54 0a 00 25 00 00 00 .S......YT......kT......oT..%...
16e00 7a 54 0a 00 20 00 00 00 a0 54 0a 00 09 00 00 00 c1 54 0a 00 2d 00 00 00 cb 54 0a 00 2f 00 00 00 zT.......T.......T..-....T../...
16e20 f9 54 0a 00 2a 00 00 00 29 55 0a 00 03 00 00 00 54 55 0a 00 04 00 00 00 58 55 0a 00 08 00 00 00 .T..*...)U......TU......XU......
16e40 5d 55 0a 00 0b 00 00 00 66 55 0a 00 0c 00 00 00 72 55 0a 00 05 00 00 00 7f 55 0a 00 0c 00 00 00 ]U......fU......rU.......U......
16e60 85 55 0a 00 06 00 00 00 92 55 0a 00 18 00 00 00 99 55 0a 00 38 00 00 00 b2 55 0a 00 4d 00 00 00 .U.......U.......U..8....U..M...
16e80 eb 55 0a 00 4a 00 00 00 39 56 0a 00 2d 00 00 00 84 56 0a 00 0c 00 00 00 b2 56 0a 00 0c 00 00 00 .U..J...9V..-....V.......V......
16ea0 bf 56 0a 00 36 00 00 00 cc 56 0a 00 1d 00 00 00 03 57 0a 00 97 00 00 00 21 57 0a 00 06 00 00 00 .V..6....V.......W......!W......
16ec0 b9 57 0a 00 06 00 00 00 c0 57 0a 00 0c 00 00 00 c7 57 0a 00 06 00 00 00 d4 57 0a 00 21 00 00 00 .W.......W.......W.......W..!...
16ee0 db 57 0a 00 0f 00 00 00 fd 57 0a 00 12 00 00 00 0d 58 0a 00 0d 00 00 00 20 58 0a 00 06 00 00 00 .W.......W.......X.......X......
16f00 2e 58 0a 00 0f 00 00 00 35 58 0a 00 07 00 00 00 45 58 0a 00 06 00 00 00 4d 58 0a 00 28 00 00 00 .X......5X......EX......MX..(...
16f20 54 58 0a 00 0c 00 00 00 7d 58 0a 00 0c 00 00 00 8a 58 0a 00 1b 00 00 00 97 58 0a 00 33 00 00 00 TX......}X.......X.......X..3...
16f40 b3 58 0a 00 12 00 00 00 e7 58 0a 00 36 00 00 00 fa 58 0a 00 06 00 00 00 31 59 0a 00 15 00 00 00 .X.......X..6....X......1Y......
16f60 38 59 0a 00 15 00 00 00 4e 59 0a 00 0c 00 00 00 64 59 0a 00 12 00 00 00 71 59 0a 00 0c 00 00 00 8Y......NY......dY......qY......
16f80 84 59 0a 00 57 00 00 00 91 59 0a 00 2b 00 00 00 e9 59 0a 00 2d 00 00 00 15 5a 0a 00 1e 00 00 00 .Y..W....Y..+....Y..-....Z......
16fa0 43 5a 0a 00 15 00 00 00 62 5a 0a 00 0c 00 00 00 78 5a 0a 00 08 00 00 00 85 5a 0a 00 10 00 00 00 CZ......bZ......xZ.......Z......
16fc0 8e 5a 0a 00 11 00 00 00 9f 5a 0a 00 21 00 00 00 b1 5a 0a 00 15 00 00 00 d3 5a 0a 00 1b 00 00 00 .Z.......Z..!....Z.......Z......
16fe0 e9 5a 0a 00 15 00 00 00 05 5b 0a 00 08 00 00 00 1b 5b 0a 00 0c 00 00 00 24 5b 0a 00 06 00 00 00 .Z.......[.......[......$[......
17000 31 5b 0a 00 0c 00 00 00 38 5b 0a 00 0c 00 00 00 45 5b 0a 00 06 00 00 00 52 5b 0a 00 0f 00 00 00 1[......8[......E[......R[......
17020 59 5b 0a 00 0f 00 00 00 69 5b 0a 00 24 00 00 00 79 5b 0a 00 22 00 00 00 9e 5b 0a 00 29 00 00 00 Y[......i[..$...y[.."....[..)...
17040 c1 5b 0a 00 28 00 00 00 eb 5b 0a 00 0c 00 00 00 14 5c 0a 00 15 00 00 00 21 5c 0a 00 0c 00 00 00 .[..(....[.......\......!\......
17060 37 5c 0a 00 09 00 00 00 44 5c 0a 00 0c 00 00 00 4e 5c 0a 00 12 00 00 00 5b 5c 0a 00 14 00 00 00 7\......D\......N\......[\......
17080 6e 5c 0a 00 21 00 00 00 83 5c 0a 00 2a 00 00 00 a5 5c 0a 00 37 00 00 00 d0 5c 0a 00 38 00 00 00 n\..!....\..*....\..7....\..8...
170a0 08 5d 0a 00 06 00 00 00 41 5d 0a 00 0c 00 00 00 48 5d 0a 00 23 00 00 00 55 5d 0a 00 12 00 00 00 .]......A]......H]..#...U]......
170c0 79 5d 0a 00 0c 00 00 00 8c 5d 0a 00 0c 00 00 00 99 5d 0a 00 0c 00 00 00 a6 5d 0a 00 12 00 00 00 y].......].......].......]......
170e0 b3 5d 0a 00 06 00 00 00 c6 5d 0a 00 0f 00 00 00 cd 5d 0a 00 0c 00 00 00 dd 5d 0a 00 12 00 00 00 .].......].......].......]......
17100 ea 5d 0a 00 0c 00 00 00 fd 5d 0a 00 be 00 00 00 0a 5e 0a 00 07 00 00 00 c9 5e 0a 00 1b 00 00 00 .].......].......^.......^......
17120 d1 5e 0a 00 29 00 00 00 ed 5e 0a 00 1e 00 00 00 17 5f 0a 00 18 00 00 00 36 5f 0a 00 18 00 00 00 .^..)....^......._......6_......
17140 4f 5f 0a 00 0c 00 00 00 68 5f 0a 00 0d 00 00 00 75 5f 0a 00 08 00 00 00 83 5f 0a 00 08 00 00 00 O_......h_......u_......._......
17160 8c 5f 0a 00 0f 00 00 00 95 5f 0a 00 18 00 00 00 a5 5f 0a 00 0d 00 00 00 be 5f 0a 00 18 00 00 00 ._......._......._......._......
17180 cc 5f 0a 00 12 00 00 00 e5 5f 0a 00 15 00 00 00 f8 5f 0a 00 0d 00 00 00 0e 60 0a 00 15 00 00 00 ._......._......._.......`......
171a0 1c 60 0a 00 13 00 00 00 32 60 0a 00 13 00 00 00 46 60 0a 00 0c 00 00 00 5a 60 0a 00 15 00 00 00 .`......2`......F`......Z`......
171c0 67 60 0a 00 1a 00 00 00 7d 60 0a 00 12 00 00 00 98 60 0a 00 0f 00 00 00 ab 60 0a 00 09 00 00 00 g`......}`.......`.......`......
171e0 bb 60 0a 00 07 00 00 00 c5 60 0a 00 0c 00 00 00 cd 60 0a 00 2f 00 00 00 da 60 0a 00 35 00 00 00 .`.......`.......`../....`..5...
17200 0a 61 0a 00 24 00 00 00 40 61 0a 00 1b 00 00 00 65 61 0a 00 1b 00 00 00 81 61 0a 00 0f 00 00 00 .a..$...@a......ea.......a......
17220 9d 61 0a 00 1b 00 00 00 ad 61 0a 00 15 00 00 00 c9 61 0a 00 43 00 00 00 df 61 0a 00 0f 00 00 00 .a.......a.......a..C....a......
17240 23 62 0a 00 15 00 00 00 33 62 0a 00 3e 00 00 00 49 62 0a 00 18 00 00 00 88 62 0a 00 18 00 00 00 #b......3b..>...Ib.......b......
17260 a1 62 0a 00 10 00 00 00 ba 62 0a 00 3e 00 00 00 cb 62 0a 00 06 00 00 00 0a 63 0a 00 4c 00 00 00 .b.......b..>....b.......c..L...
17280 11 63 0a 00 a5 00 00 00 5e 63 0a 00 0f 00 00 00 04 64 0a 00 0c 00 00 00 14 64 0a 00 2d 00 00 00 .c......^c.......d.......d..-...
172a0 21 64 0a 00 13 00 00 00 4f 64 0a 00 0c 00 00 00 63 64 0a 00 12 00 00 00 70 64 0a 00 09 00 00 00 !d......Od......cd......pd......
172c0 83 64 0a 00 0c 00 00 00 8d 64 0a 00 35 00 00 00 9a 64 0a 00 de 00 00 00 d0 64 0a 00 49 00 00 00 .d.......d..5....d.......d..I...
172e0 af 65 0a 00 a9 00 00 00 f9 65 0a 00 0c 00 00 00 a3 66 0a 00 51 00 00 00 b0 66 0a 00 0c 00 00 00 .e.......e.......f..Q....f......
17300 02 67 0a 00 21 00 00 00 0f 67 0a 00 6e 00 00 00 31 67 0a 00 a4 00 00 00 a0 67 0a 00 0e 01 00 00 .g..!....g..n...1g.......g......
17320 45 68 0a 00 07 00 00 00 54 69 0a 00 16 00 00 00 5c 69 0a 00 14 00 00 00 73 69 0a 00 0f 00 00 00 Eh......Ti......\i......si......
17340 88 69 0a 00 0c 00 00 00 98 69 0a 00 19 00 00 00 a5 69 0a 00 1b 00 00 00 bf 69 0a 00 20 00 00 00 .i.......i.......i.......i......
17360 db 69 0a 00 21 00 00 00 fc 69 0a 00 18 00 00 00 1e 6a 0a 00 0c 00 00 00 37 6a 0a 00 18 00 00 00 .i..!....i.......j......7j......
17380 44 6a 0a 00 18 00 00 00 5d 6a 0a 00 0f 00 00 00 76 6a 0a 00 b6 00 00 00 86 6a 0a 00 1a 02 00 00 Dj......]j......vj.......j......
173a0 3d 6b 0a 00 54 00 00 00 58 6d 0a 00 06 00 00 00 ad 6d 0a 00 17 00 00 00 b4 6d 0a 00 0c 00 00 00 =k..T...Xm.......m.......m......
173c0 cc 6d 0a 00 0c 00 00 00 d9 6d 0a 00 14 00 00 00 e6 6d 0a 00 0c 00 00 00 fb 6d 0a 00 0c 00 00 00 .m.......m.......m.......m......
173e0 08 6e 0a 00 12 00 00 00 15 6e 0a 00 09 00 00 00 28 6e 0a 00 2a 00 00 00 32 6e 0a 00 3d 00 00 00 .n.......n......(n..*...2n..=...
17400 5d 6e 0a 00 12 00 00 00 9b 6e 0a 00 0c 00 00 00 ae 6e 0a 00 06 00 00 00 bb 6e 0a 00 0c 00 00 00 ]n.......n.......n.......n......
17420 c2 6e 0a 00 12 00 00 00 cf 6e 0a 00 06 00 00 00 e2 6e 0a 00 34 00 00 00 e9 6e 0a 00 34 00 00 00 .n.......n.......n..4....n..4...
17440 1e 6f 0a 00 29 00 00 00 53 6f 0a 00 1c 00 00 00 7d 6f 0a 00 24 00 00 00 9a 6f 0a 00 06 00 00 00 .o..)...So......}o..$....o......
17460 bf 6f 0a 00 12 00 00 00 c6 6f 0a 00 12 00 00 00 d9 6f 0a 00 12 00 00 00 ec 6f 0a 00 0f 00 00 00 .o.......o.......o.......o......
17480 ff 6f 0a 00 12 00 00 00 0f 70 0a 00 06 00 00 00 22 70 0a 00 12 00 00 00 29 70 0a 00 06 00 00 00 .o.......p......"p......)p......
174a0 3c 70 0a 00 12 00 00 00 43 70 0a 00 0f 00 00 00 56 70 0a 00 0f 00 00 00 66 70 0a 00 0c 00 00 00 <p......Cp......Vp......fp......
174c0 76 70 0a 00 0d 00 00 00 83 70 0a 00 0d 00 00 00 91 70 0a 00 09 00 00 00 9f 70 0a 00 0a 00 00 00 vp.......p.......p.......p......
174e0 a9 70 0a 00 04 00 00 00 b4 70 0a 00 03 00 00 00 b9 70 0a 00 06 00 00 00 bd 70 0a 00 14 00 00 00 .p.......p.......p.......p......
17500 c4 70 0a 00 20 00 00 00 d9 70 0a 00 06 00 00 00 fa 70 0a 00 0a 00 00 00 01 71 0a 00 0a 00 00 00 .p.......p.......p.......q......
17520 0c 71 0a 00 0c 00 00 00 17 71 0a 00 1c 00 00 00 24 71 0a 00 28 00 00 00 41 71 0a 00 71 00 00 00 .q.......q......$q..(...Aq..q...
17540 6a 71 0a 00 17 00 00 00 dc 71 0a 00 4f 00 00 00 f4 71 0a 00 09 00 00 00 44 72 0a 00 1b 00 00 00 jq.......q..O....q......Dr......
17560 4e 72 0a 00 0f 00 00 00 6a 72 0a 00 0c 00 00 00 7a 72 0a 00 34 00 00 00 87 72 0a 00 0f 00 00 00 Nr......jr......zr..4....r......
17580 bc 72 0a 00 15 00 00 00 cc 72 0a 00 38 00 00 00 e2 72 0a 00 15 00 00 00 1b 73 0a 00 0f 00 00 00 .r.......r..8....r.......s......
175a0 31 73 0a 00 0c 00 00 00 41 73 0a 00 0c 00 00 00 4e 73 0a 00 30 00 00 00 5b 73 0a 00 09 00 00 00 1s......As......Ns..0...[s......
175c0 8c 73 0a 00 06 00 00 00 96 73 0a 00 0f 00 00 00 9d 73 0a 00 0c 00 00 00 ad 73 0a 00 06 00 00 00 .s.......s.......s.......s......
175e0 ba 73 0a 00 09 00 00 00 c1 73 0a 00 0c 00 00 00 cb 73 0a 00 0c 00 00 00 d8 73 0a 00 18 00 00 00 .s.......s.......s.......s......
17600 e5 73 0a 00 08 00 00 00 fe 73 0a 00 0c 00 00 00 07 74 0a 00 27 00 00 00 14 74 0a 00 7e 00 00 00 .s.......s.......t..'....t..~...
17620 3c 74 0a 00 31 00 00 00 bb 74 0a 00 88 00 00 00 ed 74 0a 00 06 00 00 00 76 75 0a 00 21 00 00 00 <t..1....t.......t......vu..!...
17640 7d 75 0a 00 0c 00 00 00 9f 75 0a 00 14 00 00 00 ac 75 0a 00 10 00 00 00 c1 75 0a 00 07 00 00 00 }u.......u.......u.......u......
17660 d2 75 0a 00 0b 00 00 00 da 75 0a 00 0b 00 00 00 e6 75 0a 00 27 00 00 00 f2 75 0a 00 0c 00 00 00 .u.......u.......u..'....u......
17680 1a 76 0a 00 04 00 00 00 27 76 0a 00 05 00 00 00 2c 76 0a 00 40 00 00 00 32 76 0a 00 2e 00 00 00 .v......'v......,v..@...2v......
176a0 73 76 0a 00 07 00 00 00 a2 76 0a 00 0e 00 00 00 aa 76 0a 00 06 00 00 00 b9 76 0a 00 26 00 00 00 sv.......v.......v.......v..&...
176c0 c0 76 0a 00 0a 00 00 00 e7 76 0a 00 19 00 00 00 f2 76 0a 00 22 00 00 00 0c 77 0a 00 0a 00 00 00 .v.......v.......v.."....w......
176e0 2f 77 0a 00 10 00 00 00 3a 77 0a 00 0a 00 00 00 4b 77 0a 00 0d 00 00 00 56 77 0a 00 0d 00 00 00 /w......:w......Kw......Vw......
17700 64 77 0a 00 0a 00 00 00 72 77 0a 00 10 00 00 00 7d 77 0a 00 10 00 00 00 8e 77 0a 00 10 00 00 00 dw......rw......}w.......w......
17720 9f 77 0a 00 0e 00 00 00 b0 77 0a 00 04 00 00 00 bf 77 0a 00 03 00 00 00 c4 77 0a 00 0a 00 00 00 .w.......w.......w.......w......
17740 c8 77 0a 00 04 00 00 00 d3 77 0a 00 10 00 00 00 d8 77 0a 00 09 00 00 00 e9 77 0a 00 46 00 00 00 .w.......w.......w.......w..F...
17760 f3 77 0a 00 0d 00 00 00 3a 78 0a 00 15 00 00 00 48 78 0a 00 09 00 00 00 5e 78 0a 00 06 00 00 00 .w......:x......Hx......^x......
17780 68 78 0a 00 0c 00 00 00 6f 78 0a 00 0f 00 00 00 7c 78 0a 00 15 00 00 00 8c 78 0a 00 0f 00 00 00 hx......ox......|x.......x......
177a0 a2 78 0a 00 10 00 00 00 b2 78 0a 00 13 00 00 00 c3 78 0a 00 15 00 00 00 d7 78 0a 00 12 00 00 00 .x.......x.......x.......x......
177c0 ed 78 0a 00 12 00 00 00 00 79 0a 00 0c 00 00 00 13 79 0a 00 2a 00 00 00 20 79 0a 00 27 00 00 00 .x.......y.......y..*....y..'...
177e0 4b 79 0a 00 26 00 00 00 73 79 0a 00 1d 00 00 00 9a 79 0a 00 25 00 00 00 b8 79 0a 00 25 00 00 00 Ky..&...sy.......y..%....y..%...
17800 de 79 0a 00 2d 00 00 00 04 7a 0a 00 27 00 00 00 32 7a 0a 00 28 00 00 00 5a 7a 0a 00 36 00 00 00 .y..-....z..'...2z..(...Zz..6...
17820 83 7a 0a 00 2c 00 00 00 ba 7a 0a 00 30 00 00 00 e7 7a 0a 00 39 00 00 00 18 7b 0a 00 2d 00 00 00 .z..,....z..0....z..9....{..-...
17840 52 7b 0a 00 26 00 00 00 80 7b 0a 00 1e 00 00 00 a7 7b 0a 00 1e 00 00 00 c6 7b 0a 00 1e 00 00 00 R{..&....{.......{.......{......
17860 e5 7b 0a 00 36 00 00 00 04 7c 0a 00 1b 00 00 00 3b 7c 0a 00 0f 00 00 00 57 7c 0a 00 15 00 00 00 .{..6....|......;|......W|......
17880 67 7c 0a 00 1e 00 00 00 7d 7c 0a 00 1e 00 00 00 9c 7c 0a 00 09 00 00 00 bb 7c 0a 00 0f 00 00 00 g|......}|.......|.......|......
178a0 c5 7c 0a 00 0f 00 00 00 d5 7c 0a 00 21 00 00 00 e5 7c 0a 00 1e 00 00 00 07 7d 0a 00 1e 00 00 00 .|.......|..!....|.......}......
178c0 26 7d 0a 00 1e 00 00 00 45 7d 0a 00 0c 00 00 00 64 7d 0a 00 0c 00 00 00 71 7d 0a 00 0c 00 00 00 &}......E}......d}......q}......
178e0 7e 7d 0a 00 0c 00 00 00 8b 7d 0a 00 18 00 00 00 98 7d 0a 00 0c 00 00 00 b1 7d 0a 00 48 00 00 00 ~}.......}.......}.......}..H...
17900 be 7d 0a 00 09 00 00 00 07 7e 0a 00 06 00 00 00 11 7e 0a 00 0f 00 00 00 18 7e 0a 00 06 00 00 00 .}.......~.......~.......~......
17920 28 7e 0a 00 0c 00 00 00 2f 7e 0a 00 16 00 00 00 3c 7e 0a 00 0d 00 00 00 53 7e 0a 00 09 00 00 00 (~....../~......<~......S~......
17940 61 7e 0a 00 4c 00 00 00 6b 7e 0a 00 35 00 00 00 b8 7e 0a 00 15 00 00 00 ee 7e 0a 00 0f 00 00 00 a~..L...k~..5....~.......~......
17960 04 7f 0a 00 14 00 00 00 14 7f 0a 00 12 00 00 00 29 7f 0a 00 15 00 00 00 3c 7f 0a 00 15 00 00 00 ................).......<.......
17980 52 7f 0a 00 04 00 00 00 68 7f 0a 00 b1 00 00 00 6d 7f 0a 00 07 00 00 00 1f 80 0a 00 18 00 00 00 R.......h.......m...............
179a0 27 80 0a 00 0a 00 00 00 40 80 0a 00 0c 00 00 00 4b 80 0a 00 17 00 00 00 58 80 0a 00 0f 00 00 00 '.......@.......K.......X.......
179c0 70 80 0a 00 3c 00 00 00 80 80 0a 00 48 00 00 00 bd 80 0a 00 5f 00 00 00 06 81 0a 00 2a 00 00 00 p...<.......H......._.......*...
179e0 66 81 0a 00 3e 00 00 00 91 81 0a 00 06 00 00 00 d0 81 0a 00 24 00 00 00 d7 81 0a 00 22 00 00 00 f...>...............$......."...
17a00 fc 81 0a 00 3f 00 00 00 1f 82 0a 00 33 00 00 00 5f 82 0a 00 0c 00 00 00 93 82 0a 00 bd 00 00 00 ....?.......3..._...............
17a20 a0 82 0a 00 19 00 00 00 5e 83 0a 00 36 00 00 00 78 83 0a 00 1e 00 00 00 af 83 0a 00 1e 00 00 00 ........^...6...x...............
17a40 ce 83 0a 00 cd 00 00 00 ed 83 0a 00 4c 00 00 00 bb 84 0a 00 35 00 00 00 08 85 0a 00 18 00 00 00 ............L.......5...........
17a60 3e 85 0a 00 0c 00 00 00 57 85 0a 00 19 00 00 00 64 85 0a 00 1b 00 00 00 7e 85 0a 00 35 00 00 00 >.......W.......d.......~...5...
17a80 9a 85 0a 00 7e 00 00 00 d0 85 0a 00 17 00 00 00 4f 86 0a 00 2c 00 00 00 67 86 0a 00 3b 00 00 00 ....~...........O...,...g...;...
17aa0 94 86 0a 00 3b 00 00 00 d0 86 0a 00 83 00 00 00 0c 87 0a 00 24 00 00 00 90 87 0a 00 30 00 00 00 ....;...............$.......0...
17ac0 b5 87 0a 00 1e 00 00 00 e6 87 0a 00 2d 00 00 00 05 88 0a 00 15 00 00 00 33 88 0a 00 27 00 00 00 ............-...........3...'...
17ae0 49 88 0a 00 16 00 00 00 71 88 0a 00 c0 00 00 00 88 88 0a 00 2d 00 00 00 49 89 0a 00 1b 00 00 00 I.......q...........-...I.......
17b00 77 89 0a 00 6a 00 00 00 93 89 0a 00 42 00 00 00 fe 89 0a 00 2a 00 00 00 41 8a 0a 00 21 00 00 00 w...j.......B.......*...A...!...
17b20 6c 8a 0a 00 0c 00 00 00 8e 8a 0a 00 2a 00 00 00 9b 8a 0a 00 60 00 00 00 c6 8a 0a 00 09 00 00 00 l...........*.......`...........
17b40 27 8b 0a 00 1b 00 00 00 31 8b 0a 00 0d 00 00 00 4d 8b 0a 00 2f 00 00 00 5b 8b 0a 00 06 00 00 00 '.......1.......M.../...[.......
17b60 8b 8b 0a 00 06 00 00 00 92 8b 0a 00 16 00 00 00 99 8b 0a 00 30 00 00 00 b0 8b 0a 00 18 00 00 00 ....................0...........
17b80 e1 8b 0a 00 2b 00 00 00 fa 8b 0a 00 40 00 00 00 26 8c 0a 00 2d 00 00 00 67 8c 0a 00 0c 00 00 00 ....+.......@...&...-...g.......
17ba0 95 8c 0a 00 0d 00 00 00 a2 8c 0a 00 14 00 00 00 b0 8c 0a 00 16 00 00 00 c5 8c 0a 00 18 00 00 00 ................................
17bc0 dc 8c 0a 00 18 00 00 00 f5 8c 0a 00 13 00 00 00 0e 8d 0a 00 27 00 00 00 22 8d 0a 00 cb 00 00 00 ....................'...".......
17be0 4a 8d 0a 00 22 00 00 00 16 8e 0a 00 19 00 00 00 39 8e 0a 00 0c 00 00 00 53 8e 0a 00 05 00 00 00 J..."...........9.......S.......
17c00 60 8e 0a 00 06 00 00 00 66 8e 0a 00 0c 00 00 00 6d 8e 0a 00 0f 00 00 00 7a 8e 0a 00 0a 00 00 00 `.......f.......m.......z.......
17c20 8a 8e 0a 00 0c 00 00 00 95 8e 0a 00 0c 00 00 00 a2 8e 0a 00 0d 00 00 00 af 8e 0a 00 1b 00 00 00 ................................
17c40 bd 8e 0a 00 09 00 00 00 d9 8e 0a 00 09 00 00 00 e3 8e 0a 00 09 00 00 00 ed 8e 0a 00 0a 00 00 00 ................................
17c60 f7 8e 0a 00 0b 00 00 00 02 8f 0a 00 0b 00 00 00 0e 8f 0a 00 0b 00 00 00 1a 8f 0a 00 0b 00 00 00 ................................
17c80 26 8f 0a 00 19 00 00 00 32 8f 0a 00 35 00 00 00 4c 8f 0a 00 19 00 00 00 82 8f 0a 00 3d 00 00 00 &.......2...5...L...........=...
17ca0 9c 8f 0a 00 35 00 00 00 da 8f 0a 00 10 00 00 00 10 90 0a 00 11 00 00 00 21 90 0a 00 0f 00 00 00 ....5...................!.......
17cc0 33 90 0a 00 21 00 00 00 43 90 0a 00 0f 00 00 00 65 90 0a 00 0f 00 00 00 75 90 0a 00 0c 00 00 00 3...!...C.......e.......u.......
17ce0 85 90 0a 00 0f 00 00 00 92 90 0a 00 0f 00 00 00 a2 90 0a 00 22 00 00 00 b2 90 0a 00 1e 00 00 00 ...................."...........
17d00 d5 90 0a 00 15 00 00 00 f4 90 0a 00 18 00 00 00 0a 91 0a 00 0e 00 00 00 23 91 0a 00 0f 00 00 00 ........................#.......
17d20 32 91 0a 00 09 00 00 00 42 91 0a 00 06 00 00 00 4c 91 0a 00 16 00 00 00 53 91 0a 00 14 00 00 00 2.......B.......L.......S.......
17d40 6a 91 0a 00 0f 00 00 00 7f 91 0a 00 12 00 00 00 8f 91 0a 00 0c 00 00 00 a2 91 0a 00 0c 00 00 00 j...............................
17d60 af 91 0a 00 24 00 00 00 bc 91 0a 00 0c 00 00 00 e1 91 0a 00 09 00 00 00 ee 91 0a 00 0c 00 00 00 ....$...........................
17d80 f8 91 0a 00 16 00 00 00 05 92 0a 00 0c 00 00 00 1c 92 0a 00 15 00 00 00 29 92 0a 00 26 00 00 00 ........................)...&...
17da0 3f 92 0a 00 0c 00 00 00 66 92 0a 00 25 00 00 00 73 92 0a 00 10 00 00 00 99 92 0a 00 a2 00 00 00 ?.......f...%...s...............
17dc0 aa 92 0a 00 ca 00 00 00 4d 93 0a 00 6f 00 00 00 18 94 0a 00 42 00 00 00 88 94 0a 00 53 00 00 00 ........M...o.......B.......S...
17de0 cb 94 0a 00 46 00 00 00 1f 95 0a 00 9b 00 00 00 66 95 0a 00 47 00 00 00 02 96 0a 00 41 00 00 00 ....F...........f...G.......A...
17e00 4a 96 0a 00 aa 00 00 00 8c 96 0a 00 c0 00 00 00 37 97 0a 00 5f 00 00 00 f8 97 0a 00 8e 00 00 00 J...............7..._...........
17e20 58 98 0a 00 7b 00 00 00 e7 98 0a 00 89 00 00 00 63 99 0a 00 57 00 00 00 ed 99 0a 00 59 00 00 00 X...{...........c...W.......Y...
17e40 45 9a 0a 00 27 00 00 00 9f 9a 0a 00 48 00 00 00 c7 9a 0a 00 51 00 00 00 10 9b 0a 00 45 00 00 00 E...'.......H.......Q.......E...
17e60 62 9b 0a 00 42 00 00 00 a8 9b 0a 00 42 00 00 00 eb 9b 0a 00 48 00 00 00 2e 9c 0a 00 4b 00 00 00 b...B.......B.......H.......K...
17e80 77 9c 0a 00 84 00 00 00 c3 9c 0a 00 2f 01 00 00 48 9d 0a 00 b2 00 00 00 78 9e 0a 00 29 00 00 00 w.........../...H.......x...)...
17ea0 2b 9f 0a 00 16 00 00 00 55 9f 0a 00 15 00 00 00 6c 9f 0a 00 60 00 00 00 82 9f 0a 00 0f 00 00 00 +.......U.......l...`...........
17ec0 e3 9f 0a 00 11 00 00 00 f3 9f 0a 00 16 00 00 00 05 a0 0a 00 12 00 00 00 1c a0 0a 00 19 00 00 00 ................................
17ee0 2f a0 0a 00 1c 00 00 00 49 a0 0a 00 1e 00 00 00 66 a0 0a 00 06 00 00 00 85 a0 0a 00 51 00 00 00 /.......I.......f...........Q...
17f00 8c a0 0a 00 4c 00 00 00 de a0 0a 00 0c 00 00 00 2b a1 0a 00 06 00 00 00 38 a1 0a 00 3a 00 00 00 ....L...........+.......8...:...
17f20 3f a1 0a 00 0c 00 00 00 7a a1 0a 00 0d 00 00 00 87 a1 0a 00 11 00 00 00 95 a1 0a 00 03 00 00 00 ?.......z.......................
17f40 a7 a1 0a 00 08 00 00 00 ab a1 0a 00 27 00 00 00 b4 a1 0a 00 06 00 00 00 dc a1 0a 00 12 00 00 00 ............'...................
17f60 e3 a1 0a 00 0c 00 00 00 f6 a1 0a 00 09 00 00 00 03 a2 0a 00 16 00 00 00 0d a2 0a 00 18 00 00 00 ................................
17f80 24 a2 0a 00 0f 00 00 00 3d a2 0a 00 1e 00 00 00 4d a2 0a 00 1b 00 00 00 6c a2 0a 00 48 00 00 00 $.......=.......M.......l...H...
17fa0 88 a2 0a 00 1e 00 00 00 d1 a2 0a 00 11 00 00 00 f0 a2 0a 00 3c 00 00 00 02 a3 0a 00 45 00 00 00 ....................<.......E...
17fc0 3f a3 0a 00 1e 00 00 00 85 a3 0a 00 21 00 00 00 a4 a3 0a 00 15 00 00 00 c6 a3 0a 00 2d 00 00 00 ?...........!...............-...
17fe0 dc a3 0a 00 3c 00 00 00 0a a4 0a 00 18 00 00 00 47 a4 0a 00 21 00 00 00 60 a4 0a 00 18 00 00 00 ....<...........G...!...`.......
18000 82 a4 0a 00 12 00 00 00 9b a4 0a 00 12 00 00 00 ae a4 0a 00 0f 00 00 00 c1 a4 0a 00 15 00 00 00 ................................
18020 d1 a4 0a 00 27 00 00 00 e7 a4 0a 00 33 00 00 00 0f a5 0a 00 2d 00 00 00 43 a5 0a 00 27 00 00 00 ....'.......3.......-...C...'...
18040 71 a5 0a 00 85 00 00 00 99 a5 0a 00 82 00 00 00 1f a6 0a 00 81 00 00 00 a2 a6 0a 00 27 00 00 00 q...........................'...
18060 24 a7 0a 00 09 00 00 00 4c a7 0a 00 18 00 00 00 56 a7 0a 00 17 00 00 00 6f a7 0a 00 49 00 00 00 $.......L.......V.......o...I...
18080 87 a7 0a 00 17 00 00 00 d1 a7 0a 00 50 00 00 00 e9 a7 0a 00 16 00 00 00 3a a8 0a 00 47 00 00 00 ............P...........:...G...
180a0 51 a8 0a 00 18 00 00 00 99 a8 0a 00 12 00 00 00 b2 a8 0a 00 06 00 00 00 c5 a8 0a 00 06 00 00 00 Q...............................
180c0 cc a8 0a 00 0c 00 00 00 d3 a8 0a 00 0c 00 00 00 e0 a8 0a 00 0c 00 00 00 ed a8 0a 00 15 00 00 00 ................................
180e0 fa a8 0a 00 04 00 00 00 10 a9 0a 00 06 00 00 00 15 a9 0a 00 d4 00 00 00 1c a9 0a 00 09 00 00 00 ................................
18100 f1 a9 0a 00 13 00 00 00 fb a9 0a 00 0f 00 00 00 0f aa 0a 00 1e 00 00 00 1f aa 0a 00 06 00 00 00 ................................
18120 3e aa 0a 00 0f 00 00 00 45 aa 0a 00 09 00 00 00 55 aa 0a 00 8d 00 00 00 5f aa 0a 00 45 00 00 00 >.......E.......U......._...E...
18140 ed aa 0a 00 8e 01 00 00 33 ab 0a 00 30 00 00 00 c2 ac 0a 00 24 00 00 00 f3 ac 0a 00 2f 00 00 00 ........3...0.......$......./...
18160 18 ad 0a 00 2c 00 00 00 48 ad 0a 00 2f 00 00 00 75 ad 0a 00 0f 00 00 00 a5 ad 0a 00 0c 00 00 00 ....,...H.../...u...............
18180 b5 ad 0a 00 06 00 00 00 c2 ad 0a 00 09 00 00 00 c9 ad 0a 00 37 00 00 00 d3 ad 0a 00 19 00 00 00 ....................7...........
181a0 0b ae 0a 00 09 00 00 00 25 ae 0a 00 0c 00 00 00 2f ae 0a 00 70 00 00 00 3c ae 0a 00 05 00 00 00 ........%......./...p...<.......
181c0 ad ae 0a 00 0b 00 00 00 b3 ae 0a 00 6f 00 00 00 bf ae 0a 00 06 00 00 00 2f af 0a 00 0f 00 00 00 ............o.........../.......
181e0 36 af 0a 00 09 00 00 00 46 af 0a 00 0f 00 00 00 50 af 0a 00 09 00 00 00 60 af 0a 00 09 00 00 00 6.......F.......P.......`.......
18200 6a af 0a 00 09 00 00 00 74 af 0a 00 09 00 00 00 7e af 0a 00 0c 00 00 00 88 af 0a 00 09 00 00 00 j.......t.......~...............
18220 95 af 0a 00 13 00 00 00 9f af 0a 00 24 00 00 00 b3 af 0a 00 0f 00 00 00 d8 af 0a 00 0f 00 00 00 ............$...................
18240 e8 af 0a 00 09 00 00 00 f8 af 0a 00 09 00 00 00 02 b0 0a 00 0f 00 00 00 0c b0 0a 00 39 00 00 00 ............................9...
18260 1c b0 0a 00 0b 00 00 00 56 b0 0a 00 57 00 00 00 62 b0 0a 00 09 00 00 00 ba b0 0a 00 0c 00 00 00 ........V...W...b...............
18280 c4 b0 0a 00 29 00 00 00 d1 b0 0a 00 35 00 00 00 fb b0 0a 00 39 01 00 00 31 b1 0a 00 21 00 00 00 ....).......5.......9...1...!...
182a0 6b b2 0a 00 24 00 00 00 8d b2 0a 00 2a 00 00 00 b2 b2 0a 00 4c 00 00 00 dd b2 0a 00 6c 00 00 00 k...$.......*.......L.......l...
182c0 2a b3 0a 00 39 00 00 00 97 b3 0a 00 c2 00 00 00 d1 b3 0a 00 79 00 00 00 94 b4 0a 00 d1 00 00 00 *...9...............y...........
182e0 0e b5 0a 00 2f 00 00 00 e0 b5 0a 00 0f 00 00 00 10 b6 0a 00 09 00 00 00 20 b6 0a 00 0c 00 00 00 ..../...........................
18300 2a b6 0a 00 06 00 00 00 37 b6 0a 00 35 00 00 00 3e b6 0a 00 06 00 00 00 74 b6 0a 00 0e 00 00 00 *.......7...5...>.......t.......
18320 7b b6 0a 00 2f 00 00 00 8a b6 0a 00 1e 00 00 00 ba b6 0a 00 11 00 00 00 d9 b6 0a 00 11 00 00 00 {.../...........................
18340 eb b6 0a 00 0c 00 00 00 fd b6 0a 00 19 00 00 00 0a b7 0a 00 33 00 00 00 24 b7 0a 00 1f 00 00 00 ....................3...$.......
18360 58 b7 0a 00 19 00 00 00 78 b7 0a 00 21 00 00 00 92 b7 0a 00 1b 00 00 00 b4 b7 0a 00 1b 00 00 00 X.......x...!...................
18380 d0 b7 0a 00 1e 00 00 00 ec b7 0a 00 19 00 00 00 0b b8 0a 00 19 00 00 00 25 b8 0a 00 3f 00 00 00 ........................%...?...
183a0 3f b8 0a 00 16 00 00 00 7f b8 0a 00 1e 00 00 00 96 b8 0a 00 13 00 00 00 b5 b8 0a 00 06 00 00 00 ?...............................
183c0 c9 b8 0a 00 12 00 00 00 d0 b8 0a 00 1b 00 00 00 e3 b8 0a 00 1a 00 00 00 ff b8 0a 00 09 00 00 00 ................................
183e0 1a b9 0a 00 0f 00 00 00 24 b9 0a 00 30 00 00 00 34 b9 0a 00 32 00 00 00 65 b9 0a 00 68 00 00 00 ........$...0...4...2...e...h...
18400 98 b9 0a 00 12 00 00 00 01 ba 0a 00 0f 00 00 00 14 ba 0a 00 0c 00 00 00 24 ba 0a 00 30 00 00 00 ........................$...0...
18420 31 ba 0a 00 0c 00 00 00 62 ba 0a 00 0d 00 00 00 6f ba 0a 00 4f 00 00 00 7d ba 0a 00 06 00 00 00 1.......b.......o...O...}.......
18440 cd ba 0a 00 0c 00 00 00 d4 ba 0a 00 12 00 00 00 e1 ba 0a 00 06 00 00 00 f4 ba 0a 00 09 00 00 00 ................................
18460 fb ba 0a 00 29 00 00 00 05 bb 0a 00 0a 00 00 00 2f bb 0a 00 12 00 00 00 3a bb 0a 00 0a 00 00 00 ....).........../.......:.......
18480 4d bb 0a 00 16 00 00 00 58 bb 0a 00 0a 00 00 00 6f bb 0a 00 10 00 00 00 7a bb 0a 00 0c 00 00 00 M.......X.......o.......z.......
184a0 8b bb 0a 00 12 00 00 00 98 bb 0a 00 0c 00 00 00 ab bb 0a 00 27 00 00 00 b8 bb 0a 00 12 00 00 00 ....................'...........
184c0 e0 bb 0a 00 0d 00 00 00 f3 bb 0a 00 07 00 00 00 01 bc 0a 00 0c 00 00 00 09 bc 0a 00 09 00 00 00 ................................
184e0 16 bc 0a 00 58 00 00 00 20 bc 0a 00 0c 00 00 00 79 bc 0a 00 0c 00 00 00 86 bc 0a 00 0c 00 00 00 ....X...........y...............
18500 93 bc 0a 00 15 00 00 00 a0 bc 0a 00 0d 00 00 00 b6 bc 0a 00 ae 00 00 00 c4 bc 0a 00 0c 00 00 00 ................................
18520 73 bd 0a 00 4a 00 00 00 80 bd 0a 00 06 00 00 00 cb bd 0a 00 0e 00 00 00 d2 bd 0a 00 0e 00 00 00 s...J...........................
18540 e1 bd 0a 00 0e 00 00 00 f0 bd 0a 00 0c 00 00 00 ff bd 0a 00 0d 00 00 00 0c be 0a 00 1d 00 00 00 ................................
18560 1a be 0a 00 06 00 00 00 38 be 0a 00 15 00 00 00 3f be 0a 00 06 00 00 00 55 be 0a 00 10 00 00 00 ........8.......?.......U.......
18580 5c be 0a 00 12 00 00 00 6d be 0a 00 15 00 00 00 80 be 0a 00 18 00 00 00 96 be 0a 00 0c 00 00 00 \.......m.......................
185a0 af be 0a 00 15 00 00 00 bc be 0a 00 06 00 00 00 d2 be 0a 00 9c 00 00 00 d9 be 0a 00 0e 00 00 00 ................................
185c0 76 bf 0a 00 45 00 00 00 85 bf 0a 00 1e 00 00 00 cb bf 0a 00 06 00 00 00 ea bf 0a 00 38 00 00 00 v...E.......................8...
185e0 f1 bf 0a 00 0c 00 00 00 2a c0 0a 00 0f 00 00 00 37 c0 0a 00 36 00 00 00 47 c0 0a 00 0c 00 00 00 ........*.......7...6...G.......
18600 7e c0 0a 00 10 00 00 00 8b c0 0a 00 10 00 00 00 9c c0 0a 00 2a 00 00 00 ad c0 0a 00 08 00 00 00 ~...................*...........
18620 d8 c0 0a 00 06 00 00 00 e1 c0 0a 00 0b 01 00 00 e8 c0 0a 00 06 00 00 00 f4 c1 0a 00 29 00 00 00 ............................)...
18640 fb c1 0a 00 1e 00 00 00 25 c2 0a 00 1b 00 00 00 44 c2 0a 00 33 00 00 00 60 c2 0a 00 30 01 00 00 ........%.......D...3...`...0...
18660 94 c2 0a 00 0c 00 00 00 c5 c3 0a 00 09 00 00 00 d2 c3 0a 00 45 00 00 00 dc c3 0a 00 75 00 00 00 ....................E.......u...
18680 22 c4 0a 00 93 02 00 00 98 c4 0a 00 0f 00 00 00 2c c7 0a 00 06 00 00 00 3c c7 0a 00 0d 00 00 00 "...............,.......<.......
186a0 43 c7 0a 00 10 00 00 00 51 c7 0a 00 11 00 00 00 62 c7 0a 00 06 00 00 00 74 c7 0a 00 09 00 00 00 C.......Q.......b.......t.......
186c0 7b c7 0a 00 0c 00 00 00 85 c7 0a 00 0c 00 00 00 92 c7 0a 00 0c 00 00 00 9f c7 0a 00 0f 00 00 00 {...............................
186e0 ac c7 0a 00 0f 00 00 00 bc c7 0a 00 0c 00 00 00 cc c7 0a 00 06 00 00 00 d9 c7 0a 00 14 00 00 00 ................................
18700 e0 c7 0a 00 0a 00 00 00 f5 c7 0a 00 22 00 00 00 00 c8 0a 00 0f 00 00 00 23 c8 0a 00 12 00 00 00 ............"...........#.......
18720 33 c8 0a 00 05 00 00 00 46 c8 0a 00 0c 00 00 00 4c c8 0a 00 0c 00 00 00 59 c8 0a 00 03 00 00 00 3.......F.......L.......Y.......
18740 66 c8 0a 00 07 00 00 00 6a c8 0a 00 06 00 00 00 72 c8 0a 00 0c 00 00 00 79 c8 0a 00 0c 00 00 00 f.......j.......r.......y.......
18760 86 c8 0a 00 08 00 00 00 93 c8 0a 00 1a 00 00 00 9c c8 0a 00 0c 00 00 00 b7 c8 0a 00 0c 00 00 00 ................................
18780 c4 c8 0a 00 1b 00 00 00 d1 c8 0a 00 18 00 00 00 ed c8 0a 00 0f 00 00 00 06 c9 0a 00 0c 00 00 00 ................................
187a0 16 c9 0a 00 08 00 00 00 23 c9 0a 00 0c 00 00 00 2c c9 0a 00 16 00 00 00 39 c9 0a 00 d6 00 00 00 ........#.......,.......9.......
187c0 50 c9 0a 00 06 00 00 00 27 ca 0a 00 19 00 00 00 2e ca 0a 00 17 00 00 00 48 ca 0a 00 0c 00 00 00 P.......'...............H.......
187e0 60 ca 0a 00 0f 00 00 00 6d ca 0a 00 10 00 00 00 7d ca 0a 00 0c 00 00 00 8e ca 0a 00 18 00 00 00 `.......m.......}...............
18800 9b ca 0a 00 0c 00 00 00 b4 ca 0a 00 0d 00 00 00 c1 ca 0a 00 1b 00 00 00 cf ca 0a 00 0c 00 00 00 ................................
18820 eb ca 0a 00 18 00 00 00 f8 ca 0a 00 15 00 00 00 11 cb 0a 00 12 00 00 00 27 cb 0a 00 0c 00 00 00 ........................'.......
18840 3a cb 0a 00 0c 00 00 00 47 cb 0a 00 15 00 00 00 54 cb 0a 00 1e 00 00 00 6a cb 0a 00 3a 00 00 00 :.......G.......T.......j...:...
18860 89 cb 0a 00 09 00 00 00 c4 cb 0a 00 03 00 00 00 ce cb 0a 00 04 00 00 00 d2 cb 0a 00 09 00 00 00 ................................
18880 d7 cb 0a 00 0f 00 00 00 e1 cb 0a 00 09 00 00 00 f1 cb 0a 00 0c 00 00 00 fb cb 0a 00 04 00 00 00 ................................
188a0 08 cc 0a 00 0a 00 00 00 0d cc 0a 00 0d 00 00 00 18 cc 0a 00 0d 00 00 00 26 cc 0a 00 04 00 00 00 ........................&.......
188c0 34 cc 0a 00 0a 00 00 00 39 cc 0a 00 0a 00 00 00 44 cc 0a 00 12 00 00 00 4f cc 0a 00 0f 00 00 00 4.......9.......D.......O.......
188e0 62 cc 0a 00 03 00 00 00 72 cc 0a 00 19 00 00 00 76 cc 0a 00 03 00 00 00 90 cc 0a 00 1c 00 00 00 b.......r.......v...............
18900 94 cc 0a 00 0f 00 00 00 b1 cc 0a 00 03 00 00 00 c1 cc 0a 00 07 00 00 00 c5 cc 0a 00 07 00 00 00 ................................
18920 cd cc 0a 00 4b 00 00 00 d5 cc 0a 00 0c 00 00 00 21 cd 0a 00 1b 00 00 00 2e cd 0a 00 18 00 00 00 ....K...........!...............
18940 4a cd 0a 00 06 00 00 00 63 cd 0a 00 10 00 00 00 6a cd 0a 00 06 00 00 00 7b cd 0a 00 11 00 00 00 J.......c.......j.......{.......
18960 82 cd 0a 00 0c 00 00 00 94 cd 0a 00 0c 00 00 00 a1 cd 0a 00 10 00 00 00 ae cd 0a 00 0c 00 00 00 ................................
18980 bf cd 0a 00 0d 00 00 00 cc cd 0a 00 0d 00 00 00 da cd 0a 00 07 00 00 00 e8 cd 0a 00 21 00 00 00 ............................!...
189a0 f0 cd 0a 00 1f 00 00 00 12 ce 0a 00 61 00 00 00 32 ce 0a 00 94 00 00 00 94 ce 0a 00 49 00 00 00 ............a...2...........I...
189c0 29 cf 0a 00 6f 00 00 00 73 cf 0a 00 31 00 00 00 e3 cf 0a 00 30 00 00 00 15 d0 0a 00 2d 00 00 00 )...o...s...1.......0.......-...
189e0 46 d0 0a 00 ac 00 00 00 74 d0 0a 00 15 00 00 00 21 d1 0a 00 18 00 00 00 37 d1 0a 00 2f 00 00 00 F.......t.......!.......7.../...
18a00 50 d1 0a 00 32 00 00 00 80 d1 0a 00 32 00 00 00 b3 d1 0a 00 21 00 00 00 e6 d1 0a 00 72 00 00 00 P...2.......2.......!.......r...
18a20 08 d2 0a 00 21 00 00 00 7b d2 0a 00 2d 00 00 00 9d d2 0a 00 27 00 00 00 cb d2 0a 00 24 00 00 00 ....!...{...-.......'.......$...
18a40 f3 d2 0a 00 42 00 00 00 18 d3 0a 00 60 00 00 00 5b d3 0a 00 20 00 00 00 bc d3 0a 00 2c 00 00 00 ....B.......`...[...........,...
18a60 dd d3 0a 00 96 00 00 00 0a d4 0a 00 9d 00 00 00 a1 d4 0a 00 4d 00 00 00 3f d5 0a 00 4c 00 00 00 ....................M...?...L...
18a80 8d d5 0a 00 32 00 00 00 da d5 0a 00 44 00 00 00 0d d6 0a 00 58 00 00 00 52 d6 0a 00 a2 00 00 00 ....2.......D.......X...R.......
18aa0 ab d6 0a 00 5b 00 00 00 4e d7 0a 00 56 00 00 00 aa d7 0a 00 58 00 00 00 01 d8 0a 00 58 00 00 00 ....[...N...V.......X.......X...
18ac0 5a d8 0a 00 21 00 00 00 b3 d8 0a 00 71 01 00 00 d5 d8 0a 00 1f 00 00 00 47 da 0a 00 8e 00 00 00 Z...!.......q...........G.......
18ae0 67 da 0a 00 28 00 00 00 f6 da 0a 00 2b 00 00 00 1f db 0a 00 2b 00 00 00 4b db 0a 00 6f 00 00 00 g...(.......+.......+...K...o...
18b00 77 db 0a 00 27 00 00 00 e7 db 0a 00 95 00 00 00 0f dc 0a 00 63 00 00 00 a5 dc 0a 00 2d 00 00 00 w...'...............c.......-...
18b20 09 dd 0a 00 2d 00 00 00 37 dd 0a 00 2a 00 00 00 65 dd 0a 00 34 00 00 00 90 dd 0a 00 34 00 00 00 ....-...7...*...e...4.......4...
18b40 c5 dd 0a 00 31 00 00 00 fa dd 0a 00 47 00 00 00 2c de 0a 00 47 00 00 00 74 de 0a 00 31 00 00 00 ....1.......G...,...G...t...1...
18b60 bc de 0a 00 30 00 00 00 ee de 0a 00 21 00 00 00 1f df 0a 00 31 00 00 00 41 df 0a 00 36 00 00 00 ....0.......!.......1...A...6...
18b80 73 df 0a 00 25 00 00 00 aa df 0a 00 28 00 00 00 d0 df 0a 00 1c 00 00 00 f9 df 0a 00 b8 00 00 00 s...%.......(...................
18ba0 16 e0 0a 00 25 00 00 00 cf e0 0a 00 22 00 00 00 f5 e0 0a 00 21 00 00 00 18 e1 0a 00 1f 00 00 00 ....%.......".......!...........
18bc0 3a e1 0a 00 2d 00 00 00 5a e1 0a 00 42 00 00 00 88 e1 0a 00 2a 00 00 00 cb e1 0a 00 17 00 00 00 :...-...Z...B.......*...........
18be0 f6 e1 0a 00 2d 00 00 00 0e e2 0a 00 1a 00 00 00 3c e2 0a 00 3a 00 00 00 57 e2 0a 00 32 00 00 00 ....-...........<...:...W...2...
18c00 92 e2 0a 00 33 00 00 00 c5 e2 0a 00 39 00 00 00 f9 e2 0a 00 31 00 00 00 33 e3 0a 00 34 00 00 00 ....3.......9.......1...3...4...
18c20 65 e3 0a 00 1c 00 00 00 9a e3 0a 00 3b 00 00 00 b7 e3 0a 00 28 00 00 00 f3 e3 0a 00 38 00 00 00 e...........;.......(.......8...
18c40 1c e4 0a 00 47 00 00 00 55 e4 0a 00 28 00 00 00 9d e4 0a 00 22 00 00 00 c6 e4 0a 00 2b 00 00 00 ....G...U...(.......".......+...
18c60 e9 e4 0a 00 18 00 00 00 15 e5 0a 00 f3 00 00 00 2e e5 0a 00 7a 01 00 00 22 e6 0a 00 46 00 00 00 ....................z..."...F...
18c80 9d e7 0a 00 15 00 00 00 e4 e7 0a 00 1e 00 00 00 fa e7 0a 00 79 00 00 00 19 e8 0a 00 2a 00 00 00 ....................y.......*...
18ca0 93 e8 0a 00 27 00 00 00 be e8 0a 00 27 00 00 00 e6 e8 0a 00 21 00 00 00 0e e9 0a 00 29 00 00 00 ....'.......'.......!.......)...
18cc0 30 e9 0a 00 1d 00 00 00 5a e9 0a 00 71 00 00 00 78 e9 0a 00 5a 00 00 00 ea e9 0a 00 1e 00 00 00 0.......Z...q...x...Z...........
18ce0 45 ea 0a 00 46 00 00 00 64 ea 0a 00 49 00 00 00 ab ea 0a 00 28 00 00 00 f5 ea 0a 00 24 00 00 00 E...F...d...I.......(.......$...
18d00 1e eb 0a 00 24 00 00 00 43 eb 0a 00 27 00 00 00 68 eb 0a 00 2d 00 00 00 90 eb 0a 00 28 00 00 00 ....$...C...'...h...-.......(...
18d20 be eb 0a 00 24 00 00 00 e7 eb 0a 00 27 00 00 00 0c ec 0a 00 21 00 00 00 34 ec 0a 00 21 00 00 00 ....$.......'.......!...4...!...
18d40 56 ec 0a 00 15 00 00 00 78 ec 0a 00 33 00 00 00 8e ec 0a 00 2b 00 00 00 c2 ec 0a 00 2d 00 00 00 V.......x...3.......+.......-...
18d60 ee ec 0a 00 2d 00 00 00 1c ed 0a 00 7c 00 00 00 4a ed 0a 00 77 00 00 00 c7 ed 0a 00 1e 00 00 00 ....-.......|...J...w...........
18d80 3f ee 0a 00 30 00 00 00 5e ee 0a 00 1e 00 00 00 8f ee 0a 00 20 01 00 00 ae ee 0a 00 32 01 00 00 ?...0...^...................2...
18da0 cf ef 0a 00 41 00 00 00 02 f1 0a 00 18 00 00 00 44 f1 0a 00 1c 00 00 00 5d f1 0a 00 3d 00 00 00 ....A...........D.......]...=...
18dc0 7a f1 0a 00 2d 00 00 00 b8 f1 0a 00 1e 00 00 00 e6 f1 0a 00 28 00 00 00 05 f2 0a 00 1e 00 00 00 z...-...............(...........
18de0 2e f2 0a 00 33 00 00 00 4d f2 0a 00 31 00 00 00 81 f2 0a 00 55 00 00 00 b3 f2 0a 00 53 00 00 00 ....3...M...1.......U.......S...
18e00 09 f3 0a 00 44 00 00 00 5d f3 0a 00 2a 00 00 00 a2 f3 0a 00 18 00 00 00 cd f3 0a 00 27 00 00 00 ....D...]...*...............'...
18e20 e6 f3 0a 00 27 00 00 00 0e f4 0a 00 21 00 00 00 36 f4 0a 00 39 00 00 00 58 f4 0a 00 a1 00 00 00 ....'.......!...6...9...X.......
18e40 92 f4 0a 00 3c 00 00 00 34 f5 0a 00 2a 00 00 00 71 f5 0a 00 15 00 00 00 9c f5 0a 00 55 00 00 00 ....<...4...*...q...........U...
18e60 b2 f5 0a 00 d7 00 00 00 08 f6 0a 00 8d 00 00 00 e0 f6 0a 00 72 00 00 00 6e f7 0a 00 88 00 00 00 ....................r...n.......
18e80 e1 f7 0a 00 8c 00 00 00 6a f8 0a 00 23 00 00 00 f7 f8 0a 00 15 00 00 00 1b f9 0a 00 64 00 00 00 ........j...#...............d...
18ea0 31 f9 0a 00 2d 00 00 00 96 f9 0a 00 42 00 00 00 c4 f9 0a 00 15 00 00 00 07 fa 0a 00 4e 00 00 00 1...-.......B...............N...
18ec0 1d fa 0a 00 4d 00 00 00 6c fa 0a 00 1c 00 00 00 ba fa 0a 00 16 00 00 00 d7 fa 0a 00 3b 00 00 00 ....M...l...................;...
18ee0 ee fa 0a 00 4a 00 00 00 2a fb 0a 00 1e 00 00 00 75 fb 0a 00 18 00 00 00 94 fb 0a 00 3f 00 00 00 ....J...*.......u...........?...
18f00 ad fb 0a 00 2b 00 00 00 ed fb 0a 00 3e 00 00 00 19 fc 0a 00 3d 00 00 00 58 fc 0a 00 3c 00 00 00 ....+.......>.......=...X...<...
18f20 96 fc 0a 00 3d 00 00 00 d3 fc 0a 00 3e 00 00 00 11 fd 0a 00 3d 00 00 00 50 fd 0a 00 3c 00 00 00 ....=.......>.......=...P...<...
18f40 8e fd 0a 00 3d 00 00 00 cb fd 0a 00 24 00 00 00 09 fe 0a 00 42 00 00 00 2e fe 0a 00 3e 00 00 00 ....=.......$.......B.......>...
18f60 71 fe 0a 00 3c 00 00 00 b0 fe 0a 00 3d 00 00 00 ed fe 0a 00 3d 00 00 00 2b ff 0a 00 4e 00 00 00 q...<.......=.......=...+...N...
18f80 69 ff 0a 00 42 00 00 00 b8 ff 0a 00 45 00 00 00 fb ff 0a 00 1e 00 00 00 41 00 0b 00 27 00 00 00 i...B.......E...........A...'...
18fa0 60 00 0b 00 1b 00 00 00 88 00 0b 00 25 00 00 00 a4 00 0b 00 3f 00 00 00 ca 00 0b 00 3e 00 00 00 `...........%.......?.......>...
18fc0 0a 01 0b 00 1b 00 00 00 49 01 0b 00 22 00 00 00 65 01 0b 00 21 00 00 00 88 01 0b 00 2d 00 00 00 ........I..."...e...!.......-...
18fe0 aa 01 0b 00 24 00 00 00 d8 01 0b 00 2d 00 00 00 fd 01 0b 00 a1 00 00 00 2b 02 0b 00 24 00 00 00 ....$.......-...........+...$...
19000 cd 02 0b 00 23 00 00 00 f2 02 0b 00 1e 00 00 00 16 03 0b 00 bd 00 00 00 35 03 0b 00 4e 00 00 00 ....#...................5...N...
19020 f3 03 0b 00 56 00 00 00 42 04 0b 00 78 00 00 00 99 04 0b 00 33 00 00 00 12 05 0b 00 25 00 00 00 ....V...B...x.......3.......%...
19040 46 05 0b 00 33 00 00 00 6c 05 0b 00 30 00 00 00 a0 05 0b 00 19 00 00 00 d1 05 0b 00 58 00 00 00 F...3...l...0...............X...
19060 eb 05 0b 00 22 00 00 00 44 06 0b 00 23 00 00 00 67 06 0b 00 3a 00 00 00 8b 06 0b 00 47 00 00 00 ...."...D...#...g...:.......G...
19080 c6 06 0b 00 47 00 00 00 0e 07 0b 00 37 00 00 00 56 07 0b 00 30 00 00 00 8e 07 0b 00 21 00 00 00 ....G.......7...V...0.......!...
190a0 bf 07 0b 00 21 00 00 00 e1 07 0b 00 20 00 00 00 03 08 0b 00 27 00 00 00 24 08 0b 00 21 00 00 00 ....!...............'...$...!...
190c0 4c 08 0b 00 21 00 00 00 6e 08 0b 00 21 00 00 00 90 08 0b 00 2a 00 00 00 b2 08 0b 00 21 00 00 00 L...!...n...!.......*.......!...
190e0 dd 08 0b 00 2a 00 00 00 ff 08 0b 00 1e 00 00 00 2a 09 0b 00 2d 00 00 00 49 09 0b 00 57 00 00 00 ....*...........*...-...I...W...
19100 77 09 0b 00 5d 00 00 00 cf 09 0b 00 30 00 00 00 2d 0a 0b 00 1e 00 00 00 5e 0a 0b 00 1b 00 00 00 w...].......0...-.......^.......
19120 7d 0a 0b 00 64 00 00 00 99 0a 0b 00 be 00 00 00 fe 0a 0b 00 1f 00 00 00 bd 0b 0b 00 1f 00 00 00 }...d...........................
19140 dd 0b 0b 00 27 00 00 00 fd 0b 0b 00 27 00 00 00 25 0c 0b 00 52 00 00 00 4d 0c 0b 00 44 00 00 00 ....'.......'...%...R...M...D...
19160 a0 0c 0b 00 59 00 00 00 e5 0c 0b 00 1b 00 00 00 3f 0d 0b 00 24 00 00 00 5b 0d 0b 00 1f 00 00 00 ....Y...........?...$...[.......
19180 80 0d 0b 00 58 00 00 00 a0 0d 0b 00 3c 00 00 00 f9 0d 0b 00 48 00 00 00 36 0e 0b 00 48 00 00 00 ....X.......<.......H...6...H...
191a0 7f 0e 0b 00 33 00 00 00 c8 0e 0b 00 2d 00 00 00 fc 0e 0b 00 76 00 00 00 2a 0f 0b 00 3c 00 00 00 ....3.......-.......v...*...<...
191c0 a1 0f 0b 00 24 00 00 00 de 0f 0b 00 05 01 00 00 03 10 0b 00 37 00 00 00 09 11 0b 00 18 00 00 00 ....$...............7...........
191e0 41 11 0b 00 4c 00 00 00 5a 11 0b 00 4f 00 00 00 a7 11 0b 00 c1 00 00 00 f7 11 0b 00 ea 00 00 00 A...L...Z...O...................
19200 b9 12 0b 00 96 00 00 00 a4 13 0b 00 3f 00 00 00 3b 14 0b 00 1c 00 00 00 7b 14 0b 00 1f 00 00 00 ............?...;.......{.......
19220 98 14 0b 00 74 00 00 00 b8 14 0b 00 a8 00 00 00 2d 15 0b 00 15 00 00 00 d6 15 0b 00 50 01 00 00 ....t...........-...........P...
19240 ec 15 0b 00 1e 00 00 00 3d 17 0b 00 39 00 00 00 5c 17 0b 00 21 00 00 00 96 17 0b 00 27 00 00 00 ........=...9...\...!.......'...
19260 b8 17 0b 00 27 00 00 00 e0 17 0b 00 21 00 00 00 08 18 0b 00 21 00 00 00 2a 18 0b 00 21 00 00 00 ....'.......!.......!...*...!...
19280 4c 18 0b 00 3f 00 00 00 6e 18 0b 00 41 00 00 00 ae 18 0b 00 41 00 00 00 f0 18 0b 00 5b 00 00 00 L...?...n...A.......A.......[...
192a0 32 19 0b 00 52 00 00 00 8e 19 0b 00 5a 00 00 00 e1 19 0b 00 4a 00 00 00 3c 1a 0b 00 2f 00 00 00 2...R.......Z.......J...<.../...
192c0 87 1a 0b 00 20 00 00 00 b7 1a 0b 00 5d 00 00 00 d8 1a 0b 00 51 00 00 00 36 1b 0b 00 6c 00 00 00 ............].......Q...6...l...
192e0 88 1b 0b 00 54 00 00 00 f5 1b 0b 00 5d 00 00 00 4a 1c 0b 00 48 00 00 00 a8 1c 0b 00 51 00 00 00 ....T.......]...J...H.......Q...
19300 f1 1c 0b 00 57 00 00 00 43 1d 0b 00 60 00 00 00 9b 1d 0b 00 60 00 00 00 fc 1d 0b 00 60 00 00 00 ....W...C...`.......`.......`...
19320 5d 1e 0b 00 41 00 00 00 be 1e 0b 00 57 00 00 00 00 1f 0b 00 80 00 00 00 58 1f 0b 00 4e 00 00 00 ]...A.......W...........X...N...
19340 d9 1f 0b 00 22 00 00 00 28 20 0b 00 73 00 00 00 4b 20 0b 00 40 00 00 00 bf 20 0b 00 39 00 00 00 ...."...(...s...K...@.......9...
19360 00 21 0b 00 43 00 00 00 3a 21 0b 00 1e 00 00 00 7e 21 0b 00 33 00 00 00 9d 21 0b 00 39 00 00 00 .!..C...:!......~!..3....!..9...
19380 d1 21 0b 00 27 00 00 00 0b 22 0b 00 25 00 00 00 33 22 0b 00 35 00 00 00 59 22 0b 00 18 00 00 00 .!..'...."..%...3"..5...Y"......
193a0 8f 22 0b 00 16 00 00 00 a8 22 0b 00 79 00 00 00 bf 22 0b 00 7c 00 00 00 39 23 0b 00 63 00 00 00 ."......."..y...."..|...9#..c...
193c0 b6 23 0b 00 2a 00 00 00 1a 24 0b 00 57 00 00 00 45 24 0b 00 70 00 00 00 9d 24 0b 00 43 00 00 00 .#..*....$..W...E$..p....$..C...
193e0 0e 25 0b 00 a8 00 00 00 52 25 0b 00 76 00 00 00 fb 25 0b 00 33 00 00 00 72 26 0b 00 37 00 00 00 .%......R%..v....%..3...r&..7...
19400 a6 26 0b 00 1f 00 00 00 de 26 0b 00 13 00 00 00 fe 26 0b 00 1b 00 00 00 12 27 0b 00 8c 00 00 00 .&.......&.......&.......'......
19420 2e 27 0b 00 4b 00 00 00 bb 27 0b 00 42 00 00 00 07 28 0b 00 3a 00 00 00 4a 28 0b 00 2e 00 00 00 .'..K....'..B....(..:...J(......
19440 85 28 0b 00 30 00 00 00 b4 28 0b 00 71 00 00 00 e5 28 0b 00 6c 02 00 00 57 29 0b 00 39 00 00 00 .(..0....(..q....(..l...W)..9...
19460 c4 2b 0b 00 2d 00 00 00 fe 2b 0b 00 2e 01 00 00 2c 2c 0b 00 1e 00 00 00 5b 2d 0b 00 1e 00 00 00 .+..-....+......,,......[-......
19480 7a 2d 0b 00 49 00 00 00 99 2d 0b 00 24 00 00 00 e3 2d 0b 00 27 00 00 00 08 2e 0b 00 94 00 00 00 z-..I....-..$....-..'...........
194a0 30 2e 0b 00 34 00 00 00 c5 2e 0b 00 35 00 00 00 fa 2e 0b 00 2d 00 00 00 30 2f 0b 00 1b 00 00 00 0...4.......5.......-...0/......
194c0 5e 2f 0b 00 30 00 00 00 7a 2f 0b 00 36 00 00 00 ab 2f 0b 00 2d 00 00 00 e2 2f 0b 00 21 00 00 00 ^/..0...z/..6..../..-..../..!...
194e0 10 30 0b 00 12 00 00 00 32 30 0b 00 44 00 00 00 45 30 0b 00 24 00 00 00 8a 30 0b 00 27 00 00 00 .0......20..D...E0..$....0..'...
19500 af 30 0b 00 12 00 00 00 d7 30 0b 00 43 00 00 00 ea 30 0b 00 1f 00 00 00 2e 31 0b 00 46 00 00 00 .0.......0..C....0.......1..F...
19520 4e 31 0b 00 31 00 00 00 95 31 0b 00 1c 00 00 00 c7 31 0b 00 27 00 00 00 e4 31 0b 00 1f 00 00 00 N1..1....1.......1..'....1......
19540 0c 32 0b 00 43 00 00 00 2c 32 0b 00 2a 00 00 00 70 32 0b 00 34 00 00 00 9b 32 0b 00 43 00 00 00 .2..C...,2..*...p2..4....2..C...
19560 d0 32 0b 00 18 00 00 00 14 33 0b 00 2f 00 00 00 2d 33 0b 00 30 00 00 00 5d 33 0b 00 30 00 00 00 .2.......3../...-3..0...]3..0...
19580 8e 33 0b 00 18 00 00 00 bf 33 0b 00 15 00 00 00 d8 33 0b 00 1b 00 00 00 ee 33 0b 00 42 00 00 00 .3.......3.......3.......3..B...
195a0 0a 34 0b 00 39 00 00 00 4d 34 0b 00 4b 00 00 00 87 34 0b 00 1e 00 00 00 d3 34 0b 00 1e 00 00 00 .4..9...M4..K....4.......4......
195c0 f2 34 0b 00 18 00 00 00 11 35 0b 00 33 00 00 00 2a 35 0b 00 1e 00 00 00 5e 35 0b 00 2a 00 00 00 .4.......5..3...*5......^5..*...
195e0 7d 35 0b 00 2e 00 00 00 a8 35 0b 00 30 00 00 00 d7 35 0b 00 2e 00 00 00 08 36 0b 00 24 00 00 00 }5.......5..0....5.......6..$...
19600 37 36 0b 00 5b 00 00 00 5c 36 0b 00 3a 00 00 00 b8 36 0b 00 27 00 00 00 f3 36 0b 00 33 00 00 00 76..[...\6..:....6..'....6..3...
19620 1b 37 0b 00 1e 00 00 00 4f 37 0b 00 8a 00 00 00 6e 37 0b 00 33 00 00 00 f9 37 0b 00 42 00 00 00 .7......O7......n7..3....7..B...
19640 2d 38 0b 00 2a 00 00 00 70 38 0b 00 2d 00 00 00 9b 38 0b 00 3a 00 00 00 c9 38 0b 00 19 00 00 00 -8..*...p8..-....8..:....8......
19660 04 39 0b 00 24 00 00 00 1e 39 0b 00 2c 00 00 00 43 39 0b 00 21 00 00 00 70 39 0b 00 1d 00 00 00 .9..$....9..,...C9..!...p9......
19680 92 39 0b 00 41 00 00 00 b0 39 0b 00 2d 00 00 00 f2 39 0b 00 34 00 00 00 20 3a 0b 00 0b 01 00 00 .9..A....9..-....9..4....:......
196a0 55 3a 0b 00 1c 00 00 00 61 3b 0b 00 24 00 00 00 7e 3b 0b 00 37 00 00 00 a3 3b 0b 00 8f 00 00 00 U:......a;..$...~;..7....;......
196c0 db 3b 0b 00 57 00 00 00 6b 3c 0b 00 72 01 00 00 c3 3c 0b 00 41 00 00 00 36 3e 0b 00 3b 00 00 00 .;..W...k<..r....<..A...6>..;...
196e0 78 3e 0b 00 71 00 00 00 b4 3e 0b 00 49 00 00 00 26 3f 0b 00 73 00 00 00 70 3f 0b 00 66 01 00 00 x>..q....>..I...&?..s...p?..f...
19700 e4 3f 0b 00 ee 00 00 00 4b 41 0b 00 21 00 00 00 3a 42 0b 00 36 00 00 00 5c 42 0b 00 37 00 00 00 .?......KA..!...:B..6...\B..7...
19720 93 42 0b 00 3d 00 00 00 cb 42 0b 00 07 00 00 00 09 43 0b 00 5a 00 00 00 11 43 0b 00 37 00 00 00 .B..=....B.......C..Z....C..7...
19740 6c 43 0b 00 17 00 00 00 a4 43 0b 00 21 00 00 00 bc 43 0b 00 27 00 00 00 de 43 0b 00 27 00 00 00 lC.......C..!....C..'....C..'...
19760 06 44 0b 00 30 00 00 00 2e 44 0b 00 47 00 00 00 5f 44 0b 00 46 00 00 00 a7 44 0b 00 40 00 00 00 .D..0....D..G..._D..F....D..@...
19780 ee 44 0b 00 3b 00 00 00 2f 45 0b 00 52 00 00 00 6b 45 0b 00 29 00 00 00 be 45 0b 00 29 00 00 00 .D..;.../E..R...kE..)....E..)...
197a0 e8 45 0b 00 0f 00 00 00 12 46 0b 00 5e 00 00 00 22 46 0b 00 4b 01 00 00 81 46 0b 00 e2 00 00 00 .E.......F..^..."F..K....F......
197c0 cd 47 0b 00 55 01 00 00 b0 48 0b 00 21 01 00 00 06 4a 0b 00 ec 00 00 00 28 4b 0b 00 7c 00 00 00 .G..U....H..!....J......(K..|...
197e0 15 4c 0b 00 ea 00 00 00 92 4c 0b 00 62 00 00 00 7d 4d 0b 00 6a 01 00 00 e0 4d 0b 00 33 00 00 00 .L.......L..b...}M..j....M..3...
19800 4b 4f 0b 00 29 00 00 00 7f 4f 0b 00 0f 00 00 00 a9 4f 0b 00 09 00 00 00 b9 4f 0b 00 10 00 00 00 KO..)....O.......O.......O......
19820 c3 4f 0b 00 4f 00 00 00 d4 4f 0b 00 30 00 00 00 24 50 0b 00 2f 00 00 00 55 50 0b 00 25 00 00 00 .O..O....O..0...$P../...UP..%...
19840 85 50 0b 00 2b 00 00 00 ab 50 0b 00 2b 00 00 00 d7 50 0b 00 25 00 00 00 03 51 0b 00 3a 00 00 00 .P..+....P..+....P..%....Q..:...
19860 29 51 0b 00 4f 00 00 00 64 51 0b 00 46 00 00 00 b4 51 0b 00 21 00 00 00 fb 51 0b 00 3e 03 00 00 )Q..O...dQ..F....Q..!....Q..>...
19880 1d 52 0b 00 3f 00 00 00 5c 55 0b 00 50 00 00 00 9c 55 0b 00 18 00 00 00 ed 55 0b 00 29 00 00 00 .R..?...\U..P....U.......U..)...
198a0 06 56 0b 00 3c 00 00 00 30 56 0b 00 27 00 00 00 6d 56 0b 00 27 00 00 00 95 56 0b 00 44 00 00 00 .V..<...0V..'...mV..'....V..D...
198c0 bd 56 0b 00 46 00 00 00 02 57 0b 00 4c 00 00 00 49 57 0b 00 45 00 00 00 96 57 0b 00 51 00 00 00 .V..F....W..L...IW..E....W..Q...
198e0 dc 57 0b 00 42 00 00 00 2e 58 0b 00 4e 00 00 00 71 58 0b 00 7c 00 00 00 c0 58 0b 00 50 00 00 00 .W..B....X..N...qX..|....X..P...
19900 3d 59 0b 00 15 00 00 00 8e 59 0b 00 91 00 00 00 a4 59 0b 00 16 00 00 00 36 5a 0b 00 4f 00 00 00 =Y.......Y.......Y......6Z..O...
19920 4d 5a 0b 00 4f 00 00 00 9d 5a 0b 00 62 00 00 00 ed 5a 0b 00 6f 00 00 00 50 5b 0b 00 30 00 00 00 MZ..O....Z..b....Z..o...P[..0...
19940 c0 5b 0b 00 3d 00 00 00 f1 5b 0b 00 61 00 00 00 2f 5c 0b 00 32 00 00 00 91 5c 0b 00 32 00 00 00 .[..=....[..a.../\..2....\..2...
19960 c4 5c 0b 00 36 00 00 00 f7 5c 0b 00 5a 00 00 00 2e 5d 0b 00 5a 00 00 00 89 5d 0b 00 30 00 00 00 .\..6....\..Z....]..Z....]..0...
19980 e4 5d 0b 00 2a 00 00 00 15 5e 0b 00 40 00 00 00 40 5e 0b 00 3f 00 00 00 81 5e 0b 00 3f 00 00 00 .]..*....^..@...@^..?....^..?...
199a0 c1 5e 0b 00 27 00 00 00 01 5f 0b 00 55 00 00 00 29 5f 0b 00 36 00 00 00 7f 5f 0b 00 34 00 00 00 .^..'...._..U...)_..6...._..4...
199c0 b6 5f 0b 00 a9 00 00 00 eb 5f 0b 00 64 00 00 00 95 60 0b 00 38 02 00 00 fa 60 0b 00 4e 00 00 00 ._......._..d....`..8....`..N...
199e0 33 63 0b 00 46 00 00 00 82 63 0b 00 1f 00 00 00 c9 63 0b 00 35 00 00 00 e9 63 0b 00 05 01 00 00 3c..F....c.......c..5....c......
19a00 1f 64 0b 00 0b 01 00 00 25 65 0b 00 34 00 00 00 31 66 0b 00 1c 01 00 00 66 66 0b 00 f5 00 00 00 .d......%e..4...1f......ff......
19a20 83 67 0b 00 3d 00 00 00 79 68 0b 00 48 00 00 00 b7 68 0b 00 83 00 00 00 00 69 0b 00 5a 00 00 00 .g..=...yh..H....h.......i..Z...
19a40 84 69 0b 00 52 00 00 00 df 69 0b 00 70 00 00 00 32 6a 0b 00 51 00 00 00 a3 6a 0b 00 2d 00 00 00 .i..R....i..p...2j..Q....j..-...
19a60 f5 6a 0b 00 50 00 00 00 23 6b 0b 00 6e 00 00 00 74 6b 0b 00 30 00 00 00 e3 6b 0b 00 4a 00 00 00 .j..P...#k..n...tk..0....k..J...
19a80 14 6c 0b 00 35 00 00 00 5f 6c 0b 00 33 00 00 00 95 6c 0b 00 35 00 00 00 c9 6c 0b 00 33 00 00 00 .l..5..._l..3....l..5....l..3...
19aa0 ff 6c 0b 00 1e 00 00 00 33 6d 0b 00 36 00 00 00 52 6d 0b 00 7f 00 00 00 89 6d 0b 00 40 00 00 00 .l......3m..6...Rm.......m..@...
19ac0 09 6e 0b 00 2e 00 00 00 4a 6e 0b 00 20 01 00 00 79 6e 0b 00 33 00 00 00 9a 6f 0b 00 c4 00 00 00 .n......Jn......yn..3....o......
19ae0 ce 6f 0b 00 be 00 00 00 93 70 0b 00 2e 01 00 00 52 71 0b 00 62 00 00 00 81 72 0b 00 b9 00 00 00 .o.......p......Rq..b....r......
19b00 e4 72 0b 00 b3 00 00 00 9e 73 0b 00 18 00 00 00 52 74 0b 00 93 00 00 00 6b 74 0b 00 c8 00 00 00 .r.......s......Rt......kt......
19b20 ff 74 0b 00 e9 00 00 00 c8 75 0b 00 7c 00 00 00 b2 76 0b 00 26 00 00 00 2f 77 0b 00 50 00 00 00 .t.......u..|....v..&.../w..P...
19b40 56 77 0b 00 5e 00 00 00 a7 77 0b 00 54 00 00 00 06 78 0b 00 27 00 00 00 5b 78 0b 00 49 00 00 00 Vw..^....w..T....x..'...[x..I...
19b60 83 78 0b 00 1e 02 00 00 cd 78 0b 00 01 02 00 00 ec 7a 0b 00 6c 00 00 00 ee 7c 0b 00 88 00 00 00 .x.......x.......z..l....|......
19b80 5b 7d 0b 00 49 00 00 00 e4 7d 0b 00 1f 00 00 00 2e 7e 0b 00 58 00 00 00 4e 7e 0b 00 3f 00 00 00 [}..I....}.......~..X...N~..?...
19ba0 a7 7e 0b 00 3f 00 00 00 e7 7e 0b 00 77 00 00 00 27 7f 0b 00 15 00 00 00 9f 7f 0b 00 29 00 00 00 .~..?....~..w...'...........)...
19bc0 b5 7f 0b 00 33 00 00 00 df 7f 0b 00 52 00 00 00 13 80 0b 00 18 00 00 00 66 80 0b 00 39 00 00 00 ....3.......R...........f...9...
19be0 7f 80 0b 00 3f 00 00 00 b9 80 0b 00 45 00 00 00 f9 80 0b 00 18 00 00 00 3f 81 0b 00 1e 00 00 00 ....?.......E...........?.......
19c00 58 81 0b 00 79 00 00 00 77 81 0b 00 34 00 00 00 f1 81 0b 00 72 00 00 00 26 82 0b 00 66 00 00 00 X...y...w...4.......r...&...f...
19c20 99 82 0b 00 91 00 00 00 00 83 0b 00 26 00 00 00 92 83 0b 00 2d 00 00 00 b9 83 0b 00 24 00 00 00 ............&.......-.......$...
19c40 e7 83 0b 00 15 00 00 00 0c 84 0b 00 1b 00 00 00 22 84 0b 00 5d 00 00 00 3e 84 0b 00 0e 01 00 00 ................"...]...>.......
19c60 9c 84 0b 00 25 02 00 00 ab 85 0b 00 55 00 00 00 d1 87 0b 00 6d 00 00 00 27 88 0b 00 3f 00 00 00 ....%.......U.......m...'...?...
19c80 95 88 0b 00 27 00 00 00 d5 88 0b 00 2d 00 00 00 fd 88 0b 00 3f 00 00 00 2b 89 0b 00 3c 00 00 00 ....'.......-.......?...+...<...
19ca0 6b 89 0b 00 24 00 00 00 a8 89 0b 00 06 00 00 00 cd 89 0b 00 06 00 00 00 d4 89 0b 00 09 00 00 00 k...$...........................
19cc0 db 89 0b 00 09 00 00 00 e5 89 0b 00 a4 00 00 00 ef 89 0b 00 06 00 00 00 94 8a 0b 00 07 00 00 00 ................................
19ce0 9b 8a 0b 00 06 00 00 00 a3 8a 0b 00 12 00 00 00 aa 8a 0b 00 0c 00 00 00 bd 8a 0b 00 0f 00 00 00 ................................
19d00 ca 8a 0b 00 83 00 00 00 da 8a 0b 00 80 00 00 00 5e 8b 0b 00 06 00 00 00 df 8b 0b 00 12 00 00 00 ................^...............
19d20 e6 8b 0b 00 50 00 00 00 f9 8b 0b 00 96 00 00 00 4a 8c 0b 00 a7 00 00 00 e1 8c 0b 00 54 00 00 00 ....P...........J...........T...
19d40 89 8d 0b 00 53 00 00 00 de 8d 0b 00 48 00 00 00 32 8e 0b 00 12 00 00 00 7b 8e 0b 00 b3 00 00 00 ....S.......H...2.......{.......
19d60 8e 8e 0b 00 3f 00 00 00 42 8f 0b 00 06 00 00 00 82 8f 0b 00 19 00 00 00 89 8f 0b 00 15 00 00 00 ....?...B.......................
19d80 a3 8f 0b 00 1e 00 00 00 b9 8f 0b 00 92 00 00 00 d8 8f 0b 00 0f 00 00 00 6b 90 0b 00 0c 00 00 00 ........................k.......
19da0 7b 90 0b 00 0f 00 00 00 88 90 0b 00 06 00 00 00 98 90 0b 00 03 00 00 00 9f 90 0b 00 32 00 00 00 {...........................2...
19dc0 a3 90 0b 00 3e 00 00 00 d6 90 0b 00 2d 00 00 00 15 91 0b 00 e5 00 00 00 43 91 0b 00 03 00 00 00 ....>.......-...........C.......
19de0 29 92 0b 00 7e 00 00 00 2d 92 0b 00 96 00 00 00 ac 92 0b 00 39 00 00 00 43 93 0b 00 35 00 00 00 )...~...-...........9...C...5...
19e00 7d 93 0b 00 18 00 00 00 b3 93 0b 00 0c 00 00 00 cc 93 0b 00 06 00 00 00 d9 93 0b 00 06 00 00 00 }...............................
19e20 e0 93 0b 00 06 00 00 00 e7 93 0b 00 10 00 00 00 ee 93 0b 00 0c 00 00 00 ff 93 0b 00 0f 00 00 00 ................................
19e40 0c 94 0b 00 0c 00 00 00 1c 94 0b 00 10 00 00 00 29 94 0b 00 0c 00 00 00 3a 94 0b 00 06 00 00 00 ................).......:.......
19e60 47 94 0b 00 0c 00 00 00 4e 94 0b 00 0c 00 00 00 5b 94 0b 00 0c 00 00 00 68 94 0b 00 1b 00 00 00 G.......N.......[.......h.......
19e80 75 94 0b 00 12 00 00 00 91 94 0b 00 12 00 00 00 a4 94 0b 00 12 00 00 00 b7 94 0b 00 2d 00 00 00 u...........................-...
19ea0 ca 94 0b 00 30 00 00 00 f8 94 0b 00 1c 00 00 00 29 95 0b 00 06 00 00 00 46 95 0b 00 39 00 00 00 ....0...........).......F...9...
19ec0 4d 95 0b 00 0c 00 00 00 87 95 0b 00 0b 00 00 00 94 95 0b 00 06 00 00 00 a0 95 0b 00 15 00 00 00 M...............................
19ee0 a7 95 0b 00 0c 00 00 00 bd 95 0b 00 0f 00 00 00 ca 95 0b 00 15 00 00 00 da 95 0b 00 0c 00 00 00 ................................
19f00 f0 95 0b 00 29 00 00 00 fd 95 0b 00 1a 00 00 00 27 96 0b 00 20 00 00 00 42 96 0b 00 24 00 00 00 ....)...........'.......B...$...
19f20 63 96 0b 00 1d 00 00 00 88 96 0b 00 2f 00 00 00 a6 96 0b 00 1a 00 00 00 d6 96 0b 00 5a 00 00 00 c.........../...............Z...
19f40 f1 96 0b 00 18 00 00 00 4c 97 0b 00 09 00 00 00 65 97 0b 00 09 00 00 00 6f 97 0b 00 0c 00 00 00 ........L.......e.......o.......
19f60 79 97 0b 00 0a 00 00 00 86 97 0b 00 0a 00 00 00 91 97 0b 00 0d 00 00 00 9c 97 0b 00 0d 00 00 00 y...............................
19f80 aa 97 0b 00 0d 00 00 00 b8 97 0b 00 06 00 00 00 c6 97 0b 00 06 00 00 00 cd 97 0b 00 20 00 00 00 ................................
19fa0 d4 97 0b 00 06 00 00 00 f5 97 0b 00 10 00 00 00 fc 97 0b 00 4c 00 00 00 0d 98 0b 00 0d 00 00 00 ....................L...........
19fc0 5a 98 0b 00 35 00 00 00 68 98 0b 00 38 00 00 00 9e 98 0b 00 03 00 00 00 d7 98 0b 00 04 00 00 00 Z...5...h...8...................
19fe0 db 98 0b 00 0d 00 00 00 e0 98 0b 00 14 00 00 00 ee 98 0b 00 14 00 00 00 03 99 0b 00 0f 00 00 00 ................................
1a000 18 99 0b 00 0c 00 00 00 28 99 0b 00 18 00 00 00 35 99 0b 00 0a 00 00 00 4e 99 0b 00 3c 00 00 00 ........(.......5.......N...<...
1a020 59 99 0b 00 06 00 00 00 96 99 0b 00 06 00 00 00 9d 99 0b 00 15 00 00 00 a4 99 0b 00 0e 00 00 00 Y...............................
1a040 ba 99 0b 00 0d 00 00 00 c9 99 0b 00 12 00 00 00 d7 99 0b 00 0e 00 00 00 ea 99 0b 00 11 00 00 00 ................................
1a060 f9 99 0b 00 0f 00 00 00 0b 9a 0b 00 15 00 00 00 1b 9a 0b 00 10 00 00 00 31 9a 0b 00 06 00 00 00 ........................1.......
1a080 42 9a 0b 00 0a 00 00 00 49 9a 0b 00 41 00 00 00 54 9a 0b 00 59 00 00 00 96 9a 0b 00 18 00 00 00 B.......I...A...T...Y...........
1a0a0 f0 9a 0b 00 24 00 00 00 09 9b 0b 00 51 00 00 00 2e 9b 0b 00 2a 00 00 00 80 9b 0b 00 38 00 00 00 ....$.......Q.......*.......8...
1a0c0 ab 9b 0b 00 1b 00 00 00 e4 9b 0b 00 12 00 00 00 00 9c 0b 00 1b 00 00 00 13 9c 0b 00 21 00 00 00 ............................!...
1a0e0 2f 9c 0b 00 2e 00 00 00 51 9c 0b 00 2a 00 00 00 80 9c 0b 00 18 00 00 00 ab 9c 0b 00 16 00 00 00 /.......Q...*...................
1a100 c4 9c 0b 00 0c 00 00 00 db 9c 0b 00 1b 00 00 00 e8 9c 0b 00 0f 00 00 00 04 9d 0b 00 06 00 00 00 ................................
1a120 14 9d 0b 00 06 00 00 00 1b 9d 0b 00 24 00 00 00 22 9d 0b 00 1f 00 00 00 47 9d 0b 00 0c 00 00 00 ............$...".......G.......
1a140 67 9d 0b 00 0c 00 00 00 74 9d 0b 00 0c 00 00 00 81 9d 0b 00 0f 00 00 00 8e 9d 0b 00 0c 00 00 00 g.......t.......................
1a160 9e 9d 0b 00 15 00 00 00 ab 9d 0b 00 15 00 00 00 c1 9d 0b 00 0c 00 00 00 d7 9d 0b 00 24 00 00 00 ............................$...
1a180 e4 9d 0b 00 f4 00 00 00 09 9e 0b 00 24 00 00 00 fe 9e 0b 00 09 00 00 00 23 9f 0b 00 41 00 00 00 ............$...........#...A...
1a1a0 2d 9f 0b 00 0d 00 00 00 6f 9f 0b 00 2c 00 00 00 7d 9f 0b 00 31 00 00 00 aa 9f 0b 00 27 00 00 00 -.......o...,...}...1.......'...
1a1c0 dc 9f 0b 00 2e 00 00 00 04 a0 0b 00 3d 00 00 00 33 a0 0b 00 39 00 00 00 71 a0 0b 00 19 00 00 00 ............=...3...9...q.......
1a1e0 ab a0 0b 00 44 00 00 00 c5 a0 0b 00 19 00 00 00 0a a1 0b 00 52 00 00 00 24 a1 0b 00 13 00 00 00 ....D...............R...$.......
1a200 77 a1 0b 00 41 00 00 00 8b a1 0b 00 18 00 00 00 cd a1 0b 00 62 00 00 00 e6 a1 0b 00 07 00 00 00 w...A...............b...........
1a220 49 a2 0b 00 06 00 00 00 51 a2 0b 00 0c 00 00 00 58 a2 0b 00 0a 00 00 00 65 a2 0b 00 0f 00 00 00 I.......Q.......X.......e.......
1a240 70 a2 0b 00 0c 00 00 00 80 a2 0b 00 0c 00 00 00 8d a2 0b 00 0c 00 00 00 9a a2 0b 00 36 00 00 00 p...........................6...
1a260 a7 a2 0b 00 0c 00 00 00 de a2 0b 00 0c 00 00 00 eb a2 0b 00 3c 00 00 00 f8 a2 0b 00 0c 00 00 00 ....................<...........
1a280 35 a3 0b 00 0f 00 00 00 42 a3 0b 00 06 00 00 00 52 a3 0b 00 16 00 00 00 59 a3 0b 00 2e 00 00 00 5.......B.......R.......Y.......
1a2a0 70 a3 0b 00 34 00 00 00 9f a3 0b 00 32 00 00 00 d4 a3 0b 00 20 00 00 00 07 a4 0b 00 30 00 00 00 p...4.......2...............0...
1a2c0 28 a4 0b 00 2a 00 00 00 59 a4 0b 00 36 00 00 00 84 a4 0b 00 06 00 00 00 bb a4 0b 00 0c 00 00 00 (...*...Y...6...................
1a2e0 c2 a4 0b 00 2b 00 00 00 cf a4 0b 00 16 00 00 00 fb a4 0b 00 27 00 00 00 12 a5 0b 00 15 00 00 00 ....+...............'...........
1a300 3a a5 0b 00 0f 00 00 00 50 a5 0b 00 12 00 00 00 60 a5 0b 00 15 00 00 00 73 a5 0b 00 2c 00 00 00 :.......P.......`.......s...,...
1a320 89 a5 0b 00 19 00 00 00 b6 a5 0b 00 17 00 00 00 d0 a5 0b 00 25 00 00 00 e8 a5 0b 00 24 00 00 00 ....................%.......$...
1a340 0e a6 0b 00 06 00 00 00 33 a6 0b 00 09 00 00 00 3a a6 0b 00 09 00 00 00 44 a6 0b 00 6f 04 00 00 ........3.......:.......D...o...
1a360 4e a6 0b 00 28 00 00 00 be aa 0b 00 24 00 00 00 e7 aa 0b 00 14 00 00 00 0c ab 0b 00 0c 00 00 00 N...(.......$...................
1a380 21 ab 0b 00 37 00 00 00 2e ab 0b 00 06 00 00 00 66 ab 0b 00 0c 00 00 00 6d ab 0b 00 0c 00 00 00 !...7...........f.......m.......
1a3a0 7a ab 0b 00 18 00 00 00 87 ab 0b 00 18 00 00 00 a0 ab 0b 00 06 00 00 00 b9 ab 0b 00 c7 00 00 00 z...............................
1a3c0 c0 ab 0b 00 c0 00 00 00 88 ac 0b 00 47 00 00 00 49 ad 0b 00 67 00 00 00 91 ad 0b 00 0c 00 00 00 ............G...I...g...........
1a3e0 f9 ad 0b 00 0a 00 00 00 06 ae 0b 00 16 00 00 00 11 ae 0b 00 12 00 00 00 28 ae 0b 00 21 00 00 00 ........................(...!...
1a400 3b ae 0b 00 1f 00 00 00 5d ae 0b 00 0f 00 00 00 7d ae 0b 00 16 00 00 00 8d ae 0b 00 27 00 00 00 ;.......].......}...........'...
1a420 a4 ae 0b 00 22 00 00 00 cc ae 0b 00 12 00 00 00 ef ae 0b 00 21 00 00 00 02 af 0b 00 85 00 00 00 ...."...............!...........
1a440 24 af 0b 00 1f 00 00 00 aa af 0b 00 21 00 00 00 ca af 0b 00 2a 00 00 00 ec af 0b 00 3e 00 00 00 $...........!.......*.......>...
1a460 17 b0 0b 00 45 00 00 00 56 b0 0b 00 28 00 00 00 9c b0 0b 00 15 00 00 00 c5 b0 0b 00 30 00 00 00 ....E...V...(...............0...
1a480 db b0 0b 00 0f 00 00 00 0c b1 0b 00 27 00 00 00 1c b1 0b 00 12 00 00 00 44 b1 0b 00 15 00 00 00 ............'...........D.......
1a4a0 57 b1 0b 00 33 00 00 00 6d b1 0b 00 78 00 00 00 a1 b1 0b 00 21 00 00 00 1a b2 0b 00 5d 00 00 00 W...3...m...x.......!.......]...
1a4c0 3c b2 0b 00 41 00 00 00 9a b2 0b 00 53 00 00 00 dc b2 0b 00 06 00 00 00 30 b3 0b 00 15 00 00 00 <...A.......S...........0.......
1a4e0 37 b3 0b 00 14 00 00 00 4d b3 0b 00 24 00 00 00 62 b3 0b 00 18 00 00 00 87 b3 0b 00 21 00 00 00 7.......M...$...b...........!...
1a500 a0 b3 0b 00 24 00 00 00 c2 b3 0b 00 24 00 00 00 e7 b3 0b 00 3c 00 00 00 0c b4 0b 00 1b 00 00 00 ....$.......$.......<...........
1a520 49 b4 0b 00 23 00 00 00 65 b4 0b 00 20 00 00 00 89 b4 0b 00 19 00 00 00 aa b4 0b 00 1a 00 00 00 I...#...e.......................
1a540 c4 b4 0b 00 12 00 00 00 df b4 0b 00 10 00 00 00 f2 b4 0b 00 12 00 00 00 03 b5 0b 00 0c 00 00 00 ................................
1a560 16 b5 0b 00 0d 00 00 00 23 b5 0b 00 08 00 00 00 31 b5 0b 00 0c 00 00 00 3a b5 0b 00 0c 00 00 00 ........#.......1.......:.......
1a580 47 b5 0b 00 2e 00 00 00 54 b5 0b 00 0d 00 00 00 83 b5 0b 00 0f 00 00 00 91 b5 0b 00 0c 00 00 00 G.......T.......................
1a5a0 a1 b5 0b 00 0c 00 00 00 ae b5 0b 00 11 00 00 00 bb b5 0b 00 15 00 00 00 cd b5 0b 00 1b 00 00 00 ................................
1a5c0 e3 b5 0b 00 1d 00 00 00 ff b5 0b 00 18 00 00 00 1d b6 0b 00 09 00 00 00 36 b6 0b 00 2d 00 00 00 ........................6...-...
1a5e0 40 b6 0b 00 12 00 00 00 6e b6 0b 00 20 00 00 00 81 b6 0b 00 0c 00 00 00 a2 b6 0b 00 1e 00 00 00 @.......n.......................
1a600 af b6 0b 00 2a 00 00 00 ce b6 0b 00 09 00 00 00 f9 b6 0b 00 0f 00 00 00 03 b7 0b 00 52 00 00 00 ....*.......................R...
1a620 13 b7 0b 00 3f 01 00 00 66 b7 0b 00 0c 00 00 00 a6 b8 0b 00 06 00 00 00 b3 b8 0b 00 16 00 00 00 ....?...f.......................
1a640 ba b8 0b 00 14 00 00 00 d1 b8 0b 00 69 00 00 00 e6 b8 0b 00 3c 00 00 00 50 b9 0b 00 eb 00 00 00 ............i.......<...P.......
1a660 8d b9 0b 00 7e 00 00 00 79 ba 0b 00 0c 00 00 00 f8 ba 0b 00 07 00 00 00 05 bb 0b 00 11 00 00 00 ....~...y.......................
1a680 0d bb 0b 00 13 00 00 00 1f bb 0b 00 0a 00 00 00 33 bb 0b 00 0a 00 00 00 3e bb 0b 00 11 00 00 00 ................3.......>.......
1a6a0 49 bb 0b 00 17 00 00 00 5b bb 0b 00 10 00 00 00 73 bb 0b 00 0d 00 00 00 84 bb 0b 00 0a 00 00 00 I.......[.......s...............
1a6c0 92 bb 0b 00 31 00 00 00 9d bb 0b 00 05 00 00 00 cf bb 0b 00 05 00 00 00 d5 bb 0b 00 03 00 00 00 ....1...........................
1a6e0 db bb 0b 00 2f 00 00 00 df bb 0b 00 09 00 00 00 0f bc 0b 00 16 00 00 00 19 bc 0b 00 0c 00 00 00 ..../...........................
1a700 30 bc 0b 00 15 00 00 00 3d bc 0b 00 0c 00 00 00 53 bc 0b 00 0c 00 00 00 60 bc 0b 00 29 00 00 00 0.......=.......S.......`...)...
1a720 6d bc 0b 00 24 00 00 00 97 bc 0b 00 0c 00 00 00 bc bc 0b 00 03 00 00 00 c9 bc 0b 00 03 00 00 00 m...$...........................
1a740 cd bc 0b 00 0c 00 00 00 d1 bc 0b 00 0c 00 00 00 de bc 0b 00 0c 00 00 00 eb bc 0b 00 29 00 00 00 ............................)...
1a760 f8 bc 0b 00 15 00 00 00 22 bd 0b 00 12 00 00 00 38 bd 0b 00 0c 00 00 00 4b bd 0b 00 06 00 00 00 ........".......8.......K.......
1a780 58 bd 0b 00 09 00 00 00 5f bd 0b 00 7e 00 00 00 69 bd 0b 00 06 00 00 00 e8 bd 0b 00 0c 00 00 00 X......._...~...i...............
1a7a0 ef bd 0b 00 0d 00 00 00 fc bd 0b 00 12 00 00 00 0a be 0b 00 12 00 00 00 1d be 0b 00 0f 00 00 00 ................................
1a7c0 30 be 0b 00 12 00 00 00 40 be 0b 00 0d 00 00 00 53 be 0b 00 10 00 00 00 61 be 0b 00 08 00 00 00 0.......@.......S.......a.......
1a7e0 72 be 0b 00 10 00 00 00 7b be 0b 00 0e 00 00 00 8c be 0b 00 0e 00 00 00 9b be 0b 00 0c 00 00 00 r.......{.......................
1a800 aa be 0b 00 08 00 00 00 b7 be 0b 00 13 00 00 00 c0 be 0b 00 18 00 00 00 d4 be 0b 00 0f 00 00 00 ................................
1a820 ed be 0b 00 12 00 00 00 fd be 0b 00 5e 00 00 00 10 bf 0b 00 07 00 00 00 6f bf 0b 00 15 00 00 00 ............^...........o.......
1a840 77 bf 0b 00 0c 00 00 00 8d bf 0b 00 0c 00 00 00 9a bf 0b 00 09 00 00 00 a7 bf 0b 00 23 00 00 00 w...........................#...
1a860 b1 bf 0b 00 0c 00 00 00 d5 bf 0b 00 0c 00 00 00 e2 bf 0b 00 0c 00 00 00 ef bf 0b 00 0c 00 00 00 ................................
1a880 fc bf 0b 00 0f 00 00 00 09 c0 0b 00 15 00 00 00 19 c0 0b 00 18 00 00 00 2f c0 0b 00 0a 00 00 00 ......................../.......
1a8a0 48 c0 0b 00 06 00 00 00 53 c0 0b 00 11 00 00 00 5a c0 0b 00 20 00 00 00 6c c0 0b 00 3a 00 00 00 H.......S.......Z.......l...:...
1a8c0 8d c0 0b 00 3e 00 00 00 c8 c0 0b 00 36 00 00 00 07 c1 0b 00 28 00 00 00 3e c1 0b 00 3a 00 00 00 ....>.......6.......(...>...:...
1a8e0 67 c1 0b 00 65 00 00 00 a2 c1 0b 00 10 00 00 00 08 c2 0b 00 10 00 00 00 19 c2 0b 00 0e 00 00 00 g...e...........................
1a900 2a c2 0b 00 14 00 00 00 39 c2 0b 00 0e 00 00 00 4e c2 0b 00 03 00 00 00 5d c2 0b 00 15 00 00 00 *.......9.......N.......].......
1a920 61 c2 0b 00 09 00 00 00 77 c2 0b 00 2d 00 00 00 81 c2 0b 00 12 00 00 00 af c2 0b 00 09 00 00 00 a.......w...-...................
1a940 c2 c2 0b 00 04 00 00 00 cc c2 0b 00 47 00 00 00 d1 c2 0b 00 20 00 00 00 19 c3 0b 00 06 00 00 00 ............G...................
1a960 3a c3 0b 00 15 00 00 00 41 c3 0b 00 0c 00 00 00 57 c3 0b 00 09 00 00 00 64 c3 0b 00 0c 00 00 00 :.......A.......W.......d.......
1a980 6e c3 0b 00 12 00 00 00 7b c3 0b 00 0c 00 00 00 8e c3 0b 00 07 00 00 00 9b c3 0b 00 3e 00 00 00 n.......{...................>...
1a9a0 a3 c3 0b 00 10 00 00 00 e2 c3 0b 00 19 00 00 00 f3 c3 0b 00 24 00 00 00 0d c4 0b 00 1d 00 00 00 ....................$...........
1a9c0 32 c4 0b 00 20 00 00 00 50 c4 0b 00 63 00 00 00 71 c4 0b 00 47 00 00 00 d5 c4 0b 00 31 00 00 00 2.......P...c...q...G.......1...
1a9e0 1d c5 0b 00 12 00 00 00 4f c5 0b 00 26 00 00 00 62 c5 0b 00 23 00 00 00 89 c5 0b 00 17 00 00 00 ........O...&...b...#...........
1aa00 ad c5 0b 00 17 00 00 00 c5 c5 0b 00 1d 00 00 00 dd c5 0b 00 2c 00 00 00 fb c5 0b 00 1f 00 00 00 ....................,...........
1aa20 28 c6 0b 00 25 00 00 00 48 c6 0b 00 25 00 00 00 6e c6 0b 00 25 00 00 00 94 c6 0b 00 22 00 00 00 (...%...H...%...n...%......."...
1aa40 ba c6 0b 00 25 00 00 00 dd c6 0b 00 22 00 00 00 03 c7 0b 00 22 00 00 00 26 c7 0b 00 25 00 00 00 ....%......."......."...&...%...
1aa60 49 c7 0b 00 23 00 00 00 6f c7 0b 00 25 00 00 00 93 c7 0b 00 25 00 00 00 b9 c7 0b 00 25 00 00 00 I...#...o...%.......%.......%...
1aa80 df c7 0b 00 20 00 00 00 05 c8 0b 00 25 00 00 00 26 c8 0b 00 1d 00 00 00 4c c8 0b 00 25 00 00 00 ............%...&.......L...%...
1aaa0 6a c8 0b 00 25 00 00 00 90 c8 0b 00 22 00 00 00 b6 c8 0b 00 25 00 00 00 d9 c8 0b 00 28 00 00 00 j...%.......".......%.......(...
1aac0 ff c8 0b 00 25 00 00 00 28 c9 0b 00 22 00 00 00 4e c9 0b 00 25 00 00 00 71 c9 0b 00 25 00 00 00 ....%...(..."...N...%...q...%...
1aae0 97 c9 0b 00 25 00 00 00 bd c9 0b 00 25 00 00 00 e3 c9 0b 00 1c 00 00 00 09 ca 0b 00 21 00 00 00 ....%.......%...............!...
1ab00 26 ca 0b 00 1e 00 00 00 48 ca 0b 00 23 00 00 00 67 ca 0b 00 23 00 00 00 8b ca 0b 00 22 00 00 00 &.......H...#...g...#......."...
1ab20 af ca 0b 00 2f 00 00 00 d2 ca 0b 00 27 00 00 00 02 cb 0b 00 2e 00 00 00 2a cb 0b 00 27 00 00 00 ..../.......'...........*...'...
1ab40 59 cb 0b 00 2f 00 00 00 81 cb 0b 00 2a 00 00 00 b1 cb 0b 00 31 00 00 00 dc cb 0b 00 30 00 00 00 Y.../.......*.......1.......0...
1ab60 0e cc 0b 00 38 00 00 00 3f cc 0b 00 22 00 00 00 78 cc 0b 00 2a 00 00 00 9b cc 0b 00 22 00 00 00 ....8...?..."...x...*......."...
1ab80 c6 cc 0b 00 2a 00 00 00 e9 cc 0b 00 22 00 00 00 14 cd 0b 00 2d 00 00 00 37 cd 0b 00 2a 00 00 00 ....*.......".......-...7...*...
1aba0 65 cd 0b 00 2a 00 00 00 90 cd 0b 00 2a 00 00 00 bb cd 0b 00 22 00 00 00 e6 cd 0b 00 17 00 00 00 e...*.......*......."...........
1abc0 09 ce 0b 00 20 00 00 00 21 ce 0b 00 20 00 00 00 42 ce 0b 00 1f 00 00 00 63 ce 0b 00 25 00 00 00 ........!.......B.......c...%...
1abe0 83 ce 0b 00 1c 00 00 00 a9 ce 0b 00 24 00 00 00 c6 ce 0b 00 1c 00 00 00 eb ce 0b 00 24 00 00 00 ............$...............$...
1ac00 08 cf 0b 00 1f 00 00 00 2d cf 0b 00 24 00 00 00 4d cf 0b 00 25 00 00 00 72 cf 0b 00 1e 00 00 00 ........-...$...M...%...r.......
1ac20 98 cf 0b 00 25 00 00 00 b7 cf 0b 00 1d 00 00 00 dd cf 0b 00 25 00 00 00 fb cf 0b 00 1d 00 00 00 ....%...............%...........
1ac40 21 d0 0b 00 25 00 00 00 3f d0 0b 00 1d 00 00 00 65 d0 0b 00 25 00 00 00 83 d0 0b 00 1c 00 00 00 !...%...?.......e...%...........
1ac60 a9 d0 0b 00 1f 00 00 00 c6 d0 0b 00 27 00 00 00 e6 d0 0b 00 22 00 00 00 0e d1 0b 00 2a 00 00 00 ............'.......".......*...
1ac80 31 d1 0b 00 2d 00 00 00 5c d1 0b 00 29 00 00 00 8a d1 0b 00 1d 00 00 00 b4 d1 0b 00 1a 00 00 00 1...-...\...)...................
1aca0 d2 d1 0b 00 19 00 00 00 ed d1 0b 00 1e 00 00 00 07 d2 0b 00 24 00 00 00 26 d2 0b 00 2f 00 00 00 ....................$...&.../...
1acc0 4b d2 0b 00 2c 00 00 00 7b d2 0b 00 2b 00 00 00 a8 d2 0b 00 38 00 00 00 d4 d2 0b 00 32 00 00 00 K...,...{...+.......8.......2...
1ace0 0d d3 0b 00 3e 00 00 00 40 d3 0b 00 38 00 00 00 7f d3 0b 00 36 00 00 00 b8 d3 0b 00 32 00 00 00 ....>...@...8.......6.......2...
1ad00 ef d3 0b 00 2f 00 00 00 22 d4 0b 00 30 00 00 00 52 d4 0b 00 26 00 00 00 83 d4 0b 00 2f 00 00 00 ..../..."...0...R...&......./...
1ad20 aa d4 0b 00 23 00 00 00 da d4 0b 00 24 00 00 00 fe d4 0b 00 38 00 00 00 23 d5 0b 00 26 00 00 00 ....#.......$.......8...#...&...
1ad40 5c d5 0b 00 26 00 00 00 83 d5 0b 00 3a 00 00 00 aa d5 0b 00 23 00 00 00 e5 d5 0b 00 34 00 00 00 \...&.......:.......#.......4...
1ad60 09 d6 0b 00 31 00 00 00 3e d6 0b 00 23 00 00 00 70 d6 0b 00 32 00 00 00 94 d6 0b 00 31 00 00 00 ....1...>...#...p...2.......1...
1ad80 c7 d6 0b 00 34 00 00 00 f9 d6 0b 00 31 00 00 00 2e d7 0b 00 2c 00 00 00 60 d7 0b 00 2c 00 00 00 ....4.......1.......,...`...,...
1ada0 8d d7 0b 00 24 00 00 00 ba d7 0b 00 2c 00 00 00 df d7 0b 00 34 00 00 00 0c d8 0b 00 2c 00 00 00 ....$.......,.......4.......,...
1adc0 41 d8 0b 00 2c 00 00 00 6e d8 0b 00 32 00 00 00 9b d8 0b 00 27 00 00 00 ce d8 0b 00 20 00 00 00 A...,...n...2.......'...........
1ade0 f6 d8 0b 00 27 00 00 00 17 d9 0b 00 23 00 00 00 3f d9 0b 00 25 00 00 00 63 d9 0b 00 2d 00 00 00 ....'.......#...?...%...c...-...
1ae00 89 d9 0b 00 33 00 00 00 b7 d9 0b 00 2b 00 00 00 eb d9 0b 00 27 00 00 00 17 da 0b 00 1d 00 00 00 ....3.......+.......'...........
1ae20 3f da 0b 00 25 00 00 00 5d da 0b 00 25 00 00 00 83 da 0b 00 2d 00 00 00 a9 da 0b 00 1d 00 00 00 ?...%...]...%.......-...........
1ae40 d7 da 0b 00 22 00 00 00 f5 da 0b 00 25 00 00 00 18 db 0b 00 30 00 00 00 3e db 0b 00 2c 00 00 00 ....".......%.......0...>...,...
1ae60 6f db 0b 00 33 00 00 00 9c db 0b 00 33 00 00 00 d0 db 0b 00 23 00 00 00 04 dc 0b 00 25 00 00 00 o...3.......3.......#.......%...
1ae80 28 dc 0b 00 2b 00 00 00 4e dc 0b 00 22 00 00 00 7a dc 0b 00 1f 00 00 00 9d dc 0b 00 1e 00 00 00 (...+...N..."...z...............
1aea0 bd dc 0b 00 26 00 00 00 dc dc 0b 00 24 00 00 00 03 dd 0b 00 23 00 00 00 28 dd 0b 00 25 00 00 00 ....&.......$.......#...(...%...
1aec0 4c dd 0b 00 30 00 00 00 72 dd 0b 00 33 00 00 00 a3 dd 0b 00 2b 00 00 00 d7 dd 0b 00 30 00 00 00 L...0...r...3.......+.......0...
1aee0 03 de 0b 00 2d 00 00 00 34 de 0b 00 33 00 00 00 62 de 0b 00 2d 00 00 00 96 de 0b 00 25 00 00 00 ....-...4...3...b...-.......%...
1af00 c4 de 0b 00 2a 00 00 00 ea de 0b 00 1c 00 00 00 15 df 0b 00 20 00 00 00 32 df 0b 00 25 00 00 00 ....*...................2...%...
1af20 53 df 0b 00 25 00 00 00 79 df 0b 00 3f 00 00 00 9f df 0b 00 3c 00 00 00 df df 0b 00 30 00 00 00 S...%...y...?.......<.......0...
1af40 1c e0 0b 00 32 00 00 00 4d e0 0b 00 29 00 00 00 80 e0 0b 00 2d 00 00 00 aa e0 0b 00 33 00 00 00 ....2...M...).......-.......3...
1af60 d8 e0 0b 00 2c 00 00 00 0c e1 0b 00 2c 00 00 00 39 e1 0b 00 25 00 00 00 66 e1 0b 00 2d 00 00 00 ....,.......,...9...%...f...-...
1af80 8c e1 0b 00 24 00 00 00 ba e1 0b 00 1f 00 00 00 df e1 0b 00 35 00 00 00 ff e1 0b 00 2f 00 00 00 ....$...............5......./...
1afa0 35 e2 0b 00 2c 00 00 00 65 e2 0b 00 25 00 00 00 92 e2 0b 00 26 00 00 00 b8 e2 0b 00 2c 00 00 00 5...,...e...%.......&.......,...
1afc0 df e2 0b 00 21 00 00 00 0c e3 0b 00 1c 00 00 00 2e e3 0b 00 2b 00 00 00 4b e3 0b 00 1f 00 00 00 ....!...............+...K.......
1afe0 77 e3 0b 00 1b 00 00 00 97 e3 0b 00 18 00 00 00 b3 e3 0b 00 27 00 00 00 cc e3 0b 00 2a 00 00 00 w...................'.......*...
1b000 f4 e3 0b 00 1f 00 00 00 1f e4 0b 00 1c 00 00 00 3f e4 0b 00 2c 00 00 00 5c e4 0b 00 1f 00 00 00 ................?...,...\.......
1b020 89 e4 0b 00 19 00 00 00 a9 e4 0b 00 29 00 00 00 c3 e4 0b 00 1e 00 00 00 ed e4 0b 00 2c 00 00 00 ............)...............,...
1b040 0c e5 0b 00 29 00 00 00 39 e5 0b 00 1f 00 00 00 63 e5 0b 00 2d 00 00 00 83 e5 0b 00 21 00 00 00 ....)...9.......c...-.......!...
1b060 b1 e5 0b 00 1e 00 00 00 d3 e5 0b 00 30 00 00 00 f2 e5 0b 00 27 00 00 00 23 e6 0b 00 25 00 00 00 ............0.......'...#...%...
1b080 4b e6 0b 00 1f 00 00 00 71 e6 0b 00 1e 00 00 00 91 e6 0b 00 2e 00 00 00 b0 e6 0b 00 2e 00 00 00 K.......q.......................
1b0a0 df e6 0b 00 35 00 00 00 0e e7 0b 00 2f 00 00 00 44 e7 0b 00 35 00 00 00 74 e7 0b 00 26 00 00 00 ....5......./...D...5...t...&...
1b0c0 aa e7 0b 00 1d 00 00 00 d1 e7 0b 00 24 00 00 00 ef e7 0b 00 2d 00 00 00 14 e8 0b 00 1e 00 00 00 ............$.......-...........
1b0e0 42 e8 0b 00 15 00 00 00 61 e8 0b 00 21 00 00 00 77 e8 0b 00 15 00 00 00 99 e8 0b 00 0f 00 00 00 B.......a...!...w...............
1b100 af e8 0b 00 21 00 00 00 bf e8 0b 00 0d 00 00 00 e1 e8 0b 00 09 00 00 00 ef e8 0b 00 06 00 00 00 ....!...........................
1b120 f9 e8 0b 00 12 00 00 00 00 e9 0b 00 06 00 00 00 13 e9 0b 00 2a 00 00 00 1a e9 0b 00 2e 00 00 00 ....................*...........
1b140 45 e9 0b 00 0f 00 00 00 74 e9 0b 00 1d 00 00 00 84 e9 0b 00 1e 00 00 00 a2 e9 0b 00 06 00 00 00 E.......t.......................
1b160 c1 e9 0b 00 4b 00 00 00 c8 e9 0b 00 6a 00 00 00 14 ea 0b 00 54 00 00 00 7f ea 0b 00 91 00 00 00 ....K.......j.......T...........
1b180 d4 ea 0b 00 30 00 00 00 66 eb 0b 00 2a 00 00 00 97 eb 0b 00 62 01 00 00 c2 eb 0b 00 64 00 00 00 ....0...f...*.......b.......d...
1b1a0 25 ed 0b 00 67 00 00 00 8a ed 0b 00 9f 00 00 00 f2 ed 0b 00 dc 00 00 00 92 ee 0b 00 83 00 00 00 %...g...........................
1b1c0 6f ef 0b 00 8f 00 00 00 f3 ef 0b 00 6a 00 00 00 83 f0 0b 00 72 00 00 00 ee f0 0b 00 07 01 00 00 o...........j.......r...........
1b1e0 61 f1 0b 00 7f 00 00 00 69 f2 0b 00 54 00 00 00 e9 f2 0b 00 dc 00 00 00 3e f3 0b 00 65 00 00 00 a.......i...T...........>...e...
1b200 1b f4 0b 00 0a 01 00 00 81 f4 0b 00 4b 00 00 00 8c f5 0b 00 3c 00 00 00 d8 f5 0b 00 ab 00 00 00 ............K.......<...........
1b220 15 f6 0b 00 06 02 00 00 c1 f6 0b 00 81 01 00 00 c8 f8 0b 00 8e 00 00 00 4a fa 0b 00 f0 00 00 00 ........................J.......
1b240 d9 fa 0b 00 18 00 00 00 ca fb 0b 00 3e 00 00 00 e3 fb 0b 00 3e 00 00 00 22 fc 0b 00 de 00 00 00 ............>.......>...".......
1b260 61 fc 0b 00 54 00 00 00 40 fd 0b 00 0c 00 00 00 95 fd 0b 00 fa 01 00 00 a2 fd 0b 00 5a 00 00 00 a...T...@...................Z...
1b280 9d ff 0b 00 0f 00 00 00 f8 ff 0b 00 0f 00 00 00 08 00 0c 00 18 00 00 00 18 00 0c 00 0c 00 00 00 ................................
1b2a0 31 00 0c 00 0f 00 00 00 3e 00 0c 00 09 00 00 00 4e 00 0c 00 3f 00 00 00 58 00 0c 00 55 00 00 00 1.......>.......N...?...X...U...
1b2c0 98 00 0c 00 51 00 00 00 ee 00 0c 00 2d 00 00 00 40 01 0c 00 1b 00 00 00 6e 01 0c 00 06 00 00 00 ....Q.......-...@.......n.......
1b2e0 8a 01 0c 00 16 00 00 00 91 01 0c 00 12 00 00 00 a8 01 0c 00 0c 00 00 00 bb 01 0c 00 45 00 00 00 ............................E...
1b300 c8 01 0c 00 e3 00 00 00 0e 02 0c 00 bb 00 00 00 f2 02 0c 00 18 01 00 00 ae 03 0c 00 06 00 00 00 ................................
1b320 c7 04 0c 00 06 00 00 00 ce 04 0c 00 18 00 00 00 d5 04 0c 00 35 00 00 00 ee 04 0c 00 15 00 00 00 ....................5...........
1b340 24 05 0c 00 0c 00 00 00 3a 05 0c 00 15 00 00 00 47 05 0c 00 15 00 00 00 5d 05 0c 00 15 00 00 00 $.......:.......G.......].......
1b360 73 05 0c 00 32 00 00 00 89 05 0c 00 2d 00 00 00 bc 05 0c 00 21 00 00 00 ea 05 0c 00 31 00 00 00 s...2.......-.......!.......1...
1b380 0c 06 0c 00 1d 00 00 00 3e 06 0c 00 2f 00 00 00 5c 06 0c 00 25 00 00 00 8c 06 0c 00 23 00 00 00 ........>.../...\...%.......#...
1b3a0 b2 06 0c 00 1b 00 00 00 d6 06 0c 00 06 00 00 00 f2 06 0c 00 1e 00 00 00 f9 06 0c 00 0a 00 00 00 ................................
1b3c0 18 07 0c 00 0c 00 00 00 23 07 0c 00 0c 00 00 00 30 07 0c 00 08 00 00 00 3d 07 0c 00 0c 00 00 00 ........#.......0.......=.......
1b3e0 46 07 0c 00 16 00 00 00 53 07 0c 00 0c 00 00 00 6a 07 0c 00 0c 00 00 00 77 07 0c 00 5f 00 00 00 F.......S.......j.......w..._...
1b400 84 07 0c 00 32 00 00 00 e4 07 0c 00 14 00 00 00 17 08 0c 00 14 00 00 00 2c 08 0c 00 2c 00 00 00 ....2...................,...,...
1b420 41 08 0c 00 1b 00 00 00 6e 08 0c 00 06 00 00 00 8a 08 0c 00 0c 00 00 00 91 08 0c 00 03 00 00 00 A.......n.......................
1b440 9e 08 0c 00 06 00 00 00 a2 08 0c 00 0f 00 00 00 a9 08 0c 00 0c 00 00 00 b9 08 0c 00 05 00 00 00 ................................
1b460 c6 08 0c 00 04 00 00 00 cc 08 0c 00 06 00 00 00 d1 08 0c 00 2d 00 00 00 d8 08 0c 00 09 00 00 00 ....................-...........
1b480 06 09 0c 00 2b 00 00 00 10 09 0c 00 2b 00 00 00 3c 09 0c 00 09 00 00 00 68 09 0c 00 12 00 00 00 ....+.......+...<.......h.......
1b4a0 72 09 0c 00 09 00 00 00 85 09 0c 00 1f 00 00 00 8f 09 0c 00 09 00 00 00 af 09 0c 00 29 00 00 00 r...........................)...
1b4c0 b9 09 0c 00 45 00 00 00 e3 09 0c 00 0f 00 00 00 29 0a 0c 00 13 00 00 00 39 0a 0c 00 01 00 00 00 ....E...........).......9.......
1b4e0 4d 0a 0c 00 09 00 00 00 4f 0a 0c 00 06 00 00 00 59 0a 0c 00 12 00 00 00 60 0a 0c 00 15 00 00 00 M.......O.......Y.......`.......
1b500 73 0a 0c 00 33 00 00 00 89 0a 0c 00 82 00 00 00 bd 0a 0c 00 06 00 00 00 40 0b 0c 00 12 00 00 00 s...3...................@.......
1b520 47 0b 0c 00 0a 00 00 00 5a 0b 0c 00 09 00 00 00 65 0b 0c 00 09 00 00 00 6f 0b 0c 00 2d 00 00 00 G.......Z.......e.......o...-...
1b540 79 0b 0c 00 39 00 00 00 a7 0b 0c 00 06 00 00 00 e1 0b 0c 00 2f 00 00 00 e8 0b 0c 00 0e 00 00 00 y...9.............../...........
1b560 18 0c 0c 00 11 00 00 00 27 0c 0c 00 34 00 00 00 39 0c 0c 00 06 00 00 00 6e 0c 0c 00 07 00 00 00 ........'...4...9.......n.......
1b580 75 0c 0c 00 15 00 00 00 7d 0c 0c 00 07 00 00 00 93 0c 0c 00 07 00 00 00 9b 0c 0c 00 0f 00 00 00 u.......}.......................
1b5a0 a3 0c 0c 00 38 00 00 00 b3 0c 0c 00 06 00 00 00 ec 0c 0c 00 0c 00 00 00 f3 0c 0c 00 0f 00 00 00 ....8...........................
1b5c0 00 0d 0c 00 06 00 00 00 10 0d 0c 00 09 00 00 00 17 0d 0c 00 30 00 00 00 21 0d 0c 00 0f 00 00 00 ....................0...!.......
1b5e0 52 0d 0c 00 15 00 00 00 62 0d 0c 00 16 00 00 00 78 0d 0c 00 16 00 00 00 8f 0d 0c 00 06 00 00 00 R.......b.......x...............
1b600 a6 0d 0c 00 02 00 00 00 ad 0d 0c 00 28 00 00 00 b0 0d 0c 00 03 00 00 00 d9 0d 0c 00 06 00 00 00 ............(...................
1b620 dd 0d 0c 00 0c 00 00 00 e4 0d 0c 00 0d 00 00 00 f1 0d 0c 00 0c 00 00 00 ff 0d 0c 00 0d 00 00 00 ................................
1b640 0c 0e 0c 00 35 00 00 00 1a 0e 0c 00 38 00 00 00 50 0e 0c 00 36 00 00 00 89 0e 0c 00 36 00 00 00 ....5.......8...P...6.......6...
1b660 c0 0e 0c 00 3d 00 00 00 f7 0e 0c 00 0c 00 00 00 35 0f 0c 00 0c 00 00 00 42 0f 0c 00 06 00 00 00 ....=...........5.......B.......
1b680 4f 0f 0c 00 03 00 00 00 56 0f 0c 00 06 00 00 00 5a 0f 0c 00 06 00 00 00 61 0f 0c 00 06 00 00 00 O.......V.......Z.......a.......
1b6a0 68 0f 0c 00 06 00 00 00 6f 0f 0c 00 1f 00 00 00 76 0f 0c 00 2c 00 00 00 96 0f 0c 00 2c 00 00 00 h.......o.......v...,.......,...
1b6c0 c3 0f 0c 00 37 00 00 00 f0 0f 0c 00 44 00 00 00 28 10 0c 00 24 00 00 00 6d 10 0c 00 15 00 00 00 ....7.......D...(...$...m.......
1b6e0 92 10 0c 00 0c 00 00 00 a8 10 0c 00 04 00 00 00 b5 10 0c 00 0c 00 00 00 ba 10 0c 00 58 00 00 00 ............................X...
1b700 c7 10 0c 00 02 00 00 00 20 11 0c 00 02 00 00 00 23 11 0c 00 06 00 00 00 26 11 0c 00 06 00 00 00 ................#.......&.......
1b720 2d 11 0c 00 03 00 00 00 34 11 0c 00 06 00 00 00 38 11 0c 00 12 00 00 00 3f 11 0c 00 0f 00 00 00 -.......4.......8.......?.......
1b740 52 11 0c 00 0c 00 00 00 62 11 0c 00 0b 00 00 00 6f 11 0c 00 03 00 00 00 7b 11 0c 00 0b 00 00 00 R.......b.......o.......{.......
1b760 7f 11 0c 00 29 00 00 00 8b 11 0c 00 06 00 00 00 b5 11 0c 00 0e 00 00 00 bc 11 0c 00 0c 00 00 00 ....)...........................
1b780 cb 11 0c 00 09 00 00 00 d8 11 0c 00 06 00 00 00 e2 11 0c 00 09 00 00 00 e9 11 0c 00 09 00 00 00 ................................
1b7a0 f3 11 0c 00 09 00 00 00 fd 11 0c 00 09 00 00 00 07 12 0c 00 04 00 00 00 11 12 0c 00 03 00 00 00 ................................
1b7c0 16 12 0c 00 07 00 00 00 1a 12 0c 00 02 00 00 00 22 12 0c 00 07 00 00 00 25 12 0c 00 37 00 00 00 ................".......%...7...
1b7e0 2d 12 0c 00 03 00 00 00 65 12 0c 00 06 00 00 00 69 12 0c 00 09 00 00 00 70 12 0c 00 0d 00 00 00 -.......e.......i.......p.......
1b800 7a 12 0c 00 0d 00 00 00 88 12 0c 00 0d 00 00 00 96 12 0c 00 0c 00 00 00 a4 12 0c 00 0c 00 00 00 z...............................
1b820 b1 12 0c 00 0c 00 00 00 be 12 0c 00 05 00 00 00 cb 12 0c 00 0c 00 00 00 d1 12 0c 00 0e 00 00 00 ................................
1b840 de 12 0c 00 27 00 00 00 ed 12 0c 00 1c 00 00 00 15 13 0c 00 45 00 00 00 32 13 0c 00 0d 00 00 00 ....'...............E...2.......
1b860 78 13 0c 00 41 00 00 00 86 13 0c 00 44 00 00 00 c8 13 0c 00 3b 00 00 00 0d 14 0c 00 40 00 00 00 x...A.......D.......;.......@...
1b880 49 14 0c 00 29 00 00 00 8a 14 0c 00 06 00 00 00 b4 14 0c 00 09 00 00 00 bb 14 0c 00 06 00 00 00 I...)...........................
1b8a0 c5 14 0c 00 06 00 00 00 cc 14 0c 00 06 00 00 00 d3 14 0c 00 30 00 00 00 da 14 0c 00 07 00 00 00 ....................0...........
1b8c0 0b 15 0c 00 21 00 00 00 13 15 0c 00 19 00 00 00 35 15 0c 00 26 00 00 00 4f 15 0c 00 26 00 00 00 ....!...........5...&...O...&...
1b8e0 76 15 0c 00 31 00 00 00 9d 15 0c 00 3e 00 00 00 cf 15 0c 00 06 00 00 00 0e 16 0c 00 2b 00 00 00 v...1.......>...............+...
1b900 15 16 0c 00 15 00 00 00 41 16 0c 00 12 00 00 00 57 16 0c 00 12 00 00 00 6a 16 0c 00 06 00 00 00 ........A.......W.......j.......
1b920 7d 16 0c 00 06 00 00 00 84 16 0c 00 35 00 00 00 8b 16 0c 00 06 00 00 00 c1 16 0c 00 0c 00 00 00 }...........5...................
1b940 c8 16 0c 00 06 00 00 00 d5 16 0c 00 09 00 00 00 dc 16 0c 00 3f 00 00 00 e6 16 0c 00 06 00 00 00 ....................?...........
1b960 26 17 0c 00 2f 00 00 00 2d 17 0c 00 2f 00 00 00 5d 17 0c 00 0a 00 00 00 8d 17 0c 00 09 00 00 00 &.../...-.../...]...............
1b980 98 17 0c 00 06 00 00 00 a2 17 0c 00 1f 00 00 00 a9 17 0c 00 31 00 00 00 c9 17 0c 00 06 00 00 00 ....................1...........
1b9a0 fb 17 0c 00 06 00 00 00 02 18 0c 00 03 00 00 00 09 18 0c 00 06 00 00 00 0d 18 0c 00 06 00 00 00 ................................
1b9c0 14 18 0c 00 0c 00 00 00 1b 18 0c 00 03 00 00 00 28 18 0c 00 44 00 00 00 2c 18 0c 00 06 00 00 00 ................(...D...,.......
1b9e0 71 18 0c 00 06 00 00 00 78 18 0c 00 06 00 00 00 7f 18 0c 00 0f 00 00 00 86 18 0c 00 0f 00 00 00 q.......x.......................
1ba00 96 18 0c 00 0f 00 00 00 a6 18 0c 00 0c 00 00 00 b6 18 0c 00 0f 00 00 00 c3 18 0c 00 03 00 00 00 ................................
1ba20 d3 18 0c 00 0f 00 00 00 d7 18 0c 00 0c 00 00 00 e7 18 0c 00 02 00 00 00 f4 18 0c 00 19 00 00 00 ................................
1ba40 f7 18 0c 00 26 00 00 00 11 19 0c 00 23 00 00 00 38 19 0c 00 31 00 00 00 5c 19 0c 00 3e 00 00 00 ....&.......#...8...1...\...>...
1ba60 8e 19 0c 00 0a 00 00 00 cd 19 0c 00 2c 00 00 00 d8 19 0c 00 06 00 00 00 05 1a 0c 00 16 00 00 00 ............,...................
1ba80 0c 1a 0c 00 2f 00 00 00 23 1a 0c 00 3c 00 00 00 53 1a 0c 00 3a 00 00 00 90 1a 0c 00 0d 00 00 00 ..../...#...<...S...:...........
1baa0 cb 1a 0c 00 15 00 00 00 d9 1a 0c 00 32 00 00 00 ef 1a 0c 00 2f 00 00 00 22 1b 0c 00 3c 00 00 00 ............2......./..."...<...
1bac0 52 1b 0c 00 1a 00 00 00 8f 1b 0c 00 01 00 00 00 27 18 00 00 b8 0c 00 00 12 10 00 00 ec 02 00 00 R...............'...............
1bae0 39 11 00 00 4d 09 00 00 7b 0f 00 00 a1 1b 00 00 86 18 00 00 c7 19 00 00 bf 04 00 00 00 00 00 00 9...M...{.......................
1bb00 06 0b 00 00 d6 14 00 00 cc 13 00 00 00 00 00 00 fa 00 00 00 04 1a 00 00 00 00 00 00 de 06 00 00 ................................
1bb20 00 00 00 00 89 18 00 00 64 10 00 00 00 00 00 00 00 00 00 00 cf 08 00 00 77 15 00 00 00 00 00 00 ........d...............w.......
1bb40 ee 15 00 00 00 00 00 00 ba 00 00 00 02 00 00 00 68 00 00 00 68 0c 00 00 00 00 00 00 ff 1a 00 00 ................h...h...........
1bb60 ac 10 00 00 00 00 00 00 00 00 00 00 4d 02 00 00 f7 1a 00 00 b0 00 00 00 27 0e 00 00 6d 01 00 00 ............M...........'...m...
1bb80 c7 0a 00 00 72 01 00 00 db 18 00 00 31 18 00 00 00 00 00 00 00 00 00 00 e7 0e 00 00 20 17 00 00 ....r.......1...................
1bba0 75 03 00 00 63 0b 00 00 00 00 00 00 78 0b 00 00 7e 00 00 00 00 00 00 00 d3 10 00 00 3e 12 00 00 u...c.......x...~...........>...
1bbc0 a4 01 00 00 33 16 00 00 a1 1a 00 00 00 00 00 00 49 09 00 00 79 14 00 00 46 12 00 00 a7 01 00 00 ....3...........I...y...F.......
1bbe0 05 14 00 00 76 04 00 00 00 00 00 00 a7 15 00 00 23 0f 00 00 6a 0d 00 00 42 04 00 00 16 10 00 00 ....v...........#...j...B.......
1bc00 54 05 00 00 9b 16 00 00 d0 0b 00 00 fd 13 00 00 e4 07 00 00 00 00 00 00 83 0e 00 00 c6 0d 00 00 T...............................
1bc20 00 00 00 00 33 0a 00 00 3f 12 00 00 30 16 00 00 00 00 00 00 a0 12 00 00 42 13 00 00 00 00 00 00 ....3...?...0...........B.......
1bc40 b3 0c 00 00 54 1b 00 00 4c 18 00 00 00 00 00 00 1f 0c 00 00 e9 1a 00 00 d0 0a 00 00 ee 1a 00 00 ....T...L.......................
1bc60 f5 01 00 00 19 07 00 00 16 0c 00 00 71 0c 00 00 00 00 00 00 65 0c 00 00 00 00 00 00 06 10 00 00 ............q.......e...........
1bc80 4a 17 00 00 c6 00 00 00 00 00 00 00 fb 07 00 00 98 04 00 00 21 00 00 00 4e 19 00 00 72 14 00 00 J...................!...N...r...
1bca0 33 05 00 00 56 0d 00 00 00 00 00 00 31 14 00 00 90 0e 00 00 f2 12 00 00 87 10 00 00 04 07 00 00 3...V.......1...................
1bcc0 00 00 00 00 8c 02 00 00 b9 15 00 00 00 00 00 00 e0 1a 00 00 7a 1b 00 00 00 00 00 00 00 00 00 00 ....................z...........
1bce0 00 00 00 00 00 00 00 00 22 05 00 00 00 00 00 00 00 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 ........".......................
1bd00 ea 01 00 00 86 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 ....................<...........
1bd20 e8 1a 00 00 00 00 00 00 00 00 00 00 27 11 00 00 2e 16 00 00 c9 00 00 00 48 02 00 00 00 00 00 00 ............'...........H.......
1bd40 00 0d 00 00 35 10 00 00 df 0e 00 00 bc 18 00 00 00 00 00 00 00 00 00 00 1b 07 00 00 00 00 00 00 ....5...........................
1bd60 5c 00 00 00 34 0d 00 00 00 00 00 00 00 00 00 00 89 0a 00 00 37 0e 00 00 00 00 00 00 5f 09 00 00 \...4...............7......._...
1bd80 ee 0d 00 00 00 00 00 00 58 13 00 00 44 0d 00 00 00 00 00 00 00 00 00 00 ad 09 00 00 00 00 00 00 ........X...D...................
1bda0 fe 01 00 00 f8 0f 00 00 00 00 00 00 20 1b 00 00 98 01 00 00 4d 1a 00 00 00 00 00 00 b8 02 00 00 ....................M...........
1bdc0 c8 12 00 00 00 00 00 00 92 05 00 00 00 00 00 00 00 00 00 00 bf 05 00 00 08 0d 00 00 3a 1a 00 00 ............................:...
1bde0 1b 05 00 00 62 09 00 00 d7 05 00 00 00 00 00 00 7d 0e 00 00 e3 18 00 00 0a 1b 00 00 f7 0c 00 00 ....b...........}...............
1be00 00 00 00 00 64 03 00 00 e3 1a 00 00 73 10 00 00 80 0f 00 00 50 16 00 00 5d 10 00 00 16 17 00 00 ....d.......s.......P...].......
1be20 00 00 00 00 00 00 00 00 00 00 00 00 ba 13 00 00 00 00 00 00 33 1a 00 00 e5 12 00 00 73 1b 00 00 ....................3.......s...
1be40 9a 11 00 00 00 00 00 00 00 00 00 00 49 12 00 00 84 05 00 00 c7 0b 00 00 00 00 00 00 00 00 00 00 ............I...................
1be60 28 11 00 00 f2 11 00 00 a7 03 00 00 89 10 00 00 00 00 00 00 18 01 00 00 00 00 00 00 59 10 00 00 (...........................Y...
1be80 ab 05 00 00 86 07 00 00 0e 15 00 00 20 0f 00 00 03 18 00 00 00 00 00 00 f1 0f 00 00 00 00 00 00 ................................
1bea0 00 00 00 00 a3 18 00 00 d7 07 00 00 0b 04 00 00 ef 0c 00 00 9e 0d 00 00 71 00 00 00 69 14 00 00 ........................q...i...
1bec0 5f 13 00 00 00 00 00 00 89 00 00 00 00 00 00 00 00 00 00 00 5a 06 00 00 f8 12 00 00 f8 1a 00 00 _...................Z...........
1bee0 00 00 00 00 00 00 00 00 00 00 00 00 95 08 00 00 2e 05 00 00 00 00 00 00 c1 17 00 00 13 04 00 00 ................................
1bf00 67 19 00 00 00 00 00 00 9a 18 00 00 c9 05 00 00 fd 19 00 00 07 01 00 00 f8 0b 00 00 00 00 00 00 g...............................
1bf20 00 00 00 00 54 16 00 00 81 00 00 00 ca 05 00 00 09 06 00 00 00 00 00 00 c5 05 00 00 f0 17 00 00 ....T...........................
1bf40 00 00 00 00 6b 12 00 00 12 00 00 00 1b 17 00 00 d9 0e 00 00 42 08 00 00 a7 19 00 00 67 0f 00 00 ....k...............B.......g...
1bf60 00 00 00 00 f5 07 00 00 d5 0f 00 00 00 00 00 00 d0 0f 00 00 00 00 00 00 8d 05 00 00 00 00 00 00 ................................
1bf80 ec 0d 00 00 d8 19 00 00 00 00 00 00 24 1a 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............$...,...............
1bfa0 5c 02 00 00 6f 00 00 00 00 00 00 00 fa 01 00 00 00 00 00 00 2a 19 00 00 13 00 00 00 00 00 00 00 \...o...............*...........
1bfc0 d9 15 00 00 00 00 00 00 af 01 00 00 00 00 00 00 00 00 00 00 de 0e 00 00 54 13 00 00 00 00 00 00 ........................T.......
1bfe0 cc 06 00 00 00 00 00 00 27 1b 00 00 f6 0f 00 00 0a 15 00 00 66 05 00 00 3a 13 00 00 00 00 00 00 ........'...........f...:.......
1c000 00 00 00 00 19 03 00 00 00 00 00 00 4b 0e 00 00 44 0a 00 00 8c 01 00 00 13 11 00 00 ef 1a 00 00 ............K...D...............
1c020 36 04 00 00 3b 18 00 00 99 1a 00 00 13 18 00 00 58 15 00 00 4a 19 00 00 fd 02 00 00 4f 0b 00 00 6...;...........X...J.......O...
1c040 e5 02 00 00 2e 18 00 00 c5 01 00 00 a2 08 00 00 00 00 00 00 b2 00 00 00 34 15 00 00 eb 02 00 00 ........................4.......
1c060 a8 0b 00 00 88 15 00 00 63 1b 00 00 da 02 00 00 db 02 00 00 55 03 00 00 00 00 00 00 c1 07 00 00 ........c...........U...........
1c080 00 00 00 00 31 08 00 00 93 06 00 00 5e 0c 00 00 44 0c 00 00 1b 03 00 00 00 00 00 00 00 00 00 00 ....1.......^...D...............
1c0a0 a1 19 00 00 1f 13 00 00 00 00 00 00 9c 1a 00 00 00 00 00 00 40 0f 00 00 00 00 00 00 fd 03 00 00 ....................@...........
1c0c0 00 00 00 00 00 00 00 00 7e 15 00 00 e7 00 00 00 7a 07 00 00 10 11 00 00 00 00 00 00 00 00 00 00 ........~.......z...............
1c0e0 54 11 00 00 35 0c 00 00 00 00 00 00 da 00 00 00 42 05 00 00 00 00 00 00 0c 04 00 00 00 00 00 00 T...5...........B...............
1c100 00 00 00 00 cc 09 00 00 00 00 00 00 6f 0d 00 00 ff 07 00 00 96 0a 00 00 80 15 00 00 bd 11 00 00 ............o...................
1c120 00 00 00 00 00 00 00 00 00 00 00 00 a6 01 00 00 00 00 00 00 c3 0e 00 00 bb 0f 00 00 9f 00 00 00 ................................
1c140 00 00 00 00 86 15 00 00 d2 0f 00 00 07 13 00 00 0b 15 00 00 00 00 00 00 be 0d 00 00 cf 03 00 00 ................................
1c160 00 00 00 00 00 00 00 00 b3 0b 00 00 00 00 00 00 fa 0e 00 00 0d 19 00 00 e9 12 00 00 2c 12 00 00 ............................,...
1c180 79 0f 00 00 00 00 00 00 9f 0d 00 00 e4 05 00 00 3b 0b 00 00 73 0f 00 00 a6 0a 00 00 00 00 00 00 y...............;...s...........
1c1a0 00 00 00 00 f1 0e 00 00 19 00 00 00 34 16 00 00 2f 0a 00 00 c7 1a 00 00 fe 17 00 00 94 07 00 00 ............4.../...............
1c1c0 00 00 00 00 78 02 00 00 56 08 00 00 00 00 00 00 00 00 00 00 11 02 00 00 1b 13 00 00 d7 03 00 00 ....x...V.......................
1c1e0 01 0e 00 00 54 04 00 00 26 0b 00 00 f0 19 00 00 ee 10 00 00 00 00 00 00 00 00 00 00 91 04 00 00 ....T...&.......................
1c200 cb 19 00 00 26 1b 00 00 4f 15 00 00 00 00 00 00 0d 15 00 00 e3 13 00 00 8a 0e 00 00 f8 00 00 00 ....&...O.......................
1c220 00 00 00 00 fc 15 00 00 00 00 00 00 ff 0f 00 00 5d 18 00 00 7c 0d 00 00 21 04 00 00 b2 0f 00 00 ................]...|...!.......
1c240 fb 0e 00 00 e6 03 00 00 00 00 00 00 00 00 00 00 94 1a 00 00 00 00 00 00 8a 14 00 00 ea 0c 00 00 ................................
1c260 00 00 00 00 00 00 00 00 01 1b 00 00 6f 07 00 00 00 00 00 00 6d 1a 00 00 00 00 00 00 77 02 00 00 ............o.......m.......w...
1c280 86 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8f 0f 00 00 2c 14 00 00 00 00 00 00 ........................,.......
1c2a0 58 0d 00 00 00 00 00 00 00 00 00 00 bd 16 00 00 36 15 00 00 be 1a 00 00 ff 0e 00 00 00 00 00 00 X...............6...............
1c2c0 c4 06 00 00 8c 04 00 00 75 0c 00 00 ac 09 00 00 88 16 00 00 e2 07 00 00 00 00 00 00 00 00 00 00 ........u.......................
1c2e0 f6 0b 00 00 00 00 00 00 00 00 00 00 4d 15 00 00 ec 00 00 00 40 01 00 00 91 19 00 00 00 00 00 00 ............M.......@...........
1c300 97 09 00 00 00 00 00 00 b9 1a 00 00 ce 02 00 00 61 12 00 00 00 00 00 00 95 18 00 00 82 05 00 00 ................a...............
1c320 34 07 00 00 00 00 00 00 00 00 00 00 34 03 00 00 18 08 00 00 d8 10 00 00 8f 05 00 00 39 03 00 00 4...........4...............9...
1c340 54 0c 00 00 e1 03 00 00 00 00 00 00 d8 13 00 00 00 00 00 00 2a 0b 00 00 c5 07 00 00 00 00 00 00 T...................*...........
1c360 2c 0a 00 00 c7 04 00 00 00 00 00 00 6b 0a 00 00 20 18 00 00 cd 0b 00 00 ba 16 00 00 00 00 00 00 ,...........k...................
1c380 c0 1a 00 00 ab 03 00 00 00 00 00 00 56 05 00 00 ca 0b 00 00 00 00 00 00 00 00 00 00 59 0f 00 00 ............V...............Y...
1c3a0 00 00 00 00 00 00 00 00 00 00 00 00 48 0b 00 00 bc 06 00 00 00 00 00 00 a2 0e 00 00 90 1b 00 00 ............H...................
1c3c0 a6 19 00 00 02 14 00 00 3f 17 00 00 1b 19 00 00 83 01 00 00 5d 07 00 00 52 0b 00 00 e9 00 00 00 ........?...........]...R.......
1c3e0 3d 04 00 00 96 18 00 00 00 00 00 00 65 03 00 00 82 19 00 00 7b 14 00 00 00 00 00 00 71 06 00 00 =...........e.......{.......q...
1c400 f0 18 00 00 5f 0e 00 00 01 03 00 00 00 00 00 00 8d 17 00 00 47 11 00 00 e5 08 00 00 00 00 00 00 ...._...............G...........
1c420 21 07 00 00 a2 0b 00 00 00 00 00 00 f6 00 00 00 e8 11 00 00 c8 09 00 00 00 00 00 00 6a 15 00 00 !...........................j...
1c440 00 00 00 00 00 00 00 00 75 17 00 00 00 00 00 00 25 00 00 00 26 00 00 00 b1 11 00 00 e2 06 00 00 ........u.......%...&...........
1c460 84 01 00 00 40 14 00 00 b8 01 00 00 6c 0d 00 00 06 07 00 00 36 0c 00 00 00 00 00 00 39 0e 00 00 ....@.......l.......6.......9...
1c480 23 0b 00 00 c8 01 00 00 7c 19 00 00 35 00 00 00 9e 19 00 00 3d 1b 00 00 ed 03 00 00 1f 0e 00 00 #.......|...5.......=...........
1c4a0 b3 04 00 00 00 00 00 00 2e 00 00 00 85 10 00 00 1c 0c 00 00 00 00 00 00 25 0d 00 00 00 00 00 00 ........................%.......
1c4c0 d3 03 00 00 10 09 00 00 e3 0e 00 00 a2 14 00 00 69 0d 00 00 00 00 00 00 24 02 00 00 0d 11 00 00 ................i.......$.......
1c4e0 c3 10 00 00 d8 17 00 00 0f 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 95 0f 00 00 b1 17 00 00 ................................
1c500 e6 01 00 00 02 03 00 00 69 0c 00 00 39 0a 00 00 00 00 00 00 3a 00 00 00 00 00 00 00 14 05 00 00 ........i...9.......:...........
1c520 15 0b 00 00 00 00 00 00 83 1a 00 00 5b 0c 00 00 99 02 00 00 72 1b 00 00 78 13 00 00 00 00 00 00 ............[.......r...x.......
1c540 98 07 00 00 f8 17 00 00 72 06 00 00 6e 17 00 00 00 00 00 00 00 00 00 00 7b 0d 00 00 75 1a 00 00 ........r...n...........{...u...
1c560 21 10 00 00 91 05 00 00 3f 0f 00 00 13 1a 00 00 00 00 00 00 7d 06 00 00 c5 02 00 00 0c 17 00 00 !.......?...........}...........
1c580 00 00 00 00 97 11 00 00 43 0e 00 00 b9 14 00 00 57 17 00 00 00 00 00 00 00 00 00 00 51 1b 00 00 ........C.......W...........Q...
1c5a0 fa 14 00 00 b8 10 00 00 00 00 00 00 b0 01 00 00 32 15 00 00 00 00 00 00 00 00 00 00 a5 0e 00 00 ................2...............
1c5c0 a4 12 00 00 88 18 00 00 00 00 00 00 00 00 00 00 dd 12 00 00 0f 03 00 00 64 00 00 00 00 00 00 00 ........................d.......
1c5e0 5b 02 00 00 09 0c 00 00 00 00 00 00 00 00 00 00 eb 16 00 00 00 00 00 00 e2 17 00 00 43 01 00 00 [...........................C...
1c600 15 13 00 00 bb 13 00 00 00 00 00 00 51 1a 00 00 d5 00 00 00 d0 15 00 00 62 19 00 00 00 00 00 00 ............Q...........b.......
1c620 ac 14 00 00 51 13 00 00 00 00 00 00 70 02 00 00 00 00 00 00 3d 09 00 00 35 19 00 00 c4 0e 00 00 ....Q.......p.......=...5.......
1c640 00 00 00 00 8e 16 00 00 de 15 00 00 e6 19 00 00 b7 16 00 00 00 00 00 00 8e 03 00 00 8b 15 00 00 ................................
1c660 a4 0f 00 00 02 0a 00 00 c0 05 00 00 0c 0c 00 00 00 00 00 00 ab 15 00 00 00 00 00 00 00 00 00 00 ................................
1c680 00 00 00 00 00 00 00 00 00 00 00 00 d9 02 00 00 00 00 00 00 f2 08 00 00 eb 0d 00 00 14 03 00 00 ................................
1c6a0 fb 0d 00 00 fb 16 00 00 1f 0f 00 00 1d 09 00 00 00 00 00 00 00 00 00 00 77 0a 00 00 0a 07 00 00 ........................w.......
1c6c0 ae 17 00 00 05 09 00 00 a2 00 00 00 34 0c 00 00 ba 0f 00 00 d0 11 00 00 00 00 00 00 00 00 00 00 ............4...................
1c6e0 a2 0a 00 00 d4 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e7 11 00 00 c6 04 00 00 58 0c 00 00 ............................X...
1c700 79 0a 00 00 a4 03 00 00 00 00 00 00 00 00 00 00 83 10 00 00 c8 02 00 00 b9 00 00 00 2d 02 00 00 y...........................-...
1c720 24 12 00 00 4f 16 00 00 97 0d 00 00 00 00 00 00 9e 0b 00 00 0b 03 00 00 00 00 00 00 5a 00 00 00 $...O.......................Z...
1c740 b3 14 00 00 d6 16 00 00 51 07 00 00 28 0c 00 00 da 08 00 00 2b 0f 00 00 00 00 00 00 04 04 00 00 ........Q...(.......+...........
1c760 81 03 00 00 b8 19 00 00 f2 09 00 00 8f 0e 00 00 00 00 00 00 18 1a 00 00 00 00 00 00 5c 10 00 00 ............................\...
1c780 9c 0a 00 00 30 0b 00 00 56 14 00 00 f5 02 00 00 36 01 00 00 00 00 00 00 50 13 00 00 31 09 00 00 ....0...V.......6.......P...1...
1c7a0 55 16 00 00 00 00 00 00 b2 19 00 00 c5 15 00 00 11 0a 00 00 f6 16 00 00 00 00 00 00 b3 09 00 00 U...............................
1c7c0 00 00 00 00 52 13 00 00 27 10 00 00 2d 0e 00 00 00 00 00 00 cf 0e 00 00 88 11 00 00 00 00 00 00 ....R...'...-...................
1c7e0 00 00 00 00 20 1a 00 00 dd 03 00 00 00 00 00 00 00 00 00 00 c5 19 00 00 00 00 00 00 00 00 00 00 ................................
1c800 05 0e 00 00 71 18 00 00 c2 12 00 00 67 08 00 00 00 00 00 00 00 00 00 00 2d 06 00 00 1c 19 00 00 ....q.......g...........-.......
1c820 00 00 00 00 0d 1a 00 00 7e 16 00 00 b8 04 00 00 ce 11 00 00 00 00 00 00 00 00 00 00 ad 0c 00 00 ........~.......................
1c840 48 13 00 00 b1 10 00 00 39 0f 00 00 fb 05 00 00 e9 05 00 00 00 00 00 00 7c 15 00 00 96 10 00 00 H.......9...............|.......
1c860 07 0e 00 00 2f 1a 00 00 03 01 00 00 80 02 00 00 90 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..../...........................
1c880 00 00 00 00 d9 04 00 00 50 0e 00 00 00 00 00 00 00 00 00 00 8f 07 00 00 52 11 00 00 00 00 00 00 ........P...............R.......
1c8a0 00 00 00 00 cf 1a 00 00 e5 15 00 00 88 05 00 00 0f 01 00 00 da 06 00 00 ef 00 00 00 9a 02 00 00 ................................
1c8c0 9b 02 00 00 94 0b 00 00 01 01 00 00 53 00 00 00 d7 0f 00 00 35 05 00 00 94 0f 00 00 63 17 00 00 ............S.......5.......c...
1c8e0 76 0d 00 00 87 00 00 00 3f 11 00 00 00 18 00 00 5c 07 00 00 c4 15 00 00 36 07 00 00 00 00 00 00 v.......?.......\.......6.......
1c900 d3 02 00 00 b4 0d 00 00 00 00 00 00 6c 02 00 00 e3 17 00 00 e3 01 00 00 f7 12 00 00 51 0d 00 00 ............l...............Q...
1c920 e4 0a 00 00 ef 16 00 00 f4 0b 00 00 2e 04 00 00 00 00 00 00 93 0c 00 00 3f 07 00 00 3e 1b 00 00 ........................?...>...
1c940 a4 19 00 00 fd 18 00 00 12 0b 00 00 30 00 00 00 6f 13 00 00 00 00 00 00 64 02 00 00 de 0d 00 00 ............0...o.......d.......
1c960 8d 12 00 00 ff 03 00 00 28 07 00 00 8a 09 00 00 5d 03 00 00 00 00 00 00 35 0a 00 00 66 08 00 00 ........(.......].......5...f...
1c980 04 14 00 00 10 19 00 00 6c 13 00 00 1c 0d 00 00 c1 11 00 00 3b 14 00 00 8d 0a 00 00 62 08 00 00 ........l...........;.......b...
1c9a0 f3 03 00 00 00 00 00 00 41 1a 00 00 00 00 00 00 39 10 00 00 fe 06 00 00 58 00 00 00 f9 04 00 00 ........A.......9.......X.......
1c9c0 86 12 00 00 00 00 00 00 fd 05 00 00 00 00 00 00 77 09 00 00 b3 00 00 00 00 00 00 00 0a 05 00 00 ................w...............
1c9e0 c8 17 00 00 d5 14 00 00 ba 15 00 00 60 16 00 00 64 06 00 00 f1 02 00 00 19 0e 00 00 77 08 00 00 ............`...d...........w...
1ca00 b4 0c 00 00 8a 01 00 00 5d 12 00 00 00 00 00 00 ab 18 00 00 e1 10 00 00 52 0e 00 00 6a 0e 00 00 ........]...............R...j...
1ca20 73 01 00 00 3e 0d 00 00 92 11 00 00 73 05 00 00 f4 07 00 00 c2 02 00 00 57 03 00 00 47 08 00 00 s...>.......s...........W...G...
1ca40 f7 04 00 00 d3 08 00 00 00 00 00 00 4b 0f 00 00 85 0f 00 00 3e 09 00 00 f0 0e 00 00 75 00 00 00 ............K.......>.......u...
1ca60 9c 08 00 00 b0 0f 00 00 4c 0c 00 00 d2 18 00 00 a7 16 00 00 60 07 00 00 00 00 00 00 9a 07 00 00 ........L...........`...........
1ca80 7d 14 00 00 00 00 00 00 88 1a 00 00 00 00 00 00 af 0e 00 00 4b 0b 00 00 5c 13 00 00 81 11 00 00 }...................K...\.......
1caa0 00 00 00 00 00 00 00 00 e1 14 00 00 56 13 00 00 04 01 00 00 1e 15 00 00 d3 13 00 00 ce 16 00 00 ............V...................
1cac0 00 00 00 00 e3 00 00 00 a0 07 00 00 d4 03 00 00 1a 1a 00 00 00 00 00 00 75 05 00 00 00 00 00 00 ........................u.......
1cae0 3d 01 00 00 b4 13 00 00 00 00 00 00 ad 14 00 00 86 03 00 00 16 0f 00 00 f5 0b 00 00 15 06 00 00 =...............................
1cb00 7e 04 00 00 cd 03 00 00 63 05 00 00 00 00 00 00 53 1b 00 00 99 0d 00 00 1d 0a 00 00 00 00 00 00 ~.......c.......S...............
1cb20 00 00 00 00 00 00 00 00 0b 01 00 00 00 00 00 00 48 01 00 00 04 02 00 00 ec 15 00 00 00 00 00 00 ................H...............
1cb40 e2 08 00 00 8d 0f 00 00 aa 02 00 00 a6 08 00 00 83 07 00 00 00 00 00 00 67 17 00 00 96 16 00 00 ........................g.......
1cb60 3b 19 00 00 0e 06 00 00 16 00 00 00 43 0c 00 00 bd 0d 00 00 08 17 00 00 ca 14 00 00 f2 18 00 00 ;...........C...................
1cb80 00 00 00 00 39 01 00 00 3a 07 00 00 d7 04 00 00 00 00 00 00 7f 1b 00 00 64 1b 00 00 17 04 00 00 ....9...:...............d.......
1cba0 ae 09 00 00 00 00 00 00 29 0e 00 00 00 00 00 00 00 00 00 00 d7 11 00 00 ea 12 00 00 8e 01 00 00 ........).......................
1cbc0 ef 14 00 00 29 04 00 00 05 05 00 00 d0 06 00 00 fa 06 00 00 4a 14 00 00 db 13 00 00 97 06 00 00 ....)...............J...........
1cbe0 00 00 00 00 4c 11 00 00 e2 0f 00 00 32 04 00 00 06 03 00 00 45 0b 00 00 b5 03 00 00 ce 13 00 00 ....L.......2.......E...........
1cc00 3d 0a 00 00 5c 12 00 00 3d 12 00 00 d4 04 00 00 92 18 00 00 61 1a 00 00 26 06 00 00 cd 13 00 00 =...\...=...........a...&.......
1cc20 00 00 00 00 42 06 00 00 73 11 00 00 00 00 00 00 2c 07 00 00 f7 19 00 00 55 07 00 00 a0 1b 00 00 ....B...s.......,.......U.......
1cc40 9e 16 00 00 e8 18 00 00 00 00 00 00 e2 05 00 00 22 07 00 00 3d 0e 00 00 00 00 00 00 0d 05 00 00 ................"...=...........
1cc60 f7 08 00 00 9b 00 00 00 00 00 00 00 a0 02 00 00 00 00 00 00 db 04 00 00 00 00 00 00 00 00 00 00 ................................
1cc80 00 00 00 00 04 13 00 00 8c 17 00 00 49 0e 00 00 51 05 00 00 3e 14 00 00 b8 14 00 00 00 00 00 00 ............I...Q...>...........
1cca0 00 00 00 00 f9 15 00 00 3d 05 00 00 c4 08 00 00 00 00 00 00 7e 11 00 00 00 00 00 00 00 00 00 00 ........=...........~...........
1ccc0 00 00 00 00 1b 06 00 00 00 00 00 00 06 15 00 00 88 01 00 00 00 00 00 00 56 11 00 00 95 19 00 00 ........................V.......
1cce0 94 01 00 00 6c 0e 00 00 7f 1a 00 00 00 00 00 00 e8 02 00 00 8f 0c 00 00 ed 0e 00 00 84 12 00 00 ....l...........................
1cd00 c6 11 00 00 75 18 00 00 00 00 00 00 f6 14 00 00 0e 05 00 00 21 06 00 00 00 00 00 00 41 18 00 00 ....u...............!.......A...
1cd20 00 00 00 00 00 00 00 00 e8 14 00 00 c2 14 00 00 1a 11 00 00 00 00 00 00 99 18 00 00 00 00 00 00 ................................
1cd40 67 0c 00 00 00 00 00 00 4e 09 00 00 3f 19 00 00 d2 08 00 00 1b 16 00 00 51 12 00 00 ef 02 00 00 g.......N...?...........Q.......
1cd60 73 18 00 00 1e 05 00 00 d0 0d 00 00 00 00 00 00 b0 02 00 00 8d 02 00 00 00 00 00 00 37 11 00 00 s...........................7...
1cd80 e6 17 00 00 10 1a 00 00 46 06 00 00 c1 18 00 00 30 12 00 00 8c 0c 00 00 00 00 00 00 1d 0c 00 00 ........F.......0...............
1cda0 83 0b 00 00 4f 19 00 00 cd 11 00 00 77 07 00 00 28 10 00 00 97 13 00 00 00 00 00 00 ee 17 00 00 ....O.......w...(...............
1cdc0 8c 05 00 00 24 13 00 00 32 0e 00 00 bc 13 00 00 3c 11 00 00 d4 11 00 00 f2 02 00 00 00 00 00 00 ....$...2.......<...............
1cde0 62 06 00 00 f1 03 00 00 42 0b 00 00 5e 0d 00 00 dc 03 00 00 ea 00 00 00 e4 0d 00 00 00 00 00 00 b.......B...^...................
1ce00 b3 15 00 00 4c 19 00 00 00 00 00 00 57 09 00 00 29 16 00 00 09 0b 00 00 00 00 00 00 1d 05 00 00 ....L.......W...)...............
1ce20 00 00 00 00 f1 0b 00 00 45 15 00 00 00 00 00 00 a8 15 00 00 00 00 00 00 fc 02 00 00 00 00 00 00 ........E.......................
1ce40 4f 03 00 00 00 00 00 00 96 14 00 00 f9 0b 00 00 8d 18 00 00 3d 17 00 00 61 03 00 00 6f 1b 00 00 O...................=...a...o...
1ce60 95 17 00 00 00 00 00 00 10 01 00 00 f2 06 00 00 1f 17 00 00 38 07 00 00 00 00 00 00 33 01 00 00 ....................8.......3...
1ce80 24 08 00 00 99 17 00 00 9c 0d 00 00 00 00 00 00 39 15 00 00 47 03 00 00 51 01 00 00 00 00 00 00 $...............9...G...Q.......
1cea0 3b 07 00 00 00 00 00 00 9a 0c 00 00 0f 06 00 00 6f 17 00 00 6c 16 00 00 00 00 00 00 47 1a 00 00 ;...............o...l.......G...
1cec0 00 00 00 00 30 01 00 00 73 19 00 00 c7 02 00 00 9d 11 00 00 d1 00 00 00 00 00 00 00 15 1b 00 00 ....0...s.......................
1cee0 e8 16 00 00 f5 04 00 00 e3 06 00 00 bf 11 00 00 16 07 00 00 3e 07 00 00 6e 0a 00 00 00 00 00 00 ....................>...n.......
1cf00 f7 0e 00 00 00 00 00 00 de 1a 00 00 a7 0f 00 00 00 00 00 00 9d 09 00 00 87 1a 00 00 10 18 00 00 ................................
1cf20 00 00 00 00 bd 12 00 00 00 00 00 00 8d 13 00 00 7a 0f 00 00 05 02 00 00 60 06 00 00 cd 05 00 00 ................z.......`.......
1cf40 5e 08 00 00 82 14 00 00 74 0a 00 00 eb 18 00 00 d1 0d 00 00 00 00 00 00 17 02 00 00 85 03 00 00 ^.......t.......................
1cf60 04 0f 00 00 36 0b 00 00 00 00 00 00 72 0e 00 00 00 00 00 00 cc 0f 00 00 f1 05 00 00 0f 00 00 00 ....6.......r...................
1cf80 7e 14 00 00 00 00 00 00 8d 11 00 00 af 0a 00 00 e9 18 00 00 ff 19 00 00 d1 19 00 00 00 00 00 00 ~...............................
1cfa0 bc 0f 00 00 4f 0d 00 00 b5 07 00 00 fe 12 00 00 00 00 00 00 62 04 00 00 23 10 00 00 d4 12 00 00 ....O...............b...#.......
1cfc0 a0 06 00 00 00 00 00 00 0c 15 00 00 00 00 00 00 e6 0d 00 00 a2 10 00 00 ee 0a 00 00 41 07 00 00 ............................A...
1cfe0 af 02 00 00 90 10 00 00 57 00 00 00 00 00 00 00 96 04 00 00 77 17 00 00 80 09 00 00 20 10 00 00 ........W...........w...........
1d000 80 16 00 00 76 12 00 00 7e 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9e 1b 00 00 4c 0e 00 00 ....v...~...................L...
1d020 81 04 00 00 00 00 00 00 e4 03 00 00 c8 0f 00 00 ea 03 00 00 18 13 00 00 d2 05 00 00 c9 0c 00 00 ................................
1d040 00 00 00 00 30 10 00 00 f0 11 00 00 c8 11 00 00 96 05 00 00 00 00 00 00 00 00 00 00 b4 19 00 00 ....0...........................
1d060 5e 0a 00 00 8e 06 00 00 00 00 00 00 0f 10 00 00 00 00 00 00 2d 16 00 00 6c 12 00 00 7d 08 00 00 ^...................-...l...}...
1d080 38 0b 00 00 00 00 00 00 ee 12 00 00 2b 07 00 00 00 00 00 00 2b 08 00 00 00 00 00 00 c5 0b 00 00 8...........+.......+...........
1d0a0 b4 0b 00 00 c9 04 00 00 49 07 00 00 00 00 00 00 f2 03 00 00 42 09 00 00 01 19 00 00 67 13 00 00 ........I...........B.......g...
1d0c0 de 10 00 00 00 00 00 00 f2 04 00 00 c5 13 00 00 0b 0a 00 00 26 0d 00 00 00 00 00 00 81 0b 00 00 ....................&...........
1d0e0 00 00 00 00 00 00 00 00 00 00 00 00 5c 1a 00 00 5b 00 00 00 76 0e 00 00 a3 00 00 00 91 13 00 00 ............\...[...v...........
1d100 fb 0b 00 00 0b 1a 00 00 08 04 00 00 00 00 00 00 ba 08 00 00 65 0a 00 00 24 04 00 00 b0 14 00 00 ....................e...$.......
1d120 d4 15 00 00 48 16 00 00 cb 0b 00 00 a1 0b 00 00 d5 08 00 00 9a 10 00 00 86 02 00 00 7b 0c 00 00 ....H.......................{...
1d140 87 04 00 00 cd 04 00 00 00 00 00 00 00 00 00 00 25 0f 00 00 a8 0a 00 00 09 0f 00 00 66 04 00 00 ................%...........f...
1d160 29 0f 00 00 0c 02 00 00 6c 15 00 00 b7 0a 00 00 00 00 00 00 00 00 00 00 d2 12 00 00 49 08 00 00 ).......l...................I...
1d180 f0 04 00 00 cb 10 00 00 47 05 00 00 00 00 00 00 00 00 00 00 ba 01 00 00 92 19 00 00 86 10 00 00 ........G.......................
1d1a0 00 00 00 00 00 00 00 00 b4 16 00 00 a0 08 00 00 d5 19 00 00 b6 06 00 00 00 00 00 00 a9 18 00 00 ................................
1d1c0 6e 0d 00 00 00 00 00 00 cd 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 0c 00 00 00 00 00 00 n...............................
1d1e0 93 1b 00 00 17 0d 00 00 e4 02 00 00 24 19 00 00 bb 0c 00 00 5f 00 00 00 70 01 00 00 f0 07 00 00 ............$......._...p.......
1d200 79 03 00 00 6a 11 00 00 00 00 00 00 e7 18 00 00 d9 18 00 00 0d 08 00 00 5b 01 00 00 b7 19 00 00 y...j...................[.......
1d220 fa 04 00 00 85 07 00 00 0a 19 00 00 43 06 00 00 3a 12 00 00 00 00 00 00 00 00 00 00 3c 04 00 00 ............C...:...........<...
1d240 1d 08 00 00 14 07 00 00 fe 16 00 00 58 07 00 00 74 02 00 00 eb 14 00 00 08 01 00 00 b6 17 00 00 ............X...t...............
1d260 dc 01 00 00 6b 13 00 00 5e 07 00 00 bb 10 00 00 d7 18 00 00 96 11 00 00 15 04 00 00 86 0c 00 00 ....k...^.......................
1d280 00 00 00 00 3a 15 00 00 e2 0e 00 00 5e 0f 00 00 e6 04 00 00 6f 0a 00 00 00 00 00 00 65 00 00 00 ....:.......^.......o.......e...
1d2a0 a0 14 00 00 63 14 00 00 34 00 00 00 5a 0f 00 00 00 11 00 00 f5 03 00 00 00 00 00 00 b4 06 00 00 ....c...4...Z...................
1d2c0 13 05 00 00 5f 0b 00 00 00 02 00 00 94 06 00 00 89 0e 00 00 00 00 00 00 95 07 00 00 3d 18 00 00 ...._.......................=...
1d2e0 98 16 00 00 d9 0d 00 00 a1 18 00 00 00 00 00 00 8b 10 00 00 90 12 00 00 5f 07 00 00 00 00 00 00 ........................_.......
1d300 74 10 00 00 c9 08 00 00 38 19 00 00 b1 16 00 00 c2 17 00 00 99 10 00 00 f1 01 00 00 00 00 00 00 t.......8.......................
1d320 56 17 00 00 00 00 00 00 78 11 00 00 d9 0b 00 00 00 00 00 00 06 02 00 00 00 00 00 00 5b 0a 00 00 V.......x...................[...
1d340 66 01 00 00 f0 09 00 00 00 00 00 00 d4 08 00 00 ea 1a 00 00 31 0a 00 00 93 1a 00 00 46 04 00 00 f...................1.......F...
1d360 00 00 00 00 95 15 00 00 60 0e 00 00 00 00 00 00 a0 09 00 00 00 00 00 00 e0 09 00 00 ad 04 00 00 ........`.......................
1d380 5e 01 00 00 b1 07 00 00 00 00 00 00 bc 12 00 00 0e 1a 00 00 84 00 00 00 d3 1a 00 00 29 0d 00 00 ^...........................)...
1d3a0 fc 11 00 00 d8 14 00 00 b7 0b 00 00 f2 07 00 00 5b 13 00 00 d5 17 00 00 00 00 00 00 7c 0f 00 00 ................[...........|...
1d3c0 4e 17 00 00 36 06 00 00 e5 18 00 00 75 1b 00 00 91 00 00 00 00 00 00 00 cc 04 00 00 69 0b 00 00 N...6.......u...............i...
1d3e0 00 00 00 00 31 0d 00 00 89 09 00 00 da 17 00 00 03 0e 00 00 f8 02 00 00 15 12 00 00 3c 19 00 00 ....1.......................<...
1d400 00 00 00 00 54 07 00 00 c8 03 00 00 cf 12 00 00 45 0d 00 00 cf 0c 00 00 00 00 00 00 63 15 00 00 ....T...........E...........c...
1d420 50 0f 00 00 00 00 00 00 21 0e 00 00 1b 15 00 00 3a 14 00 00 22 18 00 00 f5 17 00 00 f7 09 00 00 P.......!.......:..."...........
1d440 00 00 00 00 fe 10 00 00 00 00 00 00 27 17 00 00 f6 10 00 00 b5 19 00 00 00 00 00 00 3d 0f 00 00 ............'...............=...
1d460 22 16 00 00 b1 00 00 00 58 09 00 00 61 02 00 00 00 00 00 00 5c 1b 00 00 00 00 00 00 1b 1b 00 00 ".......X...a.......\...........
1d480 8b 00 00 00 00 00 00 00 1d 17 00 00 6a 0f 00 00 cb 0a 00 00 00 00 00 00 00 00 00 00 75 02 00 00 ............j...............u...
1d4a0 28 05 00 00 1e 1a 00 00 4f 0a 00 00 03 1b 00 00 20 0e 00 00 7b 09 00 00 69 01 00 00 f4 12 00 00 (.......O...........{...i.......
1d4c0 94 11 00 00 56 16 00 00 c3 19 00 00 4b 11 00 00 c9 0f 00 00 f9 0d 00 00 f3 0b 00 00 5e 1a 00 00 ....V.......K...............^...
1d4e0 00 00 00 00 68 10 00 00 00 00 00 00 6e 11 00 00 00 00 00 00 00 00 00 00 d2 14 00 00 2b 18 00 00 ....h.......n...............+...
1d500 d5 07 00 00 ed 17 00 00 24 0f 00 00 37 09 00 00 00 00 00 00 5c 19 00 00 89 17 00 00 00 00 00 00 ........$...7.......\...........
1d520 93 04 00 00 4f 10 00 00 1b 10 00 00 3f 06 00 00 7f 03 00 00 86 06 00 00 a0 15 00 00 5a 0d 00 00 ....O.......?...............Z...
1d540 47 0e 00 00 00 00 00 00 ad 0d 00 00 00 00 00 00 42 14 00 00 92 09 00 00 00 00 00 00 98 1b 00 00 G...............B...............
1d560 c3 07 00 00 00 00 00 00 37 0d 00 00 da 05 00 00 29 02 00 00 00 00 00 00 ef 04 00 00 16 14 00 00 ........7.......)...............
1d580 17 06 00 00 00 00 00 00 dd 09 00 00 58 12 00 00 8a 05 00 00 b5 12 00 00 35 17 00 00 36 0a 00 00 ............X...........5...6...
1d5a0 c1 09 00 00 42 1b 00 00 4d 04 00 00 87 0c 00 00 00 00 00 00 41 0a 00 00 fa 18 00 00 bf 0d 00 00 ....B...M...........A...........
1d5c0 00 00 00 00 00 00 00 00 17 08 00 00 87 03 00 00 51 10 00 00 2e 13 00 00 16 12 00 00 6e 15 00 00 ................Q...........n...
1d5e0 8c 0b 00 00 74 12 00 00 88 04 00 00 69 1a 00 00 a9 13 00 00 23 0e 00 00 17 00 00 00 45 09 00 00 ....t.......i.......#.......E...
1d600 96 09 00 00 e7 05 00 00 85 14 00 00 2f 11 00 00 b2 10 00 00 e2 1a 00 00 be 05 00 00 12 14 00 00 ............/...................
1d620 1b 12 00 00 44 0f 00 00 5c 16 00 00 00 00 00 00 0d 09 00 00 f2 0e 00 00 97 0f 00 00 d9 08 00 00 ....D...\.......................
1d640 ca 19 00 00 18 02 00 00 44 09 00 00 56 15 00 00 7c 12 00 00 25 05 00 00 3a 0e 00 00 00 00 00 00 ........D...V...|...%...:.......
1d660 36 09 00 00 a1 00 00 00 52 1a 00 00 2c 15 00 00 15 18 00 00 86 00 00 00 d2 0b 00 00 df 16 00 00 6.......R...,...................
1d680 37 00 00 00 19 18 00 00 60 0d 00 00 81 0f 00 00 00 00 00 00 8c 0a 00 00 10 03 00 00 3b 0d 00 00 7.......`...................;...
1d6a0 00 00 00 00 3a 10 00 00 da 19 00 00 a9 16 00 00 ed 11 00 00 00 00 00 00 85 04 00 00 00 00 00 00 ....:...........................
1d6c0 00 00 00 00 61 0d 00 00 af 0b 00 00 00 00 00 00 1c 17 00 00 34 1b 00 00 c4 19 00 00 27 13 00 00 ....a...............4.......'...
1d6e0 00 00 00 00 bc 0d 00 00 15 01 00 00 00 00 00 00 11 1b 00 00 00 00 00 00 88 0a 00 00 00 00 00 00 ................................
1d700 00 00 00 00 00 00 00 00 72 19 00 00 7b 00 00 00 0c 10 00 00 00 00 00 00 d6 00 00 00 00 00 00 00 ........r...{...................
1d720 00 00 00 00 00 00 00 00 01 18 00 00 34 0a 00 00 f1 16 00 00 07 02 00 00 00 00 00 00 1f 03 00 00 ............4...................
1d740 a2 16 00 00 c0 10 00 00 1c 10 00 00 e1 0f 00 00 d1 0a 00 00 ce 07 00 00 a2 02 00 00 00 00 00 00 ................................
1d760 ef 13 00 00 4a 07 00 00 69 02 00 00 f2 0a 00 00 7c 0c 00 00 00 00 00 00 66 12 00 00 70 04 00 00 ....J...i.......|.......f...p...
1d780 ae 00 00 00 40 07 00 00 00 00 00 00 05 03 00 00 cf 0d 00 00 24 14 00 00 00 00 00 00 e6 0e 00 00 ....@...............$...........
1d7a0 df 07 00 00 cb 04 00 00 c9 02 00 00 43 04 00 00 00 00 00 00 00 00 00 00 db 11 00 00 ea 07 00 00 ............C...................
1d7c0 09 00 00 00 92 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 07 00 00 74 1b 00 00 67 00 00 00 ........................t...g...
1d7e0 0c 16 00 00 9d 12 00 00 00 00 00 00 1b 09 00 00 fa 13 00 00 00 00 00 00 b6 14 00 00 43 08 00 00 ............................C...
1d800 00 00 00 00 0e 0b 00 00 c2 18 00 00 d9 09 00 00 29 13 00 00 d4 1a 00 00 a0 0d 00 00 d5 0c 00 00 ................)...............
1d820 15 16 00 00 bc 0a 00 00 84 06 00 00 fa 10 00 00 00 00 00 00 00 00 00 00 5a 04 00 00 57 08 00 00 ........................Z...W...
1d840 2a 01 00 00 53 19 00 00 75 12 00 00 98 0d 00 00 00 00 00 00 cc 0c 00 00 8c 07 00 00 e3 15 00 00 *...S...u.......................
1d860 50 15 00 00 ff 18 00 00 66 13 00 00 d3 0c 00 00 5a 0e 00 00 6a 03 00 00 13 16 00 00 c7 08 00 00 P.......f.......Z...j...........
1d880 ce 14 00 00 14 0d 00 00 88 0f 00 00 71 12 00 00 f4 06 00 00 a7 1b 00 00 9a 0a 00 00 00 00 00 00 ............q...................
1d8a0 c4 14 00 00 4c 08 00 00 11 15 00 00 6f 04 00 00 00 00 00 00 58 08 00 00 6b 15 00 00 a4 04 00 00 ....L.......o.......X...k.......
1d8c0 ac 12 00 00 35 04 00 00 68 12 00 00 83 08 00 00 00 00 00 00 00 00 00 00 a8 14 00 00 7f 02 00 00 ....5...h.......................
1d8e0 38 03 00 00 d3 00 00 00 31 13 00 00 fb 0f 00 00 5a 0b 00 00 00 00 00 00 0c 00 00 00 00 00 00 00 8.......1.......Z...............
1d900 b8 07 00 00 00 00 00 00 6b 05 00 00 79 04 00 00 fb 03 00 00 e0 07 00 00 37 14 00 00 44 0b 00 00 ........k...y...........7...D...
1d920 ee 05 00 00 5a 14 00 00 e3 05 00 00 90 02 00 00 eb 09 00 00 1b 1a 00 00 00 00 00 00 01 04 00 00 ....Z...........................
1d940 fa 0a 00 00 d6 13 00 00 08 16 00 00 00 00 00 00 b7 06 00 00 bb 07 00 00 8e 12 00 00 00 00 00 00 ................................
1d960 ea 06 00 00 00 00 00 00 c0 12 00 00 00 00 00 00 00 00 00 00 a1 07 00 00 00 00 00 00 c0 0c 00 00 ................................
1d980 00 00 00 00 49 0d 00 00 00 00 00 00 7b 17 00 00 00 00 00 00 fe 1a 00 00 37 02 00 00 4e 14 00 00 ....I.......{...........7...N...
1d9a0 ec 18 00 00 a8 13 00 00 f8 09 00 00 a8 0e 00 00 00 00 00 00 a1 03 00 00 00 00 00 00 7d 02 00 00 ............................}...
1d9c0 cc 16 00 00 84 0e 00 00 b7 05 00 00 09 13 00 00 00 00 00 00 00 00 00 00 63 19 00 00 00 00 00 00 ........................c.......
1d9e0 8f 00 00 00 72 03 00 00 7c 10 00 00 00 00 00 00 a7 0d 00 00 b8 0b 00 00 66 06 00 00 18 0d 00 00 ....r...|...............f.......
1da00 a3 13 00 00 82 04 00 00 25 03 00 00 00 00 00 00 82 0c 00 00 66 09 00 00 24 1b 00 00 a8 1a 00 00 ........%...........f...$.......
1da20 69 11 00 00 00 00 00 00 6d 00 00 00 6b 04 00 00 88 06 00 00 ed 0f 00 00 75 04 00 00 8f 11 00 00 i.......m...k...........u.......
1da40 59 1b 00 00 00 00 00 00 8d 0d 00 00 00 00 00 00 87 11 00 00 00 00 00 00 00 00 00 00 59 0c 00 00 Y...........................Y...
1da60 8b 03 00 00 00 00 00 00 3b 00 00 00 d6 03 00 00 1e 02 00 00 d0 0c 00 00 98 0a 00 00 c2 16 00 00 ........;.......................
1da80 d5 04 00 00 34 04 00 00 c5 00 00 00 00 00 00 00 00 00 00 00 ec 13 00 00 05 15 00 00 b5 0b 00 00 ....4...........................
1daa0 5a 18 00 00 f7 00 00 00 fc 12 00 00 88 19 00 00 a1 0c 00 00 d4 0c 00 00 67 06 00 00 00 00 00 00 Z.......................g.......
1dac0 f4 10 00 00 a6 0b 00 00 4d 12 00 00 80 06 00 00 ea 10 00 00 8d 19 00 00 00 00 00 00 e9 0e 00 00 ........M.......................
1dae0 5b 08 00 00 d1 02 00 00 25 07 00 00 00 09 00 00 bc 16 00 00 bb 04 00 00 30 0a 00 00 34 0f 00 00 [.......%...............0...4...
1db00 64 19 00 00 23 18 00 00 6e 13 00 00 a0 0b 00 00 e1 01 00 00 00 00 00 00 12 1b 00 00 b8 17 00 00 d...#...n.......................
1db20 64 13 00 00 2b 03 00 00 00 00 00 00 68 19 00 00 00 00 00 00 5c 06 00 00 e6 0c 00 00 00 00 00 00 d...+.......h.......\...........
1db40 00 00 00 00 07 15 00 00 5f 03 00 00 d1 12 00 00 00 00 00 00 80 14 00 00 96 17 00 00 64 0e 00 00 ........_...................d...
1db60 00 00 00 00 3e 15 00 00 10 0a 00 00 6e 0c 00 00 1f 10 00 00 85 0a 00 00 4b 03 00 00 00 00 00 00 ....>.......n...........K.......
1db80 00 00 00 00 0f 0c 00 00 00 00 00 00 6a 12 00 00 c4 12 00 00 78 07 00 00 95 0e 00 00 73 0a 00 00 ............j.......x.......s...
1dba0 ac 0e 00 00 00 00 00 00 c6 08 00 00 e8 09 00 00 00 00 00 00 eb 0f 00 00 ba 19 00 00 59 0a 00 00 ............................Y...
1dbc0 68 0e 00 00 00 00 00 00 e8 05 00 00 00 00 00 00 be 15 00 00 f2 14 00 00 00 00 00 00 46 0d 00 00 h...........................F...
1dbe0 b3 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 14 00 00 b5 13 00 00 cc 18 00 00 ................................
1dc00 fc 09 00 00 ca 0e 00 00 ed 05 00 00 00 00 00 00 33 03 00 00 00 00 00 00 0a 0d 00 00 07 17 00 00 ................3...............
1dc20 74 0c 00 00 be 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 08 00 00 98 1a 00 00 8c 12 00 00 t..................."...........
1dc40 00 00 00 00 00 00 00 00 65 17 00 00 42 10 00 00 00 00 00 00 00 03 00 00 dc 0a 00 00 00 00 00 00 ........e...B...................
1dc60 00 00 00 00 00 00 00 00 d3 0f 00 00 00 00 00 00 b1 12 00 00 25 09 00 00 d8 0b 00 00 fc 17 00 00 ....................%...........
1dc80 b0 06 00 00 00 00 00 00 43 0a 00 00 6c 1a 00 00 17 0a 00 00 a3 17 00 00 00 00 00 00 f5 14 00 00 ........C...l...................
1dca0 00 00 00 00 a8 16 00 00 3e 0e 00 00 5f 02 00 00 9d 10 00 00 d1 03 00 00 00 00 00 00 00 00 00 00 ........>..._...................
1dcc0 d2 0a 00 00 eb 0c 00 00 43 0d 00 00 00 00 00 00 40 06 00 00 ad 12 00 00 1f 19 00 00 15 17 00 00 ........C.......@...............
1dce0 3a 06 00 00 6a 13 00 00 98 13 00 00 00 00 00 00 ab 04 00 00 00 00 00 00 6d 0e 00 00 00 00 00 00 :...j...................m.......
1dd00 12 0d 00 00 d6 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 04 00 00 93 19 00 00 51 08 00 00 ............................Q...
1dd20 00 00 00 00 d2 0c 00 00 f1 06 00 00 64 0f 00 00 70 0e 00 00 db 01 00 00 2e 14 00 00 6b 0c 00 00 ............d...p...........k...
1dd40 2c 10 00 00 d8 0a 00 00 00 00 00 00 dc 19 00 00 cf 19 00 00 97 19 00 00 d7 17 00 00 25 06 00 00 ,...........................%...
1dd60 01 11 00 00 00 00 00 00 55 0e 00 00 26 13 00 00 fa 0d 00 00 78 14 00 00 71 0e 00 00 00 00 00 00 ........U...&.......x...q.......
1dd80 6d 14 00 00 af 08 00 00 c2 10 00 00 94 1b 00 00 20 07 00 00 67 0a 00 00 00 00 00 00 ee 09 00 00 m...................g...........
1dda0 27 06 00 00 53 1a 00 00 00 00 00 00 da 10 00 00 19 0b 00 00 87 0a 00 00 1c 1a 00 00 aa 19 00 00 '...S...........................
1ddc0 00 00 00 00 72 10 00 00 5d 1b 00 00 00 00 00 00 0a 0b 00 00 47 18 00 00 4c 14 00 00 00 00 00 00 ....r...]...........G...L.......
1dde0 00 00 00 00 00 00 00 00 89 19 00 00 00 00 00 00 07 14 00 00 16 0d 00 00 00 00 00 00 7b 02 00 00 ............................{...
1de00 1a 00 00 00 3a 1b 00 00 00 00 00 00 fb 01 00 00 43 05 00 00 e6 11 00 00 46 07 00 00 2d 08 00 00 ....:...........C.......F...-...
1de20 d3 0d 00 00 e5 1a 00 00 1a 17 00 00 40 0c 00 00 71 02 00 00 fc 0d 00 00 27 15 00 00 bf 01 00 00 ............@...q.......'.......
1de40 00 00 00 00 d7 08 00 00 7d 16 00 00 9b 17 00 00 5b 04 00 00 d9 0a 00 00 00 00 00 00 fc 18 00 00 ........}.......[...............
1de60 a8 01 00 00 ae 03 00 00 c1 0b 00 00 91 08 00 00 53 0e 00 00 a5 13 00 00 20 0b 00 00 9a 08 00 00 ................S...............
1de80 27 1a 00 00 72 18 00 00 83 18 00 00 00 00 00 00 00 00 00 00 16 13 00 00 00 00 00 00 11 08 00 00 '...r...........................
1dea0 36 16 00 00 1e 11 00 00 a8 06 00 00 00 00 00 00 f9 05 00 00 00 00 00 00 dd 07 00 00 00 00 00 00 6...............................
1dec0 00 00 00 00 00 00 00 00 00 00 00 00 d5 0b 00 00 00 00 00 00 75 14 00 00 45 17 00 00 f1 09 00 00 ....................u...E.......
1dee0 7b 03 00 00 ac 1a 00 00 00 00 00 00 cb 12 00 00 ce 0d 00 00 c4 0d 00 00 00 00 00 00 18 18 00 00 {...............................
1df00 fd 14 00 00 29 09 00 00 92 0e 00 00 00 00 00 00 10 16 00 00 00 00 00 00 ec 10 00 00 00 00 00 00 ....)...........................
1df20 59 16 00 00 00 00 00 00 00 00 00 00 3c 1b 00 00 52 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Y...........<...R...............
1df40 10 13 00 00 7a 06 00 00 da 09 00 00 46 02 00 00 42 01 00 00 61 06 00 00 88 12 00 00 0a 18 00 00 ....z.......F...B...a...........
1df60 32 08 00 00 26 16 00 00 17 14 00 00 8a 0a 00 00 de 04 00 00 af 05 00 00 87 0e 00 00 9c 11 00 00 2...&...........................
1df80 4e 05 00 00 e1 18 00 00 1e 0e 00 00 00 00 00 00 40 02 00 00 d6 17 00 00 00 00 00 00 36 03 00 00 N...............@...........6...
1dfa0 00 00 00 00 8d 0c 00 00 da 0b 00 00 ad 17 00 00 7a 18 00 00 af 00 00 00 5f 18 00 00 00 00 00 00 ................z......._.......
1dfc0 d1 06 00 00 00 00 00 00 75 16 00 00 18 19 00 00 2a 18 00 00 45 05 00 00 00 00 00 00 e6 18 00 00 ........u.......*...E...........
1dfe0 00 00 00 00 53 12 00 00 00 00 00 00 00 00 00 00 3d 19 00 00 76 09 00 00 d1 01 00 00 00 00 00 00 ....S...........=...v...........
1e000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 03 00 00 1f 08 00 00 2b 0c 00 00 a1 0e 00 00 ........................+.......
1e020 8d 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 08 00 00 02 17 00 00 24 06 00 00 4f 04 00 00 ........................$...O...
1e040 52 0d 00 00 00 00 00 00 00 00 00 00 43 19 00 00 00 00 00 00 f7 05 00 00 e4 13 00 00 00 00 00 00 R...........C...................
1e060 f1 04 00 00 cd 0e 00 00 00 00 00 00 00 00 00 00 5e 13 00 00 d5 09 00 00 f5 19 00 00 1e 14 00 00 ................^...............
1e080 bd 07 00 00 80 1b 00 00 e6 16 00 00 34 01 00 00 ea 16 00 00 00 00 00 00 4c 1a 00 00 f7 0a 00 00 ............4...........L.......
1e0a0 11 0b 00 00 34 1a 00 00 cb 09 00 00 c0 03 00 00 00 00 00 00 27 0c 00 00 b4 12 00 00 aa 09 00 00 ....4...............'...........
1e0c0 57 0e 00 00 5f 06 00 00 45 19 00 00 fc 0a 00 00 9d 0e 00 00 fb 02 00 00 00 00 00 00 4a 0d 00 00 W..._...E...................J...
1e0e0 97 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 16 00 00 36 0f 00 00 ac 00 00 00 28 19 00 00 ....................6.......(...
1e100 00 00 00 00 be 03 00 00 67 15 00 00 0b 0d 00 00 b0 0c 00 00 25 01 00 00 00 00 00 00 be 00 00 00 ........g...........%...........
1e120 00 00 00 00 cf 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 0a 00 00 d6 10 00 00 02 10 00 00 ................................
1e140 00 00 00 00 c7 16 00 00 bd 0e 00 00 37 05 00 00 e1 15 00 00 e0 10 00 00 71 05 00 00 b9 09 00 00 ............7...........q.......
1e160 76 02 00 00 38 0f 00 00 00 00 00 00 00 00 00 00 de 05 00 00 73 0d 00 00 00 00 00 00 46 1a 00 00 v...8...............s.......F...
1e180 00 00 00 00 40 16 00 00 f4 02 00 00 1f 18 00 00 8e 0d 00 00 00 00 00 00 e5 09 00 00 ec 06 00 00 ....@...........................
1e1a0 1e 0b 00 00 43 11 00 00 49 18 00 00 97 16 00 00 00 00 00 00 01 16 00 00 16 15 00 00 37 01 00 00 ....C...I...................7...
1e1c0 79 09 00 00 81 0e 00 00 ee 19 00 00 48 0a 00 00 00 00 00 00 2e 0d 00 00 72 09 00 00 40 17 00 00 y...........H...........r...@...
1e1e0 86 0a 00 00 81 19 00 00 00 00 00 00 00 00 00 00 d1 07 00 00 8d 1b 00 00 b3 02 00 00 76 0f 00 00 ............................v...
1e200 0b 11 00 00 c7 01 00 00 e8 06 00 00 61 08 00 00 aa 15 00 00 bc 08 00 00 e3 02 00 00 31 07 00 00 ............a...............1...
1e220 32 07 00 00 33 07 00 00 fe 02 00 00 d1 10 00 00 00 00 00 00 fc 0e 00 00 00 00 00 00 d8 01 00 00 2...3...........................
1e240 88 14 00 00 72 17 00 00 5d 04 00 00 86 1a 00 00 82 0b 00 00 77 03 00 00 9c 18 00 00 00 00 00 00 ....r...]...........w...........
1e260 00 00 00 00 54 0d 00 00 c2 0c 00 00 00 00 00 00 3a 0f 00 00 81 16 00 00 36 19 00 00 08 1a 00 00 ....T...........:.......6.......
1e280 e3 03 00 00 00 00 00 00 8e 19 00 00 ed 0d 00 00 d4 10 00 00 ed 0a 00 00 21 11 00 00 b4 01 00 00 ........................!.......
1e2a0 00 00 00 00 5c 08 00 00 e2 00 00 00 00 00 00 00 1a 0e 00 00 98 17 00 00 78 08 00 00 00 00 00 00 ....\...................x.......
1e2c0 a7 0c 00 00 00 00 00 00 00 00 00 00 2e 15 00 00 4e 07 00 00 69 18 00 00 00 00 00 00 6d 16 00 00 ................N...i.......m...
1e2e0 6e 01 00 00 00 00 00 00 63 10 00 00 d3 04 00 00 32 16 00 00 5d 0a 00 00 00 00 00 00 60 13 00 00 n.......c.......2...].......`...
1e300 f8 14 00 00 1a 0d 00 00 3b 09 00 00 4d 10 00 00 00 00 00 00 4d 03 00 00 00 00 00 00 00 00 00 00 ........;...M.......M...........
1e320 5d 09 00 00 00 00 00 00 df 04 00 00 00 00 00 00 00 00 00 00 c6 0a 00 00 00 00 00 00 45 13 00 00 ]...........................E...
1e340 8b 0b 00 00 b2 0a 00 00 38 02 00 00 20 08 00 00 00 00 00 00 e3 14 00 00 fb 17 00 00 a4 0b 00 00 ........8.......................
1e360 e6 06 00 00 28 0a 00 00 bb 0a 00 00 00 00 00 00 92 08 00 00 2d 14 00 00 00 00 00 00 05 0d 00 00 ....(...............-...........
1e380 32 12 00 00 7b 06 00 00 00 00 00 00 00 00 00 00 5c 17 00 00 c0 0b 00 00 dc 11 00 00 00 00 00 00 2...{...........\...............
1e3a0 5f 08 00 00 b7 0e 00 00 7e 10 00 00 f1 0c 00 00 1c 1b 00 00 7f 01 00 00 00 00 00 00 f8 11 00 00 _.......~.......................
1e3c0 c1 14 00 00 89 03 00 00 1e 13 00 00 00 00 00 00 8e 02 00 00 00 00 00 00 00 00 00 00 e0 0d 00 00 ................................
1e3e0 3b 01 00 00 90 14 00 00 00 00 00 00 8d 1a 00 00 f8 18 00 00 a1 13 00 00 4b 15 00 00 9d 17 00 00 ;.......................K.......
1e400 ca 11 00 00 ea 02 00 00 0b 17 00 00 92 1b 00 00 00 00 00 00 b7 11 00 00 23 12 00 00 66 16 00 00 ........................#...f...
1e420 13 0d 00 00 30 18 00 00 02 19 00 00 00 00 00 00 e7 07 00 00 5e 19 00 00 c1 10 00 00 00 00 00 00 ....0...............^...........
1e440 d1 15 00 00 00 00 00 00 85 17 00 00 00 00 00 00 00 00 00 00 35 0d 00 00 ce 1a 00 00 39 05 00 00 ....................5.......9...
1e460 80 0e 00 00 00 00 00 00 d3 01 00 00 40 0a 00 00 00 00 00 00 52 0f 00 00 a2 18 00 00 b8 0a 00 00 ............@.......R...........
1e480 00 00 00 00 f3 05 00 00 00 00 00 00 08 19 00 00 b7 01 00 00 28 03 00 00 1f 1a 00 00 f6 0e 00 00 ....................(...........
1e4a0 90 06 00 00 8a 10 00 00 b2 03 00 00 9f 14 00 00 d1 18 00 00 57 01 00 00 53 0f 00 00 17 17 00 00 ....................W...S.......
1e4c0 b7 15 00 00 00 00 00 00 00 00 00 00 49 04 00 00 08 07 00 00 00 00 00 00 00 00 00 00 57 1a 00 00 ............I...............W...
1e4e0 04 0e 00 00 da 18 00 00 21 12 00 00 f0 06 00 00 00 00 00 00 00 00 00 00 de 00 00 00 84 15 00 00 ........!.......................
1e500 11 16 00 00 00 00 00 00 c5 17 00 00 1c 06 00 00 00 00 00 00 77 0b 00 00 38 0a 00 00 00 00 00 00 ....................w...8.......
1e520 b5 15 00 00 e1 0e 00 00 72 11 00 00 00 00 00 00 99 16 00 00 81 1b 00 00 00 00 00 00 74 15 00 00 ........r...................t...
1e540 aa 17 00 00 01 1a 00 00 00 00 00 00 00 00 00 00 40 0d 00 00 00 00 00 00 9f 09 00 00 f7 0f 00 00 ................@...............
1e560 0e 0e 00 00 00 00 00 00 38 04 00 00 d9 16 00 00 00 00 00 00 3c 12 00 00 f9 06 00 00 11 06 00 00 ........8...........<...........
1e580 00 00 00 00 03 19 00 00 34 12 00 00 d9 06 00 00 79 06 00 00 14 0a 00 00 71 14 00 00 00 00 00 00 ........4.......y.......q.......
1e5a0 a2 0c 00 00 13 14 00 00 00 00 00 00 00 00 00 00 48 15 00 00 16 18 00 00 3e 04 00 00 00 00 00 00 ................H.......>.......
1e5c0 00 00 00 00 52 10 00 00 70 00 00 00 00 00 00 00 2f 17 00 00 04 05 00 00 26 0e 00 00 00 00 00 00 ....R...p......./.......&.......
1e5e0 d2 04 00 00 00 00 00 00 4e 08 00 00 00 00 00 00 00 00 00 00 f0 08 00 00 be 19 00 00 66 00 00 00 ........N...................f...
1e600 c5 06 00 00 00 00 00 00 00 00 00 00 31 15 00 00 b6 08 00 00 00 00 00 00 a2 0d 00 00 d5 02 00 00 ............1...................
1e620 55 08 00 00 a4 0c 00 00 0b 12 00 00 b5 0f 00 00 0f 08 00 00 5c 14 00 00 e4 12 00 00 c6 0e 00 00 U...................\...........
1e640 cb 07 00 00 c3 0c 00 00 73 06 00 00 00 00 00 00 00 00 00 00 70 0d 00 00 fc 08 00 00 98 00 00 00 ........s...........p...........
1e660 83 1b 00 00 93 10 00 00 d4 18 00 00 e7 19 00 00 40 19 00 00 02 06 00 00 61 05 00 00 ea 05 00 00 ................@.......a.......
1e680 39 1a 00 00 12 16 00 00 c6 13 00 00 80 05 00 00 2d 03 00 00 00 00 00 00 9b 18 00 00 80 18 00 00 9...............-...............
1e6a0 fc 0f 00 00 49 0f 00 00 00 00 00 00 a7 10 00 00 d2 13 00 00 aa 08 00 00 ea 19 00 00 ed 13 00 00 ....I...........................
1e6c0 00 00 00 00 03 09 00 00 35 02 00 00 eb 10 00 00 1d 1a 00 00 73 14 00 00 3d 07 00 00 91 14 00 00 ........5...........s...=.......
1e6e0 af 07 00 00 00 00 00 00 ac 0a 00 00 82 1a 00 00 63 07 00 00 c6 1a 00 00 74 14 00 00 4b 18 00 00 ................c.......t...K...
1e700 72 15 00 00 a3 16 00 00 00 00 00 00 da 15 00 00 36 17 00 00 e0 0a 00 00 00 00 00 00 6d 0f 00 00 r...............6...........m...
1e720 84 16 00 00 e4 11 00 00 00 00 00 00 90 13 00 00 5c 11 00 00 8b 02 00 00 be 0b 00 00 1d 0d 00 00 ................\...............
1e740 ad 05 00 00 07 03 00 00 f3 07 00 00 c4 0b 00 00 53 13 00 00 00 00 00 00 1b 14 00 00 e4 0c 00 00 ................S...............
1e760 00 00 00 00 ed 07 00 00 00 00 00 00 91 01 00 00 a4 13 00 00 01 0b 00 00 1d 07 00 00 07 12 00 00 ................................
1e780 00 00 00 00 00 00 00 00 00 00 00 00 a7 12 00 00 00 00 00 00 00 00 00 00 c8 04 00 00 f5 15 00 00 ................................
1e7a0 1d 14 00 00 64 09 00 00 79 13 00 00 97 1b 00 00 00 00 00 00 05 17 00 00 00 00 00 00 48 18 00 00 ....d...y...................H...
1e7c0 00 00 00 00 00 00 00 00 3f 05 00 00 69 05 00 00 00 00 00 00 be 04 00 00 fc 1a 00 00 59 15 00 00 ........?...i...............Y...
1e7e0 12 11 00 00 d2 09 00 00 7e 0c 00 00 00 00 00 00 9e 18 00 00 00 00 00 00 13 17 00 00 e8 00 00 00 ........~.......................
1e800 bf 0f 00 00 bd 18 00 00 cc 07 00 00 21 1b 00 00 7d 15 00 00 00 00 00 00 66 0c 00 00 00 00 00 00 ............!...}.......f.......
1e820 00 00 00 00 27 16 00 00 00 00 00 00 73 0e 00 00 cc 0d 00 00 00 00 00 00 00 00 00 00 f5 13 00 00 ....'.......s...................
1e840 25 14 00 00 18 09 00 00 e7 16 00 00 f4 17 00 00 3c 01 00 00 00 00 00 00 b8 0d 00 00 9e 0c 00 00 %...............<...............
1e860 dd 0f 00 00 95 10 00 00 93 14 00 00 13 13 00 00 13 08 00 00 ec 09 00 00 f3 0f 00 00 78 19 00 00 ............................x...
1e880 8a 07 00 00 e9 17 00 00 89 14 00 00 52 04 00 00 77 0c 00 00 9c 0b 00 00 00 00 00 00 b4 08 00 00 ............R...w...............
1e8a0 00 00 00 00 3b 13 00 00 71 0f 00 00 4b 0a 00 00 00 00 00 00 ef 0f 00 00 21 13 00 00 e1 02 00 00 ....;...q...K...........!.......
1e8c0 13 09 00 00 2a 16 00 00 0d 03 00 00 26 0f 00 00 ca 08 00 00 3a 02 00 00 68 0d 00 00 95 14 00 00 ....*.......&.......:...h.......
1e8e0 9e 10 00 00 4a 1b 00 00 00 00 00 00 af 03 00 00 28 12 00 00 ee 18 00 00 27 0d 00 00 00 00 00 00 ....J...........(.......'.......
1e900 33 10 00 00 00 00 00 00 4a 12 00 00 dc 1a 00 00 7d 0a 00 00 a0 04 00 00 ab 1a 00 00 00 00 00 00 3.......J.......}...............
1e920 1e 00 00 00 39 0b 00 00 99 03 00 00 5d 15 00 00 00 00 00 00 50 0b 00 00 00 00 00 00 e3 0d 00 00 ....9.......].......P...........
1e940 75 10 00 00 ac 13 00 00 ca 18 00 00 00 00 00 00 32 0b 00 00 d0 00 00 00 45 12 00 00 f6 03 00 00 u...............2.......E.......
1e960 f1 17 00 00 00 00 00 00 6b 19 00 00 00 00 00 00 bb 16 00 00 40 04 00 00 24 11 00 00 51 02 00 00 ........k...........@...$...Q...
1e980 00 00 00 00 aa 0a 00 00 00 00 00 00 80 0d 00 00 02 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e9a0 00 00 00 00 db 14 00 00 20 19 00 00 00 00 00 00 00 00 00 00 db 00 00 00 ac 19 00 00 da 0c 00 00 ................................
1e9c0 b0 09 00 00 6c 07 00 00 00 00 00 00 c3 0a 00 00 00 00 00 00 bd 02 00 00 52 07 00 00 10 0e 00 00 ....l...................R.......
1e9e0 7d 01 00 00 fb 15 00 00 1b 08 00 00 d8 06 00 00 00 00 00 00 53 17 00 00 00 00 00 00 f4 01 00 00 }...................S...........
1ea00 00 00 00 00 97 0e 00 00 05 01 00 00 da 03 00 00 00 00 00 00 00 00 00 00 94 0e 00 00 00 00 00 00 ................................
1ea20 b9 01 00 00 0b 0e 00 00 02 05 00 00 2f 03 00 00 00 00 00 00 af 09 00 00 7c 06 00 00 2a 10 00 00 ............/...........|...*...
1ea40 91 17 00 00 19 0a 00 00 77 16 00 00 d9 01 00 00 ef 15 00 00 00 00 00 00 95 04 00 00 ce 0f 00 00 ........w.......................
1ea60 82 06 00 00 f3 18 00 00 00 00 00 00 00 00 00 00 d3 0e 00 00 71 1a 00 00 f0 03 00 00 b0 11 00 00 ....................q...........
1ea80 90 0b 00 00 92 12 00 00 f1 0a 00 00 66 03 00 00 2d 05 00 00 4f 06 00 00 2f 0b 00 00 88 08 00 00 ............f...-...O.../.......
1eaa0 22 15 00 00 00 00 00 00 54 19 00 00 3c 06 00 00 2b 00 00 00 00 00 00 00 c0 18 00 00 02 16 00 00 ".......T...<...+...............
1eac0 00 00 00 00 29 11 00 00 51 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd 12 00 00 d3 16 00 00 ....)...Q.......................
1eae0 a7 05 00 00 00 00 00 00 b9 0e 00 00 ba 11 00 00 00 00 00 00 2f 01 00 00 b8 11 00 00 00 00 00 00 ..................../...........
1eb00 0c 07 00 00 00 00 00 00 62 18 00 00 00 00 00 00 ec 03 00 00 3d 11 00 00 45 07 00 00 d3 09 00 00 ........b...........=...E.......
1eb20 78 12 00 00 0f 05 00 00 6f 08 00 00 64 05 00 00 6c 17 00 00 35 06 00 00 c6 16 00 00 00 00 00 00 x.......o...d...l...5...........
1eb40 fc 04 00 00 00 00 00 00 70 1a 00 00 09 0a 00 00 34 14 00 00 65 02 00 00 de 16 00 00 07 11 00 00 ........p.......4...e...........
1eb60 7f 0f 00 00 4e 16 00 00 58 0e 00 00 06 0f 00 00 94 0c 00 00 dd 10 00 00 69 08 00 00 6b 14 00 00 ....N...X...............i...k...
1eb80 96 07 00 00 ae 06 00 00 88 09 00 00 b7 17 00 00 9d 0b 00 00 5c 0d 00 00 d6 0e 00 00 56 01 00 00 ....................\.......V...
1eba0 00 00 00 00 59 11 00 00 85 02 00 00 4c 05 00 00 01 07 00 00 c7 15 00 00 00 00 00 00 b7 12 00 00 ....Y.......L...................
1ebc0 84 0f 00 00 00 00 00 00 e3 16 00 00 00 00 00 00 00 00 00 00 f9 01 00 00 cb 02 00 00 00 00 00 00 ................................
1ebe0 cb 15 00 00 7a 12 00 00 2a 12 00 00 7e 1a 00 00 c4 05 00 00 c4 01 00 00 3b 08 00 00 c5 0d 00 00 ....z...*...~...........;.......
1ec00 37 19 00 00 9b 10 00 00 0d 0f 00 00 f2 01 00 00 58 14 00 00 48 14 00 00 00 00 00 00 f1 19 00 00 7...............X...H...........
1ec20 cf 15 00 00 be 0f 00 00 07 0c 00 00 0c 0e 00 00 31 16 00 00 0c 18 00 00 00 00 00 00 ea 09 00 00 ................1...............
1ec40 00 00 00 00 22 19 00 00 00 00 00 00 04 0d 00 00 f9 0f 00 00 29 03 00 00 5d 01 00 00 00 00 00 00 ...."...............)...].......
1ec60 84 07 00 00 5e 10 00 00 3c 14 00 00 00 00 00 00 c4 03 00 00 90 05 00 00 00 00 00 00 45 03 00 00 ....^...<...................E...
1ec80 4b 01 00 00 bf 07 00 00 2f 16 00 00 b2 15 00 00 00 00 00 00 c3 0d 00 00 ae 04 00 00 57 16 00 00 K......./...................W...
1eca0 fe 0e 00 00 00 00 00 00 fa 0b 00 00 00 00 00 00 79 01 00 00 b7 0c 00 00 cb 1a 00 00 1c 0b 00 00 ................y...............
1ecc0 b0 0d 00 00 51 11 00 00 09 02 00 00 93 11 00 00 64 0a 00 00 62 0d 00 00 c9 0a 00 00 00 00 00 00 ....Q...........d...b...........
1ece0 c6 17 00 00 34 09 00 00 de 0c 00 00 60 14 00 00 00 00 00 00 07 0b 00 00 00 00 00 00 c2 15 00 00 ....4.......`...................
1ed00 00 00 00 00 b0 16 00 00 a3 14 00 00 a5 0a 00 00 f4 19 00 00 a2 11 00 00 00 00 00 00 ec 12 00 00 ................................
1ed20 e3 11 00 00 7f 13 00 00 8b 0e 00 00 6f 1a 00 00 4b 09 00 00 af 0d 00 00 00 00 00 00 13 07 00 00 ............o...K...............
1ed40 2e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 67 1b 00 00 66 0b 00 00 52 0a 00 00 9d 00 00 00 ................g...f...R.......
1ed60 6b 17 00 00 14 1a 00 00 f6 15 00 00 00 00 00 00 4c 10 00 00 5a 12 00 00 e0 00 00 00 00 00 00 00 k...............L...Z...........
1ed80 16 04 00 00 00 00 00 00 4f 02 00 00 c2 0d 00 00 91 0d 00 00 04 16 00 00 f9 11 00 00 8a 0f 00 00 ........O.......................
1eda0 82 01 00 00 00 00 00 00 9e 00 00 00 00 00 00 00 58 16 00 00 0f 17 00 00 c4 13 00 00 00 00 00 00 ................X...............
1edc0 c7 12 00 00 00 00 00 00 63 0e 00 00 00 00 00 00 e6 05 00 00 94 03 00 00 dc 07 00 00 00 00 00 00 ........c.......................
1ede0 dc 0e 00 00 64 16 00 00 00 00 00 00 d8 00 00 00 00 00 00 00 36 18 00 00 00 00 00 00 ff 13 00 00 ....d...............6...........
1ee00 4d 0f 00 00 70 0a 00 00 05 19 00 00 00 00 00 00 00 00 00 00 95 05 00 00 88 0b 00 00 2a 0e 00 00 M...p.......................*...
1ee20 00 00 00 00 c1 0f 00 00 00 00 00 00 00 00 00 00 85 0d 00 00 78 10 00 00 00 00 00 00 3c 05 00 00 ....................x.......<...
1ee40 2b 06 00 00 28 08 00 00 00 00 00 00 f1 13 00 00 0a 11 00 00 1d 0b 00 00 65 18 00 00 60 09 00 00 +...(...................e...`...
1ee60 1c 00 00 00 ec 1a 00 00 14 0b 00 00 35 0e 00 00 00 00 00 00 ae 07 00 00 18 16 00 00 00 00 00 00 ............5...................
1ee80 ac 0d 00 00 00 00 00 00 a2 1b 00 00 4d 06 00 00 00 00 00 00 00 00 00 00 a6 05 00 00 38 0d 00 00 ............M...............8...
1eea0 5a 01 00 00 4e 18 00 00 f7 03 00 00 00 00 00 00 c7 0f 00 00 f2 1a 00 00 b5 14 00 00 00 00 00 00 Z...N...........................
1eec0 00 00 00 00 d2 1a 00 00 6e 07 00 00 00 00 00 00 e1 12 00 00 00 00 00 00 a6 0c 00 00 00 00 00 00 ........n.......................
1eee0 e4 19 00 00 1e 06 00 00 89 0c 00 00 a4 14 00 00 b2 0e 00 00 00 00 00 00 00 00 00 00 47 0c 00 00 ............................G...
1ef00 00 00 00 00 00 00 00 00 00 00 00 00 d1 08 00 00 0c 1a 00 00 da 12 00 00 cb 01 00 00 35 16 00 00 ............................5...
1ef20 00 00 00 00 2c 11 00 00 ad 16 00 00 00 00 00 00 dd 1a 00 00 49 19 00 00 00 00 00 00 81 06 00 00 ....,...............I...........
1ef40 5b 05 00 00 6a 00 00 00 a1 06 00 00 1d 02 00 00 26 07 00 00 47 10 00 00 00 00 00 00 00 00 00 00 [...j...........&...G...........
1ef60 d3 0a 00 00 48 04 00 00 44 03 00 00 bb 06 00 00 6d 09 00 00 a1 02 00 00 4a 08 00 00 e5 0a 00 00 ....H...D.......m.......J.......
1ef80 b7 07 00 00 c2 13 00 00 e7 13 00 00 1c 02 00 00 cb 0c 00 00 d8 0f 00 00 8c 13 00 00 39 16 00 00 ............................9...
1efa0 fc 16 00 00 ea 0a 00 00 ee 16 00 00 00 00 00 00 00 00 00 00 6a 1b 00 00 83 12 00 00 20 16 00 00 ....................j...........
1efc0 21 02 00 00 41 19 00 00 00 00 00 00 0a 0c 00 00 b8 09 00 00 26 1a 00 00 00 00 00 00 37 16 00 00 !...A...............&.......7...
1efe0 00 00 00 00 ce 0b 00 00 18 0e 00 00 af 12 00 00 bf 15 00 00 bb 17 00 00 00 00 00 00 0c 0d 00 00 ................................
1f000 4c 0b 00 00 73 17 00 00 57 19 00 00 b6 00 00 00 00 00 00 00 12 02 00 00 0f 15 00 00 a3 0b 00 00 L...s...W.......................
1f020 de 07 00 00 aa 12 00 00 03 02 00 00 73 12 00 00 00 00 00 00 7f 00 00 00 7c 11 00 00 9b 06 00 00 ............s...........|.......
1f040 91 12 00 00 fb 0a 00 00 00 00 00 00 00 00 00 00 f4 09 00 00 f4 15 00 00 6d 04 00 00 3b 16 00 00 ........................m...;...
1f060 27 01 00 00 00 00 00 00 c0 17 00 00 66 17 00 00 00 00 00 00 f6 11 00 00 c2 1a 00 00 8f 02 00 00 '...........f...................
1f080 1a 05 00 00 00 00 00 00 a3 08 00 00 86 09 00 00 d6 19 00 00 3f 14 00 00 00 00 00 00 00 00 00 00 ....................?...........
1f0a0 8f 10 00 00 62 01 00 00 c9 13 00 00 3b 05 00 00 31 03 00 00 66 1b 00 00 65 12 00 00 00 00 00 00 ....b.......;...1...f...e.......
1f0c0 80 0b 00 00 44 11 00 00 00 00 00 00 1b 02 00 00 aa 1a 00 00 60 17 00 00 00 00 00 00 16 06 00 00 ....D...............`...........
1f0e0 a1 17 00 00 0c 12 00 00 4d 08 00 00 7c 0b 00 00 e2 0a 00 00 f3 0c 00 00 05 16 00 00 00 00 00 00 ........M...|...................
1f100 11 1a 00 00 00 00 00 00 5a 03 00 00 13 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 09 00 00 ........Z...................P...
1f120 8a 08 00 00 9f 15 00 00 95 03 00 00 9a 0e 00 00 18 12 00 00 82 0e 00 00 5e 09 00 00 00 00 00 00 ........................^.......
1f140 83 11 00 00 00 0a 00 00 8b 0c 00 00 20 04 00 00 00 00 00 00 4e 13 00 00 9f 12 00 00 24 0e 00 00 ....................N.......$...
1f160 43 07 00 00 73 0c 00 00 9d 19 00 00 00 00 00 00 3e 0c 00 00 f6 0c 00 00 23 09 00 00 00 00 00 00 C...s...........>.......#.......
1f180 00 00 00 00 f9 17 00 00 00 00 00 00 5d 17 00 00 43 02 00 00 00 00 00 00 42 00 00 00 62 02 00 00 ............]...C.......B...b...
1f1a0 29 12 00 00 74 06 00 00 00 00 00 00 00 00 00 00 a6 07 00 00 ba 09 00 00 f4 11 00 00 9c 09 00 00 )...t...........................
1f1c0 00 00 00 00 e7 0b 00 00 94 19 00 00 00 00 00 00 ec 14 00 00 59 06 00 00 76 17 00 00 00 00 00 00 ....................Y...v.......
1f1e0 00 00 00 00 ed 19 00 00 71 0d 00 00 8d 08 00 00 00 00 00 00 2e 0b 00 00 8b 07 00 00 3c 18 00 00 ........q...................<...
1f200 00 00 00 00 55 06 00 00 02 18 00 00 f5 1a 00 00 ea 0e 00 00 e5 0f 00 00 ed 16 00 00 64 17 00 00 ....U.......................d...
1f220 53 03 00 00 00 00 00 00 00 00 00 00 1a 04 00 00 00 00 00 00 e1 04 00 00 ae 1a 00 00 00 00 00 00 S...............................
1f240 4d 00 00 00 5e 0b 00 00 27 07 00 00 4b 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 M...^...'...K...................
1f260 6b 0d 00 00 47 17 00 00 01 0d 00 00 00 00 00 00 dc 08 00 00 77 04 00 00 cb 0e 00 00 bc 17 00 00 k...G...............w...........
1f280 00 00 00 00 91 0c 00 00 00 00 00 00 e0 04 00 00 00 00 00 00 df 01 00 00 00 00 00 00 00 00 00 00 ................................
1f2a0 45 11 00 00 99 11 00 00 00 00 00 00 59 08 00 00 c0 02 00 00 51 04 00 00 aa 03 00 00 69 15 00 00 E...........Y.......Q.......i...
1f2c0 1f 14 00 00 60 04 00 00 7b 0a 00 00 e2 03 00 00 71 15 00 00 bc 05 00 00 71 13 00 00 96 0b 00 00 ....`...{.......q.......q.......
1f2e0 00 00 00 00 63 03 00 00 b8 06 00 00 a0 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 1a 00 00 ....c...........................
1f300 00 00 00 00 00 00 00 00 2b 15 00 00 4b 02 00 00 00 00 00 00 ab 14 00 00 24 00 00 00 3c 0b 00 00 ........+...K...........$...<...
1f320 00 00 00 00 13 12 00 00 0f 0e 00 00 00 00 00 00 79 10 00 00 bd 0b 00 00 00 00 00 00 35 0b 00 00 ................y...........5...
1f340 df 0d 00 00 7c 16 00 00 e5 0e 00 00 6c 0b 00 00 91 09 00 00 23 0d 00 00 00 00 00 00 d2 16 00 00 ....|.......l.......#...........
1f360 00 00 00 00 65 14 00 00 04 17 00 00 b1 0c 00 00 fe 0c 00 00 00 00 00 00 2f 06 00 00 f9 19 00 00 ....e.................../.......
1f380 b6 07 00 00 57 12 00 00 2e 0f 00 00 dc 18 00 00 9d 16 00 00 00 00 00 00 79 0e 00 00 8a 11 00 00 ....W...................y.......
1f3a0 06 05 00 00 a1 16 00 00 39 14 00 00 e1 0b 00 00 6f 01 00 00 37 18 00 00 65 16 00 00 84 0b 00 00 ........9.......o...7...e.......
1f3c0 1c 0a 00 00 2e 11 00 00 0d 0a 00 00 00 00 00 00 89 0d 00 00 00 00 00 00 00 04 00 00 fb 09 00 00 ................................
1f3e0 6d 05 00 00 78 16 00 00 be 0e 00 00 b6 04 00 00 b1 06 00 00 92 0c 00 00 00 00 00 00 6b 1b 00 00 m...x.......................k...
1f400 00 00 00 00 a7 06 00 00 be 14 00 00 42 0c 00 00 ea 13 00 00 fa 03 00 00 2b 0b 00 00 00 00 00 00 ............B...........+.......
1f420 73 16 00 00 70 09 00 00 00 00 00 00 ed 0b 00 00 00 00 00 00 12 0c 00 00 d6 07 00 00 b7 0f 00 00 s...p...........................
1f440 cd 16 00 00 02 13 00 00 f2 0c 00 00 c9 18 00 00 7d 11 00 00 6e 1a 00 00 00 00 00 00 cd 00 00 00 ................}...n...........
1f460 41 16 00 00 4b 06 00 00 34 13 00 00 d9 03 00 00 d3 17 00 00 79 16 00 00 4f 18 00 00 3d 08 00 00 A...K...4...........y...O...=...
1f480 00 00 00 00 47 01 00 00 6b 16 00 00 ee 11 00 00 00 00 00 00 bc 14 00 00 0f 0f 00 00 e8 17 00 00 ....G...k.......................
1f4a0 b6 0a 00 00 48 0d 00 00 d8 0d 00 00 32 10 00 00 00 00 00 00 fe 11 00 00 3c 17 00 00 ff 0d 00 00 ....H.......2...........<.......
1f4c0 00 00 00 00 cb 03 00 00 00 00 00 00 14 18 00 00 d8 18 00 00 ac 15 00 00 01 17 00 00 10 10 00 00 ................................
1f4e0 00 00 00 00 39 08 00 00 13 19 00 00 00 00 00 00 3e 13 00 00 81 02 00 00 87 16 00 00 00 00 00 00 ....9...........>...............
1f500 71 16 00 00 54 14 00 00 00 00 00 00 47 0f 00 00 63 06 00 00 2f 0e 00 00 c1 04 00 00 e9 16 00 00 q...T.......G...c.../...........
1f520 70 19 00 00 60 15 00 00 71 19 00 00 a6 1b 00 00 57 10 00 00 b5 0d 00 00 00 00 00 00 98 15 00 00 p...`...q.......W...............
1f540 2b 12 00 00 bb 00 00 00 0e 1b 00 00 d1 0e 00 00 d3 15 00 00 4c 02 00 00 39 07 00 00 5e 1b 00 00 +...................L...9...^...
1f560 06 01 00 00 c8 14 00 00 00 00 00 00 a4 00 00 00 82 15 00 00 de 02 00 00 61 17 00 00 79 00 00 00 ........................a...y...
1f580 43 00 00 00 d5 16 00 00 bc 07 00 00 e8 15 00 00 df 0c 00 00 e5 07 00 00 f1 07 00 00 7f 0d 00 00 C...............................
1f5a0 05 12 00 00 50 06 00 00 4c 1b 00 00 90 09 00 00 99 12 00 00 82 0d 00 00 ca 0d 00 00 56 0c 00 00 ....P...L...................V...
1f5c0 00 00 00 00 aa 13 00 00 e7 01 00 00 00 00 00 00 ee 13 00 00 00 00 00 00 cf 06 00 00 2b 11 00 00 ............................+...
1f5e0 b8 0e 00 00 21 01 00 00 62 14 00 00 8a 17 00 00 00 00 00 00 50 07 00 00 69 12 00 00 03 11 00 00 ....!...b...........P...i.......
1f600 b4 1a 00 00 00 00 00 00 43 1b 00 00 bd 04 00 00 68 07 00 00 d2 03 00 00 00 00 00 00 8b 1b 00 00 ........C.......h...............
1f620 00 00 00 00 62 12 00 00 85 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 18 00 00 00 00 00 00 ....b...........................
1f640 02 15 00 00 b0 0a 00 00 5e 05 00 00 88 13 00 00 b1 0b 00 00 e6 00 00 00 9b 07 00 00 df 06 00 00 ........^.......................
1f660 00 00 00 00 ef 12 00 00 bc 09 00 00 54 09 00 00 00 00 00 00 ff 04 00 00 00 00 00 00 38 0e 00 00 ............T...............8...
1f680 54 10 00 00 f0 13 00 00 c2 0a 00 00 22 06 00 00 5b 0d 00 00 6c 0a 00 00 ff 15 00 00 7a 0d 00 00 T..........."...[...l.......z...
1f6a0 00 00 00 00 f9 00 00 00 a4 15 00 00 33 18 00 00 8f 08 00 00 00 00 00 00 6f 0f 00 00 d4 0a 00 00 ............3...........o.......
1f6c0 9b 1a 00 00 1a 13 00 00 a9 0a 00 00 00 00 00 00 e7 12 00 00 00 00 00 00 d3 07 00 00 bb 0b 00 00 ................................
1f6e0 11 04 00 00 9b 0d 00 00 00 00 00 00 70 11 00 00 cf 00 00 00 81 07 00 00 af 16 00 00 b7 18 00 00 ............p...................
1f700 2f 0f 00 00 00 00 00 00 00 00 00 00 b1 03 00 00 00 00 00 00 c0 0a 00 00 76 14 00 00 b2 02 00 00 /.......................v.......
1f720 03 0c 00 00 4b 04 00 00 b6 12 00 00 93 09 00 00 00 00 00 00 6c 08 00 00 1c 14 00 00 49 17 00 00 ....K...............l.......I...
1f740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 93 16 00 00 e9 13 00 00 d4 14 00 00 80 03 00 00 ................................
1f760 07 0d 00 00 b4 0f 00 00 00 00 00 00 9f 0e 00 00 00 00 00 00 00 00 00 00 48 1b 00 00 70 18 00 00 ........................H...p...
1f780 a3 10 00 00 00 00 00 00 a6 00 00 00 00 00 00 00 22 0e 00 00 57 11 00 00 25 0c 00 00 64 1a 00 00 ................"...W...%...d...
1f7a0 86 0b 00 00 60 08 00 00 00 00 00 00 1f 02 00 00 83 02 00 00 cc 0b 00 00 12 1a 00 00 c2 07 00 00 ....`...........................
1f7c0 04 0b 00 00 08 0c 00 00 22 00 00 00 00 00 00 00 d7 0d 00 00 d0 12 00 00 35 12 00 00 ae 0e 00 00 ........"...............5.......
1f7e0 4e 02 00 00 f3 1a 00 00 e0 0f 00 00 5d 14 00 00 00 00 00 00 0f 12 00 00 f9 18 00 00 5c 0c 00 00 N...........]...............\...
1f800 2f 14 00 00 02 12 00 00 19 11 00 00 d2 11 00 00 29 1a 00 00 00 00 00 00 92 15 00 00 c4 0a 00 00 /...............)...............
1f820 b7 02 00 00 d7 14 00 00 33 0f 00 00 00 00 00 00 30 09 00 00 2a 0f 00 00 00 00 00 00 cf 09 00 00 ........3.......0...*...........
1f840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 05 00 00 00 00 00 00 ab 17 00 00 ....................J...........
1f860 63 12 00 00 6e 04 00 00 5a 08 00 00 17 05 00 00 2b 09 00 00 cd 06 00 00 4f 17 00 00 38 08 00 00 c...n...Z.......+.......O...8...
1f880 aa 16 00 00 00 14 00 00 25 02 00 00 85 12 00 00 00 00 00 00 da 16 00 00 10 06 00 00 00 00 00 00 ........%.......................
1f8a0 ac 01 00 00 4c 16 00 00 02 04 00 00 00 00 00 00 00 00 00 00 5a 15 00 00 12 09 00 00 4e 0a 00 00 ....L...............Z.......N...
1f8c0 ba 0d 00 00 38 18 00 00 00 00 00 00 34 10 00 00 d7 0c 00 00 00 00 00 00 a6 11 00 00 98 09 00 00 ....8.......4...................
1f8e0 55 1b 00 00 00 00 00 00 00 00 00 00 9a 05 00 00 07 07 00 00 ef 0a 00 00 49 01 00 00 c7 03 00 00 U.......................I.......
1f900 00 00 00 00 46 13 00 00 05 1a 00 00 ac 07 00 00 b2 16 00 00 40 10 00 00 00 00 00 00 b3 10 00 00 ....F...............@...........
1f920 11 0e 00 00 00 00 00 00 00 00 00 00 ac 11 00 00 ec 08 00 00 1b 0c 00 00 4d 0b 00 00 a7 0a 00 00 ........................M.......
1f940 00 00 00 00 00 00 00 00 2d 1b 00 00 00 00 00 00 c5 14 00 00 6f 15 00 00 a8 02 00 00 79 1a 00 00 ........-...........o.......y...
1f960 37 0c 00 00 21 16 00 00 7b 1a 00 00 21 09 00 00 a9 00 00 00 ff 11 00 00 00 00 00 00 00 00 00 00 7...!...{...!...................
1f980 28 09 00 00 df 19 00 00 00 00 00 00 46 01 00 00 fe 0d 00 00 df 11 00 00 a9 1b 00 00 00 00 00 00 (...........F...................
1f9a0 3b 04 00 00 bb 18 00 00 fc 13 00 00 00 00 00 00 62 11 00 00 9d 0f 00 00 00 00 00 00 54 0f 00 00 ;...............b...........T...
1f9c0 36 1a 00 00 10 12 00 00 ad 0f 00 00 00 00 00 00 77 0f 00 00 00 00 00 00 0b 1b 00 00 89 0f 00 00 6...............w...............
1f9e0 5c 04 00 00 00 00 00 00 d9 05 00 00 ae 19 00 00 07 08 00 00 00 00 00 00 22 0b 00 00 00 00 00 00 \.......................".......
1fa00 a1 05 00 00 00 00 00 00 e7 0d 00 00 00 00 00 00 8e 17 00 00 00 00 00 00 45 18 00 00 9e 02 00 00 ........................E.......
1fa20 5b 0f 00 00 a0 1a 00 00 3d 06 00 00 89 07 00 00 00 00 00 00 77 0d 00 00 00 00 00 00 8b 01 00 00 [.......=...........w...........
1fa40 f6 19 00 00 b9 05 00 00 bf 0c 00 00 0a 00 00 00 a5 11 00 00 00 00 00 00 a0 18 00 00 00 00 00 00 ................................
1fa60 2e 17 00 00 b6 03 00 00 38 12 00 00 1a 03 00 00 00 00 00 00 43 10 00 00 87 12 00 00 00 00 00 00 ........8...........C...........
1fa80 90 19 00 00 82 17 00 00 00 00 00 00 41 0e 00 00 ff 06 00 00 00 00 00 00 7f 0c 00 00 00 13 00 00 ............A...................
1faa0 63 0f 00 00 59 03 00 00 ce 19 00 00 37 07 00 00 78 05 00 00 8a 04 00 00 a9 17 00 00 08 05 00 00 c...Y.......7...x...............
1fac0 05 04 00 00 00 00 00 00 85 08 00 00 00 00 00 00 00 00 00 00 7c 09 00 00 00 00 00 00 00 00 00 00 ....................|...........
1fae0 1c 16 00 00 00 00 00 00 e7 10 00 00 9d 0c 00 00 e0 15 00 00 a6 03 00 00 e2 02 00 00 b9 02 00 00 ................................
1fb00 2c 0b 00 00 81 10 00 00 65 0e 00 00 00 00 00 00 a3 0d 00 00 8e 0a 00 00 00 00 00 00 00 00 00 00 ,.......e.......................
1fb20 e7 0a 00 00 e0 02 00 00 00 00 00 00 66 0e 00 00 76 05 00 00 be 13 00 00 36 10 00 00 2b 13 00 00 ............f...v.......6...+...
1fb40 83 0d 00 00 09 04 00 00 00 00 00 00 78 0d 00 00 00 00 00 00 e4 0e 00 00 79 02 00 00 8c 1a 00 00 ............x...........y.......
1fb60 9e 08 00 00 22 10 00 00 04 06 00 00 b3 1a 00 00 e9 0a 00 00 10 04 00 00 8d 0e 00 00 30 13 00 00 ....".......................0...
1fb80 b3 16 00 00 00 00 00 00 b2 04 00 00 5b 06 00 00 00 00 00 00 ff 12 00 00 c3 02 00 00 00 00 00 00 ............[...................
1fba0 00 00 00 00 b9 16 00 00 00 00 00 00 4c 17 00 00 00 00 00 00 60 10 00 00 00 00 00 00 00 00 00 00 ............L.......`...........
1fbc0 00 00 00 00 a7 08 00 00 00 00 00 00 b3 12 00 00 e8 03 00 00 68 14 00 00 00 00 00 00 2e 09 00 00 ....................h...........
1fbe0 cf 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 0e 00 00 4e 01 00 00 00 00 00 00 00 00 00 00 ....................N...........
1fc00 8d 09 00 00 13 03 00 00 96 1a 00 00 84 10 00 00 31 00 00 00 59 01 00 00 28 18 00 00 e2 15 00 00 ................1...Y...(.......
1fc20 00 00 00 00 82 08 00 00 00 00 00 00 ac 0b 00 00 d6 0d 00 00 41 10 00 00 ac 0c 00 00 00 00 00 00 ....................A...........
1fc40 59 17 00 00 56 0b 00 00 00 00 00 00 ab 08 00 00 a2 06 00 00 dd 16 00 00 33 08 00 00 69 17 00 00 Y...V...................3...i...
1fc60 8b 0a 00 00 00 00 00 00 19 05 00 00 b5 08 00 00 e1 09 00 00 4f 12 00 00 00 00 00 00 00 00 00 00 ....................O...........
1fc80 00 00 00 00 1a 07 00 00 a5 16 00 00 6e 09 00 00 13 0e 00 00 2b 14 00 00 00 00 00 00 00 00 00 00 ............n.......+...........
1fca0 b3 17 00 00 b3 13 00 00 fd 06 00 00 00 00 00 00 00 00 00 00 ce 00 00 00 7a 04 00 00 b1 15 00 00 ........................z.......
1fcc0 06 0d 00 00 05 1b 00 00 c5 0e 00 00 0b 0f 00 00 ec 0f 00 00 58 18 00 00 21 19 00 00 7d 09 00 00 ....................X...!...}...
1fce0 62 05 00 00 7a 0a 00 00 14 16 00 00 00 00 00 00 34 17 00 00 2d 0f 00 00 9f 03 00 00 2f 09 00 00 b...z...........4...-......./...
1fd00 75 15 00 00 cf 13 00 00 8a 0b 00 00 37 10 00 00 00 00 00 00 b7 09 00 00 1f 04 00 00 bb 0d 00 00 u...........7...................
1fd20 00 00 00 00 00 00 00 00 00 00 00 00 7a 09 00 00 7b 11 00 00 00 00 00 00 92 01 00 00 a9 07 00 00 ............z...{...............
1fd40 00 00 00 00 56 02 00 00 00 00 00 00 00 00 00 00 55 14 00 00 8c 11 00 00 00 00 00 00 b1 09 00 00 ....V...........U...............
1fd60 84 18 00 00 76 19 00 00 a3 0a 00 00 f4 16 00 00 3f 02 00 00 00 00 00 00 88 03 00 00 18 14 00 00 ....v...........?...............
1fd80 be 09 00 00 c4 04 00 00 00 00 00 00 a7 00 00 00 0d 14 00 00 1c 01 00 00 00 00 00 00 36 12 00 00 ............................6...
1fda0 0f 07 00 00 a6 17 00 00 00 00 00 00 8b 0f 00 00 00 00 00 00 00 00 00 00 98 14 00 00 29 0c 00 00 ............................)...
1fdc0 a4 16 00 00 5b 1a 00 00 71 07 00 00 00 00 00 00 60 05 00 00 76 01 00 00 7a 1a 00 00 00 00 00 00 ....[...q.......`...v...z.......
1fde0 f2 19 00 00 61 11 00 00 00 00 00 00 00 00 00 00 95 11 00 00 db 15 00 00 c7 11 00 00 00 00 00 00 ....a...........................
1fe00 dc 15 00 00 67 10 00 00 2e 08 00 00 00 00 00 00 6d 17 00 00 79 11 00 00 00 00 00 00 8a 00 00 00 ....g...........m...y...........
1fe20 eb 0a 00 00 dd 00 00 00 f8 07 00 00 00 00 00 00 11 0c 00 00 07 1b 00 00 e6 14 00 00 59 12 00 00 ............................Y...
1fe40 00 00 00 00 00 00 00 00 aa 00 00 00 d9 10 00 00 2d 13 00 00 94 17 00 00 7b 04 00 00 a5 17 00 00 ................-.......{.......
1fe60 00 00 00 00 00 00 00 00 a8 1b 00 00 e8 19 00 00 00 00 00 00 00 00 00 00 5d 0c 00 00 19 16 00 00 ........................].......
1fe80 90 18 00 00 62 0c 00 00 84 19 00 00 75 0f 00 00 59 14 00 00 bb 19 00 00 00 00 00 00 00 00 00 00 ....b.......u...Y...............
1fea0 7e 02 00 00 a5 0d 00 00 cd 02 00 00 8b 06 00 00 db 07 00 00 00 00 00 00 7b 18 00 00 13 01 00 00 ~.......................{.......
1fec0 00 00 00 00 a4 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8e 0f 00 00 88 17 00 00 5f 0d 00 00 ............................_...
1fee0 4c 06 00 00 c1 03 00 00 42 0a 00 00 f5 0d 00 00 00 00 00 00 e3 07 00 00 4d 07 00 00 74 04 00 00 L.......B...............M...t...
1ff00 f0 1a 00 00 9f 04 00 00 06 12 00 00 6d 13 00 00 8a 1b 00 00 00 00 00 00 19 0f 00 00 7e 19 00 00 ............m...............~...
1ff20 8b 04 00 00 c7 10 00 00 00 00 00 00 d7 16 00 00 00 00 00 00 00 00 00 00 d5 11 00 00 00 00 00 00 ................................
1ff40 33 17 00 00 e7 14 00 00 5c 0a 00 00 12 12 00 00 31 01 00 00 00 00 00 00 e0 19 00 00 00 00 00 00 3.......\.......1...............
1ff60 4e 0e 00 00 0f 04 00 00 00 00 00 00 3e 05 00 00 27 14 00 00 e1 0a 00 00 00 00 00 00 00 00 00 00 N...........>...'...............
1ff80 00 00 00 00 d3 05 00 00 b1 19 00 00 ea 08 00 00 0b 13 00 00 6b 11 00 00 00 00 00 00 46 16 00 00 ....................k.......F...
1ffa0 00 00 00 00 eb 08 00 00 00 00 00 00 00 00 00 00 63 13 00 00 47 07 00 00 0e 04 00 00 09 11 00 00 ................c...G...........
1ffc0 00 00 00 00 00 00 00 00 e4 09 00 00 c5 0a 00 00 73 1a 00 00 f7 0d 00 00 ed 00 00 00 1c 0f 00 00 ................s...............
1ffe0 0f 0b 00 00 bc 01 00 00 09 15 00 00 00 00 00 00 ee 08 00 00 00 00 00 00 3d 13 00 00 be 08 00 00 ........................=.......
20000 83 19 00 00 06 16 00 00 06 0c 00 00 97 05 00 00 00 00 00 00 b7 10 00 00 00 00 00 00 01 09 00 00 ................................
20020 de 0f 00 00 8b 09 00 00 a5 09 00 00 00 00 00 00 55 09 00 00 1f 07 00 00 00 00 00 00 e0 05 00 00 ................U...............
20040 00 00 00 00 6a 18 00 00 00 00 00 00 0e 01 00 00 fa 05 00 00 6f 18 00 00 00 00 00 00 2f 04 00 00 ....j...............o......./...
20060 00 00 00 00 81 01 00 00 45 02 00 00 00 00 00 00 e5 13 00 00 75 01 00 00 72 0d 00 00 45 00 00 00 ........E...........u...r...E...
20080 f3 0e 00 00 86 08 00 00 19 14 00 00 4f 11 00 00 d8 02 00 00 bd 10 00 00 21 14 00 00 20 00 00 00 ............O...........!.......
200a0 a7 17 00 00 00 00 00 00 00 00 00 00 58 01 00 00 97 18 00 00 dd 0d 00 00 00 00 00 00 42 02 00 00 ............X...............B...
200c0 00 00 00 00 72 13 00 00 92 0f 00 00 23 11 00 00 00 00 00 00 c8 18 00 00 57 13 00 00 00 00 00 00 ....r.......#...........W.......
200e0 35 07 00 00 f0 01 00 00 7c 1a 00 00 ab 07 00 00 c8 0e 00 00 7c 18 00 00 50 05 00 00 00 00 00 00 5.......|...........|...P.......
20100 d0 07 00 00 79 12 00 00 80 08 00 00 00 00 00 00 f0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....y...........................
20120 62 0a 00 00 4c 01 00 00 d7 01 00 00 41 09 00 00 55 04 00 00 7b 07 00 00 00 00 00 00 00 00 00 00 b...L.......A...U...{...........
20140 c0 11 00 00 ba 14 00 00 00 00 00 00 26 09 00 00 27 09 00 00 e1 13 00 00 e2 13 00 00 01 0a 00 00 ............&...'...............
20160 0c 03 00 00 ce 04 00 00 00 00 00 00 6e 02 00 00 ca 02 00 00 e5 05 00 00 87 09 00 00 64 14 00 00 ............n...............d...
20180 b3 0a 00 00 b4 00 00 00 31 12 00 00 81 09 00 00 8e 18 00 00 c6 03 00 00 ff 17 00 00 5a 09 00 00 ........1...................Z...
201a0 27 00 00 00 d6 01 00 00 6b 07 00 00 53 0c 00 00 a8 00 00 00 68 1b 00 00 be 06 00 00 7d 13 00 00 '.......k...S.......h.......}...
201c0 a7 13 00 00 7c 02 00 00 5d 0e 00 00 ba 05 00 00 2d 17 00 00 00 00 00 00 bf 00 00 00 00 17 00 00 ....|...].......-...............
201e0 91 0e 00 00 00 00 00 00 f9 16 00 00 00 00 00 00 48 0e 00 00 c6 19 00 00 5f 14 00 00 03 08 00 00 ................H......._.......
20200 0e 03 00 00 dd 11 00 00 3b 0c 00 00 75 09 00 00 03 10 00 00 21 0a 00 00 8f 19 00 00 3e 18 00 00 ........;...u.......!.......>...
20220 b4 05 00 00 30 03 00 00 b9 0d 00 00 6c 10 00 00 fa 07 00 00 19 0c 00 00 60 19 00 00 00 00 00 00 ....0.......l...........`.......
20240 ee 06 00 00 78 0f 00 00 00 00 00 00 21 0c 00 00 89 05 00 00 00 00 00 00 b9 18 00 00 07 09 00 00 ....x.......!...................
20260 99 14 00 00 00 00 00 00 d4 13 00 00 00 00 00 00 79 0b 00 00 00 00 00 00 b0 12 00 00 bd 19 00 00 ................y...............
20280 00 00 00 00 89 1b 00 00 dc 0c 00 00 00 00 00 00 35 01 00 00 6f 11 00 00 4e 15 00 00 00 00 00 00 ................5...o...N.......
202a0 81 12 00 00 00 00 00 00 54 01 00 00 00 00 00 00 09 09 00 00 0a 10 00 00 11 14 00 00 79 1b 00 00 ........T...................y...
202c0 00 00 00 00 00 00 00 00 94 0d 00 00 81 0d 00 00 00 00 00 00 00 00 00 00 51 0e 00 00 ce 0c 00 00 ........................Q.......
202e0 d4 07 00 00 e1 11 00 00 05 11 00 00 54 02 00 00 2a 17 00 00 68 04 00 00 5d 0f 00 00 af 11 00 00 ............T...*...h...].......
20300 00 00 00 00 c1 12 00 00 00 00 00 00 53 08 00 00 28 00 00 00 00 00 00 00 b3 19 00 00 12 13 00 00 ............S...(...............
20320 17 1b 00 00 38 0c 00 00 55 01 00 00 00 00 00 00 82 00 00 00 9f 19 00 00 60 02 00 00 e4 18 00 00 ....8...U...............`.......
20340 00 00 00 00 00 00 00 00 0a 02 00 00 13 0a 00 00 1f 11 00 00 91 06 00 00 c6 05 00 00 42 17 00 00 ............................B...
20360 c3 18 00 00 29 07 00 00 56 19 00 00 a9 08 00 00 49 0a 00 00 7c 0a 00 00 6d 19 00 00 01 08 00 00 ....)...V.......I...|...m.......
20380 00 00 00 00 00 00 00 00 00 00 00 00 ce 09 00 00 00 00 00 00 3a 0b 00 00 53 06 00 00 00 00 00 00 ....................:...S.......
203a0 f6 1a 00 00 8a 0d 00 00 75 08 00 00 86 13 00 00 fa 12 00 00 44 14 00 00 84 13 00 00 6d 0b 00 00 ........u...........D.......m...
203c0 e8 0c 00 00 27 12 00 00 e8 0b 00 00 00 1b 00 00 84 08 00 00 9a 12 00 00 e0 14 00 00 8c 19 00 00 ....'...........................
203e0 33 15 00 00 25 13 00 00 66 1a 00 00 ed 12 00 00 5e 0e 00 00 c3 15 00 00 a2 04 00 00 fc 0c 00 00 3...%...f.......^...............
20400 00 00 00 00 04 00 00 00 c6 15 00 00 d2 15 00 00 00 00 00 00 14 01 00 00 d4 16 00 00 4a 0b 00 00 ............................J...
20420 cd 09 00 00 de 0a 00 00 e9 11 00 00 8e 04 00 00 8b 08 00 00 29 01 00 00 ba 04 00 00 d8 12 00 00 ....................)...........
20440 00 00 00 00 9b 05 00 00 11 0f 00 00 00 00 00 00 de 12 00 00 50 0c 00 00 7e 03 00 00 ec 01 00 00 ....................P...~.......
20460 0f 18 00 00 17 11 00 00 10 0d 00 00 cd 19 00 00 2d 0c 00 00 00 00 00 00 55 0d 00 00 b2 08 00 00 ................-.......U.......
20480 55 0c 00 00 28 0d 00 00 14 17 00 00 00 00 00 00 b0 0e 00 00 a5 15 00 00 00 00 00 00 ac 04 00 00 U...(...........................
204a0 bb 0e 00 00 3a 01 00 00 00 00 00 00 4f 1b 00 00 22 02 00 00 00 00 00 00 56 18 00 00 4d 0a 00 00 ....:.......O...".......V...M...
204c0 00 00 00 00 0a 13 00 00 a4 1a 00 00 b6 10 00 00 00 00 00 00 51 0c 00 00 59 19 00 00 a6 13 00 00 ....................Q...Y.......
204e0 00 00 00 00 c6 0c 00 00 00 00 00 00 c1 02 00 00 6c 0f 00 00 d0 10 00 00 2c 1b 00 00 b4 04 00 00 ................l.......,.......
20500 06 08 00 00 00 00 00 00 00 00 00 00 9e 09 00 00 19 13 00 00 56 1a 00 00 0b 06 00 00 9a 0f 00 00 ....................V...........
20520 1a 0f 00 00 e7 02 00 00 65 15 00 00 7b 12 00 00 00 00 00 00 f3 12 00 00 23 00 00 00 0e 00 00 00 ........e...{...........#.......
20540 a1 10 00 00 0d 12 00 00 00 00 00 00 ee 03 00 00 95 1b 00 00 00 00 00 00 35 14 00 00 00 00 00 00 ........................5.......
20560 71 01 00 00 24 16 00 00 00 00 00 00 00 00 00 00 cb 0d 00 00 ab 11 00 00 a6 0f 00 00 da 13 00 00 q...$...........................
20580 00 00 00 00 00 00 00 00 c2 01 00 00 e0 18 00 00 03 0d 00 00 63 11 00 00 83 15 00 00 0b 07 00 00 ....................c...........
205a0 00 00 00 00 46 17 00 00 fb 1a 00 00 c6 0f 00 00 9e 1a 00 00 00 00 00 00 59 02 00 00 77 00 00 00 ....F...................Y...w...
205c0 e4 08 00 00 1e 10 00 00 00 07 00 00 58 19 00 00 8a 15 00 00 8a 12 00 00 00 00 00 00 f5 0c 00 00 ............X...................
205e0 3f 1b 00 00 9a 15 00 00 10 00 00 00 00 00 00 00 00 00 00 00 9a 13 00 00 a3 03 00 00 65 1a 00 00 ?...........................e...
20600 00 00 00 00 4a 09 00 00 00 00 00 00 82 11 00 00 8b 16 00 00 d1 16 00 00 eb 03 00 00 fe 08 00 00 ....J...........................
20620 03 07 00 00 a3 15 00 00 4e 06 00 00 0d 13 00 00 c8 0d 00 00 00 00 00 00 4a 11 00 00 ef 18 00 00 ........N...............J.......
20640 af 15 00 00 bf 10 00 00 2b 0e 00 00 e1 19 00 00 02 07 00 00 7d 1a 00 00 a9 0d 00 00 00 00 00 00 ........+...........}...........
20660 00 00 00 00 ec 16 00 00 c3 09 00 00 86 0d 00 00 00 00 00 00 00 00 00 00 f3 15 00 00 00 00 00 00 ................................
20680 e5 00 00 00 c9 17 00 00 f7 06 00 00 3e 11 00 00 d8 1a 00 00 00 00 00 00 07 18 00 00 00 00 00 00 ............>...................
206a0 0e 14 00 00 33 11 00 00 00 00 00 00 ef 10 00 00 00 00 00 00 cf 07 00 00 00 00 00 00 7f 04 00 00 ....3...........................
206c0 00 00 00 00 1c 07 00 00 00 00 00 00 c7 05 00 00 8b 13 00 00 26 19 00 00 00 00 00 00 b9 04 00 00 ....................&...........
206e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9a 17 00 00 00 00 00 00 00 00 00 00 0d 0e 00 00 ................................
20700 00 00 00 00 ed 1a 00 00 aa 11 00 00 00 00 00 00 23 03 00 00 00 00 00 00 70 06 00 00 06 0a 00 00 ................#.......p.......
20720 5b 18 00 00 24 0c 00 00 03 14 00 00 3f 04 00 00 1e 0c 00 00 00 00 00 00 9f 0c 00 00 00 00 00 00 [...$.......?...................
20740 00 00 00 00 19 19 00 00 ed 02 00 00 00 00 00 00 ea 14 00 00 c0 16 00 00 e1 0d 00 00 4e 0f 00 00 ............................N...
20760 2c 0c 00 00 00 00 00 00 57 06 00 00 7a 15 00 00 19 01 00 00 a7 11 00 00 00 00 00 00 7c 1b 00 00 ,.......W...z...............|...
20780 0b 19 00 00 37 06 00 00 ae 0a 00 00 f6 05 00 00 fc 0b 00 00 00 00 00 00 6e 19 00 00 00 1a 00 00 ....7...................n.......
207a0 70 1b 00 00 db 16 00 00 8c 06 00 00 c2 0b 00 00 00 00 00 00 23 14 00 00 58 1a 00 00 1f 1b 00 00 p...................#...X.......
207c0 d5 06 00 00 ed 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 00 00 00 00 5b 15 00 00 ............................[...
207e0 2c 19 00 00 dc 17 00 00 ec 0e 00 00 54 0b 00 00 61 07 00 00 00 00 00 00 00 00 00 00 75 07 00 00 ,...........T...a...........u...
20800 6c 01 00 00 21 17 00 00 f8 05 00 00 00 00 00 00 e0 08 00 00 a5 0b 00 00 ee 0b 00 00 00 00 00 00 l...!...........................
20820 c3 14 00 00 b5 1a 00 00 68 17 00 00 00 00 00 00 a9 02 00 00 48 12 00 00 dd 0e 00 00 99 13 00 00 ........h...........H...........
20840 c0 07 00 00 00 00 00 00 87 19 00 00 00 10 00 00 00 00 00 00 bf 19 00 00 f4 1a 00 00 80 04 00 00 ................................
20860 4d 16 00 00 8f 0b 00 00 cd 10 00 00 e9 15 00 00 00 00 00 00 bb 08 00 00 63 04 00 00 00 00 00 00 M.......................c.......
20880 fe 00 00 00 61 0a 00 00 00 00 00 00 9a 16 00 00 02 08 00 00 8d 07 00 00 00 00 00 00 19 17 00 00 ....a...........................
208a0 30 05 00 00 00 00 00 00 7d 18 00 00 00 00 00 00 ee 07 00 00 82 1b 00 00 44 1a 00 00 7f 09 00 00 0.......}...............D.......
208c0 56 10 00 00 7a 05 00 00 46 18 00 00 00 00 00 00 fa 19 00 00 9e 03 00 00 9b 0f 00 00 a4 0a 00 00 V...z...F.......................
208e0 e9 08 00 00 00 00 00 00 c9 07 00 00 58 10 00 00 b6 09 00 00 00 00 00 00 ea 0f 00 00 66 11 00 00 ............X...............f...
20900 b6 02 00 00 6d 02 00 00 89 15 00 00 6f 05 00 00 37 03 00 00 08 0b 00 00 00 00 00 00 8e 08 00 00 ....m.......o...7...............
20920 80 11 00 00 0d 07 00 00 00 00 00 00 71 03 00 00 00 00 00 00 81 17 00 00 32 09 00 00 bd 09 00 00 ............q...........2.......
20940 00 00 00 00 3c 10 00 00 bc 03 00 00 6a 09 00 00 00 00 00 00 71 0a 00 00 3e 17 00 00 00 00 00 00 ....<.......j.......q...>.......
20960 00 00 00 00 2a 07 00 00 e8 04 00 00 06 19 00 00 00 00 00 00 00 00 00 00 01 02 00 00 c0 15 00 00 ....*...........................
20980 a5 08 00 00 76 07 00 00 b9 0c 00 00 00 00 00 00 9f 06 00 00 78 15 00 00 00 00 00 00 a4 10 00 00 ....v...............x...........
209a0 81 0c 00 00 dd 18 00 00 fa 16 00 00 91 15 00 00 00 00 00 00 1e 03 00 00 a2 15 00 00 00 00 00 00 ................................
209c0 00 00 00 00 10 08 00 00 d0 17 00 00 1e 04 00 00 00 00 00 00 c8 19 00 00 b3 01 00 00 00 00 00 00 ................................
209e0 00 00 00 00 00 00 00 00 a9 09 00 00 00 00 00 00 8b 1a 00 00 8c 0f 00 00 5c 18 00 00 00 00 00 00 ........................\.......
20a00 00 00 00 00 00 00 00 00 4b 08 00 00 c1 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 0a 00 00 ........K...................U...
20a20 4d 01 00 00 00 00 00 00 ca 12 00 00 f8 06 00 00 67 18 00 00 ed 0c 00 00 b5 0e 00 00 09 12 00 00 M...............g...............
20a40 00 00 00 00 f7 11 00 00 55 10 00 00 ca 06 00 00 93 07 00 00 8e 0b 00 00 00 00 00 00 af 13 00 00 ........U.......................
20a60 46 11 00 00 2d 15 00 00 00 00 00 00 06 00 00 00 4a 18 00 00 0d 0c 00 00 8c 09 00 00 36 0e 00 00 F...-...........J...........6...
20a80 00 00 00 00 00 00 00 00 61 1b 00 00 1f 09 00 00 19 1a 00 00 00 00 00 00 ef 0d 00 00 6a 16 00 00 ........a...................j...
20aa0 32 00 00 00 4a 06 00 00 73 15 00 00 00 00 00 00 82 18 00 00 d7 00 00 00 d8 08 00 00 f4 0a 00 00 2...J...s.......................
20ac0 65 0d 00 00 00 00 00 00 bf 09 00 00 2a 06 00 00 00 00 00 00 30 0f 00 00 00 00 00 00 b9 06 00 00 e...........*.......0...........
20ae0 51 19 00 00 41 14 00 00 17 16 00 00 a2 03 00 00 c7 18 00 00 eb 15 00 00 00 00 00 00 62 13 00 00 Q...A.......................b...
20b00 46 1b 00 00 c8 15 00 00 39 0d 00 00 03 17 00 00 f0 0f 00 00 ff 10 00 00 39 04 00 00 0a 09 00 00 F.......9...............9.......
20b20 1f 00 00 00 75 13 00 00 00 00 00 00 23 08 00 00 4e 04 00 00 9c 14 00 00 00 0b 00 00 42 07 00 00 ....u.......#...N...........B...
20b40 a9 03 00 00 ee 0f 00 00 00 00 00 00 3f 13 00 00 00 00 00 00 67 1a 00 00 20 12 00 00 60 0c 00 00 ............?.......g.......`...
20b60 1d 15 00 00 cd 12 00 00 00 00 00 00 76 0a 00 00 4a 01 00 00 f8 0d 00 00 00 00 00 00 92 0b 00 00 ............v...J...............
20b80 24 17 00 00 22 1a 00 00 f5 0f 00 00 00 00 00 00 b3 06 00 00 b3 08 00 00 dc 14 00 00 b3 03 00 00 $..."...........................
20ba0 00 00 00 00 2a 04 00 00 00 00 00 00 00 00 00 00 97 00 00 00 c5 0f 00 00 bc 11 00 00 00 00 00 00 ....*...........................
20bc0 58 0b 00 00 2c 04 00 00 1d 06 00 00 12 03 00 00 94 14 00 00 49 0c 00 00 0f 19 00 00 30 08 00 00 X...,...............I.......0...
20be0 00 00 00 00 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 07 00 00 61 04 00 00 ........................S...a...
20c00 b2 18 00 00 c3 16 00 00 00 00 00 00 39 18 00 00 00 00 00 00 aa 06 00 00 2f 13 00 00 f1 15 00 00 ............9.........../.......
20c20 27 05 00 00 14 00 00 00 5f 11 00 00 ad 02 00 00 42 15 00 00 6a 14 00 00 00 00 00 00 6f 14 00 00 '......._.......B...j.......o...
20c40 00 00 00 00 96 00 00 00 1b 18 00 00 c9 06 00 00 9a 03 00 00 91 11 00 00 8e 00 00 00 eb 12 00 00 ................................
20c60 bc 0c 00 00 11 0d 00 00 ae 0f 00 00 b8 16 00 00 00 00 00 00 fa 1a 00 00 11 13 00 00 00 00 00 00 ................................
20c80 96 06 00 00 ce 0e 00 00 8c 03 00 00 e5 0c 00 00 00 00 00 00 00 00 00 00 87 1b 00 00 2a 0c 00 00 ............................*...
20ca0 a5 12 00 00 8f 01 00 00 00 00 00 00 fd 16 00 00 3b 0e 00 00 b2 01 00 00 2e 07 00 00 25 19 00 00 ................;...........%...
20cc0 cb 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 01 00 00 97 14 00 00 97 15 00 00 e4 16 00 00 ................................
20ce0 00 00 00 00 95 13 00 00 0a 14 00 00 66 02 00 00 5e 06 00 00 e5 01 00 00 e9 0b 00 00 65 04 00 00 ............f...^...........e...
20d00 55 17 00 00 36 05 00 00 00 00 00 00 a5 04 00 00 37 1b 00 00 97 02 00 00 9b 01 00 00 b4 02 00 00 U...6...........7...............
20d20 e7 09 00 00 55 12 00 00 97 0a 00 00 92 14 00 00 d0 19 00 00 d8 05 00 00 bb 05 00 00 62 0f 00 00 ....U.......................b...
20d40 2a 08 00 00 00 00 00 00 00 00 00 00 85 16 00 00 f3 0a 00 00 00 00 00 00 b9 03 00 00 7d 0c 00 00 *...........................}...
20d60 ce 05 00 00 48 03 00 00 00 00 00 00 9b 08 00 00 04 11 00 00 c1 01 00 00 f0 0d 00 00 46 19 00 00 ....H.......................F...
20d80 00 00 00 00 fc 00 00 00 68 08 00 00 46 08 00 00 44 19 00 00 4a 03 00 00 00 00 00 00 7a 13 00 00 ........h...F...D...J.......z...
20da0 00 00 00 00 ee 04 00 00 53 10 00 00 00 00 00 00 af 18 00 00 8a 02 00 00 af 04 00 00 88 10 00 00 ........S.......................
20dc0 64 11 00 00 52 14 00 00 00 00 00 00 1b 01 00 00 ba 02 00 00 7f 16 00 00 49 1a 00 00 65 05 00 00 d...R...................I...e...
20de0 00 00 00 00 d3 19 00 00 48 19 00 00 37 04 00 00 00 00 00 00 2a 13 00 00 00 00 00 00 00 00 00 00 ........H...7.......*...........
20e00 56 12 00 00 00 00 00 00 8f 1a 00 00 5f 19 00 00 29 05 00 00 65 09 00 00 00 00 00 00 00 00 00 00 V..........._...)...e...........
20e20 d3 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 07 00 00 e6 0a 00 00 00 00 00 00 94 00 00 00 ................................
20e40 48 17 00 00 db 12 00 00 dd 13 00 00 7b 15 00 00 40 09 00 00 00 00 00 00 66 07 00 00 37 0f 00 00 H...........{...@.......f...7...
20e60 00 00 00 00 d0 16 00 00 12 0a 00 00 cc 1a 00 00 06 06 00 00 81 1a 00 00 8a 03 00 00 a2 07 00 00 ................................
20e80 ac 08 00 00 1b 0f 00 00 f2 0d 00 00 00 00 00 00 00 00 00 00 c1 08 00 00 00 00 00 00 fb 11 00 00 ................................
20ea0 ad 0a 00 00 e7 0f 00 00 af 17 00 00 ab 10 00 00 ef 05 00 00 00 00 00 00 00 00 00 00 21 18 00 00 ............................!...
20ec0 a9 10 00 00 00 00 00 00 92 02 00 00 cb 17 00 00 00 00 00 00 00 00 00 00 11 05 00 00 00 00 00 00 ................................
20ee0 33 1b 00 00 5a 07 00 00 00 00 00 00 fa 02 00 00 00 00 00 00 4f 08 00 00 00 00 00 00 00 00 00 00 3...Z...............O...........
20f00 5b 0b 00 00 1d 0f 00 00 e0 0b 00 00 6d 0d 00 00 97 04 00 00 00 00 00 00 d5 18 00 00 00 00 00 00 [...........m...................
20f20 20 0d 00 00 00 00 00 00 00 00 00 00 04 0c 00 00 a0 05 00 00 70 0b 00 00 45 16 00 00 00 00 00 00 ....................p...E.......
20f40 a0 0f 00 00 dd 0c 00 00 b6 13 00 00 05 08 00 00 00 00 00 00 14 13 00 00 21 0d 00 00 41 0f 00 00 ........................!...A...
20f60 f0 00 00 00 d1 0f 00 00 00 00 00 00 fe 0a 00 00 29 08 00 00 97 01 00 00 67 0b 00 00 6b 0e 00 00 ................).......g...k...
20f80 5e 12 00 00 d7 0b 00 00 24 18 00 00 5e 04 00 00 9a 04 00 00 cc 14 00 00 7a 10 00 00 f4 0f 00 00 ^.......$...^...........z.......
20fa0 cf 18 00 00 6b 18 00 00 00 00 00 00 25 0e 00 00 1d 00 00 00 8b 05 00 00 fd 04 00 00 6a 06 00 00 ....k.......%...............j...
20fc0 1d 19 00 00 52 18 00 00 47 09 00 00 00 00 00 00 da 0f 00 00 00 00 00 00 15 10 00 00 00 05 00 00 ....R...G.......................
20fe0 84 03 00 00 bd 1a 00 00 a1 15 00 00 42 18 00 00 45 0c 00 00 00 00 00 00 6b 1a 00 00 03 03 00 00 ............B...E.......k.......
21000 00 00 00 00 00 00 00 00 7c 03 00 00 6a 0b 00 00 e3 08 00 00 c2 05 00 00 02 09 00 00 2f 19 00 00 ........|...j.............../...
21020 4a 0a 00 00 f1 11 00 00 91 16 00 00 04 1b 00 00 4f 00 00 00 b6 0d 00 00 88 1b 00 00 38 06 00 00 J...............O...........8...
21040 00 00 00 00 6d 0c 00 00 80 0c 00 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 14 00 00 ....m.......................I...
21060 c2 19 00 00 e8 08 00 00 3f 00 00 00 25 12 00 00 f2 15 00 00 00 00 00 00 e5 03 00 00 9f 17 00 00 ........?...%...................
21080 e2 04 00 00 95 12 00 00 00 00 00 00 b2 0b 00 00 f0 0c 00 00 2f 08 00 00 93 13 00 00 05 10 00 00 ..................../...........
210a0 6e 00 00 00 00 00 00 00 56 07 00 00 ec 19 00 00 00 00 00 00 00 00 00 00 09 01 00 00 f2 0f 00 00 n.......V.......................
210c0 3b 06 00 00 e4 17 00 00 00 00 00 00 ef 03 00 00 00 00 00 00 98 06 00 00 af 0c 00 00 13 10 00 00 ;...............................
210e0 00 00 00 00 a5 18 00 00 00 00 00 00 ec 04 00 00 fa 15 00 00 00 00 00 00 9f 1a 00 00 00 00 00 00 ................................
21100 f6 18 00 00 00 00 00 00 8e 11 00 00 fc 14 00 00 00 00 00 00 f7 13 00 00 a5 07 00 00 00 00 00 00 ................................
21120 3d 1a 00 00 03 05 00 00 87 01 00 00 00 00 00 00 d2 06 00 00 5f 15 00 00 3a 0c 00 00 b5 09 00 00 =..................._...:.......
21140 f4 00 00 00 00 00 00 00 99 0b 00 00 94 08 00 00 00 00 00 00 19 04 00 00 6e 12 00 00 44 15 00 00 ........................n...D...
21160 00 00 00 00 3b 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 15 00 00 00 00 00 00 1a 0c 00 00 ....;...........................
21180 00 00 00 00 e6 09 00 00 de 03 00 00 45 0e 00 00 02 01 00 00 29 0a 00 00 08 06 00 00 8b 14 00 00 ............E.......)...........
211a0 6b 01 00 00 00 00 00 00 00 00 00 00 c8 00 00 00 98 12 00 00 64 0b 00 00 71 08 00 00 5d 00 00 00 k...................d...q...]...
211c0 00 00 00 00 00 00 00 00 70 0f 00 00 9a 00 00 00 f5 06 00 00 60 18 00 00 00 00 00 00 00 00 00 00 ........p...........`...........
211e0 60 0a 00 00 2d 07 00 00 00 00 00 00 03 0b 00 00 00 00 00 00 e3 0c 00 00 00 00 00 00 55 18 00 00 `...-.......................U...
21200 b3 11 00 00 00 00 00 00 7e 01 00 00 8c 16 00 00 0c 08 00 00 00 00 00 00 77 19 00 00 c7 0d 00 00 ........~...............w.......
21220 58 04 00 00 52 17 00 00 8d 06 00 00 2e 0c 00 00 94 10 00 00 6a 07 00 00 e0 16 00 00 00 00 00 00 X...R...............j...........
21240 cd 01 00 00 4e 0b 00 00 2e 10 00 00 bf 06 00 00 9d 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....N...........................
21260 00 00 00 00 00 00 00 00 54 00 00 00 48 1a 00 00 3c 08 00 00 83 0a 00 00 00 00 00 00 fe 03 00 00 ........T...H...<...............
21280 7d 04 00 00 34 19 00 00 00 00 00 00 4b 12 00 00 2e 12 00 00 44 10 00 00 57 15 00 00 00 00 00 00 }...4.......K.......D...W.......
212a0 15 0f 00 00 00 00 00 00 2b 1a 00 00 81 15 00 00 00 00 00 00 1d 0e 00 00 89 0b 00 00 00 00 00 00 ........+.......................
212c0 11 12 00 00 e1 1a 00 00 a9 14 00 00 00 00 00 00 e0 17 00 00 f0 05 00 00 3a 18 00 00 e9 0f 00 00 ........................:.......
212e0 38 11 00 00 f4 0c 00 00 5e 03 00 00 18 0c 00 00 6e 10 00 00 09 0e 00 00 87 17 00 00 f9 09 00 00 8.......^.......n...............
21300 78 1b 00 00 1c 0e 00 00 9c 0e 00 00 8f 18 00 00 29 18 00 00 f0 15 00 00 46 15 00 00 e5 0b 00 00 x...............).......F.......
21320 7f 10 00 00 eb 19 00 00 81 13 00 00 2f 0c 00 00 e5 10 00 00 7e 05 00 00 b2 05 00 00 e7 04 00 00 ............/.......~...........
21340 1e 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0e 00 00 ba 0a 00 00 96 15 00 00 52 15 00 00 ................@...........R...
21360 86 14 00 00 4d 14 00 00 f9 10 00 00 24 0a 00 00 08 11 00 00 a4 02 00 00 00 00 00 00 00 00 00 00 ....M.......$...................
21380 7a 17 00 00 00 00 00 00 47 02 00 00 00 00 00 00 86 01 00 00 00 00 00 00 7e 0b 00 00 45 14 00 00 z.......G...............~...E...
213a0 3d 00 00 00 9e 0f 00 00 7d 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9e 06 00 00 00 00 00 00 =.......}.......................
213c0 67 16 00 00 00 00 00 00 a6 1a 00 00 b4 11 00 00 b7 14 00 00 00 00 00 00 9e 11 00 00 c7 0e 00 00 g...............................
213e0 00 00 00 00 10 14 00 00 92 13 00 00 67 12 00 00 00 00 00 00 f5 10 00 00 eb 13 00 00 d9 12 00 00 ............g...................
21400 00 00 00 00 c6 14 00 00 55 0f 00 00 a3 07 00 00 17 18 00 00 e7 15 00 00 e5 0d 00 00 ac 06 00 00 ........U.......................
21420 00 00 00 00 c5 1a 00 00 00 06 00 00 76 16 00 00 ab 0c 00 00 e7 03 00 00 00 00 00 00 00 00 00 00 ............v...................
21440 53 0d 00 00 41 11 00 00 00 00 00 00 47 13 00 00 d5 15 00 00 00 00 00 00 10 05 00 00 fb 19 00 00 S...A.......G...................
21460 99 07 00 00 8d 16 00 00 f2 17 00 00 00 00 00 00 37 0b 00 00 85 19 00 00 00 00 00 00 72 04 00 00 ................7...........r...
21480 00 00 00 00 72 0b 00 00 b1 04 00 00 0c 11 00 00 07 00 00 00 87 15 00 00 2a 1a 00 00 31 0c 00 00 ....r...................*...1...
214a0 9f 07 00 00 2f 10 00 00 68 15 00 00 02 11 00 00 b3 05 00 00 fa 09 00 00 0d 16 00 00 00 00 00 00 ..../...h.......................
214c0 0a 04 00 00 00 00 00 00 ab 0a 00 00 00 0e 00 00 00 00 00 00 0d 18 00 00 58 05 00 00 83 00 00 00 ........................X.......
214e0 00 00 00 00 00 00 00 00 00 00 00 00 f9 03 00 00 32 01 00 00 fb 06 00 00 00 00 00 00 3c 09 00 00 ................2...........<...
21500 c7 06 00 00 eb 07 00 00 00 00 00 00 ef 06 00 00 00 00 00 00 21 1a 00 00 00 00 00 00 30 0c 00 00 ....................!.......0...
21520 ab 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d5 1a 00 00 00 00 00 00 e8 13 00 00 ................................
21540 83 16 00 00 01 0f 00 00 19 08 00 00 76 18 00 00 49 05 00 00 f3 10 00 00 46 0c 00 00 11 18 00 00 ............v...I.......F.......
21560 3a 0d 00 00 9e 07 00 00 00 00 00 00 61 0e 00 00 59 05 00 00 57 0d 00 00 b2 0d 00 00 50 17 00 00 :...........a...Y...W.......P...
21580 b6 16 00 00 50 18 00 00 00 00 00 00 00 00 00 00 05 06 00 00 d1 1a 00 00 00 00 00 00 86 05 00 00 ....P...........................
215a0 77 11 00 00 fc 05 00 00 80 07 00 00 22 0a 00 00 ff 0c 00 00 00 00 00 00 98 18 00 00 f9 02 00 00 w..........."...................
215c0 d2 19 00 00 24 09 00 00 2d 11 00 00 d1 0c 00 00 bd 13 00 00 43 03 00 00 21 0b 00 00 5c 0b 00 00 ....$...-...........C...!...\...
215e0 a1 14 00 00 75 0d 00 00 63 0a 00 00 d5 01 00 00 1e 16 00 00 00 00 00 00 18 03 00 00 00 00 00 00 ....u...c.......................
21600 8b 12 00 00 00 00 00 00 00 00 00 00 d2 0e 00 00 00 00 00 00 3c 0a 00 00 9f 13 00 00 fd 07 00 00 ....................<...........
21620 00 00 00 00 d7 19 00 00 df 0b 00 00 00 00 00 00 63 02 00 00 42 0f 00 00 e5 14 00 00 80 13 00 00 ................c...B...........
21640 57 0a 00 00 00 00 00 00 00 00 00 00 30 0e 00 00 00 00 00 00 98 08 00 00 1f 12 00 00 66 18 00 00 W...........0...............f...
21660 33 14 00 00 5a 02 00 00 00 00 00 00 88 00 00 00 00 00 00 00 ec 05 00 00 30 17 00 00 cc 19 00 00 3...Z...................0.......
21680 b9 17 00 00 59 07 00 00 4b 00 00 00 00 00 00 00 db 0c 00 00 c2 0f 00 00 5f 0f 00 00 c1 16 00 00 ....Y...K..............._.......
216a0 00 00 00 00 9a 06 00 00 44 08 00 00 9b 0a 00 00 d8 16 00 00 00 00 00 00 96 0e 00 00 32 19 00 00 ........D...................2...
216c0 00 00 00 00 26 0a 00 00 6e 03 00 00 00 00 00 00 7b 1b 00 00 2c 17 00 00 20 03 00 00 bb 12 00 00 ....&...n.......{...,...........
216e0 f8 16 00 00 00 00 00 00 e0 03 00 00 41 05 00 00 89 11 00 00 23 02 00 00 00 00 00 00 c4 10 00 00 ............A.......#...........
21700 47 0b 00 00 25 17 00 00 93 00 00 00 08 0e 00 00 54 08 00 00 8e 13 00 00 28 0f 00 00 c9 11 00 00 G...%...........T.......(.......
21720 42 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cd 08 00 00 30 19 00 00 ad 01 00 00 89 08 00 00 B...................0...........
21740 09 05 00 00 63 16 00 00 00 00 00 00 14 14 00 00 2d 0b 00 00 41 0d 00 00 d0 0e 00 00 00 0c 00 00 ....c...........-...A...........
21760 00 00 00 00 7c 14 00 00 00 00 00 00 68 02 00 00 9f 08 00 00 04 08 00 00 22 0c 00 00 c1 0d 00 00 ....|.......h...........".......
21780 85 11 00 00 f0 0b 00 00 00 00 00 00 7f 18 00 00 ca 15 00 00 db 17 00 00 00 00 00 00 c6 10 00 00 ................................
217a0 12 04 00 00 00 00 00 00 9c 00 00 00 d0 03 00 00 63 1a 00 00 28 1b 00 00 00 00 00 00 b0 07 00 00 ................c...(...........
217c0 59 1a 00 00 65 08 00 00 16 16 00 00 00 00 00 00 47 1b 00 00 99 1b 00 00 00 00 00 00 05 0f 00 00 Y...e...........G...............
217e0 71 04 00 00 22 17 00 00 ab 19 00 00 64 01 00 00 00 00 00 00 df 12 00 00 00 00 00 00 2f 18 00 00 q...".......d.............../...
21800 00 00 00 00 2b 04 00 00 4e 1b 00 00 bd 0f 00 00 00 00 00 00 3c 07 00 00 41 0b 00 00 00 00 00 00 ....+...N...........<...A.......
21820 da 01 00 00 eb 06 00 00 00 00 00 00 d9 11 00 00 21 03 00 00 38 10 00 00 15 03 00 00 12 19 00 00 ................!...8...........
21840 35 11 00 00 00 00 00 00 b9 08 00 00 b6 18 00 00 bc 10 00 00 00 00 00 00 7d 07 00 00 1a 14 00 00 5.......................}.......
21860 55 19 00 00 00 00 00 00 28 02 00 00 6a 17 00 00 00 00 00 00 b7 03 00 00 00 00 00 00 00 00 00 00 U.......(...j...................
21880 c6 06 00 00 86 0e 00 00 74 0d 00 00 47 19 00 00 00 00 00 00 ee 01 00 00 00 00 00 00 00 00 00 00 ........t...G...................
218a0 00 00 00 00 8f 13 00 00 00 00 00 00 6a 1a 00 00 00 00 00 00 74 17 00 00 0d 10 00 00 00 00 00 00 ............j.......t...........
218c0 91 0f 00 00 13 0f 00 00 e4 10 00 00 7b 05 00 00 95 0b 00 00 43 17 00 00 b6 0e 00 00 00 00 00 00 ............{.......C...........
218e0 d8 0e 00 00 69 0e 00 00 22 04 00 00 bd 01 00 00 f3 16 00 00 db 1a 00 00 a1 09 00 00 54 0e 00 00 ....i..."...................T...
21900 6f 0b 00 00 77 06 00 00 44 02 00 00 3b 1b 00 00 bd 08 00 00 ab 01 00 00 00 00 00 00 00 00 00 00 o...w...D...;...................
21920 61 18 00 00 00 00 00 00 00 00 00 00 9b 12 00 00 00 00 00 00 53 0a 00 00 aa 18 00 00 96 02 00 00 a...................S...........
21940 00 00 00 00 d8 07 00 00 00 00 00 00 d2 01 00 00 73 00 00 00 00 00 00 00 00 00 00 00 23 1a 00 00 ................s...........#...
21960 99 08 00 00 f6 12 00 00 61 19 00 00 9f 0f 00 00 00 00 00 00 00 00 00 00 af 1a 00 00 f6 02 00 00 ........a.......................
21980 31 19 00 00 56 1b 00 00 d4 0b 00 00 f7 16 00 00 35 03 00 00 73 13 00 00 66 0a 00 00 dc 16 00 00 1...V...........5...s...f.......
219a0 88 0c 00 00 00 00 00 00 3b 15 00 00 00 00 00 00 56 03 00 00 ab 13 00 00 00 00 00 00 79 08 00 00 ........;.......V...........y...
219c0 12 0f 00 00 00 00 00 00 9c 19 00 00 e4 0b 00 00 1d 1b 00 00 d0 05 00 00 1c 15 00 00 e6 10 00 00 ................................
219e0 3f 0b 00 00 8f 09 00 00 ab 0d 00 00 87 07 00 00 db 19 00 00 20 13 00 00 00 00 00 00 99 0f 00 00 ?...............................
21a00 2c 18 00 00 b1 1a 00 00 dc 0d 00 00 b4 10 00 00 ed 08 00 00 ec 11 00 00 cf 0a 00 00 a7 0e 00 00 ,...............................
21a20 00 00 00 00 26 11 00 00 14 1b 00 00 00 00 00 00 d9 0f 00 00 00 00 00 00 3b 02 00 00 00 00 00 00 ....&...................;.......
21a40 00 00 00 00 1e 12 00 00 50 1b 00 00 00 00 00 00 2e 1a 00 00 2a 11 00 00 00 00 00 00 3c 16 00 00 ........P...........*.......<...
21a60 c2 00 00 00 0f 11 00 00 5f 1b 00 00 e6 08 00 00 d7 10 00 00 00 00 00 00 00 00 00 00 46 00 00 00 ........_...................F...
21a80 27 03 00 00 0b 0c 00 00 a4 18 00 00 00 00 00 00 00 00 00 00 02 0e 00 00 7e 18 00 00 00 00 00 00 '.......................~.......
21aa0 5d 16 00 00 56 00 00 00 32 06 00 00 b8 00 00 00 00 00 00 00 3f 1a 00 00 6c 11 00 00 97 1a 00 00 ]...V...2...........?...l.......
21ac0 00 00 00 00 e8 01 00 00 a9 0b 00 00 07 04 00 00 25 08 00 00 68 1a 00 00 53 0b 00 00 7b 0e 00 00 ................%...h...S...{...
21ae0 31 1a 00 00 94 18 00 00 00 00 00 00 3f 15 00 00 f8 19 00 00 00 00 00 00 00 00 00 00 0c 19 00 00 1...........?...................
21b00 8e 1b 00 00 7c 08 00 00 d8 11 00 00 00 00 00 00 27 0b 00 00 00 00 00 00 3f 08 00 00 9c 16 00 00 ....|...........'.......?.......
21b20 00 00 00 00 31 06 00 00 00 00 00 00 0e 0f 00 00 92 00 00 00 97 08 00 00 b5 04 00 00 bc 04 00 00 ....1...........................
21b40 00 00 00 00 00 00 00 00 03 00 00 00 aa 05 00 00 5d 0b 00 00 93 17 00 00 00 00 00 00 a4 0d 00 00 ................]...............
21b60 a8 12 00 00 c1 15 00 00 3b 12 00 00 f2 05 00 00 90 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........;.......................
21b80 9b 13 00 00 a0 11 00 00 88 0d 00 00 ab 12 00 00 ef 01 00 00 00 00 00 00 9f 02 00 00 4a 0f 00 00 ............................J...
21ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 0f 00 00 84 04 00 00 00 00 00 00 ................................
21bc0 61 00 00 00 9d 08 00 00 00 00 00 00 7e 06 00 00 00 00 00 00 3e 0b 00 00 ca 0a 00 00 b8 05 00 00 a...........~.......>...........
21be0 c3 12 00 00 72 12 00 00 50 14 00 00 52 09 00 00 5c 01 00 00 a1 0a 00 00 aa 07 00 00 00 00 00 00 ....r...P...R...\...............
21c00 5d 02 00 00 f3 13 00 00 7f 0e 00 00 00 00 00 00 d8 03 00 00 9d 0a 00 00 85 06 00 00 f6 0d 00 00 ]...............................
21c20 ae 08 00 00 c0 19 00 00 99 09 00 00 69 1b 00 00 17 09 00 00 0f 02 00 00 00 00 00 00 bc 19 00 00 ............i...................
21c40 d4 09 00 00 00 00 00 00 d4 01 00 00 3e 00 00 00 0c 14 00 00 6b 08 00 00 8a 18 00 00 2d 01 00 00 ............>.......k.......-...
21c60 51 0f 00 00 7a 0c 00 00 33 13 00 00 0c 05 00 00 f3 11 00 00 53 16 00 00 00 00 00 00 72 05 00 00 Q...z...3...........S.......r...
21c80 20 0a 00 00 c3 06 00 00 00 00 00 00 de 09 00 00 89 01 00 00 51 00 00 00 db 0b 00 00 19 06 00 00 ....................Q...........
21ca0 9a 09 00 00 45 04 00 00 41 08 00 00 57 14 00 00 35 09 00 00 1d 13 00 00 6d 18 00 00 7e 12 00 00 ....E...A...W...5.......m...~...
21cc0 00 00 00 00 e1 0c 00 00 3f 0d 00 00 5d 11 00 00 45 1a 00 00 65 07 00 00 98 02 00 00 9a 1b 00 00 ........?...]...E...e...........
21ce0 00 00 00 00 00 00 00 00 a9 06 00 00 5e 14 00 00 ba 03 00 00 57 07 00 00 31 0e 00 00 de 11 00 00 ............^.......W...1.......
21d00 3e 16 00 00 b1 0d 00 00 18 11 00 00 00 00 00 00 00 00 00 00 c9 14 00 00 00 00 00 00 f8 13 00 00 >...............................
21d20 89 12 00 00 96 13 00 00 08 00 00 00 05 00 00 00 16 08 00 00 c7 17 00 00 50 1a 00 00 24 07 00 00 ........................P...$...
21d40 20 11 00 00 2e 1b 00 00 c3 08 00 00 00 00 00 00 00 00 00 00 62 07 00 00 d6 12 00 00 bb 03 00 00 ....................b...........
21d60 cd 17 00 00 00 00 00 00 78 09 00 00 36 02 00 00 00 00 00 00 e2 11 00 00 e6 15 00 00 ef 0e 00 00 ........x...6...................
21d80 00 00 00 00 9c 0c 00 00 0d 0d 00 00 e8 07 00 00 1d 11 00 00 30 02 00 00 e0 0e 00 00 fd 10 00 00 ....................0...........
21da0 cb 05 00 00 00 00 00 00 33 0e 00 00 00 00 00 00 92 10 00 00 8b 19 00 00 00 00 00 00 1c 11 00 00 ........3.......................
21dc0 dd 06 00 00 81 08 00 00 dd 04 00 00 42 12 00 00 00 00 00 00 00 00 00 00 05 18 00 00 f5 00 00 00 ............B...................
21de0 17 1a 00 00 46 0f 00 00 b4 0e 00 00 00 00 00 00 d7 1a 00 00 23 04 00 00 0b 09 00 00 25 11 00 00 ....F...............#.......%...
21e00 30 06 00 00 5a 17 00 00 00 00 00 00 40 03 00 00 6e 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0...Z.......@...n...............
21e20 e9 19 00 00 4f 0c 00 00 ba 12 00 00 00 00 00 00 53 11 00 00 00 00 00 00 b2 0c 00 00 d7 0e 00 00 ....O...........S...............
21e40 17 0c 00 00 22 11 00 00 c4 07 00 00 4c 09 00 00 98 05 00 00 78 0a 00 00 48 00 00 00 3b 03 00 00 ....".......L.......x...H...;...
21e60 00 00 00 00 49 06 00 00 00 00 00 00 00 00 00 00 50 03 00 00 b1 13 00 00 a9 0e 00 00 00 00 00 00 ....I...........P...............
21e80 1b 0b 00 00 7e 1b 00 00 28 06 00 00 1c 05 00 00 a6 02 00 00 00 00 00 00 0f 1a 00 00 c0 04 00 00 ....~...(.......................
21ea0 02 02 00 00 97 10 00 00 f0 14 00 00 5b 07 00 00 dd 15 00 00 c7 0c 00 00 6b 06 00 00 15 19 00 00 ............[...........k.......
21ec0 ce 03 00 00 91 0a 00 00 4b 0d 00 00 00 00 00 00 da 04 00 00 6b 02 00 00 40 15 00 00 60 01 00 00 ........K...........k...@...`...
21ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 65 11 00 00 00 00 00 00 a2 17 00 00 ....................e...........
21f00 00 00 00 00 00 00 00 00 49 0b 00 00 70 0c 00 00 7e 0e 00 00 ba 0e 00 00 00 00 00 00 a2 01 00 00 ........I...p...~...............
21f20 9c 05 00 00 99 19 00 00 95 0c 00 00 79 19 00 00 38 05 00 00 f3 06 00 00 00 00 00 00 00 00 00 00 ............y...8...............
21f40 d0 1a 00 00 08 03 00 00 2c 00 00 00 78 0e 00 00 3d 0d 00 00 0b 00 00 00 00 00 00 00 00 00 00 00 ........,...x...=...............
21f60 94 13 00 00 00 00 00 00 00 00 00 00 36 08 00 00 94 12 00 00 78 01 00 00 00 00 00 00 65 13 00 00 ............6.......x.......e...
21f80 b2 09 00 00 c8 0c 00 00 c7 14 00 00 48 0c 00 00 5a 10 00 00 25 15 00 00 00 00 00 00 46 0e 00 00 ............H...Z...%.......F...
21fa0 25 10 00 00 00 00 00 00 a3 1b 00 00 92 07 00 00 08 08 00 00 7c 05 00 00 38 1b 00 00 df 13 00 00 %...................|...8.......
21fc0 a6 15 00 00 e0 13 00 00 83 09 00 00 00 00 00 00 8f 03 00 00 4d 18 00 00 e0 01 00 00 1a 1b 00 00 ....................M...........
21fe0 00 00 00 00 d0 14 00 00 00 00 00 00 00 00 00 00 10 0f 00 00 39 06 00 00 9a 19 00 00 8c 15 00 00 ....................9...........
22000 35 1a 00 00 00 00 00 00 00 00 00 00 c3 05 00 00 6f 03 00 00 d0 09 00 00 00 00 00 00 52 01 00 00 5...............o...........R...
22020 da 0e 00 00 68 0b 00 00 80 10 00 00 a7 0b 00 00 ab 0b 00 00 00 00 00 00 2d 10 00 00 a4 09 00 00 ....h...................-.......
22040 64 15 00 00 85 18 00 00 70 17 00 00 36 13 00 00 00 00 00 00 d5 10 00 00 c0 06 00 00 44 04 00 00 d.......p...6...............D...
22060 15 0e 00 00 43 0f 00 00 ff 02 00 00 92 06 00 00 00 15 00 00 51 16 00 00 00 00 00 00 38 14 00 00 ....C...............Q.......8...
22080 00 00 00 00 8e 0e 00 00 0b 0b 00 00 5a 1a 00 00 07 1a 00 00 4d 1b 00 00 30 04 00 00 e6 13 00 00 ............Z.......M...0.......
220a0 00 00 00 00 40 0b 00 00 93 05 00 00 18 0f 00 00 00 00 00 00 00 00 00 00 af 19 00 00 bc 02 00 00 ....@...........................
220c0 bd 00 00 00 12 15 00 00 00 00 00 00 eb 00 00 00 6b 03 00 00 00 00 00 00 57 02 00 00 6e 08 00 00 ................k.......W...n...
220e0 42 1a 00 00 fb 0c 00 00 00 00 00 00 e4 1a 00 00 c9 16 00 00 75 0a 00 00 7f 12 00 00 cd 0c 00 00 B...................u...........
22100 dc 04 00 00 00 00 00 00 74 0e 00 00 00 00 00 00 54 15 00 00 00 00 00 00 b7 04 00 00 a4 17 00 00 ........t.......T...............
22120 39 00 00 00 50 02 00 00 5b 03 00 00 fa 08 00 00 38 13 00 00 7f 14 00 00 6e 14 00 00 fd 0c 00 00 9...P...[.......8.......n.......
22140 5a 19 00 00 36 1b 00 00 00 00 00 00 00 00 00 00 96 1b 00 00 95 16 00 00 6f 19 00 00 c4 0f 00 00 Z...6...................o.......
22160 11 10 00 00 82 16 00 00 00 00 00 00 6f 10 00 00 00 00 00 00 e5 17 00 00 00 00 00 00 58 11 00 00 ............o...............X...
22180 a9 15 00 00 6c 1b 00 00 00 00 00 00 d1 17 00 00 8b 0d 00 00 3a 03 00 00 00 00 00 00 be 18 00 00 ....l...............:...........
221a0 00 00 00 00 5b 19 00 00 c5 04 00 00 00 00 00 00 0c 01 00 00 16 1b 00 00 52 05 00 00 ca 13 00 00 ....[...................R.......
221c0 00 00 00 00 ac 02 00 00 dd 01 00 00 49 00 00 00 46 09 00 00 b6 0c 00 00 a2 12 00 00 c3 13 00 00 ............I...F...............
221e0 67 11 00 00 3d 15 00 00 c2 06 00 00 fd 0f 00 00 e0 0c 00 00 15 07 00 00 63 09 00 00 b6 0f 00 00 g...=...................c.......
22200 5c 05 00 00 f0 12 00 00 5e 17 00 00 fe 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6b 09 00 00 \.......^...................k...
22220 18 00 00 00 64 18 00 00 87 18 00 00 9e 15 00 00 62 0b 00 00 00 00 00 00 00 00 00 00 52 16 00 00 ....d...........b...........R...
22240 fd 0e 00 00 fd 11 00 00 89 06 00 00 00 00 00 00 00 00 00 00 bd 03 00 00 00 00 00 00 a4 05 00 00 ................................
22260 2a 03 00 00 00 00 00 00 00 00 00 00 eb 1a 00 00 20 14 00 00 31 17 00 00 59 0d 00 00 67 0d 00 00 *...................1...Y...g...
22280 74 19 00 00 f2 16 00 00 bb 09 00 00 00 00 00 00 aa 1b 00 00 00 00 00 00 9a 0b 00 00 00 00 00 00 t...............................
222a0 2d 0a 00 00 1c 09 00 00 00 00 00 00 3d 10 00 00 74 0b 00 00 68 06 00 00 6f 0c 00 00 00 00 00 00 -...........=...t...h...o.......
222c0 00 00 00 00 00 00 00 00 4c 00 00 00 2b 0a 00 00 00 00 00 00 00 00 00 00 ab 09 00 00 9d 07 00 00 ........L...+...................
222e0 47 06 00 00 00 00 00 00 52 08 00 00 fb 14 00 00 00 00 00 00 c8 05 00 00 28 15 00 00 d6 1a 00 00 G.......R...............(.......
22300 e2 18 00 00 00 00 00 00 00 00 00 00 1e 0f 00 00 00 00 00 00 00 00 00 00 dc 05 00 00 04 0a 00 00 ................................
22320 0b 18 00 00 00 00 00 00 65 19 00 00 ce 18 00 00 00 00 00 00 22 0d 00 00 b8 1a 00 00 3a 16 00 00 ........e...........".......:...
22340 4e 0c 00 00 00 00 00 00 9c 13 00 00 76 03 00 00 f5 08 00 00 03 1a 00 00 00 00 00 00 1f 16 00 00 N...........v...................
22360 5a 0a 00 00 28 16 00 00 84 09 00 00 00 00 00 00 f5 09 00 00 a9 0c 00 00 00 00 00 00 47 0d 00 00 Z...(.......................G...
22380 00 00 00 00 00 00 00 00 3c 03 00 00 00 00 00 00 5f 05 00 00 00 00 00 00 4b 05 00 00 41 03 00 00 ........<......._.......K...A...
223a0 9c 15 00 00 50 0a 00 00 38 1a 00 00 31 02 00 00 3c 0c 00 00 3b 0a 00 00 93 12 00 00 3c 0d 00 00 ....P...8...1...<...;.......<...
223c0 c7 13 00 00 2f 1b 00 00 00 00 00 00 23 06 00 00 00 00 00 00 00 00 00 00 91 1a 00 00 29 15 00 00 ..../.......#...............)...
223e0 59 00 00 00 fc 03 00 00 42 0e 00 00 84 0c 00 00 69 00 00 00 83 14 00 00 c2 09 00 00 cf 10 00 00 Y.......B.......i...............
22400 6d 06 00 00 ff 05 00 00 d1 14 00 00 40 05 00 00 68 05 00 00 ce 12 00 00 5a 0c 00 00 00 00 00 00 m...........@...h.......Z.......
22420 aa 0d 00 00 76 06 00 00 f9 0e 00 00 00 00 00 00 86 0f 00 00 23 01 00 00 76 1a 00 00 15 0d 00 00 ....v...............#...v.......
22440 e1 16 00 00 1f 0d 00 00 9d 04 00 00 e2 12 00 00 b2 1a 00 00 00 00 00 00 29 06 00 00 67 04 00 00 ........................)...g...
22460 52 19 00 00 00 00 00 00 d1 11 00 00 00 00 00 00 70 03 00 00 fd 0a 00 00 00 00 00 00 df 0f 00 00 R...............p...............
22480 00 00 00 00 00 00 00 00 ca 03 00 00 ad 08 00 00 00 00 00 00 09 19 00 00 7c 01 00 00 00 00 00 00 ........................|.......
224a0 00 00 00 00 b0 15 00 00 00 00 00 00 a3 0c 00 00 00 00 00 00 ff 09 00 00 a8 09 00 00 66 19 00 00 ............................f...
224c0 50 04 00 00 47 0a 00 00 00 00 00 00 b3 0e 00 00 00 00 00 00 ad 07 00 00 5b 10 00 00 a8 0c 00 00 P...G...................[.......
224e0 79 0d 00 00 39 17 00 00 00 00 00 00 00 00 00 00 25 04 00 00 b0 18 00 00 f2 00 00 00 00 00 00 00 y...9...........%...............
22500 00 00 00 00 09 16 00 00 00 00 00 00 f9 14 00 00 00 00 00 00 15 09 00 00 00 00 00 00 e8 0e 00 00 ................................
22520 00 00 00 00 00 00 00 00 37 08 00 00 00 00 00 00 31 0f 00 00 11 03 00 00 00 00 00 00 62 15 00 00 ........7.......1...........b...
22540 00 00 00 00 00 00 00 00 3f 03 00 00 48 09 00 00 00 00 00 00 84 1b 00 00 35 1b 00 00 34 05 00 00 ........?...H...........5...4...
22560 50 01 00 00 4e 03 00 00 50 10 00 00 81 05 00 00 ae 14 00 00 00 00 00 00 db 10 00 00 7a 0b 00 00 P...N...P...................z...
22580 00 00 00 00 00 00 00 00 2d 04 00 00 00 00 00 00 9d 1a 00 00 00 00 00 00 e9 14 00 00 d1 13 00 00 ........-.......................
225a0 0a 0f 00 00 24 15 00 00 29 19 00 00 79 17 00 00 91 03 00 00 00 00 00 00 98 0c 00 00 3e 03 00 00 ....$...)...y...............>...
225c0 8f 0a 00 00 00 00 00 00 b4 03 00 00 2d 09 00 00 a3 11 00 00 05 07 00 00 00 00 00 00 5a 16 00 00 ............-...............Z...
225e0 05 0b 00 00 00 00 00 00 b1 0a 00 00 00 00 00 00 c6 07 00 00 c7 09 00 00 90 00 00 00 db 0d 00 00 ................................
22600 73 03 00 00 9d 15 00 00 56 04 00 00 86 17 00 00 ec 07 00 00 8c 18 00 00 58 0a 00 00 a8 03 00 00 s.......V...............X.......
22620 74 08 00 00 c0 00 00 00 00 00 00 00 c0 01 00 00 60 1a 00 00 c6 01 00 00 ce 0a 00 00 00 00 00 00 t...............`...............
22640 29 17 00 00 35 08 00 00 00 00 00 00 2f 12 00 00 b5 0a 00 00 26 08 00 00 b5 18 00 00 fb 13 00 00 )...5......./.......&...........
22660 d4 0d 00 00 0e 13 00 00 00 00 00 00 00 00 00 00 99 04 00 00 12 17 00 00 b0 0b 00 00 68 03 00 00 ............................h...
22680 17 13 00 00 00 00 00 00 00 00 00 00 e7 06 00 00 9c 01 00 00 57 0b 00 00 00 00 00 00 26 02 00 00 ....................W.......&...
226a0 e2 0c 00 00 6c 18 00 00 63 0d 00 00 72 1a 00 00 f1 10 00 00 4a 00 00 00 00 00 00 00 fd 09 00 00 ....l...c...r.......J...........
226c0 f0 16 00 00 00 00 00 00 a9 01 00 00 2b 17 00 00 00 00 00 00 06 09 00 00 9c 07 00 00 f9 13 00 00 ............+...................
226e0 00 00 00 00 95 0d 00 00 00 00 00 00 03 04 00 00 85 0e 00 00 87 13 00 00 b0 13 00 00 51 03 00 00 ............................Q...
22700 99 06 00 00 c3 1a 00 00 97 0b 00 00 6f 0e 00 00 f3 08 00 00 00 00 00 00 03 06 00 00 88 0e 00 00 ............o...................
22720 a5 03 00 00 7e 08 00 00 3a 08 00 00 fe 09 00 00 00 00 00 00 5d 1a 00 00 03 16 00 00 95 00 00 00 ....~...:...........]...........
22740 2e 03 00 00 d7 0a 00 00 f2 10 00 00 00 00 00 00 cc 00 00 00 00 00 00 00 08 13 00 00 bf 13 00 00 ................................
22760 23 15 00 00 a5 19 00 00 13 15 00 00 00 00 00 00 00 00 00 00 24 10 00 00 94 02 00 00 82 0a 00 00 #...................$...........
22780 f4 18 00 00 de 01 00 00 8e 1a 00 00 9f 1b 00 00 00 00 00 00 ed 01 00 00 df 02 00 00 00 00 00 00 ................................
227a0 bd 06 00 00 de 19 00 00 0a 0a 00 00 2a 0d 00 00 c1 00 00 00 39 12 00 00 cc 05 00 00 af 0f 00 00 ............*.......9...........
227c0 7d 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 1a 00 00 11 01 00 00 00 00 00 00 44 12 00 00 }...............>...........D...
227e0 fd 00 00 00 4b 0c 00 00 70 13 00 00 7b 08 00 00 9e 13 00 00 00 00 00 00 d9 00 00 00 da 0d 00 00 ....K...p...{...................
22800 48 08 00 00 00 00 00 00 ac 16 00 00 1f 15 00 00 00 00 00 00 00 00 00 00 36 11 00 00 bc 00 00 00 H.......................6.......
22820 2e 0a 00 00 6d 1b 00 00 c5 03 00 00 61 09 00 00 1c 12 00 00 ea 18 00 00 dd 0a 00 00 28 17 00 00 ....m.......a...............(...
22840 cb 06 00 00 c2 04 00 00 fd 15 00 00 f2 0b 00 00 d4 06 00 00 7e 17 00 00 3c 02 00 00 00 00 00 00 ....................~...<.......
22860 29 00 00 00 a5 1b 00 00 16 02 00 00 f9 12 00 00 00 00 00 00 d6 08 00 00 db 08 00 00 4d 11 00 00 )...........................M...
22880 00 00 00 00 44 0e 00 00 94 05 00 00 58 0f 00 00 48 07 00 00 d4 19 00 00 00 00 00 00 3f 10 00 00 ....D.......X...H...........?...
228a0 a3 0e 00 00 41 01 00 00 33 19 00 00 be 02 00 00 8a 0c 00 00 5f 04 00 00 24 0b 00 00 23 05 00 00 ....A...3..........._...$...#...
228c0 00 00 00 00 36 14 00 00 00 00 00 00 00 00 00 00 bd 15 00 00 91 18 00 00 e3 12 00 00 a3 06 00 00 ....6...........................
228e0 00 00 00 00 6f 16 00 00 8f 04 00 00 99 0a 00 00 00 00 00 00 7e 13 00 00 cc 02 00 00 89 04 00 00 ....o...............~...........
22900 7b 13 00 00 a3 02 00 00 68 16 00 00 00 00 00 00 00 19 00 00 65 01 00 00 00 00 00 00 54 18 00 00 {.......h...........e.......T...
22920 4f 07 00 00 92 0a 00 00 7d 0f 00 00 c6 18 00 00 00 00 00 00 00 00 00 00 71 17 00 00 33 04 00 00 O.......}...............q...3...
22940 16 03 00 00 00 00 00 00 bb 14 00 00 bf 0a 00 00 d4 02 00 00 53 14 00 00 ad 13 00 00 06 11 00 00 ....................S...........
22960 00 00 00 00 09 10 00 00 af 10 00 00 00 00 00 00 00 00 00 00 f3 02 00 00 00 00 00 00 00 00 00 00 ................................
22980 73 07 00 00 00 00 00 00 8f 1b 00 00 00 00 00 00 07 10 00 00 00 00 00 00 ca 07 00 00 d8 15 00 00 s...............................
229a0 48 11 00 00 21 05 00 00 4c 0f 00 00 e0 11 00 00 51 0a 00 00 82 0f 00 00 76 15 00 00 c0 13 00 00 H...!...L.......Q.......v.......
229c0 00 00 00 00 69 19 00 00 14 09 00 00 00 00 00 00 2c 03 00 00 00 00 00 00 6d 08 00 00 00 00 00 00 ....i...........,.......m.......
229e0 b5 01 00 00 df 05 00 00 00 00 00 00 01 0c 00 00 4e 12 00 00 9c 1b 00 00 ee 0c 00 00 75 0b 00 00 ................N...........u...
22a00 00 00 00 00 fe 05 00 00 6f 06 00 00 00 00 00 00 be 0c 00 00 76 0b 00 00 7c 13 00 00 19 0d 00 00 ........o...........v...|.......
22a20 22 09 00 00 b8 03 00 00 6a 10 00 00 00 00 00 00 7f 17 00 00 00 00 00 00 00 00 00 00 93 01 00 00 ".......j.......................
22a40 00 00 00 00 56 0a 00 00 00 00 00 00 a0 03 00 00 2c 09 00 00 00 00 00 00 9b 03 00 00 d6 06 00 00 ....V...........,...............
22a60 5b 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 0f 00 00 ab 16 00 00 2a 02 00 00 16 1a 00 00 [.......................*.......
22a80 00 00 00 00 6c 00 00 00 96 03 00 00 17 12 00 00 96 12 00 00 c6 09 00 00 d3 11 00 00 00 00 00 00 ....l...........................
22aa0 57 04 00 00 93 18 00 00 5c 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 01 00 00 00 00 00 00 W.......\...............(.......
22ac0 78 06 00 00 bd 0c 00 00 00 00 00 00 00 00 00 00 31 05 00 00 df 03 00 00 38 01 00 00 26 14 00 00 x...............1.......8...&...
22ae0 dc 02 00 00 00 00 00 00 6b 0f 00 00 00 00 00 00 87 08 00 00 be 17 00 00 75 11 00 00 85 13 00 00 ........k...............u.......
22b00 00 00 00 00 00 00 00 00 00 00 00 00 cb 11 00 00 f8 08 00 00 00 00 00 00 00 00 00 00 3e 0f 00 00 ............................>...
22b20 98 03 00 00 74 09 00 00 8c 1b 00 00 ae 05 00 00 2d 1a 00 00 9f 05 00 00 0e 07 00 00 4c 04 00 00 ....t...........-...........L...
22b40 80 01 00 00 23 0c 00 00 00 00 00 00 24 03 00 00 19 15 00 00 9a 14 00 00 c8 10 00 00 93 0a 00 00 ....#.......$...................
22b60 fc 01 00 00 cc 08 00 00 db 06 00 00 00 00 00 00 00 00 00 00 cf 01 00 00 5c 0f 00 00 00 00 00 00 ........................\.......
22b80 4a 15 00 00 66 10 00 00 41 17 00 00 00 00 00 00 a8 05 00 00 0d 17 00 00 3b 1a 00 00 97 17 00 00 J...f...A...............;.......
22ba0 bf 18 00 00 9c 17 00 00 00 00 00 00 5e 18 00 00 d1 09 00 00 6a 01 00 00 4d 0c 00 00 15 15 00 00 ............^.......j...M.......
22bc0 12 01 00 00 0b 10 00 00 b1 18 00 00 6a 04 00 00 01 14 00 00 bd 0a 00 00 22 12 00 00 00 00 00 00 ............j...........".......
22be0 e0 06 00 00 e2 16 00 00 2f 15 00 00 19 09 00 00 96 01 00 00 e7 08 00 00 9f 16 00 00 a3 01 00 00 ......../.......................
22c00 9b 11 00 00 b9 0a 00 00 4c 03 00 00 2c 0e 00 00 fd 01 00 00 04 03 00 00 6b 0b 00 00 f1 1a 00 00 ........L...,...........k.......
22c20 ad 06 00 00 59 0b 00 00 01 15 00 00 99 15 00 00 12 0e 00 00 00 00 00 00 28 13 00 00 a8 17 00 00 ....Y...................(.......
22c40 00 00 00 00 27 0f 00 00 55 1a 00 00 a9 19 00 00 a1 04 00 00 76 10 00 00 7e 0d 00 00 6d 07 00 00 ....'...U...........v...~...m...
22c60 00 00 00 00 00 00 00 00 0a 08 00 00 08 10 00 00 00 00 00 00 32 14 00 00 8f 12 00 00 21 08 00 00 ....................2.......!...
22c80 45 1b 00 00 17 03 00 00 09 18 00 00 00 00 00 00 0a 03 00 00 fc 06 00 00 61 10 00 00 22 03 00 00 E.......................a..."...
22ca0 00 00 00 00 77 10 00 00 00 00 00 00 00 00 00 00 ea 0d 00 00 00 00 00 00 be 01 00 00 00 00 00 00 ....w...........................
22cc0 00 00 00 00 27 0a 00 00 e9 02 00 00 69 06 00 00 df 10 00 00 02 1b 00 00 00 00 00 00 3c 13 00 00 ....'.......i...............<...
22ce0 bf 16 00 00 7a 14 00 00 3f 18 00 00 3e 02 00 00 00 00 00 00 71 09 00 00 00 00 00 00 e1 08 00 00 ....z...?...>.......q...........
22d00 73 02 00 00 00 00 00 00 40 11 00 00 0e 17 00 00 3e 19 00 00 c1 06 00 00 63 01 00 00 00 00 00 00 s.......@.......>.......c.......
22d20 58 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 12 00 00 92 03 00 00 43 16 00 00 X...................T.......C...
22d40 00 00 00 00 f8 15 00 00 00 00 00 00 c8 1a 00 00 00 00 00 00 8a 16 00 00 00 00 00 00 00 00 00 00 ................................
22d60 34 0e 00 00 e1 17 00 00 2f 0d 00 00 11 19 00 00 cc 01 00 00 4f 0f 00 00 d9 19 00 00 2e 01 00 00 4......./...........O...........
22d80 27 02 00 00 08 09 00 00 9e 0e 00 00 24 01 00 00 9c 04 00 00 2c 13 00 00 c1 13 00 00 00 00 00 00 '...........$.......,...........
22da0 9a 0d 00 00 e2 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 17 00 00 5f 0a 00 00 00 00 00 00 ........................_.......
22dc0 3c 0f 00 00 5a 05 00 00 50 19 00 00 00 00 00 00 da 11 00 00 a5 14 00 00 39 13 00 00 00 00 00 00 <...Z...P...............9.......
22de0 5e 16 00 00 71 0b 00 00 e7 17 00 00 0d 02 00 00 16 05 00 00 79 18 00 00 4c 13 00 00 00 00 00 00 ^...q...............y...L.......
22e00 78 17 00 00 00 00 00 00 ca 10 00 00 00 00 00 00 40 13 00 00 df 0a 00 00 3d 0b 00 00 ef 08 00 00 x...............@.......=.......
22e20 26 01 00 00 0f 0d 00 00 56 0f 00 00 e2 19 00 00 63 0c 00 00 00 00 00 00 00 00 00 00 d0 18 00 00 &.......V.......c...............
22e40 25 0a 00 00 65 10 00 00 81 0a 00 00 f1 00 00 00 03 12 00 00 e5 16 00 00 d6 0a 00 00 ff 00 00 00 %...e...........................
22e60 eb 0e 00 00 00 00 00 00 eb 11 00 00 72 02 00 00 13 0b 00 00 14 02 00 00 3f 0e 00 00 00 00 00 00 ............r...........?.......
22e80 bd 17 00 00 22 0f 00 00 00 00 00 00 00 00 00 00 3e 10 00 00 55 15 00 00 77 13 00 00 30 1a 00 00 ...."...........>...U...w...0...
22ea0 a5 05 00 00 a6 0d 00 00 61 13 00 00 db 03 00 00 38 00 00 00 0e 11 00 00 0e 02 00 00 00 00 00 00 ........a.......8...............
22ec0 1f 05 00 00 2a 05 00 00 00 00 00 00 cb 18 00 00 70 07 00 00 e6 07 00 00 f3 04 00 00 64 07 00 00 ....*...........p...........d...
22ee0 e3 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 0c 00 00 cc 11 00 00 08 14 00 00 80 12 00 00 ................................
22f00 ff 01 00 00 00 00 00 00 50 0d 00 00 87 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........P.......................
22f20 00 00 00 00 57 18 00 00 69 16 00 00 77 12 00 00 db 0e 00 00 6f 12 00 00 9c 12 00 00 56 0e 00 00 ....W...i...w.......o.......V...
22f40 b9 0b 00 00 ff 0a 00 00 c8 13 00 00 00 00 00 00 c2 0e 00 00 00 00 00 00 45 01 00 00 f4 04 00 00 ........................E.......
22f60 00 00 00 00 00 00 00 00 00 00 00 00 70 15 00 00 6e 18 00 00 4c 12 00 00 9b 15 00 00 00 00 00 00 ............p...n...L...........
22f80 eb 17 00 00 09 14 00 00 c8 08 00 00 b1 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22fa0 7f 05 00 00 1d 12 00 00 e4 04 00 00 8b 11 00 00 00 00 00 00 5d 08 00 00 00 00 00 00 00 00 00 00 ....................]...........
22fc0 00 00 00 00 bc 0b 00 00 47 04 00 00 df 15 00 00 bb 15 00 00 22 01 00 00 96 0c 00 00 3e 06 00 00 ........G...........".......>...
22fe0 57 0c 00 00 3b 0f 00 00 fa 17 00 00 1b 00 00 00 e9 0d 00 00 26 10 00 00 00 00 00 00 6a 05 00 00 W...;...............&.......j...
23000 c0 14 00 00 bf 14 00 00 ae 16 00 00 15 1a 00 00 20 05 00 00 c6 02 00 00 63 00 00 00 99 00 00 00 ........................c.......
23020 72 07 00 00 6c 04 00 00 1e 0a 00 00 e4 06 00 00 4f 01 00 00 4d 13 00 00 e2 14 00 00 8f 17 00 00 r...l...........O...M...........
23040 3d 0c 00 00 86 16 00 00 00 00 00 00 8f 0d 00 00 a1 11 00 00 b0 08 00 00 00 00 00 00 1d 16 00 00 =...............................
23060 d6 15 00 00 00 00 00 00 00 00 00 00 26 04 00 00 00 00 00 00 ed 06 00 00 40 1b 00 00 d9 0c 00 00 ............&...........@.......
23080 00 00 00 00 b0 19 00 00 44 06 00 00 44 16 00 00 26 18 00 00 cd 15 00 00 9e 17 00 00 20 0c 00 00 ........D...D...&...............
230a0 d0 04 00 00 77 18 00 00 1a 08 00 00 29 1b 00 00 84 17 00 00 a1 0f 00 00 00 00 00 00 f9 0c 00 00 ....w.......)...................
230c0 b8 15 00 00 00 00 00 00 ed 09 00 00 ae 18 00 00 00 00 00 00 0e 08 00 00 26 03 00 00 00 00 00 00 ........................&.......
230e0 1a 12 00 00 00 00 00 00 00 00 00 00 9d 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 06 00 00 ............................R...
23100 74 05 00 00 00 00 00 00 00 00 00 00 ae 15 00 00 10 0c 00 00 63 08 00 00 00 00 00 00 3a 0a 00 00 t...................c.......:...
23120 cd 18 00 00 85 01 00 00 c4 00 00 00 c1 19 00 00 77 05 00 00 00 00 00 00 5a 1b 00 00 ee 14 00 00 ................w.......Z.......
23140 11 09 00 00 6a 19 00 00 00 00 00 00 f3 0d 00 00 9e 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....j...........................
23160 00 00 00 00 41 15 00 00 00 00 00 00 3f 09 00 00 3a 09 00 00 d2 00 00 00 fc 19 00 00 fd 17 00 00 ....A.......?...:...............
23180 0a 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d1 0b 00 00 53 15 00 00 00 00 00 00 e5 19 00 00 ....................S...........
231a0 15 14 00 00 95 06 00 00 cc 15 00 00 96 0f 00 00 00 00 00 00 66 0d 00 00 ad 0e 00 00 00 00 00 00 ....................f...........
231c0 69 07 00 00 00 00 00 00 00 00 00 00 72 00 00 00 03 13 00 00 67 05 00 00 41 00 00 00 7b 0b 00 00 i...........r.......g...A...{...
231e0 00 00 00 00 3c 0e 00 00 ae 13 00 00 fb 12 00 00 f1 12 00 00 46 0a 00 00 b8 0f 00 00 00 00 00 00 ....<...............F...........
23200 23 17 00 00 0a 1a 00 00 ea 04 00 00 25 0b 00 00 00 00 00 00 1d 04 00 00 74 01 00 00 49 11 00 00 #...........%...........t...I...
23220 95 0a 00 00 a0 16 00 00 00 00 00 00 de 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23240 74 18 00 00 a0 01 00 00 00 00 00 00 f5 18 00 00 05 0a 00 00 0e 16 00 00 00 00 00 00 00 00 00 00 t...............................
23260 e3 09 00 00 e9 01 00 00 00 00 00 00 62 17 00 00 00 00 00 00 00 00 00 00 74 13 00 00 00 00 00 00 ............b...........t.......
23280 82 13 00 00 a9 05 00 00 3f 0c 00 00 6e 0e 00 00 9a 1a 00 00 00 00 00 00 00 00 00 00 9f 10 00 00 ........?...n...................
232a0 42 11 00 00 91 02 00 00 00 00 00 00 d7 15 00 00 00 00 00 00 26 15 00 00 55 13 00 00 3b 17 00 00 B...................&...U...;...
232c0 4c 0d 00 00 00 00 00 00 37 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 19 00 00 L.......7.......................
232e0 34 11 00 00 6a 0a 00 00 80 0a 00 00 ae 02 00 00 00 00 00 00 00 00 00 00 6f 02 00 00 00 00 00 00 4...j...................o.......
23300 7c 0e 00 00 00 00 00 00 ec 0b 00 00 00 00 00 00 74 0f 00 00 df 17 00 00 ef 17 00 00 00 00 00 00 |...............t...............
23320 00 00 00 00 79 15 00 00 81 14 00 00 84 0a 00 00 85 0b 00 00 00 00 00 00 33 12 00 00 00 00 00 00 ....y...................3.......
23340 00 00 00 00 a8 08 00 00 91 0b 00 00 f6 0a 00 00 c0 09 00 00 00 00 00 00 7a 16 00 00 7a 0e 00 00 ........................z...z...
23360 00 00 00 00 b7 00 00 00 8a 19 00 00 e8 0d 00 00 5b 12 00 00 90 03 00 00 00 00 00 00 84 14 00 00 ................[...............
23380 00 00 00 00 00 00 00 00 f9 0a 00 00 67 14 00 00 ec 17 00 00 45 08 00 00 9d 18 00 00 43 12 00 00 ............g.......E.......C...
233a0 b7 1a 00 00 e9 06 00 00 00 00 00 00 f5 0a 00 00 2d 0d 00 00 d9 17 00 00 00 00 00 00 38 17 00 00 ................-...........8...
233c0 ae 10 00 00 b4 15 00 00 00 00 00 00 00 00 00 00 e1 05 00 00 00 00 00 00 ae 0c 00 00 f3 09 00 00 ................................
233e0 e6 0b 00 00 89 02 00 00 7d 0b 00 00 00 00 00 00 5f 0c 00 00 23 13 00 00 6c 05 00 00 b5 10 00 00 ........}......._...#...l.......
23400 b7 0d 00 00 70 05 00 00 b5 0c 00 00 00 00 00 00 00 00 00 00 3c 15 00 00 7d 10 00 00 67 07 00 00 ....p...............<...}...g...
23420 6e 1b 00 00 ca 16 00 00 9c 10 00 00 ba 06 00 00 c5 0c 00 00 00 00 00 00 60 03 00 00 b5 11 00 00 n.......................`.......
23440 2b 02 00 00 76 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c9 01 00 00 90 0a 00 00 4f 13 00 00 +...v.......................O...
23460 a8 07 00 00 e6 12 00 00 0a 06 00 00 38 09 00 00 e3 0a 00 00 1b 04 00 00 14 08 00 00 df 00 00 00 ............8...................
23480 00 00 00 00 00 00 00 00 da 1a 00 00 00 00 00 00 00 00 00 00 37 12 00 00 8c 0d 00 00 1c 03 00 00 ....................7...........
234a0 00 00 00 00 43 18 00 00 00 00 00 00 00 00 00 00 39 02 00 00 98 11 00 00 b6 1a 00 00 00 00 00 00 ....C...........9...............
234c0 43 14 00 00 dd 05 00 00 0b 05 00 00 51 14 00 00 d2 10 00 00 1a 18 00 00 1d 03 00 00 74 00 00 00 C...........Q...............t...
234e0 00 00 00 00 95 02 00 00 dc 13 00 00 b5 02 00 00 92 04 00 00 14 10 00 00 f9 08 00 00 f8 01 00 00 ................................
23500 37 0a 00 00 57 05 00 00 d6 09 00 00 b3 18 00 00 fb 18 00 00 cf 02 00 00 00 00 00 00 18 10 00 00 7...W...........................
23520 14 12 00 00 74 07 00 00 00 00 00 00 00 00 00 00 80 1a 00 00 00 00 00 00 e3 19 00 00 46 05 00 00 ....t.......................F...
23540 00 00 00 00 00 00 00 00 00 00 00 00 3f 01 00 00 7b 16 00 00 00 00 00 00 0f 1b 00 00 83 17 00 00 ............?...{...............
23560 2b 01 00 00 08 02 00 00 2c 0f 00 00 00 00 00 00 00 00 00 00 7f 08 00 00 e4 00 00 00 00 00 00 00 +.......,.......................
23580 00 00 00 00 34 02 00 00 00 00 00 00 44 1b 00 00 66 15 00 00 35 13 00 00 d6 18 00 00 c2 08 00 00 ....4.......D...f...5...........
235a0 00 00 00 00 2c 08 00 00 5a 13 00 00 78 03 00 00 c3 17 00 00 1e 1b 00 00 fa 0f 00 00 93 0f 00 00 ....,...Z...x...................
235c0 1c 08 00 00 4a 1a 00 00 5c 0e 00 00 17 01 00 00 15 0a 00 00 70 12 00 00 4e 11 00 00 32 0a 00 00 ....J...\...........p...N...2...
235e0 09 03 00 00 dd 02 00 00 2f 07 00 00 d4 00 00 00 83 05 00 00 52 12 00 00 a0 0c 00 00 3e 01 00 00 ......../...........R.......>...
23600 19 1b 00 00 00 00 00 00 00 00 00 00 e7 0c 00 00 a7 07 00 00 cc 0a 00 00 00 00 00 00 24 0d 00 00 ............................$...
23620 00 00 00 00 04 15 00 00 00 00 00 00 32 0c 00 00 47 00 00 00 9e 05 00 00 00 00 00 00 17 0e 00 00 ............2...G...............
23640 03 15 00 00 26 05 00 00 3a 17 00 00 16 01 00 00 cd 1a 00 00 bb 02 00 00 d6 0c 00 00 02 1a 00 00 ....&...:.......................
23660 cc 12 00 00 32 1a 00 00 6c 03 00 00 2a 00 00 00 78 0c 00 00 00 00 00 00 4a 13 00 00 5e 00 00 00 ....2...l...*...x.......J...^...
23680 00 00 00 00 00 00 00 00 d7 06 00 00 da 07 00 00 be 07 00 00 0c 09 00 00 50 11 00 00 dd 14 00 00 ........................P.......
236a0 f9 1a 00 00 4c 0a 00 00 00 00 00 00 33 0c 00 00 08 1b 00 00 a1 01 00 00 00 00 00 00 00 00 00 00 ....L.......3...................
236c0 e3 04 00 00 ed 14 00 00 fd 0d 00 00 1e 09 00 00 d1 04 00 00 00 00 00 00 4e 0d 00 00 6a 02 00 00 ........................N...j...
236e0 79 05 00 00 f4 05 00 00 4b 17 00 00 16 09 00 00 94 04 00 00 00 00 00 00 30 11 00 00 00 00 00 00 y.......K...............0.......
23700 1e 01 00 00 6e 16 00 00 25 16 00 00 c4 11 00 00 1e 18 00 00 5f 01 00 00 2a 14 00 00 2d 19 00 00 ....n...%..........._...*...-...
23720 cb 16 00 00 00 00 00 00 1b 0a 00 00 00 00 00 00 36 00 00 00 6f 09 00 00 00 00 00 00 62 1b 00 00 ................6...o.......b...
23740 15 11 00 00 2b 0d 00 00 00 00 00 00 0c 1b 00 00 30 07 00 00 f5 16 00 00 00 00 00 00 bf 0b 00 00 ....+...........0...............
23760 09 0d 00 00 74 03 00 00 c9 15 00 00 8d 10 00 00 4a 04 00 00 00 00 00 00 b5 00 00 00 82 10 00 00 ....t...........J...............
23780 b1 02 00 00 90 01 00 00 90 0d 00 00 00 00 00 00 b2 06 00 00 fb 04 00 00 29 0b 00 00 00 00 00 00 ........................).......
237a0 39 19 00 00 00 12 00 00 61 0b 00 00 8e 10 00 00 41 13 00 00 b3 0d 00 00 93 03 00 00 d0 02 00 00 9.......a.......A...............
237c0 00 00 00 00 a4 06 00 00 00 00 00 00 98 0f 00 00 86 1b 00 00 00 00 00 00 53 01 00 00 00 00 00 00 ........................S.......
237e0 1f 06 00 00 18 07 00 00 00 00 00 00 51 18 00 00 00 00 00 00 14 11 00 00 73 04 00 00 00 00 00 00 ............Q...........s.......
23800 00 00 00 00 00 00 00 00 96 0d 00 00 f3 17 00 00 7d 19 00 00 31 1b 00 00 54 17 00 00 cc 10 00 00 ................}...1...T.......
23820 f3 19 00 00 02 0b 00 00 00 00 00 00 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 11 00 00 ................................
23840 57 1b 00 00 dc 10 00 00 6e 06 00 00 67 03 00 00 52 03 00 00 64 08 00 00 00 00 00 00 19 02 00 00 W.......n...g...R...d...........
23860 70 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 06 00 00 d9 1a 00 00 00 00 00 00 63 18 00 00 p...........................c...
23880 cf 16 00 00 ba 18 00 00 64 04 00 00 db 0f 00 00 23 16 00 00 00 00 00 00 fe 14 00 00 00 00 00 00 ........d.......#...............
238a0 00 00 00 00 f8 0c 00 00 85 0c 00 00 da 14 00 00 2a 09 00 00 00 00 00 00 00 00 00 00 97 12 00 00 ................*...............
238c0 79 0c 00 00 b0 03 00 00 2c 16 00 00 00 00 00 00 00 00 00 00 62 0e 00 00 00 00 00 00 00 00 00 00 y.......,...........b...........
238e0 00 00 00 00 00 00 00 00 37 13 00 00 68 09 00 00 00 00 00 00 00 00 00 00 ad 0b 00 00 cb 0f 00 00 ........7...h...................
23900 45 0a 00 00 ff 0b 00 00 00 00 00 00 72 08 00 00 14 15 00 00 00 00 00 00 06 04 00 00 17 10 00 00 E...........r...................
23920 db 09 00 00 32 02 00 00 09 08 00 00 84 0d 00 00 00 00 00 00 a6 10 00 00 00 00 00 00 0c 13 00 00 ....2...........................
23940 00 00 00 00 6b 10 00 00 00 00 00 00 64 0c 00 00 44 13 00 00 c9 0d 00 00 00 00 00 00 79 07 00 00 ....k.......d...D...........y...
23960 61 14 00 00 ad 00 00 00 c2 03 00 00 69 0a 00 00 33 0d 00 00 00 00 00 00 00 00 00 00 42 0d 00 00 a...........i...3...........B...
23980 dd 19 00 00 00 00 00 00 08 0f 00 00 e4 15 00 00 00 00 00 00 43 15 00 00 00 00 00 00 ba 10 00 00 ....................C...........
239a0 62 16 00 00 00 00 00 00 68 11 00 00 f7 10 00 00 f1 0d 00 00 2c 01 00 00 8e 0c 00 00 00 00 00 00 b.......h...........,...........
239c0 00 00 00 00 06 17 00 00 83 0f 00 00 dc 00 00 00 28 0e 00 00 cb 08 00 00 fe 13 00 00 f1 08 00 00 ................(...............
239e0 50 08 00 00 00 00 00 00 df 09 00 00 a5 01 00 00 33 09 00 00 1e 19 00 00 00 00 00 00 60 00 00 00 P...............3...........`...
23a00 fe 18 00 00 51 09 00 00 4e 1a 00 00 43 0b 00 00 39 1b 00 00 6a 08 00 00 c4 16 00 00 00 00 00 00 ....Q...N...C...9...j...........
23a20 b4 07 00 00 ae 0d 00 00 00 00 00 00 a3 05 00 00 cf 14 00 00 c5 11 00 00 b1 0e 00 00 77 1a 00 00 ............................w...
23a40 94 15 00 00 00 00 00 00 16 0b 00 00 0e 18 00 00 0e 0d 00 00 00 00 00 00 0d 01 00 00 7f 0a 00 00 ................................
23a60 00 00 00 00 d5 03 00 00 52 1b 00 00 00 00 00 00 00 00 00 00 11 11 00 00 00 00 00 00 6b 00 00 00 ........R...................k...
23a80 41 04 00 00 a6 09 00 00 00 00 00 00 1a 0b 00 00 00 00 00 00 7d 17 00 00 c0 08 00 00 7f 0b 00 00 A...................}...........
23aa0 5c 09 00 00 23 0a 00 00 00 00 00 00 f2 13 00 00 74 11 00 00 06 18 00 00 00 00 00 00 cf 05 00 00 \...#...........t...............
23ac0 00 00 00 00 00 00 00 00 00 00 00 00 c5 08 00 00 61 16 00 00 08 0a 00 00 2a 0a 00 00 2b 19 00 00 ................a.......*...+...
23ae0 f8 04 00 00 73 08 00 00 1a 16 00 00 a2 0f 00 00 00 00 00 00 05 0c 00 00 a3 0f 00 00 8c 14 00 00 ....s...........................
23b00 30 15 00 00 01 13 00 00 eb 0b 00 00 37 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0...........7...................
23b20 2c 02 00 00 65 0f 00 00 c1 1a 00 00 00 00 00 00 83 13 00 00 58 02 00 00 b3 07 00 00 07 0f 00 00 ,...e...............X...........
23b40 00 00 00 00 74 16 00 00 00 00 00 00 00 00 00 00 16 0e 00 00 64 0d 00 00 00 00 00 00 b6 19 00 00 ....t...............d...........
23b60 00 00 00 00 00 00 00 00 d5 05 00 00 00 00 00 00 44 07 00 00 4a 02 00 00 a3 1a 00 00 00 00 00 00 ................D...J...........
23b80 99 05 00 00 87 05 00 00 4e 00 00 00 eb 04 00 00 00 00 00 00 4a 10 00 00 30 0d 00 00 70 10 00 00 ........N...........J...0...p...
23ba0 00 00 00 00 87 0d 00 00 d3 0b 00 00 03 0a 00 00 c0 0d 00 00 9c 0f 00 00 89 13 00 00 00 00 00 00 ................................
23bc0 be 12 00 00 77 01 00 00 00 00 00 00 00 00 00 00 66 14 00 00 eb 05 00 00 00 00 00 00 00 00 00 00 ....w...........f...............
23be0 71 10 00 00 0a 12 00 00 00 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 40 1a 00 00 10 1b 00 00 q.......................@.......
23c00 00 00 00 00 33 02 00 00 49 02 00 00 4a 0e 00 00 46 0b 00 00 00 00 00 00 56 06 00 00 9b 0c 00 00 ....3...I...J...F.......V.......
23c20 62 03 00 00 4c 15 00 00 bf 02 00 00 43 13 00 00 77 14 00 00 2b 10 00 00 00 00 00 00 da 0a 00 00 b...L.......C...w...+...........
23c40 b1 01 00 00 df 14 00 00 9d 1b 00 00 a3 19 00 00 b7 13 00 00 8f 14 00 00 00 00 00 00 00 00 00 00 ................................
23c60 04 10 00 00 00 00 00 00 ca 0f 00 00 9d 13 00 00 7f 11 00 00 00 00 00 00 03 0f 00 00 d2 02 00 00 ................................
23c80 21 0f 00 00 de 18 00 00 ba 0b 00 00 00 00 00 00 59 13 00 00 d5 0d 00 00 04 09 00 00 00 00 00 00 !...............Y...............
23ca0 b0 10 00 00 5b 1b 00 00 d8 09 00 00 f1 14 00 00 0b 16 00 00 00 00 00 00 00 00 00 00 e2 0d 00 00 ....[...........................
23cc0 00 00 00 00 0a 01 00 00 b1 05 00 00 00 00 00 00 7b 01 00 00 4b 10 00 00 0d 1b 00 00 c4 0c 00 00 ................{...K...........
23ce0 00 00 00 00 dd 08 00 00 ba 07 00 00 8a 13 00 00 22 13 00 00 4f 14 00 00 00 00 00 00 00 00 00 00 ................"...O...........
23d00 9d 06 00 00 6d 0a 00 00 5f 1a 00 00 5d 13 00 00 07 06 00 00 00 00 00 00 b5 05 00 00 ae 01 00 00 ....m..._...]...................
23d20 00 00 00 00 04 18 00 00 6d 03 00 00 14 19 00 00 91 1b 00 00 1c 04 00 00 76 00 00 00 c8 0a 00 00 ........m...............v.......
23d40 e1 06 00 00 62 1a 00 00 c9 19 00 00 00 00 00 00 c4 1a 00 00 13 0c 00 00 bf 12 00 00 00 00 00 00 ....b...........................
23d60 c5 09 00 00 d4 05 00 00 9f 11 00 00 ba 0c 00 00 b6 11 00 00 2e 19 00 00 c0 0f 00 00 9b 0e 00 00 ................................
23d80 3a 05 00 00 00 00 00 00 a5 0c 00 00 ff 14 00 00 00 00 00 00 39 0c 00 00 17 0f 00 00 05 13 00 00 :...................9...........
23da0 83 0c 00 00 4b 14 00 00 67 02 00 00 92 17 00 00 7a 00 00 00 90 07 00 00 b1 0f 00 00 fa 11 00 00 ....K...g.......z...............
23dc0 00 00 00 00 29 14 00 00 25 1b 00 00 00 00 00 00 4d 0e 00 00 7f 07 00 00 48 05 00 00 09 1b 00 00 ....)...%.......M.......H.......
23de0 02 0d 00 00 55 00 00 00 fb 10 00 00 b4 14 00 00 dc 12 00 00 00 00 00 00 31 0b 00 00 00 00 00 00 ....U...................1.......
23e00 c9 0e 00 00 00 00 00 00 f7 01 00 00 ef 09 00 00 07 05 00 00 5e 15 00 00 00 00 00 00 00 00 00 00 ....................^...........
23e20 76 13 00 00 6d 15 00 00 8c 0e 00 00 00 00 00 00 a7 02 00 00 01 10 00 00 cf 0f 00 00 af 06 00 00 v...m...........................
23e40 00 00 00 00 34 08 00 00 4f 05 00 00 bf 03 00 00 f6 09 00 00 e4 0f 00 00 00 00 00 00 f5 0e 00 00 ....4...O.......................
23e60 00 00 00 00 f3 00 00 00 09 1a 00 00 7f 19 00 00 60 12 00 00 00 00 00 00 a8 0d 00 00 87 14 00 00 ................`...............
23e80 8f 16 00 00 00 00 00 00 c6 12 00 00 00 00 00 00 88 07 00 00 69 10 00 00 00 00 00 00 9c 02 00 00 ....................i...........
23ea0 44 05 00 00 c8 0b 00 00 00 00 00 00 74 1a 00 00 b9 12 00 00 00 00 00 00 34 06 00 00 b5 17 00 00 D...........t...........4.......
23ec0 00 00 00 00 2d 12 00 00 00 00 00 00 00 00 00 00 9b 0b 00 00 f6 04 00 00 5b 11 00 00 90 15 00 00 ....-...................[.......
23ee0 00 00 00 00 5b 14 00 00 72 16 00 00 ba 1a 00 00 16 0a 00 00 00 00 00 00 4b 1a 00 00 5d 06 00 00 ....[...r...............K...]...
23f00 68 0a 00 00 de 13 00 00 53 09 00 00 19 12 00 00 be 16 00 00 57 0f 00 00 89 16 00 00 55 02 00 00 h.......S...........W.......U...
23f20 8e 15 00 00 3a 04 00 00 d7 12 00 00 22 14 00 00 d9 13 00 00 d5 13 00 00 33 06 00 00 c4 09 00 00 ....:......."...........3.......
23f40 39 09 00 00 a0 0e 00 00 f6 17 00 00 38 16 00 00 a6 06 00 00 14 0f 00 00 00 00 00 00 fe 0b 00 00 9...........8...................
23f60 fb 00 00 00 a5 00 00 00 aa 0f 00 00 ea 0b 00 00 a1 12 00 00 15 0c 00 00 00 00 00 00 60 1b 00 00 ............................`...
23f80 72 0a 00 00 00 00 00 00 98 19 00 00 18 05 00 00 98 0e 00 00 fe 07 00 00 00 00 00 00 00 00 00 00 r...............................
23fa0 00 00 00 00 00 00 00 00 ee 00 00 00 7b 19 00 00 10 15 00 00 42 19 00 00 a8 0f 00 00 00 00 00 00 ............{.......B...........
23fc0 78 18 00 00 00 00 00 00 00 00 00 00 84 02 00 00 38 15 00 00 a4 07 00 00 b6 0b 00 00 00 00 00 00 x...............8...............
23fe0 c1 0c 00 00 fe 04 00 00 00 00 00 00 a2 19 00 00 9e 0a 00 00 8e 14 00 00 b8 12 00 00 87 02 00 00 ................................
24000 bf 08 00 00 00 00 00 00 86 19 00 00 00 00 00 00 92 16 00 00 ce 17 00 00 00 00 00 00 20 09 00 00 ................................
24020 c3 0b 00 00 93 02 00 00 12 18 00 00 36 0d 00 00 00 00 00 00 00 00 00 00 12 08 00 00 9b 19 00 00 ............6...................
24040 76 08 00 00 61 0c 00 00 d6 05 00 00 ad 03 00 00 00 00 00 00 e5 06 00 00 1a 09 00 00 ef 0b 00 00 v...a...........................
24060 00 00 00 00 7c 07 00 00 17 15 00 00 90 17 00 00 f7 14 00 00 4b 13 00 00 3a 19 00 00 31 10 00 00 ....|...............K...:...1...
24080 1a 01 00 00 00 00 00 00 3d 03 00 00 ea 15 00 00 00 00 00 00 00 00 00 00 e6 1a 00 00 5f 16 00 00 ........=..................._...
240a0 8d 15 00 00 b0 1a 00 00 d6 0f 00 00 00 00 00 00 00 00 00 00 4b 1b 00 00 d2 17 00 00 00 00 00 00 ....................K...........
240c0 17 07 00 00 23 19 00 00 00 00 00 00 f4 13 00 00 00 00 00 00 62 10 00 00 00 00 00 00 92 0d 00 00 ....#...............b...........
240e0 95 1a 00 00 00 00 00 00 d6 0b 00 00 a3 12 00 00 00 00 00 00 5f 17 00 00 00 00 00 00 1d 18 00 00 ...................._...........
24100 eb 01 00 00 c5 12 00 00 d9 14 00 00 00 16 00 00 00 00 00 00 b8 18 00 00 de 14 00 00 49 03 00 00 ............................I...
24120 a7 14 00 00 a1 08 00 00 00 00 00 00 d4 17 00 00 b2 12 00 00 00 00 00 00 78 00 00 00 00 00 00 00 ........................x.......
24140 ce 08 00 00 b5 16 00 00 27 04 00 00 a5 1a 00 00 c2 11 00 00 db 05 00 00 68 01 00 00 4f 0e 00 00 ........'...............h...O...
24160 f7 18 00 00 aa 0b 00 00 b0 05 00 00 00 00 00 00 fe 15 00 00 9d 14 00 00 e5 04 00 00 8f 06 00 00 ................................
24180 20 15 00 00 82 07 00 00 00 00 00 00 ca 0c 00 00 00 00 00 00 59 18 00 00 00 00 00 00 00 00 00 00 ....................Y...........
241a0 00 00 00 00 00 00 00 00 00 00 00 00 a4 1b 00 00 00 00 00 00 55 05 00 00 2a 15 00 00 4d 19 00 00 ....................U...*...M...
241c0 a4 0e 00 00 00 00 00 00 93 08 00 00 b2 14 00 00 00 00 00 00 e9 03 00 00 d2 07 00 00 a6 04 00 00 ................................
241e0 a8 11 00 00 00 00 00 00 8e 07 00 00 c8 06 00 00 00 00 00 00 55 0b 00 00 00 00 00 00 ab 0e 00 00 ....................U...........
24200 28 0b 00 00 75 0e 00 00 07 16 00 00 00 00 00 00 c9 10 00 00 72 0c 00 00 df 08 00 00 2c 1a 00 00 (...u...............r.......,...
24220 1c 18 00 00 f1 18 00 00 9c 03 00 00 f4 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 06 00 00 ................................
24240 bc 15 00 00 14 04 00 00 00 00 00 00 d0 01 00 00 f7 07 00 00 00 00 00 00 c5 10 00 00 97 0c 00 00 ................................
24260 1a 06 00 00 7e 0a 00 00 65 0b 00 00 16 11 00 00 00 00 00 00 a0 10 00 00 b7 08 00 00 01 05 00 00 ....~...e.......................
24280 a7 09 00 00 3e 08 00 00 3f 0a 00 00 9a 01 00 00 1c 13 00 00 c9 12 00 00 6c 0c 00 00 8d 03 00 00 ....>...?...............l.......
242a0 52 0c 00 00 60 0f 00 00 00 00 00 00 00 00 00 00 0c 0b 00 00 00 00 00 00 1b 0d 00 00 00 00 00 00 R...`...........................
242c0 1b 11 00 00 d9 07 00 00 53 05 00 00 4f 1a 00 00 27 08 00 00 00 00 00 00 82 12 00 00 dc 09 00 00 ........S...O...'...............
242e0 ac 05 00 00 c3 01 00 00 51 17 00 00 dc 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........Q.......................
24300 4f 09 00 00 44 01 00 00 9b 04 00 00 a9 0f 00 00 4a 16 00 00 00 00 00 00 87 0b 00 00 a0 19 00 00 O...D...........J...............
24320 7a 01 00 00 99 0c 00 00 01 06 00 00 59 0e 00 00 06 1b 00 00 5d 19 00 00 ea 17 00 00 53 04 00 00 z...........Y.......].......S...
24340 c5 16 00 00 9f 01 00 00 ca 09 00 00 ae 0b 00 00 dd 17 00 00 c8 16 00 00 00 00 00 00 33 0b 00 00 ............................3...
24360 10 02 00 00 44 18 00 00 1d 10 00 00 ab 06 00 00 00 00 00 00 d1 05 00 00 00 00 00 00 91 10 00 00 ....D...........................
24380 00 00 00 00 85 1b 00 00 44 00 00 00 dd 0b 00 00 8a 06 00 00 60 11 00 00 7d 0d 00 00 65 06 00 00 ........D...........`...}...e...
243a0 4d 05 00 00 ce 15 00 00 83 04 00 00 00 00 00 00 00 00 00 00 0f 16 00 00 60 0b 00 00 53 18 00 00 M.......................`...S...
243c0 49 13 00 00 d0 08 00 00 00 00 00 00 00 00 00 00 94 09 00 00 61 01 00 00 16 19 00 00 85 09 00 00 I...................a...........
243e0 7c 00 00 00 f5 11 00 00 18 1b 00 00 a5 06 00 00 08 15 00 00 69 03 00 00 e9 04 00 00 08 18 00 00 |...................i...........
24400 f0 0a 00 00 e2 10 00 00 55 11 00 00 5f 12 00 00 00 00 00 00 96 08 00 00 00 00 00 00 00 00 00 00 ........U..._...................
24420 00 00 00 00 2b 16 00 00 00 00 00 00 00 00 00 00 52 02 00 00 0d 00 00 00 35 15 00 00 6c 19 00 00 ....+...........R.......5...l...
24440 00 00 00 00 32 13 00 00 6e 0f 00 00 18 0a 00 00 c4 18 00 00 40 12 00 00 c5 18 00 00 06 14 00 00 ....2...n...........@...........
24460 76 1b 00 00 69 09 00 00 0d 04 00 00 10 17 00 00 d4 0e 00 00 17 0b 00 00 18 0b 00 00 bd 05 00 00 v...i...........................
24480 ac 18 00 00 b6 01 00 00 00 00 00 00 10 07 00 00 6c 14 00 00 67 0e 00 00 f8 03 00 00 00 00 00 00 ................l...g...........
244a0 14 06 00 00 ac 17 00 00 93 0d 00 00 9d 01 00 00 18 15 00 00 73 09 00 00 49 15 00 00 ca 01 00 00 ....................s...I.......
244c0 2d 18 00 00 e3 0f 00 00 82 02 00 00 ad 18 00 00 01 12 00 00 21 15 00 00 fa 0c 00 00 ad 10 00 00 -...................!...........
244e0 54 1a 00 00 00 00 00 00 d6 04 00 00 00 00 00 00 11 17 00 00 00 00 00 00 72 0f 00 00 c7 00 00 00 T.......................r.......
24500 fc 07 00 00 5d 05 00 00 f4 08 00 00 a6 0e 00 00 26 12 00 00 fb 08 00 00 8d 14 00 00 35 18 00 00 ....]...........&...........5...
24520 7c 17 00 00 27 19 00 00 68 0f 00 00 82 03 00 00 26 17 00 00 59 04 00 00 00 00 00 00 80 19 00 00 |...'...h.......&...Y...........
24540 a0 0a 00 00 04 12 00 00 e2 01 00 00 9b 1b 00 00 e4 01 00 00 93 15 00 00 00 00 00 00 2b 1b 00 00 ............................+...
24560 00 00 00 00 d6 02 00 00 00 00 00 00 ac 0f 00 00 f6 07 00 00 00 00 00 00 4b 19 00 00 12 05 00 00 ........................K.......
24580 1d 01 00 00 c9 03 00 00 c4 02 00 00 9b 14 00 00 67 01 00 00 ee 02 00 00 90 11 00 00 00 00 00 00 ................g...............
245a0 00 00 00 00 ab 1b 00 00 9e 12 00 00 80 00 00 00 61 0f 00 00 cc 17 00 00 7f 15 00 00 e8 0f 00 00 ................a...............
245c0 8f 15 00 00 f4 0e 00 00 e3 10 00 00 00 00 00 00 00 00 00 00 32 0d 00 00 aa 10 00 00 22 1b 00 00 ....................2......."...
245e0 ba 17 00 00 87 06 00 00 4a 0c 00 00 13 1b 00 00 fc 10 00 00 0f 09 00 00 b6 15 00 00 c1 05 00 00 ........J.......................
24600 40 08 00 00 00 00 00 00 5a 11 00 00 df 18 00 00 4d 17 00 00 d7 02 00 00 98 10 00 00 0b 14 00 00 @.......Z.......M...............
24620 25 1a 00 00 8a 1a 00 00 00 00 00 00 00 00 00 00 9d 0d 00 00 00 00 00 00 9f 0b 00 00 65 1b 00 00 %...........................e...
24640 00 00 00 00 a7 04 00 00 00 00 00 00 32 03 00 00 00 00 00 00 f6 06 00 00 00 00 00 00 c7 07 00 00 ............2...................
24660 3d 16 00 00 a2 1a 00 00 4c 07 00 00 a2 05 00 00 00 00 00 00 94 0a 00 00 00 00 00 00 71 1b 00 00 =.......L...................q...
24680 a8 18 00 00 f7 17 00 00 de 0b 00 00 00 00 00 00 32 0f 00 00 68 18 00 00 62 00 00 00 45 0f 00 00 ................2...h...b...E...
246a0 e9 10 00 00 12 07 00 00 7a 08 00 00 00 00 00 00 46 10 00 00 47 15 00 00 0c 0a 00 00 06 13 00 00 ........z.......F...G...........
246c0 a3 09 00 00 b2 07 00 00 a5 10 00 00 00 00 00 00 d3 14 00 00 80 17 00 00 41 0c 00 00 d5 12 00 00 ........................A.......
246e0 8d 0b 00 00 58 03 00 00 00 00 00 00 00 00 00 00 3d 14 00 00 00 00 00 00 37 15 00 00 00 00 00 00 ....X...........=.......7.......
24700 b2 17 00 00 02 0f 00 00 54 03 00 00 00 00 00 00 99 0e 00 00 0e 19 00 00 00 00 00 00 15 00 00 00 ........T.......................
24720 9c 06 00 00 40 18 00 00 00 00 00 00 18 06 00 00 a6 14 00 00 31 04 00 00 45 06 00 00 a8 10 00 00 ....@...............1...E.......
24740 bc 1a 00 00 f0 10 00 00 00 00 00 00 e5 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee 0e 00 00 ................................
24760 48 10 00 00 cc 03 00 00 00 00 00 00 98 0b 00 00 bb 01 00 00 00 00 00 00 cb 00 00 00 00 00 00 00 H...............................
24780 ef 19 00 00 30 14 00 00 00 00 00 00 2f 00 00 00 89 1a 00 00 00 00 00 00 ab 0f 00 00 7a 11 00 00 ....0......./...............z...
247a0 00 00 00 00 cb 14 00 00 46 03 00 00 5b 17 00 00 06 1a 00 00 9e 14 00 00 1e 08 00 00 aa 04 00 00 ........F...[...................
247c0 00 00 00 00 00 00 00 00 69 04 00 00 00 00 00 00 95 09 00 00 00 00 00 00 00 00 00 00 8c 10 00 00 ........i.......................
247e0 00 00 00 00 3a 11 00 00 00 00 00 00 25 18 00 00 32 17 00 00 51 0b 00 00 aa 0c 00 00 2e 06 00 00 ....:.......%...2...Q...........
24800 f4 03 00 00 db 0a 00 00 15 05 00 00 fd 0b 00 00 33 00 00 00 00 00 00 00 49 1b 00 00 bc 0e 00 00 ................3.......I.......
24820 00 00 00 00 00 08 00 00 14 0c 00 00 00 00 00 00 f3 14 00 00 7a 02 00 00 15 02 00 00 00 00 00 00 ....................z...........
24840 00 00 00 00 46 14 00 00 2e 0e 00 00 be 0a 00 00 00 00 00 00 30 1b 00 00 47 16 00 00 7c 04 00 00 ....F...............0...G...|...
24860 28 04 00 00 28 1a 00 00 07 19 00 00 00 00 00 00 8c 08 00 00 f7 15 00 00 d3 18 00 00 ff 08 00 00 (...(...........................
24880 e2 0b 00 00 b0 04 00 00 aa 01 00 00 ae 11 00 00 00 00 00 00 42 16 00 00 ca 1a 00 00 4b 07 00 00 ....................B.......K...
248a0 00 00 00 00 ce 10 00 00 00 00 00 00 00 00 00 00 54 0a 00 00 c9 09 00 00 49 10 00 00 a6 12 00 00 ................T.......I.......
248c0 00 00 00 00 b8 08 00 00 50 00 00 00 2f 02 00 00 85 15 00 00 00 00 00 00 77 0e 00 00 00 00 00 00 ........P.../...........w.......
248e0 c3 04 00 00 00 00 00 00 ec 0a 00 00 b5 06 00 00 cd 0a 00 00 7f 06 00 00 a7 18 00 00 8b 18 00 00 ................................
24900 00 00 00 00 0e 10 00 00 96 19 00 00 4e 10 00 00 5e 02 00 00 09 17 00 00 a9 1a 00 00 b4 17 00 00 ............N...^...............
24920 35 0f 00 00 43 1a 00 00 e8 0a 00 00 3f 16 00 00 00 00 00 00 a6 16 00 00 0b 02 00 00 7e 07 00 00 5...C.......?...............~...
24940 ce 06 00 00 fd 1a 00 00 df 1a 00 00 20 02 00 00 00 00 00 00 58 1b 00 00 00 00 00 00 a9 12 00 00 ....................X...........
24960 00 00 00 00 47 14 00 00 43 09 00 00 00 00 00 00 00 00 00 00 2d 00 00 00 e4 14 00 00 69 0f 00 00 ....G...C...........-.......i...
24980 73 0b 00 00 4d 0d 00 00 b0 17 00 00 93 0e 00 00 5e 11 00 00 8d 00 00 00 24 05 00 00 1a 02 00 00 s...M...........^.......$.......
249a0 3d 02 00 00 00 00 00 00 29 10 00 00 32 05 00 00 8e 05 00 00 51 06 00 00 c1 0a 00 00 44 17 00 00 =.......)...2.......Q.......D...
249c0 a7 1a 00 00 1e 0d 00 00 00 00 00 00 a5 02 00 00 ad 19 00 00 7a 03 00 00 7d 1b 00 00 dc 0f 00 00 ....................z...}.......
249e0 6c 09 00 00 83 03 00 00 00 00 00 00 00 00 00 00 e0 12 00 00 f8 10 00 00 0f 13 00 00 ad 11 00 00 l...............................
24a00 5b 16 00 00 b6 05 00 00 7a 19 00 00 59 09 00 00 e6 0f 00 00 19 10 00 00 b9 19 00 00 6d 12 00 00 [.......z...Y...............m...
24a20 ce 01 00 00 0b 08 00 00 0a 16 00 00 f5 12 00 00 18 17 00 00 ca 04 00 00 0e 09 00 00 00 00 00 00 ................................
24a40 9b 09 00 00 9f 18 00 00 00 00 00 00 61 15 00 00 00 00 00 00 2b 05 00 00 70 08 00 00 a1 0d 00 00 ............a.......+...p.......
24a60 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 13 00 00 04 19 00 00 54 06 00 00 ............................T...
24a80 0d 0b 00 00 c4 17 00 00 a0 17 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 2f 05 00 00 26 0c 00 00 ......................../...&...
24aa0 75 06 00 00 58 06 00 00 11 07 00 00 00 00 00 00 6c 06 00 00 85 05 00 00 97 07 00 00 00 00 00 00 u...X...........l...............
24ac0 10 0b 00 00 00 00 00 00 5c 03 00 00 e8 12 00 00 2c 05 00 00 00 00 00 00 7d 00 00 00 48 06 00 00 ........\.......,.......}...H...
24ae0 c8 07 00 00 00 00 00 00 c3 0f 00 00 7e 09 00 00 00 00 00 00 32 1b 00 00 00 00 00 00 81 18 00 00 ............~.......2...........
24b00 00 00 00 00 1f 0b 00 00 45 10 00 00 3b 11 00 00 b8 13 00 00 90 08 00 00 78 1a 00 00 68 13 00 00 ........E...;...........x...h...
24b20 00 00 00 00 d5 0a 00 00 14 0e 00 00 12 06 00 00 76 11 00 00 0e 12 00 00 e7 1a 00 00 34 18 00 00 ................v...........4...
24b40 71 11 00 00 b4 0a 00 00 41 02 00 00 e6 02 00 00 00 00 00 00 6e 0b 00 00 7d 12 00 00 00 00 00 00 q.......A...........n...}.......
24b60 00 00 00 00 f7 02 00 00 88 02 00 00 00 00 00 00 85 1a 00 00 d5 0e 00 00 f5 05 00 00 00 00 00 00 ................................
24b80 e8 10 00 00 00 00 00 00 69 13 00 00 d7 13 00 00 fe 0f 00 00 6d 11 00 00 6a 0c 00 00 00 00 00 00 ........i...........m...j.......
24ba0 a4 08 00 00 c6 0b 00 00 5d 0d 00 00 00 00 00 00 a2 09 00 00 00 00 00 00 1f 01 00 00 00 00 00 00 ........].......................
24bc0 00 00 00 00 a3 04 00 00 bd 14 00 00 00 00 00 00 84 11 00 00 dc 0b 00 00 00 00 00 00 cc 0e 00 00 ................................
24be0 41 1b 00 00 b9 11 00 00 ad 1a 00 00 94 16 00 00 47 12 00 00 00 00 00 00 34 0b 00 00 1a 10 00 00 A...............G.......4.......
24c00 c3 11 00 00 e9 07 00 00 de 17 00 00 00 00 00 00 00 00 00 00 1a 0a 00 00 00 00 00 00 c3 03 00 00 ................................
24c20 a9 04 00 00 9d 03 00 00 91 07 00 00 00 00 00 00 ff 16 00 00 48 0f 00 00 00 00 00 00 32 11 00 00 ....................H.......2...
24c40 40 00 00 00 00 00 00 00 83 06 00 00 f8 0a 00 00 a2 13 00 00 31 11 00 00 aa 0e 00 00 77 1b 00 00 @...................1.......w...
24c60 00 00 00 00 08 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 09 00 00 f7 0b 00 00 c9 0b 00 00 ....................V...........
24c80 2a 1b 00 00 ad 15 00 00 cf 0b 00 00 bb 11 00 00 bf 1a 00 00 c0 0e 00 00 f6 01 00 00 0a 17 00 00 *...............................
24ca0 23 1b 00 00 0e 0a 00 00 00 00 00 00 00 00 00 00 d8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #...............................
24cc0 0c 06 00 00 b4 09 00 00 a9 11 00 00 00 00 00 00 64 12 00 00 00 00 00 00 67 09 00 00 95 01 00 00 ................d.......g.......
24ce0 00 0f 00 00 8d 01 00 00 00 00 00 00 17 19 00 00 32 18 00 00 ca 17 00 00 00 00 00 00 82 09 00 00 ................2...............
24d00 00 00 00 00 5f 10 00 00 ca 00 00 00 50 12 00 00 1e 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...._.......P...................
24d20 00 00 00 00 28 14 00 00 ef 07 00 00 af 14 00 00 f3 01 00 00 00 00 00 00 b9 10 00 00 f6 13 00 00 ....(...........................
24d40 15 08 00 00 b1 14 00 00 93 0b 00 00 2c 0d 00 00 d7 09 00 00 b2 11 00 00 90 04 00 00 e9 09 00 00 ............,...................
24d60 00 00 00 00 00 00 00 00 70 14 00 00 9e 01 00 00 53 02 00 00 00 00 00 00 7b 10 00 00 00 00 00 00 ........p.......S.......{.......
24d80 3e 0a 00 00 00 00 00 00 90 0f 00 00 9f 0a 00 00 b4 18 00 00 1f 0a 00 00 75 19 00 00 d0 13 00 00 >.......................u.......
24da0 00 00 00 00 c9 1a 00 00 aa 14 00 00 00 00 00 00 00 00 00 00 3c 1a 00 00 cd 0d 00 00 bf 17 00 00 ....................<...........
24dc0 66 0f 00 00 d2 0d 00 00 5b 09 00 00 78 04 00 00 00 00 00 00 00 00 00 00 0d 06 00 00 6d 10 00 00 f.......[...x...............m...
24de0 00 00 00 00 00 00 00 00 41 12 00 00 00 00 00 00 00 00 00 00 18 04 00 00 00 00 00 00 cd 14 00 00 ........A.......................
24e00 b2 13 00 00 ef 11 00 00 00 00 00 00 a6 18 00 00 cf 17 00 00 bf 0e 00 00 e9 0c 00 00 bb 1a 00 00 ................................
24e20 ed 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 19 00 00 8e 09 00 00 b9 07 00 00 09 07 00 00 ................................
24e40 a5 0f 00 00 23 07 00 00 49 16 00 00 ae 12 00 00 41 06 00 00 00 00 00 00 cd 07 00 00 00 00 00 00 ....#...I.......A...............
24e60 be 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ab 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24e80 f8 0e 00 00 00 01 00 00 06 0e 00 00 f4 14 00 00 fd 08 00 00 13 06 00 00 00 00 00 00 00 00 00 00 ................................
24ea0 00 20 00 20 2d 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 20 41 64 64 72 65 73 73 00 20 41 6e 79 ....-.%1$s.to.%2$s..Address..Any
24ec0 20 66 6c 61 67 73 2e 00 20 49 6e 62 6f 75 6e 64 00 20 49 6e 64 69 63 61 74 65 73 20 74 68 61 74 .flags...Inbound..Indicates.that
24ee0 20 74 68 65 20 73 63 68 65 64 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 .the.schedule.is.currently.activ
24f00 65 2e 00 20 49 6e 74 65 72 66 61 63 65 20 00 20 4c 6f 61 64 69 6e 67 2c 20 70 6c 65 61 73 65 20 e...Interface...Loading,.please.
24f20 77 61 69 74 2e 2e 2e 00 20 4f 75 74 62 6f 75 6e 64 00 20 50 61 74 68 20 63 6f 73 74 00 20 50 72 wait.....Outbound..Path.cost..Pr
24f40 69 6f 72 69 74 79 00 20 52 65 6d 61 69 6e 69 6e 67 20 64 69 73 6b 20 73 70 61 63 65 20 66 6f 72 iority..Remaining.disk.space.for
24f60 20 6c 6f 67 20 66 69 6c 65 73 3a 20 00 20 54 79 70 65 00 20 62 69 74 73 00 20 64 6f 6e 65 21 00 .log.files:...Type..bits..done!.
24f80 20 6d 6f 64 69 66 69 65 64 20 27 25 73 27 20 70 6f 6f 6c 3a 00 20 6e 6f 74 00 20 6f 66 20 00 20 .modified.'%s'.pool:..not..of...
24fa0 70 6f 72 74 20 62 65 67 69 6e 00 20 70 6f 72 74 20 65 6e 64 00 20 73 65 63 6f 6e 64 73 20 28 00 port.begin..port.end..seconds.(.
24fc0 20 74 6f 20 00 22 25 73 22 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 64 69 72 65 63 .to.."%s".is.not.a.valid.redirec
24fe0 74 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 61 6c 69 61 t.target.IP.address.or.host.alia
25000 73 2e 00 22 74 75 6e 22 20 6d 6f 64 65 20 63 61 72 72 69 65 73 20 49 50 76 34 20 61 6e 64 20 49 s.."tun".mode.carries.IPv4.and.I
25020 50 76 36 20 28 4f 53 49 20 6c 61 79 65 72 20 33 29 20 61 6e 64 20 69 73 20 74 68 65 20 6d 6f 73 Pv6.(OSI.layer.3).and.is.the.mos
25040 74 20 63 6f 6d 6d 6f 6e 20 61 6e 64 20 63 6f 6d 70 61 74 69 62 6c 65 20 6d 6f 64 65 20 61 63 72 t.common.and.compatible.mode.acr
25060 6f 73 73 20 61 6c 6c 20 70 6c 61 74 66 6f 72 6d 73 2e 25 31 24 73 22 74 61 70 22 20 6d 6f 64 65 oss.all.platforms.%1$s"tap".mode
25080 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 63 61 72 72 79 69 6e 67 20 38 30 32 2e 33 20 28 4f .is.capable.of.carrying.802.3.(O
250a0 53 49 20 4c 61 79 65 72 20 32 2e 29 00 23 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 23 20 53 74 61 SI.Layer.2.).#.Connections.#.Sta
250c0 74 65 73 00 23 20 53 74 6f 72 69 65 73 00 23 20 6f 66 20 42 69 74 73 20 74 6f 20 73 74 6f 72 65 tes.#.Stories.#.of.Bits.to.store
250e0 20 52 6f 6c 6c 20 49 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 62 65 74 77 65 65 6e 20 31 2e 2e .Roll.Id.needs.to.be.between.1..
25100 33 31 2e 00 23 20 6f 66 20 42 69 74 73 20 74 6f 20 73 74 6f 72 65 20 54 69 63 6b 65 74 20 49 64 31..#.of.Bits.to.store.Ticket.Id
25120 20 6e 65 65 64 73 20 74 6f 20 62 65 20 62 65 74 77 65 65 6e 20 31 2e 2e 31 36 2e 00 23 20 6f 66 .needs.to.be.between.1..16..#.of
25140 20 42 69 74 73 20 74 6f 20 73 74 6f 72 65 20 63 68 65 63 6b 73 75 6d 20 6e 65 65 64 73 20 74 6f .Bits.to.store.checksum.needs.to
25160 20 62 65 20 62 65 74 77 65 65 6e 20 31 2e 2e 33 31 2e 00 23 20 6f 66 20 43 68 65 63 6b 73 75 6d .be.between.1..31..#.of.Checksum
25180 20 62 69 74 73 00 23 20 6f 66 20 52 6f 6c 6c 20 62 69 74 73 00 23 20 6f 66 20 54 69 63 6b 65 74 .bits.#.of.Roll.bits.#.of.Ticket
251a0 20 62 69 74 73 00 23 20 6f 66 20 54 69 63 6b 65 74 73 00 23 20 6f 66 20 6c 65 61 73 65 73 20 69 .bits.#.of.Tickets.#.of.leases.i
251c0 6e 20 75 73 65 00 23 31 00 23 32 00 25 31 24 64 20 4d 61 74 63 68 65 64 20 25 32 24 73 20 4c 6f n.use.#1.#2.%1$d.Matched.%2$s.Lo
251e0 67 20 45 6e 74 72 69 65 73 2e 00 25 31 24 73 20 28 25 32 24 73 29 20 2d 20 4e 6f 74 69 66 69 63 g.Entries..%1$s.(%2$s).-.Notific
25200 61 74 69 6f 6e 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 61 63 74 69 76 65 20 61 6e ation.%1$s.(%2$s/%3$s).active.an
25220 64 20 67 6f 6f 64 20 66 6f 72 20 25 34 24 64 20 4d 69 6e 75 74 65 73 00 25 31 24 73 20 28 25 32 d.good.for.%4$d.Minutes.%1$s.(%2
25240 24 73 2f 25 33 24 73 29 20 61 6c 72 65 61 64 79 20 75 73 65 64 20 61 6e 64 20 65 78 70 69 72 65 $s/%3$s).already.used.and.expire
25260 64 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 67 6f 6f 64 20 66 6f 72 20 25 34 24 73 d.%1$s.(%2$s/%3$s).good.for.%4$s
25280 20 4d 69 6e 75 74 65 73 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 3a 20 6e 6f 74 20 66 .Minutes.%1$s.(%2$s/%3$s):.not.f
252a0 6f 75 6e 64 20 6f 6e 20 61 6e 79 20 72 65 67 69 73 74 65 72 65 64 20 52 6f 6c 6c 00 25 31 24 73 ound.on.any.registered.Roll.%1$s
252c0 20 4d 61 74 63 68 65 64 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 2e 00 25 31 24 73 20 .Matched.%2$s.Log.Entries..%1$s.
252e0 53 65 72 76 69 63 65 20 69 73 20 25 32 24 73 00 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 Service.is.%2$s.%1$s.at.line.%2$
25300 64 00 25 31 24 73 20 62 79 20 25 32 24 73 00 25 31 24 73 20 68 61 73 20 61 20 43 49 44 52 20 6d d.%1$s.by.%2$s.%1$s.has.a.CIDR.m
25320 61 73 6b 20 6f 66 20 25 32 24 73 2c 20 77 68 69 63 68 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 ask.of.%2$s,.which.does.not.cont
25340 61 69 6e 20 65 6e 6f 75 67 68 20 61 64 64 72 65 73 73 65 73 2e 00 25 31 24 73 20 69 6e 73 74 61 ain.enough.addresses..%1$s.insta
25360 6c 6c 61 74 69 6f 6e 20 66 61 69 6c 65 64 21 00 25 31 24 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f llation.failed!.%1$s.installatio
25380 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 25 31 24 73 20 69 n.successfully.completed..%1$s.i
253a0 6e 76 61 6c 69 64 3a 20 25 32 24 73 20 21 21 00 25 31 24 73 20 69 6e 76 61 6c 69 64 3a 20 25 32 nvalid:.%2$s.!!.%1$s.invalid:.%2
253c0 24 73 21 21 00 25 31 24 73 20 69 73 20 43 6f 70 79 72 69 67 68 74 20 26 63 6f 70 79 3b 20 25 32 $s!!.%1$s.is.Copyright.&copy;.%2
253e0 24 73 20 25 33 24 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 25 31 $s.%3$s..All.rights.reserved..%1
25400 24 73 20 69 73 20 62 61 73 65 64 20 75 70 6f 6e 2f 69 6e 63 6c 75 64 65 73 20 76 61 72 69 6f 75 $s.is.based.upon/includes.variou
25420 73 20 66 72 65 65 20 73 6f 66 74 77 61 72 65 20 70 61 63 6b 61 67 65 73 2c 20 6c 69 73 74 65 64 s.free.software.packages,.listed
25440 20 62 65 6c 6f 77 2e 20 54 68 65 20 61 75 74 68 6f 72 73 20 6f 66 20 25 31 24 73 20 77 6f 75 6c .below..The.authors.of.%1$s.woul
25460 64 20 6c 69 6b 65 20 74 6f 20 74 68 61 6e 6b 20 74 68 65 20 61 75 74 68 6f 72 73 20 6f 66 20 74 d.like.to.thank.the.authors.of.t
25480 68 65 73 65 20 73 6f 66 74 77 61 72 65 20 70 61 63 6b 61 67 65 73 20 66 6f 72 20 74 68 65 69 72 hese.software.packages.for.their
254a0 20 65 66 66 6f 72 74 73 2e 00 25 31 24 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 25 32 .efforts..%1$s.is.not.a.valid.%2
254c0 24 73 20 61 64 64 72 65 73 73 2c 20 46 51 44 4e 20 6f 72 20 61 6c 69 61 73 2e 00 25 31 24 73 20 $s.address,.FQDN.or.alias..%1$s.
254e0 69 73 20 72 65 73 74 6f 72 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 25 is.restoring.the.configuration.%
25500 32 24 73 00 25 31 24 73 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 66 61 69 6c 65 64 21 00 2$s.%1$s.reinstallation.failed!.
25520 25 31 24 73 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 %1$s.reinstallation.successfully
25540 20 63 6f 6d 70 6c 65 74 65 64 2e 00 25 31 24 73 20 72 65 6d 6f 76 61 6c 20 66 61 69 6c 65 64 21 .completed..%1$s.removal.failed!
25560 00 25 31 24 73 20 72 65 6d 6f 76 61 6c 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c .%1$s.removal.successfully.compl
25580 65 74 65 64 2e 00 25 31 24 73 20 72 65 71 75 69 72 65 73 20 2a 41 54 20 4c 45 41 53 54 2a 20 25 eted..%1$s.requires.*AT.LEAST*.%
255a0 32 24 73 20 52 41 4d 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 63 6f 72 72 65 63 74 6c 79 2e 25 33 2$s.RAM.to.function.correctly.%3
255c0 24 73 00 25 31 24 73 20 73 65 63 6f 6e 64 73 20 28 25 32 24 73 29 20 61 67 6f 00 25 31 24 73 20 $s.%1$s.seconds.(%2$s).ago.%1$s.
255e0 75 70 64 61 74 65 64 20 74 6f 20 25 32 24 73 00 25 31 24 73 25 33 24 73 20 69 73 20 62 6f 6f 74 updated.to.%2$s.%1$s%3$s.is.boot
25600 69 6e 67 2c 20 74 68 65 6e 20 70 61 63 6b 61 67 65 73 20 77 69 6c 6c 20 62 65 20 72 65 69 6e 73 ing,.then.packages.will.be.reins
25620 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 25 32 24 73 25 31 24 talled.in.the.background.%2$s%1$
25640 73 44 6f 20 6e 6f 74 20 6d 61 6b 65 20 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 47 55 49 20 sDo.not.make.changes.in.the.GUI.
25660 75 6e 74 69 6c 20 74 68 69 73 20 69 73 20 63 6f 6d 70 6c 65 74 65 2e 25 32 24 73 00 25 31 24 73 until.this.is.complete.%2$s.%1$s
25680 28 25 32 24 73 20 6f 72 20 61 29 3a 20 00 25 31 24 73 2c 20 25 32 24 73 20 53 65 72 76 69 63 65 (%2$s.or.a):..%1$s,.%2$s.Service
256a0 20 69 73 20 25 33 24 73 00 25 31 24 73 2f 25 32 24 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 .is.%3$s.%1$s/%2$s.is.not.a.vali
256c0 64 20 73 75 62 6e 65 74 2e 00 25 31 24 73 41 6c 6c 6f 77 20 53 6e 6f 6f 70 3a 25 32 24 73 20 41 d.subnet..%1$sAllow.Snoop:%2$s.A
256e0 6c 6c 6f 77 20 72 65 63 75 72 73 69 76 65 20 61 6e 64 20 6e 6f 6e 72 65 63 75 72 73 69 76 65 20 llow.recursive.and.nonrecursive.
25700 61 63 63 65 73 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 access.from.hosts.within.the.net
25720 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 20 55 73 65 64 20 66 6f 72 20 63 61 block.defined.below..Used.for.ca
25740 63 68 65 20 73 6e 6f 6f 70 69 6e 67 20 61 6e 64 20 69 64 65 61 6c 6c 79 20 73 68 6f 75 6c 64 20 che.snooping.and.ideally.should.
25760 6f 6e 6c 79 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 61 64 6d 69 6e only.be.configured.for.the.admin
25780 69 73 74 72 61 74 69 76 65 20 68 6f 73 74 2e 25 33 24 73 00 25 31 24 73 41 6c 6c 6f 77 3a 25 32 istrative.host.%3$s.%1$sAllow:%2
257a0 24 73 20 41 6c 6c 6f 77 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 $s.Allow.queries.from.hosts.with
257c0 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 25 33 in.the.netblock.defined.below.%3
257e0 24 73 00 25 31 24 73 43 4f 4d 4d 41 4e 44 25 32 24 73 09 25 33 24 73 54 68 65 20 63 6f 6d 6d 61 $s.%1$sCOMMAND%2$s.%3$sThe.comma
25800 6e 64 20 77 68 69 63 68 20 68 6f 6c 64 73 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 nd.which.holds.the.socket.%4$s.%
25820 31 24 73 43 6c 69 63 6b 20 74 68 65 20 61 6e 63 68 6f 72 20 69 63 6f 6e 20 25 32 24 73 20 74 6f 1$sClick.the.anchor.icon.%2$s.to
25840 20 6d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 63 .move.checked.rules.before.the.c
25860 6c 69 63 6b 65 64 20 72 6f 77 2e 20 48 6f 6c 64 20 64 6f 77 6e 20 74 68 65 20 73 68 69 66 74 20 licked.row..Hold.down.the.shift.
25880 6b 65 79 20 61 6e 64 20 63 6c 69 63 6b 20 74 6f 20 6d 6f 76 65 20 74 68 65 20 72 75 6c 65 73 20 key.and.click.to.move.the.rules.
258a0 61 66 74 65 72 20 74 68 65 20 63 6c 69 63 6b 65 64 20 72 6f 77 2e 00 25 31 24 73 43 6f 64 65 6c after.the.clicked.row..%1$sCodel
258c0 20 41 63 74 69 76 65 20 51 75 65 75 65 25 32 24 73 00 25 31 24 73 43 72 65 61 74 65 25 32 24 73 .Active.Queue%2$s.%1$sCreate%2$s
258e0 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 41 2e 00 25 31 24 73 44 65 6e 79 20 4e 6f 6e 6c 6f 63 .an.internal.CA..%1$sDeny.Nonloc
25900 61 6c 3a 25 32 24 73 20 41 6c 6c 6f 77 20 6f 6e 6c 79 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 al:%2$s.Allow.only.authoritative
25920 20 6c 6f 63 61 6c 2d 64 61 74 61 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 .local-data.queries.from.hosts.w
25940 69 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 ithin.the.netblock.defined.below
25960 2e 20 4d 65 73 73 61 67 65 73 20 74 68 61 74 20 61 72 65 20 64 69 73 61 6c 6c 6f 77 65 64 20 61 ..Messages.that.are.disallowed.a
25980 72 65 20 64 72 6f 70 70 65 64 2e 25 33 24 73 00 25 31 24 73 44 65 6e 79 3a 25 32 24 73 20 53 74 re.dropped.%3$s.%1$sDeny:%2$s.St
259a0 6f 70 73 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 ops.queries.from.hosts.within.th
259c0 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 25 33 24 73 00 25 31 e.netblock.defined.below.%3$s.%1
259e0 24 73 45 6e 74 65 72 20 74 68 65 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6f $sEnter.the.LAN.interface.name.o
25a00 72 20 27 61 27 20 66 6f 72 20 61 75 74 6f 2d 64 65 74 65 63 74 69 6f 6e 20 25 32 24 73 4e 4f 54 r.'a'.for.auto-detection.%2$sNOT
25a20 45 3a 20 74 68 69 73 20 65 6e 61 62 6c 65 73 20 66 75 6c 6c 20 46 69 72 65 77 61 6c 6c 69 6e 67 E:.this.enables.full.Firewalling
25a40 2f 4e 41 54 20 6d 6f 64 65 2e 25 33 24 73 28 25 34 24 73 20 61 20 6f 72 20 6e 6f 74 68 69 6e 67 /NAT.mode.%3$s(%4$s.a.or.nothing
25a60 20 69 66 20 66 69 6e 69 73 68 65 64 29 3a 25 35 24 73 00 25 31 24 73 45 6e 74 65 72 20 74 68 65 .if.finished):%5$s.%1$sEnter.the
25a80 20 4f 70 74 69 6f 6e 61 6c 20 25 32 24 73 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6f 72 .Optional.%2$s.interface.name.or
25aa0 20 27 61 27 20 66 6f 72 20 61 75 74 6f 2d 64 65 74 65 63 74 69 6f 6e 25 33 24 73 28 25 34 24 73 .'a'.for.auto-detection%3$s(%4$s
25ac0 20 61 20 6f 72 20 6e 6f 74 68 69 6e 67 20 69 66 20 66 69 6e 69 73 68 65 64 29 3a 25 35 24 73 00 .a.or.nothing.if.finished):%5$s.
25ae0 25 31 24 73 45 72 72 6f 72 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 73 65 74 74 69 6e %1$sError:.Could.not.find.settin
25b00 67 73 20 66 6f 72 20 25 32 24 73 25 33 24 73 00 25 31 24 73 45 78 70 6c 69 63 69 74 20 43 6f 6e gs.for.%2$s%3$s.%1$sExplicit.Con
25b20 67 65 73 74 69 6f 6e 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 25 32 24 73 00 25 31 24 73 46 44 25 gestion.Notification%2$s.%1$sFD%
25b40 32 24 73 09 25 33 24 73 54 68 65 20 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 20 6e 75 6d 62 2$s.%3$sThe.file.descriptor.numb
25b60 65 72 20 6f 66 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 31 24 73 46 4f 52 45 49 47 er.of.the.socket.%4$s.%1$sFOREIG
25b80 4e 20 41 44 44 52 45 53 53 25 32 24 73 09 25 33 24 73 54 68 65 20 61 64 64 72 65 73 73 20 74 68 N.ADDRESS%2$s.%3$sThe.address.th
25ba0 65 20 66 6f 72 65 69 67 6e 20 65 6e 64 20 6f 66 20 74 68 65 20 73 6f 63 6b 65 74 20 69 73 20 62 e.foreign.end.of.the.socket.is.b
25bc0 6f 75 6e 64 20 74 6f 2e 25 34 24 73 00 25 31 24 73 46 6c 61 67 73 3a 25 32 24 73 20 41 20 3d 20 ound.to.%4$s.%1$sFlags:%2$s.A.=.
25be0 61 75 74 68 6f 72 69 7a 65 64 2c 20 45 20 3d 20 45 78 74 65 6e 64 65 64 20 52 61 74 65 20 28 38 authorized,.E.=.Extended.Rate.(8
25c00 30 32 2e 31 31 67 29 2c 20 50 20 3d 20 50 6f 77 65 72 20 73 61 76 69 6e 67 20 6d 6f 64 65 2e 25 02.11g),.P.=.Power.saving.mode.%
25c20 33 24 73 25 31 24 73 43 61 70 61 62 69 6c 69 74 69 65 73 3a 25 32 24 73 20 45 20 3d 20 45 53 53 3$s%1$sCapabilities:%2$s.E.=.ESS
25c40 20 28 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 6d 6f 64 65 29 2c 20 49 20 3d 20 49 42 53 53 .(infrastructure.mode),.I.=.IBSS
25c60 20 28 61 64 2d 68 6f 63 20 6d 6f 64 65 29 2c 20 50 20 3d 20 70 72 69 76 61 63 79 20 28 57 45 50 .(ad-hoc.mode),.P.=.privacy.(WEP
25c80 2f 54 4b 49 50 2f 41 45 53 29 2c 20 53 20 3d 20 53 68 6f 72 74 20 70 72 65 61 6d 62 6c 65 2c 20 /TKIP/AES),.S.=.Short.preamble,.
25ca0 73 20 3d 20 53 68 6f 72 74 20 73 6c 6f 74 20 74 69 6d 65 2e 00 25 31 24 73 49 66 20 74 68 65 20 s.=.Short.slot.time..%1$sIf.the.
25cc0 61 62 6f 76 65 20 6d 65 73 73 61 67 65 20 69 73 20 73 74 69 6c 6c 20 64 69 73 70 6c 61 79 65 64 above.message.is.still.displayed
25ce0 20 61 66 74 65 72 20 61 20 63 6f 75 70 6c 65 20 6f 66 20 68 6f 75 72 73 2c 20 75 73 65 20 74 68 .after.a.couple.of.hours,.use.th
25d00 65 20 27 43 6c 65 61 72 20 50 61 63 6b 61 67 65 20 4c 6f 63 6b 27 20 62 75 74 74 6f 6e 20 6f 6e e.'Clear.Package.Lock'.button.on
25d20 20 74 68 65 20 25 33 24 73 20 70 61 67 65 20 61 6e 64 20 72 65 69 6e 73 74 61 6c 6c 20 70 61 63 .the.%3$s.page.and.reinstall.pac
25d40 6b 61 67 65 73 20 6d 61 6e 75 61 6c 6c 79 2e 25 32 24 73 00 25 31 24 73 49 6e 76 61 6c 69 64 20 kages.manually.%2$s.%1$sInvalid.
25d60 56 4c 41 4e 20 74 61 67 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 73 49 6e 76 61 6c 69 64 20 VLAN.tag.'%2$s'%3$s.%1$sInvalid.
25d80 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 73 4c 4f interface.name.'%2$s'%3$s.%1$sLO
25da0 43 41 4c 20 41 44 44 52 45 53 53 25 32 24 73 09 25 33 24 73 54 68 65 20 61 64 64 72 65 73 73 20 CAL.ADDRESS%2$s.%3$sThe.address.
25dc0 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 20 6f 66 20 74 68 65 20 73 6f 63 6b 65 74 20 69 73 20 62 the.local.end.of.the.socket.is.b
25de0 6f 75 6e 64 20 74 6f 2e 25 34 24 73 00 25 31 24 73 4d 6f 6e 69 74 6f 72 25 32 24 73 20 74 68 65 ound.to.%4$s.%1$sMonitor%2$s.the
25e00 20 66 69 6c 74 65 72 20 72 65 6c 6f 61 64 20 70 72 6f 67 72 65 73 73 2e 00 25 31 24 73 4f 70 74 .filter.reload.progress..%1$sOpt
25e20 69 6f 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 25 32 24 73 20 64 65 73 63 72 69 70 74 69 6f 6e ional.interface.%2$s.description
25e40 20 66 6f 75 6e 64 3a 20 25 33 24 73 00 25 31 24 73 50 49 44 25 32 24 73 09 25 33 24 73 54 68 65 .found:.%3$s.%1$sPID%2$s.%3$sThe
25e60 20 70 72 6f 63 65 73 73 20 49 44 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 68 69 63 68 .process.ID.of.the.command.which
25e80 20 68 6f 6c 64 73 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 31 24 73 50 52 4f 54 4f .holds.the.socket.%4$s.%1$sPROTO
25ea0 25 32 24 73 09 25 33 24 73 54 68 65 20 74 72 61 6e 73 70 6f 72 74 20 70 72 6f 74 6f 63 6f 6c 20 %2$s.%3$sThe.transport.protocol.
25ec0 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 associated.with.the.socket.%4$s.
25ee0 25 31 24 73 50 61 63 6b 61 67 65 73 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 %1$sPackages.are.currently.being
25f00 20 72 65 69 6e 73 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 25 .reinstalled.in.the.background.%
25f20 32 24 73 25 31 24 73 44 6f 20 6e 6f 74 20 6d 61 6b 65 20 63 68 61 6e 67 65 73 20 69 6e 20 74 68 2$s%1$sDo.not.make.changes.in.th
25f40 65 20 47 55 49 20 75 6e 74 69 6c 20 74 68 69 73 20 69 73 20 63 6f 6d 70 6c 65 74 65 2e 25 32 24 e.GUI.until.this.is.complete.%2$
25f60 73 00 25 31 24 73 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 20 49 6e 20 s.%1$sRandom.Early.Detection.In.
25f80 61 6e 64 20 4f 75 74 25 32 24 73 00 25 31 24 73 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 and.Out%2$s.%1$sRandom.Early.Det
25fa0 65 63 74 69 6f 6e 25 32 24 73 00 25 31 24 73 52 65 66 75 73 65 20 4e 6f 6e 6c 6f 63 61 6c 3a 25 ection%2$s.%1$sRefuse.Nonlocal:%
25fc0 32 24 73 20 41 6c 6c 6f 77 20 6f 6e 6c 79 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 6c 6f 63 2$s.Allow.only.authoritative.loc
25fe0 61 6c 2d 64 61 74 61 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 al-data.queries.from.hosts.withi
26000 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 20 53 65 n.the.netblock.defined.below..Se
26020 6e 64 73 20 61 20 44 4e 53 20 72 63 6f 64 65 20 52 45 46 55 53 45 44 20 65 72 72 6f 72 20 6d 65 nds.a.DNS.rcode.REFUSED.error.me
26040 73 73 61 67 65 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 65 73 ssage.back.to.the.client.for.mes
26060 73 61 67 65 73 20 74 68 61 74 20 61 72 65 20 64 69 73 61 6c 6c 6f 77 65 64 2e 00 25 31 24 73 52 sages.that.are.disallowed..%1$sR
26080 65 66 75 73 65 3a 25 32 24 73 20 53 74 6f 70 73 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f efuse:%2$s.Stops.queries.from.ho
260a0 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 sts.within.the.netblock.defined.
260c0 62 65 6c 6f 77 2c 20 62 75 74 20 73 65 6e 64 73 20 61 20 44 4e 53 20 72 63 6f 64 65 20 52 45 46 below,.but.sends.a.DNS.rcode.REF
260e0 55 53 45 44 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 USED.error.message.back.to.the.c
26100 6c 69 65 6e 74 2e 25 33 24 73 00 25 31 24 73 54 68 65 20 70 75 72 65 20 4e 41 54 20 6d 6f 64 65 lient.%3$s.%1$sThe.pure.NAT.mode
26120 20 75 73 65 73 20 61 20 73 65 74 20 6f 66 20 4e 41 54 20 72 75 6c 65 73 20 74 6f 20 64 69 72 65 .uses.a.set.of.NAT.rules.to.dire
26140 63 74 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 6f 66 20 74 68 65 20 ct.packets.to.the.target.of.the.
26160 70 6f 72 74 20 66 6f 72 77 61 72 64 2e 20 49 74 20 68 61 73 20 62 65 74 74 65 72 20 73 63 61 6c port.forward..It.has.better.scal
26180 61 62 69 6c 69 74 79 2c 20 62 75 74 20 69 74 20 6d 75 73 74 20 62 65 20 70 6f 73 73 69 62 6c 65 ability,.but.it.must.be.possible
261a0 20 74 6f 20 61 63 63 75 72 61 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 69 6e 74 .to.accurately.determine.the.int
261c0 65 72 66 61 63 65 20 61 6e 64 20 67 61 74 65 77 61 79 20 49 50 20 75 73 65 64 20 66 6f 72 20 63 erface.and.gateway.IP.used.for.c
261e0 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 74 61 72 67 65 74 20 61 74 20 ommunication.with.the.target.at.
26200 74 68 65 20 74 69 6d 65 20 74 68 65 20 72 75 6c 65 73 20 61 72 65 20 6c 6f 61 64 65 64 2e 20 54 the.time.the.rules.are.loaded..T
26220 68 65 72 65 20 61 72 65 20 6e 6f 20 69 6e 68 65 72 65 6e 74 20 6c 69 6d 69 74 73 20 74 6f 20 74 here.are.no.inherent.limits.to.t
26240 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 6f 72 74 73 20 6f 74 68 65 72 20 74 68 61 6e 20 74 68 he.number.of.ports.other.than.th
26260 65 20 6c 69 6d 69 74 73 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 20 41 6c 6c 20 e.limits.of.the.protocols...All.
26280 70 72 6f 74 6f 63 6f 6c 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 70 6f 72 74 20 66 6f 72 protocols.available.for.port.for
262a0 77 61 72 64 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 25 32 24 73 54 68 65 20 4e 41 54 20 wards.are.supported.%2$sThe.NAT.
262c0 2b 20 70 72 6f 78 79 20 6d 6f 64 65 20 75 73 65 73 20 61 20 68 65 6c 70 65 72 20 70 72 6f 67 72 +.proxy.mode.uses.a.helper.progr
262e0 61 6d 20 74 6f 20 73 65 6e 64 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 am.to.send.packets.to.the.target
26300 20 6f 66 20 74 68 65 20 70 6f 72 74 20 66 6f 72 77 61 72 64 2e 20 49 74 20 69 73 20 75 73 65 66 .of.the.port.forward..It.is.usef
26320 75 6c 20 69 6e 20 73 65 74 75 70 73 20 77 68 65 72 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 ul.in.setups.where.the.interface
26340 20 61 6e 64 2f 6f 72 20 67 61 74 65 77 61 79 20 49 50 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d .and/or.gateway.IP.used.for.comm
26360 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 74 61 72 67 65 74 20 63 61 6e 6e 6f 74 unication.with.the.target.cannot
26380 20 62 65 20 61 63 63 75 72 61 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 64 20 61 74 20 74 68 65 .be.accurately.determined.at.the
263a0 20 74 69 6d 65 20 74 68 65 20 72 75 6c 65 73 20 61 72 65 20 6c 6f 61 64 65 64 2e 20 52 65 66 6c .time.the.rules.are.loaded..Refl
263c0 65 63 74 69 6f 6e 20 72 75 6c 65 73 20 61 72 65 20 6e 6f 74 20 63 72 65 61 74 65 64 20 66 6f 72 ection.rules.are.not.created.for
263e0 20 72 61 6e 67 65 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 35 30 30 20 70 6f 72 74 73 20 61 6e .ranges.larger.than.500.ports.an
26400 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d 6f 72 65 20 74 68 61 6e d.will.not.be.used.for.more.than
26420 20 31 30 30 30 20 70 6f 72 74 73 20 74 6f 74 61 6c 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 70 6f .1000.ports.total.between.all.po
26440 72 74 20 66 6f 72 77 61 72 64 73 2e 20 4f 6e 6c 79 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 72 rt.forwards..Only.TCP.and.UDP.pr
26460 6f 74 6f 63 6f 6c 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 25 33 24 73 49 6e 64 69 76 69 otocols.are.supported.%3$sIndivi
26480 64 75 61 6c 20 72 75 6c 65 73 20 6d 61 79 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 dual.rules.may.be.configured.to.
264a0 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 73 79 73 74 65 6d 20 73 65 74 74 69 6e 67 20 6f 6e 20 override.this.system.setting.on.
264c0 61 20 70 65 72 2d 72 75 6c 65 20 62 61 73 69 73 2e 00 25 31 24 73 55 53 45 52 25 32 24 73 09 25 a.per-rule.basis..%1$sUSER%2$s.%
264e0 33 24 73 54 68 65 20 75 73 65 72 20 77 68 6f 20 6f 77 6e 73 20 74 68 65 20 73 6f 63 6b 65 74 2e 3$sThe.user.who.owns.the.socket.
26500 25 34 24 73 00 25 64 20 69 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 %4$s.%d.is.the.maximum.number.of
26520 20 63 6f 6e 66 69 67 75 72 65 64 20 73 65 72 76 65 72 73 2e 00 25 73 00 25 73 20 49 50 73 20 68 .configured.servers..%s.%s.IPs.h
26540 61 76 65 20 62 65 65 6e 20 64 69 73 61 62 6c 65 64 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 ave.been.disabled..Please.note.t
26560 68 61 74 20 64 69 73 61 62 6c 69 6e 67 20 64 6f 65 73 20 6e 6f 74 20 73 75 72 76 69 76 65 20 61 hat.disabling.does.not.survive.a
26580 20 72 65 62 6f 6f 74 20 61 6e 64 20 73 6f 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 .reboot.and.some.configuration.c
265a0 68 61 6e 67 65 73 20 77 69 6c 6c 20 72 65 2d 65 6e 61 62 6c 65 2e 00 25 73 20 54 61 62 6c 65 00 hanges.will.re-enable..%s.Table.
265c0 25 73 20 54 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 %s.Timeout.value.must.be.numeric
265e0 20 61 6e 64 20 70 6f 73 69 74 69 76 65 2e 00 25 73 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c .and.positive..%s.captive.portal
26600 00 25 73 20 68 61 73 20 62 65 65 6e 20 72 65 73 74 61 72 74 65 64 2e 00 25 73 20 68 61 73 20 62 .%s.has.been.restarted..%s.has.b
26620 65 65 6e 20 73 74 61 72 74 65 64 2e 00 25 73 20 68 61 73 20 62 65 65 6e 20 73 74 6f 70 70 65 64 een.started..%s.has.been.stopped
26640 2e 00 25 73 20 68 61 73 20 64 65 74 65 63 74 65 64 20 61 20 63 72 61 73 68 20 72 65 70 6f 72 74 ..%s.has.detected.a.crash.report
26660 20 6f 72 20 70 72 6f 67 72 61 6d 6d 69 6e 67 20 62 75 67 2e 00 25 73 20 68 61 73 20 6e 6f 20 73 .or.programming.bug..%s.has.no.s
26680 75 62 6e 65 74 2e 00 25 73 20 69 6e 74 65 72 66 61 63 65 20 70 61 74 68 20 63 6f 73 74 20 66 6f ubnet..%s.interface.path.cost.fo
266a0 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 r.STP.needs.to.be.an.integer.bet
266c0 77 65 65 6e 20 31 20 61 6e 64 20 32 30 30 30 30 30 30 30 30 2e 00 25 73 20 69 6e 74 65 72 66 61 ween.1.and.200000000..%s.interfa
266e0 63 65 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 ce.priority.for.STP.needs.to.be.
26700 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 32 34 30 2e 00 25 73 an.integer.between.0.and.240..%s
26720 20 69 6e 76 61 6c 69 64 3a 20 54 6f 6f 20 73 68 6f 72 74 21 00 25 73 20 69 73 20 61 20 73 75 62 .invalid:.Too.short!.%s.is.a.sub
26740 6e 65 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 36 34 20 49 50 20 61 net.containing.more.than.64.IP.a
26760 64 64 72 65 73 73 65 73 20 28 69 6e 20 22 64 69 73 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 25 ddresses.(in."disabled".list)..%
26780 73 20 69 73 20 61 20 73 75 62 6e 65 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 6d 6f 72 65 20 74 68 s.is.a.subnet.containing.more.th
267a0 61 6e 20 36 34 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 69 6e 20 22 65 6e 61 62 6c 65 64 22 an.64.IP.addresses.(in."enabled"
267c0 20 6c 69 73 74 29 2e 00 25 73 20 69 73 20 61 20 73 75 62 6e 65 74 20 63 6f 6e 74 61 69 6e 69 6e .list)..%s.is.a.subnet.containin
267e0 67 20 6d 6f 72 65 20 74 68 61 6e 20 36 34 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 25 73 20 g.more.than.64.IP.addresses..%s.
26800 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 is.not.a.valid.IP.address.or.IPv
26820 34 20 73 75 62 6e 65 74 20 28 69 6e 20 22 64 69 73 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 25 4.subnet.(in."disabled".list)..%
26840 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 s.is.not.a.valid.IP.address.or.I
26860 50 76 34 20 73 75 62 6e 65 74 20 28 69 6e 20 22 65 6e 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 Pv4.subnet.(in."enabled".list)..
26880 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2c 20 49 50 %s.is.not.a.valid.IP.address,.IP
268a0 76 34 20 73 75 62 6e 65 74 2c 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 v4.subnet,.or.alias..%s.is.not.a
268c0 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 63 6f 75 6c 64 20 6e 6f 74 .valid.IPv4.address.or.could.not
268e0 20 62 65 20 64 65 6c 65 74 65 64 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 .be.deleted..%s.is.not.a.valid.I
26900 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 6c 65 Pv6.address.or.could.not.be.dele
26920 74 65 64 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 61 75 74 68 65 6e 74 69 63 ted..%s.is.not.a.valid.authentic
26940 61 74 69 6f 6e 20 73 65 72 76 65 72 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 64 ation.server.%s.is.not.a.valid.d
26960 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 estination.IP.address.or.alias..
26980 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 65 6e 64 20 64 65 73 74 69 6e 61 74 69 6f %s.is.not.a.valid.end.destinatio
269a0 6e 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 n.port..It.must.be.a.port.alias.
269c0 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 or.integer.between.1.and.65535..
269e0 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 65 6e 64 20 73 6f 75 72 63 65 20 70 6f 72 %s.is.not.a.valid.end.source.por
26a00 74 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e t..It.must.be.a.port.alias.or.in
26a20 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 teger.between.1.and.65535..%s.is
26a40 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 69 .not.a.valid.port.or.alias..%s.i
26a60 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 s.not.a.valid.port.or.port.range
26a80 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 64 69 72 65 63 74 20 74 61 72 ..%s.is.not.a.valid.redirect.tar
26aa0 67 65 74 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 get.port..It.must.be.a.port.alia
26ac0 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 s.or.integer.between.1.and.65535
26ae0 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 6f 75 72 63 65 20 49 50 20 61 64 ..%s.is.not.a.valid.source.IP.ad
26b00 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 dress.or.alias..%s.is.not.a.vali
26b20 64 20 73 74 61 72 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 d.start.destination.port..It.mus
26b40 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 t.be.a.port.alias.or.integer.bet
26b60 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 ween.1.and.65535..%s.is.not.a.va
26b80 6c 69 64 20 73 74 61 72 74 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 62 lid.start.source.port..It.must.b
26ba0 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 e.a.port.alias.or.integer.betwee
26bc0 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 6e 20 49 50 20 61 n.1.and.65535..%s.is.not.an.IP.a
26be0 64 64 72 65 73 73 2e 20 50 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 65 20 65 72 72 6f 72 ddress..Please.correct.the.error
26c00 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 25 73 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 69 66 .to.continue.%s.is.only.valid.if
26c20 20 74 68 65 20 67 61 74 65 77 61 79 20 69 73 20 73 65 74 20 74 6f 20 27 64 65 66 61 75 6c 74 27 .the.gateway.is.set.to.'default'
26c40 2e 00 25 73 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 77 69 74 68 20 70 72 6f 74 6f 63 6f 6c ..%s.is.only.valid.with.protocol
26c60 20 54 43 50 2e 00 25 73 20 69 73 20 70 61 72 74 20 6f 66 20 61 6e 6f 74 68 65 72 20 62 72 69 64 .TCP..%s.is.part.of.another.brid
26c80 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 62 72 ge..Remove.the.interface.from.br
26ca0 69 64 67 65 20 6d 65 6d 62 65 72 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 25 73 20 6d 61 64 idge.members.to.continue..%s.mad
26cc0 65 20 75 6e 6b 6e 6f 77 6e 20 63 68 61 6e 67 65 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 e.unknown.change.%s.must.be.a.va
26ce0 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 6d 75 lid.IPv4.address.or.alias..%s.mu
26d00 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 25 73 20 6d st.be.a.valid.IPv4.address..%s.m
26d20 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 ust.be.a.valid.IPv4.or.IPv6.addr
26d40 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 ess.or.alias..%s.must.be.a.valid
26d60 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 25 73 20 6d 75 73 74 20 62 .IPv4.or.IPv6.address..%s.must.b
26d80 65 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e e.a.valid.IPv6.address.or.alias.
26da0 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 .%s.must.be.a.valid.IPv6.address
26dc0 2e 00 25 73 20 72 65 63 6f 72 64 73 2e 00 25 73 43 6c 69 63 6b 20 66 6f 72 20 61 64 64 69 74 69 ..%s.records..%sClick.for.additi
26de0 6f 6e 61 6c 20 50 50 54 50 20 61 6e 64 20 4c 32 54 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e onal.PPTP.and.L2TP.configuration
26e00 20 6f 70 74 69 6f 6e 73 2e 20 53 61 76 65 20 66 69 72 73 74 20 69 66 20 63 68 61 6e 67 65 73 20 .options..Save.first.if.changes.
26e20 68 61 76 65 20 62 65 65 6e 20 6d 61 64 65 2e 00 25 73 55 73 65 72 2d 63 72 65 61 74 65 64 20 74 have.been.made..%sUser-created.t
26e40 68 65 6d 65 73 20 61 72 65 20 75 6e 73 75 70 70 6f 72 74 65 64 2c 20 75 73 65 20 61 74 20 79 6f hemes.are.unsupported,.use.at.yo
26e60 75 72 20 6f 77 6e 20 72 69 73 6b 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 66 69 6c 74 65 72 20 72 ur.own.risk..%sWarning:.filter.r
26e80 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b ule.removed.(destination.network
26ea0 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 .'%s'.does.not.exist.anymore)..%
26ec0 73 57 61 72 6e 69 6e 67 3a 20 66 69 6c 74 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 69 sWarning:.filter.rule.removed.(i
26ee0 6e 74 65 72 66 61 63 65 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 nterface.'%s'.does.not.exist.any
26f00 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 66 69 6c 74 65 72 20 72 75 6c 65 20 72 65 more)..%sWarning:.filter.rule.re
26f20 6d 6f 76 65 64 20 28 73 6f 75 72 63 65 20 6e 65 74 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 73 20 moved.(source.network.'%s'.does.
26f40 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 74 not.exist.anymore)..%sWarning:.t
26f60 72 61 66 66 69 63 20 73 68 61 70 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 64 65 73 74 raffic.shaper.rule.removed.(dest
26f80 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 ination.network.'%s'.does.not.ex
26fa0 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 74 72 61 66 66 69 63 ist.anymore)..%sWarning:.traffic
26fc0 20 73 68 61 70 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 69 6e 74 65 72 66 61 63 65 20 .shaper.rule.removed.(interface.
26fe0 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 '%s'.does.not.exist.anymore)..%s
27000 57 61 72 6e 69 6e 67 3a 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 72 75 6c 65 20 72 65 6d Warning:.traffic.shaper.rule.rem
27020 6f 76 65 64 20 28 73 6f 75 72 63 65 20 6e 65 74 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 73 20 6e oved.(source.network.'%s'.does.n
27040 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 72 69 74 69 6e 67 20 63 6f 6e ot.exist.anymore)..%sWriting.con
27060 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 00 26 6e 62 73 70 3b 00 26 6e 62 73 70 3b 26 6e 62 73 70 figuration....&nbsp;.&nbsp;&nbsp
27080 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 31 30 30 20 2a 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 ;&nbsp;&nbsp;100.*.probe.interva
270a0 6c 20 2f 20 28 74 69 6d 65 20 70 65 72 69 6f 64 20 2d 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c l./.(time.period.-.loss.interval
270c0 29 00 26 71 75 6f 74 3b 51 75 69 63 6b 26 71 75 6f 74 3b 20 72 75 6c 65 2e 20 41 70 70 6c 69 65 ).&quot;Quick&quot;.rule..Applie
270e0 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 6f 6e 20 6d 61 74 63 68 2e 00 27 2c 27 20 61 72 65 6e d.immediately.on.match..','.aren
27100 27 74 20 61 6c 6c 6f 77 65 64 2e 00 27 4d 61 78 69 6d 75 6d 20 54 54 4c 20 66 6f 72 20 52 52 73 't.allowed..'Maximum.TTL.for.RRs
27120 65 74 73 20 61 6e 64 20 4d 65 73 73 61 67 65 73 27 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 ets.and.Messages'.must.be.a.posi
27140 74 69 76 65 20 69 6e 74 65 67 65 72 2e 00 27 4d 69 6e 69 6d 75 6d 20 54 54 4c 20 66 6f 72 20 52 tive.integer..'Minimum.TTL.for.R
27160 52 73 65 74 73 20 61 6e 64 20 4d 65 73 73 61 67 65 73 27 20 6d 75 73 74 20 62 65 20 61 20 70 6f Rsets.and.Messages'.must.be.a.po
27180 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 2e 00 27 53 65 72 76 65 72 20 61 64 64 72 65 73 73 27 sitive.integer..'Server.address'
271a0 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 20 73 65 74 20 74 6f 20 .parameter.should.NOT.be.set.to.
271c0 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 any.IP.address.currently.in.use.
271e0 6f 6e 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2e 00 28 25 31 24 73 20 68 6f 75 72 20 25 32 24 on.this.firewall..(%1$s.hour.%2$
27200 73 20 47 4d 54 29 00 28 25 31 24 73 20 68 6f 75 72 73 20 25 32 24 73 20 47 4d 54 29 00 28 25 31 s.GMT).(%1$s.hours.%2$s.GMT).(%1
27220 24 73 68 65 78 61 64 65 63 69 6d 61 6c 25 32 24 73 20 66 72 6f 6d 20 30 20 74 6f 20 25 33 24 73 $shexadecimal%2$s.from.0.to.%3$s
27240 29 20 54 68 65 20 76 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 74 68 65 ).The.value.in.this.field.is.the
27260 20 28 44 65 6c 65 67 61 74 65 64 29 20 49 50 76 36 20 70 72 65 66 69 78 20 49 44 2e 20 54 68 69 .(Delegated).IPv6.prefix.ID..Thi
27280 73 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 6e 65 s.determines.the.configurable.ne
272a0 74 77 6f 72 6b 20 49 44 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 79 6e 61 6d 69 63 20 49 50 twork.ID.based.on.the.dynamic.IP
272c0 76 36 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 v6.connection..The.default.value
272e0 20 69 73 20 30 2e 00 28 31 20 74 6f 20 31 30 30 29 3a 00 28 54 68 69 73 20 69 73 20 6e 6f 74 20 .is.0..(1.to.100):.(This.is.not.
27300 67 65 6e 65 72 61 6c 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 62 75 74 20 6d 61 79 20 62 generally.recommended,.but.may.b
27320 65 20 6e 65 65 64 65 64 20 66 6f 72 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 2e 29 00 28 54 e.needed.for.some.scenarios.).(T
27340 68 69 73 20 70 72 69 76 69 6c 65 67 65 20 65 66 66 65 63 74 69 76 65 6c 79 20 67 69 76 65 73 20 his.privilege.effectively.gives.
27360 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 20 74 6f 20 74 68 administrator-level.access.to.th
27380 65 20 75 73 65 72 29 00 28 54 68 69 73 20 70 72 69 76 69 6c 65 67 65 20 65 66 66 65 63 74 69 76 e.user).(This.privilege.effectiv
273a0 65 6c 79 20 67 69 76 65 73 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 ely.gives.administrator-level.ac
273c0 63 65 73 73 20 74 6f 20 75 73 65 72 73 20 69 6e 20 74 68 65 20 67 72 6f 75 70 29 00 28 55 29 53 cess.to.users.in.the.group).(U)S
273e0 49 4d 20 63 61 72 64 20 6c 6f 63 6b 20 53 74 61 74 65 00 28 55 70 64 61 74 69 6e 67 2e 2e 2e 29 IM.card.lock.State.(Updating...)
27400 00 28 55 73 65 72 20 25 73 29 00 28 61 64 6d 69 6e 20 70 72 69 76 69 6c 65 67 65 29 00 28 64 65 .(User.%s).(admin.privilege).(de
27420 66 61 75 6c 74 29 00 28 68 69 73 74 6f 72 69 63 61 6c 29 00 28 6e 65 77 65 73 74 20 61 74 20 62 fault).(historical).(newest.at.b
27440 6f 74 74 6f 6d 29 00 28 6e 65 77 65 73 74 20 61 74 20 74 6f 70 29 00 28 6e 6f 20 67 72 61 70 68 ottom).(newest.at.top).(no.graph
27460 29 00 28 6f 74 68 65 72 29 00 28 70 6c 61 74 66 6f 72 6d 20 64 65 66 61 75 6c 74 29 00 2a 00 2a ).(other).(platform.default).*.*
27480 20 41 20 70 72 6f 70 65 72 20 54 68 65 72 6d 61 6c 20 53 65 6e 73 6f 72 20 2f 20 4d 6f 64 75 6c .A.proper.Thermal.Sensor./.Modul
274a0 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 00 2a 36 52 44 20 42 e.can.be.configured.under.*6RD.B
274c0 6f 72 64 65 72 20 72 65 6c 61 79 00 2a 41 63 74 69 6f 6e 00 2a 41 64 64 72 65 73 73 00 2a 41 64 order.relay.*Action.*Address.*Ad
274e0 64 72 65 73 73 20 46 61 6d 69 6c 79 00 2a 41 64 64 72 65 73 73 28 65 73 29 00 2a 41 6c 69 61 73 dress.Family.*Address(es).*Alias
27500 20 4e 61 6d 65 00 2a 41 6c 69 61 73 65 73 20 74 6f 20 69 6d 70 6f 72 74 00 2a 41 73 73 69 67 6e .Name.*Aliases.to.import.*Assign
27520 65 64 20 70 72 69 76 69 6c 65 67 65 73 00 2a 41 75 74 68 20 64 69 67 65 73 74 20 61 6c 67 6f 72 ed.privileges.*Auth.digest.algor
27540 69 74 68 6d 00 2a 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4d 65 74 68 6f 64 00 2a 41 75 74 ithm.*Authentication.Method.*Aut
27560 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 00 2a 41 75 74 68 65 6e 74 69 63 61 74 69 hentication.Server.*Authenticati
27580 6f 6e 20 74 79 70 65 00 2a 42 61 63 6b 65 6e 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 on.type.*Backend.for.authenticat
275a0 69 6f 6e 00 2a 42 69 6e 64 20 63 72 65 64 65 6e 74 69 61 6c 73 00 2a 42 72 61 6e 63 68 00 2a 43 ion.*Bind.credentials.*Branch.*C
275c0 41 20 74 6f 20 73 69 67 6e 20 77 69 74 68 00 2a 43 52 4c 20 64 61 74 61 00 2a 43 53 52 20 74 6f A.to.sign.with.*CRL.data.*CSR.to
275e0 20 73 69 67 6e 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 2a 43 65 .sign.*Certificate.Authority.*Ce
27600 72 74 69 66 69 63 61 74 65 20 44 65 70 74 68 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 54 79 70 rtificate.Depth.*Certificate.Typ
27620 65 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 00 2a 43 65 72 74 69 66 e.*Certificate.authority.*Certif
27640 69 63 61 74 65 20 64 61 74 61 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 64 75 72 61 74 69 6f 6e icate.data.*Certificate.duration
27660 20 28 64 61 79 73 29 00 2a 43 69 74 79 00 2a 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 00 2a 43 6f 6e 66 .(days).*City.*Common.Name.*Conf
27680 69 72 6d 61 74 69 6f 6e 00 2a 43 6f 6e 74 61 69 6e 65 72 73 00 2a 43 6f 75 6e 74 00 2a 43 6f 75 irmation.*Containers.*Count.*Cou
276a0 6e 74 72 79 20 43 6f 64 65 00 2a 44 48 20 47 72 6f 75 70 00 2a 44 48 20 50 61 72 61 6d 65 74 65 ntry.Code.*DH.Group.*DH.Paramete
276c0 72 20 4c 65 6e 67 74 68 00 2a 44 55 49 44 00 2a 44 61 74 65 00 2a 44 65 73 63 72 69 70 74 69 6f r.Length.*DUID.*Date.*Descriptio
276e0 6e 00 2a 44 65 73 63 72 69 70 74 69 76 65 20 6e 61 6d 65 00 2a 44 65 73 74 69 6e 61 74 69 6f 6e n.*Descriptive.name.*Destination
27700 00 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 00 2a 44 65 73 74 69 6e 61 74 69 .*Destination.network.*Destinati
27720 6f 6e 20 70 6f 72 74 20 72 61 6e 67 65 00 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 73 65 72 76 65 on.port.range.*Destination.serve
27740 72 00 2a 44 65 76 69 63 65 20 6d 6f 64 65 00 2a 44 69 67 65 73 74 20 41 6c 67 6f 72 69 74 68 6d r.*Device.mode.*Digest.Algorithm
27760 00 2a 44 69 72 65 63 74 69 6f 6e 00 2a 44 6f 6d 61 69 6e 00 2a 45 6d 61 69 6c 20 41 64 64 72 65 .*Direction.*Domain.*Email.Addre
27780 73 73 00 2a 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 00 2a 45 6e 63 72 79 70 ss.*Encryption.Algorithm.*Encryp
277a0 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 00 2a 45 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 tion.Algorithms.*Existing.Certif
277c0 69 63 61 74 65 73 00 2a 45 78 74 65 72 6e 61 6c 20 73 75 62 6e 65 74 20 49 50 00 2a 46 69 6e 61 icates.*External.subnet.IP.*Fina
277e0 6c 20 63 65 72 74 69 66 69 63 61 74 65 20 64 61 74 61 00 2a 46 69 72 73 74 20 6c 65 76 65 6c 20 l.certificate.data.*First.level.
27800 74 61 67 00 2a 47 49 46 20 52 65 6d 6f 74 65 20 41 64 64 72 65 73 73 00 2a 47 49 46 20 74 75 6e tag.*GIF.Remote.Address.*GIF.tun
27820 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 00 2a 47 49 46 20 74 75 6e 6e 65 6c 20 72 65 nel.local.address.*GIF.tunnel.re
27840 6d 6f 74 65 20 61 64 64 72 65 73 73 00 2a 47 49 46 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 00 mote.address.*GIF.tunnel.subnet.
27860 2a 47 52 45 20 52 65 6d 6f 74 65 20 41 64 64 72 65 73 73 00 2a 47 52 45 20 74 75 6e 6e 65 6c 20 *GRE.Remote.Address.*GRE.tunnel.
27880 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 00 2a 47 52 45 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 local.address.*GRE.tunnel.remote
278a0 20 61 64 64 72 65 73 73 00 2a 47 52 45 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 00 2a 47 61 74 .address.*GRE.tunnel.subnet.*Gat
278c0 65 77 61 79 00 2a 47 61 74 65 77 61 79 20 50 72 69 6f 72 69 74 79 00 2a 47 72 6f 75 70 20 41 75 eway.*Gateway.Priority.*Group.Au
278e0 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 2a 47 72 6f 75 70 20 4e 61 6d 65 00 2a 47 72 6f 75 70 20 thentication.*Group.Name.*Group.
27900 6d 65 6d 62 65 72 20 61 74 74 72 69 62 75 74 65 00 2a 47 72 6f 75 70 20 6e 61 6d 65 00 2a 47 72 member.attribute.*Group.name.*Gr
27920 6f 75 70 20 6e 61 6d 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 2a 48 54 54 50 53 20 73 65 72 76 oup.naming.attribute.*HTTPS.serv
27940 65 72 20 6e 61 6d 65 00 2a 48 61 73 68 20 41 6c 67 6f 72 69 74 68 6d 00 2a 48 61 73 68 20 41 6c er.name.*Hash.Algorithm.*Hash.Al
27960 67 6f 72 69 74 68 6d 73 00 2a 48 6f 73 74 6e 61 6d 65 00 2a 48 6f 73 74 6e 61 6d 65 20 6f 72 20 gorithms.*Hostname.*Hostname.or.
27980 49 50 20 61 64 64 72 65 73 73 00 2a 49 50 20 41 64 64 72 65 73 73 00 2a 49 50 20 50 72 6f 74 6f IP.address.*IP.Address.*IP.Proto
279a0 63 6f 6c 00 2a 49 50 76 34 20 41 64 64 72 65 73 73 00 2a 49 50 76 36 20 49 6e 74 65 72 66 61 63 col.*IPv4.Address.*IPv6.Interfac
279c0 65 00 2a 49 50 76 36 20 61 64 64 72 65 73 73 00 2a 49 64 65 6e 74 69 66 69 65 72 00 2a 49 6e 74 e.*IPv6.address.*Identifier.*Int
279e0 65 72 66 61 63 65 00 2a 49 6e 74 65 72 66 61 63 65 20 74 6f 20 6d 6f 6e 69 74 6f 72 00 2a 49 6e erface.*Interface.to.monitor.*In
27a00 74 65 72 66 61 63 65 20 74 6f 20 73 65 6e 64 20 75 70 64 61 74 65 20 66 72 6f 6d 00 2a 49 6e 74 terface.to.send.update.from.*Int
27a20 65 72 66 61 63 65 28 73 29 00 2a 49 6e 74 65 72 66 61 63 65 73 00 2a 49 6e 74 65 72 6e 61 6c 20 erface(s).*Interfaces.*Internal.
27a40 49 50 00 2a 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 00 2a 4b 65 79 00 2a 4b 65 79 20 IP.*Internet.Protocol.*Key.*Key.
27a60 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 00 2a 4b 65 79 20 54 79 70 65 00 2a 4b 65 79 20 Exchange.version.*Key.Type.*Key.
27a80 6c 65 6e 67 74 68 00 2a 4b 65 79 20 6c 65 6e 67 74 68 20 28 62 69 74 73 29 00 2a 4b 65 79 20 6e length.*Key.length.(bits).*Key.n
27aa0 61 6d 65 00 2a 4c 41 47 47 20 50 72 6f 74 6f 63 6f 6c 00 2a 4c 61 6e 67 75 61 67 65 00 2a 4c 65 ame.*LAGG.Protocol.*Language.*Le
27ac0 76 65 6c 00 2a 4c 69 66 65 74 69 6d 65 20 28 53 65 63 6f 6e 64 73 29 00 2a 4c 69 66 65 74 69 6d vel.*Lifetime.(Seconds).*Lifetim
27ae0 65 20 28 64 61 79 73 29 00 2a 4c 69 6e 6b 20 49 6e 74 65 72 66 61 63 65 28 73 29 00 2a 4c 69 6e e.(days).*Link.Interface(s).*Lin
27b00 6b 20 54 79 70 65 00 2a 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 2a 4c 6f 63 61 6c 20 k.Type.*Local.IP.address.*Local.
27b20 4e 65 74 77 6f 72 6b 00 2a 4c 6f 63 61 6c 20 70 6f 72 74 00 2a 4d 41 43 20 41 64 64 72 65 73 73 Network.*Local.port.*MAC.Address
27b40 00 2a 4d 41 43 20 61 64 64 72 65 73 73 00 2a 4d 65 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 .*MAC.address.*Member.Interfaces
27b60 00 2a 4d 65 6d 62 65 72 73 00 2a 4d 65 74 68 6f 64 00 2a 4d 69 6e 75 74 65 73 20 70 65 72 20 74 .*Members.*Method.*Minutes.per.t
27b80 69 63 6b 65 74 00 2a 4d 6f 64 65 00 2a 4d 6f 64 65 6d 20 70 6f 72 74 00 2a 4d 79 20 43 65 72 74 icket.*Mode.*Modem.port.*My.Cert
27ba0 69 66 69 63 61 74 65 00 2a 4d 79 20 69 64 65 6e 74 69 66 69 65 72 00 2a 4e 61 6d 65 00 2a 4e 65 ificate.*My.identifier.*Name.*Ne
27bc0 67 6f 74 69 61 74 69 6f 6e 20 6d 6f 64 65 00 2a 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 gotiation.mode.*Network.Interfac
27be0 65 73 00 2a 4e 65 74 77 6f 72 6b 73 00 2a 4e 75 6d 62 65 72 20 6f 66 20 4c 32 54 50 20 75 73 65 es.*Networks.*Number.of.L2TP.use
27c00 72 73 00 2a 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 00 2a 4f 75 74 67 6f 69 6e 67 20 4e 65 74 77 6f rs.*Organization.*Outgoing.Netwo
27c20 72 6b 20 49 6e 74 65 72 66 61 63 65 73 00 2a 50 61 72 65 6e 74 20 49 6e 74 65 72 66 61 63 65 00 rk.Interfaces.*Parent.Interface.
27c40 2a 50 61 72 65 6e 74 20 49 6e 74 65 72 66 61 63 65 73 00 2a 50 61 72 65 6e 74 20 69 6e 74 65 72 *Parent.Interfaces.*Parent.inter
27c60 66 61 63 65 00 2a 50 61 73 73 77 6f 72 64 00 2a 50 65 65 72 20 43 65 72 74 69 66 69 63 61 74 65 face.*Password.*Peer.Certificate
27c80 20 41 75 74 68 6f 72 69 74 79 00 2a 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 00 2a 50 68 6f .Authority.*Peer.identifier.*Pho
27ca0 6e 65 20 6e 75 6d 62 65 72 00 2a 50 6f 72 74 00 2a 50 6f 72 74 20 76 61 6c 75 65 00 2a 50 72 65 ne.number.*Port.*Port.value.*Pre
27cc0 2d 53 68 61 72 65 64 20 4b 65 79 00 2a 50 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 73 65 72 76 -Shared.Key.*Primary.RADIUS.serv
27ce0 65 72 00 2a 50 72 69 76 61 74 65 20 6b 65 79 20 64 61 74 61 00 2a 50 72 6f 74 6f 63 6f 6c 00 2a er.*Private.key.data.*Protocol.*
27d00 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 00 2a 52 41 44 49 55 53 20 70 72 6f 74 6f 63 6f Protocol.version.*RADIUS.protoco
27d20 6c 00 2a 52 61 6e 67 65 00 2a 52 65 63 6f 72 64 20 54 79 70 65 00 2a 52 65 64 69 72 65 63 74 20 l.*Range.*Record.Type.*Redirect.
27d40 74 61 72 67 65 74 20 49 50 00 2a 52 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 70 6f 72 74 00 target.IP.*Redirect.target.port.
27d60 2a 52 65 6d 6f 74 65 20 41 64 64 72 65 73 73 20 52 61 6e 67 65 00 2a 52 65 6d 6f 74 65 20 47 61 *Remote.Address.Range.*Remote.Ga
27d80 74 65 77 61 79 00 2a 52 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 2a 52 65 6d 6f 74 65 teway.*Remote.IP.address.*Remote
27da0 20 4e 65 74 77 6f 72 6b 00 2a 52 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 00 2a .Network.*Remote.address.range.*
27dc0 52 6f 6c 6c 20 23 00 2a 52 6f 75 74 65 72 20 6d 6f 64 65 00 2a 52 6f 75 74 65 72 20 70 72 69 6f Roll.#.*Router.mode.*Router.prio
27de0 72 69 74 79 00 2a 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 00 2a 53 63 68 65 64 75 6c 65 20 rity.*SSL.Certificate.*Schedule.
27e00 4e 61 6d 65 00 2a 53 63 6f 70 65 00 2a 53 65 63 72 65 74 00 2a 53 65 63 72 65 74 20 74 79 70 65 Name.*Scope.*Secret.*Secret.type
27e20 00 2a 53 65 72 76 65 72 00 2a 53 65 72 76 65 72 20 41 64 64 72 65 73 73 00 2a 53 65 72 76 65 72 .*Server.*Server.Address.*Server
27e40 20 61 64 64 72 65 73 73 00 2a 53 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 00 2a 53 65 .address.*Server.certificate.*Se
27e60 72 76 65 72 20 68 6f 73 74 20 6f 72 20 61 64 64 72 65 73 73 00 2a 53 65 72 76 65 72 20 6d 6f 64 rver.host.or.address.*Server.mod
27e80 65 00 2a 53 65 72 76 65 72 20 70 6f 72 74 00 2a 53 65 72 76 69 63 65 20 54 79 70 65 00 2a 53 65 e.*Server.port.*Service.Type.*Se
27ea0 72 76 69 63 65 73 20 6f 66 66 65 72 65 64 00 2a 53 68 61 72 65 64 20 4b 65 79 00 2a 53 68 61 72 rvices.offered.*Shared.Key.*Shar
27ec0 65 64 20 53 65 63 72 65 74 00 2a 53 69 67 6e 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 41 ed.Secret.*Signing.Certificate.A
27ee0 75 74 68 6f 72 69 74 79 00 2a 53 6f 75 72 63 65 00 2a 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 uthority.*Source.*Source.Address
27f00 00 2a 53 6f 75 72 63 65 20 61 64 64 72 65 73 73 00 2a 53 74 61 74 65 20 6f 72 20 50 72 6f 76 69 .*Source.address.*State.or.Provi
27f20 6e 63 65 00 2a 53 75 62 6e 65 74 20 6d 61 73 6b 00 2a 53 79 73 74 65 6d 20 44 6f 6d 61 69 6e 20 nce.*Subnet.mask.*System.Domain.
27f40 4c 6f 63 61 6c 20 5a 6f 6e 65 20 54 79 70 65 00 2a 54 4c 53 20 4b 65 79 00 2a 54 4c 53 20 4b 65 Local.Zone.Type.*TLS.Key.*TLS.Ke
27f60 79 20 55 73 61 67 65 20 4d 6f 64 65 00 2a 54 54 4c 20 28 73 65 63 6f 6e 64 73 29 00 2a 54 61 67 y.Usage.Mode.*TTL.(seconds).*Tag
27f80 28 73 29 00 2a 54 69 6d 65 00 2a 54 69 6d 65 7a 6f 6e 65 00 2a 54 6f 74 61 6c 20 55 73 65 72 20 (s).*Time.*Timezone.*Total.User.
27fa0 43 6f 75 6e 74 00 2a 54 72 61 6e 73 70 6f 72 74 00 2a 54 72 69 67 67 65 72 20 4c 65 76 65 6c 00 Count.*Transport.*Trigger.Level.
27fc0 2a 54 75 6e 61 62 6c 65 00 2a 54 79 70 65 00 2a 55 52 4c 00 2a 55 73 65 72 20 41 75 74 68 65 6e *Tunable.*Type.*URL.*User.Authen
27fe0 74 69 63 61 74 69 6f 6e 00 2a 55 73 65 72 20 4d 61 78 20 4c 6f 67 69 6e 73 00 2a 55 73 65 72 20 tication.*User.Max.Logins.*User.
28000 6e 61 6d 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 2a 55 73 65 72 6e 61 6d 65 00 2a 56 4c 41 4e naming.attribute.*Username.*VLAN
28020 20 54 61 67 00 2a 56 61 6c 75 65 00 2a 56 6f 75 63 68 65 72 73 00 2a 5a 6f 6e 65 20 6e 61 6d 65 .Tag.*Value.*Vouchers.*Zone.name
28040 00 2c 00 2d 20 54 68 65 20 61 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 .,.-.The.alert.interval.must.be.
28060 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 70 72 6f greater.than.or.equal.to.the.pro
28080 62 65 20 69 6e 74 65 72 76 61 6c 2e 20 54 68 65 72 65 20 69 73 20 6e 6f 20 70 6f 69 6e 74 20 63 be.interval..There.is.no.point.c
280a0 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6c 65 72 74 73 20 6d 6f 72 65 20 6f 66 74 65 6e 20 74 68 hecking.for.alerts.more.often.th
280c0 61 6e 20 70 72 6f 62 65 73 20 61 72 65 20 64 6f 6e 65 2e 00 2d 20 54 68 65 20 6c 6f 73 73 20 69 an.probes.are.done..-.The.loss.i
280e0 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 nterval.must.be.greater.than.or.
28100 65 71 75 61 6c 20 74 6f 20 74 68 65 20 68 69 67 68 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 equal.to.the.high.latency.thresh
28120 6f 6c 64 2e 00 2d 20 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 6d 75 73 74 20 62 65 20 67 old..-.The.time.period.must.be.g
28140 72 65 61 74 65 72 20 74 68 61 6e 20 74 77 69 63 65 20 74 68 65 20 70 72 6f 62 65 20 69 6e 74 65 reater.than.twice.the.probe.inte
28160 72 76 61 6c 20 70 6c 75 73 20 74 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 2e 20 54 68 69 rval.plus.the.loss.interval..Thi
28180 73 20 67 75 61 72 61 6e 74 65 65 73 20 74 68 65 72 65 20 69 73 20 61 74 20 6c 65 61 73 74 20 6f s.guarantees.there.is.at.least.o
281a0 6e 65 20 63 6f 6d 70 6c 65 74 65 64 20 70 72 6f 62 65 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 2e ne.completed.probe.at.all.times.
281c0 20 00 2d 2d 2d 2d 2d 2d 2d 20 4d 65 64 69 61 20 53 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 69 ..-------.Media.Supported.by.thi
281e0 73 20 69 6e 74 65 72 66 61 63 65 20 2d 2d 2d 2d 2d 2d 2d 00 2e 00 2f 20 70 65 72 20 68 6f 77 20 s.interface.-------.../.per.how.
28200 6d 61 6e 79 20 73 65 63 6f 6e 64 28 73 29 20 28 54 43 50 20 6f 6e 6c 79 29 00 2f 74 6d 70 20 52 many.second(s).(TCP.only)./tmp.R
28220 41 4d 20 44 69 73 6b 20 53 69 7a 65 00 2f 74 6d 70 20 52 41 4d 20 44 69 73 6b 3c 62 72 20 2f 3e AM.Disk.Size./tmp.RAM.Disk<br./>
28240 44 6f 20 6e 6f 74 20 73 65 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 34 30 2e 00 2f 74 6d 70 20 53 Do.not.set.lower.than.40../tmp.S
28260 69 7a 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e ize.must.be.numeric.and.should.n
28280 6f 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 34 30 4d 69 42 2e 00 2f 76 61 72 20 52 41 4d 20 ot.be.less.than.40MiB../var.RAM.
282a0 44 69 73 6b 20 53 69 7a 65 00 2f 76 61 72 20 52 41 4d 20 44 69 73 6b 3c 62 72 20 2f 3e 44 6f 20 Disk.Size./var.RAM.Disk<br./>Do.
282c0 6e 6f 74 20 73 65 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 36 30 2e 00 2f 76 61 72 20 53 69 7a 65 not.set.lower.than.60../var.Size
282e0 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 .must.be.numeric.and.should.not.
28300 62 65 20 6c 65 73 73 20 74 68 61 6e 20 36 30 4d 69 42 2e 00 31 20 28 37 36 38 20 62 69 74 29 00 be.less.than.60MiB..1.(768.bit).
28320 31 30 2e 32 30 2e 30 2e 30 2f 31 36 20 4f 66 66 69 63 65 20 6e 65 74 77 6f 72 6b 00 31 30 2e 34 10.20.0.0/16.Office.network.10.4
28340 30 2e 31 2e 31 30 2d 31 30 2e 34 30 2e 31 2e 31 39 20 4d 61 6e 61 67 65 64 20 73 77 69 74 63 68 0.1.10-10.40.1.19.Managed.switch
28360 65 73 00 31 30 30 42 41 53 45 2d 54 58 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 31 30 30 42 41 53 es.100BASE-TX.full-duplex.100BAS
28380 45 2d 54 58 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 31 30 42 41 53 45 2d 54 20 66 75 6c 6c 2d 64 E-TX.half-duplex.10BASE-T.full-d
283a0 75 70 6c 65 78 00 31 30 42 41 53 45 2d 54 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 31 34 20 28 32 uplex.10BASE-T.half-duplex.14.(2
283c0 30 34 38 20 62 69 74 29 00 31 35 20 28 33 30 37 32 20 62 69 74 29 00 31 36 20 28 34 30 39 36 20 048.bit).15.(3072.bit).16.(4096.
283e0 62 69 74 29 00 31 37 20 28 36 31 34 34 20 62 69 74 29 00 31 38 20 28 38 31 39 32 20 62 69 74 29 bit).17.(6144.bit).18.(8192.bit)
28400 00 31 39 20 28 6e 69 73 74 20 65 63 70 32 35 36 29 00 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 .19.(nist.ecp256).192.168.1.254.
28420 48 6f 6d 65 20 72 6f 75 74 65 72 00 31 39 39 32 2d 32 30 31 36 20 54 68 65 20 46 72 65 65 42 53 Home.router.1992-2016.The.FreeBS
28440 44 20 50 72 6f 6a 65 63 74 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 D.Project..All.rights.reserved..
28460 31 39 39 35 2d 32 30 30 33 20 49 6e 74 65 72 6e 65 74 20 53 6f 66 74 77 61 72 65 20 43 6f 6e 73 1995-2003.Internet.Software.Cons
28480 6f 72 74 69 75 6d 00 31 39 39 39 2d 32 30 31 36 20 54 68 65 20 50 48 50 20 47 72 6f 75 70 2e 20 ortium.1999-2016.The.PHP.Group..
284a0 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 31 3a 31 00 32 20 28 31 30 32 34 All.rights.reserved..1:1.2.(1024
284c0 20 62 69 74 29 00 32 30 20 28 6e 69 73 74 20 65 63 70 33 38 34 29 00 32 30 30 34 2d 32 30 31 33 .bit).20.(nist.ecp384).2004-2013
284e0 20 49 6e 74 65 72 6e 65 74 20 53 6f 66 74 77 61 72 65 20 43 6f 6e 73 6f 72 74 69 75 6d 2c 20 49 .Internet.Software.Consortium,.I
28500 6e 63 2e 00 32 30 30 35 2d 32 30 31 36 20 55 6e 69 76 65 72 73 69 74 79 20 6f 66 20 41 70 70 6c nc..2005-2016.University.of.Appl
28520 69 65 64 20 53 63 69 65 6e 63 65 73 20 52 61 70 70 65 72 73 77 69 6c 00 32 30 31 31 2d 32 30 31 ied.Sciences.Rapperswil.2011-201
28540 36 20 4e 67 69 6e 78 2c 20 49 6e 63 2e 00 32 31 20 28 6e 69 73 74 20 65 63 70 35 32 31 29 00 32 6.Nginx,.Inc..21.(nist.ecp521).2
28560 32 20 28 31 30 32 34 28 73 75 62 20 31 36 30 29 20 62 69 74 29 00 32 33 20 28 32 30 34 38 28 73 2.(1024(sub.160).bit).23.(2048(s
28580 75 62 20 32 32 34 29 20 62 69 74 29 00 32 34 20 28 32 30 34 38 28 73 75 62 20 32 35 36 29 20 62 ub.224).bit).24.(2048(sub.256).b
285a0 69 74 29 00 32 38 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 32 35 36 29 00 32 39 20 28 62 72 it).28.(brainpool.ecp256).29.(br
285c0 61 69 6e 70 6f 6f 6c 20 65 63 70 33 38 34 29 00 33 20 28 72 65 63 6f 6d 6d 65 6e 64 65 64 29 00 ainpool.ecp384).3.(recommended).
285e0 33 30 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 35 31 32 29 00 34 30 30 30 3a 34 30 39 39 20 30.(brainpool.ecp512).4000:4099.
28600 44 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 61 20 70 6f 72 74 20 72 61 6e 67 65 00 34 34 33 20 Description.of.a.port.range.443.
28620 48 54 54 50 53 20 70 6f 72 74 00 35 20 28 31 35 33 36 20 62 69 74 29 00 36 20 68 65 78 20 6f 63 HTTPS.port.5.(1536.bit).6.hex.oc
28640 74 65 74 73 20 73 65 70 61 72 61 74 65 64 20 62 79 20 63 6f 6c 6f 6e 73 00 36 52 44 20 42 6f 72 tets.separated.by.colons.6RD.Bor
28660 64 65 72 20 52 65 6c 61 79 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 der.Relay.must.be.an.IPv4.addres
28680 73 2e 00 36 52 44 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 36 52 44 20 49 50 76 34 20 50 72 s..6RD.Configuration.6RD.IPv4.Pr
286a0 65 66 69 78 20 6c 65 6e 67 74 68 00 36 52 44 20 49 50 76 34 20 70 72 65 66 69 78 20 6c 65 6e 67 efix.length.6RD.IPv4.prefix.leng
286c0 74 68 2e 20 4e 6f 72 6d 61 6c 6c 79 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 20 49 53 th..Normally.specified.by.the.IS
286e0 50 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 20 6d 65 61 6e 73 20 65 6d 62 65 64 20 74 68 65 20 P..A.value.of.0.means.embed.the.
28700 65 6e 74 69 72 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 36 52 44 20 70 entire.IPv4.address.in.the.6RD.p
28720 72 65 66 69 78 2e 00 36 52 44 20 50 72 65 66 69 78 00 36 72 64 20 54 75 6e 6e 65 6c 00 36 74 6f refix..6RD.Prefix.6rd.Tunnel.6to
28740 34 20 54 75 6e 6e 65 6c 00 38 30 32 2e 31 31 67 00 38 30 32 2e 31 31 67 20 4f 46 44 4d 20 50 72 4.Tunnel.802.11g.802.11g.OFDM.Pr
28760 6f 74 65 63 74 69 6f 6e 20 4d 6f 64 65 00 38 30 32 2e 31 31 67 20 6f 6e 6c 79 00 38 30 32 2e 31 otection.Mode.802.11g.only.802.1
28780 31 6e 00 38 30 32 2e 31 31 6e 20 73 74 61 6e 64 61 72 64 73 20 72 65 71 75 69 72 65 20 65 6e 61 1n.802.11n.standards.require.ena
287a0 62 6c 69 6e 67 20 57 4d 45 2e 00 38 30 32 2e 31 51 20 56 4c 41 4e 20 50 72 69 6f 72 69 74 79 20 bling.WME..802.1Q.VLAN.Priority.
287c0 28 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 37 29 2e 00 38 30 32 2e 31 51 20 56 4c 41 4e 20 74 (between.0.and.7)..802.1Q.VLAN.t
287e0 61 67 20 28 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 34 30 39 34 29 2e 00 38 30 32 2e 31 58 20 ag.(between.1.and.4094)..802.1X.
28800 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 50 6f 72 74 20 6d 75 73 74 20 Authentication.Server.Port.must.
28820 62 65 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 28 31 2d 36 35 35 33 35 29 be.a.valid.port.number.(1-65535)
28840 2e 00 38 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 6d ..802.1X.Authentication.Server.m
28860 75 73 74 20 62 65 20 61 6e 20 49 50 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 38 30 32 2e 31 78 ust.be.an.IP.or.hostname..802.1x
28880 20 52 41 44 49 55 53 20 4f 70 74 69 6f 6e 73 00 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e .RADIUS.Options.<a.target="_blan
288a0 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 70 68 70 2e 6e 65 74 2f 6d 61 6e 75 k".href="http://www.php.net/manu
288c0 61 6c 2f 65 6e 2f 62 6f 6f 6b 2e 70 63 72 65 2e 70 68 70 22 3e 00 3c 62 72 20 2f 3e 00 3c 64 69 al/en/book.pcre.php">.<br./>.<di
288e0 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 69 6e 66 6f 22 3e 20 00 3c 69 3e v.class="alert.alert-info">..<i>
28900 45 72 72 6f 72 20 63 6f 6d 70 61 72 69 6e 67 20 69 6e 73 74 61 6c 6c 65 64 20 76 65 72 73 69 6f Error.comparing.installed.versio
28920 6e 3c 62 72 20 2f 3e 77 69 74 68 20 6c 61 74 65 73 74 20 61 76 61 69 6c 61 62 6c 65 3c 2f 69 3e n<br./>with.latest.available</i>
28940 00 3c 69 3e 45 72 72 6f 72 20 69 6e 20 76 65 72 73 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e .<i>Error.in.version.information
28960 3c 2f 69 3e 00 3c 69 3e 55 6e 61 62 6c 65 20 74 6f 20 63 68 65 63 6b 20 66 6f 72 20 75 70 64 61 </i>.<i>Unable.to.check.for.upda
28980 74 65 73 3c 2f 69 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 62 6c 6f 63 6b 22 tes</i>.<span.class="help-block"
289a0 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 62 6c 6f 63 6b 22 3e 54 68 69 73 20 >.<span.class="help-block">This.
289c0 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 4e 41 54 20 72 75 6c 65 2e 3c 62 is.associated.with.a.NAT.rule.<b
289e0 72 2f 3e 45 64 69 74 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2c 20 70 72 6f 74 6f 63 r/>Editing.the.interface,.protoc
28a00 6f 6c 2c 20 73 6f 75 72 63 65 2c 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 61 73 ol,.source,.or.destination.of.as
28a20 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 75 6c 65 73 20 69 73 20 6e 6f 74 20 70 65 72 sociated.filter.rules.is.not.per
28a40 6d 69 74 74 65 64 2e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 74 65 78 74 22 3e 00 mitted..<span.class="helptext">.
28a60 3c 73 70 61 6e 20 69 64 3d 22 6c 64 61 70 74 65 73 74 6f 70 22 3e 54 65 73 74 69 6e 67 20 70 66 <span.id="ldaptestop">Testing.pf
28a80 53 65 6e 73 65 20 4c 44 41 50 20 73 65 74 74 69 6e 67 73 2e 2e 2e 20 4f 6e 65 20 6d 6f 6d 65 6e Sense.LDAP.settings....One.momen
28aa0 74 20 70 6c 65 61 73 65 2e 2e 2e 00 3c 73 70 61 6e 20 69 64 3d 22 6c 69 6e 6b 70 61 72 61 6d 68 t.please....<span.id="linkparamh
28ac0 65 6c 70 22 3e 00 3d 3d 3d 3d 3d 20 4e 6f 6e 2d 53 65 72 76 65 72 20 43 65 72 74 69 66 69 63 61 elp">.=====.Non-Server.Certifica
28ae0 74 65 73 20 3d 3d 3d 3d 3d 00 3d 3d 3d 3d 3d 20 53 65 72 76 65 72 20 43 65 72 74 69 66 69 63 61 tes.=====.=====.Server.Certifica
28b00 74 65 73 20 3d 3d 3d 3d 3d 00 41 20 28 49 50 76 34 29 00 41 20 42 61 63 6b 65 6e 64 20 66 6f 72 tes.=====.A.(IPv4).A.Backend.for
28b20 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 .Authentication.must.be.selected
28b40 20 69 66 20 74 68 65 20 73 65 72 76 65 72 20 6d 6f 64 65 20 72 65 71 75 69 72 65 73 20 55 73 65 .if.the.server.mode.requires.Use
28b60 72 20 41 75 74 68 2e 00 41 20 43 41 52 50 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 r.Auth..A.CARP.parent.interface.
28b80 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 49 50 20 41 6c 69 61 73 20 74 can.only.be.used.with.IP.Alias.t
28ba0 79 70 65 20 56 69 72 74 75 61 6c 20 49 50 73 2e 00 41 20 43 41 52 50 20 70 61 73 73 77 6f 72 64 ype.Virtual.IPs..A.CARP.password
28bc0 20 74 68 61 74 20 69 73 20 73 68 61 72 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 74 77 6f 20 .that.is.shared.between.the.two.
28be0 56 48 49 44 20 6d 65 6d 62 65 72 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 VHID.members.must.be.specified..
28c00 41 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 A.DNS.server.must.be.configured.
28c20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 25 32 24 in.%1$sSystem:.General.Setup.%2$
28c40 73 6f 72 20 61 6c 6c 6f 77 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f sor.allow.the.DNS.server.list.to
28c60 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 .be.overridden.by.DHCP/PPP.on.WA
28c80 4e 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 73 20 74 6f 20 77 6f 72 N.for.dynamic.DNS.updates.to.wor
28ca0 6b 2e 00 41 20 46 61 6c 6c 20 42 61 63 6b 20 50 6f 6f 6c 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 k..A.Fall.Back.Pool.cannot.be.se
28cc0 6c 65 63 74 65 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 44 4e 53 20 72 65 6c 61 79 20 lected.when.using.the.DNS.relay.
28ce0 70 72 6f 74 6f 63 6f 6c 2e 00 41 20 47 50 53 20 63 6f 6e 6e 65 63 74 65 64 20 76 69 61 20 61 20 protocol..A.GPS.connected.via.a.
28d00 73 65 72 69 61 6c 20 70 6f 72 74 20 6d 61 79 20 62 65 20 75 73 65 64 20 61 73 20 61 20 72 65 66 serial.port.may.be.used.as.a.ref
28d20 65 72 65 6e 63 65 20 63 6c 6f 63 6b 20 66 6f 72 20 4e 54 50 2e 20 49 66 20 74 68 65 20 47 50 53 erence.clock.for.NTP..If.the.GPS
28d40 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 50 50 53 20 61 6e 64 20 69 73 20 70 72 6f 70 65 72 .also.supports.PPS.and.is.proper
28d60 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 61 6e 64 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 ly.configured,.and.connected,.th
28d80 61 74 20 47 50 53 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 61 73 20 61 20 50 75 6c at.GPS.may.also.be.used.as.a.Pul
28da0 73 65 20 50 65 72 20 53 65 63 6f 6e 64 20 63 6c 6f 63 6b 20 72 65 66 65 72 65 6e 63 65 2e 20 4e se.Per.Second.clock.reference..N
28dc0 4f 54 45 3a 20 41 20 55 53 42 20 47 50 53 20 6d 61 79 20 77 6f 72 6b 2c 20 62 75 74 20 69 73 20 OTE:.A.USB.GPS.may.work,.but.is.
28de0 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 64 75 65 20 74 6f 20 55 53 42 20 62 75 73 20 74 not.recommended.due.to.USB.bus.t
28e00 69 6d 69 6e 67 20 69 73 73 75 65 73 2e 3c 62 72 20 2f 3e 46 6f 72 20 74 68 65 20 62 65 73 74 20 iming.issues.<br./>For.the.best.
28e20 72 65 73 75 6c 74 73 2c 20 4e 54 50 20 73 68 6f 75 6c 64 20 68 61 76 65 20 61 74 20 6c 65 61 73 results,.NTP.should.have.at.leas
28e40 74 20 74 68 72 65 65 20 73 6f 75 72 63 65 73 20 6f 66 20 74 69 6d 65 2e 20 53 6f 20 69 74 20 69 t.three.sources.of.time..So.it.i
28e60 73 20 62 65 73 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 32 20 73 s.best.to.configure.at.least.2.s
28e80 65 72 76 65 72 73 20 75 6e 64 65 72 20 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 65 73 5f 6e ervers.under.<a.href="services_n
28ea0 74 70 64 2e 70 68 70 22 3e 53 65 72 76 69 63 65 73 20 3e 20 4e 54 50 20 3e 20 53 65 74 74 69 6e tpd.php">Services.>.NTP.>.Settin
28ec0 67 73 3c 2f 61 3e 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 63 6c 6f 63 6b 20 64 72 69 66 74 20 69 gs</a>.to.minimize.clock.drift.i
28ee0 66 20 74 68 65 20 47 50 53 20 64 61 74 61 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 6f 76 65 72 f.the.GPS.data.is.not.valid.over
28f00 20 74 69 6d 65 2e 20 4f 74 68 65 72 77 69 73 65 20 6e 74 70 64 20 6d 61 79 20 6f 6e 6c 79 20 75 .time..Otherwise.ntpd.may.only.u
28f20 73 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 74 68 65 20 75 6e 73 79 6e 63 68 72 6f 6e 69 7a 65 se.values.from.the.unsynchronize
28f40 64 20 6c 6f 63 61 6c 20 63 6c 6f 63 6b 20 77 68 65 6e 20 70 72 6f 76 69 64 69 6e 67 20 74 69 6d d.local.clock.when.providing.tim
28f60 65 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 41 20 47 52 45 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 e.to.clients..A.GRE.tunnel.with.
28f80 74 68 65 20 6e 65 74 77 6f 72 6b 20 25 73 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 the.network.%s.is.already.define
28fa0 64 2e 00 41 20 49 50 76 34 20 73 75 62 6e 65 74 20 63 61 6e 20 6e 6f 74 20 62 65 20 6f 76 65 72 d..A.IPv4.subnet.can.not.be.over
28fc0 20 33 32 20 62 69 74 73 2e 00 41 20 4e 54 50 20 54 69 6d 65 20 53 65 72 76 65 72 20 6e 61 6d 65 .32.bits..A.NTP.Time.Server.name
28fe0 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 .may.only.contain.the.characters
29000 20 61 2d 7a 2c 20 30 2d 39 2c 20 27 2d 27 20 61 6e 64 20 27 2e 27 2e 00 41 20 4e 65 74 42 49 4f .a-z,.0-9,.'-'.and.'.'..A.NetBIO
29020 53 20 53 63 6f 70 65 20 49 44 20 70 72 6f 76 69 64 65 73 20 61 6e 20 65 78 74 65 6e 64 65 64 20 S.Scope.ID.provides.an.extended.
29040 6e 61 6d 69 6e 67 20 73 65 72 76 69 63 65 20 66 6f 72 20 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 naming.service.for.NetBIOS.over.
29060 54 43 50 2f 49 50 2e 20 54 68 65 20 4e 65 74 42 49 4f 53 20 73 63 6f 70 65 20 49 44 20 69 73 6f TCP/IP..The.NetBIOS.scope.ID.iso
29080 6c 61 74 65 73 20 4e 65 74 42 49 4f 53 20 74 72 61 66 66 69 63 20 6f 6e 20 61 20 73 69 6e 67 6c lates.NetBIOS.traffic.on.a.singl
290a0 65 20 6e 65 74 77 6f 72 6b 20 74 6f 20 6f 6e 6c 79 20 74 68 6f 73 65 20 6e 6f 64 65 73 20 77 69 e.network.to.only.those.nodes.wi
290c0 74 68 20 74 68 65 20 73 61 6d 65 20 4e 65 74 42 49 4f 53 20 73 63 6f 70 65 20 49 44 00 41 20 4e th.the.same.NetBIOS.scope.ID.A.N
290e0 65 74 42 49 4f 53 20 53 63 6f 70 65 20 49 44 20 70 72 6f 76 69 64 65 73 20 61 6e 20 65 78 74 65 etBIOS.Scope.ID.provides.an.exte
29100 6e 64 65 64 20 6e 61 6d 69 6e 67 20 73 65 72 76 69 63 65 20 66 6f 72 20 4e 65 74 42 49 4f 53 20 nded.naming.service.for.NetBIOS.
29120 6f 76 65 72 20 54 43 50 2f 49 50 2e 20 54 68 65 20 4e 65 74 42 49 4f 53 20 73 63 6f 70 65 20 49 over.TCP/IP..The.NetBIOS.scope.I
29140 44 20 69 73 6f 6c 61 74 65 73 20 4e 65 74 42 49 4f 53 20 74 72 61 66 66 69 63 20 6f 6e 20 61 20 D.isolates.NetBIOS.traffic.on.a.
29160 73 69 6e 67 6c 65 20 6e 65 74 77 6f 72 6b 20 74 6f 20 6f 6e 6c 79 20 74 68 6f 73 65 20 6e 6f 64 single.network.to.only.those.nod
29180 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 4e 65 74 42 49 4f 53 20 73 63 6f 70 65 20 49 es.with.the.same.NetBIOS.scope.I
291a0 44 2e 20 00 41 20 50 72 65 66 69 78 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 D...A.Prefix.range.can.be.define
291c0 64 20 68 65 72 65 20 66 6f 72 20 44 48 43 50 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f d.here.for.DHCP.Prefix.Delegatio
291e0 6e 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 73 73 69 67 6e 69 6e 67 20 6e 65 74 n..This.allows.for.assigning.net
29200 77 6f 72 6b 73 20 74 6f 20 73 75 62 72 6f 75 74 65 72 73 2e 20 54 68 65 20 73 74 61 72 74 20 61 works.to.subrouters..The.start.a
29220 6e 64 20 65 6e 64 20 6f 66 20 74 68 65 20 72 61 6e 67 65 20 6d 75 73 74 20 65 6e 64 20 6f 6e 20 nd.end.of.the.range.must.end.on.
29240 62 6f 75 6e 64 61 72 69 65 73 20 6f 66 20 74 68 65 20 70 72 65 66 69 78 20 64 65 6c 65 67 61 74 boundaries.of.the.prefix.delegat
29260 69 6f 6e 20 73 69 7a 65 2e 00 41 20 51 69 6e 51 20 56 4c 41 4e 20 65 78 69 73 74 73 20 6f 6e 20 ion.size..A.QinQ.VLAN.exists.on.
29280 25 73 20 77 69 74 68 20 74 68 69 73 20 74 61 67 2e 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 %s.with.this.tag..Please.remove.
292a0 69 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 74 61 67 20 66 6f 72 20 61 20 6e 6f 72 6d 61 6c 20 it.to.use.this.tag.for.a.normal.
292c0 56 4c 41 4e 2e 00 41 20 53 63 68 65 64 75 6c 65 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 VLAN..A.Schedule.with.this.name.
292e0 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 20 54 4c 53 20 6b 65 79 20 65 6e 68 61 6e 63 already.exists..A.TLS.key.enhanc
29300 65 73 20 73 65 63 75 72 69 74 79 20 6f 66 20 61 6e 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 6e 65 63 es.security.of.an.OpenVPN.connec
29320 74 69 6f 6e 20 62 79 20 72 65 71 75 69 72 69 6e 67 20 62 6f 74 68 20 70 61 72 74 69 65 73 20 74 tion.by.requiring.both.parties.t
29340 6f 20 68 61 76 65 20 61 20 63 6f 6d 6d 6f 6e 20 6b 65 79 20 62 65 66 6f 72 65 20 61 20 70 65 65 o.have.a.common.key.before.a.pee
29360 72 20 63 61 6e 20 70 65 72 66 6f 72 6d 20 61 20 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 2e 20 54 r.can.perform.a.TLS.handshake..T
29380 68 69 73 20 6c 61 79 65 72 20 6f 66 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e his.layer.of.HMAC.authentication
293a0 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 .allows.control.channel.packets.
293c0 77 69 74 68 6f 75 74 20 74 68 65 20 70 72 6f 70 65 72 20 6b 65 79 20 74 6f 20 62 65 20 64 72 6f without.the.proper.key.to.be.dro
293e0 70 70 65 64 2c 20 70 72 6f 74 65 63 74 69 6e 67 20 74 68 65 20 70 65 65 72 73 20 66 72 6f 6d 20 pped,.protecting.the.peers.from.
29400 61 74 74 61 63 6b 20 6f 72 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 63 6f 6e 6e 65 63 74 69 6f attack.or.unauthorized.connectio
29420 6e 73 2e 54 68 65 20 54 4c 53 20 4b 65 79 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 ns.The.TLS.Key.does.not.have.any
29440 20 65 66 66 65 63 74 20 6f 6e 20 74 75 6e 6e 65 6c 20 64 61 74 61 2e 00 41 20 56 4c 41 4e 20 77 .effect.on.tunnel.data..A.VLAN.w
29460 69 74 68 20 74 68 65 20 74 61 67 20 25 73 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 ith.the.tag.%s.is.already.define
29480 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 41 20 57 50 41 20 50 61 73 73 70 d.on.this.interface..A.WPA.Passp
294a0 68 72 61 73 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 77 68 65 6e 20 57 50 41 hrase.must.be.specified.when.WPA
294c0 20 50 53 4b 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 41 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 .PSK.is.enabled..A.bridge.interf
294e0 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 62 72 69 64 ace.cannot.be.a.member.of.a.brid
29500 67 65 2e 00 41 20 63 68 69 6c 64 20 71 75 65 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 6e 61 6d 65 ge..A.child.queue.cannot.be.name
29520 64 20 74 68 65 20 73 61 6d 65 20 61 73 20 61 20 70 61 72 65 6e 74 20 6c 69 6d 69 74 65 72 2e 00 d.the.same.as.a.parent.limiter..
29540 41 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 A.communications.error.occurred.
29560 77 68 69 6c 65 20 61 74 74 65 6d 70 74 69 6e 67 20 58 4d 4c 52 50 43 20 73 79 6e 63 20 77 69 74 while.attempting.XMLRPC.sync.wit
29580 68 20 25 73 20 28 70 66 73 65 6e 73 65 2e 25 73 29 2e 00 41 20 63 72 79 70 74 6f 67 72 61 70 68 h.%s.(pfsense.%s)..A.cryptograph
295a0 69 63 20 61 63 63 65 6c 65 72 61 74 6f 72 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 75 73 65 20 68 ic.accelerator.module.will.use.h
295c0 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 20 74 6f 20 73 70 65 65 64 20 75 70 20 73 6f 6d 65 ardware.support.to.speed.up.some
295e0 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 66 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 73 79 73 74 .cryptographic.functions.on.syst
29600 65 6d 73 20 77 68 69 63 68 20 68 61 76 65 20 74 68 65 20 63 68 69 70 2e 20 4c 6f 61 64 69 6e 67 ems.which.have.the.chip..Loading
29620 20 74 68 65 20 42 53 44 20 43 72 79 70 74 6f 20 44 65 76 69 63 65 20 6d 6f 64 75 6c 65 20 77 69 .the.BSD.Crypto.Device.module.wi
29640 6c 6c 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 ll.allow.access.to.acceleration.
29660 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 64 72 69 76 65 72 73 20 62 75 69 6c 74 20 69 6e 74 6f devices.using.drivers.built.into
29680 20 74 68 65 20 6b 65 72 6e 65 6c 2c 20 73 75 63 68 20 61 73 20 48 69 66 6e 20 6f 72 20 75 62 73 .the.kernel,.such.as.Hifn.or.ubs
296a0 65 63 20 63 68 69 70 73 65 74 73 2e 20 49 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 64 6f 65 ec.chipsets..If.the.firewall.doe
296c0 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 61 20 63 72 79 70 74 6f 20 63 68 69 70 2c 20 74 68 69 s.not.contain.a.crypto.chip,.thi
296e0 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 54 6f s.option.will.have.no.effect..To
29700 20 75 6e 6c 6f 61 64 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 6d 6f 64 75 6c 65 2c 20 73 65 74 .unload.the.selected.module,.set
29720 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 22 6e 6f 6e 65 22 20 61 6e 64 20 74 68 65 6e 20 .this.option.to."none".and.then.
29740 72 65 62 6f 6f 74 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 64 6d 69 6e 69 reboot..A.description.for.admini
29760 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 2e strative.reference.(not.parsed).
29780 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 .A.description.may.be.entered.he
297a0 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 re.for.administrative.reference.
297c0 28 6e 6f 74 20 70 61 72 73 65 64 29 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 (not.parsed).A.description.may.b
297e0 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 e.entered.here.for.administrativ
29800 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 2e 00 41 20 64 65 73 63 e.reference.(not.parsed)..A.desc
29820 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 ription.may.be.entered.here.for.
29840 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 administrative.reference.(not.pa
29860 72 73 65 64 29 2e 20 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 rsed)...A.description.may.be.ent
29880 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 ered.here.for.administrative.ref
298a0 65 72 65 6e 63 65 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 erence..A.description.may.be.ent
298c0 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 ered.here.for.administrative.ref
298e0 65 72 65 6e 63 65 2e 20 41 20 6d 61 78 69 6d 75 6d 20 6f 66 20 25 73 20 63 68 61 72 61 63 74 65 erence..A.maximum.of.%s.characte
29900 72 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 72 75 6c 65 73 65 74 20 61 rs.will.be.used.in.the.ruleset.a
29920 6e 64 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 nd.displayed.in.the.firewall.log
29940 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 ..A.description.may.be.entered.h
29960 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 ere.for.administrative.reference
29980 2e 20 44 65 73 63 72 69 70 74 69 6f 6e 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 ..Description.will.appear.in.the
299a0 20 22 49 6e 74 65 72 66 61 63 65 73 20 41 73 73 69 67 6e 22 20 73 65 6c 65 63 74 20 6c 69 73 74 ."Interfaces.Assign".select.list
299c0 73 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 s..A.description.may.be.entered.
299e0 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 2e here.for.reference.(not.parsed).
29a00 00 41 20 66 69 6c 65 20 77 69 74 68 20 74 68 65 20 6e 61 6d 65 20 27 25 73 27 20 61 6c 72 65 61 .A.file.with.the.name.'%s'.alrea
29a20 64 79 20 65 78 69 73 74 73 2e 00 41 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 dy.exists..A.full.configuration.
29a40 72 65 73 74 6f 72 65 20 77 61 73 20 73 65 6c 65 63 74 65 64 20 62 75 74 20 61 20 25 73 20 74 61 restore.was.selected.but.a.%s.ta
29a60 67 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 63 61 74 65 64 2e 00 41 20 67 61 74 65 77 61 g.could.not.be.located..A.gatewa
29a80 79 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 44 4e 53 20 27 25 73 y.can.not.be.assigned.to.DNS.'%s
29aa0 27 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 73 20 6f 6e 20 61 20 64 69 72 65 63 74 6c 79 20 '.server.which.is.on.a.directly.
29ac0 63 6f 6e 6e 65 63 74 65 64 20 6e 65 74 77 6f 72 6b 2e 00 41 20 67 61 74 65 77 61 79 20 67 72 6f connected.network..A.gateway.gro
29ae0 75 70 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 6e 61 6d 65 20 61 73 20 up.cannot.have.the.same.name.as.
29b00 61 20 67 61 74 65 77 61 79 20 22 25 73 22 20 70 6c 65 61 73 65 20 63 68 6f 6f 73 65 20 61 6e 6f a.gateway."%s".please.choose.ano
29b20 74 68 65 72 20 6e 61 6d 65 2e 00 41 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 77 69 74 68 20 ther.name..A.gateway.group.with.
29b40 74 68 69 73 20 6e 61 6d 65 20 22 25 73 22 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 this.name."%s".already.exists..A
29b60 20 67 69 66 20 77 69 74 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 25 73 20 69 73 20 61 6c 72 65 .gif.with.the.network.%s.is.alre
29b80 61 64 79 20 64 65 66 69 6e 65 64 2e 00 41 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e ady.defined..A.group.description
29ba0 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 .may.be.entered.here.for.adminis
29bc0 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 2e 00 trative.reference.(not.parsed)..
29be0 41 20 68 69 67 68 65 72 20 62 61 75 64 20 72 61 74 65 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 A.higher.baud.rate.is.generally.
29c00 6f 6e 6c 79 20 68 65 6c 70 66 75 6c 20 69 66 20 74 68 65 20 47 50 53 20 69 73 20 73 65 6e 64 69 only.helpful.if.the.GPS.is.sendi
29c20 6e 67 20 74 6f 6f 20 6d 61 6e 79 20 73 65 6e 74 65 6e 63 65 73 2e 20 49 74 20 69 73 20 72 65 63 ng.too.many.sentences..It.is.rec
29c40 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 47 50 53 20 74 6f ommended.to.configure.the.GPS.to
29c60 20 73 65 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 73 65 6e 74 65 6e 63 65 20 61 74 20 61 20 62 61 75 .send.only.one.sentence.at.a.bau
29c80 64 20 72 61 74 65 20 6f 66 20 34 38 30 30 20 6f 72 20 39 36 30 30 2e 00 41 20 6c 65 61 70 20 73 d.rate.of.4800.or.9600..A.leap.s
29ca0 65 63 6f 6e 64 20 66 69 6c 65 20 61 6c 6c 6f 77 73 20 4e 54 50 20 74 6f 20 61 64 76 65 72 74 69 econd.file.allows.NTP.to.adverti
29cc0 73 65 20 61 6e 20 75 70 63 6f 6d 69 6e 67 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 64 64 69 74 se.an.upcoming.leap.second.addit
29ce0 69 6f 6e 20 6f 72 20 73 75 62 74 72 61 63 74 69 6f 6e 2e 20 4e 6f 72 6d 61 6c 6c 79 20 74 68 69 ion.or.subtraction..Normally.thi
29d00 73 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c 20 69 66 20 74 68 69 73 20 73 65 72 76 65 72 20 s.is.only.useful.if.this.server.
29d20 69 73 20 61 20 73 74 72 61 74 75 6d 20 31 20 74 69 6d 65 20 73 65 72 76 65 72 2e 20 00 41 20 6c is.a.stratum.1.time.server...A.l
29d40 6f 6e 67 65 72 20 74 69 6d 65 20 70 65 72 69 6f 64 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 73 onger.time.period.will.provide.s
29d60 6d 6f 6f 74 68 65 72 20 72 65 73 75 6c 74 73 20 66 6f 72 20 72 6f 75 6e 64 20 74 72 69 70 20 74 moother.results.for.round.trip.t
29d80 69 6d 65 20 61 6e 64 20 6c 6f 73 73 2c 20 62 75 74 20 77 69 6c 6c 20 69 6e 63 72 65 61 73 65 20 ime.and.loss,.but.will.increase.
29da0 74 68 65 20 74 69 6d 65 20 62 65 66 6f 72 65 20 61 20 6c 61 74 65 6e 63 79 20 6f 72 20 6c 6f 73 the.time.before.a.latency.or.los
29dc0 73 20 61 6c 65 72 74 20 69 73 20 74 72 69 67 67 65 72 65 64 2e 00 41 20 6d 65 6d 62 65 72 20 69 s.alert.is.triggered..A.member.i
29de0 6e 74 65 72 66 61 63 65 20 70 61 73 73 65 64 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 69 nterface.passed.does.not.exist.i
29e00 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 61 n.configuration.A.network.type.a
29e20 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 ddress.cannot.be.configured.for.
29e40 4e 41 54 20 77 68 69 6c 65 20 6f 6e 6c 79 20 61 6e 20 61 64 64 72 65 73 73 20 74 79 70 65 20 69 NAT.while.only.an.address.type.i
29e60 73 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 2e 00 41 20 6e s.selected.for.local.source..A.n
29e80 6f 72 6d 61 6c 20 56 4c 41 4e 20 65 78 69 73 74 73 20 77 69 74 68 20 74 68 69 73 20 74 61 67 20 ormal.VLAN.exists.with.this.tag.
29ea0 70 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 74 61 67 please.remove.it.to.use.this.tag
29ec0 20 66 6f 72 20 51 69 6e 51 20 66 69 72 73 74 20 6c 65 76 65 6c 2e 00 41 20 6e 75 6d 65 72 69 63 .for.QinQ.first.level..A.numeric
29ee0 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 50 44 .value.must.be.specified.for.DPD
29f00 20 64 65 6c 61 79 2e 00 41 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 .delay..A.numeric.value.must.be.
29f20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 50 44 20 72 65 74 72 69 65 73 2e 00 41 20 6e 75 6d specified.for.DPD.retries..A.num
29f40 65 72 69 63 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 eric.value.must.be.specified.for
29f60 20 54 46 43 20 62 79 74 65 73 2e 00 41 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 6d 61 74 63 .TFC.bytes..A.packet.can.be.matc
29f80 68 65 64 20 6f 6e 20 61 20 6d 61 72 6b 20 70 6c 61 63 65 64 20 62 65 66 6f 72 65 20 6f 6e 20 61 hed.on.a.mark.placed.before.on.a
29fa0 6e 6f 74 68 65 72 20 72 75 6c 65 2e 00 41 20 70 61 63 6b 65 74 20 6d 61 74 63 68 69 6e 67 20 74 nother.rule..A.packet.matching.t
29fc0 68 69 73 20 72 75 6c 65 20 63 61 6e 20 62 65 20 6d 61 72 6b 65 64 20 61 6e 64 20 74 68 69 73 20 his.rule.can.be.marked.and.this.
29fe0 6d 61 72 6b 20 75 73 65 64 20 74 6f 20 6d 61 74 63 68 20 6f 6e 20 6f 74 68 65 72 20 4e 41 54 2f mark.used.to.match.on.other.NAT/
2a000 66 69 6c 74 65 72 20 72 75 6c 65 73 2e 20 49 74 20 69 73 20 63 61 6c 6c 65 64 20 25 31 24 73 50 filter.rules..It.is.called.%1$sP
2a020 6f 6c 69 63 79 20 66 69 6c 74 65 72 69 6e 67 25 32 24 73 2e 00 41 20 70 61 73 73 77 6f 72 64 20 olicy.filtering%2$s..A.password.
2a040 66 6f 72 20 64 65 63 72 79 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 20 for.decryption.must.be.supplied.
2a060 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 2e 00 41 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 65 6e and.confirmed..A.password.for.en
2a080 63 72 79 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 20 61 6e 64 20 63 6f cryption.must.be.supplied.and.co
2a0a0 6e 66 69 72 6d 65 64 2e 00 41 20 71 75 65 75 65 20 61 6e 64 20 61 20 76 69 72 74 75 61 6c 20 69 nfirmed..A.queue.and.a.virtual.i
2a0c0 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 nterface.cannot.be.selected.for.
2a0e0 49 4e 20 61 6e 64 20 4f 75 74 2e 20 42 6f 74 68 20 6d 75 73 74 20 62 65 20 66 72 6f 6d 20 74 68 IN.and.Out..Both.must.be.from.th
2a100 65 20 73 61 6d 65 20 74 79 70 65 2e 00 41 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 73 65 6c e.same.type..A.queue.must.be.sel
2a120 65 63 74 65 64 20 66 6f 72 20 74 68 65 20 49 6e 20 64 69 72 65 63 74 69 6f 6e 20 62 65 66 6f 72 ected.for.the.In.direction.befor
2a140 65 20 73 65 6c 65 63 74 69 6e 67 20 6f 6e 65 20 66 6f 72 20 4f 75 74 20 74 6f 6f 2e 00 41 20 71 e.selecting.one.for.Out.too..A.q
2a160 75 65 75 65 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 77 68 65 6e 20 61 6e 20 61 63 ueue.must.be.selected.when.an.ac
2a180 6b 6e 6f 77 6c 65 64 67 65 20 71 75 65 75 65 20 69 73 20 61 6c 73 6f 20 73 65 6c 65 63 74 65 64 knowledge.queue.is.also.selected
2a1a0 2e 00 41 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 ..A.remote.server.error.occurred
2a1c0 20 61 64 64 69 6e 67 20 61 20 6e 65 77 20 72 65 63 6f 72 64 2e 00 41 20 72 65 6d 6f 74 65 20 73 .adding.a.new.record..A.remote.s
2a1e0 65 72 76 65 72 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 6c 6f 61 64 69 6e 67 20 74 68 65 erver.error.occurred.loading.the
2a200 20 7a 6f 6e 65 2e 00 41 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6f 63 63 .zone..A.remote.server.error.occ
2a220 75 72 72 65 64 20 72 65 6d 6f 76 69 6e 67 20 61 6e 20 65 78 69 73 74 69 6e 67 20 72 65 63 6f 72 urred.removing.an.existing.recor
2a240 64 2e 00 41 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 d..A.remote.server.error.occurre
2a260 64 20 75 70 64 61 74 69 6e 67 20 74 68 65 20 7a 6f 6e 65 2e 00 41 20 72 6f 6c 6c 20 68 61 73 20 d.updating.the.zone..A.roll.has.
2a280 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 76 6f 75 63 68 65 72 20 61 6e 64 20 6c 65 73 73 20 74 68 at.least.one.voucher.and.less.th
2a2a0 61 6e 20 25 73 2e 00 41 20 72 6f 75 74 65 20 74 6f 20 74 68 65 73 65 20 64 65 73 74 69 6e 61 74 an.%s..A.route.to.these.destinat
2a2c0 69 6f 6e 20 6e 65 74 77 6f 72 6b 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 00 41 20 73 63 ion.networks.already.exists.A.sc
2a2e0 68 65 64 75 6c 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 hedule.needs.to.be.specified.for
2a300 20 65 76 65 72 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 65 6e 74 72 79 2e 00 41 20 73 68 6f 72 74 .every.additional.entry..A.short
2a320 65 72 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 77 69 6c 6c 20 64 65 63 72 65 61 73 65 20 er.probe.interval.will.decrease.
2a340 74 68 65 20 74 69 6d 65 20 72 65 71 75 69 72 65 64 20 62 65 66 6f 72 65 20 61 20 6c 61 74 65 6e the.time.required.before.a.laten
2a360 63 79 20 6f 72 20 6c 6f 73 73 20 61 6c 65 72 74 20 69 73 20 74 72 69 67 67 65 72 65 64 2c 20 62 cy.or.loss.alert.is.triggered,.b
2a380 75 74 20 77 69 6c 6c 20 75 73 65 20 6d 6f 72 65 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 ut.will.use.more.network.resourc
2a3a0 65 2e 20 4c 6f 6e 67 65 72 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 73 20 77 69 6c 6c 20 64 e..Longer.probe.intervals.will.d
2a3c0 65 67 72 61 64 65 20 74 68 65 20 61 63 63 75 72 61 63 79 20 6f 66 20 74 68 65 20 71 75 61 6c 69 egrade.the.accuracy.of.the.quali
2a3e0 74 79 20 67 72 61 70 68 73 2e 00 41 20 73 70 65 63 69 66 69 63 20 63 68 61 6e 6e 65 6c 2c 20 6e ty.graphs..A.specific.channel,.n
2a400 6f 74 20 61 75 74 6f 2c 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 41 63 ot.auto,.must.be.selected.for.Ac
2a420 63 65 73 73 20 50 6f 69 6e 74 20 6d 6f 64 65 2e 00 41 20 74 65 73 74 20 6e 6f 74 69 66 69 63 61 cess.Point.mode..A.test.notifica
2a440 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 6e 20 69 66 20 74 68 65 20 73 65 tion.will.be.sent.even.if.the.se
2a460 72 76 69 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 64 69 73 61 62 6c 65 64 2e 00 41 20 74 rvice.is.marked.as.disabled..A.t
2a480 65 73 74 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 est.notification.will.be.sent.ev
2a4a0 65 6e 20 69 66 20 74 68 65 20 73 65 72 76 69 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 64 en.if.the.service.is.marked.as.d
2a4c0 69 73 61 62 6c 65 64 2e 20 20 54 68 65 20 6c 61 73 74 20 53 41 56 45 44 20 76 61 6c 75 65 73 20 isabled...The.last.SAVED.values.
2a4e0 77 69 6c 6c 20 62 65 20 75 73 65 64 2c 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 74 68 will.be.used,.not.necessarily.th
2a500 65 20 76 61 6c 75 65 73 20 65 6e 74 65 72 65 64 20 68 65 72 65 2e 00 41 20 75 73 65 72 20 77 69 e.values.entered.here..A.user.wi
2a520 74 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 20 41 64 64 th.this.name.already.exists..Add
2a540 20 74 68 65 20 6b 65 79 20 74 6f 20 74 68 65 20 75 73 65 72 20 69 6e 73 74 65 61 64 2e 00 41 20 .the.key.to.the.user.instead..A.
2a560 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 62 65 20 73 70 username.and.password.must.be.sp
2a580 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 44 55 49 44 20 6d 75 73 74 20 62 65 20 73 70 ecified..A.valid.DUID.must.be.sp
2a5a0 65 63 69 66 69 65 64 00 41 20 76 61 6c 69 64 20 44 55 49 44 20 6d 75 73 74 20 62 65 20 73 70 65 ecified.A.valid.DUID.must.be.spe
2a5c0 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 61 64 64 72 cified..A.valid.Dynamic.DNS.addr
2a5e0 65 73 73 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 ess.for.'My.identifier'.must.be.
2a600 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 46 51 44 4e 20 66 6f 72 20 27 4d 79 20 specified..A.valid.FQDN.for.'My.
2a620 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 identifier'.must.be.specified..A
2a640 20 76 61 6c 69 64 20 46 51 44 4e 20 66 6f 72 20 27 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 .valid.FQDN.for.'Peer.identifier
2a660 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 48 6f 73 '.must.be.specified..A.valid.Hos
2a680 74 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 tname.must.be.specified..[%s].A.
2a6a0 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 20 6d 75 73 74 20 62 valid.IP.address.and.port.must.b
2a6c0 65 20 73 70 65 63 69 66 69 65 64 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 31 39 32 2e 31 36 38 e.specified,.for.example.192.168
2a6e0 2e 31 30 30 2e 31 30 40 35 33 35 33 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 .100.10@5353..A.valid.IP.address
2a700 20 66 6f 72 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 62 65 20 73 70 65 .for.'DNS.Server.#1'.must.be.spe
2a720 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 cified..A.valid.IP.address.for.'
2a740 44 4e 53 20 53 65 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 DNS.Server.#2'.must.be.specified
2a760 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 44 4e 53 20 53 65 ..A.valid.IP.address.for.'DNS.Se
2a780 72 76 65 72 20 23 33 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 rver.#3'.must.be.specified..A.va
2a7a0 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 lid.IP.address.for.'DNS.Server.#
2a7c0 34 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 4'.must.be.specified..A.valid.IP
2a7e0 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 .address.for.'My.identifier'.mus
2a800 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 t.be.specified..A.valid.IP.addre
2a820 73 73 20 66 6f 72 20 27 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 ss.for.'Peer.identifier'.must.be
2a840 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 .specified..A.valid.IP.address.f
2a860 6f 72 20 27 56 69 72 74 75 61 6c 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 20 4e 65 74 77 6f 72 6b or.'Virtual.Address.Pool.Network
2a880 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 '.must.be.specified..A.valid.IP.
2a8a0 61 64 64 72 65 73 73 20 66 6f 72 20 27 57 49 4e 53 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 address.for.'WINS.Server.#1'.mus
2a8c0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 t.be.specified..A.valid.IP.addre
2a8e0 73 73 20 66 6f 72 20 27 57 49 4e 53 20 53 65 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 62 65 20 ss.for.'WINS.Server.#2'.must.be.
2a900 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 specified..A.valid.IP.address.mu
2a920 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 65 61 63 68 20 72 6f 77 20 75 6e 64 65 72 st.be.entered.for.each.row.under
2a940 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 .Networks..A.valid.IP.address.mu
2a960 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 72 6f 77 20 25 73 20 75 6e 64 65 72 20 4e st.be.entered.for.row.%s.under.N
2a980 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 etworks..A.valid.IP.address.must
2a9a0 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 4e 53 20 73 65 72 76 65 72 20 25 73 2e .be.specified.for.DNS.server.%s.
2a9c0 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 .A.valid.IP.address.must.be.spec
2a9e0 69 66 69 65 64 20 66 6f 72 20 65 61 63 68 20 6f 66 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 ified.for.each.of.the.DNS.server
2aa00 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 s..A.valid.IP.address.must.be.sp
2aa20 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 67 61 74 65 77 61 79 2e 00 41 20 76 61 6c 69 64 ecified.for.the.gateway..A.valid
2aa40 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f .IP.address.must.be.specified.fo
2aa60 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 20 73 65 72 76 65 72 2e 00 41 20 76 61 6c r.the.network.boot.server..A.val
2aa80 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 id.IP.address.must.be.specified.
2aaa0 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 57 49 4e 53 20 73 for.the.primary/secondary.WINS.s
2aac0 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 ervers..A.valid.IP.address.must.
2aae0 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 31 39 32 2e 31 36 be.specified,.for.example.192.16
2ab00 38 2e 31 30 30 2e 31 30 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 8.100.10..A.valid.IP.address.mus
2ab20 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 6f 72 20 23 20 66 6f 72 20 61 6e 20 65 78 63 6c t.be.specified,.or.#.for.an.excl
2ab40 75 73 69 6f 6e 20 6f 72 20 21 20 74 6f 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 61 74 20 61 6c 6c usion.or.!.to.not.forward.at.all
2ab60 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 ..A.valid.IP.address.must.be.spe
2ab80 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 cified..A.valid.IP.address.must.
2aba0 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 be.specified..[%s].A.valid.IP.ad
2abc0 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 dress.or.hostname.must.be.specif
2abe0 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 4e 54 ied.for.the.primary/secondary.NT
2ac00 50 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2c 20 43 P.servers..A.valid.IP.address,.C
2ac20 49 44 52 20 62 6c 6f 63 6b 2c 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 IDR.block,.or.MAC.address.must.b
2ac40 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 e.specified..[%s].A.valid.IP.add
2ac60 72 65 73 73 2c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 55 52 4c 20 6d 75 73 74 20 62 65 20 73 70 ress,.hostname.or.URL.must.be.sp
2ac80 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 41 20 76 ecified.for.the.TFTP.server..A.v
2aca0 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2f 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 2f 68 alid.IP.address/hostname.or.IP/h
2acc0 6f 73 74 6e 61 6d 65 3a 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 ostname:port.must.be.specified.f
2ace0 6f 72 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 23 31 2e 00 41 20 76 61 or.remote.syslog.server.#1..A.va
2ad00 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2f 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 2f 68 6f lid.IP.address/hostname.or.IP/ho
2ad20 73 74 6e 61 6d 65 3a 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f stname:port.must.be.specified.fo
2ad40 72 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 23 32 2e 00 41 20 76 61 6c r.remote.syslog.server.#2..A.val
2ad60 69 64 20 49 50 20 61 64 64 72 65 73 73 2f 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 2f 68 6f 73 id.IP.address/hostname.or.IP/hos
2ad80 74 6e 61 6d 65 3a 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 tname:port.must.be.specified.for
2ada0 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 23 33 2e 00 41 20 76 61 6c 69 .remote.syslog.server.#3..A.vali
2adc0 64 20 49 50 56 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 d.IPV4.address.must.be.specified
2ade0 20 66 6f 72 20 65 61 63 68 20 6f 66 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 .for.each.of.the.DNS.servers..A.
2ae00 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 valid.IPv4.address.must.be.speci
2ae20 66 69 65 64 20 66 6f 72 20 72 61 6e 67 65 20 66 72 6f 6d 2e 00 41 20 76 61 6c 69 64 20 49 50 76 fied.for.range.from..A.valid.IPv
2ae40 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4.address.must.be.specified.for.
2ae60 72 61 6e 67 65 20 74 6f 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d range.to..A.valid.IPv4.address.m
2ae80 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 67 61 74 65 77 61 79 ust.be.specified.for.the.gateway
2aea0 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 ..A.valid.IPv4.address.must.be.s
2aec0 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 20 73 65 pecified.for.the.network.boot.se
2aee0 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 rver..A.valid.IPv4.address.must.
2af00 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 be.specified.for.the.primary/sec
2af20 6f 6e 64 61 72 79 20 4e 54 50 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 ondary.NTP.servers..A.valid.IPv4
2af40 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 .address.must.be.specified.for.t
2af60 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 57 49 4e 53 20 73 65 72 76 65 72 he.primary/secondary.WINS.server
2af80 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 s..A.valid.IPv4.address.must.be.
2afa0 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 75 73 65 20 77 69 74 68 20 73 74 61 74 69 63 20 41 52 specified.for.use.with.static.AR
2afc0 50 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 P..A.valid.IPv4.address.must.be.
2afe0 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 2c specified..A.valid.IPv4.address,
2b000 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 55 52 4c 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 .hostname.or.URL.must.be.specifi
2b020 65 64 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 ed.for.the.TFTP.server..A.valid.
2b040 49 50 76 34 20 67 61 74 65 77 61 79 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 IPv4.gateway.must.be.specified..
2b060 41 20 76 61 6c 69 64 20 49 50 76 34 20 6e 65 74 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 65 6e 74 A.valid.IPv4.netmask.must.be.ent
2b080 65 72 65 64 20 66 6f 72 20 49 50 76 34 20 72 6f 77 20 25 73 20 75 6e 64 65 72 20 4e 65 74 77 6f ered.for.IPv4.row.%s.under.Netwo
2b0a0 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 6e 65 74 6d 61 73 6b 20 6d 75 73 74 20 62 rks..A.valid.IPv4.netmask.must.b
2b0c0 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 65 61 63 68 20 49 50 76 34 20 72 6f 77 20 75 6e 64 65 e.entered.for.each.IPv4.row.unde
2b0e0 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 r.Networks..A.valid.IPv4.or.IPv6
2b100 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 62 65 20 73 70 65 .destination.network.must.be.spe
2b120 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 cified..A.valid.IPv6.address.for
2b140 20 27 56 69 72 74 75 61 6c 20 49 50 76 36 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 20 4e 65 74 77 .'Virtual.IPv6.Address.Pool.Netw
2b160 6f 72 6b 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 ork'.must.be.specified..A.valid.
2b180 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 IPv6.address.must.be.specified.f
2b1a0 6f 72 20 65 61 63 68 20 6f 66 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 or.each.of.the.DNS.servers..A.va
2b1c0 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 lid.IPv6.address.must.be.specifi
2b1e0 65 64 20 66 6f 72 20 74 68 65 20 67 61 74 65 77 61 79 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 ed.for.the.gateway..A.valid.IPv6
2b200 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 .address.must.be.specified.for.t
2b220 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 4e 54 50 20 73 65 72 76 65 72 73 he.primary/secondary.NTP.servers
2b240 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 ..A.valid.IPv6.address.must.be.s
2b260 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f pecified..A.valid.IPv6.address.o
2b280 72 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 r.hostname.must.be.specified.for
2b2a0 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 67 .the.TFTP.server..A.valid.IPv6.g
2b2c0 61 74 65 77 61 79 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 ateway.must.be.specified..A.vali
2b2e0 64 20 49 50 76 36 20 6e 65 74 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 d.IPv6.netmask.must.be.entered.f
2b300 6f 72 20 49 50 76 36 20 72 6f 77 20 25 73 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 or.IPv6.row.%s.under.Networks..A
2b320 20 76 61 6c 69 64 20 49 50 76 36 20 6e 65 74 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 65 6e 74 65 .valid.IPv6.netmask.must.be.ente
2b340 72 65 64 20 66 6f 72 20 65 61 63 68 20 49 50 76 36 20 72 6f 77 20 75 6e 64 65 72 20 4e 65 74 77 red.for.each.IPv6.row.under.Netw
2b360 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 orks..A.valid.MAC.address.must.b
2b380 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 75 73 65 20 77 69 74 68 20 73 74 61 74 69 63 20 e.specified.for.use.with.static.
2b3a0 41 52 50 2e 00 41 20 76 61 6c 69 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 ARP..A.valid.MAC.address.must.be
2b3c0 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 .specified..A.valid.MAC.address.
2b3e0 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 64 20 must.be.specified..[%s].A.valid.
2b400 4e 41 54 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 NAT.local.network.IP.address.mus
2b420 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 4e 41 54 20 6c 6f 63 61 t.be.specified..A.valid.NAT.loca
2b440 6c 20 6e 65 74 77 6f 72 6b 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 l.network.IPv4.address.must.be.s
2b460 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 pecified.or.Mode.needs.to.be.cha
2b480 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 61 6c 69 64 20 4e 41 54 20 6c 6f 63 61 6c 20 6e nged.to.IPv6.A.valid.NAT.local.n
2b4a0 65 74 77 6f 72 6b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 etwork.IPv6.address.must.be.spec
2b4c0 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 ified.or.Mode.needs.to.be.change
2b4e0 64 20 74 6f 20 49 50 76 34 00 41 20 76 61 6c 69 64 20 4e 41 54 20 6c 6f 63 61 6c 20 6e 65 74 77 d.to.IPv4.A.valid.NAT.local.netw
2b500 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e ork.bit.count.must.be.specified.
2b520 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 64 61 74 65 20 6d 75 73 74 20 62 .A.valid.PPPoE.reset.date.must.b
2b540 65 20 73 70 65 63 69 66 69 65 64 20 28 6d 6d 2f 64 64 2f 79 79 79 79 29 2e 00 41 20 76 61 6c 69 e.specified.(mm/dd/yyyy)..A.vali
2b560 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 64 61 79 20 6f 66 20 6d 6f 6e 74 68 20 6d 75 73 74 20 d.PPPoE.reset.day.of.month.must.
2b580 62 65 20 73 70 65 63 69 66 69 65 64 20 28 31 2d 33 31 29 20 69 6e 20 74 68 65 20 43 75 73 74 6f be.specified.(1-31).in.the.Custo
2b5a0 6d 20 50 50 50 6f 45 20 50 65 72 69 6f 64 69 63 20 72 65 73 65 74 20 66 69 65 6c 64 73 2e 20 4e m.PPPoE.Periodic.reset.fields..N
2b5c0 6f 20 63 68 65 63 6b 73 20 61 72 65 20 64 6f 6e 65 20 6f 6e 20 76 61 6c 69 64 20 23 20 6f 66 20 o.checks.are.done.on.valid.#.of.
2b5e0 64 61 79 73 20 70 65 72 20 6d 6f 6e 74 68 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 days.per.month.A.valid.PPPoE.res
2b600 65 74 20 68 6f 75 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 30 2d 32 33 29 et.hour.must.be.specified.(0-23)
2b620 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 6d 69 6e 75 74 65 20 6d 75 73 ..A.valid.PPPoE.reset.minute.mus
2b640 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 30 2d 35 39 29 2e 00 41 20 76 61 6c 69 64 20 50 t.be.specified.(0-59)..A.valid.P
2b660 50 50 6f 45 20 72 65 73 65 74 20 6d 6f 6e 74 68 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 PPoE.reset.month.must.be.specifi
2b680 65 64 20 28 31 2d 31 32 29 20 69 6e 20 74 68 65 20 43 75 73 74 6f 6d 20 50 50 50 6f 45 20 50 65 ed.(1-12).in.the.Custom.PPPoE.Pe
2b6a0 72 69 6f 64 69 63 20 72 65 73 65 74 20 66 69 65 6c 64 73 2e 00 41 20 76 61 6c 69 64 20 50 50 50 riodic.reset.fields..A.valid.PPP
2b6c0 6f 45 20 72 65 73 65 74 20 79 65 61 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e oE.reset.year.must.be.specified.
2b6e0 20 44 6f 6e 27 74 20 73 65 6c 65 63 74 20 61 20 79 65 61 72 20 69 6e 20 74 68 65 20 70 61 73 74 .Don't.select.a.year.in.the.past
2b700 21 00 41 20 76 61 6c 69 64 20 50 50 54 50 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 !.A.valid.PPTP.local.IP.address.
2b720 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 50 50 54 50 20 must.be.specified..A.valid.PPTP.
2b740 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 remote.IP.address.must.be.specif
2b760 69 65 64 2e 00 41 20 76 61 6c 69 64 20 50 50 54 50 20 73 75 62 6e 65 74 20 62 69 74 20 63 6f 75 ied..A.valid.PPTP.subnet.bit.cou
2b780 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 52 41 nt.must.be.specified..A.valid.RA
2b7a0 44 49 55 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 DIUS.server.address.must.be.spec
2b7c0 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 6d 75 73 ified..A.valid.RADIUS.server.mus
2b7e0 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 75 73 65 72 20 61 75 74 68 65 6e 74 69 63 t.be.selected.for.user.authentic
2b800 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 73 20 74 61 62 20 ation.on.the.Mobile.Clients.tab.
2b820 69 6e 20 6f 72 64 65 72 20 74 6f 20 73 65 74 20 45 41 50 2d 52 41 44 49 55 53 20 61 73 20 74 68 in.order.to.set.EAP-RADIUS.as.th
2b840 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 2e 00 41 20 76 61 6c 69 64 e.authentication.method..A.valid
2b860 20 55 52 4c 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e 00 41 20 76 61 6c 69 64 20 55 .URL.must.be.provided..A.valid.U
2b880 52 4c 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e 20 43 6f 75 6c 64 20 6e 6f 74 20 66 RL.must.be.provided..Could.not.f
2b8a0 65 74 63 68 20 75 73 61 62 6c 65 20 64 61 74 61 20 66 72 6f 6d 20 27 25 73 27 2e 00 41 20 76 61 etch.usable.data.from.'%s'..A.va
2b8c0 6c 69 64 20 55 52 4c 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 lid.URL.must.be.specified.for.th
2b8e0 65 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 66 69 6c 65 2e 00 41 20 76 61 6c 69 64 20 55 73 65 72 e.network.bootfile..A.valid.User
2b900 20 46 51 44 4e 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 75 73 65 72 40 6d 79 2e 64 6f 6d .FQDN.in.the.form.of.user@my.dom
2b920 61 69 6e 2e 63 6f 6d 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 ain.com.for.'My.identifier'.must
2b940 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 55 73 65 72 20 46 51 44 4e .be.specified..A.valid.User.FQDN
2b960 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 75 73 65 72 40 6d 79 2e 64 6f 6d 61 69 6e 2e 63 .in.the.form.of.user@my.domain.c
2b980 6f 6d 20 66 6f 72 20 27 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 om.for.'Peer.identifier'.must.be
2b9a0 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 61 6c 69 61 73 20 49 50 20 61 64 64 .specified..A.valid.alias.IP.add
2b9c0 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 ress.must.be.specified..A.valid.
2b9e0 61 6c 69 61 73 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 62 75 74 alias.hostname.is.specified,.but
2ba00 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 70 61 72 74 20 73 68 6f 75 6c 64 20 62 65 20 .the.domain.name.part.should.be.
2ba20 6f 6d 69 74 74 65 64 00 41 20 76 61 6c 69 64 20 61 6c 69 61 73 20 73 75 62 6e 65 74 20 62 69 74 omitted.A.valid.alias.subnet.bit
2ba40 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 .count.must.be.specified..A.vali
2ba60 64 20 63 6f 6e 73 75 6d 65 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 d.consumer.name.must.be.supplied
2ba80 00 41 20 76 61 6c 69 64 20 64 61 74 61 20 70 61 79 6c 6f 61 64 20 6d 75 73 74 20 62 65 20 73 70 .A.valid.data.payload.must.be.sp
2baa0 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 62 69 74 ecified..A.valid.destination.bit
2bac0 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 .count.must.be.specified..A.vali
2bae0 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e d.destination.must.be.specified.
2bb00 00 41 20 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 62 69 74 .A.valid.destination.network.bit
2bb20 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 .count.must.be.specified..A.vali
2bb40 64 20 64 6f 6d 61 69 6e 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 66 74 65 72 d.domain.must.be.specified.after
2bb60 20 5f 6d 73 64 63 73 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6d 75 73 74 20 62 65 20 ._msdcs..A.valid.domain.must.be.
2bb80 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 6c 69 61 73 20 6c 69 73 74 2e 00 41 20 76 61 6c 69 64 specified.in.alias.list..A.valid
2bba0 20 64 6f 6d 61 69 6e 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c .domain.must.be.specified..A.val
2bbc0 69 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 69 65 id.domain.name.for.'My.identifie
2bbe0 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 6f r'.must.be.specified..A.valid.do
2bc00 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 27 20 main.name.for.'Peer.identifier'.
2bc20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 must.be.specified..A.valid.domai
2bc40 6e 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 n.name.must.be.specified.for.the
2bc60 20 44 4e 53 20 64 6f 6d 61 69 6e 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 .DNS.domain..A.valid.domain.name
2bc80 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d .must.be.specified.for.the.dynam
2bca0 69 63 20 44 4e 53 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d ic.DNS.registration..A.valid.dom
2bcc0 61 69 6e 20 73 65 61 72 63 68 20 6c 69 73 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 ain.search.list.must.be.specifie
2bce0 64 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 20 4f 52 d..A.valid.gateway.IP.address.OR
2bd00 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 .hostname.must.be.specified.for.
2bd20 25 73 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 20 6d %s..A.valid.gateway.IP.address.m
2bd40 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 ust.be.specified..A.valid.gatewa
2bd60 79 20 67 72 6f 75 70 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 y.group.name.must.be.specified..
2bd80 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 79 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 A.valid.gateway.must.be.specifie
2bda0 64 2e 00 41 20 76 61 6c 69 64 20 68 65 78 61 64 65 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 6d 75 d..A.valid.hexadecimal.number.mu
2bdc0 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 st.be.entered.for.the.IPv6.prefi
2bde0 78 20 49 44 2e 00 41 20 76 61 6c 69 64 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 73 70 65 63 69 66 x.ID..A.valid.hostname.is.specif
2be00 69 65 64 2c 20 62 75 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 70 61 72 74 20 73 68 ied,.but.the.domain.name.part.sh
2be20 6f 75 6c 64 20 62 65 20 6f 6d 69 74 74 65 64 00 41 20 76 61 6c 69 64 20 69 6b 65 69 64 20 6d 75 ould.be.omitted.A.valid.ikeid.mu
2be40 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 69 6e 74 65 72 66 61 st.be.specified..A.valid.interfa
2be60 63 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 69 6e ce.must.be.specified..A.valid.in
2be80 74 65 72 66 61 63 65 20 74 6f 20 74 72 61 63 6b 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 terface.to.track.must.be.selecte
2bea0 64 2e 00 41 20 76 61 6c 69 64 20 69 6e 74 65 72 6e 61 6c 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 d..A.valid.internal.bit.count.mu
2bec0 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 69 70 20 63 6f 75 6c st.be.specified..A.valid.ip.coul
2bee0 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 21 00 41 20 76 61 6c 69 64 20 6c 69 66 65 74 69 6d 65 d.not.be.found!.A.valid.lifetime
2bf00 20 62 65 6c 6f 77 20 32 20 68 6f 75 72 73 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 20 62 .below.2.hours.will.be.ignored.b
2bf20 79 20 63 6c 69 65 6e 74 73 20 28 52 46 43 20 34 38 36 32 20 53 65 63 74 69 6f 6e 20 35 2e 35 2e y.clients.(RFC.4862.Section.5.5.
2bf40 33 20 70 6f 69 6e 74 20 65 29 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 3.point.e).A.valid.local.IP.addr
2bf60 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 25 73 2e 00 41 20 ess.must.be.specified.for.%s..A.
2bf80 76 61 6c 69 64 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 20 61 64 64 72 65 73 73 20 6d valid.local.network.IP.address.m
2bfa0 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 6c 20 ust.be.specified..A.valid.local.
2bfc0 6e 65 74 77 6f 72 6b 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 network.IPv4.address.must.be.spe
2bfe0 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 cified.or.Mode.needs.to.be.chang
2c000 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b ed.to.IPv6.A.valid.local.network
2c020 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 .IPv6.address.must.be.specified.
2c040 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 or.Mode.needs.to.be.changed.to.I
2c060 50 76 34 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f Pv4.A.valid.local.network.bit.co
2c080 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 6d unt.must.be.specified..A.valid.m
2c0a0 69 72 72 6f 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 2e 00 41 20 76 irror.name.must.be.supplied..A.v
2c0c0 61 6c 69 64 20 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 20 66 6f 72 20 74 alid.port.must.be.supplied.for.t
2c0e0 68 65 20 4e 41 54 20 70 6f 72 74 20 65 6e 74 72 79 2e 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 he.NAT.port.entry..A.valid.port.
2c100 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 41 20 76 61 6c 69 64 number.must.be.specified.A.valid
2c120 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 .port.number.must.be.specified..
2c140 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 A.valid.port.number.must.be.spec
2c160 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 ified..[%s].A.valid.port.or.port
2c180 20 61 6c 69 61 73 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 20 .alias.must.be.supplied.for.the.
2c1a0 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 65 6e 74 72 79 2e 00 41 20 76 61 6c 69 64 20 destination.port.entry..A.valid.
2c1c0 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 61 6c 69 61 73 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c port.or.port.alias.must.be.suppl
2c1e0 69 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 63 65 20 70 6f 72 74 20 65 6e 74 72 79 2e 00 41 ied.for.the.source.port.entry..A
2c200 20 76 61 6c 69 64 20 70 72 65 66 69 78 20 72 61 6e 67 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 .valid.prefix.range.must.be.spec
2c220 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 70 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 ified..A.valid.primary.domain.na
2c240 6d 65 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 me.server.IP.address.must.be.spe
2c260 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 cified.for.the.dynamic.domain.na
2c280 6d 65 2e 00 41 20 76 61 6c 69 64 20 70 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 me..A.valid.primary.domain.name.
2c2a0 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 server.IPv4.address.must.be.spec
2c2c0 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d ified.for.the.dynamic.domain.nam
2c2e0 65 2e 00 41 20 76 61 6c 69 64 20 72 61 6e 67 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 e..A.valid.range.must.be.specifi
2c300 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 49 50 76 34 20 ed..A.valid.remote.gateway.IPv4.
2c320 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 70 72 6f address.must.be.specified.or.pro
2c340 74 6f 63 6f 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 tocol.needs.to.be.changed.to.IPv
2c360 36 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 49 50 76 36 20 61 64 6.A.valid.remote.gateway.IPv6.ad
2c380 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 70 72 6f 74 6f dress.must.be.specified.or.proto
2c3a0 63 6f 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 34 00 col.needs.to.be.changed.to.IPv4.
2c3c0 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 6f A.valid.remote.gateway.address.o
2c3e0 72 20 68 6f 73 74 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 r.host.name.must.be.specified..A
2c400 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 20 49 50 20 61 64 64 72 65 73 73 .valid.remote.network.IP.address
2c420 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 6d 6f .must.be.specified..A.valid.remo
2c440 74 65 20 6e 65 74 77 6f 72 6b 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 te.network.IPv4.address.must.be.
2c460 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 specified.or.Mode.needs.to.be.ch
2c480 61 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 6e 65 74 anged.to.IPv6.A.valid.remote.net
2c4a0 77 6f 72 6b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 work.IPv6.address.must.be.specif
2c4c0 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 ied.or.Mode.needs.to.be.changed.
2c4e0 74 6f 20 49 50 76 34 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 20 62 to.IPv4.A.valid.remote.network.b
2c500 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 it.count.must.be.specified..A.va
2c520 6c 69 64 20 72 65 6d 6f 74 65 20 73 74 61 72 74 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 lid.remote.start.address.must.be
2c540 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 75 6c 65 20 74 79 70 65 20 69 73 .specified..A.valid.rule.type.is
2c560 20 6e 6f 74 20 73 65 6c 65 63 74 65 64 2e 00 41 20 76 61 6c 69 64 20 73 65 72 76 65 72 20 61 64 .not.selected..A.valid.server.ad
2c580 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 dress.must.be.specified..A.valid
2c5a0 20 73 6f 75 72 63 65 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 .source.bit.count.must.be.specif
2c5c0 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 6f 75 72 63 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 ied..A.valid.source.must.be.spec
2c5e0 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 70 6c 69 74 20 44 4e 53 20 64 6f 6d 61 69 6e 20 ified..A.valid.split.DNS.domain.
2c600 6c 69 73 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 list.must.be.specified..A.valid.
2c620 73 75 62 6e 65 74 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 subnet.bit.count.must.be.specifi
2c640 65 64 2e 00 41 20 76 61 6c 69 64 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 ed..A.valid.subnet.mask.must.be.
2c660 73 70 65 63 69 66 69 65 64 00 41 20 76 61 6c 69 64 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 specified.A.valid.target.IP.addr
2c680 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 74 ess.must.be.specified..A.valid.t
2c6a0 61 72 67 65 74 20 49 50 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 77 68 65 6e 20 arget.IP.must.be.specified.when.
2c6c0 75 73 69 6e 67 20 74 68 65 20 27 4f 74 68 65 72 20 53 75 62 6e 65 74 27 20 74 79 70 65 2e 00 41 using.the.'Other.Subnet'.type..A
2c6e0 20 76 61 6c 69 64 20 74 61 72 67 65 74 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 .valid.target.bit.count.must.be.
2c700 73 70 65 63 69 66 69 65 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 27 4f 74 68 65 72 20 specified.when.using.the.'Other.
2c720 53 75 62 6e 65 74 27 20 74 79 70 65 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 66 6f 72 20 Subnet'.type..A.valid.value.for.
2c740 27 44 4e 53 20 44 65 66 61 75 6c 74 20 44 6f 6d 61 69 6e 27 20 6d 75 73 74 20 62 65 20 73 70 65 'DNS.Default.Domain'.must.be.spe
2c760 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 66 6f 72 20 27 4c 6f 67 69 6e cified..A.valid.value.for.'Login
2c780 20 42 61 6e 6e 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 .Banner'.must.be.specified..A.va
2c7a0 6c 69 64 20 76 61 6c 75 65 20 66 6f 72 20 4d 65 73 73 61 67 65 20 43 61 63 68 65 20 53 69 7a 65 lid.value.for.Message.Cache.Size
2c7c0 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 .must.be.specified..A.valid.valu
2c7e0 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 25 73 20 64 65 62 75 67 e.must.be.specified.for.%s.debug
2c800 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 ..A.valid.value.must.be.specifie
2c820 64 20 66 6f 72 20 45 44 4e 53 20 42 75 66 66 65 72 20 53 69 7a 65 2e 00 41 20 76 61 6c 69 64 20 d.for.EDNS.Buffer.Size..A.valid.
2c840 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 49 6e 63 6f value.must.be.specified.for.Inco
2c860 6d 69 6e 67 20 54 43 50 20 42 75 66 66 65 72 73 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 ming.TCP.Buffers..A.valid.value.
2c880 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4a 6f 73 74 6c 65 20 54 69 6d must.be.specified.for.Jostle.Tim
2c8a0 65 6f 75 74 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 eout..A.valid.value.must.be.spec
2c8c0 69 66 69 65 64 20 66 6f 72 20 4c 6f 67 20 4c 65 76 65 6c 2e 00 41 20 76 61 6c 69 64 20 76 61 6c ified.for.Log.Level..A.valid.val
2c8e0 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4e 75 6d 62 65 72 20 ue.must.be.specified.for.Number.
2c900 6f 66 20 48 6f 73 74 73 20 74 6f 20 43 61 63 68 65 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 of.Hosts.to.Cache..A.valid.value
2c920 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4e 75 6d 62 65 72 20 6f 66 .must.be.specified.for.Number.of
2c940 20 51 75 65 72 69 65 73 20 70 65 72 20 54 68 72 65 61 64 2e 00 41 20 76 61 6c 69 64 20 76 61 6c .Queries.per.Thread..A.valid.val
2c960 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4f 75 74 67 6f 69 6e ue.must.be.specified.for.Outgoin
2c980 67 20 54 43 50 20 42 75 66 66 65 72 73 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 g.TCP.Buffers..A.valid.value.mus
2c9a0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 54 54 4c 20 66 6f 72 20 48 6f 73 74 20 t.be.specified.for.TTL.for.Host.
2c9c0 43 61 63 68 65 20 45 6e 74 72 69 65 73 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 Cache.Entries..A.valid.value.mus
2c9e0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 55 6e 77 61 6e 74 65 64 20 52 65 70 6c t.be.specified.for.Unwanted.Repl
2ca00 79 20 54 68 72 65 73 68 6f 6c 64 2e 00 41 20 76 61 6c 69 64 20 77 65 62 43 6f 6e 66 69 67 75 72 y.Threshold..A.valid.webConfigur
2ca20 61 74 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 ator.port.number.must.be.specifi
2ca40 65 64 00 41 41 41 41 20 28 49 50 76 36 29 00 41 43 20 50 6f 77 65 72 00 41 43 46 43 6f 6d 70 00 ed.AAAA.(IPv6).AC.Power.ACFComp.
2ca60 41 43 4c 73 00 41 45 53 20 28 72 65 63 6f 6d 6d 65 6e 64 65 64 29 00 41 45 53 2d 4e 49 20 43 50 ACLs.AES.(recommended).AES-NI.CP
2ca80 55 2d 62 61 73 65 64 20 41 63 63 65 6c 65 72 61 74 69 6f 6e 00 41 48 45 41 44 20 6f 66 00 41 4d U-based.Acceleration.AHEAD.of.AM
2caa0 44 20 4b 38 2c 20 4b 31 30 20 61 6e 64 20 4b 31 31 20 43 50 55 20 6f 6e 2d 64 69 65 20 74 68 65 D.K8,.K10.and.K11.CPU.on-die.the
2cac0 72 6d 61 6c 20 73 65 6e 73 6f 72 00 41 4e 59 20 55 53 45 52 00 41 50 4e 20 6e 75 6d 62 65 72 20 rmal.sensor.ANY.USER.APN.number.
2cae0 28 6f 70 74 69 6f 6e 61 6c 29 00 41 52 50 20 48 61 6e 64 6c 69 6e 67 00 41 52 50 20 54 61 62 6c (optional).ARP.Handling.ARP.Tabl
2cb00 65 00 41 52 50 20 54 61 62 6c 65 20 53 74 61 74 69 63 20 45 6e 74 72 79 00 41 53 4e 20 65 6e 63 e.ARP.Table.Static.Entry.ASN.enc
2cb20 6f 64 69 6e 67 00 41 53 4e 2e 31 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 4e 61 6d 65 00 41 oding.ASN.1.distinguished.Name.A
2cb40 62 6f 72 74 00 41 62 6f 72 74 20 54 65 73 74 00 41 62 6f 75 74 20 74 68 69 73 20 50 61 67 65 00 bort.Abort.Test.About.this.Page.
2cb60 41 63 63 65 70 74 20 75 6e 65 6e 63 72 79 70 74 65 64 20 49 44 20 61 6e 64 20 48 41 53 48 20 70 Accept.unencrypted.ID.and.HASH.p
2cb80 61 79 6c 6f 61 64 73 20 69 6e 20 49 4b 45 76 31 20 4d 61 69 6e 20 4d 6f 64 65 00 41 63 63 65 70 ayloads.in.IKEv1.Main.Mode.Accep
2cba0 74 61 62 6c 65 20 75 73 61 67 65 20 70 6f 6c 69 63 79 00 41 63 63 65 73 73 20 4c 69 73 74 20 4e table.usage.policy.Access.List.N
2cbc0 61 6d 65 00 41 63 63 65 73 73 20 4c 69 73 74 20 6e 61 6d 65 00 41 63 63 65 73 73 20 4c 69 73 74 ame.Access.List.name.Access.List
2cbe0 73 00 41 63 63 65 73 73 20 4c 69 73 74 73 20 74 6f 20 43 6f 6e 74 72 6f 6c 20 41 63 63 65 73 73 s.Access.Lists.to.Control.Access
2cc00 20 74 6f 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 41 63 63 65 73 73 20 50 6f 69 6e .to.the.DNS.Resolver.Access.Poin
2cc20 74 00 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d 65 00 41 63 63 65 73 73 20 50 6f 69 6e 74 t.Access.Point.Name.Access.Point
2cc40 20 4e 61 6d 65 20 28 41 50 4e 29 00 41 63 63 65 73 73 20 64 65 6e 69 65 64 21 00 41 63 63 65 73 .Name.(APN).Access.denied!.Acces
2cc60 73 20 67 72 61 6e 74 65 64 20 66 6f 72 20 25 64 20 4d 69 6e 75 74 65 73 20 69 6e 20 74 6f 74 61 s.granted.for.%d.Minutes.in.tota
2cc80 6c 2e 00 41 63 63 65 73 73 20 6c 69 73 74 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 44 4e l..Access.list.configured.for.DN
2cca0 53 20 52 65 73 6f 6c 76 65 72 2e 00 41 63 63 65 73 73 20 6c 69 73 74 20 64 65 6c 65 74 65 64 20 S.Resolver..Access.list.deleted.
2ccc0 66 72 6f 6d 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 41 63 63 6f 75 6e 74 20 64 69 73 61 62 from.DNS.Resolver..Account.disab
2cce0 6c 65 64 20 64 75 65 20 74 6f 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 4e 6f 2d 49 50 20 74 65 led.due.to.violation.of.No-IP.te
2cd00 72 6d 73 20 6f 66 20 73 65 72 76 69 63 65 2e 00 41 63 63 6f 75 6e 74 20 72 65 76 6f 6b 65 64 00 rms.of.service..Account.revoked.
2cd20 41 63 63 6f 75 6e 74 20 73 75 73 70 65 6e 64 65 64 00 41 63 63 6f 75 6e 74 69 6e 67 00 41 63 63 Account.suspended.Accounting.Acc
2cd40 6f 75 6e 74 69 6e 67 20 50 6f 72 74 00 41 63 63 6f 75 6e 74 69 6e 67 20 70 6f 72 74 00 41 63 63 ounting.Port.Accounting.port.Acc
2cd60 6f 75 6e 74 69 6e 67 20 70 6f 72 74 20 28 6f 70 74 69 6f 6e 61 6c 29 00 41 63 63 6f 75 6e 74 69 ounting.port.(optional).Accounti
2cd80 6e 67 20 73 74 79 6c 65 00 41 63 63 6f 75 6e 74 69 6e 67 20 75 70 64 61 74 65 73 00 41 63 63 6f ng.style.Accounting.updates.Acco
2cda0 75 6e 74 73 20 61 64 64 65 64 20 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 75 73 65 64 20 66 6f unts.added.here.are.also.used.fo
2cdc0 72 20 6f 74 68 65 72 20 70 61 72 74 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 73 75 63 68 r.other.parts.of.the.system.such
2cde0 20 61 73 20 4f 70 65 6e 56 50 4e 2c 20 49 50 73 65 63 2c 20 61 6e 64 20 43 61 70 74 69 76 65 20 .as.OpenVPN,.IPsec,.and.Captive.
2ce00 50 6f 72 74 61 6c 2e 00 41 63 6b 6e 6f 77 6c 65 64 67 65 20 71 75 65 75 65 20 61 6e 64 20 51 75 Portal..Acknowledge.queue.and.Qu
2ce20 65 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 73 61 6d 65 2e 00 41 63 6b 71 75 65 75 65 eue.cannot.be.the.same..Ackqueue
2ce40 00 41 63 6b 71 75 65 75 65 20 2f 20 51 75 65 75 65 00 41 63 74 00 41 63 74 69 6f 6e 00 41 63 74 .Ackqueue./.Queue.Act.Action.Act
2ce60 69 6f 6e 73 00 41 63 74 69 76 61 74 65 64 20 61 74 00 41 63 74 69 76 65 00 41 63 74 69 76 65 20 ions.Activated.at.Active.Active.
2ce80 50 65 65 72 00 41 63 74 69 76 65 20 54 75 6e 6e 65 6c 73 00 41 63 74 69 76 65 20 55 73 65 72 73 Peer.Active.Tunnels.Active.Users
2cea0 00 41 63 74 69 76 65 20 56 6f 75 63 68 65 72 73 00 41 64 2d 68 6f 63 20 28 49 42 53 53 29 00 41 .Active.Vouchers.Ad-hoc.(IBSS).A
2cec0 64 61 70 74 69 76 65 00 41 64 61 70 74 69 76 65 20 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e daptive.Adaptive.LZO.Compression
2cee0 20 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 2c 20 63 6f 6d 70 2d 6c 7a 6f 20 61 64 61 70 74 69 76 .[Legacy.style,.comp-lzo.adaptiv
2cf00 65 5d 00 41 64 61 70 74 69 76 65 20 65 6e 64 00 41 64 61 70 74 69 76 65 20 73 74 61 72 74 00 41 e].Adaptive.end.Adaptive.start.A
2cf20 64 64 00 41 64 64 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 00 41 64 64 20 44 dd.Add.Captive.Portal.Zone.Add.D
2cf40 4e 53 20 53 65 72 76 65 72 00 41 64 64 20 48 6f 73 74 00 41 64 64 20 48 6f 73 74 20 4e 61 6d 65 NS.Server.Add.Host.Add.Host.Name
2cf60 00 41 64 64 20 49 74 65 6d 20 74 6f 20 74 68 65 20 50 6f 6f 6c 00 41 64 64 20 4e 65 74 77 6f 72 .Add.Item.to.the.Pool.Add.Networ
2cf80 6b 00 41 64 64 20 4f 70 74 69 6f 6e 00 41 64 64 20 50 31 00 41 64 64 20 50 32 00 41 64 64 20 50 k.Add.Option.Add.P1.Add.P2.Add.P
2cfa0 6f 72 74 00 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 00 41 64 64 20 53 63 68 65 64 75 6c 65 00 ort.Add.Privileges.Add.Schedule.
2cfc0 41 64 64 20 53 74 61 74 69 63 20 52 6f 75 74 65 00 41 64 64 20 54 61 67 00 41 64 64 20 54 69 6d Add.Static.Route.Add.Tag.Add.Tim
2cfe0 65 00 41 64 64 20 55 52 4c 00 41 64 64 20 55 52 4c 20 54 61 62 6c 65 00 41 64 64 20 57 4f 4c 20 e.Add.URL.Add.URL.Table.Add.WOL.
2d000 6d 61 70 70 69 6e 67 00 41 64 64 20 5a 6f 6e 65 00 41 64 64 20 61 20 6e 65 77 20 4e 41 54 20 62 mapping.Add.Zone.Add.a.new.NAT.b
2d020 61 73 65 64 20 6f 6e 20 74 68 69 73 20 6f 6e 65 00 41 64 64 20 61 20 6e 65 77 20 50 68 61 73 65 ased.on.this.one.Add.a.new.Phase
2d040 20 32 20 62 61 73 65 64 20 6f 6e 20 74 68 69 73 20 6f 6e 65 00 41 64 64 20 61 20 6e 65 77 20 67 .2.based.on.this.one.Add.a.new.g
2d060 61 74 65 77 61 79 00 41 64 64 20 61 20 6e 65 77 20 69 74 65 6d 00 41 64 64 20 61 20 6e 65 77 20 ateway.Add.a.new.item.Add.a.new.
2d080 6d 61 70 70 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 68 69 73 20 6f 6e 65 00 41 64 64 20 61 6c mapping.based.on.this.one.Add.al
2d0a0 69 61 73 00 41 64 64 20 61 6e 20 65 78 70 6c 69 63 69 74 20 73 74 61 74 69 63 20 72 6f 75 74 65 ias.Add.an.explicit.static.route
2d0c0 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 69 6e 6e 65 72 20 74 75 6e 6e 65 6c 20 61 64 64 .for.the.remote.inner.tunnel.add
2d0e0 72 65 73 73 2f 73 75 62 6e 65 74 20 76 69 61 20 74 68 65 20 6c 6f 63 61 6c 20 74 75 6e 6e 65 6c ress/subnet.via.the.local.tunnel
2d100 20 61 64 64 72 65 73 73 00 41 64 64 20 61 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 .address.Add.associated.filter.r
2d120 75 6c 65 00 41 64 64 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 ule.Add.mapping.to.the.end.of.th
2d140 65 20 6c 69 73 74 00 41 64 64 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 74 6f 70 20 6f 66 e.list.Add.mapping.to.the.top.of
2d160 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 6e 65 74 77 6f 72 6b 00 41 64 64 20 6e 65 77 20 51 75 .the.list.Add.network.Add.new.Qu
2d180 65 75 65 00 41 64 64 20 6e 65 77 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 65 6e 64 20 6f eue.Add.new.mapping.to.the.end.o
2d1a0 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 6e 65 77 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 f.the.list.Add.new.mapping.to.th
2d1c0 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 6f 72 20 49 6d 70 6f 72 74 20 e.top.of.the.list.Add.or.Import.
2d1e0 43 52 4c 00 41 64 64 20 70 6f 6f 6c 00 41 64 64 20 72 65 76 65 72 73 65 20 64 79 6e 61 6d 69 63 CRL.Add.pool.Add.reverse.dynamic
2d200 20 44 4e 53 20 65 6e 74 72 69 65 73 2e 00 41 64 64 20 72 75 6c 65 20 74 6f 20 74 68 65 20 65 6e .DNS.entries..Add.rule.to.the.en
2d220 64 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 72 75 6c 65 20 74 6f 20 74 68 65 20 74 6f d.of.the.list.Add.rule.to.the.to
2d240 70 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 p.of.the.list.Add.selected.inter
2d260 66 61 63 65 00 41 64 64 20 73 65 70 61 72 61 74 6f 72 00 41 64 64 20 73 65 72 76 65 72 00 41 64 face.Add.separator.Add.server.Ad
2d280 64 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 41 64 64 20 74 68 65 20 69 6e 74 65 72 66 61 d.static.mapping.Add.the.interfa
2d2a0 63 65 20 6e 61 6d 65 64 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 20 73 70 61 6e 20 ce.named.by.interface.as.a.span.
2d2c0 70 6f 72 74 20 6f 6e 20 74 68 65 20 62 72 69 64 67 65 2e 20 53 70 61 6e 20 70 6f 72 74 73 20 74 port.on.the.bridge..Span.ports.t
2d2e0 72 61 6e 73 6d 69 74 20 61 20 63 6f 70 79 20 6f 66 20 65 76 65 72 79 20 66 72 61 6d 65 20 72 65 ransmit.a.copy.of.every.frame.re
2d300 63 65 69 76 65 64 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2e 20 54 68 69 73 20 69 73 20 6d 6f ceived.by.the.bridge..This.is.mo
2d320 73 74 20 75 73 65 66 75 6c 20 66 6f 72 20 73 6e 6f 6f 70 69 6e 67 20 61 20 62 72 69 64 67 65 64 st.useful.for.snooping.a.bridged
2d340 20 6e 65 74 77 6f 72 6b 20 70 61 73 73 69 76 65 6c 79 20 6f 6e 20 61 6e 6f 74 68 65 72 20 68 6f .network.passively.on.another.ho
2d360 73 74 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 70 61 6e 20 st.connected.to.one.of.the.span.
2d380 70 6f 72 74 73 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 25 31 24 73 25 32 24 73 54 68 65 ports.of.the.bridge..%1$s%2$sThe
2d3a0 20 73 70 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 70 61 72 74 20 6f .span.interface.cannot.be.part.o
2d3c0 66 20 74 68 65 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 25 f.the.bridge.member.interfaces.%
2d3e0 33 24 73 00 41 64 64 20 74 6f 20 4d 69 72 72 6f 72 00 41 64 64 20 74 6f 20 62 6c 6f 63 6b 20 6c 3$s.Add.to.Mirror.Add.to.block.l
2d400 69 73 74 00 41 64 64 20 74 6f 20 70 6f 6f 6c 00 41 64 64 20 75 6e 61 73 73 6f 63 69 61 74 65 64 ist.Add.to.pool.Add.unassociated
2d420 20 66 69 6c 74 65 72 20 72 75 6c 65 00 41 64 64 20 75 73 65 72 00 41 64 64 2f 45 64 69 74 20 4c .filter.rule.Add.user.Add/Edit.L
2d440 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 2d 20 50 6f 6f 6c 20 45 6e 74 72 79 00 41 64 64 2f 53 69 oad.Balancer.-.Pool.Entry.Add/Si
2d460 67 6e 00 41 64 64 2f 53 69 67 6e 20 61 20 4e 65 77 20 43 65 72 74 69 66 69 63 61 74 65 00 41 64 gn.Add/Sign.a.New.Certificate.Ad
2d480 64 65 64 20 49 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 00 41 64 64 65 64 20 ded.IPsec.Pre-Shared.Keys.Added.
2d4a0 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 OpenVPN.client.specific.override
2d4c0 20 25 31 24 73 20 25 32 24 73 00 41 64 64 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 .%1$s.%2$s.Added.OpenVPN.client.
2d4e0 74 6f 20 73 65 72 76 65 72 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 41 64 64 65 64 20 4f to.server.%1$s:%2$s.%3$s.Added.O
2d500 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 6e 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 penVPN.server.on.%1$s:%2$s.%3$s.
2d520 41 64 64 69 6e 67 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 73 20 22 70 61 73 73 22 20 4d Adding.MAC.addresses.as."pass".M
2d540 41 43 73 20 61 6c 6c 6f 77 73 20 74 68 65 6d 20 61 63 63 65 73 73 20 74 68 72 6f 75 67 68 20 74 ACs.allows.them.access.through.t
2d560 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 he.captive.portal.automatically.
2d580 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 70 6f 72 74 61 without.being.taken.to.the.porta
2d5a0 6c 20 70 61 67 65 2e 00 41 64 64 69 6e 67 20 61 6c 6c 6f 77 65 64 20 49 50 20 61 64 64 72 65 73 l.page..Adding.allowed.IP.addres
2d5c0 73 65 73 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 49 50 20 61 63 63 65 73 73 20 74 6f 2f 66 72 6f 6d ses.will.allow.IP.access.to/from
2d5e0 20 74 68 65 73 65 20 61 64 64 72 65 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 .these.addresses.through.the.cap
2d600 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 74 61 6b 65 6e 20 tive.portal.without.being.taken.
2d620 74 6f 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 to.the.portal.page..This.can.be.
2d640 75 73 65 64 20 66 6f 72 20 61 20 77 65 62 20 73 65 72 76 65 72 20 73 65 72 76 69 6e 67 20 69 6d used.for.a.web.server.serving.im
2d660 61 67 65 73 20 66 6f 72 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 6f 72 20 61 20 44 4e ages.for.the.portal.page.or.a.DN
2d680 53 20 73 65 72 76 65 72 20 6f 6e 20 61 6e 6f 74 68 65 72 20 6e 65 74 77 6f 72 6b 2c 20 66 6f 72 S.server.on.another.network,.for
2d6a0 20 65 78 61 6d 70 6c 65 2e 00 41 64 64 69 6e 67 20 6e 65 77 20 68 6f 73 74 6e 61 6d 65 73 20 77 .example..Adding.new.hostnames.w
2d6c0 69 6c 6c 20 61 6c 6c 6f 77 20 61 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 61 63 63 65 73 73 20 ill.allow.a.DNS.hostname.access.
2d6e0 74 6f 2f 66 72 6f 6d 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 74 68 6f to/from.the.captive.portal.witho
2d700 75 74 20 62 65 69 6e 67 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 ut.being.taken.to.the.portal.pag
2d720 65 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 20 77 65 62 20 73 65 e..This.can.be.used.for.a.web.se
2d740 72 76 65 72 20 73 65 72 76 69 6e 67 20 69 6d 61 67 65 73 20 66 6f 72 20 74 68 65 20 70 6f 72 74 rver.serving.images.for.the.port
2d760 61 6c 20 70 61 67 65 2c 20 6f 72 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 6f 6e 20 61 6e 6f 74 al.page,.or.a.DNS.server.on.anot
2d780 68 65 72 20 6e 65 74 77 6f 72 6b 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 20 42 79 20 73 70 65 her.network,.for.example..By.spe
2d7a0 63 69 66 79 69 6e 67 20 25 31 24 73 66 72 6f 6d 25 32 24 73 20 61 64 64 72 65 73 73 65 73 2c 20 cifying.%1$sfrom%2$s.addresses,.
2d7c0 69 74 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 61 6c 77 61 79 73 20 61 6c 6c 6f 77 20 70 it.may.be.used.to.always.allow.p
2d7e0 61 73 73 2d 74 68 72 6f 75 67 68 20 61 63 63 65 73 73 20 66 72 6f 6d 20 61 20 63 6c 69 65 6e 74 ass-through.access.from.a.client
2d800 20 62 65 68 69 6e 64 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 00 41 64 64 69 .behind.the.captive.portal..Addi
2d820 74 69 6f 6e 61 6c 20 42 4f 4f 54 50 2f 44 48 43 50 20 4f 70 74 69 6f 6e 73 00 41 64 64 69 74 69 tional.BOOTP/DHCP.Options.Additi
2d840 6f 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 onal.Certificate.Revocation.List
2d860 73 00 41 64 64 69 74 69 6f 6e 61 6c 20 4e 61 6d 65 73 20 66 6f 72 20 74 68 69 73 20 48 6f 73 74 s.Additional.Names.for.this.Host
2d880 00 41 64 64 69 74 69 6f 6e 61 6c 20 50 6f 6f 6c 73 00 41 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 .Additional.Pools.Additional.inf
2d8a0 6f 72 6d 61 74 69 6f 6e 00 41 64 64 69 74 69 6f 6e 61 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 ormation.Additional.users.can.be
2d8c0 20 61 64 64 65 64 20 68 65 72 65 2e 20 55 73 65 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 66 6f .added.here..User.permissions.fo
2d8e0 72 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 r.accessing.the.webConfigurator.
2d900 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 20 64 69 72 65 63 74 6c 79 20 6f 72 20 69 6e 68 65 can.be.assigned.directly.or.inhe
2d920 72 69 74 65 64 20 66 72 6f 6d 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 73 2e 20 53 6f rited.from.group.memberships..So
2d940 6d 65 20 73 79 73 74 65 6d 20 6f 62 6a 65 63 74 20 70 72 6f 70 65 72 74 69 65 73 20 63 61 6e 20 me.system.object.properties.can.
2d960 62 65 20 6d 6f 64 69 66 69 65 64 20 62 75 74 20 74 68 65 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 be.modified.but.they.cannot.be.d
2d980 65 6c 65 74 65 64 2e 00 41 64 64 72 65 73 73 00 41 64 64 72 65 73 73 20 61 6e 64 20 63 6f 6e 74 eleted..Address.Address.and.cont
2d9a0 72 6f 6c 20 66 69 65 6c 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 20 54 68 69 73 20 6f 70 74 69 rol.field.compression..This.opti
2d9c0 6f 6e 20 6f 6e 6c 79 20 61 70 70 6c 69 65 73 20 74 6f 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 20 on.only.applies.to.asynchronous.
2d9e0 6c 69 6e 6b 20 74 79 70 65 73 2e 20 49 74 20 73 61 76 65 73 20 74 77 6f 20 62 79 74 65 73 20 70 link.types..It.saves.two.bytes.p
2da00 65 72 20 66 72 61 6d 65 2e 00 41 64 64 72 65 73 73 20 6d 61 73 6b 20 72 65 70 6c 79 00 41 64 64 er.frame..Address.mask.reply.Add
2da20 72 65 73 73 20 6d 61 73 6b 20 72 65 71 75 65 73 74 00 41 64 64 72 65 73 73 20 6d 75 73 74 20 62 ress.mask.request.Address.must.b
2da40 65 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 69 72 65 77 61 6c 6c e.a.valid.IP.address.or.Firewall
2da60 20 41 6c 69 61 73 2e 20 20 50 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 69 73 20 76 61 6c .Alias...Please.correct.this.val
2da80 75 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 41 64 64 72 65 73 73 20 74 79 70 65 00 41 64 64 ue.to.continue..Address.type.Add
2daa0 72 65 73 73 2f 6d 61 73 6b 00 41 64 64 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 51 69 6e 51 ress/mask.Adds.interface.to.QinQ
2dac0 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 00 41 64 6a 75 73 74 73 20 74 68 65 20 73 69 .interface.groups.Adjusts.the.si
2dae0 7a 65 2c 20 69 6e 20 62 79 74 65 73 2c 20 6f 66 20 74 68 65 20 74 6f 6b 65 6e 20 62 75 63 6b 65 ze,.in.bytes,.of.the.token.bucke
2db00 74 20 72 65 67 75 6c 61 74 6f 72 2e 20 49 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 68 t.regulator..If.not.specified,.h
2db20 65 75 72 69 73 74 69 63 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 euristics.based.on.the.interface
2db40 20 62 61 6e 64 77 69 64 74 68 20 61 72 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 .bandwidth.are.used.to.determine
2db60 20 74 68 65 20 73 69 7a 65 2e 00 41 64 6d 69 6e 20 41 63 63 65 73 73 00 41 64 76 61 6e 63 65 64 .the.size..Admin.Access.Advanced
2db80 00 41 64 76 61 6e 63 65 64 20 43 6c 69 65 6e 74 20 53 65 74 74 69 6e 67 73 00 41 64 76 61 6e 63 .Advanced.Client.Settings.Advanc
2dba0 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 64 76 61 6e 63 65 64 20 44 48 43 50 36 20 ed.Configuration.Advanced.DHCP6.
2dbc0 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 64 76 61 6e 63 65 64 20 46 65 Client.Configuration.Advanced.Fe
2dbe0 61 74 75 72 65 73 00 41 64 76 61 6e 63 65 64 20 49 50 73 65 63 20 53 65 74 74 69 6e 67 73 00 41 atures.Advanced.IPsec.Settings.A
2dc00 64 76 61 6e 63 65 64 20 4c 6f 67 20 46 69 6c 74 65 72 00 41 64 76 61 6e 63 65 64 20 4f 70 74 69 dvanced.Log.Filter.Advanced.Opti
2dc20 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 50 50 50 00 41 64 76 61 6e 63 65 64 20 52 65 73 6f 6c 76 ons.Advanced.PPP.Advanced.Resolv
2dc40 65 72 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 53 65 74 74 69 6e 67 73 00 41 64 76 er.Options.Advanced.Settings.Adv
2dc60 61 6e 63 65 64 20 55 73 65 72 73 20 4f 6e 6c 79 00 41 64 76 61 6e 63 65 64 20 61 6e 64 20 4d 4c anced.Users.Only.Advanced.and.ML
2dc80 50 50 50 00 41 64 76 61 6e 63 65 64 20 66 69 6c 74 65 72 00 41 64 76 61 6e 63 65 64 20 6f 70 74 PPP.Advanced.filter.Advanced.opt
2dca0 69 6f 6e 73 00 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 41 64 76 65 72 74 69 73 69 6e 67 20 ions.Advertisements.Advertising.
2dcc0 66 72 65 71 75 65 6e 63 79 00 41 66 74 65 72 00 41 66 74 65 72 20 61 75 74 68 65 6e 74 69 63 61 frequency.After.After.authentica
2dce0 74 69 6f 6e 20 52 65 64 69 72 65 63 74 69 6f 6e 20 55 52 4c 00 41 66 74 65 72 20 73 79 6e 63 68 tion.Redirection.URL.After.synch
2dd00 20 69 6e 63 72 65 61 73 65 20 61 64 76 65 72 74 69 73 69 6e 67 20 73 6b 65 77 00 41 66 74 65 72 .increase.advertising.skew.After
2dd20 20 75 70 64 61 74 69 6e 67 2c 20 73 79 6e 63 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 .updating,.sync.with.the.followi
2dd40 6e 67 20 72 65 70 6f 73 69 74 6f 72 79 2f 62 72 61 6e 63 68 20 62 65 66 6f 72 65 20 72 65 62 6f ng.repository/branch.before.rebo
2dd60 6f 74 2e 00 41 67 65 00 41 67 67 72 65 73 73 69 76 65 00 41 67 67 72 65 73 73 69 76 65 20 69 73 ot..Age.Aggressive.Aggressive.is
2dd80 20 6d 6f 72 65 20 66 6c 65 78 69 62 6c 65 2c 20 62 75 74 20 6c 65 73 73 20 73 65 63 75 72 65 2e .more.flexible,.but.less.secure.
2dda0 00 41 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 00 41 6c 67 6f 00 41 6c 69 61 73 20 44 6f 6d 61 69 .Alert.interval.Algo.Alias.Domai
2ddc0 6e 00 41 6c 69 61 73 20 49 50 76 34 20 61 64 64 72 65 73 73 00 41 6c 69 61 73 20 50 6f 70 75 70 n.Alias.IPv4.address.Alias.Popup
2dde0 73 00 41 6c 69 61 73 20 61 72 63 68 69 76 65 20 69 73 20 61 20 2e 74 61 72 2f 74 67 7a 20 66 69 s.Alias.archive.is.a..tar/tgz.fi
2de00 6c 65 20 77 68 69 63 68 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 63 6f 6d 70 72 65 73 73 65 64 20 le.which.cannot.be.decompressed.
2de20 62 65 63 61 75 73 65 20 75 74 69 6c 69 74 79 20 69 73 20 6d 69 73 73 69 6e 67 21 00 41 6c 69 61 because.utility.is.missing!.Alia
2de40 73 20 64 65 74 61 69 6c 73 00 41 6c 69 61 73 20 65 6e 74 72 69 65 73 20 6d 75 73 74 20 62 65 20 s.details.Alias.entries.must.be.
2de60 61 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 6f 72 20 61 6c 69 61 73 2e 00 41 6c 69 61 73 20 65 6e a.single.host.or.alias..Alias.en
2de80 74 72 69 65 73 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 61 20 73 69 6e 67 6c 65 20 68 6f 73 74 tries.must.specify.a.single.host
2dea0 20 6f 72 20 61 6c 69 61 73 2e 00 41 6c 69 61 73 20 66 6f 72 20 00 41 6c 69 61 73 20 77 61 73 20 .or.alias..Alias.for..Alias.was.
2dec0 63 72 65 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 41 6c 69 61 73 20 77 61 73 20 created.successfully..Alias.was.
2dee0 75 70 64 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 41 6c 69 61 73 65 73 00 41 6c updated.successfully..Aliases.Al
2df00 69 61 73 65 73 20 48 6f 73 74 6e 61 6d 65 73 20 52 65 73 6f 6c 76 65 20 49 6e 74 65 72 76 61 6c iases.Hostnames.Resolve.Interval
2df20 00 41 6c 69 61 73 65 73 20 61 63 74 20 61 73 20 70 6c 61 63 65 68 6f 6c 64 65 72 73 20 66 6f 72 .Aliases.act.as.placeholders.for
2df40 20 72 65 61 6c 20 68 6f 73 74 73 2c 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 70 6f 72 74 73 2e 20 .real.hosts,.networks.or.ports..
2df60 54 68 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 They.can.be.used.to.minimize.the
2df80 20 6e 75 6d 62 65 72 20 6f 66 20 63 68 61 6e 67 65 73 20 74 68 61 74 20 68 61 76 65 20 74 6f 20 .number.of.changes.that.have.to.
2dfa0 62 65 20 6d 61 64 65 20 69 66 20 61 20 68 6f 73 74 2c 20 6e 65 74 77 6f 72 6b 20 6f 72 20 70 6f be.made.if.a.host,.network.or.po
2dfc0 72 74 20 63 68 61 6e 67 65 73 2e 00 41 6c 69 61 73 65 73 20 74 6f 20 69 6d 70 6f 72 74 00 41 6c rt.changes..Aliases.to.import.Al
2dfe0 69 61 73 65 73 20 77 69 74 68 20 6e 75 6d 65 72 69 63 2d 6f 6e 6c 79 20 6e 61 6d 65 73 20 61 72 iases.with.numeric-only.names.ar
2e000 65 20 6e 6f 74 20 76 61 6c 69 64 2e 20 53 6b 69 70 70 69 6e 67 20 61 6c 69 61 73 20 25 73 00 41 e.not.valid..Skipping.alias.%s.A
2e020 6c 6c 00 41 6c 6c 20 25 31 24 73 20 76 6f 75 63 68 65 72 73 20 66 72 6f 6d 20 52 6f 6c 6c 20 25 ll.All.%1$s.vouchers.from.Roll.%
2e040 32 24 73 20 6d 61 72 6b 65 64 20 75 6e 75 73 65 64 00 41 6c 6c 20 44 79 6e 20 44 4e 53 20 65 6e 2$s.marked.unused.All.Dyn.DNS.en
2e060 74 72 69 65 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 49 50 76 36 20 74 72 61 66 66 tries.are.hidden..All.IPv6.traff
2e080 69 63 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 ic.will.be.blocked.by.the.firewa
2e0a0 6c 6c 20 75 6e 6c 65 73 73 20 74 68 69 73 20 62 6f 78 20 69 73 20 63 68 65 63 6b 65 64 00 41 6c ll.unless.this.box.is.checked.Al
2e0c0 6c 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 20 61 72 65 20 68 69 64 64 65 6e 00 41 l.OpenVPN.instances.are.hidden.A
2e0e0 6c 6c 20 53 4d 41 52 54 20 64 72 69 76 65 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 ll.SMART.drives.are.hidden..All.
2e100 53 79 73 74 65 6d 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 65 6d 73 20 61 72 65 20 68 69 64 System.Information.items.are.hid
2e120 64 65 6e 2e 00 41 6c 6c 20 55 73 65 72 73 00 41 6c 6c 20 57 6f 4c 20 65 6e 74 72 69 65 73 20 61 den..All.Users.All.WoL.entries.a
2e140 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 66 re.hidden..All.connections.%1$sf
2e160 72 6f 6d 25 32 24 73 20 74 68 65 20 61 64 64 72 65 73 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 rom%2$s.the.address.are.allowed.
2e180 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 66 72 6f 6d 25 32 24 73 20 74 68 65 All.connections.%1$sfrom%2$s.the
2e1a0 20 68 6f 73 74 6e 61 6d 65 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 63 .hostname.are.allowed.All.connec
2e1c0 74 69 6f 6e 73 20 25 31 24 73 74 6f 20 6f 72 20 66 72 6f 6d 25 32 24 73 20 61 72 65 20 61 6c 6c tions.%1$sto.or.from%2$s.are.all
2e1e0 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 74 6f 25 32 24 73 20 owed.All.connections.%1$sto%2$s.
2e200 74 68 65 20 61 64 64 72 65 73 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e the.address.are.allowed.All.conn
2e220 65 63 74 69 6f 6e 73 20 25 31 24 73 74 6f 25 32 24 73 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 20 ections.%1$sto%2$s.the.hostname.
2e240 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 67 61 74 65 77 61 79 73 20 61 72 65 20 68 69 64 are.allowed.All.gateways.are.hid
2e260 64 65 6e 2e 00 41 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e den..All.incoming.connections.on
2e280 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 20 .this.interface.will.be.blocked.
2e2a0 75 6e 74 69 6c 20 70 61 73 73 20 72 75 6c 65 73 20 61 72 65 20 61 64 64 65 64 2e 00 41 6c 6c 20 until.pass.rules.are.added..All.
2e2c0 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 70 61 63 6b 61 interfaces.are.hidden..All.packa
2e2e0 67 65 73 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 66 61 69 6c 65 64 21 00 41 6c 6c 20 70 ges.reinstallation.failed!.All.p
2e300 61 63 6b 61 67 65 73 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 ackages.reinstallation.successfu
2e320 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 lly.completed..All.rights.reserv
2e340 65 64 2e 00 41 6c 6c 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 ed..All.selected.interfaces.are.
2e360 64 6f 77 6e 2e 00 41 6c 6c 20 73 65 72 69 61 6c 20 70 6f 72 74 73 20 61 72 65 20 6c 69 73 74 65 down..All.serial.ports.are.liste
2e380 64 2c 20 62 65 20 73 75 72 65 20 74 6f 20 70 69 63 6b 20 74 68 65 20 70 6f 72 74 20 77 69 74 68 d,.be.sure.to.pick.the.port.with
2e3a0 20 74 68 65 20 47 50 53 20 61 74 74 61 63 68 65 64 2e 20 00 41 6c 6c 20 73 65 72 69 61 6c 20 70 .the.GPS.attached...All.serial.p
2e3c0 6f 72 74 73 20 61 72 65 20 6c 69 73 74 65 64 2c 20 62 65 20 73 75 72 65 20 74 6f 20 70 69 63 6b orts.are.listed,.be.sure.to.pick
2e3e0 20 74 68 65 20 70 6f 72 74 20 77 69 74 68 20 74 68 65 20 50 50 53 20 73 6f 75 72 63 65 20 61 74 .the.port.with.the.PPS.source.at
2e400 74 61 63 68 65 64 2e 20 00 41 6c 6c 20 73 65 72 76 69 63 65 73 20 61 72 65 20 68 69 64 64 65 6e tached...All.services.are.hidden
2e420 00 41 6c 6c 20 73 74 61 74 69 73 74 69 63 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 .All.statistics.are.hidden..All.
2e440 74 72 61 66 66 69 63 20 67 72 61 70 68 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 74 traffic.graphs.are.hidden..All.t
2e460 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 4e 41 54 20 65 6e 74 72 79 20 69 raffic.matching.this.NAT.entry.i
2e480 73 20 70 61 73 73 65 64 00 41 6c 6c 6f 77 00 41 6c 6c 6f 77 20 44 4e 53 20 73 65 72 76 65 72 20 s.passed.Allow.Allow.DNS.server.
2e4a0 6c 69 73 74 20 74 6f 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f 50 50 list.to.be.overridden.by.DHCP/PP
2e4c0 50 20 6f 6e 20 57 41 4e 00 41 6c 6c 6f 77 20 49 50 20 6f 70 74 69 6f 6e 73 00 41 6c 6c 6f 77 20 P.on.WAN.Allow.IP.options.Allow.
2e4e0 49 50 76 36 00 41 6c 6c 6f 77 20 53 6e 6f 6f 70 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f IPv6.Allow.Snoop.Allow.access.to
2e500 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 51 69 6e 51 3a 20 45 64 69 74 27 20 70 61 67 65 00 41 .'Interfaces:.QinQ:.Edit'.page.A
2e520 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 6c 6c 20 70 61 67 65 73 00 41 6c 6c 6f 77 20 61 llow.access.to.all.pages.Allow.a
2e540 63 63 65 73 73 20 74 6f 20 61 6c 6c 20 70 61 67 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 ccess.to.all.pages.required.for.
2e560 74 68 65 20 64 61 73 68 62 6f 61 72 64 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 the.dashboard..Allow.access.to.a
2e580 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 69 73 20 75 73 65 72 20 66 6f 72 20 48 41 20 73 79 6e uthenticate.this.user.for.HA.syn
2e5a0 63 20 76 69 61 20 58 4d 4c 52 50 43 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 c.via.XMLRPC.Allow.access.to.the
2e5c0 20 27 41 4a 41 58 3a 20 47 65 74 20 53 74 61 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 .'AJAX:.Get.Stats'.page..Allow.a
2e5e0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 41 4a 41 58 3a 20 53 65 72 76 69 63 65 20 50 72 6f 76 ccess.to.the.'AJAX:.Service.Prov
2e600 69 64 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 iders'.page..Allow.access.to.the
2e620 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 41 52 50 20 54 61 62 6c 65 27 20 70 61 67 65 2e 00 .'Diagnostics:.ARP.Table'.page..
2e640 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 Allow.access.to.the.'Diagnostics
2e660 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 :.Authentication'.page..Allow.ac
2e680 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 42 61 63 6b 75 70 cess.to.the.'Diagnostics:.Backup
2e6a0 20 26 20 52 65 73 74 6f 72 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 .&.Restore'.page..Allow.access.t
2e6c0 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 50 55 20 55 74 69 6c 69 7a 61 74 o.the.'Diagnostics:.CPU.Utilizat
2e6e0 69 6f 6e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ion'.page..Allow.access.to.the.'
2e700 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 6f 6d 6d 61 6e 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f Diagnostics:.Command'.page..Allo
2e720 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 6f w.access.to.the.'Diagnostics:.Co
2e740 6e 66 69 67 75 72 61 74 69 6f 6e 20 48 69 73 74 6f 72 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 nfiguration.History'.page..Allow
2e760 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 44 4e 53 .access.to.the.'Diagnostics:.DNS
2e780 20 4c 6f 6f 6b 75 70 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 .Lookup'.page..Allow.access.to.t
2e7a0 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 45 64 69 74 20 46 69 6c 65 27 20 70 61 67 65 he.'Diagnostics:.Edit.File'.page
2e7c0 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 ..Allow.access.to.the.'Diagnosti
2e7e0 63 73 3a 20 46 61 63 74 6f 72 79 20 64 65 66 61 75 6c 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f cs:.Factory.defaults'.page..Allo
2e800 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 47 45 w.access.to.the.'Diagnostics:.GE
2e820 4f 4d 20 4d 69 72 72 6f 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 OM.Mirrors'.page..Allow.access.t
2e840 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 48 61 6c 74 20 73 79 73 74 65 6d 27 o.the.'Diagnostics:.Halt.system'
2e860 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 .page..Allow.access.to.the.'Diag
2e880 6e 6f 73 74 69 63 73 3a 20 49 6e 74 65 72 66 61 63 65 20 54 72 61 66 66 69 63 27 20 70 61 67 65 nostics:.Interface.Traffic'.page
2e8a0 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 ..Allow.access.to.the.'Diagnosti
2e8c0 63 73 3a 20 4e 44 50 20 54 61 62 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 cs:.NDP.Table'.page..Allow.acces
2e8e0 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 50 61 63 6b 65 74 20 43 61 s.to.the.'Diagnostics:.Packet.Ca
2e900 70 74 75 72 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 pture'.page..Allow.access.to.the
2e920 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 50 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 .'Diagnostics:.Ping'.page..Allow
2e940 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 62 .access.to.the.'Diagnostics:.Reb
2e960 6f 6f 74 20 53 79 73 74 65 6d 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 oot.System'.page..Allow.access.t
2e980 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 73 65 74 20 73 74 61 74 65 73 o.the.'Diagnostics:.Reset.states
2e9a0 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 '.page..Allow.access.to.the.'Dia
2e9c0 67 6e 6f 73 74 69 63 73 3a 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 27 20 70 61 67 65 2e 00 gnostics:.Routing.tables'.page..
2e9e0 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 Allow.access.to.the.'Diagnostics
2ea00 3a 20 53 2e 4d 2e 41 2e 52 2e 54 2e 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 :.S.M.A.R.T..Status'.page..Allow
2ea20 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f .access.to.the.'Diagnostics:.Sho
2ea40 77 20 53 6f 75 72 63 65 20 54 72 61 63 6b 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 w.Source.Tracking'.page..Allow.a
2ea60 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f 77 20 ccess.to.the.'Diagnostics:.Show.
2ea80 53 74 61 74 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 States'.page..Allow.access.to.th
2eaa0 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 6f 63 6b 65 74 73 27 20 70 61 67 65 2e 00 41 e.'Diagnostics:.Sockets'.page..A
2eac0 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a llow.access.to.the.'Diagnostics:
2eae0 20 53 74 61 74 65 73 20 53 75 6d 6d 61 72 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 .States.Summary'.page..Allow.acc
2eb00 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 61 62 6c 65 73 27 ess.to.the.'Diagnostics:.Tables'
2eb20 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 .page..Allow.access.to.the.'Diag
2eb40 6e 6f 73 74 69 63 73 3a 20 54 65 73 74 20 50 6f 72 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 nostics:.Test.Port'.page..Allow.
2eb60 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 72 61 63 access.to.the.'Diagnostics:.Trac
2eb80 65 72 6f 75 74 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 eroute'.page..Allow.access.to.th
2eba0 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 e.'Firewall:.Alias:.Edit'.page..
2ebc0 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 41 Allow.access.to.the.'Firewall:.A
2ebe0 6c 69 61 73 3a 20 49 6d 70 6f 72 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 lias:.Import'.page..Allow.access
2ec00 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 65 73 27 20 70 61 67 65 .to.the.'Firewall:.Aliases'.page
2ec20 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a ..Allow.access.to.the.'Firewall:
2ec40 20 45 61 73 79 20 52 75 6c 65 27 20 61 64 64 2f 73 74 61 74 75 73 20 70 61 67 65 2e 00 41 6c 6c .Easy.Rule'.add/status.page..All
2ec60 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a ow.access.to.the.'Firewall:.NAT:
2ec80 20 31 3a 31 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 .1:1'.page..Allow.access.to.the.
2eca0 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 3a 20 45 64 69 74 27 20 70 61 67 65 2e 'Firewall:.NAT:.1:1:.Edit'.page.
2ecc0 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 .Allow.access.to.the.'Firewall:.
2ece0 4e 41 54 3a 20 4e 50 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 NAT:.NPt'.page..Allow.access.to.
2ed00 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 3a 20 45 64 69 74 27 20 70 the.'Firewall:.NAT:.NPt:.Edit'.p
2ed20 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 age..Allow.access.to.the.'Firewa
2ed40 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 ll:.NAT:.Outbound'.page..Allow.a
2ed60 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 ccess.to.the.'Firewall:.NAT:.Out
2ed80 62 6f 75 6e 64 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 bound:.Edit'.page..Allow.access.
2eda0 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 to.the.'Firewall:.NAT:.Port.Forw
2edc0 61 72 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ard'.page..Allow.access.to.the.'
2ede0 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 3a 20 45 64 69 Firewall:.NAT:.Port.Forward:.Edi
2ee00 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 t'.page..Allow.access.to.the.'Fi
2ee20 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 rewall:.Rules'.page..Allow.acces
2ee40 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 3a 20 45 64 69 74 27 s.to.the.'Firewall:.Rules:.Edit'
2ee60 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 .page..Allow.access.to.the.'Fire
2ee80 77 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 wall:.Schedules'.page..Allow.acc
2eea0 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 3a ess.to.the.'Firewall:.Schedules:
2eec0 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 .Edit'.page..Allow.access.to.the
2eee0 20 27 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 27 20 70 61 67 65 .'Firewall:.Traffic.Shaper'.page
2ef00 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a ..Allow.access.to.the.'Firewall:
2ef20 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 4c 69 6d 69 74 65 72 73 27 20 70 61 67 65 2e .Traffic.Shaper:.Limiters'.page.
2ef40 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 .Allow.access.to.the.'Firewall:.
2ef60 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 51 75 65 75 65 73 27 20 70 61 67 65 2e 00 41 6c Traffic.Shaper:.Queues'.page..Al
2ef80 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 low.access.to.the.'Firewall:.Tra
2efa0 66 66 69 63 20 53 68 61 70 65 72 3a 20 57 69 7a 61 72 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 ffic.Shaper:.Wizard'.page..Allow
2efc0 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 .access.to.the.'Firewall:.Virtua
2efe0 6c 20 49 50 20 41 64 64 72 65 73 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 l.IP.Address:.Edit'.page..Allow.
2f000 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c access.to.the.'Firewall:.Virtual
2f020 20 49 50 20 41 64 64 72 65 73 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 .IP.Addresses'.page..Allow.acces
2f040 73 20 74 6f 20 74 68 65 20 27 48 69 64 64 65 6e 3a 20 44 65 74 61 69 6c 65 64 20 53 74 61 74 75 s.to.the.'Hidden:.Detailed.Statu
2f060 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 48 69 s'.page..Allow.access.to.the.'Hi
2f080 64 64 65 6e 3a 20 55 70 6c 6f 61 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 27 20 70 61 67 65 dden:.Upload.Configuration'.page
2f0a0 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 ..Allow.access.to.the.'Interface
2f0c0 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e s'.page..Allow.access.to.the.'In
2f0e0 74 65 72 66 61 63 65 73 3a 20 42 72 69 64 67 65 20 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 terfaces:.Bridge.:.Edit'.page..A
2f100 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 llow.access.to.the.'Interfaces:.
2f120 42 72 69 64 67 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 Bridge'.page..Allow.access.to.th
2f140 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 e.'Interfaces:.GIF'.page..Allow.
2f160 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 3a 20 access.to.the.'Interfaces:.GIF:.
2f180 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 Edit'.page..Allow.access.to.the.
2f1a0 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 52 45 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 'Interfaces:.GRE'.page..Allow.ac
2f1c0 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 52 45 3a 20 45 64 cess.to.the.'Interfaces:.GRE:.Ed
2f1e0 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 it'.page..Allow.access.to.the.'I
2f200 6e 74 65 72 66 61 63 65 73 3a 20 47 72 6f 75 70 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 nterfaces:.Groups:.Edit'.page..A
2f220 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 llow.access.to.the.'Interfaces:.
2f240 49 6e 74 65 72 66 61 63 65 20 41 73 73 69 67 6e 6d 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c Interface.Assignments'.page..All
2f260 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 4c 41 ow.access.to.the.'Interfaces:.LA
2f280 47 47 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 GG'.page..Allow.access.to.the.'I
2f2a0 6e 74 65 72 66 61 63 65 73 3a 20 4c 41 47 47 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c nterfaces:.LAGG:.Edit'.page..All
2f2c0 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 50 50 ow.access.to.the.'Interfaces:.PP
2f2e0 50 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 Ps'.page..Allow.access.to.the.'I
2f300 6e 74 65 72 66 61 63 65 73 3a 20 50 50 50 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c nterfaces:.PPPs:.Edit'.page..All
2f320 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 51 69 ow.access.to.the.'Interfaces:.Qi
2f340 6e 51 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 nQ'.page..Allow.access.to.the.'I
2f360 6e 74 65 72 66 61 63 65 73 3a 20 56 4c 41 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 nterfaces:.VLAN'.page..Allow.acc
2f380 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 56 4c 41 4e 3a 20 45 64 ess.to.the.'Interfaces:.VLAN:.Ed
2f3a0 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 it'.page..Allow.access.to.the.'I
2f3c0 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 nterfaces:.Wireless'.page..Allow
2f3e0 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 .access.to.the.'Interfaces:.Wire
2f400 6c 65 73 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 less:.Edit'.page..Allow.access.t
2f420 6f 20 74 68 65 20 27 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 27 20 70 61 67 65 o.the.'Load.Balancer:.Pool'.page
2f440 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 4c 6f 61 64 20 42 61 6c 61 ..Allow.access.to.the.'Load.Bala
2f460 6e 63 65 72 3a 20 50 6f 6f 6c 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 ncer:.Pool:.Edit'.page..Allow.ac
2f480 63 65 73 73 20 74 6f 20 74 68 65 20 27 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 cess.to.the.'Load.Balancer:.Virt
2f4a0 75 61 6c 20 53 65 72 76 65 72 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 ual.Server:.Edit'.page..Allow.ac
2f4c0 63 65 73 73 20 74 6f 20 74 68 65 20 27 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 20 53 70 65 cess.to.the.'OpenVPN:.Client.Spe
2f4e0 63 69 66 69 63 20 4f 76 65 72 72 69 64 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 cific.Override'.page..Allow.acce
2f500 73 73 20 74 6f 20 74 68 65 20 27 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 73 27 20 70 61 67 ss.to.the.'OpenVPN:.Clients'.pag
2f520 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 4f 70 65 6e 56 50 4e 3a e..Allow.access.to.the.'OpenVPN:
2f540 20 53 65 72 76 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 .Servers'.page..Allow.access.to.
2f560 74 68 65 20 27 50 61 63 6b 61 67 65 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 the.'Package:.Edit'.page..Allow.
2f580 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 50 61 63 6b 61 67 65 3a 20 53 65 74 74 69 6e 67 73 access.to.the.'Package:.Settings
2f5a0 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 '.page..Allow.access.to.the.'Ser
2f5c0 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 45 64 69 74 20 56 6f 75 63 68 vices:.Captive.Portal.Edit.Vouch
2f5e0 65 72 20 52 6f 6c 6c 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 er.Rolls'.page..Allow.access.to.
2f600 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f the.'Services:.Captive.Portal.Vo
2f620 75 63 68 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 uchers'.page..Allow.access.to.th
2f640 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 e.'Services:.Captive.Portal.Zone
2f660 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 s'.page..Allow.access.to.the.'Se
2f680 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 27 20 70 61 67 65 2e 00 41 6c rvices:.Captive.Portal'.page..Al
2f6a0 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 low.access.to.the.'Services:.Cap
2f6c0 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 27 20 tive.Portal:.Allowed.Hostnames'.
2f6e0 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 page..Allow.access.to.the.'Servi
2f700 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 41 6c 6c 6f 77 65 64 20 49 50 73 ces:.Captive.Portal:.Allowed.IPs
2f720 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 '.page..Allow.access.to.the.'Ser
2f740 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 41 6c 6c 6f vices:.Captive.Portal:.Edit.Allo
2f760 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 wed.Hostnames'.page..Allow.acces
2f780 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 s.to.the.'Services:.Captive.Port
2f7a0 61 6c 3a 20 45 64 69 74 20 41 6c 6c 6f 77 65 64 20 49 50 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f al:.Edit.Allowed.IPs'.page..Allo
2f7c0 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 w.access.to.the.'Services:.Capti
2f7e0 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 4d 41 43 20 41 64 64 72 65 73 73 65 73 27 20 70 ve.Portal:.Edit.MAC.Addresses'.p
2f800 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 age..Allow.access.to.the.'Servic
2f820 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 5a 6f 6e 65 73 27 20 es:.Captive.Portal:.Edit.Zones'.
2f840 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 page..Allow.access.to.the.'Servi
2f860 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 46 69 6c 65 20 4d 61 6e 61 67 65 ces:.Captive.Portal:.File.Manage
2f880 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 r'.page..Allow.access.to.the.'Se
2f8a0 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 4d 61 63 20 41 64 64 72 rvices:.Captive.Portal:.Mac.Addr
2f8c0 65 73 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 esses'.page..Allow.access.to.the
2f8e0 20 27 53 65 72 76 69 63 65 73 3a 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 27 20 70 61 .'Services:.Check.IP.Service'.pa
2f900 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 ge..Allow.access.to.the.'Service
2f920 73 3a 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 3a 20 45 64 69 74 27 20 70 61 67 65 2e s:.Check.IP.Service:.Edit'.page.
2f940 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 .Allow.access.to.the.'Services:.
2f960 44 48 43 50 20 52 65 6c 61 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 DHCP.Relay'.page..Allow.access.t
2f980 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 53 65 72 76 65 72 27 20 70 61 o.the.'Services:.DHCP.Server'.pa
2f9a0 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 ge..Allow.access.to.the.'Service
2f9c0 73 3a 20 44 48 43 50 20 53 65 72 76 65 72 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 s:.DHCP.Server:.Edit.static.mapp
2f9e0 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ing'.page..Allow.access.to.the.'
2fa00 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 52 65 6c 61 79 27 20 70 61 67 65 2e 00 41 6c Services:.DHCPv6.Relay'.page..Al
2fa20 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 low.access.to.the.'Services:.DHC
2fa40 50 76 36 20 53 65 72 76 65 72 20 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 Pv6.Server.:.Edit.static.mapping
2fa60 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 '.page..Allow.access.to.the.'Ser
2fa80 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 53 65 72 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f vices:.DHCPv6.Server'.page..Allo
2faa0 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 w.access.to.the.'Services:.DNS.F
2fac0 6f 72 77 61 72 64 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 orwarder'.page..Allow.access.to.
2fae0 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 3a 20 45 64 the.'Services:.DNS.Forwarder:.Ed
2fb00 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 it.Domain.Override'.page..Allow.
2fb20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 access.to.the.'Services:.DNS.For
2fb40 77 61 72 64 65 72 3a 20 45 64 69 74 20 68 6f 73 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 warder:.Edit.host'.page..Allow.a
2fb60 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f ccess.to.the.'Services:.DNS.Reso
2fb80 6c 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 lver'.page..Allow.access.to.the.
2fba0 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 63 63 65 73 73 20 'Services:.DNS.Resolver:.Access.
2fbc0 4c 69 73 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 Lists'.page..Allow.access.to.the
2fbe0 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 64 76 61 6e 63 .'Services:.DNS.Resolver:.Advanc
2fc00 65 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 ed'.page..Allow.access.to.the.'S
2fc20 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 ervices:.DNS.Resolver:.Edit.Doma
2fc40 69 6e 20 4f 76 65 72 72 69 64 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 in.Override'.page..Allow.access.
2fc60 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 to.the.'Services:.DNS.Resolver:.
2fc80 45 64 69 74 20 68 6f 73 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f Edit.host'.page..Allow.access.to
2fca0 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 .the.'Services:.Dynamic.DNS.clie
2fcc0 6e 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 nt'.page..Allow.access.to.the.'S
2fce0 65 72 76 69 63 65 73 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 73 27 20 70 61 ervices:.Dynamic.DNS.clients'.pa
2fd00 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 ge..Allow.access.to.the.'Service
2fd20 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 s:.IGMP.Proxy'.page..Allow.acces
2fd40 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 3a 20 s.to.the.'Services:.IGMP.Proxy:.
2fd60 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 Edit'.page..Allow.access.to.the.
2fd80 27 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 'Services:.Load.Balancer:.Monito
2fda0 72 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 r:.Edit'.page..Allow.access.to.t
2fdc0 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e he.'Services:.Load.Balancer:.Mon
2fde0 69 74 6f 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 itors'.page..Allow.access.to.the
2fe00 20 27 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 .'Services:.Load.Balancer:.Virtu
2fe20 61 6c 20 53 65 72 76 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 al.Servers'.page..Allow.access.t
2fe40 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 41 43 4c 20 53 65 74 74 69 6e 67 o.the.'Services:.NTP.ACL.Setting
2fe60 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 s'.page..Allow.access.to.the.'Se
2fe80 72 76 69 63 65 73 3a 20 4e 54 50 20 50 50 53 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 rvices:.NTP.PPS'.page..Allow.acc
2fea0 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 53 65 72 69 61 6c ess.to.the.'Services:.NTP.Serial
2fec0 20 47 50 53 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 .GPS'.page..Allow.access.to.the.
2fee0 27 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 'Services:.NTP.Settings'.page..A
2ff00 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 50 50 llow.access.to.the.'Services:.PP
2ff20 50 6f 45 20 53 65 72 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 PoE.Server'.page..Allow.access.t
2ff40 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 3a 20 45 o.the.'Services:.PPPoE.Server:.E
2ff60 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 dit'.page..Allow.access.to.the.'
2ff80 53 65 72 76 69 63 65 73 3a 20 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 3a 20 45 64 69 74 27 Services:.RFC.2136.Client:.Edit'
2ffa0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 .page..Allow.access.to.the.'Serv
2ffc0 69 63 65 73 3a 20 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c ices:.RFC.2136.Clients'.page..Al
2ffe0 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 52 6f 75 low.access.to.the.'Services:.Rou
30000 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 ter.Advertisements'.page..Allow.
30020 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 53 4e 4d 50 27 20 70 access.to.the.'Services:.SNMP'.p
30040 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 age..Allow.access.to.the.'Servic
30060 65 73 3a 20 55 50 6e 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 es:.UPnP'.page..Allow.access.to.
30080 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 27 20 70 61 67 65 the.'Services:.Wake-on-LAN'.page
300a0 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a ..Allow.access.to.the.'Services:
300c0 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 .Wake-on-LAN:.Edit'.page..Allow.
300e0 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 74 74 69 6e 67 73 3a 20 4c 6f 61 64 20 42 61 access.to.the.'Settings:.Load.Ba
30100 6c 61 6e 63 65 72 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 lancer:.Settings'.page..Allow.ac
30120 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 41 52 50 27 20 70 61 67 65 2e cess.to.the.'Status:.CARP'.page.
30140 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 50 .Allow.access.to.the.'Status:.CP
30160 55 20 6c 6f 61 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 U.load'.page..Allow.access.to.th
30180 65 20 27 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 e.'Status:.Captive.Portal.Vouche
301a0 72 20 52 6f 6c 6c 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 r.Rolls'.page..Allow.access.to.t
301c0 68 65 20 27 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 he.'Status:.Captive.Portal.Vouch
301e0 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ers'.page..Allow.access.to.the.'
30200 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 27 20 70 61 67 65 2e 00 41 6c Status:.Captive.Portal'.page..Al
30220 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 61 70 74 69 low.access.to.the.'Status:.Capti
30240 76 65 20 50 6f 72 74 61 6c 3a 20 45 78 70 69 72 65 20 56 6f 75 63 68 65 72 73 27 20 70 61 67 65 ve.Portal:.Expire.Vouchers'.page
30260 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 ..Allow.access.to.the.'Status:.C
30280 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 54 65 73 74 20 56 6f 75 63 68 65 72 73 27 20 70 61 aptive.Portal:.Test.Vouchers'.pa
302a0 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a ge..Allow.access.to.the.'Status:
302c0 20 44 48 43 50 20 6c 65 61 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 .DHCP.leases'.page..Allow.access
302e0 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 27 20 .to.the.'Status:.DHCPv6.leases'.
30300 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 page..Allow.access.to.the.'Statu
30320 73 3a 20 46 69 6c 74 65 72 20 52 65 6c 6f 61 64 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 s:.Filter.Reload.Status'.page..A
30340 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 47 61 74 65 llow.access.to.the.'Status:.Gate
30360 77 61 79 20 47 72 6f 75 70 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 way.Groups'.page..Allow.access.t
30380 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 47 61 74 65 77 61 79 73 27 20 70 61 67 65 2e 00 41 o.the.'Status:.Gateways'.page..A
303a0 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 65 llow.access.to.the.'Status:.IPse
303c0 63 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 c'.page..Allow.access.to.the.'St
303e0 61 74 75 73 3a 20 49 50 73 65 63 3a 20 4c 65 61 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 atus:.IPsec:.Leases'.page..Allow
30400 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 .access.to.the.'Status:.IPsec:.S
30420 41 44 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ADs'.page..Allow.access.to.the.'
30440 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 50 44 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 Status:.IPsec:.SPD'.page..Allow.
30460 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 6e 74 65 72 66 61 63 65 access.to.the.'Status:.Interface
30480 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 s'.page..Allow.access.to.the.'St
304a0 61 74 75 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 27 20 70 61 67 65 2e atus:.Load.Balancer:.Pool'.page.
304c0 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f .Allow.access.to.the.'Status:.Lo
304e0 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 27 20 70 61 67 ad.Balancer:.Virtual.Server'.pag
30500 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 e..Allow.access.to.the.'Status:.
30520 4c 6f 67 73 3a 20 44 48 43 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 Logs:.DHCP'.page..Allow.access.t
30540 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 27 20 70 o.the.'Status:.Logs:.Firewall'.p
30560 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 age..Allow.access.to.the.'Status
30580 3a 20 4c 6f 67 73 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 :.Logs:.Settings'.page..Allow.ac
305a0 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 79 73 74 65 cess.to.the.'Status:.Logs:.Syste
305c0 6d 3a 20 47 61 74 65 77 61 79 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 m:.Gateways'.page..Allow.access.
305e0 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 3a 20 52 65 to.the.'Status:.Logs:.System:.Re
30600 73 6f 6c 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 solver'.page..Allow.access.to.th
30620 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f e.'Status:.Logs:.VPN'.page..Allo
30640 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4e 54 50 27 20 70 61 w.access.to.the.'Status:.NTP'.pa
30660 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a ge..Allow.access.to.the.'Status:
30680 20 4f 70 65 6e 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 .OpenVPN'.page..Allow.access.to.
306a0 74 68 65 20 27 53 74 61 74 75 73 3a 20 50 61 63 6b 61 67 65 20 6c 6f 67 73 27 20 70 61 67 65 2e the.'Status:.Package.logs'.page.
306c0 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 65 .Allow.access.to.the.'Status:.Se
306e0 72 76 69 63 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 rvices'.page..Allow.access.to.th
30700 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c e.'Status:.System.Logs:.Firewall
30720 20 28 44 79 6e 61 6d 69 63 20 56 69 65 77 29 27 20 70 61 67 65 00 41 6c 6c 6f 77 20 61 63 63 65 .(Dynamic.View)'.page.Allow.acce
30740 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 ss.to.the.'Status:.System.Logs:.
30760 46 69 72 65 77 61 6c 6c 20 4c 6f 67 20 53 75 6d 6d 61 72 79 27 20 70 61 67 65 00 41 6c 6c 6f 77 Firewall.Log.Summary'.page.Allow
30780 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c .access.to.the.'Status:.System.L
307a0 6f 67 73 3a 20 47 65 6e 65 72 61 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 ogs:.General'.page..Allow.access
307c0 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 49 50 .to.the.'Status:.System.Logs:.IP
307e0 73 65 63 20 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 sec.VPN'.page..Allow.access.to.t
30800 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4c 6f 61 64 20 42 61 he.'Status:.System.Logs:.Load.Ba
30820 6c 61 6e 63 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 lancer'.page..Allow.access.to.th
30840 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4e 54 50 27 20 70 61 67 e.'Status:.System.Logs:.NTP'.pag
30860 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 e..Allow.access.to.the.'Status:.
30880 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4f 70 65 6e 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f System.Logs:.OpenVPN'.page..Allo
308a0 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 w.access.to.the.'Status:.System.
308c0 4c 6f 67 73 3a 20 50 6f 72 74 61 6c 20 41 75 74 68 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 Logs:.Portal.Auth'.page..Allow.a
308e0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 ccess.to.the.'Status:.System.Log
30900 73 3a 20 53 79 73 74 65 6d 3a 20 52 6f 75 74 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 s:.System:.Routing'.page..Allow.
30920 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f access.to.the.'Status:.System.Lo
30940 67 73 3a 20 53 79 73 74 65 6d 3a 20 57 69 72 65 6c 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f gs:.System:.Wireless'.page..Allo
30960 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 w.access.to.the.'Status:.Traffic
30980 20 47 72 61 70 68 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 .Graph'.page..Allow.access.to.th
309a0 65 20 27 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 51 75 65 75 65 e.'Status:.Traffic.Shaper:.Queue
309c0 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 s'.page..Allow.access.to.the.'St
309e0 61 74 75 73 3a 20 55 50 6e 50 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 atus:.UPnP.Status'.page..Allow.a
30a00 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 57 69 72 65 6c 65 73 73 27 20 ccess.to.the.'Status:.Wireless'.
30a20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 page..Allow.access.to.the.'Syste
30a40 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 41 64 6d 69 6e 20 41 63 63 65 73 73 27 20 70 61 67 65 2e m:.Advanced:.Admin.Access'.page.
30a60 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 .Allow.access.to.the.'System:.Ad
30a80 76 61 6e 63 65 64 3a 20 46 69 72 65 77 61 6c 6c 20 26 20 4e 41 54 27 20 70 61 67 65 2e 00 41 6c vanced:.Firewall.&.NAT'.page..Al
30aa0 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e low.access.to.the.'System:.Advan
30ac0 63 65 64 3a 20 4d 69 73 63 65 6c 6c 61 6e 65 6f 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 ced:.Miscellaneous'.page..Allow.
30ae0 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a access.to.the.'System:.Advanced:
30b00 20 4e 65 74 77 6f 72 6b 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 .Networking'.page..Allow.access.
30b20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 6f 74 69 66 69 to.the.'System:.Advanced:.Notifi
30b40 63 61 74 69 6f 6e 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 cations'.page..Allow.access.to.t
30b60 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 54 75 6e 61 62 6c 65 73 27 20 he.'System:.Advanced:.Tunables'.
30b80 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 page..Allow.access.to.the.'Syste
30ba0 6d 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 73 27 20 70 61 67 65 2e m:.Authentication.Servers'.page.
30bc0 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 43 41 .Allow.access.to.the.'System:.CA
30be0 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 .Manager'.page..Allow.access.to.
30c00 74 68 65 20 27 53 79 73 74 65 6d 3a 20 43 52 4c 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 the.'System:.CRL.Manager'.page..
30c20 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 43 65 72 Allow.access.to.the.'System:.Cer
30c40 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 tificate.Manager'.page..Allow.ac
30c60 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 20 47 72 6f cess.to.the.'System:.Gateway.Gro
30c80 75 70 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ups'.page..Allow.access.to.the.'
30ca0 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 System:.Gateways'.page..Allow.ac
30cc0 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 45 cess.to.the.'System:.Gateways:.E
30ce0 64 69 74 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 dit.Gateway.Groups'.page..Allow.
30d00 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a access.to.the.'System:.Gateways:
30d20 20 45 64 69 74 20 47 61 74 65 77 61 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 .Edit.Gateway'.page..Allow.acces
30d40 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 27 s.to.the.'System:.General.Setup'
30d60 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 .page..Allow.access.to.the.'Syst
30d80 65 6d 3a 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 em:.Group.Manager'.page..Allow.a
30da0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d 61 6e 61 ccess.to.the.'System:.Group.Mana
30dc0 67 65 72 3a 20 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 ger:.Add.Privileges'.page..Allow
30de0 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 48 69 67 68 20 41 76 61 .access.to.the.'System:.High.Ava
30e00 69 6c 61 62 69 6c 69 74 79 20 53 79 6e 63 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 ilability.Sync'.page..Allow.acce
30e20 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 4c 69 63 65 6e 73 65 27 20 70 61 67 65 ss.to.the.'System:.License'.page
30e40 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 4c ..Allow.access.to.the.'System:.L
30e60 6f 67 69 6e 20 2f 20 4c 6f 67 6f 75 74 27 20 70 61 67 65 20 61 6e 64 20 44 61 73 68 62 6f 61 72 ogin./.Logout'.page.and.Dashboar
30e80 64 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 d..Allow.access.to.the.'System:.
30ea0 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 Package.Manager'.page..Allow.acc
30ec0 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 ess.to.the.'System:.Package.Mana
30ee0 67 65 72 3a 20 49 6e 73 74 61 6c 6c 20 50 61 63 6b 61 67 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f ger:.Install.Package'.page..Allo
30f00 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 w.access.to.the.'System:.Package
30f20 20 4d 61 6e 61 67 65 72 3a 20 49 6e 73 74 61 6c 6c 65 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 .Manager:.Installed'.page..Allow
30f40 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 .access.to.the.'System:.Static.R
30f60 6f 75 74 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 outes'.page..Allow.access.to.the
30f80 20 27 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 3a 20 45 64 69 74 20 72 6f .'System:.Static.Routes:.Edit.ro
30fa0 75 74 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ute'.page..Allow.access.to.the.'
30fc0 53 79 73 74 65 6d 3a 20 55 70 64 61 74 65 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 System:.Update:.Settings'.page..
30fe0 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 73 65 Allow.access.to.the.'System:.Use
31000 72 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f r.Manager'.page..Allow.access.to
31020 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 41 64 64 20 .the.'System:.User.Manager:.Add.
31040 50 72 69 76 69 6c 65 67 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 Privileges'.page..Allow.access.t
31060 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 53 65 74 o.the.'System:.User.Manager:.Set
31080 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 tings'.page..Allow.access.to.the
310a0 20 27 53 79 73 74 65 6d 3a 20 55 73 65 72 20 50 61 73 73 77 6f 72 64 20 4d 61 6e 61 67 65 72 27 .'System:.User.Password.Manager'
310c0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 .page..Allow.access.to.the.'Syst
310e0 65 6d 3a 20 55 73 65 72 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 em:.User.Settings'.page..Allow.a
31100 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 27 20 70 61 67 65 2e 00 ccess.to.the.'VPN:.IPsec'.page..
31120 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a Allow.access.to.the.'VPN:.IPsec:
31140 20 45 64 69 74 20 50 68 61 73 65 20 31 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 .Edit.Phase.1'.page..Allow.acces
31160 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 s.to.the.'VPN:.IPsec:.Edit.Phase
31180 20 32 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 .2'.page..Allow.access.to.the.'V
311a0 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 27 PN:.IPsec:.Edit.Pre-Shared.Keys'
311c0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a .page..Allow.access.to.the.'VPN:
311e0 20 49 50 73 65 63 3a 20 4d 6f 62 69 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 .IPsec:.Mobile'.page..Allow.acce
31200 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 50 72 65 2d 53 68 61 72 65 ss.to.the.'VPN:.IPsec:.Pre-Share
31220 64 20 4b 65 79 73 20 4c 69 73 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 d.Keys.List'.page..Allow.access.
31240 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 to.the.'VPN:.IPsec:.Settings'.pa
31260 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 4c 32 ge..Allow.access.to.the.'VPN:.L2
31280 54 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 TP'.page..Allow.access.to.the.'V
312a0 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 PN:.L2TP:.Users'.page..Allow.acc
312c0 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 3a 20 45 64 ess.to.the.'VPN:.L2TP:.Users:.Ed
312e0 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 58 it'.page..Allow.access.to.the.'X
31300 4d 4c 52 50 43 20 49 6e 74 65 72 66 61 63 65 20 53 74 61 74 73 27 20 70 61 67 65 2e 00 41 6c 6c MLRPC.Interface.Stats'.page..All
31320 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 58 4d 4c 52 50 43 20 4c 69 62 72 61 72 79 ow.access.to.the.'XMLRPC.Library
31340 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 70 66 53 '.page..Allow.access.to.the.'pfS
31360 65 6e 73 65 20 77 69 7a 61 72 64 20 73 75 62 73 79 73 74 65 6d 27 20 70 61 67 65 2e 00 41 6c 6c ense.wizard.subsystem'.page..All
31380 6f 77 20 63 6c 69 65 6e 74 73 20 6f 6e 20 74 68 65 20 62 72 69 64 67 65 20 74 6f 20 6f 62 74 61 ow.clients.on.the.bridge.to.obta
313a0 69 6e 20 44 48 43 50 2e 00 41 6c 6c 6f 77 20 63 6c 69 65 6e 74 73 20 74 6f 20 73 61 76 65 20 58 in.DHCP..Allow.clients.to.save.X
313c0 61 75 74 68 20 70 61 73 73 77 6f 72 64 73 20 28 43 69 73 63 6f 20 56 50 4e 20 63 6c 69 65 6e 74 auth.passwords.(Cisco.VPN.client
313e0 20 6f 6e 6c 79 29 2e 00 41 6c 6c 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 .only)..Allow.communication.betw
31400 65 65 6e 20 63 6c 69 65 6e 74 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 73 65 een.clients.connected.to.this.se
31420 72 76 65 72 00 41 6c 6c 6f 77 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 73 20 74 6f 20 rver.Allow.connected.clients.to.
31440 72 65 74 61 69 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 66 20 74 68 65 69 retain.their.connections.if.thei
31460 72 20 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 73 2e 00 41 6c 6c 6f 77 20 64 69 72 65 r.IP.address.changes..Allow.dire
31480 63 74 20 61 63 63 65 73 73 20 74 6f 20 61 6c 6c 20 44 61 73 68 62 6f 61 72 64 20 77 69 64 67 65 ct.access.to.all.Dashboard.widge
314a0 74 20 70 61 67 65 73 2c 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 73 6f 6d 65 20 77 69 64 67 65 t.pages,.required.for.some.widge
314c0 74 73 20 75 73 69 6e 67 20 41 4a 41 58 2e 00 41 6c 6c 6f 77 20 69 6e 74 65 72 66 61 63 65 20 74 ts.using.AJAX..Allow.interface.t
314e0 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 20 65 64 67 65 20 73 74 61 74 o.automatically.detect.edge.stat
31500 75 73 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 61 6c 6c 20 us..This.is.the.default.for.all.
31520 69 6e 74 65 72 66 61 63 65 73 20 61 64 64 65 64 20 74 6f 20 61 20 62 72 69 64 67 65 2e 25 31 24 interfaces.added.to.a.bridge.%1$
31540 73 54 68 69 73 20 77 69 6c 6c 20 64 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 6f 65 64 67 65 20 sThis.will.disable.the.autoedge.
31560 73 74 61 74 75 73 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 20 25 32 24 73 00 41 6c 6c 6f 77 status.of.interfaces..%2$s.Allow
31580 20 69 6e 74 72 61 2d 42 53 53 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 00 41 6c 6c 6f 77 20 6d .intra-BSS.communication.Allow.m
315a0 75 6c 74 69 70 6c 65 20 63 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 ultiple.concurrent.connections.f
315c0 72 6f 6d 20 63 6c 69 65 6e 74 73 20 75 73 69 6e 67 20 74 68 65 20 73 61 6d 65 20 43 6f 6d 6d 6f rom.clients.using.the.same.Commo
315e0 6e 20 4e 61 6d 65 2e 00 41 6c 6c 6f 77 20 6f 6e 6c 79 20 75 73 65 72 73 2f 67 72 6f 75 70 73 20 n.Name..Allow.only.users/groups.
31600 77 69 74 68 20 22 43 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 6c 6f 67 69 6e 22 20 70 72 69 76 with."Captive.portal.login".priv
31620 69 6c 65 67 65 20 73 65 74 00 41 6c 6c 6f 77 20 70 61 63 6b 65 74 73 20 74 6f 20 70 61 73 73 20 ilege.set.Allow.packets.to.pass.
31640 62 65 74 77 65 65 6e 20 77 69 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 73 20 64 69 72 65 63 74 6c between.wireless.clients.directl
31660 79 20 77 68 65 6e 20 6f 70 65 72 61 74 69 6e 67 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f y.when.operating.as.an.access.po
31680 69 6e 74 00 41 6c 6c 6f 77 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 49 50 20 6f 70 74 69 6f 6e int.Allow.packets.with.IP.option
316a0 73 20 74 6f 20 70 61 73 73 2e 20 4f 74 68 65 72 77 69 73 65 20 74 68 65 79 20 61 72 65 20 62 6c s.to.pass..Otherwise.they.are.bl
316c0 6f 63 6b 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 20 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c ocked.by.default..This.is.usuall
316e0 79 20 6f 6e 6c 79 20 73 65 65 6e 20 77 69 74 68 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 y.only.seen.with.multicast.traff
31700 69 63 2e 00 41 6c 6c 6f 77 20 75 6e 70 72 69 76 69 6c 65 67 65 64 20 61 63 63 65 73 73 20 74 6f ic..Allow.unprivileged.access.to
31720 20 74 61 70 28 34 29 20 64 65 76 69 63 65 20 6e 6f 64 65 73 00 41 6c 6c 6f 77 65 64 20 48 6f 73 .tap(4).device.nodes.Allowed.Hos
31740 74 6e 61 6d 65 00 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 00 41 6c 6c 6f 77 65 64 20 tname.Allowed.Hostnames.Allowed.
31760 49 50 20 41 64 64 72 65 73 73 65 73 00 41 6c 6c 6f 77 65 64 20 49 50 20 61 64 64 72 65 73 73 00 IP.Addresses.Allowed.IP.address.
31780 41 6c 6c 6f 77 65 64 20 4e 43 50 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d Allowed.NCP.Encryption.Algorithm
317a0 73 2e 20 43 6c 69 63 6b 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 6e 61 6d 65 20 74 6f 20 72 65 s..Click.an.algorithm.name.to.re
317c0 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 00 41 6c 6c 6f 77 73 20 61 63 63 move.it.from.the.list.Allows.acc
317e0 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 4c 69 6d 69 74 65 72 ess.to.the.'Diagnostics:.Limiter
31800 20 49 6e 66 6f 27 20 70 61 67 65 00 41 6c 6c 6f 77 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 .Info'.page.Allows.access.to.the
31820 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 79 73 74 65 6d 20 41 63 74 69 76 69 74 79 27 20 .'Diagnostics:.System.Activity'.
31840 70 61 67 65 00 41 6c 6c 6f 77 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e page.Allows.access.to.the.'Diagn
31860 6f 73 74 69 63 73 3a 20 70 66 49 6e 66 6f 27 20 70 61 67 65 00 41 6c 6c 6f 77 73 20 61 63 63 65 ostics:.pfInfo'.page.Allows.acce
31880 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 54 6f 70 27 20 70 ss.to.the.'Diagnostics:.pfTop'.p
318a0 61 67 65 00 41 6c 6c 6f 77 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 age.Allows.passing.through.the.c
318c0 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 69 63 61 aptive.portal.without.authentica
318e0 74 69 6f 6e 20 61 20 6c 69 6d 69 74 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 70 tion.a.limited.number.of.times.p
31900 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 20 4f 6e 63 65 20 75 73 65 64 20 75 70 2c 20 74 68 er.MAC.address..Once.used.up,.th
31920 65 20 63 6c 69 65 6e 74 20 63 61 6e 20 6f 6e 6c 79 20 6c 6f 67 20 69 6e 20 77 69 74 68 20 76 61 e.client.can.only.log.in.with.va
31940 6c 69 64 20 63 72 65 64 65 6e 74 69 61 6c 73 20 75 6e 74 69 6c 20 74 68 65 20 77 61 69 74 69 6e lid.credentials.until.the.waitin
31960 67 20 70 65 72 69 6f 64 20 73 70 65 63 69 66 69 65 64 20 62 65 6c 6f 77 20 68 61 73 20 65 78 70 g.period.specified.below.has.exp
31980 69 72 65 64 2e 20 52 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 73 65 74 20 61 20 68 61 72 64 20 ired..Recommended.to.set.a.hard.
319a0 74 69 6d 65 6f 75 74 20 61 6e 64 2f 6f 72 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 77 68 65 6e timeout.and/or.idle.timeout.when
319c0 20 75 73 69 6e 67 20 74 68 69 73 20 66 6f 72 20 69 74 20 74 6f 20 62 65 20 65 66 66 65 63 74 69 .using.this.for.it.to.be.effecti
319e0 76 65 2e 00 41 6c 6c 6f 77 73 20 72 75 6c 65 73 20 74 6f 20 62 65 20 77 72 69 74 74 65 6e 20 6d ve..Allows.rules.to.be.written.m
31a00 6f 72 65 20 65 61 73 69 6c 79 2e 00 41 6c 6c 6f 77 73 20 73 65 6c 65 63 74 69 6f 6e 20 6f 66 20 ore.easily..Allows.selection.of.
31a20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 73 20 66 6f 72 20 74 68 65 20 73 65 72 69 61 6c 20 different.speeds.for.the.serial.
31a40 63 6f 6e 73 6f 6c 65 20 70 6f 72 74 2e 00 41 6c 74 65 72 6e 61 74 65 20 48 6f 73 74 00 41 6c 74 console.port..Alternate.Host.Alt
31a60 65 72 6e 61 74 65 20 48 6f 73 74 6e 61 6d 65 73 00 41 6c 74 65 72 6e 61 74 65 20 48 6f 73 74 6e ernate.Hostnames.Alternate.Hostn
31a80 61 6d 65 73 20 66 6f 72 20 44 4e 53 20 52 65 62 69 6e 64 69 6e 67 20 61 6e 64 20 48 54 54 50 5f ames.for.DNS.Rebinding.and.HTTP_
31aa0 52 45 46 45 52 45 52 20 43 68 65 63 6b 73 2e 20 53 70 65 63 69 66 79 20 61 6c 74 65 72 6e 61 74 REFERER.Checks..Specify.alternat
31ac0 65 20 68 6f 73 74 6e 61 6d 65 73 20 62 79 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 20 e.hostnames.by.which.the.router.
31ae0 6d 61 79 20 62 65 20 71 75 65 72 69 65 64 2c 20 74 6f 20 62 79 70 61 73 73 20 74 68 65 20 44 4e may.be.queried,.to.bypass.the.DN
31b00 53 20 52 65 62 69 6e 64 69 6e 67 20 41 74 74 61 63 6b 20 63 68 65 63 6b 73 2e 20 53 65 70 61 72 S.Rebinding.Attack.checks..Separ
31b20 61 74 65 20 68 6f 73 74 6e 61 6d 65 73 20 77 69 74 68 20 73 70 61 63 65 73 2e 00 41 6c 74 65 72 ate.hostnames.with.spaces..Alter
31b40 6e 61 74 65 20 68 6f 73 74 6e 61 6d 65 20 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 nate.hostname.%s.is.not.a.valid.
31b60 68 6f 73 74 6e 61 6d 65 2e 00 41 6c 74 65 72 6e 61 74 69 76 65 20 4e 61 6d 65 73 00 41 6c 77 61 hostname..Alternative.Names.Alwa
31b80 79 73 20 6f 6e 00 41 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 ys.on.An.IP.address.followed.by.
31ba0 43 20 69 6e 64 69 63 61 74 65 73 20 61 20 68 6f 73 74 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e C.indicates.a.host.currently.con
31bc0 6e 65 63 74 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 50 4e 2e 00 41 6e 20 49 50 20 61 64 nected.through.the.VPN..An.IP.ad
31be0 64 72 65 73 73 20 74 6f 20 4e 41 54 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6d 75 73 74 20 62 dress.to.NAT.IPv6.packets.must.b
31c00 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 6e 20 49 50 76 34 20 56 69 72 74 75 61 6c 20 49 50 20 e.specified..An.IPv4.Virtual.IP.
31c20 63 61 6e 6e 6f 74 20 68 61 76 65 20 61 6e 20 49 50 76 36 20 43 41 52 50 20 70 61 72 65 6e 74 2e cannot.have.an.IPv6.CARP.parent.
31c40 00 41 6e 20 49 50 76 34 20 67 61 74 65 77 61 79 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 .An.IPv4.gateway.can.not.be.assi
31c60 67 6e 65 64 20 69 6e 20 49 50 76 36 20 72 75 6c 65 73 2e 00 41 6e 20 49 50 76 34 20 67 61 74 65 gned.in.IPv6.rules..An.IPv4.gate
31c80 77 61 79 20 67 72 6f 75 70 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 69 6e way.group.can.not.be.assigned.in
31ca0 20 49 50 76 36 20 72 75 6c 65 73 2e 00 41 6e 20 49 50 76 34 20 70 72 6f 74 6f 63 6f 6c 20 77 61 .IPv6.rules..An.IPv4.protocol.wa
31cc0 73 20 73 65 6c 65 63 74 65 64 2c 20 62 75 74 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 s.selected,.but.the.selected.int
31ce0 65 72 66 61 63 65 20 68 61 73 20 6e 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 41 6e 20 49 erface.has.no.IPv4.address..An.I
31d00 50 76 36 20 56 69 72 74 75 61 6c 20 49 50 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 61 6e 20 49 50 Pv6.Virtual.IP.cannot.have.an.IP
31d20 76 34 20 43 41 52 50 20 70 61 72 65 6e 74 2e 00 41 6e 20 49 50 76 36 20 67 61 74 65 77 61 79 20 v4.CARP.parent..An.IPv6.gateway.
31d40 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 69 6e 20 49 50 76 34 20 72 75 6c 65 can.not.be.assigned.in.IPv4.rule
31d60 73 2e 00 41 6e 20 49 50 76 36 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 63 61 6e 20 6e 6f 74 s..An.IPv6.gateway.group.can.not
31d80 20 62 65 20 61 73 73 69 67 6e 65 64 20 69 6e 20 49 50 76 34 20 72 75 6c 65 73 2e 00 41 6e 20 49 .be.assigned.in.IPv4.rules..An.I
31da0 50 76 36 20 70 72 6f 74 6f 63 6f 6c 20 77 61 73 20 73 65 6c 65 63 74 65 64 2c 20 62 75 74 20 74 Pv6.protocol.was.selected,.but.t
31dc0 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 6e 6f 20 49 50 76 he.selected.interface.has.no.IPv
31de0 36 20 61 64 64 72 65 73 73 2e 00 41 6e 20 61 6c 69 61 73 20 77 69 74 68 20 74 68 69 73 20 6e 61 6.address..An.alias.with.this.na
31e00 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 61 72 65 61 20 74 6f 20 72 65 me.already.exists..An.area.to.re
31e20 73 74 6f 72 65 20 77 61 73 20 73 65 6c 65 63 74 65 64 20 62 75 74 20 74 68 65 20 63 6f 72 72 65 store.was.selected.but.the.corre
31e40 63 74 20 78 6d 6c 20 74 61 67 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 63 61 74 65 64 2e ct.xml.tag.could.not.be.located.
31e60 00 41 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 77 69 74 68 20 74 .An.authentication.server.with.t
31e80 68 65 20 73 61 6d 65 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 he.same.name.already.exists..An.
31ea0 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 66 error.occurred.while.trying.to.f
31ec0 69 6e 64 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 67 6f 74 20 25 73 20 2e 20 20 54 68 65 20 ind.the.interface.got.%s....The.
31ee0 72 75 6c 65 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 61 64 64 65 64 2e 00 41 6e 20 65 72 72 6f rule.has.not.been.added..An.erro
31f00 72 20 6f 63 63 75 72 72 65 64 2e 00 41 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 35 r.occurred..An.integer.between.5
31f20 37 36 20 61 6e 64 20 36 35 35 33 35 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 76.and.65535.must.be.specified.f
31f40 6f 72 20 4d 61 78 69 6d 75 6d 20 4d 53 53 00 41 6e 20 69 6e 74 65 67 65 72 20 6d 75 73 74 20 62 or.Maximum.MSS.An.integer.must.b
31f60 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4d 61 78 69 6d 75 6d 20 4d 53 53 2e 00 41 6e 20 e.specified.for.Maximum.MSS..An.
31f80 69 6e 74 65 72 66 61 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 interface.IP.address.must.be.spe
31fa0 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 44 4e 53 20 71 75 65 72 79 20 73 6f 75 72 63 65 2e cified.for.the.DNS.query.source.
31fc0 00 41 6e 20 69 6e 74 65 72 66 61 63 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 69 74 68 20 74 .An.interface.description.with.t
31fe0 68 69 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 69 6e 74 65 his.name.already.exists..An.inte
32000 72 66 61 63 65 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 73 63 72 69 70 rface.with.the.specified.descrip
32020 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 69 6e 74 65 72 6e 61 6c tion.already.exists..An.internal
32040 20 43 41 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 .CA.must.be.defined.in.order.to.
32060 63 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 create.an.internal.certificate..
32080 00 41 6e 20 69 6e 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 77 61 73 20 64 65 74 65 63 .An.invalid.IP.address.was.detec
320a0 74 65 64 20 69 6e 20 74 68 65 20 27 52 65 6a 65 63 74 20 6c 65 61 73 65 73 20 66 72 6f 6d 27 20 ted.in.the.'Reject.leases.from'.
320c0 66 69 65 6c 64 2e 00 41 6e 20 69 6e 76 61 6c 69 64 20 73 75 62 6e 65 74 20 6f 72 20 61 6c 69 61 field..An.invalid.subnet.or.alia
320e0 73 20 77 61 73 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 31 24 73 2f 25 32 24 73 5d 00 41 6e 20 s.was.specified..[%1$s/%2$s].An.
32100 75 70 64 61 74 65 20 66 6f 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 update.for.an.IP.address.can.be.
32120 66 6f 72 63 65 64 20 6f 6e 20 74 68 65 20 65 64 69 74 20 70 61 67 65 20 66 6f 72 20 74 68 61 74 forced.on.the.edit.page.for.that
32140 20 73 65 72 76 69 63 65 2e 00 41 6e 6f 74 68 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 .service..Another.entry.with.the
32160 20 73 61 6d 65 20 67 72 6f 75 70 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e .same.group.name.already.exists.
32180 00 41 6e 6f 74 68 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 69 64 65 .Another.entry.with.the.same.ide
321a0 6e 74 69 66 69 65 72 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 6f 74 68 65 72 20 ntifier.already.exists..Another.
321c0 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 6e 61 6d 65 20 61 6c 72 entry.with.the.same.username.alr
321e0 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 74 65 6e 6e 61 20 53 65 74 74 69 6e 67 73 00 41 6e eady.exists..Antenna.Settings.An
32200 74 69 2d 4c 6f 63 6b 6f 75 74 20 52 75 6c 65 00 41 6e 74 69 2d 6c 6f 63 6b 6f 75 74 00 41 6e 79 ti-Lockout.Rule.Anti-lockout.Any
32220 00 41 6e 79 20 63 6f 75 6e 74 72 79 20 73 65 74 74 69 6e 67 20 6f 74 68 65 72 20 74 68 61 6e 20 .Any.country.setting.other.than.
32240 22 44 65 66 61 75 6c 74 22 20 77 69 6c 6c 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 72 65 67 75 "Default".will.override.the.regu
32260 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 20 73 65 74 74 69 6e 67 00 41 6e 79 20 66 69 6c 65 73 20 latory.domain.setting.Any.files.
32280 74 68 61 74 20 61 72 65 20 75 70 6c 6f 61 64 65 64 20 68 65 72 65 20 77 69 74 68 20 74 68 65 20 that.are.uploaded.here.with.the.
322a0 66 69 6c 65 6e 61 6d 65 20 70 72 65 66 69 78 20 6f 66 20 63 61 70 74 69 76 65 70 6f 72 74 61 6c filename.prefix.of.captiveportal
322c0 2d 20 77 69 6c 6c 20 62 65 20 6d 61 64 65 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 -.will.be.made.available.in.the.
322e0 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f root.directory.of.the.captive.po
32300 72 74 61 6c 20 48 54 54 50 28 53 29 20 73 65 72 76 65 72 2e 20 41 6e 20 69 63 6f 6e 20 66 69 6c rtal.HTTP(S).server..An.icon.fil
32320 65 20 6e 61 6d 65 64 20 66 61 76 69 63 6f 6e 2e 69 63 6f 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 e.named.favicon.ico.may.also.be.
32340 75 70 6c 6f 61 64 65 64 20 61 6e 64 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 77 69 74 68 6f 75 74 uploaded.and.will.remain.without
32360 20 70 72 65 66 69 78 2e 20 54 68 65 79 20 6d 61 79 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 .prefix..They.may.be.referenced.
32380 64 69 72 65 63 74 6c 79 20 66 72 6f 6d 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 48 54 directly.from.the.portal.page.HT
323a0 4d 4c 20 63 6f 64 65 20 75 73 69 6e 67 20 72 65 6c 61 74 69 76 65 20 70 61 74 68 73 2e 20 45 78 ML.code.using.relative.paths..Ex
323c0 61 6d 70 6c 65 3a 20 41 6e 20 69 6d 61 67 65 20 75 70 6c 6f 61 64 65 64 20 77 69 74 68 20 74 68 ample:.An.image.uploaded.with.th
323e0 65 20 6e 61 6d 65 20 27 63 61 70 74 69 76 65 70 6f 72 74 61 6c 2d 74 65 73 74 2e 6a 70 67 27 20 e.name.'captiveportal-test.jpg'.
32400 75 73 69 6e 67 20 74 68 65 20 66 69 6c 65 20 6d 61 6e 61 67 65 72 20 63 61 6e 20 74 68 65 6e 20 using.the.file.manager.can.then.
32420 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 6c be.included.in.the.portal.page.l
32440 69 6b 65 20 74 68 69 73 3a 00 41 6e 79 20 69 64 65 6e 74 69 66 69 65 72 00 41 6e 79 20 74 65 78 ike.this:.Any.identifier.Any.tex
32460 74 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 t.received.from.the.host.will.be
32480 20 73 68 6f 77 6e 20 62 65 6c 6f 77 20 74 68 65 20 66 6f 72 6d 2e 00 41 6e 79 77 68 65 72 65 00 .shown.below.the.form..Anywhere.
324a0 41 70 70 65 6e 64 20 63 69 72 63 75 69 74 20 49 44 20 61 6e 64 20 61 67 65 6e 74 20 49 44 20 74 Append.circuit.ID.and.agent.ID.t
324c0 6f 20 72 65 71 75 65 73 74 73 00 41 70 70 6c 79 20 43 68 61 6e 67 65 73 00 41 70 70 6c 79 20 46 o.requests.Apply.Changes.Apply.F
324e0 69 6c 74 65 72 00 41 70 70 6c 79 20 74 68 65 20 61 63 74 69 6f 6e 20 69 6d 6d 65 64 69 61 74 65 ilter.Apply.the.action.immediate
32500 6c 79 20 6f 6e 20 6d 61 74 63 68 2e 00 41 70 72 69 6c 00 41 72 65 20 79 6f 75 20 73 75 72 65 20 ly.on.match..April.Are.you.sure.
32520 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 74 68 69 73 20 56 4c 41 4e 3f 00 41 72 you.want.to.delete.this.VLAN?.Ar
32540 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 70 72 6f 63 65 65 64 3f 00 e.you.sure.you.want.to.proceed?.
32560 41 73 73 69 67 6e 20 49 50 20 41 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 72 73 20 76 69 61 Assign.IP.Addresses.to.users.via
32580 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 72 65 70 6c 79 20 61 74 74 72 69 62 75 74 65 73 00 .RADIUS.server.reply.attributes.
325a0 41 73 73 69 67 6e 65 64 20 50 72 69 76 69 6c 65 67 65 73 00 41 73 73 69 67 6e 6d 65 6e 74 73 00 Assigned.Privileges.Assignments.
325c0 41 73 73 69 73 74 65 64 00 41 73 73 69 73 74 65 64 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6d 61 Assisted.Assisted.-.RA.Flags.[ma
325e0 6e 61 67 65 64 2c 20 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d 2c 20 50 72 65 66 69 78 20 46 naged,.other.stateful],.Prefix.F
32600 6c 61 67 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 61 75 74 6f 2c 20 72 6f 75 74 65 72 5d 00 41 73 73 6f lags.[onlink,.auto,.router].Asso
32620 63 69 61 74 65 64 20 50 61 6e 65 6c 73 20 53 68 6f 77 2f 48 69 64 65 00 41 73 73 6f 63 69 61 74 ciated.Panels.Show/Hide.Associat
32640 65 64 20 66 69 6c 74 65 72 20 72 75 6c 65 00 41 73 73 6f 63 69 61 74 65 64 20 6f 72 20 41 64 2d ed.filter.rule.Associated.or.Ad-
32660 48 6f 63 20 50 65 65 72 73 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 Hoc.Peers.At.least.one.DNS.serve
32680 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 r.must.be.specified.to.enable.th
326a0 65 20 44 4e 53 20 53 65 72 76 65 72 20 6f 70 74 69 6f 6e 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e e.DNS.Server.option..At.least.on
326c0 65 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 e.DNS.server.must.be.specified.u
326e0 6e 64 65 72 20 53 79 73 74 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 74 nder.System.&gt;.General.Setup.t
32700 6f 20 65 6e 61 62 6c 65 20 46 6f 72 77 61 72 64 69 6e 67 20 6d 6f 64 65 2e 00 41 74 20 6c 65 61 o.enable.Forwarding.mode..At.lea
32720 73 74 20 6f 6e 65 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 53 65 72 76 65 72 20 49 50 20 61 64 64 st.one.Destination.Server.IP.add
32740 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 74 20 6c 65 61 73 74 ress.must.be.specified..At.least
32760 20 6f 6e 65 20 57 49 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 .one.WINS.server.must.be.specifi
32780 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 44 4e 53 20 53 65 72 76 65 72 20 6f 70 74 69 ed.to.enable.the.DNS.Server.opti
327a0 6f 6e 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 62 77 20 73 70 65 63 69 66 69 63 61 74 69 6f on..At.least.one.bw.specificatio
327c0 6e 20 69 73 20 6e 65 63 65 73 73 61 72 79 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 65 6e 63 n.is.necessary..At.least.one.enc
327e0 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 ryption.algorithm.must.be.select
32800 65 64 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 ed..At.least.one.hashing.algorit
32820 68 6d 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 41 74 20 6c 65 61 73 hm.needs.to.be.selected..At.leas
32840 74 20 6f 6e 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 73 t.one.member.interface.must.be.s
32860 65 6c 65 63 74 65 64 20 66 6f 72 20 61 20 62 72 69 64 67 65 2e 00 41 74 20 6c 65 61 73 74 20 6f elected.for.a.bridge..At.least.o
32880 6e 65 20 74 61 67 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 2e 00 41 74 74 65 6d 70 74 69 ne.tag.must.be.entered..Attempti
328a0 6e 67 20 62 69 6e 64 20 74 6f 20 25 31 24 73 25 32 24 73 25 33 24 73 00 41 74 74 65 6d 70 74 69 ng.bind.to.%1$s%2$s%3$s.Attempti
328c0 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 25 31 24 73 25 32 24 73 25 33 24 73 00 41 74 ng.connection.to.%1$s%2$s%3$s.At
328e0 74 65 6d 70 74 69 6e 67 20 74 6f 20 66 65 74 63 68 20 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 61 6c tempting.to.fetch.Organizational
32900 20 55 6e 69 74 73 20 66 72 6f 6d 20 25 31 24 73 25 32 24 73 25 33 24 73 00 41 74 74 72 69 62 75 .Units.from.%1$s%2$s%3$s.Attribu
32920 74 65 73 00 41 75 64 69 74 00 41 75 67 75 73 74 00 41 75 74 68 20 52 65 66 72 65 73 68 20 54 69 tes.Audit.August.Auth.Refresh.Ti
32940 6d 65 00 41 75 74 68 20 65 72 72 6f 72 20 70 61 67 65 20 63 6f 6e 74 65 6e 74 73 00 41 75 74 68 me.Auth.error.page.contents.Auth
32960 2e 20 61 6c 67 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 68 65 6e 74 69 63 61 ..alg..Authentication.Authentica
32980 74 69 6f 6e 20 46 61 69 6c 65 64 3a 20 55 73 65 72 6e 61 6d 65 20 61 6e 64 2f 6f 72 20 50 61 73 tion.Failed:.Username.and/or.Pas
329a0 73 77 6f 72 64 20 77 61 73 20 49 6e 63 6f 72 72 65 63 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 sword.was.Incorrect..Authenticat
329c0 69 6f 6e 20 4d 65 74 68 6f 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 52 6f 61 6d 69 6e ion.Method.Authentication.Roamin
329e0 67 20 50 72 65 61 75 74 68 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 g.Preauth.Authentication.Server.
32a00 25 73 20 64 65 6c 65 74 65 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 %s.deleted..Authentication.Serve
32a20 72 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 54 65 73 74 00 41 75 74 68 65 6e 74 69 63 rs.Authentication.Test.Authentic
32a40 61 74 69 6f 6e 20 54 69 6d 65 6f 75 74 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 ation.Timeout.Authentication.and
32a60 20 41 63 63 6f 75 6e 74 69 6e 67 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 6f 6e 74 61 .Accounting.Authentication.conta
32a80 69 6e 65 72 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 6f 6e 74 61 69 6e 65 72 73 00 41 iner.Authentication.containers.A
32aa0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 2e 00 41 75 74 68 65 6e 74 69 63 61 uthentication.failed..Authentica
32ac0 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 tion.failed:.Invalid.username.or
32ae0 20 70 61 73 73 77 6f 72 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 3a .password.Authentication.failed:
32b00 20 6e 6f 74 20 65 6e 6f 75 67 68 20 70 72 69 76 69 6c 65 67 65 73 00 41 75 74 68 65 6e 74 69 63 .not.enough.privileges.Authentic
32b20 61 74 69 6f 6e 20 6d 65 74 68 6f 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 ation.method.Authentication.meth
32b40 6f 64 20 25 73 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e od.%s.is.invalid..Authentication
32b60 20 70 6f 72 74 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 66 72 65 73 68 20 74 69 6d .port.Authentication.refresh.tim
32b80 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 e.must.be.an.integer.between.0.a
32ba0 6e 64 20 33 36 30 30 20 28 69 6e 63 6c 75 73 69 76 65 29 2e 00 41 75 74 68 65 6e 74 69 63 61 74 nd.3600.(inclusive)..Authenticat
32bc0 69 6f 6e 20 73 65 72 76 65 72 73 20 28 65 2e 67 2e 20 4c 44 41 50 2c 20 52 41 44 49 55 53 29 00 ion.servers.(e.g..LDAP,.RADIUS).
32be0 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 74 61 74 65 6d 65 6e 74 00 41 75 74 68 6f 72 69 Authentication.statement.Authori
32c00 7a 65 64 20 53 53 48 20 4b 65 79 73 00 41 75 74 68 6f 72 69 7a 65 64 20 6b 65 79 73 00 41 75 74 zed.SSH.Keys.Authorized.keys.Aut
32c20 6f 00 41 75 74 6f 20 45 64 67 65 20 50 6f 72 74 73 00 41 75 74 6f 20 45 64 67 65 20 69 6e 74 65 o.Auto.Edge.Ports.Auto.Edge.inte
32c40 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 rface.(%s).is.not.part.of.the.br
32c60 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 61 75 74 6f 20 65 64 67 65 20 69 6e 74 65 72 idge..Remove.the.auto.edge.inter
32c80 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 41 75 74 6f 20 50 54 50 20 50 6f 72 74 73 face.to.continue..Auto.PTP.Ports
32ca0 00 41 75 74 6f 20 50 54 50 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 .Auto.PTP.interface.(%s).is.not.
32cc0 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 61 part.of.the.bridge..Remove.the.a
32ce0 75 74 6f 20 50 54 50 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 41 uto.PTP.interface.to.continue..A
32d00 75 74 6f 20 55 70 64 61 74 65 20 50 61 67 65 00 41 75 74 6f 20 61 64 64 65 64 20 4f 70 65 6e 56 uto.Update.Page.Auto.added.OpenV
32d20 50 4e 20 72 75 6c 65 20 66 72 6f 6d 20 63 6f 6e 66 69 67 20 75 70 67 72 61 64 65 2e 00 41 75 74 PN.rule.from.config.upgrade..Aut
32d40 6f 20 63 6f 72 72 65 63 74 20 6d 61 6c 66 6f 72 6d 65 64 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 o.correct.malformed.initializati
32d60 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2e 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 on.commands..(default:.unchecked
32d80 29 2e 00 41 75 74 6f 20 63 72 65 61 74 65 64 20 72 75 6c 65 00 41 75 74 6f 20 63 72 65 61 74 65 )..Auto.created.rule.Auto.create
32da0 64 20 72 75 6c 65 20 66 6f 72 20 49 53 41 4b 4d 50 00 41 75 74 6f 20 67 65 6e 65 72 61 74 65 00 d.rule.for.ISAKMP.Auto.generate.
32dc0 41 75 74 6f 20 73 79 6e 63 20 6f 6e 20 75 70 64 61 74 65 00 41 75 74 6f 2d 65 78 63 6c 75 64 65 Auto.sync.on.update.Auto-exclude
32de0 20 4c 41 4e 20 61 64 64 72 65 73 73 00 41 75 74 6f 53 63 61 6c 65 00 41 75 74 6f 6d 61 74 69 63 .LAN.address.AutoScale.Automatic
32e00 20 52 75 6c 65 73 3a 00 41 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 65 20 6f 75 74 62 6f 75 6e .Rules:.Automatic.create.outboun
32e20 64 20 4e 41 54 20 72 75 6c 65 73 20 74 68 61 74 20 64 69 72 65 63 74 20 74 72 61 66 66 69 63 20 d.NAT.rules.that.direct.traffic.
32e40 62 61 63 6b 20 6f 75 74 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 75 62 6e 65 74 20 69 74 20 6f back.out.to.the.same.subnet.it.o
32e60 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 2e 00 41 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 69 riginated.from..Automatic.creati
32e80 6f 6e 20 6f 66 20 61 64 64 69 74 69 6f 6e 61 6c 20 4e 41 54 20 72 65 64 69 72 65 63 74 20 72 75 on.of.additional.NAT.redirect.ru
32ea0 6c 65 73 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 les.from.within.the.internal.net
32ec0 77 6f 72 6b 73 2e 00 41 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 works..Automatic.outbound.NAT.ru
32ee0 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 2e 25 73 28 49 50 73 65 63 20 70 61 73 73 74 68 72 6f 75 le.generation.%s(IPsec.passthrou
32f00 67 68 20 69 6e 63 6c 75 64 65 64 29 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 gh.included).Automatically.detec
32f20 74 20 74 68 65 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 73 74 61 74 75 73 20 6f 6e 20 69 t.the.point-to-point.status.on.i
32f40 6e 74 65 72 66 61 63 65 20 62 79 20 63 68 65 63 6b 69 6e 67 20 74 68 65 20 66 75 6c 6c 20 64 75 nterface.by.checking.the.full.du
32f60 70 6c 65 78 20 6c 69 6e 6b 20 73 74 61 74 75 73 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 64 65 plex.link.status..This.is.the.de
32f80 66 61 75 6c 74 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 73 20 61 64 64 65 64 20 74 6f 20 74 68 fault.for.interfaces.added.to.th
32fa0 65 20 62 72 69 64 67 65 2e 25 31 24 73 54 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 73 65 6c 65 e.bridge.%1$sThe.interfaces.sele
32fc0 63 74 65 64 20 68 65 72 65 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 64 cted.here.will.be.removed.from.d
32fe0 65 66 61 75 6c 74 20 61 75 74 6f 65 64 67 65 20 73 74 61 74 75 73 2e 20 25 32 24 73 00 41 75 74 efault.autoedge.status..%2$s.Aut
33000 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 20 61 20 54 4c 53 20 4b 65 79 2e 00 41 omatically.generate.a.TLS.Key..A
33020 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 20 61 20 73 68 61 72 65 64 20 6b utomatically.generate.a.shared.k
33040 65 79 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 70 69 6e 67 20 68 6f 73 74 00 41 75 74 6f 6d ey.Automatically.ping.host.Autom
33060 61 74 69 63 61 6c 6c 79 20 72 65 66 72 65 73 68 20 74 68 65 20 6f 75 74 70 75 74 20 62 65 6c 6f atically.refresh.the.output.belo
33080 77 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 6c 65 63 74 65 64 20 28 64 65 66 61 75 6c w.Automatically.selected.(defaul
330a0 74 29 00 41 76 61 69 6c 61 62 6c 65 20 4e 43 50 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f t).Available.NCP.Encryption.Algo
330c0 72 69 74 68 6d 73 25 31 24 73 43 6c 69 63 6b 20 74 6f 20 61 64 64 20 6f 72 20 72 65 6d 6f 76 65 rithms%1$sClick.to.add.or.remove
330e0 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 00 41 76 61 69 .an.algorithm.from.the.list.Avai
33100 6c 61 62 6c 65 20 50 61 63 6b 61 67 65 73 00 41 76 61 69 6c 61 62 6c 65 20 52 61 6e 67 65 00 41 lable.Packages.Available.Range.A
33120 76 61 69 6c 61 62 6c 65 20 57 69 64 67 65 74 73 00 41 76 61 69 6c 61 62 6c 65 20 6e 65 74 77 6f vailable.Widgets.Available.netwo
33140 72 6b 20 70 6f 72 74 73 3a 00 41 76 61 69 6c 61 62 6c 65 20 72 61 6e 67 65 00 41 76 61 69 6c 61 rk.ports:.Available.range.Availa
33160 62 6c 65 20 77 69 64 67 65 74 73 00 41 76 65 72 61 67 65 3a 20 25 73 00 41 77 61 69 74 69 6e 67 ble.widgets.Average:.%s.Awaiting
33180 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 42 2f 57 20 73 68 61 72 65 20 6f 66 20 61 20 62 61 63 6b .connections.B/W.share.of.a.back
331a0 6c 6f 67 67 65 64 20 71 75 65 75 65 2e 00 42 45 48 49 4e 44 00 42 49 4f 53 00 42 4f 4f 54 50 00 logged.queue..BEHIND.BIOS.BOOTP.
331c0 42 53 44 20 43 72 79 70 74 6f 20 44 65 76 69 63 65 20 28 63 72 79 70 74 6f 64 65 76 29 00 42 53 BSD.Crypto.Device.(cryptodev).BS
331e0 53 49 44 00 42 61 63 6b 00 42 61 63 6b 67 72 6f 75 6e 64 20 75 70 64 61 74 65 73 00 42 61 63 6b SID.Back.Background.updates.Back
33200 6f 66 66 20 63 75 74 6f 66 66 00 42 61 63 6b 75 70 20 26 20 52 65 73 74 6f 72 65 00 42 61 63 6b off.cutoff.Backup.&.Restore.Back
33220 75 70 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 61 63 6b 75 70 20 43 6f 75 6e 74 00 42 61 up.Configuration.Backup.Count.Ba
33240 63 6b 75 70 20 61 72 65 61 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 41 20 68 6f 73 74 6e 61 ckup.area.Bad.Request.-.A.hostna
33260 6d 65 20 77 61 73 20 6e 6f 74 20 70 72 6f 76 69 64 65 64 2e 00 42 61 64 20 52 65 71 75 65 73 74 me.was.not.provided..Bad.Request
33280 20 2d 20 49 6c 6c 65 67 61 6c 20 63 68 61 72 61 63 74 65 72 73 20 69 6e 20 65 69 74 68 65 72 20 .-.Illegal.characters.in.either.
332a0 74 68 65 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 2e 00 42 61 the.username.or.the.password..Ba
332c0 64 20 52 65 71 75 65 73 74 20 2d 20 49 6e 76 61 6c 69 64 20 54 75 6e 6e 65 6c 20 49 44 2e 00 42 d.Request.-.Invalid.Tunnel.ID..B
332e0 61 64 20 52 65 71 75 65 73 74 20 2d 20 4d 69 73 73 69 6e 67 2f 49 6e 76 61 6c 69 64 20 50 61 72 ad.Request.-.Missing/Invalid.Par
33300 61 6d 65 74 65 72 73 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 52 65 71 75 69 72 65 64 20 ameters..Bad.Request.-.Required.
33320 70 61 72 61 6d 65 74 65 72 73 20 77 65 72 65 20 6e 6f 74 20 70 72 6f 76 69 64 65 64 2e 00 42 61 parameters.were.not.provided..Ba
33340 64 20 52 65 71 75 65 73 74 20 2d 20 54 68 65 20 49 50 20 70 72 6f 76 69 64 65 64 20 77 61 73 20 d.Request.-.The.IP.provided.was.
33360 69 6e 76 61 6c 69 64 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 54 68 65 20 55 52 4c 20 77 invalid..Bad.Request.-.The.URL.w
33380 61 73 20 6d 61 6c 66 6f 72 6d 65 64 2e 20 52 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 as.malformed..Required.parameter
333a0 73 20 77 65 72 65 20 6e 6f 74 20 70 72 6f 76 69 64 65 64 2e 00 42 61 64 20 72 65 71 75 65 73 74 s.were.not.provided..Bad.request
333c0 00 42 61 64 6c 79 20 46 6f 72 6d 65 64 20 52 65 71 75 65 73 74 20 28 63 68 65 63 6b 20 74 68 65 .Badly.Formed.Request.(check.the
333e0 20 73 65 74 74 69 6e 67 73 29 2e 00 42 61 6c 61 6e 63 65 73 20 6f 75 74 67 6f 69 6e 67 20 74 72 .settings)..Balances.outgoing.tr
33400 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 61 63 74 69 76 65 20 70 6f 72 74 73 20 62 61 affic.across.the.active.ports.ba
33420 73 65 64 20 6f 6e 20 68 61 73 68 65 64 20 70 72 6f 74 6f 63 6f 6c 20 68 65 61 64 65 72 20 69 6e sed.on.hashed.protocol.header.in
33440 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 61 63 63 65 70 74 73 20 69 6e 63 6f 6d 69 6e 67 20 74 formation.and.accepts.incoming.t
33460 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 79 20 61 63 74 69 76 65 20 70 6f 72 74 2e 09 20 54 68 raffic.from.any.active.port...Th
33480 69 73 20 69 73 20 61 20 73 74 61 74 69 63 20 73 65 74 75 70 20 61 6e 64 20 64 6f 65 73 20 6e 6f is.is.a.static.setup.and.does.no
334a0 74 20 6e 65 67 6f 74 69 61 74 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 t.negotiate.aggregation.with.the
334c0 20 70 65 65 72 20 6f 72 20 65 78 63 68 61 6e 67 65 20 66 72 61 6d 65 73 20 74 6f 20 6d 6f 6e 69 .peer.or.exchange.frames.to.moni
334e0 74 6f 72 20 74 68 65 20 6c 69 6e 6b 2e 20 20 54 68 65 20 68 61 73 68 20 69 6e 63 6c 75 64 65 73 tor.the.link...The.hash.includes
33500 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 .the.Ethernet.source.and.destina
33520 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 61 6e 64 2c 20 69 66 20 61 76 61 69 6c 61 62 6c 65 2c tion.address,.and,.if.available,
33540 20 74 68 65 20 56 4c 41 4e 20 74 61 67 2c 20 61 6e 64 20 74 68 65 20 49 50 20 73 6f 75 72 63 65 .the.VLAN.tag,.and.the.IP.source
33560 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 42 61 6e 64 77 69 .and.destination.address..Bandwi
33580 64 74 68 00 42 61 6e 64 77 69 64 74 68 20 49 6e 00 42 61 6e 64 77 69 64 74 68 20 4f 75 74 00 42 dth.Bandwidth.In.Bandwidth.Out.B
335a0 61 6e 64 77 69 64 74 68 20 63 61 6e 6e 6f 74 20 62 65 20 6e 65 67 61 74 69 76 65 2e 00 42 61 6e andwidth.cannot.be.negative..Ban
335c0 64 77 69 64 74 68 20 64 6f 77 6e 00 42 61 6e 64 77 69 64 74 68 20 66 6f 72 20 73 63 68 65 64 75 dwidth.down.Bandwidth.for.schedu
335e0 6c 65 20 25 73 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 42 61 6e 64 77 69 le.%s.must.be.an.integer..Bandwi
33600 64 74 68 20 69 6e 20 70 65 72 63 65 6e 74 61 67 65 20 73 68 6f 75 6c 64 20 62 65 20 62 65 74 77 dth.in.percentage.should.be.betw
33620 65 65 6e 20 31 20 61 6e 64 20 31 30 30 2e 00 42 61 6e 64 77 69 64 74 68 20 69 73 20 73 65 74 20 een.1.and.100..Bandwidth.is.set.
33640 6f 6e 6c 79 20 66 6f 72 20 4d 4c 50 50 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 6e 64 20 77 only.for.MLPPP.connections.and.w
33660 68 65 6e 20 6c 69 6e 6b 73 20 68 61 76 65 20 64 69 66 66 65 72 65 6e 74 20 62 61 6e 64 77 69 64 hen.links.have.different.bandwid
33680 74 68 73 3c 62 72 20 2f 3e 4d 54 55 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 34 39 32 3c 62 72 ths<br./>MTU.defaults.to.1492<br
336a0 20 2f 3e 4d 52 55 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 ./>MRU.will.be.auto-negotiated.b
336c0 79 20 64 65 66 61 75 6c 74 3c 62 72 20 2f 3e 53 65 74 20 6f 6e 6c 79 20 66 6f 72 20 4d 4c 50 50 y.default<br./>Set.only.for.MLPP
336e0 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 4d 52 52 55 20 77 69 6c 6c 20 62 65 20 61 75 74 6f P.connections..MRRU.will.be.auto
33700 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 42 61 6e 64 77 69 64 74 -negotiated.by.default..Bandwidt
33720 68 20 6c 69 6d 69 74 20 66 6f 72 20 68 6f 73 74 73 20 74 6f 20 6e 6f 74 20 73 61 74 75 72 61 74 h.limit.for.hosts.to.not.saturat
33740 65 20 6c 69 6e 6b 00 42 61 6e 64 77 69 64 74 68 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 e.link.Bandwidth.must.be.an.inte
33760 67 65 72 2e 00 42 61 6e 64 77 69 64 74 68 20 6d 75 73 74 20 62 65 20 73 65 74 2e 20 20 54 68 69 ger..Bandwidth.must.be.set...Thi
33780 73 20 69 73 20 75 73 75 61 6c 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 s.is.usually.the.interface.speed
337a0 2e 00 42 61 6e 64 77 69 64 74 68 20 75 70 00 42 61 6e 64 77 69 64 74 68 74 79 70 65 00 42 61 72 ..Bandwidth.up.Bandwidthtype.Bar
337c0 73 20 74 68 65 20 73 65 72 76 65 72 20 66 72 6f 6d 20 61 64 64 69 6e 67 20 72 6f 75 74 65 73 20 s.the.server.from.adding.routes.
337e0 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 42 61 to.the.client's.routing.table.Ba
33800 73 65 00 42 61 73 65 20 44 4e 00 42 61 74 74 65 72 79 20 50 6f 77 65 72 00 42 65 20 61 77 61 72 se.Base.DN.Battery.Power.Be.awar
33820 65 20 74 68 61 74 20 69 6e 63 72 65 61 73 69 6e 67 20 74 68 69 73 20 76 61 6c 75 65 20 69 6e 63 e.that.increasing.this.value.inc
33840 72 65 61 73 65 73 20 65 76 65 72 79 20 6c 6f 67 20 66 69 6c 65 20 73 69 7a 65 2c 20 73 6f 20 64 reases.every.log.file.size,.so.d
33860 69 73 6b 20 75 73 61 67 65 20 77 69 6c 6c 20 69 6e 63 72 65 61 73 65 20 73 69 67 6e 69 66 69 63 isk.usage.will.increase.signific
33880 61 6e 74 6c 79 2e 00 42 65 67 69 6e 6e 69 6e 67 20 58 4d 4c 52 50 43 20 73 79 6e 63 20 64 61 74 antly..Beginning.XMLRPC.sync.dat
338a0 61 20 74 6f 20 25 73 2e 00 42 65 67 69 6e 6e 69 6e 67 20 70 61 63 6b 61 67 65 20 69 6e 73 74 61 a.to.%s..Beginning.package.insta
338c0 6c 6c 61 74 69 6f 6e 20 66 6f 72 20 25 73 20 2e 00 42 65 67 69 6e 6e 69 6e 67 20 70 61 63 6b 61 llation.for.%s...Beginning.packa
338e0 67 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 00 42 69 6e 64 20 49 6e 74 65 72 66 61 63 65 73 ge.installation..Bind.Interfaces
33900 00 42 69 6e 64 20 50 61 73 73 77 6f 72 64 00 42 69 6e 64 20 61 6e 6f 6e 79 6d 6f 75 73 00 42 69 .Bind.Password.Bind.anonymous.Bi
33920 6e 64 20 75 73 65 72 20 44 4e 00 42 69 74 20 6d 61 73 6b 00 42 69 74 6d 61 73 6b 3a 20 41 70 70 nd.user.DN.Bit.mask.Bitmask:.App
33940 6c 69 65 73 20 74 68 65 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 61 6e 64 20 6b 65 65 70 73 20 74 lies.the.subnet.mask.and.keeps.t
33960 68 65 20 6c 61 73 74 20 70 6f 72 74 69 6f 6e 20 69 64 65 6e 74 69 63 61 6c 3b 20 31 30 2e 30 2e he.last.portion.identical;.10.0.
33980 31 2e 35 30 20 2d 26 67 74 3b 20 78 2e 78 2e 78 2e 35 30 2e 00 42 69 74 73 2f 73 65 63 00 42 6c 1.50.-&gt;.x.x.x.50..Bits/sec.Bl
339a0 6f 63 6b 00 42 6c 6f 63 6b 20 4f 75 74 73 69 64 65 20 44 4e 53 00 42 6c 6f 63 6b 20 62 6f 67 6f ock.Block.Outside.DNS.Block.bogo
339c0 6e 20 6e 65 74 77 6f 72 6b 73 00 42 6c 6f 63 6b 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b n.networks.Block.private.network
339e0 73 00 42 6c 6f 63 6b 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 6c 6f 6f s.Block.private.networks.and.loo
33a00 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 00 42 6c 6f 63 6b 20 74 68 69 73 20 63 6c 69 65 6e pback.addresses.Block.this.clien
33a20 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 63 6f 6d 6d 6f 6e t.connection.based.on.its.common
33a40 20 6e 61 6d 65 2e 00 42 6c 6f 63 6b 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 72 65 64 69 72 .name..Blocked.MAC.address.redir
33a60 65 63 74 20 55 52 4c 00 42 6c 6f 63 6b 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 77 69 ect.URL.Blocked.MAC.addresses.wi
33a80 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 55 52 4c 20 77 68 65 ll.be.redirected.to.this.URL.whe
33aa0 6e 20 61 74 74 65 6d 70 74 69 6e 67 20 61 63 63 65 73 73 2e 00 42 6c 6f 63 6b 65 64 20 68 6f 73 n.attempting.access..Blocked.hos
33ac0 74 20 25 73 20 76 69 61 20 65 61 73 79 20 72 75 6c 65 00 42 6c 6f 63 6b 73 20 74 72 61 66 66 69 t.%s.via.easy.rule.Blocks.traffi
33ae0 63 20 66 72 6f 6d 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 61 72 65 20 72 65 73 c.from.IP.addresses.that.are.res
33b00 65 72 76 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 20 70 65 72 20 52 erved.for.private.networks.per.R
33b20 46 43 20 31 39 31 38 20 28 31 30 2f 38 2c 20 31 37 32 2e 31 36 2f 31 32 2c 20 31 39 32 2e 31 36 FC.1918.(10/8,.172.16/12,.192.16
33b40 38 2f 31 36 29 20 61 6e 64 20 75 6e 69 71 75 65 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 8/16).and.unique.local.addresses
33b60 20 70 65 72 20 52 46 43 20 34 31 39 33 20 28 66 63 30 30 3a 3a 2f 37 29 20 61 73 20 77 65 6c 6c .per.RFC.4193.(fc00::/7).as.well
33b80 20 61 73 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 20 28 31 32 37 2f 38 29 2e 20 .as.loopback.addresses.(127/8)..
33ba0 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 68 6f 75 6c 64 20 67 65 6e 65 72 61 6c 6c 79 20 62 65 20 This.option.should.generally.be.
33bc0 74 75 72 6e 65 64 20 6f 6e 2c 20 75 6e 6c 65 73 73 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 turned.on,.unless.this.network.i
33be0 6e 74 65 72 66 61 63 65 20 72 65 73 69 64 65 73 20 69 6e 20 73 75 63 68 20 61 20 70 72 69 76 61 nterface.resides.in.such.a.priva
33c00 74 65 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 74 6f 6f 2e 00 42 6c 6f 63 6b 73 20 74 72 te.address.space,.too..Blocks.tr
33c20 61 66 66 69 63 20 66 72 6f 6d 20 72 65 73 65 72 76 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 affic.from.reserved.IP.addresses
33c40 20 28 62 75 74 20 6e 6f 74 20 52 46 43 20 31 39 31 38 29 20 6f 72 20 6e 6f 74 20 79 65 74 20 61 .(but.not.RFC.1918).or.not.yet.a
33c60 73 73 69 67 6e 65 64 20 62 79 20 49 41 4e 41 2e 20 42 6f 67 6f 6e 73 20 61 72 65 20 70 72 65 66 ssigned.by.IANA..Bogons.are.pref
33c80 69 78 65 73 20 74 68 61 74 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 61 70 70 65 61 72 20 69 6e ixes.that.should.never.appear.in
33ca0 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 6e 64 .the.Internet.routing.table,.and
33cc0 20 73 6f 20 73 68 6f 75 6c 64 20 6e 6f 74 20 61 70 70 65 61 72 20 61 73 20 74 68 65 20 73 6f 75 .so.should.not.appear.as.the.sou
33ce0 72 63 65 20 61 64 64 72 65 73 73 20 69 6e 20 61 6e 79 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 rce.address.in.any.packets.recei
33d00 76 65 64 2e 25 31 24 73 4e 6f 74 65 3a 20 54 68 65 20 75 70 64 61 74 65 20 66 72 65 71 75 65 6e ved.%1$sNote:.The.update.frequen
33d20 63 79 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 75 6e 64 65 72 20 53 79 73 74 65 6d 2d 3e cy.can.be.changed.under.System->
33d40 41 64 76 61 6e 63 65 64 20 46 69 72 65 77 61 6c 6c 2f 4e 41 54 20 73 65 74 74 69 6e 67 73 2e 00 Advanced.Firewall/NAT.settings..
33d60 42 6f 67 6f 6e 20 4e 65 74 77 6f 72 6b 73 00 42 6f 6f 6c 65 61 6e 00 42 6f 6f 6c 65 61 6e 20 74 Bogon.Networks.Boolean.Boolean.t
33d80 79 70 65 20 6d 75 73 74 20 62 65 20 74 72 75 65 2c 20 66 61 6c 73 65 2c 20 6f 6e 2c 20 6f 72 20 ype.must.be.true,.false,.on,.or.
33da0 6f 66 66 2e 00 42 6f 6f 74 66 69 6c 65 20 55 52 4c 00 42 6f 72 72 6f 77 20 66 72 6f 6d 20 6f 74 off..Bootfile.URL.Borrow.from.ot
33dc0 68 65 72 20 71 75 65 75 65 73 20 77 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 00 42 6f 72 72 6f 77 her.queues.when.available.Borrow
33de0 73 00 42 6f 73 6e 69 61 6e 00 42 6f 74 68 00 42 6f 74 68 20 61 20 66 69 6c 65 6e 61 6d 65 20 61 s.Bosnian.Both.Both.a.filename.a
33e00 6e 64 20 61 20 62 6f 6f 74 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 nd.a.boot.server.must.be.configu
33e20 72 65 64 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 21 20 41 6c 6c 20 74 68 72 65 65 20 red.for.this.to.work!.All.three.
33e40 66 69 6c 65 6e 61 6d 65 73 20 61 6e 64 20 61 20 63 6f 6e 66 69 67 75 72 65 64 20 62 6f 6f 74 20 filenames.and.a.configured.boot.
33e60 73 65 72 76 65 72 20 61 72 65 20 6e 65 63 65 73 73 61 72 79 20 66 6f 72 20 55 45 46 49 20 74 6f server.are.necessary.for.UEFI.to
33e80 20 77 6f 72 6b 21 20 00 42 6f 74 68 20 61 20 6e 61 6d 65 20 61 6e 64 20 61 20 76 61 6c 75 65 20 .work!..Both.a.name.and.a.value.
33ea0 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 42 6f 74 68 20 61 20 76 61 6c 69 64 20 must.be.specified..Both.a.valid.
33ec0 64 6f 6d 61 69 6e 20 6b 65 79 20 61 6e 64 20 6b 65 79 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 domain.key.and.key.name.must.be.
33ee0 73 70 65 63 69 66 69 65 64 2e 00 42 6f 74 68 20 67 65 74 55 52 4c 20 61 6e 64 20 58 4d 4c 48 74 specified..Both.getURL.and.XMLHt
33f00 74 70 52 65 71 75 65 73 74 20 61 72 65 20 75 6e 64 65 66 69 6e 65 64 00 42 6f 74 68 20 6d 61 78 tpRequest.are.undefined.Both.max
33f20 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 61 6e imum.new.connections.per.host.an
33f40 64 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 28 70 65 72 20 73 65 63 6f 6e 64 28 73 29 29 20 6d d.the.interval.(per.second(s)).m
33f60 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 42 6f 74 68 20 74 68 65 20 43 65 72 74 69 66 ust.be.specified.Both.the.Certif
33f80 69 63 61 74 65 20 61 6e 64 20 43 52 4c 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e icate.and.CRL.must.be.specified.
33fa0 00 42 72 61 6e 63 68 20 6e 61 6d 65 00 42 72 69 64 67 65 20 28 25 31 24 73 29 00 42 72 69 64 67 .Branch.name.Bridge.(%1$s).Bridg
33fc0 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 72 69 64 67 65 20 44 48 43 50 00 42 72 69 64 e.Configuration.Bridge.DHCP.Brid
33fe0 67 65 20 49 6e 74 65 72 66 61 63 65 00 42 72 69 64 67 65 20 49 6e 74 65 72 66 61 63 65 73 00 42 ge.Interface.Bridge.Interfaces.B
34000 72 69 64 67 65 73 00 42 72 69 64 67 69 6e 67 20 61 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 ridges.Bridging.a.wireless.inter
34020 66 61 63 65 20 69 73 20 6f 6e 6c 79 20 70 6f 73 73 69 62 6c 65 20 69 6e 20 68 6f 73 74 61 70 20 face.is.only.possible.in.hostap.
34040 6d 6f 64 65 2e 00 42 72 6f 77 73 65 00 42 72 6f 77 73 65 72 20 48 54 54 50 5f 52 45 46 45 52 45 mode..Browse.Browser.HTTP_REFERE
34060 52 20 65 6e 66 6f 72 63 65 6d 65 6e 74 00 42 72 6f 77 73 65 72 20 74 61 62 20 74 65 78 74 00 42 R.enforcement.Browser.tab.text.B
34080 75 63 6b 65 74 20 73 69 7a 65 20 28 73 6c 6f 74 73 29 00 42 75 63 6b 65 74 73 20 6d 75 73 74 20 ucket.size.(slots).Buckets.must.
340a0 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 36 20 61 6e 64 20 36 35 35 be.an.integer.between.16.and.655
340c0 33 35 2e 00 42 75 67 20 44 61 74 61 62 61 73 65 00 42 75 6c 6b 20 69 6d 70 6f 72 74 00 42 75 72 35..Bug.Database.Bulk.import.Bur
340e0 73 74 20 66 6f 72 20 73 63 68 65 64 75 6c 65 20 25 73 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e st.for.schedule.%s.must.be.an.in
34100 74 65 67 65 72 2e 00 42 75 74 74 6f 6e 73 20 61 74 20 74 68 65 20 62 6f 74 74 6f 6d 20 72 65 70 teger..Buttons.at.the.bottom.rep
34120 72 65 73 65 6e 74 20 25 73 20 61 63 74 69 6f 6e 73 20 61 6e 64 20 61 72 65 20 61 63 74 69 76 61 resent.%s.actions.and.are.activa
34140 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 42 79 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 ted.accordingly..By.Destination.
34160 49 50 00 42 79 20 49 50 20 50 61 69 72 00 42 79 20 49 6e 74 65 72 66 61 63 65 00 42 79 20 51 75 IP.By.IP.Pair.By.Interface.By.Qu
34180 65 75 65 00 42 79 20 53 6f 75 72 63 65 20 49 50 00 42 79 20 64 65 66 61 75 6c 74 20 44 48 43 50 eue.By.Source.IP.By.default.DHCP
341a0 20 6c 65 61 73 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 55 54 43 20 74 69 6d .leases.are.displayed.in.UTC.tim
341c0 65 2e 09 42 79 20 63 68 65 63 6b 69 6e 67 20 74 68 69 73 20 62 6f 78 20 44 48 43 50 20 6c 65 61 e..By.checking.this.box.DHCP.lea
341e0 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 6c 6f 63 se.time.will.be.displayed.in.loc
34200 61 6c 20 74 69 6d 65 20 61 6e 64 20 73 65 74 20 74 6f 20 74 68 65 20 74 69 6d 65 20 7a 6f 6e 65 al.time.and.set.to.the.time.zone
34220 20 73 65 6c 65 63 74 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 .selected..This.will.be.used.for
34240 20 61 6c 6c 20 44 48 43 50 20 69 6e 74 65 72 66 61 63 65 73 20 6c 65 61 73 65 20 74 69 6d 65 2e .all.DHCP.interfaces.lease.time.
34260 00 42 79 20 64 65 66 61 75 6c 74 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 20 61 72 65 20 64 69 .By.default.DHCPv6.leases.are.di
34280 73 70 6c 61 79 65 64 20 69 6e 20 55 54 43 20 74 69 6d 65 2e 20 42 79 20 63 68 65 63 6b 69 6e 67 splayed.in.UTC.time..By.checking
342a0 20 74 68 69 73 20 62 6f 78 20 44 48 43 50 76 36 20 6c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c .this.box.DHCPv6.lease.time.will
342c0 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 6c 6f 63 61 6c 20 74 69 6d 65 20 61 6e 64 20 .be.displayed.in.local.time.and.
342e0 73 65 74 20 74 6f 20 74 69 6d 65 20 7a 6f 6e 65 20 73 65 6c 65 63 74 65 64 2e 20 54 68 69 73 20 set.to.time.zone.selected..This.
34300 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 76 36 20 69 6e 74 65 will.be.used.for.all.DHCPv6.inte
34320 72 66 61 63 65 73 20 6c 65 61 73 65 20 74 69 6d 65 2e 00 42 79 20 64 65 66 61 75 6c 74 20 4e 54 rfaces.lease.time..By.default.NT
34340 50 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 66 6f 72 20 61 6c 6c 20 73 75 70 70 6f 72 74 65 64 20 P.will.listen.for.all.supported.
34360 4e 4d 45 41 20 73 65 6e 74 65 6e 63 65 73 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 65 6e 74 NMEA.sentences..One.or.more.sent
34380 65 6e 63 65 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 6d 61 79 20 62 65 20 73 70 65 63 69 ences.to.listen.for.may.be.speci
343a0 66 69 65 64 2e 00 42 79 20 64 65 66 61 75 6c 74 20 6c 6f 63 61 6c 68 6f 73 74 20 28 31 32 37 2e fied..By.default.localhost.(127.
343c0 30 2e 30 2e 31 29 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 66 69 72 73 74 0.0.1).will.be.used.as.the.first
343e0 20 44 4e 53 20 73 65 72 76 65 72 20 77 68 65 72 65 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 .DNS.server.where.the.DNS.Forwar
34400 64 65 72 20 6f 72 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 61 der.or.DNS.Resolver.is.enabled.a
34420 6e 64 20 73 65 74 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 6c 6f 63 61 6c 68 6f 73 74 2c 20 73 nd.set.to.listen.on.localhost,.s
34440 6f 20 73 79 73 74 65 6d 20 63 61 6e 20 75 73 65 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 73 o.system.can.use.the.local.DNS.s
34460 65 72 76 69 63 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 6c 6f 6f 6b 75 70 73 2e 20 43 68 65 63 6b ervice.to.perform.lookups..Check
34480 69 6e 67 20 74 68 69 73 20 62 6f 78 20 6f 6d 69 74 73 20 6c 6f 63 61 6c 68 6f 73 74 20 66 72 6f ing.this.box.omits.localhost.fro
344a0 6d 20 74 68 65 20 6c 69 73 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 72 73 20 69 6e 20 72 65 73 m.the.list.of.DNS.servers.in.res
344c0 6f 6c 76 2e 63 6f 6e 66 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 49 50 76 34 20 61 6e 64 20 49 olv.conf..By.default,.IPv4.and.I
344e0 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 72 65 73 69 64 69 6e 67 20 6f 6e 20 69 6e 74 65 72 6e 61 Pv6.networks.residing.on.interna
34500 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 74 68 69 73 20 73 79 73 74 65 6d 20 61 72 65 20 l.interfaces.of.this.system.are.
34520 70 65 72 6d 69 74 74 65 64 2e 20 41 6c 6c 6f 77 65 64 20 6e 65 74 77 6f 72 6b 73 20 6d 75 73 74 permitted..Allowed.networks.must
34540 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 41 .be.manually.configured.on.the.A
34560 63 63 65 73 73 20 4c 69 73 74 73 20 74 61 62 20 69 66 20 74 68 65 20 61 75 74 6f 2d 61 64 64 65 ccess.Lists.tab.if.the.auto-adde
34580 64 20 65 6e 74 72 69 65 73 20 61 72 65 20 64 69 73 61 62 6c 65 64 2e 00 42 79 20 64 65 66 61 75 d.entries.are.disabled..By.defau
345a0 6c 74 2c 20 69 66 20 49 50 76 36 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 6e 64 20 61 20 lt,.if.IPv6.is.configured.and.a.
345c0 68 6f 73 74 6e 61 6d 65 20 72 65 73 6f 6c 76 65 73 20 49 50 76 36 20 61 6e 64 20 49 50 76 34 20 hostname.resolves.IPv6.and.IPv4.
345e0 61 64 64 72 65 73 73 65 73 2c 20 49 50 76 36 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 49 66 addresses,.IPv6.will.be.used..If
34600 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 49 50 76 34 20 77 .this.option.is.selected,.IPv4.w
34620 69 6c 6c 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 49 50 76 36 2e 00 42 79 20 64 ill.be.preferred.over.IPv6..By.d
34640 65 66 61 75 6c 74 2c 20 74 68 65 20 65 6e 74 69 72 65 20 73 74 61 74 65 20 74 61 62 6c 65 20 69 efault,.the.entire.state.table.i
34660 73 20 64 69 73 70 6c 61 79 65 64 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 44 69 61 67 6e 6f s.displayed.when.entering.Diagno
34680 73 74 69 63 73 20 3e 20 53 74 61 74 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 72 65 71 75 stics.>.States..This.option.requ
346a0 69 72 65 73 20 61 20 66 69 6c 74 65 72 20 74 6f 20 62 65 20 65 6e 74 65 72 65 64 20 62 65 66 6f ires.a.filter.to.be.entered.befo
346c0 72 65 20 74 68 65 20 73 74 61 74 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 2e 20 55 73 65 re.the.states.are.displayed..Use
346e0 66 75 6c 20 66 6f 72 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6c 61 72 67 65 20 73 74 61 74 65 ful.for.systems.with.large.state
34700 20 74 61 62 6c 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 70 72 69 6d 61 72 79 .tables..By.default,.the.primary
34720 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 .IPv4.and.IPv6.addresses.of.this
34740 20 66 69 72 65 77 61 6c 6c 20 61 72 65 20 61 64 64 65 64 20 61 73 20 72 65 63 6f 72 64 73 20 66 .firewall.are.added.as.records.f
34760 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 64 6f 6d 61 69 6e 20 6f 66 20 74 68 69 73 20 66 69 72 or.the.system.domain.of.this.fir
34780 65 77 61 6c 6c 20 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 ewall.as.configured.in.%1$sSyste
347a0 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 2e 20 54 68 69 73 20 64 69 73 61 62 m:.General.Setup%2$s..This.disab
347c0 6c 65 73 20 74 68 65 20 61 75 74 6f 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 73 65 les.the.auto.generation.of.these
347e0 20 65 6e 74 72 69 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 72 61 63 65 72 6f 75 74 65 .entries..By.default,.traceroute
34800 20 75 73 65 73 20 55 44 50 20 62 75 74 20 74 68 61 74 20 6d 61 79 20 62 65 20 62 6c 6f 63 6b 65 .uses.UDP.but.that.may.be.blocke
34820 64 20 62 79 20 73 6f 6d 65 20 72 6f 75 74 65 72 73 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f d.by.some.routers..Check.this.bo
34840 78 20 74 6f 20 75 73 65 20 49 43 4d 50 20 69 6e 73 74 65 61 64 2c 20 77 68 69 63 68 20 6d 61 79 x.to.use.ICMP.instead,.which.may
34860 20 73 75 63 63 65 65 64 2e 20 00 42 79 20 64 65 66 61 75 6c 74 2c 20 77 68 65 6e 20 61 20 72 75 .succeed...By.default,.when.a.ru
34880 6c 65 20 68 61 73 20 61 20 67 61 74 65 77 61 79 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 74 le.has.a.gateway.specified.and.t
348a0 68 69 73 20 67 61 74 65 77 61 79 20 69 73 20 64 6f 77 6e 2c 20 74 68 65 20 72 75 6c 65 20 69 73 his.gateway.is.down,.the.rule.is
348c0 20 63 72 65 61 74 65 64 20 6f 6d 69 74 74 69 6e 67 20 74 68 65 20 67 61 74 65 77 61 79 2e 20 54 .created.omitting.the.gateway..T
348e0 68 69 73 20 6f 70 74 69 6f 6e 20 6f 76 65 72 72 69 64 65 73 20 74 68 61 74 20 62 65 68 61 76 69 his.option.overrides.that.behavi
34900 6f 72 20 62 79 20 6f 6d 69 74 74 69 6e 67 20 74 68 65 20 65 6e 74 69 72 65 20 72 75 6c 65 20 69 or.by.omitting.the.entire.rule.i
34920 6e 73 74 65 61 64 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 77 68 65 6e 20 61 20 73 63 68 65 64 nstead..By.default,.when.a.sched
34940 75 6c 65 20 65 78 70 69 72 65 73 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 6d 69 74 74 ule.expires,.connections.permitt
34960 65 64 20 62 79 20 74 68 61 74 20 73 63 68 65 64 75 6c 65 20 61 72 65 20 6b 69 6c 6c 65 64 2e 20 ed.by.that.schedule.are.killed..
34980 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 76 65 72 72 69 64 65 73 20 74 68 61 74 20 62 65 68 61 76 This.option.overrides.that.behav
349a0 69 6f 72 20 62 79 20 6e 6f 74 20 63 6c 65 61 72 69 6e 67 20 73 74 61 74 65 73 20 66 6f 72 20 65 ior.by.not.clearing.states.for.e
349c0 78 69 73 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 42 79 70 61 73 73 20 66 69 72 65 xisting.connections..Bypass.fire
349e0 77 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 6e 20 74 68 65 20 73 61 wall.rules.for.traffic.on.the.sa
34a00 6d 65 20 69 6e 74 65 72 66 61 63 65 00 42 79 74 65 73 00 42 79 74 65 73 20 49 6e 00 42 79 74 65 me.interface.Bytes.Bytes.In.Byte
34a20 73 20 4f 75 74 00 42 79 74 65 73 20 53 65 6e 74 20 2f 20 52 65 63 65 69 76 65 64 00 42 79 74 65 s.Out.Bytes.Sent./.Received.Byte
34a40 73 20 53 65 6e 74 2f 52 65 63 65 69 76 65 64 00 42 79 74 65 73 20 72 65 63 65 69 76 65 64 3a 20 s.Sent/Received.Bytes.received:.
34a60 25 73 00 42 79 74 65 73 20 73 65 6e 74 3a 20 25 73 00 42 79 74 65 73 2d 49 6e 3a 20 00 42 79 74 %s.Bytes.sent:.%s.Bytes-In:..Byt
34a80 65 73 2d 4f 75 74 3a 20 00 43 41 00 43 41 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 es-Out:..CA.CA.mismatch.between.
34aa0 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 43 52 4c 2e 20 55 6e 61 62 6c 65 20 the.Certificate.and.CRL..Unable.
34ac0 74 6f 20 52 65 76 6f 6b 65 2e 00 43 41 20 74 6f 20 73 69 67 6e 20 77 69 74 68 00 43 41 3a 20 25 to.Revoke..CA.to.sign.with.CA:.%
34ae0 73 00 43 41 52 50 00 43 41 52 50 20 28 66 61 69 6c 6f 76 65 72 29 00 43 41 52 50 20 49 6e 74 65 s.CARP.CARP.(failover).CARP.Inte
34b00 72 66 61 63 65 00 43 41 52 50 20 49 6e 74 65 72 66 61 63 65 73 00 43 41 52 50 20 53 74 61 74 75 rface.CARP.Interfaces.CARP.Statu
34b20 73 00 43 41 52 50 20 68 61 73 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 2e 00 43 41 52 50 20 68 61 s.CARP.has.been.enabled..CARP.ha
34b40 73 20 64 65 74 65 63 74 65 64 20 61 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 74 68 69 73 20 75 6e s.detected.a.problem.and.this.un
34b60 69 74 20 68 61 73 20 61 20 6e 6f 6e 2d 7a 65 72 6f 20 64 65 6d 6f 74 69 6f 6e 20 73 74 61 74 75 it.has.a.non-zero.demotion.statu
34b80 73 2e 00 43 41 52 50 20 76 68 69 64 20 25 73 00 43 41 73 00 43 48 41 50 2d 4d 44 35 00 43 50 55 s..CARP.vhid.%s.CAs.CHAP-MD5.CPU
34ba0 20 41 63 74 69 76 69 74 79 00 43 50 55 20 4c 6f 61 64 20 47 72 61 70 68 00 43 50 55 20 54 79 70 .Activity.CPU.Load.Graph.CPU.Typ
34bc0 65 00 43 50 55 20 55 73 61 67 65 00 43 50 55 20 75 73 61 67 65 00 43 50 55 73 00 43 53 43 20 4f e.CPU.Usage.CPU.usage.CPUs.CSC.O
34be0 76 65 72 72 69 64 65 73 00 43 53 52 20 64 61 74 61 00 43 54 53 20 74 6f 20 73 65 6c 66 00 43 61 verrides.CSR.data.CTS.to.self.Ca
34c00 63 68 65 20 53 69 7a 65 00 43 61 63 68 65 20 65 78 70 69 72 65 20 74 69 6d 65 00 43 61 63 68 65 che.Size.Cache.expire.time.Cache
34c20 64 20 49 50 00 43 61 63 68 65 64 20 49 50 3a 20 25 31 24 73 20 57 41 4e 20 49 50 3a 20 25 32 24 d.IP.Cached.IP:.%1$s.WAN.IP:.%2$
34c40 73 00 43 61 63 68 65 64 20 49 50 3a 20 25 73 00 43 61 63 68 65 64 20 49 50 76 36 3a 20 25 73 00 s.Cached.IP:.%s.Cached.IPv6:.%s.
34c60 43 61 6c 63 75 6c 61 74 65 00 43 61 6c 63 75 6c 61 74 65 73 20 61 6e 64 20 61 70 70 65 6e 64 73 Calculate.Calculates.and.appends
34c80 20 63 68 65 63 6b 73 75 6d 20 61 6e 64 20 6d 69 73 73 69 6e 67 20 73 70 65 63 69 61 6c 20 63 68 .checksum.and.missing.special.ch
34ca0 61 72 61 63 74 65 72 73 20 22 24 22 20 61 6e 64 20 22 2a 22 2e 20 4d 61 79 20 6e 6f 74 20 77 6f aracters."$".and."*"..May.not.wo
34cc0 72 6b 20 77 69 74 68 20 73 6f 6d 65 20 47 50 53 20 6d 6f 64 65 6c 73 2e 00 43 61 6c 6c 69 6e 67 rk.with.some.GPS.models..Calling
34ce0 20 69 6e 74 65 72 66 61 63 65 20 64 6f 77 6e 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 25 31 .interface.down.for.interface.%1
34d00 24 73 2c 20 64 65 73 74 72 6f 79 20 69 73 20 25 32 24 73 00 43 61 6e 20 62 65 20 75 73 65 64 20 $s,.destroy.is.%2$s.Can.be.used.
34d20 74 6f 20 66 75 72 74 68 65 72 20 69 64 65 6e 74 69 66 79 20 74 68 69 73 20 72 6f 6c 6c 2e 20 49 to.further.identify.this.roll..I
34d40 67 6e 6f 72 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 43 61 6e 27 74 20 66 69 6e 64 gnored.by.the.system..Can't.find
34d60 20 50 50 50 20 63 6f 6e 66 69 67 20 66 6f 72 20 25 73 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f .PPP.config.for.%s.in.interface_
34d80 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 43 61 6e 63 65 6c 00 43 61 6e 64 69 64 61 ppps_configure()..Cancel.Candida
34da0 74 65 00 43 61 6e 6e 6f 74 20 61 64 64 20 49 50 76 34 20 47 61 74 65 77 61 79 20 41 64 64 72 65 te.Cannot.add.IPv4.Gateway.Addre
34dc0 73 73 20 62 65 63 61 75 73 65 20 6e 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 ss.because.no.IPv4.address.could
34de0 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 43 61 6e 6e .be.found.on.the.interface..Cann
34e00 6f 74 20 61 64 64 20 49 50 76 36 20 47 61 74 65 77 61 79 20 41 64 64 72 65 73 73 20 62 65 63 61 ot.add.IPv6.Gateway.Address.beca
34e20 75 73 65 20 6e 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 use.no.IPv6.address.could.be.fou
34e40 6e 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 43 61 6e 6e 6f 74 20 63 6f 6e 6e nd.on.the.interface..Cannot.conn
34e60 65 63 74 20 74 6f 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 49 50 76 ect.to.an.IPv4.address.using.IPv
34e80 36 2e 00 43 61 6e 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 6e 20 49 50 76 36 20 61 64 64 6..Cannot.connect.to.an.IPv6.add
34ea0 72 65 73 73 20 75 73 69 6e 67 20 49 50 76 34 2e 00 43 61 6e 6e 6f 74 20 64 65 6c 65 74 65 20 61 ress.using.IPv4..Cannot.delete.a
34ec0 6c 69 61 73 2e 20 43 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 62 79 20 25 73 2e 00 43 61 lias..Currently.in.use.by.%s..Ca
34ee0 6e 6e 6f 74 20 64 65 6c 65 74 65 20 73 63 68 65 64 75 6c 65 2e 20 43 75 72 72 65 6e 74 6c 79 20 nnot.delete.schedule..Currently.
34f00 69 6e 20 75 73 65 20 62 79 20 25 73 2e 00 43 61 6e 6e 6f 74 20 64 65 6c 65 74 65 20 75 73 65 72 in.use.by.%s..Cannot.delete.user
34f20 20 25 73 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 61 20 73 79 73 74 65 6d 20 75 73 65 72 2e .%s.because.it.is.a.system.user.
34f40 00 43 61 6e 6e 6f 74 20 64 65 6c 65 74 65 20 75 73 65 72 20 25 73 20 62 65 63 61 75 73 65 20 79 .Cannot.delete.user.%s.because.y
34f60 6f 75 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 6c 6f 67 67 65 64 20 69 6e 20 61 73 20 74 68 ou.are.currently.logged.in.as.th
34f80 61 74 20 75 73 65 72 2e 00 43 61 6e 6e 6f 74 20 65 6e 61 62 6c 65 20 73 74 61 74 69 63 20 41 52 at.user..Cannot.enable.static.AR
34fa0 50 20 77 68 65 6e 20 74 68 65 72 65 20 61 72 65 20 73 74 61 74 69 63 20 6d 61 70 20 65 6e 74 72 P.when.there.are.static.map.entr
34fc0 69 65 73 20 77 69 74 68 6f 75 74 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 20 45 6e 73 75 72 65 ies.without.IP.addresses..Ensure
34fe0 20 61 6c 6c 20 73 74 61 74 69 63 20 6d 61 70 73 20 68 61 76 65 20 49 50 20 61 64 64 72 65 73 73 .all.static.maps.have.IP.address
35000 65 73 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 00 43 61 6e 6e 6f 74 20 67 65 74 20 43 50 55 es.and.try.again..Cannot.get.CPU
35020 20 6c 6f 61 64 00 43 61 6e 6e 6f 74 20 67 65 74 20 64 61 74 61 20 61 62 6f 75 74 20 69 6e 74 65 .load.Cannot.get.data.about.inte
35040 72 66 61 63 65 20 25 73 00 43 61 6e 6e 6f 74 20 72 65 73 6f 6c 76 65 00 43 61 6e 6e 6f 74 20 72 rface.%s.Cannot.resolve.Cannot.r
35060 65 76 6f 6b 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 66 6f 72 20 61 6e 20 69 6d 70 6f 72 74 evoke.certificates.for.an.import
35080 65 64 2f 65 78 74 65 72 6e 61 6c 20 43 52 4c 2e 00 43 61 6e 6e 6f 74 20 73 65 74 20 70 6f 72 74 ed/external.CRL..Cannot.set.port
350a0 20 25 31 24 73 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 25 32 24 73 20 62 65 63 61 75 73 65 20 .%1$s.to.interface.%2$s.because.
350c0 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 25 33 this.interface.is.a.member.of.%3
350e0 24 73 2e 00 43 61 6e 6e 6f 74 20 75 73 65 20 61 20 72 65 73 65 72 76 65 64 20 6b 65 79 77 6f 72 $s..Cannot.use.a.reserved.keywor
35100 64 20 61 73 20 61 6e 20 61 6c 69 61 73 20 6e 61 6d 65 3a 20 25 73 00 43 61 6e 6e 6f 74 20 77 72 d.as.an.alias.name:.%s.Cannot.wr
35120 69 74 65 20 25 73 00 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 ite.%s.Cannot.write.private.key.
35140 66 69 6c 65 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 00 43 61 70 74 69 76 65 20 50 6f 72 74 file.Captive.Portal.Captive.Port
35160 61 6c 20 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 41 75 74 68 00 43 61 70 74 69 76 65 20 al..Captive.Portal.Auth.Captive.
35180 50 6f 72 74 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 61 70 74 69 76 65 20 50 6f 72 Portal.Configuration.Captive.Por
351a0 74 61 6c 20 45 76 65 6e 74 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 48 6f 73 74 6e 61 tal.Events.Captive.Portal.Hostna
351c0 6d 65 20 53 65 74 74 69 6e 67 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 53 74 61 74 75 me.Settings.Captive.Portal.Statu
351e0 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 s.Captive.Portal.Voucher.databas
35200 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 77 69 74 68 20 25 31 24 73 3a 25 32 24 73 00 43 61 e.synchronized.with.%1$s:%2$s.Ca
35220 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 00 43 61 70 74 69 76 65 20 50 6f ptive.Portal.Vouchers.Captive.Po
35240 72 74 61 6c 20 5a 6f 6e 65 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 73 00 43 rtal.Zone.Captive.Portal.Zones.C
35260 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 61 6c 6c 6f 77 65 64 20 75 73 65 72 73 20 63 6f 6e 66 aptive.Portal.allowed.users.conf
35280 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 64 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c iguration.changed.Captive.Portal
352a0 3a 20 7a 6f 6e 65 20 25 73 3a 20 52 65 73 74 6f 72 65 20 64 65 66 61 75 6c 74 20 65 72 72 6f 72 :.zone.%s:.Restore.default.error
352c0 20 70 61 67 65 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 7a 6f 6e 65 20 25 73 3a 20 52 .page.Captive.Portal:.zone.%s:.R
352e0 65 73 74 6f 72 65 20 64 65 66 61 75 6c 74 20 6c 6f 67 6f 75 74 20 70 61 67 65 00 43 61 70 74 69 estore.default.logout.page.Capti
35300 76 65 20 50 6f 72 74 61 6c 3a 20 7a 6f 6e 65 20 25 73 3a 20 52 65 73 74 6f 72 65 20 64 65 66 61 ve.Portal:.zone.%s:.Restore.defa
35320 75 6c 74 20 70 6f 72 74 61 6c 20 70 61 67 65 00 43 61 74 65 67 6f 72 79 00 43 61 75 73 65 73 20 ult.portal.page.Category.Causes.
35340 63 75 6d 75 6c 61 74 69 76 65 20 75 70 74 69 6d 65 20 74 6f 20 62 65 20 72 65 63 6f 72 64 65 64 cumulative.uptime.to.be.recorded
35360 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 25 31 24 73 53 74 61 74 75 73 .and.displayed.on.the.%1$sStatus
35380 2d 3e 49 6e 74 65 72 66 61 63 65 73 25 32 24 73 20 70 61 67 65 2e 00 43 61 75 73 65 73 20 6d 70 ->Interfaces%2$s.page..Causes.mp
353a0 64 20 74 6f 20 61 64 6a 75 73 74 20 69 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 6f 75 74 67 6f 69 6e d.to.adjust.incoming.and.outgoin
353c0 67 20 54 43 50 20 53 59 4e 20 73 65 67 6d 65 6e 74 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 72 g.TCP.SYN.segments.so.that.the.r
353e0 65 71 75 65 73 74 65 64 20 6d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 20 69 73 equested.maximum.segment.size.is
35400 20 6e 6f 74 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 61 6c 6c .not.greater.than.the.amount.all
35420 6f 77 65 64 20 62 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 4d 54 55 2e 20 54 68 69 73 20 owed.by.the.interface.MTU..This.
35440 69 73 20 6e 65 63 65 73 73 61 72 79 20 69 6e 20 6d 61 6e 79 20 73 65 74 75 70 73 20 74 6f 20 61 is.necessary.in.many.setups.to.a
35460 76 6f 69 64 20 70 72 6f 62 6c 65 6d 73 20 63 61 75 73 65 64 20 62 79 20 72 6f 75 74 65 72 73 20 void.problems.caused.by.routers.
35480 74 68 61 74 20 64 72 6f 70 20 49 43 4d 50 20 44 61 74 61 67 72 61 6d 20 54 6f 6f 20 42 69 67 20 that.drop.ICMP.Datagram.Too.Big.
354a0 6d 65 73 73 61 67 65 73 2e 20 57 69 74 68 6f 75 74 20 74 68 65 73 65 20 6d 65 73 73 61 67 65 73 messages..Without.these.messages
354c0 2c 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 6d 61 63 68 69 6e 65 20 73 65 6e 64 73 20 ,.the.originating.machine.sends.
354e0 64 61 74 61 2c 20 69 74 20 70 61 73 73 65 73 20 74 68 65 20 72 6f 67 75 65 20 72 6f 75 74 65 72 data,.it.passes.the.rogue.router
35500 20 74 68 65 6e 20 68 69 74 73 20 61 20 6d 61 63 68 69 6e 65 20 74 68 61 74 20 68 61 73 20 61 6e .then.hits.a.machine.that.has.an
35520 20 4d 54 55 20 74 68 61 74 20 69 73 20 6e 6f 74 20 62 69 67 20 65 6e 6f 75 67 68 20 66 6f 72 20 .MTU.that.is.not.big.enough.for.
35540 74 68 65 20 64 61 74 61 2e 20 42 65 63 61 75 73 65 20 74 68 65 20 49 50 20 44 6f 6e 27 74 20 46 the.data..Because.the.IP.Don't.F
35560 72 61 67 6d 65 6e 74 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 69 73 20 6d 61 63 68 ragment.option.is.set,.this.mach
35580 69 6e 65 20 73 65 6e 64 73 20 61 6e 20 49 43 4d 50 20 44 61 74 61 67 72 61 6d 20 54 6f 6f 20 42 ine.sends.an.ICMP.Datagram.Too.B
355a0 69 67 20 6d 65 73 73 61 67 65 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f ig.message.back.to.the.originato
355c0 72 20 61 6e 64 20 64 72 6f 70 73 20 74 68 65 20 70 61 63 6b 65 74 2e 20 54 68 65 20 72 6f 67 75 r.and.drops.the.packet..The.rogu
355e0 65 20 72 6f 75 74 65 72 20 64 72 6f 70 73 20 74 68 65 20 49 43 4d 50 20 6d 65 73 73 61 67 65 20 e.router.drops.the.ICMP.message.
35600 61 6e 64 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 6e 65 76 65 72 20 67 65 74 73 20 74 6f and.the.originator.never.gets.to
35620 20 64 69 73 63 6f 76 65 72 20 74 68 61 74 20 69 74 20 6d 75 73 74 20 72 65 64 75 63 65 20 74 68 .discover.that.it.must.reduce.th
35640 65 20 66 72 61 67 6d 65 6e 74 20 73 69 7a 65 20 6f 72 20 64 72 6f 70 20 74 68 65 20 49 50 20 44 e.fragment.size.or.drop.the.IP.D
35660 6f 6e 27 74 20 46 72 61 67 6d 65 6e 74 20 6f 70 74 69 6f 6e 20 66 72 6f 6d 20 69 74 73 20 6f 75 on't.Fragment.option.from.its.ou
35680 74 67 6f 69 6e 67 20 64 61 74 61 2e 00 43 61 75 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 tgoing.data..Causes.the.interfac
356a0 65 20 74 6f 20 6f 70 65 72 61 74 65 20 69 6e 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 6d e.to.operate.in.dial-on-demand.m
356c0 6f 64 65 2e 20 44 6f 20 4e 4f 54 20 65 6e 61 62 6c 65 20 69 66 20 74 68 65 20 6c 69 6e 6b 20 69 ode..Do.NOT.enable.if.the.link.i
356e0 73 20 74 6f 20 72 65 6d 61 69 6e 20 63 6f 6e 74 69 6e 75 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 s.to.remain.continuously.connect
35700 65 64 2e 20 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c ed..The.interface.is.configured,
35720 20 62 75 74 20 74 68 65 20 61 63 74 75 61 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 66 20 74 68 .but.the.actual.connection.of.th
35740 65 20 6c 69 6e 6b 20 69 73 20 64 65 6c 61 79 65 64 20 75 6e 74 69 6c 20 71 75 61 6c 69 66 79 69 e.link.is.delayed.until.qualifyi
35760 6e 67 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 64 65 74 65 63 74 65 64 2e ng.outgoing.traffic.is.detected.
35780 00 43 65 6c 6c 20 43 75 72 72 65 6e 74 20 44 6f 77 6e 00 43 65 6c 6c 20 43 75 72 72 65 6e 74 20 .Cell.Current.Down.Cell.Current.
357a0 55 70 00 43 65 6c 6c 20 44 6f 77 6e 73 74 72 65 61 6d 00 43 65 6c 6c 20 4d 6f 64 65 00 43 65 6c Up.Cell.Downstream.Cell.Mode.Cel
357c0 6c 20 53 49 4d 20 53 74 61 74 65 00 43 65 6c 6c 20 53 65 72 76 69 63 65 00 43 65 6c 6c 20 53 69 l.SIM.State.Cell.Service.Cell.Si
357e0 67 6e 61 6c 20 28 52 53 53 49 29 00 43 65 6c 6c 20 55 70 73 74 72 65 61 6d 00 43 65 72 74 2e 20 gnal.(RSSI).Cell.Upstream.Cert..
35800 4d 61 6e 61 67 65 72 00 43 65 72 74 69 66 69 63 61 74 65 00 43 65 72 74 69 66 69 63 61 74 65 20 Manager.Certificate.Certificate.
35820 25 73 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 72 65 6d 6f 76 65 64 2e 00 43 65 72 74 69 66 69 63 %s.association.removed..Certific
35840 61 74 65 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 65 72 ate.%s.successfully.deleted..Cer
35860 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 00 43 65 72 74 69 66 69 63 61 74 65 tificate.Authorities.Certificate
35880 20 41 75 74 68 6f 72 69 74 69 65 73 2c 20 43 65 72 74 69 66 69 63 61 74 65 73 2c 20 61 6e 64 20 .Authorities,.Certificates,.and.
358a0 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 73 00 43 65 72 Certificate.Revocation.Lists.Cer
358c0 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 43 65 72 74 69 66 69 63 61 74 65 20 41 tificate.Authority.Certificate.A
358e0 75 74 68 6f 72 69 74 79 20 25 73 20 61 6e 64 20 69 74 73 20 43 52 4c 73 20 28 69 66 20 61 6e 79 uthority.%s.and.its.CRLs.(if.any
35900 29 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 65 72 74 69 66 69 63 ).successfully.deleted..Certific
35920 61 74 65 20 4d 61 6e 61 67 65 72 00 43 65 72 74 69 66 69 63 61 74 65 20 4e 61 6d 65 00 43 65 72 ate.Manager.Certificate.Name.Cer
35940 74 69 66 69 63 61 74 65 20 50 72 69 76 61 74 65 20 4b 65 79 20 28 6f 70 74 69 6f 6e 61 6c 29 00 tificate.Private.Key.(optional).
35960 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 00 43 65 72 74 69 66 69 63 61 Certificate.Revocation.Certifica
35980 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 25 73 20 69 73 20 69 6e 20 75 73 65 20 te.Revocation.List.%s.is.in.use.
359a0 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 2e 00 43 65 72 74 69 66 69 63 61 and.cannot.be.deleted..Certifica
359c0 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 25 73 20 73 75 63 63 65 73 73 66 75 6c te.Revocation.List.%s.successful
359e0 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 ly.deleted..Certificate.Revocati
35a00 6f 6e 20 4c 69 73 74 20 64 61 74 61 00 43 65 72 74 69 66 69 63 61 74 65 20 54 79 70 65 00 43 65 on.List.data.Certificate.Type.Ce
35a20 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 00 43 65 72 74 69 66 69 63 61 74 65 20 rtificate.authority.Certificate.
35a40 64 61 74 61 00 43 65 72 74 69 66 69 63 61 74 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 data.Certificate.must.be.specifi
35a60 65 64 20 66 6f 72 20 48 54 54 50 53 20 6c 6f 67 69 6e 2e 00 43 65 72 74 69 66 69 63 61 74 65 73 ed.for.HTTPS.login..Certificates
35a80 00 43 68 61 6e 67 65 20 44 48 43 50 20 64 69 73 70 6c 61 79 20 6c 65 61 73 65 20 74 69 6d 65 20 .Change.DHCP.display.lease.time.
35aa0 66 72 6f 6d 20 55 54 43 20 74 6f 20 6c 6f 63 61 6c 20 74 69 6d 65 00 43 68 61 6e 67 65 20 44 48 from.UTC.to.local.time.Change.DH
35ac0 43 50 76 36 20 64 69 73 70 6c 61 79 20 6c 65 61 73 65 20 74 69 6d 65 20 66 72 6f 6d 20 55 54 43 CPv6.display.lease.time.from.UTC
35ae0 20 74 6f 20 6c 6f 63 61 6c 20 74 69 6d 65 00 43 68 61 6e 67 65 64 20 41 64 76 61 6e 63 65 64 20 .to.local.time.Changed.Advanced.
35b00 46 69 72 65 77 61 6c 6c 2f 4e 41 54 20 73 65 74 74 69 6e 67 73 2e 00 43 68 61 6e 67 65 64 20 62 Firewall/NAT.settings..Changed.b
35b20 61 63 6b 75 70 20 72 65 76 69 73 69 6f 6e 20 63 6f 75 6e 74 20 74 6f 20 25 73 00 43 68 61 6e 67 ackup.revision.count.to.%s.Chang
35b40 65 64 20 73 79 73 74 65 6d 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 2e 00 43 68 61 6e 67 ed.system.logging.options..Chang
35b60 65 73 20 68 61 76 65 20 62 65 65 6e 20 73 61 76 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 00 es.have.been.saved.successfully.
35b80 43 68 61 6e 67 65 73 20 74 68 65 20 6c 6f 67 20 76 65 72 62 6f 73 69 74 79 20 66 6f 72 20 74 68 Changes.the.log.verbosity.for.th
35ba0 65 20 49 50 73 65 63 20 64 61 65 6d 6f 6e 2c 20 73 6f 20 74 68 61 74 20 6d 6f 72 65 20 64 65 74 e.IPsec.daemon,.so.that.more.det
35bc0 61 69 6c 20 77 69 6c 6c 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 74 6f 20 61 69 64 20 69 6e 20 ail.will.be.generated.to.aid.in.
35be0 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2e 00 43 68 61 6e 67 69 6e 67 20 61 6e 79 20 56 6f troubleshooting..Changing.any.Vo
35c00 75 63 68 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 61 70 61 72 74 20 66 72 6f 6d 20 6d 61 6e 61 ucher.parameter.(apart.from.mana
35c20 67 69 6e 67 20 74 68 65 20 6c 69 73 74 20 6f 66 20 52 6f 6c 6c 73 29 20 6f 6e 20 74 68 69 73 20 ging.the.list.of.Rolls).on.this.
35c40 70 61 67 65 20 77 69 6c 6c 20 72 65 6e 64 65 72 20 65 78 69 73 74 69 6e 67 20 76 6f 75 63 68 65 page.will.render.existing.vouche
35c60 72 73 20 75 73 65 6c 65 73 73 20 69 66 20 74 68 65 79 20 77 65 72 65 20 67 65 6e 65 72 61 74 65 rs.useless.if.they.were.generate
35c80 64 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 74 69 6e 67 73 2e 20 53 70 65 63 69 d.with.different.settings..Speci
35ca0 66 79 69 6e 67 20 74 68 65 20 56 6f 75 63 68 65 72 20 44 61 74 61 62 61 73 65 20 53 79 6e 63 68 fying.the.Voucher.Database.Synch
35cc0 72 6f 6e 69 7a 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 6e 6f 74 20 72 65 63 6f ronization.options.will.not.reco
35ce0 72 64 20 61 6e 79 20 6f 74 68 65 72 20 76 61 6c 75 65 20 66 72 6f 6d 20 74 68 65 20 6f 74 68 65 rd.any.other.value.from.the.othe
35d00 72 20 6f 70 74 69 6f 6e 73 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 72 65 74 72 69 65 76 65 r.options..They.will.be.retrieve
35d20 64 2f 73 79 6e 63 65 64 20 66 72 6f 6d 20 74 68 65 20 6d 61 73 74 65 72 2e 00 43 68 61 6e 67 69 d/synced.from.the.master..Changi
35d40 6e 67 20 6e 61 6d 65 20 6f 6e 20 61 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 69 73 20 6e 6f ng.name.on.a.gateway.group.is.no
35d60 74 20 61 6c 6c 6f 77 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 6e 61 6d 65 20 6f 6e 20 61 20 67 61 t.allowed..Changing.name.on.a.ga
35d80 74 65 77 61 79 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 74 teway.is.not.allowed..Changing.t
35da0 68 69 73 20 63 68 61 6e 67 65 73 20 61 6c 6c 20 63 68 69 6c 64 20 71 75 65 75 65 73 21 20 42 65 his.changes.all.child.queues!.Be
35dc0 77 61 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 6c 6f 73 74 2e 00 43 68 ware.information.can.be.lost..Ch
35de0 61 6e 6e 65 6c 00 43 68 61 6e 6e 65 6c 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 30 2d annel.Channel.must.be.between.0-
35e00 32 35 35 2e 00 43 68 61 6e 6e 65 6c 20 73 65 6c 65 63 74 65 64 20 69 73 20 6e 6f 74 20 76 61 6c 255..Channel.selected.is.not.val
35e20 69 64 20 66 6f 72 20 38 30 32 2e 31 31 61 20 6f 72 20 38 30 32 2e 31 31 6e 61 2e 00 43 68 61 6e id.for.802.11a.or.802.11na..Chan
35e40 6e 65 6c 20 73 65 6c 65 63 74 65 64 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 38 30 nel.selected.is.not.valid.for.80
35e60 32 2e 31 31 62 20 6f 72 20 38 30 32 2e 31 31 67 2e 00 43 68 61 72 61 63 74 65 72 20 73 65 74 00 2.11b.or.802.11g..Character.set.
35e80 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 00 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 Check.IP.Service.Check.IP.Servic
35ea0 65 73 00 43 68 65 63 6b 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 66 20 61 6c 69 61 73 65 73 20 es.Check.certificate.of.aliases.
35ec0 55 52 4c 73 00 43 68 65 63 6b 20 74 68 65 20 6c 69 6e 6b 20 73 74 61 74 75 73 20 6f 6e 20 61 6c URLs.Check.the.link.status.on.al
35ee0 6c 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 43 41 52 l.interfaces.configured.with.CAR
35f00 50 20 56 49 50 73 20 61 6e 64 20 00 43 68 65 63 6b 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 P.VIPs.and..Check.the.status.of.
35f20 43 41 52 50 20 56 69 72 74 75 61 6c 20 49 50 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 CARP.Virtual.IPs.and.interfaces.
35f40 25 31 24 73 68 65 72 65 25 32 24 73 2e 00 43 68 65 63 6b 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 %1$shere%2$s..Check.this.option.
35f60 74 6f 20 61 6c 6c 6f 77 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 73 20 61 6e 64 20 73 65 72 to.allow.OpenVPN.clients.and.ser
35f80 76 65 72 73 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 61 20 63 6f 6d 70 61 74 69 62 6c 65 20 73 vers.to.negotiate.a.compatible.s
35fa0 65 74 20 6f 66 20 61 63 63 65 70 74 61 62 6c 65 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 45 et.of.acceptable.cryptographic.E
35fc0 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 20 66 72 6f 6d 20 74 68 6f 73 65 20 ncryption.Algorithms.from.those.
35fe0 73 65 6c 65 63 74 65 64 20 69 6e 20 74 68 65 20 4e 43 50 20 41 6c 67 6f 72 69 74 68 6d 73 20 6c selected.in.the.NCP.Algorithms.l
36000 69 73 74 20 62 65 6c 6f 77 2e 25 31 24 73 25 32 24 73 25 33 24 73 00 43 68 65 63 6b 20 74 68 69 ist.below.%1$s%2$s%3$s.Check.thi
36020 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 53 4d 54 50 20 6e 6f 74 69 66 69 63 s.option.to.disable.SMTP.notific
36040 61 74 69 6f 6e 73 20 62 75 74 20 70 72 65 73 65 72 76 65 20 74 68 65 20 73 65 74 74 69 6e 67 73 ations.but.preserve.the.settings
36060 20 62 65 6c 6f 77 2e 20 53 6f 6d 65 20 6f 74 68 65 72 20 6d 65 63 68 61 6e 69 73 6d 73 2c 20 73 .below..Some.other.mechanisms,.s
36080 75 63 68 20 61 73 20 70 61 63 6b 61 67 65 73 2c 20 6d 61 79 20 6e 65 65 64 20 74 68 65 73 65 20 uch.as.packages,.may.need.these.
360a0 73 65 74 74 69 6e 67 73 20 69 6e 20 70 6c 61 63 65 20 74 6f 20 66 75 6e 63 74 69 6f 6e 2e 00 43 settings.in.place.to.function..C
360c0 68 65 63 6b 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 67 72 6f 77 heck.this.option.to.disable.grow
360e0 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 62 75 74 20 70 72 65 73 65 72 76 65 20 74 68 65 l.notifications.but.preserve.the
36100 20 73 65 74 74 69 6e 67 73 20 62 65 6c 6f 77 2e 00 43 68 65 63 6b 20 74 68 69 73 20 74 6f 20 72 .settings.below..Check.this.to.r
36120 65 71 75 69 72 65 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 6f 66 20 61 20 66 72 65 73 68 20 43 equire.availability.of.a.fresh.C
36140 52 4c 20 66 6f 72 20 70 65 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 73 65 64 RL.for.peer.authentication.based
36160 20 6f 6e 20 52 53 41 20 73 69 67 6e 61 74 75 72 65 73 20 74 6f 20 73 75 63 63 65 65 64 2e 00 43 .on.RSA.signatures.to.succeed..C
36180 68 65 63 6b 69 6e 67 20 2e 2e 2e 00 43 68 65 63 6b 69 6e 67 20 66 6f 72 20 25 31 24 73 20 50 46 hecking.....Checking.for.%1$s.PF
361a0 20 68 6f 6f 6b 73 20 69 6e 20 70 61 63 6b 61 67 65 20 25 32 24 73 00 43 68 65 63 6b 69 6e 67 20 .hooks.in.package.%2$s.Checking.
361c0 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 this.option.will.disable.hardwar
361e0 65 20 54 43 50 20 73 65 67 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 69 6e 67 20 28 54 e.TCP.segmentation.offloading.(T
36200 53 4f 2c 20 54 53 4f 34 2c 20 54 53 4f 36 29 2e 20 54 68 69 73 20 6f 66 66 6c 6f 61 64 69 6e 67 SO,.TSO4,.TSO6)..This.offloading
36220 20 69 73 20 62 72 6f 6b 65 6e 20 69 6e 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 64 72 69 76 .is.broken.in.some.hardware.driv
36240 65 72 73 2c 20 61 6e 64 20 6d 61 79 20 69 6d 70 61 63 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 ers,.and.may.impact.performance.
36260 77 69 74 68 20 73 6f 6d 65 20 73 70 65 63 69 66 69 63 20 4e 49 43 73 2e 20 54 68 69 73 20 77 69 with.some.specific.NICs..This.wi
36280 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 61 66 74 65 72 20 61 20 6d 61 63 68 69 6e 65 20 72 ll.take.effect.after.a.machine.r
362a0 65 62 6f 6f 74 20 6f 72 20 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 6f 66 20 65 61 63 68 20 69 6e eboot.or.re-configure.of.each.in
362c0 74 65 72 66 61 63 65 2e 00 43 68 65 63 6b 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 terface..Checking.this.option.wi
362e0 6c 6c 20 64 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 63 68 65 63 6b 73 75 6d 20 6f 66 66 ll.disable.hardware.checksum.off
36300 6c 6f 61 64 69 6e 67 2e 25 31 24 73 43 68 65 63 6b 73 75 6d 20 6f 66 66 6c 6f 61 64 69 6e 67 20 loading.%1$sChecksum.offloading.
36320 69 73 20 62 72 6f 6b 65 6e 20 69 6e 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 2c 20 70 61 72 74 is.broken.in.some.hardware,.part
36340 69 63 75 6c 61 72 6c 79 20 73 6f 6d 65 20 52 65 61 6c 74 65 6b 20 63 61 72 64 73 2e 20 52 61 72 icularly.some.Realtek.cards..Rar
36360 65 6c 79 2c 20 64 72 69 76 65 72 73 20 6d 61 79 20 68 61 76 65 20 70 72 6f 62 6c 65 6d 73 20 77 ely,.drivers.may.have.problems.w
36380 69 74 68 20 63 68 65 63 6b 73 75 6d 20 6f 66 66 6c 6f 61 64 69 6e 67 20 61 6e 64 20 73 6f 6d 65 ith.checksum.offloading.and.some
363a0 20 73 70 65 63 69 66 69 63 20 4e 49 43 73 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 65 .specific.NICs..This.will.take.e
363c0 66 66 65 63 74 20 61 66 74 65 72 20 61 20 6d 61 63 68 69 6e 65 20 72 65 62 6f 6f 74 20 6f 72 20 ffect.after.a.machine.reboot.or.
363e0 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 6f 66 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 re-configure.of.each.interface..
36400 43 68 65 63 6b 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 69 73 61 62 6c Checking.this.option.will.disabl
36420 65 20 68 61 72 64 77 61 72 65 20 6c 61 72 67 65 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 e.hardware.large.receive.offload
36440 69 6e 67 20 28 4c 52 4f 29 2e 20 54 68 69 73 20 6f 66 66 6c 6f 61 64 69 6e 67 20 69 73 20 62 72 ing.(LRO)..This.offloading.is.br
36460 6f 6b 65 6e 20 69 6e 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 64 72 69 76 65 72 73 2c 20 61 oken.in.some.hardware.drivers,.a
36480 6e 64 20 6d 61 79 20 69 6d 70 61 63 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 77 69 74 68 20 73 nd.may.impact.performance.with.s
364a0 6f 6d 65 20 73 70 65 63 69 66 69 63 20 4e 49 43 73 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b ome.specific.NICs..This.will.tak
364c0 65 20 65 66 66 65 63 74 20 61 66 74 65 72 20 61 20 6d 61 63 68 69 6e 65 20 72 65 62 6f 6f 74 20 e.effect.after.a.machine.reboot.
364e0 6f 72 20 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 6f 66 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 or.re-configure.of.each.interfac
36500 65 2e 00 43 68 69 6e 65 73 65 20 28 53 69 6d 70 6c 69 66 69 65 64 2c 20 43 68 69 6e 61 29 00 43 e..Chinese.(Simplified,.China).C
36520 68 69 6e 65 73 65 20 28 54 61 69 77 61 6e 29 00 43 68 6f 6f 73 65 20 38 30 32 2e 31 70 20 70 72 hinese.(Taiwan).Choose.802.1p.pr
36540 69 6f 72 69 74 79 20 74 6f 20 61 70 70 6c 79 2e 00 43 68 6f 6f 73 65 20 38 30 32 2e 31 70 20 70 iority.to.apply..Choose.802.1p.p
36560 72 69 6f 72 69 74 79 20 74 6f 20 6d 61 74 63 68 20 6f 6e 2e 00 43 68 6f 6f 73 65 20 54 54 4c 20 riority.to.match.on..Choose.TTL.
36580 66 6f 72 20 74 68 65 20 64 6e 73 20 72 65 63 6f 72 64 2e 00 43 68 6f 6f 73 65 20 61 20 43 65 72 for.the.dns.record..Choose.a.Cer
365a0 74 69 66 69 63 61 74 65 20 74 6f 20 52 65 76 6f 6b 65 00 43 68 6f 6f 73 65 20 61 20 6c 61 6e 67 tificate.to.Revoke.Choose.a.lang
365c0 75 61 67 65 20 66 6f 72 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 00 43 68 6f uage.for.the.webConfigurator.Cho
365e0 6f 73 65 20 61 6e 20 45 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 00 43 68 6f 6f ose.an.Existing.Certificate.Choo
36600 73 65 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 63 73 73 20 66 69 6c 65 20 28 69 66 20 69 se.an.alternative.css.file.(if.i
36620 6e 73 74 61 6c 6c 65 64 29 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 61 70 70 65 61 72 61 6e nstalled).to.change.the.appearan
36640 63 65 20 6f 66 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 20 63 73 73 20 66 ce.of.the.webConfigurator..css.f
36660 69 6c 65 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 2f 75 73 72 2f 6c 6f 63 61 6c 2f 77 iles.are.located.in./usr/local/w
36680 77 77 2f 63 73 73 2f 25 73 00 43 68 6f 6f 73 65 20 61 6e 20 65 78 69 73 74 69 6e 67 20 63 65 72 ww/css/%s.Choose.an.existing.cer
366a0 74 69 66 69 63 61 74 65 00 43 68 6f 6f 73 65 20 74 68 65 20 41 63 6b 6e 6f 77 6c 65 64 67 65 20 tificate.Choose.the.Acknowledge.
366c0 51 75 65 75 65 20 6f 6e 6c 79 20 69 66 20 74 68 65 72 65 20 69 73 20 61 20 73 65 6c 65 63 74 65 Queue.only.if.there.is.a.selecte
366e0 64 20 51 75 65 75 65 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 49 50 20 74 6f 20 75 73 65 20 66 6f d.Queue..Choose.the.IP.to.use.fo
36700 72 20 63 61 6c 6c 69 6e 67 20 73 74 61 74 69 6f 6e 20 61 74 74 72 69 62 75 74 65 2e 00 43 68 6f r.calling.station.attribute..Cho
36720 6f 73 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 74 68 69 73 20 67 ose.the.Internet.Protocol.this.g
36740 61 74 65 77 61 79 20 75 73 65 73 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 4f 75 74 20 71 75 65 75 ateway.uses..Choose.the.Out.queu
36760 65 2f 56 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 20 69 66 20 49 6e 20 69 e/Virtual.interface.only.if.In.i
36780 73 20 61 6c 73 6f 20 73 65 6c 65 63 74 65 64 2e 20 54 68 65 20 4f 75 74 20 73 65 6c 65 63 74 69 s.also.selected..The.Out.selecti
367a0 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6c 65 61 76 69 6e 67 on.is.applied.to.traffic.leaving
367c0 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 72 75 6c 65 20 69 73 .the.interface.where.the.rule.is
367e0 20 63 72 65 61 74 65 64 2c 20 74 68 65 20 49 6e 20 73 65 6c 65 63 74 69 6f 6e 20 69 73 20 61 70 .created,.the.In.selection.is.ap
36800 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 63 6f 6d 69 6e 67 20 69 6e 74 6f 20 74 68 65 plied.to.traffic.coming.into.the
36820 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 25 31 24 73 49 66 20 63 72 65 61 74 69 6e .chosen.interface.%1$sIf.creatin
36840 67 20 61 20 66 6c 6f 61 74 69 6e 67 20 72 75 6c 65 2c 20 69 66 20 74 68 65 20 64 69 72 65 63 74 g.a.floating.rule,.if.the.direct
36860 69 6f 6e 20 69 73 20 49 6e 20 74 68 65 6e 20 74 68 65 20 73 61 6d 65 20 72 75 6c 65 73 20 61 70 ion.is.In.then.the.same.rules.ap
36880 70 6c 79 2c 20 69 66 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 73 20 4f 75 74 20 74 68 65 ply,.if.the.direction.is.Out.the
368a0 20 73 65 6c 65 63 74 69 6f 6e 73 20 61 72 65 20 72 65 76 65 72 73 65 64 2c 20 4f 75 74 20 69 73 .selections.are.reversed,.Out.is
368c0 20 66 6f 72 20 69 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 49 6e 20 69 73 20 66 6f 72 20 6f 75 74 67 .for.incoming.and.In.is.for.outg
368e0 6f 69 6e 67 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 62 61 6e 64 77 oing..Choose.the.amount.of.bandw
36900 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 71 75 65 75 65 00 43 68 6f 6f 73 65 20 74 68 65 20 69 idth.for.this.queue.Choose.the.i
36920 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 6d 75 73 74 nterface.from.which.packets.must
36940 20 63 6f 6d 65 20 74 6f 20 6d 61 74 63 68 20 74 68 69 73 20 72 75 6c 65 2e 00 43 68 6f 6f 73 65 .come.to.match.this.rule..Choose
36960 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 66 6f 72 20 74 68 69 73 20 72 75 6c 65 2e .the.interface(s).for.this.rule.
36980 00 43 68 6f 6f 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 77 68 69 63 68 20 .Choose.the.interfaces.on.which.
369a0 74 6f 20 65 6e 61 62 6c 65 20 54 46 54 50 20 70 72 6f 78 79 20 68 65 6c 70 65 72 2e 00 43 68 6f to.enable.TFTP.proxy.helper..Cho
369c0 6f 73 65 20 74 68 65 20 6d 65 6d 62 65 72 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 ose.the.members.that.will.be.use
369e0 64 20 66 6f 72 20 74 68 65 20 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 00 43 68 6f 6f d.for.the.link.aggregation..Choo
36a00 73 65 20 77 68 61 74 20 74 6f 20 64 6f 20 77 69 74 68 20 70 61 63 6b 65 74 73 20 63 6f 6d 69 6e se.what.to.do.with.packets.comin
36a20 67 20 66 72 6f 6d 20 74 68 69 73 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 43 68 6f 6f 73 65 20 g.from.this.MAC.address..Choose.
36a40 77 68 61 74 20 74 6f 20 64 6f 20 77 69 74 68 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 6d 61 74 what.to.do.with.packets.that.mat
36a60 63 68 20 74 68 65 20 63 72 69 74 65 72 69 61 20 73 70 65 63 69 66 69 65 64 20 62 65 6c 6f 77 2e ch.the.criteria.specified.below.
36a80 25 73 48 69 6e 74 3a 20 74 68 65 20 64 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 62 %sHint:.the.difference.between.b
36aa0 6c 6f 63 6b 20 61 6e 64 20 72 65 6a 65 63 74 20 69 73 20 74 68 61 74 20 77 69 74 68 20 72 65 6a lock.and.reject.is.that.with.rej
36ac0 65 63 74 2c 20 61 20 70 61 63 6b 65 74 20 28 54 43 50 20 52 53 54 20 6f 72 20 49 43 4d 50 20 70 ect,.a.packet.(TCP.RST.or.ICMP.p
36ae0 6f 72 74 20 75 6e 72 65 61 63 68 61 62 6c 65 20 66 6f 72 20 55 44 50 29 20 69 73 20 72 65 74 75 ort.unreachable.for.UDP).is.retu
36b00 72 6e 65 64 20 74 6f 20 74 68 65 20 73 65 6e 64 65 72 2c 20 77 68 65 72 65 61 73 20 77 69 74 68 rned.to.the.sender,.whereas.with
36b20 20 62 6c 6f 63 6b 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 64 72 6f 70 70 65 64 20 73 69 6c .block.the.packet.is.dropped.sil
36b40 65 6e 74 6c 79 2e 20 49 6e 20 65 69 74 68 65 72 20 63 61 73 65 2c 20 74 68 65 20 6f 72 69 67 69 ently..In.either.case,.the.origi
36b60 6e 61 6c 20 70 61 63 6b 65 74 20 69 73 20 64 69 73 63 61 72 64 65 64 2e 00 43 68 6f 6f 73 65 20 nal.packet.is.discarded..Choose.
36b80 77 68 69 63 68 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 74 68 69 73 20 72 75 6c 65 20 73 68 6f 75 which.IP.protocol.this.rule.shou
36ba0 6c 64 20 6d 61 74 63 68 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 67 61 74 65 77 61 79 20 74 ld.match..Choose.which.gateway.t
36bc0 68 69 73 20 72 6f 75 74 65 20 61 70 70 6c 69 65 73 20 74 6f 20 6f 72 20 25 31 24 73 61 64 64 20 his.route.applies.to.or.%1$sadd.
36be0 61 20 6e 65 77 20 6f 6e 65 20 66 69 72 73 74 25 32 24 73 00 43 68 6f 6f 73 65 20 77 68 69 63 68 a.new.one.first%2$s.Choose.which
36c00 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 68 6f 73 74 20 74 6f 20 62 65 20 77 6f 6b 65 6e 20 .interface.the.host.to.be.woken.
36c20 75 70 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 up.is.connected.to..Choose.which
36c40 20 69 6e 74 65 72 66 61 63 65 20 74 68 69 73 20 67 61 74 65 77 61 79 20 61 70 70 6c 69 65 73 20 .interface.this.gateway.applies.
36c60 74 6f 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 69 73 20 to..Choose.which.interface.this.
36c80 68 6f 73 74 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 2e 00 43 68 6f 6f 73 65 20 77 68 69 host.is.connected.to..Choose.whi
36ca0 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 69 73 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 ch.interface.this.rule.applies.t
36cc0 6f 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 22 57 41 4e 22 20 69 73 20 73 70 65 63 69 66 o..In.most.cases."WAN".is.specif
36ce0 69 65 64 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 69 73 ied..Choose.which.interface.this
36d00 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 25 73 48 69 6e 74 3a 20 54 79 70 69 63 61 6c .rule.applies.to.%sHint:.Typical
36d20 6c 79 20 74 68 65 20 22 57 41 4e 22 20 69 73 20 75 73 65 64 20 68 65 72 65 2e 00 43 68 6f 6f 73 ly.the."WAN".is.used.here..Choos
36d40 65 20 77 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c 20 74 68 69 73 20 72 75 6c 65 20 73 68 6f 75 6c e.which.protocol.this.rule.shoul
36d60 64 20 6d 61 74 63 68 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 22 54 43 50 22 20 69 73 20 d.match..In.most.cases."TCP".is.
36d80 73 70 65 63 69 66 69 65 64 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c specified..Choose.which.protocol
36da0 20 74 68 69 73 20 72 75 6c 65 20 73 68 6f 75 6c 64 20 6d 61 74 63 68 2e 20 49 6e 20 6d 6f 73 74 .this.rule.should.match..In.most
36dc0 20 63 61 73 65 73 20 22 61 6e 79 22 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 43 6c 65 61 6e .cases."any".is.specified..Clean
36de0 69 6e 67 20 75 70 20 49 6e 74 65 72 66 61 63 65 73 00 43 6c 65 61 72 00 43 6c 65 61 72 20 4d 65 ing.up.Interfaces.Clear.Clear.Me
36e00 74 61 64 61 74 61 00 43 6c 65 61 72 20 50 61 63 6b 61 67 65 20 4c 6f 63 6b 00 43 6c 65 61 72 20 tadata.Clear.Package.Lock.Clear.
36e20 61 6c 6c 20 73 65 73 73 69 6f 6e 73 00 43 6c 65 61 72 20 63 6f 6d 6d 61 6e 64 20 65 6e 74 72 79 all.sessions.Clear.command.entry
36e40 00 43 6c 65 61 72 20 67 72 61 70 68 73 20 77 68 65 6e 20 6e 6f 74 20 76 69 73 69 62 6c 65 2e 00 .Clear.graphs.when.not.visible..
36e60 43 6c 65 61 72 20 69 6e 76 61 6c 69 64 20 44 46 20 62 69 74 73 20 69 6e 73 74 65 61 64 20 6f 66 Clear.invalid.DF.bits.instead.of
36e80 20 64 72 6f 70 70 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 73 00 43 6c 65 61 72 20 6c 6f 67 00 .dropping.the.packets.Clear.log.
36ea0 43 6c 65 61 72 20 73 65 6c 65 63 74 69 6f 6e 00 43 6c 65 61 72 73 20 61 6c 6c 20 6c 6f 63 61 6c Clear.selection.Clears.all.local
36ec0 20 6c 6f 67 20 66 69 6c 65 73 20 61 6e 64 20 72 65 69 6e 69 74 69 61 6c 69 7a 65 73 20 74 68 65 .log.files.and.reinitializes.the
36ee0 6d 20 61 73 20 65 6d 70 74 79 20 6c 6f 67 73 2e 20 54 68 69 73 20 61 6c 73 6f 20 72 65 73 74 61 m.as.empty.logs..This.also.resta
36f00 72 74 73 20 74 68 65 20 44 48 43 50 20 64 61 65 6d 6f 6e 2e 20 55 73 65 20 74 68 65 20 53 61 76 rts.the.DHCP.daemon..Use.the.Sav
36f20 65 20 62 75 74 74 6f 6e 20 66 69 72 73 74 20 69 66 20 61 6e 79 20 73 65 74 74 69 6e 67 20 63 68 e.button.first.if.any.setting.ch
36f40 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 61 64 65 2e 00 43 6c 65 61 72 73 20 6c 6f 63 anges.have.been.made..Clears.loc
36f60 61 6c 20 6c 6f 67 20 66 69 6c 65 20 61 6e 64 20 72 65 69 6e 69 74 69 61 6c 69 7a 65 73 20 69 74 al.log.file.and.reinitializes.it
36f80 20 61 73 20 61 6e 20 65 6d 70 74 79 20 6c 6f 67 2e 20 53 61 76 65 20 61 6e 79 20 73 65 74 74 69 .as.an.empty.log..Save.any.setti
36fa0 6e 67 73 20 63 68 61 6e 67 65 73 20 66 69 72 73 74 2e 00 43 6c 69 63 6b 20 22 48 61 6c 74 22 20 ngs.changes.first..Click."Halt".
36fc0 74 6f 20 68 61 6c 74 20 74 68 65 20 73 79 73 74 65 6d 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 to.halt.the.system.immediately,.
36fe0 6f 72 20 22 43 61 6e 63 65 6c 22 20 74 6f 20 67 6f 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 or."Cancel".to.go.to.the.system.
37000 64 61 73 68 62 6f 61 72 64 2e 20 28 54 68 65 72 65 20 77 69 6c 6c 20 62 65 20 61 20 62 72 69 65 dashboard..(There.will.be.a.brie
37020 66 20 64 65 6c 61 79 20 62 65 66 6f 72 65 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 20 61 70 70 f.delay.before.the.dashboard.app
37040 65 61 72 73 2e 29 00 43 6c 69 63 6b 20 22 52 65 62 6f 6f 74 22 20 74 6f 20 72 65 62 6f 6f 74 20 ears.).Click."Reboot".to.reboot.
37060 74 68 65 20 73 79 73 74 65 6d 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 6f 72 20 22 43 61 6e 63 the.system.immediately,.or."Canc
37080 65 6c 22 20 74 6f 20 67 6f 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 64 61 73 68 62 6f 61 72 el".to.go.to.the.system.dashboar
370a0 64 20 77 69 74 68 6f 75 74 20 72 65 62 6f 6f 74 69 6e 67 2e 20 28 54 68 65 72 65 20 77 69 6c 6c d.without.rebooting..(There.will
370c0 20 62 65 20 61 20 62 72 69 65 66 20 64 65 6c 61 79 20 62 65 66 6f 72 65 20 74 68 65 20 64 61 73 .be.a.brief.delay.before.the.das
370e0 68 62 6f 61 72 64 20 61 70 70 65 61 72 73 2e 29 00 43 6c 69 63 6b 20 25 31 24 73 68 65 72 65 25 hboard.appears.).Click.%1$shere%
37100 32 24 73 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 43 6c 69 63 6b 20 2$s.for.more.information..Click.
37120 25 31 24 73 68 65 72 65 25 32 24 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 43 41 52 50 2e 00 %1$shere%2$s.to.configure.CARP..
37140 43 6c 69 63 6b 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 50 50 50 6f 45 20 63 6f 6e 66 69 Click.for.additional.PPPoE.confi
37160 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 2e 20 53 61 76 65 20 66 69 72 73 74 20 69 66 20 guration.options..Save.first.if.
37180 63 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 61 64 65 2e 00 43 6c 69 63 6b 20 69 6e changes.have.been.made..Click.in
371a0 64 69 76 69 64 75 61 6c 20 64 61 74 65 20 74 6f 20 73 65 6c 65 63 74 20 74 68 61 74 20 64 61 74 dividual.date.to.select.that.dat
371c0 65 20 6f 6e 6c 79 2e 20 43 6c 69 63 6b 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 77 65 e.only..Click.the.appropriate.we
371e0 65 6b 64 61 79 20 48 65 61 64 65 72 20 74 6f 20 73 65 6c 65 63 74 20 61 6c 6c 20 6f 63 63 75 72 ekday.Header.to.select.all.occur
37200 72 65 6e 63 65 73 20 6f 66 20 74 68 61 74 20 77 65 65 6b 64 61 79 2e 20 00 43 6c 69 63 6b 20 74 rences.of.that.weekday...Click.t
37220 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 77 61 6b 65 20 75 70 20 61 6e 20 69 6e 64 he.MAC.address.to.wake.up.an.ind
37240 69 76 69 64 75 61 6c 20 64 65 76 69 63 65 2e 00 43 6c 69 63 6b 20 74 68 65 20 62 75 74 74 6f 6e ividual.device..Click.the.button
37260 20 62 65 6c 6f 77 20 74 6f 20 64 69 73 63 6f 6e 6e 65 63 74 00 43 6c 69 63 6b 20 74 68 65 20 62 .below.to.disconnect.Click.the.b
37280 75 74 74 6f 6e 20 74 6f 20 61 64 64 20 61 20 6e 65 77 20 72 75 6c 65 2e 00 43 6c 69 63 6b 20 74 utton.to.add.a.new.rule..Click.t
372a0 68 69 73 20 62 75 74 74 6f 6e 20 74 6f 20 63 6c 65 61 72 20 74 68 65 20 70 61 63 6b 61 67 65 20 his.button.to.clear.the.package.
372c0 6c 6f 63 6b 20 69 66 20 61 20 70 61 63 6b 61 67 65 20 66 61 69 6c 73 20 74 6f 20 72 65 69 6e 73 lock.if.a.package.fails.to.reins
372e0 74 61 6c 6c 20 70 72 6f 70 65 72 6c 79 20 61 66 74 65 72 20 61 6e 20 75 70 67 72 61 64 65 2e 00 tall.properly.after.an.upgrade..
37300 43 6c 69 63 6b 20 74 68 69 73 20 62 75 74 74 6f 6e 20 74 6f 20 72 65 69 6e 73 74 61 6c 6c 20 61 Click.this.button.to.reinstall.a
37320 6c 6c 20 73 79 73 74 65 6d 20 70 61 63 6b 61 67 65 73 2e 20 20 54 68 69 73 20 6d 61 79 20 74 61 ll.system.packages...This.may.ta
37340 6b 65 20 61 20 77 68 69 6c 65 2e 00 43 6c 69 63 6b 20 74 6f 20 63 72 65 61 74 65 20 61 20 75 73 ke.a.while..Click.to.create.a.us
37360 65 72 20 63 65 72 74 69 66 69 63 61 74 65 00 43 6c 69 63 6b 20 74 6f 20 69 6e 73 74 61 6c 6c 00 er.certificate.Click.to.install.
37380 43 6c 69 63 6b 20 74 6f 20 70 61 73 74 65 20 61 6e 20 61 75 74 68 6f 72 69 7a 65 64 20 6b 65 79 Click.to.paste.an.authorized.key
373a0 00 43 6c 69 63 6b 20 74 6f 20 72 65 73 6f 6c 76 65 00 43 6c 69 63 6b 20 74 6f 20 74 6f 67 67 6c .Click.to.resolve.Click.to.toggl
373c0 65 20 65 6e 61 62 6c 65 64 2f 64 69 73 61 62 6c 65 64 20 73 74 61 74 75 73 00 43 6c 69 65 6e 74 e.enabled/disabled.status.Client
373e0 20 43 65 72 74 69 66 69 63 61 74 65 00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f .Certificate.Client.Configuratio
37400 6e 20 28 6d 6f 64 65 2d 63 66 67 29 00 43 6c 69 65 6e 74 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 n.(mode-cfg).Client.Connections.
37420 43 6c 69 65 6e 74 20 49 64 00 43 6c 69 65 6e 74 20 49 64 65 6e 74 69 66 69 65 72 00 43 6c 69 65 Client.Id.Client.Identifier.Clie
37440 6e 74 20 49 6e 73 74 61 6e 63 65 20 53 74 61 74 69 73 74 69 63 73 00 43 6c 69 65 6e 74 20 53 65 nt.Instance.Statistics.Client.Se
37460 74 74 69 6e 67 73 00 43 6c 69 65 6e 74 20 53 70 65 63 69 66 69 63 20 4f 76 65 72 72 69 64 65 73 ttings.Client.Specific.Overrides
37480 00 43 6c 69 65 6e 74 20 64 69 73 61 62 6c 65 64 2e 20 43 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 .Client.disabled..Client.should.
374a0 65 78 69 74 20 61 6e 64 20 6e 6f 74 20 70 65 72 66 6f 72 6d 20 61 6e 79 20 6d 6f 72 65 20 75 70 exit.and.not.perform.any.more.up
374c0 64 61 74 65 73 20 77 69 74 68 6f 75 74 20 75 73 65 72 20 69 6e 74 65 72 76 65 6e 74 69 6f 6e 2e dates.without.user.intervention.
374e0 00 43 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 73 75 63 63 65 73 .Client.specific.override.succes
37500 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 6c 69 65 6e 74 20 73 75 63 63 65 73 73 66 75 sfully.deleted..Client.successfu
37520 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 6c 69 65 6e 74 73 00 43 6c 69 65 6e 74 73 20 77 69 6c lly.deleted..Clients.Clients.wil
37540 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 61 66 74 65 72 20 74 68 69 73 20 61 6d 6f l.be.disconnected.after.this.amo
37560 75 6e 74 20 6f 66 20 69 6e 61 63 74 69 76 69 74 79 2e 20 54 68 65 79 20 6d 61 79 20 6c 6f 67 20 unt.of.inactivity..They.may.log.
37580 69 6e 20 61 67 61 69 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 74 68 6f 75 67 68 2e 20 4c 65 in.again.immediately,.though..Le
375a0 61 76 65 20 74 68 69 73 20 66 69 65 6c 64 20 62 6c 61 6e 6b 20 66 6f 72 20 6e 6f 20 69 64 6c 65 ave.this.field.blank.for.no.idle
375c0 20 74 69 6d 65 6f 75 74 2e 00 43 6c 69 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e .timeout..Clients.will.be.discon
375e0 6e 65 63 74 65 64 20 61 66 74 65 72 20 74 68 69 73 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 nected.after.this.amount.of.time
37600 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 61 63 74 69 76 69 74 79 2e 20 54 68 65 79 20 6d ,.regardless.of.activity..They.m
37620 61 79 20 6c 6f 67 20 69 6e 20 61 67 61 69 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 74 68 6f ay.log.in.again.immediately,.tho
37640 75 67 68 2e 20 4c 65 61 76 65 20 74 68 69 73 20 66 69 65 6c 64 20 62 6c 61 6e 6b 20 66 6f 72 20 ugh..Leave.this.field.blank.for.
37660 6e 6f 20 68 61 72 64 20 74 69 6d 65 6f 75 74 20 28 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 no.hard.timeout.(not.recommended
37680 20 75 6e 6c 65 73 73 20 61 6e 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 69 73 20 73 65 74 29 2e .unless.an.idle.timeout.is.set).
376a0 00 43 6c 69 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 .Clients.will.be.redirected.to.t
376c0 68 69 73 20 55 52 4c 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 6f 6e 65 20 74 68 65 79 20 his.URL.instead.of.the.one.they.
376e0 69 6e 69 74 69 61 6c 6c 79 20 74 72 69 65 64 20 74 6f 20 61 63 63 65 73 73 20 61 66 74 65 72 20 initially.tried.to.access.after.
37700 74 68 65 79 27 76 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 00 43 6c 69 65 6e 74 73 20 77 they've.authenticated..Clients.w
37720 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 61 76 61 69 6c 61 62 6c 65 20 70 61 73 73 2d 74 68 ill.have.their.available.pass-th
37740 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 72 65 73 74 6f 72 65 64 20 74 6f 20 74 68 65 20 6f 72 rough.credits.restored.to.the.or
37760 69 67 69 6e 61 6c 20 63 6f 75 6e 74 20 61 66 74 65 72 20 74 68 69 73 20 61 6d 6f 75 6e 74 20 6f iginal.count.after.this.amount.o
37780 66 20 74 69 6d 65 20 73 69 6e 63 65 20 75 73 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 6f 6e 65 f.time.since.using.the.first.one
377a0 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 61 62 6f 76 65 20 30 20 68 6f 75 72 73 20 69 66 20 ..This.must.be.above.0.hours.if.
377c0 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 61 72 65 20 65 6e 61 62 6c 65 64 pass-through.credits.are.enabled
377e0 2e 00 43 6c 6f 63 6b 20 41 6c 74 69 74 75 64 65 00 43 6c 6f 63 6b 20 49 44 00 43 6c 6f 63 6b 20 ..Clock.Altitude.Clock.ID.Clock.
37800 4c 61 74 69 74 75 64 65 00 43 6c 6f 63 6b 20 4c 6f 6e 67 69 74 75 64 65 00 43 6c 6f 63 6b 20 6c Latitude.Clock.Longitude.Clock.l
37820 6f 63 61 74 69 6f 6e 00 43 6c 6f 6e 65 20 53 68 61 70 65 72 20 74 6f 20 74 68 69 73 20 49 6e 74 ocation.Clone.Shaper.to.this.Int
37840 65 72 66 61 63 65 00 43 6c 6f 6e 69 6e 67 20 6e 65 77 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 erface.Cloning.new.wireless.inte
37860 72 66 61 63 65 20 25 73 00 43 6c 6f 73 65 00 43 6c 6f 75 64 46 6c 61 72 65 20 50 72 6f 78 79 00 rface.%s.Close.CloudFlare.Proxy.
37880 43 6f 6c 6c 65 63 74 69 6e 67 20 49 50 73 65 63 20 73 74 61 74 75 73 20 69 6e 66 6f 72 6d 61 74 Collecting.IPsec.status.informat
378a0 69 6f 6e 2e 00 43 6f 6c 6c 65 63 74 69 6e 67 20 69 6e 69 74 69 61 6c 20 64 61 74 61 2c 20 70 6c ion..Collecting.initial.data,.pl
378c0 65 61 73 65 20 77 61 69 74 00 43 6f 6c 6c 69 73 69 6f 6e 73 00 43 6f 6d 6d 61 6e 64 20 50 72 6f ease.wait.Collisions.Command.Pro
378e0 6d 70 74 00 43 6f 6d 6d 61 6e 64 73 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 77 69 6c 6c 20 62 mpt.Commands.entered.here.will.b
37900 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 47 50 53 20 64 75 72 69 6e 67 20 69 6e 69 74 69 61 6c e.sent.to.the.GPS.during.initial
37920 69 7a 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 72 65 61 64 20 61 6e 64 20 75 6e 64 65 72 73 74 ization..Please.read.and.underst
37940 61 6e 64 20 74 68 65 20 47 50 53 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 62 65 66 6f 72 65 and.the.GPS.documentation.before
37960 20 6d 61 6b 69 6e 67 20 61 6e 79 20 63 68 61 6e 67 65 73 20 68 65 72 65 2e 00 43 6f 6d 6d 65 6e .making.any.changes.here..Commen
37980 74 00 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 00 43 6f 6d 6d 6f 6e 20 57 69 72 65 6c 65 73 73 20 43 6f t.Common.Name.Common.Wireless.Co
379a0 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 53 65 74 74 69 6e 67 73 20 61 70 70 6c 79 20 74 6f 20 nfiguration.-.Settings.apply.to.
379c0 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 6f 6e 20 00 43 6f 6d 6d 6f 6e all.wireless.networks.on..Common
379e0 20 70 61 73 73 77 6f 72 64 20 66 69 65 6c 64 73 20 69 6e 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 68 .password.fields.in.config.xml.h
37a00 61 76 65 20 62 65 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 64 61 63 74 65 64 2e ave.been.automatically.redacted.
37a20 00 43 6f 6d 6d 75 6e 69 74 79 00 43 6f 6d 70 6c 65 74 65 20 53 69 67 6e 69 6e 67 20 52 65 71 75 .Community.Complete.Signing.Requ
37a40 65 73 74 20 66 6f 72 20 00 43 6f 6d 70 6f 6e 65 6e 74 00 43 6f 6d 70 72 65 73 73 20 74 75 6e 6e est.for..Component.Compress.tunn
37a60 65 6c 20 70 61 63 6b 65 74 73 20 75 73 69 6e 67 20 74 68 65 20 4c 5a 4f 20 61 6c 67 6f 72 69 74 el.packets.using.the.LZO.algorit
37a80 68 6d 2e 20 41 64 61 70 74 69 76 65 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 77 69 6c 6c 20 64 79 hm..Adaptive.compression.will.dy
37aa0 6e 61 6d 69 63 61 6c 6c 79 20 64 69 73 61 62 6c 65 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 66 6f namically.disable.compression.fo
37ac0 72 20 61 20 70 65 72 69 6f 64 20 6f 66 20 74 69 6d 65 20 69 66 20 4f 70 65 6e 56 50 4e 20 64 65 r.a.period.of.time.if.OpenVPN.de
37ae0 74 65 63 74 73 20 74 68 61 74 20 74 68 65 20 64 61 74 61 20 69 6e 20 74 68 65 20 70 61 63 6b 65 tects.that.the.data.in.the.packe
37b00 74 73 20 69 73 20 6e 6f 74 20 62 65 69 6e 67 20 63 6f 6d 70 72 65 73 73 65 64 20 65 66 66 69 63 ts.is.not.being.compressed.effic
37b20 69 65 6e 74 6c 79 2e 00 43 6f 6d 70 72 65 73 73 69 6f 6e 00 43 6f 6e 63 75 72 72 65 6e 74 20 63 iently..Compression.Concurrent.c
37b40 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 6f 6e 63 75 72 72 65 6e 74 20 75 73 65 72 20 6c 6f 67 69 6e onnections.Concurrent.user.login
37b60 73 00 43 6f 6e 66 69 67 00 43 6f 6e 66 69 67 20 48 69 73 74 6f 72 79 00 43 6f 6e 66 69 67 2e 78 s.Config.Config.History.Config.x
37b80 6d 6c 20 69 73 20 63 6f 72 72 75 70 74 65 64 20 61 6e 64 20 69 73 20 30 20 62 79 74 65 73 2e 20 ml.is.corrupted.and.is.0.bytes..
37ba0 20 43 6f 75 6c 64 20 6e 6f 74 20 72 65 73 74 6f 72 65 20 61 20 70 72 65 76 69 6f 75 73 20 62 61 .Could.not.restore.a.previous.ba
37bc0 63 6b 75 70 2e 00 43 6f 6e 66 69 67 2e 78 6d 6c 20 75 6e 6c 6f 63 6b 65 64 2e 00 43 6f 6e 66 69 ckup..Config.xml.unlocked..Confi
37be0 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 42 61 63 6b 75 70 20 43 61 guration.Configuration.Backup.Ca
37c00 63 68 65 20 53 65 74 74 69 6e 67 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 43 68 61 6e 67 che.Settings.Configuration.Chang
37c20 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 44 69 66 66 20 66 72 6f 6d 20 25 31 24 73 20 74 e.Configuration.Diff.from.%1$s.t
37c40 6f 20 25 32 24 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 46 69 6c 65 20 4f 76 65 72 72 69 o.%2$s.Configuration.File.Overri
37c60 64 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 4f 76 65 72 72 69 64 65 00 43 6f 6e 66 69 67 de.Configuration.Override.Config
37c80 75 72 61 74 69 6f 6e 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 53 65 74 74 69 6e 67 73 uration.Synchronization.Settings
37ca0 20 28 58 4d 4c 52 50 43 20 53 79 6e 63 29 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 61 63 .(XMLRPC.Sync).Configuration.bac
37cc0 6b 65 6e 64 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 64 20 76 69 61 20 74 kend.Configuration.changed.via.t
37ce0 68 65 20 70 66 53 65 6e 73 65 20 77 69 7a 61 72 64 20 73 75 62 73 79 73 74 65 6d 2e 00 43 6f 6e he.pfSense.wizard.subsystem..Con
37d00 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 figuration.file.Configuration.fi
37d20 6c 65 20 69 73 20 65 6e 63 72 79 70 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e le.is.encrypted..Configuration..
37d40 2e 20 00 43 6f 6e 66 69 67 75 72 65 20 4e 55 4c 4c 20 73 65 72 76 69 63 65 20 6e 61 6d 65 00 43 ...Configure.NULL.service.name.C
37d60 6f 6e 66 69 67 75 72 65 20 55 6e 69 71 75 65 20 49 44 73 20 61 73 00 43 6f 6e 66 69 67 75 72 65 onfigure.Unique.IDs.as.Configure
37d80 20 61 20 53 65 6e 64 20 61 6e 64 20 52 65 63 65 69 76 65 20 42 75 66 66 65 72 20 73 69 7a 65 20 .a.Send.and.Receive.Buffer.size.
37da0 66 6f 72 20 4f 70 65 6e 56 50 4e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 62 75 66 66 65 72 20 for.OpenVPN..The.default.buffer.
37dc0 73 69 7a 65 20 63 61 6e 20 62 65 20 74 6f 6f 20 73 6d 61 6c 6c 20 69 6e 20 6d 61 6e 79 20 63 61 size.can.be.too.small.in.many.ca
37de0 73 65 73 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 68 61 72 64 77 61 72 65 20 61 6e 64 20 6e ses,.depending.on.hardware.and.n
37e00 65 74 77 6f 72 6b 20 75 70 6c 69 6e 6b 20 73 70 65 65 64 73 2e 20 46 69 6e 64 69 6e 67 20 74 68 etwork.uplink.speeds..Finding.th
37e20 65 20 62 65 73 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 63 61 6e 20 74 61 6b 65 20 73 6f 6d 65 e.best.buffer.size.can.take.some
37e40 20 65 78 70 65 72 69 6d 65 6e 74 61 74 69 6f 6e 2e 20 54 6f 20 74 65 73 74 20 74 68 65 20 62 65 .experimentation..To.test.the.be
37e60 73 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 73 69 74 65 2c 20 73 74 61 72 74 20 61 74 20 35 31 st.value.for.a.site,.start.at.51
37e80 32 4b 69 42 20 61 6e 64 20 74 65 73 74 20 68 69 67 68 65 72 20 61 6e 64 20 6c 6f 77 65 72 20 76 2KiB.and.test.higher.and.lower.v
37ea0 61 6c 75 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 52 61 6e 67 65 73 00 43 6f 6e 66 69 67 75 alues..Configured.Ranges.Configu
37ec0 72 65 64 20 61 20 4c 32 54 50 20 56 50 4e 20 75 73 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 red.a.L2TP.VPN.user..Configured.
37ee0 61 20 77 61 6b 65 2d 6f 6e 2d 4c 41 4e 20 65 6e 74 72 79 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 a.wake-on-LAN.entry..Configuring
37f00 20 25 73 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 25 73 20 69 6e 74 65 72 66 61 63 65 2e 2e 2e 00 .%s.Configuring.%s.interface....
37f20 43 6f 6e 66 69 67 75 72 69 6e 67 20 43 41 52 50 20 73 65 74 74 69 6e 67 73 20 66 69 6e 61 6c 69 Configuring.CARP.settings.finali
37f40 7a 65 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 43 41 52 50 20 73 65 74 74 69 6e 67 73 2e ze....Configuring.CARP.settings.
37f60 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 73 65 63 20 56 50 4e 2e 2e 2e 20 00 43 6f 6e ...Configuring.IPsec.VPN.....Con
37f80 66 69 67 75 72 69 6e 67 20 4c 41 47 47 20 69 6e 74 65 72 66 61 63 65 73 2e 2e 2e 00 43 6f 6e 66 figuring.LAGG.interfaces....Conf
37fa0 69 67 75 72 69 6e 67 20 50 50 50 6f 45 20 53 65 72 76 65 72 20 73 65 72 76 69 63 65 2e 2e 2e 20 iguring.PPPoE.Server.service....
37fc0 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 51 69 6e 51 20 69 6e 74 65 72 66 61 63 65 73 2e 2e 2e 00 .Configuring.QinQ.interfaces....
37fe0 43 6f 6e 66 69 67 75 72 69 6e 67 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 2e 2e 2e 00 43 Configuring.VLAN.interfaces....C
38000 6f 6e 66 69 67 75 72 69 6e 67 20 66 69 72 65 77 61 6c 6c 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 onfiguring.firewall.Configuring.
38020 6c 32 74 70 20 56 50 4e 20 73 65 72 76 69 63 65 2e 2e 2e 20 00 43 6f 6e 66 69 67 75 72 69 6e 67 l2tp.VPN.service.....Configuring
38040 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 .loopback.interface....Configuri
38060 6e 67 20 70 61 63 6b 61 67 65 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 2e 2e 00 43 6f 6e 66 69 72 6d ng.package.components....Confirm
38080 00 43 6f 6e 66 69 72 6d 20 41 63 74 69 6f 6e 00 43 6f 6e 66 69 72 6d 20 50 61 73 73 77 6f 72 64 .Confirm.Action.Confirm.Password
380a0 00 43 6f 6e 66 69 72 6d 20 55 70 64 61 74 65 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 .Confirm.Update.Confirmation.Req
380c0 75 69 72 65 64 20 74 6f 20 41 64 64 20 45 61 73 79 20 52 75 6c 65 00 43 6f 6e 66 69 72 6d 61 74 uired.to.Add.Easy.Rule.Confirmat
380e0 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 20 ion.Required.to.install.package.
38100 25 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 72 65 69 %s..Confirmation.Required.to.rei
38120 6e 73 74 61 6c 6c 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f nstall.all.packages..Confirmatio
38140 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 72 65 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 20 n.Required.to.reinstall.package.
38160 25 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 72 65 6d %s..Confirmation.Required.to.rem
38180 6f 76 65 20 70 61 63 6b 61 67 65 20 25 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 ove.package.%s..Confirmation.Req
381a0 75 69 72 65 64 20 74 6f 20 72 65 70 6c 61 63 65 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 6e uired.to.replace.the.current.con
381c0 66 69 67 75 72 61 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 62 61 63 6b 75 70 2e 00 43 6f 6e figuration.with.this.backup..Con
381e0 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 73 61 76 65 20 63 68 61 6e 67 firmation.Required.to.save.chang
38200 65 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 75 70 64 es..Confirmation.Required.to.upd
38220 61 74 65 20 25 73 20 73 79 73 74 65 6d 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 ate.%s.system..Confirmation.Requ
38240 69 72 65 64 20 74 6f 20 75 70 67 72 61 64 65 20 70 61 63 6b 61 67 65 20 25 31 24 73 20 66 72 6f ired.to.upgrade.package.%1$s.fro
38260 6d 20 25 32 24 73 20 74 6f 20 25 33 24 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 72 65 71 m.%2$s.to.%3$s..Confirmation.req
38280 75 69 72 65 64 20 74 6f 20 64 65 6c 65 74 65 20 74 68 69 73 20 50 31 20 65 6e 74 72 79 2e 00 43 uired.to.delete.this.P1.entry..C
382a0 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 72 65 71 75 69 72 65 64 20 74 6f 20 64 65 6c 65 74 65 20 74 onfirmation.required.to.delete.t
382c0 68 69 73 20 50 32 20 65 6e 74 72 79 2e 00 43 6f 6e 6e 65 63 74 00 43 6f 6e 6e 65 63 74 20 56 50 his.P2.entry..Connect.Connect.VP
382e0 4e 00 43 6f 6e 6e 65 63 74 65 64 20 53 69 6e 63 65 00 43 6f 6e 6e 65 63 74 69 6f 6e 20 54 69 6d N.Connected.Since.Connection.Tim
38300 65 6f 75 74 00 43 6f 6e 6e 65 63 74 69 6f 6e 20 62 6c 6f 63 6b 69 6e 67 00 43 6f 6e 6e 65 63 74 eout.Connection.blocking.Connect
38320 69 6f 6e 20 66 61 69 6c 65 64 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 69 6d 65 6f 75 74 20 74 ion.failed..Connection.timeout.t
38340 6f 20 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 46 72 6f 6d o.E-Mail.server.Connections.From
38360 20 55 70 73 74 72 65 61 6d 20 53 49 50 20 53 65 72 76 65 72 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 .Upstream.SIP.Server.Connections
38380 20 54 6f 20 55 70 73 74 72 65 61 6d 20 53 49 50 20 53 65 72 76 65 72 00 43 6f 6e 6e 65 63 74 69 .To.Upstream.SIP.Server.Connecti
383a0 6f 6e 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 6d ons.matching.this.rule.will.be.m
383c0 61 70 70 65 64 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 25 31 24 73 41 64 64 72 65 apped.to.the.specified.%1$sAddre
383e0 73 73 25 32 24 73 2e 25 33 24 73 54 68 65 20 25 31 24 73 41 64 64 72 65 73 73 25 32 24 73 20 63 ss%2$s.%3$sThe.%1$sAddress%2$s.c
38400 61 6e 20 62 65 20 61 6e 20 49 6e 74 65 72 66 61 63 65 2c 20 61 20 48 6f 73 74 2d 74 79 70 65 20 an.be.an.Interface,.a.Host-type.
38420 41 6c 69 61 73 2c 20 6f 72 20 61 20 25 34 24 73 56 69 72 74 75 61 6c 20 49 50 25 35 24 73 20 61 Alias,.or.a.%4$sVirtual.IP%5$s.a
38440 64 64 72 65 73 73 2e 00 43 6f 6e 73 65 72 76 61 74 69 76 65 00 43 6f 6e 73 6f 6c 65 20 4f 70 74 ddress..Conservative.Console.Opt
38460 69 6f 6e 73 00 43 6f 6e 73 6f 6c 65 20 61 73 73 69 67 6e 6d 65 6e 74 20 6f 66 20 69 6e 74 65 72 ions.Console.assignment.of.inter
38480 66 61 63 65 73 00 43 6f 6e 73 6f 6c 65 20 6d 65 6e 75 00 43 6f 6e 73 75 6c 74 20 25 31 24 73 74 faces.Console.menu.Consult.%1$st
384a0 68 65 20 64 6f 63 20 77 69 6b 69 20 61 72 74 69 63 6c 65 20 6f 6e 20 44 48 20 50 61 72 61 6d 65 he.doc.wiki.article.on.DH.Parame
384c0 74 65 72 73 25 32 24 73 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 65 6e 65 72 ters%2$sfor.information.on.gener
384e0 61 74 69 6e 67 20 6e 65 77 20 6f 72 20 73 74 72 6f 6e 67 65 72 20 70 61 72 61 6d 61 74 65 72 20 ating.new.or.stronger.paramater.
38500 73 65 74 73 2e 00 43 6f 6e 73 75 6d 65 72 00 43 6f 6e 73 75 6d 65 72 20 49 6e 66 6f 72 6d 61 74 sets..Consumer.Consumer.Informat
38520 69 6f 6e 20 2d 20 41 76 61 69 6c 61 62 6c 65 20 43 6f 6e 73 75 6d 65 72 73 00 43 6f 6e 73 75 6d ion.-.Available.Consumers.Consum
38540 65 72 20 68 61 73 20 6d 65 74 61 64 61 74 61 20 66 72 6f 6d 20 61 6e 20 65 78 69 73 74 69 6e 67 er.has.metadata.from.an.existing
38560 20 6d 69 72 72 6f 72 2e 20 43 6c 65 61 72 20 6d 65 74 61 64 61 74 61 20 62 65 66 6f 72 65 20 69 .mirror..Clear.metadata.before.i
38580 6e 73 65 72 74 69 6e 67 20 63 6f 6e 73 75 6d 65 72 2e 00 43 6f 6e 73 75 6d 65 72 20 68 61 73 20 nserting.consumer..Consumer.has.
385a0 6e 6f 20 6d 65 74 61 64 61 74 61 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 61 63 74 69 no.metadata.and.cannot.be.reacti
385c0 76 61 74 65 64 2e 00 43 6f 6e 73 75 6d 65 72 20 68 61 73 20 6e 6f 20 6d 65 74 61 64 61 74 61 20 vated..Consumer.has.no.metadata.
385e0 74 6f 20 63 6c 65 61 72 2e 00 43 6f 6e 73 75 6d 65 72 20 69 73 20 61 6c 72 65 61 64 79 20 69 6e to.clear..Consumer.is.already.in
38600 20 75 73 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 69 6e 73 65 72 74 65 64 2e 20 52 65 6d .use.and.cannot.be.inserted..Rem
38620 6f 76 65 20 63 6f 6e 73 75 6d 65 72 20 66 72 6f 6d 20 65 78 69 73 74 69 6e 67 20 6d 69 72 72 6f ove.consumer.from.existing.mirro
38640 72 20 66 69 72 73 74 2e 00 43 6f 6e 73 75 6d 65 72 20 69 73 20 61 6c 72 65 61 64 79 20 70 72 65 r.first..Consumer.is.already.pre
38660 73 65 6e 74 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 6d 69 72 72 6f 72 2e 00 43 6f 6e 73 75 6d sent.on.specified.mirror..Consum
38680 65 72 20 69 73 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 63 6c 65 61 72 er.is.in.use.and.cannot.be.clear
386a0 65 64 2e 20 44 65 61 63 74 69 76 61 74 65 20 64 69 73 6b 20 66 69 72 73 74 2e 00 43 6f 6e 73 75 ed..Deactivate.disk.first..Consu
386c0 6d 65 72 20 6d 75 73 74 20 62 65 20 70 72 65 73 65 6e 74 20 6f 6e 20 74 68 65 20 73 70 65 63 69 mer.must.be.present.on.the.speci
386e0 66 69 65 64 20 6d 69 72 72 6f 72 2e 00 43 6f 6e 73 75 6d 65 72 73 20 6d 61 79 20 6f 6e 6c 79 20 fied.mirror..Consumers.may.only.
38700 62 65 20 61 64 64 65 64 20 74 6f 20 61 20 6d 69 72 72 6f 72 20 69 66 20 74 68 65 79 20 61 72 65 be.added.to.a.mirror.if.they.are
38720 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6d 69 72 .larger.than.the.size.of.the.mir
38740 72 6f 72 2e 00 43 6f 6e 74 61 63 74 20 61 20 66 69 72 65 77 61 6c 6c 20 61 64 6d 69 6e 69 73 74 ror..Contact.a.firewall.administ
38760 72 61 74 6f 72 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 43 6f 6e 74 rator.for.more.information..Cont
38780 61 69 6e 65 72 73 00 43 6f 6e 74 65 6e 74 20 6c 69 6d 69 74 00 43 6f 6e 74 69 6e 75 65 00 43 6f ainers.Content.limit.Continue.Co
387a0 6e 74 72 6f 6c 00 43 6f 6e 76 65 72 74 65 64 20 62 72 69 64 67 65 64 20 25 73 00 43 6f 6e 76 65 ntrol.Converted.bridged.%s.Conve
387c0 79 61 6e 63 65 00 43 6f 70 79 00 43 6f 70 79 20 44 55 49 44 00 43 6f 70 79 20 4d 79 20 4d 41 43 yance.Copy.Copy.DUID.Copy.My.MAC
387e0 00 43 6f 70 79 20 67 61 74 65 77 61 79 00 43 6f 70 79 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 .Copy.gateway.Copy.gateway.group
38800 00 43 6f 70 79 20 6d 6f 6e 69 74 6f 72 00 43 6f 70 79 20 6f 66 20 6f 6e 6c 79 20 74 68 65 20 64 .Copy.monitor.Copy.of.only.the.d
38820 69 66 66 65 72 65 6e 74 20 6f 72 20 6d 69 73 73 69 6e 67 20 66 69 6c 65 73 2e 00 43 6f 70 79 20 ifferent.or.missing.files..Copy.
38840 6f 66 20 6f 6e 6c 79 20 74 68 65 20 75 70 64 61 74 65 64 20 66 69 6c 65 73 2e 00 43 6f 70 79 20 of.only.the.updated.files..Copy.
38860 70 68 61 73 65 31 20 65 6e 74 72 79 00 43 6f 70 79 20 70 6f 6f 6c 00 43 6f 70 79 20 72 6f 75 74 phase1.entry.Copy.pool.Copy.rout
38880 65 00 43 6f 70 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 73 69 67 6e 69 6e 67 20 64 e.Copy.the.certificate.signing.d
388a0 61 74 61 20 66 72 6f 6d 20 68 65 72 65 20 61 6e 64 20 66 6f 72 77 61 72 64 20 69 74 20 74 6f 20 ata.from.here.and.forward.it.to.
388c0 61 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 66 6f 72 20 73 69 67 6e a.certificate.authority.for.sign
388e0 69 6e 67 2e 00 43 6f 70 79 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 00 43 6f 70 79 72 69 67 ing..Copy.virtual.server.Copyrig
38900 68 74 00 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 30 32 2d 32 30 31 36 20 4f 70 65 6e 56 ht.Copyright.(C).2002-2016.OpenV
38920 50 4e 20 53 6f 6c 75 74 69 6f 6e 73 20 4c 4c 43 20 00 43 6f 70 79 72 69 67 68 74 20 32 30 30 30 PN.Solutions.LLC..Copyright.2000
38940 2c 20 32 30 30 31 2c 20 32 30 30 32 20 62 79 20 45 64 77 69 6e 20 47 72 6f 6f 74 68 75 69 73 2e ,.2001,.2002.by.Edwin.Groothuis.
38960 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 43 6f 72 65 20 43 72 69 74 69 .All.rights.reserved..Core.Criti
38980 63 61 6c 00 43 6f 72 65 20 57 61 72 6e 69 6e 67 00 43 6f 75 6c 64 20 6e 6f 74 20 61 64 64 20 6e cal.Core.Warning.Could.not.add.n
389a0 65 77 20 71 75 65 75 65 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 67 72 65 69 66 20 ew.queue..Could.not.bring.greif.
389c0 75 70 20 2d 2d 20 76 61 72 69 61 62 6c 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 43 6f 75 6c up.--.variable.not.defined..Coul
389e0 64 20 6e 6f 74 20 62 72 69 6e 67 20 75 70 20 25 73 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 69 d.not.bring.up.%s.interface.in.i
38a00 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 00 43 6f 75 6c 64 20 nterface_dhcp_configure().Could.
38a20 6e 6f 74 20 63 72 65 61 74 65 20 61 6c 69 61 73 20 66 6f 72 20 25 73 00 43 6f 75 6c 64 20 6e 6f not.create.alias.for.%s.Could.no
38a40 74 20 63 72 65 61 74 65 20 6e 65 77 20 71 75 65 75 65 2f 64 69 73 63 69 70 6c 69 6e 65 21 00 43 t.create.new.queue/discipline!.C
38a60 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 6e 65 77 20 71 75 65 75 65 2f 64 69 73 63 69 70 ould.not.create.new.queue/discip
38a80 6c 69 6e 65 21 20 41 6e 79 20 72 65 63 65 6e 74 20 63 68 61 6e 67 65 73 20 6d 61 79 20 6e 65 65 line!.Any.recent.changes.may.nee
38aa0 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 66 69 72 73 74 2e 00 43 6f 75 6c 64 20 6e 6f 74 d.to.be.applied.first..Could.not
38ac0 20 65 78 74 72 61 63 74 20 25 73 20 52 52 44 20 78 6d 6c 20 66 69 6c 65 20 66 72 6f 6d 20 61 72 .extract.%s.RRD.xml.file.from.ar
38ae0 63 68 69 76 65 21 00 43 6f 75 6c 64 20 6e 6f 74 20 66 65 74 63 68 20 74 68 65 20 55 52 4c 20 27 chive!.Could.not.fetch.the.URL.'
38b00 25 73 27 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 61 20 75 73 61 62 6c 65 20 63 6f 6e %s'..Could.not.find.a.usable.con
38b20 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 21 20 45 78 69 74 69 6e 67 2e 2e 2e 2e 00 43 6f 75 figuration.file!.Exiting.....Cou
38b40 6c 64 20 6e 6f 74 20 66 69 6e 64 20 61 6e 79 20 63 72 61 73 68 20 66 69 6c 65 73 2e 00 43 6f 75 ld.not.find.any.crash.files..Cou
38b60 6c 64 20 6e 6f 74 20 67 65 74 20 61 20 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 66 6f ld.not.get.a.Local.IP.address.fo
38b80 72 20 50 50 54 50 2f 4c 32 54 50 20 6c 69 6e 6b 20 6f 6e 20 25 73 20 69 6e 20 69 6e 74 65 72 66 r.PPTP/L2TP.link.on.%s.in.interf
38ba0 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 2e 20 55 73 69 6e 67 20 30 2e 30 2e 30 aces_ppps_configure..Using.0.0.0
38bc0 2e 30 20 69 70 21 00 43 6f 75 6c 64 20 6e 6f 74 20 67 65 74 20 61 20 50 50 54 50 2f 4c 32 54 50 .0.ip!.Could.not.get.a.PPTP/L2TP
38be0 20 52 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 25 31 24 73 20 66 6f 72 .Remote.IP.address.from.%1$s.for
38c00 20 25 32 24 73 20 69 6e 20 69 6e 74 65 72 66 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 .%2$s.in.interfaces_ppps_configu
38c20 72 65 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 20 66 6f 72 20 77 72 69 74 69 6e re..Could.not.open.%s.for.writin
38c40 67 00 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 6f g.Could.not.open.%s..Could.not.o
38c60 70 65 6e 20 25 73 2f 61 6c 69 61 73 65 73 20 66 6f 72 20 77 72 69 74 69 6e 67 21 00 43 6f 75 6c pen.%s/aliases.for.writing!.Coul
38c80 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 2f 6e 74 70 64 2e 63 6f 6e 66 20 66 6f 72 20 77 72 69 74 d.not.open.%s/ntpd.conf.for.writ
38ca0 69 6e 67 00 43 6f 75 6c 64 20 6e 6f 74 20 70 61 72 73 65 20 25 31 24 73 2f 77 69 7a 61 72 64 73 ing.Could.not.parse.%1$s/wizards
38cc0 2f 25 32 24 73 20 66 69 6c 65 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 61 6c /%2$s.file..Could.not.process.al
38ce0 69 61 73 65 73 20 66 72 6f 6d 20 61 6c 69 61 73 3a 20 25 73 00 43 6f 75 6c 64 20 6e 6f 74 20 70 iases.from.alias:.%s.Could.not.p
38d00 72 6f 63 65 73 73 20 65 6d 70 74 79 20 66 69 6c 65 20 66 72 6f 6d 20 61 6c 69 61 73 3a 20 25 73 rocess.empty.file.from.alias:.%s
38d20 00 43 6f 75 6c 64 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 6e 6f 6e 2d 65 78 69 73 74 65 6e 74 20 .Could.not.process.non-existent.
38d40 66 69 6c 65 20 66 72 6f 6d 20 61 6c 69 61 73 3a 20 25 73 00 43 6f 75 6c 64 20 6e 6f 74 20 72 65 file.from.alias:.%s.Could.not.re
38d60 73 74 6f 72 65 20 63 6f 6e 66 69 67 2e 78 6d 6c 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 64 store.config.xml..Could.not.send
38d80 20 47 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 25 31 24 73 20 2d 2d 20 45 .Growl.notification.to.%1$s.--.E
38da0 72 72 6f 72 3a 20 25 32 24 73 00 43 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 64 20 72 65 67 69 73 74 rror:.%2$s.Could.not.send.regist
38dc0 65 72 20 47 72 6f 77 6c 20 6f 6e 20 25 31 24 73 20 2d 2d 20 45 72 72 6f 72 3a 20 25 32 24 73 00 er.Growl.on.%1$s.--.Error:.%2$s.
38de0 43 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 64 20 74 68 65 20 6d 65 73 73 61 67 65 20 74 6f 20 25 31 Could.not.send.the.message.to.%1
38e00 24 73 20 2d 2d 20 45 72 72 6f 72 3a 20 25 32 24 73 00 43 6f 75 6c 64 20 6e 6f 74 20 75 70 64 61 $s.--.Error:.%2$s.Could.not.upda
38e20 74 65 20 61 6c 69 61 73 20 66 6f 72 20 25 73 00 43 6f 75 6c 64 20 6e 6f 74 20 77 72 69 74 65 20 te.alias.for.%s.Could.not.write.
38e40 49 67 6d 70 70 72 6f 78 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 21 00 43 6f Igmpproxy.configuration.file!.Co
38e60 75 6e 74 00 43 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 unt.Count.must.be.between.1.and.
38e80 25 73 00 43 6f 75 6e 74 72 79 00 43 72 61 73 68 20 52 65 70 6f 72 74 65 72 00 43 72 65 61 74 65 %s.Country.Crash.Reporter.Create
38ea0 20 2f 20 45 64 69 74 20 43 41 00 43 72 65 61 74 65 20 43 65 72 74 69 66 69 63 61 74 65 20 66 6f ./.Edit.CA.Create.Certificate.fo
38ec0 72 20 55 73 65 72 00 43 72 65 61 74 65 20 50 68 61 73 65 20 31 00 43 72 65 61 74 65 20 61 20 43 r.User.Create.Phase.1.Create.a.C
38ee0 65 72 74 69 66 69 63 61 74 65 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 00 43 72 65 61 74 ertificate.Signing.Request.Creat
38f00 65 20 61 20 6e 65 77 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 43 72 65 61 74 e.a.new.PPP.configuration..Creat
38f20 65 20 61 6e 20 41 52 50 20 54 61 62 6c 65 20 53 74 61 74 69 63 20 45 6e 74 72 79 20 66 6f 72 20 e.an.ARP.Table.Static.Entry.for.
38f40 74 68 69 73 20 4d 41 43 20 26 20 49 50 20 41 64 64 72 65 73 73 20 70 61 69 72 2e 00 43 72 65 61 this.MAC.&.IP.Address.pair..Crea
38f60 74 65 20 61 6e 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 65 72 74 69 66 69 63 61 74 65 20 41 te.an.intermediate.Certificate.A
38f80 75 74 68 6f 72 69 74 79 00 43 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 uthority.Create.an.internal.Cert
38fa0 69 66 69 63 61 74 65 00 43 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 ificate.Create.an.internal.Certi
38fc0 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 43 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 ficate.Authority.Create.an.inter
38fe0 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 nal.Certificate.Revocation.List.
39000 43 72 65 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 00 43 72 65 61 74 65 20 6e Create.interface.groups.Create.n
39020 65 77 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 43 72 65 61 74 65 20 6e 65 77 20 61 73 ew.Revocation.List.Create.new.as
39040 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 75 6c 65 00 43 72 65 61 74 65 2c 20 47 65 6e sociated.filter.rule.Create,.Gen
39060 65 72 61 74 65 20 61 6e 64 20 41 63 74 69 76 61 74 65 20 52 6f 6c 6c 73 20 77 69 74 68 20 56 6f erate.and.Activate.Rolls.with.Vo
39080 75 63 68 65 72 73 00 43 72 65 61 74 65 64 00 43 72 65 61 74 65 64 20 61 6e 20 61 6c 69 61 73 20 uchers.Created.Created.an.alias.
390a0 66 72 6f 6d 20 44 69 61 67 6e 6f 73 74 69 63 73 20 2d 20 44 4e 53 20 4c 6f 6f 6b 75 70 20 70 61 from.Diagnostics.-.DNS.Lookup.pa
390c0 67 65 2e 00 43 72 65 61 74 65 64 20 66 72 6f 6d 20 44 69 61 67 6e 6f 73 74 69 63 73 2d 3e 20 44 ge..Created.from.Diagnostics->.D
390e0 4e 53 20 4c 6f 6f 6b 75 70 00 43 72 65 61 74 65 64 20 77 69 74 68 20 69 64 20 25 73 00 43 72 65 NS.Lookup.Created.with.id.%s.Cre
39100 61 74 65 64 20 77 69 74 68 6f 75 74 20 69 64 00 43 72 65 61 74 65 64 3a 00 43 72 65 61 74 69 6e ated.without.id.Created:.Creatin
39120 67 20 31 3a 31 20 72 75 6c 65 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 49 50 73 65 63 20 72 75 g.1:1.rules....Creating.IPsec.ru
39140 6c 65 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 4e 41 54 20 72 75 6c 65 20 25 73 00 43 72 65 61 les....Creating.NAT.rule.%s.Crea
39160 74 69 6e 67 20 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 69 73 20 68 6f ting.SSL.Certificate.for.this.ho
39180 73 74 00 43 72 65 61 74 69 6e 67 20 61 64 76 61 6e 63 65 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 st.Creating.advanced.outbound.ru
391a0 6c 65 20 25 73 00 43 72 65 61 74 69 6e 67 20 61 6c 69 61 73 65 73 00 43 72 65 61 74 69 6e 67 20 le.%s.Creating.aliases.Creating.
391c0 61 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 00 43 72 65 61 74 69 6e automatic.outbound.rules.Creatin
391e0 67 20 64 65 66 61 75 6c 74 20 72 75 6c 65 73 00 43 72 65 61 74 69 6e 67 20 66 69 6c 74 65 72 20 g.default.rules.Creating.filter.
39200 72 75 6c 65 20 25 73 20 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 66 69 6c 74 65 72 20 72 75 6c 65 rule.%s.....Creating.filter.rule
39220 73 20 25 73 20 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 s.%s.....Creating.gateway.group.
39240 69 74 65 6d 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 item....Creating.outbound.NAT.ru
39260 6c 65 73 00 43 72 65 61 74 69 6e 67 20 72 65 66 6c 65 63 74 69 6f 6e 20 4e 41 54 20 72 75 6c 65 les.Creating.reflection.NAT.rule
39280 20 66 6f 72 20 25 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 72 65 66 6c 65 63 74 69 6f 6e 20 72 .for.%s....Creating.reflection.r
392a0 75 6c 65 20 66 6f 72 20 25 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 72 65 73 74 6f 72 65 20 70 ule.for.%s....Creating.restore.p
392c0 6f 69 6e 74 20 62 65 66 6f 72 65 20 70 61 63 6b 61 67 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e oint.before.package.installation
392e0 2e 00 43 72 65 61 74 69 6e 67 20 72 72 64 20 75 70 64 61 74 65 20 73 63 72 69 70 74 00 43 72 65 ..Creating.rrd.update.script.Cre
39300 61 74 69 6e 67 20 72 75 6c 65 20 25 73 00 43 72 65 61 74 69 6e 67 20 77 69 72 65 6c 65 73 73 20 ating.rule.%s.Creating.wireless.
39320 63 6c 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 73 2e 2e 2e 00 43 72 79 70 74 6f 00 43 72 79 70 74 clone.interfaces....Crypto.Crypt
39340 6f 67 72 61 70 68 69 63 20 26 20 54 68 65 72 6d 61 6c 20 48 61 72 64 77 61 72 65 00 43 72 79 70 ographic.&.Thermal.Hardware.Cryp
39360 74 6f 67 72 61 70 68 69 63 20 48 61 72 64 77 61 72 65 00 43 72 79 70 74 6f 67 72 61 70 68 69 63 tographic.Hardware.Cryptographic
39380 20 53 65 74 74 69 6e 67 73 00 43 75 72 6c 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 3a 00 43 .Settings.Curl.error.occurred:.C
393a0 75 72 72 65 6e 74 00 43 75 72 72 65 6e 74 20 41 75 74 68 20 45 72 72 6f 72 20 50 61 67 65 00 43 urrent.Current.Auth.Error.Page.C
393c0 75 72 72 65 6e 74 20 42 61 73 65 20 53 79 73 74 65 6d 00 43 75 72 72 65 6e 74 20 44 61 74 65 2f urrent.Base.System.Current.Date/
393e0 54 69 6d 65 00 43 75 72 72 65 6e 74 20 4c 6f 67 6f 75 74 20 50 61 67 65 00 43 75 72 72 65 6e 74 Time.Current.Logout.Page.Current
39400 20 50 6f 6f 6c 20 4d 65 6d 62 65 72 73 00 43 75 72 72 65 6e 74 20 50 6f 72 74 61 6c 20 50 61 67 .Pool.Members.Current.Portal.Pag
39420 65 00 43 75 72 72 65 6e 74 20 53 6f 75 72 63 65 20 54 72 61 63 6b 69 6e 67 20 45 6e 74 72 69 65 e.Current.Source.Tracking.Entrie
39440 73 00 43 75 72 72 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 75 72 72 65 6e 74 20 s.Current.configuration.Current.
39460 64 61 74 65 2f 74 69 6d 65 00 43 75 72 72 65 6e 74 20 73 70 61 63 65 20 75 73 65 64 20 62 79 20 date/time.Current.space.used.by.
39480 62 61 63 6b 75 70 73 00 43 75 72 72 65 6e 74 6c 79 20 52 65 76 6f 6b 65 64 20 43 65 72 74 69 66 backups.Currently.Revoked.Certif
394a0 69 63 61 74 65 73 20 66 6f 72 20 43 52 4c 00 43 75 72 72 65 6e 74 6c 79 20 76 69 65 77 69 6e 67 icates.for.CRL.Currently.viewing
394c0 3a 20 00 43 75 73 74 6f 6d 00 43 75 73 74 6f 6d 20 41 63 63 65 73 73 20 52 65 73 74 72 69 63 74 :..Custom.Custom.Access.Restrict
394e0 69 6f 6e 73 00 43 75 73 74 6f 6d 20 42 61 6e 64 77 69 64 74 68 73 20 61 72 65 20 67 72 65 61 74 ions.Custom.Bandwidths.are.great
39500 65 72 20 74 68 61 6e 20 33 30 25 2e 20 50 6c 65 61 73 65 20 6c 6f 77 65 72 20 74 68 65 6d 20 66 er.than.30%..Please.lower.them.f
39520 6f 72 20 74 68 65 20 77 69 7a 61 72 64 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 43 75 73 74 6f or.the.wizard.to.continue..Custo
39540 6d 20 42 61 6e 64 77 69 64 74 68 73 20 61 72 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 34 30 m.Bandwidths.are.greater.than.40
39560 25 2e 20 50 6c 65 61 73 65 20 6c 6f 77 65 72 20 74 68 65 6d 20 66 6f 72 20 74 68 65 20 77 69 7a %..Please.lower.them.for.the.wiz
39580 61 72 64 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 43 75 73 74 6f 6d 20 53 65 74 74 69 6e 67 73 ard.to.continue..Custom.Settings
395a0 00 43 75 73 74 6f 6d 20 63 6f 6d 6d 61 6e 64 73 2e 2e 2e 00 43 75 73 74 6f 6d 20 6f 70 74 69 6f .Custom.commands....Custom.optio
395c0 6e 73 00 43 75 73 74 6f 6d 20 72 65 73 65 74 00 44 41 4e 47 45 52 21 20 20 57 41 52 4e 49 4e 47 ns.Custom.reset.DANGER!..WARNING
395e0 21 20 20 41 43 48 54 55 4e 47 21 00 44 44 4e 53 20 43 6c 69 65 6e 74 20 55 70 64 61 74 65 73 00 !..ACHTUNG!.DDNS.Client.Updates.
39600 44 44 4e 53 20 44 6f 6d 61 69 6e 00 44 44 4e 53 20 44 6f 6d 61 69 6e 20 4b 65 79 20 6e 61 6d 65 DDNS.Domain.DDNS.Domain.Key.name
39620 00 44 44 4e 53 20 44 6f 6d 61 69 6e 20 4b 65 79 20 73 65 63 72 65 74 00 44 44 4e 53 20 48 6f 73 .DDNS.Domain.Key.secret.DDNS.Hos
39640 74 6e 61 6d 65 00 44 44 4e 53 20 48 6f 73 74 6e 61 6d 65 73 00 44 44 4e 53 20 52 65 76 65 72 73 tname.DDNS.Hostnames.DDNS.Revers
39660 65 00 44 44 4e 53 20 53 65 72 76 65 72 20 49 50 00 44 45 53 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 e.DDNS.Server.IP.DES.is.no.longe
39680 72 20 73 75 70 70 6f 72 74 65 64 2c 20 49 50 73 65 63 20 70 68 61 73 65 20 31 20 69 74 65 6d 20 r.supported,.IPsec.phase.1.item.
396a0 27 25 73 27 20 69 73 20 62 65 69 6e 67 20 64 69 73 61 62 6c 65 64 2e 00 44 45 53 20 69 73 20 6e '%s'.is.being.disabled..DES.is.n
396c0 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2c 20 49 50 73 65 63 20 70 68 61 73 65 20 o.longer.supported,.IPsec.phase.
396e0 32 20 69 74 65 6d 20 27 25 73 27 20 69 73 20 62 65 69 6e 67 20 64 69 73 61 62 6c 65 64 2e 00 44 2.item.'%s'.is.being.disabled..D
39700 48 43 50 00 44 48 43 50 20 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 48 HCP.DHCP.Client.Configuration.DH
39720 43 50 20 45 76 65 6e 74 73 20 28 44 48 43 50 20 44 61 65 6d 6f 6e 2c 20 44 48 43 50 20 52 65 6c CP.Events.(DHCP.Daemon,.DHCP.Rel
39740 61 79 2c 20 44 48 43 50 20 43 6c 69 65 6e 74 29 00 44 48 43 50 20 4c 65 61 73 65 73 00 44 48 43 ay,.DHCP.Client).DHCP.Leases.DHC
39760 50 20 4c 65 61 73 65 73 20 53 74 61 74 75 73 00 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f P.Leases.Status.DHCP.Registratio
39780 6e 00 44 48 43 50 20 52 65 6c 61 79 00 44 48 43 50 20 52 65 6c 61 79 20 43 6f 6e 66 69 67 75 72 n.DHCP.Relay.DHCP.Relay.Configur
397a0 61 74 69 6f 6e 00 44 48 43 50 20 52 65 6c 61 79 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 65 6e ation.DHCP.Relay.is.currently.en
397c0 61 62 6c 65 64 2e 20 44 48 43 50 20 53 65 72 76 65 72 20 63 61 6e 6f 74 20 62 65 20 65 6e 61 62 abled..DHCP.Server.canot.be.enab
397e0 6c 65 64 20 77 68 69 6c 65 20 74 68 65 20 44 48 43 50 20 52 65 6c 61 79 20 69 73 20 65 6e 61 62 led.while.the.DHCP.Relay.is.enab
39800 6c 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 44 48 43 50 20 53 65 72 76 65 led.on.any.interface..DHCP.Serve
39820 72 00 44 48 43 50 20 53 65 72 76 65 72 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 65 6e 61 62 6c r.DHCP.Server.is.currently.enabl
39840 65 64 2e 20 43 61 6e 6e 6f 74 20 65 6e 61 62 6c 65 20 74 68 65 20 44 48 43 50 20 52 65 6c 61 79 ed..Cannot.enable.the.DHCP.Relay
39860 20 73 65 72 76 69 63 65 20 77 68 69 6c 65 20 74 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 69 .service.while.the.DHCP.Server.i
39880 73 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 44 48 43 50 s.enabled.on.any.interface..DHCP
398a0 20 53 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 44 48 43 50 .Server.must.be.enabled.for.DHCP
398c0 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 74 6f 20 77 6f 72 6b 20 69 6e 20 44 4e 53 20 46 6f 72 .Registration.to.work.in.DNS.For
398e0 77 61 72 64 65 72 2e 00 44 48 43 50 20 53 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 65 6e 61 62 warder..DHCP.Server.must.be.enab
39900 6c 65 64 20 66 6f 72 20 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 74 6f 20 77 6f 72 led.for.DHCP.Registration.to.wor
39920 6b 20 69 6e 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 44 48 43 50 20 53 65 72 76 65 72 20 73 k.in.DNS.Resolver..DHCP.Server.s
39940 65 74 74 69 6e 67 73 20 00 44 48 43 50 20 53 65 72 76 69 63 65 00 44 48 43 50 20 53 74 61 74 69 ettings..DHCP.Service.DHCP.Stati
39960 63 20 4d 61 70 70 69 6e 67 73 20 66 6f 72 20 74 68 69 73 20 49 6e 74 65 72 66 61 63 65 00 44 48 c.Mappings.for.this.Interface.DH
39980 43 50 20 61 6c 69 61 73 20 61 64 64 72 65 73 73 00 44 48 43 50 36 00 44 48 43 50 36 20 43 6c 69 CP.alias.address.DHCP6.DHCP6.Cli
399a0 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 48 43 50 36 20 44 55 49 44 00 44 48 43 ent.Configuration.DHCP6.DUID.DHC
399c0 50 76 36 20 4c 65 61 73 65 73 00 44 48 43 50 76 36 20 4f 70 74 69 6f 6e 73 00 44 48 43 50 76 36 Pv6.Leases.DHCPv6.Options.DHCPv6
399e0 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 73 69 7a 65 00 44 48 43 50 76 36 20 50 .Prefix.Delegation.size.DHCPv6.P
39a00 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 70 72 refix.Delegation.size.must.be.pr
39a20 6f 76 69 64 65 64 20 77 68 65 6e 20 53 65 6e 64 20 49 50 76 36 20 70 72 65 66 69 78 20 68 69 6e ovided.when.Send.IPv6.prefix.hin
39a40 74 20 66 6c 61 67 20 69 73 20 63 68 65 63 6b 65 64 00 44 48 43 50 76 36 20 52 65 6c 61 79 00 44 t.flag.is.checked.DHCPv6.Relay.D
39a60 48 43 50 76 36 20 52 65 6c 61 79 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 48 43 50 76 36 HCPv6.Relay.Configuration.DHCPv6
39a80 20 52 65 6c 61 79 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 65 6e 61 62 6c 65 64 2e 20 44 48 43 .Relay.is.currently.enabled..DHC
39aa0 50 76 36 20 53 65 72 76 65 72 20 63 61 6e 6f 74 20 62 65 20 65 6e 61 62 6c 65 64 20 77 68 69 6c Pv6.Server.canot.be.enabled.whil
39ac0 65 20 74 68 65 20 44 48 43 50 76 36 20 52 65 6c 61 79 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 6e e.the.DHCPv6.Relay.is.enabled.on
39ae0 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 44 48 43 50 76 36 20 53 65 72 76 65 72 00 44 48 .any.interface..DHCPv6.Server.DH
39b00 43 50 76 36 20 53 65 72 76 65 72 20 26 20 52 41 00 44 48 43 50 76 36 20 53 65 72 76 65 72 20 69 CPv6.Server.&.RA.DHCPv6.Server.i
39b20 73 20 63 75 72 72 65 6e 74 6c 79 20 65 6e 61 62 6c 65 64 2e 20 43 61 6e 6e 6f 74 20 65 6e 61 62 s.currently.enabled..Cannot.enab
39b40 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 52 65 6c 61 79 20 73 65 72 76 69 63 65 20 77 68 69 6c le.the.DHCPv6.Relay.service.whil
39b60 65 20 74 68 65 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 6f e.the.DHCPv6.Server.is.enabled.o
39b80 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 44 48 43 50 76 36 20 53 74 61 74 69 63 20 4d n.any.interface..DHCPv6.Static.M
39ba0 61 70 70 69 6e 67 73 20 66 6f 72 20 74 68 69 73 20 49 6e 74 65 72 66 61 63 65 00 44 4e 53 20 43 appings.for.this.Interface.DNS.C
39bc0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 4e 53 20 44 65 66 61 75 6c 74 20 44 6f 6d 61 69 6e 00 onfiguration.DNS.Default.Domain.
39be0 44 4e 53 20 44 6f 6d 61 69 6e 00 44 4e 53 20 44 6f 6d 61 69 6e 20 6b 65 79 00 44 4e 53 20 44 6f DNS.Domain.DNS.Domain.key.DNS.Do
39c00 6d 61 69 6e 20 6b 65 79 20 73 65 63 72 65 74 00 44 4e 53 20 45 76 65 6e 74 73 20 28 52 65 73 6f main.key.secret.DNS.Events.(Reso
39c20 6c 76 65 72 2f 75 6e 62 6f 75 6e 64 2c 20 46 6f 72 77 61 72 64 65 72 2f 64 6e 73 6d 61 73 71 2c lver/unbound,.Forwarder/dnsmasq,
39c40 20 66 69 6c 74 65 72 64 6e 73 29 00 44 4e 53 20 46 6f 72 77 61 72 64 65 72 00 44 4e 53 20 46 6f .filterdns).DNS.Forwarder.DNS.Fo
39c60 72 77 61 72 64 65 72 20 61 6e 64 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 63 6f 6e 66 69 67 75 rwarder.and.DNS.Resolver.configu
39c80 72 61 74 69 6f 6e 73 20 00 44 4e 53 20 4c 6f 6f 6b 75 70 00 44 4e 53 20 51 75 65 72 79 20 46 6f rations..DNS.Lookup.DNS.Query.Fo
39ca0 72 77 61 72 64 69 6e 67 00 44 4e 53 20 52 65 62 69 6e 64 20 43 68 65 63 6b 00 44 4e 53 20 52 65 rwarding.DNS.Rebind.Check.DNS.Re
39cc0 73 6f 6c 76 65 72 00 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 solver.DNS.Resolver.configured..
39ce0 44 4e 53 20 53 65 72 76 65 72 00 44 4e 53 20 53 65 72 76 65 72 20 31 00 44 4e 53 20 53 65 72 76 DNS.Server.DNS.Server.1.DNS.Serv
39d00 65 72 20 32 00 44 4e 53 20 53 65 72 76 65 72 20 33 00 44 4e 53 20 53 65 72 76 65 72 20 34 00 44 er.2.DNS.Server.3.DNS.Server.4.D
39d20 4e 53 20 53 65 72 76 65 72 20 4f 76 65 72 72 69 64 65 00 44 4e 53 20 53 65 72 76 65 72 20 53 65 NS.Server.Override.DNS.Server.Se
39d40 74 74 69 6e 67 73 00 44 4e 53 20 53 65 72 76 65 72 20 65 6e 61 62 6c 65 00 44 4e 53 20 53 65 72 ttings.DNS.Server.enable.DNS.Ser
39d60 76 65 72 28 73 29 00 44 4e 53 20 53 65 72 76 65 72 73 00 44 4e 53 20 65 72 72 6f 72 20 65 6e 63 ver(s).DNS.Servers.DNS.error.enc
39d80 6f 75 6e 74 65 72 65 64 2e 20 53 74 6f 70 20 75 70 64 61 74 69 6e 67 20 66 6f 72 20 33 30 20 6d ountered..Stop.updating.for.30.m
39da0 69 6e 75 74 65 73 2e 00 44 4e 53 20 67 72 6f 75 70 20 69 73 20 63 75 72 72 65 6e 74 2c 20 6e 6f inutes..DNS.group.is.current,.no
39dc0 20 75 70 64 61 74 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 44 4e 53 20 67 72 6f 75 70 20 75 70 64 .update.performed..DNS.group.upd
39de0 61 74 65 20 69 73 20 73 75 63 63 65 73 73 66 75 6c 2e 00 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 ate.is.successful..DNS.hostname.
39e00 75 70 64 61 74 65 20 73 75 63 63 65 73 73 66 75 6c 2e 00 44 4e 53 20 73 65 72 76 65 72 28 73 29 update.successful..DNS.server(s)
39e20 00 44 4e 53 20 73 65 72 76 65 72 73 00 44 4e 53 43 41 43 48 45 3a 20 46 6f 75 6e 64 20 6f 6c 64 .DNS.servers.DNSCACHE:.Found.old
39e40 20 49 50 20 25 31 24 73 20 61 6e 64 20 6e 65 77 20 49 50 20 25 32 24 73 00 44 4e 53 4b 45 59 73 .IP.%1$s.and.new.IP.%2$s.DNSKEYs
39e60 20 61 72 65 20 66 65 74 63 68 65 64 20 65 61 72 6c 69 65 72 20 69 6e 20 74 68 65 20 76 61 6c 69 .are.fetched.earlier.in.the.vali
39e80 64 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 77 68 65 6e 20 61 20 44 65 6c 65 67 61 74 69 6f 6e dation.process.when.a.Delegation
39ea0 20 73 69 67 6e 65 72 20 69 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 00 44 4e 53 53 45 43 00 44 4e .signer.is.encountered.DNSSEC.DN
39ec0 53 53 45 43 20 64 61 74 61 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 72 75 73 74 2d SSEC.data.is.required.for.trust-
39ee0 61 6e 63 68 6f 72 65 64 20 7a 6f 6e 65 73 2e 00 44 4e 70 69 70 65 00 44 55 49 44 00 44 61 65 6d anchored.zones..DNpipe.DUID.Daem
39f00 6f 6e 00 44 61 69 6c 79 00 44 61 69 6c 79 20 28 30 20 30 20 2a 20 2a 20 2a 29 00 44 61 6e 67 65 on.Daily.Daily.(0.0.*.*.*).Dange
39f20 72 2c 20 4c 61 74 65 6e 63 79 00 44 61 6e 67 65 72 2c 20 50 61 63 6b 65 74 6c 6f 73 73 00 44 61 r,.Latency.Danger,.Packetloss.Da
39f40 73 68 62 6f 61 72 64 00 44 61 73 68 62 6f 61 72 64 20 43 6f 6c 75 6d 6e 73 00 44 61 73 68 62 6f shboard.Dashboard.Columns.Dashbo
39f60 61 72 64 20 63 68 65 63 6b 00 44 61 73 68 62 6f 61 72 64 20 75 70 64 61 74 65 20 70 65 72 69 6f ard.check.Dashboard.update.perio
39f80 64 00 44 61 74 61 00 44 61 74 61 20 50 61 79 6c 6f 61 64 00 44 61 74 61 20 70 6f 69 6e 74 73 00 d.Data.Data.Payload.Data.points.
39fa0 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 20 2d 20 54 68 65 72 65 20 77 61 73 20 61 20 73 65 72 Database.Error.-.There.was.a.ser
39fc0 76 65 72 2d 73 69 64 65 64 20 64 61 74 61 62 61 73 65 20 65 72 72 6f 72 2e 00 44 61 74 61 67 72 ver-sided.database.error..Datagr
39fe0 61 6d 20 63 6f 6e 76 65 72 73 69 6f 6e 20 65 72 72 6f 72 00 44 61 74 65 00 44 61 74 65 20 6f 66 am.conversion.error.Date.Date.of
3a000 20 6c 61 73 74 20 75 70 64 61 74 65 20 6f 66 20 74 61 62 6c 65 20 69 73 20 75 6e 6b 6e 6f 77 6e .last.update.of.table.is.unknown
3a020 2e 00 44 61 79 28 73 29 00 44 65 61 63 74 69 76 61 74 65 00 44 65 61 63 74 69 76 61 74 65 20 63 ..Day(s).Deactivate.Deactivate.c
3a040 6f 6e 73 75 6d 65 72 20 66 72 6f 6d 20 6d 69 72 72 6f 72 00 44 65 61 64 20 50 65 65 72 20 44 65 onsumer.from.mirror.Dead.Peer.De
3a060 74 65 63 74 69 6f 6e 00 44 65 62 75 67 00 44 65 63 65 6d 62 65 72 00 44 65 64 69 63 61 74 65 64 tection.Debug.December.Dedicated
3a080 20 4c 69 6e 6b 73 00 44 65 66 61 75 6c 74 00 44 65 66 61 75 6c 74 20 28 4e 6f 20 68 6f 73 74 6e .Links.Default.Default.(No.hostn
3a0a0 61 6d 65 29 00 44 65 66 61 75 6c 74 20 28 61 6e 79 29 00 44 65 66 61 75 6c 74 20 28 6e 6f 20 70 ame).Default.(any).Default.(no.p
3a0c0 72 65 66 65 72 65 6e 63 65 2c 20 74 79 70 69 63 61 6c 6c 79 20 61 75 74 6f 73 65 6c 65 63 74 29 reference,.typically.autoselect)
3a0e0 00 44 65 66 61 75 6c 74 20 41 63 63 65 73 73 20 52 65 73 74 72 69 63 74 69 6f 6e 73 00 44 65 66 .Default.Access.Restrictions.Def
3a100 61 75 6c 74 20 42 49 4f 53 20 66 69 6c 65 20 6e 61 6d 65 00 44 65 66 61 75 6c 74 20 47 61 74 65 ault.BIOS.file.name.Default.Gate
3a120 77 61 79 00 44 65 66 61 75 6c 74 20 51 75 65 75 65 00 44 65 66 61 75 6c 74 20 64 6f 77 6e 6c 6f way.Default.Queue.Default.downlo
3a140 61 64 20 28 4b 62 69 74 2f 73 29 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 00 44 65 66 61 ad.(Kbit/s).Default.gateway.Defa
3a160 75 6c 74 20 67 61 74 65 77 61 79 20 73 77 69 74 63 68 69 6e 67 00 44 65 66 61 75 6c 74 20 6c 65 ult.gateway.switching.Default.le
3a180 61 73 65 20 74 69 6d 65 00 44 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 28 53 65 63 ase.time.Default.lease.time.(Sec
3a1a0 6f 6e 64 73 29 00 44 65 66 61 75 6c 74 20 70 72 65 66 65 72 72 65 64 20 6c 69 66 65 74 69 6d 65 onds).Default.preferred.lifetime
3a1c0 00 44 65 66 61 75 6c 74 20 72 65 67 69 73 74 65 72 73 20 68 6f 73 74 20 6e 61 6d 65 20 6f 70 74 .Default.registers.host.name.opt
3a1e0 69 6f 6e 20 73 75 70 70 6c 69 65 64 20 62 79 20 44 48 43 50 20 63 6c 69 65 6e 74 2e 00 44 65 66 ion.supplied.by.DHCP.client..Def
3a200 61 75 6c 74 20 72 75 6c 65 73 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 68 61 ault.rules.for.each.interface.ha
3a220 76 65 20 62 65 65 6e 20 63 72 65 61 74 65 64 2e 00 44 65 66 61 75 6c 74 20 75 70 6c 6f 61 64 20 ve.been.created..Default.upload.
3a240 28 4b 62 69 74 2f 73 29 00 44 65 66 61 75 6c 74 20 76 61 6c 69 64 20 6c 69 66 65 74 69 6d 65 00 (Kbit/s).Default.valid.lifetime.
3a260 44 65 66 61 75 6c 74 73 20 74 6f 20 31 20 69 66 20 41 50 4e 20 69 73 20 73 65 74 2e 20 49 67 6e Defaults.to.1.if.APN.is.set..Ign
3a280 6f 72 65 64 20 69 66 20 6e 6f 20 41 50 4e 20 69 73 20 73 65 74 2e 00 44 65 66 69 6e 65 20 64 61 ored.if.no.APN.is.set..Define.da
3a2a0 74 61 20 70 61 79 6c 6f 61 64 20 74 6f 20 73 65 6e 64 20 6f 6e 20 49 43 4d 50 20 70 61 63 6b 65 ta.payload.to.send.on.ICMP.packe
3a2c0 74 73 20 74 6f 20 67 61 74 65 77 61 79 20 6d 6f 6e 69 74 6f 72 20 49 50 2e 00 44 65 66 69 6e 65 ts.to.gateway.monitor.IP..Define
3a2e0 64 20 62 79 00 44 65 66 69 6e 65 73 20 74 68 65 20 54 54 4c 20 74 68 72 65 73 68 6f 6c 64 20 66 d.by.Defines.the.TTL.threshold.f
3a300 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 2e 20 50 61 63 6b 65 74 or.the.network.interface..Packet
3a320 73 20 77 69 74 68 20 61 20 6c 6f 77 65 72 20 54 54 4c 20 74 68 61 6e 20 74 68 65 20 74 68 72 65 s.with.a.lower.TTL.than.the.thre
3a340 73 68 6f 6c 64 20 76 61 6c 75 65 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 20 54 68 69 shold.value.will.be.ignored..Thi
3a360 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2c 20 61 6e 64 20 62 79 20 64 65 s.setting.is.optional,.and.by.de
3a380 66 61 75 6c 74 20 74 68 65 20 74 68 72 65 73 68 6f 6c 64 20 69 73 20 31 2e 00 44 65 66 69 6e 65 fault.the.threshold.is.1..Define
3a3a0 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 74 68 61 74 20 61 20 75 73 65 s.the.time.in.minutes.that.a.use
3a3c0 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 61 63 63 65 73 73 2e 20 54 68 65 20 63 6c 6f 63 6b 20 73 r.is.allowed.access..The.clock.s
3a3e0 74 61 72 74 73 20 74 69 63 6b 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 74 69 6d 65 20 61 20 76 tarts.ticking.the.first.time.a.v
3a400 6f 75 63 68 65 72 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f oucher.is.used.for.authenticatio
3a420 6e 2e 00 44 65 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 73 2e 2e 2e 20 00 44 65 6c 61 79 00 n..Deinstall.commands.....Delay.
3a440 44 65 6c 61 79 20 28 6d 73 29 00 44 65 6c 61 79 20 62 65 74 77 65 65 6e 20 72 65 71 75 65 73 74 Delay.(ms).Delay.between.request
3a460 69 6e 67 20 70 65 65 72 20 61 63 6b 6e 6f 77 6c 65 64 67 65 6d 65 6e 74 2e 00 44 65 6c 61 79 20 ing.peer.acknowledgement..Delay.
3a480 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 44 65 6c 65 67 61 74 65 64 20 50 72 must.be.an.integer..Delegated.Pr
3a4a0 65 66 69 78 65 73 00 44 65 6c 65 74 65 00 44 65 6c 65 74 65 20 41 43 4c 00 44 65 6c 65 74 65 20 efixes.Delete.Delete.ACL.Delete.
3a4c0 43 41 20 61 6e 64 20 69 74 73 20 43 52 4c 73 00 44 65 6c 65 74 65 20 43 52 4c 00 44 65 6c 65 74 CA.and.its.CRLs.Delete.CRL.Delet
3a4e0 65 20 43 53 43 20 4f 76 65 72 72 69 64 65 00 44 65 6c 65 74 65 20 43 65 72 74 69 66 69 63 61 74 e.CSC.Override.Delete.Certificat
3a500 65 00 44 65 6c 65 74 65 20 44 65 76 69 63 65 00 44 65 6c 65 74 65 20 47 49 46 20 69 6e 74 65 72 e.Delete.Device.Delete.GIF.inter
3a520 66 61 63 65 00 44 65 6c 65 74 65 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 face.Delete.GRE.interface.Delete
3a540 20 49 47 4d 50 20 65 6e 74 72 79 00 44 65 6c 65 74 65 20 49 50 00 44 65 6c 65 74 65 20 4c 41 47 .IGMP.entry.Delete.IP.Delete.LAG
3a560 47 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 4d 41 43 20 61 64 64 72 65 73 73 00 44 G.interface.Delete.MAC.address.D
3a580 65 6c 65 74 65 20 4e 44 50 20 65 6e 74 72 79 00 44 65 6c 65 74 65 20 50 31 73 00 44 65 6c 65 74 elete.NDP.entry.Delete.P1s.Delet
3a5a0 65 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 50 50 50 6f 45 20 69 6e 73 e.PPP.interface.Delete.PPPoE.ins
3a5c0 74 61 6e 63 65 00 44 65 6c 65 74 65 20 50 72 69 76 69 6c 65 67 65 00 44 65 6c 65 74 65 20 51 2d tance.Delete.Privilege.Delete.Q-
3a5e0 69 6e 2d 51 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 51 75 65 75 65 20 66 72 6f 6d in-Q.interface.Delete.Queue.from
3a600 20 74 68 69 73 20 49 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 56 4c 41 4e 00 44 65 6c 65 .this.Interface.Delete.VLAN.Dele
3a620 74 65 20 57 69 46 69 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 61 6c 69 61 73 00 44 te.WiFi.interface.Delete.alias.D
3a640 65 6c 65 74 65 20 61 72 70 20 63 61 63 68 65 20 65 6e 74 72 79 00 44 65 6c 65 74 65 20 63 6c 69 elete.arp.cache.entry.Delete.cli
3a660 65 6e 74 00 44 65 6c 65 74 65 20 63 6f 6e 66 69 67 00 44 65 6c 65 74 65 20 64 6f 6d 61 69 6e 20 ent.Delete.config.Delete.domain.
3a680 6f 76 65 72 72 69 64 65 00 44 65 6c 65 74 65 20 66 69 6c 65 00 44 65 6c 65 74 65 20 67 61 74 65 override.Delete.file.Delete.gate
3a6a0 77 61 79 00 44 65 6c 65 74 65 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 00 44 65 6c 65 74 65 20 way.Delete.gateway.group.Delete.
3a6c0 67 72 6f 75 70 00 44 65 6c 65 74 65 20 68 6f 73 74 20 6f 76 65 72 72 69 64 65 00 44 65 6c 65 74 group.Delete.host.override.Delet
3a6e0 65 20 68 6f 73 74 6e 61 6d 65 00 44 65 6c 65 74 65 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 e.hostname.Delete.interface.Dele
3a700 74 65 20 69 6e 74 65 72 66 61 63 65 20 62 72 69 64 67 65 00 44 65 6c 65 74 65 20 6b 65 79 00 44 te.interface.bridge.Delete.key.D
3a720 65 6c 65 74 65 20 6c 65 61 73 65 00 44 65 6c 65 74 65 20 6d 61 70 70 69 6e 67 00 44 65 6c 65 74 elete.lease.Delete.mapping.Delet
3a740 65 20 6d 6f 6e 69 74 6f 72 00 44 65 6c 65 74 65 20 70 68 61 73 65 31 20 65 6e 74 72 79 00 44 65 e.monitor.Delete.phase1.entry.De
3a760 6c 65 74 65 20 70 68 61 73 65 32 20 65 6e 74 72 79 00 44 65 6c 65 74 65 20 70 6f 6f 6c 00 44 65 lete.phase2.entry.Delete.pool.De
3a780 6c 65 74 65 20 72 6f 75 74 65 00 44 65 6c 65 74 65 20 72 75 6c 65 00 44 65 6c 65 74 65 20 73 63 lete.route.Delete.rule.Delete.sc
3a7a0 68 65 64 75 6c 65 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 50 31 73 00 44 65 6c 65 74 hedule.Delete.selected.P1s.Delet
3a7c0 65 20 73 65 6c 65 63 74 65 64 20 6d 61 70 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 6d e.selected.map.Delete.selected.m
3a7e0 61 70 70 69 6e 67 73 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 6d 61 70 73 00 44 65 6c appings.Delete.selected.maps.Del
3a800 65 74 65 20 73 65 6c 65 63 74 65 64 20 72 75 6c 65 73 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 ete.selected.rules.Delete.select
3a820 65 64 20 75 73 65 72 73 00 44 65 6c 65 74 65 20 73 65 72 76 65 72 00 44 65 6c 65 74 65 20 73 65 ed.users.Delete.server.Delete.se
3a840 72 76 69 63 65 00 44 65 6c 65 74 65 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 44 65 6c 65 rvice.Delete.static.mapping.Dele
3a860 74 65 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 43 52 4c te.this.certificate.from.the.CRL
3a880 00 44 65 6c 65 74 65 20 74 68 69 73 20 69 74 65 6d 00 44 65 6c 65 74 65 20 74 68 69 73 20 71 75 .Delete.this.item.Delete.this.qu
3a8a0 65 75 65 00 44 65 6c 65 74 65 20 74 68 69 73 20 72 75 6c 65 00 44 65 6c 65 74 65 20 75 73 65 72 eue.Delete.this.rule.Delete.user
3a8c0 00 44 65 6c 65 74 65 20 76 69 72 74 75 61 6c 20 69 70 00 44 65 6c 65 74 65 20 76 69 72 74 75 61 .Delete.virtual.ip.Delete.virtua
3a8e0 6c 20 73 65 72 76 65 72 00 44 65 6c 65 74 65 20 76 6f 75 63 68 65 72 20 72 6f 6c 6c 00 44 65 6c l.server.Delete.voucher.roll.Del
3a900 65 74 65 20 7a 6f 6e 65 00 44 65 6c 65 74 65 2f 52 65 73 65 74 20 74 75 6e 61 62 6c 65 00 44 65 ete.zone.Delete/Reset.tunable.De
3a920 6c 65 74 65 64 20 43 65 72 74 69 66 69 63 61 74 65 20 25 31 24 73 20 66 72 6f 6d 20 43 52 4c 20 leted.Certificate.%1$s.from.CRL.
3a940 25 32 24 73 2e 00 44 65 6c 65 74 65 64 20 49 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 4b %2$s..Deleted.IPsec.Pre-Shared.K
3a960 65 79 00 44 65 6c 65 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 ey.Deleted.OpenVPN.client.specif
3a980 69 63 20 6f 76 65 72 72 69 64 65 20 25 31 24 73 20 25 32 24 73 00 44 65 6c 65 74 65 64 20 4f 70 ic.override.%1$s.%2$s.Deleted.Op
3a9a0 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 74 6f 20 73 65 72 76 65 72 20 25 31 24 73 3a 25 32 24 73 enVPN.client.to.server.%1$s:%2$s
3a9c0 20 25 33 24 73 00 44 65 6c 65 74 65 64 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 66 72 6f .%3$s.Deleted.OpenVPN.server.fro
3a9e0 6d 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 44 65 6c 65 74 65 64 20 61 20 4c 32 54 50 20 m.%1$s:%2$s.%3$s.Deleted.a.L2TP.
3aa00 56 50 4e 20 75 73 65 72 2e 00 44 65 6c 65 74 65 64 20 61 20 63 68 65 63 6b 20 49 50 20 73 65 72 VPN.user..Deleted.a.check.IP.ser
3aa20 76 69 63 65 2e 00 44 65 6c 65 74 65 64 20 61 20 64 65 76 69 63 65 20 66 72 6f 6d 20 57 4f 4c 20 vice..Deleted.a.device.from.WOL.
3aa40 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 65 6c 65 74 65 64 20 61 20 66 69 72 65 77 61 6c configuration..Deleted.a.firewal
3aa60 6c 20 61 6c 69 61 73 2e 00 44 65 6c 65 74 65 64 20 61 20 76 69 72 74 75 61 6c 20 49 50 2e 00 44 l.alias..Deleted.a.virtual.IP..D
3aa80 65 6c 65 74 65 64 20 62 61 63 6b 75 70 20 77 69 74 68 20 74 69 6d 65 73 74 61 6d 70 20 25 31 24 eleted.backup.with.timestamp.%1$
3aaa0 73 20 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 22 25 32 24 73 22 2e 00 44 65 6c 65 74 65 s.and.description."%2$s"..Delete
3aac0 64 20 63 72 61 73 68 20 72 65 70 6f 72 74 20 66 69 6c 65 73 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 d.crash.report.files.from.local.
3aae0 64 69 73 6b 2e 00 44 65 6c 65 74 65 64 20 65 6d 70 74 79 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 disk..Deleted.empty.OpenVPN.clie
3ab00 6e 74 00 44 65 6c 65 74 65 64 20 65 6d 70 74 79 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 00 nt.Deleted.empty.OpenVPN.server.
3ab20 44 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 49 50 73 65 63 20 50 68 61 73 65 20 31 20 65 Deleted.selected.IPsec.Phase.1.e
3ab40 6e 74 72 69 65 73 2e 00 44 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 49 50 73 65 63 20 50 ntries..Deleted.selected.IPsec.P
3ab60 68 61 73 65 20 32 20 65 6e 74 72 69 65 73 2e 00 44 65 6e 69 65 64 20 63 6c 69 65 6e 74 73 20 77 hase.2.entries..Denied.clients.w
3ab80 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 20 72 61 74 68 65 72 20 74 68 61 6e 20 72 65 6a 65 63 ill.be.ignored.rather.than.rejec
3aba0 74 65 64 2e 00 44 65 6e 79 00 44 65 6e 79 20 4e 6f 6e 6c 6f 63 61 6c 00 44 65 6e 79 20 6d 6f 64 ted..Deny.Deny.Nonlocal.Deny.mod
3abc0 65 20 36 20 63 6f 6e 74 72 6f 6c 20 6d 65 73 73 61 67 65 20 74 72 61 70 20 73 65 72 76 69 63 65 e.6.control.message.trap.service
3abe0 20 28 6e 6f 74 72 61 70 29 2e 00 44 65 6e 79 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 74 74 .(notrap)..Deny.packets.that.att
3ac00 65 6d 70 74 20 61 20 70 65 65 72 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 28 6e 6f 70 65 65 72 29 empt.a.peer.association.(nopeer)
3ac20 2e 00 44 65 6e 79 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 66 6f 72 ..Deny.router.advertisements.for
3ac40 20 69 6e 74 65 72 66 61 63 65 20 25 73 00 44 65 6e 79 20 72 75 6e 2d 74 69 6d 65 20 43 6f 6e 66 .interface.%s.Deny.run-time.Conf
3ac60 69 67 75 72 61 74 69 6f 6e 20 28 6e 6f 6d 6f 64 69 66 79 29 20 62 79 20 6e 74 70 71 20 61 6e 64 iguration.(nomodify).by.ntpq.and
3ac80 20 6e 74 70 64 63 2e 00 44 65 6e 79 20 75 6e 6b 6e 6f 77 6e 20 63 6c 69 65 6e 74 73 00 44 65 70 .ntpdc..Deny.unknown.clients.Dep
3aca0 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 77 61 79 20 74 68 65 20 57 41 4e 20 63 6f 6e 6e 65 63 ending.on.the.way.the.WAN.connec
3acc0 74 69 6f 6e 20 69 73 20 73 65 74 75 70 2c 20 74 68 69 73 20 6d 61 79 20 61 6c 73 6f 20 6e 65 65 tion.is.setup,.this.may.also.nee
3ace0 64 20 61 20 25 31 24 73 56 69 72 74 75 61 6c 20 49 50 25 32 24 73 2e 00 44 65 73 63 72 69 70 74 d.a.%1$sVirtual.IP%2$s..Descript
3ad00 69 6f 6e 00 44 65 73 63 72 69 70 74 69 6f 6e 73 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 6f ion.Descriptions.may.not.start.o
3ad20 72 20 65 6e 64 20 77 69 74 68 20 76 65 72 74 69 63 61 6c 20 62 61 72 20 28 7c 29 20 6f 72 20 63 r.end.with.vertical.bar.(|).or.c
3ad40 6f 6e 74 61 69 6e 20 64 6f 75 62 6c 65 20 76 65 72 74 69 63 61 6c 20 62 61 72 20 7c 7c 2e 00 44 ontain.double.vertical.bar.||..D
3ad60 65 73 63 72 69 70 74 69 6f 6e 73 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 32 30 escriptions.must.be.less.than.20
3ad80 30 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2e 00 44 65 73 63 72 69 70 74 69 76 65 20 6e 0.characters.long..Descriptive.n
3ada0 61 6d 65 00 44 65 73 74 2e 20 41 64 64 72 65 73 73 00 44 65 73 74 2e 20 50 6f 72 74 73 00 44 65 ame.Dest..Address.Dest..Ports.De
3adc0 73 74 69 6e 61 74 69 6f 6e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 41 64 64 72 65 73 73 00 44 65 stination.Destination.Address.De
3ade0 73 74 69 6e 61 74 69 6f 6e 20 49 50 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 41 64 64 72 stination.IP.Destination.IP.Addr
3ae00 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 ess.Destination.IPs.Destination.
3ae20 49 50 76 36 20 70 72 65 66 69 78 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 6f 72 74 00 44 65 73 IPv6.prefix.Destination.Port.Des
3ae40 74 69 6e 61 74 69 6f 6e 20 50 6f 72 74 20 52 61 6e 67 65 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 tination.Port.Range.Destination.
3ae60 50 6f 72 74 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 53 65 72 76 65 72 00 44 65 73 74 69 6e 61 Ports.Destination.Server.Destina
3ae80 74 69 6f 6e 20 53 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 25 73 20 69 73 20 6e 6f 74 tion.Server.IP.address.%s.is.not
3aea0 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 44 65 73 74 69 6e 61 74 69 .a.valid.IPv4.address..Destinati
3aec0 6f 6e 20 53 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 25 73 20 69 73 20 6e 6f 74 20 61 on.Server.IP.address.%s.is.not.a
3aee0 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e .valid.IPv6.address..Destination
3af00 20 61 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 00 44 .address.Destination.addresses.D
3af20 65 73 74 69 6e 61 74 69 6f 6e 20 62 69 74 20 63 6f 75 6e 74 00 44 65 73 74 69 6e 61 74 69 6f 6e estination.bit.count.Destination
3af40 20 6d 75 73 74 20 62 65 20 49 50 76 34 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f .must.be.IPv4..Destination.netwo
3af60 72 6b 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 rk.Destination.network.bit.count
3af80 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 74 68 65 20 6f 75 74 .Destination.network.for.the.out
3afa0 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e bound.NAT.mapping..Destination.n
3afc0 65 74 77 6f 72 6b 20 66 6f 72 20 74 68 69 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 44 65 73 etwork.for.this.static.route.Des
3afe0 74 69 6e 61 74 69 6f 6e 20 6e 6f 74 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 66 72 tination.not.Destination.port.fr
3b000 6f 6d 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 74 6f 00 44 65 73 74 69 6e 61 74 69 om.Destination.port.to.Destinati
3b020 6f 6e 20 70 72 65 66 69 78 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 73 65 72 76 65 72 00 44 65 73 on.prefix.Destination.server.Des
3b040 74 69 6e 61 74 69 6f 6e 20 75 6e 72 65 61 63 68 61 62 6c 65 00 44 65 74 65 63 74 65 64 20 6c 69 tination.unreachable.Detected.li
3b060 6e 6b 2d 75 70 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 2e 25 32 24 73 00 44 65 76 nk-up.on.interface.%1$s.%2$s.Dev
3b080 69 63 65 00 44 65 76 69 63 65 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 20 50 50 ice.Device.%s.does.not.exist..PP
3b0a0 50 20 6c 69 6e 6b 20 63 61 6e 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 6f 75 74 20 74 68 65 20 P.link.cannot.start.without.the.
3b0c0 6d 6f 64 65 6d 20 64 65 76 69 63 65 2e 00 44 65 76 69 63 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 modem.device..Device.does.not.ex
3b0e0 69 73 74 2c 20 62 61 69 6c 69 6e 67 2e 00 44 65 76 69 63 65 3a 20 2f 64 65 76 2f 00 44 65 76 69 ist,.bailing..Device:./dev/.Devi
3b100 63 65 73 20 77 69 74 68 20 61 20 50 75 6c 73 65 20 50 65 72 20 53 65 63 6f 6e 64 20 6f 75 74 70 ces.with.a.Pulse.Per.Second.outp
3b120 75 74 20 73 75 63 68 20 61 73 20 72 61 64 69 6f 73 20 74 68 61 74 20 72 65 63 65 69 76 65 20 61 ut.such.as.radios.that.receive.a
3b140 20 74 69 6d 65 20 73 69 67 6e 61 6c 20 66 72 6f 6d 20 44 43 46 37 37 20 28 44 45 29 2c 20 4a 4a .time.signal.from.DCF77.(DE),.JJ
3b160 59 20 28 4a 50 29 2c 20 4d 53 46 20 28 47 42 29 20 6f 72 20 57 57 56 42 20 28 55 53 29 20 6d 61 Y.(JP),.MSF.(GB).or.WWVB.(US).ma
3b180 79 20 62 65 20 75 73 65 64 20 61 73 20 61 20 50 50 53 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 y.be.used.as.a.PPS.reference.for
3b1a0 20 4e 54 50 2e 20 41 20 73 65 72 69 61 6c 20 47 50 53 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 75 .NTP..A.serial.GPS.may.also.be.u
3b1c0 73 65 64 2c 20 62 75 74 20 74 68 65 20 73 65 72 69 61 6c 20 47 50 53 20 64 72 69 76 65 72 20 77 sed,.but.the.serial.GPS.driver.w
3b1e0 6f 75 6c 64 20 75 73 75 61 6c 6c 79 20 62 65 20 74 68 65 20 62 65 74 74 65 72 20 6f 70 74 69 6f ould.usually.be.the.better.optio
3b200 6e 2e 20 41 20 50 50 53 20 73 69 67 6e 61 6c 20 6f 6e 6c 79 20 70 72 6f 76 69 64 65 73 20 61 20 n..A.PPS.signal.only.provides.a.
3b220 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 63 68 61 6e 67 65 20 6f 66 20 61 20 73 65 63 reference.to.the.change.of.a.sec
3b240 6f 6e 64 2c 20 73 6f 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 6f 74 68 65 72 20 73 6f 75 72 63 ond,.so.at.least.one.other.sourc
3b260 65 20 74 6f 20 6e 75 6d 62 65 72 20 74 68 65 20 73 65 63 6f 6e 64 73 20 69 73 20 72 65 71 75 69 e.to.number.the.seconds.is.requi
3b280 72 65 64 2e 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e 41 74 20 6c 65 61 73 74 20 33 20 61 64 64 69 74 red.<br./><br./>At.least.3.addit
3b2a0 69 6f 6e 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e ional.time.sources.should.be.con
3b2c0 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 65 73 5f figured.under.<a.href="services_
3b2e0 6e 74 70 64 2e 70 68 70 22 3e 53 65 72 76 69 63 65 73 20 3e 20 4e 54 50 20 3e 20 53 65 74 74 69 ntpd.php">Services.>.NTP.>.Setti
3b300 6e 67 73 3c 2f 61 3e 20 74 6f 20 72 65 6c 69 61 62 6c 79 20 73 75 70 70 6c 79 20 74 68 65 20 74 ngs</a>.to.reliably.supply.the.t
3b320 69 6d 65 20 6f 66 20 65 61 63 68 20 50 50 53 20 70 75 6c 73 65 2e 00 44 69 61 67 00 44 69 61 67 ime.of.each.PPS.pulse..Diag.Diag
3b340 6e 6f 73 74 69 63 73 00 44 69 61 6c 20 4f 6e 20 44 65 6d 61 6e 64 00 44 69 61 6c 20 6f 6e 20 64 nostics.Dial.On.Demand.Dial.on.d
3b360 65 6d 61 6e 64 00 44 69 66 66 00 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 28 44 48 29 20 70 emand.Diff.Diffie-Hellman.(DH).p
3b380 61 72 61 6d 65 74 65 72 20 73 65 74 20 75 73 65 64 20 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e arameter.set.used.for.key.exchan
3b3a0 67 65 2e 25 31 24 73 25 32 24 73 25 33 24 73 00 44 69 66 66 73 65 72 76 20 43 6f 64 65 20 50 6f ge.%1$s%2$s%3$s.Diffserv.Code.Po
3b3c0 69 6e 74 00 44 69 72 65 63 74 69 6f 6e 00 44 69 73 61 62 6c 65 00 44 69 73 61 62 6c 65 20 41 43 int.Direction.Disable.Disable.AC
3b3e0 46 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 28 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 F.compression.(auto-negotiated.b
3b400 79 20 64 65 66 61 75 6c 74 29 00 44 69 73 61 62 6c 65 20 41 75 74 6f 2d 61 64 64 65 64 20 41 63 y.default).Disable.Auto-added.Ac
3b420 63 65 73 73 20 43 6f 6e 74 72 6f 6c 00 44 69 73 61 62 6c 65 20 41 75 74 6f 2d 61 64 64 65 64 20 cess.Control.Disable.Auto-added.
3b440 48 6f 73 74 20 45 6e 74 72 69 65 73 00 44 69 73 61 62 6c 65 20 41 75 74 6f 2d 61 64 64 65 64 20 Host.Entries.Disable.Auto-added.
3b460 56 50 4e 20 72 75 6c 65 73 00 44 69 73 61 62 6c 65 20 43 6f 6e 63 75 72 72 65 6e 74 20 75 73 65 VPN.rules.Disable.Concurrent.use
3b480 72 20 6c 6f 67 69 6e 73 00 44 69 73 61 62 6c 65 20 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 r.logins.Disable.DHCP.Registrati
3b4a0 6f 6e 20 66 65 61 74 75 72 65 73 20 69 6e 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 62 65 66 on.features.in.DNS.Forwarder.bef
3b4c0 6f 72 65 20 64 69 73 61 62 6c 69 6e 67 20 44 48 43 50 20 53 65 72 76 65 72 2e 00 44 69 73 61 62 ore.disabling.DHCP.Server..Disab
3b4e0 6c 65 20 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 66 65 61 74 75 72 65 73 20 69 6e le.DHCP.Registration.features.in
3b500 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 62 65 66 6f 72 65 20 64 69 73 61 62 6c 69 6e 67 20 44 .DNS.Resolver.before.disabling.D
3b520 48 43 50 20 53 65 72 76 65 72 2e 00 44 69 73 61 62 6c 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 HCP.Server..Disable.DNS.Forwarde
3b540 72 00 44 69 73 61 62 6c 65 20 44 4e 53 20 52 65 62 69 6e 64 69 6e 67 20 43 68 65 63 6b 73 00 44 r.Disable.DNS.Rebinding.Checks.D
3b560 69 73 61 62 6c 65 20 46 69 72 65 77 61 6c 6c 00 44 69 73 61 62 6c 65 20 46 69 72 65 77 61 6c 6c isable.Firewall.Disable.Firewall
3b580 20 53 63 72 75 62 00 44 69 73 61 62 6c 65 20 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e .Scrub.Disable.Gateway.Monitorin
3b5a0 67 00 44 69 73 61 62 6c 65 20 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 41 63 74 g.Disable.Gateway.Monitoring.Act
3b5c0 69 6f 6e 00 44 69 73 61 62 6c 65 20 47 72 6f 77 6c 00 44 69 73 61 62 6c 65 20 47 72 6f 77 6c 20 ion.Disable.Growl.Disable.Growl.
3b5e0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 44 69 73 61 62 6c 65 20 48 54 54 50 53 20 46 6f 72 77 Notifications.Disable.HTTPS.Forw
3b600 61 72 64 73 00 44 69 73 61 62 6c 65 20 48 54 54 50 5f 52 45 46 45 52 45 52 20 65 6e 66 6f 72 63 ards.Disable.HTTP_REFERER.enforc
3b620 65 6d 65 6e 74 20 63 68 65 63 6b 00 44 69 73 61 62 6c 65 20 4d 41 43 20 66 69 6c 74 65 72 69 6e ement.check.Disable.MAC.filterin
3b640 67 00 44 69 73 61 62 6c 65 20 4e 65 67 61 74 65 20 72 75 6c 65 20 6f 6e 20 70 6f 6c 69 63 79 20 g.Disable.Negate.rule.on.policy.
3b660 72 6f 75 74 69 6e 67 20 72 75 6c 65 73 00 44 69 73 61 62 6c 65 20 4e 65 67 61 74 65 20 72 75 6c routing.rules.Disable.Negate.rul
3b680 65 73 00 44 69 73 61 62 6c 65 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 20 67 65 6e es.Disable.Outbound.NAT.rule.gen
3b6a0 65 72 61 74 69 6f 6e 2e 25 73 28 4e 6f 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 eration.%s(No.Outbound.NAT.rules
3b6c0 29 00 44 69 73 61 62 6c 65 20 50 72 6f 74 6f 63 6f 6c 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 28 ).Disable.Protocol.compression.(
3b6e0 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 00 44 69 73 61 auto-negotiated.by.default).Disa
3b700 62 6c 65 20 52 65 61 75 74 68 00 44 69 73 61 62 6c 65 20 53 4d 54 50 00 44 69 73 61 62 6c 65 20 ble.Reauth.Disable.SMTP.Disable.
3b720 53 4d 54 50 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 61 SMTP.Notifications.Disable.all.a
3b740 75 74 6f 2d 61 64 64 65 64 20 56 50 4e 20 72 75 6c 65 73 2e 00 44 69 73 61 62 6c 65 20 61 6c 6c uto-added.VPN.rules..Disable.all
3b760 20 65 78 63 65 70 74 20 6e 74 70 71 20 61 6e 64 20 6e 74 70 64 63 20 71 75 65 72 69 65 73 20 28 .except.ntpq.and.ntpdc.queries.(
3b780 6e 6f 73 65 72 76 65 29 2e 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 70 61 63 6b 65 74 20 66 69 6c noserve)..Disable.all.packet.fil
3b7a0 74 65 72 69 6e 67 2e 00 44 69 73 61 62 6c 65 20 61 75 74 6f 20 67 65 6e 65 72 61 74 65 64 20 72 tering..Disable.auto.generated.r
3b7c0 65 70 6c 79 2d 74 6f 20 66 6f 72 20 74 68 69 73 20 72 75 6c 65 2e 00 44 69 73 61 62 6c 65 20 61 eply-to.for.this.rule..Disable.a
3b7e0 75 74 6f 6d 61 74 69 63 20 66 69 6c 74 65 72 69 6e 67 20 6f 66 20 74 68 65 20 6f 75 74 65 72 20 utomatic.filtering.of.the.outer.
3b800 47 49 46 20 73 6f 75 72 63 65 20 77 68 69 63 68 20 65 6e 73 75 72 65 73 20 61 20 6d 61 74 63 68 GIF.source.which.ensures.a.match
3b820 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 72 65 6d 6f 74 65 20 70 65 65 72 .with.the.configured.remote.peer
3b840 2e 20 57 68 65 6e 20 64 69 73 61 62 6c 65 64 2c 20 6d 61 72 74 69 61 6e 20 61 6e 64 20 69 6e 62 ..When.disabled,.martian.and.inb
3b860 6f 75 6e 64 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 6e 6f 74 20 70 65 72 66 6f 72 6d 65 64 20 ound.filtering.is.not.performed.
3b880 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 69 6e 67 20 which.allows.asymmetric.routing.
3b8a0 6f 66 20 74 68 65 20 6f 75 74 65 72 20 74 72 61 66 66 69 63 2e 00 44 69 73 61 62 6c 65 20 62 72 of.the.outer.traffic..Disable.br
3b8c0 6f 61 64 63 61 73 74 69 6e 67 20 6f 66 20 74 68 65 20 53 53 49 44 20 66 6f 72 20 74 68 69 73 20 oadcasting.of.the.SSID.for.this.
3b8e0 6e 65 74 77 6f 72 6b 20 28 54 68 69 73 20 6d 61 79 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 network.(This.may.cause.problems
3b900 20 66 6f 72 20 73 6f 6d 65 20 63 6c 69 65 6e 74 73 2c 20 61 6e 64 20 74 68 65 20 53 53 49 44 20 .for.some.clients,.and.the.SSID.
3b920 6d 61 79 20 73 74 69 6c 6c 20 62 65 20 64 69 73 63 6f 76 65 72 65 64 20 62 79 20 6f 74 68 65 72 may.still.be.discovered.by.other
3b940 20 6d 65 61 6e 73 2e 29 00 44 69 73 61 62 6c 65 20 63 6c 69 65 6e 74 00 44 69 73 61 62 6c 65 20 .means.).Disable.client.Disable.
3b960 64 65 74 61 69 6c 73 20 69 6e 20 61 6c 69 61 73 20 70 6f 70 75 70 73 00 44 69 73 61 62 6c 65 20 details.in.alias.popups.Disable.
3b980 65 78 70 61 6e 73 69 6f 6e 20 6f 66 20 74 68 69 73 20 65 6e 74 72 79 20 69 6e 74 6f 20 49 50 73 expansion.of.this.entry.into.IPs
3b9a0 20 6f 6e 20 4e 41 54 20 6c 69 73 74 73 20 28 65 2e 67 2e 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f .on.NAT.lists.(e.g..192.168.1.0/
3b9c0 32 34 20 65 78 70 61 6e 64 73 20 74 6f 20 32 35 36 20 65 6e 74 72 69 65 73 2e 29 20 00 44 69 73 24.expands.to.256.entries.)..Dis
3b9e0 61 62 6c 65 20 67 61 74 65 77 61 79 00 44 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 54 43 able.gateway.Disable.hardware.TC
3ba00 50 20 73 65 67 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 00 44 69 73 61 62 6c 65 20 68 P.segmentation.offload.Disable.h
3ba20 61 72 64 77 61 72 65 20 63 68 65 63 6b 73 75 6d 20 6f 66 66 6c 6f 61 64 00 44 69 73 61 62 6c 65 ardware.checksum.offload.Disable
3ba40 20 68 61 72 64 77 61 72 65 20 6c 61 72 67 65 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 00 .hardware.large.receive.offload.
3ba60 44 69 73 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 Disable.logging.of.webConfigurat
3ba80 6f 72 20 73 75 63 63 65 73 73 66 75 6c 20 6c 6f 67 69 6e 73 00 44 69 73 61 62 6c 65 20 6e 74 70 or.successful.logins.Disable.ntp
3baa0 71 20 61 6e 64 20 6e 74 70 64 63 20 71 75 65 72 69 65 73 20 28 6e 6f 71 75 65 72 79 29 2e 00 44 q.and.ntpdc.queries.(noquery)..D
3bac0 69 73 61 62 6c 65 20 70 61 73 73 77 6f 72 64 20 6c 6f 67 69 6e 20 66 6f 72 20 53 65 63 75 72 65 isable.password.login.for.Secure
3bae0 20 53 68 65 6c 6c 20 28 52 53 41 2f 44 53 41 20 6b 65 79 20 6f 6e 6c 79 29 00 44 69 73 61 62 6c .Shell.(RSA/DSA.key.only).Disabl
3bb00 65 20 72 65 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 e.redirection.for.traffic.matchi
3bb20 6e 67 20 74 68 69 73 20 72 75 6c 65 00 44 69 73 61 62 6c 65 20 72 65 6b 65 79 00 44 69 73 61 62 ng.this.rule.Disable.rekey.Disab
3bb40 6c 65 20 72 65 70 6c 79 2d 74 6f 00 44 69 73 61 62 6c 65 20 72 65 70 6c 79 2d 74 6f 20 6f 6e 20 le.reply-to.Disable.reply-to.on.
3bb60 57 41 4e 20 72 75 6c 65 73 00 44 69 73 61 62 6c 65 20 72 6f 75 74 65 00 44 69 73 61 62 6c 65 20 WAN.rules.Disable.route.Disable.
3bb80 73 65 72 76 69 63 65 00 44 69 73 61 62 6c 65 20 73 68 6f 72 74 73 65 71 20 28 61 75 74 6f 2d 6e service.Disable.shortseq.(auto-n
3bba0 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 2e 00 44 69 73 61 62 6c 65 20 74 egotiated.by.default)..Disable.t
3bbc0 63 70 6d 73 73 66 69 78 20 28 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 2e 00 44 cpmssfix.(enabled.by.default)..D
3bbe0 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 20 64 61 73 68 62 6f 61 72 64 20 61 isable.the.automatic.dashboard.a
3bc00 75 74 6f 2d 75 70 64 61 74 65 20 63 68 65 63 6b 00 44 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 uto-update.check.Disable.the.aut
3bc20 6f 6d 61 74 69 63 61 6c 6c 79 2d 61 64 64 65 64 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 omatically-added.access.control.
3bc40 65 6e 74 72 69 65 73 00 44 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c entries.Disable.the.automaticall
3bc60 79 2d 61 64 64 65 64 20 68 6f 73 74 20 65 6e 74 72 69 65 73 00 44 69 73 61 62 6c 65 20 74 68 65 y-added.host.entries.Disable.the
3bc80 20 73 74 61 72 74 75 70 2f 73 68 75 74 64 6f 77 6e 20 62 65 65 70 00 44 69 73 61 62 6c 65 20 74 .startup/shutdown.beep.Disable.t
3bca0 68 69 73 20 63 6c 69 65 6e 74 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 67 61 74 65 77 61 79 00 his.client.Disable.this.gateway.
3bcc0 44 69 73 61 62 6c 65 20 74 68 69 73 20 6f 76 65 72 72 69 64 65 00 44 69 73 61 62 6c 65 20 74 68 Disable.this.override.Disable.th
3bce0 69 73 20 70 68 61 73 65 20 32 20 65 6e 74 72 79 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e is.phase.2.entry.without.removin
3bd00 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 20 00 44 69 73 61 62 6c 65 20 74 68 69 g.it.from.the.list...Disable.thi
3bd20 73 20 72 75 6c 65 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 76 65 72 00 44 69 73 61 62 s.rule.Disable.this.server.Disab
3bd40 6c 65 20 74 68 69 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 44 69 73 61 62 6c 65 20 76 6a 63 le.this.static.route.Disable.vjc
3bd60 6f 6d 70 20 28 63 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 omp.(compression,.auto-negotiate
3bd80 64 20 62 79 20 64 65 66 61 75 6c 74 29 2e 00 44 69 73 61 62 6c 65 20 76 6a 63 6f 6d 70 28 63 6f d.by.default)..Disable.vjcomp(co
3bda0 6d 70 72 65 73 73 69 6f 6e 29 20 28 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 mpression).(auto-negotiated.by.d
3bdc0 65 66 61 75 6c 74 29 2e 25 31 24 73 54 68 69 73 20 6f 70 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 efault).%1$sThis.option.enables.
3bde0 56 61 6e 20 4a 61 63 6f 62 73 6f 6e 20 54 43 50 20 68 65 61 64 65 72 20 63 6f 6d 70 72 65 73 73 Van.Jacobson.TCP.header.compress
3be00 69 6f 6e 2c 20 77 68 69 63 68 20 73 61 76 65 73 20 73 65 76 65 72 61 6c 20 62 79 74 65 73 20 70 ion,.which.saves.several.bytes.p
3be20 65 72 20 54 43 50 20 64 61 74 61 20 70 61 63 6b 65 74 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 er.TCP.data.packet..This.option.
3be40 69 73 20 61 6c 6d 6f 73 74 20 61 6c 77 61 79 73 20 72 65 71 75 69 72 65 64 2e 20 43 6f 6d 70 72 is.almost.always.required..Compr
3be60 65 73 73 69 6f 6e 20 69 73 20 6e 6f 74 20 65 66 66 65 63 74 69 76 65 20 66 6f 72 20 54 43 50 20 ession.is.not.effective.for.TCP.
3be80 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 74 68 20 65 6e 61 62 6c 65 64 20 6d 6f 64 65 72 6e 20 connections.with.enabled.modern.
3bea0 65 78 74 65 6e 73 69 6f 6e 73 20 6c 69 6b 65 20 74 69 6d 65 20 73 74 61 6d 70 69 6e 67 20 6f 72 extensions.like.time.stamping.or
3bec0 20 53 41 43 4b 2c 20 77 68 69 63 68 20 6d 6f 64 69 66 79 20 54 43 50 20 6f 70 74 69 6f 6e 73 20 .SACK,.which.modify.TCP.options.
3bee0 62 65 74 77 65 65 6e 20 73 65 71 75 65 6e 74 69 61 6c 20 70 61 63 6b 65 74 73 2e 00 44 69 73 61 between.sequential.packets..Disa
3bf00 62 6c 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 6e 74 69 2d 6c 6f 63 6b 6f 75 74 ble.webConfigurator.anti-lockout
3bf20 20 72 75 6c 65 00 44 69 73 61 62 6c 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 72 65 .rule.Disable.webConfigurator.re
3bf40 64 69 72 65 63 74 20 72 75 6c 65 00 44 69 73 61 62 6c 65 20 77 72 69 74 69 6e 67 20 6c 6f 67 20 direct.rule.Disable.writing.log.
3bf60 66 69 6c 65 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 64 69 73 6b 00 44 69 73 61 62 6c 65 64 files.to.the.local.disk.Disabled
3bf80 00 44 69 73 61 62 6c 65 64 20 2f 20 4c 6f 63 6b 65 64 20 48 6f 73 74 6e 61 6d 65 2e 00 44 69 73 .Disabled./.Locked.Hostname..Dis
3bfa0 61 62 6c 65 64 20 61 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c abled.a.check.IP.service..Disabl
3bfc0 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e ed.the.default.check.IP.service.
3bfe0 00 44 69 73 61 62 6c 65 73 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 68 65 6e 20 61 20 63 .Disables.renegotiation.when.a.c
3c000 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 61 62 6f 75 74 20 74 6f 20 65 78 70 69 72 65 2e 00 44 69 onnection.is.about.to.expire..Di
3c020 73 61 62 6c 65 73 20 74 68 65 20 50 46 20 73 63 72 75 62 62 69 6e 67 20 6f 70 74 69 6f 6e 20 77 sables.the.PF.scrubbing.option.w
3c040 68 69 63 68 20 63 61 6e 20 73 6f 6d 65 74 69 6d 65 73 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 hich.can.sometimes.interfere.wit
3c060 68 20 4e 46 53 20 74 72 61 66 66 69 63 2e 00 44 69 73 63 6f 6e 6e 65 63 74 00 44 69 73 63 6f 6e h.NFS.traffic..Disconnect.Discon
3c080 6e 65 63 74 20 41 6c 6c 20 55 73 65 72 73 00 44 69 73 63 6f 6e 6e 65 63 74 20 43 68 69 6c 64 20 nect.All.Users.Disconnect.Child.
3c0a0 53 41 00 44 69 73 63 6f 6e 6e 65 63 74 20 56 50 4e 00 44 69 73 63 6f 6e 6e 65 63 74 20 61 6c 6c SA.Disconnect.VPN.Disconnect.all
3c0c0 20 61 63 74 69 76 65 20 75 73 65 72 73 00 44 69 73 63 6f 6e 6e 65 63 74 20 74 68 69 73 20 55 73 .active.users.Disconnect.this.Us
3c0e0 65 72 00 44 69 73 63 6f 6e 6e 65 63 74 65 64 00 44 69 73 6b 20 55 73 61 67 65 00 44 69 73 6b 20 er.Disconnected.Disk.Usage.Disk.
3c100 73 70 61 63 65 20 63 75 72 72 65 6e 74 6c 79 20 75 73 65 64 20 62 79 20 6c 6f 67 20 66 69 6c 65 space.currently.used.by.log.file
3c120 73 20 69 73 3a 20 00 44 69 73 6b 20 75 73 61 67 65 00 44 69 73 70 6c 61 79 00 44 69 73 70 6c 61 s.is:..Disk.usage.Display.Displa
3c140 79 20 41 64 76 61 6e 63 65 64 00 44 69 73 70 6c 61 79 20 43 75 73 74 6f 6d 20 4f 70 74 69 6f 6e y.Advanced.Display.Custom.Option
3c160 73 00 44 69 73 70 6c 61 79 20 4f 70 65 6e 56 50 4e 27 73 20 69 6e 74 65 72 6e 61 6c 20 72 6f 75 s.Display.OpenVPN's.internal.rou
3c180 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 74 68 69 73 20 73 65 72 76 65 72 2e 00 44 69 73 70 ting.table.for.this.server..Disp
3c1a0 6c 61 79 20 5a 6f 6e 65 00 44 69 73 70 6c 61 79 20 61 73 20 63 6f 6c 75 6d 6e 00 44 69 73 70 6c lay.Zone.Display.as.column.Displ
3c1c0 61 79 20 61 73 20 73 65 63 6f 6e 64 20 72 6f 77 00 44 69 73 70 6c 61 79 20 65 78 74 65 6e 64 65 ay.as.second.row.Display.extende
3c1e0 64 20 47 50 53 20 73 74 61 74 75 73 20 28 64 65 66 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 29 2e d.GPS.status.(default:.checked).
3c200 00 44 69 73 70 6c 61 79 20 70 61 67 65 20 6e 61 6d 65 20 66 69 72 73 74 20 69 6e 20 62 72 6f 77 .Display.page.name.first.in.brow
3c220 73 65 72 20 74 61 62 00 44 69 73 70 6c 61 79 20 73 65 74 74 69 6e 67 73 3a 00 44 69 73 70 6c 61 ser.tab.Display.settings:.Displa
3c240 79 69 6e 67 20 70 61 67 65 20 25 31 24 73 20 6f 66 20 25 32 24 73 00 44 69 73 70 6c 61 79 69 6e ying.page.%1$s.of.%2$s.Displayin
3c260 67 20 74 68 65 20 48 65 6c 70 20 70 61 67 65 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 74 68 g.the.Help.page.because.it.is.th
3c280 65 20 66 69 72 73 74 20 70 61 67 65 20 74 68 69 73 20 75 73 65 72 20 68 61 73 20 70 72 69 76 69 e.first.page.this.user.has.privi
3c2a0 6c 65 67 65 20 66 6f 72 2e 00 44 69 73 74 61 6e 63 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e lege.for..Distance.must.be.an.in
3c2c0 74 65 67 65 72 2e 00 44 69 73 74 61 6e 63 65 20 73 65 74 74 69 6e 67 20 28 6d 65 74 65 72 73 29 teger..Distance.setting.(meters)
3c2e0 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 4e 61 6d 65 00 44 69 73 74 69 6e 67 75 69 73 68 65 .Distinguished.Name.Distinguishe
3c300 64 20 6e 61 6d 65 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 43 69 74 79 00 44 d.name.Distinguished.name.City.D
3c320 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 00 44 69 istinguished.name.Common.Name.Di
3c340 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 43 6f 75 6e 74 72 79 20 43 6f 64 65 00 44 69 stinguished.name.Country.Code.Di
3c360 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 45 6d 61 69 6c 20 41 64 64 72 65 73 73 00 44 stinguished.name.Email.Address.D
3c380 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 00 44 istinguished.name.Organization.D
3c3a0 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 53 74 61 74 65 20 6f 72 20 50 72 6f 76 69 istinguished.name.State.or.Provi
3c3c0 6e 63 65 00 44 69 73 74 72 69 62 75 74 65 73 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 nce.Distributes.outgoing.traffic
3c3e0 20 75 73 69 6e 67 20 61 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 73 63 68 65 64 75 6c 65 72 20 74 .using.a.round-robin.scheduler.t
3c400 68 72 6f 75 67 68 20 61 6c 6c 20 61 63 74 69 76 65 20 70 6f 72 74 73 20 61 6e 64 20 61 63 63 65 hrough.all.active.ports.and.acce
3c420 70 74 73 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 79 20 61 63 pts.incoming.traffic.from.any.ac
3c440 74 69 76 65 20 70 6f 72 74 2e 00 44 69 76 65 72 73 69 74 79 00 44 6f 20 4e 4f 54 20 73 65 6e 64 tive.port..Diversity.Do.NOT.send
3c460 20 48 4f 53 54 20 55 55 49 44 20 77 69 74 68 20 75 73 65 72 20 61 67 65 6e 74 00 44 6f 20 4e 6f .HOST.UUID.with.user.agent.Do.No
3c480 74 20 43 68 65 63 6b 00 44 6f 20 56 4c 41 4e 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 65 74 20 t.Check.Do.VLANs.need.to.be.set.
3c4a0 75 70 20 66 69 72 73 74 3f 00 44 6f 20 6e 6f 74 20 4e 41 54 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f up.first?.Do.not.NAT.Do.not.allo
3c4c0 77 20 50 44 2f 41 64 64 72 65 73 73 20 72 65 6c 65 61 73 65 00 44 6f 20 6e 6f 74 20 61 75 74 6f w.PD/Address.release.Do.not.auto
3c4e0 6d 61 74 69 63 61 6c 6c 79 20 73 79 6e 63 20 74 6f 20 6f 74 68 65 72 20 43 41 52 50 20 6d 65 6d matically.sync.to.other.CARP.mem
3c500 62 65 72 73 00 44 6f 20 6e 6f 74 20 62 61 63 6b 75 70 20 52 52 44 20 64 61 74 61 20 28 4e 4f 54 bers.Do.not.backup.RRD.data.(NOT
3c520 45 3a 20 52 52 44 20 44 61 74 61 20 63 61 6e 20 63 6f 6e 73 75 6d 65 20 34 2b 20 6d 65 67 61 62 E:.RRD.Data.can.consume.4+.megab
3c540 79 74 65 73 20 6f 66 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 73 70 61 63 65 21 29 00 44 6f 20 6e 6f ytes.of.config.xml.space!).Do.no
3c560 74 20 62 61 63 6b 75 70 20 70 61 63 6b 61 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 44 6f t.backup.package.information..Do
3c580 20 6e 6f 74 20 63 72 65 61 74 65 20 72 75 6c 65 73 20 77 68 65 6e 20 67 61 74 65 77 61 79 20 69 .not.create.rules.when.gateway.i
3c5a0 73 20 64 6f 77 6e 00 44 6f 20 6e 6f 74 20 64 65 6c 61 79 20 41 43 4b 20 74 6f 20 74 72 79 20 61 s.down.Do.not.delay.ACK.to.try.a
3c5c0 6e 64 20 70 69 67 67 79 62 61 63 6b 20 69 74 20 6f 6e 74 6f 20 61 20 64 61 74 61 20 70 61 63 6b nd.piggyback.it.onto.a.data.pack
3c5e0 65 74 00 44 6f 20 6e 6f 74 20 64 69 73 70 6c 61 79 20 73 74 61 74 65 20 74 61 62 6c 65 20 77 69 et.Do.not.display.state.table.wi
3c600 74 68 6f 75 74 20 61 20 66 69 6c 74 65 72 00 44 6f 20 6e 6f 74 20 65 78 65 63 75 74 65 20 6f 70 thout.a.filter.Do.not.execute.op
3c620 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 69 6e 73 74 61 erating.system.commands.to.insta
3c640 6c 6c 20 72 6f 75 74 65 73 2e 20 49 6e 73 74 65 61 64 2c 20 70 61 73 73 20 72 6f 75 74 65 73 20 ll.routes..Instead,.pass.routes.
3c660 74 6f 20 2d 2d 72 6f 75 74 65 2d 75 70 20 73 63 72 69 70 74 20 75 73 69 6e 67 20 65 6e 76 69 72 to.--route-up.script.using.envir
3c680 6f 6e 6d 65 6e 74 61 6c 20 76 61 72 69 61 62 6c 65 73 2e 00 44 6f 20 6e 6f 74 20 66 6f 72 77 61 onmental.variables..Do.not.forwa
3c6a0 72 64 20 70 72 69 76 61 74 65 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 00 44 6f 20 6e 6f rd.private.reverse.lookups.Do.no
3c6c0 74 20 67 65 6e 65 72 61 74 65 20 6c 6f 63 61 6c 20 49 50 76 36 20 44 4e 53 20 65 6e 74 72 69 65 t.generate.local.IPv6.DNS.entrie
3c6e0 73 20 66 6f 72 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 00 44 6f 20 6e 6f 74 20 6b 69 6c 6c s.for.LAN.interfaces.Do.not.kill
3c700 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 68 65 6e 20 73 63 68 65 64 75 6c 65 20 65 78 70 69 72 .connections.when.schedule.expir
3c720 65 73 00 44 6f 20 6e 6f 74 20 70 65 72 66 6f 72 6d 20 62 69 6e 61 74 20 66 6f 72 20 74 68 65 20 es.Do.not.perform.binat.for.the.
3c740 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 00 44 6f 20 6e 6f 74 20 73 65 6e 64 20 49 43 specified.address.Do.not.send.IC
3c760 4d 50 20 70 6f 72 74 20 75 6e 72 65 61 63 68 61 62 6c 65 20 6d 65 73 73 61 67 65 73 20 66 6f 72 MP.port.unreachable.messages.for
3c780 20 63 6c 6f 73 65 64 20 55 44 50 20 70 6f 72 74 73 00 44 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 .closed.UDP.ports.Do.not.specify
3c7a0 20 62 6f 74 68 20 61 20 53 65 72 76 69 63 65 20 6e 61 6d 65 20 61 6e 64 20 61 20 4e 55 4c 4c 20 .both.a.Service.name.and.a.NULL.
3c7c0 53 65 72 76 69 63 65 20 6e 61 6d 65 2e 00 44 6f 20 6e 6f 74 20 73 74 72 69 70 20 61 77 61 79 20 Service.name..Do.not.strip.away.
3c7e0 70 61 72 74 73 20 6f 66 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 66 74 65 72 20 74 68 65 20 parts.of.the.username.after.the.
3c800 40 20 73 79 6d 62 6f 6c 00 44 6f 20 6e 6f 74 20 75 73 65 20 27 6c 6f 63 61 6c 27 20 61 73 20 61 @.symbol.Do.not.use.'local'.as.a
3c820 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 49 74 20 77 69 6c 6c 20 63 61 75 73 65 20 6c 6f 63 61 .domain.name..It.will.cause.loca
3c840 6c 20 68 6f 73 74 73 20 72 75 6e 6e 69 6e 67 20 6d 44 4e 53 20 28 61 76 61 68 69 2c 20 62 6f 6e l.hosts.running.mDNS.(avahi,.bon
3c860 6a 6f 75 72 2c 20 65 74 63 2e 29 20 74 6f 20 62 65 20 75 6e 61 62 6c 65 20 74 6f 20 72 65 73 6f jour,.etc.).to.be.unable.to.reso
3c880 6c 76 65 20 6c 6f 63 61 6c 20 68 6f 73 74 73 20 6e 6f 74 20 72 75 6e 6e 69 6e 67 20 6d 44 4e 53 lve.local.hosts.not.running.mDNS
3c8a0 2e 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 2f 44 ..Do.not.use.the.DNS.Forwarder/D
3c8c0 4e 53 20 52 65 73 6f 6c 76 65 72 20 61 73 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 NS.Resolver.as.a.DNS.server.for.
3c8e0 74 68 65 20 66 69 72 65 77 61 6c 6c 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 63 6c 6f the.firewall.Do.not.use.this.clo
3c900 63 6b 2c 20 64 69 73 70 6c 61 79 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 6f 6e 6c 79 20 28 ck,.display.for.reference.only.(
3c920 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 44 6f 20 6e 6f 74 20 77 61 69 74 default:.unchecked)..Do.not.wait
3c940 20 66 6f 72 20 61 20 52 41 00 44 6f 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 70 00 .for.a.RA.Do.reverse.DNS.lookup.
3c960 44 6f 20 79 6f 75 20 72 65 61 6c 6c 79 20 77 61 6e 74 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 Do.you.really.want.to.reset.the.
3c980 73 65 6c 65 63 74 65 64 20 73 74 61 74 65 73 3f 00 44 6f 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 selected.states?.Do.you.want.to.
3c9a0 70 72 6f 63 65 65 64 20 5b 79 7c 6e 5d 3f 00 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 00 44 6f 6d proceed.[y|n]?.Documentation.Dom
3c9c0 61 69 6e 00 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 20 4f 70 74 69 6f 6e 73 00 44 6f 6d 61 ain.Domain.Override.Options.Doma
3c9e0 69 6e 20 4f 76 65 72 72 69 64 65 73 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 00 44 6f 6d 61 69 6e 20 in.Overrides.Domain.name.Domain.
3ca00 6f 66 20 74 68 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 3a 20 22 65 78 61 6d 70 6c 65 2e 63 6f of.the.host%1$se.g.:."example.co
3ca20 6d 22 00 44 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f m".Domain.override.configured.fo
3ca40 72 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 44 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 r.DNS.Resolver..Domain.override.
3ca60 64 65 6c 65 74 65 64 20 66 72 6f 6d 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 44 6f 6d 61 69 deleted.from.DNS.Resolver..Domai
3ca80 6e 20 73 65 61 72 63 68 20 6c 69 73 74 00 44 6f 6d 61 69 6e 20 74 6f 20 6f 76 65 72 72 69 64 65 n.search.list.Domain.to.override
3caa0 20 28 4e 4f 54 45 3a 20 74 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 74 6f 20 62 65 .(NOTE:.this.does.not.have.to.be
3cac0 20 61 20 76 61 6c 69 64 20 54 4c 44 21 29 25 31 24 73 65 2e 67 2e 3a 20 74 65 73 74 20 6f 72 20 .a.valid.TLD!)%1$se.g.:.test.or.
3cae0 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 20 6f 72 20 31 2e 31 36 38 2e 31 mycompany.localdomain.or.1.168.1
3cb00 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 00 44 6f 6d 61 69 6e 20 77 68 6f 73 65 20 6c 6f 6f 92.in-addr.arpa.Domain.whose.loo
3cb20 6b 75 70 73 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 65 64 20 74 6f 20 61 20 75 73 65 72 2d kups.will.be.directed.to.a.user-
3cb40 73 70 65 63 69 66 69 65 64 20 44 4e 53 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 2e 00 44 6f 6d specified.DNS.lookup.server..Dom
3cb60 61 69 6e 73 20 74 6f 20 4f 76 65 72 72 69 64 65 20 77 69 74 68 20 43 75 73 74 6f 6d 20 4c 6f 6f ains.to.Override.with.Custom.Loo
3cb80 6b 75 70 20 53 65 72 76 65 72 73 00 44 6f 6e 27 74 20 61 64 64 20 6f 72 20 72 65 6d 6f 76 65 20 kup.Servers.Don't.add.or.remove.
3cba0 72 6f 75 74 65 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 00 44 6f 6e 27 74 20 61 64 64 2f 72 routes.automatically.Don't.add/r
3cbc0 65 6d 6f 76 65 20 72 6f 75 74 65 73 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 61 64 64 emove.routes.Don't.forget.to.add
3cbe0 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c .a.firewall.rule.for.the.virtual
3cc00 20 73 65 72 76 65 72 2f 70 6f 6f 6c 20 61 66 74 65 72 20 66 69 6e 69 73 68 65 64 20 73 65 74 74 .server/pool.after.finished.sett
3cc20 69 6e 67 20 69 74 20 75 70 2e 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 61 64 64 20 61 ing.it.up..Don't.forget.to.add.a
3cc40 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 74 6f 20 70 65 72 6d 69 74 20 74 72 61 66 66 69 63 .firewall.rule.to.permit.traffic
3cc60 20 66 72 6f 6d 20 4c 32 54 50 20 63 6c 69 65 6e 74 73 2e 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 .from.L2TP.clients..Don't.forget
3cc80 20 74 6f 20 61 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 74 6f 20 70 65 72 6d 69 .to.add.a.firewall.rule.to.permi
3cca0 74 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 44 6f t.traffic.from.PPPoE.clients..Do
3ccc0 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 61 64 6a 75 73 74 20 74 68 65 20 44 48 43 50 20 53 65 n't.forget.to.adjust.the.DHCP.Se
3cce0 72 76 65 72 20 72 61 6e 67 65 20 69 66 20 6e 65 65 64 65 64 20 61 66 74 65 72 20 61 70 70 6c 79 rver.range.if.needed.after.apply
3cd00 69 6e 67 2e 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 ing..Don't.forget.to.enable.the.
3cd20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 DHCP.server.on.the.captive.porta
3cd40 6c 20 69 6e 74 65 72 66 61 63 65 21 20 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 l.interface!.Make.sure.that.the.
3cd60 64 65 66 61 75 6c 74 2f 6d 61 78 69 6d 75 6d 20 44 48 43 50 20 6c 65 61 73 65 20 74 69 6d 65 20 default/maximum.DHCP.lease.time.
3cd80 69 73 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 68 61 72 64 20 74 69 6d 65 6f 75 74 20 is.higher.than.the.hard.timeout.
3cda0 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 2e 20 41 6c 73 6f 2c 20 74 68 65 20 entered.on.this.page..Also,.the.
3cdc0 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 20 52 65 73 6f 6c 76 65 72 20 6d 75 73 74 20 62 DNS.Forwarder.or.Resolver.must.b
3cde0 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 20 62 79 20 75 6e 61 e.enabled.for.DNS.lookups.by.una
3ce00 75 74 68 65 6e 74 69 63 61 74 65 64 20 63 6c 69 65 6e 74 73 20 74 6f 20 77 6f 72 6b 2e 00 44 6f uthenticated.clients.to.work..Do
3ce20 6e 27 74 20 70 75 6c 6c 20 72 6f 75 74 65 73 00 44 6f 6e 27 74 20 73 68 6f 77 20 6c 61 73 74 20 n't.pull.routes.Don't.show.last.
3ce40 61 63 74 69 76 69 74 79 00 44 6f 6e 65 00 44 6f 6e 65 2e 00 44 6f 6e 74 20 6c 6f 61 64 20 64 65 activity.Done.Done..Dont.load.de
3ce60 73 63 72 69 70 74 69 6f 6e 73 00 44 6f 75 62 6c 65 20 71 75 6f 74 65 73 20 61 72 65 6e 27 74 20 scriptions.Double.quotes.aren't.
3ce80 61 6c 6c 6f 77 65 64 2e 00 44 6f 77 6e 00 44 6f 77 6e 6c 6f 61 64 00 44 6f 77 6e 6c 6f 61 64 20 allowed..Down.Download.Download.
3cea0 43 61 70 74 75 72 65 00 44 6f 77 6e 6c 6f 61 64 20 46 69 6c 65 00 44 6f 77 6e 6c 6f 61 64 20 63 Capture.Download.File.Download.c
3cec0 6f 6e 66 69 67 00 44 6f 77 6e 6c 6f 61 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 73 20 onfig.Download.configuration.as.
3cee0 58 4d 4c 00 44 6f 77 6e 6c 6f 61 64 20 66 69 6c 65 20 66 61 69 6c 65 64 20 77 69 74 68 20 73 74 XML.Download.file.failed.with.st
3cf00 61 74 75 73 20 63 6f 64 65 20 25 31 24 73 2e 20 55 52 4c 3a 20 25 32 24 73 00 44 6f 77 6e 6c 6f atus.code.%1$s..URL:.%2$s.Downlo
3cf20 61 64 20 73 70 65 65 64 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 ad.speed.must.be.between.1.and.9
3cf40 39 39 39 39 39 00 44 6f 77 6e 6c 6f 61 64 20 73 70 65 65 64 20 6e 65 65 64 73 20 74 6f 20 62 65 99999.Download.speed.needs.to.be
3cf60 20 61 6e 20 69 6e 74 65 67 65 72 00 44 6f 77 6e 73 74 72 65 61 6d 20 49 6e 74 65 72 66 61 63 65 .an.integer.Downstream.Interface
3cf80 00 44 72 69 76 65 00 44 72 6f 70 20 53 59 4e 2d 46 49 4e 20 70 61 63 6b 65 74 73 20 28 62 72 65 .Drive.Drop.SYN-FIN.packets.(bre
3cfa0 61 6b 73 20 52 46 43 31 33 37 39 2c 20 62 75 74 20 6e 6f 62 6f 64 79 20 75 73 65 73 20 69 74 20 aks.RFC1379,.but.nobody.uses.it.
3cfc0 61 6e 79 77 61 79 29 00 44 72 6f 70 20 70 61 63 6b 65 74 73 20 74 6f 20 63 6c 6f 73 65 64 20 54 anyway).Drop.packets.to.closed.T
3cfe0 43 50 20 70 6f 72 74 73 20 77 69 74 68 6f 75 74 20 72 65 74 75 72 6e 69 6e 67 20 61 20 52 53 54 CP.ports.without.returning.a.RST
3d000 00 44 72 6f 70 73 00 44 72 79 20 52 75 6e 00 44 72 79 2d 72 75 6e 20 6f 6e 6c 79 2e 25 31 24 73 .Drops.Dry.Run.Dry-run.only.%1$s
3d020 4e 6f 20 66 69 6c 65 73 20 63 6f 70 69 65 64 2e 00 44 75 70 6c 69 63 61 74 65 20 43 6f 6e 6e 65 No.files.copied..Duplicate.Conne
3d040 63 74 69 6f 6e 00 44 79 6e 44 4e 53 20 75 70 64 61 74 65 64 20 49 50 20 41 64 64 72 65 73 73 20 ction.DynDNS.updated.IP.Address.
3d060 28 41 29 20 66 6f 72 20 25 31 24 73 20 6f 6e 20 25 32 24 73 20 28 25 33 24 73 29 20 74 6f 20 25 (A).for.%1$s.on.%2$s.(%3$s).to.%
3d080 34 24 73 00 44 79 6e 44 4e 53 20 75 70 64 61 74 65 64 20 49 50 20 41 64 64 72 65 73 73 20 6f 6e 4$s.DynDNS.updated.IP.Address.on
3d0a0 20 25 31 24 73 20 28 25 32 24 73 29 20 74 6f 20 25 33 24 73 00 44 79 6e 44 4e 53 20 75 70 64 61 .%1$s.(%2$s).to.%3$s.DynDNS.upda
3d0c0 74 65 64 20 49 50 76 36 20 41 64 64 72 65 73 73 20 28 41 41 41 41 29 20 66 6f 72 20 25 31 24 73 ted.IPv6.Address.(AAAA).for.%1$s
3d0e0 20 6f 6e 20 25 32 24 73 20 28 25 33 24 73 29 20 74 6f 20 25 34 24 73 00 44 79 6e 44 4e 53 20 75 .on.%2$s.(%3$s).to.%4$s.DynDNS.u
3d100 70 64 61 74 65 64 20 49 50 76 36 20 41 64 64 72 65 73 73 20 6f 6e 20 25 31 24 73 20 28 25 32 24 pdated.IPv6.Address.on.%1$s.(%2$
3d120 73 29 20 74 6f 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 00 44 79 6e 61 6d 69 63 20 44 s).to.%3$s.Dynamic.DNS.Dynamic.D
3d140 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 25 33 24 73 20 65 78 74 72 61 63 74 65 64 20 66 NS.%1$s.(%2$s):.%3$s.extracted.f
3d160 72 6f 6d 20 25 34 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 rom.%4$s.Dynamic.DNS.%1$s.(%2$s)
3d180 3a 20 25 33 24 73 20 65 78 74 72 61 63 74 65 64 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 73 79 73 74 :.%3$s.extracted.from.local.syst
3d1a0 65 6d 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 49 50 20 em..Dynamic.DNS.%1$s.(%2$s):.IP.
3d1c0 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 65 78 74 72 61 63 74 65 64 20 66 address.could.not.be.extracted.f
3d1e0 72 6f 6d 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 rom.%3$s.Dynamic.DNS.%1$s.(%2$s)
3d200 3a 20 50 72 6f 63 65 73 73 69 6e 67 20 64 75 6d 6d 79 20 75 70 64 61 74 65 20 6f 6e 20 4e 6f 2d :.Processing.dummy.update.on.No-
3d220 49 50 20 66 72 65 65 20 61 63 63 6f 75 6e 74 2e 20 49 50 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 IP.free.account..IP.temporarily.
3d240 73 65 74 20 74 6f 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 set.to.%3$s.Dynamic.DNS.%1$s.(%2
3d260 24 73 29 3a 20 5f 63 68 65 63 6b 49 50 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 $s):._checkIP().starting..Dynami
3d280 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 4c 6f 6f 6b 75 70 53 c.DNS.%1$s.(%2$s):._checkLookupS
3d2a0 74 61 74 75 73 28 29 20 65 6e 64 69 6e 67 2e 20 20 4e 6f 20 6d 61 74 63 68 69 6e 67 20 72 65 63 tatus().ending...No.matching.rec
3d2c0 6f 72 64 73 20 66 6f 75 6e 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 ords.found..Dynamic.DNS.%1$s.(%2
3d2e0 24 73 29 3a 20 5f 63 68 65 63 6b 4c 6f 6f 6b 75 70 53 74 61 74 75 73 28 29 20 73 74 61 72 74 69 $s):._checkLookupStatus().starti
3d300 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 ng..Dynamic.DNS.%1$s.(%2$s):._ch
3d320 65 63 6b 53 74 61 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e eckStatus().starting..Dynamic.DN
3d340 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 64 65 74 65 63 74 43 68 61 6e 67 65 28 29 20 73 S.%1$s.(%2$s):._detectChange().s
3d360 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 tarting..Dynamic.DNS.%1$s.(%2$s)
3d380 3a 20 5f 6c 69 73 74 43 75 72 72 65 6e 74 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d :._listCurrent().starting..Dynam
3d3a0 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 72 65 6d 6f 76 65 28 29 20 73 74 ic.DNS.%1$s.(%2$s):._remove().st
3d3c0 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a arting..Dynamic.DNS.%1$s.(%2$s):
3d3e0 20 5f 75 70 64 61 74 65 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 ._update().starting..Dynamic.DNS
3d400 20 25 31 24 73 20 64 65 62 75 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 25 32 24 73 29 3a 20 .%1$s.debug.information.(%2$s):.
3d420 43 6f 75 6c 64 20 6e 6f 74 20 72 65 73 6f 6c 76 65 20 25 33 24 73 20 74 6f 20 49 50 20 75 73 69 Could.not.resolve.%3$s.to.IP.usi
3d440 6e 67 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 25 34 24 73 2e 00 44 79 6e 61 6d 69 63 20 44 4e ng.interface.IP.%4$s..Dynamic.DN
3d460 53 20 28 25 31 24 73 29 20 54 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 74 72 79 69 S.(%1$s).There.was.an.error.tryi
3d480 6e 67 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 70 75 62 6c 69 63 20 49 50 20 66 6f ng.to.determine.the.public.IP.fo
3d4a0 72 20 69 6e 74 65 72 66 61 63 65 20 2d 20 25 32 24 73 20 28 25 33 24 73 20 25 34 24 73 29 2e 00 r.interface.-.%2$s.(%3$s.%4$s)..
3d4c0 44 79 6e 61 6d 69 63 20 44 4e 53 20 28 25 31 24 73 29 3a 20 72 75 6e 6e 69 6e 67 20 67 65 74 5f Dynamic.DNS.(%1$s):.running.get_
3d4e0 66 61 69 6c 6f 76 65 72 5f 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 25 32 24 73 2e 20 66 6f 75 failover_interface.for.%2$s..fou
3d500 6e 64 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 43 6c 69 65 6e 74 00 44 79 6e 61 6d nd.%3$s.Dynamic.DNS.Client.Dynam
3d520 69 63 20 44 4e 53 20 43 6c 69 65 6e 74 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 53 74 61 74 75 ic.DNS.Clients.Dynamic.DNS.Statu
3d540 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 61 63 63 65 73 73 20 68 61 73 20 62 65 65 6e 20 62 6c s.Dynamic.DNS.access.has.been.bl
3d560 6f 63 6b 65 64 21 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 ocked!.Dynamic.DNS.client.config
3d580 75 72 65 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 20 64 65 6c 65 74 65 64 ured..Dynamic.DNS.client.deleted
3d5a0 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 20 64 69 73 61 62 6c 65 64 2e 00 44 ..Dynamic.DNS.client.disabled..D
3d5c0 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 20 65 6e 61 62 6c 65 64 2e 00 44 79 6e 61 6d ynamic.DNS.client.enabled..Dynam
3d5e0 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 6e 61 6d 65 20 77 68 69 63 68 20 77 69 6c ic.DNS.domain.key.name.which.wil
3d600 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d l.be.used.to.register.client.nam
3d620 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 44 79 6e 61 6d 69 63 20 44 4e es.in.the.DNS.server..Dynamic.DN
3d640 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 73 65 63 72 65 74 20 28 48 4d 41 43 2d 4d 44 35 29 20 77 S.domain.key.secret.(HMAC-MD5).w
3d660 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c hich.will.be.used.to.register.cl
3d680 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 44 79 ient.names.in.the.DNS.server..Dy
3d6a0 6e 61 6d 69 63 20 44 4e 53 3a 20 75 70 64 61 74 65 64 6e 73 28 29 20 73 74 61 72 74 69 6e 67 00 namic.DNS:.updatedns().starting.
3d6c0 44 79 6e 61 6d 69 63 20 44 6e 73 20 28 25 31 24 73 29 3a 20 43 75 72 72 65 6e 74 20 57 41 4e 20 Dynamic.Dns.(%1$s):.Current.WAN.
3d6e0 49 50 3a 20 25 32 24 73 00 44 79 6e 61 6d 69 63 20 44 6e 73 20 28 25 73 29 3a 20 43 75 72 72 65 IP:.%2$s.Dynamic.Dns.(%s):.Curre
3d700 6e 74 20 57 41 4e 20 49 50 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 74 65 72 6d 69 6e 65 nt.WAN.IP.could.not.be.determine
3d720 64 2c 20 73 6b 69 70 70 69 6e 67 20 75 70 64 61 74 65 20 70 72 6f 63 65 73 73 2e 00 44 79 6e 61 d,.skipping.update.process..Dyna
3d740 6d 69 63 20 44 6e 73 3a 20 4d 6f 72 65 20 74 68 61 6e 20 25 73 20 64 61 79 73 2e 20 55 70 64 61 mic.Dns:.More.than.%s.days..Upda
3d760 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 6e 73 3a 20 63 61 63 68 65 49 50 20 21 3d 20 77 61 ting..Dynamic.Dns:.cacheIP.!=.wa
3d780 6e 5f 69 70 2e 20 55 70 64 61 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 49 50 00 44 79 6e 61 6d n_ip..Updating..Dynamic.IP.Dynam
3d7a0 69 63 20 56 69 65 77 00 44 79 6e 61 6d 69 63 20 67 61 74 65 77 61 79 20 76 61 6c 75 65 73 20 63 ic.View.Dynamic.gateway.values.c
3d7c0 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 annot.be.specified.for.interface
3d7e0 73 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 34 20 63 6f 6e 66 69 67 75 72 61 74 69 s.with.a.static.IPv4.configurati
3d800 6f 6e 2e 00 44 79 6e 61 6d 69 63 20 67 61 74 65 77 61 79 20 76 61 6c 75 65 73 20 63 61 6e 6e 6f on..Dynamic.gateway.values.canno
3d820 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 t.be.specified.for.interfaces.wi
3d840 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 36 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 th.a.static.IPv6.configuration..
3d860 45 2d 4d 61 69 6c 00 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 00 45 41 50 2d 4d 53 43 68 61 70 76 E-Mail.E-Mail.server.EAP-MSChapv
3d880 32 00 45 41 50 2d 4d 53 43 68 61 70 76 32 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 2.EAP-MSChapv2.can.only.be.used.
3d8a0 77 69 74 68 20 49 4b 45 76 32 20 74 79 70 65 20 56 50 4e 73 2e 00 45 41 50 2d 52 41 44 49 55 53 with.IKEv2.type.VPNs..EAP-RADIUS
3d8c0 00 45 41 50 2d 52 41 44 49 55 53 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 .EAP-RADIUS.can.only.be.used.wit
3d8e0 68 20 49 4b 45 76 32 20 74 79 70 65 20 56 50 4e 73 2e 00 45 41 50 2d 54 4c 53 00 45 41 50 2d 54 h.IKEv2.type.VPNs..EAP-TLS.EAP-T
3d900 4c 53 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 49 4b 45 76 32 20 74 LS.can.only.be.used.with.IKEv2.t
3d920 79 70 65 20 56 50 4e 73 2e 00 45 43 44 48 20 43 75 72 76 65 00 45 43 4e 20 66 72 69 65 6e 64 6c ype.VPNs..ECDH.Curve.ECN.friendl
3d940 79 20 62 65 68 61 76 69 6f 72 00 45 43 4e 20 66 72 69 65 6e 64 6c 79 20 62 65 68 61 76 69 6f 72 y.behavior.ECN.friendly.behavior
3d960 20 76 69 6f 6c 61 74 65 73 20 52 46 43 32 38 39 33 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 62 .violates.RFC2893..This.should.b
3d980 65 20 75 73 65 64 20 69 6e 20 6d 75 74 75 61 6c 20 61 67 72 65 65 6d 65 6e 74 20 77 69 74 68 20 e.used.in.mutual.agreement.with.
3d9a0 74 68 65 20 70 65 65 72 2e 20 00 45 44 4e 53 20 42 75 66 66 65 72 20 53 69 7a 65 00 45 4b 55 3a the.peer...EDNS.Buffer.Size.EKU:
3d9c0 20 00 45 52 52 20 43 6f 75 6c 64 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 63 6f 6e 66 69 67 75 72 ..ERR.Could.not.install.configur
3d9e0 61 74 69 6f 6e 2e 00 45 52 52 20 43 6f 75 6c 64 20 6e 6f 74 20 73 61 76 65 20 63 6f 6e 66 69 67 ation..ERR.Could.not.save.config
3da00 75 72 61 74 69 6f 6e 2e 00 45 52 52 20 49 6e 76 61 6c 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 uration..ERR.Invalid.configurati
3da20 6f 6e 20 72 65 63 65 69 76 65 64 2e 00 45 52 52 4f 52 21 00 45 52 52 4f 52 21 20 20 43 6f 75 6c on.received..ERROR!.ERROR!..Coul
3da40 64 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f d.not.connect.to.server.%s..ERRO
3da60 52 21 20 20 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 76 65 72 74 20 6d 30 6e 30 77 61 6c 6c 20 2d R!..Could.not.convert.m0n0wall.-
3da80 3e 20 70 66 73 65 6e 73 65 20 69 6e 20 63 6f 6e 66 69 67 2e 78 6d 6c 00 45 52 52 4f 52 21 20 20 >.pfsense.in.config.xml.ERROR!..
3daa0 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 62 61 63 6b 65 64 20 73 65 6c 65 63 ldap_get_user_ous().backed.selec
3dac0 74 65 64 20 77 69 74 68 20 6e 6f 20 4c 44 41 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 ted.with.no.LDAP.authentication.
3dae0 73 65 72 76 65 72 20 64 65 66 69 6e 65 64 2e 00 45 52 52 4f 52 21 20 43 6f 75 6c 64 20 6e 6f 74 server.defined..ERROR!.Could.not
3db00 20 62 69 6e 64 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 43 6f 75 6c 64 .bind.to.server.%s..ERROR!.Could
3db20 20 6e 6f 74 20 6c 6f 67 69 6e 20 74 6f 20 73 65 72 76 65 72 20 25 31 24 73 20 61 73 20 75 73 65 .not.login.to.server.%1$s.as.use
3db40 72 20 25 32 24 73 3a 20 25 33 24 73 00 45 52 52 4f 52 21 20 45 69 74 68 65 72 20 4c 44 41 50 20 r.%2$s:.%3$s.ERROR!.Either.LDAP.
3db60 73 65 61 72 63 68 20 66 61 69 6c 65 64 2c 20 6f 72 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 search.failed,.or.multiple.users
3db80 20 77 65 72 65 20 66 6f 75 6e 64 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 62 61 63 6b 65 64 28 .were.found..ERROR!.ldap_backed(
3dba0 29 20 63 61 6c 6c 65 64 20 77 69 74 68 20 6e 6f 20 4c 44 41 50 20 61 75 74 68 65 6e 74 69 63 61 ).called.with.no.LDAP.authentica
3dbc0 74 69 6f 6e 20 73 65 72 76 65 72 20 64 65 66 69 6e 65 64 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 tion.server.defined..ERROR!.ldap
3dbe0 5f 62 61 63 6b 65 64 28 29 20 63 61 6c 6c 65 64 20 77 69 74 68 20 6e 6f 20 4c 44 41 50 20 61 75 _backed().called.with.no.LDAP.au
3dc00 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 64 65 66 69 6e 65 64 2e 20 20 44 65 thentication.server.defined...De
3dc20 66 61 75 6c 74 69 6e 67 20 74 6f 20 6c 6f 63 61 6c 20 75 73 65 72 20 64 61 74 61 62 61 73 65 2e faulting.to.local.user.database.
3dc40 20 56 69 73 69 74 20 53 79 73 74 65 6d 20 2d 3e 20 55 73 65 72 20 4d 61 6e 61 67 65 72 2e 00 45 .Visit.System.->.User.Manager..E
3dc60 52 52 4f 52 21 20 6c 64 61 70 5f 62 61 63 6b 65 64 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 53 54 RROR!.ldap_backed().could.not.ST
3dc80 41 52 54 54 4c 53 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 ARTTLS.to.server.%s..ERROR!.ldap
3dca0 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 20 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 _get_groups().Could.not.connect.
3dcc0 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 to.server.%s..ERROR!.ldap_get_gr
3dce0 6f 75 70 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 53 54 41 52 54 54 4c 53 20 74 6f 20 73 65 72 oups().could.not.STARTTLS.to.ser
3dd00 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 ver.%s..ERROR!.ldap_get_groups()
3dd20 20 63 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 61 6e 6f 6e 79 6d 6f 75 73 6c 79 20 74 6f 20 73 .could.not.bind.anonymously.to.s
3dd40 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 erver.%s..ERROR!.ldap_get_groups
3dd60 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 ().could.not.bind.to.server.%s..
3dd80 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 63 6f 75 6c 64 ERROR!.ldap_get_user_ous().could
3dda0 20 6e 6f 74 20 53 54 41 52 54 54 4c 53 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f .not.STARTTLS.to.server.%s..ERRO
3ddc0 52 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 R!.ldap_get_user_ous().could.not
3dde0 20 62 69 6e 64 20 61 6e 6f 6e 79 6d 6f 75 73 6c 79 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 .bind.anonymously.to.server.%s..
3de00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 63 6f 75 6c 64 ERROR!.ldap_get_user_ous().could
3de20 20 6e 6f 74 20 62 69 6e 64 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c .not.bind.to.server.%s..ERROR!.l
3de40 64 61 70 5f 74 65 73 74 5f 62 69 6e 64 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 53 54 41 52 54 54 dap_test_bind().could.not.STARTT
3de60 4c 53 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 21 21 20 41 6e 20 65 72 72 LS.to.server.%s..ERROR!!!.An.err
3de80 6f 72 20 6f 63 63 75 72 72 65 64 20 6f 6e 20 70 6b 67 20 65 78 65 63 75 74 69 6f 6e 20 28 72 63 or.occurred.on.pkg.execution.(rc
3dea0 20 3d 20 25 64 29 20 77 69 74 68 20 70 61 72 61 6d 65 74 65 72 73 20 27 25 73 27 3a 00 45 52 52 .=.%d).with.parameters.'%s':.ERR
3dec0 4f 52 3a 20 45 72 72 6f 72 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 70 61 63 6b 61 67 65 20 OR:.Error.trying.to.get.package.
3dee0 76 65 72 73 69 6f 6e 2e 20 41 62 6f 72 74 69 6e 67 2e 2e 2e 00 45 52 52 4f 52 3a 20 45 72 72 6f version..Aborting....ERROR:.Erro
3df00 72 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 70 61 63 6b 61 67 65 73 20 6c 69 73 74 2e 20 41 r.trying.to.get.packages.list..A
3df20 62 6f 72 74 69 6e 67 2e 2e 2e 00 45 53 50 20 69 73 20 65 6e 63 72 79 70 74 69 6f 6e 2c 20 41 48 borting....ESP.is.encryption,.AH
3df40 20 69 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 6c 79 2e 00 45 61 63 68 20 63 6f .is.authentication.only..Each.co
3df60 6e 66 69 67 75 72 65 64 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 68 61 76 65 20 61 20 nfigured.DNS.server.must.have.a.
3df80 75 6e 69 71 75 65 20 49 50 20 61 64 64 72 65 73 73 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 64 75 unique.IP.address..Remove.the.du
3dfa0 70 6c 69 63 61 74 65 64 20 49 50 2e 00 45 61 63 68 20 66 69 72 65 77 61 6c 6c 20 73 65 6e 64 73 plicated.IP..Each.firewall.sends
3dfc0 20 74 68 65 73 65 20 6d 65 73 73 61 67 65 73 20 6f 75 74 20 76 69 61 20 6d 75 6c 74 69 63 61 73 .these.messages.out.via.multicas
3dfe0 74 20 6f 6e 20 61 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 75 73 69 6e t.on.a.specified.interface,.usin
3e000 67 20 74 68 65 20 50 46 53 59 4e 43 20 70 72 6f 74 6f 63 6f 6c 20 28 49 50 20 50 72 6f 74 6f 63 g.the.PFSYNC.protocol.(IP.Protoc
3e020 6f 6c 20 32 34 30 29 2e 20 49 74 20 61 6c 73 6f 20 6c 69 73 74 65 6e 73 20 6f 6e 20 74 68 61 74 ol.240)..It.also.listens.on.that
3e040 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 73 69 6d 69 6c 61 72 20 6d 65 73 73 61 67 65 73 20 .interface.for.similar.messages.
3e060 66 72 6f 6d 20 6f 74 68 65 72 20 66 69 72 65 77 61 6c 6c 73 2c 20 61 6e 64 20 69 6d 70 6f 72 74 from.other.firewalls,.and.import
3e080 73 20 74 68 65 6d 20 69 6e 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 73 74 61 74 65 20 74 61 62 6c s.them.into.the.local.state.tabl
3e0a0 65 2e 25 31 24 73 54 68 69 73 20 73 65 74 74 69 6e 67 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 e.%1$sThis.setting.should.be.ena
3e0c0 62 6c 65 64 20 6f 6e 20 61 6c 6c 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 66 61 69 6c 6f 76 65 bled.on.all.members.of.a.failove
3e0e0 72 20 67 72 6f 75 70 2e 25 31 24 73 43 6c 69 63 6b 69 6e 67 20 22 53 61 76 65 22 20 77 69 6c 6c r.group.%1$sClicking."Save".will
3e100 20 66 6f 72 63 65 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 79 6e 63 20 69 66 20 69 .force.a.configuration.sync.if.i
3e120 74 20 69 73 20 65 6e 61 62 6c 65 64 21 20 28 73 65 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e t.is.enabled!.(see.Configuration
3e140 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 53 65 74 74 69 6e 67 73 20 62 65 6c 6f 77 29 .Synchronization.Settings.below)
3e160 00 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 61 20 63 6f 6c 75 6d 6e 00 45 61 63 68 .Each.interface.in.a.column.Each
3e180 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 61 20 72 6f 77 00 45 61 63 68 20 6c 65 76 65 6c 20 73 .interface.in.a.row.Each.level.s
3e1a0 68 6f 77 73 20 61 6c 6c 20 69 6e 66 6f 20 66 72 6f 6d 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 hows.all.info.from.the.previous.
3e1c0 6c 65 76 65 6c 73 2e 20 4c 65 76 65 6c 20 33 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 66 levels..Level.3.is.recommended.f
3e1e0 6f 72 20 61 20 67 6f 6f 64 20 73 75 6d 6d 61 72 79 20 6f 66 20 77 68 61 74 27 73 20 68 61 70 70 or.a.good.summary.of.what's.happ
3e200 65 6e 69 6e 67 20 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 73 77 61 6d 70 65 64 20 62 79 20 6f ening.without.being.swamped.by.o
3e220 75 74 70 75 74 2e 25 31 24 73 25 31 24 73 4e 6f 6e 65 3a 20 4f 6e 6c 79 20 66 61 74 61 6c 20 65 utput.%1$s%1$sNone:.Only.fatal.e
3e240 72 72 6f 72 73 25 31 24 73 44 65 66 61 75 6c 74 20 74 68 72 6f 75 67 68 20 34 3a 20 4e 6f 72 6d rrors%1$sDefault.through.4:.Norm
3e260 61 6c 20 75 73 61 67 65 20 72 61 6e 67 65 25 31 24 73 35 3a 20 4f 75 74 70 75 74 20 52 20 61 6e al.usage.range%1$s5:.Output.R.an
3e280 64 20 57 20 63 68 61 72 61 63 74 65 72 73 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 66 6f d.W.characters.to.the.console.fo
3e2a0 72 20 65 61 63 68 20 70 61 63 6b 65 74 20 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 2e 20 55 70 r.each.packet.read.and.write..Up
3e2c0 70 65 72 63 61 73 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 54 43 50 2f 55 44 50 20 70 61 63 6b percase.is.used.for.TCP/UDP.pack
3e2e0 65 74 73 20 61 6e 64 20 6c 6f 77 65 72 63 61 73 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 54 55 ets.and.lowercase.is.used.for.TU
3e300 4e 2f 54 41 50 20 70 61 63 6b 65 74 73 2e 25 31 24 73 36 2d 31 31 3a 20 44 65 62 75 67 20 69 6e N/TAP.packets.%1$s6-11:.Debug.in
3e320 66 6f 20 72 61 6e 67 65 00 45 61 63 68 20 76 6f 75 63 68 65 72 20 6d 75 73 74 20 62 65 20 67 6f fo.range.Each.voucher.must.be.go
3e340 6f 64 20 66 6f 72 20 61 74 20 6c 65 61 73 74 20 31 20 6d 69 6e 75 74 65 2e 00 45 61 73 79 20 52 od.for.at.least.1.minute..Easy.R
3e360 75 6c 65 00 45 61 73 79 20 52 75 6c 65 3a 20 41 64 64 20 74 6f 20 42 6c 6f 63 6b 20 4c 69 73 74 ule.Easy.Rule:.Add.to.Block.List
3e380 00 45 61 73 79 20 52 75 6c 65 3a 20 42 6c 6f 63 6b 65 64 20 66 72 6f 6d 20 46 69 72 65 77 61 6c .Easy.Rule:.Blocked.from.Firewal
3e3a0 6c 20 4c 6f 67 20 56 69 65 77 00 45 61 73 79 20 52 75 6c 65 3a 20 50 61 73 73 20 74 68 69 73 20 l.Log.View.Easy.Rule:.Pass.this.
3e3c0 74 72 61 66 66 69 63 00 45 61 73 79 20 52 75 6c 65 3a 20 50 61 73 73 65 64 20 66 72 6f 6d 20 46 traffic.Easy.Rule:.Passed.from.F
3e3e0 69 72 65 77 61 6c 6c 20 4c 6f 67 20 56 69 65 77 00 45 63 68 6f 20 72 65 70 6c 79 00 45 63 68 6f irewall.Log.View.Echo.reply.Echo
3e400 20 72 65 71 75 65 73 74 00 45 64 67 65 20 50 6f 72 74 73 00 45 64 67 65 20 69 6e 74 65 72 66 61 .request.Edge.Ports.Edge.interfa
3e420 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 ce.(%s).is.not.part.of.the.bridg
3e440 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 65 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 e..Remove.the.edge.interface.to.
3e460 63 6f 6e 74 69 6e 75 65 2e 00 45 64 69 74 00 45 64 69 74 20 41 43 4c 00 45 64 69 74 20 41 64 76 continue..Edit.Edit.ACL.Edit.Adv
3e480 61 6e 63 65 64 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 45 6e 74 72 79 00 45 64 69 74 20 43 41 anced.Outbound.NAT.Entry.Edit.CA
3e4a0 00 45 64 69 74 20 43 52 4c 00 45 64 69 74 20 43 53 43 20 4f 76 65 72 72 69 64 65 00 45 64 69 74 .Edit.CRL.Edit.CSC.Override.Edit
3e4c0 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 49 50 20 52 75 6c 65 00 45 64 69 74 20 44 65 76 .Captive.Portal.IP.Rule.Edit.Dev
3e4e0 69 63 65 00 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 00 45 64 69 74 20 46 69 ice.Edit.Domain.Override.Edit.Fi
3e500 6c 65 00 45 64 69 74 20 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 00 45 64 69 74 20 47 49 46 20 69 le.Edit.Firewall.Rule.Edit.GIF.i
3e520 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 nterface.Edit.GRE.interface.Edit
3e540 20 47 61 74 65 77 61 79 00 45 64 69 74 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 20 45 6e 74 72 .Gateway.Edit.Gateway.Group.Entr
3e560 79 00 45 64 69 74 20 48 6f 73 74 20 4f 76 65 72 72 69 64 65 00 45 64 69 74 20 49 47 4d 50 20 65 y.Edit.Host.Override.Edit.IGMP.e
3e580 6e 74 72 79 00 45 64 69 74 20 49 50 00 45 64 69 74 20 49 6d 70 6f 72 74 65 64 20 43 65 72 74 69 ntry.Edit.IP.Edit.Imported.Certi
3e5a0 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 45 64 69 74 20 4c 41 47 47 ficate.Revocation.List.Edit.LAGG
3e5c0 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 2d 20 .interface.Edit.Load.Balancer.-.
3e5e0 4d 6f 6e 69 74 6f 72 20 45 6e 74 72 79 00 45 64 69 74 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 Monitor.Entry.Edit.Load.Balancer
3e600 20 2d 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 45 6e 74 72 79 00 45 64 69 74 20 4d 41 43 .-.Virtual.Server.Entry.Edit.MAC
3e620 20 41 64 64 72 65 73 73 20 52 75 6c 65 73 00 45 64 69 74 20 4d 41 43 20 61 64 64 72 65 73 73 00 .Address.Rules.Edit.MAC.address.
3e640 45 64 69 74 20 4e 41 54 20 31 3a 31 20 45 6e 74 72 79 00 45 64 69 74 20 4e 41 54 20 4e 50 74 20 Edit.NAT.1:1.Entry.Edit.NAT.NPt.
3e660 45 6e 74 72 79 00 45 64 69 74 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 50 50 Entry.Edit.PPP.interface.Edit.PP
3e680 50 6f 45 20 69 6e 73 74 61 6e 63 65 00 45 64 69 74 20 50 68 61 73 65 20 31 00 45 64 69 74 20 50 PoE.instance.Edit.Phase.1.Edit.P
3e6a0 68 61 73 65 20 32 00 45 64 69 74 20 50 72 65 2d 53 68 61 72 65 64 2d 53 65 63 72 65 74 00 45 64 hase.2.Edit.Pre-Shared-Secret.Ed
3e6c0 69 74 20 51 2d 69 6e 2d 51 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 52 65 64 69 72 65 63 it.Q-in-Q.interface.Edit.Redirec
3e6e0 74 20 45 6e 74 72 79 00 45 64 69 74 20 52 6f 75 74 65 20 45 6e 74 72 79 00 45 64 69 74 20 53 74 t.Entry.Edit.Route.Entry.Edit.St
3e700 61 74 69 63 20 4d 61 70 70 69 6e 67 00 45 64 69 74 20 54 75 6e 61 62 6c 65 00 45 64 69 74 20 56 atic.Mapping.Edit.Tunable.Edit.V
3e720 4c 41 4e 00 45 64 69 74 20 56 69 72 74 75 61 6c 20 49 50 00 45 64 69 74 20 57 4f 4c 20 45 6e 74 LAN.Edit.Virtual.IP.Edit.WOL.Ent
3e740 72 79 00 45 64 69 74 20 57 69 46 69 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 61 6c 69 61 ry.Edit.WiFi.interface.Edit.alia
3e760 73 00 45 64 69 74 20 63 6c 69 65 6e 74 00 45 64 69 74 20 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 s.Edit.client.Edit.domain.overri
3e780 64 65 00 45 64 69 74 20 67 61 74 65 77 61 79 00 45 64 69 74 20 67 61 74 65 77 61 79 20 67 72 6f de.Edit.gateway.Edit.gateway.gro
3e7a0 75 70 00 45 64 69 74 20 67 72 6f 75 70 00 45 64 69 74 20 68 6f 73 74 20 6f 76 65 72 72 69 64 65 up.Edit.group.Edit.host.override
3e7c0 00 45 64 69 74 20 68 6f 73 74 6e 61 6d 65 00 45 64 69 74 20 69 6e 74 65 72 66 61 63 65 20 62 72 .Edit.hostname.Edit.interface.br
3e7e0 69 64 67 65 00 45 64 69 74 20 6b 65 79 00 45 64 69 74 20 6d 61 70 70 69 6e 67 00 45 64 69 74 20 idge.Edit.key.Edit.mapping.Edit.
3e800 6d 6f 6e 69 74 6f 72 00 45 64 69 74 20 70 68 61 73 65 31 20 65 6e 74 72 79 00 45 64 69 74 20 70 monitor.Edit.phase1.entry.Edit.p
3e820 68 61 73 65 32 20 65 6e 74 72 79 00 45 64 69 74 20 70 6f 6f 6c 00 45 64 69 74 20 72 6f 75 74 65 hase2.entry.Edit.pool.Edit.route
3e840 00 45 64 69 74 20 72 75 6c 65 00 45 64 69 74 20 73 63 68 65 64 75 6c 65 00 45 64 69 74 20 73 65 .Edit.rule.Edit.schedule.Edit.se
3e860 72 76 65 72 00 45 64 69 74 20 73 65 72 76 69 63 65 00 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 rver.Edit.service.Edit.static.ma
3e880 70 70 69 6e 67 00 45 64 69 74 20 74 68 69 73 20 69 74 65 6d 00 45 64 69 74 20 74 75 6e 61 62 6c pping.Edit.this.item.Edit.tunabl
3e8a0 65 00 45 64 69 74 20 75 73 65 72 00 45 64 69 74 20 76 69 72 74 75 61 6c 20 69 70 00 45 64 69 74 e.Edit.user.Edit.virtual.ip.Edit
3e8c0 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 00 45 64 69 74 20 76 6f 75 63 68 65 72 20 72 6f 6c .virtual.server.Edit.voucher.rol
3e8e0 6c 00 45 64 69 74 20 7a 6f 6e 65 00 45 64 69 74 65 64 20 49 50 73 65 63 20 50 72 65 2d 53 68 61 l.Edit.zone.Edited.IPsec.Pre-Sha
3e900 72 65 64 20 4b 65 79 73 00 45 64 69 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 red.Keys.Edited.a.firewall.alias
3e920 2e 00 45 64 69 74 69 6e 67 20 70 6f 6f 6c 2d 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f 6e 73 2e ..Editing.pool-specific.options.
3e940 20 54 6f 20 72 65 74 75 72 6e 20 74 6f 20 74 68 65 20 49 6e 74 65 72 66 61 63 65 2c 20 63 6c 69 .To.return.to.the.Interface,.cli
3e960 63 6b 20 69 74 73 20 74 61 62 20 61 62 6f 76 65 2e 00 45 64 69 74 6f 72 00 45 66 66 65 63 74 69 ck.its.tab.above..Editor.Effecti
3e980 76 65 20 50 72 69 76 69 6c 65 67 65 73 00 45 69 74 68 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 ve.Privileges.Either.MAC.address
3e9a0 20 6f 72 20 43 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 20 6d 75 73 74 20 62 65 20 73 70 .or.Client.identifier.must.be.sp
3e9c0 65 63 69 66 69 65 64 00 45 6d 62 65 64 64 65 64 20 70 6c 61 74 66 6f 72 6d 20 75 73 65 72 73 3a ecified.Embedded.platform.users:
3e9e0 20 50 6c 65 61 73 65 20 62 65 20 70 61 74 69 65 6e 74 2c 20 74 68 65 20 77 69 7a 61 72 64 20 74 .Please.be.patient,.the.wizard.t
3ea00 61 6b 65 73 20 61 20 6c 69 74 74 6c 65 20 6c 6f 6e 67 65 72 20 74 6f 20 72 75 6e 20 74 68 61 6e akes.a.little.longer.to.run.than
3ea20 20 74 68 65 20 6e 6f 72 6d 61 6c 20 47 55 49 2e 00 45 6d 70 74 79 20 54 61 62 6c 65 00 45 6d 70 .the.normal.GUI..Empty.Table.Emp
3ea40 74 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 61 6c 69 61 73 20 27 25 31 24 73 27 ty.destination.port.alias.'%1$s'
3ea60 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 45 6d 70 74 79 20 73 6f 75 72 63 65 20 70 6f .for.rule.'%2$s'.Empty.source.po
3ea80 72 74 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 rt.alias.'%1$s'.for.rule.'%2$s'.
3eaa0 45 6e 61 62 6c 65 00 45 6e 61 62 6c 65 20 28 4e 41 54 20 2b 20 50 72 6f 78 79 29 00 45 6e 61 62 Enable.Enable.(NAT.+.Proxy).Enab
3eac0 6c 65 20 28 50 75 72 65 20 4e 41 54 29 00 45 6e 61 62 6c 65 20 38 30 32 2e 31 58 20 61 75 74 68 le.(Pure.NAT).Enable.802.1X.auth
3eae0 65 6e 74 69 63 61 74 69 6f 6e 00 45 6e 61 62 6c 65 20 43 41 52 50 00 45 6e 61 62 6c 65 20 43 61 entication.Enable.CARP.Enable.Ca
3eb00 70 74 69 76 65 20 50 6f 72 74 61 6c 00 45 6e 61 62 6c 65 20 43 69 73 63 6f 20 45 78 74 65 6e 73 ptive.Portal.Enable.Cisco.Extens
3eb20 69 6f 6e 73 00 45 6e 61 62 6c 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 28 73 74 75 62 29 20 5b ions.Enable.Compression.(stub).[
3eb40 63 6f 6d 70 72 65 73 73 5d 00 45 6e 61 62 6c 65 20 44 48 43 50 20 72 65 6c 61 79 20 6f 6e 20 69 compress].Enable.DHCP.relay.on.i
3eb60 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 25 nterface.Enable.DHCP.server.on.%
3eb80 73 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 s.interface.Enable.DHCPv6.relay.
3eba0 6f 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 44 48 43 50 76 36 20 73 65 72 76 65 on.interface.Enable.DHCPv6.serve
3ebc0 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 00 45 6e 61 62 6c 65 20 44 4e 53 20 66 6f 72 77 61 r.on.interface..Enable.DNS.forwa
3ebe0 72 64 65 72 00 45 6e 61 62 6c 65 20 44 4e 53 20 72 65 73 6f 6c 76 65 72 00 45 6e 61 62 6c 65 20 rder.Enable.DNS.resolver.Enable.
3ec00 44 4e 53 53 45 43 20 53 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 44 50 44 00 45 6e 61 62 6c 65 DNSSEC.Support.Enable.DPD.Enable
3ec20 20 44 69 61 6c 2d 4f 6e 2d 44 65 6d 61 6e 64 20 6d 6f 64 65 20 00 45 6e 61 62 6c 65 20 44 69 61 .Dial-On-Demand.mode..Enable.Dia
3ec40 6c 2d 6f 6e 2d 44 65 6d 61 6e 64 20 6d 6f 64 65 2e 20 00 45 6e 61 62 6c 65 20 46 6f 72 77 61 72 l-on-Demand.mode...Enable.Forwar
3ec60 64 69 6e 67 20 4d 6f 64 65 00 45 6e 61 62 6c 65 20 48 54 54 50 53 20 6c 6f 67 69 6e 00 45 6e 61 ding.Mode.Enable.HTTPS.login.Ena
3ec80 62 6c 65 20 49 50 43 6f 6d 70 72 65 73 73 69 6f 6e 00 45 6e 61 62 6c 65 20 49 50 73 65 63 20 4d ble.IPCompression.Enable.IPsec.M
3eca0 6f 62 69 6c 65 20 43 6c 69 65 6e 74 20 53 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 49 50 76 36 obile.Client.Support.Enable.IPv6
3ecc0 20 6f 76 65 72 20 49 50 76 34 20 74 75 6e 6e 65 6c 69 6e 67 00 45 6e 61 62 6c 65 20 4b 4f 44 20 .over.IPv4.tunneling.Enable.KOD.
3ece0 70 61 63 6b 65 74 73 2e 00 45 6e 61 62 6c 65 20 4c 32 54 50 00 45 6e 61 62 6c 65 20 4c 32 54 50 packets..Enable.L2TP.Enable.L2TP
3ed00 20 73 65 72 76 65 72 00 45 6e 61 62 6c 65 20 4d 53 53 20 63 6c 61 6d 70 69 6e 67 20 6f 6e 20 54 .server.Enable.MSS.clamping.on.T
3ed20 43 50 20 66 6c 6f 77 73 20 6f 76 65 72 20 56 50 4e 2e 20 54 68 69 73 20 68 65 6c 70 73 20 6f 76 CP.flows.over.VPN..This.helps.ov
3ed40 65 72 63 6f 6d 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 50 4d 54 55 44 20 6f 6e 20 49 50 ercome.problems.with.PMTUD.on.IP
3ed60 73 65 63 20 56 50 4e 20 6c 69 6e 6b 73 2e 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 74 68 sec.VPN.links..If.left.blank,.th
3ed80 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 34 30 30 20 62 79 74 65 73 2e 20 00 e.default.value.is.1400.bytes...
3eda0 45 6e 61 62 6c 65 20 4d 53 53 20 63 6c 61 6d 70 69 6e 67 20 6f 6e 20 56 50 4e 20 74 72 61 66 66 Enable.MSS.clamping.on.VPN.traff
3edc0 69 63 00 45 6e 61 62 6c 65 20 4d 61 78 69 6d 75 6d 20 4d 53 53 00 45 6e 61 62 6c 65 20 4e 41 54 ic.Enable.Maximum.MSS.Enable.NAT
3ede0 20 52 65 66 6c 65 63 74 69 6f 6e 20 66 6f 72 20 31 3a 31 20 4e 41 54 00 45 6e 61 62 6c 65 20 4e .Reflection.for.1:1.NAT.Enable.N
3ee00 43 50 00 45 6e 61 62 6c 65 20 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f 67 72 61 70 68 CP.Enable.Negotiable.Cryptograph
3ee20 69 63 20 50 61 72 61 6d 65 74 65 72 73 00 45 6e 61 62 6c 65 20 4e 65 74 42 49 4f 53 20 6f 76 65 ic.Parameters.Enable.NetBIOS.ove
3ee40 72 20 54 43 50 2f 49 50 00 45 6e 61 62 6c 65 20 4e 65 74 77 6f 72 6b 20 42 6f 6f 74 69 6e 67 00 r.TCP/IP.Enable.Network.Booting.
3ee60 45 6e 61 62 6c 65 20 50 50 50 6f 45 20 53 65 72 76 65 72 00 45 6e 61 62 6c 65 20 50 50 53 20 73 Enable.PPPoE.Server.Enable.PPS.s
3ee80 69 67 6e 61 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 63 68 65 63 6b ignal.processing.(default:.check
3eea0 65 64 29 2e 00 45 6e 61 62 6c 65 20 50 61 73 73 2d 74 68 72 6f 75 67 68 20 4d 41 43 20 61 75 74 ed)..Enable.Pass-through.MAC.aut
3eec0 6f 6d 61 74 69 63 20 61 64 64 69 74 69 6f 6e 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 00 45 6e omatic.addition.with.username.En
3eee0 61 62 6c 65 20 50 61 73 73 2d 74 68 72 6f 75 67 68 20 4d 41 43 20 61 75 74 6f 6d 61 74 69 63 20 able.Pass-through.MAC.automatic.
3ef00 61 64 64 69 74 69 6f 6e 73 00 45 6e 61 62 6c 65 20 50 6f 77 65 72 44 00 45 6e 61 62 6c 65 20 50 additions.Enable.PowerD.Enable.P
3ef20 72 6f 78 79 00 45 6e 61 62 6c 65 20 52 41 44 49 55 53 20 4d 41 43 20 61 75 74 68 65 6e 74 69 63 roxy.Enable.RADIUS.MAC.authentic
3ef40 61 74 69 6f 6e 00 45 6e 61 62 6c 65 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 00 45 ation.Enable.RADIUS.accounting.E
3ef60 6e 61 62 6c 65 20 52 52 44 20 67 72 61 70 68 73 20 6f 66 20 4e 54 50 20 73 74 61 74 69 73 74 69 nable.RRD.graphs.of.NTP.statisti
3ef80 63 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 45 6e 61 62 6c 65 20 52 cs.(default:.disabled)..Enable.R
3efa0 52 44 20 73 74 61 74 69 73 74 69 63 73 20 67 72 61 70 68 73 00 45 6e 61 62 6c 65 20 52 53 54 50 RD.statistics.graphs.Enable.RSTP
3efc0 2f 53 54 50 00 45 6e 61 62 6c 65 20 52 65 6d 6f 74 65 20 4c 6f 67 67 69 6e 67 00 45 6e 61 62 6c /STP.Enable.Remote.Logging.Enabl
3efe0 65 20 53 4d 54 50 20 6f 76 65 72 20 53 53 4c 2f 54 4c 53 00 45 6e 61 62 6c 65 20 53 53 4c 2f 54 e.SMTP.over.SSL/TLS.Enable.SSL/T
3f000 4c 53 00 45 6e 61 62 6c 65 20 53 65 63 75 72 65 20 53 68 65 6c 6c 00 45 6e 61 62 6c 65 20 53 70 LS.Enable.Secure.Shell.Enable.Sp
3f020 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 6f 6e 20 69 6e 74 65 72 66 61 63 anning.Tree.Protocol.on.interfac
3f040 65 2e 20 54 68 65 20 69 66 5f 62 72 69 64 67 65 28 34 29 20 64 72 69 76 65 72 20 68 61 73 20 73 e..The.if_bridge(4).driver.has.s
3f060 75 70 70 6f 72 74 20 66 6f 72 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 31 44 20 53 70 61 6e 6e upport.for.the.IEEE.802.1D.Spann
3f080 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 28 53 54 50 29 2e 20 53 54 50 20 69 73 20 ing.Tree.Protocol.(STP)..STP.is.
3f0a0 75 73 65 64 20 74 6f 20 64 65 74 65 63 74 20 61 6e 64 20 72 65 6d 6f 76 65 20 6c 6f 6f 70 73 20 used.to.detect.and.remove.loops.
3f0c0 69 6e 20 61 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 2e 00 45 6e 61 62 6c 65 20 53 74 in.a.network.topology..Enable.St
3f0e0 61 74 69 63 20 41 52 50 20 65 6e 74 72 69 65 73 00 45 6e 61 62 6c 65 20 55 6e 69 74 79 20 50 6c atic.ARP.entries.Enable.Unity.Pl
3f100 75 67 69 6e 00 45 6e 61 62 6c 65 20 55 6e 69 74 79 20 50 6c 75 67 69 6e 20 77 68 69 63 68 20 70 ugin.Enable.Unity.Plugin.which.p
3f120 72 6f 76 69 64 65 73 20 43 69 73 63 6f 20 45 78 74 65 6e 73 69 6f 6e 20 73 75 70 70 6f 72 74 20 rovides.Cisco.Extension.support.
3f140 73 75 63 68 20 61 73 20 53 70 6c 69 74 2d 49 6e 63 6c 75 64 65 2c 20 53 70 6c 69 74 2d 45 78 63 such.as.Split-Include,.Split-Exc
3f160 6c 75 64 65 20 61 6e 64 20 53 70 6c 69 74 2d 44 6e 73 2e 00 45 6e 61 62 6c 65 20 57 4d 45 00 45 lude.and.Split-Dns..Enable.WME.E
3f180 6e 61 62 6c 65 20 57 50 41 00 45 6e 61 62 6c 65 20 57 69 6c 64 63 61 72 64 00 45 6e 61 62 6c 65 nable.WPA.Enable.Wildcard.Enable
3f1a0 20 61 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 66 6f 72 20 52 65 66 6c .automatic.outbound.NAT.for.Refl
3f1c0 65 63 74 69 6f 6e 00 45 6e 61 62 6c 65 20 62 79 70 61 73 73 20 66 6f 72 20 4c 41 4e 20 69 6e 74 ection.Enable.bypass.for.LAN.int
3f1e0 65 72 66 61 63 65 20 49 50 00 45 6e 61 62 6c 65 20 63 6c 69 65 6e 74 00 45 6e 61 62 6c 65 20 64 erface.IP.Enable.client.Enable.d
3f200 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 77 69 74 63 68 69 6e 67 00 45 6e 61 62 6c 65 20 efault.gateway.switching.Enable.
3f220 65 78 74 65 6e 64 65 64 20 47 50 53 20 73 74 61 74 75 73 20 69 66 20 47 50 47 53 56 20 6f 72 20 extended.GPS.status.if.GPGSV.or.
3f240 47 50 47 47 41 20 61 72 65 20 65 78 70 6c 69 63 69 74 6c 79 20 65 6e 61 62 6c 65 64 20 62 79 20 GPGGA.are.explicitly.enabled.by.
3f260 47 50 53 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2e 00 45 6e 61 GPS.initialization.commands..Ena
3f280 62 6c 65 20 65 78 74 65 6e 64 65 64 20 71 75 65 72 79 00 45 6e 61 62 6c 65 20 66 61 6c 6c 69 6e ble.extended.query.Enable.fallin
3f2a0 67 20 65 64 67 65 20 50 50 53 20 73 69 67 6e 61 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 28 64 65 g.edge.PPS.signal.processing.(de
3f2c0 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 2c 20 72 69 73 69 6e 67 20 65 64 67 65 29 2e 00 fault:.unchecked,.rising.edge)..
3f2e0 45 6e 61 62 6c 65 20 66 6c 6f 77 74 61 62 6c 65 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 Enable.flowtable.support.Enable.
3f300 67 61 74 65 77 61 79 00 45 6e 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 gateway.Enable.interface.Enable.
3f320 6b 65 72 6e 65 6c 20 50 50 53 20 63 6c 6f 63 6b 20 64 69 73 63 69 70 6c 69 6e 65 20 28 64 65 66 kernel.PPS.clock.discipline.(def
3f340 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 29 2e 00 45 6e 61 62 6c 65 20 6b 65 72 6e 65 6c 20 50 50 ault:.checked)..Enable.kernel.PP
3f360 53 20 63 6c 6f 63 6b 20 64 69 73 63 69 70 6c 69 6e 65 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 S.clock.discipline.(default:.unc
3f380 68 65 63 6b 65 64 29 2e 00 45 6e 61 62 6c 65 20 6c 69 6d 69 74 65 72 20 61 6e 64 20 69 74 73 20 hecked)..Enable.limiter.and.its.
3f3a0 63 68 69 6c 64 72 65 6e 00 45 6e 61 62 6c 65 20 6c 6f 67 6f 75 74 20 70 6f 70 75 70 20 77 69 6e children.Enable.logout.popup.win
3f3c0 64 6f 77 00 45 6e 61 62 6c 65 20 70 65 72 2d 75 73 65 72 20 62 61 6e 64 77 69 64 74 68 20 72 65 dow.Enable.per-user.bandwidth.re
3f3e0 73 74 72 69 63 74 69 6f 6e 00 45 6e 61 62 6c 65 20 70 65 72 73 69 73 74 65 6e 74 20 6c 6f 67 67 striction.Enable.persistent.logg
3f400 69 6e 67 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 75 70 74 69 6d 65 2e 20 00 45 6e 61 62 6c ing.of.connection.uptime...Enabl
3f420 65 20 70 72 6f 6d 69 73 63 75 6f 75 73 20 6d 6f 64 65 00 45 6e 61 62 6c 65 20 72 65 67 69 73 74 e.promiscuous.mode.Enable.regist
3f440 72 61 74 69 6f 6e 20 6f 66 20 44 48 43 50 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 44 ration.of.DHCP.client.names.in.D
3f460 4e 53 00 45 6e 61 62 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 44 48 43 50 20 63 NS.Enable.registration.of.DHCP.c
3f480 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 44 4e 53 2e 00 45 6e 61 62 6c 65 20 72 65 70 6f 73 lient.names.in.DNS..Enable.repos
3f4a0 69 74 6f 72 79 2f 62 72 61 6e 63 68 20 73 79 6e 63 20 62 65 66 6f 72 65 20 72 65 62 6f 6f 74 00 itory/branch.sync.before.reboot.
3f4c0 45 6e 61 62 6c 65 20 72 6f 75 74 65 00 45 6e 61 62 6c 65 20 73 65 72 76 69 63 65 00 45 6e 61 62 Enable.route.Enable.service.Enab
3f4e0 6c 65 20 73 74 72 69 63 74 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e le.strict.Certificate.Revocation
3f500 20 4c 69 73 74 20 63 68 65 63 6b 69 6e 67 00 45 6e 61 62 6c 65 20 73 74 72 69 63 74 20 69 6e 74 .List.checking.Enable.strict.int
3f520 65 72 66 61 63 65 20 62 69 6e 64 69 6e 67 00 45 6e 61 62 6c 65 20 73 74 72 6f 6e 67 53 77 61 6e erface.binding.Enable.strongSwan
3f540 27 73 20 69 6e 74 65 72 66 61 63 65 73 5f 75 73 65 20 6f 70 74 69 6f 6e 20 74 6f 20 62 69 6e 64 's.interfaces_use.option.to.bind
3f560 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 .specific.interfaces.only..This.
3f580 6f 70 74 69 6f 6e 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 62 72 65 61 6b 20 49 50 73 65 63 20 77 option.is.known.to.break.IPsec.w
3f5a0 69 74 68 20 64 79 6e 61 6d 69 63 20 49 50 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 ith.dynamic.IP.interfaces..This.
3f5c0 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 61 74 20 74 68 69 73 20 74 69 6d 65 2e is.not.recommended.at.this.time.
3f5e0 00 45 6e 61 62 6c 65 20 74 68 65 20 53 4e 4d 50 20 44 61 65 6d 6f 6e 20 61 6e 64 20 69 74 73 20 .Enable.the.SNMP.Daemon.and.its.
3f600 63 6f 6e 74 72 6f 6c 73 00 45 6e 61 62 6c 65 20 74 68 65 20 53 4e 4d 50 20 54 72 61 70 20 61 6e controls.Enable.the.SNMP.Trap.an
3f620 64 20 69 74 73 20 63 6f 6e 74 72 6f 6c 73 00 45 6e 61 62 6c 65 20 74 68 65 20 63 72 65 61 74 69 d.its.controls.Enable.the.creati
3f640 6f 6e 2c 20 67 65 6e 65 72 61 74 69 6f 6e 20 61 6e 64 20 61 63 74 69 76 61 74 69 6f 6e 20 6f 66 on,.generation.and.activation.of
3f660 20 72 6f 6c 6c 73 20 77 69 74 68 20 76 6f 75 63 68 65 72 73 00 45 6e 61 62 6c 65 20 74 68 69 73 .rolls.with.vouchers.Enable.this
3f680 20 6f 70 74 69 6f 6e 20 74 6f 20 6e 65 76 65 72 20 69 6e 69 74 69 61 74 65 20 74 68 69 73 20 63 .option.to.never.initiate.this.c
3f6a0 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 74 68 69 73 20 73 69 64 65 2c 20 6f 6e 6c 79 20 72 onnection.from.this.side,.only.r
3f6c0 65 73 70 6f 6e 64 20 74 6f 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 2e 00 45 6e 61 espond.to.incoming.requests..Ena
3f6e0 62 6c 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 6e 6f 74 20 73 65 6e 64 20 48 4f 53 54 ble.this.option.to.not.send.HOST
3f700 20 55 55 49 44 20 74 6f 20 70 66 53 65 6e 73 65 20 61 73 20 70 61 72 74 20 6f 66 20 55 73 65 72 .UUID.to.pfSense.as.part.of.User
3f720 2d 41 67 65 6e 74 20 68 65 61 64 65 72 2e 00 45 6e 61 62 6c 65 20 74 68 69 73 20 71 75 65 75 65 -Agent.header..Enable.this.queue
3f740 00 45 6e 61 62 6c 65 20 74 68 69 73 20 74 6f 20 61 64 64 20 44 48 43 50 20 6c 65 61 73 65 73 20 .Enable.this.to.add.DHCP.leases.
3f760 73 74 61 74 69 73 74 69 63 73 20 74 6f 20 74 68 65 20 52 52 44 20 67 72 61 70 68 73 2e 20 44 69 statistics.to.the.RRD.graphs..Di
3f780 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 45 6e 61 62 6c 65 20 74 68 69 73 20 74 sabled.by.default..Enable.this.t
3f7a0 6f 20 73 70 6c 69 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 65 6e 74 72 69 65 73 20 77 69 74 68 20 o.split.connection.entries.with.
3f7c0 6d 75 6c 74 69 70 6c 65 20 70 68 61 73 65 20 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e multiple.phase.2.configurations.
3f7e0 20 52 65 71 75 69 72 65 64 20 66 6f 72 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 73 20 74 .Required.for.remote.endpoints.t
3f800 68 61 74 20 73 75 70 70 6f 72 74 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 74 72 61 66 66 69 hat.support.only.a.single.traffi
3f820 63 20 73 65 6c 65 63 74 6f 72 20 70 65 72 20 63 68 69 6c 64 20 53 41 2e 00 45 6e 61 62 6c 65 20 c.selector.per.child.SA..Enable.
3f840 76 65 72 62 6f 73 65 20 6c 6f 67 67 69 6e 67 00 45 6e 61 62 6c 65 20 76 65 72 62 6f 73 65 20 6c verbose.logging.Enable.verbose.l
3f860 6f 67 67 69 6e 67 20 28 44 65 66 61 75 6c 74 20 69 73 20 74 65 72 73 65 20 6c 6f 67 67 69 6e 67 ogging.(Default.is.terse.logging
3f880 29 00 45 6e 61 62 6c 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 72 65 73 65 74 20 6f 6e ).Enable.waiting.period.reset.on
3f8a0 20 61 74 74 65 6d 70 74 65 64 20 61 63 63 65 73 73 00 45 6e 61 62 6c 65 20 77 65 62 43 6f 6e 66 .attempted.access.Enable.webConf
3f8c0 69 67 75 72 61 74 6f 72 20 6c 6f 67 69 6e 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 00 45 6e 61 62 igurator.login.autocomplete.Enab
3f8e0 6c 65 2f 44 69 73 61 62 6c 65 00 45 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 64 69 73 63 69 70 le/Disable.Enable/disable.discip
3f900 6c 69 6e 65 20 61 6e 64 20 69 74 73 20 63 68 69 6c 64 72 65 6e 00 45 6e 61 62 6c 65 64 00 45 6e line.and.its.children.Enabled.En
3f920 61 62 6c 65 64 20 28 44 65 66 61 75 6c 74 29 00 45 6e 61 62 6c 65 64 20 61 20 63 68 65 63 6b 20 abled.(Default).Enabled.a.check.
3f940 49 50 20 73 65 72 76 69 63 65 2e 00 45 6e 61 62 6c 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 IP.service..Enabled.the.default.
3f960 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 45 6e 61 62 6c 65 73 20 69 6e 66 72 61 73 check.IP.service..Enables.infras
3f980 74 72 75 63 74 75 72 65 20 66 6f 72 20 63 61 63 68 69 6e 67 20 66 6c 6f 77 73 20 61 73 20 61 20 tructure.for.caching.flows.as.a.
3f9a0 6d 65 61 6e 73 20 6f 66 20 61 63 63 65 6c 65 72 61 74 69 6e 67 20 4c 33 20 61 6e 64 20 4c 32 20 means.of.accelerating.L3.and.L2.
3f9c0 6c 6f 6f 6b 75 70 73 20 61 73 20 77 65 6c 6c 20 61 73 20 70 72 6f 76 69 64 69 6e 67 20 73 74 61 lookups.as.well.as.providing.sta
3f9e0 74 65 66 75 6c 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 77 68 65 6e 20 75 73 65 64 20 77 teful.load.balancing.when.used.w
3fa00 69 74 68 20 52 41 44 49 58 5f 4d 50 41 54 48 2e 00 45 6e 61 62 6c 65 73 20 6e 65 74 77 6f 72 6b ith.RADIX_MPATH..Enables.network
3fa20 20 62 6f 6f 74 69 6e 67 00 45 6e 61 62 6c 65 73 20 74 68 65 20 66 69 72 73 74 20 73 65 72 69 61 .booting.Enables.the.first.seria
3fa40 6c 20 70 6f 72 74 20 77 69 74 68 20 31 31 35 32 30 30 2f 38 2f 4e 2f 31 20 62 79 20 64 65 66 61 l.port.with.115200/8/N/1.by.defa
3fa60 75 6c 74 2c 20 6f 72 20 61 6e 6f 74 68 65 72 20 73 70 65 65 64 20 73 65 6c 65 63 74 61 62 6c 65 ult,.or.another.speed.selectable
3fa80 20 62 65 6c 6f 77 2e 00 45 6e 61 62 6c 69 6e 67 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e .below..Enabling.name.resolution
3faa0 20 6d 61 79 20 63 61 75 73 65 20 74 68 65 20 71 75 65 72 79 20 74 6f 20 74 61 6b 65 20 6c 6f 6e .may.cause.the.query.to.take.lon
3fac0 67 65 72 2e 20 49 74 20 63 61 6e 20 62 65 20 73 74 6f 70 70 65 64 20 61 74 20 61 6e 79 20 74 69 ger..It.can.be.stopped.at.any.ti
3fae0 6d 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 74 68 65 20 53 74 6f 70 20 62 75 74 74 6f 6e 20 69 me.by.clicking.the.Stop.button.i
3fb00 6e 20 74 68 65 20 62 72 6f 77 73 65 72 2e 00 45 6e 61 62 6c 69 6e 67 20 73 79 73 74 65 6d 20 72 n.the.browser..Enabling.system.r
3fb20 6f 75 74 69 6e 67 00 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c outing.Enabling.this.option.will
3fb40 20 64 69 73 61 62 6c 65 20 4e 41 54 20 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e .disable.NAT.for.traffic.matchin
3fb60 67 20 74 68 69 73 20 72 75 6c 65 20 61 6e 64 20 73 74 6f 70 20 70 72 6f 63 65 73 73 69 6e 67 20 g.this.rule.and.stop.processing.
3fb80 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 00 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 Outbound.NAT.rules.Enabling.this
3fba0 20 77 69 6c 6c 20 72 61 70 69 64 6c 79 20 66 69 6c 6c 20 74 68 65 20 6c 6f 67 2c 20 62 75 74 20 .will.rapidly.fill.the.log,.but.
3fbc0 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 74 75 6e 69 6e 67 20 46 75 64 67 65 20 74 69 6d 65 20 is.useful.for.tuning.Fudge.time.
3fbe0 32 2e 00 45 6e 61 62 6c 69 6e 67 20 76 6f 75 63 68 65 72 20 73 75 70 70 6f 72 74 2e 2e 2e 20 00 2..Enabling.voucher.support.....
3fc00 45 6e 63 2e 20 61 6c 67 2e 00 45 6e 63 72 79 70 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 Enc..alg..Encrypt.this.configura
3fc20 74 69 6f 6e 20 66 69 6c 65 2e 00 45 6e 63 72 79 70 74 65 64 20 70 72 69 76 61 74 65 20 6b 65 79 tion.file..Encrypted.private.key
3fc40 73 20 61 72 65 20 6e 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 65 64 2e 00 45 6e 63 72 79 70 74 s.are.not.yet.supported..Encrypt
3fc60 69 6f 6e 00 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 41 45 53 2d 47 43 4d ion.Encryption.Algorithm.AES-GCM
3fc80 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 49 4b 45 76 32 00 45 6e 64 .can.only.be.used.with.IKEv2.End
3fca0 00 45 6e 64 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 70 67 72 61 64 65 20 61 74 20 .Ended.Configuration.upgrade.at.
3fcc0 25 73 00 45 6e 66 6f 72 63 65 20 6d 61 74 63 68 00 45 6e 67 6c 69 73 68 00 45 6e 74 65 72 20 43 %s.Enforce.match.English.Enter.C
3fce0 41 52 50 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 00 45 6e 74 65 72 20 49 50 20 61 64 ARP.maintenance.mode.Enter.IP.ad
3fd00 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d dresses.to.be.used.by.the.system
3fd20 20 66 6f 72 20 44 4e 53 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 00 45 6e 74 65 72 20 4c 65 61 70 20 .for.DNS.resolution..Enter.Leap.
3fd40 73 65 63 6f 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 73 20 74 65 78 74 20 4f 52 20 second.configuration.as.text.OR.
3fd60 73 65 6c 65 63 74 20 61 20 66 69 6c 65 20 74 6f 20 75 70 6c 6f 61 64 2e 00 45 6e 74 65 72 20 50 select.a.file.to.upload..Enter.P
3fd80 65 72 73 69 73 74 65 6e 74 20 43 41 52 50 20 4d 61 69 6e 74 65 6e 61 6e 63 65 20 4d 6f 64 65 00 ersistent.CARP.Maintenance.Mode.
3fda0 45 6e 74 65 72 20 56 6f 75 63 68 65 72 20 43 6f 64 65 3a 00 45 6e 74 65 72 20 61 20 43 49 44 52 Enter.Voucher.Code:.Enter.a.CIDR
3fdc0 20 62 6c 6f 63 6b 20 6f 66 20 70 72 6f 78 79 20 41 52 50 20 61 64 64 72 65 73 73 65 73 2e 00 45 .block.of.proxy.ARP.addresses..E
3fde0 6e 74 65 72 20 61 20 44 55 49 44 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 nter.a.DUID.in.the.following.for
3fe00 6d 61 74 3a 20 25 31 24 73 20 25 32 24 73 00 45 6e 74 65 72 20 61 20 4d 41 43 20 61 64 64 72 65 mat:.%1$s.%2$s.Enter.a.MAC.addre
3fe20 73 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 3a 20 78 78 3a 78 ss.in.the.following.format:.xx:x
3fe40 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 00 45 6e 74 65 72 20 61 20 63 75 73 74 6f 6d 20 70 6f 72 x:xx:xx:xx:xx.Enter.a.custom.por
3fe60 74 20 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 t.number.for.the.webConfigurator
3fe80 20 61 62 6f 76 65 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 28 .above.to.override.the.default.(
3fea0 38 30 20 66 6f 72 20 48 54 54 50 2c 20 34 34 33 20 66 6f 72 20 48 54 54 50 53 29 2e 20 43 68 61 80.for.HTTP,.443.for.HTTPS)..Cha
3fec0 6e 67 65 73 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 6d 6d 65 64 69 61 74 65 6c nges.will.take.effect.immediatel
3fee0 79 20 61 66 74 65 72 20 73 61 76 65 2e 00 45 6e 74 65 72 20 61 20 64 65 63 69 6d 61 6c 20 6e 75 y.after.save..Enter.a.decimal.nu
3ff00 6d 62 65 72 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 73 65 72 69 61 6c 20 6e 75 mber.to.be.used.as.the.serial.nu
3ff20 6d 62 65 72 20 66 6f 72 20 74 68 65 20 6e 65 78 74 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f mber.for.the.next.certificate.to
3ff40 20 62 65 20 63 72 65 61 74 65 64 20 75 73 69 6e 67 20 74 68 69 73 20 43 41 2e 00 45 6e 74 65 72 .be.created.using.this.CA..Enter
3ff60 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 28 6e 61 6d 65 29 20 66 6f 72 20 74 68 65 20 69 6e .a.description.(name).for.the.in
3ff80 74 65 72 66 61 63 65 20 68 65 72 65 2e 00 45 6e 74 65 72 20 61 20 64 65 73 63 72 69 70 74 69 6f terface.here..Enter.a.descriptio
3ffa0 6e 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 6f 6e 6c 79 20 28 4e 6f 74 20 70 n.here.for.reference.only.(Not.p
3ffc0 61 72 73 65 64 29 2e 00 45 6e 74 65 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 68 65 72 65 arsed)..Enter.a.description.here
3ffe0 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 6f 6e 6c 79 2e 20 28 4e 6f 74 20 70 61 72 73 65 64 .for.reference.only..(Not.parsed
40000 29 00 45 6e 74 65 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 2c 20 53 61 76 65 2c 20 74 68 65 ).Enter.a.description,.Save,.the
40020 6e 20 64 72 61 67 20 74 6f 20 66 69 6e 61 6c 20 6c 6f 63 61 74 69 6f 6e 2e 00 45 6e 74 65 72 20 n.drag.to.final.location..Enter.
40040 61 20 64 6f 77 6e 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 a.download.limit.to.be.enforced.
40060 6f 6e 20 74 68 69 73 20 48 6f 73 74 6e 61 6d 65 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 on.this.Hostname.in.Kbit/s.Enter
40080 20 61 20 64 6f 77 6e 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 .a.download.limit.to.be.enforced
400a0 20 6f 6e 20 74 68 69 73 20 4d 41 43 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 20 64 .on.this.MAC.in.Kbit/s.Enter.a.d
400c0 6f 77 6e 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 ownload.limit.to.be.enforced.on.
400e0 74 68 69 73 20 61 64 64 72 65 73 73 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 20 6e this.address.in.Kbit/s.Enter.a.n
40100 61 6d 65 20 66 6f 72 20 74 68 65 20 47 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e ame.for.the.Growl.notifications.
40120 00 45 6e 74 65 72 20 61 20 73 65 61 72 63 68 20 73 74 72 69 6e 67 20 6f 72 20 2a 6e 69 78 20 72 .Enter.a.search.string.or.*nix.r
40140 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 73 65 61 72 63 68 20 70 61 63 6b egular.expression.to.search.pack
40160 61 67 65 20 6e 61 6d 65 73 20 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 2e 00 45 6e 74 65 age.names.and.descriptions..Ente
40180 72 20 61 20 73 69 6e 67 6c 65 20 55 52 4c 20 63 6f 6e 74 61 69 6e 69 6e 67 20 61 20 6c 61 72 67 r.a.single.URL.containing.a.larg
401a0 65 20 6e 75 6d 62 65 72 20 6f 66 20 49 50 73 20 61 6e 64 2f 6f 72 20 53 75 62 6e 65 74 73 2e 20 e.number.of.IPs.and/or.Subnets..
401c0 41 66 74 65 72 20 73 61 76 69 6e 67 2c 20 74 68 65 20 55 52 4c 73 20 77 69 6c 6c 20 62 65 20 64 After.saving,.the.URLs.will.be.d
401e0 6f 77 6e 6c 6f 61 64 65 64 20 61 6e 64 20 61 20 74 61 62 6c 65 20 66 69 6c 65 20 63 6f 6e 74 61 ownloaded.and.a.table.file.conta
40200 69 6e 69 6e 67 20 74 68 65 73 65 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 63 72 ining.these.addresses.will.be.cr
40220 65 61 74 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 77 6f 72 6b 20 77 69 74 68 20 6c 61 72 67 65 eated..This.will.work.with.large
40240 20 6e 75 6d 62 65 72 73 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 28 33 30 2c 30 30 30 2b 29 20 .numbers.of.addresses.(30,000+).
40260 6f 72 20 73 6d 61 6c 6c 20 6e 75 6d 62 65 72 73 2e 00 45 6e 74 65 72 20 61 20 73 69 6e 67 6c 65 or.small.numbers..Enter.a.single
40280 20 55 52 4c 20 63 6f 6e 74 61 69 6e 69 6e 67 20 61 20 6c 69 73 74 20 6f 66 20 50 6f 72 74 20 6e .URL.containing.a.list.of.Port.n
402a0 75 6d 62 65 72 73 20 61 6e 64 2f 6f 72 20 50 6f 72 74 20 72 61 6e 67 65 73 2e 20 41 66 74 65 72 umbers.and/or.Port.ranges..After
402c0 20 73 61 76 69 6e 67 2c 20 74 68 65 20 55 52 4c 20 77 69 6c 6c 20 62 65 20 64 6f 77 6e 6c 6f 61 .saving,.the.URL.will.be.downloa
402e0 64 65 64 2e 00 45 6e 74 65 72 20 61 20 75 70 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 ded..Enter.a.upload.limit.to.be.
40300 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 48 6f 73 74 6e 61 6d 65 20 69 6e 20 4b 62 69 enforced.on.this.Hostname.in.Kbi
40320 74 2f 73 00 45 6e 74 65 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 64 65 6e 74 69 66 69 65 72 73 t/s.Enter.additional.identifiers
40340 20 66 6f 72 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 74 68 69 73 20 6c 69 73 .for.the.certificate.in.this.lis
40360 74 2e 20 54 68 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 20 66 69 65 6c 64 20 69 73 20 61 75 74 6f t..The.Common.Name.field.is.auto
40380 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 63 65 72 74 69 66 69 63 61 matically.added.to.the.certifica
403a0 74 65 20 61 73 20 61 6e 20 41 6c 74 65 72 6e 61 74 69 76 65 20 4e 61 6d 65 2e 00 45 6e 74 65 72 te.as.an.Alternative.Name..Enter
403c0 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 61 64 64 72 65 73 73 20 68 65 72 65 20 74 6f 20 .an.alternative.address.here.to.
403e0 62 65 20 75 73 65 64 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 6c 69 6e 6b 2e 20 54 68 69 be.used.to.monitor.the.link..Thi
40400 73 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 71 75 61 6c 69 74 79 20 52 52 44 20 67 72 s.is.used.for.the.quality.RRD.gr
40420 61 70 68 73 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 aphs.as.well.as.the.load.balance
40440 72 20 65 6e 74 72 69 65 73 2e 20 55 73 65 20 74 68 69 73 20 69 66 20 74 68 65 20 67 61 74 65 77 r.entries..Use.this.if.the.gatew
40460 61 79 20 64 6f 65 73 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 74 6f 20 49 43 4d 50 20 65 63 68 6f ay.does.not.respond.to.ICMP.echo
40480 20 72 65 71 75 65 73 74 73 20 28 70 69 6e 67 73 29 2e 00 45 6e 74 65 72 20 61 6e 20 75 70 6c 6f .requests.(pings)..Enter.an.uplo
404a0 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 ad.limit.to.be.enforced.on.this.
404c0 4d 41 43 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 6e 20 75 70 6c 6f 61 64 20 6c 69 MAC.in.Kbit/s.Enter.an.upload.li
404e0 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 61 64 64 72 65 mit.to.be.enforced.on.this.addre
40500 73 73 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 ss.in.Kbit/s.Enter.any.additiona
40520 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 74 6f 20 61 64 l.configuration.parameters.to.ad
40540 64 20 74 6f 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 d.to.the.DNS.Resolver.configurat
40560 69 6f 6e 20 68 65 72 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 6e 65 77 6c 69 6e 65 ion.here,.separated.by.a.newline
40580 2e 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 73 20 74 ..Enter.any.additional.options.t
405a0 6f 20 61 64 64 20 66 6f 72 20 74 68 69 73 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f o.add.for.this.client.specific.o
405c0 76 65 72 72 69 64 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 73 65 6d 69 63 6f 6c 6f verride,.separated.by.a.semicolo
405e0 6e 2e 20 25 31 24 73 45 58 41 4d 50 4c 45 3a 20 70 75 73 68 20 22 72 6f 75 74 65 20 31 30 2e 30 n..%1$sEXAMPLE:.push."route.10.0
40600 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 22 3b 20 00 45 6e 74 65 72 20 61 6e 79 20 .0.0.255.255.255.0";..Enter.any.
40620 61 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 73 20 74 6f 20 61 64 64 20 74 6f 20 74 68 65 additional.options.to.add.to.the
40640 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 65 .OpenVPN.client.configuration.he
40660 72 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 65 6d 69 63 6f 6c 6f 6e 2e 00 45 6e 74 65 re,.separated.by.semicolon..Ente
40680 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 73 20 74 6f 20 61 64 64 20 r.any.additional.options.to.add.
406a0 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 to.the.OpenVPN.server.configurat
406c0 69 6f 6e 20 68 65 72 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 65 6d 69 63 6f 6c 6f 6e ion.here,.separated.by.semicolon
406e0 2e 25 31 24 73 45 58 41 4d 50 4c 45 3a 20 70 75 73 68 20 22 72 6f 75 74 65 20 31 30 2e 30 2e 30 .%1$sEXAMPLE:.push."route.10.0.0
40700 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 22 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 .0.255.255.255.0".Enter.any.addi
40720 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 73 20 74 6f 20 61 64 64 20 74 6f 20 74 68 65 20 64 6e 73 tional.options.to.add.to.the.dns
40740 6d 61 73 71 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 65 72 65 2c 20 73 65 70 61 72 61 74 masq.configuration.here,.separat
40760 65 64 20 62 79 20 61 20 73 70 61 63 65 20 6f 72 20 6e 65 77 6c 69 6e 65 2e 00 45 6e 74 65 72 20 ed.by.a.space.or.newline..Enter.
40780 61 73 20 6d 61 6e 79 20 55 52 4c 73 20 61 73 20 64 65 73 69 72 65 64 2e 20 41 66 74 65 72 20 73 as.many.URLs.as.desired..After.s
407a0 61 76 69 6e 67 2c 20 74 68 65 20 55 52 4c 73 20 77 69 6c 6c 20 62 65 20 64 6f 77 6e 6c 6f 61 64 aving,.the.URLs.will.be.download
407c0 65 64 20 61 6e 64 20 74 68 65 20 69 74 65 6d 73 20 69 6d 70 6f 72 74 65 64 20 69 6e 74 6f 20 74 ed.and.the.items.imported.into.t
407e0 68 65 20 61 6c 69 61 73 2e 20 55 73 65 20 6f 6e 6c 79 20 77 69 74 68 20 73 6d 61 6c 6c 20 73 65 he.alias..Use.only.with.small.se
40800 74 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 6c 65 73 73 20 74 68 61 6e 20 33 30 ts.of.IP.addresses.(less.than.30
40820 30 30 29 2e 00 45 6e 74 65 72 20 61 73 20 6d 61 6e 79 20 55 52 4c 73 20 61 73 20 64 65 73 69 72 00)..Enter.as.many.URLs.as.desir
40840 65 64 2e 20 41 66 74 65 72 20 73 61 76 69 6e 67 2c 20 74 68 65 20 55 52 4c 73 20 77 69 6c 6c 20 ed..After.saving,.the.URLs.will.
40860 62 65 20 64 6f 77 6e 6c 6f 61 64 65 64 20 61 6e 64 20 74 68 65 20 69 74 65 6d 73 20 69 6d 70 6f be.downloaded.and.the.items.impo
40880 72 74 65 64 20 69 6e 74 6f 20 74 68 65 20 61 6c 69 61 73 2e 20 55 73 65 20 6f 6e 6c 79 20 77 69 rted.into.the.alias..Use.only.wi
408a0 74 68 20 73 6d 61 6c 6c 20 73 65 74 73 20 6f 66 20 50 6f 72 74 73 20 28 6c 65 73 73 20 74 68 61 th.small.sets.of.Ports.(less.tha
408c0 6e 20 33 30 30 30 29 2e 00 45 6e 74 65 72 20 61 73 20 6d 61 6e 79 20 68 6f 73 74 73 20 61 73 20 n.3000)..Enter.as.many.hosts.as.
408e0 64 65 73 69 72 65 64 2e 20 48 6f 73 74 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 desired..Hosts.must.be.specified
40900 20 62 79 20 74 68 65 69 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 66 75 6c 6c 79 20 71 75 .by.their.IP.address.or.fully.qu
40920 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 28 46 51 44 4e 29 2e 20 46 51 44 4e alified.domain.name.(FQDN)..FQDN
40940 20 68 6f 73 74 6e 61 6d 65 73 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 72 65 2d 72 .hostnames.are.periodically.re-r
40960 65 73 6f 6c 76 65 64 20 61 6e 64 20 75 70 64 61 74 65 64 2e 20 49 66 20 6d 75 6c 74 69 70 6c 65 esolved.and.updated..If.multiple
40980 20 49 50 73 20 61 72 65 20 72 65 74 75 72 6e 65 64 20 62 79 20 61 20 44 4e 53 20 71 75 65 72 79 .IPs.are.returned.by.a.DNS.query
409a0 2c 20 61 6c 6c 20 61 72 65 20 75 73 65 64 2e 20 41 6e 20 49 50 20 72 61 6e 67 65 20 73 75 63 68 ,.all.are.used..An.IP.range.such
409c0 20 61 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 2d 31 39 32 2e 31 36 38 2e 31 2e 31 30 20 6f 72 20 .as.192.168.1.1-192.168.1.10.or.
409e0 61 20 73 6d 61 6c 6c 20 73 75 62 6e 65 74 20 73 75 63 68 20 61 73 20 31 39 32 2e 31 36 38 2e 31 a.small.subnet.such.as.192.168.1
40a00 2e 31 36 2f 32 38 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 74 65 72 65 64 20 61 6e 64 20 61 .16/28.may.also.be.entered.and.a
40a20 20 6c 69 73 74 20 6f 66 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 .list.of.individual.IP.addresses
40a40 20 77 69 6c 6c 20 62 65 20 67 65 6e 65 72 61 74 65 64 2e 00 45 6e 74 65 72 20 61 75 74 68 6f 72 .will.be.generated..Enter.author
40a60 69 7a 65 64 20 53 53 48 20 6b 65 79 73 20 66 6f 72 20 74 68 69 73 20 75 73 65 72 00 45 6e 74 65 ized.SSH.keys.for.this.user.Ente
40a80 72 20 6d 75 6c 74 69 70 6c 65 20 76 6f 75 63 68 65 72 73 20 73 65 70 61 72 61 74 65 64 20 62 79 r.multiple.vouchers.separated.by
40aa0 20 73 70 61 63 65 20 6f 72 20 6e 65 77 6c 69 6e 65 2e 20 41 6c 6c 20 76 61 6c 69 64 20 76 6f 75 .space.or.newline..All.valid.vou
40ac0 63 68 65 72 73 20 77 69 6c 6c 20 62 65 20 6d 61 72 6b 65 64 20 61 73 20 65 78 70 69 72 65 64 2e chers.will.be.marked.as.expired.
40ae0 00 45 6e 74 65 72 20 6d 75 6c 74 69 70 6c 65 20 76 6f 75 63 68 65 72 73 20 73 65 70 61 72 61 74 .Enter.multiple.vouchers.separat
40b00 65 64 20 62 79 20 73 70 61 63 65 20 6f 72 20 6e 65 77 6c 69 6e 65 2e 20 54 68 65 20 72 65 6d 61 ed.by.space.or.newline..The.rema
40b20 69 6e 69 6e 67 20 74 69 6d 65 2c 20 69 66 20 76 61 6c 69 64 2c 20 77 69 6c 6c 20 62 65 20 73 68 ining.time,.if.valid,.will.be.sh
40b40 6f 77 6e 20 66 6f 72 20 65 61 63 68 20 76 6f 75 63 68 65 72 2e 00 45 6e 74 65 72 20 70 6f 72 74 own.for.each.voucher..Enter.port
40b60 73 20 61 73 20 64 65 73 69 72 65 64 2c 20 77 69 74 68 20 61 20 73 69 6e 67 6c 65 20 70 6f 72 74 s.as.desired,.with.a.single.port
40b80 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 20 70 65 72 20 65 6e 74 72 79 2e 20 50 6f 72 74 20 72 .or.port.range.per.entry..Port.r
40ba0 61 6e 67 65 73 20 63 61 6e 20 62 65 20 65 78 70 72 65 73 73 65 64 20 62 79 20 73 65 70 61 72 61 anges.can.be.expressed.by.separa
40bc0 74 69 6e 67 20 77 69 74 68 20 61 20 63 6f 6c 6f 6e 2e 00 45 6e 74 65 72 20 74 68 65 20 44 48 43 ting.with.a.colon..Enter.the.DHC
40be0 50 20 6f 70 74 69 6f 6e 20 6e 75 6d 62 65 72 20 61 6e 64 20 74 68 65 20 76 61 6c 75 65 20 66 6f P.option.number.and.the.value.fo
40c00 72 20 65 61 63 68 20 69 74 65 6d 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 74 68 65 20 44 48 r.each.item.to.include.in.the.DH
40c20 43 50 20 6c 65 61 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 45 6e 74 65 72 20 74 68 65 20 CP.lease.information..Enter.the.
40c40 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e IP.address.of.the.RADIUS.server.
40c60 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 66 69 72 .Enter.the.IP.address.of.the.fir
40c80 65 77 61 6c 6c 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 63 6f 6e 66 ewall.to.which.the.selected.conf
40ca0 69 67 75 72 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e 73 20 73 68 6f 75 6c 64 20 62 65 20 73 79 6e iguration.sections.should.be.syn
40cc0 63 68 72 6f 6e 69 7a 65 64 2e 25 31 24 73 25 31 24 73 58 4d 4c 52 50 43 20 73 79 6e 63 20 69 73 chronized.%1$s%1$sXMLRPC.sync.is
40ce0 20 63 75 72 72 65 6e 74 6c 79 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 6f 76 65 72 20 63 .currently.only.supported.over.c
40d00 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 73 69 6e 67 20 74 68 65 20 73 61 6d 65 20 70 72 6f 74 6f 63 onnections.using.the.same.protoc
40d20 6f 6c 20 61 6e 64 20 70 6f 72 74 20 61 73 20 74 68 69 73 20 73 79 73 74 65 6d 20 2d 20 6d 61 6b ol.and.port.as.this.system.-.mak
40d40 65 20 73 75 72 65 20 74 68 65 20 72 65 6d 6f 74 65 20 73 79 73 74 65 6d 27 73 20 70 6f 72 74 20 e.sure.the.remote.system's.port.
40d60 61 6e 64 20 70 72 6f 74 6f 63 6f 6c 20 61 72 65 20 73 65 74 20 61 63 63 6f 72 64 69 6e 67 6c 79 and.protocol.are.set.accordingly
40d80 21 25 31 24 73 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 !%1$sDo.not.use.the.Synchronize.
40da0 43 6f 6e 66 69 67 20 74 6f 20 49 50 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 6f 70 74 69 6f 6e Config.to.IP.and.password.option
40dc0 20 6f 6e 20 62 61 63 6b 75 70 20 63 6c 75 73 74 65 72 20 6d 65 6d 62 65 72 73 21 00 45 6e 74 65 .on.backup.cluster.members!.Ente
40de0 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6e 65 78 74 20 73 65 72 r.the.IP.address.of.the.next.ser
40e00 76 65 72 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 68 65 20 4c 32 54 ver.Enter.the.IP.address.the.L2T
40e20 50 20 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 67 69 76 65 20 74 6f 20 63 6c 69 65 6e 74 73 20 P.server.should.give.to.clients.
40e40 66 6f 72 20 75 73 65 20 61 73 20 74 68 65 69 72 20 22 67 61 74 65 77 61 79 22 2e 20 25 31 24 73 for.use.as.their."gateway"..%1$s
40e60 54 79 70 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 73 65 74 20 74 6f 20 61 6e 20 75 6e 75 73 Typically.this.is.set.to.an.unus
40e80 65 64 20 49 50 20 6a 75 73 74 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 ed.IP.just.outside.of.the.client
40ea0 20 72 61 6e 67 65 2e 25 31 24 73 25 31 24 73 4e 4f 54 45 3a 20 54 68 69 73 20 73 68 6f 75 6c 64 .range.%1$s%1$sNOTE:.This.should
40ec0 20 4e 4f 54 20 62 65 20 73 65 74 20 74 6f 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 63 75 .NOT.be.set.to.any.IP.address.cu
40ee0 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2e rrently.in.use.on.this.firewall.
40f00 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 68 65 20 50 50 50 6f 45 20 .Enter.the.IP.address.the.PPPoE.
40f20 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 67 69 76 65 20 74 6f 20 63 6c 69 65 6e 74 73 20 66 6f server.should.give.to.clients.fo
40f40 72 20 75 73 65 20 61 73 20 74 68 65 69 72 20 22 67 61 74 65 77 61 79 22 2e 25 31 24 73 54 79 70 r.use.as.their."gateway".%1$sTyp
40f60 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 73 65 74 20 74 6f 20 61 6e 20 75 6e 75 73 65 64 20 ically.this.is.set.to.an.unused.
40f80 49 50 20 6a 75 73 74 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 72 61 IP.just.outside.of.the.client.ra
40fa0 6e 67 65 2e 25 31 24 73 4e 4f 54 45 3a 20 54 68 69 73 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 nge.%1$sNOTE:.This.should.NOT.be
40fc0 20 73 65 74 20 74 6f 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 63 75 72 72 65 6e 74 6c 79 .set.to.any.IP.address.currently
40fe0 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2e 00 45 6e 74 65 72 20 .in.use.on.this.firewall..Enter.
41000 74 68 65 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 20 73 74 72 69 6e 67 2e 00 45 6e 74 65 72 the.Pre-Shared.Key.string..Enter
41020 20 74 68 65 20 52 6f 6c 6c 23 20 28 30 2e 2e 25 64 29 20 66 6f 75 6e 64 20 6f 6e 20 74 6f 70 20 .the.Roll#.(0..%d).found.on.top.
41040 6f 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 2f 70 72 69 6e 74 65 64 20 76 6f 75 63 68 65 72 of.the.generated/printed.voucher
41060 73 00 45 6e 74 65 72 20 74 68 65 20 56 48 49 44 20 67 72 6f 75 70 20 70 61 73 73 77 6f 72 64 2e s.Enter.the.VHID.group.password.
41080 00 45 6e 74 65 72 20 74 68 65 20 56 48 49 44 20 67 72 6f 75 70 20 74 68 61 74 20 74 68 65 20 6d .Enter.the.VHID.group.that.the.m
410a0 61 63 68 69 6e 65 73 20 77 69 6c 6c 20 73 68 61 72 65 2e 00 45 6e 74 65 72 20 74 68 65 20 56 4c achines.will.share..Enter.the.VL
410c0 41 4e 20 74 61 67 20 28 31 2d 34 30 39 34 29 3a 00 45 6e 74 65 72 20 74 68 65 20 57 41 4e 20 69 AN.tag.(1-4094):.Enter.the.WAN.i
410e0 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6f 72 20 27 61 27 20 66 6f 72 20 61 75 74 6f 2d 64 65 nterface.name.or.'a'.for.auto-de
41100 74 65 63 74 69 6f 6e 00 45 6e 74 65 72 20 74 68 65 20 58 2e 35 30 39 20 63 6f 6d 6d 6f 6e 20 6e tection.Enter.the.X.509.common.n
41120 61 6d 65 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 ame.for.the.client.certificate,.
41140 6f 72 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 56 50 4e 73 20 75 74 69 6c 69 7a 69 or.the.username.for.VPNs.utilizi
41160 6e 67 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 ng.password.authentication..This
41180 20 6d 61 74 63 68 20 69 73 20 63 61 73 65 20 73 65 6e 73 69 74 69 76 65 2e 00 45 6e 74 65 72 20 .match.is.case.sensitive..Enter.
411a0 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d the.complete.fully.qualified.dom
411c0 61 69 6e 20 6e 61 6d 65 2e 20 45 78 61 6d 70 6c 65 3a 20 6d 79 68 6f 73 74 2e 64 79 6e 64 6e 73 ain.name..Example:.myhost.dyndns
411e0 2e 6f 72 67 25 31 24 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 44 79 6e 61 6d 69 63 20 44 .org%1$sDNS.Made.Easy:.Dynamic.D
41200 4e 53 20 49 44 20 28 4e 4f 54 20 68 6f 73 74 6e 61 6d 65 29 25 31 24 73 68 65 2e 6e 65 74 20 74 NS.ID.(NOT.hostname)%1$she.net.t
41220 75 6e 6e 65 6c 62 72 6f 6b 65 72 3a 20 45 6e 74 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 20 49 44 unnelbroker:.Enter.the.tunnel.ID
41240 2e 25 31 24 73 47 6c 65 53 59 53 3a 20 45 6e 74 65 72 20 74 68 65 20 72 65 63 6f 72 64 20 49 44 .%1$sGleSYS:.Enter.the.record.ID
41260 2e 25 31 24 73 44 4e 53 69 6d 70 6c 65 3a 20 45 6e 74 65 72 20 6f 6e 6c 79 20 74 68 65 20 64 6f .%1$sDNSimple:.Enter.only.the.do
41280 6d 61 69 6e 20 6e 61 6d 65 2e 25 31 24 73 4e 61 6d 65 63 68 65 61 70 2c 20 43 6c 6f 75 64 66 6c main.name.%1$sNamecheap,.Cloudfl
412a0 61 72 65 2c 20 47 72 61 74 69 73 44 4e 53 2c 20 48 6f 76 65 72 3a 20 45 6e 74 65 72 20 74 68 65 are,.GratisDNS,.Hover:.Enter.the
412c0 20 68 6f 73 74 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 64 6f 6d 61 69 6e 20 73 65 70 61 72 61 74 .hostname.and.the.domain.separat
412e0 65 6c 79 2c 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 62 65 69 6e 67 20 74 68 65 20 64 ely,.with.the.domain.being.the.d
41300 6f 6d 61 69 6e 20 6f 72 20 73 75 62 64 6f 6d 61 69 6e 20 7a 6f 6e 65 20 62 65 69 6e 67 20 68 61 omain.or.subdomain.zone.being.ha
41320 6e 64 6c 65 64 20 62 79 20 74 68 65 20 70 72 6f 76 69 64 65 72 2e 00 45 6e 74 65 72 20 74 68 65 ndled.by.the.provider..Enter.the
41340 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 6e 61 6d 65 20 77 68 69 .dynamic.DNS.domain.key.name.whi
41360 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 ch.will.be.used.to.register.clie
41380 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 nt.names.in.the.DNS.server..Ente
413a0 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 73 65 63 r.the.dynamic.DNS.domain.key.sec
413c0 72 65 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 ret.which.will.be.used.to.regist
413e0 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 er.client.names.in.the.DNS.serve
41400 72 2e 00 45 6e 74 65 72 20 74 68 65 20 65 2d 6d 61 69 6c 20 61 63 63 6f 75 6e 74 20 70 61 73 73 r..Enter.the.e-mail.account.pass
41420 77 6f 72 64 20 66 6f 72 20 53 4d 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 45 6e word.for.SMTP.authentication..En
41440 74 65 72 20 74 68 65 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 73 65 6e 64 20 65 ter.the.e-mail.address.to.send.e
41460 6d 61 69 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 2e 00 45 6e 74 65 72 20 74 68 65 mail.notifications.to..Enter.the
41480 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 53 4d 54 .e-mail.address.username.for.SMT
414a0 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 45 6e 74 65 72 20 74 68 65 20 65 78 74 65 P.authentication..Enter.the.exte
414c0 72 6e 61 6c 20 28 75 73 75 61 6c 6c 79 20 6f 6e 20 61 20 57 41 4e 29 20 73 75 62 6e 65 74 27 73 rnal.(usually.on.a.WAN).subnet's
414e0 20 73 74 61 72 74 69 6e 67 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 31 3a 31 20 6d 61 .starting.address.for.the.1:1.ma
41500 70 70 69 6e 67 2e 20 54 68 65 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 66 72 6f 6d 20 74 68 65 20 pping..The.subnet.mask.from.the.
41520 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 62 65 6c 6f 77 20 77 69 6c 6c 20 62 65 20 61 internal.address.below.will.be.a
41540 70 70 6c 69 65 64 20 74 6f 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 2e 00 45 6e 74 65 72 pplied.to.this.IP.address..Enter
41560 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 73 6f 75 72 63 65 20 25 31 24 73 50 6f 72 74 20 6f 72 .the.external.source.%1$sPort.or
41580 20 52 61 6e 67 65 25 32 24 73 20 75 73 65 64 20 66 6f 72 20 72 65 6d 61 70 70 69 6e 67 20 74 68 .Range%2$s.used.for.remapping.th
415a0 65 20 6f 72 69 67 69 6e 61 6c 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6f 6e 20 63 6f 6e 6e 65 63 e.original.source.port.on.connec
415c0 74 69 6f 6e 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 72 75 6c 65 2e 20 25 33 24 73 50 6f 72 tions.matching.the.rule..%3$sPor
415e0 74 20 72 61 6e 67 65 73 20 61 72 65 20 61 20 6c 6f 77 20 70 6f 72 74 20 61 6e 64 20 68 69 67 68 t.ranges.are.a.low.port.and.high
41600 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 73 65 70 61 72 61 74 65 64 20 62 79 20 22 3a 22 2e 25 34 .port.number.separated.by.":".%4
41620 24 73 4c 65 61 76 65 20 62 6c 61 6e 6b 20 77 68 65 6e 20 25 31 24 73 53 74 61 74 69 63 20 50 6f $sLeave.blank.when.%1$sStatic.Po
41640 72 74 25 32 24 73 20 69 73 20 63 68 65 63 6b 65 64 2e 00 45 6e 74 65 72 20 74 68 65 20 69 6e 74 rt%2$s.is.checked..Enter.the.int
41660 65 72 6e 61 6c 20 28 4c 41 4e 29 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 31 3a 31 20 6d ernal.(LAN).subnet.for.the.1:1.m
41680 61 70 70 69 6e 67 2e 20 54 68 65 20 73 75 62 6e 65 74 20 73 69 7a 65 20 73 70 65 63 69 66 69 65 apping..The.subnet.size.specifie
416a0 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 75 62 6e 65 74 20 77 69 6c 6c 20 62 d.for.the.internal.subnet.will.b
416c0 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 73 75 62 6e 65 74 e.applied.to.the.external.subnet
416e0 2e 00 45 6e 74 65 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 ..Enter.the.internal.IP.address.
41700 6f 66 20 74 68 65 20 73 65 72 76 65 72 20 6f 6e 20 77 68 69 63 68 20 74 6f 20 6d 61 70 20 74 68 of.the.server.on.which.to.map.th
41720 65 20 70 6f 72 74 73 2e 25 73 20 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 00 45 6e e.ports.%s.e.g.:.192.168.1.12.En
41740 74 65 72 20 74 68 65 20 6d 6f 64 65 6d 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 73 74 72 ter.the.modem.initialization.str
41760 69 6e 67 20 68 65 72 65 2e 20 44 6f 20 4e 4f 54 20 69 6e 63 6c 75 64 65 20 74 68 65 20 22 41 54 ing.here..Do.NOT.include.the."AT
41780 22 20 73 74 72 69 6e 67 20 61 74 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 ".string.at.the.beginning.of.the
417a0 20 63 6f 6d 6d 61 6e 64 2e 20 4d 61 6e 79 20 6d 6f 64 65 72 6e 20 55 53 42 20 33 47 20 6d 6f 64 .command..Many.modern.USB.3G.mod
417c0 65 6d 73 20 64 6f 6e 27 74 20 6e 65 65 64 20 61 6e 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e ems.don't.need.an.initialization
417e0 20 73 74 72 69 6e 67 2e 00 45 6e 74 65 72 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 71 .string..Enter.the.name.of.the.q
41800 75 65 75 65 20 68 65 72 65 2e 20 44 6f 20 6e 6f 74 20 75 73 65 20 73 70 61 63 65 73 20 61 6e 64 ueue.here..Do.not.use.spaces.and
41820 20 6c 69 6d 69 74 20 74 68 65 20 73 69 7a 65 20 74 6f 20 31 35 20 63 68 61 72 61 63 74 65 72 73 .limit.the.size.to.15.characters
41840 2e 00 45 6e 74 65 72 20 74 68 65 20 6e 61 6d 65 20 74 6f 20 72 65 67 69 73 74 65 72 20 77 69 74 ..Enter.the.name.to.register.wit
41860 68 20 74 68 65 20 47 72 6f 77 6c 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 6e 75 h.the.Growl.server..Enter.the.nu
41880 6d 62 65 72 20 6f 66 20 76 6f 75 63 68 65 72 73 20 28 31 2e 2e 25 64 29 20 66 6f 75 6e 64 20 6f mber.of.vouchers.(1..%d).found.o
418a0 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 2f 70 72 69 6e 74 65 64 20 76 n.top.of.the.generated/printed.v
418c0 6f 75 63 68 65 72 73 2e 20 57 41 52 4e 49 4e 47 3a 20 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 ouchers..WARNING:.Changing.this.
418e0 6e 75 6d 62 65 72 20 66 6f 72 20 61 6e 20 65 78 69 73 74 69 6e 67 20 52 6f 6c 6c 20 77 69 6c 6c number.for.an.existing.Roll.will
41900 20 6d 61 72 6b 20 61 6c 6c 20 76 6f 75 63 68 65 72 73 20 61 73 20 75 6e 75 73 65 64 20 61 67 61 .mark.all.vouchers.as.unused.aga
41920 69 6e 00 45 6e 74 65 72 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 77 65 62 43 6f 6e 66 69 67 in.Enter.the.number.of.webConfig
41940 75 72 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 20 74 6f 20 72 75 6e 2e 20 54 68 69 73 20 64 65 urator.processes.to.run..This.de
41960 66 61 75 6c 74 73 20 74 6f 20 32 2e 20 49 6e 63 72 65 61 73 69 6e 67 20 74 68 69 73 20 77 69 6c faults.to.2..Increasing.this.wil
41980 6c 20 61 6c 6c 6f 77 20 6d 6f 72 65 20 75 73 65 72 73 2f 62 72 6f 77 73 65 72 73 20 74 6f 20 61 l.allow.more.users/browsers.to.a
419a0 63 63 65 73 73 20 74 68 65 20 47 55 49 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 2e 00 45 6e 74 65 ccess.the.GUI.concurrently..Ente
419c0 72 20 74 68 65 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 66 6f 72 20 r.the.parent.interface.name.for.
419e0 74 68 65 20 6e 65 77 20 56 4c 41 4e 20 28 6f 72 20 6e 6f 74 68 69 6e 67 20 69 66 20 66 69 6e 69 the.new.VLAN.(or.nothing.if.fini
41a00 73 68 65 64 29 3a 00 45 6e 74 65 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6f 66 20 74 68 65 shed):.Enter.the.password.of.the
41a20 20 72 65 6d 6f 74 65 20 67 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 64 65 76 69 63 .remote.growl.notification.devic
41a40 65 2e 00 45 6e 74 65 72 20 74 68 65 20 70 6f 72 74 20 74 6f 20 61 63 63 65 70 74 20 70 6f 6c 6c e..Enter.the.port.to.accept.poll
41a60 69 6e 67 20 65 76 65 6e 74 73 20 6f 6e 20 28 64 65 66 61 75 6c 74 20 31 36 31 29 2e 00 45 6e 74 ing.events.on.(default.161)..Ent
41a80 65 72 20 74 68 65 20 70 6f 72 74 20 74 6f 20 73 65 6e 64 20 74 68 65 20 74 72 61 70 73 20 74 6f er.the.port.to.send.the.traps.to
41aa0 20 28 64 65 66 61 75 6c 74 20 31 36 32 29 00 45 6e 74 65 72 20 74 68 65 20 70 72 69 6d 61 72 79 .(default.162).Enter.the.primary
41ac0 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 66 .domain.name.server.IP.address.f
41ae0 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 45 6e 74 65 or.the.dynamic.domain.name..Ente
41b00 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 r.the.primary.domain.name.server
41b20 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 64 6f .IPv4.address.for.the.dynamic.do
41b40 6d 61 69 6e 20 6e 61 6d 65 2e 00 45 6e 74 65 72 20 74 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 main.name..Enter.the.public.IP.a
41b60 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 ddress.or.host.name.of.the.remot
41b80 65 20 67 61 74 65 77 61 79 2e 00 45 6e 74 65 72 20 74 68 65 20 72 6f 6f 74 2d 70 61 74 68 20 73 e.gateway..Enter.the.root-path.s
41ba0 74 72 69 6e 67 2e 20 54 68 69 73 20 6f 76 65 72 72 69 64 65 73 20 73 65 74 74 69 6e 67 20 6f 6e tring..This.overrides.setting.on
41bc0 20 6d 61 69 6e 20 70 61 67 65 2e 00 45 6e 74 65 72 20 74 68 65 20 72 6f 6f 74 2d 70 61 74 68 2d .main.page..Enter.the.root-path-
41be0 73 74 72 69 6e 67 2c 20 6f 76 65 72 72 69 64 65 73 20 73 65 74 74 69 6e 67 20 6f 6e 20 6d 61 69 string,.overrides.setting.on.mai
41c00 6e 20 70 61 67 65 2e 00 45 6e 74 65 72 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 n.page..Enter.the.shared.secret.
41c20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 that.will.be.used.to.authenticat
41c40 65 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 e.to.the.RADIUS.server..Enter.th
41c60 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 e.shared.secret.that.will.be.use
41c80 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 6f 20 74 68 65 20 62 61 63 6b 75 70 20 d.to.authenticate.to.the.backup.
41ca0 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 74 65 78 74 20 62 65 RADIUS.server..Enter.the.text.be
41cc0 74 77 65 65 6e 20 26 71 75 6f 74 3b 24 26 71 75 6f 74 3b 20 61 6e 64 20 26 71 75 6f 74 3b 2a 26 tween.&quot;$&quot;.and.&quot;*&
41ce0 71 75 6f 74 3b 20 6f 66 20 61 20 4e 4d 45 41 20 63 6f 6d 6d 61 6e 64 20 73 74 72 69 6e 67 3a 00 quot;.of.a.NMEA.command.string:.
41d00 45 6e 74 65 72 20 74 68 65 20 74 72 61 70 20 73 65 72 76 65 72 20 6e 61 6d 65 00 45 6e 74 65 72 Enter.the.trap.server.name.Enter
41d20 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 70 61 73 73 77 6f 72 64 20 6f 66 .the.webConfigurator.password.of
41d40 20 74 68 65 20 73 79 73 74 65 6d 20 65 6e 74 65 72 65 64 20 61 62 6f 76 65 20 66 6f 72 20 73 79 .the.system.entered.above.for.sy
41d60 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 25 31 nchronizing.the.configuration.%1
41d80 24 73 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 6f 6e $sDo.not.use.the.Synchronize.Con
41da0 66 69 67 20 74 6f 20 49 50 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 6f 70 74 69 6f 6e 20 6f 6e fig.to.IP.and.password.option.on
41dc0 20 62 61 63 6b 75 70 20 63 6c 75 73 74 65 72 20 6d 65 6d 62 65 72 73 21 00 45 6e 74 65 72 20 74 .backup.cluster.members!.Enter.t
41de0 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 74 he.webConfigurator.username.of.t
41e00 68 65 20 73 79 73 74 65 6d 20 65 6e 74 65 72 65 64 20 61 62 6f 76 65 20 66 6f 72 20 73 79 6e 63 he.system.entered.above.for.sync
41e20 68 72 6f 6e 69 7a 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 25 31 24 73 hronizing.the.configuration.%1$s
41e40 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 6f 6e 66 69 Do.not.use.the.Synchronize.Confi
41e60 67 20 74 6f 20 49 50 20 61 6e 64 20 75 73 65 72 6e 61 6d 65 20 6f 70 74 69 6f 6e 20 6f 6e 20 62 g.to.IP.and.username.option.on.b
41e80 61 63 6b 75 70 20 63 6c 75 73 74 65 72 20 6d 65 6d 62 65 72 73 21 00 45 6e 74 65 72 20 74 69 6d ackup.cluster.members!.Enter.tim
41ea0 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 eout.in.seconds.for.connection.t
41ec0 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 28 73 65 63 2e 29 20 44 65 66 61 75 6c 74 20 o.be.established.(sec.).Default.
41ee0 69 73 20 34 35 20 73 65 63 2e 00 45 6e 74 65 72 20 76 61 6c 75 65 20 66 6f 72 20 52 65 66 6c 65 is.45.sec..Enter.value.for.Refle
41f00 63 74 69 6f 6e 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 2e 25 31 24 73 4e 6f 74 ction.timeout.in.seconds.%1$sNot
41f20 65 3a 20 4f 6e 6c 79 20 61 70 70 6c 69 65 73 20 74 6f 20 52 65 66 6c 65 63 74 69 6f 6e 20 6f 6e e:.Only.applies.to.Reflection.on
41f40 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 20 69 6e 20 4e 41 54 20 2b 20 70 72 6f 78 79 20 6d 6f .port.forwards.in.NAT.+.proxy.mo
41f60 64 65 2e 00 45 6e 74 65 72 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 00 45 6e 74 65 72 20 79 6f de..Enter.your.password.Enter.yo
41f80 75 72 20 75 73 65 72 6e 61 6d 65 00 45 6e 74 69 72 65 20 53 75 62 74 72 65 65 00 45 6e 74 72 79 ur.username.Entire.Subtree.Entry
41fa0 20 61 64 64 65 64 00 45 6e 74 72 79 20 61 64 64 65 64 20 25 73 00 45 72 72 6f 72 00 45 72 72 6f .added.Entry.added.%s.Error.Erro
41fc0 72 20 37 30 30 00 45 72 72 6f 72 20 37 39 39 00 45 72 72 6f 72 20 63 6f 64 65 20 69 73 20 27 25 r.700.Error.799.Error.code.is.'%
41fe0 31 24 73 27 20 2d 20 25 32 24 73 00 45 72 72 6f 72 20 63 6f 64 65 20 72 65 63 65 69 76 65 64 00 1$s'.-.%2$s.Error.code.received.
42000 45 72 72 6f 72 20 63 6f 6d 70 61 72 69 6e 67 20 76 65 72 73 69 6f 6e 00 45 72 72 6f 72 20 63 72 Error.comparing.version.Error.cr
42020 65 61 74 69 6e 67 20 57 65 62 47 55 49 20 43 65 72 74 69 66 69 63 61 74 65 3a 20 6f 70 65 6e 73 eating.WebGUI.Certificate:.opens
42040 73 6c 20 6c 69 62 72 61 72 79 20 72 65 74 75 72 6e 73 3a 20 25 73 00 45 72 72 6f 72 20 63 72 65 sl.library.returns:.%s.Error.cre
42060 61 74 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 6d 6f 64 65 20 25 31 24 73 2e 09 ating.interface.with.mode.%1$s..
42080 20 54 68 65 20 25 32 24 73 20 69 6e 74 65 72 66 61 63 65 20 6d 61 79 20 6e 6f 74 20 73 75 70 70 .The.%2$s.interface.may.not.supp
420a0 6f 72 74 20 63 72 65 61 74 69 6e 67 20 6d 6f 72 65 20 63 6c 6f 6e 65 73 20 77 69 74 68 20 74 68 ort.creating.more.clones.with.th
420c0 65 20 73 65 6c 65 63 74 65 64 20 6d 6f 64 65 2e 00 45 72 72 6f 72 20 63 72 65 61 74 69 6e 67 20 e.selected.mode..Error.creating.
420e0 73 6f 63 6b 65 74 21 00 45 72 72 6f 72 20 6d 65 73 73 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 socket!.Error.message.displayed.
42100 66 6f 72 20 65 78 70 69 72 65 64 20 76 6f 75 63 68 65 72 73 20 6f 6e 20 63 61 70 74 69 76 65 20 for.expired.vouchers.on.captive.
42120 70 6f 72 74 61 6c 20 65 72 72 6f 72 20 70 61 67 65 20 28 24 50 4f 52 54 41 4c 5f 4d 45 53 53 41 portal.error.page.($PORTAL_MESSA
42140 47 45 24 29 2e 00 45 72 72 6f 72 20 6d 65 73 73 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 66 6f GE$)..Error.message.displayed.fo
42160 72 20 69 6e 76 61 6c 69 64 20 76 6f 75 63 68 65 72 73 20 6f 6e 20 63 61 70 74 69 76 65 20 70 6f r.invalid.vouchers.on.captive.po
42180 72 74 61 6c 20 65 72 72 6f 72 20 70 61 67 65 20 28 24 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 rtal.error.page.($PORTAL_MESSAGE
421a0 24 29 2e 00 45 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 63 72 65 61 74 69 6e 67 20 69 6e 74 65 $)..Error.occurred.creating.inte
421c0 72 66 61 63 65 2c 20 70 6c 65 61 73 65 20 72 65 74 72 79 2e 00 45 72 72 6f 72 20 6f 6e 20 47 6f rface,.please.retry..Error.on.Go
421e0 6f 67 6c 65 27 73 20 65 6e 64 2c 20 72 65 74 72 79 20 69 6e 20 35 20 6d 69 6e 75 74 65 73 00 45 ogle's.end,.retry.in.5.minutes.E
42200 72 72 6f 72 20 72 65 74 75 72 6e 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 70 61 rror.returned.while.trying.to.pa
42220 72 73 65 20 25 73 00 45 72 72 6f 72 20 73 65 6e 64 69 6e 67 20 72 65 71 75 65 73 74 3a 00 45 72 rse.%s.Error.sending.request:.Er
42240 72 6f 72 20 73 74 61 72 74 69 6e 67 20 67 61 74 65 77 61 79 20 6d 6f 6e 69 74 6f 72 20 66 6f 72 ror.starting.gateway.monitor.for
42260 20 25 73 00 45 72 72 6f 72 20 77 68 69 6c 65 20 77 72 69 74 69 6e 67 20 66 69 6c 65 2e 00 45 72 .%s.Error.while.writing.file..Er
42280 72 6f 72 3a 20 25 31 24 73 20 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 25 32 24 73 00 45 72 72 6f ror:.%1$s.Description:.%2$s.Erro
422a0 72 3a 20 25 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 74 72 61 63 65 64 2f 72 65 73 6f 6c 76 r:.%s.could.not.be.traced/resolv
422c0 65 64 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 49 50 73 65 63 20 43 41 20 ed.Error:.Cannot.write.IPsec.CA.
422e0 66 69 6c 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 file.for.%s.Error:.Cannot.write.
42300 49 50 73 65 63 20 43 52 4c 20 66 69 6c 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 43 61 6e IPsec.CRL.file.for.%s.Error:.Can
42320 6e 6f 74 20 77 72 69 74 65 20 70 68 61 73 65 31 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c not.write.phase1.certificate.fil
42340 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 70 68 61 e.for.%s.Error:.Cannot.write.pha
42360 73 65 31 20 6b 65 79 20 66 69 6c 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 49 6e 76 61 6c se1.key.file.for.%s.Error:.Inval
42380 69 64 20 63 65 72 74 69 66 69 63 61 74 65 20 68 61 73 68 20 69 6e 66 6f 20 66 6f 72 20 25 73 00 id.certificate.hash.info.for.%s.
423a0 45 72 72 6f 72 3a 20 49 6e 76 61 6c 69 64 20 70 68 61 73 65 31 20 63 65 72 74 69 66 69 63 61 74 Error:.Invalid.phase1.certificat
423c0 65 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 61 74 74 65 6d 70 e.reference.for.%s.Error:.attemp
423e0 74 69 6e 67 20 74 6f 20 77 72 69 74 65 20 44 55 49 44 20 66 69 6c 65 20 2d 20 46 69 6c 65 20 77 ting.to.write.DUID.file.-.File.w
42400 72 69 74 65 20 65 72 72 6f 72 00 45 72 72 6f 72 3a 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 rite.error.Error:.attempting.to.
42420 77 72 69 74 65 20 44 55 49 44 20 66 69 6c 65 20 2d 20 49 6e 76 61 6c 69 64 20 44 55 49 44 20 64 write.DUID.file.-.Invalid.DUID.d
42440 65 74 65 63 74 65 64 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 25 31 24 73 20 etected.Error:.cannot.open.%1$s.
42460 69 6e 20 73 79 73 74 65 6d 5f 67 65 6e 65 72 61 74 65 5f 6e 67 69 6e 78 5f 63 6f 6e 66 69 67 28 in.system_generate_nginx_config(
42480 29 2e 25 32 24 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 25 73 20 69 6e 20 ).%2$s.Error:.cannot.open.%s.in.
424a0 44 48 43 50 36 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 72 72 69 64 65 28 29 20 66 6f 72 DHCP6_Config_File_Override().for
424c0 20 72 65 61 64 69 6e 67 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 25 73 20 .reading..Error:.cannot.open.%s.
424e0 69 6e 20 44 48 43 50 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 72 72 69 64 65 28 29 20 66 in.DHCP_Config_File_Override().f
42500 6f 72 20 72 65 61 64 69 6e 67 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 27 or.reading..Error:.cannot.open.'
42520 25 31 24 73 27 20 69 6e 20 63 61 70 74 69 76 65 70 6f 72 74 61 6c 5f 77 72 69 74 65 5f 65 6c 65 %1$s'.in.captiveportal_write_ele
42540 6d 65 6e 74 73 28 29 25 32 24 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 63 ments()%2$s.Error:.cannot.open.c
42560 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 20 69 6e 20 73 79 73 74 65 6d 5f 77 65 62 67 75 69 ertificate.file.in.system_webgui
42580 5f 73 74 61 72 74 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 63 _start().%s.Error:.cannot.open.c
425a0 65 72 74 69 66 69 63 61 74 65 20 6b 65 79 20 66 69 6c 65 20 69 6e 20 73 79 73 74 65 6d 5f 77 65 ertificate.key.file.in.system_we
425c0 62 67 75 69 5f 73 74 61 72 74 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 bgui_start().%s.Error:.cannot.op
425e0 65 6e 20 64 68 63 6c 69 65 6e 74 5f 25 73 2e 63 6f 6e 66 20 69 6e 20 69 6e 74 65 72 66 61 63 65 en.dhclient_%s.conf.in.interface
42600 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 20 66 6f 72 20 77 72 69 74 69 6e 67 2e 00 45 _dhcp_configure().for.writing..E
42620 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 69 6e 20 rror:.cannot.open.dhcpd.conf.in.
42640 73 65 72 76 69 63 65 73 5f 64 68 63 70 64 76 34 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 25 73 00 services_dhcpdv4_configure().%s.
42660 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 64 6d 65 73 67 2e 62 6f 6f 74 20 69 6e Error:.cannot.open.dmesg.boot.in
42680 20 73 79 73 74 65 6d 5f 64 6d 65 73 67 5f 73 61 76 65 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 .system_dmesg_save().%s.Error:.c
426a0 61 6e 6e 6f 74 20 6f 70 65 6e 20 68 6f 73 74 73 20 66 69 6c 65 20 69 6e 20 73 79 73 74 65 6d 5f annot.open.hosts.file.in.system_
426c0 68 6f 73 74 73 5f 67 65 6e 65 72 61 74 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 hosts_generate()..Error:.cannot.
426e0 6f 70 65 6e 20 6d 70 64 2e 63 6f 6e 66 20 69 6e 20 76 70 6e 5f 6c 32 74 70 5f 63 6f 6e 66 69 67 open.mpd.conf.in.vpn_l2tp_config
42700 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 2e 63 6f ure()..Error:.cannot.open.mpd.co
42720 6e 66 20 69 6e 20 76 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 nf.in.vpn_pppoe_configure()..Err
42740 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 2e 73 65 63 72 65 74 20 69 6e 20 76 70 or:.cannot.open.mpd.secret.in.vp
42760 6e 5f 6c 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f n_l2tp_configure()..Error:.canno
42780 74 20 6f 70 65 6e 20 6d 70 64 2e 73 65 63 72 65 74 20 69 6e 20 76 70 6e 5f 70 70 70 6f 65 5f 63 t.open.mpd.secret.in.vpn_pppoe_c
427a0 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d onfigure()..Error:.cannot.open.m
427c0 70 64 5f 25 31 24 73 2e 63 6f 6e 66 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 70 70 70 73 5f 63 pd_%1$s.conf.in.interface_ppps_c
427e0 6f 6e 66 69 67 75 72 65 28 29 2e 25 32 24 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 onfigure().%2$s.Error:.cannot.op
42800 65 6e 20 72 61 64 76 64 2e 63 6f 6e 66 20 69 6e 20 73 65 72 76 69 63 65 73 5f 72 61 64 76 64 5f en.radvd.conf.in.services_radvd_
42820 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 configure()..Error:.cannot.open.
42840 73 6e 6d 70 64 2e 63 6f 6e 66 20 69 6e 20 73 65 72 76 69 63 65 73 5f 73 6e 6d 70 64 5f 63 6f 6e snmpd.conf.in.services_snmpd_con
42860 66 69 67 75 72 65 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 73 figure().%s.Error:.cannot.open.s
42880 79 73 6c 6f 67 2e 63 6f 6e 66 20 69 6e 20 73 79 73 74 65 6d 5f 73 79 73 6c 6f 67 64 5f 73 74 61 yslog.conf.in.system_syslogd_sta
428a0 72 74 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 77 72 69 74 65 20 76 6f 75 63 rt().%s.Error:.cannot.write.vouc
428c0 68 65 72 2e 63 66 67 00 45 72 72 6f 72 3a 20 63 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 58 4d her.cfg.Error:.could.not.open.XM
428e0 4c 20 69 6e 70 75 74 00 45 72 72 6f 72 3a 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 00 45 72 72 6f 72 L.input.Error:.not.allowed.Error
42900 73 20 49 6e 00 45 72 72 6f 72 73 20 4f 75 74 00 45 76 65 72 79 74 68 69 6e 67 00 45 78 61 6d 70 s.In.Errors.Out.Everything.Examp
42920 6c 65 00 45 78 61 6d 70 6c 65 3a 20 26 61 6d 70 3b 28 6f 62 6a 65 63 74 43 6c 61 73 73 3d 69 6e le.Example:.&amp;(objectClass=in
42940 65 74 4f 72 67 50 65 72 73 6f 6e 29 28 6d 61 69 6c 3d 2a 40 65 78 61 6d 70 6c 65 2e 63 6f 6d 29 etOrgPerson)(mail=*@example.com)
42960 00 45 78 63 65 73 73 20 50 65 65 72 00 45 78 63 68 61 6e 67 65 20 49 6e 66 6f 72 6d 61 74 69 6f .Excess.Peer.Exchange.Informatio
42980 6e 20 4f 6e 6c 79 00 45 78 63 6c 75 64 65 00 45 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 20 66 n.Only.Exclude.Exclude.traffic.f
429a0 72 6f 6d 20 4c 41 4e 20 73 75 62 6e 65 74 20 74 6f 20 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 rom.LAN.subnet.to.LAN.IP.address
429c0 20 66 72 6f 6d 20 49 50 73 65 63 2e 00 45 78 63 6c 75 64 65 73 20 74 68 65 20 61 64 64 72 65 73 .from.IPsec..Excludes.the.addres
429e0 73 20 66 72 6f 6d 20 61 20 6c 61 74 65 72 2c 20 6d 6f 72 65 20 67 65 6e 65 72 61 6c 2c 20 72 75 s.from.a.later,.more.general,.ru
42a00 6c 65 2e 00 45 78 65 63 75 74 65 00 45 78 65 63 75 74 65 20 50 48 50 20 43 6f 6d 6d 61 6e 64 73 le..Execute.Execute.PHP.Commands
42a20 00 45 78 65 63 75 74 65 20 53 68 65 6c 6c 20 43 6f 6d 6d 61 6e 64 00 45 78 65 63 75 74 65 20 74 .Execute.Shell.Command.Execute.t
42a40 68 65 20 65 6e 74 65 72 65 64 20 63 6f 6d 6d 61 6e 64 00 45 78 65 63 75 74 65 20 74 68 69 73 20 he.entered.command.Execute.this.
42a60 50 48 50 20 43 6f 64 65 00 45 78 65 63 75 74 69 6e 67 20 63 75 73 74 6f 6d 5f 70 68 70 5f 67 6c PHP.Code.Executing.custom_php_gl
42a80 6f 62 61 6c 5f 66 75 6e 63 74 69 6f 6e 73 28 29 2e 2e 2e 00 45 78 65 63 75 74 69 6e 67 20 63 75 obal_functions()....Executing.cu
42aa0 73 74 6f 6d 5f 70 68 70 5f 69 6e 73 74 61 6c 6c 5f 63 6f 6d 6d 61 6e 64 28 29 2e 2e 2e 00 45 78 stom_php_install_command()....Ex
42ac0 65 63 75 74 69 6e 67 20 63 75 73 74 6f 6d 5f 70 68 70 5f 72 65 73 79 6e 63 5f 63 6f 6e 66 69 67 ecuting.custom_php_resync_config
42ae0 5f 63 6f 6d 6d 61 6e 64 28 29 2e 2e 2e 00 45 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 _command()....Existing.Certifica
42b00 74 65 20 41 75 74 68 6f 72 69 74 79 00 45 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 te.Authority.Existing.Certificat
42b20 65 20 43 68 6f 69 63 65 00 45 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 e.Choice.Existing.Certificate.Re
42b40 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 45 78 70 61 6e 73 69 6f 6e 00 45 78 70 65 63 74 00 45 vocation.List.Expansion.Expect.E
42b60 78 70 65 72 69 6d 65 6e 74 61 6c 20 42 69 74 20 30 78 32 30 20 53 75 70 70 6f 72 74 00 45 78 70 xperimental.Bit.0x20.Support.Exp
42b80 69 72 61 74 69 6f 6e 00 45 78 70 69 72 61 74 69 6f 6e 20 64 61 74 65 00 45 78 70 69 72 65 00 45 iration.Expiration.date.Expire.E
42ba0 78 70 69 72 65 20 56 6f 75 63 68 65 72 73 00 45 78 70 69 72 65 64 20 76 6f 75 63 68 65 72 20 6d xpire.Vouchers.Expired.voucher.m
42bc0 65 73 73 61 67 65 00 45 78 70 69 72 65 73 20 61 74 00 45 78 70 69 72 65 73 20 69 64 6c 65 20 63 essage.Expires.at.Expires.idle.c
42be0 6f 6e 6e 65 63 74 69 6f 6e 73 20 71 75 69 63 6b 65 72 2e 20 4d 6f 72 65 20 65 66 66 69 63 69 65 onnections.quicker..More.efficie
42c00 6e 74 20 75 73 65 20 6f 66 20 43 50 55 20 61 6e 64 20 6d 65 6d 6f 72 79 20 62 75 74 20 63 61 6e nt.use.of.CPU.and.memory.but.can
42c20 20 64 72 6f 70 20 6c 65 67 69 74 69 6d 61 74 65 20 69 64 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e .drop.legitimate.idle.connection
42c40 73 00 45 78 70 69 72 65 73 20 69 6e 00 45 78 70 69 72 79 00 45 78 70 6c 69 63 69 74 6c 79 20 73 s.Expires.in.Expiry.Explicitly.s
42c60 65 74 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 et.speed.and.duplex.mode.for.thi
42c80 73 20 69 6e 74 65 72 66 61 63 65 2e 25 73 57 41 52 4e 49 4e 47 3a 20 4d 55 53 54 20 62 65 20 73 s.interface.%sWARNING:.MUST.be.s
42ca0 65 74 20 74 6f 20 61 75 74 6f 73 65 6c 65 63 74 20 28 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 et.to.autoselect.(automatically.
42cc0 6e 65 67 6f 74 69 61 74 65 20 73 70 65 65 64 29 20 75 6e 6c 65 73 73 20 74 68 65 20 70 6f 72 74 negotiate.speed).unless.the.port
42ce0 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 68 61 73 20 .this.interface.connects.to.has.
42d00 69 74 73 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 66 6f 72 63 65 64 2e 00 45 78 70 its.speed.and.duplex.forced..Exp
42d20 6f 72 74 20 43 41 00 45 78 70 6f 72 74 20 43 52 4c 00 45 78 70 6f 72 74 20 43 65 72 74 69 66 69 ort.CA.Export.CRL.Export.Certifi
42d40 63 61 74 65 00 45 78 70 6f 72 74 20 47 72 61 70 68 00 45 78 70 6f 72 74 20 4b 65 79 00 45 78 70 cate.Export.Graph.Export.Key.Exp
42d60 6f 72 74 20 50 31 32 00 45 78 70 6f 72 74 20 52 65 71 75 65 73 74 00 45 78 70 6f 72 74 20 6b 65 ort.P12.Export.Request.Export.ke
42d80 79 00 45 78 70 6f 72 74 20 76 6f 75 63 68 65 72 73 20 66 6f 72 20 74 68 69 73 20 72 6f 6c 6c 20 y.Export.vouchers.for.this.roll.
42da0 74 6f 20 61 20 2e 63 73 76 20 66 69 6c 65 00 45 78 74 65 6e 64 65 64 20 41 75 74 68 65 6e 74 69 to.a..csv.file.Extended.Authenti
42dc0 63 61 74 69 6f 6e 20 28 58 61 75 74 68 29 00 45 78 74 65 6e 64 65 64 20 71 75 65 72 79 00 45 78 cation.(Xauth).Extended.query.Ex
42de0 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c tensible.Authentication.Protocol
42e00 00 45 78 74 65 72 6e 61 6c 20 49 50 00 45 78 74 65 72 6e 61 6c 20 50 72 65 66 69 78 00 45 78 74 .External.IP.External.Prefix.Ext
42e20 65 72 6e 61 6c 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 00 45 78 74 65 72 6e 61 6c 20 73 ernal.Signing.Request.External.s
42e40 75 62 6e 65 74 00 45 78 74 72 61 20 4f 70 74 69 6f 6e 73 00 46 41 49 4c 45 44 00 46 41 49 4c 4f ubnet.Extra.Options.FAILED.FAILO
42e60 56 45 52 00 46 45 43 00 46 51 44 4e 00 46 51 44 4e 20 6f 72 20 48 6f 73 74 6e 61 6d 65 00 46 51 VER.FEC.FQDN.FQDN.or.Hostname.FQ
42e80 44 4e 20 71 75 65 72 79 00 46 51 44 4e 20 72 65 70 6c 79 00 46 61 63 74 6f 72 79 20 44 65 66 61 DN.query.FQDN.reply.Factory.Defa
42ea0 75 6c 74 73 00 46 61 63 74 6f 72 79 20 44 65 66 61 75 6c 74 73 20 52 65 73 65 74 00 46 61 63 74 ults.Factory.Defaults.Reset.Fact
42ec0 6f 72 79 20 52 65 73 65 74 00 46 61 69 6c 65 64 00 46 61 69 6c 65 64 20 74 6f 20 61 64 64 20 70 ory.Reset.Failed.Failed.to.add.p
42ee0 61 73 73 20 72 75 6c 65 2e 00 46 61 69 6c 65 64 20 74 6f 20 63 6c 6f 6e 65 20 69 6e 74 65 72 66 ass.rule..Failed.to.clone.interf
42f00 61 63 65 20 25 31 24 73 20 77 69 74 68 20 65 72 72 6f 72 20 63 6f 64 65 20 25 32 24 73 2c 20 6f ace.%1$s.with.error.code.%2$s,.o
42f20 75 74 70 75 74 20 25 33 24 73 00 46 61 69 6c 65 64 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 4f utput.%3$s.Failed.to.construct.O
42f40 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 penVPN.server.configuration..The
42f60 20 73 65 6c 65 63 74 65 64 20 44 48 20 50 61 72 61 6d 65 74 65 72 20 6c 65 6e 67 74 68 20 63 61 .selected.DH.Parameter.length.ca
42f80 6e 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 46 61 69 6c 65 64 20 74 6f 20 63 72 65 61 74 65 20 62 nnot.be.used..Failed.to.create.b
42fa0 6c 6f 63 6b 20 72 75 6c 65 2c 20 61 6c 69 61 73 2c 20 6f 72 20 61 64 64 20 68 6f 73 74 2e 00 46 lock.rule,.alias,.or.add.host..F
42fc0 61 69 6c 65 64 20 74 6f 20 64 65 6c 65 74 65 20 43 65 72 74 69 66 69 63 61 74 65 20 25 31 24 73 ailed.to.delete.Certificate.%1$s
42fe0 20 66 72 6f 6d 20 43 52 4c 20 25 32 24 73 2e 00 46 61 69 6c 65 64 20 74 6f 20 64 6f 77 6e 6c 6f .from.CRL.%2$s..Failed.to.downlo
43000 61 64 20 61 6c 69 61 73 20 25 73 00 46 61 69 6c 65 64 20 74 6f 20 65 6e 63 72 79 70 74 2f 64 65 ad.alias.%s.Failed.to.encrypt/de
43020 63 72 79 70 74 20 64 61 74 61 21 00 46 61 69 6c 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 70 61 crypt.data!.Failed.to.install.pa
43040 63 6b 61 67 65 2e 00 46 61 69 6c 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 ckage..Failed.to.install.package
43060 3a 20 25 73 2e 00 46 61 69 6c 65 64 20 74 6f 20 72 65 61 64 20 66 69 6c 65 2e 00 46 61 69 6c 65 :.%s..Failed.to.read.file..Faile
43080 64 20 74 6f 20 77 72 69 74 65 20 66 69 6c 65 2e 00 46 61 69 6c 65 64 20 74 6f 20 77 72 69 74 65 d.to.write.file..Failed.to.write
430a0 20 75 73 65 72 20 44 55 49 44 20 66 69 6c 65 21 00 46 61 69 6c 6f 76 65 72 20 47 72 6f 75 70 00 .user.DUID.file!.Failover.Group.
430c0 46 61 69 6c 6f 76 65 72 20 70 65 65 72 20 49 50 00 46 61 6c 6c 2d 62 61 63 6b 20 50 6f 6f 6c 00 Failover.peer.IP.Fall-back.Pool.
430e0 46 61 6c 6c 62 61 63 6b 20 70 6f 6f 6c 00 46 61 6c 73 65 20 54 69 63 6b 65 72 00 46 65 62 72 75 Fallback.pool.False.Ticker.Febru
43100 61 72 79 00 46 65 65 64 73 00 46 69 6c 65 00 46 69 6c 65 20 25 73 20 69 73 20 61 20 64 69 72 65 ary.Feeds.File.File.%s.is.a.dire
43120 63 74 6f 72 79 2e 00 46 69 6c 65 20 4d 61 6e 61 67 65 72 00 46 69 6c 65 20 64 6f 65 73 20 6e 6f ctory..File.Manager.File.does.no
43140 74 20 65 78 69 73 74 20 6f 72 20 69 73 20 6e 6f 74 20 61 20 72 65 67 75 6c 61 72 20 66 69 6c 65 t.exist.or.is.not.a.regular.file
43160 2e 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 20 25 73 2e 00 46 69 6c 65 20 73 61 76 65 64 20 ..File.not.found.%s..File.saved.
43180 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 46 69 6c 74 65 72 00 46 69 6c 74 65 72 20 45 78 70 72 successfully..Filter.Filter.Expr
431a0 65 73 73 69 6f 6e 00 46 69 6c 74 65 72 20 52 65 6c 6f 61 64 00 46 69 6c 74 65 72 20 61 63 74 69 ession.Filter.Reload.Filter.acti
431c0 6f 6e 73 00 46 69 6c 74 65 72 20 62 79 3a 20 00 46 69 6c 74 65 72 20 65 78 70 72 65 73 73 69 6f ons.Filter.by:..Filter.expressio
431e0 6e 00 46 69 6c 74 65 72 20 66 69 65 6c 64 3a 20 00 46 69 6c 74 65 72 20 69 6e 74 65 72 66 61 63 n.Filter.field:..Filter.interfac
43200 65 00 46 69 6c 74 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 20 20 4e 6f 74 20 6c 6f 61 64 69 e.Filter.is.disabled...Not.loadi
43220 6e 67 20 72 75 6c 65 73 2e 00 46 69 6c 74 65 72 20 72 75 6c 65 20 61 73 73 6f 63 69 61 74 69 6f ng.rules..Filter.rule.associatio
43240 6e 00 46 69 6c 74 65 72 20 74 65 78 74 3a 20 00 46 69 6c 74 65 72 73 00 46 69 6e 61 6c 20 43 65 n.Filter.text:..Filters.Final.Ce
43260 72 74 69 66 69 63 61 74 65 20 64 61 74 61 00 46 69 72 65 77 61 6c 6c 00 46 69 72 65 77 61 6c 6c rtificate.data.Firewall.Firewall
43280 20 26 20 4e 41 54 00 46 69 72 65 77 61 6c 6c 20 41 64 61 70 74 69 76 65 20 54 69 6d 65 6f 75 74 .&.NAT.Firewall.Adaptive.Timeout
432a0 73 00 46 69 72 65 77 61 6c 6c 20 41 64 76 61 6e 63 65 64 00 46 69 72 65 77 61 6c 6c 20 41 6c 69 s.Firewall.Advanced.Firewall.Ali
432c0 61 73 65 73 20 25 73 00 46 69 72 65 77 61 6c 6c 20 45 76 65 6e 74 73 00 46 69 72 65 77 61 6c 6c ases.%s.Firewall.Events.Firewall
432e0 20 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 46 72 61 67 6d 65 6e 74 20 .Logs.Firewall.Maximum.Fragment.
43300 45 6e 74 72 69 65 73 00 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 53 74 61 74 65 73 00 Entries.Firewall.Maximum.States.
43320 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 54 61 62 6c 65 20 45 6e 74 72 69 65 73 00 46 Firewall.Maximum.Table.Entries.F
43340 69 72 65 77 61 6c 6c 20 4f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 4f 70 74 69 6f 6e 73 00 46 69 72 irewall.Optimization.Options.Fir
43360 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 53 74 61 74 75 73 20 6f 6e 20 25 ewall.Rules.Firewall.Status.on.%
43380 73 00 46 69 72 65 77 61 6c 6c 20 54 61 62 00 46 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 65 73 20 s.Firewall.Tab.Firewall.aliases.
433a0 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 49 44 20 25 73 20 69 73 20 6d 61 6e 61 67 65 64 20 .Firewall.rule.ID.%s.is.managed.
433c0 62 79 20 74 68 69 73 20 72 75 6c 65 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 00 46 69 72 by.this.rule.Firewall.rules..Fir
433e0 65 77 61 6c 6c 20 73 63 68 65 64 75 6c 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 46 69 72 65 77 ewall.schedule.configured..Firew
43400 61 6c 6c 20 73 63 68 65 64 75 6c 65 20 64 65 6c 65 74 65 64 2e 00 46 69 72 65 77 61 6c 6c 20 73 all.schedule.deleted..Firewall.s
43420 63 68 65 64 75 6c 65 73 20 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 64 chedules..Firewall:.NAT:.1:1.-.d
43440 65 6c 65 74 65 64 20 4e 41 54 20 31 3a 31 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c eleted.NAT.1:1.mapping..Firewall
43460 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 64 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 4e 41 :.NAT:.1:1.-.deleted.selected.NA
43480 54 20 31 3a 31 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 T.1:1.mappings..Firewall:.NAT:.1
434a0 3a 31 20 2d 20 64 69 73 61 62 6c 65 64 20 61 20 4e 41 54 20 31 3a 31 20 72 75 6c 65 2e 00 46 69 :1.-.disabled.a.NAT.1:1.rule..Fi
434c0 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 65 6e 61 62 6c 65 64 20 61 20 4e 41 54 rewall:.NAT:.1:1.-.enabled.a.NAT
434e0 20 31 3a 31 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 .1:1.rule..Firewall:.NAT:.1:1.-.
43500 72 65 6f 72 64 65 72 65 64 20 4e 41 54 20 31 3a 31 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 reordered.NAT.1:1.mappings..Fire
43520 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 73 61 76 65 64 2f 65 64 69 74 65 64 20 4e 41 wall:.NAT:.1:1.-.saved/edited.NA
43540 54 20 31 3a 31 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 T.1:1.mapping..Firewall:.NAT:.NP
43560 74 20 2d 20 64 65 6c 65 74 65 64 20 4e 50 74 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c t.-.deleted.NPt.mapping..Firewal
43580 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 64 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 4e l:.NAT:.NPt.-.deleted.selected.N
435a0 50 74 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 Pt.mappings..Firewall:.NAT:.NPt.
435c0 2d 20 64 69 73 61 62 6c 65 64 20 4e 50 74 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e -.disabled.NPt.rule..Firewall:.N
435e0 41 54 3a 20 4e 50 74 20 2d 20 65 6e 61 62 6c 65 64 20 4e 50 74 20 72 75 6c 65 2e 00 46 69 72 65 AT:.NPt.-.enabled.NPt.rule..Fire
43600 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 72 65 6f 72 64 65 72 65 64 20 4e 50 74 20 6d wall:.NAT:.NPt.-.reordered.NPt.m
43620 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 73 61 appings..Firewall:.NAT:.NPt.-.sa
43640 76 65 64 2f 65 64 69 74 65 64 20 4e 50 74 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c ved/edited.NPt.mapping..Firewall
43660 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 64 65 6c 65 74 65 64 20 6f 75 74 62 6f 75 :.NAT:.Outbound.-.deleted.outbou
43680 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f nd.NAT.mapping..Firewall:.NAT:.O
436a0 75 74 62 6f 75 6e 64 20 2d 20 64 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 6f 75 74 62 6f utbound.-.deleted.selected.outbo
436c0 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a und.NAT.mappings..Firewall:.NAT:
436e0 20 4f 75 74 62 6f 75 6e 64 20 2d 20 64 69 73 61 62 6c 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 .Outbound.-.disabled.outbound.NA
43700 54 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 T.rule..Firewall:.NAT:.Outbound.
43720 2d 20 65 6e 61 62 6c 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 2e 00 46 69 72 -.enabled.outbound.NAT.rule..Fir
43740 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 72 65 6f 72 64 65 72 65 64 ewall:.NAT:.Outbound.-.reordered
43760 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c .outbound.NAT.mappings..Firewall
43780 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 73 61 76 65 64 20 6f 75 74 62 6f 75 6e 64 :.NAT:.Outbound.-.saved.outbound
437a0 20 4e 41 54 20 73 65 74 74 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 .NAT.settings..Firewall:.NAT:.Ou
437c0 74 62 6f 75 6e 64 20 2d 20 73 61 76 65 64 2f 65 64 69 74 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e tbound.-.saved/edited.outbound.N
437e0 41 54 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 AT.mapping..Firewall:.NAT:.Port.
43800 46 6f 72 77 61 72 64 20 2d 20 73 61 76 65 64 2f 65 64 69 74 65 64 20 61 20 70 6f 72 74 20 66 6f Forward.-.saved/edited.a.port.fo
43820 72 77 61 72 64 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 rward.rule..Firewall:.NAT:.Port.
43840 66 6f 72 77 61 72 64 2c 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 4e 41 54 20 72 75 6c 65 forward,.enable/disable.NAT.rule
43860 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 64 65 6c 65 74 65 64 20 61 20 66 69 72 .Firewall:.Rules.-.deleted.a.fir
43880 65 77 61 6c 6c 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 64 65 ewall.rule..Firewall:.Rules.-.de
438a0 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 leted.selected.firewall.rules..F
438c0 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 64 69 73 61 62 6c 65 64 20 61 20 66 69 72 65 irewall:.Rules.-.disabled.a.fire
438e0 77 61 6c 6c 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 65 6e 61 wall.rule..Firewall:.Rules.-.ena
43900 62 6c 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 bled.a.firewall.rule..Firewall:.
43920 52 75 6c 65 73 20 2d 20 72 65 6f 72 64 65 72 65 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 Rules.-.reordered.firewall.rules
43940 2e 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 73 61 76 65 64 2f 65 64 69 74 65 64 ..Firewall:.Rules.-.saved/edited
43960 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 00 46 69 72 6d 77 61 72 65 20 42 72 61 6e 63 .a.firewall.rule..Firmware.Branc
43980 68 00 46 69 72 73 74 20 6c 65 76 65 6c 20 74 61 67 20 63 61 6e 6e 6f 74 20 62 65 20 65 6d 70 74 h.First.level.tag.cannot.be.empt
439a0 79 2e 00 46 69 76 65 20 28 43 6c 69 65 6e 74 2b 34 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 y..Five.(Client+4xIntermediate+S
439c0 65 72 76 65 72 29 00 46 69 78 65 64 20 28 52 65 6d 61 69 6e 73 20 76 69 73 69 62 6c 65 20 61 74 erver).Fixed.(Remains.visible.at
439e0 20 74 6f 70 20 6f 66 20 70 61 67 65 29 00 46 6c 61 67 73 00 46 6c 6f 61 74 69 6e 67 00 46 6c 6f .top.of.page).Flags.Floating.Flo
43a00 61 74 69 6e 67 20 72 75 6c 65 73 20 61 72 65 20 65 76 61 6c 75 61 74 65 64 20 6f 6e 20 61 20 66 ating.rules.are.evaluated.on.a.f
43a20 69 72 73 74 2d 6d 61 74 63 68 20 62 61 73 69 73 20 28 69 2e 65 2e 20 74 68 65 20 61 63 74 69 6f irst-match.basis.(i.e..the.actio
43a40 6e 20 6f 66 20 74 68 65 20 66 69 72 73 74 20 72 75 6c 65 20 74 6f 20 6d 61 74 63 68 20 61 20 70 n.of.the.first.rule.to.match.a.p
43a60 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 29 20 6f 6e 6c 79 20 69 66 20 acket.will.be.executed).only.if.
43a80 74 68 65 20 27 71 75 69 63 6b 27 20 6f 70 74 69 6f 6e 20 69 73 20 63 68 65 63 6b 65 64 20 6f 6e the.'quick'.option.is.checked.on
43aa0 20 61 20 72 75 6c 65 2e 20 4f 74 68 65 72 77 69 73 65 20 74 68 65 79 20 77 69 6c 6c 20 6f 6e 6c .a.rule..Otherwise.they.will.onl
43ac0 79 20 6d 61 74 63 68 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 73 20 6d 61 74 63 68 2e y.match.if.no.other.rules.match.
43ae0 20 50 61 79 20 63 6c 6f 73 65 20 61 74 74 65 6e 74 69 6f 6e 20 74 6f 20 74 68 65 20 72 75 6c 65 .Pay.close.attention.to.the.rule
43b00 20 6f 72 64 65 72 20 61 6e 64 20 6f 70 74 69 6f 6e 73 20 63 68 6f 73 65 6e 2e 20 49 66 20 6e 6f .order.and.options.chosen..If.no
43b20 20 72 75 6c 65 20 68 65 72 65 20 6d 61 74 63 68 65 73 2c 20 74 68 65 20 70 65 72 2d 69 6e 74 65 .rule.here.matches,.the.per-inte
43b40 72 66 61 63 65 20 6f 72 20 64 65 66 61 75 6c 74 20 72 75 6c 65 73 20 61 72 65 20 75 73 65 64 2e rface.or.default.rules.are.used.
43b60 20 00 46 6c 75 73 68 20 61 6c 6c 20 73 74 61 74 65 73 20 77 68 65 6e 20 61 20 67 61 74 65 77 61 ..Flush.all.states.when.a.gatewa
43b80 79 20 67 6f 65 73 20 64 6f 77 6e 00 46 6f 72 20 49 43 4d 50 20 72 75 6c 65 73 20 6f 6e 20 49 50 y.goes.down.For.ICMP.rules.on.IP
43ba0 76 34 2b 49 50 76 36 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 66 20 74 68 65 73 65 20 49 43 v4+IPv6,.one.or.more.of.these.IC
43bc0 4d 50 20 73 75 62 74 79 70 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 28 4f MP.subtypes.may.be.specified..(O
43be0 74 68 65 72 20 49 43 4d 50 20 73 75 62 74 79 70 65 73 20 61 72 65 20 6f 6e 6c 79 20 76 61 6c 69 ther.ICMP.subtypes.are.only.vali
43c00 64 20 75 6e 64 65 72 20 49 50 76 34 20 25 31 24 73 6f 72 25 32 24 73 20 49 50 76 36 2c 20 6e 6f d.under.IPv4.%1$sor%2$s.IPv6,.no
43c20 74 20 62 6f 74 68 29 00 46 6f 72 20 49 43 4d 50 20 72 75 6c 65 73 20 6f 6e 20 49 50 76 34 2c 20 t.both).For.ICMP.rules.on.IPv4,.
43c40 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 66 20 74 68 65 73 65 20 49 43 4d 50 20 73 75 62 74 79 70 one.or.more.of.these.ICMP.subtyp
43c60 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 46 6f 72 20 49 43 4d 50 20 72 75 es.may.be.specified..For.ICMP.ru
43c80 6c 65 73 20 6f 6e 20 49 50 76 36 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 66 20 74 68 65 73 les.on.IPv6,.one.or.more.of.thes
43ca0 65 20 49 43 4d 50 20 73 75 62 74 79 70 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 e.ICMP.subtypes.may.be.specified
43cc0 2e 00 46 6f 72 20 49 45 45 45 20 38 30 32 2e 31 31 67 2c 20 75 73 65 20 74 68 65 20 73 70 65 63 ..For.IEEE.802.11g,.use.the.spec
43ce0 69 66 69 65 64 20 74 65 63 68 6e 69 71 75 65 20 66 6f 72 20 70 72 6f 74 65 63 74 69 6e 67 20 4f ified.technique.for.protecting.O
43d00 46 44 4d 20 66 72 61 6d 65 73 20 69 6e 20 61 20 6d 69 78 65 64 20 31 31 62 2f 31 31 67 20 6e 65 FDM.frames.in.a.mixed.11b/11g.ne
43d20 74 77 6f 72 6b 2e 00 46 6f 72 20 61 20 6c 69 73 74 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 6f twork..For.a.list.of.available.o
43d40 70 74 69 6f 6e 73 20 70 6c 65 61 73 65 20 76 69 73 69 74 20 74 68 69 73 20 25 31 24 73 20 55 52 ptions.please.visit.this.%1$s.UR
43d60 4c 25 32 24 73 2e 25 33 24 73 00 46 6f 72 20 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 L%2$s.%3$s.For.backward.compatib
43d80 69 6c 69 74 79 2c 20 77 68 65 6e 20 61 6e 20 6f 6c 64 65 72 20 70 65 65 72 20 63 6f 6e 6e 65 63 ility,.when.an.older.peer.connec
43da0 74 73 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 4e 43 50 2c 20 4f 70 ts.that.does.not.support.NCP,.Op
43dc0 65 6e 56 50 4e 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c enVPN.will.use.the.Encryption.Al
43de0 67 6f 72 69 74 68 6d 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 70 65 65 72 20 73 6f gorithm.requested.by.the.peer.so
43e00 20 6c 6f 6e 67 20 61 73 20 69 74 20 69 73 20 73 65 6c 65 63 74 65 64 20 69 6e 20 74 68 69 73 20 .long.as.it.is.selected.in.this.
43e20 6c 69 73 74 20 6f 72 20 63 68 6f 73 65 6e 20 61 73 20 74 68 65 20 45 6e 63 72 79 70 74 69 6f 6e list.or.chosen.as.the.Encryption
43e40 20 41 6c 67 6f 72 69 74 68 6d 2e 00 46 6f 72 20 62 65 73 74 20 72 65 73 75 6c 74 73 20 74 68 72 .Algorithm..For.best.results.thr
43e60 65 65 20 74 6f 20 66 69 76 65 20 73 65 72 76 65 72 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e ee.to.five.servers.should.be.con
43e80 66 69 67 75 72 65 64 20 68 65 72 65 2c 20 6f 72 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 70 6f figured.here,.or.at.least.one.po
43ea0 6f 6c 2e 25 31 24 73 54 68 65 20 25 32 24 73 50 72 65 66 65 72 25 33 24 73 20 6f 70 74 69 6f 6e ol.%1$sThe.%2$sPrefer%3$s.option
43ec0 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 4e 54 50 20 73 68 6f 75 6c 64 20 66 61 76 6f 72 .indicates.that.NTP.should.favor
43ee0 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 69 73 20 73 65 72 76 65 72 20 6d 6f 72 65 20 74 68 61 .the.use.of.this.server.more.tha
43f00 6e 20 61 6c 6c 20 6f 74 68 65 72 73 2e 25 31 24 73 54 68 65 20 25 32 24 73 4e 6f 20 53 65 6c 65 n.all.others.%1$sThe.%2$sNo.Sele
43f20 63 74 25 33 24 73 20 6f 70 74 69 6f 6e 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 4e 54 50 ct%3$s.option.indicates.that.NTP
43f40 20 73 68 6f 75 6c 64 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 73 65 72 76 65 72 20 66 6f 72 20 .should.not.use.this.server.for.
43f60 74 69 6d 65 2c 20 62 75 74 20 73 74 61 74 73 20 66 6f 72 20 74 68 69 73 20 73 65 72 76 65 72 20 time,.but.stats.for.this.server.
43f80 77 69 6c 6c 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 2e will.be.collected.and.displayed.
43fa0 25 31 24 73 54 68 65 20 25 32 24 73 49 73 20 61 20 50 6f 6f 6c 25 33 24 73 20 6f 70 74 69 6f 6e %1$sThe.%2$sIs.a.Pool%3$s.option
43fc0 20 69 6e 64 69 63 61 74 65 73 20 74 68 69 73 20 65 6e 74 72 79 20 69 73 20 61 20 70 6f 6f 6c 20 .indicates.this.entry.is.a.pool.
43fe0 6f 66 20 4e 54 50 20 73 65 72 76 65 72 73 20 61 6e 64 20 6e 6f 74 20 61 20 73 69 6e 67 6c 65 20 of.NTP.servers.and.not.a.single.
44000 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 61 73 73 75 6d 65 64 20 66 6f 72 20 2a 2e 70 address..This.is.assumed.for.*.p
44020 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 2e 00 46 6f 72 20 68 66 73 63 2c 20 74 68 65 20 72 61 6e 67 65 ool.ntp.org..For.hfsc,.the.range
44040 20 69 73 20 30 20 74 6f 20 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 2e 20 48 66 .is.0.to.7..The.default.is.1..Hf
44060 73 63 20 71 75 65 75 65 73 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 sc.queues.with.a.higher.priority
44080 20 61 72 65 20 70 72 65 66 65 72 72 65 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 6f 76 .are.preferred.in.the.case.of.ov
440a0 65 72 6c 6f 61 64 2e 00 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 erload..For.more.information.on.
440c0 43 41 52 50 20 61 6e 64 20 74 68 65 20 61 62 6f 76 65 20 76 61 6c 75 65 73 2c 20 76 69 73 69 74 CARP.and.the.above.values,.visit
440e0 20 74 68 65 20 4f 70 65 6e 42 53 44 20 25 73 00 46 6f 72 20 71 75 65 75 65 73 20 75 6e 64 65 72 .the.OpenBSD.%s.For.queues.under
44100 20 74 68 65 20 73 61 6d 65 20 70 61 72 65 6e 74 20 74 68 69 73 20 73 70 65 63 69 66 69 65 73 20 .the.same.parent.this.specifies.
44120 74 68 65 20 73 68 61 72 65 20 74 68 61 74 20 61 20 71 75 65 75 65 20 67 65 74 73 28 76 61 6c 75 the.share.that.a.queue.gets(valu
44140 65 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 31 30 30 29 2c 20 69 74 20 63 61 6e 20 es.range.from.1.to.100),.it.can.
44160 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 6f 74 68 65 72 77 69 73 65 2e 00 46 6f 72 20 74 68 69 be.left.blank.otherwise..For.thi
44180 73 20 74 79 70 65 20 6f 66 20 76 69 70 20 6c 6f 63 61 6c 68 6f 73 74 20 69 73 20 6e 6f 74 20 61 s.type.of.vip.localhost.is.not.a
441a0 6c 6c 6f 77 65 64 2e 00 46 6f 72 63 65 00 46 6f 72 63 65 20 43 6f 6e 66 69 67 20 53 79 6e 63 00 llowed..Force.Force.Config.Sync.
441c0 46 6f 72 63 65 20 44 4e 53 20 63 61 63 68 65 20 75 70 64 61 74 65 00 46 6f 72 63 65 20 49 50 76 Force.DNS.cache.update.Force.IPv
441e0 34 20 44 4e 53 20 52 65 73 6f 6c 75 74 69 6f 6e 00 46 6f 72 63 65 20 61 6c 6c 20 63 6c 69 65 6e 4.DNS.Resolution.Force.all.clien
44200 74 20 67 65 6e 65 72 61 74 65 64 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 65 20 t.generated.traffic.through.the.
44220 74 75 6e 6e 65 6c 2e 00 46 6f 72 63 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 tunnel..Force.dynamic.DNS.hostna
44240 6d 65 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 me.to.be.the.same.as.configured.
44260 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 53 74 61 74 69 63 20 4d 61 70 70 69 6e 67 73 00 46 6f 72 hostname.for.Static.Mappings.For
44280 63 65 20 72 65 62 75 69 6c 64 20 6f 66 20 6d 69 72 72 6f 72 20 63 6f 6e 73 75 6d 65 72 00 46 6f ce.rebuild.of.mirror.consumer.Fo
442a0 72 63 65 20 73 74 61 74 65 00 46 6f 72 63 65 20 74 68 65 20 41 50 20 74 6f 20 72 65 6b 65 79 20 rce.state.Force.the.AP.to.rekey.
442c0 77 68 65 6e 65 76 65 72 20 61 20 63 6c 69 65 6e 74 20 64 69 73 61 73 73 6f 63 69 61 74 65 73 00 whenever.a.client.disassociates.
442e0 46 6f 72 63 65 20 74 68 65 20 63 61 72 64 20 74 6f 20 75 73 65 20 57 4d 45 20 28 77 69 72 65 6c Force.the.card.to.use.WME.(wirel
44300 65 73 73 20 51 6f 53 29 00 46 6f 72 63 65 66 75 6c 6c 79 20 72 65 6c 6f 61 64 69 6e 67 20 49 50 ess.QoS).Forcefully.reloading.IP
44320 73 65 63 00 46 6f 72 67 65 74 20 44 69 73 63 6f 6e 6e 65 63 74 65 64 20 44 69 73 6b 73 00 46 6f sec.Forget.Disconnected.Disks.Fo
44340 72 67 65 74 20 61 6c 6c 20 66 6f 72 6d 65 72 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 63 6f 6e 73 rget.all.formerly.connected.cons
44360 75 6d 65 72 73 00 46 6f 72 6d 61 74 74 65 64 00 46 6f 72 6d 61 74 74 65 64 2f 52 61 77 20 44 69 umers.Formatted.Formatted/Raw.Di
44380 73 70 6c 61 79 00 46 6f 72 77 61 72 64 00 46 6f 72 77 61 72 64 20 44 65 6c 61 79 20 6e 65 65 64 splay.Forward.Forward.Delay.need
443a0 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 34 20 61 6e 64 s.to.be.an.integer.between.4.and
443c0 20 33 30 2e 00 46 6f 72 77 61 72 64 20 74 69 6d 65 00 46 6f 72 77 61 72 64 2f 52 65 76 65 72 73 .30..Forward.time.Forward/Revers
443e0 65 20 44 69 73 70 6c 61 79 00 46 6f 75 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 6e e.Display.Found.configuration.on
44400 20 25 31 24 73 2e 25 32 24 73 00 46 6f 75 72 20 28 43 6c 69 65 6e 74 2b 33 78 49 6e 74 65 72 6d .%1$s.%2$s.Four.(Client+3xInterm
44420 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 46 72 65 65 42 53 44 20 48 61 6e 64 62 6f 6f 6b 00 ediate+Server).FreeBSD.Handbook.
44440 46 72 65 65 42 53 44 20 64 65 66 61 75 6c 74 00 46 72 65 65 44 4e 53 20 28 66 72 65 65 64 6e 73 FreeBSD.default.FreeDNS.(freedns
44460 2e 61 66 72 61 69 64 2e 6f 72 67 29 3a 20 45 6e 74 65 72 20 74 68 65 20 22 41 75 74 68 65 6e 74 .afraid.org):.Enter.the."Authent
44480 69 63 61 74 69 6f 6e 20 54 6f 6b 65 6e 22 20 70 72 6f 76 69 64 65 64 20 62 79 20 46 72 65 65 44 ication.Token".provided.by.FreeD
444a0 4e 53 2e 25 31 24 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 44 79 6e 61 6d 69 63 20 44 4e NS.%1$sDNS.Made.Easy:.Dynamic.DN
444c0 53 20 50 61 73 73 77 6f 72 64 25 31 24 73 52 6f 75 74 65 20 35 33 3a 20 45 6e 74 65 72 20 74 68 S.Password%1$sRoute.53:.Enter.th
444e0 65 20 53 65 63 72 65 74 20 41 63 63 65 73 73 20 4b 65 79 2e 25 31 24 73 47 6c 65 53 59 53 3a 20 e.Secret.Access.Key.%1$sGleSYS:.
44500 45 6e 74 65 72 20 74 68 65 20 41 50 49 20 6b 65 79 2e 25 31 24 73 44 72 65 61 6d 68 6f 73 74 3a Enter.the.API.key.%1$sDreamhost:
44520 20 45 6e 74 65 72 20 74 68 65 20 41 50 49 20 4b 65 79 2e 25 31 24 73 44 4e 53 69 6d 70 6c 65 3a .Enter.the.API.Key.%1$sDNSimple:
44540 20 45 6e 74 65 72 20 74 68 65 20 41 50 49 20 74 6f 6b 65 6e 2e 00 46 72 69 00 46 72 6f 6d 00 46 .Enter.the.API.token..Fri.From.F
44560 72 6f 6d 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 00 46 72 6f 6d 20 70 6f 72 74 00 46 75 64 rom.e-mail.address.From.port.Fud
44580 67 65 20 54 69 6d 65 00 46 75 64 67 65 20 54 69 6d 65 20 31 00 46 75 64 67 65 20 54 69 6d 65 20 ge.Time.Fudge.Time.1.Fudge.Time.
445a0 32 00 46 75 64 67 65 20 74 69 6d 65 20 31 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 2.Fudge.time.1.is.used.to.specif
445c0 79 20 74 68 65 20 47 50 53 20 50 50 53 20 73 69 67 6e 61 6c 20 6f 66 66 73 65 74 20 28 64 65 66 y.the.GPS.PPS.signal.offset.(def
445e0 61 75 6c 74 3a 20 30 2e 30 29 2e 00 46 75 64 67 65 20 74 69 6d 65 20 32 20 69 73 20 75 73 65 64 ault:.0.0)..Fudge.time.2.is.used
44600 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 47 50 53 20 74 69 6d 65 20 6f 66 66 73 65 74 20 .to.specify.the.GPS.time.offset.
44620 28 64 65 66 61 75 6c 74 3a 20 30 2e 30 29 2e 00 46 75 64 67 65 20 74 69 6d 65 20 69 73 20 75 73 (default:.0.0)..Fudge.time.is.us
44640 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 50 50 53 20 73 69 67 6e 61 6c 20 6f 66 66 ed.to.specify.the.PPS.signal.off
44660 73 65 74 20 66 72 6f 6d 20 74 68 65 20 61 63 74 75 61 6c 20 73 65 63 6f 6e 64 20 73 75 63 68 20 set.from.the.actual.second.such.
44680 61 73 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 64 65 6c 61 79 20 62 65 74 77 65 65 as.the.transmission.delay.betwee
446a0 6e 20 74 68 65 20 74 72 61 6e 73 6d 69 74 74 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 n.the.transmitter.and.the.receiv
446c0 65 72 20 28 64 65 66 61 75 6c 74 3a 20 30 2e 30 29 2e 00 46 75 6c 6c 00 46 75 6c 6c 20 6e 61 6d er.(default:.0.0)..Full.Full.nam
446e0 65 00 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 00 46 75 e.Fully.Qualified.Domain.Name.Fu
44700 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 6e 61 6d 65 20 6f 66 20 74 68 65 20 68 6f lly.qualified.hostname.of.the.ho
44720 73 74 20 74 6f 20 62 65 20 75 70 64 61 74 65 64 2e 00 47 41 54 45 57 41 59 53 3a 20 47 72 6f 75 st.to.be.updated..GATEWAYS:.Grou
44740 70 20 25 31 24 73 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 67 61 74 65 77 61 79 73 p.%1$s.did.not.have.any.gateways
44760 20 75 70 20 6f 6e 20 74 69 65 72 20 25 32 24 73 21 00 47 42 2f 73 00 47 43 4d 20 45 6e 63 72 79 .up.on.tier.%2$s!.GB/s.GCM.Encry
44780 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 ption.Algorithms.cannot.be.used.
447a0 77 69 74 68 20 53 68 61 72 65 64 20 4b 65 79 20 6d 6f 64 65 2e 00 47 45 4f 4d 20 4d 69 72 72 6f with.Shared.Key.mode..GEOM.Mirro
447c0 72 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 2d 20 4d 69 72 72 6f 72 20 53 74 61 74 75 73 00 47 45 r.Information.-.Mirror.Status.GE
447e0 4f 4d 20 4d 69 72 72 6f 72 20 53 74 61 74 75 73 00 47 45 4f 4d 20 4d 69 72 72 6f 72 73 00 47 47 OM.Mirror.Status.GEOM.Mirrors.GG
44800 41 00 47 49 46 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 49 46 20 49 6e 74 65 72 66 61 63 A.GIF.Configuration.GIF.Interfac
44820 65 73 00 47 49 46 73 00 47 4c 4c 00 47 50 53 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 50 53 20 es.GIFs.GLL.GPS.Information.GPS.
44840 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 00 47 50 53 20 54 79 70 65 00 47 52 45 20 43 6f 6e 66 Initialization.GPS.Type.GRE.Conf
44860 69 67 75 72 61 74 69 6f 6e 00 47 52 45 20 49 6e 74 65 72 66 61 63 65 73 00 47 52 45 73 00 47 55 iguration.GRE.Interfaces.GREs.GU
44880 49 20 4c 6f 67 20 45 6e 74 72 69 65 73 00 47 57 20 47 72 6f 75 70 20 25 73 00 47 61 74 65 77 61 I.Log.Entries.GW.Group.%s.Gatewa
448a0 79 00 47 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 y.Gateway."%1$s".cannot.be.delet
448c0 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 69 6e 20 75 73 65 20 6f 6e 20 47 61 74 65 77 ed.because.it.is.in.use.on.Gatew
448e0 61 79 20 47 72 6f 75 70 20 22 25 32 24 73 22 00 47 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 ay.Group."%2$s".Gateway."%1$s".c
44900 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 69 annot.be.deleted.because.it.is.i
44920 6e 20 75 73 65 20 6f 6e 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 22 25 32 24 73 22 00 47 61 74 n.use.on.Static.Route."%2$s".Gat
44940 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 6e 6f 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 62 eway."%1$s".cannot.be.disabled.b
44960 65 63 61 75 73 65 20 69 74 20 69 73 20 69 6e 20 75 73 65 20 6f 6e 20 47 61 74 65 77 61 79 20 47 ecause.it.is.in.use.on.Gateway.G
44980 72 6f 75 70 20 22 25 32 24 73 22 00 47 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 6e 6f roup."%2$s".Gateway."%1$s".canno
449a0 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 69 6e 20 75 t.be.disabled.because.it.is.in.u
449c0 73 65 20 6f 6e 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 22 25 32 24 73 22 00 47 61 74 65 77 61 se.on.Static.Route."%2$s".Gatewa
449e0 79 20 41 63 74 69 6f 6e 00 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 00 47 61 74 65 77 61 79 20 y.Action.Gateway.Groups.Gateway.
44a00 49 50 00 47 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 00 47 61 74 65 77 61 79 20 49 50 IP.Gateway.IP.address.Gateway.IP
44a20 20 6f 72 20 48 6f 73 74 6e 61 6d 65 00 47 61 74 65 77 61 79 20 49 50 76 34 00 47 61 74 65 77 61 .or.Hostname.Gateway.IPv4.Gatewa
44a40 79 20 49 50 76 36 00 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 20 45 76 65 6e 74 73 00 47 61 y.IPv6.Gateway.Monitor.Events.Ga
44a60 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 teway.Monitoring.Gateway.Monitor
44a80 69 6e 67 20 44 61 65 6d 6f 6e 00 47 61 74 65 77 61 79 20 6e 61 6d 65 00 47 61 74 65 77 61 79 73 ing.Daemon.Gateway.name.Gateways
44aa0 00 47 61 74 65 77 61 79 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 69 6e .Gateways.can.not.be.assigned.in
44ac0 20 61 20 72 75 6c 65 20 74 68 61 74 20 61 70 70 6c 69 65 73 20 74 6f 20 62 6f 74 68 20 49 50 76 .a.rule.that.applies.to.both.IPv
44ae0 34 20 61 6e 64 20 49 50 76 36 2e 00 47 61 74 65 77 61 79 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 4.and.IPv6..Gateways.can.not.be.
44b00 75 73 65 64 20 69 6e 20 46 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 77 69 74 68 6f 75 74 20 63 used.in.Floating.rules.without.c
44b20 68 6f 6f 73 69 6e 67 20 61 20 64 69 72 65 63 74 69 6f 6e 2e 00 47 61 74 65 77 61 79 73 20 73 74 hoosing.a.direction..Gateways.st
44b40 61 74 75 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 74 65 72 6d 69 6e 65 64 2c 20 63 6f atus.could.not.be.determined,.co
44b60 6e 73 69 64 65 72 69 6e 67 20 61 6c 6c 20 61 73 20 75 70 2f 61 63 74 69 76 65 2e 20 28 47 72 6f nsidering.all.as.up/active..(Gro
44b80 75 70 3a 20 25 73 29 00 47 61 74 65 77 61 79 73 3a 20 72 65 6d 6f 76 65 64 20 67 61 74 65 77 61 up:.%s).Gateways:.removed.gatewa
44ba0 79 73 20 25 73 00 47 61 74 68 65 72 69 6e 67 20 43 50 55 20 61 63 74 69 76 69 74 79 2c 20 70 6c ys.%s.Gathering.CPU.activity,.pl
44bc0 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 68 65 72 69 6e 67 20 4c 69 6d 69 74 65 72 20 69 ease.wait....Gathering.Limiter.i
44be0 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 68 65 nformation,.please.wait....Gathe
44c00 72 69 6e 67 20 50 46 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 70 6c 65 61 73 65 20 77 61 69 74 ring.PF.information,.please.wait
44c20 2e 2e 2e 00 47 61 74 68 65 72 69 6e 67 20 64 61 74 61 00 47 61 74 68 65 72 69 6e 67 20 64 61 74 ....Gathering.data.Gathering.dat
44c40 61 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 68 65 72 69 6e 67 20 70 66 54 4f a,.please.wait....Gathering.pfTO
44c60 50 20 61 63 74 69 76 69 74 79 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 62 70 73 00 P.activity,.please.wait....Gbps.
44c80 47 65 6e 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 65 General.General.Configuration.Ge
44ca0 6e 65 72 61 6c 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 4f 70 74 69 6f 6e 73 00 47 65 6e 65 neral.DNS.Forwarder.Options.Gene
44cc0 72 61 6c 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 4f 70 74 69 6f 6e 73 00 47 65 6e 65 72 61 6c ral.DNS.Resolver.Options.General
44ce0 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 6e 65 72 61 6c 20 4c 6f 67 67 69 6e 67 20 4f 70 74 .Information.General.Logging.Opt
44d00 69 6f 6e 73 00 47 65 6e 65 72 61 6c 20 4c 6f 67 67 69 6e 67 20 4f 70 74 69 6f 6e 73 20 53 65 74 ions.General.Logging.Options.Set
44d20 74 69 6e 67 00 47 65 6e 65 72 61 6c 20 4f 70 74 69 6f 6e 73 00 47 65 6e 65 72 61 6c 20 53 65 74 ting.General.Options.General.Set
44d40 74 69 6e 67 73 00 47 65 6e 65 72 61 6c 20 53 65 74 75 70 00 47 65 6e 65 72 61 6c 20 73 79 73 74 tings.General.Setup.General.syst
44d60 65 6d 20 65 72 72 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 em.error.recognized.by.the.syste
44d80 6d 00 47 65 6e 65 72 61 6c 20 73 79 73 74 65 6d 20 65 72 72 6f 72 20 75 6e 72 65 63 6f 67 6e 69 m.General.system.error.unrecogni
44da0 7a 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 00 47 65 6e 65 72 61 74 65 20 53 59 4e 20 63 zed.by.the.system.Generate.SYN.c
44dc0 6f 6f 6b 69 65 73 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 53 59 4e 2d 41 43 4b 20 70 61 63 6b ookies.for.outbound.SYN-ACK.pack
44de0 65 74 73 00 47 65 6e 65 72 61 74 65 20 6e 65 77 20 6b 65 79 73 00 47 65 6e 65 72 61 74 65 64 20 ets.Generate.new.keys.Generated.
44e00 6e 65 77 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 48 54 54 50 53 20 63 65 72 74 69 66 69 63 61 74 new.self-signed.HTTPS.certificat
44e20 65 20 28 25 73 29 00 47 65 6e 65 72 61 74 69 6e 67 20 41 4c 54 51 20 71 75 65 75 65 73 00 47 65 e.(%s).Generating.ALTQ.queues.Ge
44e40 6e 65 72 61 74 69 6e 67 20 4c 69 6d 69 74 65 72 20 72 75 6c 65 73 00 47 65 6e 65 72 61 74 69 6e nerating.Limiter.rules.Generatin
44e60 67 20 4e 41 54 20 72 75 6c 65 73 00 47 65 6e 65 72 61 74 69 6e 67 20 52 52 44 20 67 72 61 70 68 g.NAT.rules.Generating.RRD.graph
44e80 73 2e 2e 2e 00 47 65 6e 65 72 61 74 69 6e 67 20 66 69 6c 74 65 72 20 72 75 6c 65 73 00 47 65 6e s....Generating.filter.rules.Gen
44ea0 65 72 61 74 69 6e 67 20 6e 65 77 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 47 65 6e 65 72 61 74 erating.new.MAC.address..Generat
44ec0 69 6e 67 20 6e 65 77 20 6f 72 20 73 74 72 6f 6e 67 65 72 20 44 48 20 70 61 72 61 6d 65 74 65 72 ing.new.or.stronger.DH.parameter
44ee0 73 20 69 73 20 43 50 55 2d 69 6e 74 65 6e 73 69 76 65 20 61 6e 64 20 6d 75 73 74 20 62 65 20 70 s.is.CPU-intensive.and.must.be.p
44f00 65 72 66 6f 72 6d 65 64 20 6d 61 6e 75 61 6c 6c 79 2e 00 47 65 72 6d 61 6e 20 28 47 65 72 6d 61 erformed.manually..German.(Germa
44f20 6e 79 29 00 47 69 74 53 79 6e 63 00 47 6c 6f 62 61 6c 20 55 6e 69 63 61 73 74 20 72 6f 75 74 61 ny).GitSync.Global.Unicast.routa
44f40 62 6c 65 20 49 50 76 36 20 70 72 65 66 69 78 00 47 6f 54 6f 20 4c 69 6e 65 20 23 00 47 6f 6f 67 ble.IPv6.prefix.GoTo.Line.#.Goog
44f60 6c 65 20 4d 61 70 73 20 4c 69 6e 6b 00 47 72 61 70 68 20 53 65 74 74 69 6e 67 73 00 47 72 61 70 le.Maps.Link.Graph.Settings.Grap
44f80 68 20 73 68 6f 77 73 20 6c 61 73 74 20 25 73 20 73 65 63 6f 6e 64 73 00 47 72 6f 75 70 00 47 72 h.shows.last.%s.seconds.Group.Gr
44fa0 6f 75 70 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 47 72 6f oup.%s.successfully.deleted..Gro
44fc0 75 70 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 00 47 72 6f 75 70 20 44 up.Authentication.Source.Group.D
44fe0 65 73 63 72 69 70 74 69 6f 6e 00 47 72 6f 75 70 20 4b 65 79 20 52 6f 74 61 74 69 6f 6e 00 47 72 escription.Group.Key.Rotation.Gr
45000 6f 75 70 20 4d 61 73 74 65 72 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 00 47 72 6f 75 oup.Master.Key.Regeneration.Grou
45020 70 20 4d 65 6d 62 65 72 73 00 47 72 6f 75 70 20 4e 61 6d 65 00 47 72 6f 75 70 20 4f 62 6a 65 63 p.Members.Group.Name.Group.Objec
45040 74 20 43 6c 61 73 73 00 47 72 6f 75 70 20 50 72 69 76 69 6c 65 67 65 73 00 47 72 6f 75 70 20 50 t.Class.Group.Privileges.Group.P
45060 72 6f 70 65 72 74 69 65 73 00 47 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2c 20 66 6f 72 roperties.Group.description,.for
45080 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 .administrative.information.only
450a0 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 20 61 74 74 72 69 62 75 74 65 00 47 72 6f 75 70 20 6d 65 .Group.member.attribute.Group.me
450c0 6d 62 65 72 73 68 69 70 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 71 75 65 72 79 00 mbership.Group.membership.query.
450e0 47 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 72 65 70 6f 72 74 00 47 72 6f 75 70 20 6d 65 Group.membership.report.Group.me
45100 6d 62 65 72 73 68 69 70 20 74 65 72 6d 69 6e 61 74 69 6f 6e 00 47 72 6f 75 70 20 6e 61 6d 65 00 mbership.termination.Group.name.
45120 47 72 6f 75 70 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 21 00 47 72 6f 75 70 Group.name.already.exists!.Group
45140 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 6d 6f 72 65 20 74 68 61 6e 20 31 36 20 63 .name.cannot.have.more.than.16.c
45160 68 61 72 61 63 74 65 72 73 2e 00 47 72 6f 75 70 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 73 74 61 haracters..Group.name.cannot.sta
45180 72 74 20 77 69 74 68 20 70 6b 67 5f 00 47 72 6f 75 70 20 6e 61 6d 69 6e 67 20 41 74 74 72 69 62 rt.with.pkg_.Group.naming.Attrib
451a0 75 74 65 00 47 72 6f 75 70 20 73 75 70 70 6c 69 65 64 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 ute.Group.supplied.does.not.exis
451c0 74 2e 00 47 72 6f 75 70 73 00 47 72 6f 77 6c 00 47 72 6f 77 6c 20 49 50 20 41 64 64 72 65 73 73 t..Groups.Growl.Growl.IP.Address
451e0 20 69 73 20 69 6e 76 61 6c 69 64 2e 20 43 68 65 63 6b 20 74 68 65 20 73 65 74 74 69 6e 67 20 69 .is.invalid..Check.the.setting.i
45200 6e 20 53 79 73 74 65 6d 20 41 64 76 61 6e 63 65 64 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e n.System.Advanced.Notifications.
45220 00 47 72 6f 77 6c 20 70 61 73 73 77 6f 72 64 73 20 6d 75 73 74 20 6d 61 74 63 68 00 47 72 6f 77 .Growl.passwords.must.match.Grow
45240 6c 20 74 65 73 74 69 6e 67 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 l.testing.notification.successfu
45260 6c 6c 79 20 73 65 6e 74 00 48 54 4d 4c 20 50 61 67 65 20 43 6f 6e 74 65 6e 74 73 00 48 54 54 50 lly.sent.HTML.Page.Contents.HTTP
45280 00 48 54 54 50 20 41 50 49 20 44 4e 53 20 4f 70 74 69 6f 6e 73 00 48 54 54 50 20 41 50 49 20 53 .HTTP.API.DNS.Options.HTTP.API.S
452a0 53 4c 20 4f 70 74 69 6f 6e 73 00 48 54 54 50 20 43 6f 64 65 00 48 54 54 50 20 4f 70 74 69 6f 6e SL.Options.HTTP.Code.HTTP.Option
452c0 73 00 48 54 54 50 28 73 29 20 63 6f 64 65 73 20 6d 75 73 74 20 62 65 20 66 72 6f 6d 20 52 46 43 s.HTTP(s).codes.must.be.from.RFC
452e0 32 36 31 36 2e 00 48 54 54 50 53 00 48 54 54 50 53 20 43 6f 64 65 00 48 54 54 50 53 20 46 6f 72 2616..HTTPS.HTTPS.Code.HTTPS.For
45300 77 61 72 64 73 00 48 54 54 50 53 20 4f 70 74 69 6f 6e 73 00 48 61 6c 74 00 48 61 6c 74 20 53 79 wards.HTTPS.Options.Halt.Halt.Sy
45320 73 74 65 6d 00 48 61 6c 74 20 74 68 65 20 73 79 73 74 65 6d 20 61 6e 64 20 70 6f 77 65 72 20 6f stem.Halt.the.system.and.power.o
45340 66 66 00 48 61 6e 64 6c 69 6e 67 20 6f 66 20 6e 6f 6e 2d 49 50 20 70 61 63 6b 65 74 73 20 77 68 ff.Handling.of.non-IP.packets.wh
45360 69 63 68 20 61 72 65 20 6e 6f 74 20 70 61 73 73 65 64 20 74 6f 20 70 66 69 6c 20 28 73 65 65 20 ich.are.not.passed.to.pfil.(see.
45380 69 66 5f 62 72 69 64 67 65 28 34 29 29 00 48 61 72 64 20 64 69 73 6b 20 73 74 61 6e 64 62 79 20 if_bridge(4)).Hard.disk.standby.
453a0 74 69 6d 65 00 48 61 72 64 20 74 69 6d 65 6f 75 74 20 28 4d 69 6e 75 74 65 73 29 00 48 61 72 64 time.Hard.timeout.(Minutes).Hard
453c0 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 6f 72 20 65 71 .timeout.must.be.less.than.or.eq
453e0 75 61 6c 20 74 6f 20 74 68 65 20 44 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 73 65 ual.to.the.Default.lease.time.se
45400 74 20 6f 6e 20 44 48 43 50 20 53 65 72 76 65 72 00 48 61 72 64 65 6e 20 44 4e 53 53 45 43 20 44 t.on.DHCP.Server.Harden.DNSSEC.D
45420 61 74 61 00 48 61 72 64 65 6e 20 44 4e 53 53 45 43 20 44 61 74 61 20 6f 70 74 69 6f 6e 20 63 61 ata.Harden.DNSSEC.Data.option.ca
45440 6e 20 6f 6e 6c 79 20 62 65 20 65 6e 61 62 6c 65 64 20 69 66 20 44 4e 53 53 45 43 20 73 75 70 70 n.only.be.enabled.if.DNSSEC.supp
45460 6f 72 74 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 48 61 72 64 77 61 72 65 20 43 68 65 63 6b 73 75 ort.is.enabled..Hardware.Checksu
45480 6d 20 4f 66 66 6c 6f 61 64 69 6e 67 00 48 61 72 64 77 61 72 65 20 43 72 79 70 74 6f 00 48 61 72 m.Offloading.Hardware.Crypto.Har
454a0 64 77 61 72 65 20 4c 61 72 67 65 20 52 65 63 65 69 76 65 20 4f 66 66 6c 6f 61 64 69 6e 67 00 48 dware.Large.Receive.Offloading.H
454c0 61 72 64 77 61 72 65 20 53 65 74 74 69 6e 67 73 00 48 61 72 64 77 61 72 65 20 54 43 50 20 53 65 ardware.Settings.Hardware.TCP.Se
454e0 67 6d 65 6e 74 61 74 69 6f 6e 20 4f 66 66 6c 6f 61 64 69 6e 67 00 48 61 72 64 77 61 72 65 20 63 gmentation.Offloading.Hardware.c
45500 72 79 70 74 6f 00 48 65 61 6c 74 68 00 48 65 6c 6c 6f 20 74 69 6d 65 00 48 65 6c 6c 6f 20 74 69 rypto.Health.Hello.time.Hello.ti
45520 6d 65 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 me.for.STP.needs.to.be.an.intege
45540 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 2e 00 48 65 6c 70 00 48 65 6c 70 20 66 6f 72 r.between.1.and.2..Help.Help.for
45560 20 69 74 65 6d 73 20 6f 6e 20 74 68 69 73 20 70 61 67 65 00 48 65 6c 70 20 70 61 67 65 20 61 63 .items.on.this.page.Help.page.ac
45580 63 65 73 73 65 64 20 64 69 72 65 63 74 6c 79 20 77 69 74 68 6f 75 74 20 61 6e 79 20 70 61 67 65 cessed.directly.without.any.page
455a0 20 70 61 72 61 6d 65 74 65 72 2e 00 48 69 61 64 61 70 74 69 76 65 00 48 69 64 65 20 41 64 76 61 .parameter..Hiadaptive.Hide.Adva
455c0 6e 63 65 64 00 48 69 64 65 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 48 69 64 65 20 nced.Hide.Advanced.Options.Hide.
455e0 43 75 73 74 6f 6d 20 4f 70 74 69 6f 6e 73 00 48 69 64 65 20 49 64 65 6e 74 69 74 79 00 48 69 64 Custom.Options.Hide.Identity.Hid
45600 65 20 4c 61 73 74 20 41 63 74 69 76 69 74 79 00 48 69 64 65 20 53 53 49 44 00 48 69 64 65 20 56 e.Last.Activity.Hide.SSID.Hide.V
45620 65 72 73 69 6f 6e 00 48 69 64 65 20 74 61 62 6c 65 20 63 6f 6d 6d 65 6e 74 73 2e 00 48 69 67 68 ersion.Hide.table.comments..High
45640 00 48 69 67 68 20 41 76 61 69 6c 2e 20 53 79 6e 63 00 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c .High.Avail..Sync.High.Availabil
45660 69 74 79 20 53 79 6e 63 00 48 69 67 68 20 4c 61 74 65 6e 63 79 00 48 69 67 68 20 61 76 61 69 6c ity.Sync.High.Latency.High.avail
45680 61 62 69 6c 69 74 79 20 73 79 6e 63 20 73 65 74 74 69 6e 67 73 20 63 61 6e 20 62 65 20 63 6f 6e ability.sync.settings.can.be.con
456a0 66 69 67 75 72 65 64 20 68 65 72 65 2e 00 48 69 67 68 2d 6c 61 74 65 6e 63 79 00 48 69 67 68 65 figured.here..High-latency.Highe
456c0 73 74 00 48 69 6e 74 00 48 69 6e 74 3a 20 32 34 20 69 73 20 32 35 35 2e 32 35 35 2e 32 35 35 2e st.Hint.Hint:.24.is.255.255.255.
456e0 30 00 48 69 6e 74 3a 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 68 61 73 20 6c 69 6d 69 74 65 64 0.Hint:.the.firewall.has.limited
45700 20 6c 6f 63 61 6c 20 6c 6f 67 20 73 70 61 63 65 2e 20 44 6f 6e 27 74 20 74 75 72 6e 20 6f 6e 20 .local.log.space..Don't.turn.on.
45720 6c 6f 67 67 69 6e 67 20 66 6f 72 20 65 76 65 72 79 74 68 69 6e 67 2e 20 49 66 20 64 6f 69 6e 67 logging.for.everything..If.doing
45740 20 61 20 6c 6f 74 20 6f 66 20 6c 6f 67 67 69 6e 67 2c 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e .a.lot.of.logging,.consider.usin
45760 67 20 61 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 28 73 65 65 20 74 68 g.a.remote.syslog.server.(see.th
45780 65 20 25 31 24 73 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 53 65 74 74 69 e.%1$sStatus:.System.Logs:.Setti
457a0 6e 67 73 25 32 24 73 20 70 61 67 65 29 2e 00 48 6f 6c 64 20 43 6f 75 6e 74 00 48 6f 6c 64 20 64 ngs%2$s.page)..Hold.Count.Hold.d
457c0 6f 77 6e 20 43 54 52 4c 20 28 50 43 29 2f 43 4f 4d 4d 41 4e 44 20 28 4d 61 63 29 20 6b 65 79 20 own.CTRL.(PC)/COMMAND.(Mac).key.
457e0 74 6f 20 73 65 6c 65 63 74 20 6d 75 6c 74 69 70 6c 65 20 69 74 65 6d 73 2e 00 48 6f 73 74 00 48 to.select.multiple.items..Host.H
45800 6f 73 74 20 22 25 73 22 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 00 ost."%s".could.not.be.resolved..
45820 48 6f 73 74 20 22 25 73 22 20 64 69 64 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 6f 72 20 63 6f 75 Host."%s".did.not.respond.or.cou
45840 6c 64 20 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 00 48 6f 73 74 20 41 64 64 72 65 73 73 ld.not.be.resolved..Host.Address
45860 00 48 6f 73 74 20 41 6c 69 61 73 3a 20 00 48 6f 73 74 20 49 50 00 48 6f 73 74 20 4e 61 6d 65 00 .Host.Alias:..Host.IP.Host.Name.
45880 48 6f 73 74 20 4e 61 6d 65 20 6f 72 20 49 50 00 48 6f 73 74 20 4f 76 65 72 72 69 64 65 20 4f 70 Host.Name.or.IP.Host.Override.Op
458a0 74 69 6f 6e 73 00 48 6f 73 74 20 4f 76 65 72 72 69 64 65 73 00 48 6f 73 74 20 52 65 73 6f 75 72 tions.Host.Overrides.Host.Resour
458c0 63 65 73 00 48 6f 73 74 20 55 55 49 44 00 48 6f 73 74 20 61 64 64 65 64 20 73 75 63 63 65 73 73 ces.Host.UUID.Host.added.success
458e0 66 75 6c 6c 79 00 48 6f 73 74 20 69 73 20 6e 6f 74 20 6f 6e 20 62 6c 6f 63 6b 20 6c 69 73 74 3a fully.Host.is.not.on.block.list:
45900 20 00 48 6f 73 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 68 6f 73 74 6e 61 6d 65 20 ..Host.must.be.a.valid.hostname.
45920 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 00 48 6f 73 74 20 6e 61 6d 65 00 48 6f 73 74 20 6f 76 or.IP.address..Host.name.Host.ov
45940 65 72 72 69 64 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 44 4e 53 20 52 65 73 6f 6c 76 erride.configured.for.DNS.Resolv
45960 65 72 2e 00 48 6f 73 74 20 6f 76 65 72 72 69 64 65 20 64 65 6c 65 74 65 64 20 66 72 6f 6d 20 44 er..Host.override.deleted.from.D
45980 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 48 6f 73 74 20 75 6e 62 6c 6f 63 6b 65 64 20 73 75 63 63 NS.Resolver..Host.unblocked.succ
459a0 65 73 73 66 75 6c 6c 79 00 48 6f 73 74 20 75 70 64 61 74 65 64 20 69 73 20 63 6f 6e 66 69 67 75 essfully.Host.updated.is.configu
459c0 72 65 64 20 61 73 20 61 20 77 65 62 20 72 65 64 69 72 65 63 74 20 61 6e 64 20 6e 6f 20 75 70 64 red.as.a.web.redirect.and.no.upd
459e0 61 74 65 20 77 61 73 20 70 65 72 66 6f 72 6d 65 64 2e 00 48 6f 73 74 28 73 29 00 48 6f 73 74 6e ate.was.performed..Host(s).Hostn
45a00 61 6d 65 00 48 6f 73 74 6e 61 6d 65 20 45 72 72 6f 72 20 2d 20 54 68 65 20 68 6f 73 74 6e 61 6d ame.Hostname.Error.-.The.hostnam
45a20 65 20 28 25 31 24 73 29 20 64 6f 65 73 6e 27 74 20 62 65 6c 6f 6e 67 20 74 6f 20 75 73 65 72 20 e.(%1$s).doesn't.belong.to.user.
45a40 28 25 32 24 73 29 2e 00 48 6f 73 74 6e 61 6d 65 20 5b 25 73 5d 20 61 6c 72 65 61 64 79 20 61 6c (%2$s)..Hostname.[%s].already.al
45a60 6c 6f 77 65 64 2e 00 48 6f 73 74 6e 61 6d 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 6f lowed..Hostname.does.not.exist.o
45a80 72 20 44 79 6e 44 4e 53 20 6e 6f 74 20 65 6e 61 62 6c 65 64 00 48 6f 73 74 6e 61 6d 65 20 66 6f r.DynDNS.not.enabled.Hostname.fo
45aa0 72 20 48 6f 73 74 3a 20 68 65 61 64 65 72 20 69 66 20 6e 65 65 64 65 64 2e 00 48 6f 73 74 6e 61 r.Host:.header.if.needed..Hostna
45ac0 6d 65 20 69 6e 20 4d 65 6e 75 00 48 6f 73 74 6e 61 6d 65 20 6f 6e 6c 79 00 48 6f 73 74 6e 61 6d me.in.Menu.Hostname.only.Hostnam
45ae0 65 20 6f 72 20 49 50 00 48 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f e.or.IP.Hostname.or.IP.address.o
45b00 66 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 74 68 69 73 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 f.proxy.server.this.system.will.
45b20 75 73 65 20 66 6f 72 20 69 74 73 20 6f 75 74 62 6f 75 6e 64 20 49 6e 74 65 72 6e 65 74 20 61 63 use.for.its.outbound.Internet.ac
45b40 63 65 73 73 2e 00 48 6f 73 74 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 64 6f 65 73 20 6e 6f cess..Hostname.specified.does.no
45b60 74 20 65 78 69 73 74 2e 00 48 6f 73 74 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 65 78 69 73 t.exist..Hostname.specified.exis
45b80 74 73 2c 20 62 75 74 20 6e 6f 74 20 75 6e 64 65 72 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 73 ts,.but.not.under.the.username.s
45ba0 70 65 63 69 66 69 65 64 2e 00 48 6f 73 74 6e 61 6d 65 20 73 75 70 70 6c 69 65 64 20 64 6f 65 73 pecified..Hostname.supplied.does
45bc0 20 6e 6f 74 20 65 78 69 73 74 2e 00 48 6f 73 74 6e 61 6d 65 20 73 75 70 70 6c 69 65 64 20 64 6f .not.exist..Hostname.supplied.do
45be0 65 73 20 6e 6f 74 20 68 61 76 65 20 6f 66 66 6c 69 6e 65 20 73 65 74 74 69 6e 67 73 20 63 6f 6e es.not.have.offline.settings.con
45c00 66 69 67 75 72 65 64 2e 00 48 6f 73 74 6e 61 6d 65 73 20 69 6e 20 61 6e 20 61 6c 69 61 73 20 6c figured..Hostnames.in.an.alias.l
45c20 69 73 74 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 ist.can.only.contain.the.charact
45c40 65 72 73 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 27 2d 27 2e 20 54 68 65 79 20 6d 61 79 20 6e ers.A-Z,.0-9.and.'-'..They.may.n
45c60 6f 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 20 77 69 74 68 20 27 2d 27 2e 00 48 6f 73 74 73 20 ot.start.or.end.with.'-'..Hosts.
45c80 62 6c 6f 63 6b 65 64 20 66 72 6f 6d 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 20 76 69 65 77 00 48 blocked.from.Firewall.Log.view.H
45ca0 6f 75 72 00 48 6f 75 72 20 28 30 2d 32 33 29 00 48 6f 75 72 6c 79 20 28 30 20 2a 20 2a 20 2a 20 our.Hour.(0-23).Hourly.(0.*.*.*.
45cc0 2a 29 00 48 6f 77 20 46 6f 72 77 61 72 64 20 65 6e 74 72 69 65 73 20 61 72 65 20 68 61 6e 64 6c *).How.Forward.entries.are.handl
45ce0 65 64 20 77 68 65 6e 20 63 6c 69 65 6e 74 20 69 6e 64 69 63 61 74 65 73 20 74 68 65 79 20 77 69 ed.when.client.indicates.they.wi
45d00 73 68 20 74 6f 20 75 70 64 61 74 65 20 44 4e 53 2e 20 20 41 6c 6c 6f 77 20 70 72 65 76 65 6e 74 sh.to.update.DNS...Allow.prevent
45d20 73 20 44 48 43 50 20 66 72 6f 6d 20 75 70 64 61 74 69 6e 67 20 46 6f 72 77 61 72 64 20 65 6e 74 s.DHCP.from.updating.Forward.ent
45d40 72 69 65 73 2c 20 44 65 6e 79 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 44 48 43 50 20 77 ries,.Deny.indicates.that.DHCP.w
45d60 69 6c 6c 20 64 6f 20 74 68 65 20 75 70 64 61 74 65 73 20 61 6e 64 20 74 68 65 20 63 6c 69 65 6e ill.do.the.updates.and.the.clien
45d80 74 20 73 68 6f 75 6c 64 20 6e 6f 74 2c 20 49 67 6e 6f 72 65 20 73 70 65 63 69 66 69 65 73 20 74 t.should.not,.Ignore.specifies.t
45da0 68 61 74 20 44 48 43 50 20 77 69 6c 6c 20 64 6f 20 74 68 65 20 75 70 64 61 74 65 20 61 6e 64 20 hat.DHCP.will.do.the.update.and.
45dc0 74 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 20 61 6c 73 6f 20 61 74 74 65 6d 70 74 20 74 68 65 20 the.client.can.also.attempt.the.
45de0 75 70 64 61 74 65 20 75 73 75 61 6c 6c 79 20 75 73 69 6e 67 20 61 20 64 69 66 66 65 72 65 6e 74 update.usually.using.a.different
45e00 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 48 6f 77 20 6f 66 74 65 6e 20 61 6e 20 49 43 4d 50 20 .domain.name..How.often.an.ICMP.
45e20 70 72 6f 62 65 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e probe.will.be.sent.in.millisecon
45e40 64 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 64 2e 00 48 79 62 72 69 64 20 4f 75 74 62 6f 75 ds..Default.is.%d..Hybrid.Outbou
45e60 6e 64 20 4e 41 54 20 72 75 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 2e 25 73 28 41 75 74 6f 6d 61 nd.NAT.rule.generation.%s(Automa
45e80 74 69 63 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 2b 20 72 75 6c 65 73 20 62 65 6c 6f 77 29 00 tic.Outbound.NAT.+.rules.below).
45ea0 48 79 62 72 69 64 20 52 53 41 20 2b 20 58 61 75 74 68 00 49 41 49 44 00 49 43 4d 50 00 49 43 4d Hybrid.RSA.+.Xauth.IAID.ICMP.ICM
45ec0 50 20 00 49 43 4d 50 20 53 75 62 74 79 70 65 73 00 49 43 4d 50 20 73 75 62 74 79 70 65 73 00 49 P..ICMP.Subtypes.ICMP.subtypes.I
45ee0 43 4d 50 20 74 79 70 65 73 20 65 78 70 65 63 74 65 64 20 74 6f 20 62 65 20 61 20 6c 69 73 74 20 CMP.types.expected.to.be.a.list.
45f00 69 66 20 70 72 65 73 65 6e 74 2c 20 62 75 74 20 69 73 20 6e 6f 74 2e 00 49 44 00 49 44 20 6d 75 if.present,.but.is.not..ID.ID.mu
45f20 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 00 49 45 45 45 38 30 32 2e 31 58 00 49 46 00 49 st.be.an.integer.IEEE802.1X.IF.I
45f40 47 4d 50 20 50 72 6f 78 79 00 49 47 4d 50 20 50 72 6f 78 79 20 45 64 69 74 00 49 47 4d 50 20 70 GMP.Proxy.IGMP.Proxy.Edit.IGMP.p
45f60 72 6f 78 79 00 49 4b 45 00 49 4b 45 20 43 68 69 6c 64 20 53 41 00 49 4b 45 20 45 78 74 65 6e 73 roxy.IKE.IKE.Child.SA.IKE.Extens
45f80 69 6f 6e 73 00 49 4b 45 20 53 41 00 49 50 00 49 50 20 41 64 64 72 65 73 73 00 49 50 20 41 64 64 ions.IKE.SA.IP.IP.Address.IP.Add
45fa0 72 65 73 73 20 43 68 61 6e 67 65 64 20 53 75 63 63 65 73 73 66 75 6c 6c 79 21 00 49 50 20 41 64 ress.Changed.Successfully!.IP.Ad
45fc0 64 72 65 73 73 20 55 70 64 61 74 65 64 20 53 75 63 63 65 73 73 66 75 6c 6c 79 21 00 49 50 20 41 dress.Updated.Successfully!.IP.A
45fe0 64 64 72 65 73 73 65 73 00 49 50 20 41 6c 69 61 73 00 49 50 20 41 6c 69 61 73 20 44 65 74 61 69 ddresses.IP.Alias.IP.Alias.Detai
46000 6c 73 00 49 50 20 43 6f 6d 70 72 65 73 73 69 6f 6e 00 49 50 20 44 6f 2d 4e 6f 74 2d 46 72 61 67 ls.IP.Compression.IP.Do-Not-Frag
46020 6d 65 6e 74 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 00 49 50 20 49 6e 66 6f 20 40 20 44 4e 53 ment.compatibility.IP.Info.@.DNS
46040 20 53 74 75 66 66 00 49 50 20 50 72 6f 74 6f 63 6f 6c 00 49 50 20 52 61 6e 64 6f 6d 20 69 64 20 .Stuff.IP.Protocol.IP.Random.id.
46060 67 65 6e 65 72 61 74 69 6f 6e 00 49 50 20 55 70 64 61 74 65 64 20 53 75 63 63 65 73 73 66 75 6c generation.IP.Updated.Successful
46080 6c 79 21 00 49 50 20 57 48 4f 49 53 20 40 20 44 4e 53 20 53 74 75 66 66 00 49 50 20 61 64 64 72 ly!.IP.WHOIS.@.DNS.Stuff.IP.addr
460a0 65 73 73 00 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 64 20 73 75 63 63 65 73 73 66 75 ess.IP.address.changed.successfu
460c0 6c 6c 79 00 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 75 72 72 65 6e 74 2c 20 6e 6f 20 75 70 lly.IP.address.is.current,.no.up
460e0 64 61 74 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 6d 61 date.performed..IP.address.of.ma
46100 73 74 65 72 20 6e 6f 64 65 73 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 74 6f 20 73 79 ster.nodes.webConfigurator.to.sy
46120 6e 63 68 72 6f 6e 69 7a 65 20 76 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 75 nchronize.voucher.database.and.u
46140 73 65 64 20 76 6f 75 63 68 65 72 73 20 66 72 6f 6d 2e 25 31 24 73 4e 4f 54 45 3a 20 74 68 69 73 sed.vouchers.from.%1$sNOTE:.this
46160 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 75 70 20 6f 6e 20 74 68 65 20 73 6c 61 76 65 20 6e 6f .should.be.setup.on.the.slave.no
46180 64 65 73 20 61 6e 64 20 6e 6f 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 6e 6f 64 65 21 00 49 50 des.and.not.the.primary.node!.IP
461a0 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 00 49 50 .address.of.the.RADIUS.server.IP
461c0 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 74 6f .address.of.the.RADIUS.server.to
461e0 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 73 74 2e 00 49 50 20 61 64 64 72 65 73 .authenticate.against..IP.addres
46200 73 20 6f 66 20 74 68 65 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 44 4e 53 20 73 65 72 76 65 s.of.the.authoritative.DNS.serve
46220 72 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 25 31 24 73 65 2e 67 2e 3a 20 31 39 32 2e 31 r.for.this.domain%1$se.g.:.192.1
46240 36 38 2e 31 30 30 2e 31 30 30 25 31 24 73 4f 72 20 65 6e 74 65 72 20 23 20 66 6f 72 20 61 6e 20 68.100.100%1$sOr.enter.#.for.an.
46260 65 78 63 6c 75 73 69 6f 6e 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 68 exclusion.to.pass.through.this.h
46280 6f 73 74 2f 73 75 62 64 6f 6d 61 69 6e 20 74 6f 20 73 74 61 6e 64 61 72 64 20 6e 61 6d 65 73 65 ost/subdomain.to.standard.namese
462a0 72 76 65 72 73 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 70 72 65 76 69 6f 75 73 20 6f 76 65 72 rvers.instead.of.a.previous.over
462c0 72 69 64 65 2e 25 31 24 73 4f 72 20 65 6e 74 65 72 20 21 20 66 6f 72 20 6c 6f 6f 6b 75 70 73 20 ride.%1$sOr.enter.!.for.lookups.
462e0 66 6f 72 20 74 68 69 73 20 68 6f 73 74 2f 73 75 62 64 6f 6d 61 69 6e 20 74 6f 20 4e 4f 54 20 62 for.this.host/subdomain.to.NOT.b
46300 65 20 66 6f 72 77 61 72 64 65 64 20 61 6e 79 77 68 65 72 65 2e 00 49 50 20 61 64 64 72 65 73 73 e.forwarded.anywhere..IP.address
46320 20 6f 66 20 74 68 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 30 .of.the.host%1$se.g.:.192.168.10
46340 30 2e 31 30 30 20 6f 72 20 66 64 30 30 3a 61 62 63 64 3a 3a 31 00 49 50 20 61 64 64 72 65 73 73 0.100.or.fd00:abcd::1.IP.address
46360 20 6f 72 20 68 6f 73 74 00 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 74 79 70 65 .or.host.IP.address.or.host.type
46380 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 6e .must.be.an.IP.address.or.host.n
463a0 61 6d 65 2e 00 49 50 20 61 64 64 72 65 73 73 65 73 20 61 70 70 65 61 72 69 6e 67 20 69 6e 20 25 ame..IP.addresses.appearing.in.%
463c0 31 24 73 67 72 65 65 6e 25 32 24 73 20 61 72 65 20 75 70 20 74 6f 20 64 61 74 65 20 77 69 74 68 1$sgreen%2$s.are.up.to.date.with
463e0 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 70 72 6f 76 69 64 65 72 2e 20 00 49 50 20 6f 72 20 46 51 .Dynamic.DNS.provider...IP.or.FQ
46400 44 4e 00 49 50 20 74 6f 20 72 65 74 75 72 6e 20 66 6f 72 20 68 6f 73 74 00 49 50 2f 47 61 74 65 DN.IP.to.return.for.host.IP/Gate
46420 77 61 79 20 28 00 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6f 66 20 63 6f 6e 74 way.(.IPComp.compression.of.cont
46440 65 6e 74 20 69 73 20 70 72 6f 70 6f 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f ent.is.proposed.on.the.connectio
46460 6e 2e 00 49 50 43 6f 6d 70 3a 20 00 49 50 53 45 43 00 49 50 73 65 63 00 49 50 73 65 63 20 45 52 n..IPComp:..IPSEC.IPsec.IPsec.ER
46480 52 4f 52 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 70 68 61 73 65 20 31 20 73 6f 75 72 ROR:.Could.not.find.phase.1.sour
464a0 63 65 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 25 73 2e 20 4f 6d 69 74 74 69 6e 67 20 66 ce.for.connection.%s..Omitting.f
464c0 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 49 50 73 65 63 20 4c 6f rom.configuration.file..IPsec.Lo
464e0 67 67 69 6e 67 20 43 6f 6e 74 72 6f 6c 73 00 49 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 gging.Controls.IPsec.Pre-Shared.
46500 4b 65 79 00 49 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 20 63 6f 6e 74 61 69 6e Key.IPsec.Pre-Shared.Key.contain
46520 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 49 50 73 65 63 20 53 74 61 74 s.invalid.characters..IPsec.Stat
46540 75 73 00 49 50 73 65 63 20 54 75 6e 6e 65 6c 00 49 50 73 65 63 20 54 75 6e 6e 65 6c 73 00 49 50 us.IPsec.Tunnel.IPsec.Tunnels.IP
46560 73 65 63 20 56 50 4e 00 49 50 73 65 63 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 sec.VPN.IPsec.can.be.configured.
46580 25 31 24 73 68 65 72 65 25 32 24 73 2e 00 49 50 73 65 63 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 %1$shere%2$s..IPsec.can.be.confi
465a0 67 75 72 65 64 20 3c 61 20 68 72 65 66 3d 22 76 70 6e 5f 69 70 73 65 63 2e 70 68 70 22 3e 68 65 gured.<a.href="vpn_ipsec.php">he
465c0 72 65 3c 2f 61 3e 2e 00 49 50 73 65 63 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 70 72 65 66 re</a>..IPsec.can.be.set.to.pref
465e0 65 72 20 6f 6c 64 65 72 20 53 41 73 20 61 74 20 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 49 50 er.older.SAs.at.%1$s%2$s%3$s..IP
46600 73 65 63 20 63 6c 69 65 6e 74 00 49 50 73 65 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 sec.client.IPsec.configuration..
46620 49 50 73 65 63 20 64 65 62 75 67 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 IPsec.debug.mode.can.be.enabled.
46640 61 74 20 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 49 50 73 65 63 20 74 72 61 66 66 69 63 00 49 at.%1$s%2$s%3$s..IPsec.traffic.I
46660 50 76 34 20 41 64 64 72 65 73 73 00 49 50 76 34 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 54 Pv4.Address.IPv4.Configuration.T
46680 79 70 65 00 49 50 76 34 20 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 2f 73 00 49 50 76 34 20 4c 6f ype.IPv4.Local.Network/s.IPv4.Lo
466a0 63 61 6c 20 6e 65 74 77 6f 72 6b 28 73 29 00 49 50 76 34 20 4f 6e 6c 79 00 49 50 76 34 20 52 65 cal.network(s).IPv4.Only.IPv4.Re
466c0 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 2f 73 00 49 50 76 34 20 52 65 6d 6f 74 65 20 6e 65 74 77 6f mote.Network/s.IPv4.Remote.netwo
466e0 72 6b 28 73 29 00 49 50 76 34 20 52 6f 75 74 65 73 00 49 50 76 34 20 54 75 6e 6e 65 6c 20 4e 65 rk(s).IPv4.Routes.IPv4.Tunnel.Ne
46700 74 77 6f 72 6b 00 49 50 76 34 20 54 75 6e 6e 65 6c 20 6e 65 74 77 6f 72 6b 00 49 50 76 34 20 55 twork.IPv4.Tunnel.network.IPv4.U
46720 70 73 74 72 65 61 6d 20 47 61 74 65 77 61 79 00 49 50 76 34 20 55 70 73 74 72 65 61 6d 20 67 61 pstream.Gateway.IPv4.Upstream.ga
46740 74 65 77 61 79 00 49 50 76 34 20 61 64 64 72 65 73 73 00 49 50 76 34 20 61 64 64 72 65 73 73 20 teway.IPv4.address.IPv4.address.
46760 25 73 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 62 79 20 6f 72 20 6f 76 65 72 6c 61 70 73 20 %s.is.being.used.by.or.overlaps.
46780 77 69 74 68 3a 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 54 75 6e 6e 65 6c 20 50 65 65 with:.IPv4.address.of.Tunnel.Pee
467a0 72 00 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 r.IPv4.addresses.can.not.be.used
467c0 20 69 6e 20 49 50 76 36 20 72 75 6c 65 73 20 28 65 78 63 65 70 74 20 77 69 74 68 69 6e 20 61 6e .in.IPv6.rules.(except.within.an
467e0 20 61 6c 69 61 73 29 2e 00 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 .alias)..IPv4.and.IPv6.addresses
46800 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 72 75 6c 65 73 20 74 68 61 74 20 61 .can.not.be.used.in.rules.that.a
46820 70 70 6c 79 20 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 28 65 78 63 65 pply.to.both.IPv4.and.IPv6.(exce
46840 70 74 20 77 69 74 68 69 6e 20 61 6e 20 61 6c 69 61 73 29 2e 00 49 50 76 34 20 62 69 74 20 6d 61 pt.within.an.alias)..IPv4.bit.ma
46860 73 6b 20 6d 75 73 74 20 62 65 20 62 6c 61 6e 6b 20 6f 72 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 sk.must.be.blank.or.numeric.valu
46880 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 33 32 2e 00 49 50 76 34 20 6d 61 73 6b 20 62 69 e.between.1.and.32..IPv4.mask.bi
468a0 74 73 25 31 24 73 25 32 24 73 00 49 50 76 34 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 ts%1$s%2$s.IPv4.networks.that.wi
468c0 6c 6c 20 62 65 20 61 63 63 65 73 73 69 62 6c 65 20 66 72 6f 6d 20 74 68 65 20 72 65 6d 6f 74 65 ll.be.accessible.from.the.remote
468e0 20 65 6e 64 70 6f 69 6e 74 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d .endpoint..Expressed.as.a.comma-
46900 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 43 49 separated.list.of.one.or.more.CI
46920 44 52 20 72 61 6e 67 65 73 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e DR.ranges..This.may.be.left.blan
46940 6b 20 69 66 20 6e 6f 74 20 61 64 64 69 6e 67 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 6c k.if.not.adding.a.route.to.the.l
46960 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 74 75 6e 6e 65 6c ocal.network.through.this.tunnel
46980 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 6d 61 63 68 69 6e 65 2e 20 54 68 69 73 20 69 73 20 .on.the.remote.machine..This.is.
469a0 67 65 6e 65 72 61 6c 6c 79 20 73 65 74 20 74 6f 20 74 68 65 20 4c 41 4e 20 6e 65 74 77 6f 72 6b generally.set.to.the.LAN.network
469c0 2e 00 49 50 76 34 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 ..IPv4.networks.that.will.be.rou
469e0 74 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 73 6f 20 74 68 61 74 20 ted.through.the.tunnel,.so.that.
46a00 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c a.site-to-site.VPN.can.be.establ
46a20 69 73 68 65 64 20 77 69 74 68 6f 75 74 20 6d 61 6e 75 61 6c 6c 79 20 63 68 61 6e 67 69 6e 67 20 ished.without.manually.changing.
46a40 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 the.routing.tables..Expressed.as
46a60 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f .a.comma-separated.list.of.one.o
46a80 72 20 6d 6f 72 65 20 43 49 44 52 20 72 61 6e 67 65 73 2e 20 49 66 20 74 68 69 73 20 69 73 20 61 r.more.CIDR.ranges..If.this.is.a
46aa0 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2c 20 65 6e 74 65 72 20 74 68 65 20 72 65 6d .site-to-site.VPN,.enter.the.rem
46ac0 6f 74 65 20 4c 41 4e 2f 73 20 68 65 72 65 2e 20 4d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e ote.LAN/s.here..May.be.left.blan
46ae0 6b 20 66 6f 72 20 6e 6f 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 00 49 50 76 34 k.for.non.site-to-site.VPN..IPv4
46b00 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 61 75 74 68 6f 72 69 74 .or.IPv6.address.of.the.authorit
46b20 61 74 69 76 65 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e ative.DNS.server.for.this.domain
46b40 2e 20 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 25 31 24 73 54 6f 20 75 73 ..e.g.:.192.168.100.100%1$sTo.us
46b60 65 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 70 6f 72 74 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 e.a.non-default.port.for.communi
46b80 63 61 74 69 6f 6e 2c 20 61 70 70 65 6e 64 20 61 6e 20 27 40 27 20 77 69 74 68 20 74 68 65 20 70 cation,.append.an.'@'.with.the.p
46ba0 6f 72 74 20 6e 75 6d 62 65 72 2e 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 ort.number..IPv4.or.IPv6.address
46bc0 20 74 6f 20 62 65 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 25 31 24 73 .to.be.returned.for.the.host%1$s
46be0 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 20 6f 72 20 66 64 30 30 3a 61 62 e.g.:.192.168.100.100.or.fd00:ab
46c00 63 64 3a 3a 31 00 49 50 76 34 20 77 69 74 68 20 49 43 4d 50 76 36 20 69 73 20 6e 6f 74 20 76 61 cd::1.IPv4.with.ICMPv6.is.not.va
46c20 6c 69 64 2e 00 49 50 76 36 20 41 64 64 72 65 73 73 00 49 50 76 36 20 43 6f 6e 66 69 67 75 72 61 lid..IPv6.Address.IPv6.Configura
46c40 74 69 6f 6e 20 54 79 70 65 00 49 50 76 36 20 44 4e 53 20 65 6e 74 72 79 00 49 50 76 36 20 49 2d tion.Type.IPv6.DNS.entry.IPv6.I-
46c60 61 6d 2d 68 65 72 65 00 49 50 76 36 20 4c 69 6e 6b 20 4c 6f 63 61 6c 00 49 50 76 36 20 4c 6f 63 am-here.IPv6.Link.Local.IPv6.Loc
46c80 61 6c 20 4e 65 74 77 6f 72 6b 2f 73 00 49 50 76 36 20 4c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 28 al.Network/s.IPv6.Local.network(
46ca0 73 29 00 49 50 76 36 20 4e 65 74 77 6f 72 6b 00 49 50 76 36 20 4f 6e 6c 79 00 49 50 76 36 20 4f s).IPv6.Network.IPv6.Only.IPv6.O
46cc0 70 74 69 6f 6e 73 00 49 50 76 36 20 50 72 65 66 69 78 00 49 50 76 36 20 50 72 65 66 69 78 20 49 ptions.IPv6.Prefix.IPv6.Prefix.I
46ce0 44 00 49 50 76 36 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 2f 73 00 49 50 76 36 20 52 65 6d D.IPv6.Remote.Network/s.IPv6.Rem
46d00 6f 74 65 20 6e 65 74 77 6f 72 6b 28 73 29 00 49 50 76 36 20 52 6f 75 74 65 73 00 49 50 76 36 20 ote.network(s).IPv6.Routes.IPv6.
46d20 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 00 49 50 76 36 20 55 70 73 74 72 65 61 6d 20 47 61 74 Tunnel.Network.IPv6.Upstream.Gat
46d40 65 77 61 79 00 49 50 76 36 20 55 70 73 74 72 65 61 6d 20 67 61 74 65 77 61 79 00 49 50 76 36 20 eway.IPv6.Upstream.gateway.IPv6.
46d60 61 64 64 72 65 73 73 00 49 50 76 36 20 61 64 64 72 65 73 73 20 25 73 20 69 73 20 62 65 69 6e 67 address.IPv6.address.%s.is.being
46d80 20 75 73 65 64 20 62 79 20 6f 72 20 6f 76 65 72 6c 61 70 73 20 77 69 74 68 3a 00 49 50 76 36 20 .used.by.or.overlaps.with:.IPv6.
46da0 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 61 72 65 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 address.ranges.are.not.supported
46dc0 20 28 25 73 29 00 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 .(%s).IPv6.addresses.cannot.be.u
46de0 73 65 64 20 69 6e 20 49 50 76 34 20 72 75 6c 65 73 20 28 65 78 63 65 70 74 20 77 69 74 68 69 6e sed.in.IPv4.rules.(except.within
46e00 20 61 6e 20 61 6c 69 61 73 29 2e 00 49 50 76 36 20 62 69 74 20 6d 61 73 6b 20 6d 75 73 74 20 62 .an.alias)..IPv6.bit.mask.must.b
46e20 65 20 62 6c 61 6e 6b 20 6f 72 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 62 65 74 77 65 65 6e e.blank.or.numeric.value.between
46e40 20 31 20 61 6e 64 20 31 32 38 2e 00 49 50 76 36 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 66 .1.and.128..IPv6.does.not.work.f
46e60 6f 72 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 73 65 65 20 42 75 or.RADIUS.authentication,.see.Bu
46e80 67 20 23 34 31 35 34 2e 00 49 50 76 36 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 g.#4154..IPv6.link.local.address
46ea0 65 73 20 63 61 6e 6e 6f 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 6e 20 69 6e es.cannot.be.configured.as.an.in
46ec0 74 65 72 66 61 63 65 20 49 50 2e 00 49 50 76 36 20 6d 61 73 6b 20 62 69 74 73 25 31 24 73 25 32 terface.IP..IPv6.mask.bits%1$s%2
46ee0 24 73 00 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 $s.IPv6.networks.that.will.be.ac
46f00 63 65 73 73 69 62 6c 65 20 66 72 6f 6d 20 74 68 65 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e cessible.from.the.remote.endpoin
46f20 74 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 t..Expressed.as.a.comma-separate
46f40 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 2e d.list.of.one.or.more.IP/PREFIX.
46f60 20 54 68 69 73 20 6d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 69 66 20 6e 6f 74 20 61 .This.may.be.left.blank.if.not.a
46f80 64 64 69 6e 67 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 6e 65 74 77 6f dding.a.route.to.the.local.netwo
46fa0 72 6b 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 74 75 6e 6e 65 6c 20 6f 6e 20 74 68 65 20 72 65 rk.through.this.tunnel.on.the.re
46fc0 6d 6f 74 65 20 6d 61 63 68 69 6e 65 2e 20 54 68 69 73 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 mote.machine..This.is.generally.
46fe0 73 65 74 20 74 6f 20 74 68 65 20 4c 41 4e 20 6e 65 74 77 6f 72 6b 2e 00 49 50 76 36 20 6f 76 65 set.to.the.LAN.network..IPv6.ove
47000 72 20 49 50 76 34 00 49 50 76 36 20 6f 76 65 72 20 49 50 76 34 20 54 75 6e 6e 65 6c 69 6e 67 00 r.IPv4.IPv6.over.IPv4.Tunneling.
47020 49 50 76 36 20 73 75 62 6e 65 74 73 20 61 72 65 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 69 IPv6.subnets.are.not.supported.i
47040 6e 20 68 6f 73 74 20 61 6c 69 61 73 65 73 20 28 25 73 29 00 49 50 76 36 20 77 68 65 72 65 2d 61 n.host.aliases.(%s).IPv6.where-a
47060 72 65 2d 79 6f 75 00 49 50 76 36 20 77 69 74 68 20 41 52 50 20 69 73 20 6e 6f 74 20 76 61 6c 69 re-you.IPv6.with.ARP.is.not.vali
47080 64 2e 00 49 50 76 36 20 77 69 74 68 20 49 43 4d 50 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 d..IPv6.with.ICMP.is.not.valid..
470a0 49 64 65 6e 74 00 49 64 65 6e 74 69 66 69 65 72 00 49 64 65 6e 74 69 74 79 20 41 73 73 6f 63 69 Ident.Identifier.Identity.Associ
470c0 61 74 69 6f 6e 20 53 74 61 74 65 6d 65 6e 74 00 49 64 6c 65 20 54 69 6d 65 6f 75 74 00 49 64 6c ation.Statement.Idle.Timeout.Idl
470e0 65 20 74 69 6d 65 20 61 63 63 6f 75 6e 74 69 6e 67 00 49 64 6c 65 20 74 69 6d 65 20 6c 65 66 74 e.time.accounting.Idle.time.left
47100 3a 20 25 73 00 49 64 6c 65 20 74 69 6d 65 3a 20 25 73 00 49 64 6c 65 20 74 69 6d 65 6f 75 74 00 :.%s.Idle.time:.%s.Idle.timeout.
47120 49 64 6c 65 20 74 69 6d 65 6f 75 74 20 28 4d 69 6e 75 74 65 73 29 00 49 64 6c 65 20 74 69 6d 65 Idle.timeout.(Minutes).Idle.time
47140 6f 75 74 20 28 73 65 63 6f 6e 64 73 29 00 49 64 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 out.(seconds).Idle.timeout.value
47160 00 49 66 20 22 73 6f 75 72 63 65 22 20 6f 72 20 22 64 65 73 74 69 6e 61 74 69 6f 6e 22 20 73 6c .If."source".or."destination".sl
47180 6f 74 73 20 69 73 20 63 68 6f 73 65 6e 20 61 20 64 79 6e 61 6d 69 63 20 70 69 70 65 20 77 69 74 ots.is.chosen.a.dynamic.pipe.wit
471a0 68 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 2c 20 64 65 6c 61 79 2c 20 70 61 63 6b 65 74 20 6c h.the.bandwidth,.delay,.packet.l
471c0 6f 73 73 20 61 6e 64 20 71 75 65 75 65 20 73 69 7a 65 20 67 69 76 65 6e 20 61 62 6f 76 65 20 77 oss.and.queue.size.given.above.w
471e0 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 20 66 6f 72 20 65 61 63 68 20 73 6f 75 72 63 65 2f 64 ill.be.created.for.each.source/d
47200 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 65 6e 63 6f 75 6e 74 65 72 65 estination.IP.address.encountere
47220 64 2c 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 69 73 20 6d 61 6b 65 73 20 69 74 20 70 d,.respectively..This.makes.it.p
47240 6f 73 73 69 62 6c 65 20 74 6f 20 65 61 73 69 6c 79 20 73 70 65 63 69 66 79 20 62 61 6e 64 77 69 ossible.to.easily.specify.bandwi
47260 64 74 68 20 6c 69 6d 69 74 73 20 70 65 72 20 68 6f 73 74 2e 00 49 66 20 49 50 76 34 20 6f 72 20 dth.limits.per.host..If.IPv4.or.
47280 49 50 76 36 20 69 73 20 66 6f 72 63 65 64 20 61 6e 64 20 61 20 68 6f 73 74 6e 61 6d 65 20 69 73 IPv6.is.forced.and.a.hostname.is
472a0 20 75 73 65 64 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 61 20 72 65 .used.that.does.not.contain.a.re
472c0 73 75 6c 74 20 75 73 69 6e 67 20 74 68 61 74 20 70 72 6f 74 6f 63 6f 6c 2c 20 69 74 20 77 69 6c sult.using.that.protocol,.it.wil
472e0 6c 20 72 65 73 75 6c 74 20 69 6e 20 61 6e 20 65 72 72 6f 72 2e 20 46 6f 72 20 65 78 61 6d 70 6c l.result.in.an.error..For.exampl
47300 65 20 69 66 20 49 50 76 34 20 69 73 20 66 6f 72 63 65 64 20 61 6e 64 20 61 20 68 6f 73 74 6e 61 e.if.IPv4.is.forced.and.a.hostna
47320 6d 65 20 69 73 20 75 73 65 64 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 74 75 72 6e 73 20 61 6e 20 me.is.used.that.only.returns.an.
47340 41 41 41 41 20 49 50 76 36 20 49 50 20 61 64 64 72 65 73 73 2c 20 69 74 20 77 69 6c 6c 20 6e 6f AAAA.IPv6.IP.address,.it.will.no
47360 74 20 77 6f 72 6b 2e 00 49 66 20 4e 41 54 2f 42 49 4e 41 54 20 69 73 20 72 65 71 75 69 72 65 64 t.work..If.NAT/BINAT.is.required
47380 20 6f 6e 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 73 70 65 63 69 66 79 20 74 68 65 20 61 64 64 .on.this.network.specify.the.add
473a0 72 65 73 73 20 74 6f 20 62 65 20 74 72 61 6e 73 6c 61 74 65 64 00 49 66 20 52 41 44 49 55 53 20 ress.to.be.translated.If.RADIUS.
473c0 74 79 70 65 20 69 73 20 73 65 74 20 74 6f 20 43 69 73 63 6f 2c 20 69 6e 20 41 63 63 65 73 73 2d type.is.set.to.Cisco,.in.Access-
473e0 52 65 71 75 65 73 74 73 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 43 61 6c 6c 69 6e 67 2d 53 74 Requests.the.value.of.Calling-St
47400 61 74 69 6f 6e 2d 49 44 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 63 6c 69 65 ation-ID.will.be.set.to.the.clie
47420 6e 74 27 73 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 43 61 6c 6c 65 64 2d 53 nt's.IP.address.and.the.Called-S
47440 74 61 74 69 6f 6e 2d 49 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 4d 41 43 20 61 64 tation-Id.to.the.client's.MAC.ad
47460 64 72 65 73 73 2e 20 44 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 43 61 6c 6c 69 dress..Default.behavior.is.Calli
47480 6e 67 2d 53 74 61 74 69 6f 6e 2d 49 64 20 3d 20 63 6c 69 65 6e 74 27 73 20 4d 41 43 20 61 64 64 ng-Station-Id.=.client's.MAC.add
474a0 72 65 73 73 20 61 6e 64 20 43 61 6c 6c 65 64 2d 53 74 61 74 69 6f 6e 2d 49 44 20 3d 20 70 66 53 ress.and.Called-Station-ID.=.pfS
474c0 65 6e 73 65 27 73 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2e 00 49 66 20 53 79 6e 63 68 72 ense's.WAN.IP.address..If.Synchr
474e0 6f 6e 69 7a 65 20 53 74 61 74 65 73 20 69 73 20 65 6e 61 62 6c 65 64 20 74 68 69 73 20 69 6e 74 onize.States.is.enabled.this.int
47500 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 erface.will.be.used.for.communic
47520 61 74 69 6f 6e 2e 25 31 24 73 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 73 ation.%1$sIt.is.recommended.to.s
47540 65 74 20 74 68 69 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 74 68 65 72 20 74 68 et.this.to.an.interface.other.th
47560 61 6e 20 4c 41 4e 21 20 41 20 64 65 64 69 63 61 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 6f an.LAN!.A.dedicated.interface.wo
47580 72 6b 73 20 74 68 65 20 62 65 73 74 2e 25 31 24 73 41 6e 20 49 50 20 6d 75 73 74 20 62 65 20 64 rks.the.best.%1$sAn.IP.must.be.d
475a0 65 66 69 6e 65 64 20 6f 6e 20 65 61 63 68 20 6d 61 63 68 69 6e 65 20 70 61 72 74 69 63 69 70 61 efined.on.each.machine.participa
475c0 74 69 6e 67 20 69 6e 20 74 68 69 73 20 66 61 69 6c 6f 76 65 72 20 67 72 6f 75 70 2e 25 31 24 73 ting.in.this.failover.group.%1$s
475e0 41 6e 20 49 50 20 6d 75 73 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 69 6e An.IP.must.be.assigned.to.the.in
47600 74 65 72 66 61 63 65 20 6f 6e 20 61 6e 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 73 79 6e terface.on.any.participating.syn
47620 63 20 6e 6f 64 65 73 2e 00 49 66 20 54 43 50 20 66 6c 61 67 73 20 74 68 61 74 20 73 68 6f 75 6c c.nodes..If.TCP.flags.that.shoul
47640 64 20 62 65 20 73 65 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 6f 75 74 20 d.be.set.is.specified,.then.out.
47660 6f 66 20 77 68 69 63 68 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 73 70 65 63 69 66 69 of.which.flags.should.be.specifi
47680 65 64 20 61 73 20 77 65 6c 6c 2e 00 49 66 20 56 4c 41 4e 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 ed.as.well..If.VLANs.will.not.be
476a0 20 75 73 65 64 2c 20 6f 72 20 6f 6e 6c 79 20 66 6f 72 20 6f 70 74 69 6f 6e 61 6c 20 69 6e 74 65 .used,.or.only.for.optional.inte
476c0 72 66 61 63 65 73 2c 20 69 74 20 69 73 20 74 79 70 69 63 61 6c 20 74 6f 0a 73 61 79 20 6e 6f 20 rfaces,.it.is.typical.to.say.no.
476e0 68 65 72 65 20 61 6e 64 20 75 73 65 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 here.and.use.the.webConfigurator
47700 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 4c 41 4e 73 20 6c 61 74 65 72 2c 20 69 66 20 72 65 .to.configure.VLANs.later,.if.re
47720 71 75 69 72 65 64 2e 00 49 66 20 61 20 31 3a 31 20 4e 41 54 20 65 6e 74 72 79 20 69 73 20 61 64 quired..If.a.1:1.NAT.entry.is.ad
47740 64 65 64 20 66 6f 72 20 61 6e 79 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 73 ded.for.any.of.the.interface.IPs
47760 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2c 20 69 74 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 .on.this.system,.it.will.make.th
47780 69 73 20 73 79 73 74 65 6d 20 69 6e 61 63 63 65 73 73 69 62 6c 65 20 6f 6e 20 74 68 61 74 20 49 is.system.inaccessible.on.that.I
477a0 50 20 61 64 64 72 65 73 73 2e 20 69 2e 65 2e 20 69 66 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 P.address..i.e..if.the.WAN.IP.ad
477c0 64 72 65 73 73 20 69 73 20 75 73 65 64 2c 20 61 6e 79 20 73 65 72 76 69 63 65 73 20 6f 6e 20 74 dress.is.used,.any.services.on.t
477e0 68 69 73 20 73 79 73 74 65 6d 20 28 49 50 73 65 63 2c 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 his.system.(IPsec,.OpenVPN.serve
47800 72 2c 20 65 74 63 2e 29 20 75 73 69 6e 67 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 r,.etc.).using.the.WAN.IP.addres
47820 73 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 66 75 6e 63 74 69 6f 6e 2e 00 49 66 20 61 20 s.will.no.longer.function..If.a.
47840 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 27 73 20 49 50 76 36 20 63 6f 6e 66 69 67 75 72 61 74 69 LAN.interface's.IPv6.configurati
47860 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 54 72 61 63 6b 2c 20 61 6e 64 20 74 68 65 20 74 72 61 63 on.is.set.to.Track,.and.the.trac
47880 6b 65 64 20 69 6e 74 65 72 66 61 63 65 20 6c 6f 73 65 73 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 ked.interface.loses.connectivity
478a0 2c 20 69 74 20 63 61 6e 20 63 61 75 73 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 ,.it.can.cause.connections.to.th
478c0 69 73 20 66 69 72 65 77 61 6c 6c 20 74 68 61 74 20 77 65 72 65 20 65 73 74 61 62 6c 69 73 68 65 is.firewall.that.were.establishe
478e0 64 20 76 69 61 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 66 61 69 6c 2e 20 54 68 69 73 20 63 61 6e d.via.hostname.to.fail..This.can
47900 20 68 61 70 70 65 6e 20 75 6e 69 6e 74 65 6e 74 69 6f 6e 61 6c 6c 79 20 77 68 65 6e 20 61 63 63 .happen.unintentionally.when.acc
47920 65 73 73 69 6e 67 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 62 79 20 68 6f 73 74 6e 61 6d 65 2c essing.the.firewall.by.hostname,
47940 20 73 69 6e 63 65 20 62 79 20 64 65 66 61 75 6c 74 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 .since.by.default.both.IPv4.and.
47960 49 50 76 36 20 65 6e 74 72 69 65 73 20 61 72 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 73 79 IPv6.entries.are.added.to.the.sy
47980 73 74 65 6d 27 73 20 44 4e 53 2e 20 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e stem's.DNS..Enabling.this.option
479a0 20 70 72 65 76 65 6e 74 73 20 74 68 6f 73 65 20 49 50 76 36 20 72 65 63 6f 72 64 73 20 66 72 6f .prevents.those.IPv6.records.fro
479c0 6d 20 62 65 69 6e 67 20 63 72 65 61 74 65 64 2e 00 49 66 20 61 20 63 6c 69 65 6e 74 20 69 6e 63 m.being.created..If.a.client.inc
479e0 6c 75 64 65 73 20 61 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 69 6e 20 69 74 73 ludes.a.unique.identifier.in.its
47a00 20 44 48 43 50 20 72 65 71 75 65 73 74 2c 20 74 68 61 74 20 55 49 44 20 77 69 6c 6c 20 6e 6f 74 .DHCP.request,.that.UID.will.not
47a20 20 62 65 20 72 65 63 6f 72 64 65 64 20 69 6e 20 69 74 73 20 6c 65 61 73 65 2e 00 49 66 20 61 20 .be.recorded.in.its.lease..If.a.
47a40 6d 61 63 20 61 6c 6c 6f 77 20 6c 69 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 mac.allow.list.is.specified,.it.
47a60 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 76 61 6c 69 64 20 70 61 72 74 69 61 6c 20 must.contain.only.valid.partial.
47a80 4d 41 43 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 61 20 6d 61 63 20 64 65 6e 79 20 6c 69 73 MAC.addresses..If.a.mac.deny.lis
47aa0 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 t.is.specified,.it.must.contain.
47ac0 6f 6e 6c 79 20 76 61 6c 69 64 20 70 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 only.valid.partial.MAC.addresses
47ae0 2e 00 49 66 20 61 20 73 69 6e 67 6c 65 20 49 50 20 69 73 20 70 69 63 6b 65 64 2c 20 72 65 6d 6f ..If.a.single.IP.is.picked,.remo
47b00 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 73 20 6d 75 73 74 20 61 6c 6c 20 62 65 20 6f 66 te.syslog.servers.must.all.be.of
47b20 20 74 68 61 74 20 49 50 20 74 79 70 65 2e 20 54 6f 20 6d 69 78 20 49 50 76 34 20 61 6e 64 20 49 .that.IP.type..To.mix.IPv4.and.I
47b40 50 76 36 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 73 2c 20 62 69 6e 64 20 Pv6.remote.syslog.servers,.bind.
47b60 74 6f 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 49 66 20 61 20 74 61 72 67 65 74 20 61 to.all.interfaces..If.a.target.a
47b80 64 64 72 65 73 73 20 6f 74 68 65 72 20 74 68 61 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 27 73 ddress.other.than.an.interface's
47ba0 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2c 20 74 68 65 6e 20 64 65 70 65 6e 64 .IP.address.is.used,.then.depend
47bc0 69 6e 67 20 6f 6e 20 74 68 65 20 77 61 79 20 74 68 65 20 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f ing.on.the.way.the.WAN.connectio
47be0 6e 20 69 73 20 73 65 74 75 70 2c 20 61 20 25 31 24 73 56 69 72 74 75 61 6c 20 49 50 25 32 24 73 n.is.setup,.a.%1$sVirtual.IP%2$s
47c00 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 72 65 71 75 69 72 65 64 2e 00 49 66 20 61 20 76 61 6c 75 .may.also.be.required..If.a.valu
47c20 65 20 69 73 20 65 6e 74 65 72 65 64 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 2c 20 74 68 65 6e e.is.entered.in.this.field,.then
47c40 20 4d 53 53 20 63 6c 61 6d 70 69 6e 67 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e .MSS.clamping.for.TCP.connection
47c60 73 20 74 6f 20 74 68 65 20 76 61 6c 75 65 20 65 6e 74 65 72 65 64 20 61 62 6f 76 65 20 6d 69 6e s.to.the.value.entered.above.min
47c80 75 73 20 34 30 20 28 54 43 50 2f 49 50 20 68 65 61 64 65 72 20 73 69 7a 65 29 20 77 69 6c 6c 20 us.40.(TCP/IP.header.size).will.
47ca0 62 65 20 69 6e 20 65 66 66 65 63 74 2e 00 49 66 20 61 64 64 69 74 69 6f 6e 61 6c 20 70 6f 6f 6c be.in.effect..If.additional.pool
47cc0 73 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6e 65 65 64 65 64 20 69 6e 73 69 64 65 s.of.addresses.are.needed.inside
47ce0 20 6f 66 20 74 68 69 73 20 73 75 62 6e 65 74 20 6f 75 74 73 69 64 65 20 74 68 65 20 61 62 6f 76 .of.this.subnet.outside.the.abov
47d00 65 20 52 61 6e 67 65 2c 20 74 68 65 79 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 e.Range,.they.may.be.specified.h
47d20 65 72 65 2e 00 49 66 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 65 6e 74 65 72 ere..If.an.IPv4.address.is.enter
47d40 65 64 2c 20 74 68 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 75 74 73 69 64 65 20 ed,.the.address.must.be.outside.
47d60 6f 66 20 74 68 65 20 70 6f 6f 6c 2e 25 31 24 73 49 66 20 6e 6f 20 49 50 76 34 20 61 64 64 72 65 of.the.pool.%1$sIf.no.IPv4.addre
47d80 73 73 20 69 73 20 67 69 76 65 6e 2c 20 6f 6e 65 20 77 69 6c 6c 20 62 65 20 64 79 6e 61 6d 69 63 ss.is.given,.one.will.be.dynamic
47da0 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 2e 00 49 66 ally.allocated.from.the.pool..If
47dc0 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 65 6e 74 65 72 65 64 2c 20 74 68 65 .an.IPv6.address.is.entered,.the
47de0 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 .address.must.be.outside.of.the.
47e00 70 6f 6f 6c 2e 25 31 24 73 49 66 20 6e 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 67 pool.%1$sIf.no.IPv6.address.is.g
47e20 69 76 65 6e 2c 20 6f 6e 65 20 77 69 6c 6c 20 62 65 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 6c iven,.one.will.be.dynamically.al
47e40 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 2e 00 49 66 20 61 6e 20 61 6c 69 located.from.the.pool..If.an.ali
47e60 61 73 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 20 28 65 2e 67 2e 20 62 65 63 61 as.cannot.be.resolved.(e.g..beca
47e80 75 73 65 20 69 74 20 77 61 73 20 64 65 6c 65 74 65 64 29 2c 20 74 68 65 20 63 6f 72 72 65 73 70 use.it.was.deleted),.the.corresp
47ea0 6f 6e 64 69 6e 67 20 65 6c 65 6d 65 6e 74 20 28 65 2e 67 2e 20 66 69 6c 74 65 72 2f 4e 41 54 2f onding.element.(e.g..filter/NAT/
47ec0 73 68 61 70 65 72 20 72 75 6c 65 29 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 shaper.rule).will.be.considered.
47ee0 69 6e 76 61 6c 69 64 20 61 6e 64 20 73 6b 69 70 70 65 64 2e 00 49 66 20 61 75 74 6f 6d 61 74 69 invalid.and.skipped..If.automati
47f00 63 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 20 6d 61 c.outbound.NAT.is.selected,.a.ma
47f20 70 70 69 6e 67 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 pping.is.automatically.generated
47f40 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 6e 65 74 20 28 65 78 .for.each.interface's.subnet.(ex
47f60 63 65 70 74 20 57 41 4e 2d 74 79 70 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 29 20 61 6e 64 20 74 cept.WAN-type.connections).and.t
47f80 68 65 20 72 75 6c 65 73 20 6f 6e 20 74 68 65 20 22 4d 61 70 70 69 6e 67 73 22 20 73 65 63 74 69 he.rules.on.the."Mappings".secti
47fa0 6f 6e 20 6f 66 20 74 68 69 73 20 70 61 67 65 20 61 72 65 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 on.of.this.page.are.ignored..If.
47fc0 64 69 73 61 62 6c 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 64 disable.outbound.NAT.is.selected
47fe0 2c 20 6e 6f 20 72 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 64 6f 6e 65 ,.no.rules.will.be.used..If.done
48000 20 73 6f 2c 20 74 68 69 73 20 66 69 6c 65 20 6d 75 73 74 20 62 65 20 74 65 72 6d 69 6e 61 74 65 .so,.this.file.must.be.terminate
48020 64 20 77 69 74 68 20 61 20 62 6c 61 6e 6b 20 6c 69 6e 65 20 28 65 2e 67 2e 20 6e 65 77 20 6c 69 d.with.a.blank.line.(e.g..new.li
48040 6e 65 29 00 49 66 20 65 6e 61 62 6c 65 64 20 6e 6f 20 61 74 74 65 6d 70 74 73 20 77 69 6c 6c 20 ne).If.enabled.no.attempts.will.
48060 62 65 20 6d 61 64 65 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4d 41 43 20 61 be.made.to.ensure.that.the.MAC.a
48080 64 64 72 65 73 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 73 74 61 79 73 20 74 68 65 20 73 61 6d 65 ddress.of.clients.stays.the.same
480a0 20 77 68 69 6c 65 20 74 68 65 79 20 61 72 65 20 6c 6f 67 67 65 64 20 69 6e 2e 20 54 68 69 73 20 .while.they.are.logged.in..This.
480c0 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 is.required.when.the.MAC.address
480e0 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 74 65 72 6d 69 .of.the.client.cannot.be.determi
48100 6e 65 64 20 28 75 73 75 61 6c 6c 79 20 62 65 63 61 75 73 65 20 74 68 65 72 65 20 61 72 65 20 72 ned.(usually.because.there.are.r
48120 6f 75 74 65 72 73 20 62 65 74 77 65 65 6e 20 70 66 53 65 6e 73 65 20 61 6e 64 20 74 68 65 20 63 outers.between.pfSense.and.the.c
48140 6c 69 65 6e 74 73 29 2e 20 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 52 41 44 lients)..If.this.is.enabled,.RAD
48160 49 55 53 20 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 6e 6f 74 20 62 65 IUS.MAC.authentication.cannot.be
48180 20 75 73 65 64 2e 00 49 66 20 65 6e 61 62 6c 65 64 20 6f 6e 6c 79 20 74 68 65 20 6d 6f 73 74 20 .used..If.enabled.only.the.most.
481a0 72 65 63 65 6e 74 20 6c 6f 67 69 6e 20 70 65 72 20 75 73 65 72 6e 61 6d 65 20 77 69 6c 6c 20 62 recent.login.per.username.will.b
481c0 65 20 61 63 74 69 76 65 2e 20 53 75 62 73 65 71 75 65 6e 74 20 6c 6f 67 69 6e 73 20 77 69 6c 6c e.active..Subsequent.logins.will
481e0 20 63 61 75 73 65 20 6d 61 63 68 69 6e 65 73 20 70 72 65 76 69 6f 75 73 6c 79 20 6c 6f 67 67 65 .cause.machines.previously.logge
48200 64 20 69 6e 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 62 d.in.with.the.same.username.to.b
48220 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 00 49 66 20 65 6e 61 62 6c 65 64 20 77 69 74 68 20 e.disconnected..If.enabled.with.
48240 74 68 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 4d 41 43 20 70 61 73 73 74 68 72 6f 75 67 the.automatically.MAC.passthroug
48260 68 20 65 6e 74 72 79 20 63 72 65 61 74 65 64 2c 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 75 73 h.entry.created,.the.username.us
48280 65 64 20 64 75 72 69 6e 67 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 ed.during.authentication.will.be
482a0 20 73 61 76 65 64 2e 20 54 6f 20 72 65 6d 6f 76 65 20 74 68 65 20 70 61 73 73 74 68 72 6f 75 67 .saved..To.remove.the.passthroug
482c0 68 20 4d 41 43 20 65 6e 74 72 79 20 65 69 74 68 65 72 20 6c 6f 67 20 69 6e 20 61 6e 64 20 72 65 h.MAC.entry.either.log.in.and.re
482e0 6d 6f 76 65 20 69 74 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 25 31 24 73 4d 41 move.it.manually.from.the.%1$sMA
48300 43 20 74 61 62 25 32 24 73 20 6f 72 20 73 65 6e 64 20 61 20 50 4f 53 54 20 66 72 6f 6d 20 61 6e C.tab%2$s.or.send.a.POST.from.an
48320 6f 74 68 65 72 20 73 79 73 74 65 6d 2e 00 49 66 20 65 6e 61 62 6c 65 64 2c 20 61 20 70 6f 70 75 other.system..If.enabled,.a.popu
48340 70 20 77 69 6e 64 6f 77 20 77 69 6c 6c 20 61 70 70 65 61 72 20 77 68 65 6e 20 63 6c 69 65 6e 74 p.window.will.appear.when.client
48360 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 s.are.allowed.through.the.captiv
48380 65 20 70 6f 72 74 61 6c 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 6f e.portal..This.allows.clients.to
483a0 20 65 78 70 6c 69 63 69 74 6c 79 20 64 69 73 63 6f 6e 6e 65 63 74 20 74 68 65 6d 73 65 6c 76 65 .explicitly.disconnect.themselve
483c0 73 20 62 65 66 6f 72 65 20 74 68 65 20 69 64 6c 65 20 6f 72 20 68 61 72 64 20 74 69 6d 65 6f 75 s.before.the.idle.or.hard.timeou
483e0 74 20 6f 63 63 75 72 73 2e 00 49 66 20 65 6e 61 62 6c 65 64 2c 20 61 20 74 6f 74 61 6c 20 6e 75 t.occurs..If.enabled,.a.total.nu
48400 6d 62 65 72 20 6f 66 20 75 6e 77 61 6e 74 65 64 20 72 65 70 6c 69 65 73 20 69 73 20 6b 65 70 74 mber.of.unwanted.replies.is.kept
48420 20 74 72 61 63 6b 20 6f 66 20 69 6e 20 65 76 65 72 79 20 74 68 72 65 61 64 2e 20 57 68 65 6e 20 .track.of.in.every.thread..When.
48440 69 74 20 72 65 61 63 68 65 73 20 74 68 65 20 74 68 72 65 73 68 6f 6c 64 2c 20 61 20 64 65 66 65 it.reaches.the.threshold,.a.defe
48460 6e 73 69 76 65 20 61 63 74 69 6f 6e 20 69 73 20 74 61 6b 65 6e 20 61 6e 64 20 61 20 77 61 72 6e nsive.action.is.taken.and.a.warn
48480 69 6e 67 20 69 73 20 70 72 69 6e 74 65 64 20 74 6f 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 2e 20 ing.is.printed.to.the.log.file..
484a0 54 68 69 73 20 64 65 66 65 6e 73 69 76 65 20 61 63 74 69 6f 6e 20 69 73 20 74 6f 20 63 6c 65 61 This.defensive.action.is.to.clea
484c0 72 20 74 68 65 20 52 52 53 65 74 20 61 6e 64 20 6d 65 73 73 61 67 65 20 63 61 63 68 65 73 2c 20 r.the.RRSet.and.message.caches,.
484e0 68 6f 70 65 66 75 6c 6c 79 20 66 6c 75 73 68 69 6e 67 20 61 77 61 79 20 61 6e 79 20 70 6f 69 73 hopefully.flushing.away.any.pois
48500 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 64 69 73 61 62 6c 65 64 2c 20 62 75 74 on..The.default.is.disabled,.but
48520 20 69 66 20 65 6e 61 62 6c 65 64 20 61 20 76 61 6c 75 65 20 6f 66 20 31 30 20 6d 69 6c 6c 69 6f .if.enabled.a.value.of.10.millio
48540 6e 20 69 73 20 73 75 67 67 65 73 74 65 64 2e 00 49 66 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 n.is.suggested..If.enabled,.the.
48560 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 69 73 20 72 65 73 65 74 20 74 6f 20 74 68 65 20 6f waiting.period.is.reset.to.the.o
48580 72 69 67 69 6e 61 6c 20 64 75 72 61 74 69 6f 6e 20 69 66 20 61 63 63 65 73 73 20 69 73 20 61 74 riginal.duration.if.access.is.at
485a0 74 65 6d 70 74 65 64 20 77 68 65 6e 20 61 6c 6c 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 tempted.when.all.pass-through.cr
485c0 65 64 69 74 73 20 68 61 76 65 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 65 78 68 61 75 73 74 65 edits.have.already.been.exhauste
485e0 64 2e 00 49 66 20 65 6e 74 65 72 65 64 20 74 68 65 73 65 20 73 65 72 76 65 72 73 20 77 69 6c 6c d..If.entered.these.servers.will
48600 20 62 65 20 67 69 76 65 6e 20 74 6f 20 61 6c 6c 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2c 20 .be.given.to.all.PPPoE.clients,.
48620 6f 74 68 65 72 77 69 73 65 20 4c 41 4e 20 44 4e 53 20 61 6e 64 20 6f 6e 65 20 57 41 4e 20 44 4e otherwise.LAN.DNS.and.one.WAN.DN
48640 53 20 77 69 6c 6c 20 67 6f 20 74 6f 20 61 6c 6c 20 63 6c 69 65 6e 74 73 2e 00 49 66 20 68 79 62 S.will.go.to.all.clients..If.hyb
48660 72 69 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 6d 61 rid.outbound.NAT.is.selected,.ma
48680 70 70 69 6e 67 73 20 73 70 65 63 69 66 69 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 77 69 ppings.specified.on.this.page.wi
486a0 6c 6c 20 62 65 20 75 73 65 64 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 61 75 74 6f ll.be.used,.followed.by.the.auto
486c0 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 65 73 2e 00 49 66 20 6d 61 6e matically.generated.ones..If.man
486e0 75 61 6c 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 6f 75 ual.outbound.NAT.is.selected,.ou
48700 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 75 74 tbound.NAT.rules.will.not.be.aut
48720 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 61 6e 64 20 6f 6e 6c 79 20 74 68 omatically.generated.and.only.th
48740 65 20 6d 61 70 70 69 6e 67 73 20 73 70 65 63 69 66 69 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 e.mappings.specified.on.this.pag
48760 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 e.will.be.used..If.more.than.one
48780 20 62 61 6e 64 77 69 64 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 61 6c 6c 20 73 63 68 65 64 75 .bandwidth.configured.all.schedu
487a0 6c 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 49 66 20 6e 6f 20 43 les.need.to.be.selected..If.no.C
487c0 6c 69 65 6e 74 20 43 65 72 74 69 66 69 63 61 74 65 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 lient.Certificate.is.selected,.a
487e0 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 2f 6f 72 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 62 .username.and/or.password.must.b
48800 65 20 65 6e 74 65 72 65 64 2e 00 49 66 20 6e 6f 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 e.entered..If.no.certificates.ar
48820 65 20 64 65 66 69 6e 65 64 2c 20 6f 6e 65 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 20 68 65 e.defined,.one.may.be.defined.he
48840 72 65 3a 20 25 31 24 73 53 79 73 74 65 6d 20 26 67 74 3b 20 43 65 72 74 2e 20 4d 61 6e 61 67 65 re:.%1$sSystem.&gt;.Cert..Manage
48860 72 25 32 24 73 00 49 66 20 6e 6f 20 69 6e 63 6f 6d 69 6e 67 20 6f 72 20 6f 75 74 67 6f 69 6e 67 r%2$s.If.no.incoming.or.outgoing
48880 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 6f 72 20 74 68 65 .packets.are.transmitted.for.the
488a0 20 65 6e 74 65 72 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 63 .entered.number.of.seconds.the.c
488c0 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 62 72 6f 75 67 68 74 20 64 6f 77 6e 2e 20 57 68 65 6e 20 onnection.is.brought.down..When.
488e0 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 6f 63 63 75 72 73 2c 20 69 66 20 74 68 65 20 the.idle.timeout.occurs,.if.the.
48900 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 dial-on-demand.option.is.enabled
48920 2c 20 6d 70 64 20 67 6f 65 73 20 62 61 63 6b 20 69 6e 74 6f 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d ,.mpd.goes.back.into.dial-on-dem
48940 61 6e 64 20 6d 6f 64 65 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 69 6e 74 65 72 66 61 and.mode..Otherwise,.the.interfa
48960 63 65 20 69 73 20 62 72 6f 75 67 68 74 20 64 6f 77 6e 20 61 6e 64 20 61 6c 6c 20 61 73 73 6f 63 ce.is.brought.down.and.all.assoc
48980 69 61 74 65 64 20 72 6f 75 74 65 73 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 6e 6f 20 71 75 61 6c iated.routes.removed..If.no.qual
489a0 69 66 79 69 6e 67 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 72 61 6e ifying.outgoing.packets.are.tran
489c0 73 6d 69 74 74 65 64 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 72 smitted.for.the.specified.number
489e0 20 6f 66 20 73 65 63 6f 6e 64 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 62 .of.seconds,.the.connection.is.b
48a00 72 6f 75 67 68 74 20 64 6f 77 6e 2e 20 41 6e 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 6f 66 20 rought.down..An.idle.timeout.of.
48a20 7a 65 72 6f 20 64 69 73 61 62 6c 65 73 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 00 49 66 20 70 zero.disables.this.feature..If.p
48a40 6f 73 73 69 62 6c 65 20 64 6f 20 6e 6f 74 20 61 64 64 20 69 74 65 6d 73 20 74 6f 20 74 68 69 73 ossible.do.not.add.items.to.this
48a60 20 66 69 6c 65 20 6d 61 6e 75 61 6c 6c 79 2e 00 49 66 20 70 72 65 73 65 6e 74 2c 20 69 67 6e 6f .file.manually..If.present,.igno
48a80 72 65 73 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 69 73 20 75 73 65 72 20 74 6f 20 77 res.requests.from.this.user.to.w
48aa0 72 69 74 65 20 63 6f 6e 66 69 67 2e 78 6d 6c 2e 00 49 66 20 70 72 69 6d 61 72 79 20 73 65 72 76 rite.config.xml..If.primary.serv
48ac0 65 72 20 66 61 69 6c 73 20 61 6c 6c 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 73 65 er.fails.all.requests.will.be.se
48ae0 6e 74 20 76 69 61 20 62 61 63 6b 75 70 20 73 65 72 76 65 72 2e 00 49 66 20 72 65 61 75 74 68 65 nt.via.backup.server..If.reauthe
48b00 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 41 63 63 65 73 73 2d 52 65 71 ntication.is.enabled,.Access-Req
48b20 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 uests.will.be.sent.to.the.RADIUS
48b40 20 73 65 72 76 65 72 20 66 6f 72 20 65 61 63 68 20 75 73 65 72 20 74 68 61 74 20 69 73 20 6c 6f .server.for.each.user.that.is.lo
48b60 67 67 65 64 20 69 6e 20 65 76 65 72 79 20 6d 69 6e 75 74 65 2e 20 49 66 20 61 6e 20 41 63 63 65 gged.in.every.minute..If.an.Acce
48b80 73 73 2d 52 65 6a 65 63 74 20 69 73 20 72 65 63 65 69 76 65 64 20 66 6f 72 20 61 20 75 73 65 72 ss-Reject.is.received.for.a.user
48ba0 2c 20 74 68 61 74 20 75 73 65 72 20 69 73 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 66 72 6f 6d ,.that.user.is.disconnected.from
48bc0 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e .the.captive.portal.immediately.
48be0 20 52 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 75 73 65 72 20 .Reauthentication.requires.user.
48c00 63 72 65 64 65 6e 74 69 61 6c 73 20 74 6f 20 62 65 20 63 61 63 68 65 64 20 69 6e 20 74 68 65 20 credentials.to.be.cached.in.the.
48c20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 64 61 74 61 62 61 73 65 20 77 68 69 6c 65 20 61 20 captive.portal.database.while.a.
48c40 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 3b 20 54 68 65 20 63 61 63 68 65 64 20 63 72 user.is.logged.in;.The.cached.cr
48c60 65 64 65 6e 74 69 61 6c 73 20 61 72 65 20 6e 65 63 65 73 73 61 72 79 20 66 6f 72 20 74 68 65 20 edentials.are.necessary.for.the.
48c80 70 6f 72 74 61 6c 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 75 74 6f 6d 61 74 69 63 20 72 65 61 75 portal.to.perform.automatic.reau
48ca0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2e 00 49 66 20 73 65 6c 65 63 74 thentication.requests..If.select
48cc0 65 64 2c 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 6c 65 66 74 ed,.clicking.a.label.in.the.left
48ce0 20 63 6f 6c 75 6d 6e 20 77 69 6c 6c 20 73 65 6c 65 63 74 2f 74 6f 67 67 6c 65 20 74 68 65 20 66 .column.will.select/toggle.the.f
48d00 69 72 73 74 20 69 74 65 6d 20 6f 66 20 74 68 65 20 67 72 6f 75 70 2e 00 49 66 20 73 65 6c 65 63 irst.item.of.the.group..If.selec
48d20 74 65 64 2c 20 6c 69 73 74 73 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 62 65 ted,.lists.of.interfaces.will.be
48d40 20 73 6f 72 74 65 64 20 62 79 20 64 65 73 63 72 69 70 74 69 6f 6e 2c 20 6f 74 68 65 72 77 69 73 .sorted.by.description,.otherwis
48d60 65 20 74 68 65 79 20 61 72 65 20 6c 69 73 74 65 64 20 77 61 6e 2c 6c 61 6e 2c 6f 70 74 6e 2e 2e e.they.are.listed.wan,lan,optn..
48d80 2e 00 49 66 20 73 65 6c 65 63 74 65 64 2c 20 74 68 65 20 64 65 74 61 69 6c 73 20 69 6e 20 61 6c ..If.selected,.the.details.in.al
48da0 69 61 73 20 70 6f 70 75 70 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2c 20 6a 75 ias.popups.will.not.be.shown,.ju
48dc0 73 74 20 74 68 65 20 61 6c 69 61 73 20 64 65 73 63 72 69 70 74 69 6f 6e 20 28 65 2e 67 2e 20 69 st.the.alias.description.(e.g..i
48de0 6e 20 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 29 2e 00 49 66 20 73 75 63 68 20 64 61 74 61 20 n.Firewall.Rules)..If.such.data.
48e00 69 73 20 61 62 73 65 6e 74 2c 20 74 68 65 20 7a 6f 6e 65 20 62 65 63 6f 6d 65 73 20 62 6f 67 75 is.absent,.the.zone.becomes.bogu
48e20 73 2e 20 49 66 20 44 69 73 61 62 6c 65 64 20 61 6e 64 20 6e 6f 20 44 4e 53 53 45 43 20 64 61 74 s..If.Disabled.and.no.DNSSEC.dat
48e40 61 20 69 73 20 72 65 63 65 69 76 65 64 2c 20 74 68 65 6e 20 74 68 65 20 7a 6f 6e 65 20 69 73 20 a.is.received,.then.the.zone.is.
48e60 6d 61 64 65 20 69 6e 73 65 63 75 72 65 2e 20 00 49 66 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c made.insecure...If.the.DNS.Resol
48e80 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 ver.is.enabled,.the.DHCP.service
48ea0 20 28 69 66 20 65 6e 61 62 6c 65 64 29 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 .(if.enabled).will.automatically
48ec0 20 73 65 72 76 65 20 74 68 65 20 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 61 20 44 .serve.the.LAN.IP.address.as.a.D
48ee0 4e 53 20 73 65 72 76 65 72 20 74 6f 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 73 6f 20 74 68 65 NS.server.to.DHCP.clients.so.the
48f00 79 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 20 49 66 20 y.will.use.the.DNS.Resolver..If.
48f20 46 6f 72 77 61 72 64 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 44 4e 53 20 52 Forwarding.is.enabled,.the.DNS.R
48f40 65 73 6f 6c 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 esolver.will.use.the.DNS.servers
48f60 20 65 6e 74 65 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 20 26 67 74 3b 20 47 65 6e 65 .entered.in.%1$sSystem.&gt;.Gene
48f80 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 6f 72 20 74 68 6f 73 65 20 6f 62 74 61 69 6e 65 64 20 ral.Setup%2$s.or.those.obtained.
48fa0 76 69 61 20 44 48 43 50 20 6f 72 20 50 50 50 20 6f 6e 20 57 41 4e 20 69 66 20 26 71 75 6f 74 3b via.DHCP.or.PPP.on.WAN.if.&quot;
48fc0 41 6c 6c 6f 77 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 62 65 20 6f 76 65 72 Allow.DNS.server.list.to.be.over
48fe0 72 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e 26 71 75 6f 74 3b 20 ridden.by.DHCP/PPP.on.WAN&quot;.
49000 69 73 20 63 68 65 63 6b 65 64 2e 00 49 66 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 is.checked..If.the.DNS.forwarder
49020 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 28 69 .is.enabled,.the.DHCP.service.(i
49040 66 20 65 6e 61 62 6c 65 64 29 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 f.enabled).will.automatically.se
49060 72 76 65 20 74 68 65 20 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 61 20 44 4e 53 20 rve.the.LAN.IP.address.as.a.DNS.
49080 73 65 72 76 65 72 20 74 6f 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 73 6f 20 74 68 65 79 20 77 server.to.DHCP.clients.so.they.w
490a0 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 72 77 61 72 64 65 72 2e 00 49 66 20 74 68 65 20 64 65 ill.use.the.forwarder..If.the.de
490c0 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 67 6f 65 73 20 64 6f 77 6e 2c 20 73 77 69 74 63 68 20 fault.gateway.goes.down,.switch.
490e0 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 74 6f 20 61 6e 6f 74 68 65 72 20 61 the.default.gateway.to.another.a
49100 76 61 69 6c 61 62 6c 65 20 6f 6e 65 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 vailable.one..This.is.not.enable
49120 64 20 62 79 20 64 65 66 61 75 6c 74 2c 20 61 73 20 69 74 27 73 20 75 6e 6e 65 63 65 73 73 61 72 d.by.default,.as.it's.unnecessar
49140 79 20 69 6e 20 6d 6f 73 74 20 61 6c 6c 20 73 63 65 6e 61 72 69 6f 73 2c 20 77 68 69 63 68 20 69 y.in.most.all.scenarios,.which.i
49160 6e 73 74 65 61 64 20 75 73 65 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 73 2e 00 49 66 20 74 68 nstead.use.gateway.groups..If.th
49180 65 20 67 72 61 70 68 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 65 6e 2c 20 74 68 65 20 25 31 24 73 e.graph.cannot.be.seen,.the.%1$s
491a0 41 64 6f 62 65 20 53 56 47 20 76 69 65 77 65 72 25 32 24 73 20 6d 61 79 20 6e 65 65 64 20 74 6f Adobe.SVG.viewer%2$s.may.need.to
491c0 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 00 49 66 20 74 68 65 20 68 6f 73 74 20 63 61 6e 20 62 65 .be.installed.If.the.host.can.be
491e0 20 61 63 63 65 73 73 65 64 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 2c 20 .accessed.using.multiple.names,.
49200 74 68 65 6e 20 65 6e 74 65 72 20 61 6e 79 20 6f 74 68 65 72 20 6e 61 6d 65 73 20 66 6f 72 20 74 then.enter.any.other.names.for.t
49220 68 65 20 68 6f 73 74 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 6f 76 65 he.host.which.should.also.be.ove
49240 72 72 69 64 64 65 6e 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 61 64 64 rridden..If.the.interface.IP.add
49260 72 65 73 73 20 69 73 20 70 72 69 76 61 74 65 20 74 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 ress.is.private.the.public.IP.ad
49280 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 66 65 74 63 68 65 64 20 61 6e 64 20 75 73 65 64 20 69 dress.will.be.fetched.and.used.i
492a0 6e 73 74 65 61 64 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 69 73 20 70 nstead..If.the.interface.IP.is.p
492c0 72 69 76 61 74 65 2c 20 61 74 74 65 6d 70 74 20 74 6f 20 66 65 74 63 68 20 61 6e 64 20 75 73 65 rivate,.attempt.to.fetch.and.use
492e0 20 74 68 65 20 70 75 62 6c 69 63 20 49 50 20 69 6e 73 74 65 61 64 2e 00 49 66 20 74 68 65 72 65 .the.public.IP.instead..If.there
49300 20 61 72 65 20 63 75 73 74 6f 6d 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 6f 76 65 72 72 69 64 .are.custom.options.that.overrid
49320 65 20 74 68 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 65 61 74 75 72 65 73 20 6f 66 20 4f 70 65 e.the.management.features.of.Ope
49340 6e 56 50 4e 20 6f 6e 20 61 20 63 6c 69 65 6e 74 20 6f 72 20 73 65 72 76 65 72 2c 20 74 68 65 79 nVPN.on.a.client.or.server,.they
49360 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 61 74 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 .will.cause.that.OpenVPN.instanc
49380 65 20 74 6f 20 6e 6f 74 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 20 77 69 74 68 20 74 68 69 e.to.not.work.correctly.with.thi
493a0 73 20 73 74 61 74 75 73 20 70 61 67 65 2e 00 49 66 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 s.status.page..If.this.field.is.
493c0 62 6c 61 6e 6b 2c 20 74 68 65 20 61 64 61 70 74 65 72 27 73 20 64 65 66 61 75 6c 74 20 4d 54 55 blank,.the.adapter's.default.MTU
493e0 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 54 68 69 73 20 69 73 20 74 79 70 69 63 61 6c 6c 79 .will.be.used..This.is.typically
49400 20 31 35 30 30 20 62 79 74 65 73 20 62 75 74 20 63 61 6e 20 76 61 72 79 20 69 6e 20 73 6f 6d 65 .1500.bytes.but.can.vary.in.some
49420 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2e 00 49 66 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 .circumstances..If.this.interfac
49440 65 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 73 65 6c e.is.an.Internet.connection,.sel
49460 65 63 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 47 61 74 65 77 61 79 20 66 72 6f 6d 20 74 68 65 ect.an.existing.Gateway.from.the
49480 20 6c 69 73 74 20 6f 72 20 61 64 64 20 61 20 6e 65 77 20 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 .list.or.add.a.new.one.using.the
494a0 20 22 41 64 64 22 20 62 75 74 74 6f 6e 2e 25 31 24 73 4f 6e 20 6c 6f 63 61 6c 20 61 72 65 61 20 ."Add".button.%1$sOn.local.area.
494c0 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 network.interfaces.the.upstream.
494e0 67 61 74 65 77 61 79 20 73 68 6f 75 6c 64 20 62 65 20 22 6e 6f 6e 65 22 2e 20 47 61 74 65 77 61 gateway.should.be."none"..Gatewa
49500 79 73 20 63 61 6e 20 62 65 20 6d 61 6e 61 67 65 64 20 62 79 20 25 32 24 73 63 6c 69 63 6b 69 6e ys.can.be.managed.by.%2$sclickin
49520 67 20 68 65 72 65 25 33 24 73 2e 00 49 66 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 g.here%3$s..If.this.interface.is
49540 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 73 65 6c 65 63 74 20 .an.Internet.connection,.select.
49560 61 6e 20 65 78 69 73 74 69 6e 67 20 47 61 74 65 77 61 79 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 an.existing.Gateway.from.the.lis
49580 74 20 6f 72 20 61 64 64 20 61 20 6e 65 77 20 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 22 41 64 t.or.add.a.new.one.using.the."Ad
495a0 64 22 20 62 75 74 74 6f 6e 2e 25 73 4f 6e 20 6c 6f 63 61 6c 20 4c 41 4e 73 20 74 68 65 20 75 70 d".button.%sOn.local.LANs.the.up
495c0 73 74 72 65 61 6d 20 67 61 74 65 77 61 79 20 73 68 6f 75 6c 64 20 62 65 20 22 6e 6f 6e 65 22 2e stream.gateway.should.be."none".
495e0 20 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 65 72 72 6f 72 73 20 66 72 6f ..If.this.is.checked,.errors.fro
49600 6d 20 74 68 65 20 6e 67 69 6e 78 20 77 65 62 20 73 65 72 76 65 72 20 70 72 6f 63 65 73 73 20 66 m.the.nginx.web.server.process.f
49620 6f 72 20 74 68 65 20 47 55 49 20 6f 72 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 77 69 6c or.the.GUI.or.Captive.Portal.wil
49640 6c 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 20 6c 6f 67 2e 00 49 66 20 74 l.appear.in.the.system.log..If.t
49660 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 65 72 72 6f 72 73 20 66 72 6f 6d 20 74 68 65 20 his.is.checked,.errors.from.the.
49680 77 65 62 20 73 65 72 76 65 72 20 70 72 6f 63 65 73 73 20 66 6f 72 20 74 68 65 20 47 55 49 20 6f web.server.process.for.the.GUI.o
496a0 72 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 r.Captive.Portal.will.appear.in.
496c0 74 68 65 20 6d 61 69 6e 20 73 79 73 74 65 6d 20 6c 6f 67 2e 00 49 66 20 74 68 69 73 20 69 73 20 the.main.system.log..If.this.is.
496e0 63 68 65 63 6b 65 64 2c 20 66 69 6c 74 65 72 20 6c 6f 67 73 20 61 72 65 20 73 68 6f 77 6e 20 61 checked,.filter.logs.are.shown.a
49700 73 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 20 66 69 6c 74 65 72 s.generated.by.the.packet.filter
49720 2c 20 77 69 74 68 6f 75 74 20 61 6e 79 20 66 6f 72 6d 61 74 74 69 6e 67 2e 20 54 68 69 73 20 77 ,.without.any.formatting..This.w
49740 69 6c 6c 20 72 65 76 65 61 6c 20 6d 6f 72 65 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 ill.reveal.more.detailed.informa
49760 74 69 6f 6e 2c 20 62 75 74 20 69 74 20 69 73 20 6d 6f 72 65 20 64 69 66 66 69 63 75 6c 74 20 74 tion,.but.it.is.more.difficult.t
49780 6f 20 72 65 61 64 2e 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 74 68 65 20 o.read..If.this.is.checked,.the.
497a0 44 48 43 50 20 72 65 6c 61 79 20 77 69 6c 6c 20 61 70 70 65 6e 64 20 74 68 65 20 63 69 72 63 75 DHCP.relay.will.append.the.circu
497c0 69 74 20 49 44 20 28 25 73 20 69 6e 74 65 72 66 61 63 65 20 6e 75 6d 62 65 72 29 20 61 6e 64 20 it.ID.(%s.interface.number).and.
497e0 74 68 65 20 61 67 65 6e 74 20 49 44 20 74 6f 20 74 68 65 20 44 48 43 50 20 72 65 71 75 65 73 74 the.agent.ID.to.the.DHCP.request
49800 2e 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 74 68 65 20 44 48 43 50 76 36 ..If.this.is.checked,.the.DHCPv6
49820 20 72 65 6c 61 79 20 77 69 6c 6c 20 61 70 70 65 6e 64 20 74 68 65 20 63 69 72 63 75 69 74 20 49 .relay.will.append.the.circuit.I
49840 44 20 28 25 73 20 69 6e 74 65 72 66 61 63 65 20 6e 75 6d 62 65 72 29 20 61 6e 64 20 74 68 65 20 D.(%s.interface.number).and.the.
49860 61 67 65 6e 74 20 49 44 20 74 6f 20 74 68 65 20 44 48 43 50 76 36 20 72 65 71 75 65 73 74 2e 00 agent.ID.to.the.DHCPv6.request..
49880 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 63 If.this.option.is.enabled,.the.c
498a0 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 61 75 74 68 65 6e aptive.portal.will.try.to.authen
498c0 74 69 63 61 74 65 20 75 73 65 72 73 20 62 79 20 73 65 6e 64 69 6e 67 20 74 68 65 69 72 20 4d 41 ticate.users.by.sending.their.MA
498e0 43 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 74 68 C.address.as.the.username.and.th
49900 65 20 70 61 73 73 77 6f 72 64 20 65 6e 74 65 72 65 64 20 62 65 6c 6f 77 20 74 6f 20 74 68 65 20 e.password.entered.below.to.the.
49920 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 RADIUS.server..If.this.option.is
49940 20 6e 6f 74 20 73 65 74 2c 20 61 6c 6c 20 4e 65 74 42 49 4f 53 2d 6f 76 65 72 2d 54 43 50 2f 49 .not.set,.all.NetBIOS-over-TCP/I
49960 50 20 6f 70 74 69 6f 6e 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 57 49 4e 53 29 20 77 69 6c 6c 20 P.options.(including.WINS).will.
49980 62 65 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e be.disabled..If.this.option.is.n
499a0 6f 74 20 73 65 74 2c 20 61 6c 6c 20 4e 65 74 42 49 4f 53 2d 6f 76 65 72 2d 54 43 50 2f 49 50 20 ot.set,.all.NetBIOS-over-TCP/IP.
499c0 6f 70 74 69 6f 6e 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 57 49 4e 53 29 20 77 69 6c 6c 20 62 65 options.(including.WINS).will.be
499e0 20 64 69 73 61 62 6c 65 64 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 .disabled...If.this.option.is.se
49a00 74 20 25 31 24 73 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 28 64 6e 73 6d 61 73 71 29 20 77 t.%1$s.DNS.Forwarder.(dnsmasq).w
49a20 69 6c 6c 20 71 75 65 72 79 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 73 65 71 75 65 6e ill.query.the.DNS.servers.sequen
49a40 74 69 61 6c 6c 79 20 69 6e 20 74 68 65 20 6f 72 64 65 72 20 73 70 65 63 69 66 69 65 64 20 28 25 tially.in.the.order.specified.(%
49a60 32 24 73 53 79 73 74 65 6d 20 2d 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 2d 20 44 4e 53 20 2$sSystem.-.General.Setup.-.DNS.
49a80 53 65 72 76 65 72 73 25 33 24 73 29 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 6c 6c 20 61 74 Servers%3$s),.rather.than.all.at
49aa0 20 6f 6e 63 65 20 69 6e 20 70 61 72 61 6c 6c 65 6c 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 69 .once.in.parallel...If.this.opti
49ac0 6f 6e 20 69 73 20 73 65 74 20 25 73 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 28 64 6e 73 6d on.is.set.%s.DNS.Forwarder.(dnsm
49ae0 61 73 71 29 20 77 69 6c 6c 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 41 20 6f 72 20 41 41 41 41 20 asq).will.not.forward.A.or.AAAA.
49b00 71 75 65 72 69 65 73 20 66 6f 72 20 70 6c 61 69 6e 20 6e 61 6d 65 73 2c 20 77 69 74 68 6f 75 74 queries.for.plain.names,.without
49b20 20 64 6f 74 73 20 6f 72 20 64 6f 6d 61 69 6e 20 70 61 72 74 73 2c 20 74 6f 20 75 70 73 74 72 65 .dots.or.domain.parts,.to.upstre
49b40 61 6d 20 6e 61 6d 65 20 73 65 72 76 65 72 73 2e 09 20 49 66 20 74 68 65 20 6e 61 6d 65 20 69 73 am.name.servers...If.the.name.is
49b60 20 6e 6f 74 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 2f 65 74 63 2f 68 6f 73 74 73 20 6f 72 20 44 48 .not.known.from./etc/hosts.or.DH
49b80 43 50 20 74 68 65 6e 20 61 20 22 6e 6f 74 20 66 6f 75 6e 64 22 20 61 6e 73 77 65 72 20 69 73 20 CP.then.a."not.found".answer.is.
49ba0 72 65 74 75 72 6e 65 64 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 returned...If.this.option.is.set
49bc0 20 25 73 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 28 64 6e 73 6d 61 73 71 29 20 77 69 6c 6c .%s.DNS.Forwarder.(dnsmasq).will
49be0 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 .not.forward.reverse.DNS.lookups
49c00 20 28 50 54 52 29 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 65 73 20 28 52 46 .(PTR).for.private.addresses.(RF
49c20 43 20 31 39 31 38 29 20 74 6f 20 75 70 73 74 72 65 61 6d 20 6e 61 6d 65 20 73 65 72 76 65 72 73 C.1918).to.upstream.name.servers
49c40 2e 20 20 41 6e 79 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 44 6f 6d 61 69 6e 20 4f 76 65 ...Any.entries.in.the.Domain.Ove
49c60 72 72 69 64 65 73 20 73 65 63 74 69 6f 6e 20 66 6f 72 77 61 72 64 69 6e 67 20 70 72 69 76 61 74 rrides.section.forwarding.privat
49c80 65 20 22 6e 2e 6e 2e 6e 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 22 20 6e 61 6d 65 73 20 74 6f 20 e."n.n.n.in-addr.arpa".names.to.
49ca0 61 20 73 70 65 63 69 66 69 63 20 73 65 72 76 65 72 20 61 72 65 20 73 74 69 6c 6c 20 66 6f 72 77 a.specific.server.are.still.forw
49cc0 61 72 64 65 64 2e 20 49 66 20 74 68 65 20 49 50 20 74 6f 20 6e 61 6d 65 20 69 73 20 6e 6f 74 20 arded..If.the.IP.to.name.is.not.
49ce0 6b 6e 6f 77 6e 20 66 72 6f 6d 20 2f 65 74 63 2f 68 6f 73 74 73 2c 20 44 48 43 50 20 6f 72 20 61 known.from./etc/hosts,.DHCP.or.a
49d00 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 74 68 65 6e 20 61 .specific.domain.override.then.a
49d20 20 22 6e 6f 74 20 66 6f 75 6e 64 22 20 61 6e 73 77 65 72 20 69 73 20 69 6d 6d 65 64 69 61 74 65 ."not.found".answer.is.immediate
49d40 6c 79 20 72 65 74 75 72 6e 65 64 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 ly.returned...If.this.option.is.
49d60 73 65 74 20 44 48 43 50 20 6d 61 70 70 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 72 65 73 6f 6c 76 set.DHCP.mappings.will.be.resolv
49d80 65 64 20 62 65 66 6f 72 65 20 74 68 65 20 6d 61 6e 75 61 6c 20 6c 69 73 74 20 6f 66 20 6e 61 6d ed.before.the.manual.list.of.nam
49da0 65 73 20 62 65 6c 6f 77 2e 20 54 68 69 73 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 74 68 65 20 es.below..This.only.affects.the.
49dc0 6e 61 6d 65 20 67 69 76 65 6e 20 66 6f 72 20 61 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 20 name.given.for.a.reverse.lookup.
49de0 28 50 54 52 29 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6d 61 63 (PTR)..If.this.option.is.set.mac
49e00 68 69 6e 65 73 20 74 68 61 74 20 73 70 65 63 69 66 79 20 74 68 65 69 72 20 68 6f 73 74 6e 61 6d hines.that.specify.their.hostnam
49e20 65 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 44 48 43 50 20 6c 65 61 73 65 20 77 e.when.requesting.a.DHCP.lease.w
49e40 69 6c 6c 20 62 65 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 4e 53 20 66 6f 72 ill.be.registered.in.the.DNS.for
49e60 77 61 72 64 65 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 63 61 6e 20 62 warder,.so.that.their.name.can.b
49e80 65 20 72 65 73 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 31 24 73 53 79 e.resolved..The.domain.in.%1$sSy
49ea0 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 68 6f 75 6c 64 20 61 stem:.General.Setup%2$s.should.a
49ec0 6c 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 lso.be.set.to.the.proper.value..
49ee0 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 25 73 20 77 69 6c 6c 20 75 If.this.option.is.set,.%s.will.u
49f00 73 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 61 73 73 69 67 6e 65 64 20 62 79 20 61 20 44 48 43 se.DNS.servers.assigned.by.a.DHC
49f20 50 2f 50 50 50 20 73 65 72 76 65 72 20 6f 6e 20 57 41 4e 20 66 6f 72 20 69 74 73 20 6f 77 6e 20 P/PPP.server.on.WAN.for.its.own.
49f40 70 75 72 70 6f 73 65 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 44 4e 53 20 46 6f 72 77 purposes.(including.the.DNS.Forw
49f60 61 72 64 65 72 2f 44 4e 53 20 52 65 73 6f 6c 76 65 72 29 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 arder/DNS.Resolver)..However,.th
49f80 65 79 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 44 48 43 50 20 ey.will.not.be.assigned.to.DHCP.
49fa0 63 6c 69 65 6e 74 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 clients..If.this.option.is.set,.
49fc0 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 72 65 67 DHCP.static.mappings.will.be.reg
49fe0 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 2c 20 73 6f istered.in.the.DNS.forwarder,.so
4a000 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 72 65 73 6f 6c 76 65 64 .that.their.name.can.be.resolved
4a020 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 ..The.domain.in.%1$sSystem:.Gene
4a040 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 73 65 74 ral.Setup%2$s.should.also.be.set
4a060 20 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 66 20 74 68 69 73 20 6f 70 .to.the.proper.value..If.this.op
4a080 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 44 4e 53 20 71 75 65 72 69 65 73 20 77 69 6c 6c 20 62 65 tion.is.set,.DNS.queries.will.be
4a0a0 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 .forwarded.to.the.upstream.DNS.s
4a0c0 65 72 76 65 72 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 25 31 24 73 53 79 73 74 65 6d 20 ervers.defined.under.%1$sSystem.
4a0e0 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 6f 72 20 74 68 6f 73 65 20 &gt;.General.Setup%2$s.or.those.
4a100 6f 62 74 61 69 6e 65 64 20 76 69 61 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e 20 28 69 66 obtained.via.DHCP/PPP.on.WAN.(if
4a120 20 44 4e 53 20 53 65 72 76 65 72 20 4f 76 65 72 72 69 64 65 20 69 73 20 65 6e 61 62 6c 65 64 20 .DNS.Server.Override.is.enabled.
4a140 74 68 65 72 65 29 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 61 there)..If.this.option.is.set,.a
4a160 74 74 65 6d 70 74 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 53 53 4c 2f 48 54 54 50 53 20 ttempts.to.connect.to.SSL/HTTPS.
4a180 28 50 6f 72 74 20 34 34 33 29 20 73 69 74 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 66 6f 72 (Port.443).sites.will.not.be.for
4a1a0 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 20 54 68 warded.to.the.captive.portal..Th
4a1c0 69 73 20 70 72 65 76 65 6e 74 73 20 63 65 72 74 69 66 69 63 61 74 65 20 65 72 72 6f 72 73 20 66 is.prevents.certificate.errors.f
4a1e0 72 6f 6d 20 62 65 69 6e 67 20 70 72 65 73 65 6e 74 65 64 20 74 6f 20 74 68 65 20 75 73 65 72 20 rom.being.presented.to.the.user.
4a200 65 76 65 6e 20 69 66 20 48 54 54 50 53 20 6c 6f 67 69 6e 73 20 61 72 65 20 65 6e 61 62 6c 65 64 even.if.HTTPS.logins.are.enabled
4a220 2e 20 55 73 65 72 73 20 6d 75 73 74 20 61 74 74 65 6d 70 74 20 61 20 63 6f 6e 6e 65 63 74 6f 6e ..Users.must.attempt.a.connecton
4a240 20 74 6f 20 61 6e 20 48 54 54 50 20 28 50 6f 72 74 20 38 30 29 20 73 69 74 65 20 74 6f 20 67 65 .to.an.HTTP.(Port.80).site.to.ge
4a260 74 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 t.forwarded.to.the.captive.porta
4a280 6c 2e 20 49 66 20 48 54 54 50 53 20 6c 6f 67 69 6e 73 20 61 72 65 20 65 6e 61 62 6c 65 64 2c 20 l..If.HTTPS.logins.are.enabled,.
4a2a0 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 the.user.will.be.redirected.to.t
4a2c0 68 65 20 48 54 54 50 53 20 6c 6f 67 69 6e 20 70 61 67 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 he.HTTPS.login.page..If.this.opt
4a2e0 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 ion.is.set,.the.DNS.forwarder.wi
4a300 6c 6c 20 6f 6e 6c 79 20 62 69 6e 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 63 ll.only.bind.to.the.interfaces.c
4a320 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 73 65 6c 65 63 ontaining.the.IP.addresses.selec
4a340 74 65 64 20 61 62 6f 76 65 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 62 69 6e 64 69 6e 67 20 74 ted.above,.rather.than.binding.t
4a360 6f 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 64 69 73 63 61 72 64 69 6e 67 20 o.all.interfaces.and.discarding.
4a380 71 75 65 72 69 65 73 20 74 6f 20 6f 74 68 65 72 20 61 64 64 72 65 73 73 65 73 2e 25 31 24 73 54 queries.to.other.addresses.%1$sT
4a3a0 68 69 73 20 6f 70 74 69 6f 6e 20 64 6f 65 73 20 4e 4f 54 20 77 6f 72 6b 20 77 69 74 68 20 49 50 his.option.does.NOT.work.with.IP
4a3c0 76 36 2e 20 49 66 20 73 65 74 2c 20 64 6e 73 6d 61 73 71 20 77 69 6c 6c 20 6e 6f 74 20 62 69 6e v6..If.set,.dnsmasq.will.not.bin
4a3e0 64 20 74 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 d.to.IPv6.addresses..If.this.opt
4a400 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 77 ion.is.set,.the.captive.portal.w
4a420 69 6c 6c 20 72 65 73 74 72 69 63 74 20 65 61 63 68 20 75 73 65 72 20 77 68 6f 20 6c 6f 67 73 20 ill.restrict.each.user.who.logs.
4a440 69 6e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 66 61 75 6c 74 20 62 61 6e 64 in.to.the.specified.default.band
4a460 77 69 64 74 68 2e 20 52 41 44 49 55 53 20 63 61 6e 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 64 width..RADIUS.can.override.the.d
4a480 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 2e 20 4c 65 61 76 65 20 65 6d 70 74 79 20 66 6f 72 efault.settings..Leave.empty.for
4a4a0 20 6e 6f 20 6c 69 6d 69 74 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 .no.limit..If.this.option.is.set
4a4c0 2c 20 74 68 65 6e 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 77 69 6c 6c ,.then.DHCP.static.mappings.will
4a4e0 20 62 65 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 .be.registered.in.the.DNS.Resolv
4a500 65 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 72 65 er,.so.that.their.name.can.be.re
4a520 73 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d solved..The.domain.in.%1$sSystem
4a540 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 68 6f 75 6c 64 20 61 .&gt;.General.Setup%2$s.should.a
4a560 6c 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 lso.be.set.to.the.proper.value..
4a580 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 65 6e 20 6d 61 63 68 If.this.option.is.set,.then.mach
4a5a0 69 6e 65 73 20 74 68 61 74 20 73 70 65 63 69 66 79 20 74 68 65 69 72 20 68 6f 73 74 6e 61 6d 65 ines.that.specify.their.hostname
4a5c0 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 44 48 43 50 20 6c 65 61 73 65 20 77 69 .when.requesting.a.DHCP.lease.wi
4a5e0 6c 6c 20 62 65 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 4e 53 20 52 65 73 6f ll.be.registered.in.the.DNS.Reso
4a600 6c 76 65 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 lver,.so.that.their.name.can.be.
4a620 72 65 73 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 31 24 73 53 79 73 74 resolved..The.domain.in.%1$sSyst
4a640 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 68 6f 75 6c 64 em.&gt;.General.Setup%2$s.should
4a660 20 61 6c 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 .also.be.set.to.the.proper.value
4a680 2e 00 49 67 6e 6f 72 65 00 49 67 6e 6f 72 65 20 42 4f 4f 54 50 20 71 75 65 72 69 65 73 00 49 67 ..Ignore.Ignore.BOOTP.queries.Ig
4a6a0 6e 6f 72 65 20 44 65 6e 69 65 64 20 43 6c 69 65 6e 74 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 75 nore.Denied.Clients.may.not.be.u
4a6c0 73 65 64 20 77 68 65 6e 20 61 20 46 61 69 6c 6f 76 65 72 20 50 65 65 72 20 49 50 20 69 73 20 64 sed.when.a.Failover.Peer.IP.is.d
4a6e0 65 66 69 6e 65 64 2e 00 49 67 6e 6f 72 65 20 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 efined..Ignore.client.identifier
4a700 73 00 49 67 6e 6f 72 65 20 64 65 6e 69 65 64 20 63 6c 69 65 6e 74 73 00 49 67 6e 6f 72 69 6e 67 s.Ignore.denied.clients.Ignoring
4a720 20 49 50 73 65 63 20 72 65 6c 6f 61 64 20 73 69 6e 63 65 20 74 68 65 72 65 20 61 72 65 20 6e 6f .IPsec.reload.since.there.are.no
4a740 20 74 75 6e 6e 65 6c 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 73 00 49 6c 6c 65 67 61 6c .tunnels.on.interface.%s.Illegal
4a760 20 49 6e 70 75 74 3a 20 53 65 6c 66 2d 45 78 70 6c 61 6e 61 74 6f 72 79 00 49 6d 70 6f 72 74 00 .Input:.Self-Explanatory.Import.
4a780 49 6d 70 6f 72 74 20 43 65 72 74 69 66 69 63 61 74 65 00 49 6d 70 6f 72 74 20 52 52 44 20 68 61 Import.Certificate.Import.RRD.ha
4a7a0 73 20 25 31 24 73 20 44 53 20 76 61 6c 75 65 73 20 61 6e 64 20 25 32 24 73 20 52 52 41 20 64 61 s.%1$s.DS.values.and.%2$s.RRA.da
4a7c0 74 61 62 61 73 65 73 2c 20 6e 65 77 20 66 6f 72 6d 61 74 20 52 52 44 20 68 61 73 20 25 33 24 73 tabases,.new.format.RRD.has.%3$s
4a7e0 20 44 53 20 76 61 6c 75 65 73 20 61 6e 64 20 25 34 24 73 20 52 52 41 20 64 61 74 61 62 61 73 65 .DS.values.and.%4$s.RRA.database
4a800 73 00 49 6d 70 6f 72 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 s.Import.an.existing.Certificate
4a820 00 49 6d 70 6f 72 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 .Import.an.existing.Certificate.
4a840 41 75 74 68 6f 72 69 74 79 00 49 6d 70 6f 72 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 43 65 72 Authority.Import.an.existing.Cer
4a860 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 49 6d 70 6f 72 74 65 tificate.Revocation.List.Importe
4a880 64 20 61 20 66 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 2e 00 49 6d 70 6f 72 74 65 64 20 6d 30 6e d.a.firewall.alias..Imported.m0n
4a8a0 30 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 00 49 6e 20 2f 20 4f 75 74 20 0wall.configuration.In.In./.Out.
4a8c0 70 69 70 65 00 49 6e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 74 68 65 20 pipe.In.Authentication.mode.the.
4a8e0 54 4c 53 20 6b 65 79 20 69 73 20 75 73 65 64 20 6f 6e 6c 79 20 61 73 20 48 4d 41 43 20 61 75 74 TLS.key.is.used.only.as.HMAC.aut
4a900 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e hentication.for.the.control.chan
4a920 6e 65 6c 2c 20 70 72 6f 74 65 63 74 69 6e 67 20 74 68 65 20 70 65 65 72 73 20 66 72 6f 6d 20 75 nel,.protecting.the.peers.from.u
4a940 6e 61 75 74 68 6f 72 69 7a 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 25 31 24 73 45 6e 63 nauthorized.connections..%1$sEnc
4a960 72 79 70 74 69 6f 6e 20 61 6e 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 ryption.and.Authentication.mode.
4a980 61 6c 73 6f 20 65 6e 63 72 79 70 74 73 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 63 6f also.encrypts.control.channel.co
4a9a0 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 70 72 6f 76 69 64 69 6e 67 20 6d 6f 72 65 20 70 72 69 76 mmunication,.providing.more.priv
4a9c0 61 63 79 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 acy.and.traffic.control.channel.
4a9e0 6f 62 66 75 73 63 61 74 69 6f 6e 2e 00 49 6e 20 55 73 65 00 49 6e 20 61 64 64 69 74 69 6f 6e 2c obfuscation..In.Use.In.addition,
4aa00 20 2e 70 68 70 20 66 69 6c 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 70 6c 6f 61 64 65 64 ..php.files.can.also.be.uploaded
4aa20 20 66 6f 72 20 65 78 65 63 75 74 69 6f 6e 2e 09 54 68 65 20 66 69 6c 65 6e 61 6d 65 20 63 61 6e .for.execution..The.filename.can
4aa40 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 63 75 73 74 6f 6d 20 70 61 67 65 20 66 72 .be.passed.to.the.custom.page.fr
4aa60 6f 6d 20 74 68 65 20 69 6e 69 74 69 61 6c 20 70 61 67 65 20 62 79 20 75 73 69 6e 67 20 74 65 78 om.the.initial.page.by.using.tex
4aa80 74 20 73 69 6d 69 6c 61 72 20 74 6f 3a 00 49 6e 20 61 6e 64 20 4f 75 74 20 51 75 65 75 65 20 63 t.similar.to:.In.and.Out.Queue.c
4aaa0 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 73 61 6d 65 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 annot.be.the.same..In.most.cases
4aac0 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 00 49 6e .this.option.is.not.required..In
4aae0 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 74 68 65 20 66 69 65 6c 64 20 73 68 6f 75 6c 64 20 62 65 .most.cases,.the.field.should.be
4ab00 20 6c 65 66 74 20 65 6d 70 74 79 2e 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 69 73 .left.empty..All.packets.in.this
4ab20 20 70 69 70 65 20 61 72 65 20 70 6c 61 63 65 64 20 69 6e 74 6f 20 61 20 66 69 78 65 64 2d 73 69 .pipe.are.placed.into.a.fixed-si
4ab40 7a 65 20 71 75 65 75 65 20 66 69 72 73 74 2c 20 74 68 65 6e 20 74 68 65 79 20 61 72 65 20 64 65 ze.queue.first,.then.they.are.de
4ab60 6c 61 79 65 64 20 62 79 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 layed.by.value.specified.in.the.
4ab80 44 65 6c 61 79 20 66 69 65 6c 64 2c 20 61 6e 64 20 74 68 65 6e 20 74 68 65 79 20 61 72 65 20 64 Delay.field,.and.then.they.are.d
4aba0 65 6c 69 76 65 72 65 64 20 74 6f 20 74 68 65 69 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 00 49 elivered.to.their.destination..I
4abc0 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 74 68 69 73 20 66 69 65 6c 64 20 73 68 6f 75 6c 64 20 n.most.cases,.this.field.should.
4abe0 62 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 20 49 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 be.left.empty..It.increases.the.
4ac00 68 61 73 68 20 73 69 7a 65 20 73 65 74 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 74 68 69 hash.size.set.In.most.cases,.thi
4ac20 73 20 66 69 65 6c 64 20 73 68 6f 75 6c 64 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 20 49 74 s.field.should.be.left.empty..It
4ac40 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 68 61 73 68 20 73 69 7a 65 20 73 65 74 2e 00 49 6e .increases.the.hash.size.set..In
4ac60 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 7a 65 72 6f 20 28 30 29 20 73 68 6f 75 6c 64 20 62 65 20 .most.cases,.zero.(0).should.be.
4ac80 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 28 6f 72 20 6c 65 61 76 65 20 74 68 65 20 66 69 65 specified.here.(or.leave.the.fie
4aca0 6c 64 20 65 6d 70 74 79 29 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 2e 30 30 31 20 6d 65 61 6e ld.empty)..A.value.of.0.001.mean
4acc0 73 20 6f 6e 65 20 70 61 63 6b 65 74 20 69 6e 20 31 30 30 30 20 67 65 74 73 20 64 72 6f 70 70 65 s.one.packet.in.1000.gets.droppe
4ace0 64 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 7a 65 72 6f 20 28 30 29 20 73 68 6f 75 6c 64 d.In.most.cases,.zero.(0).should
4ad00 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 28 6f 72 20 6c 65 61 76 65 20 74 68 65 .be.specified.here.(or.leave.the
4ad20 20 66 69 65 6c 64 20 65 6d 70 74 79 29 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 2e 30 30 31 20 .field.empty)..A.value.of.0.001.
4ad40 6d 65 61 6e 73 20 6f 6e 65 20 70 61 63 6b 65 74 20 69 6e 20 31 30 30 30 20 67 65 74 73 20 64 72 means.one.packet.in.1000.gets.dr
4ad60 6f 70 70 65 64 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 7a 65 72 6f 20 28 30 29 20 73 opped..In.most.cases,.zero.(0).s
4ad80 68 6f 75 6c 64 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 28 6f 72 20 6c 65 61 76 65 20 74 hould.specified.here.(or.leave.t
4ada0 68 65 20 66 69 65 6c 64 20 65 6d 70 74 79 29 2e 00 49 6e 2d 75 73 65 20 44 48 43 50 20 50 6f 6f he.field.empty)..In-use.DHCP.Poo
4adc0 6c 20 52 61 6e 67 65 73 3a 00 49 6e 2f 6f 75 74 20 65 72 72 6f 72 73 00 49 6e 2f 6f 75 74 20 70 l.Ranges:.In/out.errors.In/out.p
4ade0 61 63 6b 65 74 73 00 49 6e 2f 6f 75 74 20 70 61 63 6b 65 74 73 20 28 62 6c 6f 63 6b 29 00 49 6e ackets.In/out.packets.(block).In
4ae00 2f 6f 75 74 20 70 61 63 6b 65 74 73 20 28 70 61 73 73 29 00 49 6e 61 63 74 69 76 65 20 54 75 6e /out.packets.(pass).Inactive.Tun
4ae20 6e 65 6c 73 00 49 6e 63 6c 75 64 65 20 25 73 20 69 73 20 6d 69 73 73 69 6e 67 21 00 49 6e 63 6c nels.Include.%s.is.missing!.Incl
4ae40 75 64 65 20 66 69 6c 65 20 25 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 66 ude.file.%s.could.not.be.found.f
4ae60 6f 72 20 69 6e 63 6c 75 73 69 6f 6e 2e 00 49 6e 63 6c 75 64 65 20 69 64 6c 65 20 74 69 6d 65 20 or.inclusion..Include.idle.time.
4ae80 69 6e 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 00 49 6e 63 6f 6d 69 6e 67 20 54 43 50 20 42 75 66 in.session.time.Incoming.TCP.Buf
4aea0 66 65 72 73 00 49 6e 63 6f 6d 70 6c 65 74 65 20 41 52 50 20 65 6e 74 72 69 65 73 20 69 6e 64 69 fers.Incomplete.ARP.entries.indi
4aec0 63 61 74 65 20 74 68 61 74 20 74 68 65 20 74 61 72 67 65 74 20 68 6f 73 74 20 68 61 73 20 6e 6f cate.that.the.target.host.has.no
4aee0 74 20 79 65 74 20 72 65 70 6c 69 65 64 20 74 6f 20 61 6e 20 41 52 50 20 72 65 71 75 65 73 74 2e t.yet.replied.to.an.ARP.request.
4af00 00 49 6e 63 6f 72 72 65 63 74 20 66 6f 72 6d 61 74 20 66 6f 72 20 73 6f 75 72 63 65 2d 68 61 73 .Incorrect.format.for.source-has
4af20 68 20 6b 65 79 2c 20 22 30 78 22 20 6d 75 73 74 20 62 65 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 h.key,."0x".must.be.followed.by.
4af40 65 78 61 63 74 6c 79 20 33 32 20 68 65 78 61 64 65 63 69 6d 61 6c 20 63 68 61 72 61 63 74 65 72 exactly.32.hexadecimal.character
4af60 73 2e 00 49 6e 63 6f 72 72 65 63 74 20 69 70 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 s..Incorrect.ip.address.specifie
4af80 64 20 66 6f 72 20 75 73 65 72 6e 61 6d 65 20 25 73 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 d.for.username.%s.Indicates.whet
4afa0 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 6c 6f 67 69 6e 20 66 6f her.the.user.is.able.to.login.fo
4afc0 72 20 65 78 61 6d 70 6c 65 20 76 69 61 20 53 53 48 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 r.example.via.SSH..Indicates.whe
4afe0 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 6c 6f 67 69 6e 20 66 ther.the.user.is.able.to.login.f
4b000 6f 72 20 74 75 6e 6e 65 6c 69 6e 67 20 76 69 61 20 53 53 48 20 77 68 65 6e 20 74 68 65 79 20 68 or.tunneling.via.SSH.when.they.h
4b020 61 76 65 20 6e 6f 20 73 68 65 6c 6c 20 61 63 63 65 73 73 2e 20 4e 6f 74 65 3a 20 55 73 65 72 20 ave.no.shell.access..Note:.User.
4b040 2d 20 53 79 73 74 65 6d 20 2d 20 43 6f 70 79 20 66 69 6c 65 73 20 28 73 63 70 29 20 61 6e 64 20 -.System.-.Copy.files.(scp).and.
4b060 53 79 73 74 65 6d 3a 20 43 6f 70 79 20 66 69 6c 65 73 20 74 6f 20 68 6f 6d 65 20 64 69 72 65 63 System:.Copy.files.to.home.direc
4b080 74 6f 72 79 20 28 63 68 72 6f 6f 74 65 64 20 73 63 70 29 20 63 6f 6e 66 6c 69 63 74 20 77 69 74 tory.(chrooted.scp).conflict.wit
4b0a0 68 20 74 68 69 73 20 70 72 69 76 69 6c 65 67 65 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 h.this.privilege..Indicates.whet
4b0c0 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 6c 6f 67 69 6e 20 6f 6e her.the.user.is.able.to.login.on
4b0e0 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 00 49 6e 64 69 63 61 74 65 73 20 77 .the.captive.portal..Indicates.w
4b100 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 64 69 hether.the.user.is.allowed.to.di
4b120 61 6c 20 69 6e 20 76 69 61 20 49 50 73 65 63 20 78 61 75 74 68 20 28 4e 6f 74 65 3a 20 44 6f 65 al.in.via.IPsec.xauth.(Note:.Doe
4b140 73 20 6e 6f 74 20 61 6c 6c 6f 77 20 73 68 65 6c 6c 20 61 63 63 65 73 73 2c 20 62 75 74 20 6d 61 s.not.allow.shell.access,.but.ma
4b160 79 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 63 72 65 61 74 65 20 53 53 48 20 74 y.allow.the.user.to.create.SSH.t
4b180 75 6e 6e 65 6c 73 29 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 unnels).Indicates.whether.the.us
4b1a0 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 64 69 61 6c 20 69 6e 20 76 69 61 20 4c 32 54 er.is.allowed.to.dial.in.via.L2T
4b1c0 50 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 P.Indicates.whether.the.user.is.
4b1e0 61 6c 6c 6f 77 65 64 20 74 6f 20 64 69 61 6c 20 69 6e 20 76 69 61 20 50 50 50 4f 45 00 49 6e 64 allowed.to.dial.in.via.PPPOE.Ind
4b200 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 69 73 20 61 62 6c 65 icates.whether.this.user.is.able
4b220 20 74 6f 20 6c 6f 67 69 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 76 69 61 20 53 53 48 2e 00 49 .to.login.for.example.via.SSH..I
4b240 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 69 73 20 61 6c ndicates.whether.this.user.is.al
4b260 6c 6f 77 65 64 20 74 6f 20 63 6f 70 79 20 66 69 6c 65 73 20 6f 6e 74 6f 20 74 68 65 20 25 73 20 lowed.to.copy.files.onto.the.%s.
4b280 61 70 70 6c 69 61 6e 63 65 20 76 69 61 20 53 43 50 2f 53 46 54 50 2e 00 49 6e 64 69 63 61 74 65 appliance.via.SCP/SFTP..Indicate
4b2a0 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 s.whether.this.user.is.allowed.t
4b2c0 6f 20 63 6f 70 79 20 66 69 6c 65 73 20 74 6f 20 74 68 65 20 68 6f 6d 65 20 64 69 72 65 63 74 6f o.copy.files.to.the.home.directo
4b2e0 72 79 20 76 69 61 20 53 43 50 2f 53 46 54 50 2e 4e 6f 74 65 3a 20 55 73 65 72 20 2d 20 53 79 73 ry.via.SCP/SFTP.Note:.User.-.Sys
4b300 74 65 6d 20 2d 20 43 6f 70 79 20 66 69 6c 65 73 20 28 73 63 70 29 20 63 6f 6e 66 6c 69 63 74 73 tem.-.Copy.files.(scp).conflicts
4b320 20 77 69 74 68 20 74 68 69 73 20 70 72 69 76 69 6c 65 67 65 2e 57 61 72 6e 69 6e 67 3a 20 4d 61 .with.this.privilege.Warning:.Ma
4b340 6e 75 61 6c 20 63 68 72 6f 6f 74 20 73 65 74 75 70 20 72 65 71 75 69 72 65 64 2c 20 73 65 65 20 nual.chroot.setup.required,.see.
4b360 2f 75 73 72 2f 6c 6f 63 61 6c 2f 65 74 63 2f 72 63 2e 64 2f 73 63 70 6f 6e 6c 79 63 2e 00 49 6e /usr/local/etc/rc.d/scponlyc..In
4b380 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 77 69 6c 6c 20 6c dicates.whether.this.user.will.l
4b3a0 6f 63 6b 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f ock.access.to.the.webConfigurato
4b3c0 72 20 66 6f 72 20 6f 74 68 65 72 20 75 73 65 72 73 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 r.for.other.users..Indicates.whe
4b3e0 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 77 69 6c 6c 20 6c 6f 63 6b 20 69 6e 64 69 76 69 64 ther.this.user.will.lock.individ
4b400 75 61 6c 20 48 54 4d 4c 20 70 61 67 65 73 20 61 66 74 65 72 20 68 61 76 69 6e 67 20 61 63 63 65 ual.HTML.pages.after.having.acce
4b420 73 73 65 64 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 70 61 67 65 20 28 74 68 65 20 6c 6f 63 6b ssed.a.particular.page.(the.lock
4b440 20 77 69 6c 6c 20 62 65 20 66 72 65 65 64 20 69 66 20 74 68 65 20 75 73 65 72 20 6c 65 61 76 65 .will.be.freed.if.the.user.leave
4b460 73 20 6f 72 20 73 61 76 65 73 20 74 68 65 20 70 61 67 65 20 66 6f 72 6d 29 2e 00 49 6e 64 6f 6f s.or.saves.the.page.form)..Indoo
4b480 72 00 49 6e 66 6f 00 49 6e 66 6f 20 74 79 70 65 00 49 6e 66 6f 72 6d 00 49 6e 66 6f 72 6d 20 44 r.Info.Info.type.Inform.Inform.D
4b4a0 65 6e 79 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 26 20 54 65 eny.Information.Information.&.Te
4b4c0 73 74 73 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 00 49 6e 66 6f 72 6d 61 74 69 6f 6e sts.Information.only.Information
4b4e0 20 72 65 70 6c 79 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 71 75 65 73 74 00 49 6e 66 72 61 .reply.Information.request.Infra
4b500 73 74 72 75 63 74 75 72 65 20 28 42 53 53 29 00 49 6e 68 65 72 69 74 65 64 20 66 72 6f 6d 00 49 structure.(BSS).Inherited.from.I
4b520 6e 69 74 20 73 74 72 69 6e 67 00 49 6e 69 74 69 61 6c 20 54 65 6d 70 6c 61 74 65 00 49 6e 69 74 nit.string.Initial.Template.Init
4b540 69 61 6c 20 69 6e 74 65 72 76 61 6c 00 49 6e 69 74 69 61 6c 20 75 70 64 61 74 65 2e 00 49 6e 69 ial.interval.Initial.update..Ini
4b560 74 69 61 6c 69 7a 69 6e 67 00 49 6e 69 74 69 61 6c 69 7a 69 6e 67 20 53 65 72 76 69 63 65 00 49 tializing.Initializing.Service.I
4b580 6e 69 74 69 61 74 65 20 49 4b 45 76 32 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 77 nitiate.IKEv2.reauthentication.w
4b5a0 69 74 68 20 61 20 6d 61 6b 65 2d 62 65 66 6f 72 65 2d 62 72 65 61 6b 00 49 6e 73 65 72 74 20 61 ith.a.make-before-break.Insert.a
4b5c0 20 73 74 72 6f 6e 67 65 72 20 49 44 20 69 6e 74 6f 20 49 50 20 68 65 61 64 65 72 20 6f 66 20 70 .stronger.ID.into.IP.header.of.p
4b5e0 61 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 66 69 6c 74 65 ackets.passing.through.the.filte
4b600 72 2e 00 49 6e 73 65 72 74 20 63 6f 6e 73 75 6d 65 72 20 69 6e 74 6f 20 6d 69 72 72 6f 72 00 49 r..Insert.consumer.into.mirror.I
4b620 6e 73 74 61 6c 6c 3a 20 25 31 24 73 20 73 65 63 6f 6e 64 73 20 28 25 32 24 73 29 00 49 6e 73 74 nstall:.%1$s.seconds.(%2$s).Inst
4b640 61 6c 6c 61 74 69 6f 6e 20 46 65 65 64 62 61 63 6b 00 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 allation.Feedback.Installation.a
4b660 62 6f 72 74 65 64 2e 00 49 6e 73 74 61 6c 6c 65 64 20 25 73 20 70 61 63 6b 61 67 65 2e 00 49 6e borted..Installed.%s.package..In
4b680 73 74 61 6c 6c 65 64 20 31 35 20 6d 69 6e 75 74 65 20 66 69 6c 74 65 72 20 72 65 6c 6f 61 64 20 stalled.15.minute.filter.reload.
4b6a0 66 6f 72 20 54 69 6d 65 20 42 61 73 65 64 20 52 75 6c 65 73 00 49 6e 73 74 61 6c 6c 65 64 20 46 for.Time.Based.Rules.Installed.F
4b6c0 69 6c 65 73 00 49 6e 73 74 61 6c 6c 65 64 20 50 61 63 6b 61 67 65 73 00 49 6e 73 74 61 6c 6c 69 iles.Installed.Packages.Installi
4b6e0 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2e 2e 2e 2e 00 49 6e 73 74 61 6c 6c 69 6e 67 ng.configuration......Installing
4b700 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 00 49 6e 73 74 61 6c 6c 69 6e 67 20 70 61 72 .configuration....Installing.par
4b720 74 69 61 6c 20 4e 41 54 20 72 65 66 6c 65 63 74 69 6f 6e 20 72 75 6c 65 73 2e 20 4d 61 78 69 6d tial.NAT.reflection.rules..Maxim
4b740 75 6d 20 31 2c 30 30 30 20 72 65 61 63 68 65 64 2e 00 49 6e 73 74 65 61 64 20 6f 66 20 61 20 62 um.1,000.reached..Instead.of.a.b
4b760 72 65 61 6b 2d 62 65 66 6f 72 65 2d 6d 61 6b 65 20 73 63 68 65 6d 65 2e 20 4d 61 6b 65 2d 62 65 reak-before-make.scheme..Make-be
4b780 66 6f 72 65 2d 62 72 65 61 6b 20 75 73 65 73 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 49 4b 45 20 fore-break.uses.overlapping.IKE.
4b7a0 61 6e 64 20 43 48 49 4c 44 5f 53 41 20 64 75 72 69 6e 67 20 72 65 61 75 74 68 65 6e 74 69 63 61 and.CHILD_SA.during.reauthentica
4b7c0 74 69 6f 6e 20 62 79 20 66 69 72 73 74 20 72 65 63 72 65 61 74 69 6e 67 20 61 6c 6c 20 6e 65 77 tion.by.first.recreating.all.new
4b7e0 20 53 41 73 20 62 65 66 6f 72 65 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 6f 6c 64 20 6f 6e 65 .SAs.before.deleting.the.old.one
4b800 73 2e 20 54 68 69 73 20 62 65 68 61 76 69 6f 72 20 63 61 6e 20 62 65 20 62 65 6e 65 66 69 63 69 s..This.behavior.can.be.benefici
4b820 61 6c 20 74 6f 20 61 76 6f 69 64 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 67 61 70 73 20 64 75 al.to.avoid.connectivity.gaps.du
4b840 72 69 6e 67 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 62 75 74 20 72 65 71 75 69 ring.reauthentication,.but.requi
4b860 72 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 53 41 73 20 res.support.for.overlapping.SAs.
4b880 62 79 20 74 68 65 20 70 65 65 72 2e 00 49 6e 74 2e 00 49 6e 74 2e 20 50 6f 72 74 00 49 6e 74 65 by.the.peer..Int..Int..Port.Inte
4b8a0 67 72 69 74 79 20 56 65 72 69 66 69 65 72 00 49 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b 65 72 grity.Verifier.Integrity.checker
4b8c0 00 49 6e 74 65 6c 20 43 6f 72 65 2a 20 43 50 55 20 6f 6e 2d 64 69 65 20 74 68 65 72 6d 61 6c 20 .Intel.Core*.CPU.on-die.thermal.
4b8e0 73 65 6e 73 6f 72 00 49 6e 74 65 72 2d 63 6c 69 65 6e 74 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f sensor.Inter-client.communicatio
4b900 6e 00 49 6e 74 65 72 66 61 63 65 00 49 6e 74 65 72 66 61 63 65 20 25 31 24 73 20 63 6f 6e 66 69 n.Interface.Interface.%1$s.confi
4b920 67 75 72 65 64 20 76 69 61 20 25 32 24 73 20 74 79 70 65 20 25 33 24 73 00 49 6e 74 65 72 66 61 gured.via.%2$s.type.%3$s.Interfa
4b940 63 65 20 25 31 24 73 20 74 72 61 63 6b 69 6e 67 20 6e 6f 6e 2d 65 78 69 73 74 65 6e 74 20 69 6e ce.%1$s.tracking.non-existent.in
4b960 74 65 72 66 61 63 65 20 25 32 24 73 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 28 56 4c 41 4e 29 terface.%2$s.Interface.%s.(VLAN)
4b980 20 68 61 73 20 4d 54 55 20 73 65 74 20 74 6f 20 61 20 6c 61 72 67 65 72 20 76 61 6c 75 65 2e 00 .has.MTU.set.to.a.larger.value..
4b9a0 49 6e 74 65 72 66 61 63 65 20 25 73 20 44 79 6e 61 6d 69 63 20 47 61 74 65 77 61 79 00 49 6e 74 Interface.%s.Dynamic.Gateway.Int
4b9c0 65 72 66 61 63 65 20 25 73 20 53 74 61 74 69 63 20 47 61 74 65 77 61 79 00 49 6e 74 65 72 66 61 erface.%s.Static.Gateway.Interfa
4b9e0 63 65 20 25 73 20 63 68 61 6e 67 65 64 20 74 6f 20 61 64 68 6f 63 20 6d 6f 64 65 00 49 6e 74 65 ce.%s.changed.to.adhoc.mode.Inte
4ba00 72 66 61 63 65 20 25 73 20 63 68 61 6e 67 65 64 20 74 6f 20 68 6f 73 74 61 70 20 6d 6f 64 65 00 rface.%s.changed.to.hostap.mode.
4ba20 49 6e 74 65 72 66 61 63 65 20 25 73 20 63 68 61 6e 67 65 64 20 74 6f 20 69 6e 66 72 61 73 74 72 Interface.%s.changed.to.infrastr
4ba40 75 63 74 75 72 65 20 6d 6f 64 65 00 49 6e 74 65 72 66 61 63 65 20 41 64 64 72 65 73 73 00 49 6e ucture.mode.Interface.Address.In
4ba60 74 65 72 66 61 63 65 20 41 73 73 69 67 6e 6d 65 6e 74 73 00 49 6e 74 65 72 66 61 63 65 20 42 69 terface.Assignments.Interface.Bi
4ba80 6e 64 69 6e 67 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 20 43 6f 6e 66 69 67 75 72 61 74 nding.Interface.Group.Configurat
4baa0 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 00 49 6e 74 65 72 66 61 63 65 20 47 ion.Interface.Groups.Interface.G
4bac0 72 6f 75 70 73 20 61 6c 6c 6f 77 20 73 65 74 74 69 6e 67 20 75 70 20 72 75 6c 65 73 20 66 6f 72 roups.allow.setting.up.rules.for
4bae0 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 6f 75 74 20 64 75 70 .multiple.interfaces.without.dup
4bb00 6c 69 63 61 74 69 6e 67 20 74 68 65 20 72 75 6c 65 73 2e 25 73 49 66 20 6d 65 6d 62 65 72 73 20 licating.the.rules.%sIf.members.
4bb20 61 72 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 are.removed.from.an.interface.gr
4bb40 6f 75 70 2c 20 74 68 65 20 67 72 6f 75 70 20 72 75 6c 65 73 20 61 72 65 20 6e 6f 20 6c 6f 6e 67 oup,.the.group.rules.are.no.long
4bb60 65 72 20 61 70 70 6c 69 63 61 62 6c 65 20 74 6f 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e er.applicable.to.that.interface.
4bb80 00 49 6e 74 65 72 66 61 63 65 20 49 50 73 20 75 73 65 64 20 62 79 20 74 68 65 20 44 4e 53 20 46 .Interface.IPs.used.by.the.DNS.F
4bba0 6f 72 77 61 72 64 65 72 20 66 6f 72 20 72 65 73 70 6f 6e 64 69 6e 67 20 74 6f 20 71 75 65 72 69 orwarder.for.responding.to.queri
4bbc0 65 73 20 66 72 6f 6d 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 es.from.clients..If.an.interface
4bbe0 20 68 61 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 49 50 73 2c 20 62 6f 74 .has.both.IPv4.and.IPv6.IPs,.bot
4bc00 68 20 61 72 65 20 75 73 65 64 2e 20 51 75 65 72 69 65 73 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 h.are.used..Queries.to.other.int
4bc20 65 72 66 61 63 65 20 49 50 73 20 6e 6f 74 20 73 65 6c 65 63 74 65 64 20 62 65 6c 6f 77 20 61 72 erface.IPs.not.selected.below.ar
4bc40 65 20 64 69 73 63 61 72 64 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f e.discarded..The.default.behavio
4bc60 72 20 69 73 20 74 6f 20 72 65 73 70 6f 6e 64 20 74 6f 20 71 75 65 72 69 65 73 20 6f 6e 20 65 76 r.is.to.respond.to.queries.on.ev
4bc80 65 72 79 20 61 76 61 69 6c 61 62 6c 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 ery.available.IPv4.and.IPv6.addr
4bca0 65 73 73 2e 00 49 6e 74 65 72 66 61 63 65 20 49 50 73 20 75 73 65 64 20 62 79 20 74 68 65 20 44 ess..Interface.IPs.used.by.the.D
4bcc0 4e 53 20 52 65 73 6f 6c 76 65 72 20 66 6f 72 20 72 65 73 70 6f 6e 64 69 6e 67 20 74 6f 20 71 75 NS.Resolver.for.responding.to.qu
4bce0 65 72 69 65 73 20 66 72 6f 6d 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 66 eries.from.clients..If.an.interf
4bd00 61 63 65 20 68 61 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 49 50 73 2c 20 ace.has.both.IPv4.and.IPv6.IPs,.
4bd20 62 6f 74 68 20 61 72 65 20 75 73 65 64 2e 20 51 75 65 72 69 65 73 20 74 6f 20 6f 74 68 65 72 20 both.are.used..Queries.to.other.
4bd40 69 6e 74 65 72 66 61 63 65 20 49 50 73 20 6e 6f 74 20 73 65 6c 65 63 74 65 64 20 62 65 6c 6f 77 interface.IPs.not.selected.below
4bd60 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 62 65 68 61 .are.discarded..The.default.beha
4bd80 76 69 6f 72 20 69 73 20 74 6f 20 72 65 73 70 6f 6e 64 20 74 6f 20 71 75 65 72 69 65 73 20 6f 6e vior.is.to.respond.to.queries.on
4bda0 20 65 76 65 72 79 20 61 76 61 69 6c 61 62 6c 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 .every.available.IPv4.and.IPv6.a
4bdc0 64 64 72 65 73 73 2e 00 49 6e 74 65 72 66 61 63 65 20 53 74 61 74 69 73 74 69 63 73 00 49 6e 74 ddress..Interface.Statistics.Int
4bde0 65 72 66 61 63 65 20 68 61 73 20 62 65 65 6e 20 61 64 64 65 64 2e 00 49 6e 74 65 72 66 61 63 65 erface.has.been.added..Interface
4be00 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 74 65 64 2e 00 49 6e 74 65 72 66 61 63 65 20 6d 69 73 .has.been.deleted..Interface.mis
4be20 6d 61 74 63 68 20 64 65 74 65 63 74 65 64 2e 20 50 6c 65 61 73 65 20 72 65 73 6f 6c 76 65 20 74 match.detected..Please.resolve.t
4be40 68 65 20 6d 69 73 6d 61 74 63 68 2c 20 73 61 76 65 20 61 6e 64 20 74 68 65 6e 20 63 6c 69 63 6b he.mismatch,.save.and.then.click
4be60 20 27 41 70 70 6c 79 20 43 68 61 6e 67 65 73 27 2e 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 77 .'Apply.Changes'..The.firewall.w
4be80 69 6c 6c 20 72 65 62 6f 6f 74 20 61 66 74 65 72 77 61 72 64 73 2e 00 49 6e 74 65 72 66 61 63 65 ill.reboot.afterwards..Interface
4bea0 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 .specified.for.the.virtual.IP.ad
4bec0 64 72 65 73 73 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 20 53 6b 69 70 70 69 6e dress.%s.does.not.exist..Skippin
4bee0 67 20 74 68 69 73 20 56 49 50 2e 00 49 6e 74 65 72 66 61 63 65 20 73 75 70 70 6c 69 65 64 20 61 g.this.VIP..Interface.supplied.a
4bf00 73 20 6d 65 6d 62 65 72 20 28 25 73 29 20 69 73 20 69 6e 76 61 6c 69 64 00 49 6e 74 65 72 66 61 s.member.(%s).is.invalid.Interfa
4bf20 63 65 20 73 75 70 70 6c 69 65 64 20 61 73 20 6d 65 6d 62 65 72 20 69 73 20 69 6e 76 61 6c 69 64 ce.supplied.as.member.is.invalid
4bf40 00 49 6e 74 65 72 66 61 63 65 20 73 75 70 70 6c 69 65 64 20 61 73 20 70 61 72 65 6e 74 20 69 73 .Interface.supplied.as.parent.is
4bf60 20 69 6e 76 61 6c 69 64 00 49 6e 74 65 72 66 61 63 65 28 73 29 2f 50 6f 72 74 28 73 29 00 49 6e .invalid.Interface(s)/Port(s).In
4bf80 74 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 61 63 65 73 20 53 6f 72 74 00 49 6e 74 65 72 66 61 terfaces.Interfaces.Sort.Interfa
4bfa0 63 65 73 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 65 20 62 72 69 64 67 65 2e ces.participating.in.the.bridge.
4bfc0 00 49 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 .Interfaces.that.are.configured.
4bfe0 61 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 6c 61 67 67 28 34 29 20 69 6e 74 65 72 66 61 63 as.members.of.a.lagg(4).interfac
4c000 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 00 49 6e 74 65 72 66 61 63 65 73 20 e.will.not.be.shown..Interfaces.
4c020 77 69 74 68 6f 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 6f 74 20 62 without.an.IP.address.will.not.b
4c040 65 20 73 68 6f 77 6e 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 6f 75 74 20 61 6e 20 49 e.shown..Interfaces.without.an.I
4c060 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 25 31 24 73 P.address.will.not.be.shown.%1$s
4c080 53 65 6c 65 63 74 69 6e 67 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 6c 69 73 Selecting.no.interfaces.will.lis
4c0a0 74 65 6e 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 77 69 6c ten.on.all.interfaces.with.a.wil
4c0c0 64 63 61 72 64 2e 25 31 24 73 53 65 6c 65 63 74 69 6e 67 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 dcard.%1$sSelecting.all.interfac
4c0e0 65 73 20 77 69 6c 6c 20 65 78 70 6c 69 63 69 74 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 6f 6e 6c es.will.explicitly.listen.on.onl
4c100 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 2f 49 50 73 20 73 70 65 63 69 66 69 65 64 2e 00 y.the.interfaces/IPs.specified..
4c120 49 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 6f 75 74 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 Interfaces.without.an.IPv6.addre
4c140 73 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 00 49 6e 74 65 72 69 6d 00 49 6e ss.will.not.be.shown..Interim.In
4c160 74 65 72 6d 65 64 69 61 74 65 20 63 6f 6e 66 69 67 20 77 72 69 74 65 20 64 75 72 69 6e 67 20 70 termediate.config.write.during.p
4c180 61 63 6b 61 67 65 20 69 6e 73 74 61 6c 6c 20 66 6f 72 20 25 73 2e 00 49 6e 74 65 72 6d 65 64 69 ackage.install.for.%s..Intermedi
4c1a0 61 74 65 20 63 6f 6e 66 69 67 20 77 72 69 74 65 20 64 75 72 69 6e 67 20 70 61 63 6b 61 67 65 20 ate.config.write.during.package.
4c1c0 72 65 6d 6f 76 61 6c 20 66 6f 72 20 25 73 2e 00 49 6e 74 65 72 6e 61 6c 00 49 6e 74 65 72 6e 61 removal.for.%s..Internal.Interna
4c1e0 6c 20 28 4c 41 4e 29 20 55 4c 41 20 49 50 76 36 20 50 72 65 66 69 78 20 66 6f 72 20 74 68 65 20 l.(LAN).ULA.IPv6.Prefix.for.the.
4c200 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2e 20 54 68 65 20 Network.Prefix.translation..The.
4c220 70 72 65 66 69 78 20 73 69 7a 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 69 6e prefix.size.specified.for.the.in
4c240 74 65 72 6e 61 6c 20 49 50 76 36 20 70 72 65 66 69 78 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 ternal.IPv6.prefix.will.be.appli
4c260 65 64 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 70 72 65 66 69 78 2e 00 49 6e 74 65 72 ed.to.the.external.prefix..Inter
4c280 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 00 49 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 nal.Certificate.Internal.Certifi
4c2a0 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 49 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 cate.Authority.Internal.Certific
4c2c0 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 49 6e 74 65 72 6e 61 6c 20 49 50 00 ate.Revocation.List.Internal.IP.
4c2e0 49 6e 74 65 72 6e 61 6c 20 49 50 76 36 20 70 72 65 66 69 78 00 49 6e 74 65 72 6e 61 6c 20 70 72 Internal.IPv6.prefix.Internal.pr
4c300 65 66 69 78 00 49 6e 74 65 72 76 61 6c 00 49 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 61 efix.Interval.Interval.must.be.a
4c320 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 00 49 6e 74 65 72 76 61 6c 2c 20 69 6e 20 73 65 63 6f .numeric.value.Interval,.in.seco
4c340 6e 64 73 2c 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 73 6f 6c 76 nds,.that.will.be.used.to.resolv
4c360 65 20 68 6f 73 74 6e 61 6d 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6c 69 61 73 65 e.hostnames.configured.on.aliase
4c380 73 2e 20 25 31 24 73 4e 6f 74 65 3a 09 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 s..%1$sNote:..Leave.this.blank.f
4c3a0 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 28 33 30 30 73 29 2e 00 49 6e 76 61 6c 69 64 20 42 or.the.default.(300s)..Invalid.B
4c3c0 61 63 6b 75 70 20 43 6f 75 6e 74 20 73 70 65 63 69 66 69 65 64 00 49 6e 76 61 6c 69 64 20 43 52 ackup.Count.specified.Invalid.CR
4c3e0 4c 20 72 65 66 65 72 65 6e 63 65 2e 00 49 6e 76 61 6c 69 64 20 43 72 65 64 65 6e 74 69 61 6c 73 L.reference..Invalid.Credentials
4c400 21 20 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 75 73 65 20 41 50 49 20 4b 65 79 20 66 6f !.Don't.forget.to.use.API.Key.fo
4c420 72 20 70 61 73 73 77 6f 72 64 20 66 69 65 6c 64 20 77 69 74 68 20 43 6c 6f 75 64 46 6c 61 72 65 r.password.field.with.CloudFlare
4c440 2e 00 49 6e 76 61 6c 69 64 20 44 48 43 50 20 70 6f 6f 6c 20 25 31 24 73 20 2d 20 25 32 24 73 20 ..Invalid.DHCP.pool.%1$s.-.%2$s.
4c460 66 6f 72 20 25 33 24 73 20 73 75 62 6e 65 74 20 25 34 24 73 2f 25 35 24 73 20 64 65 74 65 63 74 for.%3$s.subnet.%4$s/%5$s.detect
4c480 65 64 2e 20 50 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 ed..Please.correct.the.settings.
4c4a0 69 6e 20 53 65 72 76 69 63 65 73 2c 20 44 48 43 50 20 53 65 72 76 65 72 00 49 6e 76 61 6c 69 64 in.Services,.DHCP.Server.Invalid
4c4c0 20 49 43 4d 50 20 73 75 62 74 79 70 65 3a 20 25 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 .ICMP.subtype:.%s.can.not.be.use
4c4e0 64 20 77 69 74 68 20 25 73 2e 00 49 6e 76 61 6c 69 64 20 49 50 2e 20 49 50 20 41 64 64 72 65 73 d.with.%s..Invalid.IP..IP.Addres
4c500 73 20 73 75 62 6d 69 74 74 65 64 20 69 73 20 69 6d 70 72 6f 70 65 72 6c 79 20 66 6f 72 6d 61 74 s.submitted.is.improperly.format
4c520 74 65 64 20 6f 72 20 69 73 20 61 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 20 6f ted.or.is.a.private.IP.address.o
4c540 72 20 69 73 20 6f 6e 20 61 20 62 6c 61 63 6b 6c 69 73 74 2e 00 49 6e 76 61 6c 69 64 20 4c 6f 63 r.is.on.a.blacklist..Invalid.Loc
4c560 61 6c 20 4e 65 74 77 6f 72 6b 2e 00 49 6e 76 61 6c 69 64 20 4f 53 20 64 65 74 65 63 74 69 6f 6e al.Network..Invalid.OS.detection
4c580 20 73 65 6c 65 63 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 76 61 6c 69 .selection..Please.select.a.vali
4c5a0 64 20 4f 53 2e 00 49 6e 76 61 6c 69 64 20 50 61 73 73 77 6f 72 64 2e 00 49 6e 76 61 6c 69 64 20 d.OS..Invalid.Password..Invalid.
4c5c0 53 49 4d 20 43 53 20 53 74 61 74 65 00 49 6e 76 61 6c 69 64 20 53 49 4d 20 43 53 2f 50 53 20 53 SIM.CS.State.Invalid.SIM.CS/PS.S
4c5e0 74 61 74 65 00 49 6e 76 61 6c 69 64 20 53 49 4d 20 50 53 20 53 74 61 74 65 00 49 6e 76 61 6c 69 tate.Invalid.SIM.PS.State.Invali
4c600 64 20 53 49 4d 2f 6c 6f 63 6b 65 64 20 53 74 61 74 65 00 49 6e 76 61 6c 69 64 20 54 54 4c 00 49 d.SIM/locked.State.Invalid.TTL.I
4c620 6e 76 61 6c 69 64 20 55 73 65 72 6e 61 6d 65 2e 00 49 6e 76 61 6c 69 64 20 5a 6f 6e 65 49 44 00 nvalid.Username..Invalid.ZoneID.
4c640 49 6e 76 61 6c 69 64 20 61 63 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 Invalid.action.specified..Invali
4c660 64 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2e 00 49 6e 76 61 6c 69 64 20 63 68 61 6e 6e 65 d.address.family..Invalid.channe
4c680 6c 20 73 70 65 63 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 20 27 l.specified..Invalid.character.'
4c6a0 23 27 20 69 6e 20 53 4e 4d 50 20 74 72 61 70 20 73 74 72 69 6e 67 00 49 6e 76 61 6c 69 64 20 63 #'.in.SNMP.trap.string.Invalid.c
4c6c0 68 61 72 61 63 74 65 72 20 27 23 27 20 69 6e 20 72 65 61 64 20 63 6f 6d 6d 75 6e 69 74 79 20 73 haracter.'#'.in.read.community.s
4c6e0 74 72 69 6e 67 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 20 27 23 27 20 69 6e 20 73 tring.Invalid.character.'#'.in.s
4c700 79 73 74 65 6d 20 63 6f 6e 74 61 63 74 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 20 ystem.contact.Invalid.character.
4c720 27 23 27 20 69 6e 20 73 79 73 74 65 6d 20 6c 6f 63 61 74 69 6f 6e 00 49 6e 76 61 6c 69 64 20 63 '#'.in.system.location.Invalid.c
4c740 68 61 72 61 63 74 65 72 73 20 64 65 74 65 63 74 65 64 20 25 73 2e 20 50 6c 65 61 73 65 20 72 65 haracters.detected.%s..Please.re
4c760 6d 6f 76 65 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 20 61 6e 64 20 73 61 76 65 move.invalid.characters.and.save
4c780 20 61 67 61 69 6e 2e 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 20 64 65 74 65 63 .again..Invalid.characters.detec
4c7a0 74 65 64 20 28 25 73 29 2e 20 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 6e 76 61 6c 69 64 ted.(%s)...Please.remove.invalid
4c7c0 20 63 68 61 72 61 63 74 65 72 73 20 61 6e 64 20 73 61 76 65 20 61 67 61 69 6e 2e 00 49 6e 76 61 .characters.and.save.again..Inva
4c7e0 6c 69 64 20 63 75 73 74 6f 6d 20 6f 70 74 69 6f 6e 73 00 49 6e 76 61 6c 69 64 20 65 78 70 69 72 lid.custom.options.Invalid.expir
4c800 61 74 69 6f 6e 20 64 61 74 65 20 66 6f 72 6d 61 74 3b 20 75 73 65 20 4d 4d 2f 44 44 2f 59 59 59 ation.date.format;.use.MM/DD/YYY
4c820 59 20 69 6e 73 74 65 61 64 2e 00 49 6e 76 61 6c 69 64 20 69 6e 66 6f 20 74 79 70 65 2c 20 62 61 Y.instead..Invalid.info.type,.ba
4c840 69 6c 69 6e 67 2e 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 22 25 73 22 20 69 6e iling..Invalid.interface."%s".in
4c860 20 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 00 49 6e 76 61 .interface_dhcp_configure().Inva
4c880 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 62 6c 6f 63 6b 20 72 75 6c 65 3a 00 49 6e lid.interface.for.block.rule:.In
4c8a0 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 70 61 73 73 20 72 75 6c 65 3a 00 49 valid.interface.for.pass.rule:.I
4c8c0 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 6e nvalid.interface..Invalid.intern
4c8e0 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 49 6e 76 61 6c 69 64 al.Certificate.Authority.Invalid
4c900 20 6c 6f 67 20 74 79 70 65 2c 20 62 61 69 6c 69 6e 67 2e 00 49 6e 76 61 6c 69 64 20 6c 6f 67 69 .log.type,.bailing..Invalid.logi
4c920 6e 20 28 25 73 29 2e 00 49 6e 76 61 6c 69 64 20 6d 6f 6e 69 74 6f 72 20 63 68 6f 73 65 6e 2e 00 n.(%s)..Invalid.monitor.chosen..
4c940 49 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 20 63 68 6f 73 65 6e 20 66 6f 72 20 4f 46 44 4d 20 50 Invalid.option.chosen.for.OFDM.P
4c960 72 6f 74 65 63 74 69 6f 6e 20 4d 6f 64 65 00 49 6e 76 61 6c 69 64 20 70 61 73 73 77 6f 72 64 20 rotection.Mode.Invalid.password.
4c980 65 6e 74 65 72 65 64 2e 20 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 2e 00 49 6e 76 61 entered...Please.try.again..Inva
4c9a0 6c 69 64 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 76 61 6c 69 64 20 70 61 74 68 20 25 73 20 73 70 lid.password..Invalid.path.%s.sp
4c9c0 65 63 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 64 20 70 61 74 68 20 73 70 65 63 69 66 69 65 64 2e ecified..Invalid.path.specified.
4c9e0 00 49 6e 76 61 6c 69 64 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 70 61 73 73 20 72 75 6c 65 3a .Invalid.protocol.for.pass.rule:
4ca00 00 49 6e 76 61 6c 69 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 49 6e 76 61 6c 69 64 20 73 74 61 72 74 .Invalid.protocol..Invalid.start
4ca20 20 74 69 6d 65 20 2d 20 27 25 73 27 00 49 6e 76 61 6c 69 64 20 73 74 6f 70 20 74 69 6d 65 20 2d .time.-.'%s'.Invalid.stop.time.-
4ca40 20 27 25 73 27 00 49 6e 76 61 6c 69 64 20 74 65 73 74 20 74 79 70 65 2c 20 62 61 69 6c 69 6e 67 .'%s'.Invalid.test.type,.bailing
4ca60 2e 00 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 00 49 ..Invalid.username.or.password.I
4ca80 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 76 nvalid.username.or.password..Inv
4caa0 61 6c 69 64 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 70 61 63 6b 65 74 20 alid.value.specified.for.packet.
4cac0 63 6f 75 6e 74 2e 00 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 66 count..Invalid.value.specified.f
4cae0 6f 72 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 2e 00 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 or.packet.length..Invalid.value.
4cb00 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 70 6f 72 74 2e 00 49 6e 76 61 6c 69 64 20 76 6f 75 63 specified.for.port..Invalid.vouc
4cb20 68 65 72 20 6d 65 73 73 61 67 65 00 49 6e 76 65 72 73 65 00 49 6e 76 65 72 74 20 41 63 63 74 2d her.message.Inverse.Invert.Acct-
4cb40 49 6e 70 75 74 2d 4f 63 74 65 74 73 20 61 6e 64 20 41 63 63 74 2d 4f 75 74 70 75 74 2d 4f 63 74 Input-Octets.and.Acct-Output-Oct
4cb60 65 74 73 00 49 6e 76 65 72 74 20 6d 61 74 63 68 2e 00 49 6e 76 65 72 74 20 74 68 65 20 73 65 6e ets.Invert.match..Invert.the.sen
4cb80 73 65 20 6f 66 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 2e 00 49 6e 76 se.of.the.destination.match..Inv
4cba0 65 72 74 20 74 68 65 20 73 65 6e 73 65 20 6f 66 20 74 68 65 20 6d 61 74 63 68 2e 00 49 73 73 75 ert.the.sense.of.the.match..Issu
4cbc0 65 20 49 50 20 41 64 64 72 65 73 73 65 73 20 76 69 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 e.IP.Addresses.via.RADIUS.server
4cbe0 2e 00 49 73 73 75 65 72 00 49 74 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 61 ..Issuer.It.is.not.required.to.a
4cc00 63 74 69 76 61 74 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 70 66 53 65 6e 73 65 ctivate.DHCPv6.server.on.pfSense
4cc20 20 77 68 65 6e 20 73 65 74 20 74 6f 20 22 4d 61 6e 61 67 65 64 22 2c 20 22 41 73 73 69 73 74 65 .when.set.to."Managed",."Assiste
4cc40 64 22 20 6f 72 20 22 53 74 61 74 65 6c 65 73 73 20 44 48 43 50 22 2c 20 69 74 20 63 61 6e 20 62 d".or."Stateless.DHCP",.it.can.b
4cc60 65 20 61 6e 6f 74 68 65 72 20 68 6f 73 74 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 49 e.another.host.on.the.network..I
4cc80 74 65 6d 00 4a 61 6e 75 61 72 79 00 4a 69 74 74 65 72 00 4a 6f 62 20 50 72 6f 63 65 73 73 69 6e tem.January.Jitter.Job.Processin
4cca0 67 00 4a 6f 73 74 6c 65 20 54 69 6d 65 6f 75 74 00 4a 75 6c 79 00 4a 75 6e 65 00 4a 75 73 74 20 g.Jostle.Timeout.July.June.Just.
4ccc0 64 65 6c 65 74 65 20 74 68 65 20 63 72 61 73 68 20 72 65 70 6f 72 74 20 61 6e 64 20 72 65 74 75 delete.the.crash.report.and.retu
4cce0 72 6e 20 74 6f 20 74 68 65 20 44 61 73 68 62 6f 61 72 64 00 4b 42 2f 73 00 4b 4f 44 00 4b 55 3a rn.to.the.Dashboard.KB/s.KOD.KU:
4cd00 20 00 4b 62 70 73 00 4b 65 65 70 00 4b 65 65 70 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4b ..Kbps.Keep.Keep.Configuration.K
4cd20 65 65 70 20 67 72 61 70 68 73 20 75 70 64 61 74 65 64 20 6f 6e 20 69 6e 61 63 74 69 76 65 20 74 eep.graphs.updated.on.inactive.t
4cd40 61 62 2e 20 28 69 6e 63 72 65 61 73 65 73 20 63 70 75 20 75 73 61 67 65 29 00 4b 65 72 6e 65 6c ab..(increases.cpu.usage).Kernel
4cd60 20 49 6e 74 65 72 66 61 63 65 00 4b 65 79 00 4b 65 79 20 52 6f 74 61 74 69 6f 6e 20 6d 75 73 74 .Interface.Key.Key.Rotation.must
4cd80 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 .be.an.integer.between.1.and.999
4cda0 39 2e 00 4b 65 79 20 54 79 70 65 00 4b 65 79 20 64 61 74 61 00 4b 65 79 20 64 61 74 61 20 66 69 9..Key.Type.Key.data.Key.data.fi
4cdc0 65 6c 64 20 73 68 6f 75 6c 64 20 62 65 20 62 6c 61 6e 6b 2c 20 6f 72 20 61 20 76 61 6c 69 64 20 eld.should.be.blank,.or.a.valid.
4cde0 78 35 30 39 20 70 72 69 76 61 74 65 20 6b 65 79 00 4b 65 79 20 6c 65 6e 67 74 68 00 4b 65 79 20 x509.private.key.Key.length.Key.
4ce00 6e 61 6d 65 00 4b 65 79 49 44 20 74 61 67 00 4b 65 79 69 6e 66 6f 20 73 74 61 74 65 6d 65 6e 74 name.KeyID.tag.Keyinfo.statement
4ce20 00 4b 65 79 73 00 4b 69 6c 6c 20 53 74 61 74 65 73 00 4b 69 6c 6c 20 63 6c 69 65 6e 74 20 63 6f .Keys.Kill.States.Kill.client.co
4ce40 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 25 73 00 4b 69 6c 6c 20 66 69 6c 74 65 72 65 64 20 73 nnection.from.%s.Kill.filtered.s
4ce60 74 61 74 65 73 00 4b 69 73 73 2d 6f 27 2d 64 65 61 74 68 00 4c 32 54 50 00 4c 32 54 50 20 4c 6f tates.Kiss-o'-death.L2TP.L2TP.Lo
4ce80 67 69 6e 73 00 4c 32 54 50 20 53 65 72 76 69 63 65 00 4c 32 54 50 20 55 73 65 72 73 00 4c 32 54 gins.L2TP.Service.L2TP.Users.L2T
4cea0 50 20 56 50 4e 00 4c 32 54 50 20 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 P.VPN.L2TP.VPN.configuration.cha
4cec0 6e 67 65 64 2e 00 4c 32 54 50 20 63 6c 69 65 6e 74 73 00 4c 32 54 50 20 70 61 73 73 77 6f 72 64 nged..L2TP.clients.L2TP.password
4cee0 00 4c 32 54 50 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 4c 32 54 50 20 73 65 72 .L2TP.remote.IP.address.L2TP.ser
4cf00 76 65 72 00 4c 32 54 50 20 75 73 65 72 6e 61 6d 65 00 4c 41 43 50 00 4c 41 47 47 20 43 6f 6e 66 ver.L2TP.username.LACP.LAGG.Conf
4cf20 69 67 75 72 61 74 69 6f 6e 00 4c 41 47 47 20 49 6e 74 65 72 66 61 63 65 73 00 4c 41 47 47 20 50 iguration.LAGG.Interfaces.LAGG.P
4cf40 6f 72 74 73 00 4c 41 47 47 20 50 72 6f 74 6f 63 6f 6c 00 4c 41 47 47 73 00 4c 41 4e 00 4c 41 4e orts.LAGG.Protocol.LAGGs.LAN.LAN
4cf60 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 20 74 6f 20 31 39 32 .IP.address.will.be.reset.to.192
4cf80 2e 31 36 38 2e 31 2e 31 00 4c 44 41 50 00 4c 44 41 50 20 53 65 72 76 65 72 00 4c 44 41 50 20 53 .168.1.1.LDAP.LDAP.Server.LDAP.S
4cfa0 65 72 76 65 72 20 53 65 74 74 69 6e 67 73 00 4c 44 41 50 20 53 65 72 76 65 72 20 55 52 49 00 4c erver.Settings.LDAP.Server.URI.L
4cfc0 44 41 50 20 53 65 72 76 65 72 20 75 73 65 73 20 52 46 43 20 32 33 30 37 20 73 74 79 6c 65 20 67 DAP.Server.uses.RFC.2307.style.g
4cfe0 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 00 4c 44 41 50 20 55 52 49 00 4c 44 41 50 20 63 6f roup.membership.LDAP.URI.LDAP.co
4d000 6e 74 61 69 6e 65 72 73 00 4c 44 41 50 20 73 65 74 74 69 6e 67 73 00 4c 44 41 50 3a 20 43 6f 75 ntainers.LDAP.settings.LDAP:.Cou
4d020 6c 64 20 6e 6f 74 20 6c 6f 6f 6b 75 70 20 43 41 20 62 79 20 72 65 66 65 72 65 6e 63 65 20 66 6f ld.not.lookup.CA.by.reference.fo
4d040 72 20 68 6f 73 74 20 25 73 2e 00 4c 4f 41 44 42 41 4c 41 4e 43 45 00 4c 5a 34 20 43 6f 6d 70 72 r.host.%s..LOADBALANCE.LZ4.Compr
4d060 65 73 73 69 6f 6e 20 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 5d 00 4c 5a 34 20 43 6f 6d 72 65 73 ession.[compress.lz4].LZ4.Comres
4d080 73 69 6f 6e 20 76 32 20 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 2d 76 32 5d 00 4c 5a 4f 20 43 6f sion.v2.[compress.lz4-v2].LZO.Co
4d0a0 6d 70 72 65 73 73 69 6f 6e 20 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 2c 20 63 6f 6d 70 2d 6c 7a mpression.[Legacy.style,.comp-lz
4d0c0 6f 20 79 65 73 5d 00 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 63 6f 6d 70 72 65 73 73 o.yes].LZO.Compression.[compress
4d0e0 20 6c 7a 6f 2c 20 65 71 75 69 76 61 6c 65 6e 74 20 74 6f 20 63 6f 6d 70 2d 6c 7a 6f 20 79 65 73 .lzo,.equivalent.to.comp-lzo.yes
4d100 20 66 6f 72 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 5d 00 4c 61 67 67 20 70 72 6f 74 6f 63 6f .for.compatibility].Lagg.protoco
4d120 6c 00 4c 61 73 74 20 25 31 24 64 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 2e 00 4c 61 l.Last.%1$d.%2$s.Log.Entries..La
4d140 73 74 20 25 31 24 73 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 00 4c 61 73 74 20 25 31 st.%1$s.%2$s.Log.Entries.Last.%1
4d160 24 73 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 2e 00 4c 61 73 74 20 31 2c 20 35 20 61 $s.%2$s.Log.Entries..Last.1,.5.a
4d180 6e 64 20 31 35 20 6d 69 6e 75 74 65 73 00 4c 61 73 74 20 43 6f 6e 66 69 67 20 43 68 61 6e 67 65 nd.15.minutes.Last.Config.Change
4d1a0 00 4c 61 73 74 20 55 73 65 64 00 4c 61 73 74 20 61 63 74 69 76 69 74 79 00 4c 61 73 74 20 63 61 .Last.Used.Last.activity.Last.ca
4d1c0 70 74 75 72 65 00 4c 61 73 74 20 63 68 65 63 6b 65 64 00 4c 61 73 74 20 63 6f 6e 66 69 67 20 63 pture.Last.checked.Last.config.c
4d1e0 68 61 6e 67 65 00 4c 61 73 74 20 6b 6e 6f 77 6e 20 63 6f 6e 66 69 67 20 66 6f 75 6e 64 20 61 6e hange.Last.known.config.found.an
4d200 64 20 72 65 73 74 6f 72 65 64 2e 20 20 50 6c 65 61 73 65 20 64 6f 75 62 6c 65 20 63 68 65 63 6b d.restored...Please.double.check
4d220 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 66 6f 72 20 61 63 63 75 .the.configuration.file.for.accu
4d240 72 61 63 79 2e 00 4c 61 73 74 3a 20 25 73 00 4c 61 74 65 6e 63 79 00 4c 61 74 65 6e 63 79 20 74 racy..Last:.%s.Latency.Latency.t
4d260 68 72 65 73 68 6f 6c 64 73 00 4c 61 74 65 73 74 20 42 61 73 65 20 53 79 73 74 65 6d 00 4c 61 79 hresholds.Latest.Base.System.Lay
4d280 65 72 20 37 20 73 68 61 70 69 6e 67 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 er.7.shaping.is.no.longer.suppor
4d2a0 74 65 64 2e 20 49 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 ted..Its.configuration.has.been.
4d2c0 72 65 6d 6f 76 65 64 2e 00 4c 65 61 70 20 73 65 63 6f 6e 64 73 00 4c 65 61 73 65 20 52 65 71 75 removed..Leap.seconds.Lease.Requ
4d2e0 69 72 65 6d 65 6e 74 73 20 61 6e 64 20 52 65 71 75 65 73 74 73 00 4c 65 61 73 65 20 54 79 70 65 irements.and.Requests.Lease.Type
4d300 00 4c 65 61 73 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 55 73 65 64 20 66 6f 72 .Lease.time.in.seconds..Used.for
4d320 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 61 20 73 .clients.that.do.not.ask.for.a.s
4d340 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 25 31 24 73 54 68 65 pecific.expiration.time..%1$sThe
4d360 20 64 65 66 61 75 6c 74 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 4c 65 61 73 65 73 .default.is.7200.seconds..Leases
4d380 00 4c 65 61 73 65 73 20 69 6e 20 55 73 65 00 4c 65 61 76 65 20 50 65 72 73 69 73 74 65 6e 74 20 .Leases.in.Use.Leave.Persistent.
4d3a0 43 41 52 50 20 4d 61 69 6e 74 65 6e 61 6e 63 65 20 4d 6f 64 65 00 4c 65 61 76 65 20 61 73 20 27 CARP.Maintenance.Mode.Leave.as.'
4d3c0 64 65 66 61 75 6c 74 27 20 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 default'.to.use.the.system.routi
4d3e0 6e 67 20 74 61 62 6c 65 2e 20 4f 72 20 63 68 6f 6f 73 65 20 61 20 67 61 74 65 77 61 79 20 74 6f ng.table..Or.choose.a.gateway.to
4d400 20 75 74 69 6c 69 7a 65 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 2e 00 4c .utilize.policy.based.routing..L
4d420 65 61 76 65 20 61 73 20 27 6e 6f 6e 65 27 20 74 6f 20 6c 65 61 76 65 20 74 68 65 20 72 75 6c 65 eave.as.'none'.to.leave.the.rule
4d440 20 65 6e 61 62 6c 65 64 20 61 6c 6c 20 74 68 65 20 74 69 6d 65 2e 00 4c 65 61 76 65 20 62 6c 61 .enabled.all.the.time..Leave.bla
4d460 6e 6b 20 69 66 20 74 68 65 20 61 63 63 6f 75 6e 74 20 73 68 6f 75 6c 64 6e 27 74 20 65 78 70 69 nk.if.the.account.shouldn't.expi
4d480 72 65 2c 20 6f 74 68 65 72 77 69 73 65 20 65 6e 74 65 72 20 74 68 65 20 65 78 70 69 72 61 74 69 re,.otherwise.enter.the.expirati
4d4a0 6f 6e 20 64 61 74 65 20 61 73 20 4d 4d 2f 44 44 2f 59 59 59 59 00 4c 65 61 76 65 20 62 6c 61 6e on.date.as.MM/DD/YYYY.Leave.blan
4d4c0 6b 20 74 6f 20 64 69 73 61 62 6c 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 72 65 67 69 73 74 72 k.to.disable.dynamic.DNS.registr
4d4e0 61 74 69 6f 6e 2e 20 45 6e 74 65 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d ation..Enter.the.dynamic.DNS.dom
4d500 61 69 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 ain.which.will.be.used.to.regist
4d520 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 er.client.names.in.the.DNS.serve
4d540 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 20 64 79 6e 61 6d 69 r..Leave.blank.to.disable.dynami
4d560 63 20 44 4e 53 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 25 31 24 73 45 6e 74 65 72 20 74 68 65 c.DNS.registration.%1$sEnter.the
4d580 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 .dynamic.DNS.domain.which.will.b
4d5a0 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 e.used.to.register.client.names.
4d5c0 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 in.the.DNS.server..Leave.blank.t
4d5e0 6f 20 64 69 73 61 62 6c 65 2e 20 45 6e 74 65 72 20 61 20 66 75 6c 6c 20 55 52 49 20 66 6f 72 20 o.disable..Enter.a.full.URI.for.
4d600 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6c 64 61 70 the.LDAP.server.in.the.form.ldap
4d620 3a 2f 2f 6c 64 61 70 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 2f 64 63 3d 65 78 61 6d 70 6c 65 2c 64 ://ldap.example.com/dc=example,d
4d640 63 3d 63 6f 6d 20 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 2e 20 45 c=com..Leave.blank.to.disable..E
4d660 6e 74 65 72 20 61 20 66 75 6c 6c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 66 6f 72 20 74 nter.a.full.hostname.or.IP.for.t
4d680 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 he.TFTP.server..Leave.blank.to.d
4d6a0 69 73 61 62 6c 65 2e 20 45 6e 74 65 72 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 isable..Enter.a.valid.IP.address
4d6c0 2c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 55 52 4c 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 73 ,.hostname.or.URL.for.the.TFTP.s
4d6e0 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 2e 20 45 erver..Leave.blank.to.disable..E
4d700 6e 74 65 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 nter.the.interface.IP.address.of
4d720 20 74 68 65 20 6f 74 68 65 72 20 6d 61 63 68 69 6e 65 2e 20 4d 61 63 68 69 6e 65 73 20 6d 75 73 .the.other.machine..Machines.mus
4d740 74 20 62 65 20 75 73 69 6e 67 20 43 41 52 50 2e 20 49 6e 74 65 72 66 61 63 65 27 73 20 61 64 76 t.be.using.CARP..Interface's.adv
4d760 73 6b 65 77 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 44 48 43 50 skew.determines.whether.the.DHCP
4d780 64 20 70 72 6f 63 65 73 73 20 69 73 20 50 72 69 6d 61 72 79 20 6f 72 20 53 65 63 6f 6e 64 61 72 d.process.is.Primary.or.Secondar
4d7a0 79 2e 20 45 6e 73 75 72 65 20 6f 6e 65 20 6d 61 63 68 69 6e 65 27 73 20 61 64 76 73 6b 65 77 20 y..Ensure.one.machine's.advskew.
4d7c0 26 6c 74 3b 20 32 30 20 28 61 6e 64 20 74 68 65 20 6f 74 68 65 72 20 69 73 20 26 67 74 3b 20 32 &lt;.20.(and.the.other.is.&gt;.2
4d7e0 30 29 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 0)..Leave.blank.to.use.the.defau
4d800 6c 74 20 70 6f 72 74 20 28 31 38 31 33 29 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 lt.port.(1813)..Leave.blank.to.u
4d820 73 65 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 66 61 75 6c 74 20 44 4e 53 20 73 65 72 76 65 72 se.the.system.default.DNS.server
4d840 73 2c 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 27 73 20 49 50 20 69 66 20 44 4e 53 20 66 6f s,.this.interface's.IP.if.DNS.fo
4d860 72 77 61 72 64 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 72 20 74 68 65 20 73 65 72 76 65 rwarder.is.enabled,.or.the.serve
4d880 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 22 47 65 6e 65 72 61 6c 22 20 70 rs.configured.on.the."General".p
4d8a0 61 67 65 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 74 age..Leave.blank.to.use.the.syst
4d8c0 65 6d 20 64 65 66 61 75 6c 74 20 44 4e 53 20 73 65 72 76 65 72 73 3a 20 74 68 69 73 20 69 6e 74 em.default.DNS.servers:.this.int
4d8e0 65 72 66 61 63 65 27 73 20 49 50 20 69 66 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 20 erface's.IP.if.DNS.Forwarder.or.
4d900 52 65 73 6f 6c 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 Resolver.is.enabled,.otherwise.t
4d920 68 65 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 53 79 73 he.servers.configured.on.the.Sys
4d940 74 65 6d 20 2f 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 70 61 67 65 2e 00 4c 65 61 76 65 20 tem./.General.Setup.page..Leave.
4d960 65 6d 70 74 79 20 77 68 65 6e 20 6e 6f 20 70 61 73 73 77 6f 72 64 20 69 73 20 6e 65 65 64 65 64 empty.when.no.password.is.needed
4d980 00 4c 65 61 76 65 20 65 6d 70 74 79 20 77 68 65 6e 20 6e 6f 20 75 73 65 72 20 6e 61 6d 65 20 69 .Leave.empty.when.no.user.name.i
4d9a0 73 20 6e 65 65 64 65 64 00 4c 65 61 76 65 20 74 68 65 20 64 61 74 65 20 66 69 65 6c 64 20 65 6d s.needed.Leave.the.date.field.em
4d9c0 70 74 79 2c 20 66 6f 72 20 74 68 65 20 72 65 73 65 74 20 74 6f 20 62 65 20 65 78 65 63 75 74 65 pty,.for.the.reset.to.be.execute
4d9e0 64 20 65 61 63 68 20 64 61 79 20 61 74 20 74 68 65 20 74 69 6d 65 20 73 70 65 63 69 66 69 65 64 d.each.day.at.the.time.specified
4da00 20 62 79 20 74 68 65 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 68 6f 75 72 20 66 69 65 6c 64 73 00 .by.the.minutes.and.hour.fields.
4da20 4c 65 61 76 69 6e 67 20 74 68 65 20 64 61 74 65 20 66 69 65 6c 64 20 65 6d 70 74 79 20 77 69 6c Leaving.the.date.field.empty.wil
4da40 6c 20 63 61 75 73 65 20 74 68 65 20 72 65 73 65 74 20 74 6f 20 62 65 20 65 78 65 63 75 74 65 64 l.cause.the.reset.to.be.executed
4da60 20 65 61 63 68 20 64 61 79 20 61 74 20 74 68 65 20 74 69 6d 65 20 73 70 65 63 69 66 69 65 64 20 .each.day.at.the.time.specified.
4da80 69 6e 20 74 68 65 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 68 6f 75 72 20 66 69 65 6c 64 73 2e 20 in.the.minutes.and.hour.fields..
4daa0 00 4c 65 66 74 20 43 6f 6c 75 6d 6e 20 4c 61 62 65 6c 73 00 4c 65 67 65 6e 64 00 4c 65 67 65 6e .Left.Column.Labels.Legend.Legen
4dac0 64 3a 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 64 73 20 2d 20 63 68 61 6e 6e 65 6c 20 d:.wireless.standards.-.channel.
4dae0 23 20 28 66 72 65 71 75 65 6e 63 79 20 40 20 6d 61 78 20 54 58 20 70 6f 77 65 72 20 2f 20 54 58 #.(frequency.@.max.TX.power./.TX
4db00 20 70 6f 77 65 72 20 61 6c 6c 6f 77 65 64 20 69 6e 20 72 65 67 2e 20 64 6f 6d 61 69 6e 29 20 25 .power.allowed.in.reg..domain).%
4db20 31 24 73 4e 6f 74 20 61 6c 6c 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 62 65 20 73 75 70 70 6f 1$sNot.all.channels.may.be.suppo
4db40 72 74 65 64 20 62 79 20 73 6f 6d 65 20 63 61 72 64 73 2e 20 20 41 75 74 6f 20 6d 61 79 20 6f 76 rted.by.some.cards...Auto.may.ov
4db60 65 72 72 69 64 65 20 74 68 65 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 64 20 73 65 6c erride.the.wireless.standard.sel
4db80 65 63 74 65 64 20 61 62 6f 76 65 2e 00 4c 65 6e 67 74 68 00 4c 65 76 65 6c 20 00 4c 65 76 65 6c ected.above..Length.Level..Level
4dba0 20 6f 66 20 64 65 74 61 69 6c 00 4c 69 63 65 6e 73 65 00 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 .of.detail.License.Licensed.unde
4dbc0 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e r.the.Apache.License,.Version.2.
4dbe0 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 25 31 24 73 79 6f 75 20 6d 61 79 20 6e 6f 0.(the."License");%1$syou.may.no
4dc00 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 t.use.this.file.except.in.compli
4dc20 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 25 31 24 73 59 6f 75 20 6d 61 ance.with.the.License.%1$sYou.ma
4dc40 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 y.obtain.a.copy.of.the.License.a
4dc60 74 00 4c 69 66 65 3a 20 25 31 24 73 20 73 65 63 6f 6e 64 73 20 28 25 32 24 73 29 00 4c 69 66 65 t.Life:.%1$s.seconds.(%2$s).Life
4dc80 74 69 6d 65 00 4c 69 66 65 74 69 6d 65 20 28 44 61 79 73 29 00 4c 69 6d 69 74 20 4f 75 74 67 6f time.Lifetime.(Days).Limit.Outgo
4dca0 69 6e 67 20 42 61 6e 64 77 69 64 74 68 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 ing.Bandwidth.is.not.compatible.
4dcc0 77 69 74 68 20 55 44 50 20 46 61 73 74 20 49 2f 4f 2e 00 4c 69 6d 69 74 20 6f 75 74 67 6f 69 6e with.UDP.Fast.I/O..Limit.outgoin
4dce0 67 20 62 61 6e 64 77 69 64 74 68 00 4c 69 6d 69 74 65 64 20 53 65 72 76 69 63 65 00 4c 69 6d 69 g.bandwidth.Limited.Service.Limi
4dd00 74 65 72 20 49 6e 66 6f 00 4c 69 6d 69 74 65 72 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 69 6d ter.Info.Limiter.Information.Lim
4dd20 69 74 65 72 73 00 4c 69 6d 69 74 65 72 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 iters.Limiters.can.not.be.used.i
4dd40 6e 20 46 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 77 69 74 68 6f 75 74 20 63 68 6f 6f 73 69 6e n.Floating.rules.without.choosin
4dd60 67 20 61 20 64 69 72 65 63 74 69 6f 6e 2e 00 4c 69 6d 69 74 65 72 73 3a 00 4c 69 6d 69 74 73 20 g.a.direction..Limiters:.Limits.
4dd80 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 the.number.of.concurrent.connect
4dda0 69 6f 6e 73 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 48 54 54 50 28 ions.to.the.captive.portal.HTTP(
4ddc0 53 29 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 73 65 74 20 68 6f 77 S).server..This.does.not.set.how
4dde0 20 6d 61 6e 79 20 75 73 65 72 73 20 63 61 6e 20 62 65 20 6c 6f 67 67 65 64 20 69 6e 20 74 6f 20 .many.users.can.be.logged.in.to.
4de00 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2c 20 62 75 74 20 72 61 74 68 65 72 20 68 the.captive.portal,.but.rather.h
4de20 6f 77 20 6d 61 6e 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 20 73 69 6e 67 6c 65 20 49 50 20 ow.many.connections.a.single.IP.
4de40 63 61 6e 20 65 73 74 61 62 6c 69 73 68 20 74 6f 20 74 68 65 20 70 6f 72 74 61 6c 20 77 65 62 20 can.establish.to.the.portal.web.
4de60 73 65 72 76 65 72 2e 00 4c 69 6e 6b 20 49 6e 74 65 72 66 61 63 65 28 73 29 00 4c 69 6e 6b 20 50 server..Link.Interface(s).Link.P
4de80 61 72 61 6d 65 74 65 72 73 20 28 00 4c 69 6e 6b 20 50 72 69 6f 72 69 74 79 00 4c 69 6e 6b 20 53 arameters.(.Link.Priority.Link.S
4dea0 68 61 72 65 00 4c 69 6e 6b 20 54 79 70 65 00 4c 69 6e 6b 65 64 20 72 75 6c 65 00 4c 69 73 74 20 hare.Link.Type.Linked.rule.List.
4dec0 6f 66 20 6d 69 72 72 6f 72 73 20 63 68 61 6e 67 65 64 2e 20 4f 6c 64 3a 20 28 25 73 29 20 4e 65 of.mirrors.changed..Old:.(%s).Ne
4dee0 77 3a 20 28 25 73 29 00 4c 69 73 74 20 6f 66 20 70 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 72 w:.(%s).List.of.partial.MAC.addr
4df00 65 73 73 65 73 20 74 6f 20 61 6c 6c 6f 77 2c 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 2c esses.to.allow,.comma.separated,
4df20 20 6e 6f 20 73 70 61 63 65 73 2c 20 65 2e 67 2e 3a 20 30 30 3a 30 30 3a 30 30 2c 30 31 3a 45 35 .no.spaces,.e.g.:.00:00:00,01:E5
4df40 3a 46 46 00 4c 69 73 74 20 6f 66 20 70 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 65 :FF.List.of.partial.MAC.addresse
4df60 73 20 74 6f 20 64 65 6e 79 20 61 63 63 65 73 73 2c 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 s.to.deny.access,.comma.separate
4df80 64 2c 20 6e 6f 20 73 70 61 63 65 73 2c 20 65 2e 67 2e 3a 20 30 30 3a 30 30 3a 30 30 2c 30 31 3a d,.no.spaces,.e.g.:.00:00:00,01:
4dfa0 45 35 3a 46 46 00 4c 69 73 74 65 6e 20 50 6f 72 74 00 4c 69 73 74 65 6e 20 6f 6e 20 41 6c 6c 20 E5:FF.Listen.Port.Listen.on.All.
4dfc0 69 6e 74 65 72 66 61 63 65 73 2f 69 70 20 61 64 64 72 65 73 73 65 73 20 00 4c 6f 61 64 00 4c 6f interfaces/ip.addresses..Load.Lo
4dfe0 61 64 20 41 76 65 72 61 67 65 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4c 6f 61 64 20 42 61 6c ad.Average.Load.Balance.Load.Bal
4e000 61 6e 63 65 72 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 50 6f 6f 6c 73 00 4c 6f 61 64 20 42 ancer.Load.Balancer.Pools.Load.B
4e020 61 6c 61 6e 63 65 72 20 53 74 61 74 75 73 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 63 6f 6e alancer.Status.Load.Balancer.con
4e040 66 69 67 75 72 61 74 69 6f 6e 20 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 figuration..Load.Balancer:.Monit
4e060 6f 72 3a 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 3a 00 4c 6f 61 64 20 42 61 or:.Load.Balancer:.Pool:.Load.Ba
4e080 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 3a 00 4c 6f 61 64 20 42 61 6c lancer:.Virtual.Server:.Load.Bal
4e0a0 61 6e 63 69 6e 67 00 4c 6f 61 64 20 61 76 65 72 61 67 65 00 4c 6f 61 64 20 62 61 6c 61 6e 63 69 ancing.Load.average.Load.balanci
4e0c0 6e 67 00 4c 6f 61 64 69 6e 67 00 4c 6f 61 64 69 6e 67 20 25 73 20 63 72 79 70 74 6f 67 72 61 70 ng.Loading.Loading.%s.cryptograp
4e0e0 68 69 63 20 61 63 63 65 6c 65 72 61 74 6f 72 20 6d 6f 64 75 6c 65 2e 00 4c 6f 61 64 69 6e 67 20 hic.accelerator.module..Loading.
4e100 25 73 20 74 68 65 72 6d 61 6c 20 6d 6f 6e 69 74 6f 72 20 6d 6f 64 75 6c 65 2e 00 4c 6f 61 64 69 %s.thermal.monitor.module..Loadi
4e120 6e 67 20 61 20 64 69 72 65 63 74 6f 72 79 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 2e ng.a.directory.is.not.supported.
4e140 00 4c 6f 61 64 69 6e 67 20 66 69 6c 74 65 72 20 72 75 6c 65 73 00 4c 6f 61 64 69 6e 67 20 70 61 .Loading.filter.rules.Loading.pa
4e160 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 20 00 4c 6f 61 64 69 6e 67 20 ckage.configuration.....Loading.
4e180 70 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 20 66 61 69 6c 65 64 21 package.configuration....failed!
4e1a0 00 4c 6f 61 64 69 6e 67 20 70 61 63 6b 61 67 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 2e 2e .Loading.package.instructions...
4e1c0 00 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 41 64 64 72 65 73 73 00 4c 6f 63 61 6c 20 44 61 74 61 62 .Local.Local.Address.Local.Datab
4e1e0 61 73 65 00 4c 6f 63 61 6c 20 47 52 45 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2e 00 4c ase.Local.GRE.tunnel.endpoint..L
4e200 6f 63 61 6c 20 49 44 00 4c 6f 63 61 6c 20 49 50 00 4c 6f 63 61 6c 20 49 50 20 41 64 64 72 65 73 ocal.ID.Local.IP.Local.IP.Addres
4e220 73 00 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 4c 6f 63 61 6c 20 49 50 76 36 20 70 65 s.Local.IP.address.Local.IPv6.pe
4e240 65 72 73 20 75 73 65 20 25 31 24 73 4e 44 50 25 32 24 73 20 69 6e 73 74 65 61 64 20 6f 66 20 41 ers.use.%1$sNDP%2$s.instead.of.A
4e260 52 50 2e 00 4c 6f 63 61 6c 20 4c 6f 67 67 69 6e 67 00 4c 6f 63 61 6c 20 53 75 62 6e 65 74 00 4c RP..Local.Logging.Local.Subnet.L
4e280 6f 63 61 6c 20 55 73 65 72 20 4d 61 6e 61 67 65 72 20 2f 20 56 6f 75 63 68 65 72 73 00 4c 6f 63 ocal.User.Manager./.Vouchers.Loc
4e2a0 61 6c 20 67 69 66 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2e 00 4c 6f 63 61 6c 20 6e 65 al.gif.tunnel.endpoint..Local.ne
4e2c0 74 77 6f 72 6b 20 74 79 70 65 00 4c 6f 63 61 6c 20 70 6f 72 74 00 4c 6f 63 61 6c 20 74 75 6e 6e twork.type.Local.port.Local.tunn
4e2e0 65 6c 20 49 50 20 61 64 64 72 65 73 73 00 4c 6f 63 61 6c 3a 20 00 4c 6f 63 61 6c 69 7a 61 74 69 el.IP.address.Local:..Localizati
4e300 6f 6e 00 4c 6f 63 61 74 69 6f 6e 00 4c 6f 67 00 4c 6f 67 20 44 69 72 65 63 74 6f 72 79 00 4c 6f on.Location.Log.Log.Directory.Lo
4e320 67 20 44 69 73 70 6c 61 79 20 53 65 74 74 69 6e 67 73 20 53 61 76 65 64 20 28 6e 6f 20 62 61 63 g.Display.Settings.Saved.(no.bac
4e340 6b 75 70 2c 20 6e 6f 20 73 79 6e 63 29 3a 20 00 4c 6f 67 20 44 69 73 70 6c 61 79 20 53 65 74 74 kup,.no.sync):..Log.Display.Sett
4e360 69 6e 67 73 20 53 61 76 65 64 3a 20 00 4c 6f 67 20 46 69 6c 74 65 72 00 4c 6f 67 20 4c 65 76 65 ings.Saved:..Log.Filter.Log.Leve
4e380 6c 00 4c 6f 67 20 4d 65 73 73 61 67 65 00 4c 6f 67 20 4e 54 50 20 70 65 65 72 20 73 74 61 74 69 l.Log.Message.Log.NTP.peer.stati
4e3a0 73 74 69 63 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 63 stics.(default:.disabled)..Log.c
4e3c0 6c 6f 63 6b 20 64 69 73 63 69 70 6c 69 6e 65 20 73 74 61 74 69 73 74 69 63 73 20 28 64 65 66 61 lock.discipline.statistics.(defa
4e3e0 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 65 72 72 6f 72 73 20 66 72 6f 6d 20 ult:.disabled)..Log.errors.from.
4e400 74 68 65 20 77 65 62 20 73 65 72 76 65 72 20 70 72 6f 63 65 73 73 00 4c 6f 67 20 66 69 6c 65 20 the.web.server.process.Log.file.
4e420 73 69 7a 65 20 28 42 79 74 65 73 29 00 4c 6f 67 20 66 69 6c 65 20 73 69 7a 65 20 6d 75 73 74 20 size.(Bytes).Log.file.size.must.
4e440 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 be.numeric.and.greater.than.or.e
4e460 71 75 61 6c 20 74 6f 20 31 30 30 30 30 30 2e 00 4c 6f 67 20 66 69 6c 65 20 73 74 61 72 74 65 64 qual.to.100000..Log.file.started
4e480 2e 00 4c 6f 67 20 66 69 6c 74 65 72 00 4c 6f 67 20 66 69 72 65 77 61 6c 6c 20 64 65 66 61 75 6c ..Log.filter.Log.firewall.defaul
4e4a0 74 20 62 6c 6f 63 6b 73 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 62 6c 6f 63 6b 65 64 20 62 79 20 t.blocks.Log.packets.blocked.by.
4e4c0 27 42 6c 6f 63 6b 20 42 6f 67 6f 6e 20 4e 65 74 77 6f 72 6b 73 27 20 72 75 6c 65 73 00 4c 6f 67 'Block.Bogon.Networks'.rules.Log
4e4e0 20 70 61 63 6b 65 74 73 20 62 6c 6f 63 6b 65 64 20 62 79 20 27 42 6c 6f 63 6b 20 50 72 69 76 61 .packets.blocked.by.'Block.Priva
4e500 74 65 20 4e 65 74 77 6f 72 6b 73 27 20 72 75 6c 65 73 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 6d te.Networks'.rules.Log.packets.m
4e520 61 74 63 68 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 62 6c 6f 63 6b 20 72 75 atched.from.the.default.block.ru
4e540 6c 65 73 20 69 6e 20 74 68 65 20 72 75 6c 65 73 65 74 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 6d les.in.the.ruleset.Log.packets.m
4e560 61 74 63 68 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 61 73 73 20 72 75 6c atched.from.the.default.pass.rul
4e580 65 73 20 70 75 74 20 69 6e 20 74 68 65 20 72 75 6c 65 73 65 74 00 4c 6f 67 20 70 61 63 6b 65 74 es.put.in.the.ruleset.Log.packet
4e5a0 73 20 74 68 61 74 20 61 72 65 20 25 31 24 73 61 6c 6c 6f 77 65 64 25 32 24 73 20 62 79 20 74 68 s.that.are.%1$sallowed%2$s.by.th
4e5c0 65 20 69 6d 70 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 70 61 73 73 20 72 75 6c 65 2e 20 2d 20 e.implicit.default.pass.rule..-.
4e5e0 50 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 73 74 69 Per-rule.logging.options.are.sti
4e600 6c 6c 20 72 65 73 70 65 63 74 65 64 2e 20 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 ll.respected...Log.packets.that.
4e620 61 72 65 20 25 31 24 73 62 6c 6f 63 6b 65 64 25 32 24 73 20 62 79 20 74 68 65 20 69 6d 70 6c 69 are.%1$sblocked%2$s.by.the.impli
4e640 63 69 74 20 64 65 66 61 75 6c 74 20 62 6c 6f 63 6b 20 72 75 6c 65 2e 20 2d 20 50 65 72 2d 72 75 cit.default.block.rule..-.Per-ru
4e660 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 73 74 69 6c 6c 20 72 65 73 le.logging.options.are.still.res
4e680 70 65 63 74 65 64 2e 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 68 61 6e pected..Log.packets.that.are.han
4e6a0 64 6c 65 64 20 62 79 20 74 68 69 73 20 72 75 6c 65 00 4c 6f 67 20 70 65 65 72 20 6d 65 73 73 61 dled.by.this.rule.Log.peer.messa
4e6c0 67 65 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 72 65 66 ges.(default:.disabled)..Log.ref
4e6e0 65 72 65 6e 63 65 20 63 6c 6f 63 6b 20 73 74 61 74 69 73 74 69 63 73 20 28 64 65 66 61 75 6c 74 erence.clock.statistics.(default
4e700 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 73 79 73 74 65 6d 20 6d 65 73 73 61 67 65 73 :.disabled)..Log.system.messages
4e720 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 74 68 65 20 73 75 .(default:.disabled)..Log.the.su
4e740 62 2d 73 65 63 6f 6e 64 20 66 72 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 65 63 65 69 76 65 b-second.fraction.of.the.receive
4e760 64 20 74 69 6d 65 20 73 74 61 6d 70 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 d.time.stamp.(default:.unchecked
4e780 2c 20 6e 6f 74 20 6c 6f 67 67 65 64 29 2e 00 4c 6f 67 20 74 79 70 65 00 4c 6f 67 67 65 64 20 69 ,.not.logged)..Log.type.Logged.i
4e7a0 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 73 20 25 31 24 73 20 76 69 61 20 4c 44 41 50 20 n.successfully.as.%1$s.via.LDAP.
4e7c0 73 65 72 76 65 72 20 25 32 24 73 20 77 69 74 68 20 44 4e 20 3d 20 25 33 24 73 2e 00 4c 6f 67 67 server.%2$s.with.DN.=.%3$s..Logg
4e7e0 69 6e 67 00 4c 6f 67 69 6e 00 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 00 4c 6f 67 69 6e 20 68 6f 73 ing.Login.Login.Banner.Login.hos
4e800 74 6e 61 6d 65 00 4c 6f 67 69 6e 20 74 6f 20 25 31 24 73 00 4c 6f 67 69 6e 20 74 6f 20 25 31 24 tname.Login.to.%1$s.Login.to.%1$
4e820 73 20 6f 6e 20 25 32 24 73 2e 25 33 24 73 00 4c 6f 67 6f 75 74 00 4c 6f 67 6f 75 74 20 70 61 67 s.on.%2$s.%3$s.Logout.Logout.pag
4e840 65 20 63 6f 6e 74 65 6e 74 73 00 4c 6f 67 6f 75 74 20 70 6f 70 75 70 20 77 69 6e 64 6f 77 00 4c e.contents.Logout.popup.window.L
4e860 6f 67 73 00 4c 6f 67 73 20 61 72 65 20 68 65 6c 64 20 69 6e 20 63 6f 6e 73 74 61 6e 74 2d 73 69 ogs.Logs.are.held.in.constant-si
4e880 7a 65 20 63 69 72 63 75 6c 61 72 20 6c 6f 67 20 66 69 6c 65 73 2e 20 54 68 69 73 20 66 69 65 6c ze.circular.log.files..This.fiel
4e8a0 64 20 63 6f 6e 74 72 6f 6c 73 20 68 6f 77 20 6c 61 72 67 65 20 65 61 63 68 20 6c 6f 67 20 66 69 d.controls.how.large.each.log.fi
4e8c0 6c 65 20 69 73 2c 20 61 6e 64 20 74 68 75 73 20 68 6f 77 20 6d 61 6e 79 20 65 6e 74 72 69 65 73 le.is,.and.thus.how.many.entries
4e8e0 20 6d 61 79 20 65 78 69 73 74 20 69 6e 73 69 64 65 20 74 68 65 20 6c 6f 67 2e 20 42 79 20 64 65 .may.exist.inside.the.log..By.de
4e900 66 61 75 6c 74 20 74 68 69 73 20 69 73 20 61 70 70 72 6f 78 69 6d 61 74 65 6c 79 20 35 30 30 4b fault.this.is.approximately.500K
4e920 42 20 70 65 72 20 6c 6f 67 20 66 69 6c 65 2c 20 61 6e 64 20 74 68 65 72 65 20 61 72 65 20 6e 65 B.per.log.file,.and.there.are.ne
4e940 61 72 6c 79 20 32 30 20 73 75 63 68 20 6c 6f 67 20 66 69 6c 65 73 2e 00 4c 6f 6e 67 00 4c 6f 6f arly.20.such.log.files..Long.Loo
4e960 6b 75 70 00 4c 6f 6f 6b 75 70 20 53 65 72 76 65 72 20 49 50 20 41 64 64 72 65 73 73 00 4c 6f 73 kup.Lookup.Server.IP.Address.Los
4e980 73 00 4c 6f 73 73 20 49 6e 74 65 72 76 61 6c 00 4c 6f 77 00 4c 6f 77 20 61 6e 64 20 68 69 67 68 s.Loss.Interval.Low.Low.and.high
4e9a0 20 74 68 72 65 73 68 6f 6c 64 73 20 66 6f 72 20 6c 61 74 65 6e 63 79 20 69 6e 20 6d 69 6c 6c 69 .thresholds.for.latency.in.milli
4e9c0 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 31 24 64 2f 25 32 24 64 2e 00 4c seconds..Default.is.%1$d/%2$d..L
4e9e0 6f 77 20 61 6e 64 20 68 69 67 68 20 74 68 72 65 73 68 6f 6c 64 73 20 66 6f 72 20 70 61 63 6b 65 ow.and.high.thresholds.for.packe
4ea00 74 20 6c 6f 73 73 20 69 6e 20 25 25 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 31 24 64 2f 25 32 t.loss.in.%%..Default.is.%1$d/%2
4ea20 24 64 2e 00 4d 41 43 00 4d 41 43 20 41 64 64 72 65 73 73 00 4d 41 43 20 41 6c 6c 6f 77 00 4d 41 $d..MAC.MAC.Address.MAC.Allow.MA
4ea40 43 20 44 65 6e 79 00 4d 41 43 20 61 64 64 72 65 73 73 00 4d 41 43 20 61 64 64 72 65 73 73 20 28 C.Deny.MAC.address.MAC.address.(
4ea60 36 20 68 65 78 20 6f 63 74 65 74 73 20 73 65 70 61 72 61 74 65 64 20 62 79 20 63 6f 6c 6f 6e 73 6.hex.octets.separated.by.colons
4ea80 29 00 4d 41 43 20 61 64 64 72 65 73 73 20 63 6f 6e 74 72 6f 6c 00 4d 41 43 20 61 64 64 72 65 73 ).MAC.address.control.MAC.addres
4eaa0 73 20 66 6f 72 6d 61 74 00 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 63 72 s.format.MAC.authentication.secr
4eac0 65 74 00 4d 41 43 20 66 69 6c 74 65 72 69 6e 67 00 4d 41 43 73 00 4d 42 2f 73 00 4d 42 55 46 20 et.MAC.filtering.MACs.MB/s.MBUF.
4eae0 55 73 61 67 65 00 4d 4f 42 49 4b 45 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 68 61 73 20 68 Usage.MOBIKE.MONITOR:.%1$s.has.h
4eb00 69 67 68 20 6c 61 74 65 6e 63 79 2c 20 6f 6d 69 74 74 69 6e 67 20 66 72 6f 6d 20 72 6f 75 74 69 igh.latency,.omitting.from.routi
4eb20 6e 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 68 61 73 20 ng.group.%2$s.MONITOR:.%1$s.has.
4eb40 70 61 63 6b 65 74 20 6c 6f 73 73 2c 20 6f 6d 69 74 74 69 6e 67 20 66 72 6f 6d 20 72 6f 75 74 69 packet.loss,.omitting.from.routi
4eb60 6e 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 69 73 20 61 ng.group.%2$s.MONITOR:.%1$s.is.a
4eb80 76 61 69 6c 61 62 6c 65 20 6e 6f 77 2c 20 61 64 64 69 6e 67 20 74 6f 20 72 6f 75 74 69 6e 67 20 vailable.now,.adding.to.routing.
4eba0 67 72 6f 75 70 20 25 32 24 73 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 69 73 20 64 6f 77 6e group.%2$s.MONITOR:.%1$s.is.down
4ebc0 2c 20 6f 6d 69 74 74 69 6e 67 20 66 72 6f 6d 20 72 6f 75 74 69 6e 67 20 67 72 6f 75 70 20 25 32 ,.omitting.from.routing.group.%2
4ebe0 24 73 00 4d 52 52 55 00 4d 52 55 00 4d 53 43 48 41 50 76 31 00 4d 53 43 48 41 50 76 32 00 4d 53 $s.MRRU.MRU.MSCHAPv1.MSCHAPv2.MS
4ec00 53 00 4d 54 55 00 4d 58 00 4d 61 67 69 63 20 50 61 63 6b 65 74 20 73 65 6e 74 20 28 25 31 24 73 S.MTU.MX.Magic.Packet.sent.(%1$s
4ec20 29 20 74 6f 20 28 25 32 24 73 29 20 4d 41 43 3d 25 33 24 73 00 4d 61 67 69 63 20 6e 75 6d 62 65 ).to.(%2$s).MAC=%3$s.Magic.numbe
4ec40 72 00 4d 61 67 69 63 20 6e 75 6d 62 65 72 20 73 74 6f 72 65 64 20 69 6e 20 65 76 65 72 79 20 76 r.Magic.number.stored.in.every.v
4ec60 6f 75 63 68 65 72 2e 20 56 65 72 69 66 69 65 64 20 64 75 72 69 6e 67 20 76 6f 75 63 68 65 72 20 oucher..Verified.during.voucher.
4ec80 63 68 65 63 6b 2e 20 53 69 7a 65 20 64 65 70 65 6e 64 73 20 6f 6e 20 68 6f 77 20 6d 61 6e 79 20 check..Size.depends.on.how.many.
4eca0 62 69 74 73 20 61 72 65 20 6c 65 66 74 20 62 79 20 52 6f 6c 6c 2b 54 69 63 6b 65 74 2b 43 68 65 bits.are.left.by.Roll+Ticket+Che
4ecc0 63 6b 73 75 6d 20 62 69 74 73 2e 20 49 66 20 61 6c 6c 20 62 69 74 73 20 61 72 65 20 75 73 65 64 cksum.bits..If.all.bits.are.used
4ece0 2c 20 6e 6f 20 6d 61 67 69 63 20 6e 75 6d 62 65 72 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 ,.no.magic.number.will.be.used.a
4ed00 6e 64 20 63 68 65 63 6b 65 64 2e 00 4d 61 69 6e 00 4d 61 6b 65 20 57 69 6e 64 6f 77 73 20 31 30 nd.checked..Main.Make.Windows.10
4ed20 20 43 6c 69 65 6e 74 73 20 42 6c 6f 63 6b 20 61 63 63 65 73 73 20 74 6f 20 44 4e 53 20 73 65 72 .Clients.Block.access.to.DNS.ser
4ed40 76 65 72 73 20 65 78 63 65 70 74 20 61 63 72 6f 73 73 20 4f 70 65 6e 56 50 4e 20 77 68 69 6c 65 vers.except.across.OpenVPN.while
4ed60 20 63 6f 6e 6e 65 63 74 65 64 2c 20 66 6f 72 63 69 6e 67 20 63 6c 69 65 6e 74 73 20 74 6f 20 75 .connected,.forcing.clients.to.u
4ed80 73 65 20 6f 6e 6c 79 20 56 50 4e 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 4d 61 6b 65 20 62 65 se.only.VPN.DNS.servers..Make.be
4eda0 66 6f 72 65 20 42 72 65 61 6b 00 4d 61 6b 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 72 65 67 69 fore.Break.Make.dynamic.DNS.regi
4edc0 73 74 65 72 65 64 20 68 6f 73 74 6e 61 6d 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 48 6f 73 74 stered.hostname.the.same.as.Host
4ede0 6e 61 6d 65 20 61 62 6f 76 65 2e 00 4d 61 6b 65 20 73 75 72 65 20 61 6c 6c 20 73 65 6e 73 69 74 name.above..Make.sure.all.sensit
4ee00 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 72 65 6d 6f 76 65 64 21 20 28 50 61 73 ive.information.is.removed!.(Pas
4ee20 73 77 6f 72 64 73 2c 20 65 74 63 2e 29 20 62 65 66 6f 72 65 20 70 6f 73 74 69 6e 67 20 69 6e 66 swords,.etc.).before.posting.inf
4ee40 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 61 67 65 20 69 6e 20 70 75 62 6c 69 ormation.from.this.page.in.publi
4ee60 63 20 70 6c 61 63 65 73 20 28 6c 69 6b 65 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 73 29 2e 00 4d c.places.(like.mailing.lists)..M
4ee80 61 6b 65 20 73 75 72 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 76 61 6c 69 ake.sure.the.certificate.is.vali
4eea0 64 20 66 6f 72 20 61 6c 6c 20 48 54 54 50 53 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 61 6c 69 d.for.all.HTTPS.addresses.on.ali
4eec0 61 73 65 73 2e 20 49 66 20 69 74 27 73 20 6e 6f 74 20 76 61 6c 69 64 20 6f 72 20 69 73 20 72 65 ases..If.it's.not.valid.or.is.re
4eee0 76 6f 6b 65 64 2c 20 64 6f 20 6e 6f 74 20 64 6f 77 6e 6c 6f 61 64 20 69 74 2e 00 4d 61 6e 61 67 voked,.do.not.download.it..Manag
4ef00 65 20 25 31 24 73 20 4c 6f 67 00 4d 61 6e 61 67 65 20 4c 6f 67 00 4d 61 6e 61 67 65 20 6c 6f 67 e.%1$s.Log.Manage.Log.Manage.log
4ef20 00 4d 61 6e 61 67 65 64 00 4d 61 6e 61 67 65 64 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6d 61 6e .Managed.Managed.-.RA.Flags.[man
4ef40 61 67 65 64 2c 20 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d 2c 20 50 72 65 66 69 78 20 46 6c aged,.other.stateful],.Prefix.Fl
4ef60 61 67 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 5d 00 4d 61 6e 75 61 6c 20 46 61 69 6c ags.[onlink,.router].Manual.Fail
4ef80 6f 76 65 72 00 4d 61 6e 75 61 6c 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 53 77 69 74 63 68 00 over.Manual.Outbound.NAT.Switch.
4efa0 4d 61 6e 75 61 6c 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 20 67 65 6e 65 72 61 74 Manual.Outbound.NAT.rule.generat
4efc0 69 6f 6e 2e 25 73 28 41 4f 4e 20 2d 20 41 64 76 61 6e 63 65 64 20 4f 75 74 62 6f 75 6e 64 20 4e ion.%s(AON.-.Advanced.Outbound.N
4efe0 41 54 29 00 4d 61 6e 75 61 6c 20 66 61 69 6c 6f 76 65 72 00 4d 61 70 70 69 6e 67 73 00 4d 61 72 AT).Manual.failover.Mappings.Mar
4f000 63 68 00 4d 61 72 6b 20 41 6c 6c 20 61 73 20 52 65 61 64 00 4d 61 72 6b 20 47 61 74 65 77 61 79 ch.Mark.All.as.Read.Mark.Gateway
4f020 20 61 73 20 44 6f 77 6e 00 4d 61 72 6b 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 20 .as.Down.Mark.an.interface.as.a.
4f040 22 70 72 69 76 61 74 65 22 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 70 72 69 76 61 74 65 20 69 "private".interface..A.private.i
4f060 6e 74 65 72 66 61 63 65 20 64 6f 65 73 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 61 6e 79 20 74 72 nterface.does.not.forward.any.tr
4f080 61 66 66 69 63 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 70 6f 72 74 20 74 68 61 74 20 69 73 20 affic.to.any.other.port.that.is.
4f0a0 61 6c 73 6f 20 61 20 70 72 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 2e 20 00 4d 61 72 6b 20 also.a.private.interface...Mark.
4f0c0 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 20 22 73 74 69 63 6b 79 22 20 69 6e 74 65 72 an.interface.as.a."sticky".inter
4f0e0 66 61 63 65 2e 20 44 79 6e 61 6d 69 63 61 6c 6c 79 20 6c 65 61 72 6e 65 64 20 61 64 64 72 65 73 face..Dynamically.learned.addres
4f100 73 20 65 6e 74 72 69 65 73 20 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 73 74 61 74 69 63 20 s.entries.are.treated.as.static.
4f120 6f 6e 63 65 20 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 63 61 63 68 65 2e 20 53 74 69 once.entered.into.the.cache..Sti
4f140 63 6b 79 20 65 6e 74 72 69 65 73 20 61 72 65 20 6e 65 76 65 72 20 61 67 65 64 20 6f 75 74 20 6f cky.entries.are.never.aged.out.o
4f160 66 20 74 68 65 20 63 61 63 68 65 20 6f 72 20 72 65 70 6c 61 63 65 64 2c 20 65 76 65 6e 20 69 66 f.the.cache.or.replaced,.even.if
4f180 20 74 68 65 20 61 64 64 72 65 73 73 20 69 73 20 73 65 65 6e 20 6f 6e 20 61 20 64 69 66 66 65 72 .the.address.is.seen.on.a.differ
4f1a0 65 6e 74 20 69 6e 74 65 72 66 61 63 65 2e 00 4d 61 73 6b 00 4d 61 73 74 65 72 20 4b 65 79 20 52 ent.interface..Mask.Master.Key.R
4f1c0 65 67 65 6e 65 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 egeneration.must.be.an.integer.b
4f1e0 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 2e 00 4d 61 73 74 65 72 20 4b 65 79 20 52 65 etween.1.and.9999..Master.Key.Re
4f200 67 65 6e 65 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 generation.must.be.greater.than.
4f220 4b 65 79 20 52 6f 74 61 74 69 6f 6e 2e 00 4d 61 74 63 68 00 4d 61 78 20 50 72 6f 63 65 73 73 65 Key.Rotation..Match.Max.Processe
4f240 73 00 4d 61 78 20 50 72 6f 63 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 s.Max.Processes.must.be.a.number
4f260 20 31 20 6f 72 20 67 72 65 61 74 65 72 00 4d 61 78 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 .1.or.greater.Max.bandwidth.for.
4f280 71 75 65 75 65 2e 00 4d 61 78 20 66 61 69 6c 75 72 65 73 00 4d 61 78 20 6c 65 61 73 65 20 74 69 queue..Max.failures.Max.lease.ti
4f2a0 6d 65 00 4d 61 78 2e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 4d 61 78 2e 20 73 72 63 20 6e 6f 64 me.Max..connections.Max..src.nod
4f2c0 65 73 00 4d 61 78 2e 20 73 72 63 2e 20 63 6f 6e 6e 2e 20 52 61 74 65 00 4d 61 78 2e 20 73 72 63 es.Max..src..conn..Rate.Max..src
4f2e0 2e 20 63 6f 6e 6e 2e 20 52 61 74 65 73 00 4d 61 78 2e 20 73 72 63 2e 20 73 74 61 74 65 73 00 4d ..conn..Rates.Max..src..states.M
4f300 61 78 2e 20 73 74 61 74 65 73 00 4d 61 78 61 64 64 72 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 ax..states.Maxaddr.needs.to.be.a
4f320 6e 20 69 6e 74 65 67 65 72 2e 00 4d 61 78 61 67 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e n.integer..Maxage.needs.to.be.an
4f340 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 36 20 61 6e 64 20 34 30 2e 00 4d 61 78 69 6d .integer.between.6.and.40..Maxim
4f360 75 6d 00 4d 61 78 69 6d 75 6d 20 23 20 6f 66 20 53 74 61 74 65 73 00 4d 61 78 69 6d 75 6d 20 25 um.Maximum.#.of.States.Maximum.%
4f380 64 00 4d 61 78 69 6d 75 6d 20 4d 53 53 00 4d 61 78 69 6d 75 6d 20 52 41 20 69 6e 74 65 72 76 61 d.Maximum.MSS.Maximum.RA.interva
4f3a0 6c 00 4d 61 78 69 6d 75 6d 20 54 54 4c 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 4d 65 73 l.Maximum.TTL.for.RRsets.and.Mes
4f3c0 73 61 67 65 73 00 4d 61 78 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 sages.Maximum.advertisement.inte
4f3e0 72 76 61 6c 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 4d 61 78 69 6d 75 6d rval.must.be.an.integer..Maximum
4f400 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 .advertisement.interval.must.be.
4f420 6e 6f 20 6c 65 73 73 20 74 68 61 6e 20 34 20 61 6e 64 20 6e 6f 20 67 72 65 61 74 65 72 20 74 68 no.less.than.4.and.no.greater.th
4f440 61 6e 20 31 38 30 30 2e 00 4d 61 78 69 6d 75 6d 20 63 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e an.1800..Maximum.concurrent.conn
4f460 65 63 74 69 6f 6e 73 00 4d 61 78 69 6d 75 6d 20 69 6e 63 6f 6d 69 6e 67 20 54 43 50 20 64 61 74 ections.Maximum.incoming.TCP.dat
4f480 61 67 72 61 6d 20 73 69 7a 65 00 4d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 00 4d 61 agram.size.Maximum.lease.time.Ma
4f4a0 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 20 28 53 65 63 6f 6e 64 73 29 00 4d 61 78 69 6d ximum.lease.time.(Seconds).Maxim
4f4c0 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 um.lease.time.for.clients.that.a
4f4e0 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 69 6d sk.for.a.specific.expiration.tim
4f500 65 2e 20 25 31 24 73 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 36 34 30 30 20 73 65 63 6f e..%1$sThe.default.is.86400.seco
4f520 6e 64 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 nds..Maximum.new.connections.per
4f540 20 68 6f 73 74 20 28 54 43 50 20 6f 6e 6c 79 29 2e 00 4d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f .host.(TCP.only)..Maximum.new.co
4f560 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e 64 28 nnections.per.host./.per.second(
4f580 73 29 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 s).(advanced.option).must.be.a.p
4f5a0 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f ositive.integer.Maximum.number.o
4f5c0 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 68 6f 6c 64 20 69 6e 20 74 68 65 20 66 69 72 f.connections.to.hold.in.the.fir
4f5e0 65 77 61 6c 6c 20 73 74 61 74 65 20 74 61 62 6c 65 2e 20 25 31 24 73 4e 6f 74 65 3a 20 4c 65 61 ewall.state.table..%1$sNote:.Lea
4f600 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 4f ve.this.blank.for.the.default..O
4f620 6e 20 74 68 69 73 20 73 79 73 74 65 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 69 n.this.system.the.default.size.i
4f640 73 3a 20 25 32 24 64 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c s:.%2$d.Maximum.number.of.establ
4f660 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 54 43 50 20 ished.connections.per.host.(TCP.
4f680 6f 6e 6c 79 29 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 only)..Maximum.number.of.establi
4f6a0 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e shed.connections.per.host.(advan
4f6c0 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 ced.option).must.be.a.positive.i
4f6e0 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 00 4d 61 nteger.Maximum.number.of.hops.Ma
4f700 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 6d 75 73 74 20 62 65 20 62 65 74 ximum.number.of.hops.must.be.bet
4f720 77 65 65 6e 20 31 20 61 6e 64 20 25 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 ween.1.and.%s.Maximum.number.of.
4f740 6f 6c 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 old.configurations.to.keep.in.th
4f760 65 20 63 61 63 68 65 2c 20 30 20 66 6f 72 20 6e 6f 20 62 61 63 6b 75 70 73 2c 20 6f 72 20 6c 65 e.cache,.0.for.no.backups,.or.le
4f780 61 76 65 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 ave.blank.for.the.default.value.
4f7a0 28 25 73 20 66 6f 72 20 74 68 65 20 63 75 72 72 65 6e 74 20 70 6c 61 74 66 6f 72 6d 29 2e 00 4d (%s.for.the.current.platform)..M
4f7c0 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 20 66 72 61 67 6d 65 6e 74 aximum.number.of.packet.fragment
4f7e0 73 20 74 6f 20 68 6f 6c 64 20 66 6f 72 20 72 65 61 73 73 65 6d 62 6c 79 20 62 79 20 73 63 72 75 s.to.hold.for.reassembly.by.scru
4f800 62 20 72 75 6c 65 73 2e 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 b.rules..Leave.this.blank.for.th
4f820 65 20 64 65 66 61 75 6c 74 20 28 35 30 30 30 29 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 e.default.(5000).Maximum.number.
4f840 6f 66 20 70 69 6e 67 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 61 62 6c 65 of.pings.Maximum.number.of.table
4f860 20 65 6e 74 72 69 65 73 20 66 6f 72 20 73 79 73 74 65 6d 73 20 73 75 63 68 20 61 73 20 61 6c 69 .entries.for.systems.such.as.ali
4f880 61 73 65 73 2c 20 73 73 68 6c 6f 63 6b 6f 75 74 2c 20 73 6e 6f 72 74 2c 20 65 74 63 2c 20 63 6f ases,.sshlockout,.snort,.etc,.co
4f8a0 6d 62 69 6e 65 64 2e 25 31 24 73 4e 6f 74 65 3a 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e mbined.%1$sNote:.Leave.this.blan
4f8c0 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 4f 6e 20 74 68 69 73 20 73 79 73 74 65 k.for.the.default..On.this.syste
4f8e0 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 69 73 3a 20 25 32 24 64 00 4d 61 78 69 m.the.default.size.is:.%2$d.Maxi
4f900 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 74 mum.number.of.unique.source.host
4f920 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f s.(advanced.option).must.be.a.po
4f940 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 sitive.integer.Maximum.number.of
4f960 20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 74 73 2e 00 4d 61 78 69 6d 75 6d 20 6f 75 .unique.source.hosts..Maximum.ou
4f980 74 67 6f 69 6e 67 20 54 43 50 20 64 61 74 61 67 72 61 6d 20 73 69 7a 65 00 4d 61 78 69 6d 75 6d tgoing.TCP.datagram.size.Maximum
4f9a0 20 6f 75 74 67 6f 69 6e 67 20 55 44 50 20 64 61 74 61 67 72 61 6d 20 73 69 7a 65 00 4d 61 78 69 .outgoing.UDP.datagram.size.Maxi
4f9c0 6d 75 6d 20 6f 75 74 67 6f 69 6e 67 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 mum.outgoing.bandwidth.for.this.
4f9e0 74 75 6e 6e 65 6c 2e 20 4c 65 61 76 65 20 65 6d 70 74 79 20 66 6f 72 20 6e 6f 20 6c 69 6d 69 74 tunnel..Leave.empty.for.no.limit
4fa00 2e 20 54 68 65 20 69 6e 70 75 74 20 76 61 6c 75 65 20 68 61 73 20 74 6f 20 62 65 20 73 6f 6d 65 ..The.input.value.has.to.be.some
4fa20 74 68 69 6e 67 20 62 65 74 77 65 65 6e 20 31 30 30 20 62 79 74 65 73 2f 73 65 63 20 61 6e 64 20 thing.between.100.bytes/sec.and.
4fa40 31 30 30 20 4d 62 79 74 65 73 2f 73 65 63 20 28 65 6e 74 65 72 65 64 20 61 73 20 62 79 74 65 73 100.Mbytes/sec.(entered.as.bytes
4fa60 20 70 65 72 20 73 65 63 6f 6e 64 29 2e 20 4e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 .per.second)..Not.compatible.wit
4fa80 68 20 55 44 50 20 46 61 73 74 20 49 2f 4f 2e 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e h.UDP.Fast.I/O..Maximum.state.en
4faa0 74 72 69 65 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 tries.(advanced.option).must.be.
4fac0 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 65 a.positive.integer.Maximum.state
4fae0 20 65 6e 74 72 69 65 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 .entries.per.host.(advanced.opti
4fb00 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d on).must.be.a.positive.integer.M
4fb20 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 70 65 72 20 68 6f 73 74 2e 00 4d aximum.state.entries.per.host..M
4fb40 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 74 68 69 73 20 72 75 6c 65 20 63 aximum.state.entries.this.rule.c
4fb60 61 6e 20 63 72 65 61 74 65 2e 00 4d 61 79 00 4d 62 70 73 00 4d 65 64 69 61 00 4d 65 64 69 75 6d an.create..May.Mbps.Media.Medium
4fb80 00 4d 65 6d 62 65 72 20 43 6f 75 6e 74 00 4d 65 6d 62 65 72 20 44 6f 77 6e 00 4d 65 6d 62 65 72 .Member.Count.Member.Down.Member
4fba0 20 49 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 64 6f 77 6e 00 4d 65 6d 62 65 72 20 69 .Interfaces.Member.down.Member.i
4fbc0 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 6f 66 00 4d 65 6d 62 65 72 28 73 29 00 4d 65 nterfaces.Member.of.Member(s).Me
4fbe0 6d 62 65 72 73 00 4d 65 6d 6f 72 79 20 55 73 61 67 65 00 4d 65 6d 6f 72 79 20 75 73 61 67 65 00 mbers.Memory.Usage.Memory.usage.
4fc00 4d 65 6e 75 20 69 74 65 6d 73 2e 2e 2e 20 00 4d 65 72 67 65 64 20 69 6e 20 63 6f 6e 66 69 67 20 Menu.items.....Merged.in.config.
4fc20 28 25 73 20 73 65 63 74 69 6f 6e 73 29 20 66 72 6f 6d 20 58 4d 4c 52 50 43 20 63 6c 69 65 6e 74 (%s.sections).from.XMLRPC.client
4fc40 2e 00 4d 65 73 73 61 67 65 00 4d 65 73 73 61 67 65 20 43 61 63 68 65 20 53 69 7a 65 00 4d 65 73 ..Message.Message.Cache.Size.Mes
4fc60 73 61 67 65 20 63 61 63 68 65 20 65 6c 65 6d 65 6e 74 73 20 61 72 65 20 70 72 65 66 65 74 63 68 sage.cache.elements.are.prefetch
4fc80 65 64 20 62 65 66 6f 72 65 20 74 68 65 79 20 65 78 70 69 72 65 20 74 6f 20 68 65 6c 70 20 6b 65 ed.before.they.expire.to.help.ke
4fca0 65 70 20 74 68 65 20 63 61 63 68 65 20 75 70 20 74 6f 20 64 61 74 65 00 4d 65 73 73 61 67 65 20 ep.the.cache.up.to.date.Message.
4fcc0 65 6e 63 6f 64 69 6e 67 00 4d 65 73 73 61 67 65 20 73 65 6e 74 20 74 6f 20 25 73 20 4f 4b 00 4d encoding.Message.sent.to.%s.OK.M
4fce0 69 62 49 49 00 4d 69 6e 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 71 75 65 75 65 2e 00 4d 69 ibII.Min.bandwidth.for.queue..Mi
4fd00 6e 69 6d 61 6c 00 4d 69 6e 69 6d 75 6d 00 4d 69 6e 69 6d 75 6d 20 52 41 20 69 6e 74 65 72 76 61 nimal.Minimum.Minimum.RA.interva
4fd20 6c 00 4d 69 6e 69 6d 75 6d 20 54 54 4c 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 4d 65 73 l.Minimum.TTL.for.RRsets.and.Mes
4fd40 73 61 67 65 73 00 4d 69 6e 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 sages.Minimum.advertisement.inte
4fd60 72 76 61 6c 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 4d 69 6e 69 6d 75 6d rval.must.be.an.integer..Minimum
4fd80 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 .advertisement.interval.must.be.
4fda0 6e 6f 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2e 37 35 20 2a 20 4d 61 78 69 6d 75 6d 20 61 no.greater.than.0.75.*.Maximum.a
4fdc0 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 00 4d 69 6e 69 6d 75 6d 20 61 64 dvertisement.interval.Minimum.ad
4fde0 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 6e 6f 20 vertisement.interval.must.be.no.
4fe00 6c 65 73 73 20 74 68 61 6e 20 33 2e 00 4d 69 6e 69 6d 75 6d 20 77 69 72 65 6c 65 73 73 20 73 74 less.than.3..Minimum.wireless.st
4fe20 61 6e 64 61 72 64 00 4d 69 6e 75 74 65 00 4d 69 6e 75 74 65 73 20 28 30 2d 35 39 29 00 4d 69 6e andard.Minute.Minutes.(0-59).Min
4fe40 75 74 65 73 20 70 65 72 20 74 69 63 6b 65 74 00 4d 69 6e 75 74 65 73 2f 54 69 63 6b 65 74 00 4d utes.per.ticket.Minutes/Ticket.M
4fe60 69 72 72 6f 72 20 25 73 20 63 6f 6e 73 75 6d 65 72 20 63 6f 75 6e 74 20 63 68 61 6e 67 65 64 20 irror.%s.consumer.count.changed.
4fe80 66 72 6f 6d 20 25 64 20 74 6f 20 25 64 2e 00 4d 69 72 72 6f 72 20 25 73 20 64 72 69 76 65 20 73 from.%d.to.%d..Mirror.%s.drive.s
4fea0 74 61 74 75 73 20 63 68 61 6e 67 65 64 2e 20 4f 6c 64 3a 20 28 25 73 29 20 4e 65 77 3a 20 28 25 tatus.changed..Old:.(%s).New:.(%
4fec0 73 29 00 4d 69 72 72 6f 72 20 25 73 20 73 74 61 74 75 73 20 63 68 61 6e 67 65 64 20 66 72 6f 6d s).Mirror.%s.status.changed.from
4fee0 20 25 73 20 74 6f 20 25 73 2e 00 4d 69 72 72 6f 72 20 69 73 20 6e 6f 74 20 69 6e 20 61 20 43 4f .%s.to.%s..Mirror.is.not.in.a.CO
4ff00 4d 50 4c 45 54 45 20 73 74 61 74 65 2c 20 63 61 6e 6e 6f 74 20 69 6e 73 65 72 74 20 63 6f 6e 73 MPLETE.state,.cannot.insert.cons
4ff20 75 6d 65 72 2e 20 46 6f 72 67 65 74 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 64 69 73 6b 73 20 umer..Forget.disconnected.disks.
4ff40 6f 72 20 77 61 69 74 20 66 6f 72 20 72 65 62 75 69 6c 64 20 74 6f 20 66 69 6e 69 73 68 2e 00 4d or.wait.for.rebuild.to.finish..M
4ff60 69 72 72 6f 72 3a 20 00 4d 69 73 63 00 4d 69 73 63 65 6c 6c 61 6e 65 6f 75 73 00 4d 69 73 73 69 irror:..Misc.Miscellaneous.Missi
4ff80 6e 67 20 53 49 4d 20 53 74 61 74 65 00 4d 69 73 73 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e ng.SIM.State.Missing.destination
4ffa0 20 70 6f 72 74 3a 00 4d 69 73 73 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 70 61 .port:.Missing.parameters.for.pa
4ffc0 73 73 20 72 75 6c 65 2e 00 4d 6f 62 69 6c 65 00 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 00 4d 6f ss.rule..Mobile.Mobile.Client.Mo
4ffe0 62 69 6c 65 20 43 6c 69 65 6e 74 73 00 4d 6f 62 69 6c 65 20 55 73 65 72 73 00 4d 6f 62 69 6c 65 bile.Clients.Mobile.Users.Mobile
50000 20 68 6f 73 74 20 72 65 64 69 72 65 63 74 00 4d 6f 62 69 6c 65 20 72 65 67 69 73 74 72 61 74 69 .host.redirect.Mobile.registrati
50020 6f 6e 20 72 65 70 6c 79 00 4d 6f 62 69 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 on.reply.Mobile.registration.req
50040 75 65 73 74 00 4d 6f 64 65 00 4d 6f 64 65 6d 20 50 6f 72 74 00 4d 6f 64 69 66 69 63 61 74 69 6f uest.Mode.Modem.Port.Modificatio
50060 6e 73 00 4d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 6c 65 76 65 6c 20 74 61 67 ns.Modifying.the.first.level.tag
50080 20 6f 66 20 61 6e 20 65 78 69 73 74 69 6e 67 20 65 6e 74 72 79 20 69 73 20 6e 6f 74 20 61 6c 6c .of.an.existing.entry.is.not.all
500a0 6f 77 65 64 2e 00 4d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 owed..Modifying.the.interface.of
500c0 20 61 6e 20 65 78 69 73 74 69 6e 67 20 65 6e 74 72 79 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 .an.existing.entry.is.not.allowe
500e0 64 2e 00 4d 6f 6e 00 4d 6f 6e 69 74 6f 72 00 4d 6f 6e 69 74 6f 72 20 49 50 00 4d 6f 6e 69 74 6f d..Mon.Monitor.Monitor.IP.Monito
50100 72 69 6e 67 20 53 65 74 74 69 6e 67 73 00 4d 6f 6e 69 74 6f 72 73 00 4d 6f 6e 74 68 00 4d 6f 6e ring.Settings.Monitors.Month.Mon
50120 74 68 6c 79 00 4d 6f 6e 74 68 6c 79 20 28 30 20 30 20 31 20 2a 20 2a 29 00 4d 6f 72 65 20 49 6e thly.Monthly.(0.0.1.*.*).More.In
50140 66 6f 72 6d 61 74 69 6f 6e 00 4d 6f 76 65 20 63 68 65 63 6b 65 64 20 50 32 73 20 68 65 72 65 00 formation.Move.checked.P2s.here.
50160 4d 6f 76 65 20 63 68 65 63 6b 65 64 20 65 6e 74 72 69 65 73 20 74 6f 20 68 65 72 65 00 4d 6f 76 Move.checked.entries.to.here.Mov
50180 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 61 62 6f 76 65 20 74 68 69 73 20 6f 6e 65 2e 20 e.checked.rules.above.this.one..
501a0 53 68 69 66 74 2b 43 6c 69 63 6b 20 74 6f 20 6d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 Shift+Click.to.move.checked.rule
501c0 73 20 62 65 6c 6f 77 2e 00 4d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 62 65 6c 6f s.below..Move.checked.rules.belo
501e0 77 20 74 68 69 73 20 6f 6e 65 2e 20 52 65 6c 65 61 73 65 20 73 68 69 66 74 20 74 6f 20 6d 6f 76 w.this.one..Release.shift.to.mov
50200 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 61 62 6f 76 65 2e 00 4d 6f 76 65 20 74 6f 20 22 e.checked.rules.above..Move.to."
50220 4d 65 6d 62 65 72 20 6f 66 22 20 6c 69 73 74 00 4d 6f 76 65 20 74 6f 20 22 4d 65 6d 62 65 72 73 Member.of".list.Move.to."Members
50240 22 00 4d 6f 76 65 20 74 6f 20 22 4e 6f 74 20 6d 65 6d 62 65 72 20 6f 66 22 20 6c 69 73 74 00 4d ".Move.to."Not.member.of".list.M
50260 6f 76 65 20 74 6f 20 22 4e 6f 74 20 6d 65 6d 62 65 72 73 00 4d 6f 76 65 20 74 6f 20 64 69 73 61 ove.to."Not.members.Move.to.disa
50280 62 6c 65 64 20 6c 69 73 74 00 4d 6f 76 65 20 74 6f 20 65 6e 61 62 6c 65 64 20 6c 69 73 74 00 4d bled.list.Move.to.enabled.list.M
502a0 75 6c 74 69 63 61 73 74 20 6c 69 73 74 65 6e 65 72 20 64 6f 6e 65 00 4d 75 6c 74 69 63 61 73 74 ulticast.listener.done.Multicast
502c0 20 6c 69 73 74 65 6e 65 72 20 71 75 65 72 79 00 4d 75 6c 74 69 63 61 73 74 20 6c 69 73 74 65 6e .listener.query.Multicast.listen
502e0 65 72 20 72 65 70 6f 72 74 00 4d 75 6c 74 69 6c 69 6e 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 er.report.Multilink.connections.
50300 28 4d 4c 50 50 50 29 20 75 73 69 6e 67 20 74 68 65 20 50 50 50 20 6c 69 6e 6b 20 74 79 70 65 20 (MLPPP).using.the.PPP.link.type.
50320 69 73 20 6e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 2e 20 50 6c 65 61 is.not.currently.supported..Plea
50340 73 65 20 73 65 6c 65 63 74 20 6f 6e 6c 79 20 6f 6e 65 20 4c 69 6e 6b 20 49 6e 74 65 72 66 61 63 se.select.only.one.Link.Interfac
50360 65 2e 00 4d 75 6c 74 69 70 6c 65 20 4c 61 6e 2f 57 61 6e 00 4d 75 73 74 20 6d 61 74 63 68 20 74 e..Multiple.Lan/Wan.Must.match.t
50380 68 65 20 73 65 74 74 69 6e 67 20 63 68 6f 73 65 6e 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 he.setting.chosen.on.the.remote.
503a0 73 69 64 65 2e 00 4d 75 74 75 61 6c 20 50 53 4b 00 4d 75 74 75 61 6c 20 50 53 4b 20 2b 20 58 61 side..Mutual.PSK.Mutual.PSK.+.Xa
503c0 75 74 68 00 4d 75 74 75 61 6c 20 52 53 41 00 4d 75 74 75 61 6c 20 52 53 41 20 2b 20 58 61 75 74 uth.Mutual.RSA.Mutual.RSA.+.Xaut
503e0 68 00 4d 79 20 49 50 20 61 64 64 72 65 73 73 00 4d 79 20 53 74 61 74 65 00 4e 41 53 20 49 50 20 h.My.IP.address.My.State.NAS.IP.
50400 41 64 64 72 65 73 73 00 4e 41 53 20 49 50 20 41 64 64 72 65 73 73 20 73 65 6e 74 20 74 6f 20 74 Address.NAS.IP.Address.sent.to.t
50420 68 65 20 52 41 44 49 55 53 20 53 65 72 76 65 72 00 4e 41 53 20 49 64 65 6e 74 69 66 69 65 72 00 he.RADIUS.Server.NAS.Identifier.
50440 4e 41 54 00 4e 41 54 20 2b 20 70 72 6f 78 79 00 4e 41 54 20 31 3a 31 20 4d 61 70 70 69 6e 67 73 NAT.NAT.+.proxy.NAT.1:1.Mappings
50460 00 4e 41 54 20 41 64 64 72 65 73 73 00 4e 41 54 20 49 50 00 4e 41 54 20 50 6f 72 74 00 4e 41 54 .NAT.Address.NAT.IP.NAT.Port.NAT
50480 20 50 6f 72 74 20 46 6f 72 77 61 72 64 00 4e 41 54 20 50 6f 72 74 73 00 4e 41 54 20 52 65 66 6c .Port.Forward.NAT.Ports.NAT.Refl
504a0 65 63 74 69 6f 6e 20 6d 6f 64 65 20 66 6f 72 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 00 4e 41 ection.mode.for.port.forwards.NA
504c0 54 20 54 72 61 76 65 72 73 61 6c 00 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 4e T.Traversal.NAT.configuration..N
504e0 41 54 20 72 65 66 6c 65 63 74 69 6f 6e 00 4e 41 54 2f 42 49 4e 41 54 20 74 72 61 6e 73 6c 61 74 AT.reflection.NAT/BINAT.translat
50500 69 6f 6e 00 4e 43 50 20 41 6c 67 6f 72 69 74 68 6d 73 00 4e 44 50 20 54 61 62 6c 65 00 4e 4d 45 ion.NCP.Algorithms.NDP.Table.NME
50520 41 20 43 68 65 63 6b 73 75 6d 20 43 61 6c 63 75 6c 61 74 6f 72 00 4e 4d 45 41 20 53 65 6e 74 65 A.Checksum.Calculator.NMEA.Sente
50540 6e 63 65 73 00 4e 4f 4e 45 00 4e 4f 54 45 3a 20 00 4e 4f 54 45 3a 20 49 66 20 61 6e 20 49 50 20 nces.NONE.NOTE:..NOTE:.If.an.IP.
50560 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 6c 6f 63 61 74 65 64 20 6f 6e 20 74 68 65 address.cannot.be.located.on.the
50580 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 .chosen.interface,.the.daemon.wi
505a0 6c 6c 20 62 69 6e 64 20 74 6f 20 61 6c 6c 20 61 64 64 72 65 73 73 65 73 2e 00 4e 4f 54 45 3a 20 ll.bind.to.all.addresses..NOTE:.
505c0 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 61 6e 64 20 61 20 64 65 66 61 75 6c 74 20 64 6f 6d If.left.blank,.and.a.default.dom
505e0 61 69 6e 20 69 73 20 73 65 74 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 ain.is.set,.it.will.be.used.for.
50600 74 68 69 73 20 76 61 6c 75 65 2e 00 4e 4f 54 45 3a 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e this.value..NOTE:.It.is.recommen
50620 64 65 64 20 74 6f 20 75 73 65 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 73 74 72 6f 6e 67 65 72 ded.to.use.an.algorithm.stronger
50640 20 74 68 61 6e 20 53 48 41 31 20 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 00 4e 4f 54 45 3a 20 49 .than.SHA1.when.possible.NOTE:.I
50660 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 61 6e 20 61 6c 67 6f 72 t.is.recommended.to.use.an.algor
50680 69 74 68 6d 20 73 74 72 6f 6e 67 65 72 20 74 68 61 6e 20 53 48 41 31 20 77 68 65 6e 20 70 6f 73 ithm.stronger.than.SHA1.when.pos
506a0 73 69 62 6c 65 2e 00 4e 4f 54 45 3a 20 4c 6f 67 20 73 69 7a 65 73 20 61 72 65 20 63 68 61 6e 67 sible..NOTE:.Log.sizes.are.chang
506c0 65 64 20 74 68 65 20 6e 65 78 74 20 74 69 6d 65 20 61 20 6c 6f 67 20 66 69 6c 65 20 69 73 20 63 ed.the.next.time.a.log.file.is.c
506e0 6c 65 61 72 65 64 20 6f 72 20 64 65 6c 65 74 65 64 2e 20 54 6f 20 69 6d 6d 65 64 69 61 74 65 6c leared.or.deleted..To.immediatel
50700 79 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6c 6f 67 20 66 y.increase.the.size.of.the.log.f
50720 69 6c 65 73 2c 20 66 69 72 73 74 20 73 61 76 65 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 74 6f 20 iles,.first.save.the.options.to.
50740 73 65 74 20 74 68 65 20 73 69 7a 65 2c 20 74 68 65 6e 20 63 6c 65 61 72 20 61 6c 6c 20 6c 6f 67 set.the.size,.then.clear.all.log
50760 73 20 75 73 69 6e 67 20 74 68 65 20 22 52 65 73 65 74 20 4c 6f 67 20 46 69 6c 65 73 22 20 6f 70 s.using.the."Reset.Log.Files".op
50780 74 69 6f 6e 20 66 61 72 74 68 65 72 20 64 6f 77 6e 20 74 68 69 73 20 70 61 67 65 2e 20 00 4e 4f tion.farther.down.this.page...NO
507a0 54 45 3a 20 52 75 6c 65 73 20 66 6f 72 20 57 41 4e 20 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 TE:.Rules.for.WAN.type.interface
507c0 73 20 69 6e 20 67 72 6f 75 70 73 20 64 6f 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 72 s.in.groups.do.not.contain.the.r
507e0 65 70 6c 79 2d 74 6f 20 6d 65 63 68 61 6e 69 73 6d 20 75 70 6f 6e 20 77 68 69 63 68 20 4d 75 6c eply-to.mechanism.upon.which.Mul
50800 74 69 2d 57 41 4e 20 74 79 70 69 63 61 6c 6c 79 20 72 65 6c 69 65 73 2e 20 25 31 24 73 4d 6f 72 ti-WAN.typically.relies..%1$sMor
50820 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 25 32 24 73 00 4e 4f 54 45 3a 20 54 68 65 20 66 6f 6c 6c e.Information%2$s.NOTE:.The.foll
50840 6f 77 69 6e 67 20 6c 69 6e 6b 73 20 61 72 65 20 74 6f 20 65 78 74 65 72 6e 61 6c 20 73 65 72 76 owing.links.are.to.external.serv
50860 69 63 65 73 2c 20 73 6f 20 74 68 65 69 72 20 72 65 6c 69 61 62 69 6c 69 74 79 20 63 61 6e 6e 6f ices,.so.their.reliability.canno
50880 74 20 62 65 20 67 75 61 72 61 6e 74 65 65 64 2e 00 4e 4f 54 45 3a 20 54 68 69 73 20 64 6f 65 73 t.be.guaranteed..NOTE:.This.does
508a0 20 6e 6f 74 20 64 69 73 61 62 6c 65 20 61 6e 79 20 49 50 76 36 20 66 65 61 74 75 72 65 73 20 6f .not.disable.any.IPv6.features.o
508c0 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 69 74 20 6f 6e 6c 79 20 62 6c 6f 63 6b 73 20 74 n.the.firewall,.it.only.blocks.t
508e0 72 61 66 66 69 63 2e 00 4e 4f 54 45 3a 20 57 68 65 6e 20 75 73 69 6e 67 20 53 53 4c 20 6f 72 20 raffic..NOTE:.When.using.SSL.or.
50900 53 54 41 52 54 54 4c 53 2c 20 74 68 69 73 20 68 6f 73 74 6e 61 6d 65 20 4d 55 53 54 20 6d 61 74 STARTTLS,.this.hostname.MUST.mat
50920 63 68 20 74 68 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 20 28 43 4e 29 20 6f 66 20 74 68 65 20 4c ch.the.Common.Name.(CN).of.the.L
50940 44 41 50 20 73 65 72 76 65 72 27 73 20 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 2e 00 4e 4f DAP.server's.SSL.Certificate..NO
50960 54 45 3a 20 57 69 74 68 20 69 50 68 6f 6e 65 20 63 6c 69 65 6e 74 73 2c 20 74 68 69 73 20 64 6f TE:.With.iPhone.clients,.this.do
50980 65 73 20 6e 6f 74 20 77 6f 72 6b 20 77 68 65 6e 20 64 65 70 6c 6f 79 65 64 20 76 69 61 20 74 68 es.not.work.when.deployed.via.th
509a0 65 20 69 50 68 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 74 69 6c 69 74 79 2c 20 e.iPhone.configuration.utility,.
509c0 6f 6e 6c 79 20 62 79 20 6d 61 6e 75 61 6c 20 65 6e 74 72 79 2e 00 4e 4f 54 49 54 4c 45 00 4e 50 only.by.manual.entry..NOTITLE.NP
509e0 74 00 4e 50 74 20 4d 61 70 70 69 6e 67 73 00 4e 54 50 00 4e 54 50 20 47 72 61 70 68 73 00 4e 54 t.NPt.Mappings.NTP.NTP.Graphs.NT
50a00 50 20 53 65 72 69 61 6c 20 47 50 53 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 54 50 20 53 P.Serial.GPS.Configuration.NTP.S
50a20 65 72 69 61 6c 20 50 50 53 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 54 50 20 53 65 72 76 erial.PPS.Configuration.NTP.Serv
50a40 65 72 20 31 00 4e 54 50 20 53 65 72 76 65 72 20 32 00 4e 54 50 20 53 65 72 76 65 72 20 43 6f 6e er.1.NTP.Server.2.NTP.Server.Con
50a60 66 69 67 75 72 61 74 69 6f 6e 00 4e 54 50 20 53 65 72 76 65 72 20 65 6e 61 62 6c 65 00 4e 54 50 figuration.NTP.Server.enable.NTP
50a80 20 53 65 72 76 65 72 73 00 4e 54 50 20 53 74 61 74 75 73 00 4e 54 50 20 63 6c 6f 63 6b 20 73 79 .Servers.NTP.Status.NTP.clock.sy
50aa0 6e 63 00 4e 54 50 20 73 65 72 76 65 72 73 00 4e 61 6d 65 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 nc.NTP.servers.Name.Name.of.the.
50ac0 66 69 6c 65 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 6c 6f 61 64 65 64 20 77 68 65 6e 20 file.that.should.be.loaded.when.
50ae0 74 68 69 73 20 68 6f 73 74 20 62 6f 6f 74 73 20 6f 66 66 20 6f 66 20 74 68 65 20 6e 65 74 77 6f this.host.boots.off.of.the.netwo
50b00 72 6b 2c 20 6f 76 65 72 72 69 64 65 73 20 73 65 74 74 69 6e 67 20 6f 6e 20 6d 61 69 6e 20 70 61 rk,.overrides.setting.on.main.pa
50b20 67 65 2e 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 68 6f 73 74 2c 20 77 ge..Name.of.the.firewall.host,.w
50b40 69 74 68 6f 75 74 20 64 6f 6d 61 69 6e 20 70 61 72 74 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 68 ithout.domain.part.Name.of.the.h
50b60 6f 73 74 2c 20 77 69 74 68 6f 75 74 20 64 6f 6d 61 69 6e 20 70 61 72 74 2e 00 4e 61 6d 65 20 6f ost,.without.domain.part..Name.o
50b80 66 20 74 68 65 20 68 6f 73 74 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 70 f.the.host,.without.the.domain.p
50ba0 61 72 74 25 31 24 73 65 2e 67 2e 20 65 6e 74 65 72 20 22 6d 79 68 6f 73 74 22 20 69 66 20 74 68 art%1$se.g..enter."myhost".if.th
50bc0 65 20 66 75 6c 6c 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 73 20 22 6d 79 68 6f 73 74 2e 65 78 e.full.domain.name.is."myhost.ex
50be0 61 6d 70 6c 65 2e 63 6f 6d 22 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 68 6f 73 74 2c 20 77 69 74 ample.com".Name.of.the.host,.wit
50c00 68 6f 75 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 70 61 72 74 25 31 24 73 65 2e 67 2e 3a 20 22 6d hout.the.domain.part%1$se.g.:."m
50c20 79 68 6f 73 74 22 00 4e 61 6d 65 20 73 65 72 76 65 72 00 4e 61 6d 65 2f 54 69 6d 65 00 4e 65 61 yhost".Name.server.Name/Time.Nea
50c40 72 62 79 20 41 63 63 65 73 73 20 50 6f 69 6e 74 73 20 6f 72 20 41 64 2d 48 6f 63 20 50 65 65 72 rby.Access.Points.or.Ad-Hoc.Peer
50c60 73 00 4e 65 65 64 20 61 74 20 6c 65 61 73 74 20 32 20 63 68 61 72 61 63 74 65 72 73 20 74 6f 20 s.Need.at.least.2.characters.to.
50c80 63 72 65 61 74 65 20 76 6f 75 63 68 65 72 73 2e 00 4e 65 65 64 20 70 72 69 76 61 74 65 20 52 53 create.vouchers..Need.private.RS
50ca0 41 20 6b 65 79 20 74 6f 20 70 72 69 6e 74 20 76 6f 75 63 68 65 72 73 00 4e 65 67 61 74 65 64 3a A.key.to.print.vouchers.Negated:
50cc0 20 54 68 69 73 20 72 75 6c 65 20 65 78 63 6c 75 64 65 73 20 4e 41 54 20 66 72 6f 6d 20 61 20 6c .This.rule.excludes.NAT.from.a.l
50ce0 61 74 65 72 20 72 75 6c 65 00 4e 65 67 61 74 65 64 3a 20 54 72 61 66 66 69 63 20 6d 61 74 63 68 ater.rule.Negated:.Traffic.match
50d00 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 69 73 20 6e 6f 74 20 74 72 61 6e 73 6c 61 74 65 64 2e ing.this.rule.is.not.translated.
50d20 00 4e 65 67 61 74 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 .Negating.destination.address.of
50d40 20 22 61 6e 79 22 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 4e 65 69 67 68 62 6f 72 20 61 64 76 65 ."any".is.invalid..Neighbor.adve
50d60 72 74 69 73 65 6d 65 6e 74 00 4e 65 69 67 68 62 6f 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 00 rtisement.Neighbor.solicitation.
50d80 4e 65 74 42 49 4f 53 20 4f 70 74 69 6f 6e 73 00 4e 65 74 42 49 4f 53 20 65 6e 61 62 6c 65 00 4e NetBIOS.Options.NetBIOS.enable.N
50da0 65 74 62 6f 6f 74 20 66 69 6c 65 6e 61 6d 65 00 4e 65 74 67 61 74 65 20 44 65 76 69 63 65 20 49 etboot.filename.Netgate.Device.I
50dc0 44 3a 00 4e 65 74 67 72 61 70 68 00 4e 65 74 77 6f 72 6b 00 4e 65 74 77 6f 72 6b 20 41 64 64 72 D:.Netgraph.Network.Network.Addr
50de0 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 20 42 6f 6f 74 69 6e 67 00 ess.Translation.Network.Booting.
50e00 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 00 4e 65 74 77 6f 72 6b 20 4c 69 73 74 00 Network.Interfaces.Network.List.
50e20 4e 65 74 77 6f 72 6b 20 4c 6f 63 6b 20 61 6e 64 20 28 55 29 53 49 4d 20 63 61 72 64 20 4c 6f 63 Network.Lock.and.(U)SIM.card.Loc
50e40 6b 20 53 74 61 74 65 00 4e 65 74 77 6f 72 6b 20 4c 6f 63 6b 20 65 72 72 6f 72 20 53 65 72 76 69 k.State.Network.Lock.error.Servi
50e60 63 65 00 4e 65 74 77 6f 72 6b 20 4c 6f 63 6b 65 64 20 53 65 72 76 69 63 65 00 4e 65 74 77 6f 72 ce.Network.Locked.Service.Networ
50e80 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f 6c 20 45 76 65 6e 74 73 20 28 4e 54 50 20 44 61 65 6d k.Time.Protocol.Events.(NTP.Daem
50ea0 6f 6e 2c 20 4e 54 50 20 43 6c 69 65 6e 74 29 00 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f on,.NTP.Client).Network.Time.Pro
50ec0 74 6f 63 6f 6c 20 53 74 61 74 75 73 00 4e 65 74 77 6f 72 6b 20 62 6f 6f 74 69 6e 67 00 4e 65 74 tocol.Status.Network.booting.Net
50ee0 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 56 69 72 74 75 61 6c 20 41 work.configuration.for.Virtual.A
50f00 64 64 72 65 73 73 20 50 6f 6f 6c 00 4e 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ddress.Pool.Network.configuratio
50f20 6e 20 66 6f 72 20 56 69 72 74 75 61 6c 20 49 50 76 36 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 00 n.for.Virtual.IPv6.Address.Pool.
50f40 4e 65 74 77 6f 72 6b 20 6c 6f 63 6b 20 53 74 61 74 65 00 4e 65 74 77 6f 72 6b 20 6f 72 20 46 51 Network.lock.State.Network.or.FQ
50f60 44 4e 00 4e 65 74 77 6f 72 6b 20 70 6f 72 74 00 4e 65 74 77 6f 72 6b 28 73 29 00 4e 65 74 77 6f DN.Network.port.Network(s).Netwo
50f80 72 6b 2d 53 70 65 63 69 66 69 63 20 57 69 72 65 6c 65 73 73 20 43 6f 6e 66 69 67 75 72 61 74 69 rk-Specific.Wireless.Configurati
50fa0 6f 6e 00 4e 65 74 77 6f 72 6b 2f 6d 61 73 6b 00 4e 65 74 77 6f 72 6b 69 6e 67 00 4e 65 74 77 6f on.Network/mask.Networking.Netwo
50fc0 72 6b 73 00 4e 65 74 77 6f 72 6b 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 43 49 rks.Networks.are.specified.in.CI
50fe0 44 52 20 66 6f 72 6d 61 74 2e 20 53 65 6c 65 63 74 20 74 68 65 20 43 49 44 52 20 6d 61 73 6b 20 DR.format..Select.the.CIDR.mask.
51000 74 68 61 74 20 70 65 72 74 61 69 6e 73 20 74 6f 20 65 61 63 68 20 65 6e 74 72 79 2e 20 2f 33 32 that.pertains.to.each.entry../32
51020 20 73 70 65 63 69 66 69 65 73 20 61 20 73 69 6e 67 6c 65 20 49 50 76 34 20 68 6f 73 74 2c 20 2f .specifies.a.single.IPv4.host,./
51040 31 32 38 20 73 70 65 63 69 66 69 65 73 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 20 68 6f 73 74 128.specifies.a.single.IPv6.host
51060 2c 20 2f 32 34 20 73 70 65 63 69 66 69 65 73 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 2c 20 2f ,./24.specifies.255.255.255.0,./
51080 36 34 20 73 70 65 63 69 66 69 65 73 20 61 20 6e 6f 72 6d 61 6c 20 49 50 76 36 20 6e 65 74 77 6f 64.specifies.a.normal.IPv6.netwo
510a0 72 6b 2c 20 65 74 63 2e 20 48 6f 73 74 6e 61 6d 65 73 20 28 46 51 44 4e 73 29 20 6d 61 79 20 61 rk,.etc..Hostnames.(FQDNs).may.a
510c0 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 75 73 69 6e 67 20 61 20 2f 33 32 20 6d 61 lso.be.specified,.using.a./32.ma
510e0 73 6b 20 66 6f 72 20 49 50 76 34 20 6f 72 20 2f 31 32 38 20 66 6f 72 20 49 50 76 36 2e 20 41 6e sk.for.IPv4.or./128.for.IPv6..An
51100 20 49 50 20 72 61 6e 67 65 20 73 75 63 68 20 61 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 2d 31 39 .IP.range.such.as.192.168.1.1-19
51120 32 2e 31 36 38 2e 31 2e 32 35 34 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 74 65 72 65 64 20 2.168.1.254.may.also.be.entered.
51140 61 6e 64 20 61 20 6c 69 73 74 20 6f 66 20 43 49 44 52 20 6e 65 74 77 6f 72 6b 73 20 77 69 6c 6c and.a.list.of.CIDR.networks.will
51160 20 62 65 20 64 65 72 69 76 65 64 20 74 6f 20 66 69 6c 6c 20 74 68 65 20 72 61 6e 67 65 2e 00 4e .be.derived.to.fill.the.range..N
51180 65 76 65 72 00 4e 65 77 00 4e 65 77 20 41 63 63 65 73 73 20 4c 69 73 74 00 4e 65 77 20 43 53 52 ever.New.New.Access.List.New.CSR
511a0 20 28 50 61 73 74 65 20 62 65 6c 6f 77 29 00 4e 65 77 20 49 50 76 34 20 47 61 74 65 77 61 79 00 .(Paste.below).New.IPv4.Gateway.
511c0 4e 65 77 20 49 50 76 36 20 47 61 74 65 77 61 79 00 4e 65 77 20 4c 69 6d 69 74 65 72 00 4e 65 77 New.IPv6.Gateway.New.Limiter.New
511e0 20 61 6c 65 72 74 20 66 6f 75 6e 64 3a 20 25 73 00 4e 65 77 20 70 69 63 74 75 72 65 3a 00 4e 65 .alert.found:.%s.New.picture:.Ne
51200 77 2f 45 64 69 74 65 64 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 73 20 65 6e 74 72 79 w/Edited.Check.IP.Services.entry
51220 20 77 61 73 20 70 6f 73 74 65 64 2e 00 4e 65 77 2f 45 64 69 74 65 64 20 52 46 43 32 31 33 36 20 .was.posted..New/Edited.RFC2136.
51240 64 6e 73 75 70 64 61 74 65 20 65 6e 74 72 79 20 77 61 73 20 70 6f 73 74 65 64 2e 00 4e 65 77 65 dnsupdate.entry.was.posted..Newe
51260 72 20 74 68 61 6e 20 61 76 61 69 6c 61 62 6c 65 20 28 25 73 29 00 4e 65 77 65 72 20 76 65 72 73 r.than.available.(%s).Newer.vers
51280 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 00 4e 65 78 74 20 53 65 72 76 65 72 00 4e 65 78 74 20 70 ion.available.Next.Server.Next.p
512a0 61 67 65 00 4e 6f 00 4e 6f 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 4e 6f 20 42 49 4e 41 age.No.No.Authentication.No.BINA
512c0 54 20 28 4e 4f 54 29 00 4e 6f 20 43 41 52 50 20 49 6e 74 65 72 66 61 63 65 73 20 44 65 66 69 6e T.(NOT).No.CARP.Interfaces.Defin
512e0 65 64 2e 00 4e 6f 20 43 41 52 50 20 69 6e 74 65 72 66 61 63 65 73 20 68 61 76 65 20 62 65 65 6e ed..No.CARP.interfaces.have.been
51300 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 43 61 63 68 65 64 20 49 50 20 66 6f 75 6e 64 2e 00 4e 6f .defined..No.Cached.IP.found..No
51320 20 43 61 63 68 65 64 20 49 50 76 36 20 66 6f 75 6e 64 2e 00 4e 6f 20 43 61 70 74 69 76 65 20 50 .Cached.IPv6.found..No.Captive.P
51340 6f 72 74 61 6c 20 7a 6f 6e 65 73 20 68 61 76 65 20 62 65 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 ortal.zones.have.been.configured
51360 2e 20 4e 65 77 20 7a 6f 6e 65 73 20 6d 61 79 20 62 65 20 61 64 64 65 64 20 68 65 72 65 3a 20 25 ..New.zones.may.be.added.here:.%
51380 31 24 73 53 65 72 76 69 63 65 73 20 3e 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 25 32 24 73 1$sServices.>.Captive.Portal%2$s
513a0 2e 00 4e 6f 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 20 64 65 66 ..No.Certificate.Authorities.def
513c0 69 6e 65 64 2e 3c 62 72 2f 3e 43 72 65 61 74 65 20 6f 6e 65 20 75 6e 64 65 72 20 3c 61 20 68 72 ined.<br/>Create.one.under.<a.hr
513e0 65 66 3d 22 73 79 73 74 65 6d 5f 63 61 6d 61 6e 61 67 65 72 2e 70 68 70 22 3e 53 79 73 74 65 6d ef="system_camanager.php">System
51400 20 26 67 74 3b 20 43 65 72 74 2e 20 4d 61 6e 61 67 65 72 3c 2f 61 3e 2e 00 4e 6f 20 43 65 72 74 .&gt;.Cert..Manager</a>..No.Cert
51420 69 66 69 63 61 74 65 73 20 64 65 66 69 6e 65 64 2e 20 4f 6e 65 20 6d 61 79 20 62 65 20 63 72 65 ificates.defined..One.may.be.cre
51440 61 74 65 64 20 68 65 72 65 3a 20 25 31 24 73 25 32 24 73 25 33 24 73 00 4e 6f 20 43 65 72 74 69 ated.here:.%1$s%2$s%3$s.No.Certi
51460 66 69 63 61 74 65 73 20 68 61 76 65 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2e 20 41 20 63 65 72 ficates.have.been.defined..A.cer
51480 74 69 66 69 63 61 74 65 20 69 73 20 72 65 71 75 69 72 65 64 20 62 65 66 6f 72 65 20 53 53 4c 20 tificate.is.required.before.SSL.
514a0 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 2e 20 25 31 24 73 20 43 72 65 61 74 65 20 6f 72 20 49 can.be.enabled..%1$s.Create.or.I
514c0 6d 70 6f 72 74 20 25 32 24 73 20 61 20 43 65 72 74 69 66 69 63 61 74 65 2e 00 4e 6f 20 43 68 61 mport.%2$s.a.Certificate..No.Cha
514e0 6e 67 65 20 49 6e 20 49 50 20 41 64 64 72 65 73 73 00 4e 6f 20 43 68 61 6e 67 65 20 49 6e 20 49 nge.In.IP.Address.No.Change.In.I
51500 50 20 41 64 64 72 65 73 73 2e 00 4e 6f 20 44 65 66 61 75 6c 74 00 4e 6f 20 44 79 6e 61 6d 69 63 P.Address..No.Default.No.Dynamic
51520 20 44 4e 53 20 53 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 77 61 73 20 73 65 6c 65 63 74 .DNS.Service.provider.was.select
51540 65 64 2e 00 4e 6f 20 48 61 72 64 77 61 72 65 20 43 72 79 70 74 6f 20 41 63 63 65 6c 65 72 61 74 ed..No.Hardware.Crypto.Accelerat
51560 69 6f 6e 00 4e 6f 20 48 6f 73 74 6e 61 6d 65 20 50 72 6f 76 69 64 65 64 2e 00 4e 6f 20 49 50 73 ion.No.Hostname.Provided..No.IPs
51580 65 63 20 70 6f 6f 6c 73 2e 00 4e 6f 20 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 61 73 73 6f ec.pools..No.IPsec.security.asso
515a0 63 69 61 74 69 6f 6e 73 2e 00 4e 6f 20 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 70 6f 6c 69 ciations..No.IPsec.security.poli
515c0 63 69 65 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 6f 20 49 50 73 65 63 20 73 74 61 74 75 73 cies.configured..No.IPsec.status
515e0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 2e 00 4e 6f 20 4c 5a 4f 20 43 .information.available..No.LZO.C
51600 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 2c 20 63 6f 6d 70 2d 6c ompression.[Legacy.style,.comp-l
51620 7a 6f 20 6e 6f 5d 00 4e 6f 20 4d 69 72 72 6f 72 73 20 46 6f 75 6e 64 00 4e 6f 20 4f 70 65 6e 56 zo.no].No.Mirrors.Found.No.OpenV
51640 50 4e 20 69 6e 73 74 61 6e 63 65 73 20 64 65 66 69 6e 65 64 00 4e 6f 20 4f 70 65 6e 56 50 4e 20 PN.instances.defined.No.OpenVPN.
51660 69 6e 73 74 61 6e 63 65 73 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 50 61 73 73 77 6f 72 64 20 50 instances.defined..No.Password.P
51680 72 6f 76 69 64 65 64 2e 00 4e 6f 20 51 75 65 75 65 20 43 6f 6e 66 69 67 75 72 65 64 2f 53 65 6c rovided..No.Queue.Configured/Sel
516a0 65 63 74 65 64 00 4e 6f 20 52 44 52 20 28 4e 4f 54 29 00 4e 6f 20 53 65 72 76 69 63 65 00 4e 6f ected.No.RDR.(NOT).No.Service.No
516c0 20 53 65 72 76 69 63 65 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 53 65 72 76 69 63 65 20 68 61 .Service:.Dynamic.DNS.Service.ha
516e0 73 20 62 65 65 6e 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e s.been.disabled.for.this.domain.
51700 00 4e 6f 20 55 52 4c 20 66 6f 72 20 67 65 74 55 52 4c 00 4e 6f 20 55 70 64 61 74 65 20 55 52 4c .No.URL.for.getURL.No.Update.URL
51720 20 50 72 6f 76 69 64 65 64 2e 00 4e 6f 20 55 73 65 72 6e 61 6d 65 20 50 72 6f 76 69 64 65 64 2e .Provided..No.Username.Provided.
51740 00 4e 6f 20 56 4c 41 4e 20 63 61 70 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 74 65 .No.VLAN.capable.interfaces.dete
51760 63 74 65 64 2e 00 4e 6f 20 58 4d 4c 52 50 43 20 53 79 6e 63 00 4e 6f 20 61 63 74 69 6f 6e 20 53 cted..No.XMLRPC.Sync.No.action.S
51780 74 61 74 65 00 4e 6f 20 61 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 74 61 6b 65 6e 20 6f 6e 20 tate.No.action.will.be.taken.on.
517a0 67 61 74 65 77 61 79 20 65 76 65 6e 74 73 2e 20 54 68 65 20 67 61 74 65 77 61 79 20 69 73 20 61 gateway.events..The.gateway.is.a
517c0 6c 77 61 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 75 70 2e 00 4e 6f 20 61 63 74 69 76 65 20 70 lways.considered.up..No.active.p
517e0 65 65 72 73 20 61 76 61 69 6c 61 62 6c 65 00 4e 6f 20 62 61 63 6b 75 70 73 20 66 6f 75 6e 64 2e eers.available.No.backups.found.
51800 00 4e 6f 20 62 6c 6f 63 6b 20 72 75 6c 65 73 20 73 65 74 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 .No.block.rules.set.on.interface
51820 3a 00 4e 6f 20 63 61 6c 6c 62 61 63 6b 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 20 67 65 74 55 52 :.No.callback.function.for.getUR
51840 4c 00 4e 6f 20 63 65 72 74 69 66 69 63 61 74 65 73 20 66 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 L.No.certificates.found.for.this
51860 20 43 41 2e 00 4e 6f 20 63 65 72 74 69 66 69 63 61 74 65 73 20 66 6f 75 6e 64 20 66 6f 72 20 74 .CA..No.certificates.found.for.t
51880 68 69 73 20 43 52 4c 2e 00 4e 6f 20 63 68 61 6e 67 65 20 69 6e 20 6d 79 20 49 50 20 61 64 64 72 his.CRL..No.change.in.my.IP.addr
518a0 65 73 73 20 61 6e 64 2f 6f 72 20 25 73 20 64 61 79 73 20 68 61 73 20 6e 6f 74 20 70 61 73 73 65 ess.and/or.%s.days.has.not.passe
518c0 64 2e 20 4e 6f 74 20 75 70 64 61 74 69 6e 67 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 65 6e 74 72 d..Not.updating.dynamic.DNS.entr
518e0 79 2e 00 4e 6f 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 66 6f 75 6e 64 2c 20 61 74 74 65 6d 70 74 69 y..No.config.xml.found,.attempti
51900 6e 67 20 6c 61 73 74 20 6b 6e 6f 77 6e 20 63 6f 6e 66 69 67 20 72 65 73 74 6f 72 65 2e 00 4e 6f ng.last.known.config.restore..No
51920 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 6f 72 20 63 6f 6e 66 69 67 20 62 61 63 6b 75 70 73 20 66 6f .config.xml.or.config.backups.fo
51940 75 6e 64 2c 20 72 65 73 65 74 74 69 6e 67 20 74 6f 20 66 61 63 74 6f 72 79 20 64 65 66 61 75 6c und,.resetting.to.factory.defaul
51960 74 73 2e 00 4e 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 68 61 73 20 62 65 65 6e 20 63 ts..No.destination.IP.has.been.c
51980 6f 6e 66 69 67 75 72 65 64 21 00 4e 6f 20 65 6e 74 72 69 65 73 20 65 78 69 73 74 20 69 6e 20 74 onfigured!.No.entries.exist.in.t
519a0 68 69 73 20 74 61 62 6c 65 2e 00 4e 6f 20 65 6e 74 72 79 20 65 78 69 73 74 73 20 66 6f 72 20 74 his.table..No.entry.exists.for.t
519c0 68 69 73 20 6d 61 63 20 61 64 64 72 65 73 73 3a 00 4e 6f 20 65 6e 74 72 79 20 65 78 69 73 74 73 his.mac.address:.No.entry.exists
519e0 20 66 6f 72 20 74 68 69 73 20 75 73 65 72 6e 61 6d 65 3a 00 4e 6f 20 65 6e 74 72 79 20 65 78 69 .for.this.username:.No.entry.exi
51a00 73 74 73 20 79 65 74 21 00 4e 6f 20 66 69 6c 65 20 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 2e sts.yet!.No.file.name.specified.
51a20 00 4e 6f 20 66 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 .No.floating.rules.are.currently
51a40 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 67 61 74 65 77 61 79 28 73 29 20 68 61 76 65 20 62 65 65 .defined..No.gateway(s).have.bee
51a60 6e 20 73 65 6c 65 63 74 65 64 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 67 72 n.selected.to.be.used.in.this.gr
51a80 6f 75 70 00 4e 6f 20 67 61 74 65 77 61 79 73 20 66 6f 75 6e 64 2e 00 4e 6f 20 67 61 74 65 77 61 oup.No.gateways.found..No.gatewa
51aa0 79 73 20 74 6f 20 6d 6f 6e 69 74 6f 72 2e 20 64 70 69 6e 67 65 72 20 77 69 6c 6c 20 6e 6f 74 20 ys.to.monitor..dpinger.will.not.
51ac0 72 75 6e 2e 00 4e 6f 20 68 69 73 74 6f 72 79 20 64 61 74 61 20 66 6f 75 6e 64 21 00 4e 6f 20 69 run..No.history.data.found!.No.i
51ae0 6e 74 65 72 66 61 63 65 73 20 66 6f 75 6e 64 21 00 4e 6f 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 nterfaces.found!.No.internal.Cer
51b00 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 20 68 61 76 65 20 62 65 65 6e 20 64 tificate.Authorities.have.been.d
51b20 65 66 69 6e 65 64 2e 20 00 4e 6f 20 6c 65 61 73 65 73 20 61 72 65 20 69 6e 20 75 73 65 00 4e 6f efined...No.leases.are.in.use.No
51b40 20 6c 65 61 73 65 73 20 66 69 6c 65 20 66 6f 75 6e 64 2e 20 49 73 20 74 68 65 20 44 48 43 50 76 .leases.file.found..Is.the.DHCPv
51b60 36 20 73 65 72 76 65 72 20 61 63 74 69 76 65 3f 00 4e 6f 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 6.server.active?.No.leases.from.
51b80 74 68 69 73 20 70 6f 6f 6c 20 79 65 74 2e 00 4e 6f 20 6c 65 61 73 65 73 20 74 6f 20 64 69 73 70 this.pool.yet..No.leases.to.disp
51ba0 6c 61 79 00 4e 6f 20 6c 69 6d 69 74 65 72 73 20 77 65 72 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 lay.No.limiters.were.found.on.th
51bc0 69 73 20 73 79 73 74 65 6d 2e 00 4e 6f 20 6c 69 6e 6b 2d 75 70 20 64 65 74 65 63 74 65 64 2e 25 is.system..No.link-up.detected.%
51be0 73 00 4e 6f 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 73 20 68 61 76 65 20 62 65 65 6e 20 63 6f s.No.load.balancers.have.been.co
51c00 6e 66 69 67 75 72 65 64 2e 00 4e 6f 20 6c 6f 67 73 20 74 6f 20 64 69 73 70 6c 61 79 00 4e 6f 20 nfigured..No.logs.to.display.No.
51c20 6c 6f 67 73 20 74 6f 20 64 69 73 70 6c 61 79 2e 00 4e 6f 20 6d 65 6d 62 65 72 73 20 66 6f 75 6e logs.to.display..No.members.foun
51c40 64 20 6f 6e 20 25 73 00 4e 6f 20 6d 69 72 72 6f 72 73 20 66 6f 75 6e 64 2e 00 4e 6f 20 6f 75 74 d.on.%s.No.mirrors.found..No.out
51c60 70 75 74 20 72 65 63 65 69 76 65 64 2c 20 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c put.received,.or.connection.fail
51c80 65 64 2e 20 54 72 79 20 77 69 74 68 20 22 53 68 6f 77 20 52 65 6d 6f 74 65 20 54 65 78 74 22 20 ed..Try.with."Show.Remote.Text".
51ca0 75 6e 63 68 65 63 6b 65 64 20 66 69 72 73 74 2e 00 4e 6f 20 70 61 63 6b 61 67 65 73 20 69 6e 73 unchecked.first..No.packages.ins
51cc0 74 61 6c 6c 65 64 2e 00 4e 6f 20 70 61 63 6b 61 67 65 73 20 77 69 74 68 20 6c 6f 67 67 69 6e 67 talled..No.packages.with.logging
51ce0 20 66 61 63 69 6c 69 74 69 65 73 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 73 74 61 6c .facilities.are.currently.instal
51d00 6c 65 64 2e 00 4e 6f 20 70 61 67 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 73 20 75 73 led..No.page.assigned.to.this.us
51d20 65 72 21 20 43 6c 69 63 6b 20 68 65 72 65 20 74 6f 20 6c 6f 67 6f 75 74 2e 00 4e 6f 20 70 61 73 er!.Click.here.to.logout..No.pas
51d40 73 77 6f 72 64 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 75 73 65 72 6e 61 6d 65 20 25 73 00 sword.specified.for.username.%s.
51d60 4e 6f 20 70 65 65 72 73 20 66 6f 75 6e 64 2c 20 25 31 24 73 69 73 20 74 68 65 20 6e 74 70 20 73 No.peers.found,.%1$sis.the.ntp.s
51d80 65 72 76 69 63 65 20 72 75 6e 6e 69 6e 67 3f 25 32 24 73 00 4e 6f 20 70 66 53 79 6e 63 00 4e 6f ervice.running?%2$s.No.pfSync.No
51da0 20 70 68 61 73 65 32 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 73 20 66 6f 72 20 74 75 6e 6e 65 .phase2.specifications.for.tunne
51dc0 6c 20 77 69 74 68 20 52 45 51 49 44 20 3d 20 25 73 00 4e 6f 20 70 72 69 76 61 74 65 20 43 41 73 l.with.REQID.=.%s.No.private.CAs
51de0 20 66 6f 75 6e 64 2e 20 41 20 70 72 69 76 61 74 65 20 43 41 20 69 73 20 72 65 71 75 69 72 65 64 .found..A.private.CA.is.required
51e00 20 74 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 75 73 65 72 20 63 65 72 74 69 66 69 63 61 74 .to.create.a.new.user.certificat
51e20 65 2e 20 53 61 76 65 20 74 68 65 20 75 73 65 72 20 66 69 72 73 74 20 74 6f 20 69 6d 70 6f 72 74 e..Save.the.user.first.to.import
51e40 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 4e 6f 20 71 75 65 .an.external.certificate..No.que
51e60 75 65 20 73 74 61 74 69 73 74 69 63 73 20 63 6f 75 6c 64 20 62 65 20 72 65 61 64 2e 00 4e 6f 20 ue.statistics.could.be.read..No.
51e80 71 75 65 75 65 20 77 69 74 68 20 6e 61 6d 65 20 25 73 20 77 61 73 20 66 6f 75 6e 64 21 00 4e 6f queue.with.name.%s.was.found!.No
51ea0 20 72 65 63 6f 72 64 20 65 78 69 73 74 73 2e 00 4e 6f 20 72 65 73 70 6f 6e 73 65 00 4e 6f 20 72 .record.exists..No.response.No.r
51ec0 75 6c 65 73 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 ules.are.currently.defined.for.t
51ee0 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 4e 6f 20 73 61 76 65 64 20 57 6f 4c 20 61 64 64 72 65 his.interface.No.saved.WoL.addre
51f00 73 73 65 73 00 4e 6f 20 73 65 72 76 69 63 65 73 20 66 6f 75 6e 64 00 4e 6f 20 73 65 72 76 69 63 sses.No.services.found.No.servic
51f20 65 73 20 66 6f 75 6e 64 2e 00 4e 6f 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 65 6e 74 es.found..No.source.tracking.ent
51f40 72 69 65 73 20 77 65 72 65 20 66 6f 75 6e 64 2e 00 4e 6f 20 73 74 61 74 65 73 20 77 65 72 65 20 ries.were.found..No.states.were.
51f60 66 6f 75 6e 64 20 74 68 61 74 20 6d 61 74 63 68 20 74 68 65 20 63 75 72 72 65 6e 74 20 66 69 6c found.that.match.the.current.fil
51f80 74 65 72 2e 00 4e 6f 20 73 74 61 74 65 73 20 77 65 72 65 20 66 6f 75 6e 64 2e 00 4e 6f 20 73 75 ter..No.states.were.found..No.su
51fa0 63 68 20 68 6f 73 74 00 4e 6f 20 73 75 63 68 20 7a 6f 6e 65 20 65 78 69 73 74 73 2e 00 4e 6f 20 ch.host.No.such.zone.exists..No.
51fc0 73 75 69 74 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 75 6e 64 20 66 6f 72 20 72 75 6e suitable.interface.found.for.run
51fe0 6e 69 6e 67 20 64 68 63 72 65 6c 61 79 20 2d 36 21 00 4e 6f 20 73 75 69 74 61 62 6c 65 20 69 6e ning.dhcrelay.-6!.No.suitable.in
52000 74 65 72 66 61 63 65 20 66 6f 75 6e 64 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 64 68 63 72 65 6c terface.found.for.running.dhcrel
52020 61 79 21 00 4e 6f 20 74 79 70 65 20 65 78 69 73 74 73 2e 00 4e 6f 20 75 6e 75 73 65 64 20 63 6f ay!.No.type.exists..No.unused.co
52040 6e 73 75 6d 65 72 73 20 66 6f 75 6e 64 00 4e 6f 20 75 70 64 61 74 65 73 00 4e 6f 20 76 61 6c 69 nsumers.found.No.updates.No.vali
52060 64 20 70 61 63 6b 61 67 65 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 76 61 6c 75 65 20 65 78 69 73 d.package.defined..No.value.exis
52080 74 73 2e 00 4e 6f 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 73 20 68 61 76 65 20 62 65 65 6e ts..No.virtual.servers.have.been
520a0 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 6f 64 65 20 54 79 70 65 00 4e 6f 64 65 20 69 6e 66 6f .configured..Node.Type.Node.info
520c0 72 6d 61 74 69 6f 6e 20 72 65 70 6c 79 00 4e 6f 64 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 rmation.reply.Node.information.r
520e0 65 71 75 65 73 74 00 4e 6f 6e 2d 54 65 6d 70 6f 72 61 72 79 20 41 64 64 72 65 73 73 20 41 6c 6c equest.Non-Temporary.Address.All
52100 6f 63 61 74 69 6f 6e 00 4e 6f 6e 65 00 4e 6f 6e 65 20 28 4e 6f 20 41 75 74 68 65 6e 74 69 63 61 ocation.None.None.(No.Authentica
52120 74 69 6f 6e 29 00 4e 6f 6e 65 20 28 4e 6f 20 45 6e 63 72 79 70 74 69 6f 6e 29 00 4e 6f 6e 65 20 tion).None.(No.Encryption).None.
52140 28 55 73 65 72 6e 61 6d 65 20 61 6e 64 2f 6f 72 20 50 61 73 73 77 6f 72 64 20 72 65 71 75 69 72 (Username.and/or.Password.requir
52160 65 64 29 00 4e 6f 6e 65 20 61 76 61 69 6c 61 62 6c 65 00 4e 6f 72 6d 61 6c 00 4e 6f 72 6d 61 6c ed).None.available.Normal.Normal
52180 20 56 69 65 77 00 4e 6f 72 6d 61 6c 20 64 79 6e 61 6d 69 63 20 41 52 50 20 65 6e 74 72 69 65 73 .View.Normal.dynamic.ARP.entries
521a0 20 73 68 6f 77 20 61 20 63 6f 75 6e 74 64 6f 77 6e 20 74 69 6d 65 72 20 75 6e 74 69 6c 20 74 68 .show.a.countdown.timer.until.th
521c0 65 79 20 77 69 6c 6c 20 65 78 70 69 72 65 20 61 6e 64 20 74 68 65 6e 20 62 65 20 72 65 2d 63 68 ey.will.expire.and.then.be.re-ch
521e0 65 63 6b 65 64 2e 00 4e 6f 72 77 65 67 69 61 6e 20 42 6f 6b 6d c3 a5 6c 00 4e 6f 74 00 4e 6f 74 ecked..Norwegian.Bokm..l.Not.Not
52200 20 41 20 46 51 44 4e 00 4e 6f 74 20 41 20 46 51 44 4e 21 00 4e 6f 74 20 61 20 76 61 6c 69 64 20 .A.FQDN.Not.A.FQDN!.Not.a.valid.
52220 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 21 00 4e 6f 74 20 61 63 74 75 61 6c username.or.password!.Not.actual
52240 6c 79 20 68 61 6c 74 69 6e 67 20 28 44 45 42 55 47 20 69 73 20 73 65 74 20 74 72 75 65 29 25 73 ly.halting.(DEBUG.is.set.true)%s
52260 00 4e 6f 74 20 61 63 74 75 61 6c 6c 79 20 72 65 62 6f 6f 74 69 6e 67 20 28 44 45 42 55 47 20 69 .Not.actually.rebooting.(DEBUG.i
52280 73 20 73 65 74 20 74 72 75 65 29 2e 00 4e 6f 74 20 61 64 64 69 6e 67 20 64 65 66 61 75 6c 74 20 s.set.true)..Not.adding.default.
522a0 72 6f 75 74 65 20 62 65 63 61 75 73 65 20 4f 4c 53 52 20 64 79 6e 61 6d 69 63 20 67 61 74 65 77 route.because.OLSR.dynamic.gatew
522c0 61 79 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 4e 6f 74 20 61 6c 6c 20 64 72 69 76 65 72 73 2f 4e ay.is.enabled..Not.all.drivers/N
522e0 49 43 73 20 73 75 70 70 6f 72 74 20 38 30 32 2e 31 51 20 51 69 6e 51 20 74 61 67 67 69 6e 67 20 ICs.support.802.1Q.QinQ.tagging.
52300 70 72 6f 70 65 72 6c 79 2e 20 25 31 24 73 4f 6e 20 63 61 72 64 73 20 74 68 61 74 20 64 6f 20 6e properly..%1$sOn.cards.that.do.n
52320 6f 74 20 65 78 70 6c 69 63 69 74 6c 79 20 73 75 70 70 6f 72 74 20 69 74 2c 20 51 69 6e 51 20 74 ot.explicitly.support.it,.QinQ.t
52340 61 67 67 69 6e 67 20 77 69 6c 6c 20 73 74 69 6c 6c 20 77 6f 72 6b 2c 20 62 75 74 20 74 68 65 20 agging.will.still.work,.but.the.
52360 72 65 64 75 63 65 64 20 4d 54 55 20 6d 61 79 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 2e 25 reduced.MTU.may.cause.problems.%
52380 31 24 73 53 65 65 20 74 68 65 20 25 32 24 73 20 68 61 6e 64 62 6f 6f 6b 20 66 6f 72 20 69 6e 66 1$sSee.the.%2$s.handbook.for.inf
523a0 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 73 75 70 70 6f 72 74 65 64 20 63 61 72 64 73 2e 00 4e 6f 74 ormation.on.supported.cards..Not
523c0 20 61 6c 6c 20 64 72 69 76 65 72 73 2f 4e 49 43 73 20 73 75 70 70 6f 72 74 20 38 30 32 2e 31 51 .all.drivers/NICs.support.802.1Q
523e0 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 70 72 6f 70 65 72 6c 79 2e 20 25 31 24 73 4f 6e 20 63 .VLAN.tagging.properly..%1$sOn.c
52400 61 72 64 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 65 78 70 6c 69 63 69 74 6c 79 20 73 75 70 70 ards.that.do.not.explicitly.supp
52420 6f 72 74 20 69 74 2c 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 77 69 6c 6c 20 73 74 69 6c 6c 20 ort.it,.VLAN.tagging.will.still.
52440 77 6f 72 6b 2c 20 62 75 74 20 74 68 65 20 72 65 64 75 63 65 64 20 4d 54 55 20 6d 61 79 20 63 61 work,.but.the.reduced.MTU.may.ca
52460 75 73 65 20 70 72 6f 62 6c 65 6d 73 2e 25 31 24 73 53 65 65 20 74 68 65 20 25 32 24 73 20 68 61 use.problems.%1$sSee.the.%2$s.ha
52480 6e 64 62 6f 6f 6b 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 73 75 70 70 6f 72 ndbook.for.information.on.suppor
524a0 74 65 64 20 63 61 72 64 73 2e 00 4e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 00 4e 6f 74 20 65 78 ted.cards..Not.available..Not.ex
524c0 65 63 75 74 69 6e 67 20 63 75 73 74 6f 6d 20 64 65 69 6e 73 74 61 6c 6c 20 68 6f 6f 6b 20 62 65 ecuting.custom.deinstall.hook.be
524e0 63 61 75 73 65 20 61 6e 20 69 6e 63 6c 75 64 65 20 69 73 20 6d 69 73 73 69 6e 67 2e 00 4e 6f 74 cause.an.include.is.missing..Not
52500 20 69 6e 73 74 61 6c 6c 69 6e 67 20 4e 41 54 20 72 65 66 6c 65 63 74 69 6f 6e 20 72 75 6c 65 73 .installing.NAT.reflection.rules
52520 20 66 6f 72 20 61 20 70 6f 72 74 20 72 61 6e 67 65 20 3e 20 35 30 30 00 4e 6f 74 20 6d 65 6d 62 .for.a.port.range.>.500.Not.memb
52540 65 72 20 6f 66 00 4e 6f 74 20 6d 65 6d 62 65 72 73 00 4e 6f 74 20 79 65 74 20 72 65 61 64 79 25 er.of.Not.members.Not.yet.ready%
52560 31 24 73 20 52 65 74 72 79 69 6e 67 20 69 6e 20 61 6e 6f 74 68 65 72 20 25 32 24 73 20 73 65 63 1$s.Retrying.in.another.%2$s.sec
52580 6f 6e 64 73 00 4e 6f 74 65 00 4e 6f 74 65 3a 09 54 68 69 73 20 77 69 6c 6c 20 72 65 64 69 72 65 onds.Note.Note:.This.will.redire
525a0 63 74 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 6f 75 74 70 75 74 20 61 6e 64 20 6d 65 73 73 61 67 ct.the.console.output.and.messag
525c0 65 73 20 74 6f 20 74 68 65 20 73 65 72 69 61 6c 20 70 6f 72 74 2e 20 54 68 65 20 63 6f 6e 73 6f es.to.the.serial.port..The.conso
525e0 6c 65 20 6d 65 6e 75 20 63 61 6e 20 73 74 69 6c 6c 20 62 65 20 61 63 63 65 73 73 65 64 20 66 72 le.menu.can.still.be.accessed.fr
52600 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 76 69 64 65 6f 20 63 61 72 64 2f 6b 65 79 62 6f om.the.internal.video.card/keybo
52620 61 72 64 2e 20 41 20 25 31 24 73 6e 75 6c 6c 20 6d 6f 64 65 6d 25 32 24 73 20 73 65 72 69 61 6c ard..A.%1$snull.modem%2$s.serial
52640 20 63 61 62 6c 65 20 6f 72 20 61 64 61 70 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f .cable.or.adapter.is.required.to
52660 20 75 73 65 20 74 68 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 2e 00 4e 6f 74 65 3a 20 4c .use.the.serial.console..Note:.L
52680 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 eave.this.blank.for.the.default.
526a0 6f 66 20 32 32 2e 00 4e 6f 74 65 3a 20 52 65 66 6c 65 63 74 69 6f 6e 20 6f 6e 20 31 3a 31 20 6d of.22..Note:.Reflection.on.1:1.m
526c0 61 70 70 69 6e 67 73 20 69 73 20 6f 6e 6c 79 20 66 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 appings.is.only.for.the.inbound.
526e0 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 74 68 65 20 31 3a 31 20 6d 61 70 70 69 6e 67 73 2e 20 54 component.of.the.1:1.mappings..T
52700 68 69 73 20 66 75 6e 63 74 69 6f 6e 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 70 75 his.functions.the.same.as.the.pu
52720 72 65 20 4e 41 54 20 6d 6f 64 65 20 66 6f 72 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 2e 20 46 re.NAT.mode.for.port.forwards..F
52740 6f 72 20 6d 6f 72 65 20 64 65 74 61 69 6c 73 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 70 75 or.more.details,.refer.to.the.pu
52760 72 65 20 4e 41 54 20 6d 6f 64 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 61 62 6f 76 65 2e 20 49 re.NAT.mode.description.above..I
52780 6e 64 69 76 69 64 75 61 6c 20 72 75 6c 65 73 20 6d 61 79 20 62 65 20 63 6f 6e 66 69 67 75 72 65 ndividual.rules.may.be.configure
527a0 64 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 73 79 73 74 65 6d 20 73 65 74 74 69 6e d.to.override.this.system.settin
527c0 67 20 6f 6e 20 61 20 70 65 72 2d 72 75 6c 65 20 62 61 73 69 73 2e 00 4e 6f 74 65 3a 20 53 65 6d g.on.a.per-rule.basis..Note:.Sem
527e0 69 2d 43 6f 6c 6f 6e 20 73 65 70 61 72 61 74 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 i-Colon.separated..This.will.be.
52800 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 73 65 61 72 63 68 20 62 61 73 65 20 64 6e 20 prepended.to.the.search.base.dn.
52820 61 62 6f 76 65 20 6f 72 20 74 68 65 20 66 75 6c 6c 20 63 6f 6e 74 61 69 6e 65 72 20 70 61 74 68 above.or.the.full.container.path
52840 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 63 6f 6e 74 61 69 6e 69 6e 67 20 61 20 64 .can.be.specified.containing.a.d
52860 63 3d 20 63 6f 6d 70 6f 6e 65 6e 74 2e 25 31 24 73 45 78 61 6d 70 6c 65 3a 20 43 4e 3d 55 73 65 c=.component.%1$sExample:.CN=Use
52880 72 73 3b 44 43 3d 65 78 61 6d 70 6c 65 2c 44 43 3d 63 6f 6d 20 6f 72 20 4f 55 3d 53 74 61 66 66 rs;DC=example,DC=com.or.OU=Staff
528a0 3b 4f 55 3d 46 72 65 65 6c 61 6e 63 65 72 73 00 4e 6f 74 65 3a 20 54 68 65 20 61 6e 74 65 6e 6e ;OU=Freelancers.Note:.The.antenn
528c0 61 20 6e 75 6d 62 65 72 73 20 64 6f 20 6e 6f 74 20 61 6c 77 61 79 73 20 6d 61 74 63 68 20 75 70 a.numbers.do.not.always.match.up
528e0 20 77 69 74 68 20 74 68 65 20 6c 61 62 65 6c 73 20 6f 6e 20 74 68 65 20 63 61 72 64 2e 00 4e 6f .with.the.labels.on.the.card..No
52900 74 65 3a 20 54 68 69 73 20 63 6f 6e 76 65 72 74 73 20 25 31 24 73 20 69 6e 74 6f 20 61 20 72 6f te:.This.converts.%1$s.into.a.ro
52920 75 74 69 6e 67 20 6f 6e 6c 79 20 70 6c 61 74 66 6f 72 6d 21 25 32 24 73 4e 6f 74 65 3a 20 54 68 uting.only.platform!%2$sNote:.Th
52940 69 73 20 77 69 6c 6c 20 61 6c 73 6f 20 74 75 72 6e 20 6f 66 66 20 4e 41 54 21 20 54 6f 20 6f 6e is.will.also.turn.off.NAT!.To.on
52960 6c 79 20 64 69 73 61 62 6c 65 20 4e 41 54 2c 20 61 6e 64 20 6e 6f 74 20 66 69 72 65 77 61 6c 6c ly.disable.NAT,.and.not.firewall
52980 20 72 75 6c 65 73 2c 20 76 69 73 69 74 20 74 68 65 20 25 33 24 73 4f 75 74 62 6f 75 6e 64 20 4e .rules,.visit.the.%3$sOutbound.N
529a0 41 54 25 34 24 73 20 70 61 67 65 2e 00 4e 6f 74 65 3a 20 54 68 69 73 20 64 69 73 61 62 6c 65 73 AT%4$s.page..Note:.This.disables
529c0 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 72 75 6c 65 73 20 66 6f 72 20 49 .automatically.added.rules.for.I
529e0 50 73 65 63 2e 00 4e 6f 74 65 3a 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 43 6c 6f 75 64 46 6c Psec..Note:.This.enables.CloudFl
52a00 61 72 65 73 20 56 69 72 74 75 61 6c 20 44 4e 53 20 70 72 6f 78 79 2e 20 20 57 68 65 6e 20 45 6e ares.Virtual.DNS.proxy...When.En
52a20 61 62 6c 65 64 20 69 74 20 77 69 6c 6c 20 72 6f 75 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 abled.it.will.route.all.traffic.
52a40 74 68 72 6f 75 67 68 20 74 68 65 69 72 20 73 65 72 76 65 72 73 2e 20 42 79 20 44 65 66 61 75 6c through.their.servers..By.Defaul
52a60 74 20 74 68 69 73 20 69 73 20 64 69 73 61 62 6c 65 64 20 61 6e 64 20 79 6f 75 72 20 52 65 61 6c t.this.is.disabled.and.your.Real
52a80 20 49 50 20 69 73 20 65 78 70 6f 73 65 64 2e 4d 6f 72 65 20 69 6e 66 6f 3a 20 25 73 00 4e 6f 74 .IP.is.exposed.More.info:.%s.Not
52aa0 65 3a 20 57 69 74 68 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 6f 6e 6c 79 20 61 20 68 6f e:.With.DynDNS.service.only.a.ho
52ac0 73 74 6e 61 6d 65 20 63 61 6e 20 62 65 20 75 73 65 64 2c 20 6e 6f 74 20 61 6e 20 49 50 20 61 64 stname.can.be.used,.not.an.IP.ad
52ae0 64 72 65 73 73 2e 20 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 69 66 20 61 dress..Set.this.option.only.if.a
52b00 20 73 70 65 63 69 61 6c 20 4d 58 20 72 65 63 6f 72 64 20 69 73 20 6e 65 65 64 65 64 2e 20 4e 6f .special.MX.record.is.needed..No
52b20 74 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e 00 4e 6f 74 t.all.services.support.this..Not
52b40 65 3a 20 6c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 74 65 6d e:.leave.blank.to.use.the.system
52b60 20 64 65 66 61 75 6c 74 20 44 4e 53 20 73 65 72 76 65 72 73 20 2d 20 74 68 69 73 20 69 6e 74 65 .default.DNS.servers.-.this.inte
52b80 72 66 61 63 65 27 73 20 49 50 20 69 66 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 20 52 rface's.IP.if.DNS.Forwarder.or.R
52ba0 65 73 6f 6c 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 esolver.is.enabled,.otherwise.th
52bc0 65 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 47 65 6e 65 e.servers.configured.on.the.Gene
52be0 72 61 6c 20 70 61 67 65 2e 00 4e 6f 74 65 3a 20 74 68 69 73 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 ral.page..Note:.this.only.works.
52c00 66 6f 72 20 54 43 50 20 72 75 6c 65 73 2e 20 47 65 6e 65 72 61 6c 20 4f 53 20 63 68 6f 69 63 65 for.TCP.rules..General.OS.choice
52c20 20 6d 61 74 63 68 65 73 20 61 6c 6c 20 73 75 62 74 79 70 65 73 2e 00 4e 6f 74 65 73 00 4e 6f 74 .matches.all.subtypes..Notes.Not
52c40 68 69 6e 67 20 74 6f 20 72 65 63 61 6c 6c 00 4e 6f 74 69 63 65 73 00 4e 6f 74 69 66 69 63 61 74 hing.to.recall.Notices.Notificat
52c60 69 6f 6e 20 45 2d 4d 61 69 6c 20 61 64 64 72 65 73 73 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 ion.E-Mail.address.Notification.
52c80 45 2d 4d 61 69 6c 20 61 75 74 68 20 6d 65 63 68 61 6e 69 73 6d 00 4e 6f 74 69 66 69 63 61 74 69 E-Mail.auth.mechanism.Notificati
52ca0 6f 6e 20 45 2d 4d 61 69 6c 20 61 75 74 68 20 70 61 73 73 77 6f 72 64 00 4e 6f 74 69 66 69 63 61 on.E-Mail.auth.password.Notifica
52cc0 74 69 6f 6e 20 45 2d 4d 61 69 6c 20 61 75 74 68 20 75 73 65 72 6e 61 6d 65 20 28 6f 70 74 69 6f tion.E-Mail.auth.username.(optio
52ce0 6e 61 6c 29 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 4e 61 6d 65 00 4e 6f 74 69 66 69 63 61 74 nal).Notification.Name.Notificat
52d00 69 6f 6e 73 00 4e 6f 76 65 6d 62 65 72 00 4e 6f 77 20 53 65 61 72 63 68 69 6e 67 20 66 6f 72 20 ions.November.Now.Searching.for.
52d20 25 73 20 69 6e 20 64 69 72 65 63 74 6f 72 79 2e 00 4e 6f 77 20 53 65 61 72 63 68 69 6e 67 20 69 %s.in.directory..Now.Searching.i
52d40 6e 20 73 65 72 76 65 72 20 25 31 24 73 2c 20 63 6f 6e 74 61 69 6e 65 72 20 25 32 24 73 20 77 69 n.server.%1$s,.container.%2$s.wi
52d60 74 68 20 66 69 6c 74 65 72 20 25 33 24 73 2e 00 4e 75 6d 62 65 72 00 4e 75 6d 62 65 72 20 6f 66 th.filter.%3$s..Number.Number.of
52d80 20 48 6f 73 74 73 20 74 6f 20 43 61 63 68 65 00 4e 75 6d 62 65 72 20 6f 66 20 4c 32 54 50 20 75 .Hosts.to.Cache.Number.of.L2TP.u
52da0 73 65 72 73 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 35 35 00 4e sers.must.be.between.1.and.255.N
52dc0 75 6d 62 65 72 20 6f 66 20 50 50 50 6f 45 20 75 73 65 72 73 20 6d 75 73 74 20 62 65 20 62 65 74 umber.of.PPPoE.users.must.be.bet
52de0 77 65 65 6e 20 31 20 61 6e 64 20 32 35 35 00 4e 75 6d 62 65 72 20 6f 66 20 51 75 65 72 69 65 73 ween.1.and.255.Number.of.Queries
52e00 20 70 65 72 20 54 68 72 65 61 64 00 4e 75 6d 62 65 72 20 6f 66 20 62 75 63 6b 65 74 73 20 61 76 .per.Thread.Number.of.buckets.av
52e20 61 69 6c 61 62 6c 65 00 4e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 73 69 7a 65 20 74 6f 20 ailable.Number.of.bytes.size.to.
52e40 61 64 76 65 72 74 69 73 65 20 61 73 20 74 68 65 20 45 44 4e 53 20 72 65 61 73 73 65 6d 62 6c 79 advertise.as.the.EDNS.reassembly
52e60 20 62 75 66 66 65 72 20 73 69 7a 65 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 76 61 6c 75 65 20 .buffer.size..This.is.the.value.
52e80 74 68 61 74 20 69 73 20 75 73 65 64 20 69 6e 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 20 73 65 that.is.used.in.UDP.datagrams.se
52ea0 6e 74 20 74 6f 20 70 65 65 72 73 2e 20 52 46 43 20 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 20 nt.to.peers..RFC.recommendation.
52ec0 69 73 20 34 30 39 36 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 29 2e 20 is.4096.(which.is.the.default)..
52ee0 49 66 20 66 72 61 67 6d 65 6e 74 61 74 69 6f 6e 20 72 65 61 73 73 65 6d 62 6c 65 20 70 72 6f 62 If.fragmentation.reassemble.prob
52f00 6c 65 6d 73 20 6f 63 63 75 72 2c 20 75 73 75 61 6c 6c 79 20 73 65 65 6e 20 61 73 20 74 69 6d 65 lems.occur,.usually.seen.as.time
52f20 6f 75 74 73 2c 20 74 68 65 6e 20 61 20 76 61 6c 75 65 20 6f 66 20 31 34 38 30 20 73 68 6f 75 6c outs,.then.a.value.of.1480.shoul
52f40 64 20 68 65 6c 70 2e 20 54 68 65 20 35 31 32 20 76 61 6c 75 65 20 62 79 70 61 73 73 65 73 20 6d d.help..The.512.value.bypasses.m
52f60 6f 73 74 20 4d 54 55 20 70 61 74 68 20 70 72 6f 62 6c 65 6d 73 2c 20 62 75 74 20 69 74 20 63 61 ost.MTU.path.problems,.but.it.ca
52f80 6e 20 67 65 6e 65 72 61 74 65 20 61 6e 20 65 78 63 65 73 73 69 76 65 20 61 6d 6f 75 6e 74 20 6f n.generate.an.excessive.amount.o
52fa0 66 20 54 43 50 20 66 61 6c 6c 62 61 63 6b 2e 00 4e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 73 65 63 f.TCP.fallback..Number.of.consec
52fc0 75 74 69 76 65 20 66 61 69 6c 75 72 65 73 20 61 6c 6c 6f 77 65 64 20 62 65 66 6f 72 65 20 64 69 utive.failures.allowed.before.di
52fe0 73 63 6f 6e 6e 65 63 74 2e 20 00 4e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 00 4e 75 6d sconnect...Number.of.entries.Num
53000 62 65 72 20 6f 66 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 68 6f 73 74 73 20 66 6f 72 20 ber.of.infrastructure.hosts.for.
53020 77 68 69 63 68 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 63 61 63 68 65 64 2e 20 54 68 65 which.information.is.cached..The
53040 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 2c 30 30 30 2e 00 4e 75 6d 62 65 72 20 6f 66 20 6c 6f .default.is.10,000..Number.of.lo
53060 67 20 65 6e 74 72 69 65 73 20 74 6f 20 73 68 6f 77 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 g.entries.to.show.must.be.betwee
53080 6e 20 35 20 61 6e 64 20 32 30 30 30 2e 00 4e 75 6d 62 65 72 20 6f 66 20 70 72 6f 63 65 73 73 65 n.5.and.2000..Number.of.processe
530a0 73 20 66 6f 72 6b 65 64 20 69 6e 20 61 64 76 61 6e 63 65 20 62 79 20 72 65 6c 61 79 64 2e 20 4c s.forked.in.advance.by.relayd..L
530c0 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 eave.blank.to.use.the.default.va
530e0 6c 75 65 20 6f 66 20 35 20 70 72 6f 63 65 73 73 65 73 2e 00 4e 75 6d 62 65 72 20 6f 66 20 75 73 lue.of.5.processes..Number.of.us
53100 65 72 73 00 4f 4b 00 4f 53 20 64 65 74 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 ers.OK.OS.detection.is.only.vali
53120 64 20 77 69 74 68 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 2e 00 4f 62 6a 65 63 74 20 63 6c 61 73 d.with.protocol.TCP..Object.clas
53140 73 20 75 73 65 64 20 66 6f 72 20 67 72 6f 75 70 73 20 69 6e 20 52 46 43 32 33 30 37 20 6d 6f 64 s.used.for.groups.in.RFC2307.mod
53160 65 2e 20 54 79 70 69 63 61 6c 6c 79 20 22 70 6f 73 69 78 47 72 6f 75 70 22 20 6f 72 20 22 67 72 e..Typically."posixGroup".or."gr
53180 6f 75 70 22 2e 00 4f 62 73 63 75 72 65 20 6c 6f 63 61 74 69 6f 6e 20 69 6e 20 74 69 6d 65 73 74 oup"..Obscure.location.in.timest
531a0 61 6d 70 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 2c 20 75 6e 6f 62 73 63 75 amp.(default:.unchecked,.unobscu
531c0 72 65 64 29 2e 00 4f 62 74 61 69 6e 69 6e 67 20 66 69 6c 74 65 72 20 73 74 61 74 75 73 2e 2e 2e red)..Obtaining.filter.status...
531e0 00 4f 62 74 61 69 6e 69 6e 67 20 75 70 64 61 74 65 20 73 74 61 74 75 73 20 00 4f 63 74 6f 62 65 .Obtaining.update.status..Octobe
53200 72 00 4f 66 66 00 4f 66 66 6c 69 6e 65 00 4f 66 66 6c 69 6e 65 20 28 66 6f 72 63 65 64 29 00 4f r.Off.Offline.Offline.(forced).O
53220 66 66 73 65 74 00 4f 6d 69 74 20 50 72 65 66 65 72 65 6e 63 65 20 28 55 73 65 20 4f 70 65 6e 56 ffset.Omit.Preference.(Use.OpenV
53240 50 4e 20 44 65 66 61 75 6c 74 29 00 4f 6d 69 74 20 50 72 65 66 65 72 65 6e 63 65 2c 20 2b 20 44 PN.Default).Omit.Preference,.+.D
53260 69 73 61 62 6c 65 20 41 64 61 70 74 69 76 65 20 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 isable.Adaptive.LZO.Compression.
53280 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 2c 20 63 6f 6d 70 2d 6e 6f 61 64 61 70 74 5d 00 4f 6e 00 [Legacy.style,.comp-noadapt].On.
532a0 4f 6e 65 20 28 43 6c 69 65 6e 74 2b 53 65 72 76 65 72 29 00 4f 6e 65 20 4c 65 76 65 6c 00 4f 6e One.(Client+Server).One.Level.On
532c0 65 20 6d 6f 6d 65 6e 74 20 77 68 69 6c 65 20 74 68 65 20 69 6e 69 74 69 61 6c 20 73 65 74 75 70 e.moment.while.the.initial.setup
532e0 20 77 69 7a 61 72 64 20 73 74 61 72 74 73 2e 00 4f 6e 65 20 6d 6f 6d 65 6e 74 20 77 68 69 6c 65 .wizard.starts..One.moment.while
53300 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 6c 6f 61 64 69 6e 67 2e 2e 2e 00 4f .the.settings.are.reloading....O
53320 6e 65 20 6d 6f 6d 65 6e 74 2e 2e 2e 72 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 25 73 20 69 6e ne.moment...redirecting.to.%s.in
53340 20 32 30 20 73 65 63 6f 6e 64 73 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 41 54 20 31 3a 31 .20.seconds..One.or.more.NAT.1:1
53360 20 6d 61 70 70 69 6e 67 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 .mappings.have.been.moved.but.ha
53380 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 ve.not.yet.been.saved.One.or.mor
533a0 65 20 4e 41 54 20 6f 75 74 62 6f 75 6e 64 20 6d 61 70 70 69 6e 67 73 20 68 61 76 65 20 62 65 65 e.NAT.outbound.mappings.have.bee
533c0 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 n.moved.but.have.not.yet.been.sa
533e0 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 50 74 20 6d 61 70 70 69 6e 67 73 20 68 61 76 ved.One.or.more.NPt.mappings.hav
53400 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 e.been.moved.but.have.not.yet.be
53420 65 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 65 74 77 6f 72 6b 20 49 6e 74 en.saved.One.or.more.Network.Int
53440 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 62 69 6e erfaces.must.be.selected.for.bin
53460 64 69 6e 67 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4f 75 74 67 6f 69 6e 67 20 4e 65 74 77 6f ding..One.or.more.Outgoing.Netwo
53480 72 6b 20 49 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 rk.Interfaces.must.be.selected..
534a0 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 72 75 6c 65 73 20 68 One.or.more.Port.Forward.rules.h
534c0 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 ave.been.moved.but.have.not.yet.
534e0 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 76 61 6c 69 64 20 67 been.saved.One.or.more.invalid.g
53500 72 6f 75 70 20 6d 65 6d 62 65 72 73 20 77 61 73 20 73 75 62 6d 69 74 74 65 64 2e 00 4f 6e 65 20 roup.members.was.submitted..One.
53520 6f 72 20 6d 6f 72 65 20 69 6e 76 61 6c 69 64 20 67 72 6f 75 70 73 20 77 61 73 20 73 75 62 6d 69 or.more.invalid.groups.was.submi
53540 74 74 65 64 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 66 20 74 68 65 20 73 65 6c 65 63 74 65 tted..One.or.more.of.the.selecte
53560 64 20 4e 43 50 20 41 6c 67 6f 72 69 74 68 6d 73 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 4f d.NCP.Algorithms.is.not.valid..O
53580 6e 65 20 6f 72 20 6d 6f 72 65 20 72 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 ne.or.more.rules.have.been.moved
535a0 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 65 .but.have.not.yet.been.saved.One
535c0 20 6f 72 20 6d 6f 72 65 20 77 69 64 67 65 74 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 .or.more.widgets.have.been.moved
535e0 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 6c .but.have.not.yet.been.saved.Onl
53600 69 6e 65 00 4f 6e 6c 69 6e 65 20 28 75 6e 6d 6f 6e 69 74 6f 72 65 64 29 00 4f 6e 6c 69 6e 65 20 ine.Online.(unmonitored).Online.
53620 3c 62 72 2f 3e 28 75 6e 6d 6f 6e 69 74 6f 72 65 64 29 00 4f 6e 6c 79 20 28 25 31 24 73 29 20 4d <br/>(unmonitored).Only.(%1$s).M
53640 42 20 52 41 4d 20 68 61 73 20 62 65 65 6e 20 64 65 74 65 63 74 65 64 2c 20 77 69 74 68 20 28 25 B.RAM.has.been.detected,.with.(%
53660 32 24 73 29 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 25 33 24 73 2e 25 34 24 73 00 4f 6e 6c 79 2$s).available.to.%3$s.%4$s.Only
53680 20 44 48 20 70 61 72 61 6d 65 74 65 72 20 73 65 74 73 20 77 68 69 63 68 20 65 78 69 73 74 20 69 .DH.parameter.sets.which.exist.i
536a0 6e 20 2f 65 74 63 2f 20 61 72 65 20 73 68 6f 77 6e 2e 00 4f 6e 6c 79 20 51 69 6e 51 20 63 61 70 n./etc/.are.shown..Only.QinQ.cap
536c0 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 4f able.interfaces.will.be.shown..O
536e0 6e 6c 79 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 6f 6c 20 6f 70 74 69 6f 6e 73 20 6d 61 79 nly.Round.Robin.pool.options.may
53700 20 62 65 20 63 68 6f 73 65 6e 20 77 68 65 6e 20 73 65 6c 65 63 74 69 6e 67 20 61 6e 20 61 6c 69 .be.chosen.when.selecting.an.ali
53720 61 73 2e 00 4f 6e 6c 79 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 74 79 70 65 73 20 77 6f 72 6b 20 as..Only.Round.Robin.types.work.
53740 77 69 74 68 20 48 6f 73 74 20 41 6c 69 61 73 65 73 2e 20 41 6e 79 20 74 79 70 65 20 63 61 6e 20 with.Host.Aliases..Any.type.can.
53760 62 65 20 75 73 65 64 20 77 69 74 68 20 61 20 53 75 62 6e 65 74 2e 00 4f 6e 6c 79 20 56 4c 41 4e be.used.with.a.Subnet..Only.VLAN
53780 20 63 61 70 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 .capable.interfaces.will.be.show
537a0 6e 2e 00 4f 6e 6c 79 20 65 78 63 68 61 6e 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 63 n..Only.exchange.informational.c
537c0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 77 69 74 68 20 73 65 72 onfiguration.parameters.with.ser
537e0 76 65 72 73 2e 00 4f 6e 6c 79 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 vers..Only.interfaces.configured
53800 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e .with.a.static.IP.will.be.shown.
53820 00 4f 6e 6c 79 20 6c 65 74 74 65 72 73 20 28 41 2d 5a 29 2c 20 64 69 67 69 74 73 20 28 30 2d 39 .Only.letters.(A-Z),.digits.(0-9
53840 29 20 61 6e 64 20 27 5f 27 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 00 4f 6e 6c 79 20 6f 6e 65 20 ).and.'_'.are.allowed..Only.one.
53860 27 75 70 73 74 72 65 61 6d 27 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 'upstream'.interface.can.be.conf
53880 69 67 75 72 65 64 2e 00 4f 6e 6c 79 20 6f 6e 65 20 64 65 66 61 75 6c 74 20 71 75 65 75 65 20 70 igured..Only.one.default.queue.p
538a0 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 4f 6e 6c 79 20 6f 6e er.interface.is.allowed..Only.on
538c0 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 e.interface.can.be.configured.as
538e0 20 36 74 6f 34 2e 00 4f 6e 6c 79 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 .6to4..Only.one.interface.can.be
53900 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 36 72 64 20 .configured.within.a.single.6rd.
53920 70 72 65 66 69 78 2e 00 4f 6e 6c 79 20 70 65 72 63 65 6e 74 61 67 65 20 62 61 6e 64 77 69 64 74 prefix..Only.percentage.bandwidt
53940 68 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 4f 6e 6c 79 h.specification.is.allowed..Only
53960 20 72 65 71 75 65 73 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 2c 20 64 6f 20 6e 6f 74 20 .request.an.IPv6.prefix,.do.not.
53980 72 65 71 75 65 73 74 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 00 4f 6e 6c 79 20 74 68 65 request.an.IPv6.address.Only.the
539a0 20 63 6c 69 65 6e 74 73 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 20 77 69 6c 6c 20 67 65 74 20 .clients.defined.below.will.get.
539c0 44 48 43 50 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 74 68 69 73 20 73 65 72 76 65 72 2e 00 4f 6e DHCP.leases.from.this.server..On
539e0 6c 79 20 76 61 6c 69 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 6d 61 79 20 62 65 20 73 ly.valid.RADIUS.servers.may.be.s
53a00 65 6c 65 63 74 65 64 20 61 73 20 61 20 75 73 65 72 20 73 6f 75 72 63 65 20 77 68 65 6e 20 75 73 elected.as.a.user.source.when.us
53a20 69 6e 67 20 45 41 50 2d 52 41 44 49 55 53 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f ing.EAP-RADIUS.for.authenticatio
53a40 6e 20 6f 6e 20 74 68 65 20 4d 6f 62 69 6c 65 20 49 50 73 65 63 20 56 50 4e 2e 00 4f 70 65 6e 20 n.on.the.Mobile.IPsec.VPN..Open.
53a60 61 20 25 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 58 4d 4c 20 66 69 6c 65 20 61 6e 64 20 a.%s.configuration.XML.file.and.
53a80 63 6c 69 63 6b 20 74 68 65 20 62 75 74 74 6f 6e 20 62 65 6c 6f 77 20 74 6f 20 72 65 73 74 6f 72 click.the.button.below.to.restor
53aa0 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 65 e.the.configuration..OpenVPN.Ope
53ac0 6e 56 50 4e 20 25 73 20 77 69 7a 61 72 64 00 4f 70 65 6e 56 50 4e 20 43 6c 69 65 6e 74 00 4f 70 nVPN.%s.wizard.OpenVPN.Client.Op
53ae0 65 6e 56 50 4e 20 43 6c 69 65 6e 74 73 00 4f 70 65 6e 56 50 4e 20 49 44 20 25 31 24 73 20 50 49 enVPN.Clients.OpenVPN.ID.%1$s.PI
53b00 44 20 25 32 24 73 20 73 74 69 6c 6c 20 72 75 6e 6e 69 6e 67 2c 20 6b 69 6c 6c 69 6e 67 2e 00 4f D.%2$s.still.running,.killing..O
53b20 70 65 6e 56 50 4e 20 53 65 72 76 65 72 00 4f 70 65 6e 56 50 4e 20 53 65 72 76 65 72 20 25 64 3a penVPN.Server.OpenVPN.Server.%d:
53b40 20 25 73 00 4f 70 65 6e 56 50 4e 20 53 65 72 76 65 72 73 00 4f 70 65 6e 56 50 4e 20 57 69 7a 61 .%s.OpenVPN.Servers.OpenVPN.Wiza
53b60 72 64 00 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 00 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 rd.OpenVPN.client.OpenVPN.config
53b80 75 72 61 74 69 6f 6e 20 00 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 uration..OpenVPN.configuration.s
53ba0 61 76 65 64 20 76 69 61 20 4f 70 65 6e 56 50 4e 20 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 53 aved.via.OpenVPN.Remote.Access.S
53bc0 65 72 76 65 72 20 73 65 74 75 70 20 77 69 7a 61 72 64 2e 00 4f 70 65 6e 56 50 4e 20 73 65 72 76 erver.setup.wizard..OpenVPN.serv
53be0 65 72 00 4f 70 65 6e 56 50 4e 3a 20 52 65 73 79 6e 63 20 63 6c 69 65 6e 74 20 25 73 00 4f 70 65 er.OpenVPN:.Resync.client.%s.Ope
53c00 6e 56 50 4e 3a 20 52 65 73 79 6e 63 20 73 65 72 76 65 72 20 25 73 00 4f 70 74 69 6d 69 7a 65 73 nVPN:.Resync.server.%s.Optimizes
53c20 20 74 68 65 20 70 61 63 6b 65 74 20 77 72 69 74 65 20 65 76 65 6e 74 20 6c 6f 6f 70 2c 20 69 6d .the.packet.write.event.loop,.im
53c40 70 72 6f 76 69 6e 67 20 43 50 55 20 65 66 66 69 63 69 65 6e 63 79 20 62 79 20 35 25 20 74 6f 20 proving.CPU.efficiency.by.5%.to.
53c60 31 30 25 2e 20 4e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 61 6c 6c 20 70 6c 61 10%..Not.compatible.with.all.pla
53c80 74 66 6f 72 6d 73 2c 20 61 6e 64 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 tforms,.and.not.compatible.with.
53ca0 4f 70 65 6e 56 50 4e 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 69 6e 67 2e 00 4f 70 74 69 OpenVPN.bandwidth.limiting..Opti
53cc0 6f 6e 00 4f 70 74 69 6f 6e 20 6d 6f 64 69 66 69 65 72 73 00 4f 70 74 69 6f 6e 28 73 29 00 4f 70 on.Option.modifiers.Option(s).Op
53ce0 74 69 6f 6e 61 6c 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 70 61 73 74 65 20 61 20 70 72 69 76 61 74 tional.Optionally.paste.a.privat
53d00 65 20 6b 65 79 20 68 65 72 65 2e 20 54 68 65 20 6b 65 79 20 77 69 6c 6c 20 62 65 20 61 73 73 6f e.key.here..The.key.will.be.asso
53d20 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 6e 65 77 6c 79 20 73 69 67 6e 65 64 20 63 65 72 ciated.with.the.newly.signed.cer
53d40 74 69 66 69 63 61 74 65 20 69 6e 20 70 66 53 65 6e 73 65 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 tificate.in.pfSense.Optionally.s
53d60 65 6c 65 63 74 20 74 68 65 20 67 61 74 65 77 61 79 20 66 6f 72 20 65 61 63 68 20 44 4e 53 20 73 elect.the.gateway.for.each.DNS.s
53d80 65 72 76 65 72 2e 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 70 65 63 69 66 79 20 68 6f 77 20 6d 61 erver..Optionally.specify.how.ma
53da0 6e 79 20 74 69 6d 65 73 20 74 6f 20 72 65 74 72 79 20 63 68 65 63 6b 69 6e 67 20 61 20 73 65 72 ny.times.to.retry.checking.a.ser
53dc0 76 65 72 20 62 65 66 6f 72 65 20 64 65 63 6c 61 72 69 6e 67 20 69 74 20 64 6f 77 6e 2e 00 4f 70 ver.before.declaring.it.down..Op
53de0 74 69 6f 6e 73 00 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 75 6e 69 74 73 20 66 6f 75 6e 64 00 4f tions.Organization.units.found.O
53e00 72 67 61 6e 69 7a 61 74 69 6f 6e 61 6c 20 55 6e 69 74 00 4f 72 69 65 6e 74 61 74 69 6f 6e 00 4f rganizational.Unit.Orientation.O
53e20 72 70 68 61 6e 20 4d 6f 64 65 00 4f 72 70 68 61 6e 20 6d 6f 64 65 20 61 6c 6c 6f 77 73 20 74 68 rphan.Mode.Orphan.mode.allows.th
53e40 65 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 20 74 6f 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 6e e.system.clock.to.be.used.when.n
53e60 6f 20 6f 74 68 65 72 20 63 6c 6f 63 6b 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 20 54 68 o.other.clocks.are.available..Th
53e80 65 20 6e 75 6d 62 65 72 20 68 65 72 65 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 73 74 72 61 e.number.here.specifies.the.stra
53ea0 74 75 6d 20 72 65 70 6f 72 74 65 64 20 64 75 72 69 6e 67 20 6f 72 70 68 61 6e 20 6d 6f 64 65 20 tum.reported.during.orphan.mode.
53ec0 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 72 6d 61 6c 6c 79 20 62 65 20 73 65 74 20 74 6f 20 61 20 and.should.normally.be.set.to.a.
53ee0 6e 75 6d 62 65 72 20 68 69 67 68 20 65 6e 6f 75 67 68 20 74 6f 20 69 6e 73 75 72 65 20 74 68 61 number.high.enough.to.insure.tha
53f00 74 20 61 6e 79 20 6f 74 68 65 72 20 73 65 72 76 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f t.any.other.servers.available.to
53f20 20 63 6c 69 65 6e 74 73 20 61 72 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 74 68 69 73 .clients.are.preferred.over.this
53f40 20 73 65 72 76 65 72 20 28 64 65 66 61 75 6c 74 3a 20 31 32 29 2e 00 4f 74 68 65 72 00 4f 74 68 .server.(default:.12)..Other.Oth
53f60 65 72 20 00 4f 74 68 65 72 20 4f 70 74 69 6f 6e 73 00 4f 74 68 65 72 20 53 75 62 6e 65 74 20 28 er..Other.Options.Other.Subnet.(
53f80 45 6e 74 65 72 20 42 65 6c 6f 77 29 00 4f 74 68 65 72 20 73 75 62 6e 65 74 00 4f 75 74 00 4f 75 Enter.Below).Other.subnet.Out.Ou
53fa0 74 62 6f 75 6e 64 00 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 4d 6f 64 65 00 4f 75 74 64 6f 6f 72 tbound.Outbound.NAT.Mode.Outdoor
53fc0 00 4f 75 74 65 72 20 53 6f 75 72 63 65 20 46 69 6c 74 65 72 69 6e 67 00 4f 75 74 67 6f 69 6e 67 .Outer.Source.Filtering.Outgoing
53fe0 20 54 43 50 20 42 75 66 66 65 72 73 00 4f 75 74 6c 69 65 72 00 4f 75 74 70 75 74 00 4f 76 65 72 .TCP.Buffers.Outlier.Output.Over
54000 72 69 64 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 69 73 ride.the.configuration.from.this
54020 20 66 69 6c 65 2e 00 4f 76 65 72 76 69 65 77 00 4f 76 65 72 77 72 6f 74 65 20 70 72 65 76 69 6f .file..Overview.Overwrote.previo
54040 75 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 25 73 2e 00 50 31 20 44 65 73 63 72 69 us.installation.of.%s..P1.Descri
54060 70 74 69 6f 6e 00 50 31 20 50 72 6f 74 6f 63 6f 6c 00 50 31 20 54 72 61 6e 73 66 6f 72 6d 73 00 ption.P1.Protocol.P1.Transforms.
54080 50 32 20 41 75 74 68 20 4d 65 74 68 6f 64 73 00 50 32 20 50 72 6f 74 6f 63 6f 6c 00 50 32 20 54 P2.Auth.Methods.P2.Protocol.P2.T
540a0 72 61 6e 73 66 6f 72 6d 73 00 50 32 20 61 63 74 69 6f 6e 73 00 50 41 50 00 50 41 53 53 45 44 00 ransforms.P2.actions.PAP.PASSED.
540c0 50 41 59 4c 4f 41 44 3a 00 50 43 20 45 6e 67 69 6e 65 73 20 41 4c 49 58 00 50 43 20 45 6e 67 69 PAYLOAD:.PC.Engines.ALIX.PC.Engi
540e0 6e 65 73 20 57 52 41 50 00 50 44 4e 70 69 70 65 00 50 46 00 50 46 20 77 61 73 20 77 65 64 67 65 nes.WRAP.PDNpipe.PF.PF.was.wedge
54100 64 2f 62 75 73 79 20 61 6e 64 20 68 61 73 20 62 65 65 6e 20 72 65 73 65 74 2e 00 50 46 53 20 6b d/busy.and.has.been.reset..PFS.k
54120 65 79 20 67 72 6f 75 70 00 50 48 50 00 50 49 44 00 50 50 50 00 50 50 50 20 43 6f 6e 66 69 67 75 ey.group.PHP.PID.PPP.PPP.Configu
54140 72 61 74 69 6f 6e 00 50 50 50 20 45 76 65 6e 74 73 20 28 50 50 50 6f 45 20 57 41 4e 20 43 6c 69 ration.PPP.Events.(PPPoE.WAN.Cli
54160 65 6e 74 2c 20 4c 32 54 50 20 57 41 4e 20 43 6c 69 65 6e 74 2c 20 50 50 54 50 20 57 41 4e 20 43 ent,.L2TP.WAN.Client,.PPTP.WAN.C
54180 6c 69 65 6e 74 29 00 50 50 50 20 49 6e 74 65 72 66 61 63 65 73 00 50 50 50 20 50 61 73 73 77 6f lient).PPP.Interfaces.PPP.Passwo
541a0 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d rd.and.confirmed.password.must.m
541c0 61 74 63 68 21 00 50 50 50 6f 45 00 50 50 50 6f 45 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 atch!.PPPoE.PPPoE.Configuration.
541e0 50 50 50 6f 45 20 4c 6f 67 69 6e 73 00 50 50 50 6f 45 20 50 61 73 73 77 6f 72 64 20 61 6e 64 20 PPPoE.Logins.PPPoE.Password.and.
54200 63 6f 6e 66 69 72 6d 65 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 68 21 00 50 confirmed.password.must.match!.P
54220 50 50 6f 45 20 53 65 72 76 65 72 00 50 50 50 6f 45 20 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 PPoE.Server.PPPoE.Server.Configu
54240 72 61 74 69 6f 6e 00 50 50 50 6f 45 20 53 65 72 76 69 63 65 00 50 50 50 6f 45 20 63 6c 69 65 6e ration.PPPoE.Service.PPPoE.clien
54260 74 73 00 50 50 50 6f 45 20 70 61 73 73 77 6f 72 64 00 50 50 50 6f 45 20 73 65 72 76 65 72 00 50 ts.PPPoE.password.PPPoE.server.P
54280 50 50 6f 45 20 75 73 65 72 6e 61 6d 65 00 50 50 50 73 00 50 50 53 00 50 50 53 20 50 65 65 72 00 PPoE.username.PPPs.PPS.PPS.Peer.
542a0 50 50 54 50 00 50 50 54 50 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 50 50 54 50 20 PPTP.PPTP.local.IP.address.PPTP.
542c0 70 61 73 73 77 6f 72 64 00 50 50 54 50 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 password.PPTP.remote.IP.address.
542e0 50 50 54 50 20 73 75 62 6e 65 74 00 50 50 54 50 20 75 73 65 72 6e 61 6d 65 00 50 50 54 50 2f 4c PPTP.subnet.PPTP.username.PPTP/L
54300 32 54 50 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 53 4b 20 66 6f 72 20 61 6e 79 20 75 73 2TP.Configuration.PSK.for.any.us
54320 65 72 20 63 61 6e 20 62 65 20 73 65 74 20 62 79 20 75 73 69 6e 67 20 61 6e 20 69 64 65 6e 74 69 er.can.be.set.by.using.an.identi
54340 66 69 65 72 20 6f 66 20 61 6e 79 2e 00 50 54 50 20 50 6f 72 74 73 00 50 54 50 20 69 6e 74 65 72 fier.of.any..PTP.Ports.PTP.inter
54360 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 face.(%s).is.not.part.of.the.bri
54380 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 50 54 50 20 69 6e 74 65 72 66 61 63 65 20 74 6f dge..Remove.the.PTP.interface.to
543a0 20 63 6f 6e 74 69 6e 75 65 2e 00 50 54 50 50 20 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e .continue..PTPP.Password.and.con
543c0 66 69 72 6d 65 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 68 21 00 50 61 63 6b firmed.password.must.match!.Pack
543e0 61 67 65 00 50 61 63 6b 61 67 65 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 69 6e age.Package.%s.does.not.exist.in
54400 20 63 75 72 72 65 6e 74 20 25 73 20 76 65 72 73 69 6f 6e 20 61 6e 64 20 69 74 20 68 61 73 20 62 .current.%s.version.and.it.has.b
54420 65 65 6e 20 72 65 6d 6f 76 65 64 2e 00 50 61 63 6b 61 67 65 20 44 65 70 65 6e 64 65 6e 63 69 65 een.removed..Package.Dependencie
54440 73 00 50 61 63 6b 61 67 65 20 46 75 6e 63 74 69 6f 6e 73 00 50 61 63 6b 61 67 65 20 49 6e 73 74 s.Package.Functions.Package.Inst
54460 61 6c 6c 61 74 69 6f 6e 00 50 61 63 6b 61 67 65 20 49 6e 73 74 61 6c 6c 65 72 00 50 61 63 6b 61 allation.Package.Installer.Packa
54480 67 65 20 4c 6f 67 73 00 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 00 50 61 63 6b 61 67 65 20 ge.Logs.Package.Manager.Package.
544a0 52 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 00 50 61 63 6b 61 67 65 20 52 65 6d 6f 76 61 6c 00 50 Reinstallation.Package.Removal.P
544c0 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 73 61 76 ackage.configuration.changes.sav
544e0 65 64 20 66 72 6f 6d 20 70 61 63 6b 61 67 65 20 73 65 74 74 69 6e 67 73 20 70 61 67 65 2e 00 50 ed.from.package.settings.page..P
54500 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 64 65 6c 65 74 65 ackage.configuration.item.delete
54520 64 20 66 72 6f 6d 20 70 61 63 6b 61 67 65 20 73 65 74 74 69 6e 67 73 20 70 61 67 65 2e 00 50 61 d.from.package.settings.page..Pa
54540 63 6b 61 67 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 62 75 74 20 6e 6f 74 20 28 66 75 6c ckage.is.configured.but.not.(ful
54560 6c 79 29 20 69 6e 73 74 61 6c 6c 65 64 00 50 61 63 6b 61 67 65 20 69 73 20 63 6f 6e 66 69 67 75 ly).installed.Package.is.configu
54580 72 65 64 2c 20 62 75 74 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 21 00 50 61 63 6b 61 67 65 20 red,.but.not.installed!.Package.
545a0 70 61 74 68 20 25 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 00 50 61 63 6b 61 67 65 20 72 65 69 6e 73 path.%s.not.found..Package.reins
545c0 74 61 6c 6c 00 50 61 63 6b 61 67 65 20 72 65 69 6e 73 74 61 6c 6c 20 70 72 6f 63 65 73 73 20 77 tall.Package.reinstall.process.w
545e0 61 73 20 41 42 4f 52 54 45 44 20 64 75 65 20 74 6f 20 6c 61 63 6b 20 6f 66 20 69 6e 74 65 72 6e as.ABORTED.due.to.lack.of.intern
54600 65 74 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 00 50 61 63 6b 61 67 65 73 00 50 61 63 6b 61 67 65 et.connectivity.Packages.Package
54620 73 20 52 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 00 50 61 63 6b 61 67 65 73 20 63 61 6e 20 62 65 s.Reinstallation.Packages.can.be
54640 20 69 6e 73 74 61 6c 6c 65 64 20 3c 61 20 68 72 65 66 3d 22 70 6b 67 5f 6d 67 72 2e 70 68 70 22 .installed.<a.href="pkg_mgr.php"
54660 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 2d 6c 69 6e 6b 22 3e 68 65 72 65 3c 2f 61 3e 2e 00 50 61 .class="alert-link">here</a>..Pa
54680 63 6b 61 67 65 73 20 6d 61 79 20 62 65 20 61 64 64 65 64 2f 6d 61 6e 61 67 65 64 20 68 65 72 65 ckages.may.be.added/managed.here
546a0 3a 20 00 50 61 63 6b 65 74 00 50 61 63 6b 65 74 20 43 61 70 74 75 72 65 00 50 61 63 6b 65 74 20 :..Packet.Packet.Capture.Packet.
546c0 43 61 70 74 75 72 65 20 4f 70 74 69 6f 6e 73 00 50 61 63 6b 65 74 20 4c 65 6e 67 74 68 00 50 61 Capture.Options.Packet.Length.Pa
546e0 63 6b 65 74 20 4c 6f 73 73 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 52 61 74 65 00 50 61 63 6b 65 cket.Loss.Packet.Loss.Rate.Packe
54700 74 20 4c 6f 73 73 20 52 61 74 65 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 75 65 20 62 65 74 77 t.Loss.Rate.must.be.a.value.betw
54720 65 65 6e 20 30 20 61 6e 64 20 31 2e 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 6f 72 20 48 69 67 68 een.0.and.1..Packet.Loss.or.High
54740 20 4c 61 74 65 6e 63 79 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 6f 72 20 48 69 67 68 20 6c 61 74 .Latency.Packet.Loss.or.High.lat
54760 65 6e 63 79 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 73 00 50 61 63 6b ency.Packet.Loss.thresholds.Pack
54780 65 74 20 63 61 70 74 75 72 65 20 69 73 20 72 75 6e 6e 69 6e 67 2e 00 50 61 63 6b 65 74 20 74 6f et.capture.is.running..Packet.to
547a0 6f 20 62 69 67 00 50 61 63 6b 65 74 6c 6f 73 73 00 50 61 63 6b 65 74 73 00 50 61 63 6b 65 74 73 o.big.Packetloss.Packets.Packets
547c0 20 43 61 70 74 75 72 65 64 00 50 61 63 6b 65 74 73 20 49 6e 00 50 61 63 6b 65 74 73 20 4f 75 74 .Captured.Packets.In.Packets.Out
547e0 00 50 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 .Packets.that.are.allowed.by.the
54800 20 69 6d 70 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 70 61 73 73 20 72 75 6c 65 20 77 69 6c 6c .implicit.default.pass.rule.will
54820 20 62 65 20 6c 6f 67 67 65 64 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 63 68 65 .be.logged.if.this.option.is.che
54840 63 6b 65 64 2e 20 50 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 cked..Per-rule.logging.options.a
54860 72 65 20 73 74 69 6c 6c 20 72 65 73 70 65 63 74 65 64 2e 20 00 50 61 63 6b 65 74 73 20 74 68 61 re.still.respected...Packets.tha
54880 74 20 61 72 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 69 6d 70 6c 69 63 69 74 20 64 65 t.are.blocked.by.the.implicit.de
548a0 66 61 75 6c 74 20 62 6c 6f 63 6b 20 72 75 6c 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6c 6f 67 fault.block.rule.will.not.be.log
548c0 67 65 64 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2e ged.if.this.option.is.unchecked.
548e0 20 50 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 73 74 .Per-rule.logging.options.are.st
54900 69 6c 6c 20 72 65 73 70 65 63 74 65 64 2e 00 50 61 63 6b 65 74 73 2d 49 6e 3a 20 00 50 61 63 6b ill.respected..Packets-In:..Pack
54920 65 74 73 2d 4f 75 74 3a 20 00 50 61 69 64 20 53 75 70 70 6f 72 74 00 50 61 72 61 6d 65 74 65 72 ets-Out:..Paid.Support.Parameter
54940 20 70 72 6f 62 6c 65 6d 20 28 69 6e 76 61 6c 69 64 20 49 50 20 68 65 61 64 65 72 29 00 50 61 72 .problem.(invalid.IP.header).Par
54960 65 6e 74 20 64 6f 6d 61 69 6e 20 6f 66 20 68 6f 73 74 00 50 61 72 65 6e 74 20 64 6f 6d 61 69 6e ent.domain.of.host.Parent.domain
54980 20 6f 66 20 74 68 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 20 65 6e 74 65 72 20 22 65 78 61 6d .of.the.host%1$se.g..enter."exam
549a0 70 6c 65 2e 63 6f 6d 22 20 66 6f 72 20 22 6d 79 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d ple.com".for."myhost.example.com
549c0 22 00 50 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 00 50 61 72 74 69 61 6c 20 4d 41 43 20 61 ".Parent.interface.Partial.MAC.a
549e0 64 64 72 65 73 73 65 73 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6d 61 74 63 68 65 64 20 75 73 69 ddresses.can.only.be.matched.usi
54a00 6e 67 20 31 2c 20 32 2c 20 6f 72 20 34 20 4d 41 43 20 73 65 67 6d 65 6e 74 73 20 28 62 79 74 65 ng.1,.2,.or.4.MAC.segments.(byte
54a20 73 29 2e 00 50 61 73 73 00 50 61 73 73 20 74 72 61 66 66 69 63 00 50 61 73 73 2d 74 68 72 6f 75 s)..Pass.Pass.traffic.Pass-throu
54a40 67 68 20 4d 41 43 20 41 75 74 6f 20 45 6e 74 72 79 00 50 61 73 73 2d 74 68 72 6f 75 67 68 20 63 gh.MAC.Auto.Entry.Pass-through.c
54a60 72 65 64 69 74 73 20 70 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 50 61 73 73 77 6f 72 64 redits.per.MAC.address..Password
54a80 00 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 20 70 61 73 73 77 6f 72 64 20 6d .Password.and.confirm.password.m
54aa0 75 73 74 20 6d 61 74 63 68 00 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 61 74 ust.match.Password.and.confirmat
54ac0 69 6f 6e 20 6d 75 73 74 20 6d 61 74 63 68 2e 00 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e ion.must.match..Password.and.con
54ae0 66 69 72 6d 65 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 68 2e 00 50 61 73 73 firmed.password.must.match..Pass
54b00 77 6f 72 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 20 70 72 6f 78 79 word.for.authentication.to.proxy
54b20 20 73 65 72 76 65 72 2e 00 50 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 20 74 68 65 20 63 6f .server..Password.protect.the.co
54b40 6e 73 6f 6c 65 20 6d 65 6e 75 00 50 61 73 73 77 6f 72 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 nsole.menu.Password.successfully
54b60 20 63 68 61 6e 67 65 64 2e 00 50 61 73 73 77 6f 72 64 3a 00 50 61 73 74 65 20 61 20 43 65 72 74 .changed..Password:.Paste.a.Cert
54b80 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 69 6e 20 58 2e 35 30 39 ificate.Revocation.List.in.X.509
54ba0 20 43 52 4c 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 20 43 65 72 74 69 66 .CRL.format.here..Paste.a.Certif
54bc0 69 63 61 74 65 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 20 69 6e 20 58 2e 35 30 39 20 50 icate.Signing.Request.in.X.509.P
54be0 45 4d 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 20 63 65 72 74 69 66 69 63 EM.format.here..Paste.a.certific
54c00 61 74 65 20 69 6e 20 58 2e 35 30 39 20 50 45 4d 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 00 50 61 ate.in.X.509.PEM.format.here..Pa
54c20 73 74 65 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 20 69 6e 20 58 2e 35 30 39 20 50 45 4d 20 66 ste.a.private.key.in.X.509.PEM.f
54c40 6f 72 6d 61 74 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 6e 20 48 4d 41 43 2d 4d 44 35 20 6b 65 ormat.here..Paste.an.HMAC-MD5.ke
54c60 79 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 6e 20 52 53 41 20 70 72 69 76 61 74 65 20 6b 65 79 y.here..Paste.an.RSA.private.key
54c80 20 28 36 34 20 42 69 74 20 6f 72 20 73 6d 61 6c 6c 65 72 29 20 69 6e 20 50 45 4d 20 66 6f 72 6d .(64.Bit.or.smaller).in.PEM.form
54ca0 61 74 20 68 65 72 65 2e 20 54 68 69 73 20 6b 65 79 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 74 at.here..This.key.is.only.used.t
54cc0 6f 20 67 65 6e 65 72 61 74 65 20 65 6e 63 72 79 70 74 65 64 20 76 6f 75 63 68 65 72 73 20 61 6e o.generate.encrypted.vouchers.an
54ce0 64 20 64 6f 65 73 6e 27 74 20 6e 65 65 64 20 74 6f 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 69 d.doesn't.need.to.be.available.i
54d00 66 20 74 68 65 20 76 6f 75 63 68 65 72 73 20 68 61 76 65 20 62 65 65 6e 20 67 65 6e 65 72 61 74 f.the.vouchers.have.been.generat
54d20 65 64 20 6f 66 66 6c 69 6e 65 2e 00 50 61 73 74 65 20 61 6e 20 52 53 41 20 70 75 62 6c 69 63 20 ed.offline..Paste.an.RSA.public.
54d40 6b 65 79 20 28 36 34 20 42 69 74 20 6f 72 20 73 6d 61 6c 6c 65 72 29 20 69 6e 20 50 45 4d 20 66 key.(64.Bit.or.smaller).in.PEM.f
54d60 6f 72 6d 61 74 20 68 65 72 65 2e 20 54 68 69 73 20 6b 65 79 20 69 73 20 75 73 65 64 20 74 6f 20 ormat.here..This.key.is.used.to.
54d80 64 65 63 72 79 70 74 20 76 6f 75 63 68 65 72 73 2e 00 50 61 73 74 65 20 69 6e 20 74 68 65 20 61 decrypt.vouchers..Paste.in.the.a
54da0 6c 69 61 73 65 73 20 74 6f 20 69 6d 70 6f 72 74 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 liases.to.import.separated.by.a.
54dc0 63 61 72 72 69 61 67 65 20 72 65 74 75 72 6e 2e 20 43 6f 6d 6d 6f 6e 20 65 78 61 6d 70 6c 65 73 carriage.return..Common.examples
54de0 20 61 72 65 20 6c 69 73 74 73 20 6f 66 20 49 50 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 62 6c 61 .are.lists.of.IPs,.networks,.bla
54e00 63 6b 6c 69 73 74 73 2c 20 65 74 63 2e 20 54 68 65 20 6c 69 73 74 20 6d 61 79 20 63 6f 6e 74 61 cklists,.etc..The.list.may.conta
54e20 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 77 69 74 68 20 6f 72 20 77 69 74 68 6f 75 74 in.IP.addresses,.with.or.without
54e40 20 43 49 44 52 20 70 72 65 66 69 78 2c 20 49 50 20 72 61 6e 67 65 73 2c 20 62 6c 61 6e 6b 20 6c .CIDR.prefix,.IP.ranges,.blank.l
54e60 69 6e 65 73 20 28 69 67 6e 6f 72 65 64 29 20 61 6e 64 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 64 ines.(ignored).and.an.optional.d
54e80 65 73 63 72 69 70 74 69 6f 6e 20 61 66 74 65 72 20 65 61 63 68 20 49 50 2e 20 65 2e 67 2e 3a 00 escription.after.each.IP..e.g.:.
54ea0 50 61 73 74 65 20 69 6e 20 74 68 65 20 70 6f 72 74 73 20 74 6f 20 69 6d 70 6f 72 74 20 73 65 70 Paste.in.the.ports.to.import.sep
54ec0 61 72 61 74 65 64 20 62 79 20 61 20 63 61 72 72 69 61 67 65 20 72 65 74 75 72 6e 2e 20 54 68 65 arated.by.a.carriage.return..The
54ee0 20 6c 69 73 74 20 6d 61 79 20 63 6f 6e 74 61 69 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 .list.may.contain.port.numbers,.
54f00 70 6f 72 74 20 72 61 6e 67 65 73 2c 20 62 6c 61 6e 6b 20 6c 69 6e 65 73 20 28 69 67 6e 6f 72 65 port.ranges,.blank.lines.(ignore
54f20 64 29 20 61 6e 64 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 64 65 73 63 72 69 70 74 69 6f 6e 20 61 d).and.an.optional.description.a
54f40 66 74 65 72 20 65 61 63 68 20 70 6f 72 74 2e 20 65 2e 67 2e 3a 00 50 61 73 74 65 20 74 68 65 20 fter.each.port..e.g.:.Paste.the.
54f60 54 4c 53 20 6b 65 79 20 68 65 72 65 2e 25 31 24 73 54 68 69 73 20 6b 65 79 20 69 73 20 75 73 65 TLS.key.here.%1$sThis.key.is.use
54f80 64 20 74 6f 20 73 69 67 6e 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 d.to.sign.control.channel.packet
54fa0 73 20 77 69 74 68 20 61 6e 20 48 4d 41 43 20 73 69 67 6e 61 74 75 72 65 20 66 6f 72 20 61 75 74 s.with.an.HMAC.signature.for.aut
54fc0 68 65 6e 74 69 63 61 74 69 6f 6e 20 77 68 65 6e 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 74 68 hentication.when.establishing.th
54fe0 65 20 74 75 6e 6e 65 6c 2e 20 00 50 61 73 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 e.tunnel...Paste.the.certificate
55000 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 .received.from.the.certificate.a
55020 75 74 68 6f 72 69 74 79 20 68 65 72 65 2e 00 50 61 73 74 65 20 74 68 65 20 70 72 69 76 61 74 65 uthority.here..Paste.the.private
55040 20 6b 65 79 20 66 6f 72 20 74 68 65 20 61 62 6f 76 65 20 63 65 72 74 69 66 69 63 61 74 65 20 68 .key.for.the.above.certificate.h
55060 65 72 65 2e 20 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 69 6e 20 6d 6f 73 74 20 63 61 ere..This.is.optional.in.most.ca
55080 73 65 73 2c 20 62 75 74 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 67 65 6e 65 72 61 ses,.but.is.required.when.genera
550a0 74 69 6e 67 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 ting.a.Certificate.Revocation.Li
550c0 73 74 20 28 43 52 4c 29 2e 00 50 61 73 74 65 20 74 68 65 20 73 68 61 72 65 64 20 6b 65 79 20 68 st.(CRL)..Paste.the.shared.key.h
550e0 65 72 65 00 50 61 74 68 00 50 61 74 68 20 74 6f 20 66 69 6c 65 20 74 6f 20 62 65 20 65 64 69 74 ere.Path.Path.to.file.to.be.edit
55100 65 64 00 50 61 75 73 65 00 50 65 61 6b 00 50 65 65 72 20 41 73 73 6f 63 69 61 74 69 6f 6e 00 50 ed.Pause.Peak.Peer.Association.P
55120 65 65 72 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 50 65 65 72 20 43 eer.Certificate.Authority.Peer.C
55140 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 00 50 65 65 72 20 ertificate.Revocation.list.Peer.
55160 49 50 20 61 64 64 72 65 73 73 00 50 65 65 72 20 53 74 61 74 65 00 50 65 65 72 20 61 64 64 72 65 IP.address.Peer.State.Peer.addre
55180 73 73 20 77 68 65 72 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 47 52 45 20 70 61 63 6b 65 74 ss.where.encapsulated.GRE.packet
551a0 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 2e 00 50 65 65 72 20 61 64 64 72 65 73 73 20 77 68 65 s.will.be.sent..Peer.address.whe
551c0 72 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 67 69 66 20 70 61 63 6b 65 74 73 20 77 69 6c 6c re.encapsulated.gif.packets.will
551e0 20 62 65 20 73 65 6e 74 2e 00 50 65 65 72 20 74 6f 20 50 65 65 72 20 28 20 53 53 4c 2f 54 4c 53 .be.sent..Peer.to.Peer.(.SSL/TLS
55200 20 29 00 50 65 65 72 20 74 6f 20 50 65 65 72 20 28 20 53 68 61 72 65 64 20 4b 65 79 20 29 00 50 .).Peer.to.Peer.(.Shared.Key.).P
55220 65 65 72 20 74 6f 20 50 65 65 72 20 53 65 72 76 65 72 20 49 6e 73 74 61 6e 63 65 20 53 74 61 74 eer.to.Peer.Server.Instance.Stat
55240 69 73 74 69 63 73 00 50 65 6e 61 6c 74 79 20 42 6f 78 00 50 65 6e 64 69 6e 67 00 50 65 72 2d 75 istics.Penalty.Box.Pending.Per-u
55260 73 65 72 20 62 61 6e 64 77 69 64 74 68 20 72 65 73 74 72 69 63 74 69 6f 6e 00 50 65 72 66 6f 72 ser.bandwidth.restriction.Perfor
55280 6d 20 61 20 66 61 63 74 6f 72 79 20 72 65 73 65 74 00 50 65 72 66 6f 72 6d 20 73 65 6c 66 2d 74 m.a.factory.reset.Perform.self-t
552a0 65 73 74 73 00 50 65 72 69 6f 64 69 63 20 44 48 43 50 20 4c 65 61 73 65 73 20 42 61 63 6b 75 70 ests.Periodic.DHCP.Leases.Backup
552c0 00 50 65 72 69 6f 64 69 63 20 4c 6f 67 73 20 42 61 63 6b 75 70 00 50 65 72 69 6f 64 69 63 20 52 .Periodic.Logs.Backup.Periodic.R
552e0 41 4d 20 44 69 73 6b 20 44 61 74 61 20 42 61 63 6b 75 70 73 00 50 65 72 69 6f 64 69 63 20 52 52 AM.Disk.Data.Backups.Periodic.RR
55300 44 20 42 61 63 6b 75 70 00 50 65 72 69 6f 64 69 63 20 52 65 73 65 74 00 50 65 72 69 6f 64 69 63 D.Backup.Periodic.Reset.Periodic
55320 20 72 65 73 65 74 00 50 65 72 6d 61 6e 65 6e 74 20 41 52 50 20 65 6e 74 72 69 65 73 20 61 72 65 .reset.Permanent.ARP.entries.are
55340 20 73 68 6f 77 6e 20 66 6f 72 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 72 20 73 .shown.for.local.interfaces.or.s
55360 74 61 74 69 63 20 41 52 50 20 65 6e 74 72 69 65 73 2e 00 50 65 72 6d 69 74 20 49 50 73 65 63 20 tatic.ARP.entries..Permit.IPsec.
55380 74 72 61 66 66 69 63 2e 00 50 65 72 73 69 73 74 20 63 6f 6d 6d 6f 6e 20 73 65 74 74 69 6e 67 73 traffic..Persist.common.settings
553a0 00 50 68 61 73 65 20 31 20 50 72 6f 70 6f 73 61 6c 20 28 41 6c 67 6f 72 69 74 68 6d 73 29 00 50 .Phase.1.Proposal.(Algorithms).P
553c0 68 61 73 65 20 31 20 50 72 6f 70 6f 73 61 6c 20 28 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 hase.1.Proposal.(Authentication)
553e0 00 50 68 61 73 65 20 32 20 50 72 6f 70 6f 73 61 6c 20 28 53 41 2f 4b 65 79 20 45 78 63 68 61 6e .Phase.2.Proposal.(SA/Key.Exchan
55400 67 65 29 00 50 68 61 73 65 32 20 50 46 53 20 47 72 6f 75 70 00 50 68 61 73 65 32 20 77 69 74 68 ge).Phase2.PFS.Group.Phase2.with
55420 20 74 68 69 73 20 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 20 69 73 20 61 6c 72 65 61 64 79 20 64 .this.Local.Network.is.already.d
55440 65 66 69 6e 65 64 20 66 6f 72 20 6d 6f 62 69 6c 65 20 63 6c 69 65 6e 74 73 2e 00 50 68 61 73 65 efined.for.mobile.clients..Phase
55460 32 20 77 69 74 68 20 74 68 69 73 20 4c 6f 63 61 6c 2f 52 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 2.with.this.Local/Remote.network
55480 73 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 s.combination.is.already.defined
554a0 20 66 6f 72 20 74 68 69 73 20 50 68 61 73 65 31 2e 00 50 68 6f 6e 65 20 4e 75 6d 62 65 72 00 50 .for.this.Phase1..Phone.Number.P
554c0 68 6f 74 75 72 69 73 00 50 69 63 74 75 72 65 00 50 69 63 74 75 72 65 20 77 69 64 67 65 74 20 73 hoturis.Picture.Picture.widget.s
554e0 61 76 65 64 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 50 69 6e 67 00 50 6c 61 6e 00 50 6c aved.via.Dashboard..Ping.Plan.Pl
55500 61 74 66 6f 72 6d 20 54 72 75 73 74 20 53 65 72 76 69 63 65 00 50 6c 65 61 73 65 20 61 64 64 20 atform.Trust.Service.Please.add.
55520 61 20 6d 6f 6e 69 74 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 6d 6f 6e 69 a.monitor.IP.address.on.the.moni
55540 74 6f 72 73 20 74 61 62 20 74 6f 20 75 73 65 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 22 00 50 tors.tab.to.use.this.feature.".P
55560 6c 65 61 73 65 20 61 64 64 20 61 20 70 6f 6f 6c 20 6f 6e 20 74 68 65 20 22 50 6f 6f 6c 73 22 20 lease.add.a.pool.on.the."Pools".
55580 74 61 62 20 74 6f 20 75 73 65 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 20 00 50 6c 65 61 73 65 tab.to.use.this.feature...Please
555a0 20 61 64 64 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 75 70 73 74 72 65 61 6d 2c .add.the.interface.for.upstream,
555c0 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 73 75 62 6e 65 74 73 2c 20 61 6e 64 20 74 68 65 20 64 6f .the.allowed.subnets,.and.the.do
555e0 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 72 20 74 68 65 20 70 72 6f 78 wnstream.interfaces.for.the.prox
55600 79 20 74 6f 20 61 6c 6c 6f 77 2e 20 4f 6e 6c 79 20 6f 6e 65 20 22 75 70 73 74 72 65 61 6d 22 20 y.to.allow..Only.one."upstream".
55620 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 50 6c 65 interface.can.be.configured..Ple
55640 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 25 31 24 73 73 79 73 74 65 6d 20 6c 6f 67 25 32 24 73 ase.check.the.%1$ssystem.log%2$s
55660 2c 20 74 68 65 20 77 6f 6c 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 25 33 24 73 20 28 25 34 24 73 ,.the.wol.command.for.%3$s.(%4$s
55680 29 20 64 69 64 20 6e 6f 74 20 63 6f 6d 70 6c 65 74 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e ).did.not.complete.successfully.
556a0 00 50 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 25 31 24 73 73 79 73 74 65 6d 20 6c 6f 67 .Please.check.the.%1$ssystem.log
556c0 25 32 24 73 2c 20 74 68 65 20 77 6f 6c 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 25 33 24 73 20 64 %2$s,.the.wol.command.for.%3$s.d
556e0 69 64 20 6e 6f 74 20 63 6f 6d 70 6c 65 74 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 50 6c id.not.complete.successfully..Pl
55700 65 61 73 65 20 63 68 6f 6f 73 65 20 61 20 4c 69 6e 6b 20 54 79 70 65 2e 00 50 6c 65 61 73 65 20 ease.choose.a.Link.Type..Please.
55720 63 68 6f 6f 73 65 20 61 6e 6f 74 68 65 72 20 67 72 6f 75 70 20 6e 61 6d 65 2e 00 50 6c 65 61 73 choose.another.group.name..Pleas
55740 65 20 63 6c 69 63 6b 20 43 72 65 61 74 65 20 74 6f 20 64 65 66 69 6e 65 20 6f 6e 65 2e 00 50 6c e.click.Create.to.define.one..Pl
55760 65 61 73 65 20 63 6f 6e 66 69 72 6d 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 61 63 74 69 6f 6e ease.confirm.the.selected.action
55780 3a 20 00 50 6c 65 61 73 65 20 64 6f 75 62 6c 65 20 63 68 65 63 6b 20 74 68 65 20 63 6f 6e 74 65 :..Please.double.check.the.conte
557a0 6e 74 73 20 74 6f 20 65 6e 73 75 72 65 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 nts.to.ensure.this.information.i
557c0 73 20 61 63 63 65 70 74 61 62 6c 65 20 74 6f 20 64 69 73 63 6c 6f 73 65 20 62 65 66 6f 72 65 20 s.acceptable.to.disclose.before.
557e0 73 75 62 6d 69 74 74 69 6e 67 2e 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 64 79 6e 61 6d submitting..Please.enter.a.dynam
55800 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 ic.domain.name.for.'My.Identifie
55820 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 r'.Please.enter.a.fully.qualifie
55840 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 d.domain.name.for.'My.Identifier
55860 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 '.Please.enter.a.fully.qualified
55880 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 50 65 65 72 20 49 64 65 6e 74 69 66 69 65 .domain.name.for.'Peer.Identifie
558a0 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 6b 65 79 69 64 20 74 61 67 20 66 6f 72 20 r'.Please.enter.a.keyid.tag.for.
558c0 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 6b 'My.Identifier'.Please.enter.a.k
558e0 65 79 69 64 20 74 61 67 20 66 6f 72 20 27 50 65 65 72 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 eyid.tag.for.'Peer.Identifier'.P
55900 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 75 73 65 72 20 61 6e 64 20 66 75 6c 6c 79 20 71 75 61 lease.enter.a.user.and.fully.qua
55920 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 lified.domain.name.for.'My.Ident
55940 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 75 73 65 72 20 61 6e 64 20 66 ifier'.Please.enter.a.user.and.f
55960 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 ully.qualified.domain.name.for.'
55980 50 65 65 72 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 Peer.Identifier'.Please.enter.a.
559a0 76 61 6c 69 64 20 49 50 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 50 6c 65 61 73 65 20 65 6e 74 valid.IP.or.hostname..Please.ent
559c0 65 72 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 00 50 6c 65 61 73 65 20 65 er.a.valid.port.number..Please.e
559e0 6e 74 65 72 20 61 20 76 61 6c 69 64 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 2c nter.a.valid.source.port.number,
55a00 20 6f 72 20 6c 65 61 76 65 20 74 68 65 20 66 69 65 6c 64 20 62 6c 61 6e 6b 2e 00 50 6c 65 61 73 .or.leave.the.field.blank..Pleas
55a20 65 20 65 6e 74 65 72 20 61 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 e.enter.an.address.for.'My.Ident
55a40 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 6e 20 61 64 64 72 65 73 73 20 66 ifier'.Please.enter.an.address.f
55a60 6f 72 20 27 50 65 65 72 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 66 69 6c 6c or.'Peer.Identifier'.Please.fill
55a80 20 74 68 65 20 62 69 6e 64 20 75 73 65 72 6e 61 6d 65 2f 70 61 73 73 77 6f 72 64 2e 00 50 6c 65 .the.bind.username/password..Ple
55aa0 61 73 65 20 66 69 6c 6c 20 74 68 65 20 72 65 71 75 69 72 65 64 20 76 61 6c 75 65 73 2e 00 50 6c ase.fill.the.required.values..Pl
55ac0 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 67 61 74 65 77 61 79 2c 20 6e 6f 72 6d 61 6c 6c 79 20 ease.select.a.gateway,.normally.
55ae0 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 65 6c 65 63 74 65 64 20 67 61 74 65 77 61 79 2c 20 the.interface.selected.gateway,.
55b00 73 6f 20 74 68 65 20 6c 69 6d 69 74 65 72 73 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 00 50 so.the.limiters.work.correctly.P
55b20 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 76 61 6c 69 64 20 43 72 79 70 74 6f 67 72 61 70 68 lease.select.a.valid.Cryptograph
55b40 69 63 20 41 63 63 65 6c 65 72 61 74 6f 72 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 ic.Accelerator..Please.select.a.
55b60 76 61 6c 69 64 20 44 69 67 65 73 74 20 41 6c 67 6f 72 69 74 68 6d 2e 00 50 6c 65 61 73 65 20 73 valid.Digest.Algorithm..Please.s
55b80 65 6c 65 63 74 20 61 20 76 61 6c 69 64 20 4b 65 79 20 4c 65 6e 67 74 68 2e 00 50 6c 65 61 73 65 elect.a.valid.Key.Length..Please
55ba0 20 73 65 6c 65 63 74 20 61 20 76 61 6c 69 64 20 54 68 65 72 6d 61 6c 20 48 61 72 64 77 61 72 65 .select.a.valid.Thermal.Hardware
55bc0 20 53 65 6e 73 6f 72 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 74 20 6c 65 61 73 74 20 .Sensor..Please.select.at.least.
55be0 6f 6e 65 20 72 65 73 65 74 20 6f 70 74 69 6f 6e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 74 one.reset.option.Please.select.t
55c00 68 65 20 73 74 61 62 6c 65 2c 20 6f 72 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 62 72 he.stable,.or.the.development.br
55c20 61 6e 63 68 20 66 72 6f 6d 20 77 68 69 63 68 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 73 79 anch.from.which.to.update.the.sy
55c40 73 74 65 6d 20 66 69 72 6d 77 61 72 65 2e 20 25 31 24 73 55 73 65 20 6f 66 20 74 68 65 20 64 65 stem.firmware..%1$sUse.of.the.de
55c60 76 65 6c 6f 70 6d 65 6e 74 20 76 65 72 73 69 6f 6e 20 69 73 20 61 74 20 79 6f 75 72 20 6f 77 6e velopment.version.is.at.your.own
55c80 20 72 69 73 6b 21 00 50 6c 65 61 73 65 20 73 65 74 20 74 68 65 20 7a 6f 6e 65 20 6f 6e 20 77 68 .risk!.Please.set.the.zone.on.wh
55ca0 69 63 68 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 61 6c 6c 6f ich.the.operation.should.be.allo
55cc0 77 65 64 00 50 6c 65 61 73 65 20 74 61 6b 65 20 63 61 72 65 20 77 68 65 6e 20 67 72 61 6e 74 69 wed.Please.take.care.when.granti
55ce0 6e 67 20 74 68 65 73 65 20 70 72 69 76 69 6c 65 67 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 ng.these.privileges..Please.wait
55d00 20 77 68 69 6c 65 20 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 25 31 24 73 20 .while.the.installation.of.%1$s.
55d20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 completes..Please.wait.while.the
55d40 20 6c 69 73 74 20 6f 66 20 70 61 63 6b 61 67 65 73 20 69 73 20 72 65 74 72 69 65 76 65 64 20 61 .list.of.packages.is.retrieved.a
55d60 6e 64 20 66 6f 72 6d 61 74 74 65 64 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 nd.formatted..Please.wait.while.
55d80 74 68 65 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 25 31 24 73 20 63 6f 6d 70 6c the.reinstallation.of.%1$s.compl
55da0 65 74 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 72 65 69 6e etes..Please.wait.while.the.rein
55dc0 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 20 63 6f 6d 70 6c stallation.of.all.packages.compl
55de0 65 74 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 72 65 6d 6f etes..Please.wait.while.the.remo
55e00 76 61 6c 20 6f 66 20 25 31 24 73 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 20 77 61 val.of.%1$s.completes..Please.wa
55e20 69 74 20 77 68 69 6c 65 20 74 68 65 20 73 79 73 74 65 6d 20 75 70 64 61 74 65 20 63 6f 6d 70 6c it.while.the.system.update.compl
55e40 65 74 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 75 70 64 61 etes..Please.wait.while.the.upda
55e60 74 65 20 73 79 73 74 65 6d 20 69 6e 69 74 69 61 6c 69 7a 65 73 00 50 6c 75 67 69 6e 73 20 63 6f te.system.initializes.Plugins.co
55e80 6d 70 6c 65 74 65 64 2e 00 50 6f 6c 6c 00 50 6f 6c 6c 69 6e 67 20 50 6f 72 74 00 50 6f 6f 6c 00 mpleted..Poll.Polling.Port.Pool.
55ea0 50 6f 6f 6c 20 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 6f 6c 20 45 6e 64 00 50 6f 6f 6c 20 50 Pool.Description.Pool.End.Pool.P
55ec0 6c 61 63 65 68 6f 6c 64 65 72 00 50 6f 6f 6c 20 53 74 61 72 74 00 50 6f 6f 6c 20 53 74 61 74 75 laceholder.Pool.Start.Pool.Statu
55ee0 73 00 50 6f 6f 6c 20 6f 70 74 69 6f 6e 73 00 50 6f 6f 6c 73 00 50 6f 72 74 00 50 6f 72 74 20 25 s.Pool.options.Pools.Port.Port.%
55f00 31 24 73 20 20 77 61 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 25 32 24 73 20 69 6e 74 65 72 66 1$s..was.assigned.to.%2$s.interf
55f20 61 63 65 73 3a 00 50 6f 72 74 20 41 6c 69 61 73 20 44 65 74 61 69 6c 73 00 50 6f 72 74 20 46 6f aces:.Port.Alias.Details.Port.Fo
55f40 72 77 61 72 64 00 50 6f 72 74 20 6f 72 20 52 61 6e 67 65 00 50 6f 72 74 20 74 65 73 74 20 74 6f rward.Port.or.Range.Port.test.to
55f60 20 68 6f 73 74 3a 20 25 31 24 73 20 50 6f 72 74 3a 20 25 32 24 73 20 73 75 63 63 65 73 73 66 75 .host:.%1$s.Port:.%2$s.successfu
55f80 6c 2e 00 50 6f 72 74 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 63 6f l..Port.that.the.clients.will.co
55fa0 6e 6e 65 63 74 20 74 6f 2e 20 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 69 nnect.to..All.connections.to.thi
55fc0 73 20 70 6f 72 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 s.port.will.be.forwarded.to.the.
55fe0 70 6f 6f 6c 20 63 6c 75 73 74 65 72 2e 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 20 6c 69 73 74 pool.cluster..If.left.blank.list
56000 65 6e 69 6e 67 20 70 6f 72 74 73 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 ening.ports.from.the.pool.will.b
56020 65 20 75 73 65 64 2e 20 41 20 70 6f 72 74 20 61 6c 69 61 73 20 6c 69 73 74 65 64 20 69 6e 20 46 e.used..A.port.alias.listed.in.F
56040 69 72 65 77 61 6c 6c 20 2d 26 67 74 3b 20 41 6c 69 61 73 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 irewall.-&gt;.Aliases.may.also.b
56060 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e 00 50 6f 72 74 20 76 61 6c 75 65 00 50 6f 72 e.specified.here..Port.value.Por
56080 74 20 77 68 65 72 65 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 6e t.where.proxy.server.is.listenin
560a0 67 2e 00 50 6f 72 74 28 73 29 00 50 6f 72 74 61 6c 20 70 61 67 65 20 63 6f 6e 74 65 6e 74 73 00 g..Port(s).Portal.page.contents.
560c0 50 6f 72 74 73 00 50 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 3a 20 62 2d 6e 6f 64 65 20 28 Ports.Possible.options:.b-node.(
560e0 62 72 6f 61 64 63 61 73 74 73 29 2c 20 70 2d 6e 6f 64 65 20 28 70 6f 69 6e 74 2d 74 6f 2d 70 6f broadcasts),.p-node.(point-to-po
56100 69 6e 74 20 6e 61 6d 65 20 71 75 65 72 69 65 73 20 74 6f 20 61 20 57 49 4e 53 20 73 65 72 76 65 int.name.queries.to.a.WINS.serve
56120 72 29 2c 20 6d 2d 6e 6f 64 65 20 28 62 72 6f 61 64 63 61 73 74 20 74 68 65 6e 20 71 75 65 72 79 r),.m-node.(broadcast.then.query
56140 20 6e 61 6d 65 20 73 65 72 76 65 72 29 2c 20 61 6e 64 20 68 2d 6e 6f 64 65 20 28 71 75 65 72 79 .name.server),.and.h-node.(query
56160 20 6e 61 6d 65 20 73 65 72 76 65 72 2c 20 74 68 65 6e 20 62 72 6f 61 64 63 61 73 74 29 00 50 6f .name.server,.then.broadcast).Po
56180 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 3a 20 62 2d 6e 6f 64 65 20 28 62 72 6f 61 64 63 61 73 ssible.options:.b-node.(broadcas
561a0 74 73 29 2c 20 70 2d 6e 6f 64 65 20 28 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 61 6d 65 ts),.p-node.(point-to-point.name
561c0 20 71 75 65 72 69 65 73 20 74 6f 20 61 20 57 49 4e 53 20 73 65 72 76 65 72 29 2c 20 6d 2d 6e 6f .queries.to.a.WINS.server),.m-no
561e0 64 65 20 28 62 72 6f 61 64 63 61 73 74 20 74 68 65 6e 20 71 75 65 72 79 20 6e 61 6d 65 20 73 65 de.(broadcast.then.query.name.se
56200 72 76 65 72 29 2c 20 61 6e 64 20 68 2d 6e 6f 64 65 20 28 71 75 65 72 79 20 6e 61 6d 65 20 73 65 rver),.and.h-node.(query.name.se
56220 72 76 65 72 2c 20 74 68 65 6e 20 62 72 6f 61 64 63 61 73 74 29 2e 20 00 50 6f 74 65 6e 74 69 61 rver,.then.broadcast)...Potentia
56240 6c 20 44 4e 53 20 52 65 62 69 6e 64 20 61 74 74 61 63 6b 20 64 65 74 65 63 74 65 64 2c 20 73 65 l.DNS.Rebind.attack.detected,.se
56260 65 20 68 74 74 70 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 44 e.http://en.wikipedia.org/wiki/D
56280 4e 53 5f 72 65 62 69 6e 64 69 6e 67 3c 62 72 20 2f 3e 54 72 79 20 61 63 63 65 73 73 69 6e 67 20 NS_rebinding<br./>Try.accessing.
562a0 74 68 65 20 72 6f 75 74 65 72 20 62 79 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 73 74 65 61 64 the.router.by.IP.address.instead
562c0 20 6f 66 20 62 79 20 68 6f 73 74 6e 61 6d 65 2e 00 50 6f 77 65 72 20 53 61 76 69 6e 67 73 00 50 .of.by.hostname..Power.Savings.P
562e0 6f 77 65 72 44 00 50 6f 77 65 72 73 61 76 69 6e 67 20 53 65 72 76 69 63 65 00 50 72 65 2d 53 68 owerD.Powersaving.Service.Pre-Sh
56300 61 72 65 64 20 4b 65 79 00 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 20 63 6f 6e 74 61 69 6e 73 ared.Key.Pre-Shared.Key.contains
56320 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 50 72 65 2d 53 68 61 72 65 64 20 .invalid.characters..Pre-Shared.
56340 4b 65 79 73 00 50 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 64 69 72 65 63 74 Keys.Pre-authentication.redirect
56360 20 55 52 4c 00 50 72 65 2d 73 65 74 00 50 72 65 63 65 64 65 20 77 69 74 68 20 65 78 63 6c 61 6d .URL.Pre-set.Precede.with.exclam
56380 61 74 69 6f 6e 20 28 21 29 20 74 6f 20 65 78 63 6c 75 64 65 20 6d 61 74 63 68 2e 00 50 72 65 66 ation.(!).to.exclude.match..Pref
563a0 65 72 20 44 48 43 50 00 50 72 65 66 65 72 20 49 50 76 34 20 6f 76 65 72 20 49 50 76 36 00 50 72 er.DHCP.Prefer.IPv4.over.IPv6.Pr
563c0 65 66 65 72 20 74 68 69 73 20 63 6c 6f 63 6b 20 28 64 65 66 61 75 6c 74 3a 20 63 68 65 63 6b 65 efer.this.clock.(default:.checke
563e0 64 29 2e 00 50 72 65 66 65 72 20 74 6f 20 75 73 65 20 49 50 76 34 20 65 76 65 6e 20 69 66 20 49 d)..Prefer.to.use.IPv4.even.if.I
56400 50 76 36 20 69 73 20 61 76 61 69 6c 61 62 6c 65 00 50 72 65 66 65 74 63 68 20 44 4e 53 20 4b 65 Pv6.is.available.Prefetch.DNS.Ke
56420 79 20 53 75 70 70 6f 72 74 00 50 72 65 66 65 74 63 68 20 53 75 70 70 6f 72 74 00 50 72 65 66 69 y.Support.Prefetch.Support.Prefi
56440 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 x.Delegation..Prefix.Delegation.
56460 46 72 6f 6d 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 36 From.address.is.not.a.valid.IPv6
56480 20 4e 65 74 6d 61 73 6b 20 66 6f 72 20 25 73 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f .Netmask.for.%s.Prefix.Delegatio
564a0 6e 20 52 61 6e 67 65 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 53 69 7a 65 00 50 n.Range.Prefix.Delegation.Size.P
564c0 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 54 6f 20 61 64 64 72 65 73 73 20 69 73 20 6e refix.Delegation.To.address.is.n
564e0 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 4e 65 74 6d 61 73 6b 20 66 6f 72 20 25 73 00 50 ot.a.valid.IPv6.Netmask.for.%s.P
56500 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 73 75 62 6e 65 74 20 77 69 6c 6c 20 62 65 20 refix.Delegation.subnet.will.be.
56520 61 70 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 appended.to.the.beginning.of.the
56540 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 00 50 72 65 66 69 78 20 69 6e 74 65 72 66 61 63 65 20 .defined.range.Prefix.interface.
56560 73 74 61 74 65 6d 65 6e 74 00 50 72 65 66 6f 72 6b 00 50 72 65 66 6f 72 6b 20 6d 75 73 74 20 62 statement.Prefork.Prefork.must.b
56580 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 00 50 72 65 66 6f 72 6b 20 76 61 6c 75 65 20 e.a.numeric.value.Prefork.value.
565a0 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 33 32 00 50 72 65 73 65 72 76 must.be.between.1.and.32.Preserv
565c0 65 20 63 6f 6d 6d 6f 6e 20 77 69 72 65 6c 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 e.common.wireless.configuration.
565e0 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 64 65 6c 65 74 69 6f 6e 73 20 61 6e 64 20 through.interface.deletions.and.
56600 72 65 61 73 73 69 67 6e 6d 65 6e 74 73 2e 00 50 72 65 73 65 74 73 00 50 72 65 73 73 20 45 4e 54 reassignments..Presets.Press.ENT
56620 45 52 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 50 72 65 76 65 6e 74 20 73 74 61 74 65 73 20 63 ER.to.continue..Prevent.states.c
56640 72 65 61 74 65 64 20 62 79 20 74 68 69 73 20 72 75 6c 65 20 74 6f 20 62 65 20 73 79 6e 63 27 65 reated.by.this.rule.to.be.sync'e
56660 64 20 6f 76 65 72 20 70 66 73 79 6e 63 2e 00 50 72 65 76 65 6e 74 20 74 68 65 20 72 75 6c 65 20 d.over.pfsync..Prevent.the.rule.
56680 6f 6e 20 4d 61 73 74 65 72 20 66 72 6f 6d 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 79 6e on.Master.from.automatically.syn
566a0 63 69 6e 67 20 74 6f 20 6f 74 68 65 72 20 43 41 52 50 20 6d 65 6d 62 65 72 73 00 50 72 65 76 65 cing.to.other.CARP.members.Preve
566c0 6e 74 20 74 68 69 73 20 63 6c 69 65 6e 74 20 66 72 6f 6d 20 72 65 63 65 69 76 69 6e 67 20 61 6e nt.this.client.from.receiving.an
566e0 79 20 73 65 72 76 65 72 2d 64 65 66 69 6e 65 64 20 63 6c 69 65 6e 74 20 73 65 74 74 69 6e 67 73 y.server-defined.client.settings
56700 2e 20 00 50 72 65 76 65 6e 74 73 20 74 68 65 20 63 6c 69 65 6e 74 20 66 72 6f 6d 20 63 6f 6e 6e ...Prevents.the.client.from.conn
56720 65 63 74 69 6e 67 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 44 6f 20 6e 6f 74 20 75 73 ecting.to.this.server..Do.not.us
56740 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 64 69 73 e.this.option.to.permanently.dis
56760 61 62 6c 65 20 61 20 63 6c 69 65 6e 74 20 64 75 65 20 74 6f 20 61 20 63 6f 6d 70 72 6f 6d 69 73 able.a.client.due.to.a.compromis
56780 65 64 20 6b 65 79 20 6f 72 20 70 61 73 73 77 6f 72 64 2e 20 55 73 65 20 61 20 43 52 4c 20 28 63 ed.key.or.password..Use.a.CRL.(c
567a0 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 29 20 69 6e 73 74 ertificate.revocation.list).inst
567c0 65 61 64 2e 00 50 72 65 76 65 6e 74 73 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 4d 61 73 74 65 72 ead..Prevents.the.rule.on.Master
567e0 20 66 72 6f 6d 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 79 6e 63 69 6e 67 20 74 6f 20 6f .from.automatically.syncing.to.o
56800 74 68 65 72 20 43 41 52 50 20 6d 65 6d 62 65 72 73 2e 20 54 68 69 73 20 64 6f 65 73 20 4e 4f 54 ther.CARP.members..This.does.NOT
56820 20 70 72 65 76 65 6e 74 20 74 68 65 20 72 75 6c 65 20 66 72 6f 6d 20 62 65 69 6e 67 20 6f 76 65 .prevent.the.rule.from.being.ove
56840 72 77 72 69 74 74 65 6e 20 6f 6e 20 53 6c 61 76 65 2e 00 50 72 65 76 69 6f 75 73 20 70 61 67 65 rwritten.on.Slave..Previous.page
56860 00 50 72 69 6d 61 72 79 20 38 30 32 2e 31 58 20 73 65 72 76 65 72 00 50 72 69 6d 61 72 79 20 41 .Primary.802.1X.server.Primary.A
56880 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 00 50 72 69 6d 61 72 79 20 43 6f 6e uthentication.Source.Primary.Con
568a0 73 6f 6c 65 00 50 72 69 6d 61 72 79 20 44 44 4e 53 20 61 64 64 72 65 73 73 00 50 72 69 6d 61 72 sole.Primary.DDNS.address.Primar
568c0 79 20 4c 32 54 50 20 44 4e 53 20 73 65 72 76 65 72 00 50 72 69 6d 61 72 79 20 52 41 44 49 55 53 y.L2TP.DNS.server.Primary.RADIUS
568e0 20 53 65 72 76 65 72 00 50 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 53 65 72 76 65 72 20 53 68 .Server.Primary.RADIUS.Server.Sh
56900 61 72 65 64 20 53 65 63 72 65 74 00 50 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 73 65 72 76 65 ared.Secret.Primary.RADIUS.serve
56920 72 00 50 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 r.Primary.RADIUS.server.IP.addre
56940 73 73 00 50 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 ss.Primary.domain.name.server.IP
56960 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 .address.for.the.dynamic.domain.
56980 6e 61 6d 65 2e 00 50 72 69 6f 72 69 74 79 00 50 72 69 6f 72 69 74 79 20 66 6f 72 20 53 54 50 20 name..Priority.Priority.for.STP.
569a0 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 needs.to.be.an.integer.between.0
569c0 20 61 6e 64 20 36 31 34 34 30 2e 00 50 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 65 20 61 6e 20 .and.61440..Priority.must.be.an.
569e0 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 35 35 2e 00 50 72 69 6f 72 integer.between.1.and.255..Prior
56a00 69 74 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 ity.must.be.an.integer.between.1
56a20 20 61 6e 64 20 37 2e 00 50 72 69 76 61 74 65 20 50 6f 72 74 73 00 50 72 69 76 61 74 65 20 69 6e .and.7..Private.Ports.Private.in
56a40 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 terface.(%s).is.not.part.of.the.
56a60 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 70 72 69 76 61 74 65 20 69 6e 74 65 72 bridge..Remove.the.private.inter
56a80 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 50 72 69 76 69 6c 65 67 65 20 25 73 20 72 face.to.continue..Privilege.%s.r
56aa0 65 6d 6f 76 65 64 2e 00 50 72 69 76 69 6c 65 67 65 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c emoved..Privilege.%s.successfull
56ac0 79 20 64 65 6c 65 74 65 64 2e 00 50 72 69 76 69 6c 65 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e y.deleted..Privilege.information
56ae0 00 50 72 6f 62 65 20 49 6e 74 65 72 76 61 6c 00 50 72 6f 63 65 73 73 00 50 72 6f 63 65 73 73 20 .Probe.Interval.Process.Process.
56b00 50 47 52 4d 46 2e 20 49 67 6e 6f 72 65 73 20 41 4c 4c 20 6f 74 68 65 72 20 4e 4d 45 41 20 73 65 PGRMF..Ignores.ALL.other.NMEA.se
56b20 6e 74 65 6e 63 65 73 2e 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 50 ntences..(default:.unchecked)..P
56b40 72 6f 63 65 73 73 69 6e 67 20 64 6f 77 6e 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 73 00 rocessing.down.interface.states.
56b60 50 72 6f 63 65 73 73 69 6e 67 20 65 61 72 6c 79 20 25 31 24 73 20 72 75 6c 65 73 20 66 6f 72 20 Processing.early.%1$s.rules.for.
56b80 70 61 63 6b 61 67 65 20 25 32 24 73 00 50 72 6f 63 65 73 73 69 6e 67 2e 2e 2e 00 50 72 6f 6d 69 package.%2$s.Processing....Promi
56ba0 73 63 75 6f 75 73 00 50 72 6f 70 65 72 74 69 65 73 00 50 72 6f 74 6f 43 6f 6d 70 00 50 72 6f 74 scuous.Properties.ProtoComp.Prot
56bc0 6f 63 6f 6c 00 50 72 6f 74 6f 63 6f 6c 20 2f 20 50 6f 72 74 00 50 72 6f 74 6f 63 6f 6c 20 46 6c ocol.Protocol./.Port.Protocol.Fl
56be0 61 67 73 00 50 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 ags.Protocol.and.IP.address.fami
56c00 6c 69 65 73 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 2e 20 41 6e 20 49 50 76 34 20 70 72 6f 74 6f lies.do.not.match..An.IPv4.proto
56c20 63 6f 6c 20 61 6e 64 20 61 6e 20 49 50 76 36 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f col.and.an.IPv6.IP.address.canno
56c40 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 50 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 49 50 20 61 t.be.selected..Protocol.and.IP.a
56c60 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 2e 20 41 6e ddress.families.do.not.match..An
56c80 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 61 6e 20 49 50 76 34 20 49 50 20 61 64 .IPv6.protocol.and.an.IPv4.IP.ad
56ca0 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 50 72 6f 74 6f 63 dress.cannot.be.selected..Protoc
56cc0 6f 6c 20 63 6f 75 6e 74 73 00 50 72 6f 74 6f 63 6f 6c 20 66 69 65 6c 64 20 63 6f 6d 70 72 65 73 ol.counts.Protocol.field.compres
56ce0 73 69 6f 6e 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 61 76 65 73 20 6f 6e 65 20 62 79 74 65 sion..This.option.saves.one.byte
56d00 20 70 65 72 20 66 72 61 6d 65 20 66 6f 72 20 6d 6f 73 74 20 66 72 61 6d 65 73 2e 00 50 72 6f 74 .per.frame.for.most.frames..Prot
56d20 6f 63 6f 6c 20 73 75 70 70 6c 69 65 64 20 69 73 20 69 6e 76 61 6c 69 64 00 50 72 6f 74 6f 63 6f ocol.supplied.is.invalid.Protoco
56d40 6c 20 74 69 6d 69 6e 67 00 50 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 73 70 61 6e 6e l.timing.Protocol.used.for.spann
56d60 69 6e 67 20 74 72 65 65 2e 00 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 00 50 72 6f 74 6f ing.tree..Protocol.version.Proto
56d80 63 6f 6c 73 00 50 72 6f 76 69 64 65 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 cols.Provide.a.DNS.server.list.t
56da0 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 6c o.clients.Provide.a.DNS.server.l
56dc0 69 73 74 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 41 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 ist.to.clients..Addresses.may.be
56de0 20 49 50 76 34 20 6f 72 20 49 50 76 36 2e 00 50 72 6f 76 69 64 65 20 61 20 57 49 4e 53 20 73 65 .IPv4.or.IPv6..Provide.a.WINS.se
56e00 72 76 65 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 64 rver.list.to.clients.Provide.a.d
56e20 65 66 61 75 6c 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 efault.domain.name.to.clients.Pr
56e40 6f 76 69 64 65 20 61 20 6c 69 73 74 20 6f 66 20 61 63 63 65 73 73 69 62 6c 65 20 6e 65 74 77 6f ovide.a.list.of.accessible.netwo
56e60 72 6b 73 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 6c 69 73 74 20 6f 66 rks.to.clients.Provide.a.list.of
56e80 20 73 70 6c 69 74 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 74 6f 20 63 6c 69 65 6e .split.DNS.domain.names.to.clien
56ea0 74 73 2e 20 45 6e 74 65 72 20 61 20 73 70 61 63 65 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 ts..Enter.a.space.separated.list
56ec0 2e 00 50 72 6f 76 69 64 65 20 61 20 6c 6f 67 69 6e 20 62 61 6e 6e 65 72 20 74 6f 20 63 6c 69 65 ..Provide.a.login.banner.to.clie
56ee0 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 nts.Provide.a.virtual.IP.address
56f00 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 76 69 72 74 75 61 6c 20 49 50 .to.clients.Provide.a.virtual.IP
56f20 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 6e v6.address.to.clients.Provide.an
56f40 20 41 63 63 65 73 73 20 4c 69 73 74 20 6e 61 6d 65 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 4e 54 .Access.List.name..Provide.an.NT
56f60 50 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 P.server.list.to.clients.Provide
56f80 20 74 68 65 20 50 68 61 73 65 32 20 50 46 53 20 67 72 6f 75 70 20 74 6f 20 63 6c 69 65 6e 74 73 .the.Phase2.PFS.group.to.clients
56fa0 20 28 20 6f 76 65 72 72 69 64 65 73 20 61 6c 6c 20 6d 6f 62 69 6c 65 20 70 68 61 73 65 32 20 73 .(.overrides.all.mobile.phase2.s
56fc0 65 74 74 69 6e 67 73 20 29 00 50 72 6f 76 69 64 65 72 00 50 72 6f 76 69 64 65 73 20 65 78 74 72 ettings.).Provider.Provides.extr
56fe0 61 20 73 65 63 75 72 69 74 79 20 62 79 20 69 73 6f 6c 61 74 69 6e 67 20 63 6c 69 65 6e 74 73 20 a.security.by.isolating.clients.
57000 73 6f 20 74 68 65 79 20 63 61 6e 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6d 6d 75 6e 69 63 so.they.cannot.directly.communic
57020 61 74 65 20 77 69 74 68 20 6f 6e 65 20 61 6e 6f 74 68 65 72 00 50 72 6f 78 79 20 41 52 50 00 50 ate.with.one.another.Proxy.ARP.P
57040 72 6f 78 79 20 41 52 50 20 61 6e 64 20 4f 74 68 65 72 20 74 79 70 65 20 56 69 72 74 75 61 6c 20 roxy.ARP.and.Other.type.Virtual.
57060 49 50 73 20 63 61 6e 6e 6f 74 20 62 65 20 62 6f 75 6e 64 20 74 6f 20 62 79 20 61 6e 79 74 68 69 IPs.cannot.be.bound.to.by.anythi
57080 6e 67 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 73 75 63 68 ng.running.on.the.firewall,.such
570a0 20 61 73 20 49 50 73 65 63 2c 20 4f 70 65 6e 56 50 4e 2c 20 65 74 63 2e 20 20 55 73 65 20 61 20 .as.IPsec,.OpenVPN,.etc...Use.a.
570c0 43 41 52 50 20 6f 72 20 49 50 20 41 6c 69 61 73 20 74 79 70 65 20 61 64 64 72 65 73 73 20 66 6f CARP.or.IP.Alias.type.address.fo
570e0 72 20 74 68 65 73 65 20 74 79 70 65 73 2e 00 50 72 6f 78 79 20 41 75 74 68 65 6e 74 69 63 61 74 r.these.types..Proxy.Authenticat
57100 69 6f 6e 00 50 72 6f 78 79 20 50 61 73 73 77 6f 72 64 00 50 72 6f 78 79 20 50 6f 72 74 00 50 72 ion.Proxy.Password.Proxy.Port.Pr
57120 6f 78 79 20 53 75 70 70 6f 72 74 00 50 72 6f 78 79 20 55 52 4c 00 50 72 6f 78 79 20 55 52 4c 20 oxy.Support.Proxy.URL.Proxy.URL.
57140 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 must.be.a.valid.IP.address.or.FQ
57160 44 4e 2e 00 50 72 6f 78 79 20 55 73 65 72 6e 61 6d 65 00 50 72 6f 78 79 20 68 6f 73 74 20 6f 72 DN..Proxy.Username.Proxy.host.or
57180 20 61 64 64 72 65 73 73 00 50 72 6f 78 79 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 .address.Proxy.password.and.conf
571a0 69 72 6d 61 74 69 6f 6e 20 6d 75 73 74 20 6d 61 74 63 68 2e 00 50 72 6f 78 79 20 70 6f 72 74 00 irmation.must.match..Proxy.port.
571c0 50 72 6f 78 79 20 70 6f 72 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 Proxy.port.must.be.a.valid.port.
571e0 6e 75 6d 62 65 72 2c 20 31 2d 36 35 35 33 35 2e 00 50 75 62 6c 69 63 20 44 6f 6d 61 69 6e 00 50 number,.1-65535..Public.Domain.P
57200 75 72 65 20 4e 41 54 00 50 75 73 68 20 43 6f 6d 70 72 65 73 73 69 6f 6e 00 50 75 73 68 20 74 68 ure.NAT.Push.Compression.Push.th
57220 65 20 73 65 6c 65 63 74 65 64 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 73 65 74 74 69 6e 67 20 74 e.selected.Compression.setting.t
57240 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 50 75 74 73 20 74 68 65 20 68 o.connecting.clients..Puts.the.h
57260 61 72 64 20 64 69 73 6b 20 69 6e 74 6f 20 73 74 61 6e 64 62 79 20 6d 6f 64 65 20 77 68 65 6e 20 ard.disk.into.standby.mode.when.
57280 74 68 65 20 73 65 6c 65 63 74 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6e 75 74 65 73 20 68 the.selected.number.of.minutes.h
572a0 61 73 20 65 6c 61 70 73 65 64 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 61 63 63 65 73 73 as.elapsed.since.the.last.access
572c0 2e 25 31 24 73 25 32 24 73 44 6f 20 6e 6f 74 20 73 65 74 20 74 68 69 73 20 66 6f 72 20 43 46 20 .%1$s%2$sDo.not.set.this.for.CF.
572e0 63 61 72 64 73 2e 25 33 24 73 00 51 69 6e 51 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 51 69 cards.%3$s.QinQ.Configuration.Qi
57300 6e 51 20 49 6e 74 65 72 66 61 63 65 73 00 51 69 6e 51 20 56 4c 41 4e 73 20 67 72 6f 75 70 00 51 nQ.Interfaces.QinQ.VLANs.group.Q
57320 69 6e 51 20 63 6f 6d 70 61 74 20 56 4c 41 4e 3a 20 63 61 6c 6c 65 64 20 77 69 74 68 20 77 72 6f inQ.compat.VLAN:.called.with.wro
57340 6e 67 20 6f 70 74 69 6f 6e 73 2e 20 50 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 63 6f 6e 66 69 67 ng.options..Problems.with.config
57360 21 25 73 00 51 69 6e 51 20 69 6e 74 65 72 66 61 63 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 !%s.QinQ.interface.does.not.exis
57380 74 00 51 69 6e 51 20 6c 65 76 65 6c 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 20 66 6f 72 20 t.QinQ.level.already.exists.for.
573a0 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2c 20 65 64 69 74 20 69 74 21 00 51 69 6e 51 20 6d 65 this.interface,.edit.it!.QinQ.me
573c0 6d 62 65 72 73 00 51 69 6e 51 73 00 51 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e mbers.QinQs.Qlimit.must.be.an.in
573e0 74 65 67 65 72 2e 00 51 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 teger..Qlimit.must.be.positive..
57400 51 75 61 6e 74 69 74 79 00 51 75 65 72 69 65 73 00 51 75 65 72 79 00 51 75 65 72 79 20 44 4e 53 Quantity.Queries.Query.Query.DNS
57420 20 73 65 72 76 65 72 73 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 00 51 75 65 72 79 20 54 69 6d 65 .servers.sequentially.Query.Time
57440 00 51 75 65 72 79 20 74 69 6d 65 00 51 75 65 75 65 00 51 75 65 75 65 20 4c 69 6d 69 74 00 51 75 .Query.time.Queue.Queue.Limit.Qu
57460 65 75 65 20 53 74 61 74 75 73 00 51 75 65 75 65 20 67 72 61 70 68 73 20 74 61 6b 65 20 35 20 73 eue.Status.Queue.graphs.take.5.s
57480 65 63 6f 6e 64 73 20 74 6f 20 73 61 6d 70 6c 65 20 64 61 74 61 2e 00 51 75 65 75 65 20 6c 69 6d econds.to.sample.data..Queue.lim
574a0 69 74 20 69 6e 20 70 61 63 6b 65 74 73 2e 00 51 75 65 75 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 it.in.packets..Queue.limit.must.
574c0 62 65 20 61 6e 20 69 6e 74 65 67 65 72 00 51 75 65 75 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 be.an.integer.Queue.limit.must.b
574e0 65 20 70 6f 73 69 74 69 76 65 00 51 75 65 75 65 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 61 e.positive.Queue.names.must.be.a
57500 6c 70 68 61 6e 75 6d 65 72 69 63 20 61 6e 64 20 5f 20 6f 72 20 2d 20 6f 6e 6c 79 2e 00 51 75 65 lphanumeric.and._.or.-.only..Que
57520 75 65 20 6e 6f 74 20 66 6f 75 6e 64 21 00 51 75 65 75 65 20 73 69 7a 65 20 28 73 6c 6f 74 73 29 ue.not.found!.Queue.size.(slots)
57540 00 51 75 65 75 65 73 00 51 75 69 63 6b 00 52 41 20 49 6e 74 65 72 66 61 63 65 00 52 41 20 53 75 .Queues.Quick.RA.Interface.RA.Su
57560 62 6e 65 74 73 00 52 41 44 49 55 53 00 52 41 44 49 55 53 20 41 63 63 6f 75 6e 74 69 6e 67 20 55 bnets.RADIUS.RADIUS.Accounting.U
57580 70 64 61 74 65 00 52 41 44 49 55 53 20 41 75 74 68 20 72 65 6a 65 63 74 65 64 00 52 41 44 49 55 pdate.RADIUS.Auth.rejected.RADIU
575a0 53 20 41 75 74 68 20 73 75 63 63 65 65 64 65 64 00 52 41 44 49 55 53 20 41 75 74 68 65 6e 74 69 S.Auth.succeeded.RADIUS.Authenti
575c0 63 61 74 69 6f 6e 00 52 41 44 49 55 53 20 49 73 73 75 65 64 20 49 50 20 41 64 64 72 65 73 73 65 cation.RADIUS.Issued.IP.Addresse
575e0 73 00 52 41 44 49 55 53 20 4d 41 43 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 49 s.RADIUS.MAC.Authentication.RADI
57600 55 53 20 4e 41 53 20 49 50 20 41 74 74 72 69 62 75 74 65 00 52 41 44 49 55 53 20 4f 70 74 69 6f US.NAS.IP.Attribute.RADIUS.Optio
57620 6e 73 00 52 41 44 49 55 53 20 50 72 6f 74 6f 63 6f 6c 00 52 41 44 49 55 53 20 53 65 72 76 65 72 ns.RADIUS.Protocol.RADIUS.Server
57640 20 53 65 74 74 69 6e 67 73 00 52 41 44 49 55 53 20 53 68 61 72 65 64 20 73 65 63 72 65 74 20 66 .Settings.RADIUS.Shared.secret.f
57660 6f 72 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 00 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 or.this.firewall.RADIUS.accounti
57680 6e 67 20 75 70 64 61 74 65 20 70 65 72 69 6f 64 20 69 6e 20 73 65 63 6f 6e 64 73 00 52 41 44 49 ng.update.period.in.seconds.RADI
576a0 55 53 20 69 73 20 65 6e 61 62 6c 65 64 2e 20 54 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 64 61 US.is.enabled..The.local.user.da
576c0 74 61 62 61 73 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 52 41 44 49 55 53 20 tabase.will.not.be.used..RADIUS.
576e0 69 73 73 75 65 64 20 49 50 73 00 52 41 44 49 55 53 20 70 6f 72 74 2e 20 4c 65 61 76 65 20 62 6c issued.IPs.RADIUS.port..Leave.bl
57700 61 6e 6b 20 66 6f 72 20 64 65 66 61 75 6c 74 20 28 31 38 31 32 29 00 52 41 44 49 55 53 20 73 65 ank.for.default.(1812).RADIUS.se
57720 63 72 65 74 20 61 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 6d 75 73 74 20 6d 61 74 63 68 cret.and.confirmation.must.match
57740 00 52 41 44 49 55 53 20 73 65 6e 64 20 66 61 69 6c 65 64 3a 20 25 73 00 52 41 44 49 55 53 20 73 .RADIUS.send.failed:.%s.RADIUS.s
57760 65 72 76 65 72 20 61 64 64 72 65 73 73 00 52 41 44 49 55 53 20 73 68 61 72 65 64 20 73 65 63 72 erver.address.RADIUS.shared.secr
57780 65 74 00 52 41 44 49 55 53 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 4c 65 61 76 65 20 62 et.RADIUS.shared.secret..Leave.b
577a0 6c 61 6e 6b 20 74 6f 20 6e 6f 74 20 75 73 65 20 61 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 lank.to.not.use.a.shared.secret.
577c0 28 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 29 00 52 41 44 49 55 53 20 73 74 61 72 74 3a 20 (not.recommended).RADIUS.start:.
577e0 25 73 00 52 41 44 49 55 53 5f 41 43 43 45 53 53 5f 41 43 43 45 50 54 20 69 73 20 75 6e 65 78 70 %s.RADIUS_ACCESS_ACCEPT.is.unexp
57800 65 63 74 65 64 20 66 6f 72 20 61 63 63 6f 75 6e 74 69 6e 67 00 52 41 44 49 55 53 5f 41 43 43 4f ected.for.accounting.RADIUS_ACCO
57820 55 4e 54 49 4e 47 5f 52 45 53 50 4f 4e 53 45 20 69 73 20 75 6e 65 78 70 65 63 74 65 64 20 66 6f UNTING_RESPONSE.is.unexpected.fo
57840 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 56 44 20 77 69 6c 6c 20 6e 6f 74 20 r.authentication.RADVD.will.not.
57860 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 52 41 be.enabled.on.this.interface..RA
57880 4d 20 44 69 73 6b 20 53 65 74 74 69 6e 67 73 20 28 52 65 62 6f 6f 74 20 74 6f 20 41 70 70 6c 79 M.Disk.Settings.(Reboot.to.Apply
578a0 20 43 68 61 6e 67 65 73 29 00 52 41 4d 20 44 69 73 6b 20 53 69 7a 65 00 52 46 43 20 31 39 31 38 .Changes).RAM.Disk.Size.RFC.1918
578c0 20 6e 65 74 77 6f 72 6b 73 00 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 00 52 46 43 20 32 31 .networks.RFC.2136.Client.RFC.21
578e0 33 36 20 43 6c 69 65 6e 74 73 00 52 46 43 20 32 33 30 37 20 47 72 6f 75 70 73 00 52 46 43 20 32 36.Clients.RFC.2307.Groups.RFC.2
57900 33 30 37 20 73 74 79 6c 65 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 68 61 73 20 6d 307.style.group.membership.has.m
57920 65 6d 62 65 72 73 20 6c 69 73 74 65 64 20 6f 6e 20 74 68 65 20 67 72 6f 75 70 20 6f 62 6a 65 63 embers.listed.on.the.group.objec
57940 74 20 72 61 74 68 65 72 20 74 68 61 6e 20 75 73 69 6e 67 20 67 72 6f 75 70 73 20 6c 69 73 74 65 t.rather.than.using.groups.liste
57960 64 20 6f 6e 20 75 73 65 72 20 6f 62 6a 65 63 74 2e 20 4c 65 61 76 65 20 75 6e 63 68 65 63 6b 65 d.on.user.object..Leave.unchecke
57980 64 20 66 6f 72 20 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 20 73 74 79 6c 65 20 67 72 6f d.for.Active.Directory.style.gro
579a0 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 28 52 46 43 20 32 33 30 37 62 69 73 29 2e 00 52 46 43 up.membership.(RFC.2307bis)..RFC
579c0 32 31 33 36 20 43 6c 69 65 6e 74 73 00 52 4d 43 00 52 4f 55 4e 44 52 4f 42 49 4e 00 52 4f 55 54 2136.Clients.RMC.ROUNDROBIN.ROUT
579e0 49 4e 47 3a 20 73 65 74 74 69 6e 67 20 49 50 76 36 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 ING:.setting.IPv6.default.route.
57a00 74 6f 20 25 73 00 52 4f 55 54 49 4e 47 3a 20 73 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 20 72 to.%s.ROUTING:.setting.default.r
57a20 6f 75 74 65 20 74 6f 20 25 73 00 52 52 44 20 44 61 74 61 00 52 52 44 20 63 72 65 61 74 65 20 66 oute.to.%s.RRD.Data.RRD.create.f
57a40 61 69 6c 65 64 20 65 78 69 74 65 64 20 77 69 74 68 20 25 31 24 73 2c 20 74 68 65 20 65 72 72 6f ailed.exited.with.%1$s,.the.erro
57a60 72 20 69 73 3a 20 25 32 24 73 00 52 52 44 20 64 75 6d 70 20 66 61 69 6c 65 64 20 65 78 69 74 65 r.is:.%2$s.RRD.dump.failed.exite
57a80 64 20 77 69 74 68 20 25 31 24 73 2c 20 74 68 65 20 65 72 72 6f 72 20 69 73 3a 20 25 32 24 73 00 d.with.%1$s,.the.error.is:.%2$s.
57aa0 52 52 44 20 72 65 73 74 6f 72 65 20 66 61 69 6c 65 64 20 65 78 69 74 65 64 20 77 69 74 68 20 25 RRD.restore.failed.exited.with.%
57ac0 31 24 73 2c 20 74 68 65 20 65 72 72 6f 72 20 69 73 3a 20 25 32 24 73 00 52 53 53 00 52 53 53 49 1$s,.the.error.is:.%2$s.RSS.RSSI
57ae0 00 52 53 54 50 2f 53 54 50 00 52 54 53 20 61 6e 64 20 43 54 53 00 52 54 54 00 52 54 54 73 64 00 .RSTP/STP.RTS.and.CTS.RTT.RTTsd.
57b00 52 61 64 69 75 73 20 50 72 6f 74 6f 63 6f 6c 00 52 61 6e 64 6f 6d 00 52 61 6e 64 6f 6d 20 77 69 Radius.Protocol.Random.Random.wi
57b20 74 68 20 53 74 69 63 6b 79 20 41 64 64 72 65 73 73 00 52 61 6e 64 6f 6d 3a 20 53 65 6c 65 63 74 th.Sticky.Address.Random:.Select
57b40 73 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f s.an.address.from.the.translatio
57b60 6e 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 61 74 20 72 61 6e 64 6f 6d 2e 00 52 61 6e 64 6f 6d n.address.pool.at.random..Random
57b80 69 7a 65 20 50 49 44 27 73 20 28 73 65 65 20 73 72 63 2f 73 79 73 2f 6b 65 72 6e 2f 6b 65 72 6e ize.PID's.(see.src/sys/kern/kern
57ba0 5f 66 6f 72 6b 2e 63 3a 20 73 79 73 63 74 6c 5f 6b 65 72 6e 5f 72 61 6e 64 6f 6d 70 69 64 28 29 _fork.c:.sysctl_kern_randompid()
57bc0 29 00 52 61 6e 64 6f 6d 69 7a 65 20 74 68 65 20 49 44 20 66 69 65 6c 64 20 69 6e 20 49 50 20 70 ).Randomize.the.ID.field.in.IP.p
57be0 61 63 6b 65 74 73 20 28 64 65 66 61 75 6c 74 20 69 73 20 31 3a 20 41 73 73 69 67 6e 20 72 61 6e ackets.(default.is.1:.Assign.ran
57c00 64 6f 6d 20 49 50 20 49 44 73 29 00 52 61 6e 67 65 20 46 72 6f 6d 20 61 6e 64 20 52 61 6e 67 65 dom.IP.IDs).Range.From.and.Range
57c20 20 54 6f 20 6d 75 73 74 20 62 6f 74 68 20 62 65 20 65 6e 74 65 72 65 64 2e 00 52 61 6e 67 65 20 .To.must.both.be.entered..Range.
57c40 62 65 67 69 6e 00 52 61 6e 67 65 20 65 6e 64 00 52 61 6e 67 65 20 69 73 20 74 6f 6f 20 6c 61 72 begin.Range.end.Range.is.too.lar
57c60 67 65 20 74 6f 20 65 78 70 61 6e 64 20 69 6e 74 6f 20 69 6e 64 69 76 69 64 75 61 6c 20 68 6f 73 ge.to.expand.into.individual.hos
57c80 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 25 73 29 00 52 61 6e 67 65 3a 20 44 61 74 65 20 t.IP.addresses.(%s).Range:.Date.
57ca0 2f 20 54 69 6d 65 73 20 2f 20 4e 61 6d 65 00 52 61 6e 67 65 73 20 63 61 6e 20 62 65 20 73 70 65 /.Times./.Name.Ranges.can.be.spe
57cc0 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 69 6e 70 75 74 73 20 62 65 6c 6f 77 2e 20 45 6e 74 65 cified.in.the.inputs.below..Ente
57ce0 72 20 61 20 72 61 6e 67 65 20 28 32 2d 33 29 20 6f 72 20 69 6e 64 69 76 69 64 75 61 6c 20 6e 75 r.a.range.(2-3).or.individual.nu
57d00 6d 62 65 72 73 2e 3c 62 72 20 2f 3e 43 6c 69 63 6b 20 22 41 64 64 20 54 61 67 22 20 61 73 20 6d mbers.<br./>Click."Add.Tag".as.m
57d20 61 6e 79 20 74 69 6d 65 73 20 61 73 20 6e 65 65 64 65 64 20 74 6f 20 61 64 64 20 6e 65 77 20 69 any.times.as.needed.to.add.new.i
57d40 6e 70 75 74 73 2e 00 52 61 74 65 00 52 61 77 00 52 61 77 20 4c 6f 67 73 00 52 65 61 63 68 00 52 nputs..Rate.Raw.Raw.Logs.Reach.R
57d60 65 61 63 74 69 76 61 74 65 20 63 6f 6e 73 75 6d 65 72 20 6f 6e 20 6d 69 72 72 6f 72 00 52 65 61 eactivate.consumer.on.mirror.Rea
57d80 63 74 69 76 61 74 65 20 6f 6e 20 25 73 00 52 65 61 64 20 43 6f 6d 6d 75 6e 69 74 79 20 53 74 72 ctivate.on.%s.Read.Community.Str
57da0 69 6e 67 00 52 65 61 6c 20 41 64 64 72 65 73 73 00 52 65 61 6c 20 54 69 6d 65 00 52 65 61 6c 2f ing.Real.Address.Real.Time.Real/
57dc0 56 69 72 74 75 61 6c 20 49 50 00 52 65 61 73 6f 6e 00 52 65 61 75 74 68 00 52 65 61 75 74 68 65 Virtual.IP.Reason.Reauth.Reauthe
57de0 6e 74 69 63 61 74 65 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 20 65 76 65 72 79 20 6d 69 nticate.connected.users.every.mi
57e00 6e 75 74 65 00 52 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 65 62 6f 6f 74 00 52 65 62 nute.Reauthentication.Reboot.Reb
57e20 6f 6f 74 20 61 66 74 65 72 20 63 68 61 6e 67 65 73 20 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 00 oot.after.changes.are.installed.
57e40 52 65 62 6f 6f 74 20 69 73 20 6e 65 65 64 65 64 2e 20 50 6c 65 61 73 65 20 61 70 70 6c 79 20 74 Reboot.is.needed..Please.apply.t
57e60 68 65 20 73 65 74 74 69 6e 67 73 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 72 65 62 6f 6f 74 2e 00 he.settings.in.order.to.reboot..
57e80 52 65 62 6f 6f 74 20 74 68 65 20 73 79 73 74 65 6d 00 52 65 62 6f 6f 74 69 6e 67 25 31 24 73 50 Reboot.the.system.Rebooting%1$sP
57ea0 61 67 65 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 6c 6f 61 64 20 69 6e age.will.automatically.reload.in
57ec0 20 25 32 24 73 20 73 65 63 6f 6e 64 73 00 52 65 62 75 69 6c 64 00 52 65 63 61 6c 6c 20 4e 65 78 .%2$s.seconds.Rebuild.Recall.Nex
57ee0 74 20 43 6f 6d 6d 61 6e 64 00 52 65 63 61 6c 6c 20 50 72 65 76 69 6f 75 73 20 43 6f 6d 6d 61 6e t.Command.Recall.Previous.Comman
57f00 64 00 52 65 63 65 69 76 65 20 61 6e 74 65 6e 6e 61 00 52 65 63 65 69 76 65 64 20 52 65 6d 6f 74 d.Receive.antenna.Received.Remot
57f20 65 20 54 65 78 74 00 52 65 63 6f 72 64 20 54 79 70 65 00 52 65 63 6f 72 64 20 61 20 74 69 6d 65 e.Text.Record.Type.Record.a.time
57f40 73 74 61 6d 70 20 6f 6e 63 65 20 66 6f 72 20 65 61 63 68 20 73 65 63 6f 6e 64 2c 20 75 73 65 66 stamp.once.for.each.second,.usef
57f60 75 6c 20 66 6f 72 20 63 6f 6e 73 74 72 75 63 74 69 6e 67 20 41 6c 6c 61 6e 20 64 65 76 69 61 74 ul.for.constructing.Allan.deviat
57f80 69 6f 6e 20 70 6c 6f 74 73 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 ion.plots.(default:.unchecked)..
57fa0 52 65 63 6f 72 64 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 73 79 73 Record.does.not.exist.in.the.sys
57fc0 74 65 6d 2e 20 55 6e 61 62 6c 65 20 74 6f 20 75 70 64 61 74 65 20 72 65 63 6f 72 64 00 52 65 63 tem..Unable.to.update.record.Rec
57fe0 6f 72 64 20 65 78 69 73 74 73 20 61 6e 64 20 6d 75 73 74 20 62 65 20 72 65 6d 6f 76 65 64 20 62 ord.exists.and.must.be.removed.b
58000 65 66 6f 72 65 20 61 64 64 69 6e 67 2e 00 52 65 63 6f 72 64 20 65 78 69 73 74 73 20 62 75 74 20 efore.adding..Record.exists.but.
58020 69 73 20 6e 6f 74 20 65 64 69 74 61 62 6c 65 2e 00 52 65 63 6f 72 64 20 69 73 20 6e 6f 74 20 65 is.not.editable..Record.is.not.e
58040 64 69 74 61 62 6c 65 2e 00 52 65 63 6f 72 64 20 74 79 70 65 00 52 65 64 69 72 65 63 74 00 52 65 ditable..Record.type.Redirect.Re
58060 64 69 72 65 63 74 20 47 61 74 65 77 61 79 00 52 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 49 direct.Gateway.Redirect.target.I
58080 50 00 52 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 49 50 20 6d 75 73 74 20 62 65 20 49 50 76 P.Redirect.target.IP.must.be.IPv
580a0 34 2e 00 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 00 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 4..Redirecting.to.Redirecting.to
580c0 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 2e 2e 2e 00 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e .the.dashboard....Redirecting...
580e0 00 52 65 66 20 49 44 00 52 65 66 6c 65 63 74 69 6f 6e 20 54 69 6d 65 6f 75 74 00 52 65 66 72 65 .Ref.ID.Reflection.Timeout.Refre
58100 73 68 00 52 65 66 72 65 73 68 20 47 72 61 70 68 00 52 65 66 72 65 73 68 20 49 6e 74 65 72 76 61 sh.Refresh.Graph.Refresh.Interva
58120 6c 00 52 65 66 75 73 65 00 52 65 66 75 73 65 20 4e 6f 6e 6c 6f 63 61 6c 00 52 65 67 65 78 00 52 l.Refuse.Refuse.Nonlocal.Regex.R
58140 65 67 69 73 74 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 20 69 6e 20 44 4e 53 20 66 6f 72 77 61 egister.DHCP.leases.in.DNS.forwa
58160 72 64 65 72 00 52 65 67 69 73 74 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 20 69 6e 20 74 68 65 rder.Register.DHCP.leases.in.the
58180 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 52 65 67 69 73 74 65 72 20 44 48 43 50 20 73 74 61 74 .DNS.Resolver.Register.DHCP.stat
581a0 69 63 20 6d 61 70 70 69 6e 67 73 20 69 6e 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 00 52 65 67 ic.mappings.in.DNS.forwarder.Reg
581c0 69 73 74 65 72 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 69 6e 20 74 68 ister.DHCP.static.mappings.in.th
581e0 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 52 65 67 69 73 74 72 61 74 69 6f 6e 20 4e 61 6d 65 e.DNS.Resolver.Registration.Name
58200 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 00 52 65 .Regular.expression.reference.Re
58220 67 75 6c 61 74 6f 72 79 20 53 65 74 74 69 6e 67 73 00 52 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d gulatory.Settings.Regulatory.dom
58240 61 69 6e 00 52 65 69 6e 73 74 61 6c 6c 00 52 65 69 6e 73 74 61 6c 6c 20 50 61 63 6b 61 67 65 73 ain.Reinstall.Reinstall.Packages
58260 00 52 65 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 20 25 73 00 52 65 69 6e 73 74 61 6c 6c 61 .Reinstall.package.%s.Reinstalla
58280 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 20 66 61 69 6c 65 64 2e 00 52 65 69 tion.of.all.packages.failed..Rei
582a0 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 20 73 75 63 63 nstallation.of.all.packages.succ
582c0 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 52 65 69 6e 73 74 61 6c 6c 69 6e 67 essfully.completed..Reinstalling
582e0 20 70 61 63 6b 61 67 65 20 25 31 24 73 20 62 65 63 61 75 73 65 20 69 74 73 20 69 6e 63 6c 75 64 .package.%1$s.because.its.includ
58300 65 20 66 69 6c 65 28 25 32 24 73 29 20 69 73 20 6d 69 73 73 69 6e 67 21 00 52 65 69 6e 73 74 61 e.file(%2$s).is.missing!.Reinsta
58320 6c 6c 69 6e 67 20 70 61 63 6b 61 67 65 20 25 73 20 66 61 69 6c 65 64 2e 20 54 61 6b 65 20 61 70 lling.package.%s.failed..Take.ap
58340 70 72 6f 70 72 69 61 74 65 20 6d 65 61 73 75 72 65 73 21 21 21 00 52 65 6a 65 63 74 00 52 65 6a propriate.measures!!!.Reject.Rej
58360 65 63 74 20 6c 65 61 73 65 73 20 66 72 6f 6d 00 52 65 6b 65 79 3a 20 25 31 24 73 20 73 65 63 6f ect.leases.from.Rekey:.%1$s.seco
58380 6e 64 73 20 28 25 32 24 73 29 00 52 65 6c 61 74 65 64 20 6c 6f 67 20 65 6e 74 72 69 65 73 00 52 nds.(%2$s).Related.log.entries.R
583a0 65 6c 61 74 65 64 20 73 65 74 74 69 6e 67 73 00 52 65 6c 61 74 65 64 20 73 74 61 74 75 73 00 52 elated.settings.Related.status.R
583c0 65 6c 61 79 20 50 72 6f 74 6f 63 6f 6c 00 52 65 6c 61 79 64 20 47 6c 6f 62 61 6c 20 53 65 74 74 elay.Protocol.Relayd.Global.Sett
583e0 69 6e 67 73 00 52 65 6c 65 61 73 65 00 52 65 6c 65 61 73 65 20 44 61 74 65 3a 20 00 52 65 6c 69 ings.Release.Release.Date:..Reli
58400 6e 71 75 69 73 68 20 4c 65 61 73 65 00 52 65 6c 6f 61 64 20 46 69 6c 74 65 72 00 52 65 6c 6f 61 nquish.Lease.Reload.Filter.Reloa
58420 64 20 73 74 61 74 75 73 00 52 65 6d 65 6d 62 65 72 20 74 6f 20 75 73 65 20 74 68 65 73 65 20 47 d.status.Remember.to.use.these.G
58440 61 74 65 77 61 79 20 47 72 6f 75 70 73 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 ateway.Groups.in.firewall.rules.
58460 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e in.order.to.enable.load.balancin
58480 67 2c 20 66 61 69 6c 6f 76 65 72 2c 20 6f 72 20 70 6f 6c 69 63 79 2d 62 61 73 65 64 20 72 6f 75 g,.failover,.or.policy-based.rou
584a0 74 69 6e 67 2e 25 31 24 73 57 69 74 68 6f 75 74 20 72 75 6c 65 73 20 64 69 72 65 63 74 69 6e 67 ting.%1$sWithout.rules.directing
584c0 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 74 68 65 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 .traffic.into.the.Gateway.Groups
584e0 2c 20 74 68 65 79 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 52 65 6d 6f 74 65 00 ,.they.will.not.be.used..Remote.
58500 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 28 20 53 53 4c 2f 54 4c 53 20 29 00 52 65 6d 6f 74 65 Remote.Access.(.SSL/TLS.).Remote
58520 20 41 63 63 65 73 73 20 28 20 53 53 4c 2f 54 4c 53 20 2b 20 55 73 65 72 20 41 75 74 68 20 29 00 .Access.(.SSL/TLS.+.User.Auth.).
58540 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 28 20 55 73 65 72 20 41 75 74 68 20 29 00 52 65 6d 6f Remote.Access.(.User.Auth.).Remo
58560 74 65 20 47 49 46 20 61 64 64 72 65 73 73 20 65 6e 64 70 6f 69 6e 74 2e 00 52 65 6d 6f 74 65 20 te.GIF.address.endpoint..Remote.
58580 47 52 45 20 61 64 64 72 65 73 73 20 65 6e 64 70 6f 69 6e 74 2e 00 52 65 6d 6f 74 65 20 47 61 74 GRE.address.endpoint..Remote.Gat
585a0 65 77 61 79 00 52 65 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f 74 65 20 49 44 00 52 65 6d 6f 74 eway.Remote.Host.Remote.ID.Remot
585c0 65 20 49 50 00 52 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 4c 6f e.IP.Remote.IP.address.Remote.Lo
585e0 67 67 69 6e 67 20 4f 70 74 69 6f 6e 73 00 52 65 6d 6f 74 65 20 53 75 62 6e 65 74 00 52 65 6d 6f gging.Options.Remote.Subnet.Remo
58600 74 65 20 53 79 73 6c 6f 67 20 43 6f 6e 74 65 6e 74 73 00 52 65 6d 6f 74 65 20 53 79 73 74 65 6d te.Syslog.Contents.Remote.System
58620 20 50 61 73 73 77 6f 72 64 00 52 65 6d 6f 74 65 20 53 79 73 74 65 6d 20 55 73 65 72 6e 61 6d 65 .Password.Remote.System.Username
58640 00 52 65 6d 6f 74 65 20 67 61 74 65 77 61 79 00 52 65 6d 6f 74 65 20 6c 6f 67 20 73 65 72 76 65 .Remote.gateway.Remote.log.serve
58660 72 73 00 52 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 00 52 65 6d 6f 74 65 20 73 74 rs.Remote.network.type.Remote.st
58680 61 72 74 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 74 65 78 74 00 52 65 6d 6f 74 65 20 74 art.address.Remote.text.Remote.t
586a0 75 6e 6e 65 6c 20 49 50 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 65 unnel.IP.address.Remote.tunnel.e
586c0 6e 64 70 6f 69 6e 74 20 49 50 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 74 75 6e 6e 65 6c ndpoint.IP.address.Remote.tunnel
586e0 20 6e 65 74 77 6f 72 6b 00 52 65 6d 6f 74 65 2f 56 69 72 74 75 61 6c 20 49 50 00 52 65 6d 6f 74 .network.Remote/Virtual.IP.Remot
58700 65 3a 20 00 52 65 6d 6f 76 65 00 52 65 6d 6f 76 65 20 53 68 61 70 65 72 00 52 65 6d 6f 76 65 20 e:..Remove.Remove.Shaper.Remove.
58720 61 6c 6c 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 65 6e 74 72 69 65 73 20 66 72 6f 6d all.source.tracking.entries.from
58740 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 52 65 6d 6f 76 65 20 61 6c 6c 20 73 74 61 74 65 20 65 .%1$s.to.%2$s.Remove.all.state.e
58760 6e 74 72 69 65 73 20 66 72 6f 6d 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 52 65 6d 6f 76 65 20 ntries.from.%1$s.to.%2$s.Remove.
58780 61 6c 6c 20 73 74 61 74 65 73 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 74 68 65 20 66 69 6c 74 65 all.states.to.and.from.the.filte
587a0 72 65 64 20 61 64 64 72 65 73 73 00 52 65 6d 6f 76 65 20 63 6f 6e 73 75 6d 65 72 20 66 72 6f 6d red.address.Remove.consumer.from
587c0 20 6d 69 72 72 6f 72 00 52 65 6d 6f 76 65 20 6d 65 74 61 64 61 74 61 20 66 72 6f 6d 20 64 69 73 .mirror.Remove.metadata.from.dis
587e0 6b 00 52 65 6d 6f 76 65 20 70 61 63 6b 61 67 65 20 25 73 00 52 65 6d 6f 76 65 20 73 68 61 70 65 k.Remove.package.%s.Remove.shape
58800 72 20 66 72 6f 6d 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 52 65 6d 6f 76 65 20 74 68 69 r.from.this.interface.Remove.thi
58820 73 20 53 50 44 20 45 6e 74 72 79 00 52 65 6d 6f 76 65 20 74 68 69 73 20 63 65 72 74 69 66 69 63 s.SPD.Entry.Remove.this.certific
58840 61 74 65 20 61 73 73 6f 63 69 61 74 69 6f 6e 3f 20 28 43 65 72 74 69 66 69 63 61 74 65 20 77 69 ate.association?.(Certificate.wi
58860 6c 6c 20 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 29 00 52 65 6d 6f 76 65 20 74 68 69 73 20 65 ll.not.be.deleted).Remove.this.e
58880 6e 74 72 79 00 52 65 6d 6f 76 65 64 20 25 73 20 70 61 63 6b 61 67 65 2e 00 52 65 6d 6f 76 65 64 ntry.Removed.%s.package..Removed
588a0 20 31 35 20 6d 69 6e 75 74 65 20 66 69 6c 74 65 72 20 72 65 6c 6f 61 64 20 66 6f 72 20 54 69 6d .15.minute.filter.reload.for.Tim
588c0 65 20 42 61 73 65 64 20 52 75 6c 65 73 00 52 65 6d 6f 76 69 6e 67 20 25 73 20 63 6f 6d 70 6f 6e e.Based.Rules.Removing.%s.compon
588e0 65 6e 74 73 2e 2e 2e 00 52 65 6d 6f 76 69 6e 67 20 25 73 20 70 61 63 6b 61 67 65 2e 2e 2e 20 00 ents....Removing.%s.package.....
58900 52 65 6d 6f 76 69 6e 67 20 70 61 63 6b 61 67 65 2e 2e 2e 00 52 65 6d 6f 76 69 6e 67 20 73 74 61 Removing.package....Removing.sta
58920 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 6d 6f 6e 69 74 6f 72 20 25 31 24 73 20 61 6e 64 20 61 tic.route.for.monitor.%1$s.and.a
58940 64 64 69 6e 67 20 61 20 6e 65 77 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 25 32 24 73 00 52 dding.a.new.route.through.%2$s.R
58960 65 6e 65 77 00 52 65 70 6c 61 63 65 73 20 74 68 65 20 48 65 6c 70 20 6d 65 6e 75 20 74 69 74 6c enew.Replaces.the.Help.menu.titl
58980 65 20 69 6e 20 74 68 65 20 4e 61 76 62 61 72 20 77 69 74 68 20 74 68 65 20 73 79 73 74 65 6d 20 e.in.the.Navbar.with.the.system.
589a0 68 6f 73 74 6e 61 6d 65 20 6f 72 20 46 51 44 4e 2e 00 52 65 70 6c 61 63 65 73 20 74 68 65 20 49 hostname.or.FQDN..Replaces.the.I
589c0 50 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 66 69 65 6c 64 20 6f 66 20 70 61 63 6b 65 74 P.identification.field.of.packet
589e0 73 20 77 69 74 68 20 72 61 6e 64 6f 6d 20 76 61 6c 75 65 73 20 74 6f 20 63 6f 6d 70 65 6e 73 61 s.with.random.values.to.compensa
58a00 74 65 20 66 6f 72 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 74 68 61 74 20 75 73 te.for.operating.systems.that.us
58a20 65 20 70 72 65 64 69 63 74 61 62 6c 65 20 76 61 6c 75 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f e.predictable.values..This.optio
58a40 6e 20 6f 6e 6c 79 20 61 70 70 6c 69 65 73 20 74 6f 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 n.only.applies.to.packets.that.a
58a60 72 65 20 6e 6f 74 20 66 72 61 67 6d 65 6e 74 65 64 20 61 66 74 65 72 20 74 68 65 20 6f 70 74 69 re.not.fragmented.after.the.opti
58a80 6f 6e 61 6c 20 70 61 63 6b 65 74 20 72 65 61 73 73 65 6d 62 6c 79 2e 00 52 65 70 6f 73 69 74 6f onal.packet.reassembly..Reposito
58aa0 72 79 20 55 52 4c 00 52 65 71 75 65 73 74 20 4f 70 74 69 6f 6e 73 00 52 65 71 75 65 73 74 20 61 ry.URL.Request.Options.Request.a
58ac0 20 49 50 76 36 20 70 72 65 66 69 78 2f 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 .IPv6.prefix/information.through
58ae0 20 74 68 65 20 49 50 76 34 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 6c 69 6e 6b 00 52 65 71 75 .the.IPv4.connectivity.link.Requ
58b00 65 73 74 20 6f 6e 6c 79 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 00 52 65 71 75 65 73 74 20 est.only.an.IPv6.prefix.Request.
58b20 6f 70 74 69 6f 6e 73 00 52 65 71 75 69 72 65 20 53 74 61 74 65 20 46 69 6c 74 65 72 00 52 65 71 options.Require.State.Filter.Req
58b40 75 69 72 65 20 64 6f 6d 61 69 6e 00 52 65 71 75 69 72 65 20 6f 70 74 69 6f 6e 73 00 52 65 71 75 uire.domain.Require.options.Requ
58b60 69 72 65 64 20 62 79 20 73 6f 6d 65 20 49 53 50 73 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 74 68 ired.by.some.ISPs,.especially.th
58b80 6f 73 65 20 6e 6f 74 20 75 73 69 6e 67 20 50 50 50 6f 45 00 52 65 71 75 69 72 65 64 20 66 6f 72 ose.not.using.PPPoE.Required.for
58ba0 20 66 75 6c 6c 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 6f 66 20 74 68 65 20 70 75 72 65 20 .full.functionality.of.the.pure.
58bc0 4e 41 54 20 6d 6f 64 65 20 6f 66 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 66 6f 72 20 70 NAT.mode.of.NAT.Reflection.for.p
58be0 6f 72 74 20 66 6f 72 77 61 72 64 73 20 6f 72 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 66 ort.forwards.or.NAT.Reflection.f
58c00 6f 72 20 31 3a 31 20 4e 41 54 2e 20 4e 6f 74 65 3a 20 54 68 69 73 20 6f 6e 6c 79 20 77 6f 72 6b or.1:1.NAT..Note:.This.only.work
58c20 73 20 66 6f 72 20 61 73 73 69 67 6e 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 20 4f 74 68 65 s.for.assigned.interfaces...Othe
58c40 72 20 69 6e 74 65 72 66 61 63 65 73 20 72 65 71 75 69 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 72 r.interfaces.require.manually.cr
58c60 65 61 74 69 6e 67 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 20 74 68 eating.the.outbound.NAT.rules.th
58c80 61 74 20 64 69 72 65 63 74 20 74 68 65 20 72 65 70 6c 79 20 70 61 63 6b 65 74 73 20 62 61 63 6b at.direct.the.reply.packets.back
58ca0 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2e 00 52 65 71 75 69 72 65 64 20 74 6f .through.the.router..Required.to
58cc0 20 73 75 70 70 6f 72 74 20 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 63 68 61 72 61 63 74 65 72 .support.international.character
58ce0 73 2c 20 62 75 74 20 6d 61 79 20 6e 6f 74 20 62 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 65 s,.but.may.not.be.supported.by.e
58d00 76 65 72 79 20 4c 44 41 50 20 73 65 72 76 65 72 2e 00 52 65 71 75 69 72 65 73 20 57 69 6e 64 6f very.LDAP.server..Requires.Windo
58d20 77 73 20 31 30 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 32 2e 33 2e 39 20 6f 72 20 6c 61 74 65 72 ws.10.and.OpenVPN.2.3.9.or.later
58d40 2e 20 4f 6e 6c 79 20 57 69 6e 64 6f 77 73 20 31 30 20 69 73 20 70 72 6f 6e 65 20 74 6f 20 44 4e ..Only.Windows.10.is.prone.to.DN
58d60 53 20 6c 65 61 6b 61 67 65 20 69 6e 20 74 68 69 73 20 77 61 79 2c 20 6f 74 68 65 72 20 63 6c 69 S.leakage.in.this.way,.other.cli
58d80 65 6e 74 73 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 6f 70 74 69 6f 6e 20 61 73 20 74 ents.will.ignore.the.option.as.t
58da0 68 65 79 20 61 72 65 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2e 00 52 65 73 63 61 6e 00 52 65 73 hey.are.not.affected..Rescan.Res
58dc0 63 61 6e 20 68 61 73 20 62 65 65 6e 20 69 6e 69 74 69 61 74 65 64 20 69 6e 20 74 68 65 20 62 61 can.has.been.initiated.in.the.ba
58de0 63 6b 67 72 6f 75 6e 64 2e 20 52 65 66 72 65 73 68 20 74 68 69 73 20 70 61 67 65 20 69 6e 20 31 ckground..Refresh.this.page.in.1
58e00 30 20 73 65 63 6f 6e 64 73 20 74 6f 20 73 65 65 20 74 68 65 20 72 65 73 75 6c 74 73 2e 00 52 65 0.seconds.to.see.the.results..Re
58e20 73 65 72 76 65 64 20 4e 65 74 77 6f 72 6b 73 00 52 65 73 65 72 76 65 64 25 73 4e 6f 74 20 61 73 served.Networks.Reserved%sNot.as
58e40 73 69 67 6e 65 64 20 62 79 20 49 41 4e 41 00 52 65 73 65 72 76 65 73 20 61 20 72 61 6e 67 65 20 signed.by.IANA.Reserves.a.range.
58e60 69 6e 20 65 61 63 68 20 76 6f 75 63 68 65 72 20 74 6f 20 73 74 6f 72 65 20 61 20 73 69 6d 70 6c in.each.voucher.to.store.a.simpl
58e80 65 20 63 68 65 63 6b 73 75 6d 20 6f 76 65 72 20 52 6f 6c 6c 20 23 20 61 6e 64 20 54 69 63 6b 65 e.checksum.over.Roll.#.and.Ticke
58ea0 74 23 2e 20 41 6c 6c 6f 77 65 64 20 72 61 6e 67 65 20 69 73 20 30 2e 2e 33 31 2e 00 52 65 73 65 t#..Allowed.range.is.0..31..Rese
58ec0 72 76 65 73 20 61 20 72 61 6e 67 65 20 69 6e 20 65 61 63 68 20 76 6f 75 63 68 65 72 20 74 6f 20 rves.a.range.in.each.voucher.to.
58ee0 73 74 6f 72 65 20 74 68 65 20 52 6f 6c 6c 20 23 20 69 74 20 62 65 6c 6f 6e 67 73 20 74 6f 2e 20 store.the.Roll.#.it.belongs.to..
58f00 41 6c 6c 6f 77 65 64 20 72 61 6e 67 65 3a 20 31 2e 2e 33 31 2e 20 53 75 6d 20 6f 66 20 52 6f 6c Allowed.range:.1..31..Sum.of.Rol
58f20 6c 2b 54 69 63 6b 65 74 2b 43 68 65 63 6b 73 75 6d 20 62 69 74 73 20 6d 75 73 74 20 62 65 20 6f l+Ticket+Checksum.bits.must.be.o
58f40 6e 65 20 42 69 74 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 52 53 41 20 6b 65 79 20 73 69 7a ne.Bit.less.than.the.RSA.key.siz
58f60 65 2e 00 52 65 73 65 72 76 65 73 20 61 20 72 61 6e 67 65 20 69 6e 20 65 61 63 68 20 76 6f 75 63 e..Reserves.a.range.in.each.vouc
58f80 68 65 72 20 74 6f 20 73 74 6f 72 65 20 74 68 65 20 54 69 63 6b 65 74 23 20 69 74 20 62 65 6c 6f her.to.store.the.Ticket#.it.belo
58fa0 6e 67 73 20 74 6f 2e 20 41 6c 6c 6f 77 65 64 20 72 61 6e 67 65 3a 20 31 2e 2e 31 36 2e 20 55 73 ngs.to..Allowed.range:.1..16..Us
58fc0 69 6e 67 20 31 36 20 62 69 74 73 20 61 6c 6c 6f 77 73 20 61 20 72 6f 6c 6c 20 74 6f 20 68 61 76 ing.16.bits.allows.a.roll.to.hav
58fe0 65 20 75 70 20 74 6f 20 36 35 35 33 35 20 76 6f 75 63 68 65 72 73 2e 20 41 20 62 69 74 20 61 72 e.up.to.65535.vouchers..A.bit.ar
59000 72 61 79 2c 20 73 74 6f 72 65 64 20 69 6e 20 52 41 4d 20 61 6e 64 20 69 6e 20 74 68 65 20 63 6f ray,.stored.in.RAM.and.in.the.co
59020 6e 66 69 67 2c 20 69 73 20 75 73 65 64 20 74 6f 20 6d 61 72 6b 20 69 66 20 61 20 76 6f 75 63 68 nfig,.is.used.to.mark.if.a.vouch
59040 65 72 20 68 61 73 20 62 65 65 6e 20 75 73 65 64 2e 20 41 20 62 69 74 20 61 72 72 61 79 20 66 6f er.has.been.used..A.bit.array.fo
59060 72 20 36 35 35 33 35 20 76 6f 75 63 68 65 72 73 20 72 65 71 75 69 72 65 73 20 38 20 4b 42 20 6f r.65535.vouchers.requires.8.KB.o
59080 66 20 73 74 6f 72 61 67 65 2e 20 00 52 65 73 65 74 00 52 65 73 65 74 20 43 41 52 50 20 44 65 6d f.storage...Reset.Reset.CARP.Dem
590a0 6f 74 69 6f 6e 20 53 74 61 74 75 73 00 52 65 73 65 74 20 44 61 74 65 2f 54 69 6d 65 00 52 65 73 otion.Status.Reset.Date/Time.Res
590c0 65 74 20 4c 6f 67 20 46 69 6c 65 73 00 52 65 73 65 74 20 53 74 61 74 65 73 00 52 65 73 65 74 20 et.Log.Files.Reset.States.Reset.
590e0 61 74 20 65 61 63 68 20 64 61 79 20 28 22 30 20 30 20 2a 20 2a 20 2a 22 29 00 52 65 73 65 74 20 at.each.day.("0.0.*.*.*").Reset.
59100 61 74 20 65 61 63 68 20 68 6f 75 72 20 28 22 30 20 2a 20 2a 20 2a 20 2a 22 29 00 52 65 73 65 74 at.each.hour.("0.*.*.*.*").Reset
59120 20 61 74 20 65 61 63 68 20 6d 6f 6e 74 68 20 28 22 30 20 30 20 31 20 2a 20 2a 22 29 00 52 65 73 .at.each.month.("0.0.1.*.*").Res
59140 65 74 20 61 74 20 65 61 63 68 20 77 65 65 6b 20 28 22 30 20 30 20 2a 20 2a 20 30 22 29 00 52 65 et.at.each.week.("0.0.*.*.0").Re
59160 73 65 74 20 66 69 72 65 77 61 6c 6c 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 00 52 65 73 set.firewall.source.tracking.Res
59180 65 74 20 66 72 65 71 75 65 6e 63 79 00 52 65 73 65 74 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 et.frequency.Reset.the.firewall.
591a0 73 74 61 74 65 20 74 61 62 6c 65 00 52 65 73 65 74 20 74 6f 20 66 61 63 74 6f 72 79 20 64 65 66 state.table.Reset.to.factory.def
591c0 61 75 6c 74 73 00 52 65 73 65 74 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 00 52 65 73 65 74 aults.Reset.waiting.period.Reset
591e0 74 69 6e 67 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 77 ting.the.source.tracking.table.w
59200 69 6c 6c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f ill.remove.all.source/destinatio
59220 6e 20 61 73 73 6f 63 69 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 n.associations..This.means.that.
59240 74 68 65 20 22 73 74 69 63 6b 79 22 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 the."sticky".source/destination.
59260 61 73 73 6f 63 69 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 63 6c 65 61 72 65 64 20 66 6f 72 20 association.will.be.cleared.for.
59280 61 6c 6c 20 63 6c 69 65 6e 74 73 2e 25 73 54 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 63 6c 65 61 all.clients.%sThis.does.not.clea
592a0 72 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 73 2c 20 6f 6e 6c 79 r.active.connection.states,.only
592c0 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 2e 00 52 65 73 65 74 74 69 6e 67 20 74 68 65 20 .source.tracking..Resetting.the.
592e0 73 74 61 74 65 20 74 61 62 6c 65 73 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 65 6e 74 state.tables.will.remove.all.ent
59300 72 69 65 73 20 66 72 6f 6d 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 61 62 6c ries.from.the.corresponding.tabl
59320 65 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 61 6c 6c 20 6f 70 65 6e 20 63 6f 6e es..This.means.that.all.open.con
59340 6e 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 62 72 6f 6b 65 6e 20 61 6e 64 20 77 69 6c 6c nections.will.be.broken.and.will
59360 20 68 61 76 65 20 74 6f 20 62 65 20 72 65 2d 65 73 74 61 62 6c 69 73 68 65 64 2e 20 54 68 69 73 .have.to.be.re-established..This
59380 20 6d 61 79 20 62 65 20 6e 65 63 65 73 73 61 72 79 20 61 66 74 65 72 20 6d 61 6b 69 6e 67 20 73 .may.be.necessary.after.making.s
593a0 75 62 73 74 61 6e 74 69 61 6c 20 63 68 61 6e 67 65 73 20 74 6f 20 74 68 65 20 66 69 72 65 77 61 ubstantial.changes.to.the.firewa
593c0 6c 6c 20 61 6e 64 2f 6f 72 20 4e 41 54 20 72 75 6c 65 73 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 ll.and/or.NAT.rules,.especially.
593e0 69 66 20 74 68 65 72 65 20 61 72 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6d 61 70 70 69 6e 67 if.there.are.IP.protocol.mapping
59400 73 20 28 65 2e 67 2e 20 66 6f 72 20 50 50 54 50 20 6f 72 20 49 50 76 36 29 20 77 69 74 68 20 6f s.(e.g..for.PPTP.or.IPv6).with.o
59420 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 25 31 24 73 54 68 65 20 66 69 72 65 77 61 6c 6c pen.connections.%1$sThe.firewall
59440 20 77 69 6c 6c 20 6e 6f 72 6d 61 6c 6c 79 20 6c 65 61 76 65 20 74 68 65 20 73 74 61 74 65 20 74 .will.normally.leave.the.state.t
59460 61 62 6c 65 73 20 69 6e 74 61 63 74 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 72 75 6c 65 73 ables.intact.when.changing.rules
59480 2e 25 32 24 73 25 33 24 73 4e 4f 54 45 3a 25 34 24 73 20 52 65 73 65 74 74 69 6e 67 20 74 68 65 .%2$s%3$sNOTE:%4$s.Resetting.the
594a0 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 20 74 61 62 6c 65 20 6d 61 79 20 63 61 75 73 65 20 .firewall.state.table.may.cause.
594c0 74 68 65 20 62 72 6f 77 73 65 72 20 73 65 73 73 69 6f 6e 20 74 6f 20 61 70 70 65 61 72 20 68 75 the.browser.session.to.appear.hu
594e0 6e 67 20 61 66 74 65 72 20 63 6c 69 63 6b 69 6e 67 20 26 71 75 6f 74 3b 52 65 73 65 74 26 71 75 ng.after.clicking.&quot;Reset&qu
59500 6f 74 3b 2e 20 53 69 6d 70 6c 79 20 72 65 66 72 65 73 68 20 74 68 65 20 70 61 67 65 20 74 6f 20 ot;..Simply.refresh.the.page.to.
59520 63 6f 6e 74 69 6e 75 65 2e 00 52 65 73 65 74 74 69 6e 67 20 74 68 65 20 73 79 73 74 65 6d 20 74 continue..Resetting.the.system.t
59540 6f 20 66 61 63 74 6f 72 79 20 64 65 66 61 75 6c 74 73 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 61 o.factory.defaults.will.remove.a
59560 6c 6c 20 75 73 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 61 70 70 6c 79 20 ll.user.configuration.and.apply.
59580 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 3a 00 52 65 73 6f 6c 76 65 00 the.following.settings:.Resolve.
595a0 52 65 73 6f 6c 76 65 20 44 48 43 50 20 6d 61 70 70 69 6e 67 73 20 66 69 72 73 74 00 52 65 73 6f Resolve.DHCP.mappings.first.Reso
595c0 6c 76 65 20 6e 61 6d 65 73 00 52 65 73 70 6f 6e 64 65 72 20 4f 6e 6c 79 00 52 65 73 74 61 72 74 lve.names.Responder.Only.Restart
595e0 20 25 73 53 65 72 76 69 63 65 00 52 65 73 74 6f 72 65 20 42 61 63 6b 75 70 00 52 65 73 74 6f 72 .%sService.Restore.Backup.Restor
59600 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 65 73 74 6f 72 65 20 44 65 66 61 75 6c 74 20 e.Configuration.Restore.Default.
59620 50 61 67 65 00 52 65 73 74 6f 72 65 20 61 72 65 61 00 52 65 73 74 6f 72 65 20 73 65 72 69 61 6c Page.Restore.area.Restore.serial
59640 20 63 6f 6e 73 6f 6c 65 20 65 6e 61 62 6c 69 6e 67 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 .console.enabling.in.configurati
59660 6f 6e 2e 00 52 65 73 74 6f 72 65 64 20 25 73 20 6f 66 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 28 on..Restored.%s.of.config.file.(
59680 6d 61 79 62 65 20 66 72 6f 6d 20 43 41 52 50 20 70 61 72 74 6e 65 72 29 00 52 65 73 74 72 69 63 maybe.from.CARP.partner).Restric
596a0 74 65 64 20 52 65 67 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 00 52 65 73 74 72 69 63 74 65 64 20 ted.Regional.Service.Restricted.
596c0 53 65 72 76 69 63 65 00 52 65 73 75 6c 74 00 52 65 73 75 6c 74 20 4d 61 74 63 68 00 52 65 73 75 Service.Result.Result.Match.Resu
596e0 6c 74 20 64 69 64 20 6e 6f 74 20 6d 61 74 63 68 2e 00 52 65 73 75 6c 74 73 00 52 65 73 79 6e 63 lt.did.not.match..Results.Resync
59700 69 6e 67 20 4f 70 65 6e 56 50 4e 20 66 6f 72 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 25 31 ing.OpenVPN.for.gateway.group.%1
59720 24 73 20 63 6c 69 65 6e 74 20 25 32 24 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 65 6e 56 50 $s.client.%2$s..Resyncing.OpenVP
59740 4e 20 66 6f 72 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 25 31 24 73 20 73 65 72 76 65 72 20 N.for.gateway.group.%1$s.server.
59760 25 32 24 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 %2$s..Resyncing.OpenVPN.instance
59780 73 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 25 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 s.for.interface.%s..Resyncing.Op
597a0 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 63 6f 6e 66 69 enVPN.instances..Resyncing.confi
597c0 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 2e 00 52 65 74 72 69 guration.for.all.packages..Retri
597e0 65 76 69 6e 67 00 52 65 74 72 69 65 76 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 64 61 74 61 00 eving.Retrieving.interface.data.
59800 52 65 74 72 69 65 76 69 6e 67 20 6d 6f 62 69 6c 65 20 64 61 74 61 20 00 52 65 74 72 69 65 76 69 Retrieving.mobile.data..Retrievi
59820 6e 67 20 6f 76 65 72 76 69 65 77 20 64 61 74 61 20 00 52 65 74 72 69 65 76 69 6e 67 20 70 61 63 ng.overview.data..Retrieving.pac
59840 6b 61 67 65 20 64 61 74 61 00 52 65 74 72 69 65 76 69 6e 67 20 74 75 6e 6e 65 6c 20 64 61 74 61 kage.data.Retrieving.tunnel.data
59860 20 00 52 65 74 72 79 00 52 65 74 75 72 6e 20 74 6f 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 00 ..Retry.Return.to.the.dashboard.
59880 52 65 76 65 72 73 65 00 52 65 76 65 72 73 65 20 41 64 64 72 65 73 73 20 4c 6f 6f 6b 75 70 00 52 Reverse.Reverse.Address.Lookup.R
598a0 65 76 65 72 73 65 20 44 4e 53 20 4c 6f 6f 6b 75 70 00 52 65 76 65 72 73 65 20 52 65 73 6f 6c 76 everse.DNS.Lookup.Reverse.Resolv
598c0 65 20 77 69 74 68 20 44 4e 53 00 52 65 76 65 72 74 20 63 6f 6e 66 69 67 00 52 65 76 65 72 74 65 e.with.DNS.Revert.config.Reverte
598e0 64 20 74 6f 20 25 73 2e 00 52 65 76 6f 63 61 74 69 6f 6e 20 52 65 61 73 6f 6e 00 52 65 76 6f 6b d.to.%s..Revocation.Reason.Revok
59900 65 64 00 52 65 76 6f 6b 65 64 20 41 74 00 52 6f 6c 65 00 52 6f 6c 6c 00 52 6f 6c 6c 20 23 00 52 ed.Revoked.At.Role.Roll.Roll.#.R
59920 6f 6c 6c 20 6e 75 6d 62 65 72 20 25 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 52 6f oll.number.%s.already.exists..Ro
59940 6c 6c 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 6c 65 ll.number.must.be.numeric.and.le
59960 73 73 20 74 68 61 6e 20 25 73 00 52 6f 6c 6c 23 00 52 6f 6f 74 20 50 61 74 68 00 52 6f 6f 74 20 ss.than.%s.Roll#.Root.Path.Root.
59980 70 61 74 68 00 52 6f 75 6e 64 20 52 6f 62 69 6e 00 52 6f 75 6e 64 20 52 6f 62 69 6e 20 77 69 74 path.Round.Robin.Round.Robin.wit
599a0 68 20 53 74 69 63 6b 79 20 41 64 64 72 65 73 73 00 52 6f 75 6e 64 20 52 6f 62 69 6e 3a 20 4c 6f h.Sticky.Address.Round.Robin:.Lo
599c0 6f 70 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 ops.through.the.translation.addr
599e0 65 73 73 65 73 2e 00 52 6f 75 6e 64 69 6e 67 20 75 70 20 74 6f 20 74 68 65 20 6e 65 61 72 65 73 esses..Rounding.up.to.the.neares
59a00 74 20 77 68 6f 6c 65 20 6e 75 6d 62 65 72 20 77 69 6c 6c 20 79 69 65 6c 64 20 74 68 65 20 72 65 t.whole.number.will.yield.the.re
59a20 73 6f 6c 75 74 69 6f 6e 20 6f 66 20 6c 6f 73 73 20 72 65 70 6f 72 74 69 6e 67 20 69 6e 20 70 65 solution.of.loss.reporting.in.pe
59a40 72 63 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 73 20 70 72 6f 76 69 64 rcent..The.default.values.provid
59a60 65 20 61 20 72 65 73 6f 6c 75 74 69 6f 6e 20 6f 66 20 31 25 2e 00 52 6f 75 74 65 35 33 20 41 50 e.a.resolution.of.1%..Route53.AP
59a80 49 20 63 61 6c 6c 20 66 61 69 6c 65 64 00 52 6f 75 74 65 35 33 3a 20 45 6e 74 65 72 20 41 57 53 I.call.failed.Route53:.Enter.AWS
59aa0 20 5a 6f 6e 65 20 49 44 2e 25 31 24 73 44 4e 53 69 6d 70 6c 65 3a 20 45 6e 74 65 72 20 74 68 65 .Zone.ID.%1$sDNSimple:.Enter.the
59ac0 20 52 65 63 6f 72 64 20 49 44 20 6f 66 20 72 65 63 6f 72 64 20 74 6f 20 75 70 64 61 74 65 2e 00 .Record.ID.of.record.to.update..
59ae0 52 6f 75 74 65 64 20 54 6f 00 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 44 Routed.To.Router.Advertisement.D
59b00 61 65 6d 6f 6e 00 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 52 6f 75 74 aemon.Router.Advertisements.Rout
59b20 65 72 20 4f 6e 6c 79 00 52 6f 75 74 65 72 20 4f 6e 6c 79 20 2d 20 52 41 20 46 6c 61 67 73 20 5b er.Only.Router.Only.-.RA.Flags.[
59b40 6e 6f 6e 65 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 67 73 20 5b 72 6f 75 74 65 72 5d 00 52 6f 75 none],.Prefix.Flags.[router].Rou
59b60 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 00 52 6f 75 74 65 72 20 6c 69 66 65 74 69 6d ter.advertisement.Router.lifetim
59b80 65 00 52 6f 75 74 65 72 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 e.Router.lifetime.must.be.an.int
59ba0 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 30 30 30 2e 00 52 6f 75 74 65 72 20 eger.between.1.and.9000..Router.
59bc0 72 65 6e 75 6d 62 65 72 69 6e 67 00 52 6f 75 74 65 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 00 renumbering.Router.solicitation.
59be0 52 6f 75 74 65 73 00 52 6f 75 74 69 6e 67 00 52 6f 75 74 69 6e 67 20 44 61 65 6d 6f 6e 20 45 76 Routes.Routing.Routing.Daemon.Ev
59c00 65 6e 74 73 20 28 52 41 44 56 44 2c 20 55 50 6e 50 2c 20 52 49 50 2c 20 4f 53 50 46 2c 20 42 47 ents.(RADVD,.UPnP,.RIP,.OSPF,.BG
59c20 50 29 00 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 00 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 20 44 P).Routing.Table.Routing.Table.D
59c40 69 73 70 6c 61 79 20 4f 70 74 69 6f 6e 73 00 52 6f 77 73 20 70 65 72 20 70 61 67 65 3a 20 00 52 isplay.Options.Rows.per.page:..R
59c60 6f 77 73 20 74 6f 20 64 69 73 70 6c 61 79 00 52 75 6c 65 00 52 75 6c 65 20 25 73 00 52 75 6c 65 ows.to.display.Rule.Rule.%s.Rule
59c80 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 75 6c 65 20 54 79 70 65 00 52 75 6c 65 20 74 68 61 74 .Information.Rule.Type.Rule.that
59ca0 20 74 72 69 67 67 65 72 65 64 20 74 68 69 73 20 61 63 74 69 6f 6e 00 52 75 6c 65 69 64 00 52 75 .triggered.this.action.Ruleid.Ru
59cc0 6c 65 73 00 52 75 6c 65 73 20 28 44 72 61 67 20 74 6f 20 43 68 61 6e 67 65 20 4f 72 64 65 72 29 les.Rules.(Drag.to.Change.Order)
59ce0 00 52 75 6c 65 73 20 61 72 65 20 65 76 61 6c 75 61 74 65 64 20 6f 6e 20 61 20 66 69 72 73 74 2d .Rules.are.evaluated.on.a.first-
59d00 6d 61 74 63 68 20 62 61 73 69 73 20 28 69 2e 65 2e 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 match.basis.(i.e..the.action.of.
59d20 74 68 65 20 66 69 72 73 74 20 72 75 6c 65 20 74 6f 20 6d 61 74 63 68 20 61 20 70 61 63 6b 65 74 the.first.rule.to.match.a.packet
59d40 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 29 2e 20 00 52 75 6c 65 73 20 68 61 76 65 20 .will.be.executed)...Rules.have.
59d60 62 65 65 6e 20 63 6c 65 61 72 65 64 20 61 6e 64 20 74 68 65 20 64 61 65 6d 6f 6e 20 72 65 73 74 been.cleared.and.the.daemon.rest
59d80 61 72 74 65 64 2e 00 52 75 6e 20 22 6e 65 74 20 73 74 6f 70 20 64 6e 73 63 61 63 68 65 22 2c 20 arted..Run."net.stop.dnscache",.
59da0 22 6e 65 74 20 73 74 61 72 74 20 64 6e 73 63 61 63 68 65 22 2c 20 22 69 70 63 6f 6e 66 69 67 20 "net.start.dnscache",."ipconfig.
59dc0 2f 66 6c 75 73 68 64 6e 73 22 20 61 6e 64 20 22 69 70 63 6f 6e 66 69 67 20 2f 72 65 67 69 73 74 /flushdns".and."ipconfig./regist
59de0 65 72 64 6e 73 22 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e 69 74 69 61 74 69 6f 6e 2e erdns".on.connection.initiation.
59e00 00 52 75 6e 6e 69 6e 67 00 52 75 6e 6e 69 6e 67 20 6c 61 73 74 20 73 74 65 70 73 20 6f 66 20 25 .Running.Running.last.steps.of.%
59e20 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 00 52 75 6e 6e 69 6e 67 20 70 6c 75 67 69 6e 73 00 s.installation..Running.plugins.
59e40 52 75 6e 6e 69 6e 67 20 70 6c 75 67 69 6e 73 20 28 70 66 29 00 52 75 6e 6e 69 6e 67 3a 20 25 73 Running.plugins.(pf).Running:.%s
59e60 00 52 75 73 73 69 61 6e 00 53 2e 4d 2e 41 2e 52 2e 54 2e 20 43 61 70 61 62 69 6c 69 74 69 65 73 .Russian.S.M.A.R.T..Capabilities
59e80 00 53 2e 4d 2e 41 2e 52 2e 54 2e 20 53 74 61 74 75 73 00 53 2e 4d 2e 41 2e 52 2e 54 2e 20 69 73 .S.M.A.R.T..Status.S.M.A.R.T..is
59ea0 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 20 28 25 .not.supported.on.this.system.(%
59ec0 73 29 2e 00 53 41 20 4d 61 6e 61 67 65 72 00 53 41 44 73 00 53 41 4e 3a 20 00 53 48 41 50 45 52 s)..SA.Manager.SADs.SAN:..SHAPER
59ee0 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 71 75 65 75 65 20 25 31 24 73 20 6f 6e :.Could.not.create.queue.%1$s.on
59f00 20 69 6e 74 65 72 66 61 63 65 20 25 32 24 73 20 62 65 63 61 75 73 65 3a 20 25 33 24 73 00 53 48 .interface.%2$s.because:.%3$s.SH
59f20 41 50 45 52 3a 20 6e 6f 20 64 65 66 61 75 6c 74 20 71 75 65 75 65 20 73 70 65 63 69 66 69 65 64 APER:.no.default.queue.specified
59f40 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 25 73 2e 00 53 49 4d 20 50 49 4e 00 53 49 4d 20 50 .for.interface.%s..SIM.PIN.SIM.P
59f60 49 4e 20 77 61 69 74 00 53 4b 49 50 00 53 4c 41 41 43 00 53 4d 54 50 20 50 6f 72 74 20 6f 66 20 IN.wait.SKIP.SLAAC.SMTP.Port.of.
59f80 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 00 53 4d 54 50 20 70 61 73 73 77 6f 72 64 73 20 6d 75 73 E-Mail.server.SMTP.passwords.mus
59fa0 74 20 6d 61 74 63 68 00 53 4d 54 50 20 74 65 73 74 69 6e 67 20 65 2d 6d 61 69 6c 20 73 75 63 63 t.match.SMTP.testing.e-mail.succ
59fc0 65 73 73 66 75 6c 6c 79 20 73 65 6e 74 00 53 4e 4d 50 00 53 4e 4d 50 20 44 61 65 6d 6f 6e 00 53 essfully.sent.SNMP.SNMP.Daemon.S
59fe0 4e 4d 50 20 44 61 65 6d 6f 6e 20 53 65 74 74 69 6e 67 73 00 53 4e 4d 50 20 4d 6f 64 75 6c 65 73 NMP.Daemon.Settings.SNMP.Modules
5a000 00 53 4e 4d 50 20 53 65 72 76 65 72 00 53 4e 4d 50 20 53 65 72 76 69 63 65 00 53 4e 4d 50 20 54 .SNMP.Server.SNMP.Service.SNMP.T
5a020 72 61 70 20 53 65 74 74 69 6e 67 73 00 53 4e 4d 50 20 54 72 61 70 20 53 74 72 69 6e 67 00 53 4e rap.Settings.SNMP.Trap.String.SN
5a040 4d 50 20 54 72 61 70 73 20 45 6e 61 62 6c 65 00 53 4e 4d 50 20 6d 6f 64 75 6c 65 73 00 53 50 44 MP.Traps.Enable.SNMP.modules.SPD
5a060 73 00 53 50 49 00 53 53 48 20 70 6f 72 74 00 53 53 49 44 00 53 53 4c 20 43 65 72 74 69 66 69 63 s.SPI.SSH.port.SSID.SSL.Certific
5a080 61 74 65 00 53 54 50 20 49 6e 74 65 72 66 61 63 65 73 00 53 54 50 20 69 6e 74 65 72 66 61 63 65 ate.STP.Interfaces.STP.interface
5a0a0 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e .(%s).is.not.part.of.the.bridge.
5a0c0 20 52 65 6d 6f 76 65 20 74 68 65 20 53 54 50 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e .Remove.the.STP.interface.to.con
5a0e0 74 69 6e 75 65 2e 00 53 57 41 50 20 75 73 61 67 65 00 53 61 6d 70 6c 65 20 53 65 72 76 65 72 20 tinue..SWAP.usage.Sample.Server.
5a100 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 00 53 61 74 00 53 61 74 65 6c 6c 69 74 65 73 00 53 61 Configurations.Sat.Satellites.Sa
5a120 76 65 00 53 61 76 65 20 26 20 43 6f 6e 74 69 6e 75 65 00 53 61 76 65 20 26 20 46 6f 72 63 65 20 ve.Save.&.Continue.Save.&.Force.
5a140 55 70 64 61 74 65 00 53 61 76 65 20 26 20 54 65 73 74 00 53 61 76 65 20 2f 20 4c 6f 61 64 20 61 Update.Save.&.Test.Save./.Load.a
5a160 20 46 69 6c 65 20 66 72 6f 6d 20 74 68 65 20 46 69 6c 65 73 79 73 74 65 6d 00 53 61 76 65 20 58 .File.from.the.Filesystem.Save.X
5a180 61 75 74 68 20 50 61 73 73 77 6f 72 64 00 53 61 76 65 20 64 61 73 68 62 6f 61 72 64 20 6c 61 79 auth.Password.Save.dashboard.lay
5a1a0 6f 75 74 00 53 61 76 65 20 6d 61 70 70 69 6e 67 20 6f 72 64 65 72 00 53 61 76 65 20 72 75 6c 65 out.Save.mapping.order.Save.rule
5a1c0 20 6f 72 64 65 72 00 53 61 76 65 64 20 43 66 67 00 53 61 76 65 64 20 44 79 6e 61 6d 69 63 20 44 .order.Saved.Cfg.Saved.Dynamic.D
5a1e0 4e 53 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 46 NS.Filter.via.Dashboard..Saved.F
5a200 69 6c 74 65 72 20 4c 6f 67 20 45 6e 74 72 69 65 73 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e ilter.Log.Entries.via.Dashboard.
5a220 00 53 61 76 65 64 20 49 50 73 65 63 20 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 73 20 63 6f 6e 66 .Saved.IPsec.Mobile.Clients.conf
5a240 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 65 64 20 49 50 73 65 63 20 61 64 76 61 6e 63 65 64 20 iguration..Saved.IPsec.advanced.
5a260 73 65 74 74 69 6e 67 73 2e 00 53 61 76 65 64 20 49 50 73 65 63 20 74 75 6e 6e 65 6c 20 50 68 61 settings..Saved.IPsec.tunnel.Pha
5a280 73 65 20 31 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 65 64 20 49 50 73 65 63 20 se.1.configuration..Saved.IPsec.
5a2a0 74 75 6e 6e 65 6c 20 50 68 61 73 65 20 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 tunnel.Phase.2.configuration..Sa
5a2c0 76 65 64 20 49 6e 74 65 72 66 61 63 65 20 53 74 61 74 69 73 74 69 63 73 20 46 69 6c 74 65 72 20 ved.Interface.Statistics.Filter.
5a2e0 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 49 6e 74 65 72 66 61 63 65 73 20 via.Dashboard..Saved.Interfaces.
5a300 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 4f 70 65 6e Filter.via.Dashboard..Saved.Open
5a320 56 50 4e 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 VPN.Filter.via.Dashboard..Saved.
5a340 52 53 53 20 57 69 64 67 65 74 20 66 65 65 64 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 RSS.Widget.feed.via.Dashboard..S
5a360 61 76 65 64 20 53 4d 41 52 54 20 53 74 61 74 75 73 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 aved.SMART.Status.Filter.via.Das
5a380 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 53 65 72 76 69 63 65 20 53 74 61 74 75 73 20 46 69 6c hboard..Saved.Service.Status.Fil
5a3a0 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 53 79 73 74 65 6d 20 ter.via.Dashboard..Saved.System.
5a3c0 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 57 69 64 67 65 74 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 Information.Widget.Filter.via.Da
5a3e0 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 57 61 6b 65 20 6f 6e 20 4c 41 4e 20 46 69 6c 74 65 shboard..Saved.Wake.on.LAN.Filte
5a400 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 63 6f 6e 66 69 67 75 72 61 r.via.Dashboard..Saved.configura
5a420 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 66 6f 72 20 49 50 73 65 63 20 74 75 6e 6e 65 6c 73 2e 00 tion.changes.for.IPsec.tunnels..
5a440 53 61 76 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e Saved.static.route.configuration
5a460 2e 00 53 61 76 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 6f 6e 66 69 67 75 72 61 74 ..Saved.static.routes.configurat
5a480 69 6f 6e 2e 00 53 61 76 65 64 20 73 79 73 74 65 6d 20 75 70 64 61 74 65 20 73 65 74 74 69 6e 67 ion..Saved.system.update.setting
5a4a0 73 2e 00 53 61 76 65 64 20 74 68 65 72 6d 61 6c 5f 73 65 6e 73 6f 72 73 5f 77 69 64 67 65 74 20 s..Saved.thermal_sensors_widget.
5a4c0 73 65 74 74 69 6e 67 73 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 2f 65 64 settings.via.Dashboard..Saved/ed
5a4e0 69 74 65 64 20 61 20 76 69 72 74 75 61 6c 20 49 50 2e 00 53 61 76 65 73 20 63 68 61 6e 67 65 64 ited.a.virtual.IP..Saves.changed
5a500 20 73 65 74 74 69 6e 67 73 2e 00 53 61 76 69 6e 67 20 63 68 61 6e 67 65 73 2e 2e 2e 00 53 61 76 .settings..Saving.changes....Sav
5a520 69 6e 67 20 6f 75 74 70 75 74 20 74 6f 20 61 72 63 68 69 76 65 2e 2e 2e 00 53 61 76 69 6e 67 20 ing.output.to.archive....Saving.
5a540 75 70 64 61 74 65 64 20 70 61 63 6b 61 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 2e 2e 00 53 updated.package.information....S
5a560 63 68 65 64 75 6c 65 00 53 63 68 65 64 75 6c 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 63 68 chedule.Schedule.Information.Sch
5a580 65 64 75 6c 65 20 53 74 61 74 65 73 00 53 63 68 65 64 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 edule.States.Schedule.is.current
5a5a0 6c 79 20 61 63 74 69 76 65 00 53 63 68 65 64 75 6c 65 20 6d 61 79 20 6e 6f 74 20 62 65 20 6e 61 ly.active.Schedule.may.not.be.na
5a5c0 6d 65 64 20 4c 41 4e 2e 00 53 63 68 65 64 75 6c 65 20 6d 61 79 20 6e 6f 74 20 62 65 20 6e 61 6d med.LAN..Schedule.may.not.be.nam
5a5e0 65 64 20 57 41 4e 2e 00 53 63 68 65 64 75 6c 65 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 62 65 20 ed.WAN..Schedule.name.cannot.be.
5a600 62 6c 61 6e 6b 2e 00 53 63 68 65 64 75 6c 65 64 20 54 61 73 6b 73 00 53 63 68 65 64 75 6c 65 72 blank..Scheduled.Tasks.Scheduler
5a620 20 54 79 70 65 00 53 63 68 65 64 75 6c 65 72 20 6f 70 74 69 6f 6e 00 53 63 68 65 64 75 6c 65 72 .Type.Scheduler.option.Scheduler
5a640 20 6f 70 74 69 6f 6e 73 00 53 63 68 65 64 75 6c 65 72 20 73 70 65 63 69 66 69 63 20 6f 70 74 69 .options.Scheduler.specific.opti
5a660 6f 6e 73 00 53 63 68 65 64 75 6c 65 73 00 53 63 68 65 64 75 6c 65 73 20 61 63 74 20 61 73 20 70 ons.Schedules.Schedules.act.as.p
5a680 6c 61 63 65 68 6f 6c 64 65 72 73 20 66 6f 72 20 74 69 6d 65 20 72 61 6e 67 65 73 20 74 6f 20 62 laceholders.for.time.ranges.to.b
5a6a0 65 20 75 73 65 64 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 53 63 6f 70 65 20 e.used.in.firewall.rules..Scope.
5a6c0 49 44 00 53 63 72 69 70 74 73 00 53 63 72 6f 6c 6c 73 20 77 69 74 68 20 70 61 67 65 00 53 65 61 ID.Scripts.Scrolls.with.page.Sea
5a6e0 72 63 68 00 53 65 61 72 63 68 20 6c 65 76 65 6c 00 53 65 61 72 63 68 20 72 65 73 75 6c 74 65 64 rch.Search.level.Search.resulted
5a700 20 69 6e 20 65 72 72 6f 72 3a 20 25 73 00 53 65 61 72 63 68 20 73 63 6f 70 65 00 53 65 61 72 63 .in.error:.%s.Search.scope.Searc
5a720 68 20 74 65 72 6d 00 53 65 63 6f 6e 64 61 72 79 20 38 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 h.term.Secondary.802.1X.Authenti
5a740 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 50 6f 72 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c cation.Server.Port.must.be.a.val
5a760 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 28 31 2d 36 35 35 33 35 29 2e 00 53 65 63 6f 6e 64 id.port.number.(1-65535)..Second
5a780 61 72 79 20 38 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 ary.802.1X.Authentication.Server
5a7a0 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 53 65 63 6f .must.be.an.IP.or.hostname..Seco
5a7c0 6e 64 61 72 79 20 38 30 32 2e 31 58 20 73 65 72 76 65 72 00 53 65 63 6f 6e 64 61 72 79 20 41 75 ndary.802.1X.server.Secondary.Au
5a7e0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 00 53 65 63 6f 6e 64 61 72 79 20 4c 32 thentication.Source.Secondary.L2
5a800 54 50 20 44 4e 53 20 73 65 72 76 65 72 00 53 65 63 6f 6e 64 61 72 79 20 52 41 44 49 55 53 20 53 TP.DNS.server.Secondary.RADIUS.S
5a820 65 72 76 65 72 00 53 65 63 6f 6e 64 61 72 79 20 52 41 44 49 55 53 20 53 65 72 76 65 72 20 53 68 erver.Secondary.RADIUS.Server.Sh
5a840 61 72 65 64 20 53 65 63 72 65 74 00 53 65 63 6f 6e 64 61 72 79 20 52 41 44 49 55 53 20 73 65 72 ared.Secret.Secondary.RADIUS.ser
5a860 76 65 72 00 53 65 63 6f 6e 64 73 00 53 65 63 6f 6e 64 73 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 ver.Seconds.Seconds..The.length.
5a880 6f 66 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 72 65 6c 61 74 69 76 65 20 74 6f 20 of.time.in.seconds.(relative.to.
5a8a0 74 68 65 20 74 69 6d 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 29 20 74 68 61 the.time.the.packet.is.sent).tha
5a8c0 74 20 61 64 64 72 65 73 73 65 73 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 t.addresses.generated.from.the.p
5a8e0 72 65 66 69 78 20 76 69 61 20 73 74 61 74 65 6c 65 73 73 20 61 64 64 72 65 73 73 20 61 75 74 6f refix.via.stateless.address.auto
5a900 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 6d 61 69 6e 20 70 72 65 66 65 72 72 65 64 2e 25 configuration.remain.preferred.%
5a920 31 24 73 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 34 30 30 20 73 65 63 6f 6e 64 73 2e 1$sThe.default.is.14400.seconds.
5a940 00 53 65 63 72 65 74 00 53 65 63 72 65 74 20 61 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 .Secret.Secret.and.confirmation.
5a960 6d 75 73 74 20 6d 61 74 63 68 00 53 65 63 75 72 65 20 53 4d 54 50 20 43 6f 6e 6e 65 63 74 69 6f must.match.Secure.SMTP.Connectio
5a980 6e 00 53 65 63 75 72 65 20 53 68 65 6c 6c 00 53 65 63 75 72 65 20 53 68 65 6c 6c 20 44 61 65 6d n.Secure.Shell.Secure.Shell.Daem
5a9a0 6f 6e 00 53 65 63 75 72 65 20 53 68 65 6c 6c 20 53 65 72 76 65 72 00 53 65 63 75 72 69 74 79 20 on.Secure.Shell.Server.Security.
5a9c0 6e 6f 74 69 63 65 3a 20 54 68 69 73 20 75 73 65 72 20 65 66 66 65 63 74 69 76 65 6c 79 20 68 61 notice:.This.user.effectively.ha
5a9e0 73 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 00 53 65 63 s.administrator-level.access.Sec
5aa00 75 72 69 74 79 20 6e 6f 74 69 63 65 3a 20 55 73 65 72 73 20 69 6e 20 74 68 69 73 20 67 72 6f 75 urity.notice:.Users.in.this.grou
5aa20 70 20 65 66 66 65 63 74 69 76 65 6c 79 20 68 61 76 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 p.effectively.have.administrator
5aa40 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 00 53 65 65 20 22 70 6c 61 79 62 61 63 6b 20 67 69 74 73 -level.access.See."playback.gits
5aa60 79 6e 63 20 2d 2d 68 65 6c 70 22 20 69 6e 20 63 6f 6e 73 6f 6c 65 20 22 50 48 50 20 53 68 65 6c ync.--help".in.console."PHP.Shel
5aa80 6c 20 2b 20 70 66 53 65 6e 73 65 20 74 6f 6f 6c 73 22 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 l.+.pfSense.tools".for.additiona
5aaa0 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 65 65 20 25 31 24 73 68 65 72 65 25 32 24 73 20 l.information..See.%1$shere%2$s.
5aac0 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 65 20 74 68 65 20 69 6d 70 6c 65 6d 65 more.information.See.the.impleme
5aae0 6e 74 61 74 69 6f 6e 20 25 31 24 73 64 72 61 66 74 20 64 6e 73 2d 30 78 32 30 25 32 24 73 20 66 ntation.%1$sdraft.dns-0x20%2$s.f
5ab00 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 65 6c 65 63 74 00 53 65 6c 65 or.more.information..Select.Sele
5ab20 63 74 20 22 43 6f 6e 76 65 79 61 6e 63 65 22 20 66 6f 72 20 41 54 41 20 64 69 73 6b 73 20 6f 6e ct."Conveyance".for.ATA.disks.on
5ab40 6c 79 2e 00 53 65 6c 65 63 74 20 4c 44 41 50 20 63 6f 6e 74 61 69 6e 65 72 73 20 66 6f 72 20 61 ly..Select.LDAP.containers.for.a
5ab60 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 53 65 6c 65 63 74 20 61 20 63 65 72 74 69 66 69 63 61 uthentication.Select.a.certifica
5ab80 74 65 20 61 75 74 68 6f 72 69 74 79 20 70 72 65 76 69 6f 75 73 6c 79 20 63 6f 6e 66 69 67 75 72 te.authority.previously.configur
5aba0 65 64 20 69 6e 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 2e 00 53 ed.in.the.Certificate.Manager..S
5abc0 65 6c 65 63 74 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 70 72 65 76 69 6f 75 73 6c 79 20 63 elect.a.certificate.previously.c
5abe0 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e onfigured.in.the.Certificate.Man
5ac00 61 67 65 72 2e 00 53 65 6c 65 63 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 00 53 65 6c 65 63 74 20 ager..Select.a.container.Select.
5ac20 61 20 67 65 6f 67 72 61 70 68 69 63 20 72 65 67 69 6f 6e 20 6e 61 6d 65 20 28 43 6f 6e 74 69 6e a.geographic.region.name.(Contin
5ac40 65 6e 74 2f 4c 6f 63 61 74 69 6f 6e 29 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 74 ent/Location).to.determine.the.t
5ac60 69 6d 65 7a 6f 6e 65 20 66 6f 72 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 25 31 24 73 43 68 imezone.for.the.firewall..%1$sCh
5ac80 6f 6f 73 65 20 61 20 73 70 65 63 69 61 6c 20 6f 72 20 22 45 74 63 22 20 7a 6f 6e 65 20 6f 6e 6c oose.a.special.or."Etc".zone.onl
5aca0 79 20 69 6e 20 63 61 73 65 73 20 77 68 65 72 65 20 74 68 65 20 67 65 6f 67 72 61 70 68 69 63 20 y.in.cases.where.the.geographic.
5acc0 7a 6f 6e 65 73 20 64 6f 20 6e 6f 74 20 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 20 74 68 65 zones.do.not.properly.handle.the
5ace0 20 63 6c 6f 63 6b 20 6f 66 66 73 65 74 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 69 73 20 .clock.offset.required.for.this.
5ad00 66 69 72 65 77 61 6c 6c 2e 00 53 65 6c 65 63 74 20 61 20 6e 65 77 20 70 61 73 73 77 6f 72 64 00 firewall..Select.a.new.password.
5ad20 53 65 6c 65 63 74 20 61 20 70 72 69 76 69 6c 65 67 65 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 Select.a.privilege.from.the.list
5ad40 20 61 62 6f 76 65 20 66 6f 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 00 53 65 6c 65 63 74 20 .above.for.a.description.Select.
5ad60 61 20 72 65 73 65 74 20 74 69 6d 69 6e 67 20 74 79 70 65 00 53 65 6c 65 63 74 20 61 20 72 65 73 a.reset.timing.type.Select.a.res
5ad80 65 74 20 74 69 6d 69 6e 67 20 74 79 70 65 2e 00 53 65 6c 65 63 74 20 61 20 75 73 65 72 2d 64 65 et.timing.type..Select.a.user-de
5ada0 66 69 6e 65 64 20 61 6c 69 61 73 20 6e 61 6d 65 20 6f 72 20 73 79 73 74 65 6d 20 74 61 62 6c 65 fined.alias.name.or.system.table
5adc0 20 6e 61 6d 65 20 74 6f 20 76 69 65 77 20 69 74 73 20 63 6f 6e 74 65 6e 74 73 2e 20 25 73 41 6c .name.to.view.its.contents..%sAl
5ade0 69 61 73 65 73 20 62 65 63 6f 6d 65 20 54 61 62 6c 65 73 20 77 68 65 6e 20 6c 6f 61 64 65 64 20 iases.become.Tables.when.loaded.
5ae00 69 6e 74 6f 20 74 68 65 20 61 63 74 69 76 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 into.the.active.firewall.ruleset
5ae20 2e 20 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 69 73 ..The.contents.displayed.on.this
5ae40 20 70 61 67 65 20 72 65 66 6c 65 63 74 20 74 68 65 20 63 75 72 72 65 6e 74 20 61 64 64 72 65 73 .page.reflect.the.current.addres
5ae60 73 65 73 20 69 6e 73 69 64 65 20 74 61 62 6c 65 73 20 75 73 65 64 20 62 79 20 74 68 65 20 66 69 ses.inside.tables.used.by.the.fi
5ae80 72 65 77 61 6c 6c 2e 00 53 65 6c 65 63 74 20 61 6e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e rewall..Select.an.Authentication
5aea0 20 4d 65 74 68 6f 64 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 69 73 20 7a 6f 6e 65 2e 20 4f 6e .Method.to.use.for.this.zone..On
5aec0 65 20 6d 65 74 68 6f 64 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 53 65 6c 65 63 e.method.must.be.selected..Selec
5aee0 74 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 72 20 4d 75 t.at.least.two.interfaces.for.Mu
5af00 6c 74 69 6c 69 6e 6b 20 28 4d 4c 50 50 50 29 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 6c ltilink.(MLPPP).connections..Sel
5af20 65 63 74 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 71 75 65 75 65 00 53 65 6c 65 63 ect.options.for.this.queue.Selec
5af40 74 20 6f 70 74 69 6f 6e 73 20 74 6f 20 73 79 6e 63 00 53 65 6c 65 63 74 20 73 6f 75 72 63 65 20 t.options.to.sync.Select.source.
5af60 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 70 69 6e 67 2e 00 53 65 6c 65 63 74 20 73 6f 75 address.for.the.ping..Select.sou
5af80 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 74 72 61 63 65 2e 00 53 65 6c 65 63 rce.address.for.the.trace..Selec
5afa0 74 20 74 68 65 20 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 52 6f 75 74 65 72 20 41 t.the.Interface.for.the.Router.A
5afc0 64 76 65 72 74 69 73 65 6d 65 6e 74 20 28 52 41 29 20 44 61 65 6d 6f 6e 2e 00 53 65 6c 65 63 74 dvertisement.(RA).Daemon..Select
5afe0 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 70 72 6f 74 6f .the.Internet.Key.Exchange.proto
5b000 63 6f 6c 20 76 65 72 73 69 6f 6e 20 74 6f 20 62 65 20 75 73 65 64 2e 20 41 75 74 6f 20 75 73 65 col.version.to.be.used..Auto.use
5b020 73 20 49 4b 45 76 32 20 77 68 65 6e 20 69 6e 69 74 69 61 74 6f 72 2c 20 61 6e 64 20 61 63 63 65 s.IKEv2.when.initiator,.and.acce
5b040 70 74 73 20 65 69 74 68 65 72 20 49 4b 45 76 31 20 6f 72 20 49 4b 45 76 32 20 61 73 20 72 65 73 pts.either.IKEv1.or.IKEv2.as.res
5b060 70 6f 6e 64 65 72 2e 00 53 65 6c 65 63 74 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 ponder..Select.the.Internet.Prot
5b080 6f 63 6f 6c 20 66 61 6d 69 6c 79 2e 00 53 65 6c 65 63 74 20 74 68 65 20 49 6e 74 65 72 6e 65 74 ocol.family..Select.the.Internet
5b0a0 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 74 68 69 73 20 72 75 6c 65 20 61 70 70 6c .Protocol.version.this.rule.appl
5b0c0 69 65 73 20 74 6f 2e 00 53 65 6c 65 63 74 20 74 68 65 20 4f 70 65 72 61 74 69 6e 67 20 4d 6f 64 ies.to..Select.the.Operating.Mod
5b0e0 65 20 66 6f 72 20 74 68 65 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 28 e.for.the.Router.Advertisement.(
5b100 52 41 29 20 44 61 65 6d 6f 6e 2e 00 53 65 6c 65 63 74 20 74 68 65 20 50 72 69 6f 72 69 74 79 20 RA).Daemon..Select.the.Priority.
5b120 66 6f 72 20 74 68 65 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 28 52 41 for.the.Router.Advertisement.(RA
5b140 29 20 44 61 65 6d 6f 6e 2e 00 53 65 6c 65 63 74 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 ).Daemon..Select.the.authenticat
5b160 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 75 73 65 64 20 62 79 20 74 68 65 20 53 4d 54 50 20 73 ion.mechanism.used.by.the.SMTP.s
5b180 65 72 76 65 72 2e 20 4d 6f 73 74 20 77 6f 72 6b 20 77 69 74 68 20 50 4c 41 49 4e 2c 20 73 6f 6d erver..Most.work.with.PLAIN,.som
5b1a0 65 20 73 65 72 76 65 72 73 20 6c 69 6b 65 20 45 78 63 68 61 6e 67 65 20 6f 72 20 4f 66 66 69 63 e.servers.like.Exchange.or.Offic
5b1c0 65 33 36 35 20 6d 69 67 68 74 20 72 65 71 75 69 72 65 20 4c 4f 47 49 4e 2e 20 00 53 65 6c 65 63 e365.might.require.LOGIN...Selec
5b1e0 74 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 74 6f 20 74 t.the.authentication.server.to.t
5b200 65 73 74 20 61 67 61 69 6e 73 74 2e 00 53 65 6c 65 63 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 est.against..Select.the.interfac
5b220 65 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 74 68 69 73 e.for.the.local.endpoint.of.this
5b240 20 70 68 61 73 65 31 20 65 6e 74 72 79 2e 00 53 65 6c 65 63 74 20 74 68 65 20 69 6e 74 65 72 66 .phase1.entry..Select.the.interf
5b260 61 63 65 20 6f 6e 20 77 68 69 63 68 20 74 6f 20 63 61 70 74 75 72 65 20 74 72 61 66 66 69 63 2e ace.on.which.to.capture.traffic.
5b280 20 00 53 65 6c 65 63 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 74 6f 20 65 6e 61 ..Select.the.interface(s).to.ena
5b2a0 62 6c 65 20 66 6f 72 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 00 53 65 6c 65 63 74 20 74 ble.for.captive.portal..Select.t
5b2c0 68 65 20 6c 6f 67 20 76 65 72 62 6f 73 69 74 79 2e 00 53 65 6c 65 63 74 20 74 68 65 20 6d 61 78 he.log.verbosity..Select.the.max
5b2e0 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6e 65 74 77 6f 72 6b 20 68 6f 70 73 20 74 6f 20 74 imum.number.of.network.hops.to.t
5b300 72 61 63 65 2e 00 53 65 6c 65 63 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 race..Select.the.maximum.number.
5b320 6f 66 20 70 69 6e 67 73 2e 00 53 65 6c 65 63 74 20 74 68 65 20 70 72 65 66 65 72 72 65 64 20 63 of.pings..Select.the.preferred.c
5b340 6f 6e 73 6f 6c 65 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 onsole.if.multiple.consoles.are.
5b360 70 72 65 73 65 6e 74 2e 20 54 68 65 20 70 72 65 66 65 72 72 65 64 20 63 6f 6e 73 6f 6c 65 20 77 present..The.preferred.console.w
5b380 69 6c 6c 20 73 68 6f 77 20 70 66 53 65 6e 73 65 20 62 6f 6f 74 20 73 63 72 69 70 74 20 6f 75 74 ill.show.pfSense.boot.script.out
5b3a0 70 75 74 2e 20 41 6c 6c 20 63 6f 6e 73 6f 6c 65 73 20 64 69 73 70 6c 61 79 20 4f 53 20 62 6f 6f put..All.consoles.display.OS.boo
5b3c0 74 20 6d 65 73 73 61 67 65 73 2c 20 63 6f 6e 73 6f 6c 65 20 6d 65 73 73 61 67 65 73 2c 20 61 6e t.messages,.console.messages,.an
5b3e0 64 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 6d 65 6e 75 2e 00 53 65 6c 65 63 74 20 74 68 65 20 70 d.the.console.menu..Select.the.p
5b400 72 6f 74 6f 63 6f 6c 20 74 6f 20 63 61 70 74 75 72 65 2c 20 6f 72 20 22 41 6e 79 22 2e 20 00 53 rotocol.to.capture,.or."Any"...S
5b420 65 6c 65 63 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 75 73 65 2e 00 53 65 6c 65 63 elect.the.protocol.to.use..Selec
5b440 74 20 74 68 65 20 73 65 72 76 65 72 73 20 74 68 61 74 20 77 69 6c 6c 20 75 74 69 6c 69 7a 65 20 t.the.servers.that.will.utilize.
5b460 74 68 69 73 20 6f 76 65 72 72 69 64 65 2e 20 57 68 65 6e 20 6e 6f 20 73 65 72 76 65 72 73 20 61 this.override..When.no.servers.a
5b480 72 65 20 73 65 6c 65 63 74 65 64 2c 20 74 68 65 20 6f 76 65 72 72 69 64 65 20 77 69 6c 6c 20 61 re.selected,.the.override.will.a
5b4a0 70 70 6c 79 20 74 6f 20 61 6c 6c 20 73 65 72 76 65 72 73 2e 00 53 65 6c 65 63 74 20 74 68 65 20 pply.to.all.servers..Select.the.
5b4c0 74 69 6d 65 20 72 61 6e 67 65 20 66 6f 72 20 74 68 65 20 64 61 79 28 73 29 20 73 65 6c 65 63 74 time.range.for.the.day(s).select
5b4e0 65 64 20 6f 6e 20 74 68 65 20 4d 6f 6e 74 68 28 73 29 20 61 62 6f 76 65 2e 20 41 20 66 75 6c 6c ed.on.the.Month(s).above..A.full
5b500 20 64 61 79 20 69 73 20 30 3a 30 30 2d 32 33 3a 35 39 2e 00 53 65 6c 65 63 74 20 74 68 65 20 74 .day.is.0:00-23:59..Select.the.t
5b520 79 70 65 20 6f 66 20 73 74 61 74 65 20 74 61 62 6c 65 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 ype.of.state.table.optimization.
5b540 74 6f 20 75 73 65 00 53 65 6c 65 63 74 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 to.use.Select.the.type.of.traffi
5b560 63 20 74 6f 20 62 65 20 63 61 70 74 75 72 65 64 2e 00 53 65 6c 65 63 74 20 74 69 6d 65 6f 75 74 c.to.be.captured..Select.timeout
5b580 00 53 65 6c 65 63 74 20 74 6f 20 66 69 6c 6c 20 69 6e 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 .Select.to.fill.in.service.provi
5b5a0 64 65 72 20 64 61 74 61 2e 00 53 65 6c 65 63 74 20 77 68 69 63 68 20 74 79 70 65 20 6f 66 20 73 der.data..Select.which.type.of.s
5b5c0 74 61 74 65 20 74 72 61 63 6b 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 75 73 65 2e 20 tate.tracking.mechanism.to.use..
5b5e0 20 49 66 20 69 6e 20 64 6f 75 62 74 2c 20 75 73 65 20 6b 65 65 70 20 73 74 61 74 65 2e 25 31 24 .If.in.doubt,.use.keep.state.%1$
5b600 73 00 53 65 6c 65 63 74 65 64 00 53 65 6c 65 63 74 65 64 20 67 72 6f 75 70 73 20 72 65 6d 6f 76 s.Selected.Selected.groups.remov
5b620 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 53 65 6c 65 63 74 65 64 20 70 72 69 76 69 6c ed.successfully..Selected.privil
5b640 65 67 65 73 00 53 65 6c 65 63 74 73 20 74 68 65 20 64 79 6e 61 6d 69 63 20 49 50 76 36 20 57 41 eges.Selects.the.dynamic.IPv6.WA
5b660 4e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 72 61 63 6b 20 66 6f 72 20 63 6f 6e 66 69 67 75 N.interface.to.track.for.configu
5b680 72 61 74 69 6f 6e 2e 00 53 65 6c 66 2d 74 65 73 74 00 53 65 6e 64 00 53 65 6e 64 20 49 50 76 36 ration..Self-test.Send.Send.IPv6
5b6a0 20 70 72 65 66 69 78 20 68 69 6e 74 00 53 65 6e 64 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 .prefix.hint.Send.RADIUS.account
5b6c0 69 6e 67 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 70 72 69 6d 61 72 79 20 52 41 44 49 55 ing.packets.to.the.primary.RADIU
5b6e0 53 20 73 65 72 76 65 72 2e 00 53 65 6e 64 20 57 4f 4c 20 70 61 63 6b 65 74 00 53 65 6e 64 20 61 S.server..Send.WOL.packet.Send.a
5b700 20 67 72 61 74 75 69 74 6f 75 73 20 44 48 43 50 20 72 65 6c 65 61 73 65 20 70 61 63 6b 65 74 20 .gratuitous.DHCP.release.packet.
5b720 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 00 53 65 6e 64 20 61 6e 20 49 50 76 36 20 70 72 65 66 to.the.server..Send.an.IPv6.pref
5b740 69 78 20 68 69 6e 74 20 74 6f 20 69 6e 64 69 63 61 74 65 20 74 68 65 20 64 65 73 69 72 65 64 20 ix.hint.to.indicate.the.desired.
5b760 70 72 65 66 69 78 20 73 69 7a 65 20 66 6f 72 20 64 65 6c 65 67 61 74 69 6f 6e 00 53 65 6e 64 20 prefix.size.for.delegation.Send.
5b780 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 log.messages.to.remote.syslog.se
5b7a0 72 76 65 72 00 53 65 6e 64 20 6f 70 74 69 6f 6e 73 00 53 65 6e 64 2f 45 78 70 65 63 74 00 53 65 rver.Send.options.Send/Expect.Se
5b7c0 6e 64 2f 45 78 70 65 63 74 20 4f 70 74 69 6f 6e 73 00 53 65 6e 64 2f 52 65 63 65 69 76 65 20 42 nd/Expect.Options.Send/Receive.B
5b7e0 75 66 66 65 72 00 53 65 6e 64 69 6e 67 20 6f 66 20 49 50 76 34 20 49 43 4d 50 20 72 65 64 69 72 uffer.Sending.of.IPv4.ICMP.redir
5b800 65 63 74 73 00 53 65 6e 64 69 6e 67 20 6f 66 20 49 50 76 36 20 49 43 4d 50 20 72 65 64 69 72 65 ects.Sending.of.IPv6.ICMP.redire
5b820 63 74 73 00 53 65 6e 64 69 6e 67 20 72 65 71 75 65 73 74 20 74 6f 3a 20 25 73 00 53 65 6e 64 73 cts.Sending.request.to:.%s.Sends
5b840 20 61 63 63 6f 75 6e 74 69 6e 67 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 .accounting.packets.to.the.RADIU
5b860 53 20 73 65 72 76 65 72 2e 00 53 65 6e 64 73 20 61 6e 64 20 72 65 63 65 69 76 65 73 20 74 72 61 S.server..Sends.and.receives.tra
5b880 66 66 69 63 20 6f 6e 6c 79 20 74 68 72 6f 75 67 68 20 74 68 65 20 6d 61 73 74 65 72 20 70 6f 72 ffic.only.through.the.master.por
5b8a0 74 2e 20 20 49 66 20 74 68 65 20 6d 61 73 74 65 72 20 70 6f 72 74 20 62 65 63 6f 6d 65 73 20 75 t...If.the.master.port.becomes.u
5b8c0 6e 61 76 61 69 6c 61 62 6c 65 2c 20 74 68 65 20 6e 65 78 74 20 61 63 74 69 76 65 20 70 6f 72 74 navailable,.the.next.active.port
5b8e0 20 69 73 20 75 73 65 64 2e 09 54 68 65 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 .is.used..The.first.interface.ad
5b900 64 65 64 20 69 73 20 74 68 65 20 6d 61 73 74 65 72 20 70 6f 72 74 3b 20 61 6e 79 20 69 6e 74 65 ded.is.the.master.port;.any.inte
5b920 72 66 61 63 65 73 20 61 64 64 65 64 20 61 66 74 65 72 20 74 68 61 74 20 61 72 65 20 75 73 65 64 rfaces.added.after.that.are.used
5b940 20 61 73 20 66 61 69 6c 6f 76 65 72 20 64 65 76 69 63 65 73 2e 00 53 65 6e 74 20 6d 61 67 69 63 .as.failover.devices..Sent.magic
5b960 20 70 61 63 6b 65 74 20 74 6f 20 25 31 24 73 20 28 25 32 24 73 29 2e 00 53 65 6e 74 20 6d 61 67 .packet.to.%1$s.(%2$s)..Sent.mag
5b980 69 63 20 70 61 63 6b 65 74 20 74 6f 20 25 73 2e 00 53 65 70 61 72 61 74 6f 72 00 53 65 70 74 65 ic.packet.to.%s..Separator.Septe
5b9a0 6d 62 65 72 00 53 65 72 69 61 6c 00 53 65 72 69 61 6c 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e mber.Serial.Serial.Communication
5b9c0 73 00 53 65 72 69 61 6c 20 43 6f 6e 73 6f 6c 65 00 53 65 72 69 61 6c 20 47 50 53 00 53 65 72 69 s.Serial.Console.Serial.GPS.Seri
5b9e0 61 6c 20 50 6f 72 74 00 53 65 72 69 61 6c 20 53 70 65 65 64 00 53 65 72 69 61 6c 20 54 65 72 6d al.Port.Serial.Speed.Serial.Term
5ba00 69 6e 61 6c 00 53 65 72 69 61 6c 20 66 6f 72 20 6e 65 78 74 20 63 65 72 74 69 66 69 63 61 74 65 inal.Serial.for.next.certificate
5ba20 00 53 65 72 69 61 6c 3a 20 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 00 53 65 72 76 65 72 20 .Serial:..Server.Server..Server.
5ba40 23 00 53 65 72 76 65 72 20 31 00 53 65 72 76 65 72 20 32 00 53 65 72 76 65 72 20 33 00 53 65 72 #.Server.1.Server.2.Server.3.Ser
5ba60 76 65 72 20 34 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 45 6e 64 00 53 65 72 ver.4.Server.Bridge.DHCP.End.Ser
5ba80 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 45 6e 64 20 6d 75 73 74 20 62 65 20 61 6e 20 49 ver.Bridge.DHCP.End.must.be.an.I
5baa0 50 76 34 20 61 64 64 72 65 73 73 2e 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 Pv4.address..Server.Bridge.DHCP.
5bac0 53 74 61 72 74 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 53 74 61 72 74 20 61 Start.Server.Bridge.DHCP.Start.a
5bae0 6e 64 20 45 6e 64 20 6d 75 73 74 20 62 6f 74 68 20 62 65 20 65 6d 70 74 79 2c 20 6f 72 20 64 65 nd.End.must.both.be.empty,.or.de
5bb00 66 69 6e 65 64 2e 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 53 74 61 72 74 20 fined..Server.Bridge.DHCP.Start.
5bb20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 53 65 72 76 65 72 20 must.be.an.IPv4.address..Server.
5bb40 44 65 66 69 6e 69 74 69 6f 6e 73 00 53 65 72 76 65 72 20 49 50 20 41 64 64 72 65 73 73 00 53 65 Definitions.Server.IP.Address.Se
5bb60 72 76 65 72 20 4c 69 73 74 00 53 65 72 76 65 72 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 45 rver.List.Server.Load.Balancer.E
5bb80 76 65 6e 74 73 20 28 72 65 6c 61 79 64 29 00 53 65 72 76 65 72 20 4e 61 6d 65 00 53 65 72 76 65 vents.(relayd).Server.Name.Serve
5bba0 72 20 53 65 74 74 69 6e 67 73 00 53 65 72 76 65 72 20 54 69 6d 65 00 53 65 72 76 65 72 20 54 69 r.Settings.Server.Time.Server.Ti
5bbc0 6d 65 6f 75 74 00 53 65 72 76 65 72 20 61 64 64 72 65 73 73 00 53 65 72 76 65 72 20 61 75 74 68 meout.Server.address.Server.auth
5bbe0 20 70 6f 72 74 2e 20 44 65 66 61 75 6c 74 20 69 73 20 31 38 31 32 00 53 65 72 76 65 72 20 6c 6f .port..Default.is.1812.Server.lo
5bc00 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 64 61 65 6d 6f 6e 00 53 65 72 76 65 72 20 73 69 64 65 20 ad.balancing.daemon.Server.side.
5bc20 65 72 72 6f 72 2e 00 53 65 72 76 65 72 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 error..Server.successfully.delet
5bc40 65 64 2e 00 53 65 72 76 65 72 3a 20 4e 4f 00 53 65 72 76 65 72 3a 20 59 65 73 00 53 65 72 76 65 ed..Server:.NO.Server:.Yes.Serve
5bc60 72 73 00 53 65 72 76 69 63 65 00 53 65 72 76 69 63 65 20 25 31 24 73 2f 25 32 24 73 3a 20 25 33 rs.Service.Service.%1$s/%2$s:.%3
5bc80 24 73 00 53 65 72 76 69 63 65 20 43 75 72 76 65 20 28 73 63 29 00 53 65 72 76 69 63 65 20 6e 61 $s.Service.Curve.(sc).Service.na
5bca0 6d 65 00 53 65 72 76 69 63 65 20 6e 6f 74 20 72 75 6e 6e 69 6e 67 3f 00 53 65 72 76 69 63 65 20 me.Service.not.running?.Service.
5bcc0 74 79 70 65 00 53 65 72 76 69 63 65 73 00 53 65 72 76 69 63 65 73 20 26 67 74 3b 20 55 50 6e 50 type.Services.Services.&gt;.UPnP
5bce0 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 00 53 65 72 76 69 63 65 73 20 53 74 61 74 75 73 00 53 .&amp;.NAT-PMP.Services.Status.S
5bd00 65 72 76 69 63 65 73 2e 2e 2e 20 00 53 65 73 73 69 6f 6e 20 64 65 74 61 69 6c 73 00 53 65 73 73 ervices.....Session.details.Sess
5bd20 69 6f 6e 20 64 75 72 61 74 69 6f 6e 3a 20 25 73 00 53 65 73 73 69 6f 6e 20 73 74 61 72 74 00 53 ion.duration:.%s.Session.start.S
5bd40 65 73 73 69 6f 6e 20 74 69 6d 65 20 6c 65 66 74 3a 20 25 73 00 53 65 73 73 69 6f 6e 20 74 69 6d ession.time.left:.%s.Session.tim
5bd60 65 64 20 6f 75 74 20 66 6f 72 20 75 73 65 72 20 27 25 31 24 73 27 20 66 72 6f 6d 3a 20 25 32 24 ed.out.for.user.'%1$s'.from:.%2$
5bd80 73 00 53 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 74 00 53 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 s.Session.timeout.Session.timeou
5bda0 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 00 53 65 74 20 t.must.be.an.integer.value..Set.
5bdc0 49 43 4d 50 20 4c 69 6d 69 74 73 00 53 65 74 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 6e 20 ICMP.Limits.Set.interface.as.an.
5bde0 65 64 67 65 20 70 6f 72 74 2e 20 41 6e 20 65 64 67 65 20 70 6f 72 74 20 63 6f 6e 6e 65 63 74 73 edge.port..An.edge.port.connects
5be00 20 64 69 72 65 63 74 6c 79 20 74 6f 20 65 6e 64 20 73 74 61 74 69 6f 6e 73 20 61 6e 64 20 63 61 .directly.to.end.stations.and.ca
5be20 6e 6e 6f 74 20 63 72 65 61 74 65 20 62 72 69 64 67 69 6e 67 20 6c 6f 6f 70 73 20 69 6e 20 74 68 nnot.create.bridging.loops.in.th
5be40 65 20 6e 65 74 77 6f 72 6b 3b 20 74 68 69 73 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 74 72 61 e.network;.this.allows.it.to.tra
5be60 6e 73 69 74 69 6f 6e 20 73 74 72 61 69 67 68 74 20 74 6f 20 66 6f 72 77 61 72 64 69 6e 67 2e 00 nsition.straight.to.forwarding..
5be80 53 65 74 20 74 68 65 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 70 61 74 68 20 63 6f 73 74 20 Set.the.Spanning.Tree.path.cost.
5bea0 6f 66 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 76 61 6c 75 65 2e 20 54 68 65 20 64 65 66 61 75 of.interface.to.value..The.defau
5bec0 6c 74 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 69 6e 6b 20 73 lt.is.calculated.from.the.link.s
5bee0 70 65 65 64 2e 20 54 6f 20 63 68 61 6e 67 65 20 61 20 70 72 65 76 69 6f 75 73 6c 79 20 73 65 6c peed..To.change.a.previously.sel
5bf00 65 63 74 65 64 20 70 61 74 68 20 63 6f 73 74 20 62 61 63 6b 20 74 6f 20 61 75 74 6f 6d 61 74 69 ected.path.cost.back.to.automati
5bf20 63 2c 20 73 65 74 20 74 68 65 20 63 6f 73 74 20 74 6f 20 30 2e 20 54 68 65 20 6d 69 6e 69 6d 75 c,.set.the.cost.to.0..The.minimu
5bf40 6d 20 69 73 20 31 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 32 30 30 30 30 30 m.is.1.and.the.maximum.is.200000
5bf60 30 30 30 2e 00 53 65 74 20 74 68 65 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 70 72 69 6f 72 000..Set.the.Spanning.Tree.prior
5bf80 69 74 79 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 76 61 6c 75 65 2e 20 54 68 65 20 64 ity.of.interface.to.value..The.d
5bfa0 65 66 61 75 6c 74 20 69 73 20 31 32 38 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 30 20 efault.is.128..The.minimum.is.0.
5bfc0 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 32 34 30 2e 20 49 6e 63 72 65 6d 65 6e and.the.maximum.is.240..Incremen
5bfe0 74 73 20 6f 66 20 31 36 2e 00 53 65 74 20 74 68 65 20 54 4f 53 20 49 50 20 68 65 61 64 65 72 20 ts.of.16..Set.the.TOS.IP.header.
5c000 76 61 6c 75 65 20 6f 66 20 74 75 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 74 6f 20 6d 61 74 63 68 value.of.tunnel.packets.to.match
5c020 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 76 61 6c 75 65 2e 00 .the.encapsulated.packet.value..
5c040 53 65 74 20 74 68 65 20 62 72 69 64 67 65 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 53 70 61 6e Set.the.bridge.priority.for.Span
5c060 6e 69 6e 67 20 54 72 65 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 32 37 36 38 2e ning.Tree..The.default.is.32768.
5c080 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 30 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 .The.minimum.is.0.and.the.maximu
5c0a0 6d 20 69 73 20 36 31 34 34 30 2e 20 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 74 69 6d 65 m.is.61440...Set.the.global.time
5c0c0 6f 75 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 66 6f 72 20 63 68 65 63 6b 73 2e 20 out.in.milliseconds.for.checks..
5c0e0 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 Leave.blank.to.use.the.default.v
5c100 61 6c 75 65 20 6f 66 20 31 30 30 30 20 6d 73 2e 00 53 65 74 20 74 68 65 20 69 6e 74 65 72 66 61 alue.of.1000.ms..Set.the.interfa
5c120 63 65 20 61 73 20 61 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 2e 20 54 68 69 ce.as.a.point-to-point.link..Thi
5c140 73 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 73 74 72 61 69 67 68 74 20 74 72 61 6e 73 s.is.required.for.straight.trans
5c160 69 74 69 6f 6e 73 20 74 6f 20 66 6f 72 77 61 72 64 69 6e 67 20 61 6e 64 20 73 68 6f 75 6c 64 20 itions.to.forwarding.and.should.
5c180 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 74 6f 20 61 be.enabled.on.a.direct.link.to.a
5c1a0 6e 6f 74 68 65 72 20 52 53 54 50 2d 63 61 70 61 62 6c 65 20 73 77 69 74 63 68 2e 00 53 65 74 20 nother.RSTP-capable.switch..Set.
5c1c0 74 68 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 61 74 20 77 68 69 63 68 the.interval.in.seconds.at.which
5c1e0 20 74 68 65 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 63 68 .the.member.of.a.pool.will.be.ch
5c200 65 63 6b 65 64 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 ecked..Leave.blank.to.use.the.de
5c220 66 61 75 6c 74 20 69 6e 74 65 72 76 61 6c 20 6f 66 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 fault.interval.of.10.seconds..Se
5c240 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 20 61 64 64 72 65 73 73 t.the.size.of.the.bridge.address
5c260 20 63 61 63 68 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 20 65 6e 74 72 .cache..The.default.is.2000.entr
5c280 69 65 73 2e 00 53 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 69 6d ies..Set.the.source.tracking.tim
5c2a0 65 6f 75 74 20 66 6f 72 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 42 79 20 eout.for.sticky.connections..By.
5c2c0 64 65 66 61 75 6c 74 20 74 68 69 73 20 69 73 20 30 2c 20 73 6f 20 73 6f 75 72 63 65 20 74 72 61 default.this.is.0,.so.source.tra
5c2e0 63 6b 69 6e 67 20 69 73 20 72 65 6d 6f 76 65 64 20 61 73 20 73 6f 6f 6e 20 61 73 20 74 68 65 20 cking.is.removed.as.soon.as.the.
5c300 73 74 61 74 65 20 65 78 70 69 72 65 73 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 74 69 6d 65 state.expires..Setting.this.time
5c320 6f 75 74 20 68 69 67 68 65 72 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 73 6f 75 72 63 65 out.higher.will.cause.the.source
5c340 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 74 6f 20 70 65 72 /destination.relationship.to.per
5c360 73 69 73 74 20 66 6f 72 20 6c 6f 6e 67 65 72 20 70 65 72 69 6f 64 73 20 6f 66 20 74 69 6d 65 2e sist.for.longer.periods.of.time.
5c380 00 53 65 74 20 74 68 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e .Set.the.time.in.seconds.between
5c3a0 20 62 72 6f 61 64 63 61 73 74 69 6e 67 20 6f 66 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 .broadcasting.of.Spanning.Tree.P
5c3c0 72 6f 74 6f 63 6f 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 2e 20 rotocol.configuration.messages..
5c3e0 54 68 65 20 68 65 6c 6c 6f 20 74 69 6d 65 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 63 68 61 6e 67 The.hello.time.may.only.be.chang
5c400 65 64 20 77 68 65 6e 20 6f 70 65 72 61 74 69 6e 67 20 69 6e 20 6c 65 67 61 63 79 20 53 54 50 20 ed.when.operating.in.legacy.STP.
5c420 6d 6f 64 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 20 73 65 63 6f 6e 64 73 2e 20 mode..The.default.is.2.seconds..
5c440 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 31 20 73 65 63 6f 6e 64 20 61 6e 64 20 74 68 65 20 The.minimum.is.1.second.and.the.
5c460 6d 61 78 69 6d 75 6d 20 69 73 20 32 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 74 69 maximum.is.2.seconds..Set.the.ti
5c480 6d 65 20 74 68 61 74 20 61 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c me.that.a.Spanning.Tree.Protocol
5c4a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 2e 20 54 68 65 20 64 65 66 .configuration.is.valid..The.def
5c4c0 61 75 6c 74 20 69 73 20 32 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 ault.is.20.seconds..The.minimum.
5c4e0 69 73 20 36 20 73 65 63 6f 6e 64 73 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 is.6.seconds.and.the.maximum.is.
5c500 34 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 20 74 68 61 74 20 6d 75 40.seconds..Set.the.time.that.mu
5c520 73 74 20 70 61 73 73 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 62 65 67 69 st.pass.before.an.interface.begi
5c540 6e 73 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 63 6b 65 74 73 20 77 68 65 6e 20 53 70 61 6e 6e ns.forwarding.packets.when.Spann
5c560 69 6e 67 20 54 72 65 65 20 69 73 20 65 6e 61 62 6c 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 ing.Tree.is.enabled..The.default
5c580 20 69 73 20 31 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 34 .is.15.seconds..The.minimum.is.4
5c5a0 20 73 65 63 6f 6e 64 73 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 33 30 20 73 .seconds.and.the.maximum.is.30.s
5c5c0 65 63 6f 6e 64 73 2e 20 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 6f 66 20 61 64 64 72 econds...Set.the.timeout.of.addr
5c5e0 65 73 73 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 20 74 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 ess.cache.entries.to.this.number
5c600 20 6f 66 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 73 65 63 6f 6e 64 73 20 69 73 20 7a 65 72 6f 2c .of.seconds..If.seconds.is.zero,
5c620 20 74 68 65 6e 20 61 64 64 72 65 73 73 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 20 77 69 6c 6c .then.address.cache.entries.will
5c640 20 6e 6f 74 20 62 65 20 65 78 70 69 72 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 .not.be.expired..The.default.is.
5c660 31 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 74 72 61 6e 73 6d 69 74 20 68 1200.seconds..Set.the.transmit.h
5c680 6f 6c 64 20 63 6f 75 6e 74 20 66 6f 72 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 2e 20 54 68 69 old.count.for.Spanning.Tree..Thi
5c6a0 73 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 72 61 6e 73 s.is.the.number.of.packets.trans
5c6c0 6d 69 74 74 65 64 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 72 61 74 65 20 6c 69 6d 69 74 65 64 mitted.before.being.rate.limited
5c6e0 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 36 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 ..The.default.is.6..The.minimum.
5c700 69 73 20 31 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 31 30 2e 00 53 65 74 20 is.1.and.the.maximum.is.10..Set.
5c720 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 74 68 69 73 20 61 63 74 69 6f 6e this.option.to.apply.this.action
5c740 20 74 6f 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 74 68 69 73 20 72 75 .to.traffic.that.matches.this.ru
5c760 6c 65 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 le.immediately..Set.this.option.
5c780 74 6f 20 62 69 6e 64 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2e 20 4c 65 61 76 to.bind.to.a.specific.port..Leav
5c7a0 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 6f 72 20 65 6e 74 65 72 20 30 20 66 6f 72 20 61 20 72 61 e.this.blank.or.enter.0.for.a.ra
5c7c0 6e 64 6f 6d 20 64 79 6e 61 6d 69 63 20 70 6f 72 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 ndom.dynamic.port..Set.this.opti
5c7e0 6f 6e 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 75 73 65 20 6f 66 20 4d 4f 42 49 4b 45 00 on.to.control.the.use.of.MOBIKE.
5c800 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 Set.this.option.to.disable.this.
5c820 63 6c 69 65 6e 74 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 client.without.removing.it.from.
5c840 74 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 the.list..Set.this.option.to.dis
5c860 61 62 6c 65 20 74 68 69 73 20 63 6c 69 65 6e 74 2d 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 able.this.client-specific.overri
5c880 64 65 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 de.without.removing.it.from.the.
5c8a0 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 list..Set.this.option.to.disable
5c8c0 20 74 68 69 73 20 67 61 74 65 77 61 79 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 .this.gateway.without.removing.i
5c8e0 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e t.from.the.list..Set.this.option
5c900 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 70 68 61 73 65 31 20 77 69 74 68 6f 75 74 20 .to.disable.this.phase1.without.
5c920 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 20 00 53 65 74 20 removing.it.from.the.list...Set.
5c940 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 72 75 6c 65 this.option.to.disable.this.rule
5c960 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 .without.removing.it.from.the.li
5c980 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 st..Set.this.option.to.disable.t
5c9a0 68 69 73 20 73 65 72 76 65 72 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 his.server.without.removing.it.f
5c9c0 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f rom.the.list..Set.this.option.to
5c9e0 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 77 69 74 68 6f .disable.this.static.route.witho
5ca00 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 ut.removing.it.from.the.list..Se
5ca20 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 75 73 65 20 t.this.option.to.enable.the.use.
5ca40 6f 66 20 4e 41 54 2d 54 20 28 69 2e 65 2e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e of.NAT-T.(i.e..the.encapsulation
5ca60 20 6f 66 20 45 53 50 20 69 6e 20 55 44 50 20 70 61 63 6b 65 74 73 29 20 69 66 20 6e 65 65 64 65 .of.ESP.in.UDP.packets).if.neede
5ca80 64 2c 20 77 68 69 63 68 20 63 61 6e 20 68 65 6c 70 20 77 69 74 68 20 63 6c 69 65 6e 74 73 20 74 d,.which.can.help.with.clients.t
5caa0 68 61 74 20 61 72 65 20 62 65 68 69 6e 64 20 72 65 73 74 72 69 63 74 69 76 65 20 66 69 72 65 77 hat.are.behind.restrictive.firew
5cac0 61 6c 6c 73 2e 00 53 65 74 20 74 68 69 73 20 74 6f 20 75 73 65 20 2f 74 6d 70 20 61 6e 64 20 2f alls..Set.this.to.use./tmp.and./
5cae0 76 61 72 20 61 73 20 52 41 4d 20 64 69 73 6b 73 20 28 6d 65 6d 6f 72 79 20 66 69 6c 65 20 73 79 var.as.RAM.disks.(memory.file.sy
5cb00 73 74 65 6d 20 64 69 73 6b 73 29 20 6f 6e 20 61 20 66 75 6c 6c 20 69 6e 73 74 61 6c 6c 20 72 61 stem.disks).on.a.full.install.ra
5cb20 74 68 65 72 20 74 68 61 6e 20 75 73 65 20 74 68 65 20 68 61 72 64 20 64 69 73 6b 2e 20 53 65 74 ther.than.use.the.hard.disk..Set
5cb40 74 69 6e 67 20 74 68 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 64 61 74 61 20 69 6e ting.this.will.cause.the.data.in
5cb60 20 2f 74 6d 70 20 61 6e 64 20 2f 76 61 72 20 74 6f 20 62 65 20 6c 6f 73 74 2e 20 52 52 44 2c 20 ./tmp.and./var.to.be.lost..RRD,.
5cb80 44 48 43 50 20 6c 65 61 73 65 73 20 61 6e 64 20 6c 6f 67 20 64 69 72 65 63 74 6f 72 79 20 77 69 DHCP.leases.and.log.directory.wi
5cba0 6c 6c 20 62 65 20 72 65 74 61 69 6e 65 64 2e 20 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 73 65 ll.be.retained..Changing.this.se
5cbc0 74 74 69 6e 67 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 74 6f tting.will.cause.the.firewall.to
5cbe0 20 72 65 62 6f 6f 74 20 61 66 74 65 72 20 63 6c 69 63 6b 69 6e 67 20 22 53 61 76 65 22 2e 00 53 .reboot.after.clicking."Save"..S
5cc00 65 74 73 20 74 68 65 20 69 6e 74 65 72 76 61 6c 2c 20 69 6e 20 68 6f 75 72 73 2c 20 74 6f 20 70 ets.the.interval,.in.hours,.to.p
5cc20 65 72 69 6f 64 69 63 61 6c 6c 79 20 62 61 63 6b 75 70 20 74 68 65 73 65 20 70 6f 72 74 69 6f 6e eriodically.backup.these.portion
5cc40 73 20 6f 66 20 52 41 4d 20 64 69 73 6b 20 64 61 74 61 20 73 6f 20 74 68 65 79 20 63 61 6e 20 62 s.of.RAM.disk.data.so.they.can.b
5cc60 65 20 72 65 73 74 6f 72 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 20 74 68 65 20 e.restored.automatically.on.the.
5cc80 6e 65 78 74 20 62 6f 6f 74 2e 20 4b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 65 next.boot..Keep.in.mind.that.the
5cca0 20 6d 6f 72 65 20 66 72 65 71 75 65 6e 74 20 74 68 65 20 62 61 63 6b 75 70 2c 20 74 68 65 20 6d .more.frequent.the.backup,.the.m
5ccc0 6f 72 65 20 77 72 69 74 65 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 74 6f 20 74 68 65 20 6d 65 ore.writes.will.happen.to.the.me
5cce0 64 69 61 2e 00 53 65 74 73 20 74 68 65 20 73 69 7a 65 2c 20 69 6e 20 4d 69 42 2c 20 66 6f 72 20 dia..Sets.the.size,.in.MiB,.for.
5cd00 74 68 65 20 52 41 4d 20 64 69 73 6b 73 2e 00 53 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 20 4e the.RAM.disks..Setting.default.N
5cd20 54 50 64 20 73 65 74 74 69 6e 67 73 00 53 65 74 74 69 6e 67 20 68 61 72 64 20 64 69 73 6b 20 73 TPd.settings.Setting.hard.disk.s
5cd40 74 61 6e 64 62 79 2e 2e 2e 20 00 53 65 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 tandby.....Setting.this.option.w
5cd60 69 6c 6c 20 66 6f 72 63 65 20 70 66 73 79 6e 63 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 ill.force.pfsync.to.synchronize.
5cd80 69 74 73 20 73 74 61 74 65 20 74 61 62 6c 65 20 74 6f 20 74 68 69 73 20 49 50 20 61 64 64 72 65 its.state.table.to.this.IP.addre
5cda0 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 64 69 72 65 63 74 65 64 20 6d 75 6c 74 ss..The.default.is.directed.mult
5cdc0 69 63 61 73 74 2e 00 53 65 74 74 69 6e 67 20 74 69 6d 65 7a 6f 6e 65 2e 2e 2e 00 53 65 74 74 69 icast..Setting.timezone....Setti
5cde0 6e 67 20 75 70 20 53 43 52 55 42 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 74 69 6e 67 20 ng.up.SCRUB.information.Setting.
5ce00 75 70 20 54 46 54 50 20 68 65 6c 70 65 72 00 53 65 74 74 69 6e 67 20 75 70 20 6c 6f 67 67 69 6e up.TFTP.helper.Setting.up.loggin
5ce20 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 74 69 6e 67 20 75 70 20 70 61 73 73 2f 62 6c g.information.Setting.up.pass/bl
5ce40 6f 63 6b 20 72 75 6c 65 73 00 53 65 74 74 69 6e 67 20 75 70 20 70 61 73 73 2f 62 6c 6f 63 6b 20 ock.rules.Setting.up.pass/block.
5ce60 72 75 6c 65 73 20 25 73 00 53 65 74 74 69 6e 67 20 75 70 20 72 6f 75 74 65 20 77 69 74 68 20 25 rules.%s.Setting.up.route.with.%
5ce80 31 24 73 20 6f 6e 20 25 32 24 73 00 53 65 74 74 69 6e 67 73 00 53 65 74 74 69 6e 67 73 20 68 61 1$s.on.%2$s.Settings.Settings.ha
5cea0 76 65 20 62 65 65 6e 20 73 61 76 65 64 2c 20 62 75 74 20 74 68 65 20 74 65 73 74 20 77 61 73 20 ve.been.saved,.but.the.test.was.
5cec0 6e 6f 74 20 70 65 72 66 6f 72 6d 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 6e 6f 74 20 not.performed.because.it.is.not.
5cee0 73 75 70 70 6f 72 74 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 64 61 74 61 62 61 73 65 73 2e 00 53 supported.for.local.databases..S
5cf00 65 74 74 69 6e 67 73 20 68 61 76 65 20 62 65 65 6e 20 73 61 76 65 64 2c 20 62 75 74 20 74 68 65 ettings.have.been.saved,.but.the
5cf20 20 74 65 73 74 20 77 61 73 20 6e 6f 74 20 70 65 72 66 6f 72 6d 65 64 20 62 65 63 61 75 73 65 20 .test.was.not.performed.because.
5cf40 69 74 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 6c 79 20 66 6f 72 20 4c 44 41 50 20 62 61 it.is.supported.only.for.LDAP.ba
5cf60 73 65 64 20 62 61 63 6b 65 6e 64 73 2e 00 53 65 74 75 70 20 57 69 7a 61 72 64 00 53 68 61 64 6f sed.backends..Setup.Wizard.Shado
5cf80 77 00 53 68 61 70 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 61 76 65 64 20 76 69 61 w.Shaper.configuration.saved.via
5cfa0 20 70 66 53 65 6e 73 65 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 77 69 7a 61 72 64 2e 00 .pfSense.traffic.shaper.wizard..
5cfc0 53 68 61 72 65 64 20 53 65 63 72 65 74 00 53 68 61 72 65 64 20 6b 65 79 00 53 68 65 6c 6c 20 4f Shared.Secret.Shared.key.Shell.O
5cfe0 75 74 70 75 74 20 2d 20 25 73 00 53 68 6f 72 74 00 53 68 6f 72 74 53 65 71 00 53 68 6f 75 6c 64 utput.-.%s.Short.ShortSeq.Should
5d000 20 56 4c 41 4e 73 20 62 65 20 73 65 74 20 75 70 20 6e 6f 77 20 5b 79 7c 6e 5d 3f 00 53 68 6f 77 .VLANs.be.set.up.now.[y|n]?.Show
5d020 00 53 68 6f 77 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 53 68 6f 77 20 43 6f 6d 6d .Show.Advanced.Options.Show.Comm
5d040 61 6e 64 00 53 68 6f 77 20 46 69 6c 65 73 00 53 68 6f 77 20 4c 61 73 74 20 41 63 74 69 76 69 74 and.Show.Files.Show.Last.Activit
5d060 79 00 53 68 6f 77 20 50 68 61 73 65 20 32 20 45 6e 74 72 69 65 73 20 28 25 73 29 00 53 68 6f 77 y.Show.Phase.2.Entries.(%s).Show
5d080 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 00 53 68 6f 77 20 61 63 74 69 76 65 20 61 6e 64 20 73 .Routing.Table.Show.active.and.s
5d0a0 74 61 74 69 63 20 6c 65 61 73 65 73 20 6f 6e 6c 79 00 53 68 6f 77 20 61 6c 6c 20 63 6f 6e 66 69 tatic.leases.only.Show.all.confi
5d0c0 67 75 72 65 64 20 6c 65 61 73 65 73 00 53 68 6f 77 20 61 6c 6c 20 69 74 65 6d 73 20 6f 6e 20 68 gured.leases.Show.all.items.on.h
5d0e0 65 6c 70 20 6d 65 6e 75 20 61 6e 64 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 48 65 6c elp.menu.and.allow.access.to.Hel
5d100 70 20 73 68 6f 72 74 63 75 74 20 6c 69 6e 6b 73 00 53 68 6f 77 20 61 6c 6c 20 73 6f 63 6b 65 74 p.shortcut.links.Show.all.socket
5d120 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 68 6f 77 20 63 68 69 6c 64 20 53 41 20 65 6e 74 72 69 .connections.Show.child.SA.entri
5d140 65 73 00 53 68 6f 77 20 63 6f 6e 73 74 72 75 63 74 65 64 20 63 6f 6d 6d 61 6e 64 2e 25 31 24 73 es.Show.constructed.command.%1$s
5d160 57 69 74 68 20 27 44 69 66 66 2f 4d 69 6e 69 6d 61 6c 27 20 6f 70 74 69 6f 6e 2e 00 53 68 6f 77 With.'Diff/Minimal'.option..Show
5d180 20 64 69 66 66 65 72 65 6e 74 20 61 6e 64 20 6d 69 73 73 69 6e 67 20 66 69 6c 65 73 2e 25 31 24 .different.and.missing.files.%1$
5d1a0 73 57 69 74 68 20 27 44 69 66 66 2f 4d 69 6e 69 6d 61 6c 27 20 6f 70 74 69 6f 6e 2e 2e 00 53 68 sWith.'Diff/Minimal'.option...Sh
5d1c0 6f 77 20 66 75 6c 6c 20 73 65 6e 73 6f 72 20 6e 61 6d 65 00 53 68 6f 77 20 68 6f 73 74 6e 61 6d ow.full.sensor.name.Show.hostnam
5d1e0 65 20 6f 6e 20 6c 6f 67 69 6e 20 62 61 6e 6e 65 72 00 53 68 6f 77 20 6c 61 73 74 20 61 63 74 69 e.on.login.banner.Show.last.acti
5d200 76 69 74 79 00 53 68 6f 77 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 69 6e 20 66 6f 72 77 61 72 64 vity.Show.log.entries.in.forward
5d220 20 6f 72 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e 00 53 68 6f 77 20 6c 6f 67 20 65 6e 74 72 .or.reverse.order..Show.log.entr
5d240 69 65 73 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 20 28 6e 65 77 65 73 74 20 65 6e 74 ies.in.reverse.order.(newest.ent
5d260 72 69 65 73 20 6f 6e 20 74 6f 70 29 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 69 6e 67 ries.on.top).Show.only.listening
5d280 20 73 6f 63 6b 65 74 73 00 53 68 6f 77 20 6f 6e 6c 79 20 74 68 65 20 63 68 6f 69 63 65 73 20 63 .sockets.Show.only.the.choices.c
5d2a0 6f 6e 74 61 69 6e 69 6e 67 20 74 68 69 73 20 74 65 72 6d 00 53 68 6f 77 20 72 61 77 20 66 69 6c ontaining.this.term.Show.raw.fil
5d2c0 74 65 72 20 6c 6f 67 73 00 53 68 6f 77 20 72 61 77 20 6f 75 74 70 75 74 00 53 68 6f 77 20 72 65 ter.logs.Show.raw.output.Show.re
5d2e0 6d 6f 74 65 20 74 65 78 74 00 53 68 6f 77 20 73 74 61 74 65 73 00 53 68 6f 77 20 74 61 62 6c 65 mote.text.Show.states.Show.table
5d300 20 63 6f 6d 6d 65 6e 74 73 2e 00 53 68 6f 77 20 74 68 65 20 41 76 61 69 6c 61 62 6c 65 20 57 69 .comments..Show.the.Available.Wi
5d320 64 67 65 74 73 20 70 61 6e 65 6c 20 6f 6e 20 74 68 65 20 44 61 73 68 62 6f 61 72 64 2e 00 53 68 dgets.panel.on.the.Dashboard..Sh
5d340 6f 77 20 74 68 65 20 4c 6f 67 20 46 69 6c 74 65 72 20 70 61 6e 65 6c 20 69 6e 20 53 79 73 74 65 ow.the.Log.Filter.panel.in.Syste
5d360 6d 20 4c 6f 67 73 2e 00 53 68 6f 77 20 74 68 65 20 4d 61 6e 61 67 65 20 4c 6f 67 20 70 61 6e 65 m.Logs..Show.the.Manage.Log.pane
5d380 6c 20 69 6e 20 53 79 73 74 65 6d 20 4c 6f 67 73 2e 00 53 68 6f 77 20 74 68 65 20 53 65 74 74 69 l.in.System.Logs..Show.the.Setti
5d3a0 6e 67 73 20 70 61 6e 65 6c 20 69 6e 20 53 74 61 74 75 73 20 4d 6f 6e 69 74 6f 72 69 6e 67 2e 00 ngs.panel.in.Status.Monitoring..
5d3c0 53 68 6f 77 20 74 68 65 20 61 70 70 6c 69 65 64 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f Show.the.applied.rule.descriptio
5d3e0 6e 20 62 65 6c 6f 77 20 6f 72 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 72 n.below.or.in.the.firewall.log.r
5d400 6f 77 73 2e 25 31 24 73 44 69 73 70 6c 61 79 69 6e 67 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 ows.%1$sDisplaying.rule.descript
5d420 69 6f 6e 73 20 66 6f 72 20 61 6c 6c 20 6c 69 6e 65 73 20 69 6e 20 74 68 65 20 6c 6f 67 20 6d 69 ions.for.all.lines.in.the.log.mi
5d440 67 68 74 20 61 66 66 65 63 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 77 69 74 68 20 6c 61 72 67 ght.affect.performance.with.larg
5d460 65 20 72 75 6c 65 20 73 65 74 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 20 65 6e 74 72 69 65 e.rule.sets..Show.the.log.entrie
5d480 73 20 61 73 20 66 6f 72 6d 61 74 74 65 64 20 6f 72 20 72 61 77 20 6f 75 74 70 75 74 20 61 73 20 s.as.formatted.or.raw.output.as.
5d4a0 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 73 65 72 76 69 63 65 2e 20 54 68 65 20 72 61 generated.by.the.service..The.ra
5d4c0 77 20 6f 75 74 70 75 74 20 77 69 6c 6c 20 72 65 76 65 61 6c 20 6d 6f 72 65 20 64 65 74 61 69 6c w.output.will.reveal.more.detail
5d4e0 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 62 75 74 20 69 74 20 69 73 20 6d 6f 72 65 20 64 ed.information,.but.it.is.more.d
5d500 69 66 66 69 63 75 6c 74 20 74 6f 20 72 65 61 64 2e 00 53 68 6f 77 73 20 74 68 65 20 74 65 78 74 ifficult.to.read..Shows.the.text
5d520 20 67 69 76 65 6e 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 77 68 65 6e 20 63 6f 6e 6e 65 63 .given.by.the.server.when.connec
5d540 74 69 6e 67 20 74 6f 20 74 68 65 20 70 6f 72 74 2e 20 49 66 20 63 68 65 63 6b 65 64 20 69 74 20 ting.to.the.port..If.checked.it.
5d560 77 69 6c 6c 20 74 61 6b 65 20 31 30 2b 20 73 65 63 6f 6e 64 73 20 74 6f 20 64 69 73 70 6c 61 79 will.take.10+.seconds.to.display
5d580 20 69 6e 20 61 20 70 61 6e 65 6c 20 62 65 6c 6f 77 20 74 68 69 73 20 66 6f 72 6d 2e 00 53 68 75 .in.a.panel.below.this.form..Shu
5d5a0 74 74 69 6e 67 20 64 6f 77 6e 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 6d 65 6e 74 20 64 tting.down.Router.Advertisment.d
5d5c0 61 65 6d 6f 6e 20 63 6c 65 61 6e 6c 79 00 53 69 67 6e 20 43 53 52 00 53 69 67 6e 20 61 20 43 65 aemon.cleanly.Sign.CSR.Sign.a.Ce
5d5e0 72 74 69 66 69 63 61 74 65 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 00 53 69 67 6e 65 64 rtificate.Signing.Request.Signed
5d600 20 31 36 2d 62 69 74 20 69 6e 74 65 67 65 72 00 53 69 67 6e 65 64 20 31 36 2d 62 69 74 20 69 6e .16-bit.integer.Signed.16-bit.in
5d620 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 teger.type.must.be.a.number.in.t
5d640 68 65 20 72 61 6e 67 65 20 2d 33 32 37 36 38 20 74 6f 20 33 32 37 36 37 2e 00 53 69 67 6e 65 64 he.range.-32768.to.32767..Signed
5d660 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 00 53 69 67 6e 65 64 20 33 32 2d 62 69 74 20 69 6e .32-bit.integer.Signed.32-bit.in
5d680 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 teger.type.must.be.a.number.in.t
5d6a0 68 65 20 72 61 6e 67 65 20 2d 32 31 34 37 34 38 33 36 34 38 20 74 6f 20 32 31 34 37 34 38 33 36 he.range.-2147483648.to.21474836
5d6c0 34 37 2e 00 53 69 67 6e 65 64 20 38 2d 62 69 74 20 69 6e 74 65 67 65 72 00 53 69 67 6e 65 64 20 47..Signed.8-bit.integer.Signed.
5d6e0 38 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 8-bit.integer.type.must.be.a.num
5d700 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 2d 31 32 38 20 74 6f 20 31 32 37 2e 00 53 69 ber.in.the.range.-128.to.127..Si
5d720 67 6e 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 53 69 67 6e gning.Certificate.Authority.Sign
5d740 69 6e 67 20 72 65 71 75 65 73 74 20 64 61 74 61 00 53 69 6c 65 6e 74 00 53 69 6e 63 65 00 53 69 ing.request.data.Silent.Since.Si
5d760 6e 67 6c 65 20 61 64 64 72 65 73 73 00 53 69 6e 67 6c 65 20 64 61 73 68 00 53 69 6e 67 6c 65 20 ngle.address.Single.dash.Single.
5d780 68 6f 73 74 00 53 69 6e 67 6c 65 20 68 6f 73 74 20 6f 72 20 61 6c 69 61 73 00 53 69 74 65 64 6f host.Single.host.or.alias.Sitedo
5d7a0 77 6e 20 70 6f 6f 6c 20 66 6f 72 20 56 53 3a 20 25 73 00 53 69 7a 65 00 53 69 7a 65 20 6f 66 20 wn.pool.for.VS:.%s.Size.Size.of.
5d7c0 74 68 65 20 6d 65 73 73 61 67 65 20 63 61 63 68 65 2e 20 54 68 65 20 6d 65 73 73 61 67 65 20 63 the.message.cache..The.message.c
5d7e0 61 63 68 65 20 73 74 6f 72 65 73 20 44 4e 53 20 72 65 73 70 6f 6e 73 65 20 63 6f 64 65 73 20 61 ache.stores.DNS.response.codes.a
5d800 6e 64 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 74 61 74 75 73 65 73 2e 20 54 68 65 20 52 65 73 6f nd.validation.statuses..The.Reso
5d820 75 72 63 65 20 52 65 63 6f 72 64 20 53 65 74 20 28 52 52 53 65 74 29 20 63 61 63 68 65 20 77 69 urce.Record.Set.(RRSet).cache.wi
5d840 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 73 65 74 20 74 6f 20 74 77 69 63 65 ll.automatically.be.set.to.twice
5d860 20 74 68 69 73 20 61 6d 6f 75 6e 74 2e 20 54 68 65 20 52 52 53 65 74 20 63 61 63 68 65 20 63 6f .this.amount..The.RRSet.cache.co
5d880 6e 74 61 69 6e 73 20 74 68 65 20 61 63 74 75 61 6c 20 52 52 20 64 61 74 61 2e 20 54 68 65 20 64 ntains.the.actual.RR.data..The.d
5d8a0 65 66 61 75 6c 74 20 69 73 20 34 20 6d 65 67 61 62 79 74 65 73 2e 00 53 6b 65 77 00 53 6b 69 70 efault.is.4.megabytes..Skew.Skip
5d8c0 20 52 52 44 20 64 61 74 61 00 53 6b 69 70 20 70 61 63 6b 61 67 65 73 00 53 6b 69 70 20 72 75 6c .RRD.data.Skip.packages.Skip.rul
5d8e0 65 73 20 77 68 65 6e 20 67 61 74 65 77 61 79 20 69 73 20 64 6f 77 6e 00 53 6c 6f 70 70 79 00 53 es.when.gateway.is.down.Sloppy.S
5d900 6f 63 6b 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 6f 63 6b 65 74 73 00 53 6f 6d 65 20 63 ocket.Information.Sockets.Some.c
5d920 61 72 64 73 20 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 20 74 68 61 74 20 69 73 20 6e 6f 74 20 ards.have.a.default.that.is.not.
5d940 72 65 63 6f 67 6e 69 7a 65 64 20 61 6e 64 20 72 65 71 75 69 72 65 20 63 68 61 6e 67 69 6e 67 20 recognized.and.require.changing.
5d960 74 68 65 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 20 74 6f 20 6f 6e 65 20 69 6e 20 the.regulatory.domain.to.one.in.
5d980 74 68 69 73 20 6c 69 73 74 20 66 6f 72 20 74 68 65 20 63 68 61 6e 67 65 73 20 74 6f 20 6f 74 68 this.list.for.the.changes.to.oth
5d9a0 65 72 20 72 65 67 75 6c 61 74 6f 72 79 20 73 65 74 74 69 6e 67 73 20 74 6f 20 77 6f 72 6b 00 53 er.regulatory.settings.to.work.S
5d9c0 6f 6d 65 20 64 69 73 6b 20 6f 70 65 72 61 74 69 6f 6e 73 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 ome.disk.operations.may.only.be.
5d9e0 70 65 72 66 6f 72 6d 65 64 20 77 68 65 6e 20 74 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c performed.when.there.are.multipl
5da00 65 20 63 6f 6e 73 75 6d 65 72 73 20 70 72 65 73 65 6e 74 20 69 6e 20 61 20 6d 69 72 72 6f 72 2e e.consumers.present.in.a.mirror.
5da20 00 53 6f 6d 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 74 68 65 20 74 .Some.implementations.send.the.t
5da40 68 69 72 64 20 4d 61 69 6e 20 4d 6f 64 65 20 6d 65 73 73 61 67 65 20 75 6e 65 6e 63 72 79 70 74 hird.Main.Mode.message.unencrypt
5da60 65 64 2c 20 70 72 6f 62 61 62 6c 79 20 74 6f 20 66 69 6e 64 20 74 68 65 20 50 53 4b 73 20 66 6f ed,.probably.to.find.the.PSKs.fo
5da80 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 49 44 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 r.the.specified.ID.for.authentic
5daa0 61 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 76 65 72 79 20 73 69 6d 69 6c 61 72 20 74 6f 20 41 ation..This.is.very.similar.to.A
5dac0 67 67 72 65 73 73 69 76 65 20 4d 6f 64 65 2c 20 61 6e 64 20 68 61 73 20 74 68 65 20 73 61 6d 65 ggressive.Mode,.and.has.the.same
5dae0 20 73 65 63 75 72 69 74 79 20 69 6d 70 6c 69 63 61 74 69 6f 6e 73 3a 20 41 20 70 61 73 73 69 76 .security.implications:.A.passiv
5db00 65 20 61 74 74 61 63 6b 65 72 20 63 61 6e 20 73 6e 69 66 66 20 74 68 65 20 6e 65 67 6f 74 69 61 e.attacker.can.sniff.the.negotia
5db20 74 65 64 20 49 64 65 6e 74 69 74 79 2c 20 61 6e 64 20 73 74 61 72 74 20 62 72 75 74 65 20 66 6f ted.Identity,.and.start.brute.fo
5db40 72 63 69 6e 67 20 74 68 65 20 50 53 4b 20 75 73 69 6e 67 20 74 68 65 20 48 41 53 48 20 70 61 79 rcing.the.PSK.using.the.HASH.pay
5db60 6c 6f 61 64 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 6b 65 65 70 20 load..It.is.recommended.to.keep.
5db80 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 6e 6f 2c 20 75 6e 6c 65 73 73 20 74 68 65 20 65 78 this.option.to.no,.unless.the.ex
5dba0 61 63 74 20 69 6d 70 6c 69 63 61 74 69 6f 6e 73 20 61 72 65 20 6b 6e 6f 77 6e 20 61 6e 64 20 63 act.implications.are.known.and.c
5dbc0 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 73 75 63 ompatibility.is.required.for.suc
5dbe0 68 20 64 65 76 69 63 65 73 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 73 6f 6d 65 20 53 6f 6e h.devices.(for.example,.some.Son
5dc00 69 63 57 61 6c 6c 20 62 6f 78 65 73 29 2e 00 53 6f 6d 65 74 68 69 6e 67 20 77 72 6f 6e 67 20 68 icWall.boxes)..Something.wrong.h
5dc20 61 70 70 65 6e 65 64 20 64 75 72 69 6e 67 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 appened.during.communication.wit
5dc40 68 20 73 74 61 74 20 67 61 74 68 65 72 69 6e 67 2e 00 53 6f 72 72 79 2c 20 61 6e 20 61 6c 69 61 h.stat.gathering..Sorry,.an.alia
5dc60 73 20 69 73 20 61 6c 72 65 61 64 79 20 6e 61 6d 65 64 20 25 73 2e 00 53 6f 72 72 79 2c 20 61 6e s.is.already.named.%s..Sorry,.an
5dc80 20 61 6c 69 61 73 20 77 69 74 68 20 74 68 65 20 6e 61 6d 65 20 25 73 20 61 6c 72 65 61 64 79 20 .alias.with.the.name.%s.already.
5dca0 65 78 69 73 74 73 2e 00 53 6f 72 72 79 2c 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 exists..Sorry,.an.interface.grou
5dcc0 70 20 77 69 74 68 20 74 68 65 20 6e 61 6d 65 20 25 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 p.with.the.name.%s.already.exist
5dce0 73 2e 00 53 6f 72 72 79 2c 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 77 69 74 s..Sorry,.an.interface.group.wit
5dd00 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 53 6f 72 74 h.this.name.already.exists..Sort
5dd20 20 41 6c 70 68 61 62 65 74 69 63 61 6c 6c 79 00 53 6f 72 74 20 62 79 00 53 6f 75 6e 64 73 00 53 .Alphabetically.Sort.by.Sounds.S
5dd40 6f 75 72 63 65 00 53 6f 75 72 63 65 20 28 4f 72 69 67 69 6e 61 6c 20 53 6f 75 72 63 65 29 20 2d ource.Source.(Original.Source).-
5dd60 3e 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 28 4f 72 69 67 69 6e 61 6c 20 44 65 73 74 69 6e 61 74 >.Destination.(Original.Destinat
5dd80 69 6f 6e 29 00 53 6f 75 72 63 65 20 2d 3e 20 44 65 73 74 69 6e 61 74 69 6f 6e 00 53 6f 75 72 63 ion).Source.->.Destination.Sourc
5dda0 65 20 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 48 61 73 68 20 4b 65 79 00 53 6f 75 72 63 65 e.Address.Source.Hash.Key.Source
5ddc0 20 48 61 73 68 3a 20 55 73 65 73 20 61 20 68 61 73 68 20 6f 66 20 74 68 65 20 73 6f 75 72 63 65 .Hash:.Uses.a.hash.of.the.source
5dde0 20 61 64 64 72 65 73 73 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 74 72 61 6e 73 6c .address.to.determine.the.transl
5de00 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 65 6e 73 75 72 69 6e 67 20 74 68 61 74 20 74 68 65 ation.address,.ensuring.that.the
5de20 20 72 65 64 69 72 65 63 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 74 .redirection.address.is.always.t
5de40 68 65 20 73 61 6d 65 20 66 6f 72 20 61 20 67 69 76 65 6e 20 73 6f 75 72 63 65 2e 00 53 6f 75 72 he.same.for.a.given.source..Sour
5de60 63 65 20 49 50 00 53 6f 75 72 63 65 20 49 50 20 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 49 ce.IP.Source.IP.Address.Source.I
5de80 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 44 4e 53 P.address.for.queries.to.the.DNS
5dea0 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 6f 76 65 72 72 69 64 65 20 64 6f 6d 61 69 6e 2e .server.for.the.override.domain.
5dec0 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 75 6e 6c 65 73 73 20 74 68 65 20 44 4e 53 20 73 65 72 76 .Leave.blank.unless.the.DNS.serv
5dee0 65 72 20 69 73 20 61 63 63 65 73 73 65 64 20 74 68 72 6f 75 67 68 20 61 20 56 50 4e 20 74 75 6e er.is.accessed.through.a.VPN.tun
5df00 6e 65 6c 2e 00 53 6f 75 72 63 65 20 49 50 73 00 53 6f 75 72 63 65 20 4f 53 00 53 6f 75 72 63 65 nel..Source.IPs.Source.OS.Source
5df20 20 50 6f 72 74 00 53 6f 75 72 63 65 20 50 6f 72 74 20 52 61 6e 67 65 00 53 6f 75 72 63 65 20 50 .Port.Source.Port.Range.Source.P
5df40 6f 72 74 73 00 53 6f 75 72 63 65 20 54 72 61 63 6b 69 6e 67 00 53 6f 75 72 63 65 20 61 64 64 72 orts.Source.Tracking.Source.addr
5df60 65 73 73 00 53 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 00 53 6f 75 72 63 65 20 62 69 74 20 ess.Source.addresses.Source.bit.
5df80 63 6f 75 6e 74 00 53 6f 75 72 63 65 20 68 61 73 68 00 53 6f 75 72 63 65 20 6d 75 73 74 20 62 65 count.Source.hash.Source.must.be
5dfa0 20 49 50 76 34 2e 00 53 6f 75 72 63 65 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 74 68 65 20 6f 75 .IPv4..Source.network.for.the.ou
5dfc0 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 53 6f 75 72 63 65 20 6e 6f 74 00 53 tbound.NAT.mapping..Source.not.S
5dfe0 6f 75 72 63 65 20 70 6f 72 74 20 72 61 6e 67 65 00 53 6f 75 72 63 65 20 70 72 65 66 69 78 00 53 ource.port.range.Source.prefix.S
5e000 6f 75 72 63 65 20 71 75 65 6e 63 68 00 53 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 69 6d ource.quench.Source.tracking.tim
5e020 65 6f 75 74 00 53 70 61 63 65 73 20 6f 72 20 73 6c 61 73 68 65 73 20 63 61 6e 6e 6f 74 20 62 65 eout.Spaces.or.slashes.cannot.be
5e040 20 75 73 65 64 20 69 6e 20 74 68 65 20 27 6e 61 6d 65 27 20 66 69 65 6c 64 2e 00 53 70 61 6e 20 .used.in.the.'name'.field..Span.
5e060 50 6f 72 74 00 53 70 61 6e 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 63 61 6e 6e 6f 74 20 Port.Span.interface.(%s).cannot.
5e080 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 be.part.of.the.bridge..Remove.th
5e0a0 65 20 73 70 61 6e 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 62 72 69 64 67 65 20 6d 65 6d e.span.interface.from.bridge.mem
5e0c0 62 65 72 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 53 70 61 6e 69 73 68 00 53 70 65 63 69 66 bers.to.continue..Spanish.Specif
5e0e0 69 63 20 64 61 74 65 00 53 70 65 63 69 66 69 63 20 64 61 74 65 20 28 6d 6d 2f 64 64 2f 79 79 79 ic.date.Specific.date.(mm/dd/yyy
5e100 79 29 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 65 74 68 6f 64 20 75 73 65 64 20 74 6f 20 y).Specifies.the.method.used.to.
5e120 63 6f 6e 66 69 67 75 72 65 20 61 20 76 69 72 74 75 61 6c 20 61 64 61 70 74 65 72 20 49 50 20 61 configure.a.virtual.adapter.IP.a
5e140 64 64 72 65 73 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 65 74 68 6f 64 20 75 73 65 ddress..Specifies.the.method.use
5e160 64 20 74 6f 20 73 75 70 70 6c 79 20 61 20 76 69 72 74 75 61 6c 20 61 64 61 70 74 65 72 20 49 50 d.to.supply.a.virtual.adapter.IP
5e180 20 61 64 64 72 65 73 73 20 74 6f 20 63 6c 69 65 6e 74 73 20 77 68 65 6e 20 75 73 69 6e 67 20 54 .address.to.clients.when.using.T
5e1a0 55 4e 20 6d 6f 64 65 20 6f 6e 20 49 50 76 34 2e 25 31 24 73 53 6f 6d 65 20 63 6c 69 65 6e 74 73 UN.mode.on.IPv4.%1$sSome.clients
5e1c0 20 6d 61 79 20 72 65 71 75 69 72 65 20 74 68 69 73 20 62 65 20 73 65 74 20 74 6f 20 22 73 75 62 .may.require.this.be.set.to."sub
5e1e0 6e 65 74 22 20 65 76 65 6e 20 66 6f 72 20 49 50 76 36 2c 20 73 75 63 68 20 61 73 20 4f 70 65 6e net".even.for.IPv6,.such.as.Open
5e200 56 50 4e 20 43 6f 6e 6e 65 63 74 20 28 69 4f 53 2f 41 6e 64 72 6f 69 64 29 2e 20 4f 6c 64 65 72 VPN.Connect.(iOS/Android)..Older
5e220 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 4f 70 65 6e 56 50 4e 20 28 62 65 66 6f 72 65 20 32 2e 30 .versions.of.OpenVPN.(before.2.0
5e240 2e 39 29 20 6f 72 20 63 6c 69 65 6e 74 73 20 73 75 63 68 20 61 73 20 59 65 61 6c 69 6e 6b 20 70 .9).or.clients.such.as.Yealink.p
5e260 68 6f 6e 65 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 22 6e 65 74 33 30 22 2e 00 53 70 65 63 69 hones.may.require."net30"..Speci
5e280 66 69 65 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 75 73 65 20 66 6f 72 20 61 75 74 fies.the.protocol.to.use.for.aut
5e2a0 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 53 70 65 63 69 66 79 20 61 20 4e 41 53 20 69 64 65 6e 74 hentication..Specify.a.NAS.ident
5e2c0 69 66 69 65 72 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 ifier.to.override.the.default.va
5e2e0 6c 75 65 20 28 70 66 53 65 6e 73 65 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 29 00 53 70 65 63 69 66 lue.(pfSense.localdomain).Specif
5e300 79 20 64 6f 6d 61 69 6e 20 61 73 20 44 4e 53 20 44 65 66 61 75 6c 74 20 44 6f 6d 61 69 6e 00 53 y.domain.as.DNS.Default.Domain.S
5e320 70 65 63 69 66 79 20 6f 70 74 69 6f 6e 61 6c 20 73 65 63 72 65 74 20 73 68 61 72 65 64 20 62 65 pecify.optional.secret.shared.be
5e340 74 77 65 65 6e 20 70 65 65 72 73 2e 20 52 65 71 75 69 72 65 64 20 6f 6e 20 73 6f 6d 65 20 64 65 tween.peers..Required.on.some.de
5e360 76 69 63 65 73 2f 73 65 74 75 70 73 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 25 73 20 70 6f 72 vices/setups..Specify.the.%s.por
5e380 74 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 72 75 6c 65 2e 20 54 t.or.port.range.for.this.rule..T
5e3a0 68 65 20 22 54 6f 22 20 66 69 65 6c 64 20 6d 61 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 20 he."To".field.may.be.left.empty.
5e3c0 69 66 20 6f 6e 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 61 20 73 69 6e 67 6c 65 20 70 6f 72 74 2e if.only.filtering.a.single.port.
5e3e0 00 53 70 65 63 69 66 79 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 .Specify.the.maximum.number.of.c
5e400 6c 69 65 6e 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 20 63 lients.allowed.to.concurrently.c
5e420 6f 6e 6e 65 63 74 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 2e 00 53 70 65 63 69 66 79 20 74 onnect.to.this.server..Specify.t
5e440 68 65 20 70 6f 72 74 20 6f 6e 20 74 68 65 20 6d 61 63 68 69 6e 65 20 77 69 74 68 20 74 68 65 20 he.port.on.the.machine.with.the.
5e460 49 50 20 61 64 64 72 65 73 73 20 65 6e 74 65 72 65 64 20 61 62 6f 76 65 2e 20 49 6e 20 63 61 73 IP.address.entered.above..In.cas
5e480 65 20 6f 66 20 61 20 70 6f 72 74 20 72 61 6e 67 65 2c 20 73 70 65 63 69 66 79 20 74 68 65 20 62 e.of.a.port.range,.specify.the.b
5e4a0 65 67 69 6e 6e 69 6e 67 20 70 6f 72 74 20 6f 66 20 74 68 65 20 72 61 6e 67 65 20 28 74 68 65 20 eginning.port.of.the.range.(the.
5e4c0 65 6e 64 20 70 6f 72 74 20 77 69 6c 6c 20 62 65 20 63 61 6c 63 75 6c 61 74 65 64 20 61 75 74 6f end.port.will.be.calculated.auto
5e4e0 6d 61 74 69 63 61 6c 6c 79 29 2e 25 73 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 69 64 65 matically).%sThis.is.usually.ide
5e500 6e 74 69 63 61 6c 20 74 6f 20 74 68 65 20 22 46 72 6f 6d 20 70 6f 72 74 22 20 61 62 6f 76 65 2e ntical.to.the."From.port".above.
5e520 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 20 .Specify.the.port.or.port.range.
5e540 66 6f 72 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 61 63 6b 65 for.the.destination.of.the.packe
5e560 74 20 66 6f 72 20 74 68 69 73 20 6d 61 70 70 69 6e 67 2e 20 54 68 65 20 27 74 6f 27 20 66 69 65 t.for.this.mapping..The.'to'.fie
5e580 6c 64 20 6d 61 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 20 69 66 20 6f 6e 6c 79 20 6d 61 70 ld.may.be.left.empty.if.only.map
5e5a0 70 69 6e 67 20 61 20 73 69 6e 67 6c 65 20 70 6f 72 74 2e 20 00 53 70 65 63 69 66 79 20 74 68 65 ping.a.single.port...Specify.the
5e5c0 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 20 66 6f 72 20 74 .source.port.or.port.range.for.t
5e5e0 68 69 73 20 72 75 6c 65 2e 20 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 72 61 6e 64 6f 6d his.rule..This.is.usually.random
5e600 20 61 6e 64 20 61 6c 6d 6f 73 74 20 6e 65 76 65 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 64 .and.almost.never.equal.to.the.d
5e620 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 72 61 6e 67 65 20 28 61 6e 64 20 73 68 6f 75 6c estination.port.range.(and.shoul
5e640 64 20 75 73 75 61 6c 6c 79 20 62 65 20 27 61 6e 79 27 29 2e 20 54 68 65 20 27 74 6f 27 20 66 69 d.usually.be.'any')..The.'to'.fi
5e660 65 6c 64 20 6d 61 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 20 69 66 20 6f 6e 6c 79 20 66 69 eld.may.be.left.empty.if.only.fi
5e680 6c 74 65 72 69 6e 67 20 61 20 73 69 6e 67 6c 65 20 70 6f 72 74 2e 00 53 70 65 63 69 66 79 20 74 ltering.a.single.port..Specify.t
5e6a0 68 65 20 73 74 61 72 74 69 6e 67 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 63 6c 69 65 he.starting.address.for.the.clie
5e6c0 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 73 75 62 6e 65 74 2e 00 53 70 65 65 64 20 61 6e 64 20 nt.IP.address.subnet..Speed.and.
5e6e0 44 75 70 6c 65 78 00 53 70 6c 69 74 20 44 4e 53 00 53 70 6c 69 74 20 63 6f 6e 6e 65 63 74 69 6f Duplex.Split.DNS.Split.connectio
5e700 6e 73 00 53 74 61 6e 64 61 72 64 00 53 74 61 6e 64 61 72 64 20 70 6f 72 74 73 20 61 72 65 20 31 ns.Standard.Standard.ports.are.1
5e720 38 31 32 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 20 61 6e 64 20 31 38 31 33 20 28 61 812.(authentication).and.1813.(a
5e740 63 63 6f 75 6e 74 69 6e 67 29 2e 00 53 74 61 72 74 00 53 74 61 72 74 20 25 73 53 65 72 76 69 63 ccounting)..Start.Start.%sServic
5e760 65 00 53 74 61 72 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 70 67 72 61 64 65 20 61 74 e.Start.Configuration.upgrade.at
5e780 20 25 73 2c 20 73 65 74 20 65 78 65 63 75 74 69 6f 6e 20 74 69 6d 65 6f 75 74 20 74 6f 20 31 35 .%s,.set.execution.timeout.to.15
5e7a0 20 6d 69 6e 75 74 65 73 00 53 74 61 72 74 20 44 48 43 50 36 20 63 6c 69 65 6e 74 20 69 6e 20 64 .minutes.Start.DHCP6.client.in.d
5e7c0 65 62 75 67 20 6d 6f 64 65 00 53 74 61 72 74 20 48 72 73 00 53 74 61 72 74 20 4d 69 6e 73 00 53 ebug.mode.Start.Hrs.Start.Mins.S
5e7e0 74 61 72 74 20 74 69 6d 65 00 53 74 61 72 74 65 64 20 49 47 4d 50 20 70 72 6f 78 79 20 73 65 72 tart.time.Started.IGMP.proxy.ser
5e800 76 69 63 65 2e 00 53 74 61 72 74 69 6e 67 20 33 67 73 74 61 74 73 2e 70 68 70 20 6f 6e 20 64 65 vice..Starting.3gstats.php.on.de
5e820 76 69 63 65 20 27 25 31 24 73 27 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 27 25 32 24 73 27 vice.'%1$s'.for.interface.'%2$s'
5e840 00 53 74 61 72 74 69 6e 67 20 44 48 43 50 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 2e 2e 00 .Starting.DHCP.relay.service....
5e860 53 74 61 72 74 69 6e 67 20 44 48 43 50 20 73 65 72 76 69 63 65 2e 2e 2e 00 53 74 61 72 74 69 6e Starting.DHCP.service....Startin
5e880 67 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 2e 2e 00 53 74 61 72 74 69 g.DHCPv6.relay.service....Starti
5e8a0 6e 67 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 4e 53 20 ng.DNS.Resolver....Starting.DNS.
5e8c0 66 6f 72 77 61 72 64 65 72 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 79 6e 44 4e 53 20 63 6c 69 forwarder....Starting.DynDNS.cli
5e8e0 65 6e 74 73 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 53 4e 4d 50 20 64 61 65 6d 6f 6e 2e 2e 2e 20 ents....Starting.SNMP.daemon....
5e900 00 53 74 61 72 74 69 6e 67 20 55 50 6e 50 20 73 65 72 76 69 63 65 2e 2e 2e 20 00 53 74 61 72 74 .Starting.UPnP.service.....Start
5e920 69 6e 67 20 64 68 63 70 36 20 63 6c 69 65 6e 74 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 77 ing.dhcp6.client.for.interface.w
5e940 61 6e 20 25 73 20 69 6e 20 44 48 43 50 36 20 77 69 74 68 6f 75 74 20 52 41 20 6d 6f 64 65 00 53 an.%s.in.DHCP6.without.RA.mode.S
5e960 74 61 72 74 69 6e 67 20 73 79 73 6c 6f 67 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 77 65 62 43 6f tarting.syslog....Starting.webCo
5e980 6e 66 69 67 75 72 61 74 6f 72 2e 2e 2e 00 53 74 61 72 74 75 70 2f 53 68 75 74 64 6f 77 6e 20 53 nfigurator....Startup/Shutdown.S
5e9a0 6f 75 6e 64 00 53 74 61 74 65 00 53 74 61 74 65 20 46 69 6c 74 65 72 00 53 74 61 74 65 20 4b 69 ound.State.State.Filter.State.Ki
5e9c0 6c 6c 69 6e 67 20 6f 6e 20 47 61 74 65 77 61 79 20 46 61 69 6c 75 72 65 00 53 74 61 74 65 20 53 lling.on.Gateway.Failure.State.S
5e9e0 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 53 65 74 74 69 6e 67 73 20 28 70 66 73 79 6e 63 29 ynchronization.Settings.(pfsync)
5ea00 00 53 74 61 74 65 20 54 61 62 6c 65 00 53 74 61 74 65 20 54 61 62 6c 65 20 53 69 7a 65 00 53 74 .State.Table.State.Table.Size.St
5ea20 61 74 65 20 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 54 43 50 20 6f 6e 6c 79 ate.Timeout.in.seconds.(TCP.only
5ea40 29 00 53 74 61 74 65 20 54 69 6d 65 6f 75 74 73 20 28 73 65 63 6f 6e 64 73 20 2d 20 62 6c 61 6e ).State.Timeouts.(seconds.-.blan
5ea60 6b 20 66 6f 72 20 64 65 66 61 75 6c 74 29 00 53 74 61 74 65 20 64 69 73 70 6c 61 79 20 73 75 70 k.for.default).State.display.sup
5ea80 70 72 65 73 73 65 64 20 77 69 74 68 6f 75 74 20 66 69 6c 74 65 72 20 73 75 62 6d 69 73 73 69 6f pressed.without.filter.submissio
5eaa0 6e 2e 20 53 65 65 20 53 79 73 74 65 6d 20 3e 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 2c 20 52 n..See.System.>.General.Setup,.R
5eac0 65 71 75 69 72 65 20 53 74 61 74 65 20 46 69 6c 74 65 72 2e 00 53 74 61 74 65 20 72 65 73 65 74 equire.State.Filter..State.reset
5eae0 20 6f 70 74 69 6f 6e 73 00 53 74 61 74 65 20 74 61 62 6c 65 20 73 69 7a 65 00 53 74 61 74 65 20 .options.State.table.size.State.
5eb00 74 69 6d 65 6f 75 74 00 53 74 61 74 65 20 74 69 6d 65 6f 75 74 20 28 61 64 76 61 6e 63 65 64 20 timeout.State.timeout.(advanced.
5eb20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 option).must.be.a.positive.integ
5eb40 65 72 00 53 74 61 74 65 20 74 79 70 65 00 53 74 61 74 65 6c 65 73 73 20 44 48 43 50 00 53 74 61 er.State.type.Stateless.DHCP.Sta
5eb60 74 65 6c 65 73 73 20 44 48 43 50 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6f 74 68 65 72 20 73 74 teless.DHCP.-.RA.Flags.[other.st
5eb80 61 74 65 66 75 6c 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 67 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 61 ateful],.Prefix.Flags.[onlink,.a
5eba0 75 74 6f 2c 20 72 6f 75 74 65 72 5d 00 53 74 61 74 65 73 00 53 74 61 74 65 73 20 53 75 6d 6d 61 uto,.router].States.States.Summa
5ebc0 72 79 00 53 74 61 74 65 73 20 64 65 74 61 69 6c 73 00 53 74 61 74 69 63 00 53 74 61 74 69 63 20 ry.States.details.Static.Static.
5ebe0 41 52 50 00 53 74 61 74 69 63 20 41 52 50 20 69 73 20 65 6e 61 62 6c 65 64 2e 20 20 41 6e 20 49 ARP.Static.ARP.is.enabled...An.I
5ec00 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 53 74 61 P.address.must.be.specified..Sta
5ec20 74 69 63 20 44 48 43 50 00 53 74 61 74 69 63 20 44 48 43 50 76 36 20 4d 61 70 70 69 6e 67 00 53 tic.DHCP.Static.DHCPv6.Mapping.S
5ec40 74 61 74 69 63 20 49 50 76 34 00 53 74 61 74 69 63 20 49 50 76 34 20 43 6f 6e 66 69 67 75 72 61 tatic.IPv4.Static.IPv4.Configura
5ec60 74 69 6f 6e 00 53 74 61 74 69 63 20 49 50 76 36 00 53 74 61 74 69 63 20 49 50 76 36 20 43 6f 6e tion.Static.IPv6.Static.IPv6.Con
5ec80 66 69 67 75 72 61 74 69 6f 6e 00 53 74 61 74 69 63 20 50 6f 72 74 00 53 74 61 74 69 63 20 52 6f figuration.Static.Port.Static.Ro
5eca0 75 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 ute.configuration..Static.Routes
5ecc0 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 3a 20 47 61 74 65 77 61 79 20 49 50 20 63 6f 75 6c 64 .Static.Routes:.Gateway.IP.could
5ece0 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 66 6f 72 20 25 73 00 53 74 61 74 69 63 20 72 6f 75 74 .not.be.found.for.%s.Static.rout
5ed00 65 20 66 69 6c 74 65 72 69 6e 67 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 00 53 74 61 74 69 73 e.filtering.Static.routes.Statis
5ed20 74 69 63 73 00 53 74 61 74 69 73 74 69 63 73 20 4c 6f 67 67 69 6e 67 00 53 74 61 74 69 73 74 69 tics.Statistics.Logging.Statisti
5ed40 63 73 20 67 72 61 70 68 73 00 53 74 61 74 69 73 74 69 63 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 cs.graphs.Statistics.unavailable
5ed60 20 62 65 63 61 75 73 65 20 6e 74 70 71 20 61 6e 64 20 6e 74 70 64 63 20 71 75 65 72 69 65 73 20 .because.ntpq.and.ntpdc.queries.
5ed80 61 72 65 20 64 69 73 61 62 6c 65 64 20 69 6e 20 74 68 65 20 25 31 24 73 4e 54 50 20 73 65 72 76 are.disabled.in.the.%1$sNTP.serv
5eda0 69 63 65 20 73 65 74 74 69 6e 67 73 25 32 24 73 00 53 74 61 74 73 20 49 74 65 6d 00 53 74 61 74 ice.settings%2$s.Stats.Item.Stat
5edc0 75 73 00 53 74 61 74 75 73 20 51 75 65 75 65 73 00 53 74 61 74 75 73 3a 49 50 73 65 63 00 53 74 us.Status.Queues.Status:IPsec.St
5ede0 65 70 20 25 73 20 6f 66 20 25 73 00 53 74 69 63 6b 79 20 41 64 64 72 65 73 73 3a 20 54 68 65 20 ep.%s.of.%s.Sticky.Address:.The.
5ee00 53 74 69 63 6b 79 20 41 64 64 72 65 73 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 Sticky.Address.option.can.be.use
5ee20 64 20 77 69 74 68 20 74 68 65 20 52 61 6e 64 6f 6d 20 61 6e 64 20 52 6f 75 6e 64 20 52 6f 62 69 d.with.the.Random.and.Round.Robi
5ee40 6e 20 70 6f 6f 6c 20 74 79 70 65 73 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 70 61 n.pool.types.to.ensure.that.a.pa
5ee60 72 74 69 63 75 6c 61 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 77 61 79 rticular.source.address.is.alway
5ee80 73 20 6d 61 70 70 65 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e s.mapped.to.the.same.translation
5eea0 20 61 64 64 72 65 73 73 2e 00 53 74 69 63 6b 79 20 50 6f 72 74 73 00 53 74 69 63 6b 79 20 69 6e .address..Sticky.Ports.Sticky.in
5eec0 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 terface.(%s).is.not.part.of.the.
5eee0 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 73 74 69 63 6b 79 20 69 6e 74 65 72 66 bridge..Remove.the.sticky.interf
5ef00 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 53 74 6f 70 00 53 74 6f 70 20 25 73 53 65 72 ace.to.continue..Stop.Stop.%sSer
5ef20 76 69 63 65 00 53 74 6f 70 20 48 72 73 00 53 74 6f 70 20 4d 69 6e 73 00 53 74 6f 70 20 74 69 6d vice.Stop.Hrs.Stop.Mins.Stop.tim
5ef40 65 00 53 74 6f 70 2f 53 74 61 72 74 00 53 74 6f 70 2f 53 74 61 72 74 20 28 46 72 65 65 52 41 44 e.Stop/Start.Stop/Start.(FreeRAD
5ef60 49 55 53 29 00 53 74 6f 70 70 65 64 00 53 74 6f 70 70 69 6e 67 20 61 6c 6c 20 70 61 63 6b 61 67 IUS).Stopped.Stopping.all.packag
5ef80 65 73 2e 00 53 74 72 61 74 75 6d 00 53 74 72 61 74 75 6d 20 28 30 2d 31 36 29 00 53 74 72 69 63 es..Stratum.Stratum.(0-16).Stric
5efa0 74 20 43 52 4c 20 43 68 65 63 6b 69 6e 67 00 53 74 72 69 63 74 20 4b 65 79 20 52 65 67 65 6e 65 t.CRL.Checking.Strict.Key.Regene
5efc0 72 61 74 69 6f 6e 00 53 74 72 69 63 74 20 55 73 65 72 2d 43 4e 20 4d 61 74 63 68 69 6e 67 00 53 ration.Strict.User-CN.Matching.S
5efe0 74 72 69 63 74 20 62 69 6e 64 69 6e 67 00 53 74 72 69 63 74 20 69 6e 74 65 72 66 61 63 65 20 62 trict.binding.Strict.interface.b
5f000 69 6e 64 69 6e 67 00 53 74 72 69 6e 67 00 53 74 72 69 6e 67 20 74 79 70 65 20 6d 75 73 74 20 62 inding.String.String.type.must.b
5f020 65 20 65 6e 63 6c 6f 73 65 64 20 69 6e 20 71 75 6f 74 65 73 20 6c 69 6b 65 20 22 74 68 69 73 22 e.enclosed.in.quotes.like."this"
5f040 20 6f 72 20 6d 75 73 74 20 62 65 20 61 20 73 65 72 69 65 73 20 6f 66 20 6f 63 74 65 74 73 20 73 .or.must.be.a.series.of.octets.s
5f060 70 65 63 69 66 69 65 64 20 69 6e 20 68 65 78 61 64 65 63 69 6d 61 6c 2c 20 73 65 70 61 72 61 74 pecified.in.hexadecimal,.separat
5f080 65 64 20 62 79 20 63 6f 6c 6f 6e 73 2c 20 6c 69 6b 65 20 30 31 3a 32 33 3a 34 35 3a 36 37 3a 38 ed.by.colons,.like.01:23:45:67:8
5f0a0 39 3a 61 62 3a 63 64 3a 65 66 00 53 74 72 6f 6e 67 53 77 61 6e 20 4c 69 62 00 53 75 62 6d 69 73 9:ab:cd:ef.StrongSwan.Lib.Submis
5f0c0 73 69 6f 6e 20 6f 6e 20 63 61 70 74 69 76 65 70 6f 72 74 61 6c 20 70 61 67 65 20 77 69 74 68 20 sion.on.captiveportal.page.with.
5f0e0 75 6e 6b 6e 6f 77 6e 20 7a 6f 6e 65 20 70 61 72 61 6d 65 74 65 72 3a 20 25 73 00 53 75 62 6d 69 unknown.zone.parameter:.%s.Submi
5f100 74 20 74 68 69 73 20 74 6f 20 74 68 65 20 64 65 76 65 6c 6f 70 65 72 73 20 66 6f 72 20 69 6e 73 t.this.to.the.developers.for.ins
5f120 70 65 63 74 69 6f 6e 00 53 75 62 6e 65 74 00 53 75 62 6e 65 74 20 2d 2d 20 4f 6e 65 20 49 50 20 pection.Subnet.Subnet.--.One.IP.
5f140 61 64 64 72 65 73 73 20 70 65 72 20 63 6c 69 65 6e 74 20 69 6e 20 61 20 63 6f 6d 6d 6f 6e 20 73 address.per.client.in.a.common.s
5f160 75 62 6e 65 74 00 53 75 62 6e 65 74 20 4d 61 73 6b 00 53 75 62 6e 65 74 20 62 69 74 20 63 6f 75 ubnet.Subnet.Mask.Subnet.bit.cou
5f180 6e 74 00 53 75 62 6e 65 74 20 69 73 20 74 6f 6f 20 6c 61 72 67 65 20 74 6f 20 65 78 70 61 6e 64 nt.Subnet.is.too.large.to.expand
5f1a0 20 69 6e 74 6f 20 69 6e 64 69 76 69 64 75 61 6c 20 68 6f 73 74 20 49 50 20 61 64 64 72 65 73 73 .into.individual.host.IP.address
5f1c0 65 73 20 28 25 73 29 00 53 75 62 6e 65 74 20 6d 61 73 6b 00 53 75 62 6e 65 74 20 6d 61 73 6b 20 es.(%s).Subnet.mask.Subnet.mask.
5f1e0 49 50 76 34 00 53 75 62 6e 65 74 20 6d 61 73 6b 20 49 50 76 36 00 53 75 62 6e 65 74 20 6d 61 73 IPv4.Subnet.mask.IPv6.Subnet.mas
5f200 6b 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 k.must.be.an.integer.between.0.a
5f220 6e 64 20 33 32 00 53 75 62 6e 65 74 3a 20 00 53 75 62 6e 65 74 73 00 53 75 62 6e 65 74 73 20 61 nd.32.Subnet:..Subnets.Subnets.a
5f240 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 43 49 44 52 20 66 6f 72 6d 61 74 2e 20 20 53 65 re.specified.in.CIDR.format...Se
5f260 6c 65 63 74 20 74 68 65 20 43 49 44 52 20 6d 61 73 6b 20 74 68 61 74 20 70 65 72 74 61 69 6e 73 lect.the.CIDR.mask.that.pertains
5f280 20 74 6f 20 65 61 63 68 20 65 6e 74 72 79 2e 09 2f 31 32 38 20 73 70 65 63 69 66 69 65 73 20 61 .to.each.entry../128.specifies.a
5f2a0 20 73 69 6e 67 6c 65 20 49 50 76 36 20 68 6f 73 74 3b 20 2f 36 34 20 73 70 65 63 69 66 69 65 73 .single.IPv6.host;./64.specifies
5f2c0 20 61 20 6e 6f 72 6d 61 6c 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 3b 20 65 74 63 2e 20 20 49 66 .a.normal.IPv6.network;.etc...If
5f2e0 20 6e 6f 20 73 75 62 6e 65 74 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2c 20 .no.subnets.are.specified.here,.
5f300 74 68 65 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 28 52 41 29 20 44 61 the.Router.Advertisement.(RA).Da
5f320 65 6d 6f 6e 20 77 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 6f 20 74 68 65 20 73 75 62 6e 65 emon.will.advertise.to.the.subne
5f340 74 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 27 73 20 69 6e 74 65 72 66 61 63 t.to.which.the.router's.interfac
5f360 65 20 69 73 20 61 73 73 69 67 6e 65 64 2e 00 53 75 63 63 65 73 73 00 53 75 63 63 65 73 73 66 75 e.is.assigned..Success.Successfu
5f380 6c 20 6c 6f 67 69 6e 20 66 6f 72 20 75 73 65 72 20 27 25 31 24 73 27 20 66 72 6f 6d 3a 20 25 32 l.login.for.user.'%1$s'.from:.%2
5f3a0 24 73 00 53 75 63 63 65 73 73 66 75 6c 6c 79 20 61 64 64 65 64 20 70 61 73 73 20 72 75 6c 65 21 $s.Successfully.added.pass.rule!
5f3c0 00 53 75 63 63 65 73 73 66 75 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 70 61 63 6b 61 67 65 3a .Successfully.installed.package:
5f3e0 20 25 73 2e 00 53 75 63 63 65 73 73 66 75 6c 6c 79 20 72 65 76 65 72 74 65 64 20 74 6f 20 74 69 .%s..Successfully.reverted.to.ti
5f400 6d 65 73 74 61 6d 70 20 25 31 24 73 20 77 69 74 68 20 64 65 73 63 72 69 70 74 69 6f 6e 20 22 25 mestamp.%1$s.with.description."%
5f420 32 24 73 22 2e 00 53 75 63 63 65 73 73 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 6c 2$s"..Successive.connections.wil
5f440 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 73 20 69 l.be.redirected.to.the.servers.i
5f460 6e 20 61 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 6d 61 6e 6e 65 72 20 77 69 74 68 20 63 6f 6e 6e n.a.round-robin.manner.with.conn
5f480 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 62 65 69 ections.from.the.same.source.bei
5f4a0 6e 67 20 73 65 6e 74 20 74 6f 20 74 68 65 20 73 61 6d 65 20 77 65 62 20 73 65 72 76 65 72 2e 20 ng.sent.to.the.same.web.server..
5f4c0 54 68 69 73 20 22 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 22 20 77 69 6c 6c 20 65 78 This."sticky.connection".will.ex
5f4e0 69 73 74 20 61 73 20 6c 6f 6e 67 20 61 73 20 74 68 65 72 65 20 61 72 65 20 73 74 61 74 65 73 20 ist.as.long.as.there.are.states.
5f500 74 68 61 74 20 72 65 66 65 72 20 74 6f 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4f that.refer.to.this.connection..O
5f520 6e 63 65 20 74 68 65 20 73 74 61 74 65 73 20 65 78 70 69 72 65 2c 20 73 6f 20 77 69 6c 6c 20 74 nce.the.states.expire,.so.will.t
5f540 68 65 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 46 75 72 74 68 65 72 20 63 6f he.sticky.connection..Further.co
5f560 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 61 74 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 nnections.from.that.host.will.be
5f580 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 65 20 6e 65 78 74 20 77 65 62 20 73 65 72 76 .redirected.to.the.next.web.serv
5f5a0 65 72 20 69 6e 20 74 68 65 20 72 6f 75 6e 64 20 72 6f 62 69 6e 2e 20 43 68 61 6e 67 69 6e 67 20 er.in.the.round.robin..Changing.
5f5c0 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 4c 6f 61 this.option.will.restart.the.Loa
5f5e0 64 20 42 61 6c 61 6e 63 69 6e 67 20 73 65 72 76 69 63 65 2e 00 53 75 6d 6d 61 72 79 20 56 69 65 d.Balancing.service..Summary.Vie
5f600 77 00 53 75 6e 00 53 75 70 70 6f 72 74 20 66 6f 72 20 49 50 73 65 63 20 4d 6f 62 69 6c 65 20 43 w.Sun.Support.for.IPsec.Mobile.C
5f620 6c 69 65 6e 74 73 20 69 73 20 65 6e 61 62 6c 65 64 20 62 75 74 20 61 20 50 68 61 73 65 20 31 20 lients.is.enabled.but.a.Phase.1.
5f640 64 65 66 69 6e 69 74 69 6f 6e 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 00 53 75 70 70 6f 72 74 definition.was.not.found.Support
5f660 73 20 43 69 73 63 6f 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 2e 20 20 54 68 69 73 20 69 73 20 61 s.Cisco.EtherChannel...This.is.a
5f680 20 73 74 61 74 69 63 20 73 65 74 75 70 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6e 65 67 6f 74 .static.setup.and.does.not.negot
5f6a0 69 61 74 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 70 65 65 72 20 6f iate.aggregation.with.the.peer.o
5f6c0 72 20 65 78 63 68 61 6e 67 65 20 66 72 61 6d 65 73 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 r.exchange.frames.to.monitor.the
5f6e0 20 6c 69 6e 6b 2e 00 53 75 70 70 6f 72 74 73 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 33 61 64 .link..Supports.the.IEEE.802.3ad
5f700 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 .Link.Aggregation.Control.Protoc
5f720 6f 6c 20 28 4c 41 43 50 29 20 61 6e 64 20 74 68 65 20 4d 61 72 6b 65 72 20 50 72 6f 74 6f 63 6f ol.(LACP).and.the.Marker.Protoco
5f740 6c 2e 09 4c 41 43 50 20 77 69 6c 6c 20 6e 65 67 6f 74 69 61 74 65 20 61 20 73 65 74 20 6f 66 20 l..LACP.will.negotiate.a.set.of.
5f760 61 67 67 72 65 67 61 62 6c 65 20 6c 69 6e 6b 73 20 77 69 74 68 20 74 68 65 20 70 65 65 72 20 69 aggregable.links.with.the.peer.i
5f780 6e 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 65 64 n.to.one.or.more.Link.Aggregated
5f7a0 20 47 72 6f 75 70 73 2e 20 20 45 61 63 68 20 4c 41 47 20 69 73 20 63 6f 6d 70 6f 73 65 64 20 6f .Groups...Each.LAG.is.composed.o
5f7c0 66 20 70 6f 72 74 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 73 70 65 65 64 2c 20 73 65 74 20 74 f.ports.of.the.same.speed,.set.t
5f7e0 6f 20 66 75 6c 6c 2d 64 75 70 6c 65 78 20 6f 70 65 72 61 74 69 6f 6e 2e 20 20 54 68 65 20 74 72 o.full-duplex.operation...The.tr
5f800 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 affic.will.be.balanced.across.th
5f820 65 20 70 6f 72 74 73 20 69 6e 20 74 68 65 20 4c 41 47 20 77 69 74 68 20 74 68 65 20 67 72 65 61 e.ports.in.the.LAG.with.the.grea
5f840 74 65 73 74 20 74 6f 74 61 6c 20 73 70 65 65 64 2c 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 test.total.speed,.in.most.cases.
5f860 74 68 65 72 65 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 4c 41 47 20 77 68 69 63 68 there.will.only.be.one.LAG.which
5f880 20 63 6f 6e 74 61 69 6e 73 20 61 6c 6c 20 70 6f 72 74 73 2e 09 49 6e 20 74 68 65 20 65 76 65 6e .contains.all.ports..In.the.even
5f8a0 74 20 6f 66 20 63 68 61 6e 67 65 73 20 69 6e 20 70 68 79 73 69 63 61 6c 20 63 6f 6e 6e 65 63 74 t.of.changes.in.physical.connect
5f8c0 69 76 69 74 79 2c 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 20 77 69 6c 6c 20 71 75 69 ivity,.Link.Aggregation.will.qui
5f8e0 63 6b 6c 79 20 63 6f 6e 76 65 72 67 65 20 74 6f 20 61 20 6e 65 77 20 63 6f 6e 66 69 67 75 72 61 ckly.converge.to.a.new.configura
5f900 74 69 6f 6e 2e 00 53 75 70 70 72 65 73 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 00 53 75 73 70 tion..Suppress.ARP.messages.Susp
5f920 65 6e 64 73 00 53 77 61 70 20 55 73 61 67 65 00 53 77 69 74 63 68 20 74 6f 20 62 69 74 73 2f 73 ends.Swap.Usage.Switch.to.bits/s
5f940 00 53 77 69 74 63 68 20 74 6f 20 62 79 74 65 73 2f 73 00 53 77 69 74 63 68 65 73 00 53 79 6e 63 .Switch.to.bytes/s.Switches.Sync
5f960 20 53 6f 75 72 63 65 00 53 79 6e 63 20 6f 70 74 69 6f 6e 73 00 53 79 6e 63 20 70 61 73 73 77 6f .Source.Sync.options.Sync.passwo
5f980 72 64 00 53 79 6e 63 20 70 6f 72 74 00 53 79 6e 63 20 75 73 65 72 6e 61 6d 65 00 53 79 6e 63 68 rd.Sync.port.Sync.username.Synch
5f9a0 72 6f 6e 69 7a 65 20 41 75 74 68 20 53 65 72 76 65 72 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 ronize.Auth.Servers.Synchronize.
5f9c0 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 29 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 65 72 74 Captive.Portal).Synchronize.Cert
5f9e0 69 66 69 63 61 74 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 6f 6e 66 69 67 20 74 6f 20 49 ificates.Synchronize.Config.to.I
5fa00 50 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 44 48 43 50 44 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 P.Synchronize.DHCPD.Synchronize.
5fa20 44 4e 53 20 28 46 6f 72 77 61 72 64 65 72 2f 52 65 73 6f 6c 76 65 72 29 00 53 79 6e 63 68 72 6f DNS.(Forwarder/Resolver).Synchro
5fa40 6e 69 7a 65 20 46 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a nize.Firewall.aliases.Synchroniz
5fa60 65 20 46 69 72 65 77 61 6c 6c 20 73 63 68 65 64 75 6c 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 e.Firewall.schedules.Synchronize
5fa80 20 49 50 73 65 63 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 49 6e 74 65 72 66 61 63 65 00 53 79 6e .IPsec.Synchronize.Interface.Syn
5faa0 63 68 72 6f 6e 69 7a 65 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 00 53 79 6e 63 68 72 6f 6e 69 chronize.Load.Balancer.Synchroni
5fac0 7a 65 20 4e 41 54 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 4f 70 65 6e 56 50 4e 00 53 79 6e 63 68 ze.NAT.Synchronize.OpenVPN.Synch
5fae0 72 6f 6e 69 7a 65 20 52 75 6c 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 53 74 61 74 69 63 20 ronize.Rules.Synchronize.Static.
5fb00 52 6f 75 74 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 55 73 65 72 73 20 61 6e 64 20 47 72 6f Routes.Synchronize.Users.and.Gro
5fb20 75 70 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 56 69 72 74 75 61 6c 20 49 50 73 00 53 79 6e 63 ups.Synchronize.Virtual.IPs.Sync
5fb40 68 72 6f 6e 69 7a 65 20 56 6f 75 63 68 65 72 20 44 61 74 61 62 61 73 65 20 49 50 00 53 79 6e 63 hronize.Voucher.Database.IP.Sync
5fb60 68 72 6f 6e 69 7a 65 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 hronize.Wake-on-LAN.Synchronize.
5fb80 73 74 61 74 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 74 72 61 66 66 69 63 20 73 68 61 70 65 states.Synchronize.traffic.shape
5fba0 72 20 28 6c 69 6d 69 74 65 72 29 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 74 72 61 66 66 69 63 20 r.(limiter).Synchronize.traffic.
5fbc0 73 68 61 70 65 72 20 28 71 75 65 75 65 73 29 00 53 79 6e 63 69 6e 67 20 70 61 63 6b 61 67 65 73 shaper.(queues).Syncing.packages
5fbe0 2e 2e 2e 00 53 79 6e 63 69 6e 67 20 76 6f 75 63 68 65 72 73 00 53 79 6e 70 72 6f 78 79 00 53 79 ....Syncing.vouchers.Synproxy.Sy
5fc00 73 6c 6f 67 00 53 79 73 6c 6f 67 20 65 6e 74 72 69 65 73 2e 2e 2e 20 00 53 79 73 6c 6f 67 20 73 slog.Syslog.entries.....Syslog.s
5fc20 65 6e 64 73 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 20 74 6f 20 70 6f 72 74 20 35 31 34 20 6f ends.UDP.datagrams.to.port.514.o
5fc40 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 n.the.specified.remote.syslog.se
5fc60 72 76 65 72 2c 20 75 6e 6c 65 73 73 20 61 6e 6f 74 68 65 72 20 70 6f 72 74 20 69 73 20 73 70 65 rver,.unless.another.port.is.spe
5fc80 63 69 66 69 65 64 2e 20 42 65 20 73 75 72 65 20 74 6f 20 73 65 74 20 73 79 73 6c 6f 67 64 20 6f cified..Be.sure.to.set.syslogd.o
5fca0 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 74 6f 20 61 63 63 65 70 74 20 73 79 n.the.remote.server.to.accept.sy
5fcc0 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 70 66 53 65 6e 73 65 2e 00 53 79 73 74 slog.messages.from.pfSense..Syst
5fce0 65 6d 00 53 79 73 74 65 6d 20 26 67 74 3b 20 43 65 72 74 2e 20 4d 61 6e 61 67 65 72 00 53 79 73 em.System.&gt;.Cert..Manager.Sys
5fd00 74 65 6d 20 2d 20 48 41 20 6e 6f 64 65 20 73 79 6e 63 00 53 79 73 74 65 6d 20 41 63 74 69 76 69 tem.-.HA.node.sync.System.Activi
5fd20 74 79 00 53 79 73 74 65 6d 20 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 00 53 79 73 74 65 6d 20 ty.System.Administrators.System.
5fd40 43 6f 6e 74 61 63 74 00 53 79 73 74 65 6d 20 45 76 65 6e 74 73 00 53 79 73 74 65 6d 20 48 61 6c Contact.System.Events.System.Hal
5fd60 74 20 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 49 6e 66 6f 72 6d 61 74 69 6f t.Confirmation.System.Informatio
5fd80 6e 00 53 79 73 74 65 6d 20 4c 6f 63 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 4c 6f 67 67 65 72 20 n.System.Location.System.Logger.
5fda0 44 61 65 6d 6f 6e 00 53 79 73 74 65 6d 20 4c 6f 67 73 00 53 79 73 74 65 6d 20 52 65 62 6f 6f 74 Daemon.System.Logs.System.Reboot
5fdc0 20 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 53 6f 63 6b 65 74 20 49 6e 66 6f .Confirmation.System.Socket.Info
5fde0 72 6d 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 54 75 6e 61 62 6c 65 73 00 53 79 73 74 65 6d 20 55 rmation.System.Tunables.System.U
5fe00 70 64 61 74 65 00 53 79 73 74 65 6d 20 74 75 6e 61 62 6c 65 73 00 53 79 73 74 65 6d 20 75 70 64 pdate.System.tunables.System.upd
5fe20 61 74 65 20 66 61 69 6c 65 64 21 00 53 79 73 74 65 6d 20 75 70 64 61 74 65 20 73 75 63 63 65 73 ate.failed!.System.update.succes
5fe40 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 53 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 sfully.completed..System.will.be
5fe60 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 .configured.as.a.DHCP.server.on.
5fe80 74 68 65 20 64 65 66 61 75 6c 74 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 00 54 42 52 20 53 69 the.default.LAN.interface.TBR.Si
5fea0 7a 65 00 54 43 50 00 54 43 50 20 00 54 43 50 20 46 6c 61 67 73 00 54 43 50 20 4f 66 66 6c 6f 61 ze.TCP.TCP..TCP.Flags.TCP.Offloa
5fec0 64 20 65 6e 67 69 6e 65 00 54 43 50 20 70 6f 72 74 00 54 43 50 6d 73 73 46 69 78 00 54 46 54 50 d.engine.TCP.port.TCPmssFix.TFTP
5fee0 00 54 46 54 50 20 50 72 6f 78 79 00 54 46 54 50 20 53 65 72 76 65 72 00 54 46 54 50 20 73 65 72 .TFTP.Proxy.TFTP.Server.TFTP.ser
5ff00 76 65 72 73 00 54 4b 49 50 00 54 4c 53 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 54 4c 53 vers.TKIP.TLS.Authentication.TLS
5ff20 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 4c 53 20 45 6e 63 72 79 70 74 69 6f 6e 20 61 6e .Configuration.TLS.Encryption.an
5ff40 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 54 4c 53 20 68 61 6e 64 6c 65 72 00 54 54 4c d.Authentication.TLS.handler.TTL
5ff60 00 54 54 4c 20 66 6f 72 20 48 6f 73 74 20 43 61 63 68 65 20 45 6e 74 72 69 65 73 00 54 61 62 6c .TTL.for.Host.Cache.Entries.Tabl
5ff80 65 00 54 61 62 6c 65 20 6c 61 73 74 20 75 70 64 61 74 65 64 20 6f 6e 20 25 73 2e 00 54 61 62 6c e.Table.last.updated.on.%s..Tabl
5ffa0 65 20 74 6f 20 44 69 73 70 6c 61 79 00 54 61 62 6c 65 73 00 54 61 67 00 54 61 67 67 65 64 00 54 e.to.Display.Tables.Tag.Tagged.T
5ffc0 61 67 73 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 6e 75 6d 62 65 72 73 20 6f 72 20 ags.can.contain.only.numbers.or.
5ffe0 61 20 72 61 6e 67 65 20 20 28 69 6e 20 66 6f 72 6d 61 74 20 23 2d 23 29 20 66 72 6f 6d 20 25 31 a.range..(in.format.#-#).from.%1
60000 24 73 20 74 6f 20 25 32 24 73 2e 00 54 61 72 67 65 74 20 4e 65 74 77 6f 72 6b 00 54 62 72 73 69 $s.to.%2$s..Target.Network.Tbrsi
60020 7a 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 62 72 73 69 7a 65 20 6d ze.must.be.an.integer..Tbrsize.m
60040 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 65 6d 70 65 72 61 74 75 72 65 00 54 65 6d ust.be.positive..Temperature.Tem
60060 70 6f 72 61 72 69 6c 79 20 44 69 73 61 62 6c 65 20 43 41 52 50 00 54 65 73 74 00 54 65 73 74 20 porarily.Disable.CARP.Test.Test.
60080 47 72 6f 77 6c 20 53 65 74 74 69 6e 67 73 00 54 65 73 74 20 50 6f 72 74 00 54 65 73 74 20 52 65 Growl.Settings.Test.Port.Test.Re
600a0 73 75 6c 74 73 00 54 65 73 74 20 53 4d 54 50 20 53 65 74 74 69 6e 67 73 00 54 65 73 74 20 56 6f sults.Test.SMTP.Settings.Test.Vo
600c0 75 63 68 65 72 73 00 54 65 73 74 20 72 65 73 75 6c 74 73 00 54 65 73 74 20 74 79 70 65 00 54 65 uchers.Test.results.Test.type.Te
600e0 78 74 00 54 65 78 74 20 74 79 70 65 20 63 61 6e 6e 6f 74 20 69 6e 63 6c 75 64 65 20 71 75 6f 74 xt.Text.type.cannot.include.quot
60100 61 74 69 6f 6e 20 6d 61 72 6b 73 2e 00 54 68 61 74 20 75 73 65 72 6e 61 6d 65 20 69 73 20 72 65 ation.marks..That.username.is.re
60120 73 65 72 76 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 22 70 61 73 73 22 served.by.the.system..The."pass"
60140 20 73 65 6c 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 70 72 6f 70 65 72 6c .selection.does.not.work.properl
60160 79 20 77 69 74 68 20 4d 75 6c 74 69 2d 57 41 4e 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 77 y.with.Multi-WAN..It.will.only.w
60180 6f 72 6b 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 ork.on.an.interface.containing.t
601a0 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 25 31 24 73 20 6e 61 6d he.default.gateway..The.%1$s.nam
601c0 65 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 33 32 20 63 68 61 72 61 63 74 65 72 e.must.be.less.than.32.character
601e0 73 20 6c 6f 6e 67 2c 20 6d 61 79 20 6e 6f 74 20 63 6f 6e 73 69 73 74 20 6f 66 20 6f 6e 6c 79 20 s.long,.may.not.consist.of.only.
60200 6e 75 6d 62 65 72 73 2c 20 6d 61 79 20 6e 6f 74 20 63 6f 6e 73 69 73 74 20 6f 66 20 6f 6e 6c 79 numbers,.may.not.consist.of.only
60220 20 75 6e 64 65 72 73 63 6f 72 65 73 2c 20 61 6e 64 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 .underscores,.and.may.only.conta
60240 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 61 72 61 63 74 65 72 73 3a 20 25 32 24 in.the.following.characters:.%2$
60260 73 00 54 68 65 20 25 31 24 73 20 6e 61 6d 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 77 65 s.The.%1$s.name.must.not.be.a.we
60280 6c 6c 2d 6b 6e 6f 77 6e 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 61 6d 65 20 73 75 63 68 20 61 ll-known.IP.protocol.name.such.a
602a0 73 20 54 43 50 2c 20 55 44 50 2c 20 49 43 4d 50 20 65 74 63 2e 00 54 68 65 20 25 31 24 73 20 6e s.TCP,.UDP,.ICMP.etc..The.%1$s.n
602c0 61 6d 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 54 43 50 ame.must.not.be.a.well-known.TCP
602e0 20 6f 72 20 55 44 50 20 70 6f 72 74 20 6e 61 6d 65 20 73 75 63 68 20 61 73 20 73 73 68 2c 20 73 .or.UDP.port.name.such.as.ssh,.s
60300 6d 74 70 2c 20 70 6f 70 33 2c 20 74 66 74 70 2c 20 68 74 74 70 2c 20 6f 70 65 6e 76 70 6e 20 65 mtp,.pop3,.tftp,.http,.openvpn.e
60320 74 63 2e 00 54 68 65 20 25 31 24 73 20 6e 61 6d 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 65 69 tc..The.%1$s.name.must.not.be.ei
60340 74 68 65 72 20 6f 66 20 74 68 65 20 72 65 73 65 72 76 65 64 20 77 6f 72 64 73 20 25 32 24 73 20 ther.of.the.reserved.words.%2$s.
60360 6f 72 20 25 33 24 73 2e 00 54 68 65 20 25 31 24 73 20 70 61 63 6b 61 67 65 20 69 73 20 6e 6f 74 or.%3$s..The.%1$s.package.is.not
60380 20 69 6e 73 74 61 6c 6c 65 64 2e 25 32 24 73 44 65 6c 65 74 69 6f 6e 20 61 62 6f 72 74 65 64 2e .installed.%2$sDeletion.aborted.
603a0 00 54 68 65 20 25 31 24 73 20 70 61 63 6b 61 67 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c .The.%1$s.package.is.not.install
603c0 65 64 2e 25 32 24 73 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 62 6f 72 74 65 64 2e 00 54 68 65 ed.%2$sInstallation.aborted..The
603e0 20 25 31 24 73 53 6f 75 72 63 65 20 50 6f 72 74 20 52 61 6e 67 65 25 32 24 73 20 66 6f 72 20 61 .%1$sSource.Port.Range%2$s.for.a
60400 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 61 6e 64 6f 6d 20 .connection.is.typically.random.
60420 61 6e 64 20 61 6c 6d 6f 73 74 20 6e 65 76 65 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 64 65 and.almost.never.equal.to.the.de
60440 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 stination.port..In.most.cases.th
60460 69 73 20 73 65 74 74 69 6e 67 20 6d 75 73 74 20 72 65 6d 61 69 6e 20 61 74 20 69 74 73 20 64 65 is.setting.must.remain.at.its.de
60480 66 61 75 6c 74 20 76 61 6c 75 65 2c 20 25 31 24 73 61 6e 79 25 32 24 73 2e 00 54 68 65 20 25 73 fault.value,.%1$sany%2$s..The.%s
604a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e .configuration.has.been.changed.
604c0 00 54 68 65 20 25 73 20 66 69 6c 65 20 63 6f 6e 74 65 6e 74 73 20 68 61 76 65 20 62 65 65 6e 20 .The.%s.file.contents.have.been.
604e0 75 70 64 61 74 65 64 2e 00 54 68 65 20 25 73 20 70 61 63 6b 61 67 65 20 69 73 20 6d 69 73 73 69 updated..The.%s.package.is.missi
60500 6e 67 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 61 6e 64 20 6d 75 ng.its.configuration.file.and.mu
60520 73 74 20 62 65 20 72 65 69 6e 73 74 61 6c 6c 65 64 2e 00 54 68 65 20 27 6e 61 6d 65 27 20 66 69 st.be.reinstalled..The.'name'.fi
60540 65 6c 64 20 6d 75 73 74 20 62 65 20 31 36 20 63 68 61 72 61 63 74 65 72 73 20 6f 72 20 6c 65 73 eld.must.be.16.characters.or.les
60560 73 2e 00 54 68 65 20 27 6e 61 6d 65 27 20 66 69 65 6c 64 20 6d 75 73 74 20 62 65 20 33 32 20 63 s..The.'name'.field.must.be.32.c
60580 68 61 72 61 63 74 65 72 73 20 6f 72 20 6c 65 73 73 2e 00 54 68 65 20 28 25 73 29 20 67 72 6f 75 haracters.or.less..The.(%s).grou
605a0 70 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 p.name.contains.invalid.characte
605c0 72 73 2e 00 54 68 65 20 31 3a 31 20 6d 61 70 70 69 6e 67 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 rs..The.1:1.mapping.will.only.be
605e0 20 75 73 65 64 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 6f 72 20 66 72 6f 6d .used.for.connections.to.or.from
60600 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 48 69 6e 74 .the.specified.destination..Hint
60620 3a 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 22 41 6e 79 22 2e 00 54 68 65 20 41 52 50 :.this.is.usually."Any"..The.ARP
60640 20 63 61 63 68 65 20 65 6e 74 72 79 20 66 6f 72 20 25 73 20 68 61 73 20 62 65 65 6e 20 64 65 6c .cache.entry.for.%s.has.been.del
60660 65 74 65 64 2e 00 54 68 65 20 41 6c 69 61 73 65 73 20 48 6f 73 74 6e 61 6d 65 20 52 65 73 6f 6c eted..The.Aliases.Hostname.Resol
60680 76 65 20 49 6e 74 65 72 76 61 6c 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 ve.Interval.value.must.be.an.int
606a0 65 67 65 72 2e 00 54 68 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 4d 41 43 20 61 64 64 eger..The.Captive.Portal.MAC.add
606c0 72 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e ress.configuration.has.been.chan
606e0 67 65 64 2e 00 54 68 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 65 6e 74 72 79 20 6c 69 ged..The.Captive.Portal.entry.li
60700 73 74 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 43 61 70 74 69 76 65 st.has.been.changed..The.Captive
60720 20 50 6f 72 74 61 6c 20 76 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 68 61 73 20 62 65 65 .Portal.voucher.database.has.bee
60740 6e 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 77 69 74 68 20 25 73 20 28 70 66 73 65 6e 73 65 2e n.synchronized.with.%s.(pfsense.
60760 65 78 65 63 5f 70 68 70 29 2e 00 54 68 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 7a 6f exec_php)..The.Captive.Portal.zo
60780 6e 65 20 28 25 31 24 73 29 20 68 61 73 20 48 61 72 64 20 54 69 6d 65 6f 75 74 20 70 61 72 61 6d ne.(%1$s).has.Hard.Timeout.param
607a0 65 74 65 72 20 73 65 74 20 74 6f 20 61 20 76 61 6c 75 65 20 62 69 67 67 65 72 20 74 68 61 6e 20 eter.set.to.a.value.bigger.than.
607c0 44 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 28 25 32 24 73 29 2e 00 54 68 65 20 43 Default.lease.time.(%2$s)..The.C
607e0 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 20 55 52 4c 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 heck.IP.Service.URL.is.not.valid
60800 2e 00 54 68 65 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 20 6e 61 6d 65 20 63 6f 6e 74 ..The.Check.IP.Service.name.cont
60820 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 44 48 43 ains.invalid.characters..The.DHC
60840 50 20 53 65 72 76 65 72 20 69 73 20 61 63 74 69 76 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 P.Server.is.active.on.this.inter
60860 66 61 63 65 20 61 6e 64 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 face.and.it.can.be.used.only.wit
60880 68 20 49 50 76 34 20 73 75 62 6e 65 74 20 3c 20 33 31 2e 20 50 6c 65 61 73 65 20 64 69 73 61 62 h.IPv4.subnet.<.31..Please.disab
608a0 6c 65 20 74 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 73 65 72 76 69 63 65 20 6f 6e 20 74 68 le.the.DHCP.Server.service.on.th
608c0 69 73 20 69 6e 74 65 72 66 61 63 65 20 66 69 72 73 74 2c 20 74 68 65 6e 20 63 68 61 6e 67 65 20 is.interface.first,.then.change.
608e0 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 the.interface.configuration..The
60900 20 44 48 43 50 20 53 65 72 76 65 72 20 69 73 20 61 63 74 69 76 65 20 6f 6e 20 74 68 69 73 20 69 .DHCP.Server.is.active.on.this.i
60920 6e 74 65 72 66 61 63 65 20 61 6e 64 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 nterface.and.it.can.be.used.only
60940 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e .with.a.static.IP.configuration.
60960 20 50 6c 65 61 73 65 20 64 69 73 61 62 6c 65 20 74 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 .Please.disable.the.DHCP.Server.
60980 73 65 72 76 69 63 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 66 69 72 73 74 2c service.on.this.interface.first,
609a0 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 .then.change.the.interface.confi
609c0 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 72 65 71 75 69 72 guration..The.DHCP.Server.requir
609e0 65 73 20 61 20 73 74 61 74 69 63 20 49 50 76 34 20 73 75 62 6e 65 74 20 6c 61 72 67 65 20 65 6e es.a.static.IPv4.subnet.large.en
60a00 6f 75 67 68 20 74 6f 20 73 65 72 76 65 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e ough.to.serve.addresses.to.clien
60a20 74 73 2e 00 54 68 65 20 44 48 43 50 20 6c 65 61 73 65 20 74 61 62 6c 65 20 63 61 6e 20 62 65 20 ts..The.DHCP.lease.table.can.be.
60a40 76 69 65 77 65 64 20 6f 6e 20 74 68 65 20 25 31 24 73 53 74 61 74 75 73 3a 20 44 48 43 50 76 36 viewed.on.the.%1$sStatus:.DHCPv6
60a60 20 6c 65 61 73 65 73 25 32 24 73 20 70 61 67 65 2e 00 54 68 65 20 44 48 43 50 20 72 61 6e 67 65 .leases%2$s.page..The.DHCP.range
60a80 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 61 6e 79 20 73 74 61 74 69 63 20 44 48 43 50 20 .cannot.overlap.any.static.DHCP.
60aa0 6d 61 70 70 69 6e 67 73 2e 00 54 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 6f 6e 20 74 68 65 20 mappings..The.DHCP.relay.on.the.
60ac0 25 73 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 62 65 %s.interface.must.be.disabled.be
60ae0 66 6f 72 65 20 65 6e 61 62 6c 69 6e 67 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 54 fore.enabling.the.DHCP.server..T
60b00 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 63 61 6e 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 72 he.DHCP.server.can.optionally.pr
60b20 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6c 69 73 74 2e 20 55 73 65 20 ovide.a.domain.search.list..Use.
60b40 74 68 65 20 73 65 6d 69 63 6f 6c 6f 6e 20 63 68 61 72 61 63 74 65 72 20 61 73 20 73 65 70 61 72 the.semicolon.character.as.separ
60b60 61 74 6f 72 2e 00 54 68 65 20 44 48 43 50 36 20 53 65 72 76 65 72 20 69 73 20 61 63 74 69 76 65 ator..The.DHCP6.Server.is.active
60b80 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 69 74 20 63 61 6e 20 62 65 .on.this.interface.and.it.can.be
60ba0 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 36 20 63 6f .used.only.with.a.static.IPv6.co
60bc0 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 64 69 73 61 62 6c 65 20 74 68 65 20 nfiguration..Please.disable.the.
60be0 44 48 43 50 76 36 20 53 65 72 76 65 72 20 73 65 72 76 69 63 65 20 6f 6e 20 74 68 69 73 20 69 6e DHCPv6.Server.service.on.this.in
60c00 74 65 72 66 61 63 65 20 66 69 72 73 74 2c 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 69 terface.first,.then.change.the.i
60c20 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 44 48 43 50 nterface.configuration..The.DHCP
60c40 76 36 20 53 65 72 76 65 72 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e v6.Server.can.only.be.enabled.on
60c60 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 61 20 73 74 .interfaces.configured.with.a.st
60c80 61 74 69 63 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 73 79 73 74 65 6d 20 68 atic.IPv6.address..This.system.h
60ca0 61 73 20 6e 6f 6e 65 2e 00 54 68 65 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 63 61 6e 20 6f as.none..The.DHCPv6.Server.can.o
60cc0 6e 6c 79 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e nly.be.enabled.on.interfaces.con
60ce0 66 69 67 75 72 65 64 20 77 69 74 68 20 73 74 61 74 69 63 2c 20 6e 6f 6e 20 75 6e 69 71 75 65 20 figured.with.static,.non.unique.
60d00 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 44 4e 53 20 46 6f 72 77 local.IP.addresses..The.DNS.Forw
60d20 61 72 64 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 75 73 69 6e 67 20 74 68 69 73 20 70 6f 72 74 arder.is.enabled.using.this.port
60d40 2e 20 43 68 6f 6f 73 65 20 61 20 6e 6f 6e 2d 63 6f 6e 66 6c 69 63 74 69 6e 67 20 70 6f 72 74 2c ..Choose.a.non-conflicting.port,
60d60 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 2e 00 54 .or.disable.the.DNS.Forwarder..T
60d80 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 75 73 69 6e 67 he.DNS.Resolver.is.enabled.using
60da0 20 74 68 69 73 20 70 6f 72 74 2e 20 43 68 6f 6f 73 65 20 61 20 6e 6f 6e 2d 63 6f 6e 66 6c 69 63 .this.port..Choose.a.non-conflic
60dc0 74 69 6e 67 20 70 6f 72 74 2c 20 6f 72 20 64 69 73 61 62 6c 65 20 44 4e 53 20 52 65 73 6f 6c 76 ting.port,.or.disable.DNS.Resolv
60de0 65 72 2e 00 54 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 er..The.DNS.forwarder.configurat
60e00 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 44 4e 53 20 66 6f ion.has.been.changed..The.DNS.fo
60e20 72 77 61 72 64 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 rwarder.will.use.the.DNS.servers
60e40 20 65 6e 74 65 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 20 3e 20 47 65 6e 65 72 61 6c .entered.in.%1$sSystem.>.General
60e60 20 53 65 74 75 70 25 32 24 73 20 6f 72 20 74 68 6f 73 65 20 6f 62 74 61 69 6e 65 64 20 76 69 61 .Setup%2$s.or.those.obtained.via
60e80 20 44 48 43 50 20 6f 72 20 50 50 50 20 6f 6e 20 57 41 4e 20 69 66 20 26 71 75 6f 74 3b 41 6c 6c .DHCP.or.PPP.on.WAN.if.&quot;All
60ea0 6f 77 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 62 65 20 6f 76 65 72 72 69 64 ow.DNS.server.list.to.be.overrid
60ec0 64 65 6e 20 62 79 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e 26 71 75 6f 74 3b 20 69 73 20 den.by.DHCP/PPP.on.WAN&quot;.is.
60ee0 63 68 65 63 6b 65 64 2e 20 49 66 20 74 68 61 74 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 75 checked..If.that.option.is.not.u
60f00 73 65 64 20 28 6f 72 20 69 66 20 61 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 20 69 sed.(or.if.a.static.IP.address.i
60f20 73 20 75 73 65 64 20 6f 6e 20 57 41 4e 29 2c 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 4e 53 s.used.on.WAN),.at.least.one.DNS
60f40 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 73 70 65 63 69 66 69 .server.must.be.manually.specifi
60f60 65 64 20 6f 6e 20 74 68 65 20 25 31 24 73 53 79 73 74 65 6d 20 3e 20 47 65 6e 65 72 61 6c 20 53 ed.on.the.%1$sSystem.>.General.S
60f80 65 74 75 70 25 32 24 73 20 70 61 67 65 2e 00 54 68 65 20 44 4e 53 20 72 65 73 6f 6c 76 65 72 20 etup%2$s.page..The.DNS.resolver.
60fa0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 configuration.has.been.changed..
60fc0 54 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 65 6e 74 65 72 65 64 20 69 6e 20 25 31 24 73 53 The.DNS.servers.entered.in.%1$sS
60fe0 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 33 24 73 20 28 6f 72 20 74 68 65 ystem:.General.Setup%3$s.(or.the
61000 20 25 32 24 73 44 4e 53 20 66 6f 72 77 61 72 64 65 72 25 33 24 73 20 69 66 20 65 6e 61 62 6c 65 .%2$sDNS.forwarder%3$s.if.enable
61020 64 29 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 63 6c 69 65 6e 74 73 20 62 d).will.be.assigned.to.clients.b
61040 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 54 68 65 20 44 4e 53 20 75 70 64 61 74 y.the.DHCP.server..The.DNS.updat
61060 65 20 54 54 4c 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 44 4e e.TTL.must.be.an.integer..The.DN
61080 53 20 75 70 64 61 74 65 20 68 6f 73 74 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 S.update.host.name.contains.inva
610a0 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 44 4e 53 20 75 70 64 61 74 65 20 6b lid.characters..The.DNS.update.k
610c0 65 79 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 ey.name.contains.invalid.charact
610e0 65 72 73 2e 00 54 68 65 20 44 4e 53 2d 4f 2d 4d 61 74 69 63 20 75 73 65 72 6e 61 6d 65 20 6f 72 ers..The.DNS-O-Matic.username.or
61100 20 70 61 73 73 77 6f 72 64 20 73 70 65 63 69 66 69 65 64 20 61 72 65 20 69 6e 63 6f 72 72 65 63 .password.specified.are.incorrec
61120 74 2e 20 4e 6f 20 75 70 64 61 74 65 73 20 77 69 6c 6c 20 62 65 20 64 69 73 74 72 69 62 75 74 65 t..No.updates.will.be.distribute
61140 64 20 74 6f 20 73 65 72 76 69 63 65 73 20 75 6e 74 69 6c 20 74 68 69 73 20 69 73 20 72 65 73 6f d.to.services.until.this.is.reso
61160 6c 76 65 64 2e 00 54 68 65 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 53 65 72 76 69 63 65 20 70 72 lved..The.Dynamic.DNS.Service.pr
61180 6f 76 69 64 65 64 20 69 73 20 6e 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 65 64 2e 00 54 68 65 ovided.is.not.yet.supported..The
611a0 20 45 6c 6c 69 70 74 69 63 20 43 75 72 76 65 20 74 6f 20 75 73 65 20 66 6f 72 20 6b 65 79 20 65 .Elliptic.Curve.to.use.for.key.e
611c0 78 63 68 61 6e 67 65 2e 20 25 31 24 73 54 68 65 20 63 75 72 76 65 20 66 72 6f 6d 20 74 68 65 20 xchange..%1$sThe.curve.from.the.
611e0 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 75 73 65 64 20 62 79 20 64 65 server.certificate.is.used.by.de
61200 66 61 75 6c 74 20 77 68 65 6e 20 74 68 65 20 73 65 72 76 65 72 20 75 73 65 73 20 61 6e 20 45 43 fault.when.the.server.uses.an.EC
61220 44 53 41 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 73 65 63 70 DSA.certificate..Otherwise,.secp
61240 33 38 34 72 31 20 69 73 20 75 73 65 64 20 61 73 20 61 20 66 61 6c 6c 62 61 63 6b 2e 00 54 68 65 384r1.is.used.as.a.fallback..The
61260 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 66 6f 72 20 64 .Encryption.Algorithm.used.for.d
61280 61 74 61 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 77 68 65 6e 20 4e 65 67 6f 74 69 61 ata.channel.packets.when.Negotia
612a0 62 6c 65 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 50 61 72 61 6d 65 74 65 72 20 28 4e 43 50 ble.Cryptographic.Parameter.(NCP
612c0 29 20 73 75 70 70 6f 72 74 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 65 20 ).support.is.not.available..The.
612e0 46 69 72 65 77 61 6c 6c 20 41 64 61 70 74 69 76 65 20 45 6e 64 20 76 61 6c 75 65 20 6d 75 73 74 Firewall.Adaptive.End.value.must
61300 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 41 64 61 .be.an.integer..The.Firewall.Ada
61320 70 74 69 76 65 20 53 74 61 72 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 ptive.Start.value.must.be.an.int
61340 65 67 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 41 64 61 70 74 69 76 65 20 76 61 6c 75 eger..The.Firewall.Adaptive.valu
61360 65 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 67 65 74 68 65 72 2e 00 54 68 65 20 46 69 72 es.must.be.set.together..The.Fir
61380 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 46 72 61 67 6d 65 6e 74 20 45 6e 74 72 69 65 73 20 76 ewall.Maximum.Fragment.Entries.v
613a0 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 46 69 72 alue.must.be.an.integer..The.Fir
613c0 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 53 74 61 74 65 73 20 76 61 6c 75 65 20 6d 75 73 74 20 ewall.Maximum.States.value.must.
613e0 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 be.an.integer..The.Firewall.Maxi
61400 6d 75 6d 20 54 61 62 6c 65 20 45 6e 74 72 69 65 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 mum.Table.Entries.value.must.be.
61420 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 47 52 45 20 54 75 6e 6e 65 6c 20 72 65 6d 6f 74 an.integer..The.GRE.Tunnel.remot
61440 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 49 50 76 34 20 77 68 65 72 65 20 74 75 6e e.address.must.be.IPv4.where.tun
61460 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 69 73 20 49 50 76 34 2e 00 54 68 65 20 47 nel.local.address.is.IPv4..The.G
61480 52 45 20 54 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 RE.Tunnel.remote.address.must.be
614a0 20 49 50 76 36 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 .IPv6.where.tunnel.local.address
614c0 20 69 73 20 49 50 76 36 2e 00 54 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 .is.IPv6..The.GRE.tunnel.subnet.
614e0 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 must.be.an.integer.between.1.and
61500 20 31 32 38 2e 00 54 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 .128..The.GRE.tunnel.subnet.must
61520 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 33 32 2e .be.an.integer.between.1.and.32.
61540 00 54 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 .The.GRE.tunnel.subnet.must.be.a
61560 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 48 54 54 50 53 20 73 65 72 76 65 72 20 6e 61 6d 65 n.integer..The.HTTPS.server.name
61580 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 48 54 54 50 53 20 6c 6f 67 .must.be.specified.for.HTTPS.log
615a0 69 6e 2e 00 54 68 65 20 48 65 6c 70 20 70 61 67 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 70 61 in..The.Help.page.is.the.only.pa
615c0 67 65 20 74 68 69 73 20 75 73 65 72 20 68 61 73 20 70 72 69 76 69 6c 65 67 65 20 66 6f 72 2e 00 ge.this.user.has.privilege.for..
615e0 54 68 65 20 49 43 4d 50 20 65 72 72 6f 72 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 The.ICMP.error.timeout.value.mus
61600 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 49 43 4d 50 20 66 69 72 73 74 20 t.be.an.integer..The.ICMP.first.
61620 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 timeout.value.must.be.an.integer
61640 2e 00 54 68 65 20 49 47 4d 50 20 65 6e 74 72 79 20 6c 69 73 74 20 68 61 73 20 62 65 65 6e 20 63 ..The.IGMP.entry.list.has.been.c
61660 68 61 6e 67 65 64 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 62 65 69 6e 67 20 75 73 65 hanged..The.IP.address.being.use
61680 64 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 63 d.to.access.this.router.is.not.c
616a0 6f 6e 66 69 67 75 72 65 64 20 6c 6f 63 61 6c 6c 79 2c 20 77 68 69 63 68 20 6d 61 79 20 62 65 20 onfigured.locally,.which.may.be.
616c0 66 6f 72 77 61 72 64 65 64 20 62 79 20 4e 41 54 20 6f 72 20 6f 74 68 65 72 20 6d 65 61 6e 73 2e forwarded.by.NAT.or.other.means.
616e0 20 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e 49 66 20 74 68 69 73 20 66 6f 72 77 61 72 64 69 6e 67 20 .<br./><br./>If.this.forwarding.
61700 69 73 20 75 6e 65 78 70 65 63 74 65 64 2c 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 76 65 72 69 is.unexpected,.it.should.be.veri
61720 66 69 65 64 20 74 68 61 74 20 61 20 6d 61 6e 2d 69 6e 2d 74 68 65 2d 6d 69 64 64 6c 65 20 61 74 fied.that.a.man-in-the-middle.at
61740 74 61 63 6b 20 69 73 20 6e 6f 74 20 74 61 6b 69 6e 67 20 70 6c 61 63 65 2e 00 54 68 65 20 49 50 tack.is.not.taking.place..The.IP
61760 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 25 73 20 62 72 6f 61 64 63 .address.cannot.be.the.%s.broadc
61780 61 73 74 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e ast.address..The.IP.address.cann
617a0 6f 74 20 62 65 20 74 68 65 20 25 73 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 2e 00 54 68 ot.be.the.%s.network.address..Th
617c0 65 20 49 50 20 61 64 64 72 65 73 73 20 65 6e 74 65 72 65 64 20 69 73 20 6e 6f 74 20 76 61 6c 69 e.IP.address.entered.is.not.vali
617e0 64 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 6c 69 65 20 69 6e 20 74 68 d..The.IP.address.must.lie.in.th
61800 65 20 25 73 20 73 75 62 6e 65 74 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 e.%s.subnet..The.IP.address.must
61820 20 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 44 48 43 50 20 72 61 6e 67 65 20 66 6f .not.be.within.the.DHCP.range.fo
61840 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 r.this.interface..The.IP.address
61860 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 72 61 6e 67 65 20 63 6f .must.not.be.within.the.range.co
61880 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 44 48 43 50 20 70 6f 6f 6c 20 66 6f 72 20 74 68 69 73 nfigured.on.a.DHCP.pool.for.this
618a0 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f .interface..The.IP.address.or.ho
618c0 73 74 6e 61 6d 65 20 6f 66 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2e 00 54 68 stname.of.the.OpenVPN.server..Th
618e0 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 72 65 63 6f 67 6e 69 7a 65 64 2e e.IP.protocol.is.not.recognized.
61900 00 54 68 65 20 49 50 73 65 63 20 73 74 61 74 75 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 .The.IPsec.status.can.be.checked
61920 20 61 74 20 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 54 68 65 20 49 50 73 65 63 20 74 75 6e 6e .at.%1$s%2$s%3$s..The.IPsec.tunn
61940 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 el.configuration.has.been.change
61960 64 2e 00 54 68 65 20 49 50 76 34 20 67 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 20 6e d..The.IPv4.gateway."%1$s".can.n
61980 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 49 50 76 36 20 44 4e 53 20 73 65 72 ot.be.specified.for.IPv6.DNS.ser
619a0 76 65 72 20 22 25 32 24 73 22 2e 00 54 68 65 20 49 50 76 34 20 67 61 74 65 77 61 79 20 61 64 64 ver."%2$s"..The.IPv4.gateway.add
619c0 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 73 20 61 20 49 ress.'%s'.can.not.be.used.as.a.I
619e0 50 76 36 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 49 50 76 34 20 6d 6f 6e 69 74 6f 72 20 61 64 Pv6.gateway..The.IPv4.monitor.ad
61a00 64 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 6f 6e 20 61 20 dress.'%s'.can.not.be.used.on.a.
61a20 49 50 76 36 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 49 50 76 36 20 67 61 74 65 77 61 79 20 22 IPv6.gateway..The.IPv6.gateway."
61a40 25 31 24 73 22 20 63 61 6e 20 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 49 %1$s".can.not.be.specified.for.I
61a60 50 76 34 20 44 4e 53 20 73 65 72 76 65 72 20 22 25 32 24 73 22 2e 00 54 68 65 20 49 50 76 36 20 Pv4.DNS.server."%2$s"..The.IPv6.
61a80 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 6e 6f 74 20 62 65 20 gateway.address.'%s'.can.not.be.
61aa0 75 73 65 64 20 61 73 20 61 20 49 50 76 34 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 49 50 76 36 used.as.a.IPv4.gateway..The.IPv6
61ac0 20 6d 6f 6e 69 74 6f 72 20 61 64 64 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 6e 6f 74 20 62 65 .monitor.address.'%s'.can.not.be
61ae0 20 75 73 65 64 20 6f 6e 20 61 20 49 50 76 34 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 4c 32 54 .used.on.a.IPv4.gateway..The.L2T
61b00 50 20 75 73 65 72 20 6c 69 73 74 20 68 61 73 20 62 65 65 6e 20 6d 6f 64 69 66 69 65 64 2e 00 54 P.user.list.has.been.modified..T
61b20 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 25 73 20 62 65 6c 6f 6e 67 73 20 74 6f 20 61 20 6c he.MAC.address.%s.belongs.to.a.l
61b40 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 ocal.interface..It.cannot.be.use
61b60 64 20 68 65 72 65 2e 00 54 68 65 20 4d 52 55 20 66 6f 72 20 25 73 20 6d 75 73 74 20 62 65 20 67 d.here..The.MRU.for.%s.must.be.g
61b80 72 65 61 74 65 72 20 74 68 61 6e 20 35 37 36 20 62 79 74 65 73 2e 00 54 68 65 20 4d 53 53 20 6d reater.than.576.bytes..The.MSS.m
61ba0 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 35 37 36 20 61 6e ust.be.an.integer.between.576.an
61bc0 64 20 36 35 35 33 35 20 62 79 74 65 73 2e 00 54 68 65 20 4d 54 55 20 28 25 31 24 64 29 20 69 73 d.65535.bytes..The.MTU.(%1$d).is
61be0 20 74 6f 6f 20 62 69 67 20 66 6f 72 20 25 32 24 73 20 28 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 .too.big.for.%2$s.(maximum.allow
61c00 65 64 20 77 69 74 68 20 63 75 72 72 65 6e 74 20 73 65 74 74 69 6e 67 73 3a 20 25 33 24 64 29 2e ed.with.current.settings:.%3$d).
61c20 00 54 68 65 20 4d 54 55 20 66 6f 72 20 25 73 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 .The.MTU.for.%s.must.be.greater.
61c40 74 68 61 6e 20 35 37 36 20 62 79 74 65 73 2e 00 54 68 65 20 4d 54 55 20 6d 75 73 74 20 62 65 20 than.576.bytes..The.MTU.must.be.
61c60 62 65 74 77 65 65 6e 20 25 64 20 61 6e 64 20 25 64 20 62 79 74 65 73 2e 00 54 68 65 20 4d 54 55 between.%d.and.%d.bytes..The.MTU
61c80 20 6f 66 20 61 20 56 4c 41 4e 20 63 61 6e 6e 6f 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 .of.a.VLAN.cannot.be.greater.tha
61ca0 6e 20 74 68 61 74 20 6f 66 20 69 74 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 2e 00 n.that.of.its.parent.interface..
61cc0 54 68 65 20 4d 58 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 The.MX.contains.invalid.characte
61ce0 72 73 2e 00 54 68 65 20 4d 61 78 69 6d 75 6d 20 54 69 6d 65 20 74 6f 20 4c 69 76 65 20 66 6f 72 rs..The.Maximum.Time.to.Live.for
61d00 20 52 52 73 65 74 73 20 61 6e 64 20 6d 65 73 73 61 67 65 73 20 69 6e 20 74 68 65 20 63 61 63 68 .RRsets.and.messages.in.the.cach
61d20 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 20 e..The.default.is.86400.seconds.
61d40 28 31 20 64 61 79 29 2e 20 57 68 65 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 54 54 4c 20 65 (1.day)..When.the.internal.TTL.e
61d60 78 70 69 72 65 73 20 74 68 65 20 63 61 63 68 65 20 69 74 65 6d 20 69 73 20 65 78 70 69 72 65 64 xpires.the.cache.item.is.expired
61d80 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 66 6f 72 63 ..This.can.be.configured.to.forc
61da0 65 20 74 68 65 20 72 65 73 6f 6c 76 65 72 20 74 6f 20 71 75 65 72 79 20 66 6f 72 20 64 61 74 61 e.the.resolver.to.query.for.data
61dc0 20 6d 6f 72 65 20 6f 66 74 65 6e 20 61 6e 64 20 6e 6f 74 20 74 72 75 73 74 20 28 76 65 72 79 20 .more.often.and.not.trust.(very.
61de0 6c 61 72 67 65 29 20 54 54 4c 20 76 61 6c 75 65 73 2e 00 54 68 65 20 4d 69 6e 69 6d 75 6d 20 54 large).TTL.values..The.Minimum.T
61e00 69 6d 65 20 74 6f 20 4c 69 76 65 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 6d 65 73 73 61 ime.to.Live.for.RRsets.and.messa
61e20 67 65 73 20 69 6e 20 74 68 65 20 63 61 63 68 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 ges.in.the.cache..The.default.is
61e40 20 30 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 76 61 6c 75 65 .0.seconds..If.the.minimum.value
61e60 20 6b 69 63 6b 73 20 69 6e 2c 20 74 68 65 20 64 61 74 61 20 69 73 20 63 61 63 68 65 64 20 66 6f .kicks.in,.the.data.is.cached.fo
61e80 72 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6f 77 6e 65 72 20 69 r.longer.than.the.domain.owner.i
61ea0 6e 74 65 6e 64 65 64 2c 20 61 6e 64 20 74 68 75 73 20 6c 65 73 73 20 71 75 65 72 69 65 73 20 61 ntended,.and.thus.less.queries.a
61ec0 72 65 20 6d 61 64 65 20 74 6f 20 6c 6f 6f 6b 20 75 70 20 74 68 65 20 64 61 74 61 2e 20 54 68 65 re.made.to.look.up.the.data..The
61ee0 20 30 20 76 61 6c 75 65 20 65 6e 73 75 72 65 73 20 74 68 65 20 64 61 74 61 20 69 6e 20 74 68 65 .0.value.ensures.the.data.in.the
61f00 20 63 61 63 68 65 20 69 73 20 61 73 20 74 68 65 20 64 6f 6d 61 69 6e 20 6f 77 6e 65 72 20 69 6e .cache.is.as.the.domain.owner.in
61f20 74 65 6e 64 65 64 2e 20 48 69 67 68 20 76 61 6c 75 65 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 tended..High.values.can.lead.to.
61f40 74 72 6f 75 62 6c 65 20 61 73 20 74 68 65 20 64 61 74 61 20 69 6e 20 74 68 65 20 63 61 63 68 65 trouble.as.the.data.in.the.cache
61f60 20 6d 69 67 68 74 20 6e 6f 74 20 6d 61 74 63 68 20 75 70 20 77 69 74 68 20 74 68 65 20 61 63 74 .might.not.match.up.with.the.act
61f80 75 61 6c 20 64 61 74 61 20 61 6e 79 6d 6f 72 65 2e 00 54 68 65 20 4e 41 53 2d 49 64 65 6e 74 69 ual.data.anymore..The.NAS-Identi
61fa0 66 69 65 72 20 6d 75 73 74 20 62 65 20 33 2d 32 35 33 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f fier.must.be.3-253.characters.lo
61fc0 6e 67 20 61 6e 64 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 41 53 43 49 49 ng.and.should.only.contain.ASCII
61fe0 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 .characters..The.NAT.configurati
62000 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 4e 44 50 20 65 6e 74 on.has.been.changed..The.NDP.ent
62020 72 79 20 66 6f 72 20 25 73 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 74 65 64 2e 00 54 68 65 20 ry.for.%s.has.been.deleted..The.
62040 4e 49 43 20 69 6e 20 74 68 65 20 63 6f 6d 70 75 74 65 72 20 74 68 61 74 20 69 73 20 74 6f 20 62 NIC.in.the.computer.that.is.to.b
62060 65 20 77 6f 6b 65 6e 20 75 70 20 6d 75 73 74 20 73 75 70 70 6f 72 74 20 57 61 6b 65 2d 6f 6e 2d e.woken.up.must.support.Wake-on-
62080 4c 41 4e 20 61 6e 64 20 6d 75 73 74 20 62 65 20 70 72 6f 70 65 72 6c 79 20 63 6f 6e 66 69 67 75 LAN.and.must.be.properly.configu
620a0 72 65 64 20 28 57 4f 4c 20 63 61 62 6c 65 2c 20 42 49 4f 53 20 73 65 74 74 69 6e 67 73 29 2e 00 red.(WOL.cable,.BIOS.settings)..
620c0 54 68 65 20 4f 74 68 65 72 20 66 69 72 73 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 The.Other.first.timeout.value.mu
620e0 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 4f 74 68 65 72 20 6d 75 6c 74 st.be.an.integer..The.Other.mult
62100 69 70 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e iple.timeout.value.must.be.an.in
62120 74 65 67 65 72 2e 00 54 68 65 20 4f 74 68 65 72 20 73 69 6e 67 6c 65 20 74 69 6d 65 6f 75 74 20 teger..The.Other.single.timeout.
62140 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 50 31 value.must.be.an.integer..The.P1
62160 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 .lifetime.must.be.an.integer..Th
62180 65 20 50 32 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 e.P2.lifetime.must.be.an.integer
621a0 2e 00 54 68 65 20 50 50 50 6f 45 20 65 6e 74 72 79 20 6c 69 73 74 20 68 61 73 20 62 65 65 6e 20 ..The.PPPoE.entry.list.has.been.
621c0 63 68 61 6e 67 65 64 2e 00 54 68 65 20 50 61 63 6b 65 74 20 6c 65 6e 67 74 68 20 69 73 20 74 68 changed..The.Packet.length.is.th
621e0 65 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 6f 66 20 65 61 63 68 20 70 61 63 6b 65 74 e.number.of.bytes.of.each.packet
62200 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 63 61 70 74 75 72 65 64 2e 20 44 65 66 61 75 6c 74 20 .that.will.be.captured..Default.
62220 76 61 6c 75 65 20 69 73 20 30 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 70 74 75 72 65 20 74 value.is.0,.which.will.capture.t
62240 68 65 20 65 6e 74 69 72 65 20 66 72 61 6d 65 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 69 74 he.entire.frame.regardless.of.it
62260 73 20 73 69 7a 65 2e 00 54 68 65 20 52 41 20 73 65 72 76 65 72 20 63 61 6e 20 6f 70 74 69 6f 6e s.size..The.RA.server.can.option
62280 61 6c 6c 79 20 70 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6c 69 73 ally.provide.a.domain.search.lis
622a0 74 2e 20 55 73 65 20 74 68 65 20 73 65 6d 69 63 6f 6c 6f 6e 20 63 68 61 72 61 63 74 65 72 20 61 t..Use.the.semicolon.character.a
622c0 73 20 73 65 70 61 72 61 74 6f 72 2e 00 54 68 65 20 52 65 66 6c 65 63 74 69 6f 6e 20 74 69 6d 65 s.separator..The.Reflection.time
622e0 6f 75 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 53 65 63 6f out.must.be.an.integer..The.Seco
62300 6e 64 61 72 79 20 4c 32 54 50 20 44 4e 53 20 53 65 72 76 65 72 20 63 61 6e 6e 6f 74 20 62 65 20 ndary.L2TP.DNS.Server.cannot.be.
62320 73 65 74 20 77 68 65 6e 20 74 68 65 20 50 72 69 6d 61 72 79 20 4c 32 54 50 20 44 4e 53 20 53 65 set.when.the.Primary.L2TP.DNS.Se
62340 72 76 65 72 20 69 73 20 65 6d 70 74 79 2e 00 54 68 65 20 53 65 72 76 65 72 20 42 72 69 64 67 65 rver.is.empty..The.Server.Bridge
62360 20 44 48 43 50 20 72 61 6e 67 65 20 69 73 20 69 6e 76 61 6c 69 64 20 28 73 74 61 72 74 20 68 69 .DHCP.range.is.invalid.(start.hi
62380 67 68 65 72 20 74 68 61 6e 20 65 6e 64 29 2e 00 54 68 65 20 54 43 50 20 46 49 4e 20 77 61 69 74 gher.than.end)..The.TCP.FIN.wait
623a0 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 .timeout.value.must.be.an.intege
623c0 72 2e 00 54 68 65 20 54 43 50 20 63 6c 6f 73 65 64 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 r..The.TCP.closed.timeout.value.
623e0 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 63 6c 6f 73 must.be.an.integer..The.TCP.clos
62400 69 6e 67 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 ing.timeout.value.must.be.an.int
62420 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 65 73 74 61 62 6c 69 73 68 65 64 20 74 69 6d 65 6f 75 eger..The.TCP.established.timeou
62440 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 t.value.must.be.an.integer..The.
62460 54 43 50 20 66 69 72 73 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 TCP.first.timeout.value.must.be.
62480 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 an.integer..The.TCP.idle.timeout
624a0 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 6f 70 65 .must.be.an.integer..The.TCP.ope
624c0 6e 69 6e 67 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e ning.timeout.value.must.be.an.in
624e0 74 65 67 65 72 2e 00 54 68 65 20 55 44 50 20 66 69 72 73 74 20 74 69 6d 65 6f 75 74 20 76 61 6c teger..The.UDP.first.timeout.val
62500 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 55 44 50 20 6d ue.must.be.an.integer..The.UDP.m
62520 75 6c 74 69 70 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e ultiple.timeout.value.must.be.an
62540 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 55 44 50 20 73 69 6e 67 6c 65 20 74 69 6d 65 6f 75 74 .integer..The.UDP.single.timeout
62560 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 56 .value.must.be.an.integer..The.V
62580 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 IP.configuration.has.been.change
625a0 64 2e 00 54 68 65 20 56 4c 41 4e 20 50 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 65 20 61 6e 20 d..The.VLAN.Priority.must.be.an.
625c0 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 37 2e 00 54 68 65 20 56 4c 41 integer.between.0.and.7..The.VLA
625e0 4e 20 74 61 67 20 63 61 6e 6e 6f 74 20 62 65 20 63 68 61 6e 67 65 64 20 77 68 69 6c 65 20 74 68 N.tag.cannot.be.changed.while.th
62600 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 6e 65 64 2e 00 54 68 65 20 56 4c 41 e.interface.is.assigned..The.VLA
62620 4e 20 74 61 67 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e N.tag.must.be.an.integer.between
62640 20 31 20 61 6e 64 20 34 30 39 34 2e 00 54 68 65 20 57 50 41 20 70 61 73 73 70 68 72 61 73 65 20 .1.and.4094..The.WPA.passphrase.
62660 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 38 20 61 6e 64 20 36 33 20 63 68 61 72 61 63 74 must.be.between.8.and.63.charact
62680 65 72 73 20 6c 6f 6e 67 2e 00 54 68 65 20 5c 22 55 73 65 20 52 61 6d 64 69 73 6b 5c 22 20 73 65 ers.long..The.\"Use.Ramdisk\".se
626a0 74 74 69 6e 67 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 20 54 68 69 73 20 77 69 6c tting.has.been.changed..This.wil
626c0 6c 20 63 61 75 73 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 5c 6e 74 6f 20 72 65 62 6f 6f 74 20 l.cause.the.firewall\nto.reboot.
626e0 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 66 74 65 72 20 74 68 65 20 6e 65 77 20 73 65 74 74 69 6e immediately.after.the.new.settin
62700 67 20 69 73 20 73 61 76 65 64 2e 5c 6e 5c 6e 50 6c 65 61 73 65 20 63 6f 6e 66 69 72 6d 2e 00 54 g.is.saved.\n\nPlease.confirm..T
62720 68 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 61 6e 20 48 54 54 50 20 50 72 6f 78 79 20 74 68 69 he.address.for.an.HTTP.Proxy.thi
62740 73 20 63 6c 69 65 6e 74 20 63 61 6e 20 75 73 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 s.client.can.use.to.connect.to.a
62760 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 2e 25 31 24 73 54 43 50 20 6d 75 73 74 20 62 65 20 75 .remote.server.%1$sTCP.must.be.u
62780 73 65 64 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 73 65 72 76 65 72 20 70 72 sed.for.the.client.and.server.pr
627a0 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 61 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 otocol..The.alert.interval.needs
627c0 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 61 6c 65 72 .to.be.a.numeric.value..The.aler
627e0 74 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 67 72 65 61 74 65 72 20 74 t.interval.needs.to.be.greater.t
62800 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 han.or.equal.to.the.probe.interv
62820 61 6c 2e 00 54 68 65 20 61 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 20 73 65 74 74 69 6e 67 20 6e al..The.alert.interval.setting.n
62840 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 61 6c 67 6f 72 69 74 eeds.to.be.positive..The.algorit
62860 68 6d 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 64 61 74 61 20 63 68 61 hm.used.to.authenticate.data.cha
62880 6e 6e 65 6c 20 70 61 63 6b 65 74 73 2c 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 nnel.packets,.and.control.channe
628a0 6c 20 70 61 63 6b 65 74 73 20 69 66 20 61 20 54 4c 53 20 4b 65 79 20 69 73 20 70 72 65 73 65 6e l.packets.if.a.TLS.Key.is.presen
628c0 74 2e 25 31 24 73 57 68 65 6e 20 61 6e 20 41 45 41 44 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c t.%1$sWhen.an.AEAD.Encryption.Al
628e0 67 6f 72 69 74 68 6d 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c 20 73 75 63 68 20 61 73 20 41 45 gorithm.mode.is.used,.such.as.AE
62900 53 2d 47 43 4d 2c 20 74 68 69 73 20 64 69 67 65 73 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 S-GCM,.this.digest.is.used.for.t
62920 68 65 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 6f 6e 6c 79 2c 20 6e 6f 74 20 74 68 65 he.control.channel.only,.not.the
62940 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 2e 25 31 24 73 4c 65 61 76 65 20 74 68 69 73 20 73 65 74 .data.channel.%1$sLeave.this.set
62960 20 74 6f 20 53 48 41 31 20 75 6e 6c 65 73 73 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 61 72 65 20 .to.SHA1.unless.all.clients.are.
62980 73 65 74 20 74 6f 20 6d 61 74 63 68 2e 20 53 48 41 31 20 69 73 20 74 68 65 20 64 65 66 61 75 6c set.to.match..SHA1.is.the.defaul
629a0 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 2e 20 00 54 68 65 20 61 6c 67 6f 72 69 74 68 6d 20 75 73 t.for.OpenVPN...The.algorithm.us
629c0 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 ed.to.authenticate.data.channel.
629e0 70 61 63 6b 65 74 73 2c 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 70 61 63 packets,.and.control.channel.pac
62a00 6b 65 74 73 20 69 66 20 61 20 54 4c 53 20 4b 65 79 20 69 73 20 70 72 65 73 65 6e 74 2e 25 31 24 kets.if.a.TLS.Key.is.present.%1$
62a20 73 57 68 65 6e 20 61 6e 20 41 45 41 44 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 sWhen.an.AEAD.Encryption.Algorit
62a40 68 6d 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c 20 73 75 63 68 20 61 73 20 41 45 53 2d 47 43 4d hm.mode.is.used,.such.as.AES-GCM
62a60 2c 20 74 68 69 73 20 64 69 67 65 73 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 63 6f ,.this.digest.is.used.for.the.co
62a80 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 6f 6e 6c 79 2c 20 6e 6f 74 20 74 68 65 20 64 61 74 61 ntrol.channel.only,.not.the.data
62aa0 20 63 68 61 6e 6e 65 6c 2e 25 31 24 73 4c 65 61 76 65 20 74 68 69 73 20 73 65 74 20 74 6f 20 53 .channel.%1$sLeave.this.set.to.S
62ac0 48 41 31 20 75 6e 6c 65 73 73 20 74 68 65 20 73 65 72 76 65 72 20 75 73 65 73 20 61 20 64 69 66 HA1.unless.the.server.uses.a.dif
62ae0 66 65 72 65 6e 74 20 76 61 6c 75 65 2e 20 53 48 41 31 20 69 73 20 74 68 65 20 64 65 66 61 75 6c ferent.value..SHA1.is.the.defaul
62b00 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 2e 20 00 54 68 65 20 61 6c 69 61 73 20 49 50 20 61 64 64 t.for.OpenVPN...The.alias.IP.add
62b20 72 65 73 73 20 66 61 6d 69 6c 79 20 68 61 73 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 66 61 6d ress.family.has.to.match.the.fam
62b40 69 6c 79 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 61 64 64 72 65 73 73 2e 00 ily.of.the.remote.peer.address..
62b60 54 68 65 20 61 6c 69 61 73 20 6c 69 73 74 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e The.alias.list.has.been.changed.
62b80 00 54 68 65 20 61 6c 69 61 73 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 73 74 61 72 74 20 77 69 74 .The.alias.name.cannot.start.wit
62ba0 68 20 70 6b 67 5f 00 54 68 65 20 61 6c 69 61 73 28 65 73 29 3a 20 25 73 20 63 61 6e 6e 6f 74 20 h.pkg_.The.alias(es):.%s.cannot.
62bc0 62 65 20 6e 65 73 74 65 64 20 62 65 63 61 75 73 65 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 6f be.nested.because.they.are.not.o
62be0 66 20 74 68 65 20 73 61 6d 65 20 74 79 70 65 2e 00 54 68 65 20 62 61 63 6b 75 70 20 63 61 63 68 f.the.same.type..The.backup.cach
62c00 65 20 66 69 6c 65 20 25 73 20 69 73 20 63 6f 72 72 75 70 74 65 64 2e 20 20 55 6e 6c 69 6e 6b 69 e.file.%s.is.corrupted...Unlinki
62c20 6e 67 2e 00 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 ng..The.bandwidth.limit.must.be.
62c40 61 20 70 6f 73 69 74 69 76 65 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 62 61 a.positive.numeric.value..The.ba
62c60 6e 64 77 69 64 74 68 20 76 61 6c 75 65 20 66 6f 72 20 25 73 20 6d 75 73 74 20 62 65 20 61 6e 20 ndwidth.value.for.%s.must.be.an.
62c80 69 6e 74 65 67 65 72 2e 00 54 68 65 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 20 63 integer..The.broadcast.address.c
62ca0 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 56 49 50 00 54 68 65 20 62 annot.be.used.for.this.VIP.The.b
62cc0 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 roadcast.address.cannot.be.used.
62ce0 69 6e 20 74 68 65 20 65 6e 64 69 6e 67 20 73 75 62 6e 65 74 20 72 61 6e 67 65 2e 00 54 68 65 20 in.the.ending.subnet.range..The.
62d00 62 72 6f 77 73 65 72 20 6d 75 73 74 20 73 75 70 70 6f 72 74 20 63 6f 6f 6b 69 65 73 20 74 6f 20 browser.must.support.cookies.to.
62d20 6c 6f 67 69 6e 2e 00 54 68 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 66 66 65 72 65 64 20 login..The.capabilities.offered.
62d40 68 65 72 65 20 63 61 6e 20 62 65 20 64 61 6e 67 65 72 6f 75 73 2e 20 4e 6f 20 73 75 70 70 6f 72 here.can.be.dangerous..No.suppor
62d60 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 55 73 65 20 74 68 65 6d 20 61 74 20 79 6f 75 72 t.is.available..Use.them.at.your
62d80 20 6f 77 6e 20 72 69 73 6b 21 00 54 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 63 61 .own.risk!.The.captive.portal.ca
62da0 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 20 73 nnot.be.used.on.interface.%1$s.s
62dc0 69 6e 63 65 20 69 74 20 69 73 20 75 73 65 64 20 61 6c 72 65 61 64 79 20 6f 6e 20 25 32 24 73 20 ince.it.is.used.already.on.%2$s.
62de0 69 6e 73 74 61 6e 63 65 2e 00 54 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 63 61 6e instance..The.captive.portal.can
62e00 6e 6f 74 20 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 73 20 73 69 6e 63 not.be.used.on.interface.%s.sinc
62e20 65 20 69 74 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2e 00 54 68 65 20 63 65 e.it.is.part.of.a.bridge..The.ce
62e40 72 74 69 66 69 63 61 74 65 20 70 75 62 6c 69 63 20 6b 65 79 20 64 6f 65 73 20 6e 6f 74 20 6d 61 rtificate.public.key.does.not.ma
62e60 74 63 68 20 74 68 65 20 73 69 67 6e 69 6e 67 20 72 65 71 75 65 73 74 20 70 75 62 6c 69 63 20 6b tch.the.signing.request.public.k
62e80 65 79 2e 00 54 68 65 20 63 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e 20 61 70 70 6c 69 65 ey..The.changes.have.been.applie
62ea0 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 54 68 65 20 63 68 61 6e 67 65 73 20 6d 75 73 74 d.successfully..The.changes.must
62ec0 20 62 65 20 61 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 6d 20 74 6f 20 74 61 6b 65 20 65 66 66 .be.applied.for.them.to.take.eff
62ee0 65 63 74 00 54 68 65 20 63 68 61 6e 67 65 73 20 6d 75 73 74 20 62 65 20 61 70 70 6c 69 65 64 20 ect.The.changes.must.be.applied.
62f00 66 6f 72 20 74 68 65 6d 20 74 6f 20 74 61 6b 65 20 65 66 66 65 63 74 2e 00 54 68 65 20 63 68 61 for.them.to.take.effect..The.cha
62f20 6e 67 65 73 20 6d 75 73 74 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 61 6b 65 20 65 66 66 nges.must.be.applied.to.take.eff
62f40 65 63 74 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 27 25 31 24 73 27 20 72 65 74 75 72 6e 65 64 ect..The.command.'%1$s'.returned
62f60 20 65 78 69 74 20 63 6f 64 65 20 27 25 32 24 64 27 2c 20 74 68 65 20 6f 75 74 70 75 74 20 77 61 .exit.code.'%2$d',.the.output.wa
62f80 73 20 27 25 33 24 73 27 20 00 54 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 20 69 s.'%3$s'..The.community.string.i
62fa0 73 20 6c 69 6b 65 20 61 20 70 61 73 73 77 6f 72 64 2c 20 72 65 73 74 72 69 63 74 69 6e 67 20 61 s.like.a.password,.restricting.a
62fc0 63 63 65 73 73 20 74 6f 20 71 75 65 72 79 69 6e 67 20 53 4e 4d 50 20 74 6f 20 68 6f 73 74 73 20 ccess.to.querying.SNMP.to.hosts.
62fe0 6b 6e 6f 77 69 6e 67 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 2e 20 55 73 knowing.the.community.string..Us
63000 65 20 61 20 73 74 72 6f 6e 67 20 76 61 6c 75 65 20 68 65 72 65 20 74 6f 20 70 72 6f 74 65 63 74 e.a.strong.value.here.to.protect
63020 20 66 72 6f 6d 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 .from.unauthorized.information.d
63040 69 73 63 6c 6f 73 75 72 65 2e 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 isclosure..The.configuration.are
63060 61 20 68 61 73 20 62 65 65 6e 20 72 65 73 74 6f 72 65 64 2e 20 54 68 65 20 66 69 72 65 77 61 6c a.has.been.restored..The.firewal
63080 6c 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 62 6f 6f 74 65 64 2e 00 54 68 65 20 63 l.may.need.to.be.rebooted..The.c
630a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 73 74 6f 72 onfiguration.could.not.be.restor
630c0 65 64 20 28 66 69 6c 65 20 75 70 6c 6f 61 64 20 65 72 72 6f 72 29 2e 00 54 68 65 20 63 6f 6e 66 ed.(file.upload.error)..The.conf
630e0 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 73 74 6f 72 65 64 2e iguration.could.not.be.restored.
63100 00 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 48 54 4d 4c 2f 50 48 50 20 66 69 .The.contents.of.the.HTML/PHP.fi
63120 6c 65 20 74 68 61 74 20 69 73 20 75 70 6c 6f 61 64 65 64 20 68 65 72 65 20 61 72 65 20 64 69 73 le.that.is.uploaded.here.are.dis
63140 70 6c 61 79 65 64 20 6f 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 75 63 63 65 73 73 played.on.authentication.success
63160 20 77 68 65 6e 20 74 68 65 20 6c 6f 67 6f 75 74 20 70 6f 70 75 70 20 69 73 20 65 6e 61 62 6c 65 .when.the.logout.popup.is.enable
63180 64 2e 00 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 48 54 4d 4c 2f 50 48 50 20 d..The.contents.of.the.HTML/PHP.
631a0 66 69 6c 65 20 74 68 61 74 20 69 73 20 75 70 6c 6f 61 64 65 64 20 68 65 72 65 20 61 72 65 20 64 file.that.is.uploaded.here.are.d
631c0 69 73 70 6c 61 79 65 64 20 77 68 65 6e 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 isplayed.when.an.authentication.
631e0 65 72 72 6f 72 20 6f 63 63 75 72 73 2e 20 49 74 20 6d 61 79 20 69 6e 63 6c 75 64 65 20 22 24 50 error.occurs..It.may.include."$P
63200 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 22 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 ORTAL_MESSAGE$",.which.will.be.r
63220 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 65 72 72 6f 72 20 6f 72 20 72 65 70 6c 79 20 6d 65 eplaced.by.the.error.or.reply.me
63240 73 73 61 67 65 73 20 66 72 6f 6d 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 69 ssages.from.the.RADIUS.server,.i
63260 66 20 61 6e 79 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 f.any..The.default.is.to.use.the
63280 20 49 50 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 66 69 72 .IP.on.this.interface.of.the.fir
632a0 65 77 61 6c 6c 20 61 73 20 74 68 65 20 67 61 74 65 77 61 79 2e 20 53 70 65 63 69 66 79 20 61 6e ewall.as.the.gateway..Specify.an
632c0 20 61 6c 74 65 72 6e 61 74 65 20 67 61 74 65 77 61 79 20 68 65 72 65 20 69 66 20 74 68 69 73 20 .alternate.gateway.here.if.this.
632e0 69 73 20 6e 6f 74 20 74 68 65 20 63 6f 72 72 65 63 74 20 67 61 74 65 77 61 79 20 66 6f 72 20 74 is.not.the.correct.gateway.for.t
63300 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 he.network..The.default.is.to.us
63320 65 20 74 68 65 20 49 50 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 e.the.IP.on.this.interface.of.th
63340 65 20 66 69 72 65 77 61 6c 6c 20 61 73 20 74 68 65 20 67 61 74 65 77 61 79 2e 20 53 70 65 63 69 e.firewall.as.the.gateway..Speci
63360 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 67 61 74 65 77 61 79 20 68 65 72 65 20 69 66 20 fy.an.alternate.gateway.here.if.
63380 74 68 69 73 20 69 73 20 6e 6f 74 20 74 68 65 20 63 6f 72 72 65 63 74 20 67 61 74 65 77 61 79 20 this.is.not.the.correct.gateway.
633a0 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 79 70 65 20 22 6e 6f 6e 65 22 20 66 6f 72 for.the.network..Type."none".for
633c0 20 6e 6f 20 67 61 74 65 77 61 79 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 54 68 65 20 64 65 66 61 .no.gateway.assignment..The.defa
633e0 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 66 ult.is.to.use.the.domain.name.of
63400 20 74 68 69 73 20 73 79 73 74 65 6d 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 .this.system.as.the.default.doma
63420 69 6e 20 6e 61 6d 65 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 48 43 50 2e 20 41 6e 20 61 6c 74 in.name.provided.by.DHCP..An.alt
63440 65 72 6e 61 74 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 ernate.domain.name.may.be.specif
63460 69 65 64 20 68 65 72 65 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 ied.here..The.default.is.to.use.
63480 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 66 20 74 68 69 73 20 73 79 73 74 65 6d 20 61 the.domain.name.of.this.system.a
634a0 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 70 72 6f 76 69 64 s.the.default.domain.name.provid
634c0 65 64 20 62 79 20 44 48 43 50 2e 20 41 6e 20 61 6c 74 65 72 6e 61 74 65 20 64 6f 6d 61 69 6e 20 ed.by.DHCP..An.alternate.domain.
634e0 6e 61 6d 65 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e 20 00 54 68 65 name.may.be.specified.here...The
63500 20 64 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 74 20 6c .default.lease.time.must.be.at.l
63520 65 61 73 74 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 6f 70 74 east.60.seconds..The.default.opt
63540 69 6d 69 7a 61 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 00 54 68 65 20 64 65 66 61 75 6c 74 20 imization.algorithm.The.default.
63560 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 6d 6f 73 settings.are.recommended.for.mos
63580 74 20 75 73 65 20 63 61 73 65 73 2e 20 48 6f 77 65 76 65 72 20 69 66 20 63 68 61 6e 67 69 6e 67 t.use.cases..However.if.changing
635a0 20 74 68 65 20 73 65 74 74 69 6e 67 73 2c 20 70 6c 65 61 73 65 20 6f 62 73 65 72 76 65 20 74 68 .the.settings,.please.observe.th
635c0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 00 54 68 65 20 64 65 e.following.restrictions:.The.de
635e0 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 72 61 6e 67 65 20 6f 76 65 72 6c 61 70 73 20 77 69 stination.port.range.overlaps.wi
63600 74 68 20 61 6e 20 65 78 69 73 74 69 6e 67 20 65 6e 74 72 79 2e 00 54 68 65 20 64 6f 6d 61 69 6e th.an.existing.entry..The.domain
63620 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 .may.only.contain.the.characters
63640 20 61 2d 7a 2c 20 30 2d 39 2c 20 27 2d 27 20 61 6e 64 20 27 2e 27 2e 00 54 68 65 20 65 6e 74 72 .a-z,.0-9,.'-'.and.'.'..The.entr
63660 79 20 77 61 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 00 54 68 65 20 65 y.was.successfully.deleted.The.e
63680 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 31 24 73 29 20 61 6e 64 20 64 65 xternal.IP.address.(%1$s).and.de
636a0 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 28 25 32 24 73 29 20 61 72 65 20 stination.IP.address.(%2$s).are.
636c0 6f 66 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 2e 00 54 of.different.address.families..T
636e0 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 31 24 73 29 20 61 6e he.external.IP.address.(%1$s).an
63700 64 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 32 24 73 29 20 61 72 65 d.internal.IP.address.(%2$s).are
63720 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 2e 00 .of.different.address.families..
63740 54 68 65 20 66 69 65 6c 64 20 25 73 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 The.field.%s.contains.invalid.ch
63760 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 66 69 65 6c 64 20 25 73 20 69 73 20 72 65 71 75 69 72 aracters..The.field.%s.is.requir
63780 65 64 2e 00 54 68 65 20 66 69 65 6c 64 20 27 25 31 24 73 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 ed..The.field.'%1$s'.must.contai
637a0 6e 20 61 20 73 69 6e 67 6c 65 20 76 61 6c 69 64 20 25 32 24 73 20 43 49 44 52 20 72 61 6e 67 65 n.a.single.valid.%2$s.CIDR.range
637c0 2e 00 54 68 65 20 66 69 65 6c 64 20 27 25 31 24 73 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 ..The.field.'%1$s'.must.contain.
637e0 6f 6e 6c 79 20 76 61 6c 69 64 20 25 32 24 73 20 43 49 44 52 20 72 61 6e 67 65 28 73 29 20 73 65 only.valid.%2$s.CIDR.range(s).se
63800 70 61 72 61 74 65 64 20 62 79 20 63 6f 6d 6d 61 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 25 73 parated.by.commas..The.field.'%s
63820 27 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 '.contains.invalid.characters..T
63840 68 65 20 66 69 65 6c 64 20 27 25 73 27 20 69 73 20 72 65 71 75 69 72 65 64 2e 00 54 68 65 20 66 he.field.'%s'.is.required..The.f
63860 69 65 6c 64 20 27 25 73 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 ield.'%s'.must.contain.a.valid.I
63880 50 20 61 64 64 72 65 73 73 20 6f 72 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 54 68 65 20 66 69 P.address.or.domain.name..The.fi
638a0 65 6c 64 20 27 43 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 27 20 6d 75 73 eld.'Concurrent.connections'.mus
638c0 74 20 62 65 20 6e 75 6d 65 72 69 63 2e 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 t.be.numeric..The.field.'DNS.Ser
638e0 76 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 ver.#1'.must.contain.a.valid.IP.
63900 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 31 address.The.field.'DNS.Server.#1
63920 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 '.must.contain.a.valid.IPv4.or.I
63940 50 76 36 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 Pv6.address.The.field.'DNS.Serve
63960 72 20 23 32 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 r.#2'.must.contain.a.valid.IP.ad
63980 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 32 27 20 dress.The.field.'DNS.Server.#2'.
639a0 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 must.contain.a.valid.IPv4.or.IPv
639c0 36 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 6.address.The.field.'DNS.Server.
639e0 23 33 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 #3'.must.contain.a.valid.IP.addr
63a00 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 33 27 20 6d 75 ess.The.field.'DNS.Server.#3'.mu
63a20 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 st.contain.a.valid.IPv4.or.IPv6.
63a40 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 34 address.The.field.'DNS.Server.#4
63a60 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 '.must.contain.a.valid.IP.addres
63a80 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 34 27 20 6d 75 73 74 s.The.field.'DNS.Server.#4'.must
63aa0 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 .contain.a.valid.IPv4.or.IPv6.ad
63ac0 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 65 73 63 72 69 70 74 69 76 65 20 4e 61 6d dress.The.field.'Descriptive.Nam
63ae0 65 27 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 e'.contains.invalid.characters..
63b00 54 68 65 20 66 69 65 6c 64 20 27 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 45 6d The.field.'Distinguished.name.Em
63b20 61 69 6c 20 41 64 64 72 65 73 73 27 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 ail.Address'.contains.invalid.ch
63b40 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 65 72 20 aracters..The.field.'NTP.Server.
63b60 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 #1'.must.contain.a.valid.IP.addr
63b80 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 65 72 20 23 32 27 20 6d 75 ess.The.field.'NTP.Server.#2'.mu
63ba0 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 st.contain.a.valid.IP.address.Th
63bc0 65 20 66 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 65 72 20 23 33 27 20 6d 75 73 74 20 63 6f 6e e.field.'NTP.Server.#3'.must.con
63be0 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c tain.a.valid.IP.address.The.fiel
63c00 64 20 27 4e 54 50 20 53 65 72 76 65 72 20 23 34 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 d.'NTP.Server.#4'.must.contain.a
63c20 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 4e 65 74 .valid.IP.address.The.field.'Net
63c40 42 49 4f 53 20 44 61 74 61 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 53 65 72 76 65 72 20 23 31 BIOS.Data.Distribution.Server.#1
63c60 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 '.must.contain.a.valid.IP.addres
63c80 73 00 54 68 65 20 66 69 65 6c 64 20 27 50 72 69 6d 61 72 79 20 4c 32 54 50 20 44 4e 53 20 53 65 s.The.field.'Primary.L2TP.DNS.Se
63ca0 72 76 65 72 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 rver'.must.contain.a.valid.IPv4.
63cc0 61 64 64 72 65 73 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 53 65 63 6f 6e 64 61 72 79 20 4c 32 address..The.field.'Secondary.L2
63ce0 54 50 20 44 4e 53 20 53 65 72 76 65 72 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 TP.DNS.Server'.must.contain.a.va
63d00 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 53 68 61 lid.IPv4.address..The.field.'Sha
63d20 72 65 64 20 4b 65 79 27 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 red.Key'.does.not.appear.to.be.v
63d40 61 6c 69 64 00 54 68 65 20 66 69 65 6c 64 20 27 54 4c 53 20 4b 65 79 20 55 73 61 67 65 20 4d 6f alid.The.field.'TLS.Key.Usage.Mo
63d60 64 65 27 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 00 54 68 65 20 66 69 65 6c 64 20 27 54 4c 53 20 de'.is.not.valid.The.field.'TLS.
63d80 4b 65 79 27 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 Key'.does.not.appear.to.be.valid
63da0 00 54 68 65 20 66 69 65 6c 64 20 27 54 6f 70 6f 6c 6f 67 79 27 20 63 6f 6e 74 61 69 6e 73 20 61 .The.field.'Topology'.contains.a
63dc0 6e 20 69 6e 76 61 6c 69 64 20 73 65 6c 65 63 74 69 6f 6e 00 54 68 65 20 66 69 65 6c 64 20 27 57 n.invalid.selection.The.field.'W
63de0 49 4e 53 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 INS.Server.#1'.must.contain.a.va
63e00 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 57 49 4e 53 20 53 lid.IP.address.The.field.'WINS.S
63e20 65 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 erver.#2'.must.contain.a.valid.I
63e40 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 P.address.The.firewall.configura
63e60 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 66 69 72 65 77 tion.has.been.changed..The.firew
63e80 61 6c 6c 20 69 73 20 6e 6f 77 20 72 65 62 6f 6f 74 69 6e 67 2e 00 54 68 65 20 66 69 72 65 77 61 all.is.now.rebooting..The.firewa
63ea0 6c 6c 20 72 75 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 ll.rule.configuration.has.been.c
63ec0 68 61 6e 67 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 65 20 6e hanged..The.firewall.rules.are.n
63ee0 6f 77 20 72 65 6c 6f 61 64 69 6e 67 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 00 ow.reloading.in.the.background..
63f00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 74 75 6e 61 62 6c 65 73 20 68 61 76 65 20 63 68 61 6e 67 The.firewall.tunables.have.chang
63f20 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 77 69 6c 6c 20 72 65 62 6f 6f 74 20 61 66 74 ed..The.firewall.will.reboot.aft
63f40 65 72 20 72 65 73 74 6f 72 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 er.restoring.the.configuration..
63f60 54 68 65 20 66 69 72 73 74 20 28 68 69 67 68 65 73 74 20 69 6e 20 6c 69 73 74 29 20 65 6e 61 62 The.first.(highest.in.list).enab
63f80 6c 65 64 20 63 68 65 63 6b 20 69 70 20 73 65 72 76 69 63 65 20 77 69 6c 6c 20 62 65 20 75 73 65 led.check.ip.service.will.be.use
63fa0 64 20 74 6f 20 63 68 65 63 6b 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 44 79 6e 61 d.to.check.IP.addresses.for.Dyna
63fc0 6d 69 63 20 44 4e 53 20 73 65 72 76 69 63 65 73 2c 20 61 6e 64 20 52 46 43 20 32 31 33 36 20 65 mic.DNS.services,.and.RFC.2136.e
63fe0 6e 74 72 69 65 73 20 74 68 61 74 20 68 61 76 65 20 74 68 65 20 22 55 73 65 20 70 75 62 6c 69 63 ntries.that.have.the."Use.public
64000 20 49 50 22 20 6f 70 74 69 6f 6e 20 65 6e 61 62 6c 65 64 2e 00 54 68 65 20 66 69 78 65 64 20 6f .IP".option.enabled..The.fixed.o
64020 70 74 69 6f 6e 20 69 73 20 69 6e 74 65 6e 64 65 64 20 66 6f 72 20 6c 61 72 67 65 20 73 63 72 65 ption.is.intended.for.large.scre
64040 65 6e 73 20 6f 6e 6c 79 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 69 6c 65 20 63 6f 75 ens.only..The.following.file.cou
64060 6c 64 20 6e 6f 74 20 62 65 20 72 65 61 64 20 25 31 24 73 20 66 72 6f 6d 20 25 32 24 73 00 54 68 ld.not.be.read.%1$s.from.%2$s.Th
64080 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 6e 70 75 74 20 65 72 72 6f 72 73 20 77 65 72 65 20 64 65 e.following.input.errors.were.de
640a0 74 65 63 74 65 64 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 69 76 69 6c 65 67 65 73 tected:.The.following.privileges
640c0 20 65 66 66 65 63 74 69 76 65 6c 79 20 67 69 76 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d .effectively.give.administrator-
640e0 6c 65 76 65 6c 20 61 63 63 65 73 73 20 74 6f 20 75 73 65 72 73 20 69 6e 20 74 68 65 20 67 72 6f level.access.to.users.in.the.gro
64100 75 70 20 62 65 63 61 75 73 65 20 74 68 65 20 75 73 65 72 20 67 61 69 6e 73 20 61 63 63 65 73 73 up.because.the.user.gains.access
64120 20 74 6f 20 65 78 65 63 75 74 65 20 67 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 2c 20 65 64 .to.execute.general.commands,.ed
64140 69 74 20 73 79 73 74 65 6d 20 66 69 6c 65 73 2c 20 20 6d 6f 64 69 66 79 20 75 73 65 72 73 2c 20 it.system.files,..modify.users,.
64160 63 68 61 6e 67 65 20 70 61 73 73 77 6f 72 64 73 20 6f 72 20 73 69 6d 69 6c 61 72 3a 00 54 68 65 change.passwords.or.similar:.The
64180 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 69 76 69 6c 65 67 65 73 20 65 66 66 65 63 74 69 76 65 6c .following.privileges.effectivel
641a0 79 20 67 69 76 65 20 74 68 65 20 75 73 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 y.give.the.user.administrator-le
641c0 76 65 6c 20 61 63 63 65 73 73 20 20 62 65 63 61 75 73 65 20 74 68 65 20 75 73 65 72 20 67 61 69 vel.access..because.the.user.gai
641e0 6e 73 20 61 63 63 65 73 73 20 74 6f 20 65 78 65 63 75 74 65 20 67 65 6e 65 72 61 6c 20 63 6f 6d ns.access.to.execute.general.com
64200 6d 61 6e 64 73 2c 20 65 64 69 74 20 73 79 73 74 65 6d 20 66 69 6c 65 73 2c 20 20 6d 6f 64 69 66 mands,.edit.system.files,..modif
64220 79 20 75 73 65 72 73 2c 20 63 68 61 6e 67 65 20 70 61 73 73 77 6f 72 64 73 20 6f 72 20 73 69 6d y.users,.change.passwords.or.sim
64240 69 6c 61 72 3a 00 54 68 65 20 66 72 65 71 75 65 6e 63 79 20 6f 66 20 75 70 64 61 74 69 6e 67 20 ilar:.The.frequency.of.updating.
64260 74 68 65 20 6c 69 73 74 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 61 the.lists.of.IP.addresses.that.a
64280 72 65 20 72 65 73 65 72 76 65 64 20 28 62 75 74 20 6e 6f 74 20 52 46 43 20 31 39 31 38 29 20 6f re.reserved.(but.not.RFC.1918).o
642a0 72 20 6e 6f 74 20 79 65 74 20 61 73 73 69 67 6e 65 64 20 62 79 20 49 41 4e 41 2e 00 54 68 65 20 r.not.yet.assigned.by.IANA..The.
642c0 66 72 65 71 75 65 6e 63 79 20 74 68 61 74 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c frequency.that.this.machine.will
642e0 20 61 64 76 65 72 74 69 73 65 2e 20 30 20 6d 65 61 6e 73 20 75 73 75 61 6c 6c 79 20 6d 61 73 74 .advertise..0.means.usually.mast
64300 65 72 2e 20 4f 74 68 65 72 77 69 73 65 20 74 68 65 20 6c 6f 77 65 73 74 20 63 6f 6d 62 69 6e 61 er..Otherwise.the.lowest.combina
64320 74 69 6f 6e 20 6f 66 20 62 6f 74 68 20 76 61 6c 75 65 73 20 69 6e 20 74 68 65 20 63 6c 75 73 74 tion.of.both.values.in.the.clust
64340 65 72 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 6d 61 73 74 65 72 2e 00 54 68 65 20 67 61 er.determines.the.master..The.ga
64360 74 65 77 61 79 20 22 25 31 24 73 22 20 69 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 41 64 64 72 teway."%1$s".is.a.different.Addr
64380 65 73 73 20 46 61 6d 69 6c 79 20 74 68 61 6e 20 6e 65 74 77 6f 72 6b 20 22 25 32 24 73 22 2e 00 ess.Family.than.network."%2$s"..
643a0 54 68 65 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 20 22 25 73 22 20 61 6c 72 65 The.gateway.IP.address."%s".alre
643c0 61 64 79 20 65 78 69 73 74 73 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 ady.exists..The.gateway.address.
643e0 25 73 20 64 6f 65 73 20 6e 6f 74 20 6c 69 65 20 77 69 74 68 69 6e 20 6f 6e 65 20 6f 66 20 74 68 %s.does.not.lie.within.one.of.th
64400 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 6e 65 74 73 2e 00 54 68 e.chosen.interface's.subnets..Th
64420 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 6c 69 e.gateway.address.%s.does.not.li
64440 65 20 77 69 74 68 69 6e 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 27 73 20 e.within.the.chosen.interface's.
64460 73 75 62 6e 65 74 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f subnet..The.gateway.configuratio
64480 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 n.has.been.changed..The.gateway.
644a0 69 73 20 64 69 73 61 62 6c 65 64 20 62 75 74 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 74 is.disabled.but.the.route.is.not
644c0 2e 20 54 68 65 20 72 6f 75 74 65 20 6d 75 73 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 6e 20 ..The.route.must.be.disabled.in.
644e0 6f 72 64 65 72 20 74 6f 20 63 68 6f 6f 73 65 20 61 20 64 69 73 61 62 6c 65 64 20 67 61 74 65 77 order.to.choose.a.disabled.gatew
64500 61 79 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 6e 61 6d 65 20 22 25 73 22 20 61 6c 72 65 61 64 ay..The.gateway.name."%s".alread
64520 79 20 65 78 69 73 74 73 2e 00 54 68 65 20 67 61 74 65 77 61 79 3a 20 25 73 20 69 73 20 69 6e 76 y.exists..The.gateway:.%s.is.inv
64540 61 6c 69 64 20 6f 72 20 75 6e 6b 6e 6f 77 6e 2c 20 6e 6f 74 20 75 73 69 6e 67 20 69 74 2e 00 54 alid.or.unknown,.not.using.it..T
64560 68 65 20 67 65 6e 65 72 61 74 65 64 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 63 61 6e 6e 6f 74 20 he.generated.config.file.cannot.
64580 62 65 20 70 61 72 73 65 64 20 62 79 20 75 6e 62 6f 75 6e 64 2e 20 50 6c 65 61 73 65 20 63 6f 72 be.parsed.by.unbound..Please.cor
645a0 72 65 63 74 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 72 72 6f 72 73 3a 00 54 68 65 20 67 rect.the.following.errors:.The.g
645c0 69 66 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 if.tunnel.remote.address.must.be
645e0 20 49 50 76 34 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 .IPv4.where.tunnel.local.address
64600 20 69 73 20 49 50 76 34 2e 00 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 .is.IPv4..The.gif.tunnel.remote.
64620 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 49 50 76 36 20 77 68 65 72 65 20 74 75 6e 6e 65 address.must.be.IPv6.where.tunne
64640 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 69 73 20 49 50 76 36 2e 00 54 68 65 20 67 69 66 l.local.address.is.IPv6..The.gif
64660 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 .tunnel.subnet.must.be.an.intege
64680 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 32 38 2e 00 54 68 65 20 67 69 66 20 74 75 6e r.between.1.and.128..The.gif.tun
646a0 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 nel.subnet.must.be.an.integer.be
646c0 74 77 65 65 6e 20 31 20 61 6e 64 20 33 32 2e 00 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c 20 73 tween.1.and.32..The.gif.tunnel.s
646e0 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 67 72 ubnet.must.be.an.integer..The.gr
64700 6f 75 70 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 65 6e 64 20 77 69 74 68 20 61 20 64 69 67 69 74 oup.name.cannot.end.with.a.digit
64720 2e 00 54 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 20 69 73 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 ..The.group.name.is.longer.than.
64740 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 68 69 67 68 20 50 61 63 6b 65 74 20 4c 16.characters..The.high.Packet.L
64760 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 31 30 30 20 6f 72 oss.threshold.needs.to.be.100.or
64780 20 6c 65 73 73 2e 00 54 68 65 20 68 69 67 68 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 .less..The.high.Packet.Loss.thre
647a0 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 shold.needs.to.be.a.numeric.valu
647c0 65 2e 00 54 68 65 20 68 69 67 68 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c e..The.high.Packet.Loss.threshol
647e0 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 68 69 67 68 d.needs.to.be.positive..The.high
64800 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 .latency.threshold.needs.to.be.a
64820 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 68 69 67 68 20 6c 61 74 65 6e 63 79 .numeric.value..The.high.latency
64840 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 67 72 65 61 74 65 72 20 74 .threshold.needs.to.be.greater.t
64860 68 61 6e 20 74 68 65 20 6c 6f 77 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 00 54 68 han.the.low.latency.threshold.Th
64880 65 20 68 69 67 68 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 e.high.latency.threshold.needs.t
648a0 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 68 69 67 68 20 70 61 63 6b 65 74 20 6c o.be.positive..The.high.packet.l
648c0 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 68 69 67 68 65 72 oss.threshold.needs.to.be.higher
648e0 20 74 68 61 6e 20 74 68 65 20 6c 6f 77 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 74 68 72 65 73 68 .than.the.low.packet.loss.thresh
64900 6f 6c 64 00 54 68 65 20 68 6f 73 74 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c old.The.host.name.contains.inval
64920 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 id.characters..The.hostname.can.
64940 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 41 2d 5a 2c only.contain.the.characters.A-Z,
64960 20 30 2d 39 20 61 6e 64 20 27 2d 27 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 6f .0-9.and.'-'..The.hostname.can.o
64980 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 41 2d 5a 2c 20 nly.contain.the.characters.A-Z,.
649a0 30 2d 39 20 61 6e 64 20 27 2d 27 2e 20 49 74 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 6f 72 0-9.and.'-'..It.may.not.start.or
649c0 20 65 6e 64 20 77 69 74 68 20 27 2d 27 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 .end.with.'-'..The.hostname.can.
649e0 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 41 2d 5a 2c only.contain.the.characters.A-Z,
64a00 20 30 2d 39 2c 20 27 5f 27 20 61 6e 64 20 27 2d 27 2e 20 49 74 20 6d 61 79 20 6e 6f 74 20 73 74 .0-9,.'_'.and.'-'..It.may.not.st
64a20 61 72 74 20 6f 72 20 65 6e 64 20 77 69 74 68 20 27 2d 27 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d art.or.end.with.'-'..The.hostnam
64a40 65 20 63 61 6e 6e 6f 74 20 65 6e 64 20 77 69 74 68 20 61 20 68 79 70 68 65 6e 20 61 63 63 6f 72 e.cannot.end.with.a.hyphen.accor
64a60 64 69 6e 67 20 74 6f 20 52 46 43 39 35 32 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 6f 6e 74 ding.to.RFC952.The.hostname.cont
64a80 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 68 6f 73 ains.invalid.characters..The.hos
64aa0 74 6e 61 6d 65 20 69 73 20 62 6c 6f 63 6b 65 64 20 66 6f 72 20 75 70 64 61 74 65 20 61 62 75 73 tname.is.blocked.for.update.abus
64ac0 65 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 70 61 73 73 65 64 20 63 6f 75 6c 64 20 6e 6f 74 e..The.hostname.passed.could.not
64ae0 20 62 65 20 6d 61 74 63 68 65 64 20 74 6f 20 61 6e 79 20 73 65 72 76 69 63 65 73 20 63 6f 6e 66 .be.matched.to.any.services.conf
64b00 69 67 75 72 65 64 2e 20 54 68 65 20 73 65 72 76 69 63 65 20 66 69 65 6c 64 20 77 69 6c 6c 20 62 igured..The.service.field.will.b
64b20 65 20 62 6c 61 6e 6b 20 69 6e 20 74 68 65 20 72 65 74 75 72 6e 20 63 6f 64 65 2e 00 54 68 65 20 e.blank.in.the.return.code..The.
64b40 68 6f 73 74 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 6e 6f 74 20 61 20 66 75 6c 6c hostname.specified.is.not.a.full
64b60 79 2d 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 49 66 20 6e 6f 20 68 y-qualified.domain.name..If.no.h
64b80 6f 73 74 6e 61 6d 65 73 20 69 6e 63 6c 75 64 65 64 2c 20 6e 6f 74 66 71 64 6e 20 77 69 6c 6c 20 ostnames.included,.notfqdn.will.
64ba0 62 65 20 72 65 74 75 72 6e 65 64 20 6f 6e 63 65 2e 00 54 68 65 20 69 64 65 6e 74 69 66 69 65 72 be.returned.once..The.identifier
64bc0 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 .contains.invalid.characters..Th
64be0 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 e.idle.timeout.must.be.at.least.
64c00 31 20 6d 69 6e 75 74 65 2e 00 54 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 1.minute..The.idle.timeout.value
64c20 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 69 6e 66 6f 72 6d 61 .must.be.an.integer..The.informa
64c40 74 69 6f 6e 20 6c 69 73 74 65 64 20 66 6f 72 20 65 61 63 68 20 73 6f 63 6b 65 74 20 69 73 3a 00 tion.listed.for.each.socket.is:.
64c60 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 76 34 20 27 25 31 24 73 27 20 61 64 64 72 65 73 The.interface.IPv4.'%1$s'.addres
64c80 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 27 25 32 24 73 27 20 69 73 20 6e 6f 74 20 70 75 62 s.on.interface.'%2$s'.is.not.pub
64ca0 6c 69 63 2c 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 36 52 44 20 74 75 6e 6e 65 6c 00 lic,.not.configuring.6RD.tunnel.
64cc0 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 76 34 20 27 25 31 24 73 27 20 61 64 64 72 65 73 The.interface.IPv4.'%1$s'.addres
64ce0 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 27 25 32 24 73 27 20 69 73 20 6e 6f 74 20 76 61 6c s.on.interface.'%2$s'.is.not.val
64d00 69 64 2c 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 36 52 44 20 74 75 6e 6e 65 6c 00 54 id,.not.configuring.6RD.tunnel.T
64d20 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 68 6f 73 65 6e 20 66 6f 72 20 74 68 65 20 56 49 50 20 he.interface.chosen.for.the.VIP.
64d40 68 61 73 20 6e 6f 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 63 6f 6e 66 has.no.IPv4.or.IPv6.address.conf
64d60 69 67 75 72 65 64 20 73 6f 20 69 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 61 73 20 61 igured.so.it.cannot.be.used.as.a
64d80 20 70 61 72 65 6e 74 20 66 6f 72 20 74 68 65 20 56 49 50 2e 00 54 68 65 20 69 6e 74 65 72 66 61 .parent.for.the.VIP..The.interfa
64da0 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 ce.configuration.has.been.change
64dc0 64 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e d..The.interface.description.can
64de0 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 6e 75 6d 62 65 72 73 2e 00 54 68 65 20 69 6e not.contain.only.numbers..The.in
64e00 74 65 72 66 61 63 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 6e 6f 74 20 73 74 61 72 74 terface.description.cannot.start
64e20 20 77 69 74 68 20 70 6b 67 5f 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 20 74 .with.pkg_.The.interface.has.a.t
64e40 72 61 66 66 69 63 20 73 68 61 70 65 72 20 71 75 65 75 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 0a raffic.shaper.queue.configured..
64e60 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 61 6c 6c 20 71 75 65 75 65 73 20 6f 6e 20 74 68 65 20 Please.remove.all.queues.on.the.
64e80 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 54 68 65 20 69 6e 74 65 72 interface.to.continue..The.inter
64ea0 66 61 63 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2e 20 50 6c 65 61 73 65 face.is.part.of.a.bridge..Please
64ec0 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 62 72 69 64 67 65 20 74 6f 20 63 6f .remove.it.from.the.bridge.to.co
64ee0 6e 74 69 6e 75 65 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 70 61 72 74 20 6f 66 20 ntinue.The.interface.is.part.of.
64f00 61 20 67 69 66 20 74 75 6e 6e 65 6c 2e 20 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 74 68 65 20 a.gif.tunnel..Please.delete.the.
64f20 74 75 6e 6e 65 6c 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 tunnel.to.continue.The.interface
64f40 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 67 72 65 20 74 75 6e 6e 65 6c 2e 20 50 6c 65 61 73 65 .is.part.of.a.gre.tunnel..Please
64f60 20 64 65 6c 65 74 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 54 .delete.the.tunnel.to.continue.T
64f80 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 67 72 6f 75 70 2e he.interface.is.part.of.a.group.
64fa0 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 67 72 6f 75 70 .Please.remove.it.from.the.group
64fc0 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 .to.continue.The.interface.must.
64fe0 62 65 20 72 65 61 73 73 69 67 6e 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 73 20 25 73 be.reassigned.to.configure.as.%s
65000 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 74 72 61 66 66 69 63 ..The.interface.on.which.traffic
65020 20 69 73 20 6d 61 74 63 68 65 64 20 61 73 20 69 74 20 65 78 69 74 73 20 74 68 65 20 66 69 72 65 .is.matched.as.it.exits.the.fire
65040 77 61 6c 6c 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 69 73 20 69 73 20 22 57 41 4e wall..In.most.cases.this.is."WAN
65060 22 20 6f 72 20 61 6e 6f 74 68 65 72 20 65 78 74 65 72 6e 61 6c 6c 79 2d 63 6f 6e 6e 65 63 74 65 ".or.another.externally-connecte
65080 64 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 56 69 d.interface..The.interface.or.Vi
650a0 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 77 68 65 72 65 20 4f 70 65 6e 56 50 4e 20 77 rtual.IP.address.where.OpenVPN.w
650c0 69 6c 6c 20 72 65 63 65 69 76 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 ill.receive.client.connections..
650e0 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 71 75 65 75 65 20 77 69 6c 6c 20 62 65 20 65 6e 66 6f The.interface.queue.will.be.enfo
65100 72 63 65 64 20 61 73 20 64 65 66 61 75 6c 74 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 rced.as.default..The.interface.t
65120 6f 20 77 68 69 63 68 20 74 68 69 73 20 54 41 50 20 69 6e 73 74 61 6e 63 65 20 77 69 6c 6c 20 62 o.which.this.TAP.instance.will.b
65140 65 20 62 72 69 64 67 65 64 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 64 6f 6e 65 20 61 75 74 6f e.bridged..This.is.not.done.auto
65160 6d 61 74 69 63 61 6c 6c 79 2e 20 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 matically..This.interface.must.b
65180 65 20 61 73 73 69 67 6e 65 64 20 61 6e 64 20 74 68 65 20 62 72 69 64 67 65 20 63 72 65 61 74 65 e.assigned.and.the.bridge.create
651a0 64 20 73 65 70 61 72 61 74 65 6c 79 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 63 6f 6e 74 72 d.separately..This.setting.contr
651c0 6f 6c 73 20 77 68 69 63 68 20 65 78 69 73 74 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 20 61 6e ols.which.existing.IP.address.an
651e0 64 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 61 72 65 20 75 73 65 64 20 62 79 20 4f 70 65 6e 56 50 d.subnet.mask.are.used.by.OpenVP
65200 4e 20 66 6f 72 20 74 68 65 20 62 72 69 64 67 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 74 N.for.the.bridge..Setting.this.t
65220 6f 20 22 6e 6f 6e 65 22 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 53 65 72 76 65 72 20 42 o."none".will.cause.the.Server.B
65240 72 69 64 67 65 20 44 48 43 50 20 73 65 74 74 69 6e 67 73 20 62 65 6c 6f 77 20 74 6f 20 62 65 20 ridge.DHCP.settings.below.to.be.
65260 69 67 6e 6f 72 65 64 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 62 79 20 74 ignored..The.interface.used.by.t
65280 68 65 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 6f 72 69 67 69 6e 61 74 65 20 74 68 69 73 20 4f 70 he.firewall.to.originate.this.Op
652a0 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 54 68 65 20 69 6e 74 65 enVPN.client.connection.The.inte
652c0 72 66 61 63 65 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 61 73 20 66 6f 6c 6c 6f rfaces.will.be.assigned.as.follo
652e0 77 73 3a 00 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 31 24 ws:.The.internal.IP.address.(%1$
65300 73 29 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 28 25 s).and.destination.IP.address.(%
65320 32 24 73 29 20 61 72 65 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 20 66 61 2$s).are.of.different.address.fa
65340 6d 69 6c 69 65 73 2e 00 54 68 65 20 69 6e 76 61 6c 69 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 milies..The.invalid.MAC.address.
65360 28 66 66 3a 66 66 3a 66 66 3a 66 66 3a 66 66 3a 66 66 29 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 (ff:ff:ff:ff:ff:ff).on.interface
65380 20 25 31 24 73 20 68 61 73 20 62 65 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 70 .%1$s.has.been.automatically.rep
653a0 6c 61 63 65 64 20 77 69 74 68 20 25 32 24 73 00 54 68 65 20 6b 65 79 20 74 68 61 74 20 69 73 20 laced.with.%2$s.The.key.that.is.
653c0 66 65 64 20 74 6f 20 74 68 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 69 6e 20 fed.to.the.hashing.algorithm.in.
653e0 68 65 78 20 66 6f 72 6d 61 74 2c 20 70 72 65 63 65 65 64 65 64 20 62 79 20 22 30 78 22 2c 20 6f hex.format,.preceeded.by."0x",.o
65400 72 20 61 6e 79 20 73 74 72 69 6e 67 2e 20 41 20 6e 6f 6e 2d 68 65 78 20 73 74 72 69 6e 67 20 69 r.any.string..A.non-hex.string.i
65420 73 20 68 61 73 68 65 64 20 75 73 69 6e 67 20 6d 64 35 20 74 6f 20 61 20 68 65 78 61 64 65 63 69 s.hashed.using.md5.to.a.hexadeci
65440 6d 61 6c 20 6b 65 79 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 61 20 72 61 6e 64 6f 6d 6c 79 20 mal.key..Defaults.to.a.randomly.
65460 67 65 6e 65 72 61 74 65 64 20 76 61 6c 75 65 2e 00 54 68 65 20 6c 61 72 67 65 72 20 74 68 65 20 generated.value..The.larger.the.
65480 6b 65 79 2c 20 74 68 65 20 6d 6f 72 65 20 73 65 63 75 72 69 74 79 20 69 74 20 6f 66 66 65 72 73 key,.the.more.security.it.offers
654a0 2c 20 62 75 74 20 6c 61 72 67 65 72 20 6b 65 79 73 20 74 61 6b 65 20 63 6f 6e 73 69 64 65 72 61 ,.but.larger.keys.take.considera
654c0 62 6c 79 20 6d 6f 72 65 20 74 69 6d 65 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 6e 64 20 74 bly.more.time.to.generate,.and.t
654e0 61 6b 65 20 73 6c 69 67 68 74 6c 79 20 6c 6f 6e 67 65 72 20 74 6f 20 76 61 6c 69 64 61 74 65 20 ake.slightly.longer.to.validate.
65500 6c 65 61 64 69 6e 67 20 74 6f 20 61 20 73 6c 69 67 68 74 20 73 6c 6f 77 64 6f 77 6e 20 69 6e 20 leading.to.a.slight.slowdown.in.
65520 73 65 74 74 69 6e 67 20 75 70 20 6e 65 77 20 73 65 73 73 69 6f 6e 73 20 28 6e 6f 74 20 61 6c 77 setting.up.new.sessions.(not.alw
65540 61 79 73 20 6e 6f 74 69 63 65 61 62 6c 65 29 2e 20 41 73 20 6f 66 20 32 30 31 36 2c 20 32 30 34 ays.noticeable)..As.of.2016,.204
65560 38 20 62 69 74 20 69 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 61 6e 64 20 6d 6f 73 74 20 63 6f 8.bit.is.the.minimum.and.most.co
65580 6d 6d 6f 6e 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 34 30 39 36 20 69 73 20 74 68 65 20 6d mmon.selection.and.4096.is.the.m
655a0 61 78 69 6d 75 6d 20 69 6e 20 63 6f 6d 6d 6f 6e 20 75 73 65 2e 20 46 6f 72 20 6d 6f 72 65 20 69 aximum.in.common.use..For.more.i
655c0 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 65 65 20 25 31 24 73 2e 00 54 68 65 20 6c 65 6e 67 74 68 20 nformation.see.%1$s..The.length.
655e0 6f 66 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 72 65 6c 61 74 69 76 65 20 74 6f 20 of.time.in.seconds.(relative.to.
65600 74 68 65 20 74 69 6d 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 29 20 74 68 61 the.time.the.packet.is.sent).tha
65620 74 20 74 68 65 20 70 72 65 66 69 78 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 70 75 t.the.prefix.is.valid.for.the.pu
65640 72 70 6f 73 65 20 6f 66 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 25 rpose.of.on-link.determination.%
65660 31 24 73 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 2e 1$sThe.default.is.86400.seconds.
65680 00 54 68 65 20 6c 69 66 65 74 69 6d 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 .The.lifetime.associated.with.th
656a0 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 e.default.router.in.seconds..The
656c0 20 6c 69 6e 65 20 69 6e 20 71 75 65 73 74 69 6f 6e 20 72 65 61 64 73 20 5b 25 31 24 64 5d 3a 20 .line.in.question.reads.[%1$d]:.
656e0 25 32 24 73 00 54 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 63 6f 6e 66 69 67 75 72 61 %2$s.The.load.balancer.configura
65700 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 6c 6f 63 61 6c tion.has.been.changed..The.local
65720 20 61 6e 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 61 20 70 68 61 73 65 20 .and.remote.networks.of.a.phase.
65740 32 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 74 68 65 20 6f 75 74 73 69 2.entry.cannot.overlap.the.outsi
65760 64 65 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 20 28 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 de.of.the.tunnel.(interface.and.
65780 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 29 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 69 74 remote.gateway).configured.in.it
657a0 73 20 70 68 61 73 65 20 31 2e 00 54 68 65 20 6c 6f 63 61 6c 2d 7a 6f 6e 65 20 74 79 70 65 20 75 s.phase.1..The.local-zone.type.u
657c0 73 65 64 20 66 6f 72 20 74 68 65 20 70 66 53 65 6e 73 65 20 73 79 73 74 65 6d 20 64 6f 6d 61 69 sed.for.the.pfSense.system.domai
657e0 6e 20 28 53 79 73 74 65 6d 20 7c 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 7c 20 44 6f 6d 61 n.(System.|.General.Setup.|.Doma
65800 69 6e 29 2e 20 20 54 72 61 6e 73 70 61 72 65 6e 74 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 in)...Transparent.is.the.default
65820 2e 20 20 4c 6f 63 61 6c 2d 5a 6f 6e 65 20 74 79 70 65 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 ...Local-Zone.type.descriptions.
65840 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 75 6e 62 6f 75 6e 64 2e 63 6f 6e are.available.in.the.unbound.con
65860 66 28 35 29 20 6d 61 6e 75 61 6c 20 70 61 67 65 73 2e 00 54 68 65 20 6c 6f 67 20 66 69 6c 65 73 f(5).manual.pages..The.log.files
65880 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 65 74 2e 00 54 68 65 20 6c 6f 67 20 69 73 20 68 65 6c .have.been.reset..The.log.is.hel
658a0 64 20 69 6e 20 61 20 63 6f 6e 73 74 61 6e 74 2d 73 69 7a 65 20 63 69 72 63 75 6c 61 72 20 6c 6f d.in.a.constant-size.circular.lo
658c0 67 20 66 69 6c 65 2e 20 54 68 69 73 20 66 69 65 6c 64 20 63 6f 6e 74 72 6f 6c 73 20 68 6f 77 20 g.file..This.field.controls.how.
658e0 6c 61 72 67 65 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 20 69 73 2c 20 61 6e 64 20 74 68 75 73 20 large.the.log.file.is,.and.thus.
65900 68 6f 77 20 6d 61 6e 79 20 65 6e 74 72 69 65 73 20 6d 61 79 20 65 78 69 73 74 20 69 6e 73 69 64 how.many.entries.may.exist.insid
65920 65 20 74 68 65 20 6c 6f 67 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 61 70 70 72 6f 78 e.the.log..The.default.is.approx
65940 69 6d 61 74 65 6c 79 20 35 30 30 4b 42 2e 25 31 24 73 4e 4f 54 45 3a 20 54 68 65 20 6c 6f 67 20 imately.500KB.%1$sNOTE:.The.log.
65960 73 69 7a 65 20 69 73 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 65 78 74 20 74 69 6d 65 20 69 74 size.is.changed.the.next.time.it
65980 20 69 73 20 63 6c 65 61 72 65 64 2e 20 54 6f 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 63 68 61 6e .is.cleared..To.immediately.chan
659a0 67 65 20 74 68 65 20 6c 6f 67 20 73 69 7a 65 2c 20 66 69 72 73 74 20 73 61 76 65 20 74 68 65 20 ge.the.log.size,.first.save.the.
659c0 6f 70 74 69 6f 6e 73 20 74 6f 20 73 65 74 20 74 68 65 20 73 69 7a 65 2c 20 74 68 65 6e 20 63 6c options.to.set.the.size,.then.cl
659e0 65 61 72 20 74 68 65 20 6c 6f 67 20 75 73 69 6e 67 20 74 68 65 20 22 43 6c 65 61 72 20 4c 6f 67 ear.the.log.using.the."Clear.Log
65a00 22 20 61 63 74 69 6f 6e 20 62 65 6c 6f 77 2e 20 00 54 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 ".action.below...The.loss.interv
65a20 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 al.needs.to.be.a.numeric.value..
65a40 54 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 67 72 The.loss.interval.needs.to.be.gr
65a60 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 68 69 67 68 20 eater.than.or.equal.to.the.high.
65a80 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 2e 00 54 68 65 20 6c 6f 73 73 20 69 6e 74 65 latency.threshold..The.loss.inte
65aa0 72 76 61 6c 20 73 65 74 74 69 6e 67 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 rval.setting.needs.to.be.positiv
65ac0 65 2e 00 54 68 65 20 6c 6f 77 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 e..The.low.Packet.Loss.threshold
65ae0 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 .needs.to.be.a.numeric.value..Th
65b00 65 20 6c 6f 77 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 e.low.Packet.Loss.threshold.need
65b20 73 20 74 6f 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 31 30 30 2e 00 54 68 65 20 6c 6f 77 20 50 s.to.be.less.than.100..The.low.P
65b40 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 acket.Loss.threshold.needs.to.be
65b60 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 6c 6f 77 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 .positive..The.low.latency.thres
65b80 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 hold.needs.to.be.a.numeric.value
65ba0 2e 00 54 68 65 20 6c 6f 77 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 ..The.low.latency.threshold.need
65bc0 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 6d 30 6e 30 77 61 6c 6c 20 63 s.to.be.positive..The.m0n0wall.c
65be0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 72 65 73 74 6f 72 65 64 20 61 onfiguration.has.been.restored.a
65c00 6e 64 20 75 70 67 72 61 64 65 64 20 74 6f 20 70 66 53 65 6e 73 65 2e 00 54 68 65 20 6d 61 73 6b nd.upgraded.to.pfSense..The.mask
65c20 20 6d 75 73 74 20 62 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 27 73 20 73 75 62 6e 65 74 20 6d 61 .must.be.the.network's.subnet.ma
65c40 73 6b 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 73 70 65 63 69 66 79 20 61 20 43 49 44 52 20 72 sk..It.does.not.specify.a.CIDR.r
65c60 61 6e 67 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 20 6d 75 73 ange..The.maximum.lease.time.mus
65c80 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 36 30 20 73 65 63 6f 6e 64 73 20 61 6e 64 20 68 69 67 t.be.at.least.60.seconds.and.hig
65ca0 68 65 72 20 74 68 61 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 2e her.than.the.default.lease.time.
65cc0 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 .The.maximum.new.connections.per
65ce0 20 68 6f 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e 64 28 73 29 20 28 61 64 76 61 6e 63 65 64 20 .host./.per.second(s).(advanced.
65d00 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f option).can.only.be.specified.fo
65d20 72 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e r.Pass.type.rules..The.maximum.n
65d40 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 2f 20 70 65 72 20 73 65 ew.connections.per.host./.per.se
65d60 63 6f 6e 64 28 73 29 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e cond(s).(advanced.option).can.on
65d80 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c ly.be.specified.for.TCP.protocol
65da0 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 ..The.maximum.new.connections.pe
65dc0 72 20 68 6f 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e 64 28 73 29 20 28 61 64 76 61 6e 63 65 64 r.host./.per.second(s).(advanced
65de0 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 .option).cannot.be.specified.if.
65e00 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e statetype.is.none..The.maximum.n
65e20 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 umber.of.concurrent.connections.
65e40 70 65 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 79 20 6e 6f 74 20 62 65 per.client.IP.address.may.not.be
65e60 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 65 20 67 6c 6f 62 61 6c 20 6d 61 78 69 6d 75 6d 2e .larger.than.the.global.maximum.
65e80 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 69 .The.maximum.number.of.entries.i
65ea0 6e 20 61 6e 20 61 6c 69 61 73 20 68 61 73 20 62 65 65 6e 20 65 78 63 65 65 64 65 64 20 28 25 73 n.an.alias.has.been.exceeded.(%s
65ec0 29 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 ).The.maximum.number.of.entries.
65ee0 69 6e 20 61 6e 20 61 6c 69 61 73 20 69 73 20 25 73 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 in.an.alias.is.%s.The.maximum.nu
65f00 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 mber.of.established.connections.
65f20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f per.host.(advanced.option).can.o
65f40 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 nly.be.specified.for.Pass.type.r
65f60 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 ules..The.maximum.number.of.esta
65f80 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 blished.connections.per.host.(ad
65fa0 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 vanced.option).can.only.be.speci
65fc0 66 69 65 64 20 66 6f 72 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 6d 61 78 69 6d fied.for.TCP.protocol..The.maxim
65fe0 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 um.number.of.established.connect
66000 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 ions.per.host.(advanced.option).
66020 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 cannot.be.specified.if.statetype
66040 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 .is.none..The.maximum.number.of.
66060 75 6e 69 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 74 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 unique.source.hosts.(advanced.op
66080 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 tion).can.only.be.specified.for.
660a0 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d Pass.type.rules..The.maximum.num
660c0 62 65 72 20 6f 66 20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 74 73 20 28 61 64 76 61 ber.of.unique.source.hosts.(adva
660e0 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 nced.option).cannot.be.specified
66100 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d .if.statetype.is.none..The.maxim
66120 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f um.state.entries.(advanced.optio
66140 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 n).can.only.be.specified.for.Pas
66160 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 s.type.rules..The.maximum.state.
66180 65 6e 74 72 69 65 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 entries.(advanced.option).cannot
661a0 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f .be.specified.if.statetype.is.no
661c0 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 70 65 ne..The.maximum.state.entries.pe
661e0 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c r.host.(advanced.option).can.onl
66200 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 75 6c y.be.specified.for.Pass.type.rul
66220 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 70 65 es..The.maximum.state.entries.pe
66240 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 r.host.(advanced.option).cannot.
66260 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e be.specified.if.statetype.is.non
66280 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 61 6c 6c 6f 77 65 64 20 62 65 74 77 e..The.maximum.time.allowed.betw
662a0 65 65 6e 20 73 65 6e 64 69 6e 67 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 6d 75 6c 74 69 63 61 73 een.sending.unsolicited.multicas
662c0 74 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 69 6e 20 73 65 63 6f 6e t.router.advertisements.in.secon
662e0 64 73 2e 00 54 68 65 20 6d 69 6e 69 6d 75 6d 20 74 69 6d 65 20 61 6c 6c 6f 77 65 64 20 62 65 74 ds..The.minimum.time.allowed.bet
66300 77 65 65 6e 20 73 65 6e 64 69 6e 67 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 6d 75 6c 74 69 63 61 ween.sending.unsolicited.multica
66320 73 74 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 69 6e 20 73 65 63 6f st.router.advertisements.in.seco
66340 6e 64 73 2e 00 54 68 65 20 6d 6f 6e 69 74 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 22 25 73 22 nds..The.monitor.IP.address."%s"
66360 20 69 73 20 61 6c 72 65 61 64 79 20 69 6e 20 75 73 65 2e 20 41 20 64 69 66 66 65 72 65 6e 74 20 .is.already.in.use..A.different.
66380 6d 6f 6e 69 74 6f 72 20 49 50 20 6d 75 73 74 20 62 65 20 63 68 6f 73 65 6e 2e 00 54 68 65 20 6d monitor.IP.must.be.chosen..The.m
663a0 6f 6e 69 74 6f 72 69 6e 67 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 66 6c 75 73 68 20 61 6c 6c onitoring.process.will.flush.all
663c0 20 73 74 61 74 65 73 20 77 68 65 6e 20 61 20 67 61 74 65 77 61 79 20 67 6f 65 73 20 64 6f 77 6e .states.when.a.gateway.goes.down
663e0 20 69 66 20 74 68 69 73 20 62 6f 78 20 69 73 20 63 68 65 63 6b 65 64 2e 00 54 68 65 20 6d 6f 73 .if.this.box.is.checked..The.mos
66400 74 20 72 65 63 65 6e 74 6c 79 20 75 73 65 64 20 62 72 61 6e 63 68 20 77 61 73 20 22 25 31 24 73 t.recently.used.branch.was."%1$s
66420 22 2e 20 28 55 73 75 61 6c 6c 79 20 74 68 65 20 62 72 61 6e 63 68 20 6e 61 6d 65 20 69 73 20 6d "..(Usually.the.branch.name.is.m
66440 61 73 74 65 72 29 25 32 24 73 4e 6f 74 65 3a 20 53 79 6e 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 aster)%2$sNote:.Sync.will.not.be
66460 20 70 65 72 66 6f 72 6d 65 64 20 69 66 20 61 20 62 72 61 6e 63 68 20 69 73 20 6e 6f 74 20 73 70 .performed.if.a.branch.is.not.sp
66480 65 63 69 66 69 65 64 2e 00 54 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 6c 79 20 75 73 65 64 20 ecified..The.most.recently.used.
664a0 72 65 70 6f 73 69 74 6f 72 79 20 77 61 73 20 25 73 2e 20 54 68 69 73 20 72 65 70 6f 73 69 74 6f repository.was.%s..This.reposito
664c0 72 79 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 66 69 65 6c 64 20 69 73 20 ry.will.be.used.if.the.field.is.
664e0 6c 65 66 74 20 62 6c 61 6e 6b 2e 00 54 68 65 20 6e 61 6d 65 20 27 25 73 27 20 69 73 20 61 20 72 left.blank..The.name.'%s'.is.a.r
66500 65 73 65 72 76 65 64 20 77 6f 72 64 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 2e eserved.word.and.cannot.be.used.
66520 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 61 6e 20 61 6c 69 61 73 20 63 61 6e 20 62 65 20 65 6e 74 .The.name.of.an.alias.can.be.ent
66540 65 72 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 68 6f 73 74 2c 20 6e 65 74 77 6f 72 ered.instead.of.the.host,.networ
66560 6b 20 6f 72 20 70 6f 72 74 20 77 68 65 72 65 20 69 6e 64 69 63 61 74 65 64 2e 20 54 68 65 20 61 k.or.port.where.indicated..The.a
66580 6c 69 61 73 20 77 69 6c 6c 20 62 65 20 72 65 73 6f 6c 76 65 64 20 61 63 63 6f 72 64 69 6e 67 20 lias.will.be.resolved.according.
665a0 74 6f 20 74 68 65 20 6c 69 73 74 20 61 62 6f 76 65 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 to.the.list.above..The.name.of.t
665c0 68 65 20 61 6c 69 61 73 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 73 69 73 74 20 6f 66 20 74 68 65 he.alias.may.only.consist.of.the
665e0 20 63 68 61 72 61 63 74 65 72 73 20 22 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 5f .characters."a-z,.A-Z,.0-9.and._
66600 22 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 63 68 65 64 75 6c 65 20 6d 61 79 20 "..The.name.of.the.schedule.may.
66620 6f 6e 6c 79 20 63 6f 6e 73 69 73 74 20 6f 66 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 22 only.consist.of.the.characters."
66640 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 5f 22 2e 00 54 68 65 20 6e 61 6d 65 20 6f a-z,.A-Z,.0-9.and._"..The.name.o
66660 66 20 74 68 65 20 73 65 72 76 69 63 65 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 73 69 73 74 20 6f f.the.service.may.only.consist.o
66680 66 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 22 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 20 f.the.characters."a-z,.A-Z,.0-9.
666a0 61 6e 64 20 5f 22 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 63 61 6e 6e and._"..The.network.address.cann
666c0 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 56 49 50 00 54 68 65 20 6e 65 74 77 ot.be.used.for.this.VIP.The.netw
666e0 6f 72 6b 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 ork.address.cannot.be.used.in.th
66700 65 20 73 74 61 72 74 69 6e 67 20 73 75 62 6e 65 74 20 72 61 6e 67 65 2e 00 54 68 65 20 6e 65 77 e.starting.subnet.range..The.new
66720 20 52 52 44 20 6e 6f 77 20 68 61 73 20 25 31 24 73 20 44 53 20 76 61 6c 75 65 73 20 61 6e 64 20 .RRD.now.has.%1$s.DS.values.and.
66740 25 32 24 73 20 52 52 41 20 64 61 74 61 62 61 73 65 73 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 %2$s.RRA.databases.The.number.of
66760 20 4c 41 4e 20 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 73 70 65 .LAN.type.interfaces.must.be.spe
66780 63 69 66 69 65 64 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 4c 41 4e 20 74 79 70 65 20 69 cified..The.number.of.LAN.type.i
667a0 6e 74 65 72 66 61 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e nterfaces.should.be.greater.than
667c0 20 31 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 50 50 50 6f 45 20 75 73 65 72 73 20 61 6c .1..The.number.of.PPPoE.users.al
667e0 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 20 lowed.to.connect.to.this.server.
66800 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f simultaneously..The.number.of.co
66820 6e 6e 65 63 74 69 6f 6e 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 65 nnections.must.be.specified..The
66840 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 73 68 6f 75 6c 64 20 62 65 .number.of.connections.should.be
66860 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 31 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 69 .greater.than.1..The.number.of.i
66880 6e 63 6f 6d 69 6e 67 20 54 43 50 20 62 75 66 66 65 72 73 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 ncoming.TCP.buffers.to.allocate.
668a0 70 65 72 20 74 68 72 65 61 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 per.thread..The.default.value.is
668c0 20 31 30 2e 20 49 66 20 30 20 69 73 20 73 65 6c 65 63 74 65 64 20 74 68 65 6e 20 54 43 50 20 71 .10..If.0.is.selected.then.TCP.q
668e0 75 65 72 69 65 73 20 61 72 65 20 6e 6f 74 20 61 63 63 65 70 74 65 64 20 66 72 6f 6d 20 63 6c 69 ueries.are.not.accepted.from.cli
66900 65 6e 74 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6f 75 74 67 6f 69 6e 67 20 54 43 50 ents..The.number.of.outgoing.TCP
66920 20 62 75 66 66 65 72 73 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 70 65 72 20 74 68 72 65 61 64 2e .buffers.to.allocate.per.thread.
66940 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 2e 20 49 66 20 30 20 69 .The.default.value.is.10..If.0.i
66960 73 20 73 65 6c 65 63 74 65 64 20 74 68 65 6e 20 54 43 50 20 71 75 65 72 69 65 73 20 61 72 65 20 s.selected.then.TCP.queries.are.
66980 6e 6f 74 20 73 65 6e 74 20 74 6f 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 not.sent.to.authoritative.server
669a0 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 71 75 65 72 69 65 73 20 74 68 61 74 20 65 76 s..The.number.of.queries.that.ev
669c0 65 72 79 20 74 68 72 65 61 64 20 77 69 6c 6c 20 73 65 72 76 69 63 65 20 73 69 6d 75 6c 74 61 6e ery.thread.will.service.simultan
669e0 65 6f 75 73 6c 79 2e 20 49 66 20 6d 6f 72 65 20 71 75 65 72 69 65 73 20 61 72 72 69 76 65 20 74 eously..If.more.queries.arrive.t
66a00 68 61 74 20 6e 65 65 64 20 74 6f 20 62 65 20 73 65 72 76 69 63 65 64 2c 20 61 6e 64 20 6e 6f 20 hat.need.to.be.serviced,.and.no.
66a20 71 75 65 72 69 65 73 20 63 61 6e 20 62 65 20 6a 6f 73 74 6c 65 64 2c 20 74 68 65 6e 20 74 68 65 queries.can.be.jostled,.then.the
66a40 73 65 20 71 75 65 72 69 65 73 20 61 72 65 20 64 72 6f 70 70 65 64 2e 00 54 68 65 20 6e 75 6d 62 se.queries.are.dropped..The.numb
66a60 65 72 20 6f 66 20 74 69 6d 65 73 20 61 20 73 69 6e 67 6c 65 20 75 73 65 72 20 6d 61 79 20 62 65 er.of.times.a.single.user.may.be
66a80 20 6c 6f 67 67 65 64 20 69 6e 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 54 68 65 .logged.in.at.the.same.time..The
66aa0 20 6f 70 74 69 6f 6e 73 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 61 72 65 20 69 6e 74 65 6e 64 .options.on.this.page.are.intend
66ac0 65 64 20 66 6f 72 20 75 73 65 20 62 79 20 61 64 76 61 6e 63 65 64 20 75 73 65 72 73 20 6f 6e 6c ed.for.use.by.advanced.users.onl
66ae0 79 2e 00 54 68 65 20 6f 70 74 69 6f 6e 73 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 61 72 65 20 y..The.options.on.this.page.are.
66b00 69 6e 74 65 6e 64 65 64 20 66 6f 72 20 75 73 65 20 62 79 20 61 64 76 61 6e 63 65 64 20 75 73 65 intended.for.use.by.advanced.use
66b20 72 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 70 61 67 65 20 69 73 20 66 6f 72 20 6d 61 6e 61 67 69 rs.only..This.page.is.for.managi
66b40 6e 67 20 65 78 69 73 74 69 6e 67 20 6d 69 72 72 6f 72 73 2c 20 6e 6f 74 20 63 72 65 61 74 69 6e ng.existing.mirrors,.not.creatin
66b60 67 20 6e 65 77 20 6d 69 72 72 6f 72 73 2e 00 54 68 65 20 6f 72 64 65 72 20 6f 66 20 74 68 65 20 g.new.mirrors..The.order.of.the.
66b80 73 65 6c 65 63 74 65 64 20 4e 43 50 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 selected.NCP.Encryption.Algorith
66ba0 6d 73 20 69 73 20 72 65 73 70 65 63 74 65 64 20 62 79 20 4f 70 65 6e 56 50 4e 2e 25 31 24 73 25 ms.is.respected.by.OpenVPN.%1$s%
66bc0 32 24 73 25 33 24 73 00 54 68 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 77 69 6c 6c 20 2$s%3$s.The.packet.capture.will.
66be0 62 65 20 70 65 72 66 6f 72 6d 65 64 20 75 73 69 6e 67 20 70 72 6f 6d 69 73 63 75 6f 75 73 20 6d be.performed.using.promiscuous.m
66c00 6f 64 65 2e 25 31 24 73 4e 6f 74 65 3a 20 53 6f 6d 65 20 6e 65 74 77 6f 72 6b 20 61 64 61 70 74 ode.%1$sNote:.Some.network.adapt
66c20 65 72 73 20 64 6f 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 6f 72 20 77 6f 72 6b 20 77 65 6c 6c 20 ers.do.not.support.or.work.well.
66c40 69 6e 20 70 72 6f 6d 69 73 63 75 6f 75 73 20 6d 6f 64 65 2e 25 31 24 73 4d 6f 72 65 3a 20 25 32 in.promiscuous.mode.%1$sMore:.%2
66c60 24 73 50 61 63 6b 65 74 20 63 61 70 74 75 72 65 25 33 24 73 00 54 68 65 20 70 61 63 6b 65 74 20 $sPacket.capture%3$s.The.packet.
66c80 63 61 70 74 75 72 65 20 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 61 20 72 65 76 65 72 73 65 20 44 capture.will.perform.a.reverse.D
66ca0 4e 53 20 6c 6f 6f 6b 75 70 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 6c 6c 20 49 50 NS.lookup.associated.with.all.IP
66cc0 20 61 64 64 72 65 73 73 65 73 2e 25 73 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 63 61 75 .addresses.%sThis.option.can.cau
66ce0 73 65 20 64 65 6c 61 79 73 20 66 6f 72 20 6c 61 72 67 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 se.delays.for.large.packet.captu
66d00 72 65 73 2e 00 54 68 65 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 20 63 6f 75 res..The.pass-through.credit.cou
66d20 6e 74 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 6f 72 20 6c 65 66 74 20 62 6c 61 6e nt.must.be.a.number.or.left.blan
66d40 6b 2e 00 54 68 65 20 70 61 73 73 77 6f 72 64 20 63 61 6e 6e 6f 74 20 62 65 20 63 68 61 6e 67 65 k..The.password.cannot.be.change
66d60 64 20 66 6f 72 20 61 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 75 73 65 72 2e 00 54 68 65 20 70 61 73 73 d.for.a.non-local.user..The.pass
66d80 77 6f 72 64 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 word.contains.invalid.characters
66da0 2e 00 54 68 65 20 70 61 73 73 77 6f 72 64 73 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 2e 00 54 68 ..The.passwords.do.not.match..Th
66dc0 65 20 70 61 74 68 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 6d 75 73 74 20 62 65 20 73 65 74 2e 00 54 e.path.to.monitor.must.be.set..T
66de0 68 65 20 70 6f 72 74 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 74 68 65 20 73 6f 75 72 63 65 he.port.can.be.either.the.source
66e00 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2e 20 54 68 65 20 70 61 63 6b 65 74 .or.destination.port..The.packet
66e20 20 63 61 70 74 75 72 65 20 77 69 6c 6c 20 6c 6f 6f 6b 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 .capture.will.look.for.this.port
66e40 20 69 6e 20 65 69 74 68 65 72 20 66 69 65 6c 64 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 69 66 .in.either.field..Leave.blank.if
66e60 20 6e 6f 74 20 66 69 6c 74 65 72 69 6e 67 20 62 79 20 70 6f 72 74 2e 00 54 68 65 20 70 6f 72 74 .not.filtering.by.port..The.port
66e80 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e .must.be.an.integer.between.1.an
66ea0 64 20 36 35 35 33 35 2c 20 61 20 70 6f 72 74 20 61 6c 69 61 73 2c 20 6f 72 20 6c 65 66 74 20 62 d.65535,.a.port.alias,.or.left.b
66ec0 6c 61 6e 6b 2e 00 54 68 65 20 70 6f 72 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 lank..The.port.must.be.an.intege
66ee0 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2c 20 6f 72 20 61 20 70 6f 72 74 r.between.1.and.65535,.or.a.port
66f00 20 61 6c 69 61 73 2e 00 54 68 65 20 70 6f 72 74 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 20 76 .alias..The.port.of.the.master.v
66f20 6f 75 63 68 65 72 20 6e 6f 64 65 27 73 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 20 45 oucher.node's.webConfigurator..E
66f40 78 61 6d 70 6c 65 3a 20 34 34 33 20 00 54 68 65 20 70 6f 72 74 20 75 73 65 64 20 62 79 20 4f 70 xample:.443..The.port.used.by.Op
66f60 65 6e 56 50 4e 20 74 6f 20 72 65 63 65 69 76 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 enVPN.to.receive.client.connecti
66f80 6f 6e 73 2e 00 54 68 65 20 70 6f 72 74 20 75 73 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 ons..The.port.used.by.the.server
66fa0 20 74 6f 20 72 65 63 65 69 76 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 .to.receive.client.connections..
66fc0 54 68 65 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 72 65 73 70 6f 6e 64 69 6e 67 20 74 6f 20 The.port.used.for.responding.to.
66fe0 44 4e 53 20 71 75 65 72 69 65 73 2e 20 49 74 20 73 68 6f 75 6c 64 20 6e 6f 72 6d 61 6c 6c 79 20 DNS.queries..It.should.normally.
67000 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 75 6e 6c 65 73 73 20 61 6e 6f 74 68 65 72 20 73 65 72 be.left.blank.unless.another.ser
67020 76 69 63 65 20 6e 65 65 64 73 20 74 6f 20 62 69 6e 64 20 74 6f 20 54 43 50 2f 55 44 50 20 70 6f vice.needs.to.bind.to.TCP/UDP.po
67040 72 74 20 35 33 2e 00 54 68 65 20 70 6f 77 65 72 64 20 75 74 69 6c 69 74 79 20 6d 6f 6e 69 74 6f rt.53..The.powerd.utility.monito
67060 72 73 20 74 68 65 20 73 79 73 74 65 6d 20 73 74 61 74 65 20 61 6e 64 20 73 65 74 73 20 76 61 72 rs.the.system.state.and.sets.var
67080 69 6f 75 73 20 70 6f 77 65 72 20 63 6f 6e 74 72 6f 6c 20 6f 70 74 69 6f 6e 73 20 61 63 63 6f 72 ious.power.control.options.accor
670a0 64 69 6e 67 6c 79 2e 20 20 49 74 20 6f 66 66 65 72 73 20 66 6f 75 72 20 6d 6f 64 65 73 20 28 6d dingly...It.offers.four.modes.(m
670c0 61 78 69 6d 75 6d 2c 20 6d 69 6e 69 6d 75 6d 2c 20 61 64 61 70 74 69 76 65 20 61 6e 64 20 68 69 aximum,.minimum,.adaptive.and.hi
670e0 61 64 61 70 74 69 76 65 29 20 74 68 61 74 20 63 61 6e 20 62 65 20 69 6e 64 69 76 69 64 75 61 6c adaptive).that.can.be.individual
67100 6c 79 20 73 65 6c 65 63 74 65 64 20 77 68 69 6c 65 20 6f 6e 20 41 43 20 70 6f 77 65 72 20 6f 72 ly.selected.while.on.AC.power.or
67120 20 62 61 74 74 65 72 69 65 73 2e 20 54 68 65 20 6d 6f 64 65 73 20 6d 61 78 69 6d 75 6d 2c 20 6d .batteries..The.modes.maximum,.m
67140 69 6e 69 6d 75 6d 2c 20 61 64 61 70 74 69 76 65 20 61 6e 64 20 68 69 61 64 61 70 74 69 76 65 20 inimum,.adaptive.and.hiadaptive.
67160 6d 61 79 20 62 65 20 61 62 62 72 65 76 69 61 74 65 64 20 6d 61 78 2c 20 6d 69 6e 2c 20 61 64 70 may.be.abbreviated.max,.min,.adp
67180 2c 20 68 61 64 70 2e 09 20 4d 61 78 69 6d 75 6d 20 6d 6f 64 65 20 63 68 6f 6f 73 65 73 20 74 68 ,.hadp...Maximum.mode.chooses.th
671a0 65 20 68 69 67 68 65 73 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 76 61 6c 75 65 73 2e 20 20 4d e.highest.performance.values...M
671c0 69 6e 69 6d 75 6d 20 6d 6f 64 65 20 73 65 6c 65 63 74 73 20 74 68 65 20 6c 6f 77 65 73 74 20 70 inimum.mode.selects.the.lowest.p
671e0 65 72 66 6f 72 6d 61 6e 63 65 20 76 61 6c 75 65 73 20 74 6f 20 67 65 74 20 74 68 65 20 6d 6f 73 erformance.values.to.get.the.mos
67200 74 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 2e 20 41 64 61 70 74 69 76 65 20 6d 6f 64 65 20 61 t.power.savings..Adaptive.mode.a
67220 74 74 65 6d 70 74 73 20 74 6f 20 73 74 72 69 6b 65 20 61 20 62 61 6c 61 6e 63 65 20 62 79 20 64 ttempts.to.strike.a.balance.by.d
67240 65 67 72 61 64 69 6e 67 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 77 68 65 6e 20 74 68 65 20 73 79 egrading.performance.when.the.sy
67260 73 74 65 6d 20 61 70 70 65 61 72 73 20 69 64 6c 65 20 61 6e 64 20 69 6e 63 72 65 61 73 69 6e 67 stem.appears.idle.and.increasing
67280 20 69 74 20 77 68 65 6e 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 62 75 73 79 2e 20 20 49 74 .it.when.the.system.is.busy...It
672a0 20 6f 66 66 65 72 73 20 61 20 67 6f 6f 64 20 62 61 6c 61 6e 63 65 20 62 65 74 77 65 65 6e 20 61 .offers.a.good.balance.between.a
672c0 20 73 6d 61 6c 6c 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6c 6f 73 73 20 66 6f 72 20 67 72 65 61 .small.performance.loss.for.grea
672e0 74 6c 79 20 69 6e 63 72 65 61 73 65 64 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 2e 20 20 48 69 tly.increased.power.savings...Hi
67300 61 64 61 70 74 69 76 65 20 6d 6f 64 65 20 69 73 20 61 6c 69 6b 65 20 61 64 61 70 74 69 76 65 20 adaptive.mode.is.alike.adaptive.
67320 6d 6f 64 65 2c 20 62 75 74 20 74 75 6e 65 64 20 66 6f 72 20 73 79 73 74 65 6d 73 20 77 68 65 72 mode,.but.tuned.for.systems.wher
67340 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 61 6e 64 20 69 6e 74 65 72 61 63 74 69 76 69 74 79 20 e.performance.and.interactivity.
67360 61 72 65 20 6d 6f 72 65 20 69 6d 70 6f 72 74 61 6e 74 20 74 68 61 6e 20 70 6f 77 65 72 20 63 6f are.more.important.than.power.co
67380 6e 73 75 6d 70 74 69 6f 6e 2e 09 20 49 74 20 72 61 69 73 65 73 20 66 72 65 71 75 65 6e 63 79 20 nsumption...It.raises.frequency.
673a0 66 61 73 74 65 72 2c 20 64 72 6f 70 73 20 73 6c 6f 77 65 72 20 61 6e 64 20 6b 65 65 70 73 20 74 faster,.drops.slower.and.keeps.t
673c0 77 69 63 65 20 6c 6f 77 65 72 20 43 50 55 20 6c 6f 61 64 2e 00 54 68 65 20 70 72 65 66 69 78 20 wice.lower.CPU.load..The.prefix.
673e0 28 75 70 70 65 72 20 25 31 24 73 20 62 69 74 73 29 20 6d 75 73 74 20 62 65 20 7a 65 72 6f 2e 20 (upper.%1$s.bits).must.be.zero..
67400 20 55 73 65 20 74 68 65 20 66 6f 72 6d 20 25 32 24 73 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 .Use.the.form.%2$s.The.priority.
67420 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 must.be.an.integer.between.1.and
67440 20 31 35 2e 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 73 65 6c 65 63 74 65 64 20 68 65 72 65 20 .15..The.priority.selected.here.
67460 64 65 66 69 6e 65 73 20 69 6e 20 77 68 61 74 20 6f 72 64 65 72 20 66 61 69 6c 6f 76 65 72 20 61 defines.in.what.order.failover.a
67480 6e 64 20 62 61 6c 61 6e 63 69 6e 67 20 6f 66 20 6c 69 6e 6b 73 20 77 69 6c 6c 20 62 65 20 64 6f nd.balancing.of.links.will.be.do
674a0 6e 65 2e 20 4d 75 6c 74 69 70 6c 65 20 6c 69 6e 6b 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 70 ne..Multiple.links.of.the.same.p
674c0 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 61 6c 61 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 riority.will.balance.connections
674e0 20 75 6e 74 69 6c 20 61 6c 6c 20 6c 69 6e 6b 73 20 69 6e 20 74 68 65 20 70 72 69 6f 72 69 74 79 .until.all.links.in.the.priority
67500 20 77 69 6c 6c 20 62 65 20 65 78 68 61 75 73 74 65 64 2e 20 49 66 20 61 6c 6c 20 6c 69 6e 6b 73 .will.be.exhausted..If.all.links
67520 20 69 6e 20 61 20 70 72 69 6f 72 69 74 79 20 6c 65 76 65 6c 20 61 72 65 20 65 78 68 61 75 73 74 .in.a.priority.level.are.exhaust
67540 65 64 20 74 68 65 6e 20 74 68 65 20 6e 65 78 74 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 28 ed.then.the.next.available.link(
67560 73 29 20 69 6e 20 74 68 65 20 6e 65 78 74 20 70 72 69 6f 72 69 74 79 20 6c 65 76 65 6c 20 77 69 s).in.the.next.priority.level.wi
67580 6c 6c 20 62 65 20 75 73 65 64 2e 00 54 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 6e ll.be.used..The.probe.interval.n
675a0 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 eeds.to.be.a.numeric.value..The.
675c0 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 probe.interval.needs.to.be.posit
675e0 69 76 65 2e 00 54 68 65 20 70 72 6f 67 72 61 6d 6d 69 6e 67 20 64 65 62 75 67 20 6c 6f 67 73 20 ive..The.programming.debug.logs.
67600 63 61 6e 20 62 65 20 73 75 62 6d 69 74 74 65 64 20 74 6f 20 74 68 65 20 70 66 53 65 6e 73 65 20 can.be.submitted.to.the.pfSense.
67620 64 65 76 65 6c 6f 70 65 72 73 20 66 6f 72 20 69 6e 73 70 65 63 74 69 6f 6e 2e 00 54 68 65 20 70 developers.for.inspection..The.p
67640 72 6f 78 79 20 75 73 65 72 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 roxy.username.contains.invalid.c
67660 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 72 61 6e 67 65 20 69 73 20 69 6e 76 61 6c 69 64 20 haracters..The.range.is.invalid.
67680 28 66 69 72 73 74 20 65 6c 65 6d 65 6e 74 20 68 69 67 68 65 72 20 74 68 61 6e 20 73 65 63 6f 6e (first.element.higher.than.secon
676a0 64 20 65 6c 65 6d 65 6e 74 29 2e 00 54 68 65 20 72 61 74 69 6f 20 6f 66 20 74 68 65 20 70 72 6f d.element)..The.ratio.of.the.pro
676c0 62 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 74 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 28 be.interval.to.the.time.period.(
676e0 6d 69 6e 75 73 20 74 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 29 20 61 6c 73 6f 20 63 6f minus.the.loss.interval).also.co
67700 6e 74 72 6f 6c 73 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 6f 66 20 6c 6f 73 73 20 72 65 ntrols.the.resolution.of.loss.re
67720 70 6f 72 74 69 6e 67 2e 20 54 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 72 65 73 6f 6c 75 porting..To.determine.the.resolu
67740 74 69 6f 6e 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 75 6c 61 20 63 61 6e 20 tion,.the.following.formula.can.
67760 62 65 20 75 73 65 64 3a 00 54 68 65 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 22 25 31 24 be.used:.The.remote.gateway."%1$
67780 73 22 20 69 73 20 61 6c 72 65 61 64 79 20 75 73 65 64 20 62 79 20 70 68 61 73 65 31 20 22 25 32 s".is.already.used.by.phase1."%2
677a0 24 73 22 2e 00 54 68 65 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 25 73 20 61 6c 72 65 61 $s"..The.remote.gateway.%s.alrea
677c0 64 79 20 65 78 69 73 74 73 20 6f 6e 20 61 6e 6f 74 68 65 72 20 70 68 61 73 65 20 31 20 65 6e 74 dy.exists.on.another.phase.1.ent
677e0 72 79 00 54 68 65 20 72 65 74 72 79 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e ry.The.retry.value.must.be.an.in
67800 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 54 68 65 20 72 teger.between.1.and.65535..The.r
67820 75 6c 65 20 74 68 61 74 20 74 72 69 67 67 65 72 65 64 20 74 68 69 73 20 61 63 74 69 6f 6e 20 69 ule.that.triggered.this.action.i
67840 73 00 54 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 73 s.The.same.interface.cannot.be.s
67860 65 6c 65 63 74 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 61 6e 64 20 6f 75 74 73 69 64 65 2e 00 54 elected.for.local.and.outside..T
67880 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 he.same.interface.cannot.be.sele
678a0 63 74 65 64 20 74 77 69 63 65 20 6f 6e 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 cted.twice.on.local.interfaces..
678c0 54 68 65 20 73 63 68 65 64 75 6c 65 20 6d 75 73 74 20 68 61 76 65 20 61 74 20 6c 65 61 73 74 20 The.schedule.must.have.at.least.
678e0 6f 6e 65 20 74 69 6d 65 20 72 61 6e 67 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 73 one.time.range.configured..The.s
67900 65 6c 65 63 74 65 64 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 elected.Encryption.Algorithm.is.
67920 6e 6f 74 20 76 61 6c 69 64 2e 00 54 68 65 20 73 65 6c 65 63 74 65 64 20 63 65 72 74 69 66 69 63 not.valid..The.selected.certific
67940 61 74 65 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 00 54 68 65 20 73 65 72 76 65 72 20 6d 75 73 74 ate.is.not.valid.The.server.must
67960 20 72 65 74 75 72 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 73 .return.the.client.IP.address.as
67980 20 61 20 73 74 72 69 6e 67 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 .a.string.in.the.following.forma
679a0 74 3a 20 00 54 68 65 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e t:..The.service.name.contains.in
679c0 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 73 65 74 74 69 6e 67 73 20 63 valid.characters..The.settings.c
679e0 61 6e 6e 6f 74 20 62 65 20 6d 61 6e 61 67 65 64 20 66 6f 72 20 61 20 6e 6f 6e 2d 6c 6f 63 61 6c annot.be.managed.for.a.non-local
67a00 20 75 73 65 72 2e 00 54 68 65 20 73 65 74 74 69 6e 67 73 20 68 61 76 65 20 61 6c 72 65 61 64 79 .user..The.settings.have.already
67a20 20 62 65 65 6e 20 61 70 70 6c 69 65 64 21 00 54 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 .been.applied!.The.source.and.de
67a40 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 68 61 76 65 stination.IP.addresses.must.have
67a60 20 74 68 65 20 73 61 6d 65 20 66 61 6d 69 6c 79 20 28 49 50 76 34 20 2f 20 49 50 76 36 29 2e 00 .the.same.family.(IPv4./.IPv6)..
67a80 54 68 65 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 68 61 73 20 62 65 The.source.tracking.table.has.be
67aa0 65 6e 20 66 6c 75 73 68 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 54 68 65 20 73 70 65 en.flushed.successfully..The.spe
67ac0 63 69 66 69 65 64 20 27 4c 6f 63 61 6c 20 70 6f 72 74 27 20 69 73 20 69 6e 20 75 73 65 2e 20 50 cified.'Local.port'.is.in.use..P
67ae0 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 6e 6f 74 68 65 72 20 76 61 6c 75 65 00 54 68 65 20 73 lease.select.another.value.The.s
67b00 70 65 63 69 66 69 65 64 20 44 48 20 50 61 72 61 6d 65 74 65 72 20 6c 65 6e 67 74 68 20 69 73 20 pecified.DH.Parameter.length.is.
67b20 69 6e 76 61 6c 69 64 20 6f 72 20 74 68 65 20 44 48 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 invalid.or.the.DH.file.does.not.
67b40 65 78 69 73 74 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 45 43 44 48 20 43 75 72 76 65 20 exist..The.specified.ECDH.Curve.
67b60 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 49 50 76 36 20 50 is.invalid..The.specified.IPv6.P
67b80 72 65 66 69 78 20 49 44 20 69 73 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 2e 00 54 68 65 20 73 70 refix.ID.is.out.of.range..The.sp
67ba0 65 63 69 66 69 65 64 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 6e 6f 74 20 62 65 20 6c 65 73 73 ecified.bandwidth.cannot.be.less
67bc0 20 74 68 61 6e 20 31 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 72 20 6f 66 .than.1..The.specified.number.of
67be0 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 .connections.is.greater.than.the
67c00 20 6e 75 6d 62 65 72 20 6f 66 20 41 4c 54 51 2d 63 61 70 61 62 6c 65 20 61 73 73 69 67 6e 65 64 .number.of.ALTQ-capable.assigned
67c20 20 69 6e 74 65 72 66 61 63 65 73 21 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 .interfaces!.The.specified.range
67c40 20 6c 69 65 73 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 75 62 .lies.outside.of.the.current.sub
67c60 6e 65 74 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 20 6d 75 73 74 20 6e 6f net..The.specified.range.must.no
67c80 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 44 48 43 50 20 72 61 6e 67 65 20 66 6f 72 20 74 t.be.within.the.DHCP.range.for.t
67ca0 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e his.interface..The.specified.ran
67cc0 67 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 72 61 6e 67 65 20 ge.must.not.be.within.the.range.
67ce0 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 44 48 43 50 20 70 6f 6f 6c 20 66 6f 72 20 74 68 configured.on.a.DHCP.pool.for.th
67d00 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 63 6f is.interface..The.specified.reco
67d20 72 64 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 73 65 72 rd.is.invalid..The.specified.ser
67d40 76 65 72 20 61 64 64 72 65 73 73 20 69 73 20 65 71 75 61 6c 20 74 6f 20 61 6e 20 69 6e 74 65 72 ver.address.is.equal.to.an.inter
67d60 66 61 63 65 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 73 face.ip.address..The.specified.s
67d80 65 72 76 65 72 20 61 64 64 72 65 73 73 20 69 73 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 4c 41 erver.address.is.equal.to.the.LA
67da0 4e 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 73 70 65 63 69 66 69 N.interface.address..The.specifi
67dc0 65 64 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 6c 69 65 73 20 69 6e 20 74 68 65 20 72 65 ed.server.address.lies.in.the.re
67de0 6d 6f 74 65 20 73 75 62 6e 65 74 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 74 79 70 65 20 mote.subnet..The.specified.type.
67e00 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 is.invalid..The.specified.value.
67e20 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 74 61 74 65 20 74 61 62 6c 65 20 68 61 73 20 is.invalid..The.state.table.has.
67e40 62 65 65 6e 20 66 6c 75 73 68 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 54 68 65 20 73 been.flushed.successfully..The.s
67e60 74 61 74 65 20 74 69 6d 65 6f 75 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 tate.timeout.(advanced.option).c
67e80 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 an.only.be.specified.for.Pass.ty
67ea0 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 73 74 61 74 65 20 74 69 6d 65 6f 75 74 20 28 61 64 76 pe.rules..The.state.timeout.(adv
67ec0 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 anced.option).can.only.be.specif
67ee0 69 65 64 20 66 6f 72 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 73 74 61 74 65 20 ied.for.TCP.protocol..The.state.
67f00 74 69 6d 65 6f 75 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 timeout.(advanced.option).cannot
67f20 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f .be.specified.if.statetype.is.no
67f40 6e 65 2e 00 54 68 65 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 ne..The.static.mapping.configura
67f60 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 73 74 61 74 69 tion.has.been.changed..The.stati
67f80 63 20 72 6f 75 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 c.route.configuration.has.been.c
67fa0 68 61 6e 67 65 64 2e 00 54 68 65 20 73 75 62 6d 69 74 74 65 64 20 6d 6f 64 65 20 69 73 20 6e 6f hanged..The.submitted.mode.is.no
67fc0 74 20 76 61 6c 69 64 2e 00 54 68 65 20 73 75 62 6d 69 74 74 65 64 20 70 72 69 76 61 74 65 20 6b t.valid..The.submitted.private.k
67fe0 65 79 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 73 75 62 6d 69 74 74 65 64 20 ey.does.not.match.the.submitted.
68000 63 65 72 74 69 66 69 63 61 74 65 20 64 61 74 61 2e 00 54 68 65 20 73 75 62 6d 69 74 74 65 64 20 certificate.data..The.submitted.
68020 72 65 6c 61 79 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 54 68 65 relay.protocol.is.not.valid..The
68040 20 73 75 62 6e 65 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 64 65 74 65 72 6d 69 6e 69 6e 67 20 .subnet.is.used.for.determining.
68060 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 69 73 20 74 75 6e 6e 65 6c 6c 65 64 2e 00 54 the.network.that.is.tunnelled..T
68080 68 65 20 73 75 62 6e 65 74 20 72 61 6e 67 65 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 77 he.subnet.range.cannot.overlap.w
680a0 69 74 68 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 25 73 2e 00 54 68 65 20 73 ith.virtual.IP.address.%s..The.s
680c0 75 62 6e 65 74 20 72 61 6e 67 65 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 77 69 74 68 20 ubnet.range.cannot.overlap.with.
680e0 76 69 72 74 75 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 25 73 2e 00 54 68 65 20 73 75 70 virtual.IPv6.address.%s..The.sup
68100 70 6c 69 65 64 20 53 65 6e 64 2f 52 65 63 65 69 76 65 20 42 75 66 66 65 72 20 73 69 7a 65 20 69 plied.Send/Receive.Buffer.size.i
68120 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 75 70 70 6c 69 65 64 20 76 61 6c 75 65 20 66 6f s.invalid..The.supplied.value.fo
68140 72 20 4e 54 50 20 4f 72 70 68 61 6e 20 4d 6f 64 65 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 r.NTP.Orphan.Mode.is.invalid..Th
68160 65 20 73 79 73 74 65 6d 20 68 61 73 20 62 65 65 6e 20 72 65 73 65 74 20 74 6f 20 66 61 63 74 6f e.system.has.been.reset.to.facto
68180 72 79 20 64 65 66 61 75 6c 74 73 20 61 6e 64 20 69 73 20 6e 6f 77 20 72 65 62 6f 6f 74 69 6e 67 ry.defaults.and.is.now.rebooting
681a0 2e 20 54 68 69 73 20 6d 61 79 20 74 61 6b 65 20 61 20 66 65 77 20 6d 69 6e 75 74 65 73 2c 20 64 ..This.may.take.a.few.minutes,.d
681c0 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 2e 00 54 68 65 20 73 79 epending.on.the.hardware..The.sy
681e0 73 74 65 6d 20 69 73 20 68 61 6c 74 69 6e 67 20 6e 6f 77 2e 20 54 68 69 73 20 6d 61 79 20 74 61 stem.is.halting.now..This.may.ta
68200 6b 65 20 6f 6e 65 20 6d 69 6e 75 74 65 20 6f 72 20 73 6f 2e 00 54 68 65 20 73 79 73 74 65 6d 20 ke.one.minute.or.so..The.system.
68220 69 73 20 6e 6f 77 20 72 65 62 6f 6f 74 69 6e 67 2e 20 50 6c 65 61 73 65 20 77 61 69 74 2e 00 54 is.now.rebooting..Please.wait..T
68240 68 65 20 73 79 73 74 65 6d 20 69 73 20 6f 6e 20 61 20 6c 61 74 65 72 20 76 65 72 73 69 6f 6e 20 he.system.is.on.a.later.version.
68260 74 68 61 6e 3c 62 72 20 2f 3e 74 68 65 20 6f 66 66 69 63 69 61 6c 20 72 65 6c 65 61 73 65 2e 00 than<br./>the.official.release..
68280 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 6f 6e 20 74 68 65 20 6c 61 74 65 73 74 20 76 65 72 73 The.system.is.on.the.latest.vers
682a0 69 6f 6e 2e 00 54 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 ion..The.system.will.attempt.to.
682c0 63 61 6c 63 75 6c 61 74 65 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 64 65 6c 61 79 20 70 72 calculate.the.bandwidth.delay.pr
682e0 6f 64 75 63 74 20 66 6f 72 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6c 69 oduct.for.each.connection.and.li
68300 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 64 61 74 61 20 71 75 65 75 65 64 20 74 6f mit.the.amount.of.data.queued.to
68320 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 20 6a 75 73 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 .the.network.to.just.the.amount.
68340 72 65 71 75 69 72 65 64 20 74 6f 20 6d 61 69 6e 74 61 69 6e 20 6f 70 74 69 6d 75 6d 20 74 68 72 required.to.maintain.optimum.thr
68360 6f 75 67 68 70 75 74 2e 20 00 54 68 65 20 74 61 72 67 65 74 20 70 6f 72 74 20 72 61 6e 67 65 20 oughput...The.target.port.range.
68380 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 must.be.an.integer.between.1.and
683a0 20 36 35 35 33 35 2e 00 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 6e 65 65 64 73 20 74 6f .65535..The.time.period.needs.to
683c0 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 77 69 63 65 20 74 68 65 20 70 72 6f 62 65 .be.greater.than.twice.the.probe
683e0 20 69 6e 74 65 72 76 61 6c 20 70 6c 75 73 20 74 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c .interval.plus.the.loss.interval
68400 2e 00 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 6f 76 65 72 20 77 68 69 63 68 20 72 65 73 ..The.time.period.over.which.res
68420 75 6c 74 73 20 61 72 65 20 61 76 65 72 61 67 65 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 ults.are.averaged.needs.to.be.a.
68440 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 6f numeric.value..The.time.period.o
68460 76 65 72 20 77 68 69 63 68 20 72 65 73 75 6c 74 73 20 61 72 65 20 61 76 65 72 61 67 65 64 20 6e ver.which.results.are.averaged.n
68480 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 74 69 6d 65 20 70 65 eeds.to.be.positive..The.time.pe
684a0 72 69 6f 64 2c 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 61 6e 64 20 6c 6f 73 73 20 69 6e riod,.probe.interval.and.loss.in
684c0 74 65 72 76 61 6c 20 61 72 65 20 63 6c 6f 73 65 6c 79 20 72 65 6c 61 74 65 64 2e 20 54 68 65 20 terval.are.closely.related..The.
684e0 72 61 74 69 6f 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 76 61 6c 75 65 73 20 63 6f 6e 74 72 ratio.between.these.values.contr
68500 6f 6c 20 74 68 65 20 61 63 63 75 72 61 63 79 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 73 20 72 ol.the.accuracy.of.the.numbers.r
68520 65 70 6f 72 74 65 64 20 61 6e 64 20 74 68 65 20 74 69 6d 65 6c 69 6e 65 73 73 20 6f 66 20 61 6c eported.and.the.timeliness.of.al
68540 65 72 74 73 2e 00 54 68 65 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 erts..The.timeout.must.be.at.lea
68560 73 74 20 31 20 6d 69 6e 75 74 65 2e 00 54 68 65 20 74 6f 74 61 6c 20 73 69 7a 65 20 6c 69 6d 69 st.1.minute..The.total.size.limi
68580 74 20 66 6f 72 20 61 6c 6c 20 66 69 6c 65 73 20 69 73 20 25 73 2e 00 54 68 65 20 74 6f 74 61 6c t.for.all.files.is.%s..The.total
685a0 20 73 69 7a 65 20 6f 66 20 61 6c 6c 20 66 69 6c 65 73 20 75 70 6c 6f 61 64 65 64 20 6d 61 79 20 .size.of.all.files.uploaded.may.
685c0 6e 6f 74 20 65 78 63 65 65 64 20 25 73 2e 00 54 68 65 20 74 72 61 66 66 69 63 20 73 68 61 70 65 not.exceed.%s..The.traffic.shape
685e0 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 r.configuration.has.been.changed
68600 2e 00 54 68 65 20 74 72 65 65 20 6f 6e 20 74 68 65 20 6c 65 66 74 20 6e 61 76 69 67 61 74 65 73 ..The.tree.on.the.left.navigates
68620 20 74 68 72 6f 75 67 68 20 74 68 65 20 25 73 2e 00 54 68 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 .through.the.%s..The.tunnel.loca
68640 6c 20 61 6e 64 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 66 69 65 6c 64 73 20 6d 75 73 74 20 l.and.tunnel.remote.fields.must.
68660 68 61 76 65 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 74 79 70 have.valid.IP.addresses..The.typ
68680 65 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 64 20 62 79 20 74 68 65 20 e.of.authentication.used.by.the.
686a0 70 72 6f 78 79 20 73 65 72 76 65 72 2e 00 54 68 65 20 75 70 6c 6f 61 64 65 64 20 66 69 6c 65 20 proxy.server..The.uploaded.file.
686c0 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 63 6f 6e 74 61 69 6e 20 61 6e 20 65 6e does.not.appear.to.contain.an.en
686e0 63 72 79 70 74 65 64 20 70 66 73 65 6e 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 crypted.pfsense.configuration..T
68700 68 65 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 he.upstream.network.interface.is
68720 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 .the.outgoing.interface.which.is
68740 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 .responsible.for.communicating.t
68760 6f 20 61 76 61 69 6c 61 62 6c 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 20 73 6f 75 72 63 o.available.multicast.data.sourc
68780 65 73 2e 20 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 75 70 73 74 72 65 es..There.can.only.be.one.upstre
687a0 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 25 31 24 73 44 6f 77 6e 73 74 72 65 61 6d 20 6e 65 74 77 am.interface.%1$sDownstream.netw
687c0 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 69 62 75 74 ork.interfaces.are.the.distribut
687e0 69 6f 6e 09 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f ion.interfaces.to.the.destinatio
68800 6e 20 6e 65 74 77 6f 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 n.networks,.where.multicast.clie
68820 6e 74 73 20 63 61 6e 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 nts.can.join.groups.and.receive.
68840 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e multicast.data..One.or.more.down
68860 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 stream.interfaces.must.be.config
68880 75 72 65 64 2e 00 54 68 65 20 75 73 65 72 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 ured..The.username.contains.inva
688a0 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 75 73 65 72 6e 61 6d 65 20 69 73 20 lid.characters..The.username.is.
688c0 6c 6f 6e 67 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 76 longer.than.16.characters..The.v
688e0 61 6c 75 65 20 61 66 74 65 72 20 74 68 65 20 22 2f 22 20 69 73 20 74 68 65 20 75 70 64 61 74 65 alue.after.the."/".is.the.update
68900 20 66 72 65 71 75 65 6e 63 79 20 69 6e 20 64 61 79 73 2e 00 54 68 65 20 76 61 6c 75 65 20 69 6e .frequency.in.days..The.value.in
68920 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 73 65 6e 74 20 61 73 20 74 68 65 20 44 48 43 50 20 .this.field.is.sent.as.the.DHCP.
68940 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 20 61 6e 64 20 68 6f 73 74 6e 61 6d 65 20 77 client.identifier.and.hostname.w
68960 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 44 48 43 50 20 6c 65 61 73 65 2e 20 53 6f 6d hen.requesting.a.DHCP.lease..Som
68980 65 20 49 53 50 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 74 68 69 73 20 28 66 6f 72 20 63 6c 69 e.ISPs.may.require.this.(for.cli
689a0 65 6e 74 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 29 2e 00 54 68 65 20 76 61 6c 75 65 20 69 ent.identification)..The.value.i
689c0 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 74 68 65 20 64 65 6c 65 67 61 74 65 64 20 70 72 n.this.field.is.the.delegated.pr
689e0 65 66 69 78 20 6c 65 6e 67 74 68 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 44 48 43 50 efix.length.provided.by.the.DHCP
68a00 76 36 20 73 65 72 76 65 72 2e 20 4e 6f 72 6d 61 6c 6c 79 20 73 70 65 63 69 66 69 65 64 20 62 79 v6.server..Normally.specified.by
68a20 20 74 68 65 20 49 53 50 2e 00 54 68 65 20 76 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 6c .the.ISP..The.value.in.this.fiel
68a40 64 20 69 73 20 74 68 65 20 66 75 6c 6c 20 61 62 73 6f 6c 75 74 65 20 70 61 74 68 20 74 6f 20 61 d.is.the.full.absolute.path.to.a
68a60 20 44 48 43 50 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e .DHCP.client.configuration.file.
68a80 09 20 5b 2f 5b 64 69 72 6e 61 6d 65 2f 5b 2e 2e 2e 2f 5d 5d 66 69 6c 65 6e 61 6d 65 5b 2e 65 78 ..[/[dirname/[.../]]filename[.ex
68aa0 74 5d 5d 20 25 31 24 73 56 61 6c 75 65 20 53 75 62 73 74 69 74 75 74 69 6f 6e 73 20 69 6e 20 43 t]].%1$sValue.Substitutions.in.C
68ac0 6f 6e 66 69 67 20 46 69 6c 65 3a 20 7b 69 6e 74 65 72 66 61 63 65 7d 2c 20 7b 68 6f 73 74 6e 61 onfig.File:.{interface},.{hostna
68ae0 6d 65 7d 2c 20 7b 6d 61 63 5f 61 64 64 72 5f 61 73 63 69 69 43 44 7d 2c 20 7b 6d 61 63 5f 61 64 me},.{mac_addr_asciiCD},.{mac_ad
68b00 64 72 5f 68 65 78 43 44 7d 20 25 31 24 73 57 68 65 72 65 20 43 20 69 73 20 55 28 70 70 65 72 29 dr_hexCD}.%1$sWhere.C.is.U(pper)
68b20 20 6f 72 20 4c 28 6f 77 65 72 29 20 43 61 73 65 2c 20 61 6e 64 20 44 20 69 73 20 22 20 3a 2d 2e .or.L(ower).Case,.and.D.is.".:-.
68b40 22 20 44 65 6c 69 6d 69 74 65 72 20 28 73 70 61 63 65 2c 20 63 6f 6c 6f 6e 2c 20 68 79 70 68 65 ".Delimiter.(space,.colon,.hyphe
68b60 6e 2c 20 6f 72 20 70 65 72 69 6f 64 29 20 28 6f 6d 69 74 74 65 64 20 66 6f 72 20 6e 6f 6e 65 29 n,.or.period).(omitted.for.none)
68b80 2e 25 31 24 73 53 6f 6d 65 20 49 53 50 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 63 65 72 74 61 .%1$sSome.ISPs.may.require.certa
68ba0 69 6e 20 6f 70 74 69 6f 6e 73 20 62 65 20 6f 72 20 6e 6f 74 20 62 65 20 73 65 6e 74 2e 00 54 68 in.options.be.or.not.be.sent..Th
68bc0 65 20 76 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 75 73 65 64 20 61 73 e.value.in.this.field.is.used.as
68be0 20 61 20 66 69 78 65 64 20 61 6c 69 61 73 20 49 50 76 34 20 61 64 64 72 65 73 73 20 62 79 20 74 .a.fixed.alias.IPv4.address.by.t
68c00 68 65 20 44 48 43 50 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 76 61 6c 75 65 20 6d 61 79 20 6f 6e he.DHCP.client..The.value.may.on
68c20 6c 79 20 63 6f 6e 74 61 69 6e 20 61 6c 70 68 61 6e 75 6d 65 72 69 63 20 63 68 61 72 61 63 74 65 ly.contain.alphanumeric.characte
68c40 72 73 2c 20 2d 2c 20 5f 2c 20 25 2c 20 61 6e 64 20 2f 2e 00 54 68 65 20 76 61 6c 75 65 73 20 69 rs,.-,._,.%,.and./..The.values.i
68c60 6e 20 74 68 65 73 65 20 66 69 65 6c 64 73 20 61 72 65 20 44 48 43 50 20 70 72 6f 74 6f 63 6f 6c n.these.fields.are.DHCP.protocol
68c80 20 74 69 6d 69 6e 67 73 20 75 73 65 64 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 .timings.used.when.requesting.a.
68ca0 6c 65 61 73 65 2e 25 31 24 73 53 65 65 20 25 32 24 73 68 65 72 65 25 33 24 73 20 66 6f 72 20 6d lease.%1$sSee.%2$shere%3$s.for.m
68cc0 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 61 ore.information.The.virtual.IP.a
68ce0 64 64 72 65 73 73 65 73 20 64 65 66 69 6e 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 6d 61 ddresses.defined.on.this.page.ma
68d00 79 20 62 65 20 75 73 65 64 20 69 6e 20 25 31 24 73 4e 41 54 25 32 24 73 20 6d 61 70 70 69 6e 67 y.be.used.in.%1$sNAT%2$s.mapping
68d20 73 2e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 66 69 65 6c 64 20 73 65 6c 65 63 74 73 20 s..The.virtual.IP.field.selects.
68d40 77 68 69 63 68 20 28 76 69 72 74 75 61 6c 29 20 49 50 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 which.(virtual).IP.should.be.use
68d60 64 20 77 68 65 6e 20 74 68 69 73 20 67 72 6f 75 70 20 61 70 70 6c 69 65 73 20 74 6f 20 61 20 6c d.when.this.group.applies.to.a.l
68d80 6f 63 61 6c 20 44 79 6e 61 6d 69 63 20 44 4e 53 2c 20 49 50 73 65 63 20 6f 72 20 4f 70 65 6e 56 ocal.Dynamic.DNS,.IPsec.or.OpenV
68da0 50 4e 20 65 6e 64 70 6f 69 6e 74 2e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 76 34 20 6e 65 PN.endpoint..The.virtual.IPv4.ne
68dc0 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 twork.used.for.private.communica
68de0 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 tions.between.this.client.and.th
68e00 65 20 73 65 72 76 65 72 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 28 65 e.server.expressed.using.CIDR.(e
68e20 2e 67 2e 20 31 30 2e 30 2e 38 2e 35 2f 32 34 29 2e 20 25 31 24 73 57 69 74 68 20 73 75 62 6e 65 .g..10.0.8.5/24)..%1$sWith.subne
68e40 74 20 74 6f 70 6f 6c 6f 67 79 2c 20 65 6e 74 65 72 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 t.topology,.enter.the.client.IP.
68e60 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 6d 75 73 74 address.and.the.subnet.mask.must
68e80 20 6d 61 74 63 68 20 74 68 65 20 49 50 76 34 20 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 20 6f .match.the.IPv4.Tunnel.Network.o
68ea0 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 25 31 24 73 57 69 74 68 20 6e 65 74 33 30 20 74 6f 70 n.the.server..%1$sWith.net30.top
68ec0 6f 6c 6f 67 79 2c 20 74 68 65 20 66 69 72 73 74 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 ology,.the.first.network.address
68ee0 20 6f 66 20 74 68 65 20 2f 33 30 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 74 68 65 .of.the./30.is.assumed.to.be.the
68f00 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 6e .server.address.and.the.second.n
68f20 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 etwork.address.will.be.assigned.
68f40 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 76 36 20 to.the.client..The.virtual.IPv6.
68f60 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 network.used.for.private.communi
68f80 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 63 6c 69 65 6e 74 20 61 6e 64 20 cations.between.this.client.and.
68fa0 74 68 65 20 73 65 72 76 65 72 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 70 72 65 66 69 the.server.expressed.using.prefi
68fc0 78 20 28 65 2e 67 2e 20 32 30 30 31 3a 64 62 39 3a 31 3a 31 3a 3a 31 30 30 2f 36 34 29 2e 20 25 x.(e.g..2001:db9:1:1::100/64)..%
68fe0 31 24 73 45 6e 74 65 72 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 76 36 20 61 64 64 72 65 73 73 1$sEnter.the.client.IPv6.address
69000 20 61 6e 64 20 70 72 65 66 69 78 2e 20 54 68 65 20 70 72 65 66 69 78 20 6d 75 73 74 20 6d 61 74 .and.prefix..The.prefix.must.mat
69020 63 68 20 74 68 65 20 49 50 76 36 20 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 20 70 72 65 66 69 ch.the.IPv6.Tunnel.Network.prefi
69040 78 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 00 54 68 65 20 76 69 72 74 75 61 6c 20 73 65 x.on.the.server...The.virtual.se
69060 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e rver.configuration.has.been.chan
69080 67 65 64 2e 00 54 68 65 20 76 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 63 61 6e 6e 6f 74 ged..The.voucher.database.cannot
690a0 20 62 65 20 73 79 6e 63 27 64 20 74 6f 20 74 68 69 73 20 68 6f 73 74 20 28 69 74 73 65 6c 66 29 .be.sync'd.to.this.host.(itself)
690c0 2e 00 54 68 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 74 6f 20 72 65 73 74 6f 72 65 20 ..The.waiting.period.to.restore.
690e0 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 6d 75 73 74 20 62 65 20 61 62 6f pass-through.credits.must.be.abo
69100 76 65 20 30 20 68 6f 75 72 73 2e 00 54 68 65 20 7a 6f 6e 65 20 6e 61 6d 65 20 63 61 6e 20 6f 6e ve.0.hours..The.zone.name.can.on
69120 6c 79 20 63 6f 6e 74 61 69 6e 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 61 6e 64 20 ly.contain.letters,.digits,.and.
69140 75 6e 64 65 72 73 63 6f 72 65 73 20 28 20 5f 20 29 2e 00 54 68 65 6d 65 00 54 68 65 72 65 20 61 underscores.(._.)..Theme.There.a
69160 70 70 61 72 65 6e 74 6c 79 20 77 61 73 20 6e 6f 74 20 61 6e 20 65 72 72 6f 72 2c 20 61 6e 64 20 pparently.was.not.an.error,.and.
69180 74 68 69 73 20 70 61 67 65 20 77 61 73 20 6e 61 76 69 67 61 74 65 64 20 74 6f 20 64 69 72 65 63 this.page.was.navigated.to.direc
691a0 74 6c 79 20 77 69 74 68 6f 75 74 20 61 6e 79 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 66 6f 72 tly.without.any.instructions.for
691c0 20 77 68 61 74 20 69 74 20 73 68 6f 75 6c 64 20 64 6f 2e 00 54 68 65 72 65 20 61 72 65 20 61 64 .what.it.should.do..There.are.ad
691e0 64 69 74 69 6f 6e 61 6c 20 4c 6f 63 61 6c 20 61 6e 64 20 52 65 6d 6f 74 65 20 49 50 20 61 64 64 ditional.Local.and.Remote.IP.add
69200 72 65 73 73 65 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 4d 4c 50 50 50 2e 00 54 68 65 72 65 20 resses.defined.for.MLPPP..There.
69220 61 72 65 20 6e 6f 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 73 65 63 20 54 75 6e 6e 65 6c 73 00 are.no.configured.IPsec.Tunnels.
69240 54 68 65 72 65 20 61 72 65 20 6e 6f 20 70 61 63 6b 61 67 65 73 20 63 75 72 72 65 6e 74 6c 79 20 There.are.no.packages.currently.
69260 69 6e 73 74 61 6c 6c 65 64 2e 00 54 68 65 72 65 20 69 73 20 61 20 50 68 61 73 65 20 32 20 75 73 installed..There.is.a.Phase.2.us
69280 69 6e 67 20 49 50 76 34 2c 20 63 61 6e 6e 6f 74 20 75 73 65 20 49 50 76 36 2e 00 54 68 65 72 65 ing.IPv4,.cannot.use.IPv6..There
692a0 20 69 73 20 61 20 50 68 61 73 65 20 32 20 75 73 69 6e 67 20 49 50 76 36 2c 20 63 61 6e 6e 6f 74 .is.a.Phase.2.using.IPv6,.cannot
692c0 20 75 73 65 20 49 50 76 34 2e 00 54 68 65 72 65 20 69 73 20 61 20 63 6f 6e 66 6c 69 63 74 20 6f .use.IPv4..There.is.a.conflict.o
692e0 6e 20 4d 54 55 20 62 65 74 77 65 65 6e 20 70 61 72 65 6e 74 20 25 31 24 73 20 61 6e 64 20 56 4c n.MTU.between.parent.%1$s.and.VL
69300 41 4e 28 25 32 24 73 29 00 54 68 65 72 65 20 77 61 73 20 61 20 65 72 72 6f 72 20 70 61 72 73 69 AN(%2$s).There.was.a.error.parsi
69320 6e 67 20 6c 6f 67 20 65 6e 74 72 79 3a 20 25 73 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 74 20 ng.log.entry:.%s..Please.report.
69340 74 6f 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 20 6f 72 20 66 6f 72 75 6d 2e 00 54 68 65 72 65 20 to.mailing.list.or.forum..There.
69360 77 61 73 20 61 20 65 72 72 6f 72 20 70 61 72 73 69 6e 67 20 72 75 6c 65 20 6e 75 6d 62 65 72 3a was.a.error.parsing.rule.number:
69380 20 25 73 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 74 20 74 6f 20 6d 61 69 6c 69 6e 67 20 6c 69 .%s..Please.report.to.mailing.li
693a0 73 74 20 6f 72 20 66 6f 72 75 6d 2e 00 54 68 65 72 65 20 77 61 73 20 61 20 65 72 72 6f 72 20 70 st.or.forum..There.was.a.error.p
693c0 61 72 73 69 6e 67 20 72 75 6c 65 3a 20 25 73 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 74 20 74 arsing.rule:.%s..Please.report.t
693e0 6f 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 20 6f 72 20 66 6f 72 75 6d 2e 00 54 68 65 72 65 20 77 o.mailing.list.or.forum..There.w
69400 61 73 20 61 20 70 72 6f 62 6c 65 6d 20 61 70 70 6c 79 69 6e 67 20 74 68 65 20 63 68 61 6e 67 65 as.a.problem.applying.the.change
69420 73 2e 20 53 65 65 20 74 68 65 20 25 31 24 73 53 79 73 74 65 6d 20 4c 6f 67 73 25 32 24 73 2e 00 s..See.the.%1$sSystem.Logs%2$s..
69440 54 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 70 65 72 66 6f 72 6d 69 6e 67 20 74 68 There.was.an.error.performing.th
69460 65 20 63 68 6f 73 65 6e 20 6d 69 72 72 6f 72 20 6f 70 65 72 61 74 69 6f 6e 2e 20 43 68 65 63 6b e.chosen.mirror.operation..Check
69480 20 74 68 65 20 53 79 73 74 65 6d 20 4c 6f 67 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 00 54 68 65 .the.System.Log.for.details..The
694a0 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 77 68 69 6c 65 20 70 61 72 73 69 6e 67 20 74 68 re.was.an.error.while.parsing.th
694c0 65 20 70 61 63 6b 61 67 65 20 66 69 6c 74 65 72 20 72 75 6c 65 73 20 66 6f 72 20 25 73 2e 00 54 e.package.filter.rules.for.%s..T
694e0 68 65 72 65 20 77 65 72 65 20 65 72 72 6f 72 28 73 29 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 72 here.were.error(s).loading.the.r
69500 75 6c 65 73 3a 20 25 31 24 73 20 2d 20 25 32 24 73 00 54 68 65 72 6d 61 6c 20 53 65 6e 73 6f 72 ules:.%1$s.-.%2$s.Thermal.Sensor
69520 73 00 54 68 65 73 65 20 61 72 65 20 61 6c 73 6f 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 44 48 s.These.are.also.used.for.the.DH
69540 43 50 20 73 65 72 76 69 63 65 2c 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 61 6e 64 20 44 4e CP.service,.DNS.Forwarder.and.DN
69560 53 20 52 65 73 6f 6c 76 65 72 20 77 68 65 6e 20 69 74 20 68 61 73 20 44 4e 53 20 51 75 65 72 79 S.Resolver.when.it.has.DNS.Query
69580 20 46 6f 72 77 61 72 64 69 6e 67 20 65 6e 61 62 6c 65 64 2e 00 54 68 65 73 65 20 61 72 65 20 74 .Forwarding.enabled..These.are.t
695a0 68 65 20 49 50 76 34 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 he.IPv4.client-side.networks.tha
695c0 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 74 65 64 20 74 6f 20 74 68 69 73 20 63 6c 69 65 6e 74 20 t.will.be.routed.to.this.client.
695e0 73 70 65 63 69 66 69 63 61 6c 6c 79 20 75 73 69 6e 67 20 69 72 6f 75 74 65 2c 20 73 6f 20 74 68 specifically.using.iroute,.so.th
69600 61 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 6e 20 62 65 20 65 73 74 at.a.site-to-site.VPN.can.be.est
69620 61 62 6c 69 73 68 65 64 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 ablished..Expressed.as.a.comma-s
69640 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 43 49 44 eparated.list.of.one.or.more.CID
69660 52 20 72 61 6e 67 65 73 2e 20 4d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 69 66 20 74 R.ranges..May.be.left.blank.if.t
69680 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 here.are.no.client-side.networks
696a0 20 74 6f 20 62 65 20 72 6f 75 74 65 64 2e 25 31 24 73 4e 4f 54 45 3a 20 52 65 6d 65 6d 62 65 72 .to.be.routed.%1$sNOTE:.Remember
696c0 20 74 6f 20 61 64 64 20 74 68 65 73 65 20 73 75 62 6e 65 74 73 20 74 6f 20 74 68 65 20 49 50 76 .to.add.these.subnets.to.the.IPv
696e0 34 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 73 20 6c 69 73 74 20 6f 6e 20 74 68 65 20 63 6f 4.Remote.Networks.list.on.the.co
69700 72 72 65 73 70 6f 6e 64 69 6e 67 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 73 65 74 74 69 rresponding.OpenVPN.server.setti
69720 6e 67 73 2e 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 49 50 76 34 20 73 65 72 76 65 72 2d 73 ngs..These.are.the.IPv4.server-s
69740 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 73 73 ide.networks.that.will.be.access
69760 69 62 6c 65 20 66 72 6f 6d 20 74 68 69 73 20 70 61 72 74 69 63 75 6c 61 72 20 63 6c 69 65 6e 74 ible.from.this.particular.client
69780 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 ..Expressed.as.a.comma-separated
697a0 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 43 49 44 52 20 6e 65 74 77 6f 72 .list.of.one.or.more.CIDR.networ
697c0 6b 73 2e 20 25 31 24 73 4e 4f 54 45 3a 20 4e 65 74 77 6f 72 6b 73 20 64 6f 20 6e 6f 74 20 6e 65 ks..%1$sNOTE:.Networks.do.not.ne
697e0 65 64 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 69 66 20 74 68 65 79 20 ed.to.be.specified.here.if.they.
69800 68 61 76 65 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 64 65 66 69 6e 65 64 20 6f 6e 20 74 68 65 have.already.been.defined.on.the
69820 20 6d 61 69 6e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 73 .main.server.configuration..Thes
69840 65 20 61 72 65 20 74 68 65 20 49 50 76 36 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 6e 65 74 77 6f e.are.the.IPv6.client-side.netwo
69860 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 74 65 64 20 74 6f 20 74 68 69 73 20 rks.that.will.be.routed.to.this.
69880 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 75 73 69 6e 67 20 69 72 6f 75 74 65 client.specifically.using.iroute
698a0 2c 20 73 6f 20 74 68 61 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 6e ,.so.that.a.site-to-site.VPN.can
698c0 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 .be.established..Expressed.as.a.
698e0 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d comma-separated.list.of.one.or.m
69900 6f 72 65 20 49 50 2f 50 52 45 46 49 58 20 6e 65 74 77 6f 72 6b 73 2e 20 4d 61 79 20 62 65 20 6c ore.IP/PREFIX.networks..May.be.l
69920 65 66 74 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6c 69 65 6e 74 eft.blank.if.there.are.no.client
69940 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 72 6f 75 74 65 64 2e 25 31 24 73 -side.networks.to.be.routed.%1$s
69960 4e 4f 54 45 3a 20 52 65 6d 65 6d 62 65 72 20 74 6f 20 61 64 64 20 74 68 65 73 65 20 73 75 62 6e NOTE:.Remember.to.add.these.subn
69980 65 74 73 20 74 6f 20 74 68 65 20 49 50 76 36 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 73 20 ets.to.the.IPv6.Remote.Networks.
699a0 6c 69 73 74 20 6f 6e 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 4f 70 65 6e 56 50 list.on.the.corresponding.OpenVP
699c0 4e 20 73 65 72 76 65 72 20 73 65 74 74 69 6e 67 73 2e 00 54 68 65 73 65 20 61 72 65 20 74 68 65 N.server.settings..These.are.the
699e0 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 74 .IPv6.networks.that.will.be.rout
69a00 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 73 6f 20 74 68 61 74 20 61 ed.through.the.tunnel,.so.that.a
69a20 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 .site-to-site.VPN.can.be.establi
69a40 73 68 65 64 20 77 69 74 68 6f 75 74 20 6d 61 6e 75 61 6c 6c 79 20 63 68 61 6e 67 69 6e 67 20 74 shed.without.manually.changing.t
69a60 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 he.routing.tables..Expressed.as.
69a80 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 a.comma-separated.list.of.one.or
69aa0 20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 2e 20 49 66 20 74 68 69 73 20 69 73 20 61 20 73 69 .more.IP/PREFIX..If.this.is.a.si
69ac0 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2c 20 65 6e 74 65 72 20 74 68 65 20 72 65 6d 6f 74 65 te-to-site.VPN,.enter.the.remote
69ae0 20 4c 41 4e 2f 73 20 68 65 72 65 2e 20 4d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 66 .LAN/s.here..May.be.left.blank.f
69b00 6f 72 20 6e 6f 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 00 54 68 65 73 65 20 61 or.non.site-to-site.VPN..These.a
69b20 72 65 20 74 68 65 20 49 50 76 36 20 73 65 72 76 65 72 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 re.the.IPv6.server-side.networks
69b40 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 73 73 69 62 6c 65 20 66 72 6f 6d 20 74 68 .that.will.be.accessible.from.th
69b60 69 73 20 70 61 72 74 69 63 75 6c 61 72 20 63 6c 69 65 6e 74 2e 20 45 78 70 72 65 73 73 65 64 20 is.particular.client..Expressed.
69b80 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 as.a.comma-separated.list.of.one
69ba0 20 6f 72 20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 20 6e 65 74 77 6f 72 6b 73 2e 25 31 24 73 .or.more.IP/PREFIX.networks.%1$s
69bc0 4e 4f 54 45 3a 20 4e 65 74 77 6f 72 6b 73 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 62 65 NOTE:.Networks.do.not.need.to.be
69be0 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 69 66 20 74 68 65 79 20 68 61 76 65 20 61 6c 72 .specified.here.if.they.have.alr
69c00 65 61 64 79 20 62 65 65 6e 20 64 65 66 69 6e 65 64 20 6f 6e 20 74 68 65 20 6d 61 69 6e 20 73 65 eady.been.defined.on.the.main.se
69c20 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 73 65 20 6f 70 74 69 6f 6e rver.configuration..These.option
69c40 73 20 61 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 70 61 6e 65 6c 73 20 74 6f 20 62 65 20 61 75 74 s.allow.certain.panels.to.be.aut
69c60 6f 6d 61 74 69 63 61 6c 6c 79 20 68 69 64 64 65 6e 20 6f 6e 20 70 61 67 65 20 6c 6f 61 64 2e 20 omatically.hidden.on.page.load..
69c80 41 20 63 6f 6e 74 72 6f 6c 20 69 73 20 70 72 6f 76 69 64 65 64 20 69 6e 20 74 68 65 20 74 69 74 A.control.is.provided.in.the.tit
69ca0 6c 65 20 62 61 72 20 74 6f 20 75 6e 2d 68 69 64 65 20 74 68 65 20 70 61 6e 65 6c 2e 00 54 68 65 le.bar.to.un-hide.the.panel..The
69cc0 73 65 20 6f 70 74 69 6f 6e 73 20 63 72 65 61 74 65 20 61 6e 20 52 46 43 20 32 38 39 33 20 63 6f se.options.create.an.RFC.2893.co
69ce0 6d 70 61 74 69 62 6c 65 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 49 50 76 34 20 4e 41 54 20 mpatible.mechanism.for.IPv4.NAT.
69d00 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 49 50 76 36 20 70 61 63 6b 65 74 73 2c 20 74 encapsulation.of.IPv6.packets,.t
69d20 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 75 6e 6e 65 6c 20 49 50 76 36 20 70 hat.can.be.used.to.tunnel.IPv6.p
69d40 61 63 6b 65 74 73 20 6f 76 65 72 20 49 50 76 34 20 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 ackets.over.IPv4.routing.infrast
69d60 72 75 63 74 75 72 65 73 2e 20 49 50 76 36 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 ructures..IPv6.firewall.rules.ar
69d80 65 20 25 31 24 73 61 6c 73 6f 20 72 65 71 75 69 72 65 64 25 32 24 73 2c 20 74 6f 20 63 6f 6e 74 e.%1$salso.required%2$s,.to.cont
69da0 72 6f 6c 20 61 6e 64 20 70 61 73 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 74 72 61 66 66 69 rol.and.pass.encapsulated.traffi
69dc0 63 2e 00 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 65 6e 61 62 6c 65 20 61 64 64 69 74 69 6f 6e c..These.options.enable.addition
69de0 61 6c 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 4e 54 50 20 74 6f 20 62 65 20 77 72 69 74 74 al.messages.from.NTP.to.be.writt
69e00 65 6e 20 74 6f 20 74 68 65 20 53 79 73 74 65 6d 20 4c 6f 67 20 25 31 24 73 53 74 61 74 75 73 20 en.to.the.System.Log.%1$sStatus.
69e20 3e 20 53 79 73 74 65 6d 20 4c 6f 67 73 20 3e 20 4e 54 50 25 32 24 73 00 54 68 65 73 65 20 73 65 >.System.Logs.>.NTP%2$s.These.se
69e40 74 74 69 6e 67 73 20 6d 61 79 20 61 66 66 65 63 74 20 77 68 69 63 68 20 63 68 61 6e 6e 65 6c 73 ttings.may.affect.which.channels
69e60 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 .are.available.and.the.maximum.t
69e80 72 61 6e 73 6d 69 74 20 70 6f 77 65 72 20 61 6c 6c 6f 77 65 64 20 6f 6e 20 74 68 6f 73 65 20 63 ransmit.power.allowed.on.those.c
69ea0 68 61 6e 6e 65 6c 73 2e 20 55 73 69 6e 67 20 74 68 65 20 63 6f 72 72 65 63 74 20 73 65 74 74 69 hannels..Using.the.correct.setti
69ec0 6e 67 73 20 74 6f 20 63 6f 6d 70 6c 79 20 77 69 74 68 20 6c 6f 63 61 6c 20 72 65 67 75 6c 61 74 ngs.to.comply.with.local.regulat
69ee0 6f 72 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e ory.requirements.is.recommended.
69f00 25 31 24 73 41 6c 6c 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 6f 6e 20 74 68 69 %1$sAll.wireless.networks.on.thi
69f20 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 s.interface.will.be.temporarily.
69f40 62 72 6f 75 67 68 74 20 64 6f 77 6e 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 72 65 67 75 6c brought.down.when.changing.regul
69f60 61 74 6f 72 79 20 73 65 74 74 69 6e 67 73 2e 20 20 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 67 atory.settings...Some.of.the.reg
69f80 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 73 20 6f 72 20 63 6f 75 6e 74 72 79 20 63 6f 64 65 73 ulatory.domains.or.country.codes
69fa0 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 6c 6c 6f 77 65 64 20 62 79 20 73 6f 6d 65 20 63 61 72 64 .may.not.be.allowed.by.some.card
69fc0 73 2e 09 54 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 62 6c s..These.settings.may.not.be.abl
69fe0 65 20 74 6f 20 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 68 61 6e 6e 65 6c 73 20 74 68 61 e.to.add.additional.channels.tha
6a000 74 20 61 72 65 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 73 75 70 70 6f 72 74 65 64 2e 00 54 68 65 t.are.not.already.supported..The
6a020 73 65 20 73 65 74 74 69 6e 67 73 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 22 47 65 6e 65 72 61 se.settings.override.the."Genera
6a040 6c 20 4c 6f 67 67 69 6e 67 20 4f 70 74 69 6f 6e 73 22 20 73 65 74 74 69 6e 67 73 2e 00 54 68 65 l.Logging.Options".settings..The
6a060 79 20 6d 75 73 74 20 62 65 20 65 69 74 68 65 72 20 62 6f 74 68 20 49 50 76 34 20 6f 72 20 62 6f y.must.be.either.both.IPv4.or.bo
6a080 74 68 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 72 64 20 50 61 72 74 79 20 43 th.IPv6.addresses..Third.Party.C
6a0a0 72 65 64 69 74 73 00 54 68 69 73 20 46 69 72 65 77 61 6c 6c 00 54 68 69 73 20 46 69 72 65 77 61 redits.This.Firewall.This.Firewa
6a0c0 6c 6c 20 28 73 65 6c 66 29 00 54 68 69 73 20 47 52 45 20 74 75 6e 6e 65 6c 20 63 61 6e 6e 6f 74 ll.(self).This.GRE.tunnel.cannot
6a0e0 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 .be.deleted.because.it.is.still.
6a100 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 being.used.as.an.interface..This
6a120 20 48 6f 73 74 6e 61 6d 65 2c 20 49 50 20 6f 72 20 44 55 49 44 20 61 6c 72 65 61 64 79 20 65 78 .Hostname,.IP.or.DUID.already.ex
6a140 69 73 74 73 2e 00 54 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 62 65 69 6e 67 20 75 ists..This.IP.address.is.being.u
6a160 73 65 64 20 62 79 20 61 6e 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 56 49 50 2e sed.by.another.interface.or.VIP.
6a180 00 54 68 69 73 20 49 50 76 34 20 61 64 64 72 65 73 73 20 63 6f 6e 66 6c 69 63 74 73 20 77 69 74 .This.IPv4.address.conflicts.wit
6a1a0 68 20 61 20 53 74 61 74 69 63 20 52 6f 75 74 65 2e 00 54 68 69 73 20 49 50 76 34 20 61 64 64 72 h.a.Static.Route..This.IPv4.addr
6a1c0 65 73 73 20 69 73 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 20 61 6e 64 ess.is.the.broadcast.address.and
6a1e0 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 69 73 20 49 50 76 34 20 61 64 64 72 65 73 .cannot.be.used.This.IPv4.addres
6a200 73 20 69 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 61 6e 64 20 63 61 6e s.is.the.network.address.and.can
6a220 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 69 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 63 6f not.be.used.This.IPv6.address.co
6a240 6e 66 6c 69 63 74 73 20 77 69 74 68 20 61 20 53 74 61 74 69 63 20 52 6f 75 74 65 2e 00 54 68 69 nflicts.with.a.Static.Route..Thi
6a260 73 20 4c 41 47 47 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 s.LAGG.interface.cannot.be.delet
6a280 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 ed.because.it.is.still.being.use
6a2a0 64 2e 00 54 68 69 73 20 51 69 6e 51 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 d..This.QinQ.cannot.be.deleted.b
6a2c0 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 ecause.it.is.still.being.used.as
6a2e0 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 56 4c 41 4e 20 63 61 6e 6e 6f 74 20 .an.interface..This.VLAN.cannot.
6a300 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 be.deleted.because.it.is.still.b
6a320 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 eing.used.as.an.interface..This.
6a340 61 63 63 6f 75 6e 74 20 68 61 73 20 62 65 65 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c account.has.been.administrativel
6a360 79 20 6c 6f 63 6b 65 64 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 63 6f 6d 6d 75 6e y.locked..This.allows.for.commun
6a380 69 63 61 74 69 6f 6e 73 20 77 69 74 68 20 68 6f 73 74 73 20 74 68 61 74 20 67 65 6e 65 72 61 74 ications.with.hosts.that.generat
6a3a0 65 20 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 74 68 65 20 64 6f e.fragmented.packets.with.the.do
6a3c0 6e 27 74 20 66 72 61 67 6d 65 6e 74 20 28 44 46 29 20 62 69 74 20 73 65 74 2e 20 4c 69 6e 75 78 n't.fragment.(DF).bit.set..Linux
6a3e0 20 4e 46 53 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 64 6f 20 74 68 69 73 2e 20 54 68 69 73 20 77 .NFS.is.known.to.do.this..This.w
6a400 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 66 69 6c 74 65 72 20 74 6f 20 6e 6f 74 20 64 72 6f 70 ill.cause.the.filter.to.not.drop
6a420 20 73 75 63 68 20 70 61 63 6b 65 74 73 20 62 75 74 20 69 6e 73 74 65 61 64 20 63 6c 65 61 72 20 .such.packets.but.instead.clear.
6a440 74 68 65 20 64 6f 6e 27 74 20 66 72 61 67 6d 65 6e 74 20 62 69 74 2e 00 54 68 69 73 20 62 72 69 the.don't.fragment.bit..This.bri
6a460 64 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 dge.cannot.be.deleted.because.it
6a480 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 .is.assigned.as.an.interface..Th
6a4a0 69 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 is.can.be.either.an.IP.address,.
6a4c0 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 72 20 61 fully.qualified.domain.name.or.a
6a4e0 6e 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 65 72 74 69 66 69 63 61 n.e-mail.address..This.certifica
6a500 74 65 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 2e 00 te.does.not.appear.to.be.valid..
6a520 54 68 69 73 20 64 65 76 69 63 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 20 6d This.device.is.currently.being.m
6a540 61 69 6e 74 61 69 6e 65 64 20 62 79 3a 20 25 73 2e 00 54 68 69 73 20 64 6f 65 73 20 4e 4f 54 20 aintained.by:.%s..This.does.NOT.
6a560 70 72 65 76 65 6e 74 20 74 68 65 20 72 75 6c 65 20 66 72 6f 6d 20 62 65 69 6e 67 20 6f 76 65 72 prevent.the.rule.from.being.over
6a580 77 72 69 74 74 65 6e 20 6f 6e 20 53 6c 61 76 65 2e 00 54 68 69 73 20 64 6f 65 73 6e 27 74 20 6c written.on.Slave..This.doesn't.l
6a5a0 6f 6f 6b 20 6c 69 6b 65 20 61 6e 20 52 53 41 20 50 72 69 76 61 74 65 20 6b 65 79 2e 00 54 68 69 ook.like.an.RSA.Private.key..Thi
6a5c0 73 20 64 6f 65 73 6e 27 74 20 6c 6f 6f 6b 20 6c 69 6b 65 20 61 6e 20 52 53 41 20 50 75 62 6c 69 s.doesn't.look.like.an.RSA.Publi
6a5e0 63 20 6b 65 79 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 c.key..This.entry.cannot.be.dele
6a600 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 ted.because.it.is.still.referenc
6a620 65 64 20 62 79 20 4f 70 65 6e 56 50 4e 20 25 31 24 73 20 25 32 24 73 2e 00 54 68 69 73 20 65 6e ed.by.OpenVPN.%1$s.%2$s..This.en
6a640 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 try.cannot.be.deleted.because.it
6a660 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 20 43 41 52 50 20 49 .is.still.referenced.by.a.CARP.I
6a680 50 20 77 69 74 68 20 74 68 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 25 73 2e 00 54 68 69 73 20 P.with.the.description.%s..This.
6a6a0 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 entry.cannot.be.deleted.because.
6a6c0 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 6e 20 49 50 20 it.is.still.referenced.by.an.IP.
6a6e0 61 6c 69 61 73 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 64 65 73 63 72 69 70 74 69 6f 6e alias.entry.with.the.description
6a700 20 25 73 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 .%s..This.entry.cannot.be.delete
6a720 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 d.because.it.is.still.referenced
6a740 20 62 79 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 47 61 74 65 77 61 79 2e 00 54 68 69 73 20 65 .by.at.least.one.Gateway..This.e
6a760 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 ntry.cannot.be.deleted.because.i
6a780 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 74 20 6c 65 61 73 t.is.still.referenced.by.at.leas
6a7a0 74 20 6f 6e 65 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 t.one.NAT.mapping..This.entry.ca
6a7c0 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 nnot.be.deleted.because.it.is.st
6a7e0 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 70 ill.referenced.by.at.least.one.p
6a800 6f 6f 6c 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 ool..This.entry.cannot.be.delete
6a820 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 d.because.it.is.still.referenced
6a840 20 62 79 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 2e .by.at.least.one.virtual.server.
6a860 00 54 68 69 73 20 66 69 65 6c 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6d 6f 64 69 66 .This.field.can.be.used.to.modif
6a880 79 20 28 22 73 70 6f 6f 66 22 29 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 y.("spoof").the.MAC.address.of.t
6a8a0 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 25 73 45 6e 74 65 72 20 61 20 4d 41 43 20 61 64 64 72 his.interface.%sEnter.a.MAC.addr
6a8c0 65 73 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 3a 20 78 78 3a ess.in.the.following.format:.xx:
6a8e0 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 20 6f 72 20 6c 65 61 76 65 20 62 6c 61 6e 6b 2e 00 54 xx:xx:xx:xx:xx.or.leave.blank..T
6a900 68 69 73 20 66 69 65 6c 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 75 6e 65 20 41 43 his.field.can.be.used.to.tune.AC
6a920 4b 2f 43 54 53 20 74 69 6d 65 72 73 20 74 6f 20 66 69 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 K/CTS.timers.to.fit.the.distance
6a940 20 62 65 74 77 65 65 6e 20 41 50 20 61 6e 64 20 43 6c 69 65 6e 74 00 54 68 69 73 20 66 69 65 6c .between.AP.and.Client.This.fiel
6a960 64 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 00 54 68 69 d.can.usually.be.left.empty..Thi
6a980 73 20 66 69 65 6c 64 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 s.field.can.usually.be.left.empt
6a9a0 79 2e 20 53 65 72 76 69 63 65 20 6e 61 6d 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6e 66 y..Service.name.will.not.be.conf
6a9c0 69 67 75 72 65 64 20 69 66 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 65 6d 70 74 79 2e 20 43 igured.if.this.field.is.empty..C
6a9e0 68 65 63 6b 20 74 68 65 20 22 43 6f 6e 66 69 67 75 72 65 20 4e 55 4c 4c 22 20 62 6f 78 20 74 6f heck.the."Configure.NULL".box.to
6aa00 20 63 6f 6e 66 69 67 75 72 65 20 61 20 62 6c 61 6e 6b 20 53 65 72 76 69 63 65 20 6e 61 6d 65 2e .configure.a.blank.Service.name.
6aa20 00 54 68 69 73 20 66 69 72 65 77 61 6c 6c 20 28 73 65 6c 66 29 00 54 68 69 73 20 66 69 72 65 77 .This.firewall.(self).This.firew
6aa40 61 6c 6c 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 4c 41 4e 2d 74 79 70 65 20 69 all.does.not.have.any.LAN-type.i
6aa60 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 68 61 74 20 61 72 65 20 63 61 70 61 nterfaces.assigned.that.are.capa
6aa80 62 6c 65 20 6f 66 20 75 73 69 6e 67 20 41 4c 54 51 20 74 72 61 66 66 69 63 20 73 68 61 70 69 6e ble.of.using.ALTQ.traffic.shapin
6aaa0 67 2e 00 54 68 69 73 20 66 69 72 65 77 61 6c 6c 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 g..This.firewall.does.not.have.a
6aac0 6e 79 20 57 41 4e 2d 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 ny.WAN-type.interfaces.assigned.
6aae0 74 68 61 74 20 61 72 65 20 63 61 70 61 62 6c 65 20 6f 66 20 75 73 69 6e 67 20 41 4c 54 51 20 74 that.are.capable.of.using.ALTQ.t
6ab00 72 61 66 66 69 63 20 73 68 61 70 69 6e 67 2e 00 54 68 69 73 20 66 69 72 65 77 61 6c 6c 20 64 6f raffic.shaping..This.firewall.do
6ab20 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 es.not.have.any.interfaces.assig
6ab40 6e 65 64 20 74 68 61 74 20 61 72 65 20 63 61 70 61 62 6c 65 20 6f 66 20 75 73 69 6e 67 20 41 4c ned.that.are.capable.of.using.AL
6ab60 54 51 20 74 72 61 66 66 69 63 20 73 68 61 70 69 6e 67 2e 00 54 68 69 73 20 66 75 6c 6c 79 20 71 TQ.traffic.shaping..This.fully.q
6ab80 75 61 6c 69 66 69 65 64 20 68 6f 73 74 6e 61 6d 65 20 28 48 6f 73 74 6e 61 6d 65 20 2b 20 44 6f ualified.hostname.(Hostname.+.Do
6aba0 6d 61 69 6e 6e 61 6d 65 29 2c 20 49 50 2c 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 72 20 43 6c mainname),.IP,.MAC.address.or.Cl
6abc0 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 ient.identifier.already.exists..
6abe0 54 68 69 73 20 67 61 74 65 77 61 79 20 69 73 20 69 6e 61 63 74 69 76 65 20 62 65 63 61 75 73 65 This.gateway.is.inactive.because
6ac00 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6d 69 73 73 69 6e 67 00 54 68 69 73 20 67 69 66 20 54 .interface.is.missing.This.gif.T
6ac20 55 4e 4e 45 4c 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 UNNEL.cannot.be.deleted.because.
6ac40 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 it.is.still.being.used.as.an.int
6ac60 65 72 66 61 63 65 2e 00 54 68 69 73 20 68 65 6c 70 73 20 6c 6f 77 65 72 20 74 68 65 20 6c 61 74 erface..This.helps.lower.the.lat
6ac80 65 6e 63 79 20 6f 66 20 72 65 71 75 65 73 74 73 20 62 75 74 20 64 6f 65 73 20 75 74 69 6c 69 7a ency.of.requests.but.does.utiliz
6aca0 65 20 61 20 6c 69 74 74 6c 65 20 6d 6f 72 65 20 43 50 55 2e 20 53 65 65 3a 20 25 31 24 73 57 69 e.a.little.more.CPU..See:.%1$sWi
6acc0 6b 69 70 65 64 69 61 25 32 24 73 00 54 68 69 73 20 68 6f 73 74 2f 64 6f 6d 61 69 6e 20 6f 76 65 kipedia%2$s.This.host/domain.ove
6ace0 72 72 69 64 65 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 rride.combination.already.exists
6ad00 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 68 6f 73 74 .with.an.IPv4.address..This.host
6ad20 2f 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 61 6c 72 /domain.override.combination.alr
6ad40 65 61 64 79 20 65 78 69 73 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 eady.exists.with.an.IPv6.address
6ad60 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 4d 41 43 20 61 64 64 72 65 73 73 ..This.interface.and.MAC.address
6ad80 20 77 61 6b 65 2d 6f 6e 2d 4c 41 4e 20 65 6e 74 72 79 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 .wake-on-LAN.entry.already.exist
6ada0 73 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 20 s..This.interface.is.referenced.
6adc0 62 79 20 49 50 76 34 20 56 49 50 73 2e 20 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 74 68 6f 73 by.IPv4.VIPs..Please.delete.thos
6ade0 65 20 62 65 66 6f 72 65 20 73 65 74 74 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 e.before.setting.the.interface.t
6ae00 6f 20 27 6e 6f 6e 65 27 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 6e 74 o.'none'.configuration..This.int
6ae20 65 72 66 61 63 65 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 49 50 76 36 20 56 49 50 erface.is.referenced.by.IPv6.VIP
6ae40 73 2e 20 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 74 68 6f 73 65 20 62 65 66 6f 72 65 20 73 65 s..Please.delete.those.before.se
6ae60 74 74 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 27 6e 6f 6e 65 27 20 63 6f tting.the.interface.to.'none'.co
6ae80 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 73 65 72 76 nfiguration..This.interface.serv
6aea0 65 73 20 61 73 20 74 68 65 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 es.as.the.local.address.to.be.us
6aec0 65 64 20 66 6f 72 20 74 68 65 20 47 49 46 20 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 69 6e 74 65 ed.for.the.GIF.tunnel..This.inte
6aee0 72 66 61 63 65 20 73 65 72 76 65 73 20 61 73 20 74 68 65 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 rface.serves.as.the.local.addres
6af00 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2e s.to.be.used.for.the.GRE.tunnel.
6af20 00 54 68 69 73 20 69 73 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 74 68 65 20 6c 61 73 74 20 25 .This.is.a.summary.of.the.last.%
6af40 31 24 73 20 6c 69 6e 65 73 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 28 4d 1$s.lines.of.the.firewall.log.(M
6af60 61 78 20 25 32 24 73 29 2e 00 54 68 69 73 20 69 73 20 61 20 74 65 73 74 20 6d 65 73 73 61 67 65 ax.%2$s)..This.is.a.test.message
6af80 20 66 72 6f 6d 20 25 73 2e 20 20 49 74 20 69 73 20 73 61 66 65 20 74 6f 20 69 67 6e 6f 72 65 20 .from.%s...It.is.safe.to.ignore.
6afa0 74 68 69 73 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 20 74 65 73 74 20 6d 65 73 this.message..This.is.a.test.mes
6afc0 73 61 67 65 20 66 72 6f 6d 20 25 73 2e 20 49 74 20 69 73 20 73 61 66 65 20 74 6f 20 69 67 6e 6f sage.from.%s..It.is.safe.to.igno
6afe0 72 65 20 74 68 69 73 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 6c 6d 6f 73 74 20 re.this.message..This.is.almost.
6b000 61 6c 77 61 79 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 49 6e 74 65 72 66 61 63 65 always.the.same.as.the.Interface
6b020 20 74 6f 20 4d 6f 6e 69 74 6f 72 2e 20 00 54 68 69 73 20 69 73 20 68 6f 77 20 6d 61 6e 79 20 73 .to.Monitor...This.is.how.many.s
6b040 65 63 6f 6e 64 73 20 69 74 20 77 69 6c 6c 20 77 61 69 74 20 66 6f 72 20 74 68 65 20 53 4d 54 50 econds.it.will.wait.for.the.SMTP
6b060 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 44 65 66 61 75 6c 74 20 69 73 20 32 .server.to.connect..Default.is.2
6b080 30 73 2e 00 54 68 69 73 20 69 73 20 6b 6e 6f 77 6e 20 61 73 20 74 68 65 20 22 67 72 6f 75 70 22 0s..This.is.known.as.the."group"
6b0a0 20 73 65 74 74 69 6e 67 20 6f 6e 20 73 6f 6d 65 20 56 50 4e 20 63 6c 69 65 6e 74 20 69 6d 70 6c .setting.on.some.VPN.client.impl
6b0c0 65 6d 65 6e 74 61 74 69 6f 6e 73 00 54 68 69 73 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 6b 69 63 ementations.This.is.known.to.kic
6b0e0 6b 20 57 69 6e 64 6f 77 73 20 69 6e 74 6f 20 72 65 63 6f 67 6e 69 7a 69 6e 67 20 70 75 73 68 65 k.Windows.into.recognizing.pushe
6b100 64 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 54 68 69 73 20 69 73 20 6e 6f 72 6d 61 6c 6c 79 20 d.DNS.servers..This.is.normally.
6b120 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 the.WAN.IP.address.for.the.serve
6b140 72 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 20 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 r.to.listen.on..All.connections.
6b160 74 6f 20 74 68 69 73 20 49 50 20 61 6e 64 20 70 6f 72 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 to.this.IP.and.port.will.be.forw
6b180 61 72 64 65 64 20 74 6f 20 74 68 65 20 70 6f 6f 6c 20 63 6c 75 73 74 65 72 2e 20 41 20 68 6f 73 arded.to.the.pool.cluster..A.hos
6b1a0 74 20 61 6c 69 61 73 20 6c 69 73 74 65 64 20 69 6e 20 46 69 72 65 77 61 6c 6c 20 2d 26 67 74 3b t.alias.listed.in.Firewall.-&gt;
6b1c0 20 41 6c 69 61 73 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 .Aliases.may.also.be.specified.h
6b1e0 65 72 65 2e 00 54 68 69 73 20 69 73 20 6f 6e 6c 79 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 ere..This.is.only.the.number.of.
6b200 6c 6f 67 20 65 6e 74 72 69 65 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 47 55 49 log.entries.displayed.in.the.GUI
6b220 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 68 6f 77 20 6d 61 6e 79 20 65 6e ..It.does.not.affect.how.many.en
6b240 74 72 69 65 73 20 61 72 65 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 61 63 74 75 61 tries.are.contained.in.the.actua
6b260 6c 20 6c 6f 67 20 66 69 6c 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 44 48 43 50 76 36 20 l.log.files..This.is.the.DHCPv6.
6b280 55 6e 69 71 75 65 20 49 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 20 75 73 65 64 20 62 79 Unique.Identifier.(DUID).used.by
6b2a0 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 6e .the.firewall.when.requesting.an
6b2c0 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 25 31 24 73 42 79 20 64 65 66 61 75 6c 74 2c 20 74 .IPv6.address..%1$sBy.default,.t
6b2e0 68 65 20 66 69 72 65 77 61 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 he.firewall.automatically.create
6b300 73 20 61 20 64 79 6e 61 6d 69 63 20 44 55 49 44 20 77 68 69 63 68 20 69 73 20 6e 6f 74 20 73 61 s.a.dynamic.DUID.which.is.not.sa
6b320 76 65 64 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ved.in.the.firewall.configuratio
6b340 6e 2e 20 54 6f 20 65 6e 73 75 72 65 20 74 68 65 20 73 61 6d 65 20 44 55 49 44 20 69 73 20 72 65 n..To.ensure.the.same.DUID.is.re
6b360 74 61 69 6e 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 74 20 61 6c 6c 20 74 69 tained.by.the.firewall.at.all.ti
6b380 6d 65 73 2c 20 65 6e 74 65 72 20 61 20 44 55 49 44 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 2e mes,.enter.a.DUID.in.this.field.
6b3a0 20 54 68 65 20 6e 65 77 20 44 55 49 44 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 61 .The.new.DUID.will.take.effect.a
6b3c0 66 74 65 72 20 61 20 72 65 62 6f 6f 74 20 6f 72 20 77 68 65 6e 20 74 68 65 20 57 41 4e 20 69 6e fter.a.reboot.or.when.the.WAN.in
6b3e0 74 65 72 66 61 63 65 28 73 29 20 61 72 65 20 72 65 63 6f 6e 66 69 67 75 72 65 64 20 62 79 20 74 terface(s).are.reconfigured.by.t
6b400 68 65 20 66 69 72 65 77 61 6c 6c 2e 25 31 24 73 49 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 he.firewall.%1$sIf.the.firewall.
6b420 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 75 73 65 20 61 20 52 41 4d 20 64 69 73 6b 20 is.configured.to.use.a.RAM.disk.
6b440 66 6f 72 20 2f 76 61 72 2c 20 74 68 65 20 62 65 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 74 for./var,.the.best.practice.is.t
6b460 6f 20 73 74 6f 72 65 20 61 20 44 55 49 44 20 68 65 72 65 20 6f 74 68 65 72 77 69 73 65 20 74 68 o.store.a.DUID.here.otherwise.th
6b480 65 20 44 55 49 44 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 6f 6e 20 65 61 63 68 20 72 65 62 6f 6f e.DUID.will.change.on.each.reboo
6b4a0 74 2e 25 31 24 73 25 31 24 73 59 6f 75 20 6d 61 79 20 75 73 65 20 74 68 65 20 43 6f 70 79 20 44 t.%1$s%1$sYou.may.use.the.Copy.D
6b4c0 55 49 44 20 62 75 74 74 6f 6e 20 74 6f 20 63 6f 70 79 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 UID.button.to.copy.the.system.de
6b4e0 74 65 63 74 65 64 20 44 55 49 44 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 70 6c 61 63 65 68 6f tected.DUID.shown.in.the.placeho
6b500 6c 64 65 72 2e 20 00 54 68 69 73 20 69 73 20 74 68 65 20 45 61 73 79 20 52 75 6c 65 20 73 74 61 lder...This.is.the.Easy.Rule.sta
6b520 74 75 73 20 70 61 67 65 2c 20 6d 61 69 6e 6c 79 20 75 73 65 64 20 74 6f 20 64 69 73 70 6c 61 79 tus.page,.mainly.used.to.display
6b540 20 65 72 72 6f 72 73 20 77 68 65 6e 20 61 64 64 69 6e 67 20 72 75 6c 65 73 2e 00 54 68 69 73 20 .errors.when.adding.rules..This.
6b560 69 73 20 74 68 65 20 46 51 44 4e 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 is.the.FQDN.or.IP.address.of.the
6b580 20 53 4d 54 50 20 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 6e 6f 74 .SMTP.E-Mail.server.to.which.not
6b5a0 69 66 69 63 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 2e 00 54 68 69 73 20 69 73 ifications.will.be.sent..This.is
6b5c0 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 73 65 6e 64 20 67 72 6f 77 6c 20 6e 6f .the.IP.address.to.send.growl.no
6b5e0 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 34 tifications.to..This.is.the.IPv4
6b600 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 .address.of.the.server.to.which.
6b620 44 48 43 50 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 6c 61 79 65 64 2e 00 54 68 69 73 20 DHCP.requests.are.relayed..This.
6b640 69 73 20 74 68 65 20 49 50 76 34 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 is.the.IPv4.virtual.network.used
6b660 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 .for.private.communications.betw
6b680 65 65 6e 20 74 68 69 73 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 65 een.this.client.and.the.server.e
6b6a0 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 28 65 2e xpressed.using.CIDR.notation.(e.
6b6c0 67 2e 20 31 30 2e 30 2e 38 2e 30 2f 32 34 29 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 75 73 61 62 g..10.0.8.0/24)..The.second.usab
6b6e0 6c 65 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 le.address.in.the.network.will.b
6b700 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 76 69 72 74 75 61 6c e.assigned.to.the.client.virtual
6b720 20 69 6e 74 65 72 66 61 63 65 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 20 73 .interface..Leave.blank.if.the.s
6b740 65 72 76 65 72 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 70 72 6f 76 69 64 69 6e 67 20 61 64 erver.is.capable.of.providing.ad
6b760 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 dresses.to.clients..This.is.the.
6b780 49 50 76 34 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 IPv4.virtual.network.used.for.pr
6b7a0 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 ivate.communications.between.thi
6b7c0 73 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 20 68 6f 73 74 73 20 65 78 70 72 65 73 s.server.and.client.hosts.expres
6b7e0 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 28 65 2e 67 2e 20 31 30 sed.using.CIDR.notation.(e.g..10
6b800 2e 30 2e 38 2e 30 2f 32 34 29 2e 20 54 68 65 20 66 69 72 73 74 20 75 73 61 62 6c 65 20 61 64 64 .0.8.0/24)..The.first.usable.add
6b820 72 65 73 73 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 61 73 73 69 ress.in.the.network.will.be.assi
6b840 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 gned.to.the.server.virtual.inter
6b860 66 61 63 65 2e 20 54 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 75 73 61 62 6c 65 20 61 64 64 72 65 face..The.remaining.usable.addre
6b880 73 73 65 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 sses.will.be.assigned.to.connect
6b8a0 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 36 20 61 64 ing.clients..This.is.the.IPv6.ad
6b8c0 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 44 48 43 dress.of.the.server.to.which.DHC
6b8e0 50 76 36 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 6c 61 79 65 64 2e 00 54 68 69 73 20 69 Pv6.requests.are.relayed..This.i
6b900 73 20 74 68 65 20 49 50 76 36 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 s.the.IPv6.virtual.network.used.
6b920 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 for.private.communications.betwe
6b940 65 6e 20 74 68 69 73 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 65 78 en.this.client.and.the.server.ex
6b960 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 28 65 2e 67 pressed.using.CIDR.notation.(e.g
6b980 2e 20 66 65 38 30 3a 3a 2f 36 34 29 2e 20 57 68 65 6e 20 73 65 74 20 73 74 61 74 69 63 20 75 73 ..fe80::/64)..When.set.static.us
6b9a0 69 6e 67 20 74 68 69 73 20 66 69 65 6c 64 2c 20 74 68 65 20 3a 3a 32 20 61 64 64 72 65 73 73 20 ing.this.field,.the.::2.address.
6b9c0 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 in.the.network.will.be.assigned.
6b9e0 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2e to.the.client.virtual.interface.
6ba00 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 63 61 .Leave.blank.if.the.server.is.ca
6ba20 70 61 62 6c 65 20 6f 66 20 70 72 6f 76 69 64 69 6e 67 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 pable.of.providing.addresses.to.
6ba40 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 36 20 76 69 72 74 75 61 clients..This.is.the.IPv6.virtua
6ba60 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 l.network.used.for.private.commu
6ba80 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 73 65 72 76 65 72 20 61 6e nications.between.this.server.an
6baa0 64 20 63 6c 69 65 6e 74 20 68 6f 73 74 73 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 43 d.client.hosts.expressed.using.C
6bac0 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 28 65 2e 67 2e 20 66 65 38 30 3a 3a 2f 36 34 29 2e 20 54 IDR.notation.(e.g..fe80::/64)..T
6bae0 68 65 20 3a 3a 31 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 69 he.::1.address.in.the.network.wi
6bb00 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 76 69 72 ll.be.assigned.to.the.server.vir
6bb20 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 61 64 tual.interface..The.remaining.ad
6bb40 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 63 6f 6e 6e dresses.will.be.assigned.to.conn
6bb60 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 65 2d 6d 61 ecting.clients..This.is.the.e-ma
6bb80 69 6c 20 61 64 64 72 65 73 73 20 74 68 61 74 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 74 il.address.that.will.appear.in.t
6bba0 68 65 20 66 72 6f 6d 20 66 69 65 6c 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 66 69 72 73 74 he.from.field..This.is.the.first
6bbc0 20 6c 65 76 65 6c 20 56 4c 41 4e 20 74 61 67 2e 20 4f 6e 20 74 6f 70 20 6f 66 20 74 68 69 73 20 .level.VLAN.tag..On.top.of.this.
6bbe0 61 72 65 20 73 74 61 63 6b 65 64 20 74 68 65 20 6d 65 6d 62 65 72 20 56 4c 41 4e 73 20 64 65 66 are.stacked.the.member.VLANs.def
6bc00 69 6e 65 64 20 62 65 6c 6f 77 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6c 65 76 65 6c 20 6f 66 ined.below..This.is.the.level.of
6bc20 20 64 65 74 61 69 6c 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 61 .detail.that.will.be.displayed.a
6bc40 66 74 65 72 20 68 69 74 74 69 6e 67 20 22 53 74 6f 70 22 20 77 68 65 6e 20 74 68 65 20 70 61 63 fter.hitting."Stop".when.the.pac
6bc60 6b 65 74 73 20 68 61 76 65 20 62 65 65 6e 20 63 61 70 74 75 72 65 64 2e 25 73 54 68 69 73 20 6f kets.have.been.captured.%sThis.o
6bc80 70 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 6c 65 76 65 6c 20 ption.does.not.affect.the.level.
6bca0 6f 66 20 64 65 74 61 69 6c 20 77 68 65 6e 20 64 6f 77 6e 6c 6f 61 64 69 6e 67 20 74 68 65 20 70 of.detail.when.downloading.the.p
6bcc0 61 63 6b 65 74 20 63 61 70 74 75 72 65 2e 20 00 54 68 69 73 20 69 73 20 74 68 65 20 6d 61 78 69 acket.capture...This.is.the.maxi
6bce0 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 mum.lease.time.for.clients.that.
6bd00 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 69 ask.for.a.specific.expiration.ti
6bd20 6d 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 me..The.default.is.86400.seconds
6bd40 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 67 20 65 6e 74 72 ..This.is.the.number.of.log.entr
6bd60 69 65 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 47 55 49 2e 20 49 74 20 64 6f 65 ies.displayed.in.the.GUI..It.doe
6bd80 73 20 6e 6f 74 20 61 66 66 65 63 74 20 68 6f 77 20 6d 61 6e 79 20 65 6e 74 72 69 65 73 20 61 72 s.not.affect.how.many.entries.ar
6bda0 65 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 6c 6f 67 2e 00 54 68 69 73 20 69 73 20 e.contained.in.the.log..This.is.
6bdc0 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 68 65 20 70 61 63 6b 65 74 the.number.of.packets.the.packet
6bde0 20 63 61 70 74 75 72 65 20 77 69 6c 6c 20 67 72 61 62 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 .capture.will.grab..Default.valu
6be00 65 20 69 73 20 31 30 30 2e 25 73 45 6e 74 65 72 20 30 20 28 7a 65 72 6f 29 20 66 6f 72 20 6e 6f e.is.100.%sEnter.0.(zero).for.no
6be20 20 63 6f 75 6e 74 20 6c 69 6d 69 74 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 66 .count.limit..This.is.the.only.f
6be40 69 65 6c 64 20 72 65 71 75 69 72 65 64 20 62 79 20 66 6f 72 20 43 75 73 74 6f 6d 20 44 79 6e 61 ield.required.by.for.Custom.Dyna
6be60 6d 69 63 20 44 4e 53 2c 20 61 6e 64 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 62 79 20 43 75 73 mic.DNS,.and.is.only.used.by.Cus
6be80 74 6f 6d 20 45 6e 74 72 69 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 61 73 73 77 6f 72 tom.Entries..This.is.the.passwor
6bea0 64 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 20 76 6f 75 63 68 65 72 20 6e 6f 64 65 73 20 77 65 d.of.the.master.voucher.nodes.we
6bec0 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 72 74 20 bConfigurator..This.is.the.port.
6bee0 6f 66 20 74 68 65 20 53 4d 54 50 20 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 2c 20 74 79 70 69 63 of.the.SMTP.E-Mail.server,.typic
6bf00 61 6c 6c 79 20 32 35 2c 20 35 38 37 20 28 73 75 62 6d 69 73 73 69 6f 6e 29 20 6f 72 20 34 36 35 ally.25,.587.(submission).or.465
6bf20 20 28 73 6d 74 70 73 29 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 72 74 20 74 68 65 20 73 .(smtps)..This.is.the.port.the.s
6bf40 65 72 76 65 72 73 20 61 72 65 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 2e 20 41 20 70 6f 72 74 20 ervers.are.listening.on..A.port.
6bf60 61 6c 69 61 73 20 6c 69 73 74 65 64 20 69 6e 20 46 69 72 65 77 61 6c 6c 20 2d 3e 20 41 6c 69 61 alias.listed.in.Firewall.->.Alia
6bf80 73 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e 00 ses.may.also.be.specified.here..
6bfa0 54 68 69 73 20 69 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 74 68 65 20 6d 61 73 74 This.is.the.username.of.the.mast
6bfc0 65 72 20 76 6f 75 63 68 65 72 20 6e 6f 64 65 73 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 er.voucher.nodes.webConfigurator
6bfe0 2e 00 54 68 69 73 20 69 73 20 75 73 65 64 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 ..This.is.used.for.clients.that.
6c000 64 6f 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 72 61 do.not.ask.for.a.specific.expira
6c020 74 69 6f 6e 20 74 69 6d 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 37 32 30 30 20 73 tion.time..The.default.is.7200.s
6c040 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 61 6e econds..This.may.be.used.to.chan
6c060 67 65 20 74 68 65 20 47 50 53 20 43 6c 6f 63 6b 20 49 44 20 28 64 65 66 61 75 6c 74 3a 20 47 50 ge.the.GPS.Clock.ID.(default:.GP
6c080 53 29 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 S)..This.may.be.used.to.change.t
6c0a0 68 65 20 47 50 53 20 43 6c 6f 63 6b 20 73 74 72 61 74 75 6d 20 28 64 65 66 61 75 6c 74 3a 20 30 he.GPS.Clock.stratum.(default:.0
6c0c0 29 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 66 75 6c 20 74 6f 2c 20 66 6f 72 20 73 6f )..This.may.be.useful.to,.for.so
6c0e0 6d 65 20 72 65 61 73 6f 6e 2c 20 68 61 76 65 20 6e 74 70 64 20 70 72 65 66 65 72 20 61 20 64 69 me.reason,.have.ntpd.prefer.a.di
6c100 66 66 65 72 65 6e 74 20 63 6c 6f 63 6b 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 20 fferent.clock..This.may.be.used.
6c120 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 50 50 53 20 43 6c 6f 63 6b 20 49 44 20 28 64 65 66 61 to.change.the.PPS.Clock.ID.(defa
6c140 75 6c 74 3a 20 50 50 53 29 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 63 ult:.PPS)..This.may.be.used.to.c
6c160 68 61 6e 67 65 20 74 68 65 20 50 50 53 20 43 6c 6f 63 6b 20 73 74 72 61 74 75 6d 20 28 64 65 66 hange.the.PPS.Clock.stratum.(def
6c180 61 75 6c 74 3a 20 30 29 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 66 75 6c 20 74 6f 2c ault:.0)..This.may.be.useful.to,
6c1a0 20 66 6f 72 20 73 6f 6d 65 20 72 65 61 73 6f 6e 2c 20 68 61 76 65 20 6e 74 70 64 20 70 72 65 66 .for.some.reason,.have.ntpd.pref
6c1c0 65 72 20 61 20 64 69 66 66 65 72 65 6e 74 20 63 6c 6f 63 6b 20 61 6e 64 20 6a 75 73 74 20 6d 6f er.a.different.clock.and.just.mo
6c1e0 6e 69 74 6f 72 20 74 68 69 73 20 73 6f 75 72 63 65 2e 00 54 68 69 73 20 6d 61 79 20 74 61 6b 65 nitor.this.source..This.may.take
6c200 20 73 65 76 65 72 61 6c 20 6d 69 6e 75 74 65 73 21 00 54 68 69 73 20 6d 61 79 20 74 61 6b 65 20 .several.minutes!.This.may.take.
6c220 73 65 76 65 72 61 6c 20 6d 69 6e 75 74 65 73 2e 20 44 6f 20 6e 6f 74 20 6c 65 61 76 65 20 6f 72 several.minutes..Do.not.leave.or
6c240 20 72 65 66 72 65 73 68 20 74 68 65 20 70 61 67 65 21 00 54 68 69 73 20 6d 65 61 6e 73 20 74 68 .refresh.the.page!.This.means.th
6c260 61 74 20 69 66 20 62 6c 6f 63 6b 20 72 75 6c 65 73 20 61 72 65 20 75 73 65 64 2c 20 69 74 20 69 at.if.block.rules.are.used,.it.i
6c280 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 70 61 79 20 61 74 74 65 6e 74 69 6f 6e 20 74 6f 20 s.important.to.pay.attention.to.
6c2a0 74 68 65 20 72 75 6c 65 20 6f 72 64 65 72 2e 20 45 76 65 72 79 74 68 69 6e 67 20 74 68 61 74 20 the.rule.order..Everything.that.
6c2c0 69 73 6e 27 74 20 65 78 70 6c 69 63 69 74 6c 79 20 70 61 73 73 65 64 20 69 73 20 62 6c 6f 63 6b isn't.explicitly.passed.is.block
6c2e0 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 20 00 54 68 69 73 20 6d 6f 6e 69 74 6f 72 20 6e 61 6d ed.by.default...This.monitor.nam
6c300 65 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 75 73 65 64 2e 20 20 4d 6f 6e 69 74 6f e.has.already.been.used...Monito
6c320 72 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 2e 00 54 68 69 73 20 6d 75 73 r.names.must.be.unique..This.mus
6c340 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 74 74 69 6e 67 20 6f 6e 20 74 68 65 20 44 4e 53 20 73 t.match.the.setting.on.the.DNS.s
6c360 65 72 76 65 72 2e 00 54 68 69 73 20 6e 61 6d 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 6e erver..This.name.will.be.used.in
6c380 20 74 68 65 20 66 6f 72 6d 20 61 63 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 48 54 54 50 53 20 50 .the.form.action.for.the.HTTPS.P
6c3a0 4f 53 54 20 61 6e 64 20 73 68 6f 75 6c 64 20 6d 61 74 63 68 20 74 68 65 20 43 6f 6d 6d 6f 6e 20 OST.and.should.match.the.Common.
6c3c0 4e 61 6d 65 20 28 43 4e 29 20 69 6e 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 28 6f 74 Name.(CN).in.the.certificate.(ot
6c3e0 68 65 72 77 69 73 65 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 20 77 69 6c 6c herwise,.the.client.browser.will
6c400 20 6d 6f 73 74 20 6c 69 6b 65 6c 79 20 64 69 73 70 6c 61 79 20 61 20 73 65 63 75 72 69 74 79 20 .most.likely.display.a.security.
6c420 77 61 72 6e 69 6e 67 29 2e 20 4d 61 6b 65 20 73 75 72 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 warning)..Make.sure.captive.port
6c440 61 6c 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 72 65 73 6f 6c 76 65 20 74 68 69 73 20 6e 61 6d 65 al.clients.can.resolve.this.name
6c460 20 69 6e 20 44 4e 53 20 61 6e 64 20 76 65 72 69 66 79 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 .in.DNS.and.verify.on.the.client
6c480 20 74 68 61 74 20 74 68 65 20 49 50 20 72 65 73 6f 6c 76 65 73 20 74 6f 20 74 68 65 20 63 6f 72 .that.the.IP.resolves.to.the.cor
6c4a0 72 65 63 74 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 6f 6e 20 70 66 53 65 6e 73 65 2e 00 54 68 rect.interface.IP.on.pfSense..Th
6c4c0 69 73 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 66 6c 69 63 74 73 20 77 69 74 68 20 61 64 64 72 65 73 is.network.conflicts.with.addres
6c4e0 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 73 2e 00 54 68 s.configured.on.interface.%s..Th
6c500 69 73 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 63 6f is.option.allows.a.predefined.co
6c520 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 62 65 20 73 65 6c 65 63 74 65 64 2e 20 44 65 66 61 nfiguration.to.be.selected..Defa
6c540 75 6c 74 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 70 66 53 65 ult.is.the.configuration.of.pfSe
6c560 6e 73 65 20 32 2e 31 20 61 6e 64 20 65 61 72 6c 69 65 72 20 28 6e 6f 74 20 72 65 63 6f 6d 6d 65 nse.2.1.and.earlier.(not.recomme
6c580 6e 64 65 64 29 2e 20 53 65 6c 65 63 74 20 47 65 6e 65 72 69 63 20 69 66 20 74 68 65 20 47 50 53 nded)..Select.Generic.if.the.GPS
6c5a0 20 69 73 20 6e 6f 74 20 6c 69 73 74 65 64 2e 25 31 24 73 54 68 65 20 70 72 65 64 65 66 69 6e 65 .is.not.listed.%1$sThe.predefine
6c5c0 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 73 73 75 6d 65 20 74 68 65 20 47 50 53 20 d.configurations.assume.the.GPS.
6c5e0 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 73 65 74 20 74 6f 20 4e 4d 45 41 20 6d 6f 64 has.already.been.set.to.NMEA.mod
6c600 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 e..This.option.causes.the.interf
6c620 61 63 65 20 74 6f 20 6f 70 65 72 61 74 65 20 69 6e 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 ace.to.operate.in.dial-on-demand
6c640 20 6d 6f 64 65 2c 20 61 6c 6c 6f 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 61 20 76 69 72 74 75 .mode,.allowing.it.to.be.a.virtu
6c660 61 6c 20 66 75 6c 6c 20 74 69 6d 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 al.full.time.connection..The.int
6c680 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 62 75 74 20 74 68 65 20 61 63 erface.is.configured,.but.the.ac
6c6a0 74 75 61 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 64 tual.connection.of.the.link.is.d
6c6c0 65 6c 61 79 65 64 20 75 6e 74 69 6c 20 71 75 61 6c 69 66 79 69 6e 67 20 6f 75 74 67 6f 69 6e 67 elayed.until.qualifying.outgoing
6c6e0 20 74 72 61 66 66 69 63 20 69 73 20 64 65 74 65 63 74 65 64 2e 00 54 68 69 73 20 6f 70 74 69 6f .traffic.is.detected..This.optio
6c700 6e 20 63 68 61 6e 67 65 73 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 66 6f 72 6d 61 74 n.changes.the.MAC.address.format
6c720 20 75 73 65 64 20 69 6e 20 74 68 65 20 77 68 6f 6c 65 20 52 41 44 49 55 53 20 73 79 73 74 65 6d .used.in.the.whole.RADIUS.system
6c740 2e 20 43 68 61 6e 67 65 20 74 68 69 73 20 69 66 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f ..Change.this.if.the.username.fo
6c760 72 6d 61 74 20 61 6c 73 6f 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 66 6f rmat.also.needs.to.be.changed.fo
6c780 72 20 52 41 44 49 55 53 20 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 25 31 24 r.RADIUS.MAC.authentication..%1$
6c7a0 73 44 65 66 61 75 6c 74 3a 20 30 30 3a 31 31 3a 32 32 3a 33 33 3a 34 34 3a 35 35 20 25 31 24 73 sDefault:.00:11:22:33:44:55.%1$s
6c7c0 53 69 6e 67 6c 65 20 64 61 73 68 3a 20 30 30 31 31 32 32 2d 33 33 34 34 35 35 20 25 31 24 73 49 Single.dash:.001122-334455.%1$sI
6c7e0 45 54 46 3a 20 30 30 2d 31 31 2d 32 32 2d 33 33 2d 34 34 2d 35 35 20 25 31 24 73 43 69 73 63 6f ETF:.00-11-22-33-44-55.%1$sCisco
6c800 3a 20 30 30 31 31 2e 32 32 33 33 2e 34 34 35 35 20 25 31 24 73 55 6e 66 6f 72 6d 61 74 74 65 64 :.0011.2233.4455.%1$sUnformatted
6c820 3a 20 30 30 31 31 32 32 33 33 34 34 35 35 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f :.001122334455.This.option.is.no
6c840 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 66 61 69 6c 6f 76 65 72 20 61 6e 64 20 63 t.compatible.with.failover.and.c
6c860 61 6e 6e 6f 74 20 62 65 20 65 6e 61 62 6c 65 64 20 77 68 65 6e 20 61 20 46 61 69 6c 6f 76 65 72 annot.be.enabled.when.a.Failover
6c880 20 50 65 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 .Peer.IP.address.is.configured..
6c8a0 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 6d 65 61 6e 69 6e 67 66 75 6c 20 69 This.option.is.only.meaningful.i
6c8c0 66 20 6d 75 6c 74 69 2d 6c 69 6e 6b 20 50 50 50 20 69 73 20 6e 65 67 6f 74 69 61 74 65 64 2e 20 f.multi-link.PPP.is.negotiated..
6c8e0 49 74 20 70 72 6f 73 63 72 69 62 65 73 20 73 68 6f 72 74 65 72 20 6d 75 6c 74 69 2d 6c 69 6e 6b It.proscribes.shorter.multi-link
6c900 20 66 72 61 67 6d 65 6e 74 20 68 65 61 64 65 72 73 2c 20 73 61 76 69 6e 67 20 74 77 6f 20 62 79 .fragment.headers,.saving.two.by
6c920 74 65 73 20 6f 6e 20 65 76 65 72 79 20 66 72 61 6d 65 2e 20 49 74 20 69 73 20 6e 6f 74 20 6e 65 tes.on.every.frame..It.is.not.ne
6c940 63 65 73 73 61 72 79 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 66 6f 72 20 63 6f 6e 6e cessary.to.disable.this.for.conn
6c960 65 63 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6d 75 6c 74 69 2d 6c 69 6e 6b 2e ections.that.are.not.multi-link.
6c980 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 77 68 65 6e 20 61 .This.option.is.only.used.when.a
6c9a0 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 61 64 64 72 65 73 73 20 69 73 20 63 68 6f 73 65 6e 20 61 .non-default.address.is.chosen.a
6c9c0 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 62 6f 76 65 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 s.the.source.above..This.option.
6c9e0 6f 6e 6c 79 20 65 78 70 72 65 73 73 65 73 20 61 20 70 72 65 66 65 72 65 6e 63 65 3b 20 49 66 20 only.expresses.a.preference;.If.
6ca00 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 74 79 an.IP.address.of.the.selected.ty
6ca20 70 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e pe.is.not.found.on.the.chosen.in
6ca40 74 65 72 66 61 63 65 2c 20 74 68 65 20 6f 74 68 65 72 20 74 79 70 65 20 77 69 6c 6c 20 62 65 20 terface,.the.other.type.will.be.
6ca60 74 72 69 65 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 72 61 72 65 6c 79 20 6e 65 65 tried..This.option.is.rarely.nee
6ca80 64 65 64 2e 20 44 6f 6e 27 74 20 75 73 65 20 74 68 69 73 20 77 69 74 68 6f 75 74 20 74 68 6f 72 ded..Don't.use.this.without.thor
6caa0 6f 75 67 68 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 74 68 65 20 69 6d 70 6c 69 63 61 74 69 6f ough.knowledge.of.the.implicatio
6cac0 6e 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 66 20 27 53 53 4c 20 ns..This.option.is.used.if.'SSL.
6cae0 45 6e 63 72 79 70 74 65 64 27 20 6f 72 20 27 54 43 50 20 2d 20 53 54 41 52 54 54 4c 53 27 20 6f Encrypted'.or.'TCP.-.STARTTLS'.o
6cb00 70 74 69 6f 6e 73 20 61 72 65 20 63 68 6f 73 65 6e 2e 20 49 74 20 6d 75 73 74 20 6d 61 74 63 68 ptions.are.chosen..It.must.match
6cb20 20 77 69 74 68 20 74 68 65 20 43 41 20 69 6e 20 74 68 65 20 41 44 20 6f 74 68 65 72 77 69 73 65 .with.the.CA.in.the.AD.otherwise
6cb40 20 70 72 6f 62 6c 65 6d 73 20 77 69 6c 6c 20 61 72 69 73 65 2e 00 54 68 69 73 20 6f 70 74 69 6f .problems.will.arise..This.optio
6cb60 6e 20 6d 61 79 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 6c 69 65 6e 74 20 63 61 n.may.be.useful.when.a.client.ca
6cb80 6e 20 64 75 61 6c 20 62 6f 6f 74 20 75 73 69 6e 67 20 64 69 66 66 65 72 65 6e 74 20 63 6c 69 65 n.dual.boot.using.different.clie
6cba0 6e 74 20 69 64 65 6e 74 69 66 69 65 72 73 20 62 75 74 20 74 68 65 20 73 61 6d 65 20 68 61 72 64 nt.identifiers.but.the.same.hard
6cbc0 77 61 72 65 20 28 4d 41 43 29 20 61 64 64 72 65 73 73 2e 20 20 4e 6f 74 65 20 74 68 61 74 20 74 ware.(MAC).address...Note.that.t
6cbe0 68 65 20 72 65 73 75 6c 74 69 6e 67 20 73 65 72 76 65 72 20 62 65 68 61 76 69 6f 72 20 76 69 6f he.resulting.server.behavior.vio
6cc00 6c 61 74 65 73 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 44 48 43 50 20 73 70 65 63 69 66 69 63 lates.the.official.DHCP.specific
6cc20 61 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 61 70 70 6c 69 65 73 20 ation..This.option.only.applies.
6cc40 69 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 68 61 76 if.one.or.more.static.routes.hav
6cc60 65 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2e 20 49 66 20 69 74 20 69 73 20 65 6e 61 62 6c 65 64 e.been.defined..If.it.is.enabled
6cc80 2c 20 74 72 61 66 66 69 63 20 74 68 61 74 20 65 6e 74 65 72 73 20 61 6e 64 20 6c 65 61 76 65 73 ,.traffic.that.enters.and.leaves
6cca0 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c .through.the.same.interface.will
6ccc0 20 6e 6f 74 20 62 65 20 63 68 65 63 6b 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e .not.be.checked.by.the.firewall.
6cce0 20 54 68 69 73 20 6d 61 79 20 62 65 20 64 65 73 69 72 61 62 6c 65 20 69 6e 20 73 6f 6d 65 20 73 .This.may.be.desirable.in.some.s
6cd00 69 74 75 61 74 69 6f 6e 73 20 77 68 65 72 65 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 6e 65 74 73 ituations.where.multiple.subnets
6cd20 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 .are.connected.to.the.same.inter
6cd40 66 61 63 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 70 65 72 73 69 73 74 73 20 65 76 65 6e 20 face..This.option.persists.even.
6cd60 69 66 20 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 20 4f 6e 6c 79 if.DHCP.server.is.disabled..Only
6cd80 20 74 68 65 20 6d 61 63 68 69 6e 65 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 77 69 6c 6c 20 .the.machines.listed.below.will.
6cda0 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 74 68 65 20 be.able.to.communicate.with.the.
6cdc0 66 69 72 65 77 61 6c 6c 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 firewall.on.this.interface..This
6cde0 20 6f 70 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 22 45 6e 61 62 6c .option.requires.that.the."Enabl
6ce00 65 20 57 50 41 20 62 6f 78 22 20 69 73 20 63 68 65 63 6b 65 64 00 54 68 69 73 20 6f 70 74 69 6f e.WPA.box".is.checked.This.optio
6ce20 6e 20 73 74 69 6c 6c 20 61 6c 6c 6f 77 73 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 73 65 74 n.still.allows.the.server.to.set
6ce40 20 74 68 65 20 54 43 50 2f 49 50 20 70 72 6f 70 65 72 74 69 65 73 20 6f 66 20 74 68 65 20 63 6c .the.TCP/IP.properties.of.the.cl
6ce60 69 65 6e 74 27 73 20 54 55 4e 2f 54 41 50 20 69 6e 74 65 72 66 61 63 65 2e 20 00 54 68 69 73 20 ient's.TUN/TAP.interface...This.
6ce80 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 64 61 option.will.allow.the.logging.da
6cea0 65 6d 6f 6e 20 74 6f 20 62 69 6e 64 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 emon.to.bind.to.a.single.IP.addr
6cec0 65 73 73 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 6c 6c 20 49 50 20 61 64 64 72 65 73 73 65 ess,.rather.than.all.IP.addresse
6cee0 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 73 75 70 70 72 65 73 73 20 41 52 50 s..This.option.will.suppress.ARP
6cf00 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 .log.messages.when.multiple.inte
6cf20 72 66 61 63 65 73 20 72 65 73 69 64 65 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 62 72 6f 61 64 63 rfaces.reside.on.the.same.broadc
6cf40 61 73 74 20 64 6f 6d 61 69 6e 2e 00 54 68 69 73 20 70 61 67 65 20 69 73 20 63 75 72 72 65 6e 74 ast.domain..This.page.is.current
6cf60 6c 79 20 62 65 69 6e 67 20 6d 61 6e 61 67 65 64 20 62 79 20 61 20 72 65 6d 6f 74 65 20 6d 61 63 ly.being.managed.by.a.remote.mac
6cf80 68 69 6e 65 2e 00 54 68 69 73 20 70 61 67 65 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 62 65 20 63 hine..This.page.is.meant.to.be.c
6cfa0 61 6c 6c 65 64 20 66 72 6f 6d 20 74 68 65 20 62 6c 6f 63 6b 2f 70 61 73 73 20 62 75 74 74 6f 6e alled.from.the.block/pass.button
6cfc0 73 20 6f 6e 20 74 68 65 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 20 70 61 67 65 00 54 68 69 73 s.on.the.Firewall.Logs.page.This
6cfe0 20 70 61 67 65 20 69 73 20 75 73 65 64 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 75 73 .page.is.used.to.override.the.us
6d000 75 61 6c 20 6c 6f 6f 6b 75 70 20 70 72 6f 63 65 73 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 ual.lookup.process.for.a.specifi
6d020 63 20 68 6f 73 74 2e 20 41 20 68 6f 73 74 20 69 73 20 64 65 66 69 6e 65 64 20 62 79 20 69 74 73 c.host..A.host.is.defined.by.its
6d040 20 6e 61 6d 65 20 61 6e 64 20 70 61 72 65 6e 74 20 64 6f 6d 61 69 6e 20 28 65 2e 67 2e 2c 20 27 .name.and.parent.domain.(e.g.,.'
6d060 73 6f 6d 65 73 69 74 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 27 20 69 73 20 65 6e 74 65 72 65 64 20 somesite.google.com'.is.entered.
6d080 61 73 20 68 6f 73 74 3d 27 73 6f 6d 65 73 69 74 65 27 20 61 6e 64 20 70 61 72 65 6e 74 20 64 6f as.host='somesite'.and.parent.do
6d0a0 6d 61 69 6e 3d 27 67 6f 6f 67 6c 65 2e 63 6f 6d 27 29 2e 20 41 6e 79 20 61 74 74 65 6d 70 74 20 main='google.com')..Any.attempt.
6d0c0 74 6f 20 6c 6f 6f 6b 75 70 20 74 68 61 74 20 68 6f 73 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 to.lookup.that.host.will.automat
6d0e0 69 63 61 6c 6c 79 20 72 65 74 75 72 6e 20 74 68 65 20 67 69 76 65 6e 20 49 50 20 61 64 64 72 65 ically.return.the.given.IP.addre
6d100 73 73 2c 20 61 6e 64 20 61 6e 79 20 75 73 75 61 6c 20 65 78 74 65 72 6e 61 6c 20 6c 6f 6f 6b 75 ss,.and.any.usual.external.looku
6d120 70 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 64 6f 6d 61 69 6e 20 77 69 6c 6c 20 6e 6f 74 p.server.for.the.domain.will.not
6d140 20 62 65 20 71 75 65 72 69 65 64 2e 20 42 6f 74 68 20 74 68 65 20 6e 61 6d 65 20 61 6e 64 20 70 .be.queried..Both.the.name.and.p
6d160 61 72 65 6e 74 20 64 6f 6d 61 69 6e 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 27 6e 6f 6e 2d 73 74 arent.domain.can.contain.'non-st
6d180 61 6e 64 61 72 64 27 2c 20 27 69 6e 76 61 6c 69 64 27 20 61 6e 64 20 27 6c 6f 63 61 6c 27 20 64 andard',.'invalid'.and.'local'.d
6d1a0 6f 6d 61 69 6e 73 20 73 75 63 68 20 61 73 20 27 74 65 73 74 27 2c 20 27 6d 79 63 6f 6d 70 61 6e omains.such.as.'test',.'mycompan
6d1c0 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 27 2c 20 6f 72 20 27 31 2e 31 36 38 2e 31 39 32 2e 69 6e y.localdomain',.or.'1.168.192.in
6d1e0 2d 61 64 64 72 2e 61 72 70 61 27 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 75 73 75 61 6c 20 70 75 -addr.arpa',.as.well.as.usual.pu
6d200 62 6c 69 63 6c 79 20 72 65 73 6f 6c 76 61 62 6c 65 20 6e 61 6d 65 73 20 73 75 63 68 20 61 73 20 blicly.resolvable.names.such.as.
6d220 27 77 77 77 27 20 6f 72 20 27 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b 27 2e 00 54 68 69 73 20 70 61 'www'.or.'google.co.uk'..This.pa
6d240 67 65 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 64 6f 6d 61 69 6e 73 20 66 6f ge.is.used.to.specify.domains.fo
6d260 72 20 77 68 69 63 68 20 74 68 65 20 72 65 73 6f 6c 76 65 72 27 73 20 73 74 61 6e 64 61 72 64 20 r.which.the.resolver's.standard.
6d280 44 4e 53 20 6c 6f 6f 6b 75 70 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 62 65 20 6f 76 65 72 72 DNS.lookup.process.will.be.overr
6d2a0 69 64 64 65 6e 2c 20 61 6e 64 20 74 68 65 20 72 65 73 6f 6c 76 65 72 20 77 69 6c 6c 20 71 75 65 idden,.and.the.resolver.will.que
6d2c0 72 79 20 61 20 64 69 66 66 65 72 65 6e 74 20 28 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 29 20 6c 6f ry.a.different.(non-standard).lo
6d2e0 6f 6b 75 70 20 73 65 72 76 65 72 20 69 6e 73 74 65 61 64 2e 20 49 74 20 69 73 20 70 6f 73 73 69 okup.server.instead..It.is.possi
6d300 62 6c 65 20 74 6f 20 65 6e 74 65 72 20 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 27 2c 20 27 69 6e ble.to.enter.'non-standard',.'in
6d320 76 61 6c 69 64 27 20 61 6e 64 20 27 6c 6f 63 61 6c 27 20 64 6f 6d 61 69 6e 73 20 73 75 63 68 20 valid'.and.'local'.domains.such.
6d340 61 73 20 27 74 65 73 74 27 2c 20 27 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 as.'test',.'mycompany.localdomai
6d360 6e 27 2c 20 6f 72 20 27 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 27 2c n',.or.'1.168.192.in-addr.arpa',
6d380 20 61 73 20 77 65 6c 6c 20 61 73 20 75 73 75 61 6c 20 70 75 62 6c 69 63 6c 79 20 72 65 73 6f 6c .as.well.as.usual.publicly.resol
6d3a0 76 61 62 6c 65 20 64 6f 6d 61 69 6e 73 20 73 75 63 68 20 61 73 20 27 6f 72 67 27 2c 20 27 69 6e vable.domains.such.as.'org',.'in
6d3c0 66 6f 27 2c 20 6f 72 20 27 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b 27 2e 20 20 54 68 65 20 49 50 20 fo',.or.'google.co.uk'...The.IP.
6d3e0 61 64 64 72 65 73 73 20 65 6e 74 65 72 65 64 20 77 69 6c 6c 20 62 65 20 74 72 65 61 74 65 64 20 address.entered.will.be.treated.
6d400 61 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 61 75 74 68 6f 72 69 74 as.the.IP.address.of.an.authorit
6d420 61 74 69 76 65 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 64 6f 6d 61 ative.lookup.server.for.the.doma
6d440 69 6e 20 28 69 6e 63 6c 75 64 69 6e 67 20 61 6c 6c 20 6f 66 20 69 74 73 20 73 75 62 64 6f 6d 61 in.(including.all.of.its.subdoma
6d460 69 6e 73 29 2c 20 61 6e 64 20 6f 74 68 65 72 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 73 20 77 ins),.and.other.lookup.servers.w
6d480 69 6c 6c 20 6e 6f 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 68 69 73 20 70 61 67 65 20 70 65 ill.not.be.queried..This.page.pe
6d4a0 72 66 6f 72 6d 73 20 61 20 73 69 6d 70 6c 65 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 rforms.a.simple.TCP.connection.t
6d4c0 65 73 74 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 61 20 68 6f 73 74 20 69 73 20 75 70 est.to.determine.if.a.host.is.up
6d4e0 20 61 6e 64 20 61 63 63 65 70 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 61 20 .and.accepting.connections.on.a.
6d500 67 69 76 65 6e 20 70 6f 72 74 2e 00 54 68 69 73 20 70 61 67 65 20 73 68 6f 77 73 20 61 6c 6c 20 given.port..This.page.shows.all.
6d520 6c 69 73 74 65 6e 69 6e 67 20 73 6f 63 6b 65 74 73 20 62 79 20 64 65 66 61 75 6c 74 2c 20 61 6e listening.sockets.by.default,.an
6d540 64 20 73 68 6f 77 73 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 61 6e 64 20 6f 75 74 62 6f d.shows.both.listening.and.outbo
6d560 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 6f 63 6b 65 74 73 20 77 68 65 6e 20 25 31 24 73 und.connection.sockets.when.%1$s
6d580 53 68 6f 77 20 61 6c 6c 20 73 6f 63 6b 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 25 32 24 73 20 Show.all.socket.connections%2$s.
6d5a0 69 73 20 63 6c 69 63 6b 65 64 2e 00 54 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 61 75 74 6f 6d is.clicked..This.page.will.autom
6d5c0 61 74 69 63 61 6c 6c 79 20 72 65 66 72 65 73 68 20 65 76 65 72 79 20 33 20 73 65 63 6f 6e 64 73 atically.refresh.every.3.seconds
6d5e0 20 75 6e 74 69 6c 20 74 68 65 20 66 69 6c 74 65 72 20 69 73 20 64 6f 6e 65 20 72 65 6c 6f 61 64 .until.the.filter.is.done.reload
6d600 69 6e 67 2e 00 54 68 69 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 56 ing..This.parent.interface.and.V
6d620 4c 41 4e 20 61 6c 72 65 61 64 79 20 63 72 65 61 74 65 64 2e 00 54 68 69 73 20 70 69 70 65 2f 71 LAN.already.created..This.pipe/q
6d640 75 65 75 65 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 20 69 6e 20 66 69 6c 74 65 72 20 72 75 6c ueue.is.referenced.in.filter.rul
6d660 65 73 2c 20 70 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 72 65 66 65 72 65 6e 63 65 73 20 66 72 6f es,.please.remove.references.fro
6d680 6d 20 74 68 65 72 65 20 62 65 66 6f 72 65 20 64 65 6c 65 74 69 6e 67 2e 00 54 68 69 73 20 70 6f m.there.before.deleting..This.po
6d6a0 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 int-to-point.link.cannot.be.dele
6d6c0 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 ted.because.it.is.still.being.us
6d6e0 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 70 6f 6f 6c 20 6e 61 ed.as.an.interface..This.pool.na
6d700 6d 65 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 75 73 65 64 2e 20 20 50 6f 6f 6c 20 me.has.already.been.used...Pool.
6d720 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 2e 00 54 68 69 73 20 70 72 65 76 65 names.must.be.unique..This.preve
6d740 6e 74 73 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 4d 61 73 74 65 72 20 66 72 6f 6d 20 61 75 74 6f nts.the.rule.on.Master.from.auto
6d760 6d 61 74 69 63 61 6c 6c 79 20 73 79 6e 63 69 6e 67 20 74 6f 20 6f 74 68 65 72 20 43 41 52 50 20 matically.syncing.to.other.CARP.
6d780 6d 65 6d 62 65 72 73 2e 20 54 68 69 73 20 64 6f 65 73 20 4e 4f 54 20 70 72 65 76 65 6e 74 20 74 members..This.does.NOT.prevent.t
6d7a0 68 65 20 72 75 6c 65 20 66 72 6f 6d 20 62 65 69 6e 67 20 6f 76 65 72 77 72 69 74 74 65 6e 20 6f he.rule.from.being.overwritten.o
6d7c0 6e 20 53 6c 61 76 65 2e 00 54 68 69 73 20 70 72 69 76 61 74 65 20 64 6f 65 73 20 6e 6f 74 20 61 n.Slave..This.private.does.not.a
6d7e0 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 2e 00 54 68 69 73 20 70 72 6f 64 75 63 74 20 ppear.to.be.valid..This.product.
6d800 69 6e 63 6c 75 64 65 73 20 25 31 24 73 2c 20 66 72 65 65 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 includes.%1$s,.freely.available.
6d820 66 72 6f 6d 20 28 25 32 24 73 29 00 54 68 69 73 20 70 72 6f 64 75 63 74 20 69 6e 63 6c 75 64 65 from.(%2$s).This.product.include
6d840 73 20 73 6f 66 74 77 61 72 65 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 45 64 77 69 6e 20 47 72 s.software.developed.by.Edwin.Gr
6d860 6f 6f 74 68 75 69 73 2e 00 54 68 69 73 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 69 6e 74 65 6e 64 oothuis..This.protocol.is.intend
6d880 65 64 20 74 6f 20 64 6f 20 6e 6f 74 68 69 6e 67 3a 20 69 74 20 64 69 73 61 62 6c 65 73 20 61 6e ed.to.do.nothing:.it.disables.an
6d8a0 79 20 74 72 61 66 66 69 63 20 77 69 74 68 6f 75 74 20 64 69 73 61 62 6c 69 6e 67 20 74 68 65 20 y.traffic.without.disabling.the.
6d8c0 6c 61 67 67 20 69 6e 74 65 72 66 61 63 65 20 69 74 73 65 6c 66 2e 00 54 68 69 73 20 72 75 6c 65 lagg.interface.itself..This.rule
6d8e0 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 00 54 68 69 73 20 72 75 6c 65 20 69 73 20 6e .is.being.ignored.This.rule.is.n
6d900 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 20 62 65 63 61 75 73 65 20 69 74 73 20 ot.currently.active.because.its.
6d920 70 65 72 69 6f 64 20 68 61 73 20 65 78 70 69 72 65 64 00 54 68 69 73 20 73 63 68 65 64 75 6c 65 period.has.expired.This.schedule
6d940 20 69 73 20 69 6e 20 75 73 65 20 73 6f 20 74 68 65 20 6e 61 6d 65 20 6d 61 79 20 6e 6f 74 20 62 .is.in.use.so.the.name.may.not.b
6d960 65 20 6d 6f 64 69 66 69 65 64 21 00 54 68 69 73 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 e.modified!.This.service.can.be.
6d980 75 73 65 64 20 74 6f 20 77 61 6b 65 20 75 70 20 28 70 6f 77 65 72 20 6f 6e 29 20 63 6f 6d 70 75 used.to.wake.up.(power.on).compu
6d9a0 74 65 72 73 20 62 79 20 73 65 6e 64 69 6e 67 20 73 70 65 63 69 61 6c 20 22 4d 61 67 69 63 20 50 ters.by.sending.special."Magic.P
6d9c0 61 63 6b 65 74 73 22 2e 00 54 68 69 73 20 73 69 67 6e 69 6e 67 20 72 65 71 75 65 73 74 20 64 6f ackets"..This.signing.request.do
6d9e0 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 2e 00 54 68 69 73 20 es.not.appear.to.be.valid..This.
6da00 73 74 61 74 75 73 20 70 61 67 65 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 status.page.includes.the.followi
6da20 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 68 69 73 20 73 75 62 6e 65 74 20 6d 75 73 74 20 ng.information.This.subnet.must.
6da40 62 65 20 72 6f 75 74 65 64 20 74 6f 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 65 61 63 be.routed.to.the.firewall.or.eac
6da60 68 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 h.address.in.the.subnet.must.be.
6da80 64 65 66 69 6e 65 64 20 69 6e 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 25 31 24 73 56 69 72 74 75 defined.in.one.or.more.%1$sVirtu
6daa0 61 6c 20 49 50 25 32 24 73 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 73 79 73 74 65 6d al.IP%2$s.addresses..This.system
6dac0 20 68 61 73 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 .has.no.interfaces.configured.wi
6dae0 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 73 th.a.static.IPv4.address..This.s
6db00 79 73 74 65 6d 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 44 ystem.is.configured.to.use.the.D
6db20 4e 53 20 52 65 73 6f 6c 76 65 72 20 61 73 20 69 74 73 20 44 4e 53 20 73 65 72 76 65 72 2c 20 73 NS.Resolver.as.its.DNS.server,.s
6db40 6f 20 4c 6f 63 61 6c 68 6f 73 74 20 6f 72 20 41 6c 6c 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 o.Localhost.or.All.must.be.selec
6db60 74 65 64 20 69 6e 20 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 ted.in.Network.Interfaces..This.
6db80 74 65 73 74 20 64 6f 65 73 20 6e 6f 74 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 20 55 44 50 20 73 test.does.not.function.for.UDP.s
6dba0 69 6e 63 65 20 74 68 65 72 65 20 69 73 20 6e 6f 20 77 61 79 20 74 6f 20 72 65 6c 69 61 62 6c 79 ince.there.is.no.way.to.reliably
6dbc0 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 61 20 55 44 50 20 70 6f 72 74 20 61 63 63 65 70 74 73 .determine.if.a.UDP.port.accepts
6dbe0 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 69 73 20 6d 61 6e 6e 65 72 2e 00 54 68 69 .connections.in.this.manner..Thi
6dc00 73 20 74 69 6d 65 6f 75 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 77 68 65 6e 20 74 68 65 20 73 s.timeout.is.used.for.when.the.s
6dc20 65 72 76 65 72 20 69 73 20 76 65 72 79 20 62 75 73 79 2e 20 54 68 69 73 20 70 72 6f 74 65 63 74 erver.is.very.busy..This.protect
6dc40 73 20 61 67 61 69 6e 73 74 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 62 79 20 73 s.against.denial.of.service.by.s
6dc60 6c 6f 77 20 71 75 65 72 69 65 73 20 6f 72 20 68 69 67 68 20 71 75 65 72 79 20 72 61 74 65 73 2e low.queries.or.high.query.rates.
6dc80 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 30 30 20 6d 69 6c 6c 69 73 .The.default.value.is.200.millis
6dca0 65 63 6f 6e 64 73 2e 20 00 54 68 69 73 20 74 72 61 63 6b 36 20 70 72 65 66 69 78 20 49 44 20 69 econds...This.track6.prefix.ID.i
6dcc0 73 20 61 6c 72 65 61 64 79 20 62 65 69 6e 67 20 75 73 65 64 20 69 6e 20 25 73 2e 00 54 68 69 73 s.already.being.used.in.%s..This
6dce0 20 75 73 65 72 20 63 61 6e 20 76 69 65 77 20 61 6e 64 20 63 6c 65 61 72 20 73 79 73 74 65 6d 20 .user.can.view.and.clear.system.
6dd00 6e 6f 74 69 63 65 73 2e 00 54 68 69 73 20 75 73 65 72 20 63 61 6e 20 76 69 65 77 20 73 79 73 74 notices..This.user.can.view.syst
6dd20 65 6d 20 6e 6f 74 69 63 65 73 2e 00 54 68 69 73 20 75 73 65 72 20 63 61 6e 6e 6f 74 20 6c 6f 67 em.notices..This.user.cannot.log
6dd40 69 6e 00 54 68 69 73 20 75 73 65 72 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 67 72 6f 75 in.This.user.is.a.member.of.grou
6dd60 70 73 00 54 68 69 73 20 75 73 65 72 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 ps.This.user.is.associated.with.
6dd80 74 68 65 20 55 4e 49 58 20 72 6f 6f 74 20 75 73 65 72 20 28 74 68 69 73 20 70 72 69 76 69 6c 65 the.UNIX.root.user.(this.privile
6dda0 67 65 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 ge.should.only.be.associated.wit
6ddc0 68 20 6f 6e 65 20 73 69 6e 67 6c 65 20 75 73 65 72 29 2e 00 54 68 69 73 20 76 61 6c 75 65 20 63 h.one.single.user)..This.value.c
6dde0 6f 6e 74 72 6f 6c 73 20 68 6f 77 20 6c 6f 6e 67 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 74 68 ontrols.how.long,.in.seconds,.th
6de00 61 74 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 6d 61 79 20 74 61 6b 65 20 74 6f at.the.RADIUS.server.may.take.to
6de20 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 .respond.to.an.authentication.re
6de40 71 75 65 73 74 2e 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 74 68 65 20 64 65 66 61 75 6c quest..If.left.blank,.the.defaul
6de60 74 20 76 61 6c 75 65 20 69 73 20 35 20 73 65 63 6f 6e 64 73 2e 20 4e 4f 54 45 3a 20 49 66 20 75 t.value.is.5.seconds..NOTE:.If.u
6de80 73 69 6e 67 20 61 6e 20 69 6e 74 65 72 61 63 74 69 76 65 20 74 77 6f 2d 66 61 63 74 6f 72 20 61 sing.an.interactive.two-factor.a
6dea0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 79 73 74 65 6d 2c 20 69 6e 63 72 65 61 73 65 20 74 uthentication.system,.increase.t
6dec0 68 69 73 20 74 69 6d 65 6f 75 74 20 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 68 6f 77 20 6c his.timeout.to.account.for.how.l
6dee0 6f 6e 67 20 69 74 20 77 69 6c 6c 20 74 61 6b 65 20 74 68 65 20 75 73 65 72 20 74 6f 20 72 65 63 ong.it.will.take.the.user.to.rec
6df00 65 69 76 65 20 61 6e 64 20 65 6e 74 65 72 20 61 20 74 6f 6b 65 6e 2e 00 54 68 69 73 20 76 61 6c eive.and.enter.a.token..This.val
6df20 75 65 20 69 73 20 65 69 74 68 65 72 20 74 68 65 20 53 6f 75 72 63 65 20 6f 72 20 44 65 73 74 69 ue.is.either.the.Source.or.Desti
6df40 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 73 75 62 6e 65 74 20 69 6e 20 43 49 44 nation.IP.address,.subnet.in.CID
6df60 52 20 6e 6f 74 61 74 69 6f 6e 2c 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 25 31 24 73 4d R.notation,.or.MAC.address.%1$sM
6df80 61 74 63 68 69 6e 67 20 63 61 6e 20 62 65 20 6e 65 67 61 74 65 64 20 62 79 20 70 72 65 63 65 64 atching.can.be.negated.by.preced
6dfa0 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 77 69 74 68 20 22 21 22 2e 20 4d 75 6c 74 69 70 6c 65 ing.the.value.with."!"..Multiple
6dfc0 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 43 49 44 52 20 73 75 62 6e 65 74 73 20 6d 61 .IP.addresses.or.CIDR.subnets.ma
6dfe0 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 43 6f 6d 6d 61 20 28 22 2c 22 29 20 73 65 70 61 y.be.specified..Comma.(",").sepa
6e000 72 61 74 65 64 20 76 61 6c 75 65 73 20 70 65 72 66 6f 72 6d 20 61 20 62 6f 6f 6c 65 61 6e 20 22 rated.values.perform.a.boolean."
6e020 41 4e 44 22 2e 20 53 65 70 61 72 61 74 69 6e 67 20 77 69 74 68 20 61 20 70 69 70 65 20 28 22 7c AND"..Separating.with.a.pipe.("|
6e040 22 29 20 70 65 72 66 6f 72 6d 73 20 61 20 62 6f 6f 6c 65 61 6e 20 22 4f 52 22 2e 25 31 24 73 4d ").performs.a.boolean."OR".%1$sM
6e060 41 43 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 69 6e 20 AC.addresses.must.be.entered.in.
6e080 63 6f 6c 6f 6e 2d 73 65 70 61 72 61 74 65 64 20 66 6f 72 6d 61 74 2c 20 73 75 63 68 20 61 73 20 colon-separated.format,.such.as.
6e0a0 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 20 6f 72 20 61 20 70 61 72 74 69 61 6c 20 61 xx:xx:xx:xx:xx:xx.or.a.partial.a
6e0c0 64 64 72 65 73 73 20 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 20 6f 6e 65 20 28 78 78 29 2c 20 74 ddress.consisting.of.one.(xx),.t
6e0e0 77 6f 20 28 78 78 3a 78 78 29 2c 20 6f 72 20 66 6f 75 72 20 28 78 78 3a 78 78 3a 78 78 3a 78 78 wo.(xx:xx),.or.four.(xx:xx:xx:xx
6e100 29 20 73 65 67 6d 65 6e 74 73 2e 25 31 24 73 49 66 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 ).segments.%1$sIf.this.field.is.
6e120 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 73 left.blank,.all.packets.on.the.s
6e140 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 63 61 70 74 75 pecified.interface.will.be.captu
6e160 72 65 64 2e 00 54 68 69 73 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 20 6e 61 6d 65 20 68 61 red..This.virtual.server.name.ha
6e180 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 75 73 65 64 2e 09 56 69 72 74 75 61 6c 20 73 65 72 s.already.been.used..Virtual.ser
6e1a0 76 65 72 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 2e 00 54 68 69 73 20 77 ver.names.must.be.unique..This.w
6e1c0 69 6c 6c 20 61 6c 6c 6f 77 20 75 73 65 20 6f 66 20 61 20 67 61 74 65 77 61 79 20 6f 75 74 73 69 ill.allow.use.of.a.gateway.outsi
6e1e0 64 65 20 6f 66 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 6e 65 74 2e 20 54 de.of.this.interface's.subnet..T
6e200 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 69 6e 64 69 63 61 74 69 76 65 20 6f 66 20 61 20 63 his.is.usually.indicative.of.a.c
6e220 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 72 72 6f 72 2c 20 62 75 74 20 69 73 20 72 65 71 75 69 onfiguration.error,.but.is.requi
6e240 72 65 64 20 66 6f 72 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 2e 00 54 68 69 73 20 77 69 6c red.for.some.scenarios..This.wil
6e260 6c 20 63 6f 6e 73 69 64 65 72 20 74 68 69 73 20 67 61 74 65 77 61 79 20 61 73 20 61 6c 77 61 79 l.consider.this.gateway.as.alway
6e280 73 20 62 65 69 6e 67 20 75 70 2e 00 54 68 69 73 20 77 69 6c 6c 20 66 6f 72 63 65 20 74 68 69 73 s.being.up..This.will.force.this
6e2a0 20 67 61 74 65 77 61 79 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 64 6f 77 6e 2e 00 .gateway.to.be.considered.down..
6e2c0 54 68 69 73 20 77 69 6c 6c 20 73 65 6c 65 63 74 20 74 68 65 20 61 62 6f 76 65 20 67 61 74 65 77 This.will.select.the.above.gatew
6e2e0 61 79 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 00 54 68 69 73 20 ay.as.the.default.gateway..This.
6e300 77 69 72 65 6c 65 73 73 20 63 6c 6f 6e 65 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 wireless.clone.cannot.be.deleted
6e320 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 73 20 61 6e 20 69 6e .because.it.is.assigned.as.an.in
6e340 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 77 69 72 65 6c 65 73 73 20 63 6c 6f 6e 65 20 63 61 6e terface..This.wireless.clone.can
6e360 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 not.be.modified.because.it.is.st
6e380 69 6c 6c 20 61 73 73 69 67 6e 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 ill.assigned.as.an.interface..Th
6e3a0 72 65 65 20 28 43 6c 69 65 6e 74 2b 32 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 ree.(Client+2xIntermediate+Serve
6e3c0 72 29 00 54 68 72 65 73 68 6f 6c 64 00 54 68 72 65 73 68 6f 6c 64 73 20 69 6e 00 54 68 75 00 54 r).Threshold.Thresholds.in.Thu.T
6e3e0 68 75 72 00 54 69 63 6b 65 74 73 20 61 72 65 20 67 65 6e 65 72 61 74 65 64 20 77 69 74 68 20 74 hur.Tickets.are.generated.with.t
6e400 68 65 20 73 70 65 63 69 66 69 65 64 20 63 68 61 72 61 63 74 65 72 20 73 65 74 2e 20 49 74 20 73 he.specified.character.set..It.s
6e420 68 6f 75 6c 64 20 63 6f 6e 74 61 69 6e 20 70 72 69 6e 74 61 62 6c 65 20 63 68 61 72 61 63 74 65 hould.contain.printable.characte
6e440 72 73 20 28 6e 75 6d 62 65 72 73 2c 20 6c 6f 77 65 72 20 63 61 73 65 20 61 6e 64 20 75 70 70 65 rs.(numbers,.lower.case.and.uppe
6e460 72 20 63 61 73 65 20 6c 65 74 74 65 72 73 29 20 74 68 61 74 20 61 72 65 20 68 61 72 64 20 74 6f r.case.letters).that.are.hard.to
6e480 20 63 6f 6e 66 75 73 65 20 77 69 74 68 20 6f 74 68 65 72 73 2e 20 41 76 6f 69 64 20 65 2e 67 2e .confuse.with.others..Avoid.e.g.
6e4a0 20 30 2f 4f 20 61 6e 64 20 6c 2f 31 2e 00 54 69 65 72 00 54 69 65 72 20 25 73 00 54 69 6d 65 00 .0/O.and.l/1..Tier.Tier.%s.Time.
6e4c0 54 69 6d 65 20 46 6f 72 6d 61 74 20 43 68 61 6e 67 65 00 54 69 6d 65 20 50 65 72 69 6f 64 00 54 Time.Format.Change.Time.Period.T
6e4e0 69 6d 65 20 53 65 72 76 65 72 73 00 54 69 6d 65 20 62 65 74 77 65 65 6e 20 47 4d 4b 20 72 65 6b ime.Servers.Time.between.GMK.rek
6e500 65 79 20 65 76 65 6e 74 73 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e ey.events,.specified.in.seconds.
6e520 20 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 31 2d 39 39 39 39 2e 20 4d 75 73 74 .Allowed.values.are.1-9999..Must
6e540 20 62 65 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 47 72 6f 75 70 20 4b 65 79 20 52 6f 74 61 74 69 .be.longer.than.Group.Key.Rotati
6e560 6f 6e 20 74 69 6d 65 00 54 69 6d 65 20 62 65 74 77 65 65 6e 20 67 72 6f 75 70 20 72 65 6b 65 79 on.time.Time.between.group.rekey
6e580 20 65 76 65 6e 74 73 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 41 .events,.specified.in.seconds..A
6e5a0 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 31 2d 39 39 39 39 2e 20 4d 75 73 74 20 62 llowed.values.are.1-9999..Must.b
6e5c0 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 4d 61 73 74 65 72 20 4b 65 79 20 52 65 67 65 6e 65 e.shorter.than.Master.Key.Regene
6e5e0 72 61 74 69 6f 6e 20 74 69 6d 65 00 54 69 6d 65 20 65 78 63 65 65 64 65 64 00 54 69 6d 65 20 66 ration.time.Time.exceeded.Time.f
6e600 6f 72 6d 61 74 20 63 68 61 6e 67 65 00 54 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 74 6f 20 ormat.change.Time.in.minutes.to.
6e620 65 78 70 69 72 65 20 69 64 6c 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 65 73 73 69 6f 6e 73 2e expire.idle.management.sessions.
6e640 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 68 6f 75 72 73 20 28 32 34 30 20 6d 69 6e .The.default.is.4.hours.(240.min
6e660 75 74 65 73 29 2e 20 45 6e 74 65 72 20 30 20 74 6f 20 6e 65 76 65 72 20 65 78 70 69 72 65 20 73 utes)..Enter.0.to.never.expire.s
6e680 65 73 73 69 6f 6e 73 2e 20 4e 4f 54 45 3a 20 54 68 69 73 20 69 73 20 61 20 73 65 63 75 72 69 74 essions..NOTE:.This.is.a.securit
6e6a0 79 20 72 69 73 6b 21 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 y.risk!.Time.in.seconds.between.
6e6c0 64 61 73 68 62 6f 61 72 64 20 77 69 64 67 65 74 20 75 70 64 61 74 65 73 2e 20 53 6d 61 6c 6c 20 dashboard.widget.updates..Small.
6e6e0 76 61 6c 75 65 73 20 63 61 75 73 65 20 6d 6f 72 65 20 66 72 65 71 75 65 6e 74 20 75 70 64 61 74 values.cause.more.frequent.updat
6e700 65 73 20 62 75 74 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 es.but.increase.the.load.on.the.
6e720 77 65 62 20 73 65 72 76 65 72 2e 20 4d 69 6e 69 6d 75 6d 20 69 73 20 35 20 73 65 63 6f 6e 64 73 web.server..Minimum.is.5.seconds
6e740 2c 20 6d 61 78 69 6d 75 6d 20 36 30 30 20 73 65 63 6f 6e 64 73 00 54 69 6d 65 20 69 6e 20 73 65 ,.maximum.600.seconds.Time.in.se
6e760 63 6f 6e 64 73 20 74 6f 20 63 61 63 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 conds.to.cache.authentication.re
6e780 73 75 6c 74 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 sults..The.default.is.30.seconds
6e7a0 2c 20 6d 61 78 69 6d 75 6d 20 33 36 30 30 20 28 6f 6e 65 20 68 6f 75 72 29 2e 20 53 68 6f 72 74 ,.maximum.3600.(one.hour)..Short
6e7c0 65 72 20 74 69 6d 65 73 20 72 65 73 75 6c 74 20 69 6e 20 6d 6f 72 65 20 66 72 65 71 75 65 6e 74 er.times.result.in.more.frequent
6e7e0 20 71 75 65 72 69 65 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 .queries.to.authentication.serve
6e800 72 73 2e 00 54 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 rs..Time.interval.in.millisecond
6e820 73 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 s.before.packets.are.treated.as.
6e840 6c 6f 73 74 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 64 2e 00 54 69 6d 65 20 69 6e 74 65 72 76 lost..Default.is.%d..Time.interv
6e860 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 63 68 65 63 6b al.in.milliseconds.between.check
6e880 69 6e 67 20 66 6f 72 20 61 6e 20 61 6c 65 72 74 20 63 6f 6e 64 69 74 69 6f 6e 2e 20 44 65 66 61 ing.for.an.alert.condition..Defa
6e8a0 75 6c 74 20 69 73 20 25 64 2e 00 54 69 6d 65 20 70 65 72 69 6f 64 20 69 6e 20 6d 69 6c 6c 69 73 ult.is.%d..Time.period.in.millis
6e8c0 65 63 6f 6e 64 73 20 6f 76 65 72 20 77 68 69 63 68 20 72 65 73 75 6c 74 73 20 61 72 65 20 61 76 econds.over.which.results.are.av
6e8e0 65 72 61 67 65 64 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 64 2e 00 54 69 6d 65 20 72 61 6e 67 eraged..Default.is.%d..Time.rang
6e900 65 20 64 65 73 63 72 69 70 74 69 6f 6e 00 54 69 6d 65 20 74 6f 20 4c 69 76 65 2c 20 69 6e 20 73 e.description.Time.to.Live,.in.s
6e920 65 63 6f 6e 64 73 2c 20 66 6f 72 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 69 6e 66 72 61 econds,.for.entries.in.the.infra
6e940 73 74 72 75 63 74 75 72 65 20 68 6f 73 74 20 63 61 63 68 65 2e 20 54 68 65 20 69 6e 66 72 61 73 structure.host.cache..The.infras
6e960 74 72 75 63 74 75 72 65 20 68 6f 73 74 20 63 61 63 68 65 20 63 6f 6e 74 61 69 6e 73 20 72 6f 75 tructure.host.cache.contains.rou
6e980 6e 64 20 74 72 69 70 20 74 69 6d 69 6e 67 2c 20 6c 61 6d 65 6e 65 73 73 2c 20 61 6e 64 20 45 44 nd.trip.timing,.lameness,.and.ED
6e9a0 4e 53 20 73 75 70 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 44 4e 53 20 73 NS.support.information.for.DNS.s
6e9c0 65 72 76 65 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 35 20 ervers..The.default.value.is.15.
6e9e0 6d 69 6e 75 74 65 73 2e 00 54 69 6d 65 20 74 6f 20 77 61 69 74 20 66 6f 72 20 53 49 4d 20 74 6f minutes..Time.to.wait.for.SIM.to
6ea00 20 64 69 73 63 6f 76 65 72 20 6e 65 74 77 6f 72 6b 20 61 66 74 65 72 20 50 49 4e 20 69 73 20 73 .discover.network.after.PIN.is.s
6ea20 65 6e 74 20 74 6f 20 53 49 4d 20 28 73 65 63 6f 6e 64 73 29 2e 00 54 69 6d 65 6f 75 74 00 54 69 ent.to.SIM.(seconds)..Timeout.Ti
6ea40 6d 65 6f 75 74 20 66 6f 72 20 4c 44 41 50 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 73 65 63 6f 6e meout.for.LDAP.operations.(secon
6ea60 64 73 29 00 54 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 ds).Timeout.must.be.a.numeric.va
6ea80 6c 75 65 00 54 69 6d 65 6f 75 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 lue.Timeout.needs.to.be.an.integ
6eaa0 65 72 2e 00 54 69 6d 65 6f 75 74 73 20 66 6f 72 20 73 74 61 74 65 73 20 63 61 6e 20 62 65 20 73 er..Timeouts.for.states.can.be.s
6eac0 63 61 6c 65 64 20 61 64 61 70 74 69 76 65 6c 79 20 61 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f caled.adaptively.as.the.number.o
6eae0 66 20 73 74 61 74 65 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 67 72 6f 77 73 2e 20 4c 65 61 f.state.table.entries.grows..Lea
6eb00 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 73 2c 20 ve.blank.to.use.default.values,.
6eb20 73 65 74 20 74 6f 20 30 20 74 6f 20 64 69 73 61 62 6c 65 20 41 64 61 70 74 69 76 65 20 54 69 6d set.to.0.to.disable.Adaptive.Tim
6eb40 65 6f 75 74 73 2e 00 54 69 6d 65 73 65 72 76 65 72 73 00 54 69 6d 65 73 74 61 6d 70 00 54 69 6d eouts..Timeservers.Timestamp.Tim
6eb60 65 73 74 61 6d 70 20 72 65 70 6c 79 00 54 69 6d 69 6e 67 73 00 54 6f 00 54 6f 20 61 73 73 69 67 estamp.reply.Timings.To.To.assig
6eb80 6e 20 74 68 65 20 75 73 65 72 20 61 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 n.the.user.a.specific.IP.address
6eba0 2c 20 65 6e 74 65 72 20 69 74 20 68 65 72 65 2e 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 77 ,.enter.it.here..To.bypass.the.w
6ebc0 69 7a 61 72 64 2c 20 63 6c 69 63 6b 20 6f 6e 20 74 68 65 20 25 73 20 6c 6f 67 6f 20 6f 6e 20 74 izard,.click.on.the.%s.logo.on.t
6ebe0 68 65 20 69 6e 69 74 69 61 6c 20 70 61 67 65 2e 00 54 6f 20 63 68 61 6e 67 65 20 74 68 65 20 75 he.initial.page..To.change.the.u
6ec00 73 65 72 73 20 70 61 73 73 77 6f 72 64 2c 20 65 6e 74 65 72 20 69 74 20 68 65 72 65 2e 00 54 6f sers.password,.enter.it.here..To
6ec20 20 68 61 76 65 20 74 68 65 20 44 48 43 50 20 63 6c 69 65 6e 74 20 72 65 6a 65 63 74 20 6f 66 66 .have.the.DHCP.client.reject.off
6ec40 65 72 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 44 48 43 50 20 73 65 72 76 65 72 73 2c 20 ers.from.specific.DHCP.servers,.
6ec60 65 6e 74 65 72 20 74 68 65 69 72 20 49 50 20 61 64 64 72 65 73 73 65 73 20 68 65 72 65 20 28 73 enter.their.IP.addresses.here.(s
6ec80 65 70 61 72 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 65 6e 74 72 69 65 73 20 77 69 74 68 20 61 20 eparate.multiple.entries.with.a.
6eca0 63 6f 6d 6d 61 29 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 72 65 6a 65 63 comma)..This.is.useful.for.rejec
6ecc0 74 69 6e 67 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 20 74 68 ting.leases.from.cable.modems.th
6ece0 61 74 20 6f 66 66 65 72 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 68 at.offer.private.IP.addresses.wh
6ed00 65 6e 20 74 68 65 79 20 6c 6f 73 65 20 75 70 73 74 72 65 61 6d 20 73 79 6e 63 2e 00 54 6f 20 70 en.they.lose.upstream.sync..To.p
6ed20 6f 72 74 00 54 6f 20 72 65 70 61 69 72 20 61 20 66 61 69 6c 65 64 20 6d 69 72 72 6f 72 2c 20 66 ort.To.repair.a.failed.mirror,.f
6ed40 69 72 73 74 20 70 65 72 66 6f 72 6d 20 61 20 27 46 6f 72 67 65 74 27 20 63 6f 6d 6d 61 6e 64 20 irst.perform.a.'Forget'.command.
6ed60 6f 6e 20 74 68 65 20 6d 69 72 72 6f 72 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 61 6e 20 27 69 on.the.mirror,.followed.by.an.'i
6ed80 6e 73 65 72 74 27 20 61 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 6e 65 77 20 63 6f 6e 73 75 6d 65 nsert'.action.on.the.new.consume
6eda0 72 2e 00 54 6f 20 76 69 65 77 20 74 68 65 20 64 69 66 66 65 72 65 6e 63 65 73 20 62 65 74 77 65 r..To.view.the.differences.betwe
6edc0 65 6e 20 61 6e 20 6f 6c 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 61 20 en.an.older.configuration.and.a.
6ede0 6e 65 77 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 73 65 6c 65 63 74 20 74 68 65 20 newer.configuration,.select.the.
6ee00 6f 6c 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 74 68 65 20 6c 65 older.configuration.using.the.le
6ee20 66 74 20 63 6f 6c 75 6d 6e 20 6f 66 20 72 61 64 69 6f 20 6f 70 74 69 6f 6e 73 20 61 6e 64 20 73 ft.column.of.radio.options.and.s
6ee40 65 6c 65 63 74 20 74 68 65 20 6e 65 77 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e elect.the.newer.configuration.in
6ee60 20 74 68 65 20 72 69 67 68 74 20 63 6f 6c 75 6d 6e 2c 20 74 68 65 6e 20 70 72 65 73 73 20 74 68 .the.right.column,.then.press.th
6ee80 65 20 22 44 69 66 66 22 20 62 75 74 74 6f 6e 2e 00 54 6f 6f 20 53 6f 6f 6e 3a 20 4e 6f 74 20 45 e."Diff".button..Too.Soon:.Not.E
6eea0 6e 6f 75 67 68 20 54 69 6d 65 20 48 61 73 20 45 6c 61 70 73 65 64 20 53 69 6e 63 65 20 4c 61 73 nough.Time.Has.Elapsed.Since.Las
6eec0 74 20 55 70 64 61 74 65 00 54 6f 6f 20 6d 61 6e 79 20 6d 65 6d 62 65 72 73 20 69 6e 20 67 72 6f t.Update.Too.many.members.in.gro
6eee0 75 70 20 25 73 2c 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 74 72 75 6e 63 61 74 65 64 20 69 up.%s,.gateway.group.truncated.i
6ef00 6e 20 72 75 6c 65 73 65 74 2e 00 54 6f 6f 20 6d 61 6e 79 20 75 70 64 61 74 65 73 20 73 65 6e 74 n.ruleset..Too.many.updates.sent
6ef20 2e 00 54 6f 70 20 4e 61 76 69 67 61 74 69 6f 6e 00 54 6f 70 20 6f 66 20 70 61 67 65 00 54 6f 70 ..Top.Navigation.Top.of.page.Top
6ef40 6f 6c 6f 67 79 00 54 6f 74 61 6c 00 54 6f 74 61 6c 20 53 65 73 73 69 6f 6e 73 3a 20 25 73 00 54 ology.Total.Total.Sessions:.%s.T
6ef60 6f 74 61 6c 20 69 6e 74 65 72 72 75 70 74 73 00 54 6f 74 61 6c 20 70 65 72 20 49 50 00 54 72 61 otal.interrupts.Total.per.IP.Tra
6ef80 63 65 72 6f 75 74 65 00 54 72 61 63 6b 20 49 50 76 36 20 49 6e 74 65 72 66 61 63 65 00 54 72 61 ceroute.Track.IPv6.Interface.Tra
6efa0 63 6b 20 49 6e 74 65 72 66 61 63 65 00 54 72 61 63 6b 65 72 00 54 72 61 66 66 69 63 20 47 72 61 ck.Interface.Tracker.Traffic.Gra
6efc0 70 68 00 54 72 61 66 66 69 63 20 47 72 61 70 68 73 00 54 72 61 66 66 69 63 20 53 68 61 70 65 72 ph.Traffic.Graphs.Traffic.Shaper
6efe0 00 54 72 61 66 66 69 63 20 53 68 61 70 65 72 20 4c 69 6d 69 74 65 72 73 20 63 6f 6e 66 69 67 75 .Traffic.Shaper.Limiters.configu
6f000 72 61 74 69 6f 6e 20 00 54 72 61 66 66 69 63 20 53 68 61 70 65 72 20 57 69 7a 61 72 64 00 54 72 ration..Traffic.Shaper.Wizard.Tr
6f020 61 66 66 69 63 20 53 68 61 70 65 72 20 57 69 7a 61 72 64 73 00 54 72 61 66 66 69 63 20 53 68 61 affic.Shaper.Wizards.Traffic.Sha
6f040 70 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 54 72 61 66 66 69 63 20 6d 61 74 63 68 per.configuration..Traffic.match
6f060 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 ing.this.rule.is.currently.being
6f080 20 61 6c 6c 6f 77 65 64 00 54 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 .allowed.Traffic.matching.this.r
6f0a0 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 20 64 65 6e 69 65 64 00 54 72 ule.is.currently.being.denied.Tr
6f0c0 61 66 66 69 63 20 73 68 61 70 69 6e 67 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 2e affic.shaping.is.not.configured.
6f0e0 00 54 72 61 6e 73 6c 61 74 69 6f 6e 00 54 72 61 6e 73 6d 69 74 20 48 6f 6c 64 20 43 6f 75 6e 74 .Translation.Transmit.Hold.Count
6f100 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 .for.STP.needs.to.be.an.integer.
6f120 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 2e 00 54 72 61 6e 73 6d 69 74 20 61 6e 74 65 6e between.1.and.10..Transmit.anten
6f140 6e 61 00 54 72 61 6e 73 70 61 72 65 6e 74 00 54 72 61 6e 73 70 6f 72 74 00 54 72 61 70 20 53 65 na.Transparent.Transport.Trap.Se
6f160 72 76 65 72 20 50 6f 72 74 00 54 72 61 70 20 53 65 72 76 69 63 65 00 54 72 61 70 20 73 65 72 76 rver.Port.Trap.Service.Trap.serv
6f180 65 72 00 54 72 61 70 20 73 65 72 76 65 72 20 70 6f 72 74 00 54 72 61 70 20 73 74 72 69 6e 67 00 er.Trap.server.port.Trap.string.
6f1a0 54 72 69 65 64 20 74 6f 20 62 6c 6f 63 6b 20 62 75 74 20 68 61 64 20 6e 6f 20 68 6f 73 74 20 49 Tried.to.block.but.had.no.host.I
6f1c0 50 20 6f 72 20 69 6e 74 65 72 66 61 63 65 00 54 72 69 65 64 20 74 6f 20 62 6c 6f 63 6b 20 69 6e P.or.interface.Tried.to.block.in
6f1e0 76 61 6c 69 64 20 49 50 3a 00 54 72 69 65 64 20 74 6f 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 valid.IP:.Tried.to.pass.invalid.
6f200 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 3a 00 54 72 69 65 64 20 74 6f 20 70 61 73 73 20 69 6e destination.IP:.Tried.to.pass.in
6f220 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 3a 00 54 72 69 65 64 20 74 6f valid.destination.port:.Tried.to
6f240 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 73 6f 75 72 63 65 20 49 50 3a 00 54 72 69 65 64 20 74 .pass.invalid.source.IP:.Tried.t
6f260 6f 20 75 6e 62 6c 6f 63 6b 20 62 75 74 20 68 61 64 20 6e 6f 20 68 6f 73 74 20 49 50 20 6f 72 20 o.unblock.but.had.no.host.IP.or.
6f280 69 6e 74 65 72 66 61 63 65 00 54 72 69 65 64 20 74 6f 20 75 6e 62 6c 6f 63 6b 20 69 6e 76 61 6c interface.Tried.to.unblock.inval
6f2a0 69 64 20 49 50 3a 00 54 72 69 65 73 20 74 6f 20 61 76 6f 69 64 20 64 72 6f 70 70 69 6e 67 20 61 id.IP:.Tries.to.avoid.dropping.a
6f2c0 6e 79 20 6c 65 67 69 74 69 6d 61 74 65 20 69 64 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 ny.legitimate.idle.connections.a
6f2e0 74 20 74 68 65 20 65 78 70 65 6e 73 65 20 6f 66 20 69 6e 63 72 65 61 73 65 64 20 6d 65 6d 6f 72 t.the.expense.of.increased.memor
6f300 79 20 75 73 61 67 65 20 61 6e 64 20 43 50 55 20 75 74 69 6c 69 7a 61 74 69 6f 6e 00 54 72 79 20 y.usage.and.CPU.utilization.Try.
6f320 72 65 69 6e 73 74 61 6c 6c 69 6e 67 20 74 68 65 20 70 61 63 6b 61 67 65 2e 00 54 75 65 00 54 75 reinstalling.the.package..Tue.Tu
6f340 65 73 00 54 75 6e 61 62 6c 65 20 4e 61 6d 65 00 54 75 6e 6e 65 6c 20 49 50 76 34 00 54 75 6e 6e es.Tunable.Name.Tunnel.IPv4.Tunn
6f360 65 6c 20 49 50 76 36 00 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 00 54 75 6e 6e 65 6c 20 53 65 el.IPv6.Tunnel.Network.Tunnel.Se
6f380 74 74 69 6e 67 73 00 54 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 00 54 75 6e 6e 65 6c 20 74 ttings.Tunnel.endpoints.Tunnel.t
6f3a0 6f 20 26 68 65 6c 6c 69 70 3b 00 54 75 6e 6e 65 6c 73 00 54 77 6f 20 28 43 6c 69 65 6e 74 2b 49 o.&hellip;.Tunnels.Two.(Client+I
6f3c0 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 54 79 70 65 00 54 79 70 65 20 54 72 ntermediate+Server).Type.Type.Tr
6f3e0 61 6e 73 70 61 72 65 6e 74 00 54 79 70 65 20 6f 66 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f ansparent.Type.of.certificate.to
6f400 20 67 65 6e 65 72 61 74 65 2e 20 55 73 65 64 20 66 6f 72 20 70 6c 61 63 69 6e 67 20 72 65 73 74 .generate..Used.for.placing.rest
6f420 72 69 63 74 69 6f 6e 73 20 6f 6e 20 74 68 65 20 75 73 61 67 65 20 6f 66 20 74 68 65 20 67 65 6e rictions.on.the.usage.of.the.gen
6f440 65 72 61 74 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 54 79 70 65 2d 6f 66 2d 53 65 72 76 erated.certificate..Type-of-Serv
6f460 69 63 65 00 54 79 70 69 63 61 6c 6c 79 20 2a 39 39 23 20 66 6f 72 20 47 53 4d 20 6e 65 74 77 6f ice.Typically.*99#.for.GSM.netwo
6f480 72 6b 73 20 61 6e 64 20 23 37 37 37 20 66 6f 72 20 43 44 4d 41 20 6e 65 74 77 6f 72 6b 73 00 54 rks.and.#777.for.CDMA.networks.T
6f4a0 79 70 69 63 61 6c 6c 79 20 2a 39 39 23 20 66 6f 72 20 47 53 4d 20 6e 65 74 77 6f 72 6b 73 20 61 ypically.*99#.for.GSM.networks.a
6f4c0 6e 64 20 23 37 37 37 20 66 6f 72 20 43 44 4d 41 20 6e 65 74 77 6f 72 6b 73 2e 00 55 43 44 00 55 nd.#777.for.CDMA.networks..UCD.U
6f4e0 44 50 20 00 55 44 50 20 46 61 73 74 20 49 2f 4f 00 55 45 46 49 20 33 32 20 62 69 74 20 66 69 6c DP..UDP.Fast.I/O.UEFI.32.bit.fil
6f500 65 20 6e 61 6d 65 00 55 45 46 49 20 36 34 20 62 69 74 20 66 69 6c 65 20 6e 61 6d 65 00 55 4e 4b e.name.UEFI.64.bit.file.name.UNK
6f520 4e 4f 57 4e 20 45 52 52 4f 52 00 55 50 6e 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 00 55 50 NOWN.ERROR.UPnP.&amp;.NAT-PMP.UP
6f540 6e 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 20 52 75 6c 65 73 00 55 50 6e 50 20 53 65 72 76 nP.&amp;.NAT-PMP.Rules.UPnP.Serv
6f560 69 63 65 00 55 50 6e 50 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 64 69 73 61 62 6c 65 64 2e 20 ice.UPnP.is.currently.disabled..
6f580 49 74 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 68 65 72 65 3a 20 25 31 24 73 25 32 24 73 It.can.be.enabled.here:.%1$s%2$s
6f5a0 25 33 24 73 2e 00 55 52 49 00 55 52 4c 00 55 52 4c 20 27 25 73 27 20 69 73 20 6e 6f 74 20 76 61 %3$s..URI.URL.URL.'%s'.is.not.va
6f5c0 6c 69 64 2e 00 55 52 4c 20 28 49 50 29 00 55 52 4c 20 28 49 50 73 29 00 55 52 4c 20 28 50 6f 72 lid..URL.(IP).URL.(IPs).URL.(Por
6f5e0 74 29 00 55 52 4c 20 28 50 6f 72 74 73 29 00 55 52 4c 20 54 61 62 6c 65 20 28 49 50 29 00 55 52 t).URL.(Ports).URL.Table.(IP).UR
6f600 4c 20 54 61 62 6c 65 20 28 49 50 73 29 00 55 52 4c 20 54 61 62 6c 65 20 28 50 6f 72 74 29 00 55 L.Table.(IPs).URL.Table.(Port).U
6f620 52 4c 20 54 61 62 6c 65 20 28 50 6f 72 74 73 29 00 55 52 4c 73 00 55 54 46 38 20 45 6e 63 6f 64 RL.Table.(Ports).URLs.UTF8.Encod
6f640 65 00 55 54 46 38 20 65 6e 63 6f 64 65 20 4c 44 41 50 20 70 61 72 61 6d 65 74 65 72 73 20 62 65 e.UTF8.encode.LDAP.parameters.be
6f660 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e fore.sending.them.to.the.server.
6f680 00 55 6e 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 6d 6f 64 65 20 74 6f 20 25 73 2e 20 54 68 .Unable.to.change.mode.to.%s..Th
6f6a0 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 77 69 72 65 6c 65 73 73 20 63 6c 6f e.maximum.number.of.wireless.clo
6f6c0 6e 65 73 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 20 6d 61 79 20 68 nes.supported.in.this.mode.may.h
6f6e0 61 76 65 20 62 65 65 6e 20 72 65 61 63 68 65 64 2e 00 55 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 74 ave.been.reached..Unable.to.cont
6f700 61 63 74 20 64 61 65 6d 6f 6e 00 55 6e 61 62 6c 65 20 74 6f 20 66 65 74 63 68 20 75 73 61 62 6c act.daemon.Unable.to.fetch.usabl
6f720 65 20 64 61 74 61 20 66 72 6f 6d 20 55 52 4c 20 25 73 00 55 6e 61 62 6c 65 20 74 6f 20 66 69 6e e.data.from.URL.%s.Unable.to.fin
6f740 64 20 49 50 73 65 63 20 64 61 65 6d 6f 6e 20 6c 65 61 73 65 73 20 66 69 6c 65 2e 20 43 6f 75 6c d.IPsec.daemon.leases.file..Coul
6f760 64 20 6e 6f 74 20 64 69 73 70 6c 61 79 20 6d 6f 62 69 6c 65 20 75 73 65 72 20 73 74 61 74 73 21 d.not.display.mobile.user.stats!
6f780 00 55 6e 61 62 6c 65 20 74 6f 20 6c 6f 61 64 20 70 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 .Unable.to.load.package.configur
6f7a0 61 74 69 6f 6e 2e 20 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 62 6f 72 74 65 64 2e 00 55 6e 61 ation..Installation.aborted..Una
6f7c0 62 6c 65 20 74 6f 20 6f 70 65 6e 20 25 31 24 73 2f 63 6f 6e 66 69 67 2e 78 6d 6c 20 66 6f 72 20 ble.to.open.%1$s/config.xml.for.
6f7e0 77 72 69 74 69 6e 67 20 69 6e 20 77 72 69 74 65 5f 63 6f 6e 66 69 67 28 29 25 32 24 73 00 55 6e writing.in.write_config()%2$s.Un
6f800 61 62 6c 65 20 74 6f 20 72 65 74 72 69 65 76 65 20 70 61 63 6b 61 67 65 20 69 6e 66 6f 72 6d 61 able.to.retrieve.package.informa
6f820 74 69 6f 6e 2e 00 55 6e 61 62 6c 65 20 74 6f 20 72 65 74 72 69 65 76 65 20 73 74 61 74 75 73 00 tion..Unable.to.retrieve.status.
6f840 55 6e 61 62 6c 65 20 74 6f 20 72 65 74 72 69 65 76 65 20 73 79 73 74 65 6d 20 76 65 72 73 69 6f Unable.to.retrieve.system.versio
6f860 6e 73 2e 00 55 6e 61 62 6c 65 20 74 6f 20 72 65 76 65 72 74 20 74 6f 20 74 68 65 20 73 65 6c 65 ns..Unable.to.revert.to.the.sele
6f880 63 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 55 6e 61 62 6c 65 20 74 6f 20 77 72 cted.configuration..Unable.to.wr
6f8a0 69 74 65 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 28 41 63 63 65 73 73 20 44 65 6e 69 65 64 3f 29 2e ite.config.xml.(Access.Denied?).
6f8c0 00 55 6e 62 6c 6f 63 6b 65 64 20 68 6f 73 74 20 25 73 20 76 69 61 20 65 61 73 79 20 72 75 6c 65 .Unblocked.host.%s.via.easy.rule
6f8e0 00 55 6e 65 6e 63 72 79 70 74 65 64 20 70 61 79 6c 6f 61 64 73 20 69 6e 20 49 4b 45 76 31 20 4d .Unencrypted.payloads.in.IKEv1.M
6f900 61 69 6e 20 4d 6f 64 65 00 55 6e 65 78 70 65 63 74 65 64 20 72 65 74 75 72 6e 20 76 61 6c 75 65 ain.Mode.Unexpected.return.value
6f920 3a 20 25 73 00 55 6e 66 6f 72 6d 61 74 74 65 64 00 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 61 :.%s.Unformatted.Unfortunately.a
6f940 20 50 72 6f 67 72 61 6d 6d 69 6e 67 20 42 75 67 20 68 61 73 20 62 65 65 6e 20 64 65 74 65 63 74 .Programming.Bug.has.been.detect
6f960 65 64 00 55 6e 69 71 75 65 20 49 64 65 6e 74 69 66 69 65 72 00 55 6e 69 74 20 53 69 7a 65 00 55 ed.Unique.Identifier.Unit.Size.U
6f980 6e 6b 6e 6f 77 6e 00 55 6e 6b 6e 6f 77 6e 20 25 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 nknown.Unknown.%s.configured.as.
6f9a0 70 70 70 20 69 6e 74 65 72 66 61 63 65 2e 00 55 6e 6b 6e 6f 77 6e 20 2d 20 72 65 6c 61 79 64 20 ppp.interface..Unknown.-.relayd.
6f9c0 6e 6f 74 20 72 75 6e 6e 69 6e 67 3f 00 55 6e 6b 6e 6f 77 6e 20 50 6f 77 65 72 00 55 6e 6b 6e 6f not.running?.Unknown.Power.Unkno
6f9e0 77 6e 20 52 65 73 70 6f 6e 73 65 00 55 6e 6b 6e 6f 77 6e 20 52 65 73 70 6f 6e 73 65 2e 00 55 6e wn.Response.Unknown.Response..Un
6fa00 6b 6e 6f 77 6e 20 52 65 73 70 6f 6e 73 65 3a 00 55 6e 6b 6e 6f 77 6e 20 53 65 72 76 69 63 65 00 known.Response:.Unknown.Service.
6fa20 55 6e 6b 6e 6f 77 6e 20 62 6c 6f 63 6b 20 65 72 72 6f 72 2e 00 55 6e 6b 6e 6f 77 6e 20 70 61 73 Unknown.block.error..Unknown.pas
6fa40 73 20 65 72 72 6f 72 2e 00 55 6e 6b 6e 6f 77 6e 20 73 79 73 74 65 6d 00 55 6e 6b 6e 6f 77 6e 20 s.error..Unknown.system.Unknown.
6fa60 75 73 65 72 6e 61 6d 65 20 2d 20 55 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 00 username.-.User.does.not.exist..
6fa80 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 Unless.required.by.applicable.la
6faa0 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 w.or.agreed.to.in.writing,.softw
6fac0 61 72 65 25 31 24 73 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 are%1$sdistributed.under.the.Lic
6fae0 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 5c 22 41 53 20 49 ense.is.distributed.on.an.\"AS.I
6fb00 53 5c 22 20 42 41 53 49 53 2c 25 31 24 73 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 S\".BASIS,%1$sWITHOUT.WARRANTIES
6fb20 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 .OR.CONDITIONS.OF.ANY.KIND,.eith
6fb40 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 25 31 24 73 53 65 65 20 74 68 er.express.or.implied.%1$sSee.th
6fb60 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 e.License.for.the.specific.langu
6fb80 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 25 31 24 age.governing.permissions.and%1$
6fba0 73 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 00 slimitations.under.the.License..
6fbc0 55 6e 6c 6f 63 6b 65 64 20 6f 72 20 63 6f 72 72 65 63 74 20 4d 43 43 2f 4d 4e 43 20 53 65 72 76 Unlocked.or.correct.MCC/MNC.Serv
6fbe0 69 63 65 00 55 6e 6d 61 6e 61 67 65 64 00 55 6e 6d 61 6e 61 67 65 64 20 2d 20 52 41 20 46 6c 61 ice.Unmanaged.Unmanaged.-.RA.Fla
6fc00 67 73 20 5b 6e 6f 6e 65 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 67 73 20 5b 6f 6e 6c 69 6e 6b 2c gs.[none],.Prefix.Flags.[onlink,
6fc20 20 61 75 74 6f 2c 20 72 6f 75 74 65 72 5d 00 55 6e 72 65 61 63 68 2f 50 65 6e 64 69 6e 67 00 55 .auto,.router].Unreach/Pending.U
6fc40 6e 72 65 73 6f 6c 76 61 62 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6c 69 61 73 20 27 25 nresolvable.destination.alias.'%
6fc60 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 55 6e 72 65 73 6f 6c 76 61 62 6c 1$s'.for.rule.'%2$s'.Unresolvabl
6fc80 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 e.destination.port.alias.'%1$s'.
6fca0 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 55 6e 72 65 73 6f 6c 76 61 62 6c 65 20 73 6f 75 for.rule.'%2$s'.Unresolvable.sou
6fcc0 72 63 65 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 rce.alias.'%1$s'.for.rule.'%2$s'
6fce0 00 55 6e 72 65 73 6f 6c 76 61 62 6c 65 20 73 6f 75 72 63 65 20 70 6f 72 74 20 61 6c 69 61 73 20 .Unresolvable.source.port.alias.
6fd00 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 55 6e 73 65 74 20 52 52 44 '%1$s'.for.rule.'%2$s'.Unset.RRD
6fd20 20 64 61 74 61 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 66 74 65 72 20 72 .data.from.configuration.after.r
6fd40 65 73 74 6f 72 69 6e 67 20 25 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 61 00 55 estoring.%s.configuration.area.U
6fd60 6e 73 65 74 20 52 52 44 20 64 61 74 61 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e nset.RRD.data.from.configuration
6fd80 20 61 66 74 65 72 20 72 65 73 74 6f 72 69 6e 67 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 .after.restoring.full.configurat
6fda0 69 6f 6e 00 55 6e 73 69 67 6e 65 64 20 31 36 2d 62 69 74 20 69 6e 74 65 67 65 72 00 55 6e 73 69 ion.Unsigned.16-bit.integer.Unsi
6fdc0 67 6e 65 64 20 31 36 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 gned.16-bit.integer.type.must.be
6fde0 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 30 20 74 6f 20 36 35 35 33 .a.number.in.the.range.0.to.6553
6fe00 35 2e 00 55 6e 73 69 67 6e 65 64 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 00 55 6e 73 69 67 5..Unsigned.32-bit.integer.Unsig
6fe20 6e 65 64 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 ned.32-bit.integer.type.must.be.
6fe40 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 30 20 74 6f 20 34 32 39 34 39 a.number.in.the.range.0.to.42949
6fe60 36 37 32 39 35 2e 00 55 6e 73 69 67 6e 65 64 20 38 2d 62 69 74 20 69 6e 74 65 67 65 72 00 55 6e 67295..Unsigned.8-bit.integer.Un
6fe80 73 69 67 6e 65 64 20 38 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 signed.8-bit.integer.type.must.b
6fea0 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 30 20 74 6f 20 32 35 35 e.a.number.in.the.range.0.to.255
6fec0 2e 00 55 6e 77 61 6e 74 65 64 20 52 65 70 6c 79 20 54 68 72 65 73 68 6f 6c 64 00 55 70 20 74 6f ..Unwanted.Reply.Threshold.Up.to
6fee0 20 32 30 20 68 6f 73 74 73 20 6d 79 20 62 65 20 75 70 64 61 74 65 64 2e 20 6e 75 6d 68 6f 73 74 .20.hosts.my.be.updated..numhost
6ff00 20 69 73 20 72 65 74 75 72 6e 65 64 20 69 66 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 75 70 .is.returned.if.attempting.to.up
6ff20 64 61 74 65 20 6d 6f 72 65 20 74 68 61 6e 20 32 30 20 6f 72 20 75 70 64 61 74 65 20 61 20 72 6f date.more.than.20.or.update.a.ro
6ff40 75 6e 64 2d 72 6f 62 69 6e 2e 00 55 70 20 74 6f 20 64 61 74 65 2e 00 55 70 2d 74 6f 2d 64 61 74 und-robin..Up.to.date..Up-to-dat
6ff60 65 00 55 70 64 61 74 65 00 55 70 64 61 74 65 20 43 53 52 00 55 70 64 61 74 65 20 46 61 69 6c 65 e.Update.Update.CSR.Update.Faile
6ff80 64 21 00 55 70 64 61 74 65 20 46 72 65 71 75 65 6e 63 79 00 55 70 64 61 74 65 20 50 61 73 73 77 d!.Update.Frequency.Update.Passw
6ffa0 6f 72 64 00 55 70 64 61 74 65 20 53 65 74 74 69 6e 67 73 00 55 70 64 61 74 65 20 54 6f 6f 20 53 ord.Update.Settings.Update.Too.S
6ffc0 6f 6f 6e 20 2d 20 41 74 74 65 6d 70 74 65 64 20 74 6f 20 75 70 64 61 74 65 20 74 6f 6f 20 71 75 oon.-.Attempted.to.update.too.qu
6ffe0 69 63 6b 6c 79 20 73 69 6e 63 65 20 6c 61 73 74 20 63 68 61 6e 67 65 2e 00 55 70 64 61 74 65 20 ickly.since.last.change..Update.
70000 55 52 4c 00 55 70 64 61 74 65 20 61 6c 69 61 73 00 55 70 64 61 74 65 20 63 6c 69 65 6e 74 20 73 URL.Update.alias.Update.client.s
70020 75 70 70 6f 72 74 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 73 75 70 70 6c 69 65 upport.not.available.for.supplie
70040 64 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 67 72 6f 75 70 2e 00 55 70 64 61 74 65 20 69 6e 74 65 d.hostname.or.group..Update.inte
70060 72 76 61 6c 00 55 70 64 61 74 65 20 70 61 63 6b 61 67 65 20 25 73 00 55 70 64 61 74 65 64 00 55 rval.Update.package.%s.Updated.U
70080 70 64 61 74 65 64 20 4e 54 50 20 47 50 53 20 53 65 74 74 69 6e 67 73 00 55 70 64 61 74 65 64 20 pdated.NTP.GPS.Settings.Updated.
700a0 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 OpenVPN.client.specific.override
700c0 20 25 31 24 73 20 25 32 24 73 00 55 70 64 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e .%1$s.%2$s.Updated.OpenVPN.clien
700e0 74 20 74 6f 20 73 65 72 76 65 72 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 55 70 64 61 74 t.to.server.%1$s:%2$s.%3$s.Updat
70100 65 64 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 6e 20 25 31 24 73 3a 25 32 24 73 20 25 ed.OpenVPN.server.on.%1$s:%2$s.%
70120 33 24 73 00 55 70 64 61 74 65 64 20 62 6f 67 6f 6e 20 75 70 64 61 74 65 20 66 72 65 71 75 65 6e 3$s.Updated.bogon.update.frequen
70140 63 79 20 74 6f 20 33 61 6d 00 55 70 64 61 74 65 64 20 67 61 74 65 77 61 79 73 20 77 69 64 67 65 cy.to.3am.Updated.gateways.widge
70160 74 20 73 65 74 74 69 6e 67 73 20 76 69 61 20 64 61 73 68 62 6f 61 72 64 2e 00 55 70 64 61 74 65 t.settings.via.dashboard..Update
70180 64 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 70 6f 6f 6c 73 20 76 69 61 20 73 74 61 74 75 73 d.load.balancer.pools.via.status
701a0 20 73 63 72 65 65 6e 2e 00 55 70 64 61 74 65 64 20 74 72 61 66 66 69 63 20 67 72 61 70 68 73 20 .screen..Updated.traffic.graphs.
701c0 77 69 64 67 65 74 20 73 65 74 74 69 6e 67 73 20 76 69 61 20 64 61 73 68 62 6f 61 72 64 2e 00 55 widget.settings.via.dashboard..U
701e0 70 64 61 74 65 73 00 55 70 64 61 74 69 6e 67 20 53 79 73 74 65 6d 00 55 70 64 61 74 69 6e 67 20 pdates.Updating.System.Updating.
70200 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 67 61 74 65 77 61 79 20 66 6f 72 20 25 31 24 73 20 2d gateway.group.gateway.for.%1$s.-
70220 20 6e 65 77 20 67 61 74 65 77 61 79 20 69 73 20 25 32 24 73 00 55 70 64 61 74 69 6e 67 20 69 6e .new.gateway.is.%2$s.Updating.in
70240 20 25 73 20 73 65 63 6f 6e 64 73 00 55 70 64 61 74 69 6e 67 20 74 6f 6f 20 66 72 65 71 75 65 6e .%s.seconds.Updating.too.frequen
70260 74 6c 79 2c 20 63 6f 6e 73 69 64 65 72 65 64 20 61 62 75 73 65 2e 00 55 70 64 61 74 69 6e 67 20 tly,.considered.abuse..Updating.
70280 74 6f 6f 20 66 72 65 71 75 65 6e 74 6c 79 2e 00 55 70 64 61 74 69 6e 67 2e 2e 2e 00 55 70 67 72 too.frequently..Updating....Upgr
702a0 61 64 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 25 73 00 55 70 67 72 61 64 65 64 20 44 79 6e ade.available.to.%s.Upgraded.Dyn
702c0 64 6e 73 20 25 73 00 55 70 67 72 61 64 65 64 20 63 6f 6e 66 69 67 20 76 65 72 73 69 6f 6e 20 6c dns.%s.Upgraded.config.version.l
702e0 65 76 65 6c 20 66 72 6f 6d 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 55 70 67 72 61 64 65 64 20 evel.from.%1$s.to.%2$s.Upgraded.
70300 73 65 74 74 69 6e 67 73 20 66 72 6f 6d 20 6f 70 65 6e 74 74 70 64 00 55 70 67 72 61 64 65 64 20 settings.from.openttpd.Upgraded.
70320 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 25 73 00 55 70 67 72 61 64 69 6e 67 20 6d 30 static.route.for.%s.Upgrading.m0
70340 6e 30 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 70 66 53 65 6e 73 65 2e n0wall.configuration.to.pfSense.
70360 2e 2e 20 00 55 70 67 72 61 64 69 6e 67 20 6d 30 6e 30 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 ....Upgrading.m0n0wall.configura
70380 74 69 6f 6e 20 74 6f 20 70 66 73 65 6e 73 65 2e 00 55 70 6c 6f 61 64 00 55 70 6c 6f 61 64 20 46 tion.to.pfsense..Upload.Upload.F
703a0 69 6c 65 00 55 70 6c 6f 61 64 20 61 20 4e 65 77 20 46 69 6c 65 00 55 70 6c 6f 61 64 20 61 6e 20 ile.Upload.a.New.File.Upload.an.
703c0 48 54 4d 4c 2f 50 48 50 20 66 69 6c 65 20 66 6f 72 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 HTML/PHP.file.for.the.portal.pag
703e0 65 20 68 65 72 65 20 28 6c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 6b 65 65 70 20 74 68 65 20 e.here.(leave.blank.to.keep.the.
70400 63 75 72 72 65 6e 74 20 6f 6e 65 29 2e 20 4d 61 6b 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 current.one)..Make.sure.to.inclu
70420 64 65 20 61 20 66 6f 72 6d 20 28 50 4f 53 54 20 74 6f 20 22 24 50 4f 52 54 41 4c 5f 41 43 54 49 de.a.form.(POST.to."$PORTAL_ACTI
70440 4f 4e 24 22 29 20 77 69 74 68 20 61 20 73 75 62 6d 69 74 20 62 75 74 74 6f 6e 20 28 6e 61 6d 65 ON$").with.a.submit.button.(name
70460 3d 22 61 63 63 65 70 74 22 29 20 61 6e 64 20 61 20 68 69 64 64 65 6e 20 66 69 65 6c 64 20 77 69 ="accept").and.a.hidden.field.wi
70480 74 68 20 6e 61 6d 65 3d 22 72 65 64 69 72 75 72 6c 22 20 61 6e 64 20 76 61 6c 75 65 3d 22 24 50 th.name="redirurl".and.value="$P
704a0 4f 52 54 41 4c 5f 52 45 44 49 52 55 52 4c 24 22 2e 20 49 6e 63 6c 75 64 65 20 74 68 65 20 22 61 ORTAL_REDIRURL$"..Include.the."a
704c0 75 74 68 5f 75 73 65 72 22 20 61 6e 64 20 22 61 75 74 68 5f 70 61 73 73 22 20 61 6e 64 2f 6f 72 uth_user".and."auth_pass".and/or
704e0 20 22 61 75 74 68 5f 76 6f 75 63 68 65 72 22 20 69 6e 70 75 74 20 66 69 65 6c 64 73 20 69 66 20 ."auth_voucher".input.fields.if.
70500 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 authentication.is.enabled,.other
70520 77 69 73 65 20 69 74 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 66 61 69 6c 2e 25 31 24 73 45 78 61 wise.it.will.always.fail.%1$sExa
70540 6d 70 6c 65 20 63 6f 64 65 20 66 6f 72 20 74 68 65 20 66 6f 72 6d 3a 20 25 31 24 73 26 6c 74 3b mple.code.for.the.form:.%1$s&lt;
70560 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 26 71 75 6f 74 3b 70 6f 73 74 26 71 75 6f 74 3b 20 61 63 74 form.method=&quot;post&quot;.act
70580 69 6f 6e 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 41 43 54 49 4f 4e 24 26 71 75 6f 74 3b 26 ion=&quot;$PORTAL_ACTION$&quot;&
705a0 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 gt;%1$s&nbsp;&nbsp;&nbsp;&lt;inp
705c0 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 75 73 65 72 26 71 75 6f 74 3b 20 74 79 ut.name=&quot;auth_user&quot;.ty
705e0 70 65 3d 26 71 75 6f 74 3b 74 65 78 74 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 pe=&quot;text&quot;&gt;%1$s&nbsp
70600 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f ;&nbsp;&nbsp;&lt;input.name=&quo
70620 74 3b 61 75 74 68 5f 70 61 73 73 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 70 61 73 t;auth_pass&quot;.type=&quot;pas
70640 73 77 6f 72 64 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 sword&quot;&gt;%1$s&nbsp;&nbsp;&
70660 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 76 nbsp;&lt;input.name=&quot;auth_v
70680 6f 75 63 68 65 72 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 74 26 71 75 6f oucher&quot;.type=&quot;text&quo
706a0 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b t;&gt;%1$s&nbsp;&nbsp;&nbsp;&lt;
706c0 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 72 65 64 69 72 75 72 6c 26 71 75 6f 74 3b 20 input.name=&quot;redirurl&quot;.
706e0 74 79 70 65 3d 26 71 75 6f 74 3b 68 69 64 64 65 6e 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 type=&quot;hidden&quot;.value=&q
70700 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 52 45 44 49 52 55 52 4c 24 26 71 75 6f 74 3b 26 67 74 3b 25 uot;$PORTAL_REDIRURL$&quot;&gt;%
70720 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 1$s&nbsp;&nbsp;&nbsp;&lt;input.n
70740 61 6d 65 3d 26 71 75 6f 74 3b 7a 6f 6e 65 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b ame=&quot;zone&quot;.type=&quot;
70760 68 69 64 64 65 6e 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c hidden&quot;.value=&quot;$PORTAL
70780 5f 5a 4f 4e 45 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b _ZONE$&quot;&gt;%1$s&nbsp;&nbsp;
707a0 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 63 63 65 70 &nbsp;&lt;input.name=&quot;accep
707c0 74 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 73 75 62 6d 69 74 26 71 75 6f 74 3b 20 t&quot;.type=&quot;submit&quot;.
707e0 76 61 6c 75 65 3d 26 71 75 6f 74 3b 43 6f 6e 74 69 6e 75 65 26 71 75 6f 74 3b 26 67 74 3b 25 31 value=&quot;Continue&quot;&gt;%1
70800 24 73 26 6c 74 3b 2f 66 6f 72 6d 26 67 74 3b 00 55 70 6c 6f 61 64 20 73 70 65 65 64 20 6d 75 73 $s&lt;/form&gt;.Upload.speed.mus
70820 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 39 39 00 55 70 6c 6f 61 64 t.be.between.1.and.999999.Upload
70840 20 73 70 65 65 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 00 55 70 .speed.needs.to.be.an.integer.Up
70860 6c 6f 61 64 65 64 20 66 69 6c 65 20 74 6f 20 25 73 2e 00 55 70 6c 6f 61 64 69 6e 67 2e 2e 2e 00 loaded.file.to.%s..Uploading....
70880 55 70 6c 6f 61 64 73 20 63 72 61 73 68 20 72 65 70 6f 72 74 73 20 74 6f 20 70 66 53 65 6e 73 65 Uploads.crash.reports.to.pfSense
708a0 20 61 6e 64 20 6f 72 20 64 65 6c 65 74 65 73 20 63 72 61 73 68 20 72 65 70 6f 72 74 73 2e 00 55 .and.or.deletes.crash.reports..U
708c0 70 70 65 72 20 4c 69 6d 69 74 00 55 70 73 74 72 65 61 6d 20 49 6e 74 65 72 66 61 63 65 00 55 70 pper.Limit.Upstream.Interface.Up
708e0 74 69 6d 65 00 55 70 74 69 6d 65 20 6c 6f 67 67 69 6e 67 00 55 70 74 69 6d 65 3a 20 25 73 00 55 time.Uptime.logging.Uptime:.%s.U
70900 73 61 67 65 00 55 73 65 20 22 46 72 6f 6d 22 20 74 6f 20 61 6c 77 61 79 73 20 61 6c 6c 6f 77 20 sage.Use."From".to.always.allow.
70920 61 20 48 6f 73 74 6e 61 6d 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 a.Hostname.through.the.captive.p
70940 6f 72 74 61 6c 20 28 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 2e 20 ortal.(without.authentication)..
70960 55 73 65 20 22 54 6f 22 20 74 6f 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 66 72 6f 6d 20 61 6c Use."To".to.allow.access.from.al
70980 6c 20 63 6c 69 65 6e 74 73 20 28 65 76 65 6e 20 6e 6f 6e 2d 61 75 74 68 65 6e 74 69 63 61 74 65 l.clients.(even.non-authenticate
709a0 64 20 6f 6e 65 73 29 20 62 65 68 69 6e 64 20 74 68 65 20 70 6f 72 74 61 6c 20 74 6f 20 74 68 69 d.ones).behind.the.portal.to.thi
709c0 73 20 48 6f 73 74 6e 61 6d 65 2e 00 55 73 65 20 22 46 72 6f 6d 22 20 74 6f 20 61 6c 77 61 79 73 s.Hostname..Use."From".to.always
709e0 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 6e 20 61 64 64 72 65 73 73 20 74 68 72 6f .allow.access.to.an.address.thro
70a00 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 28 77 69 74 68 6f 75 74 20 ugh.the.captive.portal.(without.
70a20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 2e 20 55 73 65 20 22 54 6f 22 20 74 6f 20 61 6c 6c authentication)..Use."To".to.all
70a40 6f 77 20 61 63 63 65 73 73 20 66 72 6f 6d 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 28 65 76 65 6e ow.access.from.all.clients.(even
70a60 20 6e 6f 6e 2d 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 6f 6e 65 73 29 20 62 65 68 69 6e 64 20 .non-authenticated.ones).behind.
70a80 74 68 65 20 70 6f 72 74 61 6c 20 74 6f 20 74 68 69 73 20 49 50 2e 00 55 73 65 20 30 78 2d 32 30 the.portal.to.this.IP..Use.0x-20
70aa0 20 65 6e 63 6f 64 65 64 20 72 61 6e 64 6f 6d 20 62 69 74 73 20 69 6e 20 74 68 65 20 44 4e 53 20 .encoded.random.bits.in.the.DNS.
70ac0 71 75 65 72 79 20 74 6f 20 66 6f 69 6c 20 73 70 6f 6f 66 69 6e 67 20 61 74 74 65 6d 70 74 73 2e query.to.foil.spoofing.attempts.
70ae0 00 55 73 65 20 33 44 45 53 20 66 6f 72 20 62 65 73 74 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 .Use.3DES.for.best.compatibility
70b00 20 6f 72 20 66 6f 72 20 61 20 68 61 72 64 77 61 72 65 20 63 72 79 70 74 6f 20 61 63 63 65 6c 65 .or.for.a.hardware.crypto.accele
70b20 72 61 74 6f 72 20 63 61 72 64 2e 20 42 6c 6f 77 66 69 73 68 20 69 73 20 75 73 75 61 6c 6c 79 20 rator.card..Blowfish.is.usually.
70b40 74 68 65 20 66 61 73 74 65 73 74 20 69 6e 20 73 6f 66 74 77 61 72 65 20 65 6e 63 72 79 70 74 69 the.fastest.in.software.encrypti
70b60 6f 6e 2e 00 55 73 65 20 44 65 66 61 75 6c 74 00 55 73 65 20 49 43 4d 50 00 55 73 65 20 49 50 76 on..Use.Default.Use.ICMP.Use.IPv
70b80 34 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 4.connectivity.as.parent.interfa
70ba0 63 65 00 55 73 65 20 52 41 44 49 55 53 20 41 63 63 6f 75 6e 74 69 6e 67 00 55 73 65 20 52 41 44 ce.Use.RADIUS.Accounting.Use.RAD
70bc0 49 55 53 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 55 73 65 20 52 41 44 49 55 53 20 53 65 IUS.Authentication.Use.RADIUS.Se
70be0 73 73 69 6f 6e 2d 54 69 6d 65 6f 75 74 20 61 74 74 72 69 62 75 74 65 73 00 55 73 65 20 52 41 4d ssion-Timeout.attributes.Use.RAM
70c00 20 44 69 73 6b 73 00 55 73 65 20 54 43 50 20 69 6e 73 74 65 61 64 20 6f 66 20 55 44 50 00 55 73 .Disks.Use.TCP.instead.of.UDP.Us
70c20 65 20 61 20 42 61 63 6b 75 70 20 52 41 44 49 55 53 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e e.a.Backup.RADIUS.Authentication
70c40 20 53 65 72 76 65 72 00 55 73 65 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 66 6f 72 20 .Server.Use.a.RADIUS.server.for.
70c60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 55 73 65 20 61 20 54 4c 53 20 4b 65 79 00 55 73 65 authentication.Use.a.TLS.Key.Use
70c80 20 61 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 66 69 6c 74 65 72 20 .a.regular.expression.to.filter.
70ca0 74 68 65 20 74 61 62 6c 65 73 2e 00 55 73 65 20 61 20 73 70 61 63 65 20 74 6f 20 73 65 70 61 72 the.tables..Use.a.space.to.separ
70cc0 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 73 20 28 6f 6e 6c 79 20 6f 6e 65 20 72 65 71 ate.multiple.hosts.(only.one.req
70ce0 75 69 72 65 64 29 2e 20 52 65 6d 65 6d 62 65 72 20 74 6f 20 73 65 74 20 75 70 20 61 74 20 6c 65 uired)..Remember.to.set.up.at.le
70d00 61 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 69 66 20 61 20 68 6f 73 74 20 6e 61 6d ast.one.DNS.server.if.a.host.nam
70d20 65 20 69 73 20 65 6e 74 65 72 65 64 20 68 65 72 65 21 00 55 73 65 20 61 64 76 61 6e 63 65 64 20 e.is.entered.here!.Use.advanced.
70d40 44 48 43 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 2e 00 55 73 65 20 DHCP.configuration.options..Use.
70d60 61 64 76 61 6e 63 65 64 20 44 48 43 50 76 36 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 advanced.DHCPv6.configuration.op
70d80 74 69 6f 6e 73 2e 00 55 73 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 62 69 6e 64 73 20 74 6f 20 72 65 tions..Use.anonymous.binds.to.re
70da0 73 6f 6c 76 65 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 73 00 55 73 65 20 66 61 solve.distinguished.names.Use.fa
70dc0 73 74 20 49 2f 4f 20 6f 70 65 72 61 74 69 6f 6e 73 20 77 69 74 68 20 55 44 50 20 77 72 69 74 65 st.I/O.operations.with.UDP.write
70de0 73 20 74 6f 20 74 75 6e 2f 74 61 70 2e 20 45 78 70 65 72 69 6d 65 6e 74 61 6c 2e 00 55 73 65 20 s.to.tun/tap..Experimental..Use.
70e00 69 6e 64 69 76 69 64 75 61 6c 20 63 75 73 74 6f 6d 69 7a 65 64 20 47 55 49 20 6f 70 74 69 6f 6e individual.customized.GUI.option
70e20 73 20 61 6e 64 20 64 61 73 68 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 66 6f 72 20 74 68 69 73 20 s.and.dashboard.layout.for.this.
70e40 75 73 65 72 2e 00 55 73 65 20 6d 65 6d 6f 72 79 20 66 69 6c 65 20 73 79 73 74 65 6d 20 66 6f 72 user..Use.memory.file.system.for
70e60 20 2f 74 6d 70 20 61 6e 64 20 2f 76 61 72 00 55 73 65 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 67 61 74 ./tmp.and./var.Use.non-local.gat
70e80 65 77 61 79 00 55 73 65 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 67 61 74 65 77 61 79 20 74 68 72 6f 75 eway.Use.non-local.gateway.throu
70ea0 67 68 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 65 2e 00 55 73 65 gh.interface.specific.route..Use
70ec0 20 70 75 62 6c 69 63 20 49 50 00 55 73 65 20 73 61 6d 65 20 73 65 74 74 69 6e 67 73 20 61 73 20 .public.IP.Use.same.settings.as.
70ee0 44 48 43 50 76 36 20 73 65 72 76 65 72 00 55 73 65 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 DHCPv6.server.Use.sticky.connect
70f00 69 6f 6e 73 00 55 73 65 20 73 79 73 74 65 6d 20 64 65 66 61 75 6c 74 00 55 73 65 20 74 68 65 20 ions.Use.system.default.Use.the.
70f20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 67 65 20 66 6f 72 20 74 68 65 20 61 73 73 69 67 configuration.page.for.the.assig
70f40 6e 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 6d 6f 64 65 ned.interface.to.change.the.mode
70f60 2e 00 55 73 65 20 74 68 69 73 20 66 69 65 6c 64 20 74 6f 20 73 65 74 20 24 50 4f 52 54 41 4c 5f ..Use.this.field.to.set.$PORTAL_
70f80 52 45 44 49 52 55 52 4c 24 20 76 61 72 69 61 62 6c 65 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 REDIRURL$.variable.which.can.be.
70fa0 61 63 63 65 73 73 65 64 20 75 73 69 6e 67 20 74 68 65 20 63 75 73 74 6f 6d 20 63 61 70 74 69 76 accessed.using.the.custom.captiv
70fc0 65 20 70 6f 72 74 61 6c 20 69 6e 64 65 78 2e 70 68 70 20 70 61 67 65 20 6f 72 20 65 72 72 6f 72 e.portal.index.php.page.or.error
70fe0 20 70 61 67 65 73 2e 00 55 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 69 6e 76 65 72 .pages..Use.this.option.to.inver
71000 74 20 74 68 65 20 73 65 6e 73 65 20 6f 66 20 74 68 65 20 6d 61 74 63 68 2e 20 00 55 73 65 20 74 t.the.sense.of.the.match...Use.t
71020 68 69 73 20 74 6f 20 63 68 6f 6f 73 65 20 54 43 50 20 66 6c 61 67 73 20 74 68 61 74 20 6d 75 73 his.to.choose.TCP.flags.that.mus
71040 74 20 62 65 20 73 65 74 20 6f 72 20 63 6c 65 61 72 65 64 20 66 6f 72 20 74 68 69 73 20 72 75 6c t.be.set.or.cleared.for.this.rul
71060 65 20 74 6f 20 6d 61 74 63 68 2e 00 55 73 65 64 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 e.to.match..Used.for.clients.tha
71080 74 20 64 6f 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 t.do.not.ask.for.a.specific.expi
710a0 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 37 32 30 30 ration.time..The.default.is.7200
710c0 20 73 65 63 6f 6e 64 73 2e 00 55 73 65 64 20 66 6f 72 20 65 67 2e 20 73 61 74 65 6c 6c 69 74 65 .seconds..Used.for.eg..satellite
710e0 20 6c 69 6e 6b 73 2e 20 45 78 70 69 72 65 73 20 69 64 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 .links..Expires.idle.connections
71100 20 6c 61 74 65 72 20 74 68 61 6e 20 64 65 66 61 75 6c 74 00 55 73 65 72 00 55 73 65 72 20 25 73 .later.than.default.User.User.%s
71120 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 55 73 65 .authenticated.successfully..Use
71140 72 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 55 73 65 72 20 r.%s.successfully.deleted..User.
71160 2d 20 43 6f 6e 66 69 67 3a 20 44 65 6e 79 20 43 6f 6e 66 69 67 20 57 72 69 74 65 00 55 73 65 72 -.Config:.Deny.Config.Write.User
71180 20 2d 20 4e 6f 74 69 63 65 73 3a 20 56 69 65 77 00 55 73 65 72 20 2d 20 4e 6f 74 69 63 65 73 3a .-.Notices:.View.User.-.Notices:
711a0 20 56 69 65 77 20 61 6e 64 20 43 6c 65 61 72 00 55 73 65 72 20 2d 20 53 65 72 76 69 63 65 73 3a .View.and.Clear.User.-.Services:
711c0 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 6c 6f 67 69 6e 00 55 73 65 72 20 2d 20 53 79 73 .Captive.Portal.login.User.-.Sys
711e0 74 65 6d 3a 20 43 6f 70 79 20 66 69 6c 65 73 20 28 73 63 70 29 00 55 73 65 72 20 2d 20 53 79 73 tem:.Copy.files.(scp).User.-.Sys
71200 74 65 6d 3a 20 43 6f 70 79 20 66 69 6c 65 73 20 74 6f 20 68 6f 6d 65 20 64 69 72 65 63 74 6f 72 tem:.Copy.files.to.home.director
71220 79 20 28 63 68 72 6f 6f 74 65 64 20 73 63 70 29 00 55 73 65 72 20 2d 20 53 79 73 74 65 6d 3a 20 y.(chrooted.scp).User.-.System:.
71240 53 53 48 20 74 75 6e 6e 65 6c 69 6e 67 00 55 73 65 72 20 2d 20 53 79 73 74 65 6d 3a 20 53 68 65 SSH.tunneling.User.-.System:.She
71260 6c 6c 20 61 63 63 6f 75 6e 74 20 61 63 63 65 73 73 00 55 73 65 72 20 2d 20 56 50 4e 3a 20 49 50 ll.account.access.User.-.VPN:.IP
71280 73 65 63 20 78 61 75 74 68 20 44 69 61 6c 69 6e 00 55 73 65 72 20 2d 20 56 50 4e 3a 20 4c 32 54 sec.xauth.Dialin.User.-.VPN:.L2T
712a0 50 20 44 69 61 6c 69 6e 00 55 73 65 72 20 2d 20 56 50 4e 3a 20 50 50 50 4f 45 20 44 69 61 6c 69 P.Dialin.User.-.VPN:.PPPOE.Diali
712c0 6e 00 55 73 65 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 74 74 69 6e 67 73 00 55 n.User.Authentication.Settings.U
712e0 73 65 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 00 55 73 65 72 20 41 ser.Authentication.Source.User.A
71300 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 46 61 69 6c 65 64 00 55 73 65 72 20 43 65 72 74 00 55 73 uthorization.Failed.User.Cert.Us
71320 65 72 20 43 65 72 74 69 66 69 63 61 74 65 73 00 55 73 65 72 20 44 4e 3a 00 55 73 65 72 20 46 6f er.Certificates.User.DN:.User.Fo
71340 72 75 6d 00 55 73 65 72 20 4d 61 6e 61 67 65 72 00 55 73 65 72 20 4d 61 78 20 4c 6f 67 69 6e 73 rum.User.Manager.User.Max.Logins
71360 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 35 35 00 55 73 65 72 20 .must.be.between.1.and.255.User.
71380 50 61 73 73 77 6f 72 64 00 55 73 65 72 20 50 72 69 76 69 6c 65 67 65 73 00 55 73 65 72 20 50 72 Password.User.Privileges.User.Pr
713a0 6f 70 65 72 74 69 65 73 00 55 73 65 72 20 53 65 74 74 69 6e 67 73 00 55 73 65 72 20 53 65 74 74 operties.User.Settings.User.Sett
713c0 69 6e 67 73 20 66 6f 72 20 00 55 73 65 72 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d ings.for..User.distinguished.nam
713e0 65 00 55 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 63 63 65 73 73 20 74 6f 20 74 e.User.does.not.have.access.to.t
71400 68 69 73 20 72 65 63 6f 72 64 00 55 73 65 72 20 6c 6f 67 67 65 64 20 6f 75 74 20 66 6f 72 20 75 his.record.User.logged.out.for.u
71420 73 65 72 20 27 25 31 24 73 27 20 66 72 6f 6d 3a 20 25 32 24 73 00 55 73 65 72 20 6d 61 6e 61 67 ser.'%1$s'.from:.%2$s.User.manag
71440 65 72 20 75 73 65 72 73 20 61 6e 64 20 67 72 6f 75 70 73 00 55 73 65 72 20 6e 61 6d 65 00 55 73 er.users.and.groups.User.name.Us
71460 65 72 20 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 61 72 65 20 72 65 71 75 69 72 65 er.name.and.password.are.require
71480 64 20 66 6f 72 20 70 72 6f 78 79 20 77 69 74 68 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e d.for.proxy.with.authentication.
714a0 00 55 73 65 72 20 6e 61 6d 69 6e 67 20 41 74 74 72 69 62 75 74 65 00 55 73 65 72 20 73 65 74 74 .User.naming.Attribute.User.sett
714c0 69 6e 67 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 68 61 6e 67 65 64 20 66 6f 72 20 75 73 ings.successfully.changed.for.us
714e0 65 72 20 25 73 2e 00 55 73 65 72 20 74 61 62 6c 65 00 55 73 65 72 20 75 6e 61 62 6c 65 20 74 6f er.%s..User.table.User.unable.to
71500 20 61 64 6d 69 6e 69 73 74 65 72 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 64 6f 6d 61 69 6e 2e .administer.the.selected.domain.
71520 00 55 73 65 72 27 73 20 66 75 6c 6c 20 6e 61 6d 65 2c 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 .User's.full.name,.for.administr
71540 61 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 00 55 73 65 72 6e 61 6d 65 00 ative.information.only.Username.
71560 55 73 65 72 6e 61 6d 65 20 41 6c 74 65 72 61 74 69 6f 6e 73 00 55 73 65 72 6e 61 6d 65 20 66 6f Username.Alterations.Username.fo
71580 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 20 70 72 6f 78 79 20 73 65 72 76 65 72 r.authentication.to.proxy.server
715a0 2e 20 4f 70 74 69 6f 6e 61 6c 2c 20 6c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 6e 6f 74 20 75 ..Optional,.leave.blank.to.not.u
715c0 73 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 55 73 65 72 6e 61 6d 65 20 69 73 20 72 se.authentication..Username.is.r
715e0 65 71 75 69 72 65 64 20 66 6f 72 20 61 6c 6c 20 74 79 70 65 73 20 65 78 63 65 70 74 20 4e 61 6d equired.for.all.types.except.Nam
71600 65 63 68 65 61 70 2c 20 46 72 65 65 44 4e 53 20 61 6e 64 20 43 75 73 74 6f 6d 20 45 6e 74 72 69 echeap,.FreeDNS.and.Custom.Entri
71620 65 73 2e 25 31 24 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 44 79 6e 61 6d 69 63 20 44 4e es.%1$sDNS.Made.Easy:.Dynamic.DN
71640 53 20 49 44 25 31 24 73 52 6f 75 74 65 20 35 33 3a 20 45 6e 74 65 72 20 74 68 65 20 41 63 63 65 S.ID%1$sRoute.53:.Enter.the.Acce
71660 73 73 20 4b 65 79 20 49 44 2e 25 31 24 73 47 6c 65 53 59 53 3a 20 45 6e 74 65 72 20 74 68 65 20 ss.Key.ID.%1$sGleSYS:.Enter.the.
71680 41 50 49 20 75 73 65 72 2e 25 31 24 73 44 72 65 61 6d 68 6f 73 74 3a 20 45 6e 74 65 72 20 61 20 API.user.%1$sDreamhost:.Enter.a.
716a0 76 61 6c 75 65 20 74 6f 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 44 4e 53 20 72 65 63 6f 72 value.to.appear.in.the.DNS.recor
716c0 64 20 63 6f 6d 6d 65 6e 74 2e 25 31 24 73 46 6f 72 20 43 75 73 74 6f 6d 20 45 6e 74 72 69 65 73 d.comment.%1$sFor.Custom.Entries
716e0 2c 20 55 73 65 72 6e 61 6d 65 20 61 6e 64 20 50 61 73 73 77 6f 72 64 20 72 65 70 72 65 73 65 6e ,.Username.and.Password.represen
71700 74 20 48 54 54 50 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 72 6e 61 6d 65 20 61 t.HTTP.Authentication.username.a
71720 6e 64 20 70 61 73 73 77 6f 72 64 73 2e 00 55 73 65 72 6e 61 6d 65 3a 00 55 73 65 72 73 00 55 73 nd.passwords..Username:.Users.Us
71740 65 72 73 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 55 73 65 ers.%s.successfully.deleted..Use
71760 72 73 20 4c 6f 67 67 65 64 20 49 6e 20 28 25 64 29 00 55 73 65 72 73 20 77 69 6c 6c 20 62 65 20 rs.Logged.In.(%d).Users.will.be.
71780 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 73 authenticated.using.the.RADIUS.s
717a0 65 72 76 65 72 20 73 70 65 63 69 66 69 65 64 20 62 65 6c 6f 77 2e 20 54 68 65 20 6c 6f 63 61 6c erver.specified.below..The.local
717c0 20 75 73 65 72 20 64 61 74 61 62 61 73 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2e .user.database.will.not.be.used.
717e0 00 55 73 69 6e 67 20 61 20 74 75 6e 6e 65 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 73 65 72 76 .Using.a.tunnel.network.and.serv
71800 65 72 20 62 72 69 64 67 65 20 73 65 74 74 69 6e 67 73 20 74 6f 67 65 74 68 65 72 20 69 73 20 6e er.bridge.settings.together.is.n
71820 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 55 73 69 6e 67 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 ot.allowed..Using.dial-on-demand
71840 20 77 69 6c 6c 20 62 72 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 75 70 20 61 67 .will.bring.the.connection.up.ag
71860 61 69 6e 20 69 66 20 61 6e 79 20 70 61 63 6b 65 74 20 74 72 69 67 67 65 72 73 20 69 74 2e 20 54 ain.if.any.packet.triggers.it..T
71880 6f 20 73 75 62 73 74 61 6e 74 69 61 74 65 20 74 68 69 73 20 70 6f 69 6e 74 3a 20 64 69 73 63 6f o.substantiate.this.point:.disco
718a0 6e 6e 65 63 74 69 6e 67 20 6d 61 6e 75 61 6c 6c 79 20 77 69 6c 6c 20 25 31 24 73 6e 6f 74 25 32 nnecting.manually.will.%1$snot%2
718c0 24 73 20 70 72 65 76 65 6e 74 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 66 72 6f 6d 20 6d $s.prevent.dial-on-demand.from.m
718e0 61 6b 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 6f 75 74 73 69 64 65 aking.connections.to.the.outside
71900 21 20 44 6f 6e 27 74 20 75 73 65 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 69 66 20 74 68 !.Don't.use.dial-on-demand.if.th
71920 65 20 6c 69 6e 65 20 69 73 20 74 6f 20 62 65 20 6b 65 70 74 20 64 69 73 63 6f 6e 6e 65 63 74 65 e.line.is.to.be.kept.disconnecte
71940 64 2e 00 55 74 69 6c 69 7a 65 20 64 69 66 66 65 72 65 6e 74 20 6e 65 74 77 6f 72 6b 20 69 6e 74 d..Utilize.different.network.int
71960 65 72 66 61 63 65 28 73 29 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 erface(s).that.the.DNS.Resolver.
71980 77 69 6c 6c 20 75 73 65 20 74 6f 20 73 65 6e 64 20 71 75 65 72 69 65 73 20 74 6f 20 61 75 74 68 will.use.to.send.queries.to.auth
719a0 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 74 68 oritative.servers.and.receive.th
719c0 65 69 72 20 72 65 70 6c 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 eir.replies..By.default.all.inte
719e0 72 66 61 63 65 73 20 61 72 65 20 75 73 65 64 2e 00 56 47 41 20 43 6f 6e 73 6f 6c 65 00 56 48 49 rfaces.are.used..VGA.Console.VHI
71a00 44 20 47 72 6f 75 70 00 56 4c 41 4e 20 25 31 24 73 20 6f 6e 20 25 32 24 73 00 56 4c 41 4e 20 43 D.Group.VLAN.%1$s.on.%2$s.VLAN.C
71a20 61 70 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 3a 00 56 4c 41 4e 20 43 6f 6e 66 69 67 75 72 apable.interfaces:.VLAN.Configur
71a40 61 74 69 6f 6e 00 56 4c 41 4e 20 49 6e 74 65 72 66 61 63 65 73 00 56 4c 41 4e 20 50 72 69 6f 00 ation.VLAN.Interfaces.VLAN.Prio.
71a60 56 4c 41 4e 20 50 72 69 6f 20 53 65 74 00 56 4c 41 4e 20 50 72 69 6f 72 69 74 79 00 56 4c 41 4e VLAN.Prio.Set.VLAN.Priority.VLAN
71a80 20 69 6e 74 65 72 66 61 63 65 73 3a 00 56 4c 41 4e 20 74 61 67 00 56 4c 41 4e 3a 20 63 61 6c 6c .interfaces:.VLAN.tag.VLAN:.call
71aa0 65 64 20 77 69 74 68 20 77 72 6f 6e 67 20 6f 70 74 69 6f 6e 73 2e 20 50 72 6f 62 6c 65 6d 73 20 ed.with.wrong.options..Problems.
71ac0 77 69 74 68 20 63 6f 6e 66 69 67 21 00 56 4c 41 4e 53 00 56 4c 41 4e 73 00 56 50 4e 00 56 50 4e with.config!.VLANS.VLANs.VPN.VPN
71ae0 20 45 76 65 6e 74 73 20 28 49 50 73 65 63 2c 20 4f 70 65 6e 56 50 4e 2c 20 4c 32 54 50 2c 20 50 .Events.(IPsec,.OpenVPN,.L2TP,.P
71b00 50 50 6f 45 20 53 65 72 76 65 72 29 00 56 50 4e 20 4c 6f 67 69 6e 73 00 56 50 4e 3a 49 50 73 65 PPoE.Server).VPN.Logins.VPN:IPse
71b20 63 3a 41 64 76 61 6e 63 65 64 20 53 65 74 74 69 6e 67 73 00 56 61 6c 69 64 20 46 72 6f 6d 00 56 c:Advanced.Settings.Valid.From.V
71b40 61 6c 69 64 20 53 49 4d 20 53 74 61 74 65 00 56 61 6c 69 64 20 53 65 72 76 69 63 65 00 56 61 6c alid.SIM.State.Valid.Service.Val
71b60 69 64 20 55 6e 74 69 6c 00 56 61 6c 69 64 20 61 72 67 75 6d 65 6e 74 73 20 66 6f 72 20 49 4b 45 id.Until.Valid.arguments.for.IKE
71b80 20 74 79 70 65 20 61 72 65 20 76 31 2c 20 76 32 20 6f 72 20 61 75 74 6f 00 56 61 6c 69 64 20 6c .type.are.v1,.v2.or.auto.Valid.l
71ba0 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 56 61 6c 69 ifetime.must.be.an.integer..Vali
71bc0 64 20 74 69 6d 65 00 56 61 6c 75 65 00 56 61 6c 75 65 73 00 56 65 6e 64 6f 72 3a 20 00 56 65 72 d.time.Value.Values.Vendor:..Ver
71be0 62 6f 73 65 20 6c 6f 67 67 69 6e 67 00 56 65 72 62 6f 73 69 74 79 20 6c 65 76 65 6c 00 56 65 72 bose.logging.Verbosity.level.Ver
71c00 69 66 79 20 48 54 54 50 53 20 63 65 72 74 69 66 69 63 61 74 65 73 20 77 68 65 6e 20 64 6f 77 6e ify.HTTPS.certificates.when.down
71c20 6c 6f 61 64 69 6e 67 20 61 6c 69 61 73 20 55 52 4c 73 00 56 65 72 69 66 79 20 53 53 4c 20 43 65 loading.alias.URLs.Verify.SSL.Ce
71c40 72 74 69 66 69 63 61 74 65 20 54 72 75 73 74 00 56 65 72 69 66 79 20 53 53 4c 20 50 65 65 72 00 rtificate.Trust.Verify.SSL.Peer.
71c60 56 65 72 73 69 6f 6e 00 56 65 72 73 69 6f 6e 20 00 56 65 72 73 69 6f 6e 3a 20 00 56 65 72 74 69 Version.Version..Version:..Verti
71c80 63 61 6c 20 62 61 72 73 20 28 7c 29 20 61 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 2c 20 6f 72 cal.bars.(|).at.start.or.end,.or
71ca0 20 64 6f 75 62 6c 65 20 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 20 6f 66 20 64 65 73 63 72 69 70 .double.in.the.middle.of.descrip
71cc0 74 69 6f 6e 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 20 44 65 73 63 72 69 70 74 69 6f 6e 73 20 tions.not.allowed..Descriptions.
71ce0 68 61 76 65 20 62 65 65 6e 20 63 6c 65 61 6e 65 64 2e 20 43 68 65 63 6b 20 61 6e 64 20 73 61 76 have.been.cleaned..Check.and.sav
71d00 65 20 61 67 61 69 6e 2e 00 56 69 65 77 00 56 69 65 77 20 43 61 70 74 75 72 65 00 56 69 65 77 20 e.again..View.View.Capture.View.
71d20 4c 6f 67 73 00 56 69 65 77 20 63 68 61 6e 67 65 6c 6f 67 00 56 69 65 77 20 6d 6f 72 65 20 69 6e Logs.View.changelog.View.more.in
71d40 66 6f 72 6d 61 74 69 6f 6e 00 56 69 65 77 20 74 68 65 20 4e 41 54 20 72 75 6c 65 00 56 69 65 77 formation.View.the.NAT.rule.View
71d60 20 74 68 65 20 66 69 6c 74 65 72 20 72 75 6c 65 00 56 69 72 74 75 61 6c 20 41 64 64 72 65 73 73 .the.filter.rule.Virtual.Address
71d80 00 56 69 72 74 75 61 6c 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 00 56 69 72 74 75 61 6c 20 49 50 .Virtual.Address.Pool.Virtual.IP
71da0 00 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 65 73 73 00 56 69 72 74 75 61 6c 20 49 50 20 50 .Virtual.IP.Address.Virtual.IP.P
71dc0 61 73 73 77 6f 72 64 00 56 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 56 69 72 74 75 assword.Virtual.IP.address.Virtu
71de0 61 6c 20 49 50 73 00 56 69 72 74 75 61 6c 20 49 50 73 20 00 56 69 72 74 75 61 6c 20 49 50 76 36 al.IPs.Virtual.IPs..Virtual.IPv6
71e00 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 50 6f 6f .Address.Pool.Virtual.Server.Poo
71e20 6c 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 73 00 56 69 73 69 74 20 6f 66 66 69 63 69 61 6c l.Virtual.Servers.Visit.official
71e40 20 77 65 62 73 69 74 65 00 56 6c 61 6e 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 25 .website.Vlan.parent.interface.%
71e60 31 24 73 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 20 73 6f 20 76 6c 1$s.does.not.exist.anymore.so.vl
71e80 61 6e 20 69 64 20 25 32 24 73 20 63 61 6e 6e 6f 74 20 62 65 20 63 72 65 61 74 65 64 20 70 6c 65 an.id.%2$s.cannot.be.created.ple
71ea0 61 73 65 20 66 69 78 20 74 68 65 20 69 73 73 75 65 20 62 65 66 6f 72 65 20 63 6f 6e 74 69 6e 75 ase.fix.the.issue.before.continu
71ec0 69 6e 67 2e 00 56 6f 75 63 68 65 72 00 56 6f 75 63 68 65 72 20 44 61 74 61 62 61 73 65 20 53 79 ing..Voucher.Voucher.Database.Sy
71ee0 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 00 56 6f 75 63 68 65 72 20 50 72 69 76 61 74 65 20 4b 65 nchronization.Voucher.Private.Ke
71f00 79 00 56 6f 75 63 68 65 72 20 50 75 62 6c 69 63 20 4b 65 79 00 56 6f 75 63 68 65 72 20 52 6f 6c y.Voucher.Public.Key.Voucher.Rol
71f20 6c 73 00 56 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 68 61 73 20 62 65 65 6e 20 73 79 6e ls.Voucher.database.has.been.syn
71f40 63 68 72 6f 6e 69 7a 65 64 20 66 72 6f 6d 20 25 31 24 73 00 56 6f 75 63 68 65 72 20 65 78 70 69 chronized.from.%1$s.Voucher.expi
71f60 72 65 64 00 56 6f 75 63 68 65 72 20 69 6e 76 61 6c 69 64 00 56 6f 75 63 68 65 72 20 73 79 6e 63 red.Voucher.invalid.Voucher.sync
71f80 20 70 61 73 73 77 6f 72 64 00 56 6f 75 63 68 65 72 20 73 79 6e 63 20 70 6f 72 74 00 56 6f 75 63 .password.Voucher.sync.port.Vouc
71fa0 68 65 72 20 73 79 6e 63 20 75 73 65 72 6e 61 6d 65 00 56 6f 75 63 68 65 72 28 73 29 20 63 6f 75 her.sync.username.Voucher(s).cou
71fc0 6c 64 20 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 2e 00 56 6f 75 63 68 65 72 28 73 29 20 ld.not.be.processed..Voucher(s).
71fe0 73 75 63 63 65 73 73 66 75 6c 6c 79 20 6d 61 72 6b 65 64 2e 00 56 6f 75 63 68 65 72 3a 20 25 73 successfully.marked..Voucher:.%s
72000 00 56 6f 75 63 68 65 72 73 00 56 6f 75 63 68 65 72 73 20 69 6e 20 55 73 65 20 28 25 64 29 00 57 .Vouchers.Vouchers.in.Use.(%d).W
72020 41 4e 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 6f 62 74 61 AN.interface.will.be.set.to.obta
72040 69 6e 20 61 6e 20 61 64 64 72 65 73 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 72 6f 6d in.an.address.automatically.from
72060 20 61 20 44 48 43 50 20 73 65 72 76 65 72 00 57 41 52 4e 49 4e 47 3a 20 41 20 6e 61 6d 65 20 6d .a.DHCP.server.WARNING:.A.name.m
72080 75 73 74 20 62 65 20 67 69 76 65 6e 20 61 73 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 6c 6f 63 ust.be.given.as.parameter.to.loc
720a0 6b 28 29 20 66 75 6e 63 74 69 6f 6e 2e 00 57 41 52 4e 49 4e 47 3a 20 41 20 6e 61 6d 65 20 6d 75 k().function..WARNING:.A.name.mu
720c0 73 74 20 62 65 20 67 69 76 65 6e 20 61 73 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 72 79 5f st.be.given.as.parameter.to.try_
720e0 6c 6f 63 6b 28 29 20 66 75 6e 63 74 69 6f 6e 2e 00 57 41 52 4e 49 4e 47 3a 20 43 6f 6e 66 69 67 lock().function..WARNING:.Config
72100 20 63 6f 6e 74 65 6e 74 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 76 65 64 2e 20 43 6f .contents.could.not.be.saved..Co
72120 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 66 69 6c 65 21 00 57 41 52 4e 49 4e 47 3a 20 43 6f 75 6c uld.not.open.file!.WARNING:.Coul
72140 64 20 6e 6f 74 20 6d 61 72 6b 20 73 75 62 73 79 73 74 65 6d 3a 20 25 73 20 64 69 72 74 79 00 57 d.not.mark.subsystem:.%s.dirty.W
72160 41 52 4e 49 4e 47 3a 20 61 6c 6c 20 65 78 69 73 74 69 6e 67 20 56 4c 41 4e 73 20 77 69 6c 6c 20 ARNING:.all.existing.VLANs.will.
72180 62 65 20 63 6c 65 61 72 65 64 20 69 66 20 79 6f 75 20 70 72 6f 63 65 65 64 21 00 57 45 50 20 69 be.cleared.if.you.proceed!.WEP.i
721a0 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 49 74 20 77 69 6c 6c 20 62 s.no.longer.supported..It.will.b
721c0 65 20 64 69 73 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 25 73 20 69 6e 74 65 72 66 61 63 65 20 61 e.disabled.on.the.%s.interface.a
721e0 6e 64 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 nd.the.interface.will.be.disable
72200 64 2e 20 50 6c 65 61 73 65 20 72 65 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 69 6e 74 65 72 66 d..Please.reconfigure.the.interf
72220 61 63 65 2e 00 57 49 4e 53 20 53 65 72 76 65 72 20 31 00 57 49 4e 53 20 53 65 72 76 65 72 20 32 ace..WINS.Server.1.WINS.Server.2
72240 00 57 49 4e 53 20 53 65 72 76 65 72 73 00 57 49 4e 53 20 73 65 72 76 65 72 20 65 6e 61 62 6c 65 .WINS.Servers.WINS.server.enable
72260 00 57 49 4e 53 20 73 65 72 76 65 72 73 00 57 50 41 00 57 50 41 20 4b 65 79 20 4d 61 6e 61 67 65 .WINS.servers.WPA.WPA.Key.Manage
72280 6d 65 6e 74 20 4d 6f 64 65 00 57 50 41 20 50 61 69 72 77 69 73 65 00 57 50 41 20 50 61 73 73 70 ment.Mode.WPA.Pairwise.WPA.Passp
722a0 68 72 61 73 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 38 20 61 6e 64 20 36 33 20 63 hrase.must.be.between.8.and.63.c
722c0 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 00 57 50 41 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 haracters.long.WPA.Pre-Shared.Ke
722e0 79 00 57 50 41 20 6d 6f 64 65 00 57 50 41 32 00 57 61 69 74 69 6e 67 20 66 6f 72 20 49 6e 74 65 y.WPA.mode.WPA2.Waiting.for.Inte
72300 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 75 70 64 61 74 65 20 70 6b 67 20 6d 65 rnet.connection.to.update.pkg.me
72320 74 61 64 61 74 61 20 61 6e 64 20 66 69 6e 69 73 68 20 70 61 63 6b 61 67 65 20 72 65 69 6e 73 74 tadata.and.finish.package.reinst
72340 61 6c 6c 61 74 69 6f 6e 00 57 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 74 6f 20 72 65 73 74 6f allation.Waiting.period.to.resto
72360 72 65 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 2e 20 28 48 6f 75 72 73 29 re.pass-through.credits..(Hours)
72380 00 57 61 6b 65 00 57 61 6b 65 20 41 6c 6c 20 44 65 76 69 63 65 73 00 57 61 6b 65 20 44 65 76 69 .Wake.Wake.All.Devices.Wake.Devi
723a0 63 65 00 57 61 6b 65 20 75 70 21 00 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 00 57 61 6b 65 2d 6f 6e 2d ce.Wake.up!.Wake-on-LAN.Wake-on-
723c0 4c 41 4e 20 44 65 76 69 63 65 73 00 57 61 6b 65 2d 6f 6e 2d 4c 61 6e 00 57 61 72 6e 69 6e 67 00 LAN.Devices.Wake-on-Lan.Warning.
723e0 57 61 72 6e 69 6e 67 21 20 20 44 48 43 50 20 46 61 69 6c 6f 76 65 72 20 73 65 74 75 70 20 61 6e Warning!..DHCP.Failover.setup.an
72400 64 20 6e 6f 20 43 41 52 50 20 76 69 72 74 75 61 6c 20 49 50 73 20 64 65 66 69 6e 65 64 21 00 57 d.no.CARP.virtual.IPs.defined!.W
72420 61 72 6e 69 6e 67 2c 20 4c 61 74 65 6e 63 79 00 57 61 72 6e 69 6e 67 2c 20 50 61 63 6b 65 74 6c arning,.Latency.Warning,.Packetl
72440 6f 73 73 00 57 61 72 6e 69 6e 67 2c 20 63 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 6c 6f 67 20 oss.Warning,.could.not.open.log.
72460 66 6f 72 20 77 72 69 74 69 6e 67 2e 00 57 61 72 6e 69 6e 67 2c 20 63 6f 75 6c 64 20 6e 6f 74 20 for.writing..Warning,.could.not.
72480 72 65 61 64 20 66 69 6c 65 20 25 73 00 57 61 72 6e 69 6e 67 3a 20 4d 69 73 73 69 6e 67 20 43 52 read.file.%s.Warning:.Missing.CR
724a0 4c 20 64 61 74 61 20 66 6f 72 20 25 73 00 57 61 72 6e 69 6e 67 3a 20 54 68 65 20 73 65 6c 65 63 L.data.for.%s.Warning:.The.selec
724c0 74 65 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 77 61 73 20 6e 6f 74 20 63 ted.server.certificate.was.not.c
724e0 72 65 61 74 65 64 20 61 73 20 61 6e 20 53 53 4c 20 53 65 72 76 65 72 20 63 65 72 74 69 66 69 63 reated.as.an.SSL.Server.certific
72500 61 74 65 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 61 73 20 65 78 70 65 63 74 65 64 ate.and.may.not.work.as.expected
72520 00 57 61 72 6e 69 6e 67 3a 20 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 63 72 65 .Warning:.These.options.will.cre
72540 61 74 65 20 70 65 72 73 69 73 74 65 6e 74 20 64 61 69 6c 79 20 6c 6f 67 20 66 69 6c 65 73 20 69 ate.persistent.daily.log.files.i
72560 6e 20 2f 76 61 72 2f 6c 6f 67 2f 6e 74 70 2e 00 57 61 72 6e 69 6e 67 3a 20 74 68 69 73 20 77 69 n./var/log/ntp..Warning:.this.wi
72580 6c 6c 20 74 65 72 6d 69 6e 61 74 65 20 61 6c 6c 20 63 75 72 72 65 6e 74 20 4c 32 54 50 20 73 65 ll.terminate.all.current.L2TP.se
725a0 73 73 69 6f 6e 73 21 00 57 65 62 20 53 65 72 76 65 72 20 4c 6f 67 00 57 65 62 43 66 67 20 2d 20 ssions!.Web.Server.Log.WebCfg.-.
725c0 41 4a 41 58 3a 20 47 65 74 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 73 00 57 65 62 43 AJAX:.Get.Service.Providers.WebC
725e0 66 67 20 2d 20 41 4a 41 58 3a 20 47 65 74 20 53 74 61 74 73 00 57 65 62 43 66 67 20 2d 20 41 6c fg.-.AJAX:.Get.Stats.WebCfg.-.Al
72600 6c 20 70 61 67 65 73 00 57 65 62 43 66 67 20 2d 20 43 72 61 73 68 20 72 65 70 6f 72 74 65 72 00 l.pages.WebCfg.-.Crash.reporter.
72620 57 65 62 43 66 67 20 2d 20 44 61 73 68 62 6f 61 72 64 20 28 61 6c 6c 29 00 57 65 62 43 66 67 20 WebCfg.-.Dashboard.(all).WebCfg.
72640 2d 20 44 61 73 68 62 6f 61 72 64 20 77 69 64 67 65 74 73 20 28 64 69 72 65 63 74 20 61 63 63 65 -.Dashboard.widgets.(direct.acce
72660 73 73 29 2e 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 41 52 50 20 54 ss)..WebCfg.-.Diagnostics:.ARP.T
72680 61 62 6c 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 41 75 74 68 65 able.WebCfg.-.Diagnostics:.Authe
726a0 6e 74 69 63 61 74 69 6f 6e 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 ntication.WebCfg.-.Diagnostics:.
726c0 42 61 63 6b 75 70 20 26 20 52 65 73 74 6f 72 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f Backup.&.Restore.WebCfg.-.Diagno
726e0 73 74 69 63 73 3a 20 43 50 55 20 55 74 69 6c 69 7a 61 74 69 6f 6e 00 57 65 62 43 66 67 20 2d 20 stics:.CPU.Utilization.WebCfg.-.
72700 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 6f 6d 6d 61 6e 64 00 57 65 62 43 66 67 20 2d 20 44 69 Diagnostics:.Command.WebCfg.-.Di
72720 61 67 6e 6f 73 74 69 63 73 3a 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 48 69 73 74 6f 72 79 agnostics:.Configuration.History
72740 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 44 4e 53 20 4c 6f 6f 6b 75 .WebCfg.-.Diagnostics:.DNS.Looku
72760 70 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 45 64 69 74 20 46 69 6c p.WebCfg.-.Diagnostics:.Edit.Fil
72780 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 46 61 63 74 6f 72 79 20 e.WebCfg.-.Diagnostics:.Factory.
727a0 64 65 66 61 75 6c 74 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 47 defaults.WebCfg.-.Diagnostics:.G
727c0 45 4f 4d 20 4d 69 72 72 6f 72 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 EOM.Mirrors.WebCfg.-.Diagnostics
727e0 3a 20 48 61 6c 74 20 73 79 73 74 65 6d 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 :.Halt.system.WebCfg.-.Diagnosti
72800 63 73 3a 20 49 6e 74 65 72 66 61 63 65 20 54 72 61 66 66 69 63 00 57 65 62 43 66 67 20 2d 20 44 cs:.Interface.Traffic.WebCfg.-.D
72820 69 61 67 6e 6f 73 74 69 63 73 3a 20 4c 69 6d 69 74 65 72 20 49 6e 66 6f 00 57 65 62 43 66 67 20 iagnostics:.Limiter.Info.WebCfg.
72840 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 4e 44 50 20 54 61 62 6c 65 00 57 65 62 43 66 67 20 -.Diagnostics:.NDP.Table.WebCfg.
72860 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 50 61 63 6b 65 74 20 43 61 70 74 75 72 65 00 57 65 -.Diagnostics:.Packet.Capture.We
72880 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 50 69 6e 67 00 57 65 62 43 66 67 20 bCfg.-.Diagnostics:.Ping.WebCfg.
728a0 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 62 6f 6f 74 20 53 79 73 74 65 6d 00 57 65 62 -.Diagnostics:.Reboot.System.Web
728c0 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 73 65 74 20 73 74 61 74 65 73 00 Cfg.-.Diagnostics:.Reset.states.
728e0 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 6f 75 74 69 6e 67 20 74 61 WebCfg.-.Diagnostics:.Routing.ta
72900 62 6c 65 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 2e 4d 2e 41 bles.WebCfg.-.Diagnostics:.S.M.A
72920 2e 52 2e 54 2e 20 53 74 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 .R.T..Status.WebCfg.-.Diagnostic
72940 73 3a 20 53 68 6f 77 20 53 6f 75 72 63 65 20 54 72 61 63 6b 69 6e 67 00 57 65 62 43 66 67 20 2d s:.Show.Source.Tracking.WebCfg.-
72960 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f 77 20 53 74 61 74 65 73 00 57 65 62 43 66 67 .Diagnostics:.Show.States.WebCfg
72980 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 6f 63 6b 65 74 73 00 57 65 62 43 66 67 20 2d .-.Diagnostics:.Sockets.WebCfg.-
729a0 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 74 61 74 65 73 20 53 75 6d 6d 61 72 79 00 57 65 62 .Diagnostics:.States.Summary.Web
729c0 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 79 73 74 65 6d 20 41 63 74 69 76 69 Cfg.-.Diagnostics:.System.Activi
729e0 74 79 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 65 73 74 20 50 6f ty.WebCfg.-.Diagnostics:.Test.Po
72a00 72 74 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 72 61 63 65 72 6f rt.WebCfg.-.Diagnostics:.Tracero
72a20 75 74 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 20 54 61 62 ute.WebCfg.-.Diagnostics:.pf.Tab
72a40 6c 65 20 49 50 20 61 64 64 72 65 73 73 65 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 le.IP.addresses.WebCfg.-.Diagnos
72a60 74 69 63 73 3a 20 70 66 49 6e 66 6f 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 tics:.pfInfo.WebCfg.-.Diagnostic
72a80 73 3a 20 70 66 54 6f 70 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 s:.pfTop.WebCfg.-.Firewall:.Alia
72aa0 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 s:.Edit.WebCfg.-.Firewall:.Alias
72ac0 3a 20 49 6d 70 6f 72 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 :.Import.WebCfg.-.Firewall:.Alia
72ae0 73 65 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 45 61 73 79 20 52 75 6c 65 ses.WebCfg.-.Firewall:.Easy.Rule
72b00 20 61 64 64 2f 73 74 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e .add/status.WebCfg.-.Firewall:.N
72b20 41 54 3a 20 31 3a 31 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 AT:.1:1.WebCfg.-.Firewall:.NAT:.
72b40 31 3a 31 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 1:1:.Edit.WebCfg.-.Firewall:.NAT
72b60 3a 20 4e 50 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 :.NPt.WebCfg.-.Firewall:.NAT:.NP
72b80 74 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 t:.Edit.WebCfg.-.Firewall:.NAT:.
72ba0 4f 75 74 62 6f 75 6e 64 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a Outbound.WebCfg.-.Firewall:.NAT:
72bc0 20 4f 75 74 62 6f 75 6e 64 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c .Outbound:.Edit.WebCfg.-.Firewal
72be0 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 00 57 65 62 43 66 67 20 2d 20 46 69 l:.NAT:.Port.Forward.WebCfg.-.Fi
72c00 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 3a 20 45 64 69 74 00 rewall:.NAT:.Port.Forward:.Edit.
72c20 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 00 57 65 62 43 66 67 20 WebCfg.-.Firewall:.Rules.WebCfg.
72c40 2d 20 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d -.Firewall:.Rules:.Edit.WebCfg.-
72c60 20 46 69 72 65 77 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 00 57 65 62 43 66 67 20 2d 20 46 69 .Firewall:.Schedules.WebCfg.-.Fi
72c80 72 65 77 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d rewall:.Schedules:.Edit.WebCfg.-
72ca0 20 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 00 57 65 62 43 66 67 .Firewall:.Traffic.Shaper.WebCfg
72cc0 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 4c 69 6d .-.Firewall:.Traffic.Shaper:.Lim
72ce0 69 74 65 72 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 iters.WebCfg.-.Firewall:.Traffic
72d00 20 53 68 61 70 65 72 3a 20 51 75 65 75 65 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c .Shaper:.Queues.WebCfg.-.Firewal
72d20 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 57 69 7a 61 72 64 00 57 65 62 43 66 67 l:.Traffic.Shaper:.Wizard.WebCfg
72d40 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 65 73 73 3a .-.Firewall:.Virtual.IP.Address:
72d60 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c .Edit.WebCfg.-.Firewall:.Virtual
72d80 20 49 50 20 41 64 64 72 65 73 73 65 73 00 57 65 62 43 66 67 20 2d 20 48 65 6c 70 20 70 61 67 65 .IP.Addresses.WebCfg.-.Help.page
72da0 73 00 57 65 62 43 66 67 20 2d 20 48 69 64 64 65 6e 3a 20 44 65 74 61 69 6c 65 64 20 53 74 61 74 s.WebCfg.-.Hidden:.Detailed.Stat
72dc0 75 73 00 57 65 62 43 66 67 20 2d 20 48 69 64 64 65 6e 3a 20 55 70 6c 6f 61 64 20 43 6f 6e 66 69 us.WebCfg.-.Hidden:.Upload.Confi
72de0 67 75 72 61 74 69 6f 6e 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 42 72 guration.WebCfg.-.Interfaces:.Br
72e00 69 64 67 65 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 42 72 69 64 67 65 idge.WebCfg.-.Interfaces:.Bridge
72e20 20 65 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 00 57 .edit.WebCfg.-.Interfaces:.GIF.W
72e40 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 3a 20 45 64 69 74 00 57 65 ebCfg.-.Interfaces:.GIF:.Edit.We
72e60 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 52 45 00 57 65 62 43 66 67 20 2d 20 bCfg.-.Interfaces:.GRE.WebCfg.-.
72e80 49 6e 74 65 72 66 61 63 65 73 3a 20 47 52 45 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 Interfaces:.GRE:.Edit.WebCfg.-.I
72ea0 6e 74 65 72 66 61 63 65 73 3a 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 nterfaces:.Groups.WebCfg.-.Inter
72ec0 66 61 63 65 73 3a 20 47 72 6f 75 70 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 faces:.Groups:.Edit.WebCfg.-.Int
72ee0 65 72 66 61 63 65 73 3a 20 49 6e 74 65 72 66 61 63 65 20 41 73 73 69 67 6e 6d 65 6e 74 73 00 57 erfaces:.Interface.Assignments.W
72f00 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 4c 41 47 47 3a 00 57 65 62 43 66 67 ebCfg.-.Interfaces:.LAGG:.WebCfg
72f20 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 4c 41 47 47 3a 20 45 64 69 74 00 57 65 62 43 66 67 .-.Interfaces:.LAGG:.Edit.WebCfg
72f40 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 50 50 50 73 00 57 65 62 43 66 67 20 2d 20 49 6e 74 .-.Interfaces:.PPPs.WebCfg.-.Int
72f60 65 72 66 61 63 65 73 3a 20 50 50 50 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 erfaces:.PPPs:.Edit.WebCfg.-.Int
72f80 65 72 66 61 63 65 73 3a 20 51 69 6e 51 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 erfaces:.QinQ.WebCfg.-.Interface
72fa0 73 3a 20 51 69 6e 51 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 s:.QinQ:.Edit.WebCfg.-.Interface
72fc0 73 3a 20 56 4c 41 4e 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 56 4c 41 s:.VLAN.WebCfg.-.Interfaces:.VLA
72fe0 4e 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 57 41 4e N:.Edit.WebCfg.-.Interfaces:.WAN
73000 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c 65 73 73 00 57 .WebCfg.-.Interfaces:.Wireless.W
73020 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c 65 73 73 3a 20 45 64 ebCfg.-.Interfaces:.Wireless:.Ed
73040 69 74 00 57 65 62 43 66 67 20 2d 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 00 it.WebCfg.-.Load.Balancer:.Pool.
73060 57 65 62 43 66 67 20 2d 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 3a 20 45 64 WebCfg.-.Load.Balancer:.Pool:.Ed
73080 69 74 00 57 65 62 43 66 67 20 2d 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 it.WebCfg.-.Load.Balancer:.Virtu
730a0 61 6c 20 53 65 72 76 65 72 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 4f 70 65 6e 56 50 4e al.Server:.Edit.WebCfg.-.OpenVPN
730c0 3a 20 43 6c 69 65 6e 74 20 53 70 65 63 69 66 69 63 20 4f 76 65 72 72 69 64 65 00 57 65 62 43 66 :.Client.Specific.Override.WebCf
730e0 67 20 2d 20 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 4f 70 g.-.OpenVPN:.Clients.WebCfg.-.Op
73100 65 6e 56 50 4e 3a 20 53 65 72 76 65 72 73 00 57 65 62 43 66 67 20 2d 20 50 61 63 6b 61 67 65 3a enVPN:.Servers.WebCfg.-.Package:
73120 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 50 61 63 6b 61 67 65 3a 20 53 65 74 74 69 6e 67 73 .Edit.WebCfg.-.Package:.Settings
73140 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 .WebCfg.-.Services:.Captive.Port
73160 61 6c 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f al.WebCfg.-.Services:.Captive.Po
73180 72 74 61 6c 20 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 rtal.Voucher.Rolls.WebCfg.-.Serv
731a0 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 00 57 65 ices:.Captive.Portal.Vouchers.We
731c0 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 bCfg.-.Services:.Captive.Portal.
731e0 5a 6f 6e 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 Zones.WebCfg.-.Services:.Captive
73200 20 50 6f 72 74 61 6c 3a 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 00 57 65 62 43 66 .Portal:.Allowed.Hostnames.WebCf
73220 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 41 6c g.-.Services:.Captive.Portal:.Al
73240 6c 6f 77 65 64 20 49 50 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 lowed.IPs.WebCfg.-.Services:.Cap
73260 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 tive.Portal:.Edit.Allowed.Hostna
73280 6d 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 mes.WebCfg.-.Services:.Captive.P
732a0 6f 72 74 61 6c 3a 20 45 64 69 74 20 41 6c 6c 6f 77 65 64 20 49 50 73 00 57 65 62 43 66 67 20 2d ortal:.Edit.Allowed.IPs.WebCfg.-
732c0 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 .Services:.Captive.Portal:.Edit.
732e0 4d 41 43 20 41 64 64 72 65 73 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a MAC.Addresses.WebCfg.-.Services:
73300 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 5a 6f 6e 65 73 00 57 65 62 43 .Captive.Portal:.Edit.Zones.WebC
73320 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 46 fg.-.Services:.Captive.Portal:.F
73340 69 6c 65 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 ile.Manager.WebCfg.-.Services:.C
73360 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 4d 61 63 20 41 64 64 72 65 73 73 65 73 00 57 65 62 aptive.Portal:.Mac.Addresses.Web
73380 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 Cfg.-.Services:.Check.IP.Service
733a0 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 68 65 63 6b 20 49 50 20 53 65 72 .WebCfg.-.Services:.Check.IP.Ser
733c0 76 69 63 65 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 vice:.Edit.WebCfg.-.Services:.DH
733e0 43 50 20 52 65 6c 61 79 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 CP.Relay.WebCfg.-.Services:.DHCP
73400 20 53 65 72 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 .Server.WebCfg.-.Services:.DHCP.
73420 53 65 72 76 65 72 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 57 65 62 43 Server:.Edit.static.mapping.WebC
73440 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 52 65 6c 61 79 00 57 65 62 43 fg.-.Services:.DHCPv6.Relay.WebC
73460 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 53 65 72 76 65 72 00 57 65 62 fg.-.Services:.DHCPv6.Server.Web
73480 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 53 65 72 76 65 72 3a 20 45 Cfg.-.Services:.DHCPv6.Server:.E
734a0 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 dit.static.mapping.WebCfg.-.Serv
734c0 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 ices:.DNS.Forwarder.WebCfg.-.Ser
734e0 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 69 vices:.DNS.Forwarder:.Edit.Domai
73500 6e 20 4f 76 65 72 72 69 64 65 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e n.Override.WebCfg.-.Services:.DN
73520 53 20 46 6f 72 77 61 72 64 65 72 3a 20 45 64 69 74 20 68 6f 73 74 00 57 65 62 43 66 67 20 2d 20 S.Forwarder:.Edit.host.WebCfg.-.
73540 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 57 65 62 43 66 67 20 2d 20 Services:.DNS.Resolver.WebCfg.-.
73560 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 63 63 65 73 73 20 4c Services:.DNS.Resolver:.Access.L
73580 69 73 74 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f ists.WebCfg.-.Services:.DNS.Reso
735a0 6c 76 65 72 3a 20 41 64 76 61 6e 63 65 64 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 lver:.Advanced.WebCfg.-.Services
735c0 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 :.DNS.Resolver:.Edit.Domain.Over
735e0 72 69 64 65 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f ride.WebCfg.-.Services:.DNS.Reso
73600 6c 76 65 72 3a 20 45 64 69 74 20 68 6f 73 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 lver:.Edit.host.WebCfg.-.Service
73620 73 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 00 57 65 62 43 66 67 20 2d 20 53 s:.Dynamic.DNS.client.WebCfg.-.S
73640 65 72 76 69 63 65 73 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 73 00 57 65 62 ervices:.Dynamic.DNS.clients.Web
73660 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 00 57 65 62 43 66 Cfg.-.Services:.IGMP.Proxy.WebCf
73680 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 3a 20 45 64 69 74 00 57 g.-.Services:.IGMP.Proxy:.Edit.W
736a0 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a ebCfg.-.Services:.Load.Balancer:
736c0 20 4d 6f 6e 69 74 6f 72 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 .Monitor:.Edit.WebCfg.-.Services
736e0 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 72 73 00 57 65 62 43 66 67 :.Load.Balancer:.Monitors.WebCfg
73700 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 53 65 74 74 .-.Services:.Load.Balancer:.Sett
73720 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c ings.WebCfg.-.Services:.Load.Bal
73740 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 73 00 57 65 62 43 66 67 20 2d 20 ancer:.Virtual.Servers.WebCfg.-.
73760 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 41 43 4c 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 Services:.NTP.ACL.Settings.WebCf
73780 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 50 50 53 00 57 65 62 43 66 67 20 2d 20 53 g.-.Services:.NTP.PPS.WebCfg.-.S
737a0 65 72 76 69 63 65 73 3a 20 4e 54 50 20 53 65 72 69 61 6c 20 47 50 53 00 57 65 62 43 66 67 20 2d ervices:.NTP.Serial.GPS.WebCfg.-
737c0 20 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d .Services:.NTP.Settings.WebCfg.-
737e0 20 53 65 72 76 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 00 57 65 62 43 66 67 20 2d .Services:.PPPoE.Server.WebCfg.-
73800 20 53 65 72 76 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 3a 20 45 64 69 74 00 57 65 .Services:.PPPoE.Server:.Edit.We
73820 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 bCfg.-.Services:.RFC.2136.Client
73840 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 52 46 43 20 32 31 :.Edit.WebCfg.-.Services:.RFC.21
73860 33 36 20 43 6c 69 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 52 6f 36.Clients.WebCfg.-.Services:.Ro
73880 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 uter.Advertisements.WebCfg.-.Ser
738a0 76 69 63 65 73 3a 20 53 4e 4d 50 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 55 vices:.SNMP.WebCfg.-.Services:.U
738c0 50 6e 50 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c PnP.WebCfg.-.Services:.Wake-on-L
738e0 41 4e 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 AN.WebCfg.-.Services:.Wake-on-LA
73900 4e 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 41 52 50 00 57 65 N:.Edit.WebCfg.-.Status:.CARP.We
73920 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 50 55 20 6c 6f 61 64 00 57 65 62 43 66 67 20 2d bCfg.-.Status:.CPU.load.WebCfg.-
73940 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 00 57 65 62 43 66 67 20 2d .Status:.Captive.Portal.WebCfg.-
73960 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 20 .Status:.Captive.Portal.Voucher.
73980 52 6f 6c 6c 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 Rolls.WebCfg.-.Status:.Captive.P
739a0 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 ortal.Vouchers.WebCfg.-.Status:.
739c0 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 78 70 69 72 65 20 56 6f 75 63 68 65 72 73 00 Captive.Portal:.Expire.Vouchers.
739e0 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a WebCfg.-.Status:.Captive.Portal:
73a00 20 54 65 73 74 20 56 6f 75 63 68 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 .Test.Vouchers.WebCfg.-.Status:.
73a20 44 48 43 50 20 6c 65 61 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 44 48 43 DHCP.leases.WebCfg.-.Status:.DHC
73a40 50 76 36 20 6c 65 61 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 46 69 6c 74 Pv6.leases.WebCfg.-.Status:.Filt
73a60 65 72 20 52 65 6c 6f 61 64 20 53 74 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 er.Reload.Status.WebCfg.-.Status
73a80 3a 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 :.Gateway.Groups.WebCfg.-.Status
73aa0 3a 20 47 61 74 65 77 61 79 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 :.Gateways.WebCfg.-.Status:.IPse
73ac0 63 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 4c 65 61 73 65 73 c.WebCfg.-.Status:.IPsec:.Leases
73ae0 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 41 44 73 00 57 65 .WebCfg.-.Status:.IPsec:.SADs.We
73b00 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 50 44 00 57 65 62 43 66 67 bCfg.-.Status:.IPsec:.SPD.WebCfg
73b20 20 2d 20 53 74 61 74 75 73 3a 20 49 6e 74 65 72 66 61 63 65 73 00 57 65 62 43 66 67 20 2d 20 53 .-.Status:.Interfaces.WebCfg.-.S
73b40 74 61 74 75 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 00 57 65 62 43 66 tatus:.Load.Balancer:.Pool.WebCf
73b60 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 g.-.Status:.Load.Balancer:.Virtu
73b80 61 6c 20 53 65 72 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a al.Server.WebCfg.-.Status:.Logs:
73ba0 20 44 48 43 50 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 46 69 72 .DHCP.WebCfg.-.Status:.Logs:.Fir
73bc0 65 77 61 6c 6c 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 47 61 74 ewall.WebCfg.-.Status:.Logs:.Gat
73be0 65 77 61 79 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 52 65 73 eways.WebCfg.-.Status:.Logs:.Res
73c00 6f 6c 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 65 74 olver.WebCfg.-.Status:.Logs:.Set
73c20 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 79 73 tings.WebCfg.-.Status:.Logs:.Sys
73c40 74 65 6d 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 56 50 4e 00 57 tem.WebCfg.-.Status:.Logs:.VPN.W
73c60 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4e 54 50 00 57 65 62 43 66 67 20 2d 20 53 74 61 ebCfg.-.Status:.NTP.WebCfg.-.Sta
73c80 74 75 73 3a 20 4f 70 65 6e 56 50 4e 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 50 61 tus:.OpenVPN.WebCfg.-.Status:.Pa
73ca0 63 6b 61 67 65 20 6c 6f 67 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 65 72 76 ckage.logs.WebCfg.-.Status:.Serv
73cc0 69 63 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 ices.WebCfg.-.Status:.System.Log
73ce0 73 3a 20 46 69 72 65 77 61 6c 6c 20 28 44 79 6e 61 6d 69 63 20 56 69 65 77 29 00 57 65 62 43 66 s:.Firewall.(Dynamic.View).WebCf
73d00 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c g.-.Status:.System.Logs:.Firewal
73d20 6c 20 4c 6f 67 20 53 75 6d 6d 61 72 79 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 l.Log.Summary.WebCfg.-.Status:.S
73d40 79 73 74 65 6d 20 4c 6f 67 73 3a 20 49 50 73 65 63 20 56 50 4e 00 57 65 62 43 66 67 20 2d 20 53 ystem.Logs:.IPsec.VPN.WebCfg.-.S
73d60 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 tatus:.System.Logs:.Load.Balance
73d80 72 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 r.WebCfg.-.Status:.System.Logs:.
73da0 4e 54 50 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 NTP.WebCfg.-.Status:.System.Logs
73dc0 3a 20 4f 70 65 6e 56 50 4e 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 :.OpenVPN.WebCfg.-.Status:.Syste
73de0 6d 20 4c 6f 67 73 3a 20 50 6f 72 74 61 6c 20 41 75 74 68 00 57 65 62 43 66 67 20 2d 20 53 74 61 m.Logs:.Portal.Auth.WebCfg.-.Sta
73e00 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 52 6f 75 74 69 6e 67 00 57 65 62 43 66 67 tus:.System.Logs:.Routing.WebCfg
73e20 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 57 69 72 65 6c 65 73 73 .-.Status:.System.Logs:.Wireless
73e40 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 47 72 61 70 68 00 .WebCfg.-.Status:.Traffic.Graph.
73e60 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a WebCfg.-.Status:.Traffic.Shaper:
73e80 20 51 75 65 75 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 55 50 6e 50 20 53 74 .Queues.WebCfg.-.Status:.UPnP.St
73ea0 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 57 69 72 65 6c 65 73 73 00 57 atus.WebCfg.-.Status:.Wireless.W
73ec0 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 41 64 6d 69 6e 20 ebCfg.-.System:.Advanced:.Admin.
73ee0 41 63 63 65 73 73 20 50 61 67 65 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 Access.Page.WebCfg.-.System:.Adv
73f00 61 6e 63 65 64 3a 20 46 69 72 65 77 61 6c 6c 20 26 20 4e 41 54 00 57 65 62 43 66 67 20 2d 20 53 anced:.Firewall.&.NAT.WebCfg.-.S
73f20 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4d 69 73 63 65 6c 6c 61 6e 65 6f 75 73 00 57 ystem:.Advanced:.Miscellaneous.W
73f40 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 65 74 77 6f 72 ebCfg.-.System:.Advanced:.Networ
73f60 6b 69 6e 67 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 king.WebCfg.-.System:.Advanced:.
73f80 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 Notifications.WebCfg.-.System:.A
73fa0 64 76 61 6e 63 65 64 3a 20 54 75 6e 61 62 6c 65 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 dvanced:.Tunables.WebCfg.-.Syste
73fc0 6d 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 73 00 57 65 62 43 66 67 m:.Authentication.Servers.WebCfg
73fe0 20 2d 20 53 79 73 74 65 6d 3a 20 43 41 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 .-.System:.CA.Manager.WebCfg.-.S
74000 79 73 74 65 6d 3a 20 43 52 4c 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 ystem:.CRL.Manager.WebCfg.-.Syst
74020 65 6d 3a 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d em:.Certificate.Manager.WebCfg.-
74040 20 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d .System:.Gateway.Groups.WebCfg.-
74060 20 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 .System:.Gateways.WebCfg.-.Syste
74080 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 45 64 69 74 20 47 61 74 65 77 61 79 00 57 65 62 43 66 67 m:.Gateways:.Edit.Gateway.WebCfg
740a0 20 2d 20 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 45 64 69 74 20 47 61 74 65 77 61 .-.System:.Gateways:.Edit.Gatewa
740c0 79 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 y.Groups.WebCfg.-.System:.Genera
740e0 6c 20 53 65 74 75 70 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d l.Setup.WebCfg.-.System:.Group.M
74100 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d 61 anager.WebCfg.-.System:.Group.Ma
74120 6e 61 67 65 72 3a 20 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 00 57 65 62 43 66 67 20 2d 20 53 nager:.Add.Privileges.WebCfg.-.S
74140 79 73 74 65 6d 3a 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 53 79 6e 63 00 57 65 ystem:.High.Availability.Sync.We
74160 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 4c 69 63 65 6e 73 65 00 57 65 62 43 66 67 20 2d 20 bCfg.-.System:.License.WebCfg.-.
74180 53 79 73 74 65 6d 3a 20 4c 6f 67 69 6e 20 2f 20 4c 6f 67 6f 75 74 20 2f 20 44 61 73 68 62 6f 61 System:.Login./.Logout./.Dashboa
741a0 72 64 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 rd.WebCfg.-.System:.Package.Mana
741c0 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e ger.WebCfg.-.System:.Package.Man
741e0 61 67 65 72 3a 20 49 6e 73 74 61 6c 6c 20 50 61 63 6b 61 67 65 00 57 65 62 43 66 67 20 2d 20 53 ager:.Install.Package.WebCfg.-.S
74200 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 3a 20 49 6e 73 74 61 6c 6c 65 ystem:.Package.Manager:.Installe
74220 64 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 d.WebCfg.-.System:.Static.Routes
74240 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 3a .WebCfg.-.System:.Static.Routes:
74260 20 45 64 69 74 20 72 6f 75 74 65 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 70 64 .Edit.route.WebCfg.-.System:.Upd
74280 61 74 65 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 ate:.Settings.WebCfg.-.System:.U
742a0 73 65 72 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 ser.Manager.WebCfg.-.System:.Use
742c0 72 20 4d 61 6e 61 67 65 72 3a 20 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 00 57 65 62 43 66 67 r.Manager:.Add.Privileges.WebCfg
742e0 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 53 65 74 74 69 6e 67 .-.System:.User.Manager:.Setting
74300 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 50 61 73 73 77 6f 72 64 s.WebCfg.-.System:.User.Password
74320 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 53 .Manager.WebCfg.-.System:.User.S
74340 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 00 57 65 62 43 ettings.WebCfg.-.VPN:.IPsec.WebC
74360 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 20 31 00 57 65 fg.-.VPN:.IPsec:.Edit.Phase.1.We
74380 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 20 32 00 bCfg.-.VPN:.IPsec:.Edit.Phase.2.
743a0 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 72 65 2d 53 68 WebCfg.-.VPN:.IPsec:.Edit.Pre-Sh
743c0 61 72 65 64 20 4b 65 79 73 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 4d ared.Keys.WebCfg.-.VPN:.IPsec:.M
743e0 6f 62 69 6c 65 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 50 72 65 2d 53 obile.WebCfg.-.VPN:.IPsec:.Pre-S
74400 68 61 72 65 64 20 4b 65 79 73 20 4c 69 73 74 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 hared.Keys.List.WebCfg.-.VPN:.IP
74420 73 65 63 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 4c 32 54 50 sec:.Settings.WebCfg.-.VPN:.L2TP
74440 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 00 57 65 62 43 66 .WebCfg.-.VPN:.L2TP:.Users.WebCf
74460 67 20 2d 20 56 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 3a 20 45 64 69 74 00 57 65 62 43 66 g.-.VPN:.L2TP:.Users:.Edit.WebCf
74480 67 20 2d 20 58 4d 4c 52 50 43 20 49 6e 74 65 72 66 61 63 65 20 53 74 61 74 73 00 57 65 62 43 66 g.-.XMLRPC.Interface.Stats.WebCf
744a0 67 20 2d 20 58 4d 4c 52 50 43 20 4c 69 62 72 61 72 79 00 57 65 62 43 66 67 20 2d 20 70 66 53 65 g.-.XMLRPC.Library.WebCfg.-.pfSe
744c0 6e 73 65 20 77 69 7a 61 72 64 20 73 75 62 73 79 73 74 65 6d 00 57 65 62 47 55 49 20 4c 6f 67 69 nse.wizard.subsystem.WebGUI.Logi
744e0 6e 20 41 75 74 6f 63 6f 6d 70 6c 65 74 65 00 57 65 62 47 55 49 20 6c 6f 67 69 6e 20 6d 65 73 73 n.Autocomplete.WebGUI.login.mess
74500 61 67 65 73 00 57 65 62 47 55 49 20 70 72 6f 63 65 73 73 20 69 73 20 72 65 73 74 61 72 74 69 6e ages.WebGUI.process.is.restartin
74520 67 2e 00 57 65 62 47 55 49 20 72 65 64 69 72 65 63 74 00 57 65 64 00 57 65 65 6b 6c 79 00 57 65 g..WebGUI.redirect.Wed.Weekly.We
74540 65 6b 6c 79 20 28 30 20 30 20 2a 20 2a 20 30 29 00 57 65 69 67 68 74 00 57 65 69 67 68 74 20 66 ekly.(0.0.*.*.0).Weight.Weight.f
74560 6f 72 20 74 68 69 73 20 67 61 74 65 77 61 79 20 77 68 65 6e 20 75 73 65 64 20 69 6e 20 61 20 47 or.this.gateway.when.used.in.a.G
74580 61 74 65 77 61 79 20 47 72 6f 75 70 2e 00 57 65 69 67 68 74 20 6d 75 73 74 20 62 65 20 61 6e 20 ateway.Group..Weight.must.be.an.
745a0 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 30 2e 00 57 65 6c 63 6f integer.between.1.and.100..Welco
745c0 6d 65 20 74 6f 20 25 73 21 00 57 65 6c 63 6f 6d 65 20 74 6f 20 74 68 65 20 25 73 20 43 61 70 74 me.to.%s!.Welcome.to.the.%s.Capt
745e0 69 76 65 20 50 6f 72 74 61 6c 21 00 57 65 6c 63 6f 6d 65 20 74 6f 20 74 68 65 20 25 73 20 54 72 ive.Portal!.Welcome.to.the.%s.Tr
74600 61 66 66 69 63 20 53 68 61 70 65 72 2e 00 57 68 65 6e 00 57 68 65 6e 20 61 20 63 65 72 74 69 66 affic.Shaper..When.When.a.certif
74620 69 63 61 74 65 2d 62 61 73 65 64 20 63 6c 69 65 6e 74 20 6c 6f 67 73 20 69 6e 2c 20 64 6f 20 6e icate-based.client.logs.in,.do.n
74640 6f 74 20 61 63 63 65 70 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 62 65 6c 6f 77 20 74 68 69 ot.accept.certificates.below.thi
74660 73 20 64 65 70 74 68 2e 20 55 73 65 66 75 6c 20 66 6f 72 20 64 65 6e 79 69 6e 67 20 63 65 72 74 s.depth..Useful.for.denying.cert
74680 69 66 69 63 61 74 65 73 20 6d 61 64 65 20 77 69 74 68 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 ificates.made.with.intermediate.
746a0 43 41 73 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 43 41 20 61 CAs.generated.from.the.same.CA.a
746c0 73 20 74 68 65 20 73 65 72 76 65 72 2e 00 57 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e s.the.server..When.authenticatin
746e0 67 20 75 73 65 72 73 2c 20 65 6e 66 6f 72 63 65 20 61 20 6d 61 74 63 68 20 62 65 74 77 65 65 6e g.users,.enforce.a.match.between
74700 20 74 68 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 .the.common.name.of.the.client.c
74720 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 67 69 76 65 ertificate.and.the.username.give
74740 6e 20 61 74 20 6c 6f 67 69 6e 2e 00 57 68 65 6e 20 62 6f 74 68 20 70 65 65 72 73 20 73 75 70 70 n.at.login..When.both.peers.supp
74760 6f 72 74 20 4e 43 50 20 61 6e 64 20 68 61 76 65 20 69 74 20 65 6e 61 62 6c 65 64 2c 20 4e 43 50 ort.NCP.and.have.it.enabled,.NCP
74780 20 6f 76 65 72 72 69 64 65 73 20 74 68 65 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 .overrides.the.Encryption.Algori
747a0 74 68 6d 20 61 62 6f 76 65 2e 00 57 68 65 6e 20 63 68 65 63 6b 65 64 2c 20 74 72 61 63 65 72 6f thm.above..When.checked,.tracero
747c0 75 74 65 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 20 50 54 ute.will.attempt.to.perform.a.PT
747e0 52 20 6c 6f 6f 6b 75 70 20 74 6f 20 6c 6f 63 61 74 65 20 68 6f 73 74 6e 61 6d 65 73 20 66 6f 72 R.lookup.to.locate.hostnames.for
74800 20 68 6f 70 73 20 61 6c 6f 6e 67 20 74 68 65 20 70 61 74 68 2e 20 54 68 69 73 20 77 69 6c 6c 20 .hops.along.the.path..This.will.
74820 73 6c 6f 77 20 64 6f 77 6e 20 74 68 65 20 70 72 6f 63 65 73 73 20 61 73 20 69 74 20 68 61 73 20 slow.down.the.process.as.it.has.
74840 74 6f 20 77 61 69 74 20 66 6f 72 20 44 4e 53 20 72 65 70 6c 69 65 73 2e 00 57 68 65 6e 20 64 69 to.wait.for.DNS.replies..When.di
74860 73 61 62 6c 65 64 2c 20 6f 6e 6c 79 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 45 6e 63 72 79 70 sabled,.only.the.selected.Encryp
74880 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 57 68 65 6e 20 tion.Algorithm.is.allowed..When.
748a0 64 69 73 61 62 6c 65 64 2c 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 6e 6f 74 20 68 61 76 65 disabled,.the.rule.will.not.have
748c0 20 61 6e 79 20 65 66 66 65 63 74 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 61 20 4d 41 43 .any.effect..When.enabled,.a.MAC
748e0 20 70 61 73 73 74 68 72 6f 75 67 68 20 65 6e 74 72 79 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 .passthrough.entry.is.automatica
74900 6c 6c 79 20 61 64 64 65 64 20 61 66 74 65 72 20 74 68 65 20 75 73 65 72 20 68 61 73 20 73 75 63 lly.added.after.the.user.has.suc
74920 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 55 73 65 72 73 20 6f cessfully.authenticated..Users.o
74940 66 20 74 68 61 74 20 4d 41 43 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 68 61 f.that.MAC.address.will.never.ha
74960 76 65 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 2e 20 54 6f 20 72 65 6d ve.to.authenticate.again..To.rem
74980 6f 76 65 20 74 68 65 20 70 61 73 73 74 68 72 6f 75 67 68 20 4d 41 43 20 65 6e 74 72 79 20 65 69 ove.the.passthrough.MAC.entry.ei
749a0 74 68 65 72 20 6c 6f 67 20 69 6e 20 61 6e 64 20 72 65 6d 6f 76 65 20 69 74 20 6d 61 6e 75 61 6c ther.log.in.and.remove.it.manual
749c0 6c 79 20 66 72 6f 6d 20 74 68 65 20 25 31 24 73 4d 41 43 20 74 61 62 25 32 24 73 20 6f 72 20 73 ly.from.the.%1$sMAC.tab%2$s.or.s
749e0 65 6e 64 20 61 20 50 4f 53 54 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 73 79 73 74 65 6d 2e 20 end.a.POST.from.another.system..
74a00 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 52 41 44 49 55 53 20 4d 41 43 20 61 If.this.is.enabled,.RADIUS.MAC.a
74a20 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 2e 20 41 6c uthentication.cannot.be.used..Al
74a40 73 6f 2c 20 74 68 65 20 6c 6f 67 6f 75 74 20 77 69 6e 64 6f 77 20 77 69 6c 6c 20 6e 6f 74 20 62 so,.the.logout.window.will.not.b
74a60 65 20 73 68 6f 77 6e 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 61 75 74 68 6f 72 69 7a 65 e.shown..When.enabled,.authorize
74a80 64 20 6b 65 79 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 d.keys.need.to.be.configured.for
74aa0 20 65 61 63 68 20 25 31 24 73 75 73 65 72 25 32 24 73 20 74 68 61 74 20 68 61 73 20 62 65 65 6e .each.%1$suser%2$s.that.has.been
74ac0 20 67 72 61 6e 74 65 64 20 73 65 63 75 72 65 20 73 68 65 6c 6c 20 61 63 63 65 73 73 2e 00 57 68 .granted.secure.shell.access..Wh
74ae0 65 6e 20 65 6e 61 62 6c 65 64 2c 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 69 73 63 en.enabled,.clients.will.be.disc
74b00 6f 6e 6e 65 63 74 65 64 20 61 66 74 65 72 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d onnected.after.the.amount.of.tim
74b20 65 20 72 65 74 72 69 65 76 65 64 20 66 72 6f 6d 20 74 68 65 20 52 41 44 49 55 53 20 53 65 73 73 e.retrieved.from.the.RADIUS.Sess
74b40 69 6f 6e 2d 54 69 6d 65 6f 75 74 20 61 74 74 72 69 62 75 74 65 2e 00 57 68 65 6e 20 65 6e 61 62 ion-Timeout.attribute..When.enab
74b60 6c 65 64 2c 20 64 61 74 61 20 63 6f 75 6e 74 73 20 66 6f 72 20 52 41 44 49 55 53 20 61 63 63 6f led,.data.counts.for.RADIUS.acco
74b80 75 6e 74 69 6e 67 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 74 61 6b 65 6e 20 66 72 6f unting.packets.will.be.taken.fro
74ba0 6d 20 74 68 65 20 63 6c 69 65 6e 74 20 70 65 72 73 70 65 63 74 69 76 65 2c 20 6e 6f 74 20 74 68 m.the.client.perspective,.not.th
74bc0 65 20 4e 41 53 2e 20 41 63 63 74 2d 49 6e 70 75 74 2d 4f 63 74 65 74 73 20 77 69 6c 6c 20 72 65 e.NAS..Acct-Input-Octets.will.re
74be0 70 72 65 73 65 6e 74 20 64 6f 77 6e 6c 6f 61 64 2c 20 61 6e 64 20 41 63 63 74 2d 4f 75 74 70 75 present.download,.and.Acct-Outpu
74c00 74 2d 4f 63 74 65 74 73 20 77 69 6c 6c 20 72 65 70 72 65 73 65 6e 74 20 75 70 6c 6f 61 64 2e 00 t-Octets.will.represent.upload..
74c20 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 69 66 20 61 20 63 6c 69 65 6e 74 20 69 73 20 64 69 73 When.enabled,.if.a.client.is.dis
74c40 63 6f 6e 6e 65 63 74 65 64 20 66 6f 72 20 65 78 63 65 65 64 69 6e 67 20 74 68 65 20 69 64 6c 65 connected.for.exceeding.the.idle
74c60 20 74 69 6d 65 6f 75 74 20 74 68 65 20 74 69 6d 65 20 73 70 65 6e 74 20 69 64 6c 65 20 69 73 20 .timeout.the.time.spent.idle.is.
74c80 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 74 6f 74 61 6c 20 73 65 73 73 69 6f 6e 20 74 69 included.in.the.total.session.ti
74ca0 6d 65 2e 20 4f 74 68 65 72 77 69 73 65 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 20 72 me..Otherwise.the.session.time.r
74cc0 65 70 6f 72 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 eported.to.the.RADIUS.server.is.
74ce0 74 68 65 20 74 69 6d 65 20 62 65 74 77 65 65 6e 20 77 68 65 6e 20 74 68 65 20 73 65 73 73 69 6f the.time.between.when.the.sessio
74d00 6e 20 73 74 61 72 74 65 64 20 61 6e 64 20 77 68 65 6e 20 74 68 65 20 6c 61 73 74 20 61 63 74 69 n.started.and.when.the.last.acti
74d20 76 69 74 79 20 77 61 73 20 72 65 63 6f 72 64 65 64 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c vity.was.recorded..When.enabled,
74d40 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 .the.username.and.password.will.
74d60 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 48 54 54 50 53 20 63 6f 6e be.transmitted.over.an.HTTPS.con
74d80 6e 65 63 74 69 6f 6e 20 74 6f 20 70 72 6f 74 65 63 74 20 61 67 61 69 6e 73 74 20 65 61 76 65 73 nection.to.protect.against.eaves
74da0 64 72 6f 70 70 65 72 73 2e 20 41 20 73 65 72 76 65 72 20 6e 61 6d 65 20 61 6e 64 20 63 65 72 74 droppers..A.server.name.and.cert
74dc0 69 66 69 63 61 74 65 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 ificate.must.also.be.specified.b
74de0 65 6c 6f 77 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 elow..When.enabled,.this.option.
74e00 63 61 6e 20 63 61 75 73 65 20 61 6e 20 69 6e 63 72 65 61 73 65 20 6f 66 20 61 72 6f 75 6e 64 20 can.cause.an.increase.of.around.
74e20 31 30 25 20 6d 6f 72 65 20 44 4e 53 20 74 72 61 66 66 69 63 20 61 6e 64 20 6c 6f 61 64 20 6f 6e 10%.more.DNS.traffic.and.load.on
74e40 20 74 68 65 20 73 65 72 76 65 72 2c 20 62 75 74 20 66 72 65 71 75 65 6e 74 6c 79 20 72 65 71 75 .the.server,.but.frequently.requ
74e60 65 73 74 65 64 20 69 74 65 6d 73 20 77 69 6c 6c 20 6e 6f 74 20 65 78 70 69 72 65 20 66 72 6f 6d ested.items.will.not.expire.from
74e80 20 74 68 65 20 63 61 63 68 65 2e 00 57 68 65 6e 20 6f 70 65 72 61 74 69 6e 67 20 61 73 20 61 6e .the.cache..When.operating.as.an
74ea0 20 61 63 63 65 73 73 20 70 6f 69 6e 74 20 69 6e 20 38 30 32 2e 31 31 67 20 6d 6f 64 65 2c 20 61 .access.point.in.802.11g.mode,.a
74ec0 6c 6c 6f 77 20 6f 6e 6c 79 20 31 31 67 2d 63 61 70 61 62 6c 65 20 73 74 61 74 69 6f 6e 73 20 74 llow.only.11g-capable.stations.t
74ee0 6f 20 61 73 73 6f 63 69 61 74 65 20 28 31 31 62 2d 6f 6e 6c 79 20 73 74 61 74 69 6f 6e 73 20 61 o.associate.(11b-only.stations.a
74f00 72 65 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 61 73 73 6f 63 69 61 74 65 29 00 57 re.not.permitted.to.associate).W
74f20 68 65 6e 20 6f 70 65 72 61 74 69 6e 67 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 hen.operating.as.an.access.point
74f40 2c 20 61 6c 6c 6f 77 20 6f 6e 6c 79 20 73 74 61 74 69 6f 6e 73 20 63 61 70 61 62 6c 65 20 6f 66 ,.allow.only.stations.capable.of
74f60 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 64 20 .the.selected.wireless.standard.
74f80 74 6f 20 61 73 73 6f 63 69 61 74 65 20 28 73 74 61 74 69 6f 6e 73 20 6e 6f 74 20 63 61 70 61 62 to.associate.(stations.not.capab
74fa0 6c 65 20 61 72 65 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 61 73 73 6f 63 69 61 74 le.are.not.permitted.to.associat
74fc0 65 29 00 57 68 65 6e 20 72 65 61 63 68 69 6e 67 20 74 68 69 73 20 6e 75 6d 62 65 72 20 6f 66 20 e).When.reaching.this.number.of.
74fe0 73 74 61 74 65 20 65 6e 74 72 69 65 73 2c 20 61 6c 6c 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 state.entries,.all.timeout.value
75000 73 20 62 65 63 6f 6d 65 20 7a 65 72 6f 2c 20 65 66 66 65 63 74 69 76 65 6c 79 20 70 75 72 67 69 s.become.zero,.effectively.purgi
75020 6e 67 20 61 6c 6c 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 69 6d 6d 65 64 69 61 74 65 6c 79 ng.all.state.entries.immediately
75040 2e 20 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 66 69 6e 65 20 ...This.value.is.used.to.define.
75060 74 68 65 20 73 63 61 6c 65 20 66 61 63 74 6f 72 2c 20 69 74 20 73 68 6f 75 6c 64 20 6e 6f 74 20 the.scale.factor,.it.should.not.
75080 61 63 74 75 61 6c 6c 79 20 62 65 20 72 65 61 63 68 65 64 20 28 73 65 74 20 61 20 6c 6f 77 65 72 actually.be.reached.(set.a.lower
750a0 20 73 74 61 74 65 20 6c 69 6d 69 74 2c 20 73 65 65 20 62 65 6c 6f 77 29 2e 20 44 65 66 61 75 6c .state.limit,.see.below)..Defaul
750c0 74 73 20 74 6f 20 31 32 30 25 20 6f 66 20 74 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d ts.to.120%.of.the.Firewall.Maxim
750e0 75 6d 20 53 74 61 74 65 73 20 76 61 6c 75 65 00 57 68 65 6e 20 73 65 74 2c 20 61 6c 6c 20 75 73 um.States.value.When.set,.all.us
75100 65 72 73 20 77 69 6c 6c 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 75 73 69 6e 67 20 ers.will.be.authenticated.using.
75120 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 69 65 64 20 62 65 6c 6f the.RADIUS.server.specified.belo
75140 77 2e 20 54 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 64 61 74 61 62 61 73 65 20 77 69 6c 6c 20 w..The.local.user.database.will.
75160 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 57 68 65 6e 20 73 65 74 2c 20 74 68 65 20 73 65 72 76 65 not.be.used..When.set,.the.serve
75180 72 20 6d 75 73 74 20 70 72 6f 76 69 64 65 20 61 20 76 61 6c 69 64 20 63 65 72 74 69 66 69 63 61 r.must.provide.a.valid.certifica
751a0 74 65 20 74 72 75 73 74 20 63 68 61 69 6e 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 76 65 72 69 te.trust.chain.which.can.be.veri
751c0 66 69 65 64 20 62 79 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2e 00 57 68 65 6e 20 74 68 65 20 fied.by.this.firewall..When.the.
751e0 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 65 78 63 65 65 64 73 20 number.of.state.entries.exceeds.
75200 74 68 69 73 20 76 61 6c 75 65 2c 20 61 64 61 70 74 69 76 65 20 73 63 61 6c 69 6e 67 20 62 65 67 this.value,.adaptive.scaling.beg
75220 69 6e 73 2e 20 20 41 6c 6c 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 61 72 65 20 73 63 61 ins...All.timeout.values.are.sca
75240 6c 65 64 20 6c 69 6e 65 61 72 6c 79 20 77 69 74 68 20 66 61 63 74 6f 72 20 28 61 64 61 70 74 69 led.linearly.with.factor.(adapti
75260 76 65 2e 65 6e 64 20 2d 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 65 73 29 20 2f 20 28 61 64 ve.end.-.number.of.states)./.(ad
75280 61 70 74 69 76 65 2e 65 6e 64 20 2d 20 61 64 61 70 74 69 76 65 2e 73 74 61 72 74 29 2e 20 44 65 aptive.end.-.adaptive.start)..De
752a0 66 61 75 6c 74 73 20 74 6f 20 36 30 25 20 6f 66 20 74 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 faults.to.60%.of.the.Firewall.Ma
752c0 78 69 6d 75 6d 20 53 74 61 74 65 73 20 76 61 6c 75 65 00 57 68 65 6e 20 74 68 65 20 70 61 67 65 ximum.States.value.When.the.page
752e0 20 68 61 73 20 66 69 6e 69 73 68 65 64 20 6c 6f 61 64 69 6e 67 2c 20 74 68 65 20 6f 75 74 70 75 .has.finished.loading,.the.outpu
75300 74 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 25 31 24 73 2e 20 49 74 20 6d 61 79 20 62 65 20 64 t.is.stored.in.%1$s..It.may.be.d
75320 6f 77 6e 6c 6f 61 64 65 64 20 76 69 61 20 73 63 70 20 6f 72 20 75 73 69 6e 67 20 74 68 69 73 20 ownloaded.via.scp.or.using.this.
75340 62 75 74 74 6f 6e 3a 20 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 6c button:..When.this.is.checked,.l
75360 6f 67 69 6e 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 6f 72 20 74 68 65 20 77 65 62 43 6f 6e 66 ogin.credentials.for.the.webConf
75380 69 67 75 72 61 74 6f 72 20 6d 61 79 20 62 65 20 73 61 76 65 64 20 62 79 20 74 68 65 20 62 72 6f igurator.may.be.saved.by.the.bro
753a0 77 73 65 72 2e 20 57 68 69 6c 65 20 63 6f 6e 76 65 6e 69 65 6e 74 2c 20 73 6f 6d 65 20 73 65 63 wser..While.convenient,.some.sec
753c0 75 72 69 74 79 20 73 74 61 6e 64 61 72 64 73 20 72 65 71 75 69 72 65 20 74 68 69 73 20 74 6f 20 urity.standards.require.this.to.
753e0 62 65 20 64 69 73 61 62 6c 65 64 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 65 be.disabled..Check.this.box.to.e
75400 6e 61 62 6c 65 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 20 6f 6e 20 74 68 65 20 6c 6f 67 69 6e 20 nable.autocomplete.on.the.login.
75420 66 6f 72 6d 20 73 6f 20 74 68 61 74 20 62 72 6f 77 73 65 72 73 20 77 69 6c 6c 20 70 72 6f 6d 70 form.so.that.browsers.will.promp
75440 74 20 74 6f 20 73 61 76 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 28 4e 4f 54 45 3a 20 53 6f 6d t.to.save.credentials.(NOTE:.Som
75460 65 20 62 72 6f 77 73 65 72 73 20 64 6f 20 6e 6f 74 20 72 65 73 70 65 63 74 20 74 68 69 73 20 6f e.browsers.do.not.respect.this.o
75480 70 74 69 6f 6e 29 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 73 74 ption)..When.this.is.checked,.st
754a0 61 72 74 75 70 20 61 6e 64 20 73 68 75 74 64 6f 77 6e 20 73 6f 75 6e 64 73 20 77 69 6c 6c 20 6e artup.and.shutdown.sounds.will.n
754c0 6f 20 6c 6f 6e 67 65 72 20 70 6c 61 79 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 63 68 65 63 o.longer.play..When.this.is.chec
754e0 6b 65 64 2c 20 73 75 63 63 65 73 73 66 75 6c 20 6c 6f 67 69 6e 73 20 74 6f 20 74 68 65 20 77 65 ked,.successful.logins.to.the.we
75500 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6c 6f 67 67 65 64 bConfigurator.will.not.be.logged
75520 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2c 20 61 63 63 65 73 73 ..When.this.is.unchecked,.access
75540 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 69 73 20 61 6c 77 61 79 .to.the.webConfigurator.is.alway
75560 73 20 70 65 72 6d 69 74 74 65 64 20 65 76 65 6e 20 6f 6e 20 70 6f 72 74 20 38 30 2c 20 72 65 67 s.permitted.even.on.port.80,.reg
75580 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 70 6f 72 74 20 63 6f ardless.of.the.listening.port.co
755a0 6e 66 69 67 75 72 65 64 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 61 nfigured..Check.this.box.to.disa
755c0 62 6c 65 20 74 68 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 72 65 64 ble.this.automatically.added.red
755e0 69 72 65 63 74 20 72 75 6c 65 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 68 65 63 6b irect.rule..When.this.is.uncheck
75600 65 64 2c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f ed,.access.to.the.webConfigurato
75620 72 20 69 73 20 70 72 6f 74 65 63 74 65 64 20 61 67 61 69 6e 73 74 20 48 54 54 50 5f 52 45 46 45 r.is.protected.against.HTTP_REFE
75640 52 45 52 20 72 65 64 69 72 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 2e 20 43 68 65 63 6b 20 RER.redirection.attempts..Check.
75660 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 70 72 6f 74 65 63 74 this.box.to.disable.this.protect
75680 69 6f 6e 20 69 66 20 69 74 20 69 6e 74 65 72 66 65 72 65 73 20 77 69 74 68 20 77 65 62 43 6f 6e ion.if.it.interferes.with.webCon
756a0 66 69 67 75 72 61 74 6f 72 20 61 63 63 65 73 73 20 69 6e 20 63 65 72 74 61 69 6e 20 63 6f 72 6e figurator.access.in.certain.corn
756c0 65 72 20 63 61 73 65 73 20 73 75 63 68 20 61 73 20 75 73 69 6e 67 20 65 78 74 65 72 6e 61 6c 20 er.cases.such.as.using.external.
756e0 73 63 72 69 70 74 73 20 74 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 74 68 69 73 20 73 79 scripts.to.interact.with.this.sy
75700 73 74 65 6d 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 48 54 54 50 5f 52 stem..More.information.on.HTTP_R
75720 45 46 45 52 45 52 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 25 31 24 73 57 69 6b EFERER.is.available.from.%1$sWik
75740 69 70 65 64 69 61 25 32 24 73 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 68 65 63 6b 65 ipedia%2$s.When.this.is.unchecke
75760 64 2c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 d,.access.to.the.webConfigurator
75780 20 6f 6e 20 74 68 65 20 25 31 24 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 .on.the.%1$s.interface.is.always
757a0 20 70 65 72 6d 69 74 74 65 64 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 75 73 .permitted,.regardless.of.the.us
757c0 65 72 2d 64 65 66 69 6e 65 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 73 65 74 2e 20 43 68 er-defined.firewall.rule.set..Ch
757e0 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 61 75 74 eck.this.box.to.disable.this.aut
75800 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 72 75 6c 65 2c 20 73 6f 20 61 63 63 65 73 73 omatically.added.rule,.so.access
75820 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 69 73 20 63 6f 6e 74 72 .to.the.webConfigurator.is.contr
75840 6f 6c 6c 65 64 20 62 79 20 74 68 65 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 66 69 72 65 77 61 olled.by.the.user-defined.firewa
75860 6c 6c 20 72 75 6c 65 73 20 28 65 6e 73 75 72 65 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 ll.rules.(ensure.a.firewall.rule
75880 20 69 73 20 69 6e 20 70 6c 61 63 65 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 61 63 63 65 73 73 2c .is.in.place.that.allows.access,
758a0 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 6c 6f 63 6b 65 64 20 6f 75 74 21 29 20 25 32 24 .to.avoid.being.locked.out!).%2$
758c0 73 48 69 6e 74 3a 20 74 68 65 20 26 71 75 6f 74 3b 53 65 74 20 69 6e 74 65 72 66 61 63 65 28 73 sHint:.the.&quot;Set.interface(s
758e0 29 20 49 50 20 61 64 64 72 65 73 73 26 71 75 6f 74 3b 20 6f 70 74 69 6f 6e 20 69 6e 20 74 68 65 ).IP.address&quot;.option.in.the
75900 20 63 6f 6e 73 6f 6c 65 20 6d 65 6e 75 20 72 65 73 65 74 73 20 74 68 69 73 20 73 65 74 74 69 6e .console.menu.resets.this.settin
75920 67 20 61 73 20 77 65 6c 6c 2e 25 33 24 73 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 68 g.as.well.%3$s.When.this.is.unch
75940 65 63 6b 65 64 2c 20 74 68 65 20 62 72 6f 77 73 65 72 20 74 61 62 20 73 68 6f 77 73 20 74 68 65 ecked,.the.browser.tab.shows.the
75960 20 68 6f 73 74 20 6e 61 6d 65 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 63 75 72 72 65 .host.name.followed.by.the.curre
75980 6e 74 20 70 61 67 65 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 70 6c nt.page..Check.this.box.to.displ
759a0 61 79 20 74 68 65 20 63 75 72 72 65 6e 74 20 70 61 67 65 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 ay.the.current.page.followed.by.
759c0 74 68 65 20 68 6f 73 74 20 6e 61 6d 65 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 68 the.host.name..When.this.is.unch
759e0 65 63 6b 65 64 2c 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 70 72 6f 74 65 63 74 65 64 20 61 ecked,.the.system.is.protected.a
75a00 67 61 69 6e 73 74 20 25 31 24 73 44 4e 53 20 52 65 62 69 6e 64 69 6e 67 20 61 74 74 61 63 6b 73 gainst.%1$sDNS.Rebinding.attacks
75a20 25 32 24 73 2e 20 54 68 69 73 20 62 6c 6f 63 6b 73 20 70 72 69 76 61 74 65 20 49 50 20 72 65 73 %2$s..This.blocks.private.IP.res
75a40 70 6f 6e 73 65 73 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 44 4e 53 20 73 ponses.from.the.configured.DNS.s
75a60 65 72 76 65 72 73 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 61 62 6c ervers..Check.this.box.to.disabl
75a80 65 20 74 68 69 73 20 70 72 6f 74 65 63 74 69 6f 6e 20 69 66 20 69 74 20 69 6e 74 65 72 66 65 72 e.this.protection.if.it.interfer
75aa0 65 73 20 77 69 74 68 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 63 63 65 73 73 20 6f es.with.webConfigurator.access.o
75ac0 72 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 69 6e 20 74 68 65 20 65 6e 76 69 72 6f 6e r.name.resolution.in.the.environ
75ae0 6d 65 6e 74 2e 00 57 68 65 6e 20 74 6f 20 74 72 69 67 67 65 72 20 65 78 63 6c 75 73 69 6f 6e 20 ment..When.to.trigger.exclusion.
75b00 6f 66 20 61 20 6d 65 6d 62 65 72 00 57 68 65 6e 20 75 73 69 6e 67 20 49 50 76 34 2c 20 74 68 65 of.a.member.When.using.IPv4,.the
75b20 20 74 61 72 67 65 74 20 68 6f 73 74 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 .target.host.must.be.an.IPv4.add
75b40 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 49 50 76 ress.or.hostname..When.using.IPv
75b60 36 2c 20 74 68 65 20 74 61 72 67 65 74 20 68 6f 73 74 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 6,.the.target.host.must.be.an.IP
75b80 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 57 68 65 6e 20 75 73 69 v6.address.or.hostname..When.usi
75ba0 6e 67 20 54 41 50 20 6d 6f 64 65 20 61 73 20 61 20 6d 75 6c 74 69 2d 70 6f 69 6e 74 20 73 65 72 ng.TAP.mode.as.a.multi-point.ser
75bc0 76 65 72 2c 20 61 20 44 48 43 50 20 72 61 6e 67 65 20 6d 61 79 20 6f 70 74 69 6f 6e 61 6c 6c 79 ver,.a.DHCP.range.may.optionally
75be0 20 62 65 20 73 75 70 70 6c 69 65 64 20 74 6f 20 75 73 65 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 .be.supplied.to.use.on.the.inter
75c00 66 61 63 65 20 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 54 41 50 20 69 6e 73 74 61 6e 63 65 20 face.to.which.this.TAP.instance.
75c20 69 73 20 62 72 69 64 67 65 64 2e 20 49 66 20 74 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 61 72 is.bridged..If.these.settings.ar
75c40 65 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 44 48 43 50 20 77 69 6c 6c 20 62 65 20 70 61 73 73 65 e.left.blank,.DHCP.will.be.passe
75c60 64 20 74 68 72 6f 75 67 68 20 74 6f 20 74 68 65 20 4c 41 4e 2c 20 61 6e 64 20 74 68 65 20 69 6e d.through.to.the.LAN,.and.the.in
75c80 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 20 61 62 6f 76 65 20 77 69 6c 6c 20 62 65 20 69 67 terface.setting.above.will.be.ig
75ca0 6e 6f 72 65 64 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 57 41 4e 20 63 nored..When.using.multiple.WAN.c
75cc0 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 65 72 65 20 73 68 6f 75 6c 64 20 62 65 20 61 74 20 6c 65 onnections.there.should.be.at.le
75ce0 61 73 74 20 6f 6e 65 20 75 6e 69 71 75 65 20 44 4e 53 20 73 65 72 76 65 72 20 70 65 72 20 67 61 ast.one.unique.DNS.server.per.ga
75d00 74 65 77 61 79 2e 00 57 68 65 72 65 20 74 6f 20 73 68 6f 77 20 72 75 6c 65 20 64 65 73 63 72 69 teway..Where.to.show.rule.descri
75d20 70 74 69 6f 6e 73 00 57 68 65 74 68 65 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 70 61 72 74 ptions.Whether.a.particular.part
75d40 69 63 69 70 61 6e 74 20 49 44 20 73 68 6f 75 6c 64 20 62 65 20 6b 65 70 74 20 75 6e 69 71 75 65 icipant.ID.should.be.kept.unique
75d60 2c 20 77 69 74 68 20 61 6e 79 20 6e 65 77 20 49 4b 45 5f 53 41 20 75 73 69 6e 67 20 61 6e 20 49 ,.with.any.new.IKE_SA.using.an.I
75d80 44 20 64 65 65 6d 65 64 20 74 6f 20 72 65 70 6c 61 63 65 20 61 6c 6c 20 6f 6c 64 20 6f 6e 65 73 D.deemed.to.replace.all.old.ones
75da0 20 75 73 69 6e 67 20 74 68 61 74 20 49 44 2e 20 50 61 72 74 69 63 69 70 61 6e 74 20 49 44 73 20 .using.that.ID..Participant.IDs.
75dc0 6e 6f 72 6d 61 6c 6c 79 20 61 72 65 20 75 6e 69 71 75 65 2c 20 73 6f 20 61 20 6e 65 77 20 49 4b normally.are.unique,.so.a.new.IK
75de0 45 5f 53 41 20 75 73 69 6e 67 20 74 68 65 20 73 61 6d 65 20 49 44 20 69 73 20 61 6c 6d 6f 73 74 E_SA.using.the.same.ID.is.almost
75e00 20 69 6e 76 61 72 69 61 62 6c 79 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 72 65 70 6c 61 63 65 20 .invariably.intended.to.replace.
75e20 61 6e 20 6f 6c 64 20 6f 6e 65 2e 20 54 68 65 20 64 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 an.old.one..The.difference.betwe
75e40 65 6e 20 25 31 24 73 6e 6f 25 32 24 73 20 61 6e 64 20 25 31 24 73 6e 65 76 65 72 25 32 24 73 20 en.%1$sno%2$s.and.%1$snever%2$s.
75e60 69 73 20 74 68 61 74 20 74 68 65 20 6f 6c 64 20 49 4b 45 5f 53 41 73 20 77 69 6c 6c 20 62 65 20 is.that.the.old.IKE_SAs.will.be.
75e80 72 65 70 6c 61 63 65 64 20 77 68 65 6e 20 72 65 63 65 69 76 69 6e 67 20 61 6e 20 49 4e 49 54 49 replaced.when.receiving.an.INITI
75ea0 41 4c 5f 43 4f 4e 54 41 43 54 20 6e 6f 74 69 66 79 20 69 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 AL_CONTACT.notify.if.the.option.
75ec0 69 73 20 6e 6f 20 62 75 74 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 73 65 20 6e 6f 74 69 is.no.but.will.ignore.these.noti
75ee0 66 69 65 73 20 69 66 20 25 31 24 73 6e 65 76 65 72 25 32 24 73 20 69 73 20 63 6f 6e 66 69 67 75 fies.if.%1$snever%2$s.is.configu
75f00 72 65 64 2e 20 54 68 65 20 64 61 65 6d 6f 6e 20 61 6c 73 6f 20 61 63 63 65 70 74 73 20 74 68 65 red..The.daemon.also.accepts.the
75f20 20 76 61 6c 75 65 20 25 31 24 73 6b 65 65 70 25 32 24 73 20 74 6f 20 72 65 6a 65 63 74 20 6e 65 .value.%1$skeep%2$s.to.reject.ne
75f40 77 20 49 4b 45 5f 53 41 20 73 65 74 75 70 73 20 61 6e 64 20 6b 65 65 70 20 74 68 65 20 64 75 70 w.IKE_SA.setups.and.keep.the.dup
75f60 6c 69 63 61 74 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 65 61 72 6c 69 65 72 2e 20 44 65 66 61 licate.established.earlier..Defa
75f80 75 6c 74 73 20 74 6f 20 59 65 73 2e 00 57 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 ults.to.Yes..Whether.rekeying.of
75fa0 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 .an.IKE_SA.should.also.reauthent
75fc0 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 icate.the.peer..In.IKEv1,.reauth
75fe0 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 2e 00 57 68 6f 20 61 entication.is.always.done..Who.a
76000 72 65 20 79 6f 75 20 72 65 70 6c 79 00 57 68 6f 20 61 72 65 20 79 6f 75 20 72 65 71 75 65 73 74 re.you.reply.Who.are.you.request
76020 00 57 69 64 67 65 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 .Widget.configuration.has.been.c
76040 68 61 6e 67 65 64 2e 00 57 69 64 67 65 74 20 68 65 69 67 68 74 00 57 69 64 67 65 74 20 74 69 74 hanged..Widget.height.Widget.tit
76060 6c 65 00 57 69 6c 64 63 61 72 64 73 00 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 le.Wildcards.Will.advertise.this
76080 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 .router.with.all.configuration.t
760a0 68 72 6f 75 67 68 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 00 57 69 6c 6c 20 61 64 76 hrough.a.DHCPv6.server..Will.adv
760c0 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 ertise.this.router.with.configur
760e0 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 61 6e ation.through.a.DHCPv6.server.an
76100 64 2f 6f 72 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 2e 00 57 69 6c 6c 20 d/or.stateless.autoconfig..Will.
76120 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 74 68 20 73 74 61 74 65 advertise.this.router.with.state
76140 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 less.autoconfig.and.other.config
76160 75 72 61 74 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 20 76 69 uration.information.available.vi
76180 61 20 44 48 43 50 76 36 2e 00 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f a.DHCPv6..Will.advertise.this.ro
761a0 75 74 65 72 20 77 69 74 68 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 2e 00 uter.with.stateless.autoconfig..
761c0 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 2e 00 57 69 72 65 Will.advertise.this.router..Wire
761e0 6c 65 73 73 00 57 69 72 65 6c 65 73 73 20 45 76 65 6e 74 73 20 28 68 6f 73 74 61 70 64 29 00 57 less.Wireless.Events.(hostapd).W
76200 69 72 65 6c 65 73 73 20 49 6e 74 65 72 66 61 63 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 ireless.Interface.Configuration.
76220 57 69 72 65 6c 65 73 73 20 49 6e 74 65 72 66 61 63 65 73 00 57 69 72 65 6c 65 73 73 20 69 6e 74 Wireless.Interfaces.Wireless.int
76240 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 72 65 61 74 65 64 20 6f 6e 20 74 68 65 20 57 erfaces.must.be.created.on.the.W
76260 69 72 65 6c 65 73 73 20 74 61 62 20 62 65 66 6f 72 65 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 ireless.tab.before.they.can.be.a
76280 73 73 69 67 6e 65 64 2e 00 57 69 74 68 20 4d 75 6c 74 69 2d 57 41 4e 20 69 74 20 69 73 20 67 65 ssigned..With.Multi-WAN.it.is.ge
762a0 6e 65 72 61 6c 6c 79 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 72 65 20 74 72 61 66 66 69 nerally.desired.to.ensure.traffi
762c0 63 20 6c 65 61 76 65 73 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 69 74 20 61 c.leaves.the.same.interface.it.a
762e0 72 72 69 76 65 73 20 6f 6e 2c 20 68 65 6e 63 65 20 72 65 70 6c 79 2d 74 6f 20 69 73 20 61 64 64 rrives.on,.hence.reply-to.is.add
76300 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 79 20 64 65 66 61 75 6c 74 2e 20 57 68 65 ed.automatically.by.default..Whe
76320 6e 20 75 73 69 6e 67 20 62 72 69 64 67 69 6e 67 2c 20 74 68 69 73 20 62 65 68 61 76 69 6f 72 20 n.using.bridging,.this.behavior.
76340 6d 75 73 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 66 20 74 68 65 20 57 41 4e 20 67 61 74 65 must.be.disabled.if.the.WAN.gate
76360 77 61 79 20 49 50 20 69 73 20 64 69 66 66 65 72 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 67 61 74 way.IP.is.different.from.the.gat
76380 65 77 61 79 20 49 50 20 6f 66 20 74 68 65 20 68 6f 73 74 73 20 62 65 68 69 6e 64 20 74 68 65 20 eway.IP.of.the.hosts.behind.the.
763a0 62 72 69 64 67 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 57 69 74 68 20 4d 75 6c 74 69 2d 57 41 bridged.interface..With.Multi-WA
763c0 4e 20 69 74 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 N.it.is.generally.desired.to.ens
763e0 75 72 65 20 74 72 61 66 66 69 63 20 72 65 61 63 68 65 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e ure.traffic.reaches.directly.con
76400 6e 65 63 74 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 56 50 4e 20 6e 65 74 77 6f 72 6b 73 nected.networks.and.VPN.networks
76420 20 77 68 65 6e 20 75 73 69 6e 67 20 70 6f 6c 69 63 79 20 72 6f 75 74 69 6e 67 2e 20 54 68 69 73 .when.using.policy.routing..This
76440 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 73 70 65 63 69 61 6c 20 70 75 72 .can.be.disabled.for.special.pur
76460 70 6f 73 65 73 20 62 75 74 20 69 74 20 72 65 71 75 69 72 65 73 20 6d 61 6e 75 61 6c 6c 79 20 63 poses.but.it.requires.manually.c
76480 72 65 61 74 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 68 65 73 65 20 6e 65 74 77 6f 72 6b 73 reating.rules.for.these.networks
764a0 2e 00 57 69 74 68 20 61 20 73 75 70 70 6f 72 74 65 64 20 43 50 55 2c 20 73 65 6c 65 63 74 69 6e ..With.a.supported.CPU,.selectin
764c0 67 20 61 20 74 68 65 72 6d 61 6c 20 73 65 6e 73 6f 72 20 77 69 6c 6c 20 6c 6f 61 64 20 74 68 65 g.a.thermal.sensor.will.load.the
764e0 20 61 70 70 72 6f 70 72 69 61 74 65 20 64 72 69 76 65 72 20 74 6f 20 72 65 61 64 20 69 74 73 20 .appropriate.driver.to.read.its.
76500 74 65 6d 70 65 72 61 74 75 72 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 74 6f 20 22 4e 6f temperature..Setting.this.to."No
76520 6e 65 22 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 61 64 20 74 68 65 20 74 65 6d ne".will.attempt.to.read.the.tem
76540 70 65 72 61 74 75 72 65 20 66 72 6f 6d 20 61 6e 20 41 43 50 49 2d 63 6f 6d 70 6c 69 61 6e 74 20 perature.from.an.ACPI-compliant.
76560 6d 6f 74 68 65 72 62 6f 61 72 64 20 73 65 6e 73 6f 72 20 69 6e 73 74 65 61 64 2c 20 69 66 20 6f motherboard.sensor.instead,.if.o
76580 6e 65 20 69 73 20 70 72 65 73 65 6e 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 6e 6f 74 20 61 ne.is.present..If.there.is.not.a
765a0 20 73 75 70 70 6f 72 74 65 64 20 74 68 65 72 6d 61 6c 20 73 65 6e 73 6f 72 20 63 68 69 70 20 69 .supported.thermal.sensor.chip.i
765c0 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 68 n.the.system,.this.option.will.h
765e0 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 54 6f 20 75 6e 6c 6f 61 64 20 74 68 65 20 73 65 6c ave.no.effect..To.unload.the.sel
76600 65 63 74 65 64 20 6d 6f 64 75 6c 65 2c 20 73 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f ected.module,.set.this.option.to
76620 20 22 6e 6f 6e 65 22 20 61 6e 64 20 74 68 65 6e 20 72 65 62 6f 6f 74 2e 00 57 69 7a 61 72 64 00 ."none".and.then.reboot..Wizard.
76640 57 69 7a 61 72 64 73 00 57 6f 4c 20 53 65 72 76 65 72 20 73 65 74 74 69 6e 67 73 20 00 57 6f 75 Wizards.WoL.Server.settings..Wou
76660 6c 64 20 79 6f 75 20 6c 69 6b 65 20 74 6f 20 72 65 6d 6f 76 65 20 74 68 65 20 4c 41 4e 20 49 50 ld.you.like.to.remove.the.LAN.IP
76680 20 61 64 64 72 65 73 73 20 61 6e 64 20 0a 75 6e 6c 6f 61 64 20 74 68 65 20 69 6e 74 65 72 66 61 .address.and..unload.the.interfa
766a0 63 65 20 6e 6f 77 20 5b 79 7c 6e 5d 3f 00 57 72 69 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 ce.now.[y|n]?.Writing.configurat
766c0 69 6f 6e 2e 2e 2e 20 00 57 72 6f 6e 67 20 49 6e 74 65 72 66 61 63 65 00 57 72 6f 6e 67 20 64 61 ion.....Wrong.Interface.Wrong.da
766e0 74 61 20 73 75 62 6d 69 74 74 65 64 00 57 72 6f 6e 67 20 69 6e 64 65 78 20 73 75 70 70 6c 69 65 ta.submitted.Wrong.index.supplie
76700 64 00 57 72 6f 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 73 75 70 70 6c 69 65 64 00 57 72 6f 6e d.Wrong.parameters.supplied.Wron
76720 67 20 70 61 72 61 6d 65 74 65 72 73 20 75 73 65 64 20 64 75 72 69 6e 67 20 69 6e 74 65 72 66 61 g.parameters.used.during.interfa
76740 63 65 5f 62 72 69 6e 67 5f 64 6f 77 6e 00 57 72 6f 6e 67 20 70 61 73 73 77 6f 72 64 20 2d 20 52 ce_bring_down.Wrong.password.-.R
76760 65 6d 65 6d 62 65 72 20 70 61 73 73 77 6f 72 64 20 69 73 20 63 61 73 65 20 73 65 6e 73 69 74 69 emember.password.is.case.sensiti
76780 76 65 2e 00 57 72 6f 6e 67 20 76 61 6c 75 65 73 20 2d 20 55 70 64 61 74 65 20 63 6f 75 6c 64 20 ve..Wrong.values.-.Update.could.
767a0 6e 6f 74 20 62 65 20 63 6f 6d 70 6c 65 74 65 64 2e 00 58 4d 4c 20 63 6f 6e 66 69 67 75 72 61 74 not.be.completed..XML.configurat
767c0 69 6f 6e 20 66 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 20 20 25 73 20 63 61 6e 6e 6f 74 20 63 ion.file.not.found...%s.cannot.c
767e0 6f 6e 74 69 6e 75 65 20 62 6f 6f 74 69 6e 67 2e 00 58 4d 4c 20 65 72 72 6f 72 3a 20 25 31 24 73 ontinue.booting..XML.error:.%1$s
76800 20 61 74 20 6c 69 6e 65 20 25 32 24 64 00 58 4d 4c 20 65 72 72 6f 72 3a 20 25 31 24 73 20 61 74 .at.line.%2$d.XML.error:.%1$s.at
76820 20 6c 69 6e 65 20 25 32 24 64 20 63 61 6e 6e 6f 74 20 6f 63 63 75 72 20 6d 6f 72 65 20 74 68 61 .line.%2$d.cannot.occur.more.tha
76840 6e 20 6f 6e 63 65 00 58 4d 4c 20 65 72 72 6f 72 3a 20 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 n.once.XML.error:.%1$s.at.line.%
76860 32 24 64 20 69 6e 20 25 33 24 73 00 58 4d 4c 20 65 72 72 6f 72 3a 20 6e 6f 20 25 73 20 6f 62 6a 2$d.in.%3$s.XML.error:.no.%s.obj
76880 65 63 74 20 66 6f 75 6e 64 21 00 58 4d 4c 20 65 72 72 6f 72 3a 20 75 6e 61 62 6c 65 20 74 6f 20 ect.found!.XML.error:.unable.to.
768a0 6f 70 65 6e 20 66 69 6c 65 00 59 65 73 00 59 6f 75 20 68 61 76 65 20 63 68 6f 73 65 6e 20 74 6f open.file.Yes.You.have.chosen.to
768c0 20 72 65 6d 6f 76 65 20 74 68 65 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 00 5a 44 41 20 6f .remove.the.LAN.interface..ZDA.o
768e0 72 20 5a 44 47 00 5a 6f 6e 65 00 5a 6f 6e 65 20 43 72 69 74 69 63 61 6c 00 5a 6f 6e 65 20 49 44 r.ZDG.Zone.Zone.Critical.Zone.ID
76900 00 5a 6f 6e 65 20 57 61 72 6e 69 6e 67 00 5a 6f 6e 65 20 5b 25 73 5d 20 61 6c 72 65 61 64 79 20 .Zone.Warning.Zone.[%s].already.
76920 65 78 69 73 74 73 2e 00 5a 6f 6e 65 20 64 65 73 63 72 69 70 74 69 6f 6e 00 5a 6f 6e 65 20 6e 61 exists..Zone.description.Zone.na
76940 6d 65 00 5a 6f 6e 65 20 6e 61 6d 65 2e 20 43 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 6c me.Zone.name..Can.only.contain.l
76960 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 61 6e 64 20 75 6e 64 65 72 73 63 6f 72 65 73 20 etters,.digits,.and.underscores.
76980 28 5f 29 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 20 61 20 64 69 67 (_).and.may.not.start.with.a.dig
769a0 69 74 2e 00 5a 6f 6e 65 20 6f 72 20 48 6f 73 74 20 49 44 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e it..Zone.or.Host.ID.was.not.foun
769c0 64 2c 20 63 68 65 63 6b 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 2e 00 5b 25 73 5d 20 61 6c 72 65 d,.check.the.hostname..[%s].alre
769e0 61 64 79 20 61 6c 6c 6f 77 65 64 2e 00 5b 25 73 5d 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 ady.allowed..[%s].already.exists
76a00 2e 00 5b 54 44 52 20 44 45 42 55 47 5d 20 73 74 61 74 75 73 20 74 72 75 65 20 2d 2d 20 72 75 6c ..[TDR.DEBUG].status.true.--.rul
76a20 65 20 74 79 70 65 20 27 25 73 27 00 5f 63 68 65 63 6b 53 74 61 74 75 73 28 29 20 72 65 73 75 6c e.type.'%s'._checkStatus().resul
76a40 74 73 3a 20 25 31 24 73 00 61 63 74 69 76 65 00 61 64 76 61 6e 63 65 64 20 73 65 74 74 69 6e 67 ts:.%1$s.active.advanced.setting
76a60 00 61 6e 79 00 61 75 74 6f 00 61 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 6e 61 74 .any.auto.automatic.outbound.nat
76a80 00 61 75 74 6f 73 65 6c 65 63 74 00 62 61 73 69 63 00 62 69 74 73 00 62 6c 6f 63 6b 69 6e 67 00 .autoselect.basic.bits.blocking.
76aa0 62 72 69 64 67 65 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 2d 2d 20 63 6f 75 6c 64 20 6e 6f bridgeif.not.defined.--.could.no
76ac0 74 20 62 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 75 70 00 62 75 69 6c 74 20 6f 6e 00 63 61 t.bring.interface.up.built.on.ca
76ae0 6e 74 20 72 65 61 64 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f 25 32 24 73 5f 75 73 65 64 5f 25 nt.read.%1$s/voucher_%2$s_used_%
76b00 33 24 73 2e 64 62 00 63 61 6e 74 20 77 72 69 74 65 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f 25 3$s.db.cant.write.%1$s/voucher_%
76b20 32 24 73 5f 75 73 65 64 5f 25 33 24 73 2e 64 62 00 63 68 61 72 73 65 74 00 63 68 65 63 6b 20 66 2$s_used_%3$s.db.charset.check.f
76b40 6f 72 20 65 74 68 65 72 6e 65 74 20 6c 6f 6f 70 73 00 63 68 65 63 6b 73 75 6d 62 69 74 73 00 63 or.ethernet.loops.checksumbits.c
76b60 6c 69 63 6b 20 74 6f 20 74 6f 67 67 6c 65 20 65 6e 61 62 6c 65 64 2f 64 69 73 61 62 6c 65 64 20 lick.to.toggle.enabled/disabled.
76b80 73 74 61 74 75 73 00 63 6c 69 65 6e 74 00 63 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 67 69 status.client.could.not.bring.gi
76ba0 66 69 66 20 75 70 20 2d 2d 20 76 61 72 69 61 62 6c 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 00 63 fif.up.--.variable.not.defined.c
76bc0 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 72 65 61 6c 69 66 20 75 70 20 2d 2d 20 76 61 72 69 ould.not.bring.realif.up.--.vari
76be0 61 62 6c 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 2d 2d 20 69 6e 74 65 72 66 61 63 65 5f 67 69 able.not.defined.--.interface_gi
76c00 66 5f 63 6f 6e 66 69 67 75 72 65 28 29 00 63 72 65 61 74 65 64 20 27 25 73 27 20 76 73 3a 00 63 f_configure().created.'%s'.vs:.c
76c20 72 6f 6e 20 62 61 73 65 64 20 72 65 73 65 74 00 64 00 64 65 66 61 75 6c 74 00 64 65 6c 65 74 65 ron.based.reset.d.default.delete
76c40 00 64 65 6c 65 74 65 20 70 68 61 73 65 32 20 65 6e 74 72 79 00 64 65 6c 65 74 65 20 74 68 69 73 .delete.phase2.entry.delete.this
76c60 20 73 65 70 61 72 61 74 6f 72 00 64 65 76 69 63 65 20 6e 6f 74 20 70 72 65 73 65 6e 74 21 20 49 .separator.device.not.present!.I
76c80 73 20 74 68 65 20 6d 6f 64 65 6d 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 73 79 73 74 s.the.modem.attached.to.the.syst
76ca0 65 6d 3f 00 64 68 63 70 36 63 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 72 65 6c 65 61 73 65 20 74 em?.dhcp6c.will.send.a.release.t
76cc0 6f 20 74 68 65 20 49 53 50 20 6f 6e 20 65 78 69 74 2c 20 73 6f 6d 65 20 49 53 50 73 20 74 68 65 o.the.ISP.on.exit,.some.ISPs.the
76ce0 6e 20 72 65 6c 65 61 73 65 20 74 68 65 20 61 6c 6c 6f 63 61 74 65 64 20 61 64 64 72 65 73 73 20 n.release.the.allocated.address.
76d00 6f 72 20 70 72 65 66 69 78 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 70 72 65 76 65 6e 74 73 20 or.prefix..This.option.prevents.
76d20 74 68 61 74 20 73 69 67 6e 61 6c 20 65 76 65 72 20 62 65 69 6e 67 20 73 65 6e 74 00 64 69 73 61 that.signal.ever.being.sent.disa
76d40 62 6c 65 64 00 64 69 73 61 62 6c 65 64 20 72 6f 75 74 65 20 74 6f 20 25 73 00 64 6f 6e 65 00 64 bled.disabled.route.to.%s.done.d
76d60 6f 6e 65 2e 00 64 6f 6e 65 2e 25 73 00 64 70 69 6e 67 65 72 3a 20 4e 6f 20 64 70 69 6e 67 65 72 one..done.%s.dpinger:.No.dpinger
76d80 20 73 65 73 73 69 6f 6e 20 72 75 6e 6e 69 6e 67 20 66 6f 72 20 67 61 74 65 77 61 79 20 25 73 00 .session.running.for.gateway.%s.
76da0 64 70 69 6e 67 65 72 3a 20 63 61 6e 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 74 61 74 75 dpinger:.cannot.connect.to.statu
76dc0 73 20 73 6f 63 6b 65 74 20 25 31 24 73 20 2d 20 25 32 24 73 20 28 25 33 24 73 29 00 64 79 6e 61 s.socket.%1$s.-.%2$s.(%3$s).dyna
76de0 6d 69 63 00 65 2e 67 2e 20 75 73 65 72 40 68 6f 73 74 20 62 65 63 6f 6d 65 73 20 75 73 65 72 20 mic.e.g..user@host.becomes.user.
76e00 77 68 65 6e 20 75 6e 63 68 65 63 6b 65 64 2e 00 65 6d 61 69 6c 20 61 64 64 72 65 73 73 00 65 6e when.unchecked..email.address.en
76e20 61 62 6c 65 64 20 72 6f 75 74 65 20 74 6f 20 25 73 00 65 72 72 6f 72 3a 20 74 61 67 20 6d 69 73 abled.route.to.%s.error:.tag.mis
76e40 6d 61 74 63 68 20 28 20 25 31 24 73 20 21 3d 20 25 32 24 73 20 29 20 69 6e 20 27 25 33 24 73 27 match.(.%1$s.!=.%2$s.).in.'%3$s'
76e60 25 34 24 73 00 65 78 70 69 72 65 64 00 65 78 74 65 72 6e 61 6c 00 65 78 74 65 72 6e 61 6c 20 2d %4$s.expired.external.external.-
76e80 20 73 69 67 6e 61 74 75 72 65 20 70 65 6e 64 69 6e 67 00 66 61 69 6c 65 64 00 66 61 69 6c 65 64 .signature.pending.failed.failed
76ea0 21 00 66 63 6c 6f 73 65 20 25 73 20 66 61 69 6c 65 64 00 66 69 6c 74 65 72 5f 67 65 6e 65 72 61 !.fclose.%s.failed.filter_genera
76ec0 74 65 5f 70 6f 72 74 3a 20 25 31 24 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 25 32 24 te_port:.%1$s.is.not.a.valid.%2$
76ee0 73 20 70 6f 72 74 2e 00 66 6f 6c 6c 6f 77 00 66 6f 72 77 61 72 64 69 6e 67 00 66 77 72 69 74 65 s.port..follow.forwarding.fwrite
76f00 20 25 73 20 66 61 69 6c 65 64 00 67 61 74 65 77 61 79 00 67 61 74 65 77 61 79 20 67 72 6f 75 70 .%s.failed.gateway.gateway.group
76f20 00 67 61 74 65 77 61 79 20 69 73 20 64 69 73 61 62 6c 65 64 2c 20 63 61 6e 6e 6f 74 20 65 6e 61 .gateway.is.disabled,.cannot.ena
76f40 62 6c 65 20 72 6f 75 74 65 20 74 6f 20 25 73 00 67 69 66 20 72 65 6d 6f 74 65 20 61 64 64 72 65 ble.route.to.%s.gif.remote.addre
76f60 73 73 00 67 69 66 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 00 67 69 66 20 ss.gif.tunnel.local.address.gif.
76f80 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 00 67 69 66 20 74 75 6e 6e 65 6c tunnel.remote.address.gif.tunnel
76fa0 20 72 65 6d 6f 74 65 20 6e 65 74 6d 61 73 6b 00 68 6f 73 74 00 69 64 00 69 64 2e 73 65 72 76 65 .remote.netmask.host.id.id.serve
76fc0 72 20 61 6e 64 20 68 6f 73 74 6e 61 6d 65 2e 62 69 6e 64 20 71 75 65 72 69 65 73 20 61 72 65 20 r.and.hostname.bind.queries.are.
76fe0 72 65 66 75 73 65 64 00 69 6e 00 69 6e 20 52 41 4d 00 69 6e 20 75 73 65 00 69 6e 20 75 73 65 20 refused.in.in.RAM.in.use.in.use.
77000 00 69 6e 20 76 69 65 77 00 69 6e 20 76 69 65 77 20 00 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 .in.view.in.view..interface_qinq
77020 32 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 66 20 75 6e 64 65 66 2_configure.called.with.if.undef
77040 69 6e 65 64 2e 25 73 00 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 75 72 65 ined.%s.interface_qinq_configure
77060 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 66 20 75 6e 64 65 66 69 6e 65 64 2e 25 73 00 69 6e 74 .called.with.if.undefined.%s.int
77080 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 erface_qinq_configure.called.wit
770a0 68 20 69 6e 76 61 6c 69 64 20 69 66 2e 25 73 00 69 6e 74 65 72 66 61 63 65 5f 76 6c 61 6e 5f 63 h.invalid.if.%s.interface_vlan_c
770c0 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 66 20 75 6e 64 65 66 69 6e 65 onfigure.called.with.if.undefine
770e0 64 2e 00 69 6e 74 65 72 66 61 63 65 73 5f 62 72 69 6e 67 5f 75 70 28 29 20 77 61 73 20 63 61 6c d..interfaces_bring_up().was.cal
77100 6c 65 64 20 62 75 74 20 6e 6f 20 76 61 72 69 61 62 6c 65 20 64 65 66 69 6e 65 64 2e 00 69 6e 76 led.but.no.variable.defined..inv
77120 61 6c 69 64 20 69 6e 70 75 74 00 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 6c 61 62 65 6c 00 6c alid.input.is.available..label.l
77140 61 6e 00 6c 65 61 72 6e 69 6e 67 00 6c 65 76 65 6c 00 6c 69 6d 69 74 65 72 00 6c 69 6d 69 74 65 an.learning.level.limiter.limite
77160 72 73 00 6c 69 6e 6b 73 68 61 72 65 20 64 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 rs.linkshare.d.value.needs.to.be
77180 20 6e 75 6d 65 72 69 63 00 6c 69 6e 6b 73 68 61 72 65 20 6d 31 20 76 61 6c 75 65 20 6e 65 65 64 .numeric.linkshare.m1.value.need
771a0 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 6c 69 6e 6b 73 68 61 s.to.be.Kb,.Mb,.Gb,.or.%.linksha
771c0 72 65 20 6d 32 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 re.m2.value.needs.to.be.Kb,.Mb,.
771e0 47 62 2c 20 6f 72 20 25 00 6c 69 6e 6b 73 68 61 72 65 20 73 65 72 76 69 63 65 20 63 75 72 76 65 Gb,.or.%.linkshare.service.curve
77200 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 28 64 29 20 76 61 6c 75 65 00 6c .defined.but.missing.(d).value.l
77220 69 6e 6b 73 68 61 72 65 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 inkshare.service.curve.defined.b
77240 75 74 20 6d 69 73 73 69 6e 67 20 69 6e 69 74 69 61 6c 20 62 61 6e 64 77 69 64 74 68 20 28 6d 31 ut.missing.initial.bandwidth.(m1
77260 29 20 76 61 6c 75 65 00 6c 69 73 74 5f 70 68 70 66 69 6c 65 73 3a 20 75 6e 61 62 6c 65 20 74 6f ).value.list_phpfiles:.unable.to
77280 20 65 78 61 6d 69 6e 65 20 70 61 74 68 20 25 73 00 6c 69 73 74 69 6e 67 20 6f 6e 6c 79 20 66 69 .examine.path.%s.listing.only.fi
772a0 72 73 74 20 31 30 6b 20 69 74 65 6d 73 00 6c 6f 63 61 6c 68 6f 73 74 00 6c 6f 6e 67 00 6c 6f 6f rst.10k.items.localhost.long.loo
772c0 70 62 61 63 6b 00 6d 30 6e 30 77 61 6c 6c 20 69 73 20 43 6f 70 79 72 69 67 68 74 20 26 63 6f 70 pback.m0n0wall.is.Copyright.&cop
772e0 79 3b 20 32 30 30 32 2d 32 30 31 35 20 62 79 20 4d 61 6e 75 65 6c 20 4b 61 73 70 65 72 20 28 6d y;.2002-2015.by.Manuel.Kasper.(m
77300 6b 40 6e 65 6f 6e 31 2e 6e 65 74 29 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 k@neon1.net)..All.rights.reserve
77320 64 2e 00 6d 31 00 6d 32 00 6d 61 67 69 63 00 6d 69 6c 6c 69 6f 6e 00 6d 69 6e 00 6d 69 6e 75 74 d..m1.m2.magic.million.min.minut
77340 65 73 00 6d 6f 64 69 66 69 65 64 20 27 25 73 27 20 6d 6f 6e 69 74 6f 72 3a 00 6d 6f 64 69 66 69 es.modified.'%s'.monitor:.modifi
77360 65 64 20 27 25 73 27 20 76 73 3a 00 6d 74 72 61 63 65 20 6d 65 73 73 61 67 65 73 00 6d 74 72 61 ed.'%s'.vs:.mtrace.messages.mtra
77380 63 65 20 72 65 73 70 00 6e 2f 61 00 6e 2f 6a 2f 79 20 48 3a 69 3a 73 00 6e 65 74 33 30 20 2d 2d ce.resp.n/a.n/j/y.H:i:s.net30.--
773a0 20 49 73 6f 6c 61 74 65 64 20 2f 33 30 20 6e 65 74 77 6f 72 6b 20 70 65 72 20 63 6c 69 65 6e 74 .Isolated./30.network.per.client
773c0 00 6e 65 74 77 6f 72 6b 00 6e 67 69 6e 78 20 77 69 74 68 20 4c 55 41 00 6e 6f 20 69 6e 66 6f 00 .network.nginx.with.LUA.no.info.
773e0 6e 6f 6d 6f 64 69 66 79 00 6e 6f 6e 65 00 6e 6f 70 65 65 72 00 6e 6f 71 75 65 72 79 00 6e 6f 73 nomodify.none.nopeer.noquery.nos
77400 65 72 76 65 00 6e 6f 74 72 61 70 00 6e 74 6c 6d 00 6f 66 66 00 6f 66 66 6c 69 6e 65 00 6f 6b 00 erve.notrap.ntlm.off.offline.ok.
77420 6f 6e 6c 69 6e 65 00 6f 70 65 6e 76 70 6e 5f 72 65 73 79 6e 63 5f 67 77 67 72 6f 75 70 20 63 61 online.openvpn_resync_gwgroup.ca
77440 6c 6c 65 64 20 77 69 74 68 20 6e 75 6c 6c 20 67 77 67 72 6f 75 70 20 70 61 72 61 6d 65 74 65 72 lled.with.null.gwgroup.parameter
77460 2e 00 6f 75 74 00 6f 75 74 20 6f 66 00 6f 76 65 72 77 72 69 74 65 21 00 70 66 49 6e 66 6f 00 70 ..out.out.of.overwrite!.pfInfo.p
77480 66 53 65 6e 73 65 20 42 6f 6f 6b 00 70 66 53 65 6e 73 65 20 44 65 66 61 75 6c 74 00 70 66 53 65 fSense.Book.pfSense.Default.pfSe
774a0 6e 73 65 20 47 6f 6c 64 00 70 66 53 79 6e 63 20 4e 6f 64 65 73 00 70 66 53 79 6e 63 20 6e 6f 64 nse.Gold.pfSync.Nodes.pfSync.nod
774c0 65 73 00 70 66 54 6f 70 00 70 66 54 6f 70 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 70 66 73 es.pfTop.pfTop.Configuration.pfs
774e0 79 6e 63 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 50 65 65 72 20 49 50 00 70 66 73 79 6e 63 20 53 ync.Synchronize.Peer.IP.pfsync.S
77500 79 6e 63 68 72 6f 6e 69 7a 65 20 50 65 65 72 20 49 50 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 ynchronize.Peer.IP.must.be.an.IP
77520 76 34 20 49 50 2e 00 70 66 73 79 6e 63 20 64 6f 6e 65 20 69 6e 20 25 73 20 73 65 63 6f 6e 64 73 v4.IP..pfsync.done.in.%s.seconds
77540 2e 00 70 66 73 79 6e 63 20 74 72 61 6e 73 66 65 72 73 20 73 74 61 74 65 20 69 6e 73 65 72 74 69 ..pfsync.transfers.state.inserti
77560 6f 6e 2c 20 75 70 64 61 74 65 2c 20 61 6e 64 20 64 65 6c 65 74 69 6f 6e 20 6d 65 73 73 61 67 65 on,.update,.and.deletion.message
77580 73 20 62 65 74 77 65 65 6e 20 66 69 72 65 77 61 6c 6c 73 2e 00 70 68 61 73 65 32 20 66 6f 72 20 s.between.firewalls..phase2.for.
775a0 25 73 00 70 68 70 44 79 6e 44 4e 53 3a 20 45 52 52 4f 52 20 77 68 69 6c 65 20 75 70 64 61 74 69 %s.phpDynDNS:.ERROR.while.updati
775c0 6e 67 20 49 50 20 41 64 64 72 65 73 73 20 28 41 29 20 66 6f 72 20 25 31 24 73 20 28 25 32 24 73 ng.IP.Address.(A).for.%1$s.(%2$s
775e0 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 45 52 52 4f 52 20 77 68 69 6c 65 20 75 70 64 61 74 69 6e ).phpDynDNS:.ERROR.while.updatin
77600 67 20 49 50 20 41 64 64 72 65 73 73 20 28 41 41 41 41 29 20 66 6f 72 20 25 31 24 73 20 28 25 32 g.IP.Address.(AAAA).for.%1$s.(%2
77620 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 4e 6f 74 20 75 70 64 61 74 69 6e 67 20 25 73 20 41 $s).phpDynDNS:.Not.updating.%s.A
77640 20 72 65 63 6f 72 64 20 62 65 63 61 75 73 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 68 .record.because.the.IP.address.h
77660 61 73 20 6e 6f 74 20 63 68 61 6e 67 65 64 2e 00 70 68 70 44 79 6e 44 4e 53 3a 20 4e 6f 74 20 75 as.not.changed..phpDynDNS:.Not.u
77680 70 64 61 74 69 6e 67 20 25 73 20 41 41 41 41 20 72 65 63 6f 72 64 20 62 65 63 61 75 73 65 20 74 pdating.%s.AAAA.record.because.t
776a0 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 68 61 73 20 6e 6f 74 20 63 68 61 6e 67 65 64 2e he.IPv6.address.has.not.changed.
776c0 00 70 68 70 44 79 6e 44 4e 53 3a 20 75 70 64 61 74 69 6e 67 20 63 61 63 68 65 20 66 69 6c 65 20 .phpDynDNS:.updating.cache.file.
776e0 25 31 24 73 3a 20 25 32 24 73 00 70 6f 72 74 00 70 72 69 76 61 74 65 20 6b 65 79 20 6f 6e 6c 79 %1$s:.%2$s.port.private.key.only
77700 00 70 75 62 6c 69 63 6b 65 79 00 71 75 65 75 65 00 71 75 65 75 65 73 00 72 64 36 20 25 31 24 73 .publickey.queue.queues.rd6.%1$s
77720 20 77 69 74 68 20 69 70 76 36 20 61 64 64 72 65 73 73 20 25 32 24 73 20 62 61 73 65 64 20 6f 6e .with.ipv6.address.%2$s.based.on
77740 20 25 33 24 73 20 69 70 76 34 20 25 34 24 73 00 72 65 61 64 79 00 72 65 61 6c 69 66 20 6e 6f 74 .%3$s.ipv4.%4$s.ready.realif.not
77760 20 64 65 66 69 6e 65 64 20 69 6e 20 69 6e 74 65 72 66 61 63 65 73 20 62 72 69 64 67 65 20 2d 20 .defined.in.interfaces.bridge.-.
77780 75 70 00 72 65 61 6c 74 69 6d 65 20 64 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 up.realtime.d.value.needs.to.be.
777a0 6e 75 6d 65 72 69 63 00 72 65 61 6c 74 69 6d 65 20 6d 31 20 76 61 6c 75 65 20 6e 65 65 64 73 20 numeric.realtime.m1.value.needs.
777c0 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 72 65 61 6c 74 69 6d 65 20 to.be.Kb,.Mb,.Gb,.or.%.realtime.
777e0 6d 32 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c m2.value.needs.to.be.Kb,.Mb,.Gb,
77800 20 6f 72 20 25 00 72 65 61 6c 74 69 6d 65 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 .or.%.realtime.service.curve.def
77820 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 28 64 29 20 76 61 6c 75 65 00 72 65 61 6c 74 ined.but.missing.(d).value.realt
77840 69 6d 65 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 ime.service.curve.defined.but.mi
77860 73 73 69 6e 67 20 69 6e 69 74 69 61 6c 20 62 61 6e 64 77 69 64 74 68 20 28 6d 31 29 20 76 61 6c ssing.initial.bandwidth.(m1).val
77880 75 65 00 72 65 6c 65 61 73 65 64 00 72 65 6c 6f 61 64 5f 69 6e 74 65 72 66 61 63 65 73 5f 73 79 ue.released.reload_interfaces_sy
778a0 6e 63 28 29 20 69 73 20 73 74 61 72 74 69 6e 67 2e 00 72 65 6d 6f 76 65 64 20 67 61 74 65 77 61 nc().is.starting..removed.gatewa
778c0 79 20 67 72 6f 75 70 20 25 73 00 72 65 6d 6f 76 65 64 20 72 6f 75 74 65 20 74 6f 20 25 73 00 72 y.group.%s.removed.route.to.%s.r
778e0 65 6d 6f 76 65 64 20 72 6f 75 74 65 20 74 6f 25 73 00 72 65 73 65 72 76 65 64 00 72 6f 6c 6c 62 emoved.route.to%s.reserved.rollb
77900 69 74 73 00 72 72 64 74 6f 6f 6c 20 72 65 73 74 6f 72 65 20 2d 66 20 27 25 31 24 73 27 20 27 25 its.rrdtool.restore.-f.'%1$s'.'%
77920 32 24 73 27 20 66 61 69 6c 65 64 20 72 65 74 75 72 6e 69 6e 67 20 25 33 24 73 2e 00 72 75 6c 65 2$s'.failed.returning.%3$s..rule
77940 73 00 72 75 6e 6e 69 6e 67 00 73 61 76 65 00 73 63 68 65 64 75 6c 65 00 73 65 61 72 63 68 20 74 s.running.save.schedule.search.t
77960 68 65 20 25 31 24 73 53 79 73 74 65 6d 20 4c 6f 67 25 32 24 73 20 66 6f 72 20 43 41 52 50 20 64 he.%1$sSystem.Log%2$s.for.CARP.d
77980 65 6d 6f 74 69 6f 6e 2d 72 65 6c 61 74 65 64 20 65 76 65 6e 74 73 2e 00 73 65 63 74 69 6f 6e 00 emotion-related.events..section.
779a0 73 65 63 75 72 65 20 73 68 65 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 63 secure.shell.configuration.has.c
779c0 68 61 6e 67 65 64 2e 20 52 65 73 74 61 72 74 69 6e 67 20 73 73 68 64 2e 00 73 65 63 75 72 65 20 hanged..Restarting.sshd..secure.
779e0 73 68 65 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 63 68 61 6e 67 65 64 2e shell.configuration.has.changed.
77a00 20 53 74 6f 70 70 69 6e 67 20 73 73 68 64 2e 00 73 65 6c 66 2d 73 69 67 6e 65 64 00 73 65 72 76 .Stopping.sshd..self-signed.serv
77a20 65 72 00 73 65 74 00 73 65 74 73 6f 63 6b 6f 70 74 28 29 20 66 61 69 6c 65 64 2c 20 65 72 72 6f er.set.setsockopt().failed,.erro
77a40 72 3a 20 25 73 00 73 69 78 74 6f 34 20 25 31 24 73 20 77 69 74 68 20 69 70 76 36 20 61 64 64 72 r:.%s.sixto4.%1$s.with.ipv6.addr
77a60 65 73 73 20 25 32 24 73 20 62 61 73 65 64 20 6f 6e 20 25 33 24 73 20 69 70 76 34 20 25 34 24 73 ess.%2$s.based.on.%3$s.ipv4.%4$s
77a80 00 73 69 7a 65 00 73 70 65 65 64 00 73 72 63 00 73 74 61 74 65 00 73 74 61 74 69 63 00 73 74 61 .size.speed.src.state.static.sta
77aa0 74 69 63 20 72 6f 75 74 65 00 73 74 72 61 74 75 6d 00 73 74 72 69 6e 67 2d 66 6f 72 6d 61 74 3a tic.route.stratum.string-format:
77ac0 20 69 73 63 73 69 3a 28 73 65 72 76 65 72 6e 61 6d 65 29 3a 28 70 72 6f 74 6f 63 6f 6c 29 3a 28 .iscsi:(servername):(protocol):(
77ae0 70 6f 72 74 29 3a 28 4c 55 4e 29 3a 74 61 72 67 65 74 6e 61 6d 65 20 00 73 79 73 74 65 6d 00 74 port):(LUN):targetname..system.t
77b00 69 63 6b 65 74 62 69 74 73 00 74 69 6d 65 00 74 72 61 66 66 69 63 20 69 73 20 62 6c 6f 63 6b 65 icketbits.time.traffic.is.blocke
77b20 64 00 74 72 61 66 66 69 63 20 69 73 20 6c 6f 67 67 65 64 00 74 72 61 66 66 69 63 20 69 73 20 6d d.traffic.is.logged.traffic.is.m
77b40 61 74 63 68 65 64 00 74 72 61 66 66 69 63 20 69 73 20 70 61 73 73 65 64 00 74 72 61 66 66 69 63 atched.traffic.is.passed.traffic
77b60 20 69 73 20 72 65 6a 65 63 74 65 64 00 74 74 6c 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 61 64 20 .is.rejected.ttl.unable.to.read.
77b80 25 73 00 75 6e 6b 6e 6f 77 6e 20 72 65 61 73 6f 6e 00 75 70 00 75 70 70 65 72 6c 69 6d 69 74 20 %s.unknown.reason.up.upperlimit.
77ba0 64 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6e 75 6d 65 72 69 63 00 75 70 70 65 d.value.needs.to.be.numeric.uppe
77bc0 72 6c 69 6d 69 74 20 6d 31 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 rlimit.m1.value.needs.to.be.Kb,.
77be0 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 75 70 70 65 72 6c 69 6d 69 74 20 6d 32 20 76 61 6c 75 65 Mb,.Gb,.or.%.upperlimit.m2.value
77c00 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 75 70 .needs.to.be.Kb,.Mb,.Gb,.or.%.up
77c20 70 65 72 6c 69 6d 69 74 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 perlimit.service.curve.defined.b
77c40 75 74 20 6d 69 73 73 69 6e 67 20 28 64 29 20 76 61 6c 75 65 00 75 70 70 65 72 6c 69 6d 69 74 20 ut.missing.(d).value.upperlimit.
77c60 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e service.curve.defined.but.missin
77c80 67 20 69 6e 69 74 69 61 6c 20 62 61 6e 64 77 69 64 74 68 20 28 6d 31 29 20 76 61 6c 75 65 00 75 g.initial.bandwidth.(m1).value.u
77ca0 73 65 64 00 76 65 72 73 69 6f 6e 2e 73 65 72 76 65 72 20 61 6e 64 20 76 65 72 73 69 6f 6e 2e 62 sed.version.server.and.version.b
77cc0 69 6e 64 20 71 75 65 72 69 65 73 20 61 72 65 20 72 65 66 75 73 65 64 00 76 6c 61 6e 69 66 00 77 ind.queries.are.refused.vlanif.w
77ce0 61 69 74 69 6e 67 20 66 6f 72 20 70 66 73 79 6e 63 2e 2e 2e 00 77 61 72 6e 69 6e 67 3a 20 74 61 aiting.for.pfsync....warning:.ta
77d00 67 20 25 31 24 73 20 68 61 73 20 69 6e 76 61 6c 69 64 20 64 61 74 61 20 69 6e 20 27 25 32 24 73 g.%1$s.has.invalid.data.in.'%2$s
77d20 27 25 33 24 73 00 77 61 72 6e 69 6e 67 3a 20 74 61 67 20 25 31 24 73 20 68 61 73 20 6d 61 6c 66 '%3$s.warning:.tag.%1$s.has.malf
77d40 6f 72 6d 65 64 20 64 61 74 61 20 69 6e 20 27 25 32 24 73 27 25 33 24 73 00 77 61 72 6e 69 6e 67 ormed.data.in.'%2$s'%3$s.warning
77d60 3a 20 74 61 67 20 25 31 24 73 20 68 61 73 20 6e 6f 20 64 61 74 61 20 69 6e 20 27 25 32 24 73 27 :.tag.%1$s.has.no.data.in.'%2$s'
77d80 25 33 24 73 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 00 77 65 62 43 6f 6e 66 69 67 75 72 %3$s.webConfigurator.webConfigur
77da0 61 74 6f 72 20 4c 6f 63 6b 6f 75 74 20 54 61 62 6c 65 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 ator.Lockout.Table.webConfigurat
77dc0 6f 72 20 61 64 6d 69 6e 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 20 or.admin.password.will.be.reset.
77de0 74 6f 20 27 25 73 27 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 64 6d 69 6e 20 75 73 to.'%s'.webConfigurator.admin.us
77e00 65 72 6e 61 6d 65 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 20 74 6f 20 27 61 64 6d 69 6e 27 00 ername.will.be.reset.to.'admin'.
77e20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 webConfigurator.configuration.ha
77e40 73 20 63 68 61 6e 67 65 64 2e 20 52 65 73 74 61 72 74 69 6e 67 20 77 65 62 43 6f 6e 66 69 67 75 s.changed..Restarting.webConfigu
77e60 72 61 74 6f 72 2e 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 64 65 66 61 75 6c 74 20 28 rator..webConfigurator.default.(
77e80 25 73 29 00 50 72 6f 6a 65 63 74 2d 49 64 2d 56 65 72 73 69 6f 6e 3a 20 50 41 43 4b 41 47 45 20 %s).Project-Id-Version:.PACKAGE.
77ea0 56 45 52 53 49 4f 4e 0a 52 65 70 6f 72 74 2d 4d 73 67 69 64 2d 42 75 67 73 2d 54 6f 3a 20 0a 50 VERSION.Report-Msgid-Bugs-To:..P
77ec0 4f 54 2d 43 72 65 61 74 69 6f 6e 2d 44 61 74 65 3a 20 32 30 31 37 2d 30 36 2d 30 39 20 31 36 3a OT-Creation-Date:.2017-06-09.16:
77ee0 33 39 2d 30 34 30 30 0a 4d 49 4d 45 2d 56 65 72 73 69 6f 6e 3a 20 31 2e 30 0a 43 6f 6e 74 65 6e 39-0400.MIME-Version:.1.0.Conten
77f00 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d t-Type:.text/plain;.charset=UTF-
77f20 38 0a 43 6f 6e 74 65 6e 74 2d 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 38 62 69 8.Content-Transfer-Encoding:.8bi
77f40 74 0a 50 4f 2d 52 65 76 69 73 69 6f 6e 2d 44 61 74 65 3a 20 32 30 31 37 2d 30 35 2d 33 31 20 31 t.PO-Revision-Date:.2017-05-31.1
77f60 31 3a 34 33 2d 30 34 30 30 0a 4c 61 73 74 2d 54 72 61 6e 73 6c 61 74 6f 72 3a 20 66 78 6e 65 6e 1:43-0400.Last-Translator:.fxnen
77f80 67 20 3c 38 35 39 32 36 35 34 35 40 71 71 2e 63 6f 6d 3e 0a 4c 61 6e 67 75 61 67 65 2d 54 65 61 g.<85926545@qq.com>.Language-Tea
77fa0 6d 3a 20 43 68 69 6e 65 73 65 20 28 43 68 69 6e 61 29 20 3c 66 78 6e 65 6e 67 40 67 6d 61 69 6c m:.Chinese.(China).<fxneng@gmail
77fc0 2e 63 6f 6d 3e 0a 4c 61 6e 67 75 61 67 65 3a 20 7a 68 2d 54 57 0a 58 2d 47 65 6e 65 72 61 74 6f .com>.Language:.zh-TW.X-Generato
77fe0 72 3a 20 5a 61 6e 61 74 61 20 33 2e 39 2e 36 0a 50 6c 75 72 61 6c 2d 46 6f 72 6d 73 3a 20 6e 70 r:.Zanata.3.9.6.Plural-Forms:.np
78000 6c 75 72 61 6c 73 3d 31 3b 20 70 6c 75 72 61 6c 3d 30 3b 0a 00 20 00 20 2d 20 25 31 24 73 20 e5 lurals=1;.plural=0;.....-.%1$s..
78020 88 b0 20 25 32 24 73 00 e5 9c b0 e5 9d 80 00 e4 bb bb e6 84 8f e6 a8 99 e8 ad 98 00 e5 85 a5 e7 ...%2$s.........................
78040 ab 99 00 e8 a1 a8 e7 a4 ba e8 a8 88 e7 95 ab e8 a1 a8 e7 95 b6 e5 89 8d e8 99 95 e6 96 bc e6 b4 ................................
78060 bb e5 8b 95 e7 8b 80 e6 85 8b e3 80 82 00 e4 bb 8b e9 9d a2 00 e8 bc 89 e5 85 a5 e4 b8 ad ef bc ................................
78080 8c e8 ab 8b e7 a8 8d e5 80 99 2e 2e 2e 20 00 e5 87 ba e7 ab 99 20 00 e8 b7 af e5 be 91 e6 88 90 ................................
780a0 e6 9c ac 00 e5 84 aa e5 85 88 00 e6 97 a5 e8 aa 8c e6 aa 94 e7 9a 84 e5 89 a9 e9 a4 98 e7 a3 81 ................................
780c0 e7 89 87 e7 a9 ba e9 96 93 e7 82 ba ef bc 9a 00 e9 a1 9e e5 9e 8b 00 20 62 69 74 73 00 e5 ae 8c ........................bits....
780e0 e6 88 90 ef bc 81 00 e4 bf ae e6 94 b9 20 27 25 73 27 20 e5 9c b0 e5 9d 80 e6 b1 a0 3a 00 e5 80 ..............'%s'..........:...
78100 92 e7 bd ae 00 20 6f 66 20 00 e9 96 8b e5 a7 8b e7 ab af e5 8f a3 00 e7 b5 90 e6 9d 9f e7 ab af ......of........................
78120 e5 8f a3 00 20 e7 a7 92 20 28 00 20 74 6f 20 00 22 25 73 22 20 e4 b8 8d e6 98 af e4 b8 80 e5 80 .........(..to.."%s"............
78140 8b e6 9c 89 e6 95 88 e7 9a 84 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a8 99 49 50 e5 9c b0 e5 9d .........................IP.....
78160 80 e6 88 96 e4 b8 bb e6 a9 9f e5 88 a5 e5 90 8d e3 80 82 00 e2 80 9c 74 75 6e e2 80 9d e6 a8 a1 .......................tun......
78180 e5 bc 8f e6 94 9c e5 b8 b6 49 50 76 34 e5 92 8c 49 50 76 36 ef bc 88 4f 53 49 e7 ac ac 33 e5 b1 .........IPv4...IPv6...OSI...3..
781a0 a4 ef bc 89 ef bc 8c e6 98 af e6 89 80 e6 9c 89 e5 b9 b3 e8 87 ba e4 b8 ad e6 9c 80 e5 b8 b8 e8 ................................
781c0 a6 8b e5 92 8c e7 9b b8 e5 ae b9 e7 9a 84 e6 a8 a1 e5 bc 8f e3 80 82 25 31 24 73 22 74 61 70 22 .......................%1$s"tap"
781e0 20 e6 a8 a1 e5 bc 8f e8 83 bd e5 a4 a0 e6 89 bf e8 bc 89 38 30 32 2e 33 ef bc 88 4f 53 49 e7 ac ...................802.3...OSI..
78200 ac 32 e5 b1 a4 ef bc 89 00 e9 80 a3 e6 8e a5 00 e7 8b 80 e6 85 8b 00 e8 b3 87 e8 a8 8a e6 a2 9d .2..............................
78220 e6 95 b8 e9 99 90 e5 88 b6 00 23 20 e5 ad 98 e5 84 b2 e5 8d b7 49 64 20 42 69 74 73 e5 bf 85 e9 ..........#..........Id.Bits....
78240 a0 88 e5 9c a8 31 2d 33 31 e4 b9 8b e9 96 93 e3 80 82 00 23 20 e5 ad 98 e5 84 b2 e7 a5 a8 e6 93 .....1-31..........#............
78260 9a 49 44 20 42 69 74 73 e5 bf 85 e9 a0 88 e5 9c a8 31 2d 31 36 e4 b9 8b e9 96 93 e3 80 82 00 23 .ID.Bits.........1-16..........#
78280 20 e5 ad 98 e5 84 b2 e6 a0 a1 e9 a9 97 42 69 74 73 e5 bf 85 e9 a0 88 e5 9c a8 31 2d 20 33 31 e4 .............Bits.........1-.31.
782a0 b9 8b e9 96 93 e3 80 82 00 e6 a0 a1 e9 a9 97 e5 92 8c e4 bd 8d e6 95 b8 00 e5 8d b7 e4 bd 8d 00 ................................
782c0 e7 a5 a8 e4 bd 8d 00 e9 96 80 e7 a5 a8 e8 99 9f 00 e4 bd bf e7 94 a8 e4 b8 ad e7 9a 84 e7 a7 9f ................................
782e0 e7 b4 84 e6 95 b8 e9 87 8f 00 23 20 31 00 23 20 32 00 25 31 24 64 20 e5 8c b9 e9 85 8d e7 9a 84 ..........#.1.#.2.%1$d..........
78300 25 32 24 73 20 4c 6f 67 20 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae e3 80 82 00 25 31 24 73 20 28 25 %2$s.Log.................%1$s.(%
78320 32 24 73 29 20 2d 20 e9 80 9a e7 9f a5 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 e6 b4 2$s).-........%1$s.(%2$s/%3$s)..
78340 bb e5 8b 95 e5 92 8c e8 89 af e5 a5 bd e7 9a 84 25 34 24 64 e5 88 86 e9 90 98 00 25 31 24 73 20 ................%4$d.......%1$s.
78360 28 25 32 24 73 2f 25 33 24 73 29 20 e5 b7 b2 e4 bd bf e7 94 a8 e4 b8 a6 e9 81 8e e6 9c 9f 00 25 (%2$s/%3$s)....................%
78380 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 e8 89 af e5 a5 bd e7 9a 84 25 34 24 73 e5 88 86 1$s.(%2$s/%3$s)..........%4$s...
783a0 e9 90 98 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 3a e5 9c a8 e5 b7 b2 e8 a8 bb e5 86 ....%1$s.(%2$s/%3$s):...........
783c0 8a e7 9a 84 e4 bb bb e4 bd 95 e5 8d b7 e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 00 25 31 24 73 20 e5 ..........................%1$s..
783e0 8c b9 e9 85 8d e7 9a 84 20 25 32 24 73 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae e3 80 82 00 25 31 24 .........%2$s................%1$
78400 73 20 e6 9c 8d e5 8b 99 e6 98 af 20 25 32 24 73 00 25 31 24 73 20 e5 9c a8 e8 a1 8c 20 25 32 24 s...........%2$s.%1$s........%2$
78420 64 00 25 31 24 73 20 62 79 20 25 32 24 73 00 25 31 24 73 20 e7 9a 84 20 43 49 44 52 20 e6 8e a9 d.%1$s.by.%2$s.%1$s.....CIDR....
78440 e7 a2 bc e7 82 ba 20 25 32 24 73 2c 20 e5 ae 83 e5 8c 85 e5 90 ab e7 9a 84 e5 9c b0 e5 9d 80 e4 .......%2$s,....................
78460 b8 8d e8 b6 b3 e3 80 82 00 25 31 24 73 e5 ae 89 e8 a3 9d e5 a4 b1 e6 95 97 00 25 31 24 73 e5 ae .........%1$s.............%1$s..
78480 89 e8 a3 9d e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 e3 80 82 00 25 31 24 73 20 e7 84 a1 e6 95 88 3a ....................%1$s.......:
784a0 20 25 32 24 73 20 21 00 25 31 24 73 20 e7 84 a1 e6 95 88 3a 20 25 32 24 73 21 21 00 25 31 24 73 .%2$s.!.%1$s.......:.%2$s!!.%1$s
784c0 20 69 73 e6 98 af e7 89 88 e6 ac 8a ef bc 86 e5 89 af e6 9c ac 3b 20 25 32 24 73 20 25 33 24 73 .is..................;.%2$s.%3$s
784e0 e3 80 82 20 e7 89 88 e6 ac 8a e6 89 80 e6 9c 89 e3 80 82 00 25 31 24 73 20 e5 9f ba e6 96 bc 2f ....................%1$s......./
78500 e5 8c 85 e5 90 ab e4 bb a5 e4 b8 8b e5 88 97 e5 87 ba e7 9a 84 e5 90 84 e7 a8 ae e5 85 8d e8 b2 ................................
78520 bb e6 8f 92 e4 bb b6 e3 80 82 20 25 31 24 73 20 e7 9a 84 e4 bd 9c e8 80 85 e6 84 9f e8 ac 9d e9 ...........%1$s.................
78540 80 99 e4 ba 9b e6 8f 92 e4 bb b6 e4 bd 9c e8 80 85 e7 9a 84 e5 8a aa e5 8a 9b e3 80 82 00 25 31 ..............................%1
78560 24 73 20 e6 98 af e7 84 a1 e6 95 88 e7 9a 84 20 25 32 24 73 20 e5 9c b0 e5 9d 80 2c 20 46 51 44 $s..............%2$s.......,.FQD
78580 4e 20 e6 88 96 e5 88 a5 e5 90 8d 2e 00 25 31 24 73 20 e6 ad a3 e5 9c a8 e9 82 84 e5 8e 9f e9 85 N............%1$s...............
785a0 8d e7 bd ae 20 25 32 24 73 00 25 31 24 73 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e5 a4 b1 e6 95 97 .....%2$s.%1$s..................
785c0 00 25 31 24 73 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e5 b7 b2 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 .%1$s...........................
785e0 e3 80 82 00 e7 a7 bb e9 99 a4 25 31 24 73 e5 a4 b1 e6 95 97 00 e5 b7 b2 e6 88 90 e5 8a 9f e7 a7 ..........%1$s..................
78600 bb e9 99 a4 25 31 24 73 00 25 31 24 73 20 e9 9c 80 e8 a6 81 20 2a e6 9c 80 e4 bd 8e 2a 20 25 32 ....%1$s.%1$s........*......*.%2
78620 24 73 20 e8 a8 98 e6 86 b6 e9 ab 94 e6 89 8d e8 83 bd e9 81 8b e8 a1 8c 25 33 24 73 00 25 31 24 $s......................%3$s.%1$
78640 73 20 e7 a7 92 20 28 25 32 24 73 29 e4 bb a5 e5 89 8d 00 25 31 24 73 20 e5 b7 b2 e6 9b b4 e6 96 s.....(%2$s).......%1$s.........
78660 b0 e7 82 ba 20 25 32 24 73 00 25 31 24 73 25 33 24 73 e6 ad a3 e5 9c a8 e5 95 9f e5 8b 95 ef bc .....%2$s.%1$s%3$s..............
78680 8c e6 8f 92 e4 bb b6 e5 b0 87 e5 9c a8 e5 be 8c e8 87 ba e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e3 ................................
786a0 80 82 25 32 24 73 25 31 24 73 e5 9c a8 e5 ae 8c e6 88 90 e4 b9 8b e5 89 8d ef bc 8c e4 b8 8d e8 ..%2$s%1$s......................
786c0 a6 81 e5 9c a8 47 55 49 e4 b8 ad e9 80 b2 e8 a1 8c e6 9b b4 e6 94 b9 e3 80 82 25 32 24 73 00 25 .....GUI..................%2$s.%
786e0 31 24 73 28 25 32 24 73 20 e6 88 96 20 61 29 3a 20 00 25 31 24 73 2c 20 25 32 24 73 20 e6 9c 8d 1$s(%2$s.....a):..%1$s,.%2$s....
78700 e5 8b 99 e6 98 af 20 25 33 24 73 00 25 31 24 73 2f 25 32 24 73 20 e4 b8 8d e6 98 af e6 9c 89 e6 .......%3$s.%1$s/%2$s...........
78720 95 88 e7 9a 84 e5 ad 97 e7 b6 b2 00 25 31 24 73 41 6c 6c 6f 77 20 53 6e 6f 6f 70 3a 25 32 24 73 ............%1$sAllow.Snoop:%2$s
78740 20 e5 85 81 e8 a8 b1 e5 be 9e e4 bb a5 e4 b8 8b e5 ae 9a e7 be a9 e7 9a 84 6e 65 74 62 6c 6f 63 .........................netbloc
78760 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 a9 9f e9 81 9e e6 ad b8 e5 92 8c e9 9d 9e e9 81 9e e6 ad b8 e8 k...............................
78780 a8 aa e5 95 8f e3 80 82 20 e7 94 a8 e6 96 bc e7 b7 a9 e5 ad 98 e5 81 b5 e8 81 bd ef bc 8c e6 9c ................................
787a0 80 e5 a5 bd e5 8f aa e8 83 bd e7 82 ba e7 ae a1 e7 90 86 e4 b8 bb e6 a9 9f e9 85 8d e7 bd ae e3 ................................
787c0 80 82 25 33 24 73 00 25 31 24 73 41 6c 6c 6f 77 3a 25 32 24 73 20 e5 85 81 e8 a8 b1 e4 be 86 e8 ..%3$s.%1$sAllow:%2$s...........
787e0 87 aa e4 b8 8b e9 ba b5 e5 ae 9a e7 be a9 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 e4 .................netblock.......
78800 b8 bb e6 a9 9f e7 9a 84 e6 9f a5 e8 a9 a2 e3 80 82 25 33 24 73 00 25 31 24 73 43 4f 4d 4d 41 4e .................%3$s.%1$sCOMMAN
78820 44 25 32 24 73 09 25 33 24 73 e4 bf 9d e5 ad 98 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e5 91 bd e4 D%2$s.%3$s......................
78840 bb a4 25 34 24 73 00 25 31 24 73 e5 96 ae e6 93 8a e9 8c a8 e9 bb 9e e5 9c 96 e7 a4 ba 25 32 24 ..%4$s.%1$s..................%2$
78860 73 20 e5 9c a8 e6 89 80 e5 96 ae e6 93 8a e7 9a 84 e8 a1 8c e4 b9 8b e5 89 8d e7 a7 bb e5 8b 95 s...............................
78880 e5 b7 b2 e6 aa a2 e6 9f a5 e7 9a 84 e8 a6 8f e5 89 87 e3 80 82 20 e6 8c 89 e4 bd 8f 73 68 69 66 ............................shif
788a0 74 e9 8d b5 e4 b8 a6 e5 96 ae e6 93 8a e4 bb a5 e7 a7 bb e5 8b 95 e5 9c a8 e5 96 ae e6 93 8a e8 t...............................
788c0 a1 8c e5 be 8c e9 9d a2 e7 9a 84 e8 a6 8f e5 89 87 e3 80 82 00 25 31 24 73 e4 bb a3 e7 a2 bc e6 .....................%1$s.......
788e0 b4 bb e5 8b 95 e4 bd 87 e5 88 97 25 32 24 73 00 25 31 24 73 e5 89 b5 e5 bb ba 25 32 24 73 e5 85 ...........%2$s.%1$s......%2$s..
78900 a7 e9 83 a8 43 41 e3 80 82 00 25 31 24 73 44 65 6e 79 20 4e 6f 6e 6c 6f 63 61 6c 3a 25 32 24 73 ....CA....%1$sDeny.Nonlocal:%2$s
78920 20 e5 83 85 e5 85 81 e8 a8 b1 e4 be 86 e8 87 aa e4 b8 8b e9 ba b5 e5 ae 9a e7 be a9 e7 9a 84 6e ...............................n
78940 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 a9 9f e7 9a 84 e6 ac 8a e5 a8 81 e6 9c ac e5 etblock.........................
78960 9c b0 e6 95 b8 e6 93 9a e6 9f a5 e8 a9 a2 e3 80 82 20 e4 b8 8d e5 85 81 e8 a8 b1 e7 9a 84 e8 b3 ................................
78980 87 e8 a8 8a e5 b0 87 e8 a2 ab e5 88 aa e9 99 a4 e3 80 82 25 33 24 73 00 25 31 24 73 44 65 6e 79 ...................%3$s.%1$sDeny
789a0 3a 25 32 24 73 20 e5 81 9c e6 ad a2 e4 be 86 e8 87 aa e4 bb a5 e4 b8 8b e5 ae 9a e7 be a9 e7 9a :%2$s...........................
789c0 84 6e 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 a9 9f e7 9a 84 e6 9f a5 e8 a9 a2 e3 80 .netblock.......................
789e0 82 25 33 24 73 00 25 31 24 73 e8 bc b8 e5 85 a5 4c 41 4e e4 bb 8b e9 9d a2 e5 90 8d e7 a8 b1 e6 .%3$s.%1$s......LAN.............
78a00 88 96 e8 bc b8 e5 85 a5 20 27 61 27 e8 87 aa e5 8b 95 e6 aa a2 e6 b8 ac 20 25 32 24 73 e6 b3 a8 .........'a'.............%2$s...
78a20 e6 84 8f 3a 20 e9 80 99 e5 b0 87 e5 95 9f e7 94 a8 e5 ae 8c e5 85 a8 e9 98 b2 e7 81 ab e7 89 86 ...:............................
78a40 2f 20 4e 41 54 e6 a8 a1 e5 bc 8f 2e 25 33 24 73 28 25 34 24 73 20 e6 8c 89 e5 9b 9e e8 bb 8a e9 /.NAT.......%3$s(%4$s...........
78a60 8d b5 e5 b0 87 e5 ae 8c e6 88 90 e8 a8 ad e7 bd ae 29 3a 25 35 24 73 00 25 31 24 73 e8 bc b8 e5 .................):%5$s.%1$s....
78a80 85 a5 e5 8f af e9 81 b8 e4 bb 8b e9 9d a2 20 25 32 24 73 20 e7 9a 84 e5 90 8d e5 ad 97 20 e6 88 ...............%2$s.............
78aa0 96 e6 8c 89 20 27 61 27 e9 8d b5 e8 87 aa e5 8b 95 e9 85 8d e7 bd ae 25 33 24 73 28 25 34 24 73 .....'a'...............%3$s(%4$s
78ac0 20 e6 8c 89 e5 9b 9e e8 bb 8a e9 8d b5 e5 ae 8c e6 88 90 29 3a 25 35 24 73 00 25 31 24 73 e9 8c ...................):%5$s.%1$s..
78ae0 af e8 aa a4 3a e4 b8 8d e8 83 bd e7 99 bc e7 8f be 20 25 32 24 73 25 33 24 73 e7 9a 84 e8 a8 ad ....:.............%2$s%3$s......
78b00 e7 bd ae e3 80 82 00 25 31 24 73 e9 a1 af e7 a4 ba e6 93 81 e5 a1 9e e9 80 9a e7 9f a5 25 32 24 .......%1$s..................%2$
78b20 73 00 25 31 24 73 46 44 25 32 24 73 09 25 33 24 73 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e6 aa 94 s.%1$sFD%2$s.%3$s...............
78b40 e6 8f 8f e8 bf b0 e7 b7 a8 e8 99 9f 25 34 24 73 00 25 31 24 73 46 4f 52 45 49 47 4e 20 41 44 44 ............%4$s.%1$sFOREIGN.ADD
78b60 52 45 53 53 25 32 24 73 09 25 33 24 73 e7 b6 81 e5 ae 9a e5 88 b0 e5 a5 97 e6 8e a5 e5 ad 97 e7 RESS%2$s.%3$s...................
78b80 9a 84 e5 a4 96 e9 83 a8 e7 ab af e7 9a 84 e5 9c b0 e5 9d 80 25 34 24 73 00 25 31 24 73 e6 a8 99 ....................%4$s.%1$s...
78ba0 e8 ad 98 3a 25 32 24 73 20 41 20 3d 20 61 75 74 68 6f 72 69 7a 65 64 2c 20 45 20 3d 20 45 78 74 ...:%2$s.A.=.authorized,.E.=.Ext
78bc0 65 6e 64 65 64 20 52 61 74 65 20 28 38 30 32 2e 31 31 67 29 2c 20 50 20 3d 20 50 6f 77 65 72 20 ended.Rate.(802.11g),.P.=.Power.
78be0 73 61 76 69 6e 67 20 6d 6f 64 65 2e 25 33 24 73 25 31 24 73 e6 80 a7 e8 83 bd 3a 25 32 24 73 20 saving.mode.%3$s%1$s......:%2$s.
78c00 45 20 3d 20 45 53 53 20 28 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 6d 6f 64 65 29 2c 20 49 E.=.ESS.(infrastructure.mode),.I
78c20 20 3d 20 49 42 53 53 20 28 61 64 2d 68 6f 63 20 6d 6f 64 65 29 2c 20 50 20 3d 20 70 72 69 76 61 .=.IBSS.(ad-hoc.mode),.P.=.priva
78c40 63 79 20 28 57 45 50 2f 54 4b 49 50 2f 41 45 53 29 2c 20 53 20 3d 20 53 68 6f 72 74 20 70 72 65 cy.(WEP/TKIP/AES),.S.=.Short.pre
78c60 61 6d 62 6c 65 2c 20 73 20 3d 20 53 68 6f 72 74 20 73 6c 6f 74 20 74 69 6d 65 2e 00 25 31 24 73 amble,.s.=.Short.slot.time..%1$s
78c80 e5 a6 82 e6 9e 9c e4 b8 8a e8 bf b0 e6 b6 88 e6 81 af e5 9c a8 e5 b9 be e5 80 8b e5 b0 8f e6 99 ................................
78ca0 82 e5 be 8c e4 bb 8d e9 a1 af e7 a4 ba ef bc 8c e8 ab 8b e4 bd bf e7 94 a8 20 25 33 24 73 e9 a0 ..........................%3$s..
78cc0 81 e9 9d a2 e4 b8 8a e7 9a 84 e2 80 9c e6 b8 85 e9 99 a4 e6 8f 92 e4 bb b6 e9 8e 96 e5 ae 9a e2 ................................
78ce0 80 9d e6 8c 89 e9 88 95 ef bc 8c e7 84 b6 e5 be 8c e6 89 8b e5 8b 95 e9 87 8d e6 96 b0 e5 ae 89 ................................
78d00 e8 a3 9d e6 8f 92 e4 bb b6 e3 80 82 25 32 24 73 00 25 31 24 73 20 56 4c 41 4e e6 a8 99 e8 a8 98 ............%2$s.%1$s.VLAN......
78d20 e7 84 a1 e6 95 88 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 73 e4 bb 8b e9 9d a2 e5 90 8d e7 .......'%2$s'%3$s.%1$s..........
78d40 a8 b1 e7 84 a1 e6 95 88 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 73 4c 4f 43 41 4c 20 41 44 .........'%2$s'%3$s.%1$sLOCAL.AD
78d60 44 52 45 53 53 25 32 24 73 09 25 33 24 73 e7 b6 81 e5 ae 9a e5 88 b0 e5 a5 97 e6 8e a5 e5 ad 97 DRESS%2$s.%3$s..................
78d80 e6 9c ac e5 9c b0 e7 ab af e7 9a 84 e5 9c b0 e5 9d 80 25 34 24 73 00 25 31 24 73 e7 9b a3 e8 a6 ..................%4$s.%1$s.....
78da0 96 25 32 24 73 20 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e9 87 8d e6 96 b0 e5 8a a0 e8 bc 89 e9 80 .%2$s...........................
78dc0 b2 e5 ba a6 e3 80 82 00 25 31 24 73 e5 8f af e9 81 b8 e4 bb 8b e9 9d a2 20 25 32 24 73 e6 89 be ........%1$s.............%2$s...
78de0 e5 88 b0 e7 9a 84 e8 aa aa e6 98 8e 3a 20 25 33 24 73 00 25 31 24 73 50 49 44 25 32 24 73 09 25 ............:.%3$s.%1$sPID%2$s.%
78e00 33 24 73 e4 bf 9d e5 ad 98 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e5 91 bd e4 bb a4 e7 9a 84 e9 80 3$s.............................
78e20 b2 e7 a8 8b 49 44 25 34 24 73 00 25 31 24 73 50 52 4f 54 4f 25 32 24 73 09 25 33 24 73 e8 88 87 ....ID%4$s.%1$sPROTO%2$s.%3$s...
78e40 e5 a5 97 e6 8e a5 e5 ad 97 e7 9b b8 e9 97 9c e8 81 af e7 9a 84 e5 82 b3 e8 bc b8 e5 8d 94 e8 ad ................................
78e60 b0 25 34 24 73 00 25 31 24 73 e6 8f 92 e4 bb b6 e6 ad a3 e5 9c a8 e5 be 8c e8 87 ba e9 87 8d e6 .%4$s.%1$s......................
78e80 96 b0 e5 ae 89 e8 a3 9d e3 80 82 25 32 24 73 25 31 24 73 e5 9c a8 e5 ae 8c e6 88 90 e4 b9 8b e5 ...........%2$s%1$s.............
78ea0 89 8d ef bc 8c e4 b8 8d e8 a6 81 e5 9c a8 47 55 49 e4 b8 ad e9 80 b2 e8 a1 8c e6 9b b4 e6 94 b9 ..............GUI...............
78ec0 e3 80 82 25 32 24 73 00 25 31 24 73 e9 9a a8 e6 a9 9f e6 97 a9 e6 9c 9f e6 aa a2 e6 b8 ac e8 bc ...%2$s.%1$s....................
78ee0 b8 e5 85 a5 e5 92 8c e8 bc b8 e5 87 ba 25 32 24 73 00 25 31 24 73 e9 9a a8 e6 a9 9f e6 97 a9 e6 .............%2$s.%1$s..........
78f00 9c 9f e6 aa a2 e6 b8 ac 25 32 24 73 00 25 31 24 73 52 65 66 75 73 65 20 4e 6f 6e 6c 6f 63 61 6c ........%2$s.%1$sRefuse.Nonlocal
78f20 3a 25 32 24 73 20 e5 83 85 e5 85 81 e8 a8 b1 e4 be 86 e8 87 aa e4 b8 8b e9 ba b5 e5 ae 9a e7 be :%2$s...........................
78f40 a9 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 bb e6 a9 9f e6 ac 8a e5 a8 81 e6 9c ac e5 9c b0 e6 95 ....netblock....................
78f60 b8 e6 93 9a e6 9f a5 e8 a9 a2 e3 80 82 e7 99 bc e9 80 81 e5 b7 b2 e6 8b 92 e7 b5 95 e7 9a 84 44 ...............................D
78f80 4e 53 20 e4 bb a3 e7 a2 bc e5 87 ba e9 8c af e8 b3 87 e8 a8 8a e7 b5 a6 e5 ae a2 e6 88 b6 e7 ab NS..............................
78fa0 af e4 bb a5 e7 8d b2 e5 8f 96 e4 b8 8d e5 85 81 e8 a8 b1 e7 9a 84 e8 b3 87 e8 a8 8a e3 80 82 00 ................................
78fc0 25 31 24 73 52 65 66 75 73 65 3a 25 32 24 73 20 e5 81 9c e6 ad a2 e4 be 86 e8 87 aa e4 bb a5 e4 %1$sRefuse:%2$s.................
78fe0 b8 8b e5 ae 9a e7 be a9 e7 9a 84 6e 65 74 62 6c 6f 63 6b e5 85 a7 e7 9a 84 e4 b8 bb e6 a9 9f e7 ...........netblock.............
79000 9a 84 e6 9f a5 e8 a9 a2 ef bc 8c e4 bd 86 e5 b0 87 e5 b7 b2 e6 8b 92 e7 b5 95 e7 9a 84 44 4e 53 .............................DNS
79020 e4 bb a3 e7 a2 bc e9 8c af e8 aa a4 e8 b3 87 e8 a8 8a e7 99 bc e9 80 81 e5 9b 9e e5 ae a2 e6 88 ................................
79040 b6 e7 ab af e3 80 82 25 33 24 73 00 25 31 24 73 e7 b4 94 4e 41 54 e6 a8 a1 e5 bc 8f e4 bd bf e7 .......%3$s.%1$s...NAT..........
79060 94 a8 e4 b8 80 e7 b5 84 4e 41 54 e8 a6 8f e5 89 87 e7 9b b4 e6 8e a5 e5 b0 87 e6 95 b8 e6 93 9a ........NAT.....................
79080 e5 8c 85 e8 bd 89 e7 99 bc e5 88 b0 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 e3 80 82 20 e5 ae 83 e5 ................................
790a0 85 b7 e6 9c 89 e6 9b b4 e5 a5 bd e7 9a 84 e5 8f af e6 93 b4 e5 b1 95 e6 80 a7 ef bc 8c e4 bd 86 ................................
790c0 e6 98 af e5 bf 85 e9 a0 88 e8 83 bd e5 a4 a0 e6 ba 96 e7 a2 ba e5 9c b0 e7 a2 ba e5 ae 9a e5 9c ................................
790e0 a8 e5 8a a0 e8 bc 89 e8 a6 8f e5 89 87 e6 99 82 e7 94 a8 e6 96 bc e8 88 87 e7 9b ae e6 a8 99 e9 ................................
79100 80 b2 e8 a1 8c e9 80 9a e4 bf a1 e7 9a 84 e4 bb 8b e9 9d a2 e5 92 8c e7 b6 b2 e9 97 9c 49 50 e3 .............................IP.
79120 80 82 20 e9 99 a4 e4 ba 86 e5 8d 94 e8 ad b0 e7 9a 84 e9 99 90 e5 88 b6 e4 b9 8b e5 a4 96 ef bc ................................
79140 8c e6 b2 92 e6 9c 89 e5 b0 8d e7 ab af e5 8f a3 e6 95 b8 e9 87 8f e7 9a 84 e5 9b ba e6 9c 89 e9 ................................
79160 99 90 e5 88 b6 e3 80 82 20 e6 94 af e6 8c 81 e6 89 80 e6 9c 89 e5 8f af e7 94 a8 e6 96 bc e7 ab ................................
79180 af e5 8f a3 e8 bd 89 e7 99 bc e7 9a 84 e5 8d 94 e8 ad b0 e3 80 82 25 32 24 73 4e 41 54 20 2b e4 ......................%2$sNAT.+.
791a0 bb a3 e7 90 86 e6 a8 a1 e5 bc 8f e4 bd bf e7 94 a8 e5 b9 ab e5 8a a9 e7 a8 8b e5 bc 8f e5 90 91 ................................
791c0 e7 ab af e5 8f a3 e8 bd 89 e7 99 bc e7 9a 84 e7 9b ae e6 a8 99 e7 99 bc e9 80 81 e6 95 b8 e6 93 ................................
791e0 9a e5 8c 85 e3 80 82 20 e5 ae 83 e5 9c a8 e8 a8 ad e7 bd ae e4 b8 ad e9 9d 9e e5 b8 b8 e6 9c 89 ................................
79200 e7 94 a8 ef bc 8c e5 85 b6 e4 b8 ad e7 94 a8 e6 96 bc e8 88 87 e7 9b ae e6 a8 99 e9 80 b2 e8 a1 ................................
79220 8c e9 80 9a e4 bf a1 e7 9a 84 e4 bb 8b e9 9d a2 e5 92 8c 2f e6 88 96 e7 b6 b2 e9 97 9c 49 50 e5 .................../.........IP.
79240 9c a8 e5 8a a0 e8 bc 89 e8 a6 8f e5 89 87 e6 99 82 e7 84 a1 e6 b3 95 e6 ba 96 e7 a2 ba e7 a2 ba ................................
79260 e5 ae 9a e3 80 82 20 e4 b8 8d e7 82 ba e5 a4 a7 e6 96 bc 35 30 30 e5 80 8b e7 ab af e5 8f a3 e7 ...................500..........
79280 9a 84 e7 af 84 e5 9c 8d e5 89 b5 e5 bb ba e6 98 a0 e5 b0 84 e8 a6 8f e5 89 87 ef bc 8c e4 b8 a6 ................................
792a0 e4 b8 94 e4 b8 8d e6 9c 83 e5 9c a8 e8 b6 85 e9 81 8e 31 30 30 30 e5 80 8b e7 ab af e5 8f a3 e8 ..................1000..........
792c0 bd 89 e7 99 bc e4 b9 8b e9 96 93 e4 bd bf e7 94 a8 e6 98 a0 e5 b0 84 e8 a6 8f e5 89 87 e3 80 82 ................................
792e0 20 e5 83 85 e6 94 af e6 8c 81 54 43 50 e5 92 8c 55 44 50 e5 8d 94 e8 ad b0 e3 80 82 25 33 24 73 ..........TCP...UDP.........%3$s
79300 e5 8f af e4 bb a5 e9 85 8d e7 bd ae e5 96 ae e5 80 8b e8 a6 8f e5 89 87 ef bc 8c e4 bb a5 e6 a0 ................................
79320 b9 e6 93 9a e6 af 8f e5 80 8b e8 a6 8f e5 89 87 e8 a6 86 e8 93 8b e6 ad a4 e7 b3 bb e7 b5 b1 e8 ................................
79340 a8 ad e7 bd ae e3 80 82 00 25 31 24 73 55 53 45 52 25 32 24 73 09 25 33 24 73 e6 93 81 e6 9c 89 .........%1$sUSER%2$s.%3$s......
79360 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e7 94 a8 e6 88 b6 25 34 24 73 00 25 64 20 e6 98 af e9 85 8d ..................%4$s.%d.......
79380 e7 bd ae e7 9a 84 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f e3 80 ................................
793a0 82 00 25 73 00 25 73 20 49 50 e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 20 e8 ab 8b e6 b3 a8 e6 84 8f ..%s.%s.IP......................
793c0 ef bc 8c e7 a6 81 e7 94 a8 e4 b8 8d e6 9c 83 e5 9c a8 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e5 be ................................
793e0 8c e7 94 9f e5 ad 98 ef bc 8c e4 b8 a6 e4 b8 94 e6 9f 90 e4 ba 9b e9 85 8d e7 bd ae e6 9b b4 e6 ................................
79400 94 b9 e5 b0 87 e9 87 8d e6 96 b0 e5 95 9f e7 94 a8 e3 80 82 00 25 73 20 e8 a1 a8 00 25 73 e8 b6 .....................%s.....%s..
79420 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b8 e5 ad 97 e5 92 8c e6 ad a3 e6 95 b8 e3 ................................
79440 80 82 00 25 73 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 00 25 73 20 e5 b7 b2 e9 87 8d e6 96 b0 e5 ...%s..............%s...........
79460 95 9f e5 8b 95 00 25 73 20 e5 b7 b2 e9 96 8b e5 a7 8b e3 80 82 00 25 73 20 e5 b7 b2 e5 81 9c e6 ......%s..............%s........
79480 ad a2 00 25 73 20 e5 b7 b2 e6 aa a2 e6 b8 ac e5 88 b0 e5 b4 a9 e6 bd b0 e5 a0 b1 e5 91 8a e6 88 ...%s...........................
794a0 96 e7 b7 a8 e7 a8 8b e9 8c af e8 aa a4 e3 80 82 00 25 73 e6 b2 92 e6 9c 89 e5 ad 90 e7 b6 b2 00 .................%s.............
794c0 25 73 20 53 54 50 e7 9a 84 e4 bb 8b e9 9d a2 e8 b7 af e5 be 91 e9 96 8b e9 8a b7 e5 bf 85 e9 a0 %s.STP..........................
794e0 88 e6 98 af 31 e3 80 9c 32 30 30 30 30 30 30 30 30 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 ....1...200000000...............
79500 e3 80 82 00 25 73 20 53 54 50 e7 9a 84 e4 bb 8b e9 9d a2 e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f e5 ....%s.STP......................
79520 bf 85 e9 a0 88 e7 82 ba 30 e5 88 b0 32 34 30 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 ........0...240.................
79540 82 00 25 73 20 e7 84 a1 e6 95 88 ef bc 9a e5 a4 aa e7 9f ad ef bc 81 00 25 73 20 e6 98 af e5 8c ..%s....................%s......
79560 85 e5 90 ab e8 b6 85 e9 81 8e 36 34 e5 80 8b 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 ad 90 e7 b6 b2 ..........64...IP...............
79580 ef bc 88 e5 9c a8 e2 80 9c e7 a6 81 e7 94 a8 e2 80 9d e5 88 97 e8 a1 a8 e4 b8 ad ef bc 89 e3 80 ................................
795a0 82 00 25 73 e6 98 af e5 8c 85 e5 90 ab e8 b6 85 e9 81 8e 36 34 e5 80 8b 49 50 e5 9c b0 e5 9d 80 ..%s...............64...IP......
795c0 e7 9a 84 e5 ad 90 e7 b6 b2 ef bc 88 e5 9c a8 e2 80 9c e5 95 9f e7 94 a8 e2 80 9d e5 88 97 e8 a1 ................................
795e0 a8 e4 b8 ad ef bc 89 e3 80 82 00 25 73 20 e6 98 af e5 8c 85 e5 90 ab e8 b6 85 e9 81 8e 36 34 e5 ...........%s................64.
79600 80 8b 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 ad 90 e7 b6 b2 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 ..IP...................%s.......
79620 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 49 50 76 34 e5 ad 90 e7 b6 b2 ef bc 88 ........IP.........IPv4.........
79640 e5 9c a8 e2 80 9c e7 a6 81 e7 94 a8 e2 80 9d e5 88 97 e8 a1 a8 e4 b8 ad ef bc 89 e3 80 82 00 25 ...............................%
79660 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 49 50 76 34 e5 s...............IP.........IPv4.
79680 ad 90 e7 b6 b2 ef bc 88 e5 9c a8 e2 80 9c e5 95 9f e7 94 a8 e2 80 9d e5 88 97 e8 a1 a8 e4 b8 ad ................................
796a0 ef bc 89 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 .......%s...............IP......
796c0 e3 80 81 49 50 76 34 e5 ad 90 e7 b6 b2 e6 88 96 e5 88 a5 e5 90 8d e3 80 82 00 25 73 20 e4 b8 8d ...IPv4...................%s....
796e0 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e6 88 96 e7 84 a1 e6 b3 95 e5 ............IPv4................
79700 88 aa e9 99 a4 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c .........%s...............IPv6..
79720 b0 e5 9d 80 e6 88 96 e7 84 a1 e6 b3 95 e5 88 aa e9 99 a4 e3 80 82 00 25 73 20 e4 b8 8d e6 98 af .......................%s.......
79740 e6 9c 89 e6 95 88 e7 9a 84 e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e4 bc ba e6 9c 8d e5 99 a8 00 25 ...............................%
79760 73 e4 b8 8d e6 98 af e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a8 99 49 50 e5 9c s...........................IP..
79780 b0 e5 9d 80 e6 88 96 e5 88 a5 e5 90 8d 00 e7 b5 90 e6 9d 9f e7 9b ae e7 9a 84 e7 ab af e5 8f a3 ................................
797a0 e5 80 bc 25 73 e7 84 a1 e6 95 88 20 e3 80 82 20 e5 ae 83 e5 bf 85 e9 a0 88 e6 98 af 31 e5 88 b0 ...%s.......................1...
797c0 36 35 35 33 35 e4 b9 8b e9 96 93 e7 9a 84 e7 ab af e5 8f a3 e5 88 a5 e5 90 8d e6 88 96 e6 95 b4 65535...........................
797e0 e6 95 b8 e3 80 82 00 e7 b5 90 e6 9d 9f e6 ba 90 e7 ab af e5 8f a3 e5 80 bc 25 73 e7 84 a1 e6 95 .........................%s.....
79800 88 e3 80 82 e5 ae 83 e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e7 ab af e5 8f a3 e5 88 a5 e5 ................................
79820 90 8d e6 88 96 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 .....1...65535..................
79840 00 25 73 e4 b8 8d e6 98 af e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e6 88 .%s.............................
79860 96 e5 88 a5 e5 90 8d e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 ...........%s...................
79880 8f a3 e6 88 96 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 .....................%s.........
798a0 e6 95 88 e7 9a 84 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 e3 80 82 20 e5 ................................
798c0 ae 83 e5 bf 85 e9 a0 88 e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 96 93 e7 9a 84 e7 ab af ...........1...65535............
798e0 e5 8f a3 e5 88 a5 e5 90 8d e6 88 96 e6 95 b4 e6 95 b8 e3 80 82 00 25 73 e4 b8 8d e6 98 af e4 b8 ......................%s........
79900 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e6 ba 90 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 88 a5 e5 90 ................IP..............
79920 8d e3 80 82 00 e9 96 8b e5 a7 8b e7 9b ae e7 9a 84 e7 ab af e5 8f a3 e5 80 bc 25 73 e7 84 a1 e6 ..........................%s....
79940 95 88 e3 80 82 e5 ae 83 e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e7 ab af e5 8f a3 e5 88 a5 ................................
79960 e5 90 8d e6 88 96 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 ......1...65535.................
79980 82 00 e9 96 8b e5 a7 8b e6 ba 90 e7 ab af e5 8f a3 e5 80 bc e7 84 a1 e6 95 88 25 73 e3 80 82 e5 ..........................%s....
799a0 ae 83 e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e7 ab af e5 8f a3 e5 88 a5 e5 90 8d e6 88 96 ................................
799c0 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 00 25 73 20 e4 b8 8d e6 1...65535................%s.....
799e0 98 af e4 b8 80 e5 80 8b 49 50 e5 9c b0 e5 9d 80 e3 80 82 e8 ab 8b e6 9b b4 e6 ad a3 e9 8c af e8 ........IP......................
79a00 aa a4 e7 b9 bc e7 ba 8c 00 25 73 e5 83 85 e5 9c a8 e7 b6 b2 e9 97 9c e8 a8 ad e7 bd ae e7 82 ba .........%s.....................
79a20 e2 80 9c e9 bb 98 e8 aa 8d e2 80 9d e6 99 82 e6 9c 89 e6 95 88 e3 80 82 00 25 73 20 e5 8f aa e5 .........................%s.....
79a40 b0 8d e5 8d 94 e8 ad b0 54 43 50 e6 9c 89 e6 95 88 e3 80 82 00 25 73 e6 98 af e5 8f a6 e4 b8 80 ........TCP..........%s.........
79a60 e7 b6 b2 e6 a9 8b e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 20 e5 be 9e e7 b6 b2 e6 a9 8b e6 ................................
79a80 88 90 e5 93 a1 e4 b8 ad e5 88 aa e9 99 a4 e4 bb 8b e9 9d a2 e4 bb a5 e7 b9 bc e7 ba 8c e3 80 82 ................................
79aa0 00 25 73 20 e7 99 bc e7 94 9f e6 9c aa e7 9f a5 e8 ae 8a e5 8c 96 00 25 73 20 e5 bf 85 e9 a0 88 .%s....................%s.......
79ac0 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e6 88 96 e5 88 a5 e5 90 8d e3 ............IPv4................
79ae0 80 82 00 25 73 20 e5 bf 85 e9 a0 88 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 ...%s...................IPv4....
79b00 9d 80 e3 80 82 00 25 73 20 e5 bf 85 e9 a0 88 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 ......%s...................IPv4.
79b20 88 96 49 50 76 36 e5 9c b0 e5 9d 80 e6 88 96 e5 88 a5 e5 90 8d e3 80 82 00 25 73 20 e5 bf 85 e9 ..IPv6...................%s.....
79b40 a0 88 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 e3 ..............IPv4...IPv6.......
79b60 80 82 00 25 73 e5 bf 85 e9 a0 88 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d ...%s..................IPv6.....
79b80 80 e6 88 96 e5 88 a5 e5 90 8d e3 80 82 00 25 73 20 e5 bf 85 e9 a0 88 e6 98 af e6 9c 89 e6 95 88 ..............%s................
79ba0 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 25 73 20 e8 a8 98 e9 8c 84 e3 80 82 00 25 73 ...IPv6..........%s...........%s
79bc0 e5 96 ae e6 93 8a e5 85 b6 e4 bb 96 50 50 54 50 e5 92 8c 4c 32 54 50 e9 85 8d e7 bd ae e9 81 b8 ............PPTP...L2TP.........
79be0 e9 a0 85 e3 80 82 20 e5 a6 82 e6 9e 9c e5 b7 b2 e6 9b b4 e6 94 b9 ef bc 8c e8 ab 8b e5 85 88 e4 ................................
79c00 bf 9d e5 ad 98 e3 80 82 00 25 73 e7 94 a8 e6 88 b6 e5 89 b5 e5 bb ba e7 9a 84 e4 b8 bb e9 a1 8c .........%s.....................
79c20 e4 b8 8d e5 8f 97 e6 94 af e6 8c 81 ef bc 8c e8 ab 8b e8 87 aa e8 a1 8c e6 89 bf e6 93 94 e4 bd ................................
79c40 bf e7 94 a8 e9 a2 a8 e9 9a aa e3 80 82 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e5 88 aa e9 ..............%s................
79c60 99 a4 e9 81 8e e6 bf be e8 a6 8f e5 89 87 20 28 e7 9b ae e6 a8 99 e7 b6 b2 e8 b7 af 20 27 25 73 ...............(.............'%s
79c80 27 20 e4 b8 8d e5 9c a8 e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e5 '.............)..%s.............
79ca0 88 aa e9 99 a4 e9 81 8e e6 bf be e8 a6 8f e5 89 87 20 28 e4 bb 8b e9 9d a2 20 27 25 73 27 20 e4 ..................(.......'%s'..
79cc0 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e5 88 aa e9 ...........)..%s................
79ce0 99 a4 e9 81 8e e6 bf be e8 a6 8f e5 89 87 20 28 e6 ba 90 e7 b6 b2 e8 b7 af 20 27 25 73 27 20 e4 ...............(..........'%s'..
79d00 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e7 a7 bb e9 ...........)..%s................
79d20 99 a4 e6 b5 81 e9 87 8f e7 ae a1 e7 90 86 e8 a6 8f e5 89 87 20 28 e7 9b ae e6 a8 99 e7 b6 b2 e8 .....................(..........
79d40 b7 af 20 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef ...'%s'.............)..%s.......
79d60 bc 9a e5 b7 b2 e7 a7 bb e9 99 a4 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e7 ae a1 e7 90 86 e8 a6 8f ................................
79d80 e5 89 87 20 28 e4 bb 8b e9 9d a2 20 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 ....(.......'%s'.............)..
79da0 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e7 a7 bb e9 99 a4 e6 b5 81 e9 87 8f e7 ae a1 e7 90 86 %s..............................
79dc0 e8 a6 8f e5 89 87 20 28 e6 ba 90 e7 b6 b2 e8 b7 af 20 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 .......(..........'%s'..........
79de0 e5 9c a8 29 2e 00 25 73 e6 ad a3 e5 9c a8 e5 af ab e5 85 a5 e9 85 8d e7 bd ae 2e 2e 2e 2e 2e 00 ...)..%s........................
79e00 26 6e 62 73 70 3b 00 31 30 30 20 c3 97 20 e6 8e a2 e6 b8 ac e9 a0 bb e7 8e 87 20 c3 b7 20 28 e6 &nbsp;.100....................(.
79e20 99 82 e9 96 93 e5 90 8c e6 9c 9f 20 2d 20 e4 b8 9f e5 8c 85 e9 96 93 e9 9a 94 29 00 26 71 75 6f ............-.............).&quo
79e40 74 3b e5 bf ab e9 80 9f 26 71 75 6f 74 3b 20 20 e8 a6 8f e5 89 87 e3 80 82 20 e7 ab 8b e5 8d b3 t;......&quot;..................
79e60 e5 8c b9 e9 85 8d e6 87 89 e7 94 a8 e3 80 82 00 27 2c 27 e4 b8 8d e5 85 81 e8 a8 b1 e3 80 82 00 ................','.............
79e80 e2 80 9c ef bc 88 e8 b3 87 e6 ba 90 e8 a8 98 e9 8c 84 e9 9b 86 52 65 73 6f 75 72 63 65 20 52 65 .....................Resource.Re
79ea0 63 6f 72 64 20 53 65 74 20 ef bc 89 52 52 73 65 74 73 e5 92 8c e6 b6 88 e6 81 af e7 9a 84 e6 9c cord.Set....RRsets..............
79ec0 80 e5 a4 a7 54 54 4c e2 80 9d e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e6 95 b4 e6 95 b8 e3 80 82 00 ....TTL.........................
79ee0 e2 80 9c ef bc 88 e8 b3 87 e6 ba 90 e8 a8 98 e9 8c 84 e9 9b 86 52 65 73 6f 75 72 63 65 20 52 65 .....................Resource.Re
79f00 63 6f 72 64 20 53 65 74 20 ef bc 89 52 52 73 65 74 73 e5 92 8c e6 b6 88 e6 81 af e7 9a 84 e6 9c cord.Set....RRsets..............
79f20 80 e5 b0 8f 54 54 4c e2 80 9d e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e6 95 b4 e6 95 b8 e3 80 82 00 ....TTL.........................
79f40 e2 80 9c e4 bc ba e6 9c 8d e5 99 a8 e5 9c b0 e5 9d 80 e2 80 9d e5 8f 83 e6 95 b8 e4 b8 8d e6 87 ................................
79f60 89 e8 a8 ad e7 bd ae e7 82 ba e6 ad a4 e9 98 b2 e7 81 ab e7 89 86 e4 b8 8a e7 95 b6 e5 89 8d e4 ................................
79f80 bd bf e7 94 a8 e7 9a 84 e4 bb bb e4 bd 95 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 28 25 31 24 73 20 ..............IP..........(%1$s.
79fa0 e5 b0 8f e6 99 82 20 25 32 24 73 20 47 4d 54 29 00 28 25 31 24 73 31 36 e9 80 b2 e5 88 b6 25 32 .......%2$s.GMT).(%1$s16......%2
79fc0 24 73 20 e5 be 9e 20 30 20 e5 88 b0 20 25 33 24 73 29 20 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e7 $s.....0.....%3$s)..............
79fe0 9a 84 e5 80 bc e6 98 af ef bc 88 e5 a7 94 e6 b4 be ef bc 89 49 50 76 36 e9 a6 96 e7 a2 bc e6 a8 ....................IPv6........
7a000 99 e8 ad 98 e3 80 82 20 e9 80 99 e5 b0 87 e5 9f ba e6 96 bc e5 8b 95 e6 85 8b 49 50 76 36 e9 80 ..........................IPv6..
7a020 a3 e6 8e a5 e7 a2 ba e5 ae 9a e5 8f af e9 85 8d e7 bd ae e7 9a 84 e7 b6 b2 e8 b7 af 49 44 e3 80 ............................ID..
7a040 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 30 e3 80 82 00 ef bc 88 31 e3 80 9c 31 30 30 ef bc 89 ..............0.......1...100...
7a060 ef bc 9a 00 ef bc 88 e9 80 99 e9 80 9a e5 b8 b8 e4 b8 8d e6 8e a8 e8 96 a6 ef bc 8c e4 bd 86 e5 ................................
7a080 9c a8 e6 9f 90 e4 ba 9b e6 83 85 e6 b3 81 e4 b8 8b e5 8f af e8 83 bd e9 9c 80 e8 a6 81 ef bc 89 ................................
7a0a0 e3 80 82 00 ef bc 88 e6 ad a4 e8 a8 b1 e5 8f af e6 ac 8a e5 af a6 e9 9a 9b e5 90 91 e7 94 a8 e6 ................................
7a0c0 88 b6 e6 8f 90 e4 be 9b e4 ba 86 e7 ae a1 e7 90 86 e5 93 a1 e7 b4 9a e5 88 a5 e7 9a 84 e8 a8 aa ................................
7a0e0 e5 95 8f e8 a8 b1 e5 8f af e6 ac 8a ef bc 89 00 ef bc 88 e6 ad a4 e8 a8 b1 e5 8f af e6 ac 8a e5 ................................
7a100 b0 87 e5 90 91 e7 b5 84 e4 b8 ad e7 9a 84 e7 94 a8 e6 88 b6 e6 8f 90 e4 be 9b e7 ae a1 e7 90 86 ................................
7a120 e5 93 a1 e7 b4 9a e5 88 a5 e7 9a 84 e8 a8 aa e5 95 8f e8 a8 b1 e5 8f af e6 ac 8a ef bc 89 00 28 ...............................(
7a140 55 29 53 49 4d e5 8d a1 e9 8e 96 e5 ae 9a e7 8b 80 e6 85 8b 00 ef bc 88 e6 ad a3 e5 9c a8 e6 9b U)SIM...........................
7a160 b4 e6 96 b0 2e 2e 2e ef bc 89 00 28 e7 94 a8 e6 88 b6 20 25 73 29 00 ef bc 88 e7 ae a1 e7 90 86 ...........(.......%s)..........
7a180 e5 93 a1 e8 a8 b1 e5 8f af e6 ac 8a ef bc 89 00 ef bc 88 e9 bb 98 e8 aa 8d ef bc 89 00 ef bc 88 ................................
7a1a0 e6 ad b7 e5 8f b2 ef bc 89 00 ef bc 88 e6 9c 80 e6 96 b0 e5 9c a8 e5 ba 95 e9 83 a8 ef bc 89 00 ................................
7a1c0 ef bc 88 e6 9c 80 e6 96 b0 e5 9c a8 e9 a0 82 e9 83 a8 ef bc 89 00 28 e7 84 a1 e5 9c 96 e8 a1 a8 ......................(.........
7a1e0 29 00 28 e5 85 b6 e4 bb 96 29 00 ef bc 88 e5 b9 b3 e8 87 ba e9 bb 98 e8 aa 8d ef bc 89 00 2a 00 ).(......)....................*.
7a200 e6 8f 90 e7 a4 ba ef bc 9a e5 8f af e5 9c a8 e4 b8 8b e9 85 8d e7 bd ae e6 ad a3 e7 a2 ba e7 9a ................................
7a220 84 e6 ba ab e5 ba a6 e6 84 9f e6 b8 ac e5 99 a8 e6 a8 a1 e7 b5 84 00 2a e9 82 8a e7 95 8c e4 b8 .......................*........
7a240 ad e7 b9 bc 00 2a e5 8b 95 e4 bd 9c 00 2a e5 9c b0 e5 9d 80 00 2a e5 9c b0 e5 9d 80 e7 b0 87 00 .....*.......*.......*..........
7a260 2a e5 9c b0 e5 9d 80 00 2a e5 88 a5 e5 90 8d 00 2a e8 a6 81 e5 b0 8e e5 85 a5 e7 9a 84 e5 88 a5 *.......*.......*...............
7a280 e5 90 8d 00 2a e5 88 86 e9 85 8d e6 ac 8a e9 99 90 00 2a e8 aa 8d e8 ad 89 e6 91 98 e8 a6 81 e6 ....*.............*.............
7a2a0 bc 94 e7 ae 97 e6 b3 95 00 2a e8 aa 8d e8 ad 89 e6 96 b9 e6 b3 95 00 2a e8 aa 8d e8 ad 89 e4 bc .........*.............*........
7a2c0 ba e6 9c 8d e5 99 a8 00 2a e8 aa 8d e8 ad 89 e9 a1 9e e5 9e 8b 00 2a e8 aa 8d e8 ad 89 e5 be 8c ........*.............*.........
7a2e0 e8 87 ba 00 2a e7 b6 81 e5 ae 9a e6 86 91 e6 93 9a 00 2a e5 88 86 e6 94 af 00 2a 43 41 e7 b0 bd ....*.............*.......*CA...
7a300 e7 bd b2 00 2a 43 52 4c e6 95 b8 e6 93 9a 00 2a 43 53 52 e7 b0 bd e7 bd b2 00 2a e8 ad 89 e6 9b ....*CRL.......*CSR.......*.....
7a320 b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 2a e8 ad 89 e6 9b b8 e6 b7 b1 e5 ba a6 00 2a e8 ad 89 ..............*.............*...
7a340 e6 9b b8 e9 a1 9e e5 9e 8b 20 00 2a e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 2a ...........*...................*
7a360 e8 ad 89 e6 9b b8 e6 95 b8 e6 93 9a 20 00 2a e8 ad 89 e6 9b b8 e6 9c 89 e6 95 88 e6 9c 9f ef bc ..............*.................
7a380 88 e5 a4 a9 ef bc 89 00 2a e5 9f 8e e5 b8 82 20 00 2a e9 80 9a e7 94 a8 e5 90 8d e7 a8 b1 20 00 ........*........*..............
7a3a0 2a e7 a2 ba e5 ae 9a 00 2a e5 ae b9 e5 99 a8 00 2a e8 a8 88 e6 95 b8 00 2a e5 9c 8b e5 ae b6 e4 *.......*.......*.......*.......
7a3c0 bb a3 e7 a2 bc 00 2a 44 48 20 e7 b5 84 00 2a 44 48 e5 8f 83 e6 95 b8 e9 95 b7 e5 ba a6 00 2a 44 ......*DH.....*DH.............*D
7a3e0 55 49 44 00 2a e6 97 a5 e6 9c 9f 00 2a e8 aa aa e6 98 8e 00 2a e6 8f 8f e8 bf b0 e5 90 8d e7 a8 UID.*.......*.......*...........
7a400 b1 00 2a e7 9b ae e6 a8 99 00 2a e7 9b ae e6 a8 99 e7 b6 b2 e8 b7 af 00 2a e7 9b ae e6 a8 99 e7 ..*.......*.............*.......
7a420 ab af e5 8f a3 e7 af 84 e5 9c 8d 00 2a e7 9b ae e6 a8 99 e4 bc ba e6 9c 8d e5 99 a8 00 2a e8 a8 ............*................*..
7a440 ad e5 82 99 e6 a8 a1 e5 bc 8f 00 2a e6 91 98 e8 a6 81 e6 bc 94 e7 ae 97 e6 b3 95 00 2a e6 96 b9 ...........*................*...
7a460 e5 90 91 00 2a e5 9f 9f 00 2a e9 83 b5 e4 bb b6 e5 9c b0 e5 9d 80 20 00 2a e5 8a a0 e5 af 86 e6 ....*....*..............*.......
7a480 bc 94 e7 ae 97 e6 b3 95 00 2a e5 8a a0 e5 af 86 e6 bc 94 e7 ae 97 e6 b3 95 00 2a e7 8f be e6 9c .........*................*.....
7a4a0 89 e8 ad 89 e6 9b b8 20 00 2a e5 a4 96 e9 83 a8 e5 ad 90 e7 b6 b2 49 50 00 2a e6 9c 80 e7 b5 82 .........*............IP.*......
7a4c0 e8 ad 89 e6 9b b8 e6 95 b8 e6 93 9a 00 2a e7 ac ac e4 b8 80 e7 b4 9a e6 a8 99 e8 a8 98 00 2a 47 .............*................*G
7a4e0 49 46 e9 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 00 2a 47 49 46 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 IF.............*GIF.............
7a500 9c b0 e5 9d 80 00 2a 47 49 46 e9 9a a7 e9 81 93 e9 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 00 2a 47 49 ......*GIF...................*GI
7a520 46 20 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 ad 90 e7 b6 b2 00 2a 47 52 45 e7 9a 84 e9 81 a0 e7 F....................*GRE.......
7a540 a8 8b e5 9c b0 e5 9d 80 00 2a 47 52 45 e9 9a a7 e9 81 93 e7 9a 84 e6 9c ac e5 9c b0 e5 9c b0 e5 .........*GRE...................
7a560 9d 80 00 2a 47 52 45 e9 9a a7 e9 81 93 e9 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 00 2a 47 52 45 e9 9a ...*GRE...................*GRE..
7a580 a7 e9 81 93 e5 ad 90 e7 b6 b2 00 2a e7 b6 b2 e9 97 9c 00 2a e7 b6 b2 e9 97 9c e5 84 aa e5 85 88 ...........*.......*............
7a5a0 e9 a0 86 e5 ba 8f 00 2a e7 b5 84 e8 aa 8d e8 ad 89 00 2a e7 b5 84 e5 90 8d 20 00 2a e7 b5 84 e6 .......*..........*........*....
7a5c0 88 90 e5 93 a1 e5 b1 ac e6 80 a7 00 2a e7 b5 84 e5 90 8d 20 00 2a e7 b5 84 e5 91 bd e5 90 8d e5 ............*........*..........
7a5e0 b1 ac e6 80 a7 00 2a 48 54 54 50 53 e4 bc ba e6 9c 8d e5 99 a8 e5 90 8d e7 a8 b1 00 2a e5 93 88 ......*HTTPS................*...
7a600 e5 b8 8c e6 bc 94 e7 ae 97 e6 b3 95 00 2a e5 93 88 e5 b8 8c e6 bc 94 e7 ae 97 e6 b3 95 00 2a e4 .............*................*.
7a620 b8 bb e6 a9 9f e5 90 8d 00 2a e4 b8 bb e6 a9 9f e5 90 8d e6 88 96 49 50 e5 9c b0 e5 9d 80 00 2a .........*............IP.......*
7a640 49 50 e5 9c b0 e5 9d 80 00 2a 49 50 e5 8d 94 e8 ad b0 00 2a 49 50 76 34 e5 9c b0 e5 9d 80 00 2a IP.......*IP.......*IPv4.......*
7a660 49 50 76 36 e4 bb 8b e9 9d a2 00 2a 49 50 76 36 20 e5 9c b0 e5 9d 80 00 2a e8 ad 98 e5 88 a5 e5 IPv6.......*IPv6........*.......
7a680 ad 97 00 2a e4 bb 8b e9 9d a2 00 2a e7 9b a3 e8 a6 96 e4 bb 8b e9 9d a2 00 2a e7 99 bc e9 80 81 ...*.......*.............*......
7a6a0 e6 9b b4 e6 96 b0 e7 9a 84 e4 bb 8b e9 9d a2 00 2a e4 bb 8b e9 9d a2 00 2a e4 bb 8b e9 9d a2 00 ................*.......*.......
7a6c0 2a e5 85 a7 e9 83 a8 49 50 00 2a 49 6e 74 65 72 6e 65 74 20 e5 8d 94 e8 ad b0 00 2a e5 af 86 e9 *......IP.*Internet........*....
7a6e0 91 b0 20 00 2a e5 af 86 e9 91 b0 e4 ba a4 e6 8f 9b e7 89 88 e6 9c ac 00 2a e5 af 86 e9 91 b0 e9 ....*...................*.......
7a700 a1 9e e5 9e 8b 20 00 2a e5 af 86 e9 91 b0 e9 95 b7 e5 ba a6 20 00 2a e5 af 86 e9 91 b0 e9 95 b7 .......*..............*.........
7a720 e5 ba a6 ef bc 88 e4 bd 8d ef bc 89 00 2a e5 af 86 e9 91 b0 e5 90 8d e7 a8 b1 20 00 2a 4c 41 47 .............*..............*LAG
7a740 47 e5 8d 94 e8 ad b0 00 2a e8 aa 9e e8 a8 80 00 2a e5 b1 a4 e7 b4 9a 00 2a e6 9c 89 e6 95 88 e6 G.......*.......*.......*.......
7a760 9c 9f ef bc 88 e7 a7 92 ef bc 89 00 2a e6 9c 89 e6 95 88 e6 9c 9f ef bc 88 e5 a4 a9 ef bc 89 00 ............*...................
7a780 2a e9 8f 88 e6 8e a5 e4 bb 8b e9 9d a2 00 2a e9 8f 88 e6 8e a5 e9 a1 9e e5 9e 8b 00 2a e6 9c ac *.............*.............*...
7a7a0 e5 9c b0 49 50 e5 9c b0 e5 9d 80 00 2a e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 af 00 2a e6 9c ac e5 9c ...IP.......*.............*.....
7a7c0 b0 e7 ab af e5 8f a3 00 2a 4d 41 43 e5 9c b0 e5 9d 80 00 2a 4d 41 43 e5 9c b0 e5 9d 80 00 2a e6 ........*MAC.......*MAC.......*.
7a7e0 88 90 e5 93 a1 e4 bb 8b e9 9d a2 00 2a e6 88 90 e5 93 a1 00 2a e8 ad 89 e6 9b b8 e4 be 86 e6 ba ............*.......*...........
7a800 90 00 2a e6 af 8f e5 bc b5 e7 a5 a8 e6 95 b8 00 2a e6 a8 a1 e5 bc 8f 00 2a e8 a7 a3 e8 aa bf e5 ..*.............*.......*.......
7a820 99 a8 e7 ab af e5 8f a3 00 2a e6 88 91 e7 9a 84 e8 ad 89 e6 9b b8 00 2a e6 88 91 e7 9a 84 e8 ad .........*.............*........
7a840 98 e5 88 a5 e5 ad 97 00 2a e5 90 8d e7 a8 b1 00 2a e5 8d 94 e5 95 86 e6 a8 a1 e5 bc 8f 00 2a e7 ........*.......*.............*.
7a860 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 20 00 2a e7 b6 b2 e8 b7 af 00 2a 4c 32 54 50 e7 9a 84 e7 94 a8 .............*.......*L2TP......
7a880 e6 88 b6 e6 95 b8 00 2a e7 b5 84 e7 b9 94 20 00 2a e5 87 ba e7 ab 99 e7 b6 b2 e8 b7 af e4 bb 8b .......*........*...............
7a8a0 e9 9d a2 00 2a e7 88 b6 e4 bb 8b e9 9d a2 00 2a e7 88 b6 e4 bb 8b e9 9d a2 00 2a e7 88 b6 e4 bb ....*..........*..........*.....
7a8c0 8b e9 9d a2 00 2a e5 af 86 e7 a2 bc 00 2a e5 90 8c e7 ad 89 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc .....*.......*..................
7a8e0 e6 a9 9f e6 a7 8b 00 2a e5 90 8c e7 ad 89 e8 ad 98 e5 88 a5 e5 ad 97 00 2a e9 9b bb e8 a9 b1 e8 .......*................*.......
7a900 99 9f e7 a2 bc 00 2a e7 ab af e5 8f a3 00 2a e7 ab af e5 8f a3 e5 80 bc 20 00 2a e9 a0 90 e5 85 ......*.......*...........*.....
7a920 b1 e7 94 a8 e5 af 86 e9 91 b0 00 2a e4 b8 bb 52 41 44 49 55 53 20 e4 bc ba e6 9c 8d e5 99 a8 00 ...........*...RADIUS...........
7a940 2a e7 a7 81 e9 91 b0 e6 95 b8 e6 93 9a 00 2a e5 8d 94 e8 ad b0 00 2a e5 8d 94 e8 ad b0 e7 89 88 *.............*.......*.........
7a960 e6 9c ac 20 00 2a 52 41 44 49 55 53 20 e5 8d 94 e8 ad b0 00 2a e7 af 84 e5 9c 8d 00 2a e8 a8 98 .....*RADIUS........*.......*...
7a980 e9 8c 84 e9 a1 9e e5 9e 8b 00 2a e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a8 99 49 50 00 2a e9 87 ..........*...............IP.*..
7a9a0 8d e5 ae 9a e5 90 91 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 00 2a e9 81 a0 e7 a8 8b e5 9c b0 e5 9d ....................*...........
7a9c0 80 e7 af 84 e5 9c 8d 20 00 2a e9 81 a0 e7 a8 8b e7 b6 b2 e9 97 9c 00 2a e9 81 a0 e7 a8 8b 49 50 .........*.............*......IP
7a9e0 e5 9c b0 e5 9d 80 20 00 2a e9 81 a0 e7 a8 8b e7 b6 b2 e8 b7 af 00 2a e9 81 a0 e7 a8 8b e5 9c b0 ........*.............*.........
7aa00 e5 9d 80 e7 af 84 e5 9c 8d 00 2a e5 8d b7 e8 99 9f 00 2a e8 b7 af e7 94 b1 e6 a8 a1 e5 bc 8f 00 ..........*.......*.............
7aa20 2a e8 b7 af e7 94 b1 e5 99 a8 e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f 00 2a 53 53 4c 20 e8 ad 89 e6 *......................*SSL.....
7aa40 9b b8 00 2a e8 a8 88 e7 95 ab e8 a1 a8 e5 90 8d e7 a8 b1 00 2a e7 af 84 e5 9c 8d 00 2a e5 8a a0 ...*................*.......*...
7aa60 e5 af 86 00 2a e5 8a a0 e5 af 86 e9 a1 9e e5 9e 8b 00 2a e4 bc ba e6 9c 8d e5 99 a8 00 2a e4 bc ....*.............*..........*..
7aa80 ba e6 9c 8d e5 99 a8 e5 9c b0 e5 9d 80 00 2a e4 bc ba e6 9c 8d e5 99 a8 e5 9c b0 e5 9d 80 00 2a ..............*................*
7aaa0 e4 bc ba e6 9c 8d e5 99 a8 e8 ad 89 e6 9b b8 00 2a e4 bc ba e6 9c 8d e5 99 a8 e4 b8 bb e6 a9 9f ................*...............
7aac0 e6 88 96 e5 9c b0 e5 9d 80 00 2a e6 9c 8d e5 8b 99 e6 a8 a1 e5 bc 8f 00 2a e4 bc ba e6 9c 8d e5 ..........*.............*.......
7aae0 99 a8 e7 ab af e5 8f a3 00 2a e6 9c 8d e5 8b 99 e9 a1 9e e5 9e 8b 00 2a e6 8f 90 e4 be 9b e7 9a .........*.............*........
7ab00 84 e6 9c 8d e5 8b 99 00 2a e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 00 2a e5 85 b1 e7 94 a8 e5 af 86 ........*.............*.........
7ab20 e9 91 b0 00 2a e7 b0 bd e5 90 8d e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 2a e6 ....*.........................*.
7ab40 ba 90 00 2a e6 ba 90 e5 9c b0 e5 9d 80 00 2a e6 ba 90 e5 9c b0 e5 9d 80 00 2a e5 b7 9e e6 88 96 ...*..........*..........*......
7ab60 e7 9c 81 00 2a e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc 00 2a e7 b3 bb e7 b5 b1 e5 9f 9f e6 9c ac e5 ....*.............*.............
7ab80 9c b0 e5 8d 80 e5 9f 9f e9 a1 9e e5 9e 8b 00 2a 54 4c 53 20 e5 af 86 e9 91 b0 00 2a 54 4c 53 e5 ...............*TLS........*TLS.
7aba0 af 86 e9 91 b0 e4 bd bf e7 94 a8 e6 a8 a1 e5 bc 8f 00 2a 54 54 4c 20 ef bc 88 e7 a7 92 ef bc 89 ..................*TTL..........
7abc0 00 2a e6 a8 99 e7 b1 a4 00 2a e6 99 82 e9 96 93 00 2a e6 99 82 e5 8d 80 00 2a e7 b8 bd e7 94 a8 .*.......*.......*.......*......
7abe0 e6 88 b6 e6 95 b8 00 2a e5 82 b3 e9 80 81 00 e8 a7 b8 e7 99 bc e6 a2 9d e4 bb b6 00 2a e5 8f 83 .......*....................*...
7ac00 e6 95 b8 00 2a e9 a1 9e e5 9e 8b 00 2a e7 b6 b2 e5 9d 80 00 2a e7 94 a8 e6 88 b6 e8 aa 8d e8 ad ....*.......*.......*...........
7ac20 89 00 2a e7 94 a8 e6 88 b6 e6 9c 80 e5 a4 a7 e7 99 bb e9 8c 84 00 2a e7 94 a8 e6 88 b6 e5 91 bd ..*...................*.........
7ac40 e5 90 8d e5 b1 ac e6 80 a7 00 2a e7 94 a8 e6 88 b6 e5 90 8d 00 2a 56 4c 41 4e e6 a8 99 e8 ad 98 ..........*..........*VLAN......
7ac60 00 2a e5 80 bc 00 2a e6 86 91 e8 ad 89 00 2a e5 8d 80 e5 9f 9f e5 90 8d e7 a8 b1 00 2c 00 2d 20 .*....*.......*.............,.-.
7ac80 e8 ad a6 e5 a0 b1 e9 96 93 e9 9a 94 e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc e6 88 96 e7 ad 89 e6 96 ................................
7aca0 bc e6 8e a2 e6 b8 ac e9 a0 bb e7 8e 87 e3 80 82 00 2d 20 e4 b8 9f e5 8c 85 e9 96 93 e9 9a 94 e5 .................-..............
7acc0 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc e6 88 96 e7 ad 89 e6 96 bc e9 ab 98 e5 bb b6 e9 81 b2 e9 96 be ................................
7ace0 e5 80 bc e3 80 82 00 2d 20 e6 99 82 e9 96 93 e9 80 b1 e6 9c 9f e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 .......-........................
7ad00 bc e6 8e a2 e6 b8 ac e9 a0 bb e7 8e 87 e7 9a 84 e5 85 a9 e5 80 8d e5 8a a0 e4 b8 8a e4 b8 9f e5 ................................
7ad20 8c 85 e9 96 93 e9 9a 94 e3 80 82 00 2d 2d 2d 2d 2d 2d 2d e5 8f af e9 81 b8 e5 88 97 e8 a1 a8 2d ............-------............-
7ad40 2d 2d 2d 2d 2d 2d 00 2e 00 e6 af 8f e7 a7 92 e5 a4 9a e5 b0 91 ef bc 88 e5 83 85 e9 99 90 54 43 ------........................TC
7ad60 50 ef bc 89 20 00 2f 20 74 6d 70 20 52 41 4d e7 a3 81 e7 89 87 e5 a4 a7 e5 b0 8f 00 2f 74 6d 70 P...../.tmp.RAM............./tmp
7ad80 20 52 41 4d e7 a3 81 e7 89 87 6b 3c 62 72 20 2f 3e e8 a8 ad e7 bd ae e4 b8 8d e8 83 bd e4 bd 8e .RAM......k<br./>...............
7ada0 e6 96 bc 34 30 4d e3 80 82 00 2f 20 74 6d 70 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a0 88 e7 82 ba e6 95 ...40M..../.tmp.................
7adc0 b8 e5 ad 97 ef bc 8c e4 b8 94 e4 b8 8d e5 be 97 e5 b0 8f e6 96 bc 34 30 4d 42 e3 80 82 00 2f 20 ......................40MB..../.
7ade0 76 61 72 20 52 41 4d e7 a3 81 e7 89 87 e5 a4 a7 e5 b0 8f 00 2f 76 61 72 20 52 41 4d 20 e7 a3 81 var.RAM............./var.RAM....
7ae00 e7 89 87 3c 62 72 20 2f 3e e8 a8 ad e7 bd ae e4 b8 8d e8 83 bd e4 bd 8e e6 96 bc 36 30 4d e3 80 ...<br./>..................60M..
7ae20 82 00 2f 20 76 61 72 20 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a0 88 e6 98 af e6 95 b8 e5 ad 97 ef bc 8c ../.var.........................
7ae40 e4 b8 94 e4 b8 8d e8 83 bd e5 b0 8f e6 96 bc 36 30 4d 42 e3 80 82 00 31 20 28 37 36 38 20 62 69 ...............60MB....1.(768.bi
7ae60 74 29 00 31 30 2e 32 30 2e 30 2e 30 2f 31 36 20 e8 be a6 e5 85 ac e5 ae a4 e7 b6 b2 e8 b7 af 00 t).10.20.0.0/16.................
7ae80 31 30 2e 34 30 2e 31 2e 31 30 2d 31 30 2e 34 30 2e 31 2e 31 39 20 e7 ae a1 e7 90 86 e4 ba a4 e6 10.40.1.10-10.40.1.19...........
7aea0 8f 9b e6 a9 9f 00 31 30 30 42 41 53 45 2d 54 58 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 31 30 30 ......100BASE-TX.full-duplex.100
7aec0 42 41 53 45 2d 54 58 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 31 30 42 41 53 45 2d 54 20 66 75 6c BASE-TX.half-duplex.10BASE-T.ful
7aee0 6c 2d 64 75 70 6c 65 78 00 31 30 42 41 53 45 2d 54 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 31 34 l-duplex.10BASE-T.half-duplex.14
7af00 20 28 32 30 34 38 20 62 69 74 29 00 31 35 20 28 33 30 37 32 20 62 69 74 29 00 31 36 20 28 34 30 .(2048.bit).15.(3072.bit).16.(40
7af20 39 36 20 62 69 74 29 00 31 37 20 28 36 31 34 34 20 62 69 74 29 00 31 38 20 28 38 31 39 32 20 62 96.bit).17.(6144.bit).18.(8192.b
7af40 69 74 29 00 31 39 20 28 6e 69 73 74 20 65 63 70 32 35 36 29 00 31 39 32 2e 31 36 38 2e 31 2e 32 it).19.(nist.ecp256).192.168.1.2
7af60 35 34 20 e5 ae b6 e5 ba ad e8 b7 af e7 94 b1 00 31 39 39 32 2d 32 30 31 36 20 46 72 65 65 42 53 54..............1992-2016.FreeBS
7af80 44 e5 b0 88 e6 a1 88 e3 80 82 20 e7 89 88 e6 ac 8a e6 89 80 e6 9c 89 e3 80 82 00 31 39 39 35 2d D..........................1995-
7afa0 32 30 30 33 e4 ba 92 e8 81 af e7 b6 b2 e8 bb 9f e9 ab 94 e8 81 af e7 9b 9f 00 31 39 39 39 2d 32 2003......................1999-2
7afc0 30 31 36 20 50 48 50 e7 b5 84 e3 80 82 20 e7 89 88 e6 ac 8a e6 89 80 e6 9c 89 e3 80 82 00 31 3a 016.PHP.......................1:
7afe0 31 00 32 20 28 31 30 32 34 20 62 69 74 29 00 32 30 20 28 6e 69 73 74 20 65 63 70 33 38 34 29 00 1.2.(1024.bit).20.(nist.ecp384).
7b000 32 30 30 34 2d 32 30 31 33 e4 ba 92 e8 81 af e7 b6 b2 e8 bb 9f e9 ab 94 e5 8d 94 e6 9c 83 00 32 2004-2013......................2
7b020 30 30 35 2d 32 30 31 36 20 52 61 70 70 65 72 73 77 69 6c e6 87 89 e7 94 a8 e7 a7 91 e5 ad b8 e5 005-2016.Rapperswil.............
7b040 a4 a7 e5 ad b8 00 32 30 31 31 2d 32 30 31 36 20 4e 67 69 6e 78 e5 85 ac e5 8f b8 00 32 31 20 28 ......2011-2016.Nginx.......21.(
7b060 6e 69 73 74 20 65 63 70 35 32 31 29 00 32 32 20 28 31 30 32 34 28 73 75 62 20 31 36 30 29 20 62 nist.ecp521).22.(1024(sub.160).b
7b080 69 74 29 00 32 33 20 28 32 30 34 38 28 73 75 62 20 32 32 34 29 20 62 69 74 29 00 32 34 20 28 32 it).23.(2048(sub.224).bit).24.(2
7b0a0 30 34 38 28 73 75 62 20 32 35 36 29 20 62 69 74 29 00 32 38 20 28 62 72 61 69 6e 70 6f 6f 6c 20 048(sub.256).bit).28.(brainpool.
7b0c0 65 63 70 32 35 36 29 00 32 39 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 33 38 34 29 00 33 ef ecp256).29.(brainpool.ecp384).3.
7b0e0 bc 88 e6 8e a8 e8 96 a6 ef bc 89 00 33 30 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 35 31 32 ............30.(brainpool.ecp512
7b100 29 00 34 30 30 30 3a 34 30 39 39 20 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d e8 aa aa e6 98 8e 00 34 ).4000:4099....................4
7b120 34 33 20 48 54 54 50 53 20 e7 ab af e5 8f a3 00 35 20 28 31 35 33 36 20 62 69 74 29 00 e7 94 b1 43.HTTPS........5.(1536.bit)....
7b140 e5 86 92 e8 99 9f e5 88 86 e9 9a 94 e7 9a 84 36 e5 80 8b e4 bd 8d e5 85 83 e7 b5 84 e7 9a 84 e4 ...............6................
7b160 ba 8c e9 80 b2 e4 bd 8d e4 bb a3 e7 a2 bc ef bc 88 e4 bb a5 36 e7 b5 84 31 36 e9 80 b2 e5 88 b6 ....................6...16......
7b180 e6 95 b8 e8 a1 a8 e7 a4 ba ef bc 89 00 36 52 44 e9 82 8a e7 95 8c e4 b8 ad e7 b9 bc e5 bf 85 e9 .............6RD................
7b1a0 a0 88 e6 98 af 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 36 52 44 e9 85 8d e7 bd ae 00 e9 a6 96 .....IPv4..........6RD..........
7b1c0 e7 a2 bc e9 95 b7 e5 ba a6 00 36 52 44 20 49 50 76 34 e9 a6 96 e7 a2 bc e9 95 b7 e5 ba a6 e3 80 ..........6RD.IPv4..............
7b1e0 82 20 e9 80 9a e5 b8 b8 e7 94 b1 49 53 50 e6 8c 87 e5 ae 9a e3 80 82 20 e5 80 bc e7 82 ba 30 e8 ...........ISP................0.
7b200 a1 a8 e7 a4 ba e5 b0 87 e6 95 b4 e5 80 8b 49 50 76 34 e5 9c b0 e5 9d 80 e5 b5 8c e5 85 a5 36 52 ..............IPv4............6R
7b220 44 e9 a6 96 e7 a2 bc e3 80 82 00 36 52 44 20 e9 a6 96 e7 a2 bc 00 36 72 64 20 e9 9a a7 e9 81 93 D..........6RD........6rd.......
7b240 20 00 36 74 6f 34 20 e9 9a a7 e9 81 93 00 38 30 32 2e 31 31 67 00 38 30 32 2e 31 31 67 20 4f 46 ..6to4........802.11g.802.11g.OF
7b260 44 4d e4 bf 9d e8 ad b7 e6 a8 a1 e5 bc 8f 00 e5 83 85 20 38 30 32 2e 31 31 67 20 00 38 30 32 2e DM.................802.11g..802.
7b280 31 31 6e 00 38 30 32 2e 31 31 6e e6 a8 99 e6 ba 96 e8 a6 81 e6 b1 82 e5 95 9f e7 94 a8 57 4d 45 11n.802.11n..................WME
7b2a0 e3 80 82 00 38 30 32 2e 31 51 20 56 4c 41 4e e7 9a 84 e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f ef bc ....802.1Q.VLAN.................
7b2c0 88 e7 82 ba 30 e5 88 b0 37 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 ef bc 89 00 38 30 32 2e ....0...7...................802.
7b2e0 31 51 20 56 4c 41 4e e6 a8 99 e8 ad 98 ef bc 88 31 e5 88 b0 34 30 39 34 e4 b9 8b e9 96 93 ef bc 1Q.VLAN.........1...4094........
7b300 89 e3 80 82 00 38 30 32 2e 31 58 e8 aa 8d e8 ad 89 e4 bc ba e6 9c 8d e5 99 a8 e7 ab af e5 8f a3 .....802.1X.....................
7b320 e5 bf 85 e9 a0 88 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e8 99 9f ef bc 88 31 2d ..............................1-
7b340 36 35 35 33 35 ef bc 89 e3 80 82 00 38 30 32 2e 31 58 e8 aa 8d e8 ad 89 e4 bc ba e6 9c 8d e5 99 65535.......802.1X..............
7b360 a8 e5 bf 85 e9 a0 88 e6 98 af 49 50 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 38 30 32 2e ..........IP................802.
7b380 31 78 20 52 41 44 49 55 53 e9 81 b8 e9 a0 85 00 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 1x.RADIUS.......<a.target="_blan
7b3a0 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 70 68 70 2e 6e 65 74 2f 6d 61 6e 75 k".href="http://www.php.net/manu
7b3c0 61 6c 2f 65 6e 2f 62 6f 6f 6b 2e 70 63 72 65 2e 70 68 70 22 3e 00 3c 62 72 20 2f 3e 00 3c 64 69 al/en/book.pcre.php">.<br./>.<di
7b3e0 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 69 6e 66 6f 22 3e 20 00 3c 69 3e v.class="alert.alert-info">..<i>
7b400 e6 af 94 e8 bc 83 e5 b7 b2 e5 ae 89 e8 a3 9d e7 9a 84 e7 89 88 e6 9c ac e6 99 82 e5 87 ba e9 8c ................................
7b420 af 3c 62 72 20 2f 3e e8 88 87 e6 9c 80 e6 96 b0 3c 2f 69 3e 00 3c 69 3e e7 89 88 e6 9c ac e8 b3 .<br./>.........</i>.<i>........
7b440 87 e8 a8 8a e9 8c af e8 aa a4 3c 2f 69 3e 00 3c 69 3e e4 b8 8d e8 83 bd e6 aa a2 e6 9f a5 e6 9b ..........</i>.<i>..............
7b460 b4 e6 96 b0 3c 2f 69 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 62 6c 6f 63 6b ....</i>.<span.class="help-block
7b480 22 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 62 6c 6f 63 6b 22 3e e9 80 99 e8 ">.<span.class="help-block">....
7b4a0 88 87 4e 41 54 e8 a6 8f e5 89 87 e7 9b b8 e9 97 9c e8 81 af e3 80 82 3c 62 72 2f 3e e4 b8 8d e5 ..NAT..................<br/>....
7b4c0 85 81 e8 a8 b1 e7 b7 a8 e8 bc af e9 97 9c e8 81 af e7 9a 84 e9 81 8e e6 bf be e8 a6 8f e5 89 87 ................................
7b4e0 e7 9a 84 e4 bb 8b e9 9d a2 e3 80 81 e5 8d 94 e8 ad b0 e3 80 81 e6 ba 90 e6 88 96 e7 9b ae e6 a8 ................................
7b500 99 e3 80 82 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 74 65 78 74 22 3e 00 3c 73 70 .....<span.class="helptext">.<sp
7b520 61 6e 20 69 64 3d 22 6c 64 61 70 74 65 73 74 6f 70 22 3e e6 b8 ac e8 a9 a6 70 66 53 65 6e 73 65 an.id="ldaptestop">......pfSense
7b540 20 4c 44 41 50 e8 a8 ad e7 bd ae 2e 2e 2e e8 ab 8b e7 a8 8d e7 ad 89 2e 2e 2e 00 3c 73 70 61 6e .LDAP......................<span
7b560 20 69 64 3d 22 6c 69 6e 6b 70 61 72 61 6d 68 65 6c 70 22 3e 00 3d 3d 3d 3d 3d e9 9d 9e e4 bc ba .id="linkparamhelp">.=====......
7b580 e6 9c 8d e5 99 a8 e8 ad 89 e6 9b b8 3d 3d 3d 3d 3d 00 3d 3d 3d 3d 3d e4 bc ba e6 9c 8d e5 99 a8 ............=====.=====.........
7b5a0 e8 ad 89 e6 9b b8 3d 3d 3d 3d 3d 00 41 20 28 49 50 76 34 29 00 e5 a6 82 e6 9e 9c e4 bc ba e6 9c ......=====.A.(IPv4)............
7b5c0 8d e5 99 a8 e6 a8 a1 e5 bc 8f e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b6 e8 aa 8d e8 ad 89 ef bc 8c e5 ................................
7b5e0 89 87 e5 bf 85 e9 a0 88 e9 81 b8 e6 93 87 e8 aa 8d e8 ad 89 e7 9a 84 e5 be 8c e8 87 ba e3 80 82 ................................
7b600 00 43 41 52 50 e7 88 b6 e4 bb 8b e9 9d a2 e5 8f aa e8 83 bd e8 88 87 49 50 e5 88 a5 e5 90 8d e9 .CARP..................IP.......
7b620 a1 9e e5 9e 8b e8 99 9b e6 93 ac 49 50 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 e5 bf 85 ...........IP...................
7b640 e9 a0 88 e6 8c 87 e5 ae 9a e5 9c a8 e5 85 a9 e5 80 8b 56 48 49 44 e6 88 90 e5 93 a1 e4 b9 8b e9 ..................VHID..........
7b660 96 93 e5 85 b1 e7 94 a8 e7 9a 84 43 41 52 50 e5 af 86 e7 a2 bc e3 80 82 00 e5 bf 85 e9 a0 88 e5 ...........CARP.................
7b680 9c a8 20 25 31 24 73 e7 b3 bb e7 b5 b1 3a 20 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 20 25 32 24 73 ...%1$s......:..............%2$s
7b6a0 20 e9 85 8d e7 bd ae 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 ef bc 8c e6 88 96 e8 80 85 e5 85 81 e8 .......DNS......................
7b6c0 a8 b1 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e5 88 97 e8 a1 a8 e5 9c a8 57 41 4e e4 b8 8a e8 a2 ab ..DNS..................WAN......
7b6e0 44 48 43 50 20 2f 20 50 50 50 e8 a6 86 e8 93 8b ef bc 8c e4 bb a5 e4 be bf e5 8b 95 e6 85 8b 44 DHCP./.PPP.....................D
7b700 4e 53 e6 9b b4 e6 96 b0 e5 b7 a5 e4 bd 9c e3 80 82 00 e4 bd bf e7 94 a8 44 4e 53 e4 b8 ad e7 b9 NS......................DNS.....
7b720 bc e5 8d 94 e8 ad b0 e6 99 82 e7 84 a1 e6 b3 95 e9 81 b8 e6 93 87 e5 82 99 e4 bb bd e6 b1 a0 e3 ................................
7b740 80 82 00 e9 80 9a e9 81 8e e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 e9 80 a3 e6 8e a5 e7 9a 84 47 50 ..............................GP
7b760 53 e5 8f af e4 bb a5 e7 94 a8 e4 bd 9c 4e 54 50 e7 9a 84 e5 8f 83 e8 80 83 e6 99 82 e9 90 98 e3 S............NTP................
7b780 80 82 e5 a6 82 e6 9e 9c 47 50 53 e9 82 84 e6 94 af e6 8c 81 50 50 53 e4 b8 a6 e4 b8 94 e8 a2 ab ........GPS.........PPS.........
7b7a0 e6 ad a3 e7 a2 ba e5 9c b0 e9 85 8d e7 bd ae e5 92 8c e9 80 a3 e6 8e a5 ef bc 8c e5 89 87 e8 a9 ................................
7b7c0 b2 47 50 53 e4 b9 9f e5 8f af e4 bb a5 e8 a2 ab e7 94 a8 e4 bd 9c e6 af 8f e7 a7 92 e8 84 88 e8 .GPS............................
7b7e0 a1 9d e6 99 82 e9 90 98 e5 8f 83 e8 80 83 e3 80 82 e6 b3 a8 e6 84 8f ef bc 9a 55 53 42 20 47 50 ..........................USB.GP
7b800 53 e5 8f af e8 83 bd e5 b7 a5 e4 bd 9c ef bc 8c e4 bd 86 e7 94 b1 e6 96 bc 55 53 42 e5 8c af e6 S........................USB....
7b820 b5 81 e6 8e 92 e6 99 82 e5 ba 8f e5 95 8f e9 a1 8c ef bc 8c e4 b8 8d e6 8e a8 e8 96 a6 e4 bd bf ................................
7b840 e7 94 a8 e3 80 82 3c 62 72 20 2f 3e e7 82 ba e4 ba 86 e7 8d b2 e5 be 97 e6 9c 80 e4 bd b3 e6 95 ......<br./>....................
7b860 88 e6 9e 9c ef bc 8c 4e 54 50 e6 87 89 e8 87 b3 e5 b0 91 e6 9c 89 e4 b8 89 e5 80 8b e6 99 82 e9 .......NTP......................
7b880 96 93 e6 ba 90 e3 80 82 e5 9b a0 e6 ad a4 ef bc 8c e6 9c 80 e5 a5 bd e5 9c a8 3c 61 20 68 72 65 ..........................<a.hre
7b8a0 66 3d 22 73 65 72 76 69 63 65 73 5f 6e 74 70 64 2e 70 68 70 22 3e e7 b3 bb e7 b5 b1 e6 9c 8d e5 f="services_ntpd.php">..........
7b8c0 8b 99 3e 20 4e 54 50 3e e8 a8 ad e7 bd ae 3c 2f 61 3e e4 b8 8b e9 85 8d e7 bd ae e8 87 b3 e5 b0 ..>.NTP>......</a>..............
7b8e0 91 32 e5 80 8b e4 bc ba e6 9c 8d e5 99 a8 ef bc 8c e4 bb a5 e4 be bf e5 9c a8 47 50 53 e6 95 b8 .2........................GPS...
7b900 e6 93 9a e9 9a a8 e6 99 82 e9 96 93 e6 9c 89 e6 95 88 e6 99 82 e5 b0 87 e6 99 82 e9 90 98 e6 bc ................................
7b920 82 e7 a7 bb e6 9c 80 e5 b0 8f e5 8c 96 e3 80 82 e5 90 a6 e5 89 87 ef bc 8c e7 95 b6 e5 90 91 e5 ................................
7b940 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b e6 99 82 e9 96 93 e6 99 82 ef bc 8c 6e 74 70 64 e5 8f ..........................ntpd..
7b960 aa e8 83 bd e4 bd bf e7 94 a8 e4 be 86 e8 87 aa e9 9d 9e e5 90 8c e6 ad a5 e6 9c ac e5 9c b0 e6 ................................
7b980 99 82 e9 90 98 e7 9a 84 e5 80 bc e3 80 82 00 e5 b7 b2 e7 b6 93 e5 ae 9a e7 be a9 e4 ba 86 e4 b8 ................................
7b9a0 80 e5 80 8b e7 b6 b2 e8 b7 af 47 52 45 e9 9a a7 e9 81 93 20 25 73 e3 80 82 00 49 50 76 34 e5 ad ..........GRE.......%s....IPv4..
7b9c0 90 e7 b6 b2 e4 b8 8d e8 83 bd e8 b6 85 e9 81 8e 33 32 e4 bd 8d e3 80 82 00 4e 54 50 e4 bc ba e6 ................32.......NTP....
7b9e0 9c 8d e5 99 a8 e7 9a 84 e5 90 8d e7 a8 b1 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e5 85 83 ................................
7ba00 41 5a ef bc 8c 30 2d 39 ef bc 8c 27 20 2d 20 27 e5 92 8c 27 2e 27 e3 80 82 00 4e 65 74 42 49 4f AZ...0-9...'.-.'...'.'....NetBIO
7ba20 53 e7 af 84 e5 9c 8d 49 44 e9 80 9a e9 81 8e 54 43 50 20 2f 20 49 50 e7 82 ba 4e 65 74 42 49 4f S......ID......TCP./.IP...NetBIO
7ba40 53 e6 8f 90 e4 be 9b e6 93 b4 e5 b1 95 e7 9a 84 e5 91 bd e5 90 8d e6 9c 8d e5 8b 99 e3 80 82 20 S...............................
7ba60 4e 65 74 42 49 4f 53 e7 af 84 e5 9c 8d 49 44 e5 b0 87 e5 96 ae e5 80 8b e7 b6 b2 e8 b7 af e4 b8 NetBIOS......ID.................
7ba80 8a e7 9a 84 4e 65 74 42 49 4f 53 e6 b5 81 e9 87 8f e5 83 85 e9 9a 94 e9 9b a2 e5 88 b0 e5 85 b7 ....NetBIOS.....................
7baa0 e6 9c 89 e7 9b b8 e5 90 8c 4e 65 74 42 49 4f 53 e7 af 84 e5 9c 8d 49 44 e7 9a 84 e9 82 a3 e4 ba .........NetBIOS......ID........
7bac0 9b e7 af 80 e9 bb 9e 00 4e 65 74 42 49 4f 53 e7 af 84 e5 9c 8d 49 44 e9 80 9a e9 81 8e 54 43 50 ........NetBIOS......ID......TCP
7bae0 20 2f 20 49 50 e7 82 ba 4e 65 74 42 49 4f 53 e6 8f 90 e4 be 9b e6 93 b4 e5 b1 95 e7 9a 84 e5 91 ./.IP...NetBIOS.................
7bb00 bd e5 90 8d e6 9c 8d e5 8b 99 e3 80 82 20 4e 65 74 42 49 4f 53 e7 af 84 e5 9c 8d 49 44 e5 b0 87 ..............NetBIOS......ID...
7bb20 e5 96 ae e5 80 8b e7 b6 b2 e8 b7 af e4 b8 8a e7 9a 84 4e 65 74 42 49 4f 53 e6 b5 81 e9 87 8f e5 ..................NetBIOS.......
7bb40 83 85 e9 9a 94 e9 9b a2 e5 88 b0 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c 4e 65 74 42 49 4f 53 e7 af .......................NetBIOS..
7bb60 84 e5 9c 8d 49 44 e7 9a 84 e9 82 a3 e4 ba 9b e7 af 80 e9 bb 9e e3 80 82 00 e6 ad a4 e8 99 95 e5 ....ID..........................
7bb80 8f af e4 bb a5 e7 82 ba 44 48 43 50 e9 a6 96 e7 a2 bc e5 a7 94 e8 a8 97 e5 ae 9a e7 be a9 e9 a6 ........DHCP....................
7bba0 96 e7 a2 bc e7 af 84 e5 9c 8d e3 80 82 20 e9 80 99 e5 85 81 e8 a8 b1 e5 b0 87 e7 b6 b2 e8 b7 af ................................
7bbc0 e5 88 86 e9 85 8d e7 b5 a6 e5 ad 90 e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 20 e7 af 84 e5 9c 8d e7 ................................
7bbe0 9a 84 e9 96 8b e5 a7 8b e5 92 8c e7 b5 90 e6 9d 9f e5 bf 85 e9 a0 88 e5 9c a8 e5 89 8d e7 b6 b4 ................................
7bc00 e5 a7 94 e8 a8 97 e5 a4 a7 e5 b0 8f e7 9a 84 e9 82 8a e7 95 8c e4 b8 8a e7 b5 90 e6 9d 9f e3 80 ................................
7bc20 82 00 51 69 6e 51 20 56 4c 41 4e e5 ad 98 e5 9c a8 e6 96 bc e5 85 b7 e6 9c 89 e6 ad a4 e6 a8 99 ..QinQ.VLAN.....................
7bc40 e8 ad 98 e7 9a 84 25 73 e4 b8 8a e3 80 82 20 e8 ab 8b e5 b0 87 e5 85 b6 e5 88 aa e9 99 a4 ef bc ......%s........................
7bc60 8c e4 bb a5 e5 b0 87 e6 ad a4 e6 a8 99 e8 ad 98 e7 94 a8 e6 96 bc e6 ad a3 e5 b8 b8 56 4c 41 4e ............................VLAN
7bc80 e3 80 82 00 e5 85 b7 e6 9c 89 e6 ad a4 e5 90 8d e7 a8 b1 e7 9a 84 e8 a8 88 e7 95 ab e8 a1 a8 e5 ................................
7bca0 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 54 4c 53 e5 af 86 e9 91 b0 e9 80 9a e9 81 8e e8 a6 81 e6 b1 ............TLS.................
7bcc0 82 e9 9b 99 e6 96 b9 e5 9c a8 e5 b0 8d e7 ad 89 e9 ab 94 e5 8f af e4 bb a5 e5 9f b7 e8 a1 8c 54 ...............................T
7bce0 4c 53 e6 8f a1 e6 89 8b e4 b9 8b e5 89 8d e5 85 b7 e6 9c 89 e5 85 ac e5 85 b1 e5 af 86 e9 91 b0 LS..............................
7bd00 e4 be 86 e5 a2 9e e5 bc b7 4f 70 65 6e 56 50 4e e9 80 a3 e6 8e a5 e7 9a 84 e5 ae 89 e5 85 a8 e6 .........OpenVPN................
7bd20 80 a7 e3 80 82 20 e8 a9 b2 e5 b1 a4 e7 9a 84 48 4d 41 43 e8 aa 8d e8 ad 89 e5 85 81 e8 a8 b1 e6 ...............HMAC.............
7bd40 b2 92 e6 9c 89 e6 ad a3 e7 a2 ba e5 af 86 e9 91 b0 e7 9a 84 e6 8e a7 e5 88 b6 e9 80 9a e9 81 93 ................................
7bd60 e5 88 86 e7 b5 84 e8 a2 ab e4 b8 9f e6 a3 84 ef bc 8c e4 bf 9d e8 ad b7 e5 b0 8d e7 ad 89 e9 ab ................................
7bd80 94 e5 85 8d e5 8f 97 e6 94 bb e6 93 8a e6 88 96 e6 9c aa e6 8e 88 e6 ac 8a e7 9a 84 e9 80 a3 e6 ................................
7bda0 8e a5 e3 80 82 54 4c 53 e5 af 86 e9 91 b0 e5 b0 8d e9 9a a7 e9 81 93 e6 95 b8 e6 93 9a e6 b2 92 .....TLS........................
7bdc0 e6 9c 89 e4 bb bb e4 bd 95 e5 bd b1 e9 9f bf e3 80 82 00 e4 b8 80 e5 80 8b 56 4c 41 4e e6 a8 99 .........................VLAN...
7bde0 e8 ad 98 20 25 73 e7 9a 84 e5 b7 b2 e5 ae 9a e7 be a9 e8 a9 b2 e4 bb 8b e9 9d a2 e4 b8 8a e3 80 ....%s..........................
7be00 82 00 e7 95 b6 e5 95 9f e7 94 a8 57 50 41 20 50 53 4b e6 99 82 ef bc 8c e5 bf 85 e9 a0 88 e6 8c ...........WPA.PSK..............
7be20 87 e5 ae 9a 57 50 41 e5 af 86 e7 a2 bc e3 80 82 00 e7 b6 b2 e6 a9 8b e4 bb 8b e9 9d a2 e4 b8 8d ....WPA.........................
7be40 e8 83 bd e6 98 af e7 b6 b2 e6 a9 8b e7 9a 84 e6 88 90 e5 93 a1 e3 80 82 00 e5 ad 90 e4 bd 87 e5 ................................
7be60 88 97 e4 b8 8d e8 83 bd e8 88 87 e7 88 b6 e9 99 90 e5 88 b6 e5 99 a8 e5 91 bd e5 90 8d e7 9b b8 ................................
7be80 e5 90 8c e3 80 82 00 e5 98 97 e8 a9 a6 e8 88 87 25 73 20 28 70 66 73 65 6e 73 65 2e 25 73 29 e9 ................%s.(pfsense.%s).
7bea0 80 b2 e8 a1 8c 58 4d 4c 52 50 43 e5 90 8c e6 ad a5 e6 99 82 e7 99 bc e7 94 9f e9 80 9a e4 bf a1 .....XMLRPC.....................
7bec0 e9 8c af e8 aa a4 e3 80 82 00 e5 af 86 e7 a2 bc e5 8a a0 e9 80 9f e5 99 a8 e6 a8 a1 e7 b5 84 e5 ................................
7bee0 b0 87 e4 bd bf e7 94 a8 e7 a1 ac e9 ab 94 e6 94 af e6 8c 81 e4 be 86 e5 8a a0 e9 80 9f e7 b3 bb ................................
7bf00 e7 b5 b1 e4 b8 8a e7 9a 84 e4 b8 80 e4 ba 9b e5 8a a0 e5 af 86 e5 8a 9f e8 83 bd e3 80 82 20 e5 ................................
7bf20 8a a0 e8 bc 89 42 53 44 e5 8a a0 e5 af 86 e8 a8 ad e5 82 99 e6 a8 a1 e7 b5 84 e5 b0 87 e5 85 81 .....BSD........................
7bf40 e8 a8 b1 e4 bd bf e7 94 a8 e5 85 a7 e7 bd ae e7 9a 84 e9 a9 85 e5 8b 95 e7 a8 8b e5 bc 8f ef bc ................................
7bf60 88 e5 a6 82 48 69 66 6e e6 88 96 75 62 73 65 63 e6 99 b6 e7 89 87 e7 b5 84 ef bc 89 e8 a8 aa e5 ....Hifn...ubsec................
7bf80 95 8f e5 8a a0 e9 80 9f e8 a8 ad e5 82 99 e3 80 82 20 e5 a6 82 e6 9e 9c e9 98 b2 e7 81 ab e7 89 ................................
7bfa0 86 e4 b8 8d e5 8c 85 e5 90 ab e5 8a a0 e5 af 86 e6 99 b6 e7 89 87 ef bc 8c e5 89 87 e6 ad a4 e9 ................................
7bfc0 81 b8 e9 a0 85 e5 b0 87 e4 b8 8d e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 20 e8 a6 81 e5 8d b8 e8 bc ................................
7bfe0 89 e6 89 80 e9 81 b8 e6 a8 a1 e7 b5 84 ef bc 8c e8 ab 8b e5 b0 87 e6 ad a4 e9 81 b8 e9 a0 85 e8 ................................
7c000 a8 ad e7 bd ae e7 82 ba e2 80 9c 6e 6f 6e 65 e2 80 9d ef bc 8c e7 84 b6 e5 be 8c e9 87 8d e6 96 ...........none.................
7c020 b0 e5 95 9f e5 8b 95 e3 80 82 00 e7 ae a1 e7 90 86 e6 8f 8f e8 bf b0 ef bc 88 e4 b8 8d e8 a7 a3 ................................
7c040 e6 9e 90 ef bc 89 e3 80 82 00 e6 ad a4 e8 99 95 e5 8f af e4 bb a5 e8 bc b8 e5 85 a5 e6 8f 8f e8 ................................
7c060 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 93 a1 e5 8f 83 e8 80 83 00 e5 9c a8 e9 80 99 e8 a3 ................................
7c080 8f e8 bc b8 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e5 8f 83 e8 80 83 e3 80 82 00 e6 ad a4 ................................
7c0a0 e8 99 95 e5 8f af e4 bb a5 e8 bc b8 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 ................................
7c0c0 86 e5 93 a1 e5 8f 83 e8 80 83 e3 80 82 00 e6 ad a4 e8 99 95 e5 8f af e4 bb a5 e8 bc b8 e5 85 a5 ................................
7c0e0 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 93 a1 e5 8f 83 e8 80 83 e3 80 82 00 e6 ................................
7c100 ad a4 e8 99 95 e5 8f af e4 bb a5 e8 bc b8 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 ................................
7c120 e7 90 86 e5 8f 83 e8 80 83 e3 80 82 e6 9c 80 e5 a4 a7 25 73 e5 80 8b e5 ad 97 e5 85 83 e5 b0 87 ..................%s............
7c140 e5 9c a8 e8 a6 8f e5 89 87 e9 9b 86 e4 b8 ad e4 bd bf e7 94 a8 ef bc 8c e4 b8 a6 e9 a1 af e7 a4 ................................
7c160 ba e5 9c a8 e9 98 b2 e7 81 ab e7 89 86 e6 97 a5 e8 aa 8c e4 b8 ad e3 80 82 00 e6 ad a4 e8 99 95 ................................
7c180 e5 8f af e4 bb a5 e8 bc b8 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 8f ................................
7c1a0 83 e8 80 83 e3 80 82 20 e8 aa aa e6 98 8e e5 b0 87 e9 a1 af e7 a4 ba e5 9c a8 e2 80 9c e4 bb 8b ................................
7c1c0 e9 9d a2 e5 88 86 e9 85 8d e2 80 9d e9 81 b8 e6 93 87 e5 88 97 e8 a1 a8 e4 b8 ad e3 80 82 00 e6 ................................
7c1e0 ad a4 e8 99 95 e5 8f af e4 bb a5 e8 bc b8 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 ................................
7c200 e7 90 86 e5 93 a1 e5 8f 83 e8 80 83 e3 80 82 00 e4 b8 80 e5 80 8b e5 90 8d e7 a8 b1 e7 82 ba 27 ...............................'
7c220 20 25 73 27 e7 9a 84 e6 aa 94 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 e3 80 82 00 e5 b7 b2 e9 81 b8 .%s'............................
7c240 e6 93 87 e5 ae 8c e5 85 a8 e9 82 84 e5 8e 9f e9 85 8d e7 bd ae ef bc 8c e4 bd 86 e7 84 a1 e6 b3 ................................
7c260 95 e6 89 be e5 88 b0 25 73 e6 a8 99 e8 a8 98 e3 80 82 00 e4 b8 8d e8 83 bd e5 b0 87 e7 b6 b2 e9 .......%s.......................
7c280 97 9c e5 88 86 e9 85 8d e7 b5 a6 e4 bd 8d e6 96 bc e7 9b b4 e6 8e a5 e9 80 a3 e6 8e a5 e7 9a 84 ................................
7c2a0 e7 b6 b2 e8 b7 af e4 b8 8a e7 9a 84 44 4e 53 20 27 25 73 27 20 e4 bc ba e6 9c 8d e5 99 a8 e3 80 ............DNS.'%s'............
7c2c0 82 00 e7 b6 b2 e9 97 9c e7 b5 84 e4 b8 8d e8 83 bd e8 88 87 e7 b6 b2 e9 97 9c 20 22 25 73 22 20 ..........................."%s".
7c2e0 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 9a 84 e5 90 8d e7 a8 b1 ef bc 8c e8 ab 8b e9 81 b8 e6 93 ................................
7c300 87 e5 85 b6 e4 bb 96 e5 90 8d e7 a8 b1 e3 80 82 00 e5 85 b7 e6 9c 89 e6 ad a4 e5 90 8d e7 a8 b1 ................................
7c320 e7 9a 84 e7 b6 b2 e9 97 9c e7 b5 84 20 22 25 73 22 20 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 e3 80 ............."%s"...............
7c340 82 00 e7 b6 b2 e8 b7 af 47 49 46 25 73 e5 b7 b2 e7 b6 93 e5 ae 9a e7 be a9 e3 80 82 00 e6 ad a4 ........GIF%s...................
7c360 e8 99 95 e5 8f af e4 bb a5 e8 bc b8 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 ................................
7c380 86 e5 8f 83 e8 80 83 e3 80 82 00 e6 9b b4 e9 ab 98 e7 9a 84 e4 b8 b2 e5 88 97 e5 82 b3 e8 bc b8 ................................
7c3a0 e9 80 9f e7 8e 87 e9 80 9a e5 b8 b8 e5 8f aa e5 9c a8 47 50 53 e7 99 bc e9 80 81 e5 a4 aa e5 a4 ..................GPS...........
7c3c0 9a e5 8f a5 e5 ad 90 e6 99 82 e6 89 8d e6 9c 89 e7 94 a8 e3 80 82 20 e5 bb ba e8 ad b0 e9 85 8d ................................
7c3e0 e7 bd ae 47 50 53 e5 83 85 e7 99 bc e9 80 81 e4 b8 80 e5 80 8b e8 aa 9e e5 8f a5 ef bc 8c e4 b8 ...GPS..........................
7c400 b2 e5 88 97 e5 82 b3 e8 bc b8 e9 80 9f e7 8e 87 e7 82 ba 34 38 30 30 e6 88 96 39 36 30 30 e3 80 ...................4800...9600..
7c420 82 00 e9 96 8f e7 a7 92 e6 aa 94 e5 85 81 e8 a8 b1 4e 54 50 e5 85 ac e4 bd 88 e5 8d b3 e5 b0 87 .................NTP............
7c440 e5 88 b0 e4 be 86 e7 9a 84 e9 96 8f e7 a7 92 e5 8a a0 e6 b3 95 e6 88 96 e6 b8 9b e6 b3 95 e3 80 ................................
7c460 82 20 e9 80 9a e5 b8 b8 e9 80 99 e5 8f aa e6 9c 89 e5 9c a8 e6 ad a4 e4 bc ba e6 9c 8d e5 99 a8 ................................
7c480 e6 98 af e7 ac ac e4 b8 80 e6 99 82 e9 96 93 e4 bc ba e6 9c 8d e5 99 a8 e6 99 82 e6 89 8d e6 9c ................................
7c4a0 89 e7 94 a8 e3 80 82 00 e8 bc 83 e9 95 b7 e7 9a 84 e6 99 82 e9 96 93 e9 80 b1 e6 9c 9f e5 b0 87 ................................
7c4c0 e7 82 ba e5 be 80 e8 bf 94 e6 99 82 e9 96 93 e5 92 8c e4 b8 9f e5 8c 85 e6 8f 90 e4 be 9b e6 9b ................................
7c4e0 b4 e5 b9 b3 e7 a9 a9 e7 9a 84 e7 b5 90 e6 9e 9c ef bc 8c e4 bd 86 e6 9c 83 e5 9c a8 e8 a7 b8 e7 ................................
7c500 99 bc e5 bb b6 e9 81 b2 e6 88 96 e4 b8 9f e5 a4 b1 e8 ad a6 e5 a0 b1 e4 b9 8b e5 89 8d e5 a2 9e ................................
7c520 e5 8a a0 e6 99 82 e9 96 93 e3 80 82 00 e5 82 b3 e9 81 9e e7 9a 84 e4 bb 8b e9 9d a2 e6 88 90 e5 ................................
7c540 93 a1 e5 9c a8 e9 85 8d e7 bd ae e4 b8 ad e4 b8 8d e5 ad 98 e5 9c a8 00 e7 b6 b2 e8 b7 af e9 a1 ................................
7c560 9e e5 9e 8b e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e9 85 8d e7 bd ae e7 82 ba 4e 41 54 ef bc 8c e8 .........................NAT....
7c580 80 8c e5 8f aa e7 82 ba e6 9c ac e5 9c b0 e6 ba 90 e9 81 b8 e6 93 87 e5 9c b0 e5 9d 80 e9 a1 9e ................................
7c5a0 e5 9e 8b e3 80 82 00 e4 b8 80 e5 80 8b e6 99 ae e9 80 9a e7 9a 84 56 4c 41 4e e5 ad 98 e5 9c a8 ......................VLAN......
7c5c0 e6 ad a4 e6 a8 99 e8 a8 98 ef bc 8c e8 ab 8b e5 88 aa e9 99 a4 e5 ae 83 e4 bd bf e7 94 a8 e5 ae ................................
7c5e0 83 e6 a8 99 e8 a8 98 51 69 6e 51 e7 82 ba e7 ac ac e4 b8 80 e7 b4 9a e3 80 82 00 e5 bf 85 e9 a0 .......QinQ.....................
7c600 88 e7 82 ba 44 50 44 e5 bb b6 e9 81 b2 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 95 b8 e5 80 bc e3 ....DPD.........................
7c620 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba 44 50 44 e9 87 8d e8 a9 a6 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 ............DPD.................
7c640 8b e6 95 b8 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba 54 46 43 e4 bd 8d e5 85 83 e7 b5 84 ....................TFC.........
7c660 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 95 b8 e5 80 bc e3 80 82 00 e6 95 b8 e6 93 9a e5 8c 85 e5 ................................
7c680 8f af e4 bb a5 e5 8c b9 e9 85 8d e5 9c a8 e5 8f a6 e4 b8 80 e6 a2 9d e8 a6 8f e5 89 87 e4 b9 8b ................................
7c6a0 e5 89 8d e6 94 be e7 bd ae e7 9a 84 e6 a8 99 e8 a8 98 e3 80 82 00 e5 8f af e4 bb a5 e6 a8 99 e8 ................................
7c6c0 a8 98 e5 8c b9 e9 85 8d e6 ad a4 e8 a6 8f e5 89 87 e7 9a 84 e5 88 86 e7 b5 84 ef bc 8c e4 b8 a6 ................................
7c6e0 e4 b8 94 e8 a9 b2 e6 a8 99 e8 a8 98 e7 94 a8 e6 96 bc e5 9c a8 e5 85 b6 e4 bb 96 4e 41 54 20 2f ...........................NAT./
7c700 e9 81 8e e6 bf be e8 a6 8f e5 89 87 e4 b8 8a e5 8c b9 e9 85 8d e3 80 82 e5 ae 83 e8 a2 ab e7 a8 ................................
7c720 b1 e7 82 ba 25 31 24 73 e7 ad 96 e7 95 a5 e9 81 8e e6 bf be 25 32 24 73 e3 80 82 00 e5 bf 85 e9 ....%1$s............%2$s........
7c740 a0 88 e6 8f 90 e4 be 9b e4 b8 a6 e7 a2 ba e8 aa 8d e8 a7 a3 e5 af 86 e5 af 86 e7 a2 bc e3 80 82 ................................
7c760 00 e5 bf 85 e9 a0 88 e6 8f 90 e4 be 9b e4 b8 a6 e7 a2 ba e8 aa 8d e5 8a a0 e5 af 86 e5 af 86 e7 ................................
7c780 a2 bc e3 80 82 00 e4 b8 8d e8 83 bd e7 82 ba 49 4e e5 92 8c 4f 75 74 e9 81 b8 e6 93 87 e4 bd 87 ...............IN...Out.........
7c7a0 e5 88 97 e5 92 8c e8 99 9b e6 93 ac e4 bb 8b e9 9d a2 e3 80 82 20 e5 85 a9 e8 80 85 e5 bf 85 e9 ................................
7c7c0 a0 88 e4 be 86 e8 87 aa e5 90 8c e4 b8 80 e9 a1 9e e5 9e 8b e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ................................
7c7e0 ba e9 80 b2 e4 be 86 e6 96 b9 e5 90 91 e9 81 b8 e6 93 87 e4 bd 87 e5 88 97 ef bc 8c e7 84 b6 e5 ................................
7c800 be 8c e7 82 ba e5 87 ba e5 8e bb e6 96 b9 e5 90 91 e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e4 bd 87 ................................
7c820 e5 88 97 e3 80 82 00 e5 90 8c e6 99 82 e9 81 b8 e6 93 87 e6 87 89 e7 ad 94 e4 bd 87 e5 88 97 e6 ................................
7c840 99 82 ef bc 8c e5 bf 85 e9 a0 88 e9 81 b8 e6 93 87 e4 bd 87 e5 88 97 e3 80 82 00 e6 b7 bb e5 8a ................................
7c860 a0 e6 96 b0 e8 a8 98 e9 8c 84 e6 99 82 e9 81 a0 e7 a8 8b e4 bc ba e6 9c 8d e5 99 a8 e7 99 bc e7 ................................
7c880 94 9f e9 8c af e8 aa a4 e3 80 82 00 e5 8a a0 e8 bc 89 e5 8d 80 e5 9f 9f e6 99 82 e9 81 a0 e7 a8 ................................
7c8a0 8b e4 bc ba e6 9c 8d e5 99 a8 e7 99 bc e7 94 9f e9 8c af e8 aa a4 e3 80 82 00 e5 88 aa e9 99 a4 ................................
7c8c0 e7 8f be e6 9c 89 e8 a8 98 e9 8c 84 e6 99 82 e9 81 a0 e7 a8 8b e4 bc ba e6 9c 8d e5 99 a8 e7 99 ................................
7c8e0 bc e7 94 9f e9 8c af e8 aa a4 e3 80 82 00 e6 9b b4 e6 96 b0 e5 8d 80 e5 9f 9f e6 99 82 e9 81 a0 ................................
7c900 e7 a8 8b e4 bc ba e6 9c 8d e5 99 a8 e7 99 bc e7 94 9f e9 8c af e8 aa a4 e3 80 82 00 e5 8d b7 e8 ................................
7c920 87 b3 e5 b0 91 e6 9c 89 e4 b8 80 e5 80 8b e6 86 91 e8 ad 89 ef bc 8c e4 b8 94 e5 b0 8f e6 96 bc ................................
7c940 20 25 73 e3 80 82 00 e5 88 b0 e9 80 99 e4 ba 9b e7 9b ae e6 a8 99 e7 b6 b2 e8 b7 af e7 9a 84 e8 .%s.............................
7c960 b7 af e7 94 b1 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 00 e9 9c 80 e8 a6 81 e7 82 ba e6 af 8f e5 80 ................................
7c980 8b e9 99 84 e5 8a a0 e6 a2 9d e7 9b ae e6 8c 87 e5 ae 9a e8 a8 88 e7 95 ab e8 a1 a8 e3 80 82 00 ................................
7c9a0 e8 bc 83 e7 9f ad e7 9a 84 e6 8e a2 e6 b8 ac e9 a0 bb e7 8e 87 e5 b0 87 e6 b8 9b e5 b0 91 e8 a7 ................................
7c9c0 b8 e7 99 bc e5 bb b6 e9 81 b2 e6 88 96 e4 b8 9f e5 a4 b1 e8 ad a6 e5 a0 b1 e4 b9 8b e5 89 8d e6 ................................
7c9e0 89 80 e9 9c 80 e7 9a 84 e6 99 82 e9 96 93 ef bc 8c e4 bd 86 e6 9c 83 e4 bd bf e7 94 a8 e6 9b b4 ................................
7ca00 e5 a4 9a e7 9a 84 e7 b6 b2 e8 b7 af e8 b3 87 e6 ba 90 e3 80 82 20 e8 bc 83 e9 95 b7 e7 9a 84 e6 ................................
7ca20 8e a2 e6 b8 ac e9 a0 bb e7 8e 87 e5 b0 87 e9 99 8d e4 bd 8e e5 93 81 e8 b3 aa e5 9c 96 e7 9a 84 ................................
7ca40 e7 b2 be e5 ba a6 e3 80 82 00 e5 b0 8d e6 96 bc 41 63 63 65 73 73 20 50 6f 69 6e 74 e6 a8 a1 e5 ................Access.Point....
7ca60 bc 8f ef bc 8c e5 bf 85 e9 a0 88 e9 81 b8 e6 93 87 e4 b8 8d e6 98 af e8 87 aa e5 8b 95 e7 9a 84 ................................
7ca80 e7 89 b9 e5 ae 9a e9 80 9a e9 81 93 e3 80 82 00 e5 8d b3 e4 bd bf e6 9c 8d e5 8b 99 e8 a2 ab e6 ................................
7caa0 a8 99 e8 a8 98 e7 82 ba e7 a6 81 e7 94 a8 ef bc 8c e4 b9 9f e5 b0 87 e7 99 bc e9 80 81 e6 b8 ac ................................
7cac0 e8 a9 a6 e9 80 9a e7 9f a5 e3 80 82 00 e5 8d b3 e4 bd bf e6 9c 8d e5 8b 99 e8 a2 ab e6 a8 99 e8 ................................
7cae0 a8 98 e7 82 ba e7 a6 81 e7 94 a8 ef bc 8c e4 b9 9f e5 b0 87 e7 99 bc e9 80 81 e6 b8 ac e8 a9 a6 ................................
7cb00 e9 80 9a e7 9f a5 e3 80 82 20 e5 b0 87 e4 bd bf e7 94 a8 e6 9c 80 e5 be 8c e4 bf 9d e5 ad 98 e7 ................................
7cb20 9a 84 e5 80 bc ef bc 8c e4 b8 8d e4 b8 80 e5 ae 9a e6 98 af e6 ad a4 e8 99 95 e8 bc b8 e5 85 a5 ................................
7cb40 e7 9a 84 e5 80 bc e3 80 82 00 e9 80 99 e5 80 8b e5 90 8d e5 ad 97 e7 9a 84 e7 94 a8 e6 88 b6 e5 ................................
7cb60 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 e3 80 82 e5 b0 87 e5 af 86 e9 91 b0 e6 b7 bb e5 8a a0 e5 88 b0 ................................
7cb80 e7 94 a8 e6 88 b6 e3 80 82 20 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e7 94 a8 e6 88 b6 e5 90 8d ................................
7cba0 e5 92 8c e5 af 86 e7 a2 bc e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 ................................
7cbc0 9a 84 44 55 49 44 ef bc 88 44 48 43 50 e5 94 af e4 b8 80 e8 ad 98 e5 88 a5 e5 ad 97 ef bc 89 00 ..DUID...DHCP...................
7cbe0 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 44 55 49 44 e8 ad 98 e5 88 a5 e5 .....................DUID.......
7cc00 ad 97 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e2 80 9c e6 88 91 e7 9a 84 e8 ad 98 e5 88 a5 e5 ad ................................
7cc20 97 e2 80 9d e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 8b 95 e6 85 8b 44 4e 53 e5 9c b0 e5 .........................DNS....
7cc40 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 b5 a6 e2 80 9c e6 88 91 e7 9a 84 e8 ad 98 e5 88 a5 e5 ad ................................
7cc60 97 e2 80 9d e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 46 51 44 4e e3 80 82 .........................FQDN...
7cc80 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e2 80 9c e5 b0 8d e7 ad 89 e8 ad 98 e5 88 a5 e5 ad 97 e2 ................................
7cca0 80 9d e7 9a 84 e6 9c 89 e6 95 88 46 51 44 4e e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 ...........FQDN.................
7ccc0 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 5b 25 73 5d 00 e5 ..........................[%s]..
7cce0 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 92 8c e7 ....................IP..........
7cd00 ab af e5 8f a3 ef bc 8c e4 be 8b e5 a6 82 ef bc 9a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 ..................192.168.100.10
7cd20 40 35 33 35 33 e3 80 82 00 27 44 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 31 27 20 ef bc 8c e5 bf 85 @5353....'DNS..........1'.......
7cd40 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 27 ..................IP...........'
7cd60 44 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 32 27 20 ef bc 8c e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 DNS..........2'.................
7cd80 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 27 44 4e 53 20 e4 bc ba e6 9c 8d ........IP...........'DNS.......
7cda0 e5 99 a8 33 27 20 ef bc 8c e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 ...3'.........................IP
7cdc0 e5 9c b0 e5 9d 80 e3 80 82 20 00 27 44 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 34 27 20 ef bc 8c e5 ...........'DNS..........4'.....
7cde0 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 ....................IP..........
7ce00 00 e5 bf 85 e9 a0 88 e7 b5 a6 e2 80 9c e6 88 91 e7 9a 84 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9d e6 ................................
7ce20 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 ....................IP..........
7ce40 e5 bf 85 e9 a0 88 e7 82 ba 27 e5 b0 8d e7 ad 89 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9c e6 8c 87 e5 .........'......................
7ce60 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 .................IP.............
7ce80 e9 a0 88 e7 82 ba e2 80 9c e8 99 9b e6 93 ac e5 9c b0 e5 9d 80 e6 b1 a0 e7 b6 b2 e8 b7 af e2 80 ................................
7cea0 9d e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 ......................IP........
7cec0 82 20 00 20 27 57 49 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 31 27 20 e5 bf 85 e9 a0 88 e6 8c 87 e5 ....'WINS..........1'...........
7cee0 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 20 27 57 49 4e 53 20 e4 bc ...........IP...........'WINS...
7cf00 ba e6 9c 8d e5 99 a8 32 27 20 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 .......2'......................I
7cf20 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 e8 b7 af e4 b8 8b e7 9a 84 P...............................
7cf40 e6 af 8f e4 b8 80 e8 a1 8c e8 bc b8 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ........................IP......
7cf60 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 e8 b7 af e4 b8 8b e7 9a 84 e8 a1 8c 20 25 73 e8 .............................%s.
7cf80 bc b8 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 ..............IP................
7cfa0 e7 82 ba 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 20 25 73 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a ...DNS..........%s..............
7cfc0 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e6 af 8f e5 80 8b 44 4e 53 e4 .IP.........................DNS.
7cfe0 bc ba e6 9c 8d e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 .......................IP.......
7d000 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 ..............................IP
7d020 e5 9c b0 e5 9d 80 e7 82 ba e7 b6 b2 e9 97 9c e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 e8 ................................
7d040 b7 af e5 bc 95 e5 b0 8e e4 bc ba e6 9c 8d e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 ................................
7d060 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 bb 2f e6 ac a1 e8 IP........................./....
7d080 a6 81 57 49 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 ..WINS........................IP
7d0a0 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 ...............................I
7d0c0 50 e5 9c b0 e5 9d 80 ef bc 8c e4 be 8b e5 a6 82 ef bc 9a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e P...................192.168.100.
7d0e0 31 30 2e 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 10.......................IP.....
7d100 80 ef bc 8c e6 88 96 e2 80 9c 23 e2 80 9d e7 82 ba e6 8e 92 e9 99 a4 e6 88 96 e7 82 ba e2 80 9c ..........#.....................
7d120 21 e2 80 9d e4 b8 8d e8 bd 89 e7 99 bc e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 !...............................
7d140 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c ............IP..................
7d160 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 5b 25 73 5d 00 e5 bf 85 .............IP.........[%s]....
7d180 e9 a0 88 e7 82 ba e4 b8 bb 2f e8 bc 94 e5 8a a9 4e 54 50 e4 bc ba e6 9c 8d e5 99 a8 e6 8c 87 e5 ........./......NTP.............
7d1a0 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 ...........IP...................
7d1c0 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ........................IP......
7d1e0 ef bc 8c 43 49 44 52 e5 a1 8a e6 88 96 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 20 5b 25 73 5d 00 e5 ...CIDR......MAC..........[%s]..
7d200 bf 85 e9 a0 88 e7 82 ba 54 46 54 50 e4 bc ba e6 9c 8d e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 ........TFTP....................
7d220 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 b8 bb e6 a9 9f e5 90 8d e6 88 96 e7 b6 b2 e5 9d ....IP..........................
7d240 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e9 81 a0 e7 a8 8b 73 79 73 6c 6f 67 e4 bc ba e6 9c 8d ....................syslog......
7d260 e5 99 a8 ef bc 83 31 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 2f e4 ......1...............IP....../.
7d280 b8 bb e6 a9 9f e5 90 8d e6 88 96 49 50 20 2f e4 b8 bb e6 a9 9f e5 90 8d ef bc 9a e7 ab af e5 8f ...........IP./.................
7d2a0 a3 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e9 81 a0 e7 a8 8b 73 79 73 6c 6f 67 e4 bc ba e6 9c 8d ....................syslog......
7d2c0 e5 99 a8 ef bc 83 32 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 2f e4 ......2...............IP....../.
7d2e0 b8 bb e6 a9 9f e5 90 8d e6 88 96 49 50 20 2f e4 b8 bb e6 a9 9f e5 90 8d ef bc 9a e7 ab af e5 8f ...........IP./.................
7d300 a3 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e9 81 a0 e7 a8 8b 73 79 73 6c 6f 67 e4 bc ba e6 9c 8d ....................syslog......
7d320 e5 99 a8 ef bc 83 33 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 2f e4 ......3...............IP....../.
7d340 b8 bb e6 a9 9f e5 90 8d e6 88 96 49 50 20 2f e4 b8 bb e6 a9 9f e5 90 8d ef bc 9a e7 ab af e5 8f ...........IP./.................
7d360 a3 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e6 af 8f e5 80 8b 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 ....................DNS.........
7d380 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 56 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 ...............IPV4.............
7d3a0 e9 a0 88 e7 82 ba e9 96 8b e5 a7 8b e7 af 84 e5 9c 8d e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a ................................
7d3c0 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b5 90 e6 9d 9f e7 af .IPv4...........................
7d3e0 84 e5 9c 8d e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 ...................IPv4.........
7d400 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 e9 97 9c e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 ...............................I
7d420 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 e8 b7 af e5 bc 95 e5 Pv4.............................
7d440 b0 8e e4 bc ba e6 9c 8d e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c ..........................IPv4..
7d460 b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e4 b8 bb 2f e8 bc 94 e5 8a a9 4e 54 50 e4 bc ..................../......NTP..
7d480 ba e6 9c 8d e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 ......................IPv4......
7d4a0 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e4 b8 bb e8 a6 81 2f e8 bc 94 e5 8a a9 57 49 4e 53 e4 bc .................../......WINS..
7d4c0 ba e6 9c 8d e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 ......................IPv4......
7d4e0 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e8 88 87 e9 9d 9c e6 85 8b 41 52 50 e4 b8 80 e8 .........................ARP....
7d500 b5 b7 e4 bd bf e7 94 a8 e7 9a 84 e6 9c 89 e6 95 88 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 .................IPv4...........
7d520 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 ....................IPv4........
7d540 82 00 e5 bf 85 e9 a0 88 e7 82 ba 54 46 54 50 e4 bc ba e6 9c 8d e5 99 a8 e6 8c 87 e5 ae 9a e6 9c ...........TFTP.................
7d560 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e4 b8 bb e6 a9 9f e5 90 8d e6 88 96 .......IPv4.....................
7d580 e7 b6 b2 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 ...............................I
7d5a0 50 76 34 e7 b6 b2 e9 97 9c e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 e8 b7 af e4 b8 8b e7 Pv4.............................
7d5c0 9a 84 49 50 76 34 e8 a1 8c 25 73 20 e8 bc b8 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e7 ..IPv4...%s................IPv4.
7d5e0 b6 b2 e8 b7 af e6 8e a9 e7 a2 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 e8 b7 af e4 b8 ................................
7d600 8b e7 9a 84 e6 af 8f e5 80 8b 49 50 76 34 e8 a1 8c e8 bc b8 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 ..........IPv4..................
7d620 49 50 76 34 e7 b6 b2 e8 b7 af e6 8e a9 e7 a2 bc e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a IPv4............................
7d640 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e7 9b ae e6 a8 99 e7 b6 b2 e8 b7 af .........IPv4...IPv6............
7d660 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e2 80 9c e8 99 9b e6 93 ac 49 50 76 36 e5 9c b0 .........................IPv6...
7d680 e5 9d 80 e6 b1 a0 e7 b6 b2 e8 b7 af e2 80 9d e7 9a 84 e6 9c 89 e6 95 88 49 50 76 36 e5 9c b0 e5 ........................IPv6....
7d6a0 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e6 af 8f e5 80 8b 44 4e 53 e4 bc ba e6 9c 8d e5 99 .....................DNS........
7d6c0 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf ................IPv6............
7d6e0 85 e9 a0 88 e7 82 ba e7 b6 b2 e9 97 9c e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 ............................IPv6
7d700 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e4 b8 bb 2f e8 bc 94 e5 8a a9 4e 54 50 ....................../......NTP
7d720 e4 bc ba e6 9c 8d e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 ........................IPv6....
7d740 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 ...........................IPv6.
7d760 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba 54 46 54 50 e4 bc ba e6 9c 8d e5 99 a8 e6 ..................TFTP..........
7d780 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 ..............IPv6..............
7d7a0 9f e5 90 8d e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 .............................IPv
7d7c0 36 e7 b6 b2 e9 97 9c e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 e8 b7 af e4 b8 8b e7 9a 84 6...............................
7d7e0 49 50 76 36 e8 a1 8c 25 73 20 e8 bc b8 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e7 b6 b2 IPv6...%s................IPv6...
7d800 e8 b7 af e6 8e a9 e7 a2 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 e8 b7 af e4 b8 8b e7 ................................
7d820 9a 84 e6 af 8f e5 80 8b 49 50 76 36 e8 a1 8c e8 bc b8 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 ........IPv6..................IP
7d840 76 36 e7 b6 b2 e8 b7 af e6 8e a9 e7 a2 bc e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e8 88 v6..............................
7d860 87 e9 9d 9c e6 85 8b 41 52 50 e9 85 8d e5 90 88 e4 bd bf e7 94 a8 e7 9a 84 e6 9c 89 e6 95 88 4d .......ARP.....................M
7d880 41 43 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c AC..............................
7d8a0 89 e6 95 88 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a .......MAC......................
7d8c0 e6 9c 89 e6 95 88 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 5b 25 73 5d 00 e5 bf 85 e9 a0 88 .........MAC.........[%s].......
7d8e0 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4e 41 54 e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 af 49 50 ...............NAT............IP
7d900 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4e ...............................N
7d920 41 54 e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 af 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 AT............IPv4..............
7d940 85 e9 9c 80 e8 a6 81 e5 b0 87 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e7 82 ba 49 50 76 36 00 e5 bf .........................IPv6...
7d960 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4e 41 54 e6 9c ac e5 9c b0 e7 b6 b2 e8 ...................NAT..........
7d980 b7 af 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 87 e6 a8 ..IPv6..........................
7d9a0 a1 e5 bc 8f e6 9b b4 e6 94 b9 e7 82 ba 49 50 76 34 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c .............IPv4...............
7d9c0 89 e6 95 88 e7 9a 84 4e 41 54 e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 af e4 bd 8d e8 a8 88 e6 95 b8 e3 .......NAT......................
7d9e0 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 50 50 ..............................PP
7da00 50 6f 45 e8 a4 87 e4 bd 8d e6 97 a5 e6 9c 9f ef bc 88 4d 4d 20 2f 20 44 44 20 2f 20 59 59 59 59 PoE...............MM./.DD./.YYYY
7da20 ef bc 89 e3 80 82 00 e5 bf 85 e9 a0 88 e5 9c a8 e8 87 aa e5 ae 9a e7 be a9 50 50 50 6f 45 e9 80 .........................PPPoE..
7da40 b1 e6 9c 9f e6 80 a7 e8 a4 87 e4 bd 8d e5 ad 97 e6 ae b5 e4 b8 ad e6 8c 87 e5 ae 9a ef bc 88 31 ...............................1
7da60 2d 33 31 ef bc 89 e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e9 87 8d e7 bd ae e6 97 a5 e6 9c 9f -31............PPPoE............
7da80 e3 80 82 20 e4 b8 8d e6 9c 83 e5 b0 8d e6 af 8f e6 9c 88 e7 9a 84 e6 9c 89 e6 95 88 e5 a4 a9 e6 ................................
7daa0 95 b8 e9 80 b2 e8 a1 8c e6 aa a2 e6 9f a5 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 ................................
7dac0 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e8 a4 87 e4 bd 8d e6 99 82 e9 96 93 2d e5 .............PPPoE............-.
7dae0 b0 8f e6 99 82 ef bc 88 30 2d 32 33 ef bc 89 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 ........0-23....................
7db00 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e8 a4 87 e4 bd 8d e6 99 82 e9 96 93 2d ..............PPPoE............-
7db20 e5 88 86 e9 90 98 ef bc 88 30 2d 35 39 ef bc 89 e3 80 82 00 e5 bf 85 e9 a0 88 e5 9c a8 e8 87 aa .........0-59...................
7db40 e5 ae 9a e7 be a9 50 50 50 6f 45 e9 80 b1 e6 9c 9f e6 80 a7 e8 a4 87 e4 bd 8d e5 ad 97 e6 ae b5 ......PPPoE.....................
7db60 e4 b8 ad e6 8c 87 e5 ae 9a ef bc 88 31 2d 31 32 ef bc 89 e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f ............1-12............PPPo
7db80 45 e8 a4 87 e4 bd 8d e6 9c 88 e4 bb bd e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 E...............................
7dba0 e6 95 88 e7 9a 84 50 50 50 6f 45 e9 87 8d e7 bd ae e5 b9 b4 e4 bb bd e3 80 82 20 e4 b8 8d e8 a6 ......PPPoE.....................
7dbc0 81 e9 81 b8 e6 93 87 e9 81 8e e5 8e bb e7 9a 84 e4 b8 80 e5 b9 b4 ef bc 81 00 e5 bf 85 e9 a0 88 ................................
7dbe0 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 50 50 54 50 e7 9a 84 e6 9c ac e5 .....................PPTP.......
7dc00 9c b0 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b ..IP............................
7dc20 e6 9c 89 e6 95 88 e7 9a 84 50 50 54 50 e7 9a 84 e9 81 a0 e7 a8 8b 49 50 e5 9c b0 e5 9d 80 e3 80 .........PPTP.........IP........
7dc40 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 50 50 54 .............................PPT
7dc60 50 e5 ad 90 e7 b6 b2 e4 bd 8d e8 a8 88 e6 95 b8 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a P...............................
7dc80 e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e5 9c ...............RADIUS...........
7dca0 b0 e5 9d 80 e3 80 82 20 00 e7 82 ba e4 ba 86 e5 b0 87 45 41 50 2d 52 41 44 49 55 53 e8 a8 ad e7 ..................EAP-RADIUS....
7dcc0 bd ae e7 82 ba e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e6 96 b9 e6 b3 95 ef bc 8c e5 bf 85 e9 a0 88 ................................
7dce0 e5 9c a8 e7 a7 bb e5 8b 95 e5 ae a2 e6 88 b6 e7 ab af e9 81 b8 e9 a0 85 e5 8d a1 e4 b8 8a e9 81 ................................
7dd00 b8 e6 93 87 e6 9c 89 e6 95 88 e7 9a 84 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e9 80 b2 e8 .............RADIUS.............
7dd20 a1 8c e7 94 a8 e6 88 b6 e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e3 80 82 00 e4 bd a0 e5 bf 85 e9 a0 ................................
7dd40 88 e6 8f 90 e4 be 9b e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e7 b6 b2 e5 9d 80 e3 80 82 00 ................................
7dd60 e5 bf 85 e9 a0 88 e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 55 52 4c e3 80 82 20 e7 84 a1 e6 .....................URL........
7dd80 b3 95 e5 be 9e 20 27 25 73 27 e7 8d b2 e5 8f 96 e5 8f af e7 94 a8 e6 95 b8 e6 93 9a 2e 00 e5 bf ......'%s'......................
7dda0 85 e9 a0 88 e7 82 ba e7 b6 b2 e8 b7 af e5 bc 95 e5 b0 8e e6 aa 94 e6 8c 87 e5 ae 9a e6 9c 89 e6 ................................
7ddc0 95 88 e7 9a 84 e7 b6 b2 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e2 80 9c e6 88 91 e7 9a ................................
7dde0 84 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9d e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 94 a8 e6 ................................
7de00 88 b6 46 51 44 4e ef bc 8c e6 a0 bc e5 bc 8f e7 82 ba 75 73 65 72 40 6d 79 2e 64 6f 6d 61 69 6e ..FQDN............user@my.domain
7de20 2e 63 6f 6d e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e2 80 9c e5 b0 8d e7 ad 89 e8 ad 98 .com............................
7de40 e5 88 a5 e5 ad 97 e2 80 9d e7 9a 84 e6 9c 89 e6 95 88 e7 94 a8 e6 88 b6 46 51 44 4e ef bc 8c e6 ........................FQDN....
7de60 a0 bc e5 bc 8f e7 82 ba 75 73 65 72 40 6d 79 2e 64 6f 6d 61 69 6e 2e 63 6f 6d e3 80 82 00 e5 bf ........user@my.domain.com......
7de80 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e5 88 a5 e5 90 8d 49 ...............................I
7dea0 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c 87 e5 ae 9a e4 ba 86 e6 9c 89 e6 95 88 e7 9a 84 e5 88 a5 P...............................
7dec0 e5 90 8d e4 b8 bb e6 a9 9f e5 90 8d ef bc 8c e4 bd 86 e6 87 89 e7 9c 81 e7 95 a5 e5 8a 9f e8 83 ................................
7dee0 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e9 83 a8 e5 88 86 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a ................................
7df00 e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e5 88 a5 e5 90 8d e5 ad 90 e7 b6 b2 e4 bd 8d e8 a8 ................................
7df20 88 e6 95 b8 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e6 b6 88 ................................
7df40 e8 b2 bb e8 80 85 e5 90 8d e7 a8 b1 00 e5 bf 85 e9 a0 88 e7 82 ba e6 9c 89 e6 95 88 e8 bc 89 e8 ................................
7df60 8d b7 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e6 95 b8 e6 93 9a e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c ................................
7df80 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e7 9a 84 e4 bd 8d e8 a8 88 e6 ................................
7dfa0 95 b8 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a8 ................................
7dfc0 99 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a8 99 ................................
7dfe0 e7 b6 b2 e8 b7 af e4 bd 8d e8 a8 88 e6 95 b8 e3 80 82 00 e5 bf 85 e9 a0 88 e5 9c a8 5f 6d 73 64 ............................_msd
7e000 63 73 e4 b9 8b e5 be 8c e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e3 80 82 00 e5 bf cs..............................
7e020 85 e9 a0 88 e5 9c a8 e5 88 a5 e5 90 8d e5 88 97 e8 a1 a8 e4 b8 ad e6 8c 87 e5 ae 9a e6 9c 89 e6 ................................
7e040 95 88 e7 9a 84 e5 9f 9f e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c ................................
7e060 89 e6 95 88 e7 9a 84 e5 9f 9f e3 80 82 00 e5 bf 85 e9 a0 88 e7 b5 a6 e2 80 9c e6 88 91 e7 9a 84 ................................
7e080 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9d e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a ................................
7e0a0 84 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba ................................
7e0c0 27 e5 b0 8d e7 ad 89 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9c e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 '...............................
7e0e0 9c 89 e6 95 88 e7 9a 84 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 00 e5 bf 85 e9 a0 ................................
7e100 88 e7 82 ba 44 4e 53 e5 9f 9f e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 8a 9f e8 83 bd e8 ....DNS.........................
7e120 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e3 80 82 00 e5 8b 95 e6 85 8b 44 4e 53 e8 a8 bb e5 86 8a e5 bf .....................DNS........
7e140 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e5 8a 9f e8 83 bd e8 ................................
7e160 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 ................................
7e180 88 e7 9a 84 e5 9f 9f e6 90 9c e7 b4 a2 e5 88 97 e8 a1 a8 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba ................................
7e1a0 20 25 73 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e7 b6 b2 e9 97 9c 49 50 .%s...........................IP
7e1c0 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 20 00 e5 bf 85 e9 a0 88 e6 8c 87 ................................
7e1e0 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e7 b6 b2 e9 97 9c 49 50 e5 9c b0 e5 9d 80 ........................IP......
7e200 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e7 ................................
7e220 b6 b2 e9 97 9c e7 b5 84 e5 90 8d e7 a8 b1 e3 80 82 20 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 ................................
7e240 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e7 b6 b2 e9 97 9c e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ................................
7e260 ba 49 50 76 36 e9 a6 96 e7 a2 bc e6 a8 99 e8 ad 98 e8 bc b8 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 .IPv6...........................
7e280 e5 8d 81 e5 85 ad e9 80 b2 e5 88 b6 e6 95 b8 e5 ad 97 e3 80 82 00 e6 8c 87 e5 ae 9a e4 ba 86 e6 ................................
7e2a0 9c 89 e6 95 88 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d ef bc 8c e4 bd 86 e6 87 89 e7 9c 81 e7 95 a5 ................................
7e2c0 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e9 83 a8 e5 88 86 00 e5 bf 85 e9 a0 88 e6 ................................
7e2e0 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 69 6b 65 69 64 e3 80 82 20 00 e5 bf ....................ikeid.......
7e300 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 00 e5 bf 85 ................................
7e320 e9 a0 88 e9 81 b8 e6 93 87 e8 a6 81 e8 b7 9f e8 b9 a4 e7 9a 84 e6 9c 89 e6 95 88 e4 bb 8b e9 9d ................................
7e340 a2 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 85 a7 e9 83 a8 ................................
7e360 e4 bd 8d e8 a8 88 e6 95 b8 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 e6 9c 89 e6 95 88 e7 9a 84 49 ...............................I
7e380 50 ef bc 81 00 e5 ae a2 e6 88 b6 e7 ab af e5 b0 87 e5 bf bd e7 95 a5 32 e5 b0 8f e6 99 82 e4 bb P......................2........
7e3a0 a5 e4 b8 8b e7 9a 84 e6 9c 89 e6 95 88 e7 94 9f e5 91 bd e9 80 b1 e6 9c 9f ef bc 88 52 46 43 20 ............................RFC.
7e3c0 34 38 36 32 20 53 65 63 74 69 6f 6e 20 35 2e 35 2e 33 20 70 6f 69 6e 74 20 65 ef bc 89 00 e5 bf 4862.Section.5.5.3.point.e......
7e3e0 85 e9 a0 88 e7 82 ba 20 25 73 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e6 ........%s......................
7e400 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 .....IP.........................
7e420 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 af 49 50 e5 9c b0 e5 9d .........................IP.....
7e440 80 e3 80 82 20 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c ................................
7e460 b0 e7 b6 b2 e8 b7 af 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 .......IPv4.....................
7e480 e5 b0 87 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e7 82 ba 49 50 76 36 00 e5 bf 85 e9 a0 88 e6 8c 87 ..................IPv6..........
7e4a0 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 af 49 50 76 36 e5 9c b0 e5 ........................IPv6....
7e4c0 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 87 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 ................................
7e4e0 e7 82 ba 49 50 76 34 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 ...IPv4.........................
7e500 e7 9a 84 e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 af e4 bd 8d e8 a8 88 e6 95 b8 e3 80 82 20 00 e5 bf 85 ................................
7e520 e9 a0 88 e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e9 8f a1 e5 83 8f e5 90 8d e7 a8 b1 e3 80 ................................
7e540 82 00 e5 bf 85 e9 a0 88 e7 82 ba 4e 41 54 e7 ab af e5 8f a3 e6 a2 9d e7 9b ae e6 8f 90 e4 be 9b ...........NAT..................
7e560 e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 ................................
7e580 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e8 99 9f e3 80 82 00 e5 bf 85 e9 a0 ................................
7e5a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e8 99 9f 00 ................................
7e5c0 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e8 99 9f e3 80 ................................
7e5e0 82 20 5b 25 73 5d 00 e5 bf 85 e9 a0 88 e7 82 ba e7 9b ae e6 a8 99 e7 ab af e5 8f a3 e6 a2 9d e7 ..[%s]..........................
7e600 9b ae e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 ................................
7e620 e5 88 a5 e5 90 8d e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e6 ba 90 e7 ab af e5 8f a3 e6 a2 9d e7 ................................
7e640 9b ae e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 ................................
7e660 e5 88 a5 e5 90 8d e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e9 ................................
7e680 a6 96 e7 a2 bc e7 af 84 e5 9c 8d e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e5 8b 95 e6 85 8b e5 8a ................................
7e6a0 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e4 ................................
7e6c0 b8 bb e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e4 bc ba e6 9c 8d e5 99 a8 49 50 e5 .............................IP.
7e6e0 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e5 8b 95 e6 85 8b e5 8a 9f e8 83 bd e8 ae ................................
7e700 8a e6 95 b8 e5 90 8d e7 a8 b1 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e4 b8 bb e5 8a 9f e8 ................................
7e720 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e4 bc ba e6 9c 8d e5 99 a8 49 50 76 34 e5 9c b0 e5 9d .......................IPv4.....
7e740 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 ................................
7e760 e7 af 84 e5 9c 8d e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e9 ................................
7e780 81 a0 e7 a8 8b e7 b6 b2 e9 97 9c 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c ...........IPv4.................
7e7a0 80 e8 a6 81 e5 b0 87 e5 8d 94 e8 ad b0 e6 9b b4 e6 94 b9 e7 82 ba 49 50 76 36 00 e5 bf 85 e9 a0 ......................IPv6......
7e7c0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e9 81 a0 e7 a8 8b e7 b6 b2 e9 97 9c 49 50 76 36 ............................IPv6
7e7e0 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 87 e5 8d 94 e8 ad b0 e6 9b ................................
7e800 b4 e6 94 b9 e7 82 ba 49 50 76 34 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a .......IPv4.....................
7e820 84 e9 81 a0 e7 a8 8b e7 b6 b2 e9 97 9c e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 ................................
7e840 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e9 81 a0 e7 a8 8b e7 b6 ................................
7e860 b2 e8 b7 af 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 ....IP..........................
7e880 95 88 e7 9a 84 e9 81 a0 e7 a8 8b e7 b6 b2 e8 b7 af 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e6 88 .................IPv4...........
7e8a0 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 87 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e7 82 ba 49 50 76 36 ............................IPv6
7e8c0 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e9 81 a0 e7 a8 8b e7 b6 b2 e8 ................................
7e8e0 b7 af 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 87 e6 a8 ..IPv6..........................
7e900 a1 e5 bc 8f e6 9b b4 e6 94 b9 e7 82 ba 49 50 76 34 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c .............IPv4...............
7e920 89 e6 95 88 e7 9a 84 e9 81 a0 e7 a8 8b e7 b6 b2 e8 b7 af e4 bd 8d e8 a8 88 e6 95 b8 e3 80 82 00 ................................
7e940 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e9 81 a0 e7 a8 ................................
7e960 8b e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 e3 80 82 20 00 e6 9c aa e9 81 b8 e6 93 87 e6 9c 89 e6 95 ................................
7e980 88 e7 9a 84 e8 a6 8f e5 89 87 e9 a1 9e e5 9e 8b e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a ................................
7e9a0 e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e4 bc ba e6 9c 8d e5 99 a8 e5 9c b0 e5 9d 80 e3 80 ................................
7e9c0 82 20 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e6 ba ................................
7e9e0 90 e4 bd 8d e8 a8 88 e6 95 b8 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 ................................
7ea00 e7 9a 84 e6 ba 90 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e6 ................................
7ea20 8b 86 e5 88 86 44 4e 53 e5 9f 9f e5 88 97 e8 a1 a8 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae .....DNS........................
7ea40 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e5 ad 90 e7 b6 b2 e4 bd 8d e8 a8 88 e6 95 b8 e3 ................................
7ea60 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 ad 90 e7 b6 b2 e6 8e ................................
7ea80 a9 e7 a2 bc 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a8 99 ................................
7eaa0 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bd bf e7 94 a8 e2 80 9c e5 85 b6 e4 bb 96 e5 ad 90 e7 b6 IP..............................
7eac0 b2 e2 80 9d e9 a1 9e e5 9e 8b e6 99 82 ef bc 8c e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 ................................
7eae0 95 88 e7 9a 84 e7 9b ae e6 a8 99 49 50 e3 80 82 00 e4 bd bf e7 94 a8 e2 80 9c e5 85 b6 e4 bb 96 ...........IP...................
7eb00 e5 ad 90 e7 b6 b2 e2 80 9d e9 a1 9e e5 9e 8b e6 99 82 ef bc 8c e5 bf 85 e9 a0 88 e6 8c 87 e5 ae ................................
7eb20 9a e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a8 99 e4 bd 8d e8 a8 88 e6 95 b8 e3 80 82 00 e5 bf 85 ................................
7eb40 e9 a0 88 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 e2 80 9c 44 4e 53 e9 bb ...........................DNS..
7eb60 98 e8 aa 8d e5 9f 9f e2 80 9d e3 80 82 20 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a 27 e7 99 bb e9 ...........................'....
7eb80 8c 84 e6 a9 ab e5 b9 85 27 20 e7 9a 84 e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 ........'.......................
7eba0 e6 8c 87 e5 ae 9a e8 b3 87 e8 a8 8a e7 b7 a9 e5 ad 98 e5 a4 a7 e5 b0 8f e7 9a 84 e6 9c 89 e6 95 ................................
7ebc0 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba 20 25 73 20 e8 aa bf e8 a9 a6 e6 8c 87 e5 ae ..................%s............
7ebe0 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba 45 44 4e 53 e7 b7 a9 e8 a1 .......................EDNS.....
7ec00 9d e5 8d 80 e5 a4 a7 e5 b0 8f e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e5 80 bc e3 ................................
7ec20 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e5 85 a5 e7 ab 99 54 43 50 e7 b7 a9 e8 a1 9d e5 8d 80 e6 8c ..................TCP...........
7ec40 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba 4a 6f 73 .............................Jos
7ec60 74 6c 65 e8 b6 85 e6 99 82 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 tle.............................
7ec80 bf 85 e9 a0 88 e7 82 ba e6 97 a5 e8 aa 8c e5 b1 a4 e7 b4 9a e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 ................................
7eca0 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e8 a6 81 e7 b7 a9 e5 ad 98 e7 9a 84 e4 ................................
7ecc0 b8 bb e6 a9 9f e6 95 b8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 ................................
7ece0 88 e7 82 ba e6 af 8f e5 80 8b e7 b7 9a e7 a8 8b e7 9a 84 e6 9f a5 e8 a9 a2 e6 95 b8 e9 87 8f e6 ................................
7ed00 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e5 87 ................................
7ed20 ba e7 ab 99 54 43 50 e7 b7 a9 e8 a1 9d e5 8d 80 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 ....TCP.........................
7ed40 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e4 b8 bb e6 a9 9f e7 b7 a9 e5 ad 98 e6 a2 9d e7 9b ................................
7ed60 ae e7 9a 84 54 54 4c e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 ....TTL.........................
7ed80 e7 82 ba e4 b8 8d e9 9c 80 e8 a6 81 e7 9a 84 e5 9b 9e e5 be a9 e9 96 be e5 80 bc e6 8c 87 e5 ae ................................
7eda0 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 ................................
7edc0 e7 9a 84 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 a8 8b e5 bc 8f e7 ab af e5 8f a3 e8 99 9f 00 41 ...Web.........................A
7ede0 41 41 41 20 28 49 50 76 36 29 00 e4 ba a4 e6 b5 81 e9 9b bb e6 a8 a1 e5 bc 8f 00 41 43 46 e5 a3 AAA.(IPv6).................ACF..
7ee00 93 e7 b8 ae 00 41 43 4c 73 00 41 45 53 ef bc 88 e6 8e a8 e8 96 a6 ef bc 89 00 41 45 53 2d 4e 49 .....ACLs.AES.............AES-NI
7ee20 20 e5 9f ba e6 96 bc 43 50 55 e7 9a 84 e5 8a a0 e9 80 9f 00 e5 9c a8 e4 b9 8b e5 89 8d 00 41 4d .......CPU....................AM
7ee40 44 20 4b 38 ef bc 8c 4b 31 30 e5 92 8c 4b 31 31 20 43 50 55 e6 ba ab e5 ba a6 e6 84 9f e6 b8 ac D.K8...K10...K11.CPU............
7ee60 e5 99 a8 00 e4 bb bb e4 bd 95 e7 94 a8 e6 88 b6 00 41 50 4e e7 9a 84 e8 99 9f e7 a2 bc ef bc 88 .................APN............
7ee80 e5 8f af e9 81 b8 ef bc 89 00 41 52 50 e8 99 95 e7 90 86 20 00 41 52 50 e8 a1 a8 00 41 52 50 e8 ..........ARP........ARP....ARP.
7eea0 a1 a8 e9 9d 9c e6 85 8b e6 a2 9d e7 9b ae 00 41 53 4e e7 b7 a8 e7 a2 bc 00 41 53 4e 2e 31 e5 8d ...............ASN.......ASN.1..
7eec0 80 e5 88 86 e5 90 8d e7 a8 b1 00 e4 b8 ad e6 ad a2 00 e4 b8 ad e6 ad a2 e6 b8 ac e8 a9 a6 00 e9 ................................
7eee0 97 9c e6 96 bc e6 9c ac e9 a0 81 00 e5 9c a8 49 4b 45 76 31 e4 b8 bb e6 a8 a1 e5 bc 8f e4 b8 8b ...............IKEv1............
7ef00 e6 8e a5 e5 8f 97 e6 9c aa e5 8a a0 e5 af 86 e7 9a 84 49 44 e5 92 8c e5 93 88 e7 a8 80 e6 9c 89 ..................ID............
7ef20 e6 95 88 e8 b2 a0 e8 bc 89 00 e5 8f af e6 8e a5 e5 8f 97 e7 9a 84 e4 bd bf e7 94 a8 e6 94 bf e7 ................................
7ef40 ad 96 00 e8 a8 aa e5 95 8f e5 88 97 e8 a1 a8 e5 90 8d e7 a8 b1 00 e8 a8 aa e5 95 8f e5 88 97 e8 ................................
7ef60 a1 a8 e5 90 8d e7 a8 b1 00 e8 a8 aa e5 95 8f e5 88 97 e8 a1 a8 00 e8 a8 aa e5 95 8f e5 88 97 e8 ................................
7ef80 a1 a8 e6 8e a7 e5 88 b6 e5 b0 8d 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e8 a8 aa e5 95 8f ...........DNS..................
7efa0 00 41 63 63 65 73 73 20 50 6f 69 6e 74 00 e6 8e a5 e5 85 a5 e9 bb 9e e5 90 8d e7 a8 b1 00 e6 8e .Access.Point...................
7efc0 a5 e5 85 a5 e9 bb 9e e5 90 8d e7 a8 b1 ef bc 88 41 50 4e ef bc 89 00 e6 8b 92 e7 b5 95 e8 a8 aa ................APN.............
7efe0 e5 95 8f ef bc 81 00 e4 b8 80 e5 85 b1 e7 b5 a6 e4 ba 88 e4 ba 86 20 25 64 20 e5 88 86 e9 90 98 .......................%d.......
7f000 e7 9a 84 e8 a8 aa e5 95 8f e6 99 82 e9 96 93 e3 80 82 00 e7 82 ba 44 4e 53 e8 a7 a3 e6 9e 90 e5 ......................DNS.......
7f020 99 a8 e9 85 8d e7 bd ae e7 9a 84 e8 a8 aa e5 95 8f e5 88 97 e8 a1 a8 e3 80 82 00 e5 be 9e 44 4e ..............................DN
7f040 53 e8 a7 a3 e6 9e 90 e5 99 a8 e5 88 aa e9 99 a4 e7 9a 84 e8 a8 aa e5 95 8f e5 88 97 e8 a1 a8 e3 S...............................
7f060 80 82 00 e5 b8 b3 e6 88 b6 e5 9b a0 e9 81 95 e5 8f 8d 4e 6f 2d 49 50 e6 9c 8d e5 8b 99 e6 a2 9d ..................No-IP.........
7f080 e6 ac be e8 80 8c e8 a2 ab e5 81 9c e7 94 a8 e3 80 82 00 e5 b8 b3 e6 88 b6 e5 b7 b2 e6 92 a4 e9 ................................
7f0a0 8a b7 00 e5 b8 b3 e6 88 b6 e5 b7 b2 e6 9a ab e5 81 9c 00 e8 a8 88 e5 b8 b3 00 e8 a8 88 e5 b8 b3 ................................
7f0c0 e7 ab af e5 8f a3 20 00 e8 a8 88 e5 b8 b3 e7 ab af e5 8f a3 20 00 e8 a8 98 e5 b8 b3 e7 ab af e5 ................................
7f0e0 8f a3 ef bc 88 e5 8f af e9 81 b8 ef bc 89 00 e8 a8 98 e5 b8 b3 e6 96 b9 e5 bc 8f 00 e8 a8 98 e5 ................................
7f100 b8 b3 e6 9b b4 e6 96 b0 00 e6 ad a4 e8 99 95 e6 b7 bb e5 8a a0 e7 9a 84 e5 b8 b3 e6 88 b6 e9 82 ................................
7f120 84 e7 94 a8 e6 96 bc e7 b3 bb e7 b5 b1 e7 9a 84 e5 85 b6 e4 bb 96 e9 83 a8 e5 88 86 ef bc 8c e5 ................................
7f140 a6 82 4f 70 65 6e 56 50 4e ef bc 8c 49 50 73 65 63 e5 92 8c e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 ..OpenVPN...IPsec...............
7f160 e3 80 82 20 00 e6 87 89 e7 ad 94 e4 bd 87 e5 88 97 e5 92 8c e4 bd 87 e5 88 97 e4 b8 8d e8 83 bd ................................
7f180 e7 9b b8 e5 90 8c e3 80 82 00 41 63 6b e4 bd 87 e5 88 97 00 41 63 6b e4 bd 87 e5 88 97 2f e4 bd ..........Ack.......Ack....../..
7f1a0 87 e5 88 97 00 e5 8b 95 e4 bd 9c 00 e8 a1 8c e5 8b 95 00 e5 8b 95 e4 bd 9c 00 e5 95 9f e5 8b 95 ................................
7f1c0 e6 96 bc 00 e6 b4 bb e8 ba 8d 20 00 e6 b4 bb e5 8b 95 e7 9a 84 e5 90 8c e4 bc b4 00 e6 b4 bb e5 ................................
7f1e0 8b 95 e9 9a a7 e9 81 93 00 e6 b4 bb e5 8b 95 e7 94 a8 e6 88 b6 00 e6 b4 bb e5 8b 95 e6 86 91 e8 ................................
7f200 ad 89 00 41 64 2d 68 6f 63 20 28 49 42 53 53 29 00 e8 87 aa e9 81 a9 e6 87 89 e6 80 a7 00 e8 87 ...Ad-hoc.(IBSS)................
7f220 aa e9 81 a9 e6 87 89 4c 5a 4f e5 a3 93 e7 b8 ae 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ef bc 8c .......LZO......[Legacy.style...
7f240 63 6f 6d 70 2d 6c 7a 6f 20 61 64 61 70 74 69 76 65 5d 00 e8 87 aa e9 81 a9 e6 87 89 e7 b5 90 e6 comp-lzo.adaptive]..............
7f260 9d 9f 00 e8 87 aa e9 81 a9 e6 87 89 e5 95 9f e5 8b 95 00 e5 a2 9e e5 8a a0 00 e6 b7 bb e5 8a a0 ................................
7f280 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e5 8d 80 e5 9f 9f 00 e6 b7 bb e5 8a a0 44 4e 53 e4 bc ba e6 .........................DNS....
7f2a0 9c 8d e5 99 a8 00 e6 b7 bb e5 8a a0 e4 b8 bb e6 a9 9f 00 e6 b7 bb e5 8a a0 e4 b8 bb e6 a9 9f e5 ................................
7f2c0 90 8d 00 e6 b7 bb e5 8a a0 e5 88 b0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e6 b7 bb e5 8a a0 e7 b6 b2 e8 ................................
7f2e0 b7 af 00 e6 b7 bb e5 8a a0 e9 81 b8 e9 a0 85 00 e6 b7 bb e5 8a a0 70 68 61 73 65 31 e6 a2 9d e7 ......................phase1....
7f300 9b ae 00 e6 b7 bb e5 8a a0 70 68 61 73 65 32 20 e6 a2 9d e7 9b ae 00 e6 b7 bb e5 8a a0 e7 ab af .........phase2.................
7f320 e5 8f a3 00 e6 b7 bb e5 8a a0 e8 a8 b1 e5 8f af e6 ac 8a 20 00 e6 b7 bb e5 8a a0 e6 96 b0 e8 a8 ................................
7f340 88 e7 95 ab e8 a1 a8 00 e6 b7 bb e5 8a a0 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 00 e6 b7 bb e5 8a ................................
7f360 a0 e6 a8 99 e8 a8 98 00 e6 b7 bb e5 8a a0 e6 99 82 e9 96 93 00 e6 b7 bb e5 8a a0 e7 b6 b2 e5 9d ................................
7f380 80 00 e6 b7 bb e5 8a a0 e7 b6 b2 e5 9d 80 e8 a1 a8 00 e6 b7 bb e5 8a a0 e9 81 a0 e7 a8 8b e5 96 ................................
7f3a0 9a e9 86 92 e7 9a 84 e6 98 a0 e5 b0 84 00 e5 a2 9e e5 8a a0 e5 8d 80 e5 9f 9f 00 e5 9f ba e6 96 ................................
7f3c0 bc e9 80 99 e5 80 8b e6 b7 bb e5 8a a0 e4 b8 80 e5 80 8b e6 96 b0 e7 9a 84 4e 41 54 00 e5 9f ba .........................NAT....
7f3e0 e6 96 bc e9 80 99 e4 b8 80 e5 80 8b e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 50 68 61 73 65 20 32 00 ........................Phase.2.
7f400 e6 b7 bb e5 8a a0 e6 96 b0 e7 b6 b2 e9 97 9c 00 e6 b7 bb e5 8a a0 e4 b8 80 e5 80 8b e6 a2 9d e7 ................................
7f420 9b ae 00 e5 9f ba e6 96 bc e9 80 99 e5 80 8b e6 b7 bb e5 8a a0 e4 b8 80 e5 80 8b e6 96 b0 e7 9a ................................
7f440 84 e6 98 a0 e5 b0 84 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 e5 88 a5 e5 90 8d 00 e9 80 9a e9 81 ................................
7f460 8e e6 9c ac e5 9c b0 e9 9a a7 e9 81 93 e5 9c b0 e5 9d 80 e7 82 ba e9 81 a0 e7 a8 8b e5 85 a7 e9 ................................
7f480 83 a8 e9 9a a7 e9 81 93 e5 9c b0 e5 9d 80 2f e5 ad 90 e7 b6 b2 e6 b7 bb e5 8a a0 e6 98 8e e6 99 ............../.................
7f4a0 b0 e7 9a 84 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 00 e6 b7 bb e5 8a a0 e9 97 9c e8 81 af e7 9a 84 ................................
7f4c0 e9 81 8e e6 bf be e8 a6 8f e5 89 87 00 e5 b0 87 e6 98 a0 e5 b0 84 e6 b7 bb e5 8a a0 e5 88 b0 e5 ................................
7f4e0 88 97 e8 a1 a8 e7 9a 84 e7 b5 90 e5 b0 be 00 e5 b0 87 e6 98 a0 e5 b0 84 e6 b7 bb e5 8a a0 e5 88 ................................
7f500 b0 e5 88 97 e8 a1 a8 e9 a0 82 e9 83 a8 00 e6 b7 bb e5 8a a0 e7 b6 b2 e8 b7 af 00 e6 b7 bb e5 8a ................................
7f520 a0 e6 96 b0 e4 bd 87 e5 88 97 00 e5 9c a8 e5 88 97 e8 a1 a8 e7 9a 84 e7 b5 90 e5 b0 be e6 b7 bb ................................
7f540 e5 8a a0 e4 b8 80 e5 80 8b e6 96 b0 e7 9a 84 e6 98 a0 e5 b0 84 00 e5 9c a8 e5 88 97 e8 a1 a8 e9 ................................
7f560 a0 82 e9 83 a8 e6 b7 bb e5 8a a0 e4 b8 80 e5 80 8b e6 96 b0 e7 9a 84 e6 98 a0 e5 b0 84 00 e6 b7 ................................
7f580 bb e5 8a a0 e6 88 96 e5 b0 8e e5 85 a5 43 52 4c 00 e6 b7 bb e5 8a a0 e5 9c b0 e5 9d 80 e6 b1 a0 .............CRL................
7f5a0 00 e6 b7 bb e5 8a a0 e5 8f 8d e5 90 91 e5 8b 95 e6 85 8b 44 4e 53 e6 a2 9d e7 9b ae e3 80 82 00 ...................DNS..........
7f5c0 e5 b0 87 e8 a6 8f e5 89 87 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 e7 9a 84 e7 b5 90 e5 b0 ................................
7f5e0 be 00 e5 b0 87 e8 a6 8f e5 89 87 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 e9 a0 82 e9 83 a8 ................................
7f600 00 e6 b7 bb e5 8a a0 e9 81 b8 e6 93 87 e7 9a 84 e4 bb 8b e9 9d a2 00 e6 b7 bb e5 8a a0 e5 88 86 ................................
7f620 e9 9a 94 e7 ac a6 e8 99 9f 00 e6 b7 bb e5 8a a0 e4 bc ba e6 9c 8d e5 99 a8 00 e6 b7 bb e5 8a a0 ................................
7f640 e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 00 e5 b0 87 e4 bb 8b e9 9d a2 e4 b8 8a e5 b7 b2 e5 b7 b2 e5 ................................
7f660 91 bd e5 90 8d e7 9a 84 e4 bb 8b e9 9d a2 e6 b7 bb e5 8a a0 e7 82 ba e6 a9 8b e6 8e a5 e5 99 a8 ................................
7f680 e4 b8 8a e7 9a 84 e8 b7 a8 e5 ba a6 e7 ab af e5 8f a3 e3 80 82 20 e8 b7 a8 e5 ba a6 e7 ab af e5 ................................
7f6a0 8f a3 e5 82 b3 e8 bc b8 e7 94 b1 e6 a9 8b e6 8e a5 e6 94 b6 e7 9a 84 e6 af 8f e5 80 8b e5 b9 80 ................................
7f6c0 e7 9a 84 e5 89 af e6 9c ac e3 80 82 20 e9 80 99 e5 b0 8d e6 96 bc e9 80 a3 e6 8e a5 e5 88 b0 e6 ................................
7f6e0 a9 8b e6 8e a5 e5 99 a8 e7 9a 84 e4 b8 80 e5 80 8b e8 b7 a8 e6 8e a5 e7 ab af e5 8f a3 e7 9a 84 ................................
7f700 e5 8f a6 e4 b8 80 e5 80 8b e4 b8 bb e6 a9 9f e4 b8 8a e8 a2 ab e5 8b 95 e5 9c b0 e5 81 b5 e8 81 ................................
7f720 bd e6 a9 8b e6 8e a5 e7 b6 b2 e8 b7 af e6 98 af e6 9c 80 e6 9c 89 e7 94 a8 e7 9a 84 e3 80 82 20 ................................
7f740 25 31 24 73 25 32 24 73 e8 b7 a8 e4 bb 8b e9 9d a2 e4 b8 8d e8 83 bd e6 98 af e6 a9 8b e6 8e a5 %1$s%2$s........................
7f760 e5 99 a8 e4 bb 8b e9 9d a2 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 25 33 24 73 00 e6 b7 bb ........................%3$s....
7f780 e5 8a a0 e5 88 b0 e9 8f a1 e5 83 8f 00 e6 b7 bb e5 8a a0 e5 88 b0 e9 98 bb e6 ad a2 e5 88 97 e8 ................................
7f7a0 a1 a8 00 e5 a2 9e e5 8a a0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e6 b7 bb e5 8a a0 e6 9c aa e9 97 9c e8 ................................
7f7c0 81 af e7 9a 84 e9 81 8e e6 bf be e8 a6 8f e5 89 87 00 e6 b7 bb e5 8a a0 e7 94 a8 e6 88 b6 20 00 ................................
7f7e0 e6 b7 bb e5 8a a0 2f e7 b7 a8 e8 bc af e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 20 2d 20 e6 b1 a0 e8 ....../...................-.....
7f800 a8 98 e9 8c 84 00 e6 b7 bb e5 8a a0 2f e7 b0 bd e7 bd b2 00 e6 b7 bb e5 8a a0 2f e7 b0 bd e7 bd ............/............./.....
7f820 b2 e6 96 b0 e8 ad 89 e6 9b b8 00 e5 b7 b2 e6 b7 bb e5 8a a0 e7 9a 84 e9 a0 90 e5 85 b1 e7 94 a8 ................................
7f840 e5 af 86 e9 91 b0 00 e5 b7 b2 e6 b7 bb e5 8a a0 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b6 e7 ab af ................OpenVPN.........
7f860 e7 89 b9 e5 ae 9a e8 a6 86 e8 93 8b 25 31 24 73 20 25 32 24 73 00 e5 b7 b2 e6 b7 bb e5 8a a0 4f ............%1$s.%2$s..........O
7f880 70 65 6e 56 50 4e e5 ae a2 e6 88 b6 e7 ab af e5 88 b0 e5 88 b0 e4 bc ba e6 9c 8d e5 99 a8 25 31 penVPN........................%1
7f8a0 24 73 3a 25 32 24 73 20 25 33 24 73 00 e5 b7 b2 e5 9c a8 25 31 24 73 e4 b8 8a e6 b7 bb e5 8a a0 $s:%2$s.%3$s.......%1$s.........
7f8c0 e4 ba 86 4f 70 65 6e 56 50 4e e4 bc ba e6 9c 8d e5 99 a8 ef bc 9a 25 32 24 73 20 25 33 24 73 00 ...OpenVPN............%2$s.%3$s.
7f8e0 e5 b0 87 4d 41 43 e5 9c b0 e5 9d 80 e6 b7 bb e5 8a a0 e7 82 ba e2 80 9c e9 80 9a e9 81 8e e2 80 ...MAC..........................
7f900 9d 4d 41 43 e5 85 81 e8 a8 b1 e4 bb 96 e5 80 91 e8 87 aa e5 8b 95 e8 a8 aa e5 95 8f e5 85 a5 e7 .MAC............................
7f920 b6 b2 e9 96 80 e6 88 b6 ef bc 8c e8 80 8c e4 b8 8d e8 a2 ab e5 b8 b6 e5 88 b0 e9 96 80 e6 88 b6 ................................
7f940 e9 a0 81 e9 9d a2 e3 80 82 00 e6 b7 bb e5 8a a0 e5 85 81 e8 a8 b1 e7 9a 84 49 50 e5 9c b0 e5 9d .........................IP.....
7f960 80 e5 b0 87 e5 85 81 e8 a8 b1 49 50 e9 80 9a e9 81 8e e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e8 a8 ..........IP....................
7f980 aa e5 95 8f 22 e5 88 b0 22 2f 22 e5 be 9e 22 e9 80 99 e4 ba 9b e5 9c b0 e5 9d 80 e8 80 8c e4 b8 ...."..."/"...".................
7f9a0 8d e8 a2 ab e5 b8 b6 e5 88 b0 e9 96 80 e6 88 b6 e9 a0 81 e9 9d a2 e3 80 82 20 e4 be 8b e5 a6 82 ................................
7f9c0 ef bc 8c e9 80 99 e5 8f af e4 bb a5 e7 94 a8 e6 96 bc e6 9c 8d e5 8b 99 e6 96 bc e9 96 80 e6 88 ................................
7f9e0 b6 e9 a0 81 e9 9d a2 e7 9a 84 e5 9c 96 e5 83 8f 77 65 62 e4 bc ba e6 9c 8d e5 99 a8 e6 88 96 e5 ................web.............
7fa00 8f a6 e4 b8 80 e7 b6 b2 e8 b7 af e4 b8 8a e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 .................DNS............
7fa20 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e5 b0 87 e5 85 81 e8 a8 b1 44 ...............................D
7fa40 4e 53 e4 b8 bb e6 a9 9f e5 90 8d e8 a8 aa e5 95 8f e2 80 9c e5 88 b0 2f e5 be 9e e2 80 9d e5 85 NS...................../........
7fa60 a5 e7 b6 b2 e9 96 80 e6 88 b6 e8 80 8c e4 b8 8d e8 a2 ab e5 b8 b6 e5 88 b0 e9 96 80 e6 88 b6 e9 ................................
7fa80 a0 81 e9 9d a2 e3 80 82 20 e9 80 99 e5 8f af e4 bb a5 e7 94 a8 e6 96 bc e7 82 ba e9 96 80 e6 88 ................................
7faa0 b6 e9 a0 81 e9 9d a2 e6 8f 90 e4 be 9b e5 9c 96 e5 83 8f e7 9a 84 57 65 62 e4 bc ba e6 9c 8d e5 ......................Web.......
7fac0 99 a8 ef bc 8c e6 88 96 e8 80 85 e5 8f a6 e4 b8 80 e7 b6 b2 e8 b7 af e4 b8 8a e7 9a 84 44 4e 53 .............................DNS
7fae0 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 20 e9 80 9a e9 81 8e e6 8c 87 e5 ae 9a 25 31 24 73 e5 be 9e .........................%1$s...
7fb00 25 32 24 73 e5 9c b0 e5 9d 80 ef bc 8c e5 ae 83 e5 8f af e4 bb a5 e7 94 a8 e6 96 bc e5 a7 8b e7 %2$s............................
7fb20 b5 82 e5 85 81 e8 a8 b1 e5 be 9e e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e5 be 8c e9 9d a2 e7 9a 84 ................................
7fb40 e5 ae a2 e6 88 b6 e7 ab af e9 80 b2 e8 a1 8c e7 9b b4 e9 80 9a e8 a8 aa e5 95 8f e3 80 82 00 e5 ................................
7fb60 85 b6 e4 bb 96 42 4f 4f 54 50 20 2f 20 44 48 43 50 e9 81 b8 e9 a0 85 00 e5 90 8a e9 8a b7 e5 88 .....BOOTP./.DHCP...............
7fb80 97 e8 a1 a8 00 e6 ad a4 e4 b8 bb e6 a9 9f e7 9a 84 e5 85 b6 e4 bb 96 e5 90 8d e7 a8 b1 00 e9 99 ................................
7fba0 84 e5 8a a0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e9 99 84 e5 8a a0 e8 b3 87 e8 a8 8a 00 e5 8f af e4 bb ................................
7fbc0 a5 e5 9c a8 e6 ad a4 e8 99 95 e6 b7 bb e5 8a a0 e5 85 b6 e4 bb 96 e7 94 a8 e6 88 b6 e3 80 82 20 ................................
7fbe0 e7 94 a8 e6 96 bc e8 a8 aa e5 95 8f 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e7 94 a8 e6 88 ............Web.................
7fc00 b6 e8 a8 b1 e5 8f af e6 ac 8a e5 8f af e4 bb a5 e7 9b b4 e6 8e a5 e5 88 86 e9 85 8d e6 88 96 e7 ................................
7fc20 b9 bc e6 89 bf e8 87 aa e7 b5 84 e6 88 90 e5 93 a1 e8 ba ab e4 bb bd e3 80 82 20 e6 9f 90 e4 ba ................................
7fc40 9b e7 b3 bb e7 b5 b1 e5 b0 8d e8 b1 a1 e5 b1 ac e6 80 a7 e5 8f af e4 bb a5 e4 bf ae e6 94 b9 ef ................................
7fc60 bc 8c e4 bd 86 e4 b8 8d e8 83 bd e5 88 aa e9 99 a4 e3 80 82 00 e5 9c b0 e5 9d 80 00 e5 9c b0 e5 ................................
7fc80 9d 80 e5 92 8c e6 8e a7 e5 88 b6 e5 ad 97 e6 ae b5 e5 a3 93 e7 b8 ae e3 80 82 20 e6 ad a4 e9 81 ................................
7fca0 b8 e9 a0 85 e5 83 85 e9 81 a9 e7 94 a8 e6 96 bc e9 9d 9e e5 90 8c e6 ad a5 e9 8f 88 e6 8e a5 e9 ................................
7fcc0 a1 9e e5 9e 8b e3 80 82 20 e5 ae 83 e6 af 8f e5 b9 80 e4 bf 9d e5 ad 98 e5 85 a9 e5 80 8b e4 bd ................................
7fce0 8d e5 85 83 e7 b5 84 e3 80 82 00 e5 9c b0 e5 9d 80 e6 8e a9 e7 a2 bc e6 87 89 e7 ad 94 00 e5 9c ................................
7fd00 b0 e5 9d 80 e6 8e a9 e7 a2 bc e8 ab 8b e6 b1 82 00 e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e7 82 ba ................................
7fd20 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 e9 98 b2 e7 81 ab e7 89 86 e5 88 a5 .........IP.....................
7fd40 e5 90 8d e3 80 82 e8 ab 8b e6 9b b4 e6 ad a3 e7 84 b6 e5 be 8c e7 b9 bc e7 ba 8c e3 80 82 00 e5 ................................
7fd60 9c b0 e5 9d 80 e9 a1 9e e5 9e 8b 00 e5 9c b0 e5 9d 80 2f e6 8e a9 e7 a2 bc 00 e5 b0 87 e4 bb 8b ................../.............
7fd80 e9 9d a2 e5 8a a0 e5 85 a5 51 69 6e 51 e4 bb 8b e9 9d a2 e7 b5 84 00 e8 aa bf e6 95 b4 e8 aa bf .........QinQ...................
7fda0 e7 af 80 e5 99 a8 e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 88 e4 bb a5 e4 bd 8d e5 85 83 e7 b5 84 e7 82 ................................
7fdc0 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 e5 a6 82 e6 9e 9c e6 9c aa e6 8c 87 e5 ae 9a ef bc 8c e5 ................................
7fde0 89 87 e4 bd bf e7 94 a8 e5 9f ba e6 96 bc e4 bb 8b e9 9d a2 e5 b8 b6 e5 af ac e7 9a 84 e6 95 b8 ................................
7fe00 e6 93 9a e4 be 86 e7 a2 ba e5 ae 9a e5 a4 a7 e5 b0 8f e3 80 82 00 e7 ae a1 e7 90 86 e5 93 a1 e8 ................................
7fe20 a8 aa e5 95 8f 00 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 00 e9 ab 98 e7 b4 9a e5 ae a2 e6 88 b6 e7 ................................
7fe40 ab af e8 a8 ad e7 bd ae 00 e9 ab 98 e7 b4 9a e9 85 8d e7 bd ae 00 e9 ab 98 e7 b4 9a 44 48 43 50 ............................DHCP
7fe60 36 e5 ae a2 e6 88 b6 e7 ab af e9 85 8d e7 bd ae 00 e9 ab 98 e7 b4 9a e5 8a 9f e8 83 bd 00 e9 ab 6...............................
7fe80 98 e7 b4 9a 49 50 73 65 63 e8 a8 ad e7 bd ae 00 e9 ab 98 e7 b4 9a e6 97 a5 e8 aa 8c e7 af a9 e6 ....IPsec.......................
7fea0 aa a2 e7 a8 8b e5 bc 8f 00 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 00 e9 ab 98 e7 b4 9a 50 50 50 00 ............................PPP.
7fec0 e9 ab 98 e7 b4 9a e8 a7 a3 e6 9e 90 e5 99 a8 e9 81 b8 e9 a0 85 00 e9 ab 98 e7 b4 9a e8 a8 ad e7 ................................
7fee0 bd ae 20 00 e5 83 85 e9 99 90 e9 ab 98 e7 b4 9a e7 94 a8 e6 88 b6 00 e9 ab 98 e7 b4 9a e5 92 8c ................................
7ff00 4d 4c 50 50 50 00 e9 ab 98 e7 b4 9a e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f 00 e9 ab 98 e7 b4 9a e9 MLPPP...........................
7ff20 81 b8 e9 a0 85 00 e5 bb a3 e6 92 ad 20 00 e5 bb a3 e6 92 ad e9 a0 bb e7 8e 87 00 e4 b9 8b e5 be ................................
7ff40 8c 00 e8 aa 8d e8 ad 89 e5 be 8c e9 87 8d e5 ae 9a e5 90 91 e7 b6 b2 e5 9d 80 00 e5 90 8c e6 ad ................................
7ff60 a5 e5 a2 9e e5 8a a0 e5 bb a3 e6 92 ad e5 81 8f e9 9b a2 00 e6 9b b4 e6 96 b0 e5 be 8c ef bc 8c ................................
7ff80 e5 9c a8 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e4 b9 8b e5 89 8d e8 88 87 e4 bb a5 e4 b8 8b e5 ad ................................
7ffa0 98 e5 84 b2 e5 ba ab 2f e5 88 86 e6 94 af e5 90 8c e6 ad a5 e3 80 82 00 e5 a3 bd e5 91 bd 00 e7 ......./........................
7ffc0 a9 8d e6 a5 b5 20 00 e7 a9 8d e6 a5 b5 e6 9b b4 e9 9d 88 e6 b4 bb ef bc 8c e4 bd 86 e4 b8 8d e5 ................................
7ffe0 ae 89 e5 85 a8 e3 80 82 00 e8 ad a6 e5 a0 b1 e9 96 93 e9 9a 94 00 41 6c 67 6f 00 e5 88 a5 e5 90 ......................Algo......
80000 8d e5 9f 9f 00 e5 88 a5 e5 90 8d 49 50 76 34 e5 9c b0 e5 9d 80 00 e5 88 a5 e5 90 8d e5 bd 88 e7 ...........IPv4.................
80020 aa 97 00 e5 88 a5 e5 90 8d e6 ad b8 e6 aa 94 e6 98 af e4 b8 80 e5 80 8b 2e 74 61 72 20 2f 20 74 .........................tar./.t
80040 67 7a e6 aa 94 ef bc 8c e5 ae 83 e4 b8 8d e8 83 bd e8 a7 a3 e5 a3 93 e7 b8 ae ef bc 8c e5 9b a0 gz..............................
80060 e7 82 ba e5 af a6 e7 94 a8 e7 a8 8b e5 bc 8f e4 b8 9f e5 a4 b1 ef bc 81 00 e5 88 a5 e5 90 8d e8 ................................
80080 a9 b3 e7 b4 b0 e8 b3 87 e8 a8 8a 00 e5 88 a5 e5 90 8d e6 a2 9d e7 9b ae e5 bf 85 e9 a0 88 e6 98 ................................
800a0 af e5 96 ae e5 80 8b e4 b8 bb e6 a9 9f e6 88 96 e5 88 a5 e5 90 8d e3 80 82 00 e5 88 a5 e5 90 8d ................................
800c0 e6 a2 9d e7 9b ae e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e5 96 ae e5 80 8b e4 b8 bb e6 a9 9f e6 88 ................................
800e0 96 e5 88 a5 e5 90 8d e3 80 82 00 e5 88 a5 e5 90 8d 00 e5 88 a5 e5 90 8d e5 b7 b2 e6 88 90 e5 8a ................................
80100 9f e5 89 b5 e5 bb ba e3 80 82 00 e5 88 a5 e5 90 8d e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 96 b0 ................................
80120 e3 80 82 00 e5 88 a5 e5 90 8d e7 ae a1 e7 90 86 00 e5 88 a5 e5 90 8d e4 b8 bb e6 a9 9f e5 90 8d ................................
80140 e8 a7 a3 e6 9e 90 e9 96 93 e9 9a 94 00 e5 88 a5 e5 90 8d e5 85 85 e7 95 b6 e7 9c 9f e5 af a6 e4 ................................
80160 b8 bb e6 a9 9f ef bc 8c e7 b6 b2 e8 b7 af e6 88 96 e7 ab af e5 8f a3 e7 9a 84 e5 8d a0 e4 bd 8d ................................
80180 e7 ac a6 e3 80 82 20 e5 ae 83 e5 80 91 e5 8f af e7 94 a8 e6 96 bc e6 9c 80 e5 b0 8f e5 8c 96 e4 ................................
801a0 b8 bb e6 a9 9f ef bc 8c e7 b6 b2 e8 b7 af e6 88 96 e7 ab af e5 8f a3 e6 9b b4 e6 94 b9 e6 99 82 ................................
801c0 e5 bf 85 e9 a0 88 e9 80 b2 e8 a1 8c e7 9a 84 e6 9b b4 e6 94 b9 e6 ac a1 e6 95 b8 e3 80 82 00 e5 ................................
801e0 88 a5 e5 90 8d e5 b0 8e e5 85 a5 00 e5 85 b7 e6 9c 89 e7 b4 94 e6 95 b8 e5 ad 97 e5 90 8d e7 a8 ................................
80200 b1 e7 9a 84 e5 88 a5 e5 90 8d e7 84 a1 e6 95 88 e3 80 82 20 e8 b7 b3 e9 81 8e e5 88 a5 e5 90 8d ................................
80220 20 25 73 00 e5 85 a8 e9 83 a8 00 20 e4 be 86 e8 87 aa e5 8d b7 25 32 24 73 e7 9a 84 e6 89 80 e6 .%s..................%2$s.......
80240 9c 89 25 31 24 73 e6 86 91 e8 ad 89 e9 83 bd e6 b2 92 e6 9c 89 e8 a2 ab e6 a8 99 e8 a8 98 00 e6 ..%1$s..........................
80260 89 80 e6 9c 89 e5 8b 95 e6 85 8b 44 4e 53 e6 a2 9d e7 9b ae e9 83 bd e8 a2 ab e9 9a b1 e8 97 8f ...........DNS..................
80280 e3 80 82 00 e9 99 a4 e9 9d 9e e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 ef bc 8c e5 90 a6 e5 89 87 e9 ................................
802a0 98 b2 e7 81 ab e7 89 86 e5 b0 87 e9 98 bb e6 ad a2 e6 89 80 e6 9c 89 49 50 76 36 e6 b5 81 e9 87 .......................IPv6.....
802c0 8f 00 e6 89 80 e6 9c 89 4f 70 65 6e 56 50 4e e5 af a6 e4 be 8b e9 83 bd e8 a2 ab e9 9a b1 e8 97 ........OpenVPN.................
802e0 8f 00 e6 89 80 e6 9c 89 53 4d 41 52 54 e9 a9 85 e5 8b 95 e5 99 a8 e9 83 bd e8 a2 ab e9 9a b1 e8 ........SMART...................
80300 97 8f e3 80 82 00 e6 89 80 e6 9c 89 e7 b3 bb e7 b5 b1 e8 b3 87 e8 a8 8a e5 b0 88 e6 a1 88 e9 83 ................................
80320 bd e8 a2 ab e9 9a b1 e8 97 8f e3 80 82 00 e5 85 a8 e9 83 a8 e7 94 a8 e6 88 b6 00 e6 89 80 e6 9c ................................
80340 89 e9 81 a0 e7 a8 8b e5 96 9a e9 86 92 e6 a2 9d e7 9b ae e9 83 bd e8 a2 ab e9 9a b1 e8 97 8f e3 ................................
80360 80 82 00 e5 85 81 e8 a8 b1 20 25 31 24 73 20 66 72 6f 6d 25 32 24 73 20 e5 9c b0 e5 9d 80 e7 9a ..........%1$s.from%2$s.........
80380 84 e6 89 80 e6 9c 89 e9 80 a3 e6 8e a5 00 e5 85 81 e8 a8 b1 20 25 31 24 73 20 66 72 6f 6d 20 25 .....................%1$s.from.%
803a0 32 24 73 e4 b8 bb e6 a9 9f e5 90 8d e7 9a 84 e6 89 80 e6 9c 89 e9 80 a3 e6 8e a5 00 e5 85 81 e8 2$s.............................
803c0 a8 b1 20 25 31 24 73 20 74 6f 20 6f 72 20 66 72 6f 6d 20 25 32 24 73 e7 9a 84 e6 89 80 e6 9c 89 ...%1$s.to.or.from.%2$s.........
803e0 e9 80 a3 e6 8e a5 00 e5 85 81 e8 a8 b1 25 31 24 73 20 74 6f 20 25 32 24 73 e5 9c b0 e5 9d 80 e7 .............%1$s.to.%2$s.......
80400 9a 84 e6 89 80 e6 9c 89 e9 80 a3 e6 8e a5 00 e5 85 81 e8 a8 b1 25 31 24 73 74 6f 25 32 24 73 e4 .....................%1$sto%2$s.
80420 b8 bb e6 a9 9f e5 90 8d e7 9a 84 e6 89 80 e6 9c 89 e9 80 a3 e6 8e a5 00 e6 89 80 e6 9c 89 e7 b6 ................................
80440 b2 e9 97 9c e9 83 bd e8 a2 ab e9 9a b1 e8 97 8f e3 80 82 00 e6 ad a4 e4 bb 8b e9 9d a2 e4 b8 8a ................................
80460 e7 9a 84 e6 89 80 e6 9c 89 e5 82 b3 e5 85 a5 e9 80 a3 e6 8e a5 e5 b0 87 e8 a2 ab e9 98 bb e6 ad ................................
80480 a2 ef bc 8c e7 9b b4 e5 88 b0 e6 b7 bb e5 8a a0 e5 85 81 e8 a8 b1 e9 80 9a e8 a1 8c e8 a6 8f e5 ................................
804a0 89 87 e3 80 82 00 e6 89 80 e6 9c 89 e4 bb 8b e9 9d a2 e9 83 bd e8 a2 ab e9 9a b1 e8 97 8f e3 80 ................................
804c0 82 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e5 a4 b1 e6 95 97 ................................
804e0 ef bc 81 00 e5 b7 b2 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e3 ................................
80500 80 82 00 e7 89 88 e6 ac 8a e6 89 80 e6 9c 89 e3 80 82 00 e6 89 80 e6 9c 89 e9 81 b8 e5 ae 9a e7 ................................
80520 9a 84 e4 bb 8b e9 9d a2 e9 83 bd e5 b7 b2 e9 97 9c e9 96 89 e3 80 82 00 e5 88 97 e5 87 ba e6 89 ................................
80540 80 e6 9c 89 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 ef bc 8c e8 ab 8b e5 8b 99 e5 bf 85 e9 81 b8 e6 ................................
80560 93 87 e9 99 84 e5 b8 b6 47 50 53 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e5 88 97 e5 87 ba e6 89 ........GPS.....................
80580 80 e6 9c 89 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 ef bc 8c e8 ab 8b e5 8b 99 e5 bf 85 e9 81 b8 e6 ................................
805a0 93 87 e9 99 84 e5 b8 b6 50 50 53 e6 ba 90 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e6 89 80 e6 9c ........PPS.....................
805c0 89 e6 9c 8d e5 8b 99 e9 83 bd e9 9a b1 e8 97 8f 00 e9 9a b1 e8 97 8f e6 89 80 e6 9c 89 e7 b5 b1 ................................
805e0 e8 a8 88 e8 b3 87 e8 a8 8a e3 80 82 00 e6 89 80 e6 9c 89 e6 b5 81 e9 87 8f e5 9c 96 e8 a1 a8 e9 ................................
80600 83 bd e8 a2 ab e9 9a b1 e8 97 8f e3 80 82 00 e5 8c b9 e9 85 8d e6 ad a4 4e 41 54 e6 a2 9d e7 9b ........................NAT.....
80620 ae e7 9a 84 e6 89 80 e6 9c 89 e6 b5 81 e9 87 8f e8 a2 ab e5 82 b3 e9 81 9e 00 41 6c 6c 6f 77 00 ..........................Allow.
80640 e5 85 81 e8 a8 b1 57 41 4e e4 bb 8b e9 9d a2 e9 80 9a e9 81 8e 44 48 43 50 2f 50 50 50 e7 8d b2 ......WAN............DHCP/PPP...
80660 e5 be 97 e7 9a 84 44 4e 53 e5 8f 83 e6 95 b8 e8 a6 86 e8 93 8b e6 9c ac e8 a8 ad e7 bd ae 20 00 ......DNS.......................
80680 e5 85 81 e8 a8 b1 49 50 e9 81 b8 e9 a0 85 00 e5 85 81 e8 a8 b1 49 50 76 36 00 41 6c 6c 6f 77 20 ......IP.............IPv6.Allow.
806a0 53 6e 6f 6f 70 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 Snoop..............'............
806c0 3a 20 51 69 6e 51 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa :.QinQ:.......'.................
806e0 e5 95 8f e6 89 80 e6 9c 89 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f e5 84 80 e9 ................................
80700 8c b6 e6 9d bf e6 89 80 e9 9c 80 e7 9a 84 e6 89 80 e6 9c 89 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 ................................
80720 81 e8 a8 b1 e8 a8 aa e5 95 8f e8 a8 b1 e5 8f af e6 ac 8a e9 80 9a e9 81 8e 58 4d 4c 20 52 50 43 .........................XML.RPC
80740 e9 a9 97 e8 ad 89 e6 ad a4 e7 94 a8 e6 88 b6 e7 9a 84 48 41 e5 90 8c e6 ad a5 00 e5 85 81 e8 a8 ..................HA............
80760 b1 e8 a8 aa e5 95 8f 20 27 41 4a 41 58 3a 20 e7 8d b2 e5 8f 96 e7 b5 b1 e8 a8 88 e8 b3 87 e8 a8 ........'AJAX:..................
80780 8a 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 41 4a 41 58 3a 20 e6 9c .'.....................'AJAX:...
807a0 8d e5 8b 99 e6 8f 90 e4 be 9b e5 95 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 .............'..................
807c0 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 41 52 50 e8 a1 a8 27 20 e9 a0 81 e9 9d a2 ...'............:.ARP...'.......
807e0 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 .................'............:.
80800 e8 aa 8d e8 ad 89 e6 aa a2 e6 b8 ac 27 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa ............'...................
80820 e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e5 82 99 e4 bb bd e6 81 a2 e5 be a9 27 ....'............:.............'
80840 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 ........................'.......
80860 a8 ba e6 96 b7 3a 20 43 50 55 e5 88 a9 e7 94 a8 e7 8e 87 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 .....:.CPU.........'............
80880 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e5 91 bd e4 bb a4 e8 a1 .........'............:.........
808a0 8c 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 .'........................'.....
808c0 b1 e8 a8 ba e6 96 b7 3a 20 e9 85 8d e7 bd ae e6 ad b7 e5 8f b2 27 20 e9 a0 81 e9 9d a2 e3 80 82 .......:.............'..........
808e0 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 44 4e 53 e6 ..............'............:DNS.
80900 9f a5 e6 89 be 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 .....'........................'.
80920 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e7 b7 a8 e8 bc af e6 aa 94 27 20 e9 a0 81 e9 9d a2 e3 80 ...........:..........'.........
80940 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e5 87 ...............'............:...
80960 ba e5 bb a0 e8 a8 ad e7 bd ae 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 ..........'.....................
80980 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 47 45 4f 4d e9 8f a1 e5 83 8f 27 20 e9 a0 ...'............:.GEOM......'...
809a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 .....................'..........
809c0 96 b7 3a e9 97 9c e9 96 89 e7 b3 bb e7 b5 b1 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 ..:............'................
809e0 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e4 bb 8b e9 9d a2 e6 b5 81 ........'............:..........
80a00 e9 87 8f 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 ...'.....................'......
80a20 e8 a8 ba e6 96 b7 3a 20 4e 44 50 20 e8 a1 a8 27 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 ......:.NDP....'................
80a40 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e6 95 b8 e6 93 9a e6 8d 95 e7 .......'............:...........
80a60 8d b2 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 ..'.....................'.......
80a80 a8 ba e6 96 b7 3a 20 50 69 6e 67 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f .....:.Ping'....................
80aa0 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e9 87 8d e5 95 9f e7 b3 bb e7 b5 b1 27 20 e9 a0 .'............:.............'...
80ac0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a ..................'............:
80ae0 20 e9 87 8d e7 bd ae e7 8b 80 e6 85 8b 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 .............'..................
80b00 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 20 e8 b7 af e7 94 b1 e8 a1 a8 27 20 e9 a0 ...'............:...........'...
80b20 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a ..................'............:
80b40 20 53 4d 41 52 54 20 e7 8b 80 e6 85 8b 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 .SMART.......'..................
80b60 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a e9 a1 af e7 a4 ba e6 ba 90 e8 b7 9f e8 b9 a4 ...'............:...............
80b80 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 '........................'......
80ba0 e8 a8 ba e6 96 b7 3a 20 e9 a1 af e7 a4 ba e7 8b 80 e6 85 8b 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 ......:.............'...........
80bc0 e7 b8 bd e6 98 af e5 85 81 e8 a8 b1 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e5 a5 97 e6 .............'............:.....
80be0 8e a5 e5 ad 97 27 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 .....'.......................'..
80c00 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e7 8b 80 e6 85 8b e6 91 98 e8 a6 81 27 20 e9 a0 81 e9 9d a2 ..........:.............'.......
80c20 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a e8 a1 a8 27 ..............'............:...'
80c40 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 .....................'..........
80c60 96 b7 3a 20 e6 b8 ac e8 a9 a6 e7 ab af e5 8f a3 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 ..:.............'...............
80c80 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e8 b7 9f e8 b9 a4 e8 b7 af e7 94 ......'............:............
80ca0 b1 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 .'.....................'........
80cc0 86 3a 20 20 e5 88 a5 e5 90 8d 3a e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 .:........:......'..............
80ce0 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 88 a5 e5 90 8d 3a e5 b0 8e e5 85 a5 .......'.........:.......:......
80d00 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 '.....................'.........
80d20 3a 20 e5 88 a5 e5 90 8d e7 ae a1 e7 90 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa :.............'.................
80d40 e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e7 b0 a1 e5 96 ae e8 a6 8f e5 89 87 27 e6 b7 bb ....'.........:.............'...
80d60 e5 8a a0 2f e7 8b 80 e6 85 8b 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 .../...........................'
80d80 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 31 3a 31 27 20 e9 a0 .........:.............:.1:1'...
80da0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c ..................'.........:...
80dc0 b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 31 3a 31 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 ..........:.1:1:.......'........
80de0 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 .............'.........:........
80e00 bd 89 e6 8f 9b 3a 20 4e 50 74 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 .....:.NPt'.....................
80e20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 4e 50 74 3a 20 e7 '.........:.............:.NPt:..
80e40 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 .....'.....................'....
80e60 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 e5 87 ba e7 ab 99 27 20 e9 a0 81 .....:.............:.......'....
80e80 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 .................'.........:....
80ea0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 e5 87 ba e7 ab 99 3a e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 .........:.......:......'.......
80ec0 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 ..............'.........:.......
80ee0 e8 bd 89 e6 8f 9b 3a 20 e7 ab af e5 8f a3 e8 bd 89 e7 99 bc 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 ......:.............'...........
80f00 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 ..........'.........:...........
80f20 8f 9b 3a 20 e7 ab af e5 8f a3 e8 bd 89 e7 99 bc 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 ..:.............:.......'.......
80f40 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e8 a6 8f e5 89 87 ..............'.........:.......
80f60 e7 ad 96 e7 95 a5 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 ......'.....................'...
80f80 e7 81 ab e7 89 86 3a 20 e8 a6 8f e5 89 87 e7 ad 96 e7 95 a5 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 ......:.............:.......'...
80fa0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e6 99 ..................'.........:...
80fc0 82 e9 96 93 e8 a8 88 e7 95 ab 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 ..........'.....................
80fe0 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e6 99 82 e9 96 93 e8 a8 88 e7 95 ab 3a 20 e7 b7 a8 e8 bc af '.........:.............:.......
81000 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 '.....................'.........
81020 3a 20 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 :..............'................
81040 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 .....'.........:.............:..
81060 99 90 e5 88 b6 e5 99 a8 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 ........'.....................'.
81080 98 b2 e7 81 ab e7 89 86 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e4 bd 87 e5 88 97 27 20 ........:.............:.......'.
810a0 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 ....................'.........:.
810c0 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e5 9a ae e5 b0 8e 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 ............:.......'...........
810e0 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 98 b2 e7 81 ab e7 89 86 3a 20 e8 99 9b e6 93 ac e4 bb 8b e9 ..........'.........:...........
81100 9d a2 3a e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 ..:......'.....................'
81120 e9 98 b2 e7 81 ab e7 89 86 3a 20 e8 99 9b e6 93 ac e4 bb 8b e9 9d a2 27 20 e9 a0 81 e9 9d a2 00 .........:.............'........
81140 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 9a b1 e8 97 8f ef bc 9a e8 a9 b3 e7 b4 b0 e7 8b 80 .............'..................
81160 e6 85 8b 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e9 9a b1 e8 97 8f ...'.....................'......
81180 ef bc 9a e4 b8 8a e5 82 b3 e9 85 8d e7 bd ae 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 ...............'................
811a0 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 .....'............'.............
811c0 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 e7 b7 a8 e8 bc af e7 b6 b2 ........'............:..........
811e0 e6 a9 8b 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af ...'.....................'......
81200 e4 bb 8b e9 9d a2 3a 20 e7 b6 b2 e6 a9 8b 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa ......:.......'.................
81220 e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 47 49 46 27 20 e9 a0 81 e9 9d a2 00 e5 ....'............:.GIF'.........
81240 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 47 49 46 3a e7 ............'............:.GIF:.
81260 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 .....'.....................'....
81280 b7 af e4 bb 8b e9 9d a2 3a 20 47 52 45 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 ........:.GRE'..................
812a0 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 47 52 45 3a 20 e7 b7 a8 e8 bc af 27 20 e9 ...'............:.GRE:.......'..
812c0 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 ...................'............
812e0 3a e7 b5 84 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 :...:.......'...................
81300 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 e4 bb 8b e9 9d a2 e7 ae a1 e7 90 86 27 20 e9 ..'............:.............'..
81320 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 ...................'............
81340 3a 20 4c 41 47 47 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 :.LAGG'.....................'...
81360 e8 b7 af e4 bb 8b e9 9d a2 3a 20 4c 41 47 47 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 .........:.LAGG:.......'........
81380 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 50 50 50 73 .............'............:.PPPs
813a0 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b '.....................'.........
813c0 e9 9d a2 3a 20 50 50 50 73 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 ...:.PPPs:.......'..............
813e0 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 51 69 6e 51 27 20 e9 a0 81 e9 .......'............:.QinQ'.....
81400 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 56 ................'............:.V
81420 4c 41 4e 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af LAN'.....................'......
81440 e4 bb 8b e9 9d a2 3a 20 56 4c 41 4e 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 ......:.VLAN:.......'...........
81460 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 e7 84 a1 e7 b7 9a 27 ..........'............:.......'
81480 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b6 b2 e8 b7 af e4 bb 8b e9 .....................'..........
814a0 9d a2 3a 20 e7 84 a1 e7 b7 9a 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 ..:.......:.......'.............
814c0 b1 e8 a8 aa e5 95 8f 20 27 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 ........'............:..........
814e0 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 b2 a0 e8 bc 89 e5 9d 87 '.....................'.........
81500 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 ...:..........:.......'.........
81520 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e8 99 9b e6 93 ............'............:......
81540 ac e6 9c 8d e5 8b 99 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 .......:.......'................
81560 aa e5 95 8f 20 27 4f 70 65 6e 56 50 4e 3a 20 e5 ae a2 e6 88 b6 e7 ab af e7 89 b9 e5 ae 9a e8 a6 .....'OpenVPN:..................
81580 86 e8 93 8b 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 4f 70 65 6e 56 ....'.....................'OpenV
815a0 50 4e 3a e5 ae a2 e6 88 b6 e7 ab af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 PN:.........'...................
815c0 8f 20 27 4f 70 65 6e 56 50 4e 3a 20 e6 9c 8d e5 8b 99 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 ..'OpenVPN:.......'.............
815e0 b1 e8 a8 aa e5 95 8f 20 27 e6 8f 92 e4 bb b6 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 ........'......:.......'........
81600 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a e8 a8 ad e7 bd .............'............:.....
81620 ae 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c .'.....................'........
81640 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a e7 b7 a8 e8 bc af e6 86 91 e8 ad 89 e5 ....:.............:.............
81660 8d b7 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 ..'.....................'.......
81680 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e6 86 91 e8 ad 89 27 20 e9 a0 81 .....:.............:.......'....
816a0 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 .................'............:.
816c0 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 20 e5 8d 80 e5 9f 9f 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 ...................'............
816e0 a8 b1 e8 a8 aa e5 95 8f e2 80 9c e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 ef bc 9a e5 85 a5 e7 b6 b2 ................................
81700 e9 96 80 e6 88 b6 e2 80 9d e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 ................................
81720 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e5 85 81 '............:.............:....
81740 e8 a8 b1 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 ...............'................
81760 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 .....'............:.............
81780 3a 20 e5 85 81 e8 a8 b1 e7 9a 84 49 50 73 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa :..........IPs'.................
817a0 e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a ....'............:.............:
817c0 20 e7 b7 a8 e8 bc af e5 85 81 e8 a8 b1 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d 27 20 e9 a0 81 e9 9d .........................'......
817e0 a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 ...............'............:...
81800 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e7 b7 a8 e8 bc af e5 85 81 e8 a8 b1 e7 9a 84 49 50 73 27 20 ..........:................IPs'.
81820 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b ....................'...........
81840 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e7 b7 a8 e8 bc af 4d 61 63 20 e5 9c b0 e5 9d .:.............:.......Mac......
81860 80 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c .'.....................'........
81880 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e7 b7 a8 e8 bc af e5 8d 80 e5 9f 9f ....:.............:.............
818a0 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d '.....................'.........
818c0 e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 20 e6 aa 94 e7 ae a1 e7 90 86 27 20 e9 ...:.............:...........'..
818e0 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 ...................'............
81900 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 4d 61 63 20 e5 9c b0 e5 9d 80 27 20 e9 a0 81 e9 :.............:.Mac.......'.....
81920 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e6 ................'............:..
81940 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 .....IP......'..................
81960 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 ...'............:.......IP......
81980 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 :.......'.....................'.
819a0 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 48 43 50 e4 b8 ad e7 b9 bc 27 20 e9 a0 81 e9 9d a2 00 ...........:.DHCP......'........
819c0 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 48 43 50 .............'............:.DHCP
819e0 20 e6 9c 8d e5 8b 99 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 .......'.....................'..
81a00 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 48 43 50 20 e6 9c 8d e5 8b 99 3a 20 e7 b7 a8 e8 bc af e8 ..........:.DHCP.......:........
81a20 a1 a8 e6 85 8b e6 98 a0 e5 b0 84 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f ...........'....................
81a40 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 44 48 43 50 76 36 20 e4 b8 ad e7 b9 bc 27 20 e9 a0 .'............:DHCPv6.......'...
81a60 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a ..................'............:
81a80 20 44 48 43 50 76 36 20 e6 9c 8d e5 8b 99 3a 20 e7 b7 a8 e8 bc af e9 9d 9c e6 85 8b e6 98 a0 e5 .DHCPv6.......:.................
81aa0 b0 84 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 ..'.....................'.......
81ac0 9c 8d e5 8b 99 3a 20 44 48 43 50 76 36 20 e6 9c 8d e5 8b 99 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 .....:.DHCPv6.......'...........
81ae0 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 4e 53 20 e8 bd 89 ..........'............:.DNS....
81b00 e7 99 bc 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 ...'.....................'......
81b20 e6 9c 8d e5 8b 99 3a 44 4e 53 20 e8 bd 89 e7 99 bc 3a 20 e7 b7 a8 e8 bc af e5 9f 9f e8 a6 86 e8 ......:DNS.......:..............
81b40 93 8b 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 ..'.....................'.......
81b60 9c 8d e5 8b 99 3a 20 44 4e 53 20 e8 bd 89 e7 99 bc 3a 20 e7 b7 a8 e8 bc af e4 b8 bb e6 a9 9f 27 .....:.DNS.......:.............'
81b80 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 .....................'..........
81ba0 8b 99 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa ..:.DNS.......'.................
81bc0 e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 ....'............:..DNS.......:.
81be0 e8 a8 aa e5 95 8f e5 88 97 e8 a1 a8 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 ............'...................
81c00 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e9 ab 98 ..'............:.DNS.......:....
81c20 e7 b4 9a e8 a8 ad e7 bd ae 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 .........'.....................'
81c40 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 b7 a8 e8 bc af e5 ............:DNS.......:........
81c60 9f 9f e8 a6 86 e8 93 8b 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 ........'.....................'.
81c80 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 b7 a8 e8 bc af e4 ...........:.DNS.......:........
81ca0 b8 bb e6 a9 9f 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 .....'.....................'....
81cc0 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 8b 95 e6 85 8b 44 4e 53 20 e5 ae a2 e6 88 b6 e7 ab af 27 20 e9 ........:.......DNS..........'..
81ce0 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 ...................'............
81d00 3a 20 e5 8b 95 e6 85 8b 44 4e 53 20 e5 ae a2 e6 88 b6 e7 ab af 27 20 e9 a0 81 e9 9d a2 00 e5 85 :.......DNS..........'..........
81d20 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 49 47 4d 50 20 e4 ...........'............:.IGMP..
81d40 bb a3 e7 90 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 .....'.....................'....
81d60 b5 b1 e6 9c 8d e5 8b 99 3a 20 49 47 4d 50 e4 bb a3 e7 90 86 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 ........:.IGMP......:.......'...
81d80 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a ..................'............:
81da0 20 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e7 9b a3 e8 a6 96 3a 20 e7 b7 a8 e8 bc af 27 20 e9 .............:.......:.......'..
81dc0 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 ...................'............
81de0 3a e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e7 9b a3 e8 a6 96 27 20 e9 a0 81 e9 9d a2 00 e5 85 :............:.......'..........
81e00 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e8 b2 a0 e8 bc 89 ...........'............:.......
81e20 e5 9d 87 e8 a1 a1 3a 20 e8 99 9b e6 93 ac e6 9c 8d e5 8b 99 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 ......:.............'...........
81e40 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 4e 54 50 20 41 43 4c ..........'............:.NTP.ACL
81e60 20 e8 a8 ad e7 bd ae 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 .......'.....................'..
81e80 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 4e 54 50 20 50 50 53 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 ..........:.NTP.PPS'............
81ea0 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 4e 54 50 20 e4 b8 b2 e5 .........'............:.NTP.....
81ec0 8f a3 20 47 50 53 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb ...GPS'.....................'...
81ee0 e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 4e 54 50 20 e8 a8 ad e7 bd ae 27 20 e9 a0 81 e9 9d a2 00 e5 85 .........:.NTP.......'..........
81f00 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 50 50 50 6f 45 20 ...........'............:.PPPoE.
81f20 e6 9c 8d e5 8b 99 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb ......'.....................'...
81f40 e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 50 50 50 6f 45 20 e6 9c 8d e5 8b 99 3a 20 e7 b7 a8 e8 bc af 27 .........:.PPPoE.......:.......'
81f60 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 .....................'..........
81f80 8b 99 3a 20 52 46 43 20 32 31 33 36 20 e5 ae a2 e6 88 b6 e7 ab af 3a 20 e7 b7 a8 e8 bc af 27 20 ..:.RFC.2136..........:.......'.
81fa0 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b ....................'...........
81fc0 99 3a 20 52 46 43 20 32 31 33 36 20 e5 ae a2 e6 88 b6 e7 ab af 27 20 e9 a0 81 e9 9d a2 00 e5 85 .:.RFC.2136..........'..........
81fe0 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e8 b7 af e7 94 b1 ...........'............:.......
82000 e5 99 a8 e5 bb a3 e6 92 ad 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 .........'.....................'
82020 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 53 4e 4d 50 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 ............:.SNMP'.............
82040 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 8d b3 e6 8f 92 e5 8d b3 ........'............:..........
82060 e7 94 a8 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb ...'........................'...
82080 e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e7 b6 b2 e8 b7 af e5 96 9a e9 86 92 27 20 e9 a0 81 e9 9d a2 00 .........:.............'........
820a0 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e7 b6 b2 e8 .............'............:.....
820c0 b7 af e5 96 9a e9 86 92 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 ........:.......'...............
820e0 a8 aa e5 95 8f 20 27 e8 a8 ad e7 bd ae 3a 20 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e8 a8 ad ......'......:.............:....
82100 e7 bd ae 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 ...'.....................'......
82120 e7 8b 80 e6 85 8b 3a 20 43 41 52 50 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 ......:.CARP'...................
82140 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 43 50 55 e8 b2 a0 e8 bc 89 27 20 e9 a0 81 e9 ..'............:.CPU......'.....
82160 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e5 ................'............:..
82180 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e6 86 91 e8 ad 89 e5 8d b7 27 20 e9 a0 81 e9 9d a2 00 e5 ...........:..........'.........
821a0 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e5 85 a5 e7 b6 ............'............:......
821c0 b2 e9 96 80 e6 88 b6 3a e6 86 91 e8 ad 89 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa .......:......'.................
821e0 e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 27 ....'............:.............'
82200 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 .....................'..........
82220 85 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e5 88 b0 e6 9c 9f e6 86 91 e8 ad 89 27 20 ..:.............:.............'.
82240 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 ....................'...........
82260 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e6 b8 ac e8 a9 a6 e6 86 91 e8 ad 89 27 20 e9 .:.............:.............'..
82280 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b ...................'............
822a0 3a 20 44 48 43 50 e7 a7 9f e7 b4 84 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 :.DHCP......'...................
822c0 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 44 48 43 50 76 36 20 e7 a7 9f e7 b4 84 27 20 ..'............:.DHCPv6.......'.
822e0 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 ....................'...........
82300 8b 3a e9 87 8d e7 bd ae e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 .:..................'...........
82320 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b6 b2 e9 97 9c e7 ..........'............:........
82340 b5 84 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 ..'.....................'.......
82360 8b 80 e6 85 8b 3a 20 e7 b6 b2 e9 97 9c 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 .....:.......'..................
82380 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 49 50 73 65 63 27 20 e9 a0 81 e9 9d a2 00 ...'............:.IPsec'........
823a0 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 49 50 73 65 .............'............:.IPse
823c0 63 3a 20 e7 a7 9f e7 b4 84 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 c:.......'.....................'
823e0 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 49 50 73 65 63 3a 20 53 41 44 73 27 20 e9 a0 81 e9 9d ............:.IPsec:.SADs'......
82400 a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 49 50 ...............'............:.IP
82420 73 65 63 3a 20 53 50 44 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 sec:.SPD'.....................'.
82440 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 27 20 e9 a0 81 e9 9d ...........:.............'......
82460 a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e8 b2 ...............'............:...
82480 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 27 20 e9 a0 81 e9 9d a2 00 e5 85 ..........:..........'..........
824a0 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e8 b2 a0 e8 bc 89 ...........'............:.......
824c0 e5 9d 87 e8 a1 a1 3a 20 e8 99 9b e6 93 ac e6 9c 8d e5 8b 99 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 ......:.............'...........
824e0 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a e7 b3 bb e7 b5 b1 e6 97 ..........'............:........
82500 a5 e8 aa 8c 3a 20 44 48 43 50 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 ....:.DHCP'.....................
82520 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 ...'............:.............:.
82540 e9 98 b2 e7 81 ab e7 89 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 .........'.....................'
82560 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e8 a8 ad e7 bd ............:............:......
82580 ae 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b .'.....................'........
825a0 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e7 b3 bb e7 b5 b1 3a 20 e7 b6 b2 e9 ....:.............:.......:.....
825c0 97 9c 27 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 ..'.......................'.....
825e0 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e7 b3 bb e7 b5 b1 3a 20 44 .......:.............:.......:.D
82600 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 27 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 NS.........'....................
82620 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 56 ...'............:............:.V
82640 50 4e 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 PN'.....................'.......
82660 8b 80 e6 85 8b 3a 20 4e 54 50 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 .....:.NTP'.....................
82680 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 4f 70 65 6e 56 50 4e 27 20 e9 a0 81 e9 9d a2 00 e5 '............:.OpenVPN'.........
826a0 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e6 8f 92 e4 bb ............'............:......
826c0 b6 e6 97 a5 e8 aa 8c 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 .......'.....................'..
826e0 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 27 20 e9 a0 81 e9 9d a2 ..........:.............'.......
82700 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 20 e7 b3 ..............'............:....
82720 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e9 98 b2 e7 81 ab e7 89 86 20 28 e5 8b 95 e6 85 8b e8 a6 96 ..........:...........(.........
82740 e5 9c 96 29 27 20 70 61 67 65 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 ...)'.page..............'.......
82760 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e9 98 b2 e7 81 ab e7 89 86 e6 97 .....:.............:............
82780 a5 e8 aa 8c e6 91 98 e8 a6 81 27 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 ..........'....................'
827a0 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e5 b8 b8 e8 ............:.............:.....
827c0 a6 8f e8 a8 ad e7 bd ae 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 ........'.....................'.
827e0 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 49 50 73 65 63 20 ...........:............:.IPsec.
82800 56 50 4e 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb VPN'........................'...
82820 e7 b5 b1 e7 8b 80 e6 85 8b 3a e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e8 b2 a0 e8 bc 89 e5 9d .........:............:.........
82840 87 e8 a1 a1 27 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 ....'........................'..
82860 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 4e 54 50 27 20 e9 a0 ..........:............:.NTP'...
82880 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 .....................'..........
828a0 85 8b 3a e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 4f 70 65 6e 56 50 4e 27 20 e9 a0 81 e9 9d a2 e3 ..:............:OpenVPN'........
828c0 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 ................'............:..
828e0 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e5 85 a5 e7 b6 b2 e8 aa 8d e8 ad 89 27 20 e9 a0 81 e9 9d ...........:.............'......
82900 a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a ..................'............:
82920 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e7 b3 bb e7 b5 b1 3a 20 e8 b7 af e7 94 b1 27 20 e9 a0 ............:.......:.......'...
82940 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 .....................'..........
82960 85 8b 3a e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e7 b3 bb e7 b5 b1 3a 20 e7 84 a1 e7 b7 9a 27 ..:............:.......:.......'
82980 20 e9 a0 81 e9 9d a2 e3 80 82 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 ........................'.......
829a0 8b 80 e6 85 8b 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 .....:.............'............
829c0 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e6 b5 81 e9 87 8f e6 95 .........'............:.........
829e0 b4 e5 bd a2 3a 20 e4 bd 87 e5 88 97 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 ....:.......'...................
82a00 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 55 50 6e 50 20 e7 8b 80 e6 85 8b 27 20 e9 a0 ..'............:.UPnP.......'...
82a20 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a ..................'............:
82a40 20 e7 84 a1 e7 b7 9a 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 .......'.....................'..
82a60 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a e7 ae a1 e7 90 86 e5 93 a1 e8 a8 aa e5 95 ....:............:..............
82a80 8f 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a e9 .'.....................'......:.
82aa0 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a 20 e9 98 b2 e7 81 ab e7 89 86 20 26 20 4e 41 54 27 20 e9 a0 ...........:...........&.NAT'...
82ac0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a ..................'......:......
82ae0 e9 81 b8 e9 a0 85 3a 20 20 e9 99 84 e5 b8 b6 e7 b5 84 e4 bb b6 27 20 e9 a0 81 e9 9d a2 00 e5 85 ......:..............'..........
82b00 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a ...........'......:............:
82b20 20 e7 b6 b2 e8 b7 af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 .......'.....................'..
82b40 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a 20 e9 80 9a e7 9f a5 27 20 e9 a0 81 e9 9d ....:............:.......'......
82b60 a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 ...............'......:.........
82b80 e9 a0 85 3a 20 e5 8f af e8 aa bf e5 8f 83 e6 95 b8 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 ...:.............'..............
82ba0 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e8 aa 8d e8 ad 89 e4 bc ba e6 9c 8d e5 99 a8 27 .......'......:................'
82bc0 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 43 41 .....................'......:.CA
82be0 20 e7 ae a1 e7 90 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 .......'.....................'..
82c00 bb e7 b5 b1 3a e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 e7 ae a1 e7 90 86 27 20 e9 ....:........................'..
82c20 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e8 ad 89 e6 ...................'......:.....
82c40 9b b8 e7 ae a1 e7 90 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 ........'.....................'.
82c60 b3 bb e7 b5 b1 3a 20 e7 b6 b2 e9 97 9c e7 b5 84 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 .....:..........'...............
82c80 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e7 b6 b2 e9 97 9c 27 20 e9 a0 81 e9 9d a2 00 e5 85 ......'......:.......'..........
82ca0 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a e7 b6 b2 e9 97 9c 3a 20 e7 b7 a8 e8 bc ...........'......:......:......
82cc0 af e7 b6 b2 e9 97 9c e7 b5 84 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 ..........'.....................
82ce0 27 e7 b3 bb e7 b5 b1 3a 20 e7 b6 b2 e9 97 9c 3a 20 e7 b7 a8 e8 bc af e7 b6 b2 e9 97 9c 27 20 e9 '......:.......:.............'..
82d00 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 20 e5 b8 b8 ...................'......:.....
82d20 e8 a6 8f e8 a8 ad e7 bd ae 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 .........'.....................'
82d40 e7 b3 bb e7 b5 b1 3a 20 e7 b5 84 e7 ae a1 e7 90 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 ......:..........'..............
82d60 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e7 b5 84 e7 ae a1 e7 90 86 3a e6 b7 bb e5 8a a0 .......'......:..........:......
82d80 e8 a8 b1 e5 8f af e6 ac 8a 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 .........'.....................'
82da0 e7 b3 bb e7 b5 b1 3a 20 e9 9b 99 e6 a9 9f e5 82 99 e4 bb bd 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 ......:.............'...........
82dc0 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a e8 a8 b1 e5 8f af 27 20 e9 a0 81 e9 9d a2 ..........'......:......'.......
82de0 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e7 99 bb e9 8c 84 2f e8 a8 ..............'......:......./..
82e00 bb e9 8a b7 27 20 e9 a0 81 e9 9d a2 e5 92 8c e5 84 80 e9 8c b6 e6 9d bf 00 e5 85 81 e8 a8 b1 e8 ....'...........................
82e20 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 27 20 e9 a0 81 ......'......:.............'....
82e40 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e6 8f 92 e4 bb b6 .................'......:.......
82e60 e7 ae a1 e7 90 86 3a 20 e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 ......:.............'...........
82e80 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 ..........'......:............:.
82ea0 e5 b7 b2 e5 ae 89 e8 a3 9d 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 .........'.....................'
82ec0 e7 b3 bb e7 b5 b1 3a 20 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 ......:.............'...........
82ee0 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 3a ..........'......:.............:
82f00 20 e7 b7 a8 e8 bc af e8 b7 af e7 94 b1 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 .............'..................
82f20 95 8f 20 27 e7 b3 bb e7 b5 b1 3a e6 9b b4 e6 96 b0 3a 20 e8 a8 ad e7 bd ae 27 20 e9 a0 81 e9 9d ...'......:......:.......'......
82f40 a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e7 94 a8 e6 88 b6 e7 ae ...............'......:.........
82f60 a1 e7 90 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 ....'.....................'.....
82f80 b1 3a e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 3a 20 e6 b7 bb e5 8a a0 e8 a8 b1 e5 8f af e6 ac 8a 27 .:............:................'
82fa0 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e7 94 .....................'......:...
82fc0 a8 e6 88 b6 e7 ae a1 e7 90 86 3a 20 e8 a8 ad e7 bd ae 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 ..........:.......'.............
82fe0 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 3a 20 e7 94 a8 e6 88 b6 e5 af 86 e7 a2 bc e7 ae a1 ........'......:................
83000 e7 90 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e7 b3 bb e7 b5 b1 ...'.....................'......
83020 3a 20 e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa :.............'.................
83040 e5 95 8f 20 27 e8 99 9b e6 93 ac e7 b6 b2 e8 b7 af 3a 20 49 50 73 65 63 27 20 e9 a0 81 e9 9d a2 ....'............:.IPsec'.......
83060 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 99 9b e6 93 ac e7 b6 b2 e8 b7 af 3a 20 49 50 73 ..............'............:.IPs
83080 65 63 3a 20 e7 b7 a8 e8 bc af 20 50 68 61 73 65 20 31 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 ec:........Phase.1'.............
830a0 b1 e8 a8 aa e5 95 8f 20 27 e8 99 9b e6 93 ac e7 b6 b2 e8 b7 af 3a 20 49 50 73 65 63 3a 20 e7 b7 ........'............:.IPsec:...
830c0 a8 e8 bc af 20 50 68 61 73 65 20 32 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 .....Phase.2'...................
830e0 8f 20 27 e8 99 9b e6 93 ac e7 b6 b2 e8 b7 af 3a 20 49 50 73 65 63 3a 20 e7 b7 a8 e8 bc af e9 a0 ..'............:.IPsec:.........
83100 90 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 .............'..................
83120 95 8f 20 27 e8 99 9b e6 93 ac e7 b6 b2 e8 b7 af 3a 20 49 50 73 65 63 3a 20 e7 a7 bb e5 8b 95 e5 ...'............:.IPsec:........
83140 ae a2 e6 88 b6 e7 ab af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 ........'.....................'.
83160 99 9b e6 93 ac e7 b6 b2 e8 b7 af 3a 20 49 50 73 65 63 3a 20 e9 a0 90 e5 85 b1 e7 94 a8 e5 af 86 ...........:.IPsec:.............
83180 e9 91 b0 e5 88 97 e8 a1 a8 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 .........'.....................'
831a0 e8 99 9b e6 93 ac e7 b6 b2 e8 b7 af 3a 20 49 50 73 65 63 3a e8 a8 ad e7 bd ae 27 20 e9 a0 81 e9 ............:.IPsec:......'.....
831c0 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 99 9b e6 93 ac e7 b6 b2 e8 b7 af 3a 20 4c ................'............:.L
831e0 32 54 50 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 99 9b e6 93 ac 2TP'.....................'......
83200 e7 b6 b2 e8 b7 af 3a 20 4c 32 54 50 3a 20 e7 94 a8 e6 88 b6 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 ......:.L2TP:.......'...........
83220 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 e8 99 9b e6 93 ac e7 b6 b2 e8 b7 af 3a 20 4c 32 54 50 3a 20 e7 ..........'............:.L2TP:..
83240 94 a8 e6 88 b6 3a 20 e7 b7 a8 e8 bc af 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 .....:.......'..................
83260 95 8f 20 27 58 4d 4c 52 50 43 20 e4 bb 8b e9 9d a2 e7 b5 b1 e8 a8 88 27 20 e9 a0 81 e9 9d a2 00 ...'XMLRPC.............'........
83280 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 58 4d 4c 52 50 43 20 e5 ba ab 27 20 e9 a0 81 e9 9d a2 .............'XMLRPC....'.......
832a0 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 20 27 70 66 53 65 6e 73 65 e5 9a ae e5 b0 8e e5 ad 90 e7 ..............'pfSense..........
832c0 b3 bb e7 b5 b1 27 20 e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e7 b6 b2 e6 a9 8b e4 b8 8a e7 9a 84 .....'..........................
832e0 e5 ae a2 e6 88 b6 e7 ab af e7 8d b2 e5 8f 96 44 48 43 50 e3 80 82 00 e5 85 81 e8 a8 b1 e5 ae a2 ...............DHCP.............
83300 e6 88 b6 e7 ab af e4 bf 9d e5 ad 98 e6 93 b4 e5 b1 95 e8 aa 8d e8 ad 89 28 58 41 75 74 68 29 e5 ........................(XAuth).
83320 af 86 e7 a2 bc ef bc 88 e5 83 85 43 69 73 63 6f 20 56 50 4e e5 ae a2 e6 88 b6 e7 ab af ef bc 89 ...........Cisco.VPN............
83340 e3 80 82 20 00 e5 85 81 e8 a8 b1 e9 80 a3 e6 8e a5 e5 88 b0 e8 a9 b2 e4 bc ba e6 9c 8d e5 99 a8 ................................
83360 e7 9a 84 e5 ae a2 e6 88 b6 e6 a9 9f e4 b9 8b e9 96 93 e7 9a 84 e9 80 9a e4 bf a1 00 e5 85 81 e8 ................................
83380 a8 b1 e9 80 a3 e6 8e a5 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e5 9c a8 49 50 e5 9c b0 e5 9d 80 e6 .......................IP.......
833a0 9b b4 e6 94 b9 e6 99 82 e4 bf 9d e7 95 99 e5 85 b6 e9 80 a3 e6 8e a5 e3 80 82 00 e5 85 81 e8 a8 ................................
833c0 b1 e7 9b b4 e6 8e a5 e8 a8 aa e5 95 8f e6 89 80 e6 9c 89 e2 80 9c e6 8e a7 e5 88 b6 e8 87 ba e2 ................................
833e0 80 9d e7 aa 97 e5 8f a3 e9 83 a8 e4 bb b6 e9 a0 81 e9 9d a2 ef bc 8c e9 80 99 e6 98 af e4 bd bf ................................
83400 e7 94 a8 41 4a 41 58 e7 9a 84 e6 9f 90 e4 ba 9b e9 83 a8 e4 bb b6 e6 89 80 e5 bf 85 e9 9c 80 e7 ...AJAX.........................
83420 9a 84 e3 80 82 00 e5 85 81 e8 a8 b1 e4 bb 8b e9 9d a2 e8 87 aa e5 8b 95 e6 aa a2 e6 b8 ac e9 82 ................................
83440 8a e7 95 8c e7 8b 80 e6 85 8b e3 80 82 20 e9 80 99 e6 98 af e6 b7 bb e5 8a a0 e5 88 b0 e7 b6 b2 ................................
83460 e6 a9 8b e7 9a 84 e6 89 80 e6 9c 89 e4 bb 8b e9 9d a2 e7 9a 84 e9 bb 98 e8 aa 8d e5 80 bc e3 80 ................................
83480 82 25 31 24 73 e9 80 99 e5 b0 87 e7 a6 81 e7 94 a8 e4 bb 8b e9 9d a2 e7 9a 84 e8 87 aa e5 8b 95 .%1$s...........................
834a0 e7 b6 81 e5 ae 9a e7 8b 80 e6 85 8b e3 80 82 25 32 24 73 00 e5 85 81 e8 a8 b1 69 6e 74 72 61 2d ...............%2$s.......intra-
834c0 42 53 53 e9 80 9a e4 bf a1 00 e5 85 81 e8 a8 b1 e4 be 86 e8 87 aa e4 bd bf e7 94 a8 e7 9b b8 e5 BSS.............................
834e0 90 8c e9 80 9a e7 94 a8 e5 90 8d e7 a8 b1 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 e5 a4 9a ................................
83500 e5 80 8b e4 bd b5 e7 99 bc e9 80 a3 e6 8e a5 e3 80 82 00 e5 83 85 e5 85 81 e8 a8 b1 e5 85 b7 e6 ................................
83520 9c 89 e2 80 9c e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 99 bb e9 8c 84 e2 80 9d e8 a8 b1 e5 8f af ................................
83540 e6 ac 8a e7 9a 84 e7 94 a8 e6 88 b6 2f e7 b5 84 00 e5 85 81 e8 a8 b1 e6 95 b8 e6 93 9a e5 8c 85 ............/...................
83560 e5 9c a8 e4 bd 9c e7 82 ba e6 8e a5 e5 85 a5 e9 bb 9e e6 93 8d e4 bd 9c e6 99 82 e7 9b b4 e6 8e ................................
83580 a5 e5 9c a8 e7 84 a1 e7 b7 9a e5 ae a2 e6 88 b6 e7 ab af e4 b9 8b e9 96 93 e5 82 b3 e9 81 9e 00 ................................
835a0 e5 85 81 e8 a8 b1 e5 85 b7 e6 9c 89 49 50 e9 81 b8 e9 a0 85 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 ............IP..................
835c0 e9 80 9a e9 81 8e e3 80 82 20 e5 90 a6 e5 89 87 e5 ae 83 e5 80 91 e5 b0 87 e8 a2 ab e9 bb 98 e8 ................................
835e0 aa 8d e9 98 bb e6 ad a2 e9 80 9a e9 81 8e e3 80 82 20 e9 80 99 e9 80 9a e5 b8 b8 e5 83 85 e5 9c ................................
83600 a8 e5 a4 9a e6 92 ad e6 b5 81 e9 87 8f e6 99 82 e6 89 8d e6 9c 83 e5 87 ba e7 8f be e3 80 82 00 ................................
83620 e5 85 81 e8 a8 b1 e9 9d 9e e7 89 b9 e6 ac 8a e8 a8 aa e5 95 8f 74 61 70 28 34 29 20 e8 a8 ad e5 .....................tap(4).....
83640 82 99 e7 af 80 e9 bb 9e 00 e5 85 81 e8 a8 b1 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d 00 e5 85 81 e8 ................................
83660 a8 b1 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d 00 e5 85 81 e8 a8 b1 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ........................IP......
83680 00 e5 85 81 e8 a8 b1 49 50 e5 9c b0 e5 9d 80 00 e5 85 81 e8 a8 b1 e7 9a 84 4e 43 50 e5 8a a0 e5 .......IP................NCP....
836a0 af 86 e6 bc 94 e7 ae 97 e6 b3 95 e3 80 82 20 e5 96 ae e6 93 8a e6 bc 94 e7 ae 97 e6 b3 95 e5 90 ................................
836c0 8d e7 a8 b1 e5 b0 87 e5 85 b6 e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 aa e9 99 a4 00 e5 85 81 ................................
836e0 e8 a8 b1 e8 a8 aa e5 95 8f e2 80 9c e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 ef bc 9a e6 95 b4 e6 b5 ................................
83700 81 e8 b3 87 e8 a8 8a e2 80 9d e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f e2 80 9c ................................
83720 e8 a8 ba e6 96 b7 ef bc 9a e7 b3 bb e7 b5 b1 e6 b4 bb e5 8b 95 e2 80 9d e9 a0 81 e9 9d a2 00 e5 ................................
83740 85 81 e8 a8 b1 e8 a8 aa e5 95 8f e2 80 9c e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 ef bc 9a 70 66 e8 .............................pf.
83760 b3 87 e8 a8 8a e2 80 9d e9 a0 81 e9 9d a2 00 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f e2 80 9c e7 b3 ................................
83780 bb e7 b5 b1 e8 a8 ba e6 96 b7 ef bc 9a 70 66 54 6f 70 e2 80 9d e9 a0 81 e9 9d a2 00 e5 85 81 e8 .............pfTop..............
837a0 a8 b1 e6 af 8f e5 80 8b 4d 41 43 e5 9c b0 e5 9d 80 e9 80 9a e9 81 8e e5 85 a5 e7 b6 b2 e9 96 80 ........MAC.....................
837c0 e6 88 b6 ef bc 8c e8 80 8c e4 b8 8d e9 80 b2 e8 a1 8c e6 9c 89 e9 99 90 e6 ac a1 e6 95 b8 e7 9a ................................
837e0 84 e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e3 80 82 20 e4 b8 80 e6 97 a6 e7 94 a8 e5 ae 8c ef bc 8c ................................
83800 e5 ae a2 e6 88 b6 e7 ab af e5 8f aa e8 83 bd e4 bd bf e7 94 a8 e6 9c 89 e6 95 88 e7 9a 84 e6 86 ................................
83820 91 e6 93 9a e7 99 bb e9 8c 84 ef bc 8c e7 9b b4 e5 88 b0 e4 b8 8b e9 ba b5 e6 8c 87 e5 ae 9a e7 ................................
83840 9a 84 e2 80 9c e6 81 a2 e5 be a9 e5 82 b3 e9 81 9e e4 bf a1 e7 94 a8 e6 99 82 e9 96 93 e2 80 9d ................................
83860 e9 81 8e e6 9c 9f e3 80 82 20 e5 bb ba e8 ad b0 e8 a8 ad e7 bd ae e8 b6 85 e6 99 82 e5 bc b7 e5 ................................
83880 88 b6 e6 96 b7 e9 96 8b e6 88 96 e6 88 96 e7 a9 ba e9 96 92 e8 b6 85 e6 99 82 ef bc 8c e4 b8 a6 ................................
838a0 e4 bd bf e7 94 a8 e5 ae 83 e4 bd bf e5 85 b6 e7 94 9f e6 95 88 e3 80 82 00 e5 85 81 e8 a8 b1 e6 ................................
838c0 9b b4 e5 ae b9 e6 98 93 e5 9c b0 e5 af ab e5 85 a5 e8 a6 8f e5 89 87 e3 80 82 00 e5 85 81 e8 a8 ................................
838e0 b1 e7 82 ba e4 b8 b2 e8 a1 8c e6 8e a7 e5 88 b6 e7 ab af e5 8f a3 e9 81 b8 e6 93 87 e4 b8 8d e5 ................................
83900 90 8c e7 9a 84 e9 80 9f e5 ba a6 e3 80 82 00 e5 82 99 e7 94 a8 e4 b8 bb e6 a9 9f 00 e5 82 99 e7 ................................
83920 94 a8 e4 b8 bb e6 a9 9f e5 90 8d 00 44 4e 53 e9 87 8d e6 96 b0 e7 b6 81 e5 ae 9a e5 92 8c 48 54 ............DNS...............HT
83940 54 50 5f 52 45 46 45 52 45 52 e6 aa a2 e6 9f a5 e7 9a 84 e5 82 99 e7 94 a8 e4 b8 bb e6 a9 9f e5 TP_REFERER......................
83960 90 8d e3 80 82 20 e6 8c 87 e5 ae 9a e5 8f af e4 bb a5 e6 9f a5 e8 a9 a2 e8 b7 af e7 94 b1 e5 99 ................................
83980 a8 e7 9a 84 e5 82 99 e7 94 a8 e4 b8 bb e6 a9 9f e5 90 8d ef bc 8c e4 bb a5 e7 b9 9e e9 81 8e 44 ...............................D
839a0 4e 53 e9 87 8d e7 b6 81 e5 ae 9a e6 94 bb e6 93 8a e6 aa a2 e6 9f a5 e3 80 82 20 e4 bd bf e7 94 NS..............................
839c0 a8 e7 a9 ba e6 a0 bc e5 88 86 e9 9a 94 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 e5 82 99 e7 94 a8 ................................
839e0 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e4 b8 bb ............%s..................
83a00 e6 a9 9f e5 90 8d e3 80 82 00 e6 9b bf e4 bb a3 e5 90 8d e7 a8 b1 00 e4 b8 80 e7 9b b4 00 e5 be ................................
83a20 8c e8 b7 9f 43 e9 a1 9e 49 50 e5 9c b0 e5 9d 80 e8 a1 a8 e7 a4 ba e9 80 9a e9 81 8e 56 50 4e e7 ....C...IP..................VPN.
83a40 95 b6 e5 89 8d e9 80 a3 e6 8e a5 e7 9a 84 e4 b8 bb e6 a9 9f e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c ................................
83a60 87 e5 ae 9a 49 50 e5 9c b0 e5 9d 80 e5 88 b0 4e 41 54 20 49 50 76 36 e6 95 b8 e6 93 9a e5 8c 85 ....IP.........NAT.IPv6.........
83a80 e3 80 82 00 49 50 76 34 e8 99 9b e6 93 ac 49 50 e4 b8 8d e8 83 bd e6 9c 89 49 50 76 36 20 43 41 ....IPv4......IP.........IPv6.CA
83aa0 52 50 e7 88 b6 e7 af 80 e9 bb 9e e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 36 e8 a6 8f e5 RP......................IPv6....
83ac0 89 87 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 34 e7 b6 b2 e9 97 9c e3 80 82 00 e4 b8 8d e8 83 bd e5 ...........IPv4.................
83ae0 9c a8 49 50 76 36 e8 a6 8f e5 89 87 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 34 e7 b6 b2 e9 97 9c e7 ..IPv6...............IPv4.......
83b00 b5 84 e3 80 82 00 e9 81 b8 e6 93 87 e4 ba 86 49 50 76 34 e5 8d 94 e8 ad b0 ef bc 8c e4 bd 86 e6 ...............IPv4.............
83b20 89 80 e9 81 b8 e4 bb 8b e9 9d a2 e6 b2 92 e6 9c 89 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 49 .................IPv4..........I
83b40 50 76 36 e8 99 9b e6 93 ac 49 50 e4 b8 8d e8 83 bd e6 9c 89 49 50 76 34 20 43 41 52 50 e7 88 b6 Pv6......IP.........IPv4.CARP...
83b60 e7 af 80 e9 bb 9e e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 34 e8 a6 8f e5 89 87 e4 b8 ad ...................IPv4.........
83b80 e5 88 86 e9 85 8d 49 50 76 36 e7 b6 b2 e9 97 9c e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 ......IPv6...................IPv
83ba0 34 e8 a6 8f e5 89 87 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 36 e7 b6 b2 e9 97 9c e7 b5 84 e3 80 82 4...............IPv6............
83bc0 00 e9 81 b8 e6 93 87 e4 ba 86 49 50 76 36 e5 8d 94 e8 ad b0 ef bc 8c e4 bd 86 e9 81 b8 e5 ae 9a ..........IPv6..................
83be0 e7 9a 84 e4 bb 8b e9 9d a2 e6 b2 92 e6 9c 89 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 88 a5 ...............IPv6.............
83c00 e5 90 8d e5 90 8d e7 a8 b1 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 2e 00 e5 b7 b2 e9 81 b8 e6 93 87 ................................
83c20 e8 a6 81 e9 82 84 e5 8e 9f e7 9a 84 e5 8d 80 e5 9f 9f ef bc 8c e4 bd 86 e7 84 a1 e6 b3 95 e6 89 ................................
83c40 be e5 88 b0 e6 ad a3 e7 a2 ba e7 9a 84 78 6d 6c e6 a8 99 e8 a8 98 e3 80 82 00 e5 b7 b2 e7 b6 93 .............xml................
83c60 e5 ad 98 e5 9c a8 e4 b8 80 e5 80 8b e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e5 90 8d e7 a8 b1 e7 9a ................................
83c80 84 e8 aa 8d e8 ad 89 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 e5 98 97 e8 a9 a6 e6 9f a5 e6 89 be ................................
83ca0 e4 bb 8b e9 9d a2 e7 8d b2 e5 be 97 25 73 e6 99 82 e5 87 ba e9 8c af 20 ef bc 8c e6 9c aa e6 b7 ............%s..................
83cc0 bb e5 8a a0 e8 a6 8f e5 89 87 e3 80 82 00 e7 99 bc e7 94 9f e9 8c af e8 aa a4 00 e5 bf 85 e9 a0 ................................
83ce0 88 e7 82 ba e6 9c 80 e5 a4 a7 4d 53 53 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e4 bb 8b e6 96 bc 35 ..........MSS..................5
83d00 37 36 e5 92 8c 36 35 35 33 35 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 00 e5 bf 85 e9 a0 88 76...65535......................
83d20 e7 82 ba e6 9c 80 e5 a4 a7 4d 53 53 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 e3 80 .........MSS....................
83d40 82 00 e5 bf 85 e9 a0 88 e7 82 ba 44 4e 53 e6 9f a5 e8 a9 a2 e6 ba 90 e6 8c 87 e5 ae 9a e4 bb 8b ...........DNS..................
83d60 e9 9d a2 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bb 8b e9 9d a2 e6 8f 8f e8 bf b0 e5 90 8d e7 a8 ...IP...........................
83d80 b1 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 00 e5 85 b7 e6 9c 89 e6 8c 87 e5 ae 9a e6 8f 8f e8 bf b0 ................................
83da0 e7 9a 84 e4 bb 8b e9 9d a2 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e5 bf 85 e9 a0 88 e5 ae 9a e7 ................................
83dc0 be a9 e5 85 a7 e9 83 a8 43 41 e6 89 8d e8 83 bd e5 89 b5 e5 bb ba e5 85 a7 e9 83 a8 e8 ad 89 e6 ........CA......................
83de0 9b b8 e3 80 82 00 e5 9c a8 e2 80 9c e6 8b 92 e7 b5 95 e7 a7 9f e8 b3 83 e2 80 9d e5 ad 97 e6 ae ................................
83e00 b5 e4 b8 ad e6 aa a2 e6 b8 ac e5 88 b0 e7 84 a1 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 ......................IP........
83e20 82 00 e6 8c 87 e5 ae 9a e4 ba 86 e7 84 a1 e6 95 88 e7 9a 84 e5 ad 90 e7 b6 b2 e6 88 96 e5 88 a5 ................................
83e40 e5 90 8d e3 80 82 20 5b 25 31 24 73 2f 25 32 24 73 5d 00 e5 8f af e4 bb a5 e5 9c a8 e8 a9 b2 e6 .......[%1$s/%2$s]..............
83e60 9c 8d e5 8b 99 e7 9a 84 e7 b7 a8 e8 bc af e9 a0 81 e9 9d a2 e4 b8 8a e5 bc b7 e5 88 b6 e6 9b b4 ................................
83e80 e6 96 b0 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 b5 84 e5 90 ...IP...........................
83ea0 8d e7 9a 84 e5 8f a6 e4 b8 80 e5 80 8b e6 a2 9d e7 9b ae e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 ................................
83ec0 e5 8f a6 e4 b8 80 e5 80 8b e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e8 ad 98 e5 88 a5 e5 ad 97 e7 9a ................................
83ee0 84 e6 a2 9d e7 9b ae e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 e3 80 82 20 00 e5 8f a6 e4 b8 80 e5 80 ................................
83f00 8b e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 94 a8 e6 88 b6 e5 90 8d e7 9a 84 e8 a8 98 e9 8c 84 e5 ................................
83f20 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 e3 80 82 20 00 e5 a4 a9 e7 b7 9a e8 a8 ad e7 bd ae 00 e9 98 b2 ................................
83f40 e9 8e 96 e8 a6 8f e5 89 87 00 e5 85 8d e9 8e 96 e8 a8 ad e7 bd ae 00 e4 bb bb e6 84 8f 00 e2 80 ................................
83f60 9c e9 bb 98 e8 aa 8d e2 80 9d e4 bb a5 e5 a4 96 e7 9a 84 e4 bb bb e4 bd 95 e5 9c 8b e5 ae b6 2f .............................../
83f80 e5 9c b0 e5 8d 80 e8 a8 ad e7 bd ae e5 b0 87 e8 a6 86 e8 93 8b e7 9b a3 e7 ae a1 e5 9f 9f e8 a8 ................................
83fa0 ad e7 bd ae 00 e4 bd bf e7 94 a8 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 9a 84 e6 aa 94 e6 a1 88 ................................
83fc0 e5 90 8d e9 a6 96 e7 a2 bc e4 b8 8a e5 82 b3 e7 9a 84 e4 bb bb e4 bd 95 e6 aa 94 e9 83 bd e5 b0 ................................
83fe0 87 e5 9c a8 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 b6 b2 e7 ab 99 48 54 54 50 ef bc 88 53 ef bc ......................HTTP...S..
84000 89 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e6 a0 b9 e7 9b ae e9 8c 84 e4 b8 ad e4 bd bf e7 94 a8 e3 ................................
84020 80 82 20 e5 90 8d e7 82 ba 66 61 76 69 63 6f 6e 2e 69 63 6f e7 9a 84 e5 9c 96 e7 a4 ba e6 aa 94 .........favicon.ico............
84040 e4 b9 9f e5 8f af e4 bb a5 e4 b8 8a e5 82 b3 ef bc 8c e4 b8 a6 e4 b8 94 e5 b0 87 e4 bf 9d e7 95 ................................
84060 99 e7 84 a1 e9 a6 96 e7 a2 bc e3 80 82 20 e5 ae 83 e5 80 91 e5 8f af e4 bb a5 e4 bd bf e7 94 a8 ................................
84080 e7 9b b8 e5 b0 8d e8 b7 af e5 be 91 e7 9b b4 e6 8e a5 e5 be 9e e9 96 80 e6 88 b6 e9 a0 81 e9 9d ................................
840a0 a2 48 54 4d 4c e4 bb a3 e7 a2 bc e4 b8 ad e5 bc 95 e7 94 a8 e3 80 82 20 e7 a4 ba e4 be 8b ef bc .HTML...........................
840c0 9a e4 bd bf e7 94 a8 e6 aa 94 e7 ae a1 e7 90 86 e5 99 a8 e4 b8 8a e5 82 b3 e7 9a 84 e5 90 8d e7 ................................
840e0 82 ba e2 80 9c 63 61 70 74 69 76 65 70 6f 72 74 61 6c 2d 74 65 73 74 2e 6a 70 67 e2 80 9d e7 9a .....captiveportal-test.jpg.....
84100 84 e5 9c 96 e5 83 8f e5 8f af e4 bb a5 e5 8c 85 e5 90 ab e5 9c a8 e9 96 80 e6 88 b6 e7 b6 b2 e7 ................................
84120 ab 99 e9 a0 81 e9 9d a2 e4 b8 ad ef bc 8c e5 a6 82 e4 b8 8b e9 9d a2 e6 89 80 e7 a4 ba ef bc 9a ................................
84140 00 e4 bb bb e4 bd 95 e8 ad 98 e5 88 a5 e5 ad 97 00 e5 be 9e e4 b8 bb e6 a9 9f e6 8e a5 e6 94 b6 ................................
84160 e7 9a 84 e4 bb bb e4 bd 95 e6 96 87 e6 9c ac e5 b0 87 e9 a1 af e7 a4 ba e5 9c a8 e8 a1 a8 e5 96 ................................
84180 ae e4 b8 8b e6 96 b9 e3 80 82 00 e4 bb bb e4 bd 95 e5 9c b0 e6 96 b9 00 e5 b0 87 e7 b7 9a e8 b7 ................................
841a0 af 49 44 e5 92 8c e4 bb a3 e7 90 86 49 44 e9 99 84 e5 8a a0 e5 88 b0 e8 ab 8b e6 b1 82 00 e6 87 .ID.........ID..................
841c0 89 e7 94 a8 e6 9b b4 e6 94 b9 00 e6 87 89 e7 94 a8 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f 00 e6 87 ................................
841e0 89 e7 94 a8 e8 a6 8f e5 89 87 e5 8f 8a e6 99 82 e7 94 9f e6 95 88 00 34 20 e6 9c 88 00 e6 82 a8 .......................4........
84200 e7 a2 ba e5 ae 9a e8 a6 81 e5 88 aa e9 99 a4 e9 80 99 e5 80 8b 56 4c 41 4e e5 97 8e ef bc 9f 00 .....................VLAN.......
84220 e4 bd a0 e7 a2 ba e5 ae 9a e4 bd a0 e8 a6 81 e7 b9 bc e7 ba 8c e5 97 8e ef bc 9f 00 e9 80 9a e9 ................................
84240 81 8e 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e7 82 ba e7 94 a8 e6 88 b6 e5 88 86 e9 85 8d ..RADIUS........................
84260 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e5 88 86 e9 85 8d e6 ac 8a e9 99 90 20 00 e5 88 86 e9 85 8d ...IP...........................
84280 00 e5 b7 b2 e5 8d 94 e5 8a a9 00 e5 b7 b2 e5 8d 94 e5 8a a9 20 2d 20 52 41 e6 a8 99 e8 aa 8c 5b .....................-.RA......[
842a0 6d 61 6e 61 67 65 64 2c 20 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d ef bc 8c e9 a6 96 e7 a2 managed,.other.stateful]........
842c0 bc e6 a8 99 e8 aa 8c 5b 6f 6e 6c 69 6e 6b ef bc 8c 61 75 74 6f ef bc 8c 72 6f 75 74 65 72 5d 00 .......[onlink...auto...router].
842e0 e9 9d a2 e6 9d bf e9 a1 af e7 a4 ba 2f e9 9a b1 e8 97 8f 00 e7 9b b8 e9 97 9c e7 9a 84 e9 81 8e ............/...................
84300 e6 bf be e8 a6 8f e5 89 87 00 e9 97 9c e8 81 af e6 88 96 e5 b0 8d e7 ad 89 e9 bb 9e 00 e4 bd bf ................................
84320 e7 94 a8 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e9 81 b8 e9 a0 85 e6 8c 87 e5 ae 9a e8 87 b3 e5 b0 ...DNS..........................
84340 91 e4 b8 80 e5 80 8b 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 20 00 e5 bf 85 e9 a0 88 e5 9c .......DNS......................
84360 a8 e7 b3 bb e7 b5 b1 20 26 67 74 3b 20 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae e4 b8 8b e6 8c 87 e5 ........&gt;....................
84380 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e5 80 8b 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e6 89 8d e8 83 bd ..............DNS...............
843a0 e5 95 9f e7 94 a8 e8 bd 89 e7 99 bc e6 a8 a1 e5 bc 8f e3 80 82 00 e5 bf 85 e9 a0 88 e8 87 b3 e5 ................................
843c0 b0 91 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e7 9b ae e6 a8 99 e4 bc ba e6 9c 8d e5 99 a8 49 50 e5 .............................IP.
843e0 9c b0 e5 9d 80 e3 80 82 00 e4 bd bf e7 94 a8 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e9 81 b8 e9 a0 ...............DNS..............
84400 85 e6 8c 87 e5 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e5 80 8b 57 49 4e 53 e4 bc ba e6 9c 8d e5 99 a8 ...................WINS.........
84420 e3 80 82 00 e5 b8 b6 e5 af ac e4 b8 8d e8 83 bd e7 82 ba e7 a9 ba e3 80 82 00 e5 bf 85 e9 a0 88 ................................
84440 e9 81 b8 e6 93 87 e8 87 b3 e5 b0 91 e4 b8 80 e5 80 8b e5 8a a0 e5 af 86 e6 bc 94 e7 ae 97 e6 b3 ................................
84460 95 e3 80 82 20 00 e8 87 b3 e5 b0 91 e9 9c 80 e8 a6 81 e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e5 93 ................................
84480 88 e5 b8 8c e6 bc 94 e7 ae 97 e6 b3 95 e3 80 82 00 e5 bf 85 e9 a0 88 e7 82 ba e7 b6 b2 e6 a9 8b ................................
844a0 e9 81 b8 e6 93 87 e8 87 b3 e5 b0 91 e4 b8 80 e5 80 8b e6 88 90 e5 93 a1 e4 bb 8b e9 9d a2 e3 80 ................................
844c0 82 00 e5 bf 85 e9 a0 88 e8 87 b3 e5 b0 91 e8 bc b8 e5 85 a5 e4 b8 80 e5 80 8b e6 a8 99 e8 a8 98 ................................
844e0 e3 80 82 00 e6 ad a3 e5 9c a8 e5 98 97 e8 a9 a6 e7 b6 81 e5 ae 9a 25 31 24 73 25 32 24 73 25 33 ......................%1$s%2$s%3
84500 24 73 00 e6 ad a3 e5 9c a8 e5 98 97 e8 a9 a6 e9 80 a3 e6 8e a5 e5 88 b0 20 25 31 24 73 25 32 24 $s.......................%1$s%2$
84520 73 25 33 24 73 00 e6 ad a3 e5 9c a8 e5 98 97 e8 a9 a6 e5 be 9e 25 31 24 73 25 32 24 73 25 33 24 s%3$s................%1$s%2$s%3$
84540 73 e6 8f 90 e5 8f 96 e7 b5 84 e7 b9 94 e5 96 ae e4 bd 8d 00 e5 b1 ac e6 80 a7 20 00 e5 af a9 e6 s...............................
84560 9f a5 00 38 20 e6 9c 88 00 e8 aa 8d e8 ad 89 e5 88 b7 e6 96 b0 e6 99 82 e9 96 93 00 e8 aa 8d e8 ...8............................
84580 ad 89 e9 8c af e8 aa a4 e9 a0 81 00 41 75 74 68 2e 20 61 6c 67 2e 00 e8 aa 8d e8 ad 89 e6 aa a2 ............Auth..alg...........
845a0 e6 b8 ac 00 e8 aa 8d e8 ad 89 e5 a4 b1 e6 95 97 ef bc 9a e7 94 a8 e6 88 b6 e5 90 8d e5 92 8c 2f .............................../
845c0 e6 88 96 e5 af 86 e7 a2 bc e4 b8 8d e6 ad a3 e7 a2 ba e3 80 82 00 e8 aa 8d e8 ad 89 e6 96 b9 e6 ................................
845e0 b3 95 00 e6 bc ab e9 81 8a e9 a0 90 e8 aa 8d e8 ad 89 00 e5 b7 b2 e5 88 aa e9 99 a4 e8 aa 8d e8 ................................
84600 ad 89 e4 bc ba e6 9c 8d e5 99 a8 20 25 73 e3 80 82 00 e8 aa 8d e8 ad 89 e4 bc ba e6 9c 8d e5 99 ............%s..................
84620 a8 00 e8 aa 8d e8 ad 89 e6 b8 ac e8 a9 a6 00 e8 aa 8d e8 ad 89 e8 b6 85 e6 99 82 00 e8 aa 8d e8 ................................
84640 ad 89 e5 92 8c e8 a8 88 e5 b8 b3 00 e8 aa 8d e8 ad 89 e5 ae b9 e5 99 a8 20 00 e8 aa 8d e8 ad 89 ................................
84660 e5 ae b9 e5 99 a8 00 e8 aa 8d e8 ad 89 e5 a4 b1 e6 95 97 e3 80 82 00 e9 a9 97 e8 ad 89 e5 a4 b1 ................................
84680 e6 95 97 ef bc 9a e7 94 a8 e6 88 b6 e5 90 8d e5 92 8c 2f e6 88 96 e5 af 86 e7 a2 bc e4 b8 8d e6 ................../.............
846a0 ad a3 e7 a2 ba e3 80 82 00 e9 a9 97 e8 ad 89 e5 a4 b1 e6 95 97 ef bc 9a e6 b2 92 e6 9c 89 e8 b6 ................................
846c0 b3 e5 a4 a0 e7 9a 84 e8 a8 b1 e5 8f af e6 ac 8a 00 e8 aa 8d e8 ad 89 e6 96 b9 e6 b3 95 00 e9 a9 ................................
846e0 97 e8 ad 89 e6 96 b9 e6 b3 95 25 73 20 e7 84 a1 e6 95 88 e3 80 82 00 e8 aa 8d e8 ad 89 e7 ab af ..........%s....................
84700 e5 8f a3 00 e8 aa 8d e8 ad 89 e5 88 b7 e6 96 b0 e6 99 82 e9 96 93 e5 bf 85 e9 a0 88 e6 98 af e4 ................................
84720 bb 8b e6 96 bc 30 e5 92 8c 33 36 30 30 ef bc 88 e5 90 ab ef bc 89 e4 b9 8b e9 96 93 e7 9a 84 e6 .....0...3600...................
84740 95 b4 e6 95 b8 e3 80 82 00 e8 aa 8d e8 ad 89 e4 bc ba e6 9c 8d e5 99 a8 20 28 e4 be 8b e5 a6 82 .........................(......
84760 ef bc 9a 4c 44 41 50 2c 20 52 41 44 49 55 53 29 00 e8 aa 8d e8 ad 89 e8 aa 9e e5 8f a5 00 e8 aa ...LDAP,.RADIUS)................
84780 8d e8 ad 89 53 53 48 e5 af 86 e9 91 b0 00 e8 aa 8d e8 ad 89 e5 af 86 e9 91 b0 00 e8 87 aa e5 8b ....SSH.........................
847a0 95 00 e8 87 aa e5 8b 95 45 64 67 65 20 20 e7 ab af e5 8f a3 00 e8 87 aa e5 8b 95 45 64 67 65 e4 ........Edge...............Edge.
847c0 bb 8b e9 9d a2 20 28 25 73 29 20 e4 b8 8d e6 98 af e6 a9 8b e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ......(%s)......................
847e0 e3 80 82 e5 88 aa e9 99 a4 e8 87 aa e5 8b 95 45 64 67 65 20 e4 bb 8b e9 9d a2 e7 84 b6 e5 be 8c ...............Edge.............
84800 e7 b9 bc e7 ba 8c e3 80 82 00 e8 87 aa e5 8b 95 50 54 50 e7 ab af e5 8f a3 00 e8 87 aa e5 8b 95 ................PTP.............
84820 50 54 50 e4 bb 8b e9 9d a2 28 25 73 29 20 e4 b8 8d e6 98 af e6 a9 8b e7 9a 84 e4 b8 80 e9 83 a8 PTP......(%s)...................
84840 e5 88 86 e3 80 82 e5 88 aa e9 99 a4 e8 87 aa e5 8b 95 50 54 50 e4 bb 8b e9 9d a2 e7 84 b6 e5 be ..................PTP...........
84860 8c e7 b9 bc e7 ba 8c e3 80 82 00 e8 87 aa e5 8b 95 e6 9b b4 e6 96 b0 e9 a0 81 e9 9d a2 00 e5 be ................................
84880 9e e9 85 8d e7 bd ae e6 9b b4 e6 96 b0 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 4f 70 65 6e 56 50 4e .........................OpenVPN
848a0 e8 a6 8f e5 89 87 e3 80 82 00 e8 87 aa e5 8b 95 e7 b3 be e6 ad a3 e6 a0 bc e5 bc 8f e4 b8 8d e6 ................................
848c0 ad a3 e7 a2 ba e7 9a 84 e5 88 9d e5 a7 8b e5 8c 96 e5 91 bd e4 bb a4 e3 80 82 20 ef bc 88 e9 bb ................................
848e0 98 e8 aa 8d e5 80 bc ef bc 9a e6 9c aa e9 81 b8 e4 b8 ad ef bc 89 e3 80 82 00 e8 87 aa e5 8b 95 ................................
84900 e5 89 b5 e5 bb ba e8 a6 8f e5 89 87 00 e8 87 aa e5 8b 95 e7 82 ba 49 53 41 4b 4d 50 ef bc 88 20 ......................ISAKMP....
84920 e5 9b a0 e7 89 b9 e7 b6 b2 e5 ae 89 e5 85 a8 e5 8d 94 e8 ad b0 e8 88 87 e5 af 86 e9 91 b0 e7 ae ................................
84940 a1 e7 90 86 e5 8d 94 e8 ad b0 ef bc 89 e5 89 b5 e5 bb ba e8 a6 8f e5 89 87 00 e8 87 aa e5 8b 95 ................................
84960 e7 94 9f e6 88 90 00 e5 9c a8 e6 9b b4 e6 96 b0 e6 99 82 e8 87 aa e5 8b 95 e5 90 8c e6 ad a5 00 ................................
84980 e8 87 aa e5 8b 95 e6 8e 92 e9 99 a4 4c 41 4e e5 9c b0 e5 9d 80 00 e8 87 aa e5 8b 95 e7 b8 ae e6 ............LAN.................
849a0 94 be 00 e8 87 aa e5 8b 95 e5 89 b5 e5 bb ba e8 a6 8f e5 89 87 00 e8 87 aa e5 8b 95 e5 89 b5 e5 ................................
849c0 bb ba e5 87 ba e7 ab 99 4e 41 54 e8 a6 8f e5 89 87 ef bc 8c e5 b0 87 e6 b5 81 e9 87 8f e5 bc 95 ........NAT.....................
849e0 e5 b0 8e e5 9b 9e e5 90 8c e4 b8 80 e5 ad 90 e7 b6 b2 e3 80 82 00 e5 be 9e e5 85 a7 e9 83 a8 e7 ................................
84a00 b6 b2 e8 b7 af e8 87 aa e5 8b 95 e5 89 b5 e5 bb ba e9 99 84 e5 8a a0 4e 41 54 e9 87 8d e5 ae 9a .......................NAT......
84a20 e5 90 91 e8 a6 8f e5 89 87 e3 80 82 00 e8 87 aa e5 8b 95 e5 87 ba e7 ab 99 4e 41 54 e8 a6 8f e5 .........................NAT....
84a40 89 87 e7 94 9f e6 88 90 e3 80 82 25 73 ef bc 88 e5 8c 85 e6 8b ac 49 50 73 65 63 e5 82 b3 e9 81 ...........%s.........IPsec.....
84a60 9e ef bc 89 00 e9 80 9a e9 81 8e e6 aa a2 e6 9f a5 e5 85 a8 e9 9b 99 e5 b7 a5 e9 8f 88 e8 b7 af ................................
84a80 e7 8b 80 e6 85 8b ef bc 8c e8 87 aa e5 8b 95 e6 aa a2 e6 b8 ac e4 bb 8b e9 9d a2 e7 9a 84 e9 bb ................................
84aa0 9e e5 b0 8d e9 bb 9e e7 8b 80 e6 85 8b e3 80 82 20 e9 80 99 e6 98 af e6 b7 bb e5 8a a0 e5 88 b0 ................................
84ac0 e7 b6 b2 e6 a9 8b e7 9a 84 e4 bb 8b e9 9d a2 e7 9a 84 e9 bb 98 e8 aa 8d e5 80 bc e3 80 82 25 31 ..............................%1
84ae0 24 73 e5 9c a8 e6 ad a4 e8 99 95 e9 81 b8 e6 93 87 e7 9a 84 e4 bb 8b e9 9d a2 e5 b0 87 e5 be 9e $s..............................
84b00 e9 bb 98 e8 aa 8d e8 87 aa e5 8b 95 e9 82 8a e7 95 8c e7 8b 80 e6 85 8b e4 b8 ad e5 88 aa e9 99 ................................
84b20 a4 e3 80 82 25 32 24 73 00 e8 87 aa e5 8b 95 e7 94 9f e6 88 90 54 4c 53 e5 af 86 e9 91 b0 e3 80 ....%2$s.............TLS........
84b40 82 00 e8 87 aa e5 8b 95 e7 94 9f e6 88 90 e4 b8 80 e5 80 8b e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 ................................
84b60 20 00 e8 87 aa e5 8b 95 70 69 6e 67 e4 b8 bb e6 a9 9f 20 00 e8 87 aa e5 8b 95 e5 88 b7 e6 96 b0 ........ping....................
84b80 e4 b8 8b e9 ba b5 e7 9a 84 e8 bc b8 e5 87 ba 00 e8 87 aa e5 8b 95 e9 81 b8 e6 93 87 ef bc 88 e9 ................................
84ba0 bb 98 e8 aa 8d ef bc 89 00 e5 8f af e7 94 a8 e7 9a 84 4e 43 50 e5 8a a0 e5 af 86 e6 bc 94 e7 ae ..................NCP...........
84bc0 97 e6 b3 95 25 31 24 73 ef bc 8c e5 96 ae e6 93 8a e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e6 b7 bb ....%1$s........................
84be0 e5 8a a0 e6 88 96 e5 88 aa e9 99 a4 e6 bc 94 e7 ae 97 e6 b3 95 00 e5 8f af e7 94 a8 e7 9a 84 e6 ................................
84c00 8f 92 e4 bb b6 00 e5 8f af e7 94 a8 e7 af 84 e5 9c 8d 00 e5 8f af e7 94 a8 e7 9a 84 e9 83 a8 e4 ................................
84c20 bb b6 00 e5 8f af e7 94 a8 e7 b6 b2 e8 b7 af e7 ab af e5 8f a3 ef bc 9a 00 e6 9c 89 e6 95 88 e7 ................................
84c40 af 84 e5 9c 8d 00 e5 8f af e7 94 a8 e7 9a 84 e9 83 a8 e4 bb b6 00 e5 b9 b3 e5 9d 87 3a 20 25 73 ............................:.%s
84c60 00 e7 ad 89 e5 be 85 e9 80 a3 e6 8e a5 00 42 2f 57 20 e5 85 b1 e7 94 a8 e4 b8 80 e5 80 8b e7 a9 ..............B/W...............
84c80 8d e5 a3 93 e7 9a 84 e4 bd 87 e5 88 97 e3 80 82 00 e4 b9 8b e5 be 8c 00 42 49 4f 53 00 42 4f 4f ........................BIOS.BOO
84ca0 54 50 00 42 53 44 e5 8a a0 e5 af 86 e8 a8 ad e5 82 99 ef bc 88 63 72 79 70 74 6f 64 65 76 ef bc TP.BSD...............cryptodev..
84cc0 89 00 42 53 53 49 44 00 e5 be 8c e9 80 80 20 00 e5 be 8c e8 87 ba e6 9b b4 e6 96 b0 00 e8 bf 94 ..BSSID.........................
84ce0 e5 9b 9e e6 88 aa e6 ad a2 00 e5 82 99 e4 bb bd e6 81 a2 e5 be a9 00 e5 82 99 e4 bb bd e9 85 8d ................................
84d00 e7 bd ae 00 e5 82 99 e4 bb bd e8 a8 88 e6 95 b8 00 e5 82 99 e4 bb bd e5 8d 80 00 e9 8c af e8 aa ................................
84d20 a4 e8 ab 8b e6 b1 82 20 2d 20 e6 9c aa e6 8f 90 e4 be 9b e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 ........-.......................
84d40 e9 8c af e8 aa a4 e8 ab 8b e6 b1 82 20 2d 20 e7 94 a8 e6 88 b6 e5 90 8d e6 88 96 e5 af 86 e7 a2 .............-..................
84d60 bc e4 b8 ad e5 ad 98 e5 9c a8 e9 9d 9e e6 b3 95 e5 ad 97 e5 85 83 e3 80 82 00 e9 8c af e8 aa a4 ................................
84d80 e8 ab 8b e6 b1 82 20 2d 20 e9 9a a7 e9 81 93 49 44 e7 84 a1 e6 95 88 e3 80 82 00 e9 8c af e8 aa .......-.......ID...............
84da0 a4 e8 ab 8b e6 b1 82 20 2d 20 e7 bc ba e5 b0 91 2f e7 84 a1 e6 95 88 e7 9a 84 e5 8f 83 e6 95 b8 ........-......./...............
84dc0 e3 80 82 00 e9 8c af e8 aa a4 e8 ab 8b e6 b1 82 20 2d 20 e6 9c aa e6 8f 90 e4 be 9b e5 bf 85 e9 .................-..............
84de0 9c 80 e7 9a 84 e5 8f 83 e6 95 b8 e3 80 82 00 e9 8c af e8 aa a4 e8 ab 8b e6 b1 82 20 2d 20 e6 8f ............................-...
84e00 90 e4 be 9b e7 9a 84 49 50 e7 84 a1 e6 95 88 e3 80 82 00 e9 8c af e8 aa a4 e8 ab 8b e6 b1 82 20 .......IP.......................
84e20 2d 20 e7 b6 b2 e5 9d 80 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a2 ba e3 80 82 20 e6 9c aa e6 8f -...............................
84e40 90 e4 be 9b e5 bf 85 e9 9c 80 e7 9a 84 e5 8f 83 e6 95 b8 e3 80 82 00 e9 8c af e8 aa a4 e7 9a 84 ................................
84e60 e8 ab 8b e6 b1 82 00 e5 9a b4 e9 87 8d e5 bd a2 e6 88 90 e7 9a 84 e8 ab 8b e6 b1 82 ef bc 88 e6 ................................
84e80 aa a2 e6 9f a5 e8 a8 ad e7 bd ae ef bc 89 e3 80 82 00 e6 a0 b9 e6 93 9a e5 93 88 e5 b8 8c e5 8d ................................
84ea0 94 e8 ad b0 e5 a0 b1 e9 a0 ad e8 b3 87 e8 a8 8a e5 b9 b3 e8 a1 a1 e8 b7 a8 e6 b4 bb e5 8b 95 e7 ................................
84ec0 ab af e5 8f a3 e7 9a 84 e5 82 b3 e5 87 ba e6 b5 81 e9 87 8f ef bc 8c e4 b8 a6 e6 8e a5 e5 8f 97 ................................
84ee0 e4 be 86 e8 87 aa e4 bb bb e4 bd 95 e6 b4 bb e5 8b 95 e7 ab af e5 8f a3 e7 9a 84 e5 82 b3 e5 85 ................................
84f00 a5 e6 b5 81 e9 87 8f e3 80 82 09 20 e9 80 99 e6 98 af e4 b8 80 e5 80 8b e9 9d 9c e6 85 8b e8 a8 ................................
84f20 ad e7 bd ae ef bc 8c e4 b8 8d e6 9c 83 e8 88 87 e5 b0 8d e7 ad 89 e9 ab 94 e6 88 96 e4 ba a4 e6 ................................
84f40 8f 9b e5 b9 80 e5 8d 94 e5 95 86 e8 81 9a e5 90 88 e4 bb a5 e7 9b a3 e6 8e a7 e9 8f 88 e8 b7 af ................................
84f60 e3 80 82 20 e5 93 88 e5 b8 8c e5 8c 85 e6 8b ac e4 bb a5 e5 a4 aa e7 b6 b2 e6 ba 90 e5 92 8c e7 ................................
84f80 9b ae e6 a8 99 e5 9c b0 e5 9d 80 ef bc 8c e4 bb a5 e5 8f 8a 56 4c 41 4e e6 a8 99 e8 a8 98 ef bc ....................VLAN........
84fa0 88 e5 a6 82 e6 9e 9c e5 8f af e7 94 a8 ef bc 89 e4 bb a5 e5 8f 8a 49 50 e6 ba 90 e5 92 8c e7 9b ......................IP........
84fc0 ae e6 a8 99 e5 9c b0 e5 9d 80 e3 80 82 00 e5 b8 b6 e5 af ac 00 e6 b5 81 e9 80 b2 e5 b8 b6 e5 af ................................
84fe0 ac 20 00 e6 b5 81 e5 87 ba e5 b8 b6 e5 af ac 20 00 e5 b8 b6 e5 af ac e4 b8 8d e8 83 bd e7 82 ba ................................
85000 e8 b2 a0 e3 80 82 00 e4 b8 8b e8 bc 89 e9 80 9f e5 ba a6 00 e8 a8 88 e7 95 ab 25 73 20 e7 9a 84 ..........................%s....
85020 e5 b8 b6 e5 af ac e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e5 b8 b6 e5 af ac e7 ................................
85040 99 be e5 88 86 e6 af 94 e6 87 89 e5 9c a8 31 e5 88 b0 31 30 30 e4 b9 8b e9 96 93 e3 80 82 00 e5 ..............1...100...........
85060 83 85 e7 95 b6 4d 4c 50 50 50 e9 80 a3 e6 8e a5 e5 92 8c e9 8f 88 e8 b7 af e5 85 b7 e6 9c 89 e4 .....MLPPP......................
85080 b8 8d e5 90 8c e7 9a 84 e5 b8 b6 e5 af ac e6 99 82 e8 a8 ad e7 bd ae e5 b8 b6 e5 af ac 3c 62 72 .............................<br
850a0 20 2f 3e 4d 54 55 20 e9 bb 98 e8 aa 8d 20 31 34 39 32 3c 62 72 20 2f 3e 4d 52 55 e9 bb 98 e8 aa ./>MTU........1492<br./>MRU.....
850c0 8d e6 83 85 e6 b3 81 e4 b8 8b e5 b0 87 e8 87 aa e5 8b 95 e5 8d 94 e5 95 86 3c 62 72 20 2f 3e 53 .........................<br./>S
850e0 e5 83 85 e9 81 a9 e7 94 a8 e6 96 bc 4d 4c 50 50 50 e9 80 a3 e6 8e a5 e3 80 82 20 4d 52 52 55 e5 ............MLPPP..........MRRU.
85100 b0 87 e9 bb 98 e8 aa 8d e8 87 aa e5 8b 95 e5 8d 94 e5 95 86 e3 80 82 00 e4 b8 bb e6 a9 9f e4 b8 ................................
85120 8d e9 a3 bd e5 92 8c e9 8f 88 e8 b7 af e7 9a 84 e5 b8 b6 e5 af ac e9 99 90 e5 88 b6 00 e5 b8 b6 ................................
85140 e5 af ac e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e5 b8 b6 e5 af ac e5 bf 85 e9 ................................
85160 a0 88 e8 a8 ad e7 bd ae ef bc 8c e9 80 9a e5 b8 b8 e6 98 af e4 bb 8b e9 9d a2 e9 80 9f e5 ba a6 ................................
85180 e3 80 82 00 e4 b8 8a e5 82 b3 e9 80 9f e5 ba a6 00 e5 b8 b6 e5 af ac e9 a1 9e e5 9e 8b 00 e9 98 ................................
851a0 bb e6 ad a2 e4 bc ba e6 9c 8d e5 99 a8 e5 b0 87 e8 b7 af e7 94 b1 e6 b7 bb e5 8a a0 e5 88 b0 e5 ................................
851c0 ae a2 e6 88 b6 e7 ab af e7 9a 84 e8 b7 af e7 94 b1 e8 a1 a8 00 e5 9f ba e6 9c ac e5 80 bc 00 e5 ................................
851e0 9f ba e6 9c ac 44 4e 00 e9 9b bb e6 b1 a0 e6 a8 a1 e5 bc 8f 00 e8 ab 8b e6 b3 a8 e6 84 8f ef bc .....DN.........................
85200 8c e5 a2 9e e5 8a a0 e6 ad a4 e5 80 bc e6 9c 83 e5 a2 9e e5 8a a0 e6 af 8f e5 80 8b e6 97 a5 e8 ................................
85220 aa 8c e6 aa 94 e5 a4 a7 e5 b0 8f ef bc 8c e5 9b a0 e6 ad a4 e7 a3 81 e7 89 87 e4 bd bf e7 94 a8 ................................
85240 e7 8e 87 e5 b0 87 e9 a1 af e8 91 97 e5 a2 9e e5 8a a0 e3 80 82 00 e9 96 8b e5 a7 8b e5 b0 87 58 ...............................X
85260 4d 4c 52 50 43 e6 95 b8 e6 93 9a e5 90 8c e6 ad a5 e5 88 b0 20 25 73 ef bc 88 52 65 6d 6f 74 65 MLRPC................%s...Remote
85280 20 50 72 6f 63 65 64 75 72 65 20 43 61 6c 6c 20 50 72 6f 74 6f 63 6f 6c e2 80 94 e2 80 94 e9 81 .Procedure.Call.Protocol........
852a0 a0 e7 a8 8b e9 81 8e e7 a8 8b e8 aa bf e7 94 a8 e5 8d 94 e8 ad b0 ef bc 8c e5 ae 83 e6 98 af e4 ................................
852c0 b8 80 e7 a8 ae e9 80 9a e9 81 8e e7 b6 b2 e8 b7 af e5 be 9e e9 81 a0 e7 a8 8b e9 9b bb e8 85 a6 ................................
852e0 e7 a8 8b e5 bc 8f e4 b8 8a e8 ab 8b e6 b1 82 e6 9c 8d e5 8b 99 ef bc 8c e8 80 8c e4 b8 8d e9 9c ................................
85300 80 e8 a6 81 e7 9e ad e8 a7 a3 e5 ba 95 e5 b1 a4 e7 b6 b2 e8 b7 af e6 8a 80 e8 a1 93 e7 9a 84 e5 ................................
85320 8d 94 e8 ad b0 ef bc 89 e3 80 82 00 e9 96 8b e5 a7 8b e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 20 25 ...............................%
85340 73 20 e3 80 82 00 e9 96 8b e5 a7 8b e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 e3 80 82 00 e4 bb 8b e9 s...............................
85360 9d a2 e7 b6 81 e5 ae 9a 00 e7 b6 81 e5 ae 9a e5 af 86 e7 a2 bc 20 00 e5 8c bf e5 90 8d e7 b6 81 ................................
85380 e5 ae 9a 00 e7 b6 81 e5 ae 9a e7 94 a8 e6 88 b6 44 4e 20 00 e4 bd 8d e6 8e a9 e7 a2 bc 00 42 69 ................DN............Bi
853a0 74 6d 61 73 6b 3a 20 e6 87 89 e7 94 a8 e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc e4 b8 a6 e4 bf 9d e6 tmask:..........................
853c0 8c 81 e6 9c 80 e5 be 8c e4 b8 80 e9 83 a8 e5 88 86 e7 9b b8 e5 90 8c 3b 31 30 2e 30 2e 31 2e 35 .......................;10.0.1.5
853e0 30 20 2d 26 67 74 3b 20 78 2e 78 2e 78 2e 35 30 2e 00 42 69 74 73 2f e7 a7 92 00 e9 98 bb e6 ad 0.-&gt;.x.x.x.50..Bits/.........
85400 a2 00 e9 98 bb e6 ad a2 e5 a4 96 e9 83 a8 44 4e 53 00 e9 98 bb e6 ad a2 e6 9c aa e7 9f a5 e7 b6 ..............DNS...............
85420 b2 e8 b7 af 00 e9 98 bb e6 ad a2 e7 a7 81 e6 9c 89 e7 b6 b2 e8 b7 af e5 9c b0 e5 9d 80 00 e9 98 ................................
85440 bb e6 ad a2 e5 b0 88 e7 94 a8 e7 b6 b2 e8 b7 af e5 92 8c e5 9b 9e e7 92 b0 e5 9c b0 e5 9d 80 00 ................................
85460 e5 9f ba e6 96 bc e5 85 b6 e5 85 ac e7 94 a8 e5 90 8d e7 a8 b1 e9 98 bb e6 ad a2 e6 ad a4 e5 ae ................................
85480 a2 e6 88 b6 e7 ab af e9 80 a3 e6 8e a5 e3 80 82 00 e5 b7 b2 e9 98 bb e6 ad a2 4d 41 43 e9 87 8d ..........................MAC...
854a0 e5 ae 9a e5 90 91 e7 b6 b2 e5 9d 80 00 e7 95 b6 e5 98 97 e8 a9 a6 e8 a8 aa e5 95 8f e6 99 82 ef ................................
854c0 bc 8c e5 b7 b2 e9 98 bb e6 ad a2 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e5 b0 87 e9 87 8d e5 ae 9a ..............MAC...............
854e0 e5 90 91 e5 88 b0 e6 ad a4 e7 b6 b2 e5 9d 80 e3 80 82 00 e9 80 9a e9 81 8e e7 b0 a1 e5 96 ae e7 ................................
85500 9a 84 e8 a6 8f e5 89 87 e5 b7 b2 e9 98 bb e6 ad a2 e7 9a 84 e4 b8 bb e6 a9 9f 20 25 73 00 e9 98 ...........................%s...
85520 bb e6 ad a2 e4 be 86 e8 87 aa 52 46 43 20 31 39 31 38 ef bc 88 31 30 20 2f 20 38 2c 31 37 32 2e ..........RFC.1918...10./.8,172.
85540 31 36 20 2f 20 31 32 2c 31 39 32 2e 31 36 38 20 2f 20 31 36 ef bc 89 e4 bf 9d e7 95 99 e7 94 a8 16./.12,192.168./.16............
85560 e6 96 bc e5 b0 88 e7 94 a8 e7 b6 b2 e8 b7 af 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 a5 ad e5 8b 99 ...............IP...............
85580 e5 92 8c e6 a0 b9 e6 93 9a 52 46 43 20 34 31 39 33 ef bc 88 66 63 30 30 20 3a 3a 20 2f 20 37 ef .........RFC.4193...fc00.::./.7.
855a0 bc 89 e7 a2 ba e5 ae 9a e7 9a 84 e5 94 af e4 b8 80 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 bb a5 ................................
855c0 e5 8f 8a e7 92 b0 e5 9b 9e e5 9c b0 e5 9d 80 20 28 31 32 37 2f 38 29 e3 80 82 20 e9 80 9a e5 b8 ................(127/8).........
855e0 b8 e6 87 89 e8 a9 b2 e6 89 93 e9 96 8b e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e9 99 a4 e9 9d 9e e6 ................................
85600 ad a4 e7 b6 b2 e7 b5 a1 e4 bb 8b e9 9d a2 e4 b9 9f e9 a7 90 e7 95 99 e5 9c a8 e6 ad a4 e9 a1 9e ................................
85620 e7 a7 81 e6 9c 89 e5 9c b0 e5 9d 80 e7 a9 ba e9 96 93 e4 b8 ad e3 80 82 00 e9 98 bb e6 ad a2 e4 ................................
85640 be 86 e8 87 aa e4 bf 9d e7 95 99 49 50 e5 9c b0 e5 9d 80 ef bc 88 e4 bd 86 e4 b8 8d e6 98 af 52 ...........IP..................R
85660 46 43 20 31 39 31 38 ef bc 89 e6 88 96 e5 b0 9a e6 9c aa e7 94 b1 49 41 4e 41 e5 88 86 e9 85 8d FC.1918...............IANA......
85680 e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 20 42 6f 67 6f 6e 73 e6 98 af e4 b8 8d e6 87 89 e5 87 ba e7 .............Bogons.............
856a0 8f be e5 9c a8 49 6e 74 65 72 6e 65 74 e8 b7 af e7 94 b1 e8 a1 a8 e4 b8 ad e7 9a 84 e9 a6 96 e7 .....Internet...................
856c0 a2 bc ef bc 8c e5 9b a0 e6 ad a4 e4 b8 8d e6 87 89 e4 bd 9c e7 82 ba e6 8e a5 e6 94 b6 e5 88 b0 ................................
856e0 e7 9a 84 e4 bb bb e4 bd 95 e6 95 b8 e6 93 9a e5 8c 85 e7 9a 84 e6 ba 90 e5 9c b0 e5 9d 80 e3 80 ................................
85700 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e6 9b b4 e6 96 b0 e9 a0 bb e7 8e 87 e5 8f af e4 bb a5 .%1$s...........................
85720 e5 9c a8 e7 b3 bb e7 b5 b1 20 2d 20 3e e9 ab 98 e7 b4 9a e9 98 b2 e7 81 ab e7 89 86 2f 20 4e 41 ..........-.>.............../.NA
85740 54 e8 a8 ad e7 bd ae e4 b8 8b e6 9b b4 e6 94 b9 e3 80 82 00 42 6f 67 6f 6e e7 b6 b2 e8 b7 af ef T...................Bogon.......
85760 bc 88 e6 8c 87 e9 82 a3 e4 ba 9b e4 b8 8d e8 a9 b2 e5 87 ba e7 8f be e5 9c a8 69 6e 74 65 72 6e ..........................intern
85780 65 74 e8 b7 af e7 94 b1 e8 a1 a8 e4 b8 ad e7 9a 84 e5 9c b0 e5 9d 80 ef bc 89 00 e5 b8 83 e7 88 et..............................
857a0 be e5 80 bc 00 e5 b8 83 e7 88 be e9 a1 9e e5 9e 8b e5 bf 85 e9 a0 88 e6 98 af e7 9c 9f ef bc 8c ................................
857c0 e5 81 87 ef bc 8c e9 96 8b ef bc 8c e6 88 96 e9 97 9c e3 80 82 00 e5 bc 95 e5 b0 8e e6 aa 94 e7 ................................
857e0 b6 b2 e5 9d 80 00 e5 be 9e e5 8f af e7 94 a8 e7 9a 84 e5 85 b6 e4 bb 96 e4 bd 87 e5 88 97 e5 80 ................................
85800 9f e7 94 a8 00 e5 80 9f e7 94 a8 00 42 6f 73 6e 69 61 6e 00 e5 85 a9 e8 80 85 00 e5 bf 85 e9 a0 ............Bosnian.............
85820 88 e9 85 8d e7 bd ae e6 aa 94 e6 a1 88 e5 90 8d e5 92 8c e5 bc 95 e5 b0 8e e4 bc ba e6 9c 8d e5 ................................
85840 99 a8 e6 89 8d e8 83 bd e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c ef bc 81 20 e6 89 80 e6 9c 89 e4 b8 ................................
85860 89 e5 80 8b e6 aa 94 e6 a1 88 e5 90 8d e5 92 8c e9 85 8d e7 bd ae e7 9a 84 e5 bc 95 e5 b0 8e e4 ................................
85880 bc ba e6 9c 8d e5 99 a8 e6 98 af 55 45 46 49 e5 b7 a5 e4 bd 9c e6 89 80 e5 bf 85 e9 9c 80 e7 9a ...........UEFI.................
858a0 84 ef bc 81 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e5 90 8d e7 a8 b1 e5 92 8c e5 80 bc e3 80 82 ................................
858c0 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e5 af 86 e9 91 b0 e5 ................................
858e0 92 8c e5 af 86 e9 91 b0 e5 90 8d e7 a8 b1 e3 80 82 00 67 65 74 55 52 4c e5 92 8c 58 4d 4c 48 74 ..................getURL...XMLHt
85900 74 70 52 65 71 75 65 73 74 e9 83 bd e6 98 af e6 9c aa e5 ae 9a e7 be a9 e7 9a 84 00 e5 bf 85 e9 tpRequest.......................
85920 a0 88 e6 8c 87 e5 ae 9a e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 ................................
85940 e9 80 a3 e6 8e a5 e5 92 8c e9 96 93 e9 9a 94 ef bc 88 e6 af 8f e7 a7 92 ef bc 89 00 e5 bf 85 e9 ................................
85960 a0 88 e6 8c 87 e5 ae 9a e8 ad 89 e6 9b b8 e5 92 8c 43 52 4c e3 80 82 00 e5 88 86 e6 94 af e5 90 .................CRL............
85980 8d e7 a8 b1 00 e6 a9 8b 20 28 25 31 24 73 29 00 e7 b6 b2 e6 a9 8b e9 85 8d e7 bd ae 00 e6 a9 8b .........(%1$s).................
859a0 e6 8e a5 44 48 43 50 00 e6 a9 8b e6 8e a5 e4 bb 8b e9 9d a2 00 e6 a9 8b e4 bb 8b e9 9d a2 00 42 ...DHCP........................B
859c0 72 69 64 67 65 73 00 e6 a9 8b e6 8e a5 e7 84 a1 e7 b7 9a e4 bb 8b e9 9d a2 e5 8f aa e8 83 bd e5 ridges..........................
859e0 9c a8 68 6f 73 74 61 70 e6 a8 a1 e5 bc 8f e4 b8 8b e4 bd bf e7 94 a8 e3 80 82 00 e6 b5 81 e8 a6 ..hostap........................
85a00 bd 20 00 48 54 54 50 5f 52 45 46 45 52 45 52 00 e6 b5 81 e8 a6 bd e5 99 a8 e6 a8 99 e7 b1 a4 00 ...HTTP_REFERER.................
85a20 e6 a1 b6 e5 a4 a7 e5 b0 8f 28 73 6c 6f 74 73 29 00 e5 bf 85 e9 a0 88 e7 82 ba e4 bb 8b e6 96 bc .........(slots)................
85a40 31 36 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e5 95 8f 16...65535......................
85a60 e9 a1 8c e6 8f 90 e4 ba a4 00 e6 89 b9 e9 87 8f e5 b0 8e e5 85 a5 00 e8 a8 88 e7 95 ab 25 73 20 .............................%s.
85a80 e7 9a 84 e7 aa 81 e7 99 bc e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e5 ................................
85aa0 ba 95 e9 83 a8 e7 9a 84 e6 8c 89 e9 88 95 e4 bb a3 e8 a1 a8 25 73 e5 8b 95 e4 bd 9c ef bc 8c e4 ....................%s..........
85ac0 b8 a6 e7 9b b8 e6 87 89 e7 9a 84 e5 95 9f e5 8b 95 e3 80 82 00 e6 8c 89 e7 9b ae e7 9a 84 49 50 ..............................IP
85ae0 20 00 e6 8c 89 49 50 e5 b0 8d 20 00 e6 8c 89 e4 bb 8b e9 9d a2 00 e6 8c 89 e4 bd 87 e5 88 97 00 .....IP.........................
85b00 e6 8c 89 e6 ba 90 49 50 20 00 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c 44 48 43 50 ......IP....................DHCP
85b20 e7 a7 9f e6 9c 9f e4 bb a5 55 54 43 e6 99 82 e9 96 93 e9 a1 af e7 a4 ba e3 80 82 09 e9 80 9a e9 .........UTC....................
85b40 81 8e e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 ef bc 8c 44 48 43 50 e7 a7 9f e7 94 a8 e6 99 82 e9 96 .................DHCP...........
85b60 93 e5 b0 87 e4 bb a5 e6 9c ac e5 9c b0 e6 99 82 e9 96 93 e9 a1 af e7 a4 ba ef bc 8c e4 b8 a6 e8 ................................
85b80 a8 ad e7 bd ae e7 82 ba e6 89 80 e9 81 b8 e7 9a 84 e6 99 82 e5 8d 80 e3 80 82 e9 80 99 e5 b0 87 ................................
85ba0 e7 94 a8 e6 96 bc e6 89 80 e6 9c 89 44 48 43 50 e4 bb 8b e9 9d a2 e7 9a 84 e7 a7 9f e7 b4 84 e6 ............DHCP................
85bc0 99 82 e9 96 93 e3 80 82 00 e9 bb 98 e8 aa 8d 44 48 43 50 76 36 e7 a7 9f e7 b4 84 e4 bb a5 55 54 ...............DHCPv6.........UT
85be0 43 e6 99 82 e9 96 93 e9 a1 af e7 a4 ba e3 80 82 20 e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 44 48 43 C............................DHC
85c00 50 76 36 e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 e5 b0 87 e9 a1 af e7 a4 ba e6 9c ac e5 9c b0 e6 99 Pv6.............................
85c20 82 e9 96 93 e4 b8 a6 e8 a8 ad e7 bd ae e7 82 ba e9 81 b8 e6 93 87 e7 9a 84 e6 99 82 e5 8d 80 e3 ................................
85c40 80 82 20 e9 80 99 e5 b0 87 e7 94 a8 e6 96 bc e6 89 80 e6 9c 89 44 48 43 50 76 36 e4 bb 8b e9 9d .....................DHCPv6.....
85c60 a2 e7 9a 84 e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 e3 80 82 00 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 ................................
85c80 e4 b8 8b ef bc 8c 4e 54 50 e5 b0 87 e7 9b a3 e8 81 bd e6 89 80 e6 9c 89 e6 94 af e6 8c 81 e7 9a ......NTP.......................
85ca0 84 4e 4d 45 41 e8 aa 9e e5 8f a5 e3 80 82 20 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e8 a6 81 e6 94 .NMEA...........................
85cc0 b6 e8 81 bd e7 9a 84 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e8 aa 9e e5 8f a5 e3 80 82 00 ................................
85ce0 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e6 9c ac e5 9c b0 e4 b8 bb e6 a9 9f ef bc ................................
85d00 88 31 32 37 2e 30 2e 30 2e 31 ef bc 89 e5 b0 87 e4 bd 9c e7 82 ba e5 95 9f e7 94 a8 44 4e 53 e8 .127.0.0.1..................DNS.
85d20 bd 89 e7 99 bc e5 99 a8 e6 88 96 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e7 ac ac e4 b8 80 ...........DNS..................
85d40 e5 80 8b 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 ef bc 8c e4 b8 a6 e8 a8 ad e7 bd ae e5 9c a8 e6 9c ...DNS..........................
85d60 ac e5 9c b0 e4 b8 bb e6 a9 9f e4 b8 8a e5 81 b5 e8 81 bd ef bc 8c e5 9b a0 e6 ad a4 e7 b3 bb e7 ................................
85d80 b5 b1 e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e6 9c ac e5 9c b0 44 4e 53 e6 9c 8d e5 8b 99 e5 9f b7 ....................DNS.........
85da0 e8 a1 8c e6 9f a5 e6 89 be e3 80 82 20 e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 e5 b0 87 e5 be 9e 72 ...............................r
85dc0 65 73 6f 6c 76 2e 63 6f 6e 66 e4 b8 ad e7 9a 84 44 4e 53 e6 9c 8d e5 8b 99 e5 99 a8 e5 88 97 e8 esolv.conf......DNS.............
85de0 a1 a8 e4 b8 ad e7 9c 81 e7 95 a5 e6 9c ac e5 9c b0 e4 b8 bb e6 a9 9f e3 80 82 00 e9 bb 98 e8 aa ................................
85e00 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e5 85 81 e8 a8 b1 e4 bd 8d e6 96 bc e6 9c ac e7 b3 bb e7 ................................
85e20 b5 b1 e5 85 a7 e9 83 a8 e4 bb 8b e9 9d a2 e4 b8 8a e7 9a 84 49 50 76 34 e5 92 8c 49 50 76 36 e7 ....................IPv4...IPv6.
85e40 b6 b2 e8 b7 af e3 80 82 20 e5 a6 82 e6 9e 9c e7 a6 81 e7 94 a8 ef bc 8c e5 89 87 e5 bf 85 e9 a0 ................................
85e60 88 e5 9c a8 e2 80 9c e8 a8 aa e5 95 8f e5 88 97 e8 a1 a8 e2 80 9d e9 81 b8 e9 a0 85 e5 8d a1 e4 ................................
85e80 b8 8a e6 89 8b e5 8b 95 e9 85 8d e7 bd ae e5 85 81 e8 a8 b1 e7 9a 84 e7 b6 b2 e8 b7 af e3 80 82 ................................
85ea0 00 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e5 a6 82 e6 9e 9c e9 85 8d e7 bd ae e4 ................................
85ec0 ba 86 49 50 76 36 e4 b8 a6 e4 b8 94 e4 b8 bb e6 a9 9f e5 90 8d e8 a7 a3 e6 9e 90 49 50 76 36 e5 ..IPv6.....................IPv6.
85ee0 92 8c 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e5 b0 87 e4 bd bf e7 94 a8 49 50 76 36 e3 80 82 20 ..IPv4..................IPv6....
85f00 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 87 e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c 49 50 76 34 e5 b0 87 e5 ........................IPv4....
85f20 84 aa e5 85 88 e6 96 bc 49 50 76 36 e3 80 82 00 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef ........IPv6....................
85f40 bc 8c e9 80 b2 e5 85 a5 e8 a8 ba e6 96 b7 3e e7 8b 80 e6 85 8b e6 99 82 e5 b0 87 e9 a1 af e7 a4 ..............>.................
85f60 ba e6 95 b4 e5 80 8b e7 8b 80 e6 85 8b e8 a1 a8 e3 80 82 20 e6 ad a4 e9 81 b8 e9 a0 85 e9 9c 80 ................................
85f80 e8 a6 81 e5 9c a8 e9 a1 af e7 a4 ba e7 8b 80 e6 85 8b e4 b9 8b e5 89 8d e8 bc b8 e5 85 a5 e7 af ................................
85fa0 a9 e6 aa a2 e7 a8 8b e5 bc 8f e3 80 82 20 e9 81 a9 e7 94 a8 e6 96 bc e5 85 b7 e6 9c 89 e5 a4 a7 ................................
85fc0 e7 8b 80 e6 85 8b e8 a1 a8 e7 9a 84 e7 b3 bb e7 b5 b1 e3 80 82 00 e5 a6 82 e5 9c a8 20 25 31 24 .............................%1$
85fe0 73 e7 b3 bb e7 b5 b1 ef bc 9a e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 25 32 24 73 e4 b8 ad e5 b7 b2 s.....................%2$s......
86000 e9 85 8d e7 bd ae ef bc 8c e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e6 ad a4 e9 98 ................................
86020 b2 e7 81 ab e7 89 86 e7 9a 84 e4 b8 bb 49 50 76 34 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d 80 e5 b0 .............IPv4...IPv6........
86040 87 e4 bd 9c e7 82 ba e8 a9 b2 e9 98 b2 e7 81 ab e7 89 86 e7 b3 bb e7 b5 b1 e5 9f 9f e7 9a 84 e8 ................................
86060 a8 98 e9 8c 84 e9 80 b2 e8 a1 8c e6 b7 bb e5 8a a0 e3 80 82 20 e9 80 99 e5 b0 87 e7 a6 81 e7 94 ................................
86080 a8 e9 80 99 e4 ba 9b e6 a2 9d e7 9b ae e7 9a 84 e8 87 aa e5 8b 95 e7 94 9f e6 88 90 e3 80 82 00 ................................
860a0 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e8 b7 9f e8 b9 a4 e8 b7 af e7 94 b1 e4 bd ................................
860c0 bf e7 94 a8 55 44 50 ef bc 8c e4 bd 86 e5 8f af e8 83 bd e8 a2 ab e4 b8 80 e4 ba 9b e8 b7 af e7 ....UDP.........................
860e0 94 b1 e5 99 a8 e9 98 bb e6 ad a2 e3 80 82 20 e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e4 bd ................................
86100 bf e7 94 a8 49 43 4d 50 e5 8d 94 e8 ad b0 ef bc 8c e9 80 99 e5 8f af e8 83 bd e6 9c 83 e6 88 90 ....ICMP........................
86120 e5 8a 9f e3 80 82 00 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e7 95 b6 e8 a6 8f e5 ................................
86140 89 87 e5 85 b7 e6 9c 89 e6 8c 87 e5 ae 9a e7 9a 84 e7 b6 b2 e9 97 9c e4 b8 a6 e4 b8 94 e6 ad a4 ................................
86160 e7 b6 b2 e9 97 9c e6 95 85 e9 9a 9c e6 99 82 ef bc 8c e5 b0 87 e5 89 b5 e5 bb ba e7 9c 81 e7 95 ................................
86180 a5 e7 b6 b2 e9 97 9c e7 9a 84 e8 a6 8f e5 89 87 e3 80 82 20 e6 ad a4 e9 81 b8 e9 a0 85 e9 80 9a ................................
861a0 e9 81 8e e7 9c 81 e7 95 a5 e6 95 b4 e5 80 8b e8 a6 8f e5 89 87 e4 be 86 e8 a6 86 e8 93 8b e8 a9 ................................
861c0 b2 e8 a1 8c e7 82 ba e3 80 82 00 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e7 95 b6 ................................
861e0 e8 a8 88 e7 95 ab e8 a1 a8 e5 88 b0 e6 9c 9f e6 99 82 ef bc 8c e8 a9 b2 e8 a8 88 e7 95 ab e8 a1 ................................
86200 a8 e6 89 80 e5 85 81 e8 a8 b1 e7 9a 84 e9 80 a3 e6 8e a5 e5 b0 87 e8 a2 ab e7 b5 82 e6 ad a2 e3 ................................
86220 80 82 20 e6 ad a4 e9 81 b8 e9 a0 85 e9 80 9a e9 81 8e e4 b8 8d e6 b8 85 e9 99 a4 e7 8f be e6 9c ................................
86240 89 e9 80 a3 e6 8e a5 e7 9a 84 e7 8b 80 e6 85 8b e4 be 86 e8 a6 86 e8 93 8b e8 a9 b2 e8 a1 8c e7 ................................
86260 82 ba e3 80 82 00 e9 80 9a e9 81 8e e5 90 8c e4 b8 80 e4 bb 8b e9 9d a2 e6 b5 81 e9 87 8f e7 9a ................................
86280 84 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 00 e4 bd 8d e5 85 83 e7 b5 84 00 e4 bd 8d e5 85 ................................
862a0 83 e7 b5 84 20 20 e9 80 b2 00 e4 bd 8d e5 85 83 e7 b5 84 20 20 e5 87 ba 00 e7 99 bc e9 80 81 2f .............................../
862c0 e6 8e a5 e6 94 b6 e4 bd 8d e5 85 83 e7 b5 84 e6 95 b8 00 e7 99 bc e9 80 81 2f e6 8e a5 e6 94 b6 ........................./......
862e0 e4 bd 8d e5 85 83 e7 b5 84 00 e6 8e a5 e6 94 b6 e4 bd 8d e5 85 83 e7 b5 84 3a 20 25 73 00 e7 99 .........................:.%s...
86300 bc e9 80 81 e7 9a 84 e4 bd 8d e5 85 83 e7 b5 84 3a 25 73 00 e4 bd 8d e5 85 83 e7 b5 84 2d e9 80 ................:%s..........-..
86320 b2 ef bc 9a 00 e4 bd 8d e5 85 83 e7 b5 84 2d e5 87 ba ef bc 9a 00 e8 ad 89 e6 9b b8 e9 a0 92 e7 ..............-.................
86340 99 bc e6 a9 9f e6 a7 8b 00 e8 ad 89 e6 9b b8 e5 92 8c 43 52 4c e4 b9 8b e9 96 93 e7 9a 84 43 41 ..................CRL.........CA
86360 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 e7 84 a1 e6 b3 95 e6 92 a4 e9 8a b7 e3 80 82 00 43 41 e7 .............................CA.
86380 b0 bd e7 bd b2 00 43 41 3a 20 25 73 00 43 41 52 50 00 43 41 52 50 20 00 43 41 52 50 e4 bb 8b e9 ......CA:.%s.CARP.CARP..CARP....
863a0 9d a2 20 00 43 41 52 50 e4 bb 8b e9 9d a2 e3 80 82 00 43 41 52 50 e7 8b 80 e6 85 8b 00 e5 b7 b2 ....CARP..........CARP..........
863c0 e5 95 9f e7 94 a8 43 41 52 50 e3 80 82 00 43 41 52 50 e7 99 bc e7 8f be e4 ba 86 e4 b8 80 e5 80 ......CARP....CARP..............
863e0 8b e5 95 8f e9 a1 8c ef bc 8c e8 a9 b2 e5 96 ae e4 bd 8d e5 85 b7 e6 9c 89 e9 9d 9e e9 9b b6 e9 ................................
86400 99 8d e7 b4 9a e7 8b 80 e6 85 8b e3 80 82 00 43 41 52 50 20 56 48 49 44 20 25 73 00 43 41 73 00 ...............CARP.VHID.%s.CAs.
86420 43 48 41 50 2d 4d 44 35 00 43 50 55 e6 b4 bb e5 8b 95 00 43 50 55 e8 b2 a0 e8 bc 89 00 43 50 55 CHAP-MD5.CPU.......CPU.......CPU
86440 e9 a1 9e e5 9e 8b 00 43 50 55 e4 bd bf e7 94 a8 e7 8e 87 00 43 50 55 e4 bd bf e7 94 a8 e7 8e 87 .......CPU..........CPU.........
86460 00 43 50 55 73 00 43 53 43 e8 a6 86 e8 93 8b 00 43 53 52 e6 95 b8 e6 93 9a 00 43 54 53 20 e5 88 .CPUs.CSC.......CSR.......CTS...
86480 b0 20 53 45 4c 46 00 e7 b7 a9 e5 ad 98 e7 9a 84 e5 a4 a7 e5 b0 8f 00 e7 b7 a9 e5 ad 98 e5 88 b0 ..SELF..........................
864a0 e6 9c 9f e6 99 82 e9 96 93 00 e7 b7 a9 e5 ad 98 49 50 00 e7 b7 a9 e5 ad 98 49 50 ef bc 9a 25 31 ................IP.......IP...%1
864c0 24 73 20 57 41 4e 20 49 50 3a 20 25 32 24 73 00 e7 b7 a9 e5 ad 98 49 50 3a 20 25 73 00 e7 b7 a9 $s.WAN.IP:.%2$s.......IP:.%s....
864e0 e5 ad 98 20 49 50 76 36 3a 20 25 73 00 e8 a8 88 e7 ae 97 00 e8 a8 88 e7 ae 97 e4 b8 a6 e8 bf bd ....IPv6:.%s....................
86500 e5 8a a0 e6 a0 a1 e9 a9 97 e5 92 8c e7 bc ba e5 b0 91 e7 9a 84 e7 89 b9 e6 ae 8a e5 ad 97 e5 85 ................................
86520 83 e2 80 9c 24 e2 80 9d e5 92 8c e2 80 9c 2a e2 80 9d e3 80 82 20 e5 8f af e8 83 bd e7 84 a1 e6 ....$.........*.................
86540 b3 95 e4 bd bf e7 94 a8 e4 b8 80 e4 ba 9b 47 50 53 e6 a8 a1 e5 bc 8f e3 80 82 00 e4 bb 8b e9 9d ..............GPS...............
86560 a2 25 31 24 73 e8 aa bf e7 94 a8 e4 bb 8b e9 9d a2 e5 90 91 e4 b8 8b ef bc 8c e7 a0 b4 e5 a3 9e .%1$s...........................
86580 e6 98 af 20 25 32 24 73 00 e5 8f af e7 94 a8 e6 96 bc e9 80 b2 e4 b8 80 e6 ad a5 e8 ad 98 e5 88 ....%2$s........................
865a0 a5 e6 ad a4 e5 8d b7 e3 80 82 20 e8 a2 ab e7 b3 bb e7 b5 b1 e5 bf bd e7 95 a5 e3 80 82 00 e5 9c ................................
865c0 a8 20 69 6e 74 65 72 66 61 63 65 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 28 29 e4 b8 8a e4 ..interface_ppps_configure()....
865e0 b8 8d e8 83 bd e6 89 be e5 88 b0 50 50 50 e9 85 8d e7 bd ae 20 25 73 20 00 e5 8f 96 e6 b6 88 00 ...........PPP.......%s.........
86600 e5 80 99 e9 81 b8 e4 ba ba 00 e7 84 a1 e6 b3 95 e6 b7 bb e5 8a a0 49 50 76 34 e7 b6 b2 e9 97 9c ......................IPv4......
86620 e5 9c b0 e5 9d 80 ef bc 8c e5 9b a0 e7 82 ba e5 9c a8 e4 bb 8b e9 9d a2 e4 b8 8a e6 89 be e4 b8 ................................
86640 8d e5 88 b0 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e7 84 a1 e6 b3 95 e6 b7 bb e5 8a a0 49 50 ....IPv4......................IP
86660 76 36 e7 b6 b2 e9 97 9c e5 9c b0 e5 9d 80 ef bc 8c e5 9b a0 e7 82 ba e5 9c a8 e4 bb 8b e9 9d a2 v6..............................
86680 e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e7 84 a1 e6 b3 95 ............IPv6................
866a0 e4 bd bf e7 94 a8 49 50 76 36 e9 80 a3 e6 8e a5 e5 88 b0 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 ......IPv6.........IPv4.........
866c0 00 e7 84 a1 e6 b3 95 e4 bd bf e7 94 a8 49 50 76 34 e9 80 a3 e6 8e a5 e5 88 b0 49 50 76 36 e5 9c .............IPv4.........IPv6..
866e0 b0 e5 9d 80 e3 80 82 00 e4 b8 8d e8 83 bd e5 88 aa e9 99 a4 e5 88 a5 e5 90 8d e3 80 82 20 e7 9b ................................
86700 ae e5 89 8d 25 73 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e6 ad a4 e8 a6 8f e5 89 87 ef bc 81 00 e7 ....%s..........................
86720 84 a1 e6 b3 95 e5 88 aa e9 99 a4 e8 a8 88 e7 95 ab e8 a1 a8 e3 80 82 20 e7 9b ae e5 89 8d e6 ad ................................
86740 a3 e5 9c a8 e7 94 b1 20 25 73 e4 bd bf e7 94 a8 e3 80 82 00 e4 b8 8d e8 83 bd e5 88 aa e9 99 a4 ........%s......................
86760 e7 94 a8 e6 88 b6 25 73 ef bc 8c e5 9b a0 e7 82 ba e4 bb 96 e6 98 af e7 b3 bb e7 b5 b1 e7 ae a1 ......%s........................
86780 e7 90 86 e5 93 a1 e3 80 82 00 e4 b8 8d e8 83 bd e5 88 aa e9 99 a4 e7 94 a8 e6 88 b6 20 25 73 20 .............................%s.
867a0 ef bc 8c e5 9b a0 e7 82 ba e6 82 a8 e7 95 b6 e5 89 8d e4 bb a5 e8 a9 b2 e7 94 a8 e6 88 b6 e8 ba ................................
867c0 ab e4 bb bd e7 99 bb e9 8c 84 e3 80 82 00 e7 95 b6 e6 9c 89 e6 b2 92 e6 9c 89 49 50 e5 9c b0 e5 ..........................IP....
867e0 9d 80 e7 9a 84 e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 e6 a2 9d e7 9b ae e6 99 82 ef bc 8c e7 84 a1 ................................
86800 e6 b3 95 e5 95 9f e7 94 a8 e9 9d 9c e6 85 8b 41 52 50 e3 80 82 20 e7 a2 ba e4 bf 9d e6 89 80 e6 ...............ARP..............
86820 9c 89 e9 9d 9c e6 85 8b e5 9c b0 e5 9c 96 e9 83 bd e6 9c 89 49 50 e5 9c b0 e5 9d 80 ef bc 8c e7 ....................IP..........
86840 84 b6 e5 be 8c e9 87 8d e8 a9 a6 e3 80 82 00 e7 84 a1 e6 b3 95 e7 8d b2 e5 8f 96 43 50 55 e8 b2 ...........................CPU..
86860 a0 e8 bc 89 e6 95 b8 e6 93 9a 00 e7 84 a1 e6 b3 95 e7 8d b2 e5 8f 96 e4 bb 8b e9 9d a2 25 73 e7 .............................%s.
86880 9a 84 e6 95 b8 e6 93 9a 00 e4 b8 8d e8 83 bd e8 a7 a3 e6 9e 90 00 e7 84 a1 e6 b3 95 e6 92 a4 e9 ................................
868a0 8a b7 e5 b0 8e e5 85 a5 2f e5 a4 96 e9 83 a8 43 52 4c e7 9a 84 e8 ad 89 e6 9b b8 e3 80 82 00 e7 ......../......CRL..............
868c0 84 a1 e6 b3 95 e5 b0 87 e7 ab af e5 8f a3 25 31 24 73 e8 a8 ad e7 bd ae e7 82 ba e4 bb 8b e9 9d ..............%1$s..............
868e0 a2 25 32 24 73 ef bc 8c e5 9b a0 e7 82 ba e6 ad a4 e4 bb 8b e9 9d a2 e6 98 af 25 33 24 73 e7 9a .%2$s.....................%3$s..
86900 84 e6 88 90 e5 93 a1 e3 80 82 00 e7 84 a1 e6 b3 95 e4 bd bf e7 94 a8 e4 bf 9d e7 95 99 e9 97 9c ................................
86920 e9 8d b5 e5 ad 97 e4 bd 9c e7 82 ba e5 88 a5 e5 90 8d 3a 20 25 73 00 e4 b8 8d e8 83 bd e5 af ab ..................:.%s..........
86940 e5 85 a5 20 25 73 00 e4 b8 8d e8 83 bd e5 af ab e5 85 a5 e7 a7 81 e9 91 b0 e6 aa 94 00 e5 85 a5 ....%s..........................
86960 e7 b6 b2 e8 aa 8d e8 ad 89 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 00 e5 85 a5 e7 b6 b2 e9 96 80 ................................
86980 e6 88 b6 e8 aa 8d e8 ad 89 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e9 85 8d e7 bd ae 00 e5 85 a5 ................................
869a0 e7 b6 b2 e9 96 80 e6 88 b6 e4 ba 8b e4 bb b6 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e4 b8 bb e6 ................................
869c0 a9 9f e5 90 8d e8 a8 ad e7 bd ae 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 8b 80 e6 85 8b 00 e5 ................................
869e0 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e6 86 91 e8 ad 89 e8 b3 87 e6 96 99 e5 ba ab 20 25 31 24 73 e5 ...........................%1$s.
86a00 92 8c 25 32 24 73 e5 90 8c e6 ad a5 e3 80 82 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e6 86 91 e8 ..%2$s..........................
86a20 ad 89 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e5 8d 80 00 e7 b7 a8 e8 bc af e5 85 a5 e7 b6 b2 e9 ................................
86a40 96 80 e6 88 b6 e5 8d 80 e5 9f 9f 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e5 b7 b2 e5 85 81 e8 a8 ................................
86a60 b1 e7 94 a8 e6 88 b6 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 00 e5 85 a5 e7 b6 b2 e9 96 80 ................................
86a80 e6 88 b6 3a e5 8d 80 e5 9f 9f 25 73 3a 20 e6 81 a2 e5 be a9 e9 bb 98 e8 aa 8d e9 8c af e8 aa a4 ...:......%s:...................
86aa0 e9 a0 81 e9 9d a2 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e5 8d 80 e5 9f 9f 20 25 73 3a 20 ...................:........%s:.
86ac0 e6 81 a2 e5 be a9 e9 bb 98 e8 aa 8d e8 a8 bb e9 8a b7 e9 a0 81 e9 9d a2 00 e5 85 a5 e7 b6 b2 e9 ................................
86ae0 96 80 e6 88 b6 3a 20 e5 8d 80 e5 9f 9f 25 73 3a 20 e6 81 a2 e5 be a9 e9 bb 98 e8 aa 8d e9 96 80 .....:.......%s:................
86b00 e6 88 b6 e9 a0 81 e9 9d a2 00 e9 a1 9e e5 88 a5 00 e7 b4 af e7 a9 8d e6 ad a3 e5 b8 b8 e9 81 8b ................................
86b20 e8 a1 8c e6 99 82 e9 96 93 e8 a2 ab e8 a8 98 e9 8c 84 e4 b8 a6 e9 a1 af e7 a4 ba e5 9c a8 25 31 ..............................%1
86b40 24 73 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 2d 3e e4 bb 8b e9 9d a2 25 32 24 73 e9 a0 81 e9 9d a2 $s............->......%2$s......
86b60 e4 b8 8a e3 80 82 00 e4 bd bf 6d 70 64 e8 aa bf e6 95 b4 e5 82 b3 e5 85 a5 e5 92 8c e5 82 b3 e5 ..........mpd...................
86b80 87 ba e7 9a 84 54 43 50 20 53 59 4e e6 ae b5 ef bc 8c e4 bb a5 e4 bd bf e8 ab 8b e6 b1 82 e7 9a .....TCP.SYN....................
86ba0 84 e6 9c 80 e5 a4 a7 e6 ae b5 e5 a4 a7 e5 b0 8f e4 b8 8d e5 a4 a7 e6 96 bc e4 bb 8b e9 9d a2 4d ...............................M
86bc0 54 55 e5 85 81 e8 a8 b1 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 20 e9 80 99 e5 9c a8 e8 a8 b1 e5 a4 TU..............................
86be0 9a e8 a8 ad e7 bd ae e4 b8 ad e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 ef bc 8c e4 bb a5 e9 81 bf e5 ................................
86c00 85 8d e5 9b a0 e4 b8 9f e6 a3 84 49 43 4d 50 e6 95 b8 e6 93 9a e5 a0 b1 e5 a4 aa e5 a4 a7 e5 b0 ...........ICMP.................
86c20 8e e8 87 b4 e7 9a 84 e8 b7 af e7 94 b1 e5 99 a8 e5 95 8f e9 a1 8c e3 80 82 00 e8 ae 93 e4 bb 8b ................................
86c40 e9 9d a2 e5 b7 a5 e4 bd 9c e5 9c a8 e6 8c 89 e9 9c 80 e6 92 a5 e8 99 9f e6 a8 a1 e5 bc 8f e3 80 ................................
86c60 82 20 e5 a6 82 e6 9e 9c e9 8f 88 e8 b7 af e8 a6 81 e4 bf 9d e6 8c 81 e6 8c 81 e7 ba 8c e9 80 a3 ................................
86c80 e6 8e a5 ef bc 8c e8 ab 8b e4 b8 8d e8 a6 81 e5 95 9f e7 94 a8 e3 80 82 20 00 e9 9b bb e6 b1 a0 ................................
86ca0 e9 9b bb e6 b5 81 e4 b8 8b e9 99 8d 00 e9 9b bb e6 b1 a0 e9 9b bb e6 b5 81 e4 b8 8a e5 8d 87 00 ................................
86cc0 43 65 6c 6c e4 b8 8b e8 a1 8c 00 e6 89 8b e6 a9 9f e6 a8 a1 e5 bc 8f 00 e6 89 8b e6 a9 9f 53 49 Cell..........................SI
86ce0 4d e7 8b 80 e6 85 8b 00 e6 89 8b e6 a9 9f e6 9c 8d e5 8b 99 00 e6 89 8b e6 a9 9f e4 bf a1 e8 99 M...............................
86d00 9f 20 28 52 53 53 49 29 00 43 65 6c 6c 20 e4 b8 8a e8 a1 8c 00 e8 ad 89 e6 9b b8 e7 ae a1 e7 90 ..(RSSI).Cell...................
86d20 86 00 e8 ad 89 e6 9b b8 20 00 e5 b7 b2 e5 88 aa e9 99 a4 e8 ad 89 e6 9b b8 25 73 e7 9a 84 e9 97 .........................%s.....
86d40 9c e8 81 af e3 80 82 00 e8 ad 89 e6 9b b8 20 25 73 20 e5 b7 b2 e8 a2 ab e6 88 90 e5 8a 9f e5 88 ...............%s...............
86d60 aa e9 99 a4 e3 80 82 00 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 e8 ad 89 e6 9b ................................
86d80 b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b e3 80 81 e8 ad 89 e6 9b b8 e5 92 8c e8 ad 89 e6 9b b8 e5 ................................
86da0 90 8a e9 8a b7 e5 88 97 e8 a1 a8 00 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 e8 ................................
86dc0 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 20 25 73 20 e5 92 8c e5 ae 83 e7 9a 84 43 52 ..................%s..........CR
86de0 4c ef bc 88 e5 a6 82 e6 9e 9c e6 9c 89 e7 9a 84 e8 a9 b1 ef bc 89 e5 b7 b2 e6 88 90 e5 8a 9f e5 L...............................
86e00 88 aa e9 99 a4 e3 80 82 00 e8 ad 89 e6 9b b8 e7 ae a1 e7 90 86 20 00 e8 ad 89 e6 9b b8 e5 90 8d ................................
86e20 e7 a8 b1 20 00 e8 ad 89 e6 9b b8 e7 a7 81 e9 91 b0 ef bc 88 e5 8f af e9 81 b8 ef bc 89 00 e8 ad ................................
86e40 89 e6 9b b8 e5 90 8a e9 8a b7 20 00 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 20 25 ...............................%
86e60 73 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad ef bc 8c e7 84 a1 e6 b3 95 e8 a2 ab e5 88 aa e9 s...............................
86e80 99 a4 e3 80 82 00 e6 88 90 e5 8a 9f e5 88 aa e9 99 a4 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 ................................
86ea0 97 e8 a1 a8 25 73 20 20 00 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 e6 95 b8 e6 93 ....%s..........................
86ec0 9a 20 00 e8 ad 89 e6 9b b8 e9 a1 9e e5 9e 8b 20 00 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f ................................
86ee0 e6 a7 8b 00 e8 ad 89 e6 9b b8 e6 95 b8 e6 93 9a 20 00 e5 bf 85 e9 a0 88 e7 82 ba 48 54 54 50 53 ...........................HTTPS
86f00 e7 99 bb e9 8c 84 e6 8c 87 e5 ae 9a e8 ad 89 e6 9b b8 e3 80 82 00 e8 ad 89 e6 9b b8 20 00 e5 b0 ................................
86f20 87 44 48 43 50 e9 a1 af e7 a4 ba e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 e5 be 9e 55 54 43 e6 9b b4 .DHCP.....................UTC...
86f40 e6 94 b9 e7 82 ba e6 9c ac e5 9c b0 e6 99 82 e9 96 93 00 e5 b0 87 44 48 43 50 76 36 e9 a1 af e7 ......................DHCPv6....
86f60 a4 ba e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 e5 be 9e 55 54 43 e6 9b b4 e6 94 b9 e7 82 ba e6 9c ac .................UTC............
86f80 e5 9c b0 e6 99 82 e9 96 93 00 e9 ab 98 e7 b4 9a e9 98 b2 e7 81 ab e7 89 86 2f 20 4e 41 54 e8 a8 ........................./.NAT..
86fa0 ad e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 b0 87 e5 82 99 e4 bb bd e4 bf ae e8 a8 82 ................................
86fc0 e7 89 88 e8 a8 88 e6 95 b8 e6 9b b4 e6 94 b9 e7 82 ba 20 25 73 00 e7 b3 bb e7 b5 b1 e6 97 a5 e8 ...................%s...........
86fe0 aa 8c e8 a8 98 e9 8c 84 e9 81 b8 e9 a0 85 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 b7 b2 e6 88 ................................
87000 90 e5 8a 9f e6 87 89 e7 94 a8 e6 9b b4 e6 94 b9 e3 80 82 00 e6 9b b4 e6 94 b9 49 50 73 65 63 e5 ..........................IPsec.
87020 ae 88 e8 ad b7 e7 a8 8b e5 bc 8f e7 9a 84 e6 97 a5 e8 aa 8c e7 b4 9a e5 88 a5 ef bc 8c e4 bb a5 ................................
87040 e4 be bf e7 94 9f e6 88 90 e6 9b b4 e5 a4 9a e8 a9 b3 e7 b4 b0 e8 b3 87 e8 a8 8a e4 bb a5 e5 b9 ................................
87060 ab e5 8a a9 e6 8e 92 e9 99 a4 e6 95 85 e9 9a 9c e3 80 82 00 e5 a6 82 e6 9e 9c e5 ae 83 e5 80 91 ................................
87080 e6 98 af e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e8 a8 ad e7 bd ae e7 94 9f e6 88 90 e7 9a ................................
870a0 84 ef bc 8c e5 9c a8 e6 ad a4 e9 a0 81 e9 9d a2 e4 b8 8a e6 9b b4 e6 94 b9 e4 bb bb e4 bd 95 e6 ................................
870c0 86 91 e8 ad 89 e5 8f 83 e6 95 b8 ef bc 88 e9 99 a4 e4 ba 86 e7 ae a1 e7 90 86 e5 8d b7 e5 88 97 ................................
870e0 e8 a1 a8 ef bc 89 e5 b0 87 e4 bd bf e7 8f be e6 9c 89 e6 86 91 e8 ad 89 e7 84 a1 e6 b3 95 e4 bd ................................
87100 bf e7 94 a8 e3 80 82 20 e6 8c 87 e5 ae 9a e6 86 91 e8 ad 89 e8 b3 87 e6 96 99 e5 ba ab e5 90 8c ................................
87120 e6 ad a5 e9 81 b8 e9 a0 85 e4 b8 8d e6 9c 83 e8 a8 98 e9 8c 84 e5 85 b6 e4 bb 96 e9 81 b8 e9 a0 ................................
87140 85 e4 b8 ad e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e5 80 bc e3 80 82 20 e4 bb 96 e5 80 91 ................................
87160 e5 b0 87 e5 be 9e e4 b8 bb e7 af 80 e9 bb 9e e8 a2 ab e6 aa a2 e7 b4 a2 2f e5 90 8c e6 ad a5 e3 ......................../.......
87180 80 82 00 e4 b8 8d e5 85 81 e8 a8 b1 e6 9b b4 e6 94 b9 e7 b6 b2 e9 97 9c e7 b5 84 e4 b8 8a e7 9a ................................
871a0 84 e5 90 8d e7 a8 b1 e3 80 82 00 e4 b8 8d e5 85 81 e8 a8 b1 e6 9b b4 e6 94 b9 e7 b6 b2 e9 97 9c ................................
871c0 e4 b8 8a e7 9a 84 e5 90 8d e7 a8 b1 e3 80 82 00 e6 9b b4 e6 94 b9 e6 ad a4 e8 a8 ad e5 ae 9a e5 ................................
871e0 b0 87 e6 9b b4 e6 94 b9 e6 89 80 e6 9c 89 e5 ad 90 e4 bd 87 e5 88 97 ef bc 81 20 e6 b3 a8 e6 84 ................................
87200 8f e8 b3 87 e8 a8 8a e5 8f af e8 83 bd e4 b8 9f e5 a4 b1 e3 80 82 00 e9 80 9a e9 81 93 00 e9 80 ................................
87220 9a e9 81 93 e5 bf 85 e9 a0 88 e4 bb 8b e6 96 bc 30 2d 32 35 35 e4 b9 8b e9 96 93 e3 80 82 00 e6 ................0-255...........
87240 89 80 e9 81 b8 e9 80 9a e9 81 93 e5 b0 8d 38 30 32 2e 31 31 61 e6 88 96 38 30 32 2e 31 31 6e 61 ..............802.11a...802.11na
87260 e7 84 a1 e6 95 88 e3 80 82 00 e6 89 80 e9 81 b8 e9 80 9a e9 81 93 e5 b0 8d 38 30 32 2e 31 31 62 .........................802.11b
87280 e6 88 96 38 30 32 2e 31 31 67 e7 84 a1 e6 95 88 e3 80 82 00 e5 ad 97 e5 85 83 e9 9b 86 e8 a8 ad ...802.11g......................
872a0 e7 bd ae 00 e6 aa a2 e6 9f a5 49 50 e4 bc ba e6 9c 8d e5 99 a8 00 e6 aa a2 e6 9f a5 49 50 e6 9c ..........IP................IP..
872c0 8d e5 8b 99 00 e6 aa a2 e6 9f a5 e5 88 a5 e5 90 8d e7 b6 b2 e5 9d 80 e8 ad 89 e6 9b b8 00 e6 aa ................................
872e0 a2 e6 9f a5 e9 85 8d e7 bd ae e6 9c 89 43 41 52 50 20 56 49 50 73 e7 9a 84 e6 89 80 e6 9c 89 e4 .............CARP.VIPs..........
87300 bb 8b e9 9d a2 e7 9a 84 e9 8f 88 e8 b7 af e7 8b 80 e6 85 8b 00 e6 aa a2 e6 9f a5 43 41 52 50 e8 ...........................CARP.
87320 99 9b e6 93 ac 49 50 e5 92 8c e4 bb 8b e9 9d a2 e7 9a 84 e7 8b 80 e6 85 8b ef bc 8c e8 ab 8b e9 .....IP.........................
87340 bb 9e e6 93 8a 25 31 24 73 e9 80 99 e8 a3 8f 25 32 24 73 e3 80 82 00 e9 81 b8 e4 b8 ad e6 ad a4 .....%1$s......%2$s.............
87360 e9 81 b8 e9 a0 85 e5 8f af e5 85 81 e8 a8 b1 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b6 e7 ab af e5 ...............OpenVPN..........
87380 92 8c e6 9c 8d e5 8b 99 e5 99 a8 e5 8d 94 e5 95 86 e4 b8 80 e7 b5 84 e7 9b b8 e5 ae b9 e7 9a 84 ................................
873a0 e5 8f af e6 8e a5 e5 8f 97 e7 9a 84 e5 8a a0 e5 af 86 e6 bc 94 e7 ae 97 e6 b3 95 ef bc 8c e5 be ................................
873c0 9e e4 b8 8b e9 ba b5 e7 9a 84 4e 43 50 e6 bc 94 e7 ae 97 e6 b3 95 e5 88 97 e8 a1 a8 e4 b8 ad e9 ..........NCP...................
873e0 81 b8 e6 93 87 e3 80 82 25 31 24 73 25 32 24 73 25 33 24 73 00 e9 81 b8 e4 b8 ad e6 ad a4 e9 81 ........%1$s%2$s%3$s............
87400 b8 e9 a0 85 e5 8f af e7 a6 81 e7 94 a8 53 4d 54 50 e9 80 9a e7 9f a5 ef bc 8c e4 bd 86 e4 bf 9d .............SMTP...............
87420 e7 95 99 e4 bb a5 e4 b8 8b e8 a8 ad e7 bd ae e3 80 82 e4 b8 80 e4 ba 9b e5 85 b6 e4 bb 96 e7 b5 ................................
87440 84 e4 bb b6 ef bc 8c e4 be 8b e5 a6 82 e6 8f 92 e4 bb b6 ef bc 8c e5 8f af e8 83 bd e9 9c 80 e8 ................................
87460 a6 81 e9 80 99 e4 ba 9b e8 a8 ad e7 bd ae e5 88 b0 e4 bd 8d e6 89 8d e8 83 bd e8 b5 b7 e4 bd 9c ................................
87480 e7 94 a8 e3 80 82 00 e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 e5 8f af e7 a6 81 e7 94 a8 47 ...............................G
874a0 72 6f 77 6c e9 80 9a e7 9f a5 ef bc 8c e4 bd 86 e4 bf 9d e7 95 99 e4 bb a5 e4 b8 8b e8 a8 ad e7 rowl............................
874c0 bd ae e3 80 82 28 47 72 6f 77 6c e6 98 af e9 87 9d e5 b0 8d 4d 61 63 20 4f 53 20 58 e5 92 8c 57 .....(Growl.........Mac.OS.X...W
874e0 69 6e 64 6f 77 73 20 e6 93 8d e4 bd 9c e7 b3 bb e7 b5 b1 e7 9a 84 e5 85 a8 e5 b1 80 e9 80 9a e7 indows..........................
87500 9f a5 e7 b3 bb e7 b5 b1 e3 80 82 20 e6 87 89 e7 94 a8 e7 a8 8b e5 bc 8f e5 8f af e4 bb a5 e4 bd ................................
87520 bf e7 94 a8 47 72 6f 77 6c e9 a1 af e7 a4 ba e9 97 9c e6 96 bc e5 b0 8d e7 94 a8 e6 88 b6 e5 8f ....Growl.......................
87540 af e8 83 bd e5 be 88 e9 87 8d e8 a6 81 e7 9a 84 e4 ba 8b e4 bb b6 e7 9a 84 e5 b0 8f e9 80 9a e7 ................................
87560 9f a5 e3 80 82 20 e8 a9 b2 e8 bb 9f e9 ab 94 e5 85 81 e8 a8 b1 e7 94 a8 e6 88 b6 e5 ae 8c e5 85 ................................
87580 a8 e6 8e a7 e5 88 b6 e4 bb 96 e5 80 91 e7 9a 84 e9 80 9a e7 9f a5 ef bc 8c e5 90 8c e6 99 82 e5 ................................
875a0 85 81 e8 a8 b1 e6 87 89 e7 94 a8 e7 a8 8b e5 bc 8f e9 96 8b e7 99 bc e4 ba ba e5 93 a1 e8 8a b1 ................................
875c0 e6 9b b4 e5 b0 91 e7 9a 84 e6 99 82 e9 96 93 e5 89 b5 e5 bb ba e9 80 9a e7 9f a5 29 00 e5 9f ba ...........................)....
875e0 e6 96 bc 52 53 41 e7 b0 bd e5 90 8d e7 9a 84 e5 b0 8d e7 ad 89 e9 ab 94 e8 aa 8d e8 ad 89 e6 88 ...RSA..........................
87600 90 e5 8a 9f ef bc 8c e6 aa a2 e6 9f a5 e9 80 99 e6 98 af e5 90 a6 e8 a6 81 e6 b1 82 e6 8f 90 e4 ................................
87620 be 9b e6 96 b0 e7 9a 84 43 52 4c 00 e6 ad a3 e5 9c a8 e6 aa a2 e6 9f a5 2e 2e 2e 00 e6 ad a3 e5 ........CRL.....................
87640 9c a8 e6 aa a2 e6 9f a5 e6 8f 92 e4 bb b6 25 32 24 73 e4 b8 ad e7 9a 84 20 25 31 24 73 50 46 e6 ..............%2$s.......%1$sPF.
87660 8e 9b e9 89 a4 00 e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 e5 b0 87 e7 a6 81 e7 94 a8 e7 a1 ................................
87680 ac e9 ab 94 54 43 50 e5 88 86 e6 ae b5 e5 8d b8 e8 bc 89 ef bc 88 54 53 4f ef bc 8c 54 53 4f 34 ....TCP...............TSO...TSO4
876a0 ef bc 8c 54 53 4f 36 ef bc 89 e3 80 82 20 e6 ad a4 e5 8d b8 e8 bc 89 e5 9c a8 e6 9f 90 e4 ba 9b ...TSO6.........................
876c0 e7 a1 ac e9 ab 94 e9 a9 85 e5 8b 95 e7 a8 8b e5 bc 8f e4 b8 ad e6 90 8d e5 a3 9e ef bc 8c e4 b8 ................................
876e0 a6 e5 8f af e8 83 bd e6 9c 83 e5 bd b1 e9 9f bf e6 9f 90 e4 ba 9b e7 89 b9 e5 ae 9a 4e 49 43 e7 ............................NIC.
87700 9a 84 e6 80 a7 e8 83 bd e3 80 82 e9 87 8d e5 95 9f e5 be 8c e7 94 9f e6 95 88 e3 80 82 00 e9 81 ................................
87720 b8 e6 93 87 e6 ad a4 e9 81 b8 e9 a0 85 e5 b0 87 e7 a6 81 e7 94 a8 e7 a1 ac e9 ab 94 e6 a0 a1 e9 ................................
87740 a9 97 e5 92 8c e5 8d b8 e8 bc 89 e3 80 82 25 31 24 73 e6 a0 a1 e9 a9 97 e5 92 8c e5 8d b8 e8 bc ..............%1$s..............
87760 89 e5 9c a8 e4 b8 80 e4 ba 9b e7 a1 ac e9 ab 94 e4 b8 ad e6 96 b7 ef bc 8c e7 89 b9 e5 88 a5 e6 ................................
87780 98 af e4 b8 80 e4 ba 9b 52 65 61 6c 74 65 6b e5 8d a1 e5 be 88 e5 b0 91 e3 80 82 20 e9 a9 85 e5 ........Realtek.................
877a0 8b 95 e7 a8 8b e5 bc 8f e5 8f af e8 83 bd e6 9c 89 e6 a0 a1 e9 a9 97 e5 92 8c e5 8d b8 e8 bc 89 ................................
877c0 e5 92 8c e4 b8 80 e4 ba 9b e7 89 b9 e5 ae 9a e7 9a 84 4e 49 43 e7 9a 84 e5 95 8f e9 a1 8c e3 80 ..................NIC...........
877e0 82 20 e9 80 99 e5 b0 87 e5 9c a8 e6 a9 9f e5 99 a8 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e6 88 96 ................................
87800 e9 87 8d e6 96 b0 e9 85 8d e7 bd ae e6 af 8f e5 80 8b e4 bb 8b e9 9d a2 e5 be 8c e7 94 9f e6 95 ................................
87820 88 e3 80 82 00 e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 e5 b0 87 e7 a6 81 e7 94 a8 e7 a1 ac ................................
87840 e9 ab 94 e5 a4 a7 e9 87 8f e6 8e a5 e6 94 b6 e5 8d b8 e8 bc 89 ef bc 88 4c 52 4f ef bc 89 e3 80 ........................LRO.....
87860 82 20 4c 52 4f e5 9c a8 e6 9f 90 e4 ba 9b e7 a1 ac e9 ab 94 e9 a9 85 e5 8b 95 e7 a8 8b e5 bc 8f ..LRO...........................
87880 e4 b8 ad e6 90 8d e5 a3 9e ef bc 8c e4 b8 a6 e5 8f af e8 83 bd e6 9c 83 e5 bd b1 e9 9f bf e6 9f ................................
878a0 90 e4 ba 9b e7 89 b9 e5 ae 9a 4e 49 43 e7 9a 84 e6 80 a7 e8 83 bd e3 80 82 20 e9 87 8d e5 95 9f ..........NIC...................
878c0 e5 be 8c e7 94 9f e6 95 88 e3 80 82 00 e4 b8 ad e6 96 87 ef bc 88 e7 b0 a1 e9 ab 94 e4 b8 ad e6 ................................
878e0 96 87 ef bc 8c e4 b8 ad e5 9c 8b ef bc 89 00 e7 b9 81 e9 ab 94 e4 b8 ad e6 96 87 ef bc 88 e8 87 ................................
87900 ba e7 81 a3 ef bc 89 00 e9 81 b8 e6 93 87 e8 a6 81 e6 87 89 e7 94 a8 e7 9a 84 38 30 32 2e 31 70 ..........................802.1p
87920 e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f 20 00 e9 81 b8 e6 93 87 e8 a6 81 e5 8c b9 e9 85 8d e7 9a 84 ................................
87940 38 30 32 2e 31 70 e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f 20 00 e7 82 ba e6 82 a8 e7 9a 84 64 6e 73 802.1p.......................dns
87960 e8 a8 98 e9 8c 84 e9 81 b8 e6 93 87 54 54 4c 00 e9 81 b8 e6 93 87 e8 a6 81 e5 90 8a e9 8a b7 e7 ............TTL.................
87980 9a 84 e8 ad 89 e6 9b b8 00 e7 82 ba 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e9 81 b8 e6 93 87 e4 b8 ............WEB.................
879a0 80 e7 a8 ae e8 aa 9e e8 a8 80 00 e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e7 8f be e6 9c 89 e7 9a 84 ................................
879c0 e8 ad 89 e6 9b b8 20 00 e5 8f af e4 bb a5 e9 81 b8 e6 93 87 e5 8f a6 e4 b8 80 e5 80 8b e4 b8 bb ................................
879e0 e9 a1 8c e4 bb a5 e6 9b b4 e6 94 b9 57 65 62 e9 85 8d e7 bd ae e4 bb 8b e9 9d a2 e7 9a 84 e5 a4 ............Web.................
87a00 96 e8 a7 80 e3 80 82 e4 b8 bb e9 a1 8c e6 aa 94 e4 bd 8d e6 96 bc 2f 20 75 73 72 20 2f 20 6c 6f ....................../.usr./.lo
87a20 63 61 6c 20 2f 20 77 77 77 20 2f 20 63 73 73 20 2f 25 73 00 e9 81 b8 e6 93 87 e7 8f be e6 9c 89 cal./.www./.css./%s.............
87a40 e8 ad 89 e6 9b b8 20 00 e5 83 85 e7 95 b6 e9 81 b8 e6 93 87 e4 ba 86 e4 bd 87 e5 88 97 e6 99 82 ................................
87a60 ef bc 8c e6 89 8d e9 81 b8 e6 93 87 e6 87 89 e7 ad 94 e4 bd 87 e5 88 97 e3 80 82 00 e9 81 b8 e6 ................................
87a80 93 87 e8 a6 81 e7 94 a8 e6 96 bc e5 91 bc e5 8f ab e7 ab 99 e5 b1 ac e6 80 a7 e7 9a 84 49 50 e3 .............................IP.
87aa0 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e7 b6 b2 e9 97 9c e4 bd bf e7 94 a8 e7 9a 84 49 6e 74 65 72 ...........................Inter
87ac0 6e 65 74 e5 8d 94 e8 ad b0 e3 80 82 00 e5 83 85 e7 95 b6 e9 81 b8 e6 93 87 e4 ba 86 e2 80 9c e9 net.............................
87ae0 80 b2 e2 80 9d e6 99 82 ef bc 8c e6 89 8d e9 81 b8 e6 93 87 e5 87 ba e4 bd 87 e5 88 97 2f e8 99 ............................./..
87b00 9b e6 93 ac e4 bb 8b e9 9d a2 e3 80 82 e2 80 9c 20 e5 87 ba e2 80 9d e9 81 b8 e6 93 87 e6 87 89 ................................
87b20 e7 94 a8 e6 96 bc e9 9b a2 e9 96 8b e5 89 b5 e5 bb ba e8 a6 8f e5 89 87 e7 9a 84 e4 bb 8b e9 9d ................................
87b40 a2 e7 9a 84 e6 b5 81 e9 87 8f ef bc 8c e2 80 9c e9 80 b2 e2 80 9d e9 81 b8 e6 93 87 e6 87 89 e7 ................................
87b60 94 a8 e6 96 bc e9 80 b2 e5 85 a5 e6 89 80 e9 81 b8 e4 bb 8b e9 9d a2 e7 9a 84 e6 b5 81 e9 87 8f ................................
87b80 e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c e5 89 b5 e5 bb ba e6 b5 ae e5 8b 95 e8 a6 8f e5 89 87 ef ...%1$s.........................
87ba0 bc 8c e5 a6 82 e6 9e 9c e6 96 b9 e5 90 91 e7 82 ba e9 80 b2 ef bc 8c e5 89 87 e6 87 89 e7 94 a8 ................................
87bc0 e7 9b b8 e5 90 8c e7 9a 84 e8 a6 8f e5 89 87 ef bc 8c e5 a6 82 e6 9e 9c e6 96 b9 e5 90 91 e7 82 ................................
87be0 ba e5 87 ba ef bc 8c e9 81 b8 e6 93 87 e5 8f 8d e8 bd 89 ef bc 8c e2 80 9c e5 87 ba e2 80 9d e7 ................................
87c00 82 ba e8 bc b8 e5 85 a5 ef bc 8c e2 80 9c e9 80 b2 e2 80 9d e7 82 ba e8 bc b8 e5 87 ba e3 80 82 ................................
87c20 00 e9 81 b8 e6 93 87 e6 ad a4 e4 bd 87 e5 88 97 e7 9a 84 e5 b8 b6 e5 af ac e9 87 8f 00 e9 81 b8 ................................
87c40 e6 93 87 e5 bf 85 e9 a0 88 e9 80 b2 e5 85 a5 e5 93 aa e5 80 8b e4 bb 8b e9 9d a2 e6 95 b8 e6 93 ................................
87c60 9a e5 8c 85 e6 89 8d e8 83 bd e5 8c b9 e9 85 8d e6 ad a4 e8 a6 8f e5 89 87 e3 80 82 00 e9 81 b8 ................................
87c80 e6 93 87 e6 ad a4 e8 a6 8f e5 89 87 e9 81 a9 e7 94 a8 e6 96 bc e5 93 aa e5 80 8b e4 bb 8b e9 9d ................................
87ca0 a2 e3 80 82 00 e9 81 b8 e6 93 87 e6 82 a8 e6 83 b3 e8 a6 81 e5 95 9f e7 94 a8 54 46 54 50 e4 bb ..........................TFTP..
87cc0 a3 e7 90 86 e5 8a a9 e6 89 8b e7 9a 84 e4 bb 8b e9 9d a2 00 e9 81 b8 e6 93 87 e5 b0 87 e7 94 a8 ................................
87ce0 e6 96 bc e9 8f 88 e8 b7 af e8 81 9a e5 90 88 e7 9a 84 e6 88 90 e5 93 a1 e3 80 82 00 e9 81 b8 e6 ................................
87d00 93 87 e5 a6 82 e4 bd 95 e8 99 95 e7 90 86 e4 be 86 e8 87 aa e6 ad a4 4d 41 43 e5 9c b0 e5 9d 80 .......................MAC......
87d20 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 e3 80 82 00 e9 81 b8 e6 93 87 e5 a6 82 e4 bd 95 e8 99 95 e7 ................................
87d40 90 86 e7 ac a6 e5 90 88 e4 b8 8b e9 ba b5 e6 8c 87 e5 ae 9a e6 a2 9d e4 bb b6 e7 9a 84 e6 95 b8 ................................
87d60 e6 93 9a e5 8c 85 e3 80 82 25 73 e6 8f 90 e7 a4 ba ef bc 9a e6 8b 92 e7 b5 95 e5 92 8c e9 98 bb .........%s.....................
87d80 e6 ad a2 e4 b9 8b e9 96 93 e7 9a 84 e5 8d 80 e5 88 a5 e6 98 af ef bc 8c e6 8b 92 e7 b5 95 e6 98 ................................
87da0 af e5 b0 87 e6 95 b8 e6 93 9a e5 8c 85 ef bc 88 54 43 50 20 52 53 54 e6 88 96 49 43 4d 50 e7 ab ................TCP.RST...ICMP..
87dc0 af e5 8f a3 e4 b8 8d e5 8f af e9 81 94 55 44 50 ef bc 89 e8 bf 94 e5 9b 9e e5 88 b0 e7 99 bc e9 .............UDP................
87de0 80 81 e6 96 b9 ef bc 9b e9 98 bb e6 ad a2 e6 98 af e7 9b b4 e6 8e a5 e5 88 aa e9 99 a4 e6 95 b8 ................................
87e00 e6 93 9a e5 8c 85 ef bc 8c e4 b8 a6 e5 9c a8 e4 bb bb e4 bd 95 e6 83 85 e6 b3 81 e4 b8 8b ef bc ................................
87e20 8c e4 b8 9f e6 a3 84 e5 8e 9f e5 a7 8b e5 88 86 e7 b5 84 e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 ................................
87e40 e8 a6 8f e5 89 87 e6 87 89 e5 8c b9 e9 85 8d e7 9a 84 49 50 e5 8d 94 e8 ad b0 e3 80 82 00 e9 81 ..................IP............
87e60 b8 e6 93 87 e6 ad a4 e8 b7 af e7 94 b1 e6 87 89 e7 94 a8 e6 96 bc e5 93 aa e5 80 8b e7 b6 b2 e9 ................................
87e80 97 9c e6 88 96 25 31 24 73 e6 b7 bb e5 8a a0 e4 b8 80 e5 80 8b e6 96 b0 e7 9a 84 e7 b6 b2 e9 97 .....%1$s.......................
87ea0 9c 25 32 24 73 00 e9 81 b8 e6 93 87 e8 a6 81 e5 96 9a e9 86 92 e7 9a 84 e4 b8 bb e6 a9 9f e9 80 .%2$s...........................
87ec0 a3 e6 8e a5 e5 88 b0 e7 9a 84 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 e3 80 82 00 e9 81 b8 e6 93 87 ................................
87ee0 e6 ad a4 e7 b6 b2 e9 97 9c e6 87 89 e7 94 a8 e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 00 e9 81 b8 e6 ................................
87f00 93 87 e5 93 aa e5 80 8b e4 bb 8b e9 9d a2 e9 80 a3 e6 8e a5 e5 88 b0 e9 80 99 e8 87 ba e4 b8 bb ................................
87f20 e6 a9 9f e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e8 a6 8f e5 89 87 e9 81 a9 e7 94 a8 e6 96 bc e5 ................................
87f40 93 aa e5 80 8b e4 bb 8b e9 9d a2 e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 ................................
87f60 81 e4 b8 8b ef bc 8c e6 8c 87 e5 ae 9a e2 80 9c 57 41 4e e2 80 9d e3 80 82 00 e9 81 b8 e6 93 87 ................WAN.............
87f80 e6 ad a4 e8 a6 8f e5 89 87 e9 81 a9 e7 94 a8 e6 96 bc e5 93 aa e5 80 8b e4 bb 8b e9 9d a2 e3 80 ................................
87fa0 82 25 73 e6 8f 90 e7 a4 ba ef bc 9a e9 80 9a e5 b8 b8 e5 9c a8 e9 80 99 e8 a3 8f e4 bd bf e7 94 .%s.............................
87fc0 a8 e2 80 9c 57 41 4e e2 80 9d e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e8 a6 8f e5 89 87 e6 87 89 ....WAN.........................
87fe0 e5 8c b9 e9 85 8d e7 9a 84 e5 8d 94 e8 ad b0 e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 ................................
88000 83 85 e6 b3 81 e4 b8 8b ef bc 8c e6 8c 87 e5 ae 9a e2 80 9c 54 43 50 e2 80 9d e3 80 82 00 e9 81 ....................TCP.........
88020 b8 e6 93 87 e6 ad a4 e8 a6 8f e5 89 87 e6 87 89 e5 8c b9 e9 85 8d e7 9a 84 e5 8d 94 e8 ad b0 e3 ................................
88040 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e6 8c 87 e5 ae ................................
88060 9a e2 80 9c 61 6e 79 e2 80 9d e3 80 82 00 e6 b8 85 e7 90 86 e4 bb 8b e9 9d a2 00 e6 b8 85 e9 99 ....any.........................
88080 a4 00 e6 b8 85 e9 99 a4 e5 85 83 e6 95 b8 e6 93 9a 00 e6 b8 85 e9 99 a4 e6 8f 92 e4 bb b6 e9 8e ................................
880a0 96 e5 ae 9a 00 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e6 9c 83 e8 a9 b1 00 e6 b8 85 e9 99 a4 e5 91 ................................
880c0 bd e4 bb a4 e6 a2 9d e7 9b ae 00 e7 95 b6 e4 b8 8d e5 8f af e8 a6 8b e6 99 82 e6 b8 85 e9 99 a4 ................................
880e0 e5 9c 96 e8 a1 a8 e3 80 82 00 e6 b8 85 e9 99 a4 e7 84 a1 e6 95 88 e7 9a 84 44 46 e4 bd 8d ef bc .........................DF.....
88100 8c e8 80 8c e4 b8 8d e6 98 af e4 b8 9f e6 a3 84 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 20 00 e6 b8 ................................
88120 85 e9 99 a4 e6 97 a5 e8 aa 8c 00 e6 b8 85 e9 99 a4 e9 81 b8 e6 93 87 00 e6 b8 85 e9 99 a4 e6 89 ................................
88140 80 e6 9c 89 e6 9c ac e5 9c b0 e6 97 a5 e8 aa 8c e6 aa 94 e3 80 82 20 e9 80 99 e4 b9 9f e6 9c 83 ................................
88160 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 44 48 43 50 e5 ae 88 e8 ad b7 e7 a8 8b e5 bc 8f e3 80 82 20 ............DHCP................
88180 e5 a6 82 e6 9e 9c e9 80 b2 e8 a1 8c e4 ba 86 e4 bb bb e4 bd 95 e8 a8 ad e7 bd ae e6 9b b4 e6 94 ................................
881a0 b9 ef bc 8c e8 ab 8b e9 a6 96 e5 85 88 e4 bd bf e7 94 a8 e4 bf 9d e5 ad 98 e6 8c 89 e9 88 95 e3 ................................
881c0 80 82 00 e6 b8 85 e9 99 a4 e6 9c ac e5 9c b0 e6 97 a5 e8 aa 8c e6 aa 94 ef bc 8c e4 b8 a6 e5 b0 ................................
881e0 87 e5 85 b6 e9 87 8d e6 96 b0 e5 88 9d e5 a7 8b e5 8c 96 e7 82 ba e7 a9 ba e6 97 a5 e8 aa 8c e3 ................................
88200 80 82 20 e4 bf 9d e5 ad 98 e8 a8 ad e7 bd ae e5 be 8c e6 9b b4 e6 94 b9 e3 80 82 00 e5 96 ae e6 ................................
88220 93 8a e2 80 9c e9 97 9c e9 96 89 e7 b3 bb e7 b5 b1 e2 80 9c e7 ab 8b e5 8d b3 e9 97 9c e9 96 89 ................................
88240 e7 b3 bb e7 b5 b1 ef bc 8c e6 88 96 e2 80 9c e5 8f 96 e6 b6 88 e2 80 9d e4 bb a5 e8 bd 89 e5 88 ................................
88260 b0 e5 84 80 e9 8c b6 e6 9d bf ef bc 8c e8 80 8c e4 b8 8d e9 97 9c e6 a9 9f e3 80 82 ef bc 88 e5 ................................
88280 84 80 e9 8c b6 e6 9d bf e9 a1 af e7 a4 ba e5 89 8d e6 9c 83 e6 9c 89 e4 b8 80 e6 ae b5 e6 99 82 ................................
882a0 e9 96 93 e7 9a 84 e5 bb b6 e9 81 b2 e3 80 82 ef bc 89 00 e5 96 ae e6 93 8a e2 80 9c e9 87 8d e5 ................................
882c0 95 9f e7 b3 bb e7 b5 b1 e2 80 9d e7 ab 8b e5 8d b3 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e7 b3 bb ................................
882e0 e7 b5 b1 ef bc 8c e6 88 96 e2 80 9c e5 8f 96 e6 b6 88 e2 80 9d e4 bb a5 e8 bd 89 e5 88 b0 e7 b3 ................................
88300 bb e7 b5 b1 e5 84 80 e9 8c b6 e6 9d bf ef bc 8c e8 80 8c e4 b8 8d e9 87 8d e6 96 b0 e5 95 9f e5 ................................
88320 8b 95 e3 80 82 ef bc 88 e5 84 80 e9 8c b6 e6 9d bf e9 a1 af e7 a4 ba e5 89 8d e6 9c 83 e6 9c 89 ................................
88340 e4 b8 80 e6 ae b5 e6 99 82 e9 96 93 e7 9a 84 e5 bb b6 e9 81 b2 e3 80 82 ef bc 89 00 e9 bb 9e e6 ................................
88360 93 8a 20 25 31 24 73 e9 80 99 e8 a3 8f 25 32 24 73 20 e7 8d b2 e5 8f 96 e6 9b b4 e5 a4 9a e8 b3 ...%1$s......%2$s...............
88380 87 e8 a8 8a e3 80 82 00 e5 96 ae e6 93 8a 20 25 31 24 73 e9 80 99 e8 a3 8f 25 32 24 73 20 e9 85 ...............%1$s......%2$s...
883a0 8d e7 bd ae 43 41 52 50 e3 80 82 00 e5 96 ae e6 93 8a e4 bb a5 e7 8d b2 e5 8f 96 e5 85 b6 e4 bb ....CARP........................
883c0 96 50 50 50 6f 45 e9 85 8d e7 bd ae e9 81 b8 e9 a0 85 e3 80 82 20 e5 a6 82 e6 9e 9c e5 b7 b2 e6 .PPPoE..........................
883e0 9b b4 e6 94 b9 ef bc 8c e8 ab 8b e5 85 88 e4 bf 9d e5 ad 98 e3 80 82 00 e5 96 ae e6 93 8a e5 96 ................................
88400 ae e5 80 8b e6 97 a5 e6 9c 9f e5 83 85 e9 81 b8 e6 93 87 e8 a9 b2 e6 97 a5 e6 9c 9f e3 80 82 00 ................................
88420 e2 86 92 e5 96 ae e6 93 8a e4 b8 80 e5 80 8b 4d 41 43 e5 9c b0 e5 9d 80 ef bc 8c e5 96 9a e9 86 ...............MAC..............
88440 92 e4 b8 80 e8 87 ba e9 9b bb e8 85 a6 e3 80 82 00 e9 bb 9e e6 93 8a e4 b8 8b e9 ba b5 e7 9a 84 ................................
88460 e6 8c 89 e9 88 95 e6 96 b7 e9 96 8b e9 80 a3 e6 8e a5 00 e5 96 ae e6 93 8a e6 8c 89 e9 88 95 e6 ................................
88480 b7 bb e5 8a a0 e6 96 b0 e8 a6 8f e5 89 87 e3 80 82 00 e5 a6 82 e6 9e 9c e6 8f 92 e4 bb b6 e5 9c ................................
884a0 a8 e5 8d 87 e7 b4 9a e5 be 8c e7 84 a1 e6 b3 95 e6 ad a3 e7 a2 ba e9 87 8d e6 96 b0 e5 ae 89 e8 ................................
884c0 a3 9d ef bc 8c e8 ab 8b e5 96 ae e6 93 8a e6 ad a4 e6 8c 89 e9 88 95 e6 b8 85 e9 99 a4 e6 8f 92 ................................
884e0 e4 bb b6 e9 8e 96 e5 ae 9a e3 80 82 00 e9 bb 9e e6 93 8a e6 ad a4 e6 8c 89 e9 88 95 ef bc 8c e9 ................................
88500 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 89 80 e6 9c 89 e7 b3 bb e7 b5 b1 e6 8f 92 e4 bb b6 ef bc 8c ................................
88520 e9 80 99 e9 9c 80 e8 a6 81 e4 b8 80 e6 ae b5 e6 99 82 e9 96 93 e3 80 82 00 e5 96 ae e6 93 8a e5 ................................
88540 89 b5 e5 bb ba e7 94 a8 e6 88 b6 e8 ad 89 e6 9b b8 00 e9 bb 9e e6 93 8a e5 ae 89 e8 a3 9d 00 e5 ................................
88560 96 ae e6 93 8a e4 bb a5 e7 b2 98 e8 b2 bc e6 8e 88 e6 ac 8a e5 af 86 e9 91 b0 00 e9 bb 9e e6 93 ................................
88580 8a e4 bb a5 e8 a7 a3 e6 b1 ba 00 e9 bb 9e e6 93 8a e5 88 87 e6 8f 9b e5 95 9f e7 94 a8 2f e7 a6 ............................./..
885a0 81 e7 94 a8 e7 8b 80 e6 85 8b 00 e5 ae a2 e6 88 b6 e7 ab af e8 ad 89 e6 9b b8 20 00 e5 ae a2 e6 ................................
885c0 88 b6 e7 ab af e9 85 8d e7 bd ae ef bc 88 e6 a8 a1 e5 bc 8f 43 46 47 ef bc 89 20 00 e5 ae a2 e6 ....................CFG.........
885e0 88 b6 e7 ab af e9 80 a3 e6 8e a5 00 e5 ae a2 e6 88 b6 e7 ab af 49 44 00 e5 ae a2 e6 88 b6 e8 ad .....................ID.........
88600 98 e5 88 a5 e5 ad 97 00 e5 ae a2 e6 88 b6 e7 ab af e5 af a6 e4 be 8b e7 b5 b1 e8 a8 88 20 00 e5 ................................
88620 ae a2 e6 88 b6 e7 ab af e8 a8 ad e7 bd ae 20 00 e5 ae a2 e6 88 b6 e7 ab af e7 89 b9 e5 ae 9a e8 ................................
88640 a6 86 e8 93 8b 00 e5 ae a2 e6 88 b6 e7 ab af e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 20 e5 ae a2 e6 ................................
88660 88 b6 e7 ab af e6 87 89 e9 80 80 e5 87 ba ef bc 8c e4 b8 8d e5 9f b7 e8 a1 8c e4 bb bb e4 bd 95 ................................
88680 e6 9b b4 e6 96 b0 ef bc 8c e7 84 a1 e9 9c 80 e7 94 a8 e6 88 b6 e5 b9 b2 e9 a0 90 e3 80 82 00 e5 ................................
886a0 b7 b2 e6 88 90 e5 8a 9f e5 88 aa e9 99 a4 e5 ae a2 e6 88 b6 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 ................................
886c0 e8 93 8b e3 80 82 00 e6 88 90 e5 8a 9f e5 88 aa e9 99 a4 e5 ae a2 e6 88 b6 e7 ab af 00 e5 ae a2 ................................
886e0 e6 88 b6 e7 ab af 00 e7 95 b6 e7 a9 ba e9 96 92 e8 b6 85 e9 81 8e e6 89 80 e8 a8 ad e7 9a 84 e6 ................................
88700 99 82 e9 95 b7 e5 be 8c ef bc 8c e8 a9 b2 e7 94 a8 e6 88 b6 e7 9a 84 e9 80 a3 e6 8e a5 e5 b0 b1 ................................
88720 e6 9c 83 e8 a2 ab e6 96 b7 e9 96 8b e3 80 82 e7 95 b6 e7 84 b6 ef bc 8c e4 bb 96 e4 b9 9f e5 8f ................................
88740 af e4 bb a5 e9 a6 ac e4 b8 8a e5 86 8d e9 80 a3 e6 8e a5 e4 b8 8a e3 80 82 e6 ad a4 e8 99 95 e8 ................................
88760 8b a5 e4 b8 8d e5 a1 ab ef bc 8c e5 89 87 e6 b2 92 e6 9c 89 e8 b6 85 e6 99 82 e6 96 b7 e9 96 8b ................................
88780 e6 93 8d e4 bd 9c e3 80 82 00 e4 b8 8d e7 ae a1 e7 94 a8 e6 88 b6 e6 9c 89 e6 b2 92 e6 9c 89 e6 ................................
887a0 93 8d e4 bd 9c ef bc 8c e5 9c a8 e8 b6 85 e9 81 8e e6 89 80 e8 a8 ad e6 99 82 e9 95 b7 e5 be 8c ................................
887c0 ef bc 8c e4 bb 96 e9 83 bd e8 a2 ab e5 bc b7 e5 88 b6 e6 96 b7 e9 96 8b e3 80 82 e7 95 b6 e7 84 ................................
887e0 b6 e4 bb 96 e4 b9 9f e5 8f af e4 bb a5 e9 a6 ac e4 b8 8a e5 86 8d e9 80 a3 e6 8e a5 e4 b8 8a e3 ................................
88800 80 82 e6 ad a4 e8 99 95 e8 8b a5 e4 b8 8d e5 a1 ab ef bc 8c e5 89 87 e6 b2 92 e6 9c 89 e6 ad a4 ................................
88820 e8 b6 85 e6 99 82 e6 96 b7 e9 96 8b e6 93 8d e4 bd 9c e3 80 82 ef bc 88 e9 99 a4 e9 9d 9e e5 b7 ................................
88840 b2 e8 a8 ad e7 bd ae e4 ba 86 e7 a9 ba e9 96 92 e8 b6 85 e6 99 82 e6 96 b7 e9 96 8b ef bc 8c e5 ................................
88860 bb ba e8 ad b0 e8 a8 ad e7 bd ae e8 b6 85 e6 99 82 e5 bc b7 e5 88 b6 e6 96 b7 e9 96 8b ef bc 89 ................................
88880 e3 80 82 00 e5 ae a2 e6 88 b6 e7 ab af e5 b0 87 e8 a2 ab e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 e6 ................................
888a0 ad a4 e7 b6 b2 e5 9d 80 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e4 bb 96 e5 80 91 e5 9c a8 e9 a9 97 ................................
888c0 e8 ad 89 e5 be 8c e6 9c 80 e5 88 9d e5 98 97 e8 a9 a6 e8 a8 aa e5 95 8f e7 9a 84 e7 b6 b2 e5 9d ................................
888e0 80 e3 80 82 00 e5 9c a8 e4 bd bf e7 94 a8 e7 ac ac e4 b8 80 e5 80 8b e4 b9 8b e5 be 8c e7 9a 84 ................................
88900 e9 80 99 e6 ae b5 e6 99 82 e9 96 93 e5 be 8c ef bc 8c e5 ae a2 e6 88 b6 e5 b0 87 e6 9c 89 e5 8f ................................
88920 af e7 94 a8 e7 9a 84 e5 82 b3 e9 81 9e e4 bf a1 e7 94 a8 e6 81 a2 e5 be a9 e5 88 b0 e5 8e 9f e5 ................................
88940 a7 8b e8 a8 88 e6 95 b8 e3 80 82 20 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 e5 82 b3 e9 81 9e e4 bf ................................
88960 a1 e7 94 a8 ef bc 8c e6 ad a4 e5 80 bc e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc 30 e5 b0 8f e6 99 82 .........................0......
88980 e3 80 82 00 e6 99 82 e9 90 98 e9 ab 98 e5 ba a6 00 e6 99 82 e9 90 98 49 44 00 e6 99 82 e9 90 98 .......................ID.......
889a0 e7 b7 af e5 ba a6 00 e6 99 82 e9 90 98 e7 b6 93 e5 ba a6 00 e6 99 82 e9 90 98 e4 bd 8d e7 bd ae ................................
889c0 00 e5 9c a8 e6 ad a4 e4 bb 8b e9 9d a2 e4 b8 8a e5 85 8b e9 9a 86 e6 95 b4 e5 bd a2 00 e5 85 8b ................................
889e0 e9 9a 86 e6 96 b0 e7 9a 84 e7 84 a1 e7 b7 9a e4 bb 8b e9 9d a2 20 25 73 00 e9 97 9c e9 96 89 00 ......................%s........
88a00 43 6c 6f 75 64 66 6c 61 72 65 e4 bb a3 e7 90 86 ef bc 88 43 6c 6f 75 64 46 6c 61 72 65 e6 98 af Cloudflare.........CloudFlare...
88a20 e4 b8 80 e5 ae b6 e7 be 8e e5 9c 8b e7 9a 84 e8 b7 a8 e5 9c 8b e7 a7 91 e6 8a 80 e4 bc 81 e6 a5 ................................
88a40 ad ef bc 89 00 e6 94 b6 e9 9b 86 49 50 73 65 63 e7 8b 80 e6 85 8b e8 b3 87 e8 a8 8a e3 80 82 00 ...........IPsec................
88a60 e6 94 b6 e9 9b 86 e5 88 9d e5 a7 8b e6 95 b8 e6 93 9a ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 2e 2e ................................
88a80 2e 2e 2e 2e 2e 2e 00 e7 a2 b0 e6 92 9e 00 e5 91 bd e4 bb a4 e8 a1 8c 00 e5 9c a8 e6 ad a4 e8 99 ................................
88aa0 95 e8 bc b8 e5 85 a5 e7 9a 84 e5 91 bd e4 bb a4 e5 b0 87 e5 9c a8 e5 88 9d e5 a7 8b e5 8c 96 e6 ................................
88ac0 9c 9f e9 96 93 e7 99 bc e9 80 81 e5 88 b0 47 50 53 e3 80 82 20 e5 9c a8 e9 80 b2 e8 a1 8c e4 bb ..............GPS...............
88ae0 bb e4 bd 95 e6 9b b4 e6 94 b9 e4 b9 8b e5 89 8d ef bc 8c e8 ab 8b e9 96 b1 e8 ae 80 e4 b8 a6 e7 ................................
88b00 90 86 e8 a7 a3 47 50 53 e6 96 87 e6 aa 94 e3 80 82 00 e6 b3 a8 e8 a7 a3 00 e9 80 9a e7 94 a8 e5 .....GPS........................
88b20 90 8d e7 a8 b1 00 e5 b8 b8 e8 a6 8b e7 9a 84 e7 84 a1 e7 b7 9a e9 85 8d e7 bd ae 20 2d 20 e8 a8 ............................-...
88b40 ad e7 bd ae e9 81 a9 e7 94 a8 e6 96 bc e6 89 80 e6 9c 89 e7 84 a1 e7 b7 9a e7 b6 b2 e8 b7 af 20 ................................
88b60 00 63 6f 6e 66 69 67 2e 78 6d 6c e4 b8 ad e7 9a 84 e5 85 ac e5 85 b1 e5 af 86 e7 a2 bc e5 ad 97 .config.xml.....................
88b80 e6 ae b5 e5 b7 b2 e8 87 aa e5 8b 95 e7 b7 a8 e8 bc af e3 80 82 00 e5 96 ae e4 bd 8d 00 e5 ae 8c ................................
88ba0 e6 88 90 e7 b0 bd e5 90 8d e8 ab 8b e6 b1 82 00 e7 b5 84 e4 bb b6 00 e4 bd bf e7 94 a8 4c 5a 4f .............................LZO
88bc0 e6 bc 94 e7 ae 97 e6 b3 95 e5 a3 93 e7 b8 ae e9 9a a7 e9 81 93 e5 a0 b1 e6 96 87 e3 80 82 20 e5 ................................
88be0 a6 82 e6 9e 9c 4f 70 65 6e 56 50 4e e6 aa a2 e6 b8 ac e5 88 b0 e5 88 86 e7 b5 84 e4 b8 ad e7 9a .....OpenVPN....................
88c00 84 e6 95 b8 e6 93 9a e6 b2 92 e6 9c 89 e8 a2 ab e6 9c 89 e6 95 88 e5 9c b0 e5 a3 93 e7 b8 ae ef ................................
88c20 bc 8c e8 87 aa e9 81 a9 e6 87 89 e5 a3 93 e7 b8 ae e5 b0 87 e5 8b 95 e6 85 8b e7 a6 81 e7 94 a8 ................................
88c40 e5 a3 93 e7 b8 ae e4 b8 80 e6 ae b5 e6 99 82 e9 96 93 e3 80 82 00 e5 a3 93 e7 b8 ae 00 e4 bd b5 ................................
88c60 e7 99 bc e9 80 a3 e6 8e a5 20 00 e4 bd b5 e7 99 bc e7 94 a8 e6 88 b6 e7 99 bb e9 8c 84 00 e9 85 ................................
88c80 8d e7 bd ae 20 00 e6 ad b7 e5 8f b2 e9 85 8d e7 bd ae e6 aa 94 00 43 6f 6e 66 69 67 2e 78 6d 6c ......................Config.xml
88ca0 e5 b7 b2 e6 90 8d e5 a3 9e ef bc 8c e7 82 ba 30 e4 bd 8d e5 85 83 e7 b5 84 e3 80 82 e7 84 a1 e6 ...............0................
88cc0 b3 95 e9 82 84 e5 8e 9f e5 85 88 e5 89 8d e7 9a 84 e5 82 99 e4 bb bd e3 80 82 00 43 6f 6e 66 69 ...........................Confi
88ce0 67 2e 78 6d 6c e8 a7 a3 e9 8e 96 e3 80 82 00 e9 85 8d e7 bd ae 20 00 e9 85 8d e7 bd ae e5 82 99 g.xml...........................
88d00 e4 bb bd e7 b7 a9 e5 ad 98 e8 a8 ad e7 bd ae 00 e9 85 8d e7 bd ae e6 9b b4 e6 94 b9 00 e6 af 94 ................................
88d20 e8 bc 83 25 31 24 73 20 e5 88 b0 20 25 32 24 73 e7 9a 84 e9 85 8d e7 bd ae 00 e8 a6 86 e8 93 8b ...%1$s.....%2$s................
88d40 e9 85 8d e7 bd ae e6 aa 94 00 e9 85 8d e7 bd ae e8 a6 86 e8 93 8b 00 e5 90 8c e6 ad a5 e9 85 8d ................................
88d60 e7 bd ae ef bc 88 58 4d 4c 52 50 43 e5 90 8c e6 ad a5 ef bc 89 00 e9 85 8d e7 bd ae e5 be 8c e8 ......XMLRPC....................
88d80 87 ba 00 e9 85 8d e7 bd ae e9 80 9a e9 81 8e 70 66 53 65 6e 73 65 e5 9a ae e5 b0 8e e5 ad 90 e7 ...............pfSense..........
88da0 b3 bb e7 b5 b1 e6 9b b4 e6 94 b9 e3 80 82 00 e9 85 8d e7 bd ae e6 aa 94 00 e9 85 8d e7 bd ae e6 ................................
88dc0 aa 94 e5 b7 b2 e5 8a a0 e5 af 86 e3 80 82 00 e9 85 8d e7 bd ae 2e 2e 2e 00 e9 85 8d e7 bd ae 4e ...............................N
88de0 55 4c 4c e7 9a 84 e6 9c 8d e5 8b 99 e5 90 8d e7 a8 b1 00 e9 85 8d e7 bd ae e7 89 b9 e5 ae 9a 49 ULL............................I
88e00 44 00 e9 85 8d e7 bd ae 4f 70 65 6e 56 50 4e e7 9a 84 e7 99 bc e9 80 81 e5 92 8c e6 8e a5 e6 94 D.......OpenVPN.................
88e20 b6 e7 b7 a9 e8 a1 9d e5 8d 80 e5 a4 a7 e5 b0 8f e3 80 82 20 e5 9c a8 e8 a8 b1 e5 a4 9a e6 83 85 ................................
88e40 e6 b3 81 e4 b8 8b ef bc 8c e9 bb 98 e8 aa 8d e7 b7 a9 e8 a1 9d e5 8d 80 e5 a4 a7 e5 b0 8f e5 8f ................................
88e60 af e8 83 bd e5 a4 aa e5 b0 8f ef bc 8c e9 80 99 e5 8f 96 e6 b1 ba e6 96 bc e7 a1 ac e9 ab 94 e5 ................................
88e80 92 8c e7 b6 b2 e8 b7 af e4 b8 8a e8 a1 8c e9 8f 88 e8 b7 af e9 80 9f e5 ba a6 e3 80 82 20 e6 89 ................................
88ea0 be e5 88 b0 e6 9c 80 e4 bd b3 e7 9a 84 e7 b7 a9 e8 a1 9d e5 8d 80 e5 a4 a7 e5 b0 8f e5 8f af e4 ................................
88ec0 bb a5 e9 80 b2 e8 a1 8c e4 b8 80 e4 ba 9b e5 af a6 e9 a9 97 e3 80 82 20 e8 a6 81 e6 b8 ac e8 a9 ................................
88ee0 a6 e4 b8 80 e5 80 8b e7 ab 99 e9 bb 9e e7 9a 84 e6 9c 80 e4 bd b3 e5 80 bc ef bc 8c e5 8f af e4 ................................
88f00 bb a5 e5 be 9e 35 31 32 4b 42 e9 96 8b e5 a7 8b e6 b8 ac e8 a9 a6 e3 80 82 00 e9 85 8d e7 bd ae .....512KB......................
88f20 e7 af 84 e5 9c 8d 00 20 4c 32 54 50 20 56 50 4e e7 94 a8 e6 88 b6 e5 b7 b2 e9 85 8d e7 bd ae e3 ........L2TP.VPN................
88f40 80 82 00 e9 81 a0 e7 a8 8b e5 96 9a e9 86 92 e6 a2 9d e7 9b ae e5 b7 b2 e9 85 8d e7 bd ae e3 80 ................................
88f60 82 00 e9 85 8d e7 bd ae 20 25 73 00 e9 85 8d e7 bd ae 20 25 73 20 e4 bb 8b e9 9d a2 2e 2e 2e 00 .........%s........%s...........
88f80 e6 ad a3 e5 9c a8 e9 85 8d e7 bd ae 43 41 52 50 e8 a8 ad e7 bd ae 2e 2e 2e 2e 2e 2e 2e 00 e6 ad ............CARP................
88fa0 a3 e5 9c a8 e9 85 8d e7 bd ae 43 41 52 50 e8 a8 ad e7 bd ae 2e 2e 2e 00 e9 85 8d e7 bd ae 49 50 ..........CARP................IP
88fc0 73 65 63 20 56 50 4e 20 2e 2e 2e 00 e9 85 8d e7 bd ae 4c 41 47 47 e4 bb 8b e9 9d a2 2e 2e 2e 00 sec.VPN...........LAGG..........
88fe0 e9 85 8d e7 bd ae 50 50 50 6f 45 e4 bc ba e6 9c 8d e5 99 a8 e6 9c 8d e5 8b 99 2e 2e 2e 00 e9 85 ......PPPoE.....................
89000 8d e7 bd ae 51 69 6e 51 e4 bb 8b e9 9d a2 2e 2e 2e 00 e9 85 8d e7 bd ae 56 4c 41 4e e4 bb 8b e9 ....QinQ................VLAN....
89020 9d a2 2e 2e 2e 00 e9 85 8d e7 bd ae e9 98 b2 e7 81 ab e7 89 86 00 e9 85 8d e7 bd ae 6c 32 74 70 ............................l2tp
89040 20 56 50 4e e6 9c 8d e5 8b 99 2e 2e 2e 00 e9 85 8d e7 bd ae 4c 6f 6f 70 62 61 63 6b e4 bb 8b e9 .VPN................Loopback....
89060 9d a2 2e 2e 2e 00 e9 85 8d e7 bd ae e6 8f 92 e4 bb b6 e7 b5 84 e4 bb b6 2e 2e 2e 00 e7 a2 ba e8 ................................
89080 aa 8d 00 e7 a2 ba e8 aa 8d e6 93 8d e4 bd 9c 00 e7 a2 ba e8 aa 8d e5 af 86 e7 a2 bc 00 e7 a2 ba ................................
890a0 e8 aa 8d e6 9b b4 e6 96 b0 00 e9 9c 80 e8 a6 81 e7 a2 ba e8 aa 8d e6 b7 bb e5 8a a0 e7 9a 84 e7 ................................
890c0 b0 a1 e5 96 ae e8 a6 8f e5 89 87 00 e7 a2 ba e8 aa 8d e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 20 25 ...............................%
890e0 73 e3 80 82 00 e7 a2 ba e8 aa 8d e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 89 80 e6 9c 89 e6 8f 92 s...............................
89100 e4 bb b6 e3 80 82 00 e7 a2 ba e8 aa 8d e9 87 8d e8 a3 9d e6 8f 92 e4 bb b6 20 25 73 e3 80 82 00 ..........................%s....
89120 e7 a2 ba e8 aa 8d e7 a7 bb e9 99 a4 e6 8f 92 e4 bb b6 20 25 73 e3 80 82 00 e7 a2 ba e8 aa 8d e8 ...................%s...........
89140 a6 81 e7 94 a8 e6 ad a4 e5 82 99 e4 bb bd e6 9b bf e6 8f 9b e7 95 b6 e5 89 8d e9 85 8d e7 bd ae ................................
89160 e3 80 82 00 e7 a2 ba e5 ae 9a e8 a6 81 e4 bf 9d e5 ad 98 e6 9b b4 e6 94 b9 e3 80 82 00 e6 9b b4 ................................
89180 e6 96 b0 25 73 e7 b3 bb e7 b5 b1 e3 80 82 00 e7 a2 ba e8 aa 8d e6 9b b4 e6 96 b0 e6 8f 92 e4 bb ...%s...........................
891a0 b6 20 25 31 24 73 20 e5 be 9e 20 25 32 24 73 20 e5 88 b0 20 25 33 24 73 e3 80 82 00 e7 a2 ba e8 ..%1$s.....%2$s.....%3$s........
891c0 aa 8d e5 88 aa e9 99 a4 50 68 61 73 65 31 e6 a2 9d e7 9b ae e3 80 82 00 e7 a2 ba e8 aa 8d e5 88 ........Phase1..................
891e0 aa e9 99 a4 50 68 61 73 65 32 e6 a2 9d e7 9b ae e3 80 82 00 e9 80 a3 e6 8e a5 00 e9 80 a3 e6 8e ....Phase2......................
89200 a5 56 50 4e 00 e5 b7 b2 e9 80 a3 e6 8e a5 e8 87 aa 00 e9 80 a3 e6 8e a5 e8 b6 85 e6 99 82 00 e9 .VPN............................
89220 98 bb e6 ad a2 e9 80 a3 e6 8e a5 00 e9 80 a3 e6 8e a5 e5 a4 b1 e6 95 97 e3 80 82 00 e9 80 a3 e6 ................................
89240 8e a5 e8 b6 85 e6 99 82 00 e4 b8 8a e8 a1 8c 53 49 50 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e9 80 ...............SIP..............
89260 a3 e6 8e a5 00 e9 80 a3 e6 8e a5 e5 88 b0 e4 b8 8a e6 b8 b8 53 49 50 e4 bc ba e6 9c 8d e5 99 a8 ....................SIP.........
89280 00 e5 8c b9 e9 85 8d e6 ad a4 e8 a6 8f e5 89 87 e7 9a 84 e9 80 a3 e6 8e a5 e5 b0 87 e6 98 a0 e5 ................................
892a0 b0 84 e5 88 b0 e6 8c 87 e5 ae 9a e7 9a 84 25 31 24 73 e5 9c b0 e5 9d 80 25 32 24 73 e3 80 82 25 ..............%1$s......%2$s...%
892c0 33 24 73 25 31 24 73 e5 9c b0 e5 9d 80 25 32 24 73 e4 b8 8d e8 83 bd e6 98 af e4 bb 8b e9 9d a2 3$s%1$s......%2$s...............
892e0 e3 80 81 e4 b8 bb e6 a9 9f e9 a1 9e e5 9e 8b e5 88 a5 e5 90 8d e3 80 81 20 e6 88 96 25 34 24 73 ............................%4$s
89300 e8 99 9b e6 93 ac 49 50 25 35 24 73 20 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bf 9d e5 ae 88 00 e6 8e ......IP%5$s....................
89320 a7 e5 88 b6 e8 87 ba e9 81 b8 e9 a0 85 00 e4 bb 8b e9 9d a2 e7 9a 84 e6 8e a7 e5 88 b6 e8 87 ba ................................
89340 e5 88 86 e9 85 8d 00 e6 8e a7 e5 88 b6 e8 87 ba e8 8f 9c e5 96 ae 00 e6 9c 89 e9 97 9c e7 94 9f ................................
89360 e6 88 90 e6 96 b0 e7 9a 84 e6 88 96 e6 9b b4 e5 bc b7 e7 9a 84 e5 8f 83 e6 95 b8 e9 9b 86 e7 9a ................................
89380 84 e8 b3 87 e8 a8 8a ef bc 8c e8 ab 8b e5 8f 83 e9 96 b1 25 31 24 73 e9 97 9c e6 96 bc 44 48 e5 ...................%1$s......DH.
893a0 8f 83 e6 95 b8 e7 9a 84 64 6f 63 20 e7 b6 ad e5 9f ba e6 96 87 e7 ab a0 25 32 24 73 00 e6 b6 88 ........doc.............%2$s....
893c0 e8 b2 bb e8 80 85 00 e6 b6 88 e8 b2 bb e8 80 85 e8 b3 87 e8 a8 8a 20 2d 20 e5 8f af e7 94 a8 e6 .......................-........
893e0 b6 88 e8 b2 bb e8 80 85 00 e6 b6 88 e8 b2 bb e8 80 85 e5 85 b7 e6 9c 89 e4 be 86 e8 87 aa e7 8f ................................
89400 be e6 9c 89 e9 8f a1 e5 83 8f e7 9a 84 e5 85 83 e6 95 b8 e6 93 9a e3 80 82 20 e5 9c a8 e6 8f 92 ................................
89420 e5 85 a5 e6 b6 88 e8 b2 bb e8 80 85 e4 b9 8b e5 89 8d e6 b8 85 e9 99 a4 e5 85 83 e6 95 b8 e6 93 ................................
89440 9a e3 80 82 00 e6 b6 88 e8 b2 bb e8 80 85 e6 b2 92 e6 9c 89 e5 85 83 e6 95 b8 e6 93 9a ef bc 8c ................................
89460 e4 b8 8d e8 83 bd e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e3 80 82 00 e6 b6 88 e8 b2 bb e8 80 85 e6 ................................
89480 b2 92 e6 9c 89 e8 a6 81 e6 b8 85 e9 99 a4 e7 9a 84 e5 85 83 e6 95 b8 e6 93 9a e3 80 82 00 e6 b6 ................................
894a0 88 e8 b2 bb e8 80 85 e5 b7 b2 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad ef bc 8c e7 84 a1 e6 b3 95 e6 ................................
894c0 8f 92 e5 85 a5 e3 80 82 20 e9 a6 96 e5 85 88 e5 be 9e e7 8f be e6 9c 89 e9 8f a1 e5 83 8f e4 b8 ................................
894e0 ad e5 88 aa e9 99 a4 e6 b6 88 e8 b2 bb e8 80 85 e3 80 82 00 e6 b6 88 e8 b2 bb e8 80 85 e5 b7 b2 ................................
89500 e5 ad 98 e5 9c a8 e6 96 bc e6 8c 87 e5 ae 9a e7 9a 84 e9 8f a1 e5 83 8f e4 b8 8a e3 80 82 00 e6 ................................
89520 b6 88 e8 b2 bb e8 80 85 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad ef bc 8c e7 84 a1 e6 b3 95 ................................
89540 e6 b8 85 e9 99 a4 e3 80 82 20 e9 a6 96 e5 85 88 e5 81 9c e7 94 a8 e7 a3 81 e7 89 87 e3 80 82 00 ................................
89560 e6 b6 88 e8 b2 bb e8 80 85 e5 bf 85 e9 a0 88 e5 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e9 8f a1 e5 83 ................................
89580 8f e4 b8 8a e3 80 82 00 e5 a6 82 e6 9e 9c e6 b6 88 e8 b2 bb e8 80 85 e5 a4 a7 e6 96 bc e9 8f a1 ................................
895a0 e5 83 8f e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 8c e5 89 87 e5 8f aa e8 83 bd e5 b0 87 e5 85 b6 e6 b7 ................................
895c0 bb e5 8a a0 e5 88 b0 e9 8f a1 e5 83 8f e4 b8 ad e3 80 82 00 e6 9c 89 e9 97 9c e8 a9 b3 e7 b4 b0 ................................
895e0 e8 b3 87 e8 a8 8a ef bc 8c e8 ab 8b e8 81 af e7 b9 ab e9 98 b2 e7 81 ab e7 89 86 e7 ae a1 e7 90 ................................
89600 86 e5 93 a1 00 e5 ae b9 e5 99 a8 00 e5 85 a7 e5 ae b9 e9 99 90 e5 88 b6 00 e7 b9 bc e7 ba 8c 00 ................................
89620 e6 8e a7 e5 88 b6 00 e5 b7 b2 e8 bd 89 e6 8f 9b e6 a9 8b e6 8e a5 20 25 73 00 e8 bc b8 e9 80 81 .......................%s.......
89640 00 e8 a4 87 e8 a3 bd 00 e8 a4 87 e8 a3 bd 20 44 55 49 44 00 e8 a4 87 e8 a3 bd e6 88 91 e7 9a 84 ...............DUID.............
89660 4d 41 43 e5 9c b0 e5 9d 80 00 e8 a4 87 e8 a3 bd e7 b6 b2 e9 97 9c 20 00 e8 a4 87 e8 a3 bd e7 b6 MAC.............................
89680 b2 e9 97 9c e7 b5 84 20 00 e8 a4 87 e8 a3 bd e7 9b a3 e8 a6 96 00 e5 83 85 e8 a4 87 e8 a3 bd e4 ................................
896a0 b8 8d e5 90 8c e6 88 96 e7 bc ba e5 b0 91 e7 9a 84 e6 aa 94 e3 80 82 00 e5 83 85 e8 a4 87 e8 a3 ................................
896c0 bd e5 b7 b2 e6 9b b4 e6 96 b0 e7 9a 84 e6 aa 94 e3 80 82 00 e8 a4 87 e8 a3 bd 50 48 41 53 45 31 ..........................PHASE1
896e0 e8 a8 98 e9 8c 84 00 e8 a4 87 e8 a3 bd e5 9c b0 e5 9d 80 e6 b1 a0 00 e8 a4 87 e8 a3 bd e8 b7 af ................................
89700 e7 94 b1 00 e5 be 9e e6 ad a4 e8 99 95 e8 a4 87 e8 a3 bd e8 ad 89 e6 9b b8 e7 b0 bd e5 90 8d e6 ................................
89720 95 b8 e6 93 9a ef bc 8c e4 b8 a6 e5 b0 87 e5 85 b6 e8 bd 89 e7 99 bc e5 88 b0 e8 ad 89 e6 9b b8 ................................
89740 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b e9 80 b2 e8 a1 8c e7 b0 bd e5 90 8d e3 80 82 00 e8 a4 87 e8 ................................
89760 a3 bd e8 99 9b e6 93 ac e4 bc ba e6 9c 8d e5 99 a8 00 e7 89 88 e6 ac 8a 00 e7 89 88 e6 ac 8a e6 ................................
89780 89 80 e6 9c 89 ef bc 88 43 ef bc 89 32 30 30 32 2d 32 30 31 36 20 4f 70 65 6e 56 50 4e e8 a7 a3 ........C...2002-2016.OpenVPN...
897a0 e6 b1 ba e6 96 b9 e6 a1 88 e6 9c 89 e9 99 90 e8 b2 ac e4 bb bb e5 85 ac e5 8f b8 00 e7 89 88 e6 ................................
897c0 ac 8a 32 30 30 30 ef bc 8c 32 30 30 31 ef bc 8c 32 30 30 32 20 45 64 77 69 6e 20 47 72 6f 6f 74 ..2000...2001...2002.Edwin.Groot
897e0 68 75 69 73 e3 80 82 20 e7 89 88 e6 ac 8a e6 89 80 e6 9c 89 e3 80 82 00 e6 a0 b8 e5 bf 83 e8 87 huis............................
89800 a8 e7 95 8c 00 e6 a0 b8 e5 bf 83 e8 ad a6 e5 91 8a 00 e7 84 a1 e6 b3 95 e6 b7 bb e5 8a a0 e6 96 ................................
89820 b0 e7 9a 84 e4 bd 87 e5 88 97 e3 80 82 00 e7 84 a1 e6 b3 95 e7 94 9f e6 88 90 67 72 65 69 66 20 ..........................greif.
89840 75 70 20 2d 20 e8 ae 8a e6 95 b8 e6 9c aa e5 ae 9a e7 be a9 e3 80 82 00 e7 84 a1 e6 b3 95 e5 9c up.-............................
89860 a8 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 20 e4 b8 ad e5 .interface_dhcp_configure().....
89880 95 9f e5 8b 95 25 73 20 e4 bb 8b e9 9d a2 e3 80 82 00 e7 84 a1 e6 b3 95 e5 89 b5 e5 bb ba 25 73 .....%s.......................%s
898a0 e7 9a 84 e5 88 a5 e5 90 8d 00 e7 84 a1 e6 b3 95 e5 89 b5 e5 bb ba e6 96 b0 e4 bd 87 e5 88 97 2f .............................../
898c0 e8 a6 8f e5 89 87 ef bc 81 00 e7 84 a1 e6 b3 95 e5 89 b5 e5 bb ba e6 96 b0 e4 bd 87 e5 88 97 2f .............................../
898e0 e8 a6 8f e5 89 87 ef bc 81 20 e4 bb bb e4 bd 95 e6 9c 80 e8 bf 91 e7 9a 84 e6 9b b4 e6 94 b9 e5 ................................
89900 8f af e8 83 bd e9 9c 80 e8 a6 81 e9 a6 96 e5 85 88 e6 87 89 e7 94 a8 e3 80 82 00 e7 84 a1 e6 b3 ................................
89920 95 e5 be 9e e5 ad 98 e6 aa 94 e6 8f 90 e5 8f 96 20 25 73 20 52 52 44 20 78 6d 6c e6 aa 94 ef bc .................%s.RRD.xml.....
89940 81 00 e7 84 a1 e6 b3 95 e6 8f 90 e5 8f 96 e7 b6 b2 e5 9d 80 20 27 25 73 27 2e 00 e4 b8 8d e8 83 .....................'%s'.......
89960 bd e6 89 be e5 88 b0 e5 8f af e7 94 a8 e7 9a 84 e9 85 8d e7 bd ae e6 aa 94 2c e9 80 80 e5 87 ba .........................,......
89980 2e 2e 2e 2e 2e 2e 2e 00 e6 89 be e4 b8 8d e5 88 b0 e4 bb bb e4 bd 95 e5 b4 a9 e6 bd b0 e6 aa 94 ................................
899a0 e3 80 82 00 e7 84 a1 e6 b3 95 e5 9c a8 69 6e 74 65 72 66 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e .............interfaces_ppps_con
899c0 66 69 67 75 72 65 e4 b8 ad e7 9a 84 20 25 73 e4 b8 8a e7 8d b2 e5 8f 96 50 50 54 50 2f 4c 32 54 figure.......%s.........PPTP/L2T
899e0 50 e9 80 a3 e6 8e a5 e7 9a 84 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 bd bf e7 94 P...............IP..............
89a00 a8 20 30 2e 30 2e 30 2e 30 20 69 70 21 00 e4 b8 8d e8 83 bd e5 be 9e 20 25 31 24 73 20 66 6f 72 ..0.0.0.0.ip!...........%1$s.for
89a20 20 25 32 24 73 20 69 6e 20 69 6e 74 65 72 66 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 .%2$s.in.interfaces_ppps_configu
89a40 72 65 e5 be 97 e5 88 b0 50 50 54 50 2f 4c 32 54 50 e9 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 e3 80 82 re......PPTP/L2TP...............
89a60 00 e4 b8 8d e8 83 bd e6 89 93 e9 96 8b 20 25 73 20 e9 80 b2 e8 a1 8c e5 af ab e5 85 a5 00 e4 b8 ..............%s................
89a80 8d e8 83 bd e6 89 93 e9 96 8b 25 73 e3 80 82 00 e7 84 a1 e6 b3 95 e6 89 93 e9 96 8b e5 88 a5 e5 ..........%s....................
89aa0 90 8d 25 73 e9 80 b2 e8 a1 8c e5 af ab e5 85 a5 21 00 e7 84 a1 e6 b3 95 e6 89 93 e9 96 8b 25 73 ..%s............!.............%s
89ac0 2f 6e 74 70 64 2e 63 6f 6e 66 20 e9 80 b2 e8 a1 8c e5 af ab e5 85 a5 00 e7 84 a1 e6 b3 95 e8 a7 /ntpd.conf......................
89ae0 a3 e6 9e 90 20 25 31 24 73 2f 77 69 7a 61 72 64 73 2f 25 32 24 73 20 e6 aa 94 e3 80 82 00 e7 84 .....%1$s/wizards/%2$s..........
89b00 a1 e6 b3 95 e8 99 95 e7 90 86 e5 88 a5 e5 90 8d e4 b8 ad e7 9a 84 e5 88 a5 e5 90 8d 3a 20 25 73 ............................:.%s
89b20 00 e7 84 a1 e6 b3 95 e5 be 9e e5 88 a5 e5 90 8d e8 99 95 e7 90 86 e7 a9 ba e6 96 87 e4 bb b6 3a ...............................:
89b40 20 25 73 00 e7 84 a1 e6 b3 95 e5 be 9e e5 88 a5 e5 90 8d e8 99 95 e7 90 86 e4 b8 8d e5 ad 98 e5 .%s.............................
89b60 9c a8 e7 9a 84 e6 aa 94 ef bc 9a 20 25 73 00 e7 84 a1 e6 b3 95 e9 82 84 e5 8e 9f 63 6f 6e 66 69 ............%s.............confi
89b80 67 2e 78 6d 6c e3 80 82 00 e7 84 a1 e6 b3 95 e5 b0 87 47 72 6f 77 6c e9 80 9a e7 9f a5 e7 99 bc g.xml.............Growl.........
89ba0 e9 80 81 e5 88 b0 20 25 31 24 73 20 2d 2d 20 e9 8c af e8 aa a4 3a 20 25 32 24 73 00 e7 84 a1 e6 .......%1$s.--.......:.%2$s.....
89bc0 b3 95 e5 9c a8 25 31 24 73 e4 b8 8a e7 99 bc e9 80 81 e8 a8 bb e5 86 8a 47 72 6f 77 20 20 2d 2d .....%1$s...............Grow..--
89be0 20 e9 8c af e8 aa a4 3a 20 25 32 24 73 00 e4 b8 8d e8 83 bd e7 99 bc e9 80 81 e6 b6 88 e6 81 af .......:.%2$s...................
89c00 e5 88 b0 20 25 31 24 73 20 2d 2d 20 e9 8c af e8 aa a4 3a 20 25 32 24 73 00 e7 84 a1 e6 b3 95 e6 ....%1$s.--.......:.%2$s........
89c20 9b b4 e6 96 b0 25 73 e7 9a 84 e5 88 a5 e5 90 8d 00 e7 84 a1 e6 b3 95 e5 af ab e5 85 a5 49 67 6d .....%s......................Igm
89c40 70 70 72 6f 78 79 e9 85 8d e7 bd ae e6 aa 94 ef bc 81 00 e8 a8 88 e6 95 b8 00 e8 a8 88 e6 95 b8 pproxy..........................
89c60 e5 80 bc e5 bf 85 e9 a0 88 e4 bb 8b e6 96 bc 31 e5 92 8c 25 73 20 e4 b9 8b e9 96 93 00 e5 9c 8b ...............1...%s...........
89c80 e5 ae b6 00 e5 b4 a9 e6 bd b0 e5 a0 b1 e5 91 8a 00 e5 89 b5 e5 bb ba 2f e7 b7 a8 e8 bc af 43 41 ......................./......CA
89ca0 00 e5 89 b5 e5 bb ba e7 94 a8 e6 88 b6 e8 ad 89 e6 9b b8 00 e5 89 b5 e5 bb ba 50 68 61 73 65 20 ..........................Phase.
89cc0 31 00 e5 89 b5 e5 bb ba e8 ad 89 e6 9b b8 e7 b0 bd e5 90 8d e8 ab 8b e6 b1 82 20 00 e5 89 b5 e5 1...............................
89ce0 bb ba e4 b8 80 e5 80 8b 50 50 50 e9 85 8d e7 bd ae e3 80 82 00 e7 82 ba e6 ad a4 4d 41 43 20 26 ........PPP................MAC.&
89d00 20 49 50 e5 9c b0 e5 9d 80 e5 b0 8d e5 89 b5 e5 bb ba 41 52 50 e8 a1 a8 e9 9d 9c e6 85 8b e6 a2 .IP...............ARP...........
89d20 9d e7 9b ae e3 80 82 00 e5 89 b5 e5 bb ba e4 b8 ad e9 96 93 e7 9a 84 e8 ad 89 e6 9b b8 e9 a0 92 ................................
89d40 e7 99 bc e6 a9 9f e6 a7 8b 00 e5 89 b5 e5 bb ba e5 85 a7 e9 83 a8 e8 ad 89 e6 9b b8 20 00 e5 89 ................................
89d60 b5 e5 bb ba e5 85 a7 e9 83 a8 e7 9a 84 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 ................................
89d80 e5 89 b5 e5 bb ba e4 b8 80 e5 80 8b e5 85 a7 e9 83 a8 e7 9a 84 e8 ad 89 e6 9b b8 e5 90 8a e9 8a ................................
89da0 b7 e5 88 97 e8 a1 a8 20 00 e5 bb ba e7 ab 8b e4 bb 8b e9 9d a2 e7 b5 84 00 e5 89 b5 e5 bb ba e5 ................................
89dc0 90 8a e9 8a b7 e5 88 97 e8 a1 a8 20 00 e5 89 b5 e5 bb ba e6 96 b0 e7 9a 84 e9 97 9c e8 81 af e9 ................................
89de0 81 8e e6 bf be e8 a6 8f e5 89 87 00 e4 bd bf e7 94 a8 e6 86 91 e8 ad 89 e5 89 b5 e5 bb ba ef bc ................................
89e00 8c e7 94 9f e6 88 90 e5 92 8c e5 95 9f e5 8b 95 e5 8d b7 00 e5 89 b5 e5 bb ba 00 e5 be 9e e7 b3 ................................
89e20 bb e7 b5 b1 e8 a8 ba e6 96 b7 20 2d 20 44 4e 53 e6 9f a5 e6 89 be e9 a0 81 e9 9d a2 e5 89 b5 e5 ...........-.DNS................
89e40 bb ba e5 88 a5 e5 90 8d e3 80 82 00 e5 be 9e e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 20 2d 20 3e 20 ............................-.>.
89e60 44 4e 53 e6 9f a5 e6 89 be e5 89 b5 e5 bb ba 00 69 64 20 25 73 e5 b7 b2 e5 89 b5 e5 bb ba 00 69 DNS.............id.%s..........i
89e80 64 e6 9c aa e5 89 b5 e5 bb ba 00 e5 89 b5 e5 bb ba ef bc 9a 00 e5 89 b5 e5 bb ba 31 ef bc 9a 31 d..........................1...1
89ea0 e8 a6 8f e5 89 87 2e 2e 2e 00 e5 89 b5 e5 bb ba 49 50 73 65 63 e8 a6 8f e5 89 87 2e 2e 2e 00 e6 ................IPsec...........
89ec0 ad a3 e5 9c a8 e5 89 b5 e5 bb ba e6 98 a0 e5 b0 84 e8 a6 8f e5 89 87 20 25 73 00 e7 82 ba e6 ad ........................%s......
89ee0 a4 e4 b8 bb e6 a9 9f e5 89 b5 e5 bb ba 53 53 4c e8 ad 89 e6 9b b8 00 e5 89 b5 e5 bb ba e9 ab 98 .............SSL................
89f00 e7 b4 9a e5 87 ba e7 ab 99 e8 a6 8f e5 89 87 20 25 73 00 e5 89 b5 e5 bb ba e5 88 a5 e5 90 8d 00 ................%s..............
89f20 e5 89 b5 e5 bb ba e8 87 aa e5 8b 95 e5 87 ba e7 ab 99 e8 a6 8f e5 89 87 00 e5 89 b5 e5 bb ba e9 ................................
89f40 bb 98 e8 aa 8d e8 a6 8f e5 89 87 00 e6 ad a3 e5 9c a8 e5 89 b5 e5 bb ba e9 81 8e e6 bf be 20 e8 ................................
89f60 a6 8f e5 89 87 20 25 73 20 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 89 b5 e5 bb ba e9 81 8e e6 bf be e8 ......%s........................
89f80 a6 8f e5 89 87 20 25 73 20 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 89 b5 e5 bb ba e7 b6 b2 e9 97 9c e7 ......%s........................
89fa0 b5 84 e9 a0 85 2e 2e 2e 00 e5 89 b5 e5 bb ba e5 87 ba e7 ab 99 4e 41 54 e8 a6 8f e5 89 87 00 e5 .....................NAT........
89fc0 89 b5 e5 bb ba e6 98 a0 e5 b0 84 4e 41 54 e8 a6 8f e5 89 87 20 25 73 2e 2e 2e 00 e5 89 b5 e5 bb ...........NAT.......%s.........
89fe0 ba e6 98 a0 e5 b0 84 e8 a6 8f e5 89 87 20 25 73 2e 2e 2e 00 e5 9c a8 e5 ae 89 e8 a3 9d e5 89 8d ..............%s................
8a000 e5 89 b5 e5 bb ba e7 b3 bb e7 b5 b1 e9 82 84 e5 8e 9f e9 bb 9e e3 80 82 00 e5 89 b5 e5 bb ba 72 ...............................r
8a020 72 64 e6 9b b4 e6 96 b0 e8 85 b3 e6 9c ac 00 e6 ad a3 e5 9c a8 e5 89 b5 e5 bb ba e8 a6 8f e5 89 rd..............................
8a040 87 25 73 00 e6 ad a3 e5 9c a8 e5 89 b5 e5 bb ba e7 84 a1 e7 b7 9a e5 85 8b e9 9a 86 e4 bb 8b e9 .%s.............................
8a060 9d a2 2e 2e 2e 00 e5 8a a0 e5 af 86 e7 a1 ac e9 ab 94 00 e5 8a a0 e5 af 86 20 26 20 e6 ba ab e5 ..........................&.....
8a080 ba a6 e6 84 9f e6 b8 ac e5 99 a8 00 e5 8a a0 e5 af 86 e7 a1 ac e9 ab 94 00 e5 8a a0 e5 af 86 e8 ................................
8a0a0 a8 ad e7 bd ae 20 00 e7 99 bc e7 94 9f e9 8c af e8 aa a4 00 e7 95 b6 e5 89 8d 00 e7 95 b6 e5 89 ................................
8a0c0 8d e8 aa 8d e8 ad 89 e9 8c af e8 aa a4 e9 a0 81 00 e7 95 b6 e5 89 8d e7 b3 bb e7 b5 b1 00 e7 95 ................................
8a0e0 b6 e5 89 8d e6 97 a5 e6 9c 9f 2f e6 99 82 e9 96 93 00 e7 95 b6 e5 89 8d e8 a8 bb e9 8a b7 e9 a0 ........../.....................
8a100 81 e9 9d a2 00 e7 95 b6 e5 89 8d e5 9c b0 e5 9d 80 e6 b1 a0 e6 88 90 e5 93 a1 00 e7 95 b6 e5 89 ................................
8a120 8d e9 a0 81 00 e7 95 b6 e5 89 8d e6 ba 90 e8 b7 9f e8 b9 a4 e6 a2 9d e7 9b ae 00 e7 95 b6 e5 89 ................................
8a140 8d e9 85 8d e7 bd ae 00 e7 95 b6 e5 89 8d e6 97 a5 e6 9c 9f 2f e6 99 82 e9 96 93 00 e5 82 99 e4 ..................../...........
8a160 bb bd e4 bd bf e7 94 a8 e7 9a 84 e7 95 b6 e5 89 8d e7 a9 ba e9 96 93 00 43 52 4c e7 95 b6 e5 89 ........................CRL.....
8a180 8d e5 b7 b2 e5 90 8a e9 8a b7 e7 9a 84 e8 ad 89 e6 9b b8 00 e7 95 b6 e5 89 8d e6 9f a5 e7 9c 8b ................................
8a1a0 ef bc 9a 00 e8 87 aa e5 ae 9a e7 be a9 00 e8 87 aa e5 ae 9a e7 be a9 e8 a8 aa e5 95 8f e9 99 90 ................................
8a1c0 e5 88 b6 00 e8 87 aa e5 ae 9a e7 be a9 e5 b8 b6 e5 af ac e5 a4 a7 e6 96 bc 33 30 ef bc 85 ef bc .........................30.....
8a1e0 8c e8 ab 8b e9 99 8d e4 bd 8e e6 95 b8 e5 80 bc e4 bb a5 e4 bd bf e5 9a ae e5 b0 8e e7 b9 bc e7 ................................
8a200 ba 8c e3 80 82 00 e8 87 aa e5 ae 9a e7 be a9 e5 b8 b6 e5 af ac e5 a4 a7 e6 96 bc 34 30 ef bc 85 ...........................40...
8a220 ef bc 8c e8 ab 8b e9 99 8d e4 bd 8e e6 95 b8 e5 80 bc e4 bb a5 e4 bd bf e5 9a ae e5 b0 8e e7 b9 ................................
8a240 bc e7 ba 8c e3 80 82 00 e8 87 aa e5 ae 9a e7 be a9 e8 a8 ad e7 bd ae 00 e8 87 aa e5 ae 9a e7 be ................................
8a260 a9 e5 91 bd e4 bb a4 2e 2e 2e 00 e8 87 aa e5 ae 9a e7 be a9 e9 81 b8 e9 a0 85 00 e8 87 aa e5 ae ................................
8a280 9a e7 be a9 00 e5 8d b1 e9 9a aa ef bc 81 e8 ad a6 e5 91 8a ef bc 81 e6 b3 a8 e6 84 8f e4 ba 8b ................................
8a2a0 e9 a0 85 ef bc 81 00 e5 8b 95 e6 85 8b 44 4e 53 e5 ae a2 e6 88 b6 e7 ab af e6 9b b4 e6 96 b0 00 .............DNS................
8a2c0 e5 8b 95 e6 85 8b 44 4e 53 e5 9f 9f 00 e5 8b 95 e6 85 8b 44 4e 53 e5 9f 9f e5 af 86 e9 91 b0 e5 ......DNS..........DNS..........
8a2e0 90 8d e7 a8 b1 00 e5 8b 95 e6 85 8b 44 4e 53 e5 9f 9f e5 af 86 e9 91 b0 00 e5 8b 95 e6 85 8b 44 ............DNS................D
8a300 4e 53 e4 b8 bb e6 a9 9f e5 90 8d 00 e5 8b 95 e6 85 8b 44 4e 53 e4 b8 bb e6 a9 9f e5 90 8d 00 e5 NS................DNS...........
8a320 8f 8d e5 90 91 e5 8b 95 e6 85 8b 44 4e 53 00 e5 8b 95 e6 85 8b 44 4e 53 e4 bc ba e6 9c 8d e5 99 ...........DNS.......DNS........
8a340 a8 49 50 00 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 44 45 53 ef bc 8c e7 a6 81 e7 94 a8 49 50 73 65 .IP.............DES.........IPse
8a360 63 20 70 68 61 73 65 20 31 e9 a0 85 20 27 25 73 27 20 e3 80 82 00 e4 b8 8d e5 86 8d e6 94 af e6 c.phase.1....'%s'...............
8a380 8c 81 44 45 53 ef bc 8c e7 a6 81 e7 94 a8 49 50 73 65 63 20 70 68 61 73 65 20 32 20 e9 a0 85 20 ..DES.........IPsec.phase.2.....
8a3a0 27 25 73 27 20 e3 80 82 00 44 48 43 50 00 44 48 43 50 e5 ae a2 e6 88 b6 e7 ab af e9 85 8d e7 bd '%s'.....DHCP.DHCP..............
8a3c0 ae 00 44 48 43 50 20 e4 ba 8b e4 bb b6 20 28 44 48 43 50 20 44 61 65 6d 6f 6e 2c 20 44 48 43 50 ..DHCP........(DHCP.Daemon,.DHCP
8a3e0 20 52 65 6c 61 79 2c 20 44 48 43 50 20 43 6c 69 65 6e 74 29 00 44 48 43 50 e7 a7 9f e7 b4 84 00 .Relay,.DHCP.Client).DHCP.......
8a400 44 48 43 50 e7 a7 9f e7 b4 84 e7 8b 80 e6 85 8b 00 44 48 43 50 e8 a8 bb e5 86 8a 00 44 48 43 50 DHCP.............DHCP.......DHCP
8a420 e4 b8 ad e7 b9 bc 00 44 48 43 50 e4 b8 ad e7 b9 bc e9 85 8d e7 bd ae 00 44 48 43 50 e4 b8 ad e7 .......DHCP.............DHCP....
8a440 b9 bc e7 95 b6 e5 89 8d e5 b7 b2 e5 95 9f e7 94 a8 e3 80 82 20 e5 9c a8 e4 bb bb e4 bd 95 e4 bb ................................
8a460 8b e9 9d a2 e4 b8 8a e5 95 9f e7 94 a8 44 48 43 50 e4 b8 ad e7 b9 bc e6 99 82 ef bc 8c e4 b8 8d .............DHCP...............
8a480 e8 83 bd e5 95 9f e7 94 a8 44 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 44 48 43 50 e6 9c .........DHCP.............DHCP..
8a4a0 8d e5 8b 99 00 44 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 e7 95 b6 e5 89 8d e5 b7 b2 e5 95 9f e7 94 .....DHCP.......................
8a4c0 a8 e3 80 82 20 e7 95 b6 e5 9c a8 e4 bb bb e4 bd 95 e4 bb 8b e9 9d a2 e4 b8 8a e5 95 9f e7 94 a8 ................................
8a4e0 44 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 e6 99 82 ef bc 8c e7 84 a1 e6 b3 95 e5 95 9f e7 94 a8 44 DHCP...........................D
8a500 48 43 50 e4 b8 ad e7 b9 bc e6 9c 8d e5 8b 99 e3 80 82 00 e5 bf 85 e9 a0 88 e5 95 9f e7 94 a8 44 HCP............................D
8a520 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 e6 89 8d e8 83 bd e5 9c a8 44 4e 53 e8 bd 89 e7 99 bc e5 99 HCP..................DNS........
8a540 a8 e4 b8 ad e4 bd bf e7 94 a8 44 48 43 50 e8 a8 bb e5 86 8a e3 80 82 00 e5 bf 85 e9 a0 88 e5 95 ..........DHCP..................
8a560 9f e7 94 a8 44 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 e6 89 8d e8 83 bd e5 9c a8 44 4e 53 e8 a7 a3 ....DHCP..................DNS...
8a580 e6 9e 90 e5 99 a8 e4 b8 ad e4 bd bf e7 94 a8 44 48 43 50 e8 a8 bb e5 86 8a e3 80 82 00 44 48 43 ...............DHCP..........DHC
8a5a0 50 e6 9c 8d e5 8b 99 e8 a8 ad e7 bd ae 00 44 48 43 50 e6 9c 8d e5 8b 99 00 e6 ad a4 e4 bb 8b e9 P.............DHCP..............
8a5c0 9d a2 e7 9a 84 44 48 43 50 e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 00 44 48 43 50 e5 88 a5 e5 90 8d .....DHCP.............DHCP......
8a5e0 e5 9c b0 e5 9d 80 00 44 48 43 50 36 00 44 48 43 50 36 e5 ae a2 e6 88 b6 e7 ab af e9 85 8d e7 bd .......DHCP6.DHCP6..............
8a600 ae 00 44 48 43 50 36 20 44 55 49 44 00 44 48 43 50 76 36 e7 a7 9f e7 b4 84 00 44 48 43 50 20 56 ..DHCP6.DUID.DHCPv6.......DHCP.V
8a620 36 e9 81 b8 e9 a0 85 00 e9 a6 96 e7 a2 bc e5 a7 94 e8 a8 97 e5 a4 a7 e5 b0 8f 00 e7 95 b6 e9 81 6...............................
8a640 b8 e4 b8 ad e7 99 bc e9 80 81 49 50 76 36 e9 a6 96 e7 a2 bc e6 8f 90 e7 a4 ba e6 a8 99 e8 ad 98 ..........IPv6..................
8a660 e6 99 82 ef bc 8c e5 bf 85 e9 a0 88 e6 8f 90 e4 be 9b 44 48 43 50 76 36 e9 a6 96 e7 a2 bc e5 a7 ..................DHCPv6........
8a680 94 e8 a8 97 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 00 44 48 43 50 76 36 e4 b8 ad e7 b9 bc 00 44 48 .................DHCPv6.......DH
8a6a0 43 50 76 36 e4 b8 ad e7 b9 bc e9 85 8d e7 bd ae 00 44 48 43 50 76 36 e4 b8 ad e7 b9 bc e7 95 b6 CPv6.............DHCPv6.........
8a6c0 e5 89 8d e5 b7 b2 e5 95 9f e7 94 a8 e3 80 82 20 e5 9c a8 e4 bb bb e4 bd 95 e4 bb 8b e9 9d a2 e4 ................................
8a6e0 b8 8a e5 95 9f e7 94 a8 44 48 43 50 76 36 e4 b8 ad e7 b9 bc e6 99 82 ef bc 8c e4 b8 8d e8 83 bd ........DHCPv6..................
8a700 e5 95 9f e7 94 a8 44 48 43 50 76 36 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 44 48 43 50 76 36 20 ......DHCPv6.............DHCPv6.
8a720 e6 9c 8d e5 8b 99 00 44 48 43 50 76 36 e6 9c 8d e5 8b 99 00 44 48 43 50 76 36 e4 bc ba e6 9c 8d .......DHCPv6.......DHCPv6......
8a740 e5 99 a8 e7 95 b6 e5 89 8d e5 b7 b2 e5 95 9f e7 94 a8 e3 80 82 20 e5 9c a8 e4 bb bb e4 bd 95 e4 ................................
8a760 bb 8b e9 9d a2 e4 b8 8a e5 95 9f e7 94 a8 44 48 43 50 76 36 e4 bc ba e6 9c 8d e5 99 a8 e6 99 82 ..............DHCPv6............
8a780 ef bc 8c e4 b8 8d e8 83 bd e5 95 9f e7 94 a8 44 48 43 50 76 36 e4 b8 ad e7 b9 bc e6 9c 8d e5 8b ...............DHCPv6...........
8a7a0 99 e3 80 82 00 e9 80 99 e5 80 8b e4 bb 8b e9 9d a2 e7 9a 84 44 48 43 50 76 36 e9 9d 9c e6 85 8b ....................DHCPv6......
8a7c0 e6 98 a0 e5 b0 84 00 44 4e 53 e9 85 8d e7 bd ae 00 44 4e 53 e9 bb 98 e8 aa 8d e5 9f 9f 20 00 44 .......DNS.......DNS...........D
8a7e0 4e 53 e5 9f 9f 00 44 4e 53 e5 9f 9f e5 af 86 e9 91 b0 00 44 4e 53 e5 9f 9f e5 af 86 e9 91 b0 00 NS....DNS..........DNS..........
8a800 44 4e 53 20 e4 ba 8b e4 bb b6 20 28 52 65 73 6f 6c 76 65 72 2f 75 6e 62 6f 75 6e 64 2c 20 46 6f DNS........(Resolver/unbound,.Fo
8a820 72 77 61 72 64 65 72 2f 64 6e 73 6d 61 73 71 2c 20 66 69 6c 74 65 72 64 6e 73 29 00 44 4e 53 e8 rwarder/dnsmasq,.filterdns).DNS.
8a840 bd 89 e7 99 bc 00 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e5 92 8c e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 ......DNS.......................
8a860 8d e7 bd ae 00 44 4e 53 e6 9f a5 e6 89 be 00 44 4e 53 e6 9f a5 e8 a9 a2 e8 bd 89 e7 99 bc 00 44 .....DNS.......DNS.............D
8a880 4e 53 e9 87 8d e6 96 b0 e7 b6 81 e5 ae 9a e6 aa a2 e6 9f a5 00 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 NS...................DNS........
8a8a0 a8 00 e5 b7 b2 e9 85 8d e7 bd ae 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 00 44 4e 53 e4 bc ...........DNS.............DNS..
8a8c0 ba e6 9c 8d e5 99 a8 20 00 44 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 20 31 00 44 4e 53 20 e4 bc ba .........DNS...........1.DNS....
8a8e0 e6 9c 8d e5 99 a8 20 32 00 44 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 20 33 00 44 4e 53 20 e4 bc ba .......2.DNS...........3.DNS....
8a900 e6 9c 8d e5 99 a8 20 34 00 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e8 a6 86 e8 93 8b 00 44 48 43 50 .......4.DNS................DHCP
8a920 e4 bc ba e6 9c 8d e5 99 a8 e8 a8 ad e7 bd ae 20 00 e5 95 9f e7 94 a8 44 4e 53 e4 bc ba e6 9c 8d .......................DNS......
8a940 e5 99 a8 00 44 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 00 44 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 00 ....DNS...........DNS...........
8a960 e9 81 87 e5 88 b0 44 4e 53 e9 8c af e8 aa a4 e3 80 82 20 e5 81 9c e6 ad a2 e6 9b b4 e6 96 b0 33 ......DNS......................3
8a980 30 e5 88 86 e9 90 98 e3 80 82 00 44 4e 53 e7 b5 84 e6 98 af e7 95 b6 e5 89 8d e7 9a 84 ef bc 8c 0..........DNS..................
8a9a0 e6 b2 92 e6 9c 89 e5 9f b7 e8 a1 8c e6 9b b4 e6 96 b0 e3 80 82 00 44 4e 53 e7 b5 84 e6 9b b4 e6 ......................DNS.......
8a9c0 96 b0 e6 88 90 e5 8a 9f e3 80 82 00 44 4e 53 e4 b8 bb e6 a9 9f e5 90 8d e6 9b b4 e6 96 b0 e6 88 ............DNS.................
8a9e0 90 e5 8a 9f e3 80 82 00 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 00 44 4e 53 20 e4 bc ba e6 9c 8d e5 ........DNS..........DNS........
8aa00 99 a8 00 44 4e 53 e7 b7 a9 e5 ad 98 ef bc 9a e6 89 be e5 88 b0 e8 88 8a 49 50 20 25 31 24 73 e5 ...DNS..................IP.%1$s.
8aa20 92 8c e6 96 b0 49 50 ef bc 85 20 25 32 24 73 00 e7 95 b6 e9 81 87 e5 88 b0 e4 bb a3 e7 90 86 e7 .....IP....%2$s.................
8aa40 b0 bd e5 90 8d e8 80 85 e6 99 82 ef bc 8c e5 9c a8 e8 aa 8d e8 ad 89 e9 81 8e e7 a8 8b e4 b8 ad ................................
8aa60 e6 8f 90 e5 8f 96 44 4e 53 4b 45 59 00 44 4e 53 53 45 43 00 e4 bf a1 e4 bb bb e5 8d 80 e5 9f 9f ......DNSKEY.DNSSEC.............
8aa80 e9 9c 80 e8 a6 81 44 4e 53 53 45 43 ef bc 88 44 4e 53 e5 ae 89 e5 85 a8 e6 93 b4 e5 b1 95 ef bc ......DNSSEC...DNS..............
8aaa0 89 e6 95 b8 e6 93 9a e3 80 82 00 44 4e e7 ae a1 e9 81 93 00 44 55 49 44 00 e5 ae 88 e8 ad b7 e9 ...........DN.......DUID........
8aac0 80 b2 e7 a8 8b 00 e6 af 8f e5 a4 a9 00 e6 97 a5 ef bc 88 30 20 30 20 2a 20 2a 20 2a ef bc 89 00 ...................0.0.*.*.*....
8aae0 e5 8d b1 e9 9a aa ef bc 8c e5 bb b6 e9 81 b2 00 e5 8d b1 e9 9a aa ef bc 8c e6 95 b8 e6 93 9a e5 ................................
8ab00 8c 85 e4 b8 9f e5 a4 b1 00 e5 84 80 e9 8c b6 e6 9d bf 00 e5 84 80 e9 8c b6 e6 9d bf e9 a1 af e7 ................................
8ab20 a4 ba e5 88 97 e6 95 b8 00 e5 84 80 e9 8c b6 e6 9d bf e6 aa a2 e6 9f a5 00 e8 b3 87 e8 a8 8a e6 ................................
8ab40 9b b4 e6 96 b0 e9 80 b1 e6 9c 9f 00 e6 97 a5 e6 9c 9f 00 e6 95 b8 e6 93 9a e6 9c 89 e6 95 88 e8 ................................
8ab60 bc 89 e8 8d b7 00 e6 95 b8 e6 93 9a e9 bb 9e 00 e8 b3 87 e6 96 99 e5 ba ab e9 8c af e8 aa a4 20 ................................
8ab80 2d 20 e6 9c 89 e4 b8 80 e5 80 8b e4 bc ba e6 9c 8d e5 99 a8 e7 ab af e8 b3 87 e6 96 99 e5 ba ab -...............................
8aba0 e9 8c af e8 aa a4 e3 80 82 00 e6 95 b8 e6 93 9a e8 bd 89 e6 8f 9b e9 8c af e8 aa a4 00 e6 97 a5 ................................
8abc0 e6 9c 9f 00 e8 a1 a8 e7 9a 84 e6 9c 80 e5 be 8c e6 9b b4 e6 96 b0 e6 97 a5 e6 9c 9f e6 9c aa e7 ................................
8abe0 9f a5 e3 80 82 00 e5 a4 a9 00 e5 81 9c e7 94 a8 00 e5 be 9e e9 8f a1 e5 83 8f e4 b8 ad e5 81 9c ................................
8ac00 e7 94 a8 e6 b6 88 e8 b2 bb e8 80 85 00 e5 a4 b1 e6 95 88 e5 b0 8d e7 ad 89 e9 ab 94 e6 aa a2 e6 ................................
8ac20 b8 ac 00 e8 aa bf e8 a9 a6 00 31 32 20 e6 9c 88 00 e5 b0 88 e7 94 a8 e9 8f 88 e6 8e a5 00 e9 bb ..........12....................
8ac40 98 e8 aa 8d 00 e9 bb 98 e8 aa 8d 20 28 e9 9d 9e e4 b8 bb e6 a9 9f e5 90 8d 29 00 e9 bb 98 e8 aa ............(............)......
8ac60 8d 28 61 6e 79 29 00 e9 bb 98 e8 aa 8d ef bc 88 e7 84 a1 e9 a6 96 e9 81 b8 e9 a0 85 ef bc 8c e9 .(any)..........................
8ac80 80 9a e5 b8 b8 e7 82 ba e8 87 aa e5 8b 95 e9 81 b8 e6 93 87 ef bc 89 00 e9 bb 98 e8 aa 8d e8 a8 ................................
8aca0 aa e5 95 8f e9 99 90 e5 88 b6 00 e9 bb 98 e8 aa 8d 42 49 4f 53 e6 aa 94 e6 a1 88 e5 90 8d 00 e9 .................BIOS...........
8acc0 bb 98 e8 aa 8d e7 b6 b2 e9 97 9c 20 00 e9 bb 98 e8 aa 8d e4 bd 87 e5 88 97 00 e4 b8 8b e8 bc 89 ................................
8ace0 e9 99 90 e9 80 9f ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e9 bb 98 e8 aa 8d e7 b6 b2 e9 97 .........Kbit./.s...............
8ad00 9c 20 00 e9 bb 98 e8 aa 8d e7 b6 b2 e9 97 9c e5 88 87 e6 8f 9b 00 e9 bb 98 e8 aa 8d e7 9a 84 e7 ................................
8ad20 a7 9f e7 b4 84 e6 99 82 e9 96 93 00 e9 bb 98 e8 aa 8d e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 ef bc ................................
8ad40 88 e7 a7 92 ef bc 89 00 e9 a6 96 e9 81 b8 e7 94 9f e5 91 bd e9 80 b1 e6 9c 9f 00 e9 bb 98 e8 aa ................................
8ad60 8d e8 a8 bb e5 86 8a e7 94 b1 44 48 43 50 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b e7 9a 84 ..........DHCP..................
8ad80 e4 b8 bb e6 a9 9f e5 90 8d e9 81 b8 e9 a0 85 e3 80 82 00 e5 b7 b2 e5 89 b5 e5 bb ba e6 af 8f e5 ................................
8ada0 80 8b e4 bb 8b e9 9d a2 e7 9a 84 e9 bb 98 e8 aa 8d e8 a6 8f e5 89 87 e3 80 82 00 e4 b8 8a e5 82 ................................
8adc0 b3 e9 99 90 e9 80 9f ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e6 9c 89 e6 95 88 e7 94 9f e5 ..........Kbit./.s..............
8ade0 91 bd e9 80 b1 e6 9c 9f 00 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e4 ba 86 41 50 4e ef bc 8c e5 89 ........................APN.....
8ae00 87 e9 bb 98 e8 aa 8d e7 82 ba 31 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c aa e8 a8 ad e7 bd ae 41 50 ..........1...................AP
8ae20 4e ef bc 8c e5 89 87 e5 bf bd e7 95 a5 e3 80 82 00 e5 ae 9a e7 be a9 e8 a6 81 e5 9c a8 49 43 4d N............................ICM
8ae40 50 e6 95 b8 e6 93 9a e5 8c 85 e4 b8 8a e7 99 bc e9 80 81 e5 88 b0 e7 b6 b2 e9 97 9c e7 9b a3 e8 P...............................
8ae60 a6 96 49 50 e7 9a 84 e6 95 b8 e6 93 9a e6 9c 89 e6 95 88 e8 b2 a0 e8 bc 89 e3 80 82 00 e8 a2 ab ..IP............................
8ae80 e5 ae 9a e7 be a9 e7 82 ba 00 e5 ae 9a e7 be a9 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 e7 9a 84 54 ...............................T
8aea0 54 4c e9 96 be e5 80 bc e3 80 82 20 54 54 4c e4 bd 8e e6 96 bc e9 96 be e5 80 bc e7 9a 84 e6 95 TL..........TTL.................
8aec0 b8 e6 93 9a e5 8c 85 e5 b0 87 e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 20 e6 ad a4 e8 a8 ad e7 bd ae ................................
8aee0 e6 98 af e5 8f af e9 81 b8 e7 9a 84 ef bc 8c e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b e9 96 ................................
8af00 be e5 80 bc e7 82 ba 31 e3 80 82 20 00 e5 ae 9a e7 be a9 e5 85 81 e8 a8 b1 e7 94 a8 e6 88 b6 e8 .......1........................
8af20 a8 aa e5 95 8f e7 9a 84 e6 99 82 e9 96 93 ef bc 88 e4 bb a5 e5 88 86 e9 90 98 e7 82 ba e5 96 ae ................................
8af40 e4 bd 8d ef bc 89 e3 80 82 e7 ac ac e4 b8 80 e6 ac a1 e4 bd bf e7 94 a8 e6 86 91 e8 ad 89 e9 80 ................................
8af60 b2 e8 a1 8c e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e6 99 82 ef bc 8c e6 99 82 e9 90 98 e9 96 8b e5 ................................
8af80 a7 8b e8 a8 88 e6 99 82 e3 80 82 00 e5 8d b8 e8 bc 89 e5 91 bd e4 bb a4 2e 2e 2e 00 e5 bb b6 e9 ................................
8afa0 81 b2 00 e5 bb b6 e9 81 b2 20 28 6d 73 29 00 e8 ab 8b e6 b1 82 e5 b0 8d e7 ad 89 e7 a2 ba e8 aa ..........(ms)..................
8afc0 8d e4 b9 8b e9 96 93 e7 9a 84 e5 bb b6 e9 81 b2 e3 80 82 00 e5 bb b6 e9 81 b2 e5 bf 85 e9 a0 88 ................................
8afe0 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e5 a7 94 e6 b4 be e7 9a 84 e9 a6 96 e7 a2 bc 00 e5 88 aa ................................
8b000 e9 99 a4 00 e5 88 aa e9 99 a4 20 41 43 4c 00 e5 88 aa e9 99 a4 20 43 41 e5 92 8c 43 52 4c 00 e5 ...........ACL........CA...CRL..
8b020 88 aa e9 99 a4 43 52 4c 20 00 e5 88 aa e9 99 a4 43 53 43 20 e8 a6 86 e8 93 8b 00 e5 88 aa e9 99 .....CRL........CSC.............
8b040 a4 e8 ad 89 e6 9b b8 00 e5 88 aa e9 99 a4 e8 a8 ad e5 82 99 00 e5 88 aa e9 99 a4 47 49 46 e4 bb ...........................GIF..
8b060 8b e9 9d a2 00 e5 88 aa e9 99 a4 47 52 45 e4 bb 8b e9 9d a2 00 e5 88 aa e9 99 a4 49 47 4d 50 e8 ...........GRE.............IGMP.
8b080 a8 98 e9 8c 84 00 e5 88 aa e9 99 a4 49 50 00 e5 88 aa e9 99 a4 4c 41 47 47 e4 bb 8b e9 9d a2 00 ............IP.......LAGG.......
8b0a0 e5 88 aa e9 99 a4 4d 41 43 e5 9c b0 e5 9d 80 00 e5 88 aa e9 99 a4 4e 44 50 e6 a2 9d e7 9b ae 00 ......MAC.............NDP.......
8b0c0 e5 88 aa e9 99 a4 70 68 61 73 65 31 e6 a2 9d e7 9b ae 00 e5 88 aa e9 99 a4 50 50 50 e4 bb 8b e9 ......phase1.............PPP....
8b0e0 9d a2 00 e5 88 aa e9 99 a4 50 50 50 6f 45 e5 af a6 e4 be 8b 20 00 e5 88 aa e9 99 a4 e8 a8 b1 e5 .........PPPoE..................
8b100 8f af e6 ac 8a 00 e5 88 aa e9 99 a4 20 51 69 6e 51 20 e4 bb 8b e9 9d a2 00 e5 be 9e e6 ad a4 e4 .............QinQ...............
8b120 bb 8b e9 9d a2 e5 88 aa e9 99 a4 e4 bd 87 e5 88 97 00 e5 88 aa e9 99 a4 20 56 4c 41 4e 20 00 e5 .........................VLAN...
8b140 88 aa e9 99 a4 57 49 46 49 e4 bb 8b e9 9d a2 00 e5 88 aa e9 99 a4 e5 88 a5 e5 90 8d 00 e5 88 aa .....WIFI.......................
8b160 e9 99 a4 61 72 70 e7 b7 a9 e5 ad 98 e6 a2 9d e7 9b ae 00 e5 88 aa e9 99 a4 e5 ae a2 e6 88 b6 e7 ...arp..........................
8b180 ab af 20 00 e5 88 aa e9 99 a4 e9 85 8d e7 bd ae 00 e5 88 aa e9 99 a4 e5 9f 9f e8 a6 86 e8 93 8b ................................
8b1a0 00 e5 88 aa e9 99 a4 e6 aa 94 00 e5 88 aa e9 99 a4 e7 b6 b2 e9 97 9c 00 e5 88 aa e9 99 a4 e7 b6 ................................
8b1c0 b2 e9 97 9c e7 b5 84 00 e5 88 aa e9 99 a4 e7 b5 84 00 e5 88 aa e9 99 a4 e4 b8 bb e6 a9 9f e8 a6 ................................
8b1e0 86 e8 93 8b 00 e5 88 aa e9 99 a4 e4 b8 bb e6 a9 9f e5 90 8d 00 e5 88 aa e9 99 a4 e4 bb 8b e9 9d ................................
8b200 a2 00 e5 88 aa e9 99 a4 e6 a9 8b e4 bb 8b e9 9d a2 00 e5 88 aa e9 99 a4 e5 af 86 e9 91 b0 00 e5 ................................
8b220 88 aa e9 99 a4 e7 a7 9f e7 b4 84 00 e5 88 aa e9 99 a4 e6 98 a0 e5 b0 84 00 e5 88 aa e9 99 a4 e7 ................................
8b240 9b a3 e8 a6 96 00 e5 88 aa e9 99 a4 70 68 61 73 65 31 e6 a2 9d e7 9b ae 00 e5 88 aa e9 99 a4 70 ............phase1.............p
8b260 68 61 73 65 32 20 e6 a2 9d e7 9b ae 00 e5 88 aa e9 99 a4 e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 88 aa hase2...........................
8b280 e9 99 a4 e8 b7 af e7 94 b1 00 e5 88 aa e9 99 a4 e8 a6 8f e5 89 87 00 e5 88 aa e9 99 a4 e8 a8 88 ................................
8b2a0 e7 95 ab e8 a1 a8 00 e5 88 aa e9 99 a4 e9 81 b8 e5 ae 9a e7 9a 84 70 68 61 73 65 31 e6 a2 9d e7 ......................phase1....
8b2c0 9b ae 00 e5 88 aa e9 99 a4 e9 81 b8 e5 ae 9a e7 9a 84 e6 98 a0 e5 b0 84 00 e5 88 aa e9 99 a4 e9 ................................
8b2e0 81 b8 e5 ae 9a e7 9a 84 e6 98 a0 e5 b0 84 00 e5 88 aa e9 99 a4 e9 81 b8 e5 ae 9a e7 9a 84 e5 a4 ................................
8b300 9a e5 80 8b e6 98 a0 e5 b0 84 00 e5 88 aa e9 99 a4 e9 81 b8 e5 ae 9a e7 9a 84 e8 a6 8f e5 89 87 ................................
8b320 00 e5 88 aa e9 99 a4 e9 81 b8 e6 93 87 e7 9a 84 e7 94 a8 e6 88 b6 00 e5 88 aa e9 99 a4 e4 bc ba ................................
8b340 e6 9c 8d e5 99 a8 20 00 e5 88 aa e9 99 a4 e4 bc ba e6 9c 8d e5 99 a8 00 e5 88 aa e9 99 a4 e9 9d ................................
8b360 9c e6 85 8b e6 98 a0 e5 b0 84 00 e5 be 9e 43 52 4c e5 88 aa e9 99 a4 e9 80 99 e5 80 8b e8 ad 89 ..............CRL...............
8b380 e6 9b b8 00 e5 88 aa e9 99 a4 e6 a2 9d e7 9b ae 00 e5 88 aa e9 99 a4 e6 ad a4 e4 bd 87 e5 88 97 ................................
8b3a0 00 e5 88 aa e9 99 a4 e6 ad a4 e8 a6 8f e5 89 87 00 e5 88 aa e9 99 a4 e7 94 a8 e6 88 b6 20 00 e5 ................................
8b3c0 88 aa e9 99 a4 e8 99 9b e6 93 ac 49 50 00 e5 88 aa e9 99 a4 e8 99 9b e6 93 ac e4 bc ba e6 9c 8d ...........IP...................
8b3e0 e5 99 a8 00 e5 88 aa e9 99 a4 e6 86 91 e8 ad 89 e5 8d b7 00 e5 88 aa e9 99 a4 e5 8d 80 e5 9f 9f ................................
8b400 00 e5 88 aa e9 99 a4 2f e9 87 8d e7 bd ae e5 8f 83 e6 95 b8 00 e5 b7 b2 e5 be 9e 43 52 4c 25 32 ......./...................CRL%2
8b420 24 73 e5 88 aa e9 99 a4 e8 ad 89 e6 9b b8 ef bc 85 20 25 31 24 73 e3 80 82 00 e5 b7 b2 e5 88 aa $s................%1$s..........
8b440 e9 99 a4 49 50 73 65 63 e7 9a 84 e9 a0 90 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 00 e5 b7 b2 e5 88 ...IPsec........................
8b460 aa e9 99 a4 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b6 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e8 93 8b ....OpenVPN.....................
8b480 25 31 24 73 20 25 32 24 73 00 e5 b7 b2 e5 be 9e e4 bc ba e6 9c 8d e5 99 a8 25 31 24 73 3a 25 32 %1$s.%2$s................%1$s:%2
8b4a0 24 73 20 25 33 24 73 e5 88 aa e9 99 a4 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b6 e7 ab af 00 e5 b7 $s.%3$s......OpenVPN............
8b4c0 b2 e5 be 9e 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 e5 88 aa e9 99 a4 20 4f 70 65 6e 56 50 4e ....%1$s:%2$s.%3$s.......OpenVPN
8b4e0 e4 bc ba e6 9c 8d e5 99 a8 00 20 e5 b7 b2 e5 88 aa e9 99 a4 4c 32 54 50 20 56 50 4e 20 e7 94 a8 ....................L2TP.VPN....
8b500 e6 88 b6 00 e5 88 aa e9 99 a4 e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 00 e5 be 9e 57 4f 4c e9 ................IP..........WOL.
8b520 85 8d e7 bd ae e4 b8 ad e5 88 aa e9 99 a4 e7 9a 84 e8 a8 ad e5 82 99 e3 80 82 00 e5 b7 b2 e5 88 ................................
8b540 aa e9 99 a4 e9 98 b2 e7 81 ab e7 89 86 e5 88 a5 e5 90 8d e3 80 82 00 e5 b7 b2 e5 88 aa e9 99 a4 ................................
8b560 e8 99 9b e6 93 ac 49 50 e3 80 82 00 e5 b7 b2 e5 88 aa e9 99 a4 e6 99 82 e9 96 93 e6 88 b3 25 31 ......IP......................%1
8b580 24 73 e5 92 8c e6 8f 8f e8 bf b0 e7 82 ba 20 22 25 32 24 73 22 e7 9a 84 e5 82 99 e4 bb bd 00 e5 $s............."%2$s"...........
8b5a0 be 9e e6 9c ac e5 9c b0 e7 a3 81 e7 89 87 e4 b8 ad e5 88 aa e9 99 a4 e5 b4 a9 e6 bd b0 e5 a0 b1 ................................
8b5c0 e5 91 8a e6 aa 94 e3 80 82 00 e5 b7 b2 e5 88 aa e9 99 a4 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b6 ...................OpenVPN......
8b5e0 e7 ab af e6 a2 9d e7 9b ae e3 80 82 00 e5 b7 b2 e5 88 aa e9 99 a4 20 4f 70 65 6e 56 50 4e e4 bc .......................OpenVPN..
8b600 ba e6 9c 8d e5 99 a8 e6 a2 9d e7 9b ae 00 e5 88 aa e9 99 a4 e6 89 80 e9 81 b8 e7 9a 84 49 50 73 .............................IPs
8b620 65 63 e9 9a 8e e6 ae b5 31 e6 a2 9d e7 9b ae e3 80 82 00 e5 b7 b2 e5 88 aa e9 99 a4 e6 89 80 e9 ec......1.......................
8b640 81 b8 e7 9a 84 49 50 73 65 63 20 50 68 61 73 65 32 e6 a2 9d e7 9b ae e3 80 82 00 e6 8b 92 e7 b5 .....IPsec.Phase2...............
8b660 95 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e5 b0 87 e8 a2 ab e5 bf bd e7 95 a5 ef bc 8c e8 80 8c e4 ................................
8b680 b8 8d e6 98 af e8 a2 ab e9 a7 81 e5 9b 9e e3 80 82 00 44 65 6e 79 00 44 65 6e 79 20 4e 6f 6e 6c ..................Deny.Deny.Nonl
8b6a0 6f 63 61 6c 00 e6 8b 92 e7 b5 95 e6 a8 a1 e5 bc 8f 36 e6 8e a7 e5 88 b6 e6 b6 88 e6 81 af e9 99 ocal.............6..............
8b6c0 b7 e9 98 b1 e6 9c 8d e5 8b 99 ef bc 88 6e 6f 74 72 61 70 ef bc 89 e3 80 82 00 e6 8b 92 e7 b5 95 .............notrap.............
8b6e0 e5 98 97 e8 a9 a6 e5 b0 8d e7 ad 89 e9 97 9c e8 81 af ef bc 88 6e 6f 70 65 65 72 ef bc 89 e7 9a .....................nopeer.....
8b700 84 e6 95 b8 e6 93 9a e5 8c 85 e3 80 82 00 e6 8b 92 e7 b5 95 e4 bb 8b e9 9d a2 20 25 73 e4 b8 8a ...........................%s...
8b720 e7 9a 84 e8 b7 af e7 94 b1 e5 99 a8 e5 bb a3 e6 92 ad 00 6e 74 70 71 e5 92 8c 6e 74 70 64 63 e6 ...................ntpq...ntpdc.
8b740 8b 92 e7 b5 95 e9 81 8b e8 a1 8c e6 99 82 e9 85 8d e7 bd ae ef bc 88 6e 6f 6d 6f 64 69 66 79 ef .......................nomodify.
8b760 bc 89 e3 80 82 00 e6 8b 92 e7 b5 95 e6 9c aa e7 9f a5 e5 ae a2 e6 88 b6 e7 ab af 00 e6 a0 b9 e6 ................................
8b780 93 9a 57 41 4e e9 80 a3 e6 8e a5 e7 9a 84 e8 a8 ad e7 bd ae e6 96 b9 e5 bc 8f ef bc 8c e9 80 99 ..WAN...........................
8b7a0 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e4 b8 80 e5 80 8b 25 31 24 73 e8 99 9b e6 93 ac 49 50 25 32 ..................%1$s......IP%2
8b7c0 24 73 e3 80 82 00 e6 8f 8f e8 bf b0 00 e6 8f 8f e8 bf b0 e4 b8 8d e8 83 bd e4 bb a5 e8 b1 8e e7 $s..............................
8b7e0 b7 9a ef bc 88 7c ef bc 89 e9 96 8b e5 a7 8b e6 88 96 e7 b5 90 e6 9d 9f e6 88 96 e5 8c 85 e5 90 .....|..........................
8b800 ab e9 9b 99 e8 b1 8e e7 b7 9a 7c 7c e3 80 82 00 e8 aa aa e6 98 8e e9 95 b7 e5 ba a6 e5 bf 85 e9 ..........||....................
8b820 a0 88 e5 b0 8f e6 96 bc 32 30 30 e5 80 8b e5 ad 97 e5 85 83 e3 80 82 00 e6 8f 8f e8 bf b0 e5 90 ........200.....................
8b840 8d e7 a8 b1 20 00 e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 00 ................................
8b860 e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e6 a8 99 e5 9c b0 e5 9d 80 00 e7 9b ae e7 9a 84 ................................
8b880 49 50 00 e7 9b ae e6 a8 99 49 50 e5 9c b0 e5 9d 80 00 e7 9b ae e7 9a 84 49 50 00 e7 9b ae e7 9a IP.......IP.............IP......
8b8a0 84 49 50 76 36 e9 a6 96 e7 a2 bc 00 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 00 e7 9b ae e6 a8 99 e7 .IPv6...........................
8b8c0 ab af e5 8f a3 e7 af 84 e5 9c 8d 00 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 00 e7 9b ae e6 a8 99 e4 ................................
8b8e0 bc ba e6 9c 8d e5 99 a8 00 e7 9b ae e6 a8 99 e4 bc ba e6 9c 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 ........................IP......
8b900 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e7 %s...............IPv4...........
8b920 9b ae e6 a8 99 e4 bc ba e6 9c 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 20 25 73 20 e4 b8 8d e6 98 af ..............IP.......%s.......
8b940 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e7 9b ae e7 9a 84 e5 9c b0 .........IPv6...................
8b960 e5 9d 80 00 e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e6 a8 99 e4 bd 8d e8 a8 88 e6 95 b8 ................................
8b980 00 e7 9b ae e6 a8 99 e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e6 98 af 49 50 76 34 e3 80 82 00 e7 9b ......................IPv4......
8b9a0 ae e6 a8 99 e7 b6 b2 e8 b7 af 00 e7 9b ae e6 a8 99 e7 b6 b2 e8 b7 af e4 bd 8d e8 a8 88 e6 95 b8 ................................
8b9c0 00 e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e7 9a 84 e7 9b ae e6 a8 99 e7 b6 b2 e8 b7 af e3 .......NAT......................
8b9e0 80 82 00 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 e7 9a 84 e7 9b ae e6 a8 99 e7 b6 b2 e8 b7 af e3 80 ................................
8ba00 82 00 e7 9b ae e7 9a 84 ef bc 88 e5 80 92 e7 bd ae ef bc 89 00 e7 9b ae e6 a8 99 e7 ab af e5 8f ................................
8ba20 a3 e5 be 9e 00 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 e5 88 b0 00 e7 9b ae e7 9a 84 e9 a6 96 e7 a2 ................................
8ba40 bc 00 e7 9b ae e6 a8 99 e4 bc ba e6 9c 8d e5 99 a8 00 e7 9b ae e6 a8 99 e4 b8 8d e5 8f af e9 81 ................................
8ba60 94 00 e6 aa a2 e6 b8 ac e5 88 b0 e4 bb 8b e9 9d a2 e4 b8 8a e7 9a 84 e9 8f 88 e6 8e a5 20 25 31 ..............................%1
8ba80 24 73 2e 25 32 24 73 00 e8 a8 ad e5 82 99 00 e8 a8 ad e5 82 99 20 25 73 20 e4 b8 8d e5 ad 98 e5 $s.%2$s...............%s........
8baa0 9c a8 ef bc 8c 50 50 50 e9 8f 88 e8 b7 af e7 84 a1 e6 b3 95 e5 95 9f e5 8b 95 e6 95 b8 e6 93 9a .....PPP........................
8bac0 e6 a9 9f e8 a8 ad e5 82 99 e3 80 82 00 e8 a8 ad e5 82 99 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 ................................
8bae0 e8 a8 ad e5 82 99 3a 20 2f 64 65 76 2f 00 e5 85 b7 e6 9c 89 e6 af 8f e7 a7 92 e8 84 88 e8 a1 9d ......:./dev/...................
8bb00 e8 bc b8 e5 87 ba e7 9a 84 e8 a8 ad e5 82 99 ef bc 88 e4 be 8b e5 a6 82 e5 be 9e 44 43 46 37 37 ...........................DCF77
8bb20 ef bc 88 44 45 ef bc 89 ef bc 8c 4a 4a 59 ef bc 88 4a 50 ef bc 89 ef bc 8c 4d 53 46 ef bc 88 47 ...DE......JJY...JP......MSF...G
8bb40 42 ef bc 89 e6 88 96 57 57 56 42 ef bc 88 55 53 ef bc 89 e6 8e a5 e6 94 b6 e6 99 82 e9 96 93 e4 B......WWVB...US................
8bb60 bf a1 e8 99 9f e7 9a 84 e7 84 a1 e7 b7 9a e9 9b bb ef bc 89 e5 8f af e4 bb a5 e7 94 a8 e4 bd 9c ................................
8bb80 4e 54 50 e7 9a 84 50 50 53 e5 8f 83 e8 80 83 e3 80 82 20 e4 b9 9f e5 8f af e4 bb a5 e4 bd bf e7 NTP...PPS.......................
8bba0 94 a8 e4 b8 b2 e8 a1 8c 47 50 53 ef bc 8c e4 bd 86 e6 98 af e4 b8 b2 e8 a1 8c 47 50 53 e9 a9 85 ........GPS...............GPS...
8bbc0 e5 8b 95 e5 99 a8 e9 80 9a e5 b8 b8 e6 98 af e6 9b b4 e5 a5 bd e7 9a 84 e9 81 b8 e6 93 87 e3 80 ................................
8bbe0 82 20 50 50 53 e4 bf a1 e8 99 9f e5 83 85 e6 8f 90 e4 be 9b e5 b0 8d e7 ac ac e4 ba 8c e5 80 8b ..PPS...........................
8bc00 e7 9a 84 e6 94 b9 e8 ae 8a e7 9a 84 e5 8f 83 e8 80 83 ef bc 8c e5 9b a0 e6 ad a4 e8 87 b3 e5 b0 ................................
8bc20 91 e9 9c 80 e8 a6 81 e4 b8 80 e5 80 8b e5 85 b6 e4 bb 96 e6 ba 90 e4 be 86 e5 b0 8d e7 a7 92 e6 ................................
8bc40 95 b8 e9 80 b2 e8 a1 8c e8 a8 88 e6 95 b8 e3 80 82 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e e6 87 89 .................<br./><br./>...
8bc60 e8 87 b3 e5 b0 91 e9 85 8d e7 bd ae 33 e5 80 8b e6 99 82 e9 96 93 e6 ba 90 20 3c 61 20 68 72 65 ............3.............<a.hre
8bc80 66 3d 22 73 65 72 76 69 63 65 73 5f 6e 74 70 64 2e 70 68 70 22 3e e7 b3 bb e7 b5 b1 e6 9c 8d e5 f="services_ntpd.php">..........
8bca0 8b 99 20 3e 20 4e 54 50 20 3e 20 e8 a8 ad e7 bd ae 3c 2f 61 3e 20 e4 bb a5 e5 8f af e9 9d a0 e5 ...>.NTP.>.......</a>...........
8bcc0 9c b0 e6 8f 90 e4 be 9b e6 af 8f e5 80 8b 50 50 53 e8 84 88 e8 a1 9d e7 9a 84 e6 99 82 e9 96 93 ..............PPS...............
8bce0 e3 80 82 00 e8 a8 ba e6 96 b7 00 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 00 e6 8c 89 e9 9c 80 e6 92 ................................
8bd00 a5 e8 99 9f 00 e6 8c 89 e9 9c 80 e6 92 a5 e8 99 9f 00 e6 af 94 e8 bc 83 00 e7 94 a8 e6 96 bc e5 ................................
8bd20 af 86 e9 91 b0 e4 ba a4 e6 8f 9b e7 9a 84 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e ef bc 88 44 ..............Diffie-Hellman...D
8bd40 48 ef bc 89 e5 8f 83 e6 95 b8 e9 9b 86 e3 80 82 25 31 24 73 25 32 24 73 25 33 24 73 00 e5 8d 80 H...............%1$s%2$s%3$s....
8bd60 e5 88 86 e6 9c 8d e5 8b 99 e4 bb a3 e7 a2 bc e9 bb 9e 00 e6 96 b9 e5 90 91 00 e7 a6 81 e7 94 a8 ................................
8bd80 00 e7 a6 81 e7 94 a8 41 43 46 e5 a3 93 e7 b8 ae ef bc 88 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 .......ACF......................
8bda0 b8 8b e8 87 aa e5 8b 95 e5 8d 94 e5 95 86 ef bc 89 00 e8 a8 aa e5 95 8f e6 8e a7 e5 88 b6 00 e7 ................................
8bdc0 a6 81 e7 94 a8 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 e7 9a 84 e4 b8 bb e6 a9 9f e6 a2 9d e7 9b ae ................................
8bde0 00 e7 a6 81 e6 ad a2 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 56 50 4e e8 a6 8f e5 89 87 00 e7 a6 81 ...................VPN..........
8be00 e7 94 a8 e4 bd b5 e7 99 bc e7 94 a8 e6 88 b6 e7 99 bb e9 8c 84 00 e5 9c a8 e7 a6 81 e7 94 a8 44 ...............................D
8be20 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 e4 b9 8b e5 89 8d ef bc 8c e7 a6 81 e7 94 a8 44 4e 53 e8 bd HCP........................DNS..
8be40 89 e7 99 bc e5 99 a8 e4 b8 ad e7 9a 84 44 48 43 50 e8 a8 bb e5 86 8a e5 8a 9f e8 83 bd e3 80 82 .............DHCP...............
8be60 00 e5 9c a8 e7 a6 81 e7 94 a8 44 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 e4 b9 8b e5 89 8d e7 a6 81 ..........DHCP..................
8be80 e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e7 9a 84 44 48 43 50 e8 a8 bb e5 86 8a e5 ...DNS...............DHCP.......
8bea0 8a 9f e8 83 bd e3 80 82 00 e7 a6 81 e7 94 a8 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 00 e7 a6 81 e7 ...............DNS..............
8bec0 94 a8 44 4e 53 e9 87 8d e6 96 b0 e7 b6 81 e5 ae 9a e6 aa a2 e6 9f a5 20 00 e7 a6 81 e7 94 a8 e9 ..DNS...........................
8bee0 98 b2 e7 81 ab e7 89 86 00 e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e7 89 86 e6 93 a6 e6 b4 97 00 e7 ................................
8bf00 a6 81 e7 94 a8 e7 b6 b2 e9 97 9c e7 9b a3 e8 a6 96 20 00 e7 a6 81 e7 94 a8 e7 b6 b2 e9 97 9c e7 ................................
8bf20 9b a3 e8 a6 96 e6 93 8d e4 bd 9c 00 e7 a6 81 e7 94 a8 47 72 6f 77 6c 00 e7 a6 81 e7 94 a8 47 72 ..................Growl.......Gr
8bf40 6f 77 6c e9 80 9a e7 9f a5 00 e7 a6 81 e7 94 a8 48 54 54 50 53 e8 bd 89 e7 99 bc 00 e7 a6 81 e7 owl.............HTTPS...........
8bf60 94 a8 48 54 54 50 5f 52 45 46 45 52 45 52 e6 aa a2 e6 9f a5 20 00 e7 a6 81 e7 94 a8 4d 41 43 e9 ..HTTP_REFERER..............MAC.
8bf80 81 8e e6 bf be 20 00 e7 a6 81 e7 94 a8 e5 9c a8 e7 ad 96 e7 95 a5 e8 b7 af e7 94 b1 e8 a6 8f e5 ................................
8bfa0 89 87 e4 b8 8a e7 9a 84 e5 90 a6 e5 ae 9a e8 a6 8f e5 89 87 00 e7 a6 81 e7 94 a8 e5 8f 96 e6 b6 ................................
8bfc0 88 e8 a6 8f e5 89 87 00 e7 a6 81 e7 94 a8 e5 87 ba e7 ab 99 4e 41 54 e8 a6 8f e5 89 87 e7 94 9f ....................NAT.........
8bfe0 e6 88 90 e3 80 82 25 73 ef bc 88 e6 b2 92 e6 9c 89 e5 87 ba e7 ab 99 4e 41 54 e8 a6 8f e5 89 87 ......%s...............NAT......
8c000 ef bc 89 00 e7 a6 81 e7 94 a8 e5 8d 94 e8 ad b0 e5 a3 93 e7 b8 ae ef bc 88 e9 bb 98 e8 aa 8d e6 ................................
8c020 83 85 e6 b3 81 e4 b8 8b e8 87 aa e5 8b 95 e5 8d 94 e5 95 86 ef bc 89 20 00 e7 a6 81 e7 94 a8 e9 ................................
8c040 87 8d e6 96 b0 e8 aa 8d e8 ad 89 00 e7 a6 81 e7 94 a8 53 4d 54 50 00 e7 a6 81 e7 94 a8 53 4d 54 ..................SMTP.......SMT
8c060 50 e9 80 9a e7 9f a5 00 e7 a6 81 e7 94 a8 e6 89 80 e6 9c 89 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 P...............................
8c080 e7 9a 84 56 50 4e e8 a6 8f e5 89 87 00 e7 a6 81 e7 94 a8 e9 99 a4 6e 74 70 71 e5 92 8c 6e 74 70 ...VPN................ntpq...ntp
8c0a0 64 63 e6 9f a5 e8 a9 a2 e4 b9 8b e5 a4 96 e7 9a 84 e6 89 80 e6 9c 89 e6 93 8d e4 bd 9c ef bc 88 dc..............................
8c0c0 6e 6f 73 65 72 76 65 ef bc 89 e3 80 82 00 e7 a6 81 e7 94 a8 e6 89 80 e6 9c 89 e7 9a 84 e6 95 b8 noserve.........................
8c0e0 e6 93 9a e5 8c 85 e9 81 8e e6 bf be 00 e5 81 9c e7 94 a8 e6 ad a4 e8 a6 8f e5 89 87 e7 9a 84 e8 ................................
8c100 87 aa e5 8b 95 e7 94 9f e6 88 90 e5 9b 9e e5 be a9 e3 80 82 00 e7 a6 81 e7 94 a8 e5 a4 96 e9 83 ................................
8c120 a8 47 49 46 e6 ba 90 e7 9a 84 e8 87 aa e5 8b 95 e9 81 8e e6 bf be ef bc 8c e4 bb a5 e7 a2 ba e4 .GIF............................
8c140 bf 9d e8 88 87 e9 85 8d e7 bd ae e7 9a 84 e9 81 a0 e7 a8 8b e5 b0 8d e7 ad 89 e9 ab 94 e5 8c b9 ................................
8c160 e9 85 8d e3 80 82 20 e7 95 b6 e7 a6 81 e7 94 a8 e6 99 82 ef bc 8c e4 b8 8d e5 9f b7 e8 a1 8c e5 ................................
8c180 85 a5 e7 ab 99 e9 81 8e e6 bf be ef bc 8c e9 80 99 e5 85 81 e8 a8 b1 e5 a4 96 e9 83 a8 e6 b5 81 ................................
8c1a0 e9 87 8f e7 9a 84 e4 b8 8d e5 b0 8d e7 a8 b1 e8 b7 af e7 94 b1 e3 80 82 00 e7 a6 81 e7 94 a8 e6 ................................
8c1c0 ad a4 e7 b6 b2 e8 b7 af e7 9a 84 53 53 49 44 e5 bb a3 e6 92 ad ef bc 88 e9 80 99 e5 8f af e8 83 ...........SSID.................
8c1e0 bd e6 9c 83 e5 b0 8e e8 87 b4 e6 9f 90 e4 ba 9b e5 ae a2 e6 88 b6 e7 ab af e5 87 ba e7 8f be e5 ................................
8c200 95 8f e9 a1 8c ef bc 8c e4 b8 a6 e4 b8 94 e4 bb 8d e5 8f af e8 83 bd e9 80 9a e9 81 8e e5 85 b6 ................................
8c220 e4 bb 96 e6 96 b9 e5 bc 8f e7 99 bc e7 8f be 53 53 49 44 ef bc 89 e3 80 82 00 e7 a6 81 e6 ad a2 ...............SSID.............
8c240 e5 ae a2 e6 88 b6 e7 ab af 20 00 e7 a6 81 e7 94 a8 e5 88 a5 e5 90 8d e5 bd 88 e5 87 ba e7 aa 97 ................................
8c260 e5 8f a3 e4 b8 ad e7 9a 84 e8 a9 b3 e7 b4 b0 e8 b3 87 e8 a8 8a 00 e7 a6 81 e6 ad a2 e5 b0 87 e6 ................................
8c280 ad a4 e6 a2 9d e7 9b ae e6 93 b4 e5 b1 95 e5 88 b0 4e 41 54 e5 88 97 e8 a1 a8 e4 b8 8a e7 9a 84 .................NAT............
8c2a0 49 50 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 e6 93 b4 e5 IP............192.168.1.0/24....
8c2c0 b1 95 e7 82 ba 32 35 36 e5 80 8b e6 a2 9d e7 9b ae e3 80 82 ef bc 89 00 e7 a6 81 e7 94 a8 e7 b6 .....256........................
8c2e0 b2 e9 97 9c 00 e7 a6 81 e7 94 a8 e7 a1 ac e9 ab 94 54 43 50 e5 88 86 e6 ae b5 e5 8d b8 e8 bc 89 .................TCP............
8c300 20 00 e7 a6 81 e7 94 a8 e7 a1 ac e9 ab 94 e6 a0 a1 e9 a9 97 e5 92 8c e5 8d b8 e8 bc 89 20 00 e7 ................................
8c320 a6 81 e7 94 a8 e7 a1 ac e9 ab 94 e5 a4 a7 e9 87 8f e6 8e a5 e6 94 b6 e5 8d b8 e8 bc 89 00 e7 a6 ................................
8c340 81 e6 ad a2 e7 99 bb e8 a8 98 57 45 42 e6 88 90 e5 8a 9f e7 99 bb e9 8c 84 e7 9a 84 e8 a8 98 e9 ..........WEB...................
8c360 8c 84 20 00 e7 a6 81 e7 94 a8 6e 74 70 71 e5 92 8c 6e 74 70 64 63 e6 9f a5 e8 a9 a2 ef bc 88 6e ..........ntpq...ntpdc.........n
8c380 6f 71 75 65 72 79 ef bc 89 e3 80 82 00 e7 a6 81 e7 94 a8 e5 ae 89 e5 85 a8 53 68 65 6c 6c e7 9a oquery...................Shell..
8c3a0 84 e5 af 86 e7 a2 bc e7 99 bb e9 8c 84 ef bc 88 e5 83 85 e9 99 90 52 53 41 20 2f 20 44 53 41 e5 ......................RSA./.DSA.
8c3c0 af 86 e9 91 b0 ef bc 89 00 e5 b0 8d e7 ac a6 e5 90 88 e6 ad a4 e8 a6 8f e5 89 87 e7 9a 84 e6 b5 ................................
8c3e0 81 e9 87 8f e7 a6 81 e7 94 a8 e9 87 8d e5 ae 9a e5 90 91 00 e7 a6 81 e7 94 a8 e9 a0 90 e6 8e 88 ................................
8c400 e5 af 86 e9 91 b0 00 e7 a6 81 e7 94 a8 e6 87 89 e7 ad 94 00 e7 a6 81 e7 94 a8 57 41 4e e8 a6 8f ..........................WAN...
8c420 e5 89 87 e4 b8 8a e7 9a 84 e6 87 89 e7 ad 94 00 e7 a6 81 e7 94 a8 e8 b7 af e7 94 b1 00 e7 a6 81 ................................
8c440 e7 94 a8 e4 bc ba e6 9c 8d e5 99 a8 00 e7 a6 81 e7 94 a8 73 68 6f 72 74 73 65 71 ef bc 88 e9 bb ...................shortseq.....
8c460 98 e8 aa 8d e7 82 ba e8 87 aa e5 8b 95 e5 8d 94 e5 95 86 ef bc 89 e3 80 82 20 00 e7 a6 81 e7 94 ................................
8c480 a8 74 63 70 20 6d 73 73 66 69 78 ef bc 88 e9 bb 98 e8 aa 8d e5 95 9f e7 94 a8 ef bc 89 e3 80 82 .tcp.mssfix.....................
8c4a0 20 00 e7 a6 81 e7 94 a8 e5 84 80 e9 8c b6 e6 9d bf e7 9a 84 e8 87 aa e5 8b 95 e6 9b b4 e6 96 b0 ................................
8c4c0 e6 aa a2 e6 9f a5 e3 80 82 00 e7 a6 81 e7 94 a8 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 e7 9a 84 e8 ................................
8c4e0 a8 aa e5 95 8f e6 8e a7 e5 88 b6 e9 a0 85 00 e7 a6 81 e7 94 a8 e8 87 aa e5 8b 95 e6 b7 bb e5 8a ................................
8c500 a0 e4 b8 bb e6 a9 9f e6 a2 9d e7 9b ae 00 e7 a6 81 e7 94 a8 20 e5 95 9f e5 8b 95 2f e9 97 9c e9 .........................../....
8c520 96 89 e8 9c 82 e9 b3 b4 e8 81 b2 00 e7 a6 81 e6 ad a2 e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af 20 00 ................................
8c540 e7 a6 81 e7 94 a8 e9 80 99 e5 80 8b e7 b6 b2 e9 97 9c 00 e7 a6 81 e7 94 a8 e6 ad a4 e8 a6 86 e8 ................................
8c560 93 8b 20 00 e7 a6 81 e7 94 a8 e6 ad a4 70 68 61 73 65 20 32 e6 a2 9d e7 9b ae ef bc 8c e8 80 8c .............phase.2............
8c580 e4 b8 8d e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 aa e9 99 a4 e5 ae 83 e3 80 82 00 e7 a6 81 e7 ................................
8c5a0 94 a8 e6 ad a4 e8 a6 8f e5 89 87 00 e7 a6 81 e7 94 a8 e6 ad a4 e4 bc ba e6 9c 8d e5 99 a8 00 e7 ................................
8c5c0 a6 81 e7 94 a8 e6 ad a4 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 00 e7 a6 81 e7 94 a8 76 6a 63 6f 6d ...........................vjcom
8c5e0 70 ef bc 88 e5 a3 93 e7 b8 ae ef bc 8c e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b e8 87 aa e5 p...............................
8c600 8b 95 e5 8d 94 e5 95 86 ef bc 89 e3 80 82 00 e7 a6 81 e7 94 a8 76 6a 63 6f 6d 70 ef bc 88 e5 a3 .....................vjcomp.....
8c620 93 e7 b8 ae ef bc 89 ef bc 88 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b e8 87 aa e5 8b 95 e5 ................................
8c640 8d 94 e5 95 86 ef bc 89 e3 80 82 25 31 24 73 e6 ad a4 e9 81 b8 e9 a0 85 e5 95 9f e7 94 a8 56 61 ...........%1$s...............Va
8c660 6e 20 4a 61 63 6f 62 73 6f 6e 20 54 43 50 e5 a0 b1 e9 a0 ad e5 a3 93 e7 b8 ae ef bc 8c e6 af 8f n.Jacobson.TCP..................
8c680 e5 80 8b 54 43 50 e6 95 b8 e6 93 9a e5 8c 85 e4 bf 9d e5 ad 98 e5 b9 be e5 80 8b e4 bd 8d e5 85 ...TCP..........................
8c6a0 83 e7 b5 84 e3 80 82 20 e6 ad a4 e9 81 b8 e9 a0 85 e5 b9 be e4 b9 8e e7 b8 bd e6 98 af e5 bf 85 ................................
8c6c0 e9 9c 80 e7 9a 84 e3 80 82 20 e5 a3 93 e7 b8 ae e5 b0 8d e6 96 bc e5 95 9f e7 94 a8 e4 ba 86 e7 ................................
8c6e0 9a 84 e7 8f be e4 bb a3 e6 93 b4 e5 b1 95 ef bc 88 e4 be 8b e5 a6 82 e6 99 82 e9 96 93 e6 88 b3 ................................
8c700 e6 88 96 53 41 43 4b ef bc 89 e7 9a 84 54 43 50 e9 80 a3 e6 8e a5 e7 84 a1 e6 95 88 ef bc 8c e5 ...SACK......TCP................
8c720 85 b6 e4 bf ae e6 94 b9 e9 80 a3 e7 ba 8c e5 88 86 e7 b5 84 e4 b9 8b e9 96 93 e7 9a 84 54 43 50 .............................TCP
8c740 e9 81 b8 e9 a0 85 e3 80 82 00 e7 a6 81 e7 94 a8 57 45 42 e4 bb 8b e9 9d a2 e5 85 8d e9 8e 96 e5 ................WEB.............
8c760 ae 9a e8 a6 8f e5 89 87 20 00 e7 a6 81 e7 94 a8 57 45 42 e9 87 8d e5 ae 9a e5 90 91 e8 a6 8f e5 ................WEB.............
8c780 89 87 20 00 e7 a6 81 e7 94 a8 e5 b0 87 e6 97 a5 e8 aa 8c e6 aa 94 e5 af ab e5 85 a5 e6 9c ac e5 ................................
8c7a0 9c b0 e7 a3 81 e7 89 87 00 e7 a6 81 e7 94 a8 00 e7 a6 81 e7 94 a8 2f e9 8e 96 e5 ae 9a e4 b8 bb ....................../.........
8c7c0 e6 a9 9f e5 90 8d e3 80 82 00 e7 a6 81 e7 94 a8 e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 00 e7 ......................IP........
8c7e0 a6 81 e7 94 a8 e9 bb 98 e8 aa 8d e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 00 e5 9c a8 e9 80 a3 .................IP.............
8c800 e6 8e a5 e5 8d b3 e5 b0 87 e5 88 b0 e6 9c 9f e6 99 82 e7 a6 81 e7 94 a8 e9 87 8d e6 96 b0 e5 8d ................................
8c820 94 e5 95 86 e3 80 82 00 e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e7 89 86 e6 b8 85 e9 99 a4 e9 81 b8 ................................
8c840 e9 a0 85 ef bc 8c e6 9c 89 e6 99 82 e5 8f af e8 83 bd e6 9c 83 e5 b9 b2 e6 93 be 4e 46 53 e9 80 ...........................NFS..
8c860 9a e4 bf a1 00 e6 96 b7 e9 96 8b e9 80 a3 e6 8e a5 00 e6 96 b7 e9 96 8b e6 89 80 e6 9c 89 e7 94 ................................
8c880 a8 e6 88 b6 e7 9a 84 e9 80 a3 e6 8e a5 00 e6 96 b7 e9 96 8b e5 ad 90 53 41 e9 80 a3 e6 8e a5 00 .......................SA.......
8c8a0 e6 96 b7 e9 96 8b 56 50 4e e9 80 a3 e6 8e a5 20 00 e6 96 b7 e9 96 8b e6 89 80 e6 9c 89 e6 b4 bb ......VPN.......................
8c8c0 e5 8b 95 e7 94 a8 e6 88 b6 e7 9a 84 e9 80 a3 e6 8e a5 00 e6 96 b7 e9 96 8b e7 94 a8 e6 88 b6 e9 ................................
8c8e0 80 a3 e6 8e a5 00 e6 96 b7 e9 96 8b e9 80 a3 e6 8e a5 20 00 e7 a3 81 e7 89 87 e4 bd bf e7 94 a8 ................................
8c900 e7 8e 87 00 e6 97 a5 e8 aa 8c e6 aa 94 e7 95 b6 e5 89 8d e4 bd bf e7 94 a8 e7 9a 84 e7 a3 81 e7 ................................
8c920 89 87 e7 a9 ba e9 96 93 e7 82 ba ef bc 9a 00 e7 a3 81 e7 89 87 e4 bd bf e7 94 a8 e7 8e 87 00 e9 ................................
8c940 a1 af e7 a4 ba 00 e9 a1 af e7 a4 ba e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 00 e9 a1 af e7 a4 ba e8 ................................
8c960 87 aa e5 ae 9a e7 be a9 e9 81 b8 e9 a0 85 00 e9 a1 af e7 a4 ba e9 80 99 e5 80 8b e4 bc ba e6 9c ................................
8c980 8d e5 99 a8 e7 9a 84 4f 70 65 6e 56 50 4e e5 85 a7 e9 83 a8 e8 b7 af e7 94 b1 e8 a1 a8 e3 80 82 .......OpenVPN..................
8c9a0 00 e9 a1 af e7 a4 ba e6 99 82 e5 8d 80 00 e9 a1 af e7 a4 ba e7 82 ba e5 88 97 00 e9 a1 af e7 a4 ................................
8c9c0 ba e7 82 ba e7 ac ac e4 ba 8c e8 a1 8c 00 e9 a1 af e7 a4 ba e6 93 b4 e5 b1 95 e7 9a 84 47 50 53 .............................GPS
8c9e0 e7 8b 80 e6 85 8b ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e9 81 b8 e4 b8 ad ef bc 89 e3 80 ................................
8ca00 82 00 e5 9c a8 e6 b5 81 e8 a6 bd e5 99 a8 e9 81 b8 e9 a0 85 e5 8d a1 e4 b8 ad e9 a6 96 e5 85 88 ................................
8ca20 e9 a1 af e7 a4 ba e9 a0 81 e9 9d a2 e5 90 8d e7 a8 b1 00 e9 a1 af e7 a4 ba e8 a8 ad e7 bd ae ef ................................
8ca40 bc 9a 00 e9 a1 af e7 a4 ba 25 32 24 73 e7 9a 84 e7 ac ac 25 31 24 73 e9 a0 81 00 e9 a1 af e7 a4 .........%2$s......%1$s.........
8ca60 ba e5 b9 ab e5 8a a9 e9 a0 81 e9 9d a2 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e6 98 af e8 a9 b2 e7 ................................
8ca80 94 a8 e6 88 b6 e6 9c 89 e6 ac 8a e8 a8 aa e5 95 8f e7 9a 84 e7 ac ac e4 b8 80 e5 80 8b e9 a0 81 ................................
8caa0 e9 9d a2 e3 80 82 00 e8 b7 9d e9 9b a2 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 ................................
8cac0 e8 b7 9d e9 9b a2 e8 a8 ad e7 bd ae ef bc 88 e7 b1 b3 ef bc 89 00 e5 8f af e5 88 86 e8 be a8 e5 ................................
8cae0 90 8d e7 a8 b1 00 e5 ae b9 e6 98 93 e8 ad 98 e5 88 a5 e7 9a 84 e5 90 8d e7 a8 b1 00 e5 8f af e5 ................................
8cb00 88 86 e8 be a8 e5 90 8d e7 a8 b1 e5 9f 8e e5 b8 82 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a8 ................................
8cb20 b1 e9 80 9a e7 94 a8 e5 90 8d e7 a8 b1 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a8 b1 e5 9c 8b ................................
8cb40 e5 ae b6 e4 bb a3 e7 a2 bc 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a8 b1 e9 9b bb e9 83 b5 e5 ................................
8cb60 9c b0 e5 9d 80 20 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a8 b1 e7 b5 84 e7 b9 94 20 00 e5 8f ................................
8cb80 af e5 88 86 e8 be a8 e5 90 8d e7 a8 b1 e5 b7 9e e6 88 96 e7 9c 81 00 e4 bd bf e7 94 a8 e8 bf b4 ................................
8cba0 e5 9c 88 e8 aa bf e5 ba a6 e7 a8 8b e5 bc 8f e9 80 9a e9 81 8e e6 89 80 e6 9c 89 e6 b4 bb e5 8b ................................
8cbc0 95 e7 ab af e5 8f a3 e5 88 86 e7 99 bc e5 82 b3 e5 87 ba e6 b5 81 e9 87 8f ef bc 8c e4 b8 a6 e6 ................................
8cbe0 8e a5 e5 8f 97 e4 be 86 e8 87 aa e4 bb bb e4 bd 95 e6 b4 bb e5 8b 95 e7 ab af e5 8f a3 e7 9a 84 ................................
8cc00 e5 82 b3 e5 85 a5 e6 b5 81 e9 87 8f e3 80 82 00 e5 b7 ae e7 95 b0 00 e4 b8 8d e8 a6 81 e8 88 87 ................................
8cc20 e7 94 a8 e6 88 b6 e4 bb a3 e7 90 86 e4 b8 80 e8 b5 b7 e7 99 bc e9 80 81 48 4f 53 54 20 55 55 49 ........................HOST.UUI
8cc40 44 ef bc 88 e4 b8 bb e6 a9 9f e9 80 9a e7 94 a8 e5 94 af e4 b8 80 e8 ad 98 e5 88 a5 e7 a2 bc ef D...............................
8cc60 bc 89 00 e4 b8 8d e6 aa a2 e6 9f a5 00 e6 98 af e5 90 a6 e9 9c 80 e8 a6 81 e9 a6 96 e5 85 88 e8 ................................
8cc80 a8 ad e7 bd ae 56 4c 41 4e ef bc 9f 00 e7 a6 81 e7 94 a8 4e 41 54 00 e4 b8 8d e5 85 81 e8 a8 b1 .....VLAN..........NAT..........
8cca0 50 44 2f e5 9c b0 e5 9d 80 e9 87 8b e6 94 be 00 e4 b8 8d e8 a6 81 e8 87 aa e5 8b 95 e5 90 8c e6 PD/.............................
8ccc0 ad a5 e5 88 b0 e5 85 b6 e4 bb 96 43 41 52 50 e6 88 90 e5 93 a1 00 e4 b8 8d e5 82 99 e4 bb bd 52 ...........CARP................R
8cce0 52 44 e7 9a 84 e6 95 b8 e6 93 9a ef bc 88 e6 b3 a8 ef bc 9a 52 52 44 e7 9a 84 e6 95 b8 e6 93 9a RD..................RRD.........
8cd00 e6 9c 83 e6 b6 88 e8 80 97 e8 b6 85 e9 81 8e 34 4d e4 bd 8d e5 85 83 e7 b5 84 e7 9a 84 63 6f 6e ...............4M............con
8cd20 66 69 67 2e 78 6d 6c e7 9a 84 e7 a9 ba e9 96 93 ef bc 81 ef bc 89 00 e4 b8 8d e5 82 99 e4 bb bd fig.xml.........................
8cd40 e6 8f 92 e4 bb b6 e8 b3 87 e8 a8 8a 00 e5 9c a8 e7 b6 b2 e9 97 9c e9 97 9c e9 96 89 e6 99 82 e4 ................................
8cd60 b8 8d e8 a6 81 e5 89 b5 e5 bb ba e8 a6 8f e5 89 87 00 e4 b8 8d e8 a6 81 e5 bb b6 e9 81 b2 41 43 ..............................AC
8cd80 4b e5 98 97 e8 a9 a6 e4 b8 a6 e5 b0 87 e5 85 b6 e5 b8 b6 e5 88 b0 e6 95 b8 e6 93 9a e5 8c 85 e4 K...............................
8cda0 b8 8a 00 e4 b8 8d e9 a1 af e7 a4 ba e6 b2 92 e6 9c 89 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e7 9a ................................
8cdc0 84 e7 8b 80 e6 85 8b e8 a1 a8 00 e4 b8 8d e8 a6 81 e5 9f b7 e8 a1 8c e6 93 8d e4 bd 9c e7 b3 bb ................................
8cde0 e7 b5 b1 e5 91 bd e4 bb a4 e4 be 86 e5 ae 89 e8 a3 9d e8 b7 af e7 94 b1 e3 80 82 20 e7 9b b8 e5 ................................
8ce00 8f 8d ef bc 8c e4 bd bf e7 94 a8 e7 92 b0 e5 a2 83 e8 ae 8a e6 95 b8 e5 b0 87 e8 b7 af e7 94 b1 ................................
8ce20 e5 82 b3 e9 81 9e e5 88 b0 2d 2d 72 6f 75 74 65 2d 75 70 e8 85 b3 e6 9c ac e3 80 82 00 e4 b8 8d .........--route-up.............
8ce40 e8 a6 81 e8 bd 89 e7 99 bc e7 a7 81 e4 ba ba e5 8f 8d e5 90 91 e6 9f a5 e6 89 be 00 e4 b8 8d e8 ................................
8ce60 a6 81 e7 82 ba 4c 41 4e e4 bb 8b e9 9d a2 e7 94 9f e6 88 90 e6 9c ac e5 9c b0 49 50 76 36 20 44 .....LAN..................IPv6.D
8ce80 4e 53 e6 a2 9d e7 9b ae 00 e7 95 b6 e8 a8 88 e7 95 ab e8 a1 a8 e5 88 b0 e6 9c 9f e6 99 82 e4 b8 NS..............................
8cea0 8d e8 a6 81 e7 b5 82 e6 ad a2 e9 80 a3 e6 8e a5 00 e4 b8 8d e8 a6 81 e5 b0 8d e6 8c 87 e5 ae 9a ................................
8cec0 e7 9a 84 e5 9c b0 e5 9d 80 e5 9f b7 e8 a1 8c e4 b8 80 e5 b0 8d e4 b8 80 e7 9a 84 e6 98 a0 e5 b0 ................................
8cee0 84 00 e4 b8 8d e8 a6 81 e7 82 ba e5 b0 81 e9 96 89 e7 9a 84 55 44 50 e7 ab af e5 8f a3 e7 99 bc ....................UDP.........
8cf00 e9 80 81 49 43 4d 50 e7 ab af e5 8f a3 e4 b8 8d e5 8f af e9 81 94 e6 b6 88 e6 81 af 00 e4 b8 8d ...ICMP.........................
8cf20 e8 a6 81 e5 90 8c e6 99 82 e6 8c 87 e5 ae 9a e4 bc ba e6 9c 8d e5 99 a8 e5 90 8d e7 a8 b1 e5 92 ................................
8cf40 8c 4e 55 4c 4c e4 bc ba e6 9c 8d e5 99 a8 e5 90 8d e7 a8 b1 e3 80 82 00 e4 b8 8d e8 a6 81 e5 88 .NULL...........................
8cf60 aa e9 99 a4 40 e7 ac a6 e8 99 9f e5 be 8c e7 94 a8 e6 88 b6 e5 90 8d e7 9a 84 e9 83 a8 e5 88 86 ....@...........................
8cf80 00 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 e2 80 9c 6c 6f 63 61 6c e2 80 9d e4 bd 9c e7 82 ba e5 8a ................local...........
8cfa0 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e3 80 82 e9 80 99 e5 b0 87 e5 b0 8e e8 87 b4 e9 ................................
8cfc0 81 8b e8 a1 8c 6d 44 4e 53 ef bc 88 61 76 61 68 69 ef bc 8c 62 6f 6e 6a 6f 75 72 e7 ad 89 ef bc .....mDNS...avahi...bonjour.....
8cfe0 89 e7 9a 84 e6 9c ac e5 9c b0 e4 b8 bb e6 a9 9f e7 84 a1 e6 b3 95 e8 a7 a3 e6 9e 90 e4 b8 8d e9 ................................
8d000 81 8b e8 a1 8c 6d 44 4e 53 e7 9a 84 e6 9c ac e5 9c b0 e4 b8 bb e6 a9 9f e3 80 82 00 e4 b8 8d e8 .....mDNS.......................
8d020 a6 81 e4 bd bf e7 94 a8 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 2f 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 ........DNS........./.DNS.......
8d040 99 a8 e4 bd 9c e7 82 ba e9 98 b2 e7 81 ab e7 89 86 e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 ....................DNS.........
8d060 00 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 e6 ad a4 e6 99 82 e9 90 98 ef bc 8c e9 a1 af e7 a4 ba e5 ................................
8d080 83 85 e4 be 9b e5 8f 83 e8 80 83 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e6 9c aa e9 81 b8 ................................
8d0a0 e4 b8 ad ef bc 89 e3 80 82 00 e4 b8 8d e8 a6 81 e7 ad 89 e5 be 85 52 41 00 e5 8f 8d e5 90 91 44 ......................RA.......D
8d0c0 4e 53 e6 9f a5 e6 89 be 00 e4 bd a0 e7 9c 9f e7 9a 84 e8 a6 81 e9 87 8d e7 bd ae e6 89 80 e9 81 NS..............................
8d0e0 b8 e7 8b 80 e6 85 8b e5 97 8e ef bc 9f 00 e6 82 a8 e8 a6 81 e7 b9 bc e7 ba 8c e5 97 8e ef bc 9f ................................
8d100 00 e7 b7 9a e4 b8 8a e5 b9 ab e5 8a a9 00 e5 9f 9f 00 e5 9f 9f e8 a6 86 e8 93 8b e9 81 b8 e9 a0 ................................
8d120 85 00 e5 9f 9f e8 a6 86 e8 93 8b 00 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e7 a8 ................................
8d140 b1 00 e4 b8 bb e6 a9 9f e5 90 8d 25 31 24 73 e4 be 8b e5 a6 82 3a 20 22 65 78 61 6d 70 6c 65 2e ...........%1$s......:."example.
8d160 63 6f 6d 22 00 e7 82 ba 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 8d e7 bd ae e7 9a 84 e5 9f 9f com"....DNS.....................
8d180 e8 a6 86 e8 93 8b e3 80 82 00 e5 b7 b2 e5 be 9e 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e5 ................DNS.............
8d1a0 88 aa e9 99 a4 e5 9f 9f e8 a6 86 e8 93 8b e3 80 82 00 e5 9f 9f e6 90 9c e7 b4 a2 e5 88 97 e8 a1 ................................
8d1c0 a8 00 e8 a6 86 e8 93 8b e7 9a 84 e5 9f 9f ef bc 88 e6 b3 a8 e6 84 8f ef bc 9a e9 80 99 e4 b8 8d ................................
8d1e0 e5 bf 85 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 54 4c 44 ef bc 81 ef bc 89 25 31 24 73 e4 be 8b e5 ...............TLD......%1$s....
8d200 a6 82 20 3a 20 74 65 73 74 e6 88 96 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 ...:.test...mycompany.localdomai
8d220 6e e6 88 96 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 00 e6 9f a5 e6 89 n...1.168.192.in-addr.arpa......
8d240 be e5 b0 87 e8 a2 ab e5 bc 95 e5 b0 8e e5 88 b0 e7 94 a8 e6 88 b6 e6 8c 87 e5 ae 9a e7 9a 84 44 ...............................D
8d260 4e 53 e6 9f a5 e8 a9 a2 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e5 9f 9f e3 80 82 00 e4 bd bf e7 94 NS..............................
8d280 a8 e8 87 aa e5 ae 9a e7 be a9 e6 9f a5 e8 a9 a2 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e5 9f 9f e8 ................................
8d2a0 a6 86 e8 93 8b 00 e4 b8 8d e8 a6 81 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 e6 88 96 e5 88 aa e9 99 ................................
8d2c0 a4 e8 b7 af e7 94 b1 00 e4 b8 8d e6 b7 bb e5 8a a0 2f e5 88 aa e9 99 a4 e8 b7 af e7 94 b1 00 e4 ................./..............
8d2e0 b8 8d e8 a6 81 e5 bf 98 e8 a8 98 e5 9c a8 e5 ae 8c e6 88 90 e8 a8 ad e7 bd ae e5 be 8c e7 82 ba ................................
8d300 e8 99 9b e6 93 ac e4 bc ba e6 9c 8d e5 99 a8 2f e5 9c b0 e5 9d 80 e6 b1 a0 e6 b7 bb e5 8a a0 e9 .............../................
8d320 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e3 80 82 00 e4 b8 8d e8 a6 81 e5 bf 98 e8 a8 98 e6 b7 ................................
8d340 bb e5 8a a0 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e4 bb a5 e5 85 81 e8 a8 b1 e4 be 86 e8 ................................
8d360 87 aa 4c 32 54 50 e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 00 e4 b8 8d e8 ..L2TP..........................
8d380 a6 81 e5 bf 98 e8 a8 98 e6 b7 bb e5 8a a0 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e4 bb a5 ................................
8d3a0 e5 85 81 e8 a8 b1 e4 be 86 e8 87 aa 50 50 50 6f 45 e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 e6 b5 81 ............PPPoE...............
8d3c0 e9 87 8f e3 80 82 00 e6 87 89 e7 94 a8 e5 be 8c e8 ab 8b e4 b8 8d e8 a6 81 e5 bf 98 e8 a8 98 e8 ................................
8d3e0 aa bf e6 95 b4 44 48 43 50 e7 9a 84 e7 af 84 e5 9c 8d 00 e4 b8 8d e8 a6 81 e5 bf 98 e8 a8 98 e5 .....DHCP.......................
8d400 9c a8 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e4 bb 8b e9 9d a2 e4 b8 8a e5 95 9f e7 94 a8 44 48 43 .............................DHC
8d420 50 e4 bc ba e6 9c 8d e5 99 a8 ef bc 81 20 e7 a2 ba e4 bf 9d e9 bb 98 e8 aa 8d 2f e6 9c 80 e5 a4 P........................./.....
8d440 a7 44 48 43 50 e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 e9 ab 98 e6 96 bc e5 9c a8 e6 ad a4 e9 a0 81 .DHCP...........................
8d460 e9 9d a2 e4 b8 8a e8 bc b8 e5 85 a5 e7 9a 84 e5 bc b7 e5 88 b6 e8 b6 85 e6 99 82 e3 80 82 20 e6 ................................
8d480 ad a4 e5 a4 96 ef bc 8c 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e6 88 96 e8 a7 a3 e6 9e 90 e5 99 a8 ........DNS.....................
8d4a0 e5 bf 85 e9 a0 88 e5 95 9f e7 94 a8 44 4e 53 e6 9f a5 e6 89 be e7 94 b1 e6 9c aa e7 b6 93 e8 ba ............DNS.................
8d4c0 ab e4 bb bd e8 aa 8d e8 ad 89 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e5 b7 a5 e4 bd 9c e3 80 82 00 ................................
8d4e0 e9 98 bb e6 ad a2 e6 b7 bb e5 8a a0 e8 b7 af e7 94 b1 00 e4 b8 8d e9 a1 af e7 a4 ba e6 9c 80 e8 ................................
8d500 bf 91 e7 9a 84 e6 b4 bb e5 8b 95 00 e5 ae 8c e6 88 90 00 e5 ae 8c e6 88 90 e3 80 82 20 00 e4 b8 ................................
8d520 8d e8 a6 81 e5 8a a0 e8 bc 89 e8 aa aa e6 98 8e 00 e9 9b 99 e5 bc 95 e8 99 9f e6 98 af e4 b8 8d ................................
8d540 e5 85 81 e8 a8 b1 e7 9a 84 e3 80 82 00 e4 b8 8b e7 a7 bb 20 00 e4 b8 8b e8 bc 89 00 e4 b8 8b e8 ................................
8d560 bc 89 e6 8a 93 e5 8c 85 e7 9a 84 e6 95 b8 e6 93 9a 00 e4 b8 8b e8 bc 89 e6 aa 94 00 e4 b8 8b e8 ................................
8d580 bc 89 e9 85 8d e7 bd ae 00 e4 b8 8b e8 bc 89 58 4d 4c e9 85 8d e7 bd ae e6 aa 94 00 e4 b8 8b e8 ...............XML..............
8d5a0 bc 89 e7 8b 80 e6 85 8b e4 bb a3 e7 a2 bc e6 aa 94 25 31 24 73 e6 aa 94 e3 80 82 20 e7 b6 b2 e5 .................%1$s...........
8d5c0 9d 80 ef bc 9a 25 32 24 73 00 e4 b8 8b e8 bc 89 e9 80 9f e5 ba a6 e5 bf 85 e9 a0 88 e4 bb 8b e6 .....%2$s.......................
8d5e0 96 bc 31 e5 92 8c 39 39 39 39 39 39 e4 b9 8b e9 96 93 00 e4 b8 8b e8 bc 89 e9 80 9f e5 ba a6 e7 ..1...999999....................
8d600 9a 84 e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 00 e4 b8 8b e8 a1 8c e4 bb ................................
8d620 8b e9 9d a2 00 e9 a9 85 e5 8b 95 e5 99 a8 00 e4 b8 9f e6 a3 84 53 59 4e 2d 46 49 4e e6 95 b8 e6 .....................SYN-FIN....
8d640 93 9a e5 8c 85 ef bc 88 e4 b8 ad e6 96 b7 52 46 43 20 31 33 37 39 ef bc 8c e4 bd 86 e6 b2 92 e6 ..............RFC.1379..........
8d660 9c 89 e4 ba ba e4 bd bf e7 94 a8 e5 ae 83 ef bc 89 00 e5 b0 87 e6 95 b8 e6 93 9a e5 8c 85 e4 b8 ................................
8d680 9f e6 a3 84 e5 88 b0 e9 97 9c e9 96 89 e7 9a 84 54 43 50 e7 ab af e5 8f a3 ef bc 8c e8 80 8c e4 ................TCP.............
8d6a0 b8 8d e8 bf 94 e5 9b 9e 52 53 54 00 e4 b8 8b e9 99 8d 00 e6 a8 a1 e6 93 ac e9 81 8b e8 a1 8c 00 ........RST.....................
8d6c0 44 72 79 2d e5 83 85 e9 81 8b e8 a1 8c e3 80 82 25 31 24 73 e6 b2 92 e6 9c 89 e8 a4 87 e8 a3 bd Dry-............%1$s............
8d6e0 e6 aa 94 e3 80 82 00 e9 87 8d e8 a4 87 e9 80 a3 e6 8e a5 00 e5 8b 95 e6 85 8b 44 4e 53 e5 b0 87 ..........................DNS...
8d700 25 32 24 73 20 28 25 33 24 73 29 e4 b8 8a e7 9a 84 25 31 24 73 e7 9a 84 49 50 e5 9c b0 e5 9d 80 %2$s.(%3$s)......%1$s...IP......
8d720 ef bc 88 41 ef bc 89 e6 9b b4 e6 96 b0 e7 82 ba ef bc 85 20 25 34 24 73 00 e5 8b 95 e6 85 8b 44 ...A................%4$s.......D
8d740 4e 53 e5 b7 b2 e5 b0 87 25 31 24 73 20 28 25 32 24 73 29 20 e4 b8 8a e7 9a 84 49 50 e5 9c b0 e5 NS......%1$s.(%2$s).......IP....
8d760 9d 80 e6 9b b4 e6 96 b0 e7 82 ba 25 33 24 73 00 44 79 6e 44 4e 53 e5 b7 b2 e5 b0 87 25 32 24 73 ...........%3$s.DynDNS......%2$s
8d780 20 28 25 33 24 73 29 20 e4 b8 8a e7 9a 84 25 31 24 73 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 ef .(%3$s).......%1$s...IPv6.......
8d7a0 bc 88 41 41 41 41 ef bc 89 e6 9b b4 e6 96 b0 e7 82 ba 25 34 24 73 00 e5 8b 95 e6 85 8b 44 4e 53 ..AAAA............%4$s.......DNS
8d7c0 e5 b7 b2 e5 b0 87 20 25 31 24 73 20 28 25 32 24 73 29 20 e4 b8 8a e7 9a 84 49 50 76 36 e5 9c b0 .......%1$s.(%2$s).......IPv6...
8d7e0 e5 9d 80 e6 9b b4 e6 96 b0 e7 82 ba 20 25 33 24 73 00 e5 8b 95 e6 85 8b 20 44 4e 53 00 e5 8b 95 .............%3$s........DNS....
8d800 e6 85 8b 44 4e 53 25 31 24 73 20 28 25 32 24 73 29 3a e5 be 9e 25 34 24 73 e4 b8 ad e6 8f 90 e5 ...DNS%1$s.(%2$s):...%4$s.......
8d820 8f 96 25 33 24 73 20 00 e5 8b 95 e6 85 8b 44 4e 53 ef bc 85 25 31 24 73 20 28 25 32 24 73 29 3a ..%3$s........DNS...%1$s.(%2$s):
8d840 e5 be 9e e6 9c ac e5 9c b0 e7 b3 bb e7 b5 b1 e6 8f 90 e5 8f 96 25 33 24 73 20 e3 80 82 00 e5 8b .....................%3$s.......
8d860 95 e6 85 8b 44 4e 53 ef bc 85 25 31 24 73 20 28 25 32 24 73 29 ef bc 9a e7 84 a1 e6 b3 95 e5 be ....DNS...%1$s.(%2$s)...........
8d880 9e 25 33 24 73 e6 8f 90 e5 8f 96 49 50 e5 9c b0 e5 9d 80 00 e5 8b 95 e6 85 8b 44 4e 53 25 31 24 .%3$s......IP.............DNS%1$
8d8a0 73 20 28 25 32 24 73 29 3a e5 9c a8 4e 6f 2d 49 50 e7 9a 84 e5 b8 b3 e6 88 b6 e4 b8 8a e8 99 95 s.(%2$s):...No-IP...............
8d8c0 e7 90 86 e8 99 9b e6 93 ac e6 9b b4 e6 96 b0 e3 80 82 20 49 50 e8 87 a8 e6 99 82 e8 a8 ad e7 bd ...................IP...........
8d8e0 ae e7 82 ba 25 33 24 73 00 e5 8b 95 e6 85 8b 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 ....%3$s.......DNS.%1$s.(%2$s):.
8d900 5f 63 68 65 63 6b 49 50 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 8b 95 e6 85 8b 44 4e 53 20 25 _checkIP().starting........DNS.%
8d920 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 4c 6f 6f 6b 75 70 53 74 61 74 75 73 28 29 1$s.(%2$s):._checkLookupStatus()
8d940 20 65 6e 64 69 6e 67 e3 80 82 e6 89 be e4 b8 8d e5 88 b0 e5 8c b9 e9 85 8d e7 9a 84 e8 a8 98 e9 .ending.........................
8d960 8c 84 e3 80 82 00 e5 8b 95 e6 85 8b 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 ............DNS.%1$s.(%2$s):._ch
8d980 65 63 6b 4c 6f 6f 6b 75 70 53 74 61 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 8b 95 e6 eckLookupStatus().starting......
8d9a0 85 8b 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 53 74 61 74 75 73 ...DNS.%1$s.(%2$s):._checkStatus
8d9c0 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 8b 95 e6 85 8b 44 4e 53 20 25 31 24 73 20 28 25 32 24 ().starting........DNS.%1$s.(%2$
8d9e0 73 29 3a 20 5f 63 68 65 63 6b 53 74 61 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 8b 95 s):._checkStatus().starting.....
8da00 e6 85 8b 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 6c 69 73 74 43 75 72 72 65 6e 74 ...DNS.%1$s.(%2$s):._listCurrent
8da20 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 8b 95 e6 85 8b 44 4e 53 20 25 31 24 73 20 28 25 32 24 ().starting........DNS.%1$s.(%2$
8da40 73 29 3a 20 5f 72 65 6d 6f 76 65 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 8b 95 e6 85 8b 44 4e s):._remove().starting........DN
8da60 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 75 70 64 61 74 65 28 29 20 73 74 61 72 74 69 6e S.%1$s.(%2$s):._update().startin
8da80 67 2e 00 e5 8b 95 e6 85 8b 44 4e 53 ef bc 85 25 31 24 73 e8 aa bf e8 a9 a6 e8 b3 87 e8 a8 8a 28 g........DNS...%1$s............(
8daa0 25 32 24 73 29 3a ef bc 9a e7 84 a1 e6 b3 95 e4 bd bf e7 94 a8 e4 bb 8b e9 9d a2 49 50 ef bc 85 %2$s):.....................IP...
8dac0 25 34 24 73 2e e8 a7 a3 e6 9e 90 25 33 24 73 20 e5 88 b0 49 50 e3 80 82 00 e5 8b 95 e6 85 8b 44 %4$s.......%3$s....IP..........D
8dae0 4e 53 20 28 25 31 24 73 29 e5 98 97 e8 a9 a6 e7 a2 ba e5 ae 9a e4 bb 8b e9 9d a2 20 2d 20 20 25 NS.(%1$s)...................-..%
8db00 32 24 73 20 28 25 33 24 73 20 25 34 24 73 29 e7 9a 84 e5 85 ac e5 85 b1 49 50 e6 99 82 e5 87 ba 2$s.(%3$s.%4$s).........IP......
8db20 e9 8c af e3 80 82 00 e5 8b 95 e6 85 8b 44 4e 53 20 28 25 31 24 73 29 3a 20 e9 81 8b e8 a1 8c 20 .............DNS.(%1$s):........
8db40 67 65 74 5f 66 61 69 6c 6f 76 65 72 5f 69 6e 74 65 72 66 61 63 65 20 e5 9c a8 20 25 32 24 73 2e get_failover_interface.....%2$s.
8db60 20 e7 99 bc e7 8f be 20 25 33 24 73 00 e5 8b 95 e6 85 8b 44 4e 53 e5 ae a2 e6 88 b6 e7 ab af 00 ........%3$s.......DNS..........
8db80 e5 8b 95 e6 85 8b 44 4e 53 e5 ae a2 e6 88 b6 e7 ab af 00 e5 8b 95 e6 85 8b 44 4e 53 e7 8b 80 e6 ......DNS................DNS....
8dba0 85 8b 00 e5 8b 95 e6 85 8b 44 4e 53 e8 a8 aa e5 95 8f e5 b7 b2 e8 a2 ab e9 98 bb e6 ad a2 ef bc .........DNS....................
8dbc0 81 00 e5 8b 95 e6 85 8b 44 4e 53 e5 ae a2 e6 88 b6 e7 ab af e5 b7 b2 e9 85 8d e7 bd ae e3 80 82 ........DNS.....................
8dbe0 00 e5 b7 b2 e5 88 aa e9 99 a4 e5 8b 95 e6 85 8b 44 4e 53 e5 ae a2 e6 88 b6 e7 ab af 00 e5 b7 b2 ................DNS.............
8dc00 e7 a6 81 e7 94 a8 e5 8b 95 e6 85 8b 44 4e 53 e5 ae a2 e6 88 b6 e7 ab af 00 e5 b7 b2 e5 95 9f e7 ............DNS.................
8dc20 94 a8 e5 8b 95 e6 85 8b 44 4e 53 e5 ae a2 e6 88 b6 e7 ab af 00 e5 8b 95 e6 85 8b 44 4e 53 e5 9f ........DNS................DNS..
8dc40 9f e5 af 86 e9 91 b0 e5 90 8d e7 a8 b1 ef bc 8c e7 94 a8 e6 96 bc e5 9c a8 44 4e 53 e4 bc ba e6 .........................DNS....
8dc60 9c 8d e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a e5 ae a2 e6 88 b6 e7 ab af e5 90 8d e7 a8 b1 e3 80 82 ................................
8dc80 00 e5 8b 95 e6 85 8b 44 4e 53 e5 9f 9f e5 af 86 e9 91 b0 ef bc 88 48 4d 41 43 2d 4d 44 35 ef bc .......DNS............HMAC-MD5..
8dca0 89 ef bc 8c e7 94 a8 e6 96 bc e5 9c a8 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e4 b8 ad e8 a8 bb e5 .............DNS................
8dcc0 86 8a e5 ae a2 e6 88 b6 e7 ab af e5 90 8d e7 a8 b1 e3 80 82 00 e5 8b 95 e6 85 8b 44 4e 53 ef bc ...........................DNS..
8dce0 9a e6 9b b4 e6 96 b0 44 4e 53 28 29 e9 96 8b e5 a7 8b 00 e5 8b 95 e6 85 8b 44 6e 73 28 25 31 24 .......DNS().............Dns(%1$
8dd00 73 29 3a 20 ef bc 9a e7 95 b6 e5 89 8d 57 41 4e 20 49 50 ef bc 9a 20 25 32 24 73 00 e5 8b 95 e6 s):..........WAN.IP....%2$s.....
8dd20 85 8b 44 4e 53 28 25 73 29 ef bc 9a e7 84 a1 e6 b3 95 e7 a2 ba e5 ae 9a e7 95 b6 e5 89 8d 57 41 ..DNS(%s).....................WA
8dd40 4e 20 49 50 ef bc 8c e8 b7 b3 e9 81 8e e6 9b b4 e6 96 b0 e9 81 8e e7 a8 8b e3 80 82 00 e5 8b 95 N.IP............................
8dd60 e6 85 8b 44 6e 73 ef bc 9a e8 b6 85 e9 81 8e 25 73 e5 a4 a9 e3 80 82 20 e6 9b b4 e6 96 b0 e3 80 ...Dns.........%s...............
8dd80 82 00 e5 8b 95 e6 85 8b 20 44 6e 73 3a 20 63 61 63 68 65 49 50 20 21 3d 20 77 61 6e 5f 69 70 2e .........Dns:.cacheIP.!=.wan_ip.
8dda0 20 55 70 64 61 74 69 6e 67 2e 00 e5 8b 95 e6 85 8b 49 50 20 00 e5 8b 95 e6 85 8b e8 a6 96 e5 9c .Updating........IP.............
8ddc0 96 00 e4 b8 8d e8 83 bd e7 82 ba e5 85 b7 e6 9c 89 e9 9d 9c e6 85 8b 49 50 76 34 e9 85 8d e7 bd .......................IPv4.....
8dde0 ae e7 9a 84 e4 bb 8b e9 9d a2 e6 8c 87 e5 ae 9a e5 8b 95 e6 85 8b e7 b6 b2 e9 97 9c e5 80 bc e3 ................................
8de00 80 82 00 e4 b8 8d e8 83 bd e7 82 ba e5 85 b7 e6 9c 89 e9 9d 9c e6 85 8b 49 50 76 36 e9 85 8d e7 ........................IPv6....
8de20 bd ae e7 9a 84 e4 bb 8b e9 9d a2 e6 8c 87 e5 ae 9a e5 8b 95 e6 85 8b e7 b6 b2 e9 97 9c e5 80 bc ................................
8de40 e3 80 82 00 45 2d 4d 61 69 6c 00 45 2d 6d 61 69 6c e4 bc ba e6 9c 8d e5 99 a8 00 45 41 50 2d 4d ....E-Mail.E-mail..........EAP-M
8de60 53 43 68 61 70 76 32 00 45 41 50 2d 4d 53 43 68 61 70 76 32 e5 8f aa e8 83 bd e8 88 87 49 4b 45 SChapv2.EAP-MSChapv2.........IKE
8de80 76 32 e9 a1 9e e5 9e 8b e7 9a 84 56 50 4e e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 45 41 v2.........VPN................EA
8dea0 50 2d 52 41 44 49 55 53 00 45 41 50 2d 52 41 44 49 55 53 e5 8f aa e8 83 bd e8 88 87 49 4b 45 76 P-RADIUS.EAP-RADIUS.........IKEv
8dec0 32 e9 a1 9e e5 9e 8b e7 9a 84 56 50 4e e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 45 41 50 2.........VPN................EAP
8dee0 2d 54 4c 53 00 45 41 50 2d 54 4c 53 e5 8f aa e8 83 bd e8 88 87 49 4b 45 76 32 e9 a1 9e e5 9e 8b -TLS.EAP-TLS.........IKEv2......
8df00 e7 9a 84 56 50 4e e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 45 43 44 48 e6 9b b2 e7 b7 9a ...VPN................ECDH......
8df20 00 45 43 4e e5 8f 8b e5 a5 bd e8 a1 8c e7 82 ba 00 45 43 4e e5 8f 8b e5 a5 bd e8 a1 8c e7 82 ba .ECN.............ECN............
8df40 e9 81 95 e5 8f 8d 52 46 43 32 38 39 33 e3 80 82 20 e9 80 99 e6 87 89 e8 a9 b2 e5 9c a8 e8 88 87 ......RFC2893...................
8df60 e5 b0 8d e7 ad 89 e7 9a 84 e7 9b b8 e4 ba 92 e5 8d 94 e8 ad b0 e4 b8 ad e4 bd bf e7 94 a8 e3 80 ................................
8df80 82 00 45 44 4e 53 e7 b7 a9 e8 a1 9d e5 8d 80 e5 a4 a7 e5 b0 8f 00 45 4b 55 3a 20 00 e9 8c af e8 ..EDNS................EKU:......
8dfa0 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e5 ae 89 e8 a3 9d e9 85 8d e7 bd ae e3 80 82 00 e9 8c af e8 aa ................................
8dfc0 a4 ef bc 9a e7 84 a1 e6 b3 95 e4 bf 9d e5 ad 98 e9 85 8d e7 bd ae e3 80 82 00 e9 8c af e8 aa a4 ................................
8dfe0 ef bc 9a e6 8e a5 e6 94 b6 e7 9a 84 e9 85 8d e7 bd ae e7 84 a1 e6 95 88 e3 80 82 00 e9 8c af e8 ................................
8e000 aa a4 ef bc 81 00 e9 8c af e8 aa a4 ef bc 81 e7 84 a1 e6 b3 95 e9 80 a3 e6 8e a5 e5 88 b0 e4 bc ................................
8e020 ba e6 9c 8d e5 99 a8 20 25 73 e3 80 82 00 e9 8c af e8 aa a4 ef bc 81 e7 84 a1 e6 b3 95 e8 bd 89 ........%s......................
8e040 e6 8f 9b 6d 30 6e 30 77 61 6c 6c 20 2d 20 3e 20 70 66 73 65 6e 73 65 e5 9c a8 63 6f 6e 66 69 67 ...m0n0wall.-.>.pfsense...config
8e060 2e 78 6d 6c 00 e9 8c af e8 aa a4 ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 .xml...........ldap_get_user_ous
8e080 ef bc 88 ef bc 89 e9 81 b8 e6 93 87 e6 99 82 e6 9c aa e5 ae 9a e7 be a9 4c 44 41 50 e8 aa 8d e8 ........................LDAP....
8e0a0 ad 89 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 e9 8c af e8 aa a4 21 20 e4 b8 8d e8 83 bd e7 b6 81 .....................!..........
8e0c0 e5 ae 9a e4 bc ba e6 9c 8d e5 99 a8 20 25 73 e3 80 82 00 e9 8c af e8 aa a4 ef bc 81 20 e7 84 a1 .............%s.................
8e0e0 e6 b3 95 e4 bb a5 e7 94 a8 e6 88 b6 25 32 24 73 3a 20 25 33 24 73 e7 9a 84 e8 ba ab e4 bb bd e7 ............%2$s:.%3$s..........
8e100 99 bb e9 8c 84 e4 bc ba e6 9c 8d e5 99 a8 25 31 24 73 00 e9 8c af e8 aa a4 ef bc 81 20 4c 44 41 ..............%1$s...........LDA
8e120 50 e6 90 9c e7 b4 a2 e5 a4 b1 e6 95 97 ef bc 8c e6 88 96 e6 89 be e5 88 b0 e5 a4 9a e5 80 8b e7 P...............................
8e140 94 a8 e6 88 b6 e3 80 82 00 e9 8c af e8 aa a4 ef bc 81 20 6c 64 61 70 5f 62 61 63 6b 65 64 ef bc ...................ldap_backed..
8e160 88 ef bc 89 e8 aa bf e7 94 a8 e6 99 82 e6 9c aa e5 ae 9a e7 be a9 4c 44 41 50 e8 aa 8d e8 ad 89 ......................LDAP......
8e180 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 e9 8c af e8 aa a4 ef bc 81 20 6c 64 61 70 5f 62 61 63 6b .......................ldap_back
8e1a0 65 64 ef bc 88 ef bc 89 e8 aa bf e7 94 a8 e6 99 82 e6 9c aa e5 ae 9a e7 be a9 4c 44 41 50 e8 aa ed........................LDAP..
8e1c0 8d e8 ad 89 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 20 e9 bb 98 e8 aa 8d e7 82 ba e6 9c ac e5 9c b0 ................................
8e1e0 e7 94 a8 e6 88 b6 e6 95 b8 e6 93 9a e5 ba ab e3 80 82 20 e8 a8 aa e5 95 8f e7 b3 bb e7 b5 b1 20 ................................
8e200 2d 20 3e e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 e5 99 a8 e3 80 82 00 e9 8c af e8 aa a4 21 20 6c 64 -.>.........................!.ld
8e220 61 70 5f 62 61 63 6b 65 64 28 29 20 e4 b8 8d e8 83 bd e5 95 9f e5 8b 95 54 4c 53 e4 bc ba e6 9c ap_backed().............TLS.....
8e240 8d e5 99 a8 25 73 e3 80 82 00 e9 8c af e8 aa a4 ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f ....%s..............ldap_get_gro
8e260 75 70 73 ef bc 88 ef bc 89 e7 84 a1 e6 b3 95 e9 80 a3 e6 8e a5 e5 88 b0 e4 bc ba e6 9c 8d e5 99 ups.............................
8e280 a8 20 25 73 e3 80 82 00 e9 8c af e8 aa a4 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 ..%s..........!.ldap_get_groups(
8e2a0 29 20 e4 b8 8d e8 83 bd e5 95 9f e5 8b 95 54 4c 53 e4 bc ba e6 9c 8d e5 99 a8 25 73 e3 80 82 00 ).............TLS.........%s....
8e2c0 e9 8c af e8 aa a4 ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 ef bc 88 ef bc 89 e7 ..........ldap_get_groups.......
8e2e0 84 a1 e6 b3 95 e5 8c bf e5 90 8d e7 b6 81 e5 ae 9a e5 88 b0 e4 bc ba e6 9c 8d e5 99 a8 20 25 73 ..............................%s
8e300 e3 80 82 00 e9 8c af e8 aa a4 ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 ef bc 88 ..............ldap_get_groups...
8e320 ef bc 89 e7 84 a1 e6 b3 95 e7 b6 81 e5 ae 9a e5 88 b0 e4 bc ba e6 9c 8d e5 99 a8 20 25 73 e3 80 ............................%s..
8e340 82 00 e9 8c af e8 aa a4 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 e4 b8 ........!.ldap_get_user_ous()...
8e360 8d e8 83 bd e5 95 9f e5 8b 95 54 4c 53 e4 bc ba e6 9c 8d e5 99 a8 20 25 73 e3 80 82 00 e9 8c af ..........TLS..........%s.......
8e380 e8 aa a4 ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 ef bc 88 ef bc 89 e7 84 .......ldap_get_user_ous........
8e3a0 a1 e6 b3 95 e5 8c bf e5 90 8d e7 b6 81 e5 ae 9a e5 88 b0 e4 bc ba e6 9c 8d e5 99 a8 20 25 73 e3 .............................%s.
8e3c0 80 82 00 e9 8c af e8 aa a4 ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 ef bc .............ldap_get_user_ous..
8e3e0 88 ef bc 89 e7 84 a1 e6 b3 95 e7 b6 81 e5 ae 9a e5 88 b0 e4 bc ba e6 9c 8d e5 99 a8 20 25 73 e3 .............................%s.
8e400 80 82 00 e9 8c af e8 aa a4 21 20 6c 64 61 70 5f 74 65 73 74 5f 62 69 6e 64 28 29 20 e4 b8 8d e8 .........!.ldap_test_bind().....
8e420 83 bd e5 95 9f e5 8b 95 54 4c 53 20 e4 bc ba e6 9c 8d e5 99 a8 25 73 e3 80 82 00 70 6b 67 e5 9f ........TLS..........%s....pkg..
8e440 b7 e8 a1 8c ef bc 88 72 63 20 3d 20 25 64 29 20 e6 99 82 e7 99 bc e7 94 9f e9 8c af e8 aa a4 ef .......rc.=.%d).................
8e460 bc 8c e5 8f 83 e6 95 b8 e7 82 ba 20 27 25 73 27 3a 00 e9 8c af e8 aa a4 ef bc 9a e5 98 97 e8 a9 ............'%s':...............
8e480 a6 e7 8d b2 e5 8f 96 e6 8f 92 e4 bb b6 e7 89 88 e6 9c ac e6 99 82 e5 87 ba e9 8c af e3 80 82 20 ................................
8e4a0 e6 ad a3 e5 9c a8 e4 b8 ad e6 ad a2 2e 2e 2e 00 e9 8c af e8 aa a4 ef bc 9a e5 98 97 e8 a9 a6 e7 ................................
8e4c0 8d b2 e5 8f 96 e6 8f 92 e4 bb b6 e5 88 97 e8 a1 a8 e6 99 82 e5 87 ba e9 8c af e3 80 82 20 e6 ad ................................
8e4e0 a3 e5 9c a8 e4 b8 ad e6 ad a2 2e 2e 2e 00 45 53 50 e6 98 af e5 8a a0 e5 af 86 ef bc 8c 41 48 e6 ..............ESP............AH.
8e500 98 af e8 aa 8d e8 ad 89 00 e6 af 8f e5 80 8b e9 85 8d e7 bd ae e7 9a 84 44 4e 53 e4 bc ba e6 9c ........................DNS.....
8e520 8d e5 99 a8 e5 bf 85 e9 a0 88 e6 9c 89 e5 94 af e4 b8 80 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 ......................IP........
8e540 82 e8 ab 8b 20 e5 88 aa e9 99 a4 e9 87 8d e8 a4 87 e7 9a 84 49 50 e3 80 82 00 e6 af 8f e5 80 8b ....................IP..........
8e560 e9 98 b2 e7 81 ab e7 89 86 e4 bd bf e7 94 a8 50 46 53 59 4e 43 e5 8d 94 e8 ad b0 ef bc 88 49 50 ...............PFSYNC.........IP
8e580 e5 8d 94 e8 ad b0 32 34 30 ef bc 89 e5 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e4 bb 8b e9 9d a2 e4 b8 ......240.......................
8e5a0 8a e9 80 9a e9 81 8e e7 b5 84 e6 92 ad e7 99 bc e9 80 81 e9 80 99 e4 ba 9b e6 b6 88 e6 81 af e3 ................................
8e5c0 80 82 20 e5 ae 83 e9 82 84 e6 9c 83 e7 9b a3 e8 81 bd e4 be 86 e8 87 aa e5 85 b6 e4 bb 96 e9 98 ................................
8e5e0 b2 e7 81 ab e7 89 86 e9 a1 9e e4 bc bc e6 b6 88 e6 81 af e7 9a 84 e4 bb 8b e9 9d a2 ef bc 8c e4 ................................
8e600 b8 a6 e5 b0 87 e5 ae 83 e5 80 91 e5 b0 8e e5 85 a5 e6 9c ac e5 9c b0 e7 8b 80 e6 85 8b e8 a1 a8 ................................
8e620 e3 80 82 25 31 24 73 e6 87 89 e8 a9 b2 e5 9c a8 e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb e7 b5 84 e7 ...%1$s.........................
8e640 9a 84 e6 89 80 e6 9c 89 e6 88 90 e5 93 a1 e4 b8 8a e5 95 9f e7 94 a8 e6 ad a4 e8 a8 ad e7 bd ae ................................
8e660 e3 80 82 25 31 24 73 e9 bb 9e e6 93 8a e2 80 9c e4 bf 9d e5 ad 98 e8 a8 ad e7 bd ae e2 80 9d e5 ...%1$s.........................
8e680 b0 87 e5 bc b7 e5 88 b6 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 ef bc 88 e5 a6 82 e6 9e 9c e5 b7 b2 ................................
8e6a0 e5 95 9f e7 94 a8 ef bc 89 ef bc 81 20 ef bc 88 e8 ab 8b e5 8f 83 e9 96 b1 e4 b8 8b e9 ba b5 e7 ................................
8e6c0 9a 84 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 e8 a8 ad e7 bd ae ef bc 89 00 e6 af 8f e5 80 8b e4 bb ................................
8e6e0 8b e9 9d a2 e4 b8 80 e5 88 97 00 e6 af 8f e5 80 8b e4 bb 8b e9 9d a2 e4 b8 80 e8 a1 8c 00 e6 af ................................
8e700 8f e5 80 8b e7 b4 9a e5 88 a5 e9 a1 af e7 a4 ba e5 89 8d e4 b8 80 e7 b4 9a e5 88 a5 e7 9a 84 e6 ................................
8e720 89 80 e6 9c 89 e8 b3 87 e8 a8 8a e3 80 82 20 e5 bb ba e8 ad b0 e4 bd bf e7 94 a8 e7 b4 9a e5 88 ................................
8e740 a5 33 ef bc 8c e4 bb a5 e4 be bf e5 b0 8d e7 99 bc e7 94 9f e7 9a 84 e6 83 85 e6 b3 81 e9 80 b2 .3..............................
8e760 e8 a1 8c e8 89 af e5 a5 bd e7 9a 84 e6 91 98 e8 a6 81 ef bc 8c e8 80 8c e4 b8 8d e6 9c 83 e5 8f ................................
8e780 97 e5 88 b0 e8 bc b8 e5 87 ba e7 9a 84 e5 bd b1 e9 9f bf e3 80 82 25 31 24 73 25 31 24 73 4e 6f ......................%1$s%1$sNo
8e7a0 6e 65 ef bc 9a e5 8f aa e9 a1 af e7 a4 ba e8 87 b4 e5 91 bd e9 8c af e8 aa a4 e3 80 82 25 31 24 ne...........................%1$
8e7c0 73 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 34 ef bc 9a e6 ad a3 e5 b8 b8 e4 bd bf e7 94 a8 e7 af 84 s............4..................
8e7e0 e5 9c 8d 25 31 24 73 e3 80 82 35 ef bc 9a e5 b0 87 52 e5 92 8c 57 e5 ad 97 e5 85 83 e8 bc b8 e5 ...%1$s...5......R...W..........
8e800 87 ba e5 88 b0 e6 8e a7 e5 88 b6 e8 87 ba e7 94 a8 e6 96 bc e5 b0 8d e6 96 bc e6 af 8f e5 80 8b ................................
8e820 e6 95 b8 e6 93 9a e5 8c 85 e8 ae 80 e5 8f 96 e5 92 8c e5 af ab e5 85 a5 e3 80 82 20 e5 a4 a7 e5 ................................
8e840 af ab e7 94 a8 e6 96 bc 54 43 50 20 2f 20 55 44 50 e6 95 b8 e6 93 9a e5 8c 85 ef bc 8c e5 b0 8f ........TCP./.UDP...............
8e860 e5 af ab e7 94 a8 e6 96 bc 54 55 4e 20 2f 20 54 41 50 e6 95 b8 e6 93 9a e5 8c 85 e3 80 82 e3 80 .........TUN./.TAP..............
8e880 82 25 31 24 73 36 2d 31 31 ef bc 9a e8 aa bf e8 a9 a6 e8 b3 87 e8 a8 8a e7 af 84 e5 9c 8d 00 e6 .%1$s6-11.......................
8e8a0 af 8f e5 bc b5 e6 86 91 e8 ad 89 e5 bf 85 e9 a0 88 e8 87 b3 e5 b0 91 31 e5 88 86 e9 90 98 e3 80 .......................1........
8e8c0 82 00 e7 b0 a1 e5 96 ae e8 a6 8f e5 89 87 00 e7 b0 a1 e5 96 ae e8 a6 8f e5 89 87 ef bc 9a e6 b7 ................................
8e8e0 bb e5 8a a0 e5 88 b0 e9 98 bb e6 ad a2 e5 88 97 e8 a1 a8 00 e7 b0 a1 e5 96 ae e8 a6 8f e5 89 87 ................................
8e900 ef bc 9a e5 be 9e e9 98 b2 e7 81 ab e7 89 86 e6 97 a5 e8 aa 8c e8 a6 96 e5 9c 96 e4 b8 ad e9 98 ................................
8e920 bb e6 ad a2 00 e7 b0 a1 e5 96 ae e8 a6 8f e5 89 87 ef bc 9a e5 85 81 e8 a8 b1 e9 80 9a e8 a1 8c ................................
8e940 00 e7 b0 a1 e5 96 ae e8 a6 8f e5 89 87 ef bc 9a e5 be 9e e9 98 b2 e7 81 ab e7 89 86 e6 97 a5 e8 ................................
8e960 aa 8c e8 a6 96 e5 9c 96 e5 82 b3 e9 81 9e 00 e5 9b 9e e6 87 89 e6 87 89 e7 ad 94 00 e5 9b 9e e6 ................................
8e980 87 89 e8 ab 8b e6 b1 82 00 45 64 67 65 20 e7 ab af e5 8f a3 00 45 64 67 65 e4 bb 8b e9 9d a2 20 .........Edge........Edge.......
8e9a0 28 25 73 29 20 e4 b8 8d e6 98 af e6 a9 8b e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 aa (%s)............................
8e9c0 e9 99 a4 45 64 67 65 20 e4 bb 8b e9 9d a2 e7 84 b6 e5 be 8c e7 b9 bc e7 ba 8c e3 80 82 00 e7 b7 ...Edge.........................
8e9e0 a8 e8 bc af 00 e7 b7 a8 e8 bc af 20 41 43 4c 00 e7 b7 a8 e8 bc af e9 ab 98 e7 b4 9a 4e 41 54 e5 ............ACL.............NAT.
8ea00 87 ba e7 ab 99 e6 a2 9d e7 9b ae 00 e7 b7 a8 e8 bc af 43 41 00 e7 b7 a8 e8 bc af 43 52 4c 20 00 ..................CA.......CRL..
8ea20 e7 b7 a8 e8 bc af 43 53 43 20 e8 a6 86 e8 93 8b 00 e7 b7 a8 e8 bc af e5 85 a5 e7 b6 b2 e9 96 80 ......CSC.......................
8ea40 e6 88 b6 49 50 e8 a6 8f e5 89 87 00 e7 b7 a8 e8 bc af e8 a8 ad e5 82 99 00 e7 b7 a8 e8 bc af e5 ...IP...........................
8ea60 9f 9f e8 a6 86 e8 93 8b 00 e7 b7 a8 e8 bc af e6 aa 94 00 e7 b7 a8 e8 bc af e9 98 b2 e7 81 ab e7 ................................
8ea80 89 86 e8 a6 8f e5 89 87 00 e7 b7 a8 e8 bc af 47 49 46 e4 bb 8b e9 9d a2 00 e7 b7 a8 e8 bc af 47 ...............GIF.............G
8eaa0 52 45 e4 bb 8b e9 9d a2 00 e7 b7 a8 e8 bc af e7 b6 b2 e9 97 9c 20 00 e7 b7 a8 e8 bc af e7 b6 b2 RE..............................
8eac0 e9 97 9c e7 b5 84 e6 a2 9d e7 9b ae 00 e7 b7 a8 e8 bc af e4 b8 bb e6 a9 9f e8 a6 86 e8 93 8b 00 ................................
8eae0 e7 b7 a8 e8 bc af 49 47 4d 50 e4 bb a3 e7 90 86 00 e7 b7 a8 e8 bc af 49 50 00 e7 b7 a8 e8 bc af ......IGMP.............IP.......
8eb00 e5 b0 8e e5 85 a5 e7 9a 84 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 00 e7 b7 a8 e8 ................................
8eb20 bc af 4c 41 47 47 e4 bb 8b e9 9d a2 00 e7 b7 a8 e8 bc af e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 20 ..LAGG..........................
8eb40 2d 20 e7 9b a3 e8 a6 96 e6 a2 9d e7 9b ae 00 e7 b7 a8 e8 bc af e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 -...............................
8eb60 a1 20 2d 20 e8 99 9b e6 93 ac e4 bc ba e6 9c 8d e5 99 a8 e6 a2 9d e7 9b ae 00 e7 b7 a8 e8 bc af ..-.............................
8eb80 4d 41 43 e5 9c b0 e5 9d 80 e8 a6 8f e5 89 87 00 e7 b7 a8 e8 bc af 4d 41 43 e5 9c b0 e5 9d 80 00 MAC...................MAC.......
8eba0 e7 b7 a8 e8 bc af 4e 41 54 31 ef bc 9a 31 e8 a8 98 e9 8c 84 00 e7 b7 a8 e8 bc af 4e 41 54 20 4e ......NAT1...1.............NAT.N
8ebc0 50 54 e6 a2 9d e7 9b ae 00 e7 b7 a8 e8 bc af 50 50 50 e4 bb 8b e9 9d a2 00 e7 b7 a8 e8 bc af 70 PT.............PPP.............p
8ebe0 70 70 6f 65 e5 af a6 e4 be 8b 00 e7 b7 a8 e8 bc af 50 68 61 73 65 20 31 20 00 e7 b7 a8 e8 bc af ppoe.............Phase.1........
8ec00 20 50 68 61 73 65 20 32 20 00 e7 b7 a8 e8 bc af e9 a0 90 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 00 .Phase.2........................
8ec20 e7 b7 a8 e8 bc af 20 51 69 6e 51 20 e4 bb 8b e9 9d a2 00 e7 b7 a8 e8 bc af e9 87 8d e5 ae 9a e5 .......QinQ.....................
8ec40 90 91 e6 a2 9d e7 9b ae 00 e7 b7 a8 e8 bc af e8 b7 af e7 94 b1 e8 a8 98 e9 8c 84 00 e7 b7 a8 e8 ................................
8ec60 bc af e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 00 e7 b7 a8 e8 bc af 00 e7 b7 a8 e8 bc af 20 56 4c 41 .............................VLA
8ec80 4e 00 e7 b7 a8 e8 bc af e8 99 9b e6 93 ac 49 50 00 e7 b7 a8 e8 bc af e9 81 a0 e7 a8 8b e5 96 9a N.............IP................
8eca0 e9 86 92 e7 9a 84 e8 a8 98 e9 8c 84 00 e7 b7 a8 e8 bc af 57 49 46 49 e4 bb 8b e9 9d a2 00 e7 b7 ...................WIFI.........
8ecc0 a8 e8 bc af e5 88 a5 e5 90 8d 00 e7 b7 a8 e8 bc af e5 ae a2 e6 88 b6 e7 ab af 20 00 e7 b7 a8 e8 ................................
8ece0 bc af e5 9f 9f e8 a6 86 e8 93 8b 00 e7 b7 a8 e8 bc af e7 b6 b2 e9 97 9c 20 00 e7 b7 a8 e8 bc af ................................
8ed00 e7 b6 b2 e9 97 9c e7 b5 84 00 e7 b7 a8 e8 bc af e7 b5 84 00 e7 b7 a8 e8 bc af e4 b8 bb e6 a9 9f ................................
8ed20 e8 a6 86 e8 93 8b 00 e7 b7 a8 e8 bc af e4 b8 bb e6 a9 9f e5 90 8d 00 e7 b7 a8 e8 bc af e6 a9 8b ................................
8ed40 e4 bb 8b e9 9d a2 00 e7 b7 a8 e8 bc af e5 af 86 e9 91 b0 00 e7 b7 a8 e8 bc af e6 98 a0 e5 b0 84 ................................
8ed60 00 e7 b7 a8 e8 bc af e7 9b a3 e8 a6 96 00 e7 b7 a8 e8 bc af 70 68 61 73 65 31 e6 a2 9d e7 9b ae ....................phase1......
8ed80 00 e7 b7 a8 e8 bc af 70 68 61 73 65 32 e6 a2 9d e7 9b ae 00 e7 b7 a8 e5 88 b6 e5 9c b0 e5 9d 80 .......phase2...................
8eda0 e6 b1 a0 00 e7 b7 a8 e8 bc af e8 b7 af e7 94 b1 00 e7 b7 a8 e8 bc af e8 a6 8f e5 89 87 00 e7 b7 ................................
8edc0 a8 e8 bc af e8 a8 88 e7 95 ab e8 a1 a8 00 e7 b7 a8 e8 bc af e4 bc ba e6 9c 8d e5 99 a8 20 00 e7 ................................
8ede0 b7 a8 e8 bc af e4 bc ba e6 9c 8d e5 99 a8 00 e7 b7 a8 e8 bc af e9 9d 9c e6 85 8b e6 98 a0 e5 b0 ................................
8ee00 84 e3 80 82 00 e7 b7 a8 e8 bc af e6 a2 9d e7 9b ae 00 e7 b7 a8 e8 bc af 00 e7 b7 a8 e8 bc af e7 ................................
8ee20 94 a8 e6 88 b6 00 e7 b7 a8 e8 bc af e8 99 9b e6 93 ac 49 50 00 e7 b7 a8 e8 bc af e8 99 9b e6 93 ..................IP............
8ee40 ac e4 bc ba e6 9c 8d e5 99 a8 00 e7 b7 a8 e8 bc af e6 86 91 e8 ad 89 e5 8d b7 00 e7 b7 a8 e8 bc ................................
8ee60 af e5 8d 80 e5 9f 9f 00 e5 b7 b2 e7 b7 a8 e8 bc af e7 9a 84 49 50 73 65 63 e9 a0 90 e5 85 b1 e7 ....................IPsec.......
8ee80 94 a8 e5 af 86 e9 91 b0 00 e5 b7 b2 e7 b7 a8 e8 bc af e9 98 b2 e7 81 ab e7 89 86 e5 88 a5 e5 90 ................................
8eea0 8d e3 80 82 00 e7 b7 a8 e8 bc af e5 9c b0 e5 9d 80 e6 b1 a0 e7 89 b9 e5 ae 9a e7 9a 84 e9 81 b8 ................................
8eec0 e9 a0 85 e3 80 82 20 e8 a6 81 e8 bf 94 e5 9b 9e e5 88 b0 e4 bb 8b e9 9d a2 ef bc 8c e8 ab 8b e5 ................................
8eee0 96 ae e6 93 8a e4 b8 8a e9 9d a2 e7 9a 84 e9 81 b8 e9 a0 85 e5 8d a1 e3 80 82 00 e7 b7 a8 e8 bc ................................
8ef00 af e5 99 a8 00 e6 9c 89 e6 95 88 e7 89 b9 e6 ac 8a 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a 4d 41 ..............................MA
8ef20 43 e5 9c b0 e5 9d 80 e6 88 96 e5 ae a2 e6 88 b6 e7 ab af e8 ad 98 e5 88 a5 e5 ad 97 00 e5 b5 8c C...............................
8ef40 e5 85 a5 e5 bc 8f e5 b9 b3 e8 87 ba e7 9a 84 e7 94 a8 e6 88 b6 ef bc 9a e8 ab 8b e8 80 90 e5 bf ................................
8ef60 83 e7 ad 89 e5 be 85 ef bc 8c e5 9a ae e5 b0 8e e5 b0 87 e6 af 94 e6 ad a3 e5 b8 b8 e7 9a 84 47 ...............................G
8ef80 55 49 e9 81 8b e8 a1 8c e6 99 82 e9 96 93 e7 a8 8d e9 95 b7 e3 80 82 00 e7 a9 ba e8 a1 a8 00 e7 UI..............................
8efa0 94 a8 e6 96 bc e8 a6 8f e5 89 87 20 27 25 32 24 73 27 e7 9a 84 e7 a9 ba e7 9b ae e6 a8 99 e7 ab ............'%2$s'..............
8efc0 af e5 8f a3 e5 88 a5 e5 90 8d 20 27 25 31 24 73 27 00 e7 94 a8 e6 96 bc e8 a6 8f e5 89 87 20 27 ...........'%1$s'..............'
8efe0 25 32 24 73 27 e7 9a 84 e7 a9 ba e6 ba 90 e7 ab af e5 8f a3 e5 88 a5 e5 90 8d 20 27 25 31 24 73 %2$s'......................'%1$s
8f000 27 00 e5 95 9f e7 94 a8 00 e5 95 9f e7 94 a8 ef bc 88 4e 41 54 20 2b 50 72 6f 78 79 ef bc 89 00 '.................NAT.+Proxy....
8f020 e5 95 9f e7 94 a8 ef bc 88 e7 b4 94 4e 41 54 ef bc 89 00 e5 95 9f e7 94 a8 38 30 32 2e 31 58 e8 ............NAT..........802.1X.
8f040 aa 8d e8 ad 89 00 e9 96 8b e5 95 9f 43 41 52 50 20 ef bc 88 e5 85 b1 e7 94 a8 e5 9c b0 e5 9d 80 ............CARP................
8f060 e5 86 97 e9 a4 98 e5 8d 94 e8 ad b0 ef bc 89 00 e9 96 8b e5 95 9f e5 85 a5 e7 b6 b2 e9 96 80 e6 ................................
8f080 88 b6 00 e5 95 9f e7 94 a8 43 69 73 63 6f e6 93 b4 e5 b1 95 00 e5 95 9f e7 94 a8 e5 a3 93 e7 b8 .........Cisco..................
8f0a0 ae ef bc 88 e5 ad 98 e6 a0 b9 ef bc 89 5b 63 6f 6d 70 72 65 73 73 5d 00 e5 9c a8 e4 bb 8b e9 9d .............[compress].........
8f0c0 a2 e4 b8 8a e5 95 9f e7 94 a8 44 48 43 50 e4 b8 ad e7 b9 bc 20 00 e5 9c a8 e4 bb 8b e9 9d a2 20 ..........DHCP..................
8f0e0 25 73 20 e4 b8 8a e5 95 9f e7 94 a8 44 48 43 50 e6 9c 8d e5 8b 99 00 e5 9c a8 e4 bb 8b e9 9d a2 %s..........DHCP................
8f100 e4 b8 8a e5 95 9f e7 94 a8 44 48 43 50 76 36 e4 b8 ad e7 b9 bc 00 e5 9c a8 e4 bb 8b e9 9d a2 e4 .........DHCPv6.................
8f120 b8 8a e5 95 9f e7 94 a8 44 48 43 50 76 36 e4 bc ba e6 9c 8d e5 99 a8 00 e5 95 9f e7 94 a8 44 4e ........DHCPv6................DN
8f140 53 e8 bd 89 e7 99 bc e5 99 a8 20 00 e5 95 9f e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 00 e5 S.................DNS...........
8f160 95 9f e7 94 a8 44 4e 53 53 45 43 ef bc 88 44 4e 53 e5 ae 89 e5 85 a8 e6 93 b4 e5 b1 95 ef bc 89 .....DNSSEC...DNS...............
8f180 e6 94 af e6 8c 81 00 e5 95 9f e7 94 a8 e5 a4 b1 e6 95 88 e5 b0 8d e7 ad 89 e9 ab 94 e6 aa a2 e6 ................................
8f1a0 b8 ac ef bc 88 44 65 61 64 20 70 65 65 72 20 64 65 74 65 63 74 69 6f 6e 20 ef bc 89 ef bc 8c e7 .....Dead.peer.detection........
8f1c0 94 a8 e6 96 bc e5 b9 ab e5 8a a9 56 50 4e e8 a8 ad e5 82 99 e6 aa a2 e6 b8 ac e5 ad 98 e5 9c a8 ...........VPN..................
8f1e0 e6 96 bc e9 9a a7 e9 81 93 e5 8f a6 e4 b8 80 e7 ab af e7 9a 84 e9 9a a7 e9 81 93 e6 95 85 e9 9a ................................
8f200 9c e3 80 82 00 e5 95 9f e7 94 a8 e6 8c 89 e9 9c 80 e6 92 a5 e8 99 9f e6 a8 a1 e5 bc 8f 00 e5 95 ................................
8f220 9f e7 94 a8 e6 8c 89 e9 9c 80 e6 92 a5 e8 99 9f e6 a8 a1 e5 bc 8f 00 e5 95 9f e7 94 a8 e8 bd 89 ................................
8f240 e7 99 bc e6 a8 a1 e5 bc 8f 00 e5 95 9f e7 94 a8 48 54 54 50 53 e7 99 bb e9 8c 84 20 00 e5 95 9f ................HTTPS...........
8f260 e7 94 a8 49 50 e5 a3 93 e7 b8 ae 00 e5 95 9f e7 94 a8 49 50 53 65 63 e7 a7 bb e5 8b 95 e5 ae a2 ...IP.............IPSec.........
8f280 e6 88 b6 e7 ab af e6 94 af e6 8c 81 20 00 e5 95 9f e7 94 a8 49 50 76 36 20 6f 76 65 72 20 49 50 ....................IPv6.over.IP
8f2a0 76 34 e9 9a a7 e9 81 93 00 e5 95 9f e7 94 a8 4b 4f 44 e6 95 b8 e6 93 9a e5 8c 85 e3 80 82 00 e5 v4.............KOD..............
8f2c0 95 9f e7 94 a8 4c 32 54 50 e4 bc ba e6 9c 8d e5 99 a8 00 e5 95 9f e7 94 a8 4c 32 54 50 e4 bc ba .....L2TP................L2TP...
8f2e0 e6 9c 8d e5 99 a8 00 e5 95 9f e7 94 a8 4d 53 53 e9 99 90 e5 88 b6 54 43 50 e6 b5 81 e9 87 8f e9 .............MSS......TCP.......
8f300 80 9a e9 81 8e 56 50 4e ef bc 8c e9 80 99 e6 9c 89 e5 8a a9 e6 96 bc e5 85 8b e6 9c 8d 50 4d 54 .....VPN.....................PMT
8f320 55 44 e5 9c a8 49 50 73 65 63 20 56 50 4e e9 8f 88 e8 b7 af e4 b8 8a e7 9a 84 e5 95 8f e9 a1 8c UD...IPsec.VPN..................
8f340 e3 80 82 e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ef bc 8c e5 89 87 e9 bb 98 e8 aa 8d e5 80 bc e6 98 ................................
8f360 af 31 34 30 30 e4 bd 8d e5 85 83 e7 b5 84 e3 80 82 00 e5 95 9f e7 94 a8 20 4d 53 53 20 e9 99 90 .1400....................MSS....
8f380 e5 88 b6 20 56 50 4e e6 b5 81 e9 87 8f 20 00 e5 95 9f e7 94 a8 e6 9c 80 e5 a4 a7 4d 53 53 00 e5 ....VPN....................MSS..
8f3a0 95 9f e7 94 a8 31 3a 31 20 4e 41 54 e6 98 a0 e5 b0 84 00 e5 95 9f e7 94 a8 20 4e 43 50 00 e5 95 .....1:1.NAT..............NCP...
8f3c0 9f e7 94 a8 e5 8f af e5 8d 94 e5 95 86 e7 9a 84 e5 8a a0 e5 af 86 e5 8f 83 e6 95 b8 00 e5 95 9f ................................
8f3e0 e7 94 a8 54 43 50 20 2f 20 49 50 e4 b8 8a e7 9a 84 4e 65 74 42 49 4f 53 20 00 e5 95 9f e7 94 a8 ...TCP./.IP......NetBIOS........
8f400 e7 b6 b2 e8 b7 af e5 bc 95 e5 b0 8e 00 e5 95 9f e7 94 a8 50 50 50 6f 45 e4 bc ba e6 9c 8d e5 99 ...................PPPoE........
8f420 a8 00 e5 95 9f e7 94 a8 50 50 53 e4 bf a1 e8 99 9f e8 99 95 e7 90 86 ef bc 88 e9 bb 98 e8 aa 8d ........PPS.....................
8f440 e5 80 bc ef bc 9a e9 81 b8 e4 b8 ad ef bc 89 e3 80 82 00 e5 95 9f e7 94 a8 e5 82 b3 e9 81 9e 4d ...............................M
8f460 41 43 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 e7 94 a8 e6 88 b6 e5 90 8d 00 e5 95 9f e7 94 a8 e7 9b AC..............................
8f480 b4 e9 80 9a 4d 41 43 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 20 00 e5 95 9f e7 94 a8 e9 9b bb e6 ba ....MAC.........................
8f4a0 90 e7 ae a1 e7 90 86 00 e5 95 9f e7 94 a8 e4 bb a3 e7 90 86 00 e9 96 8b e5 95 9f 52 41 44 49 55 ...........................RADIU
8f4c0 53 20 4d 41 43 e5 9c b0 e5 9d 80 e8 aa 8d e8 ad 89 20 00 e5 95 9f e7 94 a8 52 41 44 49 55 53 e8 S.MAC....................RADIUS.
8f4e0 a8 88 e5 b8 b3 00 e5 95 9f e7 94 a8 4e 54 50 e7 b5 b1 e8 a8 88 e7 9a 84 52 52 44 e5 9c 96 ef bc ............NTP.........RRD.....
8f500 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e5 95 9f e7 94 a8 ................................
8f520 52 52 44 e7 b5 b1 e8 a8 88 e5 9c 96 00 e5 95 9f e7 94 a8 52 53 54 50 2f 53 54 50 00 e5 95 9f e7 RRD................RSTP/STP.....
8f540 94 a8 e9 81 a0 e7 a8 8b e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 00 e5 95 9f e7 94 a8 e5 9f ba e6 96 ................................
8f560 bc 53 53 4c 20 2f 20 54 4c 53 e7 9a 84 53 4d 54 50 00 e5 95 9f e7 94 a8 20 53 53 4c 2f 54 4c 53 .SSL./.TLS...SMTP........SSL/TLS
8f580 00 e5 95 9f e7 94 a8 e5 ae 89 e5 85 a8 53 53 48 00 e5 9c a8 e4 bb 8b e9 9d a2 e4 b8 8a e5 95 9f .............SSH................
8f5a0 e7 94 a8 e7 94 9f e6 88 90 e6 a8 b9 e5 8d 94 e8 ad b0 e3 80 82 20 69 66 5f 62 72 69 64 67 65 ef ......................if_bridge.
8f5c0 bc 88 34 ef bc 89 e9 a9 85 e5 8b 95 e7 a8 8b e5 bc 8f e6 94 af e6 8c 81 49 45 45 45 20 38 30 32 ..4.....................IEEE.802
8f5e0 2e 31 44 e7 94 9f e6 88 90 e6 a8 b9 e5 8d 94 e8 ad b0 ef bc 88 53 54 50 ef bc 89 e3 80 82 20 53 .1D..................STP.......S
8f600 54 50 e7 94 a8 e6 96 bc e6 aa a2 e6 b8 ac e5 92 8c e5 88 aa e9 99 a4 e7 b6 b2 e8 b7 af e6 8b 93 TP..............................
8f620 e6 92 b2 e4 b8 ad e7 9a 84 e7 92 b0 e8 b7 af e3 80 82 00 e5 95 9f e7 94 a8 e9 9d 9c e6 85 8b 41 ...............................A
8f640 52 50 e8 a8 98 e9 8c 84 20 00 e5 95 9f e7 94 a8 e7 b5 b1 e4 b8 80 e6 8f 92 e4 bb b6 00 e5 95 9f RP..............................
8f660 e7 94 a8 55 6e 69 74 79 e6 8f 92 e4 bb b6 ef bc 8c e5 ae 83 e6 8f 90 e4 be 9b 43 69 73 63 6f e6 ...Unity..................Cisco.
8f680 93 b4 e5 b1 95 e6 94 af e6 8c 81 ef bc 8c e5 a6 82 53 70 6c 69 74 2d 49 6e 63 6c 75 64 65 2c 20 .................Split-Include,.
8f6a0 53 70 6c 69 74 2d 45 78 63 6c 75 64 65 20 e5 92 8c 20 53 70 6c 69 74 2d 44 6e 73 e3 80 82 00 e5 Split-Exclude.....Split-Dns.....
8f6c0 95 9f e7 94 a8 57 4d 45 00 e5 95 9f e7 94 a8 57 50 41 20 00 e5 95 9f e7 94 a8 e9 80 9a e9 85 8d .....WME.......WPA..............
8f6e0 e7 ac a6 00 e5 95 9f e7 94 a8 e8 87 aa e5 8b 95 e5 87 ba e7 ab 99 e6 98 a0 e5 b0 84 4e 41 54 00 ............................NAT.
8f700 e7 82 ba 4c 41 4e e4 bb 8b e9 9d a2 49 50 e5 95 9f e7 94 a8 e6 97 81 e8 b7 af 00 e5 95 9f e7 94 ...LAN......IP..................
8f720 a8 e5 ae a2 e6 88 b6 e7 ab af 00 e5 95 9f e7 94 a8 e9 bb 98 e8 aa 8d e7 b6 b2 e9 97 9c e5 88 87 ................................
8f740 e6 8f 9b 00 e5 a6 82 e6 9e 9c 47 50 47 53 56 e6 88 96 47 50 47 47 41 e7 94 b1 47 50 53 e5 88 9d ..........GPGSV...GPGGA...GPS...
8f760 e5 a7 8b e5 8c 96 e5 91 bd e4 bb a4 e6 98 8e e7 a2 ba e5 95 9f e7 94 a8 ef bc 8c e5 89 87 e5 95 ................................
8f780 9f e7 94 a8 e6 93 b4 e5 b1 95 47 50 53 e7 8b 80 e6 85 8b e3 80 82 00 e5 95 9f e7 94 a8 e6 93 b4 ..........GPS...................
8f7a0 e5 b1 95 e6 9f a5 e8 a9 a2 00 e5 95 9f e7 94 a8 e4 b8 8b e9 99 8d 65 64 67 65 20 50 50 53 e4 bf ......................edge.PPS..
8f7c0 a1 e8 99 9f e8 99 95 e7 90 86 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e6 9c aa e9 81 b8 e4 ................................
8f7e0 b8 ad ef bc 8c e4 b8 8a e5 8d 87 e6 b2 bf ef bc 89 e3 80 82 00 e5 95 9f e7 94 a8 e6 b5 81 e9 87 ................................
8f800 8f e8 a1 a8 e6 94 af e6 8c 81 00 e5 95 9f e7 94 a8 e7 b6 b2 e9 97 9c 00 e5 95 9f e7 94 a8 e4 bb ................................
8f820 8b e9 9d a2 00 e5 95 9f e7 94 a8 e5 85 a7 e6 a0 b8 50 50 53 e6 99 82 e9 90 98 e7 b4 80 e5 be 8b .................PPS............
8f840 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e9 81 b8 e4 b8 ad ef bc 89 e3 80 82 00 e5 95 9f e7 ................................
8f860 94 a8 e5 85 a7 e6 a0 b8 50 50 53 e6 99 82 e9 90 98 e7 b4 80 e5 be 8b ef bc 88 e9 bb 98 e8 aa 8d ........PPS.....................
8f880 e5 80 bc ef bc 9a e6 9c aa e9 81 b8 e4 b8 ad ef bc 89 e3 80 82 00 e5 95 9f e7 94 a8 e9 99 90 e5 ................................
8f8a0 88 b6 e5 99 a8 e5 8f 8a e5 85 b6 e5 ad 90 e9 a0 85 00 e5 95 9f e7 94 a8 e8 a8 bb e9 8a b7 e5 bd ................................
8f8c0 88 e5 87 ba e7 aa 97 e5 8f a3 20 00 e9 96 8b e5 95 9f e7 94 a8 e6 88 b6 e5 b8 b6 e5 af ac e9 99 ................................
8f8e0 90 e5 88 b6 20 00 e5 9c a8 e6 ad a3 e5 b8 b8 e9 81 8b e8 a1 8c e6 9c 9f e9 96 93 e5 95 9f e7 94 ................................
8f900 a8 e6 8c 81 e4 b9 85 e6 80 a7 e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 e3 80 82 00 e5 95 9f e7 94 a8 ................................
8f920 e6 b7 b7 e5 90 88 e6 a8 a1 e5 bc 8f 00 e5 9c a8 44 4e 53 e4 b8 ad e5 95 9f e7 94 a8 44 48 43 50 ................DNS.........DHCP
8f940 e5 ae a2 e6 88 b6 e7 ab af e5 90 8d e7 a8 b1 e8 a8 bb e5 86 8a 00 e5 9c a8 44 4e 53 e4 b8 ad e5 .........................DNS....
8f960 95 9f e7 94 a8 20 44 48 43 50 e5 ae a2 e6 88 b6 e7 ab af e5 90 8d e7 a8 b1 e8 a8 bb e5 86 8a e3 ......DHCP......................
8f980 80 82 20 00 e5 9c a8 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e5 89 8d e5 95 9f e7 94 a8 e5 ad 98 e5 ................................
8f9a0 84 b2 e5 ba ab 2f e5 88 86 e6 94 af e5 90 8c e6 ad a5 00 e5 95 9f e7 94 a8 e8 b7 af e7 94 b1 00 ...../..........................
8f9c0 e5 95 9f e7 94 a8 e4 bc ba e6 9c 8d e5 99 a8 00 e5 95 9f e7 94 a8 e5 9a b4 e6 a0 bc e7 9a 84 e8 ................................
8f9e0 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 e6 aa a2 e6 9f a5 00 e5 95 9f e7 94 a8 e5 9a ................................
8fa00 b4 e6 a0 bc e7 9a 84 e4 bb 8b e9 9d a2 e7 b6 81 e5 ae 9a 00 e5 95 9f e7 94 a8 73 74 72 6f 6e 67 ..........................strong
8fa20 53 77 61 6e 20 69 6e 74 65 72 66 61 63 65 73 5f 75 73 65 e9 81 b8 e9 a0 85 e5 83 85 e7 b6 81 e5 Swan.interfaces_use.............
8fa40 ae 9a e7 89 b9 e5 ae 9a e4 bb 8b e9 9d a2 e3 80 82 20 e5 b7 b2 e7 9f a5 e6 ad a4 e9 81 b8 e9 a0 ................................
8fa60 85 e6 9c 83 e4 b8 ad e6 96 b7 e5 85 b7 e6 9c 89 e5 8b 95 e6 85 8b 49 50 e4 bb 8b e9 9d a2 e7 9a ......................IP........
8fa80 84 49 50 73 65 63 ef bc 8c e4 b8 8d e5 bb ba e8 ad b0 e9 80 b2 e8 a1 8c e6 ad a4 e9 a1 9e e6 93 .IPsec..........................
8faa0 8d e4 bd 9c e3 80 82 00 e5 95 9f e7 94 a8 53 4e 4d 50 e5 be 8c e8 87 ba e9 80 b2 e7 a8 8b e5 8f ..............SNMP..............
8fac0 8a e5 85 b6 e6 8e a7 e4 bb b6 00 e5 95 9f e7 94 a8 53 4e 4d 50 e9 99 b7 e9 98 b1 e5 8f 8a e5 85 .................SNMP...........
8fae0 b6 e6 8e a7 e4 bb b6 00 e5 95 9f e7 94 a8 e6 86 91 e8 ad 89 e5 89 b5 e5 bb ba e3 80 81 e7 94 9f ................................
8fb00 e6 88 90 e5 92 8c e5 95 9f e5 8b 95 00 e5 95 9f e7 94 a8 e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e4 ................................
8fb20 b8 8d e6 9c 83 e5 be 9e e9 80 99 e4 b8 80 e5 81 b4 e5 95 9f e5 8b 95 e6 ad a4 e9 80 a3 e6 8e a5 ................................
8fb40 ef bc 8c e5 8f aa e5 9b 9e e6 87 89 e5 82 b3 e5 85 a5 e8 ab 8b e6 b1 82 e3 80 82 00 e5 95 9f e7 ................................
8fb60 94 a8 e6 ad a4 e9 81 b8 e9 a0 85 e4 b8 8d e6 9c 83 e5 b0 87 e4 b8 bb e6 a9 9f 20 55 55 49 44 28 ...........................UUID(
8fb80 e9 80 9a e7 94 a8 e5 94 af e4 b8 80 e8 ad 98 e5 88 a5 e7 a2 bc 29 e4 bd 9c e7 82 ba e7 94 a8 e6 .....................)..........
8fba0 88 b6 e4 bb a3 e7 90 86 e6 a8 99 e9 a1 8c e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e7 99 bc e9 80 81 ................................
8fbc0 e5 88 b0 70 66 53 65 6e 73 65 e3 80 82 00 e5 95 9f e7 94 a8 e6 ad a4 e4 bd 87 e5 88 97 00 e5 95 ...pfSense......................
8fbe0 9f e7 94 a8 e6 ad a4 e9 81 b8 e9 a0 85 e5 8f af e5 b0 87 44 48 43 50 e7 a7 9f e7 b4 84 e7 b5 b1 ...................DHCP.........
8fc00 e8 a8 88 e8 b3 87 e8 a8 8a e6 b7 bb e5 8a a0 e5 88 b0 52 52 44 e5 9c 96 e3 80 82 20 e9 bb 98 e8 ..................RRD...........
8fc20 aa 8d e6 83 85 e6 b3 81 e4 b8 8b e7 a6 81 e7 94 a8 e3 80 82 00 e5 95 9f e7 94 a8 e6 ad a4 e9 81 ................................
8fc40 b8 e9 a0 85 e5 8f af e5 88 86 e5 89 b2 e5 85 b7 e6 9c 89 e5 a4 9a e5 80 8b 70 68 61 73 65 20 32 .........................phase.2
8fc60 e9 85 8d e7 bd ae e7 9a 84 e9 80 a3 e6 8e a5 e6 a2 9d e7 9b ae e3 80 82 20 e5 b0 8d e6 96 bc e6 ................................
8fc80 af 8f e5 80 8b e5 ad 90 53 41 e5 83 85 e6 94 af e6 8c 81 e5 96 ae e5 80 8b e6 b5 81 e9 87 8f e9 ........SA......................
8fca0 81 b8 e6 93 87 e5 99 a8 e7 9a 84 e9 81 a0 e7 a8 8b e7 ab af e9 bb 9e e9 9c 80 e8 a6 81 e3 80 82 ................................
8fcc0 00 e5 95 9f e7 94 a8 e8 a9 b3 e7 b4 b0 e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 00 e5 95 9f e7 94 a8 ................................
8fce0 e8 a9 b3 e7 b4 b0 e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 ef bc 88 e9 bb 98 e8 aa 8d e7 82 ba e7 b0 ................................
8fd00 a1 e5 96 ae e8 a8 98 e9 8c 84 ef bc 89 00 e5 9c a8 e5 98 97 e8 a9 a6 e8 a8 aa e5 95 8f e6 99 82 ................................
8fd20 e5 95 9f e7 94 a8 e7 ad 89 e5 be 85 e6 9c 9f e9 87 8d e7 bd ae 00 e5 95 9f e7 94 a8 77 65 62 e4 ............................web.
8fd40 bb 8b e9 9d a2 e7 99 bb e9 8c 84 e7 9a 84 e8 87 aa e5 8b 95 e5 ae 8c e6 88 90 00 e5 95 9f e7 94 ................................
8fd60 a8 2f e7 a6 81 e7 94 a8 00 e5 95 9f e7 94 a8 2f e7 a6 81 e7 94 a8 e7 b4 80 e5 be 8b e5 8f 8a e5 ./............./................
8fd80 85 b6 e5 ad 90 e9 a0 85 00 e5 95 9f e7 94 a8 00 e5 95 9f e7 94 a8 ef bc 88 e9 bb 98 e8 aa 8d ef ................................
8fda0 bc 89 00 e5 95 9f e7 94 a8 e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 00 e5 95 9f e7 94 a8 e9 bb ...............IP...............
8fdc0 98 e8 aa 8d e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 00 e5 95 9f e7 94 a8 e7 b7 a9 e5 ad 98 e6 ..........IP....................
8fde0 b5 81 e7 9a 84 e5 9f ba e7 a4 8e e6 9e b6 e6 a7 8b ef bc 8c e4 bd 9c e7 82 ba e5 8a a0 e9 80 9f ................................
8fe00 4c 33 e5 92 8c 4c 32 e6 9f a5 e6 89 be e4 bb a5 e5 8f 8a e5 9c a8 e8 88 87 52 41 44 49 58 5f 4d L3...L2..................RADIX_M
8fe20 50 41 54 48 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e6 99 82 e6 8f 90 e4 be 9b e6 9c 89 e7 8b 80 e6 PATH............................
8fe40 85 8b e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 e7 9a 84 e6 96 b9 e6 b3 95 e3 80 82 00 e5 95 9f e7 94 ................................
8fe60 a8 e7 b6 b2 e8 b7 af e5 bc 95 e5 b0 8e 00 e4 bd bf e7 94 a8 e4 b8 b2 e8 a1 8c e7 b5 82 e7 ab af ................................
8fe80 e9 80 b2 e8 a1 8c e9 80 9a e4 bf a1 00 e5 95 9f e7 94 a8 e5 90 8d e7 a8 b1 e8 a7 a3 e6 9e 90 e5 ................................
8fea0 8f af e8 83 bd e6 9c 83 e5 b0 8e e8 87 b4 e6 9f a5 e8 a9 a2 e8 8a b1 e8 b2 bb e6 9b b4 e9 95 b7 ................................
8fec0 e6 99 82 e9 96 93 e3 80 82 20 e5 8f af e4 bb a5 e9 80 9a e9 81 8e e5 96 ae e6 93 8a e6 b5 81 e8 ................................
8fee0 a6 bd e5 99 a8 e4 b8 ad e7 9a 84 e5 81 9c e6 ad a2 e6 8c 89 e9 88 95 e9 9a a8 e6 99 82 e5 81 9c ................................
8ff00 e6 ad a2 e3 80 82 00 e5 95 9f e7 94 a8 e7 b3 bb e7 b5 b1 e8 b7 af e7 94 b1 00 e5 95 9f e7 94 a8 ................................
8ff20 e6 ad a4 e9 81 b8 e9 a0 85 e5 b0 87 e7 a6 81 e7 94 a8 e8 88 87 e6 ad a4 e8 a6 8f e5 89 87 e5 8c ................................
8ff40 b9 e9 85 8d e6 b5 81 e9 87 8f e7 9a 84 4e 41 54 ef bc 8c e4 b8 a6 e5 81 9c e6 ad a2 e8 99 95 e7 .............NAT................
8ff60 90 86 e5 87 ba e7 ab 99 4e 41 54 e8 a6 8f e5 89 87 00 e5 95 9f e7 94 a8 e6 ad a4 e5 8a 9f e8 83 ........NAT.....................
8ff80 bd e5 b0 87 e5 bf ab e9 80 9f e5 a1 ab e5 85 85 e6 97 a5 e8 aa 8c ef bc 8c e5 b0 8d e6 96 bc e8 ................................
8ffa0 aa bf e6 95 b4 46 75 64 67 65 20 74 69 6d 65 20 32 e9 9d 9e e5 b8 b8 e6 9c 89 e7 94 a8 e3 80 82 .....Fudge.time.2...............
8ffc0 00 e6 ad a3 e5 9c a8 e5 95 9f e7 94 a8 e6 86 91 e8 ad 89 e6 94 af e6 8c 81 2e 2e 2e 00 45 6e 63 .............................Enc
8ffe0 2e 20 61 6c 67 2e 00 e5 b0 8d e6 ad a4 e9 85 8d e7 bd ae e6 aa 94 e9 80 b2 e8 a1 8c e5 8a a0 e5 ..alg...........................
90000 af 86 00 e4 b8 8d e6 94 af e6 8c 81 e5 8a a0 e5 af 86 e7 9a 84 e7 a7 81 e9 91 b0 e3 80 82 00 e5 ................................
90020 8a a0 e5 af 86 00 e5 8a a0 e5 af 86 e6 bc 94 e7 ae 97 e6 b3 95 41 45 53 2d 47 43 4d e5 8f aa e8 .....................AES-GCM....
90040 83 bd e8 88 87 49 4b 45 76 32 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 00 e7 b5 90 e6 9d 9f 00 e5 9c .....IKEv2......................
90060 a8 25 73 e8 99 95 e7 b5 90 e6 9d 9f e9 85 8d e7 bd ae e5 8d 87 e7 b4 9a 00 e5 bc b7 e5 88 b6 e5 .%s.............................
90080 8c b9 e9 85 8d 00 e8 8b b1 e8 aa 9e 00 e9 80 b2 e5 85 a5 43 41 52 50 e7 b6 ad e8 ad b7 e6 a8 a1 ...................CARP.........
900a0 e5 bc 8f 00 e8 bc b8 e5 85 a5 e7 94 a8 e6 96 bc 44 4e 53 e8 a7 a3 e6 9e 90 e7 9a 84 49 50 e5 9c ................DNS.........IP..
900c0 b0 e5 9d 80 e3 80 82 00 e5 b0 87 e9 96 8f e7 a7 92 e9 85 8d e7 bd ae e4 bd 9c e7 82 ba e6 96 87 ................................
900e0 e6 9c ac e8 bc b8 e5 85 a5 e6 88 96 e9 81 b8 e6 93 87 e8 a6 81 e4 b8 8a e5 82 b3 e7 9a 84 e6 aa ................................
90100 94 e3 80 82 00 e9 80 b2 e5 85 a5 e6 8c 81 e7 ba 8c 43 41 52 50 e7 b6 ad e8 ad b7 e6 a8 a1 e5 bc .................CARP...........
90120 8f 00 e8 bc b8 e5 85 a5 e8 aa 8d e8 ad 89 e7 a2 bc ef bc 9a 00 e9 80 99 e6 98 af e4 bb a3 e7 90 ................................
90140 86 41 52 50 e5 9c b0 e5 9d 80 e7 9a 84 43 49 44 52 20 62 6c 6f 63 6b 00 e4 bb a5 e4 b8 8b e5 88 .ARP.........CIDR.block.........
90160 97 e6 a0 bc e5 bc 8f e8 bc b8 e5 85 a5 44 55 49 44 3a 20 25 31 24 73 20 25 32 24 73 00 20 e8 bc .............DUID:.%1$s.%2$s....
90180 b8 e5 85 a5 4d 41 43 e5 9c b0 e5 9d 80 ef bc 8c e6 a0 bc e5 bc 8f e5 a6 82 e4 b8 8b ef bc 9a 78 ....MAC........................x
901a0 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 00 e8 bc b8 e5 85 a5 e8 87 aa e5 ae 9a e7 be a9 x:xx:xx:xx:xx:xx................
901c0 e7 ab af e5 8f a3 e5 80 bc e4 bb a5 e8 a6 86 e8 93 8b e9 bb 98 e8 aa 8d e5 80 bc ef bc 88 48 54 ..............................HT
901e0 54 50 e7 82 ba 38 30 ef bc 8c 48 54 54 50 53 e7 82 ba 34 34 33 ef bc 89 ef bc 8c e4 bf 9d e5 ad TP...80...HTTPS...443...........
90200 98 e5 be 8c e7 ab 8b e5 8d b3 e7 94 9f e6 95 88 e3 80 82 00 e8 bc b8 e5 85 a5 e8 a6 81 e4 bd bf ................................
90220 e7 94 a8 e6 ad a4 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b e5 89 b5 e5 bb ba e7 9a ................................
90240 84 e4 b8 8b e4 b8 80 e5 80 8b e8 ad 89 e6 9b b8 e7 9a 84 e5 ba 8f e5 88 97 e8 99 9f e7 9a 84 e5 ................................
90260 8d 81 e9 80 b2 e4 bd 8d e6 95 b8 e3 80 82 00 e5 9c a8 e6 ad a4 e8 99 95 e8 bc b8 e5 85 a5 e4 bb ................................
90280 8b e9 9d a2 e7 9a 84 e6 8f 8f e8 bf b0 ef bc 88 e5 90 8d e7 a8 b1 ef bc 89 e3 80 82 00 e5 9c a8 ................................
902a0 e9 80 99 e8 a3 8f e8 bc b8 e5 85 a5 e6 8f 8f e8 bf b0 ef bc 8c e5 83 85 e4 be 9b e5 8f 83 e8 80 ................................
902c0 83 ef bc 88 e4 b8 8d e8 a7 a3 e6 9e 90 ef bc 89 00 e6 82 a8 e5 8f af e4 bb a5 e5 9c a8 e9 80 99 ................................
902e0 e8 a3 8f e8 bc b8 e5 85 a5 e6 8f 8f e8 bf b0 ef bc 8c e5 83 85 e4 be 9b e5 8f 83 e8 80 83 ef bc ................................
90300 88 e4 b8 8d e8 a7 a3 e6 9e 90 ef bc 89 e3 80 82 00 e8 bc b8 e5 85 a5 e8 aa aa e6 98 8e ef bc 8c ................................
90320 e4 bf 9d e5 ad 98 ef bc 8c e7 84 b6 e5 be 8c e6 8b 96 e5 8b 95 e5 88 b0 e6 89 80 e9 9c 80 e7 9a ................................
90340 84 e4 bd 8d e7 bd ae e3 80 82 00 e6 9c 80 e5 a4 a7 e4 b8 8b e8 bc 89 e9 80 9f e5 ba a6 ef bc 88 ................................
90360 4b 62 69 74 20 2f 20 73 ef bc 89 00 e8 bc b8 e5 85 a5 e8 a6 81 e5 9c a8 e6 ad a4 4d 41 43 e4 b8 Kbit./.s...................MAC..
90380 8a e5 bc b7 e5 88 b6 e5 9f b7 e8 a1 8c e7 9a 84 e4 b8 8b e8 bc 89 e9 99 90 e5 88 b6 ef bc 88 4b ...............................K
903a0 62 69 74 20 2f 20 73 ef bc 89 00 e6 9c 80 e5 a4 a7 e4 b8 8b e8 bc 89 e9 80 9f e5 ba a6 ef bc 88 bit./.s.........................
903c0 4b 62 69 74 20 2f 20 73 ef bc 89 00 e8 bc b8 e5 85 a5 47 72 6f 77 6c e9 80 9a e7 9f a5 e7 9a 84 Kbit./.s..........Growl.........
903e0 e5 90 8d e7 a8 b1 e3 80 82 00 e8 bc b8 e5 85 a5 e6 90 9c e7 b4 a2 e5 ad 97 e4 b8 b2 e6 88 96 2a ...............................*
90400 20 6e 69 78 e6 ad a3 e5 89 87 e9 81 8b e7 ae 97 e5 bc 8f e4 bb a5 e6 90 9c e7 b4 a2 e6 8f 92 e4 .nix............................
90420 bb b6 e5 90 8d e7 a8 b1 e5 92 8c e6 8f 8f e8 bf b0 e3 80 82 00 e8 bc b8 e5 85 a5 e5 8c 85 e5 90 ................................
90440 ab e5 a4 a7 e9 87 8f 49 50 e5 92 8c 2f e6 88 96 e5 ad 90 e7 b6 b2 e7 9a 84 e5 96 ae e5 80 8b 55 .......IP.../..................U
90460 52 4c e3 80 82 20 e4 bf 9d e5 ad 98 e5 be 8c ef bc 8c e5 b0 87 e4 b8 8b e8 bc 89 e7 b6 b2 e5 9d RL..............................
90480 80 ef bc 8c e4 b8 a6 e5 89 b5 e5 bb ba e5 8c 85 e5 90 ab e9 80 99 e4 ba 9b e5 9c b0 e5 9d 80 e7 ................................
904a0 9a 84 e8 a1 a8 e6 aa 94 e3 80 82 20 e9 80 99 e5 b0 87 e9 81 a9 e7 94 a8 e6 96 bc e5 a4 a7 e9 87 ................................
904c0 8f e5 9c b0 e5 9d 80 ef bc 88 33 30 2c 30 30 30 2b ef bc 89 e6 88 96 e5 b0 8f e6 95 b8 e5 ad 97 ..........30,000+...............
904e0 e3 80 82 00 e8 bc b8 e5 85 a5 e5 8c 85 e5 90 ab e7 ab af e5 8f a3 e8 99 9f e5 92 8c 2f e6 88 96 ............................/...
90500 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d e5 88 97 e8 a1 a8 e7 9a 84 e5 96 ae e5 80 8b 55 52 4c e3 80 ...........................URL..
90520 82 20 e4 bf 9d e5 ad 98 e5 be 8c ef bc 8c e5 b0 87 e4 b8 8b e8 bc 89 e7 b6 b2 e5 9d 80 e3 80 82 ................................
90540 00 e6 9c 80 e5 a4 a7 e4 b8 8a e5 82 b3 e9 80 9f e5 ba a6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc ......................Kbit./.s..
90560 89 00 e5 9c a8 e6 ad a4 e5 88 97 e8 a1 a8 e4 b8 ad e8 bc b8 e5 85 a5 e8 ad 89 e6 9b b8 e7 9a 84 ................................
90580 e5 85 b6 e4 bb 96 e8 ad 98 e5 88 a5 e5 ad 97 e3 80 82 20 e9 80 9a e7 94 a8 e5 90 8d e7 a8 b1 e5 ................................
905a0 ad 97 e6 ae b5 e5 b0 87 e4 bd 9c e7 82 ba e5 82 99 e7 94 a8 e5 90 8d e7 a8 b1 e8 87 aa e5 8b 95 ................................
905c0 e6 b7 bb e5 8a a0 e5 88 b0 e8 ad 89 e6 9b b8 e4 b8 ad e3 80 82 00 e5 9c a8 e6 ad a4 e8 bc b8 e5 ................................
905e0 85 a5 49 50 e5 9c b0 e5 9d 80 e4 bb a5 e7 94 a8 e6 96 bc e7 9b a3 e8 a6 96 ef bc 8c 20 e5 a6 82 ..IP............................
90600 e6 9e 9c e7 b6 b2 e9 97 9c e4 b8 8d e5 9b 9e e6 87 89 49 43 4d 50 e5 9b 9e e9 a1 af e8 ab 8b e6 ..................ICMP..........
90620 b1 82 ef bc 8c e8 ab 8b e4 bd bf e7 94 a8 e6 ad a4 e9 81 b8 e9 a0 85 e3 80 82 00 e8 bc b8 e5 85 ................................
90640 a5 e8 a6 81 e5 9c a8 e6 ad a4 4d 41 43 e4 b8 8a e5 bc b7 e5 88 b6 e5 9f b7 e8 a1 8c e7 9a 84 e4 ..........MAC...................
90660 b8 8a e5 82 b3 e9 99 90 e5 88 b6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e6 9c 80 e5 a4 a7 ..............Kbit./.s..........
90680 e4 b8 8a e5 82 b3 e9 80 9f e5 ba a6 20 ef bc 88 4b 62 69 74 2f 73 ef bc 89 00 e8 bc b8 e5 85 a5 ................Kbit/s..........
906a0 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e9 85 8d e7 bd ae e5 8f 83 e6 95 b8 e4 b8 a6 e6 b7 bb e5 8a ................................
906c0 a0 e5 88 b0 e6 ad a4 e8 99 95 ef bc 8c e4 bb a5 e6 8f 9b e8 a1 8c e7 ac a6 e5 88 86 e9 9a 94 e3 ................................
906e0 80 82 00 e8 bc b8 e5 85 a5 e8 a6 81 e7 82 ba e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af e7 89 b9 e5 ae ................................
90700 9a e8 a6 86 e8 93 8b e6 b7 bb e5 8a a0 e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e9 81 b8 e9 ................................
90720 a0 85 ef bc 8c e4 bb a5 e5 88 86 e8 99 9f e5 88 86 e9 9a 94 e3 80 82 20 25 31 24 73 e7 a4 ba e4 ........................%1$s....
90740 be 8b ef bc 9a 70 75 73 68 e2 80 9c 72 6f 75 74 65 20 31 30 2e 30 2e 30 2e 30 20 32 35 35 2e 32 .....push...route.10.0.0.0.255.2
90760 35 35 2e 32 35 35 2e 30 e2 80 9d 3b 00 e8 bc b8 e5 85 a5 e8 a6 81 e6 b7 bb e5 8a a0 e5 88 b0 4f 55.255.0...;...................O
90780 70 65 6e 56 50 4e e5 ae a2 e6 88 b6 e7 ab af e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 e5 85 penVPN..........................
907a0 b6 e4 bb 96 e9 81 b8 e9 a0 85 ef bc 8c e4 bb a5 e5 88 86 e8 99 9f e5 88 86 e9 9a 94 e3 80 82 00 ................................
907c0 e8 bc b8 e5 85 a5 e8 a6 81 e6 b7 bb e5 8a a0 e5 88 b0 4f 70 65 6e 56 50 4e e4 bc ba e6 9c 8d e5 ..................OpenVPN.......
907e0 99 a8 e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e9 81 b8 e9 a0 85 ef bc 8c ................................
90800 e4 bb a5 e5 88 86 e8 99 9f e5 88 86 e9 9a 94 e3 80 82 25 31 24 73 e4 be 8b e5 ad 90 3a 20 70 75 ..................%1$s......:.pu
90820 73 68 20 22 72 6f 75 74 65 20 31 30 2e 30 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 sh."route.10.0.0.0.255.255.255.0
90840 22 00 e8 bc b8 e5 85 a5 e8 a6 81 e6 b7 bb e5 8a a0 e5 88 b0 e8 bd 89 e7 99 bc e5 99 a8 e9 85 8d "...............................
90860 e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e9 81 b8 e9 a0 85 ef bc 8c e4 bb a5 e7 a9 ................................
90880 ba e6 a0 bc e6 88 96 e6 8f 9b e8 a1 8c e7 ac a6 e5 88 86 e9 9a 94 e3 80 82 00 e6 a0 b9 e6 93 9a ................................
908a0 e9 9c 80 e8 a6 81 e8 bc b8 e5 85 a5 e4 bb bb e6 84 8f e6 95 b8 e9 87 8f e7 9a 84 e7 b6 b2 e5 9d ................................
908c0 80 e3 80 82 20 e4 bf 9d e5 ad 98 e5 be 8c ef bc 8c e5 b0 87 e4 b8 8b e8 bc 89 e7 b6 b2 e5 9d 80 ................................
908e0 ef bc 8c e4 b8 a6 e5 b0 87 e5 b0 88 e6 a1 88 e5 b0 8e e5 85 a5 e5 88 a5 e5 90 8d e3 80 82 20 e5 ................................
90900 83 85 e5 b0 8d e5 b0 8f e5 9e 8b 49 50 e5 9c b0 e5 9d 80 ef bc 88 e5 b0 8f e6 96 bc 33 30 30 30 ...........IP...............3000
90920 ef bc 89 e4 bd bf e7 94 a8 e3 80 82 00 e6 a0 b9 e6 93 9a e9 9c 80 e8 a6 81 e8 bc b8 e5 85 a5 e4 ................................
90940 bb bb e6 84 8f e6 95 b8 e9 87 8f e7 9a 84 e7 b6 b2 e5 9d 80 e3 80 82 20 e4 bf 9d e5 ad 98 e5 be ................................
90960 8c ef bc 8c e5 b0 87 e4 b8 8b e8 bc 89 e7 b6 b2 e5 9d 80 ef bc 8c e4 b8 a6 e5 b0 87 e5 b0 88 e6 ................................
90980 a1 88 e5 b0 8e e5 85 a5 e5 88 a5 e5 90 8d e3 80 82 20 e5 83 85 e7 94 a8 e6 96 bc e5 b0 8f e5 9e ................................
909a0 8b e7 ab af e5 8f a3 ef bc 88 e5 b0 8f e6 96 bc 33 30 30 30 ef bc 89 e3 80 82 00 e6 a0 b9 e6 93 ................3000............
909c0 9a e9 9c 80 e8 a6 81 e8 bc b8 e5 85 a5 e4 bb bb e6 84 8f e6 95 b8 e9 87 8f e7 9a 84 e4 b8 bb e6 ................................
909e0 a9 9f e3 80 82 20 e4 b8 bb e6 a9 9f e5 bf 85 e9 a0 88 e7 94 b1 e5 85 b6 49 50 e5 9c b0 e5 9d 80 ........................IP......
90a00 e6 88 96 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 ................................
90a20 b1 ef bc 88 46 51 44 4e ef bc 89 e6 8c 87 e5 ae 9a e3 80 82 20 e5 ae 9a e6 9c 9f e9 87 8d e6 96 ....FQDN........................
90a40 b0 e8 a7 a3 e6 9e 90 e5 92 8c e6 9b b4 e6 96 b0 46 51 44 4e e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 ................FQDN............
90a60 20 e5 a6 82 e6 9e 9c 44 4e 53 e6 9f a5 e8 a9 a2 e8 bf 94 e5 9b 9e e5 a4 9a e5 80 8b 49 50 ef bc .......DNS..................IP..
90a80 8c e5 89 87 e4 bd bf e7 94 a8 e6 89 80 e6 9c 89 e3 80 82 20 e9 82 84 e5 8f af e4 bb a5 e8 bc b8 ................................
90aa0 e5 85 a5 49 50 e7 af 84 e5 9c 8d ef bc 88 e4 be 8b e5 a6 82 31 39 32 2e 31 36 38 2e 31 2e 31 2d ...IP...............192.168.1.1-
90ac0 31 39 32 2e 31 36 38 2e 31 2e 31 30 ef bc 89 e6 88 96 e5 b0 8f e5 9e 8b e5 ad 90 e7 b6 b2 ef bc 192.168.1.10....................
90ae0 88 e4 be 8b e5 a6 82 31 39 32 2e 31 36 38 2e 31 2e 31 36 2f 32 38 ef bc 89 ef bc 8c e4 b8 a6 e7 .......192.168.1.16/28..........
90b00 94 9f e6 88 90 e5 96 ae e5 80 8b 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 88 97 e8 a1 a8 e3 80 82 00 ...........IP...................
90b20 e7 82 ba e9 80 99 e5 80 8b e7 94 a8 e6 88 b6 e8 bc b8 e5 85 a5 e8 aa 8d e8 ad 89 e7 9a 84 53 53 ..............................SS
90b40 48 e5 af 86 e9 91 b0 e3 80 82 00 e8 bc b8 e5 85 a5 e5 a4 9a e5 80 8b e6 86 91 e8 ad 89 ef bc 8c H...............................
90b60 e4 bb a5 e7 a9 ba e6 a0 bc e6 88 96 e6 8f 9b e8 a1 8c e7 ac a6 e5 88 86 e9 9a 94 e3 80 82 e6 89 ................................
90b80 80 e6 9c 89 e6 9c 89 e6 95 88 e7 9a 84 e6 86 91 e8 ad 89 e5 b0 87 e8 a2 ab e6 a8 99 e8 a8 98 e7 ................................
90ba0 82 ba e5 b7 b2 e9 81 8e e6 9c 9f 20 00 e8 bc b8 e5 85 a5 e5 a4 9a e5 80 8b e6 86 91 e8 ad 89 ef ................................
90bc0 bc 8c e4 bb a5 e7 a9 ba e6 a0 bc e6 88 96 e6 8f 9b e8 a1 8c e7 ac a6 e5 88 86 e9 9a 94 e3 80 82 ................................
90be0 20 e5 89 a9 e9 a4 98 e6 99 82 e9 96 93 ef bc 8c e5 a6 82 e6 9e 9c e6 9c 89 e6 95 88 ef bc 8c e5 ................................
90c00 b0 87 e9 a1 af e7 a4 ba e6 af 8f e5 80 8b e6 86 91 e8 ad 89 e3 80 82 00 e6 a0 b9 e6 93 9a e9 9c ................................
90c20 80 e8 a6 81 e8 bc b8 e5 85 a5 e7 ab af e5 8f a3 ef bc 8c e6 af 8f e5 80 8b e6 a2 9d e7 9b ae e5 ................................
90c40 85 b7 e6 9c 89 e5 96 ae e5 80 8b e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d ................................
90c60 e3 80 82 20 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d e9 80 9a e9 81 8e e5 86 92 e8 99 9f e5 88 86 e9 ................................
90c80 9a 94 e4 be 86 e8 a1 a8 e7 a4 ba e3 80 82 00 e8 bc b8 e5 85 a5 44 48 43 50 e7 b7 a8 e8 99 9f e5 .....................DHCP.......
90ca0 92 8c e8 a6 81 e5 8c 85 e6 8b ac e5 9c a8 44 48 43 50 e7 a7 9f e7 94 a8 e8 b3 87 e8 a8 8a e4 b8 ..............DHCP..............
90cc0 ad e7 9a 84 e6 af 8f e5 80 8b e5 b0 88 e6 a1 88 e7 9a 84 e5 80 bc e3 80 82 00 e8 bc b8 e5 85 a5 ................................
90ce0 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 e8 RADIUS............IP............
90d00 bc b8 e5 85 a5 e6 89 80 e9 81 b8 e9 85 8d e7 bd ae e9 83 a8 e5 88 86 e6 87 89 e5 90 8c e6 ad a5 ................................
90d20 e5 88 b0 e7 9a 84 e9 81 a0 e7 a8 8b e9 98 b2 e7 81 ab e7 89 86 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ........................IP......
90d40 e3 80 82 25 31 24 73 25 31 24 73 58 4d 4c 52 50 43 e5 90 8c e6 ad a5 e7 9b ae e5 89 8d e5 83 85 ...%1$s%1$sXMLRPC...............
90d60 e6 94 af e6 8c 81 e4 bd bf e7 94 a8 e8 88 87 e6 ad a4 e7 b3 bb e7 b5 b1 e7 9b b8 e5 90 8c e7 9a ................................
90d80 84 e5 8d 94 e8 ad b0 e5 92 8c e7 ab af e5 8f a3 e7 9a 84 e9 80 a3 e6 8e a5 20 2d 20 e7 a2 ba e4 ..........................-.....
90da0 bf 9d e9 81 a0 e7 a8 8b e7 b3 bb e7 b5 b1 e7 9a 84 e7 ab af e5 8f a3 e5 92 8c e5 8d 94 e8 ad b0 ................................
90dc0 e9 80 b2 e8 a1 8c e4 ba 86 e7 9b b8 e6 87 89 e7 9a 84 e8 a8 ad e7 bd ae ef bc 81 25 31 24 73 e4 ...........................%1$s.
90de0 b8 8d e8 a6 81 e5 9c a8 e5 82 99 e4 bb bd e9 9b 86 e7 be a4 e6 88 90 e5 93 a1 e4 b8 8a e4 bd bf ................................
90e00 e7 94 a8 e2 80 9c e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e7 9b ae e6 a8 99 49 50 e5 92 8c e7 94 a8 ........................IP......
90e20 e6 88 b6 e5 90 8d e2 80 9d e9 81 b8 e9 a0 85 ef bc 81 00 e8 bc b8 e5 85 a5 e4 b8 8b e4 b8 80 e5 ................................
90e40 80 8b e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e8 bc b8 e5 85 a5 4c 32 54 ..............IP.............L2T
90e60 50 e4 bc ba e6 9c 8d e5 99 a8 e6 87 89 e6 8f 90 e4 be 9b e7 b5 a6 e5 ae a2 e6 88 b6 e7 ab af e7 P...............................
90e80 94 a8 e4 bd 9c e5 85 b6 e2 80 9c e7 b6 b2 e9 97 9c e2 80 9d e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 .......................IP.......
90ea0 80 82 20 20 25 31 24 73 e9 80 9a e5 b8 b8 e9 80 99 e8 a2 ab e8 a8 ad e7 bd ae e7 82 ba e5 9c a8 ....%1$s........................
90ec0 e5 ae a2 e6 88 b6 e7 ab af e7 af 84 e5 9c 8d e4 b9 8b e5 a4 96 e7 9a 84 e6 9c aa e4 bd bf e7 94 ................................
90ee0 a8 e7 9a 84 49 50 e3 80 82 25 31 24 73 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e9 80 99 e4 b8 8d ....IP...%1$s%1$s...............
90f00 e6 87 89 e8 a8 ad e7 bd ae e7 82 ba e6 ad a4 e9 98 b2 e7 81 ab e7 89 86 e4 b8 8a e7 95 b6 e5 89 ................................
90f20 8d e4 bd bf e7 94 a8 e7 9a 84 e4 bb bb e4 bd 95 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bc b8 e5 ................IP..............
90f40 85 a5 50 50 50 6f 45 e4 bc ba e6 9c 8d e5 99 a8 e6 87 89 e8 a9 b2 e6 8f 90 e4 be 9b e7 b5 a6 e5 ..PPPoE.........................
90f60 ae a2 e6 88 b6 e7 ab af e7 94 a8 e4 bd 9c e5 85 b6 e2 80 9c e7 b6 b2 e9 97 9c e2 80 9d e7 9a 84 ................................
90f80 49 50 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 e9 80 9a e5 b8 b8 e9 80 99 e8 a2 ab e8 a8 ad e7 bd IP.........%1$s.................
90fa0 ae e7 82 ba e5 9c a8 e5 ae a2 e6 88 b6 e7 ab af e7 af 84 e5 9c 8d e4 b9 8b e5 a4 96 e7 9a 84 e6 ................................
90fc0 9c aa e4 bd bf e7 94 a8 e7 9a 84 49 50 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e4 b8 8d ...........IP...%1$s............
90fe0 e8 83 bd e8 a8 ad e7 bd ae e7 82 ba e4 bb bb e4 bd 95 e5 9c a8 e6 ad a4 e9 98 b2 e7 81 ab e7 89 ................................
91000 86 e4 b8 8a e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e7 9a 84 49 50 20 e5 9c b0 e5 9d 80 e3 80 82 00 ...................IP...........
91020 e8 bc b8 e5 85 a5 e9 a0 90 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 e5 ad 97 e4 b8 b2 20 00 e8 bc b8 ................................
91040 e5 85 a5 e5 9c a8 e7 94 9f e6 88 90 2f e5 88 97 e5 8d b0 e7 9a 84 e6 86 91 e8 ad 89 e4 b8 8a e6 ............/...................
91060 89 be e5 88 b0 e7 9a 84 e5 8d b7 e8 99 9f 20 28 30 2e 2e 25 64 29 20 00 e8 bc b8 e5 85 a5 56 48 ...............(0..%d)........VH
91080 49 44 e7 b5 84 e5 af 86 e7 a2 bc 00 e9 80 b2 e5 85 a5 56 48 49 44 e7 b5 84 e7 9a 84 e6 a9 9f e5 ID................VHID..........
910a0 99 a8 e5 b0 87 e5 85 b1 e7 94 a8 e3 80 82 00 e8 bc b8 e5 85 a5 56 4c 41 4e e6 a8 99 e8 a8 98 ef .....................VLAN.......
910c0 bc 88 31 2d 34 30 39 34 ef bc 89 00 e8 bc b8 e5 85 a5 57 41 4e e4 bb 8b e9 9d a2 e5 90 8d e7 a8 ..1-4094..........WAN...........
910e0 b1 e6 88 96 e6 8c 89 e2 80 9c 61 e2 80 9d e9 80 b2 e8 a1 8c e8 87 aa e5 8b 95 e6 aa a2 e6 b8 ac ..........a.....................
91100 00 e8 bc b8 e5 85 a5 e5 ae a2 e6 88 b6 e7 ab af e8 ad 89 e6 9b b8 e7 9a 84 58 2e 35 30 39 e5 85 .........................X.509..
91120 ac e7 94 a8 e5 90 8d e7 a8 b1 ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e5 af 86 e7 a2 bc e8 ba ab e4 ................................
91140 bb bd e9 a9 97 e8 ad 89 e7 9a 84 56 50 4e e7 9a 84 e7 94 a8 e6 88 b6 e5 90 8d e3 80 82 20 e6 b3 ...........VPN..................
91160 a8 e6 84 8f e5 8d 80 e5 88 86 e5 a4 a7 e5 b0 8f e5 af ab e3 80 82 00 e8 bc b8 e5 85 a5 e5 ae 8c ................................
91180 e6 95 b4 e7 9a 84 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 ................................
911a0 8d e7 a8 b1 e3 80 82 20 e5 a6 82 ef bc 9a 6d 79 68 6f 73 74 2e 64 79 6e 64 6e 73 2e 6f 72 67 25 ..............myhost.dyndns.org%
911c0 31 24 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 e5 8b 95 e6 85 8b 44 4e 53 20 49 44 20 28 1$sDNS.Made.Easy:.......DNS.ID.(
911e0 e4 b8 8d e8 a6 81 e4 b8 bb e6 a9 9f e5 90 8d 29 25 31 24 73 68 65 2e 6e 65 74 20 74 75 6e 6e 65 ...............)%1$she.net.tunne
91200 6c 62 72 6f 6b 65 72 3a e8 bc b8 e5 85 a5 e9 9a a7 e9 81 93 49 44 e3 80 82 25 31 24 73 47 6c 65 lbroker:............ID...%1$sGle
91220 53 59 53 3a 20 e8 bc b8 e5 85 a5 e8 a8 98 e9 8c 84 49 44 e3 80 82 25 31 24 73 44 4e 53 69 6d 70 SYS:.............ID...%1$sDNSimp
91240 6c 65 3a 20 e5 8f aa e8 bc b8 e5 85 a5 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e3 le:.............................
91260 80 82 25 31 24 73 4e 61 6d 65 63 68 65 61 70 2c 20 43 6c 6f 75 64 66 6c 61 72 65 2c 20 47 72 61 ..%1$sNamecheap,.Cloudflare,.Gra
91280 74 69 73 44 4e 53 2c 20 48 6f 76 65 72 3a 20 e5 88 86 e5 88 a5 e8 bc b8 e5 85 a5 e4 b8 bb e6 a9 tisDNS,.Hover:..................
912a0 9f e5 90 8d e5 92 8c e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 ef bc 8c e5 8a 9f e8 ................................
912c0 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e7 94 b1 e6 98 af e6 8f 90 e4 be 9b e5 95 86 e8 99 95 ................................
912e0 e7 90 86 e7 9a 84 e5 9f 9f e6 88 96 e5 ad 90 e5 9f 9f e5 8d 80 e5 9f 9f e3 80 82 00 e8 bc b8 e5 ................................
91300 85 a5 e5 b0 87 e7 94 a8 e6 96 bc e5 9c a8 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e4 b8 ad e8 a8 bb ..............DNS...............
91320 e5 86 8a e5 ae a2 e6 88 b6 e7 ab af e5 90 8d e7 a8 b1 e7 9a 84 e5 8b 95 e6 85 8b 44 4e 53 e5 9f ...........................DNS..
91340 9f e5 af 86 e9 91 b0 e5 90 8d e7 a8 b1 e3 80 82 00 e8 bc b8 e5 85 a5 e5 b0 87 e7 94 a8 e6 96 bc ................................
91360 e5 9c a8 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a e5 ae a2 e6 88 b6 e7 ab ...DNS..........................
91380 af e5 90 8d e7 a8 b1 e7 9a 84 e5 8b 95 e6 85 8b 44 4e 53 e5 9f 9f e5 af 86 e9 91 b0 e3 80 82 00 ................DNS.............
913a0 e8 bc b8 e5 85 a5 53 4d 54 50 e8 aa 8d e8 ad 89 65 2d 6d 61 69 6c e5 9c b0 e5 9d 80 e7 9a 84 e5 ......SMTP......e-mail..........
913c0 af 86 e7 a2 bc e3 80 82 20 00 e8 bc b8 e5 85 a5 e8 a6 81 e5 90 91 e5 85 b6 e7 99 bc e9 80 81 e9 ................................
913e0 83 b5 e4 bb b6 e9 80 9a e7 9f a5 e7 9a 84 e9 9b bb e5 ad 90 e9 83 b5 e4 bb b6 e5 9c b0 e5 9d 80 ................................
91400 e3 80 82 e4 be 8b e5 a6 82 ef bc 9a 78 78 78 78 78 40 73 69 6e 61 2e 63 6f 6d 00 e8 bc b8 e5 85 ............xxxxx@sina.com......
91420 a5 53 4d 54 50 e8 aa 8d e8 ad 89 65 2d 6d 61 69 6c e5 9c b0 e5 9d 80 e7 94 a8 e6 88 b6 00 e8 bc .SMTP......e-mail...............
91440 b8 e5 85 a5 31 3a 31 e6 98 a0 e5 b0 84 e7 82 ba e5 a4 96 e9 83 a8 ef bc 88 e9 80 9a e5 b8 b8 e6 ....1:1.........................
91460 98 af e4 b8 80 e5 80 8b e5 bb a3 e5 9f 9f e7 b6 b2 ef bc 89 e7 9a 84 e5 ad 90 e7 b6 b2 e7 9a 84 ................................
91480 e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 e3 80 82 e4 b8 8b e9 ba b5 e7 9a 84 e5 85 a7 e9 83 a8 e5 9c ................................
914a0 b0 e5 9d 80 e7 9a 84 e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc e5 b0 87 e8 a2 ab e6 87 89 e7 94 a8 e5 ................................
914c0 88 b0 e9 80 99 e5 80 8b 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bc b8 e5 85 a5 e5 a4 96 e9 83 a8 ........IP......................
914e0 e6 ba 90 25 31 24 73 e7 ab af e5 8f a3 e6 88 96 e7 af 84 e5 9c 8d 25 32 24 73 20 e7 94 a8 e6 96 ...%1$s...............%2$s......
91500 bc e5 9c a8 e5 8c b9 e9 85 8d e8 a6 8f e5 89 87 e7 9a 84 e9 80 a3 e6 8e a5 e4 b8 8a e9 87 8d e6 ................................
91520 96 b0 e6 98 a0 e5 b0 84 e5 8e 9f e5 a7 8b e6 ba 90 e7 ab af e5 8f a3 e3 80 82 20 25 33 24 73 e7 ...........................%3$s.
91540 ab af e5 8f a3 e7 af 84 e5 9c 8d e7 94 b1 e4 bd 8e e7 ab af e5 8f a3 e8 99 9f e5 92 8c e9 ab 98 ................................
91560 e7 ab af e5 8f a3 e8 99 9f e7 94 a8 22 3a 22 e5 88 86 e9 9a 94 e3 80 82 25 34 24 73 e9 81 b8 e4 ............":".........%4$s....
91580 b8 ad 25 31 24 73 e9 9d 9c e6 85 8b e7 ab af e5 8f a3 25 32 24 73 e6 99 82 e7 95 99 e7 a9 ba e3 ..%1$s............%2$s..........
915a0 80 82 00 e8 bc b8 e5 85 a5 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e7 9a 84 e5 85 a7 e9 83 a8 ef bc 88 .........1...1..................
915c0 4c 41 4e ef bc 89 e5 ad 90 e7 b6 b2 e3 80 82 20 e7 82 ba e5 85 a7 e9 83 a8 e5 ad 90 e7 b6 b2 e6 LAN.............................
915e0 8c 87 e5 ae 9a e7 9a 84 e5 ad 90 e7 b6 b2 e5 a4 a7 e5 b0 8f e5 b0 87 e6 87 89 e7 94 a8 e6 96 bc ................................
91600 e5 a4 96 e9 83 a8 e5 ad 90 e7 b6 b2 e3 80 82 00 e8 bc b8 e5 85 a5 e8 a6 81 e6 98 a0 e5 b0 84 e7 ................................
91620 ab af e5 8f a3 e7 9a 84 e4 bc ba e6 9c 8d e5 99 a8 e5 85 a7 e9 83 a8 49 50 e5 9c b0 e5 9d 80 e3 .......................IP.......
91640 80 82 25 73 20 e4 be 8b e5 a6 82 3a 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 e3 80 82 00 e5 9c a8 ..%s.......:.192.168.1.12.......
91660 e6 ad a4 e8 99 95 e8 bc b8 e5 85 a5 e6 95 b8 e6 93 9a e6 a9 9f e5 88 9d e5 a7 8b e5 8c 96 e5 ad ................................
91680 97 e4 b8 b2 e3 80 82 20 e4 b8 8d e8 a6 81 e5 9c a8 e5 91 bd e4 bb a4 e7 9a 84 e9 96 8b e9 a0 ad ................................
916a0 e5 8c 85 e5 90 ab e2 80 9c 41 54 e2 80 9d e5 ad 97 e4 b8 b2 e3 80 82 20 e8 a8 b1 e5 a4 9a e7 8f .........AT.....................
916c0 be e4 bb a3 55 53 42 20 33 47 e6 95 b8 e6 93 9a e6 a9 9f e4 b8 8d e9 9c 80 e8 a6 81 e5 88 9d e5 ....USB.3G......................
916e0 a7 8b e5 8c 96 e5 ad 97 e4 b8 b2 e3 80 82 00 e5 9c a8 e6 ad a4 e8 99 95 e8 bc b8 e5 85 a5 e4 bd ................................
91700 87 e5 88 97 e7 9a 84 e5 90 8d e7 a8 b1 e3 80 82 20 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 e7 a9 ba ................................
91720 e6 a0 bc ef bc 8c e4 b8 a6 e5 b0 87 e5 a4 a7 e5 b0 8f e9 99 90 e5 88 b6 e7 82 ba 31 35 e5 80 8b ...........................15...
91740 e5 ad 97 e5 85 83 e3 80 82 00 e8 bc b8 e5 85 a5 e8 a6 81 e8 a8 bb e5 86 8a 47 72 6f 77 6c e4 bc .........................Growl..
91760 ba e6 9c 8d e5 99 a8 e7 9a 84 e5 90 8d e7 a8 b1 e3 80 82 00 e8 bc b8 e5 85 a5 e5 9c a8 e7 94 9f ................................
91780 e6 88 90 2f e5 88 97 e5 8d b0 e7 9a 84 e6 86 91 e8 ad 89 e4 b8 8a e6 89 be e5 88 b0 e7 9a 84 e6 .../............................
917a0 86 91 e8 ad 89 e6 95 b8 e9 87 8f 28 31 2e 2e 25 64 29 e3 80 82 20 e8 ad a6 e5 91 8a ef bc 9a e6 ...........(1..%d)..............
917c0 9b b4 e6 94 b9 e7 8f be e6 9c 89 e5 8d b7 e7 9a 84 e7 b7 a8 e8 99 9f e6 9c 83 e5 b0 87 e6 89 80 ................................
917e0 e6 9c 89 e6 86 91 e8 ad 89 e9 87 8d e6 96 b0 e6 a8 99 e8 a8 98 e7 82 ba e6 9c aa e4 bd bf e7 94 ................................
91800 a8 00 e8 bc b8 e5 85 a5 e7 94 a8 e6 88 b6 e5 90 8c e6 99 82 e7 99 bb e9 99 b8 57 65 62 20 e9 85 ..........................Web...
91820 8d e7 bd ae e4 bb 8b e9 9d a2 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f ef bc 8c e9 bb 98 e8 ................................
91840 aa 8d e5 80 bc e7 82 ba 32 e3 80 82 00 e8 bc b8 e5 85 a5 e6 96 b0 56 4c 41 4e e7 9a 84 e7 88 b6 ........2.............VLAN......
91860 e4 bb 8b e9 9d a2 e5 90 8d e7 a8 b1 ef bc 88 e5 a6 82 e6 9e 9c e5 ae 8c e6 88 90 ef bc 8c e5 89 ................................
91880 87 e7 82 ba e7 a9 ba ef bc 89 ef bc 9a 00 e8 bc b8 e5 85 a5 e9 81 a0 e7 a8 8b 67 72 6f 77 e9 80 ..........................grow..
918a0 9a e7 9f a5 e8 a8 ad e5 82 99 e7 9a 84 e5 af 86 e7 a2 bc e3 80 82 00 e8 bc b8 e5 85 a5 e8 a6 81 ................................
918c0 e6 8e a5 e5 8f 97 e8 bc aa e8 a9 a2 e4 ba 8b e4 bb b6 e7 9a 84 e7 ab af e5 8f a3 ef bc 88 e9 bb ................................
918e0 98 e8 aa 8d 31 36 31 ef bc 89 20 00 e8 bc b8 e5 85 a5 e7 99 bc e9 80 81 e9 99 b7 e9 98 b1 e7 9a ....161.........................
91900 84 e7 ab af e5 8f a3 ef bc 88 e9 bb 98 e8 aa 8d 31 36 32 ef bc 89 00 e8 bc b8 e5 85 a5 e5 8b 95 ................162.............
91920 e6 85 8b e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e7 9a 84 e4 b8 bb e5 8a 9f e8 83 ................................
91940 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e4 bc ba e6 9c 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 e3 80 ......................IP........
91960 82 00 e8 bc b8 e5 85 a5 e5 8b 95 e6 85 8b e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 ................................
91980 e7 9a 84 e4 b8 bb e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e4 bc ba e6 9c 8d e5 99 ................................
919a0 a8 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bc b8 e5 85 a5 e9 81 a0 e7 a8 8b e7 b6 b2 e9 97 .IPv4...........................
919c0 9c e7 9a 84 e5 85 ac e6 9c 89 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 ..........IP....................
919e0 82 00 e8 bc b8 e5 85 a5 e6 a0 b9 e8 b7 af e5 be 91 e5 ad 97 e4 b8 b2 e3 80 82 20 e9 80 99 e5 b0 ................................
91a00 87 e8 a6 86 e8 93 8b e4 b8 bb e9 a0 81 e4 b8 8a e7 9a 84 e8 a8 ad e7 bd ae e3 80 82 00 e8 bc b8 ................................
91a20 e5 85 a5 e6 a0 b9 e8 b7 af e5 be 91 e5 ad 97 e4 b8 b2 ef bc 8c e8 a6 86 e8 93 8b e4 b8 bb e9 a0 ................................
91a40 81 e4 b8 8a e7 9a 84 e8 a8 ad e7 bd ae e3 80 82 00 e8 bc b8 e5 85 a5 e5 b0 87 e7 94 a8 e6 96 bc ................................
91a60 e5 90 91 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e9 80 b2 e8 a1 8c e8 ba ab e4 bb bd e8 aa ...RADIUS.......................
91a80 8d e8 ad 89 e7 9a 84 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 e3 80 82 00 e8 bc b8 e5 85 a5 e5 b0 87 ................................
91aa0 e7 94 a8 e6 96 bc e5 90 91 e5 89 af 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e9 80 b2 e8 a1 ............RADIUS..............
91ac0 8c e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e7 9a 84 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 e3 80 82 00 ................................
91ae0 e8 bc b8 e5 85 a5 20 26 71 75 6f 74 3b 24 26 71 75 6f 74 3b e4 b9 8b e9 96 93 e7 9a 84 e6 96 87 .......&quot;$&quot;............
91b00 e6 9c ac 20 e5 92 8c 26 71 75 6f 74 3b 2a 26 71 75 6f 74 3b e7 9a 84 4e 4d 45 41 e5 91 bd e4 bb .......&quot;*&quot;...NMEA.....
91b20 a4 e5 ad 97 e7 ac a6 e4 b8 b2 00 e9 99 b7 e9 98 b1 e4 bc ba e6 9c 8d e5 99 a8 e5 90 8d e7 a8 b1 ................................
91b40 00 e8 bc b8 e5 85 a5 e7 94 a8 e6 96 bc e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e9 81 a0 e7 a8 8b e7 ................................
91b60 b3 bb e7 b5 b1 e7 9a 84 77 65 62 e9 85 8d e7 bd ae e5 99 a8 e5 af 86 e7 a2 bc e3 80 82 25 31 24 ........web..................%1$
91b80 73 e4 b8 8d e8 a6 81 e5 9c a8 e5 82 99 e4 bb bd e9 9b 86 e7 be a4 e6 88 90 e5 93 a1 e4 b8 8a e4 s...............................
91ba0 bd bf e7 94 a8 e2 80 9c e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e7 9b ae e6 a8 99 49 50 e5 92 8c e7 ..........................IP....
91bc0 94 a8 e6 88 b6 e5 90 8d e2 80 9d e9 81 b8 e9 a0 85 ef bc 81 00 e8 bc b8 e5 85 a5 e7 94 a8 e6 96 ................................
91be0 bc e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e7 9a 84 e9 81 a0 e7 a8 8b e7 b3 bb e7 b5 b1 e7 9a 84 e9 ................................
91c00 85 8d e7 bd ae e5 99 a8 e7 94 a8 e6 88 b6 e5 90 8d e3 80 82 25 31 24 73 e4 b8 8d e8 a6 81 e5 9c ....................%1$s........
91c20 a8 e5 82 99 e4 bb bd e9 9b 86 e7 be a4 e6 88 90 e5 93 a1 e4 b8 8a e4 bd bf e7 94 a8 e2 80 9c e5 ................................
91c40 90 8c e6 ad a5 e9 85 8d e7 bd ae e5 88 b0 49 50 e5 92 8c e7 94 a8 e6 88 b6 e5 90 8d e2 80 9d e9 ..............IP................
91c60 81 b8 e9 a0 85 ef bc 81 00 e8 bc b8 e5 85 a5 e5 bb ba e7 ab 8b e9 80 a3 e6 8e a5 e7 9a 84 e7 a7 ................................
91c80 92 e6 95 b8 ef bc 88 e7 a7 92 ef bc 89 ef bc 8c e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 34 35 e7 a7 ............................45..
91ca0 92 e3 80 82 00 e8 bc b8 e5 85 a5 e6 98 a0 e5 b0 84 e8 b6 85 e6 99 82 e7 9a 84 e5 80 bc ef bc 88 ................................
91cc0 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef .....................%1$s.......
91ce0 bc 9a e5 83 85 e9 81 a9 e7 94 a8 e6 96 bc 4e 41 54 20 2b e4 bb a3 e7 90 86 e6 a8 a1 e5 bc 8f e4 ..............NAT.+.............
91d00 b8 8b e7 ab af e5 8f a3 e8 bd 89 e7 99 bc e7 9a 84 e6 98 a0 e5 b0 84 e3 80 82 00 e8 bc b8 e5 85 ................................
91d20 a5 e5 af 86 e7 a2 bc 00 e8 bc b8 e5 85 a5 e7 94 a8 e6 88 b6 e5 90 8d 00 e6 95 b4 e5 80 8b e5 ad ................................
91d40 90 e6 a8 b9 00 e5 b7 b2 e6 b7 bb e5 8a a0 e6 a2 9d e7 9b ae 00 e5 b7 b2 e6 b7 bb e5 8a a0 e6 a2 ................................
91d60 9d e7 9b ae 20 25 73 00 e9 8c af e8 aa a4 00 e9 8c af e8 aa a4 20 37 30 30 00 e9 8c af e8 aa a4 .....%s...............700.......
91d80 20 37 39 39 00 e9 8c af e8 aa a4 e4 bb a3 e7 a2 bc e6 98 af 20 27 25 31 24 73 27 20 2d 20 25 32 .799.................'%1$s'.-.%2
91da0 24 73 00 e6 8e a5 e6 94 b6 e5 88 b0 e9 8c af e8 aa a4 e4 bb a3 e7 a2 bc 00 e6 af 94 e8 bc 83 e7 $s..............................
91dc0 89 88 e6 9c ac e6 99 82 e5 87 ba e9 8c af 00 e9 8c af e8 aa a4 3a e5 89 b5 e5 bb ba 57 65 62 47 .....................:......WebG
91de0 55 49 e8 ad 89 e6 9b b8 e6 99 82 e5 87 ba e9 8c af ef bc 9a 3a 20 6f 70 65 6e 73 73 6c e5 ba ab UI..................:.openssl...
91e00 e8 bf 94 e5 9b 9e 3a 20 25 73 00 e5 89 b5 e5 bb ba e5 85 b7 e6 9c 89 e6 a8 a1 e5 bc 8f 20 25 31 ......:.%s....................%1
91e20 24 73 e7 9a 84 e4 bb 8b e9 9d a2 e6 99 82 e5 87 ba e9 8c af e3 80 82 09 20 25 32 24 73 20 e4 bb $s.......................%2$s...
91e40 8b e9 9d a2 e5 8f af e8 83 bd e4 b8 8d e6 94 af e6 8c 81 e4 bd bf e7 94 a8 e6 89 80 e9 81 b8 e6 ................................
91e60 a8 a1 e5 bc 8f e5 89 b5 e5 bb ba e6 9b b4 e5 a4 9a e5 85 8b e9 9a 86 e3 80 82 00 e5 89 b5 e5 bb ................................
91e80 ba e5 a5 97 e6 8e a5 e5 ad 97 e6 99 82 e5 87 ba e9 8c af ef bc 81 00 e5 9c a8 e5 85 a5 e7 b6 b2 ................................
91ea0 e9 96 80 e6 88 b6 e7 b6 b2 e7 ab 99 e9 8c af e8 aa a4 e9 a0 81 e9 9d a2 e4 b8 8a e9 a1 af e7 a4 ................................
91ec0 ba e9 81 8e e6 9c 9f e6 86 91 e8 ad 89 e7 9a 84 e9 8c af e8 aa a4 e6 b6 88 e6 81 af e3 80 82 00 ................................
91ee0 e5 9c a8 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 b6 b2 e7 ab 99 e9 8c af e8 aa a4 e9 a0 81 e9 9d ................................
91f00 a2 e4 b8 8a 20 28 24 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 29 e9 a1 af e7 a4 ba e7 84 a1 .....($PORTAL_MESSAGE$).........
91f20 e6 95 88 e6 86 91 e8 ad 89 e7 9a 84 e9 8c af e8 aa a4 e6 b6 88 e6 81 af e3 80 82 00 e5 89 b5 e5 ................................
91f40 bb ba e4 bb 8b e9 9d a2 e7 99 bc e7 94 9f e9 8c af e8 aa a4 ef bc 8c e8 ab 8b e9 87 8d e8 a9 a6 ................................
91f60 e3 80 82 00 e5 9c a8 47 6f 6f 67 6c 65 e7 b5 90 e6 9d 9f e6 99 82 e7 99 bc e7 94 9f e9 8c af e8 .......Google...................
91f80 aa a4 ef bc 8c e8 ab 8b e5 9c a8 35 e5 88 86 e9 90 98 e5 be 8c e9 87 8d e8 a9 a6 00 e8 a7 a3 e6 ...........5....................
91fa0 9e 90 20 25 73 e6 99 82 e9 8c af e8 aa a4 00 e7 99 bc e9 80 81 e8 ab 8b e6 b1 82 e6 99 82 e5 87 ...%s...........................
91fc0 ba e9 8c af ef bc 9a 00 e5 95 9f e5 8b 95 20 25 73 e7 b6 b2 e9 97 9c e7 9b a3 e6 8e a7 e5 87 ba ...............%s...............
91fe0 e9 8c af 00 e5 af ab e5 85 a5 e6 aa 94 e6 99 82 e5 87 ba e9 8c af 20 00 e9 8c af e8 aa a4 ef bc ................................
92000 9a 25 31 24 73 20 e8 aa aa e6 98 8e 3a 20 25 32 24 73 00 e9 8c af e8 aa a4 3a 20 e9 8c af e8 aa .%1$s.......:.%2$s.......:......
92020 a4 ef bc 9a e7 84 a1 e6 b3 95 e8 b7 9f e8 b9 a4 2f e8 a7 a3 e6 9e 90 25 73 00 e9 8c af e8 aa a4 ................/......%s.......
92040 3a 20 e7 84 a1 e6 b3 95 e5 b0 87 20 25 73 e5 af ab e5 85 a5 49 50 73 65 63 20 43 41 e6 aa 94 e3 :...........%s......IPsec.CA....
92060 80 82 00 e9 8c af e8 aa a4 3a e7 84 a1 e6 b3 95 e7 82 ba 25 73 e5 af ab e5 85 a5 49 50 73 65 63 .........:.........%s......IPsec
92080 20 43 52 4c e6 aa 94 e3 80 82 00 e9 8c af e8 aa a4 3a 20 e7 84 a1 e6 b3 95 e5 b0 87 25 73 e5 af .CRL.............:..........%s..
920a0 ab e5 85 a5 70 68 61 73 65 20 31 e8 ad 89 e6 9b b8 e6 aa 94 00 e9 8c af e8 aa a4 3a e7 84 a1 e6 ....phase.1................:....
920c0 b3 95 e5 b0 87 25 73 e5 af ab e5 85 a5 70 68 61 73 65 20 31 20 e5 af 86 e9 91 b0 e6 aa 94 00 e9 .....%s......phase.1............
920e0 8c af e8 aa a4 3a 25 73 e8 ad 89 e6 9b b8 e7 9a 84 e5 93 88 e5 b8 8c e8 b3 87 e8 a8 8a e7 84 a1 .....:%s........................
92100 e6 95 88 e3 80 82 00 e9 8c af e8 aa a4 3a 20 25 73 e7 9a 84 70 68 61 73 65 20 31 20 e8 ad 89 e6 .............:.%s...phase.1.....
92120 9b b8 e5 8f 83 e8 80 83 e7 84 a1 e6 95 88 00 e9 8c af e8 aa a4 ef bc 9a e5 98 97 e8 a9 a6 e5 af ................................
92140 ab e5 85 a5 44 55 49 44 ef bc 88 44 48 43 50 e5 94 af e4 b8 80 e8 ad 98 e5 88 a5 e5 ad 97 ef bc ....DUID...DHCP.................
92160 89 e6 aa 94 20 2d 20 e6 aa 94 e5 af ab e5 85 a5 e9 8c af e8 aa a4 e3 80 82 00 e9 8c af e8 aa a4 .....-..........................
92180 ef bc 9a e5 98 97 e8 a9 a6 e5 af ab e5 85 a5 44 55 49 44 ef bc 88 44 48 43 50 e5 94 af e4 b8 80 ...............DUID...DHCP......
921a0 e8 ad 98 e5 88 a5 e5 ad 97 ef bc 89 2d 20 e6 aa a2 e6 b8 ac e5 88 b0 e7 84 a1 e6 95 88 e7 9a 84 ............-...................
921c0 44 55 49 44 00 e9 8c af e8 aa a4 ef bc 8c e4 b8 8d e8 83 bd e5 9c a8 20 73 79 73 74 65 6d 5f 67 DUID....................system_g
921e0 65 6e 65 72 61 74 65 5f 6e 67 69 6e 78 5f 63 6f 6e 66 69 67 28 29 2e 25 32 24 73 e6 89 93 e9 96 enerate_nginx_config().%2$s.....
92200 8b 20 25 31 24 73 20 00 e9 8c af e8 aa a4 3a 20 e4 b8 8d e8 83 bd e6 89 93 e9 96 8b 20 25 73 20 ..%1$s........:..............%s.
92220 e5 9c a8 20 44 48 43 50 36 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 72 72 69 64 65 28 29 ....DHCP6_Config_File_Override()
92240 20 66 6f 72 20 72 65 61 64 69 6e 67 2e 00 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e5 9c a8 .for.reading....................
92260 20 44 48 43 50 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 72 72 69 64 65 28 29 20 e4 b8 ad .DHCP_Config_File_Override()....
92280 e6 89 93 e9 96 8b 25 73 e9 80 b2 e8 a1 8c e8 ae 80 e5 8f 96 e3 80 82 00 e9 8c af e8 aa a4 ef bc ......%s........................
922a0 9a e4 b8 8d e8 83 bd e6 89 93 e9 96 8b 20 27 25 31 24 73 27 20 e5 9c a8 20 63 61 70 74 69 76 65 ..............'%1$s'.....captive
922c0 70 6f 72 74 61 6c 5f 77 72 69 74 65 5f 65 6c 65 6d 65 6e 74 73 28 29 25 32 24 73 00 e9 8c af e8 portal_write_elements()%2$s.....
922e0 aa a4 3a 20 e5 9c a8 73 79 73 74 65 6d 5f 77 65 62 67 75 69 5f 73 74 61 72 74 28 29 2e 25 73 e4 ..:....system_webgui_start().%s.
92300 b8 ad e7 84 a1 e6 b3 95 e6 89 93 e9 96 8b e8 ad 89 e6 9b b8 e6 aa 94 e3 80 82 00 e9 8c af e8 aa ................................
92320 a4 3a 20 e5 9c a8 73 79 73 74 65 6d 5f 77 65 62 67 75 69 5f 73 74 61 72 74 28 29 2e 25 73 e7 84 .:....system_webgui_start().%s..
92340 a1 e6 b3 95 e6 89 93 e9 96 8b e8 ad 89 e6 9b b8 e5 af 86 e9 91 b0 e3 80 82 00 e9 8c af e8 aa a4 ................................
92360 3a 20 e4 b8 8d e8 83 bd e6 89 93 e9 96 8b 64 68 63 6c 69 65 6e 74 5f 25 73 2e 63 6f 6e 66 20 e5 :.............dhclient_%s.conf..
92380 9c a8 20 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 20 66 6f ...interface_dhcp_configure().fo
923a0 72 20 77 72 69 74 69 6e 67 2e 00 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e5 9c a8 73 65 72 r.writing....................ser
923c0 76 69 63 65 73 5f 64 68 63 70 64 76 34 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 25 73 e4 b8 ad e6 vices_dhcpdv4_configure().%s....
923e0 89 93 e9 96 8b 64 68 63 70 64 2e 63 6f 6e 66 00 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e5 .....dhcpd.conf.................
92400 9c a8 20 73 79 73 74 65 6d 5f 64 6d 65 73 67 5f 73 61 76 65 28 29 2e 25 73 e4 b8 ad e6 89 93 e9 ...system_dmesg_save().%s.......
92420 96 8b 64 6d 65 73 67 2e 62 6f 6f 74 00 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e5 9c a8 73 ..dmesg.boot...................s
92440 79 73 74 65 6d 5f 68 6f 73 74 73 5f 67 65 6e 65 72 61 74 65 ef bc 88 ef bc 89 e4 b8 ad e6 89 93 ystem_hosts_generate............
92460 e9 96 8b 68 6f 73 74 73 e6 aa 94 e3 80 82 00 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e5 9c ...hosts........................
92480 a8 76 70 6e 5f 6c 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 ef bc 88 ef bc 89 e4 b8 ad e6 89 93 e9 .vpn_l2tp_configure.............
924a0 96 8b 6d 70 64 2e 63 6f 6e 66 e3 80 82 00 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e5 9c a8 ..mpd.conf......................
924c0 76 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e e4 b8 ad e6 89 93 e9 96 8b 6d vpn_pppoe_configure()..........m
924e0 70 64 2e 63 6f 6e 66 e3 80 82 00 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e5 9c a8 76 70 6e pd.conf......................vpn
92500 5f 6c 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e e4 b8 ad e6 89 93 e9 96 8b 6d 70 64 2e 73 _l2tp_configure()..........mpd.s
92520 65 63 72 65 74 e3 80 82 00 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e5 9c a8 76 70 6e 5f 70 ecret......................vpn_p
92540 70 70 6f 65 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e e4 b8 ad e6 89 93 e9 96 8b 6d 70 64 2e 73 65 ppoe_configure()..........mpd.se
92560 63 72 65 74 e3 80 82 00 e9 8c af e8 aa a4 3a 20 e4 b8 8d e8 83 bd e6 89 93 e9 96 8b 20 6d 70 64 cret..........:..............mpd
92580 5f 25 31 24 73 2e 63 6f 6e 66 20 e5 9c a8 69 6e 74 65 72 66 61 63 65 5f 70 70 70 73 5f 63 6f 6e _%1$s.conf....interface_ppps_con
925a0 66 69 67 75 72 65 28 29 2e 25 32 24 73 00 e9 8c af e8 aa a4 ef bc 9a e7 84 a1 e6 b3 95 e5 9c a8 figure().%2$s...................
925c0 73 65 72 76 69 63 65 73 5f 72 61 64 76 64 5f 63 6f 6e 66 69 67 75 72 65 ef bc 88 ef bc 89 e4 b8 services_radvd_configure........
925e0 ad e6 89 93 e9 96 8b 72 61 64 76 64 2e 63 6f 6e 66 e3 80 82 00 e9 8c af e8 aa a4 ef bc 9a e7 84 .......radvd.conf...............
92600 a1 e6 b3 95 e5 9c a8 73 65 72 76 69 63 65 73 5f 73 6e 6d 70 64 5f 63 6f 6e 66 69 67 75 72 65 28 .......services_snmpd_configure(
92620 29 25 73 e4 b8 ad e6 89 93 e9 96 8b 73 6e 6d 70 64 2e 63 6f 6e 66 00 e9 8c af e8 aa a4 ef bc 9a )%s.........snmpd.conf..........
92640 e7 84 a1 e6 b3 95 e6 89 93 e9 96 8b 73 79 73 74 65 6d 5f 73 79 73 6c 6f 67 64 5f 73 74 61 72 74 ............system_syslogd_start
92660 28 29 2e 25 73 e4 b8 ad e7 9a 84 73 79 73 6c 6f 67 2e 63 6f 6e 66 00 e9 8c af e8 aa a4 ef bc 9a ().%s......syslog.conf..........
92680 e7 84 a1 e6 b3 95 e5 af ab e5 85 a5 76 6f 75 63 68 65 72 2e 63 66 67 00 e9 8c af e8 aa a4 ef bc ............voucher.cfg.........
926a0 9a e7 84 a1 e6 b3 95 e6 89 93 e9 96 8b 58 4d 4c e8 bc b8 e5 85 a5 00 e9 8c af e8 aa a4 ef bc 9a .............XML................
926c0 e4 b8 8d e5 85 81 e8 a8 b1 00 e9 8c af e8 aa a4 20 e9 80 b2 00 e9 8c af e8 aa a4 20 e5 87 ba 00 ................................
926e0 e6 89 80 e6 9c 89 e4 ba 8b e4 bb b6 00 e4 be 8b e5 ad 90 00 e4 be 8b e5 a6 82 3a 20 26 61 6d 70 ..........................:.&amp
92700 3b 28 6f 62 6a 65 63 74 43 6c 61 73 73 3d 69 6e 65 74 4f 72 67 50 65 72 73 6f 6e 29 28 6d 61 69 ;(objectClass=inetOrgPerson)(mai
92720 6c 3d 2a 40 65 78 61 6d 70 6c 65 2e 63 6f 6d 29 00 e5 a4 9a e9 a4 98 e7 9a 84 e5 90 8c e4 bc b4 l=*@example.com)................
92740 00 e5 83 85 e4 ba a4 e6 8f 9b e8 b3 87 e8 a8 8a 00 e6 8e 92 e9 99 a4 00 e5 be 9e 4c 41 4e e5 ad ...........................LAN..
92760 90 e7 b6 b2 e5 b0 87 e6 b5 81 e9 87 8f e6 8e 92 e9 99 a4 e5 88 b0 49 50 73 65 63 e7 9a 84 4c 41 ......................IPsec...LA
92780 4e 20 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 be 9e e7 a8 8d e5 be 8c e6 9b b4 e5 b8 b8 e8 a6 8b N.IP............................
927a0 e7 9a 84 e8 a6 8f e5 89 87 e4 b8 ad e6 8e 92 e9 99 a4 e5 9c b0 e5 9d 80 e3 80 82 00 e5 9f b7 e8 ................................
927c0 a1 8c 00 e5 9f b7 e8 a1 8c 50 48 50 e5 91 bd e4 bb a4 00 e5 9f b7 e8 a1 8c 53 68 65 6c 6c e5 91 .........PHP.............Shell..
927e0 bd e4 bb a4 00 e5 9f b7 e8 a1 8c e8 bc b8 e5 85 a5 e7 9a 84 e5 91 bd e4 bb a4 00 e5 9f b7 e8 a1 ................................
92800 8c e6 ad a4 50 48 50 e4 bb a3 e7 a2 bc 00 e6 ad a3 e5 9c a8 e5 9f b7 e8 a1 8c 63 75 73 74 6f 6d ....PHP...................custom
92820 5f 70 68 70 5f 67 6c 6f 62 61 6c 5f 66 75 6e 63 74 69 6f 6e 73 28 29 2e 2e 2e 00 e6 ad a3 e5 9c _php_global_functions().........
92840 a8 e5 9f b7 e8 a1 8c 63 75 73 74 6f 6d 5f 70 68 70 5f 69 6e 73 74 61 6c 6c 5f 63 6f 6d 6d 61 6e .......custom_php_install_comman
92860 64 28 29 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 9f b7 e8 a1 8c 63 75 73 74 6f 6d 5f 70 68 70 5f 72 65 d()................custom_php_re
92880 73 79 6e 63 5f 63 6f 6e 66 69 67 5f 63 6f 6d 6d 61 6e 64 28 29 2e 2e 2e 00 e7 8f be e6 9c 89 e7 sync_config_command()...........
928a0 9a 84 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 e7 8f be e6 9c 89 e8 ad 89 e6 9b ................................
928c0 b8 e9 81 b8 e6 93 87 20 00 e7 8f be e6 9c 89 e7 9a 84 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 ................................
928e0 97 e8 a1 a8 20 00 e6 93 b4 e5 b1 95 00 e6 8e a5 e6 94 b6 00 e5 af a6 e9 a9 97 e4 bd 8d 30 78 32 .............................0x2
92900 30 e6 94 af e6 8c 81 00 e6 88 aa e6 ad a2 00 e6 88 aa e6 ad a2 e6 97 a5 e6 9c 9f 00 e5 88 b0 e6 0...............................
92920 9c 9f 00 e5 88 b0 e6 9c 9f e6 86 91 e8 ad 89 00 e9 81 8e e6 9c 9f e7 9a 84 e6 86 91 e8 ad 89 e8 ................................
92940 b3 87 e8 a8 8a 00 e5 88 b0 e6 9c 9f e5 9c a8 20 00 e4 bd bf e7 a9 ba e9 96 92 e9 80 a3 e6 8e a5 ................................
92960 e6 9b b4 e5 bf ab e3 80 82 20 e6 9b b4 e6 9c 89 e6 95 88 e5 9c b0 e4 bd bf e7 94 a8 43 50 55 e5 ............................CPU.
92980 92 8c e8 a8 98 e6 86 b6 e9 ab 94 ef bc 8c e4 bd 86 e5 8f af e8 83 bd e6 9c 83 e4 b8 9f e6 a3 84 ................................
929a0 e5 90 88 e6 b3 95 e7 9a 84 e7 a9 ba e9 96 92 e9 80 a3 e6 8e a5 00 e9 81 8e e6 9c 9f e5 9c a8 00 ................................
929c0 e5 88 b0 e6 9c 9f 00 e8 a8 ad e7 bd ae e6 ad a4 e4 bb 8b e9 9d a2 e7 9a 84 e9 80 9f e5 ba a6 e5 ................................
929e0 92 8c e9 9b 99 e5 b7 a5 e6 a8 a1 e5 bc 8f e3 80 82 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 bf 85 e9 .................%s.............
92a00 a0 88 e8 a8 ad e7 bd ae e7 82 ba e8 87 aa e5 8b 95 e9 81 b8 e6 93 87 ef bc 88 e8 87 aa e5 8b 95 ................................
92a20 e5 8d 94 e5 95 86 e9 80 9f e5 ba a6 ef bc 89 ef bc 8c e9 99 a4 e9 9d 9e e6 ad a4 e4 bb 8b e9 9d ................................
92a40 a2 e9 80 a3 e6 8e a5 e7 9a 84 e7 ab af e5 8f a3 e5 85 b7 e6 9c 89 e9 80 9f e5 ba a6 e5 92 8c e9 ................................
92a60 9b 99 e5 b7 a5 e5 bc b7 e5 88 b6 e3 80 82 00 e5 b0 8e e5 87 ba 43 41 00 e5 b0 8e e5 87 ba 43 52 .....................CA.......CR
92a80 4c 00 e5 b0 8e e5 87 ba e8 ad 89 e6 9b b8 00 e5 b0 8e e5 87 ba e5 9c 96 e8 a1 a8 00 e5 b0 8e e5 L...............................
92aa0 87 ba e5 af 86 e9 91 b0 20 00 e5 b0 8e e5 87 ba 20 70 31 32 00 e5 b0 8e e5 87 ba e8 ab 8b e6 b1 .................p12............
92ac0 82 00 e5 b0 8e e5 87 ba e5 af 86 e9 91 b0 20 00 e5 b0 87 e6 ad a4 e5 8d b7 e7 9a 84 e6 86 91 e8 ................................
92ae0 ad 89 e5 b0 8e e5 87 ba e5 88 b0 2e 63 73 76 e6 aa 94 00 e6 93 b4 e5 b1 95 e8 aa 8d e8 ad 89 28 ............csv................(
92b00 58 41 75 74 68 29 00 e6 93 b4 e5 b1 95 e6 9f a5 e8 a9 a2 20 00 e5 8f af e6 93 b4 e5 b1 95 e7 9a XAuth)..........................
92b20 84 e8 aa 8d e8 ad 89 e5 8d 94 e8 ad b0 00 e5 a4 96 e9 83 a8 49 50 00 e5 a4 96 e9 83 a8 e9 a6 96 ....................IP..........
92b40 e7 a2 bc 00 e5 a4 96 e9 83 a8 e7 b0 bd e5 90 8d e8 ab 8b e6 b1 82 20 00 e5 a4 96 e9 83 a8 e5 ad ................................
92b60 90 e7 b6 b2 00 e9 a1 8d e5 a4 96 e9 81 b8 e9 a0 85 00 e5 a4 b1 e6 95 97 00 46 41 49 4c 4f 56 45 .........................FAILOVE
92b80 52 00 46 45 43 00 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 R.FEC...........................
92ba0 8d e7 a8 b1 00 46 51 44 4e e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d 00 46 51 44 4e e6 9f a5 e8 a9 a2 .....FQDN.............FQDN......
92bc0 00 46 51 44 4e e5 9b 9e e5 be a9 00 e5 87 ba e5 bb a0 e9 85 8d e7 bd ae 00 e6 81 a2 e5 be a9 e5 .FQDN...........................
92be0 87 ba e5 bb a0 e9 85 8d e7 bd ae 00 e6 81 a2 e5 be a9 e5 87 ba e5 bb a0 e8 a8 ad e7 bd ae 00 e5 ................................
92c00 a4 b1 e6 95 97 20 00 e7 84 a1 e6 b3 95 e6 b7 bb e5 8a a0 e5 82 b3 e9 81 9e e8 a6 8f e5 89 87 e3 ................................
92c20 80 82 00 e4 bb 8b e9 9d a2 25 31 24 73 e5 85 8b e9 9a 86 e5 87 ba e9 8c af ef bc 8c e9 8c af e8 .........%1$s...................
92c40 aa a4 e4 bb a3 e7 a2 bc 25 32 24 73 2c 20 e8 bc b8 e5 87 ba 20 25 33 24 73 00 e7 84 a1 e6 b3 95 ........%2$s,........%3$s.......
92c60 e6 a7 8b e5 bb ba 4f 70 65 6e 56 50 4e e4 bc ba e6 9c 8d e5 99 a8 e9 85 8d e7 bd ae e3 80 82 20 ......OpenVPN...................
92c80 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e6 89 80 e9 81 b8 e7 9a 84 44 48 e5 8f 83 e6 95 b8 e9 95 b7 .....................DH.........
92ca0 e5 ba a6 e3 80 82 00 e5 88 a5 e5 90 8d e6 88 96 e6 b7 bb e5 8a a0 e4 b8 bb e6 a9 9f ef bc 8c e7 ................................
92cc0 84 a1 e6 b3 95 e5 89 b5 e5 bb ba e9 98 bb e6 ad a2 e8 a6 8f e5 89 87 e3 80 82 00 e5 be 9e 43 52 ..............................CR
92ce0 4c 20 25 32 24 73 e5 88 aa e9 99 a4 e8 ad 89 e6 9b b8 20 25 31 24 73 e5 87 ba e9 8c af e3 80 82 L.%2$s.............%1$s.........
92d00 20 00 e4 b8 8b e8 bc 89 e5 88 a5 e5 90 8d 20 25 73 e5 87 ba e9 8c af 00 e7 84 a1 e6 b3 95 e5 8a ...............%s...............
92d20 a0 e5 af 86 2f e8 a7 a3 e5 af 86 e6 95 b8 e6 93 9a ef bc 81 00 e5 ae 89 e8 a3 9d e6 8f 92 e4 bb ..../...........................
92d40 b6 e5 a4 b1 e6 95 97 e3 80 82 00 e5 ae 89 e8 a3 9d e5 87 ba e9 8c af 3a 20 25 73 2e 00 e6 aa 94 .......................:.%s.....
92d60 e8 ae 80 e5 8f 96 e5 a4 b1 e6 95 97 20 00 e6 aa 94 e7 84 a1 e6 b3 95 e5 af ab e5 85 a5 20 00 e7 ................................
92d80 84 a1 e6 b3 95 e5 af ab e5 85 a5 e7 94 a8 e6 88 b6 44 55 49 44 e6 aa 94 ef bc 81 00 e6 95 85 e9 .................DUID...........
92da0 9a 9c e8 bd 89 e7 a7 bb e7 b5 84 20 00 e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb e5 b0 8d e7 ad 89 e9 ................................
92dc0 ab 94 49 50 00 e5 82 99 e4 bb bd e6 b1 a0 00 e5 82 99 e4 bb bd e6 b1 a0 00 e9 8c af e8 aa a4 e4 ..IP............................
92de0 bb a3 e7 a2 bc 00 32 20 e6 9c 88 00 e8 b3 87 e8 a8 8a e6 ba 90 e6 9b b4 e6 96 b0 e7 b6 b2 e5 9d ......2.........................
92e00 80 00 e6 aa 94 00 e6 aa 94 25 73 20 e6 98 af e4 b8 80 e5 80 8b e7 9b ae e9 8c 84 2e 00 e6 aa 94 .........%s.....................
92e20 e7 ae a1 e7 90 86 00 e6 aa 94 e4 b8 8d e5 ad 98 e5 9c a8 e6 88 96 e4 b8 8d e6 98 af e4 b8 80 e5 ................................
92e40 80 8b e6 99 ae e9 80 9a e7 9a 84 e6 aa 94 20 00 e6 aa 94 20 25 73 e6 b2 92 e6 89 be e5 88 b0 20 ....................%s..........
92e60 e3 80 82 00 e6 aa 94 e4 bf 9d e5 ad 98 e6 88 90 e5 8a 9f 20 00 e7 af a9 e6 aa a2 e7 a8 8b e5 bc ................................
92e80 8f 00 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e9 81 8b e7 ae 97 e5 bc 8f 00 e9 87 8d e7 bd ae e9 81 ................................
92ea0 8e e6 bf be 00 e9 81 8e e6 bf be e6 93 8d e4 bd 9c 00 e9 81 8e e6 bf be ef bc 9a 00 e9 81 8e e6 ................................
92ec0 bf be e9 81 8b e7 ae 97 e5 bc 8f 00 e9 81 8e e6 bf be e5 ad 97 e6 ae b5 ef bc 9a 00 e7 af a9 e6 ................................
92ee0 aa a2 e7 a8 8b e5 bc 8f e4 bb 8b e9 9d a2 00 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e5 b7 b2 e7 a6 ................................
92f00 81 e7 94 a8 e3 80 82 e6 9c aa e5 8a a0 e8 bc 89 e8 a6 8f e5 89 87 e3 80 82 00 e9 81 8e e6 bf be ................................
92f20 e8 a6 8f e5 89 87 00 e9 81 8e e6 bf be e6 96 87 e6 9c ac ef bc 9a 00 e7 af a9 e6 aa a2 e7 a8 8b ................................
92f40 e5 bc 8f 00 e6 9c 80 e7 b5 82 e8 ad 89 e6 9b b8 e6 95 b8 e6 93 9a 00 e9 98 b2 e7 81 ab e7 89 86 ................................
92f60 00 e9 98 b2 e7 81 ab e7 89 86 2f 20 4e 41 54 00 e9 98 b2 e7 81 ab e7 89 86 e8 87 aa e9 81 a9 e6 ........../.NAT.................
92f80 87 89 e8 b6 85 e6 99 82 00 e9 98 b2 e7 81 ab e7 89 86 e9 ab 98 e7 b4 9a e8 a8 ad e7 bd ae 20 00 ................................
92fa0 e9 98 b2 e7 81 ab e7 89 86 e5 88 a5 e5 90 8d 20 25 73 00 e9 98 b2 e7 81 ab e7 89 86 e4 ba 8b e4 ................%s..............
92fc0 bb b6 00 e9 98 b2 e7 81 ab e7 89 86 e6 97 a5 e8 aa 8c 00 e9 98 b2 e7 81 ab e7 89 86 e6 9c 80 e5 ................................
92fe0 a4 a7 e5 88 86 e7 89 87 e6 a2 9d e7 9b ae 00 e9 98 b2 e7 81 ab e7 89 86 e6 9c 80 e5 a4 a7 e7 8b ................................
93000 80 e6 85 8b 00 e9 98 b2 e7 81 ab e7 89 86 e6 9c 80 e5 a4 a7 e8 a1 a8 e6 a2 9d e7 9b ae 00 e9 98 ................................
93020 b2 e7 81 ab e7 89 86 e5 84 aa e5 8c 96 e9 81 b8 e9 a0 85 00 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f ................................
93040 e5 89 87 00 20 25 73 e4 b8 8a e7 9a 84 e9 98 b2 e7 81 ab e7 89 86 e7 8b 80 e6 85 8b 00 e9 98 b2 .....%s.........................
93060 e7 81 ab e7 89 86 e6 a8 99 e7 b1 a4 00 e9 98 b2 e7 81 ab e7 89 86 e5 88 a5 e5 90 8d 00 e9 98 b2 ................................
93080 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 49 44 20 25 73 20 e7 94 b1 e6 ad a4 e8 a6 8f e5 89 87 e7 ae ............ID.%s...............
930a0 a1 e7 90 86 00 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 00 e5 b7 b2 e9 85 8d e7 bd ae e9 98 ................................
930c0 b2 e7 81 ab e7 89 86 e8 a8 88 e7 95 ab e3 80 82 00 e5 b7 b2 e5 88 aa e9 99 a4 e9 98 b2 e7 81 ab ................................
930e0 e7 89 86 e8 a8 88 e7 95 ab e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 e8 a8 88 e7 95 ab e8 a1 a8 00 ................................
93100 e9 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e5 88 aa e9 99 a4 4e .........:.NAT:.1:1.-..........N
93120 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 AT.1...1...................:.NAT
93140 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e5 88 aa e9 99 a4 e9 81 b8 e6 93 87 e7 9a 84 4e 41 54 20 31 ef :.1:1.-...................NAT.1.
93160 bc 9a 31 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 31 3a 31 ..1...................:.NAT:.1:1
93180 20 2d 20 e5 b7 b2 e7 a6 81 e7 94 a8 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e8 a6 8f e5 89 .-..........NAT.1...1...........
931a0 87 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e5 95 ..............:.NAT:.1:1.-......
931c0 9f e7 94 a8 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e8 a6 8f e5 89 87 e3 80 82 00 e9 98 b2 ....NAT.1...1...................
931e0 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e9 87 8d e6 8e 92 4e 41 54 20 ......:.NAT:.1:1.-..........NAT.
93200 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 31 1...1...................:.NAT:.1
93220 3a 31 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 b7 a8 e8 bc af 4e 41 54 20 31 ef bc 9a 31 e6 98 :1.-........../......NAT.1...1..
93240 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 .................:.NAT:.NPt.-...
93260 e5 88 aa e9 99 a4 4e 50 74 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 ......NPt...................:.NA
93280 54 3a 20 4e 50 74 20 2d e5 b7 b2 e5 88 aa e9 99 a4 e9 81 b8 e6 93 87 e7 9a 84 4e 50 74 e6 98 a0 T:.NPt.-..................NPt...
932a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e7 ................:.NAT:.NPt.-....
932c0 a6 81 e7 94 a8 4e 50 74 e8 a6 8f e5 89 87 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 .....NPt...................:.NAT
932e0 3a 20 4e 50 74 20 2d e5 b7 b2 e5 95 9f e7 94 a8 4e 50 74 e8 a6 8f e5 89 87 e3 80 82 00 e9 98 b2 :.NPt.-.........NPt.............
93300 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e9 87 8d e6 8e 92 4e 50 74 e6 98 ......:.NAT:.NPt.-.........NPt..
93320 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 .................:.NAT:.NPt.-...
93340 e4 bf 9d e5 ad 98 2f e7 b7 a8 e8 bc af 4e 50 74 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab ....../......NPt................
93360 e7 89 86 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e5 88 aa e9 99 a4 e5 87 ba e7 ...:.NAT:........-..............
93380 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 e5 ..NAT...................:.NAT:..
933a0 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e5 88 aa e9 99 a4 e9 81 b8 e6 93 87 e7 9a 84 e5 87 ba e7 ab 99 ......-.........................
933c0 4e 41 54 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 e5 87 ba NAT...................:.NAT:....
933e0 e7 ab 99 20 2d 20 e5 b7 b2 e7 a6 81 e7 94 a8 e5 87 ba e7 ab 99 e8 a6 8f e5 89 87 e3 80 82 00 e9 ....-...........................
93400 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e7 a6 81 e7 94 ........:.NAT:........-.........
93420 a8 e5 87 ba e7 ab 99 4e 41 54 e8 a6 8f e5 89 87 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 4e .......NAT...................:.N
93440 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e9 87 8d e6 8e 92 e5 87 ba e7 ab 99 4e 41 54 e6 AT:........-................NAT.
93460 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 ..................:.NAT:........
93480 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 e5 87 ba e7 ab 99 4e 41 54 e8 a8 ad e7 bd ae e3 80 82 00 e9 98 -................NAT............
934a0 b2 e7 81 ab e7 89 86 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 .......:.NAT:........-..........
934c0 2f e7 b7 a8 e8 bc af e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab /............NAT................
934e0 e7 89 86 3a 20 4e 41 54 3a e7 ab af e5 8f a3 e8 bd 89 e7 99 bc 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad ...:.NAT:.............-.........
93500 98 2f e7 b7 a8 e8 bc af e7 ab af e5 8f a3 e8 bd 89 e7 99 bc e8 a6 8f e5 89 87 e3 80 82 00 e9 98 ./..............................
93520 b2 e7 81 ab e7 89 86 ef bc 9a 4e 41 54 ef bc 9a e7 ab af e5 8f a3 e8 bd 89 e7 99 bc ef bc 8c e5 ..........NAT...................
93540 95 9f e7 94 a8 2f e7 a6 81 e7 94 a8 4e 41 54 e8 a6 8f e5 89 87 00 e9 98 b2 e7 81 ab e7 89 86 3a ...../......NAT................:
93560 20 e8 a6 8f e5 89 87 20 2d 20 e5 b7 b2 e5 88 aa e9 99 a4 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 ........-.......................
93580 89 87 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 e8 a6 8f e5 89 87 20 2d 20 e5 b7 b2 e5 88 aa ...............:........-.......
935a0 e9 99 a4 e9 81 b8 e6 93 87 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e3 80 82 00 e9 98 b2 e7 ................................
935c0 81 ab e7 89 86 3a 20 e8 a6 8f e5 89 87 20 2d 20 e5 b7 b2 e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e7 .....:........-.................
935e0 89 86 e8 a6 8f e5 89 87 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 e8 a6 8f e5 89 87 20 2d 20 .....................:........-.
93600 e5 b7 b2 e5 95 9f e7 94 a8 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e3 80 82 00 e9 98 b2 e7 ................................
93620 81 ab e7 89 86 3a 20 e8 a6 8f e5 89 87 20 2d 20 e5 b7 b2 e9 87 8d e6 8e 92 e9 98 b2 e7 81 ab e7 .....:........-.................
93640 89 86 e8 a6 8f e5 89 87 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 3a 20 e8 a6 8f e5 89 87 20 2d 20 .....................:........-.
93660 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 b7 a8 e8 bc af e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e3 ........./......................
93680 80 82 00 e7 b3 bb e7 b5 b1 e6 9b b4 e6 96 b0 e8 a8 ad e7 bd ae 00 e7 ac ac e4 b8 80 e7 b4 9a e5 ................................
936a0 88 a5 e7 9a 84 e6 a8 99 e8 a8 98 e4 b8 8d e8 83 bd e6 98 af e7 a9 ba e7 9a 84 e3 80 82 00 46 69 ..............................Fi
936c0 76 65 20 28 43 6c 69 65 6e 74 2b 34 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 ve.(Client+4xIntermediate+Server
936e0 29 00 e5 9b ba e5 ae 9a ef bc 88 e4 bf 9d e6 8c 81 e9 a1 af e7 a4 ba e5 9c a8 e9 a0 81 e9 9d a2 )...............................
93700 e9 a0 82 e9 83 a8 ef bc 89 00 e6 a8 99 e8 ad 98 00 e6 b5 ae e5 8b 95 00 e5 8f aa e6 9c 89 e5 9c ................................
93720 a8 e8 a6 8f e5 89 87 e4 b8 ad e9 81 b8 e4 b8 ad e2 80 9c e5 bf ab e9 80 9f e2 80 9d e9 81 b8 e9 ................................
93740 a0 85 e6 99 82 ef bc 8c e6 89 8d e6 9c 83 e5 9c a8 e9 a6 96 e6 ac a1 e5 8c b9 e9 85 8d e7 9a 84 ................................
93760 e5 9f ba e7 a4 8e e4 b8 8a e8 a9 95 e4 bc b0 e6 b5 ae e5 8b 95 e8 a6 8f e5 89 87 ef bc 88 e5 8d ................................
93780 b3 ef bc 8c e5 b0 87 e5 9f b7 e8 a1 8c e5 8c b9 e9 85 8d e6 95 b8 e6 93 9a e5 8c 85 e7 9a 84 e7 ................................
937a0 ac ac e4 b8 80 e5 80 8b e8 a6 8f e5 89 87 e7 9a 84 e6 93 8d e4 bd 9c ef bc 89 e3 80 82 20 e5 90 ................................
937c0 a6 e5 89 87 ef bc 8c e5 8f aa e6 9c 89 e5 9c a8 e6 b2 92 e6 9c 89 e5 85 b6 e4 bb 96 e8 a6 8f e5 ................................
937e0 89 87 e5 8c b9 e9 85 8d e6 99 82 e6 89 8d e5 8c b9 e9 85 8d e3 80 82 20 e5 af 86 e5 88 87 e6 b3 ................................
93800 a8 e6 84 8f e9 81 b8 e6 93 87 e7 9a 84 e8 a6 8f e5 89 87 e9 a0 86 e5 ba 8f e5 92 8c e9 81 b8 e9 ................................
93820 a0 85 e3 80 82 20 e5 a6 82 e6 9e 9c e6 ad a4 e8 99 95 e6 b2 92 e6 9c 89 e5 8c b9 e9 85 8d e7 9a ................................
93840 84 e8 a6 8f e5 89 87 ef bc 8c e5 89 87 e4 bd bf e7 94 a8 e6 af 8f e5 80 8b e4 bb 8b e9 9d a2 e7 ................................
93860 9a 84 e8 a6 8f e5 89 87 e6 88 96 e8 80 85 e9 bb 98 e8 aa 8d e8 a6 8f e5 89 87 e3 80 82 00 e7 95 ................................
93880 b6 e7 b6 b2 e9 97 9c e9 97 9c e9 96 89 e6 99 82 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e7 8b 80 e6 ................................
938a0 85 8b 00 e5 b0 8d e6 96 bc 49 50 76 34 20 2b 20 49 50 76 36 e4 b8 8a e7 9a 84 49 43 4d 50 e8 a6 .........IPv4.+.IPv6......ICMP..
938c0 8f e5 89 87 ef bc 8c e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 ................................
938e0 80 8b e9 80 99 e4 ba 9b 49 43 4d 50 e5 ad 90 e9 a1 9e e5 9e 8b e3 80 82 20 ef bc 88 e5 85 b6 e4 ........ICMP....................
93900 bb 96 49 43 4d 50 e5 ad 90 e9 a1 9e e5 9e 8b e5 83 85 e5 9c a8 49 50 76 34 20 25 31 24 73 e6 88 ..ICMP...............IPv4.%1$s..
93920 96 25 32 24 73 20 49 50 76 36 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e5 85 a9 e8 80 85 e9 83 bd e6 .%2$s.IPv6......................
93940 9c 89 e6 95 88 ef bc 89 00 e5 b0 8d e6 96 bc 49 50 76 34 e4 b8 8a e7 9a 84 49 43 4d 50 e8 a6 8f ...............IPv4......ICMP...
93960 e5 89 87 ef bc 8c e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e9 80 99 e4 ba 9b 49 43 4d 50 e5 ad 90 e7 ........................ICMP....
93980 b6 b2 e9 a1 9e e5 9e 8b e4 b8 ad e7 9a 84 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e3 80 82 ................................
939a0 00 e5 b0 8d e6 96 bc 49 50 76 36 e4 b8 8a e7 9a 84 49 43 4d 50 e8 a6 8f e5 89 87 ef bc 8c e5 8f .......IPv6......ICMP...........
939c0 af e4 bb a5 e6 8c 87 e5 ae 9a e9 80 99 e4 ba 9b 49 43 4d 50 e5 ad 90 e7 b6 b2 e9 a1 9e e5 9e 8b ................ICMP............
939e0 e4 b8 ad e7 9a 84 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e3 80 82 00 e5 b0 8d e6 96 bc 49 ...............................I
93a00 45 45 45 20 38 30 32 2e 31 31 67 ef bc 8c e4 bd bf e7 94 a8 e6 8c 87 e5 ae 9a e7 9a 84 e6 8a 80 EEE.802.11g.....................
93a20 e8 a1 93 e4 be 86 e4 bf 9d e8 ad b7 e6 b7 b7 e5 90 88 31 31 62 20 2f 20 31 31 67 e7 b6 b2 e8 b7 ..................11b./.11g.....
93a40 af e4 b8 ad e7 9a 84 4f 46 44 4d e5 b9 80 e3 80 82 00 e6 9c 89 e9 97 9c e5 8f af e7 94 a8 e9 81 .......OFDM.....................
93a60 b8 e9 a0 85 e7 9a 84 e5 88 97 e8 a1 a8 ef bc 8c e8 ab 8b e8 a8 aa e5 95 8f e6 ad a4 25 31 24 73 ............................%1$s
93a80 20 e7 b6 b2 e5 9d 80 25 32 24 73 e3 80 82 25 33 24 73 00 e7 82 ba e4 ba 86 e5 90 91 e5 be 8c e7 .......%2$s...%3$s..............
93aa0 9b b8 e5 ae b9 ef bc 8c e7 95 b6 e8 bc 83 e8 88 8a e7 9a 84 e5 b0 8d e7 ad 89 e9 ab 94 e9 80 a3 ................................
93ac0 e6 8e a5 e4 b8 8d e6 94 af e6 8c 81 4e 43 50 e6 99 82 ef bc 8c 4f 70 65 6e 56 50 4e e5 b0 87 e4 ............NCP......OpenVPN....
93ae0 bd bf e7 94 a8 e5 b0 8d e7 ad 89 e9 ab 94 e8 ab 8b e6 b1 82 e7 9a 84 e5 8a a0 e5 af 86 e6 bc 94 ................................
93b00 e7 ae 97 e6 b3 95 ef bc 8c e5 8f aa e8 a6 81 e5 9c a8 e6 ad a4 e5 88 97 e8 a1 a8 e4 b8 ad e9 81 ................................
93b20 b8 e6 93 87 e6 88 96 e9 81 b8 e6 93 87 e4 bd 9c e7 82 ba e5 8a a0 e5 af 86 e6 bc 94 e7 ae 97 e6 ................................
93b40 b3 95 e3 80 82 00 e7 82 ba e4 ba 86 e7 8d b2 e5 be 97 e6 9c 80 e4 bd b3 e7 b5 90 e6 9e 9c ef bc ................................
93b60 8c e6 87 89 e5 9c a8 e6 ad a4 e8 99 95 e9 85 8d e7 bd ae e4 b8 89 e5 88 b0 e4 ba 94 e5 80 8b e4 ................................
93b80 bc ba e6 9c 8d e5 99 a8 ef bc 8c e6 88 96 e8 87 b3 e5 b0 91 e4 b8 80 e5 80 8b e6 b1 a0 e3 80 82 ................................
93ba0 25 31 24 73 25 32 24 73 50 72 65 66 65 72 25 33 24 73 20 e9 81 b8 e9 a0 85 e8 a1 a8 e7 a4 ba 4e %1$s%2$sPrefer%3$s.............N
93bc0 54 50 e6 87 89 e5 84 aa e5 85 88 e6 96 bc e6 89 80 e6 9c 89 e5 85 b6 e4 bb 96 e4 bc ba e6 9c 8d TP..............................
93be0 e5 99 a8 e4 bd bf e7 94 a8 e6 ad a4 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 25 31 24 73 20 25 32 24 ........................%1$s.%2$
93c00 73 4e 6f 20 53 65 6c 65 63 74 25 33 24 73 e9 81 b8 e9 a0 85 e8 a1 a8 e7 a4 ba 4e 54 50 e4 b8 8d sNo.Select%3$s............NTP...
93c20 e6 87 89 e8 a9 b2 e4 bd bf e7 94 a8 e6 ad a4 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e6 99 82 e9 96 ................................
93c40 93 ef bc 8c e4 bd 86 e5 b0 87 e6 94 b6 e9 9b 86 e5 92 8c e9 a1 af e7 a4 ba e6 ad a4 e4 bc ba e6 ................................
93c60 9c 8d e5 99 a8 e7 9a 84 e7 b5 b1 e8 a8 88 e8 b3 87 e8 a8 8a e3 80 82 25 31 24 73 25 32 24 73 49 .......................%1$s%2$sI
93c80 73 20 61 20 50 6f 6f 6c 25 33 24 73 20 e9 81 b8 e9 a0 85 e6 8c 87 e7 a4 ba e6 ad a4 e6 a2 9d e7 s.a.Pool%3$s....................
93ca0 9b ae 20 e6 98 af 4e 54 50 e4 bc ba e6 9c 8d e5 99 a8 e6 b1 a0 ef bc 8c e8 80 8c e4 b8 8d e6 98 ......NTP.......................
93cc0 af e5 96 ae e5 80 8b e5 9c b0 e5 9d 80 e3 80 82 20 e9 80 99 e6 98 af e7 82 ba 2a 20 2e 70 6f 6f ..........................*..poo
93ce0 6c 2e 6e 74 70 2e 6f 72 67 e5 81 87 e8 a8 ad e7 9a 84 e3 80 82 00 e5 b0 8d e6 96 bc 68 66 73 63 l.ntp.org...................hfsc
93d00 ef bc 8c e7 af 84 e5 9c 8d e7 82 ba 30 e5 88 b0 37 2e e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 31 2e ............0...7.............1.
93d20 e5 9c a8 e8 b6 85 e8 bc 89 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e9 a6 96 e9 81 b8 e5 85 b7 e6 9c ................................
93d40 89 e8 bc 83 e9 ab 98 e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f e7 9a 84 48 66 73 63 e4 bd 87 e5 88 97 ......................Hfsc......
93d60 e3 80 82 00 e6 9c 89 e9 97 9c 43 41 52 50 e5 92 8c e4 b8 8a e8 bf b0 e5 80 bc e7 9a 84 e6 9b b4 ..........CARP..................
93d80 e5 a4 9a e8 b3 87 e8 a8 8a ef bc 8c e8 ab 8b e8 a8 aa e5 95 8f 4f 70 65 6e 42 53 44 20 25 73 00 .....................OpenBSD.%s.
93da0 e6 8f 90 e7 a4 ba ef bc 9a e5 b0 8d e6 96 bc e5 90 8c e4 b8 80 e7 88 b6 e9 9b 86 e4 b8 8b e7 9a ................................
93dc0 84 e4 bd 87 e5 88 97 ef bc 8c e9 80 99 e6 8c 87 e5 ae 9a e4 ba 86 e4 bd 87 e5 88 97 e7 8d b2 e5 ................................
93de0 be 97 e7 9a 84 e5 85 b1 e7 94 a8 ef bc 88 e5 80 bc e7 af 84 e5 9c 8d e5 be 9e 31 e5 88 b0 31 30 ..........................1...10
93e00 30 ef bc 8c e5 90 a6 e5 89 87 e5 8f af e4 bb a5 e4 bf 9d e7 95 99 e7 82 ba e7 a9 ba ef bc 89 00 0...............................
93e20 e5 b0 8d e6 96 bc e9 80 99 e7 a8 ae e9 a1 9e e5 9e 8b e7 9a 84 76 69 70 20 e6 9c ac e5 9c b0 e4 .....................vip........
93e40 b8 bb e6 a9 9f e6 98 af e4 b8 8d e5 85 81 e8 a8 b1 e7 9a 84 e3 80 82 00 e5 8a a0 e5 bc b7 20 00 ................................
93e60 e5 bc b7 e5 88 b6 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 00 e5 bc b7 e5 88 b6 44 4e 53 e7 b7 a9 e5 .........................DNS....
93e80 ad 98 e6 9b b4 e6 96 b0 00 e5 bc b7 e5 88 b6 49 50 76 34 20 44 4e 53 e8 a7 a3 e6 9e 90 00 e5 bc ...............IPv4.DNS.........
93ea0 b7 e5 88 b6 e6 89 80 e6 9c 89 e5 ae a2 e6 88 b6 e7 ab af e7 94 9f e6 88 90 e7 9a 84 e6 b5 81 e9 ................................
93ec0 87 8f e9 80 9a e9 81 8e e9 9a a7 e9 81 93 e3 80 82 00 e5 bc b7 e5 88 b6 e5 8b 95 e6 85 8b 44 4e ..............................DN
93ee0 53 e4 b8 bb e6 a9 9f e5 90 8d e8 88 87 e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 e7 9a 84 e5 b7 b2 e9 S...............................
93f00 85 8d e7 bd ae e4 b8 bb e6 a9 9f e5 90 8d e7 9b b8 e5 90 8c 00 e5 bc b7 e5 88 b6 e9 87 8d e5 bb ................................
93f20 ba e9 8f a1 e5 83 8f e6 b6 88 e8 b2 bb e8 80 85 00 e5 bc b7 e5 88 b6 e7 8b 80 e6 85 8b 00 e5 bc ................................
93f40 b7 e5 88 b6 41 50 e5 af 86 e9 91 b0 e6 9b b4 e6 96 b0 ef bc 8c e4 b8 8d e8 ab 96 e5 ae a2 e6 88 ....AP..........................
93f60 b6 e7 ab af e6 98 af e5 90 a6 e8 a7 a3 e9 99 a4 e9 97 9c e8 81 af 00 e5 bc b7 e5 88 b6 e4 bd bf ................................
93f80 e7 94 a8 57 4d 45 ef bc 88 e7 84 a1 e7 b7 9a 51 6f 53 ef bc 89 00 e5 bc b7 e5 88 b6 e9 87 8d e6 ...WME.........QoS..............
93fa0 96 b0 e5 8a a0 e8 bc 89 49 50 73 65 63 00 e5 bf 98 e8 a8 98 e6 96 b7 e9 96 8b e9 80 a3 e6 8e a5 ........IPsec...................
93fc0 e7 9a 84 e7 a3 81 e7 89 87 00 e5 bf 98 e8 a8 98 e6 89 80 e6 9c 89 e4 bb a5 e5 89 8d e9 80 a3 e6 ................................
93fe0 8e a5 e7 9a 84 e6 b6 88 e8 b2 bb e8 80 85 00 e6 a0 bc e5 bc 8f e5 8c 96 00 e6 a0 bc e5 bc 8f e5 ................................
94000 8c 96 2f e5 8e 9f e5 a7 8b e9 a1 af e7 a4 ba 00 e8 bd 89 e7 99 bc 00 e8 bd 89 e7 99 bc e5 bb b6 ../.............................
94020 e9 81 b2 e5 bf 85 e9 a0 88 e6 98 af 34 e5 92 8c 33 30 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 ............4...30..............
94040 b8 e3 80 82 00 e8 bd 89 e7 99 bc e6 99 82 e9 96 93 00 e6 ad a3 e5 90 91 2f e5 8f 8d e5 90 91 e9 ......................../.......
94060 a1 af e7 a4 ba 00 e5 9c a8 20 25 31 24 73 2e 25 32 24 73 e4 b8 8a e7 99 bc e7 8f be e9 85 8d e7 ..........%1$s.%2$s.............
94080 bd ae 00 46 6f 75 72 20 28 43 6c 69 65 6e 74 2b 33 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 ...Four.(Client+3xIntermediate+S
940a0 65 72 76 65 72 29 00 46 72 65 65 42 53 44 e6 89 8b e5 86 8a 00 46 72 65 65 42 53 44 e9 bb 98 e8 erver).FreeBSD.......FreeBSD....
940c0 aa 8d 00 46 72 65 65 44 4e 53 20 28 66 72 65 65 64 6e 73 2e 61 66 72 61 69 64 2e 6f 72 67 29 3a ...FreeDNS.(freedns.afraid.org):
940e0 20 e8 bc b8 e5 85 a5 46 72 65 65 44 4e 53 e6 8f 90 e4 be 9b e7 9a 84 e2 80 9c e8 aa 8d e8 ad 89 .......FreeDNS..................
94100 e4 bb a4 e7 89 8c e2 80 9d e3 80 82 25 31 24 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 e5 ............%1$sDNS.Made.Easy:..
94120 8b 95 e6 85 8b 44 4e 53 e5 af 86 e7 a2 bc 25 31 24 73 52 6f 75 74 65 20 35 33 3a 20 e8 bc b8 e5 .....DNS......%1$sRoute.53:.....
94140 85 a5 e5 ae 89 e5 85 a8 e8 a8 aa e5 95 8f e5 af 86 e9 91 b0 e3 80 82 25 31 24 73 47 6c 65 53 59 .......................%1$sGleSY
94160 53 3a 20 e8 bc b8 e5 85 a5 20 41 50 49 20 e5 af 86 e9 91 b0 e3 80 82 25 31 24 73 44 72 65 61 6d S:........API..........%1$sDream
94180 68 6f 73 74 3a 20 e8 bc b8 e5 85 a5 41 50 49 e5 af 86 e9 91 b0 e3 80 82 25 31 24 73 44 4e 53 69 host:.......API.........%1$sDNSi
941a0 6d 70 6c 65 3a e8 bc b8 e5 85 a5 41 50 49 20 e4 bb a4 e7 89 8c e3 80 82 00 e6 98 9f e6 9c 9f e4 mple:......API..................
941c0 ba 94 00 e5 be 9e 00 e4 be 86 e4 bb b6 e5 9c b0 e5 9d 80 00 e5 be 9e 00 46 75 64 67 65 20 54 69 ........................Fudge.Ti
941e0 6d 65 00 46 75 64 67 65 20 54 69 6d 65 20 31 00 46 75 64 67 65 20 54 69 6d 65 20 32 00 46 75 64 me.Fudge.Time.1.Fudge.Time.2.Fud
94200 67 65 20 74 69 6d 65 20 31 e7 94 a8 e6 96 bc e6 8c 87 e5 ae 9a 47 50 53 20 50 50 53 e4 bf a1 e8 ge.time.1............GPS.PPS....
94220 99 9f e5 81 8f e7 a7 bb ef bc 88 e9 bb 98 e8 aa 8d ef bc 9a 30 2e 30 ef bc 89 e3 80 82 00 46 75 ....................0.0.......Fu
94240 64 67 65 20 74 69 6d 65 20 32 e7 94 a8 e6 96 bc e6 8c 87 e5 ae 9a 47 50 53 e6 99 82 e9 96 93 e5 dge.time.2............GPS.......
94260 81 8f e7 a7 bb ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a 30 2e 30 ef bc 89 e3 80 82 00 46 75 ....................0.0.......Fu
94280 64 67 65 20 54 69 6d 65 e7 94 a8 e6 96 bc e6 8c 87 e5 ae 9a e5 be 9e e5 af a6 e9 9a 9b e7 a7 92 dge.Time........................
942a0 e6 95 b8 e7 9a 84 50 50 53 e4 bf a1 e8 99 9f e5 81 8f e7 a7 bb ef bc 8c e4 be 8b e5 a6 82 e7 99 ......PPS.......................
942c0 bc e5 b0 84 e6 a9 9f e5 92 8c e6 8e a5 e6 94 b6 e6 a9 9f e4 b9 8b e9 96 93 e7 9a 84 e5 82 b3 e8 ................................
942e0 bc b8 e5 bb b6 e9 81 b2 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a 30 2e 30 ef bc 89 e3 80 82 .......................0.0......
94300 00 e5 85 a8 e9 83 a8 00 e5 85 a8 e5 90 8d 20 00 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 8a 9f e8 ................................
94320 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 00 e8 a6 81 e6 9b b4 e6 96 b0 e4 b8 bb e6 a9 9f e7 9a ................................
94340 84 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 e7 b6 b2 e9 97 9c ................................
94360 ef bc 9a e7 b5 84 25 31 24 73 20 e5 9c a8 e5 b1 a4 e7 b4 9a 20 25 32 24 73 e4 b8 8a e6 b2 92 e6 ......%1$s...........%2$s.......
94380 9c 89 e4 bb bb e4 bd 95 e7 b6 b2 e9 97 9c ef bc 81 00 47 42 2f 73 00 47 43 4d e5 8a a0 e5 af 86 ..................GB/s.GCM......
943a0 e6 bc 94 e7 ae 97 e6 b3 95 e4 b8 8d e8 83 bd e8 88 87 e5 85 b1 e4 ba ab e5 af 86 e9 91 b0 e6 a8 ................................
943c0 a1 e5 bc 8f e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 47 45 4f 4d e9 8f a1 e5 83 8f e8 b3 ....................GEOM........
943e0 87 e8 a8 8a 20 2d 20 e9 8f a1 e5 83 8f e7 8b 80 e6 85 8b 00 47 45 4f 4d 20 e9 8f a1 e5 83 8f e7 .....-..............GEOM........
94400 8b 80 e6 85 8b 00 47 45 4f 4d e9 8f a1 e5 83 8f 00 47 47 41 00 47 49 46 e9 85 8d e7 bd ae 00 47 ......GEOM.......GGA.GIF.......G
94420 49 46 e4 bb 8b e9 9d a2 00 47 49 46 73 00 47 4c 4c 00 47 50 53 e8 b3 87 e8 a8 8a 00 47 50 53 e5 IF.......GIFs.GLL.GPS.......GPS.
94440 88 9d e5 a7 8b e5 8c 96 00 47 50 53 e9 a1 9e e5 9e 8b 00 47 52 45 e9 85 8d e7 bd ae 00 47 52 45 .........GPS.......GRE.......GRE
94460 e4 bb 8b e9 9d a2 00 47 52 45 73 00 47 55 49 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae 00 e7 b6 b2 e9 .......GREs.GUI.................
94480 97 9c e7 b5 84 20 25 73 00 e7 b6 b2 e9 97 9c 00 e7 b6 b2 e9 97 9c 22 25 31 24 73 22 e4 b8 8d e8 ......%s.............."%1$s"....
944a0 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e5 9c a8 e7 b6 b2 e9 97 9c ................................
944c0 e7 b5 84 22 25 32 24 73 22 e4 b8 8a e3 80 82 00 e7 b6 b2 e9 97 9c 20 22 25 31 24 73 22 e7 84 a1 ..."%2$s".............."%1$s"...
944e0 e6 b3 95 e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e6 ad a3 e5 9c a8 e9 9d 9c e6 85 ................................
94500 8b e8 b7 af e7 94 b1 22 25 32 24 73 22 e4 b8 8a e3 80 82 00 e7 b6 b2 e9 97 9c 20 22 25 31 24 73 ......."%2$s".............."%1$s
94520 22 20 e4 b8 8d e8 83 bd e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e6 ad a3 "...............................
94540 e5 9c a8 e7 b6 b2 e9 97 9c e7 b5 84 22 25 32 24 73 22 e4 b8 8a e4 bd bf e7 94 a8 e3 80 82 00 e7 ............"%2$s"..............
94560 b6 b2 e9 97 9c 20 22 25 31 24 73 22 20 e4 b8 8d e8 83 bd e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e5 ......"%1$s"....................
94580 9b a0 e7 82 ba e5 ae 83 e6 ad a3 e5 9c a8 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 22 25 32 24 73 22 .........................."%2$s"
945a0 e4 b8 8a e3 80 82 00 e7 b6 b2 e9 97 9c e6 93 8d e4 bd 9c 00 e7 b6 b2 e9 97 9c e7 b5 84 20 00 e7 ................................
945c0 b6 b2 e9 97 9c 49 50 00 e7 b6 b2 e9 97 9c 49 50 e5 9c b0 e5 9d 80 20 00 e7 b6 b2 e9 97 9c 49 50 .....IP.......IP..............IP
945e0 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d 20 00 49 50 76 34 e7 b6 b2 e9 97 9c 00 49 50 76 36 e7 b6 b2 ..............IPv4.......IPv6...
94600 e9 97 9c 00 e7 b6 b2 e9 97 9c e7 9b a3 e8 a6 96 e4 ba 8b e4 bb b6 00 e7 b6 b2 e9 97 9c e7 9b a3 ................................
94620 e8 a6 96 00 e7 b6 b2 e9 97 9c e7 9b a3 e8 a6 96 00 e7 b6 b2 e9 97 9c e5 90 8d e5 ad 97 00 e7 b6 ................................
94640 b2 e9 97 9c e7 8b 80 e6 85 8b 00 e4 b8 8d e8 83 bd e5 9c a8 e9 81 a9 e7 94 a8 e6 96 bc 49 50 76 .............................IPv
94660 34 e5 92 8c 49 50 76 36 e7 9a 84 e8 a6 8f e5 89 87 e4 b8 ad e5 88 86 e9 85 8d e7 b6 b2 e9 97 9c 4...IPv6........................
94680 e3 80 82 00 e6 82 a8 e4 b8 8d e8 83 bd e5 9c a8 e4 b8 8d e9 81 b8 e6 93 87 e6 96 b9 e5 90 91 e7 ................................
946a0 9a 84 e6 83 85 e6 b3 81 e4 b8 8b e5 9c a8 e6 b5 ae e5 8b 95 e8 a6 8f e5 89 87 e4 b8 ad e4 bd bf ................................
946c0 e7 94 a8 e7 b6 b2 e9 97 9c e3 80 82 00 e7 84 a1 e6 b3 95 e7 a2 ba e5 ae 9a e7 b6 b2 e9 97 9c e7 ................................
946e0 8b 80 e6 85 8b ef bc 8c e5 b0 87 e6 89 80 e6 9c 89 e7 8b 80 e6 85 8b e8 a6 96 e7 82 ba 75 70 20 .............................up.
94700 2f 20 61 63 74 69 76 65 e3 80 82 20 e7 b5 84 3a 20 25 73 29 00 e7 b6 b2 e9 97 9c 3a 20 e5 b7 b2 /.active.......:.%s).......:....
94720 e5 88 aa e9 99 a4 e7 b6 b2 e9 97 9c 25 73 00 e6 94 b6 e9 9b 86 43 50 55 e6 b4 bb e5 8b 95 ef bc ............%s.......CPU........
94740 8c e8 ab 8b e7 a8 8d e5 80 99 2e 2e 2e 20 00 e6 94 b6 e9 9b 86 e9 99 90 e5 88 b6 e5 99 a8 e8 b3 ................................
94760 87 e8 a8 8a ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 2e 2e 2e 00 e6 94 b6 e9 9b 86 70 66 e8 b3 87 e8 ..........................pf....
94780 a8 8a ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 2e 2e 2e 00 e6 94 b6 e9 9b 86 e6 95 b8 e6 93 9a 20 00 ................................
947a0 e6 ad a3 e5 9c a8 e6 94 b6 e9 9b 86 e6 95 b8 e6 93 9a ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 2e 2e ................................
947c0 2e 00 e6 94 b6 e9 9b 86 70 66 54 4f 50 e6 b4 bb e5 8b 95 ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 2e ........pfTOP...................
947e0 2e 2e 20 00 47 62 70 73 00 e5 b8 b8 e8 a6 8f 00 e5 9f ba e6 9c ac e9 85 8d e7 bd ae 00 44 4e 53 ....Gbps.....................DNS
94800 e8 bd 89 e7 99 bc e5 99 a8 e9 81 b8 e9 a0 85 00 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 80 e8 ................DNS.............
94820 88 ac e9 81 b8 e9 a0 85 00 e4 b8 80 e8 88 ac e8 b3 87 e8 a8 8a 00 e6 97 a5 e8 aa 8c e8 a8 98 e9 ................................
94840 8c 84 e4 b8 80 e8 88 ac e9 81 b8 e9 a0 85 00 e5 b8 b8 e8 a6 8f e6 97 a5 e8 aa 8c e9 81 b8 e9 a0 ................................
94860 85 00 e5 b8 b8 e8 a6 8f e9 81 b8 e9 a0 85 00 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 00 e5 b8 b8 e8 ................................
94880 a6 8f e8 a8 ad e7 bd ae 00 e7 b3 bb e7 b5 b1 e8 ad 98 e5 88 a5 e7 9a 84 e5 b8 b8 e8 a6 8f e7 b3 ................................
948a0 bb e7 b5 b1 e9 8c af e8 aa a4 00 e7 b3 bb e7 b5 b1 e7 84 a1 e6 b3 95 e8 ad 98 e5 88 a5 e7 9a 84 ................................
948c0 e5 b8 b8 e8 a6 8f e7 b3 bb e7 b5 b1 e9 8c af e8 aa a4 00 e7 82 ba e5 87 ba e7 ab 99 53 59 4e 2d ............................SYN-
948e0 41 43 4b e6 95 b8 e6 93 9a e5 8c 85 e7 94 9f e6 88 90 53 59 4e 20 63 6f 6f 6b 69 65 00 e7 94 9f ACK...............SYN.cookie....
94900 e6 88 90 e6 96 b0 e5 af 86 e9 91 b0 00 e7 94 9f e6 88 90 e7 9a 84 e6 96 b0 e7 9a 84 e8 87 aa e7 ................................
94920 b0 bd e5 90 8d 48 54 54 50 53 e8 ad 89 e6 9b b8 20 28 25 73 29 00 e7 94 9f e6 88 90 41 4c 54 51 .....HTTPS.......(%s).......ALTQ
94940 e4 bd 87 e5 88 97 00 e7 94 9f e6 88 90 e9 99 90 e5 88 b6 e5 99 a8 e8 a6 8f e5 89 87 00 e7 94 9f ................................
94960 e6 88 90 4e 41 54 e8 a6 8f e5 89 87 00 e7 94 9f e6 88 90 52 52 44 e5 9c 96 2e 2e 2e 00 e7 94 9f ...NAT.............RRD..........
94980 e6 88 90 e9 81 8e e6 bf be e8 a6 8f e5 89 87 00 e7 94 9f e6 88 90 e6 96 b0 e7 9a 84 4d 41 43 e5 ............................MAC.
949a0 9c b0 e5 9d 80 e3 80 82 00 e7 94 9f e6 88 90 e6 96 b0 e7 9a 84 e6 88 96 e6 9b b4 e5 bc b7 e7 9a ................................
949c0 84 44 48 e5 8f 83 e6 95 b8 e6 98 af 43 50 55 e5 af 86 e9 9b 86 e5 9e 8b e7 9a 84 ef bc 8c e5 bf .DH.........CPU.................
949e0 85 e9 a0 88 e6 89 8b e5 8b 95 e5 9f b7 e8 a1 8c e3 80 82 00 47 65 72 6d 61 6e 20 28 47 65 72 6d ....................German.(Germ
94a00 61 6e 79 29 00 47 69 74 e5 90 8c e6 ad a5 00 e6 ad a4 e8 99 95 e8 bc b8 e5 85 a5 e5 85 a8 e5 b1 any).Git........................
94a20 80 e5 96 ae e6 92 ad e8 b7 af e7 94 b1 49 50 76 36 e9 a6 96 e7 a2 bc 00 e8 bd 89 e5 88 b0 e8 a1 .............IPv6...............
94a40 8c 00 47 6f 6f 67 6c 65 e5 9c b0 e5 9c 96 e9 8f 88 e6 8e a5 00 e5 9c 96 e8 a1 a8 e8 a8 ad e7 bd ..Google........................
94a60 ae 00 e5 9c 96 e8 a1 a8 e9 a1 af e7 a4 ba e6 9c 80 e5 be 8c 25 73 e7 a7 92 00 e7 b5 84 20 00 e7 ....................%s..........
94a80 b5 84 25 73 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 aa e9 99 a4 e3 80 82 00 e7 b5 84 e8 aa 8d e8 ad 89 ..%s............................
94aa0 e4 be 86 e6 ba 90 20 00 e7 b5 84 e6 8f 8f e8 bf b0 00 e5 af 86 e9 91 b0 e7 b5 84 e8 bc aa e6 8f ................................
94ac0 9b 00 e4 b8 bb e5 af 86 e9 91 b0 e7 b5 84 e5 86 8d e7 94 9f 00 e7 b5 84 e6 88 90 e5 93 a1 00 e7 ................................
94ae0 b6 b2 e9 97 9c e7 b5 84 e5 90 8d e7 a8 b1 00 e7 b5 84 e5 b0 8d e8 b1 a1 e9 a1 9e 00 e7 b5 84 e7 ................................
94b00 89 b9 e6 ac 8a 00 e7 b5 84 e5 b1 ac e6 80 a7 00 e7 b5 84 e7 9a 84 e6 8f 8f e8 bf b0 ef bc 8c e5 ................................
94b20 83 85 e7 94 a8 e6 96 bc e7 ae a1 e7 90 86 e8 b3 87 e8 a8 8a e3 80 82 00 e7 b5 84 e6 88 90 e5 93 ................................
94b40 a1 e5 b1 ac e6 80 a7 20 00 e7 b5 84 e6 88 90 e5 93 a1 e8 b3 87 e6 a0 bc 00 e7 b5 84 e6 88 90 e5 ................................
94b60 93 a1 e8 b3 87 e6 a0 bc e6 9f a5 e8 a9 a2 00 e7 b5 84 e6 88 90 e5 93 a1 e5 a0 b1 e5 91 8a 00 e7 ................................
94b80 b5 84 e6 88 90 e5 93 a1 e8 b3 87 e6 a0 bc e7 b5 82 e6 ad a2 00 e7 b5 84 e5 90 8d 20 00 e7 b5 84 ................................
94ba0 e5 90 8d e7 a8 b1 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 ef bc 81 00 e7 b5 84 e5 90 8d e4 b8 8d e8 ................................
94bc0 83 bd e8 b6 85 e9 81 8e 31 36 e5 80 8b e5 ad 97 e5 85 83 e3 80 82 00 e7 b5 84 e5 90 8d e4 b8 8d ........16......................
94be0 e8 83 bd e4 bb a5 70 6b 67 5f e9 96 8b e9 a0 ad 00 e7 b5 84 e5 91 bd e5 90 8d e5 b1 ac e6 80 a7 ......pkg_......................
94c00 20 00 e6 8f 90 e4 be 9b e7 9a 84 e7 b5 84 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e7 b5 84 00 47 ...............................G
94c20 72 6f 77 6c 00 47 72 6f 77 6c 20 49 50 e5 9c b0 e5 9d 80 e7 84 a1 e6 95 88 e3 80 82 20 e6 aa a2 rowl.Growl.IP...................
94c40 e6 9f a5 e7 b3 bb e7 b5 b1 e9 ab 98 e7 b4 9a e9 80 9a e7 9f a5 e4 b8 ad e7 9a 84 e8 a8 ad e7 bd ................................
94c60 ae e3 80 82 00 47 72 6f 77 6c e5 af 86 e7 a2 bc e5 bf 85 e9 a0 88 e5 8c b9 e9 85 8d e3 80 82 00 .....Growl......................
94c80 47 72 6f 77 6c e6 b8 ac e8 a9 a6 e9 80 9a e7 9f a5 e7 99 bc e9 80 81 e6 88 90 e5 8a 9f 00 48 54 Growl.........................HT
94ca0 4d 4c e9 a0 81 e9 9d a2 e5 85 a7 e5 ae b9 00 48 54 54 50 00 48 54 54 50 20 41 50 49 20 44 4e 53 ML.............HTTP.HTTP.API.DNS
94cc0 20 e9 81 b8 e9 a0 85 00 48 54 54 50 20 41 50 49 20 53 53 4c e9 81 b8 e9 a0 85 00 48 54 54 50 e4 ........HTTP.API.SSL.......HTTP.
94ce0 bb a3 e7 a2 bc 00 48 54 54 50 20 e9 81 b8 e9 a0 85 00 48 54 54 50 28 73 29 20 e4 bb a3 e7 a2 bc ......HTTP........HTTP(s).......
94d00 e5 bf 85 e9 a0 88 e4 be 86 e8 87 aa 52 46 43 32 36 31 36 e3 80 82 00 48 54 54 50 53 00 48 54 54 ............RFC2616....HTTPS.HTT
94d20 50 53 20 e4 bb a3 e7 a2 bc 00 48 54 54 50 53 e8 bd 89 e7 99 bc 00 48 54 54 50 53 20 e9 81 b8 e9 PS........HTTPS.......HTTPS.....
94d40 a0 85 00 e9 97 9c e9 96 89 e7 b3 bb e7 b5 b1 20 00 e9 97 9c e9 96 89 e7 b3 bb e7 b5 b1 00 e9 97 ................................
94d60 9c e9 96 89 e7 b3 bb e7 b5 b1 e4 b8 a6 e9 97 9c e9 96 89 e9 9b bb e6 ba 90 00 e8 99 95 e7 90 86 ................................
94d80 e6 9c aa e5 82 b3 e9 81 9e e5 88 b0 70 66 69 6c e7 9a 84 e9 9d 9e 49 50 e6 95 b8 e6 93 9a e5 8c ............pfil......IP........
94da0 85 ef bc 88 e8 ab 8b e5 8f 83 e9 96 b1 20 69 66 5f 62 72 69 64 67 65 28 34 29 29 00 e7 a1 ac e7 ..............if_bridge(4)).....
94dc0 a2 9f e5 be 85 e6 a9 9f e8 a8 ad e5 ae 9a 00 e8 b6 85 e6 99 82 e5 bc b7 e5 88 b6 e6 96 b7 e9 96 ................................
94de0 8b ef bc 88 e5 88 86 e9 90 98 ef bc 89 00 e7 a1 ac e8 b6 85 e6 99 82 e5 bf 85 e9 a0 88 e5 b0 8f ................................
94e00 e6 96 bc e6 88 96 e7 ad 89 e6 96 bc e5 9c a8 44 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 e4 b8 8a e8 ...............DHCP.............
94e20 a8 ad e7 bd ae e7 9a 84 e9 bb 98 e8 aa 8d e7 a7 9f e7 b4 84 e6 99 82 e9 96 93 00 48 61 72 64 65 ...........................Harde
94e40 6e 20 44 4e 53 53 45 43 00 48 61 72 64 65 6e 20 44 4e 53 53 45 43 e6 95 b8 e6 93 9a e9 81 b8 e9 n.DNSSEC.Harden.DNSSEC..........
94e60 a0 85 e5 8f aa e8 83 bd e5 9c a8 e5 95 9f e7 94 a8 44 4e 53 53 45 43 e6 94 af e6 8c 81 e6 99 82 .................DNSSEC.........
94e80 e5 95 9f e7 94 a8 e3 80 82 00 e7 a6 81 e7 94 a8 e7 a1 ac e9 ab 94 e6 a0 a1 e9 a9 97 e5 92 8c e5 ................................
94ea0 8d b8 e8 bc 89 00 e7 a1 ac e9 ab 94 e5 8a a0 e5 af 86 00 e7 a1 ac e9 ab 94 e5 a4 a7 e9 87 8f e6 ................................
94ec0 8e a5 e6 94 b6 e5 8d b8 e8 bc 89 00 e7 a1 ac e7 a2 9f e8 a8 ad e7 bd ae 00 e7 a1 ac e9 ab 94 54 ...............................T
94ee0 43 50 e5 88 86 e6 ae b5 e5 8d b8 e8 bc 89 00 e7 a1 ac e9 ab 94 e5 8a a0 e5 af 86 20 00 e5 81 a5 CP..............................
94f00 e5 ba b7 20 00 e6 8f a1 e6 89 8b e6 99 82 e9 96 93 00 53 54 50 e5 8d 94 e8 ad b0 e7 9a 84 e6 8f ..................STP...........
94f20 a1 e6 89 8b e6 99 82 e9 96 93 e5 bf 85 e9 a0 88 e6 98 af 31 e5 92 8c 32 e4 b9 8b e9 96 93 e7 9a ...................1...2........
94f40 84 e6 95 b4 e6 95 b8 e3 80 82 00 e5 b9 ab e5 8a a9 00 e6 9c ac e9 a0 81 e5 b9 ab e5 8a a9 00 e7 ................................
94f60 9b b4 e6 8e a5 e8 a8 aa e5 95 8f e5 b9 ab e5 8a a9 e9 a0 81 e9 9d a2 ef bc 8c e6 b2 92 e6 9c 89 ................................
94f80 e4 bb bb e4 bd 95 e9 a0 81 e9 9d a2 e5 8f 83 e6 95 b8 e3 80 82 00 e9 ab 98 e9 81 a9 e6 87 89 e6 ................................
94fa0 80 a7 00 e9 9a b1 e8 97 8f e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 00 e9 9a b1 e8 97 8f e9 ab 98 e7 ................................
94fc0 b4 9a e9 81 b8 e9 a0 85 00 e9 9a b1 e8 97 8f e8 87 aa e5 ae 9a e7 be a9 e9 81 b8 e9 a0 85 00 e9 ................................
94fe0 9a b1 e8 97 8f e8 ba ab e4 bb bd 00 e9 9a b1 e8 97 8f e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8b ................................
95000 95 00 e9 9a b1 e8 97 8f 53 53 49 44 00 e9 9a b1 e8 97 8f e7 89 88 e6 9c ac 00 e9 9a b1 e8 97 8f ........SSID....................
95020 e8 a1 a8 e6 a0 bc e6 b3 a8 e9 87 8b e3 80 82 00 e9 ab 98 00 e9 9b 99 e6 a9 9f e5 82 99 e4 bb bd ................................
95040 00 e9 ab 98 e5 8f af e9 9d a0 e6 80 a7 e5 90 8c e6 ad a5 00 e9 ab 98 e5 bb b6 e9 81 b2 00 e5 8f ................................
95060 af e4 bb a5 e5 9c a8 e6 ad a4 e8 99 95 e9 85 8d e7 bd ae e9 ab 98 e5 8f af e7 94 a8 e6 80 a7 e5 ................................
95080 90 8c e6 ad a5 e8 a8 ad e7 bd ae e3 80 82 43 6f 6d 6d 6f 6e 20 41 63 63 65 73 73 20 52 65 64 75 ..............Common.Access.Redu
950a0 6e 64 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c ef bc 88 e7 b0 a1 e7 a8 b1 20 43 41 52 50 ef bc 89 ndancy.Protocol..........CARP...
950c0 e5 85 b1 e7 94 a8 e5 9c b0 e5 9d 80 e5 86 97 e9 a4 98 e5 8d 94 e8 ad b0 20 ef bc 8c e8 83 bd e5 ................................
950e0 a4 a0 e4 bd bf e5 a4 9a e8 87 ba e4 b8 bb e6 a9 9f e5 85 b1 e7 94 a8 e5 90 8c e4 b8 80 20 49 50 ..............................IP
95100 20 e5 9c b0 e5 9d 80 ef bc 8c e5 8f af e4 bb a5 e6 8f 90 e9 ab 98 e5 8f af e7 94 a8 e6 80 a7 ef ................................
95120 bc 8c e6 88 96 e5 af a6 e7 8f be e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 e3 80 82 e9 80 99 e4 ba 9b ................................
95140 e4 b8 bb e6 a9 9f e4 b9 9f e5 8f af e4 bb a5 e5 90 8c e6 99 82 e4 bd bf e7 94 a8 e5 85 b6 e4 bb ................................
95160 96 e7 9a 84 e4 b8 8d e5 90 8c e7 9a 84 20 49 50 20 e5 9c b0 e5 9d 80 e3 80 82 00 e9 ab 98 e5 bb ..............IP................
95180 b6 e9 81 b2 00 e6 9c 80 e9 ab 98 00 e7 a4 ba e4 be 8b ef bc 9a 00 e6 8f 90 e7 a4 ba ef bc 9a 32 ...............................2
951a0 34 e4 bd 8d e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a9 e7 a2 bc e6 98 af 20 32 35 35 2e 32 35 35 2e 32 4......................255.255.2
951c0 35 35 2e 30 00 e6 8f 90 e7 a4 ba ef bc 9a e9 98 b2 e7 81 ab e7 89 86 e5 85 b7 e6 9c 89 e6 9c 89 55.0............................
951e0 e9 99 90 e7 9a 84 e6 9c ac e5 9c b0 e6 97 a5 e8 aa 8c e7 a9 ba e9 96 93 e3 80 82 20 e4 b8 8d e8 ................................
95200 a6 81 e7 82 ba e6 89 80 e6 9c 89 e5 85 a7 e5 ae b9 e6 89 93 e9 96 8b e6 97 a5 e8 aa 8c e8 a8 98 ................................
95220 e9 8c 84 e3 80 82 20 e5 a6 82 e6 9e 9c e8 a6 81 e8 a8 98 e9 8c 84 e5 a4 a7 e9 87 8f e6 97 a5 e8 ................................
95240 aa 8c ef bc 8c e8 ab 8b e8 80 83 e6 85 ae e4 bd bf e7 94 a8 e9 81 a0 e7 a8 8b 73 79 73 6c 6f 67 ..........................syslog
95260 e4 bc ba e6 9c 8d e5 99 a8 20 28 e5 8f 83 e9 96 b1 20 25 31 24 73 e7 b3 bb e7 b5 b1 e7 8b 80 e6 ..........(.......%1$s..........
95280 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e8 a8 ad e7 bd ae 25 32 24 73 e9 a0 81 29 ..:.............:.......%2$s...)
952a0 e3 80 82 00 e4 bf 9d e6 8c 81 e8 a8 88 e6 95 b8 00 e6 8c 89 e4 bd 8f 43 54 52 4c ef bc 88 50 43 .......................CTRL...PC
952c0 ef bc 89 2f 20 43 6f 6d 6d 61 6e 64 e9 8d b5 ef bc 88 4d 61 63 ef bc 89 e9 8d b5 e4 be 86 e9 81 .../.Command......Mac...........
952e0 b8 e6 93 87 e5 a4 9a e5 80 8b e5 b0 88 e6 a1 88 20 00 e4 b8 bb e6 a9 9f e5 90 8d 20 00 e7 84 a1 ................................
95300 e6 b3 95 e8 a7 a3 e6 9e 90 e4 b8 bb e6 a9 9f 22 25 73 22 e3 80 82 00 e4 b8 bb e6 a9 9f 22 25 73 ..............."%s".........."%s
95320 22 e6 b2 92 e6 9c 89 e5 9b 9e e6 87 89 e6 88 96 e7 84 a1 e6 b3 95 e8 a7 a3 e6 b1 ba e3 80 82 00 "...............................
95340 e4 b8 bb e6 a9 9f e5 9c b0 e5 9d 80 00 e4 b8 bb e6 a9 9f e5 88 a5 e5 90 8d 3a 00 e4 b8 bb e6 a9 .........................:......
95360 9f 49 50 00 e4 b8 bb e6 a9 9f e5 90 8d 00 e4 b8 bb e6 a9 9f e5 90 8d e6 88 96 49 50 00 e4 b8 bb .IP.......................IP....
95380 e6 a9 9f e8 a6 86 e8 93 8b e9 81 b8 e9 a0 85 00 e4 b8 bb e6 a9 9f e8 a6 86 e8 93 8b 00 e4 b8 bb ................................
953a0 e6 a9 9f e8 b3 87 e6 ba 90 00 e4 b8 bb e6 a9 9f 55 55 49 44 00 e4 b8 bb e6 a9 9f e5 b7 b2 e6 88 ................UUID............
953c0 90 e5 8a 9f e6 b7 bb e5 8a a0 00 e4 b8 bb e6 a9 9f e4 b8 8d e5 9c a8 e9 98 bb e6 ad a2 e5 88 97 ................................
953e0 e8 a1 a8 e4 b8 ad ef bc 9a 00 e4 b8 bb e6 a9 9f e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 ................................
95400 9c 89 e6 95 88 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e6 88 96 49 50 e5 9c b0 e5 9d 80 00 e4 b8 bb ....................IP..........
95420 e6 a9 9f e5 90 8d 00 e7 82 ba 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 8d e7 bd ae e4 b8 bb e6 ..........DNS...................
95440 a9 9f e8 a6 86 e8 93 8b e3 80 82 00 e5 b7 b2 e5 be 9e 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ..................DNS...........
95460 ad e5 88 aa e9 99 a4 e4 b8 bb e6 a9 9f e8 a6 86 e8 93 8b e3 80 82 00 e4 b8 bb e6 a9 9f e5 b7 b2 ................................
95480 e6 88 90 e5 8a 9f e8 a7 a3 e9 8e 96 00 e5 b7 b2 e6 9b b4 e6 96 b0 e7 9a 84 e4 b8 bb e6 a9 9f e9 ................................
954a0 85 8d e7 bd ae e7 82 ba 57 65 62 e9 87 8d e5 ae 9a e5 90 91 ef bc 8c e4 b8 a6 e4 b8 94 e6 9c aa ........Web.....................
954c0 e5 9f b7 e8 a1 8c e6 9b b4 e6 96 b0 e3 80 82 00 e4 b8 bb e6 a9 9f 28 73 29 00 e4 b8 bb e6 a9 9f ......................(s).......
954e0 e5 90 8d 00 e4 b8 bb e6 a9 9f e5 90 8d e9 8c af e8 aa a4 20 2d 20 e4 b8 bb e6 a9 9f e5 90 8d 20 ....................-...........
95500 28 25 31 24 73 29 20 e4 b8 8d e5 b1 ac e6 96 bc e7 94 a8 e6 88 b6 20 28 25 32 24 73 29 2e 00 e4 (%1$s).................(%2$s)...
95520 b8 bb e6 a9 9f 20 5b 25 73 5d e5 b7 b2 e5 85 81 e8 a8 b1 00 e4 b8 bb e6 a9 9f e5 90 8d e4 b8 8d ......[%s]......................
95540 e5 ad 98 e5 9c a8 e6 88 96 e5 8b 95 e6 85 8b 44 4e 53 e6 9c aa e5 95 9f e7 94 a8 00 e4 b8 bb e6 ...............DNS..............
95560 a9 9f e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d ef bc 9a e6 a8 99 e9 a1 8c ef bc 88 e5 a6 82 e6 9e 9c ................................
95580 e9 9c 80 e8 a6 81 ef bc 89 e3 80 82 00 e8 8f 9c e5 96 ae e9 a1 af e7 a4 ba e4 b8 bb e6 a9 9f e5 ................................
955a0 90 8d 00 e5 83 85 e4 b8 bb e6 a9 9f e5 90 8d 00 e4 b8 bb e6 a9 9f e5 90 8d e6 88 96 49 50 20 00 ............................IP..
955c0 e7 94 a8 e6 96 bc e5 87 ba e7 ab 99 49 6e 74 65 72 6e 65 74 e8 a8 aa e5 95 8f e7 9a 84 e4 bb a3 ............Internet............
955e0 e7 90 86 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e6 88 96 49 50 e5 9c b0 ...........................IP...
95600 e5 9d 80 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e4 b8 8d e5 ad 98 e5 ................................
95620 9c a8 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e5 ad 98 e5 9c a8 ef bc ................................
95640 8c e4 bd 86 e4 b8 8d e5 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e7 94 a8 e6 88 b6 e5 90 8d e4 b8 8b e3 ................................
95660 80 82 00 e6 8f 90 e4 be 9b e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e4 b8 8d e5 ad 98 e5 9c a8 e3 80 ................................
95680 82 00 e6 8f 90 e4 be 9b e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e6 b2 92 e6 9c 89 e9 85 8d e7 bd ae ................................
956a0 e9 9b a2 e7 b7 9a e8 a8 ad e7 bd ae e3 80 82 00 e5 88 a5 e5 90 8d e5 88 97 e8 a1 a8 e4 b8 ad e7 ................................
956c0 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e5 85 83 41 2d 5a .............................A-Z
956e0 ef bc 8c 30 2d 39 e5 92 8c 27 20 2d 20 27 e3 80 82 20 e5 ae 83 e5 80 91 e4 b8 8d e8 83 bd e4 bb ...0-9...'.-.'..................
95700 a5 e2 80 9c 20 2d 20 e2 80 9d e9 96 8b e9 a0 ad e6 88 96 e7 b5 90 e5 b0 be 00 e5 9c a8 e9 98 b2 .....-..........................
95720 e7 81 ab e7 89 86 e6 97 a5 e8 aa 8c e8 a6 96 e5 9c 96 e9 98 bb e6 ad a2 e7 9a 84 e4 b8 bb e6 a9 ................................
95740 9f 00 e5 b0 8f e6 99 82 00 e5 b0 8f e6 99 82 ef bc 88 30 2d 32 33 ef bc 89 00 e5 b0 8f e6 99 82 ..................0-23..........
95760 ef bc 88 30 20 2a 20 2a 20 2a 20 2a ef bc 89 00 e7 95 b6 e5 ae a2 e6 88 b6 e7 ab af e6 8c 87 e7 ...0.*.*.*.*....................
95780 a4 ba e4 bb 96 e5 80 91 e5 b8 8c e6 9c 9b e6 9b b4 e6 96 b0 44 4e 53 e6 99 82 ef bc 8c e6 80 8e ....................DNS.........
957a0 e6 a8 a3 e8 99 95 e7 90 86 e8 bd 89 e7 99 bc e6 a2 9d e7 9b ae e3 80 82 20 20 41 6c 6c 6f 77 ef ..........................Allow.
957c0 bc 9a 20 e9 98 b2 e6 ad a2 44 48 43 50 e6 9b b4 e6 96 b0 e8 bd 89 e7 99 bc e6 a2 9d e7 9b ae ef .........DHCP...................
957e0 bc 9b 44 65 6e 79 ef bc 9a 20 e8 a1 a8 e7 a4 ba 44 48 43 50 e5 b0 87 e5 9f b7 e8 a1 8c e6 9b b4 ..Deny..........DHCP............
95800 e6 96 b0 ef bc 8c e5 ae a2 e6 88 b6 e7 ab af e4 b8 8d e6 9b b4 e6 96 b0 ef bc 9b 49 67 6e 6f 72 ...........................Ignor
95820 65 20 ef bc 9a e6 8c 87 e5 ae 9a 44 48 43 50 e5 b0 87 e5 9f b7 e8 a1 8c e6 9b b4 e6 96 b0 ef bc e..........DHCP.................
95840 8c e5 ae a2 e6 88 b6 e7 ab af e4 b9 9f e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c e7 ................................
95860 9a 84 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e5 98 97 e8 a9 a6 e6 9b b4 e6 96 b0 ................................
95880 e3 80 82 00 e4 bb a5 e6 af ab e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d e7 99 bc e9 80 81 49 43 4d 50 ............................ICMP
958a0 e6 8e a2 e6 b8 ac e7 9a 84 e9 a0 bb e7 8e 87 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 25 ...............................%
958c0 64 e3 80 82 00 e6 b7 b7 e5 90 88 e5 87 ba e7 ab 99 4e 41 54 e8 a6 8f e5 89 87 e7 94 9f e6 88 90 d................NAT............
958e0 e3 80 82 25 73 ef bc 88 e8 87 aa e5 8b 95 e5 87 ba e7 ab 99 4e 41 54 20 2b e8 a6 8f e5 89 87 ef ...%s...............NAT.+.......
95900 bc 89 00 48 79 62 72 69 64 20 52 53 41 20 2b 20 58 61 75 74 68 00 49 41 49 44 00 49 43 4d 50 00 ...Hybrid.RSA.+.Xauth.IAID.ICMP.
95920 49 43 4d 50 20 00 49 43 4d 50 e5 ad 90 e7 b6 b2 e9 a1 9e e5 9e 8b 00 49 43 4d 50 e5 ad 90 e7 b6 ICMP..ICMP.............ICMP.....
95940 b2 e9 a1 9e e5 9e 8b 00 e5 a6 82 e6 9e 9c 49 43 4d 50 e9 a1 9e e5 9e 8b e5 ad 98 e5 9c a8 ef bc ..............ICMP..............
95960 8c e5 89 87 e5 ae 83 e5 80 91 e6 98 af e4 b8 80 e5 80 8b e5 88 97 e8 a1 a8 ef bc 8c e4 bd 86 e4 ................................
95980 b8 8d e6 98 af e3 80 82 00 49 44 00 49 44 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 00 49 45 .........ID.ID................IE
959a0 45 45 38 30 32 2e 31 58 00 e4 bb 8b e9 9d a2 00 49 47 4d 50 e4 bb a3 e7 90 86 00 e7 b7 a8 e8 bc EE802.1X........IGMP............
959c0 af 49 47 4d 50 e4 bb a3 e7 90 86 00 49 47 4d 50 e4 bb a3 e7 90 86 00 49 4b 45 00 49 4b 45 20 43 .IGMP.......IGMP.......IKE.IKE.C
959e0 68 69 6c 64 20 53 41 00 49 4b 45 e6 93 b4 e5 b1 95 20 00 49 4b 45 20 53 41 00 49 50 00 49 50 20 hild.SA.IKE........IKE.SA.IP.IP.
95a00 e5 9c b0 e5 9d 80 00 49 50 e5 9c b0 e5 9d 80 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 ef bc .......IP.......................
95a20 81 00 49 50 e5 9c b0 e5 9d 80 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 ef bc 81 00 49 50 e5 ..IP.........................IP.
95a40 9c b0 e5 9d 80 00 49 50 e5 88 a5 e5 90 8d 00 49 50 e5 88 a5 e5 90 8d e8 a9 b3 e7 b4 b0 e8 b3 87 ......IP.......IP...............
95a60 e8 a8 8a 00 49 50 20 e5 a3 93 e7 b8 ae 00 49 50 20 44 46 e7 9b b8 e5 ae b9 e6 80 a7 20 00 49 50 ....IP........IP.DF...........IP
95a80 20 49 6e 66 6f 20 40 20 44 4e 53 20 53 74 75 66 66 00 49 50 e5 8d 94 e8 ad b0 00 49 50 e9 9a a8 .Info.@.DNS.Stuff.IP.......IP...
95aa0 e6 a9 9f 49 44 e7 94 9f e6 88 90 00 49 50 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 96 b0 ef bc 81 ...ID.......IP..................
95ac0 00 49 50 20 57 48 4f 49 53 20 40 20 44 4e 53 20 53 74 75 66 66 00 49 50 e5 9c b0 e5 9d 80 00 49 .IP.WHOIS.@.DNS.Stuff.IP.......I
95ae0 50 e5 9c b0 e5 9d 80 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 ef bc 81 00 49 50 e5 9c b0 e5 P.........................IP....
95b00 9d 80 e6 98 af e7 95 b6 e5 89 8d e7 9a 84 ef bc 8c e4 b8 8d e5 9f b7 e8 a1 8c e6 9b b4 e6 96 b0 ................................
95b20 e3 80 82 00 e4 b8 bb e7 af 80 e9 bb 9e 77 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 49 50 e5 9c .............web............IP..
95b40 b0 e5 9d 80 ef bc 8c e7 94 a8 e6 96 bc e5 90 8c e6 ad a5 e6 86 91 e8 ad 89 e8 b3 87 e6 96 99 e5 ................................
95b60 ba ab e5 92 8c e4 bd bf e7 94 a8 e7 9a 84 e6 86 91 e8 ad 89 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 .......................%1$s.....
95b80 8f ef bc 9a e9 80 99 e6 87 89 e8 a9 b2 e5 9c a8 e5 be 9e e7 af 80 e9 bb 9e e8 80 8c e4 b8 8d e6 ................................
95ba0 98 af e4 b8 bb e7 af 80 e9 bb 9e e4 b8 8a e8 a8 ad e7 bd ae ef bc 81 00 52 41 44 49 55 53 e4 bc ........................RADIUS..
95bc0 ba e6 9c 8d e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e8 aa 8d e8 ad 89 52 41 44 49 55 53 e4 ..........IP.............RADIUS.
95be0 bc ba e6 9c 8d e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 ad a4 e5 9f 9f e7 9a 84 ...........IP...................
95c00 e6 ac 8a e5 a8 81 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 25 31 24 ......DNS............IP......%1$
95c20 73 e4 be 8b e5 a6 82 ef bc 9a 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 25 31 24 73 e6 88 96 s.........192.168.100.100%1$s...
95c40 e8 bc b8 e5 85 a5 ef bc 83 e7 94 a8 e6 96 bc e5 b0 87 e6 ad a4 e4 b8 bb e6 a9 9f 2f e5 ad 90 e5 .........................../....
95c60 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e5 82 b3 e9 81 9e e5 88 b0 e6 a8 99 e6 ba 96 ................................
95c80 e5 90 8d e7 a8 b1 e4 bc ba e6 9c 8d e5 99 a8 e8 80 8c e4 b8 8d e6 98 af e5 85 88 e5 89 8d e7 9a ................................
95ca0 84 e8 a6 86 e8 93 8b e3 80 82 25 31 24 73 e6 88 96 e8 bc b8 e5 85 a5 ef bc 81 e7 94 a8 e6 96 bc ..........%1$s..................
95cc0 e6 9f a5 e6 89 be e6 ad a4 e4 b8 bb e6 a9 9f 2f e5 ad 90 e5 9f 9f e4 b8 8d e6 9c 83 e5 9c a8 e4 .............../................
95ce0 bb bb e4 bd 95 e5 9c b0 e6 96 b9 e8 bd 89 e7 99 bc e3 80 82 00 e4 b8 bb e6 a9 9f 49 50 e5 9c b0 ...........................IP...
95d00 e5 9d 80 25 31 24 73 e4 be 8b e5 a6 82 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 20 e6 ...%1$s......:.192.168.100.100..
95d20 88 96 20 66 64 30 30 3a 61 62 63 64 3a 3a 31 00 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 ...fd00:abcd::1.IP..............
95d40 9f 00 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 9f e9 a1 9e e5 9e 8b e5 bf 85 e9 a0 88 e6 ..IP............................
95d60 98 af e4 b8 80 e5 80 8b 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 ........IP......................
95d80 e9 a1 af e7 a4 ba e7 82 ba 25 31 24 73 e7 b6 a0 e8 89 b2 25 32 24 73 e7 9a 84 49 50 e5 9c b0 e5 .........%1$s......%2$s...IP....
95da0 9d 80 e6 98 af e5 8b 95 e6 85 8b 44 4e 53 e6 8f 90 e4 be 9b e7 a8 8b e5 bc 8f e7 9a 84 e6 9c 80 ...........DNS..................
95dc0 e6 96 b0 e7 89 88 e6 9c ac e3 80 82 00 49 50 20 e6 88 96 46 51 44 4e 00 49 50 e8 bf 94 e5 9b 9e .............IP....FQDN.IP......
95de0 e4 b8 bb e6 a9 9f 00 49 50 2f e7 b6 b2 e9 97 9c 00 e5 9c a8 e9 80 a3 e6 8e a5 e4 b8 8a e5 bb ba .......IP/......................
95e00 e8 ad b0 49 50 43 6f 6d 70 e5 a3 93 e7 b8 ae e5 85 a7 e5 ae b9 e3 80 82 00 49 50 43 6f 6d 70 3a ...IPComp................IPComp:
95e20 20 00 49 50 53 45 43 00 49 50 73 65 63 00 49 50 73 65 63 e9 8c af e8 aa a4 3a 20 e6 89 be e4 b8 ..IPSEC.IPsec.IPsec......:......
95e40 8d e5 88 b0 e9 80 a3 e6 8e a5 25 73 e7 9a 84 20 70 68 61 73 65 31 e6 ba 90 ef bc 8c 20 e7 9c 81 ..........%s....phase1..........
95e60 e7 95 a5 e9 85 8d e7 bd ae e6 aa 94 e3 80 82 00 49 50 73 65 63 e6 97 a5 e8 aa 8c e6 8e a7 e5 88 ................IPsec...........
95e80 b6 e8 87 ba 00 49 50 73 65 63 e7 9a 84 e9 a0 90 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 00 49 50 73 .....IPsec...................IPs
95ea0 65 63 e9 a0 90 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 ec..............................
95ec0 e5 85 83 e3 80 82 20 00 49 50 73 65 63 20 e7 8b 80 e6 85 8b 00 49 50 73 65 63 e9 9a a7 e9 81 93 ........IPsec........IPsec......
95ee0 00 49 50 73 65 63 e9 9a a7 e9 81 93 00 49 50 73 65 63 20 56 50 4e 00 49 50 73 65 63 e5 8f af e4 .IPsec.......IPsec.VPN.IPsec....
95f00 bb a5 e5 9c a8 25 31 24 73 e9 80 99 e8 a3 8f 25 32 24 73 e9 85 8d e7 bd ae 00 e5 8f af e4 bb a5 .....%1$s......%2$s.............
95f20 e5 9c a8 3c 61 20 68 72 65 66 3d 22 76 70 6e 5f 69 70 73 65 63 2e 70 68 70 22 3e e6 ad a4 e8 99 ...<a.href="vpn_ipsec.php">.....
95f40 95 3c 2f 61 3e e9 85 8d e7 bd ae 49 50 73 65 63 e3 80 82 00 49 50 73 65 63 e5 8f af e4 bb a5 e5 .</a>......IPsec....IPsec.......
95f60 9c a8 25 31 24 73 25 32 24 73 25 33 24 73 e8 a8 ad e7 bd ae e7 82 ba e8 80 81 e7 9a 84 53 41 73 ..%1$s%2$s%3$s...............SAs
95f80 e3 80 82 00 49 50 53 65 63 e5 ae a2 e6 88 b6 e7 ab af 00 49 50 73 65 63 e9 85 8d e7 bd ae 00 e5 ....IPSec..........IPsec........
95fa0 8f af e4 bb a5 e5 9c a8 25 31 24 73 25 32 24 73 25 33 24 73 e5 95 9f e7 94 a8 49 50 73 65 63 e8 ........%1$s%2$s%3$s......IPsec.
95fc0 aa bf e8 a9 a6 e6 a8 a1 e5 bc 8f e3 80 82 00 49 50 73 65 63 e6 b5 81 e9 87 8f 00 49 50 76 34 e5 ...............IPsec.......IPv4.
95fe0 9c b0 e5 9d 80 00 49 50 76 34 e9 85 8d e7 bd ae e9 a1 9e e5 9e 8b 00 49 50 76 34 e6 9c ac e5 9c ......IPv4.............IPv4.....
96000 b0 e7 b6 b2 e8 b7 af 00 49 50 76 34 e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 af 00 e5 83 85 49 50 56 34 ........IPv4................IPV4
96020 00 49 50 76 34 e9 81 a0 e7 a8 8b e7 b6 b2 e8 b7 af 00 49 50 76 34 e9 81 a0 e7 a8 8b e7 b6 b2 e8 .IPv4.............IPv4..........
96040 b7 af 00 49 50 76 34 20 e8 b7 af e7 94 b1 00 49 50 76 34 20 e9 9a a7 e9 81 93 e7 b6 b2 e8 b7 af ...IPv4........IPv4.............
96060 00 49 50 76 34 20 e9 9a a7 e9 81 93 e7 b6 b2 e8 b7 af 00 49 50 76 34 e4 b8 8a e6 b8 b8 e7 b6 b2 .IPv4..............IPv4.........
96080 e9 97 9c 00 49 50 76 34 e4 b8 8a e6 b8 b8 e7 b6 b2 e9 97 9c 00 49 50 76 34 e5 9c b0 e5 9d 80 00 ....IPv4.............IPv4.......
960a0 49 50 76 34 20 e5 9c b0 e5 9d 80 20 25 73 20 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 3a 00 e9 9a a7 IPv4........%s.............:....
960c0 e9 81 93 e5 90 8c e8 a1 8c e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 00 49 50 76 34 e5 9c b0 e5 9d ............IPv4.......IPv4.....
960e0 80 e4 b8 8d e8 83 bd e7 94 a8 e6 96 bc 49 50 76 36 e8 a6 8f e5 89 87 ef bc 88 e9 99 a4 e5 88 a5 .............IPv6...............
96100 e5 90 8d e5 a4 96 ef bc 89 e3 80 82 00 49 50 76 34 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d 80 e4 b8 .............IPv4...IPv6........
96120 8d e8 83 bd e7 94 a8 e6 96 bc e9 81 a9 e7 94 a8 e6 96 bc 49 50 76 34 e5 92 8c 49 50 76 36 e7 9a ...................IPv4...IPv6..
96140 84 e8 a6 8f e5 89 87 ef bc 88 e9 99 a4 e5 88 a5 e5 90 8d e5 a4 96 ef bc 89 e3 80 82 00 49 50 76 .............................IPv
96160 34 e4 bd 8d e6 8e a9 e7 a2 bc e5 bf 85 e9 a0 88 e7 82 ba e7 a9 ba e6 88 96 e6 95 b8 e5 80 bc e5 4...............................
96180 9c a8 31 e5 92 8c 33 32 e4 b9 8b e9 96 93 e3 80 82 00 49 50 76 34 e6 8e a9 e7 a2 bc e4 bd 8d 25 ..1...32..........IPv4.........%
961a0 31 24 73 25 32 24 73 00 e5 8f af e4 bb a5 e5 be 9e e9 81 a0 e7 a8 8b e7 ab af e9 bb 9e e8 a8 aa 1$s%2$s.........................
961c0 e5 95 8f e7 9a 84 49 50 76 34 e7 b6 b2 e8 b7 af e3 80 82 20 e8 a1 a8 e7 a4 ba e7 82 ba e4 b8 80 ......IPv4......................
961e0 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 43 49 44 52 e7 af 84 e5 9c 8d e7 9a 84 e9 80 97 e8 99 9f e5 ............CIDR................
96200 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c aa e5 9c a8 e9 81 a0 e7 a8 ................................
96220 8b e9 9b bb e8 85 a6 e4 b8 8a e9 80 9a e9 81 8e e6 ad a4 e9 9a a7 e9 81 93 e5 b0 87 e8 b7 af e7 ................................
96240 94 b1 e6 b7 bb e5 8a a0 e5 88 b0 e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 af ef bc 8c e5 89 87 e5 8f af ................................
96260 e4 bb a5 e5 b0 87 e5 85 b6 e7 95 99 e7 a9 ba e3 80 82 20 e9 80 99 e9 80 9a e5 b8 b8 e8 a8 ad e7 ................................
96280 bd ae e7 82 ba 4c 41 4e e7 b6 b2 e8 b7 af e3 80 82 00 e5 b0 87 e9 80 9a e9 81 8e e9 9a a7 e9 81 .....LAN........................
962a0 93 e8 b7 af e7 94 b1 e7 9a 84 49 50 76 34 e7 b6 b2 e8 b7 af ef bc 8c e4 bb a5 e4 be bf e5 8f af ..........IPv4..................
962c0 e4 bb a5 e5 9c a8 e4 b8 8d e6 89 8b e5 8b 95 e6 9b b4 e6 94 b9 e8 b7 af e7 94 b1 e8 a1 a8 e7 9a ................................
962e0 84 e6 83 85 e6 b3 81 e4 b8 8b e5 bb ba e7 ab 8b e7 ab 99 e9 bb 9e e5 88 b0 e7 ab 99 e9 bb 9e 56 ...............................V
96300 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e7 82 ba e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 43 49 PN............................CI
96320 44 52 e7 af 84 e5 9c 8d e7 9a 84 e9 80 97 e8 99 9f e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 DR..............................
96340 20 e5 a6 82 e6 9e 9c e9 80 99 e6 98 af e7 ab 99 e9 bb 9e e5 88 b0 e7 ab 99 e9 bb 9e 56 50 4e ef ............................VPN.
96360 bc 8c e8 ab 8b e5 9c a8 e6 ad a4 e8 bc b8 e5 85 a5 e9 81 a0 e7 a8 8b 4c 41 4e e3 80 82 20 e5 b0 .......................LAN......
96380 8d e6 96 bc e9 9d 9e e7 ab 99 e9 bb 9e e5 88 b0 e7 ab 99 e9 bb 9e 56 50 4e ef bc 8c e5 8f af e4 ......................VPN.......
963a0 bb a5 e7 95 99 e7 a9 ba e3 80 82 00 e8 a9 b2 e5 9f 9f e7 9a 84 e6 ac 8a e5 a8 81 44 4e 53 e4 bc ...........................DNS..
963c0 ba e6 9c 8d e5 99 a8 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 20 e4 ..........IPv4...IPv6...........
963e0 be 8b e5 a6 82 ef bc 9a 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 25 31 24 73 e8 a6 81 e4 bd ........192.168.100.100%1$s.....
96400 bf e7 94 a8 e9 9d 9e e9 bb 98 e8 aa 8d e7 ab af e5 8f a3 e9 80 b2 e8 a1 8c e9 80 9a e4 bf a1 ef ................................
96420 bc 8c e8 ab 8b e4 bd bf e7 94 a8 e7 ab af e5 8f a3 e8 99 9f e9 99 84 e5 8a a0 e2 80 9c 40 e2 80 .............................@..
96440 9d e3 80 82 00 e8 a6 81 e7 82 ba e4 b8 bb e6 a9 9f e8 bf 94 e5 9b 9e e7 9a 84 49 50 76 34 e6 88 ..........................IPv4..
96460 96 49 50 76 36 e5 9c b0 e5 9d 80 25 31 24 73 e3 80 82 e4 be 8b e5 a6 82 3a 20 31 39 32 2e 31 36 .IPv6......%1$s.........:.192.16
96480 38 2e 31 30 30 2e 31 30 30 e6 88 96 66 64 30 30 ef bc 9a 61 62 63 64 20 3a 3a 20 31 00 e5 b8 b6 8.100.100...fd00...abcd.::.1....
964a0 e6 9c 89 20 49 43 4d 50 76 36 20 e7 9a 84 49 50 76 34 e7 84 a1 e6 95 88 e3 80 82 00 49 50 76 36 ....ICMPv6....IPv4..........IPv6
964c0 e5 9c b0 e5 9d 80 20 00 49 50 76 36 e9 85 8d e7 bd ae e9 a1 9e e5 9e 8b 00 49 50 76 36 20 44 4e ........IPv6.............IPv6.DN
964e0 53 20 e6 a2 9d e7 9b ae 00 49 50 76 36 e6 88 91 e5 9c a8 e9 80 99 e8 a3 8f 00 49 50 76 36 e6 9c S........IPv6.............IPv6..
96500 ac e5 9c b0 e9 8f 88 e8 b7 af 00 49 50 76 36 e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 af 00 49 50 76 36 ...........IPv6.............IPv6
96520 e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 af 00 49 50 76 36 20 e7 b6 b2 e8 b7 af 00 e5 83 85 49 50 56 36 .............IPv6...........IPV6
96540 00 49 50 76 36 e9 81 b8 e9 a0 85 00 50 76 36 e9 a6 96 e7 a2 bc 20 00 49 50 76 36 e9 a6 96 e7 a2 .IPv6.......Pv6........IPv6.....
96560 bc 49 44 00 49 50 76 36 e9 81 a0 e7 a8 8b e7 b6 b2 e8 b7 af 00 49 50 76 36 e9 81 a0 e7 a8 8b e7 .ID.IPv6.............IPv6.......
96580 b6 b2 e8 b7 af 00 49 50 56 36 e8 b7 af e7 94 b1 00 49 50 76 36 20 e9 9a a7 e9 81 93 e7 b6 b2 e8 ......IPV6.......IPv6...........
965a0 b7 af 00 49 50 76 36 e4 b8 8a e6 b8 b8 e7 b6 b2 e9 97 9c 00 49 50 76 36 e4 b8 8a e6 b8 b8 e7 b6 ...IPv6.............IPv6........
965c0 b2 e9 97 9c 00 49 50 76 36 e5 9c b0 e5 9d 80 00 49 50 76 36 e5 9c b0 e5 9d 80 25 73 e6 ad a3 e5 .....IPv6.......IPv6......%s....
965e0 9c a8 e4 bd bf e7 94 a8 e6 88 96 e9 87 8d e8 a4 87 ef bc 9a 00 e4 b8 8d e6 94 af e6 8c 81 49 50 ..............................IP
96600 76 36 e5 9c b0 e5 9d 80 e7 af 84 e5 9c 8d 20 28 25 73 29 00 49 50 76 36 e5 9c b0 e5 9d 80 e4 b8 v6.............(%s).IPv6........
96620 8d e8 83 bd e5 9c a8 49 50 76 34 e8 a6 8f e5 89 87 e4 b8 ad e4 bd bf e7 94 a8 ef bc 88 e9 99 a4 .......IPv4.....................
96640 e5 88 a5 e5 90 8d e5 a4 96 ef bc 89 e3 80 82 00 49 50 76 36 e4 bd 8d e6 8e a9 e7 a2 bc e5 bf 85 ................IPv6............
96660 e9 a0 88 e7 82 ba e7 a9 ba e6 88 96 e6 95 b8 e5 80 bc e5 9c a8 31 e5 88 b0 31 32 38 e4 b9 8b e9 .....................1...128....
96680 96 93 e3 80 82 00 49 50 76 36 e4 b8 8d e8 83 bd e7 94 a8 e6 96 bc 52 41 44 49 55 53 e8 ba ab e4 ......IPv6............RADIUS....
966a0 bb bd e9 a9 97 e8 ad 89 ef bc 8c e8 ab 8b e5 8f 83 e9 96 b1 42 75 67 20 23 34 31 35 34 e3 80 82 ....................Bug.#4154...
966c0 00 49 50 76 36 e9 8f 88 e8 b7 af e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e9 85 8d .IPv6...........................
966e0 e7 bd ae e7 82 ba e4 bb 8b e9 9d a2 49 50 e3 80 82 00 49 50 76 36 e6 8e a9 e7 a2 bc e4 bd 8d 25 ............IP....IPv6.........%
96700 31 24 73 25 32 24 73 00 49 50 76 36 e7 b6 b2 e8 b7 af ef bc 8c e5 8f af e4 bb a5 e5 be 9e e9 81 1$s%2$s.IPv6....................
96720 a0 e7 a8 8b e7 ab af e9 bb 9e e8 a8 aa e5 95 8f e3 80 82 20 e8 a1 a8 e7 a4 ba e7 82 ba e4 b8 80 ................................
96740 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 49 50 20 2f 20 e9 a6 96 e7 a2 bc e7 9a 84 e9 80 97 e8 99 9f ............IP./................
96760 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c aa e5 9c a8 e9 81 a0 e7 ................................
96780 a8 8b e9 9b bb e8 85 a6 e4 b8 8a e9 80 9a e9 81 8e e6 ad a4 e9 9a a7 e9 81 93 e5 b0 87 e8 b7 af ................................
967a0 e7 94 b1 e6 b7 bb e5 8a a0 e5 88 b0 e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 af ef bc 8c e5 89 87 e5 8f ................................
967c0 af e4 bb a5 e5 b0 87 e5 85 b6 e7 95 99 e7 a9 ba e3 80 82 20 e9 80 99 e9 80 9a e5 b8 b8 e8 a8 ad ................................
967e0 e7 bd ae e7 82 ba 4c 41 4e e7 b6 b2 e8 b7 af e3 80 82 00 49 50 76 36 20 6f 76 65 72 20 49 50 76 ......LAN..........IPv6.over.IPv
96800 34 00 49 50 76 36 20 6f 76 65 72 20 49 50 76 34 e9 9a a7 e9 81 93 00 e4 b8 bb e6 a9 9f e5 88 a5 4.IPv6.over.IPv4................
96820 e5 90 8d e4 b8 8d e6 94 af e6 8c 81 49 50 76 36 e5 ad 90 e7 b6 b2 20 28 25 73 29 00 49 50 76 36 ............IPv6.......(%s).IPv6
96840 e4 bd a0 e5 9c a8 e5 93 aa e9 87 8c 00 e5 b8 b6 e6 9c 89 41 52 50 e7 9a 84 49 50 76 36 e7 84 a1 ...................ARP...IPv6...
96860 e6 95 88 e3 80 82 00 e5 b8 b6 e6 9c 89 49 43 4d 50 e7 9a 84 49 50 76 36 e7 84 a1 e6 95 88 e3 80 .............ICMP...IPv6........
96880 82 00 e6 a8 99 e8 ad 98 00 e8 ad 98 e5 88 a5 e5 ad 97 20 00 e8 ba ab e4 bb bd e8 81 af e5 90 88 ................................
968a0 e8 81 b2 e6 98 8e 00 e7 a9 ba e9 96 92 e8 b6 85 e6 99 82 00 e7 a9 ba e9 96 92 e6 99 82 e9 96 93 ................................
968c0 e8 a8 88 e5 b8 b3 e8 99 95 e7 90 86 00 e5 89 a9 e9 a4 98 e7 a9 ba e9 96 92 e6 99 82 e9 96 93 3a ...............................:
968e0 20 25 73 00 e7 a9 ba e9 96 92 e6 99 82 e9 96 93 3a 20 25 73 00 e7 a9 ba e9 96 92 e8 b6 85 e6 99 .%s.............:.%s............
96900 82 00 e7 a9 ba e9 96 92 e8 b6 85 e6 99 82 ef bc 88 e5 88 86 e9 90 98 ef bc 89 00 e7 a9 ba e9 96 ................................
96920 92 e8 b6 85 e6 99 82 ef bc 88 e7 a7 92 ef bc 89 00 e7 a9 ba e9 96 92 e8 b6 85 e6 99 82 e5 80 bc ................................
96940 00 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 87 e2 80 9c e6 ba 90 e2 80 9d e6 88 96 e2 80 9c e7 9b ae e7 ................................
96960 9a 84 e5 9c b0 e2 80 9d e6 99 82 ef bc 8c e5 b0 87 e5 88 86 e5 88 a5 e7 82 ba e6 89 80 e9 81 87 ................................
96980 e5 88 b0 e7 9a 84 e6 af 8f e5 80 8b e6 ba 90 2f e7 9b ae e7 9a 84 e5 9c b0 49 50 e5 9c b0 e5 9d .............../.........IP.....
969a0 80 e5 89 b5 e5 bb ba e5 85 b7 e6 9c 89 e4 b8 8a e9 9d a2 e7 b5 a6 e5 87 ba e7 9a 84 e5 b8 b6 e5 ................................
969c0 af ac ef bc 8c e5 bb b6 e9 81 b2 ef bc 8c e5 88 86 e7 b5 84 e4 b8 9f e5 a4 b1 e5 92 8c e4 bd 87 ................................
969e0 e5 88 97 e5 a4 a7 e5 b0 8f e7 9a 84 e5 8b 95 e6 85 8b e7 ae a1 e9 81 93 e3 80 82 20 e9 80 99 e4 ................................
96a00 bd bf e5 be 97 e5 8f af e4 bb a5 e5 ae b9 e6 98 93 e5 9c b0 e6 8c 87 e5 ae 9a e6 af 8f e5 80 8b ................................
96a20 e4 b8 bb e6 a9 9f e7 9a 84 e5 b8 b6 e5 af ac e9 99 90 e5 88 b6 e3 80 82 00 e5 a6 82 e6 9e 9c e5 ................................
96a40 bc b7 e5 88 b6 e4 bd bf e7 94 a8 49 50 76 34 e6 88 96 49 50 76 36 ef bc 8c e4 b8 a6 e4 b8 94 e4 ...........IPv4...IPv6..........
96a60 bd bf e7 94 a8 e4 b8 8d e5 8c 85 e5 90 ab e4 bd bf e7 94 a8 e8 a9 b2 e5 8d 94 e8 ad b0 e7 9a 84 ................................
96a80 e7 b5 90 e6 9e 9c e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d ef bc 8c e5 b0 87 e5 b0 8e e8 87 b4 e9 8c ................................
96aa0 af e8 aa a4 e3 80 82 20 e4 be 8b e5 a6 82 ef bc 8c e5 a6 82 e6 9e 9c e5 bc b7 e5 88 b6 49 50 76 .............................IPv
96ac0 34 e4 b8 a6 e4 b8 94 e4 bd bf e7 94 a8 e5 83 85 e8 bf 94 e5 9b 9e 41 41 41 41 20 49 50 76 36 20 4.....................AAAA.IPv6.
96ae0 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d ef bc 8c e5 89 87 e5 ae 83 e5 b0 87 IP..............................
96b00 e4 b8 8d e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 e7 b6 b2 e8 ................................
96b20 b7 af e4 b8 8a e9 9c 80 e8 a6 81 4e 41 54 20 2f 20 42 49 4e 41 54 ef bc 8c e8 ab 8b e6 8c 87 e5 ...........NAT./.BINAT..........
96b40 ae 9a e8 a6 81 e8 bd 89 e6 8f 9b e7 9a 84 e5 9c b0 e5 9d 80 00 e5 a6 82 e6 9e 9c 52 41 44 49 55 ...........................RADIU
96b60 53 e9 a1 9e e5 9e 8b e8 a8 ad e7 bd ae e7 82 ba 43 69 73 63 6f ef bc 8c e5 9c a8 e8 a8 aa e5 95 S...............Cisco...........
96b80 8f e8 ab 8b e6 b1 82 e4 b8 ad ef bc 8c 43 61 6c 6c 69 6e 67 2d 53 74 61 74 69 6f 6e 2d 49 44 e7 .............Calling-Station-ID.
96ba0 9a 84 e5 80 bc e5 b0 87 e8 a8 ad e7 bd ae e7 82 ba e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 49 50 e5 .............................IP.
96bc0 9c b0 e5 9d 80 ef bc 8c e4 b8 a6 e5 b0 87 43 61 6c 6c 65 64 2d 53 74 61 74 69 6f 6e 2d 49 64 e8 ..............Called-Station-Id.
96be0 a8 ad e7 bd ae e7 82 ba e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 ....................MAC.........
96c00 e9 bb 98 e8 aa 8d e6 98 af 20 43 61 6c 6c 69 6e 67 2d 53 74 61 74 69 6f 6e 2d 49 64 20 3d 20 e5 ..........Calling-Station-Id.=..
96c20 ae a2 e6 88 b6 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e5 92 8c 20 43 61 6c 6c 65 64 2d 53 ...........MAC..........Called-S
96c40 74 61 74 69 6f 6e 2d 49 44 20 3d 20 70 66 53 65 6e 73 65 27 73 20 57 41 4e 20 49 50 20 e5 9c b0 tation-ID.=.pfSense's.WAN.IP....
96c60 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 e4 ba 86 e5 90 8c e6 ad a5 e7 8b 80 e6 ................................
96c80 85 8b ef bc 8c e6 ad a4 e4 bb 8b e9 9d a2 e5 b0 87 e7 94 a8 e6 96 bc e9 80 9a e4 bf a1 e3 80 82 ................................
96ca0 25 31 24 73 e5 bb ba e8 ad b0 e5 b0 87 e6 ad a4 e4 bb 8b e9 9d a2 e8 a8 ad e7 bd ae e7 82 ba 4c %1$s...........................L
96cc0 41 4e e4 bb a5 e5 a4 96 e7 9a 84 e4 bb 8b e9 9d a2 ef bc 81 25 31 24 73 e5 bf 85 e9 a0 88 e5 9c AN..................%1$s........
96ce0 a8 e5 8f 83 e8 88 87 e6 ad a4 e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb e7 b5 84 e7 9a 84 e6 af 8f e8 ................................
96d00 87 ba e9 9b bb e8 85 a6 e4 b8 8a e5 ae 9a e7 be a9 e4 b8 80 e5 80 8b 49 50 e3 80 82 25 31 24 73 .......................IP...%1$s
96d20 e5 bf 85 e9 a0 88 e7 82 ba e4 bb bb e4 bd 95 e5 8f 83 e8 88 87 e5 90 8c e6 ad a5 e7 9a 84 e4 bb ................................
96d40 8b e9 9d a2 e5 88 86 e9 85 8d e4 b8 80 e5 80 8b 49 50 e3 80 82 00 e5 a6 82 e6 9e 9c e6 8c 87 e5 ................IP..............
96d60 ae 9a e6 87 89 e8 a9 b2 e8 a8 ad e7 bd ae e7 9a 84 54 43 50 e6 a8 99 e8 ad 98 ef bc 8c e9 82 a3 .................TCP............
96d80 e9 ba bc e4 b9 9f e6 87 89 e8 a9 b2 e6 8c 87 e5 ae 9a e6 98 af e5 93 aa e4 ba 9b e6 a8 99 e8 ad ................................
96da0 98 e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 8d e4 bd bf e7 94 a8 56 4c 41 4e ef bc 8c e6 88 96 e5 83 ....................VLAN........
96dc0 85 e7 94 a8 e6 96 bc e5 8f af e9 81 b8 e4 bb 8b e9 9d a2 ef bc 8c e5 89 87 e9 80 9a e5 b8 b8 e4 ................................
96de0 b8 8d e4 bd bf e7 94 a8 ef bc 8c 0a e5 8f af e4 bb a5 e5 9c a8 77 65 62 e9 85 8d e7 bd ae e5 99 .....................web........
96e00 a8 e7 a8 8d e5 be 8c e9 85 8d e7 bd ae 56 4c 41 4e e3 80 82 00 e5 a6 82 e6 9e 9c e7 82 ba e6 ad .............VLAN...............
96e20 a4 e7 b3 bb e7 b5 b1 e4 b8 8a e7 9a 84 e4 bb bb e4 bd 95 e4 bb 8b e9 9d a2 49 50 e6 b7 bb e5 8a .........................IP.....
96e40 a0 31 ef bc 9a 31 20 4e 41 54 e6 a2 9d e7 9b ae ef bc 8c e5 b0 87 e4 bd bf e8 a9 b2 e7 b3 bb e7 .1...1.NAT......................
96e60 b5 b1 e5 9c a8 e8 a9 b2 49 50 e5 9c b0 e5 9d 80 e4 b8 8a e4 b8 8d e5 8f af e8 a8 aa e5 95 8f e3 ........IP......................
96e80 80 82 20 e5 8d b3 e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 57 41 4e 20 49 50 e5 9c b0 e5 9d 80 ef bc ..................WAN.IP........
96ea0 8c e5 89 87 e4 bd bf e7 94 a8 57 41 4e 20 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e8 a9 b2 e7 b3 bb e7 ..........WAN.IP................
96ec0 b5 b1 ef bc 88 49 50 73 65 63 ef bc 8c 4f 70 65 6e 56 50 4e e4 bc ba e6 9c 8d e5 99 a8 e7 ad 89 .....IPsec...OpenVPN............
96ee0 ef bc 89 e4 b8 8a e7 9a 84 e4 bb bb e4 bd 95 e6 9c 8d e5 8b 99 e5 b0 87 e4 b8 8d e5 86 8d e8 b5 ................................
96f00 b7 e4 bd 9c e7 94 a8 e3 80 82 00 e5 a6 82 e6 9e 9c 4c 41 4e e4 bb 8b e9 9d a2 e7 9a 84 49 50 76 .................LAN.........IPv
96f20 36 e9 85 8d e7 bd ae e8 a8 ad e7 bd ae e7 82 ba e2 80 9c e8 b7 9f e8 b9 a4 e2 80 9d ef bc 8c e4 6...............................
96f40 b8 a6 e4 b8 94 e8 b7 9f e8 b9 a4 e7 9a 84 e4 bb 8b e9 9d a2 e5 a4 b1 e5 8e bb e9 80 a3 e6 8e a5 ................................
96f60 ef bc 8c e5 89 87 e5 8f af e8 83 bd e5 b0 8e e8 87 b4 e9 80 9a e9 81 8e e4 b8 bb e6 a9 9f e5 90 ................................
96f80 8d e5 bb ba e7 ab 8b e7 9a 84 e9 98 b2 e7 81 ab e7 89 86 e7 9a 84 e9 80 a3 e6 8e a5 e5 a4 b1 e6 ................................
96fa0 95 97 e3 80 82 20 e7 95 b6 e4 b8 bb e6 a9 9f e5 90 8d e8 a8 aa e5 95 8f e9 98 b2 e7 81 ab e7 89 ................................
96fc0 86 e6 99 82 ef bc 8c e9 80 99 e5 8f af e8 83 bd e6 9c 83 e7 84 a1 e6 84 8f e4 b8 ad e7 99 bc e7 ................................
96fe0 94 9f ef bc 8c e5 9b a0 e7 82 ba e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c 49 50 76 .............................IPv
97000 34 e5 92 8c 49 50 76 36 e6 a2 9d e7 9b ae e9 83 bd e5 b0 87 e6 b7 bb e5 8a a0 e5 88 b0 e7 b3 bb 4...IPv6........................
97020 e7 b5 b1 e7 9a 84 44 4e 53 e3 80 82 20 e5 95 9f e7 94 a8 e6 ad a4 e9 81 b8 e9 a0 85 e5 8f af e9 ......DNS.......................
97040 98 b2 e6 ad a2 e5 89 b5 e5 bb ba e9 80 99 e4 ba 9b 49 50 76 36 e8 a8 98 e9 8c 84 e3 80 82 00 e5 .................IPv6...........
97060 a6 82 e6 9e 9c e5 ae a2 e6 88 b6 e7 ab af e5 9c a8 e5 85 b6 44 48 43 50 e8 ab 8b e6 b1 82 e4 b8 ....................DHCP........
97080 ad e5 8c 85 e5 90 ab e5 94 af e4 b8 80 e8 ad 98 e5 88 a5 e5 ad 97 ef bc 8c e9 82 a3 e9 ba bc e8 ................................
970a0 a9 b2 55 49 44 e5 b0 87 e4 b8 8d e6 9c 83 e8 a8 98 e9 8c 84 e5 9c a8 e5 85 b6 e7 a7 9f e7 94 a8 ..UID...........................
970c0 e4 b8 ad e3 80 82 00 e5 a6 82 e6 9e 9c e6 8c 87 e5 ae 9a 6d 61 63 e5 85 81 e8 a8 b1 e5 88 97 e8 ...................mac..........
970e0 a1 a8 ef bc 8c e5 ae 83 e5 bf 85 e9 a0 88 e5 8f aa e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 ................................
97100 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e6 8c 87 e5 ae 9a e4 ......MAC.......................
97120 b8 80 e5 80 8b 4d 41 43 e6 8b 92 e7 b5 95 e5 88 97 e8 a1 a8 ef bc 8c e5 ae 83 e5 bf 85 e9 a0 88 .....MAC........................
97140 e5 8f aa e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d ........................MAC.....
97160 80 e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 87 e5 96 ae e5 80 8b 49 50 ef bc 8c e9 81 a0 e7 .......................IP.......
97180 a8 8b 73 79 73 6c 6f 67 20 e4 bc ba e6 9c 8d e5 99 a8 e5 bf 85 e9 a0 88 e9 83 bd e6 98 af e8 a9 ..syslog........................
971a0 b2 49 50 e9 a1 9e e5 9e 8b e3 80 82 20 e8 a6 81 e6 b7 b7 e5 90 88 49 50 76 34 e5 92 8c 49 50 76 .IP...................IPv4...IPv
971c0 36 e9 81 a0 e7 a8 8b 73 79 73 6c 6f 67 e4 bc ba e6 9c 8d e5 99 a8 ef bc 8c e8 ab 8b e7 b6 81 e5 6......syslog...................
971e0 ae 9a e5 88 b0 e6 89 80 e6 9c 89 e4 bb 8b e9 9d a2 e3 80 82 00 e5 a6 82 e6 9e 9c e4 bd bf e7 94 ................................
97200 a8 e7 9b ae e6 a8 99 e5 9c b0 e5 9d 80 e8 80 8c e4 b8 8d e6 98 af e4 bb 8b e9 9d a2 e7 9a 84 49 ...............................I
97220 50 e5 9c b0 e5 9d 80 ef bc 8c e5 89 87 e6 a0 b9 e6 93 9a 57 41 4e e9 80 a3 e6 8e a5 e7 9a 84 e8 P..................WAN..........
97240 a8 ad e7 bd ae e6 96 b9 e5 bc 8f ef bc 8c 20 e9 82 84 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 25 31 ..............................%1
97260 24 73 e8 99 9b e6 93 ac 49 50 25 32 24 73 20 e3 80 82 00 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 e5 $s......IP%2$s..................
97280 ad 97 e6 ae b5 e4 b8 ad e8 bc b8 e5 85 a5 e5 80 bc ef bc 8c e5 89 87 4d 53 53 ef bc 88 e7 b6 b2 .......................MSS......
972a0 e8 b7 af e5 82 b3 e8 bc b8 e6 95 b8 e6 93 9a e6 9c 80 e5 a4 a7 e5 80 bc ef bc 89 e7 9a 84 e5 80 ................................
972c0 bc e7 82 ba 54 43 50 e9 80 a3 e6 8e a5 e5 88 b0 e4 b8 8a e9 9d a2 e8 bc b8 e5 85 a5 e7 9a 84 e5 ....TCP.........................
972e0 80 bc e6 b8 9b 34 30 ef bc 88 54 43 50 20 2f 20 49 50 e9 a0 ad e5 a4 a7 e5 b0 8f ef bc 89 e3 80 .....40...TCP./.IP..............
97300 82 00 e5 a6 82 e6 9e 9c e5 9c a8 e4 b8 8a e8 bf b0 e7 af 84 e5 9c 8d e4 b9 8b e5 a4 96 e7 9a 84 ................................
97320 e5 ad 90 e7 b6 b2 e4 b8 ad e9 9c 80 e8 a6 81 e9 a1 8d e5 a4 96 e7 9a 84 e5 9c b0 e5 9d 80 e6 b1 ................................
97340 a0 ef bc 8c e5 89 87 e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e8 99 95 e6 8c 87 e5 ae 9a e3 80 82 00 ................................
97360 e5 a6 82 e6 9e 9c e8 bc b8 e5 85 a5 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e5 89 87 e8 a9 b2 e5 ............IPv4................
97380 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e5 9c a8 e6 b1 a0 e5 a4 96 e3 80 82 25 31 24 73 e5 a6 82 e6 9e .......................%1$s.....
973a0 9c e6 b2 92 e6 9c 89 e7 b5 a6 e5 87 ba 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e5 b0 87 e5 be 9e .............IPv4...............
973c0 e6 b1 a0 e4 b8 ad e5 8b 95 e6 85 8b e5 88 86 e9 85 8d e4 b8 80 e5 80 8b e3 80 82 00 e5 a6 82 e6 ................................
973e0 9e 9c e8 bc b8 e5 85 a5 e4 ba 86 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e5 89 87 e8 a9 b2 e5 9c ...........IPv6.................
97400 b0 e5 9d 80 e5 bf 85 e9 a0 88 e5 9c a8 e6 b1 a0 e5 a4 96 e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c ......................%1$s......
97420 e6 9c aa e7 b5 a6 e5 87 ba 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e5 89 87 e5 b0 87 e5 be 9e e6 .........IPv6...................
97440 b1 a0 e4 b8 ad e5 8b 95 e6 85 8b e5 88 86 e9 85 8d 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 .................IPv6...........
97460 a6 82 e6 9e 9c e4 b8 8d e8 83 bd e8 a7 a3 e6 9e 90 e5 88 a5 e5 90 8d ef bc 88 e4 be 8b e5 a6 82 ................................
97480 e5 9b a0 e7 82 ba e5 ae 83 e8 a2 ab e5 88 aa e9 99 a4 ef bc 89 ef bc 8c e5 89 87 e7 9b b8 e6 87 ................................
974a0 89 e7 9a 84 e5 85 83 e7 b4 a0 ef bc 88 e4 be 8b e5 a6 82 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f 2f .............................../
974c0 20 4e 41 54 20 2f e6 95 b4 e5 bd a2 e5 99 a8 e8 a6 8f e5 89 87 ef bc 89 e5 b0 87 e8 a2 ab e8 aa .NAT./..........................
974e0 8d e7 82 ba e6 98 af e7 84 a1 e6 95 88 e7 9a 84 e4 b8 a6 e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 00 ................................
97500 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 87 e8 87 aa e5 8b 95 e5 87 ba e7 ab 99 4e 41 54 ef bc 8c e5 b0 ........................NAT.....
97520 87 e8 87 aa e5 8b 95 e7 82 ba e6 af 8f e5 80 8b e4 bb 8b e9 9d a2 e7 9a 84 e5 ad 90 e7 b6 b2 ef ................................
97540 bc 88 e9 99 a4 57 41 4e e9 a1 9e e5 9e 8b e9 80 a3 e6 8e a5 ef bc 89 e7 94 9f e6 88 90 e6 98 a0 .....WAN........................
97560 e5 b0 84 ef bc 8c e4 b8 a6 e4 b8 94 e5 bf bd e7 95 a5 e6 ad a4 e9 a0 81 e9 9d a2 e2 80 9c e6 98 ................................
97580 a0 e5 b0 84 e2 80 9d e9 83 a8 e5 88 86 e7 9a 84 e8 a6 8f e5 89 87 e3 80 82 00 e5 a6 82 e6 9e 9c ................................
975a0 e9 81 b8 e6 93 87 e7 a6 81 e7 94 a8 e5 87 ba e7 ab 99 4e 41 54 ef bc 8c e5 89 87 e4 b8 8d e4 bd ..................NAT...........
975c0 bf e7 94 a8 e4 bb bb e4 bd 95 e8 a6 8f e5 89 87 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 99 e6 a8 a3 ................................
975e0 e5 81 9a ef bc 8c e6 ad a4 e6 aa 94 e5 bf 85 e9 a0 88 e4 bb a5 e7 a9 ba e8 a1 8c e7 b5 82 e6 ad ................................
97600 a2 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c e6 96 b0 e8 a1 8c ef bc 89 00 e5 a6 82 e6 9e 9c e5 95 9f ................................
97620 e7 94 a8 ef bc 8c e5 b0 87 e4 b8 8d e6 9c 83 e5 98 97 e8 a9 a6 e7 a2 ba e4 bf 9d e5 ae a2 e6 88 ................................
97640 b6 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e5 9c a8 e7 99 bb e9 8c 84 e6 99 82 e4 bf 9d e6 .......MAC......................
97660 8c 81 e4 b8 8d e8 ae 8a e3 80 82 e7 95 b6 e7 84 a1 e6 b3 95 e7 a2 ba e5 ae 9a e5 ae a2 e6 88 b6 ................................
97680 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 ef bc 88 e9 80 9a e5 b8 b8 e6 98 af e5 9b a0 e7 82 ......MAC.......................
976a0 ba 70 66 53 65 6e 73 65 e5 92 8c e5 ae a2 e6 88 b6 e7 ab af e4 b9 8b e9 96 93 e5 ad 98 e5 9c a8 .pfSense........................
976c0 e8 b7 af e7 94 b1 e5 99 a8 ef bc 89 e6 99 82 ef bc 8c e9 80 99 e6 98 af e5 bf 85 e9 9c 80 e7 9a ................................
976e0 84 e3 80 82 20 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 ef bc 8c e5 89 87 e4 b8 8d e8 83 bd e4 bd bf ................................
97700 e7 94 a8 52 41 44 49 55 53 20 4d 41 43 e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e3 80 82 00 e5 a6 82 ...RADIUS.MAC...................
97720 e6 9e 9c e5 95 9f e7 94 a8 ef bc 8c e5 89 87 e6 af 8f e5 80 8b e7 94 a8 e6 88 b6 e5 90 8d e7 9a ................................
97740 84 e6 9c 80 e8 bf 91 e4 b8 80 e6 ac a1 e7 99 bb e9 8c 84 e5 b0 87 e8 99 95 e6 96 bc e6 b4 bb e5 ................................
97760 8b 95 e7 8b 80 e6 85 8b e3 80 82 20 e5 be 8c e7 ba 8c e7 99 bb e9 8c 84 e5 b0 87 e5 b0 8e e8 87 ................................
97780 b4 e5 85 88 e5 89 8d e4 bd bf e7 94 a8 e7 9b b8 e5 90 8c e7 94 a8 e6 88 b6 e5 90 8d e7 99 bb e9 ................................
977a0 8c 84 e7 9a 84 e9 9b bb e8 85 a6 e6 96 b7 e9 96 8b e9 80 a3 e6 8e a5 e3 80 82 00 e5 a6 82 e6 9e ................................
977c0 9c e5 95 9f e7 94 a8 e5 89 b5 e5 bb ba e7 9a 84 e8 87 aa e5 8b 95 4d 41 43 e7 9b b4 e9 80 9a e6 ......................MAC.......
977e0 a2 9d e7 9b ae ef bc 8c e5 b0 87 e6 9c 83 e4 bf 9d e5 ad 98 e5 9c a8 e8 ba ab e4 bb bd e9 a9 97 ................................
97800 e8 ad 89 e6 9c 9f e9 96 93 e4 bd bf e7 94 a8 e7 9a 84 e7 94 a8 e6 88 b6 e5 90 8d e3 80 82 20 e8 ................................
97820 a6 81 e5 88 aa e9 99 a4 e7 9b b4 e9 80 9a 4d 41 43 e6 a2 9d e7 9b ae ef bc 8c e8 ab 8b e7 99 bb ..............MAC...............
97840 e9 8c 84 e4 b8 a6 e5 be 9e 25 31 24 73 4d 41 43 e9 81 b8 e9 a0 85 e5 8d a1 25 32 24 73 e6 89 8b .........%1$sMAC.........%2$s...
97860 e5 8b 95 e5 88 aa e9 99 a4 ef bc 8c e6 88 96 e5 be 9e e5 8f a6 e4 b8 80 e5 80 8b e7 b3 bb e7 b5 ................................
97880 b1 e7 99 bc e9 80 81 50 4f 53 54 e3 80 82 00 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 ef bc 8c e7 95 .......POST.....................
978a0 b6 e5 ae a2 e6 88 b6 e7 ab af e8 a2 ab e5 85 81 e8 a8 b1 e9 80 9a e9 81 8e e5 85 a5 e7 b6 b2 e9 ................................
978c0 96 80 e6 88 b6 e6 99 82 ef bc 8c e5 b0 87 e5 87 ba e7 8f be e4 b8 80 e5 80 8b e5 bd 88 e5 87 ba ................................
978e0 e7 aa 97 e5 8f a3 e3 80 82 20 e9 80 99 e5 85 81 e8 a8 b1 e5 ae a2 e6 88 b6 e7 ab af e5 9c a8 e7 ................................
97900 a9 ba e9 96 92 e6 88 96 e5 bc b7 e5 88 b6 e8 b6 85 e6 99 82 e7 99 bc e7 94 9f e4 b9 8b e5 89 8d ................................
97920 e6 96 b7 e9 96 8b e8 87 aa e5 b7 b1 e3 80 82 00 20 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 ef bc 8c ................................
97940 e5 89 87 e5 9c a8 e6 af 8f e5 80 8b e7 b7 9a e7 a8 8b e4 b8 ad e8 a8 98 e9 8c 84 e4 b8 8d e9 9c ................................
97960 80 e8 a6 81 e5 9b 9e e5 be a9 e7 9a 84 e7 b8 bd e6 95 b8 e3 80 82 e7 95 b6 e5 ae 83 e9 81 94 e5 ................................
97980 88 b0 e9 96 be e5 80 bc e6 99 82 ef bc 8c e5 b0 87 e6 8e a1 e5 8f 96 e9 98 b2 e7 a6 a6 e6 80 a7 ................................
979a0 e6 93 8d e4 bd 9c ef bc 8c e4 b8 a6 e5 90 91 e6 97 a5 e8 aa 8c e6 aa 94 e7 99 bc e9 80 81 e8 ad ................................
979c0 a6 e5 91 8a e3 80 82 e9 80 99 e5 80 8b e9 98 b2 e7 a6 a6 e5 8b 95 e4 bd 9c e6 98 af e6 b8 85 e9 ................................
979e0 99 a4 52 52 53 65 74 e5 92 8c e6 b6 88 e6 81 af e7 b7 a9 e5 ad 98 e3 80 82 e9 bb 98 e8 aa 8d e7 ..RRSet.........................
97a00 82 ba e7 a6 81 e7 94 a8 ef bc 8c e4 bd 86 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 ef bc 8c e5 bb ba ................................
97a20 e8 ad b0 e5 80 bc e7 82 ba 31 30 30 30 e8 90 ac e3 80 82 00 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 .........1000...................
97a40 ef bc 8c e5 89 87 e5 a6 82 e6 9e 9c e5 9c a8 e6 89 80 e6 9c 89 e5 82 b3 e9 81 9e e4 bf a1 e7 94 ................................
97a60 a8 e5 b7 b2 e7 b6 93 e7 94 a8 e7 9b a1 e6 99 82 e5 98 97 e8 a9 a6 e8 a8 aa e5 95 8f ef bc 8c e5 ................................
97a80 89 87 e7 ad 89 e5 be 85 e6 99 82 e9 96 93 e8 a2 ab e9 87 8d e7 bd ae e7 82 ba e5 8e 9f e5 a7 8b ................................
97aa0 e6 8c 81 e7 ba 8c e6 99 82 e9 96 93 e3 80 82 00 e8 bc b8 e5 85 a5 e9 80 99 e4 ba 9b 64 6e 73 e4 ............................dns.
97ac0 bc ba e6 9c 8d e5 99 a8 e7 b5 a6 e6 89 80 e6 9c 89 50 50 50 6f 45 e5 ae a2 e6 88 b6 e7 ab af ef .................PPPoE..........
97ae0 bc 8c e5 90 a6 e5 89 87 e5 b0 87 e4 bd bf e7 94 a8 4c 41 4e 20 e6 88 96 57 41 4e e4 bb 8b e9 9d .................LAN....WAN.....
97b00 a2 e4 b8 8a e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 b8 .......DNS......................
97b20 e6 93 87 e6 b7 b7 e5 90 88 e5 87 ba e7 ab 99 4e 41 54 ef bc 8c e5 b0 87 e4 bd bf e7 94 a8 e6 ad ...............NAT..............
97b40 a4 e9 a0 81 e9 9d a2 e4 b8 8a e6 8c 87 e5 ae 9a e7 9a 84 e6 98 a0 e5 b0 84 ef bc 8c e5 be 8c e9 ................................
97b60 9d a2 e6 98 af e8 87 aa e5 8b 95 e7 94 9f e6 88 90 e7 9a 84 e6 98 a0 e5 b0 84 e3 80 82 00 e5 a6 ................................
97b80 82 e6 9e 9c e9 81 b8 e6 93 87 e6 89 8b e5 8b 95 e5 87 ba e7 ab 99 4e 41 54 ef bc 8c e5 89 87 e4 ......................NAT.......
97ba0 b8 8d e6 9c 83 e8 87 aa e5 8b 95 e7 94 9f e6 88 90 e5 87 ba e7 ab 99 4e 41 54 e8 a6 8f e5 89 87 .......................NAT......
97bc0 ef bc 8c e4 b8 a6 e4 b8 94 e5 b0 87 e5 83 85 e4 bd bf e7 94 a8 e6 ad a4 e9 a0 81 e9 9d a2 e4 b8 ................................
97be0 8a e6 8c 87 e5 ae 9a e7 9a 84 e6 98 a0 e5 b0 84 e3 80 82 00 e5 a6 82 e6 9e 9c e9 85 8d e7 bd ae ................................
97c00 e4 ba 86 e5 a4 9a e5 80 8b e5 b8 b6 e5 af ac ef bc 8c e5 89 87 e9 9c 80 e8 a6 81 e9 81 b8 e6 93 ................................
97c20 87 e6 89 80 e6 9c 89 e8 a8 88 e7 95 ab e8 a1 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e9 81 b8 ................................
97c40 e6 93 87 e5 ae a2 e6 88 b6 e7 ab af e8 ad 89 e6 9b b8 ef bc 8c e5 89 87 e5 bf 85 e9 a0 88 e8 bc ................................
97c60 b8 e5 85 a5 e7 94 a8 e6 88 b6 e5 90 8d e5 92 8c e5 af 86 e7 a2 bc e3 80 82 00 e5 a6 82 e6 9e 9c ................................
97c80 e6 b2 92 e6 9c 89 e5 ae 9a e7 be a9 e8 ad 89 e6 9b b8 ef bc 8c e5 8f af e4 bb a5 e5 9c a8 e9 80 ................................
97ca0 99 e8 a3 8f e5 ae 9a e7 be a9 ef bc 9a 20 25 31 24 73 e7 b3 bb e7 b5 b1 20 26 67 74 3b e8 ad 89 ..............%1$s.......&gt;...
97cc0 e6 9b b8 e7 ae a1 e7 90 86 25 32 24 73 00 e5 a6 82 e6 9e 9c e5 9c a8 e8 bc b8 e5 85 a5 e7 9a 84 .........%2$s...................
97ce0 e7 a7 92 e6 95 b8 e5 85 a7 e6 b2 92 e6 9c 89 e7 99 bc e9 80 81 e5 82 b3 e5 85 a5 e6 88 96 e5 82 ................................
97d00 b3 e5 87 ba e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 ef bc 8c e5 89 87 e9 80 a3 e6 8e a5 e6 96 b7 e9 ................................
97d20 96 8b e3 80 82 20 e7 95 b6 e7 99 bc e7 94 9f e7 a9 ba e9 96 92 e8 b6 85 e6 99 82 ef bc 8c e5 a6 ................................
97d40 82 e6 9e 9c e5 95 9f e7 94 a8 e6 8c 89 e9 9c 80 e6 92 a5 e8 99 9f e9 81 b8 e9 a0 85 ef bc 8c 6d ...............................m
97d60 70 64 e8 bf 94 e5 9b 9e e6 8c 89 e9 9c 80 e6 92 a5 e8 99 9f e6 a8 a1 e5 bc 8f e3 80 82 20 e5 90 pd..............................
97d80 a6 e5 89 87 ef bc 8c e4 bb 8b e9 9d a2 e8 a2 ab e9 97 9c e9 96 89 ef bc 8c e6 89 80 e6 9c 89 e7 ................................
97da0 9b b8 e9 97 9c e7 9a 84 e8 b7 af e7 94 b1 e8 a2 ab e5 88 aa e9 99 a4 e3 80 82 00 e5 a6 82 e6 9e ................................
97dc0 9c e5 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e7 a7 92 e6 95 b8 e5 85 a7 e6 b2 92 e6 9c 89 e7 99 bc e9 ................................
97de0 80 81 e9 99 90 e5 ae 9a e7 9a 84 e5 87 ba e7 ab 99 e6 95 b8 e6 93 9a e5 8c 85 ef bc 8c e5 89 87 ................................
97e00 e9 80 a3 e6 8e a5 e6 96 b7 e9 96 8b e3 80 82 e7 a9 ba e9 96 92 e8 b6 85 e6 99 82 e7 82 ba e9 9b ................................
97e20 b6 e5 b0 87 e7 a6 81 e7 94 a8 e6 ad a4 e5 8a 9f e8 83 bd e3 80 82 00 e5 a6 82 e6 9e 9c e5 8f af ................................
97e40 e8 83 bd ef bc 8c e8 ab 8b e4 b8 8d e8 a6 81 e6 89 8b e5 8b 95 e5 b0 87 e5 b0 88 e6 a1 88 e6 b7 ................................
97e60 bb e5 8a a0 e5 88 b0 e9 80 99 e5 80 8b e6 aa 94 e3 80 82 00 e5 a6 82 e6 9e 9c e5 ad 98 e5 9c a8 ................................
97e80 ef bc 8c e5 bf bd e7 95 a5 e6 ad a4 e7 94 a8 e6 88 b6 e5 af ab e5 85 a5 63 6f 6e 66 69 67 2e 78 ........................config.x
97ea0 6d 6c e7 9a 84 e8 ab 8b e6 b1 82 e3 80 82 00 e9 81 b8 e4 b8 ad e6 99 82 ef bc 8c e5 a6 82 e6 9e ml..............................
97ec0 9c e4 b8 bb e4 bc ba e6 9c 8d e5 99 a8 e5 a4 b1 e6 95 88 ef bc 8c e6 89 80 e6 9c 89 e7 9a 84 e8 ................................
97ee0 ab 8b e6 b1 82 e5 b0 87 e8 a2 ab e7 99 bc e5 be 80 e5 82 99 e4 bb bd e4 bc ba e6 9c 8d e5 99 a8 ................................
97f00 20 e3 80 82 00 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 e9 87 8d e6 96 b0 e8 aa 8d e8 ad 89 ef bc 8c ................................
97f20 e5 b0 8d e6 96 bc e6 af 8f e5 88 86 e9 90 98 e7 99 bb e9 8c 84 e7 9a 84 e6 af 8f e5 80 8b e7 94 ................................
97f40 a8 e6 88 b6 ef bc 8c e8 a8 aa e5 95 8f e8 ab 8b e6 b1 82 e5 b0 87 e8 a2 ab e7 99 bc e9 80 81 e5 ................................
97f60 88 b0 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 8b 92 e7 b5 ..RADIUS........................
97f80 95 e7 94 a8 e6 88 b6 e8 a8 aa e5 95 8f ef bc 8c e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e5 b0 87 e7 ................................
97fa0 ab 8b e5 8d b3 e6 96 b7 e9 96 8b e8 88 87 e7 94 a8 e6 88 b6 e7 9a 84 e9 80 a3 e6 8e a5 e3 80 82 ................................
97fc0 20 e9 87 8d e6 96 b0 e8 aa 8d e8 ad 89 e8 a6 81 e6 b1 82 e7 94 a8 e6 88 b6 e7 99 bb e9 8c 84 e6 ................................
97fe0 99 82 e5 b0 87 e7 94 a8 e6 88 b6 e6 86 91 e8 ad 89 e7 b7 a9 e5 ad 98 e5 9c a8 e5 85 a5 e7 b6 b2 ................................
98000 e9 96 80 e6 88 b6 e8 b3 87 e6 96 99 e5 ba ab e4 b8 ad 3b 20 e7 b7 a9 e5 ad 98 e7 9a 84 e6 86 91 ..................;.............
98020 e8 ad 89 e5 b0 8d e9 96 80 e6 88 b6 e5 9f b7 e8 a1 8c e8 87 aa e5 8b 95 e9 87 8d e6 96 b0 e8 aa ................................
98040 8d e8 ad 89 e8 ab 8b e6 b1 82 e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 e3 80 82 00 e5 a6 82 e6 9e 9c ................................
98060 e9 81 b8 e4 b8 ad ef bc 8c e5 96 ae e6 93 8a e5 b7 a6 e5 81 b4 e5 88 97 e4 b8 ad e7 9a 84 e6 a8 ................................
98080 99 e7 b1 a4 e5 b0 87 e9 81 b8 e6 93 87 2f e5 88 87 e6 8f 9b e7 b5 84 e7 9a 84 e7 ac ac e4 b8 80 ............./..................
980a0 e5 80 8b e5 b0 88 e6 a1 88 e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 87 ef bc 8c e4 bb 8b e9 ................................
980c0 9d a2 e5 88 97 e8 a1 a8 e5 b0 87 e6 8c 89 e6 8f 8f e8 bf b0 e6 8e 92 e5 ba 8f ef bc 8c e5 90 a6 ................................
980e0 e5 89 87 e5 88 97 e5 87 ba e7 82 ba 77 61 6e ef bc 8c 6c 61 6e ef bc 8c 6f 70 74 6e 20 2e 2e 2e ............wan...lan...optn....
98100 00 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 87 ef bc 8c e5 89 87 e4 b8 8d e6 9c 83 e9 a1 af e7 a4 ba e5 ................................
98120 88 a5 e5 90 8d e5 bd 88 e5 87 ba e7 aa 97 e5 8f a3 e4 b8 ad e7 9a 84 e8 a9 b3 e7 b4 b0 e8 b3 87 ................................
98140 e8 a8 8a ef bc 8c e5 83 85 e9 a1 af e7 a4 ba e5 88 a5 e5 90 8d e6 8f 8f e8 bf b0 ef bc 88 e4 be ................................
98160 8b e5 a6 82 ef bc 8c e5 9c a8 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e4 b8 ad ef bc 89 e3 ................................
98180 80 82 00 e5 a6 82 e6 9e 9c e9 80 99 e6 a8 a3 e7 9a 84 e6 95 b8 e6 93 9a e4 b8 8d e5 ad 98 e5 9c ................................
981a0 a8 ef bc 8c e5 89 87 e8 a9 b2 e5 8d 80 e5 9f 9f e6 88 90 e7 82 ba e5 81 87 e7 9a 84 e3 80 82 20 ................................
981c0 e5 a6 82 e6 9e 9c e7 a6 81 e7 94 a8 e4 b8 a6 e4 b8 94 e6 b2 92 e6 9c 89 e6 8e a5 e6 94 b6 e5 88 ................................
981e0 b0 44 4e 53 e5 ae 89 e5 85 a8 e6 93 b4 e5 b1 95 ef bc 88 44 4e 53 53 45 43 ef bc 89 e6 95 b8 e6 .DNS...............DNSSEC.......
98200 93 9a ef bc 8c e5 89 87 e8 a9 b2 e5 8d 80 e5 9f 9f e5 ad 98 e5 9c a8 e5 ae 89 e5 85 a8 e6 96 b9 ................................
98220 e9 9d a2 e7 9a 84 e9 9a b1 e6 82 a3 e3 80 82 00 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 44 4e 53 e8 ............................DNS.
98240 a7 a3 e6 9e 90 e5 99 a8 ef bc 8c 44 48 43 50 e6 9c 8d e5 8b 99 ef bc 88 e5 a6 82 e6 9e 9c e5 b7 ...........DHCP.................
98260 b2 e5 95 9f e7 94 a8 ef bc 89 e5 b0 87 e8 87 aa e5 8b 95 e5 b0 87 4c 41 4e 20 49 50 e5 9c b0 e5 ......................LAN.IP....
98280 9d 80 e4 bd 9c e7 82 ba 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e6 8f 90 e4 be 9b e7 b5 a6 44 48 43 ........DNS..................DHC
982a0 50 e5 ae a2 e6 88 b6 e7 ab af ef bc 8c e4 bb a5 e4 be bf e4 bb 96 e5 80 91 e4 bd bf e7 94 a8 44 P..............................D
982c0 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 e8 bd 89 e7 99 NS..............................
982e0 bc ef bc 8c 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e5 b0 87 e4 bd bf e7 94 a8 e5 9c a8 20 25 31 24 ....DNS......................%1$
98300 73 e7 b3 bb e7 b5 b1 20 26 67 74 3b 20 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 25 32 24 73 e4 b8 ad s.......&gt;.............%2$s...
98320 e8 bc b8 e5 85 a5 e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 e5 a6 82 e6 9e 9c 26 71 .........DNS..................&q
98340 75 6f 74 3b e5 85 81 e8 a8 b1 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e5 88 97 e8 a1 a8 e8 a2 ab 57 uot;......DNS..................W
98360 41 4e e4 b8 8a e7 9a 84 44 48 43 50 20 2f 20 50 50 50 e8 a6 86 e8 93 8b 26 71 75 6f 74 3b 20 ef AN......DHCP./.PPP......&quot;..
98380 bc 8c e5 89 87 e4 bd bf e7 94 a8 e9 80 9a e9 81 8e 44 48 43 50 e3 80 81 50 50 50 e5 9c a8 57 41 .................DHCP...PPP...WA
983a0 4e e4 b8 8a e7 8d b2 e5 be 97 e7 9a 84 e8 a8 ad e7 bd ae e3 80 82 00 e5 a6 82 e6 9e 9c e5 95 9f N...............................
983c0 e7 94 a8 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 ef bc 8c 44 48 43 50 e6 9c 8d e5 8b 99 ef bc 88 e5 ...DNS............DHCP..........
983e0 a6 82 e6 9e 9c e5 95 9f e7 94 a8 ef bc 89 e5 b0 87 e8 87 aa e5 8b 95 e6 8a 8a 4c 41 4e 20 49 50 ..........................LAN.IP
98400 e5 9c b0 e5 9d 80 e4 bd 9c e7 82 ba 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e6 8f 90 e4 be 9b e7 b5 ............DNS.................
98420 a6 44 48 43 50 e5 ae a2 e6 88 b6 e7 ab af ef bc 8c e4 bb a5 e4 be bf e4 bb 96 e5 80 91 e4 bd bf .DHCP...........................
98440 e7 94 a8 e8 bd 89 e7 99 bc e5 99 a8 e3 80 82 00 e9 81 b8 e4 b8 ad e6 ad a4 e9 a0 85 ef bc 8c e7 ................................
98460 95 b6 e9 bb 98 e8 aa 8d e7 b6 b2 e9 97 9c e6 95 85 e9 9a 9c e6 99 82 ef bc 8c e7 b3 bb e7 b5 b1 ................................
98480 e5 b0 87 e5 88 87 e6 8f 9b e5 88 b0 e5 8f a6 e4 b8 80 e5 80 8b e5 8f af e7 94 a8 e7 b6 b2 e9 97 ................................
984a0 9c e3 80 82 20 e5 a4 9a 57 41 4e e6 83 85 e6 b3 81 e4 b8 8b e8 ab 8b e9 81 b8 e4 b8 ad e6 ad a4 ........WAN.....................
984c0 e9 a0 85 e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 8d e8 83 bd e9 a1 af e7 a4 ba e5 9c 96 e5 bd a2 ef ................................
984e0 bc 8c e8 ab 8b e5 ae 89 e8 a3 9d 25 31 24 73 41 64 6f 62 65 20 53 56 47 20 76 69 65 77 65 72 25 ...........%1$sAdobe.SVG.viewer%
98500 32 24 73 20 e6 8f 92 e4 bb b6 e3 80 82 e6 8e a8 e8 96 a6 e7 94 a8 e7 a9 80 e6 ad 8c e3 80 81 46 2$s............................F
98520 69 72 65 46 4f 58 e8 a6 bd e5 99 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 bb e6 a9 9f e5 8f af e4 ireFOX..........................
98540 bb a5 e4 bd bf e7 94 a8 e5 a4 9a e5 80 8b e5 90 8d e7 a8 b1 e9 80 b2 e8 a1 8c e8 a8 aa e5 95 8f ................................
98560 ef bc 8c e9 82 a3 e9 ba bc e8 ab 8b e8 bc b8 e5 85 a5 e4 b8 bb e6 a9 9f e7 9a 84 e4 bb bb e4 bd ................................
98580 95 e5 85 b6 e4 bb 96 e5 90 8d e7 a8 b1 ef bc 8c e9 80 99 e4 ba 9b e5 90 8d e7 a8 b1 e4 b9 9f e6 ................................
985a0 87 89 e8 a9 b2 e8 a2 ab e8 a6 86 e8 93 8b e3 80 82 00 e5 a6 82 e6 9e 9c e4 bb 8b e9 9d a2 49 50 ..............................IP
985c0 e5 9c b0 e5 9d 80 e6 98 af e7 a7 81 e6 9c 89 e7 9a 84 ef bc 8c e9 82 a3 e9 ba bc e5 85 ac e5 85 ................................
985e0 b1 49 50 e5 9c b0 e5 9d 80 e5 b0 87 e8 a2 ab e5 8f 96 e8 80 8c e4 bb a3 e4 b9 8b e3 80 82 00 e5 .IP.............................
98600 a6 82 e6 9e 9c e4 bb 8b e9 9d a2 49 50 e6 98 af e7 a7 81 e6 9c 89 e7 9a 84 ef bc 8c e8 ab 8b e5 ...........IP...................
98620 98 97 e8 a9 a6 e6 8f 90 e5 8f 96 e4 b8 a6 e4 bd bf e7 94 a8 e5 85 ac e5 85 b1 49 50 e3 80 82 00 ..........................IP....
98640 e5 a6 82 e6 9e 9c e6 82 a8 e6 9c 89 e8 87 aa e5 ae 9a e7 be a9 e9 81 b8 e9 a0 85 e8 a6 86 e8 93 ................................
98660 8b e5 ae a2 e6 88 b6 e7 ab af e6 88 96 e4 bc ba e6 9c 8d e5 99 a8 e4 b8 8a e7 9a 84 4f 70 65 6e ............................Open
98680 56 50 4e e7 9a 84 e7 ae a1 e7 90 86 e5 8a 9f e8 83 bd ef bc 8c e5 ae 83 e5 80 91 e5 b0 87 e5 b0 VPN.............................
986a0 8e e8 87 b4 4f 70 65 6e 56 50 4e e5 af a6 e4 be 8b e7 84 a1 e6 b3 95 e8 88 87 e6 ad a4 e7 8b 80 ....OpenVPN.....................
986c0 e6 85 8b e9 a0 81 e9 9d a2 e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c e3 80 82 20 00 e5 a6 82 e6 9e 9c ................................
986e0 e6 ad a4 e5 ad 97 e6 ae b5 e7 82 ba e7 a9 ba ef bc 8c e5 b0 87 e4 bd bf e7 94 a8 e9 81 a9 e9 85 ................................
98700 8d e5 99 a8 e9 bb 98 e8 aa 8d 4d 54 55 ef bc 88 e7 b6 b2 e8 b7 af e5 82 b3 e8 bc b8 e6 9c 80 e5 ..........MTU...................
98720 a4 a7 e5 a0 b1 e6 96 87 e5 8c 85 ef bc 89 e3 80 82 20 e9 80 99 e9 80 9a e5 b8 b8 e7 82 ba 31 35 ..............................15
98740 30 30 e4 bd 8d e5 85 83 e7 b5 84 ef bc 8c e4 bd 86 e5 9c a8 e6 9f 90 e4 ba 9b e6 83 85 e6 b3 81 00..............................
98760 e4 b8 8b e5 8f af e8 83 bd e6 9c 83 e6 9c 89 e6 89 80 e4 b8 8d e5 90 8c e3 80 82 00 e5 a6 82 e6 ................................
98780 9e 9c e6 ad a4 e4 bb 8b e9 9d a2 e6 98 af 49 6e 74 65 72 6e 65 74 e9 80 a3 e6 8e a5 ef bc 8c e8 ..............Internet..........
987a0 ab 8b e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e7 8f be e6 9c 89 ................................
987c0 e7 b6 b2 e9 97 9c ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e2 80 9c e6 b7 bb e5 8a a0 e6 96 b0 e7 b6 ................................
987e0 b2 e9 97 9c e2 80 9d e6 8c 89 e9 88 95 e6 b7 bb e5 8a a0 e4 b8 80 e5 80 8b e3 80 82 e5 9c a8 25 ...............................%
98800 31 24 73 e5 b1 80 e5 9f 9f e7 b6 b2 e4 bb 8b e9 9d a2 ef bc 8c e4 b8 8a e6 b8 b8 e7 b6 b2 e9 97 1$s.............................
98820 9c e6 87 89 e7 82 ba e2 80 9c e6 b2 92 e6 9c 89 e2 80 9d e3 80 82 20 e7 b6 b2 e9 97 9c e5 8f af ................................
98840 e4 bb a5 e5 9c a8 25 32 24 73 e9 80 99 e8 a3 8f 25 33 24 73 e9 80 b2 e8 a1 8c e7 ae a1 e7 90 86 ......%2$s......%3$s............
98860 e3 80 82 00 e5 a6 82 e6 9e 9c e6 ad a4 e4 bb 8b e9 9d a2 e6 98 af 49 6e 74 65 72 6e 65 74 e9 80 ......................Internet..
98880 a3 e6 8e a5 ef bc 8c e8 ab 8b e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e9 81 b8 e6 93 87 e7 8f be e6 ................................
988a0 9c 89 e7 b6 b2 e9 97 9c ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e2 80 9c e6 b7 bb e5 8a a0 e6 96 b0 ................................
988c0 e7 b6 b2 e9 97 9c e2 80 9d e6 8c 89 e9 88 95 e6 b7 bb e5 8a a0 e4 b8 80 e5 80 8b e6 96 b0 e7 9a ................................
988e0 84 e3 80 82 25 73 e5 9c a8 e6 9c ac e5 9c b0 4c 41 4e e4 b8 8a ef bc 8c e4 b8 8a e6 b8 b8 e7 b6 ....%s.........LAN..............
98900 b2 e9 97 9c e6 87 89 e7 82 ba e2 80 9c e6 b2 92 e6 9c 89 e2 80 9d e3 80 82 00 e5 a6 82 e6 9e 9c ................................
98920 e9 81 b8 e4 b8 ad e6 ad a4 e9 a0 85 ef bc 8c e9 82 a3 e9 ba bc e4 be 86 e8 87 aa 47 55 49 e6 88 ...........................GUI..
98940 96 e5 bc b7 e5 88 b6 e9 96 80 e6 88 b6 e7 9a 84 6e 67 69 6e 78 20 57 65 62 e4 bc ba e6 9c 8d e5 ................nginx.Web.......
98960 99 a8 e9 80 b2 e7 a8 8b e7 9a 84 e9 8c af e8 aa a4 e5 b0 87 e9 a1 af e7 a4 ba e5 9c a8 e7 b3 bb ................................
98980 e7 b5 b1 e6 97 a5 e8 aa 8c e4 b8 ad e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 b8 e4 b8 ad e6 ad a4 e9 ................................
989a0 81 b8 e9 a0 85 ef bc 8c 47 55 49 e6 88 96 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 b6 b2 e7 ab 99 ........GUI.....................
989c0 e4 bc ba e6 9c 8d e5 99 a8 e9 80 b2 e7 a8 8b e7 9a 84 e9 8c af e8 aa a4 e5 b0 87 e9 a1 af e7 a4 ................................
989e0 ba e5 9c a8 e4 b8 bb e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c e4 b8 ad e3 80 82 00 e5 a6 82 e6 9e 9c ................................
98a00 e9 81 b8 e4 b8 ad e6 ad a4 e8 a4 87 e9 81 b8 e6 a1 86 ef bc 8c e5 89 87 e6 97 a5 e8 aa 8c e5 b0 ................................
98a20 87 e9 a1 af e7 a4 ba e7 82 ba e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e7 94 9f e6 88 90 e7 9a 84 e5 ................................
98a40 8e 9f e5 a7 8b e6 95 b8 e6 93 9a e3 80 82 20 e9 80 99 e5 b0 87 e9 a1 af e7 a4 ba e6 9b b4 e5 a4 ................................
98a60 9a e3 80 81 e6 9b b4 e8 a9 b3 e7 b4 b0 e7 9a 84 e8 b3 87 e8 a8 8a e3 80 82 00 e5 a6 82 e6 9e 9c ................................
98a80 e9 81 b8 e4 b8 ad e6 ad a4 e9 a0 85 ef bc 8c 44 48 43 50 e4 b8 ad e7 b9 bc e5 b0 87 e6 9c 83 e5 ...............DHCP.............
98aa0 b0 87 e9 9b bb e8 b7 af 49 44 20 20 28 25 73 20 e4 bb 8b e9 9d a2 e8 99 9f 29 e5 92 8c e4 bb a3 ........ID..(%s..........)......
98ac0 e7 90 86 49 44 e9 99 84 e5 8a a0 e5 88 b0 44 48 43 50 e8 ab 8b e6 b1 82 e3 80 82 00 e5 a6 82 e6 ...ID.........DHCP..............
98ae0 9e 9c e9 81 b8 e4 b8 ad ef bc 8c 44 48 43 50 76 36 e4 b8 ad e7 b9 bc e6 9c 83 e5 b0 87 e9 9b bb ...........DHCPv6...............
98b00 e8 b7 af 49 44 20 28 25 73 e4 bb 8b e9 9d a2 e7 b7 a8 e8 99 9f ef bc 89 e5 92 8c e4 bb a3 e7 90 ...ID.(%s.......................
98b20 86 49 44 e9 99 84 e5 8a a0 e5 88 b0 44 48 43 50 76 36 e8 ab 8b e6 b1 82 e3 80 82 00 e5 a6 82 e6 .ID.........DHCPv6..............
98b40 9e 9c e5 95 9f e7 94 a8 e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 ................................
98b60 e5 b0 87 e5 98 97 e8 a9 a6 e9 80 9a e9 81 8e e5 b0 87 e5 85 b6 4d 41 43 e5 9c b0 e5 9d 80 e4 bd .....................MAC........
98b80 9c e7 82 ba e4 b8 8b e9 ba b5 e8 bc b8 e5 85 a5 e7 9a 84 e7 94 a8 e6 88 b6 e5 90 8d e5 92 8c e5 ................................
98ba0 af 86 e7 a2 bc e7 99 bc e9 80 81 e5 88 b0 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e4 be 86 ..............RADIUS............
98bc0 e9 a9 97 e8 ad 89 e7 94 a8 e6 88 b6 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e8 a8 ad e7 bd ae e6 ................................
98be0 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e5 89 87 e5 b0 87 e7 a6 81 e7 94 a8 e6 89 80 e6 9c 89 4e 65 74 .............................Net
98c00 42 49 4f 53 20 6f 76 65 72 20 54 43 50 20 2f 20 49 50 e9 81 b8 e9 a0 85 ef bc 88 e5 8c 85 e6 8b BIOS.over.TCP./.IP..............
98c20 ac 57 49 4e 53 ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e8 a8 ad e7 bd ae e6 ad a4 e9 81 .WINS...........................
98c40 b8 e9 a0 85 ef bc 8c e5 89 87 e5 b0 87 e7 a6 81 e7 94 a8 e6 89 80 e6 9c 89 4e 65 74 42 49 4f 53 .........................NetBIOS
98c60 20 6f 76 65 72 20 54 43 50 20 2f 20 49 50 e9 81 b8 e9 a0 85 ef bc 88 e5 8c 85 e6 8b ac 57 49 4e .over.TCP./.IP...............WIN
98c80 53 ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c S...............................
98ca0 25 31 24 73 e8 bd 89 e7 99 bc e5 99 a8 28 64 6e 73 6d 61 73 71 29 e5 b0 87 e6 8c 89 e7 85 a7 e6 %1$s.........(dnsmasq)..........
98cc0 8c 87 e5 ae 9a e7 9a 84 e9 a0 86 e5 ba 8f ef bc 88 25 32 24 73 e7 b3 bb e7 b5 b1 20 2d 20 e5 b8 .................%2$s.......-...
98ce0 b8 e8 a6 8f e8 a8 ad e7 bd ae 20 2d 20 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 25 33 24 73 ef bc 89 ...........-.DNS.........%3$s...
98d00 e9 a0 86 e5 ba 8f e6 9f a5 e8 a9 a2 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 ef bc 8c e8 80 8c e4 b8 ............DNS.................
98d20 8d e6 98 af e5 90 8c e6 99 82 e9 80 b2 e8 a1 8c e3 80 82 00 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae ................................
98d40 e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c 25 73 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e4 b8 8d e6 9c 83 ............%sDNS...............
98d60 e8 bd 89 e7 99 bc 41 e6 88 96 41 41 41 41 e6 9f a5 e8 a9 a2 e7 9a 84 e7 b4 94 e5 90 8d e7 a8 b1 ......A...AAAA..................
98d80 ef bc 8c e6 b2 92 e6 9c 89 e9 bb 9e e6 88 96 e5 9f 9f e9 83 a8 e5 88 86 e5 88 b0 e4 b8 8a e6 b8 ................................
98da0 b8 e5 90 8d e7 a8 b1 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 09 20 e5 a6 82 e6 9e 9c e5 be 9e 20 2f .............................../
98dc0 65 74 63 2f 68 6f 73 74 73 20 e6 88 96 20 44 48 43 50 e4 b8 ad e6 9c aa e5 be 97 e5 88 b0 e5 85 etc/hosts.....DHCP..............
98de0 b6 e5 90 8d e7 a8 b1 ef bc 8c e5 89 87 e8 bf 94 e5 9b 9e 20 22 e6 b2 92 e6 89 be e5 88 b0 22 e7 ....................".........".
98e00 b5 90 e6 9e 9c e3 80 82 20 00 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ef ................................
98e20 bc 8c e5 89 87 25 73 20 44 4e 53 20 e8 bd 89 e7 99 bc e5 99 a8 e4 b8 8d e6 9c 83 e5 b0 87 e5 b0 .....%s.DNS.....................
98e40 88 e7 94 a8 e5 9c b0 e5 9d 80 ef bc 88 52 46 43 20 31 39 31 38 ef bc 89 e7 9a 84 e5 8f 8d e5 90 .............RFC.1918...........
98e60 91 44 4e 53 e6 9f a5 e6 89 be ef bc 88 50 54 52 ef bc 89 e8 bd 89 e7 99 bc e5 88 b0 e4 b8 8a e6 .DNS.........PTR................
98e80 b8 b8 e5 90 8d e7 a8 b1 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 20 e2 80 9c e5 9f 9f e8 a6 86 e8 93 ................................
98ea0 8b e2 80 9d e9 83 a8 e5 88 86 e4 b8 ad e5 b0 87 e7 a7 81 e4 ba ba e2 80 9c 6e 2e 6e 2e 6e 2e 69 .........................n.n.n.i
98ec0 6e 2d 61 64 64 72 2e 61 72 70 61 e2 80 9d e5 90 8d e7 a8 b1 e8 bd 89 e7 99 bc e5 88 b0 e7 89 b9 n-addr.arpa.....................
98ee0 e5 ae 9a e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e4 bb bb e4 bd 95 e6 a2 9d e7 9b ae e4 bb 8d e5 b0 ................................
98f00 87 e8 bd 89 e7 99 bc e3 80 82 20 e5 a6 82 e6 9e 9c e5 be 9e 2f 20 65 74 63 20 2f 20 68 6f 73 74 ..................../.etc./.host
98f20 73 e3 80 81 44 48 43 50 e6 88 96 e7 89 b9 e5 ae 9a e5 9f 9f e8 a6 86 e8 93 8b e4 b8 8d e7 9f a5 s...DHCP........................
98f40 e9 81 93 49 50 e5 90 8d e7 a8 b1 ef bc 8c e5 89 87 e7 ab 8b e5 8d b3 e8 bf 94 e5 9b 9e e2 80 9c ...IP...........................
98f60 e6 9c aa e6 89 be e5 88 b0 e2 80 9d e7 ad 94 e6 a1 88 e3 80 82 00 e5 a6 82 e6 9e 9c e8 a8 ad e7 ................................
98f80 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c 44 48 43 50 e6 98 a0 e5 b0 84 e5 b0 87 e5 9c a8 e4 b8 ..............DHCP..............
98fa0 8b e9 9d a2 e7 9a 84 e6 89 8b e5 8b 95 e5 90 8d e7 a8 b1 e5 88 97 e8 a1 a8 e4 b9 8b e5 89 8d e8 ................................
98fc0 a7 a3 e6 9e 90 e3 80 82 20 e9 80 99 e5 83 85 e5 bd b1 e9 9f bf e5 8f 8d e5 90 91 e6 9f a5 e6 89 ................................
98fe0 be ef bc 88 50 54 52 ef bc 89 e7 b5 a6 e5 ae 9a e7 9a 84 e5 90 8d e7 a8 b1 e3 80 82 00 e8 a8 ad ....PTR.........................
99000 e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e5 89 87 e5 9c a8 e8 ab 8b e6 b1 82 44 48 43 50 e7 ...........................DHCP.
99020 a7 9f e7 94 a8 e6 99 82 e6 8c 87 e5 ae 9a e5 85 b6 e4 b8 bb e6 a9 9f e5 90 8d e7 9a 84 e9 9b bb ................................
99040 e8 85 a6 e5 b0 87 e5 9c a8 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a ef bc .........DNS....................
99060 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e8 a7 a3 e6 9e 90 e5 85 b6 e5 90 8d e7 a8 b1 e3 80 82 20 ................................
99080 25 31 24 73 e7 b3 bb e7 b5 b1 3a 20 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 25 32 24 73 e4 b8 ad e7 %1$s......:.............%2$s....
990a0 9a 84 e5 9f 9f e6 87 89 e8 a8 ad e7 bd ae e7 82 ba e6 ad a3 e7 a2 ba e7 9a 84 e5 80 bc e3 80 82 ................................
990c0 00 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c 20 25 73 20 e5 b0 87 ..........................%s....
990e0 e4 bd bf e7 94 a8 57 41 4e e4 b8 8a e7 9a 84 44 48 43 50 20 2f 20 50 50 50 e4 bc ba e6 9c 8d e5 ......WAN......DHCP./.PPP.......
99100 99 a8 e7 82 ba e5 85 b6 e5 88 86 e9 85 8d e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 ef bc 88 .................DNS............
99120 e5 8c 85 e6 8b ac 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 2f 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 ......DNS........./.DNS.........
99140 ef bc 89 ef bc 8c 20 e4 bd 86 e6 98 af e5 ae 83 e5 80 91 e4 b8 8d e6 9c 83 e5 88 86 e9 85 8d e7 ................................
99160 b5 a6 44 48 43 50 e5 ae a2 e6 88 b6 e7 ab af e3 80 82 00 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e6 ..DHCP..........................
99180 ad a4 e9 81 b8 e9 a0 85 ef bc 8c 44 48 43 50 e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 e5 b0 87 e8 a8 ...........DHCP.................
991a0 bb e5 86 8a e5 9c a8 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e4 b8 ad ef bc 8c e4 bb a5 e4 be bf e5 .......DNS......................
991c0 8f af e4 bb a5 e8 a7 a3 e6 9e 90 e5 85 b6 e5 90 8d e7 a8 b1 e3 80 82 20 25 31 24 73 e7 b3 bb e7 ........................%1$s....
991e0 b5 b1 3a 20 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 25 32 24 73 e4 b8 ad e7 9a 84 e5 9f 9f e4 b9 9f ..:.............%2$s............
99200 e6 87 89 e8 a8 ad e7 bd ae e7 82 ba e6 ad a3 e7 a2 ba e7 9a 84 e5 80 bc e3 80 82 00 e5 a6 82 e6 ................................
99220 9e 9c e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c 44 4e 53 e6 9f a5 e8 a9 a2 e5 b0 87 ....................DNS.........
99240 e8 bd 89 e7 99 bc e5 88 b0 e5 9c a8 25 31 24 73 e7 b3 bb e7 b5 b1 20 26 67 74 3b 20 e5 b8 b8 e8 ............%1$s.......&gt;.....
99260 a6 8f e8 a8 ad e7 bd ae 25 32 24 73 20 e4 b8 8b e5 ae 9a e7 be a9 e7 9a 84 e4 b8 8a e6 b8 b8 44 ........%2$s...................D
99280 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 20 e6 88 96 e9 80 9a e9 81 8e 57 41 4e e4 b8 8a e7 9a NS......................WAN.....
992a0 84 44 48 43 50 20 2f 20 50 50 50 e7 8d b2 e5 8f 96 ef bc 88 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 .DHCP./.PPP.....................
992c0 e4 ba 86 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e8 a6 86 e8 93 8b ef bc 89 e3 80 82 00 e5 a6 82 e6 ...DNS..........................
992e0 9e 9c e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e5 89 87 e5 98 97 e8 a9 a6 e9 80 a3 ................................
99300 e6 8e a5 e5 88 b0 53 53 4c 20 2f 20 48 54 54 50 53 ef bc 88 e7 ab af e5 8f a3 34 34 33 ef bc 89 ......SSL./.HTTPS.........443...
99320 e7 ab 99 e9 bb 9e e5 b0 87 e4 b8 8d e6 9c 83 e8 bd 89 e7 99 bc e5 88 b0 e5 85 a5 e7 b6 b2 e9 96 ................................
99340 80 e6 88 b6 e3 80 82 20 e9 80 99 e5 b0 87 e9 98 b2 e6 ad a2 e8 ad 89 e6 9b b8 e9 8c af e8 aa a4 ................................
99360 e9 a1 af e7 a4 ba e7 b5 a6 e7 94 a8 e6 88 b6 ef bc 8c e5 8d b3 e4 bd bf e5 95 9f e7 94 a8 e4 ba ................................
99380 86 48 54 54 50 53 e7 99 bb e9 8c 84 e3 80 82 20 e7 94 a8 e6 88 b6 e5 bf 85 e9 a0 88 e5 98 97 e8 .HTTPS..........................
993a0 a9 a6 e9 80 a3 e6 8e a5 e5 88 b0 48 54 54 50 ef bc 88 e7 ab af e5 8f a3 38 30 ef bc 89 e7 ab 99 ...........HTTP.........80......
993c0 e9 bb 9e e6 89 8d e8 83 bd e8 bd 89 e7 99 bc e5 88 b0 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e3 80 ................................
993e0 82 20 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 e4 ba 86 48 54 54 50 53 e7 99 bb e9 8c 84 ef bc 8c e5 .................HTTPS..........
99400 89 87 e7 94 a8 e6 88 b6 e5 b0 87 e8 a2 ab e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 48 54 54 50 53 e7 ..........................HTTPS.
99420 99 bb e9 8c 84 e9 a0 81 e9 9d a2 e3 80 82 00 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e6 ad a4 e9 81 ................................
99440 b8 e9 a0 85 ef bc 8c 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e5 b0 87 e5 83 85 e7 b6 81 e5 ae 9a e5 .......DNS......................
99460 88 b0 e5 8c 85 e5 90 ab e4 b8 8a e9 9d a2 e9 81 b8 e6 93 87 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e7 .......................IP.......
99480 9a 84 e4 bb 8b e9 9d a2 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e7 b6 81 e5 ae 9a e5 88 b0 e6 89 80 ................................
994a0 e6 9c 89 e4 bb 8b e9 9d a2 e4 b8 a6 e4 b8 9f e6 a3 84 e5 b0 8d e5 85 b6 e4 bb 96 e5 9c b0 e5 9d ................................
994c0 80 e7 9a 84 e6 9f a5 e8 a9 a2 e3 80 82 25 31 24 73 e6 ad a4 e9 81 b8 e9 a0 85 e4 b8 8d e9 81 a9 .............%1$s...............
994e0 e7 94 a8 e6 96 bc 49 50 76 36 e3 80 82 20 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae ef bc 8c 44 4e 53 ......IPv6...................DNS
99500 6d 61 73 71 e5 b0 87 e4 b8 8d e6 9c 83 e7 b6 81 e5 ae 9a e5 88 b0 49 50 76 36 e5 9c b0 e5 9d 80 masq..................IPv6......
99520 e3 80 82 00 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e5 85 a5 e7 ................................
99540 b6 b2 e9 96 80 e6 88 b6 e5 b0 87 e9 99 90 e5 88 b6 e6 af 8f e5 80 8b e7 99 bb e9 8c 84 e7 9a 84 ................................
99560 e7 94 a8 e6 88 b6 e5 b8 b6 e5 af ac e3 80 82 20 52 41 44 49 55 53 e5 8f af e4 bb a5 e8 a6 86 e8 ................RADIUS..........
99580 93 8b e9 bb 98 e8 aa 8d e8 a8 ad e7 bd ae e3 80 82 20 e7 95 99 e7 a9 ba e7 82 ba e7 84 a1 e9 99 ................................
995a0 90 e5 88 b6 e3 80 82 00 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c ................................
995c0 e5 89 87 44 48 43 50 e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 e5 b0 87 e5 9c a8 44 4e 53 e8 a7 a3 e6 ...DHCP..................DNS....
995e0 9e 90 e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e8 a7 a3 ................................
99600 e6 9e 90 e5 85 b6 e5 90 8d e7 a8 b1 e3 80 82 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 ................................
99620 b1 e5 9c a8 25 31 24 73 e7 b3 bb e7 b5 b1 26 67 74 3b 20 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 25 ....%1$s......&gt;.............%
99640 32 24 73 20 e4 b8 ad e5 bf 85 e9 a0 88 e8 a8 ad e7 bd ae e7 82 ba e6 ad a3 e7 a2 ba e7 9a 84 e5 2$s.............................
99660 80 bc e3 80 82 00 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e5 89 ................................
99680 87 e5 9c a8 e8 ab 8b e6 b1 82 44 48 43 50 e7 a7 9f e7 b4 84 e6 99 82 e6 8c 87 e5 ae 9a e5 85 b6 ..........DHCP..................
996a0 e4 b8 bb e6 a9 9f e5 90 8d e7 9a 84 e9 9b bb e8 85 a6 e5 b0 87 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e ........................DNS.....
996c0 90 e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e8 a7 a3 e6 ................................
996e0 9e 90 e5 85 b6 e5 90 8d e7 a8 b1 e3 80 82 20 25 31 24 73 e7 b3 bb e7 b5 b1 26 67 74 3b 20 e5 b8 ...............%1$s......&gt;...
99700 b8 e8 a6 8f e8 a8 ad e7 bd ae 25 32 24 73 20 e5 bf 85 e9 a0 88 e8 a8 ad e7 bd ae e7 82 ba e6 ad ..........%2$s..................
99720 a3 e7 a2 ba e7 9a 84 e5 80 bc e3 80 82 00 49 67 6e 6f 72 65 00 e5 bf bd e7 95 a5 42 4f 4f 54 50 ..............Ignore.......BOOTP
99740 ef bc 88 42 6f 6f 74 73 74 72 61 70 20 50 72 6f 74 6f 63 6f 6c ef bc 8c e5 bc 95 e5 b0 8e e7 a8 ...Bootstrap.Protocol...........
99760 8b e5 bc 8f e5 8d 94 e8 ad b0 ef bc 89 e6 9f a5 e8 a9 a2 00 e7 95 b6 e5 ae 9a e7 be a9 e6 95 85 ................................
99780 e9 9a 9c e8 bd 89 e7 a7 bb e5 b0 8d e7 ad 89 49 50 e6 99 82 ef bc 8c e5 bf bd e7 95 a5 e6 8b 92 ...............IP...............
997a0 e7 b5 95 e5 ae a2 e6 88 b6 e7 ab af e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e3 80 82 00 e5 bf bd e7 ................................
997c0 95 a5 e5 ae a2 e6 88 b6 e7 ab af e8 ad 98 e5 88 a5 e5 ad 97 00 e5 bf bd e7 95 a5 e8 a2 ab e6 8b ................................
997e0 92 e7 b5 95 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af 00 e5 bf bd e7 95 a5 49 50 73 65 63 e9 87 8d e6 .......................IPsec....
99800 96 b0 e5 8a a0 e8 bc 89 ef bc 8c e5 9b a0 e7 82 ba e4 bb 8b e9 9d a2 20 25 73 e4 b8 8a e6 b2 92 ........................%s......
99820 e6 9c 89 e9 9a a7 e9 81 93 e3 80 82 00 e9 9d 9e e6 b3 95 e8 bc b8 e5 85 a5 ef bc 9a e8 87 aa e8 ................................
99840 a7 a3 e9 87 8b 00 e5 b0 8e e5 85 a5 00 e5 b0 8e e5 85 a5 e8 ad 89 e6 9b b8 20 00 e5 b0 8e e5 85 ................................
99860 a5 52 52 44 e5 85 b7 e6 9c 89 20 25 31 24 73 e5 80 8b 44 53 e5 80 bc e5 92 8c 25 32 24 73 e5 80 .RRD.......%1$s...DS......%2$s..
99880 8b 52 52 41 e8 b3 87 e6 96 99 e5 ba ab ef bc 8c e6 96 b0 e6 a0 bc e5 bc 8f 52 52 44 e5 85 b7 e6 .RRA.....................RRD....
998a0 9c 89 25 33 24 73 20 e5 80 8b 44 53 e5 80 bc e5 92 8c 25 34 24 73 20 e5 80 8b 52 52 41 e8 b3 87 ..%3$s....DS......%4$s....RRA...
998c0 e6 96 99 e5 ba ab 00 e5 b0 8e e5 85 a5 e7 8f be e6 9c 89 e7 9a 84 e8 ad 89 e6 9b b8 20 00 e5 b0 ................................
998e0 8e e5 85 a5 e7 8f be e6 9c 89 e7 9a 84 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 ................................
99900 e5 b0 8e e5 85 a5 e7 8f be e6 9c 89 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 00 e5 ................................
99920 b7 b2 e5 b0 8e e5 85 a5 e9 98 b2 e7 81 ab e7 89 86 e5 88 a5 e5 90 8d e3 80 82 00 e5 b0 8e e5 85 ................................
99940 a5 6d 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae 00 e9 80 b2 00 e9 80 b2 2f e5 87 ba 20 e7 ae a1 e9 .m0n0wall............../........
99960 81 93 00 e5 9c a8 e8 aa 8d e8 ad 89 e6 a8 a1 e5 bc 8f e4 b8 8b ef bc 8c 54 4c 53 e5 af 86 e9 91 ........................TLS.....
99980 b0 e5 83 85 e7 94 a8 e4 bd 9c e6 8e a7 e5 88 b6 e9 80 9a e9 81 93 e7 9a 84 48 4d 41 43 e8 aa 8d .........................HMAC...
999a0 e8 ad 89 ef bc 8c e4 bf 9d e8 ad b7 e5 b0 8d e7 ad 89 e9 ab 94 e5 85 8d e5 8f 97 e6 9c aa e7 b6 ................................
999c0 93 e6 8e 88 e6 ac 8a e7 9a 84 e9 80 a3 e6 8e a5 e3 80 82 20 25 31 24 73 e5 8a a0 e5 af 86 e5 92 ....................%1$s........
999e0 8c e8 aa 8d e8 ad 89 e6 a8 a1 e5 bc 8f e9 82 84 e5 8a a0 e5 af 86 e6 8e a7 e5 88 b6 e9 80 9a e9 ................................
99a00 81 93 e9 80 9a e4 bf a1 ef bc 8c e6 8f 90 e4 be 9b e6 9b b4 e5 a4 9a e7 9a 84 e9 9a b1 e7 a7 81 ................................
99a20 e5 92 8c e6 b5 81 e9 87 8f e6 8e a7 e5 88 b6 e9 80 9a e9 81 93 e6 b7 b7 e6 b7 86 e3 80 82 00 e6 ................................
99a40 ad a3 e5 9c a8 e4 bd bf e7 94 a8 00 e6 ad a4 e5 a4 96 2c 20 2e 70 68 70 e6 aa 94 e4 b9 9f e5 8f ..................,..php........
99a60 af e4 bb a5 e4 b8 8a e5 82 b3 e5 9f b7 e8 a1 8c e3 80 82 20 e6 aa 94 e6 a1 88 e5 90 8d e5 8f af ................................
99a80 e4 bb a5 e9 80 9a e9 81 8e e4 bd bf e7 94 a8 e9 a1 9e e4 bc bc e6 96 bc e4 bb a5 e4 b8 8b e6 96 ................................
99aa0 87 e6 9c ac e5 be 9e e5 88 9d e5 a7 8b e9 a0 81 e9 9d a2 e5 82 b3 e9 81 9e e5 88 b0 e8 87 aa e5 ................................
99ac0 ae 9a e7 be a9 e9 a0 81 e9 9d a2 3a 00 e9 80 b2 e5 87 ba e4 bd 87 e5 88 97 e4 b8 8d e8 83 bd e7 ...........:....................
99ae0 9b b8 e5 90 8c e3 80 82 00 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ef bc ................................
99b00 8c e4 b8 8d e9 9c 80 e8 a6 81 e6 ad a4 e9 81 b8 e9 a0 85 e3 80 82 00 e6 8f 90 e7 a4 ba ef bc 9a ................................
99b20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e6 82 a8 e6 87 89 e8 a9 ................................
99b40 b2 e5 b0 87 e8 a9 b2 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e3 80 82 e6 ad a4 e7 ae a1 e9 81 93 e4 ................................
99b60 b8 ad e7 9a 84 e6 89 80 e6 9c 89 e6 95 b8 e6 93 9a e5 8c 85 e9 a6 96 e5 85 88 e6 94 be e7 bd ae ................................
99b80 e5 9c a8 e5 9b ba e5 ae 9a e5 a4 a7 e5 b0 8f e7 9a 84 e4 bd 87 e5 88 97 e4 b8 ad ef bc 8c e7 84 ................................
99ba0 b6 e5 be 8c e6 8c 89 e7 85 a7 e5 bb b6 e9 81 b2 e5 ad 97 e6 ae b5 e4 b8 ad e6 8c 87 e5 ae 9a e7 ................................
99bc0 9a 84 e5 80 bc e9 80 b2 e8 a1 8c e5 bb b6 e9 81 b2 ef bc 8c e7 84 b6 e5 be 8c e5 b0 87 e5 ae 83 ................................
99be0 e5 80 91 e5 82 b3 e9 81 9e e5 88 b0 e5 85 b6 e7 9b ae e6 a8 99 e3 80 82 00 e6 8f 90 e7 a4 ba ef ................................
99c00 bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e6 82 a8 e6 87 89 ................................
99c20 e8 a9 b2 e5 b0 87 e8 a9 b2 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e3 80 82 e5 ae 83 e5 a2 9e e5 8a ................................
99c40 a0 e4 ba 86 e6 95 a3 e5 88 97 e5 a4 a7 e5 b0 8f e9 9b 86 e3 80 82 00 e6 8f 90 e7 a4 ba ef bc 9a ................................
99c60 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e6 82 a8 e6 87 89 e8 a9 ................................
99c80 b2 e5 b0 87 e8 a9 b2 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e3 80 82 e5 ae 83 e5 a2 9e e5 8a a0 e4 ................................
99ca0 ba 86 e6 95 a3 e5 88 97 e5 a4 a7 e5 b0 8f e9 9b 86 e3 80 82 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c ................................
99cc0 a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e6 82 a8 e6 87 89 e5 9c a8 e6 ................................
99ce0 ad a4 e8 99 95 e6 8c 87 e5 ae 9a 30 ef bc 88 e6 88 96 e5 b0 87 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ...........0....................
99d00 ba ef bc 89 e3 80 82 e5 80 bc e7 82 ba 30 2e 30 30 31 e8 a1 a8 e7 a4 ba 31 30 30 30 e4 b8 ad e7 .............0.001......1000....
99d20 9a 84 e4 b8 80 e5 80 8b e6 95 b8 e6 93 9a e5 8c 85 e8 a2 ab e4 b8 9f e6 a3 84 00 e6 8f 90 e7 a4 ................................
99d40 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e6 82 a8 e6 ................................
99d60 87 89 e5 9c a8 e6 ad a4 e8 99 95 e6 8c 87 e5 ae 9a 30 ef bc 88 e6 88 96 e5 b0 87 e5 ad 97 e6 ae .................0..............
99d80 b5 e7 95 99 e7 a9 ba ef bc 89 e3 80 82 e5 80 bc e7 82 ba 30 2e 30 30 31 e8 a1 a8 e7 a4 ba 31 30 ...................0.001......10
99da0 30 30 e4 b8 ad e7 9a 84 e4 b8 80 e5 80 8b e6 95 b8 e6 93 9a e5 8c 85 e8 a2 ab e4 b8 9f e6 a3 84 00..............................
99dc0 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b ef ................................
99de0 bc 8c e6 82 a8 e6 87 89 e5 9c a8 e6 ad a4 e8 99 95 e6 8c 87 e5 ae 9a 30 ef bc 88 e6 88 96 e5 b0 .......................0........
99e00 87 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba ef bc 89 00 e4 bd bf e7 94 a8 e7 9a 84 44 48 43 50 e6 b1 ..........................DHCP..
99e20 a0 e7 af 84 e5 9c 8d ef bc 9a 00 e9 80 b2 2f e5 87 ba 20 e9 8c af e8 aa a4 20 00 e9 80 b2 2f e5 ............../.............../.
99e40 87 ba e6 95 b8 e6 93 9a e5 8c 85 20 00 e9 80 b2 2f e5 87 ba e6 95 b8 e6 93 9a e5 8c 85 ef bc 88 ................/...............
99e60 e9 98 bb e6 ad a2 ef bc 89 20 00 e9 80 b2 2f e5 87 ba e6 95 b8 e6 93 9a e5 8c 85 ef bc 88 e9 80 ............../.................
99e80 9a e9 81 8e ef bc 89 20 00 e9 9d 9e e6 b4 bb e5 8b 95 e9 9a a7 e9 81 93 00 e7 bc ba e5 a4 b1 e5 ................................
99ea0 8c 85 e6 aa 94 20 25 73 20 ef bc 81 00 e6 9c aa e6 89 be e5 88 b0 e5 8c 85 e6 aa 94 20 25 73 e3 ......%s.....................%s.
99ec0 80 82 00 e5 9c a8 e6 9c 83 e8 a9 b1 e6 99 82 e9 96 93 e4 b8 ad e5 8c 85 e6 8b ac e7 a9 ba e9 96 ................................
99ee0 92 e6 99 82 e9 96 93 00 e5 85 a5 e7 ab 99 54 43 50 e7 b7 a9 e8 a1 9d e5 8d 80 00 e4 b8 8d e5 ae ..............TCP...............
99f00 8c e6 95 b4 e7 9a 84 41 52 50 e6 a2 9d e7 9b ae e8 a1 a8 e7 a4 ba e7 9b ae e6 a8 99 e4 b8 bb e6 .......ARP......................
99f20 a9 9f e5 b0 9a e6 9c aa e5 9b 9e e5 be a9 41 52 50 e8 ab 8b e6 b1 82 e3 80 82 00 e6 ba 90 e5 93 ..............ARP...............
99f40 88 e5 b8 8c e5 80 bc e7 9a 84 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a2 ba ef bc 8c e2 80 9c 30 ...............................0
99f60 78 e2 80 9d e5 be 8c e9 9d a2 e5 bf 85 e9 a0 88 e7 b7 8a e8 b7 9f 33 32 e5 80 8b e5 8d 81 e5 85 x.....................32........
99f80 ad e9 80 b2 e5 88 b6 e5 ad 97 e5 85 83 e3 80 82 00 e7 82 ba e7 94 a8 e6 88 b6 20 25 73 e6 8c 87 ...........................%s...
99fa0 e5 ae 9a e7 9a 84 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e6 ad a3 e7 a2 ba e3 80 82 00 e6 8c 87 e7 a4 ......IP........................
99fc0 ba e7 94 a8 e6 88 b6 e6 98 af e5 90 a6 e8 83 bd e5 a4 a0 e9 80 9a e9 81 8e 53 53 48 e7 99 bb e9 .........................SSH....
99fe0 8c 84 e3 80 82 00 e6 8c 87 e7 a4 ba e7 95 b6 e7 94 a8 e6 88 b6 e6 b2 92 e6 9c 89 73 68 65 6c 6c ...........................shell
9a000 e8 a8 aa e5 95 8f e8 a8 b1 e5 8f af e6 ac 8a e6 99 82 ef bc 8c e6 98 af e5 90 a6 e8 83 bd e5 a4 ................................
9a020 a0 e9 80 9a e9 81 8e 53 53 48 e7 99 bb e9 8c 84 e9 9a a7 e9 81 93 e3 80 82 20 e6 b3 a8 e6 84 8f .......SSH......................
9a040 ef bc 9a e7 94 a8 e6 88 b6 20 2d 20 e7 b3 bb e7 b5 b1 20 2d 20 e8 a4 87 e8 a3 bd e6 aa 94 ef bc ..........-........-............
9a060 88 73 63 70 ef bc 89 e5 92 8c e7 b3 bb e7 b5 b1 ef bc 9a e5 b0 87 e6 aa 94 e8 a4 87 e8 a3 bd e5 .scp............................
9a080 88 b0 e4 b8 bb e7 9b ae e9 8c 84 ef bc 88 63 68 72 6f 6f 74 65 64 20 73 63 70 ef bc 89 e8 88 87 ..............chrooted.scp......
9a0a0 e6 ad a4 e7 89 b9 e6 ac 8a e8 a1 9d e7 aa 81 e3 80 82 00 e6 8c 87 e7 a4 ba e7 94 a8 e6 88 b6 e6 ................................
9a0c0 98 af e5 90 a6 e8 83 bd e5 a4 a0 e5 9c a8 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e4 b8 8a e7 99 bb ................................
9a0e0 e9 8c 84 e3 80 82 00 e6 8c 87 e7 a4 ba e6 98 af e5 90 a6 e5 85 81 e8 a8 b1 e7 94 a8 e6 88 b6 e9 ................................
9a100 80 9a e9 81 8e 49 50 73 65 63 20 78 61 75 74 68 e6 92 a5 e5 85 a5 ef bc 88 e6 b3 a8 e6 84 8f ef .....IPsec.xauth................
9a120 bc 9a e4 b8 8d e5 85 81 e8 a8 b1 73 68 65 6c 6c e8 a8 aa e5 95 8f ef bc 8c e4 bd 86 e5 8f af e4 ...........shell................
9a140 bb a5 e5 85 81 e8 a8 b1 e7 94 a8 e6 88 b6 e5 89 b5 e5 bb ba 53 53 48 e9 9a a7 e9 81 93 ef bc 89 ....................SSH.........
9a160 00 e6 8c 87 e7 a4 ba e6 98 af e5 90 a6 e5 85 81 e8 a8 b1 e7 94 a8 e6 88 b6 e9 80 9a e9 81 8e 4c ...............................L
9a180 32 54 50 e6 92 a5 e5 85 a5 00 e6 8c 87 e7 a4 ba e6 98 af e5 90 a6 e5 85 81 e8 a8 b1 e7 94 a8 e6 2TP.............................
9a1a0 88 b6 e9 80 9a e9 81 8e 50 50 50 4f 45 e6 92 a5 e5 85 a5 00 e6 8c 87 e7 a4 ba e6 ad a4 e7 94 a8 ........PPPOE...................
9a1c0 e6 88 b6 e6 98 af e5 90 a6 e8 83 bd e5 a4 a0 e9 80 9a e9 81 8e 53 53 48 e7 99 bb e9 8c 84 e3 80 .....................SSH........
9a1e0 82 00 e6 8f 90 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 b6 e6 98 af e5 90 a6 e5 85 81 e8 a8 b1 e9 80 9a ................................
9a200 e9 81 8e 53 43 50 20 2f 20 53 46 54 50 e5 b0 87 e6 aa 94 e8 a4 87 e8 a3 bd e5 88 b0 25 73 e8 a8 ...SCP./.SFTP...............%s..
9a220 ad e5 82 99 e4 b8 8a e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e7 94 a8 e6 88 b6 20 2d 20 e7 b3 bb ...........................-....
9a240 e7 b5 b1 20 2d 20 e8 a4 87 e8 a3 bd e6 aa 94 ef bc 88 73 63 70 ef bc 89 e8 88 87 e6 ad a4 e7 89 ....-.............scp...........
9a260 b9 e6 ac 8a e8 a1 9d e7 aa 81 e3 80 82 e8 ad a6 e5 91 8a ef bc 9a e9 9c 80 e8 a6 81 e6 89 8b e5 ................................
9a280 8b 95 63 68 72 6f 6f 74 e8 a8 ad e7 bd ae ef bc 8c e8 ab 8b e5 8f 83 e9 96 b1 2f 20 75 73 72 20 ..chroot................../.usr.
9a2a0 2f 20 6c 6f 63 61 6c 20 2f 20 65 74 63 20 2f 20 72 63 20 2e 64 20 2f 20 73 63 70 6f 6e 6c 79 63 /.local./.etc./.rc..d./.scponlyc
9a2c0 e3 80 82 00 e6 8c 87 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 b6 e6 98 af e5 90 a6 e9 8e 96 e5 ae 9a e5 ................................
9a2e0 b0 8d e5 85 b6 e4 bb 96 e7 94 a8 e6 88 b6 e7 9a 84 57 65 62 e9 85 8d e7 bd ae e4 bb 8b e9 9d a2 .................Web............
9a300 e7 9a 84 e8 a8 aa e5 95 8f e3 80 82 00 e6 8c 87 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 b6 e5 9c a8 e8 ................................
9a320 a8 aa e5 95 8f e7 89 b9 e5 ae 9a e9 a0 81 e9 9d a2 e5 be 8c e6 98 af e5 90 a6 e9 8e 96 e5 ae 9a ................................
9a340 e5 96 ae e5 80 8b 48 54 4d 4c e9 a0 81 e9 9d a2 ef bc 88 e5 a6 82 e6 9e 9c e7 94 a8 e6 88 b6 e9 ......HTML......................
9a360 9b a2 e9 96 8b e6 88 96 e4 bf 9d e5 ad 98 e9 a0 81 e9 9d a2 e5 bd a2 e5 bc 8f ef bc 8c e5 89 87 ................................
9a380 e9 8e 96 e5 ae 9a e5 b0 87 e8 a2 ab e9 87 8b e6 94 be ef bc 89 e3 80 82 00 e5 ae a4 e5 85 a7 00 ................................
9a3a0 e8 b3 87 e8 a8 8a 20 00 e8 b3 87 e8 a8 8a e9 a1 9e e5 9e 8b 20 00 49 6e 66 6f 72 6d 00 49 6e 66 ......................Inform.Inf
9a3c0 6f 72 6d 20 44 65 6e 79 00 e8 b3 87 e8 a8 8a 00 e8 b3 87 e8 a8 8a 20 26 20 e6 b8 ac e8 a9 a6 00 orm.Deny...............&........
9a3e0 e5 83 85 e4 be 9b e5 8f 83 e8 80 83 00 e8 b3 87 e8 a8 8a e6 87 89 e7 ad 94 00 e8 b3 87 e8 a8 8a ................................
9a400 e8 ab 8b e6 b1 82 00 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 28 42 53 53 29 00 e7 b9 bc e6 .......Infrastructure.(BSS).....
9a420 89 bf e8 87 aa 20 00 49 6e 69 74 e5 ad 97 e4 b8 b2 00 e5 88 9d e5 a7 8b e7 af 84 e6 9c ac 00 e5 .......Init.....................
9a440 88 9d e5 a7 8b e9 96 93 e9 9a 94 00 e5 88 9d e5 a7 8b e6 9b b4 e6 96 b0 e3 80 82 00 e5 88 9d e5 ................................
9a460 a7 8b e5 8c 96 00 e5 88 9d e5 a7 8b e5 8c 96 e6 9c 8d e5 8b 99 00 e4 bd bf e7 94 a8 e5 85 88 e5 ................................
9a480 bb ba e5 be 8c e5 88 aa e5 95 9f e5 8b 95 49 4b 45 76 32 e9 87 8d e6 96 b0 e8 aa 8d e8 ad 89 00 ..............IKEv2.............
9a4a0 e5 9c a8 e9 80 9a e9 81 8e e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e7 9a 84 e5 a0 b1 e6 96 87 e7 9a ................................
9a4c0 84 49 50 e9 a0 ad e4 b8 ad e6 8f 92 e5 85 a5 e6 9b b4 e5 bc b7 e7 9a 84 49 44 00 e5 b0 87 e6 b6 .IP.....................ID......
9a4e0 88 e8 b2 bb e8 80 85 e6 8f 92 e5 85 a5 e9 8f a1 e5 83 8f 00 e5 ae 89 e8 a3 9d 3a 20 25 31 24 73 ..........................:.%1$s
9a500 20 e7 a7 92 20 28 25 32 24 73 29 00 e5 ae 89 e8 a3 9d e5 9b 9e e9 a5 8b 00 e5 ae 89 e8 a3 9d e4 .....(%2$s).....................
9a520 b8 ad e6 ad a2 e3 80 82 00 e6 8f 92 e4 bb b6 e5 b7 b2 e5 ae 89 e8 a3 9d 20 25 73 00 e5 ae 89 e8 .........................%s.....
9a540 a3 9d 31 35 e5 88 86 e9 90 98 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e9 87 8d e6 96 b0 e5 8a a0 e8 ..15............................
9a560 bc 89 e5 9f ba e6 96 bc e6 99 82 e9 96 93 e7 9a 84 e8 a6 8f e5 89 87 00 e5 b7 b2 e4 b8 8a e5 82 ................................
9a580 b3 e6 aa 94 00 e5 b7 b2 e5 ae 89 e8 a3 9d e7 9a 84 e6 8f 92 e4 bb b6 00 e6 ad a3 e5 9c a8 e5 ae ................................
9a5a0 89 e8 a3 9d e9 85 8d e7 bd ae 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 ae 89 e8 a3 9d e9 85 8d e7 bd ae ................................
9a5c0 2e 2e 2e 00 e5 ae 89 e8 a3 9d e9 83 a8 e5 88 86 4e 41 54 e6 98 a0 e5 b0 84 e8 a6 8f e5 89 87 e3 ................NAT.............
9a5e0 80 82 20 e5 b7 b2 e9 81 94 e5 88 b0 e4 b8 8a e9 99 90 31 2c 30 30 30 e3 80 82 00 e5 85 88 e5 bb ..................1,000.........
9a600 ba e5 be 8c e5 88 aa e5 9c a8 e9 87 8d e6 96 b0 e8 aa 8d e8 ad 89 e6 9c 9f e9 96 93 e4 bd bf e7 ................................
9a620 94 a8 e9 87 8d e7 96 8a e7 9a 84 49 4b 45 e5 92 8c 43 48 49 4c 44 5f 53 41 ef bc 8c e9 a6 96 e5 ...........IKE...CHILD_SA.......
9a640 85 88 e5 9c a8 e5 88 aa e9 99 a4 e8 88 8a e7 9a 84 53 41 e4 b9 8b e5 89 8d e9 87 8d e6 96 b0 e5 .................SA.............
9a660 89 b5 e5 bb ba e6 89 80 e6 9c 89 e6 96 b0 e7 9a 84 53 41 e3 80 82 20 e6 ad a4 e8 a1 8c e7 82 ba .................SA.............
9a680 e5 8f af e6 9c 89 e7 9b 8a e6 96 bc e9 81 bf e5 85 8d e9 87 8d e6 96 b0 e8 aa 8d e8 ad 89 e6 9c ................................
9a6a0 9f e9 96 93 e7 9a 84 e9 80 a3 e6 8e a5 e9 96 93 e9 9a 99 ef bc 8c e4 bd 86 e9 9c 80 e8 a6 81 e5 ................................
9a6c0 b0 8d e7 ad 89 e9 ab 94 e6 94 af e6 8c 81 e9 87 8d e7 96 8a e7 9a 84 53 41 e3 80 82 00 49 6e 74 .......................SA....Int
9a6e0 2e 00 49 6e 74 2e 20 e7 ab af e5 8f a3 00 e5 ae 8c e6 95 b4 e6 80 a7 e9 a9 97 e8 ad 89 e5 99 a8 ..Int...........................
9a700 00 e5 ae 8c e6 95 b4 e6 80 a7 e6 aa a2 e6 9f a5 e5 99 a8 00 49 6e 74 65 6c 20 43 6f 72 65 2a 20 ....................Intel.Core*.
9a720 43 50 55 20 e6 ba ab e5 ba a6 e6 84 9f e6 b8 ac e5 99 a8 00 e5 ae a2 e6 88 b6 e7 ab af e9 96 93 CPU.............................
9a740 e9 80 9a e4 bf a1 20 00 e4 bb 8b e9 9d a2 00 e4 bb 8b e9 9d a2 20 25 31 24 73 20 e9 80 9a e9 81 ......................%1$s......
9a760 8e 25 32 24 73 e5 b7 b2 e9 85 8d e7 bd ae 20 e9 a1 9e e5 9e 8b 20 25 33 24 73 00 e4 bb 8b e9 9d .%2$s.................%3$s......
9a780 a2 20 25 31 24 73 20 e8 b7 9f e8 b9 a4 e4 b8 8d e5 ad 98 e5 9c a8 e7 9a 84 e4 bb 8b e9 9d a2 20 ..%1$s..........................
9a7a0 25 32 24 73 00 e4 bb 8b e9 9d a2 25 73 ef bc 88 56 4c 41 4e ef bc 89 e7 9a 84 4d 54 55 e8 a8 ad %2$s.......%s...VLAN......MTU...
9a7c0 e7 bd ae e7 82 ba e8 bc 83 e5 a4 a7 e7 9a 84 e5 80 bc e3 80 82 00 e4 bb 8b e9 9d a2 25 73 e5 8b ............................%s..
9a7e0 95 e6 85 8b e7 b6 b2 e9 97 9c 00 e4 bb 8b e9 9d a2 25 73 e9 9d 9c e6 85 8b e7 b6 b2 e9 97 9c 00 .................%s.............
9a800 e4 bb 8b e9 9d a2 25 73 e5 b7 b2 e6 9b b4 e6 94 b9 e7 82 ba 61 64 68 6f 63 ef bc 88 e9 bb 9e e5 ......%s............adhoc.......
9a820 b0 8d e9 bb 9e ef bc 89 e6 a8 a1 e5 bc 8f e3 80 82 00 e4 bb 8b e9 9d a2 25 73 e5 b7 b2 e6 9b b4 ........................%s......
9a840 e6 94 b9 e7 82 ba 68 6f 73 74 61 70 e6 a8 a1 e5 bc 8f e3 80 82 00 e4 bb 8b e9 9d a2 25 73 e5 b7 ......hostap................%s..
9a860 b2 e6 9b b4 e6 94 b9 e7 82 ba e5 9f ba e7 a4 8e e6 9e b6 e6 a7 8b e6 a8 a1 e5 bc 8f e3 80 82 00 ................................
9a880 e4 bb 8b e9 9d a2 e5 9c b0 e5 9d 80 00 e4 bb 8b e9 9d a2 e5 88 86 e9 85 8d 00 e4 bb 8b e9 9d a2 ................................
9a8a0 e7 b6 81 e5 ae 9a 00 e4 bb 8b e9 9d a2 e7 b5 84 e9 85 8d e7 bd ae 00 e4 bb 8b e9 9d a2 e7 b5 84 ................................
9a8c0 00 e4 bb 8b e9 9d a2 e7 b5 84 e5 85 81 e8 a8 b1 e7 82 ba e5 a4 9a e5 80 8b e4 bb 8b e9 9d a2 e8 ................................
9a8e0 a8 ad e7 bd ae e8 a6 8f e5 89 87 ef bc 8c e8 80 8c e4 b8 8d e9 87 8d e8 a4 87 e8 a6 8f e5 89 87 ................................
9a900 e3 80 82 25 73 e5 a6 82 e6 9e 9c e5 be 9e e4 bb 8b e9 9d a2 e7 b5 84 e4 b8 ad e5 88 aa e9 99 a4 ...%s...........................
9a920 e6 88 90 e5 93 a1 ef bc 8c e5 89 87 e7 b5 84 e8 a6 8f e5 89 87 e4 b8 8d e5 86 8d e9 81 a9 e7 94 ................................
9a940 a8 e6 96 bc e8 a9 b2 e4 bb 8b e9 9d a2 e3 80 82 00 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e7 94 a8 .................DNS............
9a960 e6 96 bc e5 9b 9e e6 87 89 e5 ae a2 e6 88 b6 e7 ab af e6 9f a5 e8 a9 a2 e7 9a 84 e4 bb 8b e9 9d ................................
9a980 a2 49 50 e3 80 82 e5 a6 82 e6 9e 9c e4 bb 8b e9 9d a2 e5 85 b7 e6 9c 89 49 50 76 34 e5 92 8c 49 .IP.....................IPv4...I
9a9a0 50 76 36 20 49 50 ef bc 8c e5 89 87 e4 bd bf e7 94 a8 e5 85 a9 e8 80 85 e3 80 82 e5 b0 8d e6 9c Pv6.IP..........................
9a9c0 aa e9 81 b8 e6 93 87 e7 9a 84 e5 85 b6 e4 bb 96 e4 bb 8b e9 9d a2 49 50 e7 9a 84 e6 9f a5 e8 a9 ......................IP........
9a9e0 a2 e5 b0 87 e8 a2 ab e4 b8 9f e6 a3 84 e3 80 82 e9 bb 98 e8 aa 8d e8 a1 8c e7 82 ba e6 98 af e5 ................................
9aa00 9b 9e e6 87 89 e5 b0 8d e6 af 8f e5 80 8b e5 8f af e7 94 a8 49 50 76 34 e5 92 8c 49 50 76 36 e5 ....................IPv4...IPv6.
9aa20 9c b0 e5 9d 80 e7 9a 84 e6 9f a5 e8 a9 a2 e3 80 82 00 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 94 ..................DNS...........
9aa40 a8 e6 96 bc e5 9b 9e e6 87 89 e5 ae a2 e6 88 b6 e7 ab af e6 9f a5 e8 a9 a2 e7 9a 84 e4 bb 8b e9 ................................
9aa60 9d a2 49 50 e3 80 82 20 e5 a6 82 e6 9e 9c e4 bb 8b e9 9d a2 e5 85 b7 e6 9c 89 49 50 76 34 e5 92 ..IP......................IPv4..
9aa80 8c 49 50 76 36 20 49 50 ef bc 8c e5 89 87 e4 bd bf e7 94 a8 e5 85 a9 e8 80 85 e3 80 82 20 0a e5 .IPv6.IP........................
9aaa0 b0 8d e6 9c aa e9 81 b8 e6 93 87 e7 9a 84 e5 85 b6 e4 bb 96 e4 bb 8b e9 9d a2 49 50 e7 9a 84 e6 ..........................IP....
9aac0 9f a5 e8 a9 a2 e5 b0 87 e8 a2 ab e4 b8 9f e6 a3 84 e3 80 82 20 e9 bb 98 e8 aa 8d e6 98 af e5 9b ................................
9aae0 9e e6 87 89 e6 af 8f e5 80 8b e5 8f af e7 94 a8 49 50 76 34 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d ................IPv4...IPv6.....
9ab00 80 e7 9a 84 e6 9f a5 e8 a9 a2 e3 80 82 00 e4 bb 8b e9 9d a2 e6 95 b8 e6 93 9a 00 e4 bb 8b e9 9d ................................
9ab20 a2 e5 b7 b2 e8 a2 ab e6 b7 bb e5 8a a0 00 e4 bb 8b e9 9d a2 e5 b7 b2 e8 a2 ab e5 88 aa e9 99 a4 ................................
9ab40 00 e6 aa a2 e6 b8 ac e5 88 b0 e4 bb 8b e9 9d a2 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 e8 ab 8b ................................
9ab60 e8 a7 a3 e6 b1 ba e4 b8 8d e5 8c b9 e9 85 8d e5 be 8c e4 bf 9d e5 ad 98 ef bc 8c e7 84 b6 e5 be ................................
9ab80 8c e9 bb 9e e6 93 8a e2 80 9c e6 87 89 e7 94 a8 e6 9b b4 e6 94 b9 e2 80 9d ef bc 8c 20 e9 98 b2 ................................
9aba0 e7 81 ab e7 89 86 e5 b0 87 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e3 80 82 00 e7 82 ba e8 99 9b e6 ................................
9abc0 93 ac 49 50 e5 9c b0 e5 9d 80 25 73 e6 8c 87 e5 ae 9a e7 9a 84 e4 bb 8b e9 9d a2 e4 b8 8d e5 ad ..IP......%s....................
9abe0 98 e5 9c a8 e3 80 82 20 e8 b7 b3 e9 81 8e e6 ad a4 56 49 50 e3 80 82 00 e7 82 ba e6 88 90 e5 93 .................VIP............
9ac00 a1 20 28 25 73 29 20 e6 8f 90 e4 be 9b e7 9a 84 e4 bb 8b e9 9d a2 e7 84 a1 e6 95 88 e3 80 82 00 ..(%s)..........................
9ac20 e7 82 ba e6 88 90 e5 93 a1 e6 8f 90 e4 be 9b e7 9a 84 e4 bb 8b e9 9d a2 e7 84 a1 e6 95 88 00 e7 ................................
9ac40 82 ba e7 88 b6 e4 bb a3 e6 8f 90 e4 be 9b e7 9a 84 e4 bb 8b e9 9d a2 e7 84 a1 e6 95 88 00 e4 bb ................................
9ac60 8b e9 9d a2 2f e7 ab af e5 8f a3 00 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 00 e4 bb 8b e9 9d a2 e6 ..../...........................
9ac80 8e 92 e5 ba 8f 00 e5 8f 83 e8 88 87 e6 a9 8b e6 8e a5 e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 00 e9 ................................
9aca0 85 8d e7 bd ae e7 82 ba 6c 61 67 67 ef bc 88 34 ef bc 89 e4 bb 8b e9 9d a2 e6 88 90 e5 93 a1 e7 ........lagg...4................
9acc0 9a 84 e4 bb 8b e9 9d a2 e5 b0 87 e4 b8 8d e6 9c 83 e9 a1 af e7 a4 ba e3 80 82 00 e6 b2 92 e6 9c ................................
9ace0 89 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e4 bb 8b e9 9d a2 e5 b0 87 e4 b8 8d e9 a1 af e7 a4 ba e3 80 .IP.............................
9ad00 82 00 e6 b2 92 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e4 bb 8b e9 9d a2 e5 b0 87 e4 b8 8d e6 ........IP......................
9ad20 9c 83 e9 a1 af e7 a4 ba e3 80 82 25 31 24 73 e9 81 b8 e6 93 87 e6 b2 92 e6 9c 89 e4 bb 8b e9 9d ...........%1$s.................
9ad40 a2 e5 b0 87 e5 81 b5 e8 81 bd e6 89 80 e6 9c 89 e5 b8 b6 e9 80 9a e9 85 8d e7 ac a6 e7 9a 84 e4 ................................
9ad60 bb 8b e9 9d a2 e3 80 82 25 31 24 73 e9 81 b8 e6 93 87 e6 89 80 e6 9c 89 e4 bb 8b e9 9d a2 e5 b0 ........%1$s....................
9ad80 87 e9 a1 af e7 a4 ba e5 81 b5 e8 81 bd e5 83 85 e6 8c 87 e5 ae 9a e7 9a 84 e4 bb 8b e9 9d a2 2f .............................../
9ada0 20 49 50 e3 80 82 00 e4 b8 8d e9 a1 af e7 a4 ba e6 b2 92 e6 9c 89 49 50 76 36 e5 9c b0 e5 9d 80 .IP...................IPv6......
9adc0 e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 00 e8 87 a8 e6 99 82 00 e4 b8 ad e9 96 93 e9 85 8d e7 bd ae ................................
9ade0 e5 9c a8 e6 8f 92 e4 bb b6 25 73 e5 ae 89 e8 a3 9d e6 9c 9f e9 96 93 e5 af ab e5 85 a5 e3 80 82 .........%s.....................
9ae00 00 e4 b8 ad e9 96 93 e9 85 8d e7 bd ae e5 9c a8 e5 88 aa e9 99 a4 25 73 e6 9c 9f e9 96 93 e6 8f ......................%s........
9ae20 92 e4 bb b6 e5 af ab e5 85 a5 e3 80 82 00 e5 85 a7 e9 83 a8 20 00 e5 85 a7 e9 83 a8 ef bc 88 4c ...............................L
9ae40 41 4e ef bc 89 e7 b6 b2 e8 b7 af e9 a6 96 e7 a2 bc e6 98 a0 e5 b0 84 e7 9a 84 55 4c 41 20 49 50 AN........................ULA.IP
9ae60 76 36 e9 a6 96 e7 a2 bc e3 80 82 20 e7 82 ba e5 85 a7 e9 83 a8 49 50 76 36 e9 a6 96 e7 a2 bc e6 v6...................IPv6.......
9ae80 8c 87 e5 ae 9a e7 9a 84 e9 a6 96 e7 a2 bc e5 a4 a7 e5 b0 8f e5 b0 87 e6 87 89 e7 94 a8 e6 96 bc ................................
9aea0 e5 a4 96 e9 83 a8 e9 a6 96 e7 a2 bc e3 80 82 00 e5 85 a7 e9 83 a8 e8 ad 89 e6 9b b8 20 00 e5 85 ................................
9aec0 a7 e9 83 a8 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 e5 85 a7 e9 83 a8 e8 ad 89 ................................
9aee0 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 20 00 e5 85 a7 e9 83 a8 49 50 00 e5 85 a7 e9 83 a8 .......................IP.......
9af00 49 50 76 36 e9 a6 96 e7 a2 bc 00 e5 85 a7 e9 83 a8 e9 a6 96 e7 a2 bc 00 e9 96 93 e9 9a 94 00 e9 IPv6............................
9af20 96 93 e9 9a 94 e5 bf 85 e9 a0 88 e6 98 af e6 95 b8 e5 80 bc 00 e9 96 93 e9 9a 94 ef bc 8c e4 bb ................................
9af40 a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 8c 20 e5 b0 87 e7 94 a8 e6 96 bc e8 a7 a3 e6 9e 90 ................................
9af60 e5 9c a8 e5 88 a5 e5 90 8d e4 b8 8a e9 85 8d e7 bd ae e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e3 80 ................................
9af80 82 20 25 31 24 73 e6 b3 a8 e6 84 8f 3a 09 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 28 33 30 30 e7 ..%1$s......:..............(300.
9afa0 a7 92 29 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e5 82 99 e4 bb bd e8 a8 88 e6 95 b8 e7 84 a1 e6 ..).............................
9afc0 95 88 00 43 52 4c e5 bc 95 e7 94 a8 e7 84 a1 e6 95 88 e3 80 82 20 00 e7 84 a1 e6 95 88 e8 ad 89 ...CRL..........................
9afe0 e6 9b b8 ef bc 81 20 e4 b8 8d e8 a6 81 e5 bf 98 e8 a8 98 e4 bd bf e7 94 a8 41 50 49 20 4b 65 79 .........................API.Key
9b000 20 66 6f 72 20 43 6c 6f 75 64 46 6c 61 72 65 e7 9a 84 e5 af 86 e7 a2 bc e5 ad 97 e6 ae b5 e3 80 .for.CloudFlare.................
9b020 82 00 44 48 43 50 e5 9c b0 e5 9d 80 e6 b1 a0 e7 84 a1 e6 95 88 20 25 31 24 73 20 2d 20 20 e6 aa ..DHCP................%1$s.-....
9b040 a2 e6 b8 ac e5 88 b0 20 25 33 24 73 20 e5 ad 90 e7 b6 b2 25 34 24 73 2f 25 35 24 73 e7 9a 84 25 ........%3$s.......%4$s/%5$s...%
9b060 32 24 73 ef bc 8c 20 e8 ab 8b e5 9c a8 44 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 e8 a8 ad e7 bd ae 2$s..........DHCP...............
9b080 e4 b8 ad e6 9b b4 e6 ad a3 e6 9c 8d e5 8b 99 e3 80 82 00 49 43 4d 50 e5 ad 90 e7 b6 b2 e9 a1 9e ...................ICMP.........
9b0a0 e5 9e 8b e7 84 a1 e6 95 88 ef bc 9a 3a 25 73 e4 b8 8d e8 83 bd e8 88 87 25 73 e4 b8 80 e8 b5 b7 ............:%s.........%s......
9b0c0 e4 bd bf e7 94 a8 e3 80 82 00 49 50 e7 84 a1 e6 95 88 e3 80 82 20 e6 8f 90 e4 ba a4 e7 9a 84 49 ..........IP...................I
9b0e0 50 e5 9c b0 e5 9d 80 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a2 ba ef bc 8c e6 88 96 e8 80 85 e6 P...............................
9b100 98 af e4 b8 80 e5 80 8b e7 a7 81 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 9c a8 e9 bb 91 e5 ..............IP................
9b120 90 8d e5 96 ae e4 b8 8a e3 80 82 00 e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 af e7 84 a1 e6 95 88 e3 80 ................................
9b140 82 00 e6 93 8d e4 bd 9c e7 b3 bb e7 b5 b1 e7 84 a1 e6 95 88 e3 80 82 20 e8 ab 8b e9 81 b8 e6 93 ................................
9b160 87 e6 9c 89 e6 95 88 e7 9a 84 e6 93 8d e4 bd 9c e7 b3 bb e7 b5 b1 e3 80 82 00 e8 bc b8 e5 85 a5 ................................
9b180 e7 9a 84 e5 af 86 e7 a2 bc e7 84 a1 e6 95 88 e3 80 82 00 e7 84 a1 e6 95 88 e7 9a 84 20 53 49 4d .............................SIM
9b1a0 20 43 53 20 e7 8b 80 e6 85 8b 00 e7 84 a1 e6 95 88 e7 9a 84 20 53 49 4d 20 43 53 2f 50 53 20 e7 .CS..................SIM.CS/PS..
9b1c0 8b 80 e6 85 8b 00 e7 84 a1 e6 95 88 e7 9a 84 20 53 49 4d 20 50 53 20 e7 8b 80 e6 85 8b 00 e7 84 ................SIM.PS..........
9b1e0 a1 e6 95 88 e7 9a 84 20 53 49 4d 2f e8 99 95 e6 96 bc e9 8e 96 e5 ae 9a e7 8b 80 e6 85 8b 00 e7 ........SIM/....................
9b200 84 a1 e6 95 88 e7 9a 84 54 54 4c ef bc 88 54 54 4c e6 98 af 20 54 69 6d 65 20 54 6f 20 4c 69 76 ........TTL...TTL....Time.To.Liv
9b220 65 e7 9a 84 e7 b8 ae e5 af ab ef bc 8c e8 a9 b2 e5 ad 97 e6 ae b5 e6 8c 87 e5 ae 9a 49 50 e5 8c e...........................IP..
9b240 85 e8 a2 ab e8 b7 af e7 94 b1 e5 99 a8 e4 b8 9f e6 a3 84 e4 b9 8b e5 89 8d e5 85 81 e8 a8 b1 e9 ................................
9b260 80 9a e9 81 8e e7 9a 84 e6 9c 80 e5 a4 a7 e7 b6 b2 e6 ae b5 e6 95 b8 e9 87 8f e3 80 82 54 54 4c .............................TTL
9b280 e6 98 af 49 50 76 34 e5 8c 85 e9 a0 ad e7 9a 84 e4 b8 80 e5 80 8b 38 20 62 69 74 e5 ad 97 e6 ae ...IPv4...............8.bit.....
9b2a0 b5 e3 80 82 ef bc 89 00 e7 94 a8 e6 88 b6 e5 90 8d e7 84 a1 e6 95 88 e3 80 82 00 e5 8d 80 e5 9f ................................
9b2c0 9f 49 44 e7 84 a1 e6 95 88 00 e6 8c 87 e5 ae 9a e7 9a 84 e6 93 8d e4 bd 9c e7 84 a1 e6 95 88 e3 .ID.............................
9b2e0 80 82 00 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e7 84 a1 e6 95 88 e3 80 82 00 e6 8c 87 e5 ae 9a e7 ................................
9b300 9a 84 e9 80 9a e9 81 93 e7 84 a1 e6 95 88 e3 80 82 00 53 4e 4d 50 e9 99 b7 e9 98 b1 e5 ad 97 e4 ..................SNMP..........
9b320 b8 b2 e4 b8 ad e7 9a 84 e5 ad 97 e5 85 83 27 ef bc 83 27 e7 84 a1 e6 95 88 00 e8 ae 80 e5 8f 96 ..............'...'.............
9b340 e5 96 ae e4 bd 8d e5 ad 97 e4 b8 b2 e4 b8 ad e7 9a 84 e5 ad 97 e5 85 83 27 23 27 e7 84 a1 e6 95 ........................'#'.....
9b360 88 00 e7 b3 bb e7 b5 b1 e8 81 af e7 b9 ab e4 ba ba e4 b8 ad e7 9a 84 e5 ad 97 e5 85 83 20 27 23 ..............................'#
9b380 27 20 e7 84 a1 e6 95 88 00 e7 b3 bb e7 b5 b1 e4 bd 8d e7 bd ae e4 b8 ad e7 9a 84 e5 ad 97 e5 85 '...............................
9b3a0 83 20 27 23 27 20 e7 84 a1 e6 95 88 00 e6 aa a2 e6 b8 ac e5 88 b0 e7 84 a1 e6 95 88 e5 ad 97 e5 ..'#'...........................
9b3c0 85 83 25 73 ef bc 8c 20 e8 ab 8b e5 88 aa e9 99 a4 e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 ef bc 8c ..%s............................
9b3e0 e7 84 b6 e5 be 8c e9 87 8d e6 96 b0 e4 bf 9d e5 ad 98 e3 80 82 00 e6 aa a2 e6 b8 ac e5 88 b0 e7 ................................
9b400 84 a1 e6 95 88 e5 ad 97 e5 85 83 20 28 25 73 29 ef bc 8c 20 20 20 e8 ab 8b e5 88 aa e9 99 a4 e7 ............(%s)................
9b420 84 a1 e6 95 88 e5 ad 97 e5 85 83 ef bc 8c e7 84 b6 e5 be 8c e9 87 8d e6 96 b0 e4 bf 9d e5 ad 98 ................................
9b440 e3 80 82 00 e8 87 aa e5 ae 9a e7 be a9 e9 81 b8 e9 a0 85 e7 84 a1 e6 95 88 00 e6 88 aa e6 ad a2 ................................
9b460 e6 97 a5 e6 9c 9f e6 a0 bc e5 bc 8f e7 84 a1 e6 95 88 ef bc 9b e4 bd bf e7 94 a8 4d 4d 20 2f 20 ...........................MM./.
9b480 44 44 20 2f 20 59 59 59 59 e7 9a 84 e4 bb a3 e6 9b bf e3 80 82 20 00 e8 b3 87 e8 a8 8a e9 a1 9e DD./.YYYY.......................
9b4a0 e5 9e 8b e7 84 a1 e6 95 88 00 e7 84 a1 e6 8e a5 e4 bb 8b e9 9d a2 20 22 25 73 22 20 e5 9c a8 69 ......................."%s"....i
9b4c0 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 00 e9 98 bb e6 ad a2 nterface_dhcp_configure().......
9b4e0 e8 a6 8f e5 89 87 e7 9a 84 e4 bb 8b e9 9d a2 e7 84 a1 e6 95 88 ef bc 9a 00 e5 82 b3 e9 81 9e e8 ................................
9b500 a6 8f e5 89 87 e7 9a 84 e4 bb 8b e9 9d a2 e7 84 a1 e6 95 88 ef bc 9a 00 e4 bb 8b e9 9d a2 e7 84 ................................
9b520 a1 e6 95 88 e3 80 82 00 e7 84 a1 e6 95 88 e7 9a 84 e5 85 a7 e9 83 a8 e8 ad 89 e6 9b b8 e9 a0 92 ................................
9b540 e7 99 bc e6 a9 9f e6 a7 8b 00 e6 97 a5 e8 aa 8c e9 a1 9e e5 9e 8b e7 84 a1 e6 95 88 00 e7 99 bb ................................
9b560 e9 8c 84 e7 84 a1 e6 95 88 20 28 25 73 29 2e 00 e9 81 b8 e6 93 87 e7 9a 84 e7 9b a3 e8 a6 96 e7 ..........(%s)..................
9b580 84 a1 e6 95 88 e3 80 82 00 e5 b0 8d e6 96 bc 4f 46 44 4d e4 bf 9d e8 ad b7 e6 a8 a1 e5 bc 8f e9 ...............OFDM.............
9b5a0 81 b8 e6 93 87 e7 9a 84 e9 81 b8 e9 a0 85 e7 84 a1 e6 95 88 00 e8 bc b8 e5 85 a5 e7 9a 84 e5 af ................................
9b5c0 86 e7 a2 bc e7 84 a1 e6 95 88 ef bc 8c e8 ab 8b e5 86 8d e8 a9 a6 e4 b8 80 e6 ac a1 e3 80 82 00 ................................
9b5e0 e5 af 86 e7 a2 bc e7 84 a1 e6 95 88 e3 80 82 00 e6 89 be e5 ae 9a e7 9a 84 20 25 73 20 e8 b7 af ..........................%s....
9b600 e5 be 91 e7 84 a1 e6 95 88 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 b7 af e5 be 91 e7 84 a1 e6 95 88 e3 ................................
9b620 80 82 00 e5 82 b3 e9 81 9e e8 a6 8f e5 89 87 e7 9a 84 e5 8d 94 e8 ad b0 e7 84 a1 e6 95 88 ef bc ................................
9b640 9a 00 e7 84 a1 e6 95 88 e7 9a 84 e5 8d 94 e8 ad b0 e3 80 82 00 e9 96 8b e5 a7 8b e6 99 82 e9 96 ................................
9b660 93 e7 84 a1 e6 95 88 20 2d 20 27 25 73 27 00 e7 b5 90 e6 9d 9f e6 99 82 e9 96 93 e7 84 a1 e6 95 ........-.'%s'..................
9b680 88 20 2d 20 27 25 73 27 00 e6 b8 ac e8 a9 a6 e9 a1 9e e5 9e 8b e7 84 a1 e6 95 88 ef bc 8c e7 84 ..-.'%s'........................
9b6a0 a1 e6 95 88 e3 80 82 00 e7 94 a8 e6 88 b6 e5 90 8d e6 88 96 e5 af 86 e7 a2 bc e7 84 a1 e6 95 88 ................................
9b6c0 00 e7 94 a8 e6 88 b6 e5 90 8d e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 00 e5 8c 85 ................................
9b6e0 e8 a8 88 e6 95 b8 e5 80 bc e7 84 a1 e6 95 88 e3 80 82 00 e5 8c 85 e9 95 b7 e5 ba a6 e5 80 bc e7 ................................
9b700 84 a1 e6 95 88 e3 80 82 00 e7 ab af e5 8f a3 e5 80 bc e7 84 a1 e6 95 88 e3 80 82 00 e7 84 a1 e6 ................................
9b720 95 88 e6 86 91 e8 ad 89 e6 b6 88 e6 81 af 00 e5 80 92 e8 bd 89 00 e5 8f 8d e7 9b b8 e8 bc b8 e5 ................................
9b740 85 a5 e5 85 ab e4 bd 8d e4 bd 8d e5 85 83 e7 b5 84 e5 92 8c e8 bc b8 e5 87 ba e5 85 ab e4 bd 8d ................................
9b760 e4 bd 8d e5 85 83 e7 b5 84 00 e5 8f 8d e8 bd 89 e5 8c b9 e9 85 8d e3 80 82 00 e5 8f 8d e8 bd 89 ................................
9b780 e5 8c b9 e9 85 8d 00 e5 8f 8d e8 bd 89 e5 8c b9 e9 85 8d 00 e9 80 9a e9 81 8e 52 41 44 49 55 53 ..........................RADIUS
9b7a0 e4 bc ba e6 9c 8d e5 99 a8 e9 a0 92 e4 bd 88 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e7 b0 bd e7 99 ...............IP...............
9b7c0 bc e8 80 85 20 00 e7 95 b6 e8 a8 ad e7 bd ae e7 82 ba 22 e5 b7 b2 e7 ae a1 e7 90 86 22 2c 20 22 ..................".........",."
9b7e0 e5 b7 b2 e5 8d 94 e5 8a a9 22 20 e6 88 96 22 e7 84 a1 e7 8b 80 e6 85 8b 44 48 43 50 22 e6 99 82 ........."....".........DHCP"...
9b800 ef bc 8c e4 b8 8d e9 9c 80 e8 a6 81 e5 9c a8 70 66 53 65 6e 73 65 e4 b8 8a e5 95 9f e5 8b 95 44 ...............pfSense.........D
9b820 48 43 50 76 36 e4 bc ba e6 9c 8d e5 99 a8 ef bc 8c e5 ae 83 e5 8f af e4 bb a5 e6 98 af e7 b6 b2 HCPv6...........................
9b840 e8 b7 af e4 b8 8a e7 9a 84 e5 8f a6 e4 b8 80 e8 87 ba e4 b8 bb e6 a9 9f e3 80 82 00 e5 b0 88 e6 ................................
9b860 a1 88 00 31 20 e6 9c 88 00 e6 8a 96 e5 8b 95 00 e6 ad a3 e5 9c a8 e8 99 95 e7 90 86 2e 2e 2e 00 ...1............................
9b880 4a 6f 73 74 6c 65 e8 b6 85 e6 99 82 00 37 20 e6 9c 88 00 36 20 e6 9c 88 00 e5 88 aa e9 99 a4 e5 Jostle.......7.....6............
9b8a0 b4 a9 e6 bd b0 e5 a0 b1 e5 91 8a ef bc 8c e4 b8 a6 e8 bf 94 e5 9b 9e e5 88 b0 e9 a6 96 e9 a0 81 ................................
9b8c0 00 4b 42 2f 73 00 4b 4f 44 00 4b 55 3a 20 00 4b 62 70 73 00 4b 65 65 70 00 e4 bf 9d e6 8c 81 e9 .KB/s.KOD.KU:..Kbps.Keep........
9b8e0 85 8d e7 bd ae 00 e5 9c a8 e9 9d 9e e6 b4 bb e5 8b 95 e6 a8 99 e7 b1 a4 e4 b8 8a e4 bf 9d e6 8c ................................
9b900 81 e5 9c 96 e8 a1 a8 e6 9b b4 e6 96 b0 e3 80 82 00 e9 96 8b e7 99 bc e5 85 a7 e6 a0 b8 00 e5 af ................................
9b920 86 e9 91 b0 20 00 e5 af 86 e9 91 b0 e8 bc aa e6 8f 9b e5 bf 85 e9 a0 88 e6 98 af e4 bb 8b e6 96 ................................
9b940 bc 31 e5 92 8c 39 39 39 39 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e5 af 86 e9 .1...9999.......................
9b960 91 b0 e9 a1 9e e5 9e 8b 20 00 e5 af 86 e9 91 b0 e6 95 b8 e6 93 9a 20 00 e5 af 86 e9 91 b0 e6 95 ................................
9b980 b8 e6 93 9a e5 ad 97 e6 ae b5 e6 87 89 e7 82 ba e7 a9 ba e7 99 bd e6 88 96 e6 9c 89 e6 95 88 e7 ................................
9b9a0 9a 84 78 35 30 39 e7 a7 81 e9 91 b0 00 e5 af 86 e9 91 b0 e9 95 b7 e5 ba a6 20 00 e5 af 86 e9 91 ..x509..........................
9b9c0 b0 e5 90 8d e7 a8 b1 20 00 4b 65 79 49 44 20 e6 a8 99 e8 a8 98 00 e9 97 9c e9 8d b5 e8 b3 87 e8 .........KeyID..................
9b9e0 a8 8a e8 aa 9e e5 8f a5 00 e5 af 86 e9 91 b0 00 e6 b8 85 e9 99 a4 e7 8b 80 e6 85 8b 00 e5 be 9e ................................
9ba00 25 73 e4 b8 ad e7 b5 82 e6 ad a2 e5 ae a2 e6 88 b6 e7 ab af e9 80 a3 e6 8e a5 e3 80 82 00 e6 b8 %s..............................
9ba20 85 e9 99 a4 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e7 8b 80 e6 85 8b 00 4b 69 73 73 2d 6f 27 2d 64 .......................Kiss-o'-d
9ba40 65 61 74 68 00 4c 32 54 50 00 4c 32 54 50 e7 99 bb e9 8c 84 00 4c 32 54 50 e4 bc ba e6 9c 8d e5 eath.L2TP.L2TP.......L2TP.......
9ba60 99 a8 00 4c 32 54 50 e7 94 a8 e6 88 b6 00 4c 32 54 50 20 56 50 4e 00 e5 b7 b2 e6 9b b4 e6 94 b9 ...L2TP.......L2TP.VPN..........
9ba80 4c 32 54 50 20 56 50 4e 20 e9 85 8d e7 bd ae e3 80 82 00 4c 32 54 50 20 e5 ae a2 e6 88 b6 e6 a9 L2TP.VPN...........L2TP.........
9baa0 9f 00 4c 32 54 50 e5 af 86 e7 a2 bc 00 4c 32 54 50 e9 81 a0 e7 a8 8b 49 50 e5 9c b0 e5 9d 80 00 ..L2TP.......L2TP......IP.......
9bac0 4c 32 54 50 e4 bc ba e6 9c 8d e5 99 a8 00 4c 32 54 50 e7 94 a8 e6 88 b6 e5 90 8d 00 4c 41 43 50 L2TP..........L2TP..........LACP
9bae0 00 4c 41 47 47 e9 85 8d e7 bd ae 00 4c 41 47 47 e4 bb 8b e9 9d a2 00 4c 41 47 47 e7 ab af e5 8f .LAGG.......LAGG.......LAGG.....
9bb00 a3 00 4c 41 47 47 e5 8d 94 e8 ad b0 00 4c 41 47 47 73 00 4c 41 4e 00 e5 b1 80 e5 9f 9f e7 b6 b2 ..LAGG.......LAGGs.LAN..........
9bb20 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 b0 87 e8 a2 ab e9 87 8d e7 bd ae e7 82 ba 31 39 32 2e 31 36 ...IP.....................192.16
9bb40 38 2e 31 2e 31 2f 32 34 00 4c 44 41 50 00 4c 44 41 50 e4 bc ba e6 9c 8d e5 99 a8 00 4c 44 41 50 8.1.1/24.LDAP.LDAP..........LDAP
9bb60 e4 bc ba e6 9c 8d e5 99 a8 e8 a8 ad e7 bd ae 20 00 4c 44 41 50 e4 bc ba e6 9c 8d e5 99 a8 e7 b6 .................LDAP...........
9bb80 b2 e5 9d 80 00 4c 44 41 50 e4 bc ba e6 9c 8d e5 99 a8 e4 bd bf e7 94 a8 52 46 43 20 32 33 30 37 .....LDAP...............RFC.2307
9bba0 e6 a0 bc e5 bc 8f e7 b5 84 e6 88 90 e5 93 a1 e8 b3 87 e6 a0 bc 00 4c 44 41 50 e7 b6 b2 e5 9d 80 ......................LDAP......
9bbc0 00 4c 44 41 50 e5 ae b9 e5 99 a8 00 4c 44 41 50 20 e8 a8 ad e7 bd ae 00 4c 44 41 50 3a 20 e7 84 .LDAP.......LDAP........LDAP:...
9bbe0 a1 e6 b3 95 e9 80 9a e9 81 8e e4 b8 bb e6 a9 9f 25 73 e6 9f a5 e6 89 be 43 41 e3 80 82 00 4c 4f ................%s......CA....LO
9bc00 41 44 42 41 4c 41 4e 43 45 00 4c 5a 34 e5 a3 93 e7 b8 ae 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 ADBALANCE.LZ4......[compress.lz4
9bc20 5d 00 4c 5a 34 e5 a3 93 e7 b8 ae 76 32 20 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 2d 76 32 5d 00 ].LZ4......v2.[compress.lz4-v2].
9bc40 4c 5a 4f e5 a3 93 e7 b8 ae 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ef bc 8c 63 6f 6d 70 2d 6c 7a LZO......[Legacy.style...comp-lz
9bc60 6f 20 79 65 73 5d 00 4c 5a 4f e5 a3 93 e7 b8 ae 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 6f ef bc 8c o.yes].LZO......[compress.lzo...
9bc80 e7 9b b8 e5 ae b9 63 6f 6d 70 2d 6c 7a 6f 5d 00 4c 41 47 47 e5 8d 94 e8 ad b0 00 e6 9c 80 e5 be ......comp-lzo].LAGG............
9bca0 8c 25 31 24 64 20 25 32 24 73 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae e3 80 82 00 e6 9c 80 e8 bf 91 .%1$d.%2$s......................
9bcc0 20 25 31 24 73 20 e5 80 8b 25 32 24 73 e8 a8 98 e9 8c 84 e6 a2 9d e7 9b ae 00 e6 9c 80 e5 be 8c .%1$s....%2$s...................
9bce0 25 31 24 73 20 25 32 24 73 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae e3 80 82 00 e6 9c 80 e8 bf 91 20 %1$s.%2$s.......................
9bd00 31 2c 20 35 20 e5 92 8c 31 35 e5 88 86 e9 90 98 00 e6 9c 80 e5 be 8c e4 b8 80 e6 ac a1 e9 85 8d 1,.5....15......................
9bd20 e7 bd ae 00 e6 9c 80 e8 bf 91 e4 bd bf e7 94 a8 00 e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8b 95 ................................
9bd40 00 e4 b8 8a e6 ac a1 e6 8d 95 e7 8d b2 00 e4 b8 8a e6 ac a1 e6 aa a2 e6 9f a5 00 e6 9c 80 e5 be ................................
9bd60 8c e4 b8 80 e6 ac a1 e9 85 8d e7 bd ae 00 e6 89 be e5 88 b0 e4 b8 a6 e9 82 84 e5 8e 9f e6 9c 80 ................................
9bd80 e5 be 8c e4 b8 80 e5 80 8b e5 b7 b2 e7 9f a5 e9 85 8d e7 bd ae e3 80 82 20 e8 ab 8b e4 bb 94 e7 ................................
9bda0 b4 b0 e6 aa a2 e6 9f a5 e9 85 8d e7 bd ae e6 aa 94 e7 9a 84 e6 ba 96 e7 a2 ba e6 80 a7 e3 80 82 ................................
9bdc0 00 e4 b8 8a e6 ac a1 3a 20 25 73 00 e5 bb b6 e9 81 b2 00 e5 bb b6 e9 81 b2 e9 96 be e5 80 bc 00 .......:.%s.....................
9bde0 e6 9c 80 e6 96 b0 e7 b3 bb e7 b5 b1 00 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 37 e5 b1 a4 e6 95 b4 .........................7......
9be00 e5 bd a2 e3 80 82 20 e5 85 b6 e9 85 8d e7 bd ae e5 b7 b2 e5 88 aa e9 99 a4 e3 80 82 00 e9 96 8f ................................
9be20 e7 a7 92 00 e7 a7 9f e8 b3 83 e8 a6 81 e6 b1 82 e5 92 8c e8 ab 8b e6 b1 82 00 e7 a7 9f e7 b4 84 ................................
9be40 e9 a1 9e e5 9e 8b 20 00 e7 a7 9f e6 9c 9f e6 99 82 e9 96 93 ef bc 88 e7 a7 92 ef bc 89 e3 80 82 ................................
9be60 20 e7 94 a8 e6 96 bc e4 b8 8d e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 99 82 e9 ................................
9be80 96 93 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e3 80 82 20 25 31 24 73 e9 bb 98 e8 aa 8d e5 80 bc e7 ..................%1$s..........
9bea0 82 ba 37 32 30 30 e7 a7 92 e3 80 82 00 e7 a7 9f e7 b4 84 00 e7 a7 9f e7 b4 84 e4 bd bf e7 94 a8 ..7200..........................
9bec0 00 e6 96 b7 e9 96 8b e6 8c 81 e7 ba 8c 43 41 52 50 e7 b6 ad e8 ad b7 e6 a8 a1 e5 bc 8f 00 e4 bf .............CARP...............
9bee0 9d e6 8c 81 e2 80 9c e9 bb 98 e8 aa 8d e5 80 bc e2 80 9d ef bc 8c e4 bd bf e7 94 a8 e7 b3 bb e7 ................................
9bf00 b5 b1 e8 b7 af e7 94 b1 e8 a1 a8 e3 80 82 e6 88 96 e8 80 85 e9 81 b8 e6 93 87 e7 b6 b2 e9 97 9c ................................
9bf20 e4 bb a5 e5 88 a9 e7 94 a8 e5 9f ba e6 96 bc e7 ad 96 e7 95 a5 e7 9a 84 e8 b7 af e7 94 b1 e3 80 ................................
9bf40 82 20 00 e4 bf 9d e7 95 99 e7 82 ba e2 80 9c e6 b2 92 e6 9c 89 e2 80 9d ef bc 8c e4 bd bf e8 a6 ................................
9bf60 8f e5 89 87 e5 a7 8b e7 b5 82 e8 99 95 e6 96 bc e5 95 9f e7 94 a8 e7 8b 80 e6 85 8b e3 80 82 00 ................................
9bf80 e5 a6 82 e6 9e 9c e5 b8 b3 e6 88 b6 e4 b8 8d e9 81 8e e6 9c 9f ef bc 8c e8 ab 8b e7 95 99 e7 a9 ................................
9bfa0 ba e3 80 82 e5 90 a6 e5 89 87 e8 bc b8 e5 85 a5 e6 88 aa e6 ad a2 e6 97 a5 e6 9c 9f 4d 4d 20 2f ............................MM./
9bfc0 20 44 44 20 2f 20 59 59 59 59 00 e7 95 99 e7 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e5 8b 95 e6 85 8b .DD./.YYYY......................
9bfe0 44 4e 53 e8 a8 bb e5 86 8a e3 80 82 20 e8 bc b8 e5 85 a5 e5 b0 87 e7 94 a8 e6 96 bc e5 9c a8 44 DNS............................D
9c000 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a e5 ae a2 e6 88 b6 e7 ab af e5 90 8d NS..............................
9c020 e7 a8 b1 e7 9a 84 e5 8b 95 e6 85 8b 44 4e 53 e5 9f 9f e3 80 82 00 e7 95 99 e7 a9 ba e4 bb a5 e7 ............DNS.................
9c040 a6 81 e7 94 a8 e5 8b 95 e6 85 8b 44 4e 53 e8 a8 bb e5 86 8a e3 80 82 25 31 24 73 e8 bc b8 e5 85 ...........DNS.........%1$s.....
9c060 a5 e5 b0 87 e7 94 a8 e6 96 bc e5 9c a8 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e4 b8 ad e8 a8 bb e5 .............DNS................
9c080 86 8a e5 ae a2 e6 88 b6 e7 ab af e5 90 8d e7 a8 b1 e7 9a 84 e5 8b 95 e6 85 8b 44 4e 53 e5 9f 9f ..........................DNS...
9c0a0 e3 80 82 00 e7 95 99 e7 a9 ba e7 a6 81 e7 94 a8 e3 80 82 e4 bb a5 6c 64 61 70 3a 2f 2f 6c 64 61 ......................ldap://lda
9c0c0 70 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 2f 64 63 3d 65 78 61 6d 70 6c 65 2c 64 63 3d 63 6f 6d e7 p.example.com/dc=example,dc=com.
9c0e0 9a 84 e5 bd a2 e5 bc 8f e8 bc b8 e5 85 a5 4c 44 41 50 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e4 b8 ..............LDAP..............
9c100 80 e5 80 8b e5 ae 8c e6 95 b4 e7 9a 84 e7 b6 b2 e5 9d 80 e3 80 82 00 e7 95 99 e7 a9 ba e4 bb a5 ................................
9c120 e7 a6 81 e7 94 a8 e3 80 82 20 e8 bc b8 e5 85 a5 54 46 54 50 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 ................TFTP............
9c140 e5 ae 8c e6 95 b4 e4 b8 bb e6 a9 9f e5 90 8d e6 88 96 49 50 e3 80 82 00 e7 95 99 e7 a9 ba e4 bb ..................IP............
9c160 a5 e7 a6 81 e7 94 a8 e3 80 82 20 e8 bc b8 e5 85 a5 54 46 54 50 e4 bc ba e6 9c 8d e5 99 a8 e7 9a .................TFTP...........
9c180 84 e6 9c 89 e6 95 88 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 b8 bb e6 a9 9f e5 90 8d e6 88 96 e7 b6 .......IP.......................
9c1a0 b2 e5 9d 80 e3 80 82 00 e7 95 99 e7 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e3 80 82 e8 bc b8 e5 85 a5 ................................
9c1c0 e5 85 b6 e4 bb 96 e6 a9 9f e5 99 a8 e7 9a 84 e4 bb 8b e9 9d a2 49 50 e5 9c b0 e5 9d 80 ef bc 8c .....................IP.........
9c1e0 e6 a9 9f e5 99 a8 e5 bf 85 e9 a0 88 e4 bd bf e7 94 a8 43 41 52 50 e3 80 82 e4 bb 8b e9 9d a2 e7 ..................CARP..........
9c200 9a 84 e5 bb a3 e6 92 ad e5 81 8f e9 9b a2 e7 a2 ba e5 ae 9a 44 48 43 50 20 e7 9a 84 e4 b8 80 e5 ....................DHCP........
9c220 80 8b e5 ae 88 e8 ad b7 e9 80 b2 e7 a8 8b e6 98 af e4 b8 bb e6 88 96 e8 bc 94 e3 80 82 e7 a2 ba ................................
9c240 e4 bf 9d e4 b8 80 e8 87 ba e6 a9 9f e5 99 a8 e7 9a 84 e5 bb a3 e6 92 ad e5 81 8f e9 9b a2 26 6c ..............................&l
9c260 74 3b 20 32 30 20 28 e5 8f a6 e4 b8 80 e8 87 ba e6 98 af 20 26 67 74 3b 20 32 30 29 2e 00 e7 95 t;.20.(.............&gt;.20)....
9c280 99 e7 a9 ba e5 89 87 e4 bd bf e7 94 a8 e9 bb 98 e8 aa 8d e7 ab af e5 8f a3 e8 99 9f 20 28 31 38 .............................(18
9c2a0 31 33 29 00 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 e4 ba 86 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 ef 13)................DNS..........
9c2c0 bc 8c e5 89 87 e7 82 ba e6 ad a4 e4 bb 8b e9 9d a2 e7 9a 84 49 50 e7 95 99 e7 a9 ba e4 bb a5 e4 ....................IP..........
9c2e0 bd bf e7 94 a8 e7 b3 bb e7 b5 b1 e9 bb 98 e8 aa 8d e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 ....................DNS.........
9c300 ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e5 9c a8 e2 80 9c e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae e2 80 ................................
9c320 9d e9 a0 81 e9 9d a2 e4 b8 8a e9 85 8d e7 bd ae e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e3 ...................DNS..........
9c340 80 82 00 e7 95 99 e7 a9 ba e4 bb a5 e4 bd bf e7 94 a8 e7 b3 bb e7 b5 b1 e9 bb 98 e8 aa 8d 44 4e ..............................DN
9c360 53 e4 bc ba e6 9c 8d e5 99 a8 ef bc 88 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 e4 ba 86 44 4e 53 e8 S...........................DNS.
9c380 bd 89 e7 99 bc e5 99 a8 e6 88 96 e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 89 ef bc 8c e5 90 a6 e5 89 87 ................................
9c3a0 e5 9c a8 e2 80 9c e7 b3 bb e7 b5 b1 2d e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae e2 80 9d e9 a0 81 e9 ............-...................
9c3c0 9d a2 e4 b8 8a e9 85 8d e7 bd ae e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 e4 b8 8d e9 9c 80 e8 a6 ................................
9c3e0 81 e5 af 86 e7 a2 bc e6 99 82 e7 95 99 e7 a9 ba 00 e4 b8 8d e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b6 ................................
9c400 e5 90 8d e6 99 82 e7 95 99 e7 a9 ba 00 e5 b0 87 e6 97 a5 e6 9c 9f e5 ad 97 e6 ae b5 e7 95 99 e7 ................................
9c420 a9 ba ef bc 8c e4 bb a5 e4 be bf e5 9c a8 e5 88 86 e9 90 98 e5 92 8c e5 b0 8f e6 99 82 e5 ad 97 ................................
9c440 e6 ae b5 e6 8c 87 e5 ae 9a e7 9a 84 e6 99 82 e9 96 93 e6 af 8f e5 a4 a9 e5 9f b7 e8 a1 8c e9 87 ................................
9c460 8d e7 bd ae 00 e5 b0 87 e6 97 a5 e6 9c 9f e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e5 b0 87 e5 b0 8e ................................
9c480 e8 87 b4 e5 9c a8 e5 88 86 e9 90 98 e5 92 8c e5 b0 8f e6 99 82 e5 ad 97 e6 ae b5 e4 b8 ad e6 8c ................................
9c4a0 87 e5 ae 9a e7 9a 84 e6 99 82 e9 96 93 e6 af 8f e5 a4 a9 e5 9f b7 e8 a1 8c e9 87 8d e7 bd ae e8 ................................
9c4c0 a8 88 e7 95 ab e3 80 82 00 e5 b7 a6 e5 88 97 e6 a8 99 e7 b1 a4 00 e5 9c 96 e4 be 8b 00 e5 9c 96 ................................
9c4e0 e4 be 8b ef bc 9a e7 84 a1 e7 b7 9a e6 a8 99 e6 ba 96 20 2d 20 e9 80 9a e9 81 93 ef bc 83 ef bc ...................-............
9c500 88 e9 a0 bb e7 8e 87 40 e6 9c 80 e5 a4 a7 e7 99 bc e5 b0 84 e5 8a 9f e7 8e 87 2f e8 a8 bb e5 86 .......@................../.....
9c520 8a e5 9f 9f e5 85 81 e8 a8 b1 e7 9a 84 54 58 e5 8a 9f e7 8e 87 ef bc 89 20 25 31 24 73 e6 9f 90 .............TX..........%1$s...
9c540 e4 ba 9b e5 8d a1 e5 8f af e8 83 bd e6 94 af e6 8c 81 e6 89 80 e6 9c 89 e9 80 9a e9 81 93 e3 80 ................................
9c560 82 20 e8 87 aa e5 8b 95 e5 8f af e4 bb a5 e8 a6 86 e8 93 8b e4 b8 8a e9 9d a2 e9 81 b8 e6 93 87 ................................
9c580 e7 9a 84 e7 84 a1 e7 b7 9a e6 a8 99 e6 ba 96 e3 80 82 00 e9 95 b7 e5 ba a6 00 e5 b1 a4 e7 b4 9a ................................
9c5a0 00 e8 a9 b3 e7 b4 b0 e7 a8 8b e5 ba a6 00 e8 a8 b1 e5 8f af 00 e6 a0 b9 e6 93 9a 41 70 61 63 68 ...........................Apach
9c5c0 65 e8 a8 b1 e5 8f af e8 ad 89 32 2e 30 e7 89 88 ef bc 88 e2 80 9c e8 a8 b1 e5 8f af e8 ad 89 e2 e.........2.0...................
9c5e0 80 9d ef bc 89 e6 8e 88 e6 ac 8a 3b 25 31 24 73 e6 82 a8 e4 b8 8d e5 be 97 e4 bd bf e7 94 a8 e6 ...........;%1$s................
9c600 ad a4 e6 aa 94 ef bc 8c e9 99 a4 e9 9d 9e e6 9c 89 e7 ac a6 e5 90 88 e7 9a 84 e8 a8 b1 e5 8f af ................................
9c620 e8 ad 89 e3 80 82 25 31 24 73 e6 82 a8 e5 8f af e4 bb a5 e9 80 9a e9 81 8e e7 8d b2 e5 8f 96 e8 ......%1$s......................
9c640 a8 b1 e5 8f af e8 ad 89 e7 9a 84 e5 89 af e6 9c ac 00 e6 9c 89 e6 95 88 e6 9c 9f 3a 20 25 31 24 ...........................:.%1$
9c660 73 e7 a7 92 20 28 25 32 24 73 29 00 e6 9c 89 e6 95 88 e6 9c 9f 00 e6 9c 89 e6 95 88 e6 9c 9f ef s....(%2$s).....................
9c680 bc 88 e5 a4 a9 ef bc 89 00 e9 99 90 e5 88 b6 e8 bc b8 e5 87 ba e5 b8 b6 e5 af ac e8 88 87 55 44 ..............................UD
9c6a0 50 e5 bf ab e9 80 9f 49 20 2f 20 4f e4 b8 8d e7 9b b8 e5 ae b9 e3 80 82 00 e9 99 90 e5 88 b6 e8 P......I./.O....................
9c6c0 bc b8 e5 87 ba e5 b8 b6 e5 af ac 20 00 e6 9c 89 e9 99 90 e6 9c 8d e5 8b 99 00 e6 95 b4 e6 b5 81 ................................
9c6e0 e8 b3 87 e8 a8 8a 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e8 b3 87 e8 a8 8a 00 e9 99 90 e5 88 b6 ................................
9c700 00 e5 9c a8 e6 b5 ae e5 8b 95 e8 a6 8f e5 89 87 e4 b8 ad e4 bd bf e7 94 a8 e9 99 90 e5 88 b6 e5 ................................
9c720 99 a8 ef bc 8c e5 bf 85 e9 a0 88 e9 81 b8 e6 93 87 e6 96 b9 e5 90 91 e3 80 82 00 e9 99 90 e5 88 ................................
9c740 b6 e5 99 a8 ef bc 9a 00 e9 99 90 e5 88 b6 e8 88 87 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 48 54 54 .............................HTT
9c760 50 28 53 29 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e4 bd b5 e7 99 bc e9 80 a3 e6 8e a5 e6 95 b8 e3 P(S)............................
9c780 80 82 20 e9 80 99 e4 b8 8d e6 98 af e8 a8 ad e7 bd ae e6 9c 89 e5 a4 9a e5 b0 91 e7 94 a8 e6 88 ................................
9c7a0 b6 e5 8f af e4 bb a5 e7 99 bb e9 8c 84 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 ef bc 8c e8 80 8c e6 ................................
9c7c0 98 af e8 a8 ad e7 bd ae e5 96 ae e5 80 8b 49 50 e5 8f af e4 bb a5 e8 88 87 e9 96 80 e6 88 b6 e7 ..............IP................
9c7e0 b6 b2 e7 ab 99 e5 bb ba e7 ab 8b e5 a4 9a e5 b0 91 e9 80 a3 e6 8e a5 e3 80 82 00 e9 8f 88 e8 b7 ................................
9c800 af e4 bb 8b e9 9d a2 00 e9 8f 88 e6 8e a5 e5 8f 83 e6 95 b8 00 e9 8f 88 e6 8e a5 e5 84 aa e5 85 ................................
9c820 88 20 00 e9 8f 88 e6 8e a5 e5 85 b1 e7 94 a8 00 e9 8f 88 e6 8e a5 e9 a1 9e e5 9e 8b 00 e9 8f 88 ................................
9c840 e6 8e a5 e8 a6 8f e5 89 87 00 e9 8f a1 e5 83 8f e5 88 97 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 2e ................................
9c860 20 e8 88 8a 3a 20 28 25 73 29 20 e6 96 b0 3a 20 28 25 73 29 00 e5 85 81 e8 a8 b1 e7 9a 84 e9 83 ....:.(%s)....:.(%s)............
9c880 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e5 88 97 e8 a1 a8 ef bc 8c e9 80 97 e8 99 9f e5 88 86 e9 ....MAC.........................
9c8a0 9a 94 ef bc 8c e7 84 a1 e7 a9 ba e6 a0 bc ef bc 8c e4 be 8b e5 a6 82 3a 20 30 30 3a 30 30 3a 30 .......................:.00:00:0
9c8c0 30 2c 30 31 3a 45 35 3a 46 46 00 e6 8b 92 e7 b5 95 e8 a8 aa e5 95 8f e7 9a 84 e9 83 a8 e5 88 86 0,01:E5:FF......................
9c8e0 4d 41 43 e5 9c b0 e5 9d 80 e5 88 97 e8 a1 a8 ef bc 8c e4 bb a5 e9 80 97 e8 99 9f e5 88 86 e9 9a MAC.............................
9c900 94 ef bc 8c e4 b8 8d e5 90 ab e7 a9 ba e6 a0 bc ef bc 8c e4 be 8b e5 a6 82 3a 20 30 30 3a 30 30 .........................:.00:00
9c920 3a 30 30 2c 30 31 3a 45 35 3a 46 46 00 e7 9b a3 e8 81 bd e7 ab af e5 8f a3 00 e5 81 b5 e8 81 bd :00,01:E5:FF....................
9c940 e6 89 80 e6 9c 89 e4 bb 8b e9 9d a2 2f 20 49 50 e5 9c b0 e5 9d 80 00 e5 8a a0 e8 bc 89 20 00 e8 ............/.IP................
9c960 b2 a0 e8 bc 89 e5 b9 b3 e5 9d 87 e5 80 bc 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 00 e8 b2 a0 e8 ................................
9c980 bc 89 e5 9d 87 e8 a1 a1 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 e6 b1 a0 00 e8 b2 a0 e8 bc 89 e5 ................................
9c9a0 9d 87 e8 a1 a1 e7 8b 80 e6 85 8b 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 e9 85 8d e7 bd ae 00 e8 ................................
9c9c0 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 ef bc 9a e7 9b a3 e8 a6 96 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 ................................
9c9e0 a1 ef bc 9a e5 9c b0 e5 9d 80 e6 b1 a0 ef bc 9a 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 ef bc 9a ................................
9ca00 e8 99 9b e6 93 ac e4 bc ba e6 9c 8d e5 99 a8 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 00 e8 b2 a0 ................................
9ca20 e8 bc 89 e5 9d 87 e8 a1 a1 00 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 20 00 e8 bc 89 e5 85 a5 e4 b8 ................................
9ca40 ad 20 00 e5 8a a0 e8 bc 89 25 73 e5 8a a0 e5 af 86 e6 a8 a1 e7 b5 84 e3 80 82 00 e5 8a a0 e8 bc .........%s.....................
9ca60 89 20 25 73 20 e7 86 b1 e7 9b a3 e6 8e a7 e6 a8 a1 e7 b5 84 e3 80 82 00 e4 b8 8d e6 94 af e6 8c ..%s............................
9ca80 81 e8 bc 89 e5 85 a5 e7 9b ae e9 8c 84 20 00 e5 8a a0 e8 bc 89 e7 af a9 e6 aa a2 e7 a8 8b e5 bc ................................
9caa0 8f e8 a6 8f e5 89 87 00 e6 ad a3 e5 9c a8 e8 bc 89 e5 85 a5 e6 8f 92 e4 bb b6 e9 85 8d e7 bd ae ................................
9cac0 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 8a a0 e8 bc 89 e6 8f 92 e4 bb b6 e9 85 8d e7 bd ae 2e 2e 2e e5 ................................
9cae0 a4 b1 e6 95 97 ef bc 81 00 e6 ad a3 e5 9c a8 e5 8a a0 e8 bc 89 e6 8f 92 e4 bb b6 e8 aa aa e6 98 ................................
9cb00 8e 2e 2e 2e 00 e6 9c ac e5 9c b0 00 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 00 e6 9c ac e5 9c b0 e8 ................................
9cb20 b3 87 e6 96 99 e5 ba ab 00 e6 9c ac e5 9c b0 47 52 45 20 e9 9a a7 e9 81 93 e7 b5 82 e9 bb 9e 00 ...............GRE..............
9cb40 e6 9c ac e5 9c b0 49 44 00 e6 9c ac e5 9c b0 49 50 20 00 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d ......ID.......IP........IP.....
9cb60 80 00 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 00 e6 9c ac e5 9c b0 49 50 76 36 e5 b0 8d e7 ad ........IP.............IPv6.....
9cb80 89 e9 ab 94 e4 bd bf e7 94 a8 25 31 24 73 4e 44 50 25 32 24 73 e8 80 8c e4 b8 8d e6 98 af 41 52 ..........%1$sNDP%2$s.........AR
9cba0 50 e3 80 82 00 e6 9c ac e5 9c b0 e6 97 a5 e8 aa 8c 00 e6 9c ac e5 9c b0 e5 ad 90 e7 b6 b2 20 00 P...............................
9cbc0 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 e5 99 a8 2f e6 86 91 e8 ad 89 00 e6 9c ac ...................../..........
9cbe0 e5 9c b0 47 49 46 e9 9a a7 e9 81 93 e7 b5 82 e9 bb 9e 00 e6 9c ac e5 9c b0 e7 b6 b2 e8 b7 af e9 ...GIF..........................
9cc00 a1 9e e5 9e 8b 20 00 e6 9c ac e5 9c b0 e7 ab af e5 8f a3 20 00 e6 9c ac e5 9c b0 e9 9a a7 e9 81 ................................
9cc20 93 49 50 e5 9c b0 e5 9d 80 00 e6 9c ac e5 9c b0 ef bc 9a 00 e6 9c ac e5 9c b0 e5 8c 96 00 e4 bd .IP.............................
9cc40 8d e7 bd ae 00 e6 97 a5 e8 aa 8c 00 e6 97 a5 e8 aa 8c e7 9b ae e9 8c 84 00 e5 b7 b2 e4 bf 9d e5 ................................
9cc60 ad 98 e6 97 a5 e8 aa 8c e9 a1 af e7 a4 ba e8 a8 ad e7 bd ae ef bc 88 e6 b2 92 e5 82 99 e4 bb bd ................................
9cc80 ef bc 8c e6 b2 92 e5 90 8c e6 ad a5 ef bc 89 ef bc 9a 00 e5 b7 b2 e4 bf 9d e5 ad 98 e6 97 a5 e8 ................................
9cca0 aa 8c e9 a1 af e7 a4 ba e8 a8 ad e7 bd ae ef bc 9a 00 e6 97 a5 e8 aa 8c e7 af a9 e6 aa a2 e7 a8 ................................
9ccc0 8b e5 bc 8f 00 e6 97 a5 e8 aa 8c e5 b1 a4 e7 b4 9a 00 e6 97 a5 e8 aa 8c e6 b6 88 e6 81 af 00 e6 ................................
9cce0 97 a5 e8 aa 8c 4e 54 50 e5 b0 8d e7 ad 89 e9 ab 94 e7 b5 b1 e8 a8 88 ef bc 88 e9 bb 98 e8 aa 8d .....NTP........................
9cd00 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e6 97 a5 e8 aa 8c e6 99 82 e9 90 98 e7 ................................
9cd20 b4 80 e5 be 8b e7 b5 b1 e8 a8 88 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ................................
9cd40 ef bc 89 e3 80 82 00 e5 be 9e 57 65 62 e4 bc ba e6 9c 8d e5 99 a8 e9 80 b2 e7 a8 8b e8 a8 98 e9 ..........Web...................
9cd60 8c 84 e9 8c af e8 aa a4 00 e6 97 a5 e8 aa 8c e6 aa 94 e5 a4 a7 e5 b0 8f 28 42 79 74 65 73 29 00 ........................(Bytes).
9cd80 e6 97 a5 e8 aa 8c e6 aa 94 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a0 88 e7 82 ba e6 95 b8 e5 ad 97 e4 b8 ................................
9cda0 94 e5 a4 a7 e6 96 bc e6 88 96 e7 ad 89 e6 96 bc 31 30 30 30 30 30 e3 80 82 00 e6 97 a5 e8 aa 8c ................100000..........
9cdc0 e6 aa 94 e5 b7 b2 e5 95 9f e5 8b 95 e3 80 82 00 e6 97 a5 e8 aa 8c e7 af a9 e6 aa a2 e7 a8 8b e5 ................................
9cde0 bc 8f 00 e9 98 b2 e7 81 ab e7 89 86 e9 bb 98 e8 aa 8d e9 98 bb e6 ad a2 e8 a8 98 e9 8c 84 20 00 ................................
9ce00 e2 80 9c e9 98 bb e6 ad a2 42 6f 67 6f 6e e7 b6 b2 e8 b7 af e2 80 9d e8 a6 8f e5 89 87 e9 98 bb .........Bogon..................
9ce20 e6 ad a2 e7 9a 84 e6 97 a5 e8 aa 8c e6 95 b8 e6 93 9a e5 8c 85 00 e8 a8 98 e9 8c 84 e7 94 b1 e2 ................................
9ce40 80 9c e9 98 bb e6 ad a2 e5 b0 88 e7 94 a8 e7 b6 b2 e8 b7 af e2 80 9d e8 a6 8f e5 89 87 e9 98 bb ................................
9ce60 e6 ad a2 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 00 e5 be 9e e8 a6 8f e5 89 87 e9 9b 86 e4 b8 ad e7 ................................
9ce80 9a 84 e9 bb 98 e8 aa 8d e9 98 bb e6 ad a2 e8 a6 8f e5 89 87 e5 8c b9 e9 85 8d e7 9a 84 e6 97 a5 ................................
9cea0 e8 aa 8c e5 8c 85 00 e5 be 9e e8 a6 8f e5 89 87 e9 9b 86 e4 b8 ad e7 9a 84 e9 bb 98 e8 aa 8d e9 ................................
9cec0 80 9a e9 81 8e e8 a6 8f e5 89 87 e5 8c b9 e9 85 8d e7 9a 84 e6 97 a5 e8 aa 8c e5 8c 85 00 20 25 ...............................%
9cee0 31 24 73 e5 85 81 e8 a8 b1 25 32 24 73 e7 9a 84 e6 97 a5 e8 aa 8c e5 8c 85 e9 80 9a e9 81 8e e9 1$s......%2$s...................
9cf00 9a b1 e5 90 ab e9 bb 98 e8 aa 8d e9 80 9a e9 81 8e e8 a6 8f e5 89 87 ef bc 8c 20 e4 bb 8d e7 84 ................................
9cf20 b6 e9 81 b5 e5 ae 88 e6 af 8f e5 80 8b e8 a6 8f e5 89 87 e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 e9 ................................
9cf40 81 b8 e9 a0 85 e3 80 82 00 25 31 24 73 e9 98 bb e6 ad a2 25 32 24 73 e7 9a 84 e6 97 a5 e8 aa 8c .........%1$s......%2$s.........
9cf60 e5 8c 85 e9 80 9a e9 81 8e e9 9a b1 e5 90 ab e7 9a 84 e9 bb 98 e8 aa 8d e9 98 bb e6 ad a2 e8 a6 ................................
9cf80 8f e5 89 87 ef bc 8c e4 bb 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e5 80 8b e8 a6 8f e5 89 87 e6 ................................
9cfa0 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 e9 81 b8 e9 a0 85 e3 80 82 00 e8 a8 98 e9 8c 84 e6 ad a4 e8 a6 ................................
9cfc0 8f e5 89 87 e8 99 95 e7 90 86 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 00 e6 97 a5 e8 aa 8c e5 b0 8d ................................
9cfe0 e7 ad 89 e9 ab 94 e6 b6 88 e6 81 af ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e7 a6 81 e7 94 ................................
9d000 a8 ef bc 89 e3 80 82 00 e6 97 a5 e8 aa 8c e5 8f 83 e8 80 83 e6 99 82 e9 90 98 e7 b5 b1 e8 a8 88 ................................
9d020 ef bc 88 e2 80 8b e2 80 8b e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 ................................
9d040 82 00 e6 97 a5 e8 aa 8c e7 b3 bb e7 b5 b1 e6 b6 88 e6 81 af ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ................................
9d060 ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e8 a8 98 e9 8c 84 e6 8e a5 e6 94 b6 e5 88 b0 e7 ................................
9d080 9a 84 e6 99 82 e9 96 93 e6 88 b3 e7 9a 84 e5 ad 90 e7 a7 92 e9 83 a8 e5 88 86 ef bc 88 e9 bb 98 ................................
9d0a0 e8 aa 8d e5 80 bc ef bc 9a e6 9c aa e9 81 b8 e4 b8 ad ef bc 8c e6 9c aa e8 a8 98 e9 8c 84 ef bc ................................
9d0c0 89 e3 80 82 00 e7 99 bb e9 8c 84 e9 a1 9e e5 9e 8b 20 00 e6 88 90 e5 8a 9f e7 99 bb e9 8c 84 25 ...............................%
9d0e0 31 24 73 ef bc 8c e9 80 9a e9 81 8e 20 4c 44 41 50 e4 bc ba e6 9c 8d e5 99 a8 20 25 32 24 73 ef 1$s..........LDAP..........%2$s.
9d100 bc 8c 20 44 4e 20 3d 20 25 33 24 73 2e 00 e8 a8 98 e9 8c 84 00 e7 99 bb e9 8c 84 00 e7 99 bb e9 ...DN.=.%3$s....................
9d120 8c 84 e6 a9 ab e5 b9 85 00 e7 99 bb e9 8c 84 e4 b8 bb e6 a9 9f e5 90 8d 00 e7 99 bb e9 8c 84 e5 ................................
9d140 88 b0 20 25 31 24 73 00 e9 80 9a e9 81 8e 20 25 32 24 73 e7 99 bb e9 8c 84 e5 88 b0 20 25 31 24 ...%1$s........%2$s..........%1$
9d160 73 20 2e 25 33 24 73 00 e8 a8 bb e9 8a b7 00 e8 a8 bb e9 8a b7 e9 a0 81 e9 9d a2 e5 85 a7 e5 ae s..%3$s.........................
9d180 b9 00 e8 a8 bb e9 8a b7 e5 bd 88 e5 87 ba e7 aa 97 e5 8f a3 00 e6 97 a5 e8 aa 8c 20 00 e6 97 a5 ................................
9d1a0 e8 aa 8c e4 bf 9d e5 ad 98 e5 9c a8 e5 b8 b8 e9 87 8f e5 a4 a7 e5 b0 8f e7 9a 84 e8 bf b4 e5 9c ................................
9d1c0 88 e6 97 a5 e8 aa 8c e6 aa 94 e4 b8 ad e3 80 82 20 e6 ad a4 e5 ad 97 e6 ae b5 e6 8e a7 e5 88 b6 ................................
9d1e0 e6 af 8f e5 80 8b e6 97 a5 e8 aa 8c e6 aa 94 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 20 e9 bb 98 e8 ................................
9d200 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e6 af 8f e5 80 8b e6 97 a5 e8 aa 8c e6 aa 94 e5 a4 a7 ................................
9d220 e7 b4 84 e7 82 ba 35 30 30 4b 42 ef bc 8c e4 b8 a6 e4 b8 94 e6 9c 89 e8 bf 91 32 30 e5 80 8b e9 ......500KB...............20....
9d240 80 99 e6 a8 a3 e7 9a 84 e6 97 a5 e8 aa 8c e6 aa 94 e3 80 82 00 e9 95 b7 00 e6 9f a5 e6 89 be 00 ................................
9d260 e6 9f a5 e8 a9 a2 e4 bc ba e6 9c 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 00 e4 b8 9f e5 8c 85 00 e4 ...............IP...............
9d280 b8 9f e5 8c 85 e9 96 93 e9 9a 94 00 e4 bd 8e 00 e4 bd 8e e5 bb b6 e9 81 b2 e5 92 8c e9 ab 98 e5 ................................
9d2a0 bb b6 e9 81 b2 e9 96 be e5 80 bc ef bc 88 e4 bb a5 e6 af ab e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ................................
9d2c0 ef bc 89 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 25 31 24 64 2f 25 32 24 64 2e 00 e4 b8 ...................%1$d/%2$d....
9d2e0 9f e5 8c 85 e7 9a 84 e4 bd 8e e5 92 8c e9 ab 98 e9 96 be e5 80 bc 20 25 25 e3 80 82 e9 bb 98 e8 .......................%%.......
9d300 aa 8d e6 98 af 20 25 31 24 64 2f 25 32 24 64 2e 00 4d 41 43 00 4d 41 43 e5 9c b0 e5 9d 80 00 e5 ......%1$d/%2$d..MAC.MAC........
9d320 85 81 e8 a8 b1 e7 9a 84 4d 41 43 00 e6 8b 92 e7 b5 95 e7 9a 84 4d 41 43 00 4d 41 43 e5 9c b0 e5 ........MAC..........MAC.MAC....
9d340 9d 80 00 4d 41 43 e5 9c b0 e5 9d 80 ef bc 88 36 e5 80 8b e4 bd 8d e5 85 83 e7 b5 84 e7 9a 84 e4 ...MAC.........6................
9d360 ba 8c e9 80 b2 e4 bd 8d e4 bb a3 e7 a2 bc ef bc 8c e4 bb a5 36 e7 b5 84 31 36 e9 80 b2 e5 88 b6 ....................6...16......
9d380 e6 95 b8 e8 a1 a8 e7 a4 ba ef bc 89 00 4d 41 43 e5 9c b0 e5 9d 80 e6 8e a7 e5 88 b6 00 4d 41 43 .............MAC.............MAC
9d3a0 e5 9c b0 e5 9d 80 e6 a0 bc e5 bc 8f 00 4d 41 43 e8 aa 8d e8 ad 89 e5 af 86 e9 91 b0 00 4d 41 43 .............MAC.............MAC
9d3c0 e5 9c b0 e5 9d 80 e9 81 8e e6 bf be 00 4d 41 43 73 00 4d 42 2f 73 00 4d 42 55 46 e4 bd bf e7 94 .............MACs.MB/s.MBUF.....
9d3e0 a8 e7 8e 87 00 4d 4f 42 49 4b 45 00 e7 9b a3 e6 8e a7 3a 20 25 31 24 73 20 e5 87 ba e7 8f be e9 .....MOBIKE.......:.%1$s........
9d400 ab 98 e5 bb b6 e9 81 b2 2c 20 e5 be 9e e8 b7 af e7 94 b1 e7 b5 84 25 32 24 73 e5 bf bd e7 95 a5 ........,.............%2$s......
9d420 e3 80 82 00 e7 9b a3 e6 8e a7 3a 20 25 31 24 73 20 e6 9c 89 e4 b8 9f e5 8c 85 ef bc 8c e5 be 9e ..........:.%1$s................
9d440 e8 b7 af e7 94 b1 e7 b5 84 20 25 32 24 73 e5 bf bd e7 95 a5 e3 80 82 00 e7 9b a3 e8 a6 96 3a 20 ..........%2$s................:.
9d460 25 31 24 73 e7 8f be e5 b7 b2 e5 8f af e7 94 a8 ef bc 8c e4 b8 a6 e6 b7 bb e5 8a a0 e5 88 b0 e8 %1$s............................
9d480 b7 af e7 94 b1 e7 b5 84 20 25 32 24 73 00 e7 9b a3 e6 8e a7 3a 20 25 31 24 73 20 e5 b7 b2 e9 97 .........%2$s.......:.%1$s......
9d4a0 9c e9 96 89 ef bc 8c e5 be 9e e8 b7 af e7 94 b1 e7 b5 84 25 32 24 73 e5 bf bd e7 95 a5 e3 80 82 ...................%2$s.........
9d4c0 00 4d 52 52 55 00 4d 52 55 00 4d 53 43 48 41 50 76 31 00 4d 53 43 48 41 50 76 32 00 4d 53 53 00 .MRRU.MRU.MSCHAPv1.MSCHAPv2.MSS.
9d4e0 4d 54 55 00 4d 58 20 00 e9 ad 94 e8 a1 93 e5 8c 85 e7 99 bc e9 80 81 20 28 25 31 24 73 29 20 e5 MTU.MX..................(%1$s)..
9d500 88 b0 20 28 25 32 24 73 29 20 4d 41 43 3d 25 33 24 73 00 e5 b9 bb e6 95 b8 00 e5 b9 bb e6 95 b8 ...(%2$s).MAC=%3$s..............
9d520 e5 ad 98 e5 84 b2 e5 9c a8 e6 af 8f e5 bc b5 e6 86 91 e8 ad 89 e4 b8 ad e3 80 82 20 e5 9c a8 e6 ................................
9d540 86 91 e8 ad 89 e6 aa a2 e6 9f a5 e6 9c 9f e9 96 93 e8 aa 8d e8 ad 89 e3 80 82 20 e5 a4 a7 e5 b0 ................................
9d560 8f e5 8f 96 e6 b1 ba e6 96 bc e5 8d b7 e4 bd 8d 2b 20 e7 a5 a8 e4 bd 8d 20 2b e6 a0 a1 e9 a9 97 ................+........+......
9d580 e5 92 8c e4 bd 8d e5 89 a9 e9 a4 98 e7 9a 84 e4 bd 8d e6 95 b8 e3 80 82 20 e5 a6 82 e6 9e 9c e4 ................................
9d5a0 bd bf e7 94 a8 e6 89 80 e6 9c 89 e4 bd 8d ef bc 8c e5 89 87 e4 b8 8d e4 bd bf e7 94 a8 e5 92 8c ................................
9d5c0 e6 aa a2 e6 9f a5 e5 b9 bb e6 95 b8 e3 80 82 00 e4 b8 bb e8 a6 81 00 e4 bd bf 57 69 6e 64 6f 77 ..........................Window
9d5e0 73 20 31 30 e5 ae a2 e6 88 b6 e7 ab af e5 9c a8 e9 80 a3 e6 8e a5 e6 99 82 e9 98 bb e6 ad a2 e5 s.10............................
9d600 b0 8d e9 99 a4 4f 70 65 6e 56 50 4e e4 b9 8b e5 a4 96 e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d e5 99 .....OpenVPN.........DNS........
9d620 a8 e7 9a 84 e8 a8 aa e5 95 8f ef bc 8c e5 bc b7 e5 88 b6 e5 ae a2 e6 88 b6 e7 ab af e5 83 85 e4 ................................
9d640 bd bf e7 94 a8 56 50 4e 20 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 e5 85 88 e5 bb ba e5 .....VPN.DNS....................
9d660 be 8c e5 88 aa 00 e4 bd bf e5 8b 95 e6 85 8b 44 4e 53 e8 a8 bb e5 86 8a e7 9a 84 e4 b8 bb e6 a9 ...............DNS..............
9d680 9f e5 90 8d e8 88 87 e4 b8 8a e9 9d a2 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e7 9b b8 e5 90 8c e3 ................................
9d6a0 80 82 00 e7 a2 ba e4 bf 9d e5 88 aa e9 99 a4 e6 89 80 e6 9c 89 e6 95 8f e6 84 9f e8 b3 87 e8 a8 ................................
9d6c0 8a ef bc 88 e5 a6 82 e5 af 86 e7 a2 bc e7 ad 89 ef bc 89 ef bc 81 e3 80 82 00 e7 a2 ba e4 bf 9d ................................
9d6e0 e8 ad 89 e6 9b b8 e5 b0 8d e5 88 a5 e5 90 8d e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 48 54 54 50 53 ...........................HTTPS
9d700 e5 9c b0 e5 9d 80 e6 9c 89 e6 95 88 e3 80 82 e5 a6 82 e6 9e 9c e5 ae 83 e7 84 a1 e6 95 88 e6 88 ................................
9d720 96 e8 a2 ab e6 92 a4 e9 8a b7 ef bc 8c e8 ab 8b e4 b8 8d e8 a6 81 e4 b8 8b e8 bc 89 e3 80 82 00 ................................
9d740 e7 ae a1 e7 90 86 20 25 31 24 73 20 e6 97 a5 e8 aa 8c 00 e7 ae a1 e7 90 86 e6 97 a5 e8 aa 8c 00 .......%1$s.....................
9d760 e7 ae a1 e7 90 86 e6 97 a5 e8 aa 8c 00 e5 b7 b2 e7 ae a1 e7 90 86 00 e5 b7 b2 e7 ae a1 e7 90 86 ................................
9d780 20 2d 20 52 41 e6 a8 99 e8 aa 8c 5b 6d 61 6e 61 67 65 64 2c 20 6f 74 68 65 72 20 73 74 61 74 65 .-.RA......[managed,.other.state
9d7a0 66 75 6c 5d ef bc 8c e9 a6 96 e7 a2 bc e6 a8 99 e8 aa 8c 5b 6f 6e 6c 69 6e 6b ef bc 8c 72 6f 75 ful]...............[onlink...rou
9d7c0 74 65 72 5d 00 e6 89 8b e5 8b 95 e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb 00 e6 89 8b e5 8b 95 e5 87 ter]............................
9d7e0 ba e7 ab 99 4e 41 54 e4 ba a4 e6 8f 9b 00 e6 89 8b e5 8b 95 e5 87 ba e7 ab 99 4e 41 54 e8 a6 8f ....NAT...................NAT...
9d800 e5 89 87 e7 94 9f e6 88 90 e3 80 82 25 73 ef bc 88 41 4f 4e 20 2d 20 e9 ab 98 e7 b4 9a e5 87 ba ............%s...AON.-..........
9d820 e7 ab 99 4e 41 54 ef bc 89 00 e6 89 8b e5 8b 95 e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb 20 00 e6 98 ...NAT..........................
9d840 a0 e5 b0 84 00 33 20 e6 9c 88 00 e6 a8 99 e8 a8 98 e7 82 ba e5 b7 b2 e8 ae 80 00 e5 b0 87 e7 b6 .....3..........................
9d860 b2 e9 97 9c e6 a8 99 e8 a8 98 e7 82 ba e9 97 9c e9 96 89 00 e5 b0 87 e4 bb 8b e9 9d a2 e6 a8 99 ................................
9d880 e8 a8 98 e7 82 ba e2 80 9c 50 72 69 76 61 74 65 e2 80 9d ef bc 88 e5 b0 88 e6 9c 89 ef bc 89 e4 .........Private................
9d8a0 bb 8b e9 9d a2 e3 80 82 e5 b0 88 e6 9c 89 20 e4 bb 8b e9 9d a2 e4 b8 8d e5 b0 87 e4 bb bb e4 bd ................................
9d8c0 95 e6 b5 81 e9 87 8f e8 bd 89 e7 99 bc e5 88 b0 e4 b9 9f e6 98 af e5 b0 88 e6 9c 89 e4 bb 8b e9 ................................
9d8e0 9d a2 e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e7 ab af e5 8f a3 e3 80 82 00 e5 b0 87 e4 bb ................................
9d900 8b e9 9d a2 e6 a8 99 e8 a8 98 e7 82 ba e2 80 9c 53 74 69 63 6b 79 e2 80 9d ef bc 88 e7 b2 98 e6 ................Sticky..........
9d920 80 a7 ef bc 89 e4 bb 8b e9 9d a2 e3 80 82 20 e5 8b 95 e6 85 8b e5 ad b8 e7 bf 92 e7 9a 84 e5 9c ................................
9d940 b0 e5 9d 80 e6 a2 9d e7 9b ae e4 b8 80 e6 97 a6 e8 a2 ab e8 bc b8 e5 85 a5 e5 88 b0 e9 ab 98 e9 ................................
9d960 80 9f e7 b7 a9 e5 ad 98 e4 b8 ad e5 b0 b1 e8 a2 ab e8 a6 96 e7 82 ba e9 9d 9c e6 85 8b e3 80 82 ................................
9d980 20 e5 8d b3 e4 bd bf e5 9c b0 e5 9d 80 e5 9c a8 e4 b8 8d e5 90 8c e7 9a 84 e4 bb 8b e9 9d a2 e4 ................................
9d9a0 b8 8a ef bc 8c e7 b2 98 e6 80 a7 e6 a2 9d e7 9b ae e4 b9 9f e4 b8 8d e6 9c 83 e5 be 9e e7 b7 a9 ................................
9d9c0 e5 ad 98 e4 b8 ad e5 88 aa e9 99 a4 e6 88 96 e6 9b b4 e6 8f 9b e3 80 82 00 4d 61 73 6b 00 e4 b8 .........................Mask...
9d9e0 bb e5 af 86 e9 91 b0 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e5 bf 85 e9 a0 88 e6 98 af e4 bb 8b e6 ................................
9da00 96 bc 31 e5 92 8c 39 39 39 39 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e4 b8 bb ..1...9999......................
9da20 e5 af 86 e9 91 b0 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc e5 af ................................
9da40 86 e9 91 b0 e8 bc aa e6 8f 9b e3 80 82 00 e5 8c b9 e9 85 8d 00 e5 90 8c e6 99 82 e7 99 bb e9 8c ................................
9da60 84 e6 95 b8 00 e5 90 8c e6 99 82 e7 99 bb e9 8c 84 e6 95 b8 e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc ................................
9da80 e7 ad 89 e6 96 bc 31 00 e4 bd 87 e5 88 97 e7 9a 84 e6 9c 80 e5 a4 a7 e5 b8 b6 e5 af ac e3 80 82 ......1.........................
9daa0 00 e6 9c 80 e5 a4 a7 e6 95 85 e9 9a 9c 00 e6 9c 80 e9 95 b7 e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 ................................
9dac0 00 e6 9c 80 e5 a4 a7 e9 80 a3 e6 8e a5 e6 95 b8 00 e6 ba 90 e4 b8 bb e6 a9 9f e6 9c 80 e5 a4 a7 ................................
9dae0 e6 95 b8 e9 87 8f 00 e6 9c 80 e5 a4 a7 e6 96 b0 e9 80 a3 e6 8e a5 e6 95 b8 e4 b8 8a e9 99 90 00 ................................
9db00 e6 9c 80 e5 a4 a7 e9 80 a3 e6 8e a5 e9 80 9f e7 8e 87 00 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e8 ................................
9db20 a8 98 e9 8c 84 00 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e6 95 b8 00 6d 61 78 61 64 64 72 e5 bf 85 ......................maxaddr...
9db40 e9 a0 88 e9 9c 80 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 e3 80 82 00 4d 61 78 61 67 65 e9 .........................Maxage.
9db60 9c 80 e8 a6 81 e7 82 ba 36 e5 88 b0 34 30 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 ........6...40..................
9db80 00 e6 9c 80 e5 a4 a7 00 e7 8b 80 e6 85 8b e6 95 b8 00 e6 9c 80 e5 a4 a7 25 64 00 e6 9c 80 e5 a4 ........................%d......
9dba0 a7 e7 9a 84 4d 53 53 20 00 e6 9c 80 e5 a4 a7 52 41 e9 96 93 e9 9a 94 00 52 52 73 65 74 73 e5 92 ....MSS........RA.......RRsets..
9dbc0 8c e6 b6 88 e6 81 af e7 9a 84 e6 9c 80 e5 a4 a7 54 54 4c 00 e6 9c 80 e5 a4 a7 e5 bb a3 e6 92 ad ................TTL.............
9dbe0 e9 96 93 e9 9a 94 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e6 9c 80 e5 a4 a7 e5 ................................
9dc00 bb a3 e6 92 ad e9 96 93 e9 9a 94 e4 b8 8d e8 83 bd e5 b0 8f e6 96 bc 34 e4 b8 94 e4 b8 8d e5 a4 .......................4........
9dc20 a7 e6 96 bc 31 38 30 30 e3 80 82 00 e6 9c 80 e5 a4 a7 e4 bd b5 e7 99 bc e9 80 a3 e6 8e a5 00 e6 ....1800........................
9dc40 9c 80 e5 a4 a7 e5 82 b3 e5 85 a5 54 43 50 e6 95 b8 e6 93 9a e5 a0 b1 e5 a4 a7 e5 b0 8f 00 e6 9c ...........TCP..................
9dc60 80 e9 95 b7 e7 a7 9f e7 b4 84 e6 99 82 e9 96 93 00 e6 9c 80 e9 95 b7 e7 a7 9f e6 9c 9f ef bc 88 ................................
9dc80 e7 a7 92 ef bc 89 00 e8 ab 8b e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 99 82 e9 96 93 e7 ................................
9dca0 9a 84 e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 e6 9c 80 e9 95 b7 e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 ................................
9dcc0 e3 80 82 25 31 24 73 e9 bb 98 e8 aa 8d e6 98 af 20 38 36 34 30 30 20 e7 a7 92 e3 80 82 00 e6 af ...%1$s..........86400..........
9dce0 8f e5 80 8b e4 b8 bb e6 a9 9f e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e9 80 a3 e6 8e a5 e6 95 b8 ef ................................
9dd00 bc 88 e5 83 85 e9 99 90 54 43 50 ef bc 89 e3 80 82 00 e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f 2f e6 ........TCP.................../.
9dd20 af 8f e7 a7 92 e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e9 80 a3 e6 8e a5 e6 95 b8 ef bc 88 e9 ab 98 ................................
9dd40 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e6 95 b4 e6 95 b8 00 e5 ................................
9dd60 9c a8 e9 98 b2 e7 81 ab e7 89 86 e7 8b 80 e6 85 8b e8 a1 a8 e4 b8 ad e4 bf 9d e6 8c 81 e7 9a 84 ................................
9dd80 e6 9c 80 e5 a4 a7 e9 80 a3 e6 8e a5 e6 95 b8 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e9 ..................%1$s..........
9dda0 bb 98 e8 aa 8d e5 a4 a7 e5 b0 8f e7 82 ba ef bc 9a 25 32 24 64 e3 80 82 00 e6 af 8f e5 80 8b e4 .................%2$d...........
9ddc0 b8 bb e6 a9 9f e5 b7 b2 e5 bb ba e7 ab 8b e7 9a 84 e9 80 a3 e6 8e a5 e6 95 b8 e4 b8 8a e9 99 90 ................................
9dde0 ef bc 88 e5 83 85 e9 99 90 54 43 50 ef bc 89 20 00 e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f ef bc 88 .........TCP....................
9de00 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e7 9a 84 e5 b7 b2 e5 bb ba e7 ab 8b e9 80 a3 e6 8e ................................
9de20 a5 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f e5 bf 85 e9 a0 88 e6 98 af e6 ad a3 e6 95 b4 e6 ................................
9de40 95 b8 00 e6 9c 80 e5 a4 a7 e8 b7 b3 e6 95 b8 00 e6 9c 80 e5 a4 a7 e8 b7 b3 e6 95 b8 e5 bf 85 e9 ................................
9de60 a0 88 e4 bb 8b e6 96 bc 31 e5 92 8c 20 25 73 e4 b9 8b e9 96 93 e3 80 82 00 e8 a6 81 e5 9c a8 e7 ........1....%s.................
9de80 b7 a9 e5 ad 98 e4 b8 ad e4 bf 9d e7 95 99 e7 9a 84 e6 ad b7 e5 8f b2 e9 85 8d e7 bd ae e7 9a 84 ................................
9dea0 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f ef bc 8c 30 e8 a1 a8 e7 a4 ba e4 b8 8d e5 82 99 e4 bb bd ef ...............0................
9dec0 bc 8c e6 88 96 e7 82 ba e9 bb 98 e8 aa 8d e5 80 bc ef bc 88 e7 95 b6 e5 89 8d e5 b9 b3 e8 87 ba ................................
9dee0 e7 9a 84 25 73 20 ef bc 89 e7 95 99 e7 a9 ba e3 80 82 00 e9 80 9a e9 81 8e e6 93 a6 e6 b4 97 e8 ...%s...........................
9df00 a6 8f e5 89 87 e5 88 86 e7 89 87 e4 bf 9d e5 ad 98 e4 bb a5 e9 80 b2 e8 a1 8c e9 87 8d e7 b5 84 ................................
9df20 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc 35 30 30 30 ............................5000
9df40 e3 80 82 00 e6 9c 80 e5 a4 a7 70 69 6e 67 e6 95 b8 00 e7 b3 bb e7 b5 b1 e7 9a 84 e6 9c 80 e5 a4 ..........ping..................
9df60 a7 e8 a1 a8 e6 a2 9d e7 9b ae e6 95 b8 ef bc 8c e4 be 8b e5 a6 82 e5 88 a5 e5 90 8d ef bc 8c 73 ...............................s
9df80 73 68 6c 6f 63 6b 6f 75 74 ef bc 8c 73 6e 6f 72 74 e7 ad 89 ef bc 8c e7 b5 84 e5 90 88 e3 80 82 shlockout...snort...............
9dfa0 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e9 bb 98 e8 aa 8d e5 a4 a7 e5 b0 8f e7 82 ba 3a 20 25 32 %1$s........................:.%2
9dfc0 24 64 e3 80 82 00 e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 a9 9f e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 $d..............................
9dfe0 b8 e9 87 8f ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e5 bf 85 e9 a0 88 e7 82 ba e6 ................................
9e000 ad a3 e6 95 b4 e6 95 b8 00 e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 a9 9f e7 9a 84 e6 9c 80 e5 a4 ................................
9e020 a7 e6 95 b8 e9 87 8f e3 80 82 00 e6 9c 80 e5 a4 a7 e5 82 b3 e5 87 ba 54 43 50 e6 95 b8 e6 93 9a .......................TCP......
9e040 e5 a0 b1 e5 a4 a7 e5 b0 8f 00 e6 9c 80 e5 a4 a7 e5 82 b3 e5 87 ba 55 44 50 e6 95 b8 e6 93 9a e5 ......................UDP.......
9e060 a0 b1 e5 a4 a7 e5 b0 8f 00 e6 ad a4 e9 9a a7 e9 81 93 e7 9a 84 e6 9c 80 e5 a4 a7 e5 87 ba e7 ab ................................
9e080 99 e5 b8 b6 e5 af ac e3 80 82 20 e7 95 99 e7 a9 ba e7 82 ba e7 84 a1 e9 99 90 e5 88 b6 e3 80 82 ................................
9e0a0 20 e8 bc b8 e5 85 a5 e5 80 bc e5 bf 85 e9 a0 88 e5 9c a8 31 30 30 62 79 74 65 73 2f e7 a7 92 e5 ...................100bytes/....
9e0c0 88 b0 31 30 30 20 4d 62 79 74 65 73 2f e7 a7 92 e4 b9 8b e9 96 93 ef bc 88 e4 bb a5 e6 af 8f e7 ..100.Mbytes/...................
9e0e0 a7 92 e4 bd 8d e5 85 83 e7 b5 84 e6 95 b8 e8 a1 a8 e7 a4 ba ef bc 89 e3 80 82 20 e4 b8 8d e7 9b ................................
9e100 b8 e5 ae b9 55 44 50 e5 bf ab e9 80 9f 49 20 2f 20 4f e3 80 82 00 e6 9c 80 e5 a4 a7 e7 8b 80 e6 ....UDP......I./.O..............
9e120 85 8b e6 a2 9d e7 9b ae ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e5 bf 85 e9 a0 88 ................................
9e140 e7 82 ba e6 ad a3 e6 95 b4 e6 95 b8 00 e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f e7 9a 84 e6 9c 80 e5 ................................
9e160 a4 a7 e7 8b 80 e6 85 8b e6 a2 9d e7 9b ae ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 ................................
9e180 e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e6 95 b4 e6 95 b8 00 e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f e7 ................................
9e1a0 9a 84 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e8 a8 98 e9 8c 84 00 e6 ad a4 e8 a6 8f e5 89 87 e5 8f ................................
9e1c0 af e4 bb a5 e5 89 b5 e5 bb ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e6 a2 9d e7 9b ae e3 ................................
9e1e0 80 82 00 35 20 e6 9c 88 00 4d 62 70 73 00 e7 b6 b2 e5 8d a1 e9 a1 9e e5 9e 8b 00 e4 b8 ad 00 e6 ...5.....Mbps...................
9e200 88 90 e5 93 a1 e8 a8 88 e6 95 b8 00 e6 8e 89 e7 b7 9a 00 e6 88 90 e5 93 a1 e4 bb 8b e9 9d a2 00 ................................
9e220 e6 8e 89 e7 b7 9a 00 e6 88 90 e5 93 a1 e4 bb 8b e9 9d a2 00 e6 88 90 e5 93 a1 20 00 e6 88 90 e5 ................................
9e240 93 a1 28 73 29 00 e6 88 90 e5 93 a1 00 e8 a8 98 e6 86 b6 e9 ab 94 e4 bd bf e7 94 a8 e7 8e 87 00 ..(s)...........................
9e260 e8 a8 98 e6 86 b6 e9 ab 94 e4 bd bf e7 94 a8 e7 8e 87 00 e8 8f 9c e5 96 ae e9 a0 85 2e 2e 2e 00 ................................
9e280 e5 90 88 e4 bd b5 e4 be 86 e8 87 aa 58 4d 4c 52 50 43 e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 e9 85 ............XMLRPC..............
9e2a0 8d e7 bd ae ef bc 88 25 73 20 e9 83 a8 e5 88 86 ef bc 89 e3 80 82 00 e6 b6 88 e6 81 af 00 e6 b6 .......%s.......................
9e2c0 88 e6 81 af e7 b7 a9 e5 ad 98 e5 a4 a7 e5 b0 8f 00 e6 b6 88 e6 81 af e7 b7 a9 e5 ad 98 e5 85 83 ................................
9e2e0 e7 b4 a0 e5 9c a8 e5 ae 83 e5 80 91 e5 88 b0 e6 9c 9f e4 b9 8b e5 89 8d e8 a2 ab e9 a0 90 e5 8f ................................
9e300 96 ef bc 8c e4 bb a5 e5 b9 ab e5 8a a9 e4 bf 9d e6 8c 81 e7 b7 a9 e5 ad 98 e6 9b b4 e6 96 b0 00 ................................
9e320 e6 b6 88 e6 81 af e7 b7 a8 e7 a2 bc 00 e9 83 b5 e4 bb b6 e5 b7 b2 e7 99 bc e9 80 81 e5 88 b0 20 ................................
9e340 25 73 20 00 4d 69 62 49 49 00 e4 bd 87 e5 88 97 e7 9a 84 e6 9c 80 e5 b0 8f e5 b8 b6 e5 af ac e3 %s..MibII.......................
9e360 80 82 00 e6 9c 80 e5 b0 8f 00 e6 9c 80 e5 b0 8f 00 e6 9c 80 e5 b0 8f 52 41 e9 96 93 e9 9a 94 00 .......................RA.......
9e380 52 52 73 65 74 73 e5 92 8c e6 b6 88 e6 81 af e7 9a 84 e6 9c 80 e5 b0 8f 54 54 4c 00 e6 9c 80 e5 RRsets..................TTL.....
9e3a0 b0 8f e5 bb a3 e6 92 ad e6 99 82 e9 96 93 e9 96 93 e9 9a 94 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 ................................
9e3c0 e6 95 b8 e3 80 82 00 e6 9c 80 e5 b0 8f e5 bb a3 e6 92 ad e6 99 82 e9 96 93 e9 96 93 e9 9a 94 e4 ................................
9e3e0 b8 8d e8 83 bd e5 a4 a7 e6 96 bc 30 2e 37 35 20 e4 b9 98 e4 bb a5 e6 9c 80 e5 a4 a7 e5 bb a3 e6 ...........0.75.................
9e400 92 ad e9 96 93 e9 9a 94 e3 80 82 00 e6 9c 80 e5 b0 8f e5 bb a3 e6 92 ad e6 99 82 e9 96 93 e9 96 ................................
9e420 93 e9 9a 94 e4 b8 8d e8 83 bd e5 b0 8f e6 96 bc 33 e3 80 82 00 e6 9c 80 e5 b0 8f e7 9a 84 e7 84 ................3...............
9e440 a1 e7 b7 9a e6 a8 99 e6 ba 96 00 e5 88 86 e9 90 98 00 e5 88 86 e9 90 98 ef bc 88 30 2d 35 39 ef ...........................0-59.
9e460 bc 89 00 e6 af 8f e5 bc b5 e7 a5 a8 e8 ad 89 00 e5 88 86 e9 90 98 2f e7 a5 a8 00 e9 8f a1 e5 83 ....................../.........
9e480 8f 25 73 e4 bd bf e7 94 a8 e8 80 85 e8 a8 88 e6 95 b8 e5 b7 b2 e5 be 9e 25 64 e6 9b b4 e6 94 b9 .%s.....................%d......
9e4a0 e7 82 ba 20 25 64 e3 80 82 00 e9 8f a1 e5 83 8f 25 73 20 e7 9a 84 e9 a9 85 e5 8b 95 e5 99 a8 e7 ....%d..........%s..............
9e4c0 8b 80 e6 85 8b e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 20 e8 88 8a ef bc 9a 20 28 25 73 29 e6 96 b0 .........................(%s)...
9e4e0 ef bc 9a 20 28 25 73 29 00 e9 8f a1 e5 83 8f 20 25 73 20 e7 9a 84 e7 8b 80 e6 85 8b e5 b7 b2 e5 ....(%s)........%s..............
9e500 be 9e 25 73 e6 9b b4 e6 94 b9 e7 82 ba 25 73 e3 80 82 00 e9 8f a1 e5 83 8f e6 9c aa e5 ae 8c e6 ..%s.........%s.................
9e520 88 90 ef bc 8c e4 b8 8d e8 83 bd e6 8f 92 e5 85 a5 e6 b6 88 e8 b2 bb e8 80 85 e3 80 82 20 e5 bf ................................
9e540 98 e8 a8 98 e6 96 b7 e9 96 8b e9 80 a3 e6 8e a5 e7 9a 84 e7 a3 81 e7 89 87 e6 88 96 e7 ad 89 e5 ................................
9e560 be 85 e9 87 8d e5 bb ba e5 ae 8c e6 88 90 e3 80 82 00 e9 8f a1 e5 83 8f ef bc 9a 00 e9 9b 9c e9 ................................
9e580 a0 85 00 e9 99 84 e5 b8 b6 e7 b5 84 e4 bb b6 00 e7 bc ba e5 b0 91 53 49 4d e7 8b 80 e6 85 8b 00 ......................SIM.......
9e5a0 e7 bc ba e5 b0 91 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 ef bc 9a 00 e7 bc ba e5 b0 91 e5 82 b3 e9 ................................
9e5c0 81 9e e8 a6 8f e5 89 87 e7 9a 84 e5 8f 83 e6 95 b8 e3 80 82 00 e7 a7 bb e5 8b 95 20 00 e7 a7 bb ................................
9e5e0 e5 8b 95 e5 ae a2 e6 88 b6 e7 ab af 00 e7 a7 bb e5 8b 95 e5 ae a2 e6 88 b6 e7 ab af 00 e7 a7 bb ................................
9e600 e5 8b 95 e7 94 a8 e6 88 b6 00 e7 a7 bb e5 8b 95 e4 b8 bb e6 a9 9f e9 87 8d e5 ae 9a e5 90 91 00 ................................
9e620 e7 a7 bb e5 8b 95 e8 a8 bb e5 86 8a e5 9b 9e e5 be a9 00 e7 a7 bb e5 8b 95 e8 a8 bb e5 86 8a e8 ................................
9e640 ab 8b e6 b1 82 00 e6 a8 a1 e5 bc 8f 00 e6 95 b8 e6 93 9a e6 a9 9f e7 ab af e5 8f a3 00 e4 bf ae ................................
9e660 e6 94 b9 00 e4 b8 8d e5 85 81 e8 a8 b1 e4 bf ae e6 94 b9 e7 8f be e6 9c 89 e6 a2 9d e7 9b ae e7 ................................
9e680 9a 84 e7 ac ac e4 b8 80 e7 b4 9a e6 a8 99 e8 a8 98 e3 80 82 00 e4 b8 8d e5 85 81 e8 a8 b1 e4 bf ................................
9e6a0 ae e6 94 b9 e7 8f be e6 9c 89 e6 a2 9d e7 9b ae e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 00 e6 98 9f ................................
9e6c0 e6 9c 9f e4 b8 80 00 e7 9b a3 e8 a6 96 00 e7 9b a3 e8 a6 96 49 50 00 e7 9b a3 e8 a6 96 e8 a8 ad ....................IP..........
9e6e0 e7 bd ae 00 e7 9b a3 e8 a6 96 00 e6 9c 88 00 e6 af 8f e6 9c 88 00 e6 af 8f e6 9c 88 ef bc 88 30 ...............................0
9e700 20 30 20 31 20 2a 20 2a ef bc 89 00 e6 9b b4 e5 a4 9a e8 b3 87 e8 a8 8a 00 e7 a7 bb e5 8b 95 e9 .0.1.*.*........................
9e720 81 b8 e4 b8 ad e7 9a 84 50 32 73 e5 88 b0 e9 80 99 e8 a3 8f 00 e5 b0 87 e9 81 b8 e4 b8 ad e7 9a ........P2s.....................
9e740 84 e6 a2 9d e7 9b ae e7 a7 bb e5 8b 95 e5 88 b0 e6 ad a4 e8 99 95 00 e5 b0 87 e5 b7 b2 e9 81 b8 ................................
9e760 e8 a6 8f e5 89 87 e7 a7 bb e8 87 b3 e6 ad a4 e8 a6 8f e5 89 87 e4 b8 8a e6 96 b9 e3 80 82 20 53 ...............................S
9e780 68 69 66 74 20 2b e5 96 ae e6 93 8a e5 8f af e7 a7 bb e5 8b 95 e9 81 b8 e4 b8 ad e7 9a 84 e8 a6 hift.+..........................
9e7a0 8f e5 89 87 e3 80 82 00 e5 b0 87 e6 aa a2 e6 9f a5 e8 a6 8f e5 89 87 e7 a7 bb e8 87 b3 e9 80 99 ................................
9e7c0 e5 80 8b e8 a6 8f e5 89 87 e4 b8 8b e6 96 b9 e3 80 82 20 e9 87 8b e6 94 be 73 68 69 66 74 e4 bb .........................shift..
9e7e0 a5 e7 a7 bb e5 8b 95 e4 b8 8a e9 9d a2 e5 b7 b2 e9 81 b8 e8 a6 8f e5 89 87 e3 80 82 00 e7 a7 bb ................................
9e800 e8 87 b3 e2 80 9c e6 88 90 e5 93 a1 e2 80 9d e5 88 97 e8 a1 a8 00 e7 a7 bb e8 87 b3 e2 80 9c e6 ................................
9e820 88 90 e5 93 a1 e2 80 9d 00 e7 a7 bb e8 87 b3 e2 80 9c e9 9d 9e e6 88 90 e5 93 a1 e2 80 9d e5 88 ................................
9e840 97 e8 a1 a8 00 e7 a7 bb e8 87 b3 e2 80 9c e9 9d 9e e6 88 90 e5 93 a1 e2 80 9d 00 e7 a7 bb e8 87 ................................
9e860 b3 e5 b7 b2 e7 a6 81 e7 94 a8 e7 9a 84 e5 88 97 e8 a1 a8 00 e7 a7 bb e8 87 b3 e5 b7 b2 e5 95 9f ................................
9e880 e7 94 a8 e7 9a 84 e5 88 97 e8 a1 a8 00 e7 b5 84 e6 92 ad e5 81 b5 e8 81 bd e5 99 a8 e5 ae 8c e6 ................................
9e8a0 88 90 00 e7 b5 84 e6 92 ad e5 81 b5 e8 81 bd e5 99 a8 e6 9f a5 e8 a9 a2 00 e7 b5 84 e6 92 ad e5 ................................
9e8c0 81 b5 e8 81 bd e5 99 a8 e5 a0 b1 e5 91 8a 00 e7 9b ae e5 89 8d e4 b8 8d e6 94 af e6 8c 81 e5 a4 ................................
9e8e0 9a e9 87 8d e9 80 a3 e6 8e a5 ef bc 88 4d 4c 50 50 50 ef bc 89 e4 bd bf e7 94 a8 50 50 50 e7 9a .............MLPPP.........PPP..
9e900 84 e9 8f 88 e8 b7 af e9 a1 9e e5 9e 8b e3 80 82 e8 ab 8b e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e9 ................................
9e920 8f 88 e6 8e a5 e4 bb 8b e9 9d a2 e3 80 82 00 e5 a4 9a 57 41 4e e5 a4 9a 4c 41 4e e6 95 b4 e6 b5 ..................WAN...LAN.....
9e940 81 e9 85 8d e7 bd ae e5 9a ae e5 b0 8e 00 e5 bf 85 e9 a0 88 e5 8c b9 e9 85 8d e5 9c a8 e9 81 a0 ................................
9e960 e7 a8 8b e5 81 b4 e9 81 b8 e6 93 87 e7 9a 84 e8 a8 ad e7 bd ae e3 80 82 00 4d 75 74 75 61 6c 20 .........................Mutual.
9e980 50 53 4b 00 4d 75 74 75 61 6c 20 50 53 4b 20 2b 20 58 61 75 74 68 00 4d 75 74 75 61 6c 20 52 53 PSK.Mutual.PSK.+.Xauth.Mutual.RS
9e9a0 41 00 4d 75 74 75 61 6c 20 52 53 41 20 2b 20 58 61 75 74 68 00 e6 88 91 e7 9a 84 49 50 e5 9c b0 A.Mutual.RSA.+.Xauth.......IP...
9e9c0 e5 9d 80 00 e6 88 91 e7 9a 84 e7 8b 80 e6 85 8b 20 00 4e 41 53 20 49 50 20 e5 9c b0 e5 9d 80 20 ..................NAS.IP........
9e9e0 00 e7 99 bc e9 80 81 e5 88 b0 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 4e 41 53 20 ..........RADIUS............NAS.
9ea00 49 50 e5 9c b0 e5 9d 80 00 4e 41 53 e8 ad 98 e5 88 a5 e5 ad 97 00 e5 9c b0 e5 9d 80 e8 bd 89 e6 IP.......NAS....................
9ea20 8f 9b 00 4e 41 54 20 2b e4 bb a3 e7 90 86 00 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 00 4e ...NAT.+.......NAT.1...1.......N
9ea40 41 54 e5 9c b0 e5 9d 80 00 4e 41 54 20 49 50 00 4e 41 54 e7 ab af e5 8f a3 00 4e 41 54 e7 ab af AT.......NAT.IP.NAT.......NAT...
9ea60 e5 8f a3 e8 bd 89 e7 99 bc 00 e6 98 a0 e5 b0 84 e7 ab af e5 8f a3 00 4e 41 54 e7 ab af e5 8f a3 .......................NAT......
9ea80 e8 bd 89 e7 99 bc e6 98 a0 e5 b0 84 e6 a8 a1 e5 bc 8f 00 4e 41 54 e7 a9 bf e9 80 8f 00 4e 41 54 ...................NAT.......NAT
9eaa0 e9 85 8d e7 bd ae 00 4e 41 54 e5 9b 9e e6 b5 81 00 4e 41 54 20 2f 20 42 49 4e 41 54 e8 bd 89 e6 .......NAT.......NAT./.BINAT....
9eac0 8f 9b 00 4e 43 50 e6 bc 94 e7 ae 97 e6 b3 95 00 4e 44 50 e8 a1 a8 00 4e 4d 45 41 e6 a0 a1 e9 a9 ...NCP..........NDP....NMEA.....
9eae0 97 e5 92 8c e8 a8 88 e7 ae 97 e5 99 a8 00 4e 4d 45 41 e8 aa 9e e5 8f a5 00 4e 4f 4e 45 00 e6 b3 ..............NMEA.......NONE...
9eb00 a8 e6 84 8f ef bc 9a 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c 49 50 e5 9c b0 e5 9d 80 e4 .......................IP.......
9eb20 b8 8d e8 83 bd e4 bd 8d e6 96 bc e6 89 80 e9 81 b8 e6 93 87 e7 9a 84 e4 bb 8b e9 9d a2 e4 b8 8a ................................
9eb40 ef bc 8c e5 89 87 e5 ae 88 e8 ad b7 e7 a8 8b e5 bc 8f e5 b0 87 e7 b6 81 e5 ae 9a e5 88 b0 e6 89 ................................
9eb60 80 e6 9c 89 e5 9c b0 e5 9d 80 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e7 95 99 ................................
9eb80 e7 a9 ba ef bc 8c e4 b8 a6 e4 b8 94 e8 a8 ad e7 bd ae e4 ba 86 e9 bb 98 e8 aa 8d e5 9f 9f ef bc ................................
9eba0 8c e5 89 87 e5 b0 87 e4 bd bf e7 94 a8 e6 ad a4 e5 80 bc e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a ................................
9ebc0 e5 a6 82 e6 9e 9c e5 8f af e8 83 bd ef bc 8c e5 bb ba e8 ad b0 e4 bd bf e7 94 a8 e6 af 94 53 48 ..............................SH
9ebe0 41 31 e6 9b b4 e5 bc b7 e7 9a 84 e6 bc 94 e7 ae 97 e6 b3 95 e3 80 82 20 00 e6 b3 a8 e6 84 8f ef A1..............................
9ec00 bc 9a e5 a6 82 e6 9e 9c e5 8f af e8 83 bd ef bc 8c e5 bb ba e8 ad b0 e4 bd bf e7 94 a8 e6 af 94 ................................
9ec20 53 48 41 31 e6 9b b4 e5 bc b7 e7 9a 84 e6 bc 94 e7 ae 97 e6 b3 95 e3 80 82 00 e6 b3 a8 e6 84 8f SHA1............................
9ec40 ef bc 9a e6 97 a5 e8 aa 8c e5 a4 a7 e5 b0 8f e6 9c 83 e5 9c a8 e4 b8 8b e6 ac a1 e6 b8 85 e9 99 ................................
9ec60 a4 e6 88 96 e5 88 aa e9 99 a4 e6 97 a5 e8 aa 8c e6 aa 94 e6 99 82 e6 9b b4 e6 94 b9 e3 80 82 20 ................................
9ec80 e8 a6 81 e7 ab 8b e5 8d b3 e5 a2 9e e5 8a a0 e6 97 a5 e8 aa 8c e6 aa 94 e7 9a 84 e5 a4 a7 e5 b0 ................................
9eca0 8f ef bc 8c e8 ab 8b e5 85 88 e4 bf 9d e5 ad 98 e9 81 b8 e9 a0 85 e4 bb a5 e8 a8 ad e7 bd ae e5 ................................
9ecc0 a4 a7 e5 b0 8f ef bc 8c e7 84 b6 e5 be 8c e4 bd bf e7 94 a8 e6 9c ac e9 a0 81 e4 b8 8b e6 96 b9 ................................
9ece0 e7 9a 84 e2 80 9c e9 87 8d e7 bd ae e6 97 a5 e8 aa 8c e6 aa 94 e2 80 9d e9 81 b8 e9 a0 85 e6 b8 ................................
9ed00 85 e9 99 a4 e6 89 80 e6 9c 89 e6 97 a5 e8 aa 8c e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e7 b5 84 ................................
9ed20 e4 b8 ad 57 41 4e e9 a1 9e e5 9e 8b e4 bb 8b e9 9d a2 e7 9a 84 e8 a6 8f e5 89 87 e4 b8 8d e5 8c ...WAN..........................
9ed40 85 e5 90 ab e5 a4 9a 57 41 4e e9 80 9a e5 b8 b8 e4 be 9d e8 b3 b4 e7 9a 84 e5 9b 9e e5 be a9 e6 .......WAN......................
9ed60 a9 9f e5 88 b6 e3 80 82 25 31 24 73 e6 9b b4 e5 a4 9a e8 b3 87 e8 a8 8a 25 32 24 73 00 e6 b3 a8 ........%1$s............%2$s....
9ed80 e6 84 8f ef bc 9a e4 b8 8b e9 ba b5 e7 9a 84 e9 8f 88 e6 8e a5 e6 98 af e5 a4 96 e9 83 a8 e6 9c ................................
9eda0 8d e5 8b 99 ef bc 8c e5 9b a0 e6 ad a4 e4 b8 8d e8 83 bd e4 bf 9d e8 ad 89 e5 85 b6 e5 8f af e9 ................................
9edc0 9d a0 e6 80 a7 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e9 80 99 e4 b8 8d e6 9c 83 e7 a6 81 e7 94 ................................
9ede0 a8 e9 98 b2 e7 81 ab e7 89 86 e4 b8 8a e7 9a 84 e4 bb bb e4 bd 95 49 50 76 36 e5 8a 9f e8 83 bd ......................IPv6......
9ee00 ef bc 8c e5 ae 83 e5 8f aa e9 98 bb e6 ad a2 e6 b5 81 e9 87 8f e3 80 82 00 e6 b3 a8 e6 84 8f ef ................................
9ee20 bc 9a e4 bd bf e7 94 a8 53 53 4c e6 88 96 53 54 41 52 54 54 4c 53 e6 99 82 ef bc 88 53 54 41 52 ........SSL...STARTTLS......STAR
9ee40 54 54 4c 53 e6 98 af e5 b0 8d e7 b4 94 e6 96 87 e6 9c ac e9 80 9a e4 bf a1 e5 8d 94 e8 ad b0 e7 TTLS............................
9ee60 9a 84 e6 93 b4 e5 b1 95 e3 80 82 e5 ae 83 e6 8f 90 e4 be 9b e4 b8 80 e7 a8 ae e6 96 b9 e5 bc 8f ................................
9ee80 e5 b0 87 e7 b4 94 e6 96 87 e6 9c ac e9 80 a3 e6 8e a5 e5 8d 87 e7 b4 9a e7 82 ba e5 8a a0 e5 af ................................
9eea0 86 e9 80 a3 e6 8e a5 ef bc 88 54 4c 53 e6 88 96 53 53 4c ef bc 89 ef bc 8c e8 80 8c e4 b8 8d e6 ..........TLS...SSL.............
9eec0 98 af e5 8f a6 e5 a4 96 e4 bd bf e7 94 a8 e4 b8 80 e5 80 8b e7 ab af e5 8f a3 e4 bd 9c e5 8a a0 ................................
9eee0 e5 af 86 e9 80 9a e4 bf a1 e3 80 82 ef bc 89 ef bc 8c e6 ad a4 e4 b8 bb e6 a9 9f e5 90 8d e5 bf ................................
9ef00 85 e9 a0 88 e5 8c b9 e9 85 8d 4c 44 41 50 e6 9c 8d e5 8b 99 e5 99 a8 e7 9a 84 53 53 4c e8 ad 89 ..........LDAP............SSL...
9ef20 e6 9b b8 e7 9a 84 e5 85 ac e7 94 a8 e5 90 8d ef bc 88 43 4e ef bc 89 e3 80 82 00 e6 b3 a8 e6 84 ..................CN............
9ef40 8f ef bc 9a e5 b0 8d e6 96 bc 69 50 68 6f 6e 65 e5 ae a2 e6 88 b6 e7 ab af ef bc 8c e9 80 9a e9 ..........iPhone................
9ef60 81 8e 69 50 68 6f 6e 65 e9 85 8d e7 bd ae e5 af a6 e7 94 a8 e7 a8 8b e5 bc 8f e9 83 a8 e7 bd b2 ..iPhone........................
9ef80 e6 99 82 ef bc 8c e5 83 85 e9 80 9a e9 81 8e e6 89 8b e5 8b 95 e8 bc b8 e5 85 a5 e7 84 a1 e6 b3 ................................
9efa0 95 e4 bd bf e7 94 a8 e3 80 82 00 e7 84 a1 e6 a8 99 e9 a1 8c 00 4e 50 74 00 4e 50 74 20 e6 98 a0 .....................NPt.NPt....
9efc0 e5 b0 84 00 4e 54 50 20 e6 9c 8d e5 8b 99 00 4e 54 50 20 e5 9c 96 e8 a1 a8 00 4e 54 50 20 e4 b8 ....NTP........NTP........NTP...
9efe0 b2 e5 8f a3 47 50 53 e9 85 8d e7 bd ae 00 4e 54 50 e4 b8 b2 e5 8f a3 50 50 53 e9 85 8d e7 bd ae ....GPS.......NTP......PPS......
9f000 00 4e 54 50 e4 bc ba e6 9c 8d e5 99 a8 31 00 4e 54 50 e4 bc ba e6 9c 8d e5 99 a8 32 00 4e 54 50 .NTP.........1.NTP.........2.NTP
9f020 e4 bc ba e6 9c 8d e5 99 a8 e9 85 8d e7 bd ae 00 e5 95 9f e5 8b 95 4e 54 50 e4 bc ba e6 9c 8d e5 ......................NTP.......
9f040 99 a8 00 4e 54 50 e4 bc ba e6 9c 8d e5 99 a8 00 4e 54 50 e7 8b 80 e6 85 8b 00 4e 54 50 e6 99 82 ...NTP..........NTP.......NTP...
9f060 e9 90 98 e5 90 8c e6 ad a5 00 4e 54 50 e4 bc ba e6 9c 8d e5 99 a8 00 e5 90 8d e7 a8 b1 00 e6 ad ..........NTP...................
9f080 a4 e4 b8 bb e6 a9 9f e5 9c a8 e7 b6 b2 e8 b7 af e5 bc 95 e5 b0 8e e6 99 82 e5 8a a0 e8 bc 89 e7 ................................
9f0a0 9a 84 e6 aa 94 e6 a1 88 e5 90 8d e5 b0 87 e8 a6 86 e8 93 8b e4 b8 bb e9 a0 81 e4 b8 8a e7 9a 84 ................................
9f0c0 e8 a8 ad e7 bd ae e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 e4 b8 bb e6 a9 9f e7 9a 84 e5 90 8d e7 ................................
9f0e0 a8 b1 ef bc 8c e4 b8 8d e5 8c 85 e5 90 ab e4 b8 8b e9 ba b5 e5 9f 9f e9 83 a8 e5 88 86 e3 80 82 ................................
9f100 00 e4 b8 bb e6 a9 9f e5 90 8d e7 a8 b1 ef bc 8c e7 84 a1 e5 9f 9f e9 83 a8 e5 88 86 e3 80 82 00 ................................
9f120 e4 b8 bb e6 a9 9f e5 90 8d e7 a8 b1 ef bc 8c e4 b8 8d e5 90 ab e5 8a 9f e8 83 bd e8 ae 8a e6 95 ................................
9f140 b8 e5 90 8d e7 a8 b1 e9 83 a8 e5 88 86 25 31 24 73 ef bc 8c e4 be 8b e5 a6 82 ef bc 9a 20 e5 a6 .............%1$s...............
9f160 82 e6 9e 9c e5 ae 8c e6 95 b4 e7 9a 84 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e6 ................................
9f180 98 af e2 80 9c 6d 79 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d e2 80 9d ef bc 8c e8 ab 8b .....myhost.example.com.........
9f1a0 e8 bc b8 e5 85 a5 e2 80 9c 6d 79 68 6f 73 74 e2 80 9d 00 e4 b8 bb e6 a9 9f e5 90 8d ef bc 8c e4 .........myhost.................
9f1c0 b8 8d e5 b8 b6 e5 9f 9f e9 83 a8 e5 88 86 25 31 24 73 e4 be 8b e5 a6 82 3a 20 22 6d 79 68 6f 73 ..............%1$s......:."myhos
9f1e0 74 22 00 e5 90 8d e7 a8 b1 e4 bc ba e6 9c 8d e5 99 a8 00 e5 90 8d e7 a8 b1 2f e6 99 82 e9 96 93 t"......................./......
9f200 00 e9 99 84 e8 bf 91 e7 9a 84 e7 84 a1 e7 b7 9a e6 8e a5 e5 85 a5 e9 bb 9e e6 88 96 e5 b0 8d e7 ................................
9f220 ad 89 e9 bb 9e 00 e8 87 b3 e5 b0 91 e9 9c 80 e8 a6 81 32 e5 80 8b e5 ad 97 e5 85 83 e4 be 86 e5 ..................2.............
9f240 89 b5 e5 bb ba e6 86 91 e8 ad 89 e3 80 82 00 e9 9c 80 e8 a6 81 e7 a7 81 e4 ba ba 52 53 41 e5 af ...........................RSA..
9f260 86 e9 91 b0 e6 89 8d e8 83 bd e5 88 97 e5 8d b0 e6 86 91 e8 ad 89 00 4e 65 67 61 74 65 64 ef bc .......................Negated..
9f280 9a e6 ad a4 e8 a6 8f e5 89 87 e5 b0 87 4e 41 54 e5 be 9e e7 a8 8d e5 be 8c e7 9a 84 e8 a6 8f e5 .............NAT................
9f2a0 89 87 e4 b8 ad e6 8e 92 e9 99 a4 00 e5 b7 b2 e5 90 a6 e5 ae 9a ef bc 9a e8 88 87 e6 ad a4 e8 a6 ................................
9f2c0 8f e5 89 87 e5 8c b9 e9 85 8d e7 9a 84 e6 b5 81 e9 87 8f e6 9c aa e7 bf bb e8 ad af e3 80 82 00 ................................
9f2e0 e2 80 9c 61 6e 79 e2 80 9d e7 9a 84 e7 9b ae e6 a8 99 e5 9c b0 e5 9d 80 e7 9a 84 e5 90 a6 e5 ae ...any..........................
9f300 9a e7 84 a1 e6 95 88 e3 80 82 00 e7 9b b8 e9 84 b0 e5 bb a3 e6 92 ad 00 e7 9b b8 e9 84 b0 e8 ab ................................
9f320 8b e6 b1 82 00 4e 65 74 42 49 4f 53 e9 81 b8 e9 a0 85 00 e5 95 9f e5 8b 95 20 4e 65 74 42 49 4f .....NetBIOS..............NetBIO
9f340 53 00 e7 b6 b2 e8 b7 af e5 bc 95 e5 b0 8e e6 aa 94 e6 a1 88 e5 90 8d 00 4e 65 74 67 61 74 65 20 S.......................Netgate.
9f360 e8 a8 ad e5 82 99 49 44 3a 00 e7 b6 b2 e8 b7 af e5 9c 96 00 e7 b6 b2 e8 b7 af 00 e7 b6 b2 e8 b7 ......ID:.......................
9f380 af e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 00 e7 b6 b2 e8 b7 af e5 bc 95 e5 b0 8e 00 e7 b6 b2 e8 b7 ................................
9f3a0 af e4 bb 8b e9 9d a2 20 00 e7 b6 b2 e8 b7 af e5 88 97 e8 a1 a8 20 00 e7 b6 b2 e8 b7 af e9 8e 96 ................................
9f3c0 e5 ae 9a e5 92 8c 53 49 4d e5 8d a1 e9 8e 96 e5 ae 9a e7 8b 80 e6 85 8b 00 e7 b6 b2 e8 b7 af e9 ......SIM.......................
9f3e0 8e 96 e5 ae 9a e9 8c af e8 aa a4 e6 9c 8d e5 8b 99 00 e7 b6 b2 e8 b7 af e9 8e 96 e5 ae 9a e6 9c ................................
9f400 8d e5 8b 99 00 e7 b6 b2 e8 b7 af e6 99 82 e9 96 93 e4 ba 8b e4 bb b6 20 28 4e 54 50 20 44 61 65 ........................(NTP.Dae
9f420 6d 6f 6e 2c 20 4e 54 50 20 43 6c 69 65 6e 74 29 00 e7 b6 b2 e8 b7 af e6 99 82 e9 96 93 e5 8d 94 mon,.NTP.Client)................
9f440 e8 ad b0 e7 8b 80 e6 85 8b 00 e7 b6 b2 e8 b7 af e5 bc 95 e5 b0 8e 00 e8 99 9b e6 93 ac e5 9c b0 ................................
9f460 e5 9d 80 e6 b1 a0 e7 9a 84 e7 b6 b2 e8 b7 af e9 85 8d e7 bd ae 00 e8 99 9b e6 93 ac 49 50 76 36 ............................IPv6
9f480 e5 9c b0 e5 9d 80 e6 b1 a0 e7 9a 84 e7 b6 b2 e8 b7 af e9 85 8d e7 bd ae 00 e7 b6 b2 e8 b7 af e9 ................................
9f4a0 8e 96 e7 8b 80 e6 85 8b 00 e7 b6 b2 e8 b7 af e6 88 96 46 51 44 4e 00 e7 b6 b2 e8 b7 af e7 ab af ..................FQDN..........
9f4c0 e5 8f a3 00 e7 b6 b2 e8 b7 af 28 73 29 00 e7 89 b9 e5 ae 9a e7 b6 b2 e8 b7 af e7 9a 84 e7 84 a1 ..........(s)...................
9f4e0 e7 b7 9a e9 85 8d e7 bd ae 00 e7 b6 b2 e8 b7 af 2f e6 8e a9 e7 a2 bc 00 e7 b6 b2 e8 b7 af e8 a8 ................/...............
9f500 ad e7 bd ae 00 e7 b6 b2 e8 b7 af 00 e7 b6 b2 e8 b7 af e4 bb a5 43 49 44 52 e6 a0 bc e5 bc 8f e6 .....................CIDR.......
9f520 8c 87 e5 ae 9a e3 80 82 20 e9 81 b8 e6 93 87 e8 88 87 e6 af 8f e5 80 8b e6 a2 9d e7 9b ae e7 9b ................................
9f540 b8 e9 97 9c e7 9a 84 43 49 44 52 e6 8e a9 e7 a2 bc e3 80 82 20 2f 20 33 32 e6 8c 87 e5 ae 9a e5 .......CIDR........../.32.......
9f560 96 ae e5 80 8b 49 50 76 34 e4 b8 bb e6 a9 9f ef bc 8c 2f 20 31 32 38 e6 8c 87 e5 ae 9a e5 96 ae .....IPv4........./.128.........
9f580 e5 80 8b 49 50 76 36 e4 b8 bb e6 a9 9f ef bc 8c 2f 20 32 34 e6 8c 87 e5 ae 9a 32 35 35 2e 32 35 ...IPv6........./.24......255.25
9f5a0 35 2e 32 35 35 2e 30 ef bc 8c 2f 20 36 34 e6 8c 87 e5 ae 9a e6 ad a3 e5 b8 b8 e7 9a 84 49 50 76 5.255.0.../.64...............IPv
9f5c0 36 e7 b6 b2 e8 b7 af e7 ad 89 e3 80 82 e9 82 84 e5 8f af e4 bb a5 e4 bd bf e7 94 a8 2f 20 33 32 6.........................../.32
9f5e0 e6 8e a9 e7 a2 bc e7 82 ba 49 50 76 34 e6 8c 87 e5 ae 9a e4 b8 bb e6 a9 9f e5 90 8d ef bc 88 46 .........IPv4..................F
9f600 51 44 4e ef bc 89 20 2f 20 31 32 38 e3 80 82 20 e6 82 a8 e9 82 84 e5 8f af e4 bb a5 e8 bc b8 e5 QDN..../.128....................
9f620 85 a5 49 50 e7 af 84 e5 9c 8d ef bc 8c e4 be 8b e5 a6 82 31 39 32 2e 31 36 38 2e 31 2e 31 2d 31 ..IP...............192.168.1.1-1
9f640 39 32 2e 31 36 38 2e 31 2e 32 35 34 ef bc 8c e4 b8 a6 e4 b8 94 e5 b0 87 e5 b0 8e e5 87 ba 43 49 92.168.1.254..................CI
9f660 44 52 e7 b6 b2 e8 b7 af e5 88 97 e8 a1 a8 e4 bb a5 e5 a1 ab e5 85 85 e7 af 84 e5 9c 8d e3 80 82 DR..............................
9f680 00 e5 be 9e e4 b8 8d 00 e6 b7 bb e5 8a a0 00 e6 b7 bb e5 8a a0 e8 a8 aa e5 95 8f e5 88 97 e8 a1 ................................
9f6a0 a8 20 00 e6 b7 bb e5 8a a0 20 43 53 52 20 28 e5 9c a8 e4 b8 8b e9 9d a2 e7 b2 98 e8 b2 bc 29 00 ..........CSR.(...............).
9f6c0 e6 b7 bb e5 8a a0 49 50 76 34 e7 b6 b2 e9 97 9c 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 49 50 56 ......IPv4...................IPV
9f6e0 36 e7 b6 b2 e9 97 9c 00 e6 b7 bb e5 8a a0 e6 96 b0 e9 99 90 e5 88 b6 e5 99 a8 00 e7 99 bc e7 8f 6...............................
9f700 be e6 96 b0 e8 ad a6 e5 a0 b1 3a 20 25 73 00 e6 b7 bb e5 8a a0 e5 9c 96 e7 89 87 ef bc 9a 00 e6 ..........:.%s..................
9f720 96 b0 e5 bb ba 2f e7 b7 a8 e8 bc af e7 9a 84 e6 aa a2 e6 9f a5 49 50 e4 bc ba e6 9c 8d e5 99 a8 ...../...............IP.........
9f740 e6 a2 9d e7 9b ae e5 b7 b2 e7 99 bc e4 bd 88 e3 80 82 00 e6 b7 bb e5 8a a0 2f e7 b7 a8 e8 bc af ........................./......
9f760 e7 9a 84 52 46 43 32 31 33 36 20 44 4e 53 e6 9b b4 e6 96 b0 e6 a2 9d e7 9b ae e5 b7 b2 e7 99 bc ...RFC2136.DNS..................
9f780 e4 bd 88 e3 80 82 00 e8 bc 83 e6 96 b0 e7 9a 84 e5 8f af e7 94 a8 28 25 73 29 00 e7 8f be e5 9c ......................(%s)......
9f7a0 a8 e6 9c 89 e6 96 b0 e7 9a 84 e8 bb 9f e9 ab 94 e7 89 88 e6 9c ac e5 8f af e4 bb a5 e6 9b b4 e6 ................................
9f7c0 96 b0 00 e4 b8 8b e4 b8 80 e5 80 8b e4 bc ba e6 9c 8d e5 99 a8 00 e4 b8 8b e4 b8 80 e9 a0 81 00 ................................
9f7e0 e4 b8 8d 00 e4 b8 8d e9 80 b2 e8 a1 8c e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 20 00 e6 b2 92 e6 9c ................................
9f800 89 42 49 4e 41 54 00 e6 b2 92 e6 9c 89 e5 ae 9a e7 be a9 43 41 52 50 e4 bb 8b e9 9d a2 e3 80 82 .BINAT.............CARP.........
9f820 00 e6 b2 92 e6 9c 89 e5 ae 9a e7 be a9 43 41 52 50 e4 bb 8b e9 9d a2 e3 80 82 00 e6 b2 92 e6 89 .............CARP...............
9f840 be e5 88 b0 e7 b7 a9 e5 ad 98 e7 9a 84 49 50 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 e7 b7 a9 e5 .............IP.................
9f860 ad 98 49 50 76 36 e3 80 82 00 e6 b2 92 e6 9c 89 e9 85 8d e7 bd ae e5 85 a5 e7 b6 b2 e9 96 80 e6 ..IPv6..........................
9f880 88 b6 e5 8d 80 e5 9f 9f e3 80 82 20 e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e8 99 95 e6 b7 bb e5 8a ................................
9f8a0 a0 e6 96 b0 e5 8d 80 e5 9f 9f ef bc 9a 20 25 31 24 73 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 20 3e ..............%1$s.............>
9f8c0 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 25 32 24 73 2e 00 e6 9c aa e5 ae 9a e7 be a9 e8 ad 89 e6 9b ............%2$s................
9f8e0 b8 e8 a8 b1 e5 8f af e6 ac 8a e3 80 82 3c 62 72 2f 3e 20 e5 9c a8 e9 80 99 e8 a3 8f e5 89 b5 e5 .............<br/>..............
9f900 bb ba e4 b8 80 e5 80 8b e6 96 b0 e7 9a 84 e8 ad 89 e6 9b b8 20 3c 61 20 68 72 65 66 3d 22 73 79 .....................<a.href="sy
9f920 73 74 65 6d 5f 63 61 6d 61 6e 61 67 65 72 2e 70 68 70 22 3e e7 b3 bb e7 b5 b1 20 26 67 74 3b 20 stem_camanager.php">.......&gt;.
9f940 e8 ad 89 e6 9b b8 e7 ae a1 e7 90 86 3c 2f 61 3e 2e 00 e6 9c aa e5 ae 9a e7 be a9 e8 ad 89 e6 9b ............</a>................
9f960 b8 e3 80 82 20 e5 8f af e4 bb a5 e5 9c a8 e9 80 99 e8 a3 8f e5 89 b5 e5 bb ba e4 b8 80 e5 80 8b ................................
9f980 3a 25 31 24 73 25 32 24 73 25 33 24 73 00 e6 9c aa e5 ae 9a e7 be a9 e4 bb bb e4 bd 95 e8 ad 89 :%1$s%2$s%3$s...................
9f9a0 e6 9b b8 e3 80 82 20 e5 9c a8 e5 95 9f e7 94 a8 53 53 4c e4 b9 8b e5 89 8d e9 9c 80 e8 a6 81 e8 ................SSL.............
9f9c0 ad 89 e6 9b b8 e3 80 82 25 31 24 73 e5 89 b5 e5 bb ba e6 88 96 e5 b0 8e e5 85 a5 25 32 24 73 e8 ........%1$s...............%2$s.
9f9e0 ad 89 e6 9b b8 e3 80 82 00 e6 b2 92 e6 9c 89 e6 9b b4 e6 94 b9 49 50 e5 9c b0 e5 9d 80 00 49 50 .....................IP.......IP
9fa00 e5 9c b0 e5 9d 80 e6 b2 92 e6 9c 89 e6 94 b9 e8 ae 8a e3 80 82 00 4e 6f 20 44 65 66 61 75 6c 74 ......................No.Default
9fa20 00 e6 9c aa e9 81 b8 e6 93 87 e5 8b 95 e6 85 8b 44 4e 53 e6 9c 8d e5 8b 99 e6 8f 90 e4 be 9b e5 ................DNS.............
9fa40 95 86 e3 80 82 00 e7 84 a1 e7 a1 ac e9 ab 94 e5 8a a0 e5 af 86 e5 8a a0 e9 80 9f 00 e6 b2 92 e6 ................................
9fa60 9c 89 e6 8f 90 e4 be 9b e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 e7 84 a1 49 50 73 65 63 e6 b1 a0 ........................IPsec...
9fa80 e3 80 82 00 e7 84 a1 49 50 73 65 63 e5 ae 89 e5 85 a8 e9 97 9c e8 81 af e3 80 82 00 e6 9c aa e9 .......IPsec....................
9faa0 85 8d e7 bd ae 49 50 73 65 63 e5 ae 89 e5 85 a8 e7 ad 96 e7 95 a5 e3 80 82 00 e6 b2 92 e6 9c 89 .....IPsec......................
9fac0 e5 8f af e7 94 a8 e7 9a 84 49 50 73 65 63 e7 8b 80 e6 85 8b e8 b3 87 e8 a8 8a e3 80 82 00 e7 84 .........IPsec..................
9fae0 a1 4c 5a 4f e5 a3 93 e7 b8 ae 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ef bc 8c 63 6f 6d 70 7a 6f .LZO......[Legacy.style...compzo
9fb00 7a 6f 5d 00 e6 9c aa e6 89 be e5 88 b0 e9 8f a1 e5 83 8f e3 80 82 00 e6 9c aa e5 ae 9a e7 be a9 zo].............................
9fb20 4f 70 65 6e 56 50 4e e5 af a6 e4 be 8b 00 e6 9c aa e5 ae 9a e7 be a9 4f 70 65 6e 56 50 4e e5 af OpenVPN................OpenVPN..
9fb40 a6 e4 be 8b 20 00 e6 b2 92 e6 9c 89 e6 8f 90 e4 be 9b e5 af 86 e7 a2 bc e3 80 82 00 e6 b2 92 e6 ................................
9fb60 9c 89 e4 bd 87 e5 88 97 e8 a2 ab e9 85 8d e7 bd ae e6 88 96 e9 81 b8 e6 93 87 00 e7 a6 81 e7 94 ................................
9fb80 a8 00 e7 84 a1 e6 9c 8d e5 8b 99 00 e7 84 a1 e6 9c 8d e5 8b 99 ef bc 9a e6 ad a4 e5 9f 9f e5 b7 ................................
9fba0 b2 e7 a6 81 e7 94 a8 e5 8b 95 e6 85 8b 44 4e 53 e6 9c 8d e5 8b 99 e3 80 82 00 4e 6f 20 55 52 4c .............DNS..........No.URL
9fbc0 20 66 6f 72 20 67 65 74 55 52 4c 00 e6 b2 92 e6 9c 89 e6 8f 90 e4 be 9b e6 9b b4 e6 96 b0 e7 b6 .for.getURL.....................
9fbe0 b2 e5 9d 80 e3 80 82 00 e6 b2 92 e6 9c 89 e6 8f 90 e4 be 9b e7 94 a8 e6 88 b6 e5 90 8d e3 80 82 ................................
9fc00 00 e6 9c aa e6 aa a2 e6 b8 ac e5 88 b0 56 4c 41 4e e8 83 bd e5 8a 9b e4 bb 8b e9 9d a2 e3 80 82 .............VLAN...............
9fc20 00 e4 b8 8d e5 90 8c e6 ad a5 58 4d 4c 52 50 43 00 e7 84 a1 e6 93 8d e4 bd 9c e7 8b 80 e6 85 8b ..........XMLRPC................
9fc40 00 e5 b0 87 e4 b8 8d e5 b0 8d e7 b6 b2 e9 97 9c e4 ba 8b e4 bb b6 e6 8e a1 e5 8f 96 e4 bb bb e4 ................................
9fc60 bd 95 e6 93 8d e4 bd 9c e3 80 82 20 e7 b6 b2 e9 97 9c e5 a7 8b e7 b5 82 e8 a2 ab e8 80 83 e6 85 ................................
9fc80 ae e3 80 82 00 e6 b2 92 e6 9c 89 e6 b4 bb e5 8b 95 e5 b0 8d e7 ad 89 e9 ab 94 e5 8f af e7 94 a8 ................................
9fca0 00 e6 9c aa e6 89 be e5 88 b0 e5 82 99 e4 bb bd e3 80 82 00 e5 9c a8 e4 bb 8b e9 9d a2 e4 b8 8a ................................
9fcc0 e6 9c aa e8 a8 ad e7 bd ae e9 98 bb e6 ad a2 e8 a6 8f e5 89 87 ef bc 9a 00 67 65 74 55 52 4c e6 .........................getURL.
9fce0 b2 92 e6 9c 89 e5 9b 9e e8 aa bf e5 87 bd e6 95 b8 00 e6 9c aa e6 89 be e5 88 b0 e9 80 99 e5 80 ................................
9fd00 8b 43 41 e7 9a 84 e8 ad 89 e6 9b b8 e3 80 82 00 e6 b2 92 e6 9c 89 e7 99 bc e7 8f be e9 80 99 e5 .CA.............................
9fd20 80 8b 20 43 52 4c e7 9a 84 e8 ad 89 e6 9b b8 e3 80 82 00 e6 88 91 e7 9a 84 49 50 e5 9c b0 e5 9d ...CRL...................IP.....
9fd40 80 25 73 20 e5 a4 a9 e6 b2 92 e6 9c 89 e8 ae 8a e5 8c 96 ef bc 8c e4 b8 8d e8 83 bd e9 80 9a e9 .%s.............................
9fd60 81 8e e3 80 82 e4 b8 8d e8 83 bd e6 9b b4 e6 96 b0 e5 8b 95 e6 85 8b 44 4e 53 e6 a2 9d e7 9b ae .......................DNS......
9fd80 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 63 6f 6e 66 69 67 2e 78 6d 6c ef bc 8c e5 98 97 e8 a9 a6 .............config.xml.........
9fda0 e4 b8 8a e6 ac a1 e5 b7 b2 e7 9f a5 e7 9a 84 e9 85 8d e7 bd ae e9 82 84 e5 8e 9f e3 80 82 00 e6 ................................
9fdc0 89 be e4 b8 8d e5 88 b0 63 6f 6e 66 69 67 2e 78 6d 6c e6 88 96 63 6f 6e 66 69 67 e5 82 99 e4 bb ........config.xml...config.....
9fde0 bd ef bc 8c e9 87 8d e7 bd ae e7 82 ba e5 87 ba e5 bb a0 e9 bb 98 e8 aa 8d e5 80 bc e3 80 82 00 ................................
9fe00 e6 9c aa e9 85 8d e7 bd ae e7 9b ae e6 a8 99 49 50 ef bc 81 00 e6 b2 92 e6 9c 89 e8 a8 98 e9 8c ...............IP...............
9fe20 84 e3 80 82 00 e6 ad a4 4d 41 43 e5 9c b0 e5 9d 80 e4 b8 8d e5 ad 98 e5 9c a8 e6 a2 9d e7 9b ae ........MAC.....................
9fe40 ef bc 9a ef bc 9a 00 e6 ad a4 e7 94 a8 e6 88 b6 e5 90 8d e4 b8 8d e5 ad 98 e5 9c a8 00 e6 b2 92 ................................
9fe60 e6 9c 89 e8 a8 98 e9 8c 84 e5 ad 98 e5 9c a8 ef bc 81 00 e6 9c aa e6 8c 87 e5 ae 9a e6 aa 94 e6 ................................
9fe80 a1 88 e5 90 8d e3 80 82 00 e7 95 b6 e5 89 8d e6 b2 92 e6 9c 89 e5 ae 9a e7 be a9 e6 b5 ae e5 8b ................................
9fea0 95 e8 a6 8f e5 89 87 e3 80 82 00 e6 9c aa e9 81 b8 e6 93 87 e8 a6 81 e5 9c a8 e6 ad a4 e7 b5 84 ................................
9fec0 e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 e7 b6 b2 e9 97 9c 00 e6 b2 92 e6 9c 89 e7 99 bc e7 8f be e7 ................................
9fee0 b6 b2 e9 97 9c e3 80 82 00 e6 b2 92 e6 9c 89 e7 b6 b2 e9 97 9c e8 a6 81 e7 9b a3 e6 8e a7 e3 80 ................................
9ff00 82 20 64 70 69 6e 67 65 72 e4 b8 8d e6 9c 83 e9 81 8b e8 a1 8c e3 80 82 00 e6 b2 92 e6 9c 89 e6 ..dpinger.......................
9ff20 89 be e5 88 b0 e6 ad b7 e5 8f b2 e6 95 b8 e6 93 9a ef bc 81 00 e6 89 be e4 b8 8d e5 88 b0 e4 bb ................................
9ff40 8b e9 9d a2 ef bc 81 00 e6 b2 92 e6 9c 89 e5 ae 9a e7 be a9 e5 85 a7 e9 83 a8 e8 ad 89 e6 9b b8 ................................
9ff60 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b e3 80 82 00 e6 b2 92 e6 9c 89 e7 a7 9f e7 b4 84 e5 9c a8 e4 ................................
9ff80 bd bf e7 94 a8 00 e6 89 be e4 b8 8d e5 88 b0 e7 a7 9f e7 b4 84 e6 aa 94 e3 80 82 20 44 48 43 50 ............................DHCP
9ffa0 76 36 e4 bc ba e6 9c 8d e5 99 a8 e6 98 af e5 90 a6 e6 b4 bb e5 8b 95 ef bc 9f 00 e6 ad a4 e6 b1 v6..............................
9ffc0 a0 e4 b8 ad e9 82 84 e6 b2 92 e6 9c 89 e7 a7 9f e7 b4 84 e3 80 82 00 e6 b2 92 e6 9c 89 e8 a6 81 ................................
9ffe0 e9 a1 af e7 a4 ba e7 9a 84 e7 a7 9f e7 b4 84 00 e5 9c a8 e6 ad a4 e7 b3 bb e7 b5 b1 e4 b8 8a e6 ................................
a0000 89 be e4 b8 8d e5 88 b0 e9 99 90 e5 88 b6 e5 99 a8 e3 80 82 00 e6 9c aa e6 aa a2 e6 b8 ac e5 88 ................................
a0020 b0 e9 8f 88 e6 8e a5 e3 80 82 25 73 00 e6 9c aa e9 85 8d e7 bd ae e8 b2 a0 e8 bc 89 e5 9d 87 e8 ..........%s....................
a0040 a1 a1 e3 80 82 00 e6 b2 92 e6 9c 89 e8 a6 81 e9 a1 af e7 a4 ba e7 9a 84 e6 97 a5 e8 aa 8c 00 e6 ................................
a0060 b2 92 e6 9c 89 e8 a6 81 e9 a1 af e7 a4 ba e7 9a 84 e6 97 a5 e8 aa 8c 00 e5 9c a8 20 25 73 e4 b8 ............................%s..
a0080 8a e6 9c aa e6 89 be e5 88 b0 e4 bb bb e4 bd 95 e6 88 90 e5 93 a1 00 e6 9c aa e6 89 be e5 88 b0 ................................
a00a0 e9 8f a1 e5 83 8f e3 80 82 00 e6 9c aa e6 8e a5 e6 94 b6 e5 88 b0 e8 bc b8 e5 87 ba e6 88 96 e9 ................................
a00c0 80 a3 e6 8e a5 e5 a4 b1 e6 95 97 e3 80 82 e5 98 97 e8 a9 a6 e9 a6 96 e5 85 88 e5 8f 96 e6 b6 88 ................................
a00e0 e9 81 b8 e4 b8 ad e2 80 9c e9 a1 af e7 a4 ba e9 81 a0 e7 a8 8b e6 96 87 e6 9c ac e2 80 9d e3 80 ................................
a0100 82 00 e6 9c aa e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 e3 80 82 00 e7 95 b6 e5 89 8d e6 9c aa e5 ae ................................
a0120 89 e8 a3 9d e5 85 b7 e6 9c 89 e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 e5 8a 9f e8 83 bd e7 9a 84 e6 ................................
a0140 8f 92 e4 bb b6 e3 80 82 00 e6 b2 92 e6 9c 89 e7 82 ba e6 ad a4 e7 94 a8 e6 88 b6 e5 88 86 e9 85 ................................
a0160 8d e9 a0 81 e9 9d a2 ef bc 81 e9 bb 9e e6 93 8a e9 80 99 e8 a3 8f e9 80 80 e5 87 ba e3 80 82 00 ................................
a0180 e6 9c aa e6 8c 87 e5 ae 9a e7 94 a8 e6 88 b6 25 73 e7 9a 84 e5 af 86 e7 a2 bc e3 80 82 00 e6 9c ...............%s...............
a01a0 aa e6 89 be e5 88 b0 e5 90 8c e4 bc b4 2c 20 25 31 24 73 e7 a2 ba e8 aa 8d 6e 74 70 e6 9c 8d e5 .............,.%1$s......ntp....
a01c0 8b 99 e9 81 8b e8 a1 8c e4 ba 86 ef bc 9f 25 32 24 73 00 e4 b8 8d e5 90 8c e6 ad a5 00 e6 b2 92 ..............%2$s..............
a01e0 e6 9c 89 70 68 61 73 65 32 e8 a6 8f e6 a0 bc e7 9a 84 e9 9a a7 e9 81 93 20 52 45 51 49 44 20 3d ...phase2................REQID.=
a0200 20 25 73 00 e6 b2 92 e6 9c 89 e6 89 be e5 88 b0 e7 a7 81 e6 9c 89 43 41 e3 80 82 20 e7 a7 81 e6 .%s...................CA........
a0220 9c 89 43 41 e9 9c 80 e8 a6 81 e5 89 b5 e5 bb ba e6 96 b0 e7 9a 84 e7 94 a8 e6 88 b6 e8 ad 89 e6 ..CA............................
a0240 9b b8 e3 80 82 20 e5 85 88 e4 bf 9d e5 ad 98 e7 94 a8 e6 88 b6 e4 bb a5 e5 b0 8e e5 85 a5 e5 a4 ................................
a0260 96 e9 83 a8 e8 ad 89 e6 9b b8 e3 80 82 00 e7 84 a1 e6 b3 95 e8 ae 80 e5 8f 96 e4 bd 87 e5 88 97 ................................
a0280 e7 b5 b1 e8 a8 88 e8 b3 87 e8 a8 8a e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 e5 90 8d e7 a8 b1 e7 ................................
a02a0 82 ba 25 73 e7 9a 84 e4 bd 87 e5 88 97 ef bc 81 00 e8 a8 98 e9 8c 84 e4 b8 8d e5 ad 98 e5 9c a8 ..%s............................
a02c0 e3 80 82 00 e6 b2 92 e6 9c 89 e4 bb bb e4 bd 95 e5 8f 8d e6 87 89 00 e7 95 b6 e5 89 8d e6 9c aa ................................
a02e0 e5 ae 9a e7 be a9 e6 ad a4 e4 bb 8b e9 9d a2 e7 9a 84 e8 a6 8f e5 89 87 00 e6 b2 92 e6 9c 89 e4 ................................
a0300 bf 9d e5 ad 98 e7 9a 84 e7 b6 b2 e8 b7 af e5 96 9a e9 86 92 e5 9c b0 e5 9d 80 00 e6 89 be e4 b8 ................................
a0320 8d e5 88 b0 e6 9c 8d e5 8b 99 00 e6 89 be e4 b8 8d e5 88 b0 e6 9c 8d e5 8b 99 e3 80 82 00 e6 9c ................................
a0340 aa e6 89 be e5 88 b0 e6 ba 90 e8 b7 9f e8 b9 a4 e6 a2 9d e7 9b ae 00 e6 9c aa e6 89 be e5 88 b0 ................................
a0360 e8 88 87 e7 95 b6 e5 89 8d e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e5 8c b9 e9 85 8d e7 9a 84 e7 8b ................................
a0380 80 e6 85 8b e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 e4 bb bb e4 bd 95 e7 8b 80 e6 85 8b e3 80 82 ................................
a03a0 00 e6 b2 92 e6 9c 89 e9 80 99 e6 a8 a3 e7 9a 84 e4 b8 bb e6 a9 9f 00 e5 8d 80 e5 9f 9f e4 b8 8d ................................
a03c0 e5 ad 98 e5 9c a8 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 e5 90 88 e9 81 a9 e7 9a 84 e4 bb 8b e9 ................................
a03e0 9d a2 e9 81 8b e8 a1 8c 64 68 63 72 65 6c 61 79 20 2d 36 ef bc 81 00 e6 b2 92 e6 9c 89 e6 89 be ........dhcrelay.-6.............
a0400 e5 88 b0 e5 90 88 e9 81 a9 e7 9a 84 e4 bb 8b e9 9d a2 e9 81 8b e8 a1 8c 64 68 63 72 65 6c 61 79 ........................dhcrelay
a0420 ef bc 81 00 e9 a1 9e e5 9e 8b e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 ................................
a0440 e6 9c aa e4 bd bf e7 94 a8 e7 9a 84 e6 b6 88 e8 b2 bb e8 80 85 00 e4 b8 8d e6 9b b4 e6 96 b0 00 ................................
a0460 e6 9c aa e5 ae 9a e7 be a9 e6 9c 89 e6 95 88 e7 9a 84 e6 8f 92 e4 bb b6 e3 80 82 00 e5 80 bc e4 ................................
a0480 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 9c aa e9 85 8d e7 bd ae e8 99 9b e6 93 ac e4 bc ba e6 9c ................................
a04a0 8d e5 99 a8 e3 80 82 00 e7 af 80 e9 bb 9e e9 a1 9e e5 9e 8b 00 e7 af 80 e9 bb 9e e8 b3 87 e8 a8 ................................
a04c0 8a e5 9b 9e e5 be a9 00 e7 af 80 e9 bb 9e e8 b3 87 e8 a8 8a e8 ab 8b e6 b1 82 00 e9 9d 9e e8 87 ................................
a04e0 a8 e6 99 82 e5 9c b0 e5 9d 80 e5 88 86 e9 85 8d 00 e6 b2 92 e6 9c 89 00 e7 84 a1 ef bc 88 e7 84 ................................
a0500 a1 e8 aa 8d e8 ad 89 ef bc 89 00 e7 84 a1 ef bc 88 e7 84 a1 e5 8a a0 e5 af 86 ef bc 89 00 e7 84 ................................
a0520 a1 ef bc 88 e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b6 e5 90 8d e5 92 8c e6 88 96 e5 af 86 e7 a2 bc ef ................................
a0540 bc 89 00 e6 b2 92 e6 9c 89 e5 8f af e7 94 a8 e7 9a 84 00 e6 ad a3 e5 b8 b8 00 e6 99 ae e9 80 9a ................................
a0560 e8 a6 96 e5 9c 96 00 e6 ad a3 e5 b8 b8 e7 9a 84 e5 8b 95 e6 85 8b 41 52 50 e6 a2 9d e7 9b ae e9 ......................ARP.......
a0580 a1 af e7 a4 ba e4 b8 80 e5 80 8b e5 80 92 e8 a8 88 e6 99 82 e5 ae 9a e6 99 82 e5 99 a8 ef bc 8c ................................
a05a0 e7 9b b4 e5 88 b0 e5 ae 83 e5 80 91 e9 81 8e e6 9c 9f ef bc 8c e7 84 b6 e5 be 8c e9 87 8d e6 96 ................................
a05c0 b0 e6 aa a2 e6 9f a5 e3 80 82 00 e6 8c aa e5 a8 81 e5 8d 9a e5 85 8b e9 a6 ac e7 88 be 00 e5 80 ................................
a05e0 92 e7 bd ae 00 e4 b8 8d e6 98 af e4 b8 80 e5 80 8b 46 51 44 4e ef bc 88 e5 ae 8c e5 85 a8 e5 90 .................FQDN...........
a0600 88 e6 a0 bc e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 ef bc 89 00 e4 b8 8d e6 98 af ................................
a0620 e4 b8 80 e5 80 8b e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 ................................
a0640 8d e7 a8 b1 ef bc 88 46 51 44 4e ef bc 89 ef bc 81 00 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a .......FQDN.....................
a0660 84 e7 94 a8 e6 88 b6 e5 90 8d e6 88 96 e5 af 86 e7 a2 bc ef bc 81 00 e5 af a6 e9 9a 9b e4 b8 8a ................................
a0680 e4 b8 a6 e6 b2 92 e6 9c 89 e5 81 9c e6 ad a2 ef bc 88 e8 aa bf e8 a9 a6 e8 a8 ad e7 bd ae e7 82 ................................
a06a0 ba e7 9c 9f ef bc 89 25 73 00 e5 af a6 e9 9a 9b e4 b8 8a e6 b2 92 e6 9c 89 e9 87 8d e6 96 b0 e5 .......%s.......................
a06c0 95 9f e5 8b 95 ef bc 88 e8 aa bf e8 a9 a6 e8 a8 ad e7 bd ae e7 82 ba e7 9c 9f ef bc 89 e3 80 82 ................................
a06e0 00 e7 94 b1 e6 96 bc e5 95 9f e7 94 a8 e4 ba 86 4f 4c 53 52 e5 8b 95 e6 85 8b e7 b6 b2 e9 97 9c ................OLSR............
a0700 ef bc 8c e5 9b a0 e6 ad a4 e4 b8 8d e6 b7 bb e5 8a a0 e9 bb 98 e8 aa 8d e8 b7 af e7 94 b1 e3 80 ................................
a0720 82 00 e4 b8 a6 e9 9d 9e e6 89 80 e6 9c 89 e9 a9 85 e5 8b 95 e7 a8 8b e5 bc 8f 2f e7 b6 b2 e5 8d ........................../.....
a0740 a1 e9 83 bd e8 83 bd e6 ad a3 e5 b8 b8 e6 94 af e6 8c 81 38 30 32 2e 31 51 20 51 69 6e 51 e6 a8 ...................802.1Q.QinQ..
a0760 99 e8 a8 98 e3 80 82 20 25 31 24 73 e5 9c a8 e6 b2 92 e6 9c 89 e6 98 8e e7 a2 ba e6 94 af e6 8c ........%1$s....................
a0780 81 e5 ae 83 e7 9a 84 e5 8d a1 e4 b8 8a ef bc 8c 51 69 6e 51 e6 a8 99 e8 a8 98 e4 bb 8d e7 84 b6 ................QinQ............
a07a0 e5 8f af e4 bb a5 e5 b7 a5 e4 bd 9c ef bc 8c e4 bd 86 e6 b8 9b e5 b0 91 e7 9a 84 4d 54 55 e5 8f ...........................MTU..
a07c0 af e8 83 bd e6 9c 83 e5 b0 8e e8 87 b4 e5 95 8f e9 a1 8c e3 80 82 25 31 24 73 e8 ab 8b e5 8f 83 ......................%1$s......
a07e0 e9 96 b1 20 25 32 24 73 20 e6 94 af e6 8c 81 e5 8d a1 e7 9a 84 e8 b3 87 e8 a8 8a e6 89 8b e5 86 ....%2$s........................
a0800 8a e3 80 82 00 e4 b8 a6 e9 9d 9e e6 89 80 e6 9c 89 e9 a9 85 e5 8b 95 e7 a8 8b e5 bc 8f 2f e7 b6 ............................./..
a0820 b2 e5 8d a1 e9 83 bd e6 ad a3 e7 a2 ba e6 94 af e6 8c 81 38 30 32 2e 31 51 20 56 4c 41 4e e6 a8 ...................802.1Q.VLAN..
a0840 99 e8 a8 98 e3 80 82 25 31 24 73 e5 9c a8 e6 b2 92 e6 9c 89 e6 98 8e e7 a2 ba e6 94 af e6 8c 81 .......%1$s.....................
a0860 e5 ae 83 e7 9a 84 e5 8d a1 e4 b8 8a ef bc 8c 56 4c 41 4e e6 a8 99 e8 a8 98 e4 bb 8d e7 84 b6 e5 ...............VLAN.............
a0880 8f af e4 bb a5 e5 b7 a5 e4 bd 9c ef bc 8c e4 bd 86 e6 b8 9b e5 b0 91 e7 9a 84 4d 54 55 e5 8f af ..........................MTU...
a08a0 e8 83 bd e6 9c 83 e5 b0 8e e8 87 b4 e5 95 8f e9 a1 8c e3 80 82 25 31 24 73 e8 ab 8b e5 8f 83 e9 .....................%1$s.......
a08c0 96 b1 20 25 32 24 73 20 e6 94 af e6 8c 81 e5 8d a1 e7 9a 84 e8 b3 87 e8 a8 8a e6 89 8b e5 86 8a ...%2$s.........................
a08e0 e3 80 82 00 e4 b8 8d e5 8f af e7 94 a8 e3 80 82 00 e6 9c aa e5 9f b7 e8 a1 8c e8 87 aa e5 ae 9a ................................
a0900 e7 be a9 e5 8d b8 e8 bc 89 ef bc 8c e5 9b a0 e7 82 ba e7 bc ba e5 b0 91 e5 8c 85 e3 80 82 00 e7 ................................
a0920 ab af e5 8f a3 e7 af 84 e5 9c 8d 3e 20 35 30 30 ef bc 8c e4 b8 8d e8 a8 ad e7 bd ae 4e 41 54 e6 ...........>.500............NAT.
a0940 98 a0 e5 b0 84 e8 a6 8f e5 89 87 00 e9 9d 9e e6 88 90 e5 93 a1 20 00 e9 9d 9e e6 88 90 e5 93 a1 ................................
a0960 00 25 31 24 73 e5 b0 9a e6 9c aa e6 ba 96 e5 82 99 e5 a5 bd 20 ef bc 8c e8 ab 8b e5 9c a8 20 25 .%1$s..........................%
a0980 32 24 73 e7 a7 92 e5 be 8c e9 87 8d e8 a9 a6 e3 80 82 00 e6 b3 a8 e6 84 8f 00 e6 b3 a8 e6 84 8f 2$s.............................
a09a0 3a 09 e9 80 99 e5 b0 87 e9 87 8d e5 ae 9a e5 90 91 e6 8e a7 e5 88 b6 e8 87 ba e8 bc b8 e5 87 ba :...............................
a09c0 e5 92 8c e6 b6 88 e6 81 af e5 88 b0 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 ef bc 8c e4 bd 86 e4 bb ................................
a09e0 8d e7 84 b6 e5 8f af e4 bb a5 e5 be 9e e5 85 a7 e9 83 a8 e8 a6 96 e9 a0 bb e5 8d a1 2f e9 8d b5 ............................/...
a0a00 e7 9b a4 e8 a8 aa e5 95 8f e6 8e a7 e5 88 b6 e8 87 ba e8 8f 9c e5 96 ae e3 80 82 20 20 25 31 24 .............................%1$
a0a20 73 e6 95 b8 e6 93 9a e6 a9 9f 25 32 24 73 20 e9 9c 80 e8 a6 81 e4 b8 b2 e8 a1 8c e9 9b bb e7 ba s.........%2$s..................
a0a40 9c e6 88 96 e9 81 a9 e9 85 8d e5 99 a8 e6 89 8d e8 83 bd e4 bd bf e7 94 a8 e4 b8 b2 e8 a1 8c e6 ................................
a0a60 8e a7 e5 88 b6 e8 87 ba e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e7 95 99 e7 a9 ba e5 89 87 e9 bb ................................
a0a80 98 e8 aa 8d e5 80 bc e7 82 ba 32 32 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a 31 3a 31 4e 41 54 e6 ..........22.............1:1NAT.
a0aa0 98 a0 e5 b0 84 e5 83 85 e9 81 a9 e7 94 a8 e6 96 bc 31 3a 31 e6 98 a0 e5 b0 84 e7 9a 84 e5 85 a5 .................1:1............
a0ac0 e7 ab 99 e7 b5 84 e4 bb b6 e3 80 82 20 e6 ad a4 e5 8a 9f e8 83 bd e8 88 87 e7 ab af e5 8f a3 e8 ................................
a0ae0 bd 89 e7 99 bc e7 9a 84 4e 41 54 e6 a8 a1 e5 bc 8f e7 9b b8 e5 90 8c e3 80 82 20 e6 9c 89 e9 97 ........NAT.....................
a0b00 9c e8 a9 b3 e7 b4 b0 e8 b3 87 e8 a8 8a ef bc 8c e8 ab 8b e5 8f 83 e9 96 b1 e4 b8 8a e9 9d a2 e7 ................................
a0b20 9a 84 e7 b4 94 4e 41 54 e6 a8 a1 e5 bc 8f e6 8f 8f e8 bf b0 e3 80 82 20 e5 8f af e4 bb a5 e5 b0 .....NAT........................
a0b40 87 e5 96 ae e5 80 8b e8 a6 8f e5 89 87 e9 85 8d e7 bd ae e7 82 ba e5 9f ba e6 96 bc e6 af 8f e5 ................................
a0b60 80 8b e8 a6 8f e5 89 87 e8 a6 86 e8 93 8b e6 ad a4 e7 b3 bb e7 b5 b1 e8 a8 ad e7 bd ae e3 80 82 ................................
a0b80 00 e6 b3 a8 ef bc 9a e5 8d 8a e5 88 86 e9 9b a2 e3 80 82 20 e9 80 99 e5 b0 87 e8 a2 ab e6 b7 bb ................................
a0ba0 e5 8a a0 e5 88 b0 e4 b8 8a e9 9d a2 e7 9a 84 e6 90 9c e7 b4 a2 e5 ba ab 64 6e ef bc 8c e6 88 96 ........................dn......
a0bc0 e8 80 85 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e5 8c 85 e5 90 ab 64 63 20 3d 63 6f 6d 70 6f 6e 65 .....................dc.=compone
a0be0 6e 74 e7 9a 84 e5 ae 8c e6 95 b4 e5 ae b9 e5 99 a8 e8 b7 af e5 be 91 e3 80 82 25 31 24 73 e4 be nt........................%1$s..
a0c00 8b e5 a6 82 3a 20 43 4e 3d 55 73 65 72 73 3b 44 43 3d 65 78 61 6d 70 6c 65 2c 44 43 3d 63 6f 6d ....:.CN=Users;DC=example,DC=com
a0c20 20 6f 72 20 4f 55 3d 53 74 61 66 66 3b 4f 55 3d 46 72 65 65 6c 61 6e 63 65 72 73 00 e6 b3 a8 e6 .or.OU=Staff;OU=Freelancers.....
a0c40 84 8f ef bc 9a e5 a4 a9 e7 b7 9a e8 99 9f e7 a2 bc e4 b8 8d e7 b8 bd e6 98 af e8 88 87 e5 8d a1 ................................
a0c60 e4 b8 8a e7 9a 84 e6 a8 99 e7 b1 a4 e5 8c b9 e9 85 8d e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e9 ................................
a0c80 80 99 e6 9c 83 e5 b0 87 25 31 24 73 e8 bd 89 e6 8f 9b e7 82 ba e5 83 85 e9 99 90 e8 b7 af e7 94 ........%1$s....................
a0ca0 b1 e7 9a 84 e5 b9 b3 e8 87 ba ef bc 81 25 32 24 73 e6 b3 a8 e6 84 8f ef bc 9a e9 80 99 e4 b9 9f .............%2$s...............
a0cc0 e5 b0 87 e9 97 9c e9 96 89 4e 41 54 ef bc 81 20 e5 a6 82 e6 9e 9c e5 8f aa e6 98 af e7 a6 81 e7 .........NAT....................
a0ce0 94 a8 4e 41 54 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 ..NAT...........................
a0d00 ef bc 8c e8 ab 8b e8 a8 aa e5 95 8f 25 33 24 73 e5 87 ba e7 ab 99 4e 41 54 25 34 24 73 20 e9 a0 ............%3$s......NAT%4$s...
a0d20 81 e9 9d a2 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e9 80 99 e5 b0 87 e7 a6 81 e6 ad a2 e7 82 ba ................................
a0d40 49 50 73 65 63 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 e8 a6 8f e5 89 87 e3 80 82 00 e6 b3 a8 e6 84 IPsec...........................
a0d60 8f ef bc 9a e9 80 99 e5 b0 87 e5 95 9f e7 94 a8 43 6c 6f 75 64 46 6c 61 72 65 73 e8 99 9b e6 93 ................CloudFlares.....
a0d80 ac 44 4e 53 e4 bb a3 e7 90 86 e3 80 82 20 e7 95 b6 e5 95 9f e7 94 a8 e6 99 82 ef bc 8c e5 ae 83 .DNS............................
a0da0 e5 b0 87 e8 b7 af e7 94 b1 e6 89 80 e6 9c 89 e6 b5 81 e9 87 8f e9 80 9a e9 81 8e e4 bb 96 e5 80 ................................
a0dc0 91 e7 9a 84 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 20 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ................................
a0de0 ef bc 8c e9 80 99 e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e6 82 a8 e7 9a 84 e7 9c 9f e5 af a6 49 50 ..............................IP
a0e00 e8 a2 ab e5 85 ac e9 96 8b e3 80 82 e6 9b b4 e5 a4 9a e8 b3 87 e8 a8 8a ef bc 9a 25 73 00 e6 b3 ...........................%s...
a0e20 a8 e6 84 8f ef bc 9a e5 b0 8d e6 96 bc e5 8b 95 e6 85 8b 44 4e 53 e6 9c 8d e5 8b 99 ef bc 8c e5 ...................DNS..........
a0e40 8f aa e8 83 bd e4 bd bf e7 94 a8 e4 b8 bb e6 a9 9f e5 90 8d ef bc 8c e8 80 8c e4 b8 8d e6 98 af ................................
a0e60 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e5 83 85 e5 9c a8 e9 9c 80 e8 a6 81 e7 89 b9 e6 ae 8a 4d 58 IP............................MX
a0e80 e8 a8 98 e9 8c 84 e6 99 82 e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 e3 80 82 20 e4 b8 a6 e4 ................................
a0ea0 b8 8d e6 98 af e6 89 80 e6 9c 89 e7 9a 84 e6 9c 8d e5 8b 99 e9 83 bd e6 94 af e6 8c 81 e9 80 99 ................................
a0ec0 e4 b8 80 e9 bb 9e e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 e4 ................................
a0ee0 ba 86 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e6 88 96 e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 8c e5 89 87 ..DNS...........................
a0f00 e6 ad a4 e4 bb 8b e9 9d a2 e7 9a 84 49 50 e7 95 99 e7 a9 ba e4 bd bf e7 94 a8 e7 b3 bb e7 b5 b1 ............IP..................
a0f20 e9 bb 98 e8 aa 8d e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 20 ef bc 8c e5 90 a6 e5 89 87 e4 .........DNS....................
a0f40 bc ba e6 9c 8d e5 99 a8 e5 b0 87 e5 9c a8 e2 80 9c e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae e2 80 9d ................................
a0f60 e9 a0 81 e9 9d a2 e4 b8 8a e9 85 8d e7 bd ae e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e9 80 99 e5 ................................
a0f80 8f aa e9 81 a9 e7 94 a8 e6 96 bc 54 43 50 e8 a6 8f e5 89 87 e3 80 82 20 e5 b8 b8 e8 a6 8f e6 93 ...........TCP..................
a0fa0 8d e4 bd 9c e7 b3 bb e7 b5 b1 e9 81 b8 e6 93 87 e5 8c b9 e9 85 8d e6 89 80 e6 9c 89 e5 ad 90 e9 ................................
a0fc0 a1 9e e5 9e 8b e3 80 82 00 e6 8f 90 e7 a4 ba 00 e6 b2 92 e6 9c 89 e4 bb a5 e5 89 8d e7 9a 84 e9 ................................
a0fe0 85 8d e7 bd ae 00 e9 80 9a e7 9f a5 00 e9 80 9a e7 9f a5 e9 9b bb e5 ad 90 e9 83 b5 e4 bb b6 e5 ................................
a1000 9c b0 e5 9d 80 00 e9 80 9a e7 9f a5 20 45 2d 4d 61 69 6c e8 aa 8d e8 ad 89 e6 a9 9f e5 88 b6 00 .............E-Mail.............
a1020 e9 80 9a e7 9f a5 45 2d 4d 61 69 6c e8 aa 8d e8 ad 89 e5 af 86 e7 a2 bc 20 00 e9 80 9a e7 9f a5 ......E-Mail....................
a1040 65 2d 6d 61 69 6c 20 e8 aa 8d e8 ad 89 e7 94 a8 e6 88 b6 e5 90 8d 00 e9 80 9a e7 9f a5 e5 90 8d e-mail..........................
a1060 e7 a8 b1 00 e9 80 9a e7 9f a5 20 00 31 31 20 e6 9c 88 00 e6 ad a3 e5 9c a8 e7 9b ae e9 8c 84 e4 ............11..................
a1080 b8 ad e6 90 9c e7 b4 a2 25 73 e3 80 82 00 e6 ad a3 e5 9c a8 e4 bc ba e6 9c 8d e5 99 a8 25 31 24 ........%s...................%1$
a10a0 73 e4 b8 ad e6 90 9c e7 b4 a2 2c 20 e5 ae b9 e5 99 a8 20 25 32 24 73 20 e7 af a9 e6 aa a2 e7 a8 s.........,........%2$s.........
a10c0 8b e5 bc 8f 20 25 33 24 73 2e 00 e7 b7 a8 e8 99 9f 00 e7 b7 a9 e5 ad 98 e7 9a 84 e4 b8 bb e6 a9 .....%3$s.......................
a10e0 9f e6 95 b8 20 00 4c 32 54 50 e7 94 a8 e6 88 b6 e6 95 b8 e5 bf 85 e9 a0 88 e5 9c a8 31 e5 88 b0 ......L2TP..................1...
a1100 32 35 35 e4 b9 8b e9 96 93 00 50 50 50 6f 45 e7 94 a8 e6 88 b6 e6 95 b8 e5 bf 85 e9 a0 88 e5 9c 255.......PPPoE.................
a1120 a8 31 e5 88 b0 32 35 35 e4 b9 8b e9 96 93 20 00 e6 af 8f e5 80 8b e7 b7 9a e7 a8 8b e7 9a 84 e6 .1...255........................
a1140 9f a5 e8 a9 a2 e6 95 b8 00 e5 8f af e7 94 a8 e7 9a 84 e5 ad 98 e5 84 b2 e5 88 86 e5 8d 80 e6 95 ................................
a1160 b8 00 e4 bd 9c e7 82 ba 45 44 4e 53 e9 87 8d e7 b5 84 e7 b7 a9 e8 a1 9d e5 8d 80 e5 a4 a7 e5 b0 ........EDNS....................
a1180 8f e5 bb a3 e6 92 ad e7 9a 84 e4 bd 8d e5 85 83 e7 b5 84 e6 95 b8 e3 80 82 20 e9 80 99 e6 98 af ................................
a11a0 e5 9c a8 e7 99 bc e9 80 81 e5 88 b0 e5 b0 8d e7 ad 89 e9 ab 94 e7 9a 84 55 44 50 e6 95 b8 e6 93 ........................UDP.....
a11c0 9a e5 a0 b1 e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 e5 80 bc e3 80 82 20 52 46 43 e5 bb ba e8 ad b0 .......................RFC......
a11e0 e6 98 af 34 30 39 36 ef bc 88 e9 80 99 e6 98 af e9 bb 98 e8 aa 8d e5 80 bc ef bc 89 e3 80 82 20 ...4096.........................
a1200 e5 a6 82 e6 9e 9c e7 a2 8e e7 89 87 e9 87 8d e7 b5 84 e5 95 8f e9 a1 8c e7 99 bc e7 94 9f ef bc ................................
a1220 8c e9 80 9a e5 b8 b8 e8 a2 ab e8 a6 96 e7 82 ba e8 b6 85 e6 99 82 ef bc 8c e9 82 a3 e9 ba bc 31 ...............................1
a1240 34 38 30 e7 9a 84 e5 80 bc e6 87 89 e8 a9 b2 e6 9c 89 e6 89 80 e5 b9 ab e5 8a a9 e3 80 82 20 35 480............................5
a1260 31 32 e5 80 bc e7 b9 9e e9 81 8e e4 ba 86 e5 a4 a7 e5 a4 9a e6 95 b8 4d 54 55 e8 b7 af e5 be 91 12.....................MTU......
a1280 e5 95 8f e9 a1 8c ef bc 8c e4 bd 86 e5 ae 83 e5 8f af e4 bb a5 e7 94 9f e6 88 90 e9 81 8e e5 a4 ................................
a12a0 9a e7 9a 84 54 43 50 e5 9b 9e e9 80 80 e3 80 82 00 e6 96 b7 e9 96 8b e9 80 a3 e6 8e a5 e4 b9 8b ....TCP.........................
a12c0 e5 89 8d e5 85 81 e8 a8 b1 e7 9a 84 e9 80 a3 e7 ba 8c e6 95 85 e9 9a 9c e6 95 b8 e3 80 82 00 e6 ................................
a12e0 a2 9d e7 9b ae e6 95 b8 00 e7 b7 a9 e5 ad 98 e8 b3 87 e8 a8 8a e7 9a 84 e4 b8 bb e6 a9 9f e6 95 ................................
a1300 b8 e3 80 82 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 31 30 30 30 30 e3 80 82 20 00 e8 a6 81 e9 a1 af ................10000...........
a1320 e7 a4 ba e7 9a 84 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae e7 9a 84 e6 95 b8 e9 87 8f e5 bf 85 e9 a0 ................................
a1340 88 e4 bb 8b e6 96 bc 35 e5 88 b0 32 30 30 30 e4 b9 8b e9 96 93 e3 80 82 00 e7 94 b1 e4 b8 ad e7 .......5...2000.................
a1360 b9 bc e6 8f 90 e5 89 8d e5 88 86 e9 85 8d e7 9a 84 e9 80 b2 e7 a8 8b e6 95 b8 e3 80 82 20 e9 bb ................................
a1380 98 e8 aa 8d e4 bd bf e7 94 a8 35 e5 80 8b e9 80 b2 e7 a8 8b e3 80 82 00 e7 94 a8 e6 88 b6 e6 95 ..........5.....................
a13a0 b8 00 4f 4b 00 e6 93 8d e4 bd 9c e7 b3 bb e7 b5 b1 e6 aa a2 e6 b8 ac e5 83 85 e5 b0 8d 54 43 50 ..OK.........................TCP
a13c0 e5 8d 94 e8 ad b0 e6 9c 89 e6 95 88 e3 80 82 00 e5 9c a8 52 46 43 32 33 30 37 e6 a8 a1 e5 bc 8f ...................RFC2307......
a13e0 e4 b8 8b e7 94 a8 e6 96 bc e7 b5 84 e7 9a 84 e5 b0 8d e8 b1 a1 e9 a1 9e e3 80 82 20 e9 80 9a e5 ................................
a1400 b8 b8 e6 98 af e2 80 9c 70 6f 73 69 78 47 72 6f 75 70 e2 80 9d e6 88 96 e2 80 9c 67 72 6f 75 70 ........posixGroup.........group
a1420 e2 80 9d e3 80 82 00 e5 9c a8 e6 99 82 e9 96 93 e6 88 b3 e4 b8 ad e9 9a b1 e8 97 8f e4 bd 8d e7 ................................
a1440 bd ae ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e6 9c aa e9 81 b8 e4 b8 ad ef bc 8c e6 9c aa ................................
a1460 e9 9a b1 e8 97 8f ef bc 89 e3 80 82 00 e6 ad a3 e5 9c a8 e7 8d b2 e5 8f 96 e7 af a9 e6 aa a2 e7 ................................
a1480 a8 8b e5 bc 8f e7 8b 80 e6 85 8b 2e 2e 2e 00 e7 8d b2 e5 8f 96 e6 9b b4 e6 96 b0 e7 8b 80 e6 85 ................................
a14a0 8b 00 31 30 20 e6 9c 88 00 e9 97 9c e9 96 89 00 e9 9b a2 e7 b7 9a 20 00 e9 9b a2 e7 b7 9a ef bc ..10............................
a14c0 88 e5 bc b7 e5 88 b6 ef bc 89 00 e6 8a b5 e6 b6 88 00 e5 bf bd e7 95 a5 e9 a6 96 e9 81 b8 e9 a0 ................................
a14e0 85 ef bc 88 e4 bd bf e7 94 a8 4f 70 65 6e 56 50 4e e9 bb 98 e8 aa 8d e5 80 bc ef bc 89 00 e7 9c ..........OpenVPN...............
a1500 81 e7 95 a5 e5 81 8f e5 a5 bd ef bc 8c 2b e7 a6 81 e7 94 a8 e8 87 aa e9 81 a9 e6 87 89 4c 5a 4f .............+...............LZO
a1520 e5 a3 93 e7 b8 ae 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ef bc 8c 63 6f 6d 70 2d 6e 6f 61 64 61 ......[Legacy.style...comp-noada
a1540 70 74 5d 00 4f 6e 00 4f 6e 65 20 28 43 6c 69 65 6e 74 2b 53 65 72 76 65 72 29 00 e4 b8 80 e7 b4 pt].On.One.(Client+Server)......
a1560 9a 00 e5 88 9d e5 a7 8b e8 a8 ad e7 bd ae e5 9a ae e5 b0 8e e5 95 9f e5 8b 95 e6 99 82 e7 9a 84 ................................
a1580 e4 b8 80 e6 9c 83 e5 85 92 e3 80 82 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e8 bc 89 e5 85 a5 e8 ................................
a15a0 a8 ad e7 bd ae 2e 2e 2e 00 e8 ab 8b e7 a8 8d e7 ad 89 e4 b8 80 e6 9c 83 e5 85 92 2e 2e 2e 2e 2e ................................
a15c0 2e 2e 2e e5 b0 87 e5 9c a8 32 30 e7 a7 92 e5 85 a7 e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 20 25 73 .........20...................%s
a15e0 20 e3 80 82 00 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 ....................NAT.1...1...
a1600 e5 b0 84 e5 b7 b2 e7 a7 bb e5 8b 95 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e4 ................................
a1620 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 4e 41 54 e5 87 ba e7 ab 99 e6 98 a0 e5 b0 84 e5 b7 b2 ..............NAT...............
a1640 e7 a7 bb e5 8b 95 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e4 b8 80 e5 80 8b e6 ................................
a1660 88 96 e5 a4 9a e5 80 8b 4e 50 54 e6 98 a0 e5 b0 84 e5 b7 b2 e7 a7 bb e5 8b 95 ef bc 8c e4 bd 86 ........NPT.....................
a1680 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e5 bf 85 e9 a0 88 e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e6 ................................
a16a0 88 96 e5 a4 9a e5 80 8b e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 e9 80 b2 e8 a1 8c e7 b6 81 e5 ae 9a ................................
a16c0 e3 80 82 00 e5 bf 85 e9 a0 88 e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e5 ................................
a16e0 87 ba e7 ab 99 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 e3 80 82 00 e4 b8 80 e5 80 8b e6 88 96 e5 a4 ................................
a1700 9a e5 80 8b e7 ab af e5 8f a3 e8 bd 89 e7 99 bc e8 a6 8f e5 89 87 e5 b7 b2 e7 a7 bb e5 8b 95 ef ................................
a1720 bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e5 b7 b2 e6 8f 90 e4 ba a4 e4 b8 80 e5 80 ................................
a1740 8b e6 88 96 e5 a4 9a e5 80 8b e7 84 a1 e6 95 88 e7 b5 84 e6 88 90 e5 93 a1 e3 80 82 00 e6 8f 90 ................................
a1760 e4 ba a4 e4 ba 86 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e7 84 a1 e6 95 88 e7 b5 84 e3 80 ................................
a1780 82 00 e6 89 80 e9 81 b8 4e 43 50 e6 bc 94 e7 ae 97 e6 b3 95 e4 b8 ad e7 9a 84 e4 b8 80 e5 80 8b ........NCP.....................
a17a0 e6 88 96 e5 a4 9a e5 80 8b e7 84 a1 e6 95 88 e3 80 82 00 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 ................................
a17c0 80 8b e8 a6 8f e5 89 87 e5 b7 b2 e7 a7 bb e5 8b 95 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d ................................
a17e0 e5 ad 98 00 e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e9 83 a8 e4 bb b6 e5 b7 b2 e7 a7 bb e5 ................................
a1800 8b 95 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e7 b7 9a e4 b8 8a 00 e7 b7 9a e4 ................................
a1820 b8 8a ef bc 88 e4 b8 8d e5 8f 97 e7 9b a3 e6 8e a7 ef bc 89 00 e7 b7 9a e4 b8 8a 20 3c 62 72 2f ............................<br/
a1840 3e 28 e4 b8 8d e5 8f 97 e7 9b a3 e6 8e a7 29 00 e5 83 85 e6 aa a2 e6 b8 ac e5 88 b0 20 28 25 31 >(............)..............(%1
a1860 24 73 29 20 4d 42 20 e8 a8 98 e6 86 b6 e9 ab 94 2c 20 25 33 24 73 e5 8f af e7 94 a8 28 25 32 24 $s).MB..........,.%3$s......(%2$
a1880 73 29 2e 25 34 24 73 00 e5 8f aa e9 a1 af e7 a4 ba 2f 20 65 74 63 20 2f e4 b8 ad e5 ad 98 e5 9c s).%4$s........../.etc./........
a18a0 a8 e7 9a 84 44 48 e5 8f 83 e6 95 b8 e9 9b 86 e3 80 82 00 e5 83 85 e9 a1 af e7 a4 ba e5 85 b7 e6 ....DH..........................
a18c0 9c 89 51 69 6e 51 e8 83 bd e5 8a 9b e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 00 e9 81 b8 e6 93 87 e5 ..QinQ..........................
a18e0 88 a5 e5 90 8d e6 99 82 ef bc 8c e5 8f aa e8 83 bd e9 81 b8 e6 93 87 e8 bc aa e8 a9 a2 e8 aa bf ................................
a1900 e5 ba a6 e6 b1 a0 e9 81 b8 e9 a0 85 e3 80 82 00 e5 8f aa e6 9c 89 52 6f 75 6e 64 20 52 6f 62 69 ......................Round.Robi
a1920 6e ef bc 88 e8 bc aa e8 a9 a2 e8 aa bf e5 ba a6 ef bc 89 e9 a1 9e e5 9e 8b e8 88 87 e4 b8 bb e6 n...............................
a1940 a9 9f e5 88 a5 e5 90 8d e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 20 e4 bb bb e4 bd 95 e9 a1 ................................
a1960 9e e5 9e 8b e9 83 bd e5 8f af e4 bb a5 e8 88 87 e5 ad 90 e7 b6 b2 e4 b8 80 e8 b5 b7 e4 bd bf e7 ................................
a1980 94 a8 e3 80 82 00 e5 83 85 e9 a1 af e7 a4 ba e5 85 b7 e6 9c 89 56 4c 41 4e e8 83 bd e5 8a 9b e7 .....................VLAN.......
a19a0 9a 84 e4 bb 8b e9 9d a2 e3 80 82 00 e5 83 85 e8 88 87 e4 bc ba e6 9c 8d e5 99 a8 e4 ba a4 e6 8f ................................
a19c0 9b e8 b3 87 e8 a8 8a e9 85 8d e7 bd ae e5 8f 83 e6 95 b8 e3 80 82 00 e5 8f aa e6 9c 89 e9 85 8d ................................
a19e0 e7 bd ae e4 ba 86 e9 9d 9c e6 85 8b 49 50 e7 9a 84 e4 bb 8b e9 9d a2 e6 89 8d e6 9c 83 e9 a1 af ............IP..................
a1a00 e7 a4 ba e3 80 82 00 e5 8f aa e5 85 81 e8 a8 b1 e4 bd bf e7 94 a8 e5 ad 97 e6 af 8d ef bc 88 41 ...............................A
a1a20 2d 5a ef bc 89 ef bc 8c e6 95 b8 e5 ad 97 ef bc 88 30 2d 39 ef bc 89 e5 92 8c 27 5f 27 e3 80 82 -Z...............0-9......'_'...
a1a40 00 e5 8f aa e8 83 bd e9 85 8d e7 bd ae e4 b8 80 e5 80 8b e2 80 9c e4 b8 8a e6 b8 b8 e2 80 9d e4 ................................
a1a60 bb 8b e9 9d a2 e3 80 82 00 e6 af 8f e5 80 8b e4 bb 8b e9 9d a2 e5 8f aa e5 85 81 e8 a8 b1 e6 9c ................................
a1a80 89 e4 b8 80 e5 80 8b e9 bb 98 e8 aa 8d e4 bd 87 e5 88 97 e3 80 82 00 e5 8f aa e6 9c 89 e4 b8 80 ................................
a1aa0 e5 80 8b e4 bb 8b e9 9d a2 e5 8f af e4 bb a5 e9 85 8d e7 bd ae e7 82 ba 36 74 6f 34 e9 9a a7 e9 ........................6to4....
a1ac0 81 93 e3 80 82 00 e5 9c a8 e5 96 ae e5 80 8b 36 72 64 e9 a6 96 e7 a2 bc e4 b8 ad e5 8f aa e8 83 ...............6rd..............
a1ae0 bd e9 85 8d e7 bd ae e4 b8 80 e5 80 8b e4 bb 8b e9 9d a2 e3 80 82 00 e5 8f aa e8 83 bd e5 a1 ab ................................
a1b00 e5 85 a5 e7 99 be e5 88 86 e6 af 94 e3 80 82 00 e5 83 85 e8 ab 8b e6 b1 82 49 50 76 36 e9 a6 96 .........................IPv6...
a1b20 e7 a2 bc ef bc 8c e4 b8 8d e8 ab 8b e6 b1 82 49 50 76 36 e5 9c b0 e5 9d 80 00 e5 8f aa e6 9c 89 ...............IPv6.............
a1b40 e4 b8 8b e9 ba b5 e5 ae 9a e7 be a9 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e6 89 8d e8 83 bd e5 be ................................
a1b60 9e e6 ad a4 e4 bc ba e6 9c 8d e5 99 a8 e7 8d b2 e5 be 97 44 48 43 50 e7 a7 9f e7 b4 84 e3 80 82 ...................DHCP.........
a1b80 00 e7 95 b6 e4 bd bf e7 94 a8 45 41 50 2d 52 41 44 49 55 53 e5 9c a8 e7 a7 bb e5 8b 95 49 50 73 ..........EAP-RADIUS.........IPs
a1ba0 65 63 20 56 50 4e e4 b8 8a e9 80 b2 e8 a1 8c e8 aa 8d e8 ad 89 e6 99 82 ef bc 8c e5 8f aa e8 83 ec.VPN..........................
a1bc0 bd e9 81 b8 e6 93 87 e6 9c 89 e6 95 88 e7 9a 84 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e4 ................RADIUS..........
a1be0 bd 9c e7 82 ba e7 94 a8 e6 88 b6 e6 ba 90 e3 80 82 00 e6 89 93 e9 96 8b 20 25 73 58 4d 4c e9 85 .........................%sXML..
a1c00 8d e7 bd ae e6 aa 94 ef bc 8c e7 84 b6 e5 be 8c e5 96 ae e6 93 8a e4 b8 8b e9 ba b5 e7 9a 84 e6 ................................
a1c20 8c 89 e9 88 95 e6 81 a2 e5 be a9 e5 82 99 e4 bb bd e3 80 82 00 4f 70 65 6e 56 50 4e 00 4f 70 65 .....................OpenVPN.Ope
a1c40 6e 56 50 4e 20 25 73 20 e5 9a ae e5 b0 8e 00 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b6 e7 ab af 20 nVPN.%s........OpenVPN..........
a1c60 00 4f 70 65 6e 56 50 4e 20 e5 ae a2 e6 88 b6 e7 ab af 00 4f 70 65 6e 56 50 4e 20 49 44 20 25 31 .OpenVPN...........OpenVPN.ID.%1
a1c80 24 73 20 50 49 44 20 25 32 24 73 20 e4 bb 8d e5 9c a8 e9 81 8b e8 a1 8c ef bc 8c e7 b5 82 e6 ad $s.PID.%2$s.....................
a1ca0 a2 e5 ae 83 e3 80 82 00 4f 70 65 6e 56 50 4e e4 bc ba e6 9c 8d e5 99 a8 20 00 4f 70 65 6e 56 50 ........OpenVPN...........OpenVP
a1cc0 4e e4 bc ba e6 9c 8d e5 99 a8 20 25 64 3a 20 25 73 00 4f 70 65 6e 56 50 4e 20 e4 bc ba e6 9c 8d N..........%d:.%s.OpenVPN.......
a1ce0 e5 99 a8 00 4f 70 65 6e 56 50 4e e5 9a ae e5 b0 8e 00 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b6 e7 ....OpenVPN.......OpenVPN.......
a1d00 ab af 00 4f 70 65 6e 56 50 4e e9 85 8d e7 bd ae 00 4f 70 65 6e 56 50 4e e9 85 8d e7 bd ae e9 80 ...OpenVPN.......OpenVPN........
a1d20 9a e9 81 8e 4f 70 65 6e 56 50 4e e9 81 a0 e7 a8 8b e8 a8 aa e5 95 8f e4 bc ba e6 9c 8d e5 99 a8 ....OpenVPN.....................
a1d40 e5 ae 89 e8 a3 9d e5 9a ae e5 b0 8e e4 bf 9d e5 ad 98 e3 80 82 00 4f 70 65 6e 56 50 4e e4 bc ba ......................OpenVPN...
a1d60 e6 9c 8d e5 99 a8 00 4f 70 65 6e 56 50 4e 3a 20 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 e5 ae a2 e6 .......OpenVPN:.................
a1d80 88 b6 e7 ab af 20 25 73 00 4f 70 65 6e 56 50 4e 3a 20 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 e4 bc ......%s.OpenVPN:...............
a1da0 ba e6 9c 8d e5 99 a8 20 25 73 00 e5 84 aa e5 8c 96 e5 8c 85 e5 af ab e5 85 a5 e4 ba 8b e4 bb b6 ........%s......................
a1dc0 e8 bf b4 e5 9c 88 ef bc 8c e8 83 bd e6 8f 90 e9 ab 98 43 50 55 e6 95 88 e7 8e 87 35 ef bc 85 e8 ..................CPU......5....
a1de0 87 b3 31 30 ef bc 85 e3 80 82 20 e4 bd 86 e8 88 87 e6 89 80 e6 9c 89 e5 b9 b3 e8 87 ba e4 b8 8d ..10............................
a1e00 e7 9b b8 e5 ae b9 ef bc 8c e8 88 87 4f 70 65 6e 56 50 4e e5 b8 b6 e5 af ac e9 99 90 e5 88 b6 e4 ............OpenVPN.............
a1e20 b8 8d e7 9b b8 e5 ae b9 e3 80 82 00 e9 81 b8 e9 a0 85 00 e4 bf ae e9 a3 be e7 ac a6 e9 81 b8 e9 ................................
a1e40 a0 85 00 e9 81 b8 e9 a0 85 00 e5 8f af e9 81 b8 e7 9a 84 00 e5 8f af e9 81 b8 e6 93 87 e5 9c a8 ................................
a1e60 e6 ad a4 e8 99 95 e7 b2 98 e8 b2 bc e7 a7 81 e9 91 b0 e3 80 82 20 e5 af 86 e9 91 b0 e5 b0 87 e8 ................................
a1e80 88 87 70 66 53 65 6e 73 65 e4 b8 ad e6 96 b0 e7 b0 bd e7 bd b2 e7 9a 84 e8 ad 89 e6 9b b8 e7 9b ..pfSense.......................
a1ea0 b8 e9 97 9c e8 81 af 00 e5 8f af e4 bb a5 e7 82 ba e6 af 8f e5 80 8b e7 b6 b2 e9 97 9c e9 81 b8 ................................
a1ec0 e6 93 87 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 e5 8f af e9 81 b8 e6 8c 87 e5 ae 9a e5 ...DNS..........................
a1ee0 9c a8 e8 81 b2 e6 98 8e e5 ae 83 e4 b9 8b e5 89 8d e9 87 8d e8 a9 a6 e6 aa a2 e6 9f a5 e4 bc ba ................................
a1f00 e6 9c 8d e5 99 a8 e7 9a 84 e6 ac a1 e6 95 b8 e3 80 82 00 e9 81 b8 e9 a0 85 00 e6 89 be e5 88 b0 ................................
a1f20 e7 b5 84 e7 b9 94 e5 96 ae e4 bd 8d 00 e7 b5 84 e7 b9 94 e5 96 ae e4 bd 8d 00 e6 96 b9 e5 90 91 ................................
a1f40 00 e5 ad a4 e7 ab 8b e6 a8 a1 e5 bc 8f 00 e5 ad a4 e7 ab 8b e6 a8 a1 e5 bc 8f e5 85 81 e8 a8 b1 ................................
a1f60 e5 9c a8 e6 b2 92 e6 9c 89 e5 85 b6 e4 bb 96 e6 99 82 e9 90 98 e5 8f af e7 94 a8 e6 99 82 e4 bd ................................
a1f80 bf e7 94 a8 e7 b3 bb e7 b5 b1 e6 99 82 e9 90 98 e3 80 82 20 e6 ad a4 e8 99 95 e7 9a 84 e6 95 b8 ................................
a1fa0 e5 ad 97 e6 8c 87 e5 ae 9a e5 ad a4 e7 ab 8b e6 a8 a1 e5 bc 8f e6 9c 9f e9 96 93 e5 a0 b1 e5 91 ................................
a1fc0 8a e7 9a 84 e5 b1 a4 e6 95 b8 ef bc 8c e9 80 9a e5 b8 b8 e6 87 89 e8 a8 ad e7 bd ae e7 82 ba e8 ................................
a1fe0 b6 b3 e5 a4 a0 e9 ab 98 e7 9a 84 e6 95 b8 e5 ad 97 ef bc 8c e4 bb a5 e7 a2 ba e4 bf 9d e5 ae a2 ................................
a2000 e6 88 b6 e7 ab af e5 8f af e7 94 a8 e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e4 bc ba e6 9c ................................
a2020 8d e5 99 a8 e5 84 aa e5 85 88 e6 96 bc e6 ad a4 e4 bc ba e6 9c 8d e5 99 a8 ef bc 88 e9 bb 98 e8 ................................
a2040 aa 8d e5 80 bc ef bc 9a 31 32 ef bc 89 e3 80 82 00 e5 85 b6 e4 bb 96 00 e5 85 b6 e4 bb 96 00 e5 ........12......................
a2060 85 b6 e4 bb 96 e9 81 b8 e9 a0 85 00 e5 85 b6 e4 bb 96 e5 ad 90 e7 b6 b2 ef bc 88 e5 9c a8 e4 b8 ................................
a2080 8b e9 9d a2 e8 bc b8 e5 85 a5 ef bc 89 00 e5 85 b6 e4 bb 96 e5 ad 90 e7 b6 b2 00 e5 87 ba 00 e5 ................................
a20a0 87 ba e7 ab 99 00 e5 87 ba e7 ab 99 4e 41 54 e6 a8 a1 e5 bc 8f 00 e6 88 b6 e5 a4 96 00 e5 a4 96 ............NAT.................
a20c0 e9 83 a8 e6 ba 90 e9 81 8e e6 bf be 00 e5 87 ba e7 ab 99 54 43 50 e7 b7 a9 e8 a1 9d e5 8d 80 00 ...................TCP..........
a20e0 e9 9b a2 e7 be a4 e5 80 bc 00 e8 bc b8 e5 87 ba 00 e8 a6 86 e8 93 8b e6 ad a4 e6 aa 94 e4 b8 ad ................................
a2100 e7 9a 84 e9 85 8d e7 bd ae e3 80 82 00 e6 a6 82 e6 b3 81 00 e8 a6 86 e8 93 8b e4 bb a5 e5 89 8d ................................
a2120 e5 ae 89 e8 a3 9d e7 9a 84 20 25 73 e3 80 82 00 50 31 20 e7 9b ae e6 a8 99 00 50 31 20 e5 8d 94 ..........%s....P1........P1....
a2140 e8 ad b0 00 50 31 20 e8 bd 89 e6 8f 9b 00 50 32 20 e8 aa 8d e8 ad 89 e6 96 b9 e6 b3 95 00 50 32 ....P1........P2..............P2
a2160 20 e5 8d 94 e8 ad b0 00 50 32 20 e8 bd 89 e6 8f 9b 00 50 32 20 e5 8b 95 e4 bd 9c 00 50 41 50 20 ........P2........P2........PAP.
a2180 00 e9 80 9a e9 81 8e 20 00 e6 9c 89 e6 95 88 e8 bc 89 e8 8d b7 ef bc 9a 00 50 43 20 45 6e 67 69 .........................PC.Engi
a21a0 6e 65 73 20 41 4c 49 58 00 50 43 20 45 6e 67 69 6e 65 73 20 57 52 41 50 00 50 44 4e e7 ae a1 e9 nes.ALIX.PC.Engines.WRAP.PDN....
a21c0 81 93 00 50 46 00 50 46 e5 b7 b2 e8 a2 ab e9 8e 96 e5 ae 9a 2f e5 bf 99 e7 a2 8c e4 b8 a6 e5 b7 ...PF.PF............/...........
a21e0 b2 e8 a4 87 e4 bd 8d e3 80 82 00 50 46 53 e5 af 86 e9 91 b0 e7 b5 84 20 00 50 48 50 00 e9 80 b2 ...........PFS...........PHP....
a2200 e7 a8 8b 00 50 50 50 00 50 50 50 e9 85 8d e7 bd ae 00 50 50 50 20 e4 ba 8b e4 bb b6 20 28 50 50 ....PPP.PPP.......PPP........(PP
a2220 50 6f 45 20 57 41 4e 20 43 6c 69 65 6e 74 2c 20 4c 32 54 50 20 57 41 4e 20 43 6c 69 65 6e 74 2c PoE.WAN.Client,.L2TP.WAN.Client,
a2240 20 50 50 54 50 20 57 41 4e 20 43 6c 69 65 6e 74 29 00 50 50 50 e4 bb 8b e9 9d a2 00 50 50 50 e5 .PPTP.WAN.Client).PPP.......PPP.
a2260 85 a9 e6 ac a1 e8 bc b8 e5 85 a5 e7 9a 84 e5 af 86 e7 a2 bc e5 bf 85 e9 a0 88 e4 b8 80 e8 87 b4 ................................
a2280 00 50 50 50 6f 45 00 50 50 50 6f 45 e9 85 8d e7 bd ae 00 50 50 50 6f 45 e7 99 bb e9 8c 84 00 50 .PPPoE.PPPoE.......PPPoE.......P
a22a0 50 50 4f 45 e5 85 a9 e6 ac a1 e8 bc b8 e5 85 a5 e7 9a 84 e5 af 86 e7 a2 bc e5 bf 85 e9 a0 88 e4 PPOE............................
a22c0 b8 80 e8 87 b4 00 50 50 50 6f 45 e6 9c 8d e5 8b 99 00 50 50 50 6f 45 e4 bc ba e6 9c 8d e5 99 a8 ......PPPoE.......PPPoE.........
a22e0 e9 85 8d e7 bd ae 20 00 50 50 50 6f 45 20 e4 bc ba e6 9c 8d e5 99 a8 00 50 50 50 6f 45 20 e5 ae ........PPPoE...........PPPoE...
a2300 a2 e6 88 b6 e6 a9 9f 00 50 50 50 6f 45 20 e5 af 86 e7 a2 bc 00 50 50 50 6f 45 e6 9c 8d e5 8b 99 ........PPPoE........PPPoE......
a2320 00 50 50 50 6f 45 e7 94 a8 e6 88 b6 e5 90 8d 00 50 50 50 73 00 50 50 53 00 50 50 53 20 e5 90 8c .PPPoE..........PPPs.PPS.PPS....
a2340 e4 bc b4 00 50 50 54 50 00 50 50 54 50 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 00 50 50 54 50 ....PPTP.PPTP......IP.......PPTP
a2360 e5 af 86 e7 a2 bc 00 50 50 54 50 e9 81 a0 e7 a8 8b 49 50 e5 9c b0 e5 9d 80 00 50 50 54 50 e5 ad .......PPTP......IP.......PPTP..
a2380 90 e7 b6 b2 00 50 50 54 50 e7 94 a8 e6 88 b6 e5 90 8d 00 50 50 54 50 2f 4c 32 54 50 e9 85 8d e7 .....PPTP..........PPTP/L2TP....
a23a0 bd ae 00 e4 bb bb e4 bd 95 e7 94 a8 e6 88 b6 e7 9a 84 50 53 4b e5 8f af e4 bb a5 e9 80 9a e9 81 ..................PSK...........
a23c0 8e e4 bd bf e7 94 a8 e4 bb bb e6 84 8f e8 ad 98 e5 88 a5 e5 ad 97 e4 be 86 e8 a8 ad e7 bd ae e3 ................................
a23e0 80 82 00 50 54 50 e7 ab af e5 8f a3 00 50 54 50 e4 bb 8b e9 9d a2 28 25 73 29 20 e4 b8 8d e6 98 ...PTP.......PTP......(%s)......
a2400 af e6 a9 8b e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 aa e9 99 a4 50 54 50 e4 bb 8b e9 .........................PTP....
a2420 9d a2 e7 84 b6 e5 be 8c e7 b9 bc e7 ba 8c e3 80 82 00 50 54 50 50 e5 85 a9 e6 ac a1 e8 bc b8 e5 ..................PTPP..........
a2440 85 a5 e7 9a 84 e5 af 86 e7 a2 bc e5 bf 85 e9 a0 88 e4 b8 80 e8 87 b4 e3 80 82 00 e6 8f 92 e4 bb ................................
a2460 b6 00 e6 8f 92 e4 bb b6 20 25 73 20 e5 9c a8 e7 95 b6 e5 89 8d 25 73 e7 89 88 e6 9c ac e4 b8 ad .........%s..........%s.........
a2480 e4 b8 8d e5 ad 98 e5 9c a8 ef bc 8c e4 b8 a6 e4 b8 94 e5 b7 b2 e8 a2 ab e5 88 aa e9 99 a4 e3 80 ................................
a24a0 82 20 00 e6 8f 92 e4 bb b6 e4 be 9d e8 b3 b4 e9 97 9c e4 bf 82 00 e6 8f 92 e4 bb b6 e5 8a 9f e8 ................................
a24c0 83 bd 00 e6 8f 92 e4 bb b6 e5 ae 89 e8 a3 9d 00 e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 00 e6 8f 92 ................................
a24e0 e4 bb b6 e6 97 a5 e8 aa 8c 00 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 00 e6 8f 92 e4 bb b6 e9 87 8d ................................
a2500 e6 96 b0 e5 ae 89 e8 a3 9d 00 e6 8f 92 e4 bb b6 e5 88 aa e9 99 a4 00 e5 be 9e e8 bb 9f e9 ab 94 ................................
a2520 e5 8c 85 e8 a8 ad e7 bd ae e9 a0 81 e9 9d a2 e4 bf 9d e5 ad 98 e8 bb 9f e9 ab 94 e5 8c 85 e9 85 ................................
a2540 8d e7 bd ae e6 9b b4 e6 94 b9 e3 80 82 00 e5 be 9e e8 bb 9f e9 ab 94 e5 8c 85 e8 a8 ad e7 bd ae ................................
a2560 e9 a0 81 e9 9d a2 e4 b8 ad e5 88 aa e9 99 a4 e8 bb 9f e9 ab 94 e5 8c 85 e9 85 8d e7 bd ae e9 a0 ................................
a2580 85 e3 80 82 00 e6 8f 92 e4 bb b6 e5 b7 b2 e9 85 8d e7 bd ae ef bc 8c e4 bd 86 e6 b2 92 e6 9c 89 ................................
a25a0 ef bc 88 e5 ae 8c e5 85 a8 ef bc 89 e5 ae 89 e8 a3 9d 2e 00 e5 b7 b2 e9 85 8d e7 bd ae e6 8f 92 ................................
a25c0 e4 bb b6 ef bc 8c e4 bd 86 e6 b2 92 e6 9c 89 e5 ae 89 e8 a3 9d ef bc 81 00 e6 89 be e4 b8 8d e5 ................................
a25e0 88 b0 e6 8f 92 e4 bb b6 e8 b7 af e5 be 91 25 73 e3 80 82 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d ..............%s................
a2600 e6 8f 92 e4 bb b6 00 e7 94 b1 e6 96 bc e7 bc ba e5 b0 91 e4 ba 92 e8 81 af e7 b6 b2 e9 80 a3 e6 ................................
a2620 8e a5 ef bc 8c e6 8f 92 e4 bb b6 e5 ae 89 e8 a3 9d e9 81 8e e7 a8 8b e5 b7 b2 e8 a2 ab e4 b8 ad ................................
a2640 e6 ad a2 00 e6 8f 92 e4 bb b6 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 00 e6 9c ................................
a2660 ac e7 b3 bb e7 b5 b1 e5 8f af e7 94 a8 e6 8f 92 e4 bb b6 e5 88 97 e8 a1 a8 ef bc 8c e8 ab 8b e9 ................................
a2680 bb 9e 3c 61 20 68 72 65 66 3d 22 70 6b 67 5f 6d 67 72 2e 70 68 70 22 20 63 6c 61 73 73 3d 22 61 ..<a.href="pkg_mgr.php".class="a
a26a0 6c 65 72 74 2d 6c 69 6e 6b 22 3e e9 80 99 e8 a3 8f 3c 2f 61 3e e3 80 82 00 e6 8f 92 e4 bb b6 e5 lert-link">......</a>...........
a26c0 8f af e4 bb a5 e5 9c a8 e9 80 99 e8 a3 8f e6 b7 bb e5 8a a0 2f e7 ae a1 e7 90 86 ef bc 9a 00 e5 ..................../...........
a26e0 8c 85 00 e6 95 b8 e6 93 9a e6 8d 95 e7 8d b2 00 e6 95 b8 e6 93 9a e6 8d 95 e7 8d b2 e9 81 b8 e9 ................................
a2700 a0 85 00 e5 8c 85 e9 95 b7 00 e4 b8 9f e5 8c 85 20 00 e4 b8 9f e5 8c 85 e7 8e 87 00 e4 b8 9f e5 ................................
a2720 8c 85 e7 8e 87 e5 bf 85 e9 a0 88 e6 98 af e4 bb 8b e6 96 bc 30 e5 92 8c 31 e4 b9 8b e9 96 93 e7 ....................0...1.......
a2740 9a 84 e5 80 bc e3 80 82 00 e4 b8 9f e5 8c 85 e6 88 96 e9 ab 98 e5 bb b6 e9 81 b2 20 00 e4 b8 9f ................................
a2760 e5 8c 85 e6 88 96 e9 ab 98 e5 bb b6 e9 81 b2 20 00 e4 b8 9f e5 8c 85 e9 96 be e5 80 bc 00 e6 95 ................................
a2780 b8 e6 93 9a e5 8c 85 e6 8d 95 e7 8d b2 e6 ad a3 e5 9c a8 e9 81 8b e8 a1 8c e3 80 82 00 e5 8c 85 ................................
a27a0 e5 a4 aa e5 a4 a7 00 e4 b8 9f e5 8c 85 00 e6 95 b8 e6 93 9a e5 8c 85 00 e6 8d 95 e7 8d b2 e7 9a ................................
a27c0 84 e6 95 b8 e6 93 9a e5 8c 85 00 e6 95 b8 e6 93 9a e5 8c 85 20 e9 80 b2 00 e6 95 b8 e6 93 9a e5 ................................
a27e0 8c 85 20 e5 87 ba 00 e5 a6 82 e6 9e 9c e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e5 ................................
a2800 89 87 e5 b0 87 e8 a8 98 e9 8c 84 e9 bb 98 e8 aa 8d e5 82 b3 e9 81 9e e8 a6 8f e5 89 87 e5 85 81 ................................
a2820 e8 a8 b1 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 e3 80 82 20 e4 bb 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 ................................
a2840 af 8f e5 80 8b e8 a6 8f e5 89 87 e7 9a 84 e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 e9 81 b8 e9 a0 85 ................................
a2860 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 ef bc 8c e5 ................................
a2880 89 87 e4 b8 8d e6 9c 83 e8 a8 98 e9 8c 84 e7 94 b1 e9 9a b1 e5 bc 8f e9 bb 98 e8 aa 8d e5 a1 8a ................................
a28a0 e8 a6 8f e5 89 87 e9 98 bb e6 ad a2 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 e3 80 82 20 e4 bb 8d e7 ................................
a28c0 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e5 80 8b e8 a6 8f e5 89 87 e7 9a 84 e6 97 a5 e8 aa 8c e8 a8 98 ................................
a28e0 e9 8c 84 e9 81 b8 e9 a0 85 e3 80 82 00 e6 95 b8 e6 93 9a e5 8c 85 2d e9 80 b2 ef bc 9a 00 e6 95 ......................-.........
a2900 b8 e6 93 9a e5 8c 85 2d e5 87 ba ef bc 9a 00 e5 95 86 e6 a5 ad e6 9c 8d e5 8b 99 00 e5 8f 83 e6 .......-........................
a2920 95 b8 e5 95 8f e9 a1 8c ef bc 88 49 50 e9 a0 ad e7 84 a1 e6 95 88 ef bc 89 00 e4 b8 bb e6 a9 9f ...........IP...................
a2940 e7 9a 84 e7 88 b6 e5 9f 9f 00 e4 b8 bb e6 a9 9f e7 9a 84 e7 88 b6 e5 9f 9f 25 31 24 73 e3 80 82 .........................%1$s...
a2960 e4 be 8b e5 a6 82 ef bc 9a 20 e8 bc b8 e5 85 a5 e2 80 9c 65 78 61 6d 70 6c 65 2e 63 6f 6d e2 80 ...................example.com..
a2980 9d e4 bd 9c e7 82 ba e2 80 9c 6d 79 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d e2 80 9d 00 ..........myhost.example.com....
a29a0 e7 88 b6 e4 bb 8b e9 9d a2 00 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e5 8f aa e8 83 bd e4 ................MAC.............
a29c0 bd bf e7 94 a8 31 2c 32 e6 88 96 34 e5 80 8b 4d 41 43 e6 ae b5 ef bc 88 e4 bd 8d e5 85 83 e7 b5 .....1,2...4...MAC..............
a29e0 84 ef bc 89 e9 80 b2 e8 a1 8c e5 8c b9 e9 85 8d e3 80 82 00 e9 80 9a e9 81 8e 00 e7 a2 ba e8 aa ................................
a2a00 8d e6 94 be e8 a1 8c 00 e7 9b b4 e9 80 9a 4d 41 43 e8 87 aa e5 8b 95 e6 a2 9d e7 9b ae 00 e6 af ..............MAC...............
a2a20 8f e5 80 8b 4d 41 43 e5 9c b0 e5 9d 80 e5 82 b3 e9 81 9e e4 bf a1 e7 94 a8 00 e5 af 86 e7 a2 bc ....MAC.........................
a2a40 00 e5 85 a9 e6 ac a1 e8 bc b8 e5 85 a5 e5 af 86 e7 a2 bc e5 bf 85 e9 a0 88 e7 9b b8 e5 90 8c ef ................................
a2a60 bc 81 00 e5 af 86 e7 a2 bc e5 85 a9 e6 ac a1 e8 bc b8 e5 85 a5 e5 bf 85 e9 a0 88 e4 b8 80 e8 87 ................................
a2a80 b4 00 e5 85 a9 e6 ac a1 e8 bc b8 e5 85 a5 e5 af 86 e7 a2 bc e5 bf 85 e9 a0 88 e4 b8 80 e8 87 b4 ................................
a2aa0 e3 80 82 00 e4 bb a3 e7 90 86 e4 bc ba e6 9c 8d e5 99 a8 e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e5 ................................
a2ac0 af 86 e7 a2 bc e3 80 82 00 e5 af 86 e7 a2 bc e4 bf 9d e8 ad b7 e6 8e a7 e5 88 b6 e8 87 ba e8 8f ................................
a2ae0 9c e5 96 ae 20 00 e5 af 86 e7 a2 bc e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 20 00 e5 af 86 ................................
a2b00 e7 a2 bc 3a 00 e5 9c a8 e6 ad a4 e8 99 95 e7 b2 98 e8 b2 bc 58 2e 35 30 39 20 43 52 4c e6 a0 bc ...:................X.509.CRL...
a2b20 e5 bc 8f e7 9a 84 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 e3 80 82 00 e4 bb a5 58 ...............................X
a2b40 2e 35 30 39 20 50 45 4d e6 a0 bc e5 bc 8f e7 b2 98 e8 b2 bc e8 ad 89 e6 9b b8 e7 b0 bd e5 90 8d .509.PEM........................
a2b60 e8 ab 8b e6 b1 82 e3 80 82 00 e7 b2 98 e8 b2 bc 58 2e 35 30 39 20 50 45 4d e6 a0 bc e5 bc 8f e7 ................X.509.PEM.......
a2b80 9a 84 e8 ad 89 e6 9b b8 e3 80 82 20 00 e5 9c a8 e6 ad a4 e8 99 95 e5 b0 87 e7 a7 81 e9 91 b0 e7 ................................
a2ba0 b2 98 e8 b2 bc e5 88 b0 58 2e 35 30 39 20 50 45 4d e6 a0 bc e5 bc 8f e4 b8 ad e3 80 82 00 e5 9c ........X.509.PEM...............
a2bc0 a8 e9 80 99 e8 a3 8f e7 b2 98 e8 b2 bc 48 4d 41 43 2d 4d 44 35 e5 af 86 e9 91 b0 e3 80 82 20 00 .............HMAC-MD5...........
a2be0 e5 9c a8 e6 ad a4 e8 99 95 e4 bb a5 50 45 4d e6 a0 bc e5 bc 8f e7 b2 98 e8 b2 bc 52 53 41 e7 a7 ............PEM............RSA..
a2c00 81 e9 91 b0 ef bc 88 36 34 e4 bd 8d e6 88 96 e6 9b b4 e5 b0 8f ef bc 89 e3 80 82 e6 ad a4 e5 af .......64.......................
a2c20 86 e9 91 b0 e5 83 85 e7 94 a8 e6 96 bc e7 94 9f e6 88 90 e5 8a a0 e5 af 86 e7 9a 84 e6 86 91 e8 ................................
a2c40 ad 89 ef bc 8c e5 a6 82 e6 9e 9c e9 9b a2 e7 b7 9a e7 94 9f e6 88 90 e6 86 91 e8 ad 89 ef bc 8c ................................
a2c60 e5 89 87 e4 b8 8d e9 9c 80 e8 a6 81 e3 80 82 00 e5 9c a8 e6 ad a4 e8 99 95 e4 bb a5 50 45 4d e6 ............................PEM.
a2c80 a0 bc e5 bc 8f e7 b2 98 e8 b2 bc 52 53 41 e5 85 ac e9 91 b0 ef bc 88 36 34 e4 bd 8d e6 88 96 e6 ...........RSA.........64.......
a2ca0 9b b4 e5 b0 8f ef bc 89 e3 80 82 20 e6 ad a4 e5 af 86 e9 91 b0 e7 94 a8 e6 96 bc e8 a7 a3 e5 af ................................
a2cc0 86 e6 86 91 e8 ad 89 e3 80 82 00 e7 b2 98 e8 b2 bc e5 88 b0 e5 b0 8e e5 85 a5 e7 9a 84 e5 88 a5 ................................
a2ce0 e5 90 8d e4 b8 ad ef bc 8c e7 94 b1 e5 9b 9e e8 bb 8a e5 88 86 e9 9a 94 e3 80 82 20 e5 b8 b8 e8 ................................
a2d00 a6 8b e7 a4 ba e4 be 8b e6 98 af 49 50 ef bc 8c e7 b6 b2 e8 b7 af ef bc 8c e9 bb 91 e5 90 8d e5 ...........IP...................
a2d20 96 ae e7 ad 89 e7 9a 84 e5 88 97 e8 a1 a8 e3 80 82 e5 88 97 e8 a1 a8 e5 8f af e4 bb a5 e5 8c 85 ................................
a2d40 e5 90 ab e5 85 b7 e6 9c 89 e6 88 96 e4 b8 8d e5 85 b7 e6 9c 89 43 49 44 52 e9 a6 96 e7 a2 bc ef .....................CIDR.......
a2d60 bc 8c 49 50 e7 af 84 e5 9c 8d ef bc 8c e7 a9 ba e7 99 bd e8 a1 8c ef bc 88 e8 a2 ab e5 bf bd e7 ..IP............................
a2d80 95 a5 ef bc 89 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e4 bb a5 e5 8f 8a e5 9c a8 e6 af 8f e5 80 8b 49 ........IP.....................I
a2da0 50 e4 b9 8b e5 be 8c e7 9a 84 e5 8f af e9 81 b8 e6 8f 8f e8 bf b0 e3 80 82 20 e4 be 8b e5 a6 82 P...............................
a2dc0 3a 00 e7 b2 98 e8 b2 bc e5 88 b0 e8 a6 81 e5 b0 8e e5 85 a5 e7 9a 84 e7 ab af e5 8f a3 e4 b8 ad :...............................
a2de0 ef bc 8c e7 94 b1 e5 9b 9e e8 bb 8a e5 88 86 e9 9a 94 e3 80 82 20 e8 a9 b2 e5 88 97 e8 a1 a8 e5 ................................
a2e00 8f af e4 bb a5 e5 8c 85 e5 90 ab e7 ab af e5 8f a3 e8 99 9f e3 80 81 e7 ab af e5 8f a3 e7 af 84 ................................
a2e20 e5 9c 8d e3 80 81 e7 a9 ba e8 a1 8c ef bc 88 e5 bf bd e7 95 a5 ef bc 89 e4 bb a5 e5 8f 8a e6 af ................................
a2e40 8f e5 80 8b e7 ab af e5 8f a3 e4 b9 8b e5 be 8c e7 9a 84 e5 8f af e9 81 b8 e6 8f 8f e8 bf b0 e3 ................................
a2e60 80 82 20 e4 be 8b e5 a6 82 3a 00 e5 9c a8 e6 ad a4 e8 99 95 e7 b2 98 e8 b2 bc 54 4c 53 e5 af 86 .........:................TLS...
a2e80 e9 91 b0 e3 80 82 25 31 24 73 e6 ad a4 e5 af 86 e9 91 b0 e7 94 a8 e6 96 bc e5 9c a8 e5 bb ba e7 ......%1$s......................
a2ea0 ab 8b e9 9a a7 e9 81 93 e6 99 82 e4 bd bf e7 94 a8 48 4d 41 43 e7 b0 bd e5 90 8d e5 b0 8d e6 8e .................HMAC...........
a2ec0 a7 e5 88 b6 e9 80 9a e9 81 93 e5 88 86 e7 b5 84 e9 80 b2 e8 a1 8c e8 aa 8d e8 ad 89 e3 80 82 00 ................................
a2ee0 e5 b0 87 e5 be 9e e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b e6 94 b6 e5 88 b0 e7 9a ................................
a2f00 84 e8 ad 89 e6 9b b8 e7 b2 98 e8 b2 bc e5 88 b0 e6 ad a4 e8 99 95 e3 80 82 00 e5 9c a8 e6 ad a4 ................................
a2f20 e8 99 95 e7 b2 98 e8 b2 bc e4 b8 8a e8 bf b0 e8 ad 89 e6 9b b8 e7 9a 84 e7 a7 81 e9 91 b0 e3 80 ................................
a2f40 82 20 e9 80 99 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b e6 98 af e5 8f af ................................
a2f60 e9 81 b8 e7 9a 84 ef bc 8c e4 bd 86 e5 9c a8 e7 94 9f e6 88 90 e8 ad 89 e6 9b b8 e5 90 8a e9 8a ................................
a2f80 b7 e5 88 97 e8 a1 a8 ef bc 88 43 52 4c ef bc 89 e6 99 82 e6 98 af e5 bf 85 e9 9c 80 e7 9a 84 e3 ..........CRL...................
a2fa0 80 82 00 e5 9c a8 e6 ad a4 e8 99 95 e7 b2 98 e8 b2 bc e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 00 e8 ................................
a2fc0 b7 af e5 be 91 00 e8 a6 81 e7 b7 a8 e8 bc af e7 9a 84 e6 aa 94 e7 9a 84 e8 b7 af e5 be 91 00 e6 ................................
a2fe0 9a ab e5 81 9c 00 e9 a0 82 e5 b3 b0 00 e5 b0 8d e7 ad 89 e7 b5 84 e5 90 88 00 e5 b0 8d e7 ad 89 ................................
a3000 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 e5 b0 8d e7 ad 89 e8 ad 89 e6 9b b8 e5 ................................
a3020 90 8a e9 8a b7 e5 88 97 e8 a1 a8 00 e5 b0 8d e7 ad 89 49 50 e5 9c b0 e5 9d 80 00 e5 90 8c e8 a1 ..................IP............
a3040 8c e7 8b 80 e6 85 8b 00 e7 99 bc e9 80 81 e5 b0 81 e8 a3 9d 47 52 45 e6 95 b8 e6 93 9a e5 8c 85 ....................GRE.........
a3060 e7 9a 84 e5 b0 8d e7 ad 89 e5 9c b0 e5 9d 80 e3 80 82 00 e7 99 bc e9 80 81 e5 b0 81 e8 a3 9d e7 ................................
a3080 9a 84 67 69 66 e6 95 b8 e6 93 9a e5 8c 85 e7 9a 84 e5 b0 8d e7 ad 89 e5 9c b0 e5 9d 80 e3 80 82 ..gif...........................
a30a0 00 e5 b0 8d e7 ad 89 ef bc 88 53 53 4c 20 2f 20 54 4c 53 ef bc 89 00 e5 b0 8d e7 ad 89 ef bc 88 ..........SSL./.TLS.............
a30c0 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 ef bc 89 00 e5 b0 8d e7 ad 89 e4 bc ba e6 9c 8d e5 99 a8 e5 ................................
a30e0 af a6 e4 be 8b e7 b5 b1 e8 a8 88 00 e6 87 b2 e7 bd b0 e7 ae b1 00 e5 be 85 e5 ae 9a 00 e6 af 8f ................................
a3100 e7 94 a8 e6 88 b6 e5 b8 b6 e5 af ac e9 99 90 e5 88 b6 00 e5 9f b7 e8 a1 8c e5 87 ba e5 bb a0 e8 ................................
a3120 a4 87 e4 bd 8d 00 e5 9f b7 e8 a1 8c e8 87 aa e6 aa a2 00 e5 ae 9a e6 9c 9f e5 82 99 e4 bb bd 44 ...............................D
a3140 48 43 50 e7 a7 9f e7 b4 84 00 e5 ae 9a e6 9c 9f e5 82 99 e4 bb bd e6 97 a5 e8 aa 8c 00 e5 ae 9a HCP.............................
a3160 e6 9c 9f e5 82 99 e4 bb bd 52 41 4d e7 a3 81 e7 89 87 e6 95 b8 e6 93 9a 00 e5 ae 9a e6 9c 9f e5 .........RAM....................
a3180 82 99 e4 bb bd 52 52 44 00 e5 ae 9a e6 9c 9f e9 87 8d e7 bd ae 00 e5 ae 9a e6 9c 9f e8 a4 87 e4 .....RRD........................
a31a0 bd 8d 00 e9 a1 af e7 a4 ba e6 9c ac e5 9c b0 e4 bb 8b e9 9d a2 e6 88 96 e9 9d 9c e6 85 8b 41 52 ..............................AR
a31c0 50 e6 a2 9d e7 9b ae e7 9a 84 e6 b0 b8 e4 b9 85 41 52 50 e6 a2 9d e7 9b ae e3 80 82 00 e5 85 81 P...............ARP.............
a31e0 e8 a8 b1 49 50 73 65 63 e6 b5 81 e9 87 8f e3 80 82 00 e4 bf 9d e7 95 99 e5 b8 b8 e7 94 a8 e8 a8 ...IPsec........................
a3200 ad e7 bd ae 00 50 68 61 73 65 20 31 e6 8f 90 e6 a1 88 ef bc 88 e6 bc 94 e7 ae 97 e6 b3 95 ef bc .....Phase.1....................
a3220 89 00 50 68 61 73 65 20 31 e6 8f 90 e6 a1 88 ef bc 88 e8 aa 8d e8 ad 89 ef bc 89 00 50 68 61 73 ..Phase.1...................Phas
a3240 65 20 32 e5 bb ba e8 ad b0 ef bc 88 53 41 20 2f e5 af 86 e9 91 b0 e4 ba a4 e6 8f 9b ef bc 89 20 e.2.........SA./................
a3260 00 50 68 61 73 65 32 20 50 46 53 e7 b5 84 00 50 68 61 73 65 32 e5 b7 b2 e7 b6 93 e7 82 ba e7 a7 .Phase2.PFS....Phase2...........
a3280 bb e5 8b 95 e5 ae a2 e6 88 b6 e7 ab af e5 ae 9a e7 be a9 e4 ba 86 e9 80 99 e5 80 8b e6 9c ac e5 ................................
a32a0 9c b0 e7 b6 b2 e8 b7 af e3 80 82 00 e5 b7 b2 e7 82 ba e6 ad a4 50 68 61 73 65 31 e5 ae 9a e7 be .....................Phase1.....
a32c0 a9 e4 ba 86 e9 80 99 e5 80 8b e6 9c ac e5 9c b0 2f e9 81 a0 e7 a8 8b e7 b6 b2 e8 b7 af e7 b5 84 ................/...............
a32e0 e5 90 88 e7 9a 84 50 68 61 73 65 32 e3 80 82 00 e9 9b bb e8 a9 b1 e8 99 9f e7 a2 bc 00 50 68 6f ......Phase2.................Pho
a3300 74 75 72 69 73 e5 8d 94 e8 ad b0 ef bc 88 e5 9c a8 52 46 43 20 32 35 32 32 e4 b8 ad e5 ae 9a e7 turis............RFC.2522.......
a3320 be a9 e7 9a 84 e6 9c 83 e8 a9 b1 e5 af 86 e9 91 b0 e7 ae a1 e7 90 86 e5 8d 94 e8 ad b0 e3 80 82 ................................
a3340 ef bc 89 00 e5 9c 96 e5 83 8f 00 e5 9c a8 e5 84 80 e9 8c b6 e6 9d bf e4 bf 9d e5 ad 98 e5 9c 96 ................................
a3360 e7 89 87 e7 aa 97 e5 8f a3 e5 b0 8f e9 83 a8 e4 bb b6 e3 80 82 00 50 69 6e 67 20 00 e8 a8 88 e7 ......................Ping......
a3380 95 ab 00 e5 b9 b3 e8 87 ba e4 bf a1 e4 bb bb e6 9c 8d e5 8b 99 00 e8 ab 8b e5 9c a8 e7 9b a3 e8 ................................
a33a0 a6 96 e9 81 b8 e9 a0 85 e5 8d a1 e4 b8 8a e6 b7 bb e5 8a a0 e7 9b a3 e8 a6 96 49 50 e5 9c b0 e5 ..........................IP....
a33c0 9d 80 e4 bb a5 e4 bd bf e7 94 a8 e6 ad a4 e5 8a 9f e8 83 bd e3 80 82 00 e8 ab 8b e5 9c a8 e2 80 ................................
a33e0 9c e5 9c b0 e5 9d 80 e6 b1 a0 e2 80 9d e9 81 b8 e9 a0 85 e5 8d a1 e4 b8 8a e6 b7 bb e5 8a a0 e6 ................................
a3400 b1 a0 e4 bb a5 e4 bd bf e7 94 a8 e6 ad a4 e5 8a 9f e8 83 bd e3 80 82 00 e8 ab 8b e6 b7 bb e5 8a ................................
a3420 a0 e4 b8 8a e6 b8 b8 e4 bb 8b e9 9d a2 ef bc 8c e5 85 81 e8 a8 b1 e7 9a 84 e5 ad 90 e7 b6 b2 e5 ................................
a3440 92 8c e4 bb a3 e7 90 86 e5 85 81 e8 a8 b1 e7 9a 84 e4 b8 8b e8 a1 8c e4 bb 8b e9 9d a2 e3 80 82 ................................
a3460 20 e5 8f aa e8 83 bd e9 85 8d e7 bd ae e4 b8 80 e5 80 8b e2 80 9c e4 b8 8a e6 b8 b8 e2 80 9d e4 ................................
a3480 bb 8b e9 9d a2 e3 80 82 00 e8 ab 8b e6 aa a2 e6 9f a5 20 25 31 24 73 e7 b3 bb e7 b5 b1 e6 97 a5 ...................%1$s.........
a34a0 e8 aa 8c 25 32 24 73 2c e9 81 a0 e7 a8 8b e5 96 9a e9 86 92 e5 91 bd e4 bb a4 25 33 24 73 20 28 ...%2$s,..................%3$s.(
a34c0 25 34 24 73 29 20 e6 b2 92 e6 9c 89 e6 88 90 e5 8a 9f e5 9f b7 e8 a1 8c e3 80 82 00 e8 ab 8b e6 %4$s)...........................
a34e0 aa a2 e6 9f a5 20 25 31 24 73 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 25 32 24 73 2c 20 e9 81 a0 ......%1$s.............%2$s,....
a3500 e7 a8 8b e5 96 9a e9 86 92 e5 91 bd e4 bb a4 20 25 33 24 73 20 e6 b2 92 e6 9c 89 e6 88 90 e5 8a ................%3$s............
a3520 9f e5 ae 8c e6 88 90 2e 00 e8 ab 8b e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e9 8f 88 e8 b7 af e9 a1 ................................
a3540 9e e5 9e 8b e3 80 82 00 e8 ab 8b e9 81 b8 e6 93 87 e5 85 b6 e4 bb 96 e7 b5 84 e5 90 8d e7 a8 b1 ................................
a3560 e3 80 82 00 e8 ab 8b e5 96 ae e6 93 8a e5 89 b5 e5 bb ba e5 ae 9a e7 be a9 e4 b8 80 e5 80 8b e3 ................................
a3580 80 82 20 00 e8 ab 8b e7 a2 ba e8 aa 8d e6 89 80 e9 81 b8 e6 93 8d e4 bd 9c ef bc 9a 00 e8 ab 8b ................................
a35a0 e4 bb 94 e7 b4 b0 e6 aa a2 e6 9f a5 e5 85 a7 e5 ae b9 ef bc 8c e4 bb a5 e7 a2 ba e4 bf 9d e6 ad ................................
a35c0 a4 e4 bf a1 e6 81 af e5 9c a8 e6 8f 90 e4 ba a4 e5 89 8d e5 8f af e4 bb a5 e8 a2 ab e6 8a ab e9 ................................
a35e0 9c b2 e3 80 82 00 e8 ab 8b e8 bc b8 e5 85 a5 e2 80 9c e6 88 91 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 ................................
a3600 9d e7 9a 84 e5 8b 95 e6 85 8b e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 20 00 e8 ab ................................
a3620 8b e8 bc b8 e5 85 a5 e2 80 9c e6 88 91 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9d e5 ae 8c e5 85 a8 e5 ................................
a3640 90 88 e6 a0 bc e7 9a 84 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 00 e8 ab 8b e8 bc ................................
a3660 b8 e5 85 a5 e2 80 9c e5 b0 8d e7 ad 89 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9d e7 9a 84 e5 ae 8c e5 ................................
a3680 85 a8 e5 90 88 e6 a0 bc e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 00 e8 ab 8b e8 bc ................................
a36a0 b8 e5 85 a5 e2 80 9c e6 88 91 e7 9a 84 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9d e7 9a 84 6b 65 79 69 ............................keyi
a36c0 64 20 e6 a8 99 e7 b1 a4 20 00 e8 ab 8b e8 bc b8 e5 85 a5 e2 80 9c e5 b0 8d e7 ad 89 e8 ad 98 e5 d...............................
a36e0 88 a5 e5 ad 97 e2 80 9d e7 9a 84 6b 65 79 69 64 e6 a8 99 e7 b1 a4 00 e7 82 ba e2 80 9c e6 88 91 ...........keyid................
a3700 e7 9a 84 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9d 20 e8 bc b8 e5 85 a5 e7 94 a8 e6 88 b6 e5 92 8c e5 ................................
a3720 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e7 9a 84 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 ................................
a3740 00 e8 ab 8b e8 bc b8 e5 85 a5 27 e5 b0 8d e7 ad 89 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9c e7 9a 84 ..........'.....................
a3760 e7 94 a8 e6 88 b6 e5 92 8c e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e7 9a 84 e5 8a 9f e8 83 bd e8 ae ................................
a3780 8a e6 95 b8 e5 90 8d e7 a8 b1 20 00 e8 ab 8b e8 bc b8 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 ..............................IP
a37a0 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 e8 ab 8b e8 bc b8 e5 85 a5 e6 9c 89 e6 95 88 e7 ................................
a37c0 9a 84 e7 ab af e5 8f a3 e8 99 9f e3 80 82 00 e8 ab 8b e8 bc b8 e5 85 a5 e6 9c 89 e6 95 88 e7 9a ................................
a37e0 84 e6 ba 90 e7 ab af e5 8f a3 e8 99 9f ef bc 8c e6 88 96 e5 b0 87 e8 a9 b2 e5 ad 97 e6 ae b5 e7 ................................
a3800 95 99 e7 a9 ba e3 80 82 00 e8 ab 8b e8 bc b8 e5 85 a5 e2 80 9c e6 88 91 e7 9a 84 e8 ad 98 e5 88 ................................
a3820 a5 e5 ad 97 e2 80 9d e7 9a 84 e5 9c b0 e5 9d 80 00 e8 ab 8b e8 bc b8 e5 85 a5 e2 80 9c e5 b0 8d ................................
a3840 e7 ad 89 e8 ad 98 e5 88 a5 e5 ad 97 e2 80 9d e7 9a 84 e5 9c b0 e5 9d 80 00 e8 ab 8b e5 a1 ab e5 ................................
a3860 af ab e7 b6 81 e5 ae 9a e7 9a 84 e7 94 a8 e6 88 b6 e5 90 8d 2f e5 af 86 e7 a2 bc e3 80 82 00 e8 ..................../...........
a3880 ab 8b e5 a1 ab e5 af ab e6 89 80 e9 9c 80 e7 9a 84 e5 80 bc 00 e8 ab 8b e9 81 b8 e6 93 87 e4 b8 ................................
a38a0 80 e5 80 8b e7 b6 b2 e9 97 9c ef bc 8c e9 80 9a e5 b8 b8 e9 81 b8 e6 93 87 e4 bb 8b e9 9d a2 e9 ................................
a38c0 81 b8 e6 93 87 e7 b6 b2 e9 97 9c ef bc 8c e9 80 99 e6 a8 a3 e9 99 90 e5 88 b6 e5 99 a8 e6 89 8d ................................
a38e0 e8 83 bd e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c 00 e8 ab 8b e9 81 b8 e6 93 87 e6 9c 89 e6 95 88 e7 ................................
a3900 9a 84 e5 8a a0 e5 af 86 e5 8a a0 e9 80 9f e5 99 a8 e3 80 82 00 e8 ab 8b e9 81 b8 e6 93 87 e6 9c ................................
a3920 89 e6 95 88 e7 9a 84 e6 91 98 e8 a6 81 e6 bc 94 e7 ae 97 e6 b3 95 e3 80 82 00 e8 ab 8b e9 81 b8 ................................
a3940 e6 93 87 e6 9c 89 e6 95 88 e7 9a 84 e5 af 86 e9 91 b0 e9 95 b7 e5 ba a6 00 e8 ab 8b e9 81 b8 e6 ................................
a3960 93 87 e6 9c 89 e6 95 88 e7 9a 84 e6 ba ab e5 ba a6 e6 84 9f e6 b8 ac e5 99 a8 e3 80 82 00 e8 ab ................................
a3980 8b e8 87 b3 e5 b0 91 e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e9 87 8d e7 bd ae e9 81 b8 e9 a0 85 00 ................................
a39a0 e8 ab 8b e9 81 b8 e6 93 87 e7 a9 a9 e5 ae 9a e7 89 88 e6 88 96 e9 96 8b e7 99 bc e7 89 88 e6 9c ................................
a39c0 ac e3 80 82 20 20 25 31 24 73 e4 bd bf e7 94 a8 e9 96 8b e7 99 bc e7 89 88 e6 9c ac e8 87 aa e8 ......%1$s......................
a39e0 a1 8c e6 89 bf e6 93 94 e9 a2 a8 e9 9a aa ef bc 81 00 e8 ab 8b e8 a8 ad e7 bd ae e5 85 81 e8 a8 ................................
a3a00 b1 e6 93 8d e4 bd 9c e7 9a 84 e5 8d 80 e5 9f 9f 00 e8 ab 8b e8 ac b9 e6 85 8e e6 8e 88 e4 ba 88 ................................
a3a20 e9 80 99 e4 ba 9b e8 a8 b1 e5 8f af e6 ac 8a e3 80 82 00 e6 ad a3 e5 9c a8 e5 ae 89 e8 a3 9d 25 ...............................%
a3a40 31 24 73 20 ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 e3 80 82 00 e6 ad a3 e5 9c a8 e6 aa a2 e7 b4 a2 1$s.............................
a3a60 e6 8f 92 e4 bb b6 ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 00 e6 ad ................................
a3a80 a3 e5 9c a8 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d 25 31 24 73 ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 ................%1$s............
a3aa0 e3 80 82 00 e8 ab 8b e7 ad 89 e5 be 85 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e9 87 8d e6 96 b0 e5 ................................
a3ac0 ae 89 e8 a3 9d e5 ae 8c e6 88 90 e3 80 82 00 e6 ad a3 e5 9c a8 e7 a7 bb e9 99 a4 25 31 24 73 20 ...........................%1$s.
a3ae0 e5 ae 8c e6 88 90 ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 e3 80 82 00 e8 ab 8b e7 ad 89 e5 be 85 e7 ................................
a3b00 b3 bb e7 b5 b1 e6 9b b4 e6 96 b0 e5 ae 8c e6 88 90 e3 80 82 00 e7 b3 bb e7 b5 b1 e5 88 9d e5 a7 ................................
a3b20 8b e5 8c 96 ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 ef bc 81 00 e6 8f 92 e4 bb b6 e5 b7 b2 e5 ae 8c ................................
a3b40 e6 88 90 e3 80 82 00 e8 bc aa e8 a9 a2 00 e8 bc aa e8 a9 a2 e7 ab af e5 8f a3 00 e5 9c b0 e5 9d ................................
a3b60 80 e6 b1 a0 00 e5 9c b0 e5 9d 80 e6 b1 a0 e6 8f 8f e8 bf b0 00 e7 b5 90 e6 9d 9f e5 9c b0 e5 9d ................................
a3b80 80 e6 b1 a0 00 e6 b1 a0 e5 8d a0 e4 bd 8d e7 ac a6 00 e9 96 8b e5 a7 8b e5 9c b0 e5 9d 80 e6 b1 ................................
a3ba0 a0 00 e5 9c b0 e5 9d 80 e6 b1 a0 e7 8b 80 e6 85 8b 00 e5 9c b0 e5 9d 80 e6 b1 a0 e9 81 b8 e9 a0 ................................
a3bc0 85 00 e5 9c b0 e5 9d 80 e6 b1 a0 00 e7 ab af e5 8f a3 00 e7 ab af e5 8f a3 25 31 24 73 20 20 e5 .........................%1$s...
a3be0 b7 b2 e5 88 86 e9 85 8d e7 b5 a6 25 32 24 73 e4 bb 8b e9 9d a2 ef bc 9a 00 e7 ab af e5 8f a3 e5 ...........%2$s.................
a3c00 88 a5 e5 90 8d e8 a9 b3 e7 b4 b0 e8 b3 87 e8 a8 8a 00 e7 ab af e5 8f a3 e8 bd 89 e7 99 bc 00 e7 ................................
a3c20 ab af e5 8f a3 e6 88 96 e7 af 84 e5 9c 8d 00 e7 ab af e5 8f a3 e6 b8 ac e8 a9 a6 e5 88 b0 e4 b8 ................................
a3c40 bb e6 a9 9f ef bc 9a 25 31 24 73 20 e7 ab af e5 8f a3 ef bc 9a 25 32 24 73 e6 88 90 e5 8a 9f e3 .......%1$s..........%2$s.......
a3c60 80 82 00 e5 ae a2 e6 88 b6 e7 ab af e5 b0 87 e9 80 a3 e6 8e a5 e5 88 b0 e7 9a 84 e7 ab af e5 8f ................................
a3c80 a3 e3 80 82 20 e5 88 b0 e6 ad a4 e7 ab af e5 8f a3 e7 9a 84 e6 89 80 e6 9c 89 e9 80 a3 e6 8e a5 ................................
a3ca0 e5 b0 87 e8 bd 89 e7 99 bc e5 88 b0 e6 b1 a0 e9 9b 86 e7 be a4 e3 80 82 20 e5 a6 82 e6 9e 9c e7 ................................
a3cc0 95 99 e7 a9 ba ef bc 8c e5 89 87 e5 b0 87 e4 bd bf e7 94 a8 e6 b1 a0 e4 b8 ad e7 9a 84 e5 81 b5 ................................
a3ce0 e8 81 bd e7 ab af e5 8f a3 e3 80 82 20 e9 98 b2 e7 81 ab e7 89 86 e4 b8 ad e5 88 97 e5 87 ba e7 ................................
a3d00 9a 84 e7 ab af e5 8f a3 e5 88 a5 e5 90 8d 20 3b 20 e4 b9 9f e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 ...............;................
a3d20 e8 99 95 e6 8c 87 e5 ae 9a e5 88 a5 e5 90 8d e3 80 82 00 e7 ab af e5 8f a3 e5 80 bc 20 00 e4 bb ................................
a3d40 a3 e7 90 86 e4 bc ba e6 9c 8d e5 99 a8 e5 81 b5 e8 81 bd e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 ................................
a3d60 e7 ab af e5 8f a3 28 73 29 00 e9 96 80 e6 88 b6 e9 a0 81 e9 9d a2 e5 85 a7 e5 ae b9 00 e7 ab af ......(s).......................
a3d80 e5 8f a3 00 e5 8f af e8 83 bd e7 9a 84 e9 81 b8 e6 93 87 ef bc 9a 42 2d e7 af 80 e9 bb 9e ef bc ......................B-........
a3da0 88 e5 bb a3 e6 92 ad ef bc 89 ef bc 8c 50 2d e7 af 80 e9 bb 9e ef bc 88 e9 bb 9e e8 87 b3 e9 bb .............P-.................
a3dc0 9e e5 90 8d e7 a8 b1 e6 9f a5 e8 a9 a2 57 49 4e 53 e4 bc ba e6 9c 8d e5 99 a8 ef bc 89 ef bc 8c .............WINS...............
a3de0 4d 2d e7 af 80 e9 bb 9e ef bc 88 e5 bb a3 e6 92 ad ef bc 8c e7 84 b6 e5 be 8c e6 9f a5 e8 a9 a2 M-..............................
a3e00 e5 90 8d e7 a8 b1 e4 bc ba e6 9c 8d e5 99 a8 ef bc 89 ef bc 8c 48 2d e7 af 80 e9 bb 9e ef bc 88 .....................H-.........
a3e20 e6 9f a5 e8 a9 a2 e5 90 8d e7 a8 b1 e4 bc ba e6 9c 8d e5 99 a8 ef bc 8c e7 84 b6 e5 be 8c e6 92 ................................
a3e40 ad e5 87 ba ef bc 89 20 00 e5 8f af e8 83 bd e7 9a 84 e9 81 b8 e9 a0 85 ef bc 9a 62 e7 af 80 e9 ...........................b....
a3e60 bb 9e ef bc 88 e5 bb a3 e6 92 ad ef bc 89 ef bc 8c 70 e7 af 80 e9 bb 9e ef bc 88 e5 88 b0 57 49 .................p............WI
a3e80 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e9 bb 9e e5 b0 8d e9 bb 9e e5 90 8d e7 a8 b1 e6 9f a5 NS..............................
a3ea0 e8 a9 a2 ef bc 89 ef bc 8c 6d e7 af 80 e9 bb 9e ef bc 88 e5 bb a3 e6 92 ad e7 84 b6 e5 be 8c e6 .........m......................
a3ec0 9f a5 e8 a9 a2 e5 90 8d e7 a8 b1 e4 bc ba e6 9c 8d e5 99 a8 ef bc 89 e5 92 8c 68 e7 af 80 e9 bb ..........................h.....
a3ee0 9e ef bc 88 e6 9f a5 e8 a9 a2 e5 90 8d e7 a8 b1 e4 bc ba e6 9c 8d e5 99 a8 ef bc 8c e7 84 b6 e5 ................................
a3f00 be 8c e5 bb a3 e6 92 ad ef bc 89 20 e3 80 82 00 e6 aa a2 e6 b8 ac e5 88 b0 e6 bd 9b e5 9c a8 e7 ................................
a3f20 9a 84 44 4e 53 e9 87 8d e6 96 b0 e7 b6 81 e5 ae 9a e6 94 bb e6 93 8a ef bc 8c e8 ab 8b e5 8f 83 ..DNS...........................
a3f40 e9 96 b1 20 68 74 74 70 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 ....http://en.wikipedia.org/wiki
a3f60 2f 44 4e 53 5f 72 65 62 69 6e 64 69 6e 67 3c 62 72 20 2f 3e e5 98 97 e8 a9 a6 e9 80 9a e9 81 8e /DNS_rebinding<br./>............
a3f80 49 50 e5 9c b0 e5 9d 80 e8 80 8c e4 b8 8d e6 98 af e4 b8 bb e6 a9 9f e5 90 8d e8 a8 aa e5 95 8f IP..............................
a3fa0 e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 00 e9 9b bb e6 ba 90 e8 a8 ad e7 bd ae 00 e9 9b bb e6 ba 90 ................................
a3fc0 e7 ae a1 e7 90 86 00 e7 af 80 e8 83 bd e6 9c 8d e5 8b 99 00 e9 a0 90 e5 85 b1 e7 94 a8 e5 af 86 ................................
a3fe0 e9 91 b0 00 e9 a0 90 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ................................
a4000 ad 97 e5 85 83 e3 80 82 00 e9 a0 90 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 00 e9 a0 90 e8 aa 8d e8 ................................
a4020 ad 89 e9 87 8d e5 ae 9a e5 90 91 e7 b6 b2 e5 9d 80 00 e9 a0 90 e8 a8 ad 00 e9 a6 96 e7 a2 bc e4 ................................
a4040 bb a5 e6 84 9f e5 98 86 e8 99 9f ef bc 88 ef bc 81 ef bc 89 e4 bd 9c e7 82 ba e7 ac ac e4 b8 80 ................................
a4060 e5 80 8b e5 ad 97 e5 85 83 e4 bb a5 e6 8e 92 e9 99 a4 e5 8c b9 e9 85 8d e3 80 82 20 00 e9 a6 96 ................................
a4080 e9 81 b8 44 48 43 50 00 e9 a6 96 e9 81 b8 49 50 76 34 20 6f 76 65 72 20 49 50 76 36 00 e9 a6 96 ...DHCP.......IPv4.over.IPv6....
a40a0 e9 81 b8 e6 ad a4 e6 99 82 e9 90 98 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e9 81 b8 e4 b8 ................................
a40c0 ad ef bc 89 e3 80 82 00 e5 8d b3 e4 bd bf 49 50 76 36 e5 8f af e7 94 a8 ef bc 8c e4 b9 9f e5 b8 ..............IPv6..............
a40e0 8c e6 9c 9b e4 bd bf e7 94 a8 49 50 76 34 00 e9 a0 90 e5 8f 96 44 4e 53 e5 af 86 e9 91 b0 e6 94 ..........IPv4.......DNS........
a4100 af e6 8c 81 00 e9 a0 90 e5 8f 96 e6 94 af e6 8c 81 00 e9 a6 96 e7 a2 bc e5 a7 94 e8 a8 97 00 e9 ................................
a4120 a6 96 e7 a2 bc e5 a7 94 e6 b4 be e5 be 9e e5 9c b0 e5 9d 80 e4 b8 8d e6 98 af 20 25 73 e7 9a 84 ...........................%s...
a4140 e6 9c 89 e6 95 88 49 50 76 36 e7 b6 b2 e8 b7 af e6 8e a9 e7 a2 bc 00 e9 a6 96 e7 a2 bc e5 a7 94 ......IPv6......................
a4160 e8 a8 97 e7 af 84 e5 9c 8d 00 e9 a6 96 e7 a2 bc e5 a7 94 e8 a8 97 e5 a4 a7 e5 b0 8f 00 e9 a6 96 ................................
a4180 e7 a2 bc e5 a7 94 e8 a8 97 e5 88 b0 e5 9c b0 e5 9d 80 e4 b8 8d e6 98 af 25 73 e7 9a 84 e6 9c 89 ........................%s......
a41a0 e6 95 88 49 50 76 36 e7 b6 b2 e8 b7 af e6 8e a9 e7 a2 bc 00 e9 a6 96 e7 a2 bc e5 a7 94 e8 a8 97 ...IPv6.........................
a41c0 e5 ad 90 e7 b6 b2 e5 b0 87 e8 a2 ab e9 99 84 e5 8a a0 e5 88 b0 e5 ae 9a e7 be a9 e7 af 84 e5 9c ................................
a41e0 8d e7 9a 84 e9 96 8b e9 a0 ad e3 80 82 00 e9 a6 96 e7 a2 bc e4 bb 8b e9 9d a2 e8 aa 9e e5 8f a5 ................................
a4200 00 e9 a0 90 e8 a8 ad e9 80 b2 e7 a8 8b 00 e9 a0 90 e8 a8 ad e9 80 b2 e7 a8 8b e5 80 bc e5 bf 85 ................................
a4220 e9 a0 88 e6 98 af e6 95 b8 e5 80 bc 00 e9 a0 90 e8 a8 ad e9 80 b2 e7 a8 8b e5 80 bc e5 bf 85 e9 ................................
a4240 a0 88 e4 bb 8b e6 96 bc 31 e5 88 b0 33 32 e4 b9 8b e9 96 93 00 e9 80 9a e9 81 8e e5 88 aa e9 99 ........1...32..................
a4260 a4 e4 bb 8b e9 9d a2 e5 92 8c e9 87 8d e6 96 b0 e5 88 86 e9 85 8d e4 bf 9d e6 8c 81 e5 b8 b8 e8 ................................
a4280 a6 8b e7 9a 84 e7 84 a1 e7 b7 9a e9 85 8d e7 bd ae e3 80 82 00 e9 a0 90 e8 a8 ad 00 e6 8c 89 e5 ................................
a42a0 9b 9e e8 bb 8a e9 8d b5 e7 b9 bc e7 ba 8c e3 80 82 00 e9 98 b2 e6 ad a2 e6 ad a4 e8 a6 8f e5 89 ................................
a42c0 87 e5 89 b5 e5 bb ba e7 9a 84 e7 8b 80 e6 85 8b e9 80 9a e9 81 8e 70 66 73 79 6e 63 e5 90 8c e6 ......................pfsync....
a42e0 ad a5 e3 80 82 00 e9 98 b2 e6 ad a2 e4 b8 bb e4 bc ba e6 9c 8d e5 99 a8 e4 b8 8a e7 9a 84 e8 a6 ................................
a4300 8f e5 89 87 e8 87 aa e5 8b 95 e5 90 8c e6 ad a5 e5 88 b0 e5 85 b6 e4 bb 96 43 41 52 50 e6 88 90 .........................CARP...
a4320 e5 93 a1 00 e9 98 b2 e6 ad a2 e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af e6 8e a5 e6 94 b6 e4 bb bb e4 ................................
a4340 bd 95 e4 bc ba e6 9c 8d e5 99 a8 e5 ae 9a e7 be a9 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e8 a8 ad ................................
a4360 e7 bd ae e3 80 82 00 e9 98 bb e6 ad a2 e5 ae a2 e6 88 b6 e7 ab af e9 80 a3 e6 8e a5 e5 88 b0 e6 ................................
a4380 ad a4 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 20 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 e6 ad a4 e9 81 ................................
a43a0 b8 e9 a0 85 e7 94 b1 e6 96 bc e5 af 86 e9 91 b0 e6 88 96 e5 af 86 e7 a2 bc e6 b4 a9 e9 9c b2 e8 ................................
a43c0 80 8c e6 b0 b8 e4 b9 85 e7 a6 81 e7 94 a8 e5 ae a2 e6 88 b6 e7 ab af e3 80 82 20 e8 ab 8b e6 94 ................................
a43e0 b9 e7 94 a8 43 52 4c ef bc 88 e8 ad 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 ef bc 89 e3 ....CRL.........................
a4400 80 82 00 e9 98 bb e6 ad a2 e4 b8 bb e4 bc ba e6 9c 8d e5 99 a8 e4 b8 8a e7 9a 84 e8 a6 8f e5 89 ................................
a4420 87 e8 87 aa e5 8b 95 e5 90 8c e6 ad a5 e5 88 b0 e5 85 b6 e4 bb 96 43 41 52 50 e6 88 90 e5 93 a1 ......................CARP......
a4440 e3 80 82 20 e9 80 99 e4 b8 8d e6 9c 83 e9 98 bb e6 ad a2 e8 a6 8f e5 89 87 e5 9c a8 e5 be 9e e8 ................................
a4460 a8 ad e5 82 99 e4 b8 8a e8 a2 ab e8 a6 86 e8 93 8b e3 80 82 00 e4 b8 8a e4 b8 80 e9 a0 81 00 e4 ................................
a4480 b8 bb 38 30 32 2e 31 58 20 e4 bc ba e6 9c 8d e5 99 a8 00 e4 b8 bb e8 aa 8d e8 ad 89 e6 ba 90 00 ..802.1X........................
a44a0 e4 b8 bb e6 8e a7 e5 88 b6 e8 87 ba 00 e4 b8 bb e5 8b 95 e6 85 8b 44 4e 53 e4 bc ba e6 9c 8d e5 ......................DNS.......
a44c0 99 a8 00 e4 b8 bb 4c 32 54 50 20 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 00 e4 b8 bb 52 41 44 49 55 ......L2TP.DNS.............RADIU
a44e0 53 20 e4 bc ba e6 9c 8d e5 99 a8 20 00 e4 b8 bb 52 41 44 49 55 53 e5 85 b1 e7 94 a8 e5 af 86 e9 S...............RADIUS..........
a4500 91 b0 00 e4 b8 bb 52 41 44 49 55 53 20 e4 bc ba e6 9c 8d e5 99 a8 00 e4 b8 bb 20 52 41 44 49 55 ......RADIUS...............RADIU
a4520 53 20 e4 bc ba e6 9c 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 00 e4 b8 bb e5 8b 95 e6 85 8b e5 8a 9f S..........IP...................
a4540 e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e4 bc ba e6 9c 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 ........................IP......
a4560 e3 80 82 00 e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f 00 53 54 50 e7 9a 84 e5 84 aa e5 85 88 e9 a0 86 .................STP............
a4580 e5 ba 8f ef bc 8c e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e4 bb 8b e6 96 bc 30 e5 92 8c 36 ...........................0...6
a45a0 31 34 34 30 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e5 84 aa e5 85 88 e9 a0 86 1440............................
a45c0 e5 ba 8f e5 bf 85 e9 a0 88 e7 82 ba 31 e5 88 b0 32 35 35 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 ............1...255.............
a45e0 95 b8 e3 80 82 00 e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f e5 bf 85 e9 a0 88 e7 82 ba 31 e5 88 b0 37 ...........................1...7
a4600 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 50 72 69 76 61 74 65 e7 ab af e5 8f a3 ...................Private......
a4620 00 50 72 69 76 61 74 65 20 e4 bb 8b e9 9d a2 28 25 73 29 20 e4 b8 8d e6 98 af e6 a9 8b e7 9a 84 .Private.......(%s).............
a4640 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 aa e9 99 a4 50 72 69 76 61 74 65 20 e4 bb 8b e9 9d a2 ..................Private.......
a4660 e7 84 b6 e5 be 8c e7 b9 bc e7 ba 8c e3 80 82 00 e5 b7 b2 e5 88 aa e9 99 a4 e8 a8 b1 e5 8f af e6 ................................
a4680 ac 8a 25 73 e3 80 82 00 e8 a8 b1 e5 8f af e6 ac 8a 25 73 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 aa e9 ..%s.............%s.............
a46a0 99 a4 e3 80 82 00 e7 89 b9 e6 ac 8a e8 b3 87 e8 a8 8a 00 e6 8e a2 e6 b8 ac e9 a0 bb e7 8e 87 00 ................................
a46c0 e8 99 95 e7 90 86 00 e9 80 b2 e7 a8 8b 50 47 52 4d 46 e3 80 82 20 e5 bf bd e7 95 a5 e6 89 80 e6 .............PGRMF..............
a46e0 9c 89 e5 85 b6 e4 bb 96 4e 4d 45 41 e5 8f a5 e5 ad 90 e3 80 82 20 ef bc 88 e9 bb 98 e8 aa 8d e5 ........NMEA....................
a4700 80 bc ef bc 9a e6 9c aa e9 81 b8 e4 b8 ad ef bc 89 e3 80 82 00 e8 99 95 e7 90 86 e4 bb 8b e9 9d ................................
a4720 a2 e7 8b 80 e6 85 8b 00 e6 ad a3 e5 9c a8 e8 99 95 e7 90 86 e6 8f 92 e4 bb b6 25 32 24 73 e7 9a ..........................%2$s..
a4740 84 e6 97 a9 e6 9c 9f 25 31 24 73 20 e8 a6 8f e5 89 87 00 e6 ad a3 e5 9c a8 e8 99 95 e7 90 86 2e .......%1$s.....................
a4760 2e 2e 00 e6 b7 b7 e5 90 88 00 e5 b1 ac e6 80 a7 00 e5 8d 94 e8 ad b0 e5 a3 93 e7 b8 ae 00 e5 8d ................................
a4780 94 e8 ad b0 00 e5 8d 94 e8 ad b0 2f e7 ab af e5 8f a3 20 00 e5 8d 94 e8 ad b0 e6 a8 99 e8 ad 98 .........../....................
a47a0 00 e5 8d 94 e8 ad b0 e5 92 8c 49 50 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e4 b8 8d e5 8c b9 e9 85 ..........IP....................
a47c0 8d e3 80 82 20 e4 b8 8d e8 83 bd e9 81 b8 e6 93 87 49 50 76 34 e5 8d 94 e8 ad b0 e5 92 8c 49 50 .................IPv4.........IP
a47e0 76 36 20 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 8d 94 e8 ad b0 e5 92 8c 49 50 e5 9c b0 e5 9d 80 v6.IP...................IP......
a4800 e7 b3 bb e5 88 97 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 e4 b8 8d e8 83 bd e9 81 b8 e6 93 87 49 ...............................I
a4820 50 76 36 e5 8d 94 e8 ad b0 e5 92 8c 49 50 76 34 20 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 8d 94 Pv6.........IPv4.IP.............
a4840 e8 ad b0 e8 a8 88 e6 95 b8 00 e5 8d 94 e8 ad b0 e5 ad 97 e6 ae b5 e5 a3 93 e7 b8 ae e3 80 82 20 ................................
a4860 e6 ad a4 e9 81 b8 e9 a0 85 e7 82 ba e5 a4 a7 e5 a4 9a e6 95 b8 e5 b9 80 e4 bf 9d e5 ad 98 e6 af ................................
a4880 8f e5 b9 80 e4 b8 80 e5 80 8b e4 bd 8d e5 85 83 e7 b5 84 e3 80 82 00 e6 8f 90 e4 be 9b e7 9a 84 ................................
a48a0 e5 8d 94 e8 ad b0 e7 84 a1 e6 95 88 00 e5 8d 94 e8 ad b0 e6 99 82 e5 ba 8f 00 e7 94 a8 e6 96 bc ................................
a48c0 e7 94 9f e6 88 90 e6 a8 b9 e7 9a 84 e5 8d 94 e8 ad b0 e3 80 82 00 e5 8d 94 e8 ad b0 e7 89 88 e6 ................................
a48e0 9c ac 20 00 e5 8d 94 e8 ad b0 00 e5 90 91 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b 44 4e 53 .............................DNS
a4900 e4 bc ba e6 9c 8d e5 99 a8 e5 88 97 e8 a1 a8 00 e5 90 91 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 ................................
a4920 be 9b 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e5 88 97 e8 a1 a8 e3 80 82 20 e5 9c b0 e5 9d 80 e5 8f ..DNS...........................
a4940 af e4 bb a5 e6 98 af 49 50 76 34 e6 88 96 49 50 76 36 e3 80 82 00 e5 90 91 e5 ae a2 e6 88 b6 e7 .......IPv4...IPv6..............
a4960 ab af e6 8f 90 e4 be 9b 57 49 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e5 88 97 e8 a1 a8 20 00 e7 82 ba ........WINS....................
a4980 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b e9 bb 98 e8 aa 8d e5 8a 9f e8 83 bd e8 ae 8a e6 95 ................................
a49a0 b8 e5 90 8d e7 a8 b1 00 e5 90 91 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b e5 8f af e8 a8 aa ................................
a49c0 e5 95 8f e7 b6 b2 e8 b7 af e7 9a 84 e5 88 97 e8 a1 a8 00 e5 90 91 e5 ae a2 e6 88 b6 e7 ab af e6 ................................
a49e0 8f 90 e4 be 9b e6 8b 86 e5 88 86 e7 9a 84 44 4e 53 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d ..............DNS...............
a4a00 e7 a8 b1 e5 88 97 e8 a1 a8 e3 80 82 20 e8 bc b8 e5 85 a5 e7 a9 ba e6 a0 bc e5 8f af e4 bb a5 e5 ................................
a4a20 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 00 e5 90 91 e5 ae a2 e6 88 b6 e5 b1 95 e7 a4 ba e7 99 ................................
a4a40 bb e9 8c 84 e6 a9 ab e5 b9 85 00 e5 90 91 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b e8 99 9b ................................
a4a60 e6 93 ac 49 50 e5 9c b0 e5 9d 80 00 e5 90 91 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b e8 99 ...IP...........................
a4a80 9b e6 93 ac 49 50 76 36 e5 9c b0 e5 9d 80 00 e6 8f 90 e4 be 9b e8 a8 aa e5 95 8f e5 88 97 e8 a1 ....IPv6........................
a4aa0 a8 e5 90 8d e7 a8 b1 00 e5 90 91 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b 4e 54 50 e4 bc ba ..........................NTP...
a4ac0 e6 9c 8d e5 99 a8 e5 88 97 e8 a1 a8 00 e5 90 91 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b 50 ...............................P
a4ae0 68 61 73 65 32 20 50 46 53 e7 b5 84 ef bc 88 e8 a6 86 e8 93 8b e6 89 80 e6 9c 89 e7 a7 bb e5 8b hase2.PFS.......................
a4b00 95 50 68 61 73 65 32 e8 a8 ad e7 bd ae ef bc 89 00 e6 8f 90 e4 be 9b e5 95 86 00 e9 80 9a e9 81 .Phase2.........................
a4b20 8e e9 9a 94 e9 9b a2 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b e9 a1 8d e5 a4 96 e7 9a 84 e5 ................................
a4b40 ae 89 e5 85 a8 e6 80 a7 ef bc 8c e4 bd bf e5 ae 83 e5 80 91 e4 b8 8d e8 83 bd e7 9b b4 e6 8e a5 ................................
a4b60 e5 bd bc e6 ad a4 e9 80 9a e4 bf a1 00 e4 bb a3 e7 90 86 41 52 50 00 e4 bb a3 e7 90 86 41 52 50 ...................ARP.......ARP
a4b80 e5 92 8c e5 85 b6 e4 bb 96 e9 a1 9e e5 9e 8b e8 99 9b e6 93 ac 49 50 e4 b8 8d e8 83 bd e7 94 b1 .....................IP.........
a4ba0 e9 98 b2 e7 81 ab e7 89 86 e4 b8 8a e9 81 8b e8 a1 8c e7 9a 84 49 50 73 65 63 ef bc 8c 4f 70 65 .....................IPsec...Ope
a4bc0 6e 56 50 4e e7 ad 89 e7 b6 81 e5 ae 9a ef bc 8c e5 b0 8d e9 80 99 e4 ba 9b e9 a1 9e e5 9e 8b e4 nVPN............................
a4be0 bd bf e7 94 a8 43 41 52 50 e6 88 96 49 50 e5 88 a5 e5 90 8d e9 a1 9e e5 9e 8b e5 9c b0 e5 9d 80 .....CARP...IP..................
a4c00 e3 80 82 00 e4 bb a3 e7 90 86 e8 aa 8d e8 ad 89 00 e4 bb a3 e7 90 86 e5 af 86 e7 a2 bc 00 e4 bb ................................
a4c20 a3 e7 90 86 e7 ab af e5 8f a3 20 00 e4 bb a3 e7 90 86 e6 94 af e6 8c 81 00 e4 bb a3 e7 90 86 e5 ................................
a4c40 9c b0 e5 9d 80 00 e4 bb a3 e7 90 86 e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e6 98 af e6 9c 89 e6 95 ................................
a4c60 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 46 51 44 4e e3 80 82 00 e4 bb a3 e7 90 86 e7 94 a8 ....IP.........FQDN.............
a4c80 e6 88 b6 e5 90 8d 00 e4 bb a3 e7 90 86 e4 b8 bb e6 a9 9f e6 88 96 e5 9c b0 e5 9d 80 20 00 e4 bb ................................
a4ca0 a3 e7 90 86 e5 af 86 e7 a2 bc e5 85 a9 e6 ac a1 e8 bc b8 e5 85 a5 e5 bf 85 e9 a0 88 e4 b8 80 e8 ................................
a4cc0 87 b4 e3 80 82 00 e4 bb a3 e7 90 86 e7 ab af e5 8f a3 00 e4 bb a3 e7 90 86 e7 ab af e5 8f a3 e5 ................................
a4ce0 bf 85 e9 a0 88 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e8 99 9f ef bc 8c e5 9c a8 ................................
a4d00 31 2d 36 35 35 33 35 e4 b9 8b e9 96 93 e3 80 82 00 e5 85 ac e5 85 b1 e5 8d 80 e5 9f 9f 00 e7 b4 1-65535.........................
a4d20 94 4e 41 54 00 e6 8e a8 e9 80 81 00 e5 b0 87 e6 89 80 e9 81 b8 e7 9a 84 e2 80 9c e5 a3 93 e7 b8 .NAT............................
a4d40 ae e2 80 9d e8 a8 ad e7 bd ae e6 8e a8 e9 80 81 e5 88 b0 e9 80 a3 e6 8e a5 e7 9a 84 e5 ae a2 e6 ................................
a4d60 88 b6 e7 ab af e3 80 82 00 e9 81 94 e5 88 b0 e4 ba 86 e6 89 80 e8 a8 ad e7 bd ae e7 9a 84 e6 99 ................................
a4d80 82 e9 96 93 ef bc 88 e8 b7 9d e4 b8 8a e6 ac a1 e8 a8 aa e5 95 8f e4 bb a5 e4 be 86 ef bc 8c e4 ................................
a4da0 bb a5 e5 b0 8f e6 99 82 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e7 b3 bb e7 b5 b1 e8 87 aa e5 8b 95 ................................
a4dc0 e5 b0 87 e7 a1 ac e7 a2 9f e7 bd ae e6 96 bc e5 be 85 e6 a9 9f e6 a8 a1 e5 bc 8f e3 80 82 25 31 ..............................%1
a4de0 24 73 25 32 24 73 e4 b8 8d e8 a6 81 e7 82 ba 43 46 e5 8d a1 e8 a8 ad e7 bd ae e6 ad a4 e8 a8 ad $s%2$s.........CF...............
a4e00 e7 bd ae e3 80 82 25 33 24 73 00 51 69 6e 51 20 e9 85 8d e7 bd ae 00 e9 85 8d e7 bd ae 51 69 6e ......%3$s.QinQ..............Qin
a4e20 51 e4 bb 8b e9 9d a2 00 51 69 6e 51 20 56 4c 41 4e 73 20 e7 b5 84 00 51 69 6e 51 20 63 6f 6d 70 Q.......QinQ.VLANs.....QinQ.comp
a4e40 61 74 20 56 4c 41 4e 3a e8 aa bf e7 94 a8 e9 8c af e8 aa a4 e7 9a 84 e9 81 b8 e9 a0 85 e3 80 82 at.VLAN:........................
a4e60 20 e6 98 af 20 63 6f 6e 66 69 67 21 25 73 e7 9a 84 e5 95 8f e9 a1 8c 00 51 69 6e 51 e4 bb 8b e9 .....config!%s..........QinQ....
a4e80 9d a2 e4 b8 8d e5 ad 98 e5 9c a8 00 e9 80 99 e5 80 8b e4 bb 8b e9 9d a2 e5 b7 b2 e7 b6 93 e5 ad ................................
a4ea0 98 e5 9c a8 51 69 6e 51 e5 b1 a4 e7 b4 9a ef bc 8c e8 ab 8b e7 b7 a8 e8 bc af e5 ae 83 ef bc 81 ....QinQ........................
a4ec0 00 51 69 6e 51 e7 9a 84 e6 88 90 e5 93 a1 00 51 69 6e 51 73 00 51 6c 69 6d 69 74 e5 bf 85 e9 a0 .QinQ..........QinQs.Qlimit.....
a4ee0 88 e6 98 af e6 95 b4 e6 95 b8 e3 80 82 00 51 6c 69 6d 69 74 e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 ..............Qlimit............
a4f00 e3 80 82 00 e6 95 b8 e9 87 8f 00 e6 9f a5 e8 a9 a2 00 e6 9f a5 e8 a9 a2 00 e9 a0 86 e5 ba 8f e6 ................................
a4f20 9f a5 e8 a9 a2 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 00 e6 9f a5 e8 a9 a2 e6 99 82 e9 96 93 00 e6 .....DNS........................
a4f40 9f a5 e8 a9 a2 e6 99 82 e9 96 93 00 e4 bd 87 e5 88 97 00 e4 bd 87 e5 88 97 e9 99 90 e5 88 b6 00 ................................
a4f60 e4 bd 87 e5 88 97 e7 8b 80 e6 85 8b 00 e4 bd 87 e5 88 97 e5 9c 96 e8 a1 a8 e9 9c 80 e8 a6 81 35 ...............................5
a4f80 e7 a7 92 e9 90 98 e4 be 86 e6 8e a1 e6 a8 a3 e6 95 b8 e6 93 9a e3 80 82 00 e6 95 b8 e6 93 9a e5 ................................
a4fa0 8c 85 e4 b8 ad e7 9a 84 e4 bd 87 e5 88 97 e9 99 90 e5 88 b6 e3 80 82 00 e4 bd 87 e5 88 97 e9 99 ................................
a4fc0 90 e5 88 b6 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 00 e4 bd 87 e5 88 97 e9 99 90 e5 88 b6 ................................
a4fe0 e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 00 e4 bd 87 e5 88 97 e5 90 8d e7 a8 b1 e5 bf 85 e9 a0 88 e6 ................................
a5000 98 af e5 ad 97 e6 af 8d e6 95 b8 e5 ad 97 00 e6 89 be e4 b8 8d e5 88 b0 e4 bd 87 e5 88 97 ef bc ................................
a5020 81 00 e4 bd 87 e5 88 97 e5 a4 a7 e5 b0 8f 28 73 6c 6f 74 73 29 00 e4 bd 87 e5 88 97 e7 8b 80 e6 ..............(slots)...........
a5040 85 8b 00 e5 bf ab e9 80 9f 00 52 41 e4 bb 8b e9 9d a2 00 52 41 e5 ad 90 e7 b6 b2 00 52 41 44 49 ..........RA.......RA.......RADI
a5060 55 53 00 52 41 44 49 55 53 20 e8 a8 88 e5 b8 b3 e6 9b b4 e6 96 b0 20 00 52 41 44 49 55 53 e8 aa US.RADIUS...............RADIUS..
a5080 8d e8 ad 89 e8 a2 ab e6 8b 92 e7 b5 95 00 52 41 44 49 55 53 e8 aa 8d e8 ad 89 e6 88 90 e5 8a 9f ..............RADIUS............
a50a0 00 52 41 44 49 55 53 e8 aa 8d e8 ad 89 20 00 52 41 44 49 55 53 e9 a0 92 e7 99 bc e7 9a 84 49 50 .RADIUS........RADIUS.........IP
a50c0 e5 9c b0 e5 9d 80 00 52 41 44 49 55 53 20 4d 41 43 e5 9c b0 e5 9d 80 e9 a9 97 e8 ad 89 00 52 41 .......RADIUS.MAC.............RA
a50e0 44 49 55 53 20 4e 41 53 20 49 50 e5 b1 ac e6 80 a7 00 52 41 44 49 55 53 e9 81 b8 e9 a0 85 00 52 DIUS.NAS.IP.......RADIUS.......R
a5100 41 44 49 55 53 e5 8d 94 e8 ad b0 00 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e8 a8 ad e7 bd ADIUS.......RADIUS..............
a5120 ae 20 00 e9 98 b2 e7 81 ab e7 89 86 52 41 44 49 55 53 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 00 52 ............RADIUS.............R
a5140 41 44 49 55 53 e8 a8 88 e5 b8 b3 e6 9b b4 e6 96 b0 e9 80 b1 e6 9c 9f ef bc 88 e4 bb a5 e7 a7 92 ADIUS...........................
a5160 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 00 52 41 44 49 55 53 e5 b7 b2 e5 95 9f e7 94 a8 e3 80 82 20 .............RADIUS.............
a5180 e5 b0 87 e4 b8 8d e6 9c 83 e4 bd bf e7 94 a8 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b6 e6 95 b8 e6 93 ................................
a51a0 9a e5 ba ab e3 80 82 00 52 41 44 49 55 53 e9 a0 92 e7 99 bc e7 9a 84 49 50 00 e6 ad a4 e8 99 95 ........RADIUS.........IP.......
a51c0 e7 95 99 e7 a9 ba e6 99 82 e5 b0 87 e4 bd bf e7 94 a8 e9 bb 98 e8 aa 8d 52 41 44 49 55 53 e7 ab ........................RADIUS..
a51e0 af e5 8f a3 e8 99 9f 28 31 38 31 32 29 00 e5 85 a9 e6 ac a1 e8 bc b8 e5 85 a5 e5 bf 85 e9 a0 88 .......(1812)...................
a5200 e4 b8 80 e8 87 b4 00 52 41 44 49 55 53 20 e7 99 bc e9 80 81 e5 a4 b1 e6 95 97 3a 20 25 73 00 52 .......RADIUS.............:.%s.R
a5220 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e5 9c b0 e5 9d 80 20 00 52 41 44 49 55 53 e5 85 b1 e7 ADIUS.................RADIUS....
a5240 94 a8 e5 af 86 e9 91 b0 20 00 52 41 44 49 55 53 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 e3 80 82 20 ..........RADIUS................
a5260 e7 95 99 e7 a9 ba e4 bb a5 e4 b8 8d e4 bd bf e7 94 a8 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 ef bc ................................
a5280 88 e4 b8 8d e6 8e a8 e8 96 a6 ef bc 89 00 52 41 44 49 55 53 20 e5 95 9f e5 8b 95 3a 20 25 73 00 ..............RADIUS.......:.%s.
a52a0 52 41 44 49 55 53 e8 a8 aa e5 95 8f e6 8e a5 e5 8f 97 e5 b0 8d e6 96 bc e8 a8 88 e5 b8 b3 e6 98 RADIUS..........................
a52c0 af e6 84 8f e5 a4 96 00 52 41 44 49 55 53 e8 a8 88 e5 b8 b3 e5 9b 9e e6 87 89 e5 b0 8d e6 96 bc ........RADIUS..................
a52e0 e8 aa 8d e8 ad 89 e6 98 af e6 84 8f e5 a4 96 e7 9a 84 00 e5 b0 87 e4 b8 8d e6 9c 83 e5 9c a8 e6 ................................
a5300 ad a4 e4 bb 8b e9 9d a2 e4 b8 8a e5 95 9f e7 94 a8 52 41 44 56 44 28 e8 b7 af e7 94 b1 e5 bb a3 .................RADVD(.........
a5320 e6 92 ad e7 a8 8b e5 bc 8f 29 00 52 41 4d e7 a3 81 e7 89 87 e8 a8 ad e7 bd ae ef bc 88 e9 87 8d .........).RAM..................
a5340 e6 96 b0 e5 95 9f e5 8b 95 e5 be 8c e7 94 9f e6 95 88 ef bc 89 00 52 41 4d 20 e7 a3 81 e7 89 87 ......................RAM.......
a5360 e5 ae b9 e9 87 8f 00 52 46 43 20 31 39 31 38 e7 b6 b2 e8 b7 af 00 52 46 43 20 32 31 33 36 e5 ae .......RFC.1918.......RFC.2136..
a5380 a2 e6 88 b6 e7 ab af 20 00 52 46 43 20 32 31 33 36 20 e5 ae a2 e6 88 b6 e7 ab af 00 52 46 43 20 .........RFC.2136...........RFC.
a53a0 32 33 30 37 e7 b5 84 00 52 46 43 20 32 33 30 37 e6 a8 a3 e5 bc 8f e7 b5 84 e6 88 90 e5 93 a1 e8 2307....RFC.2307................
a53c0 b3 87 e6 a0 bc e5 85 b7 e6 9c 89 e5 9c a8 e7 b5 84 e5 b0 8d e8 b1 a1 e4 b8 8a e5 88 97 e5 87 ba ................................
a53e0 e7 9a 84 e6 88 90 e5 93 a1 ef bc 8c e8 80 8c e4 b8 8d e4 bd bf e7 94 a8 e5 9c a8 e7 94 a8 e6 88 ................................
a5400 b6 e5 b0 8d e8 b1 a1 e4 b8 8a e5 88 97 e5 87 ba e7 9a 84 e7 b5 84 e3 80 82 20 e4 b8 8d e9 81 b8 ................................
a5420 e4 b8 ad e6 b4 bb e5 8b 95 e7 9b ae e9 8c 84 e6 a8 a3 e5 bc 8f e7 b5 84 e6 88 90 e5 93 a1 e8 b3 ................................
a5440 87 e6 a0 bc ef bc 88 52 46 43 20 32 33 30 37 62 69 73 ef bc 89 e3 80 82 00 52 46 43 32 31 33 36 .......RFC.2307bis.......RFC2136
a5460 20 e5 ae a2 e6 88 b6 e7 ab af 00 52 4d 43 00 52 4f 55 4e 44 52 4f 42 49 4e 00 e8 b7 af e7 94 b1 ...........RMC.ROUNDROBIN.......
a5480 ef bc 9a e8 a8 ad e7 bd ae 49 50 76 36 e9 bb 98 e8 aa 8d e8 b7 af e7 94 b1 e5 88 b0 20 25 73 00 .........IPv6................%s.
a54a0 e8 b7 af e7 94 b1 ef bc 9a e8 a8 ad e7 bd ae e9 bb 98 e8 aa 8d e8 b7 af e7 94 b1 e5 88 b0 25 73 ..............................%s
a54c0 00 52 52 44 e6 95 b8 e6 93 9a 00 52 52 44 e5 89 b5 e5 bb ba e5 a4 b1 e6 95 97 e9 80 80 e5 87 ba .RRD.......RRD..................
a54e0 25 31 24 73 2c ef bc 8c e9 8c af e8 aa a4 e6 98 af ef bc 9a 25 32 24 73 00 52 52 44 e8 bd 89 e5 %1$s,...............%2$s.RRD....
a5500 84 b2 e5 a4 b1 e6 95 97 ef bc 8c e9 80 80 e5 87 ba 25 31 24 73 ef bc 8c e9 8c af e8 aa a4 e6 98 .................%1$s...........
a5520 af ef bc 9a 25 32 24 73 00 52 52 44 e6 81 a2 e5 be a9 e5 a4 b1 e6 95 97 ef bc 8c e9 80 80 e5 87 ....%2$s.RRD....................
a5540 ba 25 31 24 73 2c 20 e9 8c af e8 aa a4 3a 20 25 32 24 73 00 52 53 53 00 52 53 53 49 00 52 53 54 .%1$s,.......:.%2$s.RSS.RSSI.RST
a5560 50 2f 53 54 50 00 52 54 53 20 e5 92 8c 20 43 54 53 00 e5 be 80 e8 bf 94 e6 99 82 e5 bb b6 00 52 P/STP.RTS.....CTS..............R
a5580 54 54 73 64 00 52 41 44 49 55 53 e5 8d 94 e8 ad b0 00 e9 9a a8 e6 a9 9f 00 e9 9a a8 e6 a9 9f e4 TTsd.RADIUS.....................
a55a0 bd bf e7 94 a8 e7 b2 98 e6 80 a7 e5 9c b0 e5 9d 80 00 52 61 6e 64 6f 6d 3a 20 e5 be 9e e7 bf bb ..................Random:.......
a55c0 e8 ad af e5 9c b0 e5 9d 80 e6 b1 a0 e4 b8 ad e9 9a a8 e6 a9 9f e9 81 b8 e6 93 87 e4 b8 80 e5 80 ................................
a55e0 8b e5 9c b0 e5 9d 80 e3 80 82 00 e9 9a a8 e6 a9 9f e5 8c 96 50 49 44 27 73 ef bc 88 e8 a6 8b 73 ....................PID's......s
a5600 72 63 20 2f 20 73 79 73 20 2f 20 6b 65 72 6e 20 2f 20 6b 65 72 6e 5f 66 6f 72 6b 2e 63 ef bc 9a rc./.sys./.kern./.kern_fork.c...
a5620 73 79 73 63 74 6c 5f 6b 65 72 6e 5f 72 61 6e 64 6f 6d 70 69 64 28 29 29 00 e5 b0 87 49 50 e6 95 sysctl_kern_randompid())....IP..
a5640 b8 e6 93 9a e5 8c 85 e4 b8 ad e7 9a 84 49 44 e5 ad 97 e6 ae b5 e9 9a a8 e6 a9 9f e5 8c 96 ef bc .............ID.................
a5660 88 e9 bb 98 e8 aa 8d e7 82 ba 31 ef bc 9a e5 88 86 e9 85 8d e9 9a a8 e6 a9 9f 49 50 20 49 44 73 ..........1...............IP.IDs
a5680 ef bc 89 00 e9 96 8b e5 a7 8b e7 af 84 e5 9c 8d e5 92 8c e7 b5 90 e6 9d 9f e7 af 84 e5 9c 8d e5 ................................
a56a0 bf 85 e9 a0 88 e9 83 bd e8 bc b8 e5 85 a5 e3 80 82 00 e9 96 8b e5 a7 8b e7 af 84 e5 9c 8d 00 e7 ................................
a56c0 b5 90 e6 9d 9f e7 af 84 e5 9c 8d 00 e7 af 84 e5 9c 8d e5 a4 aa e5 a4 a7 ef bc 8c e7 84 a1 e6 b3 ................................
a56e0 95 e6 93 b4 e5 b1 95 e7 82 ba e5 96 ae e5 80 8b e4 b8 bb e6 a9 9f 49 50 e5 9c b0 e5 9d 80 28 25 ......................IP......(%
a5700 73 29 00 e7 af 84 e5 9c 8d ef bc 9a e6 97 a5 e6 9c 9f 2f e6 99 82 e9 96 93 2f e5 90 8d e7 a8 b1 s)................/....../......
a5720 00 e7 af 84 e5 9c 8d e5 8f af e4 bb a5 e5 9c a8 e4 b8 8b e9 9d a2 e7 9a 84 e8 bc b8 e5 85 a5 e4 ................................
a5740 b8 ad e6 8c 87 e5 ae 9a e3 80 82 20 e8 bc b8 e5 85 a5 e7 af 84 e5 9c 8d ef bc 88 32 2d 33 ef bc ...........................2-3..
a5760 89 e6 88 96 e5 96 ae e5 80 8b e6 95 b8 e5 ad 97 e3 80 82 3c 62 72 20 2f 3e e6 a0 b9 e6 93 9a e9 ...................<br./>.......
a5780 9c 80 e8 a6 81 e5 a4 9a e6 ac a1 e6 b7 bb e5 8a a0 e6 96 b0 e8 bc b8 e5 85 a5 ef bc 8c e5 96 ae ................................
a57a0 e6 93 8a e2 80 9c e6 b7 bb e5 8a a0 e6 a8 99 e8 a8 98 e2 80 9d e3 80 82 00 e9 80 9f e7 8e 87 00 ................................
a57c0 e5 8e 9f e5 a7 8b 00 e5 8e 9f e5 a7 8b e6 97 a5 e8 aa 8c 00 e9 81 94 e5 88 b0 00 e9 87 8d e6 96 ................................
a57e0 b0 e5 95 9f e5 8b 95 e9 8f a1 e5 83 8f e4 b8 8a e7 9a 84 e6 b6 88 e8 b2 bb e8 80 85 00 e9 87 8d ................................
a5800 e6 96 b0 e5 95 9f e7 94 a8 20 25 73 00 e8 ae 80 e5 8f 96 e5 96 ae e4 bd 8d e5 ad 97 e4 b8 b2 00 ..........%s....................
a5820 e5 af a6 e9 9a 9b e5 9c b0 e5 9d 80 20 00 e5 8d b3 e6 99 82 00 e7 9c 9f e5 af a6 2f e8 99 9b e6 .........................../....
a5840 93 ac 49 50 00 e7 90 86 e7 94 b1 20 00 52 65 61 75 74 68 00 e5 b0 8d e9 80 a3 e6 8e a5 e7 9a 84 ..IP.........Reauth.............
a5860 e7 94 a8 e6 88 b6 e6 af 8f e5 88 86 e9 90 98 e8 aa 8d e8 ad 89 e4 b8 80 e6 ac a1 20 00 e9 87 8d ................................
a5880 e6 96 b0 e8 aa 8d e8 ad 89 00 e9 87 8d e5 95 9f e7 b3 bb e7 b5 b1 00 e6 9b b4 e6 94 b9 e5 ae 89 ................................
a58a0 e8 a3 9d e5 be 8c e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 00 e9 9c 80 e8 a6 81 e9 87 8d e6 96 b0 e5 ................................
a58c0 95 9f e5 8b 95 ef bc 8c e8 ab 8b e6 87 89 e7 94 a8 e6 9b b4 e6 94 b9 e5 be 8c e9 87 8d e6 96 b0 ................................
a58e0 e5 95 9f e5 8b 95 00 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e7 b3 bb e7 b5 b1 00 e6 ad a3 e5 9c a8 ................................
a5900 e9 87 8d e5 95 9f ef bc 8c 25 31 24 73 e9 a0 81 e9 9d a2 e5 b0 87 e5 9c a8 20 25 32 24 73 e7 a7 .........%1$s.............%2$s..
a5920 92 e5 be 8c e9 87 8d e6 96 b0 e8 bc 89 e5 85 a5 00 e9 87 8d e5 bb ba 00 e8 aa bf e7 94 a8 e4 b8 ................................
a5940 8b e4 b8 80 e5 80 8b e5 91 bd e4 bb a4 00 e8 aa bf e7 94 a8 e4 b8 8a e4 b8 80 e5 80 8b e5 91 bd ................................
a5960 e4 bb a4 00 e6 8e a5 e6 94 b6 e5 a4 a9 e7 b7 9a 00 e6 8e a5 e6 94 b6 e9 81 a0 e7 a8 8b e6 96 87 ................................
a5980 e6 9c ac 00 e8 a8 98 e9 8c 84 e9 a1 9e e5 9e 8b 00 e6 af 8f e7 a7 92 e8 a8 98 e9 8c 84 e4 b8 80 ................................
a59a0 e6 ac a1 e6 99 82 e9 96 93 e6 88 b3 ef bc 8c e7 94 a8 e6 96 bc e6 a7 8b e5 bb ba e8 89 be e5 80 ................................
a59c0 ab e5 81 8f e5 b7 ae e5 9c 96 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a e6 9c aa e9 81 b8 e4 ................................
a59e0 b8 ad ef bc 89 e3 80 82 00 e8 a8 98 e9 8c 84 e4 b8 8d e5 9c a8 e7 b3 bb e7 b5 b1 e4 b8 ad e3 80 ................................
a5a00 82 20 e7 84 a1 e6 b3 95 e6 9b b4 e6 96 b0 e8 a8 98 e9 8c 84 00 e8 a8 98 e9 8c 84 e5 b7 b2 e5 ad ................................
a5a20 98 e5 9c a8 ef bc 8c e5 bf 85 e9 a0 88 e5 9c a8 e6 b7 bb e5 8a a0 e5 89 8d e5 88 aa e9 99 a4 e3 ................................
a5a40 80 82 00 e8 a8 98 e9 8c 84 e5 ad 98 e5 9c a8 e4 bd 86 e4 b8 8d e5 8f af e7 b7 a8 e8 bc af e3 80 ................................
a5a60 82 00 e8 a8 98 e9 8c 84 e4 b8 8d e5 8f af e7 b7 a8 e8 bc af e3 80 82 00 e8 a8 98 e9 8c 84 e9 a1 ................................
a5a80 9e e5 9e 8b 00 52 65 64 69 72 65 63 74 00 e9 87 8d e5 ae 9a e5 90 91 e7 b6 b2 e9 97 9c 20 00 e9 .....Redirect...................
a5aa0 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a8 99 49 50 00 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a8 99 ..............IP................
a5ac0 49 50 e5 bf 85 e9 a0 88 e7 82 ba 49 50 76 34 e3 80 82 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 IP.........IPv4.................
a5ae0 b0 8e e5 90 91 e8 87 b3 00 e9 87 8d e6 96 b0 e5 b0 8e e5 90 91 e8 87 b3 e5 84 80 e9 8c b6 e6 9d ................................
a5b00 bf 2e 2e 2e 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 b0 8e e5 90 91 2e 2e 2e 00 e5 8f 83 e8 80 ................................
a5b20 83 49 44 00 e6 98 a0 e5 b0 84 e8 b6 85 e6 99 82 00 e5 88 b7 e6 96 b0 00 e5 88 b7 e6 96 b0 e5 9c .ID.............................
a5b40 96 e8 a1 a8 00 e5 88 b7 e6 96 b0 e9 96 93 e9 9a 94 00 52 65 66 75 73 65 00 52 65 66 75 73 65 20 ..................Refuse.Refuse.
a5b60 4e 6f 6e 6c 6f 63 61 6c 00 e6 ad a3 e5 89 87 e9 81 8b e7 ae 97 e5 bc 8f 00 e5 9c a8 44 4e 53 e8 Nonlocal....................DNS.
a5b80 bd 89 e7 99 bc e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a 44 48 43 50 20 e7 a7 9f e7 b4 84 20 00 e5 9c .................DHCP...........
a5ba0 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a 44 48 43 50 e7 a7 9f e7 b4 84 .DNS..................DHCP......
a5bc0 00 e5 9c a8 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e4 b8 ad e8 a8 bb e5 86 8a 44 48 43 50 e9 9d 9c ....DNS..................DHCP...
a5be0 e6 85 8b e6 98 a0 e5 b0 84 20 00 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e8 a8 bb ..............DNS...............
a5c00 e5 86 8a 44 48 43 50 e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 00 e8 a8 bb e5 86 8a e5 90 8d e7 a8 b1 ...DHCP.........................
a5c20 00 e6 ad a3 e5 89 87 e9 81 8b e7 ae 97 e5 bc 8f e5 bc 95 e7 94 a8 00 e7 9b a3 e7 ae a1 e8 a8 ad ................................
a5c40 e7 bd ae 00 e7 9b a3 e7 ae a1 e5 9f 9f 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d 00 e9 87 8d e6 96 ................................
a5c60 b0 e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 ................................
a5c80 25 73 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e5 a4 b1 e6 95 %s..............................
a5ca0 97 e3 80 82 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e5 b7 b2 ................................
a5cc0 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 e3 80 82 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 8f 92 e4 ................................
a5ce0 bb b6 25 31 24 73 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e7 bc ba e5 b0 91 e5 8c 85 e6 aa 94 28 25 ..%1$s........................(%
a5d00 32 24 73 29 ef bc 81 00 e9 87 8d e8 a3 9d e6 8f 92 e4 bb b6 20 25 73 e5 a4 b1 e6 95 97 ef bc 8c 2$s).................%s.........
a5d20 20 e8 ab 8b e6 8e a1 e5 8f 96 e5 85 b6 e4 bb 96 e7 9a 84 e8 be a6 e6 b3 95 e5 ae 89 e8 a3 9d 21 ...............................!
a5d40 00 e6 8b 92 e7 b5 95 00 e6 8b 92 e7 b5 95 e7 a7 9f e7 b4 84 00 e9 87 8d e6 96 b0 e7 94 9f e6 88 ................................
a5d60 90 e5 af 86 e9 91 b0 ef bc 9a 25 31 24 73 20 e7 a7 92 28 25 32 24 73 29 00 e7 9b b8 e9 97 9c e6 ..........%1$s....(%2$s)........
a5d80 97 a5 e8 aa 8c e6 a2 9d e7 9b ae 00 e7 9b b8 e9 97 9c e8 a8 ad e7 bd ae 00 e7 9b b8 e9 97 9c e7 ................................
a5da0 8b 80 e6 85 8b 00 e4 b8 ad e7 b9 bc e5 8d 94 e8 ad b0 00 e4 b8 ad e7 b9 bc e5 85 a8 e5 b1 80 e8 ................................
a5dc0 a8 ad e7 bd ae 00 e9 87 8b e6 94 be 00 e7 99 bc e4 bd 88 e6 97 a5 e6 9c 9f ef bc 9a 00 e6 94 be ................................
a5de0 e6 a3 84 e7 a7 9f e8 b3 83 00 e9 87 8d e7 bd ae e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f 00 e9 87 8d ................................
a5e00 e8 bc 89 e7 8b 80 e6 85 8b 00 e8 ab 8b e8 a8 98 e4 bd 8f e5 9c a8 e9 98 b2 e7 81 ab e7 89 86 e8 ................................
a5e20 a6 8f e5 89 87 e4 b8 ad e4 bd bf e7 94 a8 e9 80 99 e4 ba 9b e7 b6 b2 e9 97 9c e7 b5 84 ef bc 8c ................................
a5e40 e4 bb a5 e4 be bf e5 95 9f e7 94 a8 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 e3 80 81 e6 95 85 e9 9a ................................
a5e60 9c e8 bd 89 e7 a7 bb e6 88 96 e5 9f ba e6 96 bc e7 ad 96 e7 95 a5 e7 9a 84 e8 b7 af e7 94 b1 e3 ................................
a5e80 80 82 25 31 24 73 e6 b2 92 e6 9c 89 e5 b0 87 e9 80 9a e4 bf a1 e5 ae 9a e5 90 91 e5 88 b0 e7 b6 ..%1$s..........................
a5ea0 b2 e9 97 9c e7 b5 84 e7 9a 84 e8 a6 8f e5 89 87 ef bc 8c e4 b8 8d e6 9c 83 e4 bd bf e7 94 a8 e5 ................................
a5ec0 ae 83 e5 80 91 e3 80 82 00 e9 81 a0 e7 a8 8b 20 00 e9 81 a0 e7 a8 8b e8 a8 aa e5 95 8f ef bc 88 ................................
a5ee0 53 53 4c 20 2f 20 54 4c 53 ef bc 89 00 e9 81 a0 e7 a8 8b e8 a8 aa e5 95 8f ef bc 88 53 53 4c 20 SSL./.TLS...................SSL.
a5f00 2f 20 54 4c 53 20 2b e7 94 a8 e6 88 b6 e8 aa 8d e8 ad 89 ef bc 89 00 e9 81 a0 e7 a8 8b e8 a8 aa /.TLS.+.........................
a5f20 e5 95 8f ef bc 88 e7 94 a8 e6 88 b6 e8 aa 8d e8 ad 89 ef bc 89 00 e9 81 a0 e7 a8 8b 47 49 46 e5 ............................GIF.
a5f40 9c b0 e5 9d 80 e7 b5 82 e9 bb 9e e3 80 82 00 e9 81 a0 e7 a8 8b 47 52 45 e5 9c b0 e5 9d 80 e7 b5 .....................GRE........
a5f60 82 e9 bb 9e e3 80 82 00 e9 81 a0 e7 a8 8b e7 b6 b2 e9 97 9c 00 e9 81 a0 e7 a8 8b e4 b8 bb e6 a9 ................................
a5f80 9f 20 00 e9 81 a0 e7 a8 8b 49 44 00 e9 81 a0 e7 a8 8b 49 50 00 e9 81 a0 e7 a8 8b 49 50 e5 9c b0 .........ID.......IP.......IP...
a5fa0 e5 9d 80 20 00 e9 81 a0 e7 a8 8b e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 e9 81 b8 e9 a0 85 00 e9 81 ................................
a5fc0 a0 e7 a8 8b e5 ad 90 e7 b6 b2 20 00 e9 81 a0 e7 a8 8b e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c e5 85 ................................
a5fe0 a7 e5 ae b9 00 e9 81 a0 e7 a8 8b e7 b3 bb e7 b5 b1 e5 af 86 e7 a2 bc 00 e9 81 a0 e7 a8 8b e7 b3 ................................
a6000 bb e7 b5 b1 e7 94 a8 e6 88 b6 e5 90 8d 00 e9 81 a0 e7 a8 8b e7 b6 b2 e9 97 9c 20 00 e9 81 a0 e7 ................................
a6020 a8 8b e6 97 a5 e8 aa 8c e4 bc ba e6 9c 8d e5 99 a8 00 e9 81 a0 e7 a8 8b e7 b6 b2 e8 b7 af e9 a1 ................................
a6040 9e e5 9e 8b 20 00 e9 81 a0 e7 a8 8b e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 20 00 e9 81 a0 e7 a8 8b ................................
a6060 e6 96 87 e6 9c ac 00 e9 81 a0 e7 a8 8b e9 9a a7 e9 81 93 20 49 50 e5 9c b0 e5 9d 80 00 e9 81 a0 ....................IP..........
a6080 e7 a8 8b e9 9a a7 e9 81 93 e7 b5 82 e9 bb 9e 49 50 e5 9c b0 e5 9d 80 00 e9 81 a0 e7 a8 8b e9 9a ...............IP...............
a60a0 a7 e9 81 93 e7 b6 b2 e8 b7 af 00 e9 81 a0 e7 a8 8b 2f e8 99 9b e6 93 ac 49 50 00 e9 81 a0 e7 a8 ................./......IP......
a60c0 8b ef bc 9a 00 e6 b8 85 e9 99 a4 20 00 e5 88 aa e9 99 a4 e6 95 b4 e5 bd a2 00 e5 88 aa e9 99 a4 ................................
a60e0 e6 89 80 e6 9c 89 e4 be 86 e6 ba 90 e8 b7 9f e8 b9 a4 e6 a2 9d e7 9b ae e5 be 9e 20 25 31 24 73 ............................%1$s
a6100 20 e5 88 b0 20 25 32 24 73 00 e5 88 aa e9 99 a4 e5 be 9e e2 80 9c 25 31 24 73 e2 80 9d e5 88 b0 .....%2$s.............%1$s......
a6120 e2 80 9c 25 32 24 73 e2 80 9d e7 9a 84 e6 89 80 e6 9c 89 e7 8b 80 e6 85 8b e6 a2 9d e7 9b ae 00 ...%2$s.........................
a6140 e5 88 aa e9 99 a4 e5 b7 b2 e9 81 8e e6 bf be e5 9c b0 e5 9d 80 e7 9a 84 e6 89 80 e6 9c 89 e7 8b ................................
a6160 80 e6 85 8b 00 e5 be 9e e9 8f a1 e5 83 8f e4 b8 ad e5 88 aa e9 99 a4 e6 b6 88 e8 b2 bb e8 80 85 ................................
a6180 00 e5 be 9e e7 a3 81 e7 89 87 e4 b8 ad e5 88 aa e9 99 a4 e5 85 83 e6 95 b8 e6 93 9a 00 e5 88 aa ................................
a61a0 e9 99 a4 e6 8f 92 e4 bb b6 20 25 73 00 e5 be 9e e6 ad a4 e4 bb 8b e9 9d a2 e4 b8 ad e5 88 aa e9 ..........%s....................
a61c0 99 a4 e6 95 b4 e5 bd a2 00 e5 88 aa e9 99 a4 e9 80 99 e5 80 8b 53 50 44 e8 a8 98 e9 8c 84 00 e4 .....................SPD........
a61e0 bd a0 e7 9c 9f e7 9a 84 e8 a6 81 e5 88 aa e9 99 a4 e6 ad a4 e8 ad 89 e6 9b b8 e9 97 9c e8 81 af ................................
a6200 e5 97 8e ef bc 9f 20 ef bc 88 e8 ad 89 e6 9b b8 e4 b8 8d e6 9c 83 e8 a2 ab e5 88 aa e9 99 a4 ef ................................
a6220 bc 89 00 e5 88 aa e9 99 a4 e6 ad a4 e6 a2 9d e7 9b ae 00 e5 b7 b2 e7 a7 bb e9 99 a4 e6 8f 92 e4 ................................
a6240 bb b6 25 73 20 e3 80 82 00 e5 b7 b2 e5 88 aa e9 99 a4 31 35 e5 88 86 e9 90 98 e7 af a9 e6 aa a2 ..%s..............15............
a6260 e7 a8 8b e5 bc 8f e9 87 8d e6 96 b0 e5 8a a0 e8 bc 89 e5 9f ba e6 96 bc e6 99 82 e9 96 93 e7 9a ................................
a6280 84 e8 a6 8f e5 89 87 00 e6 ad a3 e5 9c a8 e7 a7 bb e9 99 a4 20 25 73 e7 b5 84 e4 bb b6 2e 2e 2e .....................%s.........
a62a0 00 e6 ad a3 e5 9c a8 e7 a7 bb e9 99 a4 e6 8f 92 e4 bb b6 25 73 2e 2e 2e 20 00 e7 a7 bb e9 99 a4 ...................%s...........
a62c0 e6 8f 92 e4 bb b6 2e 2e 2e 2e 00 e5 88 aa e9 99 a4 e7 9b a3 e6 8e a7 25 31 24 73 e7 9a 84 e9 9d .......................%1$s.....
a62e0 9c e6 85 8b e8 b7 af e7 94 b1 ef bc 8c e4 b8 a6 e9 80 9a e9 81 8e 25 32 24 73 e6 b7 bb e5 8a a0 ......................%2$s......
a6300 e6 96 b0 e8 b7 af e7 94 b1 00 e6 9b b4 e6 96 b0 00 e5 b0 87 e5 b0 8e e8 88 aa e6 a2 9d e4 b8 ad ................................
a6320 e7 9a 84 e2 80 9c e5 b9 ab e5 8a a9 e2 80 9d e8 8f 9c e5 96 ae e6 a8 99 e9 a1 8c e6 9b bf e6 8f ................................
a6340 9b e7 82 ba e7 b3 bb e7 b5 b1 e4 b8 bb e6 a9 9f e5 90 8d e6 88 96 46 51 44 4e e3 80 82 00 e7 94 ......................FQDN......
a6360 a8 e9 9a a8 e6 a9 9f e5 80 bc e6 9b bf e6 8f 9b e6 95 b8 e6 93 9a e5 8c 85 e7 9a 84 49 50 e6 a8 ............................IP..
a6380 99 e8 ad 98 e5 ad 97 e6 ae b5 ef bc 8c e4 bb a5 e8 a3 9c e5 84 9f e4 bd bf e7 94 a8 e5 8f af e9 ................................
a63a0 a0 90 e6 b8 ac e5 80 bc e7 9a 84 e6 93 8d e4 bd 9c e7 b3 bb e7 b5 b1 e3 80 82 20 e6 ad a4 e9 81 ................................
a63c0 b8 e9 a0 85 e5 83 85 e9 81 a9 e7 94 a8 e6 96 bc e5 9c a8 e5 8f af e9 81 b8 e6 95 b8 e6 93 9a e5 ................................
a63e0 8c 85 e9 87 8d e7 b5 84 e5 be 8c e6 9c aa e5 88 86 e7 89 87 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 ................................
a6400 e3 80 82 00 e5 ad 98 e5 84 b2 e5 ba ab e7 b6 b2 e5 9d 80 00 e8 ab 8b e6 b1 82 e9 81 b8 e9 a0 85 ................................
a6420 00 e9 80 9a e9 81 8e 49 50 76 34 e9 80 a3 e6 8e a5 e9 8f 88 e8 b7 af e8 ab 8b e6 b1 82 49 50 76 .......IPv4..................IPv
a6440 36 e9 a6 96 e7 a2 bc 2f e8 b3 87 e8 a8 8a 00 e5 83 85 e8 ab 8b e6 b1 82 49 50 76 36 e9 a6 96 e7 6....../................IPv6....
a6460 a2 bc 00 e8 ab 8b e6 b1 82 e9 81 b8 e9 a0 85 00 e7 8b 80 e6 85 8b e7 af a9 e6 aa a2 e7 a8 8b e5 ................................
a6480 bc 8f 00 e9 9c 80 e6 b1 82 e5 9f 9f 00 e9 9c 80 e6 b1 82 e9 81 b8 e9 a0 85 00 e6 9f 90 e4 ba 9b ................................
a64a0 49 53 50 e9 9c 80 e8 a6 81 ef bc 8c e7 89 b9 e5 88 a5 e6 98 af e9 82 a3 e4 ba 9b e4 b8 8d e4 bd ISP.............................
a64c0 bf e7 94 a8 50 50 50 6f 45 e7 9a 84 49 53 50 00 e5 b0 8d e6 96 bc e7 ab af e5 8f a3 e8 bd 89 e7 ....PPPoE...ISP.................
a64e0 99 bc ef bc 8c e9 9c 80 e8 a6 81 e7 94 a8 e6 96 bc 4e 41 54 e7 9a 84 e7 b4 94 4e 41 54 e6 a8 a1 .................NAT......NAT...
a6500 e5 bc 8f e7 9a 84 e5 ae 8c e5 85 a8 e5 8a 9f e8 83 bd e6 88 96 31 3a 31 20 4e 41 54 e6 98 a0 e5 .....................1:1.NAT....
a6520 b0 84 e7 9a 84 4e 41 54 e3 80 82 20 e6 b3 a8 e6 84 8f ef bc 9a e9 80 99 e5 83 85 e9 81 a9 e7 94 .....NAT........................
a6540 a8 e6 96 bc e5 88 86 e9 85 8d e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 20 e5 85 b6 e4 bb 96 e4 bb 8b ................................
a6560 e9 9d a2 e9 9c 80 e8 a6 81 e6 89 8b e5 8b 95 e5 89 b5 e5 bb ba e5 87 ba e7 ab 99 4e 41 54 e8 a6 ...........................NAT..
a6580 8f e5 89 87 ef bc 8c e9 80 9a e9 81 8e e8 b7 af e7 94 b1 e5 99 a8 e5 bc 95 e5 b0 8e e5 9b 9e e6 ................................
a65a0 87 89 e6 95 b8 e6 93 9a e5 8c 85 e3 80 82 00 e9 9c 80 e8 a6 81 e6 94 af e6 8c 81 e5 9c 8b e9 9a ................................
a65c0 9b e5 ad 97 e5 85 83 ef bc 8c e4 bd 86 e5 8f af e8 83 bd e4 b8 8d e6 98 af e6 af 8f e5 80 8b 4c ...............................L
a65e0 44 41 50 e4 bc ba e6 9c 8d e5 99 a8 e9 83 bd e6 94 af e6 8c 81 e3 80 82 00 e9 9c 80 e8 a6 81 57 DAP............................W
a6600 69 6e 64 6f 77 73 20 31 30 e5 92 8c 4f 70 65 6e 56 50 4e 20 32 2e 33 2e 39 e6 88 96 e6 9b b4 e9 indows.10...OpenVPN.2.3.9.......
a6620 ab 98 e7 89 88 e6 9c ac e3 80 82 20 e5 8f aa e6 9c 89 57 69 6e 64 6f 77 73 20 31 30 e4 bb a5 e9 ..................Windows.10....
a6640 80 99 e7 a8 ae e6 96 b9 e5 bc 8f e5 ae b9 e6 98 93 e7 99 bc e7 94 9f 44 4e 53 e6 b4 a9 e6 bc 8f .......................DNS......
a6660 ef bc 8c e5 85 b6 e4 bb 96 e5 ae a2 e6 88 b6 e7 ab af e5 b0 87 e5 bf bd e7 95 a5 e8 a9 b2 e9 81 ................................
a6680 b8 e9 a0 85 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e5 80 91 e4 b8 8d e5 8f 97 e5 bd b1 e9 9f bf e3 ................................
a66a0 80 82 00 e9 87 8d e6 96 b0 e6 8e 83 e6 8f 8f 00 e5 b7 b2 e5 9c a8 e5 be 8c e8 87 ba e5 95 9f e5 ................................
a66c0 8b 95 e9 87 8d e6 96 b0 e6 8e 83 e6 8f 8f e3 80 82 20 e5 9c a8 31 30 e7 a7 92 e5 85 a7 e5 88 b7 .....................10.........
a66e0 e6 96 b0 e6 ad a4 e9 a0 81 e9 9d a2 e5 8f af e4 bb a5 e6 9f a5 e7 9c 8b e7 b5 90 e6 9e 9c e3 80 ................................
a6700 82 00 e4 bf 9d e7 95 99 e7 b6 b2 e8 b7 af 00 e4 bf 9d e7 95 99 25 73 e6 9c aa e7 94 b1 49 41 4e .....................%s......IAN
a6720 41 e5 88 86 e9 85 8d e7 9a 84 e6 b5 81 e9 87 8f 00 e4 bf 9d e7 95 99 e6 af 8f e5 80 8b e6 86 91 A...............................
a6740 e8 ad 89 e4 b8 ad e7 9a 84 e7 af 84 e5 9c 8d ef bc 8c e7 94 a8 e4 bb a5 e5 9c a8 e5 8d b7 e4 bd ................................
a6760 8d e5 92 8c e7 a5 a8 e4 bd 8d e4 b8 8a e5 ad 98 e5 84 b2 e7 b0 a1 e5 96 ae e7 9a 84 e6 a0 a1 e9 ................................
a6780 a9 97 e5 92 8c e3 80 82 20 e5 85 81 e8 a8 b1 e7 af 84 e5 9c 8d e7 82 ba 30 2d 33 31 e3 80 82 00 ........................0-31....
a67a0 e5 9c a8 e6 af 8f e5 bc b5 e6 86 91 e8 ad 89 e4 b8 ad e4 bf 9d e7 95 99 e4 b8 80 e5 80 8b e7 af ................................
a67c0 84 e5 9c 8d e4 bb a5 e5 ad 98 e5 84 b2 e5 85 b6 e6 89 80 e5 b1 ac e7 9a 84 e5 8d b7 e8 99 9f e3 ................................
a67e0 80 82 20 e5 85 81 e8 a8 b1 e7 af 84 e5 9c 8d ef bc 9a 31 2d 33 31 e3 80 82 20 e5 8d b7 e7 9a 84 ..................1-31..........
a6800 e7 b8 bd e5 92 8c 2b e7 a5 a8 e8 ad 89 2b e6 a0 a1 e9 a9 97 e5 92 8c e4 bd 8d e5 bf 85 e9 a0 88 ......+......+..................
a6820 e5 b0 8f e6 96 bc 52 53 41 e5 af 86 e9 91 b0 e5 a4 a7 e5 b0 8f e7 9a 84 e4 b8 80 e5 80 8b 42 69 ......RSA.....................Bi
a6840 74 e3 80 82 00 e5 9c a8 e6 af 8f e5 80 8b e6 86 91 e8 ad 89 e4 b8 ad e4 bf 9d e7 95 99 e4 b8 80 t...............................
a6860 e5 80 8b e7 af 84 e5 9c 8d e4 bb a5 e5 ad 98 e5 84 b2 e5 85 b6 e6 89 80 e5 b1 ac e7 9a 84 e7 a5 ................................
a6880 a8 e8 ad 89 e3 80 82 20 e5 85 81 e8 a8 b1 e7 af 84 e5 9c 8d ef bc 9a 31 2d 31 36 e3 80 82 20 e4 .......................1-16.....
a68a0 bd bf e7 94 a8 31 36 e4 bd 8d e5 85 81 e8 a8 b1 e5 8d b7 e6 9c 89 e9 ab 98 e9 81 94 36 35 35 33 .....16.....................6553
a68c0 35 e5 80 8b e6 86 91 e8 ad 89 e3 80 82 20 e5 ad 98 e5 84 b2 e5 9c a8 52 41 4d e5 92 8c e9 85 8d 5......................RAM......
a68e0 e7 bd ae e4 b8 ad e7 9a 84 e4 bd 8d e6 95 b8 e7 b5 84 e7 94 a8 e6 96 bc e6 a8 99 e8 a8 98 e6 98 ................................
a6900 af e5 90 a6 e4 bd bf e7 94 a8 e4 ba 86 e6 86 91 e8 ad 89 e3 80 82 20 e7 94 a8 e6 96 bc 36 35 35 .............................655
a6920 33 35 e5 80 8b e6 86 91 e8 ad 89 e7 9a 84 e4 bd 8d e6 95 b8 e7 b5 84 e9 9c 80 e8 a6 81 38 20 4b 35...........................8.K
a6940 42 e7 9a 84 e5 ad 98 e5 84 b2 e7 a9 ba e9 96 93 e3 80 82 00 e9 87 8d e7 bd ae 20 00 e9 87 8d e7 B...............................
a6960 bd ae 43 41 52 50 e9 99 8d e7 b4 9a e7 8b 80 e6 85 8b 00 e9 87 8d e7 bd ae 20 e6 97 a5 e6 9c 9f ..CARP..........................
a6980 2f e6 99 82 e9 96 93 00 e9 87 8d e7 bd ae e6 97 a5 e8 aa 8c e6 aa 94 00 e8 a4 87 e4 bd 8d e7 8b /...............................
a69a0 80 e6 85 8b 00 e6 af 8f e5 a4 a9 e9 87 8d e7 bd ae 28 22 30 20 30 20 2a 20 2a 20 2a 22 29 00 e6 .................("0.0.*.*.*")..
a69c0 af 8f e5 b0 8f e6 99 82 e9 87 8d e7 bd ae ef bc 88 30 20 2a 2a 2a 2a ef bc 89 00 e5 9c a8 e6 af .................0.****.........
a69e0 8f e6 9c 88 e9 87 8d e7 bd ae ef bc 88 30 20 30 20 31 20 2a 2a e2 80 9c ef bc 89 00 e6 af 8f e6 .............0.0.1.**...........
a6a00 98 9f e6 9c 9f e7 9a 84 e9 87 8d e7 bd ae ef bc 88 30 20 30 20 2a 2a 20 30 27 ef bc 89 00 e9 87 .................0.0.**.0'......
a6a20 8d e7 bd ae e9 98 b2 e7 81 ab e7 89 86 e6 ba 90 e8 b7 9f e8 b9 a4 00 e9 87 8d e7 bd ae e9 a0 bb ................................
a6a40 e7 8e 87 00 e9 87 8d e7 bd ae e9 98 b2 e7 81 ab e7 89 86 e7 8b 80 e6 85 8b e8 a1 a8 00 e9 87 8d ................................
a6a60 e7 bd ae e7 82 ba e5 87 ba e5 bb a0 e9 bb 98 e8 aa 8d e5 80 bc 00 e9 87 8d e7 bd ae e7 ad 89 e5 ................................
a6a80 be 85 e6 9c 9f 00 e9 87 8d e7 bd ae e6 ba 90 e8 b7 9f e8 b9 a4 e8 a1 a8 e5 b0 87 e5 88 aa e9 99 ................................
a6aa0 a4 e6 89 80 e6 9c 89 e6 ba 90 2f e7 9b ae e6 a8 99 e9 97 9c e8 81 af e3 80 82 20 e9 80 99 e6 84 ........../.....................
a6ac0 8f e5 91 b3 e8 91 97 e6 89 80 e6 9c 89 e5 ae a2 e6 88 b6 e7 ab af e9 83 bd e5 b0 87 e6 b8 85 e9 ................................
a6ae0 99 a4 e2 80 9c e7 b2 98 e6 80 a7 e2 80 9d e6 ba 90 2f e7 9b ae e6 a8 99 e9 97 9c e8 81 af e3 80 ................./..............
a6b00 82 25 73 e9 80 99 e4 b8 8d e6 9c 83 e6 b8 85 e9 99 a4 e6 b4 bb e5 8b 95 e7 9a 84 e9 80 a3 e6 8e .%s.............................
a6b20 a5 e7 8b 80 e6 85 8b ef bc 8c e5 8f aa e8 83 bd e8 b7 9f e8 b9 a4 e6 ba 90 e3 80 82 00 e9 87 8d ................................
a6b40 e7 bd ae e7 8b 80 e6 85 8b e8 a1 a8 e5 b0 87 e5 88 aa e9 99 a4 e7 9b b8 e6 87 89 e8 a1 a8 e4 b8 ................................
a6b60 ad e7 9a 84 e6 89 80 e6 9c 89 e6 a2 9d e7 9b ae e3 80 82 20 e9 80 99 e6 84 8f e5 91 b3 e8 91 97 ................................
a6b80 e6 89 80 e6 9c 89 e6 89 93 e9 96 8b e7 9a 84 e9 80 a3 e6 8e a5 e5 b0 87 e8 a2 ab e4 b8 ad e6 96 ................................
a6ba0 b7 ef bc 8c e4 b8 a6 e4 b8 94 e5 b0 87 e5 bf 85 e9 a0 88 e9 87 8d e6 96 b0 e5 bb ba e7 ab 8b e3 ................................
a6bc0 80 82 20 e5 9c a8 e5 b0 8d e9 98 b2 e7 81 ab e7 89 86 e5 92 8c 2f e6 88 96 4e 41 54 e8 a6 8f e5 ...................../...NAT....
a6be0 89 87 e9 80 b2 e8 a1 8c e5 af a6 e8 b3 aa e6 80 a7 e6 9b b4 e6 94 b9 e4 b9 8b e5 be 8c ef bc 8c ................................
a6c00 e9 80 99 e5 8f af e8 83 bd e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 ef bc 8c e7 89 b9 e5 88 a5 e6 98 ................................
a6c20 af e5 a6 82 e6 9e 9c e5 ad 98 e5 9c a8 e5 85 b7 e6 9c 89 e9 96 8b e6 94 be e9 80 a3 e6 8e a5 e7 ................................
a6c40 9a 84 49 50 e5 8d 94 e8 ad b0 e6 98 a0 e5 b0 84 20 28 e4 be 8b e5 a6 82 3a 20 e5 b0 8d e6 96 bc ..IP.............(......:.......
a6c60 50 50 54 50 20 e6 88 96 20 49 50 76 36 29 20 e3 80 82 25 31 24 73 e5 9c a8 e6 9b b4 e6 94 b9 e8 PPTP.....IPv6)....%1$s..........
a6c80 a6 8f e5 89 87 e6 99 82 ef bc 8c e9 98 b2 e7 81 ab e7 89 86 e9 80 9a e5 b8 b8 e6 9c 83 e4 bf 9d ................................
a6ca0 e6 8c 81 e7 8b 80 e6 85 8b e8 a1 a8 e7 9a 84 e5 ae 8c e6 95 b4 e6 80 a7 e3 80 82 25 32 24 73 25 ...........................%2$s%
a6cc0 33 24 73 e6 b3 a8 e6 84 8f 3a 25 34 24 73 20 e9 87 8d e7 bd ae e9 98 b2 e7 81 ab e7 89 86 e7 8b 3$s......:%4$s..................
a6ce0 80 e6 85 8b e8 a1 a8 e5 8f af e8 83 bd e6 9c 83 e5 b0 8e e8 87 b4 e6 b5 81 e8 a6 bd e5 99 a8 e6 ................................
a6d00 9c 83 e8 a9 b1 e5 9c a8 e5 96 ae e6 93 8a 26 71 75 6f 74 3b e9 87 8d e7 bd ae 26 71 75 6f 74 3b ..............&quot;......&quot;
a6d20 e6 99 82 e9 a1 af e7 a4 ba e7 82 ba e6 8e 9b e8 b5 b7 20 ef bc 8c e5 8f aa e9 9c 80 e5 88 b7 e6 ................................
a6d40 96 b0 e9 a0 81 e9 9d a2 e5 8d b3 e5 8f af e7 b9 bc e7 ba 8c e3 80 82 00 e5 b0 87 e7 b3 bb e7 b5 ................................
a6d60 b1 e9 87 8d e7 bd ae e7 82 ba e5 87 ba e5 bb a0 e9 bb 98 e8 aa 8d e5 80 bc e5 b0 87 e5 88 aa e9 ................................
a6d80 99 a4 e6 89 80 e6 9c 89 e7 94 a8 e6 88 b6 e9 85 8d e7 bd ae e4 b8 a6 e6 87 89 e7 94 a8 e4 bb a5 ................................
a6da0 e4 b8 8b e8 a8 ad e7 bd ae ef bc 9a 00 e8 a7 a3 e6 9e 90 00 e5 85 88 e8 a7 a3 e6 9e 90 44 48 43 .............................DHC
a6dc0 50 e7 9a 84 e6 98 a0 e5 b0 84 20 00 e5 90 8d e7 a8 b1 e8 a7 a3 e6 9e 90 00 e5 83 85 e5 9b 9e e6 P...............................
a6de0 87 89 e8 80 85 00 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 25 73 e6 9c 8d e5 8b 99 00 e6 81 a2 e5 be ..................%s............
a6e00 a9 e5 82 99 e4 bb bd 00 e6 81 a2 e5 be a9 e9 85 8d e7 bd ae 00 e6 81 a2 e5 be a9 e9 bb 98 e8 aa ................................
a6e20 8d e9 a0 81 e9 9d a2 00 e6 81 a2 e5 be a9 e5 8d 80 00 e5 9c a8 e9 85 8d e7 bd ae e4 b8 ad e6 81 ................................
a6e40 a2 e5 be a9 e5 95 9f e7 94 a8 e4 b8 b2 e8 a1 8c e6 8e a7 e5 88 b6 e8 87 ba e3 80 82 00 e5 b7 b2 ................................
a6e60 e9 82 84 e5 8e 9f 20 25 73 e7 9a 84 e9 85 8d e7 bd ae e6 aa 94 ef bc 88 e5 8f af e8 83 bd e4 be .......%s.......................
a6e80 86 e8 87 aa 43 41 52 50 e5 90 88 e4 bd 9c e5 a4 a5 e4 bc b4 ef bc 89 e3 80 82 00 e5 8f 97 e9 99 ....CARP........................
a6ea0 90 e5 8d 80 e5 9f 9f e6 9c 8d e5 8b 99 00 e5 8f 97 e9 99 90 e6 9c 8d e5 8b 99 00 e7 b5 90 e6 9e ................................
a6ec0 9c 00 e7 b5 90 e6 9e 9c e5 8c b9 e9 85 8d 00 e7 b5 90 e6 9e 9c e4 b8 8d e5 8c b9 e9 85 8d e3 80 ................................
a6ee0 82 00 e7 b5 90 e6 9e 9c 00 e7 82 ba e7 b6 b2 e9 97 9c e7 b5 84 25 31 24 73 e5 ae a2 e6 88 b6 e7 .....................%1$s.......
a6f00 ab af 25 32 24 73 2e e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 4e e3 80 82 00 e7 82 ..%2$s.............OpenVPN......
a6f20 ba e7 b6 b2 e9 97 9c e7 b5 84 25 31 24 73 e4 bc ba e6 9c 8d e5 99 a8 25 32 24 73 2e e9 87 8d e6 ..........%1$s.........%2$s.....
a6f40 96 b0 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 4e e3 80 82 00 e7 82 ba e4 bb 8b e9 9d a2 e9 87 8d e6 ........OpenVPN.................
a6f60 96 b0 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 4e e5 af a6 e4 be 8b e3 80 82 20 25 73 2e 00 e9 87 8d ........OpenVPN..........%s.....
a6f80 e6 96 b0 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 4e e5 af a6 e4 be 8b e3 80 82 00 e9 87 8d e6 96 b0 .........OpenVPN................
a6fa0 e5 90 8c e6 ad a5 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e7 9a 84 e9 85 8d e7 bd ae e3 80 82 00 e6 ................................
a6fc0 aa a2 e7 b4 a2 00 e6 aa a2 e7 b4 a2 e4 bb 8b e9 9d a2 e6 95 b8 e6 93 9a 00 e6 aa a2 e7 b4 a2 e7 ................................
a6fe0 a7 bb e5 8b 95 e6 95 b8 e6 93 9a 00 e6 aa a2 e7 b4 a2 e6 a6 82 e8 bf b0 e6 95 b8 e6 93 9a 00 e6 ................................
a7000 aa a2 e7 b4 a2 e5 8c 85 e6 95 b8 e6 93 9a 00 e6 aa a2 e7 b4 a2 e9 9a a7 e9 81 93 e6 95 b8 e6 93 ................................
a7020 9a 00 e9 87 8d e8 a9 a6 00 e8 bf 94 e5 9b 9e e5 88 b0 e5 84 80 e9 8c b6 e6 9d bf 00 e5 8f 8d e5 ................................
a7040 90 91 00 e5 8f 8d e5 90 91 e5 9c b0 e5 9d 80 e6 9f a5 e6 89 be 00 e5 8f 8d e5 90 91 44 4e 53 e6 ............................DNS.
a7060 9f a5 e6 89 be 00 44 4e 53 e5 8f 8d e5 90 91 e8 a7 a3 e6 9e 90 00 e9 82 84 e5 8e 9f e9 85 8d e7 ......DNS.......................
a7080 bd ae 00 e9 82 84 e5 8e 9f e5 88 b0 20 25 73 2e 00 e5 90 8a e9 8a b7 e5 8e 9f e5 9b a0 20 00 e5 .............%s.................
a70a0 b7 b2 e6 92 a4 e9 8a b7 00 e5 90 8a e9 8a b7 e5 9c a8 20 00 52 6f 6c 65 00 e5 8d b7 00 e5 8d b7 ....................Role........
a70c0 e8 99 9f 00 e5 8d b7 e8 99 9f 25 73 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 00 e5 8d b7 e8 99 9f e5 ..........%s....................
a70e0 bf 85 e9 a0 88 e7 82 ba e6 95 b8 e5 ad 97 e4 b8 94 e5 b0 8f e6 96 bc 25 73 00 e5 8d b7 e8 99 9f .......................%s.......
a7100 00 e6 a0 b9 e8 b7 af e5 be 91 20 00 e6 a0 b9 e8 b7 af e5 be 91 20 00 e8 bc aa e8 a9 a2 e8 aa bf ................................
a7120 e5 ba a6 00 e8 bc aa e8 a9 a2 e8 aa bf e5 ba a6 20 e8 88 87 e7 b2 98 e6 80 a7 e5 9c b0 e5 9d 80 ................................
a7140 00 52 6f 75 6e 64 20 52 6f 62 69 6e 3a 20 e8 bf b4 e5 9c 88 e9 80 9a e9 81 8e e7 bf bb e8 ad af .Round.Robin:...................
a7160 e5 9c b0 e5 9d 80 e3 80 82 00 e5 9b 9b e6 8d a8 e4 ba 94 e5 85 a5 e5 88 b0 e6 9c 80 e6 8e a5 e8 ................................
a7180 bf 91 e7 9a 84 e6 95 b4 e6 95 b8 e5 b0 87 e5 be 97 e5 88 b0 e4 b8 9f e5 8c 85 e5 a0 b1 e5 91 8a ................................
a71a0 e7 9a 84 e7 99 be e5 88 86 e6 af 94 e8 a7 a3 e6 b1 ba e6 96 b9 e6 a1 88 e3 80 82 20 e9 bb 98 e8 ................................
a71c0 aa 8d e6 8f 90 e4 be 9b 31 ef bc 85 e7 9a 84 e8 a7 a3 e6 9e 90 e5 ba a6 e3 80 82 00 52 6f 75 74 ........1...................Rout
a71e0 65 35 33 20 41 50 49 e8 aa bf e7 94 a8 e5 a4 b1 e6 95 97 00 52 6f 75 74 65 35 33 3a 20 e8 bc b8 e53.API.............Route53:....
a7200 e5 85 a5 41 57 53 e5 8d 80 e5 9f 9f 49 44 25 31 24 73 44 4e 53 69 6d 70 6c 65 ef bc 9a e8 bc b8 ...AWS......ID%1$sDNSimple......
a7220 e5 85 a5 e8 a6 81 e6 9b b4 e6 96 b0 e7 9a 84 e8 a8 98 e9 8c 84 e7 9a 84 e8 a8 98 e9 8c 84 49 44 ..............................ID
a7240 e3 80 82 00 e8 b7 af e7 94 b1 e5 88 b0 00 e8 b7 af e7 94 b1 e5 99 a8 e5 bb a3 e6 92 ad e5 ae 88 ................................
a7260 e8 ad b7 e9 80 b2 e7 a8 8b 00 e8 b7 af e7 94 b1 e5 99 a8 e5 bb a3 e6 92 ad 00 e5 83 85 e8 b7 af ................................
a7280 e7 94 b1 e5 99 a8 00 e5 83 85 e8 b7 af e7 94 b1 e8 b7 af 20 2d 20 52 41 e6 a8 99 e8 aa 8c 5b 6e ....................-.RA......[n
a72a0 6f 6e 65 5d ef bc 8c e9 a6 96 e7 a2 bc e6 a8 99 e8 aa 8c 5b 72 6f 75 74 65 72 5d 00 e8 b7 af e7 one]...............[router].....
a72c0 94 b1 e5 99 a8 e5 bb a3 e6 92 ad 00 e8 b7 af e7 94 b1 e5 99 a8 e7 94 9f e5 91 bd e9 80 b1 e6 9c ................................
a72e0 9f 00 e8 b7 af e7 94 b1 e5 99 a8 e7 94 9f e5 91 bd e9 80 b1 e6 9c 9f e5 bf 85 e9 a0 88 e7 82 ba ................................
a7300 31 e5 88 b0 39 30 30 30 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e8 b7 af e7 94 1...9000........................
a7320 b1 e5 99 a8 e9 87 8d e6 96 b0 e7 b7 a8 e8 99 9f 00 e8 b7 af e7 94 b1 e5 99 a8 e8 ab 8b e6 b1 82 ................................
a7340 00 e8 b7 af e7 94 b1 e8 a8 ba e6 96 b7 00 e8 b7 af e7 94 b1 e7 ae a1 e7 90 86 00 e8 b7 af e7 94 ................................
a7360 b1 e9 80 b2 e7 a8 8b e4 ba 8b e4 bb b6 20 28 52 41 44 56 44 2c 20 55 50 6e 50 2c 20 52 49 50 2c ..............(RADVD,.UPnP,.RIP,
a7380 20 4f 53 50 46 2c 20 42 47 50 29 00 e8 b7 af e7 94 b1 e8 a1 a8 00 e9 81 b8 e9 a0 85 00 e6 af 8f .OSPF,.BGP).....................
a73a0 e9 a0 81 e8 a1 8c e6 95 b8 ef bc 9a 00 e9 a1 af e7 a4 ba e8 a1 8c e6 95 b8 00 e8 a6 8f e5 89 87 ................................
a73c0 00 e8 a6 8f e5 89 87 20 25 73 00 e8 a6 8f e5 89 87 e8 b3 87 e8 a8 8a 00 e8 a6 8f e5 89 87 e9 a1 ........%s......................
a73e0 9e e5 9e 8b 00 e8 a7 b8 e7 99 bc e6 ad a4 e6 93 8d e4 bd 9c e7 9a 84 e8 a6 8f e5 89 87 00 e8 a6 ................................
a7400 8f e5 89 87 49 44 00 e8 a6 8f e5 89 87 e7 ad 96 e7 95 a5 00 e8 a6 8f e5 89 87 ef bc 88 e5 8f af ....ID..........................
a7420 e4 bb a5 e6 8b 96 e5 8b 95 e5 88 b0 e6 8c 87 e5 ae 9a e4 bd 8d e7 bd ae ef bc 89 00 e5 9f ba e6 ................................
a7440 96 bc e7 ac ac e4 b8 80 e5 8c b9 e9 85 8d e4 be 86 e8 a9 95 e4 bc b0 e8 a6 8f e5 89 87 ef bc 88 ................................
a7460 e5 8d b3 ef bc 8c e8 a6 8f e5 89 87 e6 98 af e6 8c 89 e7 94 b1 e4 b8 8a e5 88 b0 e4 b8 8b e7 9a ................................
a7480 84 e9 a0 86 e5 ba 8f e5 9f b7 e8 a1 8c e7 9a 84 ef bc 8c e7 ac ac e4 b8 80 e7 9a 84 e8 a6 8f e5 ................................
a74a0 89 87 e7 b8 bd e8 a2 ab e5 84 aa e5 85 88 e5 9f b7 e8 a1 8c ef bc 89 e3 80 82 00 e8 a6 8f e5 89 ................................
a74c0 87 e5 b7 b2 e8 a2 ab e6 b8 85 e9 99 a4 ef bc 8c e4 b8 a6 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e5 ................................
a74e0 ae 88 e8 ad b7 e9 80 b2 e7 a8 8b 20 00 e5 9c a8 e9 80 a3 e6 8e a5 e5 95 9f e5 8b 95 e6 99 82 e9 ................................
a7500 81 8b e8 a1 8c e2 80 9c 6e 65 74 20 73 74 6f 70 20 64 6e 73 63 61 63 68 65 e2 80 9d ef bc 8c e2 ........net.stop.dnscache.......
a7520 80 9c 6e 65 74 20 73 74 61 72 74 20 64 6e 73 63 61 63 68 65 e2 80 9d ef bc 8c e2 80 9c 69 70 63 ..net.start.dnscache.........ipc
a7540 6f 6e 66 69 67 20 2f 20 66 6c 75 73 68 64 6e 73 e2 80 9d e5 92 8c e2 80 9c 69 70 63 6f 6e 66 69 onfig./.flushdns.........ipconfi
a7560 67 20 2f 20 72 65 67 69 73 74 65 72 64 6e 73 e2 80 9d e3 80 82 00 e9 81 8b e8 a1 8c 00 e9 81 8b g./.registerdns.................
a7580 e8 a1 8c 20 25 73 e5 ae 89 e8 a3 9d e7 9a 84 e6 9c 80 e5 be 8c e6 ad a5 e9 a9 9f e3 80 82 00 e9 ....%s..........................
a75a0 81 8b e8 a1 8c e6 8f 92 e4 bb b6 00 e9 81 8b e8 a1 8c e6 8f 92 e4 bb b6 ef bc 88 70 66 ef bc 89 ...........................pf...
a75c0 00 e6 ad a3 e5 9c a8 e9 81 8b e8 a1 8c 3a 20 25 73 00 52 75 73 73 69 61 6e 00 53 4d 41 52 54 e6 .............:.%s.Russian.SMART.
a75e0 80 a7 e8 83 bd 00 53 4d 41 52 54 e7 8b 80 e6 85 8b 00 53 2e 4d 2e 41 2e 52 2e 54 2e e4 b8 8d e6 ......SMART.......S.M.A.R.T.....
a7600 94 af e6 8c 81 e9 80 99 e5 80 8b e7 b3 bb e7 b5 b1 20 28 25 73 29 e3 80 82 00 53 41 20 e7 ae a1 ..................(%s)....SA....
a7620 e7 90 86 e5 99 a8 00 53 41 44 73 00 53 41 4e 3a 20 00 e6 95 b4 e5 bd a2 ef bc 9a e7 84 a1 e6 b3 .......SADs.SAN:................
a7640 95 e5 9c a8 e4 bb 8b e9 9d a2 25 32 24 73 e4 b8 8a e5 89 b5 e5 bb ba e4 bd 87 e5 88 97 25 31 24 ..........%2$s...............%1$
a7660 73 73 ef bc 8c e5 9b a0 e7 82 ba ef bc 9a 25 33 24 73 00 e6 95 b4 e5 bd a2 3a 20 e6 b2 92 e6 9c ss............%3$s.......:......
a7680 89 e7 82 ba e4 bb 8b e9 9d a2 25 73 e6 8c 87 e5 ae 9a e9 bb 98 e8 aa 8d e4 bd 87 e5 88 97 e3 80 ..........%s....................
a76a0 82 00 53 49 4d 20 50 49 4e 00 53 49 4d 20 50 49 4e 20 e7 ad 89 e5 be 85 00 e8 b7 b3 e9 81 8e 00 ..SIM.PIN.SIM.PIN...............
a76c0 53 4c 41 41 43 ef bc 88 e7 84 a1 e7 8b 80 e6 85 8b e5 9c b0 e5 9d 80 e8 87 aa e5 8b 95 e9 85 8d SLAAC...........................
a76e0 e7 bd ae ef bc 89 00 53 4d 54 50 e7 ab af e5 8f a3 00 53 4d 54 50 e5 af 86 e7 a2 bc e5 bf 85 e9 .......SMTP.......SMTP..........
a7700 a0 88 e5 8c b9 e9 85 8d e3 80 82 00 53 4d 54 50 e6 b8 ac e8 a9 a6 e9 9b bb e5 ad 90 e9 83 b5 e4 ............SMTP................
a7720 bb b6 e7 99 bc e9 80 81 e6 88 90 e5 8a 9f 00 53 4e 4d 50 e4 bb a3 e7 90 86 00 53 4e 4d 50 e5 ae ...............SNMP.......SNMP..
a7740 88 e8 ad b7 e7 a8 8b e5 bc 8f 00 53 4e 4d 50 e8 a8 ad e7 bd ae 00 53 4e 4d 50 e7 9a 84 e6 a8 a1 ...........SNMP.......SNMP......
a7760 e7 b5 84 00 53 4e 4d 50 e4 bc ba e6 9c 8d e5 99 a8 00 53 4e 4d 50 e6 9c 8d e5 8b 99 00 53 4e 4d ....SNMP..........SNMP.......SNM
a7780 50 e9 99 b7 e9 98 b1 e8 a8 ad e7 bd ae 00 53 4e 4d 50 e9 99 b7 e9 98 b1 e5 ad 97 e4 b8 b2 00 e5 P.............SNMP..............
a77a0 95 9f e7 94 a8 53 4e 4d 50 e9 99 b7 e9 98 b1 00 53 4e 4d 50 e7 9a 84 e6 a8 a1 e7 b5 84 20 00 53 .....SNMP.......SNMP...........S
a77c0 50 44 73 00 53 50 49 00 53 53 48 e7 ab af e5 8f a3 20 00 53 53 49 44 00 53 53 4c 20 e5 ae 89 e5 PDs.SPI.SSH........SSID.SSL.....
a77e0 85 a8 e8 ad 89 e6 9b b8 00 53 54 50 e4 bb 8b e9 9d a2 00 53 54 50 20 e4 bb 8b e9 9d a2 28 25 73 .........STP.......STP.......(%s
a7800 29 20 e4 b8 8d e6 98 af e6 a9 8b e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 aa e9 99 a4 )...............................
a7820 53 54 50 20 e4 bb 8b e9 9d a2 e7 84 b6 e5 be 8c e7 b9 bc e7 ba 8c e3 80 82 00 53 57 41 50 e4 bd STP.......................SWAP..
a7840 bf e7 94 a8 e7 8e 87 00 e7 a4 ba e4 be 8b e4 bc ba e6 9c 8d e5 99 a8 e9 85 8d e7 bd ae 00 e6 98 ................................
a7860 9f e6 9c 9f e5 85 ad 00 e8 a1 9b e6 98 9f 00 e4 bf 9d e5 ad 98 e8 a8 ad e7 bd ae 00 e4 bf 9d e5 ................................
a7880 ad 98 20 26 20 e7 b9 bc e7 ba 8c 00 e4 bf 9d e5 ad 98 20 26 20 e5 bc b7 e5 88 b6 e6 9b b4 e6 96 ...&...............&............
a78a0 b0 00 e4 bf 9d e5 ad 98 20 26 20 e6 b8 ac e8 a9 a6 00 e4 bf 9d e5 ad 98 2f e5 8a a0 e8 bc 89 e6 .........&............../.......
a78c0 aa 94 00 e4 bf 9d e5 ad 98 28 58 41 75 74 68 29 e5 af 86 e7 a2 bc 00 e4 bf 9d e5 ad 98 e5 84 80 .........(XAuth)................
a78e0 e9 8c b6 e6 9d bf e4 bd 88 e5 b1 80 00 e4 bf 9d e5 ad 98 e6 98 a0 e5 b0 84 e9 a0 86 e5 ba 8f 00 ................................
a7900 e4 bf 9d e5 ad 98 e8 a6 8f e5 89 87 e9 a0 86 e5 ba 8f 00 e4 bf 9d e5 ad 98 e9 85 8d e7 bd ae 00 ................................
a7920 e5 9c a8 e5 84 80 e9 8c b6 e6 9d bf e4 bf 9d e5 ad 98 e5 8b 95 e6 85 8b 44 4e 53 e7 af a9 e6 aa ........................DNS.....
a7940 a2 e7 a8 8b e5 bc 8f e3 80 82 00 e5 9c a8 e5 84 80 e9 8c b6 e6 9d bf e4 bf 9d e5 ad 98 e9 81 8e ................................
a7960 e6 bf be e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 ............................IPse
a7980 63 e7 a7 bb e5 8b 95 e5 ae a2 e6 88 b6 e7 ab af e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d c...............................
a79a0 e5 ad 98 49 50 73 65 63 e9 ab 98 e7 b4 9a e8 a8 ad e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad ...IPsec........................
a79c0 98 49 50 73 65 63 e9 9a a7 e9 81 93 20 50 68 61 73 65 20 31 e9 85 8d e7 bd ae e3 80 82 00 e5 b7 .IPsec.......Phase.1............
a79e0 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e9 9a a7 e9 81 93 20 50 68 61 73 65 20 32 e9 85 8d e7 bd ae .......IPsec.......Phase.2......
a7a00 e3 80 82 00 e5 9c a8 e5 84 80 e9 8c b6 e6 9d bf e4 bf 9d e5 ad 98 e4 bb 8b e9 9d a2 e7 8b 80 e6 ................................
a7a20 85 8b e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e3 80 82 00 e5 9c a8 e5 84 80 e9 8c b6 e6 9d bf e4 bf ................................
a7a40 9d e5 ad 98 e4 bb 8b e9 9d a2 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e3 80 82 00 e5 9c a8 e5 84 80 ................................
a7a60 e9 8c b6 e6 9d bf e4 bf 9d e5 ad 98 4f 70 65 6e 56 50 4e e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e3 ............OpenVPN.............
a7a80 80 82 00 e5 9c a8 e5 84 80 e9 8c b6 e6 9d bf e4 bf 9d e5 ad 98 52 53 53 e9 83 a8 e4 bb b6 e7 9a .....................RSS........
a7aa0 84 e8 b3 87 e8 a8 8a e6 ba 90 e6 9b b4 e6 96 b0 e7 b6 b2 e5 9d 80 e3 80 82 00 e5 9c a8 e5 84 80 ................................
a7ac0 e9 8c b6 e6 9d bf e4 bf 9d e5 ad 98 53 4d 41 52 54 e7 8b 80 e6 85 8b e7 af a9 e6 aa a2 e7 a8 8b ............SMART...............
a7ae0 e5 bc 8f e3 80 82 00 e5 9c a8 e5 84 80 e9 8c b6 e6 9d bf e4 bf 9d e5 ad 98 e7 9a 84 e6 9c 8d e5 ................................
a7b00 8b 99 e7 8b 80 e6 85 8b e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e3 80 82 00 e4 bf 9d e5 ad 98 e7 9a ................................
a7b20 84 e7 b3 bb e7 b5 b1 e8 b3 87 e8 a8 8a e5 b0 8f e7 b5 84 e4 bb b6 e9 80 9a e9 81 8e e8 b3 87 e8 ................................
a7b40 a8 8a e4 b8 ad e5 bf 83 e9 81 8e e6 bf be e3 80 82 00 e5 9c a8 e5 84 80 e9 8c b6 e6 9d bf e4 bf ................................
a7b60 9d e5 ad 98 e7 b6 b2 e8 b7 af e5 96 9a e9 86 92 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e3 80 82 00 ................................
a7b80 49 50 73 65 63 e9 9a a7 e9 81 93 e7 9a 84 e9 85 8d e7 bd ae e6 9b b4 e6 94 b9 e5 b7 b2 e4 bf 9d IPsec...........................
a7ba0 e5 ad 98 e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 e9 85 8d e7 ................................
a7bc0 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 e9 85 8d e7 bd ................................
a7be0 ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 e7 b3 bb e7 b5 b1 e6 9b b4 e6 96 b0 e9 85 8d e7 bd ae ................................
a7c00 e3 80 82 00 e9 80 9a e9 81 8e e5 84 80 e9 8c b6 e6 9d bf e4 bf 9d e5 ad 98 e6 ba ab e5 ba a6 e7 ................................
a7c20 9b a3 e6 8e a7 e5 b0 8f e9 83 a8 e4 bb b6 e7 9a 84 e8 a8 ad e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf ................................
a7c40 9d e5 ad 98 2f e7 b7 a8 e8 bc af e8 99 9b e6 93 ac 49 50 e3 80 82 00 e4 bf 9d e5 ad 98 e8 a8 ad ..../............IP.............
a7c60 e7 bd ae e3 80 82 00 e6 ad a3 e5 9c a8 e4 bf 9d e5 ad 98 e6 9b b4 e6 94 b9 2e 2e 2e 00 e6 ad a3 ................................
a7c80 e5 9c a8 e4 bf 9d e5 ad 98 e8 bc b8 e5 87 ba e5 88 b0 e6 ad b8 e6 aa 94 2e 2e 2e 00 e6 ad a3 e5 ................................
a7ca0 9c a8 e4 bf 9d e5 ad 98 e6 8f 92 e4 bb b6 e6 9b b4 e6 96 b0 e8 b3 87 e8 a8 8a 00 e8 a8 88 e7 95 ................................
a7cc0 ab e8 a1 a8 00 e8 a8 88 e7 95 ab e8 a1 a8 e8 b3 87 e8 a8 8a 00 e8 a8 88 e7 95 ab e8 a1 a8 e7 8b ................................
a7ce0 80 e6 85 8b 00 e8 a8 88 e7 95 ab e8 a1 a8 e7 95 b6 e5 89 8d e8 99 95 e6 96 bc e6 b4 bb e5 8b 95 ................................
a7d00 e7 8b 80 e6 85 8b 00 e8 a8 88 e7 95 ab e8 a1 a8 e4 b8 8d e8 83 bd e5 91 bd e5 90 8d e7 82 ba 4c ...............................L
a7d20 41 4e e3 80 82 00 e8 a8 88 e7 95 ab e8 a1 a8 e4 b8 8d e8 83 bd e5 91 bd e5 90 8d e7 82 ba 57 41 AN............................WA
a7d40 4e e3 80 82 00 e8 a8 88 e7 95 ab e8 a1 a8 e5 90 8d e7 a8 b1 e4 b8 8d e8 83 bd e7 82 ba e7 a9 ba N...............................
a7d60 e3 80 82 00 e8 a8 88 e7 95 ab e4 bb bb e5 8b 99 00 e8 a8 88 e7 95 ab e9 a1 9e e5 9e 8b 00 e8 a8 ................................
a7d80 88 e7 95 ab e9 81 b8 e9 a0 85 00 e8 a8 88 e7 95 ab e9 81 b8 e9 a0 85 00 e8 a8 88 e7 95 ab e7 a8 ................................
a7da0 8b e5 bc 8f e7 89 b9 e5 ae 9a e9 81 b8 e9 a0 85 00 e6 99 82 e9 96 93 e8 a8 88 e7 95 ab 00 e8 a8 ................................
a7dc0 88 e7 95 ab e8 a1 a8 e5 85 85 e7 95 b6 e5 9c a8 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e4 ................................
a7de0 b8 ad e4 bd bf e7 94 a8 e7 9a 84 e6 99 82 e9 96 93 e7 af 84 e5 9c 8d e7 9a 84 e5 8d a0 e4 bd 8d ................................
a7e00 e7 ac a6 e3 80 82 00 e7 af 84 e5 9c 8d 20 49 44 00 e8 85 b3 e6 9c ac 00 e9 9a a8 e9 a0 81 e9 9d ..............ID................
a7e20 a2 e6 bb be e5 8b 95 00 e6 90 9c e7 b4 a2 00 e6 90 9c e7 b4 a2 e7 b4 9a e5 88 a5 00 e6 90 9c e7 ................................
a7e40 b4 a2 e7 b5 90 e6 9e 9c e9 8c af e8 aa a4 3a 20 25 73 00 e6 90 9c e7 b4 a2 e7 af 84 e5 9c 8d 20 ..............:.%s..............
a7e60 00 e9 97 9c e9 8d b5 e5 ad 97 00 e8 bc 94 e5 8a a9 38 30 32 2e 31 58 e8 aa 8d e8 ad 89 e4 bc ba .................802.1X.........
a7e80 e6 9c 8d e5 99 a8 e7 ab af e5 8f a3 e5 bf 85 e9 a0 88 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ab ................................
a7ea0 af e5 8f a3 e8 99 9f ef bc 88 31 2d 36 35 35 33 35 ef bc 89 e3 80 82 00 e8 bc 94 e5 8a a9 38 30 ..........1-65535.............80
a7ec0 32 2e 31 58 e8 aa 8d e8 ad 89 e4 bc ba e6 9c 8d e5 99 a8 e5 bf 85 e9 a0 88 e6 98 af 49 50 e6 88 2.1X........................IP..
a7ee0 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 e8 bc 94 e5 8a a9 38 30 32 2e 31 58 e4 bc ba e6 9c 8d ....................802.1X......
a7f00 e5 99 a8 00 e8 bc 94 e5 8a a9 e8 aa 8d e8 ad 89 e6 ba 90 00 e5 89 af 4c 32 54 50 20 44 4e 53 e4 .......................L2TP.DNS.
a7f20 bc ba e6 9c 8d e5 99 a8 00 e5 89 af 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 00 e5 89 af 52 ............RADIUS.............R
a7f40 41 44 49 55 53 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 00 e8 bc 94 e5 8a a9 52 41 44 49 55 53 e4 bc ADIUS...................RADIUS..
a7f60 ba e6 9c 8d e5 99 a8 00 20 e7 a7 92 00 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d e7 9a 84 e6 ................................
a7f80 99 82 e9 96 93 e9 95 b7 e5 ba a6 ef bc 88 e7 9b b8 e5 b0 8d e6 96 bc e7 99 bc e9 80 81 e6 95 b8 ................................
a7fa0 e6 93 9a e5 8c 85 e7 9a 84 e6 99 82 e9 96 93 ef bc 89 ef bc 8c e9 80 9a e9 81 8e e7 84 a1 e7 8b ................................
a7fc0 80 e6 85 8b e5 9c b0 e5 9d 80 e8 87 aa e5 8b 95 e9 85 8d e7 bd ae e5 be 9e e5 89 8d e7 b6 b4 e7 ................................
a7fe0 94 9f e6 88 90 e7 9a 84 e5 9c b0 e5 9d 80 e9 95 b7 e5 ba a6 e4 bf 9d e6 8c 81 e5 84 aa e5 85 88 ................................
a8000 e3 80 82 25 31 24 73 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 31 34 34 30 30 e7 a7 92 e3 80 82 00 e5 ...%1$s............14400........
a8020 af 86 e9 91 b0 20 00 e5 85 a9 e6 ac a1 e8 bc b8 e5 85 a5 e5 bf 85 e9 a0 88 e4 b8 80 e8 87 b4 00 ................................
a8040 53 4d 54 50 e5 ae 89 e5 85 a8 00 e5 ae 89 e5 85 a8 20 53 68 65 6c 6c 00 e5 ae 89 e5 85 a8 53 68 SMTP..............Shell.......Sh
a8060 65 6c 6c e5 ae 88 e8 ad b7 e7 a8 8b e5 bc 8f 00 e5 ae 89 e5 85 a8 53 53 48 e6 9c 8d e5 8b 99 00 ell...................SSH.......
a8080 e5 ae 89 e5 85 a8 e6 8f 90 e7 a4 ba ef bc 9a e6 ad a4 e7 94 a8 e6 88 b6 e5 85 b7 e6 9c 89 e7 ae ................................
a80a0 a1 e7 90 86 e5 93 a1 e7 b4 9a e8 a8 aa e5 95 8f e8 a8 b1 e5 8f af e6 ac 8a e3 80 82 00 e5 ae 89 ................................
a80c0 e5 85 a8 e8 ad a6 e5 91 8a ef bc 9a e6 ad a4 e7 b5 84 e4 b8 ad e7 9a 84 e7 94 a8 e6 88 b6 e5 85 ................................
a80e0 a8 e9 83 a8 e5 85 b7 e6 9c 89 e7 ae a1 e7 90 86 e5 93 a1 e7 b4 9a e8 a8 aa e5 95 8f e8 a8 b1 e5 ................................
a8100 8f af e6 ac 8a 00 e5 8f 83 e9 96 b1 20 22 70 6c 61 79 62 61 63 6b 20 67 69 74 73 79 6e 63 20 2d ............."playback.gitsync.-
a8120 2d 68 65 6c 70 22 20 69 6e 20 63 6f 6e 73 6f 6c 65 20 22 50 48 50 20 53 68 65 6c 6c 20 2b 20 70 -help".in.console."PHP.Shell.+.p
a8140 66 53 65 6e 73 65 20 74 6f 6f 6c 73 22 e4 bb a5 e7 8d b2 e5 8f 96 e6 9b b4 e5 a4 9a e8 b3 87 e8 fSense.tools"...................
a8160 a8 8a e3 80 82 00 e9 bb 9e e6 93 8a 25 31 24 73 e9 80 99 e8 a3 8f 25 32 24 73 20 e7 8d b2 e5 8f ............%1$s......%2$s......
a8180 96 e6 9b b4 e5 a4 9a e8 b3 87 e8 a8 8a e3 80 82 00 e6 9c 89 e9 97 9c e8 a9 b3 e7 b4 b0 e8 b3 87 ................................
a81a0 e8 a8 8a ef bc 8c e8 ab 8b e5 8f 83 e9 96 b1 e5 af a6 e6 96 bd 25 31 24 73 64 72 61 66 74 20 64 .....................%1$sdraft.d
a81c0 6e 73 2d 30 78 32 30 25 32 24 73 20 e3 80 82 00 e9 81 b8 e6 93 87 00 e5 83 85 e7 82 ba 41 54 41 ns-0x20%2$s..................ATA
a81e0 e7 a3 81 e7 89 87 e9 81 b8 e6 93 87 e2 80 9c e8 bc b8 e9 80 81 e2 80 9d e3 80 82 00 e9 81 b8 e6 ................................
a8200 93 87 4c 44 41 50 e5 ae b9 e5 99 a8 e9 80 b2 e8 a1 8c e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 00 e9 ..LDAP..........................
a8220 81 b8 e6 93 87 e4 bb a5 e5 89 8d e5 9c a8 e8 ad 89 e6 9b b8 e7 ae a1 e7 90 86 e5 99 a8 e4 b8 ad ................................
a8240 e9 85 8d e7 bd ae e7 9a 84 e8 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b e3 80 82 00 e9 ................................
a8260 81 b8 e6 93 87 e4 bb a5 e5 89 8d e5 9c a8 e8 ad 89 e6 9b b8 e7 ae a1 e7 90 86 e5 99 a8 e4 b8 ad ................................
a8280 e9 85 8d e7 bd ae e7 9a 84 e8 ad 89 e6 9b b8 e3 80 82 00 e9 81 b8 e6 93 87 e5 ae b9 e5 99 a8 00 ................................
a82a0 e9 81 b8 e6 93 87 e5 9c b0 e7 90 86 e5 8d 80 e5 9f 9f e5 90 8d e7 a8 b1 ef bc 88 e5 a4 a7 e9 99 ................................
a82c0 b8 2f e4 bd 8d e7 bd ae ef bc 89 e4 bb a5 e7 a2 ba e5 ae 9a e9 98 b2 e7 81 ab e7 89 86 e7 9a 84 ./..............................
a82e0 e6 99 82 e5 8d 80 e3 80 82 20 25 31 24 73 e5 83 85 e5 9c a8 e5 9c b0 e7 90 86 e5 8d 80 e5 9f 9f ..........%1$s..................
a8300 e6 9c aa e6 ad a3 e7 a2 ba e8 99 95 e7 90 86 e6 ad a4 e9 98 b2 e7 81 ab e7 89 86 e6 89 80 e9 9c ................................
a8320 80 e7 9a 84 e6 99 82 e9 90 98 e5 81 8f e7 a7 bb e7 9a 84 e6 83 85 e6 b3 81 e4 b8 8b e9 81 b8 e6 ................................
a8340 93 87 e7 89 b9 e6 ae 8a e6 88 96 e2 80 9c 45 74 63 e2 80 9d e5 8d 80 e5 9f 9f e3 80 82 00 e9 81 ..............Etc...............
a8360 b8 e6 93 87 e4 b8 80 e5 80 8b e6 96 b0 e7 9a 84 e5 af 86 e7 a2 bc 20 00 e5 be 9e e4 b8 8a e9 9d ................................
a8380 a2 e7 9a 84 e5 88 97 e8 a1 a8 e4 b8 ad e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e8 a8 b1 e5 8f af e6 ................................
a83a0 ac 8a e4 bd 9c e7 82 ba e6 8f 8f e8 bf b0 00 e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e8 a4 87 e4 bd ................................
a83c0 8d e6 99 82 e5 ba 8f e9 a1 9e e5 9e 8b 00 e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e8 a4 87 e4 bd 8d ................................
a83e0 e6 99 82 e5 ba 8f e9 a1 9e e5 9e 8b 00 e9 81 b8 e6 93 87 e7 94 a8 e6 88 b6 e5 ae 9a e7 be a9 e7 ................................
a8400 9a 84 e5 88 a5 e5 90 8d e6 88 96 e7 b3 bb e7 b5 b1 e8 a1 a8 e5 90 8d e7 a8 b1 e4 bb a5 e6 9f a5 ................................
a8420 e7 9c 8b e5 ae 83 e7 9a 84 e5 85 a7 e5 ae b9 e3 80 82 20 25 73 e5 8a a0 e8 bc 89 e5 88 b0 e6 b4 ...................%s...........
a8440 bb e5 8b 95 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e9 9b 86 e6 99 82 ef bc 8c e5 88 a5 e5 ................................
a8460 90 8d e8 ae 8a e7 82 ba e8 a1 a8 e3 80 82 20 e6 ad a4 e9 a0 81 e9 9d a2 e4 b8 8a e9 a1 af e7 a4 ................................
a8480 ba e7 9a 84 e5 85 a7 e5 ae b9 e5 8f 8d e6 98 a0 e9 98 b2 e7 81 ab e7 89 86 e4 bd bf e7 94 a8 e7 ................................
a84a0 9a 84 e8 a1 a8 e4 b8 ad e7 9a 84 e7 95 b6 e5 89 8d e5 9c b0 e5 9d 80 e3 80 82 00 e9 81 b8 e6 93 ................................
a84c0 87 e8 a6 81 e7 94 a8 e6 96 bc e6 ad a4 e5 8d 80 e5 9f 9f e7 9a 84 e8 ba ab e4 bb bd e9 a9 97 e8 ................................
a84e0 ad 89 e6 96 b9 e6 b3 95 e3 80 82 20 e5 bf 85 e9 a0 88 e9 81 b8 e6 93 87 e4 b8 80 e7 a8 ae e6 96 ................................
a8500 b9 e6 b3 95 e3 80 82 00 e9 81 b8 e6 93 87 e8 87 b3 e5 b0 91 e5 85 a9 e5 80 8b e4 bb 8b e9 9d a2 ................................
a8520 e7 82 ba e5 a4 9a e9 87 8d ef bc 88 4d 4c 50 50 50 ef bc 89 e9 80 a3 e6 8e a5 e3 80 82 00 e9 81 ............MLPPP...............
a8540 b8 e6 93 87 e6 ad a4 e4 bd 87 e5 88 97 e7 9a 84 e9 81 b8 e9 a0 85 00 e5 90 8c e6 ad a5 e5 b0 88 ................................
a8560 e6 a1 88 00 e9 81 b8 e6 93 87 70 69 6e 67 e7 9a 84 e6 ba 90 e5 9c b0 e5 9d 80 e3 80 82 00 e9 81 ..........ping..................
a8580 b8 e6 93 87 e8 b7 9f e8 b9 a4 e7 9a 84 e6 ba 90 e5 9c b0 e5 9d 80 e3 80 82 00 e9 81 b8 e6 93 87 ................................
a85a0 e8 b7 af e7 94 b1 e5 99 a8 e5 bb a3 e6 92 ad ef bc 88 52 41 ef bc 89 e5 ae 88 e8 ad b7 e7 a8 8b ..................RA............
a85c0 e5 bc 8f e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 00 e9 81 b8 e6 93 87 e8 a6 81 e4 bd bf e7 94 a8 e7 ................................
a85e0 9a 84 49 6e 74 65 72 6e 65 74 e5 af 86 e9 91 b0 e4 ba a4 e6 8f 9b e5 8d 94 e8 ad b0 e7 89 88 e6 ..Internet......................
a8600 9c ac e3 80 82 20 e5 9c a8 e5 95 9f e5 8b 95 e6 99 82 e8 87 aa e5 8b 95 e4 bd bf e7 94 a8 49 4b ..............................IK
a8620 45 76 32 ef bc 8c e4 b8 a6 e6 8e a5 e5 8f 97 49 4b 45 76 31 e6 88 96 49 4b 45 76 32 e4 bd 9c e7 Ev2............IKEv1...IKEv2....
a8640 82 ba e5 9b 9e e6 87 89 e8 80 85 e3 80 82 00 e9 81 b8 e6 93 87 49 6e 74 65 72 6e 65 74 e5 8d 94 .....................Internet...
a8660 e8 ad b0 e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 e8 a6 8f e5 89 87 e9 81 a9 e7 94 a8 e7 9a 84 49 ...............................I
a8680 6e 74 65 72 6e 65 74 e5 8d 94 e8 ad b0 e7 89 88 e6 9c ac 00 e9 81 b8 e6 93 87 e8 b7 af e7 94 b1 nternet.........................
a86a0 e5 99 a8 e5 bb a3 e6 92 ad ef bc 88 52 41 ef bc 89 e5 ae 88 e8 ad b7 e7 a8 8b e5 bc 8f e7 9a 84 ............RA..................
a86c0 e6 93 8d e4 bd 9c e6 a8 a1 e5 bc 8f e3 80 82 00 e9 81 b8 e6 93 87 e8 b7 af e7 94 b1 e5 99 a8 e5 ................................
a86e0 bb a3 e6 92 ad ef bc 88 52 41 ef bc 89 e5 be 8c e8 87 ba e9 80 b2 e7 a8 8b e7 9a 84 e5 84 aa e5 ........RA......................
a8700 85 88 e9 a0 86 e5 ba 8f e3 80 82 00 e9 81 b8 e6 93 87 53 4d 54 50 e4 bc ba e6 9c 8d e5 99 a8 e4 ..................SMTP..........
a8720 bd bf e7 94 a8 e7 9a 84 e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e6 a9 9f e5 88 b6 e3 80 82 20 e5 a4 ................................
a8740 a7 e5 a4 9a e6 95 b8 e4 bd bf e7 94 a8 50 4c 41 49 4e ef bc 8c e4 b8 80 e4 ba 9b e4 bc ba e6 9c .............PLAIN..............
a8760 8d e5 99 a8 e5 a6 82 45 78 63 68 61 6e 67 65 e6 88 96 4f 66 66 69 63 65 33 36 35 e5 8f af e8 83 .......Exchange...Office365.....
a8780 bd e9 9c 80 e8 a6 81 4c 4f 47 49 4e e3 80 82 00 e9 81 b8 e6 93 87 e8 a6 81 e6 b8 ac e8 a9 a6 e7 .......LOGIN....................
a87a0 9a 84 e8 aa 8d e8 ad 89 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 e9 81 b8 e6 93 87 e6 ad a4 50 48 ..............................PH
a87c0 41 53 45 31 e6 a2 9d e7 9b ae e7 9a 84 e6 9c ac e5 9c b0 e7 ab af e9 bb 9e e7 9a 84 e4 bb 8b e9 ASE1............................
a87e0 9d a2 e3 80 82 00 e9 81 b8 e6 93 87 e6 8d 95 e7 8d b2 e6 b5 81 e9 87 8f e7 9a 84 e4 bb 8b e9 9d ................................
a8800 a2 e3 80 82 00 e9 81 b8 e6 93 87 e5 9c a8 e5 93 aa e5 80 8b e4 bb 8b e9 9d a2 e4 b8 8a e9 96 8b ................................
a8820 e5 95 9f e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e3 80 82 00 e9 81 b8 e6 93 87 e6 97 a5 e8 aa 8c e5 ................................
a8840 b1 a4 e7 b4 9a e3 80 82 00 e9 81 b8 e6 93 87 e8 a6 81 e8 b7 9f e8 b9 a4 e7 9a 84 e6 9c 80 e5 a4 ................................
a8860 a7 e7 b6 b2 e7 b5 a1 e8 b7 b3 e6 95 b8 e3 80 82 00 e9 81 b8 e6 93 87 e6 9c 80 e5 a4 a7 70 69 6e .............................pin
a8880 67 e6 95 b8 e3 80 82 00 e5 a6 82 e6 9e 9c e5 ad 98 e5 9c a8 e5 a4 9a e5 80 8b e6 8e a7 e5 88 b6 g...............................
a88a0 e8 87 ba ef bc 8c e8 ab 8b e9 81 b8 e6 93 87 e9 a6 96 e9 81 b8 e6 8e a7 e5 88 b6 e8 87 ba e3 80 ................................
a88c0 82 20 e9 a6 96 e9 81 b8 e6 8e a7 e5 88 b6 e8 87 ba e5 b0 87 e9 a1 af e7 a4 ba 70 66 53 65 6e 73 ..........................pfSens
a88e0 65 e5 95 9f e5 8b 95 e8 85 b3 e6 9c ac e8 bc b8 e5 87 ba e3 80 82 20 e6 89 80 e6 9c 89 e6 8e a7 e...............................
a8900 e5 88 b6 e8 87 ba e9 83 bd e9 a1 af e7 a4 ba e7 b3 bb e7 b5 b1 e5 95 9f e5 8b 95 e6 b6 88 e6 81 ................................
a8920 af e3 80 81 e6 8e a7 e5 88 b6 e8 87 ba e6 b6 88 e6 81 af e5 92 8c e6 8e a7 e5 88 b6 e8 87 ba e8 ................................
a8940 8f 9c e5 96 ae e3 80 82 00 e9 81 b8 e6 93 87 e8 a6 81 e6 8d 95 e7 8d b2 e7 9a 84 e5 8d 94 e8 ad ................................
a8960 b0 ef bc 8c e6 88 96 e2 80 9c e4 bb bb e6 84 8f e2 80 9d e3 80 82 00 e9 81 b8 e6 93 87 e8 a6 81 ................................
a8980 e4 bd bf e7 94 a8 e7 9a 84 e5 8d 94 e8 ad b0 e3 80 82 00 e9 81 b8 e6 93 87 e5 b0 87 e4 bd bf e7 ................................
a89a0 94 a8 e6 ad a4 e8 a6 86 e8 93 8b e7 9a 84 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 20 e7 95 b6 e6 b2 ................................
a89c0 92 e6 9c 89 e9 81 b8 e6 93 87 e4 bc ba e6 9c 8d e5 99 a8 e6 99 82 ef bc 8c e8 a6 86 e8 93 8b e5 ................................
a89e0 b0 87 e6 87 89 e7 94 a8 e6 96 bc e6 89 80 e6 9c 89 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 e5 9c ................................
a8a00 a8 e4 b8 8a e9 9d a2 e9 81 b8 e6 93 87 e6 97 a5 e6 9c 9f e5 92 8c e6 99 82 e9 96 93 e7 af 84 e5 ................................
a8a20 9c 8d e3 80 82 e4 b8 80 e6 95 b4 e5 a4 a9 e6 98 af 30 3a 30 30 20 2d 20 32 33 3a 35 39 e3 80 82 .................0:00.-.23:59...
a8a40 00 e9 81 b8 e6 93 87 e8 a6 81 e4 bd bf e7 94 a8 e7 9a 84 e7 8b 80 e6 85 8b e8 a1 a8 e5 84 aa e5 ................................
a8a60 8c 96 e7 9a 84 e9 a1 9e e5 9e 8b 00 e9 81 b8 e6 93 87 e8 a6 81 e6 8d 95 e7 8d b2 e7 9a 84 e6 b5 ................................
a8a80 81 e9 87 8f e9 a1 9e e5 9e 8b e3 80 82 00 e9 81 b8 e6 93 87 e8 b6 85 e6 99 82 00 e9 81 b8 e6 93 ................................
a8aa0 87 e5 a1 ab e5 af ab e6 82 a8 e7 9a 84 e6 9c 8d e5 8b 99 e6 8f 90 e4 be 9b e5 95 86 e7 9a 84 e6 ................................
a8ac0 95 b8 e6 93 9a 00 e9 81 b8 e6 93 87 e8 a6 81 e4 bd bf e7 94 a8 e7 9a 84 e7 8b 80 e6 85 8b e8 b7 ................................
a8ae0 9f e8 b9 a4 e6 a9 9f e5 88 b6 e7 9a 84 e9 a1 9e e5 9e 8b e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c 89 ................................
a8b00 e7 96 91 e5 95 8f e8 ab 8b e4 bd bf e7 94 a8 e2 80 9c 6b 65 65 70 20 73 74 61 74 65 e2 80 9d e3 ..................keep.state....
a8b20 80 82 25 31 24 73 00 e5 b7 b2 e9 81 b8 e6 93 87 00 e6 89 80 e9 81 b8 e7 b5 84 e5 b7 b2 e6 88 90 ..%1$s..........................
a8b40 e5 8a 9f e5 88 aa e9 99 a4 e3 80 82 00 e5 88 86 e9 85 8d e6 ac 8a e9 99 90 20 00 e9 81 b8 e6 93 ................................
a8b60 87 e8 a6 81 e8 b7 9f e8 b9 a4 e9 85 8d e7 bd ae e7 9a 84 e5 8b 95 e6 85 8b 49 50 76 36 20 57 41 .........................IPv6.WA
a8b80 4e e4 bb 8b e9 9d a2 e3 80 82 00 e8 87 aa e6 aa a2 00 e7 99 bc e9 80 81 00 e7 99 bc e9 80 81 49 N..............................I
a8ba0 50 76 36 e9 a6 96 e7 a2 bc e6 8f 90 e7 a4 ba 00 e7 99 bc e9 80 81 52 41 44 49 55 53 e8 a8 88 e5 Pv6...................RADIUS....
a8bc0 b8 b3 e6 95 b8 e6 93 9a e5 88 b0 e4 b8 bb 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 ..............RADIUS............
a8be0 00 e7 99 bc e9 80 81 e9 81 a0 e7 a8 8b e5 96 9a e9 86 92 e5 91 bd e4 bb a4 00 e5 90 91 e4 bc ba ................................
a8c00 e6 9c 8d e5 99 a8 e7 99 bc e9 80 81 e5 85 8d e8 b2 bb e7 9a 84 44 48 43 50 e9 87 8b e6 94 be e5 .....................DHCP.......
a8c20 8c 85 e3 80 82 00 e7 99 bc e9 80 81 49 50 76 36 e9 a6 96 e7 a2 bc e6 8f 90 e7 a4 ba e4 bb a5 e6 ............IPv6................
a8c40 8c 87 e7 a4 ba e7 94 a8 e6 96 bc e5 a7 94 e6 b4 be e7 9a 84 e6 89 80 e9 9c 80 e9 a6 96 e7 a2 bc ................................
a8c60 e5 a4 a7 e5 b0 8f 00 e5 b0 87 e6 97 a5 e8 aa 8c e6 b6 88 e6 81 af e7 99 bc e9 80 81 e5 88 b0 e9 ................................
a8c80 81 a0 e7 a8 8b 73 79 73 6c 6f 67 e4 bc ba e6 9c 8d e5 99 a8 00 e7 99 bc e9 80 81 e9 81 b8 e9 a0 .....syslog.....................
a8ca0 85 00 e7 99 bc e9 80 81 2f e6 8e a5 e5 8f 97 00 e7 99 bc e9 80 81 2f e6 8e a5 e5 8f 97 20 e9 81 ......../............./.........
a8cc0 b8 e9 a0 85 00 e7 99 bc e9 80 81 2f e6 8e a5 e6 94 b6 e7 b7 a9 e8 a1 9d e5 8d 80 00 e7 99 bc e9 .........../....................
a8ce0 80 81 49 50 76 34 20 49 43 4d 50 e9 87 8d e5 ae 9a e5 90 91 00 e7 99 bc e9 80 81 49 50 76 36 20 ..IPv4.ICMP................IPv6.
a8d00 49 43 4d 50 e9 87 8d e5 ae 9a e5 90 91 00 e7 99 bc e9 80 81 e8 ab 8b e6 b1 82 e5 88 b0 3a 20 25 ICMP.........................:.%
a8d20 73 00 e5 90 91 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e7 99 bc e9 80 81 e8 a8 88 e5 b8 b3 s....RADIUS.....................
a8d40 e8 b3 87 e8 a8 8a e3 80 82 00 e5 83 85 e9 80 9a e9 81 8e e4 b8 bb e7 ab af e5 8f a3 e7 99 bc e9 ................................
a8d60 80 81 e5 92 8c e6 8e a5 e6 94 b6 e6 b5 81 e9 87 8f e3 80 82 20 e5 a6 82 e6 9e 9c e4 b8 bb e7 ab ................................
a8d80 af e5 8f a3 e4 b8 8d e5 8f af e7 94 a8 ef bc 8c e5 89 87 e4 bd bf e7 94 a8 e4 b8 8b e4 b8 80 e5 ................................
a8da0 80 8b e6 b4 bb e5 8b 95 e7 ab af e5 8f a3 e3 80 82 09 e6 b7 bb e5 8a a0 e7 9a 84 e7 ac ac e4 b8 ................................
a8dc0 80 e5 80 8b e4 bb 8b e9 9d a2 e6 98 af e4 b8 bb e7 ab af e5 8f a3 ef bc 9b e5 9c a8 e6 ad a4 e4 ................................
a8de0 b9 8b e5 be 8c e6 b7 bb e5 8a a0 e7 9a 84 e4 bb bb e4 bd 95 e4 bb 8b e9 9d a2 e7 94 a8 e4 bd 9c ................................
a8e00 e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb e8 a8 ad e5 82 99 e3 80 82 00 e7 99 bc e9 80 81 e5 96 9a e9 ................................
a8e20 86 92 e5 91 bd e4 bb a4 e5 88 b0 20 25 31 24 73 20 28 25 32 24 73 29 2e 00 e7 99 bc e9 80 81 e5 ............%1$s.(%2$s).........
a8e40 96 9a e9 86 92 e5 91 bd e4 bb a4 e5 88 b0 20 25 73 2e 00 e5 88 86 e9 9a 94 e7 ac a6 e8 99 9f 00 ...............%s...............
a8e60 39 20 e6 9c 88 00 e5 ba 8f e8 99 9f 00 e4 b8 b2 e8 a1 8c e9 80 9a e4 bf a1 00 e4 b8 b2 e8 a1 8c 9...............................
a8e80 e6 8e a7 e5 88 b6 e8 87 ba 00 e4 b8 b2 e5 8f a3 20 47 50 53 00 e4 b8 b2 e8 a1 8c e7 ab af e5 8f .................GPS............
a8ea0 a3 00 e4 b8 b2 e5 8f a3 e9 80 9f e5 ba a6 00 e4 b8 b2 e8 a1 8c e7 b5 82 e7 ab af 20 00 e4 b8 8b ................................
a8ec0 e4 b8 80 e5 80 8b e8 ad 89 e6 9b b8 e7 9a 84 e5 ba 8f e5 88 97 e8 99 9f 00 e4 b8 b2 e8 99 9f ef ................................
a8ee0 bc 9a 00 e4 bc ba e6 9c 8d e5 99 a8 00 e4 bc ba e6 9c 8d e5 99 a8 00 e4 bc ba e6 9c 8d e5 99 a8 ................................
a8f00 20 00 e4 bc ba e6 9c 8d e5 99 a8 20 31 00 e4 bc ba e6 9c 8d e5 99 a8 20 32 00 e4 bc ba e6 9c 8d ............1...........2.......
a8f20 e5 99 a8 20 33 00 e4 bc ba e6 9c 8d e5 99 a8 20 34 00 e4 bc ba e6 9c 8d e5 99 a8 e7 b6 b2 e6 a9 ....3...........4...............
a8f40 8b 44 48 43 50 e7 b5 90 e6 9d 9f 00 e4 bc ba e6 9c 8d e5 99 a8 e7 b6 b2 e6 a9 8b 44 48 43 50 e7 .DHCP......................DHCP.
a8f60 b5 90 e6 9d 9f e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e6 98 af 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 ....................IPv4........
a8f80 82 00 e4 bc ba e6 9c 8d e5 99 a8 e7 b6 b2 e6 a9 8b 44 48 43 50 e9 96 8b e5 a7 8b 00 e4 bc ba e6 .................DHCP...........
a8fa0 9c 8d e5 99 a8 e7 b6 b2 e6 a9 8b 44 48 43 50 e8 b5 b7 e5 a7 8b e5 92 8c e7 b5 90 e6 9d 9f e9 83 ...........DHCP.................
a8fc0 bd e5 bf 85 e9 a0 88 e7 82 ba e7 a9 ba e6 88 96 e5 ae 9a e7 be a9 e3 80 82 00 e4 bc ba e6 9c 8d ................................
a8fe0 e5 99 a8 e7 b6 b2 e6 a9 8b 44 48 43 50 e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e6 .........DHCP...................
a9000 98 af 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bc ba e6 9c 8d e5 99 a8 e5 ae 9a e7 be a9 20 ..IPv4..........................
a9020 00 e4 bc ba e6 9c 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 00 e4 bc ba e6 9c 8d e5 99 a8 e5 88 97 e8 ..........IP....................
a9040 a1 a8 00 e4 bc ba e6 9c 8d e5 99 a8 e8 b2 a0 e8 bc 89 e4 ba 8b e4 bb b6 ef bc 88 72 65 6c 61 79 ...........................relay
a9060 64 ef bc 89 00 e4 bc ba e6 9c 8d e5 99 a8 e5 90 8d e7 a8 b1 00 e4 bc ba e6 9c 8d e5 99 a8 e8 a8 d...............................
a9080 ad e7 bd ae 00 e6 9c 8d e5 8b 99 e6 99 82 e9 96 93 00 e4 bc ba e6 9c 8d e5 99 a8 e8 b6 85 e6 99 ................................
a90a0 82 00 e4 bc ba e6 9c 8d e5 99 a8 e5 9c b0 e5 9d 80 00 e4 bc ba e6 9c 8d e5 99 a8 e8 aa 8d e8 ad ................................
a90c0 89 e7 ab af e5 8f a3 ef bc 8c e9 bb 98 e8 aa 8d 31 38 31 32 00 e4 bc ba e6 9c 8d e5 99 a8 e8 b2 ................1812............
a90e0 a0 e8 bc 89 e5 9d 87 e8 a1 a1 e7 9a 84 e5 ae 88 e8 ad b7 00 e4 bc ba e6 9c 8d e5 99 a8 e7 ab af ................................
a9100 e9 8c af e8 aa a4 e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 aa e9 99 a4 e4 bc ba e6 9c 8d e5 ................................
a9120 99 a8 00 e4 bc ba e6 9c 8d e5 99 a8 ef bc 9a 4e 4f 00 e4 bc ba e6 9c 8d e5 99 a8 ef bc 9a 59 45 ...............NO.............YE
a9140 53 00 e4 bc ba e6 9c 8d e5 99 a8 00 e6 9c 8d e5 8b 99 00 e6 9c 8d e5 8b 99 20 25 31 24 73 2f 25 S.........................%1$s/%
a9160 32 24 73 3a 20 25 33 24 73 00 e6 9c 8d e5 8b 99 e6 9b b2 e7 b7 9a ef bc 88 73 63 ef bc 89 00 e4 2$s:.%3$s................sc.....
a9180 bc ba e6 9c 8d e5 99 a8 e5 90 8d e7 a8 b1 00 e6 9c 8d e5 8b 99 e6 9c aa e9 81 8b e8 a1 8c ef bc ................................
a91a0 9f 00 e6 9c 8d e5 8b 99 e9 a1 9e e5 9e 8b 00 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 00 e7 b3 bb e7 ................................
a91c0 b5 b1 e6 9c 8d e5 8b 99 20 26 67 74 3b 20 55 50 6e 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 .........&gt;.UPnP.&amp;.NAT-PMP
a91e0 00 e6 9c 8d e5 8b 99 e7 8b 80 e6 85 8b 00 e6 9c 8d e5 8b 99 2e 2e 2e 00 e6 9c 83 e8 a9 b1 e8 a9 ................................
a9200 b3 e6 83 85 00 e6 9c 83 e8 a9 b1 e6 8c 81 e7 ba 8c e6 99 82 e9 96 93 3a 20 25 73 00 e6 9c 83 e8 .......................:.%s.....
a9220 a9 b1 e9 96 8b e5 a7 8b 00 e5 89 a9 e9 a4 98 e6 9c 83 e8 a9 b1 e6 99 82 e9 96 93 3a 25 73 00 e7 ...........................:%s..
a9240 94 a8 e6 88 b6 20 27 25 31 24 73 27 e7 9a 84 e6 9c 83 e8 a9 b1 e5 b7 b2 e8 b6 85 e6 99 82 ef bc ......'%1$s'....................
a9260 9a 25 32 24 73 00 e6 9c 83 e8 a9 b1 e8 b6 85 e6 99 82 00 e6 9c 83 e8 a9 b1 e8 b6 85 e6 99 82 e5 .%2$s...........................
a9280 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e5 80 bc e3 80 82 20 00 e8 a8 ad e7 bd ae 49 ...............................I
a92a0 43 4d 50 e9 99 90 e5 88 b6 00 e8 a8 ad e7 bd ae e4 bb 8b e9 9d a2 e7 82 ba 45 64 67 65 20 ef bc CMP......................Edge...
a92c0 88 e9 82 8a e7 95 8c ef bc 89 e7 ab af e5 8f a3 e3 80 82 20 e9 82 8a e7 95 8c e7 ab af e5 8f a3 ................................
a92e0 e7 9b b4 e6 8e a5 e9 80 a3 e6 8e a5 e5 88 b0 e7 b5 82 e7 ab af e7 ab 99 ef bc 8c e4 b8 a6 e4 b8 ................................
a9300 94 e4 b8 8d e8 83 bd e5 9c a8 e7 b6 b2 e8 b7 af e4 b8 ad e5 89 b5 e5 bb ba e6 a9 8b e6 8e a5 e7 ................................
a9320 92 b0 e8 b7 af ef bc 9b e9 80 99 e5 85 81 e8 a8 b1 e5 ae 83 e7 9b b4 e6 8e a5 e9 81 8e e6 b8 a1 ................................
a9340 e5 88 b0 e8 bd 89 e7 99 bc e3 80 82 00 e4 bb 8b e9 9d a2 e7 9a 84 e7 94 9f e6 88 90 e6 a8 b9 e8 ................................
a9360 b7 af e5 be 91 e6 88 90 e6 9c ac e8 a8 ad e7 bd ae e7 9a 84 e5 80 bc e3 80 82 20 e9 bb 98 e8 aa ................................
a9380 8d e5 80 bc e5 be 9e e9 8f 88 e8 b7 af e9 80 9f e5 ba a6 e9 80 b2 e8 a1 8c e8 a8 88 e7 ae 97 e3 ................................
a93a0 80 82 20 e8 a6 81 e5 b0 87 e5 85 88 e5 89 8d e9 81 b8 e6 93 87 e7 9a 84 e8 b7 af e5 be 91 e6 88 ................................
a93c0 90 e6 9c ac e6 9b b4 e6 94 b9 e7 82 ba e8 87 aa e5 8b 95 ef bc 8c e8 ab 8b e5 b0 87 e6 88 90 e6 ................................
a93e0 9c ac e8 a8 ad e7 bd ae e7 82 ba 30 e3 80 82 e6 9c 80 e5 b0 8f e5 80 bc e7 82 ba 31 ef bc 8c e6 ...........0...............1....
a9400 9c 80 e5 a4 a7 e5 80 bc e7 82 ba 32 30 30 30 30 30 30 30 30 e3 80 82 00 e4 bb 8b e9 9d a2 e7 9a ...........200000000............
a9420 84 e7 94 9f e6 88 90 e6 a8 b9 e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f e8 a8 ad e7 bd ae e7 9a 84 e5 ................................
a9440 80 bc e3 80 82 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 31 32 38 e3 80 82 e6 9c 80 e5 b0 8f e5 80 bc .................128............
a9460 e7 82 ba 30 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e7 82 ba 32 34 30 e3 80 82 e5 a2 9e e9 87 8f e7 ...0...............240..........
a9480 82 ba 31 36 e3 80 82 00 e8 a8 ad e7 bd ae e9 9a a7 e9 81 93 e5 a0 b1 e6 96 87 e7 9a 84 54 4f 53 ..16.........................TOS
a94a0 20 49 50 e9 a0 ad e5 80 bc e8 88 87 e5 b0 81 e8 a3 9d e5 be 8c e7 9a 84 e5 a0 b1 e6 96 87 e5 80 .IP.............................
a94c0 bc e5 8c b9 e9 85 8d e3 80 82 00 e8 a8 ad e7 bd ae e7 94 9f e6 88 90 e6 a8 b9 e7 9a 84 e6 a9 8b ................................
a94e0 e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f e3 80 82 e9 bb 98 e8 aa 8d e7 82 ba 33 32 37 36 38 e3 80 82 ........................32768...
a9500 e6 9c 80 e4 bd 8e e7 82 ba 30 ef bc 8c e6 9c 80 e5 a4 a7 e7 82 ba 36 31 34 34 30 e3 80 82 00 e8 .........0............61440.....
a9520 a8 ad e7 bd ae e6 aa a2 e6 9f a5 e7 9a 84 e5 85 a8 e5 b1 80 e8 b6 85 e6 99 82 ef bc 88 e4 bb a5 ................................
a9540 e6 af ab e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 e9 bb 98 e8 aa 8d 31 30 30 30 20 ...........................1000.
a9560 6d 73 e3 80 82 00 e5 b0 87 e4 bb 8b e9 9d a2 e8 a8 ad e7 bd ae e7 82 ba e9 bb 9e e5 b0 8d e9 bb ms..............................
a9580 9e e9 8f 88 e8 b7 af e3 80 82 20 e9 80 99 e6 98 af e7 9b b4 e6 8e a5 e9 81 8e e6 b8 a1 e5 88 b0 ................................
a95a0 e8 bd 89 e7 99 bc e6 89 80 e5 bf 85 e9 9c 80 e7 9a 84 ef bc 8c e4 b8 a6 e4 b8 94 e6 87 89 e8 a9 ................................
a95c0 b2 e5 9c a8 e5 88 b0 e5 8f a6 e4 b8 80 e5 80 8b e6 94 af e6 8c 81 52 53 54 50 e7 9a 84 e4 ba a4 ......................RSTP......
a95e0 e6 8f 9b e6 a9 9f e7 9a 84 e7 9b b4 e6 8e a5 e9 8f 88 e8 b7 af e4 b8 8a e5 95 9f e7 94 a8 e3 80 ................................
a9600 82 00 e8 a8 ad e7 bd ae e5 b0 87 e6 aa a2 e6 9f a5 e6 b1 a0 e6 88 90 e5 93 a1 e7 9a 84 e9 96 93 ................................
a9620 e9 9a 94 ef bc 88 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 e9 bb 98 e8 aa ................................
a9640 8d 31 30 e7 a7 92 e3 80 82 00 e8 a8 ad e7 bd ae e7 b6 b2 e6 a9 8b e5 9c b0 e5 9d 80 e7 b7 a9 e5 .10.............................
a9660 ad 98 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 32 30 30 30 e5 ...........................2000.
a9680 80 8b e6 a2 9d e7 9b ae e3 80 82 00 e8 a8 ad e7 bd ae e7 b2 98 e6 80 a7 e9 80 a3 e6 8e a5 e7 9a ................................
a96a0 84 e6 ba 90 e8 b7 9f e8 b9 a4 e8 b6 85 e6 99 82 e3 80 82 e9 bb 98 e8 aa 8d e7 82 ba 30 ef bc 8c ............................0...
a96c0 e4 b8 80 e6 97 a6 e7 8b 80 e6 85 8b e5 88 b0 e6 9c 9f ef bc 8c e6 ba 90 e8 b7 9f e8 b9 a4 e5 b0 ................................
a96e0 87 e8 a2 ab e5 88 aa e9 99 a4 e3 80 82 e8 a8 ad e7 bd ae e7 82 ba e6 9b b4 e9 ab 98 e7 9a 84 e5 ................................
a9700 80 bc e5 b0 87 e6 9c 83 e5 b0 8e e8 87 b4 e6 ba 90 2f e7 9b ae e6 a8 99 e9 97 9c e4 bf 82 e6 8c ................./..............
a9720 81 e7 ba 8c e6 9b b4 e9 95 b7 e7 9a 84 e6 99 82 e9 96 93 e3 80 82 00 e8 a8 ad e7 bd ae e7 94 9f ................................
a9740 e6 88 90 e6 a8 b9 e5 8d 94 e8 ad b0 e9 85 8d e7 bd ae e6 b6 88 e6 81 af e7 9a 84 e5 bb a3 e6 92 ................................
a9760 ad e4 b9 8b e9 96 93 e7 9a 84 e6 99 82 e9 96 93 ef bc 88 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 ................................
a9780 bd 8d ef bc 89 e3 80 82 20 e5 8f aa e5 9c a8 e5 82 b3 e7 b5 b1 53 54 50 e6 a8 a1 e5 bc 8f e4 b8 .....................STP........
a97a0 8b e6 93 8d e4 bd 9c e6 99 82 ef bc 8c e6 89 8d e6 9b b4 e6 94 b9 e6 8f a1 e6 89 8b e6 99 82 e9 ................................
a97c0 96 93 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc 32 e7 a7 92 e3 80 82 20 e6 9c 80 e5 b0 8f e5 80 bc ...............2................
a97e0 31 e7 a7 92 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc 32 e7 a7 92 e3 80 82 00 e8 a8 ad e7 bd ae e7 94 1...............2...............
a9800 9f e6 88 90 e6 a8 b9 e5 8d 94 e8 ad b0 e9 85 8d e7 bd ae e6 9c 89 e6 95 88 e7 9a 84 e6 99 82 e9 ................................
a9820 96 93 e3 80 82 e9 bb 98 e8 aa 8d e7 82 ba 32 30 e7 a7 92 e3 80 82 e6 9c 80 e4 bd 8e e7 82 ba 36 ..............20...............6
a9840 e7 a7 92 ef bc 8c e6 9c 80 e5 a4 a7 e7 82 ba 34 30 e7 a7 92 e3 80 82 00 e8 a8 ad e7 bd ae e5 95 ...............40...............
a9860 9f e7 94 a8 e7 94 9f e6 88 90 e6 a8 b9 e6 99 82 e4 bb 8b e9 9d a2 e9 96 8b e5 a7 8b e8 bd 89 e7 ................................
a9880 99 bc e6 95 b8 e6 93 9a e5 8c 85 e4 b9 8b e5 89 8d e5 bf 85 e9 a0 88 e7 b6 93 e9 81 8e e7 9a 84 ................................
a98a0 e6 99 82 e9 96 93 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 31 35 e7 a7 92 e3 80 82 20 e6 ......................15........
a98c0 9c 80 e5 b0 8f e5 80 bc e7 82 ba 34 e7 a7 92 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e7 82 ba 33 30 ...........4..................30
a98e0 e7 a7 92 e3 80 82 00 e5 b0 87 e5 9c b0 e5 9d 80 e7 b7 a9 e5 ad 98 e6 a2 9d e7 9b ae e7 9a 84 e8 ................................
a9900 b6 85 e6 99 82 e8 a8 ad e7 bd ae e7 82 ba e6 ad a4 e7 a7 92 e6 95 b8 e3 80 82 20 e5 a6 82 e6 9e ................................
a9920 9c e9 9b b6 ef bc 8c e5 89 87 e5 9c b0 e5 9d 80 e7 b7 a9 e5 ad 98 e6 a2 9d e7 9b ae e4 b8 8d e6 ................................
a9940 9c 83 e9 81 8e e6 9c 9f e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 31 32 30 30 e7 a7 92 e3 ........................1200....
a9960 80 82 00 e8 a8 ad e7 bd ae e7 94 9f e6 88 90 e6 a8 b9 e7 9a 84 e7 99 bc e9 80 81 e4 bf 9d e6 8c ................................
a9980 81 e8 a8 88 e6 95 b8 e3 80 82 20 e9 80 99 e6 98 af e9 80 9f e7 8e 87 e5 8f 97 e9 99 90 e4 b9 8b ................................
a99a0 e5 89 8d e7 99 bc e9 80 81 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 e6 95 b8 e3 80 82 e9 bb 98 e8 aa ................................
a99c0 8d e5 80 bc e7 82 ba 36 ef bc 8c e6 9c 80 e5 b0 8f e5 80 bc e7 82 ba 31 ef bc 8c e6 9c 80 e5 a4 .......6...............1........
a99e0 a7 e5 80 bc e7 82 ba 31 30 e3 80 82 00 e5 a6 82 e6 9e 9c e6 82 a8 e9 9c 80 e8 a6 81 e7 ab 8b e5 .......10.......................
a9a00 8d b3 e5 b0 8d e5 8c b9 e9 85 8d e6 ad a4 e8 a6 8f e5 89 87 e7 9a 84 e6 b5 81 e9 87 8f e6 87 89 ................................
a9a20 e7 94 a8 e6 ad a4 e6 93 8d e4 bd 9c ef bc 8c e8 ab 8b e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 ................................
a9a40 85 e3 80 82 00 e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 e4 bb a5 e7 b6 81 e5 ae 9a e5 88 b0 ................................
a9a60 e7 89 b9 e5 ae 9a e7 ab af e5 8f a3 e3 80 82 20 e5 b0 87 e6 ad a4 e7 a9 ba e7 99 bd e6 88 96 e5 ................................
a9a80 b0 8d e9 9a a8 e6 a9 9f e5 8b 95 e6 85 8b e7 ab af e5 8f a3 e8 bc b8 e5 85 a5 30 e3 80 82 00 e8 ..........................0.....
a9aa0 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 e4 bb a5 e6 8e a7 e5 88 b6 4d 4f 42 49 4b 45 e7 9a 84 .......................MOBIKE...
a9ac0 e4 bd bf e7 94 a8 00 e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 e4 bb a5 e7 a6 81 e7 94 a8 e6 ................................
a9ae0 ad a4 e5 ae a2 e6 88 b6 e7 ab af ef bc 8c e8 80 8c e4 b8 8d e5 b0 87 e5 85 b6 e5 be 9e e5 88 97 ................................
a9b00 e8 a1 a8 e4 b8 ad e5 88 aa e9 99 a4 e3 80 82 00 e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 e4 ................................
a9b20 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e8 93 8b ................................
a9b40 ef bc 8c e8 80 8c e4 b8 8d e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 aa e9 99 a4 e5 ae 83 e3 80 ................................
a9b60 82 00 e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e7 b6 b2 ................................
a9b80 e9 97 9c ef bc 8c e8 80 8c e4 b8 8d e5 b0 87 e5 85 b6 e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 ................................
a9ba0 aa e9 99 a4 e3 80 82 00 e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 e4 bb a5 e7 a6 81 e7 94 a8 ................................
a9bc0 e6 ad a4 70 68 61 73 65 31 ef bc 8c e8 80 8c e4 b8 8d e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 ...phase1.......................
a9be0 aa e9 99 a4 e5 ae 83 e3 80 82 00 e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 e4 bb a5 e7 a6 81 ................................
a9c00 e7 94 a8 e6 ad a4 e8 a6 8f e5 89 87 ef bc 8c e8 80 8c e4 b8 8d e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ................................
a9c20 ad e5 88 aa e9 99 a4 e5 ae 83 e3 80 82 00 e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 e4 bb a5 ................................
a9c40 e7 a6 81 e7 94 a8 e6 ad a4 e4 bc ba e6 9c 8d e5 99 a8 ef bc 8c e8 80 8c e4 b8 8d e5 b0 87 e5 85 ................................
a9c60 b6 e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 aa e9 99 a4 e3 80 82 00 e8 a8 ad e7 bd ae e9 80 99 ................................
a9c80 e5 80 8b e9 81 b8 e9 a0 85 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e9 9d 9c e6 85 8b e8 b7 af e7 94 ................................
a9ca0 b1 ef bc 8c e8 80 8c e4 b8 8d e5 be 9e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 aa e9 99 a4 e5 ae 83 e3 ................................
a9cc0 80 82 00 e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 e4 bb a5 e5 95 9f e7 94 a8 4e 41 54 e7 a9 ...........................NAT..
a9ce0 bf e9 80 8f ef bc 88 e5 8d b3 e5 9c a8 55 44 50 e6 95 b8 e6 93 9a e5 8c 85 e4 b8 ad e5 b0 81 e8 .............UDP................
a9d00 a3 9d 45 53 50 ef bc 89 ef bc 8c e9 80 99 e5 8f af e4 bb a5 e5 b9 ab e5 8a a9 e8 99 95 e6 96 bc ..ESP...........................
a9d20 e9 99 90 e5 88 b6 e6 80 a7 e9 98 b2 e7 81 ab e7 89 86 e4 b9 8b e5 be 8c e7 9a 84 e5 ae a2 e6 88 ................................
a9d40 b6 e7 ab af e3 80 82 00 e5 b0 87 e5 85 b6 e8 a8 ad e7 bd ae e7 82 ba e5 9c a8 e5 ae 8c e5 85 a8 ................................
a9d60 e5 ae 89 e8 a3 9d e6 99 82 e4 bd bf e7 94 a8 2f 20 74 6d 70 e5 92 8c 2f 20 76 61 72 e4 bd 9c e7 .............../.tmp.../.var....
a9d80 82 ba 52 41 4d e7 a3 81 e7 89 87 ef bc 88 e8 a8 98 e6 86 b6 e9 ab 94 e6 aa 94 e7 b3 bb e7 b5 b1 ..RAM...........................
a9da0 e7 a3 81 e7 89 87 ef bc 89 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e4 bd bf e7 94 a8 e7 a1 ac e7 a2 ................................
a9dc0 9f e3 80 82 20 e8 a8 ad e7 bd ae e6 ad a4 e6 93 8d e4 bd 9c e5 b0 87 e5 b0 8e e8 87 b4 2f 20 74 ............................./.t
a9de0 6d 70 e5 92 8c 2f 20 76 61 72 e4 b8 ad e7 9a 84 e6 95 b8 e6 93 9a e4 b8 9f e5 a4 b1 e3 80 82 20 mp.../.var......................
a9e00 52 52 44 ef bc 8c 44 48 43 50 e7 a7 9f e7 b4 84 e5 92 8c e6 97 a5 e8 aa 8c e7 9b ae e9 8c 84 e5 RRD...DHCP......................
a9e20 b0 87 e8 a2 ab e4 bf 9d e7 95 99 e3 80 82 20 e6 9b b4 e6 94 b9 e6 ad a4 e8 a8 ad e7 bd ae e5 b0 ................................
a9e40 87 e5 b0 8e e8 87 b4 e9 98 b2 e7 81 ab e7 89 86 e5 9c a8 e9 bb 9e e6 93 8a e2 80 9c e4 bf 9d e5 ................................
a9e60 ad 98 e2 80 9d e5 be 8c e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e3 80 82 00 e8 a8 ad e7 bd ae e9 96 ................................
a9e80 93 e9 9a 94 e6 99 82 e9 96 93 ef bc 88 e4 bb a5 e5 b0 8f e6 99 82 e7 82 ba e5 96 ae e4 bd 8d ef ................................
a9ea0 bc 89 ef bc 8c e5 ae 9a e6 9c 9f e5 82 99 e4 bb bd 52 41 4d e7 a3 81 e7 89 87 e6 95 b8 e6 93 9a .................RAM............
a9ec0 ef bc 8c e4 bb a5 e4 be bf e5 9c a8 e4 b8 8b e6 ac a1 e5 95 9f e5 8b 95 e6 99 82 e8 87 aa e5 8b ................................
a9ee0 95 e6 81 a2 e5 be a9 e3 80 82 20 e8 ab 8b e8 a8 98 e4 bd 8f ef bc 8c e5 82 99 e4 bb bd e8 b6 8a ................................
a9f00 e9 a0 bb e7 b9 81 ef bc 8c e7 a3 81 e7 89 87 e6 9c 83 e7 99 bc e7 94 9f e6 9b b4 e5 a4 9a e7 9a ................................
a9f20 84 e5 af ab e5 85 a5 e3 80 82 00 e8 a8 ad e7 bd ae 52 41 4d e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 88 .................RAM............
a9f40 e4 bb a5 4d 42 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 00 e8 a8 ad e7 bd ae e9 bb 98 e8 aa ...MB...........................
a9f60 8d 4e 54 50 64 e8 a8 ad e7 bd ae 00 e8 a8 ad e7 bd ae e7 a1 ac e7 a2 9f e5 be 85 e6 a9 9f 2e 2e .NTPd...........................
a9f80 2e 00 e8 a8 ad e7 bd ae e6 ad a4 e9 81 b8 e9 a0 85 e5 b0 87 e5 bc b7 e5 88 b6 70 66 73 79 6e 63 ..........................pfsync
a9fa0 e5 b0 87 e5 85 b6 e7 8b 80 e6 85 8b e8 a1 a8 e5 90 8c e6 ad a5 e5 88 b0 e6 ad a4 49 50 e5 9c b0 ...........................IP...
a9fc0 e5 9d 80 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba e5 ae 9a e5 90 91 e5 a4 9a e6 92 ad e3 ................................
a9fe0 80 82 00 e8 a8 ad e7 bd ae e6 99 82 e5 8d 80 2e 2e 2e 00 e8 a8 ad e7 bd ae 53 43 52 55 42 e8 b3 .........................SCRUB..
aa000 87 e8 a8 8a 00 e8 a8 ad e7 bd ae 54 46 54 50 e5 b9 ab e5 8a a9 e7 a8 8b e5 bc 8f 00 e8 a8 ad e7 ...........TFTP.................
aa020 bd ae e6 97 a5 e8 aa 8c e8 b3 87 e8 a8 8a 00 e8 a8 ad e7 bd ae e5 82 b3 e9 81 9e 2f e9 98 bb e6 .........................../....
aa040 ad a2 e8 a6 8f e5 89 87 00 e8 a8 ad e7 bd ae e9 80 9a e9 81 8e 2f e9 98 bb e6 ad a2 e8 a6 8f e5 ...................../..........
aa060 89 87 20 25 73 00 e5 9c a8 20 25 32 24 73 20 e4 b8 8a e8 a8 ad e7 bd ae e8 b7 af e7 94 b1 20 25 ...%s.....%2$s.................%
aa080 31 24 73 20 00 e8 a8 ad e7 bd ae 00 e8 a8 ad e7 bd ae e5 b7 b2 e4 bf 9d e5 ad 98 ef bc 8c e4 bd 1$s.............................
aa0a0 86 e6 9c aa e5 9f b7 e8 a1 8c e6 b8 ac e8 a9 a6 ef bc 8c e5 9b a0 e7 82 ba e6 9c ac e5 9c b0 e8 ................................
aa0c0 b3 87 e6 96 99 e5 ba ab e4 b8 8d e6 94 af e6 8c 81 e6 ad a4 e6 b8 ac e8 a9 a6 e3 80 82 00 e8 a8 ................................
aa0e0 ad e7 bd ae e5 b7 b2 e4 bf 9d e5 ad 98 ef bc 8c e4 bd 86 e6 9c aa e5 9f b7 e8 a1 8c e6 b8 ac e8 ................................
aa100 a9 a6 ef bc 8c e5 9b a0 e7 82 ba e5 83 85 e6 94 af e6 8c 81 e5 9f ba e6 96 bc 4c 44 41 50 e7 9a ..........................LDAP..
aa120 84 e5 be 8c e8 87 ba e3 80 82 00 e9 85 8d e7 bd ae e5 9a ae e5 b0 8e 00 e5 bd b1 e5 ad 90 00 e9 ................................
aa140 80 9a e9 81 8e 70 66 53 65 6e 73 65 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e5 99 a8 e5 9a ae e5 b0 .....pfSense....................
aa160 8e e4 bf 9d e5 ad 98 e6 95 b4 e5 bd a2 e5 99 a8 e9 85 8d e7 bd ae e3 80 82 00 e5 85 b1 e7 94 a8 ................................
aa180 e5 af 86 e9 91 b0 00 e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 20 00 53 68 65 6c 6c 20 e8 bc b8 e5 87 .....................Shell......
aa1a0 ba 20 2d 20 25 73 00 e7 9f ad 00 53 68 6f 72 74 53 65 71 00 e6 98 af e5 90 a6 e7 8f be e5 9c a8 ..-.%s.....ShortSeq.............
aa1c0 e7 ab 8b e5 8d b3 e8 a8 ad e7 bd ae 56 4c 41 4e 20 5b 79 20 7c 20 6e 5d ef bc 9f 00 e9 a1 af e7 ............VLAN.[y.|.n]........
aa1e0 a4 ba 00 e9 a1 af e7 a4 ba e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 00 e9 a1 af e7 a4 ba e5 91 bd e4 ................................
aa200 bb a4 00 e9 a1 af e7 a4 ba e6 aa 94 00 e9 a1 af e7 a4 ba e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 ................................
aa220 8b 95 20 00 e9 a1 af e7 a4 ba 20 50 68 61 73 65 20 32 e8 a8 98 e9 8c 84 28 25 73 29 00 e9 a1 af ...........Phase.2......(%s)....
aa240 e7 a4 ba e8 b7 af e7 94 b1 e8 a1 a8 00 e5 83 85 e9 a1 af e7 a4 ba e6 b4 bb e5 8b 95 e5 92 8c e9 ................................
aa260 9d 9c e6 85 8b e7 a7 9f e7 b4 84 00 e9 a1 af e7 a4 ba e6 89 80 e6 9c 89 e9 85 8d e7 bd ae e7 9a ................................
aa280 84 e7 a7 9f e7 b4 84 00 e9 a1 af e7 a4 ba e5 b9 ab e5 8a a9 e8 8f 9c e5 96 ae e4 b8 8a e7 9a 84 ................................
aa2a0 e6 89 80 e6 9c 89 e5 b0 88 e6 a1 88 ef bc 8c e4 b8 a6 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f e5 b9 ................................
aa2c0 ab e5 8a a9 e5 bf ab e6 8d b7 e9 8f 88 e6 8e a5 00 e9 a1 af e7 a4 ba e6 89 80 e6 9c 89 e5 a5 97 ................................
aa2e0 e6 8e a5 e5 ad 97 e7 9a 84 e9 80 a3 e6 8e a5 00 e9 a1 af e7 a4 ba e5 ad 90 53 41 e6 a2 9d e7 9b .........................SA.....
aa300 ae 00 e9 a1 af e7 a4 ba e7 b5 84 e6 88 90 e5 91 bd e4 bb a4 e3 80 82 25 31 24 73 e4 bd bf e7 94 .......................%1$s.....
aa320 a8 e2 80 9c 44 69 66 66 20 2f 20 4d 69 6e 69 6d 61 6c e2 80 9d e9 81 b8 e9 a0 85 e3 80 82 00 e9 ....Diff./.Minimal..............
aa340 a1 af e7 a4 ba e4 b8 8d e5 90 8c e5 92 8c e7 bc ba e5 b0 91 e7 9a 84 e6 aa 94 e3 80 82 25 31 24 .............................%1$
aa360 73 e4 bd bf e7 94 a8 e2 80 9c 44 69 66 66 20 2f 20 4d 69 6e 69 6d 61 6c e2 80 9d e9 81 b8 e9 a0 s.........Diff./.Minimal........
aa380 85 e3 80 82 00 e9 a1 af e7 a4 ba e5 ae 8c e6 95 b4 e7 9a 84 e6 84 9f e6 b8 ac e5 99 a8 e5 90 8d ................................
aa3a0 e7 a8 b1 00 e5 9c a8 e7 99 bb e9 8c 84 e6 a9 ab e5 b9 85 e4 b8 8a e9 a1 af e7 a4 ba e4 b8 bb e6 ................................
aa3c0 a9 9f e5 90 8d 00 e9 a1 af e7 a4 ba e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8b 95 00 e4 bb a5 e6 ................................
aa3e0 ad a3 e5 90 91 e6 88 96 e5 8f 8d e5 90 91 e9 a0 86 e5 ba 8f e9 a1 af e7 a4 ba e6 97 a5 e8 aa 8c ................................
aa400 e6 a2 9d e7 9b ae e3 80 82 00 e4 bb a5 e7 9b b8 e5 8f 8d e9 a0 86 e5 ba 8f e9 a1 af e7 a4 ba e6 ................................
aa420 97 a5 e8 aa 8c e6 a2 9d e7 9b ae ef bc 88 e6 9c 80 e6 96 b0 e6 a2 9d e7 9b ae e5 9c a8 e4 b8 8a ................................
aa440 e9 9d a2 ef bc 89 00 e5 83 85 e9 a1 af e7 a4 ba e5 81 b5 e8 81 bd e5 a5 97 e6 8e a5 e5 ad 97 00 ................................
aa460 e5 83 85 e9 a1 af e7 a4 ba e5 8c 85 e5 90 ab e6 ad a4 e8 a1 93 e8 aa 9e e7 9a 84 e9 81 b8 e9 a0 ................................
aa480 85 00 e9 a1 af e7 a4 ba e5 8e 9f e5 a7 8b e9 81 8e e6 bf be e6 97 a5 e8 aa 8c 00 e9 a1 af e7 a4 ................................
aa4a0 ba e5 8e 9f e5 a7 8b e8 bc b8 e5 87 ba 00 e9 a1 af e7 a4 ba e9 81 a0 e7 a8 8b e6 96 87 e6 9c ac ................................
aa4c0 00 e9 a1 af e7 a4 ba e7 8b 80 e6 85 8b e8 a1 a8 00 e9 a1 af e7 a4 ba e8 a1 a8 e6 a0 bc e6 b3 a8 ................................
aa4e0 e9 87 8b e3 80 82 00 e9 a1 af e7 a4 ba e5 84 80 e9 8c b6 e6 9d bf e4 b8 8a e7 9a 84 e5 8f af e7 ................................
aa500 94 a8 e5 b0 8f e9 83 a8 e4 bb b6 e3 80 82 00 e5 9c a8 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c e4 b8 ................................
aa520 ad e9 a1 af e7 a4 ba e6 97 a5 e8 aa 8c e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e9 9d a2 e6 9d bf e3 ................................
aa540 80 82 00 e5 9c a8 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c e4 b8 ad e9 a1 af e7 a4 ba e7 ae a1 e7 90 ................................
aa560 86 e6 97 a5 e8 aa 8c e9 9d a2 e6 9d bf e3 80 82 00 e5 9c a8 e7 8b 80 e6 85 8b e7 9b a3 e8 a6 96 ................................
aa580 e4 b8 ad e9 a1 af e7 a4 ba e8 a8 ad e7 bd ae e9 9d a2 e6 9d bf e3 80 82 00 e5 9c a8 e4 b8 8b e9 ................................
aa5a0 9d a2 e6 88 96 e5 9c a8 e9 98 b2 e7 81 ab e7 89 86 e6 97 a5 e8 aa 8c e8 a1 8c e4 b8 ad e9 a1 af ................................
aa5c0 e7 a4 ba e6 87 89 e7 94 a8 e7 9a 84 e8 a6 8f e5 89 87 e6 8f 8f e8 bf b0 e3 80 82 25 31 24 73 e9 ...........................%1$s.
aa5e0 a1 af e7 a4 ba e6 97 a5 e8 aa 8c e4 b8 ad e6 89 80 e6 9c 89 e8 a1 8c e7 9a 84 e8 a6 8f e5 89 87 ................................
aa600 e6 8f 8f e8 bf b0 e5 8f af e8 83 bd e6 9c 83 e5 bd b1 e9 9f bf e6 80 a7 e8 83 bd e3 80 82 00 e5 ................................
aa620 b0 87 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae e9 a1 af e7 a4 ba e7 82 ba e7 94 b1 e6 9c 8d e5 8b 99 ................................
aa640 e7 94 9f e6 88 90 e7 9a 84 e6 a0 bc e5 bc 8f e5 8c 96 e6 88 96 e5 8e 9f e5 a7 8b e8 bc b8 e5 87 ................................
aa660 ba e3 80 82 20 e5 8e 9f e5 a7 8b e8 bc b8 e5 87 ba e5 b0 87 e9 a1 af e7 a4 ba e6 9b b4 e8 a9 b3 ................................
aa680 e7 b4 b0 e7 9a 84 e8 b3 87 e8 a8 8a ef bc 8c e4 bd 86 e6 98 af e6 9b b4 e9 9b a3 e8 ae 80 e3 80 ................................
aa6a0 82 00 e9 a1 af e7 a4 ba e9 80 a3 e6 8e a5 e5 88 b0 e7 ab af e5 8f a3 e6 99 82 e4 bc ba e6 9c 8d ................................
aa6c0 e5 99 a8 e7 b5 a6 e5 87 ba e7 9a 84 e6 96 87 e6 9c ac e3 80 82 20 e5 a6 82 e6 9e 9c e9 81 b8 e4 ................................
aa6e0 b8 ad ef bc 8c e5 89 87 e9 9c 80 e8 a6 81 31 30 e7 a7 92 e9 90 98 e6 89 8d e8 83 bd e5 9c a8 e6 ..............10................
aa700 ad a4 e7 aa 97 e9 ab 94 e4 b8 8b e6 96 b9 e7 9a 84 e9 9d a2 e6 9d bf e4 b8 ad e9 a1 af e7 a4 ba ................................
aa720 e3 80 82 00 e5 ae 8c e5 85 a8 e9 97 9c e9 96 89 e8 b7 af e7 94 b1 e5 99 a8 e5 bb a3 e6 92 ad e5 ................................
aa740 ae 88 e8 ad b7 e7 a8 8b e5 bc 8f 00 e7 b0 bd e7 bd b2 43 53 52 00 e7 b0 bd e7 bd b2 e8 ad 89 e6 ..................CSR...........
aa760 9b b8 e7 b0 bd e5 90 8d e8 ab 8b e6 b1 82 00 e5 b8 b6 e7 ac a6 e8 99 9f e7 9a 84 31 36 e4 bd 8d ...........................16...
aa780 e6 95 b4 e6 95 b8 00 e7 b0 bd e5 90 8d e7 9a 84 31 36 e4 bd 8d e6 95 b4 e6 95 b8 e9 a1 9e e5 9e ................16..............
aa7a0 8b ef bc 8c e5 bf 85 e9 a0 88 e5 9c a8 2d 33 32 37 36 38 e5 88 b0 33 32 37 36 37 e7 af 84 e5 9c .............-32768...32767.....
aa7c0 8d e5 85 a7 e7 9a 84 e6 95 b8 e5 ad 97 e3 80 82 00 e5 b8 b6 e7 ac a6 e8 99 9f e7 9a 84 33 32 e4 .............................32.
aa7e0 bd 8d e6 95 b4 e6 95 b8 00 e7 b0 bd e5 90 8d e7 9a 84 33 32 e4 bd 8d e6 95 b4 e6 95 b8 e9 a1 9e ..................32............
aa800 e5 9e 8b e5 bf 85 e9 a0 88 e6 98 af 2d 32 31 34 37 34 38 33 36 34 38 e5 88 b0 32 31 34 37 34 38 ............-2147483648...214748
aa820 33 36 34 37 e7 af 84 e5 9c 8d e5 85 a7 e7 9a 84 e6 95 b8 e5 ad 97 e3 80 82 00 e5 b8 b6 e7 ac a6 3647............................
aa840 e8 99 9f e7 9a 84 38 e4 bd 8d e6 95 b4 e6 95 b8 00 e7 b0 bd e5 90 8d e7 9a 84 38 e4 bd 8d e6 95 ......8...................8.....
aa860 b4 e6 95 b8 e9 a1 9e e5 9e 8b ef bc 8c e5 bf 85 e9 a0 88 e6 98 af e5 9c a8 2d 31 32 38 e5 88 b0 .........................-128...
aa880 31 32 37 e7 af 84 e5 9c 8d e5 85 a7 e7 9a 84 e6 95 b8 e5 ad 97 e3 80 82 00 e7 b0 bd e5 90 8d e8 127.............................
aa8a0 ad 89 e6 9b b8 e9 a0 92 e7 99 bc e6 a9 9f e6 a7 8b 00 e7 b0 bd e5 90 8d e8 ab 8b e6 b1 82 e6 95 ................................
aa8c0 b8 e6 93 9a 00 e7 84 a1 e8 81 b2 00 e4 bb a5 e4 be 86 00 e5 96 ae e5 80 8b e5 9c b0 e5 9d 80 00 ................................
aa8e0 e5 96 ae e7 a0 b4 e6 8a 98 e8 99 9f 00 e5 96 ae e8 87 ba e4 b8 bb e6 a9 9f 00 e5 96 ae e8 87 ba ................................
aa900 e4 b8 bb e6 a9 9f e6 88 96 e5 88 a5 e5 90 8d 00 3a 20 25 73 00 e5 a4 a7 e5 b0 8f 00 e6 b6 88 e6 ................:.%s............
aa920 81 af e7 b7 a9 e5 ad 98 e5 ad 98 e5 84 b2 44 4e 53 e5 9b 9e e6 87 89 e4 bb a3 e7 a2 bc e5 92 8c ..............DNS...............
aa940 e9 a9 97 e8 ad 89 e7 8b 80 e6 85 8b e3 80 82 20 e8 b3 87 e6 ba 90 e8 a8 98 e9 8c 84 e9 9b 86 ef ................................
aa960 bc 88 52 52 53 65 74 ef bc 89 e7 b7 a9 e5 ad 98 e5 b0 87 e8 87 aa e5 8b 95 e8 a8 ad e7 bd ae e7 ..RRSet.........................
aa980 82 ba e6 ad a4 e6 95 b8 e9 87 8f e7 9a 84 e5 85 a9 e5 80 8d e3 80 82 e8 b3 87 e6 ba 90 e8 a8 98 ................................
aa9a0 e9 8c 84 e9 9b 86 ef bc 88 20 52 52 53 65 74 ef bc 89 e7 b7 a9 e5 ad 98 e5 8c 85 e5 90 ab e5 af ..........RRSet.................
aa9c0 a6 e9 9a 9b e7 9a 84 e8 b3 87 e6 ba 90 e8 a8 98 e9 8c 84 e6 95 b8 e6 93 9a e3 80 82 20 e9 bb 98 ................................
aa9e0 e8 aa 8d e5 80 bc e7 82 ba 34 20 4d 42 e3 80 82 00 e5 81 8f e9 9b a2 e5 80 bc 00 e4 b8 8d e5 82 .........4.MB...................
aaa00 99 e4 bb bd 20 52 52 44 e6 95 b8 e6 93 9a 00 e4 b8 8d e5 82 99 e4 bb bd e6 8f 92 e4 bb b6 00 e5 .....RRD........................
aaa20 9c a8 e7 b6 b2 e9 97 9c e6 95 85 e9 9a 9c e6 99 82 e8 b7 b3 e9 81 8e e8 a6 8f e5 89 87 00 53 6c ..............................Sl
aaa40 6f 70 70 79 00 e5 a5 97 e6 8e a5 e5 ad 97 e8 b3 87 e8 a8 8a 00 e5 a5 97 e6 8e a5 e5 ad 97 00 e6 oppy............................
aaa60 9f 90 e4 ba 9b e5 8d a1 e5 85 b7 e6 9c 89 e7 84 a1 e6 b3 95 e8 ad 98 e5 88 a5 e7 9a 84 e9 bb 98 ................................
aaa80 e8 aa 8d e5 80 bc ef bc 8c e4 b8 a6 e4 b8 94 e9 9c 80 e8 a6 81 e5 b0 87 e7 9b a3 e7 ae a1 e5 9f ................................
aaaa0 9f e6 9b b4 e6 94 b9 e7 82 ba e6 ad a4 e5 88 97 e8 a1 a8 e4 b8 ad e7 9a 84 e4 b8 80 e5 80 8b ef ................................
aaac0 bc 8c e4 bb a5 e4 be bf e5 b0 8d e5 85 b6 e4 bb 96 e7 9b a3 e7 ae a1 e8 a8 ad e7 bd ae e9 80 b2 ................................
aaae0 e8 a1 8c e6 9b b4 e6 94 b9 e3 80 82 00 e6 9f 90 e4 ba 9b e7 a3 81 e7 89 87 e6 93 8d e4 bd 9c e5 ................................
aab00 8f aa e8 83 bd e5 9c a8 e9 8f a1 e5 83 8f e4 b8 ad e6 9c 89 e5 a4 9a e5 80 8b e7 94 a8 e6 88 b6 ................................
aab20 e6 99 82 e6 89 8d e8 83 bd e5 9f b7 e8 a1 8c e3 80 82 00 e4 b8 80 e4 ba 9b e5 af a6 e7 8f be e7 ................................
aab40 99 bc e9 80 81 e7 ac ac e4 b8 89 e4 b8 bb e6 a8 a1 e5 bc 8f e6 b6 88 e6 81 af e6 9c aa e5 8a a0 ................................
aab60 e5 af 86 ef bc 8c e5 8f af e8 83 bd e6 89 be e5 88 b0 e7 94 a8 e6 96 bc e8 aa 8d e8 ad 89 e7 9a ................................
aab80 84 e6 8c 87 e5 ae 9a 49 44 e7 9a 84 50 53 4b e3 80 82 20 e9 80 99 e8 88 87 e6 94 bb e6 93 8a e6 .......ID...PSK.................
aaba0 a8 a1 e5 bc 8f e9 9d 9e e5 b8 b8 e7 9b b8 e4 bc bc ef bc 8c e4 b8 a6 e4 b8 94 e5 85 b7 e6 9c 89 ................................
aabc0 e7 9b b8 e5 90 8c e7 9a 84 e5 ae 89 e5 85 a8 e5 90 ab e7 be a9 ef bc 9a e8 a2 ab e5 8b 95 e6 94 ................................
aabe0 bb e6 93 8a e8 80 85 e5 8f af e4 bb a5 e5 97 85 e6 8e a2 e5 8d 94 e5 95 86 e7 9a 84 e8 ba ab e4 ................................
aac00 bb bd ef bc 8c e4 b8 a6 e4 bd bf e7 94 a8 48 41 53 48 e6 9c 89 e6 95 88 e8 b2 a0 e8 bc 89 e9 96 ..............HASH..............
aac20 8b e5 a7 8b e6 9a b4 e5 8a 9b e5 bc b7 e5 88 b6 50 53 4b e3 80 82 20 e5 bb ba e8 ad b0 e4 b8 8d ................PSK.............
aac40 e5 8b be e9 81 b8 e6 ad a4 e8 a8 ad e7 bd ae ef bc 8c e9 99 a4 e9 9d 9e e7 9f a5 e9 81 93 e7 a2 ................................
aac60 ba e5 88 87 e7 9a 84 e5 90 ab e7 be a9 ef bc 8c e4 b8 a6 e4 b8 94 e9 80 99 e4 ba 9b e9 a1 9e e8 ................................
aac80 a8 ad e5 82 99 e9 82 84 e5 bf 85 e9 a0 88 e7 9b b8 e5 ae b9 e6 ad a4 e9 a0 85 e8 a8 ad e7 bd ae ................................
aaca0 ef bc 88 e4 be 8b e5 a6 82 e6 9f 90 e4 ba 9b 53 6f 6e 69 63 57 61 6c 6c e7 9b 92 ef bc 89 e3 80 ...............SonicWall........
aacc0 82 00 e5 9c a8 e7 b5 b1 e8 a8 88 e6 95 b8 e6 93 9a e6 94 b6 e9 9b 86 e7 9a 84 e6 9c 9f e9 96 93 ................................
aace0 e7 99 bc e7 94 9f e4 ba 86 e9 8c af e8 aa a4 e3 80 82 00 e5 be 88 e6 8a b1 e6 ad 89 ef bc 8c e5 ................................
aad00 88 a5 e5 90 8d e5 b7 b2 e5 91 bd e5 90 8d e7 82 ba 20 25 73 e3 80 82 00 e5 be 88 e6 8a b1 e6 ad ..................%s............
aad20 89 ef bc 8c e5 90 8d e7 a8 b1 e7 82 ba 25 73 e7 9a 84 e5 88 a5 e5 90 8d e5 b7 b2 e7 b6 93 e5 ad .............%s.................
aad40 98 e5 9c a8 e3 80 82 00 e6 8a b1 e6 ad 89 ef bc 8c e5 90 8d e7 a8 b1 e7 82 ba 25 73 e7 9a 84 e4 ..........................%s....
aad60 bb 8b e9 9d a2 e7 b5 84 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e6 8a b1 e6 ad 89 2c 20 e7 9b b8 ...........................,....
aad80 e5 90 8c e5 90 8d e7 a8 b1 e7 9a 84 e4 bb 8b e9 9d a2 e7 b5 84 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c ................................
aada0 a8 e3 80 82 00 e6 8c 89 e5 ad 97 e6 af 8d e6 8e 92 e5 ba 8f 00 e6 8e 92 e5 ba 8f e6 96 b9 e5 bc ................................
aadc0 8f 00 e8 81 b2 e9 9f b3 00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ba 90 ef bc 88 e5 8e 9f e5 a7 8b e4 ................................
aade0 be 86 e6 ba 90 ef bc 89 20 2d 20 3e e7 9b ae e7 9a 84 e5 9c b0 ef bc 88 e5 8e 9f e5 a7 8b e7 9b .........-.>....................
aae00 ae e7 9a 84 e5 9c b0 ef bc 89 00 e6 ba 90 e5 9c b0 e5 9d 80 20 2d 20 3e e7 9b ae e7 9a 84 e5 9c .....................-.>........
aae20 b0 e5 9d 80 00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ba 90 e5 93 88 e5 b8 8c e5 80 bc 00 53 6f 75 72 ............................Sour
aae40 63 65 20 48 61 73 68 3a 20 e4 bd bf e7 94 a8 e6 ba 90 e5 9c b0 e5 9d 80 e7 9a 84 e5 93 88 e5 b8 ce.Hash:........................
aae60 8c e5 80 bc e7 a2 ba e5 ae 9a e8 bd 89 e6 8f 9b e5 9c b0 e5 9d 80 ef bc 8c e7 a2 ba e4 bf 9d e9 ................................
aae80 87 8d e5 ae 9a e5 90 91 e5 9c b0 e5 9d 80 e5 b0 8d e6 96 bc e7 b5 a6 e5 ae 9a e6 ba 90 e5 a7 8b ................................
aaea0 e7 b5 82 e7 9b b8 e5 90 8c e3 80 82 00 e6 ba 90 49 50 00 e6 ba 90 49 50 e5 9c b0 e5 9d 80 00 e7 ................IP....IP........
aaec0 94 a8 e6 96 bc e8 a6 86 e8 93 8b e5 9f 9f e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e6 9f a5 .................DNS............
aaee0 e8 a9 a2 e7 9a 84 e6 ba 90 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e9 99 a4 e9 9d 9e e9 80 9a e9 81 .........IP.....................
aaf00 8e 56 50 4e e9 9a a7 e9 81 93 e8 a8 aa e5 95 8f 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 ef bc 8c e5 .VPN............DNS.............
aaf20 90 a6 e5 89 87 e7 95 99 e7 a9 ba e3 80 82 00 e6 ba 90 49 50 20 00 e6 ba 90 e6 93 8d e4 bd 9c e7 ..................IP............
aaf40 b3 bb e7 b5 b1 00 e6 ba 90 e7 ab af e5 8f a3 00 e6 ba 90 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d 00 ................................
aaf60 e6 ba 90 e7 ab af e5 8f a3 00 e6 ba 90 e8 bf bd e8 b9 a4 00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ba ................................
aaf80 90 e5 9c b0 e5 9d 80 00 e6 ba 90 e4 bd 8d e8 a8 88 e6 95 b8 00 e6 ba 90 e5 93 88 e5 b8 8c 00 e6 ................................
aafa0 ba 90 e5 bf 85 e9 a0 88 e6 98 af 49 50 76 34 e3 80 82 00 e7 94 a8 e6 96 bc e5 87 ba e7 ab 99 4e ...........IPv4................N
aafc0 41 54 e6 98 a0 e5 b0 84 e7 9a 84 e6 ba 90 e7 b6 b2 e8 b7 af e3 80 82 00 e6 ba 90 ef bc 88 e5 80 AT..............................
aafe0 92 e7 bd ae ef bc 89 00 e6 ba 90 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d 00 e6 ba 90 e9 a6 96 e7 a2 ................................
ab000 bc 00 e6 ba 90 e6 8a 91 e5 88 b6 00 e6 ba 90 e8 b7 9f e8 b9 a4 e8 b6 85 e6 99 82 00 e6 82 a8 e4 ................................
ab020 b8 8d e8 83 bd e5 9c a8 e2 80 9c e5 90 8d e7 a8 b1 e2 80 9d e5 ad 97 e6 ae b5 e4 b8 ad e4 bd bf ................................
ab040 e7 94 a8 e7 a9 ba e6 a0 bc e6 88 96 e6 96 9c e6 9d a0 e3 80 82 00 53 70 61 6e 20 e7 ab af e5 8f ......................Span......
ab060 a3 00 e8 b7 a8 e6 8e a5 e4 bb 8b e9 9d a2 28 25 73 29 e4 b8 8d e6 98 af e6 a9 8b e7 9a 84 e4 b8 ..............(%s)..............
ab080 80 e9 83 a8 e5 88 86 e3 80 82 20 e5 be 9e e6 a9 8b e6 88 90 e5 93 a1 e4 b8 ad e5 88 aa e9 99 a4 ................................
ab0a0 73 70 61 6e e4 bb 8b e9 9d a2 e7 84 b6 e5 be 8c e7 b9 bc e7 ba 8c e3 80 82 00 e8 a5 bf e7 8f ad span............................
ab0c0 e7 89 99 00 e5 85 b7 e9 ab 94 e6 97 a5 e6 9c 9f 00 e5 9c a8 e7 89 b9 e5 ae 9a e6 97 a5 e6 9c 9f ................................
ab0e0 e9 87 8d e7 bd ae ef bc 88 6d 6d 20 2f 20 64 64 20 2f 20 79 79 79 79 ef bc 89 00 e6 8c 87 e5 ae .........mm./.dd./.yyyy.........
ab100 9a e7 94 a8 e6 96 bc e9 85 8d e7 bd ae e8 99 9b e6 93 ac e9 81 a9 e9 85 8d e5 99 a8 49 50 e5 9c ............................IP..
ab120 b0 e5 9d 80 e7 9a 84 e6 96 b9 e6 b3 95 e3 80 82 00 e6 8c 87 e5 ae 9a e5 9c a8 49 50 76 34 e4 b8 ..........................IPv4..
ab140 8a e4 bd bf e7 94 a8 54 55 4e e6 a8 a1 e5 bc 8f e6 99 82 ef bc 8c e7 82 ba e5 ae a2 e6 88 b6 e7 .......TUN......................
ab160 ab af e6 8f 90 e4 be 9b e8 99 9b e6 93 ac e9 81 a9 e9 85 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 e7 .......................IP.......
ab180 9a 84 e6 96 b9 e6 b3 95 e3 80 82 25 31 24 73 e6 9f 90 e4 ba 9b e5 ae a2 e6 88 b6 e7 ab af e5 8f ...........%1$s.................
ab1a0 af e8 83 bd e8 a6 81 e6 b1 82 e5 b0 87 e5 85 b6 e8 a8 ad e7 bd ae e7 82 ba e2 80 9c 73 75 62 6e ............................subn
ab1c0 65 74 e2 80 9d ef bc 8c e5 8d b3 e4 bd bf e6 98 af e5 b0 8d e6 96 bc 49 50 76 36 ef bc 8c e4 be et.....................IPv6.....
ab1e0 8b e5 a6 82 4f 70 65 6e 56 50 4e 20 43 6f 6e 6e 65 63 74 ef bc 88 69 4f 53 20 2f 20 41 6e 64 72 ....OpenVPN.Connect...iOS./.Andr
ab200 6f 69 64 ef bc 89 e3 80 82 20 e8 88 8a e7 89 88 e6 9c ac e7 9a 84 4f 70 65 6e 56 50 4e ef bc 88 oid...................OpenVPN...
ab220 32 2e 30 2e 39 e4 b9 8b e5 89 8d ef bc 89 e6 88 96 e5 ae a2 e6 88 b6 e7 ab af ef bc 88 e5 a6 82 2.0.9...........................
ab240 59 65 61 6c 69 6e 6b e6 89 8b e6 a9 9f ef bc 89 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e2 80 9c 6e Yealink........................n
ab260 65 74 33 30 e2 80 9d e3 80 82 00 e6 8c 87 e5 ae 9a e7 94 a8 e6 96 bc e8 aa 8d e8 ad 89 e5 8d 94 et30............................
ab280 e8 ad b0 e9 a1 9e e5 9e 8b e3 80 82 00 e6 8c 87 e5 ae 9a 4e 41 53 e8 ad 98 e5 88 a5 e5 ad 97 e4 ...................NAS..........
ab2a0 bb a5 e8 a6 86 e8 93 8b e9 bb 98 e8 aa 8d e5 80 bc 00 e5 b0 87 e5 8a 9f e8 83 bd e8 ae 8a e6 95 ................................
ab2c0 b8 e5 90 8d e7 a8 b1 e6 8c 87 e5 ae 9a e7 82 ba 44 4e 53 e9 bb 98 e8 aa 8d e5 9f 9f 00 e6 8c 87 ................DNS.............
ab2e0 e5 ae 9a e5 8f af e9 81 b8 e7 9a 84 e5 b0 8d e7 ab af e4 b9 8b e9 96 93 e5 85 b1 e7 94 a8 e7 9a ................................
ab300 84 e7 a7 98 e5 af 86 e3 80 82 e6 9f 90 e4 ba 9b e8 a8 ad e5 82 99 2f e8 a8 ad e7 bd ae e4 b8 8a ....................../.........
ab320 e9 9c 80 e8 a6 81 e3 80 82 00 e6 8c 87 e5 ae 9a e6 ad a4 e8 a6 8f e5 89 87 e7 9a 84 25 73 e7 ab ............................%s..
ab340 af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d e3 80 82 20 e5 a6 82 e6 9e 9c e5 8f aa ................................
ab360 e9 81 8e e6 bf be e5 96 ae e5 80 8b e7 ab af e5 8f a3 ef bc 8c e5 89 87 e2 80 9c e5 88 b0 e2 80 ................................
ab380 9d e5 ad 97 e6 ae b5 e5 8f af e4 bb a5 e7 82 ba e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae 9a e5 90 8c ................................
ab3a0 e6 99 82 e9 80 a3 e6 8e a5 e5 88 b0 e6 ad a4 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e6 9c 80 e5 a4 ................................
ab3c0 a7 e5 ae a2 e6 88 b6 e7 ab af e6 95 b8 e3 80 82 00 e4 bd bf e7 94 a8 e4 b8 8a e9 9d a2 e8 bc b8 ................................
ab3e0 e5 85 a5 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 8c 87 e5 ae 9a e6 a9 9f e5 99 a8 e4 b8 8a e7 9a 84 ......IP........................
ab400 e7 ab af e5 8f a3 e3 80 82 20 e5 a6 82 e6 9e 9c e6 98 af e7 ab af e5 8f a3 e7 af 84 e5 9c 8d ef ................................
ab420 bc 8c e8 ab 8b e6 8c 87 e5 ae 9a e7 af 84 e5 9c 8d e7 9a 84 e9 96 8b e5 a7 8b e7 ab af e5 8f a3 ................................
ab440 ef bc 88 e7 b5 90 e6 9d 9f e7 ab af e5 8f a3 e5 b0 87 e8 87 aa e5 8b 95 e8 a8 88 e7 ae 97 ef bc ................................
ab460 89 e3 80 82 25 73 e9 80 99 e9 80 9a e5 b8 b8 e8 88 87 e4 b8 8a e9 9d a2 e7 9a 84 e2 80 9c e5 be ....%s..........................
ab480 9e e7 ab af e5 8f a3 e2 80 9d e7 9b b8 e5 90 8c e3 80 82 00 e6 8c 87 e5 ae 9a e6 ad a4 e6 98 a0 ................................
ab4a0 e5 b0 84 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 e6 88 96 e7 ab ................................
ab4c0 af e5 8f a3 e7 af 84 e5 9c 8d e3 80 82 20 e5 a6 82 e6 9e 9c e5 83 85 e6 98 a0 e5 b0 84 e5 96 ae ................................
ab4e0 e5 80 8b e7 ab af e5 8f a3 ef bc 8c e5 89 87 e2 80 9c e5 88 b0 e2 80 9d e5 ad 97 e6 ae b5 e5 8f ................................
ab500 af e4 bb a5 e7 82 ba e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae 9a e6 ad a4 e8 a6 8f e5 89 87 e7 9a 84 ................................
ab520 e6 ba 90 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d e3 80 82 20 e9 80 99 e9 ................................
ab540 80 9a e5 b8 b8 e6 98 af e9 9a a8 e6 a9 9f e7 9a 84 ef bc 8c e4 b8 a6 e4 b8 94 e5 b9 be e4 b9 8e ................................
ab560 e4 b8 8d e6 9c 83 e7 ad 89 e6 96 bc e7 9b ae e6 a8 99 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d ef bc ................................
ab580 88 e9 80 9a e5 b8 b8 e6 87 89 e7 82 ba e2 80 9c e4 bb bb e6 84 8f e2 80 9d ef bc 89 e3 80 82 20 ................................
ab5a0 e5 a6 82 e6 9e 9c e5 8f aa e9 81 8e e6 bf be e5 96 ae e5 80 8b e7 ab af e5 8f a3 ef bc 8c e5 89 ................................
ab5c0 87 e2 80 9c e5 88 b0 e2 80 9d e5 ad 97 e6 ae b5 e5 8f af e4 bb a5 e7 82 ba e7 a9 ba e3 80 82 00 ................................
ab5e0 e6 8c 87 e5 ae 9a e5 ae a2 e6 88 b6 e7 ab af 49 50 e5 9c b0 e5 9d 80 e5 ad 90 e7 b6 b2 e7 9a 84 ...............IP...............
ab600 e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 e3 80 82 00 e9 80 9f e5 ba a6 e5 92 8c e9 9b 99 e5 b7 a5 00 ................................
ab620 e6 8b 86 e5 88 86 44 4e 53 00 e6 8b 86 e5 88 86 e9 80 a3 e6 8e a5 00 e6 a8 99 e6 ba 96 00 e6 a8 ......DNS.......................
ab640 99 e6 ba 96 e7 ab af e5 8f a3 e6 98 af 31 38 31 32 ef bc 88 e8 aa 8d e8 ad 89 ef bc 89 e5 92 8c .............1812...............
ab660 31 38 31 33 ef bc 88 e8 a8 88 e5 b8 b3 ef bc 89 e3 80 82 00 e9 96 8b e5 a7 8b 00 e5 95 9f e5 8b 1813............................
ab680 95 25 73 e6 9c 8d e5 8b 99 00 e5 9c a8 20 25 73 e9 96 8b e5 a7 8b e5 8d 87 e7 b4 9a e9 85 8d e7 .%s...........%s................
ab6a0 bd ae ef bc 8c e8 b6 85 e6 99 82 e7 82 ba 31 35 e5 88 86 e9 90 98 e3 80 82 00 e5 9c a8 e8 aa bf ..............15................
ab6c0 e8 a9 a6 e6 a8 a1 e5 bc 8f e4 b8 8b e5 95 9f e5 8b 95 44 48 43 50 36 20 00 e9 96 8b e5 a7 8b 28 ..................DHCP6........(
ab6e0 e5 b0 8f e6 99 82 29 ef bc 9a 00 e9 96 8b e5 a7 8b 28 e5 88 86 e9 90 98 29 ef bc 9a 00 e9 96 8b ......)..........(......).......
ab700 e5 a7 8b e6 99 82 e9 96 93 00 e5 95 9f e5 8b 95 49 47 4d 50 e4 bb a3 e7 90 86 e6 9c 8d e5 8b 99 ................IGMP............
ab720 e3 80 82 00 20 e5 9c a8 e8 a8 ad e5 82 99 20 27 25 31 24 73 27 e7 82 ba 20 e4 bb 8b e9 9d a2 27 ...............'%1$s'..........'
ab740 25 32 24 73 27 e5 95 9f e5 8b 95 20 33 67 73 74 61 74 73 2e 70 68 70 00 e6 ad a3 e5 9c a8 e5 95 %2$s'.......3gstats.php.........
ab760 9f e5 8b 95 44 48 43 50 e4 b8 ad e7 b9 bc e6 9c 8d e5 8b 99 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 95 ....DHCP........................
ab780 9f e5 8b 95 44 48 43 50 e6 9c 8d e5 8b 99 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 95 9f e5 8b 95 44 48 ....DHCP......................DH
ab7a0 43 50 76 36 e4 b8 ad e7 b9 bc e6 9c 8d e5 8b 99 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 95 9f e5 8b 95 CPv6............................
ab7c0 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 95 9f e5 8b 95 44 4e 53 e8 DNS.........................DNS.
ab7e0 bd 89 e7 99 bc e5 99 a8 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 95 9f e5 8b 95 44 79 6e 44 4e 53 e5 ae ........................DynDNS..
ab800 a2 e6 88 b6 e7 ab af 2e 2e 2e 00 e5 95 9f e5 8b 95 53 4e 4d 50 e5 ae 88 e8 ad b7 e7 a8 8b e5 bc .................SNMP...........
ab820 8f 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 95 9f e5 8b 95 55 50 6e 50 e6 9c 8d e5 8b 99 2e 2e 2e 00 e5 .................UPnP...........
ab840 9c a8 e6 b2 92 e6 9c 89 52 41 e6 a8 a1 e5 bc 8f e7 9a 84 44 48 43 50 36 e4 b8 ad e7 82 ba e4 bb ........RA.........DHCP6........
ab860 8b e9 9d a2 77 61 6e 20 25 73 e5 95 9f e5 8b 95 64 68 63 70 36 e5 ae a2 e6 88 b6 e7 ab af 00 e6 ....wan.%s......dhcp6...........
ab880 ad a3 e5 9c a8 e5 95 9f e5 8b 95 73 79 73 6c 6f 67 20 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 95 9f e5 ...........syslog...............
ab8a0 8b 95 57 45 42 e9 85 8d e7 bd ae e4 bb 8b e9 9d a2 2e 2e 2e 00 e5 95 9f e5 8b 95 2f e9 97 9c e9 ..WEB....................../....
ab8c0 96 89 e8 9c 82 e9 b3 b4 00 e7 8b 80 e6 85 8b 00 e7 8b 80 e6 85 8b e7 af a9 e6 aa a2 e7 a8 8b e5 ................................
ab8e0 bc 8f 00 e7 b6 b2 e9 97 9c e6 95 85 e9 9a 9c e6 99 82 e6 b8 85 e9 99 a4 e7 8b 80 e6 85 8b 00 e7 ................................
ab900 8b 80 e6 85 8b e5 90 8c e6 ad a5 e8 a8 ad e7 bd ae 28 70 66 73 79 6e 63 29 00 e7 8b 80 e6 85 8b .................(pfsync).......
ab920 e8 a1 a8 00 e7 8b 80 e6 85 8b e8 a1 a8 e5 a4 a7 e5 b0 8f 00 e7 8b 80 e6 85 8b e8 b6 85 e6 99 82 ................................
ab940 ef bc 88 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 ef bc 88 e5 83 85 e9 99 90 54 43 ..............................TC
ab960 50 ef bc 89 00 e7 8b 80 e6 85 8b e8 b6 85 e6 99 82 ef bc 88 e5 96 ae e4 bd 8d 3a e7 a7 92 ef bc P.........................:.....
ab980 8c 20 e7 95 99 e7 a9 ba e7 82 ba e9 bb 98 e8 aa 8d e5 80 bc ef bc 89 00 e7 a6 81 e7 94 a8 e7 8b ................................
ab9a0 80 e6 85 8b e9 a1 af e7 a4 ba ef bc 8c e4 b8 8d e6 8f 90 e4 ba a4 e7 af a9 e6 aa a2 e7 a8 8b e5 ................................
ab9c0 bc 8f e3 80 82 20 e8 ab 8b e5 8f 83 e8 a6 8b e7 b3 bb e7 b5 b1 3e e5 b8 b8 e8 a6 8f e8 a8 ad e7 .....................>..........
ab9e0 bd ae ef bc 8c e9 9c 80 e6 b1 82 e7 8b 80 e6 85 8b e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e3 80 82 ................................
aba00 00 e7 8b 80 e6 85 8b e9 87 8d e7 bd ae e9 81 b8 e9 a0 85 00 e7 8b 80 e6 85 8b e8 a1 a8 e5 a4 a7 ................................
aba20 e5 b0 8f 00 e7 8b 80 e6 85 8b e8 b6 85 e6 99 82 00 e7 8b 80 e6 85 8b e8 b6 85 e6 99 82 ef bc 88 ................................
aba40 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e6 95 b4 e6 95 ................................
aba60 b8 00 e7 8b 80 e6 85 8b e9 a1 9e e5 9e 8b 00 e7 84 a1 e7 8b 80 e6 85 8b 44 48 43 50 00 e7 84 a1 ........................DHCP....
aba80 e7 8b 80 e6 85 8b 44 48 43 50 20 2d 20 52 41 e6 a8 99 e8 aa 8c 5b 6f 74 68 65 72 20 73 74 61 74 ......DHCP.-.RA......[other.stat
abaa0 65 66 75 6c 5d ef bc 8c e9 a6 96 e7 a2 bc e6 a8 99 e8 aa 8c 5b 6f 6e 6c 69 6e 6b ef bc 8c 61 75 eful]...............[onlink...au
abac0 74 6f ef bc 8c 72 6f 75 74 65 72 5d 00 e7 8b 80 e6 85 8b 00 e7 8b 80 e6 85 8b e6 91 98 e8 a6 81 to...router]....................
abae0 00 e7 8b 80 e6 85 8b e8 a9 b3 e7 b4 b0 e8 b3 87 e8 a8 8a 00 53 74 61 74 69 63 00 e9 9d 9c e6 85 ....................Static......
abb00 8b 41 52 50 00 e5 95 9f e7 94 a8 e9 9d 9c e6 85 8b 41 52 50 ef bc 8c e5 bf 85 e9 a0 88 e6 8c 87 .ARP.............ARP............
abb20 e5 ae 9a 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e9 9d 9c e6 85 8b 44 48 43 50 00 e9 9d 9c e6 85 8b ...IP................DHCP.......
abb40 44 48 43 50 76 36 e6 98 a0 e5 b0 84 00 e9 9d 9c e6 85 8b 49 50 76 34 00 e9 9d 9c e6 85 8b 49 50 DHCPv6.............IPv4.......IP
abb60 76 34 e9 85 8d e7 bd ae e9 a1 9e e5 9e 8b 00 e9 9d 9c e6 85 8b 49 50 76 36 00 e9 9d 9c e6 85 8b v4...................IPv6.......
abb80 49 50 76 36 e9 85 8d e7 bd ae 00 e9 9d 9c e6 85 8b e7 ab af e5 8f a3 00 e9 9d 9c e6 85 8b e8 b7 IPv6............................
abba0 af e7 94 b1 e9 85 8d e7 bd ae 00 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 00 e9 9d 9c e6 85 8b e8 b7 ................................
abbc0 af e7 94 b1 ef bc 9a e6 89 be e4 b8 8d e5 88 b0 20 25 73 e7 9a 84 e7 b6 b2 e9 97 9c 49 50 20 00 .................%s.........IP..
abbe0 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 e9 81 8e e6 bf be 00 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 20 ................................
abc00 00 e7 b5 b1 e8 a8 88 20 00 e7 b5 b1 e8 a8 88 e6 97 a5 e8 aa 8c 00 e7 b5 b1 e8 a8 88 e5 9c 96 00 ................................
abc20 e7 b5 b1 e8 a8 88 e8 b3 87 e8 a8 8a e4 b8 8d e5 8f af e7 94 a8 ef bc 8c e5 9b a0 e7 82 ba 6e 74 ..............................nt
abc40 70 71 e5 92 8c 6e 74 70 64 63 e6 9f a5 e8 a9 a2 e5 9c a8 25 31 24 73 4e 54 50 20 e6 9c 8d e5 8b pq...ntpdc.........%1$sNTP......
abc60 99 e8 a8 ad e7 bd ae 73 25 32 24 73 e4 b8 ad e8 a2 ab e7 a6 81 e7 94 a8 00 e7 b5 b1 e8 a8 88 e5 .......s%2$s....................
abc80 b0 88 e6 a1 88 00 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 00 e4 bd 87 e5 88 97 e7 8b 80 e6 85 8b 00 ................................
abca0 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b ef bc 9a 49 50 53 45 43 20 00 25 73 e7 9a 84 e6 ad a5 e9 a9 ...............IPSEC..%s........
abcc0 9f 25 73 00 53 74 69 63 6b 79 20 41 64 64 72 65 73 73 3a 20 e7 b2 98 e6 80 a7 e5 9c b0 e5 9d 80 .%s.Sticky.Address:.............
abce0 e9 81 b8 e9 a0 85 e5 8f af e4 bb a5 e8 88 87 e9 9a a8 e6 a9 9f ef bc 88 52 61 6e 64 6f 6d ef bc ........................Random..
abd00 89 e5 92 8c e8 bf b4 e5 9c 88 ef bc 88 52 6f 75 6e 64 20 52 6f 62 69 6e ef bc 89 e6 b1 a0 e9 a1 .............Round.Robin........
abd20 9e e5 9e 8b e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 ef bc 8c e4 bb a5 e7 a2 ba e4 bf 9d e7 89 b9 e5 ................................
abd40 ae 9a e6 ba 90 e5 9c b0 e5 9d 80 e5 a7 8b e7 b5 82 e6 98 a0 e5 b0 84 e5 88 b0 e7 9b b8 e5 90 8c ................................
abd60 e7 9a 84 e8 bd 89 e6 8f 9b e5 9c b0 e5 9d 80 e3 80 82 00 53 74 69 63 6b 79 e7 ab af e5 8f a3 00 ...................Sticky.......
abd80 e7 b2 98 e6 80 a7 e4 bb 8b e9 9d a2 28 25 73 29 e4 b8 8d e6 98 af e7 b6 b2 e6 a9 8b e7 9a 84 e4 ............(%s)................
abda0 b8 80 e9 83 a8 e5 88 86 e3 80 82 20 e8 ab 8b e5 88 aa e9 99 a4 e7 b2 98 e6 80 a7 e4 bb 8b e9 9d ................................
abdc0 a2 e7 b9 bc e7 ba 8c e3 80 82 00 e5 81 9c e6 ad a2 00 e5 81 9c e6 ad a2 25 73 e6 9c 8d e5 8b 99 ........................%s......
abde0 00 e5 81 9c e6 ad a2 28 e5 b0 8f e6 99 82 29 00 e5 81 9c e6 ad a2 28 e5 88 86 e9 90 98 29 00 e7 .......(......).......(......)..
abe00 b5 90 e6 9d 9f e6 99 82 e9 96 93 00 e5 81 9c e6 ad a2 2f e5 95 9f e5 8b 95 00 e5 81 9c e6 ad a2 ................../.............
abe20 2f e5 95 9f e5 8b 95 ef bc 88 46 72 65 65 52 41 44 49 55 53 ef bc 89 00 e5 81 9c e6 ad a2 00 e5 /.........FreeRADIUS............
abe40 81 9c e6 ad a2 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e3 80 82 00 e5 b1 a4 e7 b4 9a 00 e5 b1 a4 e7 ................................
abe60 b4 9a ef bc 88 30 2d 31 36 ef bc 89 00 e5 9a b4 e6 a0 bc e7 9a 84 43 52 4c e6 aa a2 e6 9f a5 00 .....0-16.............CRL.......
abe80 e5 9a b4 e6 a0 bc e7 9a 84 e5 af 86 e9 91 b0 e5 86 8d e7 94 9f 00 e5 9a b4 e6 a0 bc e7 9a 84 e7 ................................
abea0 94 a8 e6 88 b6 2d 43 4e e5 8c b9 e9 85 8d 00 e5 9a b4 e6 a0 bc e7 b6 81 e5 ae 9a 00 e5 9a b4 e6 .....-CN........................
abec0 a0 bc e7 9a 84 e4 bb 8b e9 9d a2 e7 b6 81 e5 ae 9a 00 e5 ad 97 e4 b8 b2 00 e5 ad 97 e4 b8 b2 e9 ................................
abee0 a1 9e e5 9e 8b e5 bf 85 e9 a0 88 e7 94 a8 e5 bc 95 e8 99 9f e6 8b ac e8 b5 b7 e4 be 86 ef bc 8c ................................
abf00 e5 a6 82 e2 80 9c 74 68 69 73 e2 80 9d e6 88 96 e5 bf 85 e9 a0 88 e6 98 af e5 8d 81 e5 85 ad e9 ......this......................
abf20 80 b2 e5 88 b6 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 80 e7 b3 bb e5 88 97 e5 85 ab e4 bd 8d e4 bd 8d ................................
abf40 e5 85 83 e7 b5 84 ef bc 8c e7 94 a8 e5 86 92 e8 99 9f e5 88 86 e9 9a 94 ef bc 8c e5 a6 82 30 31 ..............................01
abf60 3a 32 33 3a 34 35 3a 36 37 3a 38 39 3a 61 62 3a 63 64 3a 65 66 00 53 74 72 6f 6e 67 53 77 61 6e :23:45:67:89:ab:cd:ef.StrongSwan
abf80 20 4c 69 62 00 e5 9c a8 e5 85 b7 e6 9c 89 e6 9c aa e7 9f a5 e5 8d 80 e5 9f 9f e5 8f 83 e6 95 b8 .Lib............................
abfa0 e7 9a 84 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 b6 b2 e7 ab 99 e9 a0 81 e9 9d a2 e4 b8 8a e6 8f ................................
abfc0 90 e4 ba a4 ef bc 9a 20 25 73 00 e6 8f 90 e4 ba a4 e6 aa a2 e6 9f a5 e5 a0 b1 e5 91 8a e7 b5 a6 ........%s......................
abfe0 e9 96 8b e7 99 bc e8 80 85 00 e5 ad 90 e7 b6 b2 00 e5 ad 90 e7 b6 b2 20 2d 20 e5 85 ac e5 85 b1 ........................-.......
ac000 e5 ad 90 e7 b6 b2 e4 b8 ad e6 af 8f e5 80 8b e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 e4 b8 80 e5 80 ................................
ac020 8b 49 50 e5 9c b0 e5 9d 80 00 e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc 00 e5 ad 90 e7 b6 b2 e4 bd 8d .IP.............................
ac040 e8 a8 88 e6 95 b8 00 e5 ad 90 e7 b6 b2 e5 a4 aa e5 a4 a7 ef bc 8c e7 84 a1 e6 b3 95 e6 93 b4 e5 ................................
ac060 b1 95 e7 82 ba e5 96 ae e5 80 8b e4 b8 bb e6 a9 9f 49 50 e5 9c b0 e5 9d 80 28 25 73 29 00 e5 ad .................IP......(%s)...
ac080 90 e7 b6 b2 e6 8e a9 e7 a2 bc 00 49 50 76 34 e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc 00 49 50 76 36 ...........IPv4.............IPv6
ac0a0 e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc 00 e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc e5 bf 85 e9 a0 88 e7 ................................
ac0c0 82 ba 30 e5 88 b0 33 32 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 00 e5 ad 90 e7 b6 b2 3a 20 ..0...32......................:.
ac0e0 00 e5 ad 90 e7 b6 b2 00 e5 ad 90 e7 b6 b2 e4 bb a5 43 49 44 52 e6 a0 bc e5 bc 8f e6 8c 87 e5 ae .................CIDR...........
ac100 9a e3 80 82 20 e9 81 b8 e6 93 87 e8 88 87 e6 af 8f e5 80 8b e6 a2 9d e7 9b ae e7 9b b8 e9 97 9c ................................
ac120 e7 9a 84 43 49 44 52 e6 8e a9 e7 a2 bc e3 80 82 09 2f 31 32 38 e6 8c 87 e5 ae 9a e5 96 ae e5 80 ...CIDR........../128...........
ac140 8b 49 50 76 36 e4 b8 bb e6 a9 9f ef bc 8c 20 2f 20 36 34 e6 8c 87 e5 ae 9a e6 ad a3 e5 b8 b8 e7 .IPv6........../.64.............
ac160 9a 84 49 50 76 36 e7 b6 b2 e8 b7 af ef bc 8c 20 e7 ad 89 e7 ad 89 e3 80 82 e5 a6 82 e6 9e 9c e9 ..IPv6..........................
ac180 80 99 e8 a3 8f e6 b2 92 e6 9c 89 e6 8c 87 e5 ae 9a e5 ad 90 e7 b6 b2 ef bc 8c e5 89 87 e8 b7 af ................................
ac1a0 e7 94 b1 e5 99 a8 e5 bb a3 e6 92 ad ef bc 88 52 41 ef bc 89 e5 be 8c e8 87 ba e7 a8 8b e5 bc 8f ...............RA...............
ac1c0 e5 b0 87 e5 bb a3 e6 92 ad e7 b5 a6 e8 b7 af e7 94 b1 e5 99 a8 e4 bb 8b e9 9d a2 e8 a2 ab e5 88 ................................
ac1e0 86 e9 85 8d e5 88 b0 e7 9a 84 e5 ad 90 e7 b6 b2 e3 80 82 00 e6 88 90 e5 8a 9f 00 e6 88 90 e5 8a ................................
ac200 9f e7 99 bb e9 8c 84 e7 94 a8 e6 88 b6 20 27 25 31 24 73 27 ef bc 8c e4 be 86 e8 87 aa ef bc 9a ..............'%1$s'............
ac220 25 32 24 73 00 e5 b7 b2 e6 88 90 e5 8a 9f e6 b7 bb e5 8a a0 e5 82 b3 e9 81 9e e8 a6 8f e5 89 87 %2$s............................
ac240 ef bc 81 00 e6 8f 92 e4 bb b6 20 25 73 e5 b7 b2 e6 88 90 e5 8a 9f e5 ae 89 e8 a3 9d e3 80 82 00 ...........%s...................
ac260 e5 b7 b2 e6 88 90 e5 8a 9f e9 82 84 e5 8e 9f e6 8f 8f e8 bf b0 e7 82 ba 22 25 32 24 73 22 e7 9a ........................"%2$s"..
ac280 84 e6 99 82 e9 96 93 e6 88 b3 20 25 31 24 73 20 e3 80 82 00 e7 9b b8 e5 90 8c e7 9a 84 e6 ba 90 ...........%1$s.................
ac2a0 e8 a2 ab e7 99 bc e9 80 81 e5 88 b0 e7 9b b8 e5 90 8c e7 9a 84 77 65 62 e4 bc ba e6 9c 8d e5 99 .....................web........
ac2c0 a8 e3 80 82 20 e5 8f aa e8 a6 81 e5 ad 98 e5 9c a8 e5 bc 95 e7 94 a8 e6 ad a4 e9 80 a3 e6 8e a5 ................................
ac2e0 e7 9a 84 e7 8b 80 e6 85 8b ef bc 8c e8 a9 b2 e2 80 9c e7 b2 98 e6 80 a7 e9 80 a3 e6 8e a5 e2 80 ................................
ac300 9d e5 b0 87 e5 ad 98 e5 9c a8 e3 80 82 20 e4 b8 80 e6 97 a6 e7 8b 80 e6 85 8b e9 81 8e e6 9c 9f ................................
ac320 ef bc 8c e7 b2 98 e6 80 a7 e9 80 a3 e6 8e a5 e4 b9 9f e5 b0 87 e5 88 b0 e6 9c 9f e3 80 82 20 e4 ................................
ac340 be 86 e8 87 aa e8 a9 b2 e4 b8 bb e6 a9 9f e7 9a 84 e5 85 b6 e4 bb 96 e9 80 a3 e6 8e a5 e5 b0 87 ................................
ac360 e5 9c a8 e8 bf b4 e5 9c 88 e4 b8 ad e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 e4 b8 8b e4 b8 80 e5 80 ................................
ac380 8b 57 65 62 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 20 e6 9b b4 e6 94 b9 e6 ad a4 e9 81 b8 e9 a0 85 .Web............................
ac3a0 e5 b0 87 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 e6 9c 8d e5 8b ................................
ac3c0 99 e3 80 82 00 e6 91 98 e8 a6 81 e8 a6 96 e5 9c 96 00 e6 98 9f e6 9c 9f e6 97 a5 00 e5 b7 b2 e5 ................................
ac3e0 95 9f e7 94 a8 e5 b0 8d 49 50 73 65 63 e7 a7 bb e5 8b 95 e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 e6 ........IPsec...................
ac400 94 af e6 8c 81 ef bc 8c e4 bd 86 e6 b2 92 e6 89 be e5 88 b0 50 68 61 73 65 20 31 e5 ae 9a e7 be ....................Phase.1.....
ac420 a9 00 e6 94 af e6 8c 81 43 69 73 63 6f e4 bb a5 e5 a4 aa e7 b6 b2 e9 80 9a e9 81 93 e3 80 82 20 ........Cisco...................
ac440 e9 80 99 e6 98 af e4 b8 80 e5 80 8b e9 9d 9c e6 85 8b e8 a8 ad e7 bd ae ef bc 8c e4 b8 8d e6 9c ................................
ac460 83 e8 88 87 e5 b0 8d e7 ad 89 e9 ab 94 e6 88 96 e4 ba a4 e6 8f 9b e5 b9 80 e5 8d 94 e5 95 86 e8 ................................
ac480 81 9a e5 90 88 e4 bb a5 e7 9b a3 e6 8e a7 e9 8f 88 e8 b7 af e3 80 82 00 4c 41 43 50 ef bc 8c e5 ........................LACP....
ac4a0 9f ba e6 96 bc 49 45 45 45 38 30 32 2e 33 61 78 e6 a8 99 e6 ba 96 e7 9a 84 4c 41 43 50 ef bc 88 .....IEEE802.3ax.........LACP...
ac4c0 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f Link.Aggregation.Control.Protoco
ac4e0 6c ef bc 8c e9 8f 88 e8 b7 af e5 bd 99 e8 81 9a e6 8e a7 e5 88 b6 e5 8d 94 e8 ad b0 ef bc 89 e6 l...............................
ac500 98 af e4 b8 80 e7 a8 ae e5 af a6 e7 8f be e9 8f 88 e8 b7 af e5 8b 95 e6 85 8b e5 bd 99 e8 81 9a ................................
ac520 e7 9a 84 e5 8d 94 e8 ad b0 e3 80 82 09 4c 41 43 50 e5 8d 94 e8 ad b0 e9 80 9a e9 81 8e 4c 41 43 .............LACP............LAC
ac540 50 44 55 ef bc 88 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 PDU...Link.Aggregation.Control.P
ac560 72 6f 74 6f 63 6f 6c 20 44 61 74 61 20 55 6e 69 74 ef bc 8c e9 8f 88 e8 b7 af e5 bd 99 e8 81 9a rotocol.Data.Unit...............
ac580 e6 8e a7 e5 88 b6 e5 8d 94 e8 ad b0 e6 95 b8 e6 93 9a e5 96 ae e5 85 83 ef bc 89 e8 88 87 e5 b0 ................................
ac5a0 8d e7 ab af e4 ba a4 e4 ba 92 e8 b3 87 e8 a8 8a e3 80 82 20 20 e5 95 9f e7 94 a8 e6 9f 90 e7 ab ................................
ac5c0 af e5 8f a3 e7 9a 84 4c 41 43 50 e5 8d 94 e8 ad b0 e5 be 8c ef bc 8c e8 a9 b2 e7 ab af e5 8f a3 .......LACP.....................
ac5e0 e5 b0 87 e9 80 9a e9 81 8e e7 99 bc e9 80 81 4c 41 43 50 44 55 e5 90 91 e5 b0 8d e7 ab af e9 80 ...............LACPDU...........
ac600 9a e5 91 8a e8 87 aa e5 b7 b1 e7 9a 84 e7 b3 bb e7 b5 b1 e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f e3 ................................
ac620 80 81 e7 b3 bb e7 b5 b1 4d 41 43 e5 9c b0 e5 9d 80 e3 80 81 e7 ab af e5 8f a3 e5 84 aa e5 85 88 ........MAC.....................
ac640 e9 a0 86 e5 ba 8f e3 80 81 e7 ab af e5 8f a3 e8 99 9f e5 92 8c e6 93 8d e4 bd 9c e5 af 86 e9 91 ................................
ac660 b0 e3 80 82 09 e5 b0 8d e7 ab af e6 8e a5 e6 94 b6 e5 88 b0 e9 80 99 e4 ba 9b e8 b3 87 e8 a8 8a ................................
ac680 e5 be 8c ef bc 8c e5 b0 87 e9 80 99 e4 ba 9b e8 b3 87 e8 a8 8a e8 88 87 e5 85 b6 e5 ae 83 e7 ab ................................
ac6a0 af e5 8f a3 e6 89 80 e4 bf 9d e5 ad 98 e7 9a 84 e8 b3 87 e8 a8 8a e6 af 94 e8 bc 83 e4 bb a5 e9 ................................
ac6c0 81 b8 e6 93 87 e8 83 bd e5 a4 a0 e5 bd 99 e8 81 9a e7 9a 84 e7 ab af e5 8f a3 ef bc 8c e5 be 9e ................................
ac6e0 e8 80 8c e9 9b 99 e6 96 b9 e5 8f af e4 bb a5 e5 b0 8d e7 ab af e5 8f a3 e5 8a a0 e5 85 a5 e6 88 ................................
ac700 96 e9 80 80 e5 87 ba e6 9f 90 e5 80 8b e5 8b 95 e6 85 8b e5 bd 99 e8 81 9a e7 b5 84 e9 81 94 e6 ................................
ac720 88 90 e4 b8 80 e8 87 b4 e3 80 82 00 e6 8a 91 e5 88 b6 41 52 50 e6 b6 88 e6 81 af 00 e6 9a ab e5 ..................ARP...........
ac740 81 9c 00 53 77 61 70 e4 bd bf e7 94 a8 e7 8e 87 00 e5 88 87 e6 8f 9b e5 88 b0 20 62 69 74 73 2f ...Swap....................bits/
ac760 73 00 e5 88 87 e6 8f 9b e5 88 b0 20 62 79 74 65 73 2f 73 00 e5 88 87 e6 8f 9b 00 e5 90 8c e6 ad s...........bytes/s.............
ac780 a5 e6 ba 90 00 e5 90 8c e6 ad a5 e9 81 b8 e9 a0 85 00 e5 90 8c e6 ad a5 e5 af 86 e7 a2 bc 00 e5 ................................
ac7a0 90 8c e6 ad a5 e7 ab af e5 8f a3 00 e5 90 8c e6 ad a5 e7 94 a8 e6 88 b6 e5 90 8d 00 e8 aa 8d e8 ................................
ac7c0 ad 89 e4 bc ba e6 9c 8d e5 99 a8 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 00 e8 ad 89 e6 9b b8 00 ................................
ac7e0 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 e7 9b ae e6 a8 99 49 50 00 44 48 43 50 e8 a8 ad e7 bd ae 00 ..................IP.DHCP.......
ac800 e5 90 8c e6 ad a5 44 4e 53 ef bc 88 e8 bd 89 e7 99 bc e5 99 a8 2f e8 a7 a3 e6 9e 90 e5 99 a8 ef ......DNS............/..........
ac820 bc 89 00 e9 98 b2 e7 81 ab e7 89 86 e5 88 a5 e5 90 8d 00 e9 98 b2 e7 81 ab e7 89 86 e8 a8 88 e7 ................................
ac840 95 ab e8 a1 a8 00 49 50 73 65 63 00 e5 90 8c e6 ad a5 e4 bb 8b e9 9d a2 00 e8 b2 a0 e8 bc 89 e5 ......IPsec.....................
ac860 9d 87 e8 a1 a1 00 4e 41 54 00 4f 70 65 6e 56 50 4e 00 e8 a6 8f e5 89 87 00 e9 9d 9c e6 85 8b e8 ......NAT.OpenVPN...............
ac880 b7 af e7 94 b1 00 e7 94 a8 e6 88 b6 e5 92 8c e7 b5 84 00 e8 99 9b e6 93 ac 49 50 00 e5 90 8c e6 .........................IP.....
ac8a0 ad a5 e6 86 91 e8 ad 89 e8 b3 87 e6 96 99 e5 ba ab e7 9a 84 49 50 00 e7 b6 b2 e8 b7 af e5 96 9a ....................IP..........
ac8c0 e9 86 92 00 e5 90 8c e6 ad a5 e7 8b 80 e6 85 8b 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 ef bc 88 ................................
ac8e0 e9 99 90 e5 88 b6 e5 99 a8 ef bc 89 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 ef bc 88 e4 bd 87 e5 ................................
ac900 88 97 ef bc 89 00 e5 90 8c e6 ad a5 e6 8f 92 e4 bb b6 ef bc 9a 00 e5 90 8c e6 ad a5 e6 86 91 e8 ................................
ac920 ad 89 00 53 79 6e 70 72 6f 78 79 00 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 00 e7 b3 bb e7 b5 b1 e6 ...Synproxy.....................
ac940 97 a5 e8 aa 8c e6 a2 9d e7 9b ae 2e 2e 2e 2e 00 e6 97 a5 e8 aa 8c e8 a8 98 e9 8c 84 e5 99 a8 e5 ................................
ac960 b0 87 55 44 50 e6 95 b8 e6 93 9a e5 a0 b1 e7 99 bc e9 80 81 e5 88 b0 e6 8c 87 e5 ae 9a e7 9a 84 ..UDP...........................
ac980 e9 81 a0 e7 a8 8b e6 97 a5 e8 aa 8c e4 bc ba e6 9c 8d e5 99 a8 e4 b8 8a e7 9a 84 e7 ab af e5 8f ................................
ac9a0 a3 35 31 34 ef bc 8c e9 99 a4 e9 9d 9e e6 8c 87 e5 ae 9a e4 ba 86 e5 8f a6 e4 b8 80 e5 80 8b e7 .514............................
ac9c0 ab af e5 8f a3 e3 80 82 e7 a2 ba e4 bf 9d e5 9c a8 e9 81 a0 e7 a8 8b e4 bc ba e6 9c 8d e5 99 a8 ................................
ac9e0 e4 b8 8a e8 a8 ad e7 bd ae e7 b3 bb e7 b5 b1 e8 a8 98 e9 8c 84 e5 99 a8 e4 bb a5 e6 8e a5 e5 8f ................................
aca00 97 e4 be 86 e8 87 aa 70 66 53 65 6e 73 65 e7 9a 84 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c e6 b6 88 .......pfSense..................
aca20 e6 81 af e3 80 82 00 e7 b3 bb e7 b5 b1 00 e7 b3 bb e7 b5 b1 ef bc 86 67 74 3b 20 e8 ad 89 e6 9b .......................gt;......
aca40 b8 e7 ae a1 e7 90 86 00 e7 b3 bb e7 b5 b1 20 2d 20 48 41 e7 af 80 e9 bb 9e e5 90 8c e6 ad a5 00 ...............-.HA.............
aca60 e7 b3 bb e7 b5 b1 e6 b4 bb e5 8b 95 00 e7 b3 bb e7 b5 b1 e7 ae a1 e7 90 86 e5 93 a1 00 e7 b3 bb ................................
aca80 e7 b5 b1 e8 81 af e7 b9 ab e4 ba ba 20 00 e7 b3 bb e7 b5 b1 e4 ba 8b e4 bb b6 00 e7 a2 ba e8 aa ................................
acaa0 8d e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e7 b3 bb e7 b5 b1 00 e7 b3 bb e7 b5 b1 e8 b3 87 e8 a8 8a ................................
acac0 00 e7 b3 bb e7 b5 b1 e4 bd 8d e7 bd ae 20 00 e7 b3 bb e7 b5 b1 e8 a8 98 e9 8c 84 e5 99 a8 e5 ae ................................
acae0 88 e8 ad b7 e9 80 b2 e7 a8 8b 00 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 00 e7 a2 ba e8 aa 8d e9 87 ................................
acb00 8d e6 96 b0 e5 95 9f e5 8b 95 e7 b3 bb e7 b5 b1 00 e9 a1 af e7 a4 ba e5 a5 97 e6 8e a5 e5 ad 97 ................................
acb20 e8 b3 87 e8 a8 8a 00 e7 b3 bb e7 b5 b1 e5 8f af e8 aa bf e5 8f 83 e6 95 b8 00 e7 b3 bb e7 b5 b1 ................................
acb40 e6 9b b4 e6 96 b0 00 e7 b3 bb e7 b5 b1 e5 8f 83 e6 95 b8 00 e7 b3 bb e7 b5 b1 e6 9b b4 e6 96 b0 ................................
acb60 e5 a4 b1 e6 95 97 ef bc 81 00 e7 b3 bb e7 b5 b1 e6 9b b4 e6 96 b0 e5 b7 b2 e6 88 90 e5 8a 9f e5 ................................
acb80 ae 8c e6 88 90 e3 80 82 00 e7 b3 bb e7 b5 b1 e5 b0 87 e9 bb 98 e8 aa 8d e5 9c a8 4c 41 4e e4 bb ...........................LAN..
acba0 8b e9 9d a2 e4 b8 8a e9 85 8d e7 bd ae e9 96 8b e5 95 9f 44 48 43 50 e6 9c 8d e5 8b 99 e5 8a 9f ...................DHCP.........
acbc0 e8 83 bd 00 54 42 52 e5 a4 a7 e5 b0 8f 00 54 43 50 00 54 43 50 20 00 54 43 50 e6 a8 99 e8 ad 98 ....TBR.......TCP.TCP..TCP......
acbe0 00 54 43 50 e5 8d b8 e8 bc 89 e5 bc 95 e6 93 8e 00 54 43 50 e7 ab af e5 8f a3 00 54 43 50 6d 73 .TCP.............TCP.......TCPms
acc00 73 e4 bf ae e6 ad a3 00 54 46 54 50 00 54 46 54 50 e4 bb a3 e7 90 86 00 54 46 54 50 e4 bc ba e6 s.......TFTP.TFTP.......TFTP....
acc20 9c 8d e5 99 a8 00 54 46 54 50 e4 bc ba e6 9c 8d e5 99 a8 00 54 4b 49 50 00 54 4c 53 20 e8 aa 8d ......TFTP..........TKIP.TLS....
acc40 e8 ad 89 00 54 4c 53 20 e9 85 8d e7 bd ae 00 54 4c 53 e5 8a a0 e5 af 86 e5 92 8c e9 a9 97 e8 ad ....TLS........TLS..............
acc60 89 00 54 4c 53 e8 99 95 e7 90 86 e7 a8 8b e5 bc 8f 00 54 54 4c 00 e4 b8 bb e6 a9 9f e7 b7 a9 e5 ..TLS.............TTL...........
acc80 ad 98 e6 a2 9d e7 9b ae e7 9a 84 54 54 4c 20 00 e8 a1 a8 00 e8 a1 a8 e6 9c 80 e5 be 8c e6 9b b4 ...........TTL..................
acca0 e6 96 b0 e6 99 82 e9 96 93 e7 82 ba 20 25 73 2e 00 e8 a6 81 e9 a1 af e7 a4 ba e7 9a 84 e8 a1 a8 .............%s.................
accc0 00 e8 a1 a8 00 e6 a8 99 e8 a8 98 31 00 e6 a8 99 e8 a8 98 32 00 e6 a8 99 e8 a8 98 e5 8f aa e8 83 ...........1.......2............
acce0 bd e5 8c 85 e5 90 ab e5 be 9e 20 25 31 24 73 20 e5 88 b0 20 25 32 24 73 e7 9a 84 e6 95 b8 e5 ad ...........%1$s.....%2$s........
acd00 97 e6 88 96 e7 af 84 e5 9c 8d ef bc 88 e6 a0 bc e5 bc 8f e7 82 ba 20 23 2d 23 ef bc 89 e3 80 82 .......................#-#......
acd20 00 e7 9b ae e6 a8 99 e7 b6 b2 e8 b7 af 00 54 62 72 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a0 88 e6 98 af ..............Tbr...............
acd40 e6 95 b4 e6 95 b8 e3 80 82 00 54 62 72 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e3 ..........Tbr...................
acd60 80 82 00 e6 ba ab e5 ba a6 00 e6 9a ab e6 99 82 e7 a6 81 e7 94 a8 43 41 52 50 00 e6 b8 ac e8 a9 ......................CARP......
acd80 a6 00 e6 b8 ac e8 a9 a6 47 72 6f 77 6c e8 a8 ad e7 bd ae 00 e6 b8 ac e8 a9 a6 e7 ab af e5 8f a3 ........Growl...................
acda0 00 e6 b8 ac e8 a9 a6 e7 b5 90 e6 9e 9c 00 e6 b8 ac e8 a9 a6 53 4d 54 50 e8 a8 ad e7 bd ae 00 e6 ....................SMTP........
acdc0 b8 ac e8 a9 a6 e6 86 91 e8 ad 89 00 e6 b8 ac e8 a9 a6 e7 b5 90 e6 9e 9c 20 00 e6 b8 ac e8 a9 a6 ................................
acde0 e9 a1 9e e5 9e 8b 20 00 e6 96 87 e6 9c ac 20 00 e6 96 87 e6 9c ac e9 a1 9e e5 9e 8b e4 b8 8d e8 ................................
ace00 83 bd e5 8c 85 e5 90 ab e5 bc 95 e8 99 9f e3 80 82 00 e8 a9 b2 e7 94 a8 e6 88 b6 e5 90 8d e8 a2 ................................
ace20 ab e7 b3 bb e7 b5 b1 e4 bf 9d e7 95 99 e3 80 82 20 00 e9 81 b8 e6 93 87 e2 80 9c e9 80 9a e9 81 ................................
ace40 8e e2 80 9d e5 b0 87 e4 bd bf e5 a4 9a 57 41 4e e4 b8 8d e8 83 bd e6 ad a3 e5 b8 b8 e5 b7 a5 e4 .............WAN................
ace60 bd 9c e3 80 82 20 e5 ae 83 e5 8f aa e8 83 bd e5 9c a8 e9 bb 98 e8 aa 8d e7 b6 b2 e9 97 9c e7 9a ................................
ace80 84 e4 bb 8b e9 9d a2 e4 b8 8a e5 b7 a5 e4 bd 9c e3 80 82 00 25 31 24 73 20 e5 90 8d e7 a8 b1 e5 ....................%1$s........
acea0 bf 85 e9 a0 88 e5 b0 91 e6 96 bc 33 32 e5 80 8b e5 ad 97 e5 85 83 ef bc 8c e4 b8 8d e8 83 bd e5 ...........32...................
acec0 83 85 e7 94 b1 e6 95 b8 e5 ad 97 e7 b5 84 e6 88 90 ef bc 8c e4 b8 8d e8 83 bd e5 83 85 e7 94 b1 ................................
acee0 e4 b8 8b e5 8a 83 e7 b7 9a e7 b5 84 e6 88 90 ef bc 8c e4 b8 a6 e4 b8 94 e5 8f aa e8 83 bd e5 8c ................................
acf00 85 e5 90 ab e4 bb a5 e4 b8 8b e5 ad 97 e5 85 83 ef bc 9a 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 ...................a-z,.A-Z,.0-9
acf20 2c 20 3a 20 25 32 24 73 00 25 31 24 73 e5 90 8d e7 a8 b1 e4 b8 8d e8 83 bd e6 98 af e7 9f a5 e5 ,.:.%2$s.%1$s...................
acf40 90 8d e7 9a 84 49 50 e5 8d 94 e8 ad b0 e5 90 8d e7 a8 b1 ef bc 8c e4 be 8b e5 a6 82 54 43 50 ef .....IP.....................TCP.
acf60 bc 8c 55 44 50 ef bc 8c 49 43 4d 50 e7 ad 89 e3 80 82 00 25 31 24 73 e5 90 8d e7 a8 b1 e4 b8 8d ..UDP...ICMP.......%1$s.........
acf80 e8 83 bd e6 98 af e7 9c be e6 89 80 e5 91 a8 e7 9f a5 e7 9a 84 54 43 50 e6 88 96 55 44 50 e7 ab .....................TCP...UDP..
acfa0 af e5 8f a3 e5 90 8d e7 a8 b1 ef bc 8c e4 be 8b e5 a6 82 73 73 68 ef bc 8c 73 6d 74 70 ef bc 8c ...................ssh...smtp...
acfc0 70 6f 70 33 ef bc 8c 74 66 74 70 ef bc 8c 68 74 74 70 ef bc 8c 6f 70 65 6e 76 70 6e e7 ad 89 e3 pop3...tftp...http...openvpn....
acfe0 80 82 00 25 31 24 73 e5 90 8d e7 a8 b1 e4 b8 8d e5 be 97 e7 82 ba e4 bf 9d e7 95 99 e5 ad 97 25 ...%1$s........................%
ad000 32 24 73 e6 88 96 25 33 24 73 2e e4 b9 8b e4 b8 80 e3 80 82 00 e6 8f 92 e4 bb b6 20 25 31 24 73 2$s...%3$s..................%1$s
ad020 e6 b2 92 e6 9c 89 e5 ae 89 e8 a3 9d ef bc 8c 25 32 24 73 e5 88 aa e9 99 a4 e4 b8 a6 e4 b8 ad e6 ...............%2$s.............
ad040 ad a2 e3 80 82 00 e6 8f 92 e4 bb b6 20 25 31 24 73 e6 b2 92 e6 9c 89 e5 ae 89 e8 a3 9d ef bc 8c .............%1$s...............
ad060 25 32 24 73 e5 ae 89 e8 a3 9d e4 b8 ad e6 ad a2 e3 80 82 00 20 25 31 24 73 e6 ba 90 e7 ab af e5 %2$s.................%1$s.......
ad080 8f a3 e7 af 84 e5 9c 8d 25 32 24 73 e5 b0 8d e6 96 bc e9 80 a3 e6 8e a5 e9 80 9a e5 b8 b8 e6 98 ........%2$s....................
ad0a0 af e9 9a a8 e6 a9 9f e7 9a 84 ef bc 8c e4 b8 a6 e4 b8 94 e5 b9 be e4 b9 8e e4 b8 8d e6 9c 83 e7 ................................
ad0c0 ad 89 e6 96 bc e7 9b ae e6 a8 99 e7 ab af e5 8f a3 e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 ................................
ad0e0 b8 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e6 ad a4 e8 a8 ad e7 bd ae e5 bf 85 e9 a0 88 e4 bf 9d e6 ................................
ad100 8c 81 e5 85 b6 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a 20 25 31 24 73 61 6e 79 25 32 24 73 e3 80 82 ..................%1$sany%2$s...
ad120 00 25 73 20 e9 85 8d e7 bd ae e5 b7 b2 e7 b6 93 e6 94 b9 e8 ae 8a 00 20 25 73 e6 aa 94 e5 85 a7 .%s.....................%s......
ad140 e5 ae b9 e5 b7 b2 e6 9b b4 e6 96 b0 e3 80 82 00 25 73 e6 8f 92 e4 bb b6 e7 bc ba e5 b0 91 e9 85 ................%s..............
ad160 8d e7 bd ae e6 aa 94 ef bc 8c e5 bf 85 e9 a0 88 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e3 80 82 00 ................................
ad180 e2 80 9c e5 90 8d e7 a8 b1 e2 80 9d e5 ad 97 e6 ae b5 e5 bf 85 e9 a0 88 e7 82 ba 31 36 e5 80 8b ...........................16...
ad1a0 e5 ad 97 e5 85 83 e6 88 96 e6 9b b4 e5 b0 91 e3 80 82 00 e2 80 9c e5 90 8d e7 a8 b1 e2 80 9d e5 ................................
ad1c0 ad 97 e6 ae b5 e5 bf 85 e9 a0 88 e7 82 ba 33 32 e5 80 8b e5 ad 97 e5 85 83 e6 88 96 e6 9b b4 e5 ..............32................
ad1e0 b0 91 e3 80 82 00 20 28 25 73 29 20 e7 b5 84 e5 90 8d e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad .......(%s).....................
ad200 97 e5 85 83 e3 80 82 00 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e5 b0 87 e5 83 85 e7 94 a8 e6 96 bc e5 ........1...1...................
ad220 88 b0 e6 8c 87 e5 ae 9a e7 9b ae e6 a8 99 e7 9a 84 e9 80 a3 e6 8e a5 e6 88 96 e5 be 9e e6 8c 87 ................................
ad240 e5 ae 9a e7 9b ae e6 a8 99 e7 9a 84 e9 80 a3 e6 8e a5 e3 80 82 20 e6 8f 90 e7 a4 ba ef bc 9a e9 ................................
ad260 80 99 e9 80 9a e5 b8 b8 e6 98 af e2 80 9c e4 bb bb e6 84 8f e2 80 9d e3 80 82 00 e5 b7 b2 e5 88 ................................
ad280 aa e9 99 a4 e3 80 82 25 73 20 e7 9a 84 41 52 50 e7 b7 a9 e5 ad 98 e6 a2 9d e7 9b ae 00 e5 88 a5 .......%s....ARP................
ad2a0 e5 90 8d e4 b8 bb e6 a9 9f e5 90 8d e8 a7 a3 e6 9e 90 e9 96 93 e9 9a 94 e5 bf 85 e9 a0 88 e7 82 ................................
ad2c0 ba e6 95 b4 e6 95 b8 e3 80 82 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 4d 41 43 e5 9c b0 e5 9d 80 .......................MAC......
ad2e0 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e6 ................................
ad300 a2 9d e7 9b ae e5 88 97 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 85 a5 e7 b6 b2 e9 96 ................................
ad320 80 e6 88 b6 e6 86 91 e8 ad 89 e8 b3 87 e6 96 99 e5 ba ab e5 b7 b2 e8 88 87 25 73 ef bc 88 70 66 .........................%s...pf
ad340 73 65 6e 73 65 2e 65 78 65 63 5f 70 68 70 ef bc 89 e5 90 8c e6 ad a5 e3 80 82 00 e5 85 a5 e7 b6 sense.exec_php..................
ad360 b2 e9 96 80 e6 88 b6 e5 8d 80 e5 9f 9f 28 25 31 24 73 29 e7 9a 84 e5 bc b7 e5 88 b6 e8 b6 85 e6 .............(%1$s).............
ad380 99 82 e5 8f 83 e6 95 b8 e8 a8 ad e7 bd ae e6 87 89 e7 82 ba e5 a4 a7 e6 96 bc e9 bb 98 e8 aa 8d ................................
ad3a0 e7 a7 9f e7 94 a8 e6 99 82 e9 96 93 28 25 32 24 73 29 e7 9a 84 e5 80 bc e3 80 82 00 e6 aa a2 e6 ............(%2$s)..............
ad3c0 9f a5 49 50 e4 bc ba e6 9c 8d e5 99 a8 e7 b6 b2 e5 9d 80 e7 84 a1 e6 95 88 e3 80 82 00 e6 aa a2 ..IP............................
ad3e0 e6 9f a5 49 50 e4 bc ba e6 9c 8d e5 99 a8 e5 90 8d e7 a8 b1 e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 ...IP...........................
ad400 e5 ad 97 e5 85 83 e3 80 82 00 44 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 e5 9c a8 e6 ad a4 e4 bb 8b ..........DHCP..................
ad420 e9 9d a2 e4 b8 8a e8 99 95 e6 96 bc e6 b4 bb e5 8b 95 e7 8b 80 e6 85 8b ef bc 8c e4 b8 a6 e4 b8 ................................
ad440 94 e5 8f aa e8 83 bd e4 bd bf e7 94 a8 49 50 76 34 e5 ad 90 e7 b6 b2 3c 33 31 e3 80 82 e8 ab 8b .............IPv4......<31......
ad460 e5 85 88 e7 a6 81 e7 94 a8 e6 ad a4 e4 bb 8b e9 9d a2 e4 b8 8a e7 9a 84 44 48 43 50 e6 9c 8d e5 ........................DHCP....
ad480 8b 99 ef bc 8c e7 84 b6 e5 be 8c e6 9b b4 e6 94 b9 e4 bb 8b e9 9d a2 e9 85 8d e7 bd ae e3 80 82 ................................
ad4a0 00 44 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 e5 9c a8 e6 ad a4 e4 bb 8b e9 9d a2 e4 b8 8a e8 99 95 .DHCP...........................
ad4c0 e6 96 bc e6 b4 bb e5 8b 95 e7 8b 80 e6 85 8b ef bc 8c e5 ae 83 e5 8f aa e8 83 bd e8 88 87 e9 9d ................................
ad4e0 9c e6 85 8b 49 50 e9 85 8d e7 bd ae e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 e8 ab 8b e5 85 ....IP..........................
ad500 88 e7 a6 81 e7 94 a8 e6 ad a4 e4 bb 8b e9 9d a2 e4 b8 8a e7 9a 84 44 48 43 50 e6 9c 8d e5 8b 99 ......................DHCP......
ad520 ef bc 8c e7 84 b6 e5 be 8c e6 9b b4 e6 94 b9 e4 bb 8b e9 9d a2 e9 85 8d e7 bd ae e3 80 82 00 44 ...............................D
ad540 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 e9 9c 80 e8 a6 81 e8 b6 b3 e5 a4 a0 e5 a4 a7 e7 9a 84 e9 9d HCP.............................
ad560 9c e6 85 8b 49 50 76 34 e5 ad 90 e7 b6 b2 e4 bb a5 e5 90 91 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 ....IPv4........................
ad580 e4 be 9b e5 9c b0 e5 9d 80 e3 80 82 00 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 e7 b3 bb e7 b5 b1 ......................%1$s......
ad5a0 e7 8b 80 e6 85 8b ef bc 9a 44 48 43 50 76 36 e7 a7 9f e7 b4 84 25 32 24 73 20 e9 a0 81 e9 9d a2 .........DHCPv6......%2$s.......
ad5c0 e4 b8 8a e6 9f a5 e7 9c 8b 44 48 43 50 e7 a7 9f e7 94 a8 e8 a1 a8 e3 80 82 00 44 48 43 50 e7 af .........DHCP.............DHCP..
ad5e0 84 e5 9c 8d e4 b8 8d e8 83 bd e8 88 87 e4 bb bb e4 bd 95 e9 9d 9c e6 85 8b 44 48 43 50 e6 98 a0 .........................DHCP...
ad600 e5 b0 84 e9 87 8d e7 96 8a e3 80 82 00 25 73 20 e4 bb 8b e9 9d a2 e4 b8 8a e5 95 9f e7 94 a8 44 .............%s................D
ad620 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 e4 b9 8b e5 89 8d ef bc 8c e6 82 a8 e5 bf 85 e9 a0 88 e7 a6 HCP.............................
ad640 81 e7 94 a8 44 48 43 50 e4 b8 ad e7 b9 bc e3 80 82 00 44 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 e8 ....DHCP..........DHCP..........
ad660 83 bd e5 8f af e9 81 b8 e5 9c b0 e6 8f 90 e4 be 9b e5 9f 9f e6 90 9c e7 b4 a2 e5 88 97 e8 a1 a8 ................................
ad680 e3 80 82 e4 bd bf e7 94 a8 e5 88 86 e8 99 9f e5 ad 97 e5 85 83 e4 bd 9c e7 82 ba e5 88 86 e9 9a ................................
ad6a0 94 e7 ac a6 e8 99 9f e3 80 82 00 44 48 43 50 36 e4 bc ba e6 9c 8d e5 99 a8 e5 9c a8 e6 ad a4 e4 ...........DHCP6................
ad6c0 bb 8b e9 9d a2 e4 b8 8a e8 99 95 e6 96 bc e6 b4 bb e5 8b 95 e7 8b 80 e6 85 8b ef bc 8c e5 ae 83 ................................
ad6e0 e5 8f aa e8 83 bd e8 88 87 e9 9d 9c e6 85 8b 49 50 76 36 e9 85 8d e7 bd ae e4 b8 80 e8 b5 b7 e4 ...............IPv6.............
ad700 bd bf e7 94 a8 e3 80 82 e8 ab 8b e5 85 88 e5 9c a8 e6 ad a4 e4 bb 8b e9 9d a2 e4 b8 8a e7 a6 81 ................................
ad720 e7 94 a8 44 48 43 50 76 36 e6 9c 8d e5 8b 99 ef bc 8c e7 84 b6 e5 be 8c e6 9b b4 e6 94 b9 e4 bb ...DHCPv6.......................
ad740 8b e9 9d a2 e9 85 8d e7 bd ae e3 80 82 00 44 48 43 50 76 36 e4 bc ba e6 9c 8d e5 99 a8 e5 8f aa ..............DHCPv6............
ad760 e8 83 bd e5 9c a8 e9 85 8d e7 bd ae e4 ba 86 e9 9d 9c e6 85 8b 49 50 76 36 e5 9c b0 e5 9d 80 e7 .....................IPv6.......
ad780 9a 84 e4 bb 8b e9 9d a2 e4 b8 8a e5 95 9f e7 94 a8 ef bc 8c e9 80 99 e5 80 8b e7 b3 bb e7 b5 b1 ................................
ad7a0 e6 b2 92 e6 9c 89 e3 80 82 00 44 48 43 50 76 36 e4 bc ba e6 9c 8d e5 99 a8 e5 8f aa e8 83 bd e5 ..........DHCPv6................
ad7c0 9c a8 e9 85 8d e7 bd ae e6 9c 89 e9 9d 9c e6 85 8b e3 80 81 e9 9d 9e e5 94 af e4 b8 80 e6 9c ac ................................
ad7e0 e5 9c b0 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e4 bb 8b e9 9d a2 e4 b8 8a e5 95 9f e7 94 a8 e3 80 82 ...IP...........................
ad800 00 e4 bd bf e7 94 a8 e6 ad a4 e7 ab af e5 8f a3 e5 95 9f e7 94 a8 44 4e 53 e8 bd 89 e7 99 bc e5 ......................DNS.......
ad820 99 a8 e3 80 82 20 e9 81 b8 e6 93 87 e4 b8 8d e8 a1 9d e7 aa 81 e7 9a 84 e7 ab af e5 8f a3 ef bc ................................
ad840 8c e6 88 96 e7 a6 81 e7 94 a8 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e3 80 82 00 e4 bd bf e7 94 a8 ..........DNS...................
ad860 e6 ad a4 e7 ab af e5 8f a3 e5 95 9f e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 20 e9 ...............DNS..............
ad880 81 b8 e6 93 87 e4 b8 8d e8 a1 9d e7 aa 81 e7 9a 84 e7 ab af e5 8f a3 ef bc 8c e6 88 96 e7 a6 81 ................................
ad8a0 e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 00 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e9 ...DNS.............DNS..........
ad8c0 85 8d e7 bd ae e5 b7 b2 e7 b6 93 e6 94 b9 e8 ae 8a e3 80 82 00 44 4e 53 e8 bd 89 e7 99 bc e5 99 .....................DNS........
ad8e0 a8 e5 b0 87 e4 bd bf e7 94 a8 e5 9c a8 25 31 24 73 e7 b3 bb e7 b5 b1 20 3e 20 e5 b8 b8 e8 a6 8f .............%1$s.......>.......
ad900 e8 a8 ad e7 bd ae 25 32 24 73 20 e4 b8 ad e8 bc b8 e5 85 a5 e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d ......%2$s.............DNS......
ad920 e5 99 a8 ef bc 8c e6 88 96 e8 80 85 e5 a6 82 e6 9e 9c e2 80 9c e5 85 81 e8 a8 b1 44 4e 53 e4 bc ...........................DNS..
ad940 ba e6 9c 8d e5 99 a8 e5 88 97 e8 a1 a8 e8 a2 ab 57 41 4e e4 b8 8a e7 9a 84 44 48 43 50 20 2f 20 ................WAN......DHCP./.
ad960 50 50 50 e8 a6 86 e8 93 8b e2 80 9d ef bc 8c e5 89 87 e9 80 9a e9 81 8e 44 48 43 50 e6 88 96 50 PPP.....................DHCP...P
ad980 50 50 e5 9c a8 57 41 4e e4 b8 8a e7 8d b2 e5 be 97 e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 PP...WAN............DNS.........
ad9a0 e3 80 82 20 20 e5 a6 82 e6 9e 9c e6 9c aa e4 bd bf e7 94 a8 e8 a9 b2 e9 81 b8 e9 a0 85 ef bc 88 ................................
ad9c0 e6 88 96 e5 a6 82 e6 9e 9c e5 9c a8 57 41 4e e4 b8 8a e4 bd bf e7 94 a8 e9 9d 9c e6 85 8b 49 50 ............WAN...............IP
ad9e0 e5 9c b0 e5 9d 80 ef bc 89 ef bc 8c e5 89 87 e5 bf 85 e9 a0 88 e5 9c a8 20 25 31 24 73 e7 b3 bb .........................%1$s...
ada00 e7 b5 b1 20 3e 20 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 25 32 24 73 e9 a0 81 e9 9d a2 e4 b8 8a e6 ....>.............%2$s..........
ada20 89 8b e5 8b 95 e6 8c 87 e5 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e5 80 8b 44 4e 53 e4 bc ba e6 9c 8d .......................DNS......
ada40 e5 99 a8 e3 80 82 00 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e9 85 8d e7 bd ae e5 b7 b2 e6 .......DNS......................
ada60 9b b4 e6 94 b9 20 00 e5 9c a8 25 31 24 73 e7 b3 bb e7 b5 b1 3a 20 e5 b8 b8 e8 a6 8f e8 a8 ad e7 ..........%1$s......:...........
ada80 bd ae 25 33 24 73 ef bc 88 e6 88 96 25 32 24 73 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 25 33 24 73 ..%3$s......%2$sDNS.........%3$s
adaa0 ef bc 8c e5 a6 82 e6 9e 9c e5 b7 b2 e5 95 9f e7 94 a8 ef bc 89 e4 b8 ad e8 bc b8 e5 85 a5 e7 9a ................................
adac0 84 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e5 b0 87 e7 94 b1 44 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 .DNS...............DHCP.........
adae0 e5 88 86 e9 85 8d e7 b5 a6 e5 ae a2 e6 88 b6 e7 ab af e3 80 82 00 44 4e 53 e6 9b b4 e6 96 b0 e7 ......................DNS.......
adb00 9a 84 54 54 4c e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 e3 80 82 20 00 44 ..TTL..........................D
adb20 4e 53 e6 9b b4 e6 96 b0 e4 b8 bb e6 a9 9f e5 90 8d e7 a8 b1 e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 NS..............................
adb40 e5 ad 97 e5 85 83 e3 80 82 20 00 44 4e 53 e6 9b b4 e6 96 b0 e7 a7 98 e9 91 b0 e5 90 8d e7 a8 b1 ...........DNS..................
adb60 e5 90 ab e6 9c 89 e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 e3 80 82 20 00 e6 8c 87 e5 ae 9a e7 9a 84 ................................
adb80 44 4e 53 2d 4f 2d 4d 61 74 69 63 e7 94 a8 e6 88 b6 e5 90 8d e6 88 96 e5 af 86 e7 a2 bc e4 b8 8d DNS-O-Matic.....................
adba0 e6 ad a3 e7 a2 ba e3 80 82 20 e5 9c a8 e8 a7 a3 e6 b1 ba e6 ad a4 e5 95 8f e9 a1 8c e4 b9 8b e5 ................................
adbc0 89 8d ef bc 8c e4 b8 8d e6 9c 83 e5 b0 87 e6 9b b4 e6 96 b0 e5 88 86 e7 99 bc e5 88 b0 e6 9c 8d ................................
adbe0 e5 8b 99 e3 80 82 00 e5 b0 9a e4 b8 8d e6 94 af e6 8c 81 e6 8f 90 e4 be 9b e7 9a 84 e5 8b 95 e6 ................................
adc00 85 8b 44 4e 53 e6 9c 8d e5 8b 99 e3 80 82 00 e6 a9 a2 e5 9c 93 e6 9b b2 e7 b7 9a e7 94 a8 e6 96 ..DNS...........................
adc20 bc e5 af 86 e9 91 b0 e4 ba a4 e6 8f 9b e3 80 82 20 25 31 24 73 e4 bc ba e6 9c 8d e5 99 a8 e4 bd .................%1$s...........
adc40 bf e7 94 a8 45 43 44 53 41 e8 ad 89 e6 9b b8 e6 99 82 ef bc 8c e9 bb 98 e8 aa 8d e4 bd bf e7 94 ....ECDSA.......................
adc60 a8 e4 bc ba e6 9c 8d e5 99 a8 e8 ad 89 e6 9b b8 e7 9a 84 e6 9b b2 e7 b7 9a e3 80 82 20 e5 90 a6 ................................
adc80 e5 89 87 ef bc 8c e5 b0 87 e6 8a 8a 73 65 63 70 33 38 34 72 31 e7 95 b6 e4 bd 9c e5 be 8c e5 82 ............secp384r1...........
adca0 99 e3 80 82 00 e7 95 b6 e5 8f af e5 8d 94 e5 95 86 e5 8a a0 e5 af 86 e5 8f 83 e6 95 b8 ef bc 88 ................................
adcc0 4e 43 50 ef bc 89 e6 94 af e6 8c 81 e6 99 82 ef bc 8c e7 94 a8 e6 96 bc e6 95 b8 e6 93 9a e9 80 NCP.............................
adce0 9a e9 81 93 e5 88 86 e7 b5 84 e7 9a 84 e5 8a a0 e5 af 86 e6 bc 94 e7 ae 97 e6 b3 95 e4 b8 8d e5 ................................
add00 8f af e7 94 a8 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 e8 87 aa e9 81 a9 e6 87 89 e7 b5 90 e6 9d ................................
add20 9f e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 ................................
add40 e8 87 aa e9 81 a9 e6 87 89 e8 b5 b7 e5 a7 8b e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 ................................
add60 b8 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 e8 87 aa e9 81 a9 e6 87 89 e5 80 bc e5 bf 85 e9 a0 88 ................................
add80 e4 b8 80 e8 b5 b7 e8 a8 ad e7 bd ae e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 e6 9c 80 e5 a4 a7 e7 ................................
adda0 89 87 e6 ae b5 e6 a2 9d e7 9b ae e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 ................................
addc0 e3 80 82 20 00 e9 98 b2 e7 81 ab e7 89 86 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e5 80 bc ef bc 8c ................................
adde0 e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 e3 80 82 20 00 e9 98 b2 e7 81 ab ................................
ade00 e7 89 86 e6 9c 80 e5 a4 a7 e8 a1 a8 e6 a2 9d e7 9b ae e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 ................................
ade20 8b e6 95 b4 e6 95 b8 e3 80 82 20 00 47 52 45 e9 9a a7 e9 81 93 e9 81 a0 e7 a8 8b e5 9c b0 e5 9d ............GRE.................
ade40 80 e5 bf 85 e9 a0 88 e6 98 af 49 50 76 34 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 9c ac ..........IPv4..................
ade60 e5 9c b0 e5 9c b0 e5 9d 80 e7 82 ba 49 50 76 34 e3 80 82 00 47 52 45 e9 9a a7 e9 81 93 e9 81 a0 ............IPv4....GRE.........
ade80 e7 a8 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e6 98 af 49 50 76 36 ef bc 8c e5 85 b6 e4 b8 ad e9 ..................IPv6..........
adea0 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e7 82 ba 49 50 76 36 e3 80 82 00 47 52 45 e9 ....................IPv6....GRE.
adec0 9a a7 e9 81 93 e5 ad 90 e7 b6 b2 e5 bf 85 e9 a0 88 e6 98 af 31 e5 88 b0 31 32 38 e4 b9 8b e9 96 ....................1...128.....
adee0 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 47 52 45 e9 9a a7 e9 81 93 e5 ad 90 e7 b6 b2 e5 bf 85 ..............GRE...............
adf00 e9 a0 88 e6 98 af 31 e5 88 b0 33 32 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 47 ......1...32...................G
adf20 52 45 e9 9a a7 e9 81 93 e5 ad 90 e7 b6 b2 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 RE..............................
adf40 00 e5 bf 85 e9 a0 88 e7 82 ba 48 54 54 50 53 e7 99 bb e9 8c 84 e6 8c 87 e5 ae 9a 48 54 54 50 53 ..........HTTPS............HTTPS
adf60 e4 bc ba e6 9c 8d e5 99 a8 e5 90 8d e7 a8 b1 e3 80 82 00 e5 b9 ab e5 8a a9 e9 a0 81 e9 9d a2 e6 ................................
adf80 98 af e6 ad a4 e7 94 a8 e6 88 b6 e6 9c 89 e6 ac 8a e8 a8 aa e5 95 8f e7 9a 84 e5 94 af e4 b8 80 ................................
adfa0 e9 a0 81 e9 9d a2 e3 80 82 00 49 43 4d 50 e9 8c af e8 aa a4 e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 ..........ICMP..................
adfc0 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 49 43 4d 50 e7 ac ac e4 b8 80 e5 80 8b e8 b6 85 ................ICMP............
adfe0 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 49 47 4d 50 e6 a2 9d .........................IGMP...
ae000 e7 9b ae e5 88 97 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e7 94 a8 e6 96 bc e8 a8 aa e5 ................................
ae020 95 8f e6 ad a4 e8 b7 af e7 94 b1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e6 98 af e6 .................IP.............
ae040 9c ac e5 9c b0 e9 85 8d e7 bd ae e7 9a 84 ef bc 8c e5 8f af e4 bb a5 e9 80 9a e9 81 8e 4e 41 54 .............................NAT
ae060 e6 88 96 e5 85 b6 e4 bb 96 e6 96 b9 e5 bc 8f e8 bd 89 e7 99 bc e3 80 82 20 3c 62 72 20 2f 3e 20 .........................<br./>.
ae080 3c 62 72 20 2f 3e e5 a6 82 e6 9e 9c e6 ad a4 e8 bd 89 e7 99 bc e6 98 af e6 84 8f e5 a4 96 e7 9a <br./>..........................
ae0a0 84 ef bc 8c e6 87 89 e8 a9 b2 e8 aa 8d e8 ad 89 e4 b8 ad e9 96 93 e4 ba ba e6 94 bb e6 93 8a e6 ................................
ae0c0 b2 92 e6 9c 89 e7 99 bc e7 94 9f e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e6 98 af ...............IP...............
ae0e0 25 73 e7 9a 84 e5 bb a3 e6 92 ad e5 9c b0 e5 9d 80 e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d %s...................IP.........
ae100 e8 83 bd e6 98 af 25 73 e7 b6 b2 e8 b7 af e5 9c b0 e5 9d 80 e3 80 82 00 e8 bc b8 e5 85 a5 e7 9a ......%s........................
ae120 84 49 50 e5 9c b0 e5 9d 80 e6 98 af e7 84 a1 e6 95 88 e7 9a 84 e3 80 82 20 00 49 50 e5 9c b0 e5 .IP.......................IP....
ae140 9d 80 e5 bf 85 e9 a0 88 e5 9c a8 25 73 e5 ad 90 e7 b6 b2 e5 85 a7 e3 80 82 00 49 50 e5 9c b0 e5 ...........%s.............IP....
ae160 9d 80 e4 b8 8d e8 83 bd e5 9c a8 e6 ad a4 e4 bb 8b e9 9d a2 e7 9a 84 44 48 43 50 e7 af 84 e5 9c .......................DHCP.....
ae180 8d e5 85 a7 e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 e6 ad a4 e4 bb 8b e9 ........IP......................
ae1a0 9d a2 e7 9a 84 44 48 43 50 e5 9c b0 e5 9d 80 e6 b1 a0 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e7 af .....DHCP.......................
ae1c0 84 e5 9c 8d e5 85 a7 e3 80 82 00 4f 70 65 6e 56 50 4e e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 49 50 ...........OpenVPN............IP
ae1e0 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 49 50 e5 8d 94 e8 ad b0 e7 84 ......................IP........
ae200 a1 e6 b3 95 e8 ad 98 e5 88 a5 e3 80 82 00 e5 8f af e4 bb a5 e5 9c a8 20 25 31 24 73 25 32 24 73 ........................%1$s%2$s
ae220 25 33 24 73 e8 99 95 e6 aa a2 e6 9f a5 49 50 73 65 63 e7 8b 80 e6 85 8b e3 80 82 00 49 50 73 65 %3$s.........IPsec..........IPse
ae240 63 e9 9a a7 e9 81 93 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 00 e4 b8 8d e8 83 bd e7 82 ba c...............................
ae260 49 50 76 36 20 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 22 25 32 24 73 22 e6 8c 87 e5 ae 9a 49 50 76 IPv6.DNS........."%2$s"......IPv
ae280 34 e7 b6 b2 e9 97 9c 22 25 31 24 73 22 20 e3 80 82 00 49 50 76 34 20 e7 b6 b2 e9 97 9c e5 9c b0 4......"%1$s".....IPv4..........
ae2a0 e5 9d 80 20 27 25 73 27 e4 b8 8d e8 83 bd e7 94 a8 e5 9c a8 49 50 76 36 e7 b6 b2 e9 97 9c e4 b8 ....'%s'............IPv6........
ae2c0 8a e3 80 82 00 49 50 76 34 e7 9b a3 e8 a6 96 49 50 e5 9c b0 e5 9d 80 20 27 25 73 27 e4 b8 8d e8 .....IPv4......IP.......'%s'....
ae2e0 83 bd e7 94 a8 e5 9c a8 49 50 76 36 e7 b6 b2 e9 97 9c e4 b8 8a e3 80 82 00 e4 b8 8d e8 83 bd e7 ........IPv6....................
ae300 82 ba 49 50 76 34 20 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 22 25 32 24 73 22 e6 8c 87 e5 ae 9a 49 ..IPv4.DNS........."%2$s"......I
ae320 50 76 36 e7 b6 b2 e9 97 9c 22 25 31 24 73 22 e3 80 82 00 49 50 76 36 e7 b6 b2 e9 97 9c e5 9c b0 Pv6......"%1$s"....IPv6.........
ae340 e5 9d 80 20 27 25 73 27 e4 b8 8d e8 83 bd e7 94 a8 e5 9c a8 49 50 76 34 e7 b6 b2 e9 97 9c e4 b8 ....'%s'............IPv4........
ae360 8a e3 80 82 00 49 50 76 36 20 e7 9b a3 e8 a6 96 49 50 e5 9c b0 e5 9d 80 20 27 25 73 27 e4 b8 8d .....IPv6.......IP.......'%s'...
ae380 e8 83 bd e7 94 a8 e5 9c a8 49 50 76 34 e7 b6 b2 e9 97 9c e4 b8 8a e3 80 82 00 4c 32 54 50 e7 94 .........IPv4.............L2TP..
ae3a0 a8 e6 88 b6 e5 88 97 e8 a1 a8 e5 b7 b2 e8 a2 ab e4 bf ae e6 94 b9 00 4d 41 43 e5 9c b0 e5 9d 80 .......................MAC......
ae3c0 25 73 e5 b1 ac e6 96 bc e6 9c ac e5 9c b0 e4 bb 8b e9 9d a2 ef bc 8c e5 ae 83 e4 b8 8d e8 83 bd %s..............................
ae3e0 e5 9c a8 e9 80 99 e8 a3 8f e4 bd bf e7 94 a8 e3 80 82 00 25 73 e7 9a 84 4d 52 55 20 e5 bf 85 e9 ...................%s...MRU.....
ae400 a0 88 e5 a4 a7 e6 96 bc 35 37 36 e5 80 8b e4 bd 8d e5 85 83 e7 b5 84 e3 80 82 20 00 4d 53 53 e5 ........576.................MSS.
ae420 bf 85 e9 a0 88 e6 98 af e4 bb 8b e6 96 bc 35 37 36 e5 92 8c 36 35 35 33 35 e4 bd 8d e5 85 83 e7 ..............576...65535.......
ae440 b5 84 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 20 25 32 24 73 ef bc 88 e7 95 b6 ......................%2$s......
ae460 e5 89 8d e8 a8 ad e7 bd ae e5 85 81 e8 a8 b1 e7 9a 84 e6 9c 80 e5 a4 a7 e5 80 bc ef bc 9a 25 33 ..............................%3
ae480 24 64 ef bc 89 e7 9a 84 4d 54 55 20 28 25 31 24 64 29 20 e5 a4 aa e5 a4 a7 e3 80 82 00 25 73 20 $d......MTU.(%1$d)...........%s.
ae4a0 e7 9a 84 4d 54 55 e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc 35 37 36 e5 80 8b e4 bd 8d e5 85 83 e7 b5 ...MTU............576...........
ae4c0 84 e3 80 82 20 00 4d 54 55 e5 bf 85 e9 a0 88 e5 9c a8 25 64 20 e5 92 8c 20 25 64 20 e5 80 bc e4 ......MTU.........%d.....%d.....
ae4e0 b9 8b e9 96 93 e3 80 82 00 56 4c 41 4e e7 9a 84 4d 54 55 e4 b8 8d e8 83 bd e5 a4 a7 e6 96 bc e5 .........VLAN...MTU.............
ae500 85 b6 e7 88 b6 e4 bb 8b e9 9d a2 e7 9a 84 4d 54 55 e3 80 82 00 4d 58 e5 8c 85 e5 90 ab e7 84 a1 ..............MTU....MX.........
ae520 e6 95 88 e5 ad 97 e5 85 83 e3 80 82 20 00 e7 b7 a9 e5 ad 98 e4 b8 ad 52 52 73 65 74 73 ef bc 88 .......................RRsets...
ae540 e8 b3 87 e6 ba 90 e8 a8 98 e9 8c 84 e9 9b 86 ef bc 89 e5 92 8c e6 b6 88 e6 81 af e7 9a 84 e6 9c ................................
ae560 80 e9 95 b7 e7 94 9f e5 ad 98 e6 99 82 e9 96 93 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba ................................
ae580 38 36 34 30 30 e7 a7 92 ef bc 88 31 e5 a4 a9 ef bc 89 e3 80 82 20 e7 95 b6 e5 85 a7 e9 83 a8 54 86400......1...................T
ae5a0 54 4c e5 88 b0 e6 9c 9f e6 99 82 ef bc 8c e7 b7 a9 e5 ad 98 e5 b0 88 e6 a1 88 e5 b7 b2 e9 81 8e TL..............................
ae5c0 e6 9c 9f e3 80 82 20 e9 80 99 e5 8f af e4 bb a5 e5 bc b7 e5 88 b6 e8 a7 a3 e6 9e 90 e5 99 a8 e6 ................................
ae5e0 9b b4 e9 a0 bb e7 b9 81 e5 9c b0 e6 9f a5 e8 a9 a2 e6 95 b8 e6 93 9a ef bc 8c e8 80 8c e4 b8 8d ................................
ae600 e4 bf a1 e4 bb bb ef bc 88 e9 9d 9e e5 b8 b8 e5 a4 a7 ef bc 89 e7 9a 84 54 54 4c e5 80 bc e3 80 ........................TTL.....
ae620 82 00 e7 b7 a9 e5 ad 98 e4 b8 ad e7 9a 84 52 52 73 65 74 73 ef bc 88 e8 b3 87 e6 ba 90 e8 a8 98 ..............RRsets............
ae640 e9 8c 84 e9 9b 86 ef bc 89 e5 92 8c e6 b6 88 e6 81 af e9 85 8d e7 bd ae e6 9c 80 e5 b0 8f e7 94 ................................
ae660 9f e5 ad 98 e6 99 82 e9 96 93 e3 80 82 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 30 e7 a7 92 e3 80 82 .........................0......
ae680 e5 a6 82 e6 9e 9c e8 a8 ad e7 bd ae e4 ba 86 e5 b0 8f e7 9a 84 e6 95 b8 e5 80 bc ef bc 8c e5 89 ................................
ae6a0 87 e6 95 b8 e6 93 9a e8 a2 ab e7 b7 a9 e5 ad 98 e7 9a 84 e6 99 82 e9 96 93 e9 95 b7 e6 96 bc e5 ................................
ae6c0 9f 9f e6 89 80 e6 9c 89 e8 80 85 e7 9a 84 e6 84 8f e5 9c 96 ef bc 8c e4 b8 a6 e4 b8 94 e5 9b a0 ................................
ae6e0 e6 ad a4 e6 9f a5 e8 a9 a2 e6 95 b8 e6 93 9a e7 9a 84 e9 87 8f e5 b0 87 e6 b8 9b e5 b0 91 e3 80 ................................
ae700 82 e6 95 b8 e5 80 bc e7 82 ba 30 e7 a2 ba e4 bf 9d e7 b7 a9 e5 ad 98 e4 b8 ad e7 9a 84 e6 95 b8 ..........0.....................
ae720 e6 93 9a e8 88 87 e5 9f 9f e6 89 80 e6 9c 89 e8 80 85 e7 9a 84 e6 84 8f e5 9c 96 e4 b8 80 e8 87 ................................
ae740 b4 e3 80 82 e9 81 8e e9 ab 98 e7 9a 84 e5 80 bc e6 9c 83 e5 b0 8e e8 87 b4 e9 ba bb e7 85 a9 ef ................................
ae760 bc 8c e5 9b a0 e7 82 ba e7 b7 a9 e5 ad 98 e4 b8 ad e7 9a 84 e6 95 b8 e6 93 9a e5 8f af e8 83 bd ................................
ae780 e8 88 87 e5 af a6 e9 9a 9b e6 95 b8 e6 93 9a e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 00 4e 41 53 .............................NAS
ae7a0 e8 ad 98 e5 88 a5 e5 ad 97 e5 bf 85 e9 a0 88 e7 82 ba 33 2d 32 35 33 e5 80 8b e5 ad 97 e5 85 83 ..................3-253.........
ae7c0 ef bc 8c e4 b8 a6 e4 b8 94 e5 8f aa e6 87 89 e5 8c 85 e5 90 ab 41 53 43 49 49 e5 ad 97 e5 85 83 .....................ASCII......
ae7e0 e3 80 82 00 4e 41 54 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 20 25 73 e7 9a 84 ....NAT....................%s...
ae800 4e 44 50 e6 a2 9d e7 9b ae e5 b7 b2 e8 a2 ab e5 88 aa e9 99 a4 e3 80 82 00 e8 a6 81 e5 96 9a e9 NDP.............................
ae820 86 92 e7 9a 84 e9 9b bb e8 85 a6 e4 b8 ad e7 9a 84 e7 b6 b2 e5 8d a1 e8 a8 ad e5 82 99 e5 bf 85 ................................
ae840 e9 a0 88 e6 94 af e6 8c 81 e7 b6 b2 e8 b7 af e5 96 9a e9 86 92 ef bc 8c e4 b8 a6 e4 b8 94 e9 80 ................................
ae860 b2 e8 a1 8c e4 ba 86 e6 ad a3 e7 a2 ba e7 9a 84 e9 85 8d e7 bd ae ef bc 88 e7 b6 b2 e8 b7 af e3 ................................
ae880 80 81 42 49 4f 53 e8 a8 ad e7 bd ae ef bc 89 e3 80 82 00 e5 85 b6 e4 bb 96 e7 ac ac e4 b8 80 e5 ..BIOS..........................
ae8a0 80 8b e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e5 85 ................................
ae8c0 b6 e4 bb 96 e5 a4 9a e5 80 8b e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 ................................
ae8e0 95 b8 e3 80 82 00 e5 85 b6 e4 bb 96 e5 96 ae e5 80 8b e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 ................................
ae900 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 50 48 41 53 45 31 e6 9c 89 e6 95 88 e6 9c 9f e5 bf 85 ..............PHASE1............
ae920 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 50 68 61 73 65 20 32 e6 9c 89 e6 95 88 e6 9c 9f ................Phase.2.........
ae940 e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 e3 80 82 20 00 50 50 50 6f 45 e6 ..........................PPPoE.
ae960 a2 9d e7 9b ae e5 88 97 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 8c 85 e9 95 b7 e5 ba ................................
ae980 a6 e6 98 af e5 b0 87 e6 8d 95 e7 8d b2 e7 9a 84 e6 af 8f e5 80 8b e5 8c 85 e7 9a 84 e4 bd 8d e5 ................................
ae9a0 85 83 e7 b5 84 e6 95 b8 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 30 ef bc 8c e9 80 99 e5 ........................0.......
ae9c0 b0 87 e6 8d 95 e7 8d b2 e6 95 b4 e5 80 8b e5 b9 80 ef bc 8c e8 80 8c e4 b8 8d e7 ae a1 e5 85 b6 ................................
ae9e0 e5 a4 a7 e5 b0 8f e3 80 82 00 52 41 e4 bc ba e6 9c 8d e5 99 a8 e5 8f af e4 bb a5 e5 8f af e9 81 ..........RA....................
aea00 b8 e5 9c b0 e6 8f 90 e4 be 9b e5 9f 9f e6 90 9c e7 b4 a2 e5 88 97 e8 a1 a8 e3 80 82 20 e4 bd bf ................................
aea20 e7 94 a8 e5 88 86 e8 99 9f e5 ad 97 e5 85 83 e4 bd 9c e7 82 ba e5 88 86 e9 9a 94 e7 ac a6 e8 99 ................................
aea40 9f e3 80 82 00 e6 98 a0 e5 b0 84 e8 b6 85 e6 99 82 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 ................................
aea60 e3 80 82 00 e4 b8 bb 4c 32 54 50 20 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e7 82 ba e7 a9 ba e6 99 .......L2TP.DNS.................
aea80 82 ef bc 8c e7 84 a1 e6 b3 95 e8 a8 ad e7 bd ae e5 82 99 e7 94 a8 4c 32 54 50 20 44 4e 53 e4 bc ......................L2TP.DNS..
aeaa0 ba e6 9c 8d e5 99 a8 e3 80 82 00 e4 bc ba e6 9c 8d e5 99 a8 e7 b6 b2 e6 a9 8b 44 48 43 50 e7 9a ..........................DHCP..
aeac0 84 e7 af 84 e5 9c 8d e7 84 a1 e6 95 88 ef bc 88 e7 b5 90 e6 9d 9f e5 9c b0 e5 9d 80 e9 ab 98 e6 ................................
aeae0 96 bc e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 ef bc 89 e3 80 82 00 54 43 50 20 46 49 4e e7 ad 89 e5 .....................TCP.FIN....
aeb00 be 85 e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 54 43 ..............................TC
aeb20 50 e9 97 9c e9 96 89 e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 P...............................
aeb40 80 82 00 54 43 50 e9 97 9c e9 96 89 e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 ...TCP..........................
aeb60 b4 e6 95 b8 e3 80 82 00 54 43 50 e5 bb ba e7 ab 8b e7 9a 84 e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 ........TCP.....................
aeb80 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 54 43 50 e7 ac ac e4 b8 80 e5 80 8b e8 b6 85 e6 ................TCP.............
aeba0 99 82 e5 80 bc e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 e3 80 82 00 54 43 ..............................TC
aebc0 50 e7 a9 ba e9 96 92 e8 b6 85 e6 99 82 e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 P...............................
aebe0 95 b8 e3 80 82 20 00 54 43 50 e6 89 93 e9 96 8b e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 .......TCP......................
aec00 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 55 44 50 e7 ac ac e4 b8 80 e5 80 8b e8 b6 85 e6 99 82 e5 80 ............UDP.................
aec20 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 55 44 50 e5 a4 9a e8 b6 85 e6 99 82 ....................UDP.........
aec40 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 55 44 50 e5 96 ae e8 b6 85 e6 ......................UDP.......
aec60 99 82 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 56 49 50 e9 85 8d e7 bd ........................VIP.....
aec80 ae e5 b7 b2 e7 b6 93 e6 94 b9 e8 ae 8a 00 56 4c 41 4e e7 9a 84 e5 84 aa e5 85 88 e9 a0 86 e5 ba ..............VLAN..............
aeca0 8f e5 bf 85 e9 a0 88 e7 82 ba 31 e5 88 b0 37 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 ..........1...7.................
aecc0 82 00 e5 88 86 e9 85 8d e4 bb 8b e9 9d a2 e6 99 82 ef bc 8c e7 84 a1 e6 b3 95 e6 9b b4 e6 94 b9 ................................
aece0 56 4c 41 4e e6 a8 99 e8 ad 98 e3 80 82 00 56 4c 41 4e e6 a8 99 e8 ad 98 e5 bf 85 e9 a0 88 e6 98 VLAN..........VLAN..............
aed00 af 31 e5 88 b0 34 30 39 34 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 57 50 41 e5 .1...4094...................WPA.
aed20 af 86 e7 a2 bc e5 bf 85 e9 a0 88 e4 bb 8b e6 96 bc 38 e5 88 b0 36 33 e5 80 8b e5 ad 97 e5 85 83 .................8...63.........
aed40 e4 b9 8b e9 96 93 e3 80 82 00 5c e2 80 9c e4 bd bf e7 94 a8 52 61 6d 64 69 73 6b 20 5c e2 80 9d ..........\.........Ramdisk.\...
aed60 e8 a8 ad e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 20 e9 80 99 e5 b0 87 e5 b0 8e e8 87 b4 e9 ................................
aed80 98 b2 e7 81 ab e7 89 86 5c e5 9c a8 e4 bf 9d e5 ad 98 e6 96 b0 e8 a8 ad e7 bd ae e5 be 8c e7 ab ........\.......................
aeda0 8b e5 8d b3 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e3 80 82 5c 20 6e 20 5c 20 6e e8 ab 8b e7 a2 ba ...................\.n.\.n......
aedc0 e8 aa 8d e3 80 82 00 e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af e5 8f af e7 94 a8 e6 96 bc e9 80 a3 e6 ................................
aede0 8e a5 e5 88 b0 e9 81 a0 e7 a8 8b e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 48 54 54 50 e4 bb a3 e7 90 .......................HTTP.....
aee00 86 e7 9a 84 e5 9c b0 e5 9d 80 ef bc 8c 25 31 24 73 e5 ae a2 e6 88 b6 e7 ab af e5 92 8c e6 9c 8d .............%1$s...............
aee20 e5 8b 99 e5 99 a8 e5 8d 94 e8 ad b0 e5 bf 85 e9 a0 88 e4 bd bf e7 94 a8 54 43 50 e3 80 82 00 e8 ........................TCP.....
aee40 ad a6 e5 a0 b1 e9 96 93 e9 9a 94 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b8 e5 80 bc e3 80 82 00 e8 ad ................................
aee60 a6 e5 a0 b1 e9 96 93 e9 9a 94 e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc e6 88 96 e7 ad 89 e6 96 bc e6 ................................
aee80 8e a2 e6 b8 ac e9 96 93 e9 9a 94 e3 80 82 00 e8 ad a6 e5 a0 b1 e9 96 93 e9 9a 94 e5 bf 85 e9 a0 ................................
aeea0 88 e7 82 ba e6 ad a3 e5 80 bc e3 80 82 00 e7 94 a8 e6 96 bc e9 a9 97 e8 ad 89 e6 95 b8 e6 93 9a ................................
aeec0 e9 80 9a e9 81 93 e5 88 86 e7 b5 84 e7 9a 84 e6 bc 94 e7 ae 97 e6 b3 95 ef bc 8c e4 bb a5 e5 8f ................................
aeee0 8a e5 9c a8 e5 ad 98 e5 9c a8 54 4c 53 e5 af 86 e9 91 b0 e6 99 82 e6 8e a7 e5 88 b6 e9 80 9a e9 ..........TLS...................
aef00 81 93 e5 88 86 e7 b5 84 e3 80 82 25 31 24 73 e7 95 b6 e4 bd bf e7 94 a8 41 45 41 44 e5 8a a0 e5 ...........%1$s.........AEAD....
aef20 af 86 e6 bc 94 e7 ae 97 e6 b3 95 e6 a8 a1 e5 bc 8f ef bc 88 e5 a6 82 41 45 53 2d 47 43 4d ef bc .......................AES-GCM..
aef40 89 e6 99 82 ef bc 8c e6 ad a4 e6 91 98 e8 a6 81 e5 83 85 e7 94 a8 e6 96 bc e6 8e a7 e5 88 b6 e9 ................................
aef60 80 9a e9 81 93 ef bc 8c 20 25 31 24 73 e5 b0 87 e6 ad a4 e9 9b 86 e8 a8 ad e7 bd ae e7 82 ba 53 .........%1$s..................S
aef80 48 41 31 ef bc 8c e9 99 a4 e9 9d 9e e6 89 80 e6 9c 89 e5 ae a2 e6 88 b6 e7 ab af e9 83 bd e8 a8 HA1.............................
aefa0 ad e7 bd ae e7 82 ba e5 8c b9 e9 85 8d e3 80 82 20 53 48 41 31 e6 98 af 4f 70 65 6e 56 50 4e e7 .................SHA1...OpenVPN.
aefc0 9a 84 e9 bb 98 e8 aa 8d e5 80 bc e3 80 82 00 e7 94 a8 e6 96 bc e9 a9 97 e8 ad 89 e6 95 b8 e6 93 ................................
aefe0 9a e9 80 9a e9 81 93 e5 88 86 e7 b5 84 e7 9a 84 e6 bc 94 e7 ae 97 e6 b3 95 ef bc 8c e4 bb a5 e5 ................................
af000 8f 8a e5 9c a8 e5 ad 98 e5 9c a8 54 4c 53 e5 af 86 e9 91 b0 e6 99 82 e6 8e a7 e5 88 b6 e9 80 9a ...........TLS..................
af020 e9 81 93 e5 88 86 e7 b5 84 e3 80 82 25 31 24 73 e7 95 b6 e4 bd bf e7 94 a8 41 45 41 44 e5 8a a0 ............%1$s.........AEAD...
af040 e5 af 86 e6 bc 94 e7 ae 97 e6 b3 95 e6 a8 a1 e5 bc 8f ef bc 88 e4 be 8b e5 a6 82 41 45 53 2d 47 ...........................AES-G
af060 43 4d ef bc 89 e6 99 82 ef bc 8c e6 ad a4 e6 91 98 e8 a6 81 e5 83 85 e7 94 a8 e6 96 bc e6 8e a7 CM..............................
af080 e5 88 b6 e9 80 9a e9 81 93 ef bc 8c e8 80 8c e4 b8 8d e6 98 af 20 e6 95 b8 e6 93 9a e9 80 9a e9 ................................
af0a0 81 93 e3 80 82 e4 b8 80 e8 88 ac 25 31 24 73 e8 a8 ad e7 bd ae e7 82 ba 53 48 41 31 ef bc 8c e9 ...........%1$s.........SHA1....
af0c0 99 a4 e9 9d 9e e4 bc ba e6 9c 8d e5 99 a8 e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e5 80 bc ................................
af0e0 e3 80 82 20 53 48 41 31 e6 98 af 4f 70 65 6e 56 50 4e e7 9a 84 e9 bb 98 e8 aa 8d e5 80 bc e3 80 ....SHA1...OpenVPN..............
af100 82 00 e5 88 a5 e5 90 8d 49 50 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e5 bf 85 e9 a0 88 e5 8c b9 e9 ........IP......................
af120 85 8d e9 81 a0 e7 a8 8b e5 b0 8d e7 ad 89 e9 ab 94 e5 9c b0 e5 9d 80 e7 9a 84 e7 b3 bb e5 88 97 ................................
af140 e3 80 82 00 e5 88 a5 e5 90 8d e5 88 97 e8 a1 a8 e5 b7 b2 e7 b6 93 e6 94 b9 e8 ae 8a 00 e5 88 a5 ................................
af160 e5 90 8d e4 b8 8d e8 83 bd e4 bb a5 70 6b 67 5f e9 96 8b e9 a0 ad e3 80 82 00 e5 88 a5 e5 90 8d ............pkg_................
af180 3a 20 25 73 e4 b8 8d e8 83 bd e5 b5 8c e5 a5 97 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e5 80 91 e4 :.%s............................
af1a0 b8 8d e6 98 af e7 9b b8 e5 90 8c e7 9a 84 e9 a1 9e e5 9e 8b e3 80 82 00 e5 82 99 e4 bb bd e7 b7 ................................
af1c0 a9 e5 ad 98 e6 aa 94 20 25 73 e5 b7 b2 e6 90 8d e5 a3 9e ef bc 8c e5 8f 96 e6 b6 88 e9 8f 88 e6 ........%s......................
af1e0 8e a5 e3 80 82 00 e5 b8 b6 e5 af ac e9 99 90 e5 88 b6 e5 bf 85 e9 a0 88 e6 98 af e6 ad a3 e5 80 ................................
af200 bc e3 80 82 00 25 73 20 e7 9a 84 e5 b8 b6 e5 af ac e5 80 bc e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 .....%s.........................
af220 e5 80 8b e6 95 b4 e6 95 b8 e3 80 82 20 00 e5 bb a3 e6 92 ad e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd ................................
af240 e7 94 a8 e6 96 bc e6 ad a4 56 49 50 00 e5 bb a3 e6 92 ad e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 .........VIP....................
af260 9c a8 e7 b5 90 e6 9d 9f e5 ad 90 e7 b6 b2 e7 af 84 e5 9c 8d e5 85 a7 e4 bd bf e7 94 a8 e3 80 82 ................................
af280 00 e6 82 a8 e7 9a 84 e6 b5 81 e8 a6 bd e5 99 a8 e5 bf 85 e9 a0 88 e6 94 af e6 8c 81 63 6f 6f 6b ............................cook
af2a0 69 65 73 e6 89 8d e8 83 bd e7 99 bb e9 8c 84 e3 80 82 00 e9 80 99 e8 a3 8f e6 8f 90 e4 be 9b e7 ies.............................
af2c0 9a 84 e5 8a 9f e8 83 bd e6 98 af e5 8d b1 e9 9a aa e7 9a 84 ef bc 8c e6 b2 92 e6 9c 89 e6 94 af ................................
af2e0 e6 8c 81 e3 80 82 20 e4 bd bf e7 94 a8 e5 ae 83 e5 80 91 e8 87 aa e5 b7 b1 e6 89 bf e6 93 94 e9 ................................
af300 a2 a8 e9 9a aa ef bc 81 00 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e4 b8 8d e8 83 bd e5 9c a8 e4 bb ................................
af320 8b e9 9d a2 ef bc 85 25 31 24 73 20 e4 b8 8a e4 bd bf e7 94 a8 ef bc 8c e5 ae 83 e5 b7 b2 e7 b6 .......%1$s.....................
af340 93 e5 9c a8 20 25 32 24 73 20 e5 af a6 e4 be 8b e4 b8 8a e4 bd bf e7 94 a8 e3 80 82 00 e5 85 a5 .....%2$s.......................
af360 e7 b6 b2 e9 96 80 e6 88 b6 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e4 bb 8b e9 9d a2 25 73 ef bc 8c ...........................%s...
af380 e5 9b a0 e7 82 ba e5 ae 83 e6 98 af e7 b6 b2 e6 a9 8b e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 ................................
af3a0 82 00 e8 ad 89 e6 9b b8 e5 85 ac e9 91 b0 e8 88 87 e7 b0 bd e5 90 8d e8 ab 8b e6 b1 82 e5 85 ac ................................
af3c0 e9 91 b0 e4 b8 8d e7 ac a6 e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e6 87 89 e7 94 a8 e6 9b b4 e6 ................................
af3e0 94 b9 e3 80 82 00 e5 bf 85 e9 a0 88 e6 87 89 e7 94 a8 e6 9b b4 e6 94 b9 e6 89 8d e8 83 bd e4 bd ................................
af400 bf e5 85 b6 e7 94 9f e6 95 88 e3 80 82 00 e5 bf 85 e9 a0 88 e6 87 89 e7 94 a8 e6 9b b4 e6 94 b9 ................................
af420 e6 89 8d e8 83 bd e4 bd bf e5 85 b6 e7 94 9f e6 95 88 e3 80 82 00 e5 bf 85 e9 a0 88 e6 87 89 e7 ................................
af440 94 a8 e6 9b b4 e6 94 b9 e6 89 8d e8 83 bd e7 94 9f e6 95 88 e3 80 82 00 e5 91 bd e4 bb a4 27 25 ..............................'%
af460 31 24 73 27 e8 bf 94 e5 9b 9e e9 80 80 e5 87 ba e4 bb a3 e7 a2 bc 20 27 25 32 24 64 27 ef bc 8c 1$s'...................'%2$d'...
af480 e8 bc b8 e5 87 ba e6 98 af 20 27 25 33 24 73 27 20 00 e5 96 ae e4 bd 8d e5 ad 97 e4 b8 b2 e5 b0 ..........'%3$s'................
af4a0 b1 e5 83 8f e4 b8 80 e5 80 8b e5 af 86 e7 a2 bc ef bc 8c e9 99 90 e5 88 b6 e5 90 91 e7 9f a5 e9 ................................
af4c0 81 93 e5 96 ae e4 bd 8d e5 ad 97 e4 b8 b2 e7 9a 84 e4 b8 bb e6 a9 9f e6 9f a5 e8 a9 a2 53 4e 4d .............................SNM
af4e0 50 e7 9a 84 e8 a8 aa e5 95 8f e3 80 82 20 e6 9c 89 e5 be 88 e5 a4 a7 e7 9a 84 e4 bd bf e7 94 a8 P...............................
af500 e5 83 b9 e5 80 bc ef bc 8c e5 8f af e4 bb a5 e9 98 b2 e6 ad a2 e6 9c aa e7 b6 93 e6 8e 88 e6 ac ................................
af520 8a e7 9a 84 e8 b3 87 e8 a8 8a e6 b4 a9 e9 9c b2 e3 80 82 00 e9 85 8d e7 bd ae e5 8d 80 e5 9f 9f ................................
af540 e5 b7 b2 e6 81 a2 e5 be a9 ef bc 8c e9 98 b2 e7 81 ab e7 89 86 e5 8f af e8 83 bd e9 9c 80 e8 a6 ................................
af560 81 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e3 80 82 00 e7 84 a1 e6 b3 95 e9 82 84 e5 8e 9f e9 85 8d ................................
af580 e7 bd ae ef bc 88 e6 aa 94 e4 b8 8a e5 82 b3 e9 8c af e8 aa a4 ef bc 89 e3 80 82 00 e7 84 a1 e6 ................................
af5a0 b3 95 e6 81 a2 e5 be a9 e9 85 8d e7 bd ae e6 aa 94 00 e7 95 b6 e5 95 9f e7 94 a8 e8 a8 bb e9 8a ................................
af5c0 b7 e5 bd 88 e5 87 ba e7 aa 97 e5 8f a3 e6 99 82 ef bc 8c e5 b0 87 e9 a1 af e7 a4 ba e5 9c a8 e6 ................................
af5e0 ad a4 e8 99 95 e4 b8 8a e5 82 b3 e7 9a 84 48 54 4d 4c 20 2f 20 50 48 50 e6 aa 94 e7 9a 84 e5 85 ..............HTML./.PHP........
af600 a7 e5 ae b9 e3 80 82 00 e7 95 b6 e7 99 bc e7 94 9f e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e9 8c af ................................
af620 e8 aa a4 e6 99 82 ef bc 8c e5 b0 87 e9 a1 af e7 a4 ba e6 ad a4 e8 99 95 e4 b8 8a e5 82 b3 e7 9a ................................
af640 84 48 54 4d 4c 20 2f 20 50 48 50 e6 aa 94 e7 9a 84 e5 85 a7 e5 ae b9 e3 80 82 20 e5 ae 83 e5 8f .HTML./.PHP.....................
af660 af e4 bb a5 e5 8c 85 e6 8b ac e2 80 9c 24 20 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 20 24 e2 .............$.PORTAL_MESSAGE.$.
af680 80 9d e3 80 82 e5 a6 82 e6 9e 9c e6 9c 89 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 ef bc 8c ..............RADIUS............
af6a0 e5 ae 83 e5 b0 87 e8 a2 ab e4 be 86 e8 87 aa 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e7 9a ...............RADIUS...........
af6c0 84 e9 8c af e8 aa a4 e6 88 96 e6 87 89 e7 ad 94 e6 b6 88 e6 81 af e6 9b bf e6 8f 9b e3 80 82 00 ................................
af6e0 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e4 bd bf e7 94 a8 e9 98 b2 e7 81 ab e7 89 ................................
af700 86 e7 9a 84 e6 ad a4 e4 bb 8b e9 9d a2 e4 b8 8a e7 9a 84 49 50 e4 bd 9c e7 82 ba e7 b6 b2 e9 97 ...................IP...........
af720 9c e3 80 82 20 e5 a6 82 e6 9e 9c e9 80 99 e4 b8 8d e6 98 af e7 b6 b2 e8 b7 af e7 9a 84 e6 ad a3 ................................
af740 e7 a2 ba e7 b6 b2 e9 97 9c ef bc 8c e8 ab 8b e5 9c a8 e6 ad a4 e8 99 95 e6 8c 87 e5 ae 9a e5 82 ................................
af760 99 e7 94 a8 e7 b6 b2 e9 97 9c e3 80 82 00 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c ................................
af780 e4 bd bf e7 94 a8 e9 98 b2 e7 81 ab e7 89 86 e4 b8 8a e9 80 99 e5 80 8b e4 bb 8b e9 9d a2 e7 9a ................................
af7a0 84 49 50 e4 bd 9c e7 82 ba e7 b6 b2 e9 97 9c e3 80 82 20 e5 a6 82 e6 9e 9c e6 b2 92 e6 9c 89 e5 .IP.............................
af7c0 88 86 e9 85 8d e7 b6 b2 e9 97 9c ef bc 8c e8 ab 8b e4 bf 9d e7 95 99 e7 a9 ba e7 99 bd e3 80 82 ................................
af7e0 00 e9 80 99 e5 80 8b e7 b3 bb e7 b5 b1 e7 9a 84 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 ................................
af800 a8 b1 e7 a8 b1 e4 bd 9c e7 82 ba e9 bb 98 e8 aa 8d e5 9f 9f e7 9a 84 e5 90 8d e7 a8 b1 e7 94 b1 ................................
af820 44 48 43 50 e6 8f 90 e4 be 9b e3 80 82 e5 9c a8 e9 80 99 e8 a3 8f e4 bd a0 e5 8f af e4 bb a5 e6 DHCP............................
af840 8c 87 e5 ae 9a e4 b8 80 e5 80 8b e5 82 99 e7 94 a8 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d ................................
af860 e7 a8 b1 e7 a8 b1 e3 80 82 00 e9 bb 98 e8 aa 8d e7 82 ba e4 bd bf e7 94 a8 e6 ad a4 e7 b3 bb e7 ................................
af880 b5 b1 e7 9a 84 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e4 bd 9c e7 82 ba 44 48 43 .............................DHC
af8a0 50 e6 8f 90 e4 be 9b e7 9a 84 e9 bb 98 e8 aa 8d e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 P...............................
af8c0 a8 b1 e3 80 82 20 e5 9c a8 e6 ad a4 e8 99 95 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e5 82 99 e7 94 ................................
af8e0 a8 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e3 80 82 00 e9 bb 98 e8 aa 8d e7 9a 84 ................................
af900 e7 a7 9f e7 b4 84 e6 99 82 e9 96 93 e8 87 b3 e5 b0 91 36 30 e7 a7 92 e3 80 82 00 e9 bb 98 e8 aa ..................60............
af920 8d e5 84 aa e5 8c 96 e6 bc 94 e7 ae 97 e6 b3 95 00 e5 bb ba e8 ad b0 e5 9c a8 e5 a4 a7 e5 a4 9a ................................
af940 e6 95 b8 e6 83 85 e6 b3 81 e4 b8 8b e4 bd bf e7 94 a8 e9 bb 98 e8 aa 8d e8 a8 ad e7 bd ae e3 80 ................................
af960 82 20 e4 bd 86 e6 98 af e5 a6 82 e6 9e 9c e6 9b b4 e6 94 b9 e8 a8 ad e7 bd ae ef bc 8c e8 ab 8b ................................
af980 e9 81 b5 e5 ae 88 e4 bb a5 e4 b8 8b e9 99 90 e5 88 b6 ef bc 9a 00 e8 88 87 e7 8f be e6 9c 89 e8 ................................
af9a0 a8 98 e9 8c 84 e7 9a 84 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 e7 af 84 e5 9c 8d e9 87 8d e7 96 8a ................................
af9c0 e3 80 82 00 e8 a9 b2 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e5 8f aa e8 83 bd e5 ................................
af9e0 8f aa e5 8c 85 e5 90 ab e5 ad 97 e5 85 83 41 5a ef bc 8c 30 2d 39 ef bc 8c 27 20 2d 20 27 e5 92 ..............AZ...0-9...'.-.'..
afa00 8c 20 27 2e 27 2e 00 e6 a2 9d e7 9b ae e5 b7 b2 e6 88 90 e5 8a 9f e5 88 aa e9 99 a4 00 e5 a4 96 ..'.'...........................
afa20 e9 83 a8 49 50 e5 9c b0 e5 9d 80 20 28 25 31 24 73 29 20 e5 92 8c e7 9b ae e7 9a 84 49 50 e5 9c ...IP.......(%1$s)..........IP..
afa40 b0 e5 9d 80 20 28 25 32 24 73 29 20 20 e5 85 b7 e6 9c 89 e4 b8 8d e5 90 8c e7 9a 84 e5 9c b0 e5 .....(%2$s).....................
afa60 9d 80 e7 b3 bb e5 88 97 e3 80 82 00 e5 a4 96 e9 83 a8 49 50 e5 9c b0 e5 9d 80 20 28 25 31 24 73 ..................IP.......(%1$s
afa80 29 20 e5 92 8c e5 85 a7 e9 83 a8 49 50 e5 9c b0 e5 9d 80 20 28 25 32 24 73 29 20 e5 85 b7 e6 9c )..........IP.......(%2$s)......
afaa0 89 e4 b8 8d e5 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e3 80 82 00 e5 ad 97 e6 ae b5 ................................
afac0 20 25 73 20 e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 00 e5 ad 97 e6 ae b5 20 25 73 .%s...........................%s
afae0 20 e6 98 af e5 bf 85 e9 a0 88 e7 9a 84 00 e5 ad 97 e6 ae b5 27 25 31 24 73 27 20 e5 bf 85 e9 a0 ....................'%1$s'......
afb00 88 e5 8c 85 e5 90 ab e5 96 ae e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 20 25 32 24 73 20 43 49 44 52 .......................%2$s.CIDR
afb20 e7 af 84 e5 9c 8d e3 80 82 00 e5 ad 97 e6 ae b5 27 25 31 24 73 27 20 e5 bf 85 e9 a0 88 e5 8f aa ................'%1$s'..........
afb40 e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 20 25 32 24 73 20 43 49 44 52 e7 af 84 e5 9c 8d ef ................%2$s.CIDR.......
afb60 bc 8c e7 94 a8 e9 80 97 e8 99 9f e5 88 86 e9 9a 94 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 25 73 27 ............................'%s'
afb80 20 e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 00 e5 ad 97 e6 ae b5 20 27 25 73 27 20 ...........................'%s'.
afba0 e6 98 af e5 bf 85 e9 a0 88 e7 9a 84 00 e5 ad 97 e6 ae b5 27 25 73 27 e5 bf 85 e9 a0 88 e5 8c 85 ...................'%s'.........
afbc0 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 8a 9f e8 83 bd e8 ae 8a ............IP..................
afbe0 e6 95 b8 e5 90 8d e7 a8 b1 e3 80 82 00 e5 ad 97 e6 ae b5 e2 80 9c e4 bd b5 e7 99 bc e9 80 a3 e6 ................................
afc00 8e a5 e2 80 9d e5 bf 85 e9 a0 88 e6 98 af e6 95 b8 e5 ad 97 e3 80 82 20 00 e5 ad 97 e6 ae b5 27 ...............................'
afc20 44 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 20 31 27 20 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e4 b8 80 DNS...........1'................
afc40 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 ............IP.................'
afc60 44 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 31 27 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e6 9c 89 e6 95 DNS..........1'.................
afc80 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 00 e5 ad 97 e6 ae b5 27 44 4e 53 ....IPv4...IPv6.............'DNS
afca0 20 e4 bc ba e6 9c 8d e5 99 a8 32 27 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e4 b8 80 e5 80 8b e6 9c ..........2'....................
afcc0 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e4 .......IP.................'DNS..
afce0 bc ba e6 9c 8d e5 99 a8 32 27 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 ........2'.....................I
afd00 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e4 bc ba Pv4...IPv6..............'DNS....
afd20 e6 9c 8d e5 99 a8 33 27 20 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e4 b8 80 e5 80 8b e6 9c 89 e6 95 ......3'........................
afd40 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e4 bc ba e6 ....IP.................'DNS.....
afd60 9c 8d e5 99 a8 33 27 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 .....3'.....................IPv4
afd80 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 00 e5 ad 97 e6 ae b5 27 44 4e 53 20 e4 bc ba e6 9c 8d e5 ...IPv6.............'DNS........
afda0 99 a8 34 27 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 ..4'...........................I
afdc0 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 P.................'DNS..........
afde0 34 27 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 4'.....................IPv4...IP
afe00 76 36 e5 9c b0 e5 9d 80 00 e6 8f 8f e8 bf b0 e6 80 a7 e5 90 8d e7 a8 b1 e5 8c 85 e5 90 ab e7 84 v6..............................
afe20 a1 e6 95 88 e5 ad 97 e5 85 83 e3 80 82 00 e5 ad 97 e6 ae b5 e2 80 9c e5 8f af e5 88 86 e8 be a8 ................................
afe40 e5 90 8d e7 a8 b1 e9 9b bb e5 ad 90 e9 83 b5 e4 bb b6 e5 9c b0 e5 9d 80 e2 80 9d e5 8c 85 e5 90 ................................
afe60 ab e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 4e 54 50 20 e4 bc ba ........................'NTP....
afe80 e6 9c 8d e5 99 a8 31 27 20 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e4 b8 80 e5 80 8b e6 9c 89 e6 95 ......1'........................
afea0 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 27 4e 54 50 20 e4 bc ba e6 9c ....IP................'NTP......
afec0 8d e5 99 a8 32 27 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a ....2'..........................
afee0 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 4e 54 50 20 e4 bc ba e6 9c 8d e5 .IP.................'NTP........
aff00 99 a8 33 27 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 ..3'...........................I
aff20 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 27 4e 54 50 20 e4 bc ba e6 9c 8d e5 99 a8 34 P................'NTP..........4
aff40 27 20 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 '............................IP.
aff60 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 4e 65 74 42 49 4f 53 20 e6 95 b8 e6 93 9a e5 ................'NetBIOS........
aff80 88 86 e4 bd 88 e4 bc ba e6 9c 8d e5 99 a8 31 27 20 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e4 b8 80 ..............1'................
affa0 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e2 80 9c e4 b8 bb 4c 32 ............IP................L2
affc0 54 50 20 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e2 80 9d e5 ad 97 e6 ae b5 e5 bf 85 e9 a0 88 e5 8c TP.DNS..........................
affe0 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e2 80 9c e5 82 .............IPv4...............
b0000 99 e7 94 a8 4c 32 54 50 20 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e2 80 9d e5 ad 97 e6 ae b5 e5 bf ....L2TP.DNS....................
b0020 85 e9 a0 88 e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 ...................IPv4.........
b0040 00 e5 ad 97 e6 ae b5 e2 80 9c e5 85 b1 e7 94 a8 e5 af 86 e9 91 b0 e2 80 9d e7 84 a1 e6 95 88 00 ................................
b0060 e5 ad 97 e6 ae b5 e2 80 9c 54 4c 53 e5 af 86 e9 91 b0 e4 bd bf e7 94 a8 e6 a8 a1 e5 bc 8f e2 80 .........TLS....................
b0080 9d e7 84 a1 e6 95 88 00 e5 ad 97 e6 ae b5 e2 80 9c 54 4c 53 e5 af 86 e9 91 b0 e2 80 9d e7 84 a1 .................TLS............
b00a0 e6 95 88 00 e5 ad 97 e6 ae b5 20 27 e6 8b 93 e6 92 b2 27 20 e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 ...........'......'.............
b00c0 e7 9a 84 e9 81 b8 e6 93 87 00 e5 ad 97 e6 ae b5 20 27 57 49 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 .................'WINS..........
b00e0 31 27 20 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 1'............................IP
b0100 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 27 57 49 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 32 ................'WINS..........2
b0120 27 20 e5 bf 85 e9 a0 88 e5 8c 85 e5 90 ab e4 b8 80 e5 80 8b e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 '............................IP.
b0140 9c b0 e5 9d 80 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 ................................
b0160 b9 e3 80 82 00 70 66 73 65 6e 73 65 e9 98 b2 e7 81 ab e7 89 86 e6 ad a3 e5 9c a8 e9 87 8d e6 96 .....pfsense....................
b0180 b0 e5 95 9f e5 8b 95 00 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e9 85 8d e7 bd ae e5 b7 b2 ................................
b01a0 e6 9b b4 e6 94 b9 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e7 8f be e5 9c a8 e5 ................................
b01c0 9c a8 e5 be 8c e8 87 ba e9 87 8d e6 96 b0 e5 8a a0 e8 bc 89 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 ................................
b01e0 86 e7 9a 84 e5 8f af e8 aa bf e5 8f 83 e6 95 b8 e5 b7 b2 e6 94 b9 e8 ae 8a e3 80 82 00 e6 81 a2 ................................
b0200 e5 be a9 e9 85 8d e7 bd ae e5 be 8c ef bc 8c e9 98 b2 e7 81 ab e7 89 86 e5 b0 87 e9 87 8d e6 96 ................................
b0220 b0 e5 95 9f e5 8b 95 e3 80 82 00 e7 ac ac e4 b8 80 e5 80 8b ef bc 88 e5 88 97 e8 a1 a8 e4 b8 ad ................................
b0240 e7 9a 84 e6 9c 80 e9 ab 98 ef bc 89 e5 95 9f e7 94 a8 e7 9a 84 e6 aa a2 e6 9f a5 49 50 e6 9c 8d ...........................IP...
b0260 e5 8b 99 e5 b0 87 e7 94 a8 e6 96 bc e6 aa a2 e6 9f a5 e5 8b 95 e6 85 8b 44 4e 53 e6 9c 8d e5 8b ........................DNS.....
b0280 99 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 b8 a6 e5 95 9f e7 94 a8 e5 85 b7 e6 9c 89 e2 80 ....IP..........................
b02a0 9c e4 bd bf e7 94 a8 e5 85 ac e5 85 b1 49 50 e2 80 9d e9 81 b8 e9 a0 85 e7 9a 84 52 46 43 20 32 .............IP............RFC.2
b02c0 31 33 36 e6 a2 9d e7 9b ae e3 80 82 00 e5 9b ba e5 ae 9a e9 81 b8 e9 a0 85 e5 83 85 e9 81 a9 e7 136.............................
b02e0 94 a8 e6 96 bc e5 a4 a7 e8 9e a2 e5 b9 95 e3 80 82 00 e7 84 a1 e6 b3 95 e5 be 9e 25 32 24 73 e8 ...........................%2$s.
b0300 ae 80 e5 8f 96 25 31 24 73 e7 9a 84 e4 bb a5 e4 b8 8b e6 aa 94 00 e6 aa a2 e6 b8 ac e5 88 b0 e4 .....%1$s.......................
b0320 bb a5 e4 b8 8b e8 bc b8 e5 85 a5 e9 8c af e8 aa a4 ef bc 9a 00 e4 bb a5 e4 b8 8b e8 a8 b1 e5 8f ................................
b0340 af e6 ac 8a e6 9c 89 e6 95 88 e5 9c b0 e7 82 ba e7 b5 84 e4 b8 ad e7 9a 84 e7 94 a8 e6 88 b6 e6 ................................
b0360 8f 90 e4 be 9b e7 ae a1 e7 90 86 e5 93 a1 e7 b4 9a e5 88 a5 e8 a8 aa e5 95 8f e8 a8 b1 e5 8f af ................................
b0380 e6 ac 8a ef bc 8c e5 9b a0 e7 82 ba e7 94 a8 e6 88 b6 e5 8f af e4 bb a5 e8 a8 aa e5 95 8f e5 9f ................................
b03a0 b7 e8 a1 8c e5 b8 b8 e8 a6 8f e5 91 bd e4 bb a4 ef bc 8c e7 b7 a8 e8 bc af e7 b3 bb e7 b5 b1 e6 ................................
b03c0 aa 94 ef bc 8c e4 bf ae e6 94 b9 e7 94 a8 e6 88 b6 ef bc 8c e6 9b b4 e6 94 b9 e5 af 86 e7 a2 bc ................................
b03e0 e6 88 96 e9 a1 9e e4 bc bc e5 85 a7 e5 ae b9 ef bc 9a 00 e4 bb a5 e4 b8 8b e8 a8 b1 e5 8f af e6 ................................
b0400 ac 8a e5 af a6 e9 9a 9b e7 82 ba e7 94 a8 e6 88 b6 e6 8f 90 e4 be 9b e4 ba 86 e7 ae a1 e7 90 86 ................................
b0420 e5 93 a1 e7 b4 9a e8 a8 aa e5 95 8f ef bc 8c e8 ab 8b e8 ac b9 e6 85 8e e6 b7 bb e5 8a a0 ef bc ................................
b0440 9a 00 e6 9b b4 e6 96 b0 e4 bf 9d e7 95 99 ef bc 88 e4 bd 86 e4 b8 8d e6 98 af 52 46 43 20 31 39 ..........................RFC.19
b0460 31 38 ef bc 89 e6 88 96 e5 b0 9a e6 9c aa e7 94 b1 49 41 4e 41 e5 88 86 e9 85 8d e7 9a 84 49 50 18...............IANA.........IP
b0480 e5 9c b0 e5 9d 80 e5 88 97 e8 a1 a8 e7 9a 84 e9 a0 bb e7 8e 87 e3 80 82 00 e8 a9 b2 e6 a9 9f e5 ................................
b04a0 99 a8 e5 b0 87 e5 bb a3 e6 92 ad e7 9a 84 e9 a0 bb e7 8e 87 e3 80 82 20 30 e8 a1 a8 e7 a4 ba e9 ........................0.......
b04c0 80 9a e5 b8 b8 e6 98 af e4 b8 bb e7 af 80 e9 bb 9e e3 80 82 20 e5 90 a6 e5 89 87 ef bc 8c e9 9b ................................
b04e0 86 e7 be a4 e4 b8 ad e5 85 a9 e5 80 8b e5 80 bc e7 9a 84 e6 9c 80 e4 bd 8e e7 b5 84 e5 90 88 e7 ................................
b0500 a2 ba e5 ae 9a e4 b8 bb e7 af 80 e9 bb 9e e3 80 82 00 e7 b6 b2 e9 97 9c 22 25 31 24 73 22 e8 88 ........................"%1$s"..
b0520 87 e7 b6 b2 e8 b7 af 22 25 32 24 73 22 e6 98 af e4 b8 8d e5 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e6 ......."%2$s"...................
b0540 97 8f e3 80 82 00 e7 b6 b2 e9 97 9c 20 22 25 73 22 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 b7 b2 e7 ............."%s"...IP..........
b0560 b6 93 e5 ad 98 e5 9c a8 e3 80 82 00 e7 b6 b2 e9 97 9c e5 9c b0 e5 9d 80 25 73 20 e4 b8 8d e5 9c ........................%s......
b0580 a8 e9 81 b8 e5 ae 9a e4 bb 8b e9 9d a2 e7 9a 84 e5 ad 90 e7 b6 b2 e4 b9 8b e4 b8 80 e3 80 82 00 ................................
b05a0 e7 b6 b2 e9 97 9c e5 9c b0 e5 9d 80 25 73 20 e4 b8 8d e5 9c a8 e9 81 b8 e5 ae 9a e4 bb 8b e9 9d ............%s..................
b05c0 a2 e7 9a 84 e5 ad 90 e7 b6 b2 e5 85 a7 e3 80 82 00 e7 b6 b2 e9 97 9c e9 85 8d e7 bd ae e5 b7 b2 ................................
b05e0 e6 9b b4 e6 94 b9 e3 80 82 20 00 e7 b6 b2 e9 97 9c e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e4 bd 86 ................................
b0600 e8 b7 af e7 94 b1 e6 b2 92 e6 9c 89 e3 80 82 20 e5 bf 85 e9 a0 88 e7 a6 81 e7 94 a8 e8 b7 af e7 ................................
b0620 94 b1 e6 89 8d e8 83 bd e9 81 b8 e6 93 87 e5 b7 b2 e7 a6 81 e7 94 a8 e7 9a 84 e7 b6 b2 e9 97 9c ................................
b0640 e3 80 82 00 e7 b6 b2 e9 97 9c 22 25 73 22 e7 9a 84 e5 90 8d e7 a8 b1 e5 b7 b2 e7 b6 93 e5 ad 98 .........."%s"..................
b0660 e5 9c a8 e3 80 82 00 e7 b6 b2 e9 97 9c 3a 20 25 73 20 e7 84 a1 e6 95 88 ef bc 8c e4 b8 8d e4 bd .............:.%s...............
b0680 bf e7 94 a8 e5 ae 83 e3 80 82 00 e7 94 9f e6 88 90 e7 9a 84 e9 85 8d e7 bd ae e6 aa 94 e7 84 a1 ................................
b06a0 e6 b3 95 e8 a7 a3 e6 9e 90 e3 80 82 20 e8 ab 8b e6 9b b4 e6 ad a3 e4 bb a5 e4 b8 8b e9 8c af e8 ................................
b06c0 aa a4 ef bc 9a 00 47 49 46 e9 9a a7 e9 81 93 e9 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 ......GIF.......................
b06e0 88 e7 82 ba 49 50 76 34 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 ....IPv4........................
b0700 e5 9d 80 e7 82 ba 49 50 76 34 e3 80 82 00 47 49 46 e9 9a a7 e9 81 93 e9 81 a0 e7 a8 8b e5 9c b0 ......IPv4....GIF...............
b0720 e5 9d 80 e5 bf 85 e9 a0 88 e6 98 af 49 50 76 36 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 ............IPv6................
b0740 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e7 82 ba 49 50 76 36 e3 80 82 00 47 49 46 e9 9a a7 e9 81 93 e5 ..............IPv6....GIF.......
b0760 ad 90 e7 b6 b2 e5 bf 85 e9 a0 88 e6 98 af e4 bb 8b e6 96 bc 31 e5 92 8c 31 32 38 e4 b9 8b e9 96 ....................1...128.....
b0780 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 47 49 46 e9 9a a7 e9 81 93 e5 ad 90 e7 b6 b2 e5 bf 85 ..............GIF...............
b07a0 e9 a0 88 e6 98 af 31 e5 88 b0 33 32 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 47 ......1...32...................G
b07c0 49 46 e9 9a a7 e9 81 93 e5 ad 90 e7 b6 b2 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 IF..............................
b07e0 00 e7 b5 84 e5 90 8d e7 a8 b1 e4 b8 8d e8 83 bd e4 bb a5 e6 95 b8 e5 ad 97 e7 b5 90 e5 b0 be e3 ................................
b0800 80 82 00 e7 b5 84 e5 90 8d e9 95 b7 e5 ba a6 e8 b6 85 e9 81 8e 31 36 e5 80 8b e5 ad 97 e5 85 83 .....................16.........
b0820 e3 80 82 00 e9 ab 98 e4 b8 9f e5 8c 85 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba 31 30 30 e6 ............................100.
b0840 88 96 e6 9b b4 e5 b0 8f e3 80 82 00 e9 ab 98 e4 b8 9f e5 8c 85 e9 96 be e5 80 bc e5 bf 85 e9 a0 ................................
b0860 88 e7 82 ba e6 95 b8 e5 80 bc e3 80 82 00 e9 ab 98 e4 b8 9f e5 8c 85 e9 96 be e5 80 bc e5 bf 85 ................................
b0880 e9 a0 88 e7 82 ba e6 ad a3 e5 80 bc e3 80 82 00 e9 ab 98 e5 bb b6 e9 81 b2 e9 96 be e5 80 bc e5 ................................
b08a0 bf 85 e9 a0 88 e7 82 ba e6 95 b8 e5 80 bc e3 80 82 00 e9 ab 98 e5 bb b6 e9 81 b2 e9 96 be e5 80 ................................
b08c0 bc e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc e4 bd 8e e5 bb b6 e9 81 b2 e9 96 be e5 80 bc 00 e9 ab 98 ................................
b08e0 e5 bb b6 e9 81 b2 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e5 80 bc e3 80 82 00 e9 ................................
b0900 ab 98 e4 b8 9f e5 8c 85 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e9 ab 98 e6 96 bc e4 bd 8e e4 b8 9f ................................
b0920 e5 8c 85 e9 96 be e5 80 bc 00 e4 b8 bb e6 a9 9f e5 90 8d e5 90 ab e6 9c 89 e7 84 a1 e6 95 88 e5 ................................
b0940 ad 97 e5 85 83 e3 80 82 00 e4 b8 bb e6 a9 9f e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad ................................
b0960 97 e5 85 83 41 5a 20 2c 30 2d 39 e5 92 8c 27 20 2d 20 27 e3 80 82 00 e4 b8 bb e6 a9 9f e5 90 8d ....AZ.,0-9...'.-.'.............
b0980 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e5 85 83 41 2d 5a ef bc 8c 30 2d 39 e5 92 8c 27 20 ..................A-Z...0-9...'.
b09a0 2d 20 27 e3 80 82 20 e5 ae 83 e4 b8 8d e8 83 bd e4 bb a5 e2 80 9c 20 2d 20 e2 80 9d e9 96 8b e9 -.'....................-........
b09c0 a0 ad e6 88 96 e7 b5 90 e5 b0 be e3 80 82 00 e4 b8 bb e6 a9 9f e5 90 8d e5 8f aa e8 83 bd e5 8c ................................
b09e0 85 e5 90 ab e5 ad 97 e5 85 83 41 2d 5a ef bc 8c 30 2d 39 ef bc 8c 27 5f 27 e5 92 8c 27 20 2d 20 ..........A-Z...0-9...'_'...'.-.
b0a00 27 e3 80 82 20 e5 ae 83 e4 b8 8d e8 83 bd e4 bb a5 e2 80 9c 20 2d 20 e2 80 9d e9 96 8b e9 a0 ad '....................-..........
b0a20 e6 88 96 e7 b5 90 e5 b0 be e3 80 82 00 e6 a0 b9 e6 93 9a 52 46 43 39 35 32 ef bc 8c e4 b8 bb e6 ...................RFC952.......
b0a40 a9 9f e5 90 8d e4 b8 8d e8 83 bd e4 bb a5 e9 80 a3 e5 ad 97 e5 85 83 e7 b5 90 e5 b0 be 00 e4 b8 ................................
b0a60 bb e6 a9 9f e5 90 8d e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 e3 80 82 00 e4 b8 bb ................................
b0a80 e6 a9 9f e5 90 8d e8 a2 ab e9 98 bb e6 ad a2 e6 9b b4 e6 96 b0 e3 80 82 00 e5 82 b3 e9 81 9e e7 ................................
b0aa0 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e7 84 a1 e6 b3 95 e8 88 87 e9 85 8d e7 bd ae e7 9a 84 e4 bb bb ................................
b0ac0 e4 bd 95 e6 9c 8d e5 8b 99 e5 8c b9 e9 85 8d e3 80 82 20 e6 9c 8d e5 8b 99 e5 ad 97 e6 ae b5 e5 ................................
b0ae0 9c a8 e8 bf 94 e5 9b 9e e4 bb a3 e7 a2 bc e4 b8 ad e5 b0 87 e7 82 ba e7 a9 ba e3 80 82 00 e6 8c ................................
b0b00 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e4 b8 8d e6 98 af e5 ae 8c e5 85 a8 e5 90 88 e6 ................................
b0b20 a0 bc e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 28 46 51 44 4e 29 e3 80 82 46 51 44 ....................(FQDN)...FQD
b0b40 4e e6 98 af e6 8c 87 e4 b8 bb e6 a9 9f e5 90 8d e5 8a a0 e4 b8 8a e5 85 a8 e8 b7 af e5 be 91 ef N...............................
b0b60 bc 8c e5 85 a8 e8 b7 af e5 be 91 e4 b8 ad e5 88 97 e5 87 ba e4 ba 86 e5 ba 8f e5 88 97 e4 b8 ad ................................
b0b80 e6 89 80 e6 9c 89 e5 9f 9f e6 88 90 e5 93 a1 ef bc 8c e6 98 af e4 b8 bb e6 a9 9f e5 90 8d e7 9a ................................
b0ba0 84 e4 b8 80 e7 a8 ae e5 ae 8c e5 85 a8 e8 a1 a8 e7 a4 ba e5 bd a2 e5 bc 8f e3 80 82 00 e8 ad 98 ................................
b0bc0 e5 88 a5 e5 ad 97 e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 e3 80 82 20 00 e7 a9 ba ................................
b0be0 e9 96 92 e8 b6 85 e6 99 82 e8 87 b3 e5 b0 91 e7 82 ba 31 e5 88 86 e9 90 98 e3 80 82 00 e7 a9 ba ..................1.............
b0c00 e9 96 92 e8 b6 85 e6 99 82 e5 80 bc e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 ................................
b0c20 b8 e3 80 82 00 e7 82 ba e6 af 8f e5 80 8b e5 a5 97 e6 8e a5 e5 ad 97 e5 88 97 e5 87 ba e7 9a 84 ................................
b0c40 e8 b3 87 e8 a8 8a e6 98 af ef bc 9a 00 e4 bb 8b e9 9d a2 27 25 32 24 73 27 20 e4 b8 8a e7 9a 84 ...................'%2$s'.......
b0c60 e4 bb 8b e9 9d a2 49 50 76 34 20 27 25 31 24 73 27 20 e5 9c b0 e5 9d 80 e4 b8 8d e6 98 af e5 85 ......IPv4.'%1$s'...............
b0c80 ac e5 85 b1 e7 9a 84 ef bc 8c e4 b8 8d e8 83 bd e9 85 8d e7 bd ae 36 52 44 e9 9a a7 e9 81 93 00 ......................6RD.......
b0ca0 e4 bb 8b e9 9d a2 27 25 32 24 73 27 e4 b8 8a e7 9a 84 e4 bb 8b e9 9d a2 49 50 76 34 20 27 25 31 ......'%2$s'............IPv4.'%1
b0cc0 24 73 27 e5 9c b0 e5 9d 80 e7 84 a1 e6 95 88 ef bc 8c e6 9c aa e9 85 8d e7 bd ae 36 52 44 e9 9a $s'........................6RD..
b0ce0 a7 e9 81 93 00 e7 82 ba 56 49 50 e9 81 b8 e6 93 87 e7 9a 84 e4 bb 8b e9 9d a2 e6 b2 92 e6 9c 89 ........VIP.....................
b0d00 e9 85 8d e7 bd ae 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e5 9b a0 e6 ad a4 ......IPv4...IPv6...............
b0d20 e4 b8 8d e8 83 bd e7 94 a8 e4 bd 9c 56 49 50 e7 9a 84 e7 88 b6 e7 af 80 e9 bb 9e e3 80 82 00 e4 ............VIP.................
b0d40 bb 8b e9 9d a2 e9 85 8d e7 bd ae e4 bf ae e6 94 b9 e6 88 90 e5 8a 9f e3 80 82 00 e4 bb 8b e9 9d ................................
b0d60 a2 e6 8f 8f e8 bf b0 e4 b8 8d e8 83 bd e5 8f aa e5 8c 85 e5 90 ab e6 95 b8 e5 ad 97 e3 80 82 00 ................................
b0d80 e4 bb 8b e9 9d a2 e6 8f 8f e8 bf b0 e4 b8 8d e8 83 bd e4 bb a5 70 6b 67 5f e9 96 8b e9 a0 ad 00 .....................pkg_.......
b0da0 e4 bb 8b e9 9d a2 e9 85 8d e7 bd ae e4 ba 86 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e5 99 a8 e4 bd ................................
b0dc0 87 e5 88 97 e3 80 82 0a e8 ab 8b e5 88 aa e9 99 a4 e4 bb 8b e9 9d a2 e4 b8 8a e7 9a 84 e6 89 80 ................................
b0de0 e6 9c 89 e4 bd 87 e5 88 97 e7 84 b6 e5 be 8c e7 b9 bc e7 ba 8c e3 80 82 00 e4 bb 8b e9 9d a2 e6 ................................
b0e00 98 af e7 b6 b2 e6 a9 8b e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e8 ab 8b e5 85 88 e5 be 9e ................................
b0e20 e7 b6 b2 e6 a9 8b e4 b8 8a e5 88 aa e9 99 a4 e5 ae 83 e3 80 82 00 e4 bb 8b e9 9d a2 e6 98 af e4 ................................
b0e40 b8 80 e5 80 8b 47 49 46 e9 9a a7 e9 81 93 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e8 ab 8b .....GIF........................
b0e60 e5 85 88 e5 be 9e 47 49 46 e9 9a a7 e9 81 93 e4 b8 8a e5 88 aa e9 99 a4 e5 ae 83 e3 80 82 00 e4 ......GIF.......................
b0e80 bb 8b e9 9d a2 e6 98 af e4 b8 80 e5 80 8b 47 52 45 e9 9a a7 e9 81 93 e7 9a 84 e4 b8 80 e9 83 a8 ..............GRE...............
b0ea0 e5 88 86 ef bc 8c e8 ab 8b e5 85 88 e5 be 9e 47 52 45 e9 9a a7 e9 81 93 e4 b8 8a e5 88 aa e9 99 ...............GRE..............
b0ec0 a4 e5 ae 83 e3 80 82 00 e4 bb 8b e9 9d a2 e6 98 af e7 b5 84 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ................................
b0ee0 ef bc 8c e8 ab 8b e5 be 9e e7 b5 84 e4 b8 ad e5 88 aa e9 99 a4 e5 ae 83 e3 80 82 00 e5 bf 85 e9 ................................
b0f00 a0 88 e9 87 8d e6 96 b0 e5 88 86 e9 85 8d e8 a9 b2 e4 bb 8b e9 9d a2 e4 bb a5 e9 85 8d e7 bd ae ................................
b0f20 e7 82 ba 20 25 73 e3 80 82 00 e9 9b a2 e9 96 8b e9 98 b2 e7 81 ab e7 89 86 e6 99 82 e5 8c b9 e9 ....%s..........................
b0f40 85 8d e6 b5 81 e9 87 8f e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 ................................
b0f60 b8 e6 83 85 e6 b3 81 e4 b8 8b ef bc 8c e9 80 99 e6 98 af e2 80 9c 57 41 4e e2 80 9d e6 88 96 e5 ......................WAN.......
b0f80 8f a6 e4 b8 80 e5 80 8b e5 a4 96 e9 83 a8 e9 80 a3 e6 8e a5 e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 ................................
b0fa0 00 4f 70 65 6e 56 50 4e e5 b0 87 e6 8e a5 e6 94 b6 e5 ae a2 e6 88 b6 e7 ab af e9 80 a3 e6 8e a5 .OpenVPN........................
b0fc0 e7 9a 84 e4 bb 8b e9 9d a2 e6 88 96 e8 99 9b e6 93 ac 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bb ..................IP............
b0fe0 8b e9 9d a2 e4 bd 87 e5 88 97 e5 b0 87 e5 bc b7 e5 88 b6 e7 82 ba e9 bb 98 e8 aa 8d e5 80 bc e3 ................................
b1000 80 82 00 e5 b0 87 e6 a9 8b e6 8e a5 e6 ad a4 54 41 50 e5 af a6 e4 be 8b e7 9a 84 e4 bb 8b e9 9d ...............TAP..............
b1020 a2 e3 80 82 20 e9 80 99 e4 b8 8d e6 98 af e8 87 aa e5 8b 95 e5 ae 8c e6 88 90 e7 9a 84 e3 80 82 ................................
b1040 20 e5 bf 85 e9 a0 88 e5 88 86 e9 85 8d e6 ad a4 e4 bb 8b e9 9d a2 e4 b8 a6 e5 88 86 e5 88 a5 e5 ................................
b1060 89 b5 e5 bb ba e6 a9 8b e6 8e a5 e3 80 82 20 e6 ad a4 e8 a8 ad e7 bd ae e6 8e a7 e5 88 b6 4f 70 ..............................Op
b1080 65 6e 56 50 4e e7 82 ba e7 b6 b2 e6 a9 8b e4 bd bf e7 94 a8 e7 9a 84 e7 8f be e6 9c 89 49 50 e5 enVPN........................IP.
b10a0 9c b0 e5 9d 80 e5 92 8c e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc e3 80 82 20 e5 b0 87 e6 ad a4 e8 a8 ................................
b10c0 ad e7 bd ae e7 82 ba e2 80 9c 6e 6f 6e 65 e2 80 9d e5 b0 87 e5 b0 8e e8 87 b4 e4 b8 8b e9 ba b5 ..........none..................
b10e0 e7 9a 84 e4 bc ba e6 9c 8d e5 99 a8 e7 b6 b2 e6 a9 8b 44 48 43 50 e8 a8 ad e7 bd ae e8 a2 ab e5 ..................DHCP..........
b1100 bf bd e7 95 a5 e3 80 82 00 e7 94 a8 e6 96 bc e7 99 bc e8 b5 b7 e6 ad a4 4f 70 65 6e 56 50 4e e5 ........................OpenVPN.
b1120 ae a2 e6 88 b6 e7 ab af e9 80 a3 e6 8e a5 e7 9a 84 e9 98 b2 e7 81 ab e7 89 86 e4 bb 8b e9 9d a2 ................................
b1140 00 e4 bb 8b e9 9d a2 e5 b0 87 e5 88 86 e9 85 8d e5 a6 82 e4 b8 8b ef bc 9a 00 e5 85 a7 e9 83 a8 ................................
b1160 49 50 e5 9c b0 e5 9d 80 20 28 25 31 24 73 29 e5 92 8c e7 9b ae e7 9a 84 49 50 e5 9c b0 e5 9d 80 IP.......(%1$s).........IP......
b1180 20 28 25 32 24 73 29 20 e5 85 b7 e6 9c 89 e4 b8 8d e5 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e7 b3 bb .(%2$s).........................
b11a0 e5 88 97 e3 80 82 00 e4 bb 8b e9 9d a2 25 31 24 73 20 e4 b8 8a e7 84 a1 e6 95 88 e7 9a 84 4d 41 .............%1$s.............MA
b11c0 43 e5 9c b0 e5 9d 80 20 28 66 66 3a 66 66 3a 66 66 3a 66 66 3a 66 66 3a 66 66 29 20 e5 b7 b2 e8 C.......(ff:ff:ff:ff:ff:ff).....
b11e0 a2 ab e8 87 aa e5 8b 95 e6 9b bf e6 8f 9b e7 82 ba 20 25 32 24 73 00 e4 bb a5 e5 8d 81 e5 85 ad ..................%2$s..........
b1200 e9 80 b2 e5 88 b6 e6 a0 bc e5 bc 8f e5 a1 ab e5 85 85 e7 9a 84 e5 93 88 e5 b8 8c e6 bc 94 e7 ae ................................
b1220 97 e6 b3 95 e7 9a 84 e5 af 86 e9 91 b0 ef bc 8c e5 89 8d e9 9d a2 e5 8a a0 e4 b8 8a e2 80 9c 30 ...............................0
b1240 78 e2 80 9d e6 88 96 e4 bb bb e4 bd 95 e5 ad 97 e4 b8 b2 e3 80 82 20 e9 9d 9e e5 8d 81 e5 85 ad x...............................
b1260 e9 80 b2 e5 88 b6 e5 ad 97 e4 b8 b2 e4 bd bf e7 94 a8 6d 64 35 e5 88 b0 e5 8d 81 e5 85 ad e9 80 ..................md5...........
b1280 b2 e5 88 b6 e5 af 86 e9 91 b0 e9 80 b2 e8 a1 8c e5 93 88 e5 b8 8c e3 80 82 20 e9 bb 98 e8 aa 8d ................................
b12a0 e7 82 ba e9 9a a8 e6 a9 9f e7 94 9f e6 88 90 e7 9a 84 e5 80 bc e3 80 82 00 e5 af 86 e9 91 b0 e8 ................................
b12c0 b6 8a e5 a4 a7 ef bc 8c e5 85 b6 e6 8f 90 e4 be 9b e7 9a 84 e5 ae 89 e5 85 a8 e6 80 a7 e8 b6 8a ................................
b12e0 e9 ab 98 ef bc 8c e4 bd 86 e6 98 af e6 9b b4 e5 a4 a7 e7 9a 84 e5 af 86 e9 91 b0 e9 9c 80 e8 a6 ................................
b1300 81 e6 9b b4 e5 a4 9a e7 9a 84 e6 99 82 e9 96 93 e4 be 86 e7 94 9f e6 88 90 ef bc 8c e4 b8 a6 e4 ................................
b1320 b8 94 e9 9c 80 e8 a6 81 e6 9b b4 e9 95 b7 e7 9a 84 e6 99 82 e9 96 93 e4 be 86 e9 a9 97 e8 ad 89 ................................
b1340 e3 80 82 20 e6 88 aa e8 87 b3 32 30 31 36 e5 b9 b4 ef bc 8c 32 30 34 38 e4 bd 8d e6 98 af e6 9c ..........2016......2048........
b1360 80 e5 b0 8f e7 9a 84 e9 81 b8 e6 93 87 ef bc 8c 34 30 39 36 e4 bd 8d e4 bd bf e7 94 a8 e6 9c 80 ................4096............
b1380 e5 a4 9a e3 80 82 e6 9b b4 e5 a4 9a e8 b3 87 e8 a8 8a e8 ab 8b e5 8f 83 e9 96 b1 20 25 31 24 73 ............................%1$s
b13a0 e3 80 82 00 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d e7 9a 84 e6 99 82 e9 96 93 e9 95 b7 e5 ................................
b13c0 ba a6 ef bc 88 e7 9b b8 e5 b0 8d e6 96 bc e7 99 bc e9 80 81 e6 95 b8 e6 93 9a e5 8c 85 e7 9a 84 ................................
b13e0 e6 99 82 e9 96 93 ef bc 89 ef bc 8c e8 a9 b2 e9 a6 96 e7 a2 bc e5 b0 8d e6 96 bc e7 b7 9a e4 b8 ................................
b1400 8a e7 a2 ba e5 ae 9a e7 9a 84 e7 9b ae e7 9a 84 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e3 80 82 25 ...............................%
b1420 31 24 73 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 38 36 34 30 30 e7 a7 92 e3 80 82 00 e8 88 87 e9 bb 1$s............86400............
b1440 98 e8 aa 8d e8 b7 af e7 94 b1 e5 99 a8 e7 9b b8 e9 97 9c e7 9a 84 e7 94 9f e5 91 bd e9 80 b1 e6 ................................
b1460 9c 9f ef bc 88 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 00 e7 9b b8 e9 97 ................................
b1480 9c e8 a1 8c e9 a1 af e7 a4 ba 20 5b 25 31 24 64 5d 3a 20 25 32 24 73 00 e8 b2 a0 e8 bc 89 e5 9d ...........[%1$d]:.%2$s.........
b14a0 87 e8 a1 a1 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 20 e3 80 82 00 70 68 61 73 65 20 32 e6 ........................phase.2.
b14c0 a2 9d e7 9b ae e7 9a 84 e6 9c ac e5 9c b0 e5 92 8c e9 81 a0 e7 a8 8b e7 b6 b2 e8 b7 af e4 b8 8d ................................
b14e0 e8 83 bd e8 88 87 e5 9c a8 70 68 61 73 65 20 31 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e9 9a a7 e9 .........phase.1................
b1500 81 93 ef bc 88 e4 bb 8b e9 9d a2 e5 92 8c e9 81 a0 e7 a8 8b e7 b6 b2 e9 97 9c ef bc 89 e5 a4 96 ................................
b1520 e9 83 a8 e9 87 8d e7 96 8a e3 80 82 00 e7 94 a8 e6 96 bc 70 66 53 65 6e 73 65 e7 b3 bb e7 b5 b1 ...................pfSense......
b1540 e5 9f 9f ef bc 88 e7 b3 bb e7 b5 b1 2d e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 2d e5 9f 9f ef bc 89 ............-............-......
b1560 e7 9a 84 e6 9c ac e5 9c b0 e9 a1 9e e5 9e 8b e3 80 82 20 e7 95 99 e7 a9 ba e5 89 87 e4 bd bf e7 ................................
b1580 94 a8 e9 bb 98 e8 aa 8d e5 80 bc e3 80 82 20 e6 9c ac e5 9c b0 e5 8d 80 e5 9f 9f e9 a1 9e e5 9e ................................
b15a0 8b e6 8f 8f e8 bf b0 e5 8f af e5 9c a8 75 6e 62 6f 75 6e 64 2e 63 6f 6e 66 ef bc 88 35 ef bc 89 .............unbound.conf...5...
b15c0 e6 89 8b e5 86 8a e9 a0 81 e4 b8 ad e6 89 be e5 88 b0 e3 80 82 00 e6 97 a5 e8 aa 8c e6 aa 94 e5 ................................
b15e0 b7 b2 e9 87 8d e7 bd ae e3 80 82 00 e6 97 a5 e8 aa 8c e4 bf 9d e5 ad 98 e5 9c a8 e6 81 92 e5 ae ................................
b1600 9a e5 a4 a7 e5 b0 8f e7 9a 84 e8 bf b4 e5 9c 88 e6 97 a5 e8 aa 8c e6 aa 94 e4 b8 ad e3 80 82 20 ................................
b1620 e6 ad a4 e5 ad 97 e6 ae b5 e6 8e a7 e5 88 b6 e6 97 a5 e8 aa 8c e6 aa 94 e7 9a 84 e5 a4 a7 e5 b0 ................................
b1640 8f ef bc 8c e5 9b a0 e6 ad a4 e6 97 a5 e8 aa 8c e4 b8 ad e5 8f af e8 83 bd e5 ad 98 e5 9c a8 e5 ................................
b1660 a4 9a e5 b0 91 e6 a2 9d e7 9b ae e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba e5 a4 a7 e7 b4 ................................
b1680 84 35 30 30 4b 42 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e6 97 a5 e8 aa 8c e5 a4 a7 e5 .500KB...%1$s...................
b16a0 b0 8f e5 9c a8 e4 b8 8b e6 ac a1 e6 b8 85 e9 99 a4 e6 99 82 e6 9b b4 e6 94 b9 e3 80 82 20 e8 a6 ................................
b16c0 81 e7 ab 8b e5 8d b3 e6 9b b4 e6 94 b9 e6 97 a5 e8 aa 8c e5 a4 a7 e5 b0 8f ef bc 8c e8 ab 8b e5 ................................
b16e0 85 88 e4 bf 9d e5 ad 98 e9 81 b8 e9 a0 85 e4 bb a5 e8 a8 ad e7 bd ae e5 a4 a7 e5 b0 8f ef bc 8c ................................
b1700 e7 84 b6 e5 be 8c e4 bd bf e7 94 a8 e4 b8 8b e9 ba b5 e7 9a 84 e2 80 9c e6 b8 85 e9 99 a4 e6 97 ................................
b1720 a5 e8 aa 8c e2 80 9d e6 93 8d e4 bd 9c e6 b8 85 e9 99 a4 e6 97 a5 e8 aa 8c e3 80 82 00 e4 b8 9f ................................
b1740 e5 a4 b1 e9 96 93 e9 9a 94 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b8 e5 80 bc e3 80 82 00 e4 b8 9f e5 ................................
b1760 a4 b1 e9 96 93 e9 9a 94 e5 bf 85 e9 a0 88 e5 a4 a7 e6 96 bc e6 88 96 e7 ad 89 e6 96 bc e9 ab 98 ................................
b1780 e7 ad 89 e5 be 85 e6 99 82 e9 96 93 e9 96 be e5 80 bc e3 80 82 00 e4 b8 9f e5 a4 b1 e9 96 93 e9 ................................
b17a0 9a 94 e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e5 80 bc e3 80 82 00 e4 bd 8e e4 b8 9f e5 8c ................................
b17c0 85 e4 b8 9f e5 a4 b1 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba e6 95 b8 e5 80 bc e3 80 82 00 ................................
b17e0 e4 bd 8e e4 b8 9f e5 8c 85 e4 b8 9f e5 a4 b1 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e5 b0 8f e6 96 ................................
b1800 bc 31 30 30 e3 80 82 00 e4 bd 8e e4 b8 9f e5 8c 85 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e7 82 ba .100............................
b1820 e6 ad a3 e5 80 bc e3 80 82 00 e4 bd 8e e5 bb b6 e9 81 b2 e9 96 be e5 80 bc e5 bf 85 e9 a0 88 e7 ................................
b1840 82 ba e6 95 b8 e5 80 bc e3 80 82 00 e4 bd 8e e5 bb b6 e9 81 b2 e9 96 be e5 80 bc e5 bf 85 e9 a0 ................................
b1860 88 e7 82 ba e6 ad a3 e5 80 bc e3 80 82 00 6d 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae e5 b7 b2 e7 ..............m0n0wall..........
b1880 b6 93 e6 81 a2 e5 be a9 ef bc 8c e4 b8 a6 e5 b7 b2 e7 b6 93 e5 8d 87 e7 b4 9a e8 bd 89 e6 8f 9b ................................
b18a0 e5 88 b0 70 66 53 65 6e 73 65 e4 ba 86 00 e6 8e a9 e7 a2 bc e5 bf 85 e9 a0 88 e6 98 af e7 b6 b2 ...pfSense......................
b18c0 e8 b7 af e7 9a 84 e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc e3 80 82 20 e5 ae 83 e4 b8 8d e6 8c 87 e5 ................................
b18e0 ae 9a 43 49 44 52 e7 af 84 e5 9c 8d e3 80 82 00 e6 9c 80 e5 a4 a7 e7 9a 84 e7 a7 9f e8 b3 83 e6 ..CIDR..........................
b1900 99 82 e9 96 93 e8 87 b3 e5 b0 91 36 30 e7 a7 92 ef bc 8c e9 ab 98 e6 96 bc e9 bb 98 e8 aa 8d e7 ...........60...................
b1920 9a 84 e7 a7 9f e7 b4 84 e6 99 82 e9 96 93 e3 80 82 00 e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f 2f e6 ............................../.
b1940 af 8f e7 a7 92 e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e9 80 a3 e6 8e a5 ef bc 88 e9 ab 98 e7 b4 9a ................................
b1960 e9 81 b8 e9 a0 85 ef bc 89 e5 8f aa e8 83 bd e7 82 ba e9 80 9a e9 81 8e e9 a1 9e e5 9e 8b e8 a6 ................................
b1980 8f e5 89 87 e6 8c 87 e5 ae 9a e3 80 82 00 e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f 2f e6 af 8f e7 a7 ........................../.....
b19a0 92 e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e9 80 a3 e6 8e a5 ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 ................................
b19c0 a0 85 ef bc 89 e5 8f aa e8 83 bd e7 82 ba 54 43 50 e5 8d 94 e8 ad b0 e6 8c 87 e5 ae 9a e3 80 82 ..............TCP...............
b19e0 00 e5 a6 82 e6 9e 9c e7 8b 80 e6 85 8b e9 a1 9e e5 9e 8b e7 82 ba e7 a9 ba ef bc 8c e5 89 87 e4 ................................
b1a00 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e6 af 8f e7 a7 92 e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e9 80 a3 ................................
b1a20 e6 8e a5 e6 95 b8 ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e3 80 82 00 e6 af 8f e5 ................................
b1a40 80 8b e5 ae a2 e6 88 b6 e7 ab af 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e4 bd b5 e7 99 bc e9 80 a3 e6 ...........IP...................
b1a60 8e a5 e4 b8 8a e9 99 90 e4 b8 8d e8 83 bd e5 a4 a7 e6 96 bc e5 85 a8 e5 b1 80 e6 9c 80 e5 a4 a7 ................................
b1a80 e5 80 bc e3 80 82 00 e5 b7 b2 e8 b6 85 e9 81 8e e5 88 a5 e5 90 8d e4 b8 ad e7 9a 84 e6 a2 9d e7 ................................
b1aa0 9b ae e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f 20 28 25 73 29 00 e5 88 a5 e5 90 8d e4 b8 ad ..................(%s)..........
b1ac0 e7 9a 84 e6 9c 80 e5 a4 a7 e6 a2 9d e7 9b ae e6 95 b8 e7 82 ba 25 73 00 e6 af 8f e5 80 8b e4 b8 .....................%s.........
b1ae0 bb e6 a9 9f e7 9a 84 e6 9c 80 e5 a4 a7 e5 b7 b2 e5 bb ba e7 ab 8b e9 80 a3 e6 8e a5 e6 95 b8 ef ................................
b1b00 bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e5 8f aa e8 83 bd e7 82 ba e9 80 9a e9 81 8e ................................
b1b20 e9 a1 9e e5 9e 8b e8 a6 8f e5 89 87 e6 8c 87 e5 ae 9a e3 80 82 00 e6 af 8f e5 80 8b e4 b8 bb e6 ................................
b1b40 a9 9f e5 bb ba e7 ab 8b e7 9a 84 e6 9c 80 e5 a4 a7 e9 80 a3 e6 8e a5 e6 95 b8 ef bc 88 e9 ab 98 ................................
b1b60 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e5 8f aa e8 83 bd e7 82 ba 54 43 50 e5 8d 94 e8 ad b0 e6 8c .....................TCP........
b1b80 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8b 80 e6 85 8b e9 a1 9e e5 9e 8b e7 82 ba e7 a9 ba ................................
b1ba0 ef bc 8c e5 89 87 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f ef bc ................................
b1bc0 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e7 9a 84 e5 b7 b2 e5 bb ba e7 ab 8b e9 80 a3 e6 ................................
b1be0 8e a5 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f e3 80 82 00 e5 94 af e4 b8 80 e6 ba 90 e4 b8 ................................
b1c00 bb e6 a9 9f ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e7 9a 84 e6 9c 80 e5 a4 a7 e6 ................................
b1c20 95 b8 e9 87 8f e5 8f aa e8 83 bd e7 82 ba e9 80 9a e9 81 8e e9 a1 9e e5 9e 8b e8 a6 8f e5 89 87 ................................
b1c40 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8b 80 e6 85 8b e9 a1 9e e5 9e 8b e7 82 ba e7 ................................
b1c60 a9 ba ef bc 8c e5 89 87 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb ................................
b1c80 e6 a9 9f e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b8 e9 87 8f ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 ................................
b1ca0 85 ef bc 89 e3 80 82 00 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e6 a2 9d e7 9b ae ef bc 88 e9 ab 98 ................................
b1cc0 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e5 8f aa e8 83 bd e7 82 ba e9 80 9a e9 81 8e e9 a1 9e e5 9e ................................
b1ce0 8b e8 a6 8f e5 89 87 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8b 80 e6 85 8b e9 a1 9e ................................
b1d00 e5 9e 8b e7 82 ba e7 a9 ba ef bc 8c e5 89 87 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e6 9c 80 e5 a4 ................................
b1d20 a7 e7 8b 80 e6 85 8b e6 a2 9d e7 9b ae ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e3 ................................
b1d40 80 82 00 e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f e7 9a 84 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e6 a2 ................................
b1d60 9d e7 9b ae ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e5 8f aa e8 83 bd e7 82 ba e9 ................................
b1d80 80 9a e9 81 8e e9 a1 9e e5 9e 8b e8 a6 8f e5 89 87 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e ................................
b1da0 9c e7 8b 80 e6 85 8b e9 a1 9e e5 9e 8b e7 82 ba e7 a9 ba ef bc 8c e5 89 87 e4 b8 8d e8 83 bd e6 ................................
b1dc0 8c 87 e5 ae 9a e6 af 8f e5 80 8b e4 b8 bb e6 a9 9f e7 9a 84 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b ................................
b1de0 e6 a2 9d e7 9b ae ef bc 88 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e3 80 82 00 e5 9c a8 e7 ................................
b1e00 99 bc e9 80 81 e6 9c aa e7 b6 93 e8 ab 8b e6 b1 82 e7 9a 84 e7 b5 84 e6 92 ad e8 b7 af e7 94 b1 ................................
b1e20 e5 99 a8 e5 bb a3 e6 92 ad e4 b9 8b e9 96 93 e5 85 81 e8 a8 b1 e7 9a 84 e6 9c 80 e5 a4 a7 e6 99 ................................
b1e40 82 e9 96 93 ef bc 88 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 00 e5 9c a8 ................................
b1e60 e7 99 bc e9 80 81 e6 9c aa e7 b6 93 e8 ab 8b e6 b1 82 e7 9a 84 e7 b5 84 e6 92 ad e8 b7 af e7 94 ................................
b1e80 b1 e5 99 a8 e5 bb a3 e6 92 ad e4 b9 8b e9 96 93 e5 85 81 e8 a8 b1 e7 9a 84 e6 9c 80 e5 b0 8f e6 ................................
b1ea0 99 82 e9 96 93 ef bc 88 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 00 e7 9b ................................
b1ec0 a3 e8 a6 96 e7 9a 84 49 50 e5 9c b0 e5 9d 80 20 22 25 73 22 20 e5 b7 b2 e5 9c a8 e4 bd bf e7 94 .......IP......."%s"............
b1ee0 a8 e4 b8 ad e3 80 82 e8 ab 8b e5 8f a6 e5 a4 96 e9 81 b8 e6 93 87 e4 b8 80 e5 80 8b e3 80 82 00 ................................
b1f00 e5 a6 82 e6 9e 9c e9 81 b8 e4 b8 ad e6 ad a4 e8 a4 87 e9 81 b8 e6 a1 86 ef bc 8c e5 89 87 e7 95 ................................
b1f20 b6 e7 b6 b2 e9 97 9c e6 95 85 e9 9a 9c e6 99 82 ef bc 8c e7 9b a3 e8 a6 96 e9 80 b2 e7 a8 8b e5 ................................
b1f40 b0 87 e5 88 b7 e6 96 b0 e6 89 80 e6 9c 89 e7 8b 80 e6 85 8b e3 80 82 00 e6 9c 80 e8 bf 91 e4 bd ................................
b1f60 bf e7 94 a8 e7 9a 84 e7 89 88 e6 9c ac e6 98 af 22 25 31 24 73 22 e3 80 82 20 ef bc 88 e9 80 9a ................"%1$s"..........
b1f80 e5 b8 b8 e5 88 86 e6 94 af e5 90 8d e7 a8 b1 e7 82 ba 6d 61 73 74 65 72 ef bc 89 25 32 24 73 e6 ..................master...%2$s.
b1fa0 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e6 9c aa e6 8c 87 e5 ae 9a e7 89 88 e6 9c ac ef bc 8c ................................
b1fc0 e5 89 87 e4 b8 8d e6 9c 83 e5 9f b7 e8 a1 8c e5 90 8c e6 ad a5 e3 80 82 00 e6 9c 80 e8 bf 91 e4 ................................
b1fe0 bd bf e7 94 a8 e7 9a 84 e5 ad 98 e5 84 b2 e5 ba ab 25 73 ef bc 8c 20 e5 a6 82 e6 9e 9c e8 a9 b2 .................%s.............
b2000 e5 ad 97 e6 ae b5 e7 82 ba e7 a9 ba ef bc 8c e5 b0 87 e4 bd bf e7 94 a8 e6 ad a4 e5 ad 98 e5 84 ................................
b2020 b2 e5 ba ab e3 80 82 00 27 25 73 27 e6 98 af e4 bf 9d e7 95 99 e5 ad 97 ef bc 8c e4 b8 8d e8 83 ........'%s'....................
b2040 bd e4 bd bf e7 94 a8 e3 80 82 00 e5 8f af e4 bb a5 e8 bc b8 e5 85 a5 e5 88 a5 e5 90 8d e7 9a 84 ................................
b2060 e5 90 8d e7 a8 b1 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 a9 ................................
b2080 9f ef bc 8c e7 b6 b2 e8 b7 af e6 88 96 e7 ab af e5 8f a3 e3 80 82 20 e5 88 a5 e5 90 8d e5 b0 87 ................................
b20a0 e6 a0 b9 e6 93 9a e4 b8 8a e9 9d a2 e7 9a 84 e5 88 97 e8 a1 a8 e8 a7 a3 e6 b1 ba e3 80 82 00 e5 ................................
b20c0 88 a5 e5 90 8d e7 9a 84 e5 90 8d e7 a8 b1 e5 8f aa e8 83 bd e7 94 b1 e5 ad 97 e5 85 83 e2 80 9c ................................
b20e0 61 2d 7a ef bc 8c 41 2d 5a ef bc 8c 30 2d 39 e5 92 8c 5f e2 80 9d e7 b5 84 e6 88 90 e3 80 82 00 a-z...A-Z...0-9..._.............
b2100 e8 a8 88 e7 95 ab e8 a1 a8 e7 9a 84 e5 90 8d e7 a8 b1 e5 8f aa e8 83 bd e7 94 b1 e5 ad 97 e5 85 ................................
b2120 83 61 2d 7a ef bc 8c 41 2d 5a ef bc 8c 30 2d 39 e7 b5 84 e6 88 90 e3 80 82 00 e4 bc ba e6 9c 8d .a-z...A-Z...0-9................
b2140 e5 99 a8 e7 9a 84 e5 90 8d e7 a8 b1 e5 8f aa e8 83 bd e7 94 b1 e5 ad 97 e5 85 83 e2 80 9c 61 2d ..............................a-
b2160 7a ef bc 8c 41 2d 5a ef bc 8c 30 2d 39 e5 92 8c 5f e2 80 9d e7 b5 84 e6 88 90 e3 80 82 00 e7 b6 z...A-Z...0-9..._...............
b2180 b2 e8 b7 af e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e7 94 a8 e6 96 bc e6 ad a4 56 49 50 00 e7 b6 b2 .........................VIP....
b21a0 e8 b7 af e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 e8 b5 b7 e5 a7 8b e5 ad 90 e7 b6 b2 e7 af ................................
b21c0 84 e5 9c 8d e5 85 a7 e4 bd bf e7 94 a8 e3 80 82 00 e6 96 b0 e7 9a 84 52 52 44 e7 8f be e5 9c a8 .......................RRD......
b21e0 e5 85 b7 e6 9c 89 25 31 24 73 20 e5 80 8b 44 53 e5 80 bc e5 92 8c 25 32 24 73 20 e5 80 8b 52 52 ......%1$s....DS......%2$s....RR
b2200 41 e8 b3 87 e6 96 99 e5 ba ab 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a 4c 41 4e e9 a1 9e e5 9e 8b A......................LAN......
b2220 e4 bb 8b e9 9d a2 e7 9a 84 e6 95 b8 e9 87 8f e3 80 82 00 4c 41 4e e9 a1 9e e5 9e 8b e4 bb 8b e9 ...................LAN..........
b2240 9d a2 e7 9a 84 e6 95 b8 e9 87 8f e6 87 89 e5 a4 a7 e6 96 bc 31 e3 80 82 00 e5 85 81 e8 a8 b1 e5 ....................1...........
b2260 90 8c e6 99 82 e9 80 a3 e6 8e a5 e5 88 b0 e6 ad a4 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 50 50 50 .............................PPP
b2280 6f 45 e7 94 a8 e6 88 b6 e6 95 b8 e3 80 82 00 e5 bf 85 e9 a0 88 e6 8c 87 e5 ae 9a e9 80 a3 e6 8e oE..............................
b22a0 a5 e6 95 b8 e3 80 82 00 e9 80 a3 e6 8e a5 e6 95 b8 e6 87 89 e5 a4 a7 e6 96 bc 31 e3 80 82 00 e6 ..........................1.....
b22c0 af 8f e5 80 8b e7 b7 9a e7 a8 8b e5 88 86 e9 85 8d e7 9a 84 e5 85 a5 e7 ab 99 54 43 50 e7 b7 a9 ..........................TCP...
b22e0 e8 a1 9d e5 8d 80 e6 95 b8 e3 80 82 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 31 30 e3 80 82 e5 a6 82 ........................10......
b2300 e6 9e 9c e9 81 b8 e6 93 87 30 ef bc 8c e5 89 87 e4 b8 8d e6 8e a5 e5 8f 97 e4 be 86 e8 87 aa e5 .........0......................
b2320 ae a2 e6 88 b6 e7 ab af e7 9a 84 54 43 50 e6 9f a5 e8 a9 a2 e3 80 82 20 00 e6 af 8f e5 80 8b e7 ...........TCP..................
b2340 b7 9a e7 a8 8b e5 88 86 e9 85 8d e7 9a 84 e5 87 ba e7 ab 99 54 43 50 e7 b7 a9 e8 a1 9d e5 8d 80 ....................TCP.........
b2360 e6 95 b8 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 31 30 e3 80 82 e5 a6 82 e6 9e 9c e9 81 ...................10...........
b2380 b8 e6 93 87 30 ef bc 8c e5 89 87 54 43 50 e6 9f a5 e8 a9 a2 e4 b8 8d e6 9c 83 e7 99 bc e9 80 81 ....0......TCP..................
b23a0 e5 88 b0 e6 ac 8a e5 a8 81 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 e6 af 8f e5 80 8b e7 b7 9a e7 ................................
b23c0 a8 8b e5 b0 87 e5 90 8c e6 99 82 e6 9c 8d e5 8b 99 e7 9a 84 e6 9f a5 e8 a9 a2 e6 95 b8 e3 80 82 ................................
b23e0 e5 a6 82 e6 9e 9c e8 b6 85 e5 87 ba ef bc 8c e5 89 87 e8 b6 85 e5 87 ba e7 9a 84 e9 80 99 e4 ba ................................
b2400 9b e6 9f a5 e8 a9 a2 e5 b0 87 e4 b8 8d e6 9c 83 e8 99 95 e7 90 86 e3 80 82 00 e5 96 ae e5 80 8b ................................
b2420 e7 94 a8 e6 88 b6 e5 8f af e4 bb a5 e5 90 8c e6 99 82 e7 99 bb e9 8c 84 e7 9a 84 e6 ac a1 e6 95 ................................
b2440 b8 e3 80 82 00 e6 ad a4 e9 a0 81 e9 9d a2 e4 b8 8a e7 9a 84 e9 81 b8 e9 a0 85 e5 8f aa e6 9c 89 ................................
b2460 e9 ab 98 e7 b4 9a e7 94 a8 e6 88 b6 e6 89 8d e4 bd bf e7 94 a8 ef bc 8c e6 96 b0 e6 89 8b e6 9c ................................
b2480 80 e5 a5 bd e4 b8 8d e8 a6 81 e6 94 b9 e5 8b 95 e9 85 8d e7 bd ae e6 aa 94 e3 80 82 00 e6 ad a4 ................................
b24a0 e9 a0 81 e9 9d a2 e4 b8 8a e7 9a 84 e9 81 b8 e9 a0 85 e5 83 85 e4 be 9b e9 ab 98 e7 b4 9a e7 94 ................................
b24c0 a8 e6 88 b6 e4 bd bf e7 94 a8 e3 80 82 20 e6 ad a4 e9 a0 81 e9 9d a2 e7 94 a8 e6 96 bc e7 ae a1 ................................
b24e0 e7 90 86 e7 8f be e6 9c 89 e9 8f a1 e5 83 8f ef bc 8c e8 80 8c e4 b8 8d e6 98 af e5 89 b5 e5 bb ................................
b2500 ba e6 96 b0 e9 8f a1 e5 83 8f e3 80 82 00 e6 89 80 e9 81 b8 e7 9a 84 4e 43 50 e5 8a a0 e5 af 86 .......................NCP......
b2520 e6 bc 94 e7 ae 97 e6 b3 95 e7 9a 84 e9 a0 86 e5 ba 8f e7 94 b1 4f 70 65 6e 56 50 4e e9 81 b5 e5 .....................OpenVPN....
b2540 ae 88 e3 80 82 25 31 24 73 25 32 24 73 25 33 24 73 00 e5 b0 87 e4 bd bf e7 94 a8 e6 b7 b7 e5 90 .....%1$s%2$s%3$s...............
b2560 88 e6 a8 a1 e5 bc 8f e5 9f b7 e8 a1 8c e6 95 b8 e6 93 9a e5 8c 85 e6 8d 95 e7 8d b2 e3 80 82 25 ...............................%
b2580 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e6 9f 90 e4 ba 9b e7 b6 b2 e8 b7 af e9 81 a9 e9 85 8d e5 99 1$s.............................
b25a0 a8 e5 9c a8 e6 b7 b7 e5 90 88 e6 a8 a1 e5 bc 8f e4 b8 8b e4 b8 8d e6 94 af e6 8c 81 e6 88 96 e5 ................................
b25c0 8f af e8 83 bd e5 b7 a5 e4 bd 9c e8 89 af e5 a5 bd e3 80 82 25 31 24 73 e6 9b b4 e5 a4 9a e5 8f ....................%1$s........
b25e0 83 e9 96 b1 3a 20 25 32 24 73 e6 95 b8 e6 93 9a e6 8d 95 e7 8d b2 25 33 24 73 00 e6 95 b8 e6 93 ....:.%2$s............%3$s......
b2600 9a e5 8c 85 e6 8d 95 e7 8d b2 e5 b0 87 e5 9f b7 e8 a1 8c e8 88 87 e6 89 80 e6 9c 89 49 50 e5 9c ............................IP..
b2620 b0 e5 9d 80 e7 9b b8 e9 97 9c e8 81 af e7 9a 84 e5 8f 8d e5 90 91 44 4e 53 e6 9f a5 e6 89 be e3 ......................DNS.......
b2640 80 82 25 73 e6 ad a4 e9 81 b8 e9 a0 85 e5 8f af e8 83 bd e5 b0 8e e8 87 b4 e5 a4 a7 e6 95 b8 e6 ..%s............................
b2660 93 9a e5 8c 85 e7 9a 84 e5 bb b6 e9 81 b2 e3 80 82 00 e5 82 b3 e9 81 9e e4 bf a1 e7 94 a8 e8 a8 ................................
b2680 88 e6 95 b8 e5 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b8 e5 ad 97 e6 88 96 e7 95 99 e7 ................................
b26a0 a9 ba e3 80 82 00 e5 b0 8d e4 b8 8d e8 b5 b7 ef bc 8c e4 bd a0 e4 b8 8d e8 83 bd e6 9b b4 e6 94 ................................
b26c0 b9 e9 9d 9e e6 9c ac e5 9c b0 e7 94 a8 e6 88 b6 e7 9a 84 e5 af 86 e7 a2 bc e3 80 82 20 00 e5 af ................................
b26e0 86 e7 a2 bc e4 b8 ad e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 e3 80 82 20 00 e5 af ................................
b2700 86 e7 a2 bc e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 00 e5 bf 85 e9 a0 88 e8 a8 ad e7 bd ae e7 9b ................................
b2720 a3 e8 a6 96 e7 9a 84 e8 b7 af e5 be 91 00 e8 a9 b2 e7 ab af e5 8f a3 e5 8f af e4 bb a5 e6 98 af ................................
b2740 e6 ba 90 e7 ab af e5 8f a3 e6 88 96 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 e3 80 82 20 e6 95 b8 e6 ................................
b2760 93 9a e5 8c 85 e6 8d 95 e7 8d b2 e5 b0 87 e5 9c a8 e4 bb bb e4 b8 80 e5 ad 97 e6 ae b5 e4 b8 ad ................................
b2780 e6 9f a5 e6 89 be e6 ad a4 e7 ab af e5 8f a3 e3 80 82 20 e5 a6 82 e6 9e 9c e4 b8 8d e6 8c 89 e7 ................................
b27a0 ab af e5 8f a3 e9 81 8e e6 bf be ef bc 8c e8 ab 8b e7 95 99 e7 a9 ba e3 80 82 00 e7 ab af e5 8f ................................
b27c0 a3 e5 bf 85 e9 a0 88 e6 98 af e4 bb 8b e6 96 bc 31 e5 92 8c 36 35 35 33 35 e4 b9 8b e9 96 93 e7 ................1...65535.......
b27e0 9a 84 e6 95 b4 e6 95 b8 e3 80 81 e6 88 96 e7 ab af e5 8f a3 e5 88 a5 e5 90 8d e6 88 96 e7 95 99 ................................
b2800 e7 a9 ba e3 80 82 00 e7 ab af e5 8f a3 e5 bf 85 e9 a0 88 e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 ......................1...65535.
b2820 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 ef bc 8c e6 88 96 e4 b8 80 e5 80 8b e7 ab af e5 8f a3 ................................
b2840 e5 88 a5 e5 90 8d e3 80 82 00 e4 b8 bb e6 86 91 e8 ad 89 e7 af 80 e9 bb 9e e7 9a 84 57 65 62 e9 ............................Web.
b2860 85 8d e7 bd ae e7 a8 8b e5 bc 8f e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 e7 a4 ba e4 be 8b ef bc ................................
b2880 9a 34 34 33 00 4f 70 65 6e 56 50 4e e7 94 a8 e6 96 bc e6 8e a5 e6 94 b6 e5 ae a2 e6 88 b6 e7 ab .443.OpenVPN....................
b28a0 af e9 80 a3 e6 8e a5 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e4 bc ba e6 9c 8d e5 99 a8 e7 94 a8 ................................
b28c0 e6 96 bc e6 8e a5 e6 94 b6 e5 ae a2 e6 88 b6 e7 ab af e9 80 a3 e6 8e a5 e7 9a 84 e7 ab af e5 8f ................................
b28e0 a3 e3 80 82 00 e7 94 a8 e6 96 bc e5 9b 9e e6 87 89 44 4e 53 e6 9f a5 e8 a9 a2 e7 9a 84 e7 ab af .................DNS............
b2900 e5 8f a3 e3 80 82 e5 ae 83 e9 80 9a e5 b8 b8 e6 87 89 e8 a9 b2 e7 95 99 e7 a9 ba ef bc 8c e9 99 ................................
b2920 a4 e9 9d 9e e5 8f a6 e4 b8 80 e5 80 8b e6 9c 8d e5 8b 99 e9 9c 80 e8 a6 81 e7 b6 81 e5 ae 9a e5 ................................
b2940 88 b0 54 43 50 20 2f 20 55 44 50 e7 ab af e5 8f a3 35 33 e3 80 82 00 e9 9b bb e6 ba 90 e5 b7 a5 ..TCP./.UDP......53.............
b2960 e5 85 b7 e7 9b a3 e8 a6 96 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b ef bc 8c e4 b8 a6 e7 9b b8 e6 87 ................................
b2980 89 e5 9c b0 e8 a8 ad e7 bd ae e5 90 84 e7 a8 ae e9 9b bb e6 ba 90 e6 8e a7 e5 88 b6 e9 81 b8 e9 ................................
b29a0 a0 85 e3 80 82 20 e5 ae 83 e6 8f 90 e4 be 9b e5 9b 9b e7 a8 ae e6 a8 a1 e5 bc 8f ef bc 88 e6 9c ................................
b29c0 80 e5 a4 a7 ef bc 8c e6 9c 80 e5 b0 8f ef bc 8c e8 87 aa e9 81 a9 e6 87 89 e5 92 8c e9 ab 98 e9 ................................
b29e0 81 a9 e6 87 89 ef bc 89 ef bc 8c e5 8f af e4 bb a5 e5 9c a8 e4 ba a4 e6 b5 81 e9 9b bb e6 ba 90 ................................
b2a00 e6 88 96 e9 9b bb e6 b1 a0 e6 99 82 e5 96 ae e7 8d a8 e9 81 b8 e6 93 87 e3 80 82 09 20 e6 9c 80 ................................
b2a20 e5 a4 a7 e6 a8 a1 e5 bc 8f e5 b0 8d e6 87 89 e6 9c 80 e9 ab 98 e6 80 a7 e8 83 bd e5 80 bc e3 80 ................................
b2a40 82 20 e6 9c 80 e5 b0 8f e6 a8 a1 e5 bc 8f e5 b0 8d e6 87 89 e6 9c 80 e4 bd 8e e6 80 a7 e8 83 bd ................................
b2a60 e5 80 bc e3 80 82 20 e8 87 aa e9 81 a9 e6 87 89 e6 80 a7 e6 a8 a1 e5 bc 8f e5 98 97 e8 a9 a6 e9 ................................
b2a80 80 9a e9 81 8e e5 9c a8 e7 b3 bb e7 b5 b1 e5 87 ba e7 8f be e7 a9 ba e9 96 92 e6 99 82 e9 99 8d ................................
b2aa0 e4 bd 8e e6 80 a7 e8 83 bd e4 be 86 e9 81 94 e5 88 b0 e5 b9 b3 e8 a1 a1 ef bc 8c e4 b8 a6 e5 9c ................................
b2ac0 a8 e7 b3 bb e7 b5 b1 e5 bf 99 e6 99 82 e5 a2 9e e5 8a a0 e6 80 a7 e8 83 bd e3 80 82 20 20 e5 ae ................................
b2ae0 83 e6 8f 90 e4 be 9b e4 ba 86 e4 b8 80 e5 80 8b e5 be 88 e5 a5 bd e7 9a 84 e5 b9 b3 e8 a1 a1 ef ................................
b2b00 bc 8c e5 8f af e4 bb a5 e5 a4 a7 e5 a4 a7 e7 af 80 e7 9c 81 e5 8a 9f e7 8e 87 e3 80 82 20 20 e9 ................................
b2b20 ab 98 e9 81 a9 e6 87 89 e6 80 a7 e6 a8 a1 e5 bc 8f e6 98 af e9 a1 9e e4 bc bc e8 87 aa e9 81 a9 ................................
b2b40 e6 87 89 e6 a8 a1 e5 bc 8f ef bc 8c e6 98 af e9 87 9d e5 b0 8d e6 80 a7 e8 83 bd e5 92 8c e4 ba ................................
b2b60 a4 e4 ba 92 e6 80 a7 e9 80 b2 e8 a1 8c e8 aa bf e6 95 b4 e3 80 82 09 20 e5 ae 83 e6 8f 90 e9 ab ................................
b2b80 98 e9 a0 bb e7 8e 87 e6 9b b4 e5 bf ab ef bc 8c e4 b8 8b e9 99 8d e6 9b b4 e6 85 a2 ef bc 8c e4 ................................
b2ba0 b8 a6 e4 bf 9d e6 8c 81 e4 bd 8e e6 96 bc e5 85 a9 e5 80 8d e7 9a 84 43 50 55 e8 b2 a0 e8 bc 89 .......................CPU......
b2bc0 e3 80 82 00 e9 a6 96 e7 a2 bc 20 28 75 70 70 65 72 20 25 31 24 73 20 62 69 74 73 29 20 e5 bf 85 ...........(upper.%1$s.bits)....
b2be0 e9 a0 88 e7 82 ba e9 9b b6 e3 80 82 20 e4 bd bf e7 94 a8 e5 bd a2 e5 bc 8f 25 32 24 73 00 e5 84 .........................%2$s...
b2c00 aa e5 85 88 e9 a0 86 e5 ba 8f e5 bf 85 e9 a0 88 e7 82 ba 31 e5 88 b0 31 35 e4 b9 8b e9 96 93 e7 ...................1...15.......
b2c20 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e6 ad a4 e8 99 95 e9 81 b8 e6 93 87 e7 9a 84 e5 84 aa e5 85 ................................
b2c40 88 e9 a0 86 e5 ba 8f e5 ae 9a e7 be a9 e5 b0 87 e6 8c 89 e4 bb 80 e9 ba bc e9 a0 86 e5 ba 8f e5 ................................
b2c60 ae 8c e6 88 90 e9 8f 88 e8 b7 af e7 9a 84 e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb e5 92 8c e5 b9 b3 ................................
b2c80 e8 a1 a1 e3 80 82 20 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f e7 ................................
b2ca0 9a 84 e5 a4 9a e5 80 8b e9 8f 88 e8 b7 af e5 b0 87 e5 b9 b3 e8 a1 a1 e9 80 a3 e6 8e a5 ef bc 8c ................................
b2cc0 e7 9b b4 e5 88 b0 e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f e4 b8 ad e7 9a 84 e6 89 80 e6 9c 89 e9 8f ................................
b2ce0 88 e8 b7 af e9 83 bd e8 a2 ab e8 80 97 e7 9b a1 e3 80 82 20 e5 a6 82 e6 9e 9c e5 84 aa e5 85 88 ................................
b2d00 e9 a0 86 e5 ba 8f e4 b8 ad e7 9a 84 e6 89 80 e6 9c 89 e9 8f 88 e8 b7 af e9 83 bd e7 94 a8 e5 ae ................................
b2d20 8c ef bc 8c e5 89 87 e5 b0 87 e4 bd bf e7 94 a8 e4 b8 8b e4 b8 80 e5 80 8b e5 84 aa e5 85 88 e9 ................................
b2d40 a0 86 e5 ba 8f e4 b8 ad e7 9a 84 e5 8f af e7 94 a8 e9 8f 88 e8 b7 af e3 80 82 00 e6 8e a2 e6 b8 ................................
b2d60 ac e9 96 93 e9 9a 94 e5 bf 85 e9 a0 88 e7 82 ba e6 95 b8 e5 80 bc e3 80 82 00 e6 8e a2 e6 b8 ac ................................
b2d80 e9 96 93 e9 9a 94 e5 bf 85 e9 a0 88 e7 82 ba e6 ad a3 e5 80 bc e3 80 82 00 e6 82 a8 e8 a6 81 e5 ................................
b2da0 b0 87 e7 b7 a8 e7 a8 8b e8 aa bf e8 a9 a6 e6 97 a5 e8 aa 8c e6 8f 90 e4 ba a4 e7 b5 a6 70 66 53 .............................pfS
b2dc0 65 6e 73 65 e9 96 8b e7 99 bc e4 ba ba e5 93 a1 e9 80 b2 e8 a1 8c e6 aa a2 e6 9f a5 e5 97 8e ef ense............................
b2de0 bc 9f 00 e4 bb a3 e7 90 86 e7 94 a8 e6 88 b6 e5 90 8d e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad ................................
b2e00 97 e5 85 83 e3 80 82 00 e7 af 84 e5 9c 8d e7 84 a1 e6 95 88 ef bc 88 e5 89 8d e9 9d a2 e9 ab 98 ................................
b2e20 e6 96 bc e5 be 8c e9 9d a2 ef bc 89 e3 80 82 00 e6 8e a2 e6 b8 ac e9 a0 bb e7 8e 87 e8 88 87 e6 ................................
b2e40 99 82 e9 96 93 e5 90 8c e6 9c 9f e7 9a 84 e6 af 94 e5 80 bc ef bc 88 e6 b8 9b e5 8e bb e4 b8 9f ................................
b2e60 e5 8c 85 e9 96 93 e9 9a 94 ef bc 89 e9 82 84 e6 8e a7 e5 88 b6 e4 b8 9f e5 8c 85 e5 a0 b1 e5 91 ................................
b2e80 8a e7 9a 84 e8 a7 a3 e6 9e 90 e5 ba a6 e3 80 82 20 e7 82 ba e4 ba 86 e7 a2 ba e5 ae 9a e8 a7 a3 ................................
b2ea0 e6 9e 90 e5 ba a6 ef bc 8c e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e4 bb a5 e4 b8 8b e5 85 ac e5 bc ................................
b2ec0 8f ef bc 9a 00 e9 81 a0 e7 a8 8b e7 b6 b2 e9 97 9c 20 22 25 31 24 73 22 20 e5 b7 b2 e7 b6 93 e7 .................."%1$s"........
b2ee0 94 b1 50 48 41 53 45 31 22 25 32 24 73 22 e4 bd bf e7 94 a8 20 20 e3 80 82 00 e9 81 a0 e7 a8 8b ..PHASE1"%2$s"..................
b2f00 e7 b6 b2 e9 97 9c 20 25 73 20 e5 b7 b2 e5 ad 98 e5 9c a8 e6 96 bc e5 8f a6 e4 b8 80 e5 80 8b 70 .......%s......................p
b2f20 68 61 73 65 20 31 e6 a2 9d e7 9b ae e4 b8 8a 00 e9 87 8d e8 a9 a6 e5 80 bc e5 bf 85 e9 a0 88 e6 hase.1..........................
b2f40 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e8 a7 ..1...65535.....................
b2f60 b8 e7 99 bc e6 ad a4 e6 93 8d e4 bd 9c e7 9a 84 e8 a6 8f e5 89 87 e6 98 af 00 e4 b8 8d e8 83 bd ................................
b2f80 e7 82 ba e6 9c ac e5 9c b0 e5 92 8c e5 a4 96 e9 83 a8 e9 81 b8 e6 93 87 e7 9b b8 e5 90 8c e7 9a ................................
b2fa0 84 e4 bb 8b e9 9d a2 e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 e6 9c ac e5 9c b0 e4 bb 8b e9 9d a2 ................................
b2fc0 e4 b8 8a e9 81 b8 e6 93 87 e5 85 a9 e6 ac a1 e7 9b b8 e5 90 8c e7 9a 84 e4 bb 8b e9 9d a2 e3 80 ................................
b2fe0 82 00 e8 a8 88 e7 95 ab e5 bf 85 e9 a0 88 e8 87 b3 e5 b0 91 e9 85 8d e7 bd ae e4 b8 80 e5 80 8b ................................
b3000 e6 99 82 e9 96 93 e7 af 84 e5 9c 8d e3 80 82 00 e6 89 80 e9 81 b8 e7 9a 84 e5 8a a0 e5 af 86 e6 ................................
b3020 bc 94 e7 ae 97 e6 b3 95 e7 84 a1 e6 95 88 e3 80 82 00 e6 89 80 e9 81 b8 e8 ad 89 e6 9b b8 e7 84 ................................
b3040 a1 e6 95 88 00 e4 bc ba e6 9c 8d e5 99 a8 e5 bf 85 e9 a0 88 e4 bb a5 e4 bb a5 e4 b8 8b e6 a0 bc ................................
b3060 e5 bc 8f e8 bf 94 e5 9b 9e e5 ae a2 e6 88 b6 e7 ab af 49 50 e5 9c b0 e5 9d 80 e4 bd 9c e7 82 ba ..................IP............
b3080 e5 ad 97 e4 b8 b2 ef bc 9a 00 e4 bc ba e6 9c 8d e5 99 a8 e5 90 8d e7 a8 b1 e5 90 ab e6 9c 89 e7 ................................
b30a0 84 a1 e6 95 88 e5 ad 97 e5 85 83 e3 80 82 00 e4 b8 8d e8 83 bd e7 82 ba e9 9d 9e e6 9c ac e5 9c ................................
b30c0 b0 e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 e8 a8 ad e7 bd ae e3 80 82 00 e8 a8 ad e7 bd ae e5 b7 b2 ................................
b30e0 e6 87 89 e7 94 a8 ef bc 81 00 e6 ba 90 e5 92 8c e7 9b ae e6 a8 99 49 50 e5 9c b0 e5 9d 80 e5 bf ......................IP........
b3100 85 e9 a0 88 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 9a 84 e7 b3 bb e5 88 97 ef bc 88 49 50 76 34 ............................IPv4
b3120 20 2f 20 49 50 76 36 ef bc 89 e3 80 82 00 e6 ba 90 e8 b7 9f e8 b9 a4 e8 a1 a8 e5 b7 b2 e6 88 90 ./.IPv6.........................
b3140 e5 8a 9f e5 88 b7 e6 96 b0 e3 80 82 20 00 e6 8c 87 e5 ae 9a e7 9a 84 e2 80 9c e6 9c ac e5 9c b0 ................................
b3160 e7 ab af e5 8f a3 e2 80 9d e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad e3 80 82 20 e8 ab 8b e9 ................................
b3180 81 b8 e6 93 87 e5 85 b6 e4 bb 96 e7 ab af e5 8f a3 e5 80 bc 00 e6 8c 87 e5 ae 9a e7 9a 84 44 48 ..............................DH
b31a0 e5 8f 83 e6 95 b8 e9 95 b7 e5 ba a6 e7 84 a1 e6 95 88 e6 88 96 44 48 e6 aa 94 e4 b8 8d e5 ad 98 .....................DH.........
b31c0 e5 9c a8 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 45 43 44 48 e6 9b b2 e7 b7 9a e7 84 a1 e6 95 88 ................ECDH............
b31e0 e3 80 82 00 e6 82 a8 e6 8c 87 e5 ae 9a e7 9a 84 49 50 76 36 e9 a6 96 e7 a2 bc 49 44 e8 b6 85 e5 ................IPv6......ID....
b3200 87 ba e7 af 84 e5 9c 8d e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e5 b8 b6 e5 af ac e4 b8 8d e8 83 ................................
b3220 bd e5 b0 8f e6 96 bc 31 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e9 80 a3 e6 8e a5 e6 95 b8 e5 a4 .......1........................
b3240 a7 e6 96 bc 41 4c 54 51 ef bc 88 e5 80 99 e8 a3 9c e6 8e 92 e9 9a 8a ef bc 89 e5 88 86 e9 85 8d ....ALTQ........................
b3260 e7 9a 84 e4 bb 8b e9 9d a2 e6 95 b8 ef bc 81 00 e6 8c 87 e5 ae 9a e7 9a 84 e7 af 84 e5 9c 8d e4 ................................
b3280 bd 8d e6 96 bc e7 95 b6 e5 89 8d e5 ad 90 e7 b6 b2 e4 b9 8b e5 a4 96 e3 80 82 00 e6 8c 87 e5 ae ................................
b32a0 9a e7 9a 84 e7 af 84 e5 9c 8d e4 b8 8d e8 83 bd e5 9c a8 e6 ad a4 e4 bb 8b e9 9d a2 e7 9a 84 44 ...............................D
b32c0 48 43 50 e7 af 84 e5 9c 8d e5 85 a7 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e7 af 84 e5 9c 8d e4 HCP.............................
b32e0 b8 8d e8 83 bd e5 9c a8 e6 ad a4 e4 bb 8b e9 9d a2 e7 9a 84 44 48 43 50 e6 b1 a0 e4 b8 ad e9 85 ....................DHCP........
b3300 8d e7 bd ae e7 9a 84 e7 af 84 e5 9c 8d e5 85 a7 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 a8 98 ................................
b3320 e9 8c 84 e7 84 a1 e6 95 88 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 bc ba e6 9c 8d e5 99 a8 e5 ................................
b3340 9c b0 e5 9d 80 e7 ad 89 e6 96 bc e4 bb 8b e9 9d a2 69 70 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c 87 .................ip.............
b3360 e5 ae 9a e7 9a 84 e4 bc ba e6 9c 8d e5 99 a8 e5 9c b0 e5 9d 80 e7 ad 89 e6 96 bc 4c 41 4e e4 bb ...........................LAN..
b3380 8b e9 9d a2 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 bc ba e6 9c 8d e5 99 a8 ................................
b33a0 e5 9c b0 e5 9d 80 e4 bd 8d e6 96 bc e9 81 a0 e7 a8 8b e5 ad 90 e7 b6 b2 e4 b8 ad e3 80 82 00 e6 ................................
b33c0 8c 87 e5 ae 9a e7 9a 84 e9 a1 9e e5 9e 8b e7 84 a1 e6 95 88 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a ................................
b33e0 84 e5 80 bc e7 84 a1 e6 95 88 e3 80 82 00 e7 8b 80 e6 85 8b e8 a1 a8 e5 b7 b2 e6 88 90 e5 8a 9f ................................
b3400 e5 88 b7 e6 96 b0 e3 80 82 00 e5 8f aa e8 83 bd e7 82 ba e9 80 9a e9 81 8e e9 a1 9e e5 9e 8b e8 ................................
b3420 a6 8f e5 89 87 e6 8c 87 e5 ae 9a e7 8b 80 e6 85 8b e8 b6 85 e6 99 82 ef bc 88 e9 ab 98 e7 b4 9a ................................
b3440 e9 81 b8 e9 a0 85 ef bc 89 e3 80 82 00 e7 8b 80 e6 85 8b e8 b6 85 e6 99 82 ef bc 88 e9 ab 98 e7 ................................
b3460 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e5 8f aa e8 83 bd e7 82 ba 54 43 50 e5 8d 94 e8 ad b0 e6 8c 87 ....................TCP.........
b3480 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8b 80 e6 85 8b e9 a1 9e e5 9e 8b e7 82 ba e7 a9 ba ef ................................
b34a0 bc 8c e5 89 87 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e7 8b 80 e6 85 8b e8 b6 85 e6 99 82 ef bc 88 ................................
b34c0 e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 ef bc 89 e3 80 82 00 e9 9d 9c e6 85 8b e6 98 a0 e5 b0 84 e9 ................................
b34e0 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 e9 85 ................................
b3500 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e6 8f 90 e4 ba a4 e7 9a 84 e6 a8 a1 e5 bc 8f ................................
b3520 e7 84 a1 e6 95 88 e3 80 82 00 e6 8f 90 e4 ba a4 e7 9a 84 e7 a7 81 e9 91 b0 e8 88 87 e6 8f 90 e4 ................................
b3540 ba a4 e7 9a 84 e8 ad 89 e6 9b b8 e6 95 b8 e6 93 9a e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 00 e6 8f ................................
b3560 90 e4 ba a4 e7 9a 84 e4 b8 ad e7 b9 bc e5 8d 94 e8 ad b0 e7 84 a1 e6 95 88 e3 80 82 00 e5 ad 90 ................................
b3580 e7 b6 b2 e9 83 a8 e5 88 86 e7 94 a8 e6 96 bc e7 a2 ba e5 ae 9a e9 9a a7 e9 81 93 e7 9a 84 e7 b6 ................................
b35a0 b2 e8 b7 af e3 80 82 00 e5 ad 90 e7 b6 b2 e7 af 84 e5 9c 8d e4 b8 8d e8 83 bd e8 88 87 e8 99 9b ................................
b35c0 e6 93 ac 49 50 e5 9c b0 e5 9d 80 25 73 e9 87 8d e7 96 8a e3 80 82 00 e5 ad 90 e7 b6 b2 e7 af 84 ...IP......%s...................
b35e0 e5 9c 8d e4 b8 8d e8 83 bd e8 88 87 e8 99 9b e6 93 ac 49 50 76 36 e5 9c b0 e5 9d 80 25 73 e9 87 ..................IPv6......%s..
b3600 8d e7 96 8a e3 80 82 00 e8 a8 ad e7 bd ae e7 9a 84 e7 99 bc e9 80 81 2f e6 8e a5 e6 94 b6 e7 b7 ......................./........
b3620 a9 e8 a1 9d e5 8d 80 e5 a4 a7 e5 b0 8f e7 84 a1 e6 95 88 e3 80 82 00 4e 54 50 e5 ad a4 e7 ab 8b .......................NTP......
b3640 e6 a8 a1 e5 bc 8f e6 8f 90 e4 be 9b e7 9a 84 e5 80 bc e7 84 a1 e6 95 88 e3 80 82 00 e7 b3 bb e7 ................................
b3660 b5 b1 e5 b7 b2 e6 81 a2 e5 be a9 e6 88 90 e5 87 ba e5 bb a0 e9 bb 98 e8 aa 8d e8 a8 ad e7 bd ae ................................
b3680 ef bc 8c e7 8f be e5 9c a8 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 ef bc 8c e8 ab ................................
b36a0 8b e7 a8 8d e5 80 99 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 00 e7 b3 bb e7 b5 b1 e7 8f ................................
b36c0 be e5 9c a8 e9 97 9c e6 a9 9f ef bc 8c e9 80 99 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e4 b8 80 e5 ................................
b36e0 88 86 e9 90 98 e6 88 96 e6 9b b4 e4 b9 85 e3 80 82 20 00 e7 b3 bb e7 b5 b1 e6 ad a3 e5 9c a8 e9 ................................
b3700 87 8d e6 96 b0 e5 95 9f e5 8b 95 ef bc 8c e8 ab 8b e7 a8 8d e5 80 99 ef bc 81 00 e7 b3 bb e7 b5 ................................
b3720 b1 e7 9a 84 e7 89 88 e6 9c ac e9 ab 98 e6 96 bc 3c 62 72 20 2f 3e e6 ad a3 e5 bc 8f e7 99 bc e4 ................<br./>..........
b3740 bd 88 e7 9a 84 e7 89 88 e6 9c ac e3 80 82 00 e4 bd a0 e7 9a 84 e7 b3 bb e7 b5 b1 e6 98 af e6 9c ................................
b3760 80 e6 96 b0 e7 89 88 e6 9c ac e3 80 82 00 e7 b3 bb e7 b5 b1 e5 b0 87 e5 98 97 e8 a9 a6 e8 a8 88 ................................
b3780 e7 ae 97 e6 af 8f e5 80 8b e9 80 a3 e6 8e a5 e7 9a 84 e5 b8 b6 e5 af ac e5 bb b6 e9 81 b2 e4 b9 ................................
b37a0 98 e7 a9 8d ef bc 8c e4 b8 a6 e5 b0 87 e6 8e 92 e5 85 a5 e7 b6 b2 e8 b7 af e7 9a 84 e6 95 b8 e6 ................................
b37c0 93 9a e9 87 8f e9 99 90 e5 88 b6 e7 82 ba e5 83 85 e4 bf 9d e6 8c 81 e6 9c 80 e4 bd b3 e5 90 9e ................................
b37e0 e5 90 90 e9 87 8f e6 89 80 e9 9c 80 e7 9a 84 e6 95 b8 e9 87 8f e3 80 82 00 e7 9b ae e6 a8 99 e7 ................................
b3800 ab af e5 8f a3 e7 af 84 e5 9c 8d e5 bf 85 e9 a0 88 e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b ....................1...65535...
b3820 e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 00 e6 99 82 e9 96 93 e5 90 8c e6 9c 9f e5 bf 85 e9 a0 88 e5 ................................
b3840 a4 a7 e6 96 bc e6 8e a2 e6 b8 ac e9 96 93 e9 9a 94 e7 9a 84 e5 85 a9 e5 80 8d e5 8a a0 e4 b8 8a ................................
b3860 e4 b8 9f e5 a4 b1 e9 96 93 e9 9a 94 e3 80 82 00 e5 b9 b3 e5 9d 87 e7 b5 90 e6 9e 9c e7 9a 84 e6 ................................
b3880 99 82 e9 96 93 e6 ae b5 e5 bf 85 e9 a0 88 e6 98 af e6 95 b8 e5 80 bc e3 80 82 00 e5 b9 b3 e5 9d ................................
b38a0 87 e7 b5 90 e6 9e 9c e7 9a 84 e6 99 82 e9 96 93 e9 80 b1 e6 9c 9f e5 bf 85 e9 a0 88 e7 82 ba e6 ................................
b38c0 ad a3 e5 80 bc e3 80 82 00 e6 99 82 e9 96 93 e9 80 b1 e6 9c 9f e3 80 81 e6 8e a2 e6 b8 ac e9 a0 ................................
b38e0 bb e7 8e 87 e5 92 8c e4 b8 9f e5 8c 85 e9 96 93 e9 9a 94 e5 af 86 e5 88 87 e7 9b b8 e9 97 9c e3 ................................
b3900 80 82 20 00 e8 b6 85 e6 99 82 e8 87 b3 e5 b0 91 e7 82 ba 31 e5 88 86 e9 90 98 e3 80 82 00 e6 89 ...................1............
b3920 80 e6 9c 89 e6 aa 94 e7 9a 84 e7 b8 bd e5 a4 a7 e5 b0 8f e9 99 90 e5 88 b6 e6 98 af 20 25 73 e3 .............................%s.
b3940 80 82 00 e6 89 80 e6 9c 89 e4 b8 8a e5 82 b3 e7 9a 84 e6 aa 94 e7 b8 bd e5 a4 a7 e5 b0 8f e4 b8 ................................
b3960 8d e8 83 bd e8 b6 85 e9 81 8e 25 73 e3 80 82 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e9 85 8d e7 ..........%s....................
b3980 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e6 88 90 e5 8a 9f 00 e5 b7 a6 e5 81 b4 e7 9a 84 e6 a8 b9 e5 b0 ................................
b39a0 8e e8 88 aa e9 80 9a e9 81 8e 25 73 e3 80 82 00 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 92 8c e9 ..........%s....................
b39c0 9a a7 e9 81 93 e9 81 a0 e7 a8 8b e5 ad 97 e6 ae b5 e5 bf 85 e9 a0 88 e5 85 b7 e6 9c 89 e6 9c 89 ................................
b39e0 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bb a3 e7 90 86 e4 bc ba e6 9c 8d e5 99 ......IP........................
b3a00 a8 e4 bd bf e7 94 a8 e7 9a 84 e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e9 a1 9e e5 9e 8b e3 80 82 00 ................................
b3a20 e4 b8 8a e5 82 b3 e7 9a 84 e6 aa 94 e4 bc bc e4 b9 8e e4 b8 8d e5 8c 85 e5 90 ab e5 8a a0 e5 af ................................
b3a40 86 e7 9a 84 70 66 73 65 6e 73 65 e9 85 8d e7 bd ae e3 80 82 00 e4 b8 8a e6 b8 b8 e7 b6 b2 e8 b7 ....pfsense.....................
b3a60 af e4 bb 8b e9 9d a2 e6 98 af e8 b2 a0 e8 b2 ac e8 88 87 e5 8f af e7 94 a8 e7 b5 84 e6 92 ad e6 ................................
b3a80 95 b8 e6 93 9a e6 ba 90 e9 80 9a e4 bf a1 e7 9a 84 e8 bc b8 e5 87 ba e4 bb 8b e9 9d a2 ef bc 8c ................................
b3aa0 e5 8f aa e8 83 bd e6 9c 89 e4 b8 80 e5 80 8b e4 b8 8a e6 b8 b8 e4 bb 8b e9 9d a2 e3 80 82 25 31 ..............................%1
b3ac0 24 73 e4 b8 8b e8 a1 8c e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 e6 98 af e5 88 b0 e7 9b ae e6 a8 99 $s..............................
b3ae0 e7 b6 b2 e8 b7 af e7 9a 84 e5 88 86 e7 99 bc e4 bb 8b e9 9d a2 09 ef bc 8c e5 85 b6 e4 b8 ad e5 ................................
b3b00 a4 9a e6 92 ad e5 ae a2 e6 88 b6 e7 ab af e5 8f af e4 bb a5 e5 8a a0 e5 85 a5 e7 b5 84 e4 b8 a6 ................................
b3b20 e6 8e a5 e6 94 b6 e5 a4 9a e6 92 ad e6 95 b8 e6 93 9a e3 80 82 20 e5 bf 85 e9 a0 88 e9 85 8d e7 ................................
b3b40 bd ae e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b e4 b8 8b e8 a1 8c e6 8e a5 e5 8f a3 e3 80 82 ................................
b3b60 00 e7 94 a8 e6 88 b6 e5 90 8d e5 8c 85 e5 90 ab e7 84 a1 e6 95 88 e5 ad 97 e5 85 83 20 00 e7 94 ................................
b3b80 a8 e6 88 b6 e5 90 8d e9 95 b7 e5 ba a6 e8 b6 85 e9 81 8e 31 36 e5 80 8b e5 ad 97 e5 85 83 e3 80 ...................16...........
b3ba0 82 20 00 e2 80 9c 2f e2 80 9d e5 be 8c e7 9a 84 e5 80 bc e6 98 af e6 9b b4 e6 96 b0 e9 a0 bb e7 ....../.........................
b3bc0 8e 87 ef bc 88 e4 bb a5 e5 a4 a9 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 00 e7 95 b6 e8 ab ................................
b3be0 8b e6 b1 82 44 48 43 50 e6 99 82 ef bc 8c e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc ....DHCP........................
b3c00 e5 b0 87 e4 bd 9c e7 82 ba 44 48 43 50 e5 ae a2 e6 88 b6 e7 ab af e8 ad 98 e5 88 a5 e5 ad 97 e5 .........DHCP...................
b3c20 92 8c e4 b8 bb e6 a9 9f e5 90 8d e7 99 bc e9 80 81 ef bc 8c e4 b8 80 e4 ba 9b 49 53 50 e5 8f af ..........................ISP...
b3c40 e8 83 bd e9 9c 80 e8 a6 81 e6 ad a4 ef bc 88 e7 94 a8 e6 96 bc e5 ae a2 e6 88 b6 e7 ab af e6 a8 ................................
b3c60 99 e8 ad 98 ef bc 89 e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e6 98 af ................................
b3c80 44 48 43 50 76 36 e4 bc ba e6 9c 8d e5 99 a8 e6 8f 90 e4 be 9b e7 9a 84 e5 a7 94 e6 b4 be e9 a6 DHCPv6..........................
b3ca0 96 e7 a2 bc e9 95 b7 e5 ba a6 ef bc 8c e9 80 9a e5 b8 b8 e7 94 b1 49 53 50 e6 8c 87 e5 ae 9a e3 ......................ISP.......
b3cc0 80 82 00 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e6 98 af 44 48 43 50 e5 ae a2 e6 88 b6 e7 .....................DHCP.......
b3ce0 ab af e9 85 8d e7 bd ae e7 9a 84 e5 ae 8c e6 95 b4 e7 b5 95 e5 b0 8d e8 b7 af e5 be 91 e3 80 82 ................................
b3d00 09 20 5b 2f 5b e7 9b ae e9 8c 84 e5 90 8d 2f 5b 2e 2e 2e 2f 5d 5d e6 aa 94 e6 a1 88 e5 90 8d 5b ..[/[........./[.../]].........[
b3d20 2e 65 78 74 5d 5d 20 25 31 24 73 e5 9c a8 e9 85 8d e7 bd ae e6 aa 94 e4 b8 ad e7 9a 84 e5 80 bc .ext]].%1$s.....................
b3d40 e6 9b bf e6 8f 9b ef bc 9a 20 7b 69 6e 74 65 72 66 61 63 65 7d 2c 20 7b 68 6f 73 74 6e 61 6d 65 ..........{interface},.{hostname
b3d60 7d 2c 20 7b 6d 61 63 5f 61 64 64 72 5f 61 73 63 69 69 43 44 7d 2c 20 7b 6d 61 63 5f 61 64 64 72 },.{mac_addr_asciiCD},.{mac_addr
b3d80 5f 68 65 78 43 44 7d 20 25 31 24 73 57 68 65 72 65 20 43 20 69 73 20 55 28 70 70 65 72 29 20 6f _hexCD}.%1$sWhere.C.is.U(pper).o
b3da0 72 20 4c 28 6f 77 65 72 29 20 43 61 73 65 2c 20 61 6e 64 20 44 20 69 73 20 22 20 3a 2d 2e 22 20 r.L(ower).Case,.and.D.is.".:-.".
b3dc0 44 65 6c 69 6d 69 74 65 72 20 28 73 70 61 63 65 2c 20 63 6f 6c 6f 6e 2c 20 68 79 70 68 65 6e 2c Delimiter.(space,.colon,.hyphen,
b3de0 20 6f 72 20 70 65 72 69 6f 64 29 20 28 6f 6d 69 74 74 65 64 20 66 6f 72 20 6e 6f 6e 65 29 e3 80 .or.period).(omitted.for.none)..
b3e00 82 25 31 24 73 e4 b8 80 e4 ba 9b 49 53 50 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e6 88 96 e4 b8 8d .%1$s......ISP..................
b3e20 e7 99 bc e9 80 81 e6 9f 90 e4 ba 9b e9 81 b8 e9 a0 85 e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e4 ................................
b3e40 b8 ad e7 9a 84 e5 80 bc e7 94 b1 44 48 43 50 e5 ae a2 e6 88 b6 e7 ab af e7 94 a8 e4 bd 9c e5 9b ...........DHCP.................
b3e60 ba e5 ae 9a e5 88 a5 e5 90 8d 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e8 a9 b2 e5 80 bc e5 8f ..........IPv4..................
b3e80 aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e6 af 8d e6 95 b8 e5 ad 97 e5 ad 97 e5 85 83 ef bc 8c 20 ................................
b3ea0 2d 20 ef bc 8c 5f ef bc 8c ef bc 85 e5 92 8c 2f e3 80 82 00 e9 80 99 e4 ba 9b e5 ad 97 e6 ae b5 -...._........./................
b3ec0 e4 b8 ad e7 9a 84 e5 80 bc e6 98 af e8 ab 8b e6 b1 82 e7 a7 9f e7 94 a8 e6 99 82 e4 bd bf e7 94 ................................
b3ee0 a8 e7 9a 84 44 48 43 50 e5 8d 94 e8 ad b0 e6 99 82 e5 ba 8f e3 80 82 25 31 24 73 e9 bb 9e e6 93 ....DHCP...............%1$s.....
b3f00 8a 25 32 24 73 e9 80 99 e8 a3 8f 25 33 24 73 20 e7 8d b2 e5 8f 96 e6 9b b4 e5 a4 9a e8 b3 87 e8 .%2$s......%3$s.................
b3f20 a8 8a e3 80 82 00 e6 ad a4 e9 a0 81 e9 9d a2 e4 b8 8a e5 ae 9a e7 be a9 e7 9a 84 e8 99 9b e6 93 ................................
b3f40 ac 49 50 e5 9c b0 e5 9d 80 e5 8f af e8 83 bd e5 9c a8 25 31 24 73 4e 41 54 25 32 24 73 e6 98 a0 .IP...............%1$sNAT%2$s...
b3f60 e5 b0 84 e4 b8 ad e4 bd bf e7 94 a8 e3 80 82 00 e7 95 b6 e6 ad a4 e7 b5 84 e6 87 89 e7 94 a8 e6 ................................
b3f80 96 bc e6 9c ac e5 9c b0 e5 8b 95 e6 85 8b 44 4e 53 e3 80 81 49 50 73 65 63 e6 88 96 4f 70 65 6e ..............DNS...IPsec...Open
b3fa0 56 50 4e e7 ab af e9 bb 9e e6 99 82 ef bc 8c e8 99 9b e6 93 ac 49 50 e5 ad 97 e6 ae b5 e9 81 b8 VPN..................IP.........
b3fc0 e6 93 87 e6 87 89 e4 bd bf e7 94 a8 e5 93 aa e5 80 8b ef bc 88 e8 99 9b e6 93 ac ef bc 89 49 50 ..............................IP
b3fe0 e3 80 82 00 e7 94 a8 e6 96 bc e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af e5 92 8c e6 9c 8d e5 8b 99 e5 ................................
b4000 99 a8 e4 b9 8b e9 96 93 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 e8 99 9b e6 93 ac ................................
b4020 49 50 76 34 e7 b6 b2 e8 b7 af ef bc 8c e4 bd bf e7 94 a8 43 49 44 52 e8 a1 a8 e7 a4 ba ef bc 88 IPv4...............CIDR.........
b4040 e4 be 8b e5 a6 82 31 30 2e 30 2e 38 2e 35 2f 32 34 ef bc 89 e3 80 82 20 20 25 31 24 73 e4 bd bf ......10.0.8.5/24........%1$s...
b4060 e7 94 a8 e5 ad 90 e7 b6 b2 e6 8b 93 e6 92 b2 ef bc 8c e8 bc b8 e5 85 a5 e5 ae a2 e6 88 b6 e7 ab ................................
b4080 af 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 ad 90 e7 b6 b2 e6 8e a9 e7 a2 bc e5 bf 85 e9 a0 88 e8 88 .IP.............................
b40a0 87 e4 bc ba e6 9c 8d e5 99 a8 e4 b8 8a e7 9a 84 49 50 76 34 e9 9a a7 e9 81 93 e7 b6 b2 e8 b7 af ................IPv4............
b40c0 e5 8c b9 e9 85 8d e3 80 82 20 20 25 31 24 73 e5 b0 8d e6 96 bc 6e 65 74 33 30 e6 8b 93 e6 92 b2 ...........%1$s......net30......
b40e0 ef bc 8c e5 81 87 e8 a8 ad 2f 20 33 30 e7 9a 84 e7 ac ac e4 b8 80 e5 80 8b e7 b6 b2 e8 b7 af e5 ........./.30...................
b4100 9c b0 e5 9d 80 e6 98 af e4 bc ba e6 9c 8d e5 99 a8 e5 9c b0 e5 9d 80 ef bc 8c e7 ac ac e4 ba 8c ................................
b4120 e5 80 8b e7 b6 b2 e8 b7 af e5 9c b0 e5 9d 80 e5 b0 87 e8 a2 ab e5 88 86 e9 85 8d e7 b5 a6 e5 ae ................................
b4140 a2 e6 88 b6 e7 ab af e3 80 82 00 e7 94 a8 e6 96 bc e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af e5 92 8c ................................
b4160 e6 9c 8d e5 8b 99 e5 99 a8 e4 b9 8b e9 96 93 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a ................................
b4180 84 e8 99 9b e6 93 ac 49 50 76 36 e7 b6 b2 e8 b7 af e4 bd bf e7 94 a8 e9 a6 96 e7 a2 bc ef bc 88 .......IPv6.....................
b41a0 e4 be 8b e5 a6 82 32 30 30 31 ef bc 9a 64 62 39 ef bc 9a 31 ef bc 9a 31 20 3a 3a 20 31 30 30 2f ......2001...db9...1...1.::.100/
b41c0 36 34 ef bc 89 e8 a1 a8 e7 a4 ba e3 80 82 20 25 31 24 73 e8 bc b8 e5 85 a5 e5 ae a2 e6 88 b6 e7 64.............%1$s.............
b41e0 ab af 49 50 76 36 e5 9c b0 e5 9d 80 e5 92 8c e9 a6 96 e7 a2 bc e3 80 82 20 e9 a6 96 e7 a2 bc e5 ..IPv6..........................
b4200 bf 85 e9 a0 88 e8 88 87 e4 bc ba e6 9c 8d e5 99 a8 e4 b8 8a e7 9a 84 49 50 76 36 e9 9a a7 e9 81 .......................IPv6.....
b4220 93 e7 b6 b2 e8 b7 af e9 a6 96 e7 a2 bc e7 9b b8 e5 8c b9 e9 85 8d e3 80 82 00 e8 99 9b e6 93 ac ................................
b4240 e4 bc ba e6 9c 8d e5 99 a8 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e6 86 91 e8 ................................
b4260 ad 89 e8 b3 87 e6 96 99 e5 ba ab e7 84 a1 e6 b3 95 e5 90 8c e6 ad a5 e5 88 b0 e6 ad a4 e4 b8 bb ................................
b4280 e6 a9 9f ef bc 88 e6 9c ac e8 ba ab ef bc 89 e3 80 82 00 e7 ad 89 e5 be 85 e6 99 82 e9 96 93 e6 ................................
b42a0 81 a2 e5 be a9 e5 82 b3 e9 81 9e e4 bf a1 e7 94 a8 e5 bf 85 e9 a0 88 e5 9c a8 30 e5 b0 8f e6 99 ..........................0.....
b42c0 82 e4 bb a5 e4 b8 8a e3 80 82 00 e5 8d 80 e5 9f 9f e5 90 8d e7 a8 b1 e5 8f aa e8 83 bd e5 8c 85 ................................
b42e0 e5 90 ab e5 ad 97 e6 af 8d ef bc 8c e6 95 b8 e5 ad 97 e5 92 8c e4 b8 8b e5 8a 83 e7 b7 9a ef bc ................................
b4300 88 5f ef bc 89 e3 80 82 00 e4 b8 bb e9 a1 8c 20 00 e9 a1 af e7 84 b6 e6 b2 92 e6 9c 89 e4 b8 80 ._..............................
b4320 e5 80 8b e9 8c af e8 aa a4 ef bc 8c e9 80 99 e5 80 8b e9 a0 81 e9 9d a2 e7 9b b4 e6 8e a5 e5 b0 ................................
b4340 8e e8 88 aa ef bc 8c e6 b2 92 e6 9c 89 e4 bb bb e4 bd 95 e8 aa aa e6 98 8e e6 87 89 e8 a9 b2 e5 ................................
b4360 81 9a e4 bb 80 e9 ba bc e3 80 82 00 e9 82 84 e6 9c 89 e7 82 ba 4d 4c 50 50 50 e5 ae 9a e7 be a9 .....................MLPPP......
b4380 e7 9a 84 e5 85 b6 e4 bb 96 e6 9c ac e5 9c b0 e5 92 8c e9 81 a0 e7 a8 8b 49 50 e5 9c b0 e5 9d 80 ........................IP......
b43a0 e3 80 82 00 e6 b2 92 e6 9c 89 e9 85 8d e7 bd ae 49 50 73 65 63 e9 9a a7 e9 81 93 00 e7 95 b6 e5 ................IPsec...........
b43c0 89 8d e6 b2 92 e6 9c 89 e5 ae 89 e8 a3 9d e4 bb bb e4 bd 95 e6 8f 92 e4 bb b6 e3 80 82 00 50 68 ..............................Ph
b43e0 61 73 65 20 32 e4 bd bf e7 94 a8 49 50 76 34 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 49 50 ase.2......IPv4...............IP
b4400 76 36 e3 80 82 00 50 68 61 73 65 20 32 e4 bd bf e7 94 a8 49 50 76 36 ef bc 8c e4 b8 8d e8 83 bd v6....Phase.2......IPv6.........
b4420 e4 bd bf e7 94 a8 49 50 76 34 e3 80 82 00 e7 88 b6 e7 b4 9a ef bc 85 20 25 31 24 73 e5 92 8c 56 ......IPv4..............%1$s...V
b4440 4c 41 4e 28 25 32 24 73 29 e4 b9 8b e9 96 93 e7 9a 84 4d 54 55 e6 9c 89 e8 a1 9d e7 aa 81 00 e8 LAN(%2$s).........MTU...........
b4460 a7 a3 e6 9e 90 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae e6 99 82 e5 87 ba e9 8c af ef bc 9a 25 73 e3 .............................%s.
b4480 80 82 e8 ab 8b e5 a0 b1 e5 91 8a e5 88 b0 e9 83 b5 e5 af 84 e5 90 8d e5 96 ae e6 88 96 e8 ab 96 ................................
b44a0 e5 a3 87 e3 80 82 00 e8 a7 a3 e6 9e 90 e8 a6 8f e5 89 87 e7 b7 a8 e8 99 9f e6 99 82 e5 87 ba e9 ................................
b44c0 8c af 3a 20 25 73 e3 80 82 e8 ab 8b e5 a0 b1 e5 91 8a e5 88 b0 e9 83 b5 e5 af 84 e5 90 8d e5 96 ..:.%s..........................
b44e0 ae e6 88 96 e8 ab 96 e5 a3 87 e3 80 82 00 e8 a7 a3 e6 9e 90 e8 a6 8f e5 89 87 e6 99 82 e5 87 ba ................................
b4500 e9 8c af 3a 20 25 73 e3 80 82 e8 ab 8b e5 a0 b1 e5 91 8a e5 88 b0 e9 83 b5 e5 af 84 e5 90 8d e5 ...:.%s.........................
b4520 96 ae e6 88 96 e8 ab 96 e5 a3 87 e3 80 82 00 e6 87 89 e7 94 a8 e6 9b b4 e6 94 b9 e6 99 82 e5 87 ................................
b4540 ba e7 8f be e5 95 8f e9 a1 8c e3 80 82 20 e5 8f 83 e8 a6 8b 20 25 31 24 73 e7 b3 bb e7 b5 b1 e6 .....................%1$s.......
b4560 97 a5 e8 aa 8c 25 32 24 73 2e 00 e5 9f b7 e8 a1 8c e6 89 80 e9 81 b8 e9 8f a1 e5 83 8f e6 93 8d .....%2$s.......................
b4580 e4 bd 9c e6 99 82 e5 87 ba e9 8c af e3 80 82 20 e6 9c 89 e9 97 9c e8 a9 b3 e7 b4 b0 e8 b3 87 e8 ................................
b45a0 a8 8a ef bc 8c e8 ab 8b e6 9f a5 e7 9c 8b e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c e3 80 82 00 e8 a7 ................................
b45c0 a3 e6 9e 90 25 73 e5 8c 85 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e8 a6 8f e5 89 87 e6 99 82 e5 87 ....%s..........................
b45e0 ba e9 8c af e3 80 82 00 e5 8a a0 e8 bc 89 e8 a6 8f e5 89 87 e6 99 82 e5 87 ba e7 8f be e9 8c af ................................
b4600 e8 aa a4 ef bc 9a 25 31 24 73 20 2d 20 25 32 24 73 00 e6 ba ab e5 ba a6 e6 84 9f e6 b8 ac e5 99 ......%1$s.-.%2$s...............
b4620 a8 00 e7 95 b6 e5 95 9f e7 94 a8 44 4e 53 e6 9f a5 e8 a9 a2 e8 bd 89 e7 99 bc e6 99 82 ef bc 8c ...........DNS..................
b4640 e9 80 99 e4 ba 9b e5 9c b0 e5 9d 80 e4 b9 9f e7 94 a8 e6 96 bc 44 48 43 50 e6 9c 8d e5 8b 99 e3 .....................DHCP.......
b4660 80 81 44 4e 53 e8 bd 89 e7 99 bc e5 99 a8 e5 92 8c 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 ..DNS............DNS............
b4680 00 e9 80 99 e4 ba 9b e6 98 af 49 50 76 34 e5 ae a2 e6 88 b6 e7 ab af e7 b6 b2 e8 b7 af ef bc 8c ..........IPv4..................
b46a0 e5 b0 87 e4 bd bf e7 94 a8 69 72 6f 75 74 65 e8 b7 af e7 94 b1 e5 88 b0 e6 ad a4 e5 ae a2 e6 88 .........iroute.................
b46c0 b6 e7 ab af ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e5 bb ba e7 ab 8b e7 ab 99 e9 bb 9e e5 ................................
b46e0 88 b0 e7 ab 99 e9 bb 9e 56 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e7 82 ba e4 b8 80 e5 80 8b e6 88 ........VPN.....................
b4700 96 e5 a4 9a e5 80 8b 43 49 44 52 e7 af 84 e5 9c 8d e7 9a 84 e9 80 97 e8 99 9f e5 88 86 e9 9a 94 .......CIDR.....................
b4720 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 b2 92 e6 9c 89 e8 a6 81 e8 b7 af e7 94 b1 e7 ................................
b4740 9a 84 e5 ae a2 e6 88 b6 e7 ab af e7 b6 b2 e8 b7 af ef bc 8c e5 8f af e4 bb a5 e7 95 99 e7 a9 ba ................................
b4760 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e8 ab 8b e8 a8 98 e4 bd 8f e5 b0 87 e9 80 99 e4 ...%1$s.........................
b4780 ba 9b e5 ad 90 e7 b6 b2 e6 b7 bb e5 8a a0 e5 88 b0 e7 9b b8 e6 87 89 4f 70 65 6e 56 50 4e e4 bc .......................OpenVPN..
b47a0 ba e6 9c 8d e5 99 a8 e8 a8 ad e7 bd ae e4 b8 8a e7 9a 84 49 50 76 34 e9 81 a0 e7 a8 8b e7 b6 b2 ...................IPv4.........
b47c0 e8 b7 af e5 88 97 e8 a1 a8 e3 80 82 00 e9 80 99 e4 ba 9b e6 98 af e5 8f af e4 bb a5 e5 be 9e e6 ................................
b47e0 ad a4 e7 89 b9 e5 ae 9a e5 ae a2 e6 88 b6 e7 ab af e8 a8 aa e5 95 8f e7 9a 84 49 50 76 34 e4 bc ..........................IPv4..
b4800 ba e6 9c 8d e5 99 a8 e7 ab af e7 b6 b2 e8 b7 af e3 80 82 20 e8 a1 a8 e7 a4 ba e7 82 ba e4 b8 80 ................................
b4820 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 43 49 44 52 e7 b6 b2 e8 b7 af e7 9a 84 e9 80 97 e8 99 9f e5 ............CIDR................
b4840 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e ..............%1$s..............
b4860 9c e5 b7 b2 e5 9c a8 e4 b8 bb e4 bc ba e6 9c 8d e5 99 a8 e9 85 8d e7 bd ae e4 b8 8a e5 ae 9a e7 ................................
b4880 be a9 e4 ba 86 e7 b6 b2 e8 b7 af ef bc 8c e5 89 87 e7 84 a1 e9 9c 80 e5 9c a8 e6 ad a4 e8 99 95 ................................
b48a0 e6 8c 87 e5 ae 9a e7 b6 b2 e8 b7 af e3 80 82 00 e9 80 99 e4 ba 9b e6 98 af 49 50 76 36 e5 ae a2 .........................IPv6...
b48c0 e6 88 b6 e7 ab af e7 b6 b2 e8 b7 af ef bc 8c e5 b0 87 e4 bd bf e7 94 a8 69 72 6f 75 74 65 e8 b7 ........................iroute..
b48e0 af e7 94 b1 e5 88 b0 e6 ad a4 e5 ae a2 e6 88 b6 e7 ab af ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 ................................
b4900 bb a5 e5 bb ba e7 ab 8b e7 ab 99 e9 bb 9e e5 88 b0 e7 ab 99 e9 bb 9e 56 50 4e e3 80 82 20 e8 a1 .......................VPN......
b4920 a8 e7 a4 ba e7 82 ba e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 49 50 20 2f 20 50 52 45 46 49 ......................IP./.PREFI
b4940 58 e7 b6 b2 e8 b7 af e7 9a 84 e9 80 97 e8 99 9f e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 X...............................
b4960 e5 a6 82 e6 9e 9c e6 b2 92 e6 9c 89 e8 a6 81 e8 b7 af e7 94 b1 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab ................................
b4980 af e7 b6 b2 e8 b7 af ef bc 8c e5 8f af e4 bb a5 e7 95 99 e7 a9 ba e3 80 82 25 31 24 73 e6 b3 a8 .........................%1$s...
b49a0 e6 84 8f ef bc 9a e8 ab 8b e8 a8 98 e4 bd 8f e5 b0 87 e9 80 99 e4 ba 9b e5 ad 90 e7 b6 b2 e6 b7 ................................
b49c0 bb e5 8a a0 e5 88 b0 e7 9b b8 e6 87 89 4f 70 65 6e 56 50 4e e4 bc ba e6 9c 8d e5 99 a8 e8 a8 ad .............OpenVPN............
b49e0 e7 bd ae e4 b8 8a e7 9a 84 49 50 76 36 e9 81 a0 e7 a8 8b e7 b6 b2 e8 b7 af e5 88 97 e8 a1 a8 e4 .........IPv6...................
b4a00 b8 ad e3 80 82 00 e9 80 99 e4 ba 9b e6 98 af e5 b0 87 e9 80 9a e9 81 8e e9 9a a7 e9 81 93 e8 b7 ................................
b4a20 af e7 94 b1 e7 9a 84 49 50 76 36 e7 b6 b2 e8 b7 af ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 .......IPv6.....................
b4a40 e5 9c a8 e4 b8 8d e6 89 8b e5 8b 95 e6 9b b4 e6 94 b9 e8 b7 af e7 94 b1 e8 a1 a8 e7 9a 84 e6 83 ................................
b4a60 85 e6 b3 81 e4 b8 8b e5 bb ba e7 ab 8b e7 ab 99 e9 bb 9e e5 88 b0 e7 ab 99 e9 bb 9e 56 50 4e e3 ............................VPN.
b4a80 80 82 20 e8 a1 a8 e7 a4 ba e7 82 ba e4 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 49 50 2f e9 a6 ...........................IP/..
b4aa0 96 e7 a2 bc e7 9a 84 e9 80 97 e8 99 9f e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 ................................
b4ac0 e6 9e 9c e9 80 99 e6 98 af e7 ab 99 e9 bb 9e e5 88 b0 e7 ab 99 e9 bb 9e 56 50 4e ef bc 8c e8 ab ........................VPN.....
b4ae0 8b e5 9c a8 e6 ad a4 e8 bc b8 e5 85 a5 e9 81 a0 e7 a8 8b 4c 41 4e e3 80 82 20 e5 b0 8d e6 96 bc ...................LAN..........
b4b00 e9 9d 9e e7 ab 99 e9 bb 9e e5 88 b0 e7 ab 99 e9 bb 9e 56 50 4e ef bc 8c e5 8f af e4 bb a5 e7 95 ..................VPN...........
b4b20 99 e7 a9 ba e3 80 82 00 e9 80 99 e4 ba 9b e6 98 af e5 8f af e4 bb a5 e5 be 9e e6 ad a4 e7 89 b9 ................................
b4b40 e5 ae 9a e5 ae a2 e6 88 b6 e7 ab af e8 a8 aa e5 95 8f e7 9a 84 49 50 76 36 e4 bc ba e6 9c 8d e5 .....................IPv6.......
b4b60 99 a8 e7 ab af e7 b6 b2 e8 b7 af e3 80 82 20 e8 a1 a8 e7 a4 ba e7 82 ba e4 b8 80 e5 80 8b e6 88 ................................
b4b80 96 e5 a4 9a e5 80 8b 49 50 20 2f 20 50 52 45 46 49 58 e7 b6 b2 e8 b7 af e7 9a 84 e9 80 97 e8 99 .......IP./.PREFIX..............
b4ba0 9f e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 ................%1$s............
b4bc0 e6 9e 9c e5 b7 b2 e5 9c a8 e4 b8 bb e4 bc ba e6 9c 8d e5 99 a8 e9 85 8d e7 bd ae e4 b8 8a e5 ae ................................
b4be0 9a e7 be a9 e4 ba 86 e7 b6 b2 e8 b7 af ef bc 8c e5 89 87 e4 b8 8d e9 9c 80 e8 a6 81 e5 9c a8 e6 ................................
b4c00 ad a4 e8 99 95 e6 8c 87 e5 ae 9a e7 b6 b2 e8 b7 af e3 80 82 00 e9 80 99 e4 ba 9b e9 81 b8 e9 a0 ................................
b4c20 85 e5 85 81 e8 a8 b1 e6 9f 90 e4 ba 9b e9 9d a2 e6 9d bf e5 9c a8 e9 a0 81 e9 9d a2 e5 8a a0 e8 ................................
b4c40 bc 89 e6 99 82 e8 87 aa e5 8b 95 e9 9a b1 e8 97 8f e3 80 82 20 e5 9c a8 e6 a8 99 e9 a1 8c e6 ac ................................
b4c60 84 e4 b8 ad e6 8f 90 e4 be 9b e4 ba 86 e4 b8 80 e5 80 8b e6 8e a7 e4 bb b6 e4 be 86 e5 8f 96 e6 ................................
b4c80 b6 88 e9 9a b1 e8 97 8f e9 9d a2 e6 9d bf e3 80 82 00 e9 80 99 e4 ba 9b e9 81 b8 e9 a0 85 e7 82 ................................
b4ca0 ba 49 50 76 36 e6 95 b8 e6 93 9a e5 8c 85 e7 9a 84 49 50 76 34 20 4e 41 54 e5 b0 81 e8 a3 9d e5 .IPv6............IPv4.NAT.......
b4cc0 89 b5 e5 bb ba e4 ba 86 e4 b8 80 e5 80 8b 52 46 43 20 32 38 39 33 e7 9b b8 e5 ae b9 e6 a9 9f e5 ..............RFC.2893..........
b4ce0 88 b6 ef bc 8c e5 8f af e7 94 a8 e6 96 bc e9 80 9a e9 81 8e 49 50 76 34 e8 b7 af e7 94 b1 e5 9f ....................IPv4........
b4d00 ba e7 a4 8e e8 a8 ad e6 96 bd e5 b0 8d 49 50 76 36 e6 95 b8 e6 93 9a e5 8c 85 e9 80 b2 e8 a1 8c .............IPv6...............
b4d20 e9 9a a7 e9 81 93 e5 82 b3 e8 bc b8 e3 80 82 20 49 50 76 36 e9 98 b2 e7 81 ab e7 89 86 25 31 24 ................IPv6.........%1$
b4d40 73 e8 a6 8f e5 89 87 20 25 32 24 73 e4 b9 9f e9 9c 80 e8 a6 81 ef bc 8c e4 bb a5 e6 8e a7 e5 88 s.......%2$s....................
b4d60 b6 e5 92 8c e5 82 b3 e9 81 9e e5 b0 81 e8 a3 9d e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 00 e9 80 99 ................................
b4d80 e4 ba 9b e9 81 b8 e9 a0 85 e5 b0 87 e6 9c 83 e6 8a 8a 4e 54 50 e7 9a 84 e5 85 b6 e4 bb 96 e6 b6 ..................NTP...........
b4da0 88 e6 81 af e5 af ab e5 85 a5 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c e3 80 82 25 31 24 73 e7 b3 bb .........................%1$s...
b4dc0 e7 b5 b1 e7 8b 80 e6 85 8b 3e e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3e 20 4e 54 50 25 32 24 73 00 .........>............>.NTP%2$s.
b4de0 e9 80 99 e4 ba 9b e8 a8 ad e7 bd ae e5 8f af e8 83 bd e6 9c 83 e5 bd b1 e9 9f bf e5 93 aa e4 ba ................................
b4e00 9b e9 80 9a e9 81 93 e5 8f af e7 94 a8 ef bc 8c e4 bb a5 e5 8f 8a e9 80 99 e4 ba 9b e9 80 9a e9 ................................
b4e20 81 93 e5 85 81 e8 a8 b1 e7 9a 84 e6 9c 80 e5 a4 a7 e7 99 bc e5 b0 84 e5 8a 9f e7 8e 87 e3 80 82 ................................
b4e40 20 e5 bb ba e8 ad b0 e4 bd bf e7 94 a8 e6 ad a3 e7 a2 ba e7 9a 84 e8 a8 ad e7 bd ae e4 bb a5 e7 ................................
b4e60 ac a6 e5 90 88 e7 95 b6 e5 9c b0 e6 b3 95 e8 a6 8f e8 a6 81 e6 b1 82 e3 80 82 25 31 24 73 e5 9c ..........................%1$s..
b4e80 a8 e6 9b b4 e6 94 b9 e8 a6 8f e7 af 84 e8 a8 ad e7 bd ae e6 99 82 ef bc 8c e6 ad a4 e4 bb 8b e9 ................................
b4ea0 9d a2 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e7 84 a1 e7 b7 9a e7 b6 b2 e8 b7 af e5 b0 87 e6 9a ab ................................
b4ec0 e6 99 82 e9 97 9c e9 96 89 e3 80 82 20 e6 9f 90 e4 ba 9b e5 8d a1 e5 8f af e8 83 bd e4 b8 8d e5 ................................
b4ee0 85 81 e8 a8 b1 e6 9f 90 e4 ba 9b e7 ae a1 e5 88 b6 e5 9f 9f e6 88 96 e5 9c 8b e5 ae b6 2f e5 9c ............................./..
b4f00 b0 e5 8d 80 e4 bb a3 e7 a2 bc e3 80 82 09 e9 80 99 e4 ba 9b e8 a8 ad e7 bd ae e5 8f af e8 83 bd ................................
b4f20 e7 84 a1 e6 b3 95 e6 b7 bb e5 8a a0 e5 b0 9a e6 9c aa e6 94 af e6 8c 81 e7 9a 84 e5 85 b6 e4 bb ................................
b4f40 96 e9 a0 bb e9 81 93 e3 80 82 00 e9 80 99 e4 ba 9b e8 a8 ad e7 bd ae e8 a6 86 e8 93 8b e2 80 9c ................................
b4f60 e5 b8 b8 e8 a6 8f e6 97 a5 e8 aa 8c e9 81 b8 e9 a0 85 e2 80 9d e8 a8 ad e7 bd ae e3 80 82 00 e5 ................................
b4f80 ae 83 e5 80 91 e5 bf 85 e9 a0 88 e6 98 af 49 50 76 34 e6 88 96 e5 85 a9 e5 80 8b 49 50 76 36 e5 ..............IPv4.........IPv6.
b4fa0 9c b0 e5 9d 80 e3 80 82 00 e7 ac ac e4 b8 89 e6 96 b9 e4 bf a1 e7 94 a8 00 e9 98 b2 e7 81 ab e7 ................................
b4fc0 89 86 00 e9 98 b2 e7 81 ab e7 89 86 20 28 73 65 6c 66 29 00 e9 80 99 e5 80 8b 47 52 45 20 e9 9a .............(self).......GRE...
b4fe0 a7 e9 81 93 e4 b8 8d e8 83 bd e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 bb 8d e7 ................................
b5000 84 b6 e8 a2 ab e4 bd 9c e7 82 ba e4 b8 80 e5 80 8b e4 bb 8b e9 9d a2 e5 9c a8 e4 bd bf e7 94 a8 ................................
b5020 e3 80 82 00 e9 80 99 e5 80 8b e4 b8 bb e6 a9 9f e5 90 8d e3 80 81 49 50 e6 88 96 44 55 49 44 e8 ......................IP...DUID.
b5040 ad 98 e5 88 a5 e5 ad 97 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e6 ad a4 49 50 e5 9c b0 e5 9d 80 ........................IP......
b5060 e6 ad a3 e7 94 b1 e5 8f a6 e4 b8 80 e5 80 8b e4 bb 8b e9 9d a2 e6 88 96 56 49 50 e4 bd bf e7 94 ........................VIP.....
b5080 a8 e3 80 82 00 e6 ad a4 49 50 76 34 e5 9c b0 e5 9d 80 e8 88 87 e9 9d 9c e6 85 8b e8 b7 af e7 94 ........IPv4....................
b50a0 b1 e8 a1 9d e7 aa 81 e3 80 82 00 e6 ad a4 49 50 76 34 e5 9c b0 e5 9d 80 e6 98 af e5 bb a3 e6 92 ..............IPv4..............
b50c0 ad e5 9c b0 e5 9d 80 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 00 e6 ad a4 49 50 76 34 e5 9c ..........................IPv4..
b50e0 b0 e5 9d 80 e6 98 af e7 b6 b2 e8 b7 af e5 9c b0 e5 9d 80 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 ................................
b5100 94 a8 00 e6 ad a4 49 50 76 36 e5 9c b0 e5 9d 80 e8 88 87 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 e8 ......IPv6......................
b5120 a1 9d e7 aa 81 e3 80 82 00 e9 80 99 e5 80 8b 4c 41 47 47 e4 bb 8b e9 9d a2 e4 b8 8d e8 83 bd e8 ...............LAGG.............
b5140 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 bb 8d e5 9c a8 e4 bd bf e7 94 a8 ................................
b5160 e3 80 82 00 e9 80 99 e5 80 8b 51 69 6e 51 e5 8a 9f e8 83 bd e4 b8 8d e8 83 bd e8 a2 ab e5 88 aa ..........QinQ..................
b5180 e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 bb 8d e7 84 b6 e8 a2 ab e4 bd 9c e7 82 ba e4 b8 ................................
b51a0 80 e5 80 8b e4 bb 8b e9 9d a2 e4 bd bf e7 94 a8 e3 80 82 00 e8 a9 b2 56 4c 41 4e e4 b8 8d e8 83 .......................VLAN.....
b51c0 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 bb 8d e7 84 b6 e8 a2 ab e4 ................................
b51e0 bd 9c e7 82 ba e4 b8 80 e5 80 8b e4 bb 8b e9 9d a2 e4 bd bf e7 94 a8 e3 80 82 00 e6 ad a4 e5 b8 ................................
b5200 b3 e6 88 b6 e5 b7 b2 e8 a2 ab e7 ae a1 e7 90 86 e5 93 a1 e9 8e 96 e5 ae 9a e3 80 82 00 e9 80 99 ................................
b5220 e5 85 81 e8 a8 b1 e8 88 87 e4 b8 8d e8 a8 ad e7 bd ae e5 88 86 e7 89 87 e4 bd 8d ef bc 88 44 6f ..............................Do
b5240 6e 27 74 20 46 72 61 67 6d 65 6e 74 ef bc 89 e7 94 9f e6 88 90 e7 9a 84 e7 a2 8e e7 89 87 e6 95 n't.Fragment....................
b5260 b8 e6 93 9a e5 8c 85 e7 9a 84 e4 b8 bb e6 a9 9f e7 9a 84 e9 80 9a e4 bf a1 ef bc 8c 20 e9 80 99 ................................
b5280 e5 b0 87 e5 b0 8e e8 87 b4 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e4 b8 8d e4 b8 9f e6 a3 84 e9 80 ................................
b52a0 99 e6 a8 a3 e7 9a 84 e5 8c 85 ef bc 8c e8 80 8c e6 98 af e6 b8 85 e9 99 a4 e4 b8 8d e5 88 86 e7 ................................
b52c0 89 87 e4 bd 8d e3 80 82 e6 b3 a8 e6 84 8f ef bc 9a e4 b8 8d e5 90 8c e7 9a 84 e9 8f 88 e8 b7 af ................................
b52e0 e9 a1 9e e5 9e 8b e8 83 bd e5 a4 a0 e6 94 af e6 8c 81 e7 9a 84 e6 9c 80 e5 a4 a7 e5 82 b3 e8 bc ................................
b5300 b8 e5 96 ae e5 85 83 e5 80 bc ef bc 88 4d 54 55 3a 20 4d 61 78 69 74 75 6d 20 54 72 61 6e 73 6d .............MTU:.Maxitum.Transm
b5320 69 73 73 69 6f 6e 20 55 6e 69 74 ef bc 89 e4 b8 bb e8 a6 81 e6 98 af e7 94 b1 e7 9b b8 e9 97 9c ission.Unit.....................
b5340 52 46 43 e6 96 87 e6 aa 94 e8 a6 8f e5 ae 9a e7 9a 84 ef bc 8c e5 b8 b8 e8 a6 8b e7 9a 84 e4 bb RFC.............................
b5360 a5 e5 a4 aa e7 b6 b2 e9 8f 88 e8 b7 af e7 9a 84 4d 54 55 e5 80 bc e7 82 ba 31 35 30 30 ef bc 8c ................MTU......1500...
b5380 e5 a6 82 e6 9e 9c e9 9c 80 e8 a6 81 e8 bd 89 e7 99 bc e7 9a 84 49 50 e5 a0 b1 e6 96 87 e8 b6 85 .....................IP.........
b53a0 e5 87 ba e5 85 b6 e8 bd 89 e7 99 bc e4 bb 8b e9 9d a2 e7 9a 84 4d 54 55 e5 80 bc ef bc 8c e5 89 .....................MTU........
b53c0 87 e5 9c a8 e8 bd 89 e7 99 bc e8 a9 b2 e5 a0 b1 e6 96 87 e4 b9 8b e5 89 8d ef bc 8c e9 9c 80 e8 ................................
b53e0 a6 81 e5 b0 87 e5 85 b6 e5 88 86 e7 89 87 ef bc 8c e5 88 86 e7 82 ba e5 a4 9a e5 80 8b e9 81 a9 ................................
b5400 e5 90 88 e6 96 bc e8 a9 b2 e9 8f 88 e8 b7 af e9 a1 9e e5 9e 8b e5 82 b3 e8 bc b8 e7 9a 84 e5 a0 ................................
b5420 b1 e6 96 87 ef bc 8c e9 80 99 e4 ba 9b e5 88 86 e7 89 87 e5 a0 b1 e6 96 87 e5 9c a8 e5 88 b0 e9 ................................
b5440 81 94 e6 8e a5 e6 94 b6 e6 96 b9 e7 9a 84 e6 99 82 e5 80 99 ef bc 8c e7 94 b1 e6 8e a5 e6 94 b6 ................................
b5460 e6 96 b9 e5 ae 8c e6 88 90 e9 87 8d e7 b5 84 e3 80 82 e7 94 b1 e6 96 bc e5 88 86 e7 89 87 e6 9c ................................
b5480 83 e5 b0 8e e8 87 b4 e5 be 88 e5 a4 9a e5 95 8f e9 a1 8c ef bc 8c e4 b8 80 e8 88 ac e6 87 89 e7 ................................
b54a0 94 a8 e7 a8 8b e5 bc 8f e9 83 bd e6 9c 83 e5 84 98 e9 87 8f e9 81 bf e5 85 8d e5 88 86 e7 89 87 ................................
b54c0 e7 9a 84 e7 94 a2 e7 94 9f ef bc 8c e5 85 b6 e9 80 9a e9 81 8e e5 b0 87 49 50 e5 a0 b1 e6 96 87 ........................IP......
b54e0 e7 9a 84 e5 88 86 e7 89 87 e6 a8 99 e8 aa 8c e4 b8 ad e7 9a 84 44 46 e4 bd 8d ef bc 88 44 6f 6e .....................DF......Don
b5500 e2 80 99 74 20 46 72 61 67 6d 65 6e 74 ef bc 89 e7 bd ae e4 b8 80 e4 be 86 e5 af a6 e7 8f be ef ...t.Fragment...................
b5520 bc 8c e8 80 8c e9 80 99 e5 8f af e8 83 bd e7 b5 a6 e6 87 89 e7 94 a8 e5 b8 b6 e4 be 86 e4 b8 80 ................................
b5540 e4 ba 9b e9 9b a3 e4 bb a5 e9 a0 90 e6 96 99 e7 9a 84 e9 ba bb e7 85 a9 e3 80 82 00 e9 80 99 e5 ................................
b5560 80 8b e7 b6 b2 e6 a9 8b e4 b8 8d e8 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba ................................
b5580 e5 ae 83 e8 a2 ab e4 b8 80 e5 80 8b e4 bb 8b e9 9d a2 e6 8c 87 e6 b4 be e3 80 82 00 e9 80 99 e5 ................................
b55a0 8f af e4 bb a5 e6 98 af 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e7 ........IP......................
b55c0 9a 84 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e6 88 96 e9 9b bb e5 ad 90 e9 83 b5 ................................
b55e0 e4 bb b6 e5 9c b0 e5 9d 80 e3 80 82 00 e6 ad a4 e8 ad 89 e6 9b b8 e4 bc bc e4 b9 8e e7 84 a1 e6 ................................
b5600 95 88 e3 80 82 00 e8 a9 b2 e8 a8 ad e5 82 99 e7 9b ae e5 89 8d e7 94 b1 e4 bb a5 e4 b8 8b e5 b8 ................................
b5620 b3 e8 99 9f e7 b6 ad e8 ad b7 3a 20 25 73 2e 00 e9 80 99 e4 b8 8d e6 9c 83 e9 98 bb e6 ad a2 e8 ..........:.%s..................
b5640 a6 8f e5 89 87 e5 9c a8 e5 be 9e ef bc 88 e5 82 99 e4 bb bd ef bc 89 e8 a8 ad e5 82 99 e4 b8 8a ................................
b5660 e8 a2 ab e8 a6 86 e8 93 8b e3 80 82 00 e9 80 99 e7 9c 8b e8 b5 b7 e4 be 86 e4 b8 a6 e4 b8 8d e5 ................................
b5680 83 8f e4 b8 80 e5 80 8b 52 53 41 e7 a7 81 e9 91 b0 e3 80 82 00 e9 80 99 e7 9c 8b e8 b5 b7 e4 be ........RSA.....................
b56a0 86 e4 b8 a6 e4 b8 8d e5 83 8f e4 b8 80 e5 80 8b 52 53 41 e5 85 ac e9 91 b0 e3 80 82 00 e6 ad a4 ................RSA.............
b56c0 e6 a2 9d e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae ................................
b56e0 83 e4 bb 8d e8 a2 ab 4f 70 65 6e 56 50 4e 20 25 31 24 73 20 25 32 24 73 e5 bc 95 e7 94 a8 e3 80 .......OpenVPN.%1$s.%2$s........
b5700 82 00 e6 ad a4 e6 a2 9d e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 ................................
b5720 e7 82 ba e5 ae 83 e4 bb 8d e8 a2 ab e6 8f 8f e8 bf b0 20 25 73 e7 9a 84 43 41 52 50 20 49 50 e5 ...................%s...CARP.IP.
b5740 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 a2 9d e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 aa e9 99 ................................
b5760 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 bb 8d e8 a2 ab e6 8f 8f e8 bf b0 25 73 e7 9a 84 49 50 .........................%s...IP
b5780 e5 88 a5 e5 90 8d e6 a2 9d e7 9b ae e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 a2 9d e7 9b ae e4 ................................
b57a0 b8 8d e8 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 bb 8d e8 a2 ab ................................
b57c0 e8 87 b3 e5 b0 91 e4 b8 80 e5 80 8b e7 b6 b2 e9 97 9c e5 bc 95 e7 94 a8 e3 80 82 00 e9 80 99 e5 ................................
b57e0 80 8b e5 b0 88 e6 a1 88 e4 b8 8d e8 83 bd e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba ................................
b5800 e5 ae 83 e4 bb 8d e7 84 b6 e6 98 af e7 94 b1 e8 87 b3 e5 b0 91 e4 b8 80 e5 80 8b 4e 41 54 e6 98 ...........................NAT..
b5820 a0 e5 b0 84 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 a2 9d e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab ................................
b5840 e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 bb 8d e8 a2 ab e8 87 b3 e5 b0 91 e4 b8 ................................
b5860 80 e5 80 8b e6 b1 a0 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 a2 9d e7 9b ae e4 b8 8d e8 83 bd ................................
b5880 e8 a2 ab e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 bb 8d e8 a2 ab e8 87 b3 e5 b0 ................................
b58a0 91 e4 b8 80 e5 80 8b e8 99 9b e6 93 ac e4 bc ba e6 9c 8d e5 99 a8 e5 bc 95 e7 94 a8 e3 80 82 00 ................................
b58c0 e6 ad a4 e5 ad 97 e6 ae b5 e5 8f af e7 94 a8 e6 96 bc e4 bf ae e6 94 b9 ef bc 88 e2 80 9c e6 ac ................................
b58e0 ba e9 a8 99 e2 80 9d ef bc 89 e6 ad a4 e4 bb 8b e9 9d a2 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e3 ......................MAC.......
b5900 80 82 25 73 e8 ab 8b e6 8c 89 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 e6 a0 bc e5 bc ..%s......xx:xx:xx:xx:xx:xx.....
b5920 8f e8 bc b8 e5 85 a5 4d 41 43 e5 9c b0 e5 9d 80 e6 88 96 e7 95 99 e7 a9 ba e3 80 82 00 e6 ad a4 .......MAC......................
b5940 e5 ad 97 e6 ae b5 e5 8f af e7 94 a8 e6 96 bc e8 aa bf e6 95 b4 41 43 4b 20 2f 20 43 54 53 e5 ae .....................ACK./.CTS..
b5960 9a e6 99 82 e5 99 a8 e4 bb a5 e9 81 a9 e6 87 89 41 50 e5 92 8c e5 ae a2 e6 88 b6 e7 ab af e4 b9 ................AP..............
b5980 8b e9 96 93 e7 9a 84 e8 b7 9d e9 9b a2 00 e9 80 99 e8 a3 8f e9 80 9a e5 b8 b8 e7 95 99 e7 a9 ba ................................
b59a0 e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e9 80 9a e5 b8 b8 e5 8f af e4 bb a5 e7 82 ba e7 a9 ba e3 ................................
b59c0 80 82 20 e5 a6 82 e6 9e 9c e6 ad a4 e5 ad 97 e6 ae b5 e7 82 ba e7 a9 ba ef bc 8c e5 b0 87 e4 b8 ................................
b59e0 8d e6 9c 83 e9 85 8d e7 bd ae e6 9c 8d e5 8b 99 e5 90 8d e7 a8 b1 e3 80 82 20 e6 aa a2 e6 9f a5 ................................
b5a00 e2 80 9c 43 6f 6e 66 69 67 75 72 65 20 4e 55 4c 4c e2 80 9d e6 a1 86 e4 bb a5 e9 85 8d e7 bd ae ...Configure.NULL...............
b5a20 e7 a9 ba e7 99 bd e6 9c 8d e5 8b 99 e5 90 8d e7 a8 b1 e3 80 82 00 e9 98 b2 e7 81 ab e7 89 86 ef ................................
b5a40 bc 88 e8 87 aa e8 ba ab ef bc 89 20 00 e6 ad a4 e9 98 b2 e7 81 ab e7 89 86 e6 b2 92 e6 9c 89 e5 ................................
b5a60 88 86 e9 85 8d e4 bb bb e4 bd 95 e8 83 bd e5 a4 a0 e4 bd bf e7 94 a8 41 4c 54 51 e6 b5 81 e9 87 .......................ALTQ.....
b5a80 8f e6 95 b4 e5 bd a2 e7 9a 84 4c 41 4e e9 a1 9e e5 9e 8b e4 bb 8b e9 9d a2 e3 80 82 00 e6 ad a4 ..........LAN...................
b5aa0 e9 98 b2 e7 81 ab e7 89 86 e6 b2 92 e6 9c 89 e5 88 86 e9 85 8d e4 bb bb e4 bd 95 e8 83 bd e5 a4 ................................
b5ac0 a0 e4 bd bf e7 94 a8 41 4c 54 51 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e7 9a 84 57 41 4e e9 a1 9e .......ALTQ...............WAN...
b5ae0 e5 9e 8b e4 bb 8b e9 9d a2 e3 80 82 00 e6 ad a4 e9 98 b2 e7 81 ab e7 89 86 e6 b2 92 e6 9c 89 e5 ................................
b5b00 88 86 e9 85 8d e4 bb bb e4 bd 95 e8 83 bd e5 a4 a0 e4 bd bf e7 94 a8 41 4c 54 51 e6 b5 81 e9 87 .......................ALTQ.....
b5b20 8f e6 95 b4 e5 bd a2 e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 ef bc 88 41 4c 54 51 3d 41 4c 54 65 72 ......................ALTQ=ALTer
b5b40 6e 61 74 65 20 51 75 65 75 69 6e 67 ef bc 89 00 e9 80 99 e5 80 8b e5 ae 8c e5 85 a8 e5 90 88 e6 nate.Queuing....................
b5b60 a0 bc e4 b8 bb e6 a9 9f e5 90 8d ef bc 88 e4 b8 bb e6 a9 9f e5 90 8d 2b e5 8a 9f e8 83 bd e8 ae .......................+........
b5b80 8a e6 95 b8 e5 90 8d e7 a8 b1 ef bc 89 e3 80 81 49 50 e3 80 81 4d 41 43 e5 9c b0 e5 9d 80 e6 88 ................IP...MAC........
b5ba0 96 e5 ae a2 e6 88 b6 e7 ab af e8 ad 98 e5 88 a5 e5 ad 97 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 ................................
b5bc0 e6 ad a4 e7 b6 b2 e9 97 9c e4 b8 8d e6 98 af e6 b4 bb e5 8b 95 e7 9a 84 ef bc 8c e5 9b a0 e7 82 ................................
b5be0 ba e4 bb 8b e9 9d a2 e4 b8 9f e5 a4 b1 e3 80 82 00 e9 80 99 e5 80 8b 47 49 46 20 e9 9a a7 e9 81 .......................GIF......
b5c00 93 e7 84 a1 e6 b3 95 e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 bb 8d e5 9c a8 e7 ................................
b5c20 94 a8 e4 bd 9c e4 bb 8b e9 9d a2 e3 80 82 00 e9 80 99 e6 9c 89 e5 8a a9 e6 96 bc e9 99 8d e4 bd ................................
b5c40 8e e8 ab 8b e6 b1 82 e7 9a 84 e5 bb b6 e9 81 b2 ef bc 8c e4 bd 86 e7 a2 ba e5 af a6 e5 88 a9 e7 ................................
b5c60 94 a8 e4 ba 86 e6 9b b4 e5 a4 9a e7 9a 84 43 50 55 e3 80 82 e5 8f 83 e8 a6 8b 3a 20 25 31 24 73 ..............CPU.........:.%1$s
b5c80 e7 b6 ad e5 9f ba e7 99 be e7 a7 91 25 32 24 73 00 e6 ad a4 e4 b8 bb e6 a9 9f 2f e5 9f 9f e6 9b ............%2$s........../.....
b5ca0 bf e4 bb a3 e7 b5 84 e5 90 88 e5 b7 b2 49 50 76 34 e5 9c b0 e5 9d 80 e4 b8 8a e5 ad 98 e5 9c a8 .............IPv4...............
b5cc0 e3 80 82 00 e6 ad a4 e4 b8 bb e6 a9 9f 2f e5 9f 9f e6 9b bf e4 bb a3 e7 b5 84 e5 90 88 e5 b7 b2 ............./..................
b5ce0 49 50 76 36 e5 9c b0 e5 9d 80 e4 b8 8a e5 ad 98 e5 9c a8 e3 80 82 00 e9 80 99 e5 80 8b e4 bb 8b IPv6............................
b5d00 e9 9d a2 e5 92 8c 4d 41 43 e5 9c b0 e5 9d 80 e9 81 a0 e7 a8 8b e5 96 9a e9 86 92 e6 a2 9d e7 9b ......MAC.......................
b5d20 ae e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e6 ad a4 e4 bb 8b e9 9d a2 e7 94 b1 49 50 76 34 20 56 ..........................IPv4.V
b5d40 49 50 73 e5 bc 95 e7 94 a8 e3 80 82 e8 ab 8b e5 9c a8 e5 b0 87 e4 bb 8b e9 9d a2 e8 a8 ad e7 bd IPs.............................
b5d60 ae e7 82 ba e2 80 9c e7 84 a1 e2 80 9d e9 85 8d e7 bd ae e4 b9 8b e5 89 8d e5 88 aa e9 99 a4 e5 ................................
b5d80 ae 83 e5 80 91 e3 80 82 00 e6 ad a4 e4 bb 8b e9 9d a2 e7 94 b1 49 50 76 36 20 56 49 50 e5 bc 95 .....................IPv6.VIP...
b5da0 e7 94 a8 e3 80 82 e8 ab 8b e5 9c a8 e5 b0 87 e4 bb 8b e9 9d a2 e8 a8 ad e7 bd ae e7 82 ba e2 80 ................................
b5dc0 9c 6e 6f 6e 65 e2 80 9d e9 85 8d e7 bd ae e4 b9 8b e5 89 8d e5 88 aa e9 99 a4 e5 ae 83 e5 80 91 .none...........................
b5de0 e3 80 82 00 e7 94 a8 e6 96 bc 47 49 46 e9 9a a7 e9 81 93 e4 bd bf e7 94 a8 e7 9a 84 e6 9c ac e5 ..........GIF...................
b5e00 9c b0 e5 9c b0 e5 9d 80 e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 00 e7 94 a8 e6 96 bc 47 52 45 e9 9a ...........................GRE..
b5e20 a7 e9 81 93 e7 9a 84 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e7 9a 84 e4 bb 8b e9 9d a2 e3 80 82 00 ................................
b5e40 e9 80 99 e6 98 af e9 98 b2 e7 81 ab e7 89 86 e6 97 a5 e8 aa 8c e6 9c 80 e5 be 8c 25 31 24 73 20 ...........................%1$s.
b5e60 e8 a1 8c e7 9a 84 e6 91 98 e8 a6 81 ef bc 88 e6 9c 80 e5 a4 a7 20 25 32 24 73 ef bc 89 e3 80 82 ......................%2$s......
b5e80 00 e9 80 99 e6 98 af e4 be 86 e8 87 aa 20 25 73 e7 9a 84 e6 b8 ac e8 a9 a6 e6 b6 88 e6 81 af ef ..............%s................
b5ea0 bc 8c e5 bf bd e7 95 a5 e6 ad a4 e6 b6 88 e6 81 af e6 98 af e5 ae 89 e5 85 a8 e7 9a 84 e3 80 82 ................................
b5ec0 00 e9 80 99 e6 98 af e4 be 86 e8 87 aa 20 25 73 e7 9a 84 e6 b8 ac e8 a9 a6 e6 b6 88 e6 81 af ef ..............%s................
b5ee0 bc 8c e5 bf bd e7 95 a5 e6 ad a4 e6 b6 88 e6 81 af e6 98 af e5 ae 89 e5 85 a8 e7 9a 84 e3 80 82 ................................
b5f00 00 e9 80 99 e5 b9 be e4 b9 8e e7 b8 bd e6 98 af e8 88 87 e7 9b a3 e8 a6 96 e4 bb 8b e9 9d a2 e7 ................................
b5f20 9b b8 e5 90 8c e3 80 82 00 e9 80 99 e6 98 af e7 ad 89 e5 be 85 53 4d 54 50 e4 bc ba e6 9c 8d e5 .....................SMTP.......
b5f40 99 a8 e9 80 a3 e6 8e a5 e7 9a 84 e6 99 82 e9 96 93 ef bc 88 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae ................................
b5f60 e4 bd 8d ef bc 89 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 32 30 e7 a7 92 e3 80 82 00 e9 ......................20........
b5f80 80 99 e5 9c a8 e4 b8 80 e4 ba 9b 56 50 4e e5 ae a2 e6 88 b6 e7 ab af e5 af a6 e7 8f be e4 b8 8a ...........VPN..................
b5fa0 e7 a8 b1 e7 82 ba e2 80 9c e7 b5 84 e2 80 9d e8 a8 ad e7 bd ae 00 e9 80 99 e6 9c 83 e4 bd bf 57 ...............................W
b5fc0 69 6e 64 6f 77 73 e9 80 b2 e5 85 a5 e8 ad 98 e5 88 a5 e6 8e a8 e9 80 81 e7 9a 84 44 4e 53 e4 bc indows.....................DNS..
b5fe0 ba e6 9c 8d e5 99 a8 e3 80 82 00 e9 80 99 e9 80 9a e5 b8 b8 e6 98 af e4 bc ba e6 9c 8d e5 99 a8 ................................
b6000 e5 81 b5 e8 81 bd e7 9a 84 57 41 4e 20 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e5 88 b0 e6 ad a4 49 .........WAN.IP................I
b6020 50 e5 92 8c e7 ab af e5 8f a3 e7 9a 84 e6 89 80 e6 9c 89 e9 80 a3 e6 8e a5 e5 b0 87 e8 bd 89 e7 P...............................
b6040 99 bc e5 88 b0 e6 b1 a0 e9 9b 86 e7 be a4 e3 80 82 20 e5 9c a8 e9 98 b2 e7 81 ab e7 89 86 e4 b8 ................................
b6060 ad e5 88 97 e5 87 ba e7 9a 84 e4 b8 bb e6 a9 9f 20 3b 20 e4 b9 9f e5 8f af e4 bb a5 e5 9c a8 e6 .................;..............
b6080 ad a4 e8 99 95 e6 8c 87 e5 ae 9a e5 88 a5 e5 90 8d e3 80 82 00 e9 80 99 e5 8f aa e6 98 af 47 55 ..............................GU
b60a0 49 e4 b8 ad e9 a1 af e7 a4 ba e7 9a 84 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae e7 9a 84 e6 95 b8 e9 I...............................
b60c0 87 8f e3 80 82 20 e5 ae 83 e4 b8 8d e5 bd b1 e9 9f bf e5 af a6 e9 9a 9b e6 97 a5 e8 aa 8c e6 aa ................................
b60e0 94 e4 b8 ad e5 8c 85 e5 90 ab e5 a4 9a e5 b0 91 e6 a2 9d e7 9b ae e3 80 82 00 e9 80 99 e6 98 af ................................
b6100 e9 98 b2 e7 81 ab e7 89 86 e5 9c a8 e8 ab 8b e6 b1 82 49 50 76 36 e5 9c b0 e5 9d 80 e6 99 82 e4 ..................IPv6..........
b6120 bd bf e7 94 a8 e7 9a 84 44 48 43 50 76 36 e5 94 af e4 b8 80 e8 ad 98 e5 88 a5 e5 ad 97 ef bc 88 ........DHCPv6..................
b6140 44 55 49 44 ef bc 89 e3 80 82 20 25 31 24 73 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 8b ef bc DUID.......%1$s.................
b6160 8c e9 98 b2 e7 81 ab e7 89 86 e8 87 aa e5 8b 95 e5 89 b5 e5 bb ba e4 b8 80 e5 80 8b e6 9c aa e4 ................................
b6180 bf 9d e5 ad 98 e5 9c a8 e9 98 b2 e7 81 ab e7 89 86 e9 85 8d e7 bd ae e4 b8 ad e7 9a 84 e5 8b 95 ................................
b61a0 e6 85 8b 44 55 49 44 e3 80 82 20 e8 a6 81 e7 a2 ba e4 bf 9d e9 98 b2 e7 81 ab e7 89 86 e5 a7 8b ...DUID.........................
b61c0 e7 b5 82 e4 bf 9d e7 95 99 e7 9b b8 e5 90 8c e7 9a 84 44 55 49 44 ef bc 8c e8 ab 8b e5 9c a8 e6 ..................DUID..........
b61e0 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e8 bc b8 e5 85 a5 44 55 49 44 e3 80 82 20 e6 96 b0 e7 9a 84 44 .................DUID..........D
b6200 55 49 44 e5 b0 87 e5 9c a8 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e6 88 96 57 41 4e e4 bb 8b e9 9d UID.....................WAN.....
b6220 a2 e8 a2 ab e9 98 b2 e7 81 ab e7 89 86 e9 87 8d e6 96 b0 e9 85 8d e7 bd ae e5 be 8c e7 94 9f e6 ................................
b6240 95 88 e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c e9 98 b2 e7 81 ab e7 89 86 e9 85 8d e7 bd ae e7 82 .....%1$s.......................
b6260 ba e4 bd bf e7 94 a8 52 41 4d e7 a3 81 e7 89 87 2f 20 76 61 72 ef bc 8c e6 9c 80 e4 bd b3 e5 81 .......RAM....../.var...........
b6280 9a e6 b3 95 e6 98 af e5 9c a8 e9 80 99 e8 a3 8f e5 ad 98 e5 84 b2 e4 b8 80 e5 80 8b 44 55 49 44 ............................DUID
b62a0 ef bc 8c e5 90 a6 e5 89 87 44 55 49 44 e5 b0 87 e5 9c a8 e6 af 8f e6 ac a1 e9 87 8d e6 96 b0 e5 .........DUID...................
b62c0 95 9f e5 8b 95 e6 99 82 e6 9b b4 e6 94 b9 e3 80 82 25 31 24 73 25 31 24 73 e6 82 a8 e5 8f af e4 .................%1$s%1$s.......
b62e0 bb a5 e4 bd bf e7 94 a8 e2 80 9c e8 a4 87 e8 a3 bd 44 55 49 44 e6 8c 89 e9 88 95 e2 80 9d e8 a4 .................DUID...........
b6300 87 e8 a3 bd e5 8d a0 e4 bd 8d e7 ac a6 e4 b8 ad e9 a1 af e7 a4 ba e7 9a 84 e7 b3 bb e7 b5 b1 e6 ................................
b6320 aa a2 e6 b8 ac e5 88 b0 e7 9a 84 44 55 49 44 e3 80 82 00 e9 80 99 e6 98 af e7 b0 a1 e6 98 93 e8 ...........DUID.................
b6340 a6 8f e5 89 87 e7 8b 80 e6 85 8b e9 a0 81 e9 9d a2 ef bc 8c e4 b8 bb e8 a6 81 e7 94 a8 e6 96 bc ................................
b6360 e5 9c a8 e6 b7 bb e5 8a a0 e8 a6 8f e5 89 87 e6 99 82 e9 a1 af e7 a4 ba e9 8c af e8 aa a4 e3 80 ................................
b6380 82 00 e9 80 99 e6 98 af e9 80 9a e7 9f a5 e5 b0 87 e7 99 bc e9 80 81 e7 9a 84 53 4d 54 50 e9 9b ..........................SMTP..
b63a0 bb e5 ad 90 e9 83 b5 e4 bb b6 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 46 51 44 4e e6 88 96 49 50 e5 ......................FQDN...IP.
b63c0 9c b0 e5 9d 80 e3 80 82 00 e7 99 bc e9 80 81 47 72 6f 77 6c e9 80 9a e7 9f a5 e7 9a 84 49 50 e5 ...............Growl.........IP.
b63e0 9c b0 e5 9d 80 e3 80 82 00 e9 80 99 e6 98 af 44 48 43 50 e8 ab 8b e6 b1 82 e4 b8 ad e7 b9 bc e5 ...............DHCP.............
b6400 88 b0 e7 9a 84 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e9 .................IPv4...........
b6420 80 99 e6 98 af e7 94 a8 e6 96 bc e4 bd bf e7 94 a8 43 49 44 52 e8 a1 a8 e7 a4 ba e6 b3 95 ef bc .................CIDR...........
b6440 88 e4 be 8b e5 a6 82 31 30 2e 30 2e 38 2e 30 2f 32 34 ef bc 89 e8 a1 a8 e7 a4 ba e7 9a 84 e5 ae .......10.0.8.0/24..............
b6460 a2 e6 88 b6 e7 ab af e5 92 8c e6 9c 8d e5 8b 99 e5 99 a8 e4 b9 8b e9 96 93 e7 9a 84 e7 a7 81 e6 ................................
b6480 9c 89 e9 80 9a e4 bf a1 e7 9a 84 49 50 76 34 e8 99 9b e6 93 ac e7 b6 b2 e8 b7 af e3 80 82 20 e7 ...........IPv4.................
b64a0 b6 b2 e8 b7 af e4 b8 ad e7 9a 84 e7 ac ac e4 ba 8c e5 80 8b e5 8f af e7 94 a8 e5 9c b0 e5 9d 80 ................................
b64c0 e5 b0 87 e8 a2 ab e5 88 86 e9 85 8d e7 b5 a6 e5 ae a2 e6 88 b6 e6 a9 9f e8 99 9b e6 93 ac e4 bb ................................
b64e0 8b e9 9d a2 e3 80 82 20 e5 a6 82 e6 9e 9c e4 bc ba e6 9c 8d e5 99 a8 e8 83 bd e5 a4 a0 e7 82 ba ................................
b6500 e5 ae a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b e5 9c b0 e5 9d 80 ef bc 8c e8 ab 8b e7 95 99 e7 a9 ................................
b6520 ba e3 80 82 00 e9 80 99 e6 98 af e7 94 a8 e6 96 bc e4 bd bf e7 94 a8 43 49 44 52 e8 a1 a8 e7 a4 .......................CIDR.....
b6540 ba e6 b3 95 ef bc 88 e4 be 8b e5 a6 82 31 30 2e 30 2e 38 2e 30 2f 32 34 ef bc 89 e8 a1 a8 e7 a4 .............10.0.8.0/24........
b6560 ba e7 9a 84 e6 ad a4 e4 bc ba e6 9c 8d e5 99 a8 e5 92 8c e5 ae a2 e6 88 b6 e7 ab af e4 b8 bb e6 ................................
b6580 a9 9f e4 b9 8b e9 96 93 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 49 50 76 34 e8 99 ..........................IPv4..
b65a0 9b e6 93 ac e7 b6 b2 e8 b7 af e3 80 82 20 e7 b6 b2 e8 b7 af e4 b8 ad e7 9a 84 e7 ac ac e4 b8 80 ................................
b65c0 e5 80 8b e5 8f af e7 94 a8 e5 9c b0 e5 9d 80 e5 b0 87 e8 a2 ab e5 88 86 e9 85 8d e7 b5 a6 e4 bc ................................
b65e0 ba e6 9c 8d e5 99 a8 e8 99 9b e6 93 ac e4 bb 8b e9 9d a2 e3 80 82 20 e5 89 a9 e9 a4 98 e7 9a 84 ................................
b6600 e5 8f af e7 94 a8 e5 9c b0 e5 9d 80 e5 b0 87 e8 a2 ab e5 88 86 e9 85 8d e7 b5 a6 e9 80 a3 e6 8e ................................
b6620 a5 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e3 80 82 00 e9 80 99 e6 98 af 44 48 43 50 76 36 e8 ab 8b .......................DHCPv6...
b6640 e6 b1 82 e4 b8 ad e7 b9 bc e7 9a 84 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 49 50 76 36 e5 9c b0 e5 ........................IPv6....
b6660 9d 80 e3 80 82 00 e9 80 99 e6 98 af e7 94 a8 e6 96 bc e4 bd bf e7 94 a8 43 49 44 52 e7 ac a6 e8 ........................CIDR....
b6680 99 9f e8 a1 a8 e7 a4 ba e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e5 92 8c e6 9c 8d e5 8b 99 e5 99 a8 ................................
b66a0 e4 b9 8b e9 96 93 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 49 50 76 36 e8 99 9b e6 ........................IPv6....
b66c0 93 ac e7 b6 b2 e8 b7 af ef bc 88 e4 be 8b e5 a6 82 ef bc 8c 66 65 38 30 20 3a 3a 20 2f 20 36 34 ....................fe80.::./.64
b66e0 ef bc 89 e3 80 82 20 e7 95 b6 e4 bd bf e7 94 a8 e6 ad a4 e5 ad 97 e6 ae b5 e8 a8 ad e7 bd ae e9 ................................
b6700 9d 9c e6 85 8b e6 99 82 ef bc 8c e7 b6 b2 e8 b7 af e4 b8 ad e7 9a 84 3a 3a 20 32 e5 9c b0 e5 9d .......................::.2.....
b6720 80 e5 b0 87 e5 88 86 e9 85 8d e7 b5 a6 e5 ae a2 e6 88 b6 e7 ab af e8 99 9b e6 93 ac e4 bb 8b e9 ................................
b6740 9d a2 e3 80 82 20 e5 a6 82 e6 9e 9c e4 bc ba e6 9c 8d e5 99 a8 e8 83 bd e5 a4 a0 e7 82 ba e5 ae ................................
b6760 a2 e6 88 b6 e7 ab af e6 8f 90 e4 be 9b e5 9c b0 e5 9d 80 ef bc 8c e8 ab 8b e7 95 99 e7 a9 ba e3 ................................
b6780 80 82 00 e9 80 99 e6 98 af e7 94 a8 e6 96 bc e4 bd bf e7 94 a8 43 49 44 52 e8 a1 a8 e7 a4 ba e6 .....................CIDR.......
b67a0 b3 95 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c 66 65 38 30 20 3a 3a 20 2f 20 36 34 ef bc 89 e8 a1 a8 ..............fe80.::./.64......
b67c0 e7 a4 ba e7 9a 84 e6 ad a4 e4 bc ba e6 9c 8d e5 99 a8 e5 92 8c e5 ae a2 e6 88 b6 e7 ab af e4 b8 ................................
b67e0 bb e6 a9 9f e4 b9 8b e9 96 93 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 49 50 76 36 ............................IPv6
b6800 e8 99 9b e6 93 ac e7 b6 b2 e8 b7 af e3 80 82 20 e7 b6 b2 e8 b7 af e4 b8 ad e7 9a 84 3a 3a 20 31 ............................::.1
b6820 e5 9c b0 e5 9d 80 e5 b0 87 e5 88 86 e9 85 8d e7 b5 a6 e4 bc ba e6 9c 8d e5 99 a8 e8 99 9b e6 93 ................................
b6840 ac e4 bb 8b e9 9d a2 e3 80 82 20 e5 85 b6 e9 a4 98 e5 9c b0 e5 9d 80 e5 b0 87 e5 88 86 e9 85 8d ................................
b6860 e7 b5 a6 e9 80 a3 e6 8e a5 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e3 80 82 00 e9 80 99 e6 98 af e5 ................................
b6880 b0 87 e9 a1 af e7 a4 ba e5 9c a8 e2 80 9c 46 72 6f 6d e2 80 9d e5 ad 97 e6 ae b5 e4 b8 ad e7 9a ..............From..............
b68a0 84 e9 9b bb e5 ad 90 e9 83 b5 e4 bb b6 e5 9c b0 e5 9d 80 e3 80 82 00 e9 80 99 e6 98 af e7 ac ac ................................
b68c0 e4 b8 80 e7 b4 9a 56 4c 41 4e e6 a8 99 e8 a8 98 e3 80 82 20 e5 9c a8 e9 80 99 e4 b9 8b e4 b8 8a ......VLAN......................
b68e0 e5 a0 86 e7 96 8a e6 88 90 e5 93 a1 56 4c 41 4e e5 ae 9a e7 be a9 e5 a6 82 e4 b8 8b e3 80 82 00 ............VLAN................
b6900 e9 80 99 e6 98 af e5 9c a8 e6 8d 95 e7 8d b2 e6 95 b8 e6 93 9a e5 8c 85 e5 be 8c e9 bb 9e e6 93 ................................
b6920 8a e2 80 9c e5 81 9c e6 ad a2 e2 80 9d e9 a1 af e7 a4 ba e7 9a 84 e8 a9 b3 e7 b4 b0 e7 a8 8b e5 ................................
b6940 ba a6 e3 80 82 25 73 e6 ad a4 e9 81 b8 e9 a0 85 e4 b8 8d e5 bd b1 e9 9f bf e4 b8 8b e8 bc 89 e6 .....%s.........................
b6960 95 b8 e6 93 9a e5 8c 85 e6 8d 95 e7 8d b2 e6 99 82 e7 9a 84 e8 a9 b3 e7 b4 b0 e7 a8 8b e5 ba a6 ................................
b6980 e3 80 82 00 e9 80 99 e6 98 af e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 99 82 e9 ................................
b69a0 96 93 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af e7 9a 84 e6 9c 80 e9 95 b7 e7 a7 9f e7 94 a8 e6 99 82 ................................
b69c0 e9 96 93 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 38 36 34 30 30 e7 a7 92 e3 80 82 00 e9 ...................86400........
b69e0 80 99 e6 98 af 47 55 49 e4 b8 ad e9 a1 af e7 a4 ba e7 9a 84 e6 97 a5 e8 aa 8c e6 a2 9d e7 9b ae .....GUI........................
b6a00 e6 95 b8 e3 80 82 20 e5 ae 83 e4 b8 8d e5 bd b1 e9 9f bf e6 97 a5 e8 aa 8c e4 b8 ad e5 8c 85 e5 ................................
b6a20 90 ab e5 a4 9a e5 b0 91 e6 a2 9d e7 9b ae e3 80 82 00 e9 80 99 e6 98 af e6 95 b8 e6 93 9a e5 8c ................................
b6a40 85 e6 8d 95 e7 8d b2 e5 b0 87 e6 8a 93 e5 8f 96 e7 9a 84 e6 95 b8 e6 93 9a e5 8c 85 e6 95 b8 e9 ................................
b6a60 87 8f ef bc 8c 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 31 30 30 e3 80 82 25 73 e8 bc b8 e5 85 a5 ..................100...%s......
b6a80 30 ef bc 88 e9 9b b6 ef bc 89 e8 a1 a8 e7 a4 ba e7 84 a1 e8 a8 88 e6 95 b8 e9 99 90 e5 88 b6 e3 0...............................
b6aa0 80 82 00 e9 80 99 e6 98 af e8 87 aa e5 ae 9a e7 be a9 e5 8b 95 e6 85 8b 44 4e 53 e6 89 80 e9 9c ........................DNS.....
b6ac0 80 e7 9a 84 e5 94 af e4 b8 80 e5 ad 97 e6 ae b5 ef bc 8c e4 b8 a6 e4 b8 94 e5 83 85 e7 94 b1 e8 ................................
b6ae0 87 aa e5 ae 9a e7 be a9 e6 a2 9d e7 9b ae e4 bd bf e7 94 a8 00 e9 80 99 e6 98 af e4 b8 bb e6 86 ................................
b6b00 91 e8 ad 89 e7 af 80 e9 bb 9e 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e5 af 86 e7 a2 bc e3 ..........Web...................
b6b20 80 82 00 45 2d 4d 61 69 6c e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 53 4d 54 50 e7 ab af e5 8f a3 ef ...E-Mail............SMTP.......
b6b40 bc 8c e9 80 9a e5 b8 b8 e7 82 ba 32 35 ef bc 8c 35 38 37 ef bc 88 e6 8f 90 e4 ba a4 ef bc 89 e6 ...........25...587.............
b6b60 88 96 34 36 35 ef bc 88 73 6d 74 70 73 ef bc 89 e3 80 82 00 e9 80 99 e6 98 af e4 bc ba e6 9c 8d ..465...smtps...................
b6b80 e5 99 a8 e6 ad a3 e5 9c a8 e5 81 b5 e8 81 bd e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 e4 b9 9f e5 ................................
b6ba0 8f af e4 bb a5 e5 9c a8 e6 ad a4 e8 99 95 e6 8c 87 e5 ae 9a e9 98 b2 e7 81 ab e7 89 86 20 2d 20 ..............................-.
b6bc0 3e e5 88 a5 e5 90 8d e4 b8 ad e5 88 97 e5 87 ba e7 9a 84 e7 ab af e5 8f a3 e5 88 a5 e5 90 8d e3 >...............................
b6be0 80 82 00 e9 80 99 e6 98 af e4 b8 bb e6 86 91 e8 ad 89 e7 af 80 e9 bb 9e 57 65 62 e9 85 8d e7 bd ........................Web.....
b6c00 ae e5 99 a8 e7 9a 84 e7 94 a8 e6 88 b6 e5 90 8d e3 80 82 00 e9 80 99 e7 94 a8 e6 96 bc e4 b8 8d ................................
b6c20 e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 99 82 e9 96 93 e7 9a 84 e5 ae a2 e6 88 ................................
b6c40 b6 e7 ab af e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 37 32 30 30 e7 a7 92 e3 80 82 00 e9 ....................7200........
b6c60 80 99 e5 8f af e7 94 a8 e6 96 bc e6 9b b4 e6 94 b9 47 50 53 e6 99 82 e9 90 98 49 44 ef bc 88 e9 .................GPS......ID....
b6c80 bb 98 e8 aa 8d e5 80 bc ef bc 9a 47 50 53 ef bc 89 e3 80 82 00 e9 80 99 e5 8f af e7 94 a8 e6 96 ...........GPS..................
b6ca0 bc e6 9b b4 e6 94 b9 47 50 53 e6 99 82 e9 90 98 e5 b1 a4 e7 b4 9a 28 e9 bb 98 e8 aa 8d e5 80 bc .......GPS............(.........
b6cc0 ef bc 9a 30 29 e3 80 82 00 e9 80 99 e5 8f af e7 94 a8 e6 96 bc e6 9b b4 e6 94 b9 50 50 53 e6 99 ...0)......................PPS..
b6ce0 82 e9 90 98 49 44 ef bc 88 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a 50 50 53 ef bc 89 e3 80 82 00 e9 ....ID...............PPS........
b6d00 80 99 e5 8f af e4 bb a5 e7 94 a8 e6 96 bc e6 9b b4 e6 94 b9 50 50 53 e6 99 82 e9 90 98 e5 b1 a4 ....................PPS.........
b6d20 28 e9 bb 98 e8 aa 8d e5 80 bc ef bc 9a 30 29 e3 80 82 00 e9 80 99 e5 8f af e8 83 bd e6 9c 83 e9 (............0).................
b6d40 9c 80 e8 a6 81 e5 b9 be e5 88 86 e9 90 98 ef bc 81 00 e9 80 99 e6 9c 83 e9 9c 80 e8 a6 81 e5 b9 ................................
b6d60 be e5 88 86 e9 90 98 ef bc 8c e4 b8 8d e8 a6 81 e9 9b a2 e9 96 8b e6 88 96 e5 88 b7 e6 96 b0 e9 ................................
b6d80 a0 81 e9 9d a2 ef bc 81 00 e9 80 99 e6 84 8f e5 91 b3 e8 91 97 e5 a6 82 e6 9e 9c e4 bd bf e7 94 ................................
b6da0 a8 e9 98 bb e6 ad a2 e8 a6 8f e5 89 87 ef bc 8c e9 87 8d e8 a6 81 e7 9a 84 e6 98 af e6 b3 a8 e6 ................................
b6dc0 84 8f e8 a6 8f e5 89 87 e9 a0 86 e5 ba 8f e3 80 82 20 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 b8 ................................
b6de0 8b e9 98 bb e6 ad a2 e6 9c aa e6 98 8e e7 a2 ba e5 82 b3 e9 81 9e e7 9a 84 e6 89 80 e6 9c 89 e5 ................................
b6e00 85 a7 e5 ae b9 e3 80 82 00 e6 ad a4 e7 9b a3 e8 a6 96 e5 90 8d e7 a8 b1 e5 b7 b2 e8 a2 ab e4 bd ................................
b6e20 bf e7 94 a8 e3 80 82 20 e7 9b a3 e8 a6 96 e5 90 8d e7 a8 b1 e5 bf 85 e9 a0 88 e6 98 af e5 94 af ................................
b6e40 e4 b8 80 e7 9a 84 e3 80 82 00 e9 80 99 e5 bf 85 e9 a0 88 e5 8c b9 e9 85 8d e5 9c a8 44 4e 53 e4 ............................DNS.
b6e60 bc ba e6 9c 8d e5 99 a8 e4 b8 8a e7 9a 84 e8 a8 ad e7 bd ae e3 80 82 20 00 e6 ad a4 e5 90 8d e7 ................................
b6e80 a8 b1 e5 b0 87 e7 94 a8 e6 96 bc 48 54 54 50 53 20 50 4f 53 54 e7 9a 84 e8 a1 a8 e5 96 ae e6 93 ...........HTTPS.POST...........
b6ea0 8d e4 bd 9c e4 b8 ad ef bc 8c e4 b8 a6 e6 87 89 e8 88 87 e8 ad 89 e6 9b b8 e4 b8 ad e7 9a 84 e5 ................................
b6ec0 85 ac e7 94 a8 e5 90 8d ef bc 88 43 4e ef bc 89 e5 8c b9 e9 85 8d ef bc 88 e5 90 a6 e5 89 87 ef ...........CN...................
b6ee0 bc 8c e5 ae a2 e6 88 b6 e7 ab af e6 b5 81 e8 a6 bd e5 99 a8 e5 be 88 e5 8f af e8 83 bd e9 a1 af ................................
b6f00 e7 a4 ba e5 ae 89 e5 85 a8 e8 ad a6 e5 91 8a ef bc 89 e3 80 82 20 e7 a2 ba e4 bf 9d e5 85 a5 e7 ................................
b6f20 b6 b2 e9 96 80 e6 88 b6 e7 b6 b2 e7 ab 99 e5 ae a2 e6 88 b6 e7 ab af e5 8f af e4 bb a5 e5 9c a8 ................................
b6f40 44 4e 53 e4 b8 ad e8 a7 a3 e6 9e 90 e6 ad a4 e5 90 8d e7 a8 b1 ef bc 8c e4 b8 a6 e5 9c a8 e5 ae DNS.............................
b6f60 a2 e6 88 b6 e7 ab af e4 b8 8a e9 a9 97 e8 ad 89 49 50 e8 a7 a3 e6 9e 90 e5 88 b0 70 66 53 65 6e ................IP.........pfSen
b6f80 73 65 e4 b8 8a e7 9a 84 e6 ad a3 e7 a2 ba e4 bb 8b e9 9d a2 49 50 e3 80 82 00 e9 80 99 e5 80 8b se..................IP..........
b6fa0 e7 b6 b2 e8 b7 af e8 88 87 e4 bb 8b e9 9d a2 20 25 73 e4 b8 8a e9 85 8d e7 bd ae e7 9a 84 e5 9c ................%s..............
b6fc0 b0 e5 9d 80 e8 a1 9d e7 aa 81 e3 80 82 00 e6 ad a4 e9 81 b8 e9 a0 85 e5 85 81 e8 a8 b1 e9 81 b8 ................................
b6fe0 e6 93 87 e9 a0 90 e5 ae 9a e7 be a9 e9 85 8d e7 bd ae e3 80 82 20 e9 bb 98 e8 aa 8d e6 98 af 70 ...............................p
b7000 66 53 65 6e 73 65 20 32 2e 31 e5 92 8c e6 9b b4 e6 97 a9 e7 89 88 e6 9c ac e7 9a 84 e9 85 8d e7 fSense.2.1......................
b7020 bd ae ef bc 88 e4 b8 8d e6 8e a8 e8 96 a6 ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c aa e5 88 ................................
b7040 97 e5 87 ba 47 50 53 ef bc 8c e8 ab 8b e9 81 b8 e6 93 87 47 65 6e 65 72 69 63 e3 80 82 25 31 24 ....GPS............Generic...%1$
b7060 73 e9 a0 90 e5 ae 9a e7 be a9 e9 85 8d e7 bd ae e5 81 87 e5 ae 9a 47 50 53 e5 b7 b2 e8 a8 ad e7 s.....................GPS.......
b7080 bd ae e7 82 ba 4e 4d 45 41 e6 a8 a1 e5 bc 8f e3 80 82 00 e6 ad a4 e9 81 b8 e9 a0 85 e4 bd bf e4 .....NMEA.......................
b70a0 bb 8b e9 9d a2 e4 bb a5 e6 8c 89 e9 9c 80 e6 92 a5 e8 99 9f e6 a8 a1 e5 bc 8f e6 93 8d e4 bd 9c ................................
b70c0 ef bc 8c e5 be 9e e8 80 8c e5 85 81 e8 a8 b1 e5 85 b6 e6 88 90 e7 82 ba e8 99 9b e6 93 ac e5 85 ................................
b70e0 a8 e6 99 82 e9 80 a3 e6 8e a5 e3 80 82 20 e4 bb 8b e9 9d a2 e9 85 8d e7 bd ae e5 be 8c ef bc 8c ................................
b7100 e4 bd 86 e6 98 af e9 8f 88 e8 b7 af e7 9a 84 e5 af a6 e9 9a 9b e9 80 a3 e6 8e a5 e5 b0 87 e8 a2 ................................
b7120 ab e5 bb b6 e9 81 b2 ef bc 8c e7 9b b4 e5 88 b0 e6 aa a2 e6 b8 ac e5 88 b0 e5 90 88 e6 a0 bc e7 ................................
b7140 9a 84 e5 87 ba e7 ab 99 e6 b5 81 e9 87 8f e3 80 82 00 e6 ad a4 e9 81 b8 e9 a0 85 e6 9b b4 e6 94 ................................
b7160 b9 e6 95 b4 e5 80 8b 52 41 44 49 55 53 e7 b3 bb e7 b5 b1 e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 4d .......RADIUS..................M
b7180 41 43 e5 9c b0 e5 9d 80 e6 a0 bc e5 bc 8f e3 80 82 20 e5 a6 82 e6 9e 9c e9 9c 80 e8 a6 81 e6 9b AC..............................
b71a0 b4 e6 94 b9 52 41 44 49 55 53 20 4d 41 43 e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e7 9a 84 e7 94 a8 ....RADIUS.MAC..................
b71c0 e6 88 b6 e5 90 8d e6 a0 bc e5 bc 8f ef bc 8c e8 ab 8b e6 9b b4 e6 94 b9 e6 ad a4 e8 a8 ad e7 bd ................................
b71e0 ae e3 80 82 20 25 31 24 73 e9 bb 98 e8 aa 8d ef bc 9a 30 30 ef bc 9a 31 31 ef bc 9a 32 32 ef bc .....%1$s.........00...11...22..
b7200 9a 33 33 ef bc 9a 34 34 ef bc 9a 35 35 25 31 24 73 53 69 6e 67 6c 65 20 64 61 73 68 ef bc 9a 30 .33...44...55%1$sSingle.dash...0
b7220 30 31 31 32 32 2d 33 33 34 34 35 35 25 31 24 73 49 45 54 46 ef bc 9a 30 30 2d 31 31 2d 32 32 2d 01122-334455%1$sIETF...00-11-22-
b7240 33 33 2d 34 34 2d 35 35 25 31 24 73 43 69 73 63 6f ef bc 9a 30 30 31 31 2e 32 32 33 33 2e 34 34 33-44-55%1$sCisco...0011.2233.44
b7260 35 35 25 31 24 73 55 6e 66 6f 72 6d 61 74 74 65 64 ef bc 9a 30 30 31 31 32 32 33 33 34 34 35 35 55%1$sUnformatted...001122334455
b7280 00 e6 ad a4 e9 81 b8 e9 a0 85 e8 88 87 e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb e4 b8 8d e7 9b b8 e5 ................................
b72a0 ae b9 ef bc 8c e4 b8 a6 e4 b8 94 e5 9c a8 e9 85 8d e7 bd ae e6 95 85 e9 9a 9c e8 bd 89 e7 a7 bb ................................
b72c0 e5 b0 8d e7 ad 89 e6 96 b9 49 50 e5 9c b0 e5 9d 80 e6 99 82 e7 84 a1 e6 b3 95 e5 95 9f e7 94 a8 .........IP.....................
b72e0 e3 80 82 00 e6 ad a4 e9 81 b8 e9 a0 85 e5 83 85 e5 9c a8 e5 8d 94 e5 95 86 e5 a4 9a e9 8f 88 e8 ................................
b7300 b7 af 50 50 50 e6 99 82 e6 9c 89 e6 84 8f e7 be a9 e3 80 82 20 e5 ae 83 e8 a6 8f e5 ae 9a e8 bc ..PPP...........................
b7320 83 e7 9f ad e7 9a 84 e5 a4 9a e9 8f 88 e8 b7 af e7 89 87 e6 ae b5 e5 a0 b1 e9 a0 ad ef bc 8c e6 ................................
b7340 af 8f e5 b9 80 e4 bf 9d e5 ad 98 e5 85 a9 e5 80 8b e4 bd 8d e5 85 83 e7 b5 84 e3 80 82 20 e5 b0 ................................
b7360 8d e6 96 bc e4 b8 8d e6 98 af e5 a4 9a e9 8f 88 e8 b7 af e7 9a 84 e9 80 a3 e6 8e a5 ef bc 8c e6 ................................
b7380 b2 92 e6 9c 89 e5 bf 85 e8 a6 81 e7 a6 81 e7 94 a8 e6 ad a4 e9 81 b8 e9 a0 85 e3 80 82 00 e6 ad ................................
b73a0 a4 e9 81 b8 e9 a0 85 e5 83 85 e5 9c a8 e9 81 b8 e6 93 87 e9 9d 9e e9 bb 98 e8 aa 8d e5 9c b0 e5 ................................
b73c0 9d 80 e4 bd 9c e7 82 ba e4 b8 8a e8 bf b0 e6 ba 90 e6 99 82 e4 bd bf e7 94 a8 e3 80 82 20 e6 ad ................................
b73e0 a4 e9 81 b8 e9 a0 85 e5 83 85 e8 a1 a8 e7 a4 ba e5 81 8f e5 a5 bd 3b 20 e5 a6 82 e6 9e 9c e5 9c ......................;.........
b7400 a8 e6 89 80 e9 81 b8 e4 bb 8b e9 9d a2 e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 e6 89 80 e9 81 b8 e9 ................................
b7420 a1 9e e5 9e 8b e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 89 87 e5 98 97 e8 a9 a6 e4 bd bf e7 ........IP......................
b7440 94 a8 e5 85 b6 e4 bb 96 e9 a1 9e e5 9e 8b e3 80 82 00 e6 ad a4 e9 81 b8 e9 a0 85 e5 be 88 e5 b0 ................................
b7460 91 e9 9c 80 e8 a6 81 e3 80 82 00 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 87 e4 ba 86 e2 80 9c 53 53 4c .............................SSL
b7480 20 45 6e 63 72 79 70 74 65 64 e2 80 9d e6 88 96 e2 80 9c 54 43 50 20 2d 20 53 54 41 52 54 20 54 .Encrypted.........TCP.-.START.T
b74a0 4c 53 e2 80 9d e9 81 b8 e9 a0 85 ef bc 8c e5 89 87 e4 bd bf e7 94 a8 e6 ad a4 e9 81 b8 e9 a0 85 LS..............................
b74c0 e3 80 82 20 e5 ae 83 e5 bf 85 e9 a0 88 e8 88 87 41 44 e4 b8 ad e7 9a 84 43 41 e7 9b b8 e5 8c b9 ................AD......CA......
b74e0 e9 85 8d ef bc 8c e5 90 a6 e5 89 87 e6 9c 83 e5 87 ba e7 8f be e5 95 8f e9 a1 8c e3 80 82 00 e7 ................................
b7500 95 b6 e5 ae a2 e6 88 b6 e7 ab af e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 ................................
b7520 e5 ae a2 e6 88 b6 e7 ab af e8 ad 98 e5 88 a5 e5 ad 97 e4 bd 86 e4 bd bf e7 94 a8 e7 9b b8 e5 90 ................................
b7540 8c e7 9a 84 e7 a1 ac e9 ab 94 ef bc 88 4d 41 43 ef bc 89 e5 9c b0 e5 9d 80 e9 80 b2 e8 a1 8c e9 .............MAC................
b7560 9b 99 e5 bc 95 e5 b0 8e e6 99 82 ef bc 8c e6 ad a4 e9 81 b8 e9 a0 85 e5 8f af e8 83 bd e5 be 88 ................................
b7580 e6 9c 89 e7 94 a8 e3 80 82 20 e8 ab 8b e6 b3 a8 e6 84 8f ef bc 8c e7 94 9f e6 88 90 e7 9a 84 e4 ................................
b75a0 bc ba e6 9c 8d e5 99 a8 e8 a1 8c e7 82 ba e9 81 95 e5 8f 8d e5 ae 98 e6 96 b9 44 48 43 50 e8 a6 ..........................DHCP..
b75c0 8f e7 af 84 e3 80 82 00 e5 83 85 e7 95 b6 e5 b7 b2 e5 ae 9a e7 be a9 e4 ba 86 e4 b8 80 e5 80 8b ................................
b75e0 e6 88 96 e5 a4 9a e5 80 8b e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 e6 99 82 ef bc 8c e6 ad a4 e9 81 ................................
b7600 b8 e9 a0 85 e6 89 8d e9 81 a9 e7 94 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 ef bc 8c ................................
b7620 e9 80 9a e9 81 8e e5 90 8c e4 b8 80 e4 bb 8b e9 9d a2 e9 80 b2 e5 85 a5 e5 92 8c e9 9b a2 e9 96 ................................
b7640 8b e7 9a 84 e6 b5 81 e9 87 8f e5 b0 87 e4 b8 8d e6 9c 83 e8 a2 ab e9 98 b2 e7 81 ab e7 89 86 e6 ................................
b7660 aa a2 e6 9f a5 e3 80 82 20 e9 80 99 e5 9c a8 e5 a4 9a e5 80 8b e5 ad 90 e7 b6 b2 e9 80 a3 e6 8e ................................
b7680 a5 e5 88 b0 e5 90 8c e4 b8 80 e4 bb 8b e9 9d a2 e7 9a 84 e4 b8 80 e4 ba 9b e6 83 85 e6 b3 81 e4 ................................
b76a0 b8 8b e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 e3 80 82 00 e5 8d b3 e4 bd bf e7 a6 81 e7 94 a8 e4 ba ................................
b76c0 86 44 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 ef bc 8c e6 ad a4 e9 81 b8 e9 a0 85 e4 bb 8d e7 84 b6 .DHCP...........................
b76e0 e5 ad 98 e5 9c a8 e3 80 82 e5 8f aa e6 9c 89 e4 bb a5 e4 b8 8b e5 88 97 e5 87 ba e7 9a 84 e6 a9 ................................
b7700 9f e5 99 a8 e6 89 8d e8 83 bd e8 88 87 e6 ad a4 e4 bb 8b e9 9d a2 e4 b8 8a e7 9a 84 e9 98 b2 e7 ................................
b7720 81 ab e7 89 86 e9 80 9a e4 bf a1 e3 80 82 00 22 e5 95 9f e7 94 a8 57 50 41 20 62 6f 78 22 e9 81 ..............."......WPA.box"..
b7740 b8 e9 a0 85 e9 9c 80 e8 a6 81 e6 aa a2 e6 9f a5 20 20 e3 80 82 00 e6 ad a4 e9 81 b8 e9 a0 85 e4 ................................
b7760 bb 8d e5 85 81 e8 a8 b1 e4 bc ba e6 9c 8d e5 99 a8 e8 a8 ad e7 bd ae e5 ae a2 e6 88 b6 e7 ab af ................................
b7780 e7 9a 84 54 55 4e 20 2f 20 54 41 50 e4 bb 8b e9 9d a2 e7 9a 84 54 43 50 20 2f 20 49 50 e5 b1 ac ...TUN./.TAP.........TCP./.IP...
b77a0 e6 80 a7 e3 80 82 00 e6 ad a4 e9 81 b8 e9 a0 85 e5 b0 87 e5 85 81 e8 a8 b1 e6 97 a5 e8 aa 8c e8 ................................
b77c0 a8 98 e9 8c 84 e5 ae 88 e8 ad b7 e7 a8 8b e5 bc 8f e7 b6 81 e5 ae 9a e5 88 b0 e5 96 ae e5 80 8b ................................
b77e0 49 50 e5 9c b0 e5 9d 80 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e6 89 80 e6 9c 89 49 50 e5 9c b0 e5 IP........................IP....
b7800 9d 80 e3 80 82 00 e7 95 b6 e5 a4 9a e5 80 8b e4 bb 8b e9 9d a2 e9 a7 90 e7 95 99 e5 9c a8 e5 90 ................................
b7820 8c e4 b8 80 e5 bb a3 e6 92 ad e5 9f 9f e4 b8 8a e6 99 82 ef bc 8c e6 ad a4 e9 81 b8 e9 a0 85 e5 ................................
b7840 b0 87 e6 8a 91 e5 88 b6 41 52 50 e6 97 a5 e8 aa 8c e6 b6 88 e6 81 af e3 80 82 00 e6 ad a4 e9 a0 ........ARP.....................
b7860 81 e9 9d a2 e7 95 b6 e5 89 8d e7 94 b1 e9 81 a0 e7 a8 8b e9 9b bb e8 85 a6 e7 ae a1 e7 90 86 e3 ................................
b7880 80 82 00 e6 ad a4 e9 a0 81 e9 9d a2 e6 97 a8 e5 9c a8 e8 aa bf e7 94 a8 e9 98 b2 e7 81 ab e7 89 ................................
b78a0 86 e6 97 a5 e8 aa 8c e9 a0 81 e9 9d a2 e4 b8 8a e7 9a 84 e2 80 9c e9 98 bb e6 ad a2 2f e9 80 9a ............................/...
b78c0 e9 81 8e e2 80 9d e6 8c 89 e9 88 95 00 e6 ad a4 e9 a0 81 e9 9d a2 e7 94 a8 e6 96 bc e8 a6 86 e8 ................................
b78e0 93 8b e7 89 b9 e5 ae 9a e4 b8 bb e6 a9 9f e7 9a 84 e9 80 9a e5 b8 b8 e6 9f a5 e6 89 be e9 81 8e ................................
b7900 e7 a8 8b e3 80 82 20 e4 b8 bb e6 a9 9f e7 94 b1 e5 85 b6 e5 90 8d e7 a8 b1 e5 92 8c e7 88 b6 e5 ................................
b7920 9f 9f e5 ae 9a e7 be a9 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c e2 80 9c 73 6f 6d 65 73 69 74 65 2e .......................somesite.
b7940 67 6f 6f 67 6c 65 2e 63 6f 6d e2 80 9d e4 bd 9c e7 82 ba 68 6f 73 74 20 3d e2 80 9c 73 6f 6d 65 google.com.........host.=...some
b7960 73 69 74 65 e2 80 9d e8 bc b8 e5 85 a5 ef bc 8c e7 88 b6 e5 9f 9f 3d e2 80 9c 67 6f 6f 67 6c 65 site..................=...google
b7980 2e 63 6f 6d e2 80 9d ef bc 89 e3 80 82 20 e4 bb bb e4 bd 95 e5 98 97 e8 a9 a6 e6 9f a5 e6 89 be .com............................
b79a0 e8 a9 b2 e4 b8 bb e6 a9 9f e5 b0 87 e8 87 aa e5 8b 95 e8 bf 94 e5 9b 9e e7 b5 a6 e5 ae 9a e7 9a ................................
b79c0 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 b8 a6 e4 b8 94 e4 b8 8d e6 9c 83 e6 9f a5 e8 a9 a2 e5 9f .IP.............................
b79e0 9f e7 9a 84 e4 bb bb e4 bd 95 e9 80 9a e5 b8 b8 e7 9a 84 e5 a4 96 e9 83 a8 e6 9f a5 e8 a9 a2 e4 ................................
b7a00 bc ba e6 9c 8d e5 99 a8 e3 80 82 20 e5 90 8d e7 a8 b1 e5 92 8c e7 88 b6 e5 9f 9f e9 83 bd e5 8f ................................
b7a20 af e4 bb a5 e5 8c 85 e5 90 ab 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 27 2c 20 27 69 6e 76 61 6c ..........'non-standard',.'inval
b7a40 69 64 27 e5 92 8c 20 27 6c 6f 63 61 6c 27 20 e5 9f 9f ef bc 8c e5 a6 82 e2 80 9c 74 65 73 74 e2 id'....'local'.............test.
b7a60 80 9d ef bc 8c e2 80 9c 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e e2 80 9d ........mycompany.localdomain...
b7a80 e6 88 96 e2 80 9c 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 e2 80 9d ef ......1.168.192.in-addr.arpa....
b7aa0 bc 8c e4 bb a5 e5 8f 8a 20 e9 80 9a e5 b8 b8 e5 85 ac e9 96 8b e8 a7 a3 e6 9e 90 e7 9a 84 e5 90 ................................
b7ac0 8d e7 a8 b1 ef bc 8c e5 a6 82 e2 80 9c 77 77 77 e2 80 9d e6 88 96 e2 80 9c 67 6f 6f 67 6c 65 2e .............www.........google.
b7ae0 63 6f 2e 75 6b e2 80 9d e3 80 82 00 e6 ad a4 e9 a0 81 e9 9d a2 e7 94 a8 e6 96 bc e6 8c 87 e5 ae co.uk...........................
b7b00 9a e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e6 a8 99 e6 ba 96 44 4e 53 e6 9f a5 e6 89 be e9 81 8e e7 ...................DNS..........
b7b20 a8 8b e5 b0 87 e8 a2 ab e8 a6 86 e8 93 8b e7 9a 84 e5 9f 9f ef bc 8c e8 a7 a3 e6 9e 90 e5 99 a8 ................................
b7b40 e5 b0 87 e6 9c 83 e6 9f a5 e8 a9 a2 e4 b8 8d e5 90 8c e7 9a 84 ef bc 88 e9 9d 9e e6 a8 99 e6 ba ................................
b7b60 96 ef bc 89 e6 9f a5 e8 a9 a2 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 20 e5 8f af e4 bb a5 e8 bc b8 ................................
b7b80 e5 85 a5 27 74 65 73 74 27 ef bc 8c 27 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 ...'test'...'mycompany.localdoma
b7ba0 69 6e 27 e6 88 96 27 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 27 e7 ad in'...'1.168.192.in-addr.arpa'..
b7bc0 89 20 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 27 2c 20 27 69 6e 76 61 6c 69 64 27 20 e5 92 8c 20 ..'non-standard',.'invalid'.....
b7be0 27 6c 6f 63 61 6c 27 20 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 ef bc 8c e4 bb a5 'local'.........................
b7c00 e5 8f 8a e9 80 9a e5 b8 b8 e7 9a 84 e5 85 ac e9 96 8b e8 a7 a3 e6 9e 90 e8 ab b8 e5 a6 82 e2 80 ................................
b7c20 9c 6f 72 67 e2 80 9d ef bc 8c e2 80 9c 69 6e 66 6f e2 80 9d e6 88 96 e2 80 9c 67 6f 6f 67 6c 65 .org.........info.........google
b7c40 2e 63 6f 2e 75 6b e2 80 9d e7 9a 84 e5 8a 9f e8 83 bd e8 ae 8a e6 95 b8 e5 90 8d e7 a8 b1 e3 80 .co.uk..........................
b7c60 82 20 e8 bc b8 e5 85 a5 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 b0 87 e8 a2 ab e8 a6 96 e7 82 ba e5 ...........IP...................
b7c80 9f 9f ef bc 88 e5 8c 85 e6 8b ac e5 85 b6 e6 89 80 e6 9c 89 e5 ad 90 e5 9f 9f ef bc 89 e7 9a 84 ................................
b7ca0 e6 ac 8a e5 a8 81 e6 9f a5 e8 a9 a2 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ........................IP......
b7cc0 ef bc 8c e4 b8 a6 e4 b8 94 e4 b8 8d e6 9c 83 e6 9f a5 e6 89 be e5 85 b6 e4 bb 96 e6 9f a5 e8 a9 ................................
b7ce0 a2 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 e6 ad a4 e9 a0 81 e9 9d a2 e5 9f b7 e8 a1 8c e7 b0 a1 ................................
b7d00 e5 96 ae e7 9a 84 54 43 50 e9 80 a3 e6 8e a5 e6 b8 ac e8 a9 a6 ef bc 8c e4 bb a5 e7 a2 ba e5 ae ......TCP.......................
b7d20 9a e4 b8 bb e6 a9 9f e6 98 af e5 90 a6 e5 b7 b2 e5 95 9f e5 8b 95 e4 b8 a6 e6 8e a5 e5 8f 97 e7 ................................
b7d40 b5 a6 e5 ae 9a e7 ab af e5 8f a3 e4 b8 8a e7 9a 84 e9 80 a3 e6 8e a5 e3 80 82 00 e7 95 b6 e9 bb ................................
b7d60 9e e6 93 8a 20 25 31 24 73 e9 a1 af e7 a4 ba e6 89 80 e6 9c 89 e5 a5 97 e6 8e a5 e5 ad 97 e9 80 .....%1$s.......................
b7d80 a3 e6 8e a5 25 32 24 73 20 e5 be 8c ef bc 8c e6 ad a4 e9 a0 81 e9 9d a2 e9 bb 98 e8 aa 8d e9 a1 ....%2$s........................
b7da0 af e7 a4 ba e6 89 80 e6 9c 89 e5 81 b5 e8 81 bd e5 a5 97 e6 8e a5 e5 ad 97 ef bc 8c e4 b8 a6 e9 ................................
b7dc0 a1 af e7 a4 ba e5 81 b5 e8 81 bd e5 92 8c e5 87 ba e7 ab 99 e9 80 a3 e6 8e a5 e5 a5 97 e6 8e a5 ................................
b7de0 e5 ad 97 00 e6 ad a4 e9 a0 81 e9 9d a2 e5 b0 87 e6 af 8f 33 e7 a7 92 e8 87 aa e5 8b 95 e5 88 b7 ...................3............
b7e00 e6 96 b0 e4 b8 80 e6 ac a1 ef bc 8c e7 9b b4 e5 88 b0 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e9 87 ................................
b7e20 8d e6 96 b0 e5 8a a0 e8 bc 89 e3 80 82 00 e6 ad a4 e7 88 b6 e4 bb 8b e9 9d a2 e5 92 8c 56 4c 41 .............................VLA
b7e40 4e e5 b7 b2 e5 89 b5 e5 bb ba e3 80 82 00 e6 ad a4 e7 ae a1 e9 81 93 2f e4 bd 87 e5 88 97 e5 9c N....................../........
b7e60 a8 e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f e8 a6 8f e5 89 87 e4 b8 ad e5 bc 95 e7 94 a8 ef bc 8c e8 ................................
b7e80 ab 8b e5 9c a8 e5 88 aa e9 99 a4 e4 b9 8b e5 89 8d e5 be 9e e4 b8 ad e5 88 aa e9 99 a4 e5 bc 95 ................................
b7ea0 e7 94 a8 e3 80 82 00 e6 ad a4 e9 bb 9e e5 b0 8d e9 bb 9e e9 8f 88 e6 8e a5 e7 84 a1 e6 b3 95 e5 ................................
b7ec0 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e4 bb 8d e5 9c a8 e7 94 a8 e4 bd 9c e4 bb 8b ................................
b7ee0 e9 9d a2 e3 80 82 00 e9 80 99 e5 80 8b e6 b1 a0 e7 9a 84 e5 90 8d e7 a8 b1 e5 b7 b2 e8 a2 ab e4 ................................
b7f00 bd bf e7 94 a8 e3 80 82 e6 b1 a0 e5 90 8d e7 a8 b1 e5 bf 85 e9 a0 88 e6 98 af e5 94 af e4 b8 80 ................................
b7f20 e7 9a 84 e3 80 82 00 e9 80 99 e5 b0 87 e9 98 b2 e6 ad a2 e4 b8 bb e4 bc ba e6 9c 8d e5 99 a8 e4 ................................
b7f40 b8 8a e7 9a 84 e8 a6 8f e5 89 87 e8 87 aa e5 8b 95 e5 90 8c e6 ad a5 e5 88 b0 e5 85 b6 e4 bb 96 ................................
b7f60 43 41 52 50 e6 88 90 e5 93 a1 e3 80 82 20 e9 80 99 e4 b8 8d e6 9c 83 e9 98 bb e6 ad a2 e8 a6 8f CARP............................
b7f80 e5 89 87 e5 9c a8 e5 be 9e e8 a8 ad e5 82 99 e4 b8 8a e8 a2 ab e8 a6 86 e8 93 8b e3 80 82 00 e9 ................................
b7fa0 80 99 e5 80 8b e7 a7 81 e9 91 b0 e7 84 a1 e6 95 88 e3 80 82 00 e6 ad a4 e7 94 a2 e5 93 81 e5 8c ................................
b7fc0 85 e5 90 ab 25 31 24 73 ef bc 8c e5 8f af e5 85 8d e8 b2 bb e5 be 9e 20 28 25 32 24 73 29 00 e6 ....%1$s................(%2$s)..
b7fe0 9c ac e7 94 a2 e5 93 81 e5 8c 85 e6 8b ac e7 94 b1 45 64 77 69 6e 20 47 72 6f 6f 74 68 75 69 73 .................Edwin.Groothuis
b8000 e9 96 8b e7 99 bc e7 9a 84 e8 bb 9f e9 ab 94 e3 80 82 00 e6 ad a4 e5 8d 94 e8 ad b0 e4 bb 80 e9 ................................
b8020 ba bc e9 83 bd e4 b8 8d e5 81 9a e3 80 82 e5 ae 83 e7 a6 81 e7 94 a8 e4 bb bb e4 bd 95 e6 b5 81 ................................
b8040 e9 87 8f ef bc 8c e8 80 8c e4 b8 8d e7 a6 81 e7 94 a8 4c 61 67 67 e4 bb 8b e9 9d a2 e6 9c ac e8 ..................Lagg..........
b8060 ba ab e3 80 82 00 e6 ad a4 e8 a6 8f e5 89 87 e6 ad a3 e5 9c a8 e8 a2 ab e5 bf bd e7 95 a5 00 e6 ................................
b8080 ad a4 e8 a6 8f e5 89 87 e7 95 b6 e5 89 8d e6 9c aa e8 99 95 e6 96 bc e6 b4 bb e5 8b 95 e7 8b 80 ................................
b80a0 e6 85 8b ef bc 8c e5 9b a0 e7 82 ba e5 85 b6 e5 b7 b2 e9 81 8e e6 9c 9f 00 e9 80 99 e5 80 8b e8 ................................
b80c0 a8 88 e7 95 ab e8 a1 a8 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad ef bc 8c e5 9b a0 e6 ad a4 ................................
b80e0 e5 90 8d e7 a8 b1 e4 b8 8d e8 83 bd e8 a2 ab e4 bf ae e6 94 b9 ef bc 81 00 e6 ad a4 e6 9c 8d e5 ................................
b8100 8b 99 e5 8f af e9 80 9a e9 81 8e e7 99 bc e9 80 81 e7 89 b9 e6 ae 8a e7 9a 84 e7 b6 b2 e8 b7 af ................................
b8120 e5 91 bd e4 bb a4 ef bc 8c e5 95 9f e5 8b 95 e9 81 a0 e7 a8 8b e9 9b bb e8 85 a6 e3 80 82 00 e6 ................................
b8140 ad a4 e7 b0 bd e5 90 8d e8 ab 8b e6 b1 82 e7 84 a1 e6 95 88 e3 80 82 00 e6 ad a4 e7 8b 80 e6 85 ................................
b8160 8b e9 a0 81 e5 8c 85 e5 90 ab e4 bb a5 e4 b8 8b e8 b3 87 e8 a8 8a 00 e9 80 99 e5 80 8b e5 ad 90 ................................
b8180 e7 b6 b2 e5 bf 85 e9 a0 88 e8 b7 af e7 94 b1 e5 88 b0 e9 98 b2 e7 81 ab e7 89 86 e6 88 96 e5 ad ................................
b81a0 90 e7 b6 b2 e4 b8 ad e7 9a 84 e6 af 8f e5 80 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e5 9c a8 e4 ................................
b81c0 b8 80 e5 80 8b e6 88 96 e5 a4 9a e5 80 8b 25 31 24 73 e8 99 9b e6 93 ac 49 50 25 32 24 73 e5 9c ..............%1$s......IP%2$s..
b81e0 b0 e5 9d 80 e4 b8 ad e5 ae 9a e7 be a9 e3 80 82 00 e9 80 99 e5 80 8b e7 b3 bb e7 b5 b1 e6 b2 92 ................................
b8200 e6 9c 89 e9 85 8d e7 bd ae e9 9d 9c e6 85 8b 49 50 76 34 e5 9c b0 e5 9d 80 e7 9a 84 e4 bb 8b e9 ...............IPv4.............
b8220 9d a2 e3 80 82 00 e6 ad a4 e7 b3 bb e7 b5 b1 e9 85 8d e7 bd ae e7 82 ba e4 bd bf e7 94 a8 44 4e ..............................DN
b8240 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 bd 9c e7 82 ba e5 85 b6 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 ef S..................DNS..........
b8260 bc 8c e5 9b a0 e6 ad a4 e5 bf 85 e9 a0 88 e5 9c a8 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 e4 b8 ad ................................
b8280 e9 81 b8 e6 93 87 e6 9c ac e5 9c b0 e6 88 96 e5 85 a8 e9 83 a8 e3 80 82 00 e6 ad a4 e6 b8 ac e8 ................................
b82a0 a9 a6 e4 b8 8d e9 81 a9 e7 94 a8 e6 96 bc 55 44 50 ef bc 8c e5 9b a0 e7 82 ba e6 b2 92 e6 9c 89 ..............UDP...............
b82c0 e8 be a6 e6 b3 95 e5 8f af e9 9d a0 e5 9c b0 e7 a2 ba e5 ae 9a 55 44 50 e7 ab af e5 8f a3 e6 98 .....................UDP........
b82e0 af e5 90 a6 e4 bb a5 e6 ad a4 e6 96 b9 e5 bc 8f e6 8e a5 e5 8f 97 e9 80 a3 e6 8e a5 e3 80 82 00 ................................
b8300 e6 ad a4 e8 b6 85 e6 99 82 e5 80 bc e7 9a 84 e8 a8 ad e7 bd ae e7 94 a8 e6 96 bc e8 a7 a3 e6 b1 ................................
b8320 ba e7 95 b6 e4 bc ba e6 9c 8d e5 99 a8 e9 9d 9e e5 b8 b8 e7 b9 81 e5 bf 99 e6 99 82 ef bc 8c e9 ................................
b8340 98 b2 e6 ad a2 e7 b7 a9 e6 85 a2 e6 9f a5 e8 a9 a2 e6 88 96 e9 ab 98 e6 9f a5 e8 a9 a2 e7 8e 87 ................................
b8360 e5 b0 8e e8 87 b4 e7 9a 84 e6 8b 92 e7 b5 95 e6 9c 8d e5 8b 99 e3 80 82 e9 bb 98 e8 aa 8d e5 80 ................................
b8380 bc e7 82 ba 32 30 30 e6 af ab e7 a7 92 e3 80 82 20 00 e6 ad a4 74 72 61 63 6b 36 e9 a6 96 e7 a2 ....200..............track6.....
b83a0 bc 49 44 e5 b7 b2 e5 9c a8 20 25 73 e4 b8 ad e4 bd bf e7 94 a8 e3 80 82 00 e6 ad a4 e7 94 a8 e6 .ID.......%s....................
b83c0 88 b6 e5 8f af e4 bb a5 e6 9f a5 e7 9c 8b e5 92 8c e6 b8 85 e9 99 a4 e7 b3 bb e7 b5 b1 e9 80 9a ................................
b83e0 e7 9f a5 e3 80 82 00 e6 ad a4 e7 94 a8 e6 88 b6 e5 8f af e4 bb a5 e6 9f a5 e7 9c 8b e7 b3 bb e7 ................................
b8400 b5 b1 e9 80 9a e7 9f a5 e3 80 82 00 e6 ad a4 e7 94 a8 e6 88 b6 e7 84 a1 e6 b3 95 e7 99 bb e9 8c ................................
b8420 84 00 e9 80 99 e5 80 8b e7 94 a8 e6 88 b6 e6 98 af e7 b5 84 e7 9a 84 e6 88 90 e5 93 a1 00 e6 ad ................................
b8440 a4 e7 94 a8 e6 88 b6 e8 88 87 55 4e 49 58 20 72 6f 6f 74 e7 94 a8 e6 88 b6 e7 9b b8 e9 97 9c e8 ..........UNIX.root.............
b8460 81 af ef bc 88 e6 ad a4 e8 a8 b1 e5 8f af e6 ac 8a e6 87 89 e5 83 85 e8 88 87 e4 b8 80 e5 80 8b ................................
b8480 e5 96 ae e4 b8 80 e7 94 a8 e6 88 b6 e7 9b b8 e9 97 9c e8 81 af ef bc 89 e3 80 82 00 e6 ad a4 e5 ................................
b84a0 80 bc e6 8e a7 e5 88 b6 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e5 9b 9e e6 87 89 e8 ba ab ........RADIUS..................
b84c0 e4 bb bd e8 aa 8d e8 ad 89 e8 ab 8b e6 b1 82 e5 8f af e8 83 bd e8 8a b1 e8 b2 bb e7 9a 84 e6 99 ................................
b84e0 82 e9 96 93 ef bc 88 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 20 e5 a6 82 ................................
b8500 e6 9e 9c e7 95 99 e7 a9 ba ef bc 8c e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 35 e7 a7 92 e3 80 82 20 ........................5.......
b8520 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 e4 ba 92 e5 8b 95 e5 bc 8f e9 9b ................................
b8540 99 e5 9b a0 e7 b4 a0 e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e7 b3 bb e7 b5 b1 ef bc 8c e8 ab 8b e5 ................................
b8560 a2 9e e5 8a a0 e6 ad a4 e8 b6 85 e6 99 82 ef bc 8c e4 bb a5 e8 aa aa e6 98 8e e7 94 a8 e6 88 b6 ................................
b8580 e6 8e a5 e6 94 b6 e5 92 8c e8 bc b8 e5 85 a5 e4 bb a4 e7 89 8c e9 9c 80 e8 a6 81 e5 a4 9a e9 95 ................................
b85a0 b7 e6 99 82 e9 96 93 e3 80 82 00 e6 ad a4 e5 80 bc e6 98 af e6 ba 90 e6 88 96 e7 9b ae e6 a8 99 ................................
b85c0 49 50 e5 9c b0 e5 9d 80 ef bc 8c 43 49 44 52 e8 a1 a8 e7 a4 ba e6 b3 95 e4 b8 ad e7 9a 84 e5 ad IP.........CIDR.................
b85e0 90 e7 b6 b2 e6 88 96 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 e5 8f af e4 bb a5 e9 80 9a .......MAC.........%1$s.........
b8600 e9 81 8e e4 bd bf e7 94 a8 e2 80 9c ef bc 81 e2 80 9d e5 89 8d e9 9d a2 e7 9a 84 e5 80 bc e4 be ................................
b8620 86 e5 90 a6 e5 ae 9a e5 8c b9 e9 85 8d e3 80 82 20 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e5 a4 9a ................................
b8640 e5 80 8b 49 50 e5 9c b0 e5 9d 80 e6 88 96 43 49 44 52 e5 ad 90 e7 b6 b2 e3 80 82 20 e9 80 97 e8 ...IP.........CIDR..............
b8660 99 9f ef bc 88 e2 80 9c ef bc 8c e2 80 9d ef bc 89 e5 88 86 e9 9a 94 e7 9a 84 e5 80 bc e5 9f b7 ................................
b8680 e8 a1 8c e5 b8 83 e7 88 be e2 80 9c 41 4e 44 e2 80 9d e3 80 82 20 e4 bd bf e7 94 a8 e7 ae a1 e9 ............AND.................
b86a0 81 93 e5 88 86 e9 9a 94 ef bc 88 e2 80 9c 7c e2 80 9d ef bc 89 e5 9f b7 e8 a1 8c e5 b8 83 e7 88 ..............|.................
b86c0 be e2 80 9c 4f 52 e2 80 9d e3 80 82 25 31 24 73 4d 41 43 e5 9c b0 e5 9d 80 e5 bf 85 e9 a0 88 e4 ....OR......%1$sMAC.............
b86e0 bb a5 e5 86 92 e8 99 9f e5 88 86 e9 9a 94 e6 a0 bc e5 bc 8f e8 bc b8 e5 85 a5 ef bc 8c e4 be 8b ................................
b8700 e5 a6 82 78 78 ef bc 9a 78 78 ef bc 9a 78 78 ef bc 9a 78 78 ef bc 9a 78 78 ef bc 9a 78 78 e6 88 ...xx...xx...xx...xx...xx...xx..
b8720 96 e7 94 b1 e4 b8 80 e5 80 8b ef bc 88 78 78 ef bc 89 ef bc 8c e5 85 a9 e5 80 8b ef bc 88 78 78 .............xx...............xx
b8740 ef bc 9a 78 78 ef bc 89 e6 88 96 e5 9b 9b e5 80 8b ef bc 88 78 78 ef bc 9a 78 78 ef bc 9a 78 78 ...xx...............xx...xx...xx
b8760 ef bc 89 e7 b5 84 e6 88 90 e7 9a 84 e9 83 a8 e5 88 86 e5 9c b0 e5 9d 80 20 ef bc 9a 78 78 ef bc ............................xx..
b8780 89 e6 ae b5 e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c e6 ad a4 e5 ad 97 e6 ae b5 e7 82 ba e7 a9 ba .......%1$s.....................
b87a0 ef bc 8c e5 b0 87 e6 8d 95 e7 8d b2 e6 8c 87 e5 ae 9a e4 bb 8b e9 9d a2 e4 b8 8a e7 9a 84 e6 89 ................................
b87c0 80 e6 9c 89 e6 95 b8 e6 93 9a e5 8c 85 e3 80 82 00 e9 80 99 e5 80 8b e8 99 9b e6 93 ac e4 bc ba ................................
b87e0 e6 9c 8d e5 99 a8 e5 90 8d e7 a8 b1 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 e3 80 82 09 e8 99 9b e6 ................................
b8800 93 ac e4 bc ba e6 9c 8d e5 99 a8 e5 90 8d e7 a8 b1 e5 bf 85 e9 a0 88 e6 98 af e5 94 af e4 b8 80 ................................
b8820 e7 9a 84 e3 80 82 00 e9 80 99 e5 b0 87 e5 85 81 e8 a8 b1 e4 bd bf e7 94 a8 e8 a9 b2 e4 bb 8b e9 ................................
b8840 9d a2 e5 ad 90 e7 b6 b2 e5 a4 96 e7 9a 84 e7 b6 b2 e9 97 9c e3 80 82 20 e9 80 99 e9 80 9a e5 b8 ................................
b8860 b8 e8 a1 a8 e7 a4 ba e9 85 8d e7 bd ae e9 8c af e8 aa a4 ef bc 8c e4 bd 86 e5 9c a8 e6 9f 90 e4 ................................
b8880 ba 9b e6 83 85 e6 b3 81 e4 b8 8b e9 9c 80 e8 a6 81 e3 80 82 00 e5 a6 82 e6 9e 9c e7 b6 b2 e9 97 ................................
b88a0 9c e4 b8 80 e7 9b b4 e6 ad a3 e5 b8 b8 e4 bd bf e7 94 a8 ef bc 8c e5 89 87 e4 b8 8d e9 9c 80 e8 ................................
b88c0 a6 81 e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 e3 80 82 00 e9 80 99 e5 b0 87 e5 bc b7 e5 88 ................................
b88e0 b6 e8 a9 b2 e7 b6 b2 e9 97 9c e8 a2 ab e8 a6 96 e7 82 ba e9 97 9c e9 96 89 e3 80 82 00 e9 80 99 ................................
b8900 e5 b0 87 e9 81 b8 e6 93 87 e4 b8 8a e9 9d a2 e7 b6 b2 e9 97 9c e4 bd 9c e7 82 ba e9 bb 98 e8 aa ................................
b8920 8d e7 b6 b2 e9 97 9c e3 80 82 00 e9 80 99 e5 80 8b e7 84 a1 e7 b7 9a e5 85 8b e9 9a 86 e7 84 a1 ................................
b8940 e6 b3 95 e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e5 b7 b2 e5 88 86 e9 85 8d e7 82 ................................
b8960 ba e4 bb 8b e9 9d a2 e3 80 82 00 e6 ad a4 e7 84 a1 e7 b7 9a e5 85 8b e9 9a 86 e7 84 a1 e6 b3 95 ................................
b8980 e5 88 aa e9 99 a4 ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e5 b7 b2 e5 88 86 e9 85 8d e7 82 ba e4 bb ................................
b89a0 8b e9 9d a2 e3 80 82 00 54 68 72 65 65 20 28 43 6c 69 65 6e 74 2b 32 78 49 6e 74 65 72 6d 65 64 ........Three.(Client+2xIntermed
b89c0 69 61 74 65 2b 53 65 72 76 65 72 29 00 e9 96 be e5 80 bc 00 e9 96 be e5 80 bc 00 e6 98 9f e6 9c iate+Server)....................
b89e0 9f e5 9b 9b 00 e6 98 9f e6 9c 9f e5 9b 9b 00 e4 bd bf e7 94 a8 e6 8c 87 e5 ae 9a e7 9a 84 e5 ad ................................
b8a00 97 e5 85 83 e9 9b 86 e7 94 9f e6 88 90 e7 a5 a8 e8 ad 89 e3 80 82 20 e5 ae 83 e6 87 89 e8 a9 b2 ................................
b8a20 e5 8c 85 e5 90 ab e5 be 88 e9 9b a3 e8 88 87 e5 85 b6 e4 bb 96 e4 ba ba e6 b7 b7 e6 b7 86 e7 9a ................................
b8a40 84 e5 8f af e5 88 97 e5 8d b0 e5 ad 97 e5 85 83 ef bc 88 e6 95 b8 e5 ad 97 ef bc 8c e5 b0 8f e5 ................................
b8a60 af ab e5 ad 97 e6 af 8d e5 92 8c e5 a4 a7 e5 af ab e5 ad 97 e6 af 8d ef bc 89 e3 80 82 20 e9 81 ................................
b8a80 bf e5 85 8d 20 30 2f 4f 20 e5 92 8c 20 6c 2f 31 e3 80 82 00 e5 b1 a4 e7 b4 9a 00 54 69 65 72 20 .....0/O.....l/1...........Tier.
b8aa0 25 73 00 e6 99 82 e9 96 93 00 e6 9b b4 e6 94 b9 e6 99 82 e9 96 93 e6 a0 bc e5 bc 8f 00 e6 99 82 %s..............................
b8ac0 e9 96 93 e9 80 b1 e6 9c 9f 00 e6 99 82 e9 96 93 e4 bc ba e6 9c 8d e5 99 a8 00 47 4d 4b e5 af 86 ..........................GMK...
b8ae0 e9 91 b0 e6 9b b4 e6 96 b0 e4 ba 8b e4 bb b6 e4 b9 8b e9 96 93 e7 9a 84 e6 99 82 e9 96 93 ef bc ................................
b8b00 8c e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d e6 8c 87 e5 ae 9a e3 80 82 20 e5 85 81 e8 a8 b1 ................................
b8b20 e7 9a 84 e5 80 bc e7 82 ba 31 2d 39 39 39 39 e3 80 82 20 e5 bf 85 e9 a0 88 e5 b0 8f e6 96 bc e4 .........1-9999.................
b8b40 b8 bb e5 af 86 e9 91 b0 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e6 99 82 e9 96 93 2e 2e 2e 00 e7 b5 ................................
b8b60 84 e5 af 86 e9 91 b0 e6 9b b4 e6 96 b0 e4 ba 8b e4 bb b6 e4 b9 8b e9 96 93 e7 9a 84 e6 99 82 e9 ................................
b8b80 96 93 ef bc 8c e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d e6 8c 87 e5 ae 9a e3 80 82 20 e5 85 ................................
b8ba0 81 e8 a8 b1 e7 9a 84 e5 80 bc e7 82 ba 31 2d 39 39 39 39 e3 80 82 20 e5 bf 85 e9 a0 88 e5 b0 8f .............1-9999.............
b8bc0 e6 96 bc e4 b8 bb e5 af 86 e9 91 b0 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e6 99 82 e9 96 93 00 e8 ................................
b8be0 b6 85 e6 99 82 00 e6 99 82 e9 96 93 e6 a0 bc e5 bc 8f e6 9b b4 e6 94 b9 00 e4 bb a5 e5 88 86 e9 ................................
b8c00 90 98 e7 82 ba e5 96 ae e4 bd 8d ef bc 8c e9 bb 98 e8 aa 8d e7 82 ba 34 e5 b0 8f e6 99 82 ef bc .......................4........
b8c20 88 32 34 30 e5 88 86 e9 90 98 ef bc 89 ef bc 8c e8 bc b8 e5 85 a5 30 e5 89 87 e6 b0 b8 e4 b8 8d .240..................0.........
b8c40 e9 81 8e e6 9c 9f e3 80 82 00 e5 84 80 e9 8c b6 e6 9d bf e9 83 a8 e4 bb b6 e8 b3 87 e8 a8 8a e6 ................................
b8c60 9b b4 e6 96 b0 e7 9a 84 e6 99 82 e9 96 93 e9 80 b1 e6 9c 9f ef bc 88 e7 a7 92 ef bc 89 e3 80 82 ................................
b8c80 20 e6 95 b8 e5 80 bc e8 b6 8a e5 b0 8f e6 9b b4 e6 96 b0 e8 b6 8a e9 a0 bb e7 b9 81 ef bc 8c e5 ................................
b8ca0 be 9e e8 80 8c e5 a2 9e e5 8a a0 e9 98 b2 e7 81 ab e7 89 86 e7 9a 84 e8 b2 a0 e8 bc 89 e3 80 82 ................................
b8cc0 20 e6 9c 80 e7 9f ad e7 82 ba 35 e7 a7 92 ef bc 8c e6 9c 80 e9 95 b7 e7 82 ba 36 30 30 e7 a7 92 ..........5...............600...
b8ce0 00 e4 bb a5 e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d e7 9a 84 e7 b7 a9 e5 ad 98 e8 aa 8d e8 ad 89 e7 ................................
b8d00 b5 90 e6 9e 9c e7 9a 84 e6 99 82 e9 96 93 e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 33 30 ..............................30
b8d20 e7 a7 92 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e7 82 ba 33 36 30 30 ef bc 88 e4 b8 80 e5 b0 8f e6 ..................3600..........
b8d40 99 82 ef bc 89 e3 80 82 20 e8 bc 83 e7 9f ad e7 9a 84 e6 99 82 e9 96 93 e5 b0 87 e5 b0 8e e8 87 ................................
b8d60 b4 e5 b0 8d e8 aa 8d e8 ad 89 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e9 a0 bb e7 b9 81 e7 9a 84 e6 ................................
b8d80 9f a5 e8 a9 a2 e3 80 82 00 e6 95 b8 e6 93 9a e5 8c 85 e8 a2 ab e8 a6 96 e7 82 ba e4 b8 9f e5 a4 ................................
b8da0 b1 e7 9a 84 e6 99 82 e9 96 93 e9 96 93 e9 9a 94 ef bc 88 e4 bb a5 e6 af ab e7 a7 92 e7 82 ba e5 ................................
b8dc0 96 ae e4 bd 8d ef bc 89 ef bc 8c 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 25 64 e3 80 82 00 e6 aa ........................%d......
b8de0 a2 e6 9f a5 e8 ad a6 e5 a0 b1 e6 a2 9d e4 bb b6 e4 b9 8b e9 96 93 e7 9a 84 e6 99 82 e9 96 93 e9 ................................
b8e00 96 93 e9 9a 94 ef bc 88 e4 bb a5 e6 af ab e7 a7 92 e7 82 ba e5 96 ae e4 bd 8d ef bc 89 e3 80 82 ................................
b8e20 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 20 25 64 2e 00 e4 bb a5 e6 af ab e7 a7 92 e7 82 ba e5 96 ..............%d................
b8e40 ae e4 bd 8d e7 9a 84 e7 b5 90 e6 9e 9c e8 a2 ab e5 b9 b3 e5 9d 87 e7 9a 84 e6 99 82 e9 96 93 e9 ................................
b8e60 80 b1 e6 9c 9f e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 25 64 e3 80 82 00 e6 99 82 e9 96 .....................%d.........
b8e80 93 e7 af 84 e5 9c 8d e6 8f 8f e8 bf b0 00 e5 9f ba e7 a4 8e e6 9e b6 e6 a7 8b e4 b8 bb e6 a9 9f ................................
b8ea0 e7 b7 a9 e5 ad 98 e4 b8 ad e6 a2 9d e7 9b ae e7 9a 84 e7 94 9f e5 ad 98 e6 99 82 e9 96 93 ef bc ................................
b8ec0 88 e7 a7 92 ef bc 89 e3 80 82 20 e5 9f ba e7 a4 8e e6 9e b6 e6 a7 8b e4 b8 bb e6 a9 9f e7 b7 a9 ................................
b8ee0 e5 ad 98 e5 8c 85 e5 90 ab 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e5 be 80 e8 bf 94 e6 99 .........DNS....................
b8f00 82 e9 96 93 ef bc 8c 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 45 44 4e 53 e6 94 af e6 8c 81 .......DNS............EDNS......
b8f20 e8 b3 87 e8 a8 8a e3 80 82 20 e9 bb 98 e8 aa 8d e5 80 bc e7 82 ba 31 35 e5 88 86 e9 90 98 e3 80 ......................15........
b8f40 82 00 e5 9c a8 50 49 4e e7 99 bc e9 80 81 e5 88 b0 53 49 4d e5 be 8c e7 ad 89 e5 be 85 53 49 4d .....PIN.........SIM.........SIM
b8f60 e7 99 bc e7 8f be e7 b6 b2 e8 b7 af e7 9a 84 e6 99 82 e9 96 93 ef bc 88 e7 a7 92 ef bc 89 e3 80 ................................
b8f80 82 00 e8 b6 85 e6 99 82 00 4c 44 41 50 e6 93 8d e4 bd 9c e8 b6 85 e6 99 82 ef bc 88 e7 a7 92 ef .........LDAP...................
b8fa0 bc 89 00 e8 b6 85 e6 99 82 e5 bf 85 e9 a0 88 e6 98 af e6 95 b8 e5 80 bc 00 e8 b6 85 e6 99 82 e5 ................................
b8fc0 bf 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e6 95 b4 e6 95 b8 e3 80 82 00 e7 8b 80 e6 85 8b e7 9a ................................
b8fe0 84 e8 b6 85 e6 99 82 e5 8f af e4 bb a5 e9 9a a8 e8 91 97 e7 8b 80 e6 85 8b e8 a1 a8 e6 a2 9d e7 ................................
b9000 9b ae e7 9a 84 e6 95 b8 e9 87 8f e5 a2 9e e9 95 b7 e8 80 8c e8 87 aa e9 81 a9 e6 87 89 e5 9c b0 ................................
b9020 e7 b8 ae e6 94 be e3 80 82 20 e7 95 99 e7 a9 ba e4 bb a5 e4 bd bf e7 94 a8 e9 bb 98 e8 aa 8d e5 ................................
b9040 80 bc ef bc 8c e8 a8 ad e7 bd ae e7 82 ba 30 e4 bb a5 e7 a6 81 e7 94 a8 e8 87 aa e9 81 a9 e6 87 ..............0.................
b9060 89 e8 b6 85 e6 99 82 e3 80 82 00 e6 99 82 e9 96 93 e4 bc ba e6 9c 8d e5 99 a8 00 e6 99 82 e9 96 ................................
b9080 93 e6 a8 99 e8 a8 98 00 e6 99 82 e9 96 93 e6 88 b3 e6 87 89 e7 ad 94 00 e6 99 82 e9 96 93 00 e5 ................................
b90a0 88 b0 00 e8 ab 8b e5 9c a8 e6 ad a4 e8 99 95 e8 bc b8 e5 85 a5 e8 a6 81 e7 82 ba e7 94 a8 e6 88 ................................
b90c0 b6 e5 88 86 e9 85 8d e7 9a 84 e6 8c 87 e5 ae 9a 49 50 e3 80 82 00 e7 b9 9e e9 81 8e e5 9a ae e5 ................IP..............
b90e0 b0 8e ef bc 8c e5 96 ae e6 93 8a 20 25 73 20 e7 9a 84 e5 88 9d e5 a7 8b e9 a0 81 e9 9d a2 e4 b8 ............%s..................
b9100 8a e7 9a 84 70 66 73 65 6e 73 65 e5 9c 96 e7 a4 ba e3 80 82 00 e8 a6 81 e6 9b b4 e6 94 b9 e7 94 ....pfsense.....................
b9120 a8 e6 88 b6 e5 af 86 e7 a2 bc ef bc 8c e8 ab 8b e5 9c a8 e6 ad a4 e8 99 95 e8 bc b8 e5 85 a5 e3 ................................
b9140 80 82 00 e8 a6 81 e8 ae 93 44 48 43 50 e5 ae a2 e6 88 b6 e7 ab af e6 8b 92 e7 b5 95 e4 be 86 e8 .........DHCP...................
b9160 87 aa e7 89 b9 e5 ae 9a 44 48 43 50 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e5 88 86 e9 85 8d ef bc ........DHCP....................
b9180 8c e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e8 bc b8 e5 85 a5 e5 85 b6 49 50 e5 9c b0 e5 9d 80 ef bc ......................IP........
b91a0 88 e7 94 a8 e9 80 97 e8 99 9f e5 88 86 e9 9a 94 e5 a4 9a e5 80 8b e6 a2 9d e7 9b ae ef bc 89 e3 ................................
b91c0 80 82 20 e9 80 99 e5 b0 8d e6 96 bc e6 8b 92 e7 b5 95 e5 9c a8 e4 b8 9f e5 a4 b1 e4 b8 8a e6 b8 ................................
b91e0 b8 e5 90 8c e6 ad a5 e6 99 82 e6 8f 90 e4 be 9b e7 a7 81 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9a ......................IP........
b9200 84 e6 9c 89 e7 b7 9a e6 95 b8 e6 93 9a e6 a9 9f e7 9a 84 e7 a7 9f e8 b3 83 e9 9d 9e e5 b8 b8 e6 ................................
b9220 9c 89 e7 94 a8 e3 80 82 00 e5 88 b0 00 e8 a6 81 e4 bf ae e5 be a9 e5 a4 b1 e6 95 97 e7 9a 84 e9 ................................
b9240 8f a1 e5 83 8f ef bc 8c e8 ab 8b e9 a6 96 e5 85 88 e5 9c a8 e9 8f a1 e5 83 8f e4 b8 8a e5 9f b7 ................................
b9260 e8 a1 8c e2 80 9c 46 6f 72 67 65 74 e2 80 9d e5 91 bd e4 bb a4 ef bc 8c e7 84 b6 e5 be 8c e5 9c ......Forget....................
b9280 a8 e6 96 b0 e6 b6 88 e8 b2 bb e8 80 85 e4 b8 8a e5 9f b7 e8 a1 8c e2 80 9c e6 8f 92 e5 85 a5 e2 ................................
b92a0 80 9d e6 93 8d e4 bd 9c e3 80 82 00 e8 a6 81 e6 9f a5 e7 9c 8b e8 88 8a e9 85 8d e7 bd ae e5 92 ................................
b92c0 8c e8 bc 83 e6 96 b0 e9 85 8d e7 bd ae e4 b9 8b e9 96 93 e7 9a 84 e5 b7 ae e7 95 b0 ef bc 8c e8 ................................
b92e0 ab 8b e5 9c a8 e5 b7 a6 e5 88 97 e9 81 b8 e6 93 87 e8 88 8a e9 85 8d e7 bd ae ef bc 8c e5 9c a8 ................................
b9300 e5 8f b3 e5 88 97 e4 b8 ad e9 81 b8 e6 93 87 e8 bc 83 e6 96 b0 e7 9a 84 e9 85 8d e7 bd ae ef bc ................................
b9320 8c e7 84 b6 e5 be 8c e9 bb 9e e6 93 8a e2 80 9c e6 af 94 e8 bc 83 e2 80 9d e6 8c 89 e9 88 95 e3 ................................
b9340 80 82 00 e5 a4 aa e5 bf ab ef bc 9a e8 87 aa e5 be 9e e4 b8 8a e6 ac a1 e6 9b b4 e6 96 b0 e4 bb ................................
b9360 a5 e4 be 86 ef bc 8c e6 99 82 e9 96 93 e5 b7 b2 e7 b6 93 e9 81 8e e5 8e bb e4 ba 86 00 e7 b5 84 ................................
b9380 25 73 e4 b8 ad e7 9a 84 e6 88 90 e5 93 a1 e9 81 8e e5 a4 9a ef bc 8c e7 b6 b2 e9 97 9c e7 b5 84 %s..............................
b93a0 e8 a2 ab e8 a6 8f e5 89 87 e6 88 aa e6 96 b7 e3 80 82 00 e7 99 bc e9 80 81 e7 9a 84 e6 9b b4 e6 ................................
b93c0 96 b0 e5 a4 aa e5 a4 9a e3 80 82 00 e9 a0 82 e9 83 a8 e5 b0 8e e8 88 aa 00 e9 a0 81 e9 a6 96 00 ................................
b93e0 e6 8b 93 e6 92 b2 00 e7 b8 bd e8 a8 88 00 e7 b8 bd e6 9c 83 e8 a9 b1 e6 95 b8 3a 20 25 73 00 e4 ..........................:.%s..
b9400 b8 ad e6 96 b7 e7 b8 bd e6 95 b8 00 e6 af 8f e5 80 8b 49 50 e7 b8 bd e8 a8 88 20 00 e8 b7 9f e8 ..................IP............
b9420 b9 a4 e8 b7 af e7 94 b1 00 e8 b7 9f e8 b9 a4 49 50 76 36 e4 bb 8b e9 9d a2 00 e8 b7 9f e8 b9 a4 ...............IPv6.............
b9440 e4 bb 8b e9 9d a2 00 e8 b7 9f e8 b9 a4 00 e6 b5 81 e9 87 8f e5 9c 96 e8 a1 a8 00 e6 b5 81 e9 87 ................................
b9460 8f e5 9c 96 e8 a1 a8 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd ................................
b9480 a2 e9 99 90 e5 88 b6 e5 99 a8 e9 85 8d e7 bd ae 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e5 9a ae ................................
b94a0 e5 b0 8e 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e5 9a ae e5 b0 8e 00 e6 b5 81 e9 87 8f e6 95 b4 ................................
b94c0 e5 bd a2 e9 85 8d e7 bd ae 00 e7 9b ae e5 89 8d e6 ad a3 e5 85 81 e8 a8 b1 e7 ac a6 e5 90 88 e6 ................................
b94e0 ad a4 e8 a6 8f e5 89 87 e7 9a 84 e6 b5 81 e9 87 8f e9 80 9a e9 81 8e 00 e7 9b ae e5 89 8d e6 ad ................................
b9500 a3 e5 9c a8 e6 8b 92 e7 b5 95 e7 ac a6 e5 90 88 e6 ad a4 e8 a6 8f e5 89 87 e7 9a 84 e6 b5 81 e9 ................................
b9520 87 8f e9 80 9a e9 81 8e 00 e6 b2 92 e6 9c 89 e9 85 8d e7 bd ae e6 b5 81 e9 87 8f e7 ae a1 e7 90 ................................
b9540 86 e3 80 82 20 00 e6 98 a0 e5 b0 84 00 53 54 50 e7 9a 84 e7 99 bc e9 80 81 e4 bf 9d e6 8c 81 e8 .............STP................
b9560 a8 88 e6 95 b8 e5 bf 85 e9 a0 88 e6 98 af 31 e5 88 b0 31 30 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 ..............1...10............
b9580 e6 95 b8 e3 80 82 00 e7 99 bc e5 b0 84 e5 a4 a9 e7 b7 9a 00 54 72 61 6e 73 70 61 72 65 6e 74 00 ....................Transparent.
b95a0 e5 82 b3 e9 80 81 00 e9 99 b7 e9 98 b1 e4 bc ba e6 9c 8d e5 99 a8 e7 ab af e5 8f a3 00 e9 99 b7 ................................
b95c0 e9 98 b1 e6 9c 8d e5 8b 99 00 e9 99 b7 e9 98 b1 e4 bc ba e6 9c 8d e5 99 a8 00 e9 99 b7 e9 98 b1 ................................
b95e0 e4 bc ba e6 9c 8d e5 99 a8 e7 ab af e5 8f a3 00 e9 99 b7 e9 98 b1 e5 ad 97 e4 b8 b2 00 e8 a9 a6 ................................
b9600 e5 9c 96 e9 98 bb e6 ad a2 ef bc 8c e4 bd 86 e6 b2 92 e6 9c 89 e4 b8 bb e6 a9 9f 49 50 e6 88 96 ...........................IP...
b9620 e4 bb 8b e9 9d a2 00 e8 a9 a6 e5 9c 96 e9 98 bb e6 ad a2 e7 84 a1 e6 95 88 e7 9a 84 49 50 ef bc ............................IP..
b9640 9a 00 e5 98 97 e8 a9 a6 e5 82 b3 e9 81 9e e7 84 a1 e6 95 88 e7 9a 84 e7 9b ae e6 a8 99 49 50 ef .............................IP.
b9660 bc 9a 00 e8 a9 a6 e5 9c 96 e9 80 9a e9 81 8e e7 84 a1 e6 95 88 e7 9a 84 e7 9b ae e6 a8 99 e7 ab ................................
b9680 af e5 8f a3 ef bc 9a 00 e8 a9 a6 e5 9c 96 e5 82 b3 e9 81 9e e7 84 a1 e6 95 88 e7 9a 84 e6 ba 90 ................................
b96a0 49 50 ef bc 9a 00 e8 a9 a6 e5 9c 96 e8 a7 a3 e9 99 a4 e9 98 bb e6 ad a2 ef bc 8c e4 bd 86 e6 b2 IP..............................
b96c0 92 e6 9c 89 e4 b8 bb e6 a9 9f 49 50 e6 88 96 e4 bb 8b e9 9d a2 00 e8 a9 a6 e5 9c 96 e9 98 bb e6 ..........IP....................
b96e0 ad a2 e7 84 a1 e6 95 88 e7 9a 84 49 50 ef bc 9a 00 e5 98 97 e8 a9 a6 e9 81 bf e5 85 8d e4 b8 9f ...........IP...................
b9700 e6 a3 84 e4 bb bb e4 bd 95 e5 90 88 e6 b3 95 e7 9a 84 e7 a9 ba e9 96 92 e9 80 a3 e6 8e a5 ef bc ................................
b9720 8c e4 bd 86 e6 9c 83 e5 a2 9e e5 8a a0 e8 a8 98 e6 86 b6 e9 ab 94 e4 bd bf e7 94 a8 e5 92 8c 43 ...............................C
b9740 50 55 e5 88 a9 e7 94 a8 e7 8e 87 00 e5 98 97 e8 a9 a6 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 8f PU..............................
b9760 92 e4 bb b6 00 e6 98 9f e6 9c 9f e4 ba 8c 00 e6 98 9f e6 9c 9f e4 ba 8c 00 e5 8f 83 e6 95 b8 e5 ................................
b9780 90 8d e7 a8 b1 00 49 50 76 34 e9 9a a7 e9 81 93 00 49 50 76 36 e9 9a a7 e9 81 93 00 e9 9a a7 e9 ......IPv4.......IPv6...........
b97a0 81 93 e7 b6 b2 e8 b7 af 20 00 e9 9a a7 e9 81 93 e8 a8 ad e7 bd ae 20 00 e9 9a a7 e9 81 93 e7 ab ................................
b97c0 af e9 bb 9e 20 00 e9 9a a7 e9 81 93 00 e9 9a a7 e9 81 93 00 54 77 6f 20 28 43 6c 69 65 6e 74 2b ....................Two.(Client+
b97e0 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 e9 a1 9e e5 9e 8b 00 54 79 70 65 Intermediate+Server)........Type
b9800 20 54 72 61 6e 73 70 61 72 65 6e 74 00 e8 a6 81 e7 94 9f e6 88 90 e7 9a 84 e8 ad 89 e6 9b b8 e9 .Transparent....................
b9820 a1 9e e5 9e 8b e3 80 82 20 e7 94 a8 e6 96 bc e5 b0 8d e7 94 9f e6 88 90 e7 9a 84 e8 ad 89 e6 9b ................................
b9840 b8 e7 9a 84 e4 bd bf e7 94 a8 e8 a8 ad e7 bd ae e9 99 90 e5 88 b6 e3 80 82 00 e6 9c 8d e5 8b 99 ................................
b9860 e9 a1 9e e5 9e 8b 20 00 e9 80 9a e5 b8 b8 2a 20 39 39 ef bc 83 e7 94 a8 e6 96 bc 47 53 4d e7 b6 ..............*.99.........GSM..
b9880 b2 e8 b7 af ef bc 8c ef bc 83 37 37 37 e7 94 a8 e6 96 bc 43 44 4d 41 e7 b6 b2 e8 b7 af 00 e9 80 ..........777......CDMA.........
b98a0 9a e5 b8 b8 2a 20 39 39 ef bc 83 e7 94 a8 e6 96 bc 47 53 4d e7 b6 b2 e8 b7 af ef bc 8c ef bc 83 ....*.99.........GSM............
b98c0 37 37 37 e7 94 a8 e6 96 bc 43 44 4d 41 e7 b6 b2 e8 b7 af e3 80 82 00 55 43 44 00 55 44 50 20 00 777......CDMA..........UCD.UDP..
b98e0 55 44 50 e5 bf ab e9 80 9f 20 49 2f 4f 00 55 45 46 49 20 33 32 20 62 69 74 e6 aa 94 e6 a1 88 e5 UDP.......I/O.UEFI.32.bit.......
b9900 90 8d 00 55 45 46 49 20 36 34 20 62 69 74 e6 aa 94 e6 a1 88 e5 90 8d 00 e6 9c aa e7 9f a5 e9 8c ...UEFI.64.bit..................
b9920 af e8 aa a4 e3 80 82 00 e5 8d b3 e6 8f 92 e5 8d b3 e7 94 a8 00 55 50 6e 50 20 26 61 6d 70 3b 20 .....................UPnP.&amp;.
b9940 4e 41 54 2d 50 4d 50 e8 a6 8f e5 89 87 00 55 50 6e 50 e6 9c 8d e5 8b 99 00 55 50 6e 50 e7 95 b6 NAT-PMP.......UPnP.......UPnP...
b9960 e5 89 8d e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 20 e5 8f af e4 bb a5 e5 9c a8 e9 80 99 e8 a3 8f e5 ................................
b9980 95 9f e7 94 a8 ef bc 9a 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 e7 b6 b2 e5 9d 80 00 e7 b6 b2 ........%1$s%2$s%3$s............
b99a0 e5 9d 80 00 e7 b6 b2 e5 9d 80 20 27 25 73 27 20 e7 84 a1 e6 95 88 e3 80 82 00 e7 b6 b2 e5 9d 80 ...........'%s'.................
b99c0 ef bc 88 49 50 ef bc 89 00 e7 b6 b2 e5 9d 80 20 20 28 49 50 73 29 00 e7 b6 b2 e5 9d 80 ef bc 88 ...IP............(IPs)..........
b99e0 e7 ab af e5 8f a3 ef bc 89 00 e7 b6 b2 e5 9d 80 20 28 50 6f 72 74 73 29 00 e7 b6 b2 e5 9d 80 e8 .................(Ports)........
b9a00 a1 a8 ef bc 88 49 50 ef bc 89 00 e7 b6 b2 e5 9d 80 e8 a1 a8 20 28 49 50 73 29 00 e7 b6 b2 e5 9d .....IP..............(IPs)......
b9a20 80 e8 a1 a8 ef bc 88 e7 ab af e5 8f a3 ef bc 89 00 e7 b6 b2 e5 9d 80 e8 a1 a8 28 50 6f 72 74 73 ..........................(Ports
b9a40 29 00 e7 b6 b2 e5 9d 80 00 55 54 46 38 e7 b7 a8 e7 a2 bc 00 55 54 46 38 e5 9c a8 e5 b0 87 4c 44 )........UTF8.......UTF8......LD
b9a60 41 50 e5 8f 83 e6 95 b8 e7 99 bc e9 80 81 e5 88 b0 e4 bc ba e6 9c 8d e5 99 a8 e4 b9 8b e5 89 8d AP..............................
b9a80 e5 b0 8d e5 85 b6 e9 80 b2 e8 a1 8c e7 b7 a8 e7 a2 bc e3 80 82 00 e7 84 a1 e6 b3 95 e5 b0 87 e6 ................................
b9aa0 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e7 82 ba 25 73 ef bc 8c e5 8f af e8 83 bd e5 b7 b2 e9 81 94 e5 ..............%s................
b9ac0 88 b0 e6 ad a4 e6 a8 a1 e5 bc 8f e4 b8 8b e6 94 af e6 8c 81 e7 9a 84 e6 9c 80 e5 a4 a7 e7 84 a1 ................................
b9ae0 e7 b7 9a e5 85 8b e9 9a 86 e6 95 b8 e3 80 82 00 e7 84 a1 e6 b3 95 e8 81 af e7 b9 ab e5 ae 88 e8 ................................
b9b00 ad b7 e7 a8 8b e5 bc 8f 00 e7 84 a1 e6 b3 95 e5 be 9e e7 b6 b2 e5 9d 80 20 25 73 e7 8d b2 e5 8f .........................%s.....
b9b20 96 e5 8f af e7 94 a8 e6 95 b8 e6 93 9a 00 e7 84 a1 e6 b3 95 e6 89 be e5 88 b0 49 50 73 65 63 e5 ..........................IPsec.
b9b40 ae 88 e8 ad b7 e7 a8 8b e5 bc 8f e7 a7 9f e8 b3 83 e6 aa 94 e3 80 82 20 e7 84 a1 e6 b3 95 e9 a1 ................................
b9b60 af e7 a4 ba e7 a7 bb e5 8b 95 e7 94 a8 e6 88 b6 e7 b5 b1 e8 a8 88 e8 b3 87 e8 a8 8a ef bc 81 00 ................................
b9b80 e7 84 a1 e6 b3 95 e5 8a a0 e8 bc 89 e6 8f 92 e4 bb b6 e9 85 8d e7 bd ae e3 80 82 e5 ae 89 e8 a3 ................................
b9ba0 9d e4 b8 ad e6 ad a2 e3 80 82 00 e4 b8 8d e8 83 bd e6 89 93 e9 96 8b 20 25 31 24 73 2f 63 6f 6e ........................%1$s/con
b9bc0 66 69 67 2e 78 6d 6c 20 e4 bb a5 e5 af ab e5 85 a5 77 72 69 74 65 5f 63 6f 6e 66 69 67 28 29 25 fig.xml..........write_config()%
b9be0 32 24 73 00 e7 84 a1 e6 b3 95 e6 aa a2 e7 b4 a2 e6 8f 92 e4 bb b6 e8 b3 87 e8 a8 8a e3 80 82 00 2$s.............................
b9c00 e7 84 a1 e6 b3 95 e6 aa a2 e7 b4 a2 e7 8b 80 e6 85 8b 00 e7 84 a1 e6 b3 95 e6 aa a2 e7 b4 a2 e7 ................................
b9c20 b3 bb e7 b5 b1 e7 89 88 e6 9c ac e3 80 82 00 e7 84 a1 e6 b3 95 e6 81 a2 e5 be a9 e5 88 b0 e6 89 ................................
b9c40 80 e9 81 b8 e7 9a 84 e9 85 8d e7 bd ae e6 aa 94 00 e7 84 a1 e6 b3 95 e5 af ab e5 85 a5 63 6f 6e .............................con
b9c60 66 69 67 2e 78 6d 6c ef bc 88 e8 a8 aa e5 95 8f e8 a2 ab e6 8b 92 e7 b5 95 ef bc 9f ef bc 89 00 fig.xml.........................
b9c80 e9 80 9a e9 81 8e e7 b0 a1 e5 96 ae e7 9a 84 e8 a6 8f e5 89 87 e6 9c aa e9 98 bb e6 ad a2 e7 9a ................................
b9ca0 84 e4 b8 bb e6 a9 9f 20 25 73 00 e6 9c aa e5 8a a0 e5 af 86 e7 9a 84 e6 9c 89 e6 95 88 e8 b2 a0 ........%s......................
b9cc0 e8 bc 89 00 e6 84 8f e5 a4 96 e7 9a 84 e8 bf 94 e5 9b 9e e5 80 bc 3a 20 25 73 00 e6 9c aa e6 a0 ......................:.%s......
b9ce0 bc e5 bc 8f e5 8c 96 00 e6 aa a2 e6 b8 ac e5 88 b0 e4 b8 80 e5 80 8b e7 b7 a8 e7 a8 8b e9 8c af ................................
b9d00 e8 aa a4 00 e5 94 af e4 b8 80 e8 ad 98 e5 88 a5 e5 ad 97 00 e5 96 ae e4 bd 8d 00 e6 9c aa e7 9f ................................
b9d20 a5 00 e6 9c aa e7 9f a5 e7 9a 84 25 73 20 e5 b7 b2 e9 85 8d e7 bd ae e7 82 ba 70 70 70 e4 bb 8b ...........%s.............ppp...
b9d40 e9 9d a2 e3 80 82 00 e6 9c aa e7 9f a5 e9 8c af e8 aa a4 2d 72 65 6c 61 79 64 e4 b8 8d e9 81 8b ...................-relayd......
b9d60 e8 a1 8c ef bc 9f 00 e6 9c aa e7 9f a5 e9 9b bb e6 ba 90 00 e6 9c aa e7 9f a5 e5 9b 9e e6 87 89 ................................
b9d80 00 e6 9c aa e7 9f a5 e5 9b 9e e6 87 89 00 e6 9c aa e7 9f a5 e5 9b 9e e6 87 89 ef bc 9a 00 e6 9c ................................
b9da0 aa e7 9f a5 e6 9c 8d e5 8b 99 00 e6 9c aa e7 9f a5 e9 98 bb e6 ad a2 e9 8c af e8 aa a4 e3 80 82 ................................
b9dc0 00 e6 9c aa e7 9f a5 e5 af 86 e7 a2 bc e9 8c af e8 aa a4 e3 80 82 00 e6 9c aa e7 9f a5 e7 b3 bb ................................
b9de0 e7 b5 b1 00 e6 9c aa e7 9f a5 e7 94 a8 e6 88 b6 e5 90 8d 20 2d 20 e7 94 a8 e6 88 b6 e4 b8 8d e5 ....................-...........
b9e00 ad 98 e5 9c a8 e3 80 82 00 e9 99 a4 e9 9d 9e e9 81 a9 e7 94 a8 e6 b3 95 e5 be 8b e8 a6 81 e6 b1 ................................
b9e20 82 e6 88 96 e6 9b b8 e9 9d a2 e5 90 8c e6 84 8f ef bc 8c e5 90 a6 e5 89 87 e6 a0 b9 e6 93 9a e8 ................................
b9e40 a8 b1 e5 8f af e8 ad 89 e5 88 86 e7 99 bc e7 9a 84 e8 bb 9f e9 ab 94 25 31 24 73 e5 b0 87 e6 8c .......................%1$s.....
b9e60 89 e2 80 9c e5 8e 9f e6 a8 a3 e2 80 9d e5 9f ba e7 a4 8e ef bc 8c 25 31 24 73 e5 88 86 e7 99 bc ......................%1$s......
b9e80 ef bc 8c e4 b8 8d e8 ab 96 e6 98 8e e7 a4 ba e6 88 96 e6 9a 97 e7 a4 ba e7 9a 84 e6 93 94 e4 bf ................................
b9ea0 9d e6 88 96 e6 a2 9d e4 bb b6 e3 80 82 25 31 24 73 e8 ab 8b e5 8f 83 e9 96 b1 e7 ae a1 e7 90 86 .............%1$s...............
b9ec0 e6 ac 8a e9 99 90 e7 9a 84 e7 89 b9 e5 ae 9a e8 aa 9e e8 a8 80 e7 9a 84 e8 a8 b1 e5 8f af e8 ad ................................
b9ee0 89 e5 92 8c 25 31 24 73 e8 a8 b1 e5 8f af e8 ad 89 e7 9a 84 e9 99 90 e5 88 b6 e3 80 82 00 e5 b7 ....%1$s........................
b9f00 b2 e8 a7 a3 e9 8e 96 e6 88 96 e6 ad a3 e7 a2 ba e7 9a 84 4d 43 43 20 2f 20 4d 4e 43 e6 9c 8d e5 ...................MCC./.MNC....
b9f20 8b 99 00 e6 9c aa e7 ae a1 e7 90 86 00 e6 9c aa e7 ae a1 e7 90 86 20 2d 20 52 41 e6 a8 99 e8 aa .......................-.RA.....
b9f40 8c 5b 6e 6f 6e 65 5d ef bc 8c e9 a6 96 e7 a2 bc e6 a8 99 e8 aa 8c 5b 6f 6e 6c 69 6e 6b ef bc 8c .[none]...............[onlink...
b9f60 61 75 74 6f ef bc 8c 72 6f 75 74 65 72 5d 00 e5 bb b6 e4 bc b8 2f e5 be 85 e5 ae 9a 00 e8 a6 8f auto...router]......./..........
b9f80 e5 89 87 27 25 32 24 73 27 e7 84 a1 e6 b3 95 e8 a7 a3 e6 9e 90 e7 9b ae e6 a8 99 e5 88 a5 e5 90 ...'%2$s'.......................
b9fa0 8d 20 27 25 31 24 73 27 20 00 e8 a6 8f e5 89 87 20 27 25 32 24 73 27 e7 84 a1 e6 b3 95 e8 a7 a3 ..'%1$s'.........'%2$s'.........
b9fc0 e6 9e 90 e7 9b ae e6 a8 99 e7 ab af e5 8f a3 e5 88 a5 e5 90 8d 27 25 31 24 73 27 00 e8 a6 8f e5 .....................'%1$s'.....
b9fe0 89 87 27 25 32 24 73 27 e7 84 a1 e6 b3 95 e8 a7 a3 e6 9e 90 e6 ba 90 e5 88 a5 e5 90 8d 27 25 31 ..'%2$s'.....................'%1
ba000 24 73 27 00 e8 a6 8f e5 89 87 20 27 25 32 24 73 27 e7 84 a1 e6 b3 95 e8 a7 a3 e6 9e 90 e6 ba 90 $s'........'%2$s'...............
ba020 e7 ab af e5 8f a3 e5 88 a5 e5 90 8d 27 25 31 24 73 27 00 e6 81 a2 e5 be a9 20 25 73 20 e9 85 8d ............'%1$s'........%s....
ba040 e7 bd ae e5 8d 80 e5 9f 9f e5 be 8c ef bc 8c e5 be 9e e9 85 8d e7 bd ae e4 b8 ad e5 8f 96 e6 b6 ................................
ba060 88 e8 a8 ad e7 bd ae 52 52 44 e6 95 b8 e6 93 9a 00 e6 81 a2 e5 be a9 e5 ae 8c e5 85 a8 e9 85 8d .......RRD......................
ba080 e7 bd ae e5 be 8c ef bc 8c e5 be 9e e9 85 8d e7 bd ae e4 b8 ad e5 8f 96 e6 b6 88 e8 a8 ad e7 bd ................................
ba0a0 ae 52 52 44 e6 95 b8 e6 93 9a 00 e7 84 a1 e7 ac a6 e8 99 9f e7 9a 84 20 31 36 20 e4 bd 8d e6 95 .RRD....................16......
ba0c0 b4 e6 95 b8 00 31 36 e4 bd 8d e7 84 a1 e7 ac a6 e8 99 9f e6 95 b4 e6 95 b8 e9 a1 9e e5 9e 8b ef .....16.........................
ba0e0 bc 8c e5 bf 85 e9 a0 88 e6 98 af 30 e5 88 b0 36 35 35 33 35 e7 af 84 e5 9c 8d e5 85 a7 e7 9a 84 ...........0...65535............
ba100 e6 95 b8 e5 ad 97 e3 80 82 00 e7 84 a1 e7 ac a6 e8 99 9f e7 9a 84 20 33 32 20 e4 bd 8d e6 95 b4 .......................32.......
ba120 e6 95 b8 00 33 32 e4 bd 8d e7 84 a1 e7 ac a6 e8 99 9f e6 95 b4 e6 95 b8 e9 a1 9e e5 9e 8b e5 bf ....32..........................
ba140 85 e9 a0 88 e6 98 af e4 b8 80 e5 80 8b e7 af 84 e5 9c 8d e5 85 a7 e7 9a 84 e6 95 b8 e5 ad 97 ef ................................
ba160 bc 8c e5 be 9e 30 e5 88 b0 34 32 39 34 39 36 37 32 39 35 e3 80 82 00 e7 84 a1 e7 ac a6 e8 99 9f .....0...4294967295.............
ba180 38 e4 bd 8d e6 95 b4 e6 95 b8 00 38 e4 bd 8d e7 84 a1 e7 ac a6 e8 99 9f e6 95 b4 e6 95 b8 e9 a1 8..........8....................
ba1a0 9e e5 9e 8b ef bc 8c e5 bf 85 e9 a0 88 e6 98 af 30 e5 88 b0 32 35 35 e7 af 84 e5 9c 8d e5 85 a7 ................0...255.........
ba1c0 e7 9a 84 e6 95 b8 e5 ad 97 e3 80 82 00 e4 b8 8d e9 9c 80 e8 a6 81 e5 9b 9e e5 be a9 e7 9a 84 e9 ................................
ba1e0 96 be e5 80 bc 00 e6 9c 80 e5 a4 9a e5 8f af e4 bb a5 e6 9b b4 e6 96 b0 32 30 e5 80 8b e4 b8 bb ........................20......
ba200 e6 a9 9f e3 80 82 20 e5 a6 82 e6 9e 9c e5 98 97 e8 a9 a6 e6 9b b4 e6 96 b0 e8 b6 85 e9 81 8e 32 ...............................2
ba220 30 e6 88 96 e6 9b b4 e6 96 b0 e8 bf b4 e5 9c 88 ef bc 8c e5 89 87 e8 bf 94 e5 9b 9e e7 a9 ba e4 0...............................
ba240 b8 bb e6 a9 9f e3 80 82 00 e6 9c 80 e6 96 b0 21 00 e6 9c 80 e6 96 b0 00 e6 9b b4 e6 96 b0 e7 b3 ...............!................
ba260 bb e7 b5 b1 00 e6 9b b4 e6 96 b0 43 53 52 20 00 e6 9b b4 e6 96 b0 e5 a4 b1 e6 95 97 ef bc 81 00 ...........CSR..................
ba280 e6 9b b4 e6 96 b0 e9 a0 bb e7 8e 87 00 e6 9b b4 e6 96 b0 e5 af 86 e7 a2 bc 00 e6 9b b4 e6 96 b0 ................................
ba2a0 e8 a8 ad e7 bd ae 00 e6 9b b4 e6 96 b0 e5 a4 aa e5 bf ab 20 2d 20 e5 98 97 e8 a9 a6 e8 87 aa e4 ....................-...........
ba2c0 b8 8a e6 ac a1 e6 9b b4 e6 94 b9 e5 be 8c e6 9b b4 e6 96 b0 e5 a4 aa e5 bf ab e3 80 82 00 e6 9b ................................
ba2e0 b4 e6 96 b0 e7 b6 b2 e5 9d 80 00 e6 9b b4 e6 96 b0 e5 88 a5 e5 90 8d 00 e6 9b b4 e6 96 b0 e5 ae ................................
ba300 a2 e6 88 b6 e7 ab af e6 94 af e6 8c 81 e4 b8 8d e5 8f af e7 94 a8 e6 96 bc e6 8f 90 e4 be 9b e7 ................................
ba320 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e6 88 96 e7 b5 84 e3 80 82 00 e6 9b b4 e6 96 b0 e9 96 93 e9 9a ................................
ba340 94 00 e6 9b b4 e6 96 b0 e6 8f 92 e4 bb b6 20 25 73 00 e6 9b b4 e6 96 b0 00 e6 9b b4 e6 96 b0 e4 ...............%s...............
ba360 ba 86 4e 54 50 20 47 50 53 e8 a8 ad e7 bd ae 00 e5 b7 b2 e6 9b b4 e6 96 b0 4f 70 65 6e 56 50 4e ..NTP.GPS................OpenVPN
ba380 e5 ae a2 e6 88 b6 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e8 93 8b 25 31 24 73 20 25 32 24 73 00 e5 .....................%1$s.%2$s..
ba3a0 b7 b2 e6 9b b4 e6 96 b0 4f 70 65 6e 56 50 4e 20 e5 ae a2 e6 88 b6 e7 ab af e5 88 b0 e4 bc ba e6 ........OpenVPN.................
ba3c0 9c 8d e5 99 a8 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 e5 b7 b2 e5 9c a8 25 31 24 73 e4 b8 .....%1$s:%2$s.%3$s.......%1$s..
ba3e0 8a e6 9b b4 e6 96 b0 e4 ba 86 4f 70 65 6e 56 50 4e e4 bc ba e6 9c 8d e5 99 a8 ef bc 9a 25 32 24 ..........OpenVPN............%2$
ba400 73 20 25 33 24 73 00 e5 b0 87 62 6f 67 6f 6e e6 9b b4 e6 96 b0 e9 a0 bb e7 8e 87 e6 9b b4 e6 96 s.%3$s....bogon.................
ba420 b0 e7 82 ba 33 61 6d 00 e9 80 9a e9 81 8e e5 84 80 e9 8c b6 e6 9d bf e6 9b b4 e6 96 b0 e7 b6 b2 ....3am.........................
ba440 e9 97 9c e7 aa 97 e5 8f a3 e9 83 a8 e4 bb b6 e8 a8 ad e7 bd ae e3 80 82 00 e9 80 9a e9 81 8e e7 ................................
ba460 8b 80 e6 85 8b e8 9e a2 e5 b9 95 e6 9b b4 e6 96 b0 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 e6 b1 a0 ................................
ba480 e3 80 82 00 e9 80 9a e9 81 8e e7 b3 bb e7 b5 b1 e9 9d a2 e6 9d bf e6 9b b4 e6 96 b0 e6 b5 81 e9 ................................
ba4a0 87 8f e5 9c 96 e8 a1 a8 e5 b0 8f e9 83 a8 e4 bb b6 e8 a8 ad e7 bd ae e3 80 82 00 e6 9b b4 e6 96 ................................
ba4c0 b0 00 e7 b3 bb e7 b5 b1 e6 9b b4 e6 96 b0 00 e6 9b b4 e6 96 b0 e7 b6 b2 e9 97 9c e7 b5 84 e7 b6 ................................
ba4e0 b2 e9 97 9c 25 31 24 73 20 e7 82 ba e6 96 b0 e7 b6 b2 e9 97 9c 20 25 32 24 73 00 e6 ad a3 e5 9c ....%1$s..............%2$s......
ba500 a8 e4 bb a5 20 25 73 20 e7 a7 92 e6 9b b4 e6 96 b0 00 e6 9b b4 e6 96 b0 e9 a0 bb e7 8e 87 e9 81 .....%s.........................
ba520 8e e9 ab 98 ef bc 8c e8 a2 ab e8 a6 96 e7 82 ba e6 bf ab e7 94 a8 e3 80 82 00 e6 9b b4 e6 96 b0 ................................
ba540 e9 a0 bb e7 8e 87 e9 81 8e e9 ab 98 e3 80 82 00 e6 ad a3 e5 9c a8 e6 9b b4 e6 96 b0 2e 2e 2e 00 ................................
ba560 e5 8d 87 e7 b4 9a e5 8f af e7 94 a8 e6 96 bc 20 25 73 00 20 25 73 e5 8b 95 e6 85 8b 44 4e 53 e5 ................%s..%s......DNS.
ba580 b7 b2 e6 9b b4 e6 96 b0 00 e5 b7 b2 e5 b0 87 e9 85 8d e7 bd ae e7 89 88 e6 9c ac e7 b4 9a e5 88 ................................
ba5a0 a5 e5 be 9e 25 31 24 73 e5 8d 87 e7 b4 9a e5 88 b0 25 32 24 73 00 e5 be 9e 6f 70 65 6e 74 74 64 ....%1$s.........%2$s....openttd
ba5c0 e5 8d 87 e7 b4 9a e7 9a 84 e8 a8 ad e7 bd ae 00 25 73 e9 9d 9c e6 85 8b e8 b7 af e7 94 b1 e5 b7 ................%s..............
ba5e0 b2 e6 9b b4 e6 96 b0 00 e5 b0 87 6d 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae e5 8d 87 e7 b4 9a e5 ...........m0n0wall.............
ba600 88 b0 70 66 53 65 6e 73 65 20 2e 2e 2e 00 e5 b0 87 6d 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae e5 ..pfSense........m0n0wall.......
ba620 8d 87 e7 b4 9a e5 88 b0 70 66 73 65 6e 73 65 e3 80 82 00 e4 b8 8a e5 82 b3 00 e4 b8 8a e5 82 b3 ........pfsense.................
ba640 e6 aa 94 00 e4 b8 8a e5 82 b3 e6 aa 94 00 e5 9c a8 e6 ad a4 e8 99 95 e4 b8 8a e5 82 b3 e9 96 80 ................................
ba660 e6 88 b6 e7 b6 b2 e7 ab 99 e9 a0 81 e9 9d a2 e7 9a 84 48 54 4d 4c 20 2f 20 50 48 50 e6 aa 94 ef ..................HTML./.PHP....
ba680 bc 88 e7 95 99 e7 a9 ba e4 bb a5 e4 bf 9d e7 95 99 e7 95 b6 e5 89 8d e7 9a 84 e9 a0 81 e9 9d a2 ................................
ba6a0 ef bc 89 e3 80 82 e8 ab 8b e7 a2 ba e4 bf 9d e5 8c 85 e5 90 ab e4 b8 80 e5 80 8b e5 b8 b6 e6 9c ................................
ba6c0 89 e6 8f 90 e4 ba a4 e6 8c 89 e9 88 95 ef bc 88 6e 61 6d 65 20 3d e2 80 9c 61 63 63 65 70 74 e2 ................name.=...accept.
ba6e0 80 9d ef bc 89 e7 9a 84 e8 a1 a8 e5 96 ae ef bc 88 50 4f 53 54 20 74 6f 20 22 24 50 4f 52 54 41 .................POST.to."$PORTA
ba700 4c 5f 41 43 54 49 4f 4e 24 22 ef bc 89 e5 92 8c e4 b8 80 e5 80 8b e5 b8 b6 e6 9c 89 6e 61 6d 65 L_ACTION$"..................name
ba720 20 3d e2 80 9c 72 65 64 69 72 75 72 6c e2 80 9d e5 92 8c 76 61 6c 75 65 20 3d e2 80 9c 24 20 50 .=...redirurl......value.=...$.P
ba740 4f 52 54 41 4c 5f 52 45 44 49 52 55 52 4c 20 24 e2 80 9d e7 9a 84 e9 9a b1 e8 97 8f e5 ad 97 e6 ORTAL_REDIRURL.$................
ba760 ae b5 e3 80 82 20 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 e4 ba 86 e8 ba ab e4 bb bd e9 a9 97 e8 ad ................................
ba780 89 ef bc 8c e8 ab 8b e5 8c 85 e6 8b ac e2 80 9c 61 75 74 68 5f 75 73 65 72 e2 80 9d e5 92 8c e2 ................auth_user.......
ba7a0 80 9c 61 75 74 68 5f 70 61 73 73 e2 80 9d e5 92 8c 2f e6 88 96 e2 80 9c 61 75 74 68 5f 76 6f 75 ..auth_pass....../......auth_vou
ba7c0 63 68 65 72 e2 80 9d e8 bc b8 e5 85 a5 e5 ad 97 e6 ae b5 ef bc 8c e5 90 a6 e5 89 87 e5 b0 87 e7 cher............................
ba7e0 b8 bd e6 98 af e5 a4 b1 e6 95 97 e3 80 82 25 31 24 73 e7 a4 ba e4 be 8b e8 a1 a8 e5 96 ae e5 a6 ..............%1$s..............
ba800 82 e4 b8 8b 3a 20 25 31 24 73 26 6c 74 3b 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 26 71 75 6f 74 3b ....:.%1$s&lt;form.method=&quot;
ba820 70 6f 73 74 26 71 75 6f 74 3b 20 61 63 74 69 6f 6e 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f post&quot;.action=&quot;$PORTAL_
ba840 41 43 54 49 4f 4e 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 ACTION$&quot;&gt;%1$s&nbsp;&nbsp
ba860 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 ;&nbsp;&lt;input.name=&quot;auth
ba880 5f 75 73 65 72 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 74 26 71 75 6f 74 _user&quot;.type=&quot;text&quot
ba8a0 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 ;&gt;%1$s&nbsp;&nbsp;&nbsp;&lt;i
ba8c0 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 70 61 73 73 26 71 75 6f 74 3b 20 nput.name=&quot;auth_pass&quot;.
ba8e0 74 79 70 65 3d 26 71 75 6f 74 3b 70 61 73 73 77 6f 72 64 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 type=&quot;password&quot;&gt;%1$
ba900 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d s&nbsp;&nbsp;&nbsp;&lt;input.nam
ba920 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 76 6f 75 63 68 65 72 26 71 75 6f 74 3b 20 74 79 70 65 3d e=&quot;auth_voucher&quot;.type=
ba940 26 71 75 6f 74 3b 74 65 78 74 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e &quot;text&quot;&gt;%1$s&nbsp;&n
ba960 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 72 bsp;&nbsp;&lt;input.name=&quot;r
ba980 65 64 69 72 75 72 6c 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 68 69 64 64 65 6e 26 edirurl&quot;.type=&quot;hidden&
ba9a0 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 52 45 44 49 52 55 quot;.value=&quot;$PORTAL_REDIRU
ba9c0 52 4c 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 RL$&quot;&gt;%1$s&nbsp;&nbsp;&nb
ba9e0 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 7a 6f 6e 65 26 71 75 6f sp;&lt;input.name=&quot;zone&quo
baa00 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 68 69 64 64 65 6e 26 71 75 6f 74 3b 20 76 61 6c 75 65 t;.type=&quot;hidden&quot;.value
baa20 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 5a 4f 4e 45 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 =&quot;$PORTAL_ZONE$&quot;&gt;%1
baa40 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 $s&nbsp;&nbsp;&nbsp;&lt;input.na
baa60 6d 65 3d 26 71 75 6f 74 3b 61 63 63 65 70 74 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 me=&quot;accept&quot;.type=&quot
baa80 3b 73 75 62 6d 69 74 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 43 6f 6e 74 69 6e ;submit&quot;.value=&quot;Contin
baaa0 75 65 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6c 74 3b 2f 66 6f 72 6d 26 67 74 3b 00 e4 b8 ue&quot;&gt;%1$s&lt;/form&gt;...
baac0 8a e5 82 b3 e9 80 9f e5 ba a6 e5 bf 85 e9 a0 88 e4 bb 8b e6 96 bc 31 e5 88 b0 39 39 39 39 39 39 ......................1...999999
baae0 e4 b9 8b e9 96 93 00 e4 b8 8a e5 82 b3 e9 80 9f e5 ba a6 e7 9a 84 e5 bf 85 e9 a0 88 e6 98 af e4 ................................
bab00 b8 80 e5 80 8b e6 95 b4 e6 95 b8 00 e5 b7 b2 e4 b8 8a e5 82 b3 e6 aa 94 e5 88 b0 25 73 e3 80 82 ...........................%s...
bab20 00 e4 b8 8a e5 82 b3 e4 b8 ad 2e 2e 2e 00 e5 b0 87 e5 b4 a9 e6 bd b0 e5 a0 b1 e5 91 8a e4 b8 8a ................................
bab40 e5 82 b3 e5 88 b0 70 66 53 65 6e 73 65 e6 88 96 e5 88 aa e9 99 a4 e5 b4 a9 e6 bd b0 e5 a0 b1 e5 ......pfSense...................
bab60 91 8a e3 80 82 00 e4 b8 8a e9 99 90 00 e4 b8 8a e6 b8 b8 e4 bb 8b e9 9d a2 00 e9 81 8b e8 a1 8c ................................
bab80 e6 99 82 e9 96 93 00 e6 ad a3 e5 b8 b8 e9 81 8b e8 a1 8c e6 99 82 e9 96 93 e8 a8 98 e9 8c 84 00 ................................
baba0 e6 ad a3 e5 b8 b8 e9 81 8b e8 a1 8c e6 99 82 e9 96 93 ef bc 9a 20 25 73 00 e7 94 a8 e6 b3 95 00 ......................%s........
babc0 e4 bd bf e7 94 a8 e2 80 9c e5 be 9e e2 80 9d e5 a7 8b e7 b5 82 e5 85 81 e8 a8 b1 e4 b8 80 e5 80 ................................
babe0 8b e4 b8 bb e6 a9 9f e5 90 8d ef bc 88 e7 84 a1 e9 9c 80 e8 aa 8d e8 ad 89 ef bc 89 e9 80 9a e9 ................................
bac00 81 8e e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e3 80 82 20 e4 bd bf e7 94 a8 e2 80 9c e5 88 b0 e2 80 ................................
bac20 9d e5 85 81 e8 a8 b1 e5 be 9e e9 96 80 e6 88 b6 e5 be 8c e9 9d a2 e7 9a 84 e6 89 80 e6 9c 89 e5 ................................
bac40 ae a2 e6 88 b6 e7 ab af ef bc 88 e7 94 9a e8 87 b3 e6 9c aa e7 b6 93 e8 ba ab e4 bb bd e9 a9 97 ................................
bac60 e8 ad 89 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af ef bc 89 e8 a8 aa e5 95 8f e6 ad a4 e4 b8 bb e6 a9 ................................
bac80 9f e5 90 8d e3 80 82 00 e4 bd bf e7 94 a8 e2 80 9c e5 be 9e e2 80 9d e5 a7 8b e7 b5 82 e5 85 81 ................................
baca0 e8 a8 b1 e8 a8 aa e5 95 8f e9 80 9a e9 81 8e e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 9a 84 e5 9c ................................
bacc0 b0 e5 9d 80 ef bc 88 e7 84 a1 e8 aa 8d e8 ad 89 ef bc 89 e3 80 82 20 e4 bd bf e7 94 a8 e2 80 9c ................................
bace0 e5 88 b0 e2 80 9d e5 85 81 e8 a8 b1 e5 be 9e e9 96 80 e6 88 b6 e5 be 8c e9 9d a2 e7 9a 84 e6 89 ................................
bad00 80 e6 9c 89 e5 ae a2 e6 88 b6 e7 ab af ef bc 88 e5 8d b3 e4 bd bf e6 98 af e6 9c aa e7 b6 93 e8 ................................
bad20 ba ab e4 bb bd e8 aa 8d e8 ad 89 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af ef bc 89 e8 a8 aa e5 95 8f ................................
bad40 e6 ad a4 49 50 e3 80 82 00 e5 9c a8 44 4e 53 e6 9f a5 e8 a9 a2 e4 b8 ad e4 bd bf e7 94 a8 30 78 ...IP.......DNS...............0x
bad60 2d 32 30 e7 b7 a8 e7 a2 bc e7 9a 84 e9 9a a8 e6 a9 9f e6 af 94 e7 89 b9 e4 be 86 e9 80 b2 e8 a1 -20.............................
bad80 8c e6 ac ba e9 a8 99 e5 98 97 e8 a9 a6 e3 80 82 00 e9 81 b8 e6 93 87 33 44 45 53 e5 af a6 e7 8f .......................3DES.....
bada0 be e6 9c 80 e4 bd b3 e7 9b b8 e5 ae b9 e6 80 a7 e6 88 96 e7 a1 ac e9 ab 94 e5 8a a0 e5 af 86 e5 ................................
badc0 8a a0 e9 80 9f e5 8d a1 e3 80 82 20 42 6c 6f 77 66 69 73 68 e9 80 9a e5 b8 b8 e6 98 af e8 bb 9f ............Blowfish............
bade0 e9 ab 94 e5 8a a0 e5 af 86 e4 b8 ad e6 9c 80 e5 bf ab e7 9a 84 e3 80 82 00 e7 94 a8 e6 88 b6 e9 ................................
bae00 bb 98 e8 aa 8d 00 e4 bd bf e7 94 a8 49 43 4d 50 00 e4 bd bf e7 94 a8 49 50 76 34 e7 82 ba e7 88 ............ICMP.......IPv4.....
bae20 b6 e4 bb 8b e9 9d a2 00 e4 bd bf e7 94 a8 52 41 44 49 55 53 e8 a8 88 e5 b8 b3 00 e4 bd bf e7 94 ..............RADIUS............
bae40 a8 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e9 80 b2 e8 a1 8c e8 aa 8d e8 ad 89 00 e4 bd bf .RADIUS.........................
bae60 e7 94 a8 52 41 44 49 55 53 e6 9c 83 e8 a9 b1 e8 b6 85 e6 99 82 e5 b1 ac e6 80 a7 20 00 e4 bd bf ...RADIUS.......................
bae80 e7 94 a8 52 41 4d e7 a3 81 e7 89 87 00 e4 bd bf e7 94 a8 54 43 50 e8 80 8c e4 b8 8d e6 98 af 55 ...RAM.............TCP.........U
baea0 44 50 20 00 e4 bd bf e7 94 a8 e5 82 99 e4 bb bd 52 41 44 49 55 53 e8 ba ab e4 bb bd e8 aa 8d e8 DP..............RADIUS..........
baec0 ad 89 e4 bc ba e6 9c 8d e5 99 a8 00 e4 bd bf e7 94 a8 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 ..................RADIUS........
baee0 a8 e9 80 b2 e8 a1 8c e8 aa 8d e8 ad 89 20 00 e7 94 a8 e4 b8 80 e5 80 8b 54 4c 53 e5 af 86 e9 91 ........................TLS.....
baf00 b0 00 e4 bd bf e7 94 a8 e6 ad a3 e5 89 87 e9 81 8b e7 ae 97 e5 bc 8f e9 81 8e e6 bf be e8 a1 a8 ................................
baf20 e3 80 82 00 e4 bd bf e7 94 a8 e7 a9 ba e6 a0 bc e5 88 86 e9 9a 94 e5 a4 9a e5 80 8b e4 b8 bb e6 ................................
baf40 a9 9f ef bc 88 e4 b8 80 e8 88 ac e5 8f aa e9 9c 80 e8 a6 81 e4 b8 80 e5 80 8b ef bc 89 e3 80 82 ................................
baf60 20 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 e8 99 95 e8 bc b8 e5 85 a5 e4 b8 bb e6 a9 9f e5 90 8d ef ................................
baf80 bc 8c e8 ab 8b e8 87 b3 e5 b0 91 e8 a8 ad e7 bd ae e4 b8 80 e5 80 8b e6 99 82 e9 96 93 e4 bc ba ................................
bafa0 e6 9c 8d e5 99 a8 ef bc 81 00 e4 bd bf e7 94 a8 e9 ab 98 e7 b4 9a 44 48 43 50 e9 85 8d e7 bd ae ......................DHCP......
bafc0 e9 81 b8 e9 a0 85 e3 80 82 00 e4 bd bf e7 94 a8 e9 ab 98 e7 b4 9a 44 48 43 50 76 36 e9 85 8d e7 ......................DHCPv6....
bafe0 bd ae e9 81 b8 e9 a0 85 e3 80 82 00 e4 bd bf e7 94 a8 e5 8c bf e5 90 8d e7 b6 81 e5 ae 9a e4 be ................................
bb000 86 e8 a7 a3 e6 9e 90 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a8 b1 00 e4 bd bf e7 94 a8 e5 bf ab ................................
bb020 e9 80 9f 49 20 2f 20 4f e6 93 8d e4 bd 9c e8 88 87 55 44 50 e5 af ab e5 85 a5 e5 88 b0 74 75 6e ...I./.O.........UDP.........tun
bb040 20 2f 20 74 61 70 e3 80 82 e5 af a6 e9 a9 97 e6 80 a7 e3 80 82 00 e7 82 ba e6 ad a4 e7 94 a8 e6 ./.tap..........................
bb060 88 b6 e4 bd bf e7 94 a8 e5 80 8b e6 80 a7 e5 8c 96 e7 9a 84 e8 87 aa e5 ae 9a e7 be a9 47 55 49 .............................GUI
bb080 e9 81 b8 e9 a0 85 e5 92 8c e5 84 80 e9 8c b6 e6 9d bf e4 bd 88 e5 b1 80 e3 80 82 00 e5 b0 8d 2f .............................../
bb0a0 20 74 6d 70 e5 92 8c 2f 20 76 61 72 e4 bd bf e7 94 a8 e8 a8 98 e6 86 b6 e9 ab 94 e6 aa 94 e7 b3 .tmp.../.var....................
bb0c0 bb e7 b5 b1 00 e4 bd bf e7 94 a8 e9 9d 9e e6 9c ac e5 9c b0 e7 b6 b2 e9 97 9c 00 e9 80 9a e9 81 ................................
bb0e0 8e e4 bb 8b e9 9d a2 e7 89 b9 e5 ae 9a e8 b7 af e7 94 b1 e4 bd bf e7 94 a8 e9 9d 9e e6 9c ac e5 ................................
bb100 9c b0 e7 b6 b2 e9 97 9c e3 80 82 00 e4 bd bf e7 94 a8 e5 85 ac e5 85 b1 49 50 20 00 e4 bd bf e7 ........................IP......
bb120 94 a8 e8 88 87 44 48 43 50 76 36 e4 bc ba e6 9c 8d e5 99 a8 e7 9b b8 e5 90 8c e7 9a 84 e8 a8 ad .....DHCPv6.....................
bb140 e7 bd ae 00 e4 bd bf e7 94 a8 e7 b2 98 e6 80 a7 e9 80 a3 e6 8e a5 00 e4 bd bf e7 94 a8 e7 b3 bb ................................
bb160 e7 b5 b1 e9 bb 98 e8 aa 8d e5 80 bc 00 e4 bd bf e7 94 a8 e5 88 86 e9 85 8d e7 9a 84 e4 bb 8b e9 ................................
bb180 9d a2 e7 9a 84 e9 85 8d e7 bd ae e9 a0 81 e5 8e bb e6 9b b4 e6 94 b9 e6 a8 a1 e5 bc 8f e3 80 82 ................................
bb1a0 00 e4 bd bf e7 94 a8 e6 ad a4 e5 ad 97 e6 ae b5 e8 a8 ad e7 bd ae 20 24 50 4f 52 54 41 4c 5f 52 .......................$PORTAL_R
bb1c0 45 44 49 52 55 52 4c 24 e8 ae 8a e6 95 b8 ef bc 8c e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e8 87 aa EDIRURL$........................
bb1e0 e5 ae 9a e7 be a9 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 e7 b6 b2 e7 ab 99 69 6e 64 65 78 2e 70 68 ........................index.ph
bb200 70 e9 a0 81 e9 9d a2 e6 88 96 e9 8c af e8 aa a4 e9 a0 81 e9 9d a2 e3 80 82 00 e4 bd bf e7 94 a8 p...............................
bb220 e6 ad a4 e9 81 b8 e9 a0 85 e5 8f af e5 8f 8d e8 bd 89 e5 8c b9 e9 85 8d e3 80 82 00 e4 bd bf e7 ................................
bb240 94 a8 e6 ad a4 e9 81 b8 e9 a0 85 e5 8f af e4 bb a5 e9 81 b8 e6 93 87 54 43 50 e6 a8 99 e8 ad 98 .......................TCP......
bb260 ef bc 8c e5 bf 85 e9 a0 88 e8 a8 ad e7 bd ae e6 88 96 e6 b8 85 e9 99 a4 e6 ad a4 e6 a8 99 e8 ad ................................
bb280 98 e6 89 8d e8 83 bd e5 8c b9 e9 85 8d e6 ad a4 e8 a6 8f e5 89 87 e3 80 82 00 e7 94 a8 e6 96 bc ................................
bb2a0 e4 b8 8d e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 99 82 e9 96 93 e7 9a 84 e5 ae ................................
bb2c0 a2 e6 88 b6 e7 ab af e3 80 82 20 e9 bb 98 e8 aa 8d 37 32 30 30 e7 a7 92 e3 80 82 00 e7 94 a8 e6 .................7200...........
bb2e0 96 bc e9 ab 98 e5 bb b6 e9 81 b2 e9 8f 88 e8 b7 af ef bc 8c e4 be 8b e5 a6 82 e8 a1 9b e6 98 9f ................................
bb300 e9 8f 88 e8 b7 af e3 80 82 20 e8 b6 85 e9 81 8e e9 bb 98 e8 aa 8d e5 80 bc e5 be 8c e5 88 b0 e6 ................................
bb320 9c 9f e7 a9 ba e9 96 92 e9 80 a3 e6 8e a5 20 00 e7 94 a8 e6 88 b6 00 e7 94 a8 e6 88 b6 20 25 73 ..............................%s
bb340 e8 aa 8d e8 ad 89 e6 88 90 e5 8a 9f 00 e7 94 a8 e6 88 b6 25 73 e5 b7 b2 e5 88 aa e9 99 a4 e3 80 ...................%s...........
bb360 82 00 e7 94 a8 e6 88 b6 20 2d 20 e9 85 8d e7 bd ae ef bc 9a e6 8b 92 e7 b5 95 e9 85 8d e7 bd ae .........-......................
bb380 e5 af ab e5 85 a5 00 e7 94 a8 e6 88 b6 20 2d 20 e9 80 9a e7 9f a5 ef bc 9a e6 9f a5 e7 9c 8b 00 ..............-.................
bb3a0 e7 94 a8 e6 88 b6 20 2d 20 e9 80 9a e7 9f a5 ef bc 9a e6 9f a5 e7 9c 8b e5 92 8c e6 b8 85 e9 99 .......-........................
bb3c0 a4 00 e7 94 a8 e6 88 b6 20 2d 20 e6 9c 8d e5 8b 99 ef bc 9a e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 .........-......................
bb3e0 e7 99 bb e9 8c 84 00 e7 94 a8 e6 88 b6 20 2d 20 e7 b3 bb e7 b5 b1 ef bc 9a e8 a4 87 e8 a3 bd e6 ..............-.................
bb400 aa 94 ef bc 88 73 63 70 ef bc 89 00 e7 94 a8 e6 88 b6 20 2d 20 e7 b3 bb e7 b5 b1 ef bc 9a e5 b0 .....scp...........-............
bb420 87 e6 aa 94 e8 a4 87 e8 a3 bd e5 88 b0 e4 b8 bb e7 9b ae e9 8c 84 ef bc 88 63 68 72 6f 6f 74 65 .........................chroote
bb440 64 20 73 63 70 ef bc 89 00 e7 94 a8 e6 88 b6 20 2d 20 e7 b3 bb e7 b5 b1 ef bc 9a 53 53 48 e9 9a d.scp...........-..........SSH..
bb460 a7 e9 81 93 00 e7 94 a8 e6 88 b6 20 2d 20 e7 b3 bb e7 b5 b1 ef bc 9a 53 68 65 6c 6c e5 b8 b3 e6 ............-..........Shell....
bb480 88 b6 e8 a8 aa e5 95 8f 00 e7 94 a8 e6 88 b6 20 2d 20 56 50 4e ef bc 9a 49 50 73 65 63 20 78 61 ................-.VPN...IPsec.xa
bb4a0 75 74 68 e6 92 a5 e8 99 9f 00 e7 94 a8 e6 88 b6 20 2d 20 56 50 4e ef bc 9a 4c 32 54 50 e6 92 a5 uth..............-.VPN...L2TP...
bb4c0 e8 99 9f 00 e7 94 a8 e6 88 b6 20 2d 20 56 50 4e ef bc 9a 50 50 50 4f 45 e6 92 a5 e8 99 9f 00 e7 ...........-.VPN...PPPOE........
bb4e0 94 a8 e6 88 b6 e8 aa 8d e8 ad 89 e8 a8 ad e7 bd ae 00 e7 94 a8 e6 88 b6 e8 aa 8d e8 ad 89 e6 ba ................................
bb500 90 20 00 e7 94 a8 e6 88 b6 e6 8e 88 e6 ac 8a e5 a4 b1 e6 95 97 00 e7 94 a8 e6 88 b6 e8 ad 89 e6 ................................
bb520 9b b8 00 e7 94 a8 e6 88 b6 e8 ad 89 e6 9b b8 20 00 e7 94 a8 e6 88 b6 44 4e 00 e7 94 a8 e6 88 b6 .......................DN.......
bb540 e8 ab 96 e5 a3 87 00 e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 00 e7 94 a8 e6 88 b6 e6 9c 80 e5 a4 a7 ................................
bb560 e7 99 bb e9 8c 84 e6 95 b8 e5 bf 85 e9 a0 88 e4 bb 8b e6 96 bc 31 e5 88 b0 32 35 35 e4 b9 8b e9 .....................1...255....
bb580 96 93 00 e7 94 a8 e6 88 b6 e5 af 86 e7 a2 bc 20 00 e7 94 a8 e6 88 b6 e8 a8 b1 e5 8f af e6 ac 8a ................................
bb5a0 00 e7 94 a8 e6 88 b6 e5 b1 ac e6 80 a7 00 e7 94 a8 e6 88 b6 e8 a8 ad e7 bd ae 00 e7 94 a8 e6 88 ................................
bb5c0 b6 e8 a8 ad e7 bd ae 20 66 6f 72 20 00 e7 94 a8 e6 88 b6 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 ........for.....................
bb5e0 a8 b1 00 e7 94 a8 e6 88 b6 e7 84 a1 e6 ac 8a e8 a8 aa e5 95 8f e6 ad a4 e8 a8 98 e9 8c 84 00 e7 ................................
bb600 94 a8 e6 88 b6 27 25 31 24 73 27 20 e5 b7 b2 e8 a8 bb e9 8a b7 ef bc 9a 25 32 24 73 00 e7 94 a8 .....'%1$s'.............%2$s....
bb620 e6 88 b6 e7 ae a1 e7 90 86 e7 94 a8 e6 88 b6 e5 92 8c e7 b5 84 00 e7 94 a8 e6 88 b6 e5 90 8d 00 ................................
bb640 e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e4 bb a3 e7 90 86 e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b6 e5 90 ................................
bb660 8d e5 92 8c e5 af 86 e7 a2 bc e3 80 82 00 e7 94 a8 e6 88 b6 e5 91 bd e5 90 8d e5 b1 ac e6 80 a7 ................................
bb680 00 e7 94 a8 e6 88 b6 25 73 e8 a8 ad e7 bd ae e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 e3 80 .......%s.......................
bb6a0 82 00 e7 94 a8 e6 88 b6 e5 88 97 e8 a1 a8 00 e7 94 a8 e6 88 b6 e7 84 a1 e6 b3 95 e7 ae a1 e7 90 ................................
bb6c0 86 e6 89 80 e9 81 b8 e5 9f 9f e3 80 82 00 e7 94 a8 e6 88 b6 e7 9a 84 e5 85 a8 e5 90 8d ef bc 8c ................................
bb6e0 e5 83 85 e7 94 a8 e6 96 bc e7 ae a1 e7 90 86 e6 8f 8f e8 bf b0 e3 80 82 00 e7 94 a8 e6 88 b6 e5 ................................
bb700 90 8d 00 e7 94 a8 e6 88 b6 e5 90 8d e8 ae 8a e6 9b b4 00 e4 bb a3 e7 90 86 e4 bc ba e6 9c 8d e5 ................................
bb720 99 a8 e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e7 9a 84 e7 94 a8 e6 88 b6 e5 90 8d e3 80 82 20 e5 8f ................................
bb740 af e9 81 b8 ef bc 8c e7 95 99 e7 a9 ba e4 b8 8d e4 bd bf e7 94 a8 e8 ba ab e4 bb bd e8 aa 8d e8 ................................
bb760 ad 89 e3 80 82 00 e9 99 a4 e4 ba 86 4e 61 6d 65 63 68 65 61 70 ef bc 8c 46 72 65 65 44 4e 53 e5 ............Namecheap...FreeDNS.
bb780 92 8c e8 87 aa e5 ae 9a e7 be a9 e6 a2 9d e7 9b ae e4 b9 8b e5 a4 96 ef bc 8c e6 89 80 e6 9c 89 ................................
bb7a0 e9 a1 9e e5 9e 8b e9 83 bd e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b6 e5 90 8d e3 80 82 25 31 24 73 44 ...........................%1$sD
bb7c0 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 e5 8b 95 e6 85 8b 44 4e 53 20 49 44 25 31 24 73 52 6f NS.Made.Easy:.......DNS.ID%1$sRo
bb7e0 75 74 65 20 35 33 3a 20 e8 bc b8 e5 85 a5 e8 a8 aa e5 95 8f e5 af 86 e9 91 b0 49 44 e3 80 82 25 ute.53:...................ID...%
bb800 31 24 73 47 6c 65 53 59 53 3a 20 e8 bc b8 e5 85 a5 41 50 49 e7 94 a8 e6 88 b6 e5 90 8d e3 80 82 1$sGleSYS:.......API............
bb820 25 31 24 73 44 72 65 61 6d 68 6f 73 74 3a e8 bc b8 e5 85 a5 44 4e 53 e8 a8 98 e9 8c 84 e6 b3 a8 %1$sDreamhost:......DNS.........
bb840 e9 87 8b e7 9a 84 e5 80 bc e3 80 82 25 31 24 73 e5 b0 8d e6 96 bc e8 87 aa e5 ae 9a e7 be a9 e6 ............%1$s................
bb860 a2 9d e7 9b ae ef bc 8c e7 94 a8 e6 88 b6 e5 90 8d e5 92 8c e5 af 86 e7 a2 bc e8 a1 a8 e7 a4 ba ................................
bb880 48 54 54 50 e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e7 94 a8 e6 88 b6 e5 90 8d e5 92 8c e5 af 86 e7 HTTP............................
bb8a0 a2 bc e3 80 82 00 e7 94 a8 e6 88 b6 e5 90 8d ef bc 9a 00 e7 94 a8 e6 88 b6 00 e5 b7 b2 e5 88 aa ................................
bb8c0 e9 99 a4 e7 94 a8 e6 88 b6 20 25 73 20 e3 80 82 00 e7 94 a8 e6 88 b6 20 28 25 64 29 e5 b7 b2 e7 ..........%s............(%d)....
bb8e0 99 bb e9 8c 84 00 e7 94 a8 e6 88 b6 e5 b0 87 e4 bd bf e7 94 a8 e4 bb a5 e4 b8 8b e6 8c 87 e5 ae ................................
bb900 9a e7 9a 84 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e9 80 b2 e8 a1 8c e8 ba ab e4 bb bd e8 ....RADIUS......................
bb920 aa 8d e8 ad 89 ef bc 8c e8 80 8c e4 b8 8d e6 9c 83 e4 bd bf e7 94 a8 e6 9c ac e5 9c b0 e7 94 a8 ................................
bb940 e6 88 b6 e6 95 b8 e6 93 9a e5 ba ab e3 80 82 00 e4 b8 8d e5 85 81 e8 a8 b1 e4 b8 80 e8 b5 b7 e4 ................................
bb960 bd bf e7 94 a8 e9 9a a7 e9 81 93 e7 b6 b2 e8 b7 af e5 92 8c e6 9c 8d e5 8b 99 e5 99 a8 e7 b6 b2 ................................
bb980 e6 a9 8b e8 a8 ad e7 bd ae e3 80 82 00 e5 a6 82 e6 9e 9c e4 bb bb e4 bd 95 e6 95 b8 e6 93 9a e5 ................................
bb9a0 8c 85 e8 a7 b8 e7 99 bc e5 ae 83 ef bc 8c e4 bd bf e7 94 a8 e6 8c 89 e9 9c 80 e6 92 a5 e8 99 9f ................................
bb9c0 e5 b0 87 e4 bd bf e9 80 a3 e6 8e a5 e9 87 8d e6 96 b0 e9 96 8b e5 a7 8b e3 80 82 20 e8 a6 81 e8 ................................
bb9e0 ad 89 e5 af a6 e9 80 99 e4 b8 80 e9 bb 9e ef bc 9a e6 89 8b e5 8b 95 e6 96 b7 e9 96 8b e9 80 a3 ................................
bba00 e6 8e a5 e5 b0 87 25 31 24 73 e4 b8 8d 25 32 24 73 e9 98 bb e6 ad a2 e6 92 a5 e8 99 9f e8 ab 8b ......%1$s...%2$s...............
bba20 e6 b1 82 e9 80 a3 e6 8e a5 e5 88 b0 e5 a4 96 e9 9d a2 ef bc 81 20 e5 a6 82 e6 9e 9c e7 b7 9a e8 ................................
bba40 b7 af e8 a6 81 e4 bf 9d e6 8c 81 e6 96 b7 e9 96 8b e9 80 a3 e6 8e a5 ef bc 8c e8 ab 8b e4 b8 8d ................................
bba60 e8 a6 81 e4 bd bf e7 94 a8 e6 8c 89 e9 9c 80 e6 92 a5 e8 99 9f e3 80 82 00 e5 88 a9 e7 94 a8 e4 ................................
bba80 b8 8d e5 90 8c e7 9a 84 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 ....................DNS.........
bbaa0 e5 90 91 e6 ac 8a e5 a8 81 e4 bc ba e6 9c 8d e5 99 a8 e7 99 bc e9 80 81 e6 9f a5 e8 a9 a2 e4 b8 ................................
bbac0 a6 e6 8e a5 e6 94 b6 e5 85 b6 e7 ad 94 e5 be a9 e3 80 82 e9 bb 98 e8 aa 8d e6 83 85 e6 b3 81 e4 ................................
bbae0 b8 8b e4 bd bf e7 94 a8 e6 89 80 e6 9c 89 e4 bb 8b e9 9d a2 e3 80 82 00 56 47 41 e6 8e a7 e5 88 ........................VGA.....
bbb00 b6 e8 87 ba 00 56 48 49 44 e7 b5 84 00 56 4c 41 4e 25 31 24 73 20 e5 9c a8 20 25 32 24 73 00 56 .....VHID....VLAN%1$s.....%2$s.V
bbb20 4c 41 4e e8 83 bd e5 8a 9b e4 bb 8b e9 9d a2 ef bc 9a 00 56 4c 41 4e e9 85 8d e7 bd ae 00 56 4c LAN................VLAN.......VL
bbb40 41 4e e4 bb 8b e9 9d a2 00 56 4c 41 4e 20 e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f 00 56 4c 41 4e 20 AN.......VLAN..............VLAN.
bbb60 e5 84 aa e5 85 88 e9 a0 86 e5 ba 8f e8 a8 ad e7 bd ae 00 56 4c 41 4e e5 84 aa e5 85 88 e9 a0 86 ...................VLAN.........
bbb80 e5 ba 8f 00 56 4c 41 4e e4 bb 8b e9 9d a2 ef bc 9a 00 56 4c 41 4e e6 a8 99 e8 ad 98 00 56 4c 41 ....VLAN..........VLAN.......VLA
bbba0 4e ef bc 9a e8 aa bf e7 94 a8 e4 ba 86 e9 8c af e8 aa a4 e7 9a 84 e9 81 b8 e9 a0 85 e3 80 82 e9 N...............................
bbbc0 85 8d e7 bd ae e5 95 8f e9 a1 8c ef bc 81 00 56 4c 41 4e 53 00 56 4c 41 4e 73 00 56 50 4e 00 56 ...............VLANS.VLANs.VPN.V
bbbe0 50 4e 20 e4 ba 8b e4 bb b6 20 28 49 50 73 65 63 2c 20 4f 70 65 6e 56 50 4e 2c 20 4c 32 54 50 2c PN........(IPsec,.OpenVPN,.L2TP,
bbc00 20 50 50 50 6f 45 20 e6 9c 8d e5 8b 99 29 00 56 50 4e e7 99 bb e9 8c 84 00 56 50 4e 3a 49 50 73 .PPPoE.......).VPN.......VPN:IPs
bbc20 65 63 3a e9 ab 98 e7 b4 9a e8 a8 ad e7 bd ae 00 e6 9c 89 e6 95 88 e6 9c 9f e8 87 aa 00 e6 9c 89 ec:.............................
bbc40 e6 95 88 e7 9a 84 53 49 4d e5 8d a1 e7 8b 80 e6 85 8b 00 e6 9c 89 e6 95 88 e6 9c 8d e5 8b 99 00 ......SIM.......................
bbc60 e6 9c 89 e6 95 88 e6 9c 9f e8 87 b3 00 49 4b 45 e9 a1 9e e5 9e 8b e7 9a 84 e6 9c 89 e6 95 88 e5 .............IKE................
bbc80 8f 83 e6 95 b8 e6 98 af 76 31 ef bc 8c 76 32 e6 88 96 61 75 74 6f 00 e6 9c 89 e6 95 88 e7 94 9f ........v1...v2...auto..........
bbca0 e5 91 bd e9 80 b1 e6 9c 9f e5 bf 85 e9 a0 88 e7 82 ba e6 95 b4 e6 95 b8 e3 80 82 00 e6 9c 89 e6 ................................
bbcc0 95 88 e6 99 82 e9 96 93 00 e5 80 bc 00 e5 80 bc 00 e4 be 9b e6 87 89 e5 95 86 ef bc 9a 00 e8 a9 ................................
bbce0 b3 e7 b4 b0 e8 a8 98 e9 8c 84 00 e8 b3 87 e8 a8 8a e7 b4 9a e5 88 a5 00 e5 9c a8 e4 b8 8b e8 bc ................................
bbd00 89 e5 88 a5 e5 90 8d e7 b6 b2 e5 9d 80 e6 99 82 e8 aa 8d e8 ad 89 48 54 54 50 53 e8 ad 89 e6 9b ......................HTTPS.....
bbd20 b8 00 e9 a9 97 e8 ad 89 53 53 4c e8 ad 89 e6 9b b8 e4 bf a1 e4 bb bb 00 e9 a9 97 e8 ad 89 53 53 ........SSL...................SS
bbd40 4c e5 b0 8d e7 ad 89 e9 ab 94 00 e7 b3 bb e7 b5 b1 e7 89 88 e6 9c ac 00 e7 89 88 e6 9c ac 00 e7 L...............................
bbd60 89 88 e6 9c ac ef bc 9a 00 e5 9c a8 e9 96 8b e5 a7 8b e6 88 96 e7 b5 90 e6 9d 9f e8 99 95 e7 9a ................................
bbd80 84 e5 9e 82 e7 9b b4 e7 b7 9a ef bc 88 7c ef bc 89 ef bc 8c e6 88 96 e4 b8 8d e5 85 81 e8 a8 b1 .............|..................
bbda0 e5 9c a8 e6 8f 8f e8 bf b0 e4 b8 ad e9 96 93 e5 8a a0 e5 80 8d e3 80 82 20 e6 8f 8f e8 bf b0 e5 ................................
bbdc0 b7 b2 e7 b6 93 e6 b8 85 e7 90 86 e3 80 82 20 e6 aa a2 e6 9f a5 e4 b8 a6 e5 86 8d e6 ac a1 e4 bf ................................
bbde0 9d e5 ad 98 e3 80 82 00 e8 a6 96 e5 9c 96 00 e6 9f a5 e7 9c 8b e6 8d 95 e7 8d b2 00 e6 9f a5 e7 ................................
bbe00 9c 8b e6 97 a5 e8 aa 8c 20 00 e6 9f a5 e7 9c 8b e6 9b b4 e6 94 b9 e6 97 a5 e8 aa 8c 00 e6 9f a5 ................................
bbe20 e7 9c 8b e6 9b b4 e5 a4 9a e8 b3 87 e8 a8 8a 00 e6 9f a5 e7 9c 8b 4e 41 54 e8 a6 8f e5 89 87 00 ......................NAT.......
bbe40 e6 9f a5 e7 9c 8b e9 81 8e e6 bf be e8 a6 8f e5 89 87 00 e8 99 9b e6 93 ac e5 9c b0 e5 9d 80 20 ................................
bbe60 00 e8 99 9b e6 93 ac e5 9c b0 e5 9d 80 e6 b1 a0 20 00 e8 99 9b e6 93 ac 49 50 00 e8 99 9b e6 93 ........................IP......
bbe80 ac 20 49 50 20 e5 9c b0 e5 9d 80 00 e8 99 9b e6 93 ac 49 50 e5 af 86 e7 a2 bc 00 e8 99 9b e6 93 ..IP..............IP............
bbea0 ac 49 50 e5 9c b0 e5 9d 80 00 e8 99 9b e6 93 ac e4 bb 8b e9 9d a2 00 e8 99 9b e6 93 ac 49 50 00 .IP..........................IP.
bbec0 e8 99 9b e6 93 ac 49 50 76 36 e5 9c b0 e5 9d 80 e6 b1 a0 00 e8 99 9b e6 93 ac e4 bc ba e6 9c 8d ......IPv6......................
bbee0 e5 99 a8 e5 9c b0 e5 9d 80 e6 b1 a0 00 e8 99 9b e6 93 ac e4 bc ba e6 9c 8d e5 99 a8 00 e8 a8 aa ................................
bbf00 e5 95 8f e5 ae 98 e6 96 b9 e7 b6 b2 e7 ab 99 00 56 6c 61 6e e7 88 b6 e4 bb 8b e9 9d a2 25 31 24 ................Vlan.........%1$
bbf20 73 e4 b8 8d e5 ad 98 e5 9c a8 ef bc 8c e5 9b a0 e6 ad a4 e7 84 a1 e6 b3 95 e5 89 b5 e5 bb ba 76 s..............................v
bbf40 6c 61 6e 20 69 64 25 32 24 73 ef bc 8c e8 ab 8b e5 9c a8 e8 a7 a3 e6 b1 ba e5 95 8f e9 a1 8c e5 lan.id%2$s......................
bbf60 be 8c e5 86 8d e7 b9 bc e7 ba 8c e3 80 82 00 e6 86 91 e8 ad 89 20 00 e5 90 8c e6 ad a5 e6 86 91 ................................
bbf80 e8 ad 89 e8 b3 87 e6 96 99 e5 ba ab 00 e6 86 91 e8 ad 89 e7 a7 81 e9 91 b0 00 e6 86 91 e8 ad 89 ................................
bbfa0 e5 85 ac e9 91 b0 00 e6 86 91 e8 ad 89 e5 8d b7 00 e6 86 91 e8 ad 89 e8 b3 87 e6 96 99 e5 ba ab ................................
bbfc0 e5 b7 b2 e5 be 9e 20 25 31 24 73 e5 90 8c e6 ad a5 e3 80 82 00 e6 86 91 e8 ad 89 e9 81 8e e6 9c .......%1$s.....................
bbfe0 9f 00 e6 86 91 e8 ad 89 e7 84 a1 e6 95 88 00 e5 90 8c e6 ad a5 e5 af 86 e7 a2 bc 00 e5 90 8c e6 ................................
bc000 ad a5 e7 ab af e5 8f a3 00 e5 90 8c e6 ad a5 e7 94 a8 e6 88 b6 e5 90 8d 00 e7 84 a1 e6 b3 95 e8 ................................
bc020 99 95 e7 90 86 e6 86 91 e8 ad 89 e3 80 82 00 e6 86 91 e8 ad 89 e5 b7 b2 e6 88 90 e5 8a 9f e6 a8 ................................
bc040 99 e8 a8 98 e3 80 82 00 e6 86 91 e8 ad 89 3a 20 25 73 00 e6 86 91 e8 ad 89 00 e5 9c a8 e7 94 a8 ..............:.%s..............
bc060 e6 86 91 e8 ad 89 20 28 25 64 29 00 57 41 4e e4 bb 8b e9 9d a2 e5 b0 87 e8 a8 ad e7 bd ae e8 87 .......(%d).WAN.................
bc080 aa e5 8b 95 e7 8d b2 e5 8f 96 49 50 00 e8 ad a6 e5 91 8a ef bc 9a e5 bf 85 e9 a0 88 e5 b0 87 e5 ..........IP....................
bc0a0 90 8d e7 a8 b1 e4 bd 9c e7 82 ba 6c 6f 63 6b ef bc 88 ef bc 89 e5 87 bd e6 95 b8 e7 9a 84 e5 8f ...........lock.................
bc0c0 83 e6 95 b8 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e5 bf 85 e9 a0 88 e5 b0 87 e5 90 8d e7 a8 b1 ................................
bc0e0 e4 bd 9c e7 82 ba 74 72 79 5f 6c 6f 63 6b ef bc 88 ef bc 89 e5 87 bd e6 95 b8 e7 9a 84 e5 8f 83 ......try_lock..................
bc100 e6 95 b8 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e7 84 a1 e6 b3 95 e4 bf 9d e5 ad 98 e9 85 8d e7 ................................
bc120 bd ae e5 85 a7 e5 ae b9 e3 80 82 e7 84 a1 e6 b3 95 e6 89 93 e9 96 8b e6 aa 94 ef bc 81 00 e8 ad ................................
bc140 a6 e5 91 8a ef bc 9a e7 84 a1 e6 b3 95 e6 a8 99 e8 a8 98 e5 ad 90 e7 b3 bb e7 b5 b1 3a 20 25 73 ............................:.%s
bc160 20 64 69 72 74 79 00 e8 ad a6 e5 91 8a ef bc 9a e5 a6 82 e6 9e 9c e7 b9 bc e7 ba 8c ef bc 8c e6 .dirty..........................
bc180 89 80 e6 9c 89 e7 8f be e6 9c 89 e7 9a 84 56 4c 41 4e e5 b0 87 e8 a2 ab e6 b8 85 e9 99 a4 ef bc ..............VLAN..............
bc1a0 81 00 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 57 45 50 e3 80 82 20 e5 ae 83 e5 b0 87 e5 9c a8 20 25 ..............WEP..............%
bc1c0 73 e4 bb 8b e9 9d a2 e4 b8 8a e7 a6 81 e7 94 a8 ef bc 8c e4 b8 a6 e4 b8 94 e4 bb 8b e9 9d a2 e5 s...............................
bc1e0 b0 87 e8 a2 ab e7 a6 81 e7 94 a8 e3 80 82 20 e8 ab 8b e9 87 8d e6 96 b0 e9 85 8d e7 bd ae e4 bb ................................
bc200 8b e9 9d a2 e3 80 82 00 57 49 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 20 31 00 57 49 4e 53 20 e4 bc ........WINS...........1.WINS...
bc220 ba e6 9c 8d e5 99 a8 20 32 00 57 49 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 00 e5 95 9f e7 94 a8 57 ........2.WINS.................W
bc240 49 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 00 57 49 4e 53 20 e4 bc ba e6 9c 8d e5 99 a8 00 57 50 41 INS...........WINS...........WPA
bc260 00 57 50 41 e5 af 86 e9 91 b0 e7 ae a1 e7 90 86 e6 a8 a1 e5 bc 8f 00 57 50 41 e6 88 90 e5 b0 8d .WPA...................WPA......
bc280 00 57 50 41 e5 af 86 e7 a2 bc e5 bf 85 e9 a0 88 e4 bb 8b e6 96 bc 38 e5 88 b0 36 33 e5 80 8b e5 .WPA..................8...63....
bc2a0 ad 97 e5 85 83 e4 b9 8b e9 96 93 e3 80 82 00 57 50 41 e9 a0 90 e5 85 b1 e7 94 a8 e5 af 86 e9 91 ...............WPA..............
bc2c0 b0 00 57 50 41 e6 a8 a1 e5 bc 8f 00 57 50 41 32 00 e6 ad a3 e5 9c a8 e7 ad 89 e5 be 85 49 6e 74 ..WPA.......WPA2.............Int
bc2e0 65 72 6e 65 74 e9 80 a3 e6 8e a5 e6 9b b4 e6 96 b0 70 6b 67 e5 85 83 e6 95 b8 e6 93 9a ef bc 8c ernet............pkg............
bc300 e4 b8 a6 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 e3 80 82 00 e6 81 a2 e5 be a9 e5 ................................
bc320 82 b3 e9 81 9e e4 bf a1 e7 94 a8 e6 99 82 e9 96 93 28 e5 b0 8f e6 99 82 29 00 e5 96 9a e9 86 92 .................(......).......
bc340 00 e5 96 9a e9 86 92 e6 89 80 e6 9c 89 e7 9a 84 e9 9b bb e8 85 a6 00 e5 96 9a e9 86 92 e8 a8 ad ................................
bc360 e5 82 99 00 e5 96 9a e9 86 92 ef bc 81 00 e7 b6 b2 e8 b7 af e5 96 9a e9 86 92 00 e9 81 a0 e7 a8 ................................
bc380 8b e5 96 9a e9 86 92 e9 9b bb e8 85 a6 00 e7 b6 b2 e8 b7 af e5 96 9a e9 86 92 00 e8 ad a6 e5 91 ................................
bc3a0 8a 20 00 e8 ad a6 e5 91 8a ef bc 81 20 44 48 43 50 e6 95 85 e9 9a 9c e5 88 87 e6 8f 9b e8 a8 ad .............DHCP...............
bc3c0 e7 bd ae ef bc 8c e6 b2 92 e6 9c 89 e5 ae 9a e7 be a9 43 41 52 50 e8 99 9b e6 93 ac 49 50 ef bc ..................CARP......IP..
bc3e0 81 00 e8 ad a6 e5 91 8a ef bc 8c e5 bb b6 e9 81 b2 20 00 e8 ad a6 e5 91 8a ef bc 8c e6 95 b8 e6 ................................
bc400 93 9a e5 8c 85 e4 b8 9f e5 a4 b1 20 00 e8 ad a6 e5 91 8a ef bc 8c e7 84 a1 e6 b3 95 e6 89 93 e9 ................................
bc420 96 8b e6 97 a5 e8 aa 8c e5 af ab e5 85 a5 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 81 e7 84 a1 e6 b3 ................................
bc440 95 e8 ae 80 e5 8f 96 25 73 e6 aa 94 ef bc 81 00 e8 ad a6 e5 91 8a 3a 20 e7 bc ba e5 b0 91 20 25 .......%s.............:........%
bc460 73 e7 9a 84 43 52 4c e6 95 b8 e6 93 9a e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e6 89 80 e9 81 b8 s...CRL.........................
bc480 e7 9a 84 e4 bc ba e6 9c 8d e5 99 a8 e8 ad 89 e6 9b b8 e4 b8 8d e6 98 af e4 bd 9c e7 82 ba 53 53 ..............................SS
bc4a0 4c e4 bc ba e6 9c 8d e5 99 a8 e8 ad 89 e6 9b b8 e5 89 b5 e5 bb ba e7 9a 84 ef bc 8c e5 8f af e8 L...............................
bc4c0 83 bd e7 84 a1 e6 b3 95 e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c 00 e8 ad a6 e5 91 8a ef bc 9a e9 80 ................................
bc4e0 99 e4 ba 9b e9 81 b8 e9 a0 85 e5 b0 87 e5 9c a8 2f 20 76 61 72 20 2f 20 6c 6f 67 20 2f 20 6e 74 ................/.var./.log./.nt
bc500 70 e4 b8 ad e5 89 b5 e5 bb ba e6 af 8f e5 a4 a9 e6 97 a5 e8 aa 8c e6 aa 94 e3 80 82 00 e8 ad a6 p...............................
bc520 e5 91 8a ef bc 9a e9 80 99 e5 b0 87 e7 b5 82 e6 ad a2 e6 89 80 e6 9c 89 e7 95 b6 e5 89 8d e7 9a ................................
bc540 84 4c 32 54 50 e6 9c 83 e8 a9 b1 ef bc 81 00 57 65 62 e4 bc ba e6 9c 8d e5 99 a8 e6 97 a5 e8 aa .L2TP..........Web..............
bc560 8c 00 57 65 62 e9 85 8d e7 bd ae 2d 20 41 4a 41 58 3a 20 e7 8d b2 e5 8f 96 e6 9c 8d e5 8b 99 e6 ..Web......-.AJAX:..............
bc580 8f 90 e4 be 9b e5 95 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 41 4a 41 58 3a 20 e7 8d b2 e5 8f 96 .........Web......-.AJAX:.......
bc5a0 e7 b5 b1 e8 a8 88 e8 b3 87 e8 a8 8a 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e6 89 80 e6 9c 89 e9 a0 .............Web......-.........
bc5c0 81 e9 9d a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e5 b4 a9 e6 bd b0 e5 a0 b1 e5 91 8a 00 57 65 62 .....Web......-..............Web
bc5e0 e9 85 8d e7 bd ae 2d 20 e5 84 80 e9 8c b6 e6 9d bf 20 28 e5 85 a8 e9 83 a8 29 00 57 65 62 e9 85 ......-...........(......).Web..
bc600 8d e7 bd ae 2d 20 e5 84 80 e9 8c b6 e6 9d bf e9 83 a8 e4 bb b6 20 28 e7 9b b4 e6 8e a5 e8 a8 aa ....-.................(.........
bc620 e5 95 8f 29 e3 80 82 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a ...)....Web......-.............:
bc640 20 41 52 50 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a .ARP....Web......-.............:
bc660 20 e8 aa 8d e8 ad 89 e6 aa a2 e6 b8 ac 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 ..............Web......-........
bc680 a8 ba e6 96 b7 3a 20 e5 82 99 e4 bb bd e6 81 a2 e5 be a9 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 .....:..............Web......-..
bc6a0 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 43 50 55 e5 88 a9 e7 94 a8 e7 8e 87 00 57 65 62 e9 85 8d ...........:.CPU..........Web...
bc6c0 e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e5 91 bd e4 bb a4 e8 a1 8c 00 57 65 62 ...-.............:...........Web
bc6e0 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e9 85 8d e7 bd ae e6 ad b7 e5 ......-.............:...........
bc700 8f b2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 44 4e 53 e6 ...Web......-.............:.DNS.
bc720 9f a5 e6 89 be 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e7 ......Web......-.............:..
bc740 b7 a8 e8 bc af e6 aa 94 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 .........Web......-.............
bc760 3a 20 e5 87 ba e5 bb a0 e8 a8 ad e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 :..............Web......-.......
bc780 e8 a8 ba e6 96 b7 3a 20 47 45 4f 4d e9 8f a1 e5 83 8f 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ......:.GEOM.......Web......-...
bc7a0 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e9 97 9c e9 96 89 e7 b3 bb e7 b5 b1 00 57 65 62 e9 85 8d e7 ..........:..............Web....
bc7c0 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e4 bb 8b e9 9d a2 e6 b5 81 e9 87 8f 00 57 ..-.............:..............W
bc7e0 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e6 95 b4 e6 b5 81 e8 b3 eb......-.............:.........
bc800 87 e8 a8 8a 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 4e 44 .....Web......-.............:.ND
bc820 50 20 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e6 P.....Web......-.............:..
bc840 95 b8 e6 93 9a e6 8d 95 e7 8d b2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba ............Web......-..........
bc860 e6 96 b7 3a 20 50 69 6e 67 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 ...:.Ping.Web......-............
bc880 b7 3a 20 e9 87 8d e5 95 9f e7 b3 bb e7 b5 b1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 .:..............Web......-......
bc8a0 b1 e8 a8 ba e6 96 b7 3a 20 e9 87 8d e7 bd ae e7 8b 80 e6 85 8b 00 57 65 62 e9 85 8d e7 bd ae 2d .......:..............Web......-
bc8c0 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e8 b7 af e7 94 b1 e8 a1 a8 00 57 65 62 e9 85 8d e7 .............:...........Web....
bc8e0 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 53 4d 41 52 54 20 e7 8b 80 e6 85 8b 00 57 ..-.............:.SMART........W
bc900 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e9 a1 af e7 a4 ba e6 ba eb......-.............:.........
bc920 90 e8 b7 9f e8 b9 a4 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a ........Web......-.............:
bc940 20 e9 a1 af e7 a4 ba e7 8b 80 e6 85 8b 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 ..............Web......-........
bc960 a8 ba e6 96 b7 3a 20 e5 a5 97 e6 8e a5 e5 ad 97 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 .....:...........Web......-.....
bc980 b5 b1 e8 a8 ba e6 96 b7 3a 20 e7 8b 80 e6 85 8b e6 91 98 e8 a6 81 00 57 65 62 e9 85 8d e7 bd ae ........:..............Web......
bc9a0 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e7 b3 bb e7 b5 b1 e6 b4 bb e5 8b 95 00 57 65 62 -.............:..............Web
bc9c0 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e6 b8 ac e8 a9 a6 e7 ab af e5 ......-.............:...........
bc9e0 8f a3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 e8 b7 9f e8 ...Web......-.............:.....
bca00 b9 a4 e8 b7 af e7 94 b1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 .........Web......-.............
bca20 3a 20 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a 20 70 :.....Web......-.............:.p
bca40 66 e8 b3 87 e8 a8 8a 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e8 a8 ba e6 96 b7 3a f.......Web......-.............:
bca60 20 70 66 54 6f 70 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 88 a5 .pfTop.Web......-..........:....
bca80 e5 90 8d 3a e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a ...:.......Web......-..........:
bcaa0 20 e5 88 a5 e5 90 8d 3a e5 b0 8e e5 85 a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab .......:.......Web......-.......
bcac0 e7 89 86 3a 20 e5 88 a5 e5 90 8d e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 ...:..............Web......-....
bcae0 e7 81 ab e7 89 86 3a 20 e7 b0 a1 e5 96 ae e8 a6 8f e5 89 87 e6 b7 bb e5 8a a0 2f e7 8b 80 e6 85 ......:.................../.....
bcb00 8b 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd ..Web......-..........:.........
bcb20 89 e6 8f 9b 3a 20 31 3a 31 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 ....:.1:1.Web......-..........:.
bcb40 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 31 3a 31 3a e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 ............:.1:1:.......Web....
bcb60 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 4e 50 74 ..-..........:.............:.NPt
bcb80 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 .Web......-..........:..........
bcba0 e6 8f 9b 3a 20 4e 50 74 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 ...:.NPt:........Web......-.....
bcbc0 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 e5 87 ba e7 ab 99 00 57 65 62 e9 .....:.............:........Web.
bcbe0 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 .....-..........:.............:.
bcc00 e5 87 ba e7 ab 99 3a e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 ......:.......Web......-........
bcc20 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f 9b 3a 20 e7 ab af e5 8f a3 e8 bd 89 e7 99 bc 00 57 ..:.............:..............W
bcc40 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e5 9c b0 e5 9d 80 e8 bd 89 e6 8f eb......-..........:............
bcc60 9b 3a 20 e7 ab af e5 8f a3 e8 bd 89 e7 99 bc 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd .:.............:........Web.....
bcc80 ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e8 a6 8f e5 89 87 e7 ad 96 e7 95 a5 00 57 65 62 e9 85 .-..........:..............Web..
bcca0 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e8 a6 8f e5 89 87 e7 ad 96 e7 95 a5 3a 20 e7 ....-..........:.............:..
bccc0 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e6 99 82 e9 ......Web......-..........:.....
bcce0 96 93 e8 a8 88 e7 95 ab 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e6 .........Web......-..........:..
bcd00 99 82 e9 96 93 e8 a8 88 e7 95 ab 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 ...........:........Web......-..
bcd20 98 b2 e7 81 ab e7 89 86 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 00 57 65 62 e9 85 8d e7 bd ae ........:..............Web......
bcd40 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 99 90 e5 88 -..........:.............:......
bcd60 b6 e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e6 b5 81 e9 87 .....Web......-..........:......
bcd80 8f e6 95 b4 e5 bd a2 3a 20 e4 bd 87 e5 88 97 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 .......:........Web......-......
bcda0 ab e7 89 86 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e5 9a ae e5 b0 8e 00 57 65 62 e9 85 ....:.............:........Web..
bcdc0 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e8 99 9b e6 93 ac e4 bb 8b e9 9d a2 3a 20 e7 ....-..........:.............:..
bcde0 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e7 89 86 3a 20 e8 99 9b e6 ......Web......-..........:.....
bce00 93 ac e4 bb 8b e9 9d a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e5 b9 ab e5 8a a9 e9 a0 81 e9 9d a2 .........Web......-.............
bce20 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 9a b1 e8 97 8f ef bc 9a e8 a9 b3 e7 b4 b0 e7 8b 80 e6 85 .Web......-.....................
bce40 8b 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 9a b1 e8 97 8f ef bc 9a e4 b8 8a e5 82 b3 e9 85 8d e7 ..Web......-....................
bce60 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 e7 b6 b2 e6 ...Web......-.............:.....
bce80 a9 8b 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 e7 b7 a8 e8 ...Web......-.............:.....
bcea0 bc af e7 b6 b2 e6 a9 8b 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 .........Web......-.............
bcec0 3a 20 47 49 46 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 47 :.GIF.Web......-.............:.G
bcee0 49 46 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 IF:........Web......-...........
bcf00 9d a2 3a 20 47 52 45 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a ..:.GRE.Web......-.............:
bcf20 20 47 52 45 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb .GRE:........Web......-.........
bcf40 8b e9 9d a2 3a 20 47 72 6f 75 70 73 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb ....:.Groups.Web......-.........
bcf60 8b e9 9d a2 3a 20 e7 b5 84 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 ....:....:........Web......-....
bcf80 e8 b7 af e4 bb 8b e9 9d a2 3a 20 e4 bb 8b e9 9d a2 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd .........:..............Web.....
bcfa0 ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 4c 41 47 47 3a 00 57 65 62 e9 85 8d e7 bd ae .-.............:.LAGG:.Web......
bcfc0 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 4c 41 47 47 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 -.............:.LAGG:........Web
bcfe0 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 50 50 50 73 00 57 65 62 e9 85 ......-.............:.PPPs.Web..
bd000 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 50 50 50 73 3a 20 e7 b7 a8 e8 bc af ....-.............:.PPPs:.......
bd020 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 51 69 6e 51 00 57 .Web......-.............:.QinQ.W
bd040 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 51 69 6e 51 3a 20 e7 b7 eb......-.............:.QinQ:...
bd060 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 56 4c .....Web......-.............:.VL
bd080 41 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 56 4c 41 4e AN.Web......-.............:.VLAN
bd0a0 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 :........Web......-.............
bd0c0 3a 20 57 41 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 e7 :.WAN.Web......-.............:..
bd0e0 84 a1 e7 b7 9a 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 3a 20 e7 ......Web......-.............:..
bd100 84 a1 e7 b7 9a 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 b2 a0 e8 bc 89 e5 .....:........Web......-........
bd120 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 b2 a0 e8 .....:...........Web......-.....
bd140 bc 89 e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 ........:..........:........Web.
bd160 85 8d e7 bd ae 2d 20 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e8 99 9b e6 93 ac e6 9c 8d e5 8b .....-.............:............
bd180 99 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 4f 70 65 6e 56 50 4e 3a 20 e5 ae .:........Web......-.OpenVPN:...
bd1a0 a2 e6 88 b6 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e8 93 8b 00 57 65 62 e9 85 8d e7 bd ae 2d 20 4f ....................Web......-.O
bd1c0 70 65 6e 56 50 4e 3a 20 e5 ae a2 e6 88 b6 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 4f 70 65 penVPN:...........Web......-.Ope
bd1e0 6e 56 50 4e 3a 20 e6 9c 8d e5 8b 99 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e6 8f 92 e4 bb b6 3a 20 nVPN:........Web......-.......:.
bd200 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a e8 .......Web......-.............:.
bd220 a8 ad e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 ......Web......-............:...
bd240 a5 e7 b6 b2 e9 96 80 e6 88 b6 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b ...........Web......-...........
bd260 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e6 86 91 e8 ad 89 e5 8d b7 00 57 65 62 e9 85 .:.............:...........Web..
bd280 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a ....-............:.............:
bd2a0 20 e6 86 91 e8 ad 89 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 ........Web......-............:.
bd2c0 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a e5 8d 80 e5 9f 9f 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 ............:.......Web......-..
bd2e0 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e5 85 81 e8 a8 b1 ..........:.............:.......
bd300 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d .............Web......-.........
bd320 e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e5 85 81 e8 a8 b1 e7 9a 84 49 50 73 00 ...:.............:..........IPs.
bd340 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 Web......-............:.........
bd360 80 e6 88 b6 3a 20 e7 b7 a8 e8 bc af e5 85 81 e8 a8 b1 e7 9a 84 e4 b8 bb e6 a9 9f e5 90 8d 00 57 ....:..........................W
bd380 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 eb......-............:..........
bd3a0 e6 88 b6 3a 20 e7 b7 a8 e8 bc af e5 85 81 e8 a8 b1 e7 9a 84 49 50 73 00 57 65 62 e9 85 8d e7 bd ...:................IPs.Web.....
bd3c0 ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e7 b7 .-............:.............:...
bd3e0 a8 e8 bc af 4d 61 63 20 e5 9c b0 e5 9d 80 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e6 ....Mac........Web......-.......
bd400 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e7 b7 a8 e8 bc af e5 8d 80 e5 9f .....:.............:............
bd420 9f 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 ..Web......-............:.......
bd440 e9 96 80 e6 88 b6 3a 20 e6 aa 94 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 ......:...........Web......-....
bd460 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 4d 61 63 20 e5 9c b0 e5 ........:.............:.Mac.....
bd480 9d 80 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a e6 aa a2 e6 9f ...Web......-.............:.....
bd4a0 a5 49 50 e6 9c 8d e5 8b 99 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b .IP.......Web......-............
bd4c0 99 3a 20 e6 aa a2 e6 9f a5 49 50 e6 9c 8d e5 8b 99 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d .:.......IP......:........Web...
bd4e0 e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 48 43 50 e4 b8 ad e7 b9 bc 00 57 65 ...-.............:.DHCP.......We
bd500 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 48 43 50 20 e6 9c 8d e5 b......-.............:.DHCP.....
bd520 8b 99 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 48 43 50 ...Web......-.............:.DHCP
bd540 20 e6 9c 8d e5 8b 99 3a 20 e7 b7 a8 e8 bc af e8 a1 a8 e6 85 8b e6 98 a0 e5 b0 84 00 57 65 62 e9 .......:....................Web.
bd560 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 48 43 50 76 36 20 e4 b8 ad e7 .....-.............:.DHCPv6.....
bd580 b9 bc 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 48 43 50 ...Web......-.............:.DHCP
bd5a0 76 36 20 e6 9c 8d e5 8b 99 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b v6........Web......-............
bd5c0 99 3a 20 44 48 43 50 76 36 20 e6 9c 8d e5 8b 99 3a 20 e7 b7 a8 e8 bc af e9 9d 9c e6 85 8b e6 98 .:.DHCPv6.......:...............
bd5e0 a0 e5 b0 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 4e .....Web......-.............:.DN
bd600 53 20 e8 bd 89 e7 99 bc 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 S........Web......-.............
bd620 3a 20 44 4e 53 20 e8 bd 89 e7 99 bc 3a 20 e7 b7 a8 e8 bc af e5 9f 9f e8 a6 86 e8 93 8b 00 57 65 :.DNS.......:.................We
bd640 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 4e 53 20 e8 bd 89 e7 99 b......-.............:.DNS......
bd660 bc 3a 20 e7 b7 a8 e8 bc af e4 b8 bb e6 a9 9f 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 .:..............Web......-......
bd680 b1 e6 9c 8d e5 8b 99 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 .......:.DNS........Web......-..
bd6a0 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e8 a8 aa e5 95 8f ...........:..DNS.......:.......
bd6c0 e5 88 97 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 .......Web......-.............:.
bd6e0 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e9 ab 98 e7 b4 9a e8 a8 ad e7 bd ae 00 57 65 62 e9 85 8d e7 DNS.......:..............Web....
bd700 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 b7 ..-.............:.DNS.......:...
bd720 a8 e8 bc af e5 9f 9f e8 a6 86 e8 93 8b 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 ..............Web......-........
bd740 9c 8d e5 8b 99 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 b7 a8 e8 bc af e4 b8 bb e6 a9 9f 00 .....:.DNS.......:..............
bd760 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 8b 95 e6 85 8b 44 Web......-.............:.......D
bd780 4e 53 20 e5 ae a2 e6 88 b6 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c NS...........Web......-.........
bd7a0 8d e5 8b 99 3a 20 e5 8b 95 e6 85 8b 44 4e 53 20 e5 ae a2 e6 88 b6 e7 ab af 00 57 65 62 e9 85 8d ....:.......DNS...........Web...
bd7c0 e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 49 47 4d 50 20 e4 bb a3 e7 90 86 00 57 ...-.............:.IGMP........W
bd7e0 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 49 47 4d 50 20 e4 bb a3 eb......-.............:.IGMP....
bd800 e7 90 86 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d ...:........Web......-..........
bd820 e5 8b 99 3a e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e7 9b a3 e8 a6 96 3a 20 e7 b7 a8 e8 bc af ...:............:.......:.......
bd840 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a e8 b2 a0 e8 bc 89 e5 .Web......-.............:.......
bd860 9d 87 e8 a1 a1 3a 20 e7 9b a3 e8 a6 96 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 .....:........Web......-........
bd880 9c 8d e5 8b 99 3a e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e8 a8 ad e7 bd ae 00 57 65 62 e9 85 .....:............:........Web..
bd8a0 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a ....-.............:............:
bd8c0 20 e8 99 9b e6 93 ac e6 9c 8d e5 8b 99 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 ..............Web......-........
bd8e0 9c 8d e5 8b 99 3a 20 4e 54 50 20 41 43 4c 20 e8 a8 ad e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d .....:.NTP.ACL........Web......-
bd900 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 4e 54 50 20 50 50 53 00 57 65 62 e9 85 8d e7 bd ae .............:.NTP.PPS.Web......
bd920 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 4e 54 50 20 e4 b8 b2 e5 8f a3 20 47 50 53 00 57 -.............:.NTP........GPS.W
bd940 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 4e 54 50 20 e8 a8 ad e7 eb......-.............:.NTP.....
bd960 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 50 50 50 6f ...Web......-.............:.PPPo
bd980 45 20 e6 9c 8d e5 8b 99 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 E........Web......-.............
bd9a0 3a 20 50 50 50 6f 45 20 e6 9c 8d e5 8b 99 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae :.PPPoE.......:........Web......
bd9c0 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 52 46 43 20 32 31 33 36 20 e5 ae a2 e6 88 b6 e7 -.............:.RFC.2136........
bd9e0 ab af 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 ..:........Web......-...........
bda00 8b 99 3a 20 52 46 43 20 32 31 33 36 20 e5 ae a2 e6 88 b6 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae ..:.RFC.2136...........Web......
bda20 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a e8 b7 af e7 94 b1 e5 99 a8 e5 bb a3 e6 92 ad 00 57 -.............:................W
bda40 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 53 4e 4d 50 00 57 65 62 eb......-.............:.SNMP.Web
bda60 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e5 8d b3 e6 8f 92 e5 8d b3 e7 ......-.............:...........
bda80 94 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 3a 20 e7 b6 b2 e8 ...Web......-.............:.....
bdaa0 b7 af e5 96 9a e9 86 92 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 .........Web......-.............
bdac0 3a 20 e7 b6 b2 e8 b7 af e5 96 9a e9 86 92 3a 20 e7 b7 a8 e8 bc af 00 57 65 62 e9 85 8d e7 bd ae :.............:........Web......
bdae0 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 43 41 52 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 -.............:.CARP.Web......-.
bdb00 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 43 50 55 e8 b2 a0 e8 bc 89 00 57 65 62 e9 85 8d e7 bd ............:.CPU.......Web.....
bdb20 ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 00 57 65 .-.............:..............We
bdb40 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 b......-.............:..........
bdb60 e6 88 b6 3a 20 e6 86 91 e8 ad 89 e5 8d b7 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 ...:...........Web......-.......
bdb80 e7 8b 80 e6 85 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a e6 86 91 e8 ad 89 00 57 65 62 e9 ......:.............:.......Web.
bdba0 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 .....-.............:............
bdbc0 b6 3a 20 e5 88 b0 e6 9c 9f e6 86 91 e8 ad 89 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 .:..............Web......-......
bdbe0 b1 e7 8b 80 e6 85 8b 3a 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 3a 20 e6 b8 ac e8 a9 a6 e6 86 91 .......:.............:..........
bdc00 e8 ad 89 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 44 48 43 ....Web......-.............:.DHC
bdc20 50 e7 a7 9f e7 b4 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a P.......Web......-.............:
bdc40 20 44 48 43 50 76 36 e7 a7 9f e7 b4 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 .DHCPv6.......Web......-........
bdc60 8b 80 e6 85 8b 3a 20 e9 87 8d e7 bd ae e7 af a9 e6 aa a2 e7 a8 8b e5 bc 8f 00 57 65 62 e9 85 8d .....:....................Web...
bdc80 e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b6 b2 e9 97 9c e7 b5 84 00 57 65 62 ...-.............:...........Web
bdca0 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b6 b2 e9 97 9c 00 57 65 62 ......-.............:........Web
bdcc0 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 49 50 73 65 63 00 57 65 62 e9 ......-.............:.IPsec.Web.
bdce0 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 49 50 73 65 63 3a 20 e7 a7 9f e7 .....-.............:.IPsec:.....
bdd00 b4 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 49 50 73 65 ...Web......-.............:.IPse
bdd20 63 3a 20 53 41 44 73 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a c:.SADs.Web......-.............:
bdd40 20 49 50 73 65 63 3a 20 53 50 44 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 .IPsec:.SPD.Web......-..........
bdd60 e6 85 8b 3a 20 e7 b6 b2 e8 b7 af e4 bb 8b e9 9d a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb ...:..............Web......-....
bdd80 e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 .........:.............:........
bdda0 b1 a0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e8 b2 a0 e8 ...Web......-.............:.....
bddc0 bc 89 e5 9d 87 e8 a1 a1 3a 20 e8 99 9b e6 93 ac e6 9c 8d e5 8b 99 00 57 65 62 e9 85 8d e7 bd ae ........:..............Web......
bdde0 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 44 48 -.............:.............:.DH
bde00 43 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 CP.Web......-.............:.....
bde20 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e9 98 b2 e7 81 ab e7 89 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 ........:...........Web......-..
bde40 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e7 b6 b2 e9 97 ...........:.............:......
bde60 9c 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 ..Web......-.............:......
bde80 b1 e6 97 a5 e8 aa 8c 3a 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae 2d .......:.DNS..........Web......-
bdea0 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e8 a8 ad .............:.............:....
bdec0 e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb ....Web......-.............:....
bdee0 e7 b5 b1 e6 97 a5 e8 aa 8c 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 ..........Web......-............
bdf00 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 56 50 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 .:.............:.VPN.Web......-.
bdf20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 4e 54 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb ............:.NTP.Web......-....
bdf40 e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 4f 70 65 6e 56 50 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 .........:.OpenVPN.Web......-...
bdf60 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e6 8f 92 e4 bb b6 e6 97 a5 e8 aa 8c 00 57 65 62 e9 85 8d e7 ..........:..............Web....
bdf80 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 9c 8d e5 8b 99 00 57 ..-.............:..............W
bdfa0 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 eb......-.............:.........
bdfc0 a5 e8 aa 8c 3a 20 e9 98 b2 e7 81 ab e7 89 86 20 28 e5 8b 95 e6 85 8b e8 a6 96 e5 9c 96 29 00 57 ....:...........(............).W
bdfe0 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 eb......-.............:.........
be000 a5 e8 aa 8c 3a 20 e9 98 b2 e7 81 ab e7 89 86 e6 97 a5 e8 aa 8c e6 91 98 e8 a6 81 00 57 65 62 e9 ....:.......................Web.
be020 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa .....-.............:............
be040 8c 3a 20 49 50 73 65 63 20 56 50 4e 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e7 8b 80 .:.IPsec.VPN.Web......-.........
be060 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e8 b2 a0 e8 bc 89 e5 9d 87 e8 a1 a1 00 ...:.............:..............
be080 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 Web......-............:.........
be0a0 a5 e8 aa 8c 3a 20 4e 54 50 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b ....:.NTP.Web......-............
be0c0 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 4f 70 65 6e 56 50 4e 00 57 65 62 e9 85 8d e7 bd :.............:.OpenVPN.Web.....
be0e0 ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e5 .-.............:.............:..
be100 85 a5 e7 b6 b2 e8 aa 8d e8 ad 89 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 b5 b1 e7 8b 80 e6 ............Web......-..........
be120 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e8 b7 af e7 94 b1 00 57 65 62 e9 85 8d e7 ..:.............:........Web....
be140 bd ae 2d e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 3a 20 e7 ..-............:.............:..
be160 84 a1 e7 b7 9a 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e6 ......Web......-.............:..
be180 b5 81 e9 87 8f e6 95 b4 e5 bd a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 ............Web......-..........
be1a0 e6 85 8b 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e4 bd 87 e5 88 97 00 57 65 62 e9 85 8d ...:.............:........Web...
be1c0 e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 55 50 6e 50 20 e7 8b 80 e6 85 8b 00 57 ...-.............:.UPnP........W
be1e0 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 e7 8b 80 e6 85 8b 3a 20 e7 84 a1 e7 b7 9a 00 57 eb......-.............:........W
be200 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a 20 e7 eb......-.......:............:..
be220 ae a1 e7 90 86 e5 93 a1 e8 a8 aa e5 95 8f e9 a0 81 e9 9d a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 .....................Web......-.
be240 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a 20 e9 98 b2 e7 81 ab e7 89 86 20 26 ......:............:...........&
be260 20 4e 41 54 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 .NAT.Web......-.......:.........
be280 e9 a0 85 3a 20 e9 99 84 e5 b8 b6 e7 b5 84 e4 bb b6 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb ...:..............Web......-....
be2a0 e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a e7 b6 b2 e8 b7 af 00 57 65 62 e9 85 8d e7 bd ...:............:.......Web.....
be2c0 ae 2d 20 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a 20 e9 80 9a e7 9f a5 00 57 .-.......:............:........W
be2e0 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a e9 ab 98 e7 b4 9a e9 81 b8 e9 a0 85 3a 20 e5 eb......-.......:............:..
be300 8f af e8 aa bf e5 8f 83 e6 95 b8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a e8 aa ............Web......-.......:..
be320 8d e8 ad 89 e4 bc ba e6 9c 8d e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a ..............Web......-.......:
be340 20 43 41 20 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e8 ad .CA........Web......-.......:...
be360 89 e6 9b b8 e5 90 8a e9 8a b7 e5 88 97 e8 a1 a8 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae .......................Web......
be380 2d 20 e7 b3 bb e7 b5 b1 3a 20 e8 ad 89 e6 9b b8 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae -.......:..............Web......
be3a0 2d 20 e7 b3 bb e7 b5 b1 3a e7 b6 b2 e9 97 9c e7 b5 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 -.......:..........Web......-...
be3c0 bb e7 b5 b1 3a e7 b6 b2 e9 97 9c 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e7 ....:.......Web......-.......:..
be3e0 b6 b2 e9 97 9c 3a 20 e7 b7 a8 e8 bc af e7 b6 b2 e9 97 9c 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 .....:..............Web......-..
be400 b3 bb e7 b5 b1 3a 20 e7 b6 b2 e9 97 9c 3a 20 e7 b7 a8 e8 bc af e7 b6 b2 e9 97 9c e7 b5 84 00 57 .....:.......:.................W
be420 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e5 b8 b8 e8 a6 8f e8 a8 ad e7 bd ae 00 57 eb......-.......:..............W
be440 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e7 b5 84 e7 ae a1 e7 90 86 00 57 65 62 e9 eb......-.......:...........Web.
be460 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e7 b5 84 e7 ae a1 e7 90 86 3a e6 b7 bb e5 8a a0 e8 .....-.......:..........:.......
be480 a8 b1 e5 8f af e6 ac 8a 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e9 9b 99 e6 .........Web......-.......:.....
be4a0 a9 9f e5 82 99 e4 bb bd 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e8 a8 b1 e5 .........Web......-.......:.....
be4c0 8f af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a e7 99 bb e9 8c 84 2f e8 a8 bb e9 ...Web......-.......:....../....
be4e0 8a b7 2f e5 84 80 e9 8c b6 e6 9d bf 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a e6 ../..........Web......-.......:.
be500 8f 92 e4 bb b6 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a e6 8f ............Web......-.......:..
be520 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 ae 89 e8 a3 9d e6 8f 92 e4 bb b6 00 57 65 62 e9 85 8d e7 ..........:..............Web....
be540 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 b7 b2 e5 ae 89 e8 ..-.......:............:........
be560 a3 9d 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e9 9d 9c e6 85 8b e8 b7 af e7 ...Web......-.......:...........
be580 94 b1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e9 9d 9c e6 85 8b e8 b7 af e7 ...Web......-.......:...........
be5a0 94 b1 3a 20 e7 b7 a8 e8 bc af e8 b7 af e7 94 b1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ..:..............Web......-.....
be5c0 b5 b1 3a 20 e6 9b b4 e6 96 b0 3a 20 e8 a8 ad e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ..:.......:........Web......-...
be5e0 bb e7 b5 b1 3a e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb ....:.............Web......-....
be600 e7 b5 b1 3a 20 e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 3a 20 e6 b7 bb e5 8a a0 e8 a8 b1 e5 8f af e6 ...:.............:..............
be620 ac 8a 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e7 94 a8 e6 88 b6 e7 ae a1 e7 ...Web......-.......:...........
be640 90 86 3a 20 e8 a8 ad e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 b5 b1 3a 20 e7 94 ..:........Web......-.......:...
be660 a8 e6 88 b6 e5 af 86 e7 a2 bc e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 .................Web......-.....
be680 b5 b1 3a 20 e7 94 a8 e6 88 b6 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9b e6 ..:..............Web......-.....
be6a0 93 ac e7 b6 b2 e8 b7 af 3a 20 49 50 73 65 63 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9b e6 93 ........:.IPsec.Web......-......
be6c0 ac e7 b6 b2 e8 b7 af 3a 20 49 50 73 65 63 3a 20 e7 b7 a8 e8 bc af 20 50 68 61 73 65 20 31 00 57 .......:.IPsec:........Phase.1.W
be6e0 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9b e6 93 ac e7 b6 b2 e8 b7 af 3a 20 49 50 73 65 63 3a 20 e7 eb......-.............:.IPsec:..
be700 b7 a8 e8 bc af 20 50 68 61 73 65 20 32 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9b e6 93 ac e7 ......Phase.2.Web......-........
be720 b6 b2 e8 b7 af 3a 20 49 50 73 65 63 3a 20 e7 b7 a8 e8 bc af e9 a0 90 e5 85 b1 e7 94 a8 e5 af 86 .....:.IPsec:...................
be740 e9 91 b0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9b e6 93 ac e7 b6 b2 e8 b7 af 3a 20 49 50 73 ....Web......-.............:.IPs
be760 65 63 3a 20 e7 a7 bb e5 8b 95 e5 ae a2 e6 88 b6 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 ec:.................Web......-..
be780 99 9b e6 93 ac e7 b6 b2 e8 b7 af 3a 20 49 50 73 65 63 3a 20 e9 a0 90 e5 85 b1 e7 94 a8 e5 af 86 ...........:.IPsec:.............
be7a0 e9 91 b0 e5 88 97 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9b e6 93 ac e7 b6 b2 e8 b7 ..........Web......-............
be7c0 af 3a 20 49 50 73 65 63 3a 20 e8 a8 ad e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9b e6 .:.IPsec:........Web......-.....
be7e0 93 ac e7 b6 b2 e8 b7 af 3a 20 4c 32 54 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9b e6 93 ac ........:.L2TP.Web......-.......
be800 e7 b6 b2 e8 b7 af 3a 20 4c 32 54 50 3a e7 94 a8 e6 88 b6 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 ......:.L2TP:.......Web......-..
be820 99 9b e6 93 ac e7 b6 b2 e8 b7 af 3a 20 4c 32 54 50 3a 20 e7 94 a8 e6 88 b6 3a 20 e7 b7 a8 e8 bc ...........:.L2TP:.......:......
be840 af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 58 4d 4c 52 50 43 20 e4 bb 8b e9 9d a2 e7 b5 b1 e8 a8 88 ..Web......-.XMLRPC.............
be860 00 57 65 62 e9 85 8d e7 bd ae 2d 20 58 4d 4c 52 50 43 20 e5 ba ab 00 57 65 62 e9 85 8d e7 bd ae .Web......-.XMLRPC.....Web......
be880 2d 20 70 66 53 65 6e 73 65 e5 9a ae e5 b0 8e e5 ad 90 e7 b3 bb e7 b5 b1 00 57 45 42 e7 99 bb e9 -.pfSense................WEB....
be8a0 8c 84 e8 87 aa e5 8b 95 e5 ae 8c e6 88 90 00 57 65 62 e7 99 bb e9 8c 84 e8 a8 98 e9 8c 84 00 57 ...............Web.............W
be8c0 65 62 47 55 49 e9 80 b2 e7 a8 8b e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 e3 80 82 ebGUI...........................
be8e0 00 57 45 42 e9 87 8d e5 ae 9a e5 90 91 20 00 e6 98 9f e6 9c 9f e4 b8 89 00 e6 af 8f e9 80 b1 00 .WEB............................
be900 e5 91 a8 ef bc 88 30 20 30 20 2a 20 2a 20 30 ef bc 89 00 e6 af 94 e9 87 8d 00 e5 9c a8 e7 b6 b2 ......0.0.*.*.0.................
be920 e9 97 9c e7 b5 84 e4 b8 ad e4 bd bf e7 94 a8 e6 ad a4 e7 b6 b2 e9 97 9c e7 9a 84 e6 ac 8a e9 87 ................................
be940 8d e3 80 82 00 e6 ac 8a e9 87 8d e5 bf 85 e9 a0 88 e6 98 af e4 bb 8b e6 96 bc 31 e5 92 8c 31 30 ..........................1...10
be960 30 e4 b9 8b e9 96 93 e7 9a 84 e6 95 b4 e6 95 b8 e3 80 82 00 e6 ad a1 e8 bf 8e e4 be 86 e5 88 b0 0...............................
be980 25 73 21 00 e6 ad a1 e8 bf 8e e4 be 86 e5 88 b0 20 25 73 20 e5 85 a5 e7 b6 b2 e9 96 80 e6 88 b6 %s!..............%s.............
be9a0 21 00 e6 ad a1 e8 bf 8e e4 bd bf e7 94 a8 25 73 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e3 80 82 !.............%s................
be9c0 00 e4 bd 95 e6 99 82 00 e5 9f ba e6 96 bc e8 ad 89 e6 9b b8 e7 9a 84 e5 ae a2 e6 88 b6 e7 ab af ................................
be9e0 e7 99 bb e9 8c 84 e6 99 82 ef bc 8c e4 b8 8d e6 8e a5 e5 8f 97 e9 80 99 e5 80 8b e6 b7 b1 e5 ba ................................
bea00 a6 e4 bb a5 e4 b8 8b e7 9a 84 e8 ad 89 e6 9b b8 e3 80 82 00 e5 9c a8 e9 a9 97 e8 ad 89 e7 94 a8 ................................
bea20 e6 88 b6 e6 99 82 ef bc 8c e5 bc b7 e5 88 b6 e5 9c a8 e5 ae a2 e6 88 b6 e7 ab af e8 ad 89 e6 9b ................................
bea40 b8 e7 9a 84 e9 80 9a e7 94 a8 e5 90 8d e7 a8 b1 e5 92 8c e7 99 bb e9 8c 84 e6 99 82 e6 8f 90 e4 ................................
bea60 be 9b e7 9a 84 e7 94 a8 e6 88 b6 e5 90 8d e4 b9 8b e9 96 93 e5 8c b9 e9 85 8d e3 80 82 20 00 e7 ................................
bea80 95 b6 e5 85 a9 e5 80 8b e5 b0 8d e7 ad 89 e9 ab 94 e9 83 bd e6 94 af e6 8c 81 4e 43 50 e4 b8 a6 ..........................NCP...
beaa0 e5 95 9f e7 94 a8 e5 ae 83 e6 99 82 ef bc 8c 4e 43 50 e8 a6 86 e8 93 8b e4 b8 8a e9 9d a2 e7 9a ...............NCP..............
beac0 84 e5 8a a0 e5 af 86 e6 bc 94 e7 ae 97 e6 b3 95 e3 80 82 00 e9 81 b8 e4 b8 ad e6 99 82 ef bc 8c ................................
beae0 e8 b7 9f e8 b9 a4 e8 b7 af e7 94 b1 e5 b0 87 e5 98 97 e8 a9 a6 e5 9f b7 e8 a1 8c 50 54 52 e6 9f ...........................PTR..
beb00 a5 e6 89 be ef bc 8c e4 bb a5 e6 9f a5 e6 89 be e6 b2 bf e8 b7 af e5 be 91 e8 b7 b3 e8 bd 89 e7 ................................
beb20 9a 84 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 20 e9 80 99 e5 b0 87 e6 b8 9b e6 85 a2 e9 80 b2 e7 a8 ................................
beb40 8b ef bc 8c e5 9b a0 e7 82 ba e5 ae 83 e5 bf 85 e9 a0 88 e7 ad 89 e5 be 85 44 4e 53 e5 9b 9e e5 .........................DNS....
beb60 be a9 e3 80 82 00 e7 a6 81 e7 94 a8 e6 99 82 ef bc 8c e5 83 85 e5 85 81 e8 a8 b1 e9 81 b8 e6 93 ................................
beb80 87 e7 9a 84 e5 8a a0 e5 af 86 e6 bc 94 e7 ae 97 e6 b3 95 e3 80 82 00 e7 a6 81 e7 94 a8 e6 99 82 ................................
beba0 ef bc 8c e8 a6 8f e5 89 87 e4 b8 8d e6 9c 83 e6 9c 89 e4 bb bb e4 bd 95 e6 95 88 e6 9e 9c e3 80 ................................
bebc0 82 00 e5 95 9f e7 94 a8 e5 be 8c ef bc 8c e5 b0 87 e5 9c a8 e7 94 a8 e6 88 b6 e6 88 90 e5 8a 9f ................................
bebe0 e9 80 9a e9 81 8e e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e5 be 8c e8 87 aa e5 8b 95 e6 b7 bb e5 8a ................................
bec00 a0 4d 41 43 e7 9b b4 e9 80 9a e6 a2 9d e7 9b ae e3 80 82 20 e8 a9 b2 4d 41 43 e5 9c b0 e5 9d 80 .MAC...................MAC......
bec20 e7 9a 84 e7 94 a8 e6 88 b6 e5 b0 87 e6 b0 b8 e9 81 a0 e4 b8 8d e5 bf 85 e5 86 8d e6 ac a1 e9 80 ................................
bec40 b2 e8 a1 8c e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e3 80 82 20 e8 a6 81 e5 88 aa e9 99 a4 e7 9b b4 ................................
bec60 e9 80 9a 20 4d 41 43 e6 a2 9d e7 9b ae ef bc 8c e8 ab 8b e7 99 bb e9 8c 84 e4 b8 a6 e5 be 9e 25 ....MAC........................%
bec80 31 24 73 4d 41 43 e9 81 b8 e9 a0 85 e5 8d a1 25 32 24 73 e6 89 8b e5 8b 95 e5 88 aa e9 99 a4 ef 1$sMAC.........%2$s.............
beca0 bc 8c e6 88 96 e5 be 9e e5 8f a6 e4 b8 80 e5 80 8b e7 b3 bb e7 b5 b1 e7 99 bc e9 80 81 50 4f 53 .............................POS
becc0 54 e3 80 82 20 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 ef bc 8c e5 89 87 e4 b8 8d e8 83 bd e4 bd bf T...............................
bece0 e7 94 a8 52 41 44 49 55 53 20 4d 41 43 e8 ba ab e4 bb bd e9 a9 97 e8 ad 89 e3 80 82 20 e6 ad a4 ...RADIUS.MAC...................
bed00 e5 a4 96 ef bc 8c e5 b0 87 e4 b8 8d e6 9c 83 e9 a1 af e7 a4 ba e8 a8 bb e9 8a b7 e7 aa 97 e5 8f ................................
bed20 a3 e3 80 82 00 e5 95 9f e7 94 a8 e5 be 8c ef bc 8c e9 9c 80 e8 a6 81 e7 82 ba e5 b7 b2 e6 8e 88 ................................
bed40 e4 ba 88 e5 ae 89 e5 85 a8 73 68 65 6c 6c e8 a8 aa e5 95 8f e8 a8 b1 e5 8f af e6 ac 8a e7 9a 84 .........shell..................
bed60 e6 af 8f e5 80 8b 25 31 24 73 e7 94 a8 e6 88 b6 25 32 24 73 e9 85 8d e7 bd ae e6 8e 88 e6 ac 8a ......%1$s......%2$s............
bed80 e5 af 86 e9 91 b0 e3 80 82 00 e8 8b a5 e5 95 9f e7 94 a8 e6 ad a4 e9 a0 85 ef bc 8c e9 98 b2 e7 ................................
beda0 81 ab e7 89 86 e6 9c 83 e6 8c 89 e7 85 a7 e5 be 9e 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 .................RADIUS.........
bedc0 e6 94 b6 e5 88 b0 e7 9a 84 e6 9c 83 e8 a9 b1 e8 b6 85 e6 99 82 e6 99 82 e9 95 b7 e6 96 b7 e9 96 ................................
bede0 8b e7 94 a8 e6 88 b6 e7 9a 84 e9 80 a3 e6 8e a5 2e 00 e5 95 9f e7 94 a8 e5 be 8c ef bc 8c 52 41 ..............................RA
bee00 44 49 55 53 e8 a8 88 e5 b8 b3 e6 95 b8 e6 93 9a e5 8c 85 e7 9a 84 e6 95 b8 e6 93 9a e8 a8 88 e6 DIUS............................
bee20 95 b8 e5 b0 87 e5 be 9e e5 ae a2 e6 88 b6 e7 ab af e8 a7 92 e5 ba a6 e7 8d b2 e5 8f 96 ef bc 8c ................................
bee40 e8 80 8c e4 b8 8d e6 98 af 4e 41 53 e3 80 82 20 41 63 63 74 2d 49 6e 70 75 74 2d 4f 63 74 65 74 .........NAS....Acct-Input-Octet
bee60 73 e8 a1 a8 e7 a4 ba e4 b8 8b e8 bc 89 ef bc 8c 41 63 63 74 2d 4f 75 74 70 75 74 2d 4f 63 74 65 s...............Acct-Output-Octe
bee80 74 73 e8 a1 a8 e7 a4 ba e4 b8 8a e5 82 b3 e3 80 82 00 e5 95 9f e7 94 a8 e6 99 82 ef bc 8c e5 a6 ts..............................
beea0 82 e6 9e 9c e5 ae a2 e6 88 b6 e7 ab af e8 b6 85 e9 81 8e e7 a9 ba e9 96 92 e8 b6 85 e6 99 82 e6 ................................
beec0 96 b7 e9 96 8b e9 80 a3 e6 8e a5 ef bc 8c e5 89 87 e9 96 92 e7 bd ae e6 99 82 e9 96 93 e5 8c 85 ................................
beee0 e6 8b ac e5 9c a8 e7 b8 bd e6 9c 83 e8 a9 b1 e6 99 82 e9 96 93 e4 b8 ad e3 80 82 20 e5 90 a6 e5 ................................
bef00 89 87 ef bc 8c e5 90 91 52 41 44 49 55 53 e4 bc ba e6 9c 8d e5 99 a8 e5 a0 b1 e5 91 8a e7 9a 84 ........RADIUS..................
bef20 e6 9c 83 e8 a9 b1 e6 99 82 e9 96 93 e6 98 af e6 9c 83 e8 a9 b1 e9 96 8b e5 a7 8b e6 99 82 e9 96 ................................
bef40 93 e8 88 87 e8 a8 98 e9 8c 84 e6 9c 80 e5 be 8c e4 b8 80 e5 80 8b e6 b4 bb e5 8b 95 e4 b9 8b e9 ................................
bef60 96 93 e7 9a 84 e6 99 82 e9 96 93 e3 80 82 00 e5 a6 82 e6 9e 9c e5 95 9f e7 94 a8 ef bc 8c e7 94 ................................
bef80 a8 e6 88 b6 e5 90 8d e5 92 8c e5 af 86 e7 a2 bc e5 b0 87 e9 80 9a e9 81 8e 48 54 54 50 53 e9 80 .........................HTTPS..
befa0 a3 e6 8e a5 e5 82 b3 e8 bc b8 ef bc 8c e4 bb a5 e9 98 b2 e6 ad a2 e6 b4 a9 e5 af 86 e3 80 82 e9 ................................
befc0 82 84 e5 bf 85 e9 a0 88 e5 9c a8 e4 b8 8b e9 9d a2 e6 8c 87 e5 ae 9a e4 bc ba e6 9c 8d e5 99 a8 ................................
befe0 e5 90 8d e7 a8 b1 e5 92 8c e8 ad 89 e6 9b b8 e3 80 82 00 e5 95 9f e7 94 a8 e6 99 82 ef bc 8c e6 ................................
bf000 ad a4 e9 81 b8 e9 a0 85 e5 8f af e4 bb a5 e5 b0 8e e8 87 b4 e5 9c a8 e4 bc ba e6 9c 8d e5 99 a8 ................................
bf020 e4 b8 8a e5 a2 9e e5 8a a0 e5 a4 a7 e7 b4 84 31 30 ef bc 85 e7 9a 84 44 4e 53 e6 b5 81 e9 87 8f ...............10......DNS......
bf040 e5 92 8c e8 b2 a0 e8 bc 89 ef bc 8c e4 bd 86 e7 b6 93 e5 b8 b8 e8 ab 8b e6 b1 82 e7 9a 84 e5 b0 ................................
bf060 88 e6 a1 88 e5 b0 87 e4 b8 8d e6 9c 83 e5 be 9e e7 b7 a9 e5 ad 98 e4 b8 ad e9 81 8e e6 9c 9f e3 ................................
bf080 80 82 00 e7 95 b6 e5 9c a8 38 30 32 2e 31 31 67 e6 a8 a1 e5 bc 8f e4 b8 8b e4 bd 9c e7 82 ba e6 .........802.11g................
bf0a0 8e a5 e5 85 a5 e9 bb 9e e6 93 8d e4 bd 9c e6 99 82 ef bc 8c e5 83 85 e5 85 81 e8 a8 b1 31 31 67 .............................11g
bf0c0 e7 9a 84 e7 ab 99 e9 80 b2 e8 a1 8c e9 97 9c e8 81 af ef bc 88 e5 83 85 e5 85 81 e8 a8 b1 31 31 ..............................11
bf0e0 62 e7 ab 99 e9 97 9c e8 81 af ef bc 89 00 e7 95 b6 e4 bd 9c e7 82 ba e6 8e a5 e5 85 a5 e9 bb 9e b...............................
bf100 e6 93 8d e4 bd 9c e6 99 82 ef bc 8c e5 83 85 e5 85 81 e8 a8 b1 e5 85 b7 e6 9c 89 e6 89 80 e9 81 ................................
bf120 b8 e7 84 a1 e7 b7 9a e6 a8 99 e6 ba 96 e7 9a 84 e7 ab 99 e7 9b b8 e9 97 9c e8 81 af ef bc 88 e4 ................................
bf140 b8 8d e5 85 81 e8 a8 b1 e7 9a 84 e7 ab 99 e4 b8 8d e5 85 81 e8 a8 b1 e9 97 9c e8 81 af ef bc 89 ................................
bf160 00 e7 95 b6 e9 81 94 e5 88 b0 e9 80 99 e5 80 8b e7 8b 80 e6 85 8b e6 a2 9d e7 9b ae e6 95 b8 e6 ................................
bf180 99 82 ef bc 8c e6 89 80 e6 9c 89 e8 b6 85 e6 99 82 e5 80 bc e8 ae 8a e7 82 ba e9 9b b6 ef bc 8c ................................
bf1a0 e5 be 9e e8 80 8c e6 9c 89 e6 95 88 e5 9c b0 e7 ab 8b e5 8d b3 e6 b8 85 e9 99 a4 e6 89 80 e6 9c ................................
bf1c0 89 e7 8b 80 e6 85 8b e6 a2 9d e7 9b ae e3 80 82 20 e8 a9 b2 e5 80 bc e7 94 a8 e6 96 bc e5 ae 9a ................................
bf1e0 e7 be a9 e6 af 94 e4 be 8b e5 9b a0 e6 95 b8 ef bc 8c e5 af a6 e9 9a 9b e4 b8 8a e4 b8 8d e6 87 ................................
bf200 89 e8 a9 b2 e9 81 94 e5 88 b0 ef bc 88 e8 a8 ad e7 bd ae e8 bc 83 e4 bd 8e e7 9a 84 e7 8b 80 e6 ................................
bf220 85 8b e9 99 90 e5 88 b6 ef bc 8c e8 a6 8b e4 b8 8b e6 96 87 ef bc 89 e3 80 82 20 e9 bb 98 e8 aa ................................
bf240 8d e7 82 ba e9 98 b2 e7 81 ab e7 89 86 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e5 80 bc e7 9a 84 31 ...............................1
bf260 32 30 ef bc 85 e3 80 82 00 e8 a8 ad e7 bd ae e6 99 82 ef bc 8c e6 89 80 e6 9c 89 e7 94 a8 e6 88 20..............................
bf280 b6 e9 83 bd e5 b0 87 e4 bd bf e7 94 a8 e4 b8 8b e9 ba b5 e6 8c 87 e5 ae 9a e7 9a 84 52 41 44 49 ............................RADI
bf2a0 55 53 e4 bc ba e6 9c 8d e5 99 a8 e9 80 b2 e8 a1 8c e8 ba ab e4 bb bd e8 aa 8d e8 ad 89 e3 80 82 US..............................
bf2c0 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b6 e6 95 b8 e6 93 9a e5 ba ab e5 b0 87 e4 b8 8d e8 83 bd e4 bd ................................
bf2e0 bf e7 94 a8 e3 80 82 20 00 e8 a8 ad e7 bd ae e5 be 8c ef bc 8c e4 bc ba e6 9c 8d e5 99 a8 e5 bf ................................
bf300 85 e9 a0 88 e6 8f 90 e4 be 9b e5 8f af e7 94 b1 e8 a9 b2 e9 98 b2 e7 81 ab e7 89 86 e9 a9 97 e8 ................................
bf320 ad 89 e7 9a 84 e6 9c 89 e6 95 88 e8 ad 89 e6 9b b8 e4 bf a1 e4 bb bb e9 8f 88 e3 80 82 00 e7 95 ................................
bf340 b6 e7 8b 80 e6 85 8b e6 a2 9d e7 9b ae e7 9a 84 e6 95 b8 e9 87 8f e8 b6 85 e9 81 8e e6 ad a4 e5 ................................
bf360 80 bc e6 99 82 ef bc 8c e8 87 aa e9 81 a9 e6 87 89 e7 b8 ae e6 94 be e9 96 8b e5 a7 8b e3 80 82 ................................
bf380 20 e6 89 80 e6 9c 89 e8 b6 85 e6 99 82 e5 80 bc e9 83 bd e6 8c 89 e5 9b a0 e6 95 b8 e7 b7 9a e6 ................................
bf3a0 80 a7 e7 b8 ae e6 94 be 28 61 64 61 70 74 69 76 65 2e 65 6e 64 20 2d 20 6e 75 6d 62 65 72 20 6f ........(adaptive.end.-.number.o
bf3c0 66 20 73 74 61 74 65 73 29 20 2f 20 28 61 64 61 70 74 69 76 65 2e 65 6e 64 20 2d 20 61 64 61 70 f.states)./.(adaptive.end.-.adap
bf3e0 74 69 76 65 2e 73 74 61 72 74 29 e3 80 82 e9 bb 98 e8 aa 8d e7 82 ba e9 98 b2 e7 81 ab e7 89 86 tive.start).....................
bf400 e6 9c 80 e5 a4 a7 e7 8b 80 e6 85 8b e5 80 bc e7 9a 84 36 30 ef bc 85 e3 80 82 00 e9 a0 81 e9 9d ..................60............
bf420 a2 e5 8a a0 e8 bc 89 e5 ae 8c e6 88 90 e5 be 8c ef bc 8c e8 bc b8 e5 87 ba e6 aa 94 e5 b0 87 e4 ................................
bf440 bf 9d e5 ad 98 e5 9c a8 25 31 24 73 e4 b8 ad e3 80 82 20 e5 ae 83 e5 8f af e4 bb a5 e9 80 9a e9 ........%1$s....................
bf460 81 8e 73 63 70 e6 88 96 e4 bd bf e7 94 a8 e6 ad a4 e6 8c 89 e9 88 95 e4 b8 8b e8 bc 89 ef bc 9a ..scp...........................
bf480 00 e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 e5 be 8c ef bc 8c e6 b5 81 e8 a6 bd e5 99 a8 e6 ................................
bf4a0 9c 83 e4 bf 9d e5 ad 98 e7 99 bb e9 8c 84 e6 86 91 e6 93 9a e3 80 82 20 e9 9b 96 e7 84 b6 e6 96 ................................
bf4c0 b9 e4 be bf ef bc 8c e4 bd 86 e4 b8 80 e4 ba 9b e7 b6 b2 e8 b7 af e5 ae 89 e5 85 a8 e6 a8 99 e6 ................................
bf4e0 ba 96 e8 a6 81 e6 b1 82 e7 a6 81 e7 94 a8 e3 80 82 20 e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb ................................
bf500 a5 e5 95 9f e7 94 a8 e7 99 bb e9 8c 84 e8 a1 a8 e5 96 ae e4 b8 8a e7 9a 84 e8 87 aa e5 8b 95 e5 ................................
bf520 a1 ab e5 85 85 e5 8a 9f e8 83 bd ef bc 8c e4 bb a5 e4 be bf e6 b5 81 e8 a6 bd e5 99 a8 e6 8f 90 ................................
bf540 e7 a4 ba e4 bf 9d e5 ad 98 e6 86 91 e6 93 9a ef bc 88 e6 b3 a8 e6 84 8f ef bc 9a e9 83 a8 e5 88 ................................
bf560 86 e6 b5 81 e8 a6 bd e5 99 a8 e5 8f af e8 83 bd e4 b8 8d e9 81 b5 e5 ae 88 e9 80 99 e5 80 8b e9 ................................
bf580 81 b8 e9 a0 85 ef bc 89 e3 80 82 00 e7 95 b6 e9 81 b8 e4 b8 ad e6 ad a4 e9 a0 85 e6 99 82 ef bc ................................
bf5a0 8c e5 95 9f e5 8b 95 e5 92 8c e9 97 9c e9 96 89 e8 a8 ad e5 82 99 e5 96 87 e5 8f ad e4 b8 8d e5 ................................
bf5c0 86 8d e6 92 ad e6 94 be e8 9c 82 e9 b3 b4 e8 81 b2 e9 9f b3 e3 80 82 00 e9 81 b8 e4 b8 ad e6 ad ................................
bf5e0 a4 e9 a0 85 e5 be 8c ef bc 8c e6 88 90 e5 8a 9f e7 99 bb e9 8c 84 57 65 62 e9 85 8d e7 bd ae e5 ......................Web.......
bf600 99 a8 e5 b0 87 e4 b8 8d e6 9c 83 e8 a8 98 e9 8c 84 e3 80 82 00 e7 95 b6 e6 9c aa e9 81 b8 e4 b8 ................................
bf620 ad e6 ad a4 e9 a0 85 e6 99 82 ef bc 8c e5 8d b3 e4 bd bf e5 9c a8 e7 ab af e5 8f a3 38 30 e4 b8 ............................80..
bf640 8a e4 b9 9f e5 a7 8b e7 b5 82 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 77 65 62 e9 85 8d e7 bd ae e4 ......................web.......
bf660 bb 8b e9 9d a2 ef bc 8c e8 80 8c e4 b8 8d e7 ae a1 e9 85 8d e7 bd ae e7 9a 84 e5 81 b5 e8 81 bd ................................
bf680 e7 ab af e5 8f a3 e3 80 82 20 e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 e5 8f af e7 a6 81 e7 94 a8 e8 ................................
bf6a0 87 aa e5 8b 95 e6 b7 bb e5 8a a0 e7 9a 84 e9 87 8d e5 ae 9a e5 90 91 e8 a6 8f e5 89 87 e3 80 82 ................................
bf6c0 00 e5 8f 96 e6 b6 88 e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 e6 99 82 ef bc 8c e8 a8 aa e5 ................................
bf6e0 95 8f 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e6 9c 83 e5 8f 97 e5 88 b0 48 54 54 50 5f 52 45 46 45 ..WEB..................HTTP_REFE
bf700 52 45 52 e9 87 8d e5 ae 9a e5 90 91 e5 98 97 e8 a9 a6 e7 9a 84 e4 bf 9d e8 ad b7 e3 80 82 20 e5 RER.............................
bf720 a6 82 e6 9e 9c e5 9c a8 e6 9f 90 e4 ba 9b e8 a7 92 e8 89 b2 ef bc 88 e4 be 8b e5 a6 82 e4 bd bf ................................
bf740 e7 94 a8 e5 a4 96 e9 83 a8 e8 85 b3 e6 9c ac e8 88 87 e6 ad a4 e7 b3 bb e7 b5 b1 e4 ba a4 e4 ba ................................
bf760 92 ef bc 89 e5 b9 b2 e6 93 be 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e8 a8 aa e5 95 8f ef bc 8c e8 ..........WEB...................
bf780 ab 8b e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e4 bf 9d e8 ad b7 ................................
bf7a0 e3 80 82 20 ef bc 88 48 54 54 50 20 52 65 66 65 72 65 72 e6 98 af 68 65 61 64 65 72 e7 9a 84 e4 .......HTTP.Referer...header....
bf7c0 b8 80 e9 83 a8 e5 88 86 ef bc 8c e7 95 b6 e6 b5 81 e8 a6 bd e5 99 a8 e5 90 91 77 65 62 e4 bc ba ..........................web...
bf7e0 e6 9c 8d e5 99 a8 e7 99 bc e9 80 81 e8 ab 8b e6 b1 82 e7 9a 84 e6 99 82 e5 80 99 ef bc 8c e4 b8 ................................
bf800 80 e8 88 ac e6 9c 83 e5 b8 b6 e4 b8 8a 52 65 66 65 72 65 72 ef bc 8c e5 91 8a e8 a8 b4 e4 bc ba .............Referer............
bf820 e6 9c 8d e5 99 a8 e6 88 91 e6 98 af e5 be 9e e5 93 aa e5 80 8b e9 a0 81 e9 9d a2 e9 8f 88 e6 8e ................................
bf840 a5 e9 81 8e e4 be 86 e7 9a 84 ef bc 8c e4 bc ba e6 9c 8d e5 99 a8 e8 97 89 e6 ad a4 e5 8f af e4 ................................
bf860 bb a5 e7 8d b2 e5 be 97 e4 b8 80 e4 ba 9b e8 b3 87 e8 a8 8a e7 94 a8 e6 96 bc e8 99 95 e7 90 86 ................................
bf880 e3 80 82 e6 9c 89 e9 97 9c 48 54 54 50 5f 52 45 46 45 52 45 52 e7 9a 84 e6 9b b4 e5 a4 9a e8 b3 .........HTTP_REFERER...........
bf8a0 87 e8 a8 8a ef bc 8c e8 ab 8b e8 a8 aa e5 95 8f 25 31 24 73 e7 b6 ad e5 9f ba e7 99 be e7 a7 91 ................%1$s............
bf8c0 25 32 24 73 ef bc 89 00 e5 8f 96 e6 b6 88 e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 e6 99 82 %2$s............................
bf8e0 ef bc 8c e5 a7 8b e7 b5 82 e5 85 81 e8 a8 b1 e8 a8 aa e5 95 8f 25 31 24 73 e4 bb 8b e9 9d a2 e4 .....................%1$s.......
bf900 b8 8a e7 9a 84 77 65 62 e9 85 8d e7 bd ae e5 99 a8 ef bc 8c e8 80 8c e4 b8 8d e7 ae a1 e7 94 a8 .....web........................
bf920 e6 88 b6 e5 ae 9a e7 be a9 e7 9a 84 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e9 9b 86 e6 98 ................................
bf940 af e4 bb 80 e9 ba bc e3 80 82 20 e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 e5 8f af e7 a6 81 e7 94 a8 ................................
bf960 e6 ad a4 e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 e7 9a 84 e8 a6 8f e5 89 87 ef bc 8c e5 9b a0 e6 ad ................................
bf980 a4 e5 b0 8d 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e8 a8 aa e5 95 8f e7 94 b1 e7 94 a8 e6 ....Web.........................
bf9a0 88 b6 e5 ae 9a e7 be a9 e7 9a 84 e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e6 8e a7 e5 88 b6 ................................
bf9c0 ef bc 88 e7 a2 ba e4 bf 9d e9 98 b2 e7 81 ab e7 89 86 e8 a6 8f e5 89 87 e5 85 81 e8 a8 b1 e8 a8 ................................
bf9e0 aa e5 95 8f ef bc 8c e4 bb a5 e9 81 bf e5 85 8d e8 a2 ab e9 8e 96 e5 ae 9a ef bc 81 ef bc 89 e3 ................................
bfa00 80 82 25 32 24 73 e6 8f 90 e7 a4 ba ef bc 9a e8 a8 ad e7 bd ae e4 bb 8b e9 9d a2 49 50 e5 9c b0 ..%2$s.....................IP...
bfa20 e5 9d 80 e2 80 9c 20 e9 81 b8 e9 a0 85 e4 b9 9f e6 9c 83 e9 87 8d e7 bd ae e6 ad a4 e8 a8 ad e7 ................................
bfa40 bd ae e3 80 82 25 33 24 73 00 e4 b8 8d e9 81 b8 e4 b8 ad e6 ad a4 e9 81 b8 e9 a0 85 e6 99 82 ef .....%3$s.......................
bfa60 bc 8c e6 b5 81 e8 a6 bd e5 99 a8 e9 81 b8 e9 a0 85 e5 8d a1 e5 b0 87 e9 a1 af e7 a4 ba e4 b8 bb ................................
bfa80 e6 a9 9f e5 90 8d ef bc 8c e5 be 8c e8 b7 9f e7 95 b6 e5 89 8d e9 a0 81 e3 80 82 20 e9 81 b8 e4 ................................
bfaa0 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e9 a1 af e7 a4 ba e7 95 b6 e5 89 8d e9 a0 81 e9 9d a2 ef bc 8c ................................
bfac0 e7 84 b6 e5 be 8c e9 a1 af e7 a4 ba e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 e7 95 b6 e6 9c aa e9 ................................
bfae0 81 b8 e4 b8 ad e6 ad a4 e9 a0 85 e6 99 82 ef bc 8c e7 b3 bb e7 b5 b1 e6 9c 83 e5 8f 97 e5 88 b0 ................................
bfb00 25 31 24 73 44 4e 53 e9 87 8d e7 b6 81 e5 ae 9a e6 94 bb e6 93 8a 25 32 24 73 e7 9a 84 e4 bf 9d %1$sDNS...............%2$s......
bfb20 e8 ad b7 e3 80 82 20 e9 80 99 e6 9c 83 e9 98 bb e6 ad a2 e4 be 86 e8 87 aa e9 85 8d e7 bd ae e7 ................................
bfb40 9a 84 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e7 9a 84 e5 b0 88 e7 94 a8 49 50 e5 9b 9e e6 87 89 e3 ..DNS..................IP.......
bfb60 80 82 20 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 e7 92 b0 e5 a2 83 e4 b8 ad e5 b9 b2 e6 93 be 77 65 ..............................we
bfb80 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e8 a8 aa e5 95 8f e6 88 96 e5 90 8d e7 a8 b1 e8 a7 a3 e6 b...............................
bfba0 9e 90 ef bc 8c e8 ab 8b e9 81 b8 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 ................................
bfbc0 e4 bf 9d e8 ad b7 e3 80 82 00 e9 81 b8 e6 93 87 e8 a7 b8 e7 99 bc e7 9a 84 e6 a2 9d e4 bb b6 e3 ................................
bfbe0 80 82 00 e4 bd bf e7 94 a8 49 50 76 34 e6 99 82 ef bc 8c e7 9b ae e6 a8 99 e4 b8 bb e6 a9 9f e5 .........IPv4...................
bfc00 bf 85 e9 a0 88 e6 98 af 49 50 76 34 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 ........IPv4....................
bfc20 82 00 e4 bd bf e7 94 a8 49 50 76 36 e6 99 82 ef bc 8c e7 9b ae e6 a8 99 e4 b8 bb e6 a9 9f e5 bf ........IPv6....................
bfc40 85 e9 a0 88 e6 98 af 49 50 76 36 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 .......IPv6.....................
bfc60 00 e7 95 b6 e4 bd bf e7 94 a8 54 41 50 e6 a8 a1 e5 bc 8f e4 bd 9c e7 82 ba e5 a4 9a e9 bb 9e e4 ..........TAP...................
bfc80 bc ba e6 9c 8d e5 99 a8 e6 99 82 ef bc 8c e5 8f af e4 bb a5 e5 8f af e9 81 b8 e5 9c b0 e6 8f 90 ................................
bfca0 e4 be 9b 44 48 43 50 e7 af 84 e5 9c 8d e4 bb a5 e5 9c a8 e8 a9 b2 54 41 50 e5 af a6 e4 be 8b e6 ...DHCP...............TAP.......
bfcc0 89 80 e6 a9 8b e6 8e a5 e7 9a 84 e4 bb 8b e9 9d a2 e4 b8 8a e4 bd bf e7 94 a8 e3 80 82 20 e5 a6 ................................
bfce0 82 e6 9e 9c e9 80 99 e4 ba 9b e8 a8 ad e7 bd ae e4 bf 9d e7 95 99 e7 82 ba e7 a9 ba ef bc 8c 44 ...............................D
bfd00 48 43 50 e5 b0 87 e5 82 b3 e9 81 9e e5 88 b0 4c 41 4e ef bc 8c e4 b8 a6 e4 b8 94 e4 b8 8a e9 9d HCP............LAN..............
bfd20 a2 e7 9a 84 e4 bb 8b e9 9d a2 e8 a8 ad e7 bd ae e5 b0 87 e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 00 ................................
bfd40 e7 95 b6 e4 bd bf e7 94 a8 e5 a4 9a e5 80 8b 57 41 4e e9 80 a3 e6 8e a5 e6 99 82 ef bc 8c e6 af ...............WAN..............
bfd60 8f e5 80 8b e7 b6 b2 e9 97 9c e6 87 89 e8 87 b3 e5 b0 91 e6 9c 89 e4 b8 80 e5 80 8b e5 94 af e4 ................................
bfd80 b8 80 e7 9a 84 44 4e 53 e4 bc ba e6 9c 8d e5 99 a8 e3 80 82 00 e8 a6 8f e5 89 87 e8 aa aa e6 98 .....DNS........................
bfda0 8e 00 e6 98 af e5 90 a6 e7 89 b9 e5 ae 9a e7 9a 84 e5 8f 83 e8 88 87 e8 80 85 49 44 e6 87 89 e8 ..........................ID....
bfdc0 a9 b2 e4 bf 9d e6 8c 81 e5 94 af e4 b8 80 ef bc 8c e4 bb bb e4 bd 95 e6 96 b0 e7 9a 84 49 4b 45 .............................IKE
bfde0 5f 53 41 e4 bd bf e7 94 a8 49 44 e8 a2 ab e8 a6 96 e7 82 ba e6 9b bf e6 8f 9b e4 bd bf e7 94 a8 _SA......ID.....................
bfe00 e8 a9 b2 49 44 e7 9a 84 e6 89 80 e6 9c 89 e8 88 8a 49 44 e3 80 82 20 e5 8f 83 e8 88 87 e8 80 85 ...ID............ID.............
bfe20 49 44 e9 80 9a e5 b8 b8 e6 98 af e5 94 af e4 b8 80 e7 9a 84 ef bc 8c e5 9b a0 e6 ad a4 e4 bd bf ID..............................
bfe40 e7 94 a8 e7 9b b8 e5 90 8c 49 44 e7 9a 84 e6 96 b0 49 4b 45 5f 53 41 e5 b9 be e4 b9 8e e7 b8 bd .........ID......IKE_SA.........
bfe60 e6 98 af e6 89 93 e7 ae 97 e6 9b bf e6 8f 9b e8 88 8a e7 9a 84 49 4b 45 5f 53 41 e3 80 82 25 31 .....................IKE_SA...%1
bfe80 24 73 6e 6f 25 32 24 73 e5 92 8c 25 31 24 73 6e 65 76 65 72 25 32 24 73 20 e4 b9 8b e9 96 93 e7 $sno%2$s...%1$snever%2$s........
bfea0 9a 84 e5 8d 80 e5 88 a5 e5 9c a8 e6 96 bc ef bc 8c e5 a6 82 e6 9e 9c e9 81 b8 e9 a0 85 e7 82 ba ................................
bfec0 6e 6f ef bc 8c e5 89 87 e6 8e a5 e6 94 b6 e5 88 b0 49 4e 49 54 49 41 4c 5f 43 4f 4e 54 41 43 54 no...............INITIAL_CONTACT
bfee0 e9 80 9a e7 9f a5 e6 99 82 ef bc 8c e8 88 8a e7 9a 84 49 4b 45 5f 53 41 73 e5 b0 87 e8 a2 ab e6 ..................IKE_SAs.......
bff00 9b bf e6 8f 9b ef bc 9b e4 bd 86 e5 a6 82 e6 9e 9c e9 81 b8 e6 93 87 e7 82 ba 25 31 24 73 6e 65 ..........................%1$sne
bff20 76 65 72 25 32 24 73 e3 80 82 20 e5 ae 88 e8 ad b7 e7 a8 8b e5 bc 8f e9 82 84 e6 8e a5 e5 8f 97 ver%2$s.........................
bff40 e5 80 bc 20 25 31 24 73 6b 65 65 70 25 32 24 73 e6 8b 92 e7 b5 95 e6 96 b0 e7 9a 84 49 4b 45 5f ....%1$skeep%2$s............IKE_
bff60 53 41 e8 a8 ad e7 bd ae ef bc 8c e4 b8 a6 e4 bf 9d e7 95 99 e5 85 88 e5 89 8d e5 bb ba e7 ab 8b SA..............................
bff80 e7 9a 84 e5 89 af e6 9c ac e3 80 82 20 e9 bb 98 e8 aa 8d e7 82 ba e6 98 af e3 80 82 00 49 4b 45 .............................IKE
bffa0 5f 53 41 e7 9a 84 e5 af 86 e9 91 b0 e6 9b b4 e6 96 b0 e4 b9 9f e6 87 89 e8 a9 b2 e9 87 8d e6 96 _SA.............................
bffc0 b0 e8 aa 8d e8 ad 89 e5 b0 8d e7 ad 89 e9 ab 94 e3 80 82 20 e5 9c a8 49 4b 45 76 31 e4 b8 ad ef .......................IKEv1....
bffe0 bc 8c e5 a7 8b e7 b5 82 e5 9f b7 e8 a1 8c e8 aa 8d e8 ad 89 e3 80 82 00 e4 bd a0 e6 98 af e8 aa ................................
c0000 b0 e5 9b 9e e6 87 89 00 e4 bd a0 e6 98 af e8 aa b0 e6 87 89 e7 ad 94 00 e9 83 a8 e4 bb b6 e9 85 ................................
c0020 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e9 83 a8 e4 bb b6 e9 ab 98 e5 ba a6 00 e5 b0 ................................
c0040 8f e9 83 a8 e4 bb b6 e6 a8 99 e9 a1 8c 00 e9 80 9a e9 85 8d e7 ac a6 00 e5 b0 87 e9 80 9a e9 81 ................................
c0060 8e 44 48 43 50 76 36 e4 bc ba e6 9c 8d e5 99 a8 e5 bb a3 e6 92 ad e9 80 99 e5 80 8b e8 b7 af e7 .DHCPv6.........................
c0080 94 b1 e5 99 a8 e7 9a 84 e6 89 80 e6 9c 89 e9 85 8d e7 bd ae e3 80 82 00 e5 b0 87 e9 80 9a e9 81 ................................
c00a0 8e 44 48 43 50 76 36 e4 bc ba e6 9c 8d e5 99 a8 e5 bb a3 e6 92 ad e9 80 99 e5 80 8b e8 b7 af e7 .DHCPv6.........................
c00c0 94 b1 e5 99 a8 e7 9a 84 e9 85 8d e7 bd ae e5 92 8c 2f e6 88 96 e7 84 a1 e7 8b 80 e6 85 8b e8 87 ................./..............
c00e0 aa e5 8b 95 e9 85 8d e7 bd ae e3 80 82 00 e5 b0 87 e9 80 9a e9 81 8e 44 48 43 50 76 36 e5 bb a3 .......................DHCPv6...
c0100 e6 92 ad e9 80 99 e5 80 8b e8 b7 af e7 94 b1 e5 99 a8 e7 84 a1 e7 8b 80 e6 85 8b e8 87 aa e5 8b ................................
c0120 95 e9 85 8d e7 bd ae e5 8f 8a e5 85 b6 e4 bb 96 e9 85 8d e7 bd ae e8 b3 87 e8 a8 8a e3 80 82 00 ................................
c0140 e5 b0 87 e4 bd bf e7 94 a8 e8 87 aa e5 8b 95 e9 85 8d e7 bd ae e5 bb a3 e6 92 ad e9 80 99 e5 80 ................................
c0160 8b e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 00 e5 b0 87 e5 bb a3 e6 92 ad e9 80 99 e5 80 8b e8 b7 af ................................
c0180 e7 94 b1 e5 99 a8 e3 80 82 00 e7 84 a1 e7 b7 9a 00 e7 84 a1 e7 b7 9a e4 ba 8b e4 bb b6 20 28 68 ..............................(h
c01a0 6f 73 74 61 70 64 29 00 e7 84 a1 e7 b7 9a e4 bb 8b e9 9d a2 e9 85 8d e7 bd ae 00 e7 84 a1 e7 b7 ostapd).........................
c01c0 9a e4 bb 8b e9 9d a2 00 e7 84 a1 e7 b7 9a e4 bb 8b e9 9d a2 e5 bf 85 e9 a0 88 e5 9c a8 e7 84 a1 ................................
c01e0 e7 b7 9a e9 81 b8 e9 a0 85 e5 8d a1 e4 b8 8a e5 89 b5 e5 bb ba ef bc 8c e7 84 b6 e5 be 8c e6 89 ................................
c0200 8d e8 83 bd e5 88 86 e9 85 8d e3 80 82 00 e5 b0 8d e6 96 bc e5 a4 9a 57 41 4e ef bc 8c e9 80 9a .......................WAN......
c0220 e5 b8 b8 e5 b8 8c e6 9c 9b e7 a2 ba e4 bf 9d e6 b5 81 e9 87 8f e9 9b a2 e9 96 8b e5 85 b6 e5 88 ................................
c0240 b0 e9 81 94 e7 9a 84 e7 9b b8 e5 90 8c e4 bb 8b e9 9d a2 ef bc 8c e5 9b a0 e6 ad a4 e9 bb 98 e8 ................................
c0260 aa 8d e6 83 85 e6 b3 81 e4 b8 8b e8 87 aa e5 8b 95 e6 b7 bb e5 8a a0 e6 87 89 e7 ad 94 e3 80 82 ................................
c0280 20 e4 bd bf e7 94 a8 e6 a9 8b e6 8e a5 e6 99 82 ef bc 8c e5 a6 82 e6 9e 9c 57 41 4e e7 b6 b2 e9 .........................WAN....
c02a0 97 9c 49 50 e8 88 87 e6 a9 8b e6 8e a5 e4 bb 8b e9 9d a2 e5 be 8c e9 9d a2 e7 9a 84 e4 b8 bb e6 ..IP............................
c02c0 a9 9f e7 9a 84 e7 b6 b2 e9 97 9c 49 50 e4 b8 8d e5 90 8c ef bc 8c e5 89 87 e5 bf 85 e9 a0 88 e7 ...........IP...................
c02e0 a6 81 e7 94 a8 e6 ad a4 e8 a1 8c e7 82 ba e3 80 82 00 e5 b0 8d e6 96 bc e5 a4 9a 57 41 4e ef bc ...........................WAN..
c0300 8c e9 80 9a e5 b8 b8 e5 b8 8c e6 9c 9b e5 9c a8 e4 bd bf e7 94 a8 e7 ad 96 e7 95 a5 e8 b7 af e7 ................................
c0320 94 b1 e6 99 82 e7 a2 ba e4 bf 9d e6 b5 81 e9 87 8f e5 88 b0 e9 81 94 e7 9b b4 e6 8e a5 e9 80 a3 ................................
c0340 e6 8e a5 e7 9a 84 e7 b6 b2 e8 b7 af e5 92 8c 56 50 4e e7 b6 b2 e8 b7 af e3 80 82 20 e9 80 99 e5 ...............VPN..............
c0360 8f af e4 bb a5 e7 82 ba e7 89 b9 e6 ae 8a e7 9b ae e7 9a 84 e7 a6 81 e7 94 a8 ef bc 8c e4 bd 86 ................................
c0380 e5 ae 83 e9 9c 80 e8 a6 81 e6 89 8b e5 8b 95 e5 89 b5 e5 bb ba e9 80 99 e4 ba 9b e7 b6 b2 e8 b7 ................................
c03a0 af e7 9a 84 e8 a6 8f e5 89 87 e3 80 82 00 e6 a0 b9 e6 93 9a 43 50 55 e7 9a 84 e9 a1 9e e5 9e 8b ....................CPU.........
c03c0 ef bc 8c e9 81 b8 e6 93 87 e6 ba ab e5 ba a6 e6 84 9f e6 b8 ac e5 99 a8 e5 8a a0 e8 bc 89 e9 81 ................................
c03e0 a9 e7 95 b6 e7 9a 84 e9 a9 85 e5 8b 95 e7 a8 8b e5 bc 8f e4 bb a5 e8 ae 80 e5 8f 96 43 50 55 e6 ............................CPU.
c0400 ba ab e5 ba a6 e3 80 82 e5 b0 87 e6 ad a4 e8 a8 ad e7 bd ae e7 82 ba e2 80 9c 4e 6f 6e 65 2f 41 ..........................None/A
c0420 43 50 49 e2 80 9d e5 b0 87 e5 98 97 e8 a9 a6 e5 be 9e e7 ac a6 e5 90 88 41 43 50 49 e7 9a 84 e4 CPI.....................ACPI....
c0440 b8 bb e6 9d bf e6 84 9f e6 b8 ac e5 99 a8 e8 ae 80 e5 8f 96 e6 ba ab e5 ba a6 ef bc 88 e5 a6 82 ................................
c0460 e6 9e 9c e6 9c 89 e7 9a 84 e8 a9 b1 ef bc 89 e3 80 82 e5 a6 82 e6 9e 9c e7 b3 bb e7 b5 b1 e4 b8 ................................
c0480 ad e6 b2 92 e6 9c 89 e6 94 af e6 8c 81 e7 9a 84 e6 ba ab e5 ba a6 e6 84 9f e6 b8 ac e5 99 a8 e6 ................................
c04a0 99 b6 e7 89 87 ef bc 8c e5 89 87 e6 ad a4 e9 81 b8 e9 a0 85 e5 b0 87 e4 b8 8d e8 b5 b7 e4 bd 9c ................................
c04c0 e7 94 a8 e3 80 82 00 e5 9a ae e5 b0 8e 00 e5 9a ae e5 b0 8e 00 e7 b6 b2 e8 b7 af e5 96 9a e9 86 ................................
c04e0 92 e6 9c 8d e5 8b 99 e8 a8 ad e7 bd ae 00 e6 82 a8 e8 a6 81 e5 88 aa e9 99 a4 4c 41 4e 20 49 50 ..........................LAN.IP
c0500 e5 9c b0 e5 9d 80 0a e7 8f be e5 9c a8 e5 8d b8 e8 bc 89 e4 bb 8b e9 9d a2 5b 79 20 7c 20 6e 5d .........................[y.|.n]
c0520 ef bc 9f 00 e6 ad a3 e5 9c a8 e5 af ab e5 85 a5 e9 85 8d e7 bd ae 2e 2e 2e 00 e4 bb 8b e9 9d a2 ................................
c0540 e9 8c af e8 aa a4 00 e6 8f 90 e4 ba a4 e7 9a 84 e6 95 b8 e6 93 9a e9 8c af e8 aa a4 00 e6 8f 90 ................................
c0560 e4 be 9b e7 9a 84 e7 b4 a2 e5 bc 95 e9 8c af e8 aa a4 00 e6 8f 90 e4 be 9b e7 9a 84 e5 8f 83 e6 ................................
c0580 95 b8 e9 8c af e8 aa a4 00 e5 9c a8 69 6e 74 65 72 66 61 63 65 5f 62 72 69 6e 67 5f 64 6f 77 6e ............interface_bring_down
c05a0 e6 9c 9f e9 96 93 e4 bd bf e7 94 a8 e9 8c af e8 aa a4 e7 9a 84 e5 8f 83 e6 95 b8 00 e5 af 86 e7 ................................
c05c0 a2 bc e9 8c af e8 aa a4 20 2d 20 e8 a8 98 e4 bd 8f e5 af 86 e7 a2 bc e5 8d 80 e5 88 86 e5 a4 a7 .........-......................
c05e0 e5 b0 8f e5 af ab e3 80 82 00 e5 80 bc e9 8c af e8 aa a4 20 2d 20 e7 84 a1 e6 b3 95 e5 ae 8c e6 ....................-...........
c0600 88 90 e6 9b b4 e6 96 b0 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 78 6d 6c e9 85 8d e7 bd ae e6 aa .....................xml........
c0620 94 ef bc 8c 20 25 73 20 e7 84 a1 e6 b3 95 e7 b9 bc e7 ba 8c e5 bc 95 e5 b0 8e e3 80 82 00 58 4d .....%s.......................XM
c0640 4c 20 e9 8c af e8 aa a4 3a 20 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 00 58 4d 4c e9 L.......:.%1$s.at.line.%2$d.XML.
c0660 8c af e8 aa a4 ef bc 9a 25 31 24 73 e5 9c a8 e7 ac ac 25 32 24 64 e8 a1 8c e4 b8 8d e8 83 bd e5 ........%1$s......%2$d..........
c0680 a4 9a e6 ac a1 e5 87 ba e7 8f be 00 58 4d 4c 20 e9 8c af e8 aa a4 3a 20 25 31 24 73 20 61 74 20 ............XML.......:.%1$s.at.
c06a0 6c 69 6e 65 20 25 32 24 64 20 69 6e 20 25 33 24 73 00 58 4d 4c 20 e9 8c af e8 aa a4 3a 20 e6 b2 line.%2$d.in.%3$s.XML.......:...
c06c0 92 e6 9c 89 e6 89 be e5 88 b0 25 73 e5 b0 8d e8 b1 a1 e3 80 82 00 58 4d 4c e9 8c af e8 aa a4 ef ..........%s..........XML.......
c06e0 bc 9a e7 84 a1 e6 b3 95 e6 89 93 e9 96 8b e6 aa 94 00 e6 98 af e7 9a 84 00 e6 82 a8 e5 b7 b2 e9 ................................
c0700 81 b8 e6 93 87 e5 88 aa e9 99 a4 4c 41 4e e4 bb 8b e9 9d a2 e3 80 82 00 5a 44 41 20 6f 72 20 5a ...........LAN..........ZDA.or.Z
c0720 44 47 00 e5 8d 80 e5 9f 9f e5 90 8d e7 a8 b1 00 e5 8d 80 e5 9f 9f e8 87 a8 e7 95 8c 00 e5 8d 80 DG..............................
c0740 e5 9f 9f 49 44 00 e5 8d 80 e5 9f 9f e8 ad a6 e5 91 8a 00 e5 8d 80 e5 9f 9f 5b 25 73 5d e5 b7 b2 ...ID....................[%s]...
c0760 e7 b6 93 e5 ad 98 e5 9c a8 00 e5 8d 80 e5 9f 9f e6 8f 8f e8 bf b0 00 e5 8d 80 e5 9f 9f e5 90 8d ................................
c0780 e7 a8 b1 00 e5 8d 80 e5 9f 9f e5 90 8d e7 a8 b1 e3 80 82 20 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab ................................
c07a0 e5 ad 97 e6 af 8d ef bc 8c e6 95 b8 e5 ad 97 e5 92 8c e4 b8 8b e5 8a 83 e7 b7 9a ef bc 88 5f ef .............................._.
c07c0 bc 89 ef bc 8c e4 b8 a6 e4 b8 94 e4 b8 8d e8 83 bd e4 bb a5 e6 95 b8 e5 ad 97 e9 96 8b e9 a0 ad ................................
c07e0 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 e5 8d 80 e5 9f 9f e6 88 96 e4 b8 bb e6 a9 9f 49 44 ef bc ............................ID..
c0800 8c e8 ab 8b e6 aa a2 e6 9f a5 e4 b8 bb e6 a9 9f e5 90 8d e3 80 82 00 5b 25 73 5d 20 e5 b7 b2 e7 .......................[%s].....
c0820 b6 93 e5 85 81 e8 a8 b1 e3 80 82 00 5b 25 73 5d 20 e5 b7 b2 e7 b6 93 e5 ad 98 e5 9c a8 e3 80 82 ............[%s]................
c0840 00 5b 54 44 52 20 44 45 42 55 47 5d 20 73 74 61 74 75 73 20 74 72 75 65 20 2d 2d 20 e8 a6 8f e5 .[TDR.DEBUG].status.true.--.....
c0860 89 87 e9 a1 9e e5 9e 8b 20 27 25 73 27 00 5f 63 68 65 63 6b 53 74 61 74 75 73 28 29 20 e7 b5 90 .........'%s'._checkStatus()....
c0880 e6 9e 9c 3a 20 25 31 24 73 00 e6 b4 bb e8 ba 8d 00 e9 ab 98 e7 b4 9a e8 a8 ad e7 bd ae 00 61 6e ...:.%1$s.....................an
c08a0 79 00 e8 87 aa e5 8b 95 00 e8 87 aa e5 8b 95 e5 87 ba e7 ab 99 4e 41 54 00 e8 87 aa e5 8b 95 e9 y....................NAT........
c08c0 81 b8 e6 93 87 00 62 61 73 69 63 00 62 69 74 73 00 e9 98 bb e5 a1 9e 00 e6 a9 8b e5 a6 82 e6 9e ......basic.bits................
c08e0 9c e6 9c aa e5 ae 9a e7 be a9 20 2d 20 e5 b0 b1 e7 84 a1 e6 b3 95 e7 94 9f e6 88 90 e4 bb 8b e9 ...........-....................
c0900 9d a2 e3 80 82 00 e5 bb ba e7 ab 8b e5 9c a8 00 e4 b8 8d e8 83 bd e8 ae 80 e5 8f 96 20 25 31 24 .............................%1$
c0920 73 2f 76 6f 75 63 68 65 72 5f 25 32 24 73 5f 75 73 65 64 5f 25 33 24 73 2e 64 62 00 e4 b8 8d e8 s/voucher_%2$s_used_%3$s.db.....
c0940 83 bd e5 af ab e5 85 a5 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f 25 32 24 73 5f 75 73 65 64 5f .........%1$s/voucher_%2$s_used_
c0960 25 33 24 73 2e 64 62 00 e5 ad 97 e5 85 83 e9 9b 86 00 e6 aa a2 e6 9f a5 e7 b6 b2 e8 b7 af e7 92 %3$s.db.........................
c0980 b0 e8 b7 af 00 e6 a0 a1 e9 a9 97 e4 bd 8d 00 e9 bb 9e e6 93 8a e5 88 87 e6 8f 9b e5 95 9f e7 94 ................................
c09a0 a8 2f e7 a6 81 e7 94 a8 e7 8b 80 e6 85 8b 00 e5 ae a2 e6 88 b6 e7 ab af 00 e4 b8 8d e8 83 bd e7 ./..............................
c09c0 94 9f e6 88 90 47 49 46 69 66 20 75 70 20 2d 20 e8 ae 8a e6 95 b8 e6 b2 92 e6 9c 89 e5 ae 9a e7 .....GIFif.up.-.................
c09e0 be a9 00 e7 84 a1 e6 b3 95 e5 b8 b6 e4 be 86 72 65 61 6c 69 66 20 75 70 2d e8 ae 8a e6 95 b8 e6 ...............realif.up-.......
c0a00 9c aa e5 ae 9a e7 be a9 20 2d 20 69 6e 74 65 72 66 61 63 65 5f 47 49 46 5f 63 6f 6e 66 69 67 75 .........-.interface_GIF_configu
c0a20 72 65 ef bc 88 ef bc 89 00 e5 89 b5 e5 bb ba 20 27 25 73 27 20 76 73 3a 00 e5 9f ba e6 96 bc 63 re..............'%s'.vs:.......c
c0a40 72 6f 6e e7 9a 84 e8 a4 87 e4 bd 8d 00 64 00 e9 bb 98 e8 aa 8d e5 80 bc 00 e5 88 aa e9 99 a4 00 ron..........d..................
c0a60 e5 88 aa e9 99 a4 70 68 61 73 65 32 e6 a2 9d e7 9b ae 00 e5 88 aa e9 99 a4 e6 ad a4 e5 88 86 e9 ......phase2....................
c0a80 9a 94 e7 ac a6 e8 99 9f 00 e8 a3 9d e7 bd ae e4 b8 8d e5 ad 98 e5 9c a8 ef bc 81 e6 95 b8 e6 93 ................................
c0aa0 9a e6 a9 9f e6 98 af e5 90 a6 e9 80 a3 e6 8e a5 e5 88 b0 e7 b3 bb e7 b5 b1 ef bc 9f 00 64 68 63 .............................dhc
c0ac0 70 36 63 e5 b0 87 e5 9c a8 e9 80 80 e5 87 ba e6 99 82 e5 90 91 49 53 50 e7 99 bc e9 80 81 e4 b8 p6c..................ISP........
c0ae0 80 e5 80 8b e9 87 8b e6 94 be ef bc 8c e7 84 b6 e5 be 8c 49 53 50 e9 87 8b e6 94 be e5 88 86 e9 ...................ISP..........
c0b00 85 8d e7 9a 84 e5 9c b0 e5 9d 80 e6 88 96 e9 a6 96 e7 a2 bc e3 80 82 20 e6 ad a4 e9 81 b8 e9 a0 ................................
c0b20 85 e5 8f af e9 98 b2 e6 ad a2 e8 a9 b2 e4 bf a1 e8 99 9f e8 a2 ab e7 99 bc e9 80 81 e3 80 82 00 ................................
c0b40 e7 a6 81 e7 94 a8 00 e8 b7 af e7 94 b1 20 25 73 e5 b7 b2 e7 a6 81 e7 94 a8 00 e5 ae 8c e6 88 90 ..............%s................
c0b60 e3 80 82 20 00 e5 ae 8c e6 88 90 e3 80 82 00 e5 ae 8c e6 88 90 2e 25 73 00 64 70 69 6e 67 65 72 ......................%s.dpinger
c0b80 3a 20 e6 b2 92 e6 9c 89 e7 82 ba e7 b6 b2 e9 97 9c 25 73 e9 81 8b e8 a1 8c 64 70 69 6e 67 65 72 :................%s......dpinger
c0ba0 e6 9c 83 e8 a9 b1 00 64 70 69 6e 67 65 72 3a e4 b8 8d e8 83 bd e9 80 a3 e6 8e a5 e5 88 b0 e7 8b .......dpinger:.................
c0bc0 80 e6 85 8b e5 a5 97 e6 8e a5 e5 ad 97 20 25 31 24 73 20 2d 20 25 32 24 73 20 28 25 33 24 73 29 ..............%1$s.-.%2$s.(%3$s)
c0be0 00 e5 8b 95 e6 85 8b 00 e5 8f 96 e6 b6 88 e9 81 b8 e4 b8 ad e6 99 82 ef bc 8c 75 73 65 72 20 40 ..........................user.@
c0c00 20 68 6f 73 74 e5 b0 87 e8 ae 8a e7 82 ba e7 94 a8 e6 88 b6 e3 80 82 00 e9 83 b5 e4 bb b6 e5 9c .host...........................
c0c20 b0 e5 9d 80 20 20 00 e8 b7 af e7 94 b1 25 73 e5 b7 b2 e5 95 9f e7 94 a8 00 20 27 25 33 24 73 27 .............%s...........'%3$s'
c0c40 25 34 24 73 e9 8c af e8 aa a4 ef bc 9a e6 a8 99 e7 b1 a4 e4 b8 8d e5 8c b9 e9 85 8d 28 20 25 31 %4$s........................(.%1
c0c60 24 73 20 21 3d 20 25 32 24 73 20 29 20 00 e9 81 8e e6 9c 9f 00 e5 a4 96 e9 83 a8 20 00 e5 a4 96 $s.!=.%2$s.)....................
c0c80 e9 83 a8 20 2d 20 e7 b0 bd e5 90 8d e7 ad 89 e5 80 99 00 e5 a4 b1 e6 95 97 20 00 e5 a4 b1 e6 95 ....-...........................
c0ca0 97 20 00 e9 97 9c e9 96 89 20 25 73 e5 a4 b1 e6 95 97 00 66 69 6c 74 65 72 5f 67 65 6e 65 72 61 ..........%s.......filter_genera
c0cc0 74 65 5f 70 6f 72 74 3a 20 25 31 24 73 20 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 25 32 24 73 20 e7 te_port:.%1$s.............%2$s..
c0ce0 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e8 b7 9f e9 9a a8 00 e6 ad a3 e5 9c a8 e8 bd 89 e7 99 bc 00 ................................
c0d00 e5 af ab e5 85 a5 20 25 73 e5 a4 b1 e6 95 97 00 e7 b6 b2 e9 97 9c 00 e7 b6 b2 e9 97 9c e7 b5 84 .......%s.......................
c0d20 00 e7 b6 b2 e9 97 9c e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e4 b8 8d e8 83 bd e5 95 9f e7 94 a8 e5 ................................
c0d40 88 b0 20 25 73 e7 9a 84 e8 b7 af e7 94 b1 e3 80 82 00 47 49 46 e9 81 a0 e7 a8 8b e5 9c b0 e5 9d ...%s.............GIF...........
c0d60 80 00 47 49 46 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 00 47 49 46 20 e9 9a a7 e9 ..GIF...................GIF.....
c0d80 81 93 e9 81 a0 e7 a8 8b e5 9c b0 e5 9d 80 00 47 49 46 20 e9 9a a7 e9 81 93 e9 81 a0 e7 a8 8b e5 ...............GIF..............
c0da0 ad 90 e7 b6 b2 00 e4 b8 bb e6 a9 9f 00 49 44 00 69 64 2e 73 65 72 76 65 72 e5 92 8c 68 6f 73 74 .............ID.id.server...host
c0dc0 6e 61 6d 65 2e 62 69 6e 64 e6 9f a5 e8 a9 a2 e8 a2 ab e6 8b 92 e7 b5 95 00 e9 80 b2 00 69 6e 20 name.bind....................in.
c0de0 52 41 4d 00 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 00 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 20 00 e5 RAM.............................
c0e00 9c a8 e8 a6 96 e5 9c 96 e4 b8 ad 00 e5 9c a8 e8 a6 96 e5 9c 96 e4 b8 ad 20 00 69 6e 74 65 72 66 ..........................interf
c0e20 61 63 65 5f 71 69 6e 71 32 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 ace_qinq2_configure.called.with.
c0e40 69 66 20 75 6e 64 65 66 69 6e 65 64 2e 25 73 00 e5 a6 82 e6 9e 9c e6 9c aa e5 ae 9a e7 be a9 ef if.undefined.%s.................
c0e60 bc 8c e5 89 87 e8 aa bf e7 94 a8 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 ...........interface_qinq_config
c0e80 75 72 65 e3 80 82 25 73 00 e5 a6 82 e6 9e 9c e7 84 a1 e6 95 88 ef bc 8c e5 89 87 e8 aa bf e7 94 ure...%s........................
c0ea0 a8 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 75 72 65 20 e3 80 82 25 73 00 .interface_qinq_configure....%s.
c0ec0 e5 a6 82 e6 9e 9c e6 9c aa e5 ae 9a e7 be a9 ef bc 8c e5 89 87 e8 aa bf e7 94 a8 69 6e 74 65 72 ...........................inter
c0ee0 66 61 63 65 5f 76 6c 61 6e 5f 63 6f 6e 66 69 67 75 72 65 e3 80 82 00 69 6e 74 65 72 66 61 63 65 face_vlan_configure....interface
c0f00 73 5f 62 72 69 6e 67 5f 75 70 ef bc 88 ef bc 89 e8 a2 ab e8 aa bf e7 94 a8 ef bc 8c e4 bd 86 e6 s_bring_up......................
c0f20 b2 92 e6 9c 89 e5 ae 9a e7 be a9 e8 ae 8a e6 95 b8 e3 80 82 00 e8 bc b8 e5 85 a5 e7 84 a1 e6 95 ................................
c0f40 88 00 e4 b8 8d e5 8f af e7 94 a8 e3 80 82 00 e6 a8 99 e8 a8 98 00 6c 61 6e 00 e5 ad b8 e7 bf 92 ......................lan.......
c0f60 00 e5 b1 a4 e7 b4 9a 00 e9 99 90 e5 88 b6 00 e9 99 90 e5 88 b6 00 e9 8f 88 e8 b7 af e5 85 b1 e7 ................................
c0f80 94 a8 64 e5 80 bc e9 9c 80 e8 a6 81 e6 98 af e6 95 b8 e5 ad 97 00 e9 8f 88 e8 b7 af e5 85 b1 e7 ..d.............................
c0fa0 94 a8 6d 31 e5 80 bc e5 96 ae e4 bd 8d e7 82 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef ..m1............Kb...Mb...Gb....
c0fc0 bc 85 00 e9 8f 88 e8 b7 af e5 85 b1 e7 94 a8 6d 32 e5 80 bc e5 96 ae e4 bd 8d e7 82 ba 4b 62 ef ...............m2............Kb.
c0fe0 bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e9 8f 88 e6 8e a5 e5 85 b1 e7 94 a8 e6 9c 8d e5 ..Mb...Gb.......................
c1000 8b 99 e6 9b b2 e7 b7 9a e5 b7 b2 e5 ae 9a e7 be a9 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 ef bc 88 ................................
c1020 64 ef bc 89 e5 80 bc 00 e9 8f 88 e8 b7 af e5 85 b1 e7 94 a8 e6 9c 8d e5 8b 99 e6 9b b2 e7 b7 9a d...............................
c1040 e5 b7 b2 e5 ae 9a e7 be a9 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 e5 88 9d e5 a7 8b e5 b8 b6 e5 af ................................
c1060 ac ef bc 88 6d 31 ef bc 89 e5 80 bc 00 6c 69 73 74 5f 70 68 70 66 69 6c 65 73 3a 20 e7 84 a1 e6 ....m1.......list_phpfiles:.....
c1080 b3 95 e6 aa a2 e6 9f a5 e8 b7 af e5 be 91 20 25 73 00 e5 8f aa e5 88 97 e5 87 ba e5 89 8d 31 30 ...............%s.............10
c10a0 6b e5 b0 88 e6 a1 88 00 e6 9c ac e5 9c b0 e4 b8 bb e6 a9 9f 00 6c 6f 6e 67 00 e5 9b 9e e9 80 81 k....................long.......
c10c0 e5 9c b0 e5 9d 80 00 6d 30 6e 30 77 61 6c 6c e6 98 af e7 89 88 e6 ac 8a ef bc 86 e5 89 af e6 9c .......m0n0wall.................
c10e0 ac 3b 20 32 30 30 32 2d 32 30 31 35 20 4d 61 6e 75 65 6c 20 4b 61 73 70 65 72 ef bc 88 6d 6b 40 .;.2002-2015.Manuel.Kasper...mk@
c1100 6e 65 6f 6e 31 2e 6e 65 74 ef bc 89 e3 80 82 20 e7 89 88 e6 ac 8a e6 89 80 e6 9c 89 e3 80 82 00 neon1.net.......................
c1120 6d 31 00 6d 32 00 e5 b9 bb e6 95 b8 00 e7 99 be e8 90 ac 00 6d 69 6e 00 e5 88 86 e9 90 98 00 e4 m1.m2...............min.........
c1140 bf ae e6 94 b9 20 27 25 73 27 20 e7 9b a3 e8 a6 96 00 e4 bf ae e6 94 b9 20 27 25 73 27 20 76 73 ......'%s'...............'%s'.vs
c1160 3a 00 6d 74 72 61 63 65 e6 b6 88 e6 81 af 00 6d 74 72 61 63 65 20 72 65 73 70 00 6e 2f 61 00 6e :.mtrace.......mtrace.resp.n/a.n
c1180 2f 6a 2f 79 20 48 3a 69 3a 73 00 6e 65 74 20 33 30 20 2d 20 e6 af 8f e5 80 8b e5 ae a2 e6 88 b6 /j/y.H:i:s.net.30.-.............
c11a0 e7 ab af e9 9a 94 e9 9b a2 33 30 e5 80 8b e7 b6 b2 e8 b7 af 00 e7 b6 b2 e8 b7 af 00 6e 67 69 6e .........30.................ngin
c11c0 78 20 77 69 74 68 20 4c 55 41 00 e6 b2 92 e6 9c 89 e8 b3 87 e8 a8 8a 00 e7 84 a1 e4 bf ae e6 94 x.with.LUA......................
c11e0 b9 00 e6 b2 92 e6 9c 89 00 e7 84 a1 e5 b0 8d e7 ad 89 00 e7 84 a1 e6 9f a5 e8 a9 a2 00 e7 84 a1 ................................
c1200 e6 9c 8d e5 8b 99 00 e7 84 a1 e9 99 b7 e9 98 b1 00 6e 74 6c 6d 00 e9 97 9c 00 e9 9b a2 e7 b7 9a .................ntlm...........
c1220 20 00 6f 6b 00 e7 b7 9a e4 b8 8a 20 00 6f 70 65 6e 76 70 6e 5f 72 65 73 79 6e 63 5f 67 77 67 72 ..ok.........openvpn_resync_gwgr
c1240 6f 75 70 e4 bd bf e7 94 a8 6e 75 6c 6c 20 67 77 67 72 6f 75 70 e5 8f 83 e6 95 b8 e8 aa bf e7 94 oup......null.gwgroup...........
c1260 a8 e3 80 82 00 e5 87 ba 00 e4 b9 8b e5 a4 96 00 e8 a6 86 e8 93 8b ef bc 81 00 70 66 73 65 6e 73 ..........................pfsens
c1280 65 e8 b3 87 e8 a8 8a 00 70 66 53 65 6e 73 65 e6 91 98 e8 a6 81 00 70 66 53 65 6e 73 65 e9 bb 98 e.......pfSense.......pfSense...
c12a0 e8 aa 8d 00 e6 9c 83 e5 93 a1 e6 9c 8d e5 8b 99 00 70 66 53 79 6e 63 e7 af 80 e9 bb 9e 00 70 66 .................pfSync.......pf
c12c0 53 79 6e 63 e7 af 80 e9 bb 9e 00 70 66 54 6f 70 00 70 66 54 6f 70 20 e9 85 8d e7 bd ae 00 e5 90 Sync.......pfTop.pfTop..........
c12e0 8c e6 ad a5 e5 b0 8d e7 ad 89 49 50 00 70 66 73 79 6e 63 e5 90 8c e6 ad a5 e5 b0 8d e7 ad 89 49 ..........IP.pfsync............I
c1300 50 e5 bf 85 e9 a0 88 e6 98 af 49 50 76 34 20 49 50 e3 80 82 00 e5 90 8c e6 ad a5 e5 9c a8 20 25 P.........IPv4.IP..............%
c1320 73 20 e7 a7 92 e5 85 a7 e5 ae 8c e6 88 90 e3 80 82 00 70 66 73 79 6e 63 e5 9c a8 e9 98 b2 e7 81 s.................pfsync........
c1340 ab e7 89 86 e4 b9 8b e9 96 93 e5 82 b3 e8 bc b8 e7 8b 80 e6 85 8b e6 8f 92 e5 85 a5 e3 80 81 e6 ................................
c1360 9b b4 e6 96 b0 e5 92 8c e5 88 aa e9 99 a4 e6 b6 88 e6 81 af e3 80 82 00 70 68 61 73 65 32 20 66 ........................phase2.f
c1380 6f 72 20 25 73 00 70 68 70 44 79 6e 44 4e 53 3a 20 e5 9c a8 e6 9b b4 e6 96 b0 20 25 31 24 73 e7 or.%s.phpDynDNS:...........%1$s.
c13a0 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 88 41 ef bc 89 e6 99 82 e7 99 bc e7 94 9f e9 8c af e8 aa a4 ..IP.........A..................
c13c0 20 28 25 32 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 e5 9c a8 e6 9b b4 e6 96 b0 20 25 31 24 .(%2$s).phpDynDNS:...........%1$
c13e0 73 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 88 41 41 41 41 ef bc 89 e6 99 82 e7 99 bc e7 94 9f e9 s...IP.........AAAA.............
c1400 8c af e8 aa a4 20 28 25 32 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 e4 b8 8d e6 9b b4 e6 96 ......(%2$s).phpDynDNS:.........
c1420 b0 20 25 73 20 e8 a8 98 e9 8c 84 ef bc 8c e5 9b a0 e7 82 ba 49 50 e5 9c b0 e5 9d 80 e6 9c aa e6 ..%s................IP..........
c1440 9b b4 e6 94 b9 e3 80 82 00 70 68 70 44 79 6e 44 4e 53 3a 20 e4 b8 8d e6 9b b4 e6 96 b0 25 73 20 .........phpDynDNS:..........%s.
c1460 41 41 41 41 e8 a8 98 e9 8c 84 ef bc 8c e5 9b a0 e7 82 ba 49 50 76 36 e5 9c b0 e5 9d 80 e6 9c aa AAAA...............IPv6.........
c1480 e6 9b b4 e6 94 b9 e3 80 82 00 70 68 70 20 e5 8b 95 e6 85 8b 44 4e 53 ef bc 9a e6 9b b4 e6 96 b0 ..........php.......DNS.........
c14a0 e7 b7 a9 e5 ad 98 e6 aa 94 25 31 24 73 3a 20 25 32 24 73 00 e7 ab af e5 8f a3 00 e5 83 85 e7 a7 .........%1$s:.%2$s.............
c14c0 81 e9 91 b0 00 e5 85 ac e9 91 b0 00 e4 bd 87 e5 88 97 00 e4 bd 87 e5 88 97 00 72 64 36 20 25 31 ..........................rd6.%1
c14e0 24 73 20 e8 88 87 69 70 76 36 e5 9c b0 e5 9d 80 20 25 32 24 73 e5 9f ba e6 96 bc 20 25 33 24 73 $s....ipv6.......%2$s.......%3$s
c1500 20 69 70 76 34 20 25 34 24 73 00 e5 b0 b1 e7 b7 92 20 00 72 65 61 6c 69 66 e5 9c a8 e4 bb 8b e9 .ipv4.%4$s.........realif.......
c1520 9d a2 e6 a9 8b e6 8e a5 e4 b8 ad e6 9c aa e5 ae 9a e7 be a9 00 e5 8d b3 e6 99 82 64 e5 80 bc e9 ...........................d....
c1540 9c 80 e8 a6 81 e6 98 af e6 95 b8 e5 ad 97 00 e5 8d b3 e6 99 82 6d 31 e5 80 bc e5 96 ae e4 bd 8d .....................m1.........
c1560 e7 82 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e5 8d b3 e6 99 82 6d 32 e5 80 ...Kb...Mb...Gb.............m2..
c1580 bc e5 96 ae e4 bd 8d e7 82 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e5 8d b3 ..........Kb...Mb...Gb..........
c15a0 e6 99 82 e6 9c 8d e5 8b 99 e6 9b b2 e7 b7 9a e5 b7 b2 e5 ae 9a e7 be a9 ef bc 8c e4 bd 86 e7 bc ................................
c15c0 ba e5 b0 91 ef bc 88 64 ef bc 89 e5 80 bc 00 e5 8d b3 e6 99 82 e6 a5 ad e5 8b 99 e6 9b b2 e7 b7 .......d........................
c15e0 9a e5 b7 b2 e5 ae 9a e7 be a9 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 e5 88 9d e5 a7 8b e5 b8 b6 e5 ................................
c1600 af ac ef bc 88 6d 31 ef bc 89 e5 80 bc 00 e9 87 8b e6 94 be 00 72 65 6c 6f 61 64 5f 69 6e 74 65 .....m1..............reload_inte
c1620 72 66 61 63 65 73 5f 73 79 6e 63 ef bc 88 ef bc 89 e6 ad a3 e5 9c a8 e5 95 9f e5 8b 95 e3 80 82 rfaces_sync.....................
c1640 00 e5 b7 b2 e5 88 aa e9 99 a4 e7 b6 b2 e9 97 9c e7 b5 84 20 25 73 00 e5 b7 b2 e5 88 aa e9 99 a4 ....................%s..........
c1660 e8 b7 af e7 94 b1 20 25 73 00 e5 b7 b2 e5 88 aa e9 99 a4 e8 b7 af e7 94 b1 20 25 73 00 e4 bf 9d .......%s.................%s....
c1680 e7 95 99 00 e5 8d b7 e4 bd 8d 00 72 72 64 74 6f 6f 6c 20 e6 81 a2 e5 be a9 20 2d 66 20 27 25 31 ...........rrdtool........-f.'%1
c16a0 24 73 27 20 27 25 32 24 73 27 20 e5 a4 b1 e6 95 97 ef bc 8c e8 bf 94 e5 9b 9e 20 25 33 24 73 2e $s'.'%2$s'.................%3$s.
c16c0 00 e8 a6 8f e5 89 87 00 e6 ad a3 e5 9c a8 e9 81 8b e8 a1 8c 00 e4 bf 9d e5 ad 98 00 e8 a8 88 e7 ................................
c16e0 95 ab e8 a1 a8 00 e5 9c a8 25 31 24 73 e7 b3 bb e7 b5 b1 e6 97 a5 e8 aa 8c 25 32 24 73 e4 b8 8a .........%1$s............%2$s...
c1700 e6 90 9c e7 b4 a2 e8 88 87 43 41 52 50 e9 99 8d e7 b4 9a e7 9b b8 e9 97 9c e7 9a 84 e4 ba 8b e4 .........CARP...................
c1720 bb b6 e3 80 82 00 e9 83 a8 e5 88 86 00 e5 ae 89 e5 85 a8 73 68 65 6c 6c e9 85 8d e7 bd ae e5 b7 ...................shell........
c1740 b2 e6 9b b4 e6 94 b9 ef bc 8c e9 87 8d e5 95 9f 73 73 68 e9 80 b2 e7 a8 8b e3 80 82 00 e5 ae 89 ................ssh.............
c1760 e5 85 a8 73 68 65 6c 6c e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 ef bc 8c e5 81 9c e6 ad a2 ...shell........................
c1780 73 73 68 e9 80 b2 e7 a8 8b e3 80 82 00 e8 87 aa e7 b0 bd e7 bd b2 20 00 e4 bc ba e6 9c 8d e5 99 ssh.............................
c17a0 a8 00 e8 a8 ad e7 bd ae 00 73 65 74 73 6f 63 6b 6f 70 74 28 29 20 e5 a4 b1 e6 95 97 2c 20 e9 8c .........setsockopt().......,...
c17c0 af e8 aa a4 3a 20 25 73 00 73 69 78 74 6f 34 20 25 31 24 73 20 69 70 76 36 e5 9c b0 e5 9d 80 20 ....:.%s.sixto4.%1$s.ipv6.......
c17e0 25 32 24 73 20 e5 9f ba e6 96 bc 20 25 33 24 73 20 69 70 76 34 20 25 34 24 73 00 e5 a4 a7 e5 b0 %2$s........%3$s.ipv4.%4$s......
c1800 8f 00 e9 80 9f e5 ba a6 00 73 72 63 00 e7 8b 80 e6 85 8b 00 e9 9d 9c e6 85 8b 00 e9 9d 9c e6 85 .........src....................
c1820 8b e8 b7 af e7 94 b1 00 e5 b1 a4 00 e5 ad 97 e4 b8 b2 e6 a0 bc e5 bc 8f ef bc 9a 73 63 73 69 3a ...........................scsi:
c1840 28 73 65 72 76 65 72 6e 61 6d 65 29 3a 28 70 72 6f 74 6f 63 6f 6c 29 3a 28 70 6f 72 74 29 3a 28 (servername):(protocol):(port):(
c1860 4c 55 4e 29 3a 74 61 72 67 65 74 6e 61 6d 65 20 00 e7 b3 bb e7 b5 b1 00 e7 a5 a8 e4 bd 8d 00 e6 LUN):targetname.................
c1880 99 82 e9 96 93 00 e6 b5 81 e9 87 8f e8 a2 ab e9 98 bb e6 ad a2 00 e6 b5 81 e9 87 8f e8 a2 ab e8 ................................
c18a0 a8 98 e9 8c 84 00 e6 b5 81 e9 87 8f e5 b7 b2 e5 8c b9 e9 85 8d 00 e6 b5 81 e9 87 8f e9 80 9a e9 ................................
c18c0 81 8e 00 e6 b5 81 e9 87 8f e8 a2 ab e6 8b 92 e7 b5 95 00 54 54 4c 00 e4 b8 8d e8 83 bd e8 ae 80 ...................TTL..........
c18e0 e5 8f 96 20 25 73 00 e6 9c aa e7 9f a5 e5 8e 9f e5 9b a0 00 75 70 00 e4 b8 8a e9 99 90 64 e5 80 ....%s..............up.......d..
c1900 bc e9 9c 80 e8 a6 81 e6 98 af e6 95 b8 e5 ad 97 00 e4 b8 8a e9 99 90 6d 31 e5 80 bc e5 96 ae e4 .......................m1.......
c1920 bd 8d e7 82 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e4 b8 8a e9 99 90 6d 32 .....Kb...Mb...Gb.............m2
c1940 e5 96 ae e4 bd 8d e7 82 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e4 b8 8a e9 .........Kb...Mb...Gb...........
c1960 99 90 e6 9c 8d e5 8b 99 e6 9b b2 e7 b7 9a e5 b7 b2 e5 ae 9a e7 be a9 ef bc 8c e4 bd 86 e7 bc ba ................................
c1980 e5 b0 91 ef bc 88 64 ef bc 89 e5 80 bc 00 e4 b8 8a e9 99 90 e6 9c 8d e5 8b 99 e6 9b b2 e7 b7 9a ......d.........................
c19a0 e5 b7 b2 e5 ae 9a e7 be a9 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 e5 88 9d e5 a7 8b e5 b8 b6 e5 af ................................
c19c0 ac ef bc 88 6d 31 ef bc 89 e5 80 bc 00 e5 b7 b2 e4 bd bf e7 94 a8 20 00 76 65 72 73 69 6f 6e 2e ....m1..................version.
c19e0 73 65 72 76 65 72 e5 92 8c 76 65 72 73 69 6f 6e 2e 62 69 6e 64 e6 9f a5 e8 a9 a2 e8 a2 ab e6 8b server...version.bind...........
c1a00 92 e7 b5 95 00 76 6c 61 6e 69 66 00 e6 ad a3 e5 9c a8 e7 ad 89 e5 be 85 e5 90 8c e6 ad a5 20 2e .....vlanif.....................
c1a20 2e 2e 00 e8 ad a6 e5 91 8a ef bc 9a e6 a8 99 e7 b1 a4 25 31 24 73 e5 9c a8 27 25 32 24 73 27 25 ..................%1$s...'%2$s'%
c1a40 33 24 73 e4 b8 ad e6 95 b8 e6 93 9a e7 84 a1 e6 95 88 00 e8 ad a6 e5 91 8a ef bc 9a e6 a8 99 e8 3$s.............................
c1a60 a8 98 25 31 24 73 e5 9c a8 20 27 25 32 24 73 27 25 33 24 73 e4 b8 ad e7 9a 84 e6 95 b8 e6 93 9a ..%1$s....'%2$s'%3$s............
c1a80 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a2 ba 00 e8 ad a6 e5 91 8a ef bc 9a e6 a8 99 e7 b1 a4 25 ...............................%
c1aa0 31 24 73 e5 9c a8 e2 80 9c ef bc 85 32 20 24 20 73 27 25 32 24 73 27 25 33 24 73 e4 b8 ad e6 b2 1$s.........2.$.s'%2$s'%3$s.....
c1ac0 92 e6 9c 89 e6 95 b8 e6 93 9a 00 57 45 42 20 e9 85 8d e7 bd ae e5 99 a8 00 57 65 62 e9 85 8d e7 ...........WEB...........Web....
c1ae0 bd ae e5 99 a8 e9 8e 96 e5 ae 9a e8 a1 a8 00 57 45 42 e9 85 8d e7 bd ae e4 bb 8b e9 9d a2 e7 ae ...............WEB..............
c1b00 a1 e7 90 86 e5 93 a1 e5 af 86 e7 a2 bc e5 b0 87 e8 a2 ab e9 87 8d e7 bd ae e7 82 ba 20 27 25 73 .............................'%s
c1b20 27 00 57 45 42 e7 ae a1 e7 90 86 e5 93 a1 e7 94 a8 e6 88 b6 e5 90 8d e5 b0 87 e8 a2 ab e9 87 8d '.WEB...........................
c1b40 e7 bd ae e7 82 ba e2 80 9c 61 64 6d 69 6e e2 80 9d 00 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e7 9a .........admin....WEB...........
c1b60 84 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 e9 87 8d e6 96 b0 e5 95 9f e5 8b 95 57 ...............................W
c1b80 45 42 e9 85 8d e7 bd ae e5 99 a8 e3 80 82 00 57 45 42 e9 85 8d e7 bd ae e4 bb 8b e9 9d a2 e9 bb EB.............WEB..............
c1ba0 98 e8 aa 8d 20 28 25 73 29 00 .....(%s).
OpenPOWER on IntegriCloud