summaryrefslogtreecommitdiff
path: root/docs/_locale/de/LC_MESSAGES/configuration.mo
blob: 8be9dc2083eff5bc35358c1f958adaa788d01b86 (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 4f 14 00 00 1c 00 00 00 94 a2 00 00 23 1b 00 00 0c 45 01 00 00 00 00 00 ........O...........#....E......
0020 98 b1 01 00 43 00 00 00 99 b1 01 00 52 00 00 00 dd b1 01 00 42 00 00 00 30 b2 01 00 3b 00 00 00 ....C.......R.......B...0...;...
0040 73 b2 01 00 42 00 00 00 af b2 01 00 3a 00 00 00 f2 b2 01 00 24 00 00 00 2d b3 01 00 1a 00 00 00 s...B.......:.......$...-.......
0060 52 b3 01 00 66 00 00 00 6d b3 01 00 6f 00 00 00 d4 b3 01 00 89 00 00 00 44 b4 01 00 5d 01 00 00 R...f...m...o...........D...]...
0080 ce b4 01 00 48 00 00 00 2c b6 01 00 46 00 00 00 75 b6 01 00 31 00 00 00 bc b6 01 00 31 00 00 00 ....H...,...F...u...1.......1...
00a0 ee b6 01 00 3e 00 00 00 20 b7 01 00 23 00 00 00 5f b7 01 00 18 00 00 00 83 b7 01 00 7d 00 00 00 ....>.......#..._...........}...
00c0 9c b7 01 00 92 00 00 00 1a b8 01 00 23 00 00 00 ad b8 01 00 20 00 00 00 d1 b8 01 00 21 00 00 00 ............#...............!...
00e0 f2 b8 01 00 21 00 00 00 14 b9 01 00 3f 00 00 00 36 b9 01 00 78 00 00 00 76 b9 01 00 7f 00 00 00 ....!.......?...6...x...v.......
0100 ef b9 01 00 15 00 00 00 6f ba 01 00 2d 00 00 00 85 ba 01 00 27 00 00 00 b3 ba 01 00 1d 00 00 00 ........o...-.......'...........
0120 db ba 01 00 5c 00 00 00 f9 ba 01 00 1c 00 00 00 56 bb 01 00 0c 00 00 00 73 bb 01 00 21 00 00 00 ....\...........V.......s...!...
0140 80 bb 01 00 4e 00 00 00 a2 bb 01 00 e0 00 00 00 f1 bb 01 00 e0 00 00 00 d2 bc 01 00 23 00 00 00 ....N.......................#...
0160 b3 bd 01 00 3e 00 00 00 d7 bd 01 00 0c 00 00 00 16 be 01 00 12 00 00 00 23 be 01 00 11 00 00 00 ....>...................#.......
0180 36 be 01 00 4d 00 00 00 48 be 01 00 b4 00 00 00 96 be 01 00 6c 00 00 00 4b bf 01 00 6b 00 00 00 6...M...H...........l...K...k...
01a0 b8 bf 01 00 81 00 00 00 24 c0 01 00 3b 00 00 00 a6 c0 01 00 12 00 00 00 e2 c0 01 00 8b 00 00 00 ........$...;...................
01c0 f5 c0 01 00 8c 00 00 00 81 c1 01 00 30 01 00 00 0e c2 01 00 fb 00 00 00 3f c3 01 00 fc 00 00 00 ............0...........?.......
01e0 3b c4 01 00 d5 00 00 00 38 c5 01 00 94 00 00 00 0e c6 01 00 2c 01 00 00 a3 c6 01 00 f6 01 00 00 ;.......8...........,...........
0200 d0 c7 01 00 67 00 00 00 c7 c9 01 00 67 00 00 00 2f ca 01 00 da 00 00 00 97 ca 01 00 d9 00 00 00 ....g.......g.../...............
0220 72 cb 01 00 12 00 00 00 4c cc 01 00 08 00 00 00 5f cc 01 00 b8 00 00 00 68 cc 01 00 14 01 00 00 r.......L......._.......h.......
0240 21 cd 01 00 18 00 00 00 36 ce 01 00 18 00 00 00 4f ce 01 00 1b 00 00 00 68 ce 01 00 1a 00 00 00 !.......6.......O.......h.......
0260 84 ce 01 00 15 00 00 00 9f ce 01 00 0d 00 00 00 b5 ce 01 00 14 00 00 00 c3 ce 01 00 0a 00 00 00 ................................
0280 d8 ce 01 00 0b 00 00 00 e3 ce 01 00 0a 00 00 00 ef ce 01 00 0b 00 00 00 fa ce 01 00 0a 00 00 00 ................................
02a0 06 cf 01 00 0a 00 00 00 11 cf 01 00 4d 00 00 00 1c cf 01 00 7e 03 00 00 6a cf 01 00 10 00 00 00 ............M.......~...j.......
02c0 e9 d2 01 00 10 00 00 00 fa d2 01 00 a0 01 00 00 0b d3 01 00 98 01 00 00 ac d4 01 00 99 01 00 00 ................................
02e0 45 d6 01 00 10 00 00 00 df d7 01 00 4a 00 00 00 f0 d7 01 00 16 00 00 00 3b d8 01 00 93 00 00 00 E...........J...........;.......
0300 52 d8 01 00 2f 01 00 00 e6 d8 01 00 2e 01 00 00 16 da 01 00 0b 00 00 00 45 db 01 00 2e 00 00 00 R.../...................E.......
0320 51 db 01 00 2d 00 00 00 80 db 01 00 26 00 00 00 ae db 01 00 37 00 00 00 d5 db 01 00 33 00 00 00 Q...-.......&.......7.......3...
0340 0d dc 01 00 29 00 00 00 41 dc 01 00 3b 00 00 00 6b dc 01 00 1e 00 00 00 a7 dc 01 00 3b 00 00 00 ....)...A...;...k...........;...
0360 c6 dc 01 00 2e 00 00 00 02 dd 01 00 4e 00 00 00 31 dd 01 00 11 00 00 00 80 dd 01 00 06 00 00 00 ............N...1...............
0380 92 dd 01 00 11 00 00 00 99 dd 01 00 06 00 00 00 ab dd 01 00 2d 00 00 00 b2 dd 01 00 25 00 00 00 ....................-.......%...
03a0 e0 dd 01 00 09 00 00 00 06 de 01 00 b9 00 00 00 10 de 01 00 0c 00 00 00 ca de 01 00 0c 00 00 00 ................................
03c0 d7 de 01 00 0c 00 00 00 e4 de 01 00 13 00 00 00 f1 de 01 00 30 00 00 00 05 df 01 00 31 00 00 00 ....................0.......1...
03e0 36 df 01 00 07 00 00 00 68 df 01 00 07 00 00 00 70 df 01 00 0d 00 00 00 78 df 01 00 14 00 00 00 6.......h.......p.......x.......
0400 86 df 01 00 1d 00 00 00 9b df 01 00 49 00 00 00 b9 df 01 00 19 00 00 00 03 e0 01 00 0a 00 00 00 ............I...................
0420 1d e0 01 00 24 00 00 00 28 e0 01 00 27 00 00 00 4d e0 01 00 0b 00 00 00 75 e0 01 00 10 00 00 00 ....$...(...'...M.......u.......
0440 81 e0 01 00 10 00 00 00 92 e0 01 00 70 00 00 00 a3 e0 01 00 57 00 00 00 14 e1 01 00 42 00 00 00 ............p.......W.......B...
0460 6c e1 01 00 32 00 00 00 af e1 01 00 37 00 00 00 e2 e1 01 00 5a 00 00 00 1a e2 01 00 a3 00 00 00 l...2.......7.......Z...........
0480 75 e2 01 00 74 00 00 00 19 e3 01 00 35 01 00 00 8e e3 01 00 73 00 00 00 c4 e4 01 00 16 01 00 00 u...t.......5.......s...........
04a0 38 e5 01 00 7e 00 00 00 4f e6 01 00 49 00 00 00 ce e6 01 00 2f 02 00 00 18 e7 01 00 6f 00 00 00 8...~...O...I......./.......o...
04c0 48 e9 01 00 39 01 00 00 b8 e9 01 00 dd 00 00 00 f2 ea 01 00 20 00 00 00 d0 eb 01 00 30 00 00 00 H...9.......................0...
04e0 f1 eb 01 00 14 00 00 00 22 ec 01 00 2c 00 00 00 37 ec 01 00 90 00 00 00 64 ec 01 00 52 00 00 00 ........"...,...7.......d...R...
0500 f5 ec 01 00 58 00 00 00 48 ed 01 00 26 00 00 00 a1 ed 01 00 58 00 00 00 c8 ed 01 00 e4 00 00 00 ....X...H...&.......X...........
0520 21 ee 01 00 68 00 00 00 06 ef 01 00 5d 00 00 00 6f ef 01 00 6c 00 00 00 cd ef 01 00 5a 00 00 00 !...h.......]...o...l.......Z...
0540 3a f0 01 00 a4 00 00 00 95 f0 01 00 eb 00 00 00 3a f1 01 00 41 00 00 00 26 f2 01 00 52 00 00 00 :...............:...A...&...R...
0560 68 f2 01 00 6d 00 00 00 bb f2 01 00 c7 00 00 00 29 f3 01 00 f1 00 00 00 f1 f3 01 00 08 00 00 00 h...m...........)...............
0580 e3 f4 01 00 35 00 00 00 ec f4 01 00 32 00 00 00 22 f5 01 00 4c 00 00 00 55 f5 01 00 30 00 00 00 ....5.......2..."...L...U...0...
05a0 a2 f5 01 00 38 00 00 00 d3 f5 01 00 36 00 00 00 0c f6 01 00 19 00 00 00 43 f6 01 00 3a 00 00 00 ....8.......6...........C...:...
05c0 5d f6 01 00 37 00 00 00 98 f6 01 00 7b 01 00 00 d0 f6 01 00 14 00 00 00 4c f8 01 00 16 00 00 00 ]...7.......{...........L.......
05e0 61 f8 01 00 36 00 00 00 78 f8 01 00 47 00 00 00 af f8 01 00 55 00 00 00 f7 f8 01 00 35 00 00 00 a...6...x...G.......U.......5...
0600 4d f9 01 00 29 00 00 00 83 f9 01 00 23 00 00 00 ad f9 01 00 24 00 00 00 d1 f9 01 00 af 00 00 00 M...).......#.......$...........
0620 f6 f9 01 00 6c 00 00 00 a6 fa 01 00 29 00 00 00 13 fb 01 00 a7 00 00 00 3d fb 01 00 ee 00 00 00 ....l.......)...........=.......
0640 e5 fb 01 00 47 00 00 00 d4 fc 01 00 47 00 00 00 1c fd 01 00 3a 00 00 00 64 fd 01 00 4b 00 00 00 ....G.......G.......:...d...K...
0660 9f fd 01 00 4d 00 00 00 eb fd 01 00 5a 01 00 00 39 fe 01 00 9f 01 00 00 94 ff 01 00 b5 00 00 00 ....M.......Z...9...............
0680 34 01 02 00 1d 00 00 00 ea 01 02 00 51 00 00 00 08 02 02 00 31 00 00 00 5a 02 02 00 32 00 00 00 4...........Q.......1...Z...2...
06a0 8c 02 02 00 1a 00 00 00 bf 02 02 00 4c 00 00 00 da 02 02 00 80 00 00 00 27 03 02 00 25 00 00 00 ............L...........'...%...
06c0 a8 03 02 00 26 00 00 00 ce 03 02 00 26 00 00 00 f5 03 02 00 40 00 00 00 1c 04 02 00 17 00 00 00 ....&.......&.......@...........
06e0 5d 04 02 00 09 00 00 00 75 04 02 00 2d 00 00 00 7f 04 02 00 3c 00 00 00 ad 04 02 00 42 00 00 00 ].......u...-.......<.......B...
0700 ea 04 02 00 b1 00 00 00 2d 05 02 00 54 00 00 00 df 05 02 00 2c 00 00 00 34 06 02 00 47 00 00 00 ........-...T.......,...4...G...
0720 61 06 02 00 bc 00 00 00 a9 06 02 00 bf 00 00 00 66 07 02 00 1e 00 00 00 26 08 02 00 37 00 00 00 a...............f.......&...7...
0740 45 08 02 00 33 00 00 00 7d 08 02 00 9a 00 00 00 b1 08 02 00 01 00 00 00 4c 09 02 00 2c 00 00 00 E...3...}...............L...,...
0760 4e 09 02 00 11 00 00 00 7b 09 02 00 06 00 00 00 8d 09 02 00 06 00 00 00 94 09 02 00 06 00 00 00 N.......{.......................
0780 9b 09 02 00 06 00 00 00 a2 09 02 00 06 00 00 00 a9 09 02 00 06 00 00 00 b0 09 02 00 06 00 00 00 ................................
07a0 b7 09 02 00 06 00 00 00 be 09 02 00 06 00 00 00 c5 09 02 00 06 00 00 00 cc 09 02 00 0e 00 00 00 ................................
07c0 d3 09 02 00 01 00 00 00 e2 09 02 00 11 00 00 00 e4 09 02 00 0a 00 00 00 f6 09 02 00 1a 00 00 00 ................................
07e0 01 0a 02 00 b7 00 00 00 1c 0a 02 00 02 00 00 00 d4 0a 02 00 0e 00 00 00 d7 0a 02 00 2d 00 00 00 ............................-...
0800 e6 0a 02 00 10 00 00 00 14 0b 02 00 0f 00 00 00 25 0b 02 00 11 00 00 00 35 0b 02 00 13 00 00 00 ................%.......5.......
0820 47 0b 02 00 06 00 00 00 5b 0b 02 00 06 00 00 00 62 0b 02 00 06 00 00 00 69 0b 02 00 06 00 00 00 G.......[.......b.......i.......
0840 70 0b 02 00 02 00 00 00 77 0b 02 00 03 00 00 00 7a 0b 02 00 02 00 00 00 7e 0b 02 00 08 00 00 00 p.......w.......z.......~.......
0860 81 0b 02 00 02 00 00 00 8a 0b 02 00 02 00 00 00 8d 0b 02 00 02 00 00 00 90 0b 02 00 02 00 00 00 ................................
0880 93 0b 02 00 02 00 00 00 96 0b 02 00 32 00 00 00 99 0b 02 00 02 00 00 00 cc 0b 02 00 02 00 00 00 ............2...................
08a0 cf 0b 02 00 35 00 00 00 d2 0b 02 00 17 00 00 00 08 0c 02 00 01 00 00 00 20 0c 02 00 1a 00 00 00 ....5...........................
08c0 22 0c 02 00 80 00 00 00 3d 0c 02 00 02 00 00 00 be 0c 02 00 02 00 00 00 c1 0c 02 00 02 00 00 00 ".......=.......................
08e0 c4 0c 02 00 02 00 00 00 c7 0c 02 00 11 00 00 00 ca 0c 02 00 11 00 00 00 dc 0c 02 00 03 00 00 00 ................................
0900 ee 0c 02 00 02 00 00 00 f2 0c 02 00 02 00 00 00 f5 0c 02 00 63 00 00 00 f8 0c 02 00 0f 00 00 00 ....................c...........
0920 5c 0d 02 00 01 00 00 00 6c 0d 02 00 20 00 00 00 6e 0d 02 00 02 00 00 00 8f 0d 02 00 02 00 00 00 \.......l.......n...............
0940 92 0d 02 00 02 00 00 00 95 0d 02 00 02 00 00 00 98 0d 02 00 01 00 00 00 9b 0d 02 00 1a 00 00 00 ................................
0960 9d 0d 02 00 a2 00 00 00 b8 0d 02 00 e6 00 00 00 5b 0e 02 00 11 00 00 00 42 0f 02 00 02 00 00 00 ................[.......B.......
0980 54 0f 02 00 02 00 00 00 57 0f 02 00 02 00 00 00 5a 0f 02 00 01 00 00 00 5d 0f 02 00 11 00 00 00 T.......W.......Z.......].......
09a0 5f 0f 02 00 c3 00 00 00 71 0f 02 00 0f 00 00 00 35 10 02 00 11 00 00 00 45 10 02 00 02 00 00 00 _.......q.......5.......E.......
09c0 57 10 02 00 01 00 00 00 5a 10 02 00 6b 00 00 00 5c 10 02 00 02 00 00 00 c8 10 02 00 3b 00 00 00 W.......Z...k...\...........;...
09e0 cb 10 02 00 02 00 00 00 07 11 02 00 02 00 00 00 0a 11 02 00 0a 00 00 00 0d 11 02 00 6b 02 00 00 ............................k...
0a00 18 11 02 00 01 00 00 00 84 13 02 00 02 00 00 00 86 13 02 00 01 00 00 00 89 13 02 00 6c 00 00 00 ............................l...
0a20 8b 13 02 00 01 00 00 00 f8 13 02 00 76 00 00 00 fa 13 02 00 61 01 00 00 71 14 02 00 8b 00 00 00 ............v.......a...q.......
0a40 d3 15 02 00 10 01 00 00 5f 16 02 00 36 00 00 00 70 17 02 00 22 01 00 00 a7 17 02 00 26 02 00 00 ........_...6...p...".......&...
0a60 ca 18 02 00 ec 00 00 00 f1 1a 02 00 8b 00 00 00 de 1b 02 00 8c 01 00 00 6a 1c 02 00 bd 00 00 00 ........................j.......
0a80 f7 1d 02 00 08 02 00 00 b5 1e 02 00 53 01 00 00 be 20 02 00 dc 00 00 00 12 22 02 00 4f 00 00 00 ............S............"..O...
0aa0 ef 22 02 00 aa 03 00 00 3f 23 02 00 8b 01 00 00 ea 26 02 00 80 01 00 00 76 28 02 00 b5 01 00 00 ."......?#.......&......v(......
0ac0 f7 29 02 00 4c 02 00 00 ad 2b 02 00 61 00 00 00 fa 2d 02 00 8f 05 00 00 5c 2e 02 00 32 02 00 00 .)..L....+..a....-......\...2...
0ae0 ec 33 02 00 0b 01 00 00 1f 36 02 00 3d 02 00 00 2b 37 02 00 7e 00 00 00 69 39 02 00 37 00 00 00 .3.......6..=...+7..~...i9..7...
0b00 e8 39 02 00 8f 01 00 00 20 3a 02 00 01 01 00 00 b0 3b 02 00 da 01 00 00 b2 3c 02 00 3e 01 00 00 .9.......:.......;.......<..>...
0b20 8d 3e 02 00 8e 02 00 00 cc 3f 02 00 a6 00 00 00 5b 42 02 00 e3 01 00 00 02 43 02 00 af 01 00 00 .>.......?......[B.......C......
0b40 e6 44 02 00 87 01 00 00 96 46 02 00 f6 01 00 00 1e 48 02 00 17 02 00 00 15 4a 02 00 d9 01 00 00 .D.......F.......H.......J......
0b60 2d 4c 02 00 8e 00 00 00 07 4e 02 00 57 01 00 00 96 4e 02 00 82 00 00 00 ee 4f 02 00 fb 00 00 00 -L.......N..W....N.......O......
0b80 71 50 02 00 b4 01 00 00 6d 51 02 00 d6 01 00 00 22 53 02 00 59 01 00 00 f9 54 02 00 50 01 00 00 qP......mQ......"S..Y....T..P...
0ba0 53 56 02 00 be 01 00 00 a4 57 02 00 68 01 00 00 63 59 02 00 04 02 00 00 cc 5a 02 00 84 00 00 00 SV.......W..h...cY.......Z......
0bc0 d1 5c 02 00 f9 00 00 00 56 5d 02 00 a4 00 00 00 50 5e 02 00 43 00 00 00 f5 5e 02 00 5c 00 00 00 .\......V]......P^..C....^..\...
0be0 39 5f 02 00 52 00 00 00 96 5f 02 00 46 00 00 00 e9 5f 02 00 50 00 00 00 30 60 02 00 48 00 00 00 9_..R...._..F...._..P...0`..H...
0c00 81 60 02 00 4c 00 00 00 ca 60 02 00 47 00 00 00 17 61 02 00 48 00 00 00 5f 61 02 00 41 00 00 00 .`..L....`..G....a..H..._a..A...
0c20 a8 61 02 00 44 00 00 00 ea 61 02 00 19 00 00 00 2f 62 02 00 29 00 00 00 49 62 02 00 12 00 00 00 .a..D....a....../b..)...Ib......
0c40 73 62 02 00 3d 00 00 00 86 62 02 00 13 00 00 00 c4 62 02 00 3f 00 00 00 d8 62 02 00 13 00 00 00 sb..=....b.......b..?....b......
0c60 18 63 02 00 3f 00 00 00 2c 63 02 00 15 00 00 00 6c 63 02 00 43 00 00 00 82 63 02 00 15 00 00 00 .c..?...,c......lc..C....c......
0c80 c6 63 02 00 43 00 00 00 dc 63 02 00 31 01 00 00 20 64 02 00 11 00 00 00 52 65 02 00 80 01 00 00 .c..C....c..1....d......Re......
0ca0 64 65 02 00 41 01 00 00 e5 66 02 00 19 00 00 00 27 68 02 00 37 00 00 00 41 68 02 00 2a 00 00 00 de..A....f......'h..7...Ah..*...
0cc0 79 68 02 00 39 00 00 00 a4 68 02 00 29 00 00 00 de 68 02 00 07 00 00 00 08 69 02 00 4d 00 00 00 yh..9....h..)....h.......i..M...
0ce0 10 69 02 00 b6 00 00 00 5e 69 02 00 40 00 00 00 15 6a 02 00 2f 00 00 00 56 6a 02 00 32 00 00 00 .i......^i..@....j../...Vj..2...
0d00 86 6a 02 00 35 00 00 00 b9 6a 02 00 1d 00 00 00 ef 6a 02 00 27 00 00 00 0d 6b 02 00 1f 00 00 00 .j..5....j.......j..'....k......
0d20 35 6b 02 00 36 00 00 00 55 6b 02 00 39 00 00 00 8c 6b 02 00 18 01 00 00 c6 6b 02 00 1e 00 00 00 5k..6...Uk..9....k.......k......
0d40 df 6c 02 00 5c 00 00 00 fe 6c 02 00 37 01 00 00 5b 6d 02 00 cb 01 00 00 93 6e 02 00 ab 01 00 00 .l..\....l..7...[m.......n......
0d60 5f 70 02 00 59 01 00 00 0b 72 02 00 3a 01 00 00 65 73 02 00 2d 00 00 00 a0 74 02 00 3a 00 00 00 _p..Y....r..:...es..-....t..:...
0d80 ce 74 02 00 6d 00 00 00 09 75 02 00 77 00 00 00 77 75 02 00 8b 00 00 00 ef 75 02 00 cc 01 00 00 .t..m....u..w...wu.......u......
0da0 7b 76 02 00 ba 00 00 00 48 78 02 00 16 00 00 00 03 79 02 00 33 00 00 00 1a 79 02 00 28 00 00 00 {v......Hx.......y..3....y..(...
0dc0 4e 79 02 00 77 01 00 00 77 79 02 00 51 00 00 00 ef 7a 02 00 74 00 00 00 41 7b 02 00 26 00 00 00 Ny..w...wy..Q....z..t...A{..&...
0de0 b6 7b 02 00 85 00 00 00 dd 7b 02 00 8b 00 00 00 63 7c 02 00 cf 00 00 00 ef 7c 02 00 34 01 00 00 .{.......{......c|.......|..4...
0e00 bf 7d 02 00 2f 00 00 00 f4 7e 02 00 72 00 00 00 24 7f 02 00 65 00 00 00 97 7f 02 00 31 00 00 00 .}../....~..r...$...e.......1...
0e20 fd 7f 02 00 01 01 00 00 2f 80 02 00 33 00 00 00 31 81 02 00 3c 00 00 00 65 81 02 00 93 01 00 00 ......../...3...1...<...e.......
0e40 a2 81 02 00 93 01 00 00 36 83 02 00 e4 01 00 00 ca 84 02 00 63 00 00 00 af 86 02 00 d4 00 00 00 ........6...........c...........
0e60 13 87 02 00 ed 00 00 00 e8 87 02 00 78 00 00 00 d6 88 02 00 90 00 00 00 4f 89 02 00 c0 01 00 00 ............x...........O.......
0e80 e0 89 02 00 a2 00 00 00 a1 8b 02 00 88 00 00 00 44 8c 02 00 4e 00 00 00 cd 8c 02 00 58 00 00 00 ................D...N.......X...
0ea0 1c 8d 02 00 08 01 00 00 75 8d 02 00 65 00 00 00 7e 8e 02 00 7e 00 00 00 e4 8e 02 00 48 01 00 00 ........u...e...~...~.......H...
0ec0 63 8f 02 00 35 01 00 00 ac 90 02 00 90 00 00 00 e2 91 02 00 a3 00 00 00 73 92 02 00 02 01 00 00 c...5...................s.......
0ee0 17 93 02 00 3f 00 00 00 1a 94 02 00 24 00 00 00 5a 94 02 00 22 01 00 00 7f 94 02 00 1c 00 00 00 ....?.......$...Z..."...........
0f00 a2 95 02 00 2c 00 00 00 bf 95 02 00 43 00 00 00 ec 95 02 00 c8 00 00 00 30 96 02 00 b8 00 00 00 ....,.......C...........0.......
0f20 f9 96 02 00 b1 01 00 00 b2 97 02 00 4f 00 00 00 64 99 02 00 37 00 00 00 b4 99 02 00 26 00 00 00 ............O...d...7.......&...
0f40 ec 99 02 00 0a 02 00 00 13 9a 02 00 62 00 00 00 1e 9c 02 00 41 00 00 00 81 9c 02 00 3d 00 00 00 ............b.......A.......=...
0f60 c3 9c 02 00 5e 00 00 00 01 9d 02 00 35 00 00 00 60 9d 02 00 77 00 00 00 96 9d 02 00 04 00 00 00 ....^.......5...`...w...........
0f80 0e 9e 02 00 1c 00 00 00 13 9e 02 00 03 00 00 00 30 9e 02 00 03 00 00 00 34 9e 02 00 5c 00 00 00 ................0.......4...\...
0fa0 38 9e 02 00 a7 01 00 00 95 9e 02 00 0c 00 00 00 3d a0 02 00 a8 00 00 00 4a a0 02 00 70 00 00 00 8...............=.......J...p...
0fc0 f3 a0 02 00 3c 00 00 00 64 a1 02 00 33 00 00 00 a1 a1 02 00 12 00 00 00 d5 a1 02 00 0c 00 00 00 ....<...d...3...................
0fe0 e8 a1 02 00 79 00 00 00 f5 a1 02 00 45 00 00 00 6f a2 02 00 07 00 00 00 b5 a2 02 00 10 00 00 00 ....y.......E...o...............
1000 bd a2 02 00 22 00 00 00 ce a2 02 00 68 00 00 00 f1 a2 02 00 41 00 00 00 5a a3 02 00 40 00 00 00 ....".......h.......A...Z...@...
1020 9c a3 02 00 23 00 00 00 dd a3 02 00 c5 00 00 00 01 a4 02 00 9f 00 00 00 c7 a4 02 00 3c 00 00 00 ....#.......................<...
1040 67 a5 02 00 35 00 00 00 a4 a5 02 00 4e 00 00 00 da a5 02 00 86 00 00 00 29 a6 02 00 68 00 00 00 g...5.......N...........)...h...
1060 b0 a6 02 00 63 00 00 00 19 a7 02 00 2f 00 00 00 7d a7 02 00 48 00 00 00 ad a7 02 00 a3 00 00 00 ....c......./...}...H...........
1080 f6 a7 02 00 b8 00 00 00 9a a8 02 00 81 00 00 00 53 a9 02 00 46 00 00 00 d5 a9 02 00 1c 00 00 00 ................S...F...........
10a0 1c aa 02 00 7d 00 00 00 39 aa 02 00 60 00 00 00 b7 aa 02 00 ee 00 00 00 18 ab 02 00 09 01 00 00 ....}...9...`...................
10c0 07 ac 02 00 68 00 00 00 11 ad 02 00 07 00 00 00 7a ad 02 00 12 00 00 00 82 ad 02 00 10 00 00 00 ....h...........z...............
10e0 95 ad 02 00 0e 00 00 00 a6 ad 02 00 42 00 00 00 b5 ad 02 00 0d 00 00 00 f8 ad 02 00 24 00 00 00 ............B...............$...
1100 06 ae 02 00 c6 00 00 00 2b ae 02 00 ba 00 00 00 f2 ae 02 00 17 00 00 00 ad af 02 00 1a 00 00 00 ........+.......................
1120 c5 af 02 00 10 00 00 00 e0 af 02 00 c7 00 00 00 f1 af 02 00 1a 00 00 00 b9 b0 02 00 3c 00 00 00 ............................<...
1140 d4 b0 02 00 1a 00 00 00 11 b1 02 00 14 00 00 00 2c b1 02 00 7e 00 00 00 41 b1 02 00 74 00 00 00 ................,...~...A...t...
1160 c0 b1 02 00 26 01 00 00 35 b2 02 00 40 01 00 00 5c b3 02 00 74 00 00 00 9d b4 02 00 63 01 00 00 ....&...5...@...\...t.......c...
1180 12 b5 02 00 2e 00 00 00 76 b6 02 00 05 00 00 00 a5 b6 02 00 09 00 00 00 ab b6 02 00 07 00 00 00 ........v.......................
11a0 b5 b6 02 00 66 00 00 00 bd b6 02 00 4f 00 00 00 24 b7 02 00 9a 00 00 00 74 b7 02 00 b1 00 00 00 ....f.......O...$.......t.......
11c0 0f b8 02 00 0e 00 00 00 c1 b8 02 00 67 00 00 00 d0 b8 02 00 ae 00 00 00 38 b9 02 00 89 00 00 00 ............g...........8.......
11e0 e7 b9 02 00 28 00 00 00 71 ba 02 00 3a 00 00 00 9a ba 02 00 ac 00 00 00 d5 ba 02 00 74 00 00 00 ....(...q...:...............t...
1200 82 bb 02 00 97 00 00 00 f7 bb 02 00 3a 00 00 00 8f bc 02 00 40 00 00 00 ca bc 02 00 27 00 00 00 ............:.......@.......'...
1220 0b bd 02 00 29 00 00 00 33 bd 02 00 21 00 00 00 5d bd 02 00 08 01 00 00 7f bd 02 00 61 01 00 00 ....)...3...!...]...........a...
1240 88 be 02 00 2c 00 00 00 ea bf 02 00 2e 00 00 00 17 c0 02 00 80 00 00 00 46 c0 02 00 7b 00 00 00 ....,...................F...{...
1260 c7 c0 02 00 30 00 00 00 43 c1 02 00 c8 00 00 00 74 c1 02 00 c8 00 00 00 3d c2 02 00 9c 00 00 00 ....0...C.......t.......=.......
1280 06 c3 02 00 40 00 00 00 a3 c3 02 00 b7 00 00 00 e4 c3 02 00 b7 00 00 00 9c c4 02 00 5a 00 00 00 ....@.......................Z...
12a0 54 c5 02 00 c4 00 00 00 af c5 02 00 6e 00 00 00 74 c6 02 00 a5 00 00 00 e3 c6 02 00 c3 00 00 00 T...........n...t...............
12c0 89 c7 02 00 18 00 00 00 4d c8 02 00 54 00 00 00 66 c8 02 00 89 00 00 00 bb c8 02 00 6b 00 00 00 ........M...T...f...........k...
12e0 45 c9 02 00 3d 00 00 00 b1 c9 02 00 91 00 00 00 ef c9 02 00 81 00 00 00 81 ca 02 00 39 00 00 00 E...=.......................9...
1300 03 cb 02 00 3e 01 00 00 3d cb 02 00 58 00 00 00 7c cc 02 00 c2 00 00 00 d5 cc 02 00 6a 00 00 00 ....>...=...X...|...........j...
1320 98 cd 02 00 85 02 00 00 03 ce 02 00 cb 00 00 00 89 d0 02 00 40 00 00 00 55 d1 02 00 5f 00 00 00 ....................@...U..._...
1340 96 d1 02 00 9e 01 00 00 f6 d1 02 00 9f 01 00 00 95 d3 02 00 84 01 00 00 35 d5 02 00 bb 00 00 00 ........................5.......
1360 ba d6 02 00 56 00 00 00 76 d7 02 00 39 00 00 00 cd d7 02 00 1d 00 00 00 07 d8 02 00 4b 00 00 00 ....V...v...9...............K...
1380 25 d8 02 00 0b 00 00 00 71 d8 02 00 02 01 00 00 7d d8 02 00 30 00 00 00 80 d9 02 00 5d 00 00 00 %.......q.......}...0.......]...
13a0 b1 d9 02 00 5d 00 00 00 0f da 02 00 1a 00 00 00 6d da 02 00 0d 00 00 00 88 da 02 00 3b 00 00 00 ....]...........m...........;...
13c0 96 da 02 00 15 00 00 00 d2 da 02 00 34 00 00 00 e8 da 02 00 2c 00 00 00 1d db 02 00 2f 00 00 00 ............4.......,......./...
13e0 4a db 02 00 c8 00 00 00 7a db 02 00 43 01 00 00 43 dc 02 00 9c 00 00 00 87 dd 02 00 3e 00 00 00 J.......z...C...C...........>...
1400 24 de 02 00 ad 00 00 00 63 de 02 00 aa 00 00 00 11 df 02 00 44 00 00 00 bc df 02 00 1d 00 00 00 $.......c...........D...........
1420 01 e0 02 00 23 00 00 00 1f e0 02 00 19 00 00 00 43 e0 02 00 12 00 00 00 5d e0 02 00 43 00 00 00 ....#...........C.......]...C...
1440 70 e0 02 00 31 00 00 00 b4 e0 02 00 0a 00 00 00 e6 e0 02 00 08 00 00 00 f1 e0 02 00 28 01 00 00 p...1.......................(...
1460 fa e0 02 00 81 00 00 00 23 e2 02 00 aa 00 00 00 a5 e2 02 00 d5 00 00 00 50 e3 02 00 a5 01 00 00 ........#...............P.......
1480 26 e4 02 00 71 00 00 00 cc e5 02 00 78 00 00 00 3e e6 02 00 99 00 00 00 b7 e6 02 00 1d 01 00 00 &...q.......x...>...............
14a0 51 e7 02 00 49 01 00 00 6f e8 02 00 18 01 00 00 b9 e9 02 00 1a 01 00 00 d2 ea 02 00 39 01 00 00 Q...I...o...................9...
14c0 ed eb 02 00 5f 00 00 00 27 ed 02 00 32 01 00 00 87 ed 02 00 82 00 00 00 ba ee 02 00 a2 00 00 00 ...._...'...2...................
14e0 3d ef 02 00 93 00 00 00 e0 ef 02 00 af 00 00 00 74 f0 02 00 7e 00 00 00 24 f1 02 00 47 00 00 00 =...............t...~...$...G...
1500 a3 f1 02 00 83 00 00 00 eb f1 02 00 6e 00 00 00 6f f2 02 00 91 00 00 00 de f2 02 00 59 00 00 00 ............n...o...........Y...
1520 70 f3 02 00 96 00 00 00 ca f3 02 00 8e 00 00 00 61 f4 02 00 c1 00 00 00 f0 f4 02 00 59 01 00 00 p...............a...........Y...
1540 b2 f5 02 00 23 00 00 00 0c f7 02 00 43 00 00 00 30 f7 02 00 27 00 00 00 74 f7 02 00 2d 00 00 00 ....#.......C...0...'...t...-...
1560 9c f7 02 00 3b 00 00 00 ca f7 02 00 6e 00 00 00 06 f8 02 00 82 00 00 00 75 f8 02 00 68 00 00 00 ....;.......n...........u...h...
1580 f8 f8 02 00 19 00 00 00 61 f9 02 00 19 00 00 00 7b f9 02 00 19 00 00 00 95 f9 02 00 19 00 00 00 ........a.......{...............
15a0 af f9 02 00 19 00 00 00 c9 f9 02 00 19 00 00 00 e3 f9 02 00 19 00 00 00 fd f9 02 00 19 00 00 00 ................................
15c0 17 fa 02 00 19 00 00 00 31 fa 02 00 19 00 00 00 4b fa 02 00 19 00 00 00 65 fa 02 00 19 00 00 00 ........1.......K.......e.......
15e0 7f fa 02 00 7b 00 00 00 99 fa 02 00 c2 00 00 00 15 fb 02 00 41 00 00 00 d8 fb 02 00 c0 00 00 00 ....{...............A...........
1600 1a fc 02 00 68 00 00 00 db fc 02 00 0e 00 00 00 44 fd 02 00 16 00 00 00 53 fd 02 00 1f 00 00 00 ....h...........D.......S.......
1620 6a fd 02 00 25 00 00 00 8a fd 02 00 29 00 00 00 b0 fd 02 00 24 00 00 00 da fd 02 00 e6 00 00 00 j...%.......).......$...........
1640 ff fd 02 00 20 00 00 00 e6 fe 02 00 14 00 00 00 07 ff 02 00 45 00 00 00 1c ff 02 00 13 00 00 00 ....................E...........
1660 62 ff 02 00 13 00 00 00 76 ff 02 00 17 00 00 00 8a ff 02 00 17 00 00 00 a2 ff 02 00 e7 00 00 00 b.......v.......................
1680 ba ff 02 00 3d 00 00 00 a2 00 03 00 12 00 00 00 e0 00 03 00 14 00 00 00 f3 00 03 00 13 00 00 00 ....=...........................
16a0 08 01 03 00 03 00 00 00 1c 01 03 00 1b 00 00 00 20 01 03 00 59 00 00 00 3c 01 03 00 03 00 00 00 ....................Y...<.......
16c0 96 01 03 00 14 00 00 00 9a 01 03 00 14 00 00 00 af 01 03 00 1d 00 00 00 c4 01 03 00 1a 00 00 00 ................................
16e0 e2 01 03 00 0b 00 00 00 fd 01 03 00 18 00 00 00 09 02 03 00 19 00 00 00 22 02 03 00 44 00 00 00 ........................"...D...
1700 3c 02 03 00 1a 00 00 00 81 02 03 00 1f 00 00 00 9c 02 03 00 1c 00 00 00 bc 02 03 00 20 00 00 00 <...............................
1720 d9 02 03 00 65 01 00 00 fa 02 03 00 54 01 00 00 60 04 03 00 c3 02 00 00 b5 05 03 00 05 00 00 00 ....e.......T...`...............
1740 79 08 03 00 67 00 00 00 7f 08 03 00 81 01 00 00 e7 08 03 00 07 00 00 00 69 0a 03 00 89 00 00 00 y...g...................i.......
1760 71 0a 03 00 13 00 00 00 fb 0a 03 00 0f 00 00 00 0f 0b 03 00 1e 00 00 00 1f 0b 03 00 21 00 00 00 q...........................!...
1780 3e 0b 03 00 11 00 00 00 60 0b 03 00 21 00 00 00 72 0b 03 00 4c 00 00 00 94 0b 03 00 50 00 00 00 >.......`...!...r...L.......P...
17a0 e1 0b 03 00 69 00 00 00 32 0c 03 00 55 00 00 00 9c 0c 03 00 55 00 00 00 f2 0c 03 00 17 00 00 00 ....i...2...U.......U...........
17c0 48 0d 03 00 0e 00 00 00 60 0d 03 00 0e 00 00 00 6f 0d 03 00 3f 00 00 00 7e 0d 03 00 36 00 00 00 H.......`.......o...?...~...6...
17e0 be 0d 03 00 0b 00 00 00 f5 0d 03 00 d1 00 00 00 01 0e 03 00 19 00 00 00 d3 0e 03 00 87 00 00 00 ................................
1800 ed 0e 03 00 89 00 00 00 75 0f 03 00 db 00 00 00 ff 0f 03 00 55 00 00 00 db 10 03 00 78 00 00 00 ........u...........U.......x...
1820 31 11 03 00 75 00 00 00 aa 11 03 00 27 00 00 00 20 12 03 00 1c 00 00 00 48 12 03 00 7d 01 00 00 1...u.......'...........H...}...
1840 65 12 03 00 11 00 00 00 e3 13 03 00 0c 00 00 00 f5 13 03 00 2f 00 00 00 02 14 03 00 3f 00 00 00 e.................../.......?...
1860 32 14 03 00 63 00 00 00 72 14 03 00 09 00 00 00 d6 14 03 00 5d 00 00 00 e0 14 03 00 58 00 00 00 2...c...r...........].......X...
1880 3e 15 03 00 59 00 00 00 97 15 03 00 34 00 00 00 f1 15 03 00 17 00 00 00 26 16 03 00 0c 00 00 00 >...Y.......4...........&.......
18a0 3e 16 03 00 25 00 00 00 4b 16 03 00 13 00 00 00 71 16 03 00 29 00 00 00 85 16 03 00 83 00 00 00 >...%...K.......q...)...........
18c0 af 16 03 00 6e 00 00 00 33 17 03 00 31 00 00 00 a2 17 03 00 06 00 00 00 d4 17 03 00 1d 00 00 00 ....n...3...1...................
18e0 db 17 03 00 0e 00 00 00 f9 17 03 00 0c 00 00 00 08 18 03 00 3f 00 00 00 15 18 03 00 37 00 00 00 ....................?.......7...
1900 55 18 03 00 07 00 00 00 8d 18 03 00 0b 00 00 00 95 18 03 00 0e 00 00 00 a1 18 03 00 d0 00 00 00 U...............................
1920 b0 18 03 00 9c 00 00 00 81 19 03 00 51 00 00 00 1e 1a 03 00 9c 00 00 00 70 1a 03 00 ef 00 00 00 ............Q...........p.......
1940 0d 1b 03 00 8d 01 00 00 fd 1b 03 00 37 01 00 00 8b 1d 03 00 38 01 00 00 c3 1e 03 00 ce 00 00 00 ............7.......8...........
1960 fc 1f 03 00 d9 00 00 00 cb 20 03 00 3b 00 00 00 a5 21 03 00 63 00 00 00 e1 21 03 00 78 00 00 00 ............;....!..c....!..x...
1980 45 22 03 00 9d 00 00 00 be 22 03 00 97 00 00 00 5c 23 03 00 25 00 00 00 f4 23 03 00 a1 00 00 00 E"......."......\#..%....#......
19a0 1a 24 03 00 3a 01 00 00 bc 24 03 00 16 00 00 00 f7 25 03 00 1a 00 00 00 0e 26 03 00 04 00 00 00 .$..:....$.......%.......&......
19c0 29 26 03 00 0a 00 00 00 2e 26 03 00 27 00 00 00 39 26 03 00 16 00 00 00 61 26 03 00 c8 00 00 00 )&.......&..'...9&......a&......
19e0 78 26 03 00 1a 00 00 00 41 27 03 00 2a 00 00 00 5c 27 03 00 0c 00 00 00 87 27 03 00 30 00 00 00 x&......A'..*...\'.......'..0...
1a00 94 27 03 00 2c 00 00 00 c5 27 03 00 0b 01 00 00 f2 27 03 00 76 00 00 00 fe 28 03 00 bc 00 00 00 .'..,....'.......'..v....(......
1a20 75 29 03 00 91 00 00 00 32 2a 03 00 3e 00 00 00 c4 2a 03 00 0c 00 00 00 03 2b 03 00 46 00 00 00 u)......2*..>....*.......+..F...
1a40 10 2b 03 00 06 00 00 00 57 2b 03 00 14 00 00 00 5e 2b 03 00 06 00 00 00 73 2b 03 00 9f 00 00 00 .+......W+......^+......s+......
1a60 7a 2b 03 00 0e 00 00 00 1a 2c 03 00 2d 00 00 00 29 2c 03 00 1b 00 00 00 57 2c 03 00 0f 00 00 00 z+.......,..-...),......W,......
1a80 73 2c 03 00 07 00 00 00 83 2c 03 00 16 00 00 00 8b 2c 03 00 1d 00 00 00 a2 2c 03 00 06 00 00 00 s,.......,.......,.......,......
1aa0 c0 2c 03 00 14 00 00 00 c7 2c 03 00 15 00 00 00 dc 2c 03 00 14 00 00 00 f2 2c 03 00 1f 00 00 00 .,.......,.......,.......,......
1ac0 07 2d 03 00 3d 00 00 00 27 2d 03 00 0b 00 00 00 65 2d 03 00 14 00 00 00 71 2d 03 00 12 00 00 00 .-..=...'-......e-......q-......
1ae0 86 2d 03 00 14 00 00 00 99 2d 03 00 6c 00 00 00 ae 2d 03 00 07 00 00 00 1b 2e 03 00 6a 00 00 00 .-.......-..l....-..........j...
1b00 23 2e 03 00 98 00 00 00 8e 2e 03 00 0c 00 00 00 27 2f 03 00 96 00 00 00 34 2f 03 00 3e 00 00 00 #...............'/......4/..>...
1b20 cb 2f 03 00 77 00 00 00 0a 30 03 00 38 00 00 00 82 30 03 00 08 00 00 00 bb 30 03 00 40 00 00 00 ./..w....0..8....0.......0..@...
1b40 c4 30 03 00 1e 00 00 00 05 31 03 00 11 00 00 00 24 31 03 00 1b 00 00 00 36 31 03 00 58 00 00 00 .0.......1......$1......61..X...
1b60 52 31 03 00 0d 00 00 00 ab 31 03 00 15 00 00 00 b9 31 03 00 16 00 00 00 cf 31 03 00 13 00 00 00 R1.......1.......1.......1......
1b80 e6 31 03 00 15 00 00 00 fa 31 03 00 2f 00 00 00 10 32 03 00 0b 01 00 00 40 32 03 00 af 00 00 00 .1.......1../....2......@2......
1ba0 4c 33 03 00 16 00 00 00 fc 33 03 00 59 00 00 00 13 34 03 00 26 00 00 00 6d 34 03 00 20 00 00 00 L3.......3..Y....4..&...m4......
1bc0 94 34 03 00 25 00 00 00 b5 34 03 00 a5 00 00 00 db 34 03 00 09 00 00 00 81 35 03 00 94 00 00 00 .4..%....4.......4.......5......
1be0 8b 35 03 00 0d 00 00 00 20 36 03 00 51 00 00 00 2e 36 03 00 25 00 00 00 80 36 03 00 37 00 00 00 .5.......6..Q....6..%....6..7...
1c00 a6 36 03 00 c0 00 00 00 de 36 03 00 71 00 00 00 9f 37 03 00 24 00 00 00 11 38 03 00 52 00 00 00 .6.......6..q....7..$....8..R...
1c20 36 38 03 00 4e 00 00 00 89 38 03 00 68 00 00 00 d8 38 03 00 55 00 00 00 41 39 03 00 22 00 00 00 68..N....8..h....8..U...A9.."...
1c40 97 39 03 00 22 00 00 00 ba 39 03 00 4c 00 00 00 dd 39 03 00 57 00 00 00 2a 3a 03 00 75 00 00 00 .9.."....9..L....9..W...*:..u...
1c60 82 3a 03 00 70 00 00 00 f8 3a 03 00 75 00 00 00 69 3b 03 00 a4 00 00 00 df 3b 03 00 37 00 00 00 .:..p....:..u...i;.......;..7...
1c80 84 3c 03 00 fc 00 00 00 bc 3c 03 00 bb 00 00 00 b9 3d 03 00 7a 00 00 00 75 3e 03 00 77 00 00 00 .<.......<.......=..z...u>..w...
1ca0 f0 3e 03 00 71 00 00 00 68 3f 03 00 aa 00 00 00 da 3f 03 00 3a 00 00 00 85 40 03 00 2b 00 00 00 .>..q...h?.......?..:....@..+...
1cc0 c0 40 03 00 48 00 00 00 ec 40 03 00 3a 00 00 00 35 41 03 00 60 00 00 00 70 41 03 00 62 00 00 00 .@..H....@..:...5A..`...pA..b...
1ce0 d1 41 03 00 26 00 00 00 34 42 03 00 2b 00 00 00 5b 42 03 00 43 00 00 00 87 42 03 00 2b 00 00 00 .A..&...4B..+...[B..C....B..+...
1d00 cb 42 03 00 5b 00 00 00 f7 42 03 00 61 00 00 00 53 43 03 00 27 00 00 00 b5 43 03 00 5b 00 00 00 .B..[....B..a...SC..'....C..[...
1d20 dd 43 03 00 2e 00 00 00 39 44 03 00 47 00 00 00 68 44 03 00 9a 00 00 00 b0 44 03 00 31 00 00 00 .C......9D..G...hD.......D..1...
1d40 4b 45 03 00 31 00 00 00 7d 45 03 00 41 00 00 00 af 45 03 00 84 00 00 00 f1 45 03 00 5f 00 00 00 KE..1...}E..A....E.......E.._...
1d60 76 46 03 00 5f 00 00 00 d6 46 03 00 3c 00 00 00 36 47 03 00 39 00 00 00 73 47 03 00 89 00 00 00 vF.._....F..<...6G..9...sG......
1d80 ad 47 03 00 58 00 00 00 37 48 03 00 2c 00 00 00 90 48 03 00 2b 00 00 00 bd 48 03 00 64 00 00 00 .G..X...7H..,....H..+....H..d...
1da0 e9 48 03 00 65 00 00 00 4e 49 03 00 2f 00 00 00 b4 49 03 00 4b 00 00 00 e4 49 03 00 5f 00 00 00 .H..e...NI../....I..K....I.._...
1dc0 30 4a 03 00 42 00 00 00 90 4a 03 00 70 00 00 00 d3 4a 03 00 64 00 00 00 44 4b 03 00 2a 00 00 00 0J..B....J..p....J..d...DK..*...
1de0 a9 4b 03 00 3b 00 00 00 d4 4b 03 00 2b 00 00 00 10 4c 03 00 34 00 00 00 3c 4c 03 00 42 00 00 00 .K..;....K..+....L..4...<L..B...
1e00 71 4c 03 00 99 00 00 00 b4 4c 03 00 3f 00 00 00 4e 4d 03 00 3f 00 00 00 8e 4d 03 00 50 00 00 00 qL.......L..?...NM..?....M..P...
1e20 ce 4d 03 00 b2 00 00 00 1f 4e 03 00 5d 00 00 00 d2 4e 03 00 49 00 00 00 30 4f 03 00 49 00 00 00 .M.......N..]....N..I...0O..I...
1e40 7a 4f 03 00 3c 00 00 00 c4 4f 03 00 1f 00 00 00 01 50 03 00 59 00 00 00 21 50 03 00 95 00 00 00 zO..<....O.......P..Y...!P......
1e60 7b 50 03 00 38 00 00 00 11 51 03 00 10 00 00 00 4a 51 03 00 92 00 00 00 5b 51 03 00 17 00 00 00 {P..8....Q......JQ......[Q......
1e80 ee 51 03 00 11 00 00 00 06 52 03 00 17 00 00 00 18 52 03 00 25 00 00 00 30 52 03 00 18 00 00 00 .Q.......R.......R..%...0R......
1ea0 56 52 03 00 17 00 00 00 6f 52 03 00 1d 00 00 00 87 52 03 00 21 00 00 00 a5 52 03 00 17 00 00 00 VR......oR.......R..!....R......
1ec0 c7 52 03 00 17 00 00 00 df 52 03 00 b2 00 00 00 f7 52 03 00 42 00 00 00 aa 53 03 00 12 00 00 00 .R.......R.......R..B....S......
1ee0 ed 53 03 00 b7 00 00 00 00 54 03 00 44 01 00 00 b8 54 03 00 3c 01 00 00 fd 55 03 00 c4 01 00 00 .S.......T..D....T..<....U......
1f00 3a 57 03 00 09 00 00 00 ff 58 03 00 0e 00 00 00 09 59 03 00 16 00 00 00 18 59 03 00 16 00 00 00 :W.......X.......Y.......Y......
1f20 2f 59 03 00 0d 00 00 00 46 59 03 00 07 00 00 00 54 59 03 00 0e 00 00 00 5c 59 03 00 30 00 00 00 /Y......FY......TY......\Y..0...
1f40 6b 59 03 00 09 00 00 00 9c 59 03 00 12 00 00 00 a6 59 03 00 12 00 00 00 b9 59 03 00 11 00 00 00 kY.......Y.......Y.......Y......
1f60 cc 59 03 00 49 00 00 00 de 59 03 00 49 00 00 00 28 5a 03 00 c9 00 00 00 72 5a 03 00 b3 00 00 00 .Y..I....Y..I...(Z......rZ......
1f80 3c 5b 03 00 36 00 00 00 f0 5b 03 00 39 00 00 00 27 5c 03 00 81 00 00 00 61 5c 03 00 82 00 00 00 <[..6....[..9...'\......a\......
1fa0 e3 5c 03 00 92 00 00 00 66 5d 03 00 64 00 00 00 f9 5d 03 00 8a 00 00 00 5e 5e 03 00 15 00 00 00 .\......f]..d....]......^^......
1fc0 e9 5e 03 00 5f 00 00 00 ff 5e 03 00 44 00 00 00 5f 5f 03 00 69 00 00 00 a4 5f 03 00 92 00 00 00 .^.._....^..D...__..i...._......
1fe0 0e 60 03 00 75 00 00 00 a1 60 03 00 66 00 00 00 17 61 03 00 4e 00 00 00 7e 61 03 00 8c 00 00 00 .`..u....`..f....a..N...~a......
2000 cd 61 03 00 56 00 00 00 5a 62 03 00 76 00 00 00 b1 62 03 00 73 00 00 00 28 63 03 00 c3 00 00 00 .a..V...Zb..v....b..s...(c......
2020 9c 63 03 00 c0 00 00 00 60 64 03 00 6b 00 00 00 21 65 03 00 30 00 00 00 8d 65 03 00 7b 00 00 00 .c......`d..k...!e..0....e..{...
2040 be 65 03 00 45 00 00 00 3a 66 03 00 7f 00 00 00 80 66 03 00 6d 00 00 00 00 67 03 00 3d 00 00 00 .e..E...:f.......f..m....g..=...
2060 6e 67 03 00 d9 00 00 00 ac 67 03 00 a0 00 00 00 86 68 03 00 68 00 00 00 27 69 03 00 9c 00 00 00 ng.......g.......h..h...'i......
2080 90 69 03 00 54 00 00 00 2d 6a 03 00 2b 00 00 00 82 6a 03 00 21 00 00 00 ae 6a 03 00 5a 00 00 00 .i..T...-j..+....j..!....j..Z...
20a0 d0 6a 03 00 70 00 00 00 2b 6b 03 00 4a 00 00 00 9c 6b 03 00 16 00 00 00 e7 6b 03 00 19 00 00 00 .j..p...+k..J....k.......k......
20c0 fe 6b 03 00 25 00 00 00 18 6c 03 00 62 00 00 00 3e 6c 03 00 08 00 00 00 a1 6c 03 00 2d 00 00 00 .k..%....l..b...>l.......l..-...
20e0 aa 6c 03 00 14 00 00 00 d8 6c 03 00 14 00 00 00 ed 6c 03 00 14 00 00 00 02 6d 03 00 14 00 00 00 .l.......l.......l.......m......
2100 17 6d 03 00 0d 00 00 00 2c 6d 03 00 39 00 00 00 3a 6d 03 00 43 00 00 00 74 6d 03 00 0b 00 00 00 .m......,m..9...:m..C...tm......
2120 b8 6d 03 00 da 00 00 00 c4 6d 03 00 f3 00 00 00 9f 6e 03 00 dc 00 00 00 93 6f 03 00 dc 00 00 00 .m.......m.......n.......o......
2140 70 70 03 00 43 00 00 00 4d 71 03 00 3d 00 00 00 91 71 03 00 00 01 00 00 cf 71 03 00 b3 00 00 00 pp..C...Mq..=....q.......q......
2160 d0 72 03 00 0f 00 00 00 84 73 03 00 0b 00 00 00 94 73 03 00 61 00 00 00 a0 73 03 00 0a 00 00 00 .r.......s.......s..a....s......
2180 02 74 03 00 0b 00 00 00 0d 74 03 00 18 00 00 00 19 74 03 00 10 00 00 00 32 74 03 00 3a 00 00 00 .t.......t.......t......2t..:...
21a0 43 74 03 00 12 00 00 00 7e 74 03 00 3c 00 00 00 91 74 03 00 84 00 00 00 ce 74 03 00 14 00 00 00 Ct......~t..<....t.......t......
21c0 53 75 03 00 4c 00 00 00 68 75 03 00 05 00 00 00 b5 75 03 00 15 00 00 00 bb 75 03 00 0d 00 00 00 Su..L...hu.......u.......u......
21e0 d1 75 03 00 b6 00 00 00 df 75 03 00 04 00 00 00 96 76 03 00 bf 00 00 00 9b 76 03 00 52 00 00 00 .u.......u.......v.......v..R...
2200 5b 77 03 00 06 00 00 00 ae 77 03 00 0e 00 00 00 b5 77 03 00 10 00 00 00 c4 77 03 00 1c 00 00 00 [w.......w.......w.......w......
2220 d5 77 03 00 17 00 00 00 f2 77 03 00 2b 00 00 00 0a 78 03 00 05 00 00 00 36 78 03 00 2f 00 00 00 .w.......w..+....x......6x../...
2240 3c 78 03 00 34 00 00 00 6c 78 03 00 01 01 00 00 a1 78 03 00 05 00 00 00 a3 79 03 00 67 00 00 00 <x..4...lx.......x.......y..g...
2260 a9 79 03 00 07 00 00 00 11 7a 03 00 0a 00 00 00 19 7a 03 00 15 00 00 00 24 7a 03 00 19 00 00 00 .y.......z.......z......$z......
2280 3a 7a 03 00 a4 00 00 00 54 7a 03 00 32 00 00 00 f9 7a 03 00 31 00 00 00 2c 7b 03 00 1d 00 00 00 :z......Tz..2....z..1...,{......
22a0 5e 7b 03 00 14 00 00 00 7c 7b 03 00 32 00 00 00 91 7b 03 00 15 00 00 00 c4 7b 03 00 0a 00 00 00 ^{......|{..2....{.......{......
22c0 da 7b 03 00 0c 00 00 00 e5 7b 03 00 11 00 00 00 f2 7b 03 00 17 00 00 00 04 7c 03 00 13 00 00 00 .{.......{.......{.......|......
22e0 1c 7c 03 00 19 00 00 00 30 7c 03 00 74 00 00 00 4a 7c 03 00 98 00 00 00 bf 7c 03 00 24 00 00 00 .|......0|..t...J|.......|..$...
2300 58 7d 03 00 25 00 00 00 7d 7d 03 00 0d 00 00 00 a3 7d 03 00 42 00 00 00 b1 7d 03 00 16 00 00 00 X}..%...}}.......}..B....}......
2320 f4 7d 03 00 13 00 00 00 0b 7e 03 00 55 00 00 00 1f 7e 03 00 95 00 00 00 75 7e 03 00 35 00 00 00 .}.......~..U....~......u~..5...
2340 0b 7f 03 00 8e 00 00 00 41 7f 03 00 68 00 00 00 d0 7f 03 00 77 00 00 00 39 80 03 00 81 00 00 00 ........A...h.......w...9.......
2360 b1 80 03 00 21 00 00 00 33 81 03 00 2e 00 00 00 55 81 03 00 7e 00 00 00 84 81 03 00 4b 00 00 00 ....!...3.......U...~.......K...
2380 03 82 03 00 38 00 00 00 4f 82 03 00 95 00 00 00 88 82 03 00 70 00 00 00 1e 83 03 00 32 00 00 00 ....8...O...........p.......2...
23a0 8f 83 03 00 69 00 00 00 c2 83 03 00 7b 00 00 00 2c 84 03 00 2a 00 00 00 a8 84 03 00 62 00 00 00 ....i.......{...,...*.......b...
23c0 d3 84 03 00 4b 01 00 00 36 85 03 00 a6 00 00 00 82 86 03 00 89 00 00 00 29 87 03 00 af 00 00 00 ....K...6...............).......
23e0 b3 87 03 00 88 00 00 00 63 88 03 00 31 00 00 00 ec 88 03 00 2d 00 00 00 1e 89 03 00 7a 00 00 00 ........c...1.......-.......z...
2400 4c 89 03 00 92 00 00 00 c7 89 03 00 6d 00 00 00 5a 8a 03 00 6b 00 00 00 c8 8a 03 00 0e 00 00 00 L...........m...Z...k...........
2420 34 8b 03 00 4b 00 00 00 43 8b 03 00 33 00 00 00 8f 8b 03 00 39 00 00 00 c3 8b 03 00 0b 00 00 00 4...K...C...3.......9...........
2440 fd 8b 03 00 6d 00 00 00 09 8c 03 00 1a 00 00 00 77 8c 03 00 20 00 00 00 92 8c 03 00 25 00 00 00 ....m...........w...........%...
2460 b3 8c 03 00 4d 00 00 00 d9 8c 03 00 4e 00 00 00 27 8d 03 00 0b 00 00 00 76 8d 03 00 f6 00 00 00 ....M.......N...'.......v.......
2480 82 8d 03 00 2e 00 00 00 79 8e 03 00 13 00 00 00 a8 8e 03 00 0f 00 00 00 bc 8e 03 00 12 00 00 00 ........y.......................
24a0 cc 8e 03 00 71 01 00 00 df 8e 03 00 fe 00 00 00 51 90 03 00 4e 00 00 00 50 91 03 00 c9 00 00 00 ....q...........Q...N...P.......
24c0 9f 91 03 00 13 00 00 00 69 92 03 00 19 00 00 00 7d 92 03 00 7c 00 00 00 97 92 03 00 38 00 00 00 ........i.......}...|.......8...
24e0 14 93 03 00 3b 00 00 00 4d 93 03 00 46 00 00 00 89 93 03 00 2f 00 00 00 d0 93 03 00 19 00 00 00 ....;...M...F......./...........
2500 00 94 03 00 12 00 00 00 1a 94 03 00 14 00 00 00 2d 94 03 00 22 00 00 00 42 94 03 00 84 00 00 00 ................-..."...B.......
2520 65 94 03 00 26 00 00 00 ea 94 03 00 24 00 00 00 11 95 03 00 1b 00 00 00 36 95 03 00 1d 00 00 00 e...&.......$...........6.......
2540 52 95 03 00 58 00 00 00 70 95 03 00 5b 00 00 00 c9 95 03 00 43 00 00 00 25 96 03 00 56 00 00 00 R...X...p...[.......C...%...V...
2560 69 96 03 00 43 00 00 00 c0 96 03 00 3f 00 00 00 04 97 03 00 75 00 00 00 44 97 03 00 1e 00 00 00 i...C.......?.......u...D.......
2580 ba 97 03 00 25 00 00 00 d9 97 03 00 25 00 00 00 ff 97 03 00 15 00 00 00 25 98 03 00 86 00 00 00 ....%.......%...........%.......
25a0 3b 98 03 00 2e 00 00 00 c2 98 03 00 95 00 00 00 f1 98 03 00 43 00 00 00 87 99 03 00 2b 00 00 00 ;...................C.......+...
25c0 cb 99 03 00 2b 00 00 00 f7 99 03 00 37 01 00 00 23 9a 03 00 38 00 00 00 5b 9b 03 00 3b 00 00 00 ....+.......7...#...8...[...;...
25e0 94 9b 03 00 18 00 00 00 d0 9b 03 00 16 00 00 00 e9 9b 03 00 7a 00 00 00 00 9c 03 00 12 00 00 00 ....................z...........
2600 7b 9c 03 00 67 00 00 00 8e 9c 03 00 3a 00 00 00 f6 9c 03 00 3a 00 00 00 31 9d 03 00 0c 00 00 00 {...g.......:.......:...1.......
2620 6c 9d 03 00 18 00 00 00 79 9d 03 00 39 00 00 00 92 9d 03 00 47 00 00 00 cc 9d 03 00 42 00 00 00 l.......y...9.......G.......B...
2640 14 9e 03 00 4c 00 00 00 57 9e 03 00 3f 00 00 00 a4 9e 03 00 3b 00 00 00 e4 9e 03 00 41 00 00 00 ....L...W...?.......;.......A...
2660 20 9f 03 00 11 01 00 00 62 9f 03 00 3d 00 00 00 74 a0 03 00 31 00 00 00 b2 a0 03 00 26 01 00 00 ........b...=...t...1.......&...
2680 e4 a0 03 00 e2 00 00 00 0b a2 03 00 9f 00 00 00 ee a2 03 00 9f 00 00 00 8e a3 03 00 3a 00 00 00 ............................:...
26a0 2e a4 03 00 f8 00 00 00 69 a4 03 00 48 00 00 00 62 a5 03 00 e2 00 00 00 ab a5 03 00 88 00 00 00 ........i...H...b...............
26c0 8e a6 03 00 31 00 00 00 17 a7 03 00 06 00 00 00 49 a7 03 00 0d 00 00 00 50 a7 03 00 0b 00 00 00 ....1...........I.......P.......
26e0 5e a7 03 00 2e 00 00 00 6a a7 03 00 67 00 00 00 99 a7 03 00 3e 00 00 00 01 a8 03 00 13 00 00 00 ^.......j...g.......>...........
2700 40 a8 03 00 ab 00 00 00 54 a8 03 00 b5 00 00 00 00 a9 03 00 b5 00 00 00 b6 a9 03 00 90 00 00 00 @.......T.......................
2720 6c aa 03 00 30 00 00 00 fd aa 03 00 47 00 00 00 2e ab 03 00 22 00 00 00 76 ab 03 00 22 00 00 00 l...0.......G......."...v..."...
2740 99 ab 03 00 24 00 00 00 bc ab 03 00 09 00 00 00 e1 ab 03 00 09 00 00 00 eb ab 03 00 92 00 00 00 ....$...........................
2760 f5 ab 03 00 38 00 00 00 88 ac 03 00 05 00 00 00 c1 ac 03 00 0f 00 00 00 c7 ac 03 00 88 00 00 00 ....8...........................
2780 d7 ac 03 00 bd 00 00 00 60 ad 03 00 c2 00 00 00 1e ae 03 00 7e 00 00 00 e1 ae 03 00 0b 00 00 00 ........`...........~...........
27a0 60 af 03 00 12 00 00 00 6c af 03 00 6a 00 00 00 7f af 03 00 2f 00 00 00 ea af 03 00 0a 00 00 00 `.......l...j......./...........
27c0 1a b0 03 00 f4 00 00 00 25 b0 03 00 d2 01 00 00 1a b1 03 00 ad 01 00 00 ed b2 03 00 dd 00 00 00 ........%.......................
27e0 9b b4 03 00 91 01 00 00 79 b5 03 00 7f 00 00 00 0b b7 03 00 af 00 00 00 8b b7 03 00 2a 03 00 00 ........y...................*...
2800 3b b8 03 00 6b 00 00 00 66 bb 03 00 a3 00 00 00 d2 bb 03 00 9a 00 00 00 76 bc 03 00 50 00 00 00 ;...k...f...............v...P...
2820 11 bd 03 00 81 00 00 00 62 bd 03 00 2c 00 00 00 e4 bd 03 00 7a 00 00 00 11 be 03 00 2b 00 00 00 ........b...,.......z.......+...
2840 8c be 03 00 31 00 00 00 b8 be 03 00 25 00 00 00 ea be 03 00 09 00 00 00 10 bf 03 00 34 00 00 00 ....1.......%...............4...
2860 1a bf 03 00 23 00 00 00 4f bf 03 00 23 00 00 00 73 bf 03 00 25 00 00 00 97 bf 03 00 11 00 00 00 ....#...O...#...s...%...........
2880 bd bf 03 00 12 00 00 00 cf bf 03 00 12 00 00 00 e2 bf 03 00 1e 00 00 00 f5 bf 03 00 23 00 00 00 ............................#...
28a0 14 c0 03 00 39 00 00 00 38 c0 03 00 24 00 00 00 72 c0 03 00 2c 00 00 00 97 c0 03 00 2d 00 00 00 ....9...8...$...r...,.......-...
28c0 c4 c0 03 00 1c 00 00 00 f2 c0 03 00 1d 00 00 00 0f c1 03 00 1e 00 00 00 2d c1 03 00 0c 00 00 00 ........................-.......
28e0 4c c1 03 00 28 00 00 00 59 c1 03 00 3a 00 00 00 82 c1 03 00 30 00 00 00 bd c1 03 00 27 00 00 00 L...(...Y...:.......0.......'...
2900 ee c1 03 00 38 00 00 00 16 c2 03 00 1d 00 00 00 4f c2 03 00 13 00 00 00 6d c2 03 00 0b 00 00 00 ....8...........O.......m.......
2920 81 c2 03 00 28 00 00 00 8d c2 03 00 30 00 00 00 b6 c2 03 00 4c 00 00 00 e7 c2 03 00 74 00 00 00 ....(.......0.......L.......t...
2940 34 c3 03 00 55 00 00 00 a9 c3 03 00 30 00 00 00 ff c3 03 00 0b 00 00 00 30 c4 03 00 28 00 00 00 4...U.......0...........0...(...
2960 3c c4 03 00 35 00 00 00 65 c4 03 00 0a 00 00 00 9b c4 03 00 56 00 00 00 a6 c4 03 00 1f 00 00 00 <...5...e...........V...........
2980 fd c4 03 00 18 00 00 00 1d c5 03 00 2d 00 00 00 36 c5 03 00 23 00 00 00 64 c5 03 00 3f 00 00 00 ............-...6...#...d...?...
29a0 88 c5 03 00 4d 00 00 00 c8 c5 03 00 20 00 00 00 16 c6 03 00 6d 00 00 00 37 c6 03 00 61 00 00 00 ....M...............m...7...a...
29c0 a5 c6 03 00 63 00 00 00 07 c7 03 00 31 00 00 00 6b c7 03 00 34 00 00 00 9d c7 03 00 1b 01 00 00 ....c.......1...k...4...........
29e0 d2 c7 03 00 3a 00 00 00 ee c8 03 00 4a 00 00 00 29 c9 03 00 38 00 00 00 74 c9 03 00 40 01 00 00 ....:.......J...)...8...t...@...
2a00 ad c9 03 00 3a 00 00 00 ee ca 03 00 4f 00 00 00 29 cb 03 00 2e 00 00 00 79 cb 03 00 86 00 00 00 ....:.......O...).......y.......
2a20 a8 cb 03 00 bb 01 00 00 2f cc 03 00 06 01 00 00 eb cd 03 00 80 00 00 00 f2 ce 03 00 bf 00 00 00 ......../.......................
2a40 73 cf 03 00 25 00 00 00 33 d0 03 00 4b 00 00 00 59 d0 03 00 79 00 00 00 a5 d0 03 00 22 00 00 00 s...%...3...K...Y...y......."...
2a60 1f d1 03 00 64 00 00 00 42 d1 03 00 16 00 00 00 a7 d1 03 00 14 00 00 00 be d1 03 00 79 00 00 00 ....d...B...................y...
2a80 d3 d1 03 00 42 00 00 00 4d d2 03 00 1c 00 00 00 90 d2 03 00 1d 00 00 00 ad d2 03 00 33 00 00 00 ....B...M...................3...
2aa0 cb d2 03 00 a7 00 00 00 ff d2 03 00 c1 00 00 00 a7 d3 03 00 32 00 00 00 69 d4 03 00 05 00 00 00 ....................2...i.......
2ac0 9c d4 03 00 10 00 00 00 a2 d4 03 00 5e 00 00 00 b3 d4 03 00 08 00 00 00 12 d5 03 00 dc 00 00 00 ............^...................
2ae0 1b d5 03 00 10 00 00 00 f8 d5 03 00 5d 00 00 00 09 d6 03 00 0d 00 00 00 67 d6 03 00 21 00 00 00 ............]...........g...!...
2b00 75 d6 03 00 21 00 00 00 97 d6 03 00 d4 00 00 00 b9 d6 03 00 14 00 00 00 8e d7 03 00 38 00 00 00 u...!.......................8...
2b20 a3 d7 03 00 a3 00 00 00 dc d7 03 00 a7 00 00 00 80 d8 03 00 23 00 00 00 28 d9 03 00 91 00 00 00 ....................#...(.......
2b40 4c d9 03 00 59 00 00 00 de d9 03 00 a6 01 00 00 38 da 03 00 ca 00 00 00 df db 03 00 70 01 00 00 L...Y...........8...........p...
2b60 aa dc 03 00 63 01 00 00 1b de 03 00 07 00 00 00 7f df 03 00 15 00 00 00 87 df 03 00 12 00 00 00 ....c...........................
2b80 9d df 03 00 0f 00 00 00 b0 df 03 00 16 00 00 00 c0 df 03 00 2f 00 00 00 d7 df 03 00 2f 00 00 00 ..................../......./...
2ba0 07 e0 03 00 77 00 00 00 37 e0 03 00 17 00 00 00 af e0 03 00 10 00 00 00 c7 e0 03 00 51 00 00 00 ....w...7...................Q...
2bc0 d8 e0 03 00 08 00 00 00 2a e1 03 00 bf 00 00 00 33 e1 03 00 58 00 00 00 f3 e1 03 00 e0 00 00 00 ........*.......3...X...........
2be0 4c e2 03 00 3d 00 00 00 2d e3 03 00 3b 00 00 00 6b e3 03 00 3c 00 00 00 a7 e3 03 00 3e 00 00 00 L...=...-...;...k...<.......>...
2c00 e4 e3 03 00 3c 00 00 00 23 e4 03 00 3d 00 00 00 60 e4 03 00 34 00 00 00 9e e4 03 00 36 00 00 00 ....<...#...=...`...4.......6...
2c20 d3 e4 03 00 33 00 00 00 0a e5 03 00 a3 00 00 00 3e e5 03 00 08 00 00 00 e2 e5 03 00 1b 00 00 00 ....3...........>...............
2c40 eb e5 03 00 09 00 00 00 07 e6 03 00 c5 00 00 00 11 e6 03 00 0f 00 00 00 d7 e6 03 00 0f 00 00 00 ................................
2c60 e7 e6 03 00 31 00 00 00 f7 e6 03 00 2a 00 00 00 29 e7 03 00 19 00 00 00 54 e7 03 00 0b 00 00 00 ....1.......*...).......T.......
2c80 6e e7 03 00 40 00 00 00 7a e7 03 00 28 00 00 00 bb e7 03 00 1c 00 00 00 e4 e7 03 00 8e 00 00 00 n...@...z...(...................
2ca0 01 e8 03 00 08 00 00 00 90 e8 03 00 c1 00 00 00 99 e8 03 00 9a 00 00 00 5b e9 03 00 dc 00 00 00 ........................[.......
2cc0 f6 e9 03 00 a5 01 00 00 d3 ea 03 00 03 00 00 00 79 ec 03 00 98 00 00 00 7d ec 03 00 46 01 00 00 ................y.......}...F...
2ce0 16 ed 03 00 0a 00 00 00 5d ee 03 00 0a 00 00 00 68 ee 03 00 39 00 00 00 73 ee 03 00 0d 00 00 00 ........].......h...9...s.......
2d00 ad ee 03 00 08 00 00 00 bb ee 03 00 0f 00 00 00 c4 ee 03 00 2d 00 00 00 d4 ee 03 00 e5 00 00 00 ....................-...........
2d20 02 ef 03 00 ea 00 00 00 e8 ef 03 00 0a 00 00 00 d3 f0 03 00 57 01 00 00 de f0 03 00 31 01 00 00 ....................W.......1...
2d40 36 f2 03 00 0a 00 00 00 68 f3 03 00 69 01 00 00 73 f3 03 00 26 00 00 00 dd f4 03 00 05 00 00 00 6.......h...i...s...&...........
2d60 04 f5 03 00 71 00 00 00 0a f5 03 00 5c 00 00 00 7c f5 03 00 90 00 00 00 d9 f5 03 00 33 00 00 00 ....q.......\...|...........3...
2d80 6a f6 03 00 51 00 00 00 9e f6 03 00 95 00 00 00 f0 f6 03 00 09 00 00 00 86 f7 03 00 c1 00 00 00 j...Q...........................
2da0 90 f7 03 00 53 00 00 00 52 f8 03 00 08 00 00 00 a6 f8 03 00 15 00 00 00 af f8 03 00 15 00 00 00 ....S...R.......................
2dc0 c5 f8 03 00 16 00 00 00 db f8 03 00 23 00 00 00 f2 f8 03 00 14 00 00 00 16 f9 03 00 13 00 00 00 ............#...................
2de0 2b f9 03 00 0d 00 00 00 3f f9 03 00 0e 00 00 00 4d f9 03 00 0f 00 00 00 5c f9 03 00 4f 01 00 00 +.......?.......M.......\...O...
2e00 6c f9 03 00 20 01 00 00 bc fa 03 00 23 01 00 00 dd fb 03 00 4d 00 00 00 01 fd 03 00 95 00 00 00 l...........#.......M...........
2e20 4f fd 03 00 89 00 00 00 e5 fd 03 00 22 00 00 00 6f fe 03 00 0f 00 00 00 92 fe 03 00 0f 00 00 00 O..........."...o...............
2e40 a2 fe 03 00 28 00 00 00 b2 fe 03 00 78 01 00 00 db fe 03 00 60 00 00 00 54 00 04 00 1d 01 00 00 ....(.......x.......`...T.......
2e60 b5 00 04 00 0b 00 00 00 d3 01 04 00 53 00 00 00 df 01 04 00 ca 00 00 00 33 02 04 00 dd 00 00 00 ............S...........3.......
2e80 fe 02 04 00 f4 00 00 00 dc 03 04 00 98 00 00 00 d1 04 04 00 98 00 00 00 6a 05 04 00 00 01 00 00 ........................j.......
2ea0 03 06 04 00 aa 00 00 00 04 07 04 00 05 00 00 00 af 07 04 00 0e 00 00 00 b5 07 04 00 0f 00 00 00 ................................
2ec0 c4 07 04 00 0b 00 00 00 d4 07 04 00 1f 00 00 00 e0 07 04 00 33 00 00 00 00 08 04 00 73 00 00 00 ....................3.......s...
2ee0 34 08 04 00 6e 00 00 00 a8 08 04 00 87 00 00 00 17 09 04 00 2e 00 00 00 9f 09 04 00 29 00 00 00 4...n.......................)...
2f00 ce 09 04 00 b1 00 00 00 f8 09 04 00 17 00 00 00 aa 0a 04 00 a7 00 00 00 c2 0a 04 00 21 00 00 00 ............................!...
2f20 6a 0b 04 00 90 00 00 00 8c 0b 04 00 26 00 00 00 1d 0c 04 00 1a 00 00 00 44 0c 04 00 44 00 00 00 j...........&...........D...D...
2f40 5f 0c 04 00 48 00 00 00 a4 0c 04 00 2a 00 00 00 ed 0c 04 00 6e 00 00 00 18 0d 04 00 90 00 00 00 _...H.......*.......n...........
2f60 87 0d 04 00 cf 00 00 00 18 0e 04 00 0f 00 00 00 e8 0e 04 00 0c 00 00 00 f8 0e 04 00 69 01 00 00 ............................i...
2f80 05 0f 04 00 93 00 00 00 6f 10 04 00 0f 00 00 00 03 11 04 00 10 00 00 00 13 11 04 00 3e 00 00 00 ........o...................>...
2fa0 24 11 04 00 81 00 00 00 63 11 04 00 8b 00 00 00 e5 11 04 00 bd 00 00 00 71 12 04 00 30 01 00 00 $.......c...............q...0...
2fc0 2f 13 04 00 96 00 00 00 60 14 04 00 69 01 00 00 f7 14 04 00 0c 00 00 00 61 16 04 00 5a 00 00 00 /.......`...i...........a...Z...
2fe0 6e 16 04 00 3c 01 00 00 c9 16 04 00 db 00 00 00 06 18 04 00 52 00 00 00 e2 18 04 00 2f 00 00 00 n...<...............R......./...
3000 35 19 04 00 ac 00 00 00 65 19 04 00 09 00 00 00 12 1a 04 00 eb 00 00 00 1c 1a 04 00 d8 00 00 00 5.......e.......................
3020 08 1b 04 00 5c 00 00 00 e1 1b 04 00 63 00 00 00 3e 1c 04 00 22 01 00 00 a2 1c 04 00 af 00 00 00 ....\.......c...>..."...........
3040 c5 1d 04 00 30 00 00 00 75 1e 04 00 4b 00 00 00 a6 1e 04 00 66 00 00 00 f2 1e 04 00 52 00 00 00 ....0...u...K.......f.......R...
3060 59 1f 04 00 49 00 00 00 ac 1f 04 00 1b 01 00 00 f6 1f 04 00 bb 00 00 00 12 21 04 00 60 00 00 00 Y...I....................!..`...
3080 ce 21 04 00 62 00 00 00 2f 22 04 00 52 01 00 00 92 22 04 00 f3 00 00 00 e5 23 04 00 bc 00 00 00 .!..b.../"..R....".......#......
30a0 d9 24 04 00 77 00 00 00 96 25 04 00 af 00 00 00 0e 26 04 00 e8 00 00 00 be 26 04 00 76 00 00 00 .$..w....%.......&.......&..v...
30c0 a7 27 04 00 3c 01 00 00 1e 28 04 00 97 00 00 00 5b 29 04 00 a2 00 00 00 f3 29 04 00 7b 00 00 00 .'..<....(......[).......)..{...
30e0 96 2a 04 00 d3 00 00 00 12 2b 04 00 62 00 00 00 e6 2b 04 00 0e 00 00 00 49 2c 04 00 cc 00 00 00 .*.......+..b....+......I,......
3100 58 2c 04 00 32 00 00 00 25 2d 04 00 11 00 00 00 58 2d 04 00 14 01 00 00 6a 2d 04 00 b9 00 00 00 X,..2...%-......X-......j-......
3120 7f 2e 04 00 06 00 00 00 39 2f 04 00 06 00 00 00 40 2f 04 00 5d 02 00 00 47 2f 04 00 0e 00 00 00 ........9/......@/..]...G/......
3140 a5 31 04 00 80 01 00 00 b4 31 04 00 23 01 00 00 35 33 04 00 0c 01 00 00 59 34 04 00 8b 00 00 00 .1.......1..#...53......Y4......
3160 66 35 04 00 06 00 00 00 f2 35 04 00 59 00 00 00 f9 35 04 00 59 00 00 00 53 36 04 00 07 00 00 00 f5.......5..Y....5..Y...S6......
3180 ad 36 04 00 15 00 00 00 b5 36 04 00 44 00 00 00 cb 36 04 00 4d 00 00 00 10 37 04 00 3d 00 00 00 .6.......6..D....6..M....7..=...
31a0 5e 37 04 00 10 00 00 00 9c 37 04 00 45 00 00 00 ad 37 04 00 59 00 00 00 f3 37 04 00 7c 00 00 00 ^7.......7..E....7..Y....7..|...
31c0 4d 38 04 00 ac 00 00 00 ca 38 04 00 89 00 00 00 77 39 04 00 23 00 00 00 01 3a 04 00 0e 00 00 00 M8.......8......w9..#....:......
31e0 25 3a 04 00 26 00 00 00 34 3a 04 00 2d 00 00 00 5b 3a 04 00 2e 00 00 00 89 3a 04 00 2d 00 00 00 %:..&...4:..-...[:.......:..-...
3200 b8 3a 04 00 0f 00 00 00 e6 3a 04 00 1d 01 00 00 f6 3a 04 00 19 01 00 00 14 3c 04 00 07 00 00 00 .:.......:.......:.......<......
3220 2e 3d 04 00 06 00 00 00 36 3d 04 00 17 00 00 00 3d 3d 04 00 0e 00 00 00 55 3d 04 00 25 00 00 00 .=......6=......==......U=..%...
3240 64 3d 04 00 0e 00 00 00 8a 3d 04 00 11 00 00 00 99 3d 04 00 0f 00 00 00 ab 3d 04 00 10 00 00 00 d=.......=.......=.......=......
3260 bb 3d 04 00 07 00 00 00 cc 3d 04 00 0e 00 00 00 d4 3d 04 00 06 00 00 00 e3 3d 04 00 d0 00 00 00 .=.......=.......=.......=......
3280 ea 3d 04 00 57 00 00 00 bb 3e 04 00 2b 00 00 00 13 3f 04 00 08 00 00 00 3f 3f 04 00 13 00 00 00 .=..W....>..+....?......??......
32a0 48 3f 04 00 22 00 00 00 5c 3f 04 00 0b 00 00 00 7f 3f 04 00 11 00 00 00 8b 3f 04 00 08 00 00 00 H?.."...\?.......?.......?......
32c0 9d 3f 04 00 1a 00 00 00 a6 3f 04 00 6d 00 00 00 c1 3f 04 00 17 00 00 00 2f 40 04 00 47 01 00 00 .?.......?..m....?....../@..G...
32e0 47 40 04 00 14 00 00 00 8f 41 04 00 0d 00 00 00 a4 41 04 00 0c 00 00 00 b2 41 04 00 3e 00 00 00 G@.......A.......A.......A..>...
3300 bf 41 04 00 78 00 00 00 fe 41 04 00 3c 00 00 00 77 42 04 00 df 00 00 00 b4 42 04 00 34 00 00 00 .A..x....A..<...wB.......B..4...
3320 94 43 04 00 4d 00 00 00 c9 43 04 00 3e 00 00 00 17 44 04 00 64 00 00 00 56 44 04 00 db 00 00 00 .C..M....C..>....D..d...VD......
3340 bb 44 04 00 3b 00 00 00 97 45 04 00 18 00 00 00 d3 45 04 00 12 00 00 00 ec 45 04 00 3f 00 00 00 .D..;....E.......E.......E..?...
3360 ff 45 04 00 04 00 00 00 3f 46 04 00 11 00 00 00 44 46 04 00 11 00 00 00 56 46 04 00 0a 00 00 00 .E......?F......DF......VF......
3380 68 46 04 00 2a 00 00 00 73 46 04 00 10 00 00 00 9e 46 04 00 09 00 00 00 af 46 04 00 30 00 00 00 hF..*...sF.......F.......F..0...
33a0 b9 46 04 00 08 00 00 00 ea 46 04 00 05 01 00 00 f3 46 04 00 1e 00 00 00 f9 47 04 00 13 00 00 00 .F.......F.......F.......G......
33c0 18 48 04 00 c5 00 00 00 2c 48 04 00 6a 00 00 00 f2 48 04 00 c0 00 00 00 5d 49 04 00 25 00 00 00 .H......,H..j....H......]I..%...
33e0 1e 4a 04 00 25 00 00 00 44 4a 04 00 03 00 00 00 6a 4a 04 00 d3 00 00 00 6e 4a 04 00 a8 00 00 00 .J..%...DJ......jJ......nJ......
3400 42 4b 04 00 90 01 00 00 eb 4b 04 00 d4 01 00 00 7c 4d 04 00 23 01 00 00 51 4f 04 00 2a 00 00 00 BK.......K......|M..#...QO..*...
3420 75 50 04 00 0a 00 00 00 a0 50 04 00 26 00 00 00 ab 50 04 00 0a 00 00 00 d2 50 04 00 96 01 00 00 uP.......P..&....P.......P......
3440 dd 50 04 00 05 00 00 00 74 52 04 00 05 00 00 00 7a 52 04 00 2b 00 00 00 80 52 04 00 02 00 00 00 .P......tR......zR..+....R......
3460 ac 52 04 00 0a 00 00 00 af 52 04 00 53 00 00 00 ba 52 04 00 1d 00 00 00 0e 53 04 00 25 00 00 00 .R.......R..S....R.......S..%...
3480 2c 53 04 00 18 00 00 00 52 53 04 00 19 00 00 00 6b 53 04 00 19 00 00 00 85 53 04 00 33 00 00 00 ,S......RS......kS.......S..3...
34a0 9f 53 04 00 33 00 00 00 d3 53 04 00 ea 00 00 00 07 54 04 00 2b 00 00 00 f2 54 04 00 4d 00 00 00 .S..3....S.......T..+....T..M...
34c0 1e 55 04 00 15 00 00 00 6c 55 04 00 14 02 00 00 82 55 04 00 34 00 00 00 97 57 04 00 33 00 00 00 .U......lU.......U..4....W..3...
34e0 cc 57 04 00 36 00 00 00 00 58 04 00 34 00 00 00 37 58 04 00 2d 00 00 00 6c 58 04 00 27 00 00 00 .W..6....X..4...7X..-...lX..'...
3500 9a 58 04 00 1b 00 00 00 c2 58 04 00 38 00 00 00 de 58 04 00 38 00 00 00 17 59 04 00 06 00 00 00 .X.......X..8....X..8....Y......
3520 50 59 04 00 04 00 00 00 57 59 04 00 05 00 00 00 5c 59 04 00 11 00 00 00 62 59 04 00 19 00 00 00 PY......WY......\Y......bY......
3540 74 59 04 00 1d 00 00 00 8e 59 04 00 19 00 00 00 ac 59 04 00 41 00 00 00 c6 59 04 00 11 00 00 00 tY.......Y.......Y..A....Y......
3560 08 5a 04 00 12 00 00 00 1a 5a 04 00 06 00 00 00 2d 5a 04 00 0b 00 00 00 34 5a 04 00 f7 00 00 00 .Z.......Z......-Z......4Z......
3580 40 5a 04 00 24 01 00 00 38 5b 04 00 39 00 00 00 5d 5c 04 00 05 00 00 00 97 5c 04 00 19 00 00 00 @Z..$...8[..9...]\.......\......
35a0 9d 5c 04 00 04 00 00 00 b7 5c 04 00 1b 00 00 00 bc 5c 04 00 25 00 00 00 d8 5c 04 00 2d 00 00 00 .\.......\.......\..%....\..-...
35c0 fe 5c 04 00 2e 00 00 00 2c 5d 04 00 0c 00 00 00 5b 5d 04 00 0a 00 00 00 68 5d 04 00 7a 00 00 00 .\......,]......[]......h]..z...
35e0 73 5d 04 00 50 00 00 00 ee 5d 04 00 0b 00 00 00 3f 5e 04 00 76 00 00 00 4b 5e 04 00 04 00 00 00 s]..P....]......?^..v...K^......
3600 c2 5e 04 00 10 00 00 00 c7 5e 04 00 15 00 00 00 d8 5e 04 00 16 00 00 00 ee 5e 04 00 20 00 00 00 .^.......^.......^.......^......
3620 05 5f 04 00 1b 00 00 00 26 5f 04 00 0e 00 00 00 42 5f 04 00 16 00 00 00 51 5f 04 00 11 00 00 00 ._......&_......B_......Q_......
3640 68 5f 04 00 14 00 00 00 7a 5f 04 00 87 00 00 00 8f 5f 04 00 39 00 00 00 17 60 04 00 3a 00 00 00 h_......z_......._..9....`..:...
3660 51 60 04 00 3a 00 00 00 8c 60 04 00 ec 00 00 00 c7 60 04 00 14 00 00 00 b4 61 04 00 1f 00 00 00 Q`..:....`.......`.......a......
3680 c9 61 04 00 25 00 00 00 e9 61 04 00 0c 00 00 00 0f 62 04 00 3e 00 00 00 1c 62 04 00 0c 00 00 00 .a..%....a.......b..>....b......
36a0 5b 62 04 00 0a 00 00 00 68 62 04 00 54 00 00 00 73 62 04 00 0b 00 00 00 c8 62 04 00 0c 00 00 00 [b......hb..T...sb.......b......
36c0 d4 62 04 00 05 00 00 00 e1 62 04 00 1a 00 00 00 e7 62 04 00 16 00 00 00 02 63 04 00 14 00 00 00 .b.......b.......b.......c......
36e0 19 63 04 00 1c 00 00 00 2e 63 04 00 75 00 00 00 4b 63 04 00 07 01 00 00 c1 63 04 00 78 01 00 00 .c.......c..u...Kc.......c..x...
3700 c9 64 04 00 45 00 00 00 42 66 04 00 39 00 00 00 88 66 04 00 ec 00 00 00 c2 66 04 00 e6 00 00 00 .d..E...Bf..9....f.......f......
3720 af 67 04 00 4a 00 00 00 96 68 04 00 57 00 00 00 e1 68 04 00 69 00 00 00 39 69 04 00 d2 00 00 00 .g..J....h..W....h..i...9i......
3740 a3 69 04 00 c2 00 00 00 76 6a 04 00 b8 00 00 00 39 6b 04 00 98 00 00 00 f2 6b 04 00 b5 00 00 00 .i......vj......9k.......k......
3760 8b 6c 04 00 ff 00 00 00 41 6d 04 00 7f 00 00 00 41 6e 04 00 83 00 00 00 c1 6e 04 00 5a 00 00 00 .l......Am......An.......n..Z...
3780 45 6f 04 00 69 00 00 00 a0 6f 04 00 0d 02 00 00 0a 70 04 00 b8 00 00 00 18 72 04 00 a4 00 00 00 Eo..i....o.......p.......r......
37a0 d1 72 04 00 b1 01 00 00 76 73 04 00 ad 00 00 00 28 75 04 00 6f 00 00 00 d6 75 04 00 89 00 00 00 .r......vs......(u..o....u......
37c0 46 76 04 00 ae 00 00 00 d0 76 04 00 38 01 00 00 7f 77 04 00 46 01 00 00 b8 78 04 00 5f 01 00 00 Fv.......v..8....w..F....x.._...
37e0 ff 79 04 00 f0 00 00 00 5f 7b 04 00 57 00 00 00 50 7c 04 00 83 00 00 00 a8 7c 04 00 32 00 00 00 .y......_{..W...P|.......|..2...
3800 2c 7d 04 00 25 01 00 00 5f 7d 04 00 6c 00 00 00 85 7e 04 00 6a 01 00 00 f2 7e 04 00 9b 00 00 00 ,}..%..._}..l....~..j....~......
3820 5d 80 04 00 2a 00 00 00 f9 80 04 00 78 00 00 00 24 81 04 00 a3 00 00 00 9d 81 04 00 94 00 00 00 ]...*.......x...$...............
3840 41 82 04 00 93 00 00 00 d6 82 04 00 51 00 00 00 6a 83 04 00 92 00 00 00 bc 83 04 00 c0 00 00 00 A...........Q...j...............
3860 4f 84 04 00 bb 00 00 00 10 85 04 00 b2 00 00 00 cc 85 04 00 97 00 00 00 7f 86 04 00 b5 00 00 00 O...............................
3880 17 87 04 00 55 00 00 00 cd 87 04 00 6e 00 00 00 23 88 04 00 a6 00 00 00 92 88 04 00 a7 00 00 00 ....U.......n...#...............
38a0 39 89 04 00 ac 00 00 00 e1 89 04 00 73 00 00 00 8e 8a 04 00 68 00 00 00 02 8b 04 00 42 01 00 00 9...........s.......h.......B...
38c0 6b 8b 04 00 d4 00 00 00 ae 8c 04 00 d1 00 00 00 83 8d 04 00 b3 00 00 00 55 8e 04 00 38 00 00 00 k.......................U...8...
38e0 09 8f 04 00 87 00 00 00 42 8f 04 00 8f 00 00 00 ca 8f 04 00 79 00 00 00 5a 90 04 00 8a 00 00 00 ........B...........y...Z.......
3900 d4 90 04 00 a3 00 00 00 5f 91 04 00 60 00 00 00 03 92 04 00 66 00 00 00 64 92 04 00 ab 00 00 00 ........_...`.......f...d.......
3920 cb 92 04 00 45 00 00 00 77 93 04 00 d3 00 00 00 bd 93 04 00 d3 00 00 00 91 94 04 00 8e 00 00 00 ....E...w.......................
3940 65 95 04 00 61 00 00 00 f4 95 04 00 7f 00 00 00 56 96 04 00 69 01 00 00 d6 96 04 00 9d 01 00 00 e...a...........V...i...........
3960 40 98 04 00 9e 01 00 00 de 99 04 00 b6 00 00 00 7d 9b 04 00 cd 00 00 00 34 9c 04 00 bf 00 00 00 @...............}.......4.......
3980 02 9d 04 00 a8 00 00 00 c2 9d 04 00 5f 00 00 00 6b 9e 04 00 e5 00 00 00 cb 9e 04 00 55 00 00 00 ............_...k...........U...
39a0 b1 9f 04 00 69 00 00 00 07 a0 04 00 74 00 00 00 71 a0 04 00 57 01 00 00 e6 a0 04 00 8a 00 00 00 ....i.......t...q...W...........
39c0 3e a2 04 00 9b 00 00 00 c9 a2 04 00 8d 00 00 00 65 a3 04 00 74 00 00 00 f3 a3 04 00 97 00 00 00 >...............e...t...........
39e0 68 a4 04 00 5c 00 00 00 00 a5 04 00 8e 00 00 00 5d a5 04 00 92 00 00 00 ec a5 04 00 69 00 00 00 h...\...........]...........i...
3a00 7f a6 04 00 74 01 00 00 e9 a6 04 00 55 00 00 00 5e a8 04 00 87 00 00 00 b4 a8 04 00 3e 00 00 00 ....t.......U...^...........>...
3a20 3c a9 04 00 d5 00 00 00 7b a9 04 00 91 00 00 00 51 aa 04 00 bf 00 00 00 e3 aa 04 00 37 01 00 00 <.......{.......Q...........7...
3a40 a3 ab 04 00 55 00 00 00 db ac 04 00 2c 00 00 00 31 ad 04 00 21 00 00 00 5e ad 04 00 9d 00 00 00 ....U.......,...1...!...^.......
3a60 80 ad 04 00 1e 00 00 00 1e ae 04 00 09 00 00 00 3d ae 04 00 1a 00 00 00 47 ae 04 00 b7 00 00 00 ................=.......G.......
3a80 62 ae 04 00 40 00 00 00 1a af 04 00 31 00 00 00 5b af 04 00 80 00 00 00 8d af 04 00 43 00 00 00 b...@.......1...[...........C...
3aa0 0e b0 04 00 38 00 00 00 52 b0 04 00 2c 00 00 00 8b b0 04 00 9f 00 00 00 b8 b0 04 00 7e 00 00 00 ....8...R...,...............~...
3ac0 58 b1 04 00 a3 00 00 00 d7 b1 04 00 55 00 00 00 7b b2 04 00 70 00 00 00 d1 b2 04 00 70 00 00 00 X...........U...{...p.......p...
3ae0 42 b3 04 00 4e 00 00 00 b3 b3 04 00 3b 00 00 00 02 b4 04 00 6b 01 00 00 3e b4 04 00 4a 00 00 00 B...N.......;.......k...>...J...
3b00 aa b5 04 00 b5 00 00 00 f5 b5 04 00 71 00 00 00 ab b6 04 00 c2 00 00 00 1d b7 04 00 67 00 00 00 ............q...............g...
3b20 e0 b7 04 00 70 00 00 00 48 b8 04 00 dd 00 00 00 b9 b8 04 00 dc 00 00 00 97 b9 04 00 4a 00 00 00 ....p...H...................J...
3b40 74 ba 04 00 4d 00 00 00 bf ba 04 00 32 00 00 00 0d bb 04 00 6f 00 00 00 40 bb 04 00 68 00 00 00 t...M.......2.......o...@...h...
3b60 b0 bb 04 00 e3 00 00 00 19 bc 04 00 01 03 00 00 fd bc 04 00 2c 00 00 00 ff bf 04 00 bc 01 00 00 ....................,...........
3b80 2c c0 04 00 da 00 00 00 e9 c1 04 00 8e 00 00 00 c4 c2 04 00 d0 00 00 00 53 c3 04 00 81 00 00 00 ,.......................S.......
3ba0 24 c4 04 00 b0 01 00 00 a6 c4 04 00 94 00 00 00 57 c6 04 00 f7 00 00 00 ec c6 04 00 49 00 00 00 $...............W...........I...
3bc0 e4 c7 04 00 56 02 00 00 2e c8 04 00 85 00 00 00 85 ca 04 00 08 01 00 00 0b cb 04 00 1d 02 00 00 ....V...........................
3be0 14 cc 04 00 c5 00 00 00 32 ce 04 00 5d 00 00 00 f8 ce 04 00 5b 00 00 00 56 cf 04 00 46 00 00 00 ........2...].......[...V...F...
3c00 b2 cf 04 00 5b 00 00 00 f9 cf 04 00 b4 00 00 00 55 d0 04 00 33 00 00 00 0a d1 04 00 60 00 00 00 ....[...........U...3.......`...
3c20 3e d1 04 00 fe 00 00 00 9f d1 04 00 61 00 00 00 9e d2 04 00 9d 00 00 00 00 d3 04 00 9c 00 00 00 >...........a...................
3c40 9e d3 04 00 13 01 00 00 3b d4 04 00 bb 00 00 00 4f d5 04 00 3d 00 00 00 0b d6 04 00 c2 00 00 00 ........;.......O...=...........
3c60 49 d6 04 00 db 00 00 00 0c d7 04 00 d2 00 00 00 e8 d7 04 00 77 00 00 00 bb d8 04 00 08 01 00 00 I...................w...........
3c80 33 d9 04 00 96 00 00 00 3c da 04 00 2e 01 00 00 d3 da 04 00 68 00 00 00 02 dc 04 00 3c 00 00 00 3.......<...........h.......<...
3ca0 6b dc 04 00 45 01 00 00 a8 dc 04 00 c1 01 00 00 ee dd 04 00 4e 00 00 00 b0 df 04 00 62 00 00 00 k...E...............N.......b...
3cc0 ff df 04 00 ae 00 00 00 62 e0 04 00 dd 00 00 00 11 e1 04 00 77 00 00 00 ef e1 04 00 b7 00 00 00 ........b...........w...........
3ce0 67 e2 04 00 a2 00 00 00 1f e3 04 00 bb 00 00 00 c2 e3 04 00 5c 00 00 00 7e e4 04 00 6a 01 00 00 g...................\...~...j...
3d00 db e4 04 00 62 00 00 00 46 e6 04 00 c3 00 00 00 a9 e6 04 00 11 00 00 00 6d e7 04 00 ba 00 00 00 ....b...F...............m.......
3d20 7f e7 04 00 ba 00 00 00 3a e8 04 00 bc 00 00 00 f5 e8 04 00 6e 00 00 00 b2 e9 04 00 6f 00 00 00 ........:...........n.......o...
3d40 21 ea 04 00 a0 00 00 00 91 ea 04 00 42 00 00 00 32 eb 04 00 d2 00 00 00 75 eb 04 00 1d 01 00 00 !...........B...2.......u.......
3d60 48 ec 04 00 9b 01 00 00 66 ed 04 00 9b 01 00 00 02 ef 04 00 6b 00 00 00 9e f0 04 00 98 00 00 00 H.......f...........k...........
3d80 0a f1 04 00 4a 00 00 00 a3 f1 04 00 0a 00 00 00 ee f1 04 00 18 00 00 00 f9 f1 04 00 3e 00 00 00 ....J.......................>...
3da0 12 f2 04 00 67 01 00 00 51 f2 04 00 0d 00 00 00 b9 f3 04 00 16 00 00 00 c7 f3 04 00 23 00 00 00 ....g...Q...................#...
3dc0 de f3 04 00 0d 00 00 00 02 f4 04 00 58 00 00 00 10 f4 04 00 67 00 00 00 69 f4 04 00 ef 00 00 00 ............X.......g...i.......
3de0 d1 f4 04 00 6e 00 00 00 c1 f5 04 00 98 00 00 00 30 f6 04 00 0b 00 00 00 c9 f6 04 00 0b 00 00 00 ....n...........0...............
3e00 d5 f6 04 00 4c 00 00 00 e1 f6 04 00 2f 00 00 00 2e f7 04 00 17 00 00 00 5e f7 04 00 10 00 00 00 ....L......./...........^.......
3e20 76 f7 04 00 10 00 00 00 87 f7 04 00 90 00 00 00 98 f7 04 00 17 00 00 00 29 f8 04 00 37 00 00 00 v.......................)...7...
3e40 41 f8 04 00 36 00 00 00 79 f8 04 00 1b 00 00 00 b0 f8 04 00 2f 00 00 00 cc f8 04 00 97 00 00 00 A...6...y.........../...........
3e60 fc f8 04 00 10 00 00 00 94 f9 04 00 0a 00 00 00 a5 f9 04 00 18 00 00 00 b0 f9 04 00 72 01 00 00 ............................r...
3e80 c9 f9 04 00 40 00 00 00 3c fb 04 00 7f 01 00 00 7d fb 04 00 c0 00 00 00 fd fc 04 00 48 01 00 00 ....@...<.......}...........H...
3ea0 be fd 04 00 54 01 00 00 07 ff 04 00 9e 01 00 00 5c 00 05 00 14 00 00 00 fb 01 05 00 08 00 00 00 ....T...........\...............
3ec0 10 02 05 00 18 00 00 00 19 02 05 00 31 00 00 00 32 02 05 00 8f 01 00 00 64 02 05 00 f7 00 00 00 ............1...2.......d.......
3ee0 f4 03 05 00 e9 00 00 00 ec 04 05 00 89 00 00 00 d6 05 05 00 38 00 00 00 60 06 05 00 8f 00 00 00 ....................8...`.......
3f00 99 06 05 00 37 00 00 00 29 07 05 00 1b 00 00 00 61 07 05 00 25 01 00 00 7d 07 05 00 cb 00 00 00 ....7...).......a...%...}.......
3f20 a3 08 05 00 db 00 00 00 6f 09 05 00 d7 00 00 00 4b 0a 05 00 a5 00 00 00 23 0b 05 00 93 00 00 00 ........o.......K.......#.......
3f40 c9 0b 05 00 e3 00 00 00 5d 0c 05 00 02 02 00 00 41 0d 05 00 c4 00 00 00 44 0f 05 00 a6 00 00 00 ........].......A.......D.......
3f60 09 10 05 00 e6 00 00 00 b0 10 05 00 4f 00 00 00 97 11 05 00 a4 00 00 00 e7 11 05 00 28 01 00 00 ............O...............(...
3f80 8c 12 05 00 9d 00 00 00 b5 13 05 00 3b 00 00 00 53 14 05 00 4a 00 00 00 8f 14 05 00 81 00 00 00 ............;...S...J...........
3fa0 da 14 05 00 68 00 00 00 5c 15 05 00 49 00 00 00 c5 15 05 00 36 00 00 00 0f 16 05 00 11 00 00 00 ....h...\...I.......6...........
3fc0 46 16 05 00 06 00 00 00 58 16 05 00 0f 00 00 00 5f 16 05 00 18 00 00 00 6f 16 05 00 0e 00 00 00 F.......X......._.......o.......
3fe0 88 16 05 00 0e 00 00 00 97 16 05 00 0f 00 00 00 a6 16 05 00 0b 00 00 00 b6 16 05 00 6c 01 00 00 ............................l...
4000 c2 16 05 00 3a 01 00 00 2f 18 05 00 0f 00 00 00 6a 19 05 00 0f 00 00 00 7a 19 05 00 08 00 00 00 ....:.../.......j.......z.......
4020 8a 19 05 00 07 00 00 00 93 19 05 00 04 00 00 00 9b 19 05 00 0f 00 00 00 a0 19 05 00 06 00 00 00 ................................
4040 b0 19 05 00 ff 00 00 00 b7 19 05 00 23 00 00 00 b7 1a 05 00 23 00 00 00 db 1a 05 00 0e 00 00 00 ............#.......#...........
4060 ff 1a 05 00 07 00 00 00 0e 1b 05 00 0a 00 00 00 16 1b 05 00 04 00 00 00 21 1b 05 00 36 00 00 00 ........................!...6...
4080 26 1b 05 00 b5 00 00 00 5d 1b 05 00 04 00 00 00 13 1c 05 00 f5 00 00 00 18 1c 05 00 19 00 00 00 &.......].......................
40a0 0e 1d 05 00 42 00 00 00 28 1d 05 00 1b 00 00 00 6b 1d 05 00 34 01 00 00 87 1d 05 00 3e 00 00 00 ....B...(.......k...4.......>...
40c0 bc 1e 05 00 29 00 00 00 fb 1e 05 00 0f 00 00 00 25 1f 05 00 33 00 00 00 35 1f 05 00 14 02 00 00 ....)...........%...3...5.......
40e0 69 1f 05 00 40 00 00 00 7e 21 05 00 3d 00 00 00 bf 21 05 00 07 01 00 00 fd 21 05 00 23 00 00 00 i...@...~!..=....!.......!..#...
4100 05 23 05 00 11 00 00 00 29 23 05 00 3f 00 00 00 3b 23 05 00 20 00 00 00 7b 23 05 00 6f 00 00 00 .#......)#..?...;#......{#..o...
4120 9c 23 05 00 78 00 00 00 0c 24 05 00 3d 00 00 00 85 24 05 00 68 00 00 00 c3 24 05 00 6b 00 00 00 .#..x....$..=....$..h....$..k...
4140 2c 25 05 00 23 00 00 00 98 25 05 00 07 00 00 00 bc 25 05 00 7d 00 00 00 c4 25 05 00 06 00 00 00 ,%..#....%.......%..}....%......
4160 42 26 05 00 16 00 00 00 49 26 05 00 35 00 00 00 60 26 05 00 10 00 00 00 96 26 05 00 69 02 00 00 B&......I&..5...`&.......&..i...
4180 a7 26 05 00 1b 00 00 00 11 29 05 00 52 01 00 00 2d 29 05 00 4a 00 00 00 80 2a 05 00 e8 01 00 00 .&.......)..R...-)..J....*......
41a0 cb 2a 05 00 9d 01 00 00 b4 2c 05 00 d7 00 00 00 52 2e 05 00 1e 00 00 00 2a 2f 05 00 2f 00 00 00 .*.......,......R.......*/../...
41c0 49 2f 05 00 21 00 00 00 79 2f 05 00 0c 00 00 00 9b 2f 05 00 0e 00 00 00 a8 2f 05 00 24 00 00 00 I/..!...y/......./......./..$...
41e0 b7 2f 05 00 0e 00 00 00 dc 2f 05 00 59 00 00 00 eb 2f 05 00 59 00 00 00 45 30 05 00 22 00 00 00 ./......./..Y..../..Y...E0.."...
4200 9f 30 05 00 05 00 00 00 c2 30 05 00 20 00 00 00 c8 30 05 00 14 00 00 00 e9 30 05 00 3c 00 00 00 .0.......0.......0.......0..<...
4220 fe 30 05 00 42 00 00 00 3b 31 05 00 1f 00 00 00 7e 31 05 00 2e 00 00 00 9e 31 05 00 10 00 00 00 .0..B...;1......~1.......1......
4240 cd 31 05 00 10 00 00 00 de 31 05 00 12 00 00 00 ef 31 05 00 12 00 00 00 02 32 05 00 2e 00 00 00 .1.......1.......1.......2......
4260 15 32 05 00 3c 00 00 00 44 32 05 00 3b 00 00 00 81 32 05 00 0b 00 00 00 bd 32 05 00 38 00 00 00 .2..<...D2..;....2.......2..8...
4280 c9 32 05 00 2c 00 00 00 02 33 05 00 09 00 00 00 2f 33 05 00 09 00 00 00 39 33 05 00 0e 00 00 00 .2..,....3....../3......93......
42a0 43 33 05 00 63 00 00 00 52 33 05 00 9c 00 00 00 b6 33 05 00 ab 00 00 00 53 34 05 00 eb 00 00 00 C3..c...R3.......3......S4......
42c0 ff 34 05 00 30 00 00 00 eb 35 05 00 07 00 00 00 1c 36 05 00 63 00 00 00 24 36 05 00 0c 01 00 00 .4..0....5.......6..c...$6......
42e0 88 36 05 00 0c 00 00 00 95 37 05 00 0c 00 00 00 a2 37 05 00 15 00 00 00 af 37 05 00 19 00 00 00 .6.......7.......7.......7......
4300 c5 37 05 00 08 00 00 00 df 37 05 00 8c 00 00 00 e8 37 05 00 03 00 00 00 75 38 05 00 0a 00 00 00 .7.......7.......7......u8......
4320 79 38 05 00 35 00 00 00 84 38 05 00 13 00 00 00 ba 38 05 00 19 00 00 00 ce 38 05 00 06 00 00 00 y8..5....8.......8.......8......
4340 e8 38 05 00 3b 02 00 00 ef 38 05 00 85 00 00 00 2b 3b 05 00 0e 00 00 00 b1 3b 05 00 09 00 00 00 .8..;....8......+;.......;......
4360 c0 3b 05 00 35 00 00 00 ca 3b 05 00 04 00 00 00 00 3c 05 00 e8 01 00 00 05 3c 05 00 5f 00 00 00 .;..5....;.......<.......<.._...
4380 ee 3d 05 00 61 00 00 00 4e 3e 05 00 03 00 00 00 b0 3e 05 00 0b 00 00 00 b4 3e 05 00 4c 00 00 00 .=..a...N>.......>.......>..L...
43a0 c0 3e 05 00 2f 00 00 00 0d 3f 05 00 1d 00 00 00 3d 3f 05 00 10 00 00 00 5b 3f 05 00 4d 00 00 00 .>../....?......=?......[?..M...
43c0 6c 3f 05 00 0f 00 00 00 ba 3f 05 00 3b 00 00 00 ca 3f 05 00 12 00 00 00 06 40 05 00 1d 00 00 00 l?.......?..;....?.......@......
43e0 19 40 05 00 44 00 00 00 37 40 05 00 51 00 00 00 7c 40 05 00 41 00 00 00 ce 40 05 00 6a 00 00 00 .@..D...7@..Q...|@..A....@..j...
4400 10 41 05 00 66 00 00 00 7b 41 05 00 1c 00 00 00 e2 41 05 00 8d 00 00 00 ff 41 05 00 d1 00 00 00 .A..f...{A.......A.......A......
4420 8d 42 05 00 1d 00 00 00 5f 43 05 00 e3 00 00 00 7d 43 05 00 e4 00 00 00 61 44 05 00 24 00 00 00 .B......_C......}C......aD..$...
4440 46 45 05 00 8d 00 00 00 6b 45 05 00 5a 00 00 00 f9 45 05 00 1a 00 00 00 54 46 05 00 21 00 00 00 FE......kE..Z....E......TF..!...
4460 6f 46 05 00 22 00 00 00 91 46 05 00 70 00 00 00 b4 46 05 00 72 00 00 00 25 47 05 00 29 00 00 00 oF.."....F..p....F..r...%G..)...
4480 98 47 05 00 77 00 00 00 c2 47 05 00 73 00 00 00 3a 48 05 00 90 00 00 00 ae 48 05 00 53 00 00 00 .G..w....G..s...:H.......H..S...
44a0 3f 49 05 00 b6 00 00 00 93 49 05 00 5c 00 00 00 4a 4a 05 00 1e 00 00 00 a7 4a 05 00 91 00 00 00 ?I.......I..\...JJ.......J......
44c0 c6 4a 05 00 54 00 00 00 58 4b 05 00 b7 00 00 00 ad 4b 05 00 60 00 00 00 65 4c 05 00 24 00 00 00 .J..T...XK.......K..`...eL..$...
44e0 c6 4c 05 00 61 00 00 00 eb 4c 05 00 48 00 00 00 4d 4d 05 00 30 00 00 00 96 4d 05 00 3b 00 00 00 .L..a....L..H...MM..0....M..;...
4500 c7 4d 05 00 25 00 00 00 03 4e 05 00 28 00 00 00 29 4e 05 00 2e 00 00 00 52 4e 05 00 9e 00 00 00 .M..%....N..(...)N......RN......
4520 81 4e 05 00 3e 00 00 00 20 4f 05 00 11 00 00 00 5f 4f 05 00 19 00 00 00 71 4f 05 00 7a 00 00 00 .N..>....O......_O......qO..z...
4540 8b 4f 05 00 17 00 00 00 06 50 05 00 13 00 00 00 1e 50 05 00 7d 00 00 00 32 50 05 00 83 00 00 00 .O.......P.......P..}...2P......
4560 b0 50 05 00 11 00 00 00 34 51 05 00 10 00 00 00 46 51 05 00 33 00 00 00 57 51 05 00 33 00 00 00 .P......4Q......FQ..3...WQ..3...
4580 8b 51 05 00 33 00 00 00 bf 51 05 00 33 00 00 00 f3 51 05 00 6a 00 00 00 27 52 05 00 22 00 00 00 .Q..3....Q..3....Q..j...'R.."...
45a0 92 52 05 00 1e 01 00 00 b5 52 05 00 33 00 00 00 d4 53 05 00 dd 00 00 00 08 54 05 00 17 01 00 00 .R.......R..3....S.......T......
45c0 e6 54 05 00 49 00 00 00 fe 55 05 00 06 00 00 00 48 56 05 00 11 00 00 00 4f 56 05 00 38 00 00 00 .T..I....U......HV......OV..8...
45e0 61 56 05 00 28 00 00 00 9a 56 05 00 24 00 00 00 c3 56 05 00 9d 00 00 00 e8 56 05 00 37 00 00 00 aV..(....V..$....V.......V..7...
4600 86 57 05 00 89 00 00 00 be 57 05 00 5c 00 00 00 48 58 05 00 cd 01 00 00 a5 58 05 00 c2 00 00 00 .W.......W..\...HX.......X......
4620 73 5a 05 00 65 00 00 00 36 5b 05 00 43 00 00 00 9c 5b 05 00 0a 00 00 00 e0 5b 05 00 b3 00 00 00 sZ..e...6[..C....[.......[......
4640 eb 5b 05 00 8c 00 00 00 9f 5c 05 00 e8 00 00 00 2c 5d 05 00 21 00 00 00 15 5e 05 00 05 00 00 00 .[.......\......,]..!....^......
4660 37 5e 05 00 89 01 00 00 3d 5e 05 00 ae 01 00 00 c7 5f 05 00 27 00 00 00 76 61 05 00 09 00 00 00 7^......=^......._..'...va......
4680 9e 61 05 00 fc 00 00 00 a8 61 05 00 79 01 00 00 a5 62 05 00 0f 00 00 00 1f 64 05 00 6c 00 00 00 .a.......a..y....b.......d..l...
46a0 2f 64 05 00 35 00 00 00 9c 64 05 00 d4 00 00 00 d2 64 05 00 d4 00 00 00 a7 65 05 00 f4 00 00 00 /d..5....d.......d.......e......
46c0 7c 66 05 00 24 00 00 00 71 67 05 00 6f 00 00 00 96 67 05 00 10 00 00 00 06 68 05 00 c6 00 00 00 |f..$...qg..o....g.......h......
46e0 17 68 05 00 30 00 00 00 de 68 05 00 a3 00 00 00 0f 69 05 00 a4 00 00 00 b3 69 05 00 25 00 00 00 .h..0....h.......i.......i..%...
4700 58 6a 05 00 38 00 00 00 7e 6a 05 00 22 00 00 00 b7 6a 05 00 65 00 00 00 da 6a 05 00 80 00 00 00 Xj..8...~j.."....j..e....j......
4720 40 6b 05 00 74 00 00 00 c1 6b 05 00 6a 00 00 00 36 6c 05 00 a9 00 00 00 a1 6c 05 00 01 00 00 00 @k..t....k..j...6l.......l......
4740 4b 6d 05 00 03 00 00 00 4d 6d 05 00 1f 00 00 00 51 6d 05 00 11 00 00 00 71 6d 05 00 10 00 00 00 Km......Mm......Qm......qm......
4760 83 6d 05 00 37 01 00 00 94 6d 05 00 0b 00 00 00 cc 6e 05 00 0e 00 00 00 d8 6e 05 00 17 00 00 00 .m..7....m.......n.......n......
4780 e7 6e 05 00 22 00 00 00 ff 6e 05 00 05 00 00 00 22 6f 05 00 05 00 00 00 28 6f 05 00 1b 00 00 00 .n.."....n......"o......(o......
47a0 2e 6f 05 00 40 00 00 00 4a 6f 05 00 1b 00 00 00 8b 6f 05 00 0c 00 00 00 a7 6f 05 00 eb 00 00 00 .o..@...Jo.......o.......o......
47c0 b4 6f 05 00 03 00 00 00 a0 70 05 00 41 02 00 00 a4 70 05 00 ad 00 00 00 e6 72 05 00 0d 00 00 00 .o.......p..A....p.......r......
47e0 94 73 05 00 91 00 00 00 a2 73 05 00 0b 00 00 00 34 74 05 00 34 00 00 00 40 74 05 00 25 00 00 00 .s.......s......4t..4...@t..%...
4800 75 74 05 00 16 00 00 00 9b 74 05 00 40 00 00 00 b2 74 05 00 23 00 00 00 f3 74 05 00 1f 00 00 00 ut.......t..@....t..#....t......
4820 17 75 05 00 07 00 00 00 37 75 05 00 0f 00 00 00 3f 75 05 00 4b 00 00 00 4f 75 05 00 ab 01 00 00 .u......7u......?u..K...Ou......
4840 9b 75 05 00 a3 00 00 00 47 77 05 00 13 00 00 00 eb 77 05 00 0f 00 00 00 ff 77 05 00 1c 00 00 00 .u......Gw.......w.......w......
4860 0f 78 05 00 18 00 00 00 2c 78 05 00 23 00 00 00 45 78 05 00 0f 00 00 00 69 78 05 00 10 00 00 00 .x......,x..#...Ex......ix......
4880 79 78 05 00 0e 00 00 00 8a 78 05 00 25 00 00 00 99 78 05 00 1a 00 00 00 bf 78 05 00 18 00 00 00 yx.......x..%....x.......x......
48a0 da 78 05 00 45 00 00 00 f3 78 05 00 16 00 00 00 39 79 05 00 43 00 00 00 50 79 05 00 25 00 00 00 .x..E....x......9y..C...Py..%...
48c0 94 79 05 00 38 00 00 00 ba 79 05 00 36 00 00 00 f3 79 05 00 20 00 00 00 2a 7a 05 00 13 00 00 00 .y..8....y..6....y......*z......
48e0 4b 7a 05 00 1e 00 00 00 5f 7a 05 00 15 00 00 00 7e 7a 05 00 10 00 00 00 94 7a 05 00 ec 00 00 00 Kz......_z......~z.......z......
4900 a5 7a 05 00 ba 00 00 00 92 7b 05 00 ba 00 00 00 4d 7c 05 00 25 00 00 00 08 7d 05 00 89 00 00 00 .z.......{......M|..%....}......
4920 2e 7d 05 00 13 00 00 00 b8 7d 05 00 1a 00 00 00 cc 7d 05 00 3a 00 00 00 e7 7d 05 00 81 01 00 00 .}.......}.......}..:....}......
4940 22 7e 05 00 47 00 00 00 a4 7f 05 00 74 00 00 00 ec 7f 05 00 9d 00 00 00 61 80 05 00 7b 01 00 00 "~..G.......t...........a...{...
4960 ff 80 05 00 61 00 00 00 7b 82 05 00 6c 00 00 00 dd 82 05 00 06 00 00 00 4a 83 05 00 47 00 00 00 ....a...{...l...........J...G...
4980 51 83 05 00 44 00 00 00 99 83 05 00 37 00 00 00 de 83 05 00 07 01 00 00 16 84 05 00 57 00 00 00 Q...D.......7...............W...
49a0 1e 85 05 00 31 00 00 00 76 85 05 00 5b 00 00 00 a8 85 05 00 1f 00 00 00 04 86 05 00 62 00 00 00 ....1...v...[...............b...
49c0 24 86 05 00 2b 00 00 00 87 86 05 00 04 00 00 00 b3 86 05 00 16 00 00 00 b8 86 05 00 37 00 00 00 $...+.......................7...
49e0 cf 86 05 00 38 01 00 00 07 87 05 00 0d 00 00 00 40 88 05 00 0d 00 00 00 4e 88 05 00 12 00 00 00 ....8...........@.......N.......
4a00 5c 88 05 00 0a 00 00 00 6f 88 05 00 4e 00 00 00 7a 88 05 00 08 01 00 00 c9 88 05 00 24 01 00 00 \.......o...N...z...........$...
4a20 d2 89 05 00 15 00 00 00 f7 8a 05 00 9c 01 00 00 0d 8b 05 00 5c 00 00 00 aa 8c 05 00 a4 00 00 00 ....................\...........
4a40 07 8d 05 00 16 00 00 00 ac 8d 05 00 8a 02 00 00 c3 8d 05 00 1d 00 00 00 4e 90 05 00 0c 00 00 00 ........................N.......
4a60 6c 90 05 00 1f 00 00 00 79 90 05 00 43 00 00 00 99 90 05 00 0d 00 00 00 dd 90 05 00 c1 00 00 00 l.......y...C...................
4a80 eb 90 05 00 77 00 00 00 ad 91 05 00 69 00 00 00 25 92 05 00 62 00 00 00 8f 92 05 00 76 00 00 00 ....w.......i...%...b.......v...
4aa0 f2 92 05 00 0e 01 00 00 69 93 05 00 cb 00 00 00 78 94 05 00 19 01 00 00 44 95 05 00 43 00 00 00 ........i.......x.......D...C...
4ac0 5e 96 05 00 ab 00 00 00 a2 96 05 00 9a 00 00 00 4e 97 05 00 a6 00 00 00 e9 97 05 00 6e 01 00 00 ^...............N...........n...
4ae0 90 98 05 00 17 01 00 00 ff 99 05 00 6f 00 00 00 17 9b 05 00 7b 00 00 00 87 9b 05 00 7d 00 00 00 ............o.......{.......}...
4b00 03 9c 05 00 12 01 00 00 81 9c 05 00 e6 00 00 00 94 9d 05 00 b6 00 00 00 7b 9e 05 00 3c 01 00 00 ........................{...<...
4b20 32 9f 05 00 b1 00 00 00 6f a0 05 00 fb 00 00 00 21 a1 05 00 20 00 00 00 1d a2 05 00 a0 01 00 00 2.......o.......!...............
4b40 3e a2 05 00 53 00 00 00 df a3 05 00 39 00 00 00 33 a4 05 00 28 00 00 00 6d a4 05 00 4a 00 00 00 >...S.......9...3...(...m...J...
4b60 96 a4 05 00 3b 00 00 00 e1 a4 05 00 34 00 00 00 1d a5 05 00 52 00 00 00 52 a5 05 00 53 00 00 00 ....;.......4.......R...R...S...
4b80 a5 a5 05 00 52 00 00 00 f9 a5 05 00 80 01 00 00 4c a6 05 00 36 00 00 00 cd a7 05 00 23 00 00 00 ....R...........L...6.......#...
4ba0 04 a8 05 00 0b 00 00 00 28 a8 05 00 ad 00 00 00 34 a8 05 00 91 00 00 00 e2 a8 05 00 1b 02 00 00 ........(.......4...............
4bc0 74 a9 05 00 e8 01 00 00 90 ab 05 00 07 00 00 00 79 ad 05 00 df 00 00 00 81 ad 05 00 45 01 00 00 t...............y...........E...
4be0 61 ae 05 00 22 00 00 00 a7 af 05 00 79 01 00 00 ca af 05 00 a6 00 00 00 44 b1 05 00 e9 00 00 00 a...".......y...........D.......
4c00 eb b1 05 00 83 00 00 00 d5 b2 05 00 19 00 00 00 59 b3 05 00 0f 00 00 00 73 b3 05 00 09 00 00 00 ................Y.......s.......
4c20 83 b3 05 00 12 00 00 00 8d b3 05 00 0e 00 00 00 a0 b3 05 00 21 00 00 00 af b3 05 00 0e 00 00 00 ....................!...........
4c40 d1 b3 05 00 17 00 00 00 e0 b3 05 00 14 00 00 00 f8 b3 05 00 19 00 00 00 0d b4 05 00 14 00 00 00 ................................
4c60 27 b4 05 00 06 00 00 00 3c b4 05 00 13 00 00 00 43 b4 05 00 12 00 00 00 57 b4 05 00 0d 00 00 00 '.......<.......C.......W.......
4c80 6a b4 05 00 6a 00 00 00 78 b4 05 00 17 00 00 00 e3 b4 05 00 2e 00 00 00 fb b4 05 00 2d 00 00 00 j...j...x...................-...
4ca0 2a b5 05 00 08 00 00 00 58 b5 05 00 16 00 00 00 61 b5 05 00 ea 00 00 00 78 b5 05 00 59 00 00 00 *.......X.......a.......x...Y...
4cc0 63 b6 05 00 19 00 00 00 bd b6 05 00 7e 00 00 00 d7 b6 05 00 07 00 00 00 56 b7 05 00 2a 00 00 00 c...........~...........V...*...
4ce0 5e b7 05 00 4f 00 00 00 89 b7 05 00 17 00 00 00 d9 b7 05 00 3b 00 00 00 f1 b7 05 00 60 00 00 00 ^...O...............;.......`...
4d00 2d b8 05 00 87 01 00 00 8e b8 05 00 6e 00 00 00 16 ba 05 00 24 00 00 00 85 ba 05 00 54 00 00 00 -...........n.......$.......T...
4d20 aa ba 05 00 a4 01 00 00 ff ba 05 00 8f 01 00 00 a4 bc 05 00 24 00 00 00 34 be 05 00 1f 00 00 00 ....................$...4.......
4d40 59 be 05 00 07 00 00 00 79 be 05 00 1b 00 00 00 81 be 05 00 08 00 00 00 9d be 05 00 5c 00 00 00 Y.......y...................\...
4d60 a6 be 05 00 08 00 00 00 03 bf 05 00 1b 00 00 00 0c bf 05 00 57 00 00 00 28 bf 05 00 14 00 00 00 ....................W...(.......
4d80 80 bf 05 00 3f 00 00 00 95 bf 05 00 3a 00 00 00 d5 bf 05 00 75 00 00 00 10 c0 05 00 69 00 00 00 ....?.......:.......u.......i...
4da0 86 c0 05 00 32 01 00 00 f0 c0 05 00 36 01 00 00 23 c2 05 00 0c 00 00 00 5a c3 05 00 26 00 00 00 ....2.......6...#.......Z...&...
4dc0 67 c3 05 00 18 00 00 00 8e c3 05 00 2e 00 00 00 a7 c3 05 00 41 01 00 00 d6 c3 05 00 03 00 00 00 g...................A...........
4de0 18 c5 05 00 04 00 00 00 1c c5 05 00 14 00 00 00 21 c5 05 00 0c 00 00 00 36 c5 05 00 05 00 00 00 ................!.......6.......
4e00 43 c5 05 00 0c 00 00 00 49 c5 05 00 0d 00 00 00 56 c5 05 00 0b 00 00 00 64 c5 05 00 ae 00 00 00 C.......I.......V.......d.......
4e20 70 c5 05 00 31 01 00 00 1f c6 05 00 4f 00 00 00 51 c7 05 00 ca 00 00 00 a1 c7 05 00 43 00 00 00 p...1.......O...Q...........C...
4e40 6c c8 05 00 46 00 00 00 b0 c8 05 00 0b 00 00 00 f7 c8 05 00 0b 00 00 00 03 c9 05 00 19 00 00 00 l...F...........................
4e60 0f c9 05 00 0f 00 00 00 29 c9 05 00 ba 01 00 00 39 c9 05 00 6a 00 00 00 f4 ca 05 00 13 00 00 00 ........).......9...j...........
4e80 5f cb 05 00 e4 00 00 00 73 cb 05 00 46 00 00 00 58 cc 05 00 88 01 00 00 9f cc 05 00 89 01 00 00 _.......s...F...X...............
4ea0 28 ce 05 00 38 00 00 00 b2 cf 05 00 0b 00 00 00 eb cf 05 00 ce 00 00 00 f7 cf 05 00 6c 00 00 00 (...8.......................l...
4ec0 c6 d0 05 00 10 01 00 00 33 d1 05 00 6e 00 00 00 44 d2 05 00 26 00 00 00 b3 d2 05 00 40 00 00 00 ........3...n...D...&.......@...
4ee0 da d2 05 00 a0 00 00 00 1b d3 05 00 b9 00 00 00 bc d3 05 00 58 00 00 00 76 d4 05 00 64 00 00 00 ....................X...v...d...
4f00 cf d4 05 00 39 00 00 00 34 d5 05 00 45 00 00 00 6e d5 05 00 4a 00 00 00 b4 d5 05 00 4b 00 00 00 ....9...4...E...n...J.......K...
4f20 ff d5 05 00 56 00 00 00 4b d6 05 00 57 00 00 00 a2 d6 05 00 96 00 00 00 fa d6 05 00 37 00 00 00 ....V...K...W...............7...
4f40 91 d7 05 00 8f 00 00 00 c9 d7 05 00 06 00 00 00 59 d8 05 00 0f 00 00 00 60 d8 05 00 1b 00 00 00 ................Y.......`.......
4f60 70 d8 05 00 33 00 00 00 8c d8 05 00 56 00 00 00 c0 d8 05 00 0b 00 00 00 17 d9 05 00 12 00 00 00 p...3.......V...................
4f80 23 d9 05 00 38 00 00 00 36 d9 05 00 19 00 00 00 6f d9 05 00 33 00 00 00 89 d9 05 00 1f 00 00 00 #...8...6.......o...3...........
4fa0 bd d9 05 00 2e 00 00 00 dd d9 05 00 93 01 00 00 0c da 05 00 0f 00 00 00 a0 db 05 00 0a 00 00 00 ................................
4fc0 b0 db 05 00 0a 00 00 00 bb db 05 00 63 00 00 00 c6 db 05 00 2f 00 00 00 2a dc 05 00 32 00 00 00 ............c......./...*...2...
4fe0 5a dc 05 00 4c 00 00 00 8d dc 05 00 23 00 00 00 da dc 05 00 64 00 00 00 fe dc 05 00 65 00 00 00 Z...L.......#.......d.......e...
5000 63 dd 05 00 6e 00 00 00 c9 dd 05 00 29 00 00 00 38 de 05 00 dd 00 00 00 62 de 05 00 2d 00 00 00 c...n.......)...8.......b...-...
5020 40 df 05 00 11 00 00 00 6e df 05 00 11 00 00 00 80 df 05 00 12 00 00 00 92 df 05 00 0c 00 00 00 @.......n.......................
5040 a5 df 05 00 30 00 00 00 b2 df 05 00 3f 00 00 00 e3 df 05 00 40 00 00 00 23 e0 05 00 04 01 00 00 ....0.......?.......@...#.......
5060 64 e0 05 00 a9 00 00 00 69 e1 05 00 18 00 00 00 13 e2 05 00 08 00 00 00 2c e2 05 00 46 00 00 00 d.......i...............,...F...
5080 35 e2 05 00 4d 00 00 00 7c e2 05 00 1f 00 00 00 ca e2 05 00 4f 00 00 00 ea e2 05 00 3d 00 00 00 5...M...|...........O.......=...
50a0 3a e3 05 00 08 00 00 00 78 e3 05 00 0e 00 00 00 81 e3 05 00 84 01 00 00 90 e3 05 00 8c 00 00 00 :.......x.......................
50c0 15 e5 05 00 fb 00 00 00 a2 e5 05 00 11 00 00 00 9e e6 05 00 0e 01 00 00 b0 e6 05 00 3a 00 00 00 ............................:...
50e0 bf e7 05 00 09 00 00 00 fa e7 05 00 38 00 00 00 04 e8 05 00 bd 00 00 00 3d e8 05 00 30 00 00 00 ............8...........=...0...
5100 fb e8 05 00 31 00 00 00 2c e9 05 00 24 00 00 00 5e e9 05 00 28 00 00 00 83 e9 05 00 23 00 00 00 ....1...,...$...^...(.......#...
5120 ac e9 05 00 20 00 00 00 d0 e9 05 00 21 00 00 00 f1 e9 05 00 3a 00 00 00 13 ea 05 00 1f 00 00 00 ............!.......:...........
5140 4e ea 05 00 32 00 00 00 6e ea 05 00 26 00 00 00 a1 ea 05 00 13 00 00 00 c8 ea 05 00 41 00 00 00 N...2...n...&...............A...
5160 dc ea 05 00 a0 00 00 00 1e eb 05 00 3e 00 00 00 bf eb 05 00 1f 00 00 00 fe eb 05 00 ce 00 00 00 ............>...................
5180 1e ec 05 00 4c 01 00 00 ed ec 05 00 36 01 00 00 3a ee 05 00 21 00 00 00 71 ef 05 00 1e 00 00 00 ....L.......6...:...!...q.......
51a0 93 ef 05 00 0e 00 00 00 b2 ef 05 00 03 00 00 00 c1 ef 05 00 39 00 00 00 c5 ef 05 00 2f 00 00 00 ....................9......./...
51c0 ff ef 05 00 b8 00 00 00 2f f0 05 00 24 00 00 00 e8 f0 05 00 49 00 00 00 0d f1 05 00 03 00 00 00 ......../...$.......I...........
51e0 57 f1 05 00 24 00 00 00 5b f1 05 00 03 00 00 00 80 f1 05 00 06 00 00 00 84 f1 05 00 0c 00 00 00 W...$...[.......................
5200 8b f1 05 00 18 00 00 00 98 f1 05 00 17 00 00 00 b1 f1 05 00 15 00 00 00 c9 f1 05 00 22 00 00 00 ............................"...
5220 df f1 05 00 4c 00 00 00 02 f2 05 00 45 00 00 00 4f f2 05 00 98 00 00 00 95 f2 05 00 15 00 00 00 ....L.......E...O...............
5240 2e f3 05 00 53 01 00 00 44 f3 05 00 20 00 00 00 98 f4 05 00 03 00 00 00 b9 f4 05 00 21 00 00 00 ....S...D...................!...
5260 bd f4 05 00 21 00 00 00 df f4 05 00 04 00 00 00 01 f5 05 00 15 00 00 00 06 f5 05 00 e1 00 00 00 ....!...........................
5280 1c f5 05 00 08 00 00 00 fe f5 05 00 0d 00 00 00 07 f6 05 00 c3 00 00 00 15 f6 05 00 20 00 00 00 ................................
52a0 d9 f6 05 00 21 00 00 00 fa f6 05 00 0c 00 00 00 1c f7 05 00 0a 00 00 00 29 f7 05 00 72 00 00 00 ....!...................)...r...
52c0 34 f7 05 00 dc 00 00 00 a7 f7 05 00 0e 00 00 00 84 f8 05 00 4f 00 00 00 93 f8 05 00 6a 00 00 00 4...................O.......j...
52e0 e3 f8 05 00 50 00 00 00 4e f9 05 00 0e 00 00 00 9f f9 05 00 0b 00 00 00 ae f9 05 00 1f 00 00 00 ....P...N.......................
5300 ba f9 05 00 41 00 00 00 da f9 05 00 13 04 00 00 1c fa 05 00 87 00 00 00 30 fe 05 00 25 00 00 00 ....A...................0...%...
5320 b8 fe 05 00 0c 00 00 00 de fe 05 00 16 00 00 00 eb fe 05 00 2f 01 00 00 02 ff 05 00 96 00 00 00 ..................../...........
5340 32 00 06 00 1e 00 00 00 c9 00 06 00 1c 00 00 00 e8 00 06 00 ad 01 00 00 05 01 06 00 45 00 00 00 2...........................E...
5360 b3 02 06 00 16 00 00 00 f9 02 06 00 35 00 00 00 10 03 06 00 3b 00 00 00 46 03 06 00 4a 00 00 00 ............5.......;...F...J...
5380 82 03 06 00 54 00 00 00 cd 03 06 00 73 00 00 00 22 04 06 00 4c 00 00 00 96 04 06 00 0d 00 00 00 ....T.......s..."...L...........
53a0 e3 04 06 00 23 00 00 00 f1 04 06 00 23 00 00 00 15 05 06 00 21 00 00 00 39 05 06 00 15 00 00 00 ....#.......#.......!...9.......
53c0 5b 05 06 00 0b 00 00 00 71 05 06 00 0a 00 00 00 7d 05 06 00 1e 00 00 00 88 05 06 00 0b 00 00 00 [.......q.......}...............
53e0 a7 05 06 00 1f 00 00 00 b3 05 06 00 15 00 00 00 d3 05 06 00 48 00 00 00 e9 05 06 00 4e 00 00 00 ....................H.......N...
5400 32 06 06 00 0b 00 00 00 81 06 06 00 3d 00 00 00 8d 06 06 00 25 00 00 00 cb 06 06 00 29 00 00 00 2...........=.......%.......)...
5420 f1 06 06 00 11 00 00 00 1b 07 06 00 76 00 00 00 2d 07 06 00 43 00 00 00 a4 07 06 00 6b 00 00 00 ............v...-...C.......k...
5440 e8 07 06 00 0c 00 00 00 54 08 06 00 20 00 00 00 61 08 06 00 0d 00 00 00 82 08 06 00 05 00 00 00 ........T.......a...............
5460 90 08 06 00 0d 00 00 00 96 08 06 00 0e 00 00 00 a4 08 06 00 81 00 00 00 b3 08 06 00 07 00 00 00 ................................
5480 35 09 06 00 1a 00 00 00 3d 09 06 00 27 00 00 00 58 09 06 00 19 00 00 00 80 09 06 00 1e 00 00 00 5.......=...'...X...............
54a0 9a 09 06 00 17 00 00 00 b9 09 06 00 1f 00 00 00 d1 09 06 00 6d 00 00 00 f1 09 06 00 58 00 00 00 ....................m.......X...
54c0 5f 0a 06 00 0c 00 00 00 b8 0a 06 00 0b 00 00 00 c5 0a 06 00 10 00 00 00 d1 0a 06 00 3d 00 00 00 _...........................=...
54e0 e2 0a 06 00 39 00 00 00 20 0b 06 00 40 00 00 00 5a 0b 06 00 0d 00 00 00 9b 0b 06 00 0b 00 00 00 ....9.......@...Z...............
5500 a9 0b 06 00 1f 00 00 00 b5 0b 06 00 0f 00 00 00 d5 0b 06 00 0f 00 00 00 e5 0b 06 00 1d 00 00 00 ................................
5520 f5 0b 06 00 09 00 00 00 13 0c 06 00 10 00 00 00 1d 0c 06 00 14 00 00 00 2e 0c 06 00 1d 00 00 00 ................................
5540 43 0c 06 00 0f 00 00 00 61 0c 06 00 1d 00 00 00 71 0c 06 00 17 00 00 00 8f 0c 06 00 d0 01 00 00 C.......a.......q...............
5560 a7 0c 06 00 2e 00 00 00 78 0e 06 00 7d 00 00 00 a7 0e 06 00 c1 00 00 00 25 0f 06 00 0c 00 00 00 ........x...}...........%.......
5580 e7 0f 06 00 13 00 00 00 f4 0f 06 00 15 00 00 00 08 10 06 00 0f 00 00 00 1e 10 06 00 67 00 00 00 ............................g...
55a0 2e 10 06 00 56 00 00 00 96 10 06 00 11 00 00 00 ed 10 06 00 c1 00 00 00 ff 10 06 00 59 00 00 00 ....V.......................Y...
55c0 c1 11 06 00 c6 00 00 00 1b 12 06 00 07 00 00 00 e2 12 06 00 07 00 00 00 ea 12 06 00 35 00 00 00 ............................5...
55e0 f2 12 06 00 69 00 00 00 28 13 06 00 6c 00 00 00 92 13 06 00 2b 00 00 00 ff 13 06 00 7c 00 00 00 ....i...(...l.......+.......|...
5600 2b 14 06 00 69 00 00 00 a8 14 06 00 0b 00 00 00 12 15 06 00 09 00 00 00 1e 15 06 00 11 00 00 00 +...i...........................
5620 28 15 06 00 05 00 00 00 3a 15 06 00 ad 00 00 00 40 15 06 00 4c 00 00 00 ee 15 06 00 12 00 00 00 (.......:.......@...L...........
5640 3b 16 06 00 04 00 00 00 4e 16 06 00 06 00 00 00 53 16 06 00 06 00 00 00 5a 16 06 00 04 00 00 00 ;.......N.......S.......Z.......
5660 61 16 06 00 0f 00 00 00 66 16 06 00 16 00 00 00 76 16 06 00 d7 00 00 00 8d 16 06 00 fd 00 00 00 a.......f.......v...............
5680 65 17 06 00 65 01 00 00 63 18 06 00 06 00 00 00 c9 19 06 00 f4 00 00 00 d0 19 06 00 00 01 00 00 e...e...c.......................
56a0 c5 1a 06 00 06 00 00 00 c6 1b 06 00 0b 02 00 00 cd 1b 06 00 e2 01 00 00 d9 1d 06 00 03 00 00 00 ................................
56c0 bc 1f 06 00 27 00 00 00 c0 1f 06 00 18 00 00 00 e8 1f 06 00 0a 00 00 00 01 20 06 00 7b 01 00 00 ....'.......................{...
56e0 0c 20 06 00 40 00 00 00 88 21 06 00 a9 01 00 00 c9 21 06 00 30 00 00 00 73 23 06 00 0c 00 00 00 ....@....!.......!..0...s#......
5700 a4 23 06 00 10 00 00 00 b1 23 06 00 1b 00 00 00 c2 23 06 00 2e 00 00 00 de 23 06 00 0b 00 00 00 .#.......#.......#.......#......
5720 0d 24 06 00 13 00 00 00 19 24 06 00 0b 00 00 00 2d 24 06 00 2e 00 00 00 39 24 06 00 46 00 00 00 .$.......$......-$......9$..F...
5740 68 24 06 00 0d 00 00 00 af 24 06 00 0b 00 00 00 bd 24 06 00 58 01 00 00 c9 24 06 00 88 00 00 00 h$.......$.......$..X....$......
5760 22 26 06 00 45 00 00 00 ab 26 06 00 29 00 00 00 f1 26 06 00 96 00 00 00 1b 27 06 00 10 00 00 00 "&..E....&..)....&.......'......
5780 b2 27 06 00 2f 00 00 00 c3 27 06 00 43 00 00 00 f3 27 06 00 37 00 00 00 37 28 06 00 49 00 00 00 .'../....'..C....'..7...7(..I...
57a0 6f 28 06 00 09 00 00 00 b9 28 06 00 a8 00 00 00 c3 28 06 00 3a 00 00 00 6c 29 06 00 08 00 00 00 o(.......(.......(..:...l)......
57c0 a7 29 06 00 20 00 00 00 b0 29 06 00 28 00 00 00 d1 29 06 00 4b 00 00 00 fa 29 06 00 0f 00 00 00 .).......)..(....)..K....)......
57e0 46 2a 06 00 26 01 00 00 56 2a 06 00 5b 01 00 00 7d 2b 06 00 87 00 00 00 d9 2c 06 00 86 00 00 00 F*..&...V*..[...}+.......,......
5800 61 2d 06 00 ce 01 00 00 e8 2d 06 00 18 00 00 00 b7 2f 06 00 51 00 00 00 d0 2f 06 00 f2 00 00 00 a-.......-......./..Q..../......
5820 22 30 06 00 0e 00 00 00 15 31 06 00 34 00 00 00 24 31 06 00 36 00 00 00 59 31 06 00 bd 00 00 00 "0.......1..4...$1..6...Y1......
5840 90 31 06 00 7e 00 00 00 4e 32 06 00 33 00 00 00 cd 32 06 00 0e 00 00 00 01 33 06 00 dd 00 00 00 .1..~...N2..3....2.......3......
5860 10 33 06 00 06 00 00 00 ee 33 06 00 12 00 00 00 f5 33 06 00 14 00 00 00 08 34 06 00 0b 00 00 00 .3.......3.......3.......4......
5880 1d 34 06 00 14 00 00 00 29 34 06 00 42 00 00 00 3e 34 06 00 07 00 00 00 81 34 06 00 07 00 00 00 .4......)4..B...>4.......4......
58a0 89 34 06 00 c7 00 00 00 91 34 06 00 29 00 00 00 59 35 06 00 28 00 00 00 83 35 06 00 23 00 00 00 .4.......4..)...Y5..(....5..#...
58c0 ac 35 06 00 14 00 00 00 d0 35 06 00 20 00 00 00 e5 35 06 00 18 00 00 00 06 36 06 00 28 00 00 00 .5.......5.......5.......6..(...
58e0 1f 36 06 00 1d 00 00 00 48 36 06 00 29 00 00 00 66 36 06 00 1e 00 00 00 90 36 06 00 30 00 00 00 .6......H6..)...f6.......6..0...
5900 af 36 06 00 4b 00 00 00 e0 36 06 00 6e 00 00 00 2c 37 06 00 2d 00 00 00 9b 37 06 00 2d 00 00 00 .6..K....6..n...,7..-....7..-...
5920 c9 37 06 00 35 00 00 00 f7 37 06 00 16 00 00 00 2d 38 06 00 1c 00 00 00 44 38 06 00 1b 00 00 00 .7..5....7......-8......D8......
5940 61 38 06 00 21 00 00 00 7d 38 06 00 41 00 00 00 9f 38 06 00 35 00 00 00 e1 38 06 00 97 00 00 00 a8..!...}8..A....8..5....8......
5960 17 39 06 00 4e 00 00 00 af 39 06 00 1d 00 00 00 fe 39 06 00 4c 00 00 00 1c 3a 06 00 17 00 00 00 .9..N....9.......9..L....:......
5980 69 3a 06 00 1f 00 00 00 81 3a 06 00 1b 00 00 00 a1 3a 06 00 24 00 00 00 bd 3a 06 00 31 00 00 00 i:.......:.......:..$....:..1...
59a0 e2 3a 06 00 47 00 00 00 14 3b 06 00 4f 00 00 00 5c 3b 06 00 45 00 00 00 ac 3b 06 00 7c 00 00 00 .:..G....;..O...\;..E....;..|...
59c0 f2 3b 06 00 26 00 00 00 6f 3c 06 00 43 00 00 00 96 3c 06 00 4c 00 00 00 da 3c 06 00 3c 00 00 00 .;..&...o<..C....<..L....<..<...
59e0 27 3d 06 00 39 00 00 00 64 3d 06 00 4a 00 00 00 9e 3d 06 00 5a 00 00 00 e9 3d 06 00 2a 00 00 00 '=..9...d=..J....=..Z....=..*...
5a00 44 3e 06 00 3f 00 00 00 6f 3e 06 00 47 00 00 00 af 3e 06 00 42 00 00 00 f7 3e 06 00 28 00 00 00 D>..?...o>..G....>..B....>..(...
5a20 3a 3f 06 00 2a 00 00 00 63 3f 06 00 2d 00 00 00 8e 3f 06 00 30 00 00 00 bc 3f 06 00 2d 00 00 00 :?..*...c?..-....?..0....?..-...
5a40 ed 3f 06 00 2c 00 00 00 1b 40 06 00 19 00 00 00 48 40 06 00 29 00 00 00 62 40 06 00 30 00 00 00 .?..,....@......H@..)...b@..0...
5a60 8c 40 06 00 24 00 00 00 bd 40 06 00 2b 00 00 00 e2 40 06 00 29 00 00 00 0e 41 06 00 35 00 00 00 .@..$....@..+....@..)....A..5...
5a80 38 41 06 00 2a 00 00 00 6e 41 06 00 10 00 00 00 99 41 06 00 2b 00 00 00 aa 41 06 00 55 00 00 00 8A..*...nA.......A..+....A..U...
5aa0 d6 41 06 00 3c 00 00 00 2c 42 06 00 90 00 00 00 69 42 06 00 1a 00 00 00 fa 42 06 00 4c 00 00 00 .A..<...,B......iB.......B..L...
5ac0 15 43 06 00 1f 00 00 00 62 43 06 00 71 00 00 00 82 43 06 00 6b 00 00 00 f4 43 06 00 5b 00 00 00 .C......bC..q....C..k....C..[...
5ae0 60 44 06 00 2c 00 00 00 bc 44 06 00 4e 00 00 00 e9 44 06 00 2a 00 00 00 38 45 06 00 a0 00 00 00 `D..,....D..N....D..*...8E......
5b00 63 45 06 00 65 00 00 00 04 46 06 00 27 01 00 00 6a 46 06 00 d0 00 00 00 92 47 06 00 d8 00 00 00 cE..e....F..'...jF.......G......
5b20 63 48 06 00 3f 00 00 00 3c 49 06 00 38 00 00 00 7c 49 06 00 46 00 00 00 b5 49 06 00 40 00 00 00 cH..?...<I..8...|I..F....I..@...
5b40 fc 49 06 00 53 00 00 00 3d 4a 06 00 45 00 00 00 91 4a 06 00 26 01 00 00 d7 4a 06 00 f1 00 00 00 .I..S...=J..E....J..&....J......
5b60 fe 4b 06 00 48 00 00 00 f0 4c 06 00 49 00 00 00 39 4d 06 00 d0 00 00 00 83 4d 06 00 24 00 00 00 .K..H....L..I...9M.......M..$...
5b80 54 4e 06 00 16 00 00 00 79 4e 06 00 60 00 00 00 90 4e 06 00 50 00 00 00 f1 4e 06 00 27 00 00 00 TN......yN..`....N..P....N..'...
5ba0 42 4f 06 00 18 00 00 00 6a 4f 06 00 49 00 00 00 83 4f 06 00 52 00 00 00 cd 4f 06 00 58 00 00 00 BO......jO..I....O..R....O..X...
5bc0 20 50 06 00 3d 00 00 00 79 50 06 00 25 00 00 00 b7 50 06 00 26 00 00 00 dd 50 06 00 2a 00 00 00 .P..=...yP..%....P..&....P..*...
5be0 04 51 06 00 23 00 00 00 2f 51 06 00 47 00 00 00 53 51 06 00 a4 00 00 00 9b 51 06 00 aa 00 00 00 .Q..#.../Q..G...SQ.......Q......
5c00 40 52 06 00 55 00 00 00 eb 52 06 00 f4 00 00 00 41 53 06 00 44 00 00 00 36 54 06 00 61 00 00 00 @R..U....R......AS..D...6T..a...
5c20 7b 54 06 00 54 00 00 00 dd 54 06 00 3c 00 00 00 32 55 06 00 6d 00 00 00 6f 55 06 00 6a 00 00 00 {T..T....T..<...2U..m...oU..j...
5c40 dd 55 06 00 43 00 00 00 48 56 06 00 5c 00 00 00 8c 56 06 00 34 00 00 00 e9 56 06 00 a4 00 00 00 .U..C...HV..\....V..4....V......
5c60 1e 57 06 00 a8 00 00 00 c3 57 06 00 e8 00 00 00 6c 58 06 00 ec 00 00 00 55 59 06 00 2c 00 00 00 .W.......W......lX......UY..,...
5c80 42 5a 06 00 34 00 00 00 6f 5a 06 00 23 00 00 00 a4 5a 06 00 55 00 00 00 c8 5a 06 00 56 00 00 00 BZ..4...oZ..#....Z..U....Z..V...
5ca0 1e 5b 06 00 35 00 00 00 75 5b 06 00 66 00 00 00 ab 5b 06 00 7b 00 00 00 12 5c 06 00 41 00 00 00 .[..5...u[..f....[..{....\..A...
5cc0 8e 5c 06 00 42 00 00 00 d0 5c 06 00 41 00 00 00 13 5d 06 00 56 00 00 00 55 5d 06 00 35 00 00 00 .\..B....\..A....]..V...U]..5...
5ce0 ac 5d 06 00 2b 00 00 00 e2 5d 06 00 2f 00 00 00 0e 5e 06 00 44 00 00 00 3e 5e 06 00 63 00 00 00 .]..+....]../....^..D...>^..c...
5d00 83 5e 06 00 56 00 00 00 e7 5e 06 00 4d 00 00 00 3e 5f 06 00 34 00 00 00 8c 5f 06 00 3f 00 00 00 .^..V....^..M...>_..4...._..?...
5d20 c1 5f 06 00 79 01 00 00 01 60 06 00 df 00 00 00 7b 61 06 00 f0 00 00 00 5b 62 06 00 54 00 00 00 ._..y....`......{a......[b..T...
5d40 4c 63 06 00 32 00 00 00 a1 63 06 00 0c 01 00 00 d4 63 06 00 59 00 00 00 e1 64 06 00 4e 00 00 00 Lc..2....c.......c..Y....d..N...
5d60 3b 65 06 00 26 01 00 00 8a 65 06 00 4a 00 00 00 b1 66 06 00 1a 00 00 00 fc 66 06 00 2f 00 00 00 ;e..&....e..J....f.......f../...
5d80 17 67 06 00 a4 00 00 00 47 67 06 00 2a 00 00 00 ec 67 06 00 1d 01 00 00 17 68 06 00 2d 00 00 00 .g......Gg..*....g.......h..-...
5da0 35 69 06 00 af 00 00 00 63 69 06 00 63 00 00 00 13 6a 06 00 ce 00 00 00 77 6a 06 00 53 00 00 00 5i......ci..c....j......wj..S...
5dc0 46 6b 06 00 45 00 00 00 9a 6b 06 00 34 00 00 00 e0 6b 06 00 7a 00 00 00 15 6c 06 00 32 00 00 00 Fk..E....k..4....k..z....l..2...
5de0 90 6c 06 00 27 00 00 00 c3 6c 06 00 46 00 00 00 eb 6c 06 00 2e 00 00 00 32 6d 06 00 60 00 00 00 .l..'....l..F....l......2m..`...
5e00 61 6d 06 00 27 00 00 00 c2 6d 06 00 5b 00 00 00 ea 6d 06 00 78 00 00 00 46 6e 06 00 5f 00 00 00 am..'....m..[....m..x...Fn.._...
5e20 bf 6e 06 00 1b 00 00 00 1f 6f 06 00 0c 00 00 00 3b 6f 06 00 b4 01 00 00 48 6f 06 00 11 00 00 00 .n.......o......;o......Ho......
5e40 fd 70 06 00 12 00 00 00 0f 71 06 00 ed 00 00 00 22 71 06 00 17 00 00 00 10 72 06 00 18 00 00 00 .p.......q......"q.......r......
5e60 28 72 06 00 12 00 00 00 41 72 06 00 35 00 00 00 54 72 06 00 26 00 00 00 8a 72 06 00 2c 00 00 00 (r......Ar..5...Tr..&....r..,...
5e80 b1 72 06 00 75 00 00 00 de 72 06 00 41 00 00 00 54 73 06 00 41 00 00 00 96 73 06 00 6f 00 00 00 .r..u....r..A...Ts..A....s..o...
5ea0 d8 73 06 00 9f 00 00 00 48 74 06 00 a1 00 00 00 e8 74 06 00 7f 00 00 00 8a 75 06 00 77 00 00 00 .s......Ht.......t.......u..w...
5ec0 0a 76 06 00 08 00 00 00 82 76 06 00 0e 00 00 00 8b 76 06 00 06 00 00 00 9a 76 06 00 15 00 00 00 .v.......v.......v.......v......
5ee0 a1 76 06 00 27 00 00 00 b7 76 06 00 ee 00 00 00 df 76 06 00 eb 00 00 00 ce 77 06 00 04 00 00 00 .v..'....v.......v.......w......
5f00 ba 78 06 00 20 00 00 00 bf 78 06 00 22 00 00 00 e0 78 06 00 11 00 00 00 03 79 06 00 3a 00 00 00 .x.......x.."....x.......y..:...
5f20 15 79 06 00 20 00 00 00 50 79 06 00 14 00 00 00 71 79 06 00 55 00 00 00 86 79 06 00 28 00 00 00 .y......Py......qy..U....y..(...
5f40 dc 79 06 00 88 00 00 00 05 7a 06 00 16 00 00 00 8e 7a 06 00 16 00 00 00 a5 7a 06 00 18 00 00 00 .y.......z.......z.......z......
5f60 bc 7a 06 00 26 00 00 00 d5 7a 06 00 1a 00 00 00 fc 7a 06 00 27 00 00 00 17 7b 06 00 23 00 00 00 .z..&....z.......z..'....{..#...
5f80 3f 7b 06 00 17 00 00 00 63 7b 06 00 21 00 00 00 7b 7b 06 00 28 00 00 00 9d 7b 06 00 49 00 00 00 ?{......c{..!...{{..(....{..I...
5fa0 c6 7b 06 00 44 00 00 00 10 7c 06 00 25 00 00 00 55 7c 06 00 12 00 00 00 7b 7c 06 00 3a 00 00 00 .{..D....|..%...U|......{|..:...
5fc0 8e 7c 06 00 32 00 00 00 c9 7c 06 00 3f 00 00 00 fc 7c 06 00 a2 00 00 00 3c 7d 06 00 21 00 00 00 .|..2....|..?....|......<}..!...
5fe0 df 7d 06 00 0d 00 00 00 01 7e 06 00 4a 00 00 00 0f 7e 06 00 2e 00 00 00 5a 7e 06 00 2e 00 00 00 .}.......~..J....~......Z~......
6000 89 7e 06 00 2e 00 00 00 b8 7e 06 00 1f 00 00 00 e7 7e 06 00 41 00 00 00 07 7f 06 00 3c 00 00 00 .~.......~.......~..A.......<...
6020 49 7f 06 00 5b 00 00 00 86 7f 06 00 30 00 00 00 e2 7f 06 00 3f 00 00 00 13 80 06 00 38 00 00 00 I...[.......0.......?.......8...
6040 53 80 06 00 52 00 00 00 8c 80 06 00 39 00 00 00 df 80 06 00 3b 00 00 00 19 81 06 00 4a 00 00 00 S...R.......9.......;.......J...
6060 55 81 06 00 2d 00 00 00 a0 81 06 00 3d 00 00 00 ce 81 06 00 24 00 00 00 0c 82 06 00 20 00 00 00 U...-.......=.......$...........
6080 31 82 06 00 29 00 00 00 52 82 06 00 2b 00 00 00 7c 82 06 00 38 00 00 00 a8 82 06 00 3a 00 00 00 1...)...R...+...|...8.......:...
60a0 e1 82 06 00 3a 00 00 00 1c 83 06 00 30 00 00 00 57 83 06 00 27 00 00 00 88 83 06 00 8d 00 00 00 ....:.......0...W...'...........
60c0 b0 83 06 00 8d 00 00 00 3e 84 06 00 2f 00 00 00 cc 84 06 00 2a 00 00 00 fc 84 06 00 19 00 00 00 ........>.../.......*...........
60e0 27 85 06 00 5e 00 00 00 41 85 06 00 23 00 00 00 a0 85 06 00 37 00 00 00 c4 85 06 00 20 00 00 00 '...^...A...#.......7...........
6100 fc 85 06 00 1c 00 00 00 1d 86 06 00 30 00 00 00 3a 86 06 00 27 00 00 00 6b 86 06 00 20 00 00 00 ............0...:...'...k.......
6120 93 86 06 00 25 00 00 00 b4 86 06 00 dd 00 00 00 da 86 06 00 da 00 00 00 b8 87 06 00 da 00 00 00 ....%...........................
6140 93 88 06 00 0e 00 00 00 6e 89 06 00 40 00 00 00 7d 89 06 00 23 00 00 00 be 89 06 00 24 00 00 00 ........n...@...}...#.......$...
6160 e2 89 06 00 07 00 00 00 07 8a 06 00 07 00 00 00 0f 8a 06 00 33 00 00 00 17 8a 06 00 33 00 00 00 ....................3.......3...
6180 4b 8a 06 00 33 00 00 00 7f 8a 06 00 33 00 00 00 b3 8a 06 00 40 00 00 00 e7 8a 06 00 51 00 00 00 K...3.......3.......@.......Q...
61a0 28 8b 06 00 4f 00 00 00 7a 8b 06 00 3d 00 00 00 ca 8b 06 00 64 00 00 00 08 8c 06 00 6f 00 00 00 (...O...z...=.......d.......o...
61c0 6d 8c 06 00 cd 00 00 00 dd 8c 06 00 82 00 00 00 ab 8d 06 00 8f 00 00 00 2e 8e 06 00 e1 00 00 00 m...............................
61e0 be 8e 06 00 c3 00 00 00 a0 8f 06 00 8b 00 00 00 64 90 06 00 19 00 00 00 f0 90 06 00 10 00 00 00 ................d...............
6200 0a 91 06 00 0c 00 00 00 1b 91 06 00 ac 00 00 00 28 91 06 00 e2 00 00 00 d5 91 06 00 14 00 00 00 ................(...............
6220 b8 92 06 00 c3 00 00 00 cd 92 06 00 95 00 00 00 91 93 06 00 13 01 00 00 27 94 06 00 31 00 00 00 ........................'...1...
6240 3b 95 06 00 0a 00 00 00 6d 95 06 00 21 01 00 00 78 95 06 00 d8 00 00 00 9a 96 06 00 8b 00 00 00 ;.......m...!...x...............
6260 73 97 06 00 8c 00 00 00 ff 97 06 00 f8 00 00 00 8c 98 06 00 39 00 00 00 85 99 06 00 49 00 00 00 s...................9.......I...
6280 bf 99 06 00 b6 00 00 00 09 9a 06 00 93 00 00 00 c0 9a 06 00 80 00 00 00 54 9b 06 00 79 00 00 00 ........................T...y...
62a0 d5 9b 06 00 79 00 00 00 4f 9c 06 00 53 01 00 00 c9 9c 06 00 7f 00 00 00 1d 9e 06 00 a9 00 00 00 ....y...O...S...................
62c0 9d 9e 06 00 b6 00 00 00 47 9f 06 00 83 00 00 00 fe 9f 06 00 86 00 00 00 82 a0 06 00 0e 00 00 00 ........G.......................
62e0 09 a1 06 00 5d 00 00 00 18 a1 06 00 36 00 00 00 76 a1 06 00 10 00 00 00 ad a1 06 00 0d 00 00 00 ....].......6...v...............
6300 be a1 06 00 45 00 00 00 cc a1 06 00 45 00 00 00 12 a2 06 00 19 00 00 00 58 a2 06 00 22 00 00 00 ....E.......E...........X..."...
6320 72 a2 06 00 1c 00 00 00 95 a2 06 00 45 00 00 00 b2 a2 06 00 50 00 00 00 f8 a2 06 00 65 00 00 00 r...........E.......P.......e...
6340 49 a3 06 00 2f 00 00 00 af a3 06 00 60 00 00 00 df a3 06 00 54 00 00 00 40 a4 06 00 55 00 00 00 I.../.......`.......T...@...U...
6360 95 a4 06 00 48 00 00 00 eb a4 06 00 26 00 00 00 34 a5 06 00 26 00 00 00 5b a5 06 00 b2 00 00 00 ....H.......&...4...&...[.......
6380 82 a5 06 00 eb 00 00 00 35 a6 06 00 75 00 00 00 21 a7 06 00 77 00 00 00 97 a7 06 00 4d 00 00 00 ........5...u...!...w.......M...
63a0 0f a8 06 00 e2 00 00 00 5d a8 06 00 78 00 00 00 40 a9 06 00 29 01 00 00 b9 a9 06 00 53 00 00 00 ........]...x...@...).......S...
63c0 e3 aa 06 00 42 00 00 00 37 ab 06 00 8b 00 00 00 7a ab 06 00 1e 00 00 00 06 ac 06 00 56 00 00 00 ....B...7.......z...........V...
63e0 25 ac 06 00 d2 00 00 00 7c ac 06 00 36 00 00 00 4f ad 06 00 ce 00 00 00 86 ad 06 00 c1 00 00 00 %.......|...6...O...............
6400 55 ae 06 00 38 00 00 00 17 af 06 00 57 00 00 00 50 af 06 00 bd 00 00 00 a8 af 06 00 85 00 00 00 U...8.......W...P...............
6420 66 b0 06 00 4f 00 00 00 ec b0 06 00 ba 01 00 00 3c b1 06 00 b6 00 00 00 f7 b2 06 00 63 00 00 00 f...O...........<...........c...
6440 ae b3 06 00 4c 00 00 00 12 b4 06 00 d5 00 00 00 5f b4 06 00 66 00 00 00 35 b5 06 00 45 01 00 00 ....L..........._...f...5...E...
6460 9c b5 06 00 57 00 00 00 e2 b6 06 00 a4 00 00 00 3a b7 06 00 bc 00 00 00 df b7 06 00 65 00 00 00 ....W...........:...........e...
6480 9c b8 06 00 3f 00 00 00 02 b9 06 00 c0 01 00 00 42 b9 06 00 72 00 00 00 03 bb 06 00 74 00 00 00 ....?...........B...r.......t...
64a0 76 bb 06 00 58 00 00 00 eb bb 06 00 45 00 00 00 44 bc 06 00 41 00 00 00 8a bc 06 00 52 00 00 00 v...X.......E...D...A.......R...
64c0 cc bc 06 00 81 00 00 00 1f bd 06 00 75 00 00 00 a1 bd 06 00 30 00 00 00 17 be 06 00 31 00 00 00 ............u.......0.......1...
64e0 48 be 06 00 7e 00 00 00 7a be 06 00 50 00 00 00 f9 be 06 00 36 00 00 00 4a bf 06 00 50 01 00 00 H...~...z...P.......6...J...P...
6500 81 bf 06 00 69 00 00 00 d2 c0 06 00 5d 00 00 00 3c c1 06 00 8e 00 00 00 9a c1 06 00 4a 00 00 00 ....i.......]...<...........J...
6520 29 c2 06 00 57 00 00 00 74 c2 06 00 6d 00 00 00 cc c2 06 00 64 00 00 00 3a c3 06 00 64 00 00 00 )...W...t...m.......d...:...d...
6540 9f c3 06 00 99 00 00 00 04 c4 06 00 26 00 00 00 9e c4 06 00 ad 00 00 00 c5 c4 06 00 81 00 00 00 ............&...................
6560 73 c5 06 00 33 00 00 00 f5 c5 06 00 c0 00 00 00 29 c6 06 00 90 00 00 00 ea c6 06 00 a2 00 00 00 s...3...........)...............
6580 7b c7 06 00 83 00 00 00 1e c8 06 00 41 00 00 00 a2 c8 06 00 3a 00 00 00 e4 c8 06 00 4b 00 00 00 {...........A.......:.......K...
65a0 1f c9 06 00 65 00 00 00 6b c9 06 00 06 00 00 00 d1 c9 06 00 05 00 00 00 d8 c9 06 00 e3 01 00 00 ....e...k.......................
65c0 de c9 06 00 1e 00 00 00 c2 cb 06 00 1d 00 00 00 e1 cb 06 00 3d 00 00 00 ff cb 06 00 4b 02 00 00 ....................=.......K...
65e0 3d cc 06 00 5a 02 00 00 89 ce 06 00 6d 00 00 00 e4 d0 06 00 a8 00 00 00 52 d1 06 00 bf 00 00 00 =...Z.......m...........R.......
6600 fb d1 06 00 b2 00 00 00 bb d2 06 00 06 00 00 00 6e d3 06 00 4b 01 00 00 75 d3 06 00 4c 01 00 00 ................n...K...u...L...
6620 c1 d4 06 00 17 00 00 00 0e d6 06 00 0b 00 00 00 26 d6 06 00 0d 00 00 00 32 d6 06 00 55 00 00 00 ................&.......2...U...
6640 40 d6 06 00 0f 00 00 00 96 d6 06 00 0f 00 00 00 a6 d6 06 00 5c 00 00 00 b6 d6 06 00 ff 02 00 00 @...................\...........
6660 13 d7 06 00 b1 00 00 00 13 da 06 00 37 00 00 00 c5 da 06 00 06 00 00 00 fd da 06 00 12 00 00 00 ............7...................
6680 04 db 06 00 9a 00 00 00 17 db 06 00 08 00 00 00 b2 db 06 00 38 00 00 00 bb db 06 00 11 00 00 00 ....................8...........
66a0 f4 db 06 00 1c 00 00 00 06 dc 06 00 12 00 00 00 23 dc 06 00 1a 00 00 00 36 dc 06 00 49 00 00 00 ................#.......6...I...
66c0 51 dc 06 00 1e 00 00 00 9b dc 06 00 2f 00 00 00 ba dc 06 00 73 00 00 00 ea dc 06 00 ae 00 00 00 Q.........../.......s...........
66e0 5e dd 06 00 af 00 00 00 0d de 06 00 d0 00 00 00 bd de 06 00 0b 00 00 00 8e df 06 00 08 00 00 00 ^...............................
6700 9a df 06 00 14 00 00 00 a3 df 06 00 4a 00 00 00 b8 df 06 00 60 00 00 00 03 e0 06 00 06 00 00 00 ............J.......`...........
6720 64 e0 06 00 06 00 00 00 6b e0 06 00 da 00 00 00 72 e0 06 00 98 00 00 00 4d e1 06 00 bc 00 00 00 d.......k.......r.......M.......
6740 e6 e1 06 00 06 00 00 00 a3 e2 06 00 0a 00 00 00 aa e2 06 00 14 00 00 00 b5 e2 06 00 1b 00 00 00 ................................
6760 ca e2 06 00 0c 00 00 00 e6 e2 06 00 2e 00 00 00 f3 e2 06 00 1d 00 00 00 22 e3 06 00 0e 00 00 00 ........................".......
6780 40 e3 06 00 ff 01 00 00 4f e3 06 00 26 00 00 00 4f e5 06 00 0e 00 00 00 76 e5 06 00 21 00 00 00 @.......O...&...O.......v...!...
67a0 85 e5 06 00 98 00 00 00 a7 e5 06 00 07 00 00 00 40 e6 06 00 03 00 00 00 48 e6 06 00 91 00 00 00 ................@.......H.......
67c0 4c e6 06 00 0b 00 00 00 de e6 06 00 6a 00 00 00 ea e6 06 00 0e 00 00 00 55 e7 06 00 08 00 00 00 L...........j...........U.......
67e0 64 e7 06 00 2b 00 00 00 6d e7 06 00 29 00 00 00 99 e7 06 00 35 00 00 00 c3 e7 06 00 54 00 00 00 d...+...m...).......5.......T...
6800 f9 e7 06 00 5c 00 00 00 4e e8 06 00 7b 00 00 00 ab e8 06 00 56 00 00 00 27 e9 06 00 25 00 00 00 ....\...N...{.......V...'...%...
6820 7e e9 06 00 3a 00 00 00 a4 e9 06 00 3a 00 00 00 df e9 06 00 0d 00 00 00 1a ea 06 00 64 00 00 00 ~...:.......:...............d...
6840 28 ea 06 00 64 00 00 00 8d ea 06 00 67 00 00 00 f2 ea 06 00 67 00 00 00 5a eb 06 00 1f 00 00 00 (...d.......g.......g...Z.......
6860 c2 eb 06 00 0c 00 00 00 e2 eb 06 00 16 00 00 00 ef eb 06 00 44 01 00 00 06 ec 06 00 41 00 00 00 ....................D.......A...
6880 4b ed 06 00 47 00 00 00 8d ed 06 00 d3 00 00 00 d5 ed 06 00 3a 02 00 00 a9 ee 06 00 d7 00 00 00 K...G...............:...........
68a0 e4 f0 06 00 93 00 00 00 bc f1 06 00 4e 01 00 00 50 f2 06 00 30 00 00 00 9f f3 06 00 c8 00 00 00 ............N...P...0...........
68c0 d0 f3 06 00 ab 00 00 00 99 f4 06 00 31 00 00 00 45 f5 06 00 68 01 00 00 77 f5 06 00 39 00 00 00 ............1...E...h...w...9...
68e0 e0 f6 06 00 3b 01 00 00 1a f7 06 00 b2 00 00 00 56 f8 06 00 27 00 00 00 09 f9 06 00 44 00 00 00 ....;...........V...'.......D...
6900 31 f9 06 00 d2 00 00 00 76 f9 06 00 73 00 00 00 49 fa 06 00 d7 00 00 00 bd fa 06 00 9f 00 00 00 1.......v...s...I...............
6920 95 fb 06 00 af 00 00 00 35 fc 06 00 cc 00 00 00 e5 fc 06 00 4f 00 00 00 b2 fd 06 00 3f 01 00 00 ........5...........O.......?...
6940 02 fe 06 00 c1 00 00 00 42 ff 06 00 59 00 00 00 04 00 07 00 21 01 00 00 5e 00 07 00 59 00 00 00 ........B...Y.......!...^...Y...
6960 80 01 07 00 29 01 00 00 da 01 07 00 6f 00 00 00 04 03 07 00 8f 00 00 00 74 03 07 00 8d 00 00 00 ....).......o...........t.......
6980 04 04 07 00 9e 00 00 00 92 04 07 00 6c 00 00 00 31 05 07 00 3a 00 00 00 9e 05 07 00 95 00 00 00 ............l...1...:...........
69a0 d9 05 07 00 68 00 00 00 6f 06 07 00 58 00 00 00 d8 06 07 00 15 01 00 00 31 07 07 00 96 00 00 00 ....h...o...X...........1.......
69c0 47 08 07 00 52 00 00 00 de 08 07 00 52 00 00 00 31 09 07 00 99 00 00 00 84 09 07 00 96 00 00 00 G...R.......R...1...............
69e0 1e 0a 07 00 94 00 00 00 b5 0a 07 00 9e 00 00 00 4a 0b 07 00 79 00 00 00 e9 0b 07 00 50 00 00 00 ................J...y.......P...
6a00 63 0c 07 00 9e 00 00 00 b4 0c 07 00 13 00 00 00 53 0d 07 00 3a 00 00 00 67 0d 07 00 98 01 00 00 c...............S...:...g.......
6a20 a2 0d 07 00 2d 00 00 00 3b 0f 07 00 39 00 00 00 69 0f 07 00 e0 00 00 00 a3 0f 07 00 26 00 00 00 ....-...;...9...i...........&...
6a40 84 10 07 00 b5 00 00 00 ab 10 07 00 70 01 00 00 61 11 07 00 1b 00 00 00 d2 12 07 00 bb 00 00 00 ............p...a...............
6a60 ee 12 07 00 bb 00 00 00 aa 13 07 00 fd 00 00 00 66 14 07 00 85 00 00 00 64 15 07 00 b5 00 00 00 ................f.......d.......
6a80 ea 15 07 00 5b 00 00 00 a0 16 07 00 83 00 00 00 fc 16 07 00 4b 00 00 00 80 17 07 00 59 01 00 00 ....[...............K.......Y...
6aa0 cc 17 07 00 27 00 00 00 26 19 07 00 f8 00 00 00 4e 19 07 00 28 02 00 00 47 1a 07 00 ff 00 00 00 ....'...&.......N...(...G.......
6ac0 70 1c 07 00 61 00 00 00 70 1d 07 00 5a 00 00 00 d2 1d 07 00 5c 00 00 00 2d 1e 07 00 a9 00 00 00 p...a...p...Z.......\...-.......
6ae0 8a 1e 07 00 b6 00 00 00 34 1f 07 00 5e 00 00 00 eb 1f 07 00 d3 00 00 00 4a 20 07 00 24 00 00 00 ........4...^...........J...$...
6b00 1e 21 07 00 14 00 00 00 43 21 07 00 1a 00 00 00 58 21 07 00 bc 00 00 00 73 21 07 00 68 00 00 00 .!......C!......X!......s!..h...
6b20 30 22 07 00 1f 00 00 00 99 22 07 00 24 00 00 00 b9 22 07 00 bd 00 00 00 de 22 07 00 1f 00 00 00 0"......."..$...."......."......
6b40 9c 23 07 00 17 00 00 00 bc 23 07 00 21 00 00 00 d4 23 07 00 21 00 00 00 f6 23 07 00 22 00 00 00 .#.......#..!....#..!....#.."...
6b60 18 24 07 00 40 00 00 00 3b 24 07 00 1a 00 00 00 7c 24 07 00 45 00 00 00 97 24 07 00 17 01 00 00 .$..@...;$......|$..E....$......
6b80 dd 24 07 00 54 00 00 00 f5 25 07 00 c0 01 00 00 4a 26 07 00 d2 01 00 00 0b 28 07 00 a2 00 00 00 .$..T....%......J&.......(......
6ba0 de 29 07 00 d1 00 00 00 81 2a 07 00 e4 00 00 00 53 2b 07 00 bf 00 00 00 38 2c 07 00 dc 00 00 00 .).......*......S+......8,......
6bc0 f8 2c 07 00 4e 01 00 00 d5 2d 07 00 45 00 00 00 24 2f 07 00 34 00 00 00 6a 2f 07 00 b4 00 00 00 .,..N....-..E...$/..4...j/......
6be0 9f 2f 07 00 f9 00 00 00 54 30 07 00 c5 00 00 00 4e 31 07 00 27 00 00 00 14 32 07 00 b7 00 00 00 ./......T0......N1..'....2......
6c00 3c 32 07 00 ae 00 00 00 f4 32 07 00 52 00 00 00 a3 33 07 00 ab 00 00 00 f6 33 07 00 c8 00 00 00 <2.......2..R....3.......3......
6c20 a2 34 07 00 5b 00 00 00 6b 35 07 00 6d 00 00 00 c7 35 07 00 ab 00 00 00 35 36 07 00 30 00 00 00 .4..[...k5..m....5......56..0...
6c40 e1 36 07 00 68 00 00 00 12 37 07 00 53 00 00 00 7b 37 07 00 33 00 00 00 cf 37 07 00 2d 00 00 00 .6..h....7..S...{7..3....7..-...
6c60 03 38 07 00 4e 00 00 00 31 38 07 00 70 00 00 00 80 38 07 00 6c 00 00 00 f1 38 07 00 c5 00 00 00 .8..N...18..p....8..l....8......
6c80 5e 39 07 00 b7 00 00 00 24 3a 07 00 38 00 00 00 dc 3a 07 00 39 00 00 00 15 3b 07 00 21 01 00 00 ^9......$:..8....:..9....;..!...
6ca0 4f 3b 07 00 dd 00 00 00 71 3c 07 00 1e 01 00 00 4f 3d 07 00 5f 01 00 00 6e 3e 07 00 dc 00 00 00 O;......q<......O=.._...n>......
6cc0 ce 3f 07 00 c8 00 00 00 ab 40 07 00 36 00 00 00 74 41 07 00 6e 00 00 00 ab 41 07 00 91 00 00 00 .?.......@..6...tA..n....A......
6ce0 1a 42 07 00 60 00 00 00 ac 42 07 00 b0 00 00 00 0d 43 07 00 6e 00 00 00 be 43 07 00 6b 00 00 00 .B..`....B.......C..n....C..k...
6d00 2d 44 07 00 35 00 00 00 99 44 07 00 33 00 00 00 cf 44 07 00 f1 00 00 00 03 45 07 00 2b 00 00 00 -D..5....D..3....D.......E..+...
6d20 f5 45 07 00 38 00 00 00 21 46 07 00 3a 01 00 00 5a 46 07 00 4b 00 00 00 95 47 07 00 53 01 00 00 .E..8...!F..:...ZF..K....G..S...
6d40 e1 47 07 00 92 01 00 00 35 49 07 00 a1 00 00 00 c8 4a 07 00 28 00 00 00 6a 4b 07 00 35 01 00 00 .G......5I.......J..(...jK..5...
6d60 93 4b 07 00 9a 00 00 00 c9 4c 07 00 10 01 00 00 64 4d 07 00 2b 00 00 00 75 4e 07 00 a6 00 00 00 .K.......L......dM..+...uN......
6d80 a1 4e 07 00 2e 00 00 00 48 4f 07 00 3f 00 00 00 77 4f 07 00 ec 00 00 00 b7 4f 07 00 ee 00 00 00 .N......HO..?...wO.......O......
6da0 a4 50 07 00 7c 00 00 00 93 51 07 00 9a 01 00 00 10 52 07 00 42 00 00 00 ab 53 07 00 82 00 00 00 .P..|....Q.......R..B....S......
6dc0 ee 53 07 00 9b 00 00 00 71 54 07 00 31 00 00 00 0d 55 07 00 b4 00 00 00 3f 55 07 00 63 00 00 00 .S......qT..1....U......?U..c...
6de0 f4 55 07 00 33 00 00 00 58 56 07 00 3a 00 00 00 8c 56 07 00 5e 00 00 00 c7 56 07 00 25 01 00 00 .U..3...XV..:....V..^....V..%...
6e00 26 57 07 00 42 00 00 00 4c 58 07 00 5c 00 00 00 8f 58 07 00 56 00 00 00 ec 58 07 00 fe 00 00 00 &W..B...LX..\....X..V....X......
6e20 43 59 07 00 79 00 00 00 42 5a 07 00 55 00 00 00 bc 5a 07 00 58 00 00 00 12 5b 07 00 cd 01 00 00 CY..y...BZ..U....Z..X....[......
6e40 6b 5b 07 00 3d 00 00 00 39 5d 07 00 e8 01 00 00 77 5d 07 00 40 00 00 00 60 5f 07 00 7f 00 00 00 k[..=...9]......w]..@...`_......
6e60 a1 5f 07 00 6c 00 00 00 21 60 07 00 6e 00 00 00 8e 60 07 00 e8 00 00 00 fd 60 07 00 a5 00 00 00 ._..l...!`..n....`.......`......
6e80 e6 61 07 00 6b 00 00 00 8c 62 07 00 69 01 00 00 f8 62 07 00 34 00 00 00 62 64 07 00 79 00 00 00 .a..k....b..i....b..4...bd..y...
6ea0 97 64 07 00 3d 00 00 00 11 65 07 00 54 00 00 00 4f 65 07 00 4c 00 00 00 a4 65 07 00 bc 00 00 00 .d..=....e..T...Oe..L....e......
6ec0 f1 65 07 00 ea 00 00 00 ae 66 07 00 6d 00 00 00 99 67 07 00 e6 00 00 00 07 68 07 00 36 00 00 00 .e.......f..m....g.......h..6...
6ee0 ee 68 07 00 5b 00 00 00 25 69 07 00 6a 00 00 00 81 69 07 00 82 00 00 00 ec 69 07 00 73 00 00 00 .h..[...%i..j....i.......i..s...
6f00 6f 6a 07 00 49 00 00 00 e3 6a 07 00 29 00 00 00 2d 6b 07 00 2a 01 00 00 57 6b 07 00 47 00 00 00 oj..I....j..)...-k..*...Wk..G...
6f20 82 6c 07 00 46 00 00 00 ca 6c 07 00 49 00 00 00 11 6d 07 00 49 00 00 00 5b 6d 07 00 22 00 00 00 .l..F....l..I....m..I...[m.."...
6f40 a5 6d 07 00 54 00 00 00 c8 6d 07 00 65 00 00 00 1d 6e 07 00 32 00 00 00 83 6e 07 00 9d 00 00 00 .m..T....m..e....n..2....n......
6f60 b6 6e 07 00 77 00 00 00 54 6f 07 00 2c 00 00 00 cc 6f 07 00 42 00 00 00 f9 6f 07 00 2b 00 00 00 .n..w...To..,....o..B....o..+...
6f80 3c 70 07 00 86 01 00 00 68 70 07 00 c4 00 00 00 ef 71 07 00 c6 00 00 00 b4 72 07 00 80 00 00 00 <p......hp.......q.......r......
6fa0 7b 73 07 00 49 01 00 00 fc 73 07 00 90 00 00 00 46 75 07 00 38 00 00 00 d7 75 07 00 9f 00 00 00 {s..I....s......Fu..8....u......
6fc0 10 76 07 00 1c 01 00 00 b0 76 07 00 d5 00 00 00 cd 77 07 00 38 00 00 00 a3 78 07 00 28 00 00 00 .v.......v.......w..8....x..(...
6fe0 dc 78 07 00 5c 00 00 00 05 79 07 00 29 00 00 00 62 79 07 00 71 00 00 00 8c 79 07 00 41 00 00 00 .x..\....y..)...by..q....y..A...
7000 fe 79 07 00 0f 01 00 00 40 7a 07 00 fc 00 00 00 50 7b 07 00 89 00 00 00 4d 7c 07 00 25 00 00 00 .y......@z......P{......M|..%...
7020 d7 7c 07 00 5f 00 00 00 fd 7c 07 00 ec 00 00 00 5d 7d 07 00 4e 00 00 00 4a 7e 07 00 84 00 00 00 .|.._....|......]}..N...J~......
7040 99 7e 07 00 55 00 00 00 1e 7f 07 00 12 01 00 00 74 7f 07 00 75 00 00 00 87 80 07 00 65 00 00 00 .~..U...........t...u.......e...
7060 fd 80 07 00 e2 00 00 00 63 81 07 00 2f 00 00 00 46 82 07 00 29 00 00 00 76 82 07 00 a0 01 00 00 ........c.../...F...)...v.......
7080 a0 82 07 00 ff 00 00 00 41 84 07 00 db 00 00 00 41 85 07 00 36 00 00 00 1d 86 07 00 40 00 00 00 ........A.......A...6.......@...
70a0 54 86 07 00 1f 00 00 00 95 86 07 00 40 00 00 00 b5 86 07 00 4d 00 00 00 f6 86 07 00 4c 00 00 00 T...........@.......M.......L...
70c0 44 87 07 00 92 00 00 00 91 87 07 00 43 00 00 00 24 88 07 00 af 00 00 00 68 88 07 00 65 00 00 00 D...........C...$.......h...e...
70e0 18 89 07 00 a8 00 00 00 7e 89 07 00 38 00 00 00 27 8a 07 00 3e 01 00 00 60 8a 07 00 3c 00 00 00 ........~...8...'...>...`...<...
7100 9f 8b 07 00 90 00 00 00 dc 8b 07 00 58 00 00 00 6d 8c 07 00 95 00 00 00 c6 8c 07 00 50 00 00 00 ............X...m...........P...
7120 5c 8d 07 00 64 00 00 00 ad 8d 07 00 50 00 00 00 12 8e 07 00 6d 00 00 00 63 8e 07 00 3a 00 00 00 \...d.......P.......m...c...:...
7140 d1 8e 07 00 29 00 00 00 0c 8f 07 00 6d 00 00 00 36 8f 07 00 c0 00 00 00 a4 8f 07 00 b8 01 00 00 ....).......m...6...............
7160 65 90 07 00 51 00 00 00 1e 92 07 00 21 00 00 00 70 92 07 00 25 00 00 00 92 92 07 00 71 00 00 00 e...Q.......!...p...%.......q...
7180 b8 92 07 00 24 00 00 00 2a 93 07 00 bc 01 00 00 4f 93 07 00 55 00 00 00 0c 95 07 00 a9 00 00 00 ....$...*.......O...U...........
71a0 62 95 07 00 4c 00 00 00 0c 96 07 00 ee 00 00 00 59 96 07 00 43 00 00 00 48 97 07 00 39 00 00 00 b...L...........Y...C...H...9...
71c0 8c 97 07 00 a9 00 00 00 c6 97 07 00 50 00 00 00 70 98 07 00 53 01 00 00 c1 98 07 00 46 00 00 00 ............P...p...S.......F...
71e0 15 9a 07 00 44 00 00 00 5c 9a 07 00 43 00 00 00 a1 9a 07 00 de 00 00 00 e5 9a 07 00 83 00 00 00 ....D...\...C...................
7200 c4 9b 07 00 83 00 00 00 48 9c 07 00 39 01 00 00 cc 9c 07 00 a0 00 00 00 06 9e 07 00 d1 00 00 00 ........H...9...................
7220 a7 9e 07 00 61 00 00 00 79 9f 07 00 b4 00 00 00 db 9f 07 00 b7 00 00 00 90 a0 07 00 b6 00 00 00 ....a...y.......................
7240 48 a1 07 00 bb 00 00 00 ff a1 07 00 a1 00 00 00 bb a2 07 00 5c 00 00 00 5d a3 07 00 58 00 00 00 H...................\...]...X...
7260 ba a3 07 00 5c 00 00 00 13 a4 07 00 58 00 00 00 70 a4 07 00 71 00 00 00 c9 a4 07 00 5e 00 00 00 ....\.......X...p...q.......^...
7280 3b a5 07 00 21 01 00 00 9a a5 07 00 13 01 00 00 bc a6 07 00 12 01 00 00 d0 a7 07 00 09 01 00 00 ;...!...........................
72a0 e3 a8 07 00 40 00 00 00 ed a9 07 00 a3 00 00 00 2e aa 07 00 a3 00 00 00 d2 aa 07 00 9f 00 00 00 ....@...........................
72c0 76 ab 07 00 9f 00 00 00 16 ac 07 00 bb 00 00 00 b6 ac 07 00 b4 00 00 00 72 ad 07 00 54 00 00 00 v.......................r...T...
72e0 27 ae 07 00 bc 00 00 00 7c ae 07 00 56 00 00 00 39 af 07 00 be 00 00 00 90 af 07 00 4e 00 00 00 '.......|...V...9...........N...
7300 4f b0 07 00 cf 01 00 00 9e b0 07 00 29 01 00 00 6e b2 07 00 46 00 00 00 98 b3 07 00 7e 00 00 00 O...........)...n...F.......~...
7320 df b3 07 00 3c 00 00 00 5e b4 07 00 db 00 00 00 9b b4 07 00 42 00 00 00 77 b5 07 00 4e 00 00 00 ....<...^...........B...w...N...
7340 ba b5 07 00 4e 00 00 00 09 b6 07 00 49 00 00 00 58 b6 07 00 49 00 00 00 a2 b6 07 00 43 00 00 00 ....N.......I...X...I.......C...
7360 ec b6 07 00 4b 00 00 00 30 b7 07 00 64 00 00 00 7c b7 07 00 46 00 00 00 e1 b7 07 00 84 00 00 00 ....K...0...d...|...F...........
7380 28 b8 07 00 7c 00 00 00 ad b8 07 00 86 00 00 00 2a b9 07 00 2f 00 00 00 b1 b9 07 00 79 00 00 00 (...|...........*.../.......y...
73a0 e1 b9 07 00 76 00 00 00 5b ba 07 00 81 00 00 00 d2 ba 07 00 46 01 00 00 54 bb 07 00 71 00 00 00 ....v...[...........F...T...q...
73c0 9b bc 07 00 66 00 00 00 0d bd 07 00 3f 00 00 00 74 bd 07 00 88 00 00 00 b4 bd 07 00 da 00 00 00 ....f.......?...t...............
73e0 3d be 07 00 19 00 00 00 18 bf 07 00 90 01 00 00 32 bf 07 00 a5 00 00 00 c3 c0 07 00 43 00 00 00 =...............2...........C...
7400 69 c1 07 00 2a 00 00 00 ad c1 07 00 4c 00 00 00 d8 c1 07 00 3a 00 00 00 25 c2 07 00 4e 00 00 00 i...*.......L.......:...%...N...
7420 60 c2 07 00 b0 00 00 00 af c2 07 00 2a 00 00 00 60 c3 07 00 21 00 00 00 8b c3 07 00 51 00 00 00 `...........*...`...!.......Q...
7440 ad c3 07 00 45 00 00 00 ff c3 07 00 5f 00 00 00 45 c4 07 00 37 00 00 00 a5 c4 07 00 41 00 00 00 ....E......._...E...7.......A...
7460 dd c4 07 00 44 00 00 00 1f c5 07 00 6a 00 00 00 64 c5 07 00 3c 00 00 00 cf c5 07 00 56 00 00 00 ....D.......j...d...<.......V...
7480 0c c6 07 00 4a 00 00 00 63 c6 07 00 ee 00 00 00 ae c6 07 00 47 00 00 00 9d c7 07 00 7a 00 00 00 ....J...c...........G.......z...
74a0 e5 c7 07 00 d2 00 00 00 60 c8 07 00 5f 00 00 00 33 c9 07 00 d5 00 00 00 93 c9 07 00 39 00 00 00 ........`..._...3...........9...
74c0 69 ca 07 00 70 00 00 00 a3 ca 07 00 5d 00 00 00 14 cb 07 00 55 00 00 00 72 cb 07 00 2b 00 00 00 i...p.......].......U...r...+...
74e0 c8 cb 07 00 38 00 00 00 f4 cb 07 00 46 00 00 00 2d cc 07 00 4c 00 00 00 74 cc 07 00 62 00 00 00 ....8.......F...-...L...t...b...
7500 c1 cc 07 00 55 01 00 00 24 cd 07 00 c0 00 00 00 7a ce 07 00 b6 00 00 00 3b cf 07 00 8d 00 00 00 ....U...$.......z.......;.......
7520 f2 cf 07 00 d5 00 00 00 80 d0 07 00 7e 00 00 00 56 d1 07 00 a4 00 00 00 d5 d1 07 00 a6 00 00 00 ............~...V...............
7540 7a d2 07 00 c7 01 00 00 21 d3 07 00 32 01 00 00 e9 d4 07 00 a8 00 00 00 1c d6 07 00 79 00 00 00 z.......!...2...............y...
7560 c5 d6 07 00 33 00 00 00 3f d7 07 00 90 00 00 00 73 d7 07 00 b0 00 00 00 04 d8 07 00 63 00 00 00 ....3...?.......s...........c...
7580 b5 d8 07 00 b3 00 00 00 19 d9 07 00 d6 00 00 00 cd d9 07 00 2c 00 00 00 a4 da 07 00 52 00 00 00 ....................,.......R...
75a0 d1 da 07 00 6e 00 00 00 24 db 07 00 4d 01 00 00 93 db 07 00 3b 00 00 00 e1 dc 07 00 ad 00 00 00 ....n...$...M.......;...........
75c0 1d dd 07 00 7b 02 00 00 cb dd 07 00 54 01 00 00 47 e0 07 00 53 00 00 00 9c e1 07 00 4b 00 00 00 ....{.......T...G...S.......K...
75e0 f0 e1 07 00 04 01 00 00 3c e2 07 00 eb 00 00 00 41 e3 07 00 c8 00 00 00 2d e4 07 00 c8 00 00 00 ........<.......A.......-.......
7600 f6 e4 07 00 b6 00 00 00 bf e5 07 00 bb 00 00 00 76 e6 07 00 60 00 00 00 32 e7 07 00 b5 00 00 00 ................v...`...2.......
7620 93 e7 07 00 b9 00 00 00 49 e8 07 00 9b 00 00 00 03 e9 07 00 0a 01 00 00 9f e9 07 00 01 01 00 00 ........I.......................
7640 aa ea 07 00 38 00 00 00 ac eb 07 00 3b 00 00 00 e5 eb 07 00 45 00 00 00 21 ec 07 00 2c 00 00 00 ....8.......;.......E...!...,...
7660 67 ec 07 00 70 00 00 00 94 ec 07 00 4e 00 00 00 05 ed 07 00 7c 01 00 00 54 ed 07 00 71 01 00 00 g...p.......N.......|...T...q...
7680 d1 ee 07 00 90 00 00 00 43 f0 07 00 4b 00 00 00 d4 f0 07 00 11 01 00 00 20 f1 07 00 7b 00 00 00 ........C...K...............{...
76a0 32 f2 07 00 58 00 00 00 ae f2 07 00 a9 00 00 00 07 f3 07 00 72 00 00 00 b1 f3 07 00 6c 00 00 00 2...X...............r.......l...
76c0 24 f4 07 00 60 00 00 00 91 f4 07 00 17 01 00 00 f2 f4 07 00 ff 00 00 00 0a f6 07 00 44 00 00 00 $...`.......................D...
76e0 0a f7 07 00 87 00 00 00 4f f7 07 00 70 00 00 00 d7 f7 07 00 87 00 00 00 48 f8 07 00 65 00 00 00 ........O...p...........H...e...
7700 d0 f8 07 00 6e 00 00 00 36 f9 07 00 64 00 00 00 a5 f9 07 00 59 02 00 00 0a fa 07 00 88 00 00 00 ....n...6...d.......Y...........
7720 64 fc 07 00 25 00 00 00 ed fc 07 00 88 00 00 00 13 fd 07 00 a5 00 00 00 9c fd 07 00 57 01 00 00 d...%.......................W...
7740 42 fe 07 00 32 01 00 00 9a ff 07 00 49 01 00 00 cd 00 08 00 51 01 00 00 17 02 08 00 fb 00 00 00 B...2.......I.......Q...........
7760 69 03 08 00 28 00 00 00 65 04 08 00 95 00 00 00 8e 04 08 00 af 00 00 00 24 05 08 00 af 00 00 00 i...(...e...............$.......
7780 d4 05 08 00 76 00 00 00 84 06 08 00 a6 00 00 00 fb 06 08 00 84 01 00 00 a2 07 08 00 6a 00 00 00 ....v.......................j...
77a0 27 09 08 00 b9 00 00 00 92 09 08 00 0f 01 00 00 4c 0a 08 00 36 00 00 00 5c 0b 08 00 a5 00 00 00 '...............L...6...\.......
77c0 93 0b 08 00 a7 00 00 00 39 0c 08 00 7b 00 00 00 e1 0c 08 00 67 00 00 00 5d 0d 08 00 32 00 00 00 ........9...{.......g...]...2...
77e0 c5 0d 08 00 fe 00 00 00 f8 0d 08 00 9d 00 00 00 f7 0e 08 00 bb 00 00 00 95 0f 08 00 77 00 00 00 ............................w...
7800 51 10 08 00 bf 00 00 00 c9 10 08 00 c7 00 00 00 89 11 08 00 cc 00 00 00 51 12 08 00 d1 00 00 00 Q.......................Q.......
7820 1e 13 08 00 2d 04 00 00 f0 13 08 00 5d 00 00 00 1e 18 08 00 e3 00 00 00 7c 18 08 00 cf 00 00 00 ....-.......]...........|.......
7840 60 19 08 00 07 01 00 00 30 1a 08 00 10 01 00 00 38 1b 08 00 9c 00 00 00 49 1c 08 00 8a 00 00 00 `.......0.......8.......I.......
7860 e6 1c 08 00 97 00 00 00 71 1d 08 00 40 00 00 00 09 1e 08 00 f0 00 00 00 4a 1e 08 00 0b 01 00 00 ........q...@...........J.......
7880 3b 1f 08 00 37 01 00 00 47 20 08 00 75 01 00 00 7f 21 08 00 97 01 00 00 f5 22 08 00 f0 00 00 00 ;...7...G...u....!......."......
78a0 8d 24 08 00 01 01 00 00 7e 25 08 00 aa 00 00 00 80 26 08 00 69 00 00 00 2b 27 08 00 6b 00 00 00 .$......~%.......&..i...+'..k...
78c0 95 27 08 00 df 00 00 00 01 28 08 00 44 00 00 00 e1 28 08 00 ec 00 00 00 26 29 08 00 86 00 00 00 .'.......(..D....(......&)......
78e0 13 2a 08 00 d5 00 00 00 9a 2a 08 00 b9 00 00 00 70 2b 08 00 a6 00 00 00 2a 2c 08 00 c8 00 00 00 .*.......*......p+......*,......
7900 d1 2c 08 00 71 00 00 00 9a 2d 08 00 2c 01 00 00 0c 2e 08 00 84 00 00 00 39 2f 08 00 00 01 00 00 .,..q....-..,...........9/......
7920 be 2f 08 00 e5 00 00 00 bf 30 08 00 2d 01 00 00 a5 31 08 00 12 01 00 00 d3 32 08 00 f2 00 00 00 ./.......0..-....1.......2......
7940 e6 33 08 00 a4 00 00 00 d9 34 08 00 90 01 00 00 7e 35 08 00 a2 00 00 00 0f 37 08 00 b3 01 00 00 .3.......4......~5.......7......
7960 b2 37 08 00 53 00 00 00 66 39 08 00 5f 00 00 00 ba 39 08 00 80 00 00 00 1a 3a 08 00 81 00 00 00 .7..S...f9.._....9.......:......
7980 9b 3a 08 00 8f 00 00 00 1d 3b 08 00 7b 00 00 00 ad 3b 08 00 7a 00 00 00 29 3c 08 00 f3 00 00 00 .:.......;..{....;..z...)<......
79a0 a4 3c 08 00 f2 00 00 00 98 3d 08 00 3a 00 00 00 8b 3e 08 00 3a 00 00 00 c6 3e 08 00 41 00 00 00 .<.......=..:....>..:....>..A...
79c0 01 3f 08 00 67 00 00 00 43 3f 08 00 42 00 00 00 ab 3f 08 00 38 00 00 00 ee 3f 08 00 53 00 00 00 .?..g...C?..B....?..8....?..S...
79e0 27 40 08 00 5c 00 00 00 7b 40 08 00 e1 01 00 00 d8 40 08 00 bb 00 00 00 ba 42 08 00 41 00 00 00 '@..\...{@.......@.......B..A...
7a00 76 43 08 00 e7 00 00 00 b8 43 08 00 4d 00 00 00 a0 44 08 00 96 00 00 00 ee 44 08 00 80 00 00 00 vC.......C..M....D.......D......
7a20 85 45 08 00 e5 00 00 00 06 46 08 00 da 00 00 00 ec 46 08 00 a4 00 00 00 c7 47 08 00 66 00 00 00 .E.......F.......F.......G..f...
7a40 6c 48 08 00 ad 00 00 00 d3 48 08 00 17 00 00 00 81 49 08 00 16 00 00 00 99 49 08 00 16 00 00 00 lH.......H.......I.......I......
7a60 b0 49 08 00 1c 00 00 00 c7 49 08 00 1d 00 00 00 e4 49 08 00 14 00 00 00 02 4a 08 00 13 00 00 00 .I.......I.......I.......J......
7a80 17 4a 08 00 14 00 00 00 2b 4a 08 00 22 00 00 00 40 4a 08 00 3f 00 00 00 63 4a 08 00 16 00 00 00 .J......+J.."...@J..?...cJ......
7aa0 a3 4a 08 00 52 00 00 00 ba 4a 08 00 89 00 00 00 0d 4b 08 00 4b 00 00 00 97 4b 08 00 0d 01 00 00 .J..R....J.......K..K....K......
7ac0 e3 4b 08 00 41 00 00 00 f1 4c 08 00 6d 00 00 00 33 4d 08 00 6a 00 00 00 a1 4d 08 00 32 00 00 00 .K..A....L..m...3M..j....M..2...
7ae0 0c 4e 08 00 61 00 00 00 3f 4e 08 00 8d 00 00 00 a1 4e 08 00 8e 00 00 00 2f 4f 08 00 47 00 00 00 .N..a...?N.......N....../O..G...
7b00 be 4f 08 00 40 00 00 00 06 50 08 00 6c 00 00 00 47 50 08 00 4c 00 00 00 b4 50 08 00 3f 00 00 00 .O..@....P..l...GP..L....P..?...
7b20 01 51 08 00 00 01 00 00 41 51 08 00 1c 01 00 00 42 52 08 00 a2 00 00 00 5f 53 08 00 97 00 00 00 .Q......AQ......BR......_S......
7b40 02 54 08 00 59 00 00 00 9a 54 08 00 62 00 00 00 f4 54 08 00 1a 00 00 00 57 55 08 00 1c 00 00 00 .T..Y....T..b....T......WU......
7b60 72 55 08 00 bb 00 00 00 8f 55 08 00 32 00 00 00 4b 56 08 00 73 00 00 00 7e 56 08 00 61 00 00 00 rU.......U..2...KV..s...~V..a...
7b80 f2 56 08 00 76 00 00 00 54 57 08 00 47 00 00 00 cb 57 08 00 43 01 00 00 13 58 08 00 7d 00 00 00 .V..v...TW..G....W..C....X..}...
7ba0 57 59 08 00 e5 00 00 00 d5 59 08 00 11 00 00 00 bb 5a 08 00 63 00 00 00 cd 5a 08 00 c6 00 00 00 WY.......Y.......Z..c....Z......
7bc0 31 5b 08 00 8e 00 00 00 f8 5b 08 00 2a 00 00 00 87 5c 08 00 98 00 00 00 b2 5c 08 00 bd 00 00 00 1[.......[..*....\.......\......
7be0 4b 5d 08 00 44 00 00 00 09 5e 08 00 a0 00 00 00 4e 5e 08 00 ca 00 00 00 ef 5e 08 00 41 00 00 00 K]..D....^......N^.......^..A...
7c00 ba 5f 08 00 76 00 00 00 fc 5f 08 00 c7 00 00 00 73 60 08 00 58 00 00 00 3b 61 08 00 23 00 00 00 ._..v...._......s`..X...;a..#...
7c20 94 61 08 00 76 00 00 00 b8 61 08 00 36 00 00 00 2f 62 08 00 97 00 00 00 66 62 08 00 2c 00 00 00 .a..v....a..6.../b......fb..,...
7c40 fe 62 08 00 2b 00 00 00 2b 63 08 00 2e 00 00 00 57 63 08 00 33 00 00 00 86 63 08 00 fc 00 00 00 .b..+...+c......Wc..3....c......
7c60 ba 63 08 00 e9 00 00 00 b7 64 08 00 31 00 00 00 a1 65 08 00 26 00 00 00 d3 65 08 00 60 00 00 00 .c.......d..1....e..&....e..`...
7c80 fa 65 08 00 1d 00 00 00 5b 66 08 00 89 00 00 00 79 66 08 00 be 00 00 00 03 67 08 00 60 01 00 00 .e......[f......yf.......g..`...
7ca0 c2 67 08 00 80 00 00 00 23 69 08 00 78 00 00 00 a4 69 08 00 7b 00 00 00 1d 6a 08 00 29 00 00 00 .g......#i..x....i..{....j..)...
7cc0 99 6a 08 00 e9 00 00 00 c3 6a 08 00 3d 00 00 00 ad 6b 08 00 6f 00 00 00 eb 6b 08 00 3b 00 00 00 .j.......j..=....k..o....k..;...
7ce0 5b 6c 08 00 a5 00 00 00 97 6c 08 00 2d 01 00 00 3d 6d 08 00 2c 01 00 00 6b 6e 08 00 dd 00 00 00 [l.......l..-...=m..,...kn......
7d00 98 6f 08 00 64 00 00 00 76 70 08 00 40 00 00 00 db 70 08 00 77 00 00 00 1c 71 08 00 76 00 00 00 .o..d...vp..@....p..w....q..v...
7d20 94 71 08 00 6f 00 00 00 0b 72 08 00 d3 00 00 00 7b 72 08 00 23 01 00 00 4f 73 08 00 9d 01 00 00 .q..o....r......{r..#...Os......
7d40 73 74 08 00 48 00 00 00 11 76 08 00 2c 00 00 00 5a 76 08 00 bb 00 00 00 87 76 08 00 23 00 00 00 st..H....v..,...Zv.......v..#...
7d60 43 77 08 00 3d 00 00 00 67 77 08 00 42 00 00 00 a5 77 08 00 5b 00 00 00 e8 77 08 00 6b 00 00 00 Cw..=...gw..B....w..[....w..k...
7d80 44 78 08 00 30 00 00 00 b0 78 08 00 3d 00 00 00 e1 78 08 00 2c 00 00 00 1f 79 08 00 54 00 00 00 Dx..0....x..=....x..,....y..T...
7da0 4c 79 08 00 38 00 00 00 a1 79 08 00 3a 00 00 00 da 79 08 00 3c 00 00 00 15 7a 08 00 44 00 00 00 Ly..8....y..:....y..<....z..D...
7dc0 52 7a 08 00 34 00 00 00 97 7a 08 00 32 01 00 00 cc 7a 08 00 30 00 00 00 ff 7b 08 00 dd 00 00 00 Rz..4....z..2....z..0....{......
7de0 30 7c 08 00 09 00 00 00 0e 7d 08 00 d6 00 00 00 18 7d 08 00 49 00 00 00 ef 7d 08 00 47 00 00 00 0|.......}.......}..I....}..G...
7e00 39 7e 08 00 44 00 00 00 81 7e 08 00 4a 00 00 00 c6 7e 08 00 26 00 00 00 11 7f 08 00 1f 00 00 00 9~..D....~..J....~..&...........
7e20 38 7f 08 00 74 00 00 00 58 7f 08 00 12 00 00 00 cd 7f 08 00 30 00 00 00 e0 7f 08 00 45 00 00 00 8...t...X...........0.......E...
7e40 11 80 08 00 2e 00 00 00 57 80 08 00 06 00 00 00 86 80 08 00 65 00 00 00 8d 80 08 00 4e 00 00 00 ........W...........e.......N...
7e60 f3 80 08 00 b1 00 00 00 42 81 08 00 9b 00 00 00 f4 81 08 00 91 00 00 00 90 82 08 00 ae 00 00 00 ........B.......................
7e80 22 83 08 00 22 00 00 00 d1 83 08 00 aa 00 00 00 f4 83 08 00 39 01 00 00 9f 84 08 00 5c 00 00 00 "..."...............9.......\...
7ea0 d9 85 08 00 74 00 00 00 36 86 08 00 58 00 00 00 ab 86 08 00 6f 00 00 00 04 87 08 00 99 00 00 00 ....t...6...X.......o...........
7ec0 74 87 08 00 80 00 00 00 0e 88 08 00 54 00 00 00 8f 88 08 00 4c 00 00 00 e4 88 08 00 51 00 00 00 t...........T.......L.......Q...
7ee0 31 89 08 00 d7 00 00 00 83 89 08 00 68 00 00 00 5b 8a 08 00 62 00 00 00 c4 8a 08 00 5e 00 00 00 1...........h...[...b.......^...
7f00 27 8b 08 00 3c 00 00 00 86 8b 08 00 77 00 00 00 c3 8b 08 00 40 00 00 00 3b 8c 08 00 d7 00 00 00 '...<.......w.......@...;.......
7f20 7c 8c 08 00 b3 00 00 00 54 8d 08 00 66 00 00 00 08 8e 08 00 37 00 00 00 6f 8e 08 00 6a 00 00 00 |.......T...f.......7...o...j...
7f40 a7 8e 08 00 42 00 00 00 12 8f 08 00 3d 00 00 00 55 8f 08 00 38 00 00 00 93 8f 08 00 3d 00 00 00 ....B.......=...U...8.......=...
7f60 cc 8f 08 00 40 00 00 00 0a 90 08 00 4a 01 00 00 4b 90 08 00 52 00 00 00 96 91 08 00 51 00 00 00 ....@.......J...K...R.......Q...
7f80 e9 91 08 00 d9 00 00 00 3b 92 08 00 c9 00 00 00 15 93 08 00 4f 00 00 00 df 93 08 00 67 00 00 00 ........;...........O.......g...
7fa0 2f 94 08 00 8d 00 00 00 97 94 08 00 49 00 00 00 25 95 08 00 a0 01 00 00 6f 95 08 00 87 00 00 00 /...........I...%.......o.......
7fc0 10 97 08 00 5f 00 00 00 98 97 08 00 fa 00 00 00 f8 97 08 00 54 00 00 00 f3 98 08 00 25 00 00 00 ...._...............T.......%...
7fe0 48 99 08 00 49 00 00 00 6e 99 08 00 92 00 00 00 b8 99 08 00 54 00 00 00 4b 9a 08 00 96 00 00 00 H...I...n...........T...K.......
8000 a0 9a 08 00 2a 00 00 00 37 9b 08 00 1c 00 00 00 62 9b 08 00 1f 00 00 00 7f 9b 08 00 32 00 00 00 ....*...7.......b...........2...
8020 9f 9b 08 00 12 01 00 00 d2 9b 08 00 71 00 00 00 e5 9c 08 00 5f 00 00 00 57 9d 08 00 69 00 00 00 ............q......._...W...i...
8040 b7 9d 08 00 a5 00 00 00 21 9e 08 00 45 00 00 00 c7 9e 08 00 09 00 00 00 0d 9f 08 00 2c 00 00 00 ........!...E...............,...
8060 17 9f 08 00 0e 00 00 00 44 9f 08 00 05 00 00 00 53 9f 08 00 83 00 00 00 59 9f 08 00 44 02 00 00 ........D.......S.......Y...D...
8080 dd 9f 08 00 dc 00 00 00 22 a2 08 00 8a 01 00 00 ff a2 08 00 0f 00 00 00 8a a4 08 00 93 00 00 00 ........".......................
80a0 9a a4 08 00 0e 00 00 00 2e a5 08 00 5e 00 00 00 3d a5 08 00 a6 00 00 00 9c a5 08 00 9e 00 00 00 ............^...=...............
80c0 43 a6 08 00 97 00 00 00 e2 a6 08 00 19 00 00 00 7a a7 08 00 b8 00 00 00 94 a7 08 00 12 00 00 00 C...............z...............
80e0 4d a8 08 00 60 01 00 00 60 a8 08 00 11 00 00 00 c1 a9 08 00 0f 00 00 00 d3 a9 08 00 0f 00 00 00 M...`...`.......................
8100 e3 a9 08 00 06 00 00 00 f3 a9 08 00 0b 00 00 00 fa a9 08 00 35 00 00 00 06 aa 08 00 28 00 00 00 ....................5.......(...
8120 3c aa 08 00 44 00 00 00 65 aa 08 00 60 00 00 00 aa aa 08 00 3f 00 00 00 0b ab 08 00 5f 00 00 00 <...D...e...`.......?......._...
8140 4b ab 08 00 7c 00 00 00 ab ab 08 00 13 00 00 00 28 ac 08 00 1f 00 00 00 3c ac 08 00 17 00 00 00 K...|...........(.......<.......
8160 5c ac 08 00 15 00 00 00 74 ac 08 00 12 00 00 00 8a ac 08 00 29 00 00 00 9d ac 08 00 0d 00 00 00 \.......t...........)...........
8180 c7 ac 08 00 38 00 00 00 d5 ac 08 00 af 00 00 00 0e ad 08 00 0e 00 00 00 be ad 08 00 a3 01 00 00 ....8...........................
81a0 cd ad 08 00 07 00 00 00 71 af 08 00 0c 00 00 00 79 af 08 00 0d 00 00 00 86 af 08 00 1b 00 00 00 ........q.......y...............
81c0 94 af 08 00 05 00 00 00 b0 af 08 00 46 01 00 00 b6 af 08 00 9b 01 00 00 fd b0 08 00 06 00 00 00 ............F...................
81e0 99 b2 08 00 16 00 00 00 a0 b2 08 00 15 00 00 00 b7 b2 08 00 07 00 00 00 cd b2 08 00 9c 00 00 00 ................................
8200 d5 b2 08 00 2e 00 00 00 72 b3 08 00 49 00 00 00 a1 b3 08 00 e2 00 00 00 eb b3 08 00 58 00 00 00 ........r...I...............X...
8220 ce b4 08 00 14 00 00 00 27 b5 08 00 66 00 00 00 3c b5 08 00 25 00 00 00 a3 b5 08 00 26 00 00 00 ........'...f...<...%.......&...
8240 c9 b5 08 00 20 00 00 00 f0 b5 08 00 13 00 00 00 11 b6 08 00 39 00 00 00 25 b6 08 00 59 00 00 00 ....................9...%...Y...
8260 5f b6 08 00 3e 00 00 00 b9 b6 08 00 00 01 00 00 f8 b6 08 00 55 00 00 00 f9 b7 08 00 54 00 00 00 _...>...............U.......T...
8280 4f b8 08 00 51 00 00 00 a4 b8 08 00 55 00 00 00 f6 b8 08 00 52 00 00 00 4c b9 08 00 1a 00 00 00 O...Q.......U.......R...L.......
82a0 9f b9 08 00 44 00 00 00 ba b9 08 00 36 00 00 00 ff b9 08 00 46 00 00 00 36 ba 08 00 2c 00 00 00 ....D.......6.......F...6...,...
82c0 7d ba 08 00 22 00 00 00 aa ba 08 00 88 00 00 00 cd ba 08 00 30 00 00 00 56 bb 08 00 43 00 00 00 }..."...............0...V...C...
82e0 87 bb 08 00 18 00 00 00 cb bb 08 00 28 00 00 00 e4 bb 08 00 2f 00 00 00 0d bc 08 00 68 00 00 00 ............(......./.......h...
8300 3d bc 08 00 8c 00 00 00 a6 bc 08 00 9a 00 00 00 33 bd 08 00 8a 00 00 00 ce bd 08 00 78 00 00 00 =...............3...........x...
8320 59 be 08 00 59 00 00 00 d2 be 08 00 19 01 00 00 2c bf 08 00 24 01 00 00 46 c0 08 00 22 01 00 00 Y...Y...........,...$...F..."...
8340 6b c1 08 00 08 01 00 00 8e c2 08 00 f8 00 00 00 97 c3 08 00 f7 00 00 00 90 c4 08 00 f9 00 00 00 k...............................
8360 88 c5 08 00 f7 00 00 00 82 c6 08 00 f7 00 00 00 7a c7 08 00 f7 00 00 00 72 c8 08 00 c4 00 00 00 ................z.......r.......
8380 6a c9 08 00 a1 00 00 00 2f ca 08 00 73 00 00 00 d1 ca 08 00 f8 00 00 00 45 cb 08 00 4e 00 00 00 j......./...s...........E...N...
83a0 3e cc 08 00 99 00 00 00 8d cc 08 00 4b 00 00 00 27 cd 08 00 5b 00 00 00 73 cd 08 00 4a 00 00 00 >...........K...'...[...s...J...
83c0 cf cd 08 00 4a 00 00 00 1a ce 08 00 50 00 00 00 65 ce 08 00 47 00 00 00 b6 ce 08 00 44 01 00 00 ....J.......P...e...G.......D...
83e0 fe ce 08 00 45 01 00 00 43 d0 08 00 44 01 00 00 89 d1 08 00 44 01 00 00 ce d2 08 00 44 01 00 00 ....E...C...D.......D.......D...
8400 13 d4 08 00 3c 01 00 00 58 d5 08 00 a0 00 00 00 95 d6 08 00 30 01 00 00 36 d7 08 00 50 01 00 00 ....<...X...........0...6...P...
8420 67 d8 08 00 d1 00 00 00 b8 d9 08 00 23 01 00 00 8a da 08 00 08 01 00 00 ae db 08 00 29 01 00 00 g...........#...............)...
8440 b7 dc 08 00 2f 01 00 00 e1 dd 08 00 da 00 00 00 11 df 08 00 34 01 00 00 ec df 08 00 89 00 00 00 ..../...............4...........
8460 21 e1 08 00 66 00 00 00 ab e1 08 00 88 00 00 00 12 e2 08 00 a5 00 00 00 9b e2 08 00 70 00 00 00 !...f.......................p...
8480 41 e3 08 00 6f 00 00 00 b2 e3 08 00 8e 00 00 00 22 e4 08 00 b0 00 00 00 b1 e4 08 00 0f 01 00 00 A...o..........."...............
84a0 62 e5 08 00 c3 00 00 00 72 e6 08 00 84 00 00 00 36 e7 08 00 be 00 00 00 bb e7 08 00 db 00 00 00 b.......r.......6...............
84c0 7a e8 08 00 85 00 00 00 56 e9 08 00 7d 00 00 00 dc e9 08 00 9a 00 00 00 5a ea 08 00 92 00 00 00 z.......V...}...........Z.......
84e0 f5 ea 08 00 91 00 00 00 88 eb 08 00 d5 00 00 00 1a ec 08 00 93 00 00 00 f0 ec 08 00 8e 00 00 00 ................................
8500 84 ed 08 00 fa 00 00 00 13 ee 08 00 bd 00 00 00 0e ef 08 00 f5 00 00 00 cc ef 08 00 a6 00 00 00 ................................
8520 c2 f0 08 00 a1 00 00 00 69 f1 08 00 7b 00 00 00 0b f2 08 00 fc 00 00 00 87 f2 08 00 fd 00 00 00 ........i...{...................
8540 84 f3 08 00 19 01 00 00 82 f4 08 00 9d 00 00 00 9c f5 08 00 be 01 00 00 3a f6 08 00 b1 00 00 00 ........................:.......
8560 f9 f7 08 00 5b 00 00 00 ab f8 08 00 63 00 00 00 07 f9 08 00 33 01 00 00 6b f9 08 00 3b 00 00 00 ....[.......c.......3...k...;...
8580 9f fa 08 00 98 00 00 00 db fa 08 00 54 00 00 00 74 fb 08 00 59 00 00 00 c9 fb 08 00 de 00 00 00 ............T...t...Y...........
85a0 23 fc 08 00 9a 00 00 00 02 fd 08 00 2b 00 00 00 9d fd 08 00 c0 00 00 00 c9 fd 08 00 c5 00 00 00 #...........+...................
85c0 8a fe 08 00 3a 00 00 00 50 ff 08 00 35 00 00 00 8b ff 08 00 87 00 00 00 c1 ff 08 00 5c 00 00 00 ....:...P...5...............\...
85e0 49 00 09 00 74 00 00 00 a6 00 09 00 da 00 00 00 1b 01 09 00 f0 00 00 00 f6 01 09 00 84 00 00 00 I...t...........................
8600 e7 02 09 00 f0 00 00 00 6c 03 09 00 f0 00 00 00 5d 04 09 00 f0 00 00 00 4e 05 09 00 f1 00 00 00 ........l.......].......N.......
8620 3f 06 09 00 5f 00 00 00 31 07 09 00 83 00 00 00 91 07 09 00 bd 00 00 00 15 08 09 00 79 00 00 00 ?..._...1...................y...
8640 d3 08 09 00 7e 00 00 00 4d 09 09 00 36 00 00 00 cc 09 09 00 78 00 00 00 03 0a 09 00 85 00 00 00 ....~...M...6.......x...........
8660 7c 0a 09 00 51 00 00 00 02 0b 09 00 3e 00 00 00 54 0b 09 00 3e 00 00 00 93 0b 09 00 75 00 00 00 |...Q.......>...T...>.......u...
8680 d2 0b 09 00 53 00 00 00 48 0c 09 00 df 00 00 00 9c 0c 09 00 a1 00 00 00 7c 0d 09 00 ac 00 00 00 ....S...H...............|.......
86a0 1e 0e 09 00 3b 00 00 00 cb 0e 09 00 47 00 00 00 07 0f 09 00 67 00 00 00 4f 0f 09 00 d8 00 00 00 ....;.......G.......g...O.......
86c0 b7 0f 09 00 5a 00 00 00 90 10 09 00 38 00 00 00 eb 10 09 00 88 01 00 00 24 11 09 00 c5 00 00 00 ....Z.......8...........$.......
86e0 ad 12 09 00 a1 00 00 00 73 13 09 00 6d 00 00 00 15 14 09 00 4e 00 00 00 83 14 09 00 54 00 00 00 ........s...m.......N.......T...
8700 d2 14 09 00 3d 00 00 00 27 15 09 00 8a 00 00 00 65 15 09 00 6f 00 00 00 f0 15 09 00 2e 00 00 00 ....=...'.......e...o...........
8720 60 16 09 00 31 00 00 00 8f 16 09 00 3c 00 00 00 c1 16 09 00 17 01 00 00 fe 16 09 00 db 00 00 00 `...1.......<...................
8740 16 18 09 00 49 00 00 00 f2 18 09 00 4a 00 00 00 3c 19 09 00 49 00 00 00 87 19 09 00 49 00 00 00 ....I.......J...<...I.......I...
8760 d1 19 09 00 0b 01 00 00 1b 1a 09 00 51 00 00 00 27 1b 09 00 96 00 00 00 79 1b 09 00 5d 00 00 00 ............Q...'.......y...]...
8780 10 1c 09 00 49 00 00 00 6e 1c 09 00 46 00 00 00 b8 1c 09 00 37 00 00 00 ff 1c 09 00 38 01 00 00 ....I...n...F.......7.......8...
87a0 37 1d 09 00 31 00 00 00 70 1e 09 00 30 00 00 00 a2 1e 09 00 39 00 00 00 d3 1e 09 00 33 00 00 00 7...1...p...0.......9.......3...
87c0 0d 1f 09 00 33 00 00 00 41 1f 09 00 49 00 00 00 75 1f 09 00 d9 00 00 00 bf 1f 09 00 78 00 00 00 ....3...A...I...u...........x...
87e0 99 20 09 00 79 00 00 00 12 21 09 00 8c 00 00 00 8c 21 09 00 47 00 00 00 19 22 09 00 fb 00 00 00 ....y....!.......!..G...."......
8800 61 22 09 00 b7 00 00 00 5d 23 09 00 5b 00 00 00 15 24 09 00 b7 00 00 00 71 24 09 00 42 00 00 00 a"......]#..[....$......q$..B...
8820 29 25 09 00 46 00 00 00 6c 25 09 00 30 00 00 00 b3 25 09 00 39 00 00 00 e4 25 09 00 25 00 00 00 )%..F...l%..0....%..9....%..%...
8840 1e 26 09 00 2e 00 00 00 44 26 09 00 2e 00 00 00 73 26 09 00 39 00 00 00 a2 26 09 00 c1 00 00 00 .&......D&......s&..9....&......
8860 dc 26 09 00 8c 00 00 00 9e 27 09 00 b5 00 00 00 2b 28 09 00 42 00 00 00 e1 28 09 00 a5 00 00 00 .&.......'......+(..B....(......
8880 24 29 09 00 b9 00 00 00 ca 29 09 00 3e 00 00 00 84 2a 09 00 74 00 00 00 c3 2a 09 00 6c 00 00 00 $).......)..>....*..t....*..l...
88a0 38 2b 09 00 81 00 00 00 a5 2b 09 00 19 00 00 00 27 2c 09 00 23 00 00 00 41 2c 09 00 b7 00 00 00 8+.......+......',..#...A,......
88c0 65 2c 09 00 dc 00 00 00 1d 2d 09 00 13 00 00 00 fa 2d 09 00 54 00 00 00 0e 2e 09 00 5f 01 00 00 e,.......-.......-..T......._...
88e0 63 2e 09 00 17 00 00 00 c3 2f 09 00 1a 00 00 00 db 2f 09 00 17 00 00 00 f6 2f 09 00 5b 00 00 00 c......../......./......./..[...
8900 0e 30 09 00 3b 00 00 00 6a 30 09 00 dd 00 00 00 a6 30 09 00 1d 01 00 00 84 31 09 00 32 00 00 00 .0..;...j0.......0.......1..2...
8920 a2 32 09 00 20 00 00 00 d5 32 09 00 5d 00 00 00 f6 32 09 00 54 00 00 00 54 33 09 00 04 00 00 00 .2.......2..]....2..T...T3......
8940 a9 33 09 00 30 00 00 00 ae 33 09 00 0c 00 00 00 df 33 09 00 0c 00 00 00 ec 33 09 00 60 00 00 00 .3..0....3.......3.......3..`...
8960 f9 33 09 00 09 00 00 00 5a 34 09 00 35 01 00 00 64 34 09 00 33 01 00 00 9a 35 09 00 70 00 00 00 .3......Z4..5...d4..3....5..p...
8980 ce 36 09 00 03 00 00 00 3f 37 09 00 62 00 00 00 43 37 09 00 03 00 00 00 a6 37 09 00 11 00 00 00 .6......?7..b...C7.......7......
89a0 aa 37 09 00 0b 00 00 00 bc 37 09 00 16 00 00 00 c8 37 09 00 19 00 00 00 df 37 09 00 15 00 00 00 .7.......7.......7.......7......
89c0 f9 37 09 00 11 00 00 00 0f 38 09 00 14 00 00 00 21 38 09 00 6a 02 00 00 36 38 09 00 3d 01 00 00 .7.......8......!8..j...68..=...
89e0 a1 3a 09 00 85 01 00 00 df 3b 09 00 95 00 00 00 65 3d 09 00 d5 01 00 00 fb 3d 09 00 32 00 00 00 .:.......;......e=.......=..2...
8a00 d1 3f 09 00 1e 00 00 00 04 40 09 00 05 00 00 00 23 40 09 00 45 01 00 00 29 40 09 00 16 00 00 00 .?.......@......#@..E...)@......
8a20 6f 41 09 00 3b 00 00 00 86 41 09 00 18 00 00 00 c2 41 09 00 05 00 00 00 db 41 09 00 8e 00 00 00 oA..;....A.......A.......A......
8a40 e1 41 09 00 60 00 00 00 70 42 09 00 0c 00 00 00 d1 42 09 00 0d 00 00 00 de 42 09 00 3b 00 00 00 .A..`...pB.......B.......B..;...
8a60 ec 42 09 00 07 00 00 00 28 43 09 00 10 00 00 00 30 43 09 00 6c 00 00 00 41 43 09 00 0e 00 00 00 .B......(C......0C..l...AC......
8a80 ae 43 09 00 4b 00 00 00 bd 43 09 00 47 00 00 00 09 44 09 00 65 00 00 00 51 44 09 00 a1 00 00 00 .C..K....C..G....D..e...QD......
8aa0 b7 44 09 00 3f 00 00 00 59 45 09 00 4a 01 00 00 99 45 09 00 44 01 00 00 e4 46 09 00 15 00 00 00 .D..?...YE..J....E..D....F......
8ac0 29 48 09 00 24 00 00 00 3f 48 09 00 0a 00 00 00 64 48 09 00 24 00 00 00 6f 48 09 00 09 00 00 00 )H..$...?H......dH..$...oH......
8ae0 94 48 09 00 29 00 00 00 9e 48 09 00 1b 00 00 00 c8 48 09 00 c9 00 00 00 e4 48 09 00 0b 00 00 00 .H..)....H.......H.......H......
8b00 ae 49 09 00 85 00 00 00 ba 49 09 00 26 00 00 00 40 4a 09 00 3d 00 00 00 67 4a 09 00 52 00 00 00 .I.......I..&...@J..=...gJ..R...
8b20 a5 4a 09 00 b4 00 00 00 f8 4a 09 00 a9 00 00 00 ad 4b 09 00 26 00 00 00 57 4c 09 00 b0 00 00 00 .J.......J.......K..&...WL......
8b40 7e 4c 09 00 df 00 00 00 2f 4d 09 00 1c 00 00 00 0f 4e 09 00 8f 00 00 00 2c 4e 09 00 8c 00 00 00 ~L....../M.......N......,N......
8b60 bc 4e 09 00 90 00 00 00 49 4f 09 00 5d 00 00 00 da 4f 09 00 44 00 00 00 38 50 09 00 2f 00 00 00 .N......IO..]....O..D...8P../...
8b80 7d 50 09 00 b0 00 00 00 ad 50 09 00 50 00 00 00 5e 51 09 00 a6 00 00 00 af 51 09 00 ec 00 00 00 }P.......P..P...^Q.......Q......
8ba0 56 52 09 00 64 00 00 00 43 53 09 00 53 00 00 00 a8 53 09 00 df 00 00 00 fc 53 09 00 86 00 00 00 VR..d...CS..S....S.......S......
8bc0 dc 54 09 00 63 00 00 00 63 55 09 00 68 00 00 00 c7 55 09 00 d1 00 00 00 30 56 09 00 6f 00 00 00 .T..c...cU..h....U......0V..o...
8be0 02 57 09 00 8d 00 00 00 72 57 09 00 78 00 00 00 00 58 09 00 7a 00 00 00 79 58 09 00 7d 00 00 00 .W......rW..x....X..z...yX..}...
8c00 f4 58 09 00 80 00 00 00 72 59 09 00 33 00 00 00 f3 59 09 00 71 00 00 00 27 5a 09 00 db 00 00 00 .X......rY..3....Y..q...'Z......
8c20 99 5a 09 00 a5 00 00 00 75 5b 09 00 75 00 00 00 1b 5c 09 00 59 00 00 00 91 5c 09 00 58 00 00 00 .Z......u[..u....\..Y....\..X...
8c40 eb 5c 09 00 9b 00 00 00 44 5d 09 00 b6 00 00 00 e0 5d 09 00 29 00 00 00 97 5e 09 00 9c 00 00 00 .\......D].......]..)....^......
8c60 c1 5e 09 00 e3 00 00 00 5e 5f 09 00 9e 00 00 00 42 60 09 00 44 00 00 00 e1 60 09 00 44 00 00 00 .^......^_......B`..D....`..D...
8c80 26 61 09 00 ed 00 00 00 6b 61 09 00 3c 00 00 00 59 62 09 00 bd 00 00 00 96 62 09 00 bf 00 00 00 &a......ka..<...Yb.......b......
8ca0 54 63 09 00 88 00 00 00 14 64 09 00 85 00 00 00 9d 64 09 00 6f 00 00 00 23 65 09 00 cf 00 00 00 Tc.......d.......d..o...#e......
8cc0 93 65 09 00 17 00 00 00 63 66 09 00 12 00 00 00 7b 66 09 00 18 00 00 00 8e 66 09 00 39 00 00 00 .e......cf......{f.......f..9...
8ce0 a7 66 09 00 1b 00 00 00 e1 66 09 00 21 00 00 00 fd 66 09 00 07 00 00 00 1f 67 09 00 12 00 00 00 .f.......f..!....f.......g......
8d00 27 67 09 00 79 00 00 00 3a 67 09 00 e5 00 00 00 b4 67 09 00 ac 00 00 00 9a 68 09 00 84 00 00 00 'g..y...:g.......g.......h......
8d20 47 69 09 00 36 01 00 00 cc 69 09 00 5a 00 00 00 03 6b 09 00 c4 00 00 00 5e 6b 09 00 4b 00 00 00 Gi..6....i..Z....k......^k..K...
8d40 23 6c 09 00 a7 00 00 00 6f 6c 09 00 17 00 00 00 17 6d 09 00 e8 00 00 00 2f 6d 09 00 48 00 00 00 #l......ol.......m....../m..H...
8d60 18 6e 09 00 41 00 00 00 61 6e 09 00 2e 00 00 00 a3 6e 09 00 47 00 00 00 d2 6e 09 00 3f 00 00 00 .n..A...an.......n..G....n..?...
8d80 1a 6f 09 00 9c 00 00 00 5a 6f 09 00 68 00 00 00 f7 6f 09 00 1b 01 00 00 60 70 09 00 22 00 00 00 .o......Zo..h....o......`p.."...
8da0 7c 71 09 00 08 00 00 00 9f 71 09 00 2a 00 00 00 a8 71 09 00 34 00 00 00 d3 71 09 00 ae 00 00 00 |q.......q..*....q..4....q......
8dc0 08 72 09 00 17 01 00 00 b7 72 09 00 79 00 00 00 cf 73 09 00 73 00 00 00 49 74 09 00 bf 00 00 00 .r.......r..y....s..s...It......
8de0 bd 74 09 00 dc 00 00 00 7d 75 09 00 7b 01 00 00 5a 76 09 00 90 01 00 00 d6 77 09 00 13 01 00 00 .t......}u..{...Zv.......w......
8e00 67 79 09 00 a0 00 00 00 7b 7a 09 00 36 01 00 00 1c 7b 09 00 04 02 00 00 53 7c 09 00 b6 00 00 00 gy......{z..6....{......S|......
8e20 58 7e 09 00 ad 00 00 00 0f 7f 09 00 67 00 00 00 bd 7f 09 00 71 00 00 00 25 80 09 00 fe 00 00 00 X~..........g.......q...%.......
8e40 97 80 09 00 7d 00 00 00 96 81 09 00 6d 01 00 00 14 82 09 00 7a 00 00 00 82 83 09 00 e2 00 00 00 ....}.......m.......z...........
8e60 fd 83 09 00 1e 01 00 00 e0 84 09 00 56 00 00 00 ff 85 09 00 16 01 00 00 56 86 09 00 06 01 00 00 ............V...........V.......
8e80 6d 87 09 00 b1 00 00 00 74 88 09 00 58 00 00 00 26 89 09 00 80 00 00 00 7f 89 09 00 7d 00 00 00 m.......t...X...&...........}...
8ea0 00 8a 09 00 98 00 00 00 7e 8a 09 00 b5 00 00 00 17 8b 09 00 a2 00 00 00 cd 8b 09 00 00 01 00 00 ........~.......................
8ec0 70 8c 09 00 37 00 00 00 71 8d 09 00 42 00 00 00 a9 8d 09 00 cf 00 00 00 ec 8d 09 00 fd 00 00 00 p...7...q...B...................
8ee0 bc 8e 09 00 3c 01 00 00 ba 8f 09 00 fb 00 00 00 f7 90 09 00 bf 00 00 00 f3 91 09 00 9e 00 00 00 ....<...........................
8f00 b3 92 09 00 a4 00 00 00 52 93 09 00 fb 00 00 00 f7 93 09 00 18 01 00 00 f3 94 09 00 20 01 00 00 ........R.......................
8f20 0c 96 09 00 5d 00 00 00 2d 97 09 00 4b 00 00 00 8b 97 09 00 97 00 00 00 d7 97 09 00 57 00 00 00 ....]...-...K...............W...
8f40 6f 98 09 00 3e 00 00 00 c7 98 09 00 b0 00 00 00 06 99 09 00 f1 00 00 00 b7 99 09 00 b8 00 00 00 o...>...........................
8f60 a9 9a 09 00 b8 00 00 00 62 9b 09 00 5d 00 00 00 1b 9c 09 00 4a 00 00 00 79 9c 09 00 34 00 00 00 ........b...].......J...y...4...
8f80 c4 9c 09 00 2c 00 00 00 f9 9c 09 00 24 00 00 00 26 9d 09 00 41 00 00 00 4b 9d 09 00 d6 00 00 00 ....,.......$...&...A...K.......
8fa0 8d 9d 09 00 ae 00 00 00 64 9e 09 00 cf 00 00 00 13 9f 09 00 59 00 00 00 e3 9f 09 00 c3 00 00 00 ........d...........Y...........
8fc0 3d a0 09 00 48 00 00 00 01 a1 09 00 62 00 00 00 4a a1 09 00 86 00 00 00 ad a1 09 00 fe 00 00 00 =...H.......b...J...............
8fe0 34 a2 09 00 41 00 00 00 33 a3 09 00 93 00 00 00 75 a3 09 00 09 00 00 00 09 a4 09 00 18 00 00 00 4...A...3.......u...............
9000 13 a4 09 00 33 00 00 00 2c a4 09 00 99 00 00 00 60 a4 09 00 9a 00 00 00 fa a4 09 00 16 00 00 00 ....3...,.......`...............
9020 95 a5 09 00 27 00 00 00 ac a5 09 00 30 00 00 00 d4 a5 09 00 10 00 00 00 05 a6 09 00 21 00 00 00 ....'.......0...............!...
9040 16 a6 09 00 1c 00 00 00 38 a6 09 00 aa 01 00 00 55 a6 09 00 82 00 00 00 00 a8 09 00 ac 00 00 00 ........8.......U...............
9060 83 a8 09 00 fe 00 00 00 30 a9 09 00 60 00 00 00 2f aa 09 00 86 01 00 00 90 aa 09 00 85 01 00 00 ........0...`.../...............
9080 17 ac 09 00 01 00 00 00 9d ad 09 00 76 00 00 00 9f ad 09 00 6b 00 00 00 16 ae 09 00 60 00 00 00 ............v.......k.......`...
90a0 82 ae 09 00 a9 00 00 00 e3 ae 09 00 c9 00 00 00 8d af 09 00 9b 00 00 00 57 b0 09 00 c3 00 00 00 ........................W.......
90c0 f3 b0 09 00 3c 00 00 00 b7 b1 09 00 38 00 00 00 f4 b1 09 00 95 00 00 00 2d b2 09 00 2e 00 00 00 ....<.......8...........-.......
90e0 c3 b2 09 00 57 00 00 00 f2 b2 09 00 61 00 00 00 4a b3 09 00 69 00 00 00 ac b3 09 00 4b 00 00 00 ....W.......a...J...i.......K...
9100 16 b4 09 00 a4 00 00 00 62 b4 09 00 52 00 00 00 07 b5 09 00 53 00 00 00 5a b5 09 00 65 00 00 00 ........b...R.......S...Z...e...
9120 ae b5 09 00 35 00 00 00 14 b6 09 00 51 00 00 00 4a b6 09 00 a7 00 00 00 9c b6 09 00 8a 00 00 00 ....5.......Q...J...............
9140 44 b7 09 00 96 00 00 00 cf b7 09 00 81 00 00 00 66 b8 09 00 7f 00 00 00 e8 b8 09 00 88 00 00 00 D...............f...............
9160 68 b9 09 00 e3 00 00 00 f1 b9 09 00 c3 00 00 00 d5 ba 09 00 3a 00 00 00 99 bb 09 00 5a 00 00 00 h...................:.......Z...
9180 d4 bb 09 00 65 00 00 00 2f bc 09 00 c3 00 00 00 95 bc 09 00 db 00 00 00 59 bd 09 00 50 00 00 00 ....e.../...............Y...P...
91a0 35 be 09 00 1d 01 00 00 86 be 09 00 f2 00 00 00 a4 bf 09 00 48 00 00 00 97 c0 09 00 b0 00 00 00 5...................H...........
91c0 e0 c0 09 00 9f 00 00 00 91 c1 09 00 1f 00 00 00 31 c2 09 00 71 00 00 00 51 c2 09 00 75 00 00 00 ................1...q...Q...u...
91e0 c3 c2 09 00 75 00 00 00 39 c3 09 00 dc 00 00 00 af c3 09 00 3f 00 00 00 8c c4 09 00 6d 00 00 00 ....u...9...........?.......m...
9200 cc c4 09 00 da 00 00 00 3a c5 09 00 1c 00 00 00 15 c6 09 00 13 00 00 00 32 c6 09 00 20 00 00 00 ........:...............2.......
9220 46 c6 09 00 14 00 00 00 67 c6 09 00 13 00 00 00 7c c6 09 00 03 01 00 00 90 c6 09 00 1d 00 00 00 F.......g.......|...............
9240 94 c7 09 00 1d 00 00 00 b2 c7 09 00 23 00 00 00 d0 c7 09 00 1d 00 00 00 f4 c7 09 00 29 00 00 00 ............#...............)...
9260 12 c8 09 00 3f 01 00 00 3c c8 09 00 31 00 00 00 7c c9 09 00 31 00 00 00 ae c9 09 00 33 00 00 00 ....?...<...1...|...1.......3...
9280 e0 c9 09 00 33 00 00 00 14 ca 09 00 10 00 00 00 48 ca 09 00 0c 00 00 00 59 ca 09 00 2d 00 00 00 ....3...........H.......Y...-...
92a0 66 ca 09 00 2c 00 00 00 94 ca 09 00 12 00 00 00 c1 ca 09 00 2c 00 00 00 d4 ca 09 00 25 00 00 00 f...,...............,.......%...
92c0 01 cb 09 00 3c 00 00 00 27 cb 09 00 12 00 00 00 64 cb 09 00 35 00 00 00 77 cb 09 00 13 00 00 00 ....<...'.......d...5...w.......
92e0 ad cb 09 00 34 00 00 00 c1 cb 09 00 16 00 00 00 f6 cb 09 00 1c 00 00 00 0d cc 09 00 12 00 00 00 ....4...........................
9300 2a cc 09 00 34 00 00 00 3d cc 09 00 13 00 00 00 72 cc 09 00 1d 00 00 00 86 cc 09 00 30 00 00 00 *...4...=.......r...........0...
9320 a4 cc 09 00 1f 00 00 00 d5 cc 09 00 13 00 00 00 f5 cc 09 00 16 00 00 00 09 cd 09 00 25 01 00 00 ............................%...
9340 20 cd 09 00 d3 00 00 00 46 ce 09 00 13 00 00 00 1a cf 09 00 38 00 00 00 2e cf 09 00 41 00 00 00 ........F...........8.......A...
9360 67 cf 09 00 16 00 00 00 a9 cf 09 00 9d 00 00 00 c0 cf 09 00 41 00 00 00 5e d0 09 00 38 00 00 00 g...................A...^...8...
9380 a0 d0 09 00 1e 00 00 00 d9 d0 09 00 22 00 00 00 f8 d0 09 00 5d 00 00 00 1b d1 09 00 55 00 00 00 ............".......].......U...
93a0 79 d1 09 00 1e 00 00 00 cf d1 09 00 44 00 00 00 ee d1 09 00 25 00 00 00 33 d2 09 00 08 01 00 00 y...........D.......%...3.......
93c0 59 d2 09 00 fd 01 00 00 62 d3 09 00 87 00 00 00 60 d5 09 00 54 00 00 00 e8 d5 09 00 5b 00 00 00 Y.......b.......`...T.......[...
93e0 3d d6 09 00 45 00 00 00 99 d6 09 00 87 02 00 00 df d6 09 00 c3 00 00 00 67 d9 09 00 59 00 00 00 =...E...................g...Y...
9400 2b da 09 00 1e 00 00 00 85 da 09 00 2a 00 00 00 a4 da 09 00 2f 00 00 00 cf da 09 00 27 00 00 00 +...........*......./.......'...
9420 ff da 09 00 37 00 00 00 27 db 09 00 54 00 00 00 5f db 09 00 4f 00 00 00 b4 db 09 00 59 00 00 00 ....7...'...T..._...O.......Y...
9440 04 dc 09 00 4d 00 00 00 5e dc 09 00 5f 00 00 00 ac dc 09 00 33 00 00 00 0c dd 09 00 64 00 00 00 ....M...^..._.......3.......d...
9460 40 dd 09 00 7b 00 00 00 a5 dd 09 00 49 00 00 00 21 de 09 00 1e 00 00 00 6b de 09 00 f3 00 00 00 @...{.......I...!.......k.......
9480 8a de 09 00 f1 00 00 00 7e df 09 00 5e 00 00 00 70 e0 09 00 79 00 00 00 cf e0 09 00 54 00 00 00 ........~...^...p...y.......T...
94a0 49 e1 09 00 43 00 00 00 9e e1 09 00 4f 00 00 00 e2 e1 09 00 29 00 00 00 32 e2 09 00 82 00 00 00 I...C.......O.......)...2.......
94c0 5c e2 09 00 22 00 00 00 df e2 09 00 47 02 00 00 02 e3 09 00 47 02 00 00 4a e5 09 00 fc 00 00 00 \...".......G.......G...J.......
94e0 92 e7 09 00 9c 00 00 00 8f e8 09 00 2c 00 00 00 2c e9 09 00 16 00 00 00 59 e9 09 00 53 00 00 00 ............,...,.......Y...S...
9500 70 e9 09 00 7d 00 00 00 c4 e9 09 00 66 00 00 00 42 ea 09 00 b4 00 00 00 a9 ea 09 00 55 00 00 00 p...}.......f...B...........U...
9520 5e eb 09 00 22 00 00 00 b4 eb 09 00 18 00 00 00 d7 eb 09 00 31 00 00 00 f0 eb 09 00 1b 00 00 00 ^..."...............1...........
9540 22 ec 09 00 1a 00 00 00 3e ec 09 00 17 00 00 00 59 ec 09 00 17 00 00 00 71 ec 09 00 17 00 00 00 ".......>.......Y.......q.......
9560 89 ec 09 00 35 00 00 00 a1 ec 09 00 41 00 00 00 d7 ec 09 00 25 00 00 00 19 ed 09 00 2d 00 00 00 ....5.......A.......%.......-...
9580 3f ed 09 00 3e 00 00 00 6d ed 09 00 24 00 00 00 ac ed 09 00 28 00 00 00 d1 ed 09 00 4d 00 00 00 ?...>...m...$.......(.......M...
95a0 fa ed 09 00 50 00 00 00 48 ee 09 00 33 00 00 00 99 ee 09 00 35 00 00 00 cd ee 09 00 20 00 00 00 ....P...H...3.......5...........
95c0 03 ef 09 00 73 02 00 00 24 ef 09 00 74 02 00 00 98 f1 09 00 c9 00 00 00 0d f4 09 00 28 00 00 00 ....s...$...t...............(...
95e0 d7 f4 09 00 5c 00 00 00 00 f5 09 00 23 00 00 00 5d f5 09 00 27 00 00 00 81 f5 09 00 18 00 00 00 ....\.......#...]...'...........
9600 a9 f5 09 00 25 00 00 00 c2 f5 09 00 1c 00 00 00 e8 f5 09 00 53 00 00 00 05 f6 09 00 53 00 00 00 ....%...............S.......S...
9620 59 f6 09 00 16 00 00 00 ad f6 09 00 7e 00 00 00 c4 f6 09 00 33 00 00 00 43 f7 09 00 25 00 00 00 Y...........~.......3...C...%...
9640 77 f7 09 00 af 00 00 00 9d f7 09 00 d0 00 00 00 4d f8 09 00 7e 00 00 00 1e f9 09 00 25 00 00 00 w...............M...~.......%...
9660 9d f9 09 00 3d 00 00 00 c3 f9 09 00 04 01 00 00 01 fa 09 00 49 00 00 00 06 fb 09 00 bd 00 00 00 ....=...............I...........
9680 50 fb 09 00 78 00 00 00 0e fc 09 00 41 00 00 00 87 fc 09 00 43 00 00 00 c9 fc 09 00 3d 00 00 00 P...x.......A.......C.......=...
96a0 0d fd 09 00 27 00 00 00 4b fd 09 00 1a 00 00 00 73 fd 09 00 d2 00 00 00 8e fd 09 00 5b 00 00 00 ....'...K.......s...........[...
96c0 61 fe 09 00 3d 00 00 00 bd fe 09 00 ab 00 00 00 fb fe 09 00 5a 00 00 00 a7 ff 09 00 5a 00 00 00 a...=...............Z.......Z...
96e0 02 00 0a 00 77 00 00 00 5d 00 0a 00 7d 00 00 00 d5 00 0a 00 dd 00 00 00 53 01 0a 00 3f 00 00 00 ....w...]...}...........S...?...
9700 31 02 0a 00 40 00 00 00 71 02 0a 00 55 00 00 00 b2 02 0a 00 af 00 00 00 08 03 0a 00 5e 00 00 00 1...@...q...U...............^...
9720 b8 03 0a 00 72 00 00 00 17 04 0a 00 3b 00 00 00 8a 04 0a 00 65 00 00 00 c6 04 0a 00 37 00 00 00 ....r.......;.......e.......7...
9740 2c 05 0a 00 25 00 00 00 64 05 0a 00 51 00 00 00 8a 05 0a 00 55 00 00 00 dc 05 0a 00 38 00 00 00 ,...%...d...Q.......U.......8...
9760 32 06 0a 00 13 00 00 00 6b 06 0a 00 45 00 00 00 7f 06 0a 00 40 00 00 00 c5 06 0a 00 26 00 00 00 2.......k...E.......@.......&...
9780 06 07 0a 00 24 00 00 00 2d 07 0a 00 44 00 00 00 52 07 0a 00 4b 00 00 00 97 07 0a 00 4b 00 00 00 ....$...-...D...R...K.......K...
97a0 e3 07 0a 00 1f 00 00 00 2f 08 0a 00 96 00 00 00 4f 08 0a 00 26 00 00 00 e6 08 0a 00 29 00 00 00 ......../.......O...&.......)...
97c0 0d 09 0a 00 22 00 00 00 37 09 0a 00 1f 00 00 00 5a 09 0a 00 24 00 00 00 7a 09 0a 00 28 00 00 00 ...."...7.......Z...$...z...(...
97e0 9f 09 0a 00 18 00 00 00 c8 09 0a 00 1b 00 00 00 e1 09 0a 00 26 00 00 00 fd 09 0a 00 29 00 00 00 ....................&.......)...
9800 24 0a 0a 00 57 00 00 00 4e 0a 0a 00 54 00 00 00 a6 0a 0a 00 52 00 00 00 fb 0a 0a 00 51 00 00 00 $...W...N...T.......R.......Q...
9820 4e 0b 0a 00 40 00 00 00 a0 0b 0a 00 28 00 00 00 e1 0b 0a 00 70 00 00 00 0a 0c 0a 00 26 00 00 00 N...@.......(.......p.......&...
9840 7b 0c 0a 00 79 00 00 00 a2 0c 0a 00 56 00 00 00 1c 0d 0a 00 0b 00 00 00 73 0d 0a 00 2c 00 00 00 {...y.......V...........s...,...
9860 7f 0d 0a 00 35 00 00 00 ac 0d 0a 00 3f 00 00 00 e2 0d 0a 00 2d 00 00 00 22 0e 0a 00 33 00 00 00 ....5.......?.......-..."...3...
9880 50 0e 0a 00 31 00 00 00 84 0e 0a 00 69 00 00 00 b6 0e 0a 00 9c 00 00 00 20 0f 0a 00 89 00 00 00 P...1.......i...................
98a0 bd 0f 0a 00 56 00 00 00 47 10 0a 00 4c 00 00 00 9e 10 0a 00 3c 00 00 00 eb 10 0a 00 9e 00 00 00 ....V...G...L.......<...........
98c0 28 11 0a 00 26 00 00 00 c7 11 0a 00 27 00 00 00 ee 11 0a 00 1f 00 00 00 16 12 0a 00 5c 00 00 00 (...&.......'...............\...
98e0 36 12 0a 00 3f 00 00 00 93 12 0a 00 36 00 00 00 d3 12 0a 00 38 00 00 00 0a 13 0a 00 66 00 00 00 6...?.......6.......8.......f...
9900 43 13 0a 00 24 00 00 00 aa 13 0a 00 27 00 00 00 cf 13 0a 00 27 00 00 00 f7 13 0a 00 1e 00 00 00 C...$.......'.......'...........
9920 1f 14 0a 00 24 01 00 00 3e 14 0a 00 a1 00 00 00 63 15 0a 00 3c 00 00 00 05 16 0a 00 6e 00 00 00 ....$...>.......c...<.......n...
9940 42 16 0a 00 83 00 00 00 b1 16 0a 00 3e 00 00 00 35 17 0a 00 55 00 00 00 74 17 0a 00 27 01 00 00 B...........>...5...U...t...'...
9960 ca 17 0a 00 50 00 00 00 f2 18 0a 00 22 00 00 00 43 19 0a 00 5a 00 00 00 66 19 0a 00 2c 00 00 00 ....P......."...C...Z...f...,...
9980 c1 19 0a 00 47 00 00 00 ee 19 0a 00 7b 00 00 00 36 1a 0a 00 77 00 00 00 b2 1a 0a 00 65 00 00 00 ....G.......{...6...w.......e...
99a0 2a 1b 0a 00 65 00 00 00 90 1b 0a 00 5a 00 00 00 f6 1b 0a 00 5a 00 00 00 51 1c 0a 00 72 00 00 00 *...e.......Z.......Z...Q...r...
99c0 ac 1c 0a 00 2e 00 00 00 1f 1d 0a 00 24 00 00 00 4e 1d 0a 00 61 00 00 00 73 1d 0a 00 55 00 00 00 ............$...N...a...s...U...
99e0 d5 1d 0a 00 2b 00 00 00 2b 1e 0a 00 29 00 00 00 57 1e 0a 00 27 00 00 00 81 1e 0a 00 28 00 00 00 ....+...+...)...W...'.......(...
9a00 a9 1e 0a 00 29 00 00 00 d2 1e 0a 00 27 00 00 00 fc 1e 0a 00 28 00 00 00 24 1f 0a 00 4c 00 00 00 ....).......'.......(...$...L...
9a20 4d 1f 0a 00 4c 00 00 00 9a 1f 0a 00 38 00 00 00 e7 1f 0a 00 54 00 00 00 20 20 0a 00 0b 00 00 00 M...L.......8.......T...........
9a40 75 20 0a 00 0f 00 00 00 81 20 0a 00 49 00 00 00 91 20 0a 00 0b 00 00 00 db 20 0a 00 43 00 00 00 u...........I...............C...
9a60 e7 20 0a 00 43 00 00 00 2b 21 0a 00 36 00 00 00 6f 21 0a 00 29 00 00 00 a6 21 0a 00 2e 00 00 00 ....C...+!..6...o!..)....!......
9a80 d0 21 0a 00 38 00 00 00 ff 21 0a 00 2c 00 00 00 38 22 0a 00 46 00 00 00 65 22 0a 00 22 00 00 00 .!..8....!..,...8"..F...e".."...
9aa0 ac 22 0a 00 77 00 00 00 cf 22 0a 00 28 00 00 00 47 23 0a 00 3e 00 00 00 70 23 0a 00 28 00 00 00 ."..w...."..(...G#..>...p#..(...
9ac0 af 23 0a 00 3e 00 00 00 d8 23 0a 00 29 00 00 00 17 24 0a 00 5d 00 00 00 41 24 0a 00 c9 00 00 00 .#..>....#..)....$..]...A$......
9ae0 9f 24 0a 00 3f 00 00 00 69 25 0a 00 dd 00 00 00 a9 25 0a 00 4c 00 00 00 87 26 0a 00 19 00 00 00 .$..?...i%.......%..L....&......
9b00 d4 26 0a 00 7f 00 00 00 ee 26 0a 00 1d 00 00 00 6e 27 0a 00 73 00 00 00 8c 27 0a 00 31 00 00 00 .&.......&......n'..s....'..1...
9b20 00 28 0a 00 d7 00 00 00 32 28 0a 00 1e 00 00 00 0a 29 0a 00 24 00 00 00 29 29 0a 00 5c 00 00 00 .(......2(.......)..$...))..\...
9b40 4e 29 0a 00 21 00 00 00 ab 29 0a 00 52 00 00 00 cd 29 0a 00 5c 00 00 00 20 2a 0a 00 b7 00 00 00 N)..!....)..R....)..\....*......
9b60 7d 2a 0a 00 44 01 00 00 35 2b 0a 00 a5 01 00 00 7a 2c 0a 00 27 00 00 00 20 2e 0a 00 88 01 00 00 }*..D...5+......z,..'...........
9b80 48 2e 0a 00 30 00 00 00 d1 2f 0a 00 3e 00 00 00 02 30 0a 00 33 01 00 00 41 30 0a 00 41 00 00 00 H...0..../..>....0..3...A0..A...
9ba0 75 31 0a 00 d1 00 00 00 b7 31 0a 00 c2 01 00 00 89 32 0a 00 49 00 00 00 4c 34 0a 00 e7 00 00 00 u1.......1.......2..I...L4......
9bc0 96 34 0a 00 65 01 00 00 7e 35 0a 00 1f 00 00 00 e4 36 0a 00 30 00 00 00 04 37 0a 00 33 00 00 00 .4..e...~5.......6..0....7..3...
9be0 35 37 0a 00 11 00 00 00 69 37 0a 00 05 00 00 00 7b 37 0a 00 03 00 00 00 81 37 0a 00 0e 00 00 00 57......i7......{7.......7......
9c00 85 37 0a 00 1b 00 00 00 94 37 0a 00 1d 00 00 00 b0 37 0a 00 1f 00 00 00 ce 37 0a 00 04 00 00 00 .7.......7.......7.......7......
9c20 ee 37 0a 00 0d 00 00 00 f3 37 0a 00 32 00 00 00 01 38 0a 00 29 00 00 00 34 38 0a 00 04 00 00 00 .7.......7..2....8..)...48......
9c40 5e 38 0a 00 07 00 00 00 63 38 0a 00 09 00 00 00 6b 38 0a 00 0d 00 00 00 75 38 0a 00 17 00 00 00 ^8......c8......k8......u8......
9c60 83 38 0a 00 0f 00 00 00 9b 38 0a 00 0d 00 00 00 ab 38 0a 00 06 00 00 00 b9 38 0a 00 19 00 00 00 .8.......8.......8.......8......
9c80 c0 38 0a 00 14 00 00 00 da 38 0a 00 05 00 00 00 ef 38 0a 00 15 00 00 00 f5 38 0a 00 04 00 00 00 .8.......8.......8.......8......
9ca0 0b 39 0a 00 04 00 00 00 10 39 0a 00 06 00 00 00 15 39 0a 00 51 00 00 00 1c 39 0a 00 4a 01 00 00 .9.......9.......9..Q....9..J...
9cc0 6e 39 0a 00 50 01 00 00 b9 3a 0a 00 4d 00 00 00 0a 3c 0a 00 05 00 00 00 58 3c 0a 00 12 00 00 00 n9..P....:..M....<......X<......
9ce0 5e 3c 0a 00 15 00 00 00 71 3c 0a 00 22 00 00 00 87 3c 0a 00 10 00 00 00 aa 3c 0a 00 12 00 00 00 ^<......q<.."....<.......<......
9d00 bb 3c 0a 00 0e 00 00 00 ce 3c 0a 00 10 00 00 00 dd 3c 0a 00 13 00 00 00 ee 3c 0a 00 16 00 00 00 .<.......<.......<.......<......
9d20 02 3d 0a 00 06 00 00 00 19 3d 0a 00 09 00 00 00 20 3d 0a 00 1d 00 00 00 2a 3d 0a 00 05 00 00 00 .=.......=.......=......*=......
9d40 48 3d 0a 00 0b 00 00 00 4e 3d 0a 00 13 00 00 00 5a 3d 0a 00 0d 00 00 00 6e 3d 0a 00 05 00 00 00 H=......N=......Z=......n=......
9d60 7c 3d 0a 00 68 00 00 00 82 3d 0a 00 67 00 00 00 eb 3d 0a 00 79 00 00 00 53 3e 0a 00 66 00 00 00 |=..h....=..g....=..y...S>..f...
9d80 cd 3e 0a 00 03 00 00 00 34 3f 0a 00 08 00 00 00 38 3f 0a 00 31 00 00 00 41 3f 0a 00 07 00 00 00 .>......4?......8?..1...A?......
9da0 73 3f 0a 00 08 00 00 00 7b 3f 0a 00 38 00 00 00 84 3f 0a 00 10 00 00 00 bd 3f 0a 00 0b 00 00 00 s?......{?..8....?.......?......
9dc0 ce 3f 0a 00 03 00 00 00 da 3f 0a 00 1d 00 00 00 de 3f 0a 00 06 00 00 00 fc 3f 0a 00 1d 00 00 00 .?.......?.......?.......?......
9de0 03 40 0a 00 09 00 00 00 21 40 0a 00 26 00 00 00 2b 40 0a 00 6d 00 00 00 52 40 0a 00 46 00 00 00 .@......!@..&...+@..m...R@..F...
9e00 c0 40 0a 00 32 00 00 00 07 41 0a 00 46 00 00 00 3a 41 0a 00 04 00 00 00 81 41 0a 00 08 00 00 00 .@..2....A..F...:A.......A......
9e20 86 41 0a 00 07 00 00 00 8f 41 0a 00 46 00 00 00 97 41 0a 00 0d 00 00 00 de 41 0a 00 05 00 00 00 .A.......A..F....A.......A......
9e40 ec 41 0a 00 1b 00 00 00 f2 41 0a 00 1c 00 00 00 0e 42 0a 00 73 00 00 00 2b 42 0a 00 71 00 00 00 .A.......A.......B..s...+B..q...
9e60 9f 42 0a 00 04 00 00 00 11 43 0a 00 06 00 00 00 16 43 0a 00 04 00 00 00 1d 43 0a 00 05 00 00 00 .B.......C.......C.......C......
9e80 22 43 0a 00 10 00 00 00 28 43 0a 00 3c 00 00 00 39 43 0a 00 32 00 00 00 76 43 0a 00 1c 00 00 00 "C......(C..<...9C..2...vC......
9ea0 a9 43 0a 00 6d 00 00 00 c6 43 0a 00 08 00 00 00 34 44 0a 00 14 00 00 00 3d 44 0a 00 14 00 00 00 .C..m....C......4D......=D......
9ec0 52 44 0a 00 14 00 00 00 67 44 0a 00 14 00 00 00 7c 44 0a 00 14 00 00 00 91 44 0a 00 14 00 00 00 RD......gD......|D.......D......
9ee0 a6 44 0a 00 14 00 00 00 bb 44 0a 00 06 00 00 00 d0 44 0a 00 06 00 00 00 d7 44 0a 00 06 00 00 00 .D.......D.......D.......D......
9f00 de 44 0a 00 06 00 00 00 e5 44 0a 00 06 00 00 00 ec 44 0a 00 06 00 00 00 f3 44 0a 00 06 00 00 00 .D.......D.......D.......D......
9f20 fa 44 0a 00 06 00 00 00 01 45 0a 00 1f 00 00 00 08 45 0a 00 08 00 00 00 28 45 0a 00 08 00 00 00 .D.......E.......E......(E......
9f40 31 45 0a 00 a4 00 00 00 3a 45 0a 00 03 00 00 00 df 45 0a 00 0d 00 00 00 e3 45 0a 00 74 00 00 00 1E......:E.......E.......E..t...
9f60 f1 45 0a 00 9a 00 00 00 66 46 0a 00 4c 00 00 00 01 47 0a 00 04 00 00 00 4e 47 0a 00 0c 00 00 00 .E......fF..L....G......NG......
9f80 53 47 0a 00 3f 00 00 00 60 47 0a 00 29 00 00 00 a0 47 0a 00 37 00 00 00 ca 47 0a 00 2c 00 00 00 SG..?...`G..)....G..7....G..,...
9fa0 02 48 0a 00 0e 00 00 00 2f 48 0a 00 33 00 00 00 3e 48 0a 00 33 00 00 00 72 48 0a 00 0b 00 00 00 .H....../H..3...>H..3...rH......
9fc0 a6 48 0a 00 14 00 00 00 b2 48 0a 00 71 00 00 00 c7 48 0a 00 46 00 00 00 39 49 0a 00 04 00 00 00 .H.......H..q....H..F...9I......
9fe0 80 49 0a 00 0b 00 00 00 85 49 0a 00 12 00 00 00 91 49 0a 00 0f 00 00 00 a4 49 0a 00 08 00 00 00 .I.......I.......I.......I......
a000 b4 49 0a 00 06 00 00 00 bd 49 0a 00 03 00 00 00 c4 49 0a 00 0a 00 00 00 c8 49 0a 00 0b 00 00 00 .I.......I.......I.......I......
a020 d3 49 0a 00 40 00 00 00 df 49 0a 00 07 00 00 00 20 4a 0a 00 06 00 00 00 28 4a 0a 00 05 00 00 00 .I..@....I.......J......(J......
a040 2f 4a 0a 00 9b 00 00 00 35 4a 0a 00 11 00 00 00 d1 4a 0a 00 0d 00 00 00 e3 4a 0a 00 13 00 00 00 /J......5J.......J.......J......
a060 f1 4a 0a 00 15 00 00 00 05 4b 0a 00 18 00 00 00 1b 4b 0a 00 1b 00 00 00 34 4b 0a 00 0a 00 00 00 .J.......K.......K......4K......
a080 50 4b 0a 00 12 00 00 00 5b 4b 0a 00 1c 00 00 00 6e 4b 0a 00 0f 00 00 00 8b 4b 0a 00 05 00 00 00 PK......[K......nK.......K......
a0a0 9b 4b 0a 00 0e 00 00 00 a1 4b 0a 00 0e 00 00 00 b0 4b 0a 00 0d 00 00 00 bf 4b 0a 00 2a 00 00 00 .K.......K.......K.......K..*...
a0c0 cd 4b 0a 00 15 00 00 00 f8 4b 0a 00 31 00 00 00 0e 4c 0a 00 39 00 00 00 40 4c 0a 00 34 00 00 00 .K.......K..1....L..9...@L..4...
a0e0 7a 4c 0a 00 04 00 00 00 af 4c 0a 00 0b 00 00 00 b4 4c 0a 00 09 00 00 00 c0 4c 0a 00 07 00 00 00 zL.......L.......L.......L......
a100 ca 4c 0a 00 05 00 00 00 d2 4c 0a 00 72 00 00 00 d8 4c 0a 00 08 00 00 00 4b 4d 0a 00 0e 00 00 00 .L.......L..r....L......KM......
a120 54 4d 0a 00 11 00 00 00 63 4d 0a 00 38 00 00 00 75 4d 0a 00 0d 00 00 00 ae 4d 0a 00 0d 00 00 00 TM......cM..8...uM.......M......
a140 bc 4d 0a 00 06 00 00 00 ca 4d 0a 00 3a 00 00 00 d1 4d 0a 00 0b 00 00 00 0c 4e 0a 00 3f 00 00 00 .M.......M..:....M.......N..?...
a160 18 4e 0a 00 40 00 00 00 58 4e 0a 00 0e 00 00 00 99 4e 0a 00 0f 00 00 00 a8 4e 0a 00 07 00 00 00 .N..@...XN.......N.......N......
a180 b8 4e 0a 00 0e 00 00 00 c0 4e 0a 00 0c 00 00 00 cf 4e 0a 00 ad 00 00 00 dc 4e 0a 00 0b 00 00 00 .N.......N.......N.......N......
a1a0 8a 4f 0a 00 06 00 00 00 96 4f 0a 00 04 00 00 00 9d 4f 0a 00 d7 00 00 00 a2 4f 0a 00 10 00 00 00 .O.......O.......O.......O......
a1c0 7a 50 0a 00 ed 01 00 00 8b 50 0a 00 0b 00 00 00 79 52 0a 00 0b 00 00 00 85 52 0a 00 0c 00 00 00 zP.......P......yR.......R......
a1e0 91 52 0a 00 06 00 00 00 9e 52 0a 00 0e 00 00 00 a5 52 0a 00 58 00 00 00 b4 52 0a 00 04 00 00 00 .R.......R.......R..X....R......
a200 0d 53 0a 00 04 00 00 00 12 53 0a 00 05 00 00 00 17 53 0a 00 0e 00 00 00 1d 53 0a 00 47 00 00 00 .S.......S.......S.......S..G...
a220 2c 53 0a 00 05 00 00 00 74 53 0a 00 07 00 00 00 7a 53 0a 00 68 00 00 00 82 53 0a 00 19 00 00 00 ,S......tS......zS..h....S......
a240 eb 53 0a 00 14 00 00 00 05 54 0a 00 2c 00 00 00 1a 54 0a 00 0b 00 00 00 47 54 0a 00 09 00 00 00 .S.......T..,....T......GT......
a260 53 54 0a 00 08 00 00 00 5d 54 0a 00 53 00 00 00 66 54 0a 00 08 00 00 00 ba 54 0a 00 22 00 00 00 ST......]T..S...fT.......T.."...
a280 c3 54 0a 00 04 00 00 00 e6 54 0a 00 05 00 00 00 eb 54 0a 00 da 00 00 00 f1 54 0a 00 43 00 00 00 .T.......T.......T.......T..C...
a2a0 cc 55 0a 00 52 00 00 00 10 56 0a 00 42 00 00 00 63 56 0a 00 3b 00 00 00 a6 56 0a 00 42 00 00 00 .U..R....V..B...cV..;....V..B...
a2c0 e2 56 0a 00 3a 00 00 00 25 57 0a 00 24 00 00 00 60 57 0a 00 1a 00 00 00 85 57 0a 00 66 00 00 00 .V..:...%W..$...`W.......W..f...
a2e0 a0 57 0a 00 6f 00 00 00 07 58 0a 00 89 00 00 00 77 58 0a 00 5d 01 00 00 01 59 0a 00 48 00 00 00 .W..o....X......wX..]....Y..H...
a300 5f 5a 0a 00 46 00 00 00 a8 5a 0a 00 31 00 00 00 ef 5a 0a 00 31 00 00 00 21 5b 0a 00 3e 00 00 00 _Z..F....Z..1....Z..1...![..>...
a320 53 5b 0a 00 23 00 00 00 92 5b 0a 00 18 00 00 00 b6 5b 0a 00 7d 00 00 00 cf 5b 0a 00 92 00 00 00 S[..#....[.......[..}....[......
a340 4d 5c 0a 00 23 00 00 00 e0 5c 0a 00 20 00 00 00 04 5d 0a 00 21 00 00 00 25 5d 0a 00 21 00 00 00 M\..#....\.......]..!...%]..!...
a360 47 5d 0a 00 3f 00 00 00 69 5d 0a 00 78 00 00 00 a9 5d 0a 00 7f 00 00 00 22 5e 0a 00 15 00 00 00 G]..?...i]..x....]......"^......
a380 a2 5e 0a 00 2d 00 00 00 b8 5e 0a 00 27 00 00 00 e6 5e 0a 00 1d 00 00 00 0e 5f 0a 00 5c 00 00 00 .^..-....^..'....^......._..\...
a3a0 2c 5f 0a 00 1c 00 00 00 89 5f 0a 00 0c 00 00 00 a6 5f 0a 00 21 00 00 00 b3 5f 0a 00 4e 00 00 00 ,_......._......._..!...._..N...
a3c0 d5 5f 0a 00 e0 00 00 00 24 60 0a 00 e0 00 00 00 05 61 0a 00 23 00 00 00 e6 61 0a 00 3e 00 00 00 ._......$`.......a..#....a..>...
a3e0 0a 62 0a 00 0c 00 00 00 49 62 0a 00 12 00 00 00 56 62 0a 00 11 00 00 00 69 62 0a 00 4d 00 00 00 .b......Ib......Vb......ib..M...
a400 7b 62 0a 00 b4 00 00 00 c9 62 0a 00 6c 00 00 00 7e 63 0a 00 6b 00 00 00 eb 63 0a 00 81 00 00 00 {b.......b..l...~c..k....c......
a420 57 64 0a 00 3b 00 00 00 d9 64 0a 00 12 00 00 00 15 65 0a 00 8b 00 00 00 28 65 0a 00 8c 00 00 00 Wd..;....d.......e......(e......
a440 b4 65 0a 00 30 01 00 00 41 66 0a 00 fb 00 00 00 72 67 0a 00 fc 00 00 00 6e 68 0a 00 f9 00 00 00 .e..0...Af......rg......nh......
a460 6b 69 0a 00 94 00 00 00 65 6a 0a 00 2c 01 00 00 fa 6a 0a 00 f6 01 00 00 27 6c 0a 00 67 00 00 00 ki......ej..,....j......'l..g...
a480 1e 6e 0a 00 6a 00 00 00 86 6e 0a 00 da 00 00 00 f1 6e 0a 00 d9 00 00 00 cc 6f 0a 00 12 00 00 00 .n..j....n.......n.......o......
a4a0 a6 70 0a 00 08 00 00 00 b9 70 0a 00 b8 00 00 00 c2 70 0a 00 14 01 00 00 7b 71 0a 00 18 00 00 00 .p.......p.......p......{q......
a4c0 90 72 0a 00 18 00 00 00 a9 72 0a 00 1b 00 00 00 c2 72 0a 00 1a 00 00 00 de 72 0a 00 15 00 00 00 .r.......r.......r.......r......
a4e0 f9 72 0a 00 0d 00 00 00 0f 73 0a 00 14 00 00 00 1d 73 0a 00 0a 00 00 00 32 73 0a 00 0b 00 00 00 .r.......s.......s......2s......
a500 3d 73 0a 00 0a 00 00 00 49 73 0a 00 0b 00 00 00 54 73 0a 00 0a 00 00 00 60 73 0a 00 0a 00 00 00 =s......Is......Ts......`s......
a520 6b 73 0a 00 4d 00 00 00 76 73 0a 00 7e 03 00 00 c4 73 0a 00 10 00 00 00 43 77 0a 00 10 00 00 00 ks..M...vs..~....s......Cw......
a540 54 77 0a 00 a0 01 00 00 65 77 0a 00 98 01 00 00 06 79 0a 00 99 01 00 00 9f 7a 0a 00 10 00 00 00 Tw......ew.......y.......z......
a560 39 7c 0a 00 4a 00 00 00 4a 7c 0a 00 16 00 00 00 95 7c 0a 00 93 00 00 00 ac 7c 0a 00 2f 01 00 00 9|..J...J|.......|.......|../...
a580 40 7d 0a 00 2e 01 00 00 70 7e 0a 00 0b 00 00 00 9f 7f 0a 00 2e 00 00 00 ab 7f 0a 00 2d 00 00 00 @}......p~..................-...
a5a0 da 7f 0a 00 26 00 00 00 08 80 0a 00 37 00 00 00 2f 80 0a 00 33 00 00 00 67 80 0a 00 29 00 00 00 ....&.......7.../...3...g...)...
a5c0 9b 80 0a 00 3b 00 00 00 c5 80 0a 00 1e 00 00 00 01 81 0a 00 3b 00 00 00 20 81 0a 00 2e 00 00 00 ....;...............;...........
a5e0 5c 81 0a 00 4e 00 00 00 8b 81 0a 00 11 00 00 00 da 81 0a 00 06 00 00 00 ec 81 0a 00 11 00 00 00 \...N...........................
a600 f3 81 0a 00 06 00 00 00 05 82 0a 00 2d 00 00 00 0c 82 0a 00 25 00 00 00 3a 82 0a 00 09 00 00 00 ............-.......%...:.......
a620 60 82 0a 00 b9 00 00 00 6a 82 0a 00 0c 00 00 00 24 83 0a 00 0c 00 00 00 31 83 0a 00 0c 00 00 00 `.......j.......$.......1.......
a640 3e 83 0a 00 13 00 00 00 4b 83 0a 00 30 00 00 00 5f 83 0a 00 31 00 00 00 90 83 0a 00 07 00 00 00 >.......K...0..._...1...........
a660 c2 83 0a 00 07 00 00 00 ca 83 0a 00 0d 00 00 00 d2 83 0a 00 14 00 00 00 e0 83 0a 00 1d 00 00 00 ................................
a680 f5 83 0a 00 49 00 00 00 13 84 0a 00 19 00 00 00 5d 84 0a 00 0a 00 00 00 77 84 0a 00 24 00 00 00 ....I...........].......w...$...
a6a0 82 84 0a 00 27 00 00 00 a7 84 0a 00 0b 00 00 00 cf 84 0a 00 10 00 00 00 db 84 0a 00 10 00 00 00 ....'...........................
a6c0 ec 84 0a 00 70 00 00 00 fd 84 0a 00 57 00 00 00 6e 85 0a 00 42 00 00 00 c6 85 0a 00 32 00 00 00 ....p.......W...n...B.......2...
a6e0 09 86 0a 00 37 00 00 00 3c 86 0a 00 5a 00 00 00 74 86 0a 00 a3 00 00 00 cf 86 0a 00 74 00 00 00 ....7...<...Z...t...........t...
a700 73 87 0a 00 35 01 00 00 e8 87 0a 00 73 00 00 00 1e 89 0a 00 16 01 00 00 92 89 0a 00 7e 00 00 00 s...5.......s...............~...
a720 a9 8a 0a 00 49 00 00 00 28 8b 0a 00 2f 02 00 00 72 8b 0a 00 6f 00 00 00 a2 8d 0a 00 39 01 00 00 ....I...(.../...r...o.......9...
a740 12 8e 0a 00 dd 00 00 00 4c 8f 0a 00 20 00 00 00 2a 90 0a 00 30 00 00 00 4b 90 0a 00 14 00 00 00 ........L.......*...0...K.......
a760 7c 90 0a 00 2c 00 00 00 91 90 0a 00 90 00 00 00 be 90 0a 00 52 00 00 00 4f 91 0a 00 58 00 00 00 |...,...............R...O...X...
a780 a2 91 0a 00 26 00 00 00 fb 91 0a 00 58 00 00 00 22 92 0a 00 e4 00 00 00 7b 92 0a 00 68 00 00 00 ....&.......X...".......{...h...
a7a0 60 93 0a 00 5d 00 00 00 c9 93 0a 00 6c 00 00 00 27 94 0a 00 5a 00 00 00 94 94 0a 00 a4 00 00 00 `...].......l...'...Z...........
a7c0 ef 94 0a 00 eb 00 00 00 94 95 0a 00 41 00 00 00 80 96 0a 00 52 00 00 00 c2 96 0a 00 6d 00 00 00 ............A.......R.......m...
a7e0 15 97 0a 00 c7 00 00 00 83 97 0a 00 f1 00 00 00 4b 98 0a 00 08 00 00 00 3d 99 0a 00 35 00 00 00 ................K.......=...5...
a800 46 99 0a 00 32 00 00 00 7c 99 0a 00 4c 00 00 00 af 99 0a 00 30 00 00 00 fc 99 0a 00 38 00 00 00 F...2...|...L.......0.......8...
a820 2d 9a 0a 00 36 00 00 00 66 9a 0a 00 19 00 00 00 9d 9a 0a 00 3a 00 00 00 b7 9a 0a 00 37 00 00 00 -...6...f...........:.......7...
a840 f2 9a 0a 00 7b 01 00 00 2a 9b 0a 00 14 00 00 00 a6 9c 0a 00 16 00 00 00 bb 9c 0a 00 36 00 00 00 ....{...*...................6...
a860 d2 9c 0a 00 47 00 00 00 09 9d 0a 00 55 00 00 00 51 9d 0a 00 35 00 00 00 a7 9d 0a 00 29 00 00 00 ....G.......U...Q...5.......)...
a880 dd 9d 0a 00 23 00 00 00 07 9e 0a 00 24 00 00 00 2b 9e 0a 00 af 00 00 00 50 9e 0a 00 6c 00 00 00 ....#.......$...+.......P...l...
a8a0 00 9f 0a 00 29 00 00 00 6d 9f 0a 00 a7 00 00 00 97 9f 0a 00 ee 00 00 00 3f a0 0a 00 47 00 00 00 ....)...m...............?...G...
a8c0 2e a1 0a 00 47 00 00 00 76 a1 0a 00 3a 00 00 00 be a1 0a 00 4b 00 00 00 f9 a1 0a 00 4d 00 00 00 ....G...v...:.......K.......M...
a8e0 45 a2 0a 00 5a 01 00 00 93 a2 0a 00 9f 01 00 00 ee a3 0a 00 b5 00 00 00 8e a5 0a 00 1d 00 00 00 E...Z...........................
a900 44 a6 0a 00 51 00 00 00 62 a6 0a 00 31 00 00 00 b4 a6 0a 00 32 00 00 00 e6 a6 0a 00 1a 00 00 00 D...Q...b...1.......2...........
a920 19 a7 0a 00 4c 00 00 00 34 a7 0a 00 80 00 00 00 81 a7 0a 00 25 00 00 00 02 a8 0a 00 26 00 00 00 ....L...4...........%.......&...
a940 28 a8 0a 00 26 00 00 00 4f a8 0a 00 40 00 00 00 76 a8 0a 00 17 00 00 00 b7 a8 0a 00 09 00 00 00 (...&...O...@...v...............
a960 cf a8 0a 00 2d 00 00 00 d9 a8 0a 00 3c 00 00 00 07 a9 0a 00 42 00 00 00 44 a9 0a 00 b1 00 00 00 ....-.......<.......B...D.......
a980 87 a9 0a 00 54 00 00 00 39 aa 0a 00 2c 00 00 00 8e aa 0a 00 47 00 00 00 bb aa 0a 00 bc 00 00 00 ....T...9...,.......G...........
a9a0 03 ab 0a 00 bf 00 00 00 c0 ab 0a 00 1e 00 00 00 80 ac 0a 00 37 00 00 00 9f ac 0a 00 33 00 00 00 ....................7.......3...
a9c0 d7 ac 0a 00 9a 00 00 00 0b ad 0a 00 01 00 00 00 a6 ad 0a 00 2c 00 00 00 a8 ad 0a 00 11 00 00 00 ....................,...........
a9e0 d5 ad 0a 00 06 00 00 00 e7 ad 0a 00 06 00 00 00 ee ad 0a 00 06 00 00 00 f5 ad 0a 00 06 00 00 00 ................................
aa00 fc ad 0a 00 06 00 00 00 03 ae 0a 00 06 00 00 00 0a ae 0a 00 06 00 00 00 11 ae 0a 00 06 00 00 00 ................................
aa20 18 ae 0a 00 06 00 00 00 1f ae 0a 00 06 00 00 00 26 ae 0a 00 0e 00 00 00 2d ae 0a 00 01 00 00 00 ................&.......-.......
aa40 3c ae 0a 00 11 00 00 00 3e ae 0a 00 0a 00 00 00 50 ae 0a 00 1a 00 00 00 5b ae 0a 00 b7 00 00 00 <.......>.......P.......[.......
aa60 76 ae 0a 00 02 00 00 00 2e af 0a 00 0e 00 00 00 31 af 0a 00 2d 00 00 00 40 af 0a 00 10 00 00 00 v...............1...-...@.......
aa80 6e af 0a 00 0f 00 00 00 7f af 0a 00 11 00 00 00 8f af 0a 00 13 00 00 00 a1 af 0a 00 06 00 00 00 n...............................
aaa0 b5 af 0a 00 06 00 00 00 bc af 0a 00 06 00 00 00 c3 af 0a 00 06 00 00 00 ca af 0a 00 02 00 00 00 ................................
aac0 d1 af 0a 00 03 00 00 00 d4 af 0a 00 02 00 00 00 d8 af 0a 00 08 00 00 00 db af 0a 00 02 00 00 00 ................................
aae0 e4 af 0a 00 02 00 00 00 e7 af 0a 00 02 00 00 00 ea af 0a 00 02 00 00 00 ed af 0a 00 02 00 00 00 ................................
ab00 f0 af 0a 00 32 00 00 00 f3 af 0a 00 02 00 00 00 26 b0 0a 00 02 00 00 00 29 b0 0a 00 35 00 00 00 ....2...........&.......)...5...
ab20 2c b0 0a 00 17 00 00 00 62 b0 0a 00 01 00 00 00 7a b0 0a 00 1a 00 00 00 7c b0 0a 00 80 00 00 00 ,.......b.......z.......|.......
ab40 97 b0 0a 00 02 00 00 00 18 b1 0a 00 02 00 00 00 1b b1 0a 00 02 00 00 00 1e b1 0a 00 02 00 00 00 ................................
ab60 21 b1 0a 00 11 00 00 00 24 b1 0a 00 11 00 00 00 36 b1 0a 00 03 00 00 00 48 b1 0a 00 02 00 00 00 !.......$.......6.......H.......
ab80 4c b1 0a 00 02 00 00 00 4f b1 0a 00 63 00 00 00 52 b1 0a 00 0f 00 00 00 b6 b1 0a 00 01 00 00 00 L.......O...c...R...............
aba0 c6 b1 0a 00 20 00 00 00 c8 b1 0a 00 02 00 00 00 e9 b1 0a 00 02 00 00 00 ec b1 0a 00 02 00 00 00 ................................
abc0 ef b1 0a 00 02 00 00 00 f2 b1 0a 00 01 00 00 00 f5 b1 0a 00 1a 00 00 00 f7 b1 0a 00 a2 00 00 00 ................................
abe0 12 b2 0a 00 e6 00 00 00 b5 b2 0a 00 11 00 00 00 9c b3 0a 00 02 00 00 00 ae b3 0a 00 02 00 00 00 ................................
ac00 b1 b3 0a 00 02 00 00 00 b4 b3 0a 00 01 00 00 00 b7 b3 0a 00 11 00 00 00 b9 b3 0a 00 c3 00 00 00 ................................
ac20 cb b3 0a 00 0f 00 00 00 8f b4 0a 00 11 00 00 00 9f b4 0a 00 02 00 00 00 b1 b4 0a 00 01 00 00 00 ................................
ac40 b4 b4 0a 00 6b 00 00 00 b6 b4 0a 00 02 00 00 00 22 b5 0a 00 3b 00 00 00 25 b5 0a 00 02 00 00 00 ....k..........."...;...%.......
ac60 61 b5 0a 00 02 00 00 00 64 b5 0a 00 0a 00 00 00 67 b5 0a 00 6b 02 00 00 72 b5 0a 00 01 00 00 00 a.......d.......g...k...r.......
ac80 de b7 0a 00 02 00 00 00 e0 b7 0a 00 01 00 00 00 e3 b7 0a 00 6c 00 00 00 e5 b7 0a 00 01 00 00 00 ....................l...........
aca0 52 b8 0a 00 76 00 00 00 54 b8 0a 00 61 01 00 00 cb b8 0a 00 8b 00 00 00 2d ba 0a 00 10 01 00 00 R...v...T...a...........-.......
acc0 b9 ba 0a 00 36 00 00 00 ca bb 0a 00 22 01 00 00 01 bc 0a 00 26 02 00 00 24 bd 0a 00 ec 00 00 00 ....6.......".......&...$.......
ace0 4b bf 0a 00 8b 00 00 00 38 c0 0a 00 8c 01 00 00 c4 c0 0a 00 bd 00 00 00 51 c2 0a 00 08 02 00 00 K.......8...............Q.......
ad00 0f c3 0a 00 53 01 00 00 18 c5 0a 00 dc 00 00 00 6c c6 0a 00 4f 00 00 00 49 c7 0a 00 aa 03 00 00 ....S...........l...O...I.......
ad20 99 c7 0a 00 8b 01 00 00 44 cb 0a 00 80 01 00 00 d0 cc 0a 00 b5 01 00 00 51 ce 0a 00 4c 02 00 00 ........D...............Q...L...
ad40 07 d0 0a 00 61 00 00 00 54 d2 0a 00 8f 05 00 00 b6 d2 0a 00 32 02 00 00 46 d8 0a 00 0b 01 00 00 ....a...T...........2...F.......
ad60 79 da 0a 00 3d 02 00 00 85 db 0a 00 7e 00 00 00 c3 dd 0a 00 37 00 00 00 42 de 0a 00 8f 01 00 00 y...=.......~.......7...B.......
ad80 7a de 0a 00 01 01 00 00 0a e0 0a 00 da 01 00 00 0c e1 0a 00 3e 01 00 00 e7 e2 0a 00 8e 02 00 00 z...................>...........
ada0 26 e4 0a 00 a6 00 00 00 b5 e6 0a 00 e3 01 00 00 5c e7 0a 00 af 01 00 00 40 e9 0a 00 87 01 00 00 &...............\.......@.......
adc0 f0 ea 0a 00 f6 01 00 00 78 ec 0a 00 17 02 00 00 6f ee 0a 00 d9 01 00 00 87 f0 0a 00 8e 00 00 00 ........x.......o...............
ade0 61 f2 0a 00 57 01 00 00 f0 f2 0a 00 82 00 00 00 48 f4 0a 00 fb 00 00 00 cb f4 0a 00 b4 01 00 00 a...W...........H...............
ae00 c7 f5 0a 00 d6 01 00 00 7c f7 0a 00 59 01 00 00 53 f9 0a 00 50 01 00 00 ad fa 0a 00 be 01 00 00 ........|...Y...S...P...........
ae20 fe fb 0a 00 68 01 00 00 bd fd 0a 00 04 02 00 00 26 ff 0a 00 84 00 00 00 2b 01 0b 00 f9 00 00 00 ....h...........&.......+.......
ae40 b0 01 0b 00 a4 00 00 00 aa 02 0b 00 43 00 00 00 4f 03 0b 00 5c 00 00 00 93 03 0b 00 52 00 00 00 ............C...O...\.......R...
ae60 f0 03 0b 00 46 00 00 00 43 04 0b 00 50 00 00 00 8a 04 0b 00 48 00 00 00 db 04 0b 00 4c 00 00 00 ....F...C...P.......H.......L...
ae80 24 05 0b 00 47 00 00 00 71 05 0b 00 48 00 00 00 b9 05 0b 00 41 00 00 00 02 06 0b 00 44 00 00 00 $...G...q...H.......A.......D...
aea0 44 06 0b 00 19 00 00 00 89 06 0b 00 29 00 00 00 a3 06 0b 00 12 00 00 00 cd 06 0b 00 3d 00 00 00 D...........)...............=...
aec0 e0 06 0b 00 13 00 00 00 1e 07 0b 00 3f 00 00 00 32 07 0b 00 13 00 00 00 72 07 0b 00 3f 00 00 00 ............?...2.......r...?...
aee0 86 07 0b 00 15 00 00 00 c6 07 0b 00 43 00 00 00 dc 07 0b 00 15 00 00 00 20 08 0b 00 43 00 00 00 ............C...............C...
af00 36 08 0b 00 31 01 00 00 7a 08 0b 00 11 00 00 00 ac 09 0b 00 80 01 00 00 be 09 0b 00 41 01 00 00 6...1...z...................A...
af20 3f 0b 0b 00 19 00 00 00 81 0c 0b 00 37 00 00 00 9b 0c 0b 00 2a 00 00 00 d3 0c 0b 00 39 00 00 00 ?...........7.......*.......9...
af40 fe 0c 0b 00 29 00 00 00 38 0d 0b 00 07 00 00 00 62 0d 0b 00 4d 00 00 00 6a 0d 0b 00 b6 00 00 00 ....)...8.......b...M...j.......
af60 b8 0d 0b 00 40 00 00 00 6f 0e 0b 00 2f 00 00 00 b0 0e 0b 00 32 00 00 00 e0 0e 0b 00 35 00 00 00 ....@...o.../.......2.......5...
af80 13 0f 0b 00 1d 00 00 00 49 0f 0b 00 27 00 00 00 67 0f 0b 00 1f 00 00 00 8f 0f 0b 00 36 00 00 00 ........I...'...g...........6...
afa0 af 0f 0b 00 39 00 00 00 e6 0f 0b 00 18 01 00 00 20 10 0b 00 1e 00 00 00 39 11 0b 00 5c 00 00 00 ....9...................9...\...
afc0 58 11 0b 00 37 01 00 00 b5 11 0b 00 cb 01 00 00 ed 12 0b 00 ab 01 00 00 b9 14 0b 00 59 01 00 00 X...7.......................Y...
afe0 65 16 0b 00 3a 01 00 00 bf 17 0b 00 2d 00 00 00 fa 18 0b 00 3a 00 00 00 28 19 0b 00 6d 00 00 00 e...:.......-.......:...(...m...
b000 63 19 0b 00 77 00 00 00 d1 19 0b 00 8b 00 00 00 49 1a 0b 00 cc 01 00 00 d5 1a 0b 00 ba 00 00 00 c...w...........I...............
b020 a2 1c 0b 00 16 00 00 00 5d 1d 0b 00 33 00 00 00 74 1d 0b 00 28 00 00 00 a8 1d 0b 00 77 01 00 00 ........]...3...t...(.......w...
b040 d1 1d 0b 00 51 00 00 00 49 1f 0b 00 74 00 00 00 9b 1f 0b 00 26 00 00 00 10 20 0b 00 85 00 00 00 ....Q...I...t.......&...........
b060 37 20 0b 00 8b 00 00 00 bd 20 0b 00 cf 00 00 00 49 21 0b 00 34 01 00 00 19 22 0b 00 2f 00 00 00 7...............I!..4...."../...
b080 4e 23 0b 00 72 00 00 00 7e 23 0b 00 65 00 00 00 f1 23 0b 00 31 00 00 00 57 24 0b 00 01 01 00 00 N#..r...~#..e....#..1...W$......
b0a0 89 24 0b 00 33 00 00 00 8b 25 0b 00 3c 00 00 00 bf 25 0b 00 93 01 00 00 fc 25 0b 00 93 01 00 00 .$..3....%..<....%.......%......
b0c0 90 27 0b 00 e4 01 00 00 24 29 0b 00 63 00 00 00 09 2b 0b 00 d4 00 00 00 6d 2b 0b 00 ed 00 00 00 .'......$)..c....+......m+......
b0e0 42 2c 0b 00 78 00 00 00 30 2d 0b 00 90 00 00 00 a9 2d 0b 00 c0 01 00 00 3a 2e 0b 00 a2 00 00 00 B,..x...0-.......-......:.......
b100 fb 2f 0b 00 88 00 00 00 9e 30 0b 00 4e 00 00 00 27 31 0b 00 58 00 00 00 76 31 0b 00 08 01 00 00 ./.......0..N...'1..X...v1......
b120 cf 31 0b 00 65 00 00 00 d8 32 0b 00 7e 00 00 00 3e 33 0b 00 48 01 00 00 bd 33 0b 00 35 01 00 00 .1..e....2..~...>3..H....3..5...
b140 06 35 0b 00 90 00 00 00 3c 36 0b 00 a3 00 00 00 cd 36 0b 00 02 01 00 00 71 37 0b 00 3f 00 00 00 .5......<6.......6......q7..?...
b160 74 38 0b 00 24 00 00 00 b4 38 0b 00 22 01 00 00 d9 38 0b 00 1c 00 00 00 fc 39 0b 00 2c 00 00 00 t8..$....8.."....8.......9..,...
b180 19 3a 0b 00 43 00 00 00 46 3a 0b 00 c8 00 00 00 8a 3a 0b 00 b8 00 00 00 53 3b 0b 00 b1 01 00 00 .:..C...F:.......:......S;......
b1a0 0c 3c 0b 00 4f 00 00 00 be 3d 0b 00 37 00 00 00 0e 3e 0b 00 26 00 00 00 46 3e 0b 00 0a 02 00 00 .<..O....=..7....>..&...F>......
b1c0 6d 3e 0b 00 62 00 00 00 78 40 0b 00 41 00 00 00 db 40 0b 00 3d 00 00 00 1d 41 0b 00 5e 00 00 00 m>..b...x@..A....@..=....A..^...
b1e0 5b 41 0b 00 35 00 00 00 ba 41 0b 00 77 00 00 00 f0 41 0b 00 04 00 00 00 68 42 0b 00 1c 00 00 00 [A..5....A..w....A......hB......
b200 6d 42 0b 00 03 00 00 00 8a 42 0b 00 03 00 00 00 8e 42 0b 00 5c 00 00 00 92 42 0b 00 a7 01 00 00 mB.......B.......B..\....B......
b220 ef 42 0b 00 0c 00 00 00 97 44 0b 00 a8 00 00 00 a4 44 0b 00 70 00 00 00 4d 45 0b 00 3c 00 00 00 .B.......D.......D..p...ME..<...
b240 be 45 0b 00 33 00 00 00 fb 45 0b 00 12 00 00 00 2f 46 0b 00 0c 00 00 00 42 46 0b 00 79 00 00 00 .E..3....E....../F......BF..y...
b260 4f 46 0b 00 45 00 00 00 c9 46 0b 00 07 00 00 00 0f 47 0b 00 10 00 00 00 17 47 0b 00 22 00 00 00 OF..E....F.......G.......G.."...
b280 28 47 0b 00 68 00 00 00 4b 47 0b 00 41 00 00 00 b4 47 0b 00 40 00 00 00 f6 47 0b 00 23 00 00 00 (G..h...KG..A....G..@....G..#...
b2a0 37 48 0b 00 c5 00 00 00 5b 48 0b 00 9f 00 00 00 21 49 0b 00 3c 00 00 00 c1 49 0b 00 35 00 00 00 7H......[H......!I..<....I..5...
b2c0 fe 49 0b 00 4e 00 00 00 34 4a 0b 00 86 00 00 00 83 4a 0b 00 68 00 00 00 0a 4b 0b 00 63 00 00 00 .I..N...4J.......J..h....K..c...
b2e0 73 4b 0b 00 2f 00 00 00 d7 4b 0b 00 48 00 00 00 07 4c 0b 00 a3 00 00 00 50 4c 0b 00 b8 00 00 00 sK../....K..H....L......PL......
b300 f4 4c 0b 00 81 00 00 00 ad 4d 0b 00 46 00 00 00 2f 4e 0b 00 1c 00 00 00 76 4e 0b 00 7d 00 00 00 .L.......M..F.../N......vN..}...
b320 93 4e 0b 00 60 00 00 00 11 4f 0b 00 ee 00 00 00 72 4f 0b 00 09 01 00 00 61 50 0b 00 68 00 00 00 .N..`....O......rO......aP..h...
b340 6b 51 0b 00 07 00 00 00 d4 51 0b 00 12 00 00 00 dc 51 0b 00 10 00 00 00 ef 51 0b 00 0e 00 00 00 kQ.......Q.......Q.......Q......
b360 00 52 0b 00 42 00 00 00 0f 52 0b 00 0d 00 00 00 52 52 0b 00 24 00 00 00 60 52 0b 00 c6 00 00 00 .R..B....R......RR..$...`R......
b380 85 52 0b 00 ba 00 00 00 4c 53 0b 00 17 00 00 00 07 54 0b 00 1a 00 00 00 1f 54 0b 00 10 00 00 00 .R......LS.......T.......T......
b3a0 3a 54 0b 00 c7 00 00 00 4b 54 0b 00 1a 00 00 00 13 55 0b 00 3c 00 00 00 2e 55 0b 00 1a 00 00 00 :T......KT.......U..<....U......
b3c0 6b 55 0b 00 14 00 00 00 86 55 0b 00 7e 00 00 00 9b 55 0b 00 74 00 00 00 1a 56 0b 00 26 01 00 00 kU.......U..~....U..t....V..&...
b3e0 8f 56 0b 00 40 01 00 00 b6 57 0b 00 74 00 00 00 f7 58 0b 00 63 01 00 00 6c 59 0b 00 2e 00 00 00 .V..@....W..t....X..c...lY......
b400 d0 5a 0b 00 05 00 00 00 ff 5a 0b 00 09 00 00 00 05 5b 0b 00 07 00 00 00 0f 5b 0b 00 66 00 00 00 .Z.......Z.......[.......[..f...
b420 17 5b 0b 00 4f 00 00 00 7e 5b 0b 00 9a 00 00 00 ce 5b 0b 00 b1 00 00 00 69 5c 0b 00 0e 00 00 00 .[..O...~[.......[......i\......
b440 1b 5d 0b 00 67 00 00 00 2a 5d 0b 00 ae 00 00 00 92 5d 0b 00 89 00 00 00 41 5e 0b 00 28 00 00 00 .]..g...*].......]......A^..(...
b460 cb 5e 0b 00 3a 00 00 00 f4 5e 0b 00 ac 00 00 00 2f 5f 0b 00 74 00 00 00 dc 5f 0b 00 97 00 00 00 .^..:....^....../_..t...._......
b480 51 60 0b 00 3a 00 00 00 e9 60 0b 00 40 00 00 00 24 61 0b 00 27 00 00 00 65 61 0b 00 29 00 00 00 Q`..:....`..@...$a..'...ea..)...
b4a0 8d 61 0b 00 21 00 00 00 b7 61 0b 00 08 01 00 00 d9 61 0b 00 61 01 00 00 e2 62 0b 00 2c 00 00 00 .a..!....a.......a..a....b..,...
b4c0 44 64 0b 00 2e 00 00 00 71 64 0b 00 80 00 00 00 a0 64 0b 00 7b 00 00 00 21 65 0b 00 30 00 00 00 Dd......qd.......d..{...!e..0...
b4e0 9d 65 0b 00 c8 00 00 00 ce 65 0b 00 c8 00 00 00 97 66 0b 00 9c 00 00 00 60 67 0b 00 40 00 00 00 .e.......e.......f......`g..@...
b500 fd 67 0b 00 b7 00 00 00 3e 68 0b 00 b7 00 00 00 f6 68 0b 00 5a 00 00 00 ae 69 0b 00 c4 00 00 00 .g......>h.......h..Z....i......
b520 09 6a 0b 00 6e 00 00 00 ce 6a 0b 00 a5 00 00 00 3d 6b 0b 00 c3 00 00 00 e3 6b 0b 00 18 00 00 00 .j..n....j......=k.......k......
b540 a7 6c 0b 00 54 00 00 00 c0 6c 0b 00 89 00 00 00 15 6d 0b 00 6b 00 00 00 9f 6d 0b 00 3d 00 00 00 .l..T....l.......m..k....m..=...
b560 0b 6e 0b 00 91 00 00 00 49 6e 0b 00 81 00 00 00 db 6e 0b 00 39 00 00 00 5d 6f 0b 00 3e 01 00 00 .n......In.......n..9...]o..>...
b580 97 6f 0b 00 58 00 00 00 d6 70 0b 00 c2 00 00 00 2f 71 0b 00 6a 00 00 00 f2 71 0b 00 85 02 00 00 .o..X....p....../q..j....q......
b5a0 5d 72 0b 00 cb 00 00 00 e3 74 0b 00 40 00 00 00 af 75 0b 00 5f 00 00 00 f0 75 0b 00 9e 01 00 00 ]r.......t..@....u.._....u......
b5c0 50 76 0b 00 9f 01 00 00 ef 77 0b 00 84 01 00 00 8f 79 0b 00 bb 00 00 00 14 7b 0b 00 56 00 00 00 Pv.......w.......y.......{..V...
b5e0 d0 7b 0b 00 39 00 00 00 27 7c 0b 00 1d 00 00 00 61 7c 0b 00 4b 00 00 00 7f 7c 0b 00 0b 00 00 00 .{..9...'|......a|..K....|......
b600 cb 7c 0b 00 02 01 00 00 d7 7c 0b 00 30 00 00 00 da 7d 0b 00 5d 00 00 00 0b 7e 0b 00 5d 00 00 00 .|.......|..0....}..]....~..]...
b620 69 7e 0b 00 1a 00 00 00 c7 7e 0b 00 0d 00 00 00 e2 7e 0b 00 3b 00 00 00 f0 7e 0b 00 15 00 00 00 i~.......~.......~..;....~......
b640 2c 7f 0b 00 34 00 00 00 42 7f 0b 00 2c 00 00 00 77 7f 0b 00 2f 00 00 00 a4 7f 0b 00 c8 00 00 00 ,...4...B...,...w.../...........
b660 d4 7f 0b 00 43 01 00 00 9d 80 0b 00 9c 00 00 00 e1 81 0b 00 3e 00 00 00 7e 82 0b 00 ad 00 00 00 ....C...............>...~.......
b680 bd 82 0b 00 aa 00 00 00 6b 83 0b 00 44 00 00 00 16 84 0b 00 1d 00 00 00 5b 84 0b 00 23 00 00 00 ........k...D...........[...#...
b6a0 79 84 0b 00 19 00 00 00 9d 84 0b 00 12 00 00 00 b7 84 0b 00 43 00 00 00 ca 84 0b 00 31 00 00 00 y...................C.......1...
b6c0 0e 85 0b 00 0a 00 00 00 40 85 0b 00 08 00 00 00 4b 85 0b 00 28 01 00 00 54 85 0b 00 81 00 00 00 ........@.......K...(...T.......
b6e0 7d 86 0b 00 aa 00 00 00 ff 86 0b 00 d5 00 00 00 aa 87 0b 00 a5 01 00 00 80 88 0b 00 71 00 00 00 }...........................q...
b700 26 8a 0b 00 78 00 00 00 98 8a 0b 00 99 00 00 00 11 8b 0b 00 1d 01 00 00 ab 8b 0b 00 49 01 00 00 &...x.......................I...
b720 c9 8c 0b 00 18 01 00 00 13 8e 0b 00 1a 01 00 00 2c 8f 0b 00 39 01 00 00 47 90 0b 00 5f 00 00 00 ................,...9...G..._...
b740 81 91 0b 00 32 01 00 00 e1 91 0b 00 82 00 00 00 14 93 0b 00 a2 00 00 00 97 93 0b 00 93 00 00 00 ....2...........................
b760 3a 94 0b 00 af 00 00 00 ce 94 0b 00 7e 00 00 00 7e 95 0b 00 47 00 00 00 fd 95 0b 00 83 00 00 00 :...........~...~...G...........
b780 45 96 0b 00 6e 00 00 00 c9 96 0b 00 91 00 00 00 38 97 0b 00 59 00 00 00 ca 97 0b 00 96 00 00 00 E...n...........8...Y...........
b7a0 24 98 0b 00 8e 00 00 00 bb 98 0b 00 c1 00 00 00 4a 99 0b 00 59 01 00 00 0c 9a 0b 00 23 00 00 00 $...............J...Y.......#...
b7c0 66 9b 0b 00 43 00 00 00 8a 9b 0b 00 27 00 00 00 ce 9b 0b 00 2d 00 00 00 f6 9b 0b 00 3b 00 00 00 f...C.......'.......-.......;...
b7e0 24 9c 0b 00 6e 00 00 00 60 9c 0b 00 82 00 00 00 cf 9c 0b 00 68 00 00 00 52 9d 0b 00 19 00 00 00 $...n...`...........h...R.......
b800 bb 9d 0b 00 19 00 00 00 d5 9d 0b 00 19 00 00 00 ef 9d 0b 00 19 00 00 00 09 9e 0b 00 19 00 00 00 ................................
b820 23 9e 0b 00 19 00 00 00 3d 9e 0b 00 19 00 00 00 57 9e 0b 00 19 00 00 00 71 9e 0b 00 19 00 00 00 #.......=.......W.......q.......
b840 8b 9e 0b 00 19 00 00 00 a5 9e 0b 00 19 00 00 00 bf 9e 0b 00 19 00 00 00 d9 9e 0b 00 7b 00 00 00 ............................{...
b860 f3 9e 0b 00 c2 00 00 00 6f 9f 0b 00 41 00 00 00 32 a0 0b 00 c0 00 00 00 74 a0 0b 00 68 00 00 00 ........o...A...2.......t...h...
b880 35 a1 0b 00 0e 00 00 00 9e a1 0b 00 16 00 00 00 ad a1 0b 00 1f 00 00 00 c4 a1 0b 00 25 00 00 00 5...........................%...
b8a0 e4 a1 0b 00 29 00 00 00 0a a2 0b 00 24 00 00 00 34 a2 0b 00 e6 00 00 00 59 a2 0b 00 20 00 00 00 ....).......$...4.......Y.......
b8c0 40 a3 0b 00 14 00 00 00 61 a3 0b 00 45 00 00 00 76 a3 0b 00 13 00 00 00 bc a3 0b 00 13 00 00 00 @.......a...E...v...............
b8e0 d0 a3 0b 00 17 00 00 00 e4 a3 0b 00 17 00 00 00 fc a3 0b 00 e7 00 00 00 14 a4 0b 00 3d 00 00 00 ............................=...
b900 fc a4 0b 00 12 00 00 00 3a a5 0b 00 14 00 00 00 4d a5 0b 00 13 00 00 00 62 a5 0b 00 03 00 00 00 ........:.......M.......b.......
b920 76 a5 0b 00 1b 00 00 00 7a a5 0b 00 59 00 00 00 96 a5 0b 00 03 00 00 00 f0 a5 0b 00 14 00 00 00 v.......z...Y...................
b940 f4 a5 0b 00 14 00 00 00 09 a6 0b 00 1d 00 00 00 1e a6 0b 00 1a 00 00 00 3c a6 0b 00 0b 00 00 00 ........................<.......
b960 57 a6 0b 00 18 00 00 00 63 a6 0b 00 19 00 00 00 7c a6 0b 00 44 00 00 00 96 a6 0b 00 1a 00 00 00 W.......c.......|...D...........
b980 db a6 0b 00 1f 00 00 00 f6 a6 0b 00 1c 00 00 00 16 a7 0b 00 20 00 00 00 33 a7 0b 00 65 01 00 00 ........................3...e...
b9a0 54 a7 0b 00 54 01 00 00 ba a8 0b 00 c3 02 00 00 0f aa 0b 00 05 00 00 00 d3 ac 0b 00 67 00 00 00 T...T.......................g...
b9c0 d9 ac 0b 00 81 01 00 00 41 ad 0b 00 07 00 00 00 c3 ae 0b 00 89 00 00 00 cb ae 0b 00 13 00 00 00 ........A.......................
b9e0 55 af 0b 00 0f 00 00 00 69 af 0b 00 1e 00 00 00 79 af 0b 00 21 00 00 00 98 af 0b 00 11 00 00 00 U.......i.......y...!...........
ba00 ba af 0b 00 21 00 00 00 cc af 0b 00 4c 00 00 00 ee af 0b 00 50 00 00 00 3b b0 0b 00 69 00 00 00 ....!.......L.......P...;...i...
ba20 8c b0 0b 00 55 00 00 00 f6 b0 0b 00 55 00 00 00 4c b1 0b 00 17 00 00 00 a2 b1 0b 00 0e 00 00 00 ....U.......U...L...............
ba40 ba b1 0b 00 0e 00 00 00 c9 b1 0b 00 3f 00 00 00 d8 b1 0b 00 36 00 00 00 18 b2 0b 00 0b 00 00 00 ............?.......6...........
ba60 4f b2 0b 00 d1 00 00 00 5b b2 0b 00 19 00 00 00 2d b3 0b 00 87 00 00 00 47 b3 0b 00 89 00 00 00 O.......[.......-.......G.......
ba80 cf b3 0b 00 db 00 00 00 59 b4 0b 00 55 00 00 00 35 b5 0b 00 78 00 00 00 8b b5 0b 00 75 00 00 00 ........Y...U...5...x.......u...
baa0 04 b6 0b 00 27 00 00 00 7a b6 0b 00 1c 00 00 00 a2 b6 0b 00 7d 01 00 00 bf b6 0b 00 11 00 00 00 ....'...z...........}...........
bac0 3d b8 0b 00 0c 00 00 00 4f b8 0b 00 2f 00 00 00 5c b8 0b 00 3f 00 00 00 8c b8 0b 00 63 00 00 00 =.......O.../...\...?.......c...
bae0 cc b8 0b 00 09 00 00 00 30 b9 0b 00 5d 00 00 00 3a b9 0b 00 58 00 00 00 98 b9 0b 00 59 00 00 00 ........0...]...:...X.......Y...
bb00 f1 b9 0b 00 34 00 00 00 4b ba 0b 00 17 00 00 00 80 ba 0b 00 0c 00 00 00 98 ba 0b 00 25 00 00 00 ....4...K...................%...
bb20 a5 ba 0b 00 13 00 00 00 cb ba 0b 00 29 00 00 00 df ba 0b 00 83 00 00 00 09 bb 0b 00 6e 00 00 00 ............)...............n...
bb40 8d bb 0b 00 31 00 00 00 fc bb 0b 00 06 00 00 00 2e bc 0b 00 1d 00 00 00 35 bc 0b 00 0e 00 00 00 ....1...................5.......
bb60 53 bc 0b 00 0c 00 00 00 62 bc 0b 00 3f 00 00 00 6f bc 0b 00 37 00 00 00 af bc 0b 00 07 00 00 00 S.......b...?...o...7...........
bb80 e7 bc 0b 00 0b 00 00 00 ef bc 0b 00 0e 00 00 00 fb bc 0b 00 d0 00 00 00 0a bd 0b 00 9c 00 00 00 ................................
bba0 db bd 0b 00 51 00 00 00 78 be 0b 00 9c 00 00 00 ca be 0b 00 ef 00 00 00 67 bf 0b 00 8d 01 00 00 ....Q...x...............g.......
bbc0 57 c0 0b 00 37 01 00 00 e5 c1 0b 00 38 01 00 00 1d c3 0b 00 ce 00 00 00 56 c4 0b 00 d9 00 00 00 W...7.......8...........V.......
bbe0 25 c5 0b 00 3b 00 00 00 ff c5 0b 00 63 00 00 00 3b c6 0b 00 78 00 00 00 9f c6 0b 00 9d 00 00 00 %...;.......c...;...x...........
bc00 18 c7 0b 00 97 00 00 00 b6 c7 0b 00 25 00 00 00 4e c8 0b 00 a1 00 00 00 74 c8 0b 00 3a 01 00 00 ............%...N.......t...:...
bc20 16 c9 0b 00 16 00 00 00 51 ca 0b 00 1a 00 00 00 68 ca 0b 00 04 00 00 00 83 ca 0b 00 0a 00 00 00 ........Q.......h...............
bc40 88 ca 0b 00 27 00 00 00 93 ca 0b 00 16 00 00 00 bb ca 0b 00 c8 00 00 00 d2 ca 0b 00 1a 00 00 00 ....'...........................
bc60 9b cb 0b 00 2a 00 00 00 b6 cb 0b 00 0c 00 00 00 e1 cb 0b 00 30 00 00 00 ee cb 0b 00 2c 00 00 00 ....*...............0.......,...
bc80 1f cc 0b 00 0b 01 00 00 4c cc 0b 00 76 00 00 00 58 cd 0b 00 bc 00 00 00 cf cd 0b 00 91 00 00 00 ........L...v...X...............
bca0 8c ce 0b 00 3e 00 00 00 1e cf 0b 00 0c 00 00 00 5d cf 0b 00 46 00 00 00 6a cf 0b 00 06 00 00 00 ....>...........]...F...j.......
bcc0 b1 cf 0b 00 14 00 00 00 b8 cf 0b 00 06 00 00 00 cd cf 0b 00 9f 00 00 00 d4 cf 0b 00 0e 00 00 00 ................................
bce0 74 d0 0b 00 2d 00 00 00 83 d0 0b 00 1b 00 00 00 b1 d0 0b 00 0f 00 00 00 cd d0 0b 00 07 00 00 00 t...-...........................
bd00 dd d0 0b 00 16 00 00 00 e5 d0 0b 00 1d 00 00 00 fc d0 0b 00 06 00 00 00 1a d1 0b 00 14 00 00 00 ................................
bd20 21 d1 0b 00 15 00 00 00 36 d1 0b 00 14 00 00 00 4c d1 0b 00 1f 00 00 00 61 d1 0b 00 3d 00 00 00 !.......6.......L.......a...=...
bd40 81 d1 0b 00 0b 00 00 00 bf d1 0b 00 14 00 00 00 cb d1 0b 00 12 00 00 00 e0 d1 0b 00 14 00 00 00 ................................
bd60 f3 d1 0b 00 6c 00 00 00 08 d2 0b 00 07 00 00 00 75 d2 0b 00 6a 00 00 00 7d d2 0b 00 98 00 00 00 ....l...........u...j...}.......
bd80 e8 d2 0b 00 0c 00 00 00 81 d3 0b 00 96 00 00 00 8e d3 0b 00 3e 00 00 00 25 d4 0b 00 77 00 00 00 ....................>...%...w...
bda0 64 d4 0b 00 38 00 00 00 dc d4 0b 00 08 00 00 00 15 d5 0b 00 40 00 00 00 1e d5 0b 00 1e 00 00 00 d...8...............@...........
bdc0 5f d5 0b 00 11 00 00 00 7e d5 0b 00 1b 00 00 00 90 d5 0b 00 58 00 00 00 ac d5 0b 00 0d 00 00 00 _.......~...........X...........
bde0 05 d6 0b 00 15 00 00 00 13 d6 0b 00 16 00 00 00 29 d6 0b 00 13 00 00 00 40 d6 0b 00 15 00 00 00 ................).......@.......
be00 54 d6 0b 00 2f 00 00 00 6a d6 0b 00 0b 01 00 00 9a d6 0b 00 af 00 00 00 a6 d7 0b 00 16 00 00 00 T.../...j.......................
be20 56 d8 0b 00 59 00 00 00 6d d8 0b 00 26 00 00 00 c7 d8 0b 00 20 00 00 00 ee d8 0b 00 25 00 00 00 V...Y...m...&...............%...
be40 0f d9 0b 00 a5 00 00 00 35 d9 0b 00 09 00 00 00 db d9 0b 00 94 00 00 00 e5 d9 0b 00 0d 00 00 00 ........5.......................
be60 7a da 0b 00 51 00 00 00 88 da 0b 00 25 00 00 00 da da 0b 00 37 00 00 00 00 db 0b 00 c0 00 00 00 z...Q.......%.......7...........
be80 38 db 0b 00 71 00 00 00 f9 db 0b 00 24 00 00 00 6b dc 0b 00 52 00 00 00 90 dc 0b 00 4e 00 00 00 8...q.......$...k...R.......N...
bea0 e3 dc 0b 00 68 00 00 00 32 dd 0b 00 55 00 00 00 9b dd 0b 00 22 00 00 00 f1 dd 0b 00 22 00 00 00 ....h...2...U......."......."...
bec0 14 de 0b 00 4c 00 00 00 37 de 0b 00 57 00 00 00 84 de 0b 00 75 00 00 00 dc de 0b 00 70 00 00 00 ....L...7...W.......u.......p...
bee0 52 df 0b 00 75 00 00 00 c3 df 0b 00 a4 00 00 00 39 e0 0b 00 37 00 00 00 de e0 0b 00 fc 00 00 00 R...u...........9...7...........
bf00 16 e1 0b 00 bb 00 00 00 13 e2 0b 00 7a 00 00 00 cf e2 0b 00 77 00 00 00 4a e3 0b 00 71 00 00 00 ............z.......w...J...q...
bf20 c2 e3 0b 00 aa 00 00 00 34 e4 0b 00 3a 00 00 00 df e4 0b 00 2b 00 00 00 1a e5 0b 00 48 00 00 00 ........4...:.......+.......H...
bf40 46 e5 0b 00 3a 00 00 00 8f e5 0b 00 60 00 00 00 ca e5 0b 00 62 00 00 00 2b e6 0b 00 26 00 00 00 F...:.......`.......b...+...&...
bf60 8e e6 0b 00 2b 00 00 00 b5 e6 0b 00 43 00 00 00 e1 e6 0b 00 2b 00 00 00 25 e7 0b 00 5b 00 00 00 ....+.......C.......+...%...[...
bf80 51 e7 0b 00 61 00 00 00 ad e7 0b 00 27 00 00 00 0f e8 0b 00 5b 00 00 00 37 e8 0b 00 2e 00 00 00 Q...a.......'.......[...7.......
bfa0 93 e8 0b 00 47 00 00 00 c2 e8 0b 00 9a 00 00 00 0a e9 0b 00 31 00 00 00 a5 e9 0b 00 31 00 00 00 ....G...............1.......1...
bfc0 d7 e9 0b 00 41 00 00 00 09 ea 0b 00 84 00 00 00 4b ea 0b 00 5f 00 00 00 d0 ea 0b 00 5f 00 00 00 ....A...........K..._......._...
bfe0 30 eb 0b 00 3c 00 00 00 90 eb 0b 00 39 00 00 00 cd eb 0b 00 89 00 00 00 07 ec 0b 00 58 00 00 00 0...<.......9...............X...
c000 91 ec 0b 00 2c 00 00 00 ea ec 0b 00 2b 00 00 00 17 ed 0b 00 64 00 00 00 43 ed 0b 00 65 00 00 00 ....,.......+.......d...C...e...
c020 a8 ed 0b 00 2f 00 00 00 0e ee 0b 00 4b 00 00 00 3e ee 0b 00 5f 00 00 00 8a ee 0b 00 42 00 00 00 ..../.......K...>..._.......B...
c040 ea ee 0b 00 70 00 00 00 2d ef 0b 00 64 00 00 00 9e ef 0b 00 2a 00 00 00 03 f0 0b 00 3b 00 00 00 ....p...-...d.......*.......;...
c060 2e f0 0b 00 2b 00 00 00 6a f0 0b 00 34 00 00 00 96 f0 0b 00 42 00 00 00 cb f0 0b 00 99 00 00 00 ....+...j...4.......B...........
c080 0e f1 0b 00 3f 00 00 00 a8 f1 0b 00 3f 00 00 00 e8 f1 0b 00 50 00 00 00 28 f2 0b 00 b2 00 00 00 ....?.......?.......P...(.......
c0a0 79 f2 0b 00 5d 00 00 00 2c f3 0b 00 49 00 00 00 8a f3 0b 00 49 00 00 00 d4 f3 0b 00 3c 00 00 00 y...]...,...I.......I.......<...
c0c0 1e f4 0b 00 1f 00 00 00 5b f4 0b 00 59 00 00 00 7b f4 0b 00 95 00 00 00 d5 f4 0b 00 38 00 00 00 ........[...Y...{...........8...
c0e0 6b f5 0b 00 10 00 00 00 a4 f5 0b 00 92 00 00 00 b5 f5 0b 00 17 00 00 00 48 f6 0b 00 11 00 00 00 k.......................H.......
c100 60 f6 0b 00 17 00 00 00 72 f6 0b 00 25 00 00 00 8a f6 0b 00 18 00 00 00 b0 f6 0b 00 17 00 00 00 `.......r...%...................
c120 c9 f6 0b 00 1d 00 00 00 e1 f6 0b 00 21 00 00 00 ff f6 0b 00 17 00 00 00 21 f7 0b 00 17 00 00 00 ............!...........!.......
c140 39 f7 0b 00 b2 00 00 00 51 f7 0b 00 42 00 00 00 04 f8 0b 00 12 00 00 00 47 f8 0b 00 b7 00 00 00 9.......Q...B...........G.......
c160 5a f8 0b 00 44 01 00 00 12 f9 0b 00 3c 01 00 00 57 fa 0b 00 c4 01 00 00 94 fb 0b 00 09 00 00 00 Z...D.......<...W...............
c180 59 fd 0b 00 0e 00 00 00 63 fd 0b 00 16 00 00 00 72 fd 0b 00 16 00 00 00 89 fd 0b 00 0d 00 00 00 Y.......c.......r...............
c1a0 a0 fd 0b 00 07 00 00 00 ae fd 0b 00 0e 00 00 00 b6 fd 0b 00 30 00 00 00 c5 fd 0b 00 09 00 00 00 ....................0...........
c1c0 f6 fd 0b 00 12 00 00 00 00 fe 0b 00 12 00 00 00 13 fe 0b 00 11 00 00 00 26 fe 0b 00 49 00 00 00 ........................&...I...
c1e0 38 fe 0b 00 49 00 00 00 82 fe 0b 00 c9 00 00 00 cc fe 0b 00 b3 00 00 00 96 ff 0b 00 36 00 00 00 8...I.......................6...
c200 4a 00 0c 00 39 00 00 00 81 00 0c 00 81 00 00 00 bb 00 0c 00 82 00 00 00 3d 01 0c 00 92 00 00 00 J...9...................=.......
c220 c0 01 0c 00 64 00 00 00 53 02 0c 00 8a 00 00 00 b8 02 0c 00 15 00 00 00 43 03 0c 00 5f 00 00 00 ....d...S...............C..._...
c240 59 03 0c 00 44 00 00 00 b9 03 0c 00 69 00 00 00 fe 03 0c 00 92 00 00 00 68 04 0c 00 75 00 00 00 Y...D.......i...........h...u...
c260 fb 04 0c 00 66 00 00 00 71 05 0c 00 4e 00 00 00 d8 05 0c 00 8c 00 00 00 27 06 0c 00 56 00 00 00 ....f...q...N...........'...V...
c280 b4 06 0c 00 76 00 00 00 0b 07 0c 00 73 00 00 00 82 07 0c 00 c3 00 00 00 f6 07 0c 00 c0 00 00 00 ....v.......s...................
c2a0 ba 08 0c 00 6b 00 00 00 7b 09 0c 00 30 00 00 00 e7 09 0c 00 7b 00 00 00 18 0a 0c 00 45 00 00 00 ....k...{...0.......{.......E...
c2c0 94 0a 0c 00 7f 00 00 00 da 0a 0c 00 6d 00 00 00 5a 0b 0c 00 3d 00 00 00 c8 0b 0c 00 d9 00 00 00 ............m...Z...=...........
c2e0 06 0c 0c 00 a0 00 00 00 e0 0c 0c 00 68 00 00 00 81 0d 0c 00 9c 00 00 00 ea 0d 0c 00 54 00 00 00 ............h...............T...
c300 87 0e 0c 00 2b 00 00 00 dc 0e 0c 00 21 00 00 00 08 0f 0c 00 5a 00 00 00 2a 0f 0c 00 70 00 00 00 ....+.......!.......Z...*...p...
c320 85 0f 0c 00 4a 00 00 00 f6 0f 0c 00 16 00 00 00 41 10 0c 00 19 00 00 00 58 10 0c 00 25 00 00 00 ....J...........A.......X...%...
c340 72 10 0c 00 62 00 00 00 98 10 0c 00 08 00 00 00 fb 10 0c 00 2d 00 00 00 04 11 0c 00 14 00 00 00 r...b...............-...........
c360 32 11 0c 00 14 00 00 00 47 11 0c 00 14 00 00 00 5c 11 0c 00 14 00 00 00 71 11 0c 00 0d 00 00 00 2.......G.......\.......q.......
c380 86 11 0c 00 39 00 00 00 94 11 0c 00 43 00 00 00 ce 11 0c 00 0b 00 00 00 12 12 0c 00 da 00 00 00 ....9.......C...................
c3a0 1e 12 0c 00 f3 00 00 00 f9 12 0c 00 dc 00 00 00 ed 13 0c 00 dc 00 00 00 ca 14 0c 00 43 00 00 00 ............................C...
c3c0 a7 15 0c 00 3d 00 00 00 eb 15 0c 00 00 01 00 00 29 16 0c 00 b3 00 00 00 2a 17 0c 00 0f 00 00 00 ....=...........).......*.......
c3e0 de 17 0c 00 0b 00 00 00 ee 17 0c 00 61 00 00 00 fa 17 0c 00 0a 00 00 00 5c 18 0c 00 0b 00 00 00 ............a...........\.......
c400 67 18 0c 00 18 00 00 00 73 18 0c 00 10 00 00 00 8c 18 0c 00 3a 00 00 00 9d 18 0c 00 12 00 00 00 g.......s...........:...........
c420 d8 18 0c 00 3c 00 00 00 eb 18 0c 00 84 00 00 00 28 19 0c 00 14 00 00 00 ad 19 0c 00 4c 00 00 00 ....<...........(...........L...
c440 c2 19 0c 00 05 00 00 00 0f 1a 0c 00 15 00 00 00 15 1a 0c 00 0d 00 00 00 2b 1a 0c 00 b6 00 00 00 ........................+.......
c460 39 1a 0c 00 04 00 00 00 f0 1a 0c 00 bf 00 00 00 f5 1a 0c 00 52 00 00 00 b5 1b 0c 00 06 00 00 00 9...................R...........
c480 08 1c 0c 00 0e 00 00 00 0f 1c 0c 00 10 00 00 00 1e 1c 0c 00 1c 00 00 00 2f 1c 0c 00 17 00 00 00 ......................../.......
c4a0 4c 1c 0c 00 2b 00 00 00 64 1c 0c 00 05 00 00 00 90 1c 0c 00 2f 00 00 00 96 1c 0c 00 34 00 00 00 L...+...d.........../.......4...
c4c0 c6 1c 0c 00 01 01 00 00 fb 1c 0c 00 05 00 00 00 fd 1d 0c 00 67 00 00 00 03 1e 0c 00 07 00 00 00 ....................g...........
c4e0 6b 1e 0c 00 0a 00 00 00 73 1e 0c 00 15 00 00 00 7e 1e 0c 00 19 00 00 00 94 1e 0c 00 a4 00 00 00 k.......s.......~...............
c500 ae 1e 0c 00 32 00 00 00 53 1f 0c 00 31 00 00 00 86 1f 0c 00 1d 00 00 00 b8 1f 0c 00 14 00 00 00 ....2...S...1...................
c520 d6 1f 0c 00 32 00 00 00 eb 1f 0c 00 15 00 00 00 1e 20 0c 00 0a 00 00 00 34 20 0c 00 0c 00 00 00 ....2...................4.......
c540 3f 20 0c 00 11 00 00 00 4c 20 0c 00 17 00 00 00 5e 20 0c 00 13 00 00 00 76 20 0c 00 19 00 00 00 ?.......L.......^.......v.......
c560 8a 20 0c 00 74 00 00 00 a4 20 0c 00 98 00 00 00 19 21 0c 00 24 00 00 00 b2 21 0c 00 25 00 00 00 ....t............!..$....!..%...
c580 d7 21 0c 00 0d 00 00 00 fd 21 0c 00 42 00 00 00 0b 22 0c 00 16 00 00 00 4e 22 0c 00 13 00 00 00 .!.......!..B...."......N"......
c5a0 65 22 0c 00 55 00 00 00 79 22 0c 00 95 00 00 00 cf 22 0c 00 35 00 00 00 65 23 0c 00 8e 00 00 00 e"..U...y"......."..5...e#......
c5c0 9b 23 0c 00 68 00 00 00 2a 24 0c 00 77 00 00 00 93 24 0c 00 81 00 00 00 0b 25 0c 00 21 00 00 00 .#..h...*$..w....$.......%..!...
c5e0 8d 25 0c 00 2e 00 00 00 af 25 0c 00 7e 00 00 00 de 25 0c 00 4b 00 00 00 5d 26 0c 00 38 00 00 00 .%.......%..~....%..K...]&..8...
c600 a9 26 0c 00 95 00 00 00 e2 26 0c 00 70 00 00 00 78 27 0c 00 32 00 00 00 e9 27 0c 00 69 00 00 00 .&.......&..p...x'..2....'..i...
c620 1c 28 0c 00 7b 00 00 00 86 28 0c 00 2a 00 00 00 02 29 0c 00 62 00 00 00 2d 29 0c 00 4b 01 00 00 .(..{....(..*....)..b...-)..K...
c640 90 29 0c 00 a6 00 00 00 dc 2a 0c 00 89 00 00 00 83 2b 0c 00 af 00 00 00 0d 2c 0c 00 88 00 00 00 .).......*.......+.......,......
c660 bd 2c 0c 00 31 00 00 00 46 2d 0c 00 2d 00 00 00 78 2d 0c 00 7a 00 00 00 a6 2d 0c 00 92 00 00 00 .,..1...F-..-...x-..z....-......
c680 21 2e 0c 00 6d 00 00 00 b4 2e 0c 00 6b 00 00 00 22 2f 0c 00 0e 00 00 00 8e 2f 0c 00 4b 00 00 00 !...m.......k..."/......./..K...
c6a0 9d 2f 0c 00 33 00 00 00 e9 2f 0c 00 39 00 00 00 1d 30 0c 00 0b 00 00 00 57 30 0c 00 6d 00 00 00 ./..3..../..9....0......W0..m...
c6c0 63 30 0c 00 1a 00 00 00 d1 30 0c 00 20 00 00 00 ec 30 0c 00 25 00 00 00 0d 31 0c 00 4d 00 00 00 c0.......0.......0..%....1..M...
c6e0 33 31 0c 00 4e 00 00 00 81 31 0c 00 0b 00 00 00 d0 31 0c 00 f6 00 00 00 dc 31 0c 00 2e 00 00 00 31..N....1.......1.......1......
c700 d3 32 0c 00 13 00 00 00 02 33 0c 00 0f 00 00 00 16 33 0c 00 12 00 00 00 26 33 0c 00 71 01 00 00 .2.......3.......3......&3..q...
c720 39 33 0c 00 fe 00 00 00 ab 34 0c 00 4e 00 00 00 aa 35 0c 00 c9 00 00 00 f9 35 0c 00 13 00 00 00 93.......4..N....5.......5......
c740 c3 36 0c 00 19 00 00 00 d7 36 0c 00 7c 00 00 00 f1 36 0c 00 38 00 00 00 6e 37 0c 00 3b 00 00 00 .6.......6..|....6..8...n7..;...
c760 a7 37 0c 00 46 00 00 00 e3 37 0c 00 2f 00 00 00 2a 38 0c 00 19 00 00 00 5a 38 0c 00 12 00 00 00 .7..F....7../...*8......Z8......
c780 74 38 0c 00 14 00 00 00 87 38 0c 00 22 00 00 00 9c 38 0c 00 84 00 00 00 bf 38 0c 00 26 00 00 00 t8.......8.."....8.......8..&...
c7a0 44 39 0c 00 24 00 00 00 6b 39 0c 00 1b 00 00 00 90 39 0c 00 1d 00 00 00 ac 39 0c 00 58 00 00 00 D9..$...k9.......9.......9..X...
c7c0 ca 39 0c 00 5b 00 00 00 23 3a 0c 00 43 00 00 00 7f 3a 0c 00 56 00 00 00 c3 3a 0c 00 43 00 00 00 .9..[...#:..C....:..V....:..C...
c7e0 1a 3b 0c 00 3f 00 00 00 5e 3b 0c 00 75 00 00 00 9e 3b 0c 00 1e 00 00 00 14 3c 0c 00 25 00 00 00 .;..?...^;..u....;.......<..%...
c800 33 3c 0c 00 25 00 00 00 59 3c 0c 00 15 00 00 00 7f 3c 0c 00 86 00 00 00 95 3c 0c 00 2e 00 00 00 3<..%...Y<.......<.......<......
c820 1c 3d 0c 00 95 00 00 00 4b 3d 0c 00 43 00 00 00 e1 3d 0c 00 2b 00 00 00 25 3e 0c 00 2b 00 00 00 .=......K=..C....=..+...%>..+...
c840 51 3e 0c 00 37 01 00 00 7d 3e 0c 00 38 00 00 00 b5 3f 0c 00 3b 00 00 00 ee 3f 0c 00 18 00 00 00 Q>..7...}>..8....?..;....?......
c860 2a 40 0c 00 16 00 00 00 43 40 0c 00 7a 00 00 00 5a 40 0c 00 12 00 00 00 d5 40 0c 00 67 00 00 00 *@......C@..z...Z@.......@..g...
c880 e8 40 0c 00 3a 00 00 00 50 41 0c 00 3a 00 00 00 8b 41 0c 00 0c 00 00 00 c6 41 0c 00 18 00 00 00 .@..:...PA..:....A.......A......
c8a0 d3 41 0c 00 39 00 00 00 ec 41 0c 00 47 00 00 00 26 42 0c 00 42 00 00 00 6e 42 0c 00 4c 00 00 00 .A..9....A..G...&B..B...nB..L...
c8c0 b1 42 0c 00 3f 00 00 00 fe 42 0c 00 3b 00 00 00 3e 43 0c 00 41 00 00 00 7a 43 0c 00 11 01 00 00 .B..?....B..;...>C..A...zC......
c8e0 bc 43 0c 00 3d 00 00 00 ce 44 0c 00 31 00 00 00 0c 45 0c 00 26 01 00 00 3e 45 0c 00 e2 00 00 00 .C..=....D..1....E..&...>E......
c900 65 46 0c 00 9f 00 00 00 48 47 0c 00 9f 00 00 00 e8 47 0c 00 3a 00 00 00 88 48 0c 00 f8 00 00 00 eF......HG.......G..:....H......
c920 c3 48 0c 00 48 00 00 00 bc 49 0c 00 e2 00 00 00 05 4a 0c 00 88 00 00 00 e8 4a 0c 00 31 00 00 00 .H..H....I.......J.......J..1...
c940 71 4b 0c 00 06 00 00 00 a3 4b 0c 00 0d 00 00 00 aa 4b 0c 00 0b 00 00 00 b8 4b 0c 00 2e 00 00 00 qK.......K.......K.......K......
c960 c4 4b 0c 00 67 00 00 00 f3 4b 0c 00 3e 00 00 00 5b 4c 0c 00 13 00 00 00 9a 4c 0c 00 ab 00 00 00 .K..g....K..>...[L.......L......
c980 ae 4c 0c 00 b5 00 00 00 5a 4d 0c 00 b5 00 00 00 10 4e 0c 00 90 00 00 00 c6 4e 0c 00 30 00 00 00 .L......ZM.......N.......N..0...
c9a0 57 4f 0c 00 47 00 00 00 88 4f 0c 00 22 00 00 00 d0 4f 0c 00 22 00 00 00 f3 4f 0c 00 24 00 00 00 WO..G....O.."....O.."....O..$...
c9c0 16 50 0c 00 09 00 00 00 3b 50 0c 00 09 00 00 00 45 50 0c 00 92 00 00 00 4f 50 0c 00 38 00 00 00 .P......;P......EP......OP..8...
c9e0 e2 50 0c 00 05 00 00 00 1b 51 0c 00 0f 00 00 00 21 51 0c 00 88 00 00 00 31 51 0c 00 bd 00 00 00 .P.......Q......!Q......1Q......
ca00 ba 51 0c 00 c2 00 00 00 78 52 0c 00 7e 00 00 00 3b 53 0c 00 0b 00 00 00 ba 53 0c 00 12 00 00 00 .Q......xR..~...;S.......S......
ca20 c6 53 0c 00 6a 00 00 00 d9 53 0c 00 2f 00 00 00 44 54 0c 00 0a 00 00 00 74 54 0c 00 f4 00 00 00 .S..j....S../...DT......tT......
ca40 7f 54 0c 00 d2 01 00 00 74 55 0c 00 ad 01 00 00 47 57 0c 00 dd 00 00 00 f5 58 0c 00 91 01 00 00 .T......tU......GW.......X......
ca60 d3 59 0c 00 7f 00 00 00 65 5b 0c 00 af 00 00 00 e5 5b 0c 00 2a 03 00 00 95 5c 0c 00 6b 00 00 00 .Y......e[.......[..*....\..k...
ca80 c0 5f 0c 00 a3 00 00 00 2c 60 0c 00 9a 00 00 00 d0 60 0c 00 50 00 00 00 6b 61 0c 00 81 00 00 00 ._......,`.......`..P...ka......
caa0 bc 61 0c 00 2c 00 00 00 3e 62 0c 00 7a 00 00 00 6b 62 0c 00 2b 00 00 00 e6 62 0c 00 31 00 00 00 .a..,...>b..z...kb..+....b..1...
cac0 12 63 0c 00 25 00 00 00 44 63 0c 00 09 00 00 00 6a 63 0c 00 34 00 00 00 74 63 0c 00 23 00 00 00 .c..%...Dc......jc..4...tc..#...
cae0 a9 63 0c 00 23 00 00 00 cd 63 0c 00 25 00 00 00 f1 63 0c 00 11 00 00 00 17 64 0c 00 12 00 00 00 .c..#....c..%....c.......d......
cb00 29 64 0c 00 12 00 00 00 3c 64 0c 00 1e 00 00 00 4f 64 0c 00 23 00 00 00 6e 64 0c 00 39 00 00 00 )d......<d......Od..#...nd..9...
cb20 92 64 0c 00 24 00 00 00 cc 64 0c 00 2c 00 00 00 f1 64 0c 00 2d 00 00 00 1e 65 0c 00 1c 00 00 00 .d..$....d..,....d..-....e......
cb40 4c 65 0c 00 1d 00 00 00 69 65 0c 00 1e 00 00 00 87 65 0c 00 0c 00 00 00 a6 65 0c 00 28 00 00 00 Le......ie.......e.......e..(...
cb60 b3 65 0c 00 3a 00 00 00 dc 65 0c 00 30 00 00 00 17 66 0c 00 27 00 00 00 48 66 0c 00 38 00 00 00 .e..:....e..0....f..'...Hf..8...
cb80 70 66 0c 00 1d 00 00 00 a9 66 0c 00 13 00 00 00 c7 66 0c 00 0b 00 00 00 db 66 0c 00 28 00 00 00 pf.......f.......f.......f..(...
cba0 e7 66 0c 00 30 00 00 00 10 67 0c 00 4c 00 00 00 41 67 0c 00 74 00 00 00 8e 67 0c 00 55 00 00 00 .f..0....g..L...Ag..t....g..U...
cbc0 03 68 0c 00 30 00 00 00 59 68 0c 00 0b 00 00 00 8a 68 0c 00 28 00 00 00 96 68 0c 00 35 00 00 00 .h..0...Yh.......h..(....h..5...
cbe0 bf 68 0c 00 0a 00 00 00 f5 68 0c 00 56 00 00 00 00 69 0c 00 1f 00 00 00 57 69 0c 00 18 00 00 00 .h.......h..V....i......Wi......
cc00 77 69 0c 00 2d 00 00 00 90 69 0c 00 23 00 00 00 be 69 0c 00 3f 00 00 00 e2 69 0c 00 4d 00 00 00 wi..-....i..#....i..?....i..M...
cc20 22 6a 0c 00 20 00 00 00 70 6a 0c 00 6d 00 00 00 91 6a 0c 00 61 00 00 00 ff 6a 0c 00 63 00 00 00 "j......pj..m....j..a....j..c...
cc40 61 6b 0c 00 31 00 00 00 c5 6b 0c 00 34 00 00 00 f7 6b 0c 00 1b 01 00 00 2c 6c 0c 00 3a 00 00 00 ak..1....k..4....k......,l..:...
cc60 48 6d 0c 00 4a 00 00 00 83 6d 0c 00 38 00 00 00 ce 6d 0c 00 40 01 00 00 07 6e 0c 00 3a 00 00 00 Hm..J....m..8....m..@....n..:...
cc80 48 6f 0c 00 4f 00 00 00 83 6f 0c 00 2e 00 00 00 d3 6f 0c 00 86 00 00 00 02 70 0c 00 bb 01 00 00 Ho..O....o.......o.......p......
cca0 89 70 0c 00 06 01 00 00 45 72 0c 00 80 00 00 00 4c 73 0c 00 bf 00 00 00 cd 73 0c 00 25 00 00 00 .p......Er......Ls.......s..%...
ccc0 8d 74 0c 00 4b 00 00 00 b3 74 0c 00 79 00 00 00 ff 74 0c 00 22 00 00 00 79 75 0c 00 64 00 00 00 .t..K....t..y....t.."...yu..d...
cce0 9c 75 0c 00 16 00 00 00 01 76 0c 00 14 00 00 00 18 76 0c 00 79 00 00 00 2d 76 0c 00 42 00 00 00 .u.......v.......v..y...-v..B...
cd00 a7 76 0c 00 1c 00 00 00 ea 76 0c 00 1d 00 00 00 07 77 0c 00 33 00 00 00 25 77 0c 00 a7 00 00 00 .v.......v.......w..3...%w......
cd20 59 77 0c 00 c1 00 00 00 01 78 0c 00 32 00 00 00 c3 78 0c 00 05 00 00 00 f6 78 0c 00 10 00 00 00 Yw.......x..2....x.......x......
cd40 fc 78 0c 00 5e 00 00 00 0d 79 0c 00 08 00 00 00 6c 79 0c 00 dc 00 00 00 75 79 0c 00 10 00 00 00 .x..^....y......ly......uy......
cd60 52 7a 0c 00 5d 00 00 00 63 7a 0c 00 0d 00 00 00 c1 7a 0c 00 21 00 00 00 cf 7a 0c 00 21 00 00 00 Rz..]...cz.......z..!....z..!...
cd80 f1 7a 0c 00 d4 00 00 00 13 7b 0c 00 14 00 00 00 e8 7b 0c 00 38 00 00 00 fd 7b 0c 00 a3 00 00 00 .z.......{.......{..8....{......
cda0 36 7c 0c 00 a7 00 00 00 da 7c 0c 00 23 00 00 00 82 7d 0c 00 91 00 00 00 a6 7d 0c 00 59 00 00 00 6|.......|..#....}.......}..Y...
cdc0 38 7e 0c 00 a6 01 00 00 92 7e 0c 00 ca 00 00 00 39 80 0c 00 70 01 00 00 04 81 0c 00 63 01 00 00 8~.......~......9...p.......c...
cde0 75 82 0c 00 07 00 00 00 d9 83 0c 00 15 00 00 00 e1 83 0c 00 12 00 00 00 f7 83 0c 00 0f 00 00 00 u...............................
ce00 0a 84 0c 00 16 00 00 00 1a 84 0c 00 2f 00 00 00 31 84 0c 00 2f 00 00 00 61 84 0c 00 77 00 00 00 ............/...1.../...a...w...
ce20 91 84 0c 00 17 00 00 00 09 85 0c 00 10 00 00 00 21 85 0c 00 51 00 00 00 32 85 0c 00 08 00 00 00 ................!...Q...2.......
ce40 84 85 0c 00 bf 00 00 00 8d 85 0c 00 58 00 00 00 4d 86 0c 00 e0 00 00 00 a6 86 0c 00 3d 00 00 00 ............X...M...........=...
ce60 87 87 0c 00 3b 00 00 00 c5 87 0c 00 3c 00 00 00 01 88 0c 00 3e 00 00 00 3e 88 0c 00 3c 00 00 00 ....;.......<.......>...>...<...
ce80 7d 88 0c 00 3d 00 00 00 ba 88 0c 00 34 00 00 00 f8 88 0c 00 36 00 00 00 2d 89 0c 00 33 00 00 00 }...=.......4.......6...-...3...
cea0 64 89 0c 00 a3 00 00 00 98 89 0c 00 08 00 00 00 3c 8a 0c 00 1b 00 00 00 45 8a 0c 00 09 00 00 00 d...............<.......E.......
cec0 61 8a 0c 00 c5 00 00 00 6b 8a 0c 00 0f 00 00 00 31 8b 0c 00 0f 00 00 00 41 8b 0c 00 31 00 00 00 a.......k.......1.......A...1...
cee0 51 8b 0c 00 2a 00 00 00 83 8b 0c 00 19 00 00 00 ae 8b 0c 00 0b 00 00 00 c8 8b 0c 00 40 00 00 00 Q...*.......................@...
cf00 d4 8b 0c 00 28 00 00 00 15 8c 0c 00 1c 00 00 00 3e 8c 0c 00 8e 00 00 00 5b 8c 0c 00 08 00 00 00 ....(...........>.......[.......
cf20 ea 8c 0c 00 c1 00 00 00 f3 8c 0c 00 9a 00 00 00 b5 8d 0c 00 dc 00 00 00 50 8e 0c 00 a5 01 00 00 ........................P.......
cf40 2d 8f 0c 00 03 00 00 00 d3 90 0c 00 98 00 00 00 d7 90 0c 00 46 01 00 00 70 91 0c 00 0a 00 00 00 -...................F...p.......
cf60 b7 92 0c 00 0a 00 00 00 c2 92 0c 00 39 00 00 00 cd 92 0c 00 0d 00 00 00 07 93 0c 00 08 00 00 00 ............9...................
cf80 15 93 0c 00 0f 00 00 00 1e 93 0c 00 2d 00 00 00 2e 93 0c 00 e5 00 00 00 5c 93 0c 00 ea 00 00 00 ............-...........\.......
cfa0 42 94 0c 00 0a 00 00 00 2d 95 0c 00 57 01 00 00 38 95 0c 00 31 01 00 00 90 96 0c 00 0a 00 00 00 B.......-...W...8...1...........
cfc0 c2 97 0c 00 69 01 00 00 cd 97 0c 00 26 00 00 00 37 99 0c 00 05 00 00 00 5e 99 0c 00 71 00 00 00 ....i.......&...7.......^...q...
cfe0 64 99 0c 00 5c 00 00 00 d6 99 0c 00 90 00 00 00 33 9a 0c 00 33 00 00 00 c4 9a 0c 00 51 00 00 00 d...\...........3...3.......Q...
d000 f8 9a 0c 00 95 00 00 00 4a 9b 0c 00 09 00 00 00 e0 9b 0c 00 c1 00 00 00 ea 9b 0c 00 53 00 00 00 ........J...................S...
d020 ac 9c 0c 00 08 00 00 00 00 9d 0c 00 15 00 00 00 09 9d 0c 00 15 00 00 00 1f 9d 0c 00 16 00 00 00 ................................
d040 35 9d 0c 00 23 00 00 00 4c 9d 0c 00 14 00 00 00 70 9d 0c 00 13 00 00 00 85 9d 0c 00 0d 00 00 00 5...#...L.......p...............
d060 99 9d 0c 00 0e 00 00 00 a7 9d 0c 00 0f 00 00 00 b6 9d 0c 00 4f 01 00 00 c6 9d 0c 00 20 01 00 00 ....................O...........
d080 16 9f 0c 00 23 01 00 00 37 a0 0c 00 4d 00 00 00 5b a1 0c 00 95 00 00 00 a9 a1 0c 00 89 00 00 00 ....#...7...M...[...............
d0a0 3f a2 0c 00 22 00 00 00 c9 a2 0c 00 0f 00 00 00 ec a2 0c 00 0f 00 00 00 fc a2 0c 00 28 00 00 00 ?...".......................(...
d0c0 0c a3 0c 00 78 01 00 00 35 a3 0c 00 60 00 00 00 ae a4 0c 00 1d 01 00 00 0f a5 0c 00 0b 00 00 00 ....x...5...`...................
d0e0 2d a6 0c 00 53 00 00 00 39 a6 0c 00 ca 00 00 00 8d a6 0c 00 dd 00 00 00 58 a7 0c 00 f4 00 00 00 -...S...9...............X.......
d100 36 a8 0c 00 98 00 00 00 2b a9 0c 00 98 00 00 00 c4 a9 0c 00 00 01 00 00 5d aa 0c 00 aa 00 00 00 6.......+...............].......
d120 5e ab 0c 00 05 00 00 00 09 ac 0c 00 0e 00 00 00 0f ac 0c 00 0f 00 00 00 1e ac 0c 00 0b 00 00 00 ^...............................
d140 2e ac 0c 00 1f 00 00 00 3a ac 0c 00 33 00 00 00 5a ac 0c 00 73 00 00 00 8e ac 0c 00 6e 00 00 00 ........:...3...Z...s.......n...
d160 02 ad 0c 00 87 00 00 00 71 ad 0c 00 2e 00 00 00 f9 ad 0c 00 29 00 00 00 28 ae 0c 00 b1 00 00 00 ........q...........)...(.......
d180 52 ae 0c 00 17 00 00 00 04 af 0c 00 a7 00 00 00 1c af 0c 00 21 00 00 00 c4 af 0c 00 90 00 00 00 R...................!...........
d1a0 e6 af 0c 00 26 00 00 00 77 b0 0c 00 1a 00 00 00 9e b0 0c 00 44 00 00 00 b9 b0 0c 00 48 00 00 00 ....&...w...........D.......H...
d1c0 fe b0 0c 00 2a 00 00 00 47 b1 0c 00 6e 00 00 00 72 b1 0c 00 90 00 00 00 e1 b1 0c 00 cf 00 00 00 ....*...G...n...r...............
d1e0 72 b2 0c 00 0f 00 00 00 42 b3 0c 00 0c 00 00 00 52 b3 0c 00 69 01 00 00 5f b3 0c 00 93 00 00 00 r.......B.......R...i..._.......
d200 c9 b4 0c 00 0f 00 00 00 5d b5 0c 00 10 00 00 00 6d b5 0c 00 3e 00 00 00 7e b5 0c 00 81 00 00 00 ........].......m...>...~.......
d220 bd b5 0c 00 8b 00 00 00 3f b6 0c 00 bd 00 00 00 cb b6 0c 00 30 01 00 00 89 b7 0c 00 96 00 00 00 ........?...........0...........
d240 ba b8 0c 00 69 01 00 00 51 b9 0c 00 0c 00 00 00 bb ba 0c 00 5a 00 00 00 c8 ba 0c 00 3c 01 00 00 ....i...Q...........Z.......<...
d260 23 bb 0c 00 db 00 00 00 60 bc 0c 00 52 00 00 00 3c bd 0c 00 2f 00 00 00 8f bd 0c 00 ac 00 00 00 #.......`...R...<.../...........
d280 bf bd 0c 00 09 00 00 00 6c be 0c 00 eb 00 00 00 76 be 0c 00 d8 00 00 00 62 bf 0c 00 5c 00 00 00 ........l.......v.......b...\...
d2a0 3b c0 0c 00 63 00 00 00 98 c0 0c 00 22 01 00 00 fc c0 0c 00 af 00 00 00 1f c2 0c 00 30 00 00 00 ;...c......."...............0...
d2c0 cf c2 0c 00 4b 00 00 00 00 c3 0c 00 66 00 00 00 4c c3 0c 00 52 00 00 00 b3 c3 0c 00 49 00 00 00 ....K.......f...L...R.......I...
d2e0 06 c4 0c 00 1b 01 00 00 50 c4 0c 00 bb 00 00 00 6c c5 0c 00 60 00 00 00 28 c6 0c 00 62 00 00 00 ........P.......l...`...(...b...
d300 89 c6 0c 00 52 01 00 00 ec c6 0c 00 f3 00 00 00 3f c8 0c 00 bc 00 00 00 33 c9 0c 00 77 00 00 00 ....R...........?.......3...w...
d320 f0 c9 0c 00 af 00 00 00 68 ca 0c 00 e8 00 00 00 18 cb 0c 00 76 00 00 00 01 cc 0c 00 3c 01 00 00 ........h...........v.......<...
d340 78 cc 0c 00 97 00 00 00 b5 cd 0c 00 a2 00 00 00 4d ce 0c 00 7b 00 00 00 f0 ce 0c 00 d3 00 00 00 x...............M...{...........
d360 6c cf 0c 00 62 00 00 00 40 d0 0c 00 0e 00 00 00 a3 d0 0c 00 cc 00 00 00 b2 d0 0c 00 32 00 00 00 l...b...@...................2...
d380 7f d1 0c 00 11 00 00 00 b2 d1 0c 00 14 01 00 00 c4 d1 0c 00 b9 00 00 00 d9 d2 0c 00 06 00 00 00 ................................
d3a0 93 d3 0c 00 06 00 00 00 9a d3 0c 00 5d 02 00 00 a1 d3 0c 00 0e 00 00 00 ff d5 0c 00 80 01 00 00 ............]...................
d3c0 0e d6 0c 00 23 01 00 00 8f d7 0c 00 0c 01 00 00 b3 d8 0c 00 8b 00 00 00 c0 d9 0c 00 06 00 00 00 ....#...........................
d3e0 4c da 0c 00 59 00 00 00 53 da 0c 00 59 00 00 00 ad da 0c 00 07 00 00 00 07 db 0c 00 15 00 00 00 L...Y...S...Y...................
d400 0f db 0c 00 44 00 00 00 25 db 0c 00 4d 00 00 00 6a db 0c 00 3d 00 00 00 b8 db 0c 00 10 00 00 00 ....D...%...M...j...=...........
d420 f6 db 0c 00 45 00 00 00 07 dc 0c 00 59 00 00 00 4d dc 0c 00 7c 00 00 00 a7 dc 0c 00 ac 00 00 00 ....E.......Y...M...|...........
d440 24 dd 0c 00 89 00 00 00 d1 dd 0c 00 23 00 00 00 5b de 0c 00 0e 00 00 00 7f de 0c 00 26 00 00 00 $...........#...[...........&...
d460 8e de 0c 00 2d 00 00 00 b5 de 0c 00 2e 00 00 00 e3 de 0c 00 2d 00 00 00 12 df 0c 00 0f 00 00 00 ....-...............-...........
d480 40 df 0c 00 1d 01 00 00 50 df 0c 00 19 01 00 00 6e e0 0c 00 07 00 00 00 88 e1 0c 00 06 00 00 00 @.......P.......n...............
d4a0 90 e1 0c 00 17 00 00 00 97 e1 0c 00 0e 00 00 00 af e1 0c 00 25 00 00 00 be e1 0c 00 0e 00 00 00 ....................%...........
d4c0 e4 e1 0c 00 11 00 00 00 f3 e1 0c 00 0f 00 00 00 05 e2 0c 00 10 00 00 00 15 e2 0c 00 07 00 00 00 ................................
d4e0 26 e2 0c 00 0e 00 00 00 2e e2 0c 00 06 00 00 00 3d e2 0c 00 d0 00 00 00 44 e2 0c 00 57 00 00 00 &...............=.......D...W...
d500 15 e3 0c 00 2b 00 00 00 6d e3 0c 00 08 00 00 00 99 e3 0c 00 13 00 00 00 a2 e3 0c 00 22 00 00 00 ....+...m..................."...
d520 b6 e3 0c 00 0b 00 00 00 d9 e3 0c 00 11 00 00 00 e5 e3 0c 00 08 00 00 00 f7 e3 0c 00 1a 00 00 00 ................................
d540 00 e4 0c 00 6d 00 00 00 1b e4 0c 00 17 00 00 00 89 e4 0c 00 47 01 00 00 a1 e4 0c 00 14 00 00 00 ....m...............G...........
d560 e9 e5 0c 00 0d 00 00 00 fe e5 0c 00 0c 00 00 00 0c e6 0c 00 3e 00 00 00 19 e6 0c 00 78 00 00 00 ....................>.......x...
d580 58 e6 0c 00 3c 00 00 00 d1 e6 0c 00 df 00 00 00 0e e7 0c 00 34 00 00 00 ee e7 0c 00 4d 00 00 00 X...<...............4.......M...
d5a0 23 e8 0c 00 3e 00 00 00 71 e8 0c 00 64 00 00 00 b0 e8 0c 00 db 00 00 00 15 e9 0c 00 3b 00 00 00 #...>...q...d...............;...
d5c0 f1 e9 0c 00 18 00 00 00 2d ea 0c 00 12 00 00 00 46 ea 0c 00 3f 00 00 00 59 ea 0c 00 04 00 00 00 ........-.......F...?...Y.......
d5e0 99 ea 0c 00 11 00 00 00 9e ea 0c 00 11 00 00 00 b0 ea 0c 00 0a 00 00 00 c2 ea 0c 00 2a 00 00 00 ............................*...
d600 cd ea 0c 00 10 00 00 00 f8 ea 0c 00 09 00 00 00 09 eb 0c 00 30 00 00 00 13 eb 0c 00 08 00 00 00 ....................0...........
d620 44 eb 0c 00 05 01 00 00 4d eb 0c 00 1e 00 00 00 53 ec 0c 00 13 00 00 00 72 ec 0c 00 c5 00 00 00 D.......M.......S.......r.......
d640 86 ec 0c 00 6a 00 00 00 4c ed 0c 00 c0 00 00 00 b7 ed 0c 00 25 00 00 00 78 ee 0c 00 25 00 00 00 ....j...L...........%...x...%...
d660 9e ee 0c 00 03 00 00 00 c4 ee 0c 00 d3 00 00 00 c8 ee 0c 00 a8 00 00 00 9c ef 0c 00 90 01 00 00 ................................
d680 45 f0 0c 00 d4 01 00 00 d6 f1 0c 00 23 01 00 00 ab f3 0c 00 2a 00 00 00 cf f4 0c 00 0a 00 00 00 E...........#.......*...........
d6a0 fa f4 0c 00 26 00 00 00 05 f5 0c 00 0a 00 00 00 2c f5 0c 00 96 01 00 00 37 f5 0c 00 05 00 00 00 ....&...........,.......7.......
d6c0 ce f6 0c 00 05 00 00 00 d4 f6 0c 00 2b 00 00 00 da f6 0c 00 02 00 00 00 06 f7 0c 00 0a 00 00 00 ............+...................
d6e0 09 f7 0c 00 53 00 00 00 14 f7 0c 00 1d 00 00 00 68 f7 0c 00 25 00 00 00 86 f7 0c 00 18 00 00 00 ....S...........h...%...........
d700 ac f7 0c 00 19 00 00 00 c5 f7 0c 00 19 00 00 00 df f7 0c 00 33 00 00 00 f9 f7 0c 00 33 00 00 00 ....................3.......3...
d720 2d f8 0c 00 ea 00 00 00 61 f8 0c 00 2b 00 00 00 4c f9 0c 00 4d 00 00 00 78 f9 0c 00 15 00 00 00 -.......a...+...L...M...x.......
d740 c6 f9 0c 00 14 02 00 00 dc f9 0c 00 34 00 00 00 f1 fb 0c 00 33 00 00 00 26 fc 0c 00 36 00 00 00 ............4.......3...&...6...
d760 5a fc 0c 00 34 00 00 00 91 fc 0c 00 2d 00 00 00 c6 fc 0c 00 27 00 00 00 f4 fc 0c 00 1b 00 00 00 Z...4.......-.......'...........
d780 1c fd 0c 00 38 00 00 00 38 fd 0c 00 38 00 00 00 71 fd 0c 00 06 00 00 00 aa fd 0c 00 04 00 00 00 ....8...8...8...q...............
d7a0 b1 fd 0c 00 05 00 00 00 b6 fd 0c 00 11 00 00 00 bc fd 0c 00 19 00 00 00 ce fd 0c 00 1d 00 00 00 ................................
d7c0 e8 fd 0c 00 19 00 00 00 06 fe 0c 00 41 00 00 00 20 fe 0c 00 11 00 00 00 62 fe 0c 00 12 00 00 00 ............A...........b.......
d7e0 74 fe 0c 00 06 00 00 00 87 fe 0c 00 0b 00 00 00 8e fe 0c 00 f7 00 00 00 9a fe 0c 00 24 01 00 00 t...........................$...
d800 92 ff 0c 00 39 00 00 00 b7 00 0d 00 05 00 00 00 f1 00 0d 00 19 00 00 00 f7 00 0d 00 04 00 00 00 ....9...........................
d820 11 01 0d 00 1b 00 00 00 16 01 0d 00 25 00 00 00 32 01 0d 00 2d 00 00 00 58 01 0d 00 2e 00 00 00 ............%...2...-...X.......
d840 86 01 0d 00 0c 00 00 00 b5 01 0d 00 0a 00 00 00 c2 01 0d 00 7a 00 00 00 cd 01 0d 00 50 00 00 00 ....................z.......P...
d860 48 02 0d 00 0b 00 00 00 99 02 0d 00 76 00 00 00 a5 02 0d 00 04 00 00 00 1c 03 0d 00 10 00 00 00 H...........v...................
d880 21 03 0d 00 15 00 00 00 32 03 0d 00 16 00 00 00 48 03 0d 00 20 00 00 00 5f 03 0d 00 1b 00 00 00 !.......2.......H......._.......
d8a0 80 03 0d 00 0e 00 00 00 9c 03 0d 00 16 00 00 00 ab 03 0d 00 11 00 00 00 c2 03 0d 00 14 00 00 00 ................................
d8c0 d4 03 0d 00 87 00 00 00 e9 03 0d 00 39 00 00 00 71 04 0d 00 3a 00 00 00 ab 04 0d 00 3a 00 00 00 ............9...q...:.......:...
d8e0 e6 04 0d 00 ec 00 00 00 21 05 0d 00 14 00 00 00 0e 06 0d 00 1f 00 00 00 23 06 0d 00 25 00 00 00 ........!...............#...%...
d900 43 06 0d 00 0c 00 00 00 69 06 0d 00 3e 00 00 00 76 06 0d 00 0c 00 00 00 b5 06 0d 00 0a 00 00 00 C.......i...>...v...............
d920 c2 06 0d 00 54 00 00 00 cd 06 0d 00 0b 00 00 00 22 07 0d 00 0c 00 00 00 2e 07 0d 00 05 00 00 00 ....T..........."...............
d940 3b 07 0d 00 1a 00 00 00 41 07 0d 00 16 00 00 00 5c 07 0d 00 14 00 00 00 73 07 0d 00 1c 00 00 00 ;.......A.......\.......s.......
d960 88 07 0d 00 75 00 00 00 a5 07 0d 00 07 01 00 00 1b 08 0d 00 78 01 00 00 23 09 0d 00 45 00 00 00 ....u...............x...#...E...
d980 9c 0a 0d 00 39 00 00 00 e2 0a 0d 00 ec 00 00 00 1c 0b 0d 00 e6 00 00 00 09 0c 0d 00 4a 00 00 00 ....9.......................J...
d9a0 f0 0c 0d 00 57 00 00 00 3b 0d 0d 00 69 00 00 00 93 0d 0d 00 d2 00 00 00 fd 0d 0d 00 c2 00 00 00 ....W...;...i...................
d9c0 d0 0e 0d 00 b8 00 00 00 93 0f 0d 00 98 00 00 00 4c 10 0d 00 b5 00 00 00 e5 10 0d 00 ff 00 00 00 ................L...............
d9e0 9b 11 0d 00 7f 00 00 00 9b 12 0d 00 83 00 00 00 1b 13 0d 00 5a 00 00 00 9f 13 0d 00 69 00 00 00 ....................Z.......i...
da00 fa 13 0d 00 0d 02 00 00 64 14 0d 00 b8 00 00 00 72 16 0d 00 a4 00 00 00 2b 17 0d 00 b1 01 00 00 ........d.......r.......+.......
da20 d0 17 0d 00 ad 00 00 00 82 19 0d 00 6f 00 00 00 30 1a 0d 00 89 00 00 00 a0 1a 0d 00 ae 00 00 00 ............o...0...............
da40 2a 1b 0d 00 38 01 00 00 d9 1b 0d 00 46 01 00 00 12 1d 0d 00 5f 01 00 00 59 1e 0d 00 f0 00 00 00 *...8.......F......._...Y.......
da60 b9 1f 0d 00 57 00 00 00 aa 20 0d 00 83 00 00 00 02 21 0d 00 32 00 00 00 86 21 0d 00 25 01 00 00 ....W............!..2....!..%...
da80 b9 21 0d 00 6c 00 00 00 df 22 0d 00 6a 01 00 00 4c 23 0d 00 9b 00 00 00 b7 24 0d 00 2a 00 00 00 .!..l...."..j...L#.......$..*...
daa0 53 25 0d 00 78 00 00 00 7e 25 0d 00 a3 00 00 00 f7 25 0d 00 94 00 00 00 9b 26 0d 00 93 00 00 00 S%..x...~%.......%.......&......
dac0 30 27 0d 00 51 00 00 00 c4 27 0d 00 92 00 00 00 16 28 0d 00 c0 00 00 00 a9 28 0d 00 bb 00 00 00 0'..Q....'.......(.......(......
dae0 6a 29 0d 00 b2 00 00 00 26 2a 0d 00 97 00 00 00 d9 2a 0d 00 b5 00 00 00 71 2b 0d 00 55 00 00 00 j)......&*.......*......q+..U...
db00 27 2c 0d 00 6e 00 00 00 7d 2c 0d 00 a6 00 00 00 ec 2c 0d 00 a7 00 00 00 93 2d 0d 00 ac 00 00 00 ',..n...},.......,.......-......
db20 3b 2e 0d 00 73 00 00 00 e8 2e 0d 00 68 00 00 00 5c 2f 0d 00 42 01 00 00 c5 2f 0d 00 d4 00 00 00 ;...s.......h...\/..B..../......
db40 08 31 0d 00 d1 00 00 00 dd 31 0d 00 b3 00 00 00 af 32 0d 00 38 00 00 00 63 33 0d 00 87 00 00 00 .1.......1.......2..8...c3......
db60 9c 33 0d 00 8f 00 00 00 24 34 0d 00 79 00 00 00 b4 34 0d 00 8a 00 00 00 2e 35 0d 00 a3 00 00 00 .3......$4..y....4.......5......
db80 b9 35 0d 00 60 00 00 00 5d 36 0d 00 66 00 00 00 be 36 0d 00 ab 00 00 00 25 37 0d 00 45 00 00 00 .5..`...]6..f....6......%7..E...
dba0 d1 37 0d 00 d3 00 00 00 17 38 0d 00 d3 00 00 00 eb 38 0d 00 8e 00 00 00 bf 39 0d 00 61 00 00 00 .7.......8.......8.......9..a...
dbc0 4e 3a 0d 00 7f 00 00 00 b0 3a 0d 00 69 01 00 00 30 3b 0d 00 9d 01 00 00 9a 3c 0d 00 9e 01 00 00 N:.......:..i...0;.......<......
dbe0 38 3e 0d 00 b6 00 00 00 d7 3f 0d 00 cd 00 00 00 8e 40 0d 00 bf 00 00 00 5c 41 0d 00 a8 00 00 00 8>.......?.......@......\A......
dc00 1c 42 0d 00 5f 00 00 00 c5 42 0d 00 e5 00 00 00 25 43 0d 00 55 00 00 00 0b 44 0d 00 69 00 00 00 .B.._....B......%C..U....D..i...
dc20 61 44 0d 00 74 00 00 00 cb 44 0d 00 57 01 00 00 40 45 0d 00 8a 00 00 00 98 46 0d 00 9b 00 00 00 aD..t....D..W...@E.......F......
dc40 23 47 0d 00 8d 00 00 00 bf 47 0d 00 74 00 00 00 4d 48 0d 00 97 00 00 00 c2 48 0d 00 5c 00 00 00 #G.......G..t...MH.......H..\...
dc60 5a 49 0d 00 8e 00 00 00 b7 49 0d 00 92 00 00 00 46 4a 0d 00 69 00 00 00 d9 4a 0d 00 74 01 00 00 ZI.......I......FJ..i....J..t...
dc80 43 4b 0d 00 55 00 00 00 b8 4c 0d 00 87 00 00 00 0e 4d 0d 00 3e 00 00 00 96 4d 0d 00 d5 00 00 00 CK..U....L.......M..>....M......
dca0 d5 4d 0d 00 91 00 00 00 ab 4e 0d 00 bf 00 00 00 3d 4f 0d 00 37 01 00 00 fd 4f 0d 00 55 00 00 00 .M.......N......=O..7....O..U...
dcc0 35 51 0d 00 2c 00 00 00 8b 51 0d 00 21 00 00 00 b8 51 0d 00 9d 00 00 00 da 51 0d 00 1e 00 00 00 5Q..,....Q..!....Q.......Q......
dce0 78 52 0d 00 09 00 00 00 97 52 0d 00 1a 00 00 00 a1 52 0d 00 b7 00 00 00 bc 52 0d 00 40 00 00 00 xR.......R.......R.......R..@...
dd00 74 53 0d 00 31 00 00 00 b5 53 0d 00 80 00 00 00 e7 53 0d 00 43 00 00 00 68 54 0d 00 38 00 00 00 tS..1....S.......S..C...hT..8...
dd20 ac 54 0d 00 2c 00 00 00 e5 54 0d 00 9f 00 00 00 12 55 0d 00 7e 00 00 00 b2 55 0d 00 a3 00 00 00 .T..,....T.......U..~....U......
dd40 31 56 0d 00 55 00 00 00 d5 56 0d 00 70 00 00 00 2b 57 0d 00 70 00 00 00 9c 57 0d 00 4e 00 00 00 1V..U....V..p...+W..p....W..N...
dd60 0d 58 0d 00 3b 00 00 00 5c 58 0d 00 6b 01 00 00 98 58 0d 00 4a 00 00 00 04 5a 0d 00 b5 00 00 00 .X..;...\X..k....X..J....Z......
dd80 4f 5a 0d 00 71 00 00 00 05 5b 0d 00 c2 00 00 00 77 5b 0d 00 67 00 00 00 3a 5c 0d 00 70 00 00 00 OZ..q....[......w[..g...:\..p...
dda0 a2 5c 0d 00 dd 00 00 00 13 5d 0d 00 dc 00 00 00 f1 5d 0d 00 4a 00 00 00 ce 5e 0d 00 4d 00 00 00 .\.......].......]..J....^..M...
ddc0 19 5f 0d 00 32 00 00 00 67 5f 0d 00 6f 00 00 00 9a 5f 0d 00 68 00 00 00 0a 60 0d 00 e3 00 00 00 ._..2...g_..o...._..h....`......
dde0 73 60 0d 00 01 03 00 00 57 61 0d 00 2c 00 00 00 59 64 0d 00 bc 01 00 00 86 64 0d 00 da 00 00 00 s`......Wa..,...Yd.......d......
de00 43 66 0d 00 8e 00 00 00 1e 67 0d 00 d0 00 00 00 ad 67 0d 00 81 00 00 00 7e 68 0d 00 b0 01 00 00 Cf.......g.......g......~h......
de20 00 69 0d 00 94 00 00 00 b1 6a 0d 00 f7 00 00 00 46 6b 0d 00 49 00 00 00 3e 6c 0d 00 56 02 00 00 .i.......j......Fk..I...>l..V...
de40 88 6c 0d 00 85 00 00 00 df 6e 0d 00 08 01 00 00 65 6f 0d 00 1d 02 00 00 6e 70 0d 00 c5 00 00 00 .l.......n......eo......np......
de60 8c 72 0d 00 5d 00 00 00 52 73 0d 00 5b 00 00 00 b0 73 0d 00 46 00 00 00 0c 74 0d 00 5b 00 00 00 .r..]...Rs..[....s..F....t..[...
de80 53 74 0d 00 b4 00 00 00 af 74 0d 00 33 00 00 00 64 75 0d 00 60 00 00 00 98 75 0d 00 fe 00 00 00 St.......t..3...du..`....u......
dea0 f9 75 0d 00 61 00 00 00 f8 76 0d 00 9d 00 00 00 5a 77 0d 00 9c 00 00 00 f8 77 0d 00 13 01 00 00 .u..a....v......Zw.......w......
dec0 95 78 0d 00 bb 00 00 00 a9 79 0d 00 3d 00 00 00 65 7a 0d 00 c2 00 00 00 a3 7a 0d 00 db 00 00 00 .x.......y..=...ez.......z......
dee0 66 7b 0d 00 d2 00 00 00 42 7c 0d 00 77 00 00 00 15 7d 0d 00 08 01 00 00 8d 7d 0d 00 96 00 00 00 f{......B|..w....}.......}......
df00 96 7e 0d 00 2e 01 00 00 2d 7f 0d 00 68 00 00 00 5c 80 0d 00 3c 00 00 00 c5 80 0d 00 45 01 00 00 .~......-...h...\...<.......E...
df20 02 81 0d 00 c1 01 00 00 48 82 0d 00 4e 00 00 00 0a 84 0d 00 62 00 00 00 59 84 0d 00 ae 00 00 00 ........H...N.......b...Y.......
df40 bc 84 0d 00 dd 00 00 00 6b 85 0d 00 77 00 00 00 49 86 0d 00 b7 00 00 00 c1 86 0d 00 a2 00 00 00 ........k...w...I...............
df60 79 87 0d 00 bb 00 00 00 1c 88 0d 00 5c 00 00 00 d8 88 0d 00 6a 01 00 00 35 89 0d 00 62 00 00 00 y...........\.......j...5...b...
df80 a0 8a 0d 00 c3 00 00 00 03 8b 0d 00 11 00 00 00 c7 8b 0d 00 ba 00 00 00 d9 8b 0d 00 ba 00 00 00 ................................
dfa0 94 8c 0d 00 bc 00 00 00 4f 8d 0d 00 6e 00 00 00 0c 8e 0d 00 6f 00 00 00 7b 8e 0d 00 a0 00 00 00 ........O...n.......o...{.......
dfc0 eb 8e 0d 00 42 00 00 00 8c 8f 0d 00 d2 00 00 00 cf 8f 0d 00 1d 01 00 00 a2 90 0d 00 9b 01 00 00 ....B...........................
dfe0 c0 91 0d 00 9b 01 00 00 5c 93 0d 00 6b 00 00 00 f8 94 0d 00 98 00 00 00 64 95 0d 00 4a 00 00 00 ........\...k...........d...J...
e000 fd 95 0d 00 0a 00 00 00 48 96 0d 00 18 00 00 00 53 96 0d 00 3e 00 00 00 6c 96 0d 00 67 01 00 00 ........H.......S...>...l...g...
e020 ab 96 0d 00 0d 00 00 00 13 98 0d 00 16 00 00 00 21 98 0d 00 23 00 00 00 38 98 0d 00 0d 00 00 00 ................!...#...8.......
e040 5c 98 0d 00 58 00 00 00 6a 98 0d 00 67 00 00 00 c3 98 0d 00 ef 00 00 00 2b 99 0d 00 6e 00 00 00 \...X...j...g...........+...n...
e060 1b 9a 0d 00 98 00 00 00 8a 9a 0d 00 0b 00 00 00 23 9b 0d 00 0b 00 00 00 2f 9b 0d 00 4c 00 00 00 ................#......./...L...
e080 3b 9b 0d 00 2f 00 00 00 88 9b 0d 00 17 00 00 00 b8 9b 0d 00 10 00 00 00 d0 9b 0d 00 10 00 00 00 ;.../...........................
e0a0 e1 9b 0d 00 90 00 00 00 f2 9b 0d 00 17 00 00 00 83 9c 0d 00 37 00 00 00 9b 9c 0d 00 36 00 00 00 ....................7.......6...
e0c0 d3 9c 0d 00 1b 00 00 00 0a 9d 0d 00 2f 00 00 00 26 9d 0d 00 97 00 00 00 56 9d 0d 00 10 00 00 00 ............/...&.......V.......
e0e0 ee 9d 0d 00 0a 00 00 00 ff 9d 0d 00 18 00 00 00 0a 9e 0d 00 72 01 00 00 23 9e 0d 00 40 00 00 00 ....................r...#...@...
e100 96 9f 0d 00 7f 01 00 00 d7 9f 0d 00 c0 00 00 00 57 a1 0d 00 48 01 00 00 18 a2 0d 00 54 01 00 00 ................W...H.......T...
e120 61 a3 0d 00 9e 01 00 00 b6 a4 0d 00 14 00 00 00 55 a6 0d 00 08 00 00 00 6a a6 0d 00 18 00 00 00 a...............U.......j.......
e140 73 a6 0d 00 31 00 00 00 8c a6 0d 00 8f 01 00 00 be a6 0d 00 f7 00 00 00 4e a8 0d 00 e9 00 00 00 s...1...................N.......
e160 46 a9 0d 00 89 00 00 00 30 aa 0d 00 38 00 00 00 ba aa 0d 00 8f 00 00 00 f3 aa 0d 00 37 00 00 00 F.......0...8...............7...
e180 83 ab 0d 00 1b 00 00 00 bb ab 0d 00 25 01 00 00 d7 ab 0d 00 cb 00 00 00 fd ac 0d 00 db 00 00 00 ............%...................
e1a0 c9 ad 0d 00 d7 00 00 00 a5 ae 0d 00 a5 00 00 00 7d af 0d 00 93 00 00 00 23 b0 0d 00 e3 00 00 00 ................}.......#.......
e1c0 b7 b0 0d 00 02 02 00 00 9b b1 0d 00 c4 00 00 00 9e b3 0d 00 a6 00 00 00 63 b4 0d 00 e6 00 00 00 ........................c.......
e1e0 0a b5 0d 00 4f 00 00 00 f1 b5 0d 00 a4 00 00 00 41 b6 0d 00 28 01 00 00 e6 b6 0d 00 9d 00 00 00 ....O...........A...(...........
e200 0f b8 0d 00 3b 00 00 00 ad b8 0d 00 4a 00 00 00 e9 b8 0d 00 81 00 00 00 34 b9 0d 00 68 00 00 00 ....;.......J...........4...h...
e220 b6 b9 0d 00 49 00 00 00 1f ba 0d 00 36 00 00 00 69 ba 0d 00 11 00 00 00 a0 ba 0d 00 06 00 00 00 ....I.......6...i...............
e240 b2 ba 0d 00 0f 00 00 00 b9 ba 0d 00 18 00 00 00 c9 ba 0d 00 0e 00 00 00 e2 ba 0d 00 0e 00 00 00 ................................
e260 f1 ba 0d 00 0f 00 00 00 00 bb 0d 00 0b 00 00 00 10 bb 0d 00 6c 01 00 00 1c bb 0d 00 3a 01 00 00 ....................l.......:...
e280 89 bc 0d 00 0f 00 00 00 c4 bd 0d 00 0f 00 00 00 d4 bd 0d 00 08 00 00 00 e4 bd 0d 00 07 00 00 00 ................................
e2a0 ed bd 0d 00 04 00 00 00 f5 bd 0d 00 0f 00 00 00 fa bd 0d 00 06 00 00 00 0a be 0d 00 ff 00 00 00 ................................
e2c0 11 be 0d 00 23 00 00 00 11 bf 0d 00 23 00 00 00 35 bf 0d 00 0e 00 00 00 59 bf 0d 00 07 00 00 00 ....#.......#...5.......Y.......
e2e0 68 bf 0d 00 0a 00 00 00 70 bf 0d 00 04 00 00 00 7b bf 0d 00 36 00 00 00 80 bf 0d 00 b5 00 00 00 h.......p.......{...6...........
e300 b7 bf 0d 00 04 00 00 00 6d c0 0d 00 f5 00 00 00 72 c0 0d 00 19 00 00 00 68 c1 0d 00 42 00 00 00 ........m.......r.......h...B...
e320 82 c1 0d 00 1b 00 00 00 c5 c1 0d 00 34 01 00 00 e1 c1 0d 00 3e 00 00 00 16 c3 0d 00 29 00 00 00 ............4.......>.......)...
e340 55 c3 0d 00 0f 00 00 00 7f c3 0d 00 33 00 00 00 8f c3 0d 00 14 02 00 00 c3 c3 0d 00 40 00 00 00 U...........3...............@...
e360 d8 c5 0d 00 3d 00 00 00 19 c6 0d 00 07 01 00 00 57 c6 0d 00 23 00 00 00 5f c7 0d 00 11 00 00 00 ....=...........W...#..._.......
e380 83 c7 0d 00 3f 00 00 00 95 c7 0d 00 20 00 00 00 d5 c7 0d 00 6f 00 00 00 f6 c7 0d 00 78 00 00 00 ....?...............o.......x...
e3a0 66 c8 0d 00 3d 00 00 00 df c8 0d 00 68 00 00 00 1d c9 0d 00 6b 00 00 00 86 c9 0d 00 23 00 00 00 f...=.......h.......k.......#...
e3c0 f2 c9 0d 00 07 00 00 00 16 ca 0d 00 7d 00 00 00 1e ca 0d 00 06 00 00 00 9c ca 0d 00 16 00 00 00 ............}...................
e3e0 a3 ca 0d 00 35 00 00 00 ba ca 0d 00 10 00 00 00 f0 ca 0d 00 69 02 00 00 01 cb 0d 00 1b 00 00 00 ....5...............i...........
e400 6b cd 0d 00 52 01 00 00 87 cd 0d 00 4a 00 00 00 da ce 0d 00 e8 01 00 00 25 cf 0d 00 9d 01 00 00 k...R.......J...........%.......
e420 0e d1 0d 00 d7 00 00 00 ac d2 0d 00 1e 00 00 00 84 d3 0d 00 2f 00 00 00 a3 d3 0d 00 21 00 00 00 ..................../.......!...
e440 d3 d3 0d 00 0c 00 00 00 f5 d3 0d 00 0e 00 00 00 02 d4 0d 00 24 00 00 00 11 d4 0d 00 0e 00 00 00 ....................$...........
e460 36 d4 0d 00 59 00 00 00 45 d4 0d 00 59 00 00 00 9f d4 0d 00 22 00 00 00 f9 d4 0d 00 05 00 00 00 6...Y...E...Y......."...........
e480 1c d5 0d 00 20 00 00 00 22 d5 0d 00 14 00 00 00 43 d5 0d 00 3c 00 00 00 58 d5 0d 00 42 00 00 00 ........".......C...<...X...B...
e4a0 95 d5 0d 00 1f 00 00 00 d8 d5 0d 00 2e 00 00 00 f8 d5 0d 00 10 00 00 00 27 d6 0d 00 10 00 00 00 ........................'.......
e4c0 38 d6 0d 00 12 00 00 00 49 d6 0d 00 12 00 00 00 5c d6 0d 00 2e 00 00 00 6f d6 0d 00 3c 00 00 00 8.......I.......\.......o...<...
e4e0 9e d6 0d 00 3b 00 00 00 db d6 0d 00 0b 00 00 00 17 d7 0d 00 38 00 00 00 23 d7 0d 00 2c 00 00 00 ....;...............8...#...,...
e500 5c d7 0d 00 09 00 00 00 89 d7 0d 00 09 00 00 00 93 d7 0d 00 0e 00 00 00 9d d7 0d 00 63 00 00 00 \...........................c...
e520 ac d7 0d 00 9c 00 00 00 10 d8 0d 00 ab 00 00 00 ad d8 0d 00 eb 00 00 00 59 d9 0d 00 30 00 00 00 ........................Y...0...
e540 45 da 0d 00 07 00 00 00 76 da 0d 00 63 00 00 00 7e da 0d 00 0c 01 00 00 e2 da 0d 00 0c 00 00 00 E.......v...c...~...............
e560 ef db 0d 00 0c 00 00 00 fc db 0d 00 15 00 00 00 09 dc 0d 00 19 00 00 00 1f dc 0d 00 08 00 00 00 ................................
e580 39 dc 0d 00 8c 00 00 00 42 dc 0d 00 03 00 00 00 cf dc 0d 00 0a 00 00 00 d3 dc 0d 00 35 00 00 00 9.......B...................5...
e5a0 de dc 0d 00 13 00 00 00 14 dd 0d 00 19 00 00 00 28 dd 0d 00 06 00 00 00 42 dd 0d 00 3b 02 00 00 ................(.......B...;...
e5c0 49 dd 0d 00 85 00 00 00 85 df 0d 00 0e 00 00 00 0b e0 0d 00 09 00 00 00 1a e0 0d 00 35 00 00 00 I...........................5...
e5e0 24 e0 0d 00 04 00 00 00 5a e0 0d 00 e8 01 00 00 5f e0 0d 00 5f 00 00 00 48 e2 0d 00 61 00 00 00 $.......Z......._..._...H...a...
e600 a8 e2 0d 00 03 00 00 00 0a e3 0d 00 0b 00 00 00 0e e3 0d 00 4c 00 00 00 1a e3 0d 00 2f 00 00 00 ....................L......./...
e620 67 e3 0d 00 1d 00 00 00 97 e3 0d 00 10 00 00 00 b5 e3 0d 00 4d 00 00 00 c6 e3 0d 00 0f 00 00 00 g...................M...........
e640 14 e4 0d 00 3b 00 00 00 24 e4 0d 00 12 00 00 00 60 e4 0d 00 1d 00 00 00 73 e4 0d 00 44 00 00 00 ....;...$.......`.......s...D...
e660 91 e4 0d 00 51 00 00 00 d6 e4 0d 00 41 00 00 00 28 e5 0d 00 6a 00 00 00 6a e5 0d 00 66 00 00 00 ....Q.......A...(...j...j...f...
e680 d5 e5 0d 00 1c 00 00 00 3c e6 0d 00 8d 00 00 00 59 e6 0d 00 d1 00 00 00 e7 e6 0d 00 1d 00 00 00 ........<.......Y...............
e6a0 b9 e7 0d 00 e3 00 00 00 d7 e7 0d 00 e4 00 00 00 bb e8 0d 00 24 00 00 00 a0 e9 0d 00 8d 00 00 00 ....................$...........
e6c0 c5 e9 0d 00 5a 00 00 00 53 ea 0d 00 1a 00 00 00 ae ea 0d 00 21 00 00 00 c9 ea 0d 00 22 00 00 00 ....Z...S...........!......."...
e6e0 eb ea 0d 00 70 00 00 00 0e eb 0d 00 72 00 00 00 7f eb 0d 00 29 00 00 00 f2 eb 0d 00 77 00 00 00 ....p.......r.......).......w...
e700 1c ec 0d 00 73 00 00 00 94 ec 0d 00 90 00 00 00 08 ed 0d 00 53 00 00 00 99 ed 0d 00 b6 00 00 00 ....s...............S...........
e720 ed ed 0d 00 5c 00 00 00 a4 ee 0d 00 1e 00 00 00 01 ef 0d 00 91 00 00 00 20 ef 0d 00 54 00 00 00 ....\.......................T...
e740 b2 ef 0d 00 b7 00 00 00 07 f0 0d 00 60 00 00 00 bf f0 0d 00 24 00 00 00 20 f1 0d 00 61 00 00 00 ............`.......$.......a...
e760 45 f1 0d 00 48 00 00 00 a7 f1 0d 00 30 00 00 00 f0 f1 0d 00 3b 00 00 00 21 f2 0d 00 25 00 00 00 E...H.......0.......;...!...%...
e780 5d f2 0d 00 28 00 00 00 83 f2 0d 00 2e 00 00 00 ac f2 0d 00 9e 00 00 00 db f2 0d 00 3e 00 00 00 ]...(.......................>...
e7a0 7a f3 0d 00 11 00 00 00 b9 f3 0d 00 19 00 00 00 cb f3 0d 00 7a 00 00 00 e5 f3 0d 00 17 00 00 00 z...................z...........
e7c0 60 f4 0d 00 13 00 00 00 78 f4 0d 00 7d 00 00 00 8c f4 0d 00 83 00 00 00 0a f5 0d 00 11 00 00 00 `.......x...}...................
e7e0 8e f5 0d 00 10 00 00 00 a0 f5 0d 00 33 00 00 00 b1 f5 0d 00 33 00 00 00 e5 f5 0d 00 33 00 00 00 ............3.......3.......3...
e800 19 f6 0d 00 33 00 00 00 4d f6 0d 00 6a 00 00 00 81 f6 0d 00 22 00 00 00 ec f6 0d 00 1e 01 00 00 ....3...M...j......."...........
e820 0f f7 0d 00 33 00 00 00 2e f8 0d 00 dd 00 00 00 62 f8 0d 00 17 01 00 00 40 f9 0d 00 49 00 00 00 ....3...........b.......@...I...
e840 58 fa 0d 00 06 00 00 00 a2 fa 0d 00 11 00 00 00 a9 fa 0d 00 38 00 00 00 bb fa 0d 00 28 00 00 00 X...................8.......(...
e860 f4 fa 0d 00 24 00 00 00 1d fb 0d 00 9d 00 00 00 42 fb 0d 00 37 00 00 00 e0 fb 0d 00 89 00 00 00 ....$...........B...7...........
e880 18 fc 0d 00 5c 00 00 00 a2 fc 0d 00 cd 01 00 00 ff fc 0d 00 c2 00 00 00 cd fe 0d 00 65 00 00 00 ....\.......................e...
e8a0 90 ff 0d 00 43 00 00 00 f6 ff 0d 00 0a 00 00 00 3a 00 0e 00 b3 00 00 00 45 00 0e 00 8c 00 00 00 ....C...........:.......E.......
e8c0 f9 00 0e 00 e8 00 00 00 86 01 0e 00 21 00 00 00 6f 02 0e 00 05 00 00 00 91 02 0e 00 89 01 00 00 ............!...o...............
e8e0 97 02 0e 00 ae 01 00 00 21 04 0e 00 27 00 00 00 d0 05 0e 00 09 00 00 00 f8 05 0e 00 fc 00 00 00 ........!...'...................
e900 02 06 0e 00 79 01 00 00 ff 06 0e 00 0f 00 00 00 79 08 0e 00 6c 00 00 00 89 08 0e 00 35 00 00 00 ....y...........y...l.......5...
e920 f6 08 0e 00 d4 00 00 00 2c 09 0e 00 d4 00 00 00 01 0a 0e 00 f4 00 00 00 d6 0a 0e 00 24 00 00 00 ........,...................$...
e940 cb 0b 0e 00 6f 00 00 00 f0 0b 0e 00 10 00 00 00 60 0c 0e 00 c6 00 00 00 71 0c 0e 00 30 00 00 00 ....o...........`.......q...0...
e960 38 0d 0e 00 a3 00 00 00 69 0d 0e 00 a4 00 00 00 0d 0e 0e 00 25 00 00 00 b2 0e 0e 00 38 00 00 00 8.......i...........%.......8...
e980 d8 0e 0e 00 22 00 00 00 11 0f 0e 00 65 00 00 00 34 0f 0e 00 80 00 00 00 9a 0f 0e 00 74 00 00 00 ....".......e...4...........t...
e9a0 1b 10 0e 00 6a 00 00 00 90 10 0e 00 a9 00 00 00 fb 10 0e 00 01 00 00 00 a5 11 0e 00 03 00 00 00 ....j...........................
e9c0 a7 11 0e 00 1f 00 00 00 ab 11 0e 00 11 00 00 00 cb 11 0e 00 10 00 00 00 dd 11 0e 00 37 01 00 00 ............................7...
e9e0 ee 11 0e 00 0b 00 00 00 26 13 0e 00 0e 00 00 00 32 13 0e 00 17 00 00 00 41 13 0e 00 22 00 00 00 ........&.......2.......A..."...
ea00 59 13 0e 00 05 00 00 00 7c 13 0e 00 05 00 00 00 82 13 0e 00 1b 00 00 00 88 13 0e 00 40 00 00 00 Y.......|...................@...
ea20 a4 13 0e 00 1b 00 00 00 e5 13 0e 00 0c 00 00 00 01 14 0e 00 eb 00 00 00 0e 14 0e 00 03 00 00 00 ................................
ea40 fa 14 0e 00 41 02 00 00 fe 14 0e 00 ad 00 00 00 40 17 0e 00 0d 00 00 00 ee 17 0e 00 91 00 00 00 ....A...........@...............
ea60 fc 17 0e 00 0b 00 00 00 8e 18 0e 00 34 00 00 00 9a 18 0e 00 25 00 00 00 cf 18 0e 00 16 00 00 00 ............4.......%...........
ea80 f5 18 0e 00 40 00 00 00 0c 19 0e 00 23 00 00 00 4d 19 0e 00 1f 00 00 00 71 19 0e 00 07 00 00 00 ....@.......#...M.......q.......
eaa0 91 19 0e 00 0f 00 00 00 99 19 0e 00 4b 00 00 00 a9 19 0e 00 ab 01 00 00 f5 19 0e 00 a3 00 00 00 ............K...................
eac0 a1 1b 0e 00 13 00 00 00 45 1c 0e 00 0f 00 00 00 59 1c 0e 00 1c 00 00 00 69 1c 0e 00 18 00 00 00 ........E.......Y.......i.......
eae0 86 1c 0e 00 23 00 00 00 9f 1c 0e 00 0f 00 00 00 c3 1c 0e 00 10 00 00 00 d3 1c 0e 00 0e 00 00 00 ....#...........................
eb00 e4 1c 0e 00 25 00 00 00 f3 1c 0e 00 1a 00 00 00 19 1d 0e 00 18 00 00 00 34 1d 0e 00 45 00 00 00 ....%...................4...E...
eb20 4d 1d 0e 00 16 00 00 00 93 1d 0e 00 43 00 00 00 aa 1d 0e 00 25 00 00 00 ee 1d 0e 00 38 00 00 00 M...........C.......%.......8...
eb40 14 1e 0e 00 36 00 00 00 4d 1e 0e 00 20 00 00 00 84 1e 0e 00 13 00 00 00 a5 1e 0e 00 1e 00 00 00 ....6...M.......................
eb60 b9 1e 0e 00 15 00 00 00 d8 1e 0e 00 10 00 00 00 ee 1e 0e 00 ec 00 00 00 ff 1e 0e 00 ba 00 00 00 ................................
eb80 ec 1f 0e 00 ba 00 00 00 a7 20 0e 00 25 00 00 00 62 21 0e 00 89 00 00 00 88 21 0e 00 13 00 00 00 ............%...b!.......!......
eba0 12 22 0e 00 1a 00 00 00 26 22 0e 00 3a 00 00 00 41 22 0e 00 81 01 00 00 7c 22 0e 00 47 00 00 00 ."......&"..:...A"......|"..G...
ebc0 fe 23 0e 00 74 00 00 00 46 24 0e 00 9d 00 00 00 bb 24 0e 00 7b 01 00 00 59 25 0e 00 61 00 00 00 .#..t...F$.......$..{...Y%..a...
ebe0 d5 26 0e 00 6c 00 00 00 37 27 0e 00 06 00 00 00 a4 27 0e 00 47 00 00 00 ab 27 0e 00 44 00 00 00 .&..l...7'.......'..G....'..D...
ec00 f3 27 0e 00 37 00 00 00 38 28 0e 00 07 01 00 00 70 28 0e 00 57 00 00 00 78 29 0e 00 31 00 00 00 .'..7...8(......p(..W...x)..1...
ec20 d0 29 0e 00 5b 00 00 00 02 2a 0e 00 1f 00 00 00 5e 2a 0e 00 62 00 00 00 7e 2a 0e 00 2b 00 00 00 .)..[....*......^*..b...~*..+...
ec40 e1 2a 0e 00 04 00 00 00 0d 2b 0e 00 16 00 00 00 12 2b 0e 00 37 00 00 00 29 2b 0e 00 38 01 00 00 .*.......+.......+..7...)+..8...
ec60 61 2b 0e 00 0d 00 00 00 9a 2c 0e 00 0d 00 00 00 a8 2c 0e 00 12 00 00 00 b6 2c 0e 00 0a 00 00 00 a+.......,.......,.......,......
ec80 c9 2c 0e 00 4e 00 00 00 d4 2c 0e 00 08 01 00 00 23 2d 0e 00 24 01 00 00 2c 2e 0e 00 15 00 00 00 .,..N....,......#-..$...,.......
eca0 51 2f 0e 00 9c 01 00 00 67 2f 0e 00 5c 00 00 00 04 31 0e 00 a4 00 00 00 61 31 0e 00 16 00 00 00 Q/......g/..\....1......a1......
ecc0 06 32 0e 00 8a 02 00 00 1d 32 0e 00 1d 00 00 00 a8 34 0e 00 0c 00 00 00 c6 34 0e 00 1f 00 00 00 .2.......2.......4.......4......
ece0 d3 34 0e 00 43 00 00 00 f3 34 0e 00 0d 00 00 00 37 35 0e 00 c1 00 00 00 45 35 0e 00 77 00 00 00 .4..C....4......75......E5..w...
ed00 07 36 0e 00 69 00 00 00 7f 36 0e 00 62 00 00 00 e9 36 0e 00 76 00 00 00 4c 37 0e 00 0e 01 00 00 .6..i....6..b....6..v...L7......
ed20 c3 37 0e 00 cb 00 00 00 d2 38 0e 00 19 01 00 00 9e 39 0e 00 43 00 00 00 b8 3a 0e 00 ab 00 00 00 .7.......8.......9..C....:......
ed40 fc 3a 0e 00 9a 00 00 00 a8 3b 0e 00 a6 00 00 00 43 3c 0e 00 6e 01 00 00 ea 3c 0e 00 17 01 00 00 .:.......;......C<..n....<......
ed60 59 3e 0e 00 6f 00 00 00 71 3f 0e 00 7b 00 00 00 e1 3f 0e 00 7d 00 00 00 5d 40 0e 00 12 01 00 00 Y>..o...q?..{....?..}...]@......
ed80 db 40 0e 00 e6 00 00 00 ee 41 0e 00 b6 00 00 00 d5 42 0e 00 3c 01 00 00 8c 43 0e 00 b1 00 00 00 .@.......A.......B..<....C......
eda0 c9 44 0e 00 fb 00 00 00 7b 45 0e 00 20 00 00 00 77 46 0e 00 a0 01 00 00 98 46 0e 00 53 00 00 00 .D......{E......wF.......F..S...
edc0 39 48 0e 00 39 00 00 00 8d 48 0e 00 28 00 00 00 c7 48 0e 00 4a 00 00 00 f0 48 0e 00 3b 00 00 00 9H..9....H..(....H..J....H..;...
ede0 3b 49 0e 00 34 00 00 00 77 49 0e 00 52 00 00 00 ac 49 0e 00 53 00 00 00 ff 49 0e 00 52 00 00 00 ;I..4...wI..R....I..S....I..R...
ee00 53 4a 0e 00 80 01 00 00 a6 4a 0e 00 36 00 00 00 27 4c 0e 00 23 00 00 00 5e 4c 0e 00 0b 00 00 00 SJ.......J..6...'L..#...^L......
ee20 82 4c 0e 00 ad 00 00 00 8e 4c 0e 00 91 00 00 00 3c 4d 0e 00 1b 02 00 00 ce 4d 0e 00 e8 01 00 00 .L.......L......<M.......M......
ee40 ea 4f 0e 00 07 00 00 00 d3 51 0e 00 df 00 00 00 db 51 0e 00 45 01 00 00 bb 52 0e 00 22 00 00 00 .O.......Q.......Q..E....R.."...
ee60 01 54 0e 00 79 01 00 00 24 54 0e 00 a6 00 00 00 9e 55 0e 00 e9 00 00 00 45 56 0e 00 83 00 00 00 .T..y...$T.......U......EV......
ee80 2f 57 0e 00 19 00 00 00 b3 57 0e 00 0f 00 00 00 cd 57 0e 00 09 00 00 00 dd 57 0e 00 12 00 00 00 /W.......W.......W.......W......
eea0 e7 57 0e 00 0e 00 00 00 fa 57 0e 00 21 00 00 00 09 58 0e 00 0e 00 00 00 2b 58 0e 00 17 00 00 00 .W.......W..!....X......+X......
eec0 3a 58 0e 00 14 00 00 00 52 58 0e 00 19 00 00 00 67 58 0e 00 14 00 00 00 81 58 0e 00 06 00 00 00 :X......RX......gX.......X......
eee0 96 58 0e 00 13 00 00 00 9d 58 0e 00 12 00 00 00 b1 58 0e 00 0d 00 00 00 c4 58 0e 00 6a 00 00 00 .X.......X.......X.......X..j...
ef00 d2 58 0e 00 17 00 00 00 3d 59 0e 00 2e 00 00 00 55 59 0e 00 2d 00 00 00 84 59 0e 00 08 00 00 00 .X......=Y......UY..-....Y......
ef20 b2 59 0e 00 16 00 00 00 bb 59 0e 00 ea 00 00 00 d2 59 0e 00 59 00 00 00 bd 5a 0e 00 19 00 00 00 .Y.......Y.......Y..Y....Z......
ef40 17 5b 0e 00 7e 00 00 00 31 5b 0e 00 07 00 00 00 b0 5b 0e 00 2a 00 00 00 b8 5b 0e 00 4f 00 00 00 .[..~...1[.......[..*....[..O...
ef60 e3 5b 0e 00 17 00 00 00 33 5c 0e 00 3b 00 00 00 4b 5c 0e 00 60 00 00 00 87 5c 0e 00 87 01 00 00 .[......3\..;...K\..`....\......
ef80 e8 5c 0e 00 6e 00 00 00 70 5e 0e 00 24 00 00 00 df 5e 0e 00 54 00 00 00 04 5f 0e 00 a4 01 00 00 .\..n...p^..$....^..T...._......
efa0 59 5f 0e 00 8f 01 00 00 fe 60 0e 00 24 00 00 00 8e 62 0e 00 1f 00 00 00 b3 62 0e 00 07 00 00 00 Y_.......`..$....b.......b......
efc0 d3 62 0e 00 1b 00 00 00 db 62 0e 00 08 00 00 00 f7 62 0e 00 5c 00 00 00 00 63 0e 00 08 00 00 00 .b.......b.......b..\....c......
efe0 5d 63 0e 00 1b 00 00 00 66 63 0e 00 57 00 00 00 82 63 0e 00 14 00 00 00 da 63 0e 00 3f 00 00 00 ]c......fc..W....c.......c..?...
f000 ef 63 0e 00 3a 00 00 00 2f 64 0e 00 75 00 00 00 6a 64 0e 00 69 00 00 00 e0 64 0e 00 32 01 00 00 .c..:.../d..u...jd..i....d..2...
f020 4a 65 0e 00 36 01 00 00 7d 66 0e 00 0c 00 00 00 b4 67 0e 00 26 00 00 00 c1 67 0e 00 18 00 00 00 Je..6...}f.......g..&....g......
f040 e8 67 0e 00 2e 00 00 00 01 68 0e 00 41 01 00 00 30 68 0e 00 03 00 00 00 72 69 0e 00 04 00 00 00 .g.......h..A...0h......ri......
f060 76 69 0e 00 14 00 00 00 7b 69 0e 00 0c 00 00 00 90 69 0e 00 05 00 00 00 9d 69 0e 00 0c 00 00 00 vi......{i.......i.......i......
f080 a3 69 0e 00 0d 00 00 00 b0 69 0e 00 0b 00 00 00 be 69 0e 00 ae 00 00 00 ca 69 0e 00 31 01 00 00 .i.......i.......i.......i..1...
f0a0 79 6a 0e 00 4f 00 00 00 ab 6b 0e 00 ca 00 00 00 fb 6b 0e 00 43 00 00 00 c6 6c 0e 00 46 00 00 00 yj..O....k.......k..C....l..F...
f0c0 0a 6d 0e 00 0b 00 00 00 51 6d 0e 00 0b 00 00 00 5d 6d 0e 00 19 00 00 00 69 6d 0e 00 0f 00 00 00 .m......Qm......]m......im......
f0e0 83 6d 0e 00 ba 01 00 00 93 6d 0e 00 6a 00 00 00 4e 6f 0e 00 13 00 00 00 b9 6f 0e 00 e4 00 00 00 .m.......m..j...No.......o......
f100 cd 6f 0e 00 46 00 00 00 b2 70 0e 00 88 01 00 00 f9 70 0e 00 89 01 00 00 82 72 0e 00 38 00 00 00 .o..F....p.......p.......r..8...
f120 0c 74 0e 00 0b 00 00 00 45 74 0e 00 ce 00 00 00 51 74 0e 00 6c 00 00 00 20 75 0e 00 10 01 00 00 .t......Et......Qt..l....u......
f140 8d 75 0e 00 6e 00 00 00 9e 76 0e 00 26 00 00 00 0d 77 0e 00 40 00 00 00 34 77 0e 00 a0 00 00 00 .u..n....v..&....w..@...4w......
f160 75 77 0e 00 b9 00 00 00 16 78 0e 00 58 00 00 00 d0 78 0e 00 64 00 00 00 29 79 0e 00 39 00 00 00 uw.......x..X....x..d...)y..9...
f180 8e 79 0e 00 45 00 00 00 c8 79 0e 00 4a 00 00 00 0e 7a 0e 00 4b 00 00 00 59 7a 0e 00 56 00 00 00 .y..E....y..J....z..K...Yz..V...
f1a0 a5 7a 0e 00 57 00 00 00 fc 7a 0e 00 96 00 00 00 54 7b 0e 00 37 00 00 00 eb 7b 0e 00 8f 00 00 00 .z..W....z......T{..7....{......
f1c0 23 7c 0e 00 06 00 00 00 b3 7c 0e 00 0f 00 00 00 ba 7c 0e 00 1b 00 00 00 ca 7c 0e 00 33 00 00 00 #|.......|.......|.......|..3...
f1e0 e6 7c 0e 00 56 00 00 00 1a 7d 0e 00 0b 00 00 00 71 7d 0e 00 12 00 00 00 7d 7d 0e 00 38 00 00 00 .|..V....}......q}......}}..8...
f200 90 7d 0e 00 19 00 00 00 c9 7d 0e 00 33 00 00 00 e3 7d 0e 00 1f 00 00 00 17 7e 0e 00 2e 00 00 00 .}.......}..3....}.......~......
f220 37 7e 0e 00 93 01 00 00 66 7e 0e 00 0f 00 00 00 fa 7f 0e 00 0a 00 00 00 0a 80 0e 00 0a 00 00 00 7~......f~......................
f240 15 80 0e 00 63 00 00 00 20 80 0e 00 2f 00 00 00 84 80 0e 00 32 00 00 00 b4 80 0e 00 4c 00 00 00 ....c......./.......2.......L...
f260 e7 80 0e 00 23 00 00 00 34 81 0e 00 64 00 00 00 58 81 0e 00 65 00 00 00 bd 81 0e 00 6e 00 00 00 ....#...4...d...X...e.......n...
f280 23 82 0e 00 29 00 00 00 92 82 0e 00 dd 00 00 00 bc 82 0e 00 2d 00 00 00 9a 83 0e 00 11 00 00 00 #...)...............-...........
f2a0 c8 83 0e 00 11 00 00 00 da 83 0e 00 12 00 00 00 ec 83 0e 00 0c 00 00 00 ff 83 0e 00 30 00 00 00 ............................0...
f2c0 0c 84 0e 00 3f 00 00 00 3d 84 0e 00 40 00 00 00 7d 84 0e 00 04 01 00 00 be 84 0e 00 a9 00 00 00 ....?...=...@...}...............
f2e0 c3 85 0e 00 18 00 00 00 6d 86 0e 00 08 00 00 00 86 86 0e 00 46 00 00 00 8f 86 0e 00 4d 00 00 00 ........m...........F.......M...
f300 d6 86 0e 00 1f 00 00 00 24 87 0e 00 4f 00 00 00 44 87 0e 00 3d 00 00 00 94 87 0e 00 08 00 00 00 ........$...O...D...=...........
f320 d2 87 0e 00 0e 00 00 00 db 87 0e 00 84 01 00 00 ea 87 0e 00 8c 00 00 00 6f 89 0e 00 fb 00 00 00 ........................o.......
f340 fc 89 0e 00 11 00 00 00 f8 8a 0e 00 0e 01 00 00 0a 8b 0e 00 3a 00 00 00 19 8c 0e 00 09 00 00 00 ....................:...........
f360 54 8c 0e 00 38 00 00 00 5e 8c 0e 00 bd 00 00 00 97 8c 0e 00 30 00 00 00 55 8d 0e 00 31 00 00 00 T...8...^...........0...U...1...
f380 86 8d 0e 00 24 00 00 00 b8 8d 0e 00 28 00 00 00 dd 8d 0e 00 23 00 00 00 06 8e 0e 00 20 00 00 00 ....$.......(.......#...........
f3a0 2a 8e 0e 00 21 00 00 00 4b 8e 0e 00 3a 00 00 00 6d 8e 0e 00 1f 00 00 00 a8 8e 0e 00 32 00 00 00 *...!...K...:...m...........2...
f3c0 c8 8e 0e 00 26 00 00 00 fb 8e 0e 00 13 00 00 00 22 8f 0e 00 41 00 00 00 36 8f 0e 00 a0 00 00 00 ....&..........."...A...6.......
f3e0 78 8f 0e 00 3e 00 00 00 19 90 0e 00 1f 00 00 00 58 90 0e 00 ce 00 00 00 78 90 0e 00 4c 01 00 00 x...>...........X.......x...L...
f400 47 91 0e 00 36 01 00 00 94 92 0e 00 21 00 00 00 cb 93 0e 00 1e 00 00 00 ed 93 0e 00 0e 00 00 00 G...6.......!...................
f420 0c 94 0e 00 03 00 00 00 1b 94 0e 00 39 00 00 00 1f 94 0e 00 2f 00 00 00 59 94 0e 00 b8 00 00 00 ............9......./...Y.......
f440 89 94 0e 00 24 00 00 00 42 95 0e 00 49 00 00 00 67 95 0e 00 03 00 00 00 b1 95 0e 00 24 00 00 00 ....$...B...I...g...........$...
f460 b5 95 0e 00 03 00 00 00 da 95 0e 00 06 00 00 00 de 95 0e 00 0c 00 00 00 e5 95 0e 00 18 00 00 00 ................................
f480 f2 95 0e 00 17 00 00 00 0b 96 0e 00 15 00 00 00 23 96 0e 00 22 00 00 00 39 96 0e 00 4c 00 00 00 ................#..."...9...L...
f4a0 5c 96 0e 00 45 00 00 00 a9 96 0e 00 98 00 00 00 ef 96 0e 00 15 00 00 00 88 97 0e 00 53 01 00 00 \...E.......................S...
f4c0 9e 97 0e 00 20 00 00 00 f2 98 0e 00 03 00 00 00 13 99 0e 00 21 00 00 00 17 99 0e 00 21 00 00 00 ....................!.......!...
f4e0 39 99 0e 00 04 00 00 00 5b 99 0e 00 15 00 00 00 60 99 0e 00 e1 00 00 00 76 99 0e 00 08 00 00 00 9.......[.......`.......v.......
f500 58 9a 0e 00 0d 00 00 00 61 9a 0e 00 c3 00 00 00 6f 9a 0e 00 20 00 00 00 33 9b 0e 00 21 00 00 00 X.......a.......o.......3...!...
f520 54 9b 0e 00 0c 00 00 00 76 9b 0e 00 0a 00 00 00 83 9b 0e 00 72 00 00 00 8e 9b 0e 00 dc 00 00 00 T.......v...........r...........
f540 01 9c 0e 00 0e 00 00 00 de 9c 0e 00 4f 00 00 00 ed 9c 0e 00 6a 00 00 00 3d 9d 0e 00 50 00 00 00 ............O.......j...=...P...
f560 a8 9d 0e 00 0e 00 00 00 f9 9d 0e 00 0b 00 00 00 08 9e 0e 00 1f 00 00 00 14 9e 0e 00 41 00 00 00 ............................A...
f580 34 9e 0e 00 13 04 00 00 76 9e 0e 00 87 00 00 00 8a a2 0e 00 25 00 00 00 12 a3 0e 00 0c 00 00 00 4.......v...........%...........
f5a0 38 a3 0e 00 16 00 00 00 45 a3 0e 00 2f 01 00 00 5c a3 0e 00 96 00 00 00 8c a4 0e 00 1e 00 00 00 8.......E.../...\...............
f5c0 23 a5 0e 00 1c 00 00 00 42 a5 0e 00 ad 01 00 00 5f a5 0e 00 45 00 00 00 0d a7 0e 00 16 00 00 00 #.......B......._...E...........
f5e0 53 a7 0e 00 35 00 00 00 6a a7 0e 00 3b 00 00 00 a0 a7 0e 00 4a 00 00 00 dc a7 0e 00 54 00 00 00 S...5...j...;.......J.......T...
f600 27 a8 0e 00 73 00 00 00 7c a8 0e 00 4c 00 00 00 f0 a8 0e 00 0d 00 00 00 3d a9 0e 00 23 00 00 00 '...s...|...L...........=...#...
f620 4b a9 0e 00 23 00 00 00 6f a9 0e 00 21 00 00 00 93 a9 0e 00 15 00 00 00 b5 a9 0e 00 0b 00 00 00 K...#...o...!...................
f640 cb a9 0e 00 0a 00 00 00 d7 a9 0e 00 1e 00 00 00 e2 a9 0e 00 0b 00 00 00 01 aa 0e 00 1f 00 00 00 ................................
f660 0d aa 0e 00 15 00 00 00 2d aa 0e 00 48 00 00 00 43 aa 0e 00 4e 00 00 00 8c aa 0e 00 0b 00 00 00 ........-...H...C...N...........
f680 db aa 0e 00 3d 00 00 00 e7 aa 0e 00 25 00 00 00 25 ab 0e 00 29 00 00 00 4b ab 0e 00 11 00 00 00 ....=.......%...%...)...K.......
f6a0 75 ab 0e 00 76 00 00 00 87 ab 0e 00 43 00 00 00 fe ab 0e 00 6b 00 00 00 42 ac 0e 00 0c 00 00 00 u...v.......C.......k...B.......
f6c0 ae ac 0e 00 20 00 00 00 bb ac 0e 00 0d 00 00 00 dc ac 0e 00 05 00 00 00 ea ac 0e 00 0d 00 00 00 ................................
f6e0 f0 ac 0e 00 0e 00 00 00 fe ac 0e 00 81 00 00 00 0d ad 0e 00 07 00 00 00 8f ad 0e 00 1a 00 00 00 ................................
f700 97 ad 0e 00 27 00 00 00 b2 ad 0e 00 19 00 00 00 da ad 0e 00 1e 00 00 00 f4 ad 0e 00 17 00 00 00 ....'...........................
f720 13 ae 0e 00 1f 00 00 00 2b ae 0e 00 6d 00 00 00 4b ae 0e 00 58 00 00 00 b9 ae 0e 00 0c 00 00 00 ........+...m...K...X...........
f740 12 af 0e 00 0b 00 00 00 1f af 0e 00 10 00 00 00 2b af 0e 00 3d 00 00 00 3c af 0e 00 39 00 00 00 ................+...=...<...9...
f760 7a af 0e 00 40 00 00 00 b4 af 0e 00 0d 00 00 00 f5 af 0e 00 0b 00 00 00 03 b0 0e 00 1f 00 00 00 z...@...........................
f780 0f b0 0e 00 0f 00 00 00 2f b0 0e 00 0f 00 00 00 3f b0 0e 00 1d 00 00 00 4f b0 0e 00 09 00 00 00 ......../.......?.......O.......
f7a0 6d b0 0e 00 10 00 00 00 77 b0 0e 00 14 00 00 00 88 b0 0e 00 1d 00 00 00 9d b0 0e 00 0f 00 00 00 m.......w.......................
f7c0 bb b0 0e 00 1d 00 00 00 cb b0 0e 00 17 00 00 00 e9 b0 0e 00 d0 01 00 00 01 b1 0e 00 2e 00 00 00 ................................
f7e0 d2 b2 0e 00 7d 00 00 00 01 b3 0e 00 c1 00 00 00 7f b3 0e 00 0c 00 00 00 41 b4 0e 00 13 00 00 00 ....}...................A.......
f800 4e b4 0e 00 15 00 00 00 62 b4 0e 00 0f 00 00 00 78 b4 0e 00 67 00 00 00 88 b4 0e 00 56 00 00 00 N.......b.......x...g.......V...
f820 f0 b4 0e 00 11 00 00 00 47 b5 0e 00 c1 00 00 00 59 b5 0e 00 59 00 00 00 1b b6 0e 00 c6 00 00 00 ........G.......Y...Y...........
f840 75 b6 0e 00 07 00 00 00 3c b7 0e 00 07 00 00 00 44 b7 0e 00 35 00 00 00 4c b7 0e 00 69 00 00 00 u.......<.......D...5...L...i...
f860 82 b7 0e 00 6c 00 00 00 ec b7 0e 00 2b 00 00 00 59 b8 0e 00 7c 00 00 00 85 b8 0e 00 69 00 00 00 ....l.......+...Y...|.......i...
f880 02 b9 0e 00 0b 00 00 00 6c b9 0e 00 09 00 00 00 78 b9 0e 00 11 00 00 00 82 b9 0e 00 05 00 00 00 ........l.......x...............
f8a0 94 b9 0e 00 ad 00 00 00 9a b9 0e 00 4c 00 00 00 48 ba 0e 00 12 00 00 00 95 ba 0e 00 04 00 00 00 ............L...H...............
f8c0 a8 ba 0e 00 06 00 00 00 ad ba 0e 00 06 00 00 00 b4 ba 0e 00 04 00 00 00 bb ba 0e 00 0f 00 00 00 ................................
f8e0 c0 ba 0e 00 16 00 00 00 d0 ba 0e 00 d7 00 00 00 e7 ba 0e 00 fd 00 00 00 bf bb 0e 00 65 01 00 00 ............................e...
f900 bd bc 0e 00 06 00 00 00 23 be 0e 00 f4 00 00 00 2a be 0e 00 00 01 00 00 1f bf 0e 00 06 00 00 00 ........#.......*...............
f920 20 c0 0e 00 0b 02 00 00 27 c0 0e 00 e2 01 00 00 33 c2 0e 00 03 00 00 00 16 c4 0e 00 27 00 00 00 ........'.......3...........'...
f940 1a c4 0e 00 18 00 00 00 42 c4 0e 00 0a 00 00 00 5b c4 0e 00 7b 01 00 00 66 c4 0e 00 40 00 00 00 ........B.......[...{...f...@...
f960 e2 c5 0e 00 a9 01 00 00 23 c6 0e 00 30 00 00 00 cd c7 0e 00 0c 00 00 00 fe c7 0e 00 10 00 00 00 ........#...0...................
f980 0b c8 0e 00 1b 00 00 00 1c c8 0e 00 2e 00 00 00 38 c8 0e 00 0b 00 00 00 67 c8 0e 00 13 00 00 00 ................8.......g.......
f9a0 73 c8 0e 00 0b 00 00 00 87 c8 0e 00 2e 00 00 00 93 c8 0e 00 46 00 00 00 c2 c8 0e 00 0d 00 00 00 s...................F...........
f9c0 09 c9 0e 00 0b 00 00 00 17 c9 0e 00 58 01 00 00 23 c9 0e 00 88 00 00 00 7c ca 0e 00 45 00 00 00 ............X...#.......|...E...
f9e0 05 cb 0e 00 29 00 00 00 4b cb 0e 00 96 00 00 00 75 cb 0e 00 10 00 00 00 0c cc 0e 00 2f 00 00 00 ....)...K.......u.........../...
fa00 1d cc 0e 00 43 00 00 00 4d cc 0e 00 37 00 00 00 91 cc 0e 00 49 00 00 00 c9 cc 0e 00 09 00 00 00 ....C...M...7.......I...........
fa20 13 cd 0e 00 a8 00 00 00 1d cd 0e 00 3a 00 00 00 c6 cd 0e 00 08 00 00 00 01 ce 0e 00 20 00 00 00 ............:...................
fa40 0a ce 0e 00 28 00 00 00 2b ce 0e 00 4b 00 00 00 54 ce 0e 00 0f 00 00 00 a0 ce 0e 00 26 01 00 00 ....(...+...K...T...........&...
fa60 b0 ce 0e 00 5b 01 00 00 d7 cf 0e 00 87 00 00 00 33 d1 0e 00 86 00 00 00 bb d1 0e 00 ce 01 00 00 ....[...........3...............
fa80 42 d2 0e 00 18 00 00 00 11 d4 0e 00 51 00 00 00 2a d4 0e 00 f2 00 00 00 7c d4 0e 00 0e 00 00 00 B...........Q...*.......|.......
faa0 6f d5 0e 00 34 00 00 00 7e d5 0e 00 36 00 00 00 b3 d5 0e 00 bd 00 00 00 ea d5 0e 00 7e 00 00 00 o...4...~...6...............~...
fac0 a8 d6 0e 00 33 00 00 00 27 d7 0e 00 0e 00 00 00 5b d7 0e 00 dd 00 00 00 6a d7 0e 00 06 00 00 00 ....3...'.......[.......j.......
fae0 48 d8 0e 00 12 00 00 00 4f d8 0e 00 14 00 00 00 62 d8 0e 00 0b 00 00 00 77 d8 0e 00 14 00 00 00 H.......O.......b.......w.......
fb00 83 d8 0e 00 42 00 00 00 98 d8 0e 00 07 00 00 00 db d8 0e 00 07 00 00 00 e3 d8 0e 00 c7 00 00 00 ....B...........................
fb20 eb d8 0e 00 29 00 00 00 b3 d9 0e 00 28 00 00 00 dd d9 0e 00 23 00 00 00 06 da 0e 00 14 00 00 00 ....).......(.......#...........
fb40 2a da 0e 00 20 00 00 00 3f da 0e 00 18 00 00 00 60 da 0e 00 28 00 00 00 79 da 0e 00 1d 00 00 00 *.......?.......`...(...y.......
fb60 a2 da 0e 00 29 00 00 00 c0 da 0e 00 1e 00 00 00 ea da 0e 00 30 00 00 00 09 db 0e 00 4b 00 00 00 ....)...............0.......K...
fb80 3a db 0e 00 6e 00 00 00 86 db 0e 00 2d 00 00 00 f5 db 0e 00 2d 00 00 00 23 dc 0e 00 35 00 00 00 :...n.......-.......-...#...5...
fba0 51 dc 0e 00 16 00 00 00 87 dc 0e 00 1c 00 00 00 9e dc 0e 00 1b 00 00 00 bb dc 0e 00 21 00 00 00 Q...........................!...
fbc0 d7 dc 0e 00 41 00 00 00 f9 dc 0e 00 35 00 00 00 3b dd 0e 00 97 00 00 00 71 dd 0e 00 4e 00 00 00 ....A.......5...;.......q...N...
fbe0 09 de 0e 00 1d 00 00 00 58 de 0e 00 4c 00 00 00 76 de 0e 00 17 00 00 00 c3 de 0e 00 1f 00 00 00 ........X...L...v...............
fc00 db de 0e 00 1b 00 00 00 fb de 0e 00 24 00 00 00 17 df 0e 00 31 00 00 00 3c df 0e 00 47 00 00 00 ............$.......1...<...G...
fc20 6e df 0e 00 4f 00 00 00 b6 df 0e 00 45 00 00 00 06 e0 0e 00 7c 00 00 00 4c e0 0e 00 26 00 00 00 n...O.......E.......|...L...&...
fc40 c9 e0 0e 00 43 00 00 00 f0 e0 0e 00 4c 00 00 00 34 e1 0e 00 3c 00 00 00 81 e1 0e 00 39 00 00 00 ....C.......L...4...<.......9...
fc60 be e1 0e 00 4a 00 00 00 f8 e1 0e 00 5a 00 00 00 43 e2 0e 00 2a 00 00 00 9e e2 0e 00 3f 00 00 00 ....J.......Z...C...*.......?...
fc80 c9 e2 0e 00 47 00 00 00 09 e3 0e 00 42 00 00 00 51 e3 0e 00 28 00 00 00 94 e3 0e 00 2a 00 00 00 ....G.......B...Q...(.......*...
fca0 bd e3 0e 00 2d 00 00 00 e8 e3 0e 00 30 00 00 00 16 e4 0e 00 2d 00 00 00 47 e4 0e 00 2c 00 00 00 ....-.......0.......-...G...,...
fcc0 75 e4 0e 00 19 00 00 00 a2 e4 0e 00 29 00 00 00 bc e4 0e 00 30 00 00 00 e6 e4 0e 00 24 00 00 00 u...........).......0.......$...
fce0 17 e5 0e 00 2b 00 00 00 3c e5 0e 00 29 00 00 00 68 e5 0e 00 35 00 00 00 92 e5 0e 00 2a 00 00 00 ....+...<...)...h...5.......*...
fd00 c8 e5 0e 00 10 00 00 00 f3 e5 0e 00 2b 00 00 00 04 e6 0e 00 55 00 00 00 30 e6 0e 00 3c 00 00 00 ............+.......U...0...<...
fd20 86 e6 0e 00 90 00 00 00 c3 e6 0e 00 1a 00 00 00 54 e7 0e 00 4c 00 00 00 6f e7 0e 00 1f 00 00 00 ................T...L...o.......
fd40 bc e7 0e 00 71 00 00 00 dc e7 0e 00 6b 00 00 00 4e e8 0e 00 5b 00 00 00 ba e8 0e 00 2c 00 00 00 ....q.......k...N...[.......,...
fd60 16 e9 0e 00 4e 00 00 00 43 e9 0e 00 2a 00 00 00 92 e9 0e 00 a0 00 00 00 bd e9 0e 00 65 00 00 00 ....N...C...*...............e...
fd80 5e ea 0e 00 27 01 00 00 c4 ea 0e 00 d0 00 00 00 ec eb 0e 00 d8 00 00 00 bd ec 0e 00 3f 00 00 00 ^...'.......................?...
fda0 96 ed 0e 00 38 00 00 00 d6 ed 0e 00 46 00 00 00 0f ee 0e 00 40 00 00 00 56 ee 0e 00 53 00 00 00 ....8.......F.......@...V...S...
fdc0 97 ee 0e 00 45 00 00 00 eb ee 0e 00 26 01 00 00 31 ef 0e 00 f1 00 00 00 58 f0 0e 00 48 00 00 00 ....E.......&...1.......X...H...
fde0 4a f1 0e 00 49 00 00 00 93 f1 0e 00 d0 00 00 00 dd f1 0e 00 24 00 00 00 ae f2 0e 00 16 00 00 00 J...I...............$...........
fe00 d3 f2 0e 00 60 00 00 00 ea f2 0e 00 50 00 00 00 4b f3 0e 00 27 00 00 00 9c f3 0e 00 18 00 00 00 ....`.......P...K...'...........
fe20 c4 f3 0e 00 49 00 00 00 dd f3 0e 00 52 00 00 00 27 f4 0e 00 58 00 00 00 7a f4 0e 00 3d 00 00 00 ....I.......R...'...X...z...=...
fe40 d3 f4 0e 00 25 00 00 00 11 f5 0e 00 26 00 00 00 37 f5 0e 00 2a 00 00 00 5e f5 0e 00 23 00 00 00 ....%.......&...7...*...^...#...
fe60 89 f5 0e 00 47 00 00 00 ad f5 0e 00 a4 00 00 00 f5 f5 0e 00 aa 00 00 00 9a f6 0e 00 55 00 00 00 ....G.......................U...
fe80 45 f7 0e 00 f4 00 00 00 9b f7 0e 00 44 00 00 00 90 f8 0e 00 61 00 00 00 d5 f8 0e 00 54 00 00 00 E...........D.......a.......T...
fea0 37 f9 0e 00 3c 00 00 00 8c f9 0e 00 6d 00 00 00 c9 f9 0e 00 6a 00 00 00 37 fa 0e 00 43 00 00 00 7...<.......m.......j...7...C...
fec0 a2 fa 0e 00 5c 00 00 00 e6 fa 0e 00 34 00 00 00 43 fb 0e 00 a4 00 00 00 78 fb 0e 00 a8 00 00 00 ....\.......4...C.......x.......
fee0 1d fc 0e 00 e8 00 00 00 c6 fc 0e 00 ec 00 00 00 af fd 0e 00 2c 00 00 00 9c fe 0e 00 34 00 00 00 ....................,.......4...
ff00 c9 fe 0e 00 23 00 00 00 fe fe 0e 00 55 00 00 00 22 ff 0e 00 56 00 00 00 78 ff 0e 00 35 00 00 00 ....#.......U..."...V...x...5...
ff20 cf ff 0e 00 66 00 00 00 05 00 0f 00 7b 00 00 00 6c 00 0f 00 41 00 00 00 e8 00 0f 00 42 00 00 00 ....f.......{...l...A.......B...
ff40 2a 01 0f 00 41 00 00 00 6d 01 0f 00 56 00 00 00 af 01 0f 00 35 00 00 00 06 02 0f 00 2b 00 00 00 *...A...m...V.......5.......+...
ff60 3c 02 0f 00 2f 00 00 00 68 02 0f 00 44 00 00 00 98 02 0f 00 63 00 00 00 dd 02 0f 00 56 00 00 00 <.../...h...D.......c.......V...
ff80 41 03 0f 00 4d 00 00 00 98 03 0f 00 34 00 00 00 e6 03 0f 00 3f 00 00 00 1b 04 0f 00 79 01 00 00 A...M.......4.......?.......y...
ffa0 5b 04 0f 00 df 00 00 00 d5 05 0f 00 f0 00 00 00 b5 06 0f 00 54 00 00 00 a6 07 0f 00 32 00 00 00 [...................T.......2...
ffc0 fb 07 0f 00 0c 01 00 00 2e 08 0f 00 59 00 00 00 3b 09 0f 00 4e 00 00 00 95 09 0f 00 26 01 00 00 ............Y...;...N.......&...
ffe0 e4 09 0f 00 4a 00 00 00 0b 0b 0f 00 1a 00 00 00 56 0b 0f 00 2f 00 00 00 71 0b 0f 00 a4 00 00 00 ....J...........V.../...q.......
10000 a1 0b 0f 00 2a 00 00 00 46 0c 0f 00 1d 01 00 00 71 0c 0f 00 2d 00 00 00 8f 0d 0f 00 af 00 00 00 ....*...F.......q...-...........
10020 bd 0d 0f 00 63 00 00 00 6d 0e 0f 00 ce 00 00 00 d1 0e 0f 00 53 00 00 00 a0 0f 0f 00 45 00 00 00 ....c...m...........S.......E...
10040 f4 0f 0f 00 34 00 00 00 3a 10 0f 00 7a 00 00 00 6f 10 0f 00 32 00 00 00 ea 10 0f 00 27 00 00 00 ....4...:...z...o...2.......'...
10060 1d 11 0f 00 46 00 00 00 45 11 0f 00 2e 00 00 00 8c 11 0f 00 60 00 00 00 bb 11 0f 00 27 00 00 00 ....F...E...........`.......'...
10080 1c 12 0f 00 5b 00 00 00 44 12 0f 00 78 00 00 00 a0 12 0f 00 5f 00 00 00 19 13 0f 00 1b 00 00 00 ....[...D...x......._...........
100a0 79 13 0f 00 0c 00 00 00 95 13 0f 00 b4 01 00 00 a2 13 0f 00 11 00 00 00 57 15 0f 00 12 00 00 00 y.......................W.......
100c0 69 15 0f 00 ed 00 00 00 7c 15 0f 00 17 00 00 00 6a 16 0f 00 18 00 00 00 82 16 0f 00 12 00 00 00 i.......|.......j...............
100e0 9b 16 0f 00 35 00 00 00 ae 16 0f 00 26 00 00 00 e4 16 0f 00 2c 00 00 00 0b 17 0f 00 75 00 00 00 ....5.......&.......,.......u...
10100 38 17 0f 00 41 00 00 00 ae 17 0f 00 41 00 00 00 f0 17 0f 00 6f 00 00 00 32 18 0f 00 9f 00 00 00 8...A.......A.......o...2.......
10120 a2 18 0f 00 a1 00 00 00 42 19 0f 00 7f 00 00 00 e4 19 0f 00 77 00 00 00 64 1a 0f 00 08 00 00 00 ........B...........w...d.......
10140 dc 1a 0f 00 0e 00 00 00 e5 1a 0f 00 06 00 00 00 f4 1a 0f 00 15 00 00 00 fb 1a 0f 00 27 00 00 00 ............................'...
10160 11 1b 0f 00 ee 00 00 00 39 1b 0f 00 eb 00 00 00 28 1c 0f 00 04 00 00 00 14 1d 0f 00 20 00 00 00 ........9.......(...............
10180 19 1d 0f 00 22 00 00 00 3a 1d 0f 00 11 00 00 00 5d 1d 0f 00 3a 00 00 00 6f 1d 0f 00 20 00 00 00 ...."...:.......]...:...o.......
101a0 aa 1d 0f 00 14 00 00 00 cb 1d 0f 00 55 00 00 00 e0 1d 0f 00 28 00 00 00 36 1e 0f 00 88 00 00 00 ............U.......(...6.......
101c0 5f 1e 0f 00 16 00 00 00 e8 1e 0f 00 16 00 00 00 ff 1e 0f 00 18 00 00 00 16 1f 0f 00 26 00 00 00 _...........................&...
101e0 2f 1f 0f 00 1a 00 00 00 56 1f 0f 00 27 00 00 00 71 1f 0f 00 23 00 00 00 99 1f 0f 00 17 00 00 00 /.......V...'...q...#...........
10200 bd 1f 0f 00 21 00 00 00 d5 1f 0f 00 28 00 00 00 f7 1f 0f 00 49 00 00 00 20 20 0f 00 44 00 00 00 ....!.......(.......I.......D...
10220 6a 20 0f 00 25 00 00 00 af 20 0f 00 12 00 00 00 d5 20 0f 00 3a 00 00 00 e8 20 0f 00 32 00 00 00 j...%...............:.......2...
10240 23 21 0f 00 3f 00 00 00 56 21 0f 00 a2 00 00 00 96 21 0f 00 21 00 00 00 39 22 0f 00 0d 00 00 00 #!..?...V!.......!..!...9"......
10260 5b 22 0f 00 4a 00 00 00 69 22 0f 00 2e 00 00 00 b4 22 0f 00 2e 00 00 00 e3 22 0f 00 2e 00 00 00 ["..J...i"......."......."......
10280 12 23 0f 00 1f 00 00 00 41 23 0f 00 41 00 00 00 61 23 0f 00 3c 00 00 00 a3 23 0f 00 5b 00 00 00 .#......A#..A...a#..<....#..[...
102a0 e0 23 0f 00 30 00 00 00 3c 24 0f 00 3f 00 00 00 6d 24 0f 00 38 00 00 00 ad 24 0f 00 52 00 00 00 .#..0...<$..?...m$..8....$..R...
102c0 e6 24 0f 00 39 00 00 00 39 25 0f 00 3b 00 00 00 73 25 0f 00 4a 00 00 00 af 25 0f 00 2d 00 00 00 .$..9...9%..;...s%..J....%..-...
102e0 fa 25 0f 00 3d 00 00 00 28 26 0f 00 24 00 00 00 66 26 0f 00 20 00 00 00 8b 26 0f 00 29 00 00 00 .%..=...(&..$...f&.......&..)...
10300 ac 26 0f 00 2b 00 00 00 d6 26 0f 00 38 00 00 00 02 27 0f 00 3a 00 00 00 3b 27 0f 00 3a 00 00 00 .&..+....&..8....'..:...;'..:...
10320 76 27 0f 00 30 00 00 00 b1 27 0f 00 27 00 00 00 e2 27 0f 00 8d 00 00 00 0a 28 0f 00 8d 00 00 00 v'..0....'..'....'.......(......
10340 98 28 0f 00 2f 00 00 00 26 29 0f 00 2a 00 00 00 56 29 0f 00 19 00 00 00 81 29 0f 00 5e 00 00 00 .(../...&)..*...V).......)..^...
10360 9b 29 0f 00 23 00 00 00 fa 29 0f 00 37 00 00 00 1e 2a 0f 00 20 00 00 00 56 2a 0f 00 1c 00 00 00 .)..#....)..7....*......V*......
10380 77 2a 0f 00 30 00 00 00 94 2a 0f 00 27 00 00 00 c5 2a 0f 00 20 00 00 00 ed 2a 0f 00 25 00 00 00 w*..0....*..'....*.......*..%...
103a0 0e 2b 0f 00 dd 00 00 00 34 2b 0f 00 da 00 00 00 12 2c 0f 00 da 00 00 00 ed 2c 0f 00 0e 00 00 00 .+......4+.......,.......,......
103c0 c8 2d 0f 00 40 00 00 00 d7 2d 0f 00 23 00 00 00 18 2e 0f 00 24 00 00 00 3c 2e 0f 00 07 00 00 00 .-..@....-..#.......$...<.......
103e0 61 2e 0f 00 07 00 00 00 69 2e 0f 00 33 00 00 00 71 2e 0f 00 33 00 00 00 a5 2e 0f 00 33 00 00 00 a.......i...3...q...3.......3...
10400 d9 2e 0f 00 33 00 00 00 0d 2f 0f 00 40 00 00 00 41 2f 0f 00 51 00 00 00 82 2f 0f 00 4f 00 00 00 ....3..../..@...A/..Q..../..O...
10420 d4 2f 0f 00 3d 00 00 00 24 30 0f 00 64 00 00 00 62 30 0f 00 6f 00 00 00 c7 30 0f 00 cd 00 00 00 ./..=...$0..d...b0..o....0......
10440 37 31 0f 00 82 00 00 00 05 32 0f 00 8f 00 00 00 88 32 0f 00 e1 00 00 00 18 33 0f 00 c3 00 00 00 71.......2.......2.......3......
10460 fa 33 0f 00 8b 00 00 00 be 34 0f 00 19 00 00 00 4a 35 0f 00 10 00 00 00 64 35 0f 00 0c 00 00 00 .3.......4......J5......d5......
10480 75 35 0f 00 ac 00 00 00 82 35 0f 00 e2 00 00 00 2f 36 0f 00 14 00 00 00 12 37 0f 00 c3 00 00 00 u5.......5....../6.......7......
104a0 27 37 0f 00 95 00 00 00 eb 37 0f 00 13 01 00 00 81 38 0f 00 31 00 00 00 95 39 0f 00 0a 00 00 00 '7.......7.......8..1....9......
104c0 c7 39 0f 00 21 01 00 00 d2 39 0f 00 d8 00 00 00 f4 3a 0f 00 8b 00 00 00 cd 3b 0f 00 8c 00 00 00 .9..!....9.......:.......;......
104e0 59 3c 0f 00 f8 00 00 00 e6 3c 0f 00 39 00 00 00 df 3d 0f 00 49 00 00 00 19 3e 0f 00 b6 00 00 00 Y<.......<..9....=..I....>......
10500 63 3e 0f 00 93 00 00 00 1a 3f 0f 00 80 00 00 00 ae 3f 0f 00 79 00 00 00 2f 40 0f 00 79 00 00 00 c>.......?.......?..y.../@..y...
10520 a9 40 0f 00 53 01 00 00 23 41 0f 00 7f 00 00 00 77 42 0f 00 a9 00 00 00 f7 42 0f 00 b6 00 00 00 .@..S...#A......wB.......B......
10540 a1 43 0f 00 83 00 00 00 58 44 0f 00 86 00 00 00 dc 44 0f 00 0e 00 00 00 63 45 0f 00 5d 00 00 00 .C......XD.......D......cE..]...
10560 72 45 0f 00 36 00 00 00 d0 45 0f 00 10 00 00 00 07 46 0f 00 0d 00 00 00 18 46 0f 00 45 00 00 00 rE..6....E.......F.......F..E...
10580 26 46 0f 00 45 00 00 00 6c 46 0f 00 19 00 00 00 b2 46 0f 00 22 00 00 00 cc 46 0f 00 1c 00 00 00 &F..E...lF.......F.."....F......
105a0 ef 46 0f 00 45 00 00 00 0c 47 0f 00 50 00 00 00 52 47 0f 00 65 00 00 00 a3 47 0f 00 2f 00 00 00 .F..E....G..P...RG..e....G../...
105c0 09 48 0f 00 60 00 00 00 39 48 0f 00 54 00 00 00 9a 48 0f 00 55 00 00 00 ef 48 0f 00 48 00 00 00 .H..`...9H..T....H..U....H..H...
105e0 45 49 0f 00 26 00 00 00 8e 49 0f 00 26 00 00 00 b5 49 0f 00 b2 00 00 00 dc 49 0f 00 eb 00 00 00 EI..&....I..&....I.......I......
10600 8f 4a 0f 00 75 00 00 00 7b 4b 0f 00 77 00 00 00 f1 4b 0f 00 4d 00 00 00 69 4c 0f 00 e2 00 00 00 .J..u...{K..w....K..M...iL......
10620 b7 4c 0f 00 78 00 00 00 9a 4d 0f 00 29 01 00 00 13 4e 0f 00 53 00 00 00 3d 4f 0f 00 42 00 00 00 .L..x....M..)....N..S...=O..B...
10640 91 4f 0f 00 8b 00 00 00 d4 4f 0f 00 1e 00 00 00 60 50 0f 00 56 00 00 00 7f 50 0f 00 d2 00 00 00 .O.......O......`P..V....P......
10660 d6 50 0f 00 36 00 00 00 a9 51 0f 00 ce 00 00 00 e0 51 0f 00 c1 00 00 00 af 52 0f 00 38 00 00 00 .P..6....Q.......Q.......R..8...
10680 71 53 0f 00 57 00 00 00 aa 53 0f 00 bd 00 00 00 02 54 0f 00 85 00 00 00 c0 54 0f 00 4f 00 00 00 qS..W....S.......T.......T..O...
106a0 46 55 0f 00 ba 01 00 00 96 55 0f 00 b6 00 00 00 51 57 0f 00 63 00 00 00 08 58 0f 00 4c 00 00 00 FU.......U......QW..c....X..L...
106c0 6c 58 0f 00 d5 00 00 00 b9 58 0f 00 66 00 00 00 8f 59 0f 00 45 01 00 00 f6 59 0f 00 57 00 00 00 lX.......X..f....Y..E....Y..W...
106e0 3c 5b 0f 00 a4 00 00 00 94 5b 0f 00 bc 00 00 00 39 5c 0f 00 65 00 00 00 f6 5c 0f 00 3f 00 00 00 <[.......[......9\..e....\..?...
10700 5c 5d 0f 00 c0 01 00 00 9c 5d 0f 00 72 00 00 00 5d 5f 0f 00 74 00 00 00 d0 5f 0f 00 58 00 00 00 \].......]..r...]_..t...._..X...
10720 45 60 0f 00 45 00 00 00 9e 60 0f 00 41 00 00 00 e4 60 0f 00 52 00 00 00 26 61 0f 00 81 00 00 00 E`..E....`..A....`..R...&a......
10740 79 61 0f 00 75 00 00 00 fb 61 0f 00 30 00 00 00 71 62 0f 00 31 00 00 00 a2 62 0f 00 7e 00 00 00 ya..u....a..0...qb..1....b..~...
10760 d4 62 0f 00 50 00 00 00 53 63 0f 00 36 00 00 00 a4 63 0f 00 50 01 00 00 db 63 0f 00 69 00 00 00 .b..P...Sc..6....c..P....c..i...
10780 2c 65 0f 00 5d 00 00 00 96 65 0f 00 8e 00 00 00 f4 65 0f 00 4a 00 00 00 83 66 0f 00 57 00 00 00 ,e..]....e.......e..J....f..W...
107a0 ce 66 0f 00 6d 00 00 00 26 67 0f 00 64 00 00 00 94 67 0f 00 64 00 00 00 f9 67 0f 00 99 00 00 00 .f..m...&g..d....g..d....g......
107c0 5e 68 0f 00 26 00 00 00 f8 68 0f 00 ad 00 00 00 1f 69 0f 00 81 00 00 00 cd 69 0f 00 33 00 00 00 ^h..&....h.......i.......i..3...
107e0 4f 6a 0f 00 c0 00 00 00 83 6a 0f 00 90 00 00 00 44 6b 0f 00 a2 00 00 00 d5 6b 0f 00 83 00 00 00 Oj.......j......Dk.......k......
10800 78 6c 0f 00 41 00 00 00 fc 6c 0f 00 3a 00 00 00 3e 6d 0f 00 4b 00 00 00 79 6d 0f 00 65 00 00 00 xl..A....l..:...>m..K...ym..e...
10820 c5 6d 0f 00 06 00 00 00 2b 6e 0f 00 05 00 00 00 32 6e 0f 00 e3 01 00 00 38 6e 0f 00 1e 00 00 00 .m......+n......2n......8n......
10840 1c 70 0f 00 1d 00 00 00 3b 70 0f 00 3d 00 00 00 59 70 0f 00 4b 02 00 00 97 70 0f 00 5a 02 00 00 .p......;p..=...Yp..K....p..Z...
10860 e3 72 0f 00 6d 00 00 00 3e 75 0f 00 a8 00 00 00 ac 75 0f 00 bf 00 00 00 55 76 0f 00 b2 00 00 00 .r..m...>u.......u......Uv......
10880 15 77 0f 00 06 00 00 00 c8 77 0f 00 4b 01 00 00 cf 77 0f 00 4c 01 00 00 1b 79 0f 00 17 00 00 00 .w.......w..K....w..L....y......
108a0 68 7a 0f 00 0b 00 00 00 80 7a 0f 00 0d 00 00 00 8c 7a 0f 00 55 00 00 00 9a 7a 0f 00 0f 00 00 00 hz.......z.......z..U....z......
108c0 f0 7a 0f 00 0f 00 00 00 00 7b 0f 00 5c 00 00 00 10 7b 0f 00 ff 02 00 00 6d 7b 0f 00 b1 00 00 00 .z.......{..\....{......m{......
108e0 6d 7e 0f 00 37 00 00 00 1f 7f 0f 00 06 00 00 00 57 7f 0f 00 12 00 00 00 5e 7f 0f 00 9a 00 00 00 m~..7...........W.......^.......
10900 71 7f 0f 00 08 00 00 00 0c 80 0f 00 38 00 00 00 15 80 0f 00 11 00 00 00 4e 80 0f 00 1c 00 00 00 q...........8...........N.......
10920 60 80 0f 00 12 00 00 00 7d 80 0f 00 1a 00 00 00 90 80 0f 00 49 00 00 00 ab 80 0f 00 1e 00 00 00 `.......}...........I...........
10940 f5 80 0f 00 2f 00 00 00 14 81 0f 00 73 00 00 00 44 81 0f 00 ae 00 00 00 b8 81 0f 00 af 00 00 00 ..../.......s...D...............
10960 67 82 0f 00 d0 00 00 00 17 83 0f 00 0b 00 00 00 e8 83 0f 00 08 00 00 00 f4 83 0f 00 14 00 00 00 g...............................
10980 fd 83 0f 00 4a 00 00 00 12 84 0f 00 60 00 00 00 5d 84 0f 00 06 00 00 00 be 84 0f 00 06 00 00 00 ....J.......`...]...............
109a0 c5 84 0f 00 da 00 00 00 cc 84 0f 00 98 00 00 00 a7 85 0f 00 bc 00 00 00 40 86 0f 00 06 00 00 00 ........................@.......
109c0 fd 86 0f 00 0a 00 00 00 04 87 0f 00 14 00 00 00 0f 87 0f 00 1b 00 00 00 24 87 0f 00 0c 00 00 00 ........................$.......
109e0 40 87 0f 00 2e 00 00 00 4d 87 0f 00 1d 00 00 00 7c 87 0f 00 0e 00 00 00 9a 87 0f 00 ff 01 00 00 @.......M.......|...............
10a00 a9 87 0f 00 26 00 00 00 a9 89 0f 00 0e 00 00 00 d0 89 0f 00 21 00 00 00 df 89 0f 00 98 00 00 00 ....&...............!...........
10a20 01 8a 0f 00 07 00 00 00 9a 8a 0f 00 03 00 00 00 a2 8a 0f 00 91 00 00 00 a6 8a 0f 00 0b 00 00 00 ................................
10a40 38 8b 0f 00 6a 00 00 00 44 8b 0f 00 0e 00 00 00 af 8b 0f 00 08 00 00 00 be 8b 0f 00 2b 00 00 00 8...j...D...................+...
10a60 c7 8b 0f 00 29 00 00 00 f3 8b 0f 00 35 00 00 00 1d 8c 0f 00 54 00 00 00 53 8c 0f 00 5c 00 00 00 ....).......5.......T...S...\...
10a80 a8 8c 0f 00 7b 00 00 00 05 8d 0f 00 56 00 00 00 81 8d 0f 00 25 00 00 00 d8 8d 0f 00 3a 00 00 00 ....{.......V.......%.......:...
10aa0 fe 8d 0f 00 3a 00 00 00 39 8e 0f 00 0d 00 00 00 74 8e 0f 00 64 00 00 00 82 8e 0f 00 64 00 00 00 ....:...9.......t...d.......d...
10ac0 e7 8e 0f 00 67 00 00 00 4c 8f 0f 00 67 00 00 00 b4 8f 0f 00 1f 00 00 00 1c 90 0f 00 0c 00 00 00 ....g...L...g...................
10ae0 3c 90 0f 00 16 00 00 00 49 90 0f 00 44 01 00 00 60 90 0f 00 41 00 00 00 a5 91 0f 00 47 00 00 00 <.......I...D...`...A.......G...
10b00 e7 91 0f 00 d3 00 00 00 2f 92 0f 00 3a 02 00 00 03 93 0f 00 d7 00 00 00 3e 95 0f 00 93 00 00 00 ......../...:...........>.......
10b20 16 96 0f 00 4e 01 00 00 aa 96 0f 00 30 00 00 00 f9 97 0f 00 c8 00 00 00 2a 98 0f 00 ab 00 00 00 ....N.......0...........*.......
10b40 f3 98 0f 00 31 00 00 00 9f 99 0f 00 68 01 00 00 d1 99 0f 00 39 00 00 00 3a 9b 0f 00 3b 01 00 00 ....1.......h.......9...:...;...
10b60 74 9b 0f 00 b2 00 00 00 b0 9c 0f 00 27 00 00 00 63 9d 0f 00 44 00 00 00 8b 9d 0f 00 d2 00 00 00 t...........'...c...D...........
10b80 d0 9d 0f 00 73 00 00 00 a3 9e 0f 00 d7 00 00 00 17 9f 0f 00 9f 00 00 00 ef 9f 0f 00 af 00 00 00 ....s...........................
10ba0 8f a0 0f 00 cc 00 00 00 3f a1 0f 00 4f 00 00 00 0c a2 0f 00 3f 01 00 00 5c a2 0f 00 c1 00 00 00 ........?...O.......?...\.......
10bc0 9c a3 0f 00 59 00 00 00 5e a4 0f 00 21 01 00 00 b8 a4 0f 00 59 00 00 00 da a5 0f 00 29 01 00 00 ....Y...^...!.......Y.......)...
10be0 34 a6 0f 00 6f 00 00 00 5e a7 0f 00 8f 00 00 00 ce a7 0f 00 8d 00 00 00 5e a8 0f 00 9e 00 00 00 4...o...^...............^.......
10c00 ec a8 0f 00 6c 00 00 00 8b a9 0f 00 3a 00 00 00 f8 a9 0f 00 95 00 00 00 33 aa 0f 00 68 00 00 00 ....l.......:...........3...h...
10c20 c9 aa 0f 00 58 00 00 00 32 ab 0f 00 15 01 00 00 8b ab 0f 00 96 00 00 00 a1 ac 0f 00 52 00 00 00 ....X...2...................R...
10c40 38 ad 0f 00 52 00 00 00 8b ad 0f 00 99 00 00 00 de ad 0f 00 96 00 00 00 78 ae 0f 00 94 00 00 00 8...R...................x.......
10c60 0f af 0f 00 9e 00 00 00 a4 af 0f 00 79 00 00 00 43 b0 0f 00 50 00 00 00 bd b0 0f 00 9e 00 00 00 ............y...C...P...........
10c80 0e b1 0f 00 13 00 00 00 ad b1 0f 00 3a 00 00 00 c1 b1 0f 00 98 01 00 00 fc b1 0f 00 2d 00 00 00 ............:...............-...
10ca0 95 b3 0f 00 39 00 00 00 c3 b3 0f 00 e0 00 00 00 fd b3 0f 00 26 00 00 00 de b4 0f 00 b5 00 00 00 ....9...............&...........
10cc0 05 b5 0f 00 70 01 00 00 bb b5 0f 00 1b 00 00 00 2c b7 0f 00 bb 00 00 00 48 b7 0f 00 bb 00 00 00 ....p...........,.......H.......
10ce0 04 b8 0f 00 fd 00 00 00 c0 b8 0f 00 85 00 00 00 be b9 0f 00 b5 00 00 00 44 ba 0f 00 5b 00 00 00 ........................D...[...
10d00 fa ba 0f 00 83 00 00 00 56 bb 0f 00 4b 00 00 00 da bb 0f 00 59 01 00 00 26 bc 0f 00 27 00 00 00 ........V...K.......Y...&...'...
10d20 80 bd 0f 00 f8 00 00 00 a8 bd 0f 00 28 02 00 00 a1 be 0f 00 ff 00 00 00 ca c0 0f 00 61 00 00 00 ............(...............a...
10d40 ca c1 0f 00 5a 00 00 00 2c c2 0f 00 5c 00 00 00 87 c2 0f 00 a9 00 00 00 e4 c2 0f 00 b6 00 00 00 ....Z...,...\...................
10d60 8e c3 0f 00 5e 00 00 00 45 c4 0f 00 d3 00 00 00 a4 c4 0f 00 24 00 00 00 78 c5 0f 00 14 00 00 00 ....^...E...........$...x.......
10d80 9d c5 0f 00 1a 00 00 00 b2 c5 0f 00 bc 00 00 00 cd c5 0f 00 68 00 00 00 8a c6 0f 00 1f 00 00 00 ....................h...........
10da0 f3 c6 0f 00 24 00 00 00 13 c7 0f 00 bd 00 00 00 38 c7 0f 00 1f 00 00 00 f6 c7 0f 00 17 00 00 00 ....$...........8...............
10dc0 16 c8 0f 00 21 00 00 00 2e c8 0f 00 21 00 00 00 50 c8 0f 00 22 00 00 00 72 c8 0f 00 40 00 00 00 ....!.......!...P..."...r...@...
10de0 95 c8 0f 00 1a 00 00 00 d6 c8 0f 00 45 00 00 00 f1 c8 0f 00 17 01 00 00 37 c9 0f 00 54 00 00 00 ............E...........7...T...
10e00 4f ca 0f 00 c0 01 00 00 a4 ca 0f 00 d2 01 00 00 65 cc 0f 00 a2 00 00 00 38 ce 0f 00 d1 00 00 00 O...............e.......8.......
10e20 db ce 0f 00 e4 00 00 00 ad cf 0f 00 bf 00 00 00 92 d0 0f 00 dc 00 00 00 52 d1 0f 00 4e 01 00 00 ........................R...N...
10e40 2f d2 0f 00 45 00 00 00 7e d3 0f 00 34 00 00 00 c4 d3 0f 00 b4 00 00 00 f9 d3 0f 00 f9 00 00 00 /...E...~...4...................
10e60 ae d4 0f 00 c5 00 00 00 a8 d5 0f 00 27 00 00 00 6e d6 0f 00 b7 00 00 00 96 d6 0f 00 ae 00 00 00 ............'...n...............
10e80 4e d7 0f 00 52 00 00 00 fd d7 0f 00 ab 00 00 00 50 d8 0f 00 c8 00 00 00 fc d8 0f 00 5b 00 00 00 N...R...........P...........[...
10ea0 c5 d9 0f 00 6d 00 00 00 21 da 0f 00 ab 00 00 00 8f da 0f 00 30 00 00 00 3b db 0f 00 68 00 00 00 ....m...!...........0...;...h...
10ec0 6c db 0f 00 53 00 00 00 d5 db 0f 00 33 00 00 00 29 dc 0f 00 2d 00 00 00 5d dc 0f 00 4e 00 00 00 l...S.......3...)...-...]...N...
10ee0 8b dc 0f 00 70 00 00 00 da dc 0f 00 6c 00 00 00 4b dd 0f 00 c5 00 00 00 b8 dd 0f 00 b7 00 00 00 ....p.......l...K...............
10f00 7e de 0f 00 38 00 00 00 36 df 0f 00 39 00 00 00 6f df 0f 00 21 01 00 00 a9 df 0f 00 dd 00 00 00 ~...8...6...9...o...!...........
10f20 cb e0 0f 00 1e 01 00 00 a9 e1 0f 00 5f 01 00 00 c8 e2 0f 00 dc 00 00 00 28 e4 0f 00 c8 00 00 00 ............_...........(.......
10f40 05 e5 0f 00 36 00 00 00 ce e5 0f 00 6e 00 00 00 05 e6 0f 00 91 00 00 00 74 e6 0f 00 60 00 00 00 ....6.......n...........t...`...
10f60 06 e7 0f 00 b0 00 00 00 67 e7 0f 00 6e 00 00 00 18 e8 0f 00 6b 00 00 00 87 e8 0f 00 35 00 00 00 ........g...n.......k.......5...
10f80 f3 e8 0f 00 33 00 00 00 29 e9 0f 00 f1 00 00 00 5d e9 0f 00 2b 00 00 00 4f ea 0f 00 38 00 00 00 ....3...).......]...+...O...8...
10fa0 7b ea 0f 00 3a 01 00 00 b4 ea 0f 00 4b 00 00 00 ef eb 0f 00 53 01 00 00 3b ec 0f 00 92 01 00 00 {...:.......K.......S...;.......
10fc0 8f ed 0f 00 a1 00 00 00 22 ef 0f 00 28 00 00 00 c4 ef 0f 00 35 01 00 00 ed ef 0f 00 9a 00 00 00 ........"...(.......5...........
10fe0 23 f1 0f 00 10 01 00 00 be f1 0f 00 2b 00 00 00 cf f2 0f 00 a6 00 00 00 fb f2 0f 00 2e 00 00 00 #...........+...................
11000 a2 f3 0f 00 3f 00 00 00 d1 f3 0f 00 ec 00 00 00 11 f4 0f 00 ee 00 00 00 fe f4 0f 00 7c 00 00 00 ....?.......................|...
11020 ed f5 0f 00 9a 01 00 00 6a f6 0f 00 42 00 00 00 05 f8 0f 00 82 00 00 00 48 f8 0f 00 9b 00 00 00 ........j...B...........H.......
11040 cb f8 0f 00 31 00 00 00 67 f9 0f 00 b4 00 00 00 99 f9 0f 00 63 00 00 00 4e fa 0f 00 33 00 00 00 ....1...g...........c...N...3...
11060 b2 fa 0f 00 3a 00 00 00 e6 fa 0f 00 5e 00 00 00 21 fb 0f 00 25 01 00 00 80 fb 0f 00 42 00 00 00 ....:.......^...!...%.......B...
11080 a6 fc 0f 00 5c 00 00 00 e9 fc 0f 00 56 00 00 00 46 fd 0f 00 fe 00 00 00 9d fd 0f 00 79 00 00 00 ....\.......V...F...........y...
110a0 9c fe 0f 00 55 00 00 00 16 ff 0f 00 58 00 00 00 6c ff 0f 00 cd 01 00 00 c5 ff 0f 00 3d 00 00 00 ....U.......X...l...........=...
110c0 93 01 10 00 e8 01 00 00 d1 01 10 00 40 00 00 00 ba 03 10 00 7f 00 00 00 fb 03 10 00 6c 00 00 00 ............@...............l...
110e0 7b 04 10 00 6e 00 00 00 e8 04 10 00 e8 00 00 00 57 05 10 00 a5 00 00 00 40 06 10 00 6b 00 00 00 {...n...........W.......@...k...
11100 e6 06 10 00 69 01 00 00 52 07 10 00 34 00 00 00 bc 08 10 00 79 00 00 00 f1 08 10 00 3d 00 00 00 ....i...R...4.......y.......=...
11120 6b 09 10 00 54 00 00 00 a9 09 10 00 4c 00 00 00 fe 09 10 00 bc 00 00 00 4b 0a 10 00 ea 00 00 00 k...T.......L...........K.......
11140 08 0b 10 00 6d 00 00 00 f3 0b 10 00 e6 00 00 00 61 0c 10 00 36 00 00 00 48 0d 10 00 5b 00 00 00 ....m...........a...6...H...[...
11160 7f 0d 10 00 6a 00 00 00 db 0d 10 00 82 00 00 00 46 0e 10 00 73 00 00 00 c9 0e 10 00 49 00 00 00 ....j...........F...s.......I...
11180 3d 0f 10 00 29 00 00 00 87 0f 10 00 2a 01 00 00 b1 0f 10 00 47 00 00 00 dc 10 10 00 46 00 00 00 =...).......*.......G.......F...
111a0 24 11 10 00 49 00 00 00 6b 11 10 00 49 00 00 00 b5 11 10 00 22 00 00 00 ff 11 10 00 54 00 00 00 $...I...k...I.......".......T...
111c0 22 12 10 00 65 00 00 00 77 12 10 00 32 00 00 00 dd 12 10 00 9d 00 00 00 10 13 10 00 77 00 00 00 "...e...w...2...............w...
111e0 ae 13 10 00 2c 00 00 00 26 14 10 00 42 00 00 00 53 14 10 00 2b 00 00 00 96 14 10 00 86 01 00 00 ....,...&...B...S...+...........
11200 c2 14 10 00 c4 00 00 00 49 16 10 00 c6 00 00 00 0e 17 10 00 80 00 00 00 d5 17 10 00 49 01 00 00 ........I...................I...
11220 56 18 10 00 90 00 00 00 a0 19 10 00 38 00 00 00 31 1a 10 00 9f 00 00 00 6a 1a 10 00 1c 01 00 00 V...........8...1.......j.......
11240 0a 1b 10 00 d5 00 00 00 27 1c 10 00 38 00 00 00 fd 1c 10 00 28 00 00 00 36 1d 10 00 5c 00 00 00 ........'...8.......(...6...\...
11260 5f 1d 10 00 29 00 00 00 bc 1d 10 00 71 00 00 00 e6 1d 10 00 41 00 00 00 58 1e 10 00 0f 01 00 00 _...).......q.......A...X.......
11280 9a 1e 10 00 fc 00 00 00 aa 1f 10 00 89 00 00 00 a7 20 10 00 25 00 00 00 31 21 10 00 5f 00 00 00 ....................%...1!.._...
112a0 57 21 10 00 ec 00 00 00 b7 21 10 00 4e 00 00 00 a4 22 10 00 84 00 00 00 f3 22 10 00 55 00 00 00 W!.......!..N...."......."..U...
112c0 78 23 10 00 12 01 00 00 ce 23 10 00 75 00 00 00 e1 24 10 00 65 00 00 00 57 25 10 00 e2 00 00 00 x#.......#..u....$..e...W%......
112e0 bd 25 10 00 2f 00 00 00 a0 26 10 00 29 00 00 00 d0 26 10 00 a0 01 00 00 fa 26 10 00 ff 00 00 00 .%../....&..)....&.......&......
11300 9b 28 10 00 db 00 00 00 9b 29 10 00 36 00 00 00 77 2a 10 00 40 00 00 00 ae 2a 10 00 1f 00 00 00 .(.......)..6...w*..@....*......
11320 ef 2a 10 00 40 00 00 00 0f 2b 10 00 4d 00 00 00 50 2b 10 00 4c 00 00 00 9e 2b 10 00 92 00 00 00 .*..@....+..M...P+..L....+......
11340 eb 2b 10 00 43 00 00 00 7e 2c 10 00 af 00 00 00 c2 2c 10 00 65 00 00 00 72 2d 10 00 a8 00 00 00 .+..C...~,.......,..e...r-......
11360 d8 2d 10 00 38 00 00 00 81 2e 10 00 3e 01 00 00 ba 2e 10 00 3c 00 00 00 f9 2f 10 00 90 00 00 00 .-..8.......>.......<..../......
11380 36 30 10 00 58 00 00 00 c7 30 10 00 95 00 00 00 20 31 10 00 50 00 00 00 b6 31 10 00 64 00 00 00 60..X....0.......1..P....1..d...
113a0 07 32 10 00 50 00 00 00 6c 32 10 00 6d 00 00 00 bd 32 10 00 3a 00 00 00 2b 33 10 00 29 00 00 00 .2..P...l2..m....2..:...+3..)...
113c0 66 33 10 00 6d 00 00 00 90 33 10 00 c0 00 00 00 fe 33 10 00 b8 01 00 00 bf 34 10 00 51 00 00 00 f3..m....3.......3.......4..Q...
113e0 78 36 10 00 21 00 00 00 ca 36 10 00 25 00 00 00 ec 36 10 00 71 00 00 00 12 37 10 00 24 00 00 00 x6..!....6..%....6..q....7..$...
11400 84 37 10 00 bc 01 00 00 a9 37 10 00 55 00 00 00 66 39 10 00 a9 00 00 00 bc 39 10 00 4c 00 00 00 .7.......7..U...f9.......9..L...
11420 66 3a 10 00 ee 00 00 00 b3 3a 10 00 43 00 00 00 a2 3b 10 00 39 00 00 00 e6 3b 10 00 a9 00 00 00 f:.......:..C....;..9....;......
11440 20 3c 10 00 50 00 00 00 ca 3c 10 00 53 01 00 00 1b 3d 10 00 46 00 00 00 6f 3e 10 00 44 00 00 00 .<..P....<..S....=..F...o>..D...
11460 b6 3e 10 00 43 00 00 00 fb 3e 10 00 de 00 00 00 3f 3f 10 00 83 00 00 00 1e 40 10 00 83 00 00 00 .>..C....>......??.......@......
11480 a2 40 10 00 39 01 00 00 26 41 10 00 a0 00 00 00 60 42 10 00 d1 00 00 00 01 43 10 00 61 00 00 00 .@..9...&A......`B.......C..a...
114a0 d3 43 10 00 b4 00 00 00 35 44 10 00 b7 00 00 00 ea 44 10 00 b6 00 00 00 a2 45 10 00 bb 00 00 00 .C......5D.......D.......E......
114c0 59 46 10 00 a1 00 00 00 15 47 10 00 5c 00 00 00 b7 47 10 00 58 00 00 00 14 48 10 00 5c 00 00 00 YF.......G..\....G..X....H..\...
114e0 6d 48 10 00 58 00 00 00 ca 48 10 00 71 00 00 00 23 49 10 00 5e 00 00 00 95 49 10 00 21 01 00 00 mH..X....H..q...#I..^....I..!...
11500 f4 49 10 00 13 01 00 00 16 4b 10 00 12 01 00 00 2a 4c 10 00 09 01 00 00 3d 4d 10 00 40 00 00 00 .I.......K......*L......=M..@...
11520 47 4e 10 00 a3 00 00 00 88 4e 10 00 a3 00 00 00 2c 4f 10 00 9f 00 00 00 d0 4f 10 00 9f 00 00 00 GN.......N......,O.......O......
11540 70 50 10 00 bb 00 00 00 10 51 10 00 b4 00 00 00 cc 51 10 00 54 00 00 00 81 52 10 00 bc 00 00 00 pP.......Q.......Q..T....R......
11560 d6 52 10 00 56 00 00 00 93 53 10 00 be 00 00 00 ea 53 10 00 4e 00 00 00 a9 54 10 00 cf 01 00 00 .R..V....S.......S..N....T......
11580 f8 54 10 00 29 01 00 00 c8 56 10 00 46 00 00 00 f2 57 10 00 7e 00 00 00 39 58 10 00 3c 00 00 00 .T..)....V..F....W..~...9X..<...
115a0 b8 58 10 00 db 00 00 00 f5 58 10 00 42 00 00 00 d1 59 10 00 4e 00 00 00 14 5a 10 00 4e 00 00 00 .X.......X..B....Y..N....Z..N...
115c0 63 5a 10 00 49 00 00 00 b2 5a 10 00 49 00 00 00 fc 5a 10 00 43 00 00 00 46 5b 10 00 4b 00 00 00 cZ..I....Z..I....Z..C...F[..K...
115e0 8a 5b 10 00 64 00 00 00 d6 5b 10 00 46 00 00 00 3b 5c 10 00 84 00 00 00 82 5c 10 00 7c 00 00 00 .[..d....[..F...;\.......\..|...
11600 07 5d 10 00 86 00 00 00 84 5d 10 00 2f 00 00 00 0b 5e 10 00 79 00 00 00 3b 5e 10 00 76 00 00 00 .].......]../....^..y...;^..v...
11620 b5 5e 10 00 81 00 00 00 2c 5f 10 00 46 01 00 00 ae 5f 10 00 71 00 00 00 f5 60 10 00 66 00 00 00 .^......,_..F...._..q....`..f...
11640 67 61 10 00 3f 00 00 00 ce 61 10 00 88 00 00 00 0e 62 10 00 da 00 00 00 97 62 10 00 19 00 00 00 ga..?....a.......b.......b......
11660 72 63 10 00 90 01 00 00 8c 63 10 00 a5 00 00 00 1d 65 10 00 43 00 00 00 c3 65 10 00 2a 00 00 00 rc.......c.......e..C....e..*...
11680 07 66 10 00 4c 00 00 00 32 66 10 00 3a 00 00 00 7f 66 10 00 4e 00 00 00 ba 66 10 00 b0 00 00 00 .f..L...2f..:....f..N....f......
116a0 09 67 10 00 2a 00 00 00 ba 67 10 00 21 00 00 00 e5 67 10 00 51 00 00 00 07 68 10 00 45 00 00 00 .g..*....g..!....g..Q....h..E...
116c0 59 68 10 00 5f 00 00 00 9f 68 10 00 37 00 00 00 ff 68 10 00 41 00 00 00 37 69 10 00 44 00 00 00 Yh.._....h..7....h..A...7i..D...
116e0 79 69 10 00 6a 00 00 00 be 69 10 00 3c 00 00 00 29 6a 10 00 56 00 00 00 66 6a 10 00 4a 00 00 00 yi..j....i..<...)j..V...fj..J...
11700 bd 6a 10 00 ee 00 00 00 08 6b 10 00 47 00 00 00 f7 6b 10 00 7a 00 00 00 3f 6c 10 00 d2 00 00 00 .j.......k..G....k..z...?l......
11720 ba 6c 10 00 5f 00 00 00 8d 6d 10 00 d5 00 00 00 ed 6d 10 00 39 00 00 00 c3 6e 10 00 70 00 00 00 .l.._....m.......m..9....n..p...
11740 fd 6e 10 00 5d 00 00 00 6e 6f 10 00 55 00 00 00 cc 6f 10 00 2b 00 00 00 22 70 10 00 38 00 00 00 .n..]...no..U....o..+..."p..8...
11760 4e 70 10 00 46 00 00 00 87 70 10 00 4c 00 00 00 ce 70 10 00 62 00 00 00 1b 71 10 00 55 01 00 00 Np..F....p..L....p..b....q..U...
11780 7e 71 10 00 c0 00 00 00 d4 72 10 00 b6 00 00 00 95 73 10 00 8d 00 00 00 4c 74 10 00 d5 00 00 00 ~q.......r.......s......Lt......
117a0 da 74 10 00 7e 00 00 00 b0 75 10 00 a4 00 00 00 2f 76 10 00 a6 00 00 00 d4 76 10 00 c7 01 00 00 .t..~....u....../v.......v......
117c0 7b 77 10 00 32 01 00 00 43 79 10 00 a8 00 00 00 76 7a 10 00 79 00 00 00 1f 7b 10 00 33 00 00 00 {w..2...Cy......vz..y....{..3...
117e0 99 7b 10 00 90 00 00 00 cd 7b 10 00 b0 00 00 00 5e 7c 10 00 63 00 00 00 0f 7d 10 00 b3 00 00 00 .{.......{......^|..c....}......
11800 73 7d 10 00 d6 00 00 00 27 7e 10 00 2c 00 00 00 fe 7e 10 00 52 00 00 00 2b 7f 10 00 6e 00 00 00 s}......'~..,....~..R...+...n...
11820 7e 7f 10 00 4d 01 00 00 ed 7f 10 00 3b 00 00 00 3b 81 10 00 ad 00 00 00 77 81 10 00 7b 02 00 00 ~...M.......;...;.......w...{...
11840 25 82 10 00 54 01 00 00 a1 84 10 00 53 00 00 00 f6 85 10 00 4b 00 00 00 4a 86 10 00 04 01 00 00 %...T.......S.......K...J.......
11860 96 86 10 00 eb 00 00 00 9b 87 10 00 c8 00 00 00 87 88 10 00 c8 00 00 00 50 89 10 00 b6 00 00 00 ........................P.......
11880 19 8a 10 00 bb 00 00 00 d0 8a 10 00 60 00 00 00 8c 8b 10 00 b5 00 00 00 ed 8b 10 00 b9 00 00 00 ............`...................
118a0 a3 8c 10 00 9b 00 00 00 5d 8d 10 00 0a 01 00 00 f9 8d 10 00 01 01 00 00 04 8f 10 00 38 00 00 00 ........]...................8...
118c0 06 90 10 00 3b 00 00 00 3f 90 10 00 45 00 00 00 7b 90 10 00 2c 00 00 00 c1 90 10 00 70 00 00 00 ....;...?...E...{...,.......p...
118e0 ee 90 10 00 4e 00 00 00 5f 91 10 00 7c 01 00 00 ae 91 10 00 71 01 00 00 2b 93 10 00 90 00 00 00 ....N..._...|.......q...+.......
11900 9d 94 10 00 4b 00 00 00 2e 95 10 00 11 01 00 00 7a 95 10 00 7b 00 00 00 8c 96 10 00 58 00 00 00 ....K...........z...{.......X...
11920 08 97 10 00 a9 00 00 00 61 97 10 00 72 00 00 00 0b 98 10 00 6c 00 00 00 7e 98 10 00 60 00 00 00 ........a...r.......l...~...`...
11940 eb 98 10 00 17 01 00 00 4c 99 10 00 ff 00 00 00 64 9a 10 00 44 00 00 00 64 9b 10 00 87 00 00 00 ........L.......d...D...d.......
11960 a9 9b 10 00 70 00 00 00 31 9c 10 00 87 00 00 00 a2 9c 10 00 65 00 00 00 2a 9d 10 00 6e 00 00 00 ....p...1...........e...*...n...
11980 90 9d 10 00 64 00 00 00 ff 9d 10 00 59 02 00 00 64 9e 10 00 88 00 00 00 be a0 10 00 25 00 00 00 ....d.......Y...d...........%...
119a0 47 a1 10 00 88 00 00 00 6d a1 10 00 a5 00 00 00 f6 a1 10 00 57 01 00 00 9c a2 10 00 32 01 00 00 G.......m...........W.......2...
119c0 f4 a3 10 00 49 01 00 00 27 a5 10 00 51 01 00 00 71 a6 10 00 fb 00 00 00 c3 a7 10 00 28 00 00 00 ....I...'...Q...q...........(...
119e0 bf a8 10 00 95 00 00 00 e8 a8 10 00 af 00 00 00 7e a9 10 00 af 00 00 00 2e aa 10 00 76 00 00 00 ................~...........v...
11a00 de aa 10 00 a6 00 00 00 55 ab 10 00 84 01 00 00 fc ab 10 00 6a 00 00 00 81 ad 10 00 b9 00 00 00 ........U...........j...........
11a20 ec ad 10 00 0f 01 00 00 a6 ae 10 00 36 00 00 00 b6 af 10 00 a5 00 00 00 ed af 10 00 a7 00 00 00 ............6...................
11a40 93 b0 10 00 7b 00 00 00 3b b1 10 00 67 00 00 00 b7 b1 10 00 32 00 00 00 1f b2 10 00 fe 00 00 00 ....{...;...g.......2...........
11a60 52 b2 10 00 9d 00 00 00 51 b3 10 00 bb 00 00 00 ef b3 10 00 77 00 00 00 ab b4 10 00 bf 00 00 00 R.......Q...........w...........
11a80 23 b5 10 00 c7 00 00 00 e3 b5 10 00 cc 00 00 00 ab b6 10 00 d1 00 00 00 78 b7 10 00 2d 04 00 00 #.......................x...-...
11aa0 4a b8 10 00 5d 00 00 00 78 bc 10 00 e3 00 00 00 d6 bc 10 00 cf 00 00 00 ba bd 10 00 07 01 00 00 J...]...x.......................
11ac0 8a be 10 00 10 01 00 00 92 bf 10 00 9c 00 00 00 a3 c0 10 00 8a 00 00 00 40 c1 10 00 97 00 00 00 ........................@.......
11ae0 cb c1 10 00 40 00 00 00 63 c2 10 00 f0 00 00 00 a4 c2 10 00 0b 01 00 00 95 c3 10 00 37 01 00 00 ....@...c...................7...
11b00 a1 c4 10 00 75 01 00 00 d9 c5 10 00 97 01 00 00 4f c7 10 00 f0 00 00 00 e7 c8 10 00 01 01 00 00 ....u...........O...............
11b20 d8 c9 10 00 aa 00 00 00 da ca 10 00 69 00 00 00 85 cb 10 00 6b 00 00 00 ef cb 10 00 df 00 00 00 ............i.......k...........
11b40 5b cc 10 00 44 00 00 00 3b cd 10 00 ec 00 00 00 80 cd 10 00 86 00 00 00 6d ce 10 00 d5 00 00 00 [...D...;...............m.......
11b60 f4 ce 10 00 b9 00 00 00 ca cf 10 00 a6 00 00 00 84 d0 10 00 c8 00 00 00 2b d1 10 00 71 00 00 00 ........................+...q...
11b80 f4 d1 10 00 2c 01 00 00 66 d2 10 00 84 00 00 00 93 d3 10 00 00 01 00 00 18 d4 10 00 e5 00 00 00 ....,...f.......................
11ba0 19 d5 10 00 2d 01 00 00 ff d5 10 00 12 01 00 00 2d d7 10 00 f2 00 00 00 40 d8 10 00 a4 00 00 00 ....-...........-.......@.......
11bc0 33 d9 10 00 90 01 00 00 d8 d9 10 00 a2 00 00 00 69 db 10 00 b3 01 00 00 0c dc 10 00 53 00 00 00 3...............i...........S...
11be0 c0 dd 10 00 5f 00 00 00 14 de 10 00 80 00 00 00 74 de 10 00 81 00 00 00 f5 de 10 00 8f 00 00 00 ...._...........t...............
11c00 77 df 10 00 7b 00 00 00 07 e0 10 00 7a 00 00 00 83 e0 10 00 f3 00 00 00 fe e0 10 00 f2 00 00 00 w...{.......z...................
11c20 f2 e1 10 00 3a 00 00 00 e5 e2 10 00 3a 00 00 00 20 e3 10 00 41 00 00 00 5b e3 10 00 67 00 00 00 ....:.......:.......A...[...g...
11c40 9d e3 10 00 42 00 00 00 05 e4 10 00 38 00 00 00 48 e4 10 00 53 00 00 00 81 e4 10 00 5c 00 00 00 ....B.......8...H...S.......\...
11c60 d5 e4 10 00 e1 01 00 00 32 e5 10 00 bb 00 00 00 14 e7 10 00 41 00 00 00 d0 e7 10 00 e7 00 00 00 ........2...........A...........
11c80 12 e8 10 00 4d 00 00 00 fa e8 10 00 96 00 00 00 48 e9 10 00 80 00 00 00 df e9 10 00 e5 00 00 00 ....M...........H...............
11ca0 60 ea 10 00 da 00 00 00 46 eb 10 00 a4 00 00 00 21 ec 10 00 66 00 00 00 c6 ec 10 00 ad 00 00 00 `.......F.......!...f...........
11cc0 2d ed 10 00 17 00 00 00 db ed 10 00 16 00 00 00 f3 ed 10 00 16 00 00 00 0a ee 10 00 1c 00 00 00 -...............................
11ce0 21 ee 10 00 1d 00 00 00 3e ee 10 00 14 00 00 00 5c ee 10 00 13 00 00 00 71 ee 10 00 14 00 00 00 !.......>.......\.......q.......
11d00 85 ee 10 00 22 00 00 00 9a ee 10 00 3f 00 00 00 bd ee 10 00 16 00 00 00 fd ee 10 00 52 00 00 00 ....".......?...............R...
11d20 14 ef 10 00 89 00 00 00 67 ef 10 00 4b 00 00 00 f1 ef 10 00 0d 01 00 00 3d f0 10 00 41 00 00 00 ........g...K...........=...A...
11d40 4b f1 10 00 6d 00 00 00 8d f1 10 00 6a 00 00 00 fb f1 10 00 32 00 00 00 66 f2 10 00 61 00 00 00 K...m.......j.......2...f...a...
11d60 99 f2 10 00 8d 00 00 00 fb f2 10 00 8e 00 00 00 89 f3 10 00 47 00 00 00 18 f4 10 00 40 00 00 00 ....................G.......@...
11d80 60 f4 10 00 6c 00 00 00 a1 f4 10 00 4c 00 00 00 0e f5 10 00 3f 00 00 00 5b f5 10 00 00 01 00 00 `...l.......L.......?...[.......
11da0 9b f5 10 00 1c 01 00 00 9c f6 10 00 a2 00 00 00 b9 f7 10 00 97 00 00 00 5c f8 10 00 59 00 00 00 ........................\...Y...
11dc0 f4 f8 10 00 62 00 00 00 4e f9 10 00 1a 00 00 00 b1 f9 10 00 1c 00 00 00 cc f9 10 00 bb 00 00 00 ....b...N.......................
11de0 e9 f9 10 00 32 00 00 00 a5 fa 10 00 73 00 00 00 d8 fa 10 00 61 00 00 00 4c fb 10 00 76 00 00 00 ....2.......s.......a...L...v...
11e00 ae fb 10 00 47 00 00 00 25 fc 10 00 43 01 00 00 6d fc 10 00 7d 00 00 00 b1 fd 10 00 e5 00 00 00 ....G...%...C...m...}...........
11e20 2f fe 10 00 11 00 00 00 15 ff 10 00 63 00 00 00 27 ff 10 00 c6 00 00 00 8b ff 10 00 8e 00 00 00 /...........c...'...............
11e40 52 00 11 00 2a 00 00 00 e1 00 11 00 98 00 00 00 0c 01 11 00 bd 00 00 00 a5 01 11 00 44 00 00 00 R...*.......................D...
11e60 63 02 11 00 a0 00 00 00 a8 02 11 00 ca 00 00 00 49 03 11 00 41 00 00 00 14 04 11 00 76 00 00 00 c...............I...A.......v...
11e80 56 04 11 00 c7 00 00 00 cd 04 11 00 58 00 00 00 95 05 11 00 23 00 00 00 ee 05 11 00 76 00 00 00 V...........X.......#.......v...
11ea0 12 06 11 00 36 00 00 00 89 06 11 00 97 00 00 00 c0 06 11 00 2c 00 00 00 58 07 11 00 2b 00 00 00 ....6...............,...X...+...
11ec0 85 07 11 00 2e 00 00 00 b1 07 11 00 33 00 00 00 e0 07 11 00 fc 00 00 00 14 08 11 00 e9 00 00 00 ............3...................
11ee0 11 09 11 00 31 00 00 00 fb 09 11 00 26 00 00 00 2d 0a 11 00 60 00 00 00 54 0a 11 00 1d 00 00 00 ....1.......&...-...`...T.......
11f00 b5 0a 11 00 89 00 00 00 d3 0a 11 00 be 00 00 00 5d 0b 11 00 60 01 00 00 1c 0c 11 00 80 00 00 00 ................]...`...........
11f20 7d 0d 11 00 78 00 00 00 fe 0d 11 00 7b 00 00 00 77 0e 11 00 29 00 00 00 f3 0e 11 00 e9 00 00 00 }...x.......{...w...)...........
11f40 1d 0f 11 00 3d 00 00 00 07 10 11 00 6f 00 00 00 45 10 11 00 3b 00 00 00 b5 10 11 00 a5 00 00 00 ....=.......o...E...;...........
11f60 f1 10 11 00 2d 01 00 00 97 11 11 00 2c 01 00 00 c5 12 11 00 dd 00 00 00 f2 13 11 00 64 00 00 00 ....-.......,...............d...
11f80 d0 14 11 00 40 00 00 00 35 15 11 00 77 00 00 00 76 15 11 00 76 00 00 00 ee 15 11 00 6f 00 00 00 ....@...5...w...v...v.......o...
11fa0 65 16 11 00 d3 00 00 00 d5 16 11 00 23 01 00 00 a9 17 11 00 9d 01 00 00 cd 18 11 00 48 00 00 00 e...........#...............H...
11fc0 6b 1a 11 00 2c 00 00 00 b4 1a 11 00 bb 00 00 00 e1 1a 11 00 23 00 00 00 9d 1b 11 00 3d 00 00 00 k...,...............#.......=...
11fe0 c1 1b 11 00 42 00 00 00 ff 1b 11 00 5b 00 00 00 42 1c 11 00 6b 00 00 00 9e 1c 11 00 30 00 00 00 ....B.......[...B...k.......0...
12000 0a 1d 11 00 3d 00 00 00 3b 1d 11 00 2c 00 00 00 79 1d 11 00 54 00 00 00 a6 1d 11 00 38 00 00 00 ....=...;...,...y...T.......8...
12020 fb 1d 11 00 3a 00 00 00 34 1e 11 00 3c 00 00 00 6f 1e 11 00 44 00 00 00 ac 1e 11 00 34 00 00 00 ....:...4...<...o...D.......4...
12040 f1 1e 11 00 32 01 00 00 26 1f 11 00 30 00 00 00 59 20 11 00 dd 00 00 00 8a 20 11 00 09 00 00 00 ....2...&...0...Y...............
12060 68 21 11 00 d6 00 00 00 72 21 11 00 49 00 00 00 49 22 11 00 47 00 00 00 93 22 11 00 44 00 00 00 h!......r!..I...I"..G...."..D...
12080 db 22 11 00 4a 00 00 00 20 23 11 00 26 00 00 00 6b 23 11 00 1f 00 00 00 92 23 11 00 74 00 00 00 ."..J....#..&...k#.......#..t...
120a0 b2 23 11 00 12 00 00 00 27 24 11 00 30 00 00 00 3a 24 11 00 45 00 00 00 6b 24 11 00 2e 00 00 00 .#......'$..0...:$..E...k$......
120c0 b1 24 11 00 06 00 00 00 e0 24 11 00 65 00 00 00 e7 24 11 00 4e 00 00 00 4d 25 11 00 b1 00 00 00 .$.......$..e....$..N...M%......
120e0 9c 25 11 00 9b 00 00 00 4e 26 11 00 91 00 00 00 ea 26 11 00 ae 00 00 00 7c 27 11 00 22 00 00 00 .%......N&.......&......|'.."...
12100 2b 28 11 00 aa 00 00 00 4e 28 11 00 39 01 00 00 f9 28 11 00 5c 00 00 00 33 2a 11 00 74 00 00 00 +(......N(..9....(..\...3*..t...
12120 90 2a 11 00 58 00 00 00 05 2b 11 00 6f 00 00 00 5e 2b 11 00 99 00 00 00 ce 2b 11 00 80 00 00 00 .*..X....+..o...^+.......+......
12140 68 2c 11 00 54 00 00 00 e9 2c 11 00 4c 00 00 00 3e 2d 11 00 51 00 00 00 8b 2d 11 00 d7 00 00 00 h,..T....,..L...>-..Q....-......
12160 dd 2d 11 00 68 00 00 00 b5 2e 11 00 62 00 00 00 1e 2f 11 00 5e 00 00 00 81 2f 11 00 3c 00 00 00 .-..h.......b..../..^..../..<...
12180 e0 2f 11 00 77 00 00 00 1d 30 11 00 40 00 00 00 95 30 11 00 d7 00 00 00 d6 30 11 00 b3 00 00 00 ./..w....0..@....0.......0......
121a0 ae 31 11 00 66 00 00 00 62 32 11 00 37 00 00 00 c9 32 11 00 6a 00 00 00 01 33 11 00 42 00 00 00 .1..f...b2..7....2..j....3..B...
121c0 6c 33 11 00 3d 00 00 00 af 33 11 00 38 00 00 00 ed 33 11 00 3d 00 00 00 26 34 11 00 40 00 00 00 l3..=....3..8....3..=...&4..@...
121e0 64 34 11 00 4a 01 00 00 a5 34 11 00 52 00 00 00 f0 35 11 00 51 00 00 00 43 36 11 00 d9 00 00 00 d4..J....4..R....5..Q...C6......
12200 95 36 11 00 c9 00 00 00 6f 37 11 00 4f 00 00 00 39 38 11 00 67 00 00 00 89 38 11 00 8d 00 00 00 .6......o7..O...98..g....8......
12220 f1 38 11 00 49 00 00 00 7f 39 11 00 a0 01 00 00 c9 39 11 00 87 00 00 00 6a 3b 11 00 5f 00 00 00 .8..I....9.......9......j;.._...
12240 f2 3b 11 00 fa 00 00 00 52 3c 11 00 54 00 00 00 4d 3d 11 00 25 00 00 00 a2 3d 11 00 49 00 00 00 .;......R<..T...M=..%....=..I...
12260 c8 3d 11 00 92 00 00 00 12 3e 11 00 54 00 00 00 a5 3e 11 00 96 00 00 00 fa 3e 11 00 2a 00 00 00 .=.......>..T....>.......>..*...
12280 91 3f 11 00 1c 00 00 00 bc 3f 11 00 1f 00 00 00 d9 3f 11 00 32 00 00 00 f9 3f 11 00 12 01 00 00 .?.......?.......?..2....?......
122a0 2c 40 11 00 71 00 00 00 3f 41 11 00 5f 00 00 00 b1 41 11 00 69 00 00 00 11 42 11 00 a5 00 00 00 ,@..q...?A.._....A..i....B......
122c0 7b 42 11 00 45 00 00 00 21 43 11 00 09 00 00 00 67 43 11 00 2c 00 00 00 71 43 11 00 0e 00 00 00 {B..E...!C......gC..,...qC......
122e0 9e 43 11 00 05 00 00 00 ad 43 11 00 83 00 00 00 b3 43 11 00 44 02 00 00 37 44 11 00 dc 00 00 00 .C.......C.......C..D...7D......
12300 7c 46 11 00 8a 01 00 00 59 47 11 00 0f 00 00 00 e4 48 11 00 93 00 00 00 f4 48 11 00 0e 00 00 00 |F......YG.......H.......H......
12320 88 49 11 00 5e 00 00 00 97 49 11 00 a6 00 00 00 f6 49 11 00 9e 00 00 00 9d 4a 11 00 97 00 00 00 .I..^....I.......I.......J......
12340 3c 4b 11 00 19 00 00 00 d4 4b 11 00 b8 00 00 00 ee 4b 11 00 12 00 00 00 a7 4c 11 00 60 01 00 00 <K.......K.......K.......L..`...
12360 ba 4c 11 00 11 00 00 00 1b 4e 11 00 0f 00 00 00 2d 4e 11 00 0f 00 00 00 3d 4e 11 00 06 00 00 00 .L.......N......-N......=N......
12380 4d 4e 11 00 0b 00 00 00 54 4e 11 00 35 00 00 00 60 4e 11 00 28 00 00 00 96 4e 11 00 44 00 00 00 MN......TN..5...`N..(....N..D...
123a0 bf 4e 11 00 60 00 00 00 04 4f 11 00 3f 00 00 00 65 4f 11 00 5f 00 00 00 a5 4f 11 00 7c 00 00 00 .N..`....O..?...eO.._....O..|...
123c0 05 50 11 00 13 00 00 00 82 50 11 00 1f 00 00 00 96 50 11 00 17 00 00 00 b6 50 11 00 15 00 00 00 .P.......P.......P.......P......
123e0 ce 50 11 00 12 00 00 00 e4 50 11 00 29 00 00 00 f7 50 11 00 0d 00 00 00 21 51 11 00 38 00 00 00 .P.......P..)....P......!Q..8...
12400 2f 51 11 00 af 00 00 00 68 51 11 00 0e 00 00 00 18 52 11 00 a3 01 00 00 27 52 11 00 07 00 00 00 /Q......hQ.......R......'R......
12420 cb 53 11 00 0c 00 00 00 d3 53 11 00 0d 00 00 00 e0 53 11 00 1b 00 00 00 ee 53 11 00 05 00 00 00 .S.......S.......S.......S......
12440 0a 54 11 00 46 01 00 00 10 54 11 00 9b 01 00 00 57 55 11 00 06 00 00 00 f3 56 11 00 16 00 00 00 .T..F....T......WU.......V......
12460 fa 56 11 00 15 00 00 00 11 57 11 00 07 00 00 00 27 57 11 00 9c 00 00 00 2f 57 11 00 2e 00 00 00 .V.......W......'W....../W......
12480 cc 57 11 00 49 00 00 00 fb 57 11 00 e2 00 00 00 45 58 11 00 58 00 00 00 28 59 11 00 14 00 00 00 .W..I....W......EX..X...(Y......
124a0 81 59 11 00 66 00 00 00 96 59 11 00 25 00 00 00 fd 59 11 00 26 00 00 00 23 5a 11 00 20 00 00 00 .Y..f....Y..%....Y..&...#Z......
124c0 4a 5a 11 00 13 00 00 00 6b 5a 11 00 39 00 00 00 7f 5a 11 00 59 00 00 00 b9 5a 11 00 3e 00 00 00 JZ......kZ..9....Z..Y....Z..>...
124e0 13 5b 11 00 00 01 00 00 52 5b 11 00 55 00 00 00 53 5c 11 00 54 00 00 00 a9 5c 11 00 51 00 00 00 .[......R[..U...S\..T....\..Q...
12500 fe 5c 11 00 55 00 00 00 50 5d 11 00 52 00 00 00 a6 5d 11 00 1a 00 00 00 f9 5d 11 00 44 00 00 00 .\..U...P]..R....].......]..D...
12520 14 5e 11 00 36 00 00 00 59 5e 11 00 46 00 00 00 90 5e 11 00 2c 00 00 00 d7 5e 11 00 22 00 00 00 .^..6...Y^..F....^..,....^.."...
12540 04 5f 11 00 88 00 00 00 27 5f 11 00 30 00 00 00 b0 5f 11 00 43 00 00 00 e1 5f 11 00 18 00 00 00 ._......'_..0...._..C...._......
12560 25 60 11 00 28 00 00 00 3e 60 11 00 2f 00 00 00 67 60 11 00 68 00 00 00 97 60 11 00 8c 00 00 00 %`..(...>`../...g`..h....`......
12580 00 61 11 00 9a 00 00 00 8d 61 11 00 8a 00 00 00 28 62 11 00 78 00 00 00 b3 62 11 00 59 00 00 00 .a.......a......(b..x....b..Y...
125a0 2c 63 11 00 19 01 00 00 86 63 11 00 24 01 00 00 a0 64 11 00 22 01 00 00 c5 65 11 00 08 01 00 00 ,c.......c..$....d.."....e......
125c0 e8 66 11 00 f8 00 00 00 f1 67 11 00 f7 00 00 00 ea 68 11 00 f9 00 00 00 e2 69 11 00 f7 00 00 00 .f.......g.......h.......i......
125e0 dc 6a 11 00 f7 00 00 00 d4 6b 11 00 f7 00 00 00 cc 6c 11 00 c4 00 00 00 c4 6d 11 00 a1 00 00 00 .j.......k.......l.......m......
12600 89 6e 11 00 73 00 00 00 2b 6f 11 00 f8 00 00 00 9f 6f 11 00 4e 00 00 00 98 70 11 00 99 00 00 00 .n..s...+o.......o..N....p......
12620 e7 70 11 00 4b 00 00 00 81 71 11 00 5b 00 00 00 cd 71 11 00 4a 00 00 00 29 72 11 00 4a 00 00 00 .p..K....q..[....q..J...)r..J...
12640 74 72 11 00 50 00 00 00 bf 72 11 00 47 00 00 00 10 73 11 00 44 01 00 00 58 73 11 00 45 01 00 00 tr..P....r..G....s..D...Xs..E...
12660 9d 74 11 00 44 01 00 00 e3 75 11 00 44 01 00 00 28 77 11 00 44 01 00 00 6d 78 11 00 3c 01 00 00 .t..D....u..D...(w..D...mx..<...
12680 b2 79 11 00 a0 00 00 00 ef 7a 11 00 30 01 00 00 90 7b 11 00 50 01 00 00 c1 7c 11 00 d1 00 00 00 .y.......z..0....{..P....|......
126a0 12 7e 11 00 23 01 00 00 e4 7e 11 00 08 01 00 00 08 80 11 00 29 01 00 00 11 81 11 00 2f 01 00 00 .~..#....~..........)......./...
126c0 3b 82 11 00 da 00 00 00 6b 83 11 00 34 01 00 00 46 84 11 00 89 00 00 00 7b 85 11 00 66 00 00 00 ;.......k...4...F.......{...f...
126e0 05 86 11 00 88 00 00 00 6c 86 11 00 a5 00 00 00 f5 86 11 00 70 00 00 00 9b 87 11 00 6f 00 00 00 ........l...........p.......o...
12700 0c 88 11 00 8e 00 00 00 7c 88 11 00 b0 00 00 00 0b 89 11 00 0f 01 00 00 bc 89 11 00 c3 00 00 00 ........|.......................
12720 cc 8a 11 00 84 00 00 00 90 8b 11 00 be 00 00 00 15 8c 11 00 db 00 00 00 d4 8c 11 00 85 00 00 00 ................................
12740 b0 8d 11 00 7d 00 00 00 36 8e 11 00 9a 00 00 00 b4 8e 11 00 92 00 00 00 4f 8f 11 00 91 00 00 00 ....}...6...............O.......
12760 e2 8f 11 00 d5 00 00 00 74 90 11 00 93 00 00 00 4a 91 11 00 8e 00 00 00 de 91 11 00 fa 00 00 00 ........t.......J...............
12780 6d 92 11 00 bd 00 00 00 68 93 11 00 f5 00 00 00 26 94 11 00 a6 00 00 00 1c 95 11 00 a1 00 00 00 m.......h.......&...............
127a0 c3 95 11 00 7b 00 00 00 65 96 11 00 fc 00 00 00 e1 96 11 00 fd 00 00 00 de 97 11 00 19 01 00 00 ....{...e.......................
127c0 dc 98 11 00 9d 00 00 00 f6 99 11 00 be 01 00 00 94 9a 11 00 b1 00 00 00 53 9c 11 00 5b 00 00 00 ........................S...[...
127e0 05 9d 11 00 63 00 00 00 61 9d 11 00 33 01 00 00 c5 9d 11 00 3b 00 00 00 f9 9e 11 00 98 00 00 00 ....c...a...3.......;...........
12800 35 9f 11 00 54 00 00 00 ce 9f 11 00 59 00 00 00 23 a0 11 00 de 00 00 00 7d a0 11 00 9a 00 00 00 5...T.......Y...#.......}.......
12820 5c a1 11 00 2b 00 00 00 f7 a1 11 00 c0 00 00 00 23 a2 11 00 c5 00 00 00 e4 a2 11 00 3a 00 00 00 \...+...........#...........:...
12840 aa a3 11 00 35 00 00 00 e5 a3 11 00 87 00 00 00 1b a4 11 00 5c 00 00 00 a3 a4 11 00 74 00 00 00 ....5...............\.......t...
12860 00 a5 11 00 da 00 00 00 75 a5 11 00 f0 00 00 00 50 a6 11 00 84 00 00 00 41 a7 11 00 f0 00 00 00 ........u.......P.......A.......
12880 c6 a7 11 00 f0 00 00 00 b7 a8 11 00 f0 00 00 00 a8 a9 11 00 f1 00 00 00 99 aa 11 00 5f 00 00 00 ............................_...
128a0 8b ab 11 00 83 00 00 00 eb ab 11 00 bd 00 00 00 6f ac 11 00 79 00 00 00 2d ad 11 00 7e 00 00 00 ................o...y...-...~...
128c0 a7 ad 11 00 36 00 00 00 26 ae 11 00 78 00 00 00 5d ae 11 00 85 00 00 00 d6 ae 11 00 51 00 00 00 ....6...&...x...]...........Q...
128e0 5c af 11 00 3e 00 00 00 ae af 11 00 3e 00 00 00 ed af 11 00 75 00 00 00 2c b0 11 00 53 00 00 00 \...>.......>.......u...,...S...
12900 a2 b0 11 00 df 00 00 00 f6 b0 11 00 a1 00 00 00 d6 b1 11 00 ac 00 00 00 78 b2 11 00 3b 00 00 00 ........................x...;...
12920 25 b3 11 00 47 00 00 00 61 b3 11 00 67 00 00 00 a9 b3 11 00 d8 00 00 00 11 b4 11 00 5a 00 00 00 %...G...a...g...............Z...
12940 ea b4 11 00 38 00 00 00 45 b5 11 00 88 01 00 00 7e b5 11 00 c5 00 00 00 07 b7 11 00 a1 00 00 00 ....8...E.......~...............
12960 cd b7 11 00 6d 00 00 00 6f b8 11 00 4e 00 00 00 dd b8 11 00 54 00 00 00 2c b9 11 00 3d 00 00 00 ....m...o...N.......T...,...=...
12980 81 b9 11 00 8a 00 00 00 bf b9 11 00 6f 00 00 00 4a ba 11 00 2e 00 00 00 ba ba 11 00 31 00 00 00 ............o...J...........1...
129a0 e9 ba 11 00 3c 00 00 00 1b bb 11 00 17 01 00 00 58 bb 11 00 db 00 00 00 70 bc 11 00 49 00 00 00 ....<...........X.......p...I...
129c0 4c bd 11 00 4a 00 00 00 96 bd 11 00 49 00 00 00 e1 bd 11 00 49 00 00 00 2b be 11 00 0b 01 00 00 L...J.......I.......I...+.......
129e0 75 be 11 00 51 00 00 00 81 bf 11 00 96 00 00 00 d3 bf 11 00 5d 00 00 00 6a c0 11 00 49 00 00 00 u...Q...............]...j...I...
12a00 c8 c0 11 00 46 00 00 00 12 c1 11 00 37 00 00 00 59 c1 11 00 38 01 00 00 91 c1 11 00 31 00 00 00 ....F.......7...Y...8.......1...
12a20 ca c2 11 00 30 00 00 00 fc c2 11 00 39 00 00 00 2d c3 11 00 33 00 00 00 67 c3 11 00 33 00 00 00 ....0.......9...-...3...g...3...
12a40 9b c3 11 00 49 00 00 00 cf c3 11 00 d9 00 00 00 19 c4 11 00 78 00 00 00 f3 c4 11 00 79 00 00 00 ....I...............x.......y...
12a60 6c c5 11 00 8c 00 00 00 e6 c5 11 00 47 00 00 00 73 c6 11 00 fb 00 00 00 bb c6 11 00 b7 00 00 00 l...........G...s...............
12a80 b7 c7 11 00 5b 00 00 00 6f c8 11 00 b7 00 00 00 cb c8 11 00 42 00 00 00 83 c9 11 00 46 00 00 00 ....[...o...........B.......F...
12aa0 c6 c9 11 00 30 00 00 00 0d ca 11 00 39 00 00 00 3e ca 11 00 25 00 00 00 78 ca 11 00 2e 00 00 00 ....0.......9...>...%...x.......
12ac0 9e ca 11 00 2e 00 00 00 cd ca 11 00 39 00 00 00 fc ca 11 00 c1 00 00 00 36 cb 11 00 8c 00 00 00 ............9...........6.......
12ae0 f8 cb 11 00 b5 00 00 00 85 cc 11 00 42 00 00 00 3b cd 11 00 a5 00 00 00 7e cd 11 00 b9 00 00 00 ............B...;.......~.......
12b00 24 ce 11 00 3e 00 00 00 de ce 11 00 74 00 00 00 1d cf 11 00 6c 00 00 00 92 cf 11 00 81 00 00 00 $...>.......t.......l...........
12b20 ff cf 11 00 19 00 00 00 81 d0 11 00 23 00 00 00 9b d0 11 00 b7 00 00 00 bf d0 11 00 dc 00 00 00 ............#...................
12b40 77 d1 11 00 13 00 00 00 54 d2 11 00 54 00 00 00 68 d2 11 00 5f 01 00 00 bd d2 11 00 17 00 00 00 w.......T...T...h..._...........
12b60 1d d4 11 00 1a 00 00 00 35 d4 11 00 17 00 00 00 50 d4 11 00 5b 00 00 00 68 d4 11 00 3b 00 00 00 ........5.......P...[...h...;...
12b80 c4 d4 11 00 dd 00 00 00 00 d5 11 00 1d 01 00 00 de d5 11 00 32 00 00 00 fc d6 11 00 20 00 00 00 ....................2...........
12ba0 2f d7 11 00 5d 00 00 00 50 d7 11 00 54 00 00 00 ae d7 11 00 04 00 00 00 03 d8 11 00 30 00 00 00 /...]...P...T...............0...
12bc0 08 d8 11 00 0c 00 00 00 39 d8 11 00 0c 00 00 00 46 d8 11 00 60 00 00 00 53 d8 11 00 09 00 00 00 ........9.......F...`...S.......
12be0 b4 d8 11 00 35 01 00 00 be d8 11 00 33 01 00 00 f4 d9 11 00 70 00 00 00 28 db 11 00 03 00 00 00 ....5.......3.......p...(.......
12c00 99 db 11 00 62 00 00 00 9d db 11 00 03 00 00 00 00 dc 11 00 11 00 00 00 04 dc 11 00 0b 00 00 00 ....b...........................
12c20 16 dc 11 00 16 00 00 00 22 dc 11 00 19 00 00 00 39 dc 11 00 15 00 00 00 53 dc 11 00 11 00 00 00 ........".......9.......S.......
12c40 69 dc 11 00 14 00 00 00 7b dc 11 00 6a 02 00 00 90 dc 11 00 3d 01 00 00 fb de 11 00 85 01 00 00 i.......{...j.......=...........
12c60 39 e0 11 00 95 00 00 00 bf e1 11 00 d5 01 00 00 55 e2 11 00 32 00 00 00 2b e4 11 00 1e 00 00 00 9...............U...2...+.......
12c80 5e e4 11 00 05 00 00 00 7d e4 11 00 45 01 00 00 83 e4 11 00 16 00 00 00 c9 e5 11 00 3b 00 00 00 ^.......}...E...............;...
12ca0 e0 e5 11 00 18 00 00 00 1c e6 11 00 05 00 00 00 35 e6 11 00 8e 00 00 00 3b e6 11 00 60 00 00 00 ................5.......;...`...
12cc0 ca e6 11 00 0c 00 00 00 2b e7 11 00 0d 00 00 00 38 e7 11 00 3b 00 00 00 46 e7 11 00 07 00 00 00 ........+.......8...;...F.......
12ce0 82 e7 11 00 10 00 00 00 8a e7 11 00 6c 00 00 00 9b e7 11 00 0e 00 00 00 08 e8 11 00 4b 00 00 00 ............l...............K...
12d00 17 e8 11 00 47 00 00 00 63 e8 11 00 65 00 00 00 ab e8 11 00 a1 00 00 00 11 e9 11 00 3f 00 00 00 ....G...c...e...............?...
12d20 b3 e9 11 00 4a 01 00 00 f3 e9 11 00 44 01 00 00 3e eb 11 00 15 00 00 00 83 ec 11 00 24 00 00 00 ....J.......D...>...........$...
12d40 99 ec 11 00 0a 00 00 00 be ec 11 00 24 00 00 00 c9 ec 11 00 09 00 00 00 ee ec 11 00 29 00 00 00 ............$...............)...
12d60 f8 ec 11 00 1b 00 00 00 22 ed 11 00 c9 00 00 00 3e ed 11 00 0b 00 00 00 08 ee 11 00 85 00 00 00 ........".......>...............
12d80 14 ee 11 00 26 00 00 00 9a ee 11 00 3d 00 00 00 c1 ee 11 00 52 00 00 00 ff ee 11 00 b4 00 00 00 ....&.......=.......R...........
12da0 52 ef 11 00 a9 00 00 00 07 f0 11 00 26 00 00 00 b1 f0 11 00 b0 00 00 00 d8 f0 11 00 df 00 00 00 R...........&...................
12dc0 89 f1 11 00 1c 00 00 00 69 f2 11 00 8f 00 00 00 86 f2 11 00 8c 00 00 00 16 f3 11 00 90 00 00 00 ........i.......................
12de0 a3 f3 11 00 5d 00 00 00 34 f4 11 00 44 00 00 00 92 f4 11 00 2f 00 00 00 d7 f4 11 00 b0 00 00 00 ....]...4...D......./...........
12e00 07 f5 11 00 50 00 00 00 b8 f5 11 00 a6 00 00 00 09 f6 11 00 ec 00 00 00 b0 f6 11 00 64 00 00 00 ....P.......................d...
12e20 9d f7 11 00 53 00 00 00 02 f8 11 00 df 00 00 00 56 f8 11 00 86 00 00 00 36 f9 11 00 63 00 00 00 ....S...........V.......6...c...
12e40 bd f9 11 00 68 00 00 00 21 fa 11 00 d1 00 00 00 8a fa 11 00 6f 00 00 00 5c fb 11 00 8d 00 00 00 ....h...!...........o...\.......
12e60 cc fb 11 00 78 00 00 00 5a fc 11 00 7a 00 00 00 d3 fc 11 00 7d 00 00 00 4e fd 11 00 80 00 00 00 ....x...Z...z.......}...N.......
12e80 cc fd 11 00 33 00 00 00 4d fe 11 00 71 00 00 00 81 fe 11 00 db 00 00 00 f3 fe 11 00 a5 00 00 00 ....3...M...q...................
12ea0 cf ff 11 00 75 00 00 00 75 00 12 00 59 00 00 00 eb 00 12 00 58 00 00 00 45 01 12 00 9b 00 00 00 ....u...u...Y.......X...E.......
12ec0 9e 01 12 00 b6 00 00 00 3a 02 12 00 29 00 00 00 f1 02 12 00 9c 00 00 00 1b 03 12 00 e3 00 00 00 ........:...)...................
12ee0 b8 03 12 00 9e 00 00 00 9c 04 12 00 44 00 00 00 3b 05 12 00 44 00 00 00 80 05 12 00 ed 00 00 00 ............D...;...D...........
12f00 c5 05 12 00 3c 00 00 00 b3 06 12 00 bd 00 00 00 f0 06 12 00 bf 00 00 00 ae 07 12 00 88 00 00 00 ....<...........................
12f20 6e 08 12 00 85 00 00 00 f7 08 12 00 6f 00 00 00 7d 09 12 00 cf 00 00 00 ed 09 12 00 17 00 00 00 n...........o...}...............
12f40 bd 0a 12 00 12 00 00 00 d5 0a 12 00 18 00 00 00 e8 0a 12 00 39 00 00 00 01 0b 12 00 1b 00 00 00 ....................9...........
12f60 3b 0b 12 00 21 00 00 00 57 0b 12 00 07 00 00 00 79 0b 12 00 12 00 00 00 81 0b 12 00 79 00 00 00 ;...!...W.......y...........y...
12f80 94 0b 12 00 e5 00 00 00 0e 0c 12 00 ac 00 00 00 f4 0c 12 00 84 00 00 00 a1 0d 12 00 36 01 00 00 ............................6...
12fa0 26 0e 12 00 5a 00 00 00 5d 0f 12 00 c4 00 00 00 b8 0f 12 00 4b 00 00 00 7d 10 12 00 a7 00 00 00 &...Z...]...........K...}.......
12fc0 c9 10 12 00 17 00 00 00 71 11 12 00 e8 00 00 00 89 11 12 00 48 00 00 00 72 12 12 00 41 00 00 00 ........q...........H...r...A...
12fe0 bb 12 12 00 2e 00 00 00 fd 12 12 00 47 00 00 00 2c 13 12 00 3f 00 00 00 74 13 12 00 9c 00 00 00 ............G...,...?...t.......
13000 b4 13 12 00 68 00 00 00 51 14 12 00 1b 01 00 00 ba 14 12 00 22 00 00 00 d6 15 12 00 08 00 00 00 ....h...Q..........."...........
13020 f9 15 12 00 2a 00 00 00 02 16 12 00 34 00 00 00 2d 16 12 00 ae 00 00 00 62 16 12 00 17 01 00 00 ....*.......4...-.......b.......
13040 11 17 12 00 79 00 00 00 29 18 12 00 73 00 00 00 a3 18 12 00 bf 00 00 00 17 19 12 00 dc 00 00 00 ....y...)...s...................
13060 d7 19 12 00 7b 01 00 00 b4 1a 12 00 90 01 00 00 30 1c 12 00 13 01 00 00 c1 1d 12 00 a0 00 00 00 ....{...........0...............
13080 d5 1e 12 00 36 01 00 00 76 1f 12 00 04 02 00 00 ad 20 12 00 b6 00 00 00 b2 22 12 00 ad 00 00 00 ....6...v................"......
130a0 69 23 12 00 67 00 00 00 17 24 12 00 71 00 00 00 7f 24 12 00 fe 00 00 00 f1 24 12 00 7d 00 00 00 i#..g....$..q....$.......$..}...
130c0 f0 25 12 00 6d 01 00 00 6e 26 12 00 7a 00 00 00 dc 27 12 00 e2 00 00 00 57 28 12 00 1e 01 00 00 .%..m...n&..z....'......W(......
130e0 3a 29 12 00 56 00 00 00 59 2a 12 00 16 01 00 00 b0 2a 12 00 06 01 00 00 c7 2b 12 00 b1 00 00 00 :)..V...Y*.......*.......+......
13100 ce 2c 12 00 58 00 00 00 80 2d 12 00 80 00 00 00 d9 2d 12 00 7d 00 00 00 5a 2e 12 00 98 00 00 00 .,..X....-.......-..}...Z.......
13120 d8 2e 12 00 b5 00 00 00 71 2f 12 00 a2 00 00 00 27 30 12 00 00 01 00 00 ca 30 12 00 37 00 00 00 ........q/......'0.......0..7...
13140 cb 31 12 00 42 00 00 00 03 32 12 00 cf 00 00 00 46 32 12 00 fd 00 00 00 16 33 12 00 3c 01 00 00 .1..B....2......F2.......3..<...
13160 14 34 12 00 fb 00 00 00 51 35 12 00 bf 00 00 00 4d 36 12 00 9e 00 00 00 0d 37 12 00 a4 00 00 00 .4......Q5......M6.......7......
13180 ac 37 12 00 fb 00 00 00 51 38 12 00 18 01 00 00 4d 39 12 00 20 01 00 00 66 3a 12 00 5d 00 00 00 .7......Q8......M9......f:..]...
131a0 87 3b 12 00 4b 00 00 00 e5 3b 12 00 97 00 00 00 31 3c 12 00 57 00 00 00 c9 3c 12 00 3e 00 00 00 .;..K....;......1<..W....<..>...
131c0 21 3d 12 00 b0 00 00 00 60 3d 12 00 f1 00 00 00 11 3e 12 00 b8 00 00 00 03 3f 12 00 b8 00 00 00 !=......`=.......>.......?......
131e0 bc 3f 12 00 5d 00 00 00 75 40 12 00 4a 00 00 00 d3 40 12 00 34 00 00 00 1e 41 12 00 2c 00 00 00 .?..]...u@..J....@..4....A..,...
13200 53 41 12 00 24 00 00 00 80 41 12 00 41 00 00 00 a5 41 12 00 d6 00 00 00 e7 41 12 00 ae 00 00 00 SA..$....A..A....A.......A......
13220 be 42 12 00 cf 00 00 00 6d 43 12 00 59 00 00 00 3d 44 12 00 c3 00 00 00 97 44 12 00 48 00 00 00 .B......mC..Y...=D.......D..H...
13240 5b 45 12 00 62 00 00 00 a4 45 12 00 86 00 00 00 07 46 12 00 fe 00 00 00 8e 46 12 00 41 00 00 00 [E..b....E.......F.......F..A...
13260 8d 47 12 00 93 00 00 00 cf 47 12 00 09 00 00 00 63 48 12 00 18 00 00 00 6d 48 12 00 33 00 00 00 .G.......G......cH......mH..3...
13280 86 48 12 00 99 00 00 00 ba 48 12 00 9a 00 00 00 54 49 12 00 16 00 00 00 ef 49 12 00 27 00 00 00 .H.......H......TI.......I..'...
132a0 06 4a 12 00 30 00 00 00 2e 4a 12 00 10 00 00 00 5f 4a 12 00 21 00 00 00 70 4a 12 00 1c 00 00 00 .J..0....J......_J..!...pJ......
132c0 92 4a 12 00 aa 01 00 00 af 4a 12 00 82 00 00 00 5a 4c 12 00 ac 00 00 00 dd 4c 12 00 fe 00 00 00 .J.......J......ZL.......L......
132e0 8a 4d 12 00 60 00 00 00 89 4e 12 00 86 01 00 00 ea 4e 12 00 85 01 00 00 71 50 12 00 01 00 00 00 .M..`....N.......N......qP......
13300 f7 51 12 00 76 00 00 00 f9 51 12 00 6b 00 00 00 70 52 12 00 60 00 00 00 dc 52 12 00 a9 00 00 00 .Q..v....Q..k...pR..`....R......
13320 3d 53 12 00 c9 00 00 00 e7 53 12 00 9b 00 00 00 b1 54 12 00 c3 00 00 00 4d 55 12 00 3c 00 00 00 =S.......S.......T......MU..<...
13340 11 56 12 00 38 00 00 00 4e 56 12 00 95 00 00 00 87 56 12 00 2e 00 00 00 1d 57 12 00 57 00 00 00 .V..8...NV.......V.......W..W...
13360 4c 57 12 00 61 00 00 00 a4 57 12 00 69 00 00 00 06 58 12 00 4b 00 00 00 70 58 12 00 a4 00 00 00 LW..a....W..i....X..K...pX......
13380 bc 58 12 00 52 00 00 00 61 59 12 00 53 00 00 00 b4 59 12 00 65 00 00 00 08 5a 12 00 35 00 00 00 .X..R...aY..S....Y..e....Z..5...
133a0 6e 5a 12 00 51 00 00 00 a4 5a 12 00 a7 00 00 00 f6 5a 12 00 8a 00 00 00 9e 5b 12 00 96 00 00 00 nZ..Q....Z.......Z.......[......
133c0 29 5c 12 00 81 00 00 00 c0 5c 12 00 7f 00 00 00 42 5d 12 00 88 00 00 00 c2 5d 12 00 e3 00 00 00 )\.......\......B].......]......
133e0 4b 5e 12 00 c3 00 00 00 2f 5f 12 00 3a 00 00 00 f3 5f 12 00 5a 00 00 00 2e 60 12 00 65 00 00 00 K^....../_..:...._..Z....`..e...
13400 89 60 12 00 c3 00 00 00 ef 60 12 00 db 00 00 00 b3 61 12 00 50 00 00 00 8f 62 12 00 1d 01 00 00 .`.......`.......a..P....b......
13420 e0 62 12 00 f2 00 00 00 fe 63 12 00 48 00 00 00 f1 64 12 00 b0 00 00 00 3a 65 12 00 9f 00 00 00 .b.......c..H....d......:e......
13440 eb 65 12 00 1f 00 00 00 8b 66 12 00 71 00 00 00 ab 66 12 00 75 00 00 00 1d 67 12 00 75 00 00 00 .e.......f..q....f..u....g..u...
13460 93 67 12 00 dc 00 00 00 09 68 12 00 3f 00 00 00 e6 68 12 00 6d 00 00 00 26 69 12 00 da 00 00 00 .g.......h..?....h..m...&i......
13480 94 69 12 00 1c 00 00 00 6f 6a 12 00 13 00 00 00 8c 6a 12 00 20 00 00 00 a0 6a 12 00 14 00 00 00 .i......oj.......j.......j......
134a0 c1 6a 12 00 13 00 00 00 d6 6a 12 00 03 01 00 00 ea 6a 12 00 1d 00 00 00 ee 6b 12 00 1d 00 00 00 .j.......j.......j.......k......
134c0 0c 6c 12 00 23 00 00 00 2a 6c 12 00 1d 00 00 00 4e 6c 12 00 29 00 00 00 6c 6c 12 00 3f 01 00 00 .l..#...*l......Nl..)...ll..?...
134e0 96 6c 12 00 31 00 00 00 d6 6d 12 00 31 00 00 00 08 6e 12 00 33 00 00 00 3a 6e 12 00 33 00 00 00 .l..1....m..1....n..3...:n..3...
13500 6e 6e 12 00 10 00 00 00 a2 6e 12 00 0c 00 00 00 b3 6e 12 00 2d 00 00 00 c0 6e 12 00 2c 00 00 00 nn.......n.......n..-....n..,...
13520 ee 6e 12 00 12 00 00 00 1b 6f 12 00 2c 00 00 00 2e 6f 12 00 25 00 00 00 5b 6f 12 00 3c 00 00 00 .n.......o..,....o..%...[o..<...
13540 81 6f 12 00 12 00 00 00 be 6f 12 00 35 00 00 00 d1 6f 12 00 13 00 00 00 07 70 12 00 34 00 00 00 .o.......o..5....o.......p..4...
13560 1b 70 12 00 16 00 00 00 50 70 12 00 1c 00 00 00 67 70 12 00 12 00 00 00 84 70 12 00 34 00 00 00 .p......Pp......gp.......p..4...
13580 97 70 12 00 13 00 00 00 cc 70 12 00 1d 00 00 00 e0 70 12 00 30 00 00 00 fe 70 12 00 1f 00 00 00 .p.......p.......p..0....p......
135a0 2f 71 12 00 13 00 00 00 4f 71 12 00 16 00 00 00 63 71 12 00 25 01 00 00 7a 71 12 00 d3 00 00 00 /q......Oq......cq..%...zq......
135c0 a0 72 12 00 13 00 00 00 74 73 12 00 38 00 00 00 88 73 12 00 41 00 00 00 c1 73 12 00 16 00 00 00 .r......ts..8....s..A....s......
135e0 03 74 12 00 9d 00 00 00 1a 74 12 00 41 00 00 00 b8 74 12 00 38 00 00 00 fa 74 12 00 1e 00 00 00 .t.......t..A....t..8....t......
13600 33 75 12 00 22 00 00 00 52 75 12 00 5d 00 00 00 75 75 12 00 55 00 00 00 d3 75 12 00 1e 00 00 00 3u.."...Ru..]...uu..U....u......
13620 29 76 12 00 44 00 00 00 48 76 12 00 25 00 00 00 8d 76 12 00 08 01 00 00 b3 76 12 00 fd 01 00 00 )v..D...Hv..%....v.......v......
13640 bc 77 12 00 87 00 00 00 ba 79 12 00 54 00 00 00 42 7a 12 00 5b 00 00 00 97 7a 12 00 45 00 00 00 .w.......y..T...Bz..[....z..E...
13660 f3 7a 12 00 87 02 00 00 39 7b 12 00 c3 00 00 00 c1 7d 12 00 59 00 00 00 85 7e 12 00 1e 00 00 00 .z......9{.......}..Y....~......
13680 df 7e 12 00 2a 00 00 00 fe 7e 12 00 2f 00 00 00 29 7f 12 00 27 00 00 00 59 7f 12 00 37 00 00 00 .~..*....~../...)...'...Y...7...
136a0 81 7f 12 00 54 00 00 00 b9 7f 12 00 4f 00 00 00 0e 80 12 00 59 00 00 00 5e 80 12 00 4d 00 00 00 ....T.......O.......Y...^...M...
136c0 b8 80 12 00 5f 00 00 00 06 81 12 00 33 00 00 00 66 81 12 00 64 00 00 00 9a 81 12 00 7b 00 00 00 ...._.......3...f...d.......{...
136e0 ff 81 12 00 49 00 00 00 7b 82 12 00 1e 00 00 00 c5 82 12 00 f3 00 00 00 e4 82 12 00 f1 00 00 00 ....I...{.......................
13700 d8 83 12 00 5e 00 00 00 ca 84 12 00 79 00 00 00 29 85 12 00 54 00 00 00 a3 85 12 00 43 00 00 00 ....^.......y...)...T.......C...
13720 f8 85 12 00 4f 00 00 00 3c 86 12 00 29 00 00 00 8c 86 12 00 82 00 00 00 b6 86 12 00 22 00 00 00 ....O...<...)..............."...
13740 39 87 12 00 47 02 00 00 5c 87 12 00 47 02 00 00 a4 89 12 00 fc 00 00 00 ec 8b 12 00 9c 00 00 00 9...G...\...G...................
13760 e9 8c 12 00 2c 00 00 00 86 8d 12 00 16 00 00 00 b3 8d 12 00 53 00 00 00 ca 8d 12 00 7d 00 00 00 ....,...............S.......}...
13780 1e 8e 12 00 66 00 00 00 9c 8e 12 00 b4 00 00 00 03 8f 12 00 55 00 00 00 b8 8f 12 00 22 00 00 00 ....f...............U......."...
137a0 0e 90 12 00 18 00 00 00 31 90 12 00 31 00 00 00 4a 90 12 00 1b 00 00 00 7c 90 12 00 1a 00 00 00 ........1...1...J.......|.......
137c0 98 90 12 00 17 00 00 00 b3 90 12 00 17 00 00 00 cb 90 12 00 17 00 00 00 e3 90 12 00 35 00 00 00 ............................5...
137e0 fb 90 12 00 41 00 00 00 31 91 12 00 25 00 00 00 73 91 12 00 2d 00 00 00 99 91 12 00 3e 00 00 00 ....A...1...%...s...-.......>...
13800 c7 91 12 00 24 00 00 00 06 92 12 00 28 00 00 00 2b 92 12 00 4d 00 00 00 54 92 12 00 50 00 00 00 ....$.......(...+...M...T...P...
13820 a2 92 12 00 33 00 00 00 f3 92 12 00 35 00 00 00 27 93 12 00 20 00 00 00 5d 93 12 00 73 02 00 00 ....3.......5...'.......]...s...
13840 7e 93 12 00 74 02 00 00 f2 95 12 00 c9 00 00 00 67 98 12 00 28 00 00 00 31 99 12 00 5c 00 00 00 ~...t...........g...(...1...\...
13860 5a 99 12 00 23 00 00 00 b7 99 12 00 27 00 00 00 db 99 12 00 18 00 00 00 03 9a 12 00 25 00 00 00 Z...#.......'...............%...
13880 1c 9a 12 00 1c 00 00 00 42 9a 12 00 53 00 00 00 5f 9a 12 00 53 00 00 00 b3 9a 12 00 16 00 00 00 ........B...S..._...S...........
138a0 07 9b 12 00 7e 00 00 00 1e 9b 12 00 33 00 00 00 9d 9b 12 00 25 00 00 00 d1 9b 12 00 af 00 00 00 ....~.......3.......%...........
138c0 f7 9b 12 00 d0 00 00 00 a7 9c 12 00 7e 00 00 00 78 9d 12 00 25 00 00 00 f7 9d 12 00 3d 00 00 00 ............~...x...%.......=...
138e0 1d 9e 12 00 04 01 00 00 5b 9e 12 00 49 00 00 00 60 9f 12 00 bd 00 00 00 aa 9f 12 00 78 00 00 00 ........[...I...`...........x...
13900 68 a0 12 00 41 00 00 00 e1 a0 12 00 43 00 00 00 23 a1 12 00 3d 00 00 00 67 a1 12 00 27 00 00 00 h...A.......C...#...=...g...'...
13920 a5 a1 12 00 1a 00 00 00 cd a1 12 00 d2 00 00 00 e8 a1 12 00 5b 00 00 00 bb a2 12 00 3d 00 00 00 ....................[.......=...
13940 17 a3 12 00 ab 00 00 00 55 a3 12 00 5a 00 00 00 01 a4 12 00 5a 00 00 00 5c a4 12 00 77 00 00 00 ........U...Z.......Z...\...w...
13960 b7 a4 12 00 7d 00 00 00 2f a5 12 00 dd 00 00 00 ad a5 12 00 3f 00 00 00 8b a6 12 00 40 00 00 00 ....}.../...........?.......@...
13980 cb a6 12 00 55 00 00 00 0c a7 12 00 af 00 00 00 62 a7 12 00 5e 00 00 00 12 a8 12 00 72 00 00 00 ....U...........b...^.......r...
139a0 71 a8 12 00 3b 00 00 00 e4 a8 12 00 65 00 00 00 20 a9 12 00 37 00 00 00 86 a9 12 00 25 00 00 00 q...;.......e.......7.......%...
139c0 be a9 12 00 51 00 00 00 e4 a9 12 00 55 00 00 00 36 aa 12 00 38 00 00 00 8c aa 12 00 13 00 00 00 ....Q.......U...6...8...........
139e0 c5 aa 12 00 45 00 00 00 d9 aa 12 00 40 00 00 00 1f ab 12 00 26 00 00 00 60 ab 12 00 24 00 00 00 ....E.......@.......&...`...$...
13a00 87 ab 12 00 44 00 00 00 ac ab 12 00 4b 00 00 00 f1 ab 12 00 4b 00 00 00 3d ac 12 00 1f 00 00 00 ....D.......K.......K...=.......
13a20 89 ac 12 00 96 00 00 00 a9 ac 12 00 26 00 00 00 40 ad 12 00 29 00 00 00 67 ad 12 00 22 00 00 00 ............&...@...)...g..."...
13a40 91 ad 12 00 1f 00 00 00 b4 ad 12 00 24 00 00 00 d4 ad 12 00 28 00 00 00 f9 ad 12 00 18 00 00 00 ............$.......(...........
13a60 22 ae 12 00 1b 00 00 00 3b ae 12 00 26 00 00 00 57 ae 12 00 29 00 00 00 7e ae 12 00 57 00 00 00 ".......;...&...W...)...~...W...
13a80 a8 ae 12 00 54 00 00 00 00 af 12 00 52 00 00 00 55 af 12 00 51 00 00 00 a8 af 12 00 40 00 00 00 ....T.......R...U...Q.......@...
13aa0 fa af 12 00 28 00 00 00 3b b0 12 00 70 00 00 00 64 b0 12 00 26 00 00 00 d5 b0 12 00 79 00 00 00 ....(...;...p...d...&.......y...
13ac0 fc b0 12 00 56 00 00 00 76 b1 12 00 0b 00 00 00 cd b1 12 00 2c 00 00 00 d9 b1 12 00 35 00 00 00 ....V...v...........,.......5...
13ae0 06 b2 12 00 3f 00 00 00 3c b2 12 00 2d 00 00 00 7c b2 12 00 33 00 00 00 aa b2 12 00 31 00 00 00 ....?...<...-...|...3.......1...
13b00 de b2 12 00 69 00 00 00 10 b3 12 00 9c 00 00 00 7a b3 12 00 89 00 00 00 17 b4 12 00 56 00 00 00 ....i...........z...........V...
13b20 a1 b4 12 00 4c 00 00 00 f8 b4 12 00 3c 00 00 00 45 b5 12 00 9e 00 00 00 82 b5 12 00 26 00 00 00 ....L.......<...E...........&...
13b40 21 b6 12 00 27 00 00 00 48 b6 12 00 1f 00 00 00 70 b6 12 00 5c 00 00 00 90 b6 12 00 3f 00 00 00 !...'...H.......p...\.......?...
13b60 ed b6 12 00 36 00 00 00 2d b7 12 00 38 00 00 00 64 b7 12 00 66 00 00 00 9d b7 12 00 24 00 00 00 ....6...-...8...d...f.......$...
13b80 04 b8 12 00 27 00 00 00 29 b8 12 00 27 00 00 00 51 b8 12 00 1e 00 00 00 79 b8 12 00 24 01 00 00 ....'...)...'...Q.......y...$...
13ba0 98 b8 12 00 a1 00 00 00 bd b9 12 00 3c 00 00 00 5f ba 12 00 6e 00 00 00 9c ba 12 00 83 00 00 00 ............<..._...n...........
13bc0 0b bb 12 00 3e 00 00 00 8f bb 12 00 55 00 00 00 ce bb 12 00 27 01 00 00 24 bc 12 00 50 00 00 00 ....>.......U.......'...$...P...
13be0 4c bd 12 00 22 00 00 00 9d bd 12 00 5a 00 00 00 c0 bd 12 00 2c 00 00 00 1b be 12 00 47 00 00 00 L...".......Z.......,.......G...
13c00 48 be 12 00 7b 00 00 00 90 be 12 00 77 00 00 00 0c bf 12 00 65 00 00 00 84 bf 12 00 65 00 00 00 H...{.......w.......e.......e...
13c20 ea bf 12 00 5a 00 00 00 50 c0 12 00 5a 00 00 00 ab c0 12 00 72 00 00 00 06 c1 12 00 2e 00 00 00 ....Z...P...Z.......r...........
13c40 79 c1 12 00 24 00 00 00 a8 c1 12 00 61 00 00 00 cd c1 12 00 55 00 00 00 2f c2 12 00 2b 00 00 00 y...$.......a.......U.../...+...
13c60 85 c2 12 00 29 00 00 00 b1 c2 12 00 27 00 00 00 db c2 12 00 28 00 00 00 03 c3 12 00 29 00 00 00 ....).......'.......(.......)...
13c80 2c c3 12 00 27 00 00 00 56 c3 12 00 28 00 00 00 7e c3 12 00 4c 00 00 00 a7 c3 12 00 4c 00 00 00 ,...'...V...(...~...L.......L...
13ca0 f4 c3 12 00 38 00 00 00 41 c4 12 00 54 00 00 00 7a c4 12 00 0b 00 00 00 cf c4 12 00 0f 00 00 00 ....8...A...T...z...............
13cc0 db c4 12 00 49 00 00 00 eb c4 12 00 0b 00 00 00 35 c5 12 00 43 00 00 00 41 c5 12 00 43 00 00 00 ....I...........5...C...A...C...
13ce0 85 c5 12 00 36 00 00 00 c9 c5 12 00 29 00 00 00 00 c6 12 00 2e 00 00 00 2a c6 12 00 38 00 00 00 ....6.......)...........*...8...
13d00 59 c6 12 00 2c 00 00 00 92 c6 12 00 46 00 00 00 bf c6 12 00 22 00 00 00 06 c7 12 00 77 00 00 00 Y...,.......F.......".......w...
13d20 29 c7 12 00 28 00 00 00 a1 c7 12 00 3e 00 00 00 ca c7 12 00 28 00 00 00 09 c8 12 00 3e 00 00 00 )...(.......>.......(.......>...
13d40 32 c8 12 00 29 00 00 00 71 c8 12 00 5d 00 00 00 9b c8 12 00 c9 00 00 00 f9 c8 12 00 3f 00 00 00 2...)...q...]...............?...
13d60 c3 c9 12 00 dd 00 00 00 03 ca 12 00 4c 00 00 00 e1 ca 12 00 19 00 00 00 2e cb 12 00 7f 00 00 00 ............L...................
13d80 48 cb 12 00 1d 00 00 00 c8 cb 12 00 73 00 00 00 e6 cb 12 00 31 00 00 00 5a cc 12 00 d7 00 00 00 H...........s.......1...Z.......
13da0 8c cc 12 00 1e 00 00 00 64 cd 12 00 24 00 00 00 83 cd 12 00 5c 00 00 00 a8 cd 12 00 21 00 00 00 ........d...$.......\.......!...
13dc0 05 ce 12 00 52 00 00 00 27 ce 12 00 5c 00 00 00 7a ce 12 00 b7 00 00 00 d7 ce 12 00 44 01 00 00 ....R...'...\...z...........D...
13de0 8f cf 12 00 a5 01 00 00 d4 d0 12 00 27 00 00 00 7a d2 12 00 88 01 00 00 a2 d2 12 00 30 00 00 00 ............'...z...........0...
13e00 2b d4 12 00 3e 00 00 00 5c d4 12 00 33 01 00 00 9b d4 12 00 41 00 00 00 cf d5 12 00 d1 00 00 00 +...>...\...3.......A...........
13e20 11 d6 12 00 c2 01 00 00 e3 d6 12 00 49 00 00 00 a6 d8 12 00 e7 00 00 00 f0 d8 12 00 65 01 00 00 ............I...............e...
13e40 d8 d9 12 00 1f 00 00 00 3e db 12 00 30 00 00 00 5e db 12 00 33 00 00 00 8f db 12 00 11 00 00 00 ........>...0...^...3...........
13e60 c3 db 12 00 05 00 00 00 d5 db 12 00 03 00 00 00 db db 12 00 0e 00 00 00 df db 12 00 1b 00 00 00 ................................
13e80 ee db 12 00 1d 00 00 00 0a dc 12 00 1f 00 00 00 28 dc 12 00 04 00 00 00 48 dc 12 00 0d 00 00 00 ................(.......H.......
13ea0 4d dc 12 00 32 00 00 00 5b dc 12 00 29 00 00 00 8e dc 12 00 04 00 00 00 b8 dc 12 00 07 00 00 00 M...2...[...)...................
13ec0 bd dc 12 00 09 00 00 00 c5 dc 12 00 0d 00 00 00 cf dc 12 00 17 00 00 00 dd dc 12 00 0f 00 00 00 ................................
13ee0 f5 dc 12 00 0d 00 00 00 05 dd 12 00 06 00 00 00 13 dd 12 00 19 00 00 00 1a dd 12 00 14 00 00 00 ................................
13f00 34 dd 12 00 05 00 00 00 49 dd 12 00 15 00 00 00 4f dd 12 00 04 00 00 00 65 dd 12 00 04 00 00 00 4.......I.......O.......e.......
13f20 6a dd 12 00 06 00 00 00 6f dd 12 00 51 00 00 00 76 dd 12 00 4a 01 00 00 c8 dd 12 00 50 01 00 00 j.......o...Q...v...J.......P...
13f40 13 df 12 00 4d 00 00 00 64 e0 12 00 05 00 00 00 b2 e0 12 00 12 00 00 00 b8 e0 12 00 15 00 00 00 ....M...d.......................
13f60 cb e0 12 00 22 00 00 00 e1 e0 12 00 10 00 00 00 04 e1 12 00 12 00 00 00 15 e1 12 00 0e 00 00 00 ...."...........................
13f80 28 e1 12 00 10 00 00 00 37 e1 12 00 13 00 00 00 48 e1 12 00 16 00 00 00 5c e1 12 00 06 00 00 00 (.......7.......H.......\.......
13fa0 73 e1 12 00 09 00 00 00 7a e1 12 00 1d 00 00 00 84 e1 12 00 05 00 00 00 a2 e1 12 00 0b 00 00 00 s.......z.......................
13fc0 a8 e1 12 00 13 00 00 00 b4 e1 12 00 0d 00 00 00 c8 e1 12 00 05 00 00 00 d6 e1 12 00 68 00 00 00 ............................h...
13fe0 dc e1 12 00 67 00 00 00 45 e2 12 00 79 00 00 00 ad e2 12 00 66 00 00 00 27 e3 12 00 03 00 00 00 ....g...E...y.......f...'.......
14000 8e e3 12 00 08 00 00 00 92 e3 12 00 31 00 00 00 9b e3 12 00 07 00 00 00 cd e3 12 00 08 00 00 00 ............1...................
14020 d5 e3 12 00 38 00 00 00 de e3 12 00 10 00 00 00 17 e4 12 00 0b 00 00 00 28 e4 12 00 03 00 00 00 ....8...................(.......
14040 34 e4 12 00 1d 00 00 00 38 e4 12 00 06 00 00 00 56 e4 12 00 1d 00 00 00 5d e4 12 00 09 00 00 00 4.......8.......V.......].......
14060 7b e4 12 00 26 00 00 00 85 e4 12 00 6d 00 00 00 ac e4 12 00 46 00 00 00 1a e5 12 00 32 00 00 00 {...&.......m.......F.......2...
14080 61 e5 12 00 46 00 00 00 94 e5 12 00 04 00 00 00 db e5 12 00 08 00 00 00 e0 e5 12 00 07 00 00 00 a...F...........................
140a0 e9 e5 12 00 46 00 00 00 f1 e5 12 00 0d 00 00 00 38 e6 12 00 05 00 00 00 46 e6 12 00 1b 00 00 00 ....F...........8.......F.......
140c0 4c e6 12 00 1c 00 00 00 68 e6 12 00 73 00 00 00 85 e6 12 00 71 00 00 00 f9 e6 12 00 04 00 00 00 L.......h...s.......q...........
140e0 6b e7 12 00 06 00 00 00 70 e7 12 00 04 00 00 00 77 e7 12 00 05 00 00 00 7c e7 12 00 10 00 00 00 k.......p.......w.......|.......
14100 82 e7 12 00 3c 00 00 00 93 e7 12 00 32 00 00 00 d0 e7 12 00 1c 00 00 00 03 e8 12 00 6d 00 00 00 ....<.......2...............m...
14120 20 e8 12 00 08 00 00 00 8e e8 12 00 14 00 00 00 97 e8 12 00 14 00 00 00 ac e8 12 00 14 00 00 00 ................................
14140 c1 e8 12 00 14 00 00 00 d6 e8 12 00 14 00 00 00 eb e8 12 00 14 00 00 00 00 e9 12 00 14 00 00 00 ................................
14160 15 e9 12 00 06 00 00 00 2a e9 12 00 06 00 00 00 31 e9 12 00 06 00 00 00 38 e9 12 00 06 00 00 00 ........*.......1.......8.......
14180 3f e9 12 00 06 00 00 00 46 e9 12 00 06 00 00 00 4d e9 12 00 06 00 00 00 54 e9 12 00 06 00 00 00 ?.......F.......M.......T.......
141a0 5b e9 12 00 1f 00 00 00 62 e9 12 00 08 00 00 00 82 e9 12 00 08 00 00 00 8b e9 12 00 a4 00 00 00 [.......b.......................
141c0 94 e9 12 00 03 00 00 00 39 ea 12 00 0d 00 00 00 3d ea 12 00 74 00 00 00 4b ea 12 00 9a 00 00 00 ........9.......=...t...K.......
141e0 c0 ea 12 00 4c 00 00 00 5b eb 12 00 04 00 00 00 a8 eb 12 00 0c 00 00 00 ad eb 12 00 3f 00 00 00 ....L...[...................?...
14200 ba eb 12 00 29 00 00 00 fa eb 12 00 37 00 00 00 24 ec 12 00 2c 00 00 00 5c ec 12 00 0e 00 00 00 ....).......7...$...,...\.......
14220 89 ec 12 00 33 00 00 00 98 ec 12 00 33 00 00 00 cc ec 12 00 0b 00 00 00 00 ed 12 00 14 00 00 00 ....3.......3...................
14240 0c ed 12 00 71 00 00 00 21 ed 12 00 46 00 00 00 93 ed 12 00 04 00 00 00 da ed 12 00 0b 00 00 00 ....q...!...F...................
14260 df ed 12 00 12 00 00 00 eb ed 12 00 0f 00 00 00 fe ed 12 00 08 00 00 00 0e ee 12 00 06 00 00 00 ................................
14280 17 ee 12 00 03 00 00 00 1e ee 12 00 0a 00 00 00 22 ee 12 00 0b 00 00 00 2d ee 12 00 40 00 00 00 ................".......-...@...
142a0 39 ee 12 00 07 00 00 00 7a ee 12 00 06 00 00 00 82 ee 12 00 05 00 00 00 89 ee 12 00 9b 00 00 00 9.......z.......................
142c0 8f ee 12 00 11 00 00 00 2b ef 12 00 0d 00 00 00 3d ef 12 00 13 00 00 00 4b ef 12 00 15 00 00 00 ........+.......=.......K.......
142e0 5f ef 12 00 18 00 00 00 75 ef 12 00 1b 00 00 00 8e ef 12 00 0a 00 00 00 aa ef 12 00 12 00 00 00 _.......u.......................
14300 b5 ef 12 00 1c 00 00 00 c8 ef 12 00 0f 00 00 00 e5 ef 12 00 05 00 00 00 f5 ef 12 00 0e 00 00 00 ................................
14320 fb ef 12 00 0e 00 00 00 0a f0 12 00 0d 00 00 00 19 f0 12 00 2a 00 00 00 27 f0 12 00 15 00 00 00 ....................*...'.......
14340 52 f0 12 00 31 00 00 00 68 f0 12 00 39 00 00 00 9a f0 12 00 34 00 00 00 d4 f0 12 00 04 00 00 00 R...1...h...9.......4...........
14360 09 f1 12 00 0b 00 00 00 0e f1 12 00 09 00 00 00 1a f1 12 00 07 00 00 00 24 f1 12 00 05 00 00 00 ........................$.......
14380 2c f1 12 00 72 00 00 00 32 f1 12 00 08 00 00 00 a5 f1 12 00 0e 00 00 00 ae f1 12 00 11 00 00 00 ,...r...2.......................
143a0 bd f1 12 00 38 00 00 00 cf f1 12 00 0d 00 00 00 08 f2 12 00 0d 00 00 00 16 f2 12 00 06 00 00 00 ....8...........................
143c0 24 f2 12 00 3a 00 00 00 2b f2 12 00 0b 00 00 00 66 f2 12 00 3f 00 00 00 72 f2 12 00 40 00 00 00 $...:...+.......f...?...r...@...
143e0 b2 f2 12 00 0e 00 00 00 f3 f2 12 00 0f 00 00 00 02 f3 12 00 07 00 00 00 12 f3 12 00 0e 00 00 00 ................................
14400 1a f3 12 00 0c 00 00 00 29 f3 12 00 ad 00 00 00 36 f3 12 00 0b 00 00 00 e4 f3 12 00 06 00 00 00 ........).......6...............
14420 f0 f3 12 00 04 00 00 00 f7 f3 12 00 d7 00 00 00 fc f3 12 00 10 00 00 00 d4 f4 12 00 ed 01 00 00 ................................
14440 e5 f4 12 00 0b 00 00 00 d3 f6 12 00 0b 00 00 00 df f6 12 00 0c 00 00 00 eb f6 12 00 06 00 00 00 ................................
14460 f8 f6 12 00 0e 00 00 00 ff f6 12 00 58 00 00 00 0e f7 12 00 04 00 00 00 67 f7 12 00 04 00 00 00 ............X...........g.......
14480 6c f7 12 00 05 00 00 00 71 f7 12 00 0e 00 00 00 77 f7 12 00 47 00 00 00 86 f7 12 00 05 00 00 00 l.......q.......w...G...........
144a0 ce f7 12 00 07 00 00 00 d4 f7 12 00 68 00 00 00 dc f7 12 00 19 00 00 00 45 f8 12 00 14 00 00 00 ............h...........E.......
144c0 5f f8 12 00 2c 00 00 00 74 f8 12 00 0b 00 00 00 a1 f8 12 00 09 00 00 00 ad f8 12 00 08 00 00 00 _...,...t.......................
144e0 b7 f8 12 00 53 00 00 00 c0 f8 12 00 08 00 00 00 14 f9 12 00 22 00 00 00 1d f9 12 00 04 00 00 00 ....S..............."...........
14500 40 f9 12 00 05 00 00 00 45 f9 12 00 01 00 00 00 00 00 00 00 aa 06 00 00 72 09 00 00 c9 0a 00 00 @.......E...............r.......
14520 1c 03 00 00 ae 13 00 00 cb 09 00 00 8a 0d 00 00 00 00 00 00 27 0e 00 00 b4 04 00 00 00 00 00 00 ....................'...........
14540 00 00 00 00 71 0f 00 00 31 11 00 00 7b 00 00 00 0a 11 00 00 69 06 00 00 9e 0c 00 00 a8 08 00 00 ....q...1...{.......i...........
14560 76 13 00 00 95 0d 00 00 0d 08 00 00 00 00 00 00 19 06 00 00 00 00 00 00 1e 07 00 00 7f 10 00 00 v...............................
14580 00 00 00 00 ae 0b 00 00 86 0a 00 00 d0 0c 00 00 36 11 00 00 19 02 00 00 ba 00 00 00 00 00 00 00 ................6...............
145a0 a0 06 00 00 5f 03 00 00 d8 07 00 00 0b 03 00 00 2d 07 00 00 57 12 00 00 00 00 00 00 00 00 00 00 ...._...........-...W...........
145c0 17 06 00 00 94 0d 00 00 69 0f 00 00 e8 00 00 00 f6 00 00 00 14 01 00 00 22 01 00 00 28 01 00 00 ........i..............."...(...
145e0 30 01 00 00 36 01 00 00 3e 01 00 00 40 01 00 00 42 01 00 00 5d 05 00 00 aa 09 00 00 62 07 00 00 0...6...>...@...B...].......b...
14600 b1 0b 00 00 02 06 00 00 be 09 00 00 16 07 00 00 00 00 00 00 82 13 00 00 37 06 00 00 00 00 00 00 ........................7.......
14620 d5 09 00 00 3d 07 00 00 dc 0e 00 00 00 00 00 00 00 00 00 00 29 03 00 00 52 0f 00 00 eb 0e 00 00 ....=...............)...R.......
14640 21 14 00 00 e5 08 00 00 00 00 00 00 be 03 00 00 1e 09 00 00 ec 11 00 00 00 00 00 00 00 00 00 00 !...............................
14660 d4 07 00 00 97 0d 00 00 8d 06 00 00 b5 0d 00 00 b7 00 00 00 00 00 00 00 00 00 00 00 41 02 00 00 ............................A...
14680 0c 0c 00 00 59 04 00 00 50 12 00 00 00 00 00 00 d7 07 00 00 e8 0c 00 00 26 10 00 00 c7 06 00 00 ....Y...P...............&.......
146a0 42 02 00 00 4d 0c 00 00 a3 11 00 00 13 05 00 00 a7 0d 00 00 77 01 00 00 25 10 00 00 b6 0b 00 00 B...M...............w...%.......
146c0 b2 12 00 00 73 03 00 00 00 00 00 00 00 00 00 00 21 02 00 00 30 14 00 00 21 09 00 00 9b 04 00 00 ....s...........!...0...!.......
146e0 59 09 00 00 25 07 00 00 c1 02 00 00 50 0f 00 00 4a 04 00 00 17 04 00 00 00 00 00 00 4b 0e 00 00 Y...%.......P...J...........K...
14700 e6 06 00 00 80 03 00 00 00 00 00 00 d0 08 00 00 57 02 00 00 9d 13 00 00 c4 13 00 00 6c 0a 00 00 ................W...........l...
14720 85 01 00 00 00 00 00 00 cc 0a 00 00 a5 00 00 00 89 05 00 00 cd 10 00 00 c0 03 00 00 fb 10 00 00 ................................
14740 00 00 00 00 34 12 00 00 1d 10 00 00 ab 0f 00 00 31 0e 00 00 48 13 00 00 9a 0e 00 00 00 00 00 00 ....4...........1...H...........
14760 9a 12 00 00 00 00 00 00 62 13 00 00 76 00 00 00 ce 0a 00 00 ab 13 00 00 76 12 00 00 83 0b 00 00 ........b...v...........v.......
14780 65 04 00 00 00 00 00 00 4d 00 00 00 b0 0e 00 00 7c 0b 00 00 00 00 00 00 5f 0f 00 00 5f 13 00 00 e.......M.......|......._..._...
147a0 20 09 00 00 00 00 00 00 84 05 00 00 4e 14 00 00 aa 08 00 00 46 10 00 00 4c 07 00 00 ae 0e 00 00 ............N.......F...L.......
147c0 f6 0d 00 00 d3 07 00 00 00 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 74 11 00 00 73 04 00 00 ........................t...s...
147e0 4f 0a 00 00 2a 01 00 00 9b 01 00 00 0a 05 00 00 73 0a 00 00 21 0b 00 00 84 01 00 00 ec 02 00 00 O...*...........s...!...........
14800 ed 05 00 00 a8 03 00 00 14 12 00 00 06 02 00 00 2d 14 00 00 8b 03 00 00 00 00 00 00 7f 00 00 00 ................-...............
14820 00 00 00 00 c7 0d 00 00 b5 03 00 00 20 0c 00 00 96 13 00 00 cd 13 00 00 93 11 00 00 00 00 00 00 ................................
14840 97 0a 00 00 34 02 00 00 d3 09 00 00 00 00 00 00 7b 0a 00 00 3c 0f 00 00 00 00 00 00 f8 0d 00 00 ....4...........{...<...........
14860 53 05 00 00 b4 06 00 00 1a 10 00 00 9f 0a 00 00 00 00 00 00 9d 06 00 00 bf 0b 00 00 22 0a 00 00 S..........................."...
14880 15 06 00 00 00 00 00 00 2b 14 00 00 00 00 00 00 d5 01 00 00 41 0b 00 00 00 00 00 00 6d 11 00 00 ........+...........A.......m...
148a0 96 07 00 00 fc 07 00 00 ae 00 00 00 7a 02 00 00 00 13 00 00 8f 0b 00 00 a5 0b 00 00 00 00 00 00 ............z...................
148c0 86 0d 00 00 33 01 00 00 a9 0e 00 00 00 00 00 00 b6 06 00 00 d3 06 00 00 00 00 00 00 19 05 00 00 ....3...........................
148e0 00 00 00 00 fe 0b 00 00 d0 06 00 00 00 00 00 00 3a 0c 00 00 00 00 00 00 d5 05 00 00 20 12 00 00 ................:...............
14900 36 00 00 00 57 03 00 00 00 00 00 00 a0 04 00 00 00 00 00 00 0e 08 00 00 00 00 00 00 00 00 00 00 6...W...........................
14920 3b 00 00 00 7a 0a 00 00 cd 0e 00 00 00 00 00 00 00 00 00 00 72 0b 00 00 02 01 00 00 00 00 00 00 ;...z...............r...........
14940 50 09 00 00 81 04 00 00 5d 0e 00 00 c3 01 00 00 04 0f 00 00 85 12 00 00 c1 06 00 00 b9 0e 00 00 P.......].......................
14960 af 01 00 00 00 00 00 00 09 01 00 00 96 03 00 00 9b 0e 00 00 6d 04 00 00 2c 04 00 00 00 00 00 00 ....................m...,.......
14980 00 00 00 00 0b 0e 00 00 ad 09 00 00 3a 11 00 00 00 00 00 00 d1 12 00 00 dd 12 00 00 39 06 00 00 ............:...............9...
149a0 1d 03 00 00 d6 05 00 00 b1 12 00 00 dd 0b 00 00 3d 10 00 00 83 07 00 00 00 00 00 00 1b 03 00 00 ................=...............
149c0 7a 05 00 00 66 12 00 00 f1 0a 00 00 3e 0a 00 00 50 07 00 00 ba 04 00 00 00 00 00 00 e5 05 00 00 z...f.......>...P...............
149e0 6a 10 00 00 66 0d 00 00 45 04 00 00 3d 11 00 00 5e 12 00 00 5e 0b 00 00 7e 01 00 00 ee 02 00 00 j...f...E...=...^...^...~.......
14a00 01 0a 00 00 cd 07 00 00 00 00 00 00 56 11 00 00 b8 0c 00 00 65 10 00 00 00 00 00 00 00 00 00 00 ............V.......e...........
14a20 00 00 00 00 23 08 00 00 83 06 00 00 00 00 00 00 00 00 00 00 f2 0c 00 00 79 11 00 00 00 00 00 00 ....#...................y.......
14a40 00 00 00 00 34 01 00 00 9a 10 00 00 00 00 00 00 1f 0c 00 00 a1 12 00 00 00 00 00 00 b4 0e 00 00 ....4...........................
14a60 b0 10 00 00 55 13 00 00 c6 13 00 00 50 06 00 00 9e 10 00 00 d2 06 00 00 4b 06 00 00 78 03 00 00 ....U.......P...........K...x...
14a80 bd 12 00 00 00 00 00 00 64 04 00 00 e4 11 00 00 de 0b 00 00 00 00 00 00 91 0f 00 00 5c 12 00 00 ........d...................\...
14aa0 00 00 00 00 5a 09 00 00 e2 07 00 00 31 07 00 00 f3 10 00 00 51 13 00 00 00 00 00 00 03 02 00 00 ....Z.......1.......Q...........
14ac0 c4 09 00 00 bf 0e 00 00 76 07 00 00 00 00 00 00 2b 0b 00 00 47 02 00 00 28 06 00 00 b4 07 00 00 ........v.......+...G...(.......
14ae0 c7 03 00 00 00 00 00 00 fd 0c 00 00 00 00 00 00 e2 02 00 00 5a 12 00 00 b9 07 00 00 77 10 00 00 ....................Z.......w...
14b00 31 08 00 00 eb 13 00 00 00 00 00 00 c6 0f 00 00 7c 09 00 00 61 02 00 00 b1 13 00 00 fd 12 00 00 1...............|...a...........
14b20 00 00 00 00 53 08 00 00 87 04 00 00 8d 11 00 00 58 13 00 00 00 00 00 00 00 00 00 00 72 0c 00 00 ....S...........X...........r...
14b40 04 12 00 00 04 02 00 00 00 00 00 00 c8 0d 00 00 16 11 00 00 a5 01 00 00 19 0a 00 00 f8 0c 00 00 ................................
14b60 00 00 00 00 00 00 00 00 cd 05 00 00 00 00 00 00 d4 03 00 00 60 0a 00 00 00 00 00 00 c4 00 00 00 ....................`...........
14b80 88 06 00 00 06 0a 00 00 f8 0f 00 00 a6 10 00 00 12 10 00 00 59 0d 00 00 3e 05 00 00 60 0d 00 00 ....................Y...>...`...
14ba0 06 10 00 00 00 00 00 00 33 13 00 00 00 00 00 00 99 10 00 00 14 11 00 00 f1 08 00 00 6d 0f 00 00 ........3...................m...
14bc0 76 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fb 08 00 00 0a 0d 00 00 4d 04 00 00 24 11 00 00 v.......................M...$...
14be0 00 00 00 00 60 13 00 00 2e 12 00 00 29 01 00 00 85 0d 00 00 1e 12 00 00 38 0a 00 00 05 09 00 00 ....`.......)...........8.......
14c00 26 0f 00 00 00 00 00 00 ac 06 00 00 c7 0f 00 00 75 06 00 00 00 00 00 00 ef 09 00 00 00 00 00 00 &...............u...............
14c20 00 00 00 00 b1 05 00 00 14 02 00 00 00 00 00 00 00 00 00 00 99 11 00 00 64 12 00 00 f3 0e 00 00 ........................d.......
14c40 de 0e 00 00 00 00 00 00 a6 13 00 00 67 0e 00 00 89 0b 00 00 05 0e 00 00 f7 10 00 00 45 00 00 00 ............g...............E...
14c60 00 00 00 00 12 0a 00 00 a5 02 00 00 1a 08 00 00 20 01 00 00 0c 0f 00 00 00 00 00 00 00 00 00 00 ................................
14c80 00 00 00 00 3b 08 00 00 4b 05 00 00 00 00 00 00 f5 01 00 00 82 0e 00 00 4b 08 00 00 00 00 00 00 ....;...K...............K.......
14ca0 00 00 00 00 95 0b 00 00 8d 0d 00 00 87 0b 00 00 ec 12 00 00 87 0a 00 00 e5 0b 00 00 00 00 00 00 ................................
14cc0 d3 12 00 00 31 01 00 00 a6 07 00 00 ea 09 00 00 ab 07 00 00 00 00 00 00 8e 08 00 00 01 03 00 00 ....1...........................
14ce0 91 00 00 00 00 00 00 00 ad 0a 00 00 a8 0f 00 00 f0 0e 00 00 68 04 00 00 03 01 00 00 00 00 00 00 ....................h...........
14d00 e6 08 00 00 60 08 00 00 00 00 00 00 1d 0c 00 00 da 00 00 00 ed 0c 00 00 de 09 00 00 64 05 00 00 ....`.......................d...
14d20 7c 01 00 00 ab 01 00 00 ce 0f 00 00 71 04 00 00 de 0a 00 00 3f 0e 00 00 04 01 00 00 89 02 00 00 |...........q.......?...........
14d40 9e 0d 00 00 07 0d 00 00 bc 03 00 00 00 00 00 00 00 00 00 00 c0 00 00 00 88 09 00 00 00 00 00 00 ................................
14d60 e9 11 00 00 00 00 00 00 00 00 00 00 97 04 00 00 48 10 00 00 00 00 00 00 0e 12 00 00 90 13 00 00 ................H...............
14d80 b6 09 00 00 00 00 00 00 e4 07 00 00 00 00 00 00 c4 10 00 00 2d 0a 00 00 70 0f 00 00 f7 0a 00 00 ....................-...p.......
14da0 6b 12 00 00 bd 09 00 00 f6 08 00 00 53 13 00 00 00 00 00 00 6a 0a 00 00 92 0b 00 00 08 02 00 00 k...........S.......j...........
14dc0 00 00 00 00 00 00 00 00 9c 12 00 00 ab 0c 00 00 a9 02 00 00 d6 0e 00 00 31 0d 00 00 00 00 00 00 ........................1.......
14de0 1a 09 00 00 09 06 00 00 35 03 00 00 af 0c 00 00 8f 08 00 00 7d 12 00 00 54 05 00 00 57 0f 00 00 ........5...........}...T...W...
14e00 a1 0b 00 00 84 08 00 00 00 00 00 00 88 10 00 00 2f 0b 00 00 dd 0a 00 00 1d 06 00 00 37 02 00 00 ................/...........7...
14e20 08 0a 00 00 00 00 00 00 bc 0f 00 00 00 00 00 00 00 00 00 00 6e 08 00 00 1e 0f 00 00 80 0b 00 00 ....................n...........
14e40 d0 13 00 00 a1 07 00 00 9f 0d 00 00 56 0a 00 00 4f 0d 00 00 0b 0f 00 00 d9 0c 00 00 1b 0c 00 00 ............V...O...............
14e60 48 00 00 00 c2 0e 00 00 e7 09 00 00 ef 0e 00 00 d9 04 00 00 41 00 00 00 34 09 00 00 07 0e 00 00 H...................A...4.......
14e80 00 00 00 00 16 05 00 00 6f 08 00 00 73 0d 00 00 4f 08 00 00 e7 10 00 00 3d 05 00 00 00 00 00 00 ........o...s...O.......=.......
14ea0 da 0e 00 00 67 0a 00 00 aa 0b 00 00 85 0b 00 00 d4 10 00 00 00 00 00 00 04 0e 00 00 fa 10 00 00 ....g...........................
14ec0 cb 03 00 00 00 00 00 00 13 07 00 00 71 01 00 00 00 00 00 00 b7 0b 00 00 13 04 00 00 c3 02 00 00 ............q...................
14ee0 15 0e 00 00 d9 0e 00 00 27 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 0a 00 00 00 00 00 00 ........'.......................
14f00 eb 0b 00 00 0f 14 00 00 d0 0a 00 00 fb 0a 00 00 7f 07 00 00 cc 01 00 00 2c 14 00 00 12 00 00 00 ........................,.......
14f20 0b 00 00 00 49 10 00 00 bc 0e 00 00 64 0e 00 00 3f 0f 00 00 56 0b 00 00 4d 02 00 00 70 12 00 00 ....I.......d...?...V...M...p...
14f40 9c 00 00 00 b5 0a 00 00 00 00 00 00 ea 02 00 00 ea 01 00 00 ac 10 00 00 97 07 00 00 41 0d 00 00 ............................A...
14f60 26 07 00 00 02 0f 00 00 44 05 00 00 74 00 00 00 df 00 00 00 2e 11 00 00 00 00 00 00 39 00 00 00 &.......D...t...............9...
14f80 11 12 00 00 3d 0d 00 00 00 00 00 00 eb 00 00 00 17 0e 00 00 08 0d 00 00 17 09 00 00 00 00 00 00 ....=...........................
14fa0 00 00 00 00 c2 10 00 00 42 0b 00 00 6b 01 00 00 c9 02 00 00 00 00 00 00 7a 04 00 00 fe 0e 00 00 ........B...k...........z.......
14fc0 00 0f 00 00 f8 11 00 00 dc 03 00 00 cc 0e 00 00 47 12 00 00 f4 01 00 00 2f 0d 00 00 ee 10 00 00 ................G......./.......
14fe0 39 0b 00 00 00 00 00 00 73 06 00 00 cc 08 00 00 32 0f 00 00 38 04 00 00 97 06 00 00 e4 09 00 00 9.......s.......2...8...........
15000 39 04 00 00 7e 10 00 00 5d 12 00 00 00 00 00 00 99 04 00 00 4c 02 00 00 fd 0f 00 00 0d 0e 00 00 9...~...]...........L...........
15020 53 01 00 00 ca 04 00 00 00 00 00 00 47 00 00 00 00 00 00 00 a1 09 00 00 00 00 00 00 08 0b 00 00 S...........G...................
15040 4a 11 00 00 00 00 00 00 1e 0b 00 00 2e 08 00 00 00 00 00 00 a1 03 00 00 c5 0c 00 00 e6 12 00 00 J...............................
15060 f5 0d 00 00 e3 11 00 00 62 00 00 00 e4 0a 00 00 00 00 00 00 b6 08 00 00 d3 03 00 00 39 0c 00 00 ........b...................9...
15080 00 00 00 00 ba 13 00 00 ea 04 00 00 11 0b 00 00 81 00 00 00 30 11 00 00 b7 13 00 00 5a 0a 00 00 ....................0.......Z...
150a0 fd 11 00 00 00 00 00 00 56 02 00 00 00 00 00 00 ae 0a 00 00 2a 03 00 00 63 13 00 00 03 05 00 00 ........V...........*...c.......
150c0 e3 0e 00 00 dd 01 00 00 58 11 00 00 00 00 00 00 00 00 00 00 f6 07 00 00 00 00 00 00 a4 0b 00 00 ........X.......................
150e0 e1 10 00 00 00 00 00 00 f8 01 00 00 45 12 00 00 13 10 00 00 00 00 00 00 5d 11 00 00 a4 0d 00 00 ............E...........].......
15100 a3 0e 00 00 00 00 00 00 a0 08 00 00 00 00 00 00 25 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................%...............
15120 0e 02 00 00 00 00 00 00 00 00 00 00 d5 07 00 00 0e 07 00 00 5b 08 00 00 dd 02 00 00 2b 0f 00 00 ....................[.......+...
15140 7b 02 00 00 b5 0e 00 00 00 00 00 00 83 09 00 00 1f 00 00 00 59 11 00 00 32 00 00 00 ef 0a 00 00 {...................Y...2.......
15160 9e 08 00 00 ff 12 00 00 a1 04 00 00 de 0d 00 00 00 00 00 00 57 0c 00 00 15 11 00 00 00 00 00 00 ....................W...........
15180 fb 13 00 00 cc 07 00 00 3b 0e 00 00 61 0a 00 00 0c 14 00 00 e2 10 00 00 90 09 00 00 43 11 00 00 ........;...a...............C...
151a0 1c 12 00 00 00 00 00 00 09 11 00 00 00 00 00 00 ab 04 00 00 00 00 00 00 51 02 00 00 39 0f 00 00 ........................Q...9...
151c0 3d 02 00 00 3e 0d 00 00 d4 0b 00 00 00 00 00 00 cf 0d 00 00 da 07 00 00 00 00 00 00 e3 04 00 00 =...>...........................
151e0 a3 08 00 00 fd 07 00 00 00 00 00 00 00 00 00 00 dc 0d 00 00 00 00 00 00 7a 08 00 00 67 04 00 00 ........................z...g...
15200 00 00 00 00 3c 0c 00 00 00 00 00 00 d3 00 00 00 06 01 00 00 08 01 00 00 0a 01 00 00 0b 01 00 00 ....<...........................
15220 0c 01 00 00 0d 01 00 00 0e 01 00 00 10 01 00 00 11 01 00 00 f6 0c 00 00 43 09 00 00 ce 0b 00 00 ........................C.......
15240 7d 06 00 00 00 00 00 00 44 0d 00 00 17 01 00 00 18 01 00 00 f2 00 00 00 1a 01 00 00 26 04 00 00 }.......D...................&...
15260 24 00 00 00 1e 01 00 00 00 00 00 00 1f 01 00 00 24 04 00 00 b9 0c 00 00 a3 03 00 00 00 00 00 00 $...............$...............
15280 00 00 00 00 40 09 00 00 00 00 00 00 24 01 00 00 be 05 00 00 00 00 00 00 3c 0b 00 00 25 01 00 00 ....@.......$...........<...%...
152a0 46 02 00 00 26 01 00 00 00 00 00 00 27 01 00 00 7f 13 00 00 f7 11 00 00 00 00 00 00 07 0b 00 00 F...&.......'...................
152c0 a0 00 00 00 00 00 00 00 32 07 00 00 00 00 00 00 c6 04 00 00 2d 01 00 00 00 00 00 00 2e 01 00 00 ........2...........-...........
152e0 00 00 00 00 2f 01 00 00 2a 0a 00 00 19 0e 00 00 6c 01 00 00 8a 10 00 00 22 14 00 00 00 00 00 00 ..../...*.......l.......".......
15300 6f 03 00 00 38 03 00 00 af 11 00 00 c0 11 00 00 5c 0f 00 00 00 00 00 00 c9 03 00 00 35 01 00 00 o...8...........\...........5...
15320 00 00 00 00 1c 08 00 00 00 00 00 00 46 05 00 00 23 02 00 00 0f 09 00 00 73 0e 00 00 89 0a 00 00 ............F...#.......s.......
15340 6f 05 00 00 59 0c 00 00 57 11 00 00 d8 00 00 00 6e 10 00 00 00 00 00 00 00 00 00 00 fd 05 00 00 o...Y...W.......n...............
15360 c3 0b 00 00 38 01 00 00 3a 01 00 00 27 12 00 00 3b 01 00 00 00 00 00 00 9e 07 00 00 00 00 00 00 ....8...:...'...;...............
15380 ab 05 00 00 09 13 00 00 e2 08 00 00 3f 01 00 00 64 0a 00 00 00 00 00 00 00 00 00 00 3a 07 00 00 ............?...d...........:...
153a0 45 0b 00 00 00 00 00 00 b2 05 00 00 00 00 00 00 8b 12 00 00 d8 0a 00 00 00 00 00 00 de 11 00 00 E...............................
153c0 a2 09 00 00 ad 03 00 00 84 0d 00 00 86 13 00 00 00 00 00 00 00 00 00 00 3e 00 00 00 64 10 00 00 ........................>...d...
153e0 95 13 00 00 83 12 00 00 00 00 00 00 2c 01 00 00 00 00 00 00 85 0e 00 00 17 11 00 00 a4 06 00 00 ............,...................
15400 eb 12 00 00 45 03 00 00 00 00 00 00 8a 0c 00 00 9f 10 00 00 65 09 00 00 00 00 00 00 00 00 00 00 ....E...............e...........
15420 81 03 00 00 b2 03 00 00 25 04 00 00 8c 02 00 00 c6 09 00 00 e4 08 00 00 00 00 00 00 63 08 00 00 ........%...................c...
15440 00 00 00 00 77 0a 00 00 00 00 00 00 00 00 00 00 9b 13 00 00 54 0d 00 00 b0 03 00 00 81 10 00 00 ....w...............T...........
15460 58 0f 00 00 2f 0f 00 00 ca 0d 00 00 78 09 00 00 00 00 00 00 00 00 00 00 3b 0c 00 00 00 00 00 00 X.../.......x...........;.......
15480 9d 03 00 00 1a 0f 00 00 f4 06 00 00 06 05 00 00 39 0a 00 00 00 00 00 00 ff 06 00 00 80 00 00 00 ................9...............
154a0 00 00 00 00 4c 12 00 00 19 12 00 00 00 00 00 00 00 00 00 00 ba 01 00 00 79 13 00 00 77 08 00 00 ....L...................y...w...
154c0 70 13 00 00 e0 00 00 00 00 00 00 00 e8 05 00 00 7e 02 00 00 93 0c 00 00 d7 0c 00 00 00 00 00 00 p...............~...............
154e0 3d 08 00 00 96 0d 00 00 00 00 00 00 6f 09 00 00 37 13 00 00 e4 00 00 00 9a 07 00 00 cd 11 00 00 =...........o...7...............
15500 b7 08 00 00 ca 05 00 00 00 00 00 00 98 02 00 00 6b 02 00 00 80 04 00 00 00 00 00 00 00 00 00 00 ................k...............
15520 50 13 00 00 23 0a 00 00 1b 00 00 00 00 00 00 00 00 00 00 00 95 09 00 00 9b 07 00 00 00 00 00 00 P...#...........................
15540 92 04 00 00 6a 03 00 00 00 00 00 00 00 00 00 00 a0 0d 00 00 da 03 00 00 13 02 00 00 aa 0f 00 00 ....j...........................
15560 74 01 00 00 00 00 00 00 00 00 00 00 b0 0c 00 00 60 01 00 00 00 00 00 00 bc 08 00 00 a6 04 00 00 t...............`...............
15580 d6 07 00 00 dd 05 00 00 00 00 00 00 9f 05 00 00 00 00 00 00 10 14 00 00 bc 01 00 00 e6 04 00 00 ................................
155a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6f 11 00 00 02 0e 00 00 91 09 00 00 ....................o...........
155c0 0c 10 00 00 2b 0d 00 00 00 00 00 00 00 00 00 00 d6 11 00 00 cd 02 00 00 00 00 00 00 00 00 00 00 ....+...........................
155e0 1a 06 00 00 32 03 00 00 82 09 00 00 ff 0e 00 00 90 08 00 00 b6 04 00 00 06 14 00 00 00 00 00 00 ....2...........................
15600 00 00 00 00 36 13 00 00 2d 0b 00 00 90 0d 00 00 98 10 00 00 f3 00 00 00 00 00 00 00 8e 12 00 00 ....6...-.......................
15620 cc 00 00 00 c9 09 00 00 e8 0a 00 00 00 00 00 00 8f 0e 00 00 8b 11 00 00 5d 02 00 00 51 09 00 00 ........................]...Q...
15640 00 00 00 00 6b 07 00 00 e6 07 00 00 00 00 00 00 09 04 00 00 93 00 00 00 e9 13 00 00 00 00 00 00 ....k...........................
15660 00 00 00 00 00 00 00 00 70 10 00 00 00 00 00 00 00 00 00 00 53 00 00 00 0d 0a 00 00 99 0b 00 00 ........p...........S...........
15680 00 00 00 00 6f 0e 00 00 00 03 00 00 00 00 00 00 00 00 00 00 1f 0a 00 00 bb 05 00 00 89 13 00 00 ....o...........................
156a0 00 00 00 00 71 02 00 00 00 00 00 00 98 00 00 00 26 02 00 00 00 00 00 00 7f 0a 00 00 2b 00 00 00 ....q...........&...........+...
156c0 46 00 00 00 00 00 00 00 8b 05 00 00 00 00 00 00 42 0c 00 00 ea 05 00 00 d3 0d 00 00 ba 02 00 00 F...............B...............
156e0 5d 01 00 00 16 0e 00 00 9e 01 00 00 77 11 00 00 00 00 00 00 3b 0b 00 00 76 05 00 00 dc 0b 00 00 ]...........w.......;...v.......
15700 9d 0a 00 00 5e 13 00 00 00 00 00 00 b4 11 00 00 d0 0d 00 00 f4 05 00 00 00 00 00 00 69 08 00 00 ....^.......................i...
15720 f1 02 00 00 dd 07 00 00 08 13 00 00 de 04 00 00 57 06 00 00 e4 0b 00 00 78 0f 00 00 00 00 00 00 ................W.......x.......
15740 ce 0d 00 00 c5 01 00 00 bd 0f 00 00 cd 00 00 00 22 12 00 00 ff 0a 00 00 00 00 00 00 5a 03 00 00 ................"...........Z...
15760 00 00 00 00 a2 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 03 00 00 00 00 00 00 00 00 00 00 ................................
15780 3d 01 00 00 f2 0a 00 00 90 11 00 00 57 10 00 00 d1 08 00 00 7c 0c 00 00 92 10 00 00 00 00 00 00 =...........W.......|...........
157a0 97 08 00 00 00 00 00 00 00 00 00 00 2b 01 00 00 18 0e 00 00 e2 0b 00 00 78 11 00 00 10 12 00 00 ............+...........x.......
157c0 00 00 00 00 09 12 00 00 6a 01 00 00 d6 08 00 00 4c 06 00 00 b7 12 00 00 36 0c 00 00 3f 0b 00 00 ........j.......L.......6...?...
157e0 40 03 00 00 7d 08 00 00 50 0c 00 00 03 06 00 00 00 00 00 00 20 0b 00 00 90 0e 00 00 00 00 00 00 @...}...P.......................
15800 6d 12 00 00 00 00 00 00 e2 06 00 00 00 00 00 00 7b 12 00 00 04 07 00 00 fb 0b 00 00 02 14 00 00 m...............{...............
15820 92 0f 00 00 d4 00 00 00 7a 10 00 00 00 00 00 00 18 0c 00 00 a9 00 00 00 a0 13 00 00 01 0b 00 00 ........z.......................
15840 93 06 00 00 1e 0c 00 00 00 00 00 00 2c 02 00 00 56 09 00 00 00 00 00 00 61 09 00 00 00 00 00 00 ............,...V.......a.......
15860 c0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 04 00 00 29 0d 00 00 16 10 00 00 00 00 00 00 ................4...)...........
15880 3c 0a 00 00 0d 04 00 00 00 00 00 00 10 03 00 00 b0 0f 00 00 01 0c 00 00 e2 0a 00 00 98 0c 00 00 <...............................
158a0 2e 0a 00 00 13 06 00 00 1c 06 00 00 c5 0d 00 00 50 0b 00 00 42 04 00 00 cf 03 00 00 e4 03 00 00 ................P...B...........
158c0 35 0f 00 00 79 07 00 00 f6 12 00 00 00 00 00 00 d0 12 00 00 00 00 00 00 00 00 00 00 1a 07 00 00 5...y...........................
158e0 00 00 00 00 cb 0b 00 00 79 12 00 00 83 13 00 00 00 00 00 00 d2 08 00 00 c8 08 00 00 00 00 00 00 ........y.......................
15900 00 00 00 00 00 00 00 00 59 08 00 00 10 05 00 00 4c 10 00 00 7c 11 00 00 58 07 00 00 00 00 00 00 ........Y.......L...|...X.......
15920 e1 0c 00 00 c0 0a 00 00 20 05 00 00 7b 0f 00 00 98 0f 00 00 97 12 00 00 00 00 00 00 38 05 00 00 ............{...............8...
15940 00 00 00 00 00 00 00 00 4a 0c 00 00 00 00 00 00 c5 12 00 00 e0 0b 00 00 91 03 00 00 f5 0b 00 00 ........J.......................
15960 01 12 00 00 04 0c 00 00 34 07 00 00 0d 0d 00 00 32 0c 00 00 96 01 00 00 00 00 00 00 e8 02 00 00 ........4.......2...............
15980 00 00 00 00 00 00 00 00 00 00 00 00 e1 02 00 00 c3 05 00 00 ca 07 00 00 b3 11 00 00 9c 09 00 00 ................................
159a0 94 13 00 00 83 04 00 00 00 00 00 00 13 08 00 00 ac 0f 00 00 7b 0e 00 00 8a 07 00 00 cc 0f 00 00 ....................{...........
159c0 a6 09 00 00 00 00 00 00 00 00 00 00 f1 04 00 00 59 05 00 00 00 00 00 00 e9 12 00 00 9d 02 00 00 ................Y...............
159e0 c8 05 00 00 a2 0c 00 00 47 0b 00 00 ac 11 00 00 49 09 00 00 44 0b 00 00 3c 09 00 00 2f 0c 00 00 ........G.......I...D...<.../...
15a00 4f 0e 00 00 e4 06 00 00 49 14 00 00 00 00 00 00 ff 10 00 00 cb 02 00 00 8a 06 00 00 00 00 00 00 O.......I.......................
15a20 33 02 00 00 bc 00 00 00 00 00 00 00 78 0d 00 00 80 13 00 00 00 00 00 00 10 04 00 00 50 0a 00 00 3...........x...............P...
15a40 5f 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a2 0d 00 00 db 11 00 00 00 00 00 00 e6 03 00 00 _...............................
15a60 11 11 00 00 d5 0b 00 00 c6 0c 00 00 ce 07 00 00 00 00 00 00 00 00 00 00 f2 02 00 00 00 00 00 00 ................................
15a80 00 00 00 00 61 0b 00 00 58 10 00 00 47 05 00 00 86 12 00 00 00 00 00 00 1f 12 00 00 00 00 00 00 ....a...X...G...................
15aa0 0b 05 00 00 00 00 00 00 80 0f 00 00 00 00 00 00 00 00 00 00 52 09 00 00 00 00 00 00 ef 04 00 00 ....................R...........
15ac0 a1 0a 00 00 00 00 00 00 30 04 00 00 00 00 00 00 31 0c 00 00 a7 01 00 00 00 00 00 00 bd 0d 00 00 ........0.......1...............
15ae0 d1 03 00 00 2a 06 00 00 48 0a 00 00 00 11 00 00 e0 08 00 00 f5 13 00 00 b6 05 00 00 00 00 00 00 ....*...H.......................
15b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 06 00 00 e6 05 00 00 00 00 00 00 00 00 00 00 ................'...............
15b20 a0 0b 00 00 a5 09 00 00 00 00 00 00 00 00 00 00 00 08 00 00 c8 0f 00 00 b7 02 00 00 b8 02 00 00 ................................
15b40 b9 02 00 00 00 00 00 00 69 0e 00 00 e5 13 00 00 5f 0a 00 00 1d 11 00 00 00 00 00 00 a0 11 00 00 ........i......._...............
15b60 01 13 00 00 d2 11 00 00 80 0c 00 00 6c 07 00 00 74 08 00 00 00 00 00 00 b4 02 00 00 b5 02 00 00 ............l...t...............
15b80 b6 02 00 00 17 13 00 00 00 00 00 00 54 0a 00 00 00 00 00 00 ab 0e 00 00 40 00 00 00 00 00 00 00 ............T...........@.......
15ba0 bf 13 00 00 00 00 00 00 00 00 00 00 04 0b 00 00 e4 12 00 00 d1 04 00 00 b1 02 00 00 b2 02 00 00 ................................
15bc0 03 00 00 00 ef 0b 00 00 42 00 00 00 00 00 00 00 4f 11 00 00 00 00 00 00 41 0a 00 00 de 03 00 00 ........B.......O.......A.......
15be0 55 09 00 00 c1 0f 00 00 00 00 00 00 51 10 00 00 00 00 00 00 6b 0d 00 00 ae 02 00 00 af 02 00 00 U...........Q.......k...........
15c00 b0 02 00 00 d3 13 00 00 00 00 00 00 1c 0f 00 00 cf 13 00 00 00 00 00 00 00 00 00 00 86 10 00 00 ................................
15c20 e8 06 00 00 00 00 00 00 21 10 00 00 c5 02 00 00 78 00 00 00 bd 07 00 00 b9 12 00 00 7f 09 00 00 ........!.......x...............
15c40 00 00 00 00 f1 0b 00 00 00 00 00 00 e8 08 00 00 30 00 00 00 00 00 00 00 00 00 00 00 7e 0f 00 00 ................0...........~...
15c60 a3 0f 00 00 14 0a 00 00 9e 02 00 00 30 0f 00 00 27 08 00 00 30 0e 00 00 ec 0a 00 00 00 00 00 00 ............0...'...0...........
15c80 9f 11 00 00 47 07 00 00 59 10 00 00 91 0c 00 00 b1 04 00 00 00 00 00 00 6f 0a 00 00 00 00 00 00 ....G...Y...............o.......
15ca0 bc 05 00 00 4f 0c 00 00 3a 0d 00 00 69 11 00 00 99 08 00 00 a8 04 00 00 84 00 00 00 d7 10 00 00 ....O...:...i...................
15cc0 fd 03 00 00 9f 12 00 00 65 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........e.......................
15ce0 00 00 00 00 00 00 00 00 4f 02 00 00 33 07 00 00 e0 0a 00 00 13 0f 00 00 f3 0c 00 00 00 00 00 00 ........O...3...................
15d00 5b 11 00 00 d4 0c 00 00 8c 0d 00 00 eb 07 00 00 2b 11 00 00 09 0c 00 00 00 00 00 00 c4 08 00 00 [...............+...............
15d20 90 04 00 00 f5 0f 00 00 31 00 00 00 0a 0f 00 00 c1 08 00 00 7a 09 00 00 00 00 00 00 00 00 00 00 ........1...........z...........
15d40 76 11 00 00 27 13 00 00 2e 0c 00 00 85 00 00 00 5e 0c 00 00 ca 11 00 00 28 10 00 00 fc 03 00 00 v...'...........^.......(.......
15d60 55 0c 00 00 c5 07 00 00 00 00 00 00 5b 0c 00 00 f3 0b 00 00 f5 09 00 00 ed 02 00 00 00 00 00 00 U...........[...................
15d80 00 00 00 00 b8 13 00 00 c8 0b 00 00 2e 0d 00 00 00 00 00 00 8c 13 00 00 fd 00 00 00 33 14 00 00 ............................3...
15da0 00 00 00 00 00 00 00 00 00 00 00 00 2e 04 00 00 ac 0e 00 00 00 00 00 00 00 00 00 00 ee 0c 00 00 ................................
15dc0 60 0f 00 00 90 12 00 00 8b 0f 00 00 30 07 00 00 7f 0c 00 00 ac 01 00 00 fa 0e 00 00 00 00 00 00 `...........0...................
15de0 76 03 00 00 86 0b 00 00 e1 0e 00 00 76 08 00 00 00 00 00 00 9d 0e 00 00 56 12 00 00 36 0a 00 00 v...........v...........V...6...
15e00 7c 03 00 00 b1 0a 00 00 e3 0d 00 00 b4 01 00 00 a3 13 00 00 6c 09 00 00 3f 07 00 00 10 10 00 00 |...................l...?.......
15e20 00 00 00 00 bc 0d 00 00 89 09 00 00 91 07 00 00 00 00 00 00 17 0c 00 00 0c 12 00 00 00 00 00 00 ................................
15e40 00 00 00 00 13 03 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 32 09 00 00 f1 0f 00 00 ........................2.......
15e60 00 00 00 00 2e 0e 00 00 52 02 00 00 f6 06 00 00 1b 10 00 00 ae 05 00 00 2b 05 00 00 00 00 00 00 ........R...............+.......
15e80 00 00 00 00 d8 10 00 00 00 00 00 00 00 00 00 00 05 10 00 00 4a 0f 00 00 f7 09 00 00 ab 0d 00 00 ....................J...........
15ea0 d7 01 00 00 01 10 00 00 c1 12 00 00 dd 03 00 00 76 0f 00 00 be 02 00 00 e6 0b 00 00 cd 0b 00 00 ................v...............
15ec0 00 00 00 00 77 12 00 00 ac 00 00 00 fb 09 00 00 6b 00 00 00 d2 01 00 00 49 12 00 00 26 12 00 00 ....w...........k.......I...&...
15ee0 49 05 00 00 b9 08 00 00 00 00 00 00 66 0b 00 00 bc 09 00 00 70 0e 00 00 1b 11 00 00 05 03 00 00 I...........f.......p...........
15f00 53 04 00 00 4c 01 00 00 00 00 00 00 ad 07 00 00 fb 00 00 00 63 01 00 00 14 0b 00 00 00 00 00 00 S...L...............c...........
15f20 00 00 00 00 e3 03 00 00 00 00 00 00 00 00 00 00 08 0e 00 00 ce 04 00 00 13 0e 00 00 c0 0c 00 00 ................................
15f40 9d 0c 00 00 39 10 00 00 6a 0f 00 00 21 07 00 00 ca 0f 00 00 00 00 00 00 8d 02 00 00 00 00 00 00 ....9...j...!...................
15f60 06 09 00 00 00 00 00 00 00 00 00 00 78 0a 00 00 d5 04 00 00 a8 00 00 00 b2 01 00 00 4f 05 00 00 ............x...............O...
15f80 05 05 00 00 00 00 00 00 25 02 00 00 00 00 00 00 d6 02 00 00 38 14 00 00 00 00 00 00 24 12 00 00 ........%...........8.......$...
15fa0 19 01 00 00 3e 10 00 00 23 07 00 00 14 08 00 00 43 12 00 00 e6 0c 00 00 8f 06 00 00 dd 08 00 00 ....>...#.......C...............
15fc0 4d 01 00 00 44 01 00 00 2c 13 00 00 4a 09 00 00 a7 11 00 00 00 00 00 00 9b 02 00 00 2c 10 00 00 M...D...,...J...............,...
15fe0 01 09 00 00 ca 09 00 00 28 09 00 00 b2 11 00 00 18 02 00 00 00 00 00 00 38 12 00 00 00 00 00 00 ........(...............8.......
16000 9d 12 00 00 00 00 00 00 00 00 00 00 26 11 00 00 24 09 00 00 bb 0e 00 00 4f 0f 00 00 bd 0c 00 00 ............&...$.......O.......
16020 00 00 00 00 86 03 00 00 00 00 00 00 36 02 00 00 60 07 00 00 12 0f 00 00 f2 09 00 00 00 00 00 00 ............6...`...............
16040 00 00 00 00 e0 06 00 00 e3 00 00 00 34 0e 00 00 4c 13 00 00 00 00 00 00 00 00 00 00 99 02 00 00 ............4...L...............
16060 fa 0d 00 00 9a 04 00 00 e4 0c 00 00 6c 0f 00 00 d7 0d 00 00 33 0a 00 00 94 05 00 00 0a 14 00 00 ............l.......3...........
16080 00 00 00 00 85 0c 00 00 62 0b 00 00 ef 02 00 00 48 0c 00 00 a9 05 00 00 df 06 00 00 a6 0c 00 00 ........b.......H...............
160a0 36 10 00 00 80 0a 00 00 84 0b 00 00 23 12 00 00 f2 10 00 00 48 05 00 00 68 01 00 00 00 00 00 00 6...........#.......H...h.......
160c0 23 14 00 00 00 00 00 00 dc 08 00 00 a9 07 00 00 27 10 00 00 ca 06 00 00 56 10 00 00 ea 10 00 00 #...............'.......V.......
160e0 00 00 00 00 cd 06 00 00 5b 03 00 00 37 04 00 00 00 00 00 00 00 00 00 00 f4 0c 00 00 30 10 00 00 ........[...7...............0...
16100 0d 0c 00 00 00 00 00 00 04 0a 00 00 49 0b 00 00 a1 0d 00 00 00 00 00 00 d7 00 00 00 00 00 00 00 ............I...................
16120 b6 13 00 00 05 00 00 00 00 00 00 00 1d 07 00 00 b3 04 00 00 c6 03 00 00 00 00 00 00 00 00 00 00 ................................
16140 79 04 00 00 00 00 00 00 d5 0a 00 00 00 00 00 00 bf 05 00 00 00 00 00 00 3e 04 00 00 c7 12 00 00 y.......................>.......
16160 00 00 00 00 00 00 00 00 45 0c 00 00 2d 09 00 00 8b 0b 00 00 81 11 00 00 b8 11 00 00 00 00 00 00 ........E...-...................
16180 74 0e 00 00 cf 07 00 00 3e 06 00 00 8b 10 00 00 57 0d 00 00 4a 01 00 00 00 00 00 00 00 00 00 00 t.......>.......W...J...........
161a0 ef 0f 00 00 3f 06 00 00 b9 09 00 00 86 09 00 00 a9 0f 00 00 00 00 00 00 66 08 00 00 93 05 00 00 ....?...................f.......
161c0 e7 0f 00 00 45 07 00 00 65 07 00 00 90 10 00 00 a9 0a 00 00 f3 05 00 00 00 00 00 00 39 08 00 00 ....E...e...................9...
161e0 19 08 00 00 00 00 00 00 00 00 00 00 30 08 00 00 00 00 00 00 b6 0f 00 00 e4 05 00 00 00 00 00 00 ............0...................
16200 15 0f 00 00 08 06 00 00 7d 0b 00 00 00 00 00 00 17 0b 00 00 cc 02 00 00 61 0c 00 00 0e 0d 00 00 ........}...............a.......
16220 2a 11 00 00 f5 12 00 00 0f 0a 00 00 0e 11 00 00 08 05 00 00 b2 06 00 00 d8 11 00 00 bd 06 00 00 *...............................
16240 af 09 00 00 91 02 00 00 bd 08 00 00 f1 0c 00 00 00 00 00 00 00 00 00 00 29 10 00 00 00 00 00 00 ........................).......
16260 d3 0f 00 00 41 09 00 00 7c 08 00 00 b5 05 00 00 16 0b 00 00 ed 0f 00 00 6b 0b 00 00 11 09 00 00 ....A...|...............k.......
16280 3b 04 00 00 99 0f 00 00 00 00 00 00 2a 09 00 00 a6 06 00 00 93 0b 00 00 a2 00 00 00 00 00 00 00 ;...........*...................
162a0 f9 02 00 00 30 0c 00 00 c7 10 00 00 00 00 00 00 79 10 00 00 7d 03 00 00 00 00 00 00 a5 05 00 00 ....0...........y...}...........
162c0 ee 0e 00 00 f1 06 00 00 0f 0d 00 00 f0 03 00 00 48 11 00 00 00 00 00 00 4a 00 00 00 5e 05 00 00 ................H.......J...^...
162e0 56 0e 00 00 00 00 00 00 8d 01 00 00 38 11 00 00 38 02 00 00 cd 01 00 00 8d 05 00 00 8d 00 00 00 V...........8...8...............
16300 e6 0a 00 00 00 00 00 00 e7 13 00 00 00 00 00 00 ff 07 00 00 00 00 00 00 e1 08 00 00 e9 03 00 00 ................................
16320 00 00 00 00 4c 14 00 00 8c 03 00 00 cb 08 00 00 21 05 00 00 3b 12 00 00 00 00 00 00 ba 03 00 00 ....L...........!...;...........
16340 e8 07 00 00 03 0a 00 00 d7 11 00 00 72 12 00 00 cf 01 00 00 4e 07 00 00 00 00 00 00 49 13 00 00 ............r.......N.......I...
16360 00 00 00 00 00 00 00 00 30 0a 00 00 e1 01 00 00 5e 00 00 00 00 00 00 00 6a 0d 00 00 00 00 00 00 ........0.......^.......j.......
16380 bd 10 00 00 00 00 00 00 84 02 00 00 62 0e 00 00 05 0b 00 00 00 00 00 00 9f 0c 00 00 66 0f 00 00 ............b...............f...
163a0 3c 14 00 00 1f 14 00 00 00 00 00 00 65 0a 00 00 0d 02 00 00 3e 02 00 00 00 00 00 00 7e 0a 00 00 <...........e.......>.......~...
163c0 e9 10 00 00 50 03 00 00 fa 0c 00 00 00 00 00 00 00 00 00 00 1b 0a 00 00 6f 0b 00 00 38 09 00 00 ....P...................o...8...
163e0 00 00 00 00 00 00 00 00 74 0d 00 00 0b 0b 00 00 6e 0e 00 00 81 02 00 00 00 00 00 00 00 00 00 00 ........t.......n...............
16400 00 00 00 00 68 06 00 00 ba 09 00 00 00 00 00 00 dc 10 00 00 7b 09 00 00 00 00 00 00 39 03 00 00 ....h...............{.......9...
16420 00 00 00 00 d5 06 00 00 00 00 00 00 55 02 00 00 00 00 00 00 66 07 00 00 4e 10 00 00 9e 0a 00 00 ............U.......f...N.......
16440 1d 0a 00 00 90 00 00 00 5b 05 00 00 76 09 00 00 c7 04 00 00 a7 03 00 00 f7 0b 00 00 88 08 00 00 ........[...v...................
16460 3c 08 00 00 da 0f 00 00 25 13 00 00 18 03 00 00 00 00 00 00 82 0c 00 00 de 12 00 00 a8 0a 00 00 <.......%.......................
16480 fb 04 00 00 47 11 00 00 88 12 00 00 5f 0d 00 00 00 00 00 00 e8 04 00 00 00 00 00 00 4e 04 00 00 ....G......._...............N...
164a0 c9 04 00 00 f4 03 00 00 a7 09 00 00 00 00 00 00 3b 0a 00 00 00 00 00 00 22 03 00 00 3f 13 00 00 ................;......."...?...
164c0 00 00 00 00 00 00 00 00 0b 0a 00 00 00 00 00 00 00 00 00 00 3d 06 00 00 1c 0b 00 00 00 00 00 00 ....................=...........
164e0 49 06 00 00 ab 0b 00 00 2b 02 00 00 5f 01 00 00 2b 10 00 00 72 0e 00 00 e7 0a 00 00 0a 07 00 00 I.......+..._...+...r...........
16500 00 00 00 00 f0 06 00 00 3e 0f 00 00 00 00 00 00 43 03 00 00 ad 02 00 00 66 0e 00 00 2f 04 00 00 ........>.......C.......f.../...
16520 00 00 00 00 3e 08 00 00 8c 06 00 00 9a 0f 00 00 be 0d 00 00 e2 01 00 00 a4 09 00 00 26 13 00 00 ....>.......................&...
16540 ce 06 00 00 cc 05 00 00 f4 09 00 00 e7 0d 00 00 ce 05 00 00 ab 10 00 00 25 08 00 00 00 00 00 00 ........................%.......
16560 00 00 00 00 03 14 00 00 00 00 00 00 a2 0b 00 00 b8 09 00 00 00 00 00 00 00 00 00 00 61 07 00 00 ............................a...
16580 b5 00 00 00 73 07 00 00 b3 09 00 00 f4 0e 00 00 22 0f 00 00 00 00 00 00 00 00 00 00 17 07 00 00 ....s..........."...............
165a0 00 00 00 00 23 04 00 00 00 00 00 00 74 03 00 00 fe 05 00 00 2f 11 00 00 00 00 00 00 00 00 00 00 ....#.......t......./...........
165c0 35 12 00 00 40 11 00 00 ce 03 00 00 b6 03 00 00 00 00 00 00 74 04 00 00 00 00 00 00 05 02 00 00 5...@...............t...........
165e0 00 00 00 00 00 00 00 00 bc 11 00 00 72 01 00 00 3a 02 00 00 4b 02 00 00 07 07 00 00 6c 0c 00 00 ............r...:...K.......l...
16600 36 08 00 00 60 09 00 00 00 00 00 00 bf 11 00 00 d8 03 00 00 00 00 00 00 df 02 00 00 a9 06 00 00 6...`...........................
16620 3c 13 00 00 00 00 00 00 87 09 00 00 c9 06 00 00 00 00 00 00 7d 0d 00 00 33 0f 00 00 62 0d 00 00 <...................}...3...b...
16640 00 00 00 00 fd 06 00 00 50 0d 00 00 cd 12 00 00 00 00 00 00 55 0a 00 00 0c 0b 00 00 00 00 00 00 ........P...........U...........
16660 35 11 00 00 08 11 00 00 00 00 00 00 00 00 00 00 2c 08 00 00 0c 13 00 00 f4 12 00 00 0c 09 00 00 5...............,...............
16680 cc 0b 00 00 00 00 00 00 00 00 00 00 07 13 00 00 00 00 00 00 6d 06 00 00 f6 05 00 00 21 03 00 00 ....................m.......!...
166a0 04 05 00 00 5b 0f 00 00 87 13 00 00 00 00 00 00 a2 05 00 00 1b 06 00 00 10 00 00 00 8b 08 00 00 ....[...........................
166c0 00 00 00 00 e5 11 00 00 40 0c 00 00 34 0b 00 00 04 03 00 00 aa 0a 00 00 00 00 00 00 0d 0f 00 00 ........@...4...................
166e0 00 00 00 00 2d 0f 00 00 ba 11 00 00 f2 08 00 00 11 0c 00 00 f7 03 00 00 f9 05 00 00 28 00 00 00 ....-.......................(...
16700 da 08 00 00 21 0f 00 00 00 00 00 00 29 0b 00 00 00 00 00 00 92 03 00 00 33 0e 00 00 00 00 00 00 ....!.......)...........3.......
16720 c0 07 00 00 2e 09 00 00 b0 06 00 00 00 00 00 00 78 08 00 00 42 05 00 00 ac 02 00 00 00 00 00 00 ................x...B...........
16740 d3 0e 00 00 00 00 00 00 09 10 00 00 00 00 00 00 f5 05 00 00 e4 0d 00 00 00 00 00 00 73 00 00 00 ............................s...
16760 00 00 00 00 b6 00 00 00 68 0c 00 00 00 00 00 00 96 12 00 00 00 00 00 00 94 10 00 00 28 14 00 00 ........h...................(...
16780 26 0d 00 00 b2 0a 00 00 31 12 00 00 95 06 00 00 00 00 00 00 00 00 00 00 7e 11 00 00 96 11 00 00 &.......1...............~.......
167a0 00 00 00 00 68 02 00 00 19 13 00 00 00 00 00 00 d6 00 00 00 00 00 00 00 1e 0a 00 00 10 0a 00 00 ....h...........................
167c0 c2 08 00 00 cf 0b 00 00 70 06 00 00 8a 00 00 00 a5 06 00 00 ae 06 00 00 68 0e 00 00 b9 00 00 00 ........p...............h.......
167e0 b7 03 00 00 1d 0d 00 00 ff 05 00 00 58 0a 00 00 67 10 00 00 c8 03 00 00 00 00 00 00 00 00 00 00 ............X...g...............
16800 39 02 00 00 52 00 00 00 af 10 00 00 e2 0d 00 00 00 00 00 00 00 00 00 00 a5 0f 00 00 55 10 00 00 9...R.......................U...
16820 e1 03 00 00 5d 13 00 00 87 00 00 00 4f 01 00 00 a3 05 00 00 21 06 00 00 71 0d 00 00 c2 0c 00 00 ....].......O.......!...q.......
16840 ca 03 00 00 e5 0f 00 00 79 0e 00 00 58 12 00 00 e5 07 00 00 00 0e 00 00 00 00 00 00 ae 08 00 00 ........y...X...................
16860 93 13 00 00 7c 07 00 00 50 02 00 00 5a 08 00 00 70 0a 00 00 02 12 00 00 6a 00 00 00 e5 01 00 00 ....|...P...Z...p.......j.......
16880 6e 03 00 00 23 0e 00 00 79 06 00 00 00 00 00 00 02 13 00 00 00 00 00 00 bb 13 00 00 24 0e 00 00 n...#...y...................$...
168a0 e0 02 00 00 07 08 00 00 d0 0e 00 00 c2 0b 00 00 00 00 00 00 32 08 00 00 a4 0a 00 00 d0 10 00 00 ....................2...........
168c0 00 00 00 00 a4 03 00 00 00 00 00 00 4b 01 00 00 24 0c 00 00 e7 05 00 00 a9 08 00 00 9c 0d 00 00 ............K...$...............
168e0 37 00 00 00 a4 0e 00 00 00 00 00 00 84 06 00 00 01 07 00 00 ce 00 00 00 3a 0b 00 00 fa 03 00 00 7.......................:.......
16900 3b 10 00 00 1b 13 00 00 ab 12 00 00 a6 0f 00 00 81 0b 00 00 14 04 00 00 b3 03 00 00 7c 10 00 00 ;...........................|...
16920 18 10 00 00 99 12 00 00 2e 07 00 00 35 10 00 00 00 00 00 00 00 00 00 00 29 14 00 00 00 00 00 00 ............5...........).......
16940 00 00 00 00 00 00 00 00 e7 0e 00 00 85 0f 00 00 00 00 00 00 e4 10 00 00 97 03 00 00 8a 05 00 00 ................................
16960 99 0e 00 00 2f 09 00 00 00 00 00 00 00 00 00 00 24 08 00 00 00 00 00 00 9c 04 00 00 f7 0e 00 00 ..../...........$...............
16980 a3 12 00 00 8f 07 00 00 fb 02 00 00 f7 00 00 00 3a 12 00 00 ec 13 00 00 73 0b 00 00 ff 13 00 00 ................:.......s.......
169a0 f8 07 00 00 f2 12 00 00 29 00 00 00 3f 02 00 00 00 00 00 00 2d 12 00 00 00 00 00 00 89 0d 00 00 ........)...?.......-...........
169c0 c0 06 00 00 24 06 00 00 d6 0b 00 00 00 00 00 00 9a 08 00 00 a6 00 00 00 bb 04 00 00 00 00 00 00 ....$...........................
169e0 00 00 00 00 00 00 00 00 f2 0e 00 00 e3 06 00 00 7b 05 00 00 fa 05 00 00 e9 00 00 00 20 08 00 00 ................{...............
16a00 00 00 00 00 77 02 00 00 a5 0c 00 00 28 0b 00 00 d6 0a 00 00 5c 0b 00 00 e3 08 00 00 c3 0f 00 00 ....w.......(.......\...........
16a20 8c 08 00 00 00 00 00 00 94 06 00 00 00 00 00 00 5e 01 00 00 00 00 00 00 6c 0b 00 00 00 00 00 00 ................^.......l.......
16a40 00 00 00 00 00 00 00 00 24 0d 00 00 00 00 00 00 00 00 00 00 fc 00 00 00 a8 06 00 00 e7 11 00 00 ........$.......................
16a60 00 00 00 00 00 00 00 00 ed 09 00 00 20 04 00 00 a8 13 00 00 00 00 00 00 c3 10 00 00 7c 04 00 00 ............................|...
16a80 00 00 00 00 e0 0c 00 00 a0 12 00 00 7a 13 00 00 50 11 00 00 3d 0e 00 00 4e 00 00 00 00 00 00 00 ............z...P...=...N.......
16aa0 68 00 00 00 00 00 00 00 ff 0c 00 00 18 13 00 00 00 00 00 00 00 00 00 00 c1 0d 00 00 00 00 00 00 h...............................
16ac0 67 05 00 00 75 12 00 00 4a 13 00 00 82 11 00 00 00 00 00 00 be 07 00 00 7d 11 00 00 97 13 00 00 g...u...J...............}.......
16ae0 00 00 00 00 bb 0d 00 00 00 00 00 00 52 08 00 00 3d 04 00 00 00 00 00 00 d3 02 00 00 00 00 00 00 ............R...=...............
16b00 72 08 00 00 c4 02 00 00 e5 06 00 00 fd 08 00 00 6b 0e 00 00 27 04 00 00 a1 0e 00 00 29 05 00 00 r...............k...'.......)...
16b20 22 0d 00 00 a5 08 00 00 bd 0e 00 00 f4 11 00 00 c7 0a 00 00 00 00 00 00 c8 0a 00 00 00 00 00 00 "...............................
16b40 00 00 00 00 6e 0d 00 00 a2 0e 00 00 a1 0f 00 00 18 12 00 00 ee 08 00 00 00 00 00 00 5e 0d 00 00 ....n.......................^...
16b60 b7 0f 00 00 00 00 00 00 98 13 00 00 00 00 00 00 24 0a 00 00 00 00 00 00 aa 12 00 00 e2 00 00 00 ................$...............
16b80 29 08 00 00 75 04 00 00 00 00 00 00 9b 08 00 00 00 00 00 00 7f 12 00 00 77 0b 00 00 00 00 00 00 )...u...................w.......
16ba0 00 00 00 00 95 0a 00 00 18 06 00 00 00 00 00 00 9d 08 00 00 8f 02 00 00 09 0f 00 00 c8 12 00 00 ................................
16bc0 00 00 00 00 42 03 00 00 1a 14 00 00 60 0c 00 00 9f 04 00 00 8b 01 00 00 13 0a 00 00 5b 0a 00 00 ....B.......`...............[...
16be0 11 04 00 00 00 00 00 00 30 0b 00 00 3b 11 00 00 00 00 00 00 68 09 00 00 d2 10 00 00 b1 07 00 00 ........0...;.......h...........
16c00 08 10 00 00 a8 01 00 00 d8 06 00 00 c1 0a 00 00 89 06 00 00 00 00 00 00 00 00 00 00 c1 07 00 00 ................................
16c20 f9 0e 00 00 07 14 00 00 09 0a 00 00 50 01 00 00 c1 00 00 00 da 0c 00 00 97 00 00 00 00 00 00 00 ............P...................
16c40 1c 11 00 00 75 07 00 00 e8 0f 00 00 00 00 00 00 4f 03 00 00 00 00 00 00 f3 02 00 00 32 01 00 00 ....u...........O...........2...
16c60 00 00 00 00 02 03 00 00 03 04 00 00 b7 0c 00 00 d9 02 00 00 00 00 00 00 ad 11 00 00 4f 13 00 00 ............................O...
16c80 23 06 00 00 95 0c 00 00 00 00 00 00 00 00 00 00 0f 08 00 00 a9 11 00 00 49 08 00 00 a7 0e 00 00 #.......................I.......
16ca0 5f 00 00 00 00 00 00 00 5f 0e 00 00 6f 12 00 00 00 00 00 00 95 03 00 00 00 00 00 00 cd 0d 00 00 _......._...o...................
16cc0 01 11 00 00 f5 04 00 00 7b 03 00 00 7e 09 00 00 00 00 00 00 d2 0d 00 00 05 12 00 00 cb 07 00 00 ........{...~...................
16ce0 00 00 00 00 9c 06 00 00 e0 03 00 00 00 00 00 00 c4 06 00 00 32 06 00 00 fa 0b 00 00 53 0a 00 00 ....................2.......S...
16d00 70 08 00 00 58 02 00 00 cc 06 00 00 57 01 00 00 97 0c 00 00 3c 07 00 00 5e 06 00 00 d6 0d 00 00 p...X.......W.......<...^.......
16d20 00 00 00 00 3a 09 00 00 73 08 00 00 00 00 00 00 00 00 00 00 51 0c 00 00 d9 0a 00 00 c7 02 00 00 ....:...s...........Q...........
16d40 00 00 00 00 f1 0e 00 00 30 0d 00 00 00 00 00 00 a4 05 00 00 63 0b 00 00 00 00 00 00 96 00 00 00 ........0...........c...........
16d60 95 12 00 00 a1 13 00 00 4d 13 00 00 db 06 00 00 d6 09 00 00 1e 13 00 00 ea 13 00 00 12 09 00 00 ........M.......................
16d80 14 10 00 00 3d 12 00 00 00 00 00 00 00 00 00 00 99 00 00 00 7d 00 00 00 c6 12 00 00 00 00 00 00 ....=...............}...........
16da0 00 00 00 00 c3 06 00 00 94 12 00 00 63 0c 00 00 a2 0a 00 00 d7 0f 00 00 cd 0c 00 00 36 03 00 00 ............c...............6...
16dc0 ba 06 00 00 ed 0a 00 00 1f 09 00 00 4f 0b 00 00 67 11 00 00 85 10 00 00 f4 02 00 00 ee 13 00 00 ............O...g...............
16de0 5c 06 00 00 a1 11 00 00 7d 0f 00 00 71 09 00 00 ef 08 00 00 9e 05 00 00 7a 07 00 00 2d 0e 00 00 \.......}...q...........z...-...
16e00 f1 07 00 00 dc 09 00 00 ca 12 00 00 ab 00 00 00 5e 0a 00 00 45 10 00 00 7a 11 00 00 ca 0b 00 00 ................^...E...z.......
16e20 a9 0d 00 00 ac 03 00 00 ff 08 00 00 1c 13 00 00 00 00 00 00 90 07 00 00 b8 0b 00 00 5a 13 00 00 ............................Z...
16e40 76 0e 00 00 14 07 00 00 41 0c 00 00 34 06 00 00 00 00 00 00 45 09 00 00 22 10 00 00 00 00 00 00 v.......A...4.......E...".......
16e60 00 00 00 00 43 07 00 00 00 00 00 00 d7 0b 00 00 f0 08 00 00 07 0a 00 00 00 00 00 00 00 00 00 00 ....C...........................
16e80 a1 08 00 00 ce 08 00 00 d3 01 00 00 9a 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 04 00 00 ................................
16ea0 c6 0d 00 00 86 08 00 00 e5 10 00 00 00 00 00 00 f1 13 00 00 9c 13 00 00 99 06 00 00 00 00 00 00 ................................
16ec0 7c 12 00 00 00 00 00 00 0a 06 00 00 ae 12 00 00 66 00 00 00 10 0e 00 00 00 00 00 00 00 00 00 00 |...............f...............
16ee0 6b 09 00 00 b4 0c 00 00 9c 0e 00 00 18 14 00 00 e7 06 00 00 57 0e 00 00 72 00 00 00 bf 09 00 00 k...................W...r.......
16f00 71 0c 00 00 19 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 05 00 00 63 05 00 00 3a 0f 00 00 q...................(...c...:...
16f20 cf 09 00 00 00 00 00 00 75 01 00 00 14 0e 00 00 5c 07 00 00 4a 12 00 00 64 02 00 00 71 06 00 00 ........u.......\...J...d...q...
16f40 b9 0d 00 00 da 04 00 00 00 00 00 00 00 00 00 00 67 09 00 00 88 07 00 00 cd 09 00 00 00 00 00 00 ................g...............
16f60 0e 0a 00 00 a3 02 00 00 bb 10 00 00 f6 0e 00 00 00 00 00 00 55 0d 00 00 52 12 00 00 66 09 00 00 ....................U...R...f...
16f80 00 00 00 00 d8 0c 00 00 3a 14 00 00 38 0c 00 00 de 06 00 00 40 06 00 00 00 00 00 00 ff 0b 00 00 ........:...8.......@...........
16fa0 b1 06 00 00 21 08 00 00 e5 0a 00 00 00 00 00 00 6f 0d 00 00 3a 03 00 00 5e 11 00 00 29 13 00 00 ....!...........o...:...^...)...
16fc0 3a 0e 00 00 b6 0a 00 00 00 00 00 00 2a 12 00 00 c1 0b 00 00 a6 11 00 00 ea 0d 00 00 ac 0a 00 00 :...........*...................
16fe0 97 10 00 00 48 02 00 00 00 14 00 00 5c 11 00 00 00 00 00 00 43 01 00 00 a7 04 00 00 85 11 00 00 ....H.......\.......C...........
17000 43 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 0f 00 00 3f 0c 00 00 00 00 00 00 5d 03 00 00 C...................?.......]...
17020 00 00 00 00 80 0d 00 00 00 00 00 00 00 00 00 00 81 01 00 00 b1 11 00 00 00 00 00 00 00 00 00 00 ................................
17040 4c 00 00 00 09 02 00 00 00 00 00 00 c7 00 00 00 6a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 L...............j...............
17060 2e 0b 00 00 aa 03 00 00 ee 0f 00 00 c6 01 00 00 9b 05 00 00 3c 00 00 00 74 13 00 00 00 00 00 00 ....................<...t.......
17080 6e 13 00 00 52 07 00 00 c2 11 00 00 7e 0d 00 00 1d 08 00 00 d7 05 00 00 76 01 00 00 00 01 00 00 n...R.......~...........v.......
170a0 80 08 00 00 00 00 00 00 ea 0b 00 00 00 00 00 00 91 05 00 00 00 00 00 00 77 03 00 00 e6 02 00 00 ........................w.......
170c0 00 00 00 00 69 01 00 00 18 0f 00 00 d9 10 00 00 55 0e 00 00 0a 13 00 00 75 03 00 00 ff 01 00 00 ....i...........U.......u.......
170e0 c2 00 00 00 63 0d 00 00 65 03 00 00 ea 0a 00 00 c7 01 00 00 00 00 00 00 20 03 00 00 96 06 00 00 ....c...e.......................
17100 1c 01 00 00 57 07 00 00 00 00 00 00 21 0d 00 00 82 12 00 00 77 0c 00 00 7a 01 00 00 08 14 00 00 ....W.......!.......w...z.......
17120 61 04 00 00 4d 05 00 00 f7 01 00 00 8e 11 00 00 59 06 00 00 24 03 00 00 09 09 00 00 00 00 00 00 a...M...........Y...$...........
17140 00 00 00 00 46 04 00 00 d2 05 00 00 97 0e 00 00 ba 05 00 00 75 0a 00 00 f5 0c 00 00 8e 10 00 00 ....F...............u...........
17160 3d 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 63 04 00 00 00 00 00 00 ea 0e 00 00 =...................c...........
17180 04 08 00 00 66 13 00 00 69 04 00 00 00 00 00 00 37 0f 00 00 00 00 00 00 a2 01 00 00 00 00 00 00 ....f...i.......7...............
171a0 00 00 00 00 89 0f 00 00 1d 02 00 00 15 12 00 00 b4 10 00 00 7f 11 00 00 00 00 00 00 79 0c 00 00 ............................y...
171c0 00 00 00 00 72 13 00 00 be 13 00 00 5c 05 00 00 43 0e 00 00 e8 09 00 00 0c 0e 00 00 00 00 00 00 ....r.......\...C...............
171e0 9f 0b 00 00 35 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4b 0b 00 00 98 12 00 00 ef 03 00 00 ....5...............K...........
17200 00 00 00 00 0b 09 00 00 f5 0e 00 00 3d 0b 00 00 1e 10 00 00 45 01 00 00 39 0e 00 00 d8 0e 00 00 ............=.......E...9.......
17220 c4 11 00 00 74 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 0e 00 00 31 06 00 00 37 03 00 00 ....t...............N...1...7...
17240 6c 0d 00 00 8d 0e 00 00 d5 08 00 00 00 00 00 00 b0 11 00 00 d9 13 00 00 d1 0e 00 00 da 06 00 00 l...............................
17260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 04 00 00 00 00 00 00 2d 02 00 00 ....................T.......-...
17280 00 00 00 00 9d 07 00 00 34 0c 00 00 00 00 00 00 38 06 00 00 d1 10 00 00 82 0a 00 00 3a 0a 00 00 ........4.......8...........:...
172a0 2a 05 00 00 6d 09 00 00 71 0a 00 00 8a 0f 00 00 d9 00 00 00 07 06 00 00 00 00 00 00 cf 06 00 00 *...m...q.......................
172c0 c0 0f 00 00 00 00 00 00 9f 0e 00 00 00 00 00 00 61 11 00 00 00 00 00 00 43 0a 00 00 c9 11 00 00 ................a.......C.......
172e0 13 09 00 00 c6 0b 00 00 33 03 00 00 06 0f 00 00 00 00 00 00 00 00 00 00 dc 13 00 00 00 00 00 00 ........3.......................
17300 b1 0d 00 00 dd 13 00 00 8f 00 00 00 ca 0c 00 00 aa 02 00 00 3d 0f 00 00 fd 09 00 00 3c 01 00 00 ....................=.......<...
17320 2a 0d 00 00 00 00 00 00 00 00 00 00 72 10 00 00 1d 0f 00 00 e1 13 00 00 d5 00 00 00 f4 13 00 00 *...........r...................
17340 e2 13 00 00 a4 12 00 00 b1 08 00 00 e9 0f 00 00 5b 01 00 00 cf 0a 00 00 d2 0a 00 00 30 02 00 00 ................[...........0...
17360 96 0a 00 00 cc 03 00 00 00 00 00 00 81 0e 00 00 00 00 00 00 00 00 00 00 e2 0c 00 00 f5 00 00 00 ................................
17380 c2 07 00 00 66 05 00 00 39 09 00 00 57 0a 00 00 10 09 00 00 00 02 00 00 a2 13 00 00 00 00 00 00 ....f...9...W...................
173a0 e7 07 00 00 25 09 00 00 00 00 00 00 2a 14 00 00 8f 0f 00 00 53 0e 00 00 7d 0a 00 00 00 00 00 00 ....%.......*.......S...}.......
173c0 e5 0e 00 00 c9 0d 00 00 fc 06 00 00 e1 04 00 00 4a 06 00 00 00 00 00 00 f1 0d 00 00 db 03 00 00 ................J...............
173e0 f8 05 00 00 a8 11 00 00 05 04 00 00 00 00 00 00 23 11 00 00 54 0b 00 00 9d 10 00 00 00 00 00 00 ................#...T...........
17400 87 0d 00 00 d1 0a 00 00 00 00 00 00 00 00 00 00 89 0e 00 00 00 00 00 00 8b 09 00 00 6f 0c 00 00 ............................o...
17420 b4 0a 00 00 68 0a 00 00 7a 0c 00 00 38 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....h...z...8...................
17440 00 00 00 00 02 11 00 00 d3 08 00 00 00 00 00 00 ee 0a 00 00 00 00 00 00 b5 0c 00 00 16 00 00 00 ................................
17460 ac 08 00 00 00 00 00 00 72 0d 00 00 a2 04 00 00 f4 0d 00 00 d6 06 00 00 40 04 00 00 f8 06 00 00 ........r...............@.......
17480 8b 07 00 00 b9 01 00 00 ac 0d 00 00 30 03 00 00 f7 07 00 00 5c 0c 00 00 c3 0e 00 00 f0 0a 00 00 ............0.......\...........
174a0 27 05 00 00 0f 0b 00 00 35 14 00 00 e7 0c 00 00 89 01 00 00 00 00 00 00 00 00 00 00 db 0d 00 00 '.......5.......................
174c0 41 05 00 00 00 00 00 00 aa 0d 00 00 33 0d 00 00 00 00 00 00 00 00 00 00 13 0c 00 00 00 00 00 00 A...........3...................
174e0 04 09 00 00 43 0d 00 00 6b 0a 00 00 59 0a 00 00 02 07 00 00 dd 04 00 00 4c 0b 00 00 29 02 00 00 ....C...k...Y...........L...)...
17500 07 00 00 00 e4 13 00 00 f2 06 00 00 6c 02 00 00 9b 0a 00 00 04 06 00 00 5d 08 00 00 47 01 00 00 ............l...........]...G...
17520 3b 07 00 00 be 12 00 00 9d 0f 00 00 0d 13 00 00 66 01 00 00 c7 11 00 00 00 00 00 00 00 00 00 00 ;...............f...............
17540 96 05 00 00 d9 06 00 00 ee 06 00 00 9f 01 00 00 11 05 00 00 f3 03 00 00 00 00 00 00 00 00 00 00 ................................
17560 bf 06 00 00 00 00 00 00 4f 07 00 00 20 0f 00 00 49 0c 00 00 c7 05 00 00 e3 0c 00 00 59 01 00 00 ........O.......I...........Y...
17580 00 00 00 00 6d 07 00 00 00 00 00 00 3f 08 00 00 da 13 00 00 00 00 00 00 0a 0a 00 00 b3 10 00 00 ....m.......?...................
175a0 00 00 00 00 00 00 00 00 15 00 00 00 6f 13 00 00 8e 13 00 00 00 00 00 00 00 00 00 00 88 0e 00 00 ............o...................
175c0 03 0c 00 00 54 10 00 00 00 00 00 00 53 12 00 00 96 0b 00 00 00 00 00 00 76 0b 00 00 10 13 00 00 ....T.......S...........v.......
175e0 c6 10 00 00 00 00 00 00 2a 13 00 00 97 09 00 00 54 09 00 00 fb 12 00 00 00 00 00 00 3d 03 00 00 ........*.......T...........=...
17600 3c 0d 00 00 4d 0f 00 00 79 0b 00 00 f0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ef 0d 00 00 <...M...y.......................
17620 00 00 00 00 70 04 00 00 fe 0f 00 00 79 0a 00 00 14 0c 00 00 00 00 00 00 0b 11 00 00 5f 09 00 00 ....p.......y..............._...
17640 4f 14 00 00 92 12 00 00 00 00 00 00 d5 10 00 00 b1 01 00 00 da 05 00 00 12 08 00 00 f1 05 00 00 O...............................
17660 00 00 00 00 42 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 0b 00 00 30 13 00 00 ....B.......................0...
17680 bb 0c 00 00 05 13 00 00 5e 0f 00 00 34 11 00 00 99 0c 00 00 77 07 00 00 d4 12 00 00 cb 11 00 00 ........^...4.......w...........
176a0 8c 12 00 00 06 0e 00 00 a4 0c 00 00 f6 10 00 00 91 10 00 00 56 13 00 00 d9 08 00 00 00 00 00 00 ....................V...........
176c0 00 00 00 00 00 00 00 00 51 0d 00 00 5a 0c 00 00 00 00 00 00 f5 11 00 00 00 00 00 00 00 00 00 00 ........Q...Z...................
176e0 6b 10 00 00 b8 00 00 00 8a 0a 00 00 77 0f 00 00 78 0e 00 00 00 00 00 00 c1 0e 00 00 c4 04 00 00 k...........w...x...............
17700 00 00 00 00 1b 12 00 00 85 02 00 00 7e 06 00 00 bd 13 00 00 09 05 00 00 8e 0e 00 00 00 00 00 00 ............~...................
17720 00 00 00 00 00 00 00 00 e7 12 00 00 ec 08 00 00 92 08 00 00 d8 09 00 00 71 0e 00 00 82 08 00 00 ........................q.......
17740 f9 0f 00 00 33 06 00 00 5f 11 00 00 00 00 00 00 3a 08 00 00 5f 04 00 00 5e 0e 00 00 45 0f 00 00 ....3..._.......:..._...^...E...
17760 84 0c 00 00 75 02 00 00 d0 11 00 00 ad 0f 00 00 fe 06 00 00 6c 06 00 00 12 12 00 00 a4 01 00 00 ....u...............l...........
17780 98 0d 00 00 0b 10 00 00 00 00 00 00 53 11 00 00 1a 12 00 00 6d 0c 00 00 c3 07 00 00 00 00 00 00 ............S.......m...........
177a0 74 07 00 00 e0 05 00 00 36 09 00 00 00 00 00 00 c8 13 00 00 11 08 00 00 5c 10 00 00 46 14 00 00 t.......6...............\...F...
177c0 5a 10 00 00 d4 04 00 00 cc 10 00 00 00 00 00 00 00 00 00 00 a1 05 00 00 47 0a 00 00 4d 10 00 00 Z.......................G...M...
177e0 bf 0f 00 00 00 00 00 00 b7 09 00 00 09 0b 00 00 5f 06 00 00 00 00 00 00 f0 0b 00 00 00 00 00 00 ................_...............
17800 ce 01 00 00 84 04 00 00 00 00 00 00 c0 01 00 00 1f 05 00 00 8e 0b 00 00 44 00 00 00 00 00 00 00 ........................D.......
17820 9a 0d 00 00 00 00 00 00 3d 14 00 00 c5 09 00 00 40 0f 00 00 38 00 00 00 ac 04 00 00 00 00 00 00 ........=.......@...8...........
17840 00 00 00 00 00 00 00 00 00 00 00 00 a4 10 00 00 56 00 00 00 0e 0e 00 00 25 0a 00 00 48 0d 00 00 ................V.......%...H...
17860 06 00 00 00 60 11 00 00 00 00 00 00 1f 04 00 00 00 00 00 00 8f 0c 00 00 1f 0e 00 00 00 00 00 00 ....`...........................
17880 19 10 00 00 0b 08 00 00 b2 13 00 00 e6 0f 00 00 ea 06 00 00 49 11 00 00 7e 00 00 00 00 00 00 00 ....................I...~.......
178a0 01 02 00 00 b0 01 00 00 8c 05 00 00 70 0c 00 00 86 0e 00 00 00 00 00 00 1e 08 00 00 0f 13 00 00 ............p...................
178c0 d1 07 00 00 19 14 00 00 f9 0b 00 00 16 0a 00 00 00 00 00 00 2d 05 00 00 0c 08 00 00 00 00 00 00 ....................-...........
178e0 00 00 00 00 77 0e 00 00 07 11 00 00 c4 01 00 00 dc 00 00 00 91 11 00 00 38 0f 00 00 00 00 00 00 ....w...................8.......
17900 8d 13 00 00 00 00 00 00 dc 06 00 00 4b 0a 00 00 d3 04 00 00 00 10 00 00 62 11 00 00 fa 0a 00 00 ............K...........b.......
17920 00 00 00 00 7c 0e 00 00 db 12 00 00 c6 06 00 00 d6 10 00 00 00 00 00 00 50 05 00 00 6b 11 00 00 ....|...................P...k...
17940 16 14 00 00 16 12 00 00 00 00 00 00 00 00 00 00 16 03 00 00 00 00 00 00 71 11 00 00 00 00 00 00 ........................q.......
17960 15 0a 00 00 7d 13 00 00 10 0c 00 00 03 11 00 00 da 11 00 00 00 00 00 00 23 10 00 00 1a 0a 00 00 ....}...................#.......
17980 80 12 00 00 23 0d 00 00 ec 0c 00 00 00 00 00 00 cb 0c 00 00 71 00 00 00 c7 08 00 00 00 00 00 00 ....#...............q...........
179a0 00 00 00 00 14 05 00 00 00 00 00 00 18 07 00 00 00 00 00 00 55 0f 00 00 37 07 00 00 9d 09 00 00 ....................U...7.......
179c0 00 00 00 00 6b 0c 00 00 df 12 00 00 00 00 00 00 b2 0d 00 00 22 05 00 00 5e 10 00 00 00 00 00 00 ....k..............."...^.......
179e0 4d 0d 00 00 b4 13 00 00 12 06 00 00 6a 11 00 00 00 00 00 00 91 12 00 00 fb 11 00 00 00 00 00 00 M...........j...................
17a00 a1 02 00 00 00 00 00 00 a4 13 00 00 00 00 00 00 00 00 00 00 d1 00 00 00 0e 06 00 00 00 00 00 00 ................................
17a20 de 10 00 00 19 11 00 00 22 06 00 00 44 03 00 00 ba 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........"...D...................
17a40 00 00 00 00 c4 0c 00 00 7e 13 00 00 af 07 00 00 00 00 00 00 ed 06 00 00 00 00 00 00 00 00 00 00 ........~.......................
17a60 0a 0e 00 00 80 11 00 00 03 0d 00 00 a4 02 00 00 cb 00 00 00 07 09 00 00 a0 01 00 00 29 06 00 00 ............................)...
17a80 91 08 00 00 00 00 00 00 b8 12 00 00 2c 0c 00 00 68 13 00 00 c5 13 00 00 fb 0c 00 00 00 00 00 00 ............,...h...............
17aa0 00 00 00 00 ec 0b 00 00 62 06 00 00 ef 0c 00 00 99 0a 00 00 00 00 00 00 00 00 00 00 7e 05 00 00 ........b...................~...
17ac0 2b 03 00 00 83 08 00 00 00 00 00 00 00 00 00 00 3f 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 +...............?...............
17ae0 00 00 00 00 ad 00 00 00 00 00 00 00 9b 10 00 00 16 06 00 00 f8 03 00 00 1f 13 00 00 94 07 00 00 ................................
17b00 00 00 00 00 91 0d 00 00 80 09 00 00 4f 06 00 00 f8 04 00 00 31 0a 00 00 00 00 00 00 b3 08 00 00 ............O.......1...........
17b20 c9 10 00 00 57 09 00 00 f8 08 00 00 00 00 00 00 0c 07 00 00 00 00 00 00 46 03 00 00 1a 11 00 00 ....W...................F.......
17b40 00 00 00 00 8e 01 00 00 00 00 00 00 98 08 00 00 02 0d 00 00 88 03 00 00 e4 0f 00 00 41 01 00 00 ............................A...
17b60 ba 07 00 00 0c 02 00 00 13 0d 00 00 c1 03 00 00 00 00 00 00 00 00 00 00 8c 04 00 00 69 12 00 00 ............................i...
17b80 d0 03 00 00 00 00 00 00 00 00 00 00 a7 0b 00 00 3b 0f 00 00 fe 12 00 00 00 00 00 00 a0 09 00 00 ................;...............
17ba0 60 0b 00 00 6e 11 00 00 06 07 00 00 f5 02 00 00 28 0c 00 00 94 08 00 00 fb 0e 00 00 bb 0b 00 00 `...n...........(...............
17bc0 89 12 00 00 0e 0c 00 00 00 00 00 00 af 00 00 00 00 00 00 00 1a 0c 00 00 e6 0d 00 00 00 00 00 00 ................................
17be0 7f 0d 00 00 33 10 00 00 00 00 00 00 75 0c 00 00 00 00 00 00 22 07 00 00 bd 00 00 00 4e 12 00 00 ....3.......u.......".......N...
17c00 70 07 00 00 0d 03 00 00 ca 08 00 00 ee 0d 00 00 e1 0b 00 00 a5 0a 00 00 36 0d 00 00 48 03 00 00 p.......................6...H...
17c20 00 00 00 00 3e 12 00 00 e8 12 00 00 00 00 00 00 6c 10 00 00 00 00 00 00 00 00 00 00 e5 09 00 00 ....>...........l...............
17c40 6c 12 00 00 44 02 00 00 00 00 00 00 ae 04 00 00 20 0a 00 00 55 04 00 00 34 05 00 00 d6 0f 00 00 l...D...............U...4.......
17c60 c2 04 00 00 ab 02 00 00 41 13 00 00 74 0b 00 00 7e 07 00 00 f9 10 00 00 bf 01 00 00 06 0c 00 00 ........A...t...~...............
17c80 5c 01 00 00 2f 12 00 00 00 00 00 00 0f 05 00 00 47 0f 00 00 00 00 00 00 ca 02 00 00 00 00 00 00 \.../...........G...............
17ca0 00 00 00 00 42 12 00 00 00 00 00 00 de 02 00 00 00 00 00 00 6c 0e 00 00 32 12 00 00 00 00 00 00 ....B...............l...2.......
17cc0 67 0b 00 00 65 08 00 00 67 0f 00 00 00 00 00 00 a5 03 00 00 00 00 00 00 2e 00 00 00 00 00 00 00 g...e...g.......................
17ce0 69 02 00 00 91 0e 00 00 65 05 00 00 00 00 00 00 00 00 00 00 d5 12 00 00 aa 05 00 00 df 10 00 00 i.......e.......................
17d00 67 02 00 00 46 13 00 00 38 08 00 00 a6 0a 00 00 68 0d 00 00 fb 07 00 00 45 11 00 00 00 00 00 00 g...F...8.......h.......E.......
17d20 0c 03 00 00 00 00 00 00 5a 02 00 00 78 07 00 00 49 0e 00 00 b8 05 00 00 51 08 00 00 0f 07 00 00 ........Z...x...I.......Q.......
17d40 2c 0d 00 00 d7 04 00 00 bb 08 00 00 00 00 00 00 9e 12 00 00 00 00 00 00 86 0f 00 00 53 07 00 00 ,...........................S...
17d60 fe 07 00 00 49 0d 00 00 a5 0e 00 00 b3 02 00 00 cd 03 00 00 58 0e 00 00 4d 08 00 00 00 00 00 00 ....I...............X...M.......
17d80 43 02 00 00 cb 0e 00 00 07 0c 00 00 00 00 00 00 4e 0f 00 00 00 00 00 00 2a 02 00 00 00 00 00 00 C...............N.......*.......
17da0 39 0d 00 00 14 0f 00 00 62 0a 00 00 9b 00 00 00 0b 0d 00 00 70 01 00 00 33 08 00 00 ee 05 00 00 9.......b...........p...3.......
17dc0 3c 06 00 00 b8 07 00 00 cd 08 00 00 f9 01 00 00 7d 01 00 00 00 00 00 00 00 00 00 00 2a 08 00 00 <...............}...........*...
17de0 ee 12 00 00 00 00 00 00 fc 11 00 00 00 00 00 00 1a 04 00 00 b5 04 00 00 40 12 00 00 73 02 00 00 ........................@...s...
17e00 80 06 00 00 c5 0b 00 00 00 00 00 00 6b 06 00 00 00 00 00 00 40 0d 00 00 00 00 00 00 59 0b 00 00 ............k.......@.......Y...
17e20 61 0d 00 00 00 00 00 00 a8 07 00 00 92 0a 00 00 ae 10 00 00 00 00 00 00 6c 03 00 00 e0 04 00 00 a.......................l.......
17e40 8e 04 00 00 40 14 00 00 87 05 00 00 13 14 00 00 bb 11 00 00 85 05 00 00 00 00 00 00 67 07 00 00 ....@.......................g...
17e60 00 00 00 00 78 04 00 00 82 0b 00 00 27 09 00 00 ad 04 00 00 14 14 00 00 23 09 00 00 ca 10 00 00 ....x.......'...........#.......
17e80 00 00 00 00 62 03 00 00 e1 09 00 00 00 00 00 00 a7 0f 00 00 db 00 00 00 66 03 00 00 7e 0e 00 00 ....b...................f...~...
17ea0 51 0f 00 00 92 06 00 00 b4 09 00 00 e9 0e 00 00 d9 01 00 00 4a 10 00 00 c0 09 00 00 52 06 00 00 Q...................J.......R...
17ec0 b2 0c 00 00 00 00 00 00 6b 03 00 00 15 0c 00 00 72 05 00 00 d0 02 00 00 00 00 00 00 19 04 00 00 ........k.......r...............
17ee0 ef 00 00 00 00 00 00 00 00 00 00 00 fe 02 00 00 4e 08 00 00 52 10 00 00 36 05 00 00 38 13 00 00 ................N...R...6...8...
17f00 37 0b 00 00 2c 03 00 00 00 00 00 00 7f 0e 00 00 df 0c 00 00 00 00 00 00 6b 08 00 00 27 03 00 00 7...,...................k...'...
17f20 3a 13 00 00 84 11 00 00 fc 01 00 00 63 02 00 00 88 00 00 00 00 00 00 00 33 09 00 00 6a 08 00 00 :...........c...........3...j...
17f40 00 00 00 00 73 10 00 00 1f 03 00 00 cf 0c 00 00 a7 0a 00 00 a6 03 00 00 d1 13 00 00 b3 07 00 00 ....s...........................
17f60 1a 0d 00 00 10 08 00 00 1a 02 00 00 1b 07 00 00 ae 01 00 00 36 14 00 00 00 00 00 00 a5 11 00 00 ....................6...........
17f80 67 01 00 00 05 07 00 00 2e 02 00 00 b3 0c 00 00 00 00 00 00 5a 0b 00 00 fd 04 00 00 c6 07 00 00 g...................Z...........
17fa0 e1 00 00 00 fe 00 00 00 7f 08 00 00 00 00 00 00 96 09 00 00 a8 02 00 00 5b 07 00 00 28 12 00 00 ........................[...(...
17fc0 8e 0f 00 00 b7 05 00 00 fd 10 00 00 00 00 00 00 00 00 00 00 fb 01 00 00 08 0f 00 00 55 12 00 00 ............................U...
17fe0 f9 07 00 00 d1 0d 00 00 00 00 00 00 6e 12 00 00 00 00 00 00 c9 0b 00 00 00 00 00 00 7b 11 00 00 ............n...............{...
18000 8b 0e 00 00 00 00 00 00 79 09 00 00 cb 06 00 00 54 13 00 00 4b 0f 00 00 e5 12 00 00 00 00 00 00 ........y.......T...K...........
18020 6b 13 00 00 55 07 00 00 00 00 00 00 bb 0f 00 00 c0 12 00 00 9b 03 00 00 62 02 00 00 9a 02 00 00 k...U...................b.......
18040 ce 0e 00 00 00 00 00 00 00 00 00 00 b3 00 00 00 36 04 00 00 23 0f 00 00 00 00 00 00 de 0c 00 00 ................6...#...........
18060 00 00 00 00 6b 04 00 00 f4 00 00 00 4c 0a 00 00 12 11 00 00 d8 02 00 00 00 00 00 00 00 06 00 00 ....k.......L...................
18080 00 00 00 00 49 04 00 00 cf 12 00 00 00 00 00 00 11 07 00 00 19 0d 00 00 00 00 00 00 74 02 00 00 ....I.......................t...
180a0 62 12 00 00 a9 0c 00 00 89 03 00 00 00 00 00 00 35 0a 00 00 c8 01 00 00 00 00 00 00 36 12 00 00 b...............5...........6...
180c0 ba 10 00 00 00 00 00 00 47 10 00 00 4d 12 00 00 02 0a 00 00 8b 00 00 00 cb 12 00 00 e9 04 00 00 ........G...M...................
180e0 8a 11 00 00 00 00 00 00 00 00 00 00 00 0a 00 00 b7 0d 00 00 a9 10 00 00 00 00 00 00 00 00 00 00 ................................
18100 cf 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 be 0c 00 00 90 01 00 00 b5 0f 00 00 00 00 00 00 ................................
18120 94 01 00 00 98 06 00 00 8c 10 00 00 44 0f 00 00 00 00 00 00 00 00 00 00 e2 04 00 00 a2 08 00 00 ............D...................
18140 44 12 00 00 5c 04 00 00 4e 0b 00 00 00 00 00 00 74 06 00 00 1e 11 00 00 26 06 00 00 47 06 00 00 D...\...N.......t.......&...G...
18160 fc 08 00 00 00 00 00 00 00 00 00 00 11 02 00 00 83 0f 00 00 31 0f 00 00 08 00 00 00 20 13 00 00 ....................1...........
18180 12 0c 00 00 7c 13 00 00 bf 00 00 00 89 04 00 00 44 13 00 00 00 00 00 00 15 0b 00 00 cf 04 00 00 ....|...........D...............
181a0 d7 06 00 00 b2 09 00 00 df 07 00 00 be 06 00 00 00 00 00 00 00 00 00 00 dd 0c 00 00 a2 12 00 00 ................................
181c0 00 00 00 00 19 09 00 00 c3 0a 00 00 8a 01 00 00 56 06 00 00 44 14 00 00 ac 12 00 00 f0 0f 00 00 ................V...D...........
181e0 f7 13 00 00 bd 0b 00 00 1b 04 00 00 50 04 00 00 1c 04 00 00 14 06 00 00 1d 04 00 00 00 00 00 00 ............P...................
18200 4d 09 00 00 0a 08 00 00 07 0f 00 00 34 08 00 00 00 00 00 00 e0 01 00 00 49 00 00 00 f8 0e 00 00 M...........4...........I.......
18220 00 00 00 00 6f 06 00 00 ad 0c 00 00 00 00 00 00 1b 09 00 00 4a 05 00 00 fc 0a 00 00 ab 11 00 00 ....o...............J...........
18240 40 13 00 00 00 00 00 00 00 00 00 00 d1 11 00 00 fe 09 00 00 81 12 00 00 00 00 00 00 00 00 00 00 @...............................
18260 58 00 00 00 10 11 00 00 0a 0c 00 00 e8 13 00 00 05 0f 00 00 d4 02 00 00 04 14 00 00 64 01 00 00 X...........................d...
18280 5a 01 00 00 c5 00 00 00 00 00 00 00 92 13 00 00 f2 0f 00 00 6a 0e 00 00 f3 07 00 00 4e 05 00 00 Z...................j.......N...
182a0 f0 00 00 00 00 00 00 00 ee 07 00 00 26 0c 00 00 2f 07 00 00 64 06 00 00 00 00 00 00 b3 05 00 00 ............&.../...d...........
182c0 c8 09 00 00 00 00 00 00 00 00 00 00 e0 09 00 00 00 00 00 00 17 02 00 00 00 00 00 00 9e 04 00 00 ................................
182e0 f1 00 00 00 04 11 00 00 00 00 00 00 00 12 00 00 e0 10 00 00 53 0d 00 00 ec 04 00 00 69 0b 00 00 ....................S.......i...
18300 be 04 00 00 81 09 00 00 00 00 00 00 45 02 00 00 8e 05 00 00 1b 05 00 00 40 02 00 00 22 0b 00 00 ............E...........@..."...
18320 2a 10 00 00 0e 00 00 00 00 00 00 00 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b4 00 00 00 *...............................
18340 b3 0f 00 00 6a 06 00 00 50 08 00 00 00 00 00 00 d8 04 00 00 00 00 00 00 9c 08 00 00 8c 0f 00 00 ....j...P.......................
18360 df 0a 00 00 b4 05 00 00 00 00 00 00 38 0b 00 00 16 0c 00 00 45 0d 00 00 b6 10 00 00 5a 00 00 00 ............8.......E.......Z...
18380 70 03 00 00 1d 13 00 00 2c 0b 00 00 00 00 00 00 26 0b 00 00 28 04 00 00 00 00 00 00 87 07 00 00 p.......,.......&...(...........
183a0 00 00 00 00 00 00 00 00 00 00 00 00 88 0f 00 00 5d 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................]...............
183c0 bb 00 00 00 00 00 00 00 00 00 00 00 81 0d 00 00 00 00 00 00 00 00 00 00 06 08 00 00 f2 13 00 00 ................................
183e0 c7 13 00 00 2a 00 00 00 00 00 00 00 3d 0a 00 00 88 0b 00 00 f0 10 00 00 b8 08 00 00 d0 0f 00 00 ....*.......=...................
18400 71 08 00 00 00 00 00 00 9a 01 00 00 de 08 00 00 f3 09 00 00 8f 0d 00 00 07 03 00 00 bd 0a 00 00 q...............................
18420 e6 10 00 00 ec 09 00 00 00 00 00 00 4d 0e 00 00 30 06 00 00 00 00 00 00 eb 08 00 00 0e 09 00 00 ............M...0...............
18440 f1 11 00 00 d7 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f3 08 00 00 72 0a 00 00 2c 07 00 00 ........................r...,...
18460 00 00 00 00 00 00 00 00 85 13 00 00 fc 05 00 00 00 00 00 00 00 00 00 00 f3 12 00 00 b4 0b 00 00 ................................
18480 1e 14 00 00 0d 06 00 00 00 00 00 00 55 03 00 00 15 04 00 00 63 07 00 00 11 13 00 00 6a 07 00 00 ............U.......c.......j...
184a0 00 00 00 00 00 00 00 00 00 00 00 00 c8 04 00 00 2b 07 00 00 d1 02 00 00 31 05 00 00 6f 01 00 00 ................+.......1...o...
184c0 48 08 00 00 3e 14 00 00 2f 0e 00 00 07 04 00 00 8d 10 00 00 0a 0b 00 00 b5 0b 00 00 00 00 00 00 H...>.../.......................
184e0 b0 08 00 00 9b 0c 00 00 28 03 00 00 22 11 00 00 03 0f 00 00 81 13 00 00 29 07 00 00 35 00 00 00 ........(..."...........)...5...
18500 00 00 00 00 cf 08 00 00 00 00 00 00 dc 0c 00 00 1e 05 00 00 00 00 00 00 ef 01 00 00 d7 03 00 00 ................................
18520 69 03 00 00 e5 04 00 00 00 00 00 00 bf 07 00 00 ac 07 00 00 78 12 00 00 d3 0a 00 00 f5 06 00 00 i...................x...........
18540 e7 03 00 00 00 00 00 00 00 00 00 00 20 00 00 00 dd 06 00 00 72 03 00 00 00 00 00 00 af 13 00 00 ....................r...........
18560 f9 0d 00 00 00 00 00 00 00 00 00 00 55 0b 00 00 ff 0f 00 00 00 00 00 00 00 00 00 00 74 0a 00 00 ............U...............t...
18580 61 12 00 00 83 02 00 00 86 05 00 00 c1 10 00 00 4e 09 00 00 00 00 00 00 bf 03 00 00 6c 08 00 00 a...............N...........l...
185a0 00 00 00 00 7e 04 00 00 00 00 00 00 bb 09 00 00 00 00 00 00 f0 01 00 00 c9 12 00 00 70 09 00 00 ....~.......................p...
185c0 d1 0c 00 00 a6 02 00 00 3e 07 00 00 92 09 00 00 00 00 00 00 e8 0e 00 00 e3 02 00 00 c5 0f 00 00 ........>.......................
185e0 41 12 00 00 00 00 00 00 a8 0c 00 00 b3 12 00 00 00 00 00 00 c2 13 00 00 23 0c 00 00 00 00 00 00 A.......................#.......
18600 00 00 00 00 8c 0c 00 00 e9 05 00 00 7b 01 00 00 3a 05 00 00 32 13 00 00 b7 10 00 00 0e 05 00 00 ............{...:...2...........
18620 40 0e 00 00 0a 12 00 00 c3 00 00 00 ce 10 00 00 3e 0b 00 00 93 09 00 00 7c 00 00 00 00 00 00 00 @...............>.......|.......
18640 41 08 00 00 00 00 00 00 00 00 00 00 8b 0a 00 00 ff 00 00 00 00 00 00 00 51 06 00 00 97 01 00 00 A.......................Q.......
18660 4a 07 00 00 00 00 00 00 30 12 00 00 00 00 00 00 00 00 00 00 2c 00 00 00 10 0d 00 00 6e 07 00 00 J.......0...........,.......n...
18680 b7 0a 00 00 d2 02 00 00 b8 0a 00 00 01 06 00 00 00 00 00 00 b2 00 00 00 5f 10 00 00 3c 10 00 00 ........................_...<...
186a0 44 07 00 00 01 0f 00 00 c4 07 00 00 95 01 00 00 5d 07 00 00 91 0a 00 00 2a 0f 00 00 08 12 00 00 D...............].......*.......
186c0 6e 04 00 00 00 00 00 00 61 10 00 00 00 00 00 00 49 0a 00 00 3f 14 00 00 00 00 00 00 0c 06 00 00 n.......a.......I...?...........
186e0 bf 08 00 00 1d 0e 00 00 09 14 00 00 00 00 00 00 f9 08 00 00 d5 02 00 00 ac 13 00 00 e3 07 00 00 ................................
18700 af 06 00 00 d4 09 00 00 a8 12 00 00 27 00 00 00 95 11 00 00 00 00 00 00 29 04 00 00 70 11 00 00 ............'...........)...p...
18720 2e 05 00 00 cc 0d 00 00 1f 0b 00 00 83 11 00 00 a5 0d 00 00 00 00 00 00 e2 05 00 00 00 00 00 00 ................................
18740 18 08 00 00 00 00 00 00 78 10 00 00 00 00 00 00 ea 07 00 00 d2 12 00 00 5e 08 00 00 f7 06 00 00 ........x...............^.......
18760 0a 03 00 00 c8 06 00 00 6d 03 00 00 dc 01 00 00 df 13 00 00 00 00 00 00 15 02 00 00 00 00 00 00 ........m.......................
18780 60 03 00 00 00 00 00 00 c2 12 00 00 00 00 00 00 01 0d 00 00 00 00 00 00 3a 00 00 00 f7 04 00 00 `.......................:.......
187a0 6a 04 00 00 c2 0f 00 00 00 00 00 00 83 00 00 00 43 06 00 00 b0 04 00 00 00 00 00 00 55 05 00 00 j...............C...........U...
187c0 00 00 00 00 bd 05 00 00 9a 0c 00 00 05 14 00 00 32 05 00 00 06 04 00 00 00 00 00 00 5f 05 00 00 ................2..........._...
187e0 00 00 00 00 11 00 00 00 bc 04 00 00 3c 05 00 00 94 0c 00 00 5b 06 00 00 00 00 00 00 6b 05 00 00 ............<.......[.......k...
18800 07 05 00 00 00 00 00 00 9d 00 00 00 49 01 00 00 cf 05 00 00 b3 0d 00 00 c4 12 00 00 24 13 00 00 ............I...............$...
18820 67 0d 00 00 00 00 00 00 42 09 00 00 00 00 00 00 76 0d 00 00 f3 04 00 00 2b 0e 00 00 69 07 00 00 g.......B.......v.......+...i...
18840 41 14 00 00 35 0e 00 00 74 05 00 00 d9 0d 00 00 be 00 00 00 5c 13 00 00 39 01 00 00 bf 02 00 00 A...5...t...........\...9.......
18860 e5 0c 00 00 26 09 00 00 28 0e 00 00 62 04 00 00 3b 05 00 00 b3 01 00 00 00 00 00 00 00 00 00 00 ....&...(...b...;...............
18880 25 0c 00 00 eb 06 00 00 f0 13 00 00 1d 12 00 00 56 08 00 00 c3 04 00 00 c5 04 00 00 b1 00 00 00 %...............V...............
188a0 68 07 00 00 00 04 00 00 d7 12 00 00 a6 0d 00 00 00 00 00 00 48 0b 00 00 4d 06 00 00 9e 11 00 00 h...................H...M.......
188c0 fb 05 00 00 bd 02 00 00 87 10 00 00 0f 0f 00 00 3e 0e 00 00 a7 08 00 00 3d 00 00 00 94 0e 00 00 ................>.......=.......
188e0 cc 04 00 00 47 0d 00 00 60 04 00 00 47 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 0e 00 00 ....G...`...G...................
18900 86 0c 00 00 00 00 00 00 00 00 00 00 42 14 00 00 cb 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............B...................
18920 92 11 00 00 b8 01 00 00 c2 03 00 00 d2 04 00 00 b7 06 00 00 00 00 00 00 68 05 00 00 4e 0d 00 00 ........................h...N...
18940 94 0a 00 00 e5 03 00 00 00 00 00 00 00 00 00 00 c3 13 00 00 00 00 00 00 02 02 00 00 89 08 00 00 ................................
18960 00 00 00 00 2d 08 00 00 70 0b 00 00 00 00 00 00 00 00 00 00 cb 01 00 00 f7 0c 00 00 90 03 00 00 ....-...p.......................
18980 c8 10 00 00 e8 01 00 00 56 03 00 00 00 00 00 00 8d 0a 00 00 bb 01 00 00 51 04 00 00 77 05 00 00 ........V...............Q...w...
189a0 a1 10 00 00 78 01 00 00 7c 0d 00 00 28 07 00 00 8d 0b 00 00 00 00 00 00 52 03 00 00 bf 04 00 00 ....x...|...(...........R.......
189c0 a0 10 00 00 00 00 00 00 5d 00 00 00 21 11 00 00 00 00 00 00 b5 07 00 00 b8 04 00 00 00 00 00 00 ........]...!...................
189e0 fd 0e 00 00 00 00 00 00 6c 11 00 00 82 07 00 00 00 00 00 00 4a 02 00 00 96 08 00 00 25 00 00 00 ........l...........J.......%...
18a00 00 00 00 00 37 05 00 00 02 05 00 00 8a 0e 00 00 00 00 00 00 17 00 00 00 4e 11 00 00 09 03 00 00 ....7...................N.......
18a20 47 0e 00 00 14 13 00 00 8b 0d 00 00 95 08 00 00 2b 09 00 00 00 00 00 00 00 00 00 00 92 07 00 00 G...............+...............
18a40 f8 10 00 00 00 00 00 00 83 0c 00 00 19 0c 00 00 78 13 00 00 68 03 00 00 9f 0f 00 00 9b 12 00 00 ................x...h...........
18a60 00 00 00 00 b0 12 00 00 23 01 00 00 fc 13 00 00 e8 0b 00 00 46 01 00 00 48 01 00 00 e3 12 00 00 ........#...........F...H.......
18a80 d3 11 00 00 00 00 00 00 88 0d 00 00 2f 06 00 00 09 0d 00 00 fe 08 00 00 19 03 00 00 00 00 00 00 ............/...................
18aa0 e1 12 00 00 b1 10 00 00 00 00 00 00 c9 0f 00 00 7d 09 00 00 00 00 00 00 00 00 00 00 c9 08 00 00 ................}...............
18ac0 eb 03 00 00 07 10 00 00 c5 0a 00 00 00 00 00 00 6e 0b 00 00 00 00 00 00 00 00 00 00 57 00 00 00 ................n...........W...
18ae0 52 01 00 00 73 12 00 00 f6 13 00 00 ed 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 0b 00 00 R...s...........................
18b00 00 00 00 00 11 03 00 00 e2 0e 00 00 3c 03 00 00 be 0f 00 00 00 00 00 00 00 00 00 00 16 0d 00 00 ............<...................
18b20 e4 01 00 00 0c 0a 00 00 00 00 00 00 c8 0e 00 00 48 07 00 00 65 12 00 00 00 00 00 00 00 00 00 00 ................H...e...........
18b40 0d 10 00 00 00 00 00 00 6e 05 00 00 00 00 00 00 02 09 00 00 1b 0b 00 00 8e 0c 00 00 87 01 00 00 ........n.......................
18b60 00 00 00 00 3e 13 00 00 33 00 00 00 93 08 00 00 00 00 00 00 8d 09 00 00 bc 02 00 00 bd 03 00 00 ....>...3.......................
18b80 a3 0d 00 00 3e 09 00 00 00 00 00 00 00 00 00 00 46 0f 00 00 80 0e 00 00 00 00 00 00 88 05 00 00 ....>...........F...............
18ba0 4a 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 04 00 00 a0 07 00 00 00 00 00 00 J...............................
18bc0 6d 05 00 00 b9 13 00 00 63 00 00 00 fc 0c 00 00 00 00 00 00 ac 09 00 00 0b 04 00 00 6d 02 00 00 m.......c...................m...
18be0 80 02 00 00 35 05 00 00 45 0a 00 00 0b 0c 00 00 87 0f 00 00 f8 0b 00 00 00 00 00 00 ab 09 00 00 ....5...E.......................
18c00 76 02 00 00 00 00 00 00 8a 09 00 00 b5 13 00 00 a7 13 00 00 4f 04 00 00 e1 06 00 00 c3 0c 00 00 v...................O...........
18c20 79 0d 00 00 12 0e 00 00 24 0b 00 00 00 00 00 00 4a 08 00 00 85 08 00 00 51 0a 00 00 00 00 00 00 y.......$.......J.......Q.......
18c40 00 00 00 00 00 00 00 00 2e 13 00 00 00 00 00 00 55 01 00 00 21 0c 00 00 18 0d 00 00 51 07 00 00 ................U...!.......Q...
18c60 4c 05 00 00 3b 13 00 00 47 04 00 00 7d 0e 00 00 ef 07 00 00 00 00 00 00 bb 07 00 00 75 0e 00 00 L...;...G...}...............u...
18c80 db 0e 00 00 c2 06 00 00 2f 00 00 00 af 0e 00 00 00 00 00 00 32 02 00 00 f9 12 00 00 27 0c 00 00 ......../...........2.......'...
18ca0 10 06 00 00 c5 03 00 00 62 09 00 00 c0 05 00 00 00 00 00 00 9c 07 00 00 00 00 00 00 bb 12 00 00 ........b.......................
18cc0 b7 0e 00 00 12 07 00 00 69 13 00 00 00 00 00 00 3f 12 00 00 f9 03 00 00 8f 13 00 00 ae 0c 00 00 ........i.......?...............
18ce0 59 13 00 00 8d 08 00 00 f8 09 00 00 00 00 00 00 00 00 00 00 fb 0f 00 00 d6 01 00 00 fa 06 00 00 Y...............................
18d00 d3 10 00 00 00 00 00 00 ba 0a 00 00 00 00 00 00 72 04 00 00 92 0e 00 00 00 00 00 00 00 00 00 00 ................r...............
18d20 00 00 00 00 c5 06 00 00 95 07 00 00 f8 02 00 00 11 0d 00 00 1c 07 00 00 05 01 00 00 8f 04 00 00 ................................
18d40 1f 0f 00 00 04 04 00 00 4e 13 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 3b 14 00 00 00 00 00 00 ........N...............;.......
18d60 00 00 00 00 db 09 00 00 00 00 00 00 00 00 00 00 36 06 00 00 60 00 00 00 00 00 00 00 d6 04 00 00 ................6...`...........
18d80 00 00 00 00 90 0b 00 00 82 10 00 00 d1 01 00 00 00 00 00 00 aa 13 00 00 0c 00 00 00 bb 03 00 00 ................................
18da0 50 10 00 00 23 03 00 00 00 00 00 00 04 0d 00 00 00 00 00 00 5b 02 00 00 00 00 00 00 66 04 00 00 P...#...............[.......f...
18dc0 ed 12 00 00 00 00 00 00 54 02 00 00 3f 0d 00 00 af 0b 00 00 60 12 00 00 aa 00 00 00 29 0f 00 00 ........T...?.......`.......)...
18de0 00 00 00 00 13 00 00 00 5d 04 00 00 a3 0b 00 00 88 04 00 00 c4 05 00 00 00 00 00 00 8e 02 00 00 ........].......................
18e00 ea 03 00 00 c2 05 00 00 00 00 00 00 00 00 00 00 6e 02 00 00 d4 05 00 00 00 00 00 00 a3 07 00 00 ................n...............
18e20 a9 12 00 00 a6 01 00 00 5f 12 00 00 87 08 00 00 0f 02 00 00 09 08 00 00 00 00 00 00 de 13 00 00 ........_.......................
18e40 c3 0d 00 00 00 00 00 00 d6 03 00 00 84 12 00 00 00 00 00 00 0f 12 00 00 ba 12 00 00 d8 05 00 00 ................................
18e60 00 00 00 00 ce 13 00 00 00 00 00 00 eb 11 00 00 00 00 00 00 f6 04 00 00 e5 02 00 00 8c 07 00 00 ................................
18e80 22 0e 00 00 1c 0c 00 00 21 0a 00 00 00 00 00 00 f7 08 00 00 54 01 00 00 0d 09 00 00 ec 05 00 00 ".......!...........T...........
18ea0 c0 13 00 00 a7 07 00 00 ae 0f 00 00 00 00 00 00 73 0f 00 00 33 11 00 00 de 00 00 00 a3 0a 00 00 ................s...3...........
18ec0 f2 03 00 00 dd 0f 00 00 c6 11 00 00 25 14 00 00 92 00 00 00 5c 0e 00 00 00 00 00 00 79 08 00 00 ............%.......\.......y...
18ee0 08 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb 02 00 00 9a 06 00 00 00 00 00 00 ea 08 00 00 ................................
18f00 51 03 00 00 4a 0e 00 00 61 0e 00 00 f3 13 00 00 fa 0f 00 00 59 00 00 00 da 10 00 00 00 00 00 00 Q...J...a...........Y...........
18f20 65 0b 00 00 c1 09 00 00 2c 12 00 00 00 00 00 00 35 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e.......,.......5...............
18f40 9e 0b 00 00 00 00 00 00 9a 0a 00 00 7a 03 00 00 57 08 00 00 94 04 00 00 92 05 00 00 7b 07 00 00 ............z...W...........{...
18f60 00 00 00 00 65 11 00 00 00 00 00 00 00 00 00 00 2b 08 00 00 0f 0e 00 00 26 14 00 00 34 14 00 00 ....e...........+.......&...4...
18f80 88 0a 00 00 23 0b 00 00 78 0c 00 00 00 00 00 00 00 00 00 00 65 0f 00 00 32 04 00 00 1c 0a 00 00 ....#...x...........e...2.......
18fa0 63 11 00 00 00 00 00 00 65 0c 00 00 56 01 00 00 00 00 00 00 2a 07 00 00 35 0b 00 00 b8 06 00 00 c.......e...V.......*...5.......
18fc0 00 00 00 00 9b 0b 00 00 00 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 db 02 00 00 f2 0d 00 00 ................................
18fe0 00 00 00 00 00 00 00 00 05 11 00 00 54 12 00 00 b5 01 00 00 83 10 00 00 00 00 00 00 a2 03 00 00 ............T...................
19000 77 04 00 00 ad 08 00 00 1b 0d 00 00 56 0f 00 00 c4 0e 00 00 00 00 00 00 b6 01 00 00 00 00 00 00 w...........V...................
19020 ad 0b 00 00 0b 12 00 00 8d 12 00 00 0d 0b 00 00 ad 12 00 00 bc 10 00 00 a0 05 00 00 7d 07 00 00 ............................}...
19040 c9 00 00 00 4d 07 00 00 00 00 00 00 6a 13 00 00 6d 01 00 00 5d 0d 00 00 00 00 00 00 59 12 00 00 ....M.......j...m...].......Y...
19060 00 00 00 00 00 00 00 00 1f 02 00 00 64 0b 00 00 cb 0f 00 00 9c 10 00 00 31 02 00 00 ee 11 00 00 ............d...........1.......
19080 00 00 00 00 6d 0a 00 00 96 04 00 00 00 00 00 00 06 13 00 00 99 09 00 00 00 00 00 00 c8 0c 00 00 ....m...........................
190a0 2c 11 00 00 4c 0f 00 00 1b 0e 00 00 79 05 00 00 3f 09 00 00 f9 06 00 00 00 00 00 00 2c 05 00 00 ,...L.......y...?...........,...
190c0 c7 09 00 00 00 00 00 00 b9 0a 00 00 c5 05 00 00 a9 0b 00 00 2c 0a 00 00 e4 0e 00 00 1e 03 00 00 ....................,...........
190e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 13 00 00 fc 10 00 00 45 06 00 00 4f 12 00 00 ........................E...O...
19100 e9 07 00 00 3f 03 00 00 47 03 00 00 cf 10 00 00 70 05 00 00 40 0a 00 00 00 00 00 00 97 02 00 00 ....?...G.......p...@...........
19120 15 08 00 00 bb 0a 00 00 00 00 00 00 9c 05 00 00 ac 0b 00 00 00 00 00 00 00 00 00 00 89 07 00 00 ................................
19140 f3 01 00 00 53 0f 00 00 ba 0f 00 00 1f 0d 00 00 00 00 00 00 6d 0b 00 00 2d 13 00 00 86 06 00 00 ....S...............m...-.......
19160 87 06 00 00 87 0c 00 00 00 00 00 00 28 08 00 00 89 11 00 00 eb 0d 00 00 38 07 00 00 e2 03 00 00 ............(...........8.......
19180 88 02 00 00 7f 0f 00 00 76 0c 00 00 00 00 00 00 40 0b 00 00 12 03 00 00 08 04 00 00 00 00 00 00 ........v.......@...............
191a0 57 04 00 00 a8 10 00 00 c3 08 00 00 00 00 00 00 5a 11 00 00 58 06 00 00 37 0d 00 00 00 00 00 00 W...............Z...X...7.......
191c0 00 00 00 00 00 00 00 00 4b 03 00 00 9f 02 00 00 00 00 00 00 0f 04 00 00 9d 05 00 00 f4 0b 00 00 ........K.......................
191e0 2f 10 00 00 8c 09 00 00 88 11 00 00 55 11 00 00 37 11 00 00 42 08 00 00 6c 04 00 00 fc 04 00 00 /...........U...7...B...l.......
19200 72 07 00 00 71 12 00 00 95 02 00 00 b5 10 00 00 c8 00 00 00 97 11 00 00 0a 04 00 00 31 10 00 00 r...q.......................1...
19220 47 14 00 00 00 00 00 00 00 00 00 00 29 0e 00 00 8f 01 00 00 f3 0a 00 00 00 00 00 00 54 03 00 00 G...........)...............T...
19240 fe 10 00 00 00 00 00 00 2f 0a 00 00 a3 06 00 00 1a 0b 00 00 00 00 00 00 09 0e 00 00 00 00 00 00 ......../.......................
19260 df 11 00 00 7d 04 00 00 0e 14 00 00 ea 0c 00 00 86 11 00 00 7c 02 00 00 93 03 00 00 a4 0f 00 00 ....}...............|...........
19280 63 10 00 00 15 05 00 00 75 0b 00 00 79 03 00 00 9e 03 00 00 da 01 00 00 55 06 00 00 c1 05 00 00 c.......u...y...........U.......
192a0 00 00 00 00 75 09 00 00 7f 0b 00 00 d6 0c 00 00 49 07 00 00 00 00 00 00 d2 13 00 00 58 03 00 00 ....u...........I...........X...
192c0 00 00 00 00 00 00 00 00 1c 05 00 00 00 00 00 00 9c 0b 00 00 98 01 00 00 00 00 00 00 0e 03 00 00 ................................
192e0 f1 03 00 00 00 00 00 00 25 11 00 00 18 0b 00 00 b0 0d 00 00 99 07 00 00 00 00 00 00 00 00 00 00 ........%.......................
19300 93 0a 00 00 1e 00 00 00 00 00 00 00 f0 09 00 00 e3 0f 00 00 c8 11 00 00 a6 12 00 00 f5 08 00 00 ................................
19320 21 13 00 00 ee 03 00 00 15 13 00 00 b2 04 00 00 e6 00 00 00 f2 07 00 00 1f 08 00 00 ab 03 00 00 !...............................
19340 00 00 00 00 ab 0a 00 00 7c 05 00 00 d9 11 00 00 00 00 00 00 00 00 00 00 43 0b 00 00 00 00 00 00 ........|...............C.......
19360 a2 0f 00 00 41 10 00 00 f5 07 00 00 a6 08 00 00 22 0c 00 00 ed 07 00 00 16 13 00 00 2e 10 00 00 ....A..........."...............
19380 00 00 00 00 00 00 00 00 7a 0d 00 00 ed 00 00 00 8f 11 00 00 16 0f 00 00 c3 11 00 00 be 0e 00 00 ........z.......................
193a0 2f 13 00 00 00 00 00 00 cc 12 00 00 00 00 00 00 7f 04 00 00 61 00 00 00 00 00 00 00 00 00 00 00 /...................a...........
193c0 5c 08 00 00 1c 0e 00 00 00 00 00 00 ee 00 00 00 00 00 00 00 d5 0c 00 00 18 00 00 00 f6 03 00 00 \...............................
193e0 00 00 00 00 00 00 00 00 00 00 00 00 fb 06 00 00 69 05 00 00 00 00 00 00 a9 04 00 00 7c 06 00 00 ................i...........|...
19400 81 05 00 00 80 10 00 00 00 00 00 00 db 0f 00 00 00 00 00 00 40 05 00 00 de 01 00 00 00 00 00 00 ....................@...........
19420 b6 0e 00 00 03 08 00 00 00 00 00 00 df 03 00 00 72 11 00 00 00 00 00 00 54 00 00 00 29 11 00 00 ................r.......T...)...
19440 00 00 00 00 ff 02 00 00 00 00 00 00 00 00 00 00 15 01 00 00 47 08 00 00 4d 0a 00 00 00 00 00 00 ....................G...M.......
19460 fb 03 00 00 c6 00 00 00 e0 0d 00 00 5b 0e 00 00 b1 0c 00 00 69 10 00 00 44 0e 00 00 b2 08 00 00 ............[.......i...D.......
19480 2b 12 00 00 dc 11 00 00 72 0f 00 00 81 07 00 00 51 00 00 00 00 00 00 00 0a 00 00 00 1c 09 00 00 +.......r.......Q...............
194a0 ce 0c 00 00 00 00 00 00 63 03 00 00 42 0d 00 00 87 0e 00 00 5a 0f 00 00 cd 0f 00 00 d4 13 00 00 ........c...B.......Z...........
194c0 91 04 00 00 00 00 00 00 20 11 00 00 85 04 00 00 cb 0d 00 00 00 00 00 00 10 02 00 00 00 00 00 00 ................................
194e0 5d 0a 00 00 99 0d 00 00 4b 0c 00 00 b1 0f 00 00 be 10 00 00 00 00 00 00 5c 0d 00 00 00 00 00 00 ].......K...............\.......
19500 0a 09 00 00 5d 0b 00 00 00 00 00 00 00 00 00 00 28 0a 00 00 0f 11 00 00 7a 06 00 00 15 10 00 00 ....]...........(.......z.......
19520 3a 04 00 00 c4 0d 00 00 5d 0c 00 00 95 0e 00 00 08 08 00 00 6e 0a 00 00 7b 08 00 00 0e 04 00 00 :.......]...........n...{.......
19540 af 0a 00 00 af 0d 00 00 b5 09 00 00 a3 10 00 00 00 00 00 00 00 00 00 00 c6 02 00 00 db 0b 00 00 ................................
19560 5a 07 00 00 9a 13 00 00 d1 0f 00 00 d4 06 00 00 00 00 00 00 5b 00 00 00 db 07 00 00 00 00 00 00 Z...................[...........
19580 42 07 00 00 69 0d 00 00 54 0c 00 00 00 00 00 00 00 00 00 00 81 0a 00 00 34 0d 00 00 e2 09 00 00 B...i...T...............4.......
195a0 00 00 00 00 44 04 00 00 00 00 00 00 f3 11 00 00 52 13 00 00 ab 06 00 00 d1 05 00 00 03 0e 00 00 ....D...........R...............
195c0 34 00 00 00 b3 0e 00 00 00 00 00 00 85 03 00 00 00 00 00 00 00 00 00 00 9d 0d 00 00 00 0b 00 00 4...............................
195e0 4b 11 00 00 b3 0b 00 00 09 00 00 00 2b 13 00 00 ef 06 00 00 86 02 00 00 5f 02 00 00 ea 11 00 00 K...........+..........._.......
19600 b6 0d 00 00 b8 03 00 00 13 0b 00 00 d4 11 00 00 00 00 00 00 00 00 00 00 9f 03 00 00 00 00 00 00 ................................
19620 20 14 00 00 54 07 00 00 a8 05 00 00 4c 03 00 00 ed 03 00 00 d7 02 00 00 6c 13 00 00 27 02 00 00 ....T.......L...........l...'...
19640 00 00 00 00 41 11 00 00 5e 02 00 00 78 0b 00 00 02 08 00 00 87 03 00 00 41 07 00 00 00 00 00 00 ....A...^...x...........A.......
19660 99 05 00 00 00 00 00 00 20 0e 00 00 d0 05 00 00 f0 11 00 00 00 00 00 00 f2 11 00 00 a3 01 00 00 ................................
19680 6c 05 00 00 00 00 00 00 26 03 00 00 d0 00 00 00 8e 03 00 00 3c 12 00 00 70 02 00 00 00 00 00 00 l.......&...........<...p.......
196a0 00 00 00 00 2d 0d 00 00 64 0c 00 00 bd 04 00 00 00 00 00 00 00 00 00 00 a3 09 00 00 60 06 00 00 ....-...d...................`...
196c0 58 01 00 00 cc 09 00 00 00 00 00 00 00 00 00 00 9c 02 00 00 05 0a 00 00 60 10 00 00 00 00 00 00 X.......................`.......
196e0 be 08 00 00 1e 02 00 00 3e 03 00 00 a7 05 00 00 83 0d 00 00 a7 10 00 00 d7 0e 00 00 03 09 00 00 ........>.......................
19700 0c 0d 00 00 9c 0c 00 00 0f 0c 00 00 aa 04 00 00 00 00 00 00 f2 0b 00 00 8f 12 00 00 d2 0c 00 00 ................................
19720 48 06 00 00 50 00 00 00 3b 09 00 00 9f 00 00 00 00 00 00 00 ae 11 00 00 05 0d 00 00 d9 09 00 00 H...P...;.......................
19740 5e 07 00 00 93 07 00 00 ec 01 00 00 6d 0d 00 00 c9 0c 00 00 3b 06 00 00 8e 00 00 00 00 00 00 00 ^...........m.......;...........
19760 89 00 00 00 00 00 00 00 06 0d 00 00 d2 0b 00 00 00 07 00 00 29 12 00 00 24 0f 00 00 ce 12 00 00 ....................)...$.......
19780 c9 13 00 00 00 00 00 00 fd 0b 00 00 00 00 00 00 63 12 00 00 21 12 00 00 1b 01 00 00 b9 0f 00 00 ................c...!...........
197a0 34 13 00 00 d8 13 00 00 ee 0b 00 00 9d 0b 00 00 00 00 00 00 44 11 00 00 eb 04 00 00 aa 0e 00 00 4...................D...........
197c0 00 00 00 00 00 00 00 00 dd 0e 00 00 00 00 00 00 06 11 00 00 af 08 00 00 9e 00 00 00 90 06 00 00 ................................
197e0 00 00 00 00 00 00 00 00 00 00 00 00 7b 0c 00 00 00 00 00 00 7f 05 00 00 41 03 00 00 82 04 00 00 ............{...........A.......
19800 7b 0d 00 00 27 0d 00 00 e7 02 00 00 f6 0f 00 00 9c 11 00 00 42 13 00 00 79 02 00 00 51 11 00 00 {...'...............B...y...Q...
19820 b2 0e 00 00 8a 04 00 00 00 00 00 00 00 00 00 00 4d 14 00 00 46 11 00 00 32 0a 00 00 98 0a 00 00 ................M...F...2.......
19840 00 00 00 00 08 09 00 00 cf 0f 00 00 b0 07 00 00 a3 00 00 00 b8 0e 00 00 68 0b 00 00 9e 0f 00 00 ........................h.......
19860 82 01 00 00 b1 03 00 00 e9 0c 00 00 05 0c 00 00 00 00 00 00 6a 12 00 00 ed 10 00 00 00 00 00 00 ....................j...........
19880 2f 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 14 00 00 fd 0d 00 00 35 06 00 00 43 13 00 00 /...............C.......5...C...
198a0 ea 00 00 00 00 00 00 00 96 10 00 00 06 03 00 00 00 00 00 00 aa 07 00 00 29 09 00 00 be 01 00 00 ........................).......
198c0 9f 13 00 00 48 0f 00 00 00 00 00 00 11 0a 00 00 30 05 00 00 c5 0e 00 00 4c 04 00 00 5c 02 00 00 ....H...........0.......L...\...
198e0 e4 04 00 00 00 00 00 00 37 0e 00 00 16 01 00 00 de 0f 00 00 43 0f 00 00 c5 10 00 00 54 06 00 00 ........7...........C.......T...
19900 c1 11 00 00 00 09 00 00 00 00 00 00 00 00 00 00 4b 0d 00 00 00 00 00 00 ba 0d 00 00 00 00 00 00 ................K...............
19920 1e 06 00 00 fc 0b 00 00 a7 0c 00 00 45 14 00 00 00 00 00 00 f9 09 00 00 37 12 00 00 ba 0b 00 00 ............E...........7.......
19940 00 0d 00 00 d5 0d 00 00 00 00 00 00 d7 0a 00 00 eb 10 00 00 df 01 00 00 15 0d 00 00 1b 02 00 00 ................................
19960 00 00 00 00 94 0b 00 00 17 0a 00 00 b6 11 00 00 21 01 00 00 00 00 00 00 4c 09 00 00 00 00 00 00 ................!.......L.......
19980 00 00 00 00 00 00 00 00 00 00 00 00 f9 0c 00 00 53 10 00 00 2e 06 00 00 a0 03 00 00 00 00 00 00 ................S...............
199a0 00 00 00 00 ba 08 00 00 00 00 00 00 b3 06 00 00 21 00 00 00 65 00 00 00 00 00 00 00 97 05 00 00 ................!...e...........
199c0 c1 01 00 00 98 09 00 00 44 08 00 00 d7 09 00 00 c6 05 00 00 00 00 00 00 2d 06 00 00 00 00 00 00 ........D...............-.......
199e0 e6 01 00 00 00 00 00 00 67 06 00 00 00 00 00 00 50 0e 00 00 0f 06 00 00 53 0c 00 00 1f 10 00 00 ........g.......P.......S.......
19a00 00 00 00 00 6d 0e 00 00 f8 0a 00 00 a8 0e 00 00 b8 0d 00 00 94 11 00 00 00 00 00 00 ca 0a 00 00 ....m...........................
19a20 58 09 00 00 2e 14 00 00 00 00 00 00 a5 13 00 00 bf 12 00 00 45 0e 00 00 8a 12 00 00 28 02 00 00 X...................E.......(...
19a40 b5 06 00 00 e0 0e 00 00 00 00 00 00 00 00 00 00 aa 01 00 00 c0 10 00 00 a7 06 00 00 d5 11 00 00 ................................
19a60 1a 05 00 00 45 13 00 00 17 12 00 00 18 11 00 00 00 00 00 00 46 07 00 00 00 00 00 00 51 0b 00 00 ....E...............F.......Q...
19a80 f0 07 00 00 61 0f 00 00 00 00 00 00 c8 02 00 00 00 00 00 00 52 0e 00 00 e0 12 00 00 00 00 00 00 ....a...............R...........
19aa0 c4 0f 00 00 e0 11 00 00 9b 06 00 00 00 00 00 00 bb 02 00 00 02 0b 00 00 e3 0b 00 00 b2 0f 00 00 ................................
19ac0 1f 07 00 00 00 00 00 00 00 00 00 00 63 06 00 00 00 00 00 00 00 00 00 00 12 02 00 00 e2 11 00 00 ............c...................
19ae0 00 00 00 00 18 0a 00 00 f4 10 00 00 00 00 00 00 93 04 00 00 d6 13 00 00 dd 11 00 00 94 02 00 00 ................................
19b00 a2 02 00 00 a0 02 00 00 f1 12 00 00 87 12 00 00 00 00 00 00 bc 07 00 00 9c 0a 00 00 31 03 00 00 ............................1...
19b20 ad 05 00 00 a3 04 00 00 a9 03 00 00 02 10 00 00 32 0d 00 00 dc 04 00 00 b4 0f 00 00 00 00 00 00 ................2...............
19b40 fc 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 31 13 00 00 6d 08 00 00 d9 12 00 00 00 00 00 00 ................1...m...........
19b60 75 13 00 00 84 0a 00 00 94 00 00 00 dc 02 00 00 c6 0e 00 00 86 00 00 00 00 00 00 00 00 00 00 00 u...............................
19b80 d1 06 00 00 c7 07 00 00 8d 04 00 00 a8 09 00 00 ef 13 00 00 ac 05 00 00 00 00 00 00 59 0f 00 00 ............................Y...
19ba0 d4 0a 00 00 00 00 00 00 00 00 00 00 ec 07 00 00 25 03 00 00 db 13 00 00 f7 05 00 00 b7 04 00 00 ................%...............
19bc0 03 12 00 00 c2 0a 00 00 e0 13 00 00 f4 0f 00 00 85 07 00 00 b9 10 00 00 af 0f 00 00 21 04 00 00 ............................!...
19be0 00 00 00 00 00 00 00 00 9b 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 06 00 00 d0 01 00 00 ................................
19c00 94 03 00 00 00 00 00 00 f5 10 00 00 0c 05 00 00 aa 0c 00 00 dd 09 00 00 1e 0d 00 00 82 0f 00 00 ................................
19c20 00 00 00 00 a9 13 00 00 c5 08 00 00 36 07 00 00 a9 09 00 00 2d 0c 00 00 17 0d 00 00 af 12 00 00 ............6.......-...........
19c40 a1 00 00 00 51 0e 00 00 a2 07 00 00 00 00 00 00 68 08 00 00 db 0c 00 00 1d 14 00 00 9f 07 00 00 ....Q...........h...............
19c60 00 00 00 00 5d 06 00 00 43 08 00 00 df 0b 00 00 7b 04 00 00 00 00 00 00 8c 0e 00 00 60 02 00 00 ....]...C.......{...........`...
19c80 00 00 00 00 fa 11 00 00 d5 13 00 00 93 0e 00 00 7f 02 00 00 38 10 00 00 00 00 00 00 66 0a 00 00 ....................8.......f...
19ca0 17 14 00 00 ca 01 00 00 8f 0a 00 00 7e 0c 00 00 00 00 00 00 0e 0f 00 00 00 00 00 00 04 10 00 00 ............~...................
19cc0 00 00 00 00 00 00 00 00 14 0d 00 00 fa 07 00 00 52 05 00 00 00 00 00 00 34 0a 00 00 61 08 00 00 ................R.......4...a...
19ce0 00 00 00 00 b2 10 00 00 8e 06 00 00 00 00 00 00 5c 0a 00 00 00 00 00 00 00 00 00 00 4c 11 00 00 ................\...........L...
19d00 20 0d 00 00 2d 11 00 00 5f 0c 00 00 d8 01 00 00 00 00 00 00 00 00 00 00 c6 08 00 00 00 00 00 00 ....-..._.......................
19d20 39 12 00 00 d9 0f 00 00 b6 0c 00 00 cb 0a 00 00 58 08 00 00 ac 0c 00 00 4e 0a 00 00 48 09 00 00 9...............X.......N...H...
19d40 0f 00 00 00 15 07 00 00 11 10 00 00 f9 04 00 00 f8 12 00 00 1d 00 00 00 cd 0a 00 00 62 10 00 00 ............................b...
19d60 fe 0a 00 00 b5 12 00 00 0c 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ae 07 00 00 01 14 00 00 ................................
19d80 68 12 00 00 00 00 00 00 00 00 00 00 81 0f 00 00 00 00 00 00 e7 00 00 00 e7 01 00 00 db 0a 00 00 h...............................
19da0 cf 11 00 00 59 03 00 00 0b 14 00 00 80 07 00 00 00 00 00 00 db 05 00 00 f0 05 00 00 00 00 00 00 ....Y...........................
19dc0 da 12 00 00 00 00 00 00 00 00 00 00 58 04 00 00 fa 04 00 00 84 0f 00 00 d2 07 00 00 c2 09 00 00 ............X...................
19de0 7d 0c 00 00 b6 07 00 00 28 11 00 00 8c 01 00 00 a2 11 00 00 fe 03 00 00 22 09 00 00 d0 04 00 00 }.......(...............".......
19e00 b2 0b 00 00 40 08 00 00 a7 02 00 00 6b 0f 00 00 c2 0d 00 00 02 00 00 00 f9 0a 00 00 00 00 00 00 ....@.......k...................
19e20 e9 06 00 00 00 00 00 00 00 00 00 00 d9 05 00 00 24 05 00 00 fd 02 00 00 ca 00 00 00 8a 0b 00 00 ................$...............
19e40 37 08 00 00 00 00 00 00 35 08 00 00 46 06 00 00 74 0f 00 00 00 00 00 00 90 05 00 00 1f 11 00 00 7.......5...F...t...............
19e60 63 0a 00 00 36 0b 00 00 00 00 00 00 8b 06 00 00 fe 11 00 00 77 13 00 00 93 12 00 00 10 0f 00 00 c...6...............w...........
19e80 47 09 00 00 37 10 00 00 00 00 00 00 83 0a 00 00 41 04 00 00 00 00 00 00 d8 12 00 00 bc 0a 00 00 G...7...........A...............
19ea0 f6 02 00 00 00 00 00 00 9b 11 00 00 37 01 00 00 00 00 00 00 65 01 00 00 99 13 00 00 a0 0e 00 00 ............7.......e...........
19ec0 47 13 00 00 65 0d 00 00 8f 05 00 00 44 06 00 00 64 09 00 00 6e 06 00 00 46 0d 00 00 00 00 00 00 G...e.......D...d...n...F.......
19ee0 f8 13 00 00 00 00 00 00 46 0b 00 00 7d 05 00 00 dc 07 00 00 df 04 00 00 00 00 00 00 04 13 00 00 ........F...}...................
19f00 3e 0c 00 00 1d 05 00 00 00 00 00 00 dc 0f 00 00 34 03 00 00 b0 09 00 00 13 11 00 00 fe 0d 00 00 >...............4...............
19f20 93 10 00 00 61 05 00 00 2d 00 00 00 00 00 00 00 fb 0d 00 00 f2 05 00 00 00 00 00 00 d1 09 00 00 ....a...-.......................
19f40 1a 00 00 00 da 09 00 00 e3 10 00 00 3f 00 00 00 98 0e 00 00 24 07 00 00 37 09 00 00 53 06 00 00 ............?.......$...7...S...
19f60 d2 00 00 00 00 00 00 00 84 10 00 00 ed 0d 00 00 46 0a 00 00 27 0a 00 00 ef 12 00 00 cc 13 00 00 ................F...'...........
19f80 a6 0e 00 00 a5 04 00 00 00 00 00 00 3f 10 00 00 52 0a 00 00 05 08 00 00 00 00 00 00 f4 07 00 00 ............?...R...............
19fa0 8d 07 00 00 98 11 00 00 84 0e 00 00 42 06 00 00 c9 01 00 00 2c 0e 00 00 6f 07 00 00 34 10 00 00 ............B.......,...o...4...
19fc0 f7 12 00 00 25 0d 00 00 68 10 00 00 e8 0d 00 00 00 00 00 00 d0 09 00 00 54 0f 00 00 ad 13 00 00 ....%...h...............T.......
19fe0 e3 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 0b 00 00 00 00 00 00 00 00 00 00 f0 04 00 00 ................................
1a000 2d 04 00 00 3c 02 00 00 9d 04 00 00 30 09 00 00 91 01 00 00 da 0a 00 00 5a 05 00 00 00 00 00 00 -...<.......0...........Z.......
1a020 00 00 00 00 49 02 00 00 c1 0c 00 00 e1 07 00 00 00 00 00 00 69 00 00 00 ef 05 00 00 f4 04 00 00 ....I...............i...........
1a040 17 10 00 00 33 0b 00 00 00 00 00 00 0b 13 00 00 00 00 00 00 3a 06 00 00 93 01 00 00 88 0c 00 00 ....3...............:...........
1a060 4c 08 00 00 00 00 00 00 d0 07 00 00 1b 14 00 00 ca 13 00 00 6d 10 00 00 93 0f 00 00 14 00 00 00 L...................m...........
1a080 00 00 00 00 41 06 00 00 fa 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 07 00 00 ....A...........................
1a0a0 00 00 00 00 a9 01 00 00 71 07 00 00 00 00 00 00 58 0b 00 00 27 11 00 00 95 05 00 00 7b 13 00 00 ........q.......X...'.......{...
1a0c0 0c 11 00 00 00 00 00 00 44 09 00 00 a5 10 00 00 00 00 00 00 fc 0f 00 00 31 14 00 00 03 03 00 00 ........D...............1.......
1a0e0 0d 14 00 00 b1 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ca 0e 00 00 00 00 00 00 de 07 00 00 ................................
1a100 37 0c 00 00 a2 10 00 00 01 0e 00 00 23 05 00 00 aa 10 00 00 7a 0b 00 00 00 05 00 00 ea 12 00 00 7...........#.......z...........
1a120 f7 0f 00 00 ed 11 00 00 be 0a 00 00 73 05 00 00 b5 11 00 00 00 00 00 00 00 00 00 00 7e 08 00 00 ............s...............~...
1a140 fa 00 00 00 00 00 00 00 ea 0f 00 00 00 00 00 00 c5 11 00 00 00 00 00 00 00 00 00 00 d2 0e 00 00 ................................
1a160 28 0f 00 00 00 00 00 00 fe 04 00 00 2d 10 00 00 02 0c 00 00 00 00 00 00 00 00 00 00 71 05 00 00 (...........-...............q...
1a180 22 00 00 00 00 00 00 00 5e 04 00 00 92 0d 00 00 00 00 00 00 bf 0a 00 00 00 00 00 00 00 00 00 00 ".......^.......................
1a1a0 cb 10 00 00 00 00 00 00 42 0f 00 00 00 00 00 00 59 0e 00 00 4b 00 00 00 97 0f 00 00 8a 03 00 00 ........B.......Y...K...........
1a1c0 74 10 00 00 db 10 00 00 00 00 00 00 00 00 00 00 4f 10 00 00 65 13 00 00 60 05 00 00 ec 03 00 00 t...............O...e...`.......
1a1e0 00 00 00 00 00 00 00 00 87 02 00 00 ad 06 00 00 d8 0f 00 00 e9 09 00 00 67 13 00 00 00 00 00 00 ........................g.......
1a200 64 00 00 00 bc 06 00 00 4a 0a 00 00 7f 06 00 00 00 00 00 00 1c 14 00 00 85 06 00 00 00 00 00 00 d.......J.......................
1a220 00 00 00 00 0f 03 00 00 0e 13 00 00 9e 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 05 00 00 ................................
1a240 8a 13 00 00 4a 0d 00 00 e6 11 00 00 cc 11 00 00 00 00 00 00 1e 04 00 00 77 0d 00 00 0a 10 00 00 ....J...................w.......
1a260 96 02 00 00 b4 03 00 00 67 00 00 00 9f 09 00 00 00 00 00 00 db 08 00 00 75 0f 00 00 58 0d 00 00 ........g...............u...X...
1a280 00 00 00 00 00 00 00 00 1d 09 00 00 5b 10 00 00 00 00 00 00 14 09 00 00 90 0c 00 00 a1 0c 00 00 ............[...................
1a2a0 ed 08 00 00 3b 02 00 00 32 0e 00 00 e9 0b 00 00 4e 03 00 00 4b 12 00 00 ec 0d 00 00 8c 11 00 00 ....;...2.......N...K...........
1a2c0 00 00 00 00 fd 0a 00 00 c0 08 00 00 cb 05 00 00 71 10 00 00 00 00 00 00 00 00 00 00 2e 03 00 00 ................q...............
1a2e0 82 02 00 00 00 00 00 00 79 00 00 00 93 0d 00 00 c8 07 00 00 00 00 00 00 00 00 00 00 43 05 00 00 ........y...................C...
1a300 00 00 00 00 4c 0e 00 00 00 00 00 00 b4 12 00 00 9b 09 00 00 01 05 00 00 34 0f 00 00 1b 08 00 00 ....L...................4.......
1a320 00 00 00 00 7a 0f 00 00 ce 09 00 00 00 00 00 00 3c 11 00 00 75 05 00 00 a4 07 00 00 75 11 00 00 ....z...........<...u.......u...
1a340 fd 13 00 00 00 00 00 00 3f 05 00 00 00 00 00 00 2f 08 00 00 00 00 00 00 56 05 00 00 ec 0f 00 00 ........?......./.......V.......
1a360 00 00 00 00 00 00 00 00 f9 13 00 00 13 12 00 00 22 13 00 00 00 00 00 00 95 0f 00 00 2f 02 00 00 ................".........../...
1a380 77 09 00 00 da 02 00 00 a7 00 00 00 dd 0d 00 00 66 02 00 00 00 00 00 00 c3 03 00 00 33 0c 00 00 w...............f...........3...
1a3a0 4d 11 00 00 ab 08 00 00 00 00 00 00 19 07 00 00 17 03 00 00 d0 0b 00 00 00 00 00 00 61 13 00 00 M...........................a...
1a3c0 00 00 00 00 00 00 00 00 00 00 00 00 c0 0d 00 00 f0 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1a3e0 00 00 00 00 00 00 00 00 00 00 00 00 91 0b 00 00 8d 03 00 00 ec 06 00 00 00 00 00 00 71 0b 00 00 ............................q...
1a400 c7 0b 00 00 f9 00 00 00 cd 04 00 00 00 00 00 00 63 0f 00 00 93 02 00 00 a6 0b 00 00 07 12 00 00 ................c...............
1a420 ff 04 00 00 07 02 00 00 27 07 00 00 df 05 00 00 0d 05 00 00 69 09 00 00 1c 10 00 00 b3 13 00 00 ........'...........i...........
1a440 5f 07 00 00 92 0c 00 00 8e 0d 00 00 af 04 00 00 4e 0c 00 00 8b 0c 00 00 00 00 00 00 06 06 00 00 _...............N...............
1a460 00 00 00 00 c4 03 00 00 26 08 00 00 52 0b 00 00 06 12 00 00 00 00 00 00 00 00 00 00 f4 08 00 00 ........&...R...................
1a480 a4 04 00 00 6a 0b 00 00 c0 0b 00 00 03 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....j...........................
1a4a0 ae 03 00 00 b9 06 00 00 8b 02 00 00 2f 03 00 00 00 00 00 00 72 06 00 00 00 00 00 00 00 00 00 00 ............/.......r...........
1a4c0 00 00 00 00 12 05 00 00 20 07 00 00 fd 01 00 00 00 00 00 00 fa 12 00 00 41 0e 00 00 6c 00 00 00 ........................A...l...
1a4e0 25 06 00 00 00 00 00 00 df 0f 00 00 16 08 00 00 56 04 00 00 00 00 00 00 29 0a 00 00 f9 11 00 00 %...............V.......).......
1a500 17 05 00 00 99 01 00 00 00 00 00 00 b9 0b 00 00 00 00 00 00 00 00 00 00 9e 06 00 00 6f 10 00 00 ............................o...
1a520 23 00 00 00 22 04 00 00 2b 04 00 00 00 00 00 00 b0 05 00 00 e9 01 00 00 d8 08 00 00 3c 0e 00 00 #..."...+...................<...
1a540 00 00 00 00 a4 11 00 00 00 00 00 00 00 00 00 00 e8 10 00 00 00 00 00 00 00 00 00 00 0b 06 00 00 ................................
1a560 00 00 00 00 00 00 00 00 f3 0f 00 00 00 00 00 00 9d 11 00 00 00 00 00 00 2b 0a 00 00 00 00 00 00 ........................+.......
1a580 db 01 00 00 ad 0d 00 00 80 01 00 00 28 13 00 00 7d 10 00 00 b3 0a 00 00 2c 0f 00 00 15 03 00 00 ............(...}.......,.......
1a5a0 00 00 00 00 ec 10 00 00 e3 01 00 00 83 0e 00 00 00 00 00 00 9a 05 00 00 9f 06 00 00 ad 0e 00 00 ................................
1a5c0 39 14 00 00 08 03 00 00 00 00 00 00 00 00 00 00 5d 10 00 00 bc 13 00 00 d3 05 00 00 00 00 00 00 9...............]...............
1a5e0 61 03 00 00 00 00 00 00 f6 0b 00 00 64 0d 00 00 73 09 00 00 00 00 00 00 54 0e 00 00 25 12 00 00 a...........d...s.......T...%...
1a600 0e 10 00 00 75 0d 00 00 32 0b 00 00 00 00 00 00 e7 0b 00 00 ad 10 00 00 3d 13 00 00 69 0a 00 00 ....u...2...............=...i...
1a620 5b 09 00 00 6e 0c 00 00 2b 0c 00 00 fc 0d 00 00 e2 12 00 00 00 00 00 00 84 09 00 00 d3 0c 00 00 [...n...+.......................
1a640 81 08 00 00 2c 06 00 00 f5 03 00 00 d4 01 00 00 96 0c 00 00 45 05 00 00 37 14 00 00 77 00 00 00 ....,...............E...7...w...
1a660 00 00 00 00 11 06 00 00 44 10 00 00 00 00 00 00 20 10 00 00 00 00 00 00 c7 0c 00 00 78 05 00 00 ........D...................x...
1a680 0d 11 00 00 48 12 00 00 9e 0e 00 00 95 10 00 00 00 00 00 00 00 00 00 00 82 00 00 00 6e 00 00 00 ....H.......................n...
1a6a0 a7 12 00 00 00 00 00 00 00 00 00 00 42 11 00 00 03 10 00 00 4c 0d 00 00 3d 0c 00 00 7f 01 00 00 ............B.......L...=.......
1a6c0 00 00 00 00 33 05 00 00 67 12 00 00 e1 05 00 00 c4 0b 00 00 00 00 00 00 d5 0f 00 00 78 06 00 00 ....3...g...................x...
1a6e0 73 11 00 00 00 00 00 00 e9 08 00 00 78 02 00 00 0b 02 00 00 f8 00 00 00 ec 0e 00 00 ef 11 00 00 s...........x...................
1a700 a5 12 00 00 00 00 00 00 59 07 00 00 e9 0a 00 00 f2 04 00 00 24 14 00 00 56 07 00 00 ff 03 00 00 ........Y...........$...V.......
1a720 00 00 00 00 00 00 00 00 84 03 00 00 00 00 00 00 4e 06 00 00 d4 0f 00 00 96 0e 00 00 52 0c 00 00 ................N...........R...
1a740 19 00 00 00 d2 03 00 00 9a 03 00 00 21 0e 00 00 da 0d 00 00 08 07 00 00 49 0f 00 00 00 00 00 00 ............!...........I.......
1a760 00 00 00 00 86 01 00 00 00 00 00 00 b4 0d 00 00 c1 13 00 00 8f 09 00 00 00 00 00 00 64 13 00 00 ............................d...
1a780 f2 01 00 00 ef 10 00 00 00 00 00 00 57 0b 00 00 00 00 00 00 eb 0c 00 00 ed 13 00 00 94 09 00 00 ............W...................
1a7a0 00 00 00 00 00 00 00 00 00 00 00 00 b6 12 00 00 23 13 00 00 00 00 00 00 6e 09 00 00 00 00 00 00 ................#.......n.......
1a7c0 90 0a 00 00 44 0a 00 00 51 01 00 00 77 06 00 00 00 00 00 00 ee 04 00 00 54 11 00 00 00 00 00 00 ....D...Q...w...........T.......
1a7e0 41 0f 00 00 b1 0e 00 00 1c 00 00 00 1a 13 00 00 00 00 00 00 df 0d 00 00 7e 12 00 00 e9 02 00 00 A.......................~.......
1a800 e4 02 00 00 00 00 00 00 65 06 00 00 98 0b 00 00 dd 00 00 00 00 00 00 00 db 04 00 00 18 05 00 00 ........e.......................
1a820 88 01 00 00 57 13 00 00 00 00 00 00 55 00 00 00 31 0b 00 00 bd 11 00 00 16 02 00 00 33 04 00 00 ....W.......U...1...........3...
1a840 00 00 00 00 82 0d 00 00 00 00 00 00 e7 08 00 00 4e 02 00 00 00 00 00 00 00 00 00 00 19 0b 00 00 ................N...............
1a860 df 08 00 00 c2 02 00 00 48 0e 00 00 57 05 00 00 83 05 00 00 39 13 00 00 5c 09 00 00 32 10 00 00 ........H...W.......9...\...2...
1a880 00 00 00 00 2b 06 00 00 4d 03 00 00 00 00 00 00 e9 0d 00 00 69 0c 00 00 01 08 00 00 22 08 00 00 ....+...M...........i......."...
1a8a0 24 10 00 00 0f 10 00 00 79 01 00 00 92 02 00 00 00 00 00 00 5b 0d 00 00 70 0d 00 00 4b 14 00 00 $.......y...........[...p...K...
1a8c0 00 00 00 00 71 03 00 00 0b 07 00 00 36 0e 00 00 15 14 00 00 00 00 00 00 00 00 00 00 8d 0f 00 00 ....q.......6...................
1a8e0 00 00 00 00 85 0a 00 00 5e 09 00 00 00 00 00 00 00 00 00 00 75 08 00 00 61 01 00 00 00 00 00 00 ........^...........u...a.......
1a900 eb 01 00 00 46 0c 00 00 06 0b 00 00 00 00 00 00 2c 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....F...........,...............
1a920 91 13 00 00 eb 05 00 00 fa 08 00 00 a0 0c 00 00 eb 0a 00 00 5c 00 00 00 53 0b 00 00 00 00 00 00 ....................\...S.......
1a940 76 0a 00 00 4a 03 00 00 ee 01 00 00 00 00 00 00 98 03 00 00 52 04 00 00 00 00 00 00 00 00 00 00 v...J...............R...........
1a960 d6 12 00 00 a5 07 00 00 e3 05 00 00 5b 0b 00 00 ed 0e 00 00 d5 03 00 00 d4 08 00 00 e1 0a 00 00 ............[...................
1a980 b7 01 00 00 1e 0e 00 00 5b 13 00 00 00 00 00 00 94 0f 00 00 00 00 00 00 d9 0b 00 00 35 07 00 00 ........[...................5...
1a9a0 00 00 00 00 07 01 00 00 6d 00 00 00 1f 06 00 00 54 08 00 00 ee 09 00 00 a6 05 00 00 b9 11 00 00 ........m.......T...............
1a9c0 7b 0b 00 00 38 0e 00 00 00 00 00 00 00 00 00 00 0d 00 00 00 35 09 00 00 a8 0b 00 00 46 09 00 00 {...8...............5.......F...
1a9e0 d9 03 00 00 00 00 00 00 b5 08 00 00 00 00 00 00 e8 11 00 00 1b 0f 00 00 2f 05 00 00 00 00 00 00 ......................../.......
1aa00 80 05 00 00 cf 0e 00 00 fa 01 00 00 00 00 00 00 00 00 00 00 e1 0d 00 00 00 00 00 00 63 09 00 00 ............................c...
1aa20 62 08 00 00 96 0f 00 00 00 00 00 00 8a 08 00 00 76 04 00 00 00 00 00 00 4b 10 00 00 71 13 00 00 b...............v.......K...q...
1aa40 90 02 00 00 c0 0e 00 00 df 0e 00 00 9c 0f 00 00 c3 12 00 00 eb 09 00 00 87 11 00 00 9a 09 00 00 ................................
1aa60 de 05 00 00 52 0d 00 00 66 06 00 00 00 00 00 00 03 0b 00 00 00 00 00 00 62 01 00 00 b7 07 00 00 ....R...f...............b.......
1aa80 5f 0b 00 00 5b 04 00 00 00 00 00 00 49 03 00 00 46 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 _...[.......I...F...............
1aaa0 00 00 00 00 0a 02 00 00 03 07 00 00 fe 0c 00 00 fa 09 00 00 09 07 00 00 a4 08 00 00 7b 06 00 00 ............................{...
1aac0 00 00 00 00 01 01 00 00 00 0c 00 00 00 00 00 00 fc 02 00 00 3f 11 00 00 bc 0c 00 00 15 09 00 00 ....................?...........
1aae0 f1 01 00 00 8c 00 00 00 48 04 00 00 00 00 00 00 eb 0f 00 00 00 00 00 00 00 00 00 00 45 08 00 00 ........H...................E...
1ab00 d4 0e 00 00 46 08 00 00 00 00 00 00 89 10 00 00 00 00 00 00 00 00 00 00 37 0a 00 00 aa 11 00 00 ....F...................7.......
1ab20 11 14 00 00 6f 02 00 00 51 12 00 00 00 00 00 00 72 02 00 00 91 06 00 00 c1 04 00 00 cb 13 00 00 ....o...Q.......r...............
1ab40 8b 13 00 00 b0 0b 00 00 e7 04 00 00 e1 11 00 00 89 0c 00 00 00 00 00 00 e5 0d 00 00 00 00 00 00 ................................
1ab60 cf 00 00 00 62 05 00 00 00 00 00 00 00 00 00 00 1a 0e 00 00 00 00 00 00 00 00 00 00 ff 0d 00 00 ....b...........................
1ab80 fc 0e 00 00 83 01 00 00 10 07 00 00 26 0e 00 00 d1 0b 00 00 00 00 00 00 95 00 00 00 00 00 00 00 ............&...................
1aba0 a3 0c 00 00 3b 03 00 00 9d 01 00 00 56 0c 00 00 d7 13 00 00 97 0b 00 00 55 08 00 00 7e 03 00 00 ....;.......V...........U...~...
1abc0 00 00 00 00 13 13 00 00 35 13 00 00 00 00 00 00 00 00 00 00 a0 0f 00 00 73 01 00 00 bf 0c 00 00 ........5...............s.......
1abe0 9e 09 00 00 7e 0b 00 00 4e 01 00 00 12 14 00 00 00 00 00 00 7c 0f 00 00 3b 0d 00 00 82 05 00 00 ....~...N...........|...;.......
1ac00 f6 01 00 00 00 00 00 00 ae 09 00 00 df 09 00 00 00 00 00 00 73 13 00 00 00 00 00 00 26 00 00 00 ....................s.......&...
1ac20 7c 0a 00 00 e0 07 00 00 bb 06 00 00 00 00 00 00 c2 01 00 00 00 00 00 00 6a 02 00 00 61 06 00 00 |.......................j...a...
1ac40 00 00 00 00 25 0b 00 00 e3 13 00 00 5a 0e 00 00 b8 10 00 00 44 0c 00 00 36 0f 00 00 82 03 00 00 ....%.......Z.......D...6.......
1ac60 65 0e 00 00 12 04 00 00 00 00 00 00 00 00 00 00 66 0c 00 00 64 08 00 00 60 0e 00 00 00 00 00 00 e...............f...d...`.......
1ac80 d9 07 00 00 c9 05 00 00 00 00 00 00 00 00 00 00 bf 10 00 00 f3 06 00 00 00 00 00 00 40 10 00 00 ............................@...
1aca0 dc 12 00 00 53 03 00 00 2e 0f 00 00 1c 0d 00 00 c9 07 00 00 9a 11 00 00 00 00 00 00 00 00 00 00 ....S...........................
1acc0 17 08 00 00 e8 03 00 00 00 00 00 00 00 00 00 00 e6 13 00 00 5c 03 00 00 25 0e 00 00 00 00 00 00 ....................\...%.......
1ace0 b0 0a 00 00 39 11 00 00 00 00 00 00 6f 04 00 00 46 0e 00 00 8f 03 00 00 27 0f 00 00 32 14 00 00 ....9.......o...F.......'...2...
1ad00 8c 0a 00 00 4b 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4b 04 00 00 32 11 00 00 be 0b 00 00 ....K...............K...2.......
1ad20 4f 09 00 00 bd 01 00 00 00 00 00 00 d2 0f 00 00 1d 0b 00 00 b2 07 00 00 00 00 00 00 f1 09 00 00 O...............................
1ad40 ff 09 00 00 24 02 00 00 00 00 00 00 64 0f 00 00 64 03 00 00 e0 0f 00 00 81 0c 00 00 27 14 00 00 ....$.......d...d...........'...
1ad60 00 00 00 00 51 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c6 0a 00 00 00 00 00 00 2a 04 00 00 ....Q.......................*...
1ad80 83 03 00 00 59 02 00 00 00 00 00 00 be 11 00 00 52 11 00 00 4a 0b 00 00 00 00 00 00 00 00 00 00 ....Y...........R...J...........
1ada0 00 00 00 00 00 00 00 00 6f 00 00 00 40 07 00 00 18 09 00 00 66 11 00 00 31 09 00 00 8e 07 00 00 ........o...@.......f...1.......
1adc0 84 13 00 00 c3 09 00 00 ce 02 00 00 00 00 00 00 00 00 00 00 18 04 00 00 7a 00 00 00 7b 10 00 00 ........................z...{...
1ade0 00 00 00 00 e3 0a 00 00 73 0c 00 00 2a 0e 00 00 00 00 00 00 5a 06 00 00 f7 0d 00 00 86 07 00 00 ........s...*.......Z...........
1ae00 58 05 00 00 0f 01 00 00 00 00 00 00 00 00 00 00 c9 0e 00 00 00 00 00 00 00 00 00 00 62 0c 00 00 X...........................b...
1ae20 00 00 00 00 33 12 00 00 6e 0f 00 00 10 0b 00 00 f0 12 00 00 43 04 00 00 68 0f 00 00 f6 0a 00 00 ....3...n...........C...h.......
1ae40 13 01 00 00 00 00 00 00 00 00 00 00 98 05 00 00 00 00 00 00 c0 04 00 00 00 00 00 00 dc 0a 00 00 ................................
1ae60 00 00 00 00 00 00 00 00 ba 0e 00 00 00 00 00 00 00 00 00 00 79 0f 00 00 5a 04 00 00 35 0c 00 00 ....................y...Z...5...
1ae80 a0 0a 00 00 00 00 00 00 1d 01 00 00 00 00 00 00 00 00 00 00 39 05 00 00 3e 11 00 00 af 05 00 00 ....................9...>.......
1aea0 12 01 00 00 0d 07 00 00 4b 13 00 00 00 00 00 00 00 00 00 00 c7 0e 00 00 26 0a 00 00 f1 10 00 00 ........K...............&.......
1aec0 7a 12 00 00 4d 0b 00 00 11 0e 00 00 f7 02 00 00 bf 0d 00 00 00 00 00 00 00 00 00 00 14 03 00 00 z...M...........................
1aee0 00 00 00 00 81 06 00 00 31 04 00 00 28 0d 00 00 67 08 00 00 74 0c 00 00 00 00 00 00 86 04 00 00 ........1...(...g...t...........
1af00 53 09 00 00 b4 08 00 00 8b 04 00 00 6d 13 00 00 00 00 00 00 b8 0f 00 00 f4 0a 00 00 ed 04 00 00 S...........m...................
1af20 70 00 00 00 00 00 00 00 f5 0a 00 00 17 0f 00 00 3c 04 00 00 00 00 00 00 dd 10 00 00 67 03 00 00 p...............<...........g...
1af40 75 10 00 00 25 0f 00 00 00 00 00 00 00 00 00 00 67 0c 00 00 35 04 00 00 74 09 00 00 d5 0e 00 00 u...%...........g...5...t.......
1af60 00 00 00 00 00 00 00 00 2a 0c 00 00 88 13 00 00 00 00 00 00 00 00 00 00 8f 10 00 00 a1 01 00 00 ........*.......................
1af80 ed 01 00 00 cc 0c 00 00 00 00 00 00 00 00 00 00 95 04 00 00 ff 11 00 00 00 00 00 00 0e 0b 00 00 ................................
1afa0 00 00 00 00 ce 11 00 00 fe 13 00 00 64 11 00 00 d4 0d 00 00 00 00 00 00 85 09 00 00 6a 09 00 00 ............d...............j...
1afc0 00 00 00 00 2d 03 00 00 00 00 00 00 f6 09 00 00 64 07 00 00 00 00 00 00 00 00 00 00 bc 12 00 00 ....-...........d...............
1afe0 4c 0c 00 00 b7 11 00 00 e1 0f 00 00 92 01 00 00 42 0a 00 00 20 02 00 00 75 00 00 00 b9 04 00 00 L...............B.......u.......
1b000 00 00 00 00 4b 07 00 00 e6 09 00 00 00 00 00 00 af 03 00 00 4f 00 00 00 99 03 00 00 6a 05 00 00 ....K...............O.......j...
1b020 00 00 00 00 3a 10 00 00 00 00 00 00 00 00 00 00 16 09 00 00 00 00 00 00 00 00 00 00 8e 0a 00 00 ....:...........................
1b040 76 10 00 00 3f 0a 00 00 fa 13 00 00 f6 11 00 00 56 0d 00 00 62 0f 00 00 00 00 00 00 00 00 00 00 v...?...........V...b...........
1b060 fc 09 00 00 00 00 00 00 8d 0c 00 00 ad 01 00 00 d8 0d 00 00 e2 0f 00 00 9c 03 00 00 d2 09 00 00 ................................
1b080 12 0d 00 00 8a 02 00 00 2a 0b 00 00 00 00 00 00 00 00 00 00 66 10 00 00 a8 0d 00 00 5d 09 00 00 ........*...........f.......]...
1b0a0 5e 03 00 00 00 00 00 00 fe 01 00 00 00 00 00 00 00 00 00 00 dc 05 00 00 00 00 00 00 00 00 00 00 ^...............................
1b0c0 9c 01 00 00 02 04 00 00 f0 02 00 00 6e 01 00 00 8e 09 00 00 1a 03 00 00 01 04 00 00 39 07 00 00 ............n...............9...
1b0e0 5b 12 00 00 43 00 00 00 d3 0b 00 00 0d 12 00 00 a1 06 00 00 00 00 00 00 43 10 00 00 bc 0b 00 00 [...C...................C.......
1b100 68 11 00 00 7a 0e 00 00 53 02 00 00 00 00 00 00 12 0b 00 00 ae 0d 00 00 00 00 00 00 5a 0d 00 00 h...z...S...................Z...
1b120 29 0c 00 00 6f 0f 00 00 84 07 00 00 00 00 00 00 82 06 00 00 42 10 00 00 48 14 00 00 7d 02 00 00 )...o...............B...H...}...
1b140 26 05 00 00 00 00 00 00 63 0e 00 00 00 00 00 00 00 00 00 00 22 02 00 00 7f 03 00 00 00 00 00 00 &.......c..........."...........
1b160 9b 0f 00 00 9f 08 00 00 1c 02 00 00 00 00 00 00 00 00 00 00 f3 0d 00 00 00 00 00 00 12 13 00 00 ................................
1b180 9a 00 00 00 00 00 00 00 00 00 00 00 20 06 00 00 11 0f 00 00 58 0c 00 00 00 21 3c 68 3a 68 3a 68 ....................X....!<h:h:h
1b1a0 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 :h:h:h:h:h/x>:.Match.everything.
1b1c0 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 21 3c 68 except.the.specified.prefix..!<h
1b1e0 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 :h:h:h:h:h:h:h>-<h:h:h:h:h:h:h:h
1b200 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 >:.Match.everything.except.the.s
1b220 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a pecified.range..!<h:h:h:h:h:h:h:
1b240 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 h>:.Match.everything.except.the.
1b260 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 21 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a specified.address..!<x.x.x.x/x>:
1b280 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 .Match.everything.except.the.spe
1b2a0 63 69 66 69 65 64 20 73 75 62 6e 65 74 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 cified.subnet..!<x.x.x.x>-<x.x.x
1b2c0 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 .x>:.Match.everything.except.the
1b2e0 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 .specified.range..!<x.x.x.x>:.Ma
1b300 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 tch.everything.except.the.specif
1b320 69 65 64 20 61 64 64 72 65 73 73 2e 00 22 4d 61 6e 61 67 65 64 20 61 64 64 72 65 73 73 20 63 6f ied.address.."Managed.address.co
1b340 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 22 4f 74 68 65 72 20 63 6f 6e 66 69 67 75 nfiguration".flag."Other.configu
1b360 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 ration".flag.###################
1b380 c3 a4 23 23 23 23 23 23 23 23 23 23 23 23 23 20 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 65 77 ..#############.Flowtables.Firew
1b3a0 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 all.Configuration.##############
1b3c0 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 00 28 54 68 69 73 20 63 61 6e 20 62 65 ###################.(This.can.be
1b3e0 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 61 6c 6c 65 64 20 73 65 72 76 69 63 65 20 68 61 .useful.when.a.called.service.ha
1b400 73 20 6d 61 6e 79 20 61 6e 64 2f 6f 72 20 6f 66 74 65 6e 20 63 68 61 6e 67 69 6e 67 20 64 65 73 s.many.and/or.often.changing.des
1b420 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 2d 20 65 2e 67 2e 20 4e 65 74 66 6c 69 tination.addresses.-.e.g..Netfli
1b440 78 2e 29 00 2a 2a 28 44 65 66 61 75 6c 74 29 2a 2a 20 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 x.).**(Default)**.Flows.are.defi
1b460 6e 65 64 20 62 79 20 74 68 65 20 35 2d 74 75 70 6c 65 2c 20 66 61 69 72 6e 65 73 73 20 69 73 20 ned.by.the.5-tuple,.fairness.is.
1b480 61 70 70 6c 69 65 64 20 6f 76 65 72 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 applied.over.source.and.destinat
1b4a0 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 61 6c 73 6f 20 6f 76 65 72 20 69 6e 64 69 ion.addresses.and.also.over.indi
1b4c0 76 69 64 75 61 6c 20 66 6c 6f 77 73 2e 00 2a 2a 31 2d 32 35 34 2a 2a 20 e2 80 93 20 69 6e 74 65 vidual.flows..**1-254**.....inte
1b4e0 72 66 61 63 65 73 20 77 69 74 68 20 61 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 69 6e 74 rfaces.with.a.channel.number.int
1b500 65 72 66 65 72 65 20 77 69 74 68 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 erfere.with.interfering.interfac
1b520 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 es.and.interfaces.with.the.same.
1b540 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 2e 20 2a 2a 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 channel.number..**interfering**.
1b560 e2 80 93 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 ....interfering.interfaces.are.a
1b580 73 73 75 6d 65 64 20 74 6f 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 61 6c 6c 20 6f 74 68 ssumed.to.interfere.with.all.oth
1b5a0 65 72 20 63 68 61 6e 6e 65 6c 73 20 65 78 63 65 70 74 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e er.channels.except.noninterferin
1b5c0 67 20 63 68 61 6e 6e 65 6c 73 2e 20 2a 2a 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 g.channels..**noninterfering**..
1b5e0 80 93 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 ...noninterfering.interfaces.are
1b600 20 61 73 73 75 6d 65 64 20 74 6f 20 6f 6e 6c 79 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 .assumed.to.only.interfere.with.
1b620 74 68 65 6d 73 65 6c 76 65 73 2e 00 2a 2a 31 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e 6e themselves..**1..Confirm.IP.conn
1b640 65 63 74 69 76 69 74 79 20 62 65 74 77 65 65 6e 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 2d 61 ectivity.between.tunnel.source-a
1b660 64 64 72 65 73 73 20 61 6e 64 20 72 65 6d 6f 74 65 3a 2a 2a 00 2a 2a 31 30 2a 2a 20 2d 20 3a 61 ddress.and.remote:**.**10**.-.:a
1b680 62 62 72 3a 60 49 50 46 49 58 20 28 49 50 20 46 6c 6f 77 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 bbr:`IPFIX.(IP.Flow.Information.
1b6a0 45 78 70 6f 72 74 29 60 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 33 39 31 37 60 00 2a 2a 32 2e Export)`.as.per.:rfc:`3917`.**2.
1b6c0 20 43 6f 6e 66 69 72 6d 20 74 68 65 20 6c 69 6e 6b 20 74 79 70 65 20 68 61 73 20 62 65 65 6e 20 .Confirm.the.link.type.has.been.
1b6e0 73 65 74 20 74 6f 20 47 52 45 3a 2a 2a 00 2a 2a 33 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f set.to.GRE:**.**3..Confirm.IP.co
1b700 6e 6e 65 63 74 69 76 69 74 79 20 61 63 72 6f 73 73 20 74 68 65 20 74 75 6e 6e 65 6c 3a 2a 2a 00 nnectivity.across.the.tunnel:**.
1b720 2a 2a 35 2a 2a 20 2d 20 4d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 **5**.-.Most.common.version,.but
1b740 20 72 65 73 74 72 69 63 74 65 64 20 74 6f 20 49 50 76 34 20 66 6c 6f 77 73 20 6f 6e 6c 79 00 2a .restricted.to.IPv4.flows.only.*
1b760 2a 39 2a 2a 20 2d 20 4e 65 74 46 6c 6f 77 20 76 65 72 73 69 6f 6e 20 39 20 28 64 65 66 61 75 6c *9**.-.NetFlow.version.9.(defaul
1b780 74 29 00 2a 2a 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 63 t).**AS.path.length.check**.**Ac
1b7a0 74 69 76 65 2d 61 63 74 69 76 65 2a 2a 3a 20 62 6f 74 68 20 44 48 43 50 20 73 65 72 76 65 72 73 tive-active**:.both.DHCP.servers
1b7c0 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 20 72 65 71 75 65 73 74 73 2e 20 .will.respond.to.DHCP.requests..
1b7e0 49 66 20 60 60 6d 6f 64 65 60 60 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 69 73 If.``mode``.is.not.defined,.this
1b800 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 2e 00 2a 2a 41 63 74 69 .is.the.default.behavior..**Acti
1b820 76 65 2d 70 61 73 73 69 76 65 2a 2a 3a 20 6f 6e 6c 79 20 60 60 70 72 69 6d 61 72 79 60 60 20 73 ve-passive**:.only.``primary``.s
1b840 65 72 76 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 20 72 65 71 75 65 erver.will.respond.to.DHCP.reque
1b860 73 74 73 2e 20 49 66 20 74 68 69 73 20 73 65 72 76 65 72 20 67 6f 65 73 20 6f 66 66 6c 69 6e 65 sts..If.this.server.goes.offline
1b880 2c 20 74 68 65 6e 20 60 60 73 65 63 6f 6e 64 61 72 79 60 60 20 73 65 72 76 65 72 20 77 69 6c 6c ,.then.``secondary``.server.will
1b8a0 20 74 61 6b 65 20 70 6c 61 63 65 2e 00 2a 2a 41 6c 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 .take.place..**Already-selected.
1b8c0 65 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a external.check**.**Applies.to:**
1b8e0 20 49 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a .Inbound.traffic..**Applies.to:*
1b900 2a 20 4f 75 74 62 6f 75 6e 64 20 54 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f *.Outbound.Traffic..**Applies.to
1b920 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 79 20 74 68 :**.Outbound.traffic..**Apply.th
1b940 65 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 e.traffic.policy.to.an.interface
1b960 20 69 6e 67 72 65 73 73 20 6f 72 20 65 67 72 65 73 73 2a 2a 2e 00 2a 2a 42 72 69 64 67 65 20 50 .ingress.or.egress**..**Bridge.P
1b980 6f 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 69 61 74 65 20 70 61 74 68 20 62 ort?**:.choose.appropiate.path.b
1b9a0 61 73 65 64 20 6f 6e 20 69 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 ased.on.if.interface.were.the.pa
1b9c0 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 cket.was.received.is.part.of.a.b
1b9e0 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 42 72 69 64 67 65 20 50 6f 72 74 3f 2a 2a 3a ridge,.or.not..**Bridge.Port?**:
1ba00 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f .choose.appropriate.path.based.o
1ba20 6e 20 77 68 65 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 n.whether.interface.where.the.pa
1ba40 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 cket.was.received.is.part.of.a.b
1ba60 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 43 69 73 63 6f 20 49 4f 53 20 52 6f 75 74 65 ridge,.or.not..**Cisco.IOS.Route
1ba80 72 3a 2a 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 76 69 61 20 49 50 20 r:**.**Client.IP.address.via.IP.
1baa0 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 73 range.definition**.**Client.IP.s
1bac0 75 62 6e 65 74 73 20 76 69 61 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 75 ubnets.via.CIDR.notation**.**Clu
1bae0 73 74 65 72 2d 4c 69 73 74 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 43 6f 6e 6e 74 ster-List.length.check**.**Connt
1bb00 72 61 63 6b 20 49 67 6e 6f 72 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 rack.Ignore**:.rules.defined.und
1bb20 65 72 20 60 60 73 65 74 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 er.``set.system.conntrack.ignore
1bb40 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 43 72 65 61 74 65 20 61 .[ipv4.|.ipv6]....``..**Create.a
1bb60 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2a 2a 2e 00 2a 2a 44 48 43 50 28 76 36 29 2a 2a 00 .traffic.policy**..**DHCP(v6)**.
1bb80 2a 2a 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 50 44 29 2a **DHCPv6.Prefix.Delegation.(PD)*
1bba0 2a 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 *.**Destination.NAT**:.rules.def
1bbc0 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 5b 6e 61 74 20 7c 20 6e 61 74 36 36 5d 20 64 ined.under.``set.[nat.|.nat66].d
1bbe0 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 69 estination...``..**Destination.i
1bc00 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 69 61 s.the.router?**:.choose.appropia
1bc20 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 te.path.based.on.destination.IP.
1bc40 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 6f 6e 74 69 6e 75 address..Transit.forward.continu
1bc60 6e 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 nes.to.**forward**,.while.traffi
1bc80 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 c.that.destination.IP.address.is
1bca0 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6e 74 69 6e .configured.on.the.router.contin
1bcc0 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 ues.to.**input**..**Destination.
1bce0 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 72 is.the.router?**:.choose.appropr
1bd00 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 iate.path.based.on.destination.I
1bd20 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 6f 6e 74 69 P.address..Transit.forward.conti
1bd40 6e 75 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 nues.to.**forward**,.while.traff
1bd60 69 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 ic.that.destination.IP.address.i
1bd80 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6e 74 69 s.configured.on.the.router.conti
1bda0 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 6f 63 75 6d 65 6e 74 61 74 69 nues.to.**input**..**Documentati
1bdc0 6f 6e 20 75 6e 64 65 72 20 64 65 76 65 6c 6f 70 6d 65 6e 74 2a 2a 00 2a 2a 45 74 68 65 72 6e 65 on.under.development**.**Etherne
1bde0 74 20 28 70 72 6f 74 6f 63 6f 6c 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 t.(protocol,.destination.address
1be00 20 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 29 2a 2a 00 2a 2a 45 78 61 6d 70 6c 65 3a .or.source.address)**.**Example:
1be20 2a 2a 00 2a 2a 45 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 46 69 72 65 77 61 6c 6c **.**External.check**.**Firewall
1be40 20 6d 61 72 6b 2a 2a 00 2a 2a 46 6c 6f 77 74 61 62 6c 65 20 52 65 66 65 72 65 6e 63 65 3a 2a 2a .mark**.**Flowtable.Reference:**
1be60 20 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 6b 65 72 6e 65 6c 2e 6f 72 67 2f 6e 65 74 77 6f 72 6b .https://docs.kernel.org/network
1be80 69 6e 67 2f 6e 66 5f 66 6c 6f 77 74 61 62 6c 65 2e 68 74 6d 6c 00 2a 2a 46 6f 72 20 6d 6f 72 65 ing/nf_flowtable.html.**For.more
1bea0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2a 2a 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b .information**.of.Netfilter.hook
1bec0 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 6c s.and.Linux.networking.packet.fl
1bee0 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d 48 ows.can.be.found.in.`Netfilter-H
1bf00 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f ooks.<https://wiki.nftables.org/
1bf20 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 65 wiki-nftables/index.php/Netfilte
1bf40 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a r_hooks>`_.**Forward.(Bridge)**:
1bf60 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 74 72 61 .stage.where.traffic.that.is.tra
1bf80 73 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 69 73 20 66 sspasing.through.the.bridge.is.f
1bfa0 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 iltered.and.controlled:.**Forwar
1bfc0 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 d.(Bridge)**:.stage.where.traffi
1bfe0 63 20 74 68 61 74 20 69 73 20 74 72 65 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 c.that.is.trespasing.through.the
1c000 20 62 72 69 64 67 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c .bridge.is.filtered.and.controll
1c020 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 ed:.**Forward**:.stage.where.tra
1c040 6e 73 69 74 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 nsit.traffic.can.be.filtered.and
1c060 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 .controlled..This.includes.ipv4.
1c080 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 and.ipv6.filtering.rules,.define
1c0a0 64 20 69 6e 3a 00 2a 2a 48 61 72 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 3a 2a 2a 20 73 68 6f 75 d.in:.**Hardware.offload:**.shou
1c0c0 6c 64 20 62 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 4e 49 43 73 20 75 73 65 64 ld.be.supported.by.the.NICs.used
1c0e0 2e 00 2a 2a 49 47 50 20 63 6f 73 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 49 50 76 34 20 28 44 53 43 ..**IGP.cost.check**.**IPv4.(DSC
1c100 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 2c 20 P.value,.maximum.packet.length,.
1c120 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 protocol,.source.address,**.**de
1c140 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 stination.address,.source.port,.
1c160 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a destination.port.or.TCP.flags)**
1c180 00 2a 2a 49 50 76 36 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 79 .**IPv6.(DSCP.value,.maximum.pay
1c1a0 6c 6f 61 64 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 load.length,.protocol,.source.ad
1c1c0 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 dress,**.**destination.address,.
1c1e0 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 source.port,.destination.port.or
1c200 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 66 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 .TCP.flags)**.**If.you.are.looki
1c220 6e 67 20 66 6f 72 20 61 20 70 6f 6c 69 63 79 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 62 6f 75 6e ng.for.a.policy.for.your.outboun
1c240 64 20 74 72 61 66 66 69 63 2a 2a 20 62 75 74 20 79 6f 75 20 64 6f 6e 27 74 20 6b 6e 6f 77 20 77 d.traffic**.but.you.don't.know.w
1c260 68 69 63 68 20 6f 6e 65 20 79 6f 75 20 6e 65 65 64 20 61 6e 64 20 79 6f 75 20 64 6f 6e 27 74 20 hich.one.you.need.and.you.don't.
1c280 77 61 6e 74 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 79 20 70 6f 73 73 69 62 6c want.to.go.through.every.possibl
1c2a0 65 20 70 6f 6c 69 63 79 20 73 68 6f 77 6e 20 68 65 72 65 2c 20 2a 2a 6f 75 72 20 62 65 74 20 69 e.policy.shown.here,.**our.bet.i
1c2c0 73 20 74 68 61 74 20 68 69 67 68 6c 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 61 72 65 20 6c 6f 6f s.that.highly.likely.you.are.loo
1c2e0 6b 69 6e 67 20 66 6f 72 20 61 2a 2a 20 53 68 61 70 65 72 5f 20 2a 2a 70 6f 6c 69 63 79 20 61 6e king.for.a**.Shaper_.**policy.an
1c300 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 2a 2a 20 3a 72 65 66 3a 60 73 65 74 20 69 74 73 20 71 75 d.you.want.to**.:ref:`set.its.qu
1c320 65 75 65 73 20 3c 65 6d 62 65 64 3e 60 20 2a 2a 61 73 20 46 51 2d 43 6f 44 65 6c 2a 2a 2e 00 2a eues.<embed>`.**as.FQ-CoDel**..*
1c340 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 *Important.note.about.default-ac
1c360 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 tions:**.If.default.action.for.a
1c380 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 ny.base.chain.is.not.defined,.th
1c3a0 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 en.the.default.action.is.set.to.
1c3c0 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 63 **accept**.for.that.chain..For.c
1c3e0 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 ustom.chains,.if.default.action.
1c400 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 is.not.defined,.then.the.default
1c420 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 00 2a 2a 49 6d 70 -action.is.set.to.**drop**.**Imp
1c440 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e ortant.note.about.default-action
1c460 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 s:**.If.default.action.for.any.b
1c480 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 ase.chain.is.not.defined,.then.t
1c4a0 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 he.default.action.is.set.to.**ac
1c4c0 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f cept**.for.that.chain..For.custo
1c4e0 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e m.chains,.if.default.action.is.n
1c500 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 ot.defined,.then.the.default-act
1c520 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 ion.is.set.to.**drop**..**Import
1c540 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a ant.note.about.default-actions:*
1c560 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 *.If.default.action.for.any.chai
1c580 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 n.is.not.defined,.then.the.defau
1c5a0 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 lt.action.is.set.to.**accept**.f
1c5c0 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 4f 6e 6c 79 20 66 6f 72 20 63 75 73 74 6f 6d 20 63 or.that.chain..Only.for.custom.c
1c5e0 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 hains,.the.default.action.is.set
1c600 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 .to.**drop**..**Important.note.a
1c620 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 bout.default-actions:**.If.defau
1c640 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 lt.action.for.any.chain.is.not.d
1c660 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 efined,.then.the.default.action.
1c680 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 is.set.to.**drop**.for.that.chai
1c6a0 6e 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 n..**Important.note.on.usage.of.
1c6c0 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 terms:**.The.firewall.makes.use.
1c6e0 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 2c of.the.terms.`forward`,.`input`,
1c700 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 .and.`output`.for.firewall.polic
1c720 79 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 y..More.information.of.Netfilter
1c740 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b .hooks.and.Linux.networking.pack
1c760 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c et.flows.can.be.found.in.`Netfil
1c780 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 ter-Hooks.<https://wiki.nftables
1c7a0 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 .org/wiki-nftables/index.php/Net
1c7c0 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 filter_hooks>`_.**Important.note
1c7e0 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 .on.usage.of.terms:**.The.firewa
1c800 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 69 6e 60 2c 20 ll.makes.use.of.the.terms.`in`,.
1c820 60 6f 75 74 60 2c 20 61 6e 64 20 60 6c 6f 63 61 6c 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 `out`,.and.`local`.for.firewall.
1c840 70 6f 6c 69 63 79 2e 20 55 73 65 72 73 20 65 78 70 65 72 69 65 6e 63 65 64 20 77 69 74 68 20 6e policy..Users.experienced.with.n
1c860 65 74 66 69 6c 74 65 72 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 20 60 69 6e 60 20 74 6f 20 62 etfilter.often.confuse.`in`.to.b
1c880 65 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 60 49 4e 50 55 54 60 20 63 68 61 e.a.reference.to.the.`INPUT`.cha
1c8a0 69 6e 2c 20 61 6e 64 20 60 6f 75 74 60 20 74 68 65 20 60 4f 55 54 50 55 54 60 20 63 68 61 69 6e in,.and.`out`.the.`OUTPUT`.chain
1c8c0 20 66 72 6f 6d 20 6e 65 74 66 69 6c 74 65 72 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 74 68 65 .from.netfilter..This.is.not.the
1c8e0 20 63 61 73 65 2e 20 54 68 65 73 65 20 69 6e 73 74 65 61 64 20 69 6e 64 69 63 61 74 65 20 74 68 .case..These.instead.indicate.th
1c900 65 20 75 73 65 20 6f 66 20 74 68 65 20 60 46 4f 52 57 41 52 44 60 20 63 68 61 69 6e 20 61 6e 64 e.use.of.the.`FORWARD`.chain.and
1c920 20 65 69 74 68 65 72 20 74 68 65 20 69 6e 70 75 74 20 6f 72 20 6f 75 74 70 75 74 20 69 6e 74 65 .either.the.input.or.output.inte
1c940 72 66 61 63 65 2e 20 54 68 65 20 60 49 4e 50 55 54 60 20 63 68 61 69 6e 2c 20 77 68 69 63 68 20 rface..The.`INPUT`.chain,.which.
1c960 69 73 20 75 73 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 is.used.for.local.traffic.to.the
1c980 20 4f 53 2c 20 69 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 61 73 20 60 6c 6f 63 61 6c .OS,.is.a.reference.to.as.`local
1c9a0 60 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 69 74 73 20 69 6e 70 75 74 20 69 6e 74 65 `.with.respect.to.its.input.inte
1c9c0 72 66 61 63 65 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 rface..**Important.note:**.This.
1c9e0 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 documentation.is.valid.only.for.
1ca00 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e VyOS.Sagitta.prior.to.1.4-rollin
1ca20 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a g-202308040557.**Important.note:
1ca40 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f **.This.documentation.is.valid.o
1ca60 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e nly.for.VyOS.Sagitta.prior.to.1.
1ca80 34 2d 72 6f 6c 6c 69 6e 67 2d 59 59 59 59 4d 4d 44 44 48 48 6d 6d 00 2a 2a 49 6e 70 75 74 2a 2a 4-rolling-YYYYMMDDHHmm.**Input**
1caa0 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 65 64 :.stage.where.traffic.destinated
1cac0 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c .to.the.router.itself.can.be.fil
1cae0 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 tered.and.controlled..This.is.wh
1cb00 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 ere.all.rules.for.securing.the.r
1cb20 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e outer.should.take.place..This.in
1cb40 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 cludes.ipv4.and.ipv6.filtering.r
1cb60 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 70 75 74 2a 2a 3a 20 73 74 61 ules,.defined.in:.**Input**:.sta
1cb80 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 ge.where.traffic.destined.for.th
1cba0 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 e.router.itself.can.be.filtered.
1cbc0 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 65 72 65 20 61 6c and.controlled..This.is.where.al
1cbe0 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 l.rules.for.securing.the.router.
1cc00 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 should.take.place..This.includes
1cc20 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 .ipv4.and.ipv6.filtering.rules,.
1cc40 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2a 2a 00 2a defined.in:.**Interface.name**.*
1cc60 2a 4c 45 46 54 2a 2a 00 2a 2a 4c 45 46 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 6e 74 65 72 66 61 63 *LEFT**.**LEFT:**.*.WAN.interfac
1cc80 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 31 60 20 2a 20 60 65 74 68 30 2e 32 30 31 60 20 69 6e 74 e.on.`eth0.201`.*.`eth0.201`.int
1cca0 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 2f 32 34 60 20 2a 20 erface.IP:.`172.18.201.10/24`.*.
1ccc0 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 30 2e 32 2f `vti10`.interface.IP:.`10.0.0.2/
1cce0 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 31`.*.`dum0`.interface.IP:.`10.0
1cd00 2e 31 31 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 29 .11.1/24`.(for.testing.purposes)
1cd20 00 2a 2a 4c 61 79 65 72 20 33 20 62 72 69 64 67 65 2a 2a 3a 20 57 68 65 6e 20 61 6e 20 49 50 20 .**Layer.3.bridge**:.When.an.IP.
1cd40 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 62 72 69 64 67 address.is.assigned.to.the.bridg
1cd60 65 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 69 66 20 74 72 61 66 66 69 63 20 69 73 20 73 e.interface,.and.if.traffic.is.s
1cd80 65 6e 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 74 68 69 73 20 49 50 20 28 66 6f ent.to.the.router.to.this.IP.(fo
1cda0 72 20 65 78 61 6d 70 6c 65 20 75 73 69 6e 67 20 73 75 63 68 20 49 50 20 61 73 20 64 65 66 61 75 r.example.using.such.IP.as.defau
1cdc0 6c 74 20 67 61 74 65 77 61 79 29 2c 20 74 68 65 6e 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 lt.gateway),.then.rules.defined.
1cde0 66 6f 72 20 2a 2a 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 2a 2a 20 77 6f 6e 27 74 20 6d 61 for.**bridge.firewall**.won't.ma
1ce00 74 63 68 2c 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 61 6e 61 6c 79 73 69 73 20 63 6f 6e 74 69 tch,.and.firewall.analysis.conti
1ce20 6e 75 65 73 20 61 74 20 2a 2a 49 50 20 6c 61 79 65 72 2a 2a 2e 00 2a 2a 4c 65 61 66 32 20 63 6f nues.at.**IP.layer**..**Leaf2.co
1ce40 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 nfiguration:**.**Leaf3.configura
1ce60 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 69 6e 75 78 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 tion:**.**Linux.systemd-networkd
1ce80 3a 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 63 68 65 63 6b 2a 2a 00 2a :**.**Local.preference.check**.*
1cea0 2a 4c 6f 63 61 6c 20 72 6f 75 74 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 45 44 20 63 68 65 63 6b *Local.route.check**.**MED.check
1cec0 2a 2a 00 2a 2a 4d 75 6c 74 69 2d 70 61 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 4e 6f 64 65 20 31 **.**Multi-path.check**.**Node.1
1cee0 2a 2a 00 2a 2a 4e 6f 64 65 20 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 20 32 2a 2a 00 2a 2a 4e 6f 64 65 **.**Node.1:**.**Node.2**.**Node
1cf00 20 32 3a 2a 2a 00 2a 2a 4e 6f 64 65 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 32 3a 2a 2a 00 2a 2a 4f 50 .2:**.**Node1:**.**Node2:**.**OP
1cf20 54 49 4f 4e 41 4c 3a 2a 2a 20 45 78 63 6c 75 64 65 20 49 6e 74 65 72 2d 56 4c 41 4e 20 74 72 61 TIONAL:**.Exclude.Inter-VLAN.tra
1cf40 66 66 69 63 20 28 62 65 74 77 65 65 6e 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 31 29 ffic.(between.VLAN10.and.VLAN11)
1cf60 20 66 72 6f 6d 20 50 42 52 00 2a 2a 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 72 6f 75 74 69 6e 67 .from.PBR.**OSPF.network.routing
1cf80 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 .table**.....includes.a.list.of.
1cfa0 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 66 6f 72 20 61 6c 6c 20 61 63 63 65 73 73 69 62 acquired.routes.for.all.accessib
1cfc0 6c 65 20 6e 65 74 77 6f 72 6b 73 20 28 6f 72 20 61 67 67 72 65 67 61 74 65 64 20 61 72 65 61 20 le.networks.(or.aggregated.area.
1cfe0 72 61 6e 67 65 73 29 20 6f 66 20 4f 53 50 46 20 73 79 73 74 65 6d 2e 20 22 49 41 22 20 66 6c 61 ranges).of.OSPF.system.."IA".fla
1d000 67 20 6d 65 61 6e 73 20 74 68 61 74 20 72 6f 75 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 g.means.that.route.destination.i
1d020 73 20 69 6e 20 74 68 65 20 61 72 65 61 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 s.in.the.area.to.which.the.route
1d040 72 20 69 73 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 69 74 e2 80 99 73 20 r.is.not.connected,.i.e..it...s.
1d060 61 6e 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 2e 20 49 6e 20 73 71 75 61 72 65 20 62 72 an.inter-area.path..In.square.br
1d080 61 63 6b 65 74 73 20 61 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 66 6f 72 20 61 6c 6c 20 ackets.a.summary.metric.for.all.
1d0a0 6c 69 6e 6b 73 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 70 61 74 68 20 6c 69 65 73 20 links.through.which.a.path.lies.
1d0c0 74 6f 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 20 22 76 to.this.network.is.specified.."v
1d0e0 69 61 22 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 73 20 61 20 72 6f 75 74 65 72 2d 67 61 74 65 ia".prefix.defines.a.router-gate
1d100 77 61 79 2c 20 69 2e 65 2e 20 74 68 65 20 66 69 72 73 74 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 way,.i.e..the.first.router.on.th
1d120 65 20 77 61 79 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 6e 65 78 74 20 68 e.way.to.the.destination.(next.h
1d140 6f 70 29 2e 20 2a 2a 4f 53 50 46 20 72 6f 75 74 65 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 op)..**OSPF.router.routing.table
1d160 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 **.....includes.a.list.of.acquir
1d180 65 64 20 72 6f 75 74 65 73 20 74 6f 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c 65 20 41 42 52 73 ed.routes.to.all.accessible.ABRs
1d1a0 20 61 6e 64 20 41 53 42 52 73 2e 20 2a 2a 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 .and.ASBRs..**OSPF.external.rout
1d1c0 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 ing.table**.....includes.a.list.
1d1e0 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 65 78 74 65 of.acquired.routes.that.are.exte
1d200 72 6e 61 6c 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 22 45 22 20 66 6c rnal.to.the.OSPF.process.."E".fl
1d220 61 67 20 70 6f 69 6e 74 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 6d ag.points.to.the.external.link.m
1d240 65 74 72 69 63 20 74 79 70 65 20 28 45 31 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 etric.type.(E1.....metric.type.1
1d260 2c 20 45 32 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 29 2e 20 45 78 74 65 72 6e 61 ,.E2.....metric.type.2)..Externa
1d280 6c 20 6c 69 6e 6b 20 6d 65 74 72 69 63 20 69 73 20 70 72 69 6e 74 65 64 20 69 6e 20 74 68 65 20 l.link.metric.is.printed.in.the.
1d2a0 22 3c 6d 65 74 72 69 63 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 "<metric.of.the.router.which.adv
1d2c0 65 72 74 69 73 65 64 20 74 68 65 20 6c 69 6e 6b 3e 2f 3c 6c 69 6e 6b 20 6d 65 74 72 69 63 3e 22 ertised.the.link>/<link.metric>"
1d2e0 20 66 6f 72 6d 61 74 2e 00 2a 2a 4f 6e 65 20 67 61 74 65 77 61 79 3a 2a 2a 00 2a 2a 4f 72 69 67 .format..**One.gateway:**.**Orig
1d300 69 6e 20 63 68 65 63 6b 2a 2a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 in.check**.**Output**:.stage.whe
1d320 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 re.traffic.that.is.originated.by
1d340 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 .the.router.itself.can.be.filter
1d360 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 61 72 65 20 69 6e 20 6d 69 6e 64 20 ed.and.controlled..Bare.in.mind.
1d380 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 that.this.traffic.can.be.a.new.c
1d3a0 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 onnection.originted.by.a.interna
1d3c0 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 l.process.running.on.VyOS.router
1d3e0 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 63 61 6e 20 62 65 20 61 20 72 65 73 70 6f ,.such.as.NTP,.or.can.be.a.respo
1d400 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c nse.to.traffic.received.external
1d420 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c y.through.**inputt**.(for.exampl
1d440 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d e.response.to.an.ssh.login.attem
1d460 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 pt.to.the.router)..This.includes
1d480 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 .ipv4.and.ipv6.filtering.rules,.
1d4a0 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 defined.in:.**Output**:.stage.wh
1d4c0 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d ere.traffic.that.originates.from
1d4e0 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 .the.router.itself.can.be.filter
1d500 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 ed.and.controlled..Bear.in.mind.
1d520 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 that.this.traffic.can.be.a.new.c
1d540 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e onnection.originated.by.a.intern
1d560 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 al.process.running.on.VyOS.route
1d580 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f r,.such.as.NTP,.or.a.response.to
1d5a0 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f .traffic.received.externaly.thro
1d5c0 75 67 68 20 2a 2a 69 6e 70 75 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f ugh.**input**.(for.example.respo
1d5e0 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 nse.to.an.ssh.login.attempt.to.t
1d600 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 he.router)..This.includes.ipv4.a
1d620 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 nd.ipv6.filtering.rules,.defined
1d640 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 .in:.**Output**:.stage.where.tra
1d660 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 72 6f ffic.that.originates.from.the.ro
1d680 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 uter.itself.can.be.filtered.and.
1d6a0 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 controlled..Bear.in.mind.that.th
1d6c0 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 is.traffic.can.be.a.new.connecti
1d6e0 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 on.originated.by.a.internal.proc
1d700 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 68 ess.running.on.VyOS.router,.such
1d720 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 .as.NTP,.or.a.response.to.traffi
1d740 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 c.received.externaly.through.**i
1d760 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f nputt**.(for.example.response.to
1d780 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 .an.ssh.login.attempt.to.the.rou
1d7a0 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 ter)..This.includes.ipv4.and.ipv
1d7c0 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 6.filtering.rules,.defined.in:.*
1d7e0 2a 50 65 65 72 20 61 64 64 72 65 73 73 2a 2a 00 2a 2a 50 6f 6c 69 63 79 20 52 6f 75 74 65 2a 2a *Peer.address**.**Policy.Route**
1d800 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 70 6f 6c 69 :.rules.defined.under.``set.poli
1d820 63 79 20 5b 72 6f 75 74 65 20 7c 20 72 6f 75 74 65 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 50 6f 6c cy.[route.|.route6]....``..**Pol
1d840 69 63 79 20 64 65 66 69 6e 69 74 69 6f 6e 3a 2a 2a 00 2a 2a 50 6f 73 74 72 6f 75 74 69 6e 67 2a icy.definition:**.**Postrouting*
1d860 2a 3a 20 61 73 20 69 6e 20 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 2c 20 73 65 76 65 72 61 6c *:.as.in.**Prerouting**,.several
1d880 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 .actions.defined.in.different.pa
1d8a0 72 74 73 20 6f 66 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 70 65 rts.of.VyOS.configuration.are.pe
1d8c0 72 66 6f 72 6d 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2e 20 54 68 69 73 20 69 6e 63 6c rformed.in.this.stage..This.incl
1d8e0 75 64 65 73 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 udes:.**Prerouting**:.several.ac
1d900 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c tions.can.be.done.in.this.stage,
1d920 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 .and.currently.these.actions.are
1d940 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 56 .defined.in.different.parts.in.V
1d960 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f yOS.configuration..Order.is.impo
1d980 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 rtant,.and.all.these.actions.are
1d9a0 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 .performed.before.any.actions.de
1d9c0 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e fined.under.``firewall``.section
1d9e0 2e 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 ..Relevant.configuration.that.ac
1da00 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 65 72 6f 75 74 69 ts.in.this.stage.are:.**Prerouti
1da20 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e ng**:.several.actions.can.be.don
1da40 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 e.in.this.stage,.and.currently.t
1da60 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 hese.actions.are.defined.in.diff
1da80 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 76 79 6f 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f erent.parts.in.vyos.configuratio
1daa0 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 n..Order.is.important,.and.all.t
1dac0 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 hese.actions.are.performed.befor
1dae0 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 20 75 6e 64 65 72 20 60 60 66 69 72 e.any.actions.define.under.``fir
1db00 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 ewall``.section..Relevant.config
1db20 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 uration.that.acts.in.this.stage.
1db40 61 72 65 3a 00 2a 2a 50 72 69 6d 61 72 79 2a 2a 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 are:.**Primary**.**Queueing.disc
1db60 69 70 6c 69 6e 65 2a 2a 20 46 61 69 72 2f 46 6c 6f 77 20 51 75 65 75 65 20 43 6f 44 65 6c 2e 00 ipline**.Fair/Flow.Queue.CoDel..
1db80 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 44 65 66 69 63 69 74 **Queueing.discipline:**.Deficit
1dba0 20 52 6f 75 6e 64 20 52 6f 62 69 6e 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c .Round.Robin..**Queueing.discipl
1dbc0 69 6e 65 3a 2a 2a 20 44 65 66 69 63 69 74 20 6d 6f 64 65 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 ine:**.Deficit.mode..**Queueing.
1dbe0 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d discipline:**.Generalized.Random
1dc00 20 45 61 72 6c 79 20 44 72 6f 70 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 .Early.Drop..**Queueing.discipli
1dc20 6e 65 3a 2a 2a 20 48 69 65 72 61 72 63 68 69 63 61 6c 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 2e ne:**.Hierarchical.Token.Bucket.
1dc40 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 49 6e 67 72 65 73 .**Queueing.discipline:**.Ingres
1dc60 73 20 70 6f 6c 69 63 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 s.policer..**Queueing.discipline
1dc80 3a 2a 2a 20 50 46 49 46 4f 20 28 50 61 63 6b 65 74 20 46 69 72 73 74 20 49 6e 20 46 69 72 73 74 :**.PFIFO.(Packet.First.In.First
1dca0 20 4f 75 74 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 .Out)..**Queueing.discipline:**.
1dcc0 50 52 49 4f 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 53 PRIO..**Queueing.discipline:**.S
1dce0 46 51 20 28 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 69 6e 67 29 FQ.(Stochastic.Fairness.Queuing)
1dd00 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 54 6f 63 6b 65 ..**Queueing.discipline:**.Tocke
1dd20 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 n.Bucket.Filter..**Queueing.disc
1dd40 69 70 6c 69 6e 65 3a 2a 2a 20 6e 65 74 65 6d 20 28 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f ipline:**.netem.(Network.Emulato
1dd60 72 29 20 2b 20 54 42 46 20 28 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 29 2e 00 r).+.TBF.(Token.Bucket.Filter)..
1dd80 2a 2a 52 31 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 31 2a 2a 00 2a 2a 52 32 20 53 74 **R1.Static.Key**.**R1**.**R2.St
1dda0 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 32 2a 2a 00 2a 2a 52 41 44 49 55 53 20 62 61 73 65 64 atic.Key**.**R2**.**RADIUS.based
1ddc0 20 49 50 20 70 6f 6f 6c 73 20 28 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 29 2a 2a 00 .IP.pools.(Framed-IP-Address)**.
1dde0 2a 2a 52 41 44 49 55 53 20 73 65 73 73 69 6f 6e 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 44 4d 2f **RADIUS.sessions.management.DM/
1de00 43 6f 41 2a 2a 00 2a 2a 52 49 47 48 54 2a 2a 00 2a 2a 52 49 47 48 54 3a 2a 2a 20 2a 20 57 41 4e CoA**.**RIGHT**.**RIGHT:**.*.WAN
1de20 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 32 60 20 2a 20 60 65 74 68 30 .interface.on.`eth0.202`.*.`eth0
1de40 2e 32 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 32 2e .201`.interface.IP:.`172.18.202.
1de60 31 30 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 10/24`.*.`vti10`.interface.IP:.`
1de80 31 30 2e 30 2e 30 2e 33 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 10.0.0.3/31`.*.`dum0`.interface.
1dea0 49 50 3a 20 60 31 30 2e 30 2e 31 32 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 IP:.`10.0.12.1/24`.(for.testing.
1dec0 70 75 72 70 6f 73 65 73 29 00 2a 2a 52 6f 75 74 65 72 20 31 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 purposes).**Router.1**.**Router.
1dee0 32 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 33 2a 2a 00 2a 2a 52 6f 75 74 65 72 2d 49 44 20 63 68 65 2**.**Router.3**.**Router-ID.che
1df00 63 6b 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 66 74 65 72 20 72 6f 75 74 ck**.**Routes.learned.after.rout
1df20 69 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c ing.policy.applied:**.**Routes.l
1df40 65 61 72 6e 65 64 20 62 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 earned.before.routing.policy.app
1df60 6c 69 65 64 3a 2a 2a 00 2a 2a 53 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a 2a 53 65 63 6f 6e 64 lied:**.**SW1**.**SW2**.**Second
1df80 61 72 79 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 2a 2a 00 2a 2a 53 65 74 ary**.**Setting.up.IPSec**.**Set
1dfa0 74 69 6e 67 20 75 70 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2a 2a 00 2a 2a 53 6f 75 72 63 ting.up.the.GRE.tunnel**.**Sourc
1dfc0 65 20 4e 41 54 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 e.NAT**:.rules.defined.under.``s
1dfe0 65 74 20 5b 6e 61 74 20 7c 20 6e 61 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 et.[nat.|.nat66].destination...`
1e000 60 2e 00 2a 2a 53 70 69 6e 65 31 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 53 `..**Spine1.Configuration:**.**S
1e020 74 61 74 75 73 2a 2a 00 2a 2a 54 6f 20 73 65 65 20 74 68 65 20 72 65 64 69 73 74 72 69 62 75 74 tatus**.**To.see.the.redistribut
1e040 65 64 20 72 6f 75 74 65 73 3a 2a 2a 00 2a 2a 54 77 6f 20 67 61 74 65 77 61 79 73 20 61 6e 64 20 ed.routes:**.**Two.gateways.and.
1e060 64 69 66 66 65 72 65 6e 74 20 6d 65 74 72 69 63 73 3a 2a 2a 00 2a 2a 56 4c 41 4e 20 49 44 2a 2a different.metrics:**.**VLAN.ID**
1e080 00 2a 2a 56 79 4f 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 57 65 69 67 68 74 20 63 68 65 63 6b .**VyOS.Router:**.**Weight.check
1e0a0 2a 2a 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 **.**address**.can.be.specified.
1e0c0 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 61 73 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 multiple.times.as.IPv4.and/or.IP
1e0e0 76 36 20 61 64 64 72 65 73 73 2c 20 65 2e 67 2e 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e v6.address,.e.g..192.0.2.1/24.an
1e100 64 2f 6f 72 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 d/or.2001:db8::1/64.**address**.
1e120 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2c can.be.specified.multiple.times,
1e140 20 65 2e 67 2e 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 20 61 6e 64 2f 6f 72 20 31 39 32 2e 31 .e.g..192.168.100.1.and/or.192.1
1e160 36 38 2e 31 30 30 2e 30 2f 32 34 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 61 74 68.100.0/24.**allow**.-.Negotiat
1e180 65 20 49 50 76 34 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 20 28 e.IPv4.only.if.client.requests.(
1e1a0 44 65 66 61 75 6c 74 20 76 61 6c 75 65 29 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 Default.value).**allow**.-.Negot
1e1c0 69 61 74 65 20 49 50 76 36 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 iate.IPv6.only.if.client.request
1e1e0 73 00 2a 2a 61 6c 6c 6f 77 2d 68 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a 2a 20 63 61 6e 6e 6f 74 s.**allow-host-networks**.cannot
1e200 20 62 65 20 75 73 65 64 20 77 69 74 68 20 2a 2a 6e 65 74 77 6f 72 6b 2a 2a 00 2a 2a 61 6c 77 61 .be.used.with.**network**.**alwa
1e220 79 73 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 ys**:.Restart.containers.when.th
1e240 65 79 20 65 78 69 74 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 73 74 61 74 75 73 2c 20 72 ey.exit,.regardless.of.status,.r
1e260 65 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 00 2a 2a 61 70 70 65 6e 64 3a 2a 2a etrying.indefinitely.**append:**
1e280 20 54 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 61 .The.relay.agent.is.allowed.to.a
1e2a0 70 70 65 6e 64 20 69 74 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 ppend.its.own.relay.information.
1e2c0 74 6f 20 61 20 72 65 63 65 69 76 65 64 20 44 48 43 50 20 70 61 63 6b 65 74 2c 20 64 69 73 72 65 to.a.received.DHCP.packet,.disre
1e2e0 67 61 72 64 69 6e 67 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 garding.relay.information.alread
1e300 79 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 2e 00 2a 2a 61 70 70 6c 69 y.present.in.the.packet..**appli
1e320 63 61 74 69 6f 6e 2a 2a 3a 20 61 6e 61 6c 79 7a 65 73 20 72 65 63 65 69 76 65 64 20 66 6c 6f 77 cation**:.analyzes.received.flow
1e340 20 64 61 74 61 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 69 6e 74 72 75 73 69 6f .data.in.the.context.of.intrusio
1e360 6e 20 64 65 74 65 63 74 69 6f 6e 20 6f 72 20 74 72 61 66 66 69 63 20 70 72 6f 66 69 6c 69 6e 67 n.detection.or.traffic.profiling
1e380 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 00 2a 2a 61 75 74 6f 2a 2a 20 e2 80 93 20 61 75 74 6f 6d ,.for.example.**auto**.....autom
1e3a0 61 74 69 63 61 6c 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 atically.determines.the.interfac
1e3c0 65 20 74 79 70 65 2e 20 2a 2a 77 69 72 65 64 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 73 20 6f 70 e.type..**wired**.....enables.op
1e3e0 74 69 6d 69 73 61 74 69 6f 6e 73 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 timisations.for.wired.interfaces
1e400 2e 20 2a 2a 77 69 72 65 6c 65 73 73 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 73 20 61 20 6e 75 ..**wireless**.....disables.a.nu
1e420 6d 62 65 72 20 6f 66 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6f mber.of.optimisations.that.are.o
1e440 6e 6c 79 20 63 6f 72 72 65 63 74 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e nly.correct.on.wired.interfaces.
1e460 20 53 70 65 63 69 66 79 69 6e 67 20 77 69 72 65 6c 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 63 .Specifying.wireless.is.always.c
1e480 6f 72 72 65 63 74 2c 20 62 75 74 20 6d 61 79 20 63 61 75 73 65 20 73 6c 6f 77 65 72 20 63 6f 6e orrect,.but.may.cause.slower.con
1e4a0 76 65 72 67 65 6e 63 65 20 61 6e 64 20 65 78 74 72 61 20 72 6f 75 74 69 6e 67 20 74 72 61 66 66 vergence.and.extra.routing.traff
1e4c0 69 63 2e 00 2a 2a 62 61 6e 2d 74 69 6d 65 2a 2a 20 61 6e 64 20 2a 2a 74 68 72 65 73 68 6f 6c 64 ic..**ban-time**.and.**threshold
1e4e0 2a 2a 3a 20 74 68 65 73 65 20 76 61 6c 75 65 73 20 61 72 65 20 6b 65 70 74 20 76 65 72 79 20 6c **:.these.values.are.kept.very.l
1e500 6f 77 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 61 73 69 6c 79 20 69 64 65 6e 74 69 66 79 20 61 ow.in.order.to.easily.identify.a
1e520 6e 64 20 67 65 6e 65 72 61 74 65 20 61 6e 64 20 61 74 74 61 63 6b 2e 00 2a 2a 62 72 6f 61 64 63 nd.generate.and.attack..**broadc
1e540 61 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 ast**.....broadcast.IP.addresses
1e560 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 6e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 2a 2a .distribution..**non-broadcast**
1e580 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 4e 42 4d .....address.distribution.in.NBM
1e5a0 41 20 6e 65 74 77 6f 72 6b 73 20 74 6f 70 6f 6c 6f 67 79 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d A.networks.topology..**point-to-
1e5c0 6d 75 6c 74 69 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 multipoint**.....address.distrib
1e5e0 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 6e 65 74 ution.in.point-to-multipoint.net
1e600 77 6f 72 6b 73 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 works..**point-to-point**.....ad
1e620 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 dress.distribution.in.point-to-p
1e640 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 oint.networks..**broadcast**....
1e660 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 75 .broadcast.IP.addresses.distribu
1e680 74 69 6f 6e 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 tion..**point-to-point**.....add
1e6a0 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f ress.distribution.in.point-to-po
1e6c0 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 63 61 6c 6c 69 6e 67 2d 73 69 64 2a 2a 20 2d 20 int.networks..**calling-sid**.-.
1e6e0 43 61 6c 63 75 6c 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 Calculate.interface.identifier.f
1e700 72 6f 6d 20 63 61 6c 6c 69 6e 67 2d 73 74 61 74 69 6f 6e 2d 69 64 2e 00 2a 2a 63 69 73 63 6f 2a rom.calling-station-id..**cisco*
1e720 2a 20 e2 80 93 20 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 *.....a.router.will.be.considere
1e740 64 20 61 73 20 41 42 52 20 69 66 20 69 74 20 68 61 73 20 73 65 76 65 72 61 6c 20 63 6f 6e 66 69 d.as.ABR.if.it.has.several.confi
1e760 67 75 72 65 64 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 64 gured.links.to.the.networks.in.d
1e780 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 69 73 20 61 ifferent.areas.one.of.which.is.a
1e7a0 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 74 68 65 20 6c 69 .backbone.area..Moreover,.the.li
1e7c0 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 73 68 6f 75 6c 64 20 62 nk.to.the.backbone.area.should.b
1e7e0 65 20 61 63 74 69 76 65 20 28 77 6f 72 6b 69 6e 67 29 2e 20 2a 2a 69 62 6d 2a 2a 20 e2 80 93 20 e.active.(working)..**ibm**.....
1e800 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 63 69 73 63 6f 22 20 6d 6f 64 65 6c 20 62 75 74 20 69 identical.to."cisco".model.but.i
1e820 6e 20 74 68 69 73 20 63 61 73 65 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 6c 69 6e 6b n.this.case.a.backbone.area.link
1e840 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 63 74 69 76 65 2e 20 2a 2a 73 74 61 6e 64 61 72 64 2a 2a .may.not.be.active..**standard**
1e860 20 e2 80 93 20 72 6f 75 74 65 72 20 68 61 73 20 73 65 76 65 72 61 6c 20 61 63 74 69 76 65 20 6c .....router.has.several.active.l
1e880 69 6e 6b 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 2e 20 2a 2a 73 68 6f 72 74 inks.to.different.areas..**short
1e8a0 63 75 74 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 73 74 61 6e 64 61 72 64 cut**.....identical.to."standard
1e8c0 22 20 62 75 74 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 6c 20 61 20 72 6f 75 74 65 72 20 69 73 20 ".but.in.this.model.a.router.is.
1e8e0 61 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 61 72 65 61 73 allowed.to.use.a.connected.areas
1e900 20 74 6f 70 6f 6c 6f 67 79 20 77 69 74 68 6f 75 74 20 69 6e 76 6f 6c 76 69 6e 67 20 61 20 62 61 .topology.without.involving.a.ba
1e920 63 6b 62 6f 6e 65 20 61 72 65 61 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 63 6f 6e 6e 65 ckbone.area.for.inter-area.conne
1e940 63 74 69 6f 6e 73 2e 00 2a 2a 63 6f 6c 6c 65 63 74 6f 72 2a 2a 3a 20 72 65 73 70 6f 6e 73 69 62 ctions..**collector**:.responsib
1e960 6c 65 20 66 6f 72 20 72 65 63 65 70 74 69 6f 6e 2c 20 73 74 6f 72 61 67 65 20 61 6e 64 20 70 72 le.for.reception,.storage.and.pr
1e980 65 2d 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 66 6c 6f 77 20 64 61 74 61 20 72 65 63 65 69 76 e-processing.of.flow.data.receiv
1e9a0 65 64 20 66 72 6f 6d 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 00 2a 2a 64 65 66 61 75 6c ed.from.a.flow.exporter.**defaul
1e9c0 74 2a 2a 20 e2 80 93 20 20 74 68 69 73 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 t**......this.area.will.be.used.
1e9e0 66 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 6f 6e 6c 79 20 69 66 20 41 42 52 20 64 6f 65 for.shortcutting.only.if.ABR.doe
1ea00 73 20 6e 6f 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e s.not.have.a.link.to.the.backbon
1ea20 65 20 61 72 65 61 20 6f 72 20 74 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 6c 6f 73 74 2e 20 2a 2a e.area.or.this.link.was.lost..**
1ea40 65 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 65 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 enable**.....the.area.will.be.us
1ea60 65 64 20 66 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 65 76 65 72 79 20 74 69 6d 65 20 74 ed.for.shortcutting.every.time.t
1ea80 68 65 20 72 6f 75 74 65 20 74 68 61 74 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 20 69 73 he.route.that.goes.through.it.is
1eaa0 20 63 68 65 61 70 65 72 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 69 73 20 61 .cheaper..**disable**.....this.a
1eac0 72 65 61 20 69 73 20 6e 65 76 65 72 20 75 73 65 64 20 62 79 20 41 42 52 20 66 6f 72 20 72 6f 75 rea.is.never.used.by.ABR.for.rou
1eae0 74 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 2e 00 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 tes.shortcutting..**default**...
1eb00 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 64 20 ..enable.split-horizon.on.wired.
1eb20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f interfaces,.and.disable.split-ho
1eb40 72 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a rizon.on.wireless.interfaces..**
1eb60 65 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f enable**.....enable.split-horizo
1eb80 6e 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 64 69 73 61 62 6c 65 2a n.on.this.interfaces..**disable*
1eba0 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 *.....disable.split-horizon.on.t
1ebc0 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f his.interfaces..**deny**.-.Do.no
1ebe0 74 20 6e 65 67 6f 74 69 61 74 65 20 49 50 76 34 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e t.negotiate.IPv4.**deny**.-.Do.n
1ec00 6f 74 20 6e 65 67 6f 74 69 61 74 65 20 49 50 76 36 20 28 64 65 66 61 75 6c 74 20 76 61 6c 75 65 ot.negotiate.IPv6.(default.value
1ec20 29 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 64 65 6e 79 20 6d 70 70 65 00 2a 2a 64 65 6e 79 2a 2a 3a ).**deny**.-.deny.mppe.**deny**:
1ec40 20 44 65 6e 79 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 61 75 74 68 6f 72 69 7a 61 74 69 .Deny.second.session.authorizati
1ec60 6f 6e 2e 00 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 2a 2a 20 2d 20 73 70 65 63 69 66 79 20 77 68 on..**destination**.-.specify.wh
1ec80 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 77 69 6c 6c ich.packets.the.translation.will
1eca0 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 2c 20 6f 6e 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 .be.applied.to,.only.based.on.th
1ecc0 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 70 6f 72 e.destination.address.and/or.por
1ece0 74 20 6e 75 6d 62 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a 64 68 63 70 2a 2a 20 69 6e t.number.configured..**dhcp**.in
1ed00 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 terface.address.is.received.by.D
1ed20 48 43 50 20 66 72 6f 6d 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 HCP.from.a.DHCP.server.on.this.s
1ed40 65 67 6d 65 6e 74 2e 00 2a 2a 64 68 63 70 76 36 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 egment..**dhcpv6**.interface.add
1ed60 72 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 76 36 20 66 72 6f 6d 20 ress.is.received.by.DHCPv6.from.
1ed80 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 2e a.DHCPv6.server.on.this.segment.
1eda0 00 2a 2a 64 69 73 61 62 6c 65 2a 2a 3a 20 44 69 73 61 62 6c 65 73 20 73 65 73 73 69 6f 6e 20 63 .**disable**:.Disables.session.c
1edc0 6f 6e 74 72 6f 6c 2e 00 2a 2a 64 69 73 63 61 72 64 3a 2a 2a 20 52 65 63 65 69 76 65 64 20 70 61 ontrol..**discard:**.Received.pa
1ede0 63 6b 65 74 73 20 77 68 69 63 68 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 20 72 65 6c 61 ckets.which.already.contain.rela
1ee00 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 69 73 63 61 72 64 65 64 2e y.information.will.be.discarded.
1ee20 00 2a 2a 64 6f 77 6e 73 74 72 65 61 6d 3a 2a 2a 20 44 6f 77 6e 73 74 72 65 61 6d 20 6e 65 74 77 .**downstream:**.Downstream.netw
1ee40 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 69 62 75 74 ork.interfaces.are.the.distribut
1ee60 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f ion.interfaces.to.the.destinatio
1ee80 6e 20 6e 65 74 77 6f 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 n.networks,.where.multicast.clie
1eea0 6e 74 73 20 63 61 6e 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 nts.can.join.groups.and.receive.
1eec0 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e multicast.data..One.or.more.down
1eee0 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 stream.interfaces.must.be.config
1ef00 75 72 65 64 2e 00 2a 2a 65 78 70 6f 72 74 65 72 2a 2a 3a 20 61 67 67 72 65 67 61 74 65 73 20 70 ured..**exporter**:.aggregates.p
1ef20 61 63 6b 65 74 73 20 69 6e 74 6f 20 66 6c 6f 77 73 20 61 6e 64 20 65 78 70 6f 72 74 73 20 66 6c ackets.into.flows.and.exports.fl
1ef40 6f 77 20 72 65 63 6f 72 64 73 20 74 6f 77 61 72 64 73 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 66 ow.records.towards.one.or.more.f
1ef60 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 73 00 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 low.collectors.**firewall.all-pi
1ef80 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 ng**.affects.only.to.LOCAL.and.i
1efa0 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 t.always.behaves.in.the.most.res
1efc0 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 69 72 65 77 61 6c 6c 20 67 6c 6f 62 61 6c 2d 6f trictive.way.**firewall.global-o
1efe0 70 74 69 6f 6e 73 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 ptions.all-ping**.affects.only.t
1f000 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e o.LOCAL.and.it.always.behaves.in
1f020 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 6f 72 77 .the.most.restrictive.way.**forw
1f040 61 72 64 3a 2a 2a 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 ard:**.All.packets.are.forwarded
1f060 2c 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 ,.relay.information.already.pres
1f080 65 6e 74 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 ent.will.be.ignored..**inbound-i
1f0a0 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 nterface**.-.applicable.only.to.
1f0c0 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 :ref:`destination-nat`..It.confi
1f0e0 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 gures.the.interface.which.is.use
1f100 64 20 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 d.for.the.inside.traffic.the.tra
1f120 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 69 6e 62 6f nslation.rule.applies.to..**inbo
1f140 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c und-interface**.-.applicable.onl
1f160 79 20 74 6f 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 y.to.:ref:`destination-nat`..It.
1f180 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 configures.the.interface.which.i
1f1a0 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 s.used.for.the.inside.traffic.th
1f1c0 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 e.translation.rule.applies.to..I
1f1e0 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 nterface.groups,.inverted.select
1f200 69 6f 6e 20 61 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f ion.and.wildcard,.are.also.suppo
1f220 72 74 65 64 2e 00 2a 2a 69 70 76 34 2d 61 64 64 72 2a 2a 20 2d 20 43 61 6c 63 75 6c 61 74 65 20 rted..**ipv4-addr**.-.Calculate.
1f240 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 6f 6d 20 49 50 76 34 20 61 interface.identifier.from.IPv4.a
1f260 64 64 72 65 73 73 2e 00 2a 2a 6c 32 2a 2a 3a 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c ddress..**l2**:.It.means.that.cl
1f280 69 65 6e 74 73 20 61 72 65 20 6f 6e 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 77 68 65 72 65 20 ients.are.on.same.network.where.
1f2a0 69 6e 74 65 72 66 61 63 65 20 69 73 2e 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 6c 61 79 interface.is.**(default)**.**lay
1f2c0 65 72 32 2a 2a 20 2d 20 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 er2**.-.Uses.XOR.of.hardware.MAC
1f2e0 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 20 66 69 .addresses.and.packet.type.ID.fi
1f300 65 6c 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f eld.to.generate.the.hash..The.fo
1f320 72 6d 75 6c 61 20 69 73 00 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c rmula.is.**layer2+3**.-.This.pol
1f340 69 63 79 20 75 73 65 73 20 61 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 6c 61 79 65 72 32 icy.uses.a.combination.of.layer2
1f360 20 61 6e 64 20 6c 61 79 65 72 33 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e .and.layer3.protocol.information
1f380 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 55 73 65 73 20 58 4f 52 20 .to.generate.the.hash..Uses.XOR.
1f3a0 6f 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 of.hardware.MAC.addresses.and.IP
1f3c0 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e .addresses.to.generate.the.hash.
1f3e0 20 54 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 20 2d 20 .The.formula.is:.**layer3+4**.-.
1f400 54 68 69 73 20 70 6f 6c 69 63 79 20 75 73 65 73 20 75 70 70 65 72 20 6c 61 79 65 72 20 70 72 6f This.policy.uses.upper.layer.pro
1f420 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 77 68 65 6e 20 61 76 61 69 6c 61 62 6c tocol.information,.when.availabl
1f440 65 2c 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 69 73 20 61 6c e,.to.generate.the.hash..This.al
1f460 6c 6f 77 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 lows.for.traffic.to.a.particular
1f480 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 74 6f 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 .network.peer.to.span.multiple.s
1f4a0 6c 61 76 65 73 2c 20 61 6c 74 68 6f 75 67 68 20 61 20 73 69 6e 67 6c 65 20 63 6f 6e 6e 65 63 74 laves,.although.a.single.connect
1f4c0 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 ion.will.not.span.multiple.slave
1f4e0 73 2e 00 2a 2a 6c 65 66 74 2a 2a 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 41 63 74 20 61 73 s..**left**.**level-1**.-.Act.as
1f500 20 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 6f 6e 6c 79 .a.station.(Level.1).router.only
1f520 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 20 6f 6e 6c 79 20 61 64 6a ..**level-1**.-.Level-1.only.adj
1f540 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 acencies.are.formed..**level-1-2
1f560 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 **.-.Act.as.a.station.(Level.1).
1f580 72 6f 75 74 65 72 20 61 6e 64 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 router.and.area.(Level.2).router
1f5a0 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 2d 32 20 61 64 6a 61 ..**level-1-2**.-.Level-1-2.adja
1f5c0 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c cencies.are.formed.**level-2-onl
1f5e0 79 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 6e 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 y**.-.Act.as.an.area.(Level.2).r
1f600 6f 75 74 65 72 20 6f 6e 6c 79 2e 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 4c outer.only..**level-2-only**.-.L
1f620 65 76 65 6c 2d 32 20 6f 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d evel-2.only.adjacencies.are.form
1f640 65 64 00 2a 2a 6c 6f 63 61 6c 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 6c ed.**local.side.-.commands**.**l
1f660 6f 63 61 6c 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 ocal**:.All.authentication.queri
1f680 65 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 2a 2a 6c 6f 63 61 6c 2a es.are.handled.locally..**local*
1f6a0 2a 3a 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 20 61 72 65 20 62 65 68 69 *:.It.means.that.client.are.behi
1f6c0 6e 64 20 73 6f 6d 65 20 72 6f 75 74 65 72 2e 00 2a 2a 6c 6f 67 2d 66 61 69 6c 2a 2a 20 49 6e 20 nd.some.router..**log-fail**.In.
1f6e0 74 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 61 74 74 this.mode,.the.recursor.will.att
1f700 65 6d 70 74 20 74 6f 20 76 61 6c 69 64 61 74 65 20 61 6c 6c 20 64 61 74 61 20 69 74 20 72 65 74 empt.to.validate.all.data.it.ret
1f720 72 69 65 76 65 73 20 66 72 6f 6d 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 rieves.from.authoritative.server
1f740 73 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 44 4e s,.regardless.of.the.client's.DN
1f760 53 53 45 43 20 64 65 73 69 72 65 73 2c 20 61 6e 64 20 77 69 6c 6c 20 6c 6f 67 20 74 68 65 20 76 SSEC.desires,.and.will.log.the.v
1f780 61 6c 69 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 20 54 68 69 73 20 6d 6f 64 65 20 63 61 6e 20 alidation.result..This.mode.can.
1f7a0 62 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 72 61 20 6c be.used.to.determine.the.extra.l
1f7c0 6f 61 64 20 61 6e 64 20 61 6d 6f 75 6e 74 20 6f 66 20 70 6f 73 73 69 62 6c 79 20 62 6f 67 75 73 oad.and.amount.of.possibly.bogus
1f7e0 20 61 6e 73 77 65 72 73 20 62 65 66 6f 72 65 20 74 75 72 6e 69 6e 67 20 6f 6e 20 66 75 6c 6c 2d .answers.before.turning.on.full-
1f800 62 6c 6f 77 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 52 65 73 70 6f 6e 73 65 73 20 74 6f 20 63 blown.validation..Responses.to.c
1f820 6c 69 65 6e 74 20 71 75 65 72 69 65 73 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 77 69 lient.queries.are.the.same.as.wi
1f840 74 68 20 70 72 6f 63 65 73 73 2e 00 2a 2a 6c 6f 6f 6b 75 70 2d 61 2a 2a 20 41 20 46 6c 61 67 2e th.process..**lookup-a**.A.Flag.
1f860 00 2a 2a 6c 6f 6f 6b 75 70 2d 73 72 76 2a 2a 20 53 20 66 6c 61 67 2e 00 2a 2a 6e 61 72 72 6f 77 .**lookup-srv**.S.flag..**narrow
1f880 2a 2a 20 2d 20 55 73 65 20 6f 6c 64 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 77 69 74 68 20 **.-.Use.old.style.of.TLVs.with.
1f8a0 6e 61 72 72 6f 77 20 6d 65 74 72 69 63 2e 00 2a 2a 6e 65 74 2d 61 64 6d 69 6e 2a 2a 3a 20 4e 65 narrow.metric..**net-admin**:.Ne
1f8c0 74 77 6f 72 6b 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 69 6e 74 65 72 66 61 63 65 2c 20 66 69 72 twork.operations.(interface,.fir
1f8e0 65 77 61 6c 6c 2c 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 29 00 2a 2a 6e 65 74 2d 62 69 6e ewall,.routing.tables).**net-bin
1f900 64 2d 73 65 72 76 69 63 65 2a 2a 3a 20 42 69 6e 64 20 61 20 73 6f 63 6b 65 74 20 74 6f 20 70 72 d-service**:.Bind.a.socket.to.pr
1f920 69 76 69 6c 65 67 65 64 20 70 6f 72 74 73 20 28 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 6c 65 73 ivileged.ports.(port.numbers.les
1f940 73 20 74 68 61 6e 20 31 30 32 34 29 00 2a 2a 6e 65 74 2d 72 61 77 2a 2a 3a 20 50 65 72 6d 69 73 s.than.1024).**net-raw**:.Permis
1f960 73 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 72 61 77 20 6e 65 74 77 6f 72 6b 20 73 6f 63 6b 65 sion.to.create.raw.network.socke
1f980 74 73 00 2a 2a 6e 6f 2a 2a 3a 20 44 6f 20 6e 6f 74 20 72 65 73 74 61 72 74 20 63 6f 6e 74 61 69 ts.**no**:.Do.not.restart.contai
1f9a0 6e 65 72 73 20 6f 6e 20 65 78 69 74 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e 74 ners.on.exit.**noauth**:.Authent
1f9c0 69 63 61 74 69 6f 6e 20 64 69 73 61 62 6c 65 64 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 ication.disabled.**noauth**:.Aut
1f9e0 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 69 73 61 62 6c 65 64 2e 00 2a 2a 6f 66 66 2a 2a 20 49 6e hentication.disabled..**off**.In
1fa00 20 74 68 69 73 20 6d 6f 64 65 2c 20 6e 6f 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 .this.mode,.no.DNSSEC.processing
1fa20 20 74 61 6b 65 73 20 70 6c 61 63 65 2e 20 54 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 .takes.place..The.recursor.will.
1fa40 6e 6f 74 20 73 65 74 20 74 68 65 20 44 4e 53 53 45 43 20 4f 4b 20 28 44 4f 29 20 62 69 74 20 69 not.set.the.DNSSEC.OK.(DO).bit.i
1fa60 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 n.the.outgoing.queries.and.will.
1fa80 69 67 6e 6f 72 65 20 74 68 65 20 44 4f 20 61 6e 64 20 41 44 20 62 69 74 73 20 69 6e 20 71 75 65 ignore.the.DO.and.AD.bits.in.que
1faa0 72 69 65 73 2e 00 2a 2a 6f 6e 2d 66 61 69 6c 75 72 65 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f ries..**on-failure**:.Restart.co
1fac0 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 79 20 65 78 69 74 20 77 69 74 68 20 61 20 6e ntainers.when.they.exit.with.a.n
1fae0 6f 6e 2d 7a 65 72 6f 20 65 78 69 74 20 63 6f 64 65 2c 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 on-zero.exit.code,.retrying.inde
1fb00 66 69 6e 69 74 65 6c 79 20 28 64 65 66 61 75 6c 74 29 00 2a 2a 6f 72 64 65 72 2a 2a 20 52 75 6c finitely.(default).**order**.Rul
1fb20 65 20 6f 72 64 65 72 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a 6f e.order..Requires.`<value>`..**o
1fb40 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 utbound-interface**.-.applicable
1fb60 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 49 74 20 63 .only.to.:ref:`source-nat`..It.c
1fb80 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 onfigures.the.interface.which.is
1fba0 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 .used.for.the.outside.traffic.th
1fbc0 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 at.this.translation.rule.applies
1fbe0 20 74 6f 2e 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 .to..**outbound-interface**.-.ap
1fc00 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 plicable.only.to.:ref:`source-na
1fc20 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 t`..It.configures.the.interface.
1fc40 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 which.is.used.for.the.outside.tr
1fc60 61 66 66 69 63 20 74 68 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 affic.that.this.translation.rule
1fc80 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 2c 20 69 .applies.to..Interface.groups,.i
1fca0 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 nverted.selection.and.wildcard,.
1fcc0 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d are.also.supported..**prefer**.-
1fce0 20 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e .Ask.client.for.IPv4.negotiation
1fd00 2c 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 00 2a 2a 70 72 ,.do.not.fail.if.it.rejects.**pr
1fd20 65 66 65 72 2a 2a 20 2d 20 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 36 20 6e 65 67 efer**.-.Ask.client.for.IPv6.neg
1fd40 6f 74 69 61 74 69 6f 6e 2c 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a 65 otiation,.do.not.fail.if.it.reje
1fd60 63 74 73 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 cts.**prefer**.-.ask.client.for.
1fd80 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 00 2a mppe,.if.it.rejects.don't.fail.*
1fda0 2a 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c *prefer**.-.ask.client.for.mppe,
1fdc0 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 2e 20 28 44 65 66 61 .if.it.rejects.don't.fail..(Defa
1fde0 75 6c 74 20 76 61 6c 75 65 29 00 2a 2a 70 72 65 66 65 72 65 6e 63 65 2a 2a 20 52 75 6c 65 20 70 ult.value).**preference**.Rule.p
1fe00 72 65 66 65 72 65 6e 63 65 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 20 44 reference..Requires.`<value>`..D
1fe20 65 66 61 75 6c 74 73 20 74 6f 20 30 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 2a 2a 70 72 6f 63 65 efaults.to.0.if.not.set..**proce
1fe40 73 73 2a 2a 20 57 68 65 6e 20 64 6e 73 73 65 63 20 69 73 20 73 65 74 20 74 6f 20 70 72 6f 63 65 ss**.When.dnssec.is.set.to.proce
1fe60 73 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 70 72 ss.the.behavior.is.similar.to.pr
1fe80 6f 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 ocess-no-validate..However,.the.
1fea0 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 76 61 6c 69 64 61 74 65 20 74 68 recursor.will.try.to.validate.th
1fec0 65 20 64 61 74 61 20 69 66 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 6f 66 20 74 68 65 20 44 4f e.data.if.at.least.one.of.the.DO
1fee0 20 6f 72 20 41 44 20 62 69 74 73 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 3b .or.AD.bits.is.set.in.the.query;
1ff00 20 69 6e 20 74 68 61 74 20 63 61 73 65 2c 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 41 .in.that.case,.it.will.set.the.A
1ff20 44 2d 62 69 74 20 69 6e 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 77 68 65 6e 20 74 68 65 20 64 D-bit.in.the.response.when.the.d
1ff40 61 74 61 20 69 73 20 76 61 6c 69 64 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2c 20 6f ata.is.validated.successfully,.o
1ff60 72 20 73 65 6e 64 20 53 45 52 56 46 41 49 4c 20 77 68 65 6e 20 74 68 65 20 76 61 6c 69 64 61 74 r.send.SERVFAIL.when.the.validat
1ff80 69 6f 6e 20 63 6f 6d 65 73 20 75 70 20 62 6f 67 75 73 2e 00 2a 2a 70 72 6f 63 65 73 73 2d 6e 6f ion.comes.up.bogus..**process-no
1ffa0 2d 76 61 6c 69 64 61 74 65 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 72 65 63 -validate**.In.this.mode.the.rec
1ffc0 75 72 73 6f 72 20 61 63 74 73 20 61 73 20 61 20 22 73 65 63 75 72 69 74 79 20 61 77 61 72 65 2c ursor.acts.as.a."security.aware,
1ffe0 20 6e 6f 6e 2d 76 61 6c 69 64 61 74 69 6e 67 22 20 6e 61 6d 65 73 65 72 76 65 72 2c 20 6d 65 61 .non-validating".nameserver,.mea
20000 6e 69 6e 67 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 44 4f 2d 62 69 74 20 6f 6e 20 6f ning.it.will.set.the.DO-bit.on.o
20020 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 utgoing.queries.and.will.provide
20040 20 44 4e 53 53 45 43 20 72 65 6c 61 74 65 64 20 52 52 73 65 74 73 20 28 4e 53 45 43 2c 20 52 52 .DNSSEC.related.RRsets.(NSEC,.RR
20060 53 49 47 29 20 74 6f 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 74 68 65 SIG).to.clients.that.ask.for.the
20080 6d 20 28 62 79 20 6d 65 61 6e 73 20 6f 66 20 61 20 44 4f 2d 62 69 74 20 69 6e 20 74 68 65 20 71 m.(by.means.of.a.DO-bit.in.the.q
200a0 75 65 72 79 29 2c 20 65 78 63 65 70 74 20 66 6f 72 20 7a 6f 6e 65 73 20 70 72 6f 76 69 64 65 64 uery),.except.for.zones.provided
200c0 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 75 74 68 2d 7a 6f 6e 65 73 20 73 65 74 74 69 6e 67 2e .through.the.auth-zones.setting.
200e0 20 49 74 20 77 69 6c 6c 20 6e 6f 74 20 64 6f 20 61 6e 79 20 76 61 6c 69 64 61 74 69 6f 6e 20 69 .It.will.not.do.any.validation.i
20100 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 6e 6f 74 20 65 76 65 6e 20 77 68 65 6e 20 72 65 71 75 65 n.this.mode,.not.even.when.reque
20120 73 74 65 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2a 2a sted.by.the.client..**protocol**
20140 20 2d 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 74 79 70 65 73 20 6f 66 20 70 72 6f 74 6f 63 .-.specify.which.types.of.protoc
20160 6f 6c 73 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 ols.this.translation.rule.applie
20180 73 20 74 6f 2e 20 4f 6e 6c 79 20 70 61 63 6b 65 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 s.to..Only.packets.matching.the.
201a0 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 20 61 72 65 20 4e 41 54 65 64 2e 20 42 79 specified.protocol.are.NATed..By
201c0 20 64 65 66 61 75 6c 74 20 74 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 20 60 61 6c 6c 60 20 70 .default.this.applies.to.`all`.p
201e0 72 6f 74 6f 63 6f 6c 73 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2d 73 70 65 63 69 66 69 63 2a 2a 20 rotocols..**protocol-specific**.
20200 50 20 66 6c 61 67 2e 00 2a 2a 72 61 64 69 75 73 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 P.flag..**radius**:.All.authenti
20220 63 61 74 69 6f 6e 20 71 75 65 72 69 65 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 62 79 20 61 20 cation.queries.are.handled.by.a.
20240 63 6f 6e 66 69 67 75 72 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 2a 2a 72 61 6e 64 configured.RADIUS.server..**rand
20260 6f 6d 2a 2a 20 2d 20 52 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 om**.-.Random.interface.identifi
20280 65 72 20 66 6f 72 20 49 50 76 36 00 2a 2a 72 65 67 65 78 70 2a 2a 20 52 65 67 75 6c 61 72 20 65 er.for.IPv6.**regexp**.Regular.e
202a0 78 70 72 65 73 73 69 6f 6e 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a xpression..Requires.`<value>`..*
202c0 2a 72 65 6d 6f 74 65 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 72 65 70 6c *remote.side.-.commands**.**repl
202e0 61 63 65 2a 2a 3a 20 54 65 72 6d 69 6e 61 74 65 20 66 69 72 73 74 20 73 65 73 73 69 6f 6e 20 77 ace**:.Terminate.first.session.w
20300 68 65 6e 20 73 65 63 6f 6e 64 20 69 73 20 61 75 74 68 6f 72 69 7a 65 64 20 2a 2a 28 64 65 66 61 hen.second.is.authorized.**(defa
20320 75 6c 74 29 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 3a 2a 2a 20 52 65 6c 61 79 20 69 6e 66 6f 72 6d ult)**.**replace:**.Relay.inform
20340 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 61 20 70 61 63 6b 65 ation.already.present.in.a.packe
20360 74 20 69 73 20 73 74 72 69 70 70 65 64 20 61 6e 64 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 t.is.stripped.and.replaced.with.
20380 74 68 65 20 72 6f 75 74 65 72 27 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 the.router's.own.relay.informati
203a0 6f 6e 20 73 65 74 2e 00 2a 2a 72 65 70 6c 61 63 65 6d 65 6e 74 2a 2a 20 52 65 70 6c 61 63 65 6d on.set..**replacement**.Replacem
203c0 65 6e 74 20 44 4e 53 20 6e 61 6d 65 2e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 52 65 71 75 ent.DNS.name..**require**.-.Requ
203e0 69 72 65 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 75 69 72 65 2a 2a ire.IPv4.negotiation.**require**
20400 20 2d 20 52 65 71 75 69 72 65 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 .-.Require.IPv6.negotiation.**re
20420 71 75 69 72 65 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 quire**.-.ask.client.for.mppe,.i
20440 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 72 6f 70 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 2a 2a 72 f.it.rejects.drop.connection.**r
20460 65 73 6f 6c 76 65 2d 75 72 69 2a 2a 20 55 20 66 6c 61 67 2e 00 2a 2a 72 69 67 68 74 2a 2a 00 2a esolve-uri**.U.flag..**right**.*
20480 2a 73 65 72 76 69 63 65 2a 2a 20 53 65 72 76 69 63 65 20 74 79 70 65 2e 20 52 65 71 75 69 72 65 *service**.Service.type..Require
204a0 73 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a 73 65 74 70 63 61 70 2a 2a 3a 20 43 61 70 61 62 69 s.`<value>`..**setpcap**:.Capabi
204c0 6c 69 74 79 20 73 65 74 73 20 28 66 72 6f 6d 20 62 6f 75 6e 64 65 64 20 6f 72 20 69 6e 68 65 72 lity.sets.(from.bounded.or.inher
204e0 69 74 65 64 20 73 65 74 29 00 2a 2a 73 68 61 72 65 64 2a 2a 3a 20 4d 75 6c 74 69 70 6c 65 20 63 ited.set).**shared**:.Multiple.c
20500 6c 69 65 6e 74 73 20 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 2e 20 2a lients.share.the.same.network..*
20520 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 73 6f 75 72 63 65 2a 2a 20 2d 20 73 70 65 63 69 66 *(default)**.**source**.-.specif
20540 69 65 73 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 4e 41 54 20 74 72 61 6e 73 6c ies.which.packets.the.NAT.transl
20560 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 20 62 61 73 65 64 20 6f 6e 20 74 ation.rule.applies.to.based.on.t
20580 68 65 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 he.packets.source.IP.address.and
205a0 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 4f 6e 6c 79 20 6d 61 74 63 68 69 6e 67 20 70 /or.source.port..Only.matching.p
205c0 61 63 6b 65 74 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 66 6f 72 20 4e 41 54 2e 00 2a ackets.are.considered.for.NAT..*
205e0 2a 73 79 73 2d 61 64 6d 69 6e 2a 2a 3a 20 41 64 6d 69 6e 69 73 74 61 74 69 6f 6e 20 6f 70 65 72 *sys-admin**:.Administation.oper
20600 61 74 69 6f 6e 73 20 28 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 ations.(quotactl,.mount,.sethost
20620 6e 61 6d 65 2c 20 73 65 74 64 6f 6d 61 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 74 69 6d 65 2a 2a name,.setdomainame).**sys-time**
20640 3a 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 73 65 74 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b :.Permission.to.set.system.clock
20660 00 2a 2a 74 72 61 6e 73 69 74 69 6f 6e 2a 2a 20 2d 20 53 65 6e 64 20 61 6e 64 20 61 63 63 65 70 .**transition**.-.Send.and.accep
20680 74 20 62 6f 74 68 20 73 74 79 6c 65 73 20 6f 66 20 54 4c 56 73 20 64 75 72 69 6e 67 20 74 72 61 t.both.styles.of.TLVs.during.tra
206a0 6e 73 69 74 69 6f 6e 2e 00 2a 2a 75 70 73 74 72 65 61 6d 3a 2a 2a 20 54 68 65 20 75 70 73 74 72 nsition..**upstream:**.The.upstr
206c0 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 74 68 65 20 6f 75 74 eam.network.interface.is.the.out
206e0 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 73 70 6f 6e 73 going.interface.which.is.respons
20700 69 62 6c 65 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 61 76 61 69 6c 61 ible.for.communicating.to.availa
20720 62 6c 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 20 73 6f 75 72 63 65 73 2e 20 54 68 65 72 ble.multicast.data.sources..Ther
20740 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 e.can.only.be.one.upstream.inter
20760 66 61 63 65 2e 00 2a 2a 76 61 6c 69 64 61 74 65 2a 2a 20 54 68 65 20 68 69 67 68 65 73 74 20 6d face..**validate**.The.highest.m
20780 6f 64 65 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 49 6e 20 74 68 69 ode.of.DNSSEC.processing..In.thi
207a0 73 20 6d 6f 64 65 2c 20 61 6c 6c 20 71 75 65 72 69 65 73 20 77 69 6c 6c 20 62 65 20 76 61 6c 69 s.mode,.all.queries.will.be.vali
207c0 64 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 6e 73 77 65 72 65 64 20 77 69 74 68 20 dated.and.will.be.answered.with.
207e0 61 20 53 45 52 56 46 41 49 4c 20 69 6e 20 63 61 73 65 20 6f 66 20 62 6f 67 75 73 20 64 61 74 61 a.SERVFAIL.in.case.of.bogus.data
20800 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 65 71 ,.regardless.of.the.client's.req
20820 75 65 73 74 2e 00 2a 2a 76 6c 61 6e 2a 2a 3a 20 4f 6e 65 20 56 4c 41 4e 20 70 65 72 20 63 6c 69 uest..**vlan**:.One.VLAN.per.cli
20840 65 6e 74 2e 00 2a 2a 77 69 64 65 2a 2a 20 2d 20 55 73 65 20 6e 65 77 20 73 74 79 6c 65 20 6f 66 ent..**wide**.-.Use.new.style.of
20860 20 54 4c 56 73 20 74 6f 20 63 61 72 72 79 20 77 69 64 65 72 20 6d 65 74 72 69 63 2e 00 2a 2a 78 .TLVs.to.carry.wider.metric..**x
20880 3a 78 3a 78 3a 78 2a 2a 20 2d 20 53 70 65 63 69 66 79 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 :x:x:x**.-.Specify.interface.ide
208a0 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 00 2a 62 67 70 64 2a 20 73 75 70 70 6f 72 74 73 ntifier.for.IPv6.*bgpd*.supports
208c0 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 .Multiprotocol.Extension.for.BGP
208e0 2e 20 53 6f 20 69 66 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 75 70 70 6f 72 74 73 20 74 ..So.if.a.remote.peer.supports.t
20900 68 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 2a 62 67 70 64 2a 20 63 61 6e 20 65 78 63 68 61 6e 67 65 he.protocol,.*bgpd*.can.exchange
20920 20 49 50 76 36 20 61 6e 64 2f 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 .IPv6.and/or.multicast.routing.i
20940 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 30 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 nformation..0.0.if.not.defined,.
20960 77 68 69 63 68 20 6d 65 61 6e 73 20 6e 6f 20 72 65 66 72 65 73 68 69 6e 67 2e 00 30 20 69 66 20 which.means.no.refreshing..0.if.
20980 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 30 30 30 30 30 30 00 30 30 31 30 31 30 00 30 30 31 31 30 not.defined..000000.001010.00110
209a0 30 00 30 30 31 31 31 30 00 30 31 30 30 31 30 00 30 31 30 31 30 30 00 30 31 30 31 31 30 00 30 31 0.001110.010010.010100.010110.01
209c0 31 30 31 30 00 30 31 31 31 30 30 00 30 31 31 31 31 30 00 30 3a 20 44 69 73 61 62 6c 65 20 44 41 1010.011100.011110.0:.Disable.DA
209e0 44 00 31 00 31 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 31 2d 74 6f 2d 31 20 4e 41 54 D.1.1.if.not.defined..1-to-1.NAT
20a00 00 31 2e 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 00 31 2e 20 46 .1..Create.an.event.handler.1..F
20a20 69 72 73 74 20 70 61 63 6b 65 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 65 68 74 30 2c irst.packet.is.received.on.eht0,
20a40 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e .with.destination.address.192.0.
20a60 32 2e 31 30 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 2.100,.protocol.tcp.and.destinat
20a80 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 73 73 75 6d 65 20 73 75 63 68 20 64 65 73 74 69 ion.port.1122..Assume.such.desti
20aa0 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f nation.address.is.reachable.thro
20ac0 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 31 2e 00 31 30 00 31 30 20 2d 20 31 30 20 4d ugh.interface.eth1..10.10.-.10.M
20ae0 42 69 74 2f 73 00 31 30 2e 30 2e 30 2e 30 20 74 6f 20 31 30 2e 32 35 35 2e 32 35 35 2e 32 35 35 Bit/s.10.0.0.0.to.10.255.255.255
20b00 20 28 43 49 44 52 3a 20 31 30 2e 30 2e 30 2e 30 2f 38 29 00 31 30 30 20 2d 20 31 30 30 20 4d 42 .(CIDR:.10.0.0.0/8).100.-.100.MB
20b20 69 74 2f 73 00 31 30 30 30 20 2d 20 31 20 47 42 69 74 2f 73 00 31 30 30 30 30 20 2d 20 31 30 20 it/s.1000.-.1.GBit/s.10000.-.10.
20b40 47 42 69 74 2f 73 00 31 30 30 30 30 30 20 2d 20 31 30 30 20 47 42 69 74 2f 73 00 31 30 30 30 31 GBit/s.100000.-.100.GBit/s.10001
20b60 30 00 31 30 30 31 30 30 00 31 30 30 31 31 30 00 31 30 31 31 31 30 00 31 31 00 31 31 39 00 31 32 0.100100.100110.101110.11.119.12
20b80 00 31 32 31 2c 20 32 34 39 00 31 33 00 31 34 00 31 35 00 31 36 00 31 37 00 31 37 32 2e 31 36 2e .121,.249.13.14.15.16.17.172.16.
20ba0 30 2e 30 20 74 6f 20 31 37 32 2e 33 31 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 37 32 0.0.to.172.31.255.255.(CIDR:.172
20bc0 2e 31 36 2e 30 2e 30 2f 31 32 29 00 31 38 00 31 39 00 31 39 32 2e 31 36 38 2e 30 2e 30 20 74 6f .16.0.0/12).18.19.192.168.0.0.to
20be0 20 31 39 32 2e 31 36 38 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 39 32 2e 31 36 38 2e .192.168.255.255.(CIDR:.192.168.
20c00 30 2e 30 2f 31 36 29 00 31 3a 20 45 6e 61 62 6c 65 20 44 41 44 20 28 64 65 66 61 75 6c 74 29 00 0.0/16).1:.Enable.DAD.(default).
20c20 32 00 32 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 00 32 2e 20 2.2..Add.regex.to.the.script.2..
20c40 53 69 6e 63 65 20 74 68 69 73 20 69 73 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 2c 20 Since.this.is.the.first.packet,.
20c60 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 75 73 20 6f 66 20 74 68 69 73 20 63 6f 6e 6e 65 63 connection.status.of.this.connec
20c80 74 69 6f 6e 2c 20 73 6f 20 66 61 72 20 69 73 20 2a 2a 6e 65 77 2a 2a 2e 20 53 6f 20 6e 65 69 74 tion,.so.far.is.**new**..So.neit
20ca0 68 65 72 20 72 75 6c 65 20 31 30 20 6e 6f 72 20 32 30 20 61 72 65 20 76 61 6c 69 64 2e 00 32 30 her.rule.10.nor.20.are.valid..20
20cc0 00 32 31 00 32 32 00 32 33 00 32 35 30 30 20 2d 20 32 2e 35 20 47 42 69 74 2f 73 00 32 35 30 30 .21.22.23.2500.-.2.5.GBit/s.2500
20ce0 30 20 2d 20 32 35 20 47 42 69 74 2f 73 00 32 35 32 00 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 0.-.25.GBit/s.252.26.28.2:.Enabl
20d00 65 20 44 41 44 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f e.DAD,.and.disable.IPv6.operatio
20d20 6e 20 69 66 20 4d 41 43 2d 62 61 73 65 64 20 64 75 70 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f n.if.MAC-based.duplicate.link-lo
20d40 63 61 6c 20 61 64 64 72 65 73 73 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2e 00 32 46 41 20 cal.address.has.been.found..2FA.
20d60 4f 54 50 20 73 75 70 70 6f 72 74 00 33 00 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 OTP.support.3.3..Add.a.full.path
20d80 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 00 33 30 00 33 34 00 33 36 00 33 38 00 34 00 34 2e 20 .to.the.script.30.34.36.38.4.4..
20da0 41 64 64 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 34 2e 20 4f 6e 63 65 20 Add.optional.parameters.4..Once.
20dc0 61 6e 73 77 65 72 20 66 72 6f 6d 20 73 65 72 76 65 72 20 31 39 32 2e 30 2e 32 2e 31 30 30 20 69 answer.from.server.192.0.2.100.i
20de0 73 20 73 65 65 6e 20 69 6e 20 6f 70 70 6f 73 69 74 65 20 64 69 72 65 63 74 69 6f 6e 2c 20 63 6f s.seen.in.opposite.direction,.co
20e00 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 77 69 6c 6c 20 62 65 20 74 72 69 67 67 65 72 65 64 nnection.state.will.be.triggered
20e20 20 74 6f 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 73 6f 20 74 68 69 73 20 72 65 70 .to.**established**,.so.this.rep
20e40 6c 79 20 69 73 20 61 63 63 65 70 74 65 64 20 69 6e 20 72 75 6c 65 20 31 30 2e 00 34 30 20 4d 48 ly.is.accepted.in.rule.10..40.MH
20e60 7a 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 73 77 69 74 63 68 20 74 68 65 69 72 20 70 72 69 6d z.channels.may.switch.their.prim
20e80 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 73 20 69 66 20 6e 65 ary.and.secondary.channels.if.ne
20ea0 65 64 65 64 20 6f 72 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e eded.or.creation.of.40.MHz.chann
20ec0 65 6c 20 6d 61 79 62 65 20 72 65 6a 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 6f 76 65 72 6c el.maybe.rejected.based.on.overl
20ee0 61 70 70 69 6e 67 20 42 53 53 65 73 2e 20 54 68 65 73 65 20 63 68 61 6e 67 65 73 20 61 72 65 20 apping.BSSes..These.changes.are.
20f00 64 6f 6e 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 68 6f 73 74 61 70 64 20 done.automatically.when.hostapd.
20f20 69 73 20 73 65 74 74 69 6e 67 20 75 70 20 74 68 65 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c is.setting.up.the.40.MHz.channel
20f40 2e 00 34 30 30 30 30 20 2d 20 34 30 20 47 42 69 74 2f 73 00 34 32 00 34 34 00 34 36 00 35 00 35 ..40000.-.40.GBit/s.42.44.46.5.5
20f60 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 35 2e 20 53 65 63 6f 6e 64 20 70 61 63 6b 65 .if.not.defined..5..Second.packe
20f80 74 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 72 65 63 65 69 76 65 t.for.this.connection.is.receive
20fa0 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 53 69 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f d.by.the.router..Since.connectio
20fc0 6e 20 73 74 61 74 65 20 69 73 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 74 68 65 6e n.state.is.**established**,.then
20fe0 20 72 75 6c 65 20 31 30 20 69 73 20 68 69 74 2c 20 61 6e 64 20 61 20 6e 65 77 20 65 6e 74 72 79 .rule.10.is.hit,.and.a.new.entry
21000 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 46 54 30 31 20 69 73 20 61 64 64 65 64 20 .in.the.flowtable.FT01.is.added.
21020 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 35 30 30 30 20 2d 20 35 20 47 42 for.this.connection..5000.-.5.GB
21040 69 74 2f 73 00 35 30 30 30 30 20 2d 20 35 30 20 47 42 69 74 2f 73 00 35 34 00 36 00 36 2e 20 41 it/s.50000.-.50.GBit/s.54.6.6..A
21060 6c 6c 20 73 75 62 73 65 63 75 65 6e 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 6b 69 70 20 ll.subsecuent.packets.will.skip.
21080 74 72 61 64 69 74 69 6f 6e 61 6c 20 70 61 74 68 2c 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 6f 66 traditional.path,.and.will.be.of
210a0 66 6c 6f 61 64 65 64 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 2a 2a 46 61 73 74 20 floaded.and.will.use.the.**Fast.
210c0 50 61 74 68 2a 2a 2e 00 36 36 00 36 36 25 20 6f 66 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 Path**..66.66%.of.traffic.is.rou
210e0 74 65 64 20 74 6f 20 65 74 68 30 2c 20 65 74 68 31 20 67 65 74 73 20 33 33 25 20 6f 66 20 74 72 ted.to.eth0,.eth1.gets.33%.of.tr
21100 61 66 66 69 63 2e 00 36 37 00 36 39 00 36 69 6e 34 20 28 53 49 54 29 00 36 69 6e 34 20 75 73 65 affic..67.69.6in4.(SIT).6in4.use
21120 73 20 74 75 6e 6e 65 6c 69 6e 67 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 49 50 76 36 20 s.tunneling.to.encapsulate.IPv6.
21140 74 72 61 66 66 69 63 20 6f 76 65 72 20 49 50 76 34 20 6c 69 6e 6b 73 20 61 73 20 64 65 66 69 6e traffic.over.IPv4.links.as.defin
21160 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 32 31 33 60 2e 20 54 68 65 20 36 69 6e 34 20 74 72 61 66 ed.in.:rfc:`4213`..The.6in4.traf
21180 66 69 63 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 49 50 76 34 20 69 6e 73 69 64 65 20 49 50 76 fic.is.sent.over.IPv4.inside.IPv
211a0 34 20 70 61 63 6b 65 74 73 20 77 68 6f 73 65 20 49 50 20 68 65 61 64 65 72 73 20 68 61 76 65 20 4.packets.whose.IP.headers.have.
211c0 74 68 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 73 65 74 20 74 6f 20 34 31 the.IP.protocol.number.set.to.41
211e0 2e 20 54 68 69 73 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 69 73 20 73 70 65 63 69 66 ..This.protocol.number.is.specif
21200 69 63 61 6c 6c 79 20 64 65 73 69 67 6e 61 74 65 64 20 66 6f 72 20 49 50 76 36 20 65 6e 63 61 70 ically.designated.for.IPv6.encap
21220 73 75 6c 61 74 69 6f 6e 2c 20 74 68 65 20 49 50 76 34 20 70 61 63 6b 65 74 20 68 65 61 64 65 72 sulation,.the.IPv4.packet.header
21240 20 69 73 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 .is.immediately.followed.by.the.
21260 49 50 76 36 20 70 61 63 6b 65 74 20 62 65 69 6e 67 20 63 61 72 72 69 65 64 2e 20 54 68 65 20 65 IPv6.packet.being.carried..The.e
21280 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 76 65 72 68 65 61 64 20 69 73 20 74 68 65 20 73 69 7a ncapsulation.overhead.is.the.siz
212a0 65 20 6f 66 20 74 68 65 20 49 50 76 34 20 68 65 61 64 65 72 20 6f 66 20 32 30 20 62 79 74 65 73 e.of.the.IPv4.header.of.20.bytes
212c0 2c 20 74 68 65 72 65 66 6f 72 65 20 77 69 74 68 20 61 6e 20 4d 54 55 20 6f 66 20 31 35 30 30 20 ,.therefore.with.an.MTU.of.1500.
212e0 62 79 74 65 73 2c 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6f 66 20 31 34 38 30 20 62 79 74 65 bytes,.IPv6.packets.of.1480.byte
21300 73 20 63 61 6e 20 62 65 20 73 65 6e 74 20 77 69 74 68 6f 75 74 20 66 72 61 67 6d 65 6e 74 61 74 s.can.be.sent.without.fragmentat
21320 69 6f 6e 2e 20 54 68 69 73 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 69 71 75 65 20 69 73 ion..This.tunneling.technique.is
21340 20 66 72 65 71 75 65 6e 74 6c 79 20 75 73 65 64 20 62 79 20 49 50 76 36 20 74 75 6e 6e 65 6c 20 .frequently.used.by.IPv6.tunnel.
21360 62 72 6f 6b 65 72 73 20 6c 69 6b 65 20 60 48 75 72 72 69 63 61 6e 65 20 45 6c 65 63 74 72 69 63 brokers.like.`Hurricane.Electric
21380 60 5f 2e 00 37 00 37 30 00 38 00 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 `_..7.70.8.802.1q.VLAN.interface
213a0 73 20 61 72 65 20 72 65 70 72 65 73 65 6e 74 65 64 20 61 73 20 76 69 72 74 75 61 6c 20 73 75 62 s.are.represented.as.virtual.sub
213c0 2d 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 56 79 4f 53 2e 20 54 68 65 20 74 65 72 6d 20 75 73 -interfaces.in.VyOS..The.term.us
213e0 65 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 60 60 76 69 66 60 60 2e 00 39 00 3a 61 62 62 72 3a ed.for.this.is.``vif``..9.:abbr:
21400 60 41 46 49 20 28 41 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 61 75 74 68 6f 72 69 74 79 20 69 `AFI.(Address.family.authority.i
21420 64 65 6e 74 69 66 69 65 72 29 60 20 2d 20 60 60 34 39 60 60 20 54 68 65 20 41 46 49 20 76 61 6c dentifier)`.-.``49``.The.AFI.val
21440 75 65 20 34 39 20 69 73 20 77 68 61 74 20 49 53 2d 49 53 20 75 73 65 73 20 66 6f 72 20 70 72 69 ue.49.is.what.IS-IS.uses.for.pri
21460 76 61 74 65 20 61 64 64 72 65 73 73 69 6e 67 2e 00 3a 61 62 62 72 3a 60 41 52 50 20 28 41 64 64 vate.addressing..:abbr:`ARP.(Add
21480 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 ress.Resolution.Protocol)`.is.a.
214a0 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 communication.protocol.used.for.
214c0 64 69 73 63 6f 76 65 72 69 6e 67 20 74 68 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 discovering.the.link.layer.addre
214e0 73 73 2c 20 73 75 63 68 20 61 73 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 2c 20 61 73 73 6f 63 ss,.such.as.a.MAC.address,.assoc
21500 69 61 74 65 64 20 77 69 74 68 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 6e 65 74 20 6c 61 79 65 iated.with.a.given.internet.laye
21520 72 20 61 64 64 72 65 73 73 2c 20 74 79 70 69 63 61 6c 6c 79 20 61 6e 20 49 50 76 34 20 61 64 64 r.address,.typically.an.IPv4.add
21540 72 65 73 73 2e 20 54 68 69 73 20 6d 61 70 70 69 6e 67 20 69 73 20 61 20 63 72 69 74 69 63 61 6c ress..This.mapping.is.a.critical
21560 20 66 75 6e 63 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 .function.in.the.Internet.protoc
21580 6f 6c 20 73 75 69 74 65 2e 20 41 52 50 20 77 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 31 39 38 ol.suite..ARP.was.defined.in.198
215a0 32 20 62 79 20 3a 72 66 63 3a 60 38 32 36 60 20 77 68 69 63 68 20 69 73 20 49 6e 74 65 72 6e 65 2.by.:rfc:`826`.which.is.Interne
215c0 74 20 53 74 61 6e 64 61 72 64 20 53 54 44 20 33 37 2e 00 3a 61 62 62 72 3a 60 42 46 44 20 28 42 t.Standard.STD.37..:abbr:`BFD.(B
215e0 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f idirectional.Forwarding.Detectio
21600 6e 29 60 20 69 73 20 64 65 73 63 72 69 62 65 64 20 61 6e 64 20 65 78 74 65 6e 64 65 64 20 62 79 n)`.is.described.and.extended.by
21620 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 52 46 43 73 3a 20 3a 72 66 63 3a 60 35 38 38 30 60 .the.following.RFCs:.:rfc:`5880`
21640 2c 20 3a 72 66 63 3a 60 35 38 38 31 60 20 61 6e 64 20 3a 72 66 63 3a 60 35 38 38 33 60 2e 00 3a ,.:rfc:`5881`.and.:rfc:`5883`..:
21660 61 62 62 72 3a 60 42 47 50 20 28 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 abbr:`BGP.(Border.Gateway.Protoc
21680 6f 6c 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 45 78 74 65 72 69 6f 72 20 47 61 74 65 ol)`.is.one.of.the.Exterior.Gate
216a0 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 74 68 65 20 64 65 20 66 61 63 74 6f 20 73 way.Protocols.and.the.de.facto.s
216c0 74 61 6e 64 61 72 64 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 tandard.interdomain.routing.prot
216e0 6f 63 6f 6c 2e 20 54 68 65 20 6c 61 74 65 73 74 20 42 47 50 20 76 65 72 73 69 6f 6e 20 69 73 20 ocol..The.latest.BGP.version.is.
21700 34 2e 20 42 47 50 2d 34 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 4..BGP-4.is.described.in.:rfc:`1
21720 37 37 31 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 34 32 37 31 60 2e 771`.and.updated.by.:rfc:`4271`.
21740 20 3a 72 66 63 3a 60 32 38 35 38 60 20 61 64 64 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 .:rfc:`2858`.adds.multiprotocol.
21760 73 75 70 70 6f 72 74 20 74 6f 20 42 47 50 2e 00 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 support.to.BGP..:abbr:`CKN.(MACs
21780 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 ec.connectivity.association.name
217a0 29 60 20 6b 65 79 00 3a 61 62 62 72 3a 60 44 4d 56 50 4e 20 28 44 79 6e 61 6d 69 63 20 4d 75 6c )`.key.:abbr:`DMVPN.(Dynamic.Mul
217c0 74 69 70 6f 69 6e 74 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 tipoint.Virtual.Private.Network)
217e0 60 20 69 73 20 61 20 64 79 6e 61 6d 69 63 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 `.is.a.dynamic.:abbr:`VPN.(Virtu
21800 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 65 63 68 6e 6f 6c 6f 67 79 20 al.Private.Network)`.technology.
21820 6f 72 69 67 69 6e 61 6c 6c 79 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 43 69 73 63 6f 2e 20 57 originally.developed.by.Cisco..W
21840 68 69 6c 65 20 74 68 65 69 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 77 61 73 20 73 6f hile.their.implementation.was.so
21860 6d 65 77 68 61 74 20 70 72 6f 70 72 69 65 74 61 72 79 2c 20 74 68 65 20 75 6e 64 65 72 6c 79 69 mewhat.proprietary,.the.underlyi
21880 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 20 61 63 74 75 61 6c 6c 79 20 73 74 61 ng.technologies.are.actually.sta
218a0 6e 64 61 72 64 73 20 62 61 73 65 64 2e 20 54 68 65 20 74 68 72 65 65 20 74 65 63 68 6e 6f 6c 6f ndards.based..The.three.technolo
218c0 67 69 65 73 20 61 72 65 3a 00 3a 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 73 74 69 6e 61 74 69 gies.are:.:abbr:`DNAT.(Destinati
218e0 6f 6e 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 on.Network.Address.Translation)`
21900 20 63 68 61 6e 67 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 .changes.the.destination.address
21920 20 6f 66 20 70 61 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 .of.packets.passing.through.the.
21940 72 6f 75 74 65 72 2c 20 77 68 69 6c 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 router,.while.:ref:`source-nat`.
21960 63 68 61 6e 67 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 70 61 changes.the.source.address.of.pa
21980 63 6b 65 74 73 2e 20 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 77 68 ckets..DNAT.is.typically.used.wh
219a0 65 6e 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 28 70 75 62 6c 69 63 29 20 68 6f 73 74 20 6e 65 65 en.an.external.(public).host.nee
219c0 64 73 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 73 65 73 73 69 6f 6e 20 77 69 74 68 20 61 6e ds.to.initiate.a.session.with.an
219e0 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 20 41 20 63 75 73 74 .internal.(private).host..A.cust
21a00 6f 6d 65 72 20 6e 65 65 64 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 70 72 69 76 61 74 65 20 73 omer.needs.to.access.a.private.s
21a20 65 72 76 69 63 65 20 62 65 68 69 6e 64 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 ervice.behind.the.routers.public
21a40 20 49 50 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 .IP..A.connection.is.established
21a60 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 .with.the.routers.public.IP.addr
21a80 65 73 73 20 6f 6e 20 61 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 70 6f 72 74 20 61 6e 64 20 74 68 75 ess.on.a.well.known.port.and.thu
21aa0 73 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 73 20 72 s.all.traffic.for.this.port.is.r
21ac0 65 77 72 69 74 74 65 6e 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c ewritten.to.address.the.internal
21ae0 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 00 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 .(private).host..:abbr:`EAP.(Ext
21b00 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 ensible.Authentication.Protocol)
21b20 60 20 6f 76 65 72 20 4c 41 4e 20 28 45 41 50 6f 4c 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 `.over.LAN.(EAPoL).is.a.network.
21b40 70 6f 72 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 port.authentication.protocol.use
21b60 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 58 20 28 50 6f 72 74 20 42 61 73 65 64 20 4e 65 74 d.in.IEEE.802.1X.(Port.Based.Net
21b80 77 6f 72 6b 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 20 64 65 76 65 6c 6f 70 65 64 20 74 work.Access.Control).developed.t
21ba0 6f 20 67 69 76 65 20 61 20 67 65 6e 65 72 69 63 20 6e 65 74 77 6f 72 6b 20 73 69 67 6e 2d 6f 6e o.give.a.generic.network.sign-on
21bc0 20 74 6f 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2e 00 3a 61 .to.access.network.resources..:a
21be0 62 62 72 3a 60 45 55 49 2d 36 34 20 28 36 34 2d 42 69 74 20 45 78 74 65 6e 64 65 64 20 55 6e 69 bbr:`EUI-64.(64-Bit.Extended.Uni
21c00 71 75 65 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e que.Identifier)`.as.specified.in
21c20 20 3a 72 66 63 3a 60 34 32 39 31 60 20 61 6c 6c 6f 77 73 20 61 20 68 6f 73 74 20 74 6f 20 61 73 .:rfc:`4291`.allows.a.host.to.as
21c40 73 69 67 6e 20 69 74 65 73 6c 66 20 61 20 75 6e 69 71 75 65 20 36 34 2d 42 69 74 20 49 50 76 36 sign.iteslf.a.unique.64-Bit.IPv6
21c60 20 61 64 64 72 65 73 73 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 56 45 20 28 47 65 6e 65 72 69 63 .address..:abbr:`GENEVE.(Generic
21c80 20 4e 65 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 45 6e 63 61 70 73 75 6c .Network.Virtualization.Encapsul
21ca0 61 74 69 6f 6e 29 60 20 73 75 70 70 6f 72 74 73 20 61 6c 6c 20 6f 66 20 74 68 65 20 63 61 70 61 ation)`.supports.all.of.the.capa
21cc0 62 69 6c 69 74 69 65 73 20 6f 66 20 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 bilities.of.:abbr:`VXLAN.(Virtua
21ce0 6c 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 2c 20 3a 61 62 62 72 3a 60 4e 56 47 52 45 l.Extensible.LAN)`,.:abbr:`NVGRE
21d00 20 28 4e 65 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 69 6e 67 20 47 .(Network.Virtualization.using.G
21d20 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 eneric.Routing.Encapsulation)`,.
21d40 61 6e 64 20 3a 61 62 62 72 3a 60 53 54 54 20 28 53 74 61 74 65 6c 65 73 73 20 54 72 61 6e 73 70 and.:abbr:`STT.(Stateless.Transp
21d60 6f 72 74 20 54 75 6e 6e 65 6c 69 6e 67 29 60 20 61 6e 64 20 77 61 73 20 64 65 73 69 67 6e 65 64 ort.Tunneling)`.and.was.designed
21d80 20 74 6f 20 6f 76 65 72 63 6f 6d 65 20 74 68 65 69 72 20 70 65 72 63 65 69 76 65 64 20 6c 69 6d .to.overcome.their.perceived.lim
21da0 69 74 61 74 69 6f 6e 73 2e 20 4d 61 6e 79 20 62 65 6c 69 65 76 65 20 47 45 4e 45 56 45 20 63 6f itations..Many.believe.GENEVE.co
21dc0 75 6c 64 20 65 76 65 6e 74 75 61 6c 6c 79 20 72 65 70 6c 61 63 65 20 74 68 65 73 65 20 65 61 72 uld.eventually.replace.these.ear
21de0 6c 69 65 72 20 66 6f 72 6d 61 74 73 20 65 6e 74 69 72 65 6c 79 2e 00 3a 61 62 62 72 3a 60 47 52 lier.formats.entirely..:abbr:`GR
21e00 45 20 28 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e E.(Generic.Routing.Encapsulation
21e20 29 60 2c 20 47 52 45 2f 49 50 73 65 63 20 28 6f 72 20 49 50 49 50 2f 49 50 73 65 63 2c 20 53 49 )`,.GRE/IPsec.(or.IPIP/IPsec,.SI
21e40 54 2f 49 50 73 65 63 2c 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 74 61 74 65 6c 65 73 73 20 T/IPsec,.or.any.other.stateless.
21e60 74 75 6e 6e 65 6c 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 49 50 73 65 63 29 20 69 73 20 74 tunnel.protocol.over.IPsec).is.t
21e80 68 65 20 75 73 75 61 6c 20 77 61 79 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 he.usual.way.to.protect.the.traf
21ea0 66 69 63 20 69 6e 73 69 64 65 20 61 20 74 75 6e 6e 65 6c 2e 00 3a 61 62 62 72 3a 60 47 52 4f 20 fic.inside.a.tunnel..:abbr:`GRO.
21ec0 28 47 65 6e 65 72 69 63 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 29 60 20 69 73 20 74 68 (Generic.receive.offload)`.is.th
21ee0 65 20 63 6f 6d 70 6c 65 6d 65 6e 74 20 74 6f 20 47 53 4f 2e 20 49 64 65 61 6c 6c 79 20 61 6e 79 e.complement.to.GSO..Ideally.any
21f00 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 62 79 20 47 52 4f 20 73 68 6f 75 6c 64 20 62 .frame.assembled.by.GRO.should.b
21f20 65 20 73 65 67 6d 65 6e 74 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 64 65 6e 74 69 63 e.segmented.to.create.an.identic
21f40 61 6c 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 75 73 69 6e 67 20 47 53 4f 2c al.sequence.of.frames.using.GSO,
21f60 20 61 6e 64 20 61 6e 79 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 73 65 67 6d .and.any.sequence.of.frames.segm
21f80 65 6e 74 65 64 20 62 79 20 47 53 4f 20 73 68 6f 75 6c 64 20 62 65 20 61 62 6c 65 20 74 6f 20 62 ented.by.GSO.should.be.able.to.b
21fa0 65 20 72 65 61 73 73 65 6d 62 6c 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e e.reassembled.back.to.the.origin
21fc0 61 6c 20 62 79 20 47 52 4f 2e 20 54 68 65 20 6f 6e 6c 79 20 65 78 63 65 70 74 69 6f 6e 20 74 6f al.by.GRO..The.only.exception.to
21fe0 20 74 68 69 73 20 69 73 20 49 50 76 34 20 49 44 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 .this.is.IPv4.ID.in.the.case.tha
22000 74 20 74 68 65 20 44 46 20 62 69 74 20 69 73 20 73 65 74 20 66 6f 72 20 61 20 67 69 76 65 6e 20 t.the.DF.bit.is.set.for.a.given.
22020 49 50 20 68 65 61 64 65 72 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 49 IP.header..If.the.value.of.the.I
22040 50 76 34 20 49 44 20 69 73 20 6e 6f 74 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 63 72 65 Pv4.ID.is.not.sequentially.incre
22060 6d 65 6e 74 69 6e 67 20 69 74 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 20 73 6f 20 74 68 menting.it.will.be.altered.so.th
22080 61 74 20 69 74 20 69 73 20 77 68 65 6e 20 61 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 at.it.is.when.a.frame.assembled.
220a0 76 69 61 20 47 52 4f 20 69 73 20 73 65 67 6d 65 6e 74 65 64 20 76 69 61 20 47 53 4f 2e 00 3a 61 via.GRO.is.segmented.via.GSO..:a
220c0 62 62 72 3a 60 47 53 4f 20 28 47 65 6e 65 72 69 63 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 4f bbr:`GSO.(Generic.Segmentation.O
220e0 66 66 6c 6f 61 64 29 60 20 69 73 20 61 20 70 75 72 65 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c ffload)`.is.a.pure.software.offl
22100 6f 61 64 20 74 68 61 74 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 64 65 61 6c 20 77 69 74 68 20 63 oad.that.is.meant.to.deal.with.c
22120 61 73 65 73 20 77 68 65 72 65 20 64 65 76 69 63 65 20 64 72 69 76 65 72 73 20 63 61 6e 6e 6f 74 ases.where.device.drivers.cannot
22140 20 70 65 72 66 6f 72 6d 20 74 68 65 20 6f 66 66 6c 6f 61 64 73 20 64 65 73 63 72 69 62 65 64 20 .perform.the.offloads.described.
22160 61 62 6f 76 65 2e 20 57 68 61 74 20 6f 63 63 75 72 73 20 69 6e 20 47 53 4f 20 69 73 20 74 68 61 above..What.occurs.in.GSO.is.tha
22180 74 20 61 20 67 69 76 65 6e 20 73 6b 62 75 66 66 20 77 69 6c 6c 20 68 61 76 65 20 69 74 73 20 64 t.a.given.skbuff.will.have.its.d
221a0 61 74 61 20 62 72 6f 6b 65 6e 20 6f 75 74 20 6f 76 65 72 20 6d 75 6c 74 69 70 6c 65 20 73 6b 62 ata.broken.out.over.multiple.skb
221c0 75 66 66 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 69 7a 65 64 20 74 6f 20 6d uffs.that.have.been.resized.to.m
221e0 61 74 63 68 20 74 68 65 20 4d 53 53 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 73 6b 62 5f 73 68 atch.the.MSS.provided.via.skb_sh
22200 69 6e 66 6f 28 29 2d 3e 67 73 6f 5f 73 69 7a 65 2e 00 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 info()->gso_size..:abbr:`IGMP.(I
22220 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f nternet.Group.Management.Protoco
22240 6c 29 60 20 70 72 6f 78 79 20 73 65 6e 64 73 20 49 47 4d 50 20 68 6f 73 74 20 6d 65 73 73 61 67 l)`.proxy.sends.IGMP.host.messag
22260 65 73 20 6f 6e 20 62 65 68 61 6c 66 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 es.on.behalf.of.a.connected.clie
22280 6e 74 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 64 65 66 69 6e nt..The.configuration.must.defin
222a0 65 20 6f 6e 65 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 e.one,.and.only.one.upstream.int
222c0 65 72 66 61 63 65 2c 20 61 6e 64 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 erface,.and.one.or.more.downstre
222e0 61 6d 20 69 6e 74 65 72 66 61 63 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 63 20 28 49 50 20 am.interfaces..:abbr:`IPSec.(IP.
22300 53 65 63 75 72 69 74 79 29 60 20 2d 20 74 6f 6f 20 6d 61 6e 79 20 52 46 43 73 20 74 6f 20 6c 69 Security)`.-.too.many.RFCs.to.li
22320 73 74 2c 20 62 75 74 20 73 74 61 72 74 20 77 69 74 68 20 3a 72 66 63 3a 60 34 33 30 31 60 00 3a st,.but.start.with.:rfc:`4301`.:
22340 61 62 62 72 3a 60 49 53 2d 49 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d abbr:`IS-IS.(Intermediate.System
22360 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 69 73 20 61 20 6c .to.Intermediate.System)`.is.a.l
22380 69 6e 6b 2d 73 74 61 74 65 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f ink-state.interior.gateway.proto
223a0 63 6f 6c 20 28 49 47 50 29 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 col.(IGP).which.is.described.in.
223c0 49 53 4f 31 30 35 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a 60 35 33 30 ISO10589,.:rfc:`1195`,.:rfc:`530
223e0 38 60 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 72 61 20 73 68 6f 72 8`..IS-IS.runs.the.Dijkstra.shor
22400 74 65 73 74 2d 70 61 74 68 20 66 69 72 73 74 20 28 53 50 46 29 20 61 6c 67 6f 72 69 74 68 6d 20 test-path.first.(SPF).algorithm.
22420 74 6f 20 63 72 65 61 74 65 20 61 20 64 61 74 61 62 61 73 65 20 6f 66 20 74 68 65 20 6e 65 74 77 to.create.a.database.of.the.netw
22440 6f 72 6b e2 80 99 73 20 74 6f 70 6f 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 61 74 20 ork...s.topology,.and.from.that.
22460 64 61 74 61 62 61 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 62 65 73 74 20 28 database.to.determine.the.best.(
22480 74 68 61 74 20 69 73 2c 20 6c 6f 77 65 73 74 20 63 6f 73 74 29 20 70 61 74 68 20 74 6f 20 61 20 that.is,.lowest.cost).path.to.a.
224a0 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 73 79 destination..The.intermediate.sy
224c0 73 74 65 6d 73 20 28 74 68 65 20 6e 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 72 73 29 20 65 78 63 stems.(the.name.for.routers).exc
224e0 68 61 6e 67 65 20 74 6f 70 6f 6c 6f 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 hange.topology.information.with.
22500 74 68 65 69 72 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 65 6e 63 74 65 64 20 6e 65 69 67 68 62 6f their.directly.conencted.neighbo
22520 72 73 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 rs..IS-IS.runs.directly.on.the.d
22540 61 74 61 20 6c 69 6e 6b 20 6c 61 79 65 72 20 28 4c 61 79 65 72 20 32 29 2e 20 49 53 2d 49 53 20 ata.link.layer.(Layer.2)..IS-IS.
22560 61 64 64 72 65 73 73 65 73 20 61 72 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 4e 45 54 73 addresses.are.called.:abbr:`NETs
22580 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 73 29 60 20 61 6e 64 20 63 61 .(Network.Entity.Titles)`.and.ca
225a0 6e 20 62 65 20 38 20 74 6f 20 32 30 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 62 75 74 20 61 72 65 n.be.8.to.20.bytes.long,.but.are
225c0 20 67 65 6e 65 72 61 6c 6c 79 20 31 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e 20 54 68 65 20 74 72 .generally.10.bytes.long..The.tr
225e0 65 65 20 64 61 74 61 62 61 73 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 ee.database.that.is.created.with
22600 20 49 53 2d 49 53 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6f 6e 65 20 74 68 61 .IS-IS.is.similar.to.the.one.tha
22620 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 4f 53 50 46 20 69 6e 20 74 68 61 74 20 74 t.is.created.with.OSPF.in.that.t
22640 68 65 20 70 61 74 68 73 20 63 68 6f 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 he.paths.chosen.should.be.simila
22660 72 2e 20 43 6f 6d 70 61 72 69 73 6f 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 65 20 69 6e 65 76 69 r..Comparisons.to.OSPF.are.inevi
22680 74 61 62 6c 65 20 61 6e 64 20 6f 66 74 65 6e 20 61 72 65 20 72 65 61 73 6f 6e 61 62 6c 65 20 6f table.and.often.are.reasonable.o
226a0 6e 65 73 20 74 6f 20 6d 61 6b 65 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 77 61 nes.to.make.in.regards.to.the.wa
226c0 79 20 61 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 65 69 y.a.network.will.respond.with.ei
226e0 74 68 65 72 20 49 47 50 2e 00 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 46 73 20 28 20 4c 61 ther.IGP..:abbr:`L3VPN.VRFs.(.La
22700 79 65 72 20 33 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 73 20 29 yer.3.Virtual.Private.Networks.)
22720 60 20 62 67 70 64 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 49 50 76 34 20 52 46 43 20 34 33 36 `.bgpd.supports.for.IPv4.RFC.436
22740 34 20 61 6e 64 20 49 50 76 36 20 52 46 43 20 34 36 35 39 2e 20 4c 33 56 50 4e 20 72 6f 75 74 65 4.and.IPv6.RFC.4659..L3VPN.route
22760 73 2c 20 61 6e 64 20 74 68 65 69 72 20 61 73 73 6f 63 69 61 74 65 64 20 56 52 46 20 4d 50 4c 53 s,.and.their.associated.VRF.MPLS
22780 20 6c 61 62 65 6c 73 2c 20 63 61 6e 20 62 65 20 64 69 73 74 72 69 62 75 74 65 64 20 74 6f 20 56 .labels,.can.be.distributed.to.V
227a0 50 4e 20 53 41 46 49 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 PN.SAFI.neighbors.in.the.default
227c0 2c 20 69 2e 65 2e 2c 20 6e 6f 6e 20 56 52 46 2c 20 42 47 50 20 69 6e 73 74 61 6e 63 65 2e 20 56 ,.i.e.,.non.VRF,.BGP.instance..V
227e0 52 46 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 72 65 61 63 68 65 64 20 75 73 69 6e 67 RF.MPLS.labels.are.reached.using
22800 20 63 6f 72 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 77 68 69 63 68 20 61 72 65 20 64 69 73 74 .core.MPLS.labels.which.are.dist
22820 72 69 62 75 74 65 64 20 75 73 69 6e 67 20 4c 44 50 20 6f 72 20 42 47 50 20 6c 61 62 65 6c 65 64 ributed.using.LDP.or.BGP.labeled
22840 20 75 6e 69 63 61 73 74 2e 20 62 67 70 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 69 6e 74 .unicast..bgpd.also.supports.int
22860 65 72 2d 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 2e 00 3a 61 62 62 72 3a 60 4c 44 50 er-VRF.route.leaking..:abbr:`LDP
22880 20 28 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 .(Label.Distribution.Protocol)`.
228a0 69 73 20 61 20 54 43 50 20 62 61 73 65 64 20 4d 50 4c 53 20 73 69 67 6e 61 6c 69 6e 67 20 70 72 is.a.TCP.based.MPLS.signaling.pr
228c0 6f 74 6f 63 6f 6c 20 74 68 61 74 20 64 69 73 74 72 69 62 75 74 65 73 20 6c 61 62 65 6c 73 20 63 otocol.that.distributes.labels.c
228e0 72 65 61 74 69 6e 67 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 65 64 20 70 61 74 68 reating.MPLS.label.switched.path
22900 73 20 69 6e 20 61 20 64 79 6e 61 6d 69 63 20 6d 61 6e 6e 65 72 2e 20 4c 44 50 20 69 73 20 6e 6f s.in.a.dynamic.manner..LDP.is.no
22920 74 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 73 20 69 74 20 72 65 6c 69 t.a.routing.protocol,.as.it.reli
22940 65 73 20 6f 6e 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f es.on.other.routing.protocols.fo
22960 72 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 2e 20 4c 44 50 20 63 61 6e 6e r.forwarding.decisions..LDP.cann
22980 6f 74 20 62 6f 6f 74 73 74 72 61 70 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 72 65 66 6f ot.bootstrap.itself,.and.therefo
229a0 72 65 20 72 65 6c 69 65 73 20 6f 6e 20 73 61 69 64 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 re.relies.on.said.routing.protoc
229c0 6f 6c 73 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 6f 74 68 65 72 ols.for.communication.with.other
229e0 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 75 73 65 20 4c 44 50 2e 00 3a 61 62 62 72 3a 60 4c 4c .routers.that.use.LDP..:abbr:`LL
22a00 44 50 20 28 4c 69 6e 6b 20 4c 61 79 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f DP.(Link.Layer.Discovery.Protoco
22a20 6c 29 60 20 69 73 20 61 20 76 65 6e 64 6f 72 2d 6e 65 75 74 72 61 6c 20 6c 69 6e 6b 20 6c 61 79 l)`.is.a.vendor-neutral.link.lay
22a40 65 72 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 er.protocol.in.the.Internet.Prot
22a60 6f 63 6f 6c 20 53 75 69 74 65 20 75 73 65 64 20 62 79 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 ocol.Suite.used.by.network.devic
22a80 65 73 20 66 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 69 72 20 69 64 65 6e 74 69 74 es.for.advertising.their.identit
22aa0 79 2c 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 6e 65 69 67 68 62 6f 72 73 20 6f y,.capabilities,.and.neighbors.o
22ac0 6e 20 61 6e 20 49 45 45 45 20 38 30 32 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b n.an.IEEE.802.local.area.network
22ae0 2c 20 70 72 69 6e 63 69 70 61 6c 6c 79 20 77 69 72 65 64 20 45 74 68 65 72 6e 65 74 2e 20 54 68 ,.principally.wired.Ethernet..Th
22b00 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 6d 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 e.protocol.is.formally.referred.
22b20 74 6f 20 62 79 20 74 68 65 20 49 45 45 45 20 61 73 20 53 74 61 74 69 6f 6e 20 61 6e 64 20 4d 65 to.by.the.IEEE.as.Station.and.Me
22b40 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 43 6f 6e 6e 65 63 74 69 76 69 74 79 20 dia.Access.Control.Connectivity.
22b60 44 69 73 63 6f 76 65 72 79 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e Discovery.specified.in.IEEE.802.
22b80 31 41 42 20 61 6e 64 20 49 45 45 45 20 38 30 32 2e 33 2d 32 30 31 32 20 73 65 63 74 69 6f 6e 20 1AB.and.IEEE.802.3-2012.section.
22ba0 36 20 63 6c 61 75 73 65 20 37 39 2e 00 3a 61 62 62 72 3a 60 4c 52 4f 20 28 4c 61 72 67 65 20 52 6.clause.79..:abbr:`LRO.(Large.R
22bc0 65 63 65 69 76 65 20 4f 66 66 6c 6f 61 64 29 60 20 69 73 20 61 20 74 65 63 68 6e 69 71 75 65 20 eceive.Offload)`.is.a.technique.
22be0 64 65 73 69 67 6e 65 64 20 74 6f 20 62 6f 6f 73 74 20 74 68 65 20 65 66 66 69 63 69 65 6e 63 79 designed.to.boost.the.efficiency
22c00 20 6f 66 20 68 6f 77 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 27 73 20 6e 65 74 77 6f 72 6b 20 .of.how.your.computer's.network.
22c20 69 6e 74 65 72 66 61 63 65 20 63 61 72 64 20 28 4e 49 43 29 20 70 72 6f 63 65 73 73 65 73 20 69 interface.card.(NIC).processes.i
22c40 6e 63 6f 6d 69 6e 67 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 2e 20 54 79 70 69 63 61 6c ncoming.network.traffic..Typical
22c60 6c 79 2c 20 6e 65 74 77 6f 72 6b 20 64 61 74 61 20 61 72 72 69 76 65 73 20 69 6e 20 73 6d 61 6c ly,.network.data.arrives.in.smal
22c80 6c 65 72 20 63 68 75 6e 6b 73 20 63 61 6c 6c 65 64 20 70 61 63 6b 65 74 73 2e 20 50 72 6f 63 65 ler.chunks.called.packets..Proce
22ca0 73 73 69 6e 67 20 65 61 63 68 20 70 61 63 6b 65 74 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 63 ssing.each.packet.individually.c
22cc0 6f 6e 73 75 6d 65 73 20 43 50 55 20 28 63 65 6e 74 72 61 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 onsumes.CPU.(central.processing.
22ce0 75 6e 69 74 29 20 72 65 73 6f 75 72 63 65 73 2e 20 4c 6f 74 73 20 6f 66 20 73 6d 61 6c 6c 20 70 unit).resources..Lots.of.small.p
22d00 61 63 6b 65 74 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 70 65 72 66 6f 72 6d 61 6e 63 65 ackets.can.lead.to.a.performance
22d20 20 62 6f 74 74 6c 65 6e 65 63 6b 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 68 61 6e 64 69 6e 67 20 .bottleneck..Instead.of.handing.
22d40 74 68 65 20 43 50 55 20 65 61 63 68 20 70 61 63 6b 65 74 20 61 73 20 69 74 20 63 6f 6d 65 73 20 the.CPU.each.packet.as.it.comes.
22d60 69 6e 2c 20 4c 52 4f 20 69 6e 73 74 72 75 63 74 73 20 74 68 65 20 4e 49 43 20 74 6f 20 63 6f 6d in,.LRO.instructs.the.NIC.to.com
22d80 62 69 6e 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 73 20 69 bine.multiple.incoming.packets.i
22da0 6e 74 6f 20 61 20 73 69 6e 67 6c 65 2c 20 6c 61 72 67 65 72 20 70 61 63 6b 65 74 2e 20 54 68 69 nto.a.single,.larger.packet..Thi
22dc0 73 20 6c 61 72 67 65 72 20 70 61 63 6b 65 74 20 69 73 20 74 68 65 6e 20 70 61 73 73 65 64 20 74 s.larger.packet.is.then.passed.t
22de0 6f 20 74 68 65 20 43 50 55 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 2e 00 3a 61 62 62 72 3a o.the.CPU.for.processing..:abbr:
22e00 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f `MKA.(MACsec.Key.Agreement.proto
22e20 63 6f 6c 29 60 20 69 73 20 75 73 65 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 6b 65 79 col)`.is.used.to.synchronize.key
22e40 73 20 62 65 74 77 65 65 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 70 65 65 72 73 2e 00 3a 61 62 62 s.between.individual.peers..:abb
22e60 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 r:`MPLS.(Multi-Protocol.Label.Sw
22e80 69 74 63 68 69 6e 67 29 60 20 69 73 20 61 20 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 itching)`.is.a.packet.forwarding
22ea0 20 70 61 72 61 64 69 67 6d 20 77 68 69 63 68 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 72 65 67 .paradigm.which.differs.from.reg
22ec0 75 6c 61 72 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 49 ular.IP.forwarding..Instead.of.I
22ee0 50 20 61 64 64 72 65 73 73 65 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 P.addresses.being.used.to.make.t
22f00 68 65 20 64 65 63 69 73 69 6f 6e 20 6f 6e 20 66 69 6e 64 69 6e 67 20 74 68 65 20 65 78 69 74 20 he.decision.on.finding.the.exit.
22f20 69 6e 74 65 72 66 61 63 65 2c 20 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 69 6e 73 74 65 61 64 interface,.a.router.will.instead
22f40 20 75 73 65 20 61 6e 20 65 78 61 63 74 20 6d 61 74 63 68 20 6f 6e 20 61 20 33 32 20 62 69 74 2f .use.an.exact.match.on.a.32.bit/
22f60 34 20 62 79 74 65 20 68 65 61 64 65 72 20 63 61 6c 6c 65 64 20 74 68 65 20 4d 50 4c 53 20 6c 61 4.byte.header.called.the.MPLS.la
22f80 62 65 6c 2e 20 54 68 69 73 20 6c 61 62 65 6c 20 69 73 20 69 6e 73 65 72 74 65 64 20 62 65 74 77 bel..This.label.is.inserted.betw
22fa0 65 65 6e 20 74 68 65 20 65 74 68 65 72 6e 65 74 20 28 6c 61 79 65 72 20 32 29 20 68 65 61 64 65 een.the.ethernet.(layer.2).heade
22fc0 72 20 61 6e 64 20 74 68 65 20 49 50 20 28 6c 61 79 65 72 20 33 29 20 68 65 61 64 65 72 2e 20 4f r.and.the.IP.(layer.3).header..O
22fe0 6e 65 20 63 61 6e 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 72 20 64 79 6e 61 6d 69 63 61 6c 6c 79 ne.can.statically.or.dynamically
23000 20 61 73 73 69 67 6e 20 6c 61 62 65 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 2c 20 62 75 74 20 77 .assign.label.allocations,.but.w
23020 65 20 77 69 6c 6c 20 66 6f 63 75 73 20 6f 6e 20 64 79 6e 61 6d 69 63 20 61 6c 6c 6f 63 61 74 69 e.will.focus.on.dynamic.allocati
23040 6f 6e 20 6f 66 20 6c 61 62 65 6c 73 20 75 73 69 6e 67 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 on.of.labels.using.some.sort.of.
23060 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 73 75 63 label.distribution.protocol.(suc
23080 68 20 61 73 20 74 68 65 20 61 70 74 6c 79 20 6e 61 6d 65 64 20 4c 61 62 65 6c 20 44 69 73 74 72 h.as.the.aptly.named.Label.Distr
230a0 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 2f 20 4c 44 50 2c 20 52 65 73 6f 75 72 63 65 ibution.Protocol./.LDP,.Resource
230c0 20 52 65 73 65 72 76 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 2f 20 52 53 56 50 2c 20 6f 72 .Reservation.Protocol./.RSVP,.or
230e0 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 74 68 72 6f 75 67 68 20 4f 53 50 46 2f 49 53 .Segment.Routing.through.OSPF/IS
23100 49 53 29 2e 20 54 68 65 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6c 6c 6f 77 20 66 6f 72 20 74 IS)..These.protocols.allow.for.t
23120 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 61 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 2f he.creation.of.a.unidirectional/
23140 75 6e 69 63 61 73 74 20 70 61 74 68 20 63 61 6c 6c 65 64 20 61 20 6c 61 62 65 6c 65 64 20 73 77 unicast.path.called.a.labeled.sw
23160 69 74 63 68 65 64 20 70 61 74 68 20 28 69 6e 69 74 69 61 6c 69 7a 65 64 20 61 73 20 4c 53 50 29 itched.path.(initialized.as.LSP)
23180 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 6f 70 65 .throughout.the.network.that.ope
231a0 72 61 74 65 73 20 76 65 72 79 20 6d 75 63 68 20 6c 69 6b 65 20 61 20 74 75 6e 6e 65 6c 20 74 68 rates.very.much.like.a.tunnel.th
231c0 72 6f 75 67 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 41 6e 20 65 61 73 79 20 77 61 79 20 6f rough.the.network..An.easy.way.o
231e0 66 20 74 68 69 6e 6b 69 6e 67 20 61 62 6f 75 74 20 68 6f 77 20 61 6e 20 4d 50 4c 53 20 4c 53 50 f.thinking.about.how.an.MPLS.LSP
23200 20 61 63 74 75 61 6c 6c 79 20 66 6f 72 77 61 72 64 73 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 .actually.forwards.traffic.throu
23220 67 68 6f 75 74 20 61 20 6e 65 74 77 6f 72 6b 20 69 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 61 ghout.a.network.is.to.think.of.a
23240 20 47 52 45 20 74 75 6e 6e 65 6c 2e 20 54 68 65 79 20 61 72 65 20 6e 6f 74 20 74 68 65 20 73 61 .GRE.tunnel..They.are.not.the.sa
23260 6d 65 20 69 6e 20 68 6f 77 20 74 68 65 79 20 6f 70 65 72 61 74 65 2c 20 62 75 74 20 74 68 65 79 me.in.how.they.operate,.but.they
23280 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 65 79 20 68 61 6e 64 6c 65 .are.the.same.in.how.they.handle
232a0 20 74 68 65 20 74 75 6e 6e 65 6c 65 64 20 70 61 63 6b 65 74 2e 20 49 74 20 77 6f 75 6c 64 20 62 .the.tunneled.packet..It.would.b
232c0 65 20 67 6f 6f 64 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 4d 50 4c 53 20 61 73 20 61 20 74 75 6e e.good.to.think.of.MPLS.as.a.tun
232e0 6e 65 6c 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 neling.technology.that.can.be.us
23300 65 64 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 74 ed.to.transport.many.different.t
23320 79 70 65 73 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 74 6f 20 61 69 64 20 69 6e 20 74 72 61 66 66 ypes.of.packets,.to.aid.in.traff
23340 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 62 79 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 65 20 74 ic.engineering.by.allowing.one.t
23360 6f 20 73 70 65 63 69 66 79 20 70 61 74 68 73 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e o.specify.paths.throughout.the.n
23380 65 74 77 6f 72 6b 20 28 75 73 69 6e 67 20 52 53 56 50 20 6f 72 20 53 52 29 2c 20 61 6e 64 20 74 etwork.(using.RSVP.or.SR),.and.t
233a0 6f 20 67 65 6e 65 72 61 6c 6c 79 20 61 6c 6c 6f 77 20 66 6f 72 20 65 61 73 69 65 72 20 69 6e 74 o.generally.allow.for.easier.int
233c0 72 61 2f 69 6e 74 65 72 20 6e 65 74 77 6f 72 6b 20 74 72 61 6e 73 70 6f 72 74 20 6f 66 20 64 61 ra/inter.network.transport.of.da
233e0 74 61 20 70 61 63 6b 65 74 73 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 ta.packets..:abbr:`NAT.(Network.
23400 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 63 6f 6d 6d 6f Address.Translation)`.is.a.commo
23420 6e 20 6d 65 74 68 6f 64 20 6f 66 20 72 65 6d 61 70 70 69 6e 67 20 6f 6e 65 20 49 50 20 61 64 64 n.method.of.remapping.one.IP.add
23440 72 65 73 73 20 73 70 61 63 65 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 62 79 20 6d 6f 64 69 66 ress.space.into.another.by.modif
23460 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e ying.network.address.information
23480 20 69 6e 20 74 68 65 20 49 50 20 68 65 61 64 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 77 68 69 .in.the.IP.header.of.packets.whi
234a0 6c 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 74 72 61 6e 73 69 74 20 61 63 72 6f 73 73 20 61 20 le.they.are.in.transit.across.a.
234c0 74 72 61 66 66 69 63 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 2e 20 54 68 65 20 74 65 63 68 traffic.routing.device..The.tech
234e0 6e 69 71 75 65 20 77 61 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 75 73 65 64 20 61 73 20 61 20 73 nique.was.originally.used.as.a.s
23500 68 6f 72 74 63 75 74 20 74 6f 20 61 76 6f 69 64 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 61 hortcut.to.avoid.the.need.to.rea
23520 64 64 72 65 73 73 20 65 76 65 72 79 20 68 6f 73 74 20 77 68 65 6e 20 61 20 6e 65 74 77 6f 72 6b ddress.every.host.when.a.network
23540 20 77 61 73 20 6d 6f 76 65 64 2e 20 49 74 20 68 61 73 20 62 65 63 6f 6d 65 20 61 20 70 6f 70 75 .was.moved..It.has.become.a.popu
23560 6c 61 72 20 61 6e 64 20 65 73 73 65 6e 74 69 61 6c 20 74 6f 6f 6c 20 69 6e 20 63 6f 6e 73 65 72 lar.and.essential.tool.in.conser
23580 76 69 6e 67 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 20 74 68 65 ving.global.address.space.in.the
235a0 20 66 61 63 65 20 6f 66 20 49 50 76 34 20 61 64 64 72 65 73 73 20 65 78 68 61 75 73 74 69 6f 6e .face.of.IPv4.address.exhaustion
235c0 2e 20 4f 6e 65 20 49 6e 74 65 72 6e 65 74 2d 72 6f 75 74 61 62 6c 65 20 49 50 20 61 64 64 72 65 ..One.Internet-routable.IP.addre
235e0 73 73 20 6f 66 20 61 20 4e 41 54 20 67 61 74 65 77 61 79 20 63 61 6e 20 62 65 20 75 73 65 64 20 ss.of.a.NAT.gateway.can.be.used.
23600 66 6f 72 20 61 6e 20 65 6e 74 69 72 65 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 2e 00 3a for.an.entire.private.network..:
23620 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 abbr:`NAT.(Network.Address.Trans
23640 6c 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 65 6e 74 69 72 65 6c 79 20 lation)`.is.configured.entirely.
23660 6f 6e 20 61 20 73 65 72 69 65 73 20 6f 66 20 73 6f 20 63 61 6c 6c 65 64 20 60 72 75 6c 65 73 60 on.a.series.of.so.called.`rules`
23680 2e 20 52 75 6c 65 73 20 61 72 65 20 6e 75 6d 62 65 72 65 64 20 61 6e 64 20 65 76 61 6c 75 61 74 ..Rules.are.numbered.and.evaluat
236a0 65 64 20 62 79 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 4f 53 20 69 6e 20 6e 75 6d 65 72 ed.by.the.underlying.OS.in.numer
236c0 69 63 61 6c 20 6f 72 64 65 72 21 20 54 68 65 20 72 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e ical.order!.The.rule.numbers.can
236e0 20 62 65 20 63 68 61 6e 67 65 73 20 62 79 20 75 74 69 6c 69 7a 69 6e 67 20 74 68 65 20 3a 63 66 .be.changes.by.utilizing.the.:cf
23700 67 63 6d 64 3a 60 72 65 6e 61 6d 65 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 63 6f 70 79 60 gcmd:`rename`.and.:cfgcmd:`copy`
23720 20 63 6f 6d 6d 61 6e 64 73 2e 00 3a 61 62 62 72 3a 60 4e 41 54 36 34 20 28 49 50 76 36 2d 74 6f .commands..:abbr:`NAT64.(IPv6-to
23740 2d 49 50 76 34 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 -IPv4.Prefix.Translation)`.is.a.
23760 63 72 69 74 69 63 61 6c 20 63 6f 6d 70 6f 6e 65 6e 74 20 69 6e 20 6d 6f 64 65 72 6e 20 6e 65 74 critical.component.in.modern.net
23780 77 6f 72 6b 69 6e 67 2c 20 66 61 63 69 6c 69 74 61 74 69 6e 67 20 63 6f 6d 6d 75 6e 69 63 61 74 working,.facilitating.communicat
237a0 69 6f 6e 20 62 65 74 77 65 65 6e 20 49 50 76 36 20 61 6e 64 20 49 50 76 34 20 6e 65 74 77 6f 72 ion.between.IPv6.and.IPv4.networ
237c0 6b 73 2e 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 6f 75 74 6c 69 6e 65 73 20 ks..This.documentation.outlines.
237e0 74 68 65 20 73 65 74 75 70 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 61 6e 64 20 75 73 the.setup,.configuration,.and.us
23800 61 67 65 20 6f 66 20 74 68 65 20 4e 41 54 36 34 20 66 65 61 74 75 72 65 20 69 6e 20 79 6f 75 72 age.of.the.NAT64.feature.in.your
23820 20 70 72 6f 6a 65 63 74 2e 20 57 68 65 74 68 65 72 20 79 6f 75 20 61 72 65 20 74 72 61 6e 73 69 .project..Whether.you.are.transi
23840 74 69 6f 6e 69 6e 67 20 74 6f 20 49 50 76 36 20 6f 72 20 6e 65 65 64 20 74 6f 20 73 65 61 6d 6c tioning.to.IPv6.or.need.to.seaml
23860 65 73 73 6c 79 20 63 6f 6e 6e 65 63 74 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 64 65 76 69 essly.connect.IPv4.and.IPv6.devi
23880 63 65 73 2e 20 4e 41 54 36 34 20 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 ces..NAT64.is.a.stateful.transla
238a0 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 tion.mechanism.that.translates.I
238c0 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 Pv6.addresses.to.IPv4.addresses.
238e0 61 6e 64 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 36 20 61 64 64 72 65 and.IPv4.addresses.to.IPv6.addre
23900 73 73 65 73 2e 20 4e 41 54 36 34 20 69 73 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 49 50 sses..NAT64.is.used.to.enable.IP
23920 76 36 2d 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 74 6f 20 63 6f 6e 74 61 63 74 20 49 50 76 34 20 v6-only.clients.to.contact.IPv4.
23940 73 65 72 76 65 72 73 20 75 73 69 6e 67 20 75 6e 69 63 61 73 74 20 55 44 50 2c 20 54 43 50 2c 20 servers.using.unicast.UDP,.TCP,.
23960 6f 72 20 49 43 4d 50 2e 00 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 or.ICMP..:abbr:`NET.(Network.Ent
23980 69 74 79 20 54 69 74 6c 65 29 60 20 73 65 6c 65 63 74 6f 72 3a 20 60 60 30 30 60 60 20 4d 75 73 ity.Title)`.selector:.``00``.Mus
239a0 74 20 61 6c 77 61 79 73 20 62 65 20 30 30 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 6e 64 t.always.be.00..This.setting.ind
239c0 69 63 61 74 65 73 20 22 74 68 69 73 20 73 79 73 74 65 6d 22 20 6f 72 20 22 6c 6f 63 61 6c 20 73 icates."this.system".or."local.s
239e0 79 73 74 65 6d 2e 22 00 3a 61 62 62 72 3a 60 4e 48 52 50 20 28 4e 65 78 74 20 48 6f 70 20 52 65 ystem.".:abbr:`NHRP.(Next.Hop.Re
23a00 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 3a 72 66 63 3a 60 32 33 33 32 60 00 solution.Protocol)`.:rfc:`2332`.
23a20 3a 61 62 62 72 3a 60 4e 50 54 76 36 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f :abbr:`NPTv6.(IPv6-to-IPv6.Netwo
23a40 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 6e 20 61 64 rk.Prefix.Translation)`.is.an.ad
23a60 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 62 61 73 dress.translation.technology.bas
23a80 65 64 20 6f 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 2c 20 75 73 65 64 20 74 6f 20 63 6f 6e ed.on.IPv6.networks,.used.to.con
23aa0 76 65 72 74 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 61 vert.an.IPv6.address.prefix.in.a
23ac0 6e 20 49 50 76 36 20 6d 65 73 73 61 67 65 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 n.IPv6.message.into.another.IPv6
23ae0 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6c 6c 20 74 68 69 73 20 61 64 .address.prefix..We.call.this.ad
23b00 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 74 68 6f 64 20 4e 41 54 36 36 2e 20 dress.translation.method.NAT66..
23b20 44 65 76 69 63 65 73 20 74 68 61 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 4e 41 54 36 36 20 66 Devices.that.support.the.NAT66.f
23b40 75 6e 63 74 69 6f 6e 20 61 72 65 20 63 61 6c 6c 65 64 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 unction.are.called.NAT66.devices
23b60 2c 20 77 68 69 63 68 20 63 61 6e 20 70 72 6f 76 69 64 65 20 4e 41 54 36 36 20 73 6f 75 72 63 65 ,.which.can.provide.NAT66.source
23b80 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 .and.destination.address.transla
23ba0 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 73 2e 00 3a 61 62 62 72 3a 60 4e 54 50 20 28 4e 65 74 77 tion.functions..:abbr:`NTP.(Netw
23bc0 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f 6c 60 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b ork.Time.Protocol`).is.a.network
23be0 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6c 6f 63 6b 20 73 79 6e 63 68 72 6f 6e 69 ing.protocol.for.clock.synchroni
23c00 7a 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 20 73 79 73 74 65 6d 73 20 zation.between.computer.systems.
23c20 6f 76 65 72 20 70 61 63 6b 65 74 2d 73 77 69 74 63 68 65 64 2c 20 76 61 72 69 61 62 6c 65 2d 6c over.packet-switched,.variable-l
23c40 61 74 65 6e 63 79 20 64 61 74 61 20 6e 65 74 77 6f 72 6b 73 2e 20 49 6e 20 6f 70 65 72 61 74 69 atency.data.networks..In.operati
23c60 6f 6e 20 73 69 6e 63 65 20 62 65 66 6f 72 65 20 31 39 38 35 2c 20 4e 54 50 20 69 73 20 6f 6e 65 on.since.before.1985,.NTP.is.one
23c80 20 6f 66 20 74 68 65 20 6f 6c 64 65 73 74 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c .of.the.oldest.Internet.protocol
23ca0 73 20 69 6e 20 63 75 72 72 65 6e 74 20 75 73 65 2e 00 3a 61 62 62 72 3a 60 4f 53 50 46 20 28 4f s.in.current.use..:abbr:`OSPF.(O
23cc0 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 29 60 20 69 73 20 61 20 72 pen.Shortest.Path.First)`.is.a.r
23ce0 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 50 72 6f outing.protocol.for.Internet.Pro
23d00 74 6f 63 6f 6c 20 28 49 50 29 20 6e 65 74 77 6f 72 6b 73 2e 20 49 74 20 75 73 65 73 20 61 20 6c tocol.(IP).networks..It.uses.a.l
23d20 69 6e 6b 20 73 74 61 74 65 20 72 6f 75 74 69 6e 67 20 28 4c 53 52 29 20 61 6c 67 6f 72 69 74 68 ink.state.routing.(LSR).algorith
23d40 6d 20 61 6e 64 20 66 61 6c 6c 73 20 69 6e 74 6f 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 69 6e m.and.falls.into.the.group.of.in
23d60 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 2c terior.gateway.protocols.(IGPs),
23d80 20 6f 70 65 72 61 74 69 6e 67 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 61 75 74 6f 6e .operating.within.a.single.auton
23da0 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 28 41 53 29 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 omous.system.(AS)..It.is.defined
23dc0 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 32 20 69 6e 20 3a 72 66 63 3a 60 32 33 32 38 .as.OSPF.Version.2.in.:rfc:`2328
23de0 60 20 28 31 39 39 38 29 20 66 6f 72 20 49 50 76 34 2e 20 55 70 64 61 74 65 73 20 66 6f 72 20 49 `.(1998).for.IPv4..Updates.for.I
23e00 50 76 36 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f Pv6.are.specified.as.OSPF.Versio
23e20 6e 20 33 20 69 6e 20 3a 72 66 63 3a 60 35 33 34 30 60 20 28 32 30 30 38 29 2e 20 4f 53 50 46 20 n.3.in.:rfc:`5340`.(2008)..OSPF.
23e40 73 75 70 70 6f 72 74 73 20 74 68 65 20 3a 61 62 62 72 3a 60 43 49 44 52 20 28 43 6c 61 73 73 6c supports.the.:abbr:`CIDR.(Classl
23e60 65 73 73 20 49 6e 74 65 72 2d 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 64 72 65 ess.Inter-Domain.Routing)`.addre
23e80 73 73 69 6e 67 20 6d 6f 64 65 6c 2e 00 3a 61 62 62 72 3a 60 50 49 4d 20 28 50 72 6f 74 6f 63 6f ssing.model..:abbr:`PIM.(Protoco
23ea0 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 29 60 20 6d 75 73 74 20 62 l.Independent.Multicast)`.must.b
23ec0 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 e.configured.in.every.interface.
23ee0 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 of.every.participating.router..E
23f00 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c very.router.must.also.have.the.l
23f20 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d ocation.of.the.Rendevouz.Point.m
23f40 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 anually.configured..Then,.unidir
23f60 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 ectional.shared.trees.rooted.at.
23f80 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 the.Rendevouz.Point.will.automat
23fa0 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 ically.be.built.for.multicast.di
23fc0 73 74 72 69 62 75 74 69 6f 6e 2e 00 3a 61 62 62 72 3a 60 50 50 50 6f 45 20 28 50 6f 69 6e 74 2d stribution..:abbr:`PPPoE.(Point-
23fe0 74 6f 2d 50 6f 69 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 to-Point.Protocol.over.Ethernet)
24000 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 65 6e 63 61 `.is.a.network.protocol.for.enca
24020 70 73 75 6c 61 74 69 6e 67 20 50 50 50 20 66 72 61 6d 65 73 20 69 6e 73 69 64 65 20 45 74 68 65 psulating.PPP.frames.inside.Ethe
24040 72 6e 65 74 20 66 72 61 6d 65 73 2e 20 49 74 20 61 70 70 65 61 72 65 64 20 69 6e 20 31 39 39 39 rnet.frames..It.appeared.in.1999
24060 2c 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 62 6f 6f 6d 20 6f 66 20 ,.in.the.context.of.the.boom.of.
24080 44 53 4c 20 61 73 20 74 68 65 20 73 6f 6c 75 74 69 6f 6e 20 66 6f 72 20 74 75 6e 6e 65 6c 69 6e DSL.as.the.solution.for.tunnelin
240a0 67 20 70 61 63 6b 65 74 73 20 6f 76 65 72 20 74 68 65 20 44 53 4c 20 63 6f 6e 6e 65 63 74 69 6f g.packets.over.the.DSL.connectio
240c0 6e 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 49 53 50 73 20 28 49 6e 74 65 72 6e 65 74 20 53 n.to.the.:abbr:`ISPs.(Internet.S
240e0 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 73 29 60 20 49 50 20 6e 65 74 77 6f 72 6b 2c 20 61 ervice.Providers)`.IP.network,.a
24100 6e 64 20 66 72 6f 6d 20 74 68 65 72 65 20 74 6f 20 74 68 65 20 72 65 73 74 20 6f 66 20 74 68 65 nd.from.there.to.the.rest.of.the
24120 20 49 6e 74 65 72 6e 65 74 2e 20 41 20 32 30 30 35 20 6e 65 74 77 6f 72 6b 69 6e 67 20 62 6f 6f .Internet..A.2005.networking.boo
24140 6b 20 6e 6f 74 65 64 20 74 68 61 74 20 22 4d 6f 73 74 20 44 53 4c 20 70 72 6f 76 69 64 65 72 73 k.noted.that."Most.DSL.providers
24160 20 75 73 65 20 50 50 50 6f 45 2c 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 .use.PPPoE,.which.provides.authe
24180 6e 74 69 63 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6d 70 72 ntication,.encryption,.and.compr
241a0 65 73 73 69 6f 6e 2e 22 20 54 79 70 69 63 61 6c 20 75 73 65 20 6f 66 20 50 50 50 6f 45 20 69 6e ession.".Typical.use.of.PPPoE.in
241c0 76 6f 6c 76 65 73 20 6c 65 76 65 72 61 67 69 6e 67 20 74 68 65 20 50 50 50 20 66 61 63 69 6c 69 volves.leveraging.the.PPP.facili
241e0 74 69 65 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 ties.for.authenticating.the.user
24200 20 77 69 74 68 20 61 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2c 20 70 .with.a.username.and.password,.p
24220 72 65 64 6f 6d 69 6e 61 74 65 6c 79 20 76 69 61 20 74 68 65 20 50 41 50 20 70 72 6f 74 6f 63 6f redominately.via.the.PAP.protoco
24240 6c 20 61 6e 64 20 6c 65 73 73 20 6f 66 74 65 6e 20 76 69 61 20 43 48 41 50 2e 00 3a 61 62 62 72 l.and.less.often.via.CHAP..:abbr
24260 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 20 61 :`RAs.(Router.advertisements)`.a
24280 72 65 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 38 36 31 23 73 65 63 74 69 re.described.in.:rfc:`4861#secti
242a0 6f 6e 2d 34 2e 36 2e 32 60 2e 20 54 68 65 79 20 61 72 65 20 70 61 72 74 20 6f 66 20 77 68 61 74 on-4.6.2`..They.are.part.of.what
242c0 20 69 73 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 .is.known.as.:abbr:`SLAAC.(State
242e0 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 less.Address.Autoconfiguration)`
24300 2e 00 3a 61 62 62 72 3a 60 52 49 50 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f ..:abbr:`RIP.(Routing.Informatio
24320 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 n.Protocol)`.is.a.widely.deploye
24340 64 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 d.interior.gateway.protocol..RIP
24360 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 20 69 6e 20 74 68 65 20 31 39 37 30 73 20 61 74 20 58 .was.developed.in.the.1970s.at.X
24380 65 72 6f 78 20 4c 61 62 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 58 4e 53 20 72 6f 75 erox.Labs.as.part.of.the.XNS.rou
243a0 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 69 73 20 61 20 64 69 73 74 61 6e 63 65 ting.protocol..RIP.is.a.distance
243c0 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 69 73 20 62 61 73 65 64 20 6f 6e -vector.protocol.and.is.based.on
243e0 20 74 68 65 20 42 65 6c 6c 6d 61 6e 2d 46 6f 72 64 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 41 73 .the.Bellman-Ford.algorithms..As
24400 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 52 49 50 .a.distance-vector.protocol,.RIP
24420 20 72 6f 75 74 65 72 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 74 6f 20 69 74 73 20 6e 65 69 67 .router.send.updates.to.its.neig
24440 68 62 6f 72 73 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 74 68 75 73 20 61 6c 6c 6f 77 69 6e hbors.periodically,.thus.allowin
24460 67 20 74 68 65 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 6f 20 61 20 6b 6e 6f 77 6e 20 74 6f 70 g.the.convergence.to.a.known.top
24480 6f 6c 6f 67 79 2e 20 49 6e 20 65 61 63 68 20 75 70 64 61 74 65 2c 20 74 68 65 20 64 69 73 74 61 ology..In.each.update,.the.dista
244a0 6e 63 65 20 74 6f 20 61 6e 79 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 nce.to.any.given.network.will.be
244c0 20 62 72 6f 61 64 63 61 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 72 6f .broadcast.to.its.neighboring.ro
244e0 75 74 65 72 2e 00 3a 61 62 62 72 3a 60 52 50 4b 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 62 6c uter..:abbr:`RPKI.(Resource.Publ
24500 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 69 73 20 61 20 66 72 61 ic.Key.Infrastructure)`.is.a.fra
24520 6d 65 77 6f 72 6b 20 3a 61 62 62 72 3a 60 50 4b 49 20 28 50 75 62 6c 69 63 20 4b 65 79 20 49 6e mework.:abbr:`PKI.(Public.Key.In
24540 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 frastructure)`.designed.to.secur
24560 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 e.the.Internet.routing.infrastru
24580 63 74 75 72 65 2e 20 49 74 20 61 73 73 6f 63 69 61 74 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 cture..It.associates.BGP.route.a
245a0 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 77 69 74 68 20 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 nnouncements.with.the.correct.or
245c0 69 67 69 6e 61 74 69 6e 67 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 iginating.:abbr:`ASN.(Autonomus.
245e0 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 77 68 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 System.Number)`.which.BGP.router
24600 73 20 63 61 6e 20 74 68 65 6e 20 75 73 65 20 74 6f 20 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 s.can.then.use.to.check.each.rou
24620 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 te.against.the.corresponding.:ab
24640 62 72 3a 60 52 4f 41 20 28 52 6f 75 74 65 20 4f 72 69 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 br:`ROA.(Route.Origin.Authorisat
24660 69 6f 6e 29 60 20 66 6f 72 20 76 61 6c 69 64 69 74 79 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 ion)`.for.validity..RPKI.is.desc
24680 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 4b ribed.in.:rfc:`6480`..:abbr:`RPK
246a0 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 I.(Resource.Public.Key.Infrastru
246c0 63 74 75 72 65 29 60 20 69 73 20 61 20 66 72 61 6d 65 77 6f 72 6b 20 64 65 73 69 67 6e 65 64 20 cture)`.is.a.framework.designed.
246e0 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 72 6f 75 74 69 6e 67 20 69 to.secure.the.Internet.routing.i
24700 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e 20 49 74 20 61 73 73 6f 63 69 61 74 65 73 20 42 47 50 nfrastructure..It.associates.BGP
24720 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 77 69 74 68 20 74 68 65 20 63 6f .route.announcements.with.the.co
24740 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 rrect.originating.:abbr:`ASN.(Au
24760 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 77 68 69 63 68 20 42 47 tonomus.System.Number)`.which.BG
24780 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 74 68 65 6e 20 75 73 65 20 74 6f 20 63 68 65 63 6b 20 P.routers.can.then.use.to.check.
247a0 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e each.route.against.the.correspon
247c0 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 52 6f 75 74 65 20 4f 72 69 67 69 6e 20 41 75 ding.:abbr:`ROA.(Route.Origin.Au
247e0 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 6f 72 20 76 61 6c 69 64 69 74 79 2e 20 52 50 4b 49 thorisation)`.for.validity..RPKI
24800 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 34 38 30 60 2e 00 3a 61 .is.described.in.:rfc:`6480`..:a
24820 62 62 72 3a 60 52 50 53 20 28 52 65 63 65 69 76 65 20 50 61 63 6b 65 74 20 53 74 65 65 72 69 6e bbr:`RPS.(Receive.Packet.Steerin
24840 67 29 60 20 69 73 20 6c 6f 67 69 63 61 6c 6c 79 20 61 20 73 6f 66 74 77 61 72 65 20 69 6d 70 6c g)`.is.logically.a.software.impl
24860 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 3a 61 62 62 72 3a 60 52 53 53 20 28 52 65 63 65 69 76 ementation.of.:abbr:`RSS.(Receiv
24880 65 20 53 69 64 65 20 53 63 61 6c 69 6e 67 29 60 2e 20 42 65 69 6e 67 20 69 6e 20 73 6f 66 74 77 e.Side.Scaling)`..Being.in.softw
248a0 61 72 65 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 69 6c 79 20 63 61 6c 6c 65 64 20 6c 61 are,.it.is.necessarily.called.la
248c0 74 65 72 20 69 6e 20 74 68 65 20 64 61 74 61 70 61 74 68 2e 20 57 68 65 72 65 61 73 20 52 53 53 ter.in.the.datapath..Whereas.RSS
248e0 20 73 65 6c 65 63 74 73 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 68 65 6e 63 65 20 43 50 55 .selects.the.queue.and.hence.CPU
24900 20 74 68 61 74 20 77 69 6c 6c 20 72 75 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 20 69 6e 74 65 .that.will.run.the.hardware.inte
24920 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2c 20 52 50 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 43 rrupt.handler,.RPS.selects.the.C
24940 50 55 20 74 6f 20 70 65 72 66 6f 72 6d 20 70 72 6f 74 6f 63 6f 6c 20 70 72 6f 63 65 73 73 69 6e PU.to.perform.protocol.processin
24960 67 20 61 62 6f 76 65 20 74 68 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2e 20 54 g.above.the.interrupt.handler..T
24980 68 69 73 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 62 79 20 70 6c 61 63 69 6e 67 20 74 his.is.accomplished.by.placing.t
249a0 68 65 20 70 61 63 6b 65 74 20 6f 6e 20 74 68 65 20 64 65 73 69 72 65 64 20 43 50 55 27 73 20 62 he.packet.on.the.desired.CPU's.b
249c0 61 63 6b 6c 6f 67 20 71 75 65 75 65 20 61 6e 64 20 77 61 6b 69 6e 67 20 75 70 20 74 68 65 20 43 acklog.queue.and.waking.up.the.C
249e0 50 55 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 52 50 53 20 68 61 73 20 73 6f 6d 65 20 PU.for.processing..RPS.has.some.
24a00 61 64 76 61 6e 74 61 67 65 73 20 6f 76 65 72 20 52 53 53 3a 00 3a 61 62 62 72 3a 60 53 4c 41 41 advantages.over.RSS:.:abbr:`SLAA
24a20 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 74 6f 63 6f 6e 66 69 67 75 C.(Stateless.Address.Autoconfigu
24a40 72 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 34 38 36 32 60 2e 20 49 50 76 36 20 68 6f 73 74 73 ration)`.:rfc:`4862`..IPv6.hosts
24a60 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 73 65 6c 76 65 73 20 61 75 74 6f 6d 61 .can.configure.themselves.automa
24a80 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 6e 20 49 50 76 tically.when.connected.to.an.IPv
24aa0 36 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 44 69 73 6.network.using.the.Neighbor.Dis
24ac0 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 76 69 61 20 3a 61 62 62 72 3a 60 49 43 4d 50 76 covery.Protocol.via.:abbr:`ICMPv
24ae0 36 20 28 49 6e 74 65 72 6e 65 74 20 43 6f 6e 74 72 6f 6c 20 4d 65 73 73 61 67 65 20 50 72 6f 74 6.(Internet.Control.Message.Prot
24b00 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 36 29 60 20 72 6f 75 74 65 72 20 64 69 73 63 6f 76 65 72 ocol.version.6)`.router.discover
24b20 79 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 66 69 72 73 74 20 63 6f 6e 6e 65 63 74 65 64 y.messages..When.first.connected
24b40 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 20 6c 69 .to.a.network,.a.host.sends.a.li
24b60 6e 6b 2d 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 75 6c nk-local.router.solicitation.mul
24b80 74 69 63 61 73 74 20 72 65 71 75 65 73 74 20 66 6f 72 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 ticast.request.for.its.configura
24ba0 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 3b 20 72 6f 75 74 65 72 73 20 72 65 73 70 6f 6e 64 tion.parameters;.routers.respond
24bc0 20 74 6f 20 73 75 63 68 20 61 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 72 6f 75 74 65 72 .to.such.a.request.with.a.router
24be0 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 70 61 63 6b 65 74 20 74 68 61 74 20 63 6f 6e 74 61 .advertisement.packet.that.conta
24c00 69 6e 73 20 49 6e 74 65 72 6e 65 74 20 4c 61 79 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ins.Internet.Layer.configuration
24c20 20 70 61 72 61 6d 65 74 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 20 28 53 6f 75 72 63 65 .parameters..:abbr:`SNAT.(Source
24c40 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 .Network.Address.Translation)`.i
24c60 73 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a s.the.most.common.form.of.:abbr:
24c80 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f `NAT.(Network.Address.Translatio
24ca0 6e 29 60 20 61 6e 64 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f n)`.and.is.typically.referred.to
24cc0 20 73 69 6d 70 6c 79 20 61 73 20 4e 41 54 2e 20 54 6f 20 62 65 20 6d 6f 72 65 20 63 6f 72 72 65 .simply.as.NAT..To.be.more.corre
24ce0 63 74 2c 20 77 68 61 74 20 6d 6f 73 74 20 70 65 6f 70 6c 65 20 72 65 66 65 72 20 74 6f 20 61 73 ct,.what.most.people.refer.to.as
24d00 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 .:abbr:`NAT.(Network.Address.Tra
24d20 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 63 74 75 61 6c 6c 79 20 74 68 65 20 70 72 6f 63 65 nslation)`.is.actually.the.proce
24d40 73 73 20 6f 66 20 3a 61 62 62 72 3a 60 50 41 54 20 28 50 6f 72 74 20 41 64 64 72 65 73 73 20 54 ss.of.:abbr:`PAT.(Port.Address.T
24d60 72 61 6e 73 6c 61 74 69 6f 6e 29 60 2c 20 6f 72 20 4e 41 54 20 6f 76 65 72 6c 6f 61 64 2e 20 53 ranslation)`,.or.NAT.overload..S
24d80 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 62 79 20 69 6e 74 65 72 6e 61 NAT.is.typically.used.by.interna
24da0 6c 20 75 73 65 72 73 2f 70 72 69 76 61 74 65 20 68 6f 73 74 73 20 74 6f 20 61 63 63 65 73 73 20 l.users/private.hosts.to.access.
24dc0 74 68 65 20 49 6e 74 65 72 6e 65 74 20 2d 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 the.Internet.-.the.source.addres
24de0 73 20 69 73 20 74 72 61 6e 73 6c 61 74 65 64 20 61 6e 64 20 74 68 75 73 20 6b 65 70 74 20 70 72 s.is.translated.and.thus.kept.pr
24e00 69 76 61 74 65 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 36 34 20 28 49 50 76 36 2d 74 6f 2d 49 50 ivate..:abbr:`SNAT64.(IPv6-to-IP
24e20 76 34 20 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 v4.Source.Address.Translation)`.
24e40 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e is.a.stateful.translation.mechan
24e60 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 50 76 36 20 61 64 64 72 65 73 73 ism.that.translates.IPv6.address
24e80 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 2e 00 3a 61 62 62 72 3a 60 53 4e 4d es.to.IPv4.addresses..:abbr:`SNM
24ea0 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f P.(Simple.Network.Management.Pro
24ec0 74 6f 63 6f 6c 29 60 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 53 74 61 6e 64 61 72 64 20 tocol)`.is.an.Internet.Standard.
24ee0 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6f 6c 6c 65 63 74 69 6e 67 20 61 6e 64 20 6f 72 67 61 protocol.for.collecting.and.orga
24f00 6e 69 7a 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6d 61 6e 61 67 65 64 nizing.information.about.managed
24f20 20 64 65 76 69 63 65 73 20 6f 6e 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 66 6f 72 20 .devices.on.IP.networks.and.for.
24f40 6d 6f 64 69 66 79 69 6e 67 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 63 68 modifying.that.information.to.ch
24f60 61 6e 67 65 20 64 65 76 69 63 65 20 62 65 68 61 76 69 6f 72 2e 20 44 65 76 69 63 65 73 20 74 68 ange.device.behavior..Devices.th
24f80 61 74 20 74 79 70 69 63 61 6c 6c 79 20 73 75 70 70 6f 72 74 20 53 4e 4d 50 20 69 6e 63 6c 75 64 at.typically.support.SNMP.includ
24fa0 65 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 72 6f 75 74 65 72 73 2c 20 73 77 69 74 63 68 65 e.cable.modems,.routers,.switche
24fc0 73 2c 20 73 65 72 76 65 72 73 2c 20 77 6f 72 6b 73 74 61 74 69 6f 6e 73 2c 20 70 72 69 6e 74 65 s,.servers,.workstations,.printe
24fe0 72 73 2c 20 61 6e 64 20 6d 6f 72 65 2e 00 3a 61 62 62 72 3a 60 53 4e 50 54 76 36 20 28 53 6f 75 rs,.and.more..:abbr:`SNPTv6.(Sou
25000 72 63 65 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 rce.IPv6-to-IPv6.Network.Prefix.
25020 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 54 68 65 20 63 6f 6e 76 65 72 73 69 6f 6e 20 66 75 6e Translation)`.The.conversion.fun
25040 63 74 69 6f 6e 20 69 73 20 6d 61 69 6e 6c 79 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c ction.is.mainly.used.in.the.foll
25060 6f 77 69 6e 67 20 73 63 65 6e 61 72 69 6f 73 3a 00 3a 61 62 62 72 3a 60 53 53 48 20 28 53 65 63 owing.scenarios:.:abbr:`SSH.(Sec
25080 75 72 65 20 53 68 65 6c 6c 29 60 20 69 73 20 61 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6e ure.Shell)`.is.a.cryptographic.n
250a0 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6f 70 65 72 61 74 69 6e 67 20 6e 65 etwork.protocol.for.operating.ne
250c0 74 77 6f 72 6b 20 73 65 72 76 69 63 65 73 20 73 65 63 75 72 65 6c 79 20 6f 76 65 72 20 61 6e 20 twork.services.securely.over.an.
250e0 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 unsecured.network..The.standard.
25100 54 43 50 20 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 73 20 32 32 2e 20 54 68 65 20 62 65 73 74 TCP.port.for.SSH.is.22..The.best
25120 20 6b 6e 6f 77 6e 20 65 78 61 6d 70 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 66 6f .known.example.application.is.fo
25140 72 20 72 65 6d 6f 74 65 20 6c 6f 67 69 6e 20 74 6f 20 63 6f 6d 70 75 74 65 72 20 73 79 73 74 65 r.remote.login.to.computer.syste
25160 6d 73 20 62 79 20 75 73 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 ms.by.users..:abbr:`SSTP.(Secure
25180 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 .Socket.Tunneling.Protocol)`.is.
251a0 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 50 72 a.form.of.:abbr:`VPN.(Virtual.Pr
251c0 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 ivate.Network)`.tunnel.that.prov
251e0 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 ides.a.mechanism.to.transport.PP
25200 50 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 P.traffic.through.an.SSL/TLS.cha
25220 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 nnel..SSL/TLS.provides.transport
25240 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 -level.security.with.key.negotia
25260 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 tion,.encryption.and.traffic.int
25280 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f egrity.checking..The.use.of.SSL/
252a0 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 61 6c 6c 6f 77 73 20 53 53 54 TLS.over.TCP.port.443.allows.SST
252c0 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 P.to.pass.through.virtually.all.
252e0 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 firewalls.and.proxy.servers.exce
25300 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 pt.for.authenticated.web.proxies
25320 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e ..:abbr:`SSTP.(Secure.Socket.Tun
25340 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 20 3a neling.Protocol)`.is.a.form.of.:
25360 61 62 62 72 3a 60 56 54 50 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f abbr:`VTP.(Virtual.Private.Netwo
25380 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 63 68 rk)`.tunnel.that.provides.a.mech
253a0 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 20 74 anism.to.transport.PPP.traffic.t
253c0 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 hrough.an.SSL/TLS.channel..SSL/T
253e0 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 63 75 LS.provides.transport-level.secu
25400 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 72 79 rity.with.key.negotiation,.encry
25420 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 65 63 ption.and.traffic.integrity.chec
25440 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 54 43 king..The.use.of.SSL/TLS.over.TC
25460 50 20 70 6f 72 74 20 34 34 33 20 28 62 79 20 64 65 66 61 75 6c 74 2c 20 70 6f 72 74 20 63 61 6e P.port.443.(by.default,.port.can
25480 20 62 65 20 63 68 61 6e 67 65 64 29 20 61 6c 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 61 73 73 .be.changed).allows.SSTP.to.pass
254a0 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 73 .through.virtually.all.firewalls
254c0 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 20 61 75 .and.proxy.servers.except.for.au
254e0 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a 60 thenticated.web.proxies..:abbr:`
25500 53 54 50 20 28 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 STP.(Spanning.Tree.Protocol)`.is
25520 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 62 75 69 6c 64 73 20 .a.network.protocol.that.builds.
25540 61 20 6c 6f 6f 70 2d 66 72 65 65 20 6c 6f 67 69 63 61 6c 20 74 6f 70 6f 6c 6f 67 79 20 66 6f 72 a.loop-free.logical.topology.for
25560 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 62 61 73 69 63 20 66 75 .Ethernet.networks..The.basic.fu
25580 6e 63 74 69 6f 6e 20 6f 66 20 53 54 50 20 69 73 20 74 6f 20 70 72 65 76 65 6e 74 20 62 72 69 64 nction.of.STP.is.to.prevent.brid
255a0 67 65 20 6c 6f 6f 70 73 20 61 6e 64 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 72 61 64 69 61 ge.loops.and.the.broadcast.radia
255c0 74 69 6f 6e 20 74 68 61 74 20 72 65 73 75 6c 74 73 20 66 72 6f 6d 20 74 68 65 6d 2e 20 53 70 61 tion.that.results.from.them..Spa
255e0 6e 6e 69 6e 67 20 74 72 65 65 20 61 6c 73 6f 20 61 6c 6c 6f 77 73 20 61 20 6e 65 74 77 6f 72 6b nning.tree.also.allows.a.network
25600 20 64 65 73 69 67 6e 20 74 6f 20 69 6e 63 6c 75 64 65 20 62 61 63 6b 75 70 20 6c 69 6e 6b 73 20 .design.to.include.backup.links.
25620 70 72 6f 76 69 64 69 6e 67 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 20 69 66 20 61 6e 20 providing.fault.tolerance.if.an.
25640 61 63 74 69 76 65 20 6c 69 6e 6b 20 66 61 69 6c 73 2e 00 3a 61 62 62 72 3a 60 54 46 54 50 20 28 active.link.fails..:abbr:`TFTP.(
25660 54 72 69 76 69 61 6c 20 46 69 6c 65 20 54 72 61 6e 73 66 65 72 20 50 72 6f 74 6f 63 6f 6c 29 60 Trivial.File.Transfer.Protocol)`
25680 20 69 73 20 61 20 73 69 6d 70 6c 65 2c 20 6c 6f 63 6b 73 74 65 70 20 66 69 6c 65 20 74 72 61 6e .is.a.simple,.lockstep.file.tran
256a0 73 66 65 72 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 20 63 6c 69 sfer.protocol.which.allows.a.cli
256c0 65 6e 74 20 74 6f 20 67 65 74 20 61 20 66 69 6c 65 20 66 72 6f 6d 20 6f 72 20 70 75 74 20 61 20 ent.to.get.a.file.from.or.put.a.
256e0 66 69 6c 65 20 6f 6e 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 20 4f 6e 65 20 6f 66 20 file.onto.a.remote.host..One.of.
25700 69 74 73 20 70 72 69 6d 61 72 79 20 75 73 65 73 20 69 73 20 69 6e 20 74 68 65 20 65 61 72 6c 79 its.primary.uses.is.in.the.early
25720 20 73 74 61 67 65 73 20 6f 66 20 6e 6f 64 65 73 20 62 6f 6f 74 69 6e 67 20 66 72 6f 6d 20 61 20 .stages.of.nodes.booting.from.a.
25740 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2e 20 54 46 54 50 20 68 61 73 20 62 65 65 local.area.network..TFTP.has.bee
25760 6e 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 63 61 n.used.for.this.application.beca
25780 75 73 65 20 69 74 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 20 74 6f 20 69 6d 70 6c 65 6d 65 use.it.is.very.simple.to.impleme
257a0 6e 74 2e 00 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 nt..:abbr:`VNI.(Virtual.Network.
257c0 49 64 65 6e 74 69 66 69 65 72 29 60 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f Identifier)`.is.an.identifier.fo
257e0 72 20 61 20 75 6e 69 71 75 65 20 65 6c 65 6d 65 6e 74 20 6f 66 20 61 20 76 69 72 74 75 61 6c 20 r.a.unique.element.of.a.virtual.
25800 6e 65 74 77 6f 72 6b 2e 20 20 49 6e 20 6d 61 6e 79 20 73 69 74 75 61 74 69 6f 6e 73 20 74 68 69 network...In.many.situations.thi
25820 73 20 6d 61 79 20 72 65 70 72 65 73 65 6e 74 20 61 6e 20 4c 32 20 73 65 67 6d 65 6e 74 2c 20 68 s.may.represent.an.L2.segment,.h
25840 6f 77 65 76 65 72 2c 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 64 65 66 69 6e 65 owever,.the.control.plane.define
25860 73 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 73 65 6d 61 6e 74 69 63 73 20 6f 66 20 64 65 s.the.forwarding.semantics.of.de
25880 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 56 4e 49 20 4d 41 59 20 capsulated.packets..The.VNI.MAY.
258a0 62 65 20 75 73 65 64 20 61 73 20 70 61 72 74 20 6f 66 20 45 43 4d 50 20 66 6f 72 77 61 72 64 69 be.used.as.part.of.ECMP.forwardi
258c0 6e 67 20 64 65 63 69 73 69 6f 6e 73 20 6f 72 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 20 61 ng.decisions.or.MAY.be.used.as.a
258e0 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 .mechanism.to.distinguish.betwee
25900 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 61 64 64 72 65 73 73 20 73 70 61 63 65 73 20 63 6f 6e n.overlapping.address.spaces.con
25920 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 tained.in.the.encapsulated.packe
25940 74 20 77 68 65 6e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 63 72 6f 73 73 20 43 50 55 t.when.load.balancing.across.CPU
25960 73 2e 00 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 s..:abbr:`VRF.(Virtual.Routing.a
25980 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 64 65 76 69 63 65 73 20 63 6f 6d 62 69 6e 65 64 nd.Forwarding)`.devices.combined
259a0 20 77 69 74 68 20 69 70 20 72 75 6c 65 73 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c .with.ip.rules.provides.the.abil
259c0 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 76 69 72 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 61 6e ity.to.create.virtual.routing.an
259e0 64 20 66 6f 72 77 61 72 64 69 6e 67 20 64 6f 6d 61 69 6e 73 20 28 61 6b 61 20 56 52 46 73 2c 20 d.forwarding.domains.(aka.VRFs,.
25a00 56 52 46 2d 6c 69 74 65 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 63 29 20 69 6e 20 74 68 65 20 VRF-lite.to.be.specific).in.the.
25a20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 2e 20 4f 6e 65 20 75 73 65 20 63 61 73 Linux.network.stack..One.use.cas
25a40 65 20 69 73 20 74 68 65 20 6d 75 6c 74 69 2d 74 65 6e 61 6e 63 79 20 70 72 6f 62 6c 65 6d 20 77 e.is.the.multi-tenancy.problem.w
25a60 68 65 72 65 20 65 61 63 68 20 74 65 6e 61 6e 74 20 68 61 73 20 74 68 65 69 72 20 6f 77 6e 20 75 here.each.tenant.has.their.own.u
25a80 6e 69 71 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 69 6e 20 74 68 65 20 nique.routing.tables.and.in.the.
25aa0 76 65 72 79 20 6c 65 61 73 74 20 6e 65 65 64 20 64 69 66 66 65 72 65 6e 74 20 64 65 66 61 75 6c very.least.need.different.defaul
25ac0 74 20 67 61 74 65 77 61 79 73 2e 00 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 t.gateways..:abbr:`VXLAN.(Virtua
25ae0 6c 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 l.Extensible.LAN)`.is.a.network.
25b00 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 61 virtualization.technology.that.a
25b20 74 74 65 6d 70 74 73 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 ttempts.to.address.the.scalabili
25b40 74 79 20 70 72 6f 62 6c 65 6d 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 6c 61 72 67 ty.problems.associated.with.larg
25b60 65 20 63 6c 6f 75 64 20 63 6f 6d 70 75 74 69 6e 67 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 20 49 e.cloud.computing.deployments..I
25b80 74 20 75 73 65 73 20 61 20 56 4c 41 4e 2d 6c 69 6b 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e t.uses.a.VLAN-like.encapsulation
25ba0 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 4f 53 49 20 6c 61 .technique.to.encapsulate.OSI.la
25bc0 79 65 72 20 32 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 77 69 74 68 69 6e 20 6c 61 79 yer.2.Ethernet.frames.within.lay
25be0 65 72 20 34 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2c 20 75 73 69 6e 67 20 34 37 38 39 20 61 er.4.UDP.datagrams,.using.4789.a
25c00 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 73 74 s.the.default.IANA-assigned.dest
25c20 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 56 58 4c 41 4e 20 65 ination.UDP.port.number..VXLAN.e
25c40 6e 64 70 6f 69 6e 74 73 2c 20 77 68 69 63 68 20 74 65 72 6d 69 6e 61 74 65 20 56 58 4c 41 4e 20 ndpoints,.which.terminate.VXLAN.
25c60 74 75 6e 6e 65 6c 73 20 61 6e 64 20 6d 61 79 20 62 65 20 65 69 74 68 65 72 20 76 69 72 74 75 61 tunnels.and.may.be.either.virtua
25c80 6c 20 6f 72 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 20 70 6f 72 74 73 2c 20 61 72 65 20 l.or.physical.switch.ports,.are.
25ca0 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 56 54 45 50 73 20 28 56 58 4c 41 4e 20 74 75 6e known.as.:abbr:`VTEPs.(VXLAN.tun
25cc0 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 29 60 2e 00 3a 61 62 62 72 3a 60 57 41 50 20 28 57 69 72 nel.endpoints)`..:abbr:`WAP.(Wir
25ce0 65 6c 65 73 73 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 29 60 20 70 72 6f 76 69 64 65 73 20 6e 65 eless.Access-Point)`.provides.ne
25d00 74 77 6f 72 6b 20 61 63 63 65 73 73 20 74 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 73 74 61 74 69 twork.access.to.connecting.stati
25d20 6f 6e 73 20 69 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 68 61 72 64 77 61 72 65 20 73 75 70 ons.if.the.physical.hardware.sup
25d40 70 6f 72 74 73 20 61 63 74 69 6e 67 20 61 73 20 61 20 57 41 50 00 3a 61 62 62 72 3a 60 57 4c 41 ports.acting.as.a.WAP.:abbr:`WLA
25d60 4e 20 28 57 69 72 65 6c 65 73 73 20 4c 41 4e 29 60 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 N.(Wireless.LAN)`.interface.prov
25d80 69 64 65 20 38 30 32 2e 31 31 20 28 61 2f 62 2f 67 2f 6e 2f 61 63 29 20 77 69 72 65 6c 65 73 73 ide.802.11.(a/b/g/n/ac).wireless
25da0 20 73 75 70 70 6f 72 74 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 .support.(commonly.referred.to.a
25dc0 73 20 57 69 2d 46 69 29 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 63 6f 6d 70 61 74 69 62 6c 65 20 s.Wi-Fi).by.means.of.compatible.
25de0 68 61 72 64 77 61 72 65 2e 20 49 66 20 79 6f 75 72 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f hardware..If.your.hardware.suppo
25e00 72 74 73 20 69 74 2c 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 6c rts.it,.VyOS.supports.multiple.l
25e20 6f 67 69 63 61 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 65 72 20 70 ogical.wireless.interfaces.per.p
25e40 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 2e 00 3a 61 62 62 72 3a 60 57 50 41 20 28 57 69 2d 46 hysical.device..:abbr:`WPA.(Wi-F
25e60 69 20 50 72 6f 74 65 63 74 65 64 20 41 63 63 65 73 73 29 60 20 61 6e 64 20 57 50 41 32 20 45 6e i.Protected.Access)`.and.WPA2.En
25e80 74 65 72 70 72 69 73 65 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 38 30 32 terprise.in.combination.with.802
25ea0 2e 31 78 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 .1x.based.authentication.can.be.
25ec0 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 6f 72 20 63 6f used.to.authenticate.users.or.co
25ee0 6d 70 75 74 65 72 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 2e 00 3a 61 62 62 72 3a 60 6d 47 52 45 mputers.in.a.domain..:abbr:`mGRE
25f00 20 28 4d 75 6c 74 69 70 6f 69 6e 74 20 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 .(Multipoint.Generic.Routing.Enc
25f20 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 31 37 30 32 60 00 3a 63 66 67 63 6d 64 apsulation)`.:rfc:`1702`.:cfgcmd
25f40 3a 60 61 64 76 2d 72 6f 75 74 65 72 20 3c 41 2e 42 2e 43 2e 44 3e 60 20 e2 80 93 20 72 6f 75 74 :`adv-router.<A.B.C.D>`.....rout
25f60 65 72 20 69 64 2c 20 77 68 69 63 68 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 er.id,.which.link.advertisements
25f80 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 76 69 65 77 65 64 2e 00 3a 63 66 67 63 6d 64 3a 60 73 .need.to.be.reviewed..:cfgcmd:`s
25fa0 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 60 20 64 69 73 70 6c 61 79 73 20 6f 6e 6c 79 20 73 65 6c elf-originate`.displays.only.sel
25fc0 66 2d 6f 72 69 67 69 6e 61 74 65 64 20 4c 53 41 73 20 66 72 6f 6d 20 74 68 65 20 6c 6f 63 61 6c f-originated.LSAs.from.the.local
25fe0 20 72 6f 75 74 65 72 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 63 6f .router..:cfgcmd:`set.service.co
26000 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 20 70 65 65 72 nntrack-sync.interface.eth0.peer
26020 20 31 39 32 2e 31 36 38 2e 30 2e 32 35 30 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 .192.168.0.250`.:code:`set.servi
26040 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 ce.webproxy.url-filtering.squidg
26060 75 61 72 64 20 61 75 74 6f 2d 75 70 64 61 74 65 20 75 70 64 61 74 65 2d 68 6f 75 72 20 32 33 60 uard.auto-update.update-hour.23`
26080 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c .:code:`set.service.webproxy.url
260a0 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 -filtering.squidguard.block-cate
260c0 67 6f 72 79 20 61 64 73 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 gory.ads`.:code:`set.service.web
260e0 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 proxy.url-filtering.squidguard.b
26100 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 6d 61 6c 77 61 72 65 60 00 3a 63 6f 64 65 3a 60 73 65 lock-category.malware`.:code:`se
26120 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 t.service.webproxy.whitelist.des
26140 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 60 00 3a tination-address.192.0.2.0/24`.:
26160 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 code:`set.service.webproxy.white
26180 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 38 2e 35 31 2e list.destination-address.198.51.
261a0 31 30 30 2e 33 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 100.33`.:code:`set.service.webpr
261c0 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 31 39 32 oxy.whitelist.source-address.192
261e0 2e 31 36 38 2e 31 2e 32 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 .168.1.2`.:code:`set.service.web
26200 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 31 proxy.whitelist.source-address.1
26220 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 60 00 3a 6c 61 73 74 70 72 6f 6f 66 72 65 61 64 3a 32 30 92.168.2.0/24`.:lastproofread:20
26240 32 31 2d 30 37 2d 31 32 00 3a 6f 70 63 6d 64 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 77 69 21-07-12.:opcmd:`generate.pki.wi
26260 72 65 67 75 61 72 64 20 6b 65 79 2d 70 61 69 72 60 2e 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 reguard.key-pair`..:ref:`routing
26280 2d 62 67 70 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 3a 20 60 60 73 65 74 20 -bgp`.:ref:`routing-bgp`:.``set.
262a0 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 2e 2e vrf.name.<name>.protocols.bgp...
262c0 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 3a 72 65 66 3a 60 72 6f .``.:ref:`routing-isis`.:ref:`ro
262e0 75 74 69 6e 67 2d 69 73 69 73 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d uting-isis`:.``set.vrf.name.<nam
26300 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 69 73 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f e>.protocols.isis....``.:ref:`ro
26320 75 74 69 6e 67 2d 6f 73 70 66 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 3a uting-ospf`.:ref:`routing-ospf`:
26340 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 .``set.vrf.name.<name>.protocols
26360 20 6f 73 70 66 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 .ospf....``.:ref:`routing-ospfv3
26380 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 3a 20 60 60 73 65 74 20 76 `.:ref:`routing-ospfv3`:.``set.v
263a0 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 76 33 20 rf.name.<name>.protocols.ospfv3.
263c0 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 3a 72 65 66 ...``.:ref:`routing-static`.:ref
263e0 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d :`routing-static`:.``set.vrf.nam
26400 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 74 61 74 69 63 20 2e 2e 2e 60 60 00 e.<name>.protocols.static....``.
26420 3a 72 66 63 3a 60 32 31 33 31 60 20 73 74 61 74 65 73 3a 20 54 68 65 20 63 6c 69 65 6e 74 20 4d :rfc:`2131`.states:.The.client.M
26440 41 59 20 63 68 6f 6f 73 65 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 70 72 6f 76 69 64 65 20 AY.choose.to.explicitly.provide.
26460 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 27 63 6c 69 65 the.identifier.through.the.'clie
26480 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 6f 70 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 63 6c nt.identifier'.option..If.the.cl
264a0 69 65 6e 74 20 73 75 70 70 6c 69 65 73 20 61 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 ient.supplies.a.'client.identifi
264c0 65 72 27 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 4d 55 53 54 20 75 73 65 20 74 68 65 20 73 61 6d er',.the.client.MUST.use.the.sam
264e0 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 69 6e 20 61 6c 6c 20 73 75 62 e.'client.identifier'.in.all.sub
26500 73 65 71 75 65 6e 74 20 6d 65 73 73 61 67 65 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 sequent.messages,.and.the.server
26520 20 4d 55 53 54 20 75 73 65 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 72 20 74 6f 20 69 64 65 .MUST.use.that.identifier.to.ide
26540 6e 74 69 66 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 3a 72 66 63 3a 60 32 31 33 36 60 20 42 61 ntify.the.client..:rfc:`2136`.Ba
26560 73 65 64 00 3a 72 66 63 3a 60 32 33 32 38 60 2c 20 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 74 sed.:rfc:`2328`,.the.successor.t
26580 6f 20 3a 72 66 63 3a 60 31 35 38 33 60 2c 20 73 75 67 67 65 73 74 73 20 61 63 63 6f 72 64 69 6e o.:rfc:`1583`,.suggests.accordin
265a0 67 20 74 6f 20 73 65 63 74 69 6f 6e 20 47 2e 32 20 28 63 68 61 6e 67 65 73 29 20 69 6e 20 73 65 g.to.section.G.2.(changes).in.se
265c0 63 74 69 6f 6e 20 31 36 2e 34 2e 31 20 61 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 70 61 74 ction.16.4.1.a.change.to.the.pat
265e0 68 20 70 72 65 66 65 72 65 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 70 72 65 76 h.preference.algorithm.that.prev
26600 65 6e 74 73 20 70 6f 73 73 69 62 6c 65 20 72 6f 75 74 69 6e 67 20 6c 6f 6f 70 73 20 74 68 61 74 ents.possible.routing.loops.that
26620 20 77 65 72 65 20 70 6f 73 73 69 62 6c 65 20 69 6e 20 74 68 65 20 6f 6c 64 20 76 65 72 73 69 6f .were.possible.in.the.old.versio
26640 6e 20 6f 66 20 4f 53 50 46 76 32 2e 20 4d 6f 72 65 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 69 n.of.OSPFv2..More.specifically.i
26660 74 20 64 65 6d 61 6e 64 73 20 74 68 61 74 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 73 20 t.demands.that.inter-area.paths.
26680 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 62 61 63 6b 62 6f 6e 65 20 70 61 74 68 20 61 72 65 and.intra-area.backbone.path.are
266a0 20 6e 6f 77 20 6f 66 20 65 71 75 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 62 75 74 20 73 74 69 .now.of.equal.preference.but.sti
266c0 6c 6c 20 62 6f 74 68 20 70 72 65 66 65 72 72 65 64 20 74 6f 20 65 78 74 65 72 6e 61 6c 20 70 61 ll.both.preferred.to.external.pa
266e0 74 68 73 2e 00 3a 76 79 74 61 73 6b 3a 60 54 33 36 34 32 60 20 64 65 73 63 72 69 62 65 73 20 61 ths..:vytask:`T3642`.describes.a
26700 20 6e 65 77 20 43 4c 49 20 73 75 62 73 79 73 74 65 6d 20 74 68 61 74 20 73 65 72 76 65 73 20 61 .new.CLI.subsystem.that.serves.a
26720 73 20 61 20 22 63 65 72 74 73 74 6f 72 65 22 20 74 6f 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 s.a."certstore".to.all.services.
26740 72 65 71 75 69 72 69 6e 67 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e requiring.any.kind.of.encryption
26760 20 6b 65 79 28 73 29 2e 20 49 6e 20 73 68 6f 72 74 2c 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 .key(s)..In.short,.public.and.pr
26780 69 76 61 74 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 77 20 73 74 6f 72 65 ivate.certificates.are.now.store
267a0 64 20 69 6e 20 50 4b 43 53 23 38 20 66 6f 72 6d 61 74 20 69 6e 20 74 68 65 20 72 65 67 75 6c 61 d.in.PKCS#8.format.in.the.regula
267c0 72 20 56 79 4f 53 20 43 4c 49 2e 20 4b 65 79 73 20 63 61 6e 20 6e 6f 77 20 62 65 20 61 64 64 65 r.VyOS.CLI..Keys.can.now.be.adde
267e0 64 2c 20 65 64 69 74 65 64 2c 20 61 6e 64 20 64 65 6c 65 74 65 64 20 75 73 69 6e 67 20 74 68 65 d,.edited,.and.deleted.using.the
26800 20 72 65 67 75 6c 61 72 20 73 65 74 2f 65 64 69 74 2f 64 65 6c 65 74 65 20 43 4c 49 20 63 6f 6d .regular.set/edit/delete.CLI.com
26820 6d 61 6e 64 73 2e 00 3c 31 2d 36 35 35 33 35 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 2e mands..<1-65535>:.Numbered.port.
26840 00 3c 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 45 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 .<aa:nn:nn>:.Extended.community.
26860 6c 69 73 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 68 3a 68 3a 68 3a list.regular.expression..<h:h:h:
26880 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 49 50 76 36 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 h:h:h:h:h/x>:.IPv6.prefix.to.mat
268a0 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 ch..<h:h:h:h:h:h:h:h>-<h:h:h:h:h
268c0 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 :h:h:h>:.IPv6.range.to.match..<h
268e0 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f :h:h:h:h:h:h:h>:.IPv6.address.to
26900 20 6d 61 74 63 68 2e 00 3c 6c 69 6e 65 73 3e 00 3c 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 .match..<lines>.<number>.must.be
26920 20 66 72 6f 6d 20 33 34 20 2d 20 31 37 33 2e 20 46 6f 72 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e .from.34.-.173..For.80.MHz.chann
26940 65 6c 73 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 63 68 61 6e 6e 65 6c 20 2b 20 36 2e 00 3c 6e els.it.should.be.channel.+.6..<n
26960 75 6d 62 65 72 3e 20 e2 80 93 20 61 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 umber>.....area.identifier.throu
26980 67 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 67 6f 65 73 2e 20 3c 41 gh.which.a.virtual.link.goes..<A
269a0 2e 42 2e 43 2e 44 3e 20 e2 80 93 20 41 42 52 20 72 6f 75 74 65 72 2d 69 64 20 77 69 74 68 20 77 .B.C.D>.....ABR.router-id.with.w
269c0 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 65 73 74 61 62 6c 69 73 68 hich.a.virtual.link.is.establish
269e0 65 64 2e 20 56 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 ed..Virtual.link.must.be.configu
26a00 72 65 64 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 2e 00 3c 70 6f 72 74 20 6e 61 6d 65 3e red.on.both.routers..<port.name>
26a20 3a 20 4e 61 6d 65 64 20 70 6f 72 74 20 28 61 6e 79 20 6e 61 6d 65 20 69 6e 20 2f 65 74 63 2f 73 :.Named.port.(any.name.in./etc/s
26a40 65 72 76 69 63 65 73 2c 20 65 2e 67 2e 2c 20 68 74 74 70 29 2e 00 3c 72 74 20 61 61 3a 6e 6e 3a ervices,.e.g.,.http)..<rt.aa:nn:
26a60 6e 6e 3e 3a 20 52 6f 75 74 65 20 54 61 72 67 65 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 nn>:.Route.Target.regular.expres
26a80 73 69 6f 6e 2e 00 3c 73 6f 6f 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 53 69 74 65 20 6f 66 20 4f 72 sion..<soo.aa:nn:nn>:.Site.of.Or
26aa0 69 67 69 6e 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 74 61 72 74 3e igin.regular.expression..<start>
26ac0 2d 3c 65 6e 64 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 20 72 61 6e 67 65 20 28 65 2e 67 -<end>:.Numbered.port.range.(e.g
26ae0 2e 2c 20 31 30 30 31 2d 31 30 30 35 29 2e 00 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 53 75 62 6e .,.1001-1005)..<x.x.x.x/x>:.Subn
26b00 65 74 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e et.to.match..<x.x.x.x>-<x.x.x.x>
26b20 3a 20 49 50 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 3a 20 :.IP.range.to.match..<x.x.x.x>:.
26b40 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 41 20 2a 2a 64 6f 6d 61 69 6e 20 IP.address.to.match..A.**domain.
26b60 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 group**.represents.a.collection.
26b80 6f 66 20 64 6f 6d 61 69 6e 73 2e 00 41 20 2a 2a 6d 61 63 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 of.domains..A.**mac.group**.repr
26ba0 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 6d 61 63 20 61 64 64 72 65 esents.a.collection.of.mac.addre
26bc0 73 73 65 73 2e 00 41 20 2a 2a 70 6f 72 74 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 sses..A.**port.group**.represent
26be0 73 20 6f 6e 6c 79 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 6e 6f 74 20 74 68 65 20 70 72 6f s.only.port.numbers,.not.the.pro
26c00 74 6f 63 6f 6c 2e 20 50 6f 72 74 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 tocol..Port.groups.can.be.refere
26c20 6e 63 65 64 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 49 74 20 69 nced.for.either.TCP.or.UDP..It.i
26c40 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 54 43 50 20 61 6e 64 20 55 44 50 20 67 s.recommended.that.TCP.and.UDP.g
26c60 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 73 65 70 61 72 61 74 65 6c 79 20 74 6f 20 roups.are.created.separately.to.
26c80 61 76 6f 69 64 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 75 6e 6e avoid.accidentally.filtering.unn
26ca0 65 63 65 73 73 61 72 79 20 70 6f 72 74 73 2e 20 52 61 6e 67 65 73 20 6f 66 20 70 6f 72 74 73 20 ecessary.ports..Ranges.of.ports.
26cc0 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 60 2d 60 2e 00 41 can.be.specified.by.using.`-`..A
26ce0 20 2a 62 69 74 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 2a 2a 62 69 74 2a 2a 2c 00 41 20 .*bit*.is.written.as.**bit**,.A.
26d00 3a 61 62 62 72 3a 60 4e 49 53 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 :abbr:`NIS.(Network.Information.
26d20 53 65 72 76 69 63 65 29 60 20 64 6f 6d 61 69 6e 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 62 Service)`.domain.can.be.set.to.b
26d40 65 20 75 73 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 42 47 50 e.used.for.DHCPv6.clients..A.BGP
26d60 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 64 69 76 69 64 65 73 20 6f 75 72 20 41 53 20 69 6e .confederation.divides.our.AS.in
26d80 74 6f 20 73 75 62 2d 41 53 65 73 20 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 6e 75 6d 62 65 72 to.sub-ASes.to.reduce.the.number
26da0 20 6f 66 20 72 65 71 75 69 72 65 64 20 49 42 47 50 20 70 65 65 72 69 6e 67 73 2e 20 57 69 74 68 .of.required.IBGP.peerings..With
26dc0 69 6e 20 61 20 73 75 62 2d 41 53 20 77 65 20 73 74 69 6c 6c 20 72 65 71 75 69 72 65 20 66 75 6c in.a.sub-AS.we.still.require.ful
26de0 6c 2d 6d 65 73 68 20 49 42 47 50 20 62 75 74 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 73 75 l-mesh.IBGP.but.between.these.su
26e00 62 2d 41 53 65 73 20 77 65 20 75 73 65 20 73 6f 6d 65 74 68 69 6e 67 20 74 68 61 74 20 6c 6f 6f b-ASes.we.use.something.that.loo
26e20 6b 73 20 6c 69 6b 65 20 45 42 47 50 20 62 75 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 49 42 ks.like.EBGP.but.behaves.like.IB
26e40 47 50 20 28 63 61 6c 6c 65 64 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 42 47 50 29 2e 20 43 GP.(called.confederation.BGP)..C
26e60 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 72 69 onfederation.mechanism.is.descri
26e80 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 36 35 60 00 41 20 42 47 50 2d 73 70 65 61 6b 69 6e bed.in.:rfc:`5065`.A.BGP-speakin
26ea0 67 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 4f 53 20 63 61 6e 20 72 65 74 72 69 65 76 65 20 g.router.like.VyOS.can.retrieve.
26ec0 52 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 52 50 4b 49 20 22 52 65 6c 79 69 ROA.information.from.RPKI."Relyi
26ee0 6e 67 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 65 22 20 28 6f 66 74 65 6e 20 6a 75 73 74 20 63 ng.Party.software".(often.just.c
26f00 61 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 65 72 76 65 72 22 20 6f 72 20 22 52 50 4b 49 20 alled.an."RPKI.server".or."RPKI.
26f20 76 61 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 54 52 20 validator").by.using.:abbr:`RTR.
26f40 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 72 (RPKI.to.Router)`.protocol..Ther
26f60 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 69 6d 70 6c 65 6d e.are.several.open.source.implem
26f80 65 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 65 20 66 72 6f 6d 2c 20 73 75 63 68 20 61 entations.to.choose.from,.such.a
26fa0 73 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 74 69 6e 61 74 6f 72 5f 20 28 77 72 69 74 74 65 s.NLNetLabs'.Routinator_.(writte
26fc0 6e 20 69 6e 20 52 75 73 74 29 2c 20 43 6c 6f 75 64 66 6c 61 72 65 27 73 20 47 6f 52 54 52 5f 20 n.in.Rust),.Cloudflare's.GoRTR_.
26fe0 61 6e 64 20 4f 63 74 6f 52 50 4b 49 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 47 6f 29 2c 20 61 and.OctoRPKI_.(written.in.Go),.a
27000 6e 64 20 52 49 50 45 20 4e 43 43 27 73 20 52 50 4b 49 20 56 61 6c 69 64 61 74 6f 72 5f 20 28 77 nd.RIPE.NCC's.RPKI.Validator_.(w
27020 72 69 74 74 65 6e 20 69 6e 20 4a 61 76 61 29 2e 20 54 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f ritten.in.Java)..The.RTR.protoco
27040 6c 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 32 31 30 60 2e 00 41 l.is.described.in.:rfc:`8210`..A
27060 20 42 47 50 2d 73 70 65 61 6b 69 6e 67 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 4f 53 20 63 .BGP-speaking.router.like.VyOS.c
27080 61 6e 20 72 65 74 72 69 65 76 65 20 52 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d an.retrieve.ROA.information.from
270a0 20 52 50 4b 49 20 22 52 65 6c 79 69 6e 67 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 65 22 20 28 .RPKI."Relying.Party.software".(
270c0 6f 66 74 65 6e 20 6a 75 73 74 20 63 61 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 65 72 76 65 often.just.called.an."RPKI.serve
270e0 72 22 20 6f 72 20 22 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 73 69 6e 67 r".or."RPKI.validator").by.using
27100 20 3a 61 62 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 60 20 70 72 .:abbr:`RTR.(RPKI.to.Router)`.pr
27120 6f 74 6f 63 6f 6c 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 65 6e 20 73 otocol..There.are.several.open.s
27140 6f 75 72 63 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 65 20 ource.implementations.to.choose.
27160 66 72 6f 6d 2c 20 73 75 63 68 20 61 73 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 74 69 6e 61 from,.such.as.NLNetLabs'.Routina
27180 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 52 75 73 74 29 2c 20 4f 70 65 6e 42 53 44 27 tor_.(written.in.Rust),.OpenBSD'
271a0 73 20 72 70 6b 69 2d 63 6c 69 65 6e 74 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 43 29 2c 20 61 s.rpki-client_.(written.in.C),.a
271c0 6e 64 20 53 74 61 79 52 54 52 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 47 6f 29 2e 20 54 68 65 nd.StayRTR_.(written.in.Go)..The
271e0 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 .RTR.protocol.is.described.in.:r
27200 66 63 3a 60 38 32 31 30 60 2e 00 41 20 42 72 69 64 67 65 20 69 73 20 61 20 77 61 79 20 74 6f 20 fc:`8210`..A.Bridge.is.a.way.to.
27220 63 6f 6e 6e 65 63 74 20 74 77 6f 20 45 74 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 73 20 74 6f connect.two.Ethernet.segments.to
27240 67 65 74 68 65 72 20 69 6e 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 gether.in.a.protocol.independent
27260 20 77 61 79 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 62 61 73 65 .way..Packets.are.forwarded.base
27280 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 61 64 64 72 65 73 73 2c 20 72 61 74 68 65 72 20 74 68 d.on.Ethernet.address,.rather.th
272a0 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 28 6c 69 6b 65 20 61 20 72 6f 75 74 65 72 29 2e 20 53 an.IP.address.(like.a.router)..S
272c0 69 6e 63 65 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 64 6f 6e 65 20 61 74 20 4c 61 79 65 72 ince.forwarding.is.done.at.Layer
272e0 20 32 2c 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 67 6f 20 74 72 61 6e 73 70 61 .2,.all.protocols.can.go.transpa
27300 72 65 6e 74 6c 79 20 74 68 72 6f 75 67 68 20 61 20 62 72 69 64 67 65 2e 20 54 68 65 20 4c 69 6e rently.through.a.bridge..The.Lin
27320 75 78 20 62 72 69 64 67 65 20 63 6f 64 65 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 20 73 75 62 73 ux.bridge.code.implements.a.subs
27340 65 74 20 6f 66 20 74 68 65 20 41 4e 53 49 2f 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 et.of.the.ANSI/IEEE.802.1d.stand
27360 61 72 64 2e 00 41 20 47 52 45 20 74 75 6e 6e 65 6c 20 6f 70 65 72 61 74 65 73 20 61 74 20 6c 61 ard..A.GRE.tunnel.operates.at.la
27380 79 65 72 20 33 20 6f 66 20 74 68 65 20 4f 53 49 20 6d 6f 64 65 6c 20 61 6e 64 20 69 73 20 72 65 yer.3.of.the.OSI.model.and.is.re
273a0 70 72 65 73 65 6e 74 65 64 20 62 79 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 2e 20 54 68 65 presented.by.IP.protocol.47..The
273c0 20 6d 61 69 6e 20 62 65 6e 65 66 69 74 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 20 69 73 .main.benefit.of.a.GRE.tunnel.is
273e0 20 74 68 61 74 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 63 61 72 72 79 20 6d 75 6c 74 .that.you.are.able.to.carry.mult
27400 69 70 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 74 iple.protocols.inside.the.same.t
27420 75 6e 6e 65 6c 2e 20 47 52 45 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 63 61 unnel..GRE.also.supports.multica
27440 73 74 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 75 70 70 6f 72 74 73 20 72 6f 75 74 69 6e 67 20 st.traffic.and.supports.routing.
27460 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 20 6c 65 76 65 72 61 67 65 20 6d 75 6c 74 69 63 61 73 protocols.that.leverage.multicas
27480 74 20 74 6f 20 66 6f 72 6d 20 6e 65 69 67 68 62 6f 72 20 61 64 6a 61 63 65 6e 63 69 65 73 2e 00 t.to.form.neighbor.adjacencies..
274a0 41 20 52 75 6c 65 2d 53 65 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 76 65 A.Rule-Set.can.be.applied.to.eve
274c0 72 79 20 69 6e 74 65 72 66 61 63 65 3a 00 41 20 53 4e 54 50 20 73 65 72 76 65 72 20 61 64 64 72 ry.interface:.A.SNTP.server.addr
274e0 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 ess.can.be.specified.for.DHCPv6.
27500 63 6c 69 65 6e 74 73 2e 00 41 20 56 52 46 20 64 65 76 69 63 65 20 69 73 20 63 72 65 61 74 65 64 clients..A.VRF.device.is.created
27520 20 77 69 74 68 20 61 6e 20 61 73 73 6f 63 69 61 74 65 64 20 72 6f 75 74 65 20 74 61 62 6c 65 2e .with.an.associated.route.table.
27540 20 4e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 6e 20 65 6e 73 .Network.interfaces.are.then.ens
27560 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 20 64 65 76 69 63 65 2e 00 41 20 56 79 4f 53 20 47 52 laved.to.a.VRF.device..A.VyOS.GR
27580 45 20 74 75 6e 6e 65 6c 20 63 61 6e 20 63 61 72 72 79 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 E.tunnel.can.carry.both.IPv4.and
275a0 20 49 50 76 36 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 63 72 .IPv6.traffic.and.can.also.be.cr
275c0 65 61 74 65 64 20 6f 76 65 72 20 65 69 74 68 65 72 20 49 50 76 34 20 28 67 72 65 29 20 6f 72 20 eated.over.either.IPv4.(gre).or.
275e0 49 50 76 36 20 28 69 70 36 67 72 65 29 2e 00 41 20 56 79 4f 53 20 72 6f 75 74 65 72 20 77 69 74 IPv6.(ip6gre)..A.VyOS.router.wit
27600 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 2d 20 65 74 68 30 20 28 57 41 4e 29 20 61 6e h.two.interfaces.-.eth0.(WAN).an
27620 64 20 65 74 68 31 20 28 4c 41 4e 29 20 2d 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 69 6d d.eth1.(LAN).-.is.required.to.im
27640 70 6c 65 6d 65 6e 74 20 61 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 44 4e 53 20 63 6f 6e 66 plement.a.split-horizon.DNS.conf
27660 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 2e 00 41 20 62 61 73 iguration.for.example.com..A.bas
27680 69 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 20 74 75 6e 6e ic.configuration.requires.a.tunn
276a0 65 6c 20 73 6f 75 72 63 65 20 28 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 29 2c 20 61 20 74 75 el.source.(source-address),.a.tu
276c0 6e 6e 65 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 72 65 6d 6f 74 65 29 2c 20 61 6e 20 65 6e nnel.destination.(remote),.an.en
276e0 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 28 67 72 65 29 2c 20 61 6e 64 20 61 6e 20 61 capsulation.type.(gre),.and.an.a
27700 64 64 72 65 73 73 20 28 69 70 76 34 2f 69 70 76 36 29 2e 20 42 65 6c 6f 77 20 69 73 20 61 20 62 ddress.(ipv4/ipv6)..Below.is.a.b
27720 61 73 69 63 20 49 50 76 34 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 asic.IPv4.only.configuration.exa
27740 6d 70 6c 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e mple.taken.from.a.VyOS.router.an
27760 64 20 61 20 43 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6d 61 69 6e 20 64 d.a.Cisco.IOS.router..The.main.d
27780 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 74 77 6f 20 63 6f 6e 66 ifference.between.these.two.conf
277a0 69 67 75 72 61 74 69 6f 6e 73 20 69 73 20 74 68 61 74 20 56 79 4f 53 20 72 65 71 75 69 72 65 73 igurations.is.that.VyOS.requires
277c0 20 79 6f 75 20 65 78 70 6c 69 63 69 74 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 65 6e .you.explicitly.configure.the.en
277e0 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 2e 20 54 68 65 20 43 69 73 63 6f 20 72 6f 75 74 capsulation.type..The.Cisco.rout
27800 65 72 20 64 65 66 61 75 6c 74 73 20 74 6f 20 47 52 45 20 49 50 20 6f 74 68 65 72 77 69 73 65 20 er.defaults.to.GRE.IP.otherwise.
27820 69 74 20 77 6f 75 6c 64 20 68 61 76 65 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 it.would.have.to.be.configured.a
27840 73 20 77 65 6c 6c 2e 00 41 20 62 61 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 s.well..A.basic.introduction.to.
27860 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e zone-based.firewalls.can.be.foun
27880 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f d.`here.<https://support.vyos.io
278a0 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 /en/kb/articles/a-primer-to-zone
278c0 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 -based-firewall>`_,.and.an.examp
278e0 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 le.at.:ref:`examples-zone-policy
27900 60 2e 00 41 20 62 72 69 64 67 65 20 6e 61 6d 65 64 20 60 62 72 31 30 30 60 00 41 20 62 72 69 65 `..A.bridge.named.`br100`.A.brie
27920 66 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 f.description.what.this.network.
27940 69 73 20 61 6c 6c 20 61 62 6f 75 74 2e 00 41 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 6d is.all.about..A.class.can.have.m
27960 75 6c 74 69 70 6c 65 20 6d 61 74 63 68 20 66 69 6c 74 65 72 73 3a 00 41 20 63 6f 6d 6d 6f 6e 20 ultiple.match.filters:.A.common.
27980 65 78 61 6d 70 6c 65 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 73 6f 6d 65 20 70 6f 6c 69 example.is.the.case.of.some.poli
279a0 63 69 65 73 20 77 68 69 63 68 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 65 66 66 65 63 cies.which,.in.order.to.be.effec
279c0 74 69 76 65 2c 20 74 68 65 79 20 6e 65 65 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f tive,.they.need.to.be.applied.to
279e0 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 6c 79 20 63 .an.interface.that.is.directly.c
27a00 6f 6e 6e 65 63 74 65 64 20 77 68 65 72 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 73 onnected.where.the.bottleneck.is
27a20 2e 20 49 66 20 79 6f 75 72 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 ..If.your.router.is.not.directly
27a40 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 2c 20 62 75 .connected.to.the.bottleneck,.bu
27a60 74 20 73 6f 6d 65 20 68 6f 70 20 62 65 66 6f 72 65 20 69 74 2c 20 79 6f 75 20 63 61 6e 20 65 6d t.some.hop.before.it,.you.can.em
27a80 75 6c 61 74 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 62 79 20 65 6d 62 65 64 64 69 6e ulate.the.bottleneck.by.embeddin
27aa0 67 20 79 6f 75 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 g.your.non-shaping.policy.into.a
27ac0 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 6f 6e 65 20 73 6f 20 74 68 61 74 20 69 74 .classful.shaping.one.so.that.it
27ae0 20 74 61 6b 65 73 20 65 66 66 65 63 74 2e 00 41 20 63 6f 6d 70 6c 65 74 65 20 4c 44 41 50 20 61 .takes.effect..A.complete.LDAP.a
27b00 75 74 68 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 uth.OpenVPN.configuration.could.
27b20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a look.like.the.following.example:
27b40 00 41 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 63 61 6e 20 62 65 20 .A.configuration.example.can.be.
27b60 66 6f 75 6e 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 20 49 6e 20 74 68 69 73 20 73 found.in.this.section..In.this.s
27b80 69 6d 70 6c 69 66 69 65 64 20 73 63 65 6e 61 72 69 6f 2c 20 6d 61 69 6e 20 74 68 69 6e 67 73 20 implified.scenario,.main.things.
27ba0 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 72 65 3a 00 41 20 63 6f 6e 6e 65 63 74 69 to.be.considered.are:.A.connecti
27bc0 6f 6e 20 61 74 74 65 6d 70 74 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 61 73 3a 00 41 20 64 on.attempt.will.be.shown.as:.A.d
27be0 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e efault.route.is.automatically.in
27c00 73 74 61 6c 6c 65 64 20 6f 6e 63 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 stalled.once.the.interface.is.up
27c20 2e 20 54 6f 20 63 68 61 6e 67 65 20 74 68 69 73 20 62 65 68 61 76 69 6f 72 20 75 73 65 20 74 68 ..To.change.this.behavior.use.th
27c40 65 20 60 60 6e 6f 2d 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f e.``no-default-route``.CLI.optio
27c60 6e 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 66 6f n..A.description.can.be.added.fo
27c80 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 75 6e 69 71 75 65 20 72 65 6c 61 79 20 49 44 r.each.and.every.unique.relay.ID
27ca0 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 ..This.is.useful.to.distinguish.
27cc0 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 6c 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 73 between.multiple.different.ports
27ce0 2f 61 70 70 6c 69 61 63 74 69 6f 6e 73 2e 00 41 20 64 69 73 61 62 6c 65 64 20 67 72 6f 75 70 20 /appliactions..A.disabled.group.
27d00 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 56 52 52 50 20 70 72 will.be.removed.from.the.VRRP.pr
27d20 6f 63 65 73 73 20 61 6e 64 20 79 6f 75 72 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 70 ocess.and.your.router.will.not.p
27d40 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 56 52 52 50 20 66 6f 72 20 74 68 61 74 20 56 52 49 44 articipate.in.VRRP.for.that.VRID
27d60 2e 20 49 74 20 77 69 6c 6c 20 64 69 73 61 70 70 65 61 72 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 ..It.will.disappear.from.operati
27d80 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 6f 75 74 70 75 74 2c 20 72 61 74 68 65 onal.mode.commands.output,.rathe
27da0 72 20 74 68 61 6e 20 65 6e 74 65 72 20 74 68 65 20 62 61 63 6b 75 70 20 73 74 61 74 65 2e 00 41 r.than.enter.the.backup.state..A
27dc0 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 .domain.name.is.the.label.(name)
27de0 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 .assigned.to.a.computer.network.
27e00 61 6e 64 20 69 73 20 74 68 75 73 20 75 6e 69 71 75 65 2e 20 56 79 4f 53 20 61 70 70 65 6e 64 73 and.is.thus.unique..VyOS.appends
27e20 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 61 73 20 61 20 73 75 66 66 69 78 20 74 6f 20 .the.domain.name.as.a.suffix.to.
27e40 61 6e 79 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 2e 20 46 6f 72 20 65 78 61 6d 70 6c any.unqualified.name..For.exampl
27e60 65 2c 20 69 66 20 79 6f 75 20 73 65 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 65 e,.if.you.set.the.domain.name.`e
27e80 78 61 6d 70 6c 65 2e 63 6f 6d 60 2c 20 61 6e 64 20 79 6f 75 20 77 6f 75 6c 64 20 70 69 6e 67 20 xample.com`,.and.you.would.ping.
27ea0 74 68 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 20 6f 66 20 60 63 72 75 78 60 2c 20 the.unqualified.name.of.`crux`,.
27ec0 74 68 65 6e 20 56 79 4f 53 20 71 75 61 6c 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 74 6f 20 then.VyOS.qualifies.the.name.to.
27ee0 60 63 72 75 78 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2e 00 41 20 64 75 6d 6d 79 20 69 6e 74 65 `crux.example.com`..A.dummy.inte
27f00 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 70 72 6f 76 69 64 65 72 2d 61 73 73 69 67 6e 65 64 20 rface.for.the.provider-assigned.
27f20 49 50 3b 00 41 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b 20 60 60 66 77 6d 61 72 6b 60 60 20 61 IP;.A.firewall.mark.``fwmark``.a
27f40 6c 6c 6f 77 73 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 70 6f 72 74 73 20 66 6f 72 20 68 llows.using.multiple.ports.for.h
27f60 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 2e igh-availability.virtual-server.
27f80 20 49 74 20 75 73 65 73 20 66 77 6d 61 72 6b 20 76 61 6c 75 65 2e 00 41 20 66 75 6c 6c 20 65 78 .It.uses.fwmark.value..A.full.ex
27fa0 61 6d 70 6c 65 20 6f 66 20 61 20 54 75 6e 6e 65 6c 62 72 6f 6b 65 72 2e 6e 65 74 20 63 6f 6e 66 ample.of.a.Tunnelbroker.net.conf
27fc0 69 67 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 3a 72 65 66 3a 60 68 65 72 65 20 3c 65 ig.can.be.found.at.:ref:`here.<e
27fe0 78 61 6d 70 6c 65 73 2d 74 75 6e 6e 65 6c 62 72 6f 6b 65 72 2d 69 70 76 36 3e 60 2e 00 41 20 67 xamples-tunnelbroker-ipv6>`..A.g
28000 65 6e 65 72 69 63 20 60 3c 6e 61 6d 65 3e 60 20 72 65 66 65 72 65 6e 63 69 6e 67 20 74 68 69 73 eneric.`<name>`.referencing.this
28020 20 73 79 6e 63 20 73 65 72 76 69 63 65 2e 00 41 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 74 68 65 .sync.service..A.hostname.is.the
28040 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 6e 65 74 77 .label.(name).assigned.to.a.netw
28060 6f 72 6b 20 64 65 76 69 63 65 20 28 61 20 68 6f 73 74 29 20 6f 6e 20 61 20 6e 65 74 77 6f 72 6b ork.device.(a.host).on.a.network
28080 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 6f 6e 65 20 .and.is.used.to.distinguish.one.
280a0 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 6f 6e 20 73 70 65 63 69 66 69 63 20 device.from.another.on.specific.
280c0 6e 65 74 77 6f 72 6b 73 20 6f 72 20 6f 76 65 72 20 74 68 65 20 69 6e 74 65 72 6e 65 74 2e 20 4f networks.or.over.the.internet..O
280e0 6e 20 74 68 65 20 6f 74 68 65 72 20 68 61 6e 64 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 n.the.other.hand.this.will.be.th
28100 65 20 6e 61 6d 65 20 77 68 69 63 68 20 61 70 70 65 61 72 73 20 6f 6e 20 74 68 65 20 63 6f 6d 6d e.name.which.appears.on.the.comm
28120 61 6e 64 20 6c 69 6e 65 20 70 72 6f 6d 70 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c and.line.prompt..A.human.readabl
28140 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 43 41 20 69 73 20 61 62 e.description.what.this.CA.is.ab
28160 6f 75 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f out..A.human.readable.descriptio
28180 6e 20 77 68 61 74 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 61 62 6f 75 74 n.what.this.certificate.is.about
281a0 2e 00 41 20 6c 6f 6f 6b 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 ..A.lookback.interface.is.always
281c0 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d .up,.thus.it.could.be.used.for.m
281e0 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 66 69 63 20 6f 72 20 61 73 20 73 6f 75 72 63 65 2f 64 anagement.traffic.or.as.source/d
28200 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 61 6e 64 20 3a 61 62 62 72 3a 60 49 47 50 20 28 49 estination.for.and.:abbr:`IGP.(I
28220 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6c 69 6b 65 20 nterior.Gateway.Protocol)`.like.
28240 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 20 73 6f 20 79 6f 75 72 20 69 6e 74 65 72 :ref:`routing-bgp`.so.your.inter
28260 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 73 20 6e 6f 74 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e nal.BGP.link.is.not.dependent.on
28280 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 73 20 61 6e 64 20 6d 75 6c 74 69 70 .physical.link.states.and.multip
282a0 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 68 6f 73 65 6e 20 74 6f 20 74 68 65 20 64 le.routes.can.be.chosen.to.the.d
282c0 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 estination..A.:ref:`dummy-interf
282e0 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 20 73 68 6f 75 6c 64 20 61 6c 77 61 79 73 20 62 65 20 ace`.Interface.should.always.be.
28300 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d preferred.over.a.:ref:`loopback-
28320 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2e 00 41 20 6c 6f 6f 70 62 61 63 6b interface`.interface..A.loopback
28340 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 .interface.is.always.up,.thus.it
28360 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 .could.be.used.for.management.tr
28380 61 66 66 69 63 20 6f 72 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 affic.or.as.source/destination.f
283a0 6f 72 20 61 6e 64 20 3a 61 62 62 72 3a 60 49 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 or.and.:abbr:`IGP.(Interior.Gate
283c0 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6c 69 6b 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e way.Protocol)`.like.:ref:`routin
283e0 67 2d 62 67 70 60 20 73 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b g-bgp`.so.your.internal.BGP.link
28400 20 69 73 20 6e 6f 74 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 .is.not.dependent.on.physical.li
28420 6e 6b 20 73 74 61 74 65 73 20 61 6e 64 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 nk.states.and.multiple.routes.ca
28440 6e 20 62 65 20 63 68 6f 73 65 6e 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 n.be.chosen.to.the.destination..
28460 41 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 A.:ref:`dummy-interface`.Interfa
28480 63 65 20 73 68 6f 75 6c 64 20 61 6c 77 61 79 73 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 ce.should.always.be.preferred.ov
284a0 65 72 20 61 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 er.a.:ref:`loopback-interface`.i
284c0 6e 74 65 72 66 61 63 65 2e 00 41 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 20 69 73 20 61 20 nterface..A.managed.device.is.a.
284e0 6e 65 74 77 6f 72 6b 20 6e 6f 64 65 20 74 68 61 74 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 6e 20 network.node.that.implements.an.
28500 53 4e 4d 50 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 75 6e 69 64 69 SNMP.interface.that.allows.unidi
28520 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 2d 6f 6e 6c 79 29 20 6f 72 20 62 69 64 69 72 65 63 rectional.(read-only).or.bidirec
28540 74 69 6f 6e 61 6c 20 28 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 29 20 61 63 63 65 73 73 20 74 tional.(read.and.write).access.t
28560 6f 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4d 61 6e o.node-specific.information..Man
28580 61 67 65 64 20 64 65 76 69 63 65 73 20 65 78 63 68 61 6e 67 65 20 6e 6f 64 65 2d 73 70 65 63 69 aged.devices.exchange.node-speci
285a0 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 4e 4d 53 73 2e 20 53 fic.information.with.the.NMSs..S
285c0 6f 6d 65 74 69 6d 65 73 20 63 61 6c 6c 65 64 20 6e 65 74 77 6f 72 6b 20 65 6c 65 6d 65 6e 74 73 ometimes.called.network.elements
285e0 2c 20 74 68 65 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 ,.the.managed.devices.can.be.any
28600 20 74 79 70 65 20 6f 66 20 64 65 76 69 63 65 2c 20 69 6e 63 6c 75 64 69 6e 67 2c 20 62 75 74 20 .type.of.device,.including,.but.
28620 6e 6f 74 20 6c 69 6d 69 74 65 64 20 74 6f 2c 20 72 6f 75 74 65 72 73 2c 20 61 63 63 65 73 73 20 not.limited.to,.routers,.access.
28640 73 65 72 76 65 72 73 2c 20 73 77 69 74 63 68 65 73 2c 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c servers,.switches,.cable.modems,
28660 20 62 72 69 64 67 65 73 2c 20 68 75 62 73 2c 20 49 50 20 74 65 6c 65 70 68 6f 6e 65 73 2c 20 49 .bridges,.hubs,.IP.telephones,.I
28680 50 20 76 69 64 65 6f 20 63 61 6d 65 72 61 73 2c 20 63 6f 6d 70 75 74 65 72 20 68 6f 73 74 73 2c P.video.cameras,.computer.hosts,
286a0 20 61 6e 64 20 70 72 69 6e 74 65 72 73 2e 00 41 20 6d 61 74 63 68 20 66 69 6c 74 65 72 20 63 61 .and.printers..A.match.filter.ca
286c0 6e 20 63 6f 6e 74 61 69 6e 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 n.contain.multiple.criteria.and.
286e0 77 69 6c 6c 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 20 69 66 20 61 6c 6c 20 74 68 6f 73 65 20 will.match.traffic.if.all.those.
28700 63 72 69 74 65 72 69 61 20 61 72 65 20 74 72 75 65 2e 00 41 20 6d 6f 6e 69 74 6f 72 65 64 20 73 criteria.are.true..A.monitored.s
28720 74 61 74 69 63 20 72 6f 75 74 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 74 68 65 20 69 6e 73 74 61 tatic.route.conditions.the.insta
28740 6c 6c 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 52 49 42 20 6f 6e 20 74 68 65 20 42 46 44 20 73 65 llation.to.the.RIB.on.the.BFD.se
28760 73 73 69 6f 6e 20 72 75 6e 6e 69 6e 67 20 73 74 61 74 65 3a 20 77 68 65 6e 20 42 46 44 20 73 65 ssion.running.state:.when.BFD.se
28780 73 73 69 6f 6e 20 69 73 20 75 70 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 69 6e 73 74 61 6c 6c ssion.is.up.the.route.is.install
287a0 65 64 20 74 6f 20 52 49 42 2c 20 62 75 74 20 77 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 ed.to.RIB,.but.when.the.BFD.sess
287c0 69 6f 6e 20 69 73 20 64 6f 77 6e 20 69 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 ion.is.down.it.is.removed.from.t
287e0 68 65 20 52 49 42 2e 00 41 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 he.RIB..A.network.management.sta
28800 74 69 6f 6e 20 65 78 65 63 75 74 65 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 74 68 61 74 20 tion.executes.applications.that.
28820 6d 6f 6e 69 74 6f 72 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 6d 61 6e 61 67 65 64 20 64 65 76 69 monitor.and.control.managed.devi
28840 63 65 73 2e 20 4e 4d 53 73 20 70 72 6f 76 69 64 65 20 74 68 65 20 62 75 6c 6b 20 6f 66 20 74 68 ces..NMSs.provide.the.bulk.of.th
28860 65 20 70 72 6f 63 65 73 73 69 6e 67 20 61 6e 64 20 6d 65 6d 6f 72 79 20 72 65 73 6f 75 72 63 65 e.processing.and.memory.resource
28880 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e s.required.for.network.managemen
288a0 74 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 4d 53 73 20 6d 61 79 20 65 78 69 73 74 20 6f 6e t..One.or.more.NMSs.may.exist.on
288c0 20 61 6e 79 20 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 2e 00 41 20 6e 65 77 20 69 6e 74 65 .any.managed.network..A.new.inte
288e0 72 66 61 63 65 20 62 65 63 6f 6d 65 73 20 70 72 65 73 65 6e 74 20 60 60 50 6f 72 74 2d 63 68 61 rface.becomes.present.``Port-cha
28900 6e 6e 65 6c 31 60 60 2c 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 6b 65 20 nnel1``,.all.configuration.like.
28920 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 2c 20 53 54 50 20 77 69 6c allowed.VLAN.interfaces,.STP.wil
28940 6c 20 68 61 70 70 65 6e 20 68 65 72 65 2e 00 41 20 70 61 63 6b 65 74 20 72 61 74 65 20 6c 69 6d l.happen.here..A.packet.rate.lim
28960 69 74 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 72 75 6c 65 20 74 6f 20 61 70 70 6c it.can.be.set.for.a.rule.to.appl
28980 79 20 74 68 65 20 72 75 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 62 6f 76 65 20 6f 72 20 62 y.the.rule.to.traffic.above.or.b
289a0 65 6c 6f 77 20 61 20 73 70 65 63 69 66 69 65 64 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 6f 20 63 elow.a.specified.threshold..To.c
289c0 6f 6e 66 69 67 75 72 65 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 75 73 65 3a 00 onfigure.the.rate.limiting.use:.
289e0 41 20 70 61 63 6b 65 74 20 74 68 61 74 20 66 69 6e 64 73 20 61 20 6d 61 74 63 68 69 6e 67 20 65 A.packet.that.finds.a.matching.e
28a00 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 66 6c 6f 77 74 61 62 6c 65 ntry.in.the.flowtable.(flowtable
28a20 20 68 69 74 29 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f 20 74 68 65 20 6f 75 74 70 .hit).is.transmitted.to.the.outp
28a40 75 74 20 6e 65 74 64 65 76 69 63 65 2c 20 68 65 6e 63 65 2c 20 70 61 63 6b 65 74 73 20 62 79 70 ut.netdevice,.hence,.packets.byp
28a60 61 73 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 ass.the.classic.IP.forwarding.pa
28a80 74 68 20 61 6e 64 20 75 73 65 73 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 74 68 2a 2a 20 28 6f th.and.uses.the.**Fast.Path**.(o
28aa0 72 61 6e 67 65 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2e 20 54 68 65 20 76 69 73 69 62 6c 65 range.circles.path)..The.visible
28ac0 20 65 66 66 65 63 74 20 69 73 20 74 68 61 74 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 65 65 20 74 .effect.is.that.you.do.not.see.t
28ae0 68 65 73 65 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 6f 66 20 74 68 65 20 4e 65 74 hese.packets.from.any.of.the.Net
28b00 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 63 6f 6d 69 6e 67 20 61 66 74 65 72 20 69 6e 67 72 65 73 filter.hooks.coming.after.ingres
28b20 73 2e 20 49 6e 20 63 61 73 65 20 74 68 61 74 20 74 68 65 72 65 20 69 73 20 6e 6f 20 6d 61 74 63 s..In.case.that.there.is.no.matc
28b40 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 66 6c 6f hing.entry.in.the.flowtable.(flo
28b60 77 74 61 62 6c 65 20 6d 69 73 73 29 2c 20 74 68 65 20 70 61 63 6b 65 74 20 66 6f 6c 6c 6f 77 73 wtable.miss),.the.packet.follows
28b80 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 2e .the.classic.IP.forwarding.path.
28ba0 00 41 20 70 65 6e 61 6c 74 79 20 6f 66 20 31 30 30 30 20 69 73 20 61 73 73 65 73 73 65 64 20 65 .A.penalty.of.1000.is.assessed.e
28bc0 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 2e 20 57 68 65 6e 20 74 ach.time.the.route.fails..When.t
28be0 68 65 20 70 65 6e 61 6c 74 69 65 73 20 72 65 61 63 68 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 he.penalties.reach.a.predefined.
28c00 74 68 72 65 73 68 6f 6c 64 20 28 73 75 70 70 72 65 73 73 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 threshold.(suppress-value),.the.
28c20 72 6f 75 74 65 72 20 73 74 6f 70 73 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 20 72 6f 75 router.stops.advertising.the.rou
28c40 74 65 2e 00 41 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 71 75 te..A.physical.interface.is.requ
28c60 69 72 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 69 73 20 4d 41 43 73 65 63 20 69 6e 73 74 ired.to.connect.this.MACsec.inst
28c80 61 6e 63 65 20 74 6f 2e 20 54 72 61 66 66 69 63 20 6c 65 61 76 69 6e 67 20 74 68 69 73 20 69 6e ance.to..Traffic.leaving.this.in
28ca0 74 65 72 66 61 63 65 20 77 69 6c 6c 20 6e 6f 77 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 terface.will.now.be.authenticate
28cc0 64 2f 65 6e 63 72 79 70 74 65 64 2e 00 41 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 d/encrypted..A.pool.of.addresses
28ce0 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 62 79 20 75 73 69 6e 67 20 61 20 68 79 70 68 65 .can.be.defined.by.using.a.hyphe
28d00 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 41 20 70 6f n.between.two.IP.addresses:.A.po
28d20 72 74 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 rt.can.be.set.with.a.port.number
28d40 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 .or.a.name.which.is.here.defined
28d60 3a 20 60 60 2f 65 74 63 2f 73 65 72 76 69 63 65 73 60 60 2e 00 41 20 71 75 65 72 79 20 66 6f 72 :.``/etc/services``..A.query.for
28d80 20 77 68 69 63 68 20 74 68 65 72 65 20 69 73 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 .which.there.is.authoritatively.
28da0 6e 6f 20 61 6e 73 77 65 72 20 69 73 20 63 61 63 68 65 64 20 74 6f 20 71 75 69 63 6b 6c 79 20 64 no.answer.is.cached.to.quickly.d
28dc0 65 6e 79 20 61 20 72 65 63 6f 72 64 27 73 20 65 78 69 73 74 65 6e 63 65 20 6c 61 74 65 72 20 6f eny.a.record's.existence.later.o
28de0 6e 2c 20 77 69 74 68 6f 75 74 20 70 75 74 74 69 6e 67 20 61 20 68 65 61 76 79 20 6c 6f 61 64 20 n,.without.putting.a.heavy.load.
28e00 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 2e 20 49 6e 20 70 72 61 63 74 69 63 on.the.remote.server..In.practic
28e20 65 2c 20 63 61 63 68 65 73 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 61 74 75 72 61 74 65 64 20 77 e,.caches.can.become.saturated.w
28e40 69 74 68 20 68 75 6e 64 72 65 64 73 20 6f 66 20 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 68 6f 73 ith.hundreds.of.thousands.of.hos
28e60 74 73 20 77 68 69 63 68 20 61 72 65 20 74 72 69 65 64 20 6f 6e 6c 79 20 6f 6e 63 65 2e 00 41 20 ts.which.are.tried.only.once..A.
28e80 72 65 63 65 69 76 65 64 20 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e received.NHRP.Traffic.Indication
28ea0 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 61 6e 64 .will.trigger.the.resolution.and
28ec0 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 61 20 73 68 6f 72 74 63 75 74 20 72 6f 75 .establishment.of.a.shortcut.rou
28ee0 74 65 2e 00 41 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 49 44 20 63 61 6e 20 6e 6f 74 20 62 te..A.routing.table.ID.can.not.b
28f00 65 20 6d 6f 64 69 66 69 65 64 20 6f 6e 63 65 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 2e 20 e.modified.once.it.is.assigned..
28f20 49 74 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 63 68 61 6e 67 65 64 20 62 79 20 64 65 6c 65 74 69 It.can.only.be.changed.by.deleti
28f40 6e 67 20 61 6e 64 20 72 65 2d 61 64 64 69 6e 67 20 74 68 65 20 56 52 46 20 69 6e 73 74 61 6e 63 ng.and.re-adding.the.VRF.instanc
28f60 65 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 e..A.rule-set.is.a.named.collect
28f80 69 6f 6e 20 6f 66 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 ion.of.firewall.rules.that.can.b
28fa0 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 61 20 7a e.applied.to.an.interface.or.a.z
28fc0 6f 6e 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 one..Each.rule.is.numbered,.has.
28fe0 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 an.action.to.apply.if.the.rule.i
29000 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 s.matched,.and.the.ability.to.sp
29020 65 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 ecify.the.criteria.to.match..Dat
29040 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 a.packets.go.through.the.rules.f
29060 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 rom.1.-.999999,.at.the.first.mat
29080 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 ch.the.action.of.the.rule.will.b
290a0 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 e.executed..A.rule-set.is.a.name
290c0 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 d.collection.of.rules.that.can.b
290e0 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 e.applied.to.an.interface..Each.
29100 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 rule.is.numbered,.has.an.action.
29120 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c to.apply.if.the.rule.is.matched,
29140 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 .and.the.ability.to.specify.the.
29160 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 criteria.to.match..Data.packets.
29180 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 go.through.the.rules.from.1.-.99
291a0 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 9999,.at.the.first.match.the.act
291c0 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 ion.of.the.rule.will.be.executed
291e0 2e 00 41 20 73 63 72 69 70 74 20 63 61 6e 20 62 65 20 72 75 6e 20 77 68 65 6e 20 61 6e 20 69 6e ..A.script.can.be.run.when.an.in
29200 74 65 72 66 61 63 65 20 73 74 61 74 65 20 63 68 61 6e 67 65 20 6f 63 63 75 72 73 2e 20 53 63 72 terface.state.change.occurs..Scr
29220 69 70 74 73 20 61 72 65 20 72 75 6e 20 66 72 6f 6d 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 ipts.are.run.from./config/script
29240 73 2c 20 66 6f 72 20 61 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 20 73 70 65 63 s,.for.a.different.location.spec
29260 69 66 79 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 3a 00 41 20 73 65 67 6d 65 6e 74 20 49 44 20 ify.the.full.path:.A.segment.ID.
29280 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 70 72 65 66 that.contains.an.IP.address.pref
292a0 69 78 20 63 61 6c 63 75 6c 61 74 65 64 20 62 79 20 61 6e 20 49 47 50 20 69 6e 20 74 68 65 20 73 ix.calculated.by.an.IGP.in.the.s
292c0 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 63 6f 72 65 20 6e 65 74 77 6f 72 6b 2e 20 50 72 ervice.provider.core.network..Pr
292e0 65 66 69 78 20 53 49 44 73 20 61 72 65 20 67 6c 6f 62 61 6c 6c 79 20 75 6e 69 71 75 65 2c 20 74 efix.SIDs.are.globally.unique,.t
29300 68 69 73 20 76 61 6c 75 65 20 69 6e 64 65 6e 74 69 66 79 20 69 74 00 41 20 73 65 6e 64 69 6e 67 his.value.indentify.it.A.sending
29320 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 70 75 74 65 72 20 6f 72 20 6e 65 74 77 6f 72 6b 20 73 77 .station.(computer.or.network.sw
29340 69 74 63 68 29 20 6d 61 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 64 61 74 61 20 66 itch).may.be.transmitting.data.f
29360 61 73 74 65 72 20 74 68 61 6e 20 74 68 65 20 6f 74 68 65 72 20 65 6e 64 20 6f 66 20 74 68 65 20 aster.than.the.other.end.of.the.
29380 6c 69 6e 6b 20 63 61 6e 20 61 63 63 65 70 74 20 69 74 2e 20 55 73 69 6e 67 20 66 6c 6f 77 20 63 link.can.accept.it..Using.flow.c
293a0 6f 6e 74 72 6f 6c 2c 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 74 61 74 69 6f 6e 20 63 61 ontrol,.the.receiving.station.ca
293c0 6e 20 73 69 67 6e 61 6c 20 74 68 65 20 73 65 6e 64 65 72 20 72 65 71 75 65 73 74 69 6e 67 20 73 n.signal.the.sender.requesting.s
293e0 75 73 70 65 6e 73 69 6f 6e 20 6f 66 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 75 6e 74 69 6c uspension.of.transmissions.until
29400 20 74 68 65 20 72 65 63 65 69 76 65 72 20 63 61 74 63 68 65 73 20 75 70 2e 00 41 20 73 68 61 72 .the.receiver.catches.up..A.shar
29420 65 64 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 64 20 60 60 4e 45 54 31 60 60 20 73 65 72 76 65 73 ed.network.named.``NET1``.serves
29440 20 73 75 62 6e 65 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 60 60 00 41 20 73 69 6d 70 .subnet.``2001:db8::/64``.A.simp
29460 6c 65 20 42 47 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 49 50 76 36 2e 00 41 le.BGP.configuration.via.IPv6..A
29480 20 73 69 6d 70 6c 65 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 20 28 .simple.Random.Early.Detection.(
294a0 52 45 44 29 20 70 6f 6c 69 63 79 20 77 6f 75 6c 64 20 73 74 61 72 74 20 72 61 6e 64 6f 6d 6c 79 RED).policy.would.start.randomly
294c0 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 62 .dropping.packets.from.a.queue.b
294e0 65 66 6f 72 65 20 69 74 20 72 65 61 63 68 65 73 20 69 74 73 20 71 75 65 75 65 20 6c 69 6d 69 74 efore.it.reaches.its.queue.limit
29500 20 74 68 75 73 20 61 76 6f 69 64 69 6e 67 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 54 68 61 74 20 .thus.avoiding.congestion..That.
29520 69 73 20 67 6f 6f 64 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 73 20 74 is.good.for.TCP.connections.as.t
29540 68 65 20 67 72 61 64 75 61 6c 20 64 72 6f 70 70 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 20 61 he.gradual.dropping.of.packets.a
29560 63 74 73 20 61 73 20 61 20 73 69 67 6e 61 6c 20 66 6f 72 20 74 68 65 20 73 65 6e 64 65 72 20 74 cts.as.a.signal.for.the.sender.t
29580 6f 20 64 65 63 72 65 61 73 65 20 69 74 73 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 72 61 74 65 o.decrease.its.transmission.rate
295a0 2e 00 41 20 73 69 6d 70 6c 65 20 65 42 47 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 41 ..A.simple.eBGP.configuration:.A
295c0 20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 53 68 61 70 65 72 20 75 73 69 6e 67 20 .simple.example.of.Shaper.using.
295e0 70 72 69 6f 72 69 74 69 65 73 2e 00 41 20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 priorities..A.simple.example.of.
29600 61 6e 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 77 6f 72 6b 69 6e 67 20 69 6e 73 69 64 an.FQ-CoDel.policy.working.insid
29620 65 20 61 20 53 68 61 70 65 72 20 6f 6e 65 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 74 72 61 e.a.Shaper.one..A.simplified.tra
29640 66 66 69 63 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 2c 20 62 61 73 65 64 20 6f 6e 20 4e 65 74 66 ffic.flow.diagram,.based.on.Netf
29660 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 ilter.packet.flow,.is.shown.next
29680 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 75 6c 6c 20 76 69 65 77 20 61 ,.in.order.to.have.a.full.view.a
296a0 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f 77 20 70 61 63 6b 65 74 73 20 nd.understanding.of.how.packets.
296c0 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 74 20 70 6f 73 73 69 62 6c 65 are.processed,.and.what.possible
296e0 20 70 61 74 68 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 74 61 6b 65 2e 00 41 20 73 69 6d 70 6c .paths.traffic.can.take..A.simpl
29700 69 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 2c 20 62 61 73 65 64 20 6f 6e 20 4e 65 74 ified.traffic.flow,.based.on.Net
29720 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 filter.packet.flow,.is.shown.nex
29740 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 75 6c 6c 20 76 69 65 77 20 t,.in.order.to.have.a.full.view.
29760 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f 77 20 70 61 63 6b 65 74 73 and.understanding.of.how.packets
29780 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 74 20 70 6f 73 73 69 62 6c .are.processed,.and.what.possibl
297a0 65 20 70 61 74 68 73 20 63 61 6e 20 74 61 6b 65 2e 00 41 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 e.paths.can.take..A.single.inter
297c0 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b nal.network.and.external.network
297e0 2e 20 55 73 65 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 ..Use.the.NAT66.device.to.connec
29800 74 20 61 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 t.a.single.internal.network.and.
29820 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 74 68 65 20 68 6f 73 74 73 20 69 6e public.network,.and.the.hosts.in
29840 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 20 49 50 76 36 20 61 .the.internal.network.use.IPv6.a
29860 64 64 72 65 73 73 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 6f 6e 6c 79 20 73 75 70 70 6f 72 ddress.prefixes.that.only.suppor
29880 74 20 72 6f 75 74 69 6e 67 20 77 69 74 68 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 61 6e 67 65 t.routing.within.the.local.range
298a0 2e 20 57 68 65 6e 20 61 20 68 6f 73 74 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 ..When.a.host.in.the.internal.ne
298c0 74 77 6f 72 6b 20 61 63 63 65 73 73 65 73 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 twork.accesses.the.external.netw
298e0 6f 72 6b 2c 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 ork,.the.source.IPv6.address.pre
29900 66 69 78 20 69 6e 20 74 68 65 20 6d 65 73 73 61 67 65 20 77 69 6c 6c 20 62 65 20 63 6f 6e 76 65 fix.in.the.message.will.be.conve
29920 72 74 65 64 20 69 6e 74 6f 20 61 20 67 6c 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 49 50 76 36 20 rted.into.a.global.unicast.IPv6.
29940 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 62 79 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 address.prefix.by.the.NAT66.devi
29960 63 65 2e 00 41 20 73 74 61 74 69 6f 6e 20 61 63 74 73 20 61 73 20 61 20 57 69 2d 46 69 20 63 6c ce..A.station.acts.as.a.Wi-Fi.cl
29980 69 65 6e 74 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 ient.accessing.the.network.throu
299a0 67 68 20 61 6e 20 61 76 61 69 6c 61 62 6c 65 20 57 41 50 00 41 20 73 79 6e 63 20 67 72 6f 75 70 gh.an.available.WAP.A.sync.group
299c0 20 61 6c 6c 6f 77 73 20 56 52 52 50 20 67 72 6f 75 70 73 20 74 6f 20 74 72 61 6e 73 69 74 69 6f .allows.VRRP.groups.to.transitio
299e0 6e 20 74 6f 67 65 74 68 65 72 2e 00 41 20 74 79 70 69 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 n.together..A.typical.configurat
29a00 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 2e 00 41 20 74 79 70 69 63 61 6c 20 70 72 6f ion.using.2.nodes..A.typical.pro
29a20 62 6c 65 6d 20 77 69 74 68 20 75 73 69 6e 67 20 4e 41 54 20 61 6e 64 20 68 6f 73 74 69 6e 67 20 blem.with.using.NAT.and.hosting.
29a40 70 75 62 6c 69 63 20 73 65 72 76 65 72 73 20 69 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 66 6f public.servers.is.the.ability.fo
29a60 72 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 74 6f 20 72 65 61 63 68 20 61 6e 20 69 r.internal.systems.to.reach.an.i
29a80 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 75 73 69 6e 67 20 69 74 27 73 20 65 78 74 65 72 6e nternal.server.using.it's.extern
29aa0 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 73 6f 6c 75 74 69 6f 6e 20 74 6f 20 74 al.IP.address..The.solution.to.t
29ac0 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 74 68 65 20 75 73 65 20 6f 66 20 73 70 6c 69 74 2d his.is.usually.the.use.of.split-
29ae0 44 4e 53 20 74 6f 20 63 6f 72 72 65 63 74 6c 79 20 70 6f 69 6e 74 20 68 6f 73 74 20 73 79 73 74 DNS.to.correctly.point.host.syst
29b00 65 6d 73 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 77 68 65 6e ems.to.the.internal.address.when
29b20 20 72 65 71 75 65 73 74 73 20 61 72 65 20 6d 61 64 65 20 69 6e 74 65 72 6e 61 6c 6c 79 2e 20 42 .requests.are.made.internally..B
29b40 65 63 61 75 73 65 20 6d 61 6e 79 20 73 6d 61 6c 6c 65 72 20 6e 65 74 77 6f 72 6b 73 20 6c 61 63 ecause.many.smaller.networks.lac
29b60 6b 20 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2c 20 61 20 77 6f 72 6b 2d 61 72 6f k.DNS.infrastructure,.a.work-aro
29b80 75 6e 64 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 64 65 70 6c 6f 79 65 64 20 74 6f 20 66 61 63 69 und.is.commonly.deployed.to.faci
29ba0 6c 69 74 61 74 65 20 74 68 65 20 74 72 61 66 66 69 63 20 62 79 20 4e 41 54 69 6e 67 20 74 68 65 litate.the.traffic.by.NATing.the
29bc0 20 72 65 71 75 65 73 74 20 66 72 6f 6d 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 73 20 74 6f 20 .request.from.internal.hosts.to.
29be0 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e the.source.address.of.the.intern
29c00 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 41 20 al.interface.on.the.firewall..A.
29c20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e user.friendly.alias.for.this.con
29c40 6e 65 63 74 69 6f 6e 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 nection..Can.be.used.instead.of.
29c60 74 68 65 20 64 65 76 69 63 65 20 6e 61 6d 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e the.device.name.when.connecting.
29c80 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 64 65 73 63 72 69 70 74 69 6f 6e 20 69 64 65 .A.user.friendly.description.ide
29ca0 6e 74 69 66 79 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 70 65 72 69 70 68 65 72 61 ntifying.the.connected.periphera
29cc0 6c 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 73 61 62 6c 65 73 20 41 52 50 20 6d 6f 6e l..A.value.of.0.disables.ARP.mon
29ce0 69 74 6f 72 69 6e 67 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e itoring..The.default.value.is.0.
29d00 00 41 20 76 61 6c 75 65 20 6f 66 20 32 39 36 20 77 6f 72 6b 73 20 77 65 6c 6c 20 6f 6e 20 76 65 .A.value.of.296.works.well.on.ve
29d20 72 79 20 73 6c 6f 77 20 6c 69 6e 6b 73 20 28 34 30 20 62 79 74 65 73 20 66 6f 72 20 54 43 50 2f ry.slow.links.(40.bytes.for.TCP/
29d40 49 50 20 68 65 61 64 65 72 20 2b 20 32 35 36 20 62 79 74 65 73 20 6f 66 20 64 61 74 61 29 2e 00 IP.header.+.256.bytes.of.data)..
29d60 41 20 76 65 72 79 20 73 6d 61 6c 6c 20 62 75 66 66 65 72 20 77 69 6c 6c 20 73 6f 6f 6e 20 73 74 A.very.small.buffer.will.soon.st
29d80 61 72 74 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 41 20 7a 6f 6e 65 20 6d 75 73 art.dropping.packets..A.zone.mus
29da0 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 t.be.configured.before.an.interf
29dc0 61 63 65 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 74 20 61 6e 64 20 61 6e 20 69 6e 74 ace.is.assigned.to.it.and.an.int
29de0 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 6f 6e 6c 79 20 61 erface.can.be.assigned.to.only.a
29e00 20 73 69 6e 67 6c 65 20 7a 6f 6e 65 2e 00 41 43 4d 45 00 41 43 4d 45 20 44 69 72 65 63 74 6f 72 .single.zone..ACME.ACME.Director
29e20 79 20 52 65 73 6f 75 72 63 65 20 55 52 49 2e 00 41 50 49 00 41 52 50 00 41 62 6f 76 65 20 63 6f y.Resource.URI..API.ARP.Above.co
29e40 6d 6d 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 60 31 30 2e 30 2e 30 2e 33 60 20 61 73 20 73 6f 75 mmand.will.use.`10.0.0.3`.as.sou
29e60 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 61 6c 6c 20 52 41 44 49 55 53 20 rce.IPv4.address.for.all.RADIUS.
29e80 71 75 65 72 69 65 73 20 6f 6e 20 74 68 69 73 20 4e 41 53 2e 00 41 62 6f 76 65 2c 20 63 6f 6d 6d queries.on.this.NAS..Above,.comm
29ea0 61 6e 64 20 73 79 6e 74 61 78 20 69 73 6e 20 6e 6f 74 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 and.syntax.isn.noted.to.configur
29ec0 65 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 e.dynamic.dns.on.a.specific.inte
29ee0 72 66 61 63 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6f 76 65 72 6c 6f 6f rface..It.is.possible.to.overloo
29f00 6b 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 61 64 64 72 65 73 73 20 6f 70 74 69 6f 6e 2c k.the.additional.address.option,
29f20 20 77 65 62 2c 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 65 69 6e 67 20 74 68 6f 73 65 20 63 6f 6d .web,.when.completeing.those.com
29f40 6d 61 6e 64 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 mands..ddclient_.has.another.way
29f60 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 .to.determine.the.WAN.IP.address
29f80 2c 20 75 73 69 6e 67 20 61 20 77 65 62 2d 62 61 73 65 64 20 75 72 6c 20 74 6f 20 64 65 74 65 72 ,.using.a.web-based.url.to.deter
29fa0 6d 69 6e 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 45 61 63 68 20 6f 66 20 74 68 mine.the.external.IP..Each.of.th
29fc0 65 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 62 65 e.commands.above.will.need.to.be
29fe0 20 6d 6f 64 69 66 69 65 64 20 74 6f 20 75 73 65 20 27 77 65 62 27 20 61 73 20 74 68 65 20 27 69 .modified.to.use.'web'.as.the.'i
2a000 6e 74 65 72 66 61 63 65 27 20 73 70 65 63 69 66 69 65 64 20 69 66 20 74 68 69 73 20 66 75 6e 63 nterface'.specified.if.this.func
2a020 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 74 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 41 63 63 tionality.is.to.be.utilized..Acc
2a040 65 6c 65 72 61 74 69 6f 6e 00 41 63 63 65 70 74 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 eleration.Accept.SSH.connections
2a060 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 64 65 76 69 63 65 3e 60 20 6f 6e 20 54 43 50 .for.the.given.`<device>`.on.TCP
2a080 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 2e 20 41 66 74 65 72 20 73 75 63 63 65 73 73 66 75 6c .port.`<port>`..After.successful
2a0a0 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 l.authentication.the.user.will.b
2a0c0 65 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 e.directly.dropped.to.the.connec
2a0e0 74 65 64 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 2e 00 41 63 63 65 70 74 20 6f 6e 6c 79 20 63 ted.serial.device..Accept.only.c
2a100 65 72 74 61 69 6e 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 ertain.protocols:.You.may.want.t
2a120 6f 20 72 65 70 6c 69 63 61 74 65 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 66 6c 6f 77 73 20 64 o.replicate.the.state.of.flows.d
2a140 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 6c 61 79 65 72 20 34 20 70 72 6f 74 6f 63 epending.on.their.layer.4.protoc
2a160 6f 6c 2e 00 41 63 63 65 70 74 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 ol..Accept.peer.interface.identi
2a180 66 69 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e fier..By.default.is.not.defined.
2a1a0 00 41 63 63 65 70 74 61 62 6c 65 20 72 61 74 65 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 .Acceptable.rate.of.connections.
2a1c0 28 65 2e 67 2e 20 31 2f 6d 69 6e 2c 20 36 30 2f 73 65 63 29 00 41 63 63 65 73 73 20 4c 69 73 74 (e.g..1/min,.60/sec).Access.List
2a1e0 20 50 6f 6c 69 63 79 00 41 63 63 65 73 73 20 4c 69 73 74 73 00 41 63 74 69 6f 6e 20 6d 75 73 74 .Policy.Access.Lists.Action.must
2a200 20 62 65 20 74 61 6b 65 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 2d 20 41 20 63 6f 6e 64 69 74 .be.taken.immediately.-.A.condit
2a220 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 69 6d 6d ion.that.should.be.corrected.imm
2a240 65 64 69 61 74 65 6c 79 2c 20 73 75 63 68 20 61 73 20 61 20 63 6f 72 72 75 70 74 65 64 20 73 79 ediately,.such.as.a.corrupted.sy
2a260 73 74 65 6d 20 64 61 74 61 62 61 73 65 2e 00 41 63 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c stem.database..Action.which.will
2a280 20 62 65 20 72 75 6e 20 6f 6e 63 65 20 74 68 65 20 63 74 72 6c 2d 61 6c 74 2d 64 65 6c 20 6b 65 .be.run.once.the.ctrl-alt-del.ke
2a2a0 79 73 74 72 6f 6b 65 20 69 73 20 72 65 63 65 69 76 65 64 2e 00 41 63 74 69 6f 6e 73 00 41 63 74 ystroke.is.received..Actions.Act
2a2c0 69 76 65 20 44 69 72 65 63 74 6f 72 79 00 41 63 74 69 76 65 20 68 65 61 6c 74 68 20 63 68 65 63 ive.Directory.Active.health.chec
2a2e0 6b 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 00 41 64 64 20 4e 54 41 20 28 6e 65 67 61 74 69 k.backend.server.Add.NTA.(negati
2a300 76 65 20 74 72 75 73 74 20 61 6e 63 68 6f 72 29 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e ve.trust.anchor).for.this.domain
2a320 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 69 66 20 74 68 65 20 64 6f 6d 61 69 6e ..This.must.be.set.if.the.domain
2a340 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 44 4e 53 53 45 43 2e 00 41 64 64 20 50 6f .does.not.support.DNSSEC..Add.Po
2a360 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 74 6f 20 42 65 61 63 6f 6e wer.Constraint.element.to.Beacon
2a380 20 61 6e 64 20 50 72 6f 62 65 20 52 65 73 70 6f 6e 73 65 20 66 72 61 6d 65 73 2e 00 41 64 64 20 .and.Probe.Response.frames..Add.
2a3a0 61 20 66 6f 72 77 61 72 64 69 6e 67 20 72 75 6c 65 20 6d 61 74 63 68 69 6e 67 20 55 44 50 20 70 a.forwarding.rule.matching.UDP.p
2a3c0 6f 72 74 20 6f 6e 20 79 6f 75 72 20 69 6e 74 65 72 6e 65 74 20 72 6f 75 74 65 72 2e 00 41 64 64 ort.on.your.internet.router..Add
2a3e0 20 61 20 68 6f 73 74 20 64 65 76 69 63 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e .a.host.device.to.the.container.
2a400 00 41 64 64 20 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 20 64 69 72 65 63 74 69 76 65 20 74 6f .Add.access-control.directive.to
2a420 20 61 6c 6c 6f 77 20 6f 72 20 64 65 6e 79 20 75 73 65 72 73 20 61 6e 64 20 67 72 6f 75 70 73 2e .allow.or.deny.users.and.groups.
2a440 20 44 69 72 65 63 74 69 76 65 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 65 .Directives.are.processed.in.the
2a460 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 20 6f 66 20 70 72 65 63 65 64 65 6e 63 65 3a 20 .following.order.of.precedence:.
2a480 60 60 64 65 6e 79 2d 75 73 65 72 73 60 60 2c 20 60 60 61 6c 6c 6f 77 2d 75 73 65 72 73 60 60 2c ``deny-users``,.``allow-users``,
2a4a0 20 60 60 64 65 6e 79 2d 67 72 6f 75 70 73 60 60 20 61 6e 64 20 60 60 61 6c 6c 6f 77 2d 67 72 6f .``deny-groups``.and.``allow-gro
2a4c0 75 70 73 60 60 2e 00 41 64 64 20 63 75 73 74 6f 6d 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 ups``..Add.custom.environment.va
2a4e0 72 69 61 62 6c 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 riables..Multiple.environment.va
2a500 72 69 61 62 6c 65 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 riables.are.allowed..The.followi
2a520 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 65 20 6b 65 79 ng.commands.translate.to."-e.key
2a540 3d 76 61 6c 75 65 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 =value".when.the.container.is.cr
2a560 65 61 74 65 64 2e 00 41 64 64 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 66 6f 72 20 72 6f eated..Add.default.routes.for.ro
2a580 75 74 69 6e 67 20 60 60 74 61 62 6c 65 20 31 30 60 60 20 61 6e 64 20 60 60 74 61 62 6c 65 20 31 uting.``table.10``.and.``table.1
2a5a0 31 60 60 00 41 64 64 20 6d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 6f 6e 1``.Add.multiple.source.IP.in.on
2a5c0 65 20 72 75 6c 65 20 77 69 74 68 20 73 61 6d 65 20 70 72 69 6f 72 69 74 79 00 41 64 64 20 6e 65 e.rule.with.same.priority.Add.ne
2a5e0 77 20 70 6f 72 74 20 74 6f 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 w.port.to.SSL-ports.acl..Ports.i
2a600 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 53 4c 2d 70 6f 72 74 73 20 ncluded.by.default.in.SSL-ports.
2a620 61 63 6c 3a 20 34 34 33 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f 20 53 61 66 65 2d 70 6f acl:.443.Add.new.port.to.Safe-po
2a640 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 rts.acl..Ports.included.by.defau
2a660 6c 74 20 69 6e 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 3a 20 32 31 2c 20 37 30 2c 20 38 30 lt.in.Safe-ports.acl:.21,.70,.80
2a680 2c 20 32 31 30 2c 20 32 38 30 2c 20 34 34 33 2c 20 34 38 38 2c 20 35 39 31 2c 20 37 37 37 2c 20 ,.210,.280,.443,.488,.591,.777,.
2a6a0 38 37 33 2c 20 31 30 32 35 2d 36 35 35 33 35 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 873,.1025-65535.Add.or.replace.B
2a6c0 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 GP.community.attribute.in.format
2a6e0 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 36 35 35 33 35 3e 60 60 20 6f 72 20 66 72 6f 6d 20 77 .``<0-65535:0-65535>``.or.from.w
2a700 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 00 41 64 64 20 6f 72 20 ell-known.community.list.Add.or.
2a720 72 65 70 6c 61 63 65 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 replace.BGP.large-community.attr
2a740 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3a ibute.in.format.``<0-4294967295:
2a760 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 00 41 64 64 0-4294967295:0-4294967295>``.Add
2a780 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 6d 61 74 63 68 69 6e 67 20 56 4c 41 4e 20 73 6f 75 72 .policy.route.matching.VLAN.sour
2a7a0 63 65 20 61 64 64 72 65 73 73 65 73 00 41 64 64 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 ce.addresses.Add.public.key.port
2a7c0 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 6e ion.for.the.certificate.named.`n
2a7e0 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 20 74 68 65 20 43 41 ame`.to.the.VyOS.CLI..Add.the.CA
2a800 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 s.private.key.to.the.VyOS.CLI..T
2a820 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 his.should.never.leave.the.syste
2a840 6d 2c 20 61 6e 64 20 69 73 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 m,.and.is.only.required.if.you.u
2a860 73 65 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 se.VyOS.as.your.certificate.gene
2a880 72 61 74 6f 72 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 61 62 6f 76 65 2e 00 41 64 64 20 74 68 rator.as.mentioned.above..Add.th
2a8a0 65 20 63 6f 6d 6d 61 6e 64 73 20 66 72 6f 6d 20 53 6e 69 70 70 65 74 20 69 6e 20 74 68 65 20 57 e.commands.from.Snippet.in.the.W
2a8c0 69 6e 64 6f 77 73 20 73 69 64 65 20 76 69 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 20 41 6c 73 6f indows.side.via.PowerShell..Also
2a8e0 20 69 6d 70 6f 72 74 20 74 68 65 20 72 6f 6f 74 20 43 41 20 63 65 72 74 20 74 6f 20 74 68 65 20 .import.the.root.CA.cert.to.the.
2a900 57 69 6e 64 6f 77 73 20 e2 80 9c 54 72 75 73 74 65 64 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 Windows....Trusted.Root.Certific
2a920 61 74 69 6f 6e 20 41 75 74 68 6f 72 69 74 69 65 73 e2 80 9d 20 61 6e 64 20 65 73 74 61 62 6c 69 ation.Authorities....and.establi
2a940 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 41 64 64 20 74 68 65 20 70 72 69 76 61 sh.the.connection..Add.the.priva
2a960 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 te.key.portion.of.this.certifica
2a980 74 65 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 te.to.the.CLI..This.should.never
2a9a0 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 .leave.the.system.as.it.is.used.
2a9c0 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 41 64 64 20 74 68 65 20 70 75 62 to.decrypt.the.data..Add.the.pub
2a9e0 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 43 41 20 6e 61 lic.CA.certificate.for.the.CA.na
2aa00 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 69 med.`name`.to.the.VyOS.CLI..Addi
2aa20 6e 67 20 61 20 32 46 41 20 77 69 74 68 20 61 6e 20 4f 54 50 2d 6b 65 79 00 41 64 64 69 74 69 6f ng.a.2FA.with.an.OTP-key.Additio
2aa40 6e 61 6c 20 67 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 73 65 74 2c 20 69 nal.global.parameters.are.set,.i
2aa60 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 63 6f 6e 6e ncluding.the.maximum.number.conn
2aa80 65 63 74 69 6f 6e 20 6c 69 6d 69 74 20 6f 66 20 34 30 30 30 20 61 6e 64 20 61 20 6d 69 6e 69 6d ection.limit.of.4000.and.a.minim
2aaa0 75 6d 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 6f 66 20 31 2e 33 2e 00 41 64 64 69 74 69 6f 6e 61 um.TLS.version.of.1.3..Additiona
2aac0 6c 20 6f 70 74 69 6f 6e 20 74 6f 20 72 75 6e 20 54 46 54 50 20 73 65 72 76 65 72 20 69 6e 20 74 l.option.to.run.TFTP.server.in.t
2aae0 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 he.:abbr:`VRF.(Virtual.Routing.a
2ab00 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 63 6f 6e 74 65 78 74 00 41 64 64 69 74 69 6f 6e nd.Forwarding)`.context.Addition
2ab20 61 6c 6c 79 20 79 6f 75 20 73 68 6f 75 6c 64 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 ally.you.should.keep.in.mind.tha
2ab40 74 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 75 6e 64 61 6d 65 6e 74 61 6c 6c 79 20 64 69 73 t.this.feature.fundamentally.dis
2ab60 61 62 6c 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 75 73 65 20 77 69 64 65 6c 79 20 ables.the.ability.to.use.widely.
2ab80 64 65 70 6c 6f 79 65 64 20 42 47 50 20 66 65 61 74 75 72 65 73 2e 20 42 47 50 20 75 6e 6e 75 6d deployed.BGP.features..BGP.unnum
2aba0 62 65 72 65 64 2c 20 68 6f 73 74 6e 61 6d 65 20 73 75 70 70 6f 72 74 2c 20 41 53 34 2c 20 41 64 bered,.hostname.support,.AS4,.Ad
2abc0 64 70 61 74 68 2c 20 52 6f 75 74 65 20 52 65 66 72 65 73 68 2c 20 4f 52 46 2c 20 44 79 6e 61 6d dpath,.Route.Refresh,.ORF,.Dynam
2abe0 69 63 20 43 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 67 72 61 63 65 66 75 6c 20 72 65 ic.Capabilities,.and.graceful.re
2ac00 73 74 61 72 74 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 65 61 63 68 20 63 6c 69 65 6e 74 start..Additionally,.each.client
2ac20 20 6e 65 65 64 73 20 61 20 63 6f 70 79 20 6f 66 20 63 61 20 63 65 72 74 20 61 6e 64 20 69 74 73 .needs.a.copy.of.ca.cert.and.its
2ac40 20 6f 77 6e 20 63 6c 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 2e 20 .own.client.key.and.cert.files..
2ac60 54 68 65 20 66 69 6c 65 73 20 61 72 65 20 70 6c 61 69 6e 74 65 78 74 20 73 6f 20 74 68 65 79 20 The.files.are.plaintext.so.they.
2ac80 6d 61 79 20 62 65 20 63 6f 70 69 65 64 20 65 69 74 68 65 72 20 6d 61 6e 75 61 6c 6c 79 20 66 72 may.be.copied.either.manually.fr
2aca0 6f 6d 20 74 68 65 20 43 4c 49 2e 20 43 6c 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 om.the.CLI..Client.key.and.cert.
2acc0 66 69 6c 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 69 67 6e 65 64 20 77 69 74 68 20 74 68 65 20 files.should.be.signed.with.the.
2ace0 70 72 6f 70 65 72 20 63 61 20 63 65 72 74 20 61 6e 64 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 proper.ca.cert.and.generated.on.
2ad00 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 77 the.server.side..Additionally,.w
2ad20 65 20 77 61 6e 74 20 74 6f 20 75 73 65 20 56 50 4e 73 20 6f 6e 6c 79 20 6f 6e 20 6f 75 72 20 65 e.want.to.use.VPNs.only.on.our.e
2ad40 74 68 31 20 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 th1.interface.(the.external.inte
2ad60 72 66 61 63 65 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 61 62 6f 76 65 29 00 41 64 64 72 65 73 rface.in.the.image.above).Addres
2ad80 73 00 41 64 64 72 65 73 73 20 43 6f 6e 76 65 72 73 69 6f 6e 00 41 64 64 72 65 73 73 20 46 61 6d s.Address.Conversion.Address.Fam
2ada0 69 6c 69 65 73 00 41 64 64 72 65 73 73 20 47 72 6f 75 70 73 00 41 64 64 72 65 73 73 20 70 6f 6f ilies.Address.Groups.Address.poo
2adc0 6c 20 73 68 61 6c 6c 20 62 65 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 30 60 60 20 74 68 72 l.shall.be.``2001:db8::100``.thr
2ade0 6f 75 67 68 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 39 39 60 60 2e 00 41 64 64 72 65 73 73 20 ough.``2001:db8::199``..Address.
2ae00 70 6f 6f 6c 73 00 41 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 pools.Address.to.listen.for.HTTP
2ae20 53 20 72 65 71 75 65 73 74 73 00 41 64 64 73 20 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 S.requests.Adds.registry.to.list
2ae40 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 64 2d 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 .of.unqualified-search-registrie
2ae60 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 66 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 s..By.default,.for.any.image.tha
2ae80 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 72 65 67 69 73 74 72 79 20 t.does.not.include.the.registry.
2aea0 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 2c 20 56 79 4f 53 20 77 69 6c 6c 20 75 73 65 in.the.image.name,.VyOS.will.use
2aec0 20 64 6f 63 6b 65 72 2e 69 6f 20 61 6e 64 20 71 75 61 79 2e 69 6f 20 61 73 20 74 68 65 20 63 6f .docker.io.and.quay.io.as.the.co
2aee0 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 64 64 73 20 72 65 67 69 73 74 72 79 20 ntainer.registry..Adds.registry.
2af00 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 64 2d 73 65 61 72 63 68 2d 72 65 to.list.of.unqualified-search-re
2af20 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 66 6f 72 20 61 6e 79 20 69 6d gistries..By.default,.for.any.im
2af40 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 72 65 age.that.does.not.include.the.re
2af60 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 2c 20 56 79 6f 73 20 77 gistry.in.the.image.name,.Vyos.w
2af80 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e ill.use.docker.io.as.the.contain
2afa0 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 44 69 73 74 er.registry..Administrative.Dist
2afc0 61 6e 63 65 00 41 64 76 61 6e 63 65 64 20 49 6e 74 65 72 66 61 63 65 20 4f 70 74 69 6f 6e 73 00 ance.Advanced.Interface.Options.
2afe0 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 63 6f 6e 66 69 67 Advanced.Options.Advanced.config
2b000 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 uration.can.be.used.in.order.to.
2b020 61 70 70 6c 79 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2c apply.source.or.destination.NAT,
2b040 20 61 6e 64 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 62 65 20 61 62 .and.within.a.single.rule,.be.ab
2b060 6c 65 20 74 6f 20 64 65 66 69 6e 65 20 6d 75 6c 74 69 70 6c 65 20 74 72 61 6e 73 6c 61 74 65 64 le.to.define.multiple.translated
2b080 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 4e 41 54 20 62 61 6c 61 6e 63 65 73 20 74 68 65 20 .addresses,.so.NAT.balances.the.
2b0a0 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6d 6f 6e 67 20 74 68 65 6d 2e 00 41 64 76 61 6e 74 61 translations.among.them..Advanta
2b0c0 67 65 73 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 72 65 3a 00 41 64 76 65 72 74 69 73 65 20 44 4e ges.of.OpenVPN.are:.Advertise.DN
2b0e0 53 20 73 65 72 76 65 72 20 70 65 72 20 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e S.server.per.https://tools.ietf.
2b100 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 36 31 30 36 00 41 64 76 65 72 74 69 73 69 6e 67 20 61 20 4e org/html/rfc6106.Advertising.a.N
2b120 41 54 36 34 20 50 72 65 66 69 78 00 41 64 76 65 72 74 69 73 69 6e 67 20 61 20 50 72 65 66 69 78 AT64.Prefix.Advertising.a.Prefix
2b140 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 20 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 .After.commit.the.plaintext.pass
2b160 77 6f 72 64 73 20 77 69 6c 6c 20 62 65 20 68 61 73 68 65 64 20 61 6e 64 20 73 74 6f 72 65 64 20 words.will.be.hashed.and.stored.
2b180 69 6e 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 20 72 65 73 75 6c in.your.configuration..The.resul
2b1a0 74 69 6e 67 20 43 4c 49 20 63 6f 6e 66 69 67 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 ting.CLI.config.will.look.like:.
2b1c0 41 66 74 65 72 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 After.committing.the.configurati
2b1e0 6f 6e 20 77 65 20 63 61 6e 20 76 65 72 69 66 79 20 61 6c 6c 20 6c 65 61 6b 65 64 20 72 6f 75 74 on.we.can.verify.all.leaked.rout
2b200 65 73 20 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 2c 20 61 6e 64 20 74 72 79 20 74 6f 20 49 43 4d es.are.installed,.and.try.to.ICM
2b220 50 20 70 69 6e 67 20 50 43 31 20 66 72 6f 6d 20 50 43 33 2e 00 41 66 74 65 72 20 74 68 65 20 50 P.ping.PC1.from.PC3..After.the.P
2b240 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 KI.certs.are.all.set.up.we.can.s
2b260 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 tart.configuring.our.IPSec/IKE.p
2b280 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 roposals.used.for.key-exchange.e
2b2a0 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 nd.data.encryption..The.used.enc
2b2c0 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c ryption.ciphers.and.integrity.al
2b2e0 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 gorithms.vary.from.operating.sys
2b300 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 tem.to.operating.system..The.one
2b320 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 20 76 61 6c 69 64 s.used.in.this.example.are.valid
2b340 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 41 66 74 65 ated.to.work.on.Windows.10..Afte
2b360 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 73 65 74 20 75 70 20 77 r.the.PKI.certs.are.all.set.up.w
2b380 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 20 49 50 53 65 e.can.start.configuring.our.IPSe
2b3a0 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 20 6b 65 79 2d 65 78 63 c/IKE.proposals.used.for.key-exc
2b3c0 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 20 75 hange.end.data.encryption..The.u
2b3e0 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 sed.encryption.ciphers.and.integ
2b400 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 65 72 61 74 rity.algorithms.vary.from.operat
2b420 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 2e 20 ing.system.to.operating.system..
2b440 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 70 6f 73 74 20 61 72 65 20 76 The.ones.used.in.this.post.are.v
2b460 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 62 6f 74 68 20 57 69 6e 64 6f 77 73 alidated.to.work.on.both.Windows
2b480 20 31 30 20 61 6e 64 20 69 4f 53 2f 69 50 61 64 4f 53 20 31 34 20 74 6f 20 31 37 2e 00 41 66 74 .10.and.iOS/iPadOS.14.to.17..Aft
2b4a0 65 72 20 77 65 20 68 61 76 65 20 69 6d 70 6f 72 74 65 64 20 74 68 65 20 43 41 20 63 65 72 74 69 er.we.have.imported.the.CA.certi
2b4c0 66 69 63 61 74 65 28 73 29 20 77 65 20 63 61 6e 20 6e 6f 77 20 69 6d 70 6f 72 74 20 61 6e 64 20 ficate(s).we.can.now.import.and.
2b4e0 61 64 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 65 64 20 62 79 20 73 65 72 76 69 63 65 add.certificates.used.by.service
2b500 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 00 41 66 74 65 72 20 79 6f 75 20 6f 62 74 61 s.on.this.router..After.you.obta
2b520 69 6e 65 64 20 79 6f 75 72 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 ined.your.server.certificate.you
2b540 20 63 61 6e 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 61 20 66 69 6c 65 20 6f 6e 20 74 68 .can.import.it.from.a.file.on.th
2b560 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2c 20 6f 72 20 70 61 73 74 65 20 69 74 20 e.local.filesystem,.or.paste.it.
2b580 69 6e 74 6f 20 74 68 65 20 43 4c 49 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 77 into.the.CLI..Please.note.that.w
2b5a0 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6d 61 6e hen.entering.the.certificate.man
2b5c0 75 61 6c 6c 79 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d ually.you.need.to.strip.the.``--
2b5e0 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 ---BEGIN.KEY-----``.and.``-----E
2b600 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 ND.KEY-----``.tags..Also,.the.ce
2b620 72 74 69 66 69 63 61 74 65 20 6f 72 20 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 rtificate.or.key.needs.to.be.pre
2b640 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 sented.in.a.single.line.without.
2b660 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2e 00 41 67 65 6e 74 20 2d 20 73 6f line.breaks.(``\n``)..Agent.-.so
2b680 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 6d 61 6e 61 67 65 64 20 64 65 76 ftware.which.runs.on.managed.dev
2b6a0 69 63 65 73 00 41 6c 65 72 74 00 41 6c 67 6f 72 69 74 68 6d 00 41 6c 69 61 73 65 73 00 41 6c 6c ices.Alert.Algorithm.Aliases.All
2b6c0 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 6d 75 .DNS.requests.for.example.com.mu
2b6e0 73 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 st.be.forwarded.to.a.DNS.server.
2b700 61 74 20 31 39 32 2e 30 2e 32 2e 32 35 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 63 61 66 65 at.192.0.2.254.and.2001:db8:cafe
2b720 3a 3a 31 00 41 6c 6c 20 53 4e 4d 50 20 4d 49 42 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e ::1.All.SNMP.MIBs.are.located.in
2b740 20 65 61 63 68 20 69 6d 61 67 65 20 6f 66 20 56 79 4f 53 20 68 65 72 65 3a 20 60 60 2f 75 73 72 .each.image.of.VyOS.here:.``/usr
2b760 2f 73 68 61 72 65 2f 73 6e 6d 70 2f 6d 69 62 73 2f 60 60 00 41 6c 6c 20 61 76 61 69 6c 61 62 6c /share/snmp/mibs/``.All.availabl
2b780 65 20 57 57 41 4e 20 63 61 72 64 73 20 68 61 76 65 20 61 20 62 75 69 6c 64 20 69 6e 2c 20 72 65 e.WWAN.cards.have.a.build.in,.re
2b7a0 70 72 6f 67 72 61 6d 6d 61 62 6c 65 20 66 69 72 6d 77 61 72 65 2e 20 4d 6f 73 74 20 6f 66 20 74 programmable.firmware..Most.of.t
2b7c0 68 65 20 76 65 6e 64 6f 72 73 20 70 72 6f 76 69 64 65 20 61 20 72 65 67 75 6c 61 72 20 75 70 64 he.vendors.provide.a.regular.upd
2b7e0 61 74 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 ate.to.the.firmware.used.in.the.
2b800 62 61 73 65 62 61 6e 64 20 63 68 69 70 2e 00 41 6c 6c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 baseband.chip..All.certificates.
2b820 73 68 6f 75 6c 64 20 62 65 20 73 74 6f 72 65 64 20 6f 6e 20 56 79 4f 53 20 75 6e 64 65 72 20 60 should.be.stored.on.VyOS.under.`
2b840 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 60 60 2e 20 49 66 20 63 65 72 74 69 66 69 63 61 74 65 73 `/config/auth``..If.certificates
2b860 20 61 72 65 20 6e 6f 74 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 .are.not.stored.in.the.``/config
2b880 60 60 20 64 69 72 65 63 74 6f 72 79 20 74 68 65 79 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 69 ``.directory.they.will.not.be.mi
2b8a0 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 20 73 6f 66 74 77 61 72 65 20 75 70 64 61 74 65 2e grated.during.a.software.update.
2b8c0 00 41 6c 6c 20 66 61 63 69 6c 69 74 69 65 73 00 41 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 75 .All.facilities.All.interfaces.u
2b8e0 73 65 64 20 66 6f 72 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 6d 75 73 74 20 62 65 20 63 sed.for.the.DHCP.relay.must.be.c
2b900 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 75 70 6c onfigured..This.includes.the.upl
2b920 69 6e 6b 20 74 6f 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 41 6c 6c 20 69 74 65 6d ink.to.the.DHCP.server..All.item
2b940 73 20 69 6e 20 61 20 73 79 6e 63 20 67 72 6f 75 70 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 s.in.a.sync.group.should.be.simi
2b960 6c 61 72 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 49 66 20 6f 6e 65 20 56 52 52 50 20 67 72 larly.configured..If.one.VRRP.gr
2b980 6f 75 70 20 69 73 20 73 65 74 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 65 6d 70 oup.is.set.to.a.different.preemp
2b9a0 74 69 6f 6e 20 64 65 6c 61 79 20 6f 72 20 70 72 69 6f 72 69 74 79 2c 20 69 74 20 77 6f 75 6c 64 tion.delay.or.priority,.it.would
2b9c0 20 72 65 73 75 6c 74 20 69 6e 20 61 6e 20 65 6e 64 6c 65 73 73 20 74 72 61 6e 73 69 74 69 6f 6e .result.in.an.endless.transition
2b9e0 20 6c 6f 6f 70 2e 00 41 6c 6c 20 6f 74 68 65 72 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 77 69 .loop..All.other.DNS.requests.wi
2ba00 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 ll.be.forwarded.to.a.different.s
2ba20 65 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 72 73 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 2c 20 et.of.DNS.servers.at.192.0.2.1,.
2ba40 31 39 32 2e 30 2e 32 2e 32 2c 20 32 30 30 31 3a 64 62 38 3a 3a 31 3a 66 66 66 66 20 61 6e 64 20 192.0.2.2,.2001:db8::1:ffff.and.
2ba60 32 30 30 31 3a 64 62 38 3a 3a 32 3a 66 66 66 66 00 41 6c 6c 20 72 65 70 6c 79 20 73 69 7a 65 73 2001:db8::2:ffff.All.reply.sizes
2ba80 20 61 72 65 20 61 63 63 65 70 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 41 6c 6c 20 72 6f .are.accepted.by.default..All.ro
2baa0 75 74 65 72 73 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 61 67 uters.in.the.PIM.network.must.ag
2bac0 72 65 65 20 6f 6e 20 74 68 65 73 65 20 76 61 6c 75 65 73 2e 00 41 6c 6c 20 73 63 72 69 70 74 73 ree.on.these.values..All.scripts
2bae0 20 65 78 63 65 63 75 74 65 64 20 74 68 69 73 20 77 61 79 20 61 72 65 20 65 78 65 63 75 74 65 64 .excecuted.this.way.are.executed
2bb00 20 61 73 20 72 6f 6f 74 20 75 73 65 72 20 2d 20 74 68 69 73 20 6d 61 79 20 62 65 20 64 61 6e 67 .as.root.user.-.this.may.be.dang
2bb20 65 72 6f 75 73 2e 20 54 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 erous..Together.with.:ref:`comma
2bb40 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 nd-scripting`.this.can.be.used.f
2bb60 6f 72 20 61 75 74 6f 6d 61 74 69 6e 67 20 28 72 65 2d 29 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e or.automating.(re-)configuration
2bb80 2e 00 41 6c 6c 20 74 68 65 73 65 20 72 75 6c 65 73 20 77 69 74 68 20 4f 54 43 20 77 69 6c 6c 20 ..All.these.rules.with.OTC.will.
2bba0 68 65 6c 70 20 74 6f 20 64 65 74 65 63 74 20 61 6e 64 20 6d 69 74 69 67 61 74 65 20 72 6f 75 74 help.to.detect.and.mitigate.rout
2bbc0 65 20 6c 65 61 6b 73 20 61 6e 64 20 68 61 70 70 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 e.leaks.and.happen.automatically
2bbe0 20 69 66 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 73 65 74 2e 00 41 6c 6c 20 74 68 6f 73 65 .if.local-role.is.set..All.those
2bc00 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 67 72 6f 75 70 65 64 20 75 6e 64 65 72 20 60 60 69 .protocols.are.grouped.under.``i
2bc20 6e 74 65 72 66 61 63 65 73 20 74 75 6e 6e 65 6c 60 60 20 69 6e 20 56 79 4f 53 2e 20 4c 65 74 27 nterfaces.tunnel``.in.VyOS..Let'
2bc40 73 20 74 61 6b 65 20 61 20 63 6c 6f 73 65 72 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 70 72 6f 74 s.take.a.closer.look.at.the.prot
2bc60 6f 63 6f 6c 73 20 61 6e 64 20 6f 70 74 69 6f 6e 73 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 ocols.and.options.currently.supp
2bc80 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e 00 41 6c 6c 20 74 72 61 66 66 69 63 20 62 65 74 77 65 orted.by.VyOS..All.traffic.betwe
2bca0 65 6e 20 7a 6f 6e 65 73 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 65 78 69 73 74 69 6e 67 en.zones.is.affected.by.existing
2bcc0 20 70 6f 6c 69 63 69 65 73 00 41 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 64 20 66 72 6f .policies.All.traffic.to.and.fro
2bce0 6d 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 69 6e 20 61 20 7a 6f 6e 65 20 69 73 20 m.an.interface.within.a.zone.is.
2bd00 70 65 72 6d 69 74 74 65 64 2e 00 41 6c 6c 20 74 75 6e 6e 65 6c 20 73 65 73 73 69 6f 6e 73 20 63 permitted..All.tunnel.sessions.c
2bd20 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 3a 00 41 6c 6c 6f 63 61 74 69 6f 6e 20 63 6c an.be.checked.via:.Allocation.cl
2bd40 69 65 6e 74 73 20 69 70 20 61 64 64 72 65 73 73 65 73 20 62 79 20 52 41 44 49 55 53 00 41 6c 6c ients.ip.addresses.by.RADIUS.All
2bd60 6f 77 20 60 60 73 73 68 60 60 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e 00 41 ow.``ssh``.dynamic-protection..A
2bd80 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 73 69 74 65 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e llow.access.to.sites.in.a.domain
2bda0 20 77 69 74 68 6f 75 74 20 72 65 74 72 69 65 76 69 6e 67 20 74 68 65 6d 20 66 72 6f 6d 20 74 68 .without.retrieving.them.from.th
2bdc0 65 20 50 72 6f 78 79 20 63 61 63 68 65 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e e.Proxy.cache..Specifying."vyos.
2bde0 6e 65 74 22 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 76 79 6f 73 2e 6e net".will.allow.access.to.vyos.n
2be00 65 74 20 62 75 74 20 74 68 65 20 70 61 67 65 73 20 61 63 63 65 73 73 65 64 20 77 69 6c 6c 20 6e et.but.the.pages.accessed.will.n
2be20 6f 74 20 62 65 20 63 61 63 68 65 64 2e 20 49 74 20 75 73 65 66 75 6c 20 66 6f 72 20 77 6f 72 6b ot.be.cached..It.useful.for.work
2be40 69 6e 67 20 61 72 6f 75 6e 64 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 22 49 66 2d 4d 6f 64 ing.around.problems.with."If-Mod
2be60 69 66 69 65 64 2d 53 69 6e 63 65 22 20 63 68 65 63 6b 69 6e 67 20 61 74 20 63 65 72 74 61 69 6e ified-Since".checking.at.certain
2be80 20 73 69 74 65 73 2e 00 41 6c 6c 6f 77 20 62 67 70 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 74 .sites..Allow.bgp.to.negotiate.t
2bea0 68 65 20 65 78 74 65 6e 64 65 64 2d 6e 65 78 74 68 6f 70 20 63 61 70 61 62 69 6c 69 74 79 20 77 he.extended-nexthop.capability.w
2bec0 69 74 68 20 69 74 e2 80 99 73 20 70 65 65 72 2e 20 49 66 20 79 6f 75 20 61 72 65 20 70 65 65 72 ith.it...s.peer..If.you.are.peer
2bee0 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 ing.over.a.IPv6.Link-Local.addre
2bf00 73 73 20 74 68 65 6e 20 74 68 69 73 20 63 61 70 61 62 69 6c 69 74 79 20 69 73 20 74 75 72 6e 65 ss.then.this.capability.is.turne
2bf20 64 20 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 20 49 66 20 79 6f 75 20 61 72 65 20 70 d.on.automatically..If.you.are.p
2bf40 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 47 6c 6f 62 61 6c 20 41 64 64 72 65 73 eering.over.a.IPv6.Global.Addres
2bf60 73 20 74 68 65 6e 20 74 75 72 6e 69 6e 67 20 6f 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 s.then.turning.on.this.command.w
2bf80 69 6c 6c 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 69 6e 73 74 61 6c 6c 20 49 50 76 34 20 72 6f ill.allow.BGP.to.install.IPv4.ro
2bfa0 75 74 65 73 20 77 69 74 68 20 49 50 76 36 20 6e 65 78 74 68 6f 70 73 20 69 66 20 79 6f 75 20 64 utes.with.IPv6.nexthops.if.you.d
2bfc0 6f 20 6e 6f 74 20 68 61 76 65 20 49 50 76 34 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e o.not.have.IPv4.configured.on.in
2bfe0 74 65 72 66 61 63 65 73 2e 00 41 6c 6c 6f 77 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 20 72 65 71 terfaces..Allow.cross-origin.req
2c000 75 65 73 74 73 20 66 72 6f 6d 20 60 3c 6f 72 69 67 69 6e 3e 60 2e 00 41 6c 6c 6f 77 20 65 78 70 uests.from.`<origin>`..Allow.exp
2c020 6c 69 63 69 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 licit.IPv6.address.for.the.inter
2c040 66 61 63 65 2e 00 41 6c 6c 6f 77 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 20 61 face..Allow.host.networking.in.a
2c060 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 20 6f 66 .container..The.network.stack.of
2c080 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 6e 6f 74 20 69 73 6f 6c 61 74 65 64 20 66 .the.container.is.not.isolated.f
2c0a0 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 6f rom.the.host.and.will.use.the.ho
2c0c0 73 74 20 49 50 2e 00 41 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 st.IP..Allow.listing.additional.
2c0e0 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 73 20 74 6f 20 62 65 20 62 72 6f 77 73 65 64 20 28 69 6e custom.domains.to.be.browsed.(in
2c100 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c .addition.to.the.default.``local
2c120 60 60 29 20 73 6f 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 6c 65 63 74 65 ``).so.that.they.can.be.reflecte
2c140 64 2e 00 41 6c 6c 6f 77 20 74 68 69 73 20 42 46 44 20 70 65 65 72 20 74 6f 20 6e 6f 74 20 62 65 d..Allow.this.BFD.peer.to.not.be
2c160 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 00 41 6c 6c 6f 77 65 64 20 76 61 6c 75 .directly.connected.Allowed.valu
2c180 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 53 59 4e 60 60 2c 20 60 60 41 43 4b es.fpr.TCP.flags:.``SYN``,.``ACK
2c1a0 60 60 2c 20 60 60 46 49 4e 60 60 2c 20 60 60 52 53 54 60 60 2c 20 60 60 55 52 47 60 60 2c 20 60 ``,.``FIN``,.``RST``,.``URG``,.`
2c1c0 60 50 53 48 60 60 2c 20 60 60 41 4c 4c 60 60 20 57 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 `PSH``,.``ALL``.When.specifying.
2c1e0 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 more.than.one.flag,.flags.should
2c200 20 62 65 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 2e 20 54 68 65 20 60 60 21 60 60 20 6e .be.comma.separated..The.``!``.n
2c220 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 6c 6c egate.the.selected.protocol..All
2c240 6f 77 65 64 20 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 61 63 6b owed.values.fpr.TCP.flags:.``ack
2c260 60 60 2c 20 60 60 63 77 72 60 60 2c 20 60 60 65 63 6e 60 60 2c 20 60 60 66 69 6e 60 60 2c 20 60 ``,.``cwr``,.``ecn``,.``fin``,.`
2c280 60 70 73 68 60 60 2c 20 60 60 72 73 74 60 60 2c 20 60 60 73 79 6e 60 60 20 61 6e 64 20 60 60 75 `psh``,.``rst``,.``syn``.and.``u
2c2a0 72 67 60 60 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 61 72 65 20 73 75 70 70 6f 72 rg``..Multiple.values.are.suppor
2c2c0 74 65 64 2c 20 61 6e 64 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 ted,.and.for.inverted.selection.
2c2e0 75 73 65 20 60 60 6e 6f 74 60 60 2c 20 61 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 use.``not``,.as.shown.in.the.exa
2c300 6d 70 6c 65 2e 00 41 6c 6c 6f 77 73 20 73 70 65 63 69 66 69 63 20 56 4c 41 4e 20 49 44 73 20 74 mple..Allows.specific.VLAN.IDs.t
2c320 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 o.pass.through.the.bridge.member
2c340 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 61 6e 20 65 69 74 68 65 72 20 62 65 20 61 .interface..This.can.either.be.a
2c360 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 4c 41 4e 20 69 64 20 6f 72 20 61 20 72 61 6e 67 65 20 n.individual.VLAN.id.or.a.range.
2c380 6f 66 20 56 4c 41 4e 20 69 64 73 20 64 65 6c 69 6d 69 74 65 64 20 62 79 20 61 20 68 79 70 68 65 of.VLAN.ids.delimited.by.a.hyphe
2c3a0 6e 2e 00 41 6c 6c 6f 77 73 20 74 6f 20 64 65 66 69 6e 65 20 55 52 4c 20 70 61 74 68 20 6d 61 74 n..Allows.to.define.URL.path.mat
2c3c0 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 ching.rules.for.a.specific.servi
2c3e0 63 65 2e 00 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 ce..Allows.you.to.configure.the.
2c400 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 next-hop.interface.for.an.interf
2c420 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 ace-based.IPv4.static.route..`<i
2c440 6e 74 65 72 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 nterface>`.will.be.the.next-hop.
2c460 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 interface.where.traffic.is.route
2c480 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 6c 6f d.for.the.given.`<subnet>`..Allo
2c4a0 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 ws.you.to.configure.the.next-hop
2c4c0 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 .interface.for.an.interface-base
2c4e0 64 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 d.IPv6.static.route..`<interface
2c500 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 >`.will.be.the.next-hop.interfac
2c520 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f 72 20 74 68 e.where.traffic.is.routed.for.th
2c540 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 72 65 61 64 79 20 6c 65 61 72 e.given.`<subnet>`..Already.lear
2c560 6e 65 64 20 6b 6e 6f 77 6e 5f 68 6f 73 74 73 20 66 69 6c 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 ned.known_hosts.files.of.clients
2c580 20 6e 65 65 64 20 61 6e 20 75 70 64 61 74 65 20 61 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 .need.an.update.as.the.public.ke
2c5a0 79 20 77 69 6c 6c 20 63 68 61 6e 67 65 2e 00 41 6c 73 6f 2c 20 2a 2a 64 65 66 61 75 6c 74 2d 61 y.will.change..Also,.**default-a
2c5c0 63 74 69 6f 6e 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 ction**.is.an.action.that.takes.
2c5e0 70 6c 61 63 65 20 77 68 65 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 20 6e 6f 74 place.whenever.a.packet.does.not
2c600 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 27 73 20 63 68 61 69 6e 2e 20 46 .match.any.rule.in.it's.chain..F
2c620 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 or.base.chains,.possible.options
2c640 20 66 6f 72 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 61 72 65 20 2a 2a 61 63 .for.**default-action**.are.**ac
2c660 63 65 70 74 2a 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 6c 73 6f 2c 20 66 6f 72 20 62 61 cept**.or.**drop**..Also,.for.ba
2c680 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 74 68 69 73 20 63 6f 6e 66 69 ckwards.compatibility.this.confi
2c6a0 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 75 73 65 73 20 67 65 6e 65 72 69 63 20 69 6e 74 guration,.which.uses.generic.int
2c6c0 65 72 66 61 63 65 20 64 65 66 69 6e 69 74 69 6f 6e 2c 20 69 73 20 73 74 69 6c 6c 20 76 61 6c 69 erface.definition,.is.still.vali
2c6e0 64 3a 00 41 6c 73 6f 2c 20 66 6f 72 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 6e 27 74 20 75 d:.Also,.for.those.who.haven't.u
2c700 70 64 61 74 65 64 20 74 6f 20 6e 65 77 65 72 20 76 65 72 73 69 6f 6e 2c 20 6c 65 67 61 63 79 20 pdated.to.newer.version,.legacy.
2c720 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 70 72 65 73 65 6e 74 20 61 documentation.is.still.present.a
2c740 6e 64 20 76 61 6c 69 64 20 66 6f 72 20 61 6c 6c 20 73 61 67 69 74 74 61 20 76 65 72 73 69 6f 6e nd.valid.for.all.sagitta.version
2c760 20 70 72 69 6f 72 20 74 6f 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 .prior.to.VyOS.1.4-rolling-20230
2c780 38 30 34 30 35 35 37 3a 00 41 6c 73 6f 2c 20 69 6e 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 8040557:.Also,.in.:ref:`destinat
2c7a0 69 6f 6e 2d 6e 61 74 60 2c 20 72 65 64 69 72 65 63 74 69 6f 6e 20 74 6f 20 6c 6f 63 61 6c 68 6f ion-nat`,.redirection.to.localho
2c7c0 73 74 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 20 72 65 64 69 72 65 63 74 20 73 74 st.is.supported..The.redirect.st
2c7e0 61 74 65 6d 65 6e 74 20 69 73 20 61 20 73 70 65 63 69 61 6c 20 66 6f 72 6d 20 6f 66 20 64 6e 61 atement.is.a.special.form.of.dna
2c800 74 20 77 68 69 63 68 20 61 6c 77 61 79 73 20 74 72 61 6e 73 6c 61 74 65 73 20 74 68 65 20 64 65 t.which.always.translates.the.de
2c820 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 68 stination.address.to.the.local.h
2c840 6f 73 74 e2 80 99 73 20 6f 6e 65 2e 00 41 6c 74 65 72 6e 61 74 65 20 52 6f 75 74 69 6e 67 20 54 ost...s.one..Alternate.Routing.T
2c860 61 62 6c 65 73 00 41 6c 74 65 72 6e 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 ables.Alternate.routing.tables.a
2c880 72 65 20 75 73 65 64 20 77 69 74 68 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 72 6f 75 74 69 6e re.used.with.policy.based.routin
2c8a0 67 20 62 79 20 75 74 69 6c 69 7a 69 6e 67 20 3a 72 65 66 3a 60 76 72 66 60 2e 00 41 6c 74 65 72 g.by.utilizing.:ref:`vrf`..Alter
2c8c0 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 native.to.multicast,.the.remote.
2c8e0 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c IPv4.address.of.the.VXLAN.tunnel
2c900 20 63 61 6e 20 62 65 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 20 4c 65 74 27 73 20 63 68 61 6e .can.be.set.directly..Let's.chan
2c920 67 65 20 74 68 65 20 4d 75 6c 74 69 63 61 73 74 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 ge.the.Multicast.example.from.ab
2c940 6f 76 65 3a 00 41 6c 77 61 79 73 20 65 78 63 6c 75 64 65 20 74 68 69 73 20 61 64 64 72 65 73 73 ove:.Always.exclude.this.address
2c960 20 66 72 6f 6d 20 61 6e 79 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 2e 20 54 68 69 73 20 61 64 .from.any.defined.range..This.ad
2c980 64 72 65 73 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 61 73 73 69 67 6e 65 64 20 62 79 20 dress.will.never.be.assigned.by.
2c9a0 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 41 6e 20 2a 2a 69 6e 74 65 72 66 61 63 65 20 the.DHCP.server..An.**interface.
2c9c0 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 group**.represents.a.collection.
2c9e0 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6e 20 41 53 20 69 73 20 61 20 63 6f 6e 6e 65 63 of.interfaces..An.AS.is.a.connec
2ca00 74 65 64 20 67 72 6f 75 70 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 20 70 72 65 66 ted.group.of.one.or.more.IP.pref
2ca20 69 78 65 73 20 72 75 6e 20 62 79 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6e 65 74 77 6f 72 6b 20 ixes.run.by.one.or.more.network.
2ca40 6f 70 65 72 61 74 6f 72 73 20 77 68 69 63 68 20 68 61 73 20 61 20 53 49 4e 47 4c 45 20 61 6e 64 operators.which.has.a.SINGLE.and
2ca60 20 43 4c 45 41 52 4c 59 20 44 45 46 49 4e 45 44 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 2e .CLEARLY.DEFINED.routing.policy.
2ca80 00 41 6e 20 49 50 76 34 20 54 43 50 20 66 69 6c 74 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 .An.IPv4.TCP.filter.will.only.ma
2caa0 74 63 68 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 68 65 61 64 65 72 20 tch.packets.with.an.IPv4.header.
2cac0 6c 65 6e 67 74 68 20 6f 66 20 32 30 20 62 79 74 65 73 20 28 77 68 69 63 68 20 69 73 20 74 68 65 length.of.20.bytes.(which.is.the
2cae0 20 6d 61 6a 6f 72 69 74 79 20 6f 66 20 49 50 76 34 20 70 61 63 6b 65 74 73 20 61 6e 79 77 61 79 .majority.of.IPv4.packets.anyway
2cb00 29 2e 00 41 6e 20 53 4e 4d 50 2d 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 73 69 )..An.SNMP-managed.network.consi
2cb20 73 74 73 20 6f 66 20 74 68 72 65 65 20 6b 65 79 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 41 6e 20 sts.of.three.key.components:.An.
2cb40 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 73 70 65 63 69 66 79 69 6e 67 20 77 68 69 63 68 20 73 `<interface>`.specifying.which.s
2cb60 6c 61 76 65 20 69 73 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 65 76 69 63 65 2e 20 54 68 65 20 lave.is.the.primary.device..The.
2cb80 73 70 65 63 69 66 69 65 64 20 64 65 76 69 63 65 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 62 65 20 specified.device.will.always.be.
2cba0 74 68 65 20 61 63 74 69 76 65 20 73 6c 61 76 65 20 77 68 69 6c 65 20 69 74 20 69 73 20 61 76 61 the.active.slave.while.it.is.ava
2cbc0 69 6c 61 62 6c 65 2e 20 4f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 73 ilable..Only.when.the.primary.is
2cbe0 20 6f 66 66 2d 6c 69 6e 65 20 77 69 6c 6c 20 61 6c 74 65 72 6e 61 74 65 20 64 65 76 69 63 65 73 .off-line.will.alternate.devices
2cc00 20 62 65 20 75 73 65 64 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 6f 6e .be.used..This.is.useful.when.on
2cc20 65 20 73 6c 61 76 65 20 69 73 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 6e 6f 74 68 65 e.slave.is.preferred.over.anothe
2cc40 72 2c 20 65 2e 67 2e 2c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 68 61 73 20 68 69 67 68 r,.e.g.,.when.one.slave.has.high
2cc60 65 72 20 74 68 72 6f 75 67 68 70 75 74 20 74 68 61 6e 20 61 6e 6f 74 68 65 72 2e 00 41 6e 20 61 er.throughput.than.another..An.a
2cc80 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 dditional.layer.of.symmetric-key
2cca0 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 .crypto.can.be.used.on.top.of.th
2ccc0 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e e.asymmetric.crypto..An.addition
2cce0 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f al.layer.of.symmetric-key.crypto
2cd00 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d .can.be.used.on.top.of.the.asymm
2cd20 65 74 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 75 74 6f 6d etric.crypto..This.command.autom
2cd40 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 73 20 66 6f 72 20 79 6f 75 20 74 68 65 20 72 65 71 atically.creates.for.you.the.req
2cd60 75 69 72 65 64 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 uired.CLI.command.to.install.thi
2cd80 73 20 50 53 4b 20 66 6f 72 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 00 41 6e 20 61 64 64 69 74 s.PSK.for.a.given.peer..An.addit
2cda0 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 ional.layer.of.symmetric-key.cry
2cdc0 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 pto.can.be.used.on.top.of.the.as
2cde0 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 ymmetric.crypto..This.is.optiona
2ce00 6c 2e 00 41 6e 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 73 63 68 65 6d 65 20 69 l..An.advantage.of.this.scheme.i
2ce20 73 20 74 68 61 74 20 79 6f 75 20 67 65 74 20 61 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 s.that.you.get.a.real.interface.
2ce40 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 with.its.own.address,.which.make
2ce60 73 20 69 74 20 65 61 73 69 65 72 20 74 6f 20 73 65 74 75 70 20 73 74 61 74 69 63 20 72 6f 75 74 s.it.easier.to.setup.static.rout
2ce80 65 73 20 6f 72 20 75 73 65 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 es.or.use.dynamic.routing.protoc
2cea0 6f 6c 73 20 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 6d 6f 64 69 66 79 20 49 50 73 ols.without.having.to.modify.IPs
2cec0 65 63 20 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 6f 74 68 65 72 20 61 64 76 61 6e 74 61 67 65 ec.policies..The.other.advantage
2cee0 20 69 73 20 74 68 61 74 20 69 74 20 67 72 65 61 74 6c 79 20 73 69 6d 70 6c 69 66 69 65 73 20 72 .is.that.it.greatly.simplifies.r
2cf00 6f 75 74 65 72 20 74 6f 20 72 6f 75 74 65 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 77 outer.to.router.communication,.w
2cf20 68 69 63 68 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 20 77 69 74 68 20 70 6c 61 69 6e 20 49 50 hich.can.be.tricky.with.plain.IP
2cf40 73 65 63 20 62 65 63 61 75 73 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6f 75 74 67 6f 69 6e sec.because.the.external.outgoin
2cf60 67 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 75 73 75 61 6c 6c 79 20 g.address.of.the.router.usually.
2cf80 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6f doesn't.match.the.IPsec.policy.o
2cfa0 66 20 74 79 70 69 63 61 6c 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 73 65 74 75 70 20 61 6e 64 f.typical.site-to-site.setup.and
2cfc0 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 .you.need.to.add.special.configu
2cfe0 72 61 74 69 6f 6e 20 66 6f 72 20 69 74 2c 20 6f 72 20 61 64 6a 75 73 74 20 74 68 65 20 73 6f 75 ration.for.it,.or.adjust.the.sou
2d000 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 rce.address.for.outgoing.traffic
2d020 20 6f 66 20 79 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 20 47 52 45 2f 49 50 73 65 63 .of.your.applications..GRE/IPsec
2d040 20 68 61 73 20 6e 6f 20 73 75 63 68 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 69 73 20 63 6f 6d 70 .has.no.such.problem.and.is.comp
2d060 6c 65 74 65 6c 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 66 6f 72 20 74 68 65 20 61 70 70 6c 69 letely.transparent.for.the.appli
2d080 63 61 74 69 6f 6e 73 2e 00 41 6e 20 61 67 65 6e 74 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 2d 6d cations..An.agent.is.a.network-m
2d0a0 61 6e 61 67 65 6d 65 6e 74 20 73 6f 66 74 77 61 72 65 20 6d 6f 64 75 6c 65 20 74 68 61 74 20 72 anagement.software.module.that.r
2d0c0 65 73 69 64 65 73 20 6f 6e 20 61 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 2e 20 41 6e 20 61 esides.on.a.managed.device..An.a
2d0e0 67 65 6e 74 20 68 61 73 20 6c 6f 63 61 6c 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 6d 61 6e 61 gent.has.local.knowledge.of.mana
2d100 67 65 6d 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 72 61 6e 73 6c 61 74 65 gement.information.and.translate
2d120 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 6f 72 20 66 72 6f 6d 20 61 6e s.that.information.to.or.from.an
2d140 20 53 4e 4d 50 2d 73 70 65 63 69 66 69 63 20 66 6f 72 6d 2e 00 41 6e 20 61 6c 74 65 72 6e 61 74 .SNMP-specific.form..An.alternat
2d160 65 20 63 6f 6d 6d 61 6e 64 20 63 6f 75 6c 64 20 62 65 20 22 6d 70 6c 73 2d 74 65 20 6f 6e 22 20 e.command.could.be."mpls-te.on".
2d180 28 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 29 00 41 6e 20 61 72 62 69 74 72 61 (Traffic.Engineering).An.arbitra
2d1a0 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 ry.netmask.can.be.applied.to.mas
2d1c0 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 k.addresses.to.only.match.agains
2d1e0 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 00 41 6e 20 61 72 62 69 74 72 61 t.a.specific.portion..An.arbitra
2d200 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 ry.netmask.can.be.applied.to.mas
2d220 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 k.addresses.to.only.match.agains
2d240 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 t.a.specific.portion..This.is.pa
2d260 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 rticularly.useful.with.IPv6.and.
2d280 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 a.zone-based.firewall.as.rules.w
2d2a0 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 ill.remain.valid.if.the.IPv6.pre
2d2c0 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e fix.changes.and.the.host.portion
2d2e0 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 .of.systems.IPv6.address.is.stat
2d300 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 ic.(for.example,.with.SLAAC.or.`
2d320 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a tokenised.IPv6.addresses.<https:
2d340 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 //datatracker.ietf.org/doc/id/dr
2d360 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 aft-chown-6man-tokenised-ipv6-id
2d380 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 61 72 62 69 74 72 61 72 entifiers-02.txt>`_).An.arbitrar
2d3a0 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b y.netmask.can.be.applied.to.mask
2d3c0 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 .addresses.to.only.match.against
2d3e0 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 .a.specific.portion..This.is.par
2d400 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 ticularly.useful.with.IPv6.and.a
2d420 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 .zone-based.firewall.as.rules.wi
2d440 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 ll.remain.valid.if.the.IPv6.pref
2d460 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 ix.changes.and.the.host.portion.
2d480 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 of.systems.IPv6.address.is.stati
2d4a0 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 c.(for.example,.with.SLAAC.or.`t
2d4c0 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f okenised.IPv6.addresses.<https:/
2d4e0 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 /datatracker.ietf.org/doc/id/dra
2d500 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 ft-chown-6man-tokenised-ipv6-ide
2d520 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 2e 00 41 6e 20 61 72 62 69 74 72 61 72 ntifiers-02.txt>`_)..An.arbitrar
2d540 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b y.netmask.can.be.applied.to.mask
2d560 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 .addresses.to.only.match.against
2d580 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 .a.specific.portion..This.is.par
2d5a0 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 73 20 72 75 ticularly.useful.with.IPv6.as.ru
2d5c0 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 les.will.remain.valid.if.the.IPv
2d5e0 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 6.prefix.changes.and.the.host.po
2d600 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 rtion.of.systems.IPv6.address.is
2d620 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 .static.(for.example,.with.SLAAC
2d640 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 .or.`tokenised.IPv6.addresses.<h
2d660 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f ttps://datatracker.ietf.org/doc/
2d680 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 id/draft-chown-6man-tokenised-ip
2d6a0 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 62 61 73 v6-identifiers-02.txt>`_).An.bas
2d6c0 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 ic.introduction.to.zone-based.fi
2d6e0 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 rewalls.can.be.found.`here.<http
2d700 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c s://support.vyos.io/en/kb/articl
2d720 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 es/a-primer-to-zone-based-firewa
2d740 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 ll>`_,.and.an.example.at.:ref:`e
2d760 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 6e 20 65 78 61 6d 70 6c 65 xamples-zone-policy`..An.example
2d780 20 6f 66 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 73 65 6e 64 73 20 60 .of.a.configuration.that.sends.`
2d7a0 60 74 65 6c 65 67 72 61 66 60 60 20 6d 65 74 72 69 63 73 20 74 6f 20 72 65 6d 6f 74 65 20 60 60 `telegraf``.metrics.to.remote.``
2d7c0 49 6e 66 6c 75 78 44 42 20 32 60 60 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 63 72 65 61 74 InfluxDB.2``.An.example.of.creat
2d7e0 69 6e 67 20 61 20 56 4c 41 4e 2d 61 77 61 72 65 20 62 72 69 64 67 65 20 69 73 20 61 73 20 66 6f ing.a.VLAN-aware.bridge.is.as.fo
2d800 6c 6c 6f 77 73 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 6b 65 79 20 67 65 6e 65 72 61 74 llows:.An.example.of.key.generat
2d820 69 6f 6e 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 74 68 65 20 64 61 74 61 20 63 61 70 74 ion:.An.example.of.the.data.capt
2d840 75 72 65 64 20 62 79 20 61 20 46 52 45 45 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 69 74 68 ured.by.a.FREERADIUS.server.with
2d860 20 73 71 6c 20 61 63 63 6f 75 6e 74 69 6e 67 3a 00 41 6e 20 65 78 61 6d 70 6c 65 3a 00 41 6e 20 .sql.accounting:.An.example:.An.
2d880 6f 70 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 61 20 71 75 6f 74 65 64 20 73 74 72 69 6e option.that.takes.a.quoted.strin
2d8a0 67 20 69 73 20 73 65 74 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 g.is.set.by.replacing.all.quote.
2d8c0 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 characters.with.the.string.``&qu
2d8e0 6f 74 3b 60 60 20 69 6e 73 69 64 65 20 74 68 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 2d ot;``.inside.the.static-mapping-
2d900 70 61 72 61 6d 65 74 65 72 73 20 76 61 6c 75 65 2e 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 parameters.value..The.resulting.
2d920 6c 69 6e 65 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 77 69 6c 6c 20 62 65 20 60 60 6f 70 74 line.in.dhcpd.conf.will.be.``opt
2d940 69 6f 6e 20 70 78 65 6c 69 6e 75 78 2e 63 6f 6e 66 69 67 66 69 6c 65 20 22 70 78 65 6c 69 6e 75 ion.pxelinux.configfile."pxelinu
2d960 78 2e 63 66 67 2f 30 31 2d 30 30 2d 31 35 2d 31 37 2d 34 34 2d 32 64 2d 61 61 22 3b 60 60 2e 00 x.cfg/01-00-15-17-44-2d-aa";``..
2d980 41 6e 61 6c 79 73 69 73 20 6f 6e 20 77 68 61 74 20 68 61 70 70 65 6e 73 20 66 6f 72 20 64 65 73 Analysis.on.what.happens.for.des
2d9a0 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 ired.connection:.And.base.chain.
2d9c0 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 for.traffic.generated.by.the.rou
2d9e0 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 ter.is.``set.firewall.ipv4.outpu
2da00 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f t.filter....``.And.base.chain.fo
2da20 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 r.traffic.generated.by.the.route
2da40 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 r.is.``set.firewall.ipv6.output.
2da60 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 63 6f 6e 74 65 6e 74 20 6f 66 20 74 68 65 20 filter....``.And.content.of.the.
2da80 73 63 72 69 70 74 3a 00 41 6e 64 20 66 6f 72 20 69 70 76 36 3a 00 41 6e 64 20 6e 65 78 74 2c 20 script:.And.for.ipv6:.And.next,.
2daa0 73 6f 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 77 68 65 72 65 some.configuration.example.where
2dac0 20 67 72 6f 75 70 73 20 61 72 65 20 75 73 65 64 3a 00 41 6e 64 20 6f 70 2d 6d 6f 64 65 20 63 6f .groups.are.used:.And.op-mode.co
2dae0 6d 6d 61 6e 64 73 3a 00 41 6e 64 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 49 50 76 34 20 2a mmands:.And.the.different.IPv4.*
2db00 2a 72 65 73 65 74 2a 2a 20 63 6f 6d 6d 61 6e 64 73 20 61 76 61 69 6c 61 62 6c 65 3a 00 41 6e 64 *reset**.commands.available:.And
2db20 20 74 68 65 6e 20 68 61 73 68 20 69 73 20 72 65 64 75 63 65 64 20 6d 6f 64 75 6c 6f 20 73 6c 61 .then.hash.is.reduced.modulo.sla
2db40 76 65 20 63 6f 75 6e 74 2e 00 41 6e 64 2c 20 74 6f 20 70 72 69 6e 74 20 6f 6e 6c 79 20 62 72 69 ve.count..And,.to.print.only.bri
2db60 64 67 65 20 66 69 72 65 77 61 6c 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 41 6e 6f 74 68 65 dge.firewall.information:.Anothe
2db80 72 20 74 65 72 6d 20 6f 66 74 65 6e 20 75 73 65 64 20 66 6f 72 20 44 4e 41 54 20 69 73 20 2a 2a r.term.often.used.for.DNAT.is.**
2dba0 31 2d 74 6f 2d 31 20 4e 41 54 2a 2a 2e 20 46 6f 72 20 61 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 1-to-1.NAT**..For.a.1-to-1.NAT.c
2dbc0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 62 6f 74 68 20 44 4e 41 54 20 61 6e 64 20 53 4e 41 54 onfiguration,.both.DNAT.and.SNAT
2dbe0 20 61 72 65 20 75 73 65 64 20 74 6f 20 4e 41 54 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 72 6f .are.used.to.NAT.all.traffic.fro
2dc00 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 m.an.external.IP.address.to.an.i
2dc20 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 76 69 63 65 2d 76 65 72 73 nternal.IP.address.and.vice-vers
2dc40 61 2e 00 41 6e 6f 74 68 65 72 20 74 68 69 6e 67 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 a..Another.thing.to.keep.in.mind
2dc60 20 77 69 74 68 20 4c 44 50 20 69 73 20 74 68 61 74 20 6d 75 63 68 20 6c 69 6b 65 20 42 47 50 2c .with.LDP.is.that.much.like.BGP,
2dc80 20 69 74 20 69 73 20 61 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 72 75 6e 73 20 6f 6e 20 74 .it.is.a.protocol.that.runs.on.t
2dca0 6f 70 20 6f 66 20 54 43 50 2e 20 49 74 20 68 6f 77 65 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 op.of.TCP..It.however.does.not.h
2dcc0 61 76 65 20 61 6e 20 61 62 69 6c 69 74 79 20 74 6f 20 64 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c ave.an.ability.to.do.something.l
2dce0 69 6b 65 20 61 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 20 6c 69 6b 65 20 42 47 ike.a.refresh.capability.like.BG
2dd00 50 73 20 72 6f 75 74 65 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 65 Ps.route.refresh.capability..The
2dd20 72 65 66 6f 72 65 20 6f 6e 65 20 6d 69 67 68 74 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 refore.one.might.have.to.reset.t
2dd40 68 65 20 6e 65 69 67 68 62 6f 72 20 66 6f 72 20 61 20 63 61 70 61 62 69 6c 69 74 79 20 63 68 61 he.neighbor.for.a.capability.cha
2dd60 6e 67 65 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 20 74 6f nge.or.a.configuration.change.to
2dd80 20 77 6f 72 6b 2e 00 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 65 78 70 65 63 74 73 20 .work..Apple.iOS/iPadOS.expects.
2dda0 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 the.server.name.to.be.also.used.
2ddc0 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d in.the.server's.certificate.comm
2dde0 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 on.name,.so.it's.best.to.use.thi
2de00 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 s.DNS.name.for.your.VPN.connecti
2de20 6f 6e 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 on..Apply.a.route-map.filter.to.
2de40 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f routes.for.the.specified.protoco
2de60 6c 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 l..Apply.a.route-map.filter.to.r
2de80 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c outes.for.the.specified.protocol
2dea0 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 ..The.following.protocols.can.be
2dec0 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 .used:.any,.babel,.bgp,.connecte
2dee0 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 d,.eigrp,.isis,.kernel,.ospf,.ri
2df00 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d p,.static,.table.Apply.a.route-m
2df20 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 ap.filter.to.routes.for.the.spec
2df40 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 ified.protocol..The.following.pr
2df60 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c otocols.can.be.used:.any,.babel,
2df80 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f .bgp,.connected,.isis,.kernel,.o
2dfa0 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c spfv3,.ripng,.static,.table.Appl
2dfc0 79 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 y.routing.policy.to.**inbound**.
2dfe0 64 69 72 65 63 74 69 6f 6e 20 6f 66 20 6f 75 74 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 direction.of.out.VLAN.interfaces
2e000 00 41 70 70 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 20 5a 6f 6e 65 00 41 .Applying.a.Rule-Set.to.a.Zone.A
2e020 70 70 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 6e 20 49 6e 74 65 72 66 61 pplying.a.Rule-Set.to.an.Interfa
2e040 63 65 00 41 70 70 6c 79 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 41 72 65 ce.Applying.a.traffic.policy.Are
2e060 61 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 3a a.Configuration.Area.identifier:
2e080 20 60 60 30 30 30 31 60 60 20 49 53 2d 49 53 20 61 72 65 61 20 6e 75 6d 62 65 72 20 28 6e 75 6d .``0001``.IS-IS.area.number.(num
2e0a0 62 65 72 69 63 61 6c 20 61 72 65 61 20 60 60 31 60 60 29 00 41 72 67 75 6d 65 6e 74 73 20 77 68 berical.area.``1``).Arguments.wh
2e0c0 69 63 68 20 77 69 6c 6c 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 65 78 65 63 75 74 ich.will.be.passed.to.the.execut
2e0e0 61 62 6c 65 2e 00 41 72 69 73 74 61 20 45 4f 53 00 41 72 75 62 61 2f 48 50 00 41 73 20 49 6e 74 able..Arista.EOS.Aruba/HP.As.Int
2e100 65 72 6e 65 74 20 77 69 64 65 20 50 4d 54 55 20 64 69 73 63 6f 76 65 72 79 20 72 61 72 65 6c 79 ernet.wide.PMTU.discovery.rarely
2e120 20 77 6f 72 6b 73 2c 20 77 65 20 73 6f 6d 65 74 69 6d 65 73 20 6e 65 65 64 20 74 6f 20 63 6c 61 .works,.we.sometimes.need.to.cla
2e140 6d 70 20 6f 75 72 20 54 43 50 20 4d 53 53 20 76 61 6c 75 65 20 74 6f 20 61 20 73 70 65 63 69 66 mp.our.TCP.MSS.value.to.a.specif
2e160 69 63 20 76 61 6c 75 65 2e 20 54 68 69 73 20 69 73 20 61 20 66 69 65 6c 64 20 69 6e 20 74 68 65 ic.value..This.is.a.field.in.the
2e180 20 54 43 50 20 6f 70 74 69 6f 6e 73 20 70 61 72 74 20 6f 66 20 61 20 53 59 4e 20 70 61 63 6b 65 .TCP.options.part.of.a.SYN.packe
2e1a0 74 2e 20 42 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 4d 53 53 20 76 61 6c 75 65 2c 20 79 6f 75 t..By.setting.the.MSS.value,.you
2e1c0 20 61 72 65 20 74 65 6c 6c 69 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 20 75 6e 65 .are.telling.the.remote.side.une
2e1e0 71 75 69 76 6f 63 61 6c 6c 79 20 27 64 6f 20 6e 6f 74 20 74 72 79 20 74 6f 20 73 65 6e 64 20 6d quivocally.'do.not.try.to.send.m
2e200 65 20 70 61 63 6b 65 74 73 20 62 69 67 67 65 72 20 74 68 61 6e 20 74 68 69 73 20 76 61 6c 75 65 e.packets.bigger.than.this.value
2e220 27 2e 00 41 73 20 53 53 54 50 20 70 72 6f 76 69 64 65 73 20 50 50 50 20 76 69 61 20 61 20 53 53 '..As.SSTP.provides.PPP.via.a.SS
2e240 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 L/TLS.channel.the.use.of.either.
2e260 70 75 62 6c 69 63 61 6c 6c 79 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 publically.signed.certificates.a
2e280 73 20 77 65 6c 6c 20 61 73 20 61 20 70 72 69 76 61 74 65 20 50 4b 49 20 69 73 20 72 65 71 75 69 s.well.as.a.private.PKI.is.requi
2e2a0 72 65 64 2e 00 41 73 20 56 79 4f 53 20 69 73 20 4c 69 6e 75 78 20 62 61 73 65 64 20 74 68 65 20 red..As.VyOS.is.Linux.based.the.
2e2c0 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 69 73 20 6e 6f 74 20 75 73 69 6e 67 20 34 default.port.used.is.not.using.4
2e2e0 37 38 39 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 789.as.the.default.IANA-assigned
2e300 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 49 6e .destination.UDP.port.number..In
2e320 73 74 65 61 64 20 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 4c 69 6e 75 78 20 64 65 66 61 75 6c stead.VyOS.uses.the.Linux.defaul
2e340 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 t.port.of.8472..As.VyOS.is.based
2e360 20 6f 6e 20 4c 69 6e 75 78 20 61 6e 64 20 74 68 65 72 65 20 77 61 73 20 6e 6f 20 6f 66 66 69 63 .on.Linux.and.there.was.no.offic
2e380 69 61 6c 20 49 41 4e 41 20 70 6f 72 74 20 61 73 73 69 67 6e 65 64 20 66 6f 72 20 56 58 4c 41 4e ial.IANA.port.assigned.for.VXLAN
2e3a0 2c 20 56 79 4f 53 20 75 73 65 73 20 61 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 ,.VyOS.uses.a.default.port.of.84
2e3c0 37 32 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 6f 72 74 20 6f 6e 20 61 72..You.can.change.the.port.on.a
2e3e0 20 70 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 6f 20 67 65 .per.VXLAN.interface.basis.to.ge
2e400 74 20 69 74 20 77 6f 72 6b 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 76 65 6e t.it.working.across.multiple.ven
2e420 64 6f 72 73 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 dors..As.VyOS.is.based.on.Linux.
2e440 69 74 20 6c 65 76 65 72 61 67 65 73 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 20 54 68 65 20 4e it.leverages.its.firewall..The.N
2e460 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 69 70 74 61 62 6c 65 etfilter.project.created.iptable
2e480 73 20 61 6e 64 20 69 74 73 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 s.and.its.successor.nftables.for
2e4a0 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 .the.Linux.kernel.to.work.direct
2e4c0 6c 79 20 6f 6e 20 70 61 63 6b 65 74 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f ly.on.packet.data.flows..This.no
2e4e0 77 20 65 78 74 65 6e 64 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 w.extends.the.concept.of.zone-ba
2e500 73 65 64 20 73 65 63 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 sed.security.to.allow.for.manipu
2e520 6c 61 74 69 6e 67 20 74 68 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 lating.the.data.at.multiple.stag
2e540 65 73 20 6f 6e 63 65 20 61 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 es.once.accepted.by.the.network.
2e560 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 interface.and.the.driver.before.
2e580 62 65 69 6e 67 20 68 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 being.handed.off.to.the.destinat
2e5a0 69 6f 6e 20 28 65 2e 67 2e 2c 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 ion.(e.g.,.a.web.server.OR.anoth
2e5c0 65 72 20 64 65 76 69 63 65 29 2e 00 41 73 20 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 er.device)..As.VyOS.makes.use.of
2e5e0 20 74 68 65 20 51 4d 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f .the.QMI.interface.to.connect.to
2e600 20 74 68 65 20 57 57 41 4e 20 6d 6f 64 65 6d 20 63 61 72 64 73 2c 20 61 6c 73 6f 20 74 68 65 20 .the.WWAN.modem.cards,.also.the.
2e620 66 69 72 6d 77 61 72 65 20 63 61 6e 20 62 65 20 72 65 70 72 6f 67 72 61 6d 6d 65 64 2e 00 41 73 firmware.can.be.reprogrammed..As
2e640 20 61 20 72 65 66 65 72 65 6e 63 65 3a 20 66 6f 72 20 31 30 6d 62 69 74 2f 73 20 6f 6e 20 49 6e .a.reference:.for.10mbit/s.on.In
2e660 74 65 6c 2c 20 79 6f 75 20 6d 69 67 68 74 20 6e 65 65 64 20 61 74 20 6c 65 61 73 74 20 31 30 6b tel,.you.might.need.at.least.10k
2e680 62 79 74 65 20 62 75 66 66 65 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 61 63 68 byte.buffer.if.you.want.to.reach
2e6a0 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 65 64 20 72 61 74 65 2e 00 41 73 20 61 20 72 65 73 75 .your.configured.rate..As.a.resu
2e6c0 6c 74 2c 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 65 61 63 68 20 70 61 63 6b 65 lt,.the.processing.of.each.packe
2e6e0 74 20 62 65 63 6f 6d 65 73 20 6d 6f 72 65 20 65 66 66 69 63 69 65 6e 74 2c 20 70 6f 74 65 6e 74 t.becomes.more.efficient,.potent
2e700 69 61 6c 6c 79 20 6c 65 76 65 72 61 67 69 6e 67 20 68 61 72 64 77 61 72 65 20 65 6e 63 72 79 70 ially.leveraging.hardware.encryp
2e720 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 69 6e 67 20 73 75 70 70 6f 72 74 20 61 76 61 69 6c 61 62 6c tion.offloading.support.availabl
2e740 65 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 41 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 e.in.the.kernel..As.an.alternati
2e760 76 65 20 74 6f 20 61 70 70 6c 79 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 ve.to.applying.policy.to.an.inte
2e780 72 66 61 63 65 20 64 69 72 65 63 74 6c 79 2c 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 rface.directly,.a.zone-based.fir
2e7a0 65 77 61 6c 6c 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 74 6f 20 73 69 6d 70 6c 69 66 79 ewall.can.be.created.to.simplify
2e7c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 .configuration.when.multiple.int
2e7e0 65 72 66 61 63 65 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 63 75 72 erfaces.belong.to.the.same.secur
2e800 69 74 79 20 7a 6f 6e 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 61 70 70 6c 79 69 6e 67 20 72 75 ity.zone..Instead.of.applying.ru
2e820 6c 65 2d 73 65 74 73 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 79 20 61 72 65 20 le-sets.to.interfaces,.they.are.
2e840 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 7a 6f 6e 65 2d 64 65 73 74 69 6e 61 74 69 applied.to.source.zone-destinati
2e860 6f 6e 20 7a 6f 6e 65 20 70 61 69 72 73 2e 00 41 73 20 62 6f 74 68 20 4d 69 63 72 6f 73 6f 66 74 on.zone.pairs..As.both.Microsoft
2e880 20 57 69 6e 64 6f 77 73 20 61 6e 64 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 6f 6e .Windows.and.Apple.iOS/iPadOS.on
2e8a0 6c 79 20 73 75 70 70 6f 72 74 20 61 20 63 65 72 74 61 69 6e 20 73 65 74 20 6f 66 20 65 6e 63 72 ly.support.a.certain.set.of.encr
2e8c0 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 yption.ciphers.and.integrity.alg
2e8e0 6f 72 69 74 68 6d 73 20 77 65 20 77 69 6c 6c 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 63 6f 6e orithms.we.will.validate.the.con
2e900 66 69 67 75 72 65 64 20 49 4b 45 2f 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 6f 6e figured.IKE/ESP.proposals.and.on
2e920 6c 79 20 6c 69 73 74 20 74 68 65 20 63 6f 6d 70 61 74 69 62 6c 65 20 6f 6e 65 73 20 74 6f 20 74 ly.list.the.compatible.ones.to.t
2e940 68 65 20 75 73 65 72 20 e2 80 94 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 61 72 65 20 64 65 66 69 he.user.....if.multiple.are.defi
2e960 6e 65 64 2e 20 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 70 72 ned..If.there.are.no.matching.pr
2e980 6f 70 6f 73 61 6c 73 20 66 6f 75 6e 64 20 e2 80 94 20 77 65 20 63 61 6e 20 6e 6f 74 20 67 65 6e oposals.found.....we.can.not.gen
2e9a0 65 72 61 74 65 20 61 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 79 6f 75 2e 00 41 73 20 64 65 73 63 erate.a.profile.for.you..As.desc
2e9c0 72 69 62 65 64 2c 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 76 61 6c ribed,.first.packet.will.be.eval
2e9e0 75 61 74 65 64 20 62 79 20 61 6c 6c 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 70 61 74 68 2c 20 uated.by.all.the.firewall.path,.
2ea00 73 6f 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 so.desired.connection.should.be.
2ea20 65 78 70 6c 69 63 69 74 65 6c 79 20 61 63 63 65 70 74 65 64 2e 20 53 61 6d 65 20 74 68 69 6e 67 explicitely.accepted..Same.thing
2ea40 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f .should.be.taken.into.account.fo
2ea60 72 20 74 72 61 66 66 69 63 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e 20 49 6e 20 6d r.traffic.in.reverse.order..In.m
2ea80 6f 73 74 20 63 61 73 65 73 20 73 74 61 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 ost.cases.state.policies.are.use
2eaa0 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 63 63 65 70 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 d.in.order.to.accept.connection.
2eac0 69 6e 20 72 65 76 65 72 73 65 20 70 61 74 63 68 2e 00 41 73 20 6d 6f 72 65 20 61 6e 64 20 6d 6f in.reverse.patch..As.more.and.mo
2eae0 72 65 20 72 6f 75 74 65 72 73 20 72 75 6e 20 6f 6e 20 48 79 70 65 72 76 69 73 6f 72 73 2c 20 65 re.routers.run.on.Hypervisors,.e
2eb00 78 70 65 63 69 61 6c 6c 79 20 77 69 74 68 20 61 20 3a 61 62 62 72 3a 60 4e 4f 53 20 28 4e 65 74 xpecially.with.a.:abbr:`NOS.(Net
2eb20 77 6f 72 6b 20 4f 70 65 72 61 74 69 6e 67 20 53 79 73 74 65 6d 29 60 20 61 73 20 56 79 4f 53 2c work.Operating.System)`.as.VyOS,
2eb40 20 69 74 20 6d 61 6b 65 73 20 66 65 77 65 72 20 61 6e 64 20 66 65 77 65 72 20 73 65 6e 73 65 20 .it.makes.fewer.and.fewer.sense.
2eb60 74 6f 20 75 73 65 20 73 74 61 74 69 63 20 72 65 73 6f 75 72 63 65 20 62 69 6e 64 69 6e 67 73 20 to.use.static.resource.bindings.
2eb80 6c 69 6b 65 20 60 60 73 6d 70 2d 61 66 66 69 6e 69 74 79 60 60 20 61 73 20 70 72 65 73 65 6e 74 like.``smp-affinity``.as.present
2eba0 20 69 6e 20 56 79 4f 53 20 31 2e 32 20 61 6e 64 20 65 61 72 6c 69 65 72 20 74 6f 20 70 69 6e 20 .in.VyOS.1.2.and.earlier.to.pin.
2ebc0 63 65 72 74 61 69 6e 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 73 20 74 6f 20 73 70 certain.interrupt.handlers.to.sp
2ebe0 65 63 69 66 69 63 20 43 50 55 73 2e 00 41 73 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 ecific.CPUs..As.network.address.
2ec00 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 translation.modifies.the.IP.addr
2ec20 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 70 61 63 6b 65 74 73 2c 20 4e 41 54 20 ess.information.in.packets,.NAT.
2ec40 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6d 61 79 20 76 61 72 79 20 69 6e 20 74 68 65 69 implementations.may.vary.in.thei
2ec60 72 20 73 70 65 63 69 66 69 63 20 62 65 68 61 76 69 6f 72 20 69 6e 20 76 61 72 69 6f 75 73 20 61 r.specific.behavior.in.various.a
2ec80 64 64 72 65 73 73 69 6e 67 20 63 61 73 65 73 20 61 6e 64 20 74 68 65 69 72 20 65 66 66 65 63 74 ddressing.cases.and.their.effect
2eca0 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 70 65 63 69 66 69 .on.network.traffic..The.specifi
2ecc0 63 73 20 6f 66 20 4e 41 54 20 62 65 68 61 76 69 6f 72 20 61 72 65 20 6e 6f 74 20 63 6f 6d 6d 6f cs.of.NAT.behavior.are.not.commo
2ece0 6e 6c 79 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 76 65 6e 64 6f 72 73 20 6f 66 20 65 71 75 nly.documented.by.vendors.of.equ
2ed00 69 70 6d 65 6e 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 ipment.containing.NAT.implementa
2ed20 74 69 6f 6e 73 2e 00 41 73 20 6f 66 20 56 79 4f 53 20 31 2e 34 2c 20 4f 70 65 6e 56 50 4e 20 73 tions..As.of.VyOS.1.4,.OpenVPN.s
2ed40 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 6e 20 75 73 65 20 65 69 74 68 65 72 20 ite-to-site.mode.can.use.either.
2ed60 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 6f 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 pre-shared.keys.or.x.509.certifi
2ed80 63 61 74 65 73 2e 00 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 20 61 6e 64 20 69 66 20 6e 6f 74 cates..As.per.default.and.if.not
2eda0 20 6f 74 68 65 72 77 69 73 65 20 64 65 66 69 6e 65 64 2c 20 6d 73 63 68 61 70 2d 76 32 20 69 73 .otherwise.defined,.mschap-v2.is
2edc0 20 62 65 69 6e 67 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 .being.used.for.authentication.a
2ede0 6e 64 20 6d 70 70 65 20 31 32 38 2d 62 69 74 20 28 73 74 61 74 65 6c 65 73 73 29 20 66 6f 72 20 nd.mppe.128-bit.(stateless).for.
2ee00 65 6e 63 72 79 70 74 69 6f 6e 2e 20 49 66 20 6e 6f 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 encryption..If.no.gateway-addres
2ee20 73 20 69 73 20 73 65 74 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f s.is.set.within.the.configuratio
2ee40 6e 2c 20 74 68 65 20 6c 6f 77 65 73 74 20 49 50 20 6f 75 74 20 6f 66 20 74 68 65 20 2f 32 34 20 n,.the.lowest.IP.out.of.the./24.
2ee60 63 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f 6c 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 2e 20 46 6f client-ip-pool.is.being.used..Fo
2ee80 72 20 69 6e 73 74 61 6e 63 65 2c 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 r.instance,.in.the.example.below
2eea0 20 69 74 20 77 6f 75 6c 64 20 62 65 20 31 39 32 2e 31 36 38 2e 30 2e 31 2e 00 41 73 20 73 61 69 .it.would.be.192.168.0.1..As.sai
2eec0 64 20 62 65 66 6f 72 65 2c 20 6f 6e 63 65 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 61 d.before,.once.firewall.groups.a
2eee0 72 65 20 63 72 65 61 74 65 64 2c 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 re.created,.they.can.be.referenc
2ef00 65 64 20 65 69 74 68 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 2c 20 6e 61 74 36 ed.either.in.firewall,.nat,.nat6
2ef20 36 20 61 6e 64 2f 6f 72 20 70 6f 6c 69 63 79 2d 72 6f 75 74 65 20 72 75 6c 65 73 2e 00 41 73 20 6.and/or.policy-route.rules..As.
2ef40 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 6f 6e 65 20 shown.in.the.example.above,.one.
2ef60 6f 66 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 74 6f 20 6d 61 74 63 68 20 70 61 of.the.possibilities.to.match.pa
2ef80 63 6b 65 74 73 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6d 61 72 6b 73 20 64 6f 6e 65 20 62 79 20 ckets.is.based.on.marks.done.by.
2efa0 74 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 60 74 68 61 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 the.firewall,.`that.can.give.you
2efc0 20 61 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 66 6c 65 78 69 62 69 6c 69 74 79 60 5f 2e 00 .a.great.deal.of.flexibility`_..
2efe0 41 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 6f 66 20 As.shown.in.the.last.command.of.
2f000 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 60 71 75 65 75 65 2d 74 79 the.example.above,.the.`queue-ty
2f020 70 65 60 20 73 65 74 74 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 73 65 20 63 6f 6d 62 69 6e 61 pe`.setting.allows.these.combina
2f040 74 69 6f 6e 73 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 73 65 20 69 tions..You.will.be.able.to.use.i
2f060 74 20 69 6e 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 t.in.many.policies..As.the.examp
2f080 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 le.image.below.shows,.the.device
2f0a0 20 6e 6f 77 20 6e 65 65 64 73 20 72 75 6c 65 73 20 74 6f 20 61 6c 6c 6f 77 2f 62 6c 6f 63 6b 20 .now.needs.rules.to.allow/block.
2f0c0 74 72 61 66 66 69 63 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 69 63 65 73 20 traffic.to.or.from.the.services.
2f0e0 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 74 68 61 74 20 68 61 76 65 20 running.on.the.device.that.have.
2f100 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 74 68 61 74 20 69 6e 74 65 72 66 61 open.connections.on.that.interfa
2f120 63 65 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 ce..As.the.example.image.below.s
2f140 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 hows,.the.device.was.configured.
2f160 77 69 74 68 20 72 75 6c 65 73 20 62 6c 6f 63 6b 69 6e 67 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f with.rules.blocking.inbound.or.o
2f180 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 utbound.traffic.on.each.interfac
2f1a0 65 2e 00 41 73 20 74 68 65 20 6e 61 6d 65 20 69 6d 70 6c 69 65 73 2c 20 69 74 27 73 20 49 50 76 e..As.the.name.implies,.it's.IPv
2f1c0 34 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 49 50 76 36 2c 20 61 73 20 73 69 6d 70 6c 4.encapsulated.in.IPv6,.as.simpl
2f1e0 65 20 61 73 20 74 68 61 74 2e 00 41 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 62 65 6c 6f 77 20 e.as.that..As.well.as.the.below.
2f200 74 6f 20 61 6c 6c 6f 77 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 20 28 77 68 65 6e 20 4e 41 54 to.allow.NAT-traversal.(when.NAT
2f220 20 69 73 20 64 65 74 65 63 74 65 64 20 62 79 20 74 68 65 20 56 50 4e 20 63 6c 69 65 6e 74 2c 20 .is.detected.by.the.VPN.client,.
2f240 45 53 50 20 69 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 55 44 50 20 66 6f 72 20 4e ESP.is.encapsulated.in.UDP.for.N
2f260 41 54 2d 74 72 61 76 65 72 73 61 6c 29 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c AT-traversal):.As.with.other.pol
2f280 69 63 69 65 73 2c 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 63 61 6e 20 65 6d 62 65 64 5f 20 61 6e icies,.Round-Robin.can.embed_.an
2f2a0 6f 74 68 65 72 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 other.policy.into.a.class.throug
2f2c0 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 41 73 h.the.``queue-type``.setting..As
2f2e0 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 53 68 61 70 65 72 20 63 61 6e .with.other.policies,.Shaper.can
2f300 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f 20 69 74 73 20 .embed_.other.policies.into.its.
2f320 63 6c 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 classes.through.the.``queue-type
2f340 60 60 20 73 65 74 74 69 6e 67 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 ``.setting.and.then.configure.th
2f360 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 2e 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f eir.parameters..As.with.other.po
2f380 6c 69 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 64 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 licies,.you.can.define.different
2f3a0 20 74 79 70 65 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 79 6f 75 72 .type.of.matching.rules.for.your
2f3c0 20 63 6c 61 73 73 65 73 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 .classes:.As.with.other.policies
2f3e0 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 ,.you.can.embed_.other.policies.
2f400 69 6e 74 6f 20 74 68 65 20 63 6c 61 73 73 65 73 20 28 61 6e 64 20 64 65 66 61 75 6c 74 29 20 6f into.the.classes.(and.default).o
2f420 66 20 79 6f 75 72 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 79 20 74 68 72 f.your.Priority.Queue.policy.thr
2f440 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 3a ough.the.``queue-type``.setting:
2f460 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 68 .As.you.can.see.in.the.example.h
2f480 65 72 65 2c 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 72 75 6c ere,.you.can.assign.the.same.rul
2f4a0 65 2d 73 65 74 20 74 6f 20 73 65 76 65 72 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 6e 20 e-set.to.several.interfaces..An.
2f4c0 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 68 61 76 65 20 6f 6e 65 20 72 75 6c 65 interface.can.only.have.one.rule
2f4e0 2d 73 65 74 20 70 65 72 20 63 68 61 69 6e 2e 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 2c 20 -set.per.chain..As.you.can.see,.
2f500 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 Leaf2.and.Leaf3.configuration.is
2f520 20 61 6c 6d 6f 73 74 20 69 64 65 6e 74 69 63 61 6c 2e 20 54 68 65 72 65 20 61 72 65 20 6c 6f 74 .almost.identical..There.are.lot
2f540 73 20 6f 66 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 2c 20 49 27 6c 6c 20 74 72 79 20 74 6f s.of.commands.above,.I'll.try.to
2f560 20 69 6e 74 6f 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 62 65 6c 6f 77 2c 20 63 6f 6d 6d 61 6e 64 .into.more.detail.below,.command
2f580 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 61 72 65 20 70 6c 61 63 65 64 20 75 6e 64 65 72 20 74 .descriptions.are.placed.under.t
2f5a0 68 65 20 63 6f 6d 6d 61 6e 64 20 62 6f 78 65 73 3a 00 41 73 73 69 67 6e 20 60 3c 6d 65 6d 62 65 he.command.boxes:.Assign.`<membe
2f5c0 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 72 69 64 67 65 20 60 3c 69 6e 74 65 72 66 r>`.interface.to.bridge.`<interf
2f5e0 61 63 65 3e 60 2e 20 41 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 77 69 6c 6c 20 ace>`..A.completion.helper.will.
2f600 68 65 6c 70 20 79 6f 75 20 77 69 74 68 20 61 6c 6c 20 61 6c 6c 6f 77 65 64 20 69 6e 74 65 72 66 help.you.with.all.allowed.interf
2f620 61 63 65 73 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 62 72 69 64 67 65 64 2e 20 54 68 69 73 20 aces.which.can.be.bridged..This.
2f640 69 6e 63 6c 75 64 65 73 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 includes.:ref:`ethernet-interfac
2f660 65 60 2c 20 3a 72 65 66 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a e`,.:ref:`bond-interface`,.:ref:
2f680 60 6c 32 74 70 76 33 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6f 70 65 6e 76 70 `l2tpv3-interface`,.:ref:`openvp
2f6a0 6e 60 2c 20 3a 72 65 66 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 n`,.:ref:`vxlan-interface`,.:ref
2f6c0 3a 60 77 69 72 65 6c 65 73 73 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 74 75 6e :`wireless-interface`,.:ref:`tun
2f6e0 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 61 6e 64 20 3a 72 65 66 3a 60 67 65 6e 65 76 65 2d nel-interface`.and.:ref:`geneve-
2f700 69 6e 74 65 72 66 61 63 65 60 2e 00 41 73 73 69 67 6e 20 61 20 73 70 65 63 69 66 69 63 20 62 61 interface`..Assign.a.specific.ba
2f720 63 6b 65 6e 64 20 74 6f 20 61 20 72 75 6c 65 00 41 73 73 69 67 6e 20 69 6e 74 65 72 66 61 63 65 ckend.to.a.rule.Assign.interface
2f740 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 74 6f 20 .identified.by.`<interface>`.to.
2f760 56 52 46 20 6e 61 6d 65 64 20 60 3c 6e 61 6d 65 3e 60 2e 00 41 73 73 69 67 6e 20 6d 65 6d 62 65 VRF.named.`<name>`..Assign.membe
2f780 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 50 6f 72 74 43 68 61 6e 6e 65 6c 00 41 73 73 69 r.interfaces.to.PortChannel.Assi
2f7a0 67 6e 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 60 3c 75 73 65 72 3e 60 gn.static.IP.address.to.`<user>`
2f7c0 20 61 63 63 6f 75 6e 74 2e 00 41 73 73 69 67 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 .account..Assign.the.IP.address.
2f7e0 74 6f 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 66 6f 72 20 60 3c 74 69 6d 65 3e 60 20 73 65 63 to.this.machine.for.`<time>`.sec
2f800 6f 6e 64 73 2e 00 41 73 73 69 67 6e 20 74 68 65 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 onds..Assign.the.SSH.public.key.
2f820 70 6f 72 74 69 6f 6e 20 60 3c 6b 65 79 3e 60 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 70 65 portion.`<key>`.identified.by.pe
2f840 72 2d 6b 65 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 74 6f 20 74 68 65 20 6c 6f 63 61 r-key.`<identifier>`.to.the.loca
2f860 6c 20 75 73 65 72 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 2e 00 41 73 73 6f 63 69 61 74 65 73 20 l.user.`<username>`..Associates.
2f880 74 68 65 20 70 72 65 76 69 6f 75 73 6c 79 20 67 65 6e 65 72 61 74 65 64 20 70 72 69 76 61 74 65 the.previously.generated.private
2f8a0 20 6b 65 79 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 .key.to.a.specific.WireGuard.int
2f8c0 65 72 66 61 63 65 2e 20 54 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 63 61 6e 20 62 65 20 67 erface..The.private.key.can.be.g
2f8e0 65 6e 65 72 61 74 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 00 41 73 73 75 72 65 20 74 enerate.via.the.command.Assure.t
2f900 68 61 74 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 6c 6c 6f 77 20 74 68 hat.your.firewall.rules.allow.th
2f920 65 20 74 72 61 66 66 69 63 2c 20 69 6e 20 77 68 69 63 68 20 63 61 73 65 20 79 6f 75 20 68 61 76 e.traffic,.in.which.case.you.hav
2f940 65 20 61 20 77 6f 72 6b 69 6e 67 20 56 50 4e 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 72 64 2e e.a.working.VPN.using.WireGuard.
2f960 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 31 00 41 73 73 75 72 .Assured.Forwarding(AF).11.Assur
2f980 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 32 00 41 73 73 75 72 65 64 20 46 6f 72 ed.Forwarding(AF).12.Assured.For
2f9a0 77 61 72 64 69 6e 67 28 41 46 29 20 31 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e warding(AF).13.Assured.Forwardin
2f9c0 67 28 41 46 29 20 32 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 g(AF).21.Assured.Forwarding(AF).
2f9e0 32 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 33 00 41 73 73 22.Assured.Forwarding(AF).23.Ass
2fa00 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 31 00 41 73 73 75 72 65 64 20 46 ured.Forwarding(AF).31.Assured.F
2fa20 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 orwarding(AF).32.Assured.Forward
2fa40 69 6e 67 28 41 46 29 20 33 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 ing(AF).33.Assured.Forwarding(AF
2fa60 29 20 34 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 32 00 41 ).41.Assured.Forwarding(AF).42.A
2fa80 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 33 00 41 74 20 65 76 65 72 ssured.Forwarding(AF).43.At.ever
2faa0 79 20 72 6f 75 6e 64 2c 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 61 64 64 y.round,.the.deficit.counter.add
2fac0 73 20 74 68 65 20 71 75 61 6e 74 75 6d 20 73 6f 20 74 68 61 74 20 65 76 65 6e 20 6c 61 72 67 65 s.the.quantum.so.that.even.large
2fae0 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 6f 70 70 6f 72 74 75 .packets.will.have.their.opportu
2fb00 6e 69 74 79 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 2e 00 41 74 20 74 68 65 20 6d 6f 6d 65 nity.to.be.dequeued..At.the.mome
2fb20 6e 74 20 69 74 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 6f 6b 20 61 74 20 74 68 nt.it.not.possible.to.look.at.th
2fb40 65 20 77 68 6f 6c 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 77 69 74 68 20 56 79 4f 53 20 6f e.whole.firewall.log.with.VyOS.o
2fb60 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 41 6c 6c 20 6c 6f 67 73 20 77 69 perational.commands..All.logs.wi
2fb80 6c 6c 20 73 61 76 65 20 74 6f 20 60 60 2f 76 61 72 2f 6c 6f 67 73 2f 6d 65 73 73 61 67 65 73 60 ll.save.to.``/var/logs/messages`
2fba0 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 67 72 65 70 20 27 31 30 2e 31 30 2e 30 2e `..For.example:.``grep.'10.10.0.
2fbc0 31 30 27 20 2f 76 61 72 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 73 60 60 00 41 74 20 74 68 65 20 74 10'./var/log/messages``.At.the.t
2fbe0 69 6d 65 20 6f 66 20 74 68 69 73 20 77 72 69 74 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e ime.of.this.writing.the.followin
2fc00 67 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 41 74 20 76 65 72 g.displays.are.supported:.At.ver
2fc20 79 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 33 4d 62 69 74 29 2c 20 62 65 73 69 64 y.low.rates.(below.3Mbit),.besid
2fc40 65 73 20 74 75 6e 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 28 33 30 30 20 6b 65 65 70 73 20 62 es.tuning.`quantum`.(300.keeps.b
2fc60 65 69 6e 67 20 6f 6b 29 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 77 61 6e 74 20 74 6f 20 69 6e eing.ok).you.may.also.want.to.in
2fc80 63 72 65 61 73 65 20 60 74 61 72 67 65 74 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b crease.`target`.to.something.lik
2fca0 65 20 31 35 6d 73 20 61 6e 64 20 69 6e 63 72 65 61 73 65 20 60 69 6e 74 65 72 76 61 6c 60 20 74 e.15ms.and.increase.`interval`.t
2fcc0 6f 20 73 6f 6d 65 74 68 69 6e 67 20 61 72 6f 75 6e 64 20 31 35 30 20 6d 73 2e 00 41 74 74 61 63 o.something.around.150.ms..Attac
2fce0 68 65 73 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 63 6f hes.user-defined.network.to.a.co
2fd00 6e 74 61 69 6e 65 72 2e 20 4f 6e 6c 79 20 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 62 ntainer..Only.one.network.must.b
2fd20 65 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 6d 75 73 74 20 61 6c 72 65 61 64 79 20 65 78 69 e.specified.and.must.already.exi
2fd40 73 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f st..Authentication.Authenticatio
2fd60 6e 20 28 45 41 50 6f 4c 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 41 64 76 61 6e 63 65 n.(EAPoL).Authentication.Advance
2fd80 64 20 4f 70 74 69 6f 6e 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 d.Options.Authentication.applica
2fda0 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 69 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 tion.client-id..Authentication.a
2fdc0 70 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 73 65 63 72 65 74 2e 00 41 75 74 68 65 6e pplication.client-secret..Authen
2fde0 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 65 6e 61 6e 74 2d 69 64 00 41 tication.application.tenant-id.A
2fe00 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 62 79 20 75 73 69 6e 67 20 74 uthentication.is.done.by.using.t
2fe20 68 65 20 60 60 6f 70 65 6e 76 70 6e 2d 61 75 74 68 2d 6c 64 61 70 2e 73 6f 60 60 20 70 6c 75 67 he.``openvpn-auth-ldap.so``.plug
2fe40 69 6e 20 77 68 69 63 68 20 69 73 20 73 68 69 70 70 65 64 20 77 69 74 68 20 65 76 65 72 79 20 56 in.which.is.shipped.with.every.V
2fe60 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 20 41 20 64 65 64 69 63 61 74 65 64 20 63 6f yOS.installation..A.dedicated.co
2fe80 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 49 74 nfiguration.file.is.required..It
2fea0 20 69 73 20 62 65 73 74 20 70 72 61 63 74 69 73 65 20 74 6f 20 73 74 6f 72 65 20 69 74 20 69 6e .is.best.practise.to.store.it.in
2fec0 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 74 6f 20 73 75 72 76 69 76 65 20 69 6d 61 67 65 20 75 70 .``/config``.to.survive.image.up
2fee0 64 61 74 65 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 67 61 6e 69 7a 61 74 69 6f dates.Authentication.organizatio
2ff00 6e 20 6e 61 6d 65 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 68 n.name.Authentication.token.Auth
2ff20 65 6e 74 69 63 61 74 69 6f 6e 20 e2 80 93 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 entication.....to.verify.that.th
2ff40 65 20 6d 65 73 73 61 67 65 20 69 73 20 66 72 6f 6d 20 61 20 76 61 6c 69 64 20 73 6f 75 72 63 65 e.message.is.from.a.valid.source
2ff60 2e 00 41 75 74 68 6f 72 69 74 61 74 69 76 65 20 7a 6f 6e 65 73 00 41 75 74 68 6f 72 69 7a 61 74 ..Authoritative.zones.Authorizat
2ff80 69 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 43 72 65 61 74 69 6f ion.token.Automatic.VLAN.Creatio
2ffa0 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 63 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 n.Automatic.VLAN.creation.Automa
2ffc0 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 65 tically.create.BFD.session.for.e
2ffe0 61 63 68 20 52 49 50 20 70 65 65 72 20 64 69 73 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 ach.RIP.peer.discovered.in.this.
30000 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 interface..When.the.BFD.session.
30020 6d 6f 6e 69 74 6f 72 20 73 69 67 6e 61 6c 69 7a 65 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 monitor.signalize.that.the.link.
30040 69 73 20 64 6f 77 6e 20 74 68 65 20 52 49 50 20 70 65 65 72 20 69 73 20 72 65 6d 6f 76 65 64 20 is.down.the.RIP.peer.is.removed.
30060 61 6e 64 20 61 6c 6c 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 73 6f 63 and.all.the.learned.routes.assoc
30080 69 61 74 65 64 20 77 69 74 68 20 74 68 61 74 20 70 65 65 72 20 61 72 65 20 72 65 6d 6f 76 65 64 iated.with.that.peer.are.removed
300a0 2e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 62 6f 6f 74 20 73 79 73 74 65 6d 20 6f 6e ..Automatically.reboot.system.on
300c0 20 6b 65 72 6e 65 6c 20 70 61 6e 69 63 20 61 66 74 65 72 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 .kernel.panic.after.60.seconds..
300e0 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 73 00 41 76 6f 69 64 69 6e 67 20 22 6c 65 61 Autonomous.Systems.Avoiding."lea
30100 6b 79 22 20 4e 41 54 00 41 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 00 42 46 44 00 ky".NAT.Azure-data-explorer.BFD.
30120 42 46 44 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 42 46 44 20 BFD.Static.Route.Monitoring.BFD.
30140 73 65 6e 64 73 20 6c 6f 74 73 20 6f 66 20 73 6d 61 6c 6c 20 55 44 50 20 70 61 63 6b 65 74 73 20 sends.lots.of.small.UDP.packets.
30160 76 65 72 79 20 71 75 69 63 6b 6c 79 20 74 6f 20 65 6e 73 75 72 65 73 20 74 68 61 74 20 74 68 65 very.quickly.to.ensures.that.the
30180 20 70 65 65 72 20 69 73 20 73 74 69 6c 6c 20 61 6c 69 76 65 2e 00 42 47 50 00 42 47 50 20 2d 20 .peer.is.still.alive..BGP.BGP.-.
301a0 41 53 20 50 61 74 68 20 50 6f 6c 69 63 79 00 42 47 50 20 2d 20 43 6f 6d 6d 75 6e 69 74 79 20 4c AS.Path.Policy.BGP.-.Community.L
301c0 69 73 74 00 42 47 50 20 2d 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 ist.BGP.-.Extended.Community.Lis
301e0 74 00 42 47 50 20 2d 20 4c 61 72 67 65 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 t.BGP.-.Large.Community.List.BGP
30200 20 45 78 61 6d 70 6c 65 00 42 47 50 20 52 6f 75 74 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f .Example.BGP.Router.Configuratio
30220 6e 00 42 47 50 20 53 63 61 6c 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 n.BGP.Scaling.Configuration.BGP.
30240 61 67 67 72 65 67 61 74 6f 72 20 61 74 74 72 69 62 75 74 65 3a 20 41 53 20 6e 75 6d 62 65 72 20 aggregator.attribute:.AS.number.
30260 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 61 67 67 72 65 67 61 74 69 6f 6e 2e or.IP.address.of.an.aggregation.
30280 00 42 47 50 20 61 73 2d 70 61 74 68 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 .BGP.as-path.list.to.match..BGP.
302a0 61 74 6f 6d 69 63 20 61 67 67 72 65 67 61 74 65 20 61 74 74 72 69 62 75 74 65 2e 00 42 47 50 20 atomic.aggregate.attribute..BGP.
302c0 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 65 78 74 community-list.to.match..BGP.ext
302e0 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 72 6f ended.community.to.match..BGP.ro
30300 6c 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 les.are.defined.in.RFC.:rfc:`923
30320 34 60 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 6e 20 65 61 73 79 20 77 61 79 20 74 6f 20 61 64 4`.and.provide.an.easy.way.to.ad
30340 64 20 72 6f 75 74 65 20 6c 65 61 6b 20 70 72 65 76 65 6e 74 69 6f 6e 2c 20 64 65 74 65 63 74 69 d.route.leak.prevention,.detecti
30360 6f 6e 20 61 6e 64 20 6d 69 74 69 67 61 74 69 6f 6e 2e 20 54 68 65 20 6c 6f 63 61 6c 20 52 6f 6c on.and.mitigation..The.local.Rol
30380 65 20 76 61 6c 75 65 20 69 73 20 6e 65 67 6f 74 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 6e e.value.is.negotiated.with.the.n
303a0 65 77 20 42 47 50 20 52 6f 6c 65 20 63 61 70 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 68 61 73 ew.BGP.Role.capability.which.has
303c0 20 61 20 62 75 69 6c 74 2d 69 6e 20 63 68 65 63 6b 20 6f 66 20 74 68 65 20 63 6f 72 72 65 73 70 .a.built-in.check.of.the.corresp
303e0 6f 6e 64 69 6e 67 20 76 61 6c 75 65 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 6d 69 73 6d 61 onding.value..In.case.of.a.misma
30400 74 63 68 20 74 68 65 20 6e 65 77 20 4f 50 45 4e 20 52 6f 6c 65 73 20 4d 69 73 6d 61 74 63 68 20 tch.the.new.OPEN.Roles.Mismatch.
30420 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 3c 32 2c 20 31 31 3e 20 77 6f 75 6c 64 20 62 65 20 73 65 Notification.<2,.11>.would.be.se
30440 6e 74 2e 20 54 68 65 20 63 6f 72 72 65 63 74 20 52 6f 6c 65 20 70 61 69 72 73 20 61 72 65 3a 00 nt..The.correct.Role.pairs.are:.
30460 42 47 50 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 73 69 64 65 20 74 68 65 BGP.routers.connected.inside.the
30480 20 73 61 6d 65 20 41 53 20 74 68 72 6f 75 67 68 20 42 47 50 20 62 65 6c 6f 6e 67 20 74 6f 20 61 .same.AS.through.BGP.belong.to.a
304a0 6e 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 73 65 73 73 69 6f 6e 2c 20 6f 72 20 49 42 47 50 2e n.internal.BGP.session,.or.IBGP.
304c0 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 70 72 65 76 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 .In.order.to.prevent.routing.tab
304e0 6c 65 20 6c 6f 6f 70 73 2c 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 64 6f 65 73 20 6e 6f 74 20 le.loops,.IBGP.speaker.does.not.
30500 61 64 76 65 72 74 69 73 65 20 49 42 47 50 2d 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 74 6f advertise.IBGP-learned.routes.to
30520 20 6f 74 68 65 72 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 28 53 70 6c 69 74 20 48 6f 72 69 7a .other.IBGP.speaker.(Split.Horiz
30540 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 29 2e 20 41 73 20 73 75 63 68 2c 20 49 42 47 50 20 72 65 71 on.mechanism)..As.such,.IBGP.req
30560 75 69 72 65 73 20 61 20 66 75 6c 6c 20 6d 65 73 68 20 6f 66 20 61 6c 6c 20 70 65 65 72 73 2e 20 uires.a.full.mesh.of.all.peers..
30580 46 6f 72 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 69 73 20 71 75 69 63 6b 6c 79 For.large.networks,.this.quickly
305a0 20 62 65 63 6f 6d 65 73 20 75 6e 73 63 61 6c 61 62 6c 65 2e 00 42 47 50 20 72 6f 75 74 65 73 20 .becomes.unscalable..BGP.routes.
305c0 6d 61 79 20 62 65 20 6c 65 61 6b 65 64 20 28 69 2e 65 2e 20 63 6f 70 69 65 64 29 20 62 65 74 77 may.be.leaked.(i.e..copied).betw
305e0 65 65 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 een.a.unicast.VRF.RIB.and.the.VP
30600 4e 20 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 66 6f N.SAFI.RIB.of.the.default.VRF.fo
30620 72 20 75 73 65 20 69 6e 20 4d 50 4c 53 2d 62 61 73 65 64 20 4c 33 56 50 4e 73 2e 20 55 6e 69 63 r.use.in.MPLS-based.L3VPNs..Unic
30640 61 73 74 20 72 6f 75 74 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 6c 65 61 6b 65 64 20 62 65 ast.routes.may.also.be.leaked.be
30660 74 77 65 65 6e 20 61 6e 79 20 56 52 46 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 75 6e tween.any.VRFs.(including.the.un
30680 69 63 61 73 74 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 42 47 50 20 69 6e 73 icast.RIB.of.the.default.BGP.ins
306a0 74 61 6e 63 65 29 2e 20 41 20 73 68 6f 72 74 63 75 74 20 73 79 6e 74 61 78 20 69 73 20 61 6c 73 tance)..A.shortcut.syntax.is.als
306c0 6f 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 6c 65 61 6b 69 o.available.for.specifying.leaki
306e0 6e 67 20 66 72 6f 6d 20 6f 6e 65 20 56 52 46 20 74 6f 20 61 6e 6f 74 68 65 72 20 56 52 46 20 75 ng.from.one.VRF.to.another.VRF.u
30700 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 6e 73 74 61 6e 63 65 e2 80 99 73 20 56 50 sing.the.default.instance...s.VP
30720 4e 20 52 49 42 20 61 73 20 74 68 65 20 69 6e 74 65 6d 65 64 69 61 72 79 20 2e 20 41 20 63 6f 6d N.RIB.as.the.intemediary...A.com
30740 6d 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 56 52 46 2d 56 52 46 20 66 mon.application.of.the.VRF-VRF.f
30760 65 61 74 75 72 65 20 69 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 63 75 73 74 6f 6d 65 72 e2 eature.is.to.connect.a.customer.
30780 80 99 73 20 70 72 69 76 61 74 65 20 72 6f 75 74 69 6e 67 20 64 6f 6d 61 69 6e 20 74 6f 20 61 20 ..s.private.routing.domain.to.a.
307a0 70 72 6f 76 69 64 65 72 e2 80 99 73 20 56 50 4e 20 73 65 72 76 69 63 65 2e 20 4c 65 61 6b 69 6e provider...s.VPN.service..Leakin
307c0 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 69 6e 74 20 6f g.is.configured.from.the.point.o
307e0 66 20 76 69 65 77 20 6f 66 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 52 46 3a 20 69 6d 70 f.view.of.an.individual.VRF:.imp
30800 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d ort.refers.to.routes.leaked.from
30820 20 56 50 4e 20 74 6f 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 2c 20 77 68 65 72 65 61 73 20 65 .VPN.to.a.unicast.VRF,.whereas.e
30840 78 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 xport.refers.to.routes.leaked.fr
30860 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 42 61 62 65 6c 00 42 om.a.unicast.VRF.to.VPN..Babel.B
30880 61 62 65 6c 20 61 20 64 75 61 6c 20 73 74 61 63 6b 20 70 72 6f 74 6f 63 6f 6c 2e 20 41 20 73 69 abel.a.dual.stack.protocol..A.si
308a0 6e 67 6c 65 20 42 61 62 65 6c 20 69 6e 73 74 61 6e 63 65 20 69 73 20 61 62 6c 65 20 74 6f 20 70 ngle.Babel.instance.is.able.to.p
308c0 65 72 66 6f 72 6d 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 erform.routing.for.both.IPv4.and
308e0 20 49 50 76 36 2e 00 42 61 62 65 6c 20 69 73 20 61 20 6d 6f 64 65 72 6e 20 72 6f 75 74 69 6e 67 .IPv6..Babel.is.a.modern.routing
30900 20 70 72 6f 74 6f 63 6f 6c 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 72 6f 62 75 73 74 20 .protocol.designed.to.be.robust.
30920 61 6e 64 20 65 66 66 69 63 69 65 6e 74 20 62 6f 74 68 20 69 6e 20 6f 72 64 69 6e 61 72 79 20 77 and.efficient.both.in.ordinary.w
30940 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 69 6e 20 77 69 72 65 6c 65 73 73 20 6d 65 ired.networks.and.in.wireless.me
30960 73 68 20 6e 65 74 77 6f 72 6b 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 75 73 65 73 sh.networks..By.default,.it.uses
30980 20 68 6f 70 2d 63 6f 75 6e 74 20 6f 6e 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 .hop-count.on.wired.networks.and
309a0 20 61 20 76 61 72 69 61 6e 74 20 6f 66 20 45 54 58 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 6c 69 .a.variant.of.ETX.on.wireless.li
309c0 6e 6b 73 2c 20 49 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 61 6b nks,.It.can.be.configured.to.tak
309e0 65 20 72 61 64 69 6f 20 64 69 76 65 72 73 69 74 79 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 61 e.radio.diversity.into.account.a
30a00 6e 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 6f 6d 70 75 74 65 20 61 20 6c 69 nd.to.automatically.compute.a.li
30a20 6e 6b 27 73 20 6c 61 74 65 6e 63 79 20 61 6e 64 20 69 6e 63 6c 75 64 65 20 69 74 20 69 6e 20 74 nk's.latency.and.include.it.in.t
30a40 68 65 20 6d 65 74 72 69 63 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 he.metric..It.is.defined.in.:rfc
30a60 3a 60 38 39 36 36 60 2e 00 42 61 63 6b 65 6e 64 00 42 61 63 6b 65 6e 64 20 73 65 72 76 69 63 65 :`8966`..Backend.Backend.service
30a80 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 63 68 65 63 6b 65 64 20 61 67 61 69 6e 73 .certificates.are.checked.agains
30aa0 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 73 70 65 63 t.the.certificate.authority.spec
30ac0 69 66 69 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 ified.in.the.configuration,.whic
30ae0 68 20 63 6f 75 6c 64 20 62 65 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 41 2e 00 42 61 6c 61 6e h.could.be.an.internal.CA..Balan
30b00 63 65 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 42 61 6c 61 6e 63 69 6e 67 20 52 75 6c 65 73 00 42 ce.algorithms:.Balancing.Rules.B
30b20 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 42 61 alancing.based.on.domain.name.Ba
30b40 6c 61 6e 63 69 6e 67 20 77 69 74 68 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 00 lancing.with.HTTP.health.checks.
30b60 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 00 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 Bandwidth.Shaping.Bandwidth.Shap
30b80 69 6e 67 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 00 42 61 6e 64 77 69 64 74 68 20 72 61 ing.for.local.users.Bandwidth.ra
30ba0 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 te.limits.can.be.set.for.local.u
30bc0 73 65 72 73 20 6f 72 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e sers.or.RADIUS.based.attributes.
30be0 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 .Bandwidth.rate.limits.can.be.se
30c00 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 20 76 69 61 20 52 41 44 49 55 53 20 t.for.local.users.or.via.RADIUS.
30c20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 based.attributes..Bandwidth.rate
30c40 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 .limits.can.be.set.for.local.use
30c60 72 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 76 rs.within.the.configuration.or.v
30c80 69 61 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 73 65 ia.RADIUS.based.attributes..Base
30ca0 20 63 68 61 69 6e 20 69 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 .chain.is.for.traffic.toward.the
30cc0 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 .router.is.``set.firewall.ipv4.i
30ce0 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 20 63 68 61 69 6e 20 69 73 20 nput.filter....``.Base.chain.is.
30d00 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 for.traffic.toward.the.router.is
30d20 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 .``set.firewall.ipv6.input.filte
30d40 72 20 2e 2e 2e 60 60 00 42 61 73 65 6c 69 6e 65 20 44 4d 56 50 4e 20 74 6f 70 6f 6c 6f 67 79 00 r....``.Baseline.DMVPN.topology.
30d60 42 61 73 69 63 20 43 6f 6e 63 65 70 74 73 00 42 61 73 69 63 20 63 6f 6d 6d 61 6e 64 73 00 42 61 Basic.Concepts.Basic.commands.Ba
30d80 73 69 63 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 sic.filtering.can.be.done.using.
30da0 61 63 63 65 73 73 2d 6c 69 73 74 20 61 6e 64 20 61 63 63 65 73 73 2d 6c 69 73 74 36 2e 00 42 61 access-list.and.access-list6..Ba
30dc0 73 69 63 20 66 69 6c 74 65 72 69 6e 67 20 63 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 61 70 70 6c sic.filtering.could.also.be.appl
30de0 69 65 64 20 74 6f 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 00 42 61 73 69 63 20 73 65 74 75 70 ied.to.IPv6.traffic..Basic.setup
30e00 00 42 65 20 73 75 72 65 20 74 6f 20 73 65 74 20 61 20 73 61 6e 65 20 64 65 66 61 75 6c 74 20 63 .Be.sure.to.set.a.sane.default.c
30e20 6f 6e 66 69 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 66 69 6c 65 onfig.in.the.default.config.file
30e40 2c 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 20 69 6e 20 74 68 65 20 63 61 73 ,.this.will.be.loaded.in.the.cas
30e60 65 20 74 68 61 74 20 61 20 75 73 65 72 20 69 73 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 e.that.a.user.is.authenticated.a
30e80 6e 64 20 6e 6f 20 66 69 6c 65 20 69 73 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 nd.no.file.is.found.in.the.confi
30ea0 67 75 72 65 64 20 64 69 72 65 63 74 6f 72 79 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 75 73 65 gured.directory.matching.the.use
30ec0 72 73 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 2e 00 42 65 61 6d 66 6f 72 6d 69 6e 67 20 63 rs.username/group..Beamforming.c
30ee0 61 70 61 62 69 6c 69 74 69 65 73 3a 00 42 65 63 61 75 73 65 20 61 6e 20 61 67 67 72 65 67 61 74 apabilities:.Because.an.aggregat
30f00 6f 72 20 63 61 6e 6e 6f 74 20 62 65 20 61 63 74 69 76 65 20 77 69 74 68 6f 75 74 20 61 74 20 6c or.cannot.be.active.without.at.l
30f20 65 61 73 74 20 6f 6e 65 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 2c 20 73 65 74 74 69 6e 67 east.one.available.link,.setting
30f40 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 30 20 6f 72 20 74 6f 20 31 20 68 61 73 20 74 68 .this.option.to.0.or.to.1.has.th
30f60 65 20 65 78 61 63 74 20 73 61 6d 65 20 65 66 66 65 63 74 2e 00 42 65 63 61 75 73 65 20 65 78 69 e.exact.same.effect..Because.exi
30f80 73 74 69 6e 67 20 73 65 73 73 69 6f 6e 73 20 64 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 sting.sessions.do.not.automatica
30fa0 6c 6c 79 20 66 61 69 6c 20 6f 76 65 72 20 74 6f 20 61 20 6e 65 77 20 70 61 74 68 2c 20 74 68 65 lly.fail.over.to.a.new.path,.the
30fc0 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 20 63 61 6e 20 62 65 20 66 6c 75 73 68 65 64 20 6f 6e .session.table.can.be.flushed.on
30fe0 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 63 68 61 6e 67 65 3a 00 42 .each.connection.state.change:.B
31000 65 66 6f 72 65 20 65 6e 61 62 6c 69 6e 67 20 61 6e 79 20 68 61 72 64 77 61 72 65 20 73 65 67 6d efore.enabling.any.hardware.segm
31020 65 6e 74 61 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 entation.offload.a.corresponding
31040 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e .software.offload.is.required.in
31060 20 47 53 4f 2e 20 4f 74 68 65 72 77 69 73 65 20 69 74 20 62 65 63 6f 6d 65 73 20 70 6f 73 73 69 .GSO..Otherwise.it.becomes.possi
31080 62 6c 65 20 66 6f 72 20 61 20 66 72 61 6d 65 20 74 6f 20 62 65 20 72 65 2d 72 6f 75 74 65 64 20 ble.for.a.frame.to.be.re-routed.
310a0 62 65 74 77 65 65 6e 20 64 65 76 69 63 65 73 20 61 6e 64 20 65 6e 64 20 75 70 20 62 65 69 6e 67 between.devices.and.end.up.being
310c0 20 75 6e 61 62 6c 65 20 74 6f 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 42 65 66 6f 72 .unable.to.be.transmitted..Befor
310e0 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 e.you.are.able.to.apply.a.rule-s
31100 65 74 20 74 6f 20 61 20 7a 6f 6e 65 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 20 et.to.a.zone.you.have.to.create.
31120 74 68 65 20 7a 6f 6e 65 73 20 66 69 72 73 74 2e 00 42 65 6c 6f 77 20 61 72 65 20 61 20 6c 69 73 the.zones.first..Below.are.a.lis
31140 74 20 6f 66 20 72 65 63 6f 72 64 20 74 79 70 65 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 62 t.of.record.types.available.to.b
31160 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 69 6e 20 56 79 4f 53 2e 20 53 6f 6d 65 20 72 e.configured.within.VyOS..Some.r
31180 65 63 6f 72 64 73 20 73 75 70 70 6f 72 74 20 73 70 65 63 69 61 6c 20 60 3c 6e 61 6d 65 3e 60 20 ecords.support.special.`<name>`.
311a0 6b 65 79 77 6f 72 64 73 3a 00 42 65 6c 6f 77 20 66 6c 6f 77 2d 63 68 61 72 74 20 63 6f 75 6c 64 keywords:.Below.flow-chart.could
311c0 20 62 65 20 61 20 71 75 69 63 6b 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 74 68 65 20 63 6c .be.a.quick.reference.for.the.cl
311e0 6f 73 65 2d 61 63 74 69 6f 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 64 65 70 65 6e 64 69 6e 67 ose-action.combination.depending
31200 20 6f 6e 20 68 6f 77 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 .on.how.the.peer.is.configured..
31220 42 65 6c 6f 77 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 Below.is.an.example.to.configure
31240 20 61 20 4c 4e 53 3a 00 42 65 73 74 20 65 66 66 6f 72 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 .a.LNS:.Best.effort.traffic,.def
31260 61 75 6c 74 00 42 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 73 2c 20 74 68 65 20 6d 6f 73 74 ault.Between.computers,.the.most
31280 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 65 64 20 77 61 73 20 22 .common.configuration.used.was."
312a0 38 4e 31 22 3a 20 65 69 67 68 74 20 62 69 74 20 63 68 61 72 61 63 74 65 72 73 2c 20 77 69 74 68 8N1":.eight.bit.characters,.with
312c0 20 6f 6e 65 20 73 74 61 72 74 20 62 69 74 2c 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 2c 20 61 6e .one.start.bit,.one.stop.bit,.an
312e0 64 20 6e 6f 20 70 61 72 69 74 79 20 62 69 74 2e 20 54 68 75 73 20 31 30 20 42 61 75 64 20 74 69 d.no.parity.bit..Thus.10.Baud.ti
31300 6d 65 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 65 6e 64 20 61 20 73 69 6e 67 6c 65 20 63 68 mes.are.used.to.send.a.single.ch
31320 61 72 61 63 74 65 72 2c 20 61 6e 64 20 73 6f 20 64 69 76 69 64 69 6e 67 20 74 68 65 20 73 69 67 aracter,.and.so.dividing.the.sig
31340 6e 61 6c 6c 69 6e 67 20 62 69 74 2d 72 61 74 65 20 62 79 20 74 65 6e 20 72 65 73 75 6c 74 73 20 nalling.bit-rate.by.ten.results.
31360 69 6e 20 74 68 65 20 6f 76 65 72 61 6c 6c 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 73 70 65 65 in.the.overall.transmission.spee
31380 64 20 69 6e 20 63 68 61 72 61 63 74 65 72 73 20 70 65 72 20 73 65 63 6f 6e 64 2e 20 54 68 69 73 d.in.characters.per.second..This
313a0 20 69 73 20 61 6c 73 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 20 69 66 20 .is.also.the.default.setting.if.
313c0 6e 6f 6e 65 20 6f 66 20 74 68 6f 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 none.of.those.options.are.define
313e0 64 2e 00 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 4e 41 54 00 42 69 6e 61 72 79 20 76 61 6c 75 d..Bidirectional.NAT.Binary.valu
31400 65 00 42 69 6e 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 67 69 e.Bind.container.network.to.a.gi
31420 76 65 6e 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 42 69 6e 64 20 6c 69 73 74 65 6e 65 72 20 ven.VRF.instance..Bind.listener.
31440 74 6f 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2f 61 64 64 72 65 73 73 2c 20 6d to.specific.interface/address,.m
31460 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 49 50 76 36 00 42 69 6e 64 73 20 65 74 68 31 2e 32 34 31 andatory.for.IPv6.Binds.eth1.241
31480 20 61 6e 64 20 76 78 6c 61 6e 32 34 31 20 74 6f 20 65 61 63 68 20 6f 74 68 65 72 20 62 79 20 6d .and.vxlan241.to.each.other.by.m
314a0 61 6b 69 6e 67 20 74 68 65 6d 20 62 6f 74 68 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 aking.them.both.member.interface
314c0 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 62 72 69 64 67 65 2e 00 42 6c 61 63 6b 68 6f 6c 65 00 s.of.the.same.bridge..Blackhole.
314e0 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 53 75 62 73 Block.source.IP.in.seconds..Subs
31500 65 71 75 65 6e 74 20 62 6c 6f 63 6b 73 20 69 6e 63 72 65 61 73 65 20 62 79 20 61 20 66 61 63 74 equent.blocks.increase.by.a.fact
31520 6f 72 20 6f 66 20 31 2e 35 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 2e 00 42 6c or.of.1.5.The.default.is.120..Bl
31540 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 77 68 65 6e 20 74 68 65 69 72 20 63 75 6d 75 6c 61 74 ock.source.IP.when.their.cumulat
31560 69 76 65 20 61 74 74 61 63 6b 20 73 63 6f 72 65 20 65 78 63 65 65 64 73 20 74 68 72 65 73 68 6f ive.attack.score.exceeds.thresho
31580 6c 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 30 2e 00 42 6c 6f 63 6b 69 6e 67 20 ld..The.default.is.30..Blocking.
315a0 63 61 6c 6c 20 77 69 74 68 20 6e 6f 20 74 69 6d 65 6f 75 74 2e 20 53 79 73 74 65 6d 20 77 69 6c call.with.no.timeout..System.wil
315c0 6c 20 62 65 63 6f 6d 65 20 75 6e 72 65 73 70 6f 6e 73 69 76 65 20 69 66 20 73 63 72 69 70 74 20 l.become.unresponsive.if.script.
315e0 64 6f 65 73 20 6e 6f 74 20 72 65 74 75 72 6e 21 00 42 6f 61 72 64 65 72 20 47 61 74 65 77 61 79 does.not.return!.Boarder.Gateway
31600 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 20 6f 72 69 67 69 6e 20 63 6f 64 65 20 74 6f 20 6d .Protocol.(BGP).origin.code.to.m
31620 61 74 63 68 2e 00 42 6f 6e 64 20 2f 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 00 42 6f atch..Bond./.Link.Aggregation.Bo
31640 6e 64 20 6f 70 74 69 6f 6e 73 00 42 6f 6f 74 20 69 6d 61 67 65 20 6c 65 6e 67 74 68 20 69 6e 20 nd.options.Boot.image.length.in.
31660 35 31 32 2d 6f 63 74 65 74 20 62 6c 6f 63 6b 73 00 42 6f 6f 74 73 74 72 61 70 20 66 69 6c 65 20 512-octet.blocks.Bootstrap.file.
31680 6e 61 6d 65 00 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6d 75 6c 74 69 63 61 73 name.Both.IPv4.and.IPv6.multicas
316a0 74 20 69 73 20 70 6f 73 73 69 62 6c 65 2e 00 42 6f 74 68 20 6c 6f 63 61 6c 20 61 64 6d 69 6e 69 t.is.possible..Both.local.admini
316c0 73 74 65 72 65 64 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 3a stered.and.remote.administered.:
316e0 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 abbr:`RADIUS.(Remote.Authenticat
31700 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 61 63 63 6f 75 ion.Dial-In.User.Service)`.accou
31720 6e 74 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 42 6f 74 68 20 72 65 70 6c 69 65 73 20 nts.are.supported..Both.replies.
31740 61 6e 64 20 72 65 71 75 65 73 74 73 20 74 79 70 65 20 67 72 61 74 75 69 74 6f 75 73 20 61 72 70 and.requests.type.gratuitous.arp
31760 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 74 6f 20 62 .will.trigger.the.ARP.table.to.b
31780 65 20 75 70 64 61 74 65 64 2c 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e e.updated,.if.this.setting.is.on
317a0 2e 00 42 72 61 6e 63 68 20 31 27 73 20 72 6f 75 74 65 72 20 6d 69 67 68 74 20 68 61 76 65 20 74 ..Branch.1's.router.might.have.t
317c0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6c 69 6e 65 73 3a 00 42 72 69 64 67 65 00 42 72 69 64 67 he.following.lines:.Bridge.Bridg
317e0 65 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 72 69 64 67 65 20 e.Firewall.Configuration.Bridge.
31800 4f 70 74 69 6f 6e 73 00 42 72 69 64 67 65 20 52 75 6c 65 73 00 42 72 69 64 67 65 20 61 6e 73 77 Options.Bridge.Rules.Bridge.answ
31820 65 72 73 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 ers.on.IP.address.192.0.2.1/24.a
31840 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 2f 36 34 00 42 72 69 64 67 65 20 6d 61 78 69 nd.2001:db8::ffff/64.Bridge.maxi
31860 6d 75 6d 20 61 67 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 mum.aging.`<time>`.in.seconds.(d
31880 65 66 61 75 6c 74 3a 20 32 30 29 2e 00 42 72 69 64 67 65 3a 00 42 75 72 73 74 20 63 6f 75 6e 74 efault:.20)..Bridge:.Burst.count
318a0 00 42 75 73 69 6e 65 73 73 20 55 73 65 72 73 00 42 75 74 20 62 65 66 6f 72 65 20 6c 65 61 72 6e .Business.Users.But.before.learn
318c0 69 6e 67 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 70 6f 6c 69 63 79 2c 20 77 65 ing.to.configure.your.policy,.we
318e0 20 77 69 6c 6c 20 77 61 72 6e 20 79 6f 75 20 61 62 6f 75 74 20 74 68 65 20 64 69 66 66 65 72 65 .will.warn.you.about.the.differe
31900 6e 74 20 75 6e 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 64 20 61 6c 73 6f 20 73 68 nt.units.you.can.use.and.also.sh
31920 6f 77 20 79 6f 75 20 77 68 61 74 20 2a 63 6c 61 73 73 65 73 2a 20 61 72 65 20 61 6e 64 20 68 6f ow.you.what.*classes*.are.and.ho
31940 77 20 74 68 65 79 20 77 6f 72 6b 2c 20 61 73 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 6d 61 w.they.work,.as.some.policies.ma
31960 79 20 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2e y.require.you.to.configure.them.
31980 00 42 79 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 6d 75 6c 74 69 63 61 73 74 20 .By.default.VRRP.uses.multicast.
319a0 70 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f packets..If.your.network.does.no
319c0 74 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 77 68 61 74 65 76 65 72 t.support.multicast.for.whatever
319e0 20 72 65 61 73 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 6d 61 6b 65 20 56 52 52 50 20 75 73 65 20 75 .reason,.you.can.make.VRRP.use.u
31a00 6e 69 63 61 73 74 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 69 6e 73 74 65 61 64 2e 00 42 79 nicast.communication.instead..By
31a20 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 70 72 65 65 6d 70 74 69 6f 6e 2e 20 59 .default.VRRP.uses.preemption..Y
31a40 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 69 74 20 77 69 74 68 20 74 68 65 20 22 6e 6f 2d 70 ou.can.disable.it.with.the."no-p
31a60 72 65 65 6d 70 74 22 20 6f 70 74 69 6f 6e 3a 00 42 79 20 64 65 66 61 75 6c 74 20 60 73 74 72 69 reempt".option:.By.default.`stri
31a80 63 74 2d 6c 73 61 2d 63 68 65 63 6b 69 6e 67 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 ct-lsa-checking`.is.configured.t
31aa0 68 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 77 69 6c 6c 20 61 62 6f 72 74 20 74 68 65 20 47 72 hen.the.helper.will.abort.the.Gr
31ac0 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 77 68 65 6e 20 61 20 4c 53 41 20 63 68 61 6e 67 65 aceful.Restart.when.a.LSA.change
31ae0 20 6f 63 63 75 72 73 20 77 68 69 63 68 20 61 66 66 65 63 74 73 20 74 68 65 20 72 65 73 74 61 72 .occurs.which.affects.the.restar
31b00 74 69 6e 67 20 72 6f 75 74 65 72 2e 00 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 73 63 6f 70 ting.router..By.default.the.scop
31b20 65 20 6f 66 20 74 68 65 20 70 6f 72 74 20 62 69 6e 64 69 6e 67 73 20 66 6f 72 20 75 6e 62 6f 75 e.of.the.port.bindings.for.unbou
31b40 6e 64 20 73 6f 63 6b 65 74 73 20 69 73 20 6c 69 6d 69 74 65 64 20 74 6f 20 74 68 65 20 64 65 66 nd.sockets.is.limited.to.the.def
31b60 61 75 6c 74 20 56 52 46 2e 20 54 68 61 74 20 69 73 2c 20 69 74 20 77 69 6c 6c 20 6e 6f 74 20 62 ault.VRF..That.is,.it.will.not.b
31b80 65 20 6d 61 74 63 68 65 64 20 62 79 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 6f 6e e.matched.by.packets.arriving.on
31ba0 20 69 6e 74 65 72 66 61 63 65 73 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 20 61 6e .interfaces.enslaved.to.a.VRF.an
31bc0 64 20 70 72 6f 63 65 73 73 65 73 20 6d 61 79 20 62 69 6e 64 20 74 6f 20 74 68 65 20 73 61 6d 65 d.processes.may.bind.to.the.same
31be0 20 70 6f 72 74 20 69 66 20 74 68 65 79 20 62 69 6e 64 20 74 6f 20 61 20 56 52 46 2e 00 42 79 20 .port.if.they.bind.to.a.VRF..By.
31c00 64 65 66 61 75 6c 74 2c 20 46 52 52 20 77 69 6c 6c 20 62 72 69 6e 67 20 75 70 20 70 65 65 72 69 default,.FRR.will.bring.up.peeri
31c20 6e 67 20 77 69 74 68 20 6d 69 6e 69 6d 61 6c 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 ng.with.minimal.common.capabilit
31c40 79 20 66 6f 72 20 74 68 65 20 62 6f 74 68 20 73 69 64 65 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c y.for.the.both.sides..For.exampl
31c60 65 2c 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 68 61 73 20 75 6e 69 63 61 e,.if.the.local.router.has.unica
31c80 73 74 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e st.and.multicast.capabilities.an
31ca0 64 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 6f 6e 6c 79 20 68 61 73 20 75 6e 69 d.the.remote.router.only.has.uni
31cc0 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 79 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 cast.capability.the.local.router
31ce0 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 .will.establish.the.connection.w
31d00 69 74 68 20 75 6e 69 63 61 73 74 20 6f 6e 6c 79 20 63 61 70 61 62 69 6c 69 74 79 2e 20 57 68 65 ith.unicast.only.capability..Whe
31d20 6e 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 n.there.are.no.common.capabiliti
31d40 65 73 2c 20 46 52 52 20 73 65 6e 64 73 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 es,.FRR.sends.Unsupported.Capabi
31d60 6c 69 74 79 20 65 72 72 6f 72 20 61 6e 64 20 74 68 65 6e 20 72 65 73 65 74 73 20 74 68 65 20 63 lity.error.and.then.resets.the.c
31d80 6f 6e 6e 65 63 74 69 6f 6e 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 onnection..By.default,.VyOS.does
31da0 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 28 .not.advertise.a.default.route.(
31dc0 30 2e 30 2e 30 2e 30 2f 30 29 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 69 6e 20 72 6f 75 74 0.0.0.0/0).even.if.it.is.in.rout
31de0 69 6e 67 20 74 61 62 6c 65 2e 20 57 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6e 6e 6f ing.table..When.you.want.to.anno
31e00 75 6e 63 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2c unce.default.routes.to.the.peer,
31e20 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 20 55 73 69 6e 67 20 6f 70 74 69 6f 6e 61 .use.this.command..Using.optiona
31e40 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 79 l.argument.:cfgcmd:`route-map`.y
31e60 6f 75 20 63 61 6e 20 69 6e 6a 65 63 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 ou.can.inject.the.default.route.
31e80 74 6f 20 67 69 76 65 6e 20 6e 65 69 67 68 62 6f 72 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 63 6f to.given.neighbor.only.if.the.co
31ea0 6e 64 69 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 20 6d 65 nditions.in.the.route.map.are.me
31ec0 74 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 61 20 6e 65 77 20 74 6f 6b 65 6e 20 69 73 20 67 65 t..By.default,.a.new.token.is.ge
31ee0 6e 65 72 61 74 65 64 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 20 62 79 20 74 68 65 20 nerated.every.30.seconds.by.the.
31f00 6d 6f 62 69 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 mobile.application..In.order.to.
31f20 63 6f 6d 70 65 6e 73 61 74 65 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 74 69 6d 65 2d 73 6b 65 compensate.for.possible.time-ske
31f40 77 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 w.between.the.client.and.the.ser
31f60 76 65 72 2c 20 61 6e 20 65 78 74 72 61 20 74 6f 6b 65 6e 20 62 65 66 6f 72 65 20 61 6e 64 20 61 ver,.an.extra.token.before.and.a
31f80 66 74 65 72 20 74 68 65 20 63 75 72 72 65 6e 74 20 74 69 6d 65 20 69 73 20 61 6c 6c 6f 77 65 64 fter.the.current.time.is.allowed
31fa0 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 ..This.allows.for.a.time.skew.of
31fc0 20 75 70 20 74 6f 20 33 30 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 61 75 74 68 65 6e .up.to.30.seconds.between.authen
31fe0 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 42 79 20 64 tication.server.and.client..By.d
32000 65 66 61 75 6c 74 2c 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 75 70 64 61 74 65 20 61 20 efault,.ddclient_.will.update.a.
32020 64 79 6e 61 6d 69 63 20 64 6e 73 20 72 65 63 6f 72 64 20 75 73 69 6e 67 20 74 68 65 20 49 50 20 dynamic.dns.record.using.the.IP.
32040 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 address.directly.attached.to.the
32060 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 .interface..If.your.VyOS.instanc
32080 65 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 2c 20 79 6f 75 72 20 72 65 63 6f 72 64 20 77 69 6c e.is.behind.NAT,.your.record.wil
320a0 6c 20 62 65 20 75 70 64 61 74 65 64 20 74 6f 20 70 6f 69 6e 74 20 74 6f 20 79 6f 75 72 20 69 6e l.be.updated.to.point.to.your.in
320c0 74 65 72 6e 61 6c 20 49 50 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 61 62 6c 69 6e 67 20 ternal.IP..By.default,.enabling.
320e0 52 50 4b 49 20 64 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 62 65 73 74 20 70 61 74 68 20 73 RPKI.does.not.change.best.path.s
32100 65 6c 65 63 74 69 6f 6e 2e 20 49 6e 20 70 61 72 74 69 63 75 6c 61 72 2c 20 69 6e 76 61 6c 69 64 election..In.particular,.invalid
32120 20 70 72 65 66 69 78 65 73 20 77 69 6c 6c 20 73 74 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 .prefixes.will.still.be.consider
32140 65 64 20 64 75 72 69 6e 67 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 48 ed.during.best.path.selection..H
32160 6f 77 65 76 65 72 2c 20 74 68 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 owever,.the.router.can.be.config
32180 75 72 65 64 20 74 6f 20 69 67 6e 6f 72 65 20 61 6c 6c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 ured.to.ignore.all.invalid.prefi
321a0 78 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 73 75 70 70 6f 72 74 73 20 62 6f 74 xes..By.default,.it.supports.bot
321c0 68 20 70 6c 61 6e 6e 65 64 20 61 6e 64 20 75 6e 70 6c 61 6e 6e 65 64 20 6f 75 74 61 67 65 73 2e h.planned.and.unplanned.outages.
321e0 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6c 6f 63 61 6c 6c 79 20 61 64 76 65 72 74 69 73 65 64 20 .By.default,.locally.advertised.
32200 70 72 65 66 69 78 65 73 20 75 73 65 20 74 68 65 20 69 6d 70 6c 69 63 69 74 2d 6e 75 6c 6c 20 6c prefixes.use.the.implicit-null.l
32220 61 62 65 6c 20 74 6f 20 65 6e 63 6f 64 65 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 4e abel.to.encode.in.the.outgoing.N
32240 4c 52 49 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6e 67 69 6e 78 20 65 78 70 6f 73 65 73 20 74 LRI..By.default,.nginx.exposes.t
32260 68 65 20 6c 6f 63 61 6c 20 41 50 49 20 6f 6e 20 61 6c 6c 20 76 69 72 74 75 61 6c 20 73 65 72 76 he.local.API.on.all.virtual.serv
32280 65 72 73 2e 20 55 73 65 20 74 68 69 73 20 74 6f 20 72 65 73 74 72 69 63 74 20 6e 67 69 6e 78 20 ers..Use.this.to.restrict.nginx.
322a0 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 2e 00 42 79 to.one.or.more.virtual.hosts..By
322c0 20 64 65 66 61 75 6c 74 2c 20 72 65 63 6f 72 64 65 64 20 66 6c 6f 77 73 20 77 69 6c 6c 20 62 65 .default,.recorded.flows.will.be
322e0 20 73 61 76 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 61 6e 64 20 63 61 6e 20 62 65 20 6c 69 73 .saved.internally.and.can.be.lis
32300 74 65 64 20 77 69 74 68 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 20 59 6f 75 20 6d 61 ted.with.the.CLI.command..You.ma
32320 79 20 64 69 73 61 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 2d 6d 65 6d y.disable.using.the.local.in-mem
32340 6f 72 79 20 74 61 62 6c 65 20 77 69 74 68 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 42 79 20 64 ory.table.with.the.command:.By.d
32360 65 66 61 75 6c 74 2c 20 74 68 65 20 42 47 50 20 70 72 65 66 69 78 20 69 73 20 61 64 76 65 72 74 efault,.the.BGP.prefix.is.advert
32380 69 73 65 64 20 65 76 65 6e 20 69 66 20 69 74 27 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 69 6e ised.even.if.it's.not.present.in
323a0 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 69 73 20 62 65 68 61 76 69 6f .the.routing.table..This.behavio
323c0 75 72 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 ur.differs.from.the.implementati
323e0 6f 6e 20 6f 66 20 73 6f 6d 65 20 76 65 6e 64 6f 72 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 on.of.some.vendors..By.default,.
32400 74 68 69 73 20 62 72 69 64 67 69 6e 67 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 42 79 20 64 65 66 this.bridging.is.allowed..By.def
32420 61 75 6c 74 2c 20 77 68 65 6e 20 56 79 4f 53 20 72 65 63 65 69 76 65 73 20 61 6e 20 49 43 4d 50 ault,.when.VyOS.receives.an.ICMP
32440 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 70 61 63 6b 65 74 20 64 65 73 74 69 6e 65 64 20 66 6f .echo.request.packet.destined.fo
32460 72 20 69 74 73 65 6c 66 2c 20 69 74 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 77 69 74 68 20 61 6e r.itself,.it.will.answer.with.an
32480 20 49 43 4d 50 20 65 63 68 6f 20 72 65 70 6c 79 2c 20 75 6e 6c 65 73 73 20 79 6f 75 20 61 76 6f .ICMP.echo.reply,.unless.you.avo
324a0 69 64 20 69 74 20 74 68 72 6f 75 67 68 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 00 42 79 20 75 id.it.through.its.firewall..By.u
324c0 73 69 6e 67 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 sing.Pseudo-Ethernet.interfaces.
324e0 74 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6c 65 73 73 20 73 79 73 74 65 6d 20 6f 76 65 72 68 65 there.will.be.less.system.overhe
32500 61 64 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 72 75 6e 6e 69 6e 67 20 61 20 74 72 61 64 69 74 69 ad.compared.to.running.a.traditi
32520 6f 6e 61 6c 20 62 72 69 64 67 69 6e 67 20 61 70 70 72 6f 61 63 68 2e 20 50 73 65 75 64 6f 2d 45 onal.bridging.approach..Pseudo-E
32540 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 thernet.interfaces.can.also.be.u
32560 73 65 64 20 74 6f 20 77 6f 72 6b 61 72 6f 75 6e 64 20 74 68 65 20 67 65 6e 65 72 61 6c 20 6c 69 sed.to.workaround.the.general.li
32580 6d 69 74 20 6f 66 20 34 30 39 36 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e 73 29 mit.of.4096.virtual.LANs.(VLANs)
325a0 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2c 20 73 69 6e .per.physical.Ethernet.port,.sin
325c0 63 65 20 74 68 61 74 20 6c 69 6d 69 74 20 69 73 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f ce.that.limit.is.with.respect.to
325e0 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 42 79 70 61 73 73 69 6e 67 .a.single.MAC.address..Bypassing
32600 20 74 68 65 20 77 65 62 70 72 6f 78 79 00 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 .the.webproxy.CA.(Certificate.Au
32620 74 68 6f 72 69 74 79 29 00 43 41 4b 45 00 43 52 49 54 49 43 2f 45 43 50 00 43 61 6c 6c 20 61 6e thority).CAKE.CRITIC/ECP.Call.an
32640 6f 74 68 65 72 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 2e other.route-map.policy.on.match.
32660 00 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 00 43 65 72 74 61 69 6e 20 .Capability.Negotiation.Certain.
32680 76 65 6e 64 6f 72 73 20 75 73 65 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 69 64 65 6e 74 69 vendors.use.broadcasts.to.identi
326a0 66 79 20 74 68 65 69 72 20 65 71 75 69 70 6d 65 6e 74 20 77 69 74 68 69 6e 20 6f 6e 65 20 65 74 fy.their.equipment.within.one.et
326c0 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 69 66 hernet.segment..Unfortunately.if
326e0 20 79 6f 75 20 73 70 6c 69 74 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 6d 75 6c .you.split.your.network.with.mul
32700 74 69 70 6c 65 20 56 4c 41 4e 73 20 79 6f 75 20 6c 6f 6f 73 65 20 74 68 65 20 61 62 69 6c 69 74 tiple.VLANs.you.loose.the.abilit
32720 79 20 6f 66 20 69 64 65 6e 74 69 66 79 69 6e 67 20 79 6f 75 72 20 65 71 75 69 70 6d 65 6e 74 2e y.of.identifying.your.equipment.
32740 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 28 43 41 29 00 43 65 72 74 .Certificate.Authority.(CA).Cert
32760 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 20 69 6e 20 50 45 4d 20 66 ificate.revocation.list.in.PEM.f
32780 6f 72 6d 61 74 2e 00 43 65 72 74 69 66 69 63 61 74 65 73 00 43 68 61 6e 67 65 20 73 79 73 74 65 ormat..Certificates.Change.syste
327a0 6d 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 74 6f 20 67 69 76 65 6e 20 6c 61 6e 67 75 m.keyboard.layout.to.given.langu
327c0 61 67 65 2e 00 43 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 77 age..Change.the.default-action.w
327e0 69 74 68 20 74 68 69 73 20 73 65 74 74 69 6e 67 2e 00 43 68 61 6e 67 65 73 20 69 6e 20 42 47 50 ith.this.setting..Changes.in.BGP
32800 20 70 6f 6c 69 63 69 65 73 20 72 65 71 75 69 72 65 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f .policies.require.the.BGP.sessio
32820 6e 20 74 6f 20 62 65 20 63 6c 65 61 72 65 64 2e 20 43 6c 65 61 72 69 6e 67 20 68 61 73 20 61 20 n.to.be.cleared..Clearing.has.a.
32840 6c 61 72 67 65 20 6e 65 67 61 74 69 76 65 20 69 6d 70 61 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b large.negative.impact.on.network
32860 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 53 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f .operations..Soft.reconfiguratio
32880 6e 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 67 65 6e 65 72 61 74 65 20 69 6e 62 6f 75 6e n.enables.you.to.generate.inboun
328a0 64 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 6f 72 2c 20 63 68 61 6e 67 d.updates.from.a.neighbor,.chang
328c0 65 20 61 6e 64 20 61 63 74 69 76 61 74 65 20 42 47 50 20 70 6f 6c 69 63 69 65 73 20 77 69 74 68 e.and.activate.BGP.policies.with
328e0 6f 75 74 20 63 6c 65 61 72 69 6e 67 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 43 68 out.clearing.the.BGP.session..Ch
32900 61 6e 67 65 73 20 74 6f 20 74 68 65 20 4e 41 54 20 73 79 73 74 65 6d 20 6f 6e 6c 79 20 61 66 66 anges.to.the.NAT.system.only.aff
32920 65 63 74 20 6e 65 77 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e ect.newly.established.connection
32940 73 2e 20 41 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f s..Already.established.connectio
32960 6e 73 20 61 72 65 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 74 68 ns.are.not.affected..Changing.th
32980 65 20 6b 65 79 6d 61 70 20 6f 6e 6c 79 20 68 61 73 20 61 6e 20 65 66 66 65 63 74 20 6f 6e 20 74 e.keymap.only.has.an.effect.on.t
329a0 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2c 20 75 73 69 6e 67 20 53 53 48 20 6f 72 20 he.system.console,.using.SSH.or.
329c0 53 65 72 69 61 6c 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 64 65 76 69 Serial.remote.access.to.the.devi
329e0 63 65 20 69 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 20 61 73 20 74 68 65 20 6b 65 79 62 6f 61 ce.is.not.affected.as.the.keyboa
32a00 72 64 20 6c 61 79 6f 75 74 20 68 65 72 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 79 6f rd.layout.here.corresponds.to.yo
32a20 75 72 20 61 63 63 65 73 73 20 73 79 73 74 65 6d 2e 00 43 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 ur.access.system..Channel.number
32a40 20 28 49 45 45 45 20 38 30 32 2e 31 31 29 2c 20 66 6f 72 20 32 2e 34 47 68 7a 20 28 38 30 32 2e .(IEEE.802.11),.for.2.4Ghz.(802.
32a60 31 31 20 62 2f 67 2f 6e 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d 11.b/g/n).channels.range.from.1-
32a80 31 34 2e 20 4f 6e 20 35 47 68 7a 20 28 38 30 32 2e 31 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 14..On.5Ghz.(802.11.a/h/j/n/ac).
32aa0 63 68 61 6e 6e 65 6c 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 30 2c 20 33 34 20 74 6f 20 channels.available.are.0,.34.to.
32ac0 31 37 33 00 43 68 65 63 6b 20 69 66 20 74 68 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 64 65 76 173.Check.if.the.Intel...QAT.dev
32ae0 69 63 65 20 69 73 20 75 70 20 61 6e 64 20 72 65 61 64 79 20 74 6f 20 64 6f 20 74 68 65 20 6a 6f ice.is.up.and.ready.to.do.the.jo
32b00 62 2e 00 43 68 65 63 6b 20 73 74 61 74 75 73 00 43 68 65 63 6b 20 74 68 65 20 6d 61 6e 79 20 70 b..Check.status.Check.the.many.p
32b20 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 60 73 68 6f arameters.available.for.the.`sho
32b40 77 20 69 70 76 36 20 72 6f 75 74 65 60 20 63 6f 6d 6d 61 6e 64 3a 00 43 68 65 63 6b 3a 00 43 68 w.ipv6.route`.command:.Check:.Ch
32b60 65 63 6b 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 68 65 63 6b 73 00 43 68 6f 6f 73 65 ecking.connections.Checks.Choose
32b80 20 79 6f 75 72 20 60 60 64 69 72 65 63 74 6f 72 79 60 60 20 6c 6f 63 61 74 69 6f 6e 20 63 61 72 .your.``directory``.location.car
32ba0 65 66 75 6c 6c 79 20 6f 72 20 79 6f 75 20 77 69 6c 6c 20 6c 6f 6f 73 65 20 74 68 65 20 63 6f 6e efully.or.you.will.loose.the.con
32bc0 74 65 6e 74 20 6f 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 73 2e 20 41 6e 79 20 64 69 72 65 tent.on.image.upgrades..Any.dire
32be0 63 74 6f 72 79 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 69 73 20 73 61 76 65 20 ctory.under.``/config``.is.save.
32c00 61 74 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 2e 00 43 69 73 63 6f 20 at.this.will.be.migrated..Cisco.
32c20 43 61 74 61 6c 79 73 74 00 43 69 73 63 6f 20 61 6e 64 20 41 6c 6c 69 65 64 20 54 65 6c 65 73 79 Catalyst.Cisco.and.Allied.Telesy
32c40 6e 20 63 61 6c 6c 20 69 74 20 50 72 69 76 61 74 65 20 56 4c 41 4e 00 43 6c 61 6d 70 20 4d 53 53 n.call.it.Private.VLAN.Clamp.MSS
32c60 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 49 50 00 43 6c 61 73 73 20 74 72 65 61 74 6d 65 .for.a.specific.IP.Class.treatme
32c80 6e 74 00 43 6c 61 73 73 65 73 00 43 6c 61 73 73 6c 65 73 73 20 73 74 61 74 69 63 20 72 6f 75 74 nt.Classes.Classless.static.rout
32ca0 65 00 43 6c 65 61 72 20 61 6c 6c 20 42 47 50 20 65 78 74 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 e.Clear.all.BGP.extcommunities..
32cc0 43 6c 69 65 6e 74 00 43 6c 69 65 6e 74 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 73 00 43 6c 69 65 Client.Client.Address.Pools.Clie
32ce0 6e 74 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 nt.Authentication.Client.Configu
32d00 72 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 49 50 20 50 6f 6f 6c 20 41 64 76 61 6e 63 65 64 20 4f ration.Client.IP.Pool.Advanced.O
32d20 70 74 69 6f 6e 73 00 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 ptions.Client.IP.addresses.will.
32d40 62 65 20 70 72 6f 76 69 64 65 64 20 66 72 6f 6d 20 70 6f 6f 6c 20 60 31 39 32 2e 30 2e 32 2e 30 be.provided.from.pool.`192.0.2.0
32d60 2f 32 35 60 00 43 6c 69 65 6e 74 20 53 69 64 65 00 43 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 /25`.Client.Side.Client.configur
32d80 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 43 6c 69 65 6e 74 20 ation.Client.domain.name.Client.
32da0 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 00 43 6c 69 65 6e 74 20 69 73 6f 6c 61 74 69 6f 6e 20 63 domain.search.Client.isolation.c
32dc0 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 77 2d 6c 65 76 65 6c 20 an.be.used.to.prevent.low-level.
32de0 62 72 69 64 67 69 6e 67 20 6f 66 20 66 72 61 6d 65 73 20 62 65 74 77 65 65 6e 20 61 73 73 6f 63 bridging.of.frames.between.assoc
32e00 69 61 74 65 64 20 73 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 42 53 53 2e 00 43 6c 69 65 6e iated.stations.in.the.BSS..Clien
32e20 74 3a 00 43 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 68 65 t:.Clients.are.identified.by.the
32e40 20 43 4e 20 66 69 65 6c 64 20 6f 66 20 74 68 65 69 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 .CN.field.of.their.x.509.certifi
32e60 63 61 74 65 73 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 74 68 65 20 43 4e 20 69 73 cates,.in.this.example.the.CN.is
32e80 20 60 60 63 6c 69 65 6e 74 30 60 60 3a 00 43 6c 69 65 6e 74 73 20 72 65 63 65 69 76 69 6e 67 20 .``client0``:.Clients.receiving.
32ea0 61 64 76 65 72 74 69 73 65 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 advertise.messages.from.multiple
32ec0 20 73 65 72 76 65 72 73 20 63 68 6f 6f 73 65 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 .servers.choose.the.server.with.
32ee0 74 68 65 20 68 69 67 68 65 73 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 the.highest.preference.value..Th
32f00 65 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 60 60 30 2e 2e 2e e.range.for.this.value.is.``0...
32f20 32 35 35 60 60 2e 00 43 6c 6f 63 6b 20 64 61 65 6d 6f 6e 00 43 6f 6d 6d 61 6e 64 20 63 6f 6d 70 255``..Clock.daemon.Command.comp
32f40 6c 65 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6c 69 73 74 20 61 76 61 69 6c letion.can.be.used.to.list.avail
32f60 61 62 6c 65 20 74 69 6d 65 20 7a 6f 6e 65 73 2e 20 54 68 65 20 61 64 6a 75 73 74 6d 65 6e 74 20 able.time.zones..The.adjustment.
32f80 66 6f 72 20 64 61 79 6c 69 67 68 74 20 74 69 6d 65 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 for.daylight.time.will.take.plac
32fa0 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 69 6d e.automatically.based.on.the.tim
32fc0 65 20 6f 66 20 79 65 61 72 2e 00 43 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 61 62 6c 69 6e 67 e.of.year..Command.for.disabling
32fe0 20 61 20 72 75 6c 65 20 62 75 74 20 6b 65 65 70 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 .a.rule.but.keep.it.in.the.confi
33000 67 75 72 61 74 69 6f 6e 2e 00 43 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c guration..Command.should.probabl
33020 79 20 62 65 20 65 78 74 65 6e 64 65 64 20 74 6f 20 6c 69 73 74 20 61 6c 73 6f 20 74 68 65 20 72 y.be.extended.to.list.also.the.r
33040 65 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 73 20 eal.interfaces.assigned.to.this.
33060 6f 6e 65 20 56 52 46 20 74 6f 20 67 65 74 20 61 20 62 65 74 74 65 72 20 6f 76 65 72 76 69 65 77 one.VRF.to.get.a.better.overview
33080 2e 00 43 6f 6d 6d 61 6e 64 20 75 73 65 64 20 74 6f 20 75 70 64 61 74 65 20 47 65 6f 49 50 20 64 ..Command.used.to.update.GeoIP.d
330a0 61 74 61 62 61 73 65 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 73 2e 00 43 6f 6d 6d 61 atabase.and.firewall.sets..Comma
330c0 6e 64 73 00 43 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 76 61 6c 69 64 20 nds.Common.configuration,.valid.
330e0 66 6f 72 20 62 6f 74 68 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 6e for.both.primary.and.secondary.n
33100 6f 64 65 2e 00 43 6f 6d 6d 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 ode..Common.interface.configurat
33120 69 6f 6e 00 43 6f 6d 6d 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 65 64 65 72 61 74 ion.Common.parameters.Confederat
33140 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 ion.Configuration.Confidentialit
33160 79 20 e2 80 93 20 45 6e 63 72 79 70 74 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 70 y.....Encryption.of.packets.to.p
33180 72 65 76 65 6e 74 20 73 6e 6f 6f 70 69 6e 67 20 62 79 20 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a revent.snooping.by.an.unauthoriz
331a0 65 64 20 73 6f 75 72 63 65 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 ed.source..Configuration.Configu
331c0 72 61 74 69 6f 6e 20 45 78 61 6d 70 6c 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 ration.Example.Configuration.Exa
331e0 6d 70 6c 65 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 47 75 69 64 65 00 43 6f 6e 66 69 67 mples.Configuration.Guide.Config
33200 75 72 61 74 69 6f 6e 20 4f 70 74 69 6f 6e 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f uration.Options.Configuration.co
33220 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 mmands.covered.in.this.section:.
33240 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 74 68 65 20 70 Configuration.commands.for.the.p
33260 72 69 76 61 74 65 20 61 6e 64 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c 6c 20 62 65 20 64 69 rivate.and.public.key.will.be.di
33280 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 73 63 72 65 65 6e 20 77 68 69 63 68 20 6e 65 65 64 splayed.on.the.screen.which.need
332a0 73 20 74 6f 20 62 65 20 73 65 74 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 66 69 72 73 74 2e s.to.be.set.on.the.router.first.
332c0 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 .Note.the.command.with.the.publi
332e0 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 c.key.(set.pki.key-pair.ipsec-LE
33300 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 FT.public.key.'MIIBIjANBgkqh...'
33320 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 )..Then.do.the.same.on.the.oppos
33340 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e ite.router:.Configuration.comman
33360 64 73 20 77 69 6c 6c 20 64 69 73 70 6c 61 79 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e ds.will.display..Note.the.comman
33380 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b d.with.the.public.key.(set.pki.k
333a0 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d ey-pair.ipsec-LEFT.public.key.'M
333c0 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 IIBIjANBgkqh...')..Then.do.the.s
333e0 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 ame.on.the.opposite.router:.Conf
33400 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e iguration.example:.Configuration
33420 20 66 6f 72 20 74 68 65 73 65 20 65 78 70 6f 72 74 65 64 20 72 6f 75 74 65 73 20 6d 75 73 74 2c .for.these.exported.routes.must,
33440 20 61 74 20 61 20 6d 69 6e 69 6d 75 6d 2c 20 73 70 65 63 69 66 79 20 74 68 65 73 65 20 74 77 6f .at.a.minimum,.specify.these.two
33460 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 3a 72 .parameters..Configuration.of.:r
33480 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 43 6f 6e 66 69 67 75 72 61 74 69 6f ef:`routing-static`.Configuratio
334a0 6e 20 6f 66 20 61 20 44 48 43 50 20 48 41 20 70 61 69 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 n.of.a.DHCP.HA.pair:.Configurati
334c0 6f 6e 20 6f 66 20 61 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 69 72 00 43 6f 6e 66 69 on.of.a.DHCP.failover.pair.Confi
334e0 67 75 72 61 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 20 62 65 74 77 65 65 guration.of.route.leaking.betwee
33500 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 n.a.unicast.VRF.RIB.and.the.VPN.
33520 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 69 73 20 61 SAFI.RIB.of.the.default.VRF.is.a
33540 63 63 6f 6d 70 6c 69 73 68 65 64 20 76 69 61 20 63 6f 6d 6d 61 6e 64 73 20 69 6e 20 74 68 65 20 ccomplished.via.commands.in.the.
33560 63 6f 6e 74 65 78 74 20 6f 66 20 61 20 56 52 46 20 61 64 64 72 65 73 73 2d 66 61 6d 69 6c 79 2e context.of.a.VRF.address-family.
33580 00 43 6f 6e 66 69 67 75 72 65 00 43 6f 6e 66 69 67 75 72 65 20 3a 61 62 62 72 3a 60 4d 54 55 20 .Configure.Configure.:abbr:`MTU.
335a0 28 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 29 60 20 6f 6e 20 (Maximum.Transmission.Unit)`.on.
335c0 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 69 73 20 74 68 65 20 73 given.`<interface>`..It.is.the.s
335e0 69 7a 65 20 28 69 6e 20 62 79 74 65 73 29 20 6f 66 20 74 68 65 20 6c 61 72 67 65 73 74 20 65 74 ize.(in.bytes).of.the.largest.et
33600 68 65 72 6e 65 74 20 66 72 61 6d 65 20 73 65 6e 74 20 6f 6e 20 74 68 69 73 20 6c 69 6e 6b 2e 00 hernet.frame.sent.on.this.link..
33620 43 6f 6e 66 69 67 75 72 65 20 42 46 44 00 43 6f 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 72 65 Configure.BFD.Configure.DNS.`<re
33640 63 6f 72 64 3e 60 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 75 70 64 61 74 65 64 2e 20 cord>`.which.should.be.updated..
33660 54 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 This.can.be.set.multiple.times..
33680 43 6f 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 7a 6f 6e 65 3e 60 20 74 6f 20 62 65 20 75 70 64 Configure.DNS.`<zone>`.to.be.upd
336a0 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 45 4e 45 56 45 20 74 75 6e 6e 65 6c 20 66 61 ated..Configure.GENEVE.tunnel.fa
336c0 72 20 65 6e 64 2f 72 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f r.end/remote.tunnel.endpoint..Co
336e0 6e 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 nfigure.Graceful.Restart.:rfc:`3
33700 36 32 33 60 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 623`.helper.support..By.default,
33720 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 69 73 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 .helper.support.is.disabled.for.
33740 61 6c 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 20 65 6e 61 62 all.neighbours..This.config.enab
33760 6c 65 73 2f 64 69 73 61 62 6c 65 73 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 6f 6e 20 74 les/disables.helper.support.on.t
33780 68 69 73 20 72 6f 75 74 65 72 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 00 43 his.router.for.all.neighbours..C
337a0 6f 6e 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 onfigure.Graceful.Restart.:rfc:`
337c0 33 36 32 33 60 20 72 65 73 74 61 72 74 69 6e 67 20 73 75 70 70 6f 72 74 2e 20 57 68 65 6e 20 65 3623`.restarting.support..When.e
337e0 6e 61 62 6c 65 64 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 72 61 63 65 20 70 65 72 69 6f 64 nabled,.the.default.grace.period
33800 20 69 73 20 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 43 4d 50 20 .is.120.seconds..Configure.ICMP.
33820 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 threshold.parameters..Configure.
33840 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 44 48 43 50 20 60 3c 73 65 72 76 65 72 3e IP.address.of.the.DHCP.`<server>
33860 60 20 77 68 69 63 68 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 6c 61 79 65 64 20 `.which.will.handle.the.relayed.
33880 70 61 63 6b 65 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 packets..Configure.RADIUS.`<serv
338a0 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 20 70 6f 72 74 20 66 6f 72 20 61 er>`.and.its.required.port.for.a
338c0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2e 00 43 6f 6e 66 69 67 75 72 uthentication.requests..Configur
338e0 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 e.RADIUS.`<server>`.and.its.requ
33900 69 72 65 64 20 73 68 61 72 65 64 20 60 3c 73 65 63 72 65 74 3e 60 20 66 6f 72 20 63 6f 6d 6d 75 ired.shared.`<secret>`.for.commu
33920 6e 69 63 61 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e nicating.with.the.RADIUS.server.
33940 00 43 6f 6e 66 69 67 75 72 65 20 53 4e 41 54 20 72 75 6c 65 20 28 34 30 29 20 74 6f 20 6f 6e 6c .Configure.SNAT.rule.(40).to.onl
33960 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e y.NAT.packets.with.a.destination
33980 20 61 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 30 2e 32 2e 31 2e 00 43 6f 6e 66 69 67 75 72 65 .address.of.192.0.2.1..Configure
339a0 20 54 43 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 69 67 .TCP.threshold.parameters.Config
339c0 75 72 65 20 55 44 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e ure.UDP.threshold.parameters.Con
339e0 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 73 68 6f 77 figure.`<message>`.which.is.show
33a00 6e 20 61 66 74 65 72 20 75 73 65 72 20 68 61 73 20 6c 6f 67 67 65 64 20 69 6e 20 74 6f 20 74 68 n.after.user.has.logged.in.to.th
33a20 65 20 73 79 73 74 65 6d 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 e.system..Configure.`<message>`.
33a40 77 68 69 63 68 20 69 73 20 73 68 6f 77 6e 20 64 75 72 69 6e 67 20 53 53 48 20 63 6f 6e 6e 65 63 which.is.shown.during.SSH.connec
33a60 74 20 61 6e 64 20 62 65 66 6f 72 65 20 61 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e t.and.before.a.user.is.logged.in
33a80 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 ..Configure.`<password>`.used.wh
33aa0 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 en.authenticating.the.update.req
33ac0 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 uest.for.DynDNS.service.identifi
33ae0 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 ed.by.`<service-name>`..Configur
33b00 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 e.`<password>`.used.when.authent
33b20 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 icating.the.update.request.for.D
33b40 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 ynDNS.service.identified.by.`<se
33b60 72 76 69 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 rvice>`..Configure.`<username>`.
33b80 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 used.when.authenticating.the.upd
33ba0 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 ate.request.for.DynDNS.service.i
33bc0 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 dentified.by.`<service-name>`..C
33be0 6f 6e 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 onfigure.`<username>`.used.when.
33c00 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 authenticating.the.update.reques
33c20 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 t.for.DynDNS.service.identified.
33c40 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 2e 20 46 6f 72 20 4e 61 6d 65 63 68 65 61 70 2c 20 73 by.`<service>`..For.Namecheap,.s
33c60 65 74 20 74 68 65 20 3c 64 6f 6d 61 69 6e 3e 20 79 6f 75 20 77 69 73 68 20 74 6f 20 75 70 64 61 et.the.<domain>.you.wish.to.upda
33c80 74 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 55 52 4c 20 74 68 61 74 20 63 6f 6e 74 61 69 6e te..Configure.a.URL.that.contain
33ca0 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 69 6d 61 67 65 73 2e 00 43 6f 6e 66 s.information.about.images..Conf
33cc0 69 67 75 72 65 20 61 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 74 20 igure.a.sFlow.agent.address..It.
33ce0 63 61 6e 20 62 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 can.be.IPv4.or.IPv6.address,.but
33d00 20 79 6f 75 20 6d 75 73 74 20 73 65 74 20 74 68 65 20 73 61 6d 65 20 70 72 6f 74 6f 63 6f 6c 2c .you.must.set.the.same.protocol,
33d20 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 .which.is.used.for.sFlow.collect
33d40 6f 72 20 61 64 64 72 65 73 73 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 75 73 69 6e 67 20 or.addresses..By.default,.using.
33d60 72 6f 75 74 65 72 2d 69 64 20 66 72 6f 6d 20 42 47 50 20 6f 72 20 4f 53 50 46 20 70 72 6f 74 6f router-id.from.BGP.or.OSPF.proto
33d80 63 6f 6c 2c 20 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 66 col,.or.the.primary.IP.address.f
33da0 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 rom.the.first.interface..Configu
33dc0 72 65 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 re.a.static.route.for.<subnet>.u
33de0 73 69 6e 67 20 67 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 2c 20 75 73 65 20 73 6f 75 sing.gateway.<address>.,.use.sou
33e00 72 63 65 20 61 64 64 72 65 73 73 20 74 6f 20 69 6e 64 65 6e 74 69 66 79 20 74 68 65 20 70 65 65 rce.address.to.indentify.the.pee
33e20 72 20 77 68 65 6e 20 69 73 20 6d 75 6c 74 69 2d 68 6f 70 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 r.when.is.multi-hop.session.and.
33e40 74 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 the.gateway.address.as.BFD.peer.
33e60 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 destination.address..Configure.a
33e80 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 .static.route.for.<subnet>.using
33ea0 20 67 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 61 6e 64 20 75 73 65 20 74 68 65 20 67 .gateway.<address>.and.use.the.g
33ec0 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 ateway.address.as.BFD.peer.desti
33ee0 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 nation.address..Configure.addres
33f00 73 20 6f 66 20 4e 65 74 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 4e 65 74 46 6c 6f 77 20 s.of.NetFlow.collector..NetFlow.
33f20 73 65 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 62 6f 74 server.at.`<address>`.can.be.bot
33f40 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 h.listening.on.an.IPv4.or.IPv6.a
33f60 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c ddress..Configure.address.of.sFl
33f80 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 3c 61 ow.collector..sFlow.server.at.<a
33fa0 64 64 72 65 73 73 3e 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e ddress>.can.be.both.listening.on
33fc0 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 .an.IPv4.or.IPv6.address..Config
33fe0 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 ure.address.of.sFlow.collector..
34000 73 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 sFlow.server.at.`<address>`.can.
34020 62 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 42 75 74 20 be.an.IPv4.or.IPv6.address..But.
34040 79 6f 75 20 63 61 6e 6e 6f 74 20 65 78 70 6f 72 74 20 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 you.cannot.export.to.both.IPv4.a
34060 6e 64 20 49 50 76 36 20 63 6f 6c 6c 65 63 74 6f 72 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 nd.IPv6.collectors.at.the.same.t
34080 69 6d 65 21 00 43 6f 6e 66 69 67 75 72 65 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 ime!.Configure.agent.IP.address.
340a0 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 associated.with.this.interface..
340c0 43 6f 6e 66 69 67 75 72 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 64 65 6c 61 79 20 74 69 6d 65 Configure.aggregation.delay.time
340e0 72 20 69 6e 74 65 72 76 61 6c 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6c 65 72 74 20 73 63 72 69 r.interval..Configure.alert.scri
34100 70 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 61 6e pt.that.will.be.executed.when.an
34120 20 61 74 74 61 63 6b 20 69 73 20 64 65 74 65 63 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 .attack.is.detected..Configure.a
34140 6e 20 61 63 63 6f 75 6e 74 69 6e 67 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 61 62 6c 65 20 61 n.accounting.server.and.enable.a
34160 63 63 6f 75 6e 74 69 6e 67 20 77 69 74 68 3a 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e ccounting.with:.Configure.and.en
34180 61 62 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 able.collection.of.flow.informat
341a0 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 ion.for.the.interface.identified
341c0 20 62 79 20 3c 69 6e 74 65 72 66 61 63 65 3e 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 .by.<interface>..Configure.and.e
341e0 6e 61 62 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 nable.collection.of.flow.informa
34200 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 tion.for.the.interface.identifie
34220 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 75 d.by.`<interface>`..Configure.au
34240 74 6f 2d 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 6e 65 77 20 69 6d 61 67 65 73 00 43 6f 6e 66 69 to-checking.for.new.images.Confi
34260 67 75 72 65 20 62 61 63 6b 65 6e 64 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f gure.backend.`<name>`.mode.TCP.o
34280 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 28 61 r.HTTP.Configure.both.routers.(a
342a0 20 61 6e 64 20 62 29 20 66 6f 72 20 44 48 43 50 76 36 2d 50 44 20 76 69 61 20 64 75 6d 6d 79 20 .and.b).for.DHCPv6-PD.via.dummy.
342c0 69 6e 74 65 72 66 61 63 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 64 69 72 65 63 74 69 6f 6e 20 66 interface:.Configure.direction.f
342e0 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e 66 69 67 75 72 65 or.processing.traffic..Configure
34300 20 65 69 74 68 65 72 20 6f 6e 65 20 6f 72 20 74 77 6f 20 73 74 6f 70 20 62 69 74 73 2e 20 54 68 .either.one.or.two.stop.bits..Th
34320 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 73 20 69 66 20 is.defaults.to.one.stop.bits.if.
34340 6c 65 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 left.unconfigured..Configure.eit
34360 68 65 72 20 73 65 76 65 6e 20 6f 72 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 2e 20 54 68 her.seven.or.eight.data.bits..Th
34380 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 20 69 is.defaults.to.eight.data.bits.i
343a0 66 20 6c 65 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 67 f.left.unconfigured..Configure.g
343c0 65 6e 65 72 61 6c 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e eneral.threshold.parameters..Con
343e0 66 69 67 75 72 65 20 68 6f 77 20 6c 6f 6e 67 20 61 6e 20 49 50 20 28 61 74 74 61 63 6b 65 72 29 figure.how.long.an.IP.(attacker)
34400 20 73 68 6f 75 6c 64 20 62 65 20 6b 65 70 74 20 69 6e 20 62 6c 6f 63 6b 65 64 20 73 74 61 74 65 .should.be.kept.in.blocked.state
34420 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 39 30 30 2e 00 43 6f 6e 66 69 67 75 ..Default.value.is.1900..Configu
34440 72 65 20 69 6e 64 69 76 69 64 75 61 6c 20 62 72 69 64 67 65 20 70 6f 72 74 20 60 3c 70 72 69 6f re.individual.bridge.port.`<prio
34460 72 69 74 79 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e rity>`..Configure.interface.`<in
34480 74 65 72 66 61 63 65 3e 60 20 77 69 74 68 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 74 65 72 terface>`.with.one.or.more.inter
344a0 66 61 63 65 20 61 64 64 72 65 73 73 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 face.addresses..Configure.interf
344c0 61 63 65 2d 73 70 65 63 69 66 69 63 20 48 6f 73 74 2f 52 6f 75 74 65 72 20 62 65 68 61 76 69 6f ace-specific.Host/Router.behavio
344e0 75 72 2e 20 49 66 20 73 65 74 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 73 ur..If.set,.the.interface.will.s
34500 77 69 74 63 68 20 74 6f 20 68 6f 73 74 20 6d 6f 64 65 20 61 6e 64 20 49 50 76 36 20 66 6f 72 77 witch.to.host.mode.and.IPv6.forw
34520 61 72 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 20 6f 6e 20 74 68 69 73 20 arding.will.be.disabled.on.this.
34540 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 69 73 74 65 6e 20 69 6e 74 65 interface..Configure.listen.inte
34560 72 66 61 63 65 20 66 6f 72 20 6d 69 72 72 6f 72 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e rface.for.mirroring.traffic..Con
34580 66 69 67 75 72 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 6c 69 73 figure.local.IPv4.address.to.lis
345a0 74 65 6e 20 66 6f 72 20 73 66 6c 6f 77 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 77 20 53 4e 4d ten.for.sflow..Configure.new.SNM
345c0 50 20 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 70 61 73 73 77 6f 72 P.user.named."vyos".with.passwor
345e0 64 20 22 76 79 6f 73 31 32 33 34 35 36 37 38 22 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d d."vyos12345678".Configure.next-
34600 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 60 3c 74 61 72 67 65 74 2d 61 64 64 hop.`<address>`.and.`<target-add
34620 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e ress>`.for.an.IPv4.static.route.
34640 20 53 70 65 63 69 66 79 20 74 68 65 20 74 61 72 67 65 74 20 49 50 76 34 20 61 64 64 72 65 73 73 .Specify.the.target.IPv4.address
34660 20 66 6f 72 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 .for.health.checking..Configure.
34680 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 next-hop.`<address>`.for.an.IPv4
346a0 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 .static.route..Multiple.static.r
346c0 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 outes.can.be.created..Configure.
346e0 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 36 next-hop.`<address>`.for.an.IPv6
34700 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 .static.route..Multiple.static.r
34720 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 outes.can.be.created..Configure.
34740 6f 6e 65 20 6f 66 20 74 68 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 79 73 74 65 6d 20 70 65 72 one.of.the.predefined.system.per
34760 66 6f 72 6d 61 6e 63 65 20 70 72 6f 66 69 6c 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 formance.profiles..Configure.one
34780 20 6f 72 20 6d 6f 72 65 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 74 68 65 20 67 69 76 65 6e .or.more.attributes.to.the.given
347a0 20 4e 54 50 20 73 65 72 76 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f .NTP.server..Configure.one.or.mo
347c0 72 65 20 73 65 72 76 65 72 73 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 20 re.servers.for.synchronisation..
347e0 53 65 72 76 65 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 Server.name.can.be.either.an.IP.
34800 61 64 64 72 65 73 73 20 6f 72 20 3a 61 62 62 72 3a 60 46 51 44 4e 20 28 46 75 6c 6c 79 20 51 75 address.or.:abbr:`FQDN.(Fully.Qu
34820 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 29 60 2e 00 43 6f 6e 66 69 67 75 72 65 alified.Domain.Name)`..Configure
34840 20 6f 70 74 69 6f 6e 61 6c 20 54 54 4c 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 67 69 76 65 6e .optional.TTL.value.on.the.given
34860 20 72 65 73 6f 75 72 63 65 20 72 65 63 6f 72 64 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 .resource.record..This.defaults.
34880 74 6f 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 to.600.seconds..Configure.physic
348a0 61 6c 20 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e al.interface.duplex.setting..Con
348c0 66 69 67 75 72 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 figure.physical.interface.speed.
348e0 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e setting..Configure.port.mirrorin
34900 67 20 66 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 g.for.`interface`.inbound.traffi
34920 63 20 61 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 c.and.copy.the.traffic.to.`monit
34940 6f 72 2d 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 or-interface`.Configure.port.mir
34960 72 6f 72 69 6e 67 20 66 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 6f 75 74 62 6f 75 6e 64 20 roring.for.`interface`.outbound.
34980 74 72 61 66 66 69 63 20 61 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 traffic.and.copy.the.traffic.to.
349a0 60 6d 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f `monitor-interface`.Configure.po
349c0 72 74 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 rt.number.of.remote.VXLAN.endpoi
349e0 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 62 65 20 nt..Configure.port.number.to.be.
34a00 75 73 65 64 20 66 6f 72 20 73 66 6c 6f 77 20 63 6f 6e 65 63 74 69 6f 6e 2e 20 44 65 66 61 75 6c used.for.sflow.conection..Defaul
34a20 74 20 70 6f 72 74 20 69 73 20 36 33 34 33 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 74 6f 63 t.port.is.6343..Configure.protoc
34a40 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 74 6f 20 72 65 6d ol.used.for.communication.to.rem
34a60 6f 74 65 20 73 79 73 6c 6f 67 20 68 6f 73 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 65 69 74 ote.syslog.host..This.can.be.eit
34a80 68 65 72 20 55 44 50 20 6f 72 20 54 43 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 78 79 20 her.UDP.or.TCP..Configure.proxy.
34aa0 70 6f 72 74 20 69 66 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6c 69 73 74 65 6e 20 74 6f 20 74 68 port.if.it.does.not.listen.to.th
34ac0 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 38 30 2e 00 43 6f 6e 66 69 67 75 72 65 20 72 65 71 e.default.port.80..Configure.req
34ae0 75 65 73 74 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 75 uests.to.the.backend.server.to.u
34b00 73 65 20 53 53 4c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 se.SSL.encryption.and.authentica
34b20 74 65 20 62 61 63 6b 65 6e 64 20 61 67 61 69 6e 73 74 20 3c 63 61 2d 63 65 72 74 69 66 69 63 61 te.backend.against.<ca-certifica
34b40 74 65 3e 00 43 6f 6e 66 69 67 75 72 65 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 62 61 te>.Configure.requests.to.the.ba
34b60 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 75 73 65 20 53 53 4c 20 65 6e 63 72 79 70 74 69 ckend.server.to.use.SSL.encrypti
34b80 6f 6e 20 77 69 74 68 6f 75 74 20 76 61 6c 69 64 61 74 69 6e 67 20 73 65 72 76 65 72 20 63 65 72 on.without.validating.server.cer
34ba0 74 69 66 69 63 61 74 65 00 43 6f 6e 66 69 67 75 72 65 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 49 tificate.Configure.sFlow.agent.I
34bc0 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 43 6f 6e 66 69 67 75 72 65 20 73 63 Pv4.or.IPv6.address.Configure.sc
34be0 68 65 64 75 6c 65 20 63 6f 75 6e 74 65 72 2d 70 6f 6c 6c 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 hedule.counter-polling.in.second
34c00 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 29 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 s.(default:.30).Configure.servic
34c20 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 e.`<name>`.mode.TCP.or.HTTP.Conf
34c40 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 75 73 65 20 74 68 igure.service.`<name>`.to.use.th
34c60 65 20 62 61 63 6b 65 6e 64 20 3c 6e 61 6d 65 3e 00 43 6f 6e 66 69 67 75 72 65 20 73 65 73 73 69 e.backend.<name>.Configure.sessi
34c80 6f 6e 20 74 69 6d 65 6f 75 74 20 61 66 74 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 20 on.timeout.after.which.the.user.
34ca0 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 6f 75 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 79 will.be.logged.out..Configure.sy
34cc0 73 74 65 6d 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 stem.domain.name..A.domain.name.
34ce0 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 must.start.and.end.with.a.letter
34d00 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 .or.digit,.and.have.as.interior.
34d20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c characters.only.letters,.digits,
34d40 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 41 2d 73 69 .or.a.hyphen..Configure.the.A-si
34d60 64 65 20 72 6f 75 74 65 72 20 66 6f 72 20 4e 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 de.router.for.NPTv6.using.the.pr
34d80 65 66 69 78 65 73 20 61 62 6f 76 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 42 2d 73 69 efixes.above:.Configure.the.B-si
34da0 64 65 20 72 6f 75 74 65 72 20 66 6f 72 20 4e 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 de.router.for.NPTv6.using.the.pr
34dc0 65 66 69 78 65 73 20 61 62 6f 76 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 44 4e 53 20 efixes.above:.Configure.the.DNS.
34de0 60 3c 73 65 72 76 65 72 3e 60 20 49 50 2f 46 51 44 4e 20 75 73 65 64 20 77 68 65 6e 20 75 70 64 `<server>`.IP/FQDN.used.when.upd
34e00 61 74 69 6e 67 20 74 68 69 73 20 64 79 6e 61 6d 69 63 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 43 ating.this.dynamic.assignment..C
34e20 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6c 69 73 74 65 6e onfigure.the.IPv4.or.IPv6.listen
34e40 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 20 4d 75 6c .address.of.the.TFTP.server..Mul
34e60 74 69 70 6c 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 tiple.IPv4.and.IPv6.addresses.ca
34e80 6e 20 62 65 20 67 69 76 65 6e 2e 20 54 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6f 6e 65 20 54 46 n.be.given..There.will.be.one.TF
34ea0 54 50 20 73 65 72 76 65 72 20 69 6e 73 74 61 6e 63 65 73 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e TP.server.instances.listening.on
34ec0 20 65 61 63 68 20 49 50 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 .each.IP.address..Configure.the.
34ee0 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 6c connection.tracking.protocol.hel
34f00 70 65 72 20 6d 6f 64 75 6c 65 73 2e 20 41 6c 6c 20 6d 6f 64 75 6c 65 73 20 61 72 65 20 65 6e 61 per.modules..All.modules.are.ena
34f20 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 ble.by.default..Configure.the.di
34f40 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 52 41 44 49 screte.port.under.which.the.RADI
34f60 55 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 US.server.can.be.reached..Config
34f80 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 ure.the.discrete.port.under.whic
34fa0 68 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 h.the.TACACS.server.can.be.reach
34fc0 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 ed..Configure.the.load-balancing
34fe0 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 66 6f 72 20 48 54 54 50 2e .reverse-proxy.service.for.HTTP.
35000 00 43 6f 6e 66 69 67 75 72 65 20 74 72 61 66 66 69 63 20 63 61 70 74 75 72 65 20 6d 6f 64 65 2e .Configure.traffic.capture.mode.
35020 00 43 6f 6e 66 69 67 75 72 65 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 3a 61 62 62 72 3a 60 4d .Configure.user.defined.:abbr:`M
35040 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 AC.(Media.Access.Control)`.addre
35060 73 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 ss.on.given.`<interface>`..Confi
35080 67 75 72 65 20 77 61 74 65 72 6d 61 72 6b 20 77 61 72 6e 69 6e 67 20 67 65 6e 65 72 61 74 69 6f gure.watermark.warning.generatio
350a0 6e 20 66 6f 72 20 61 6e 20 49 47 4d 50 20 67 72 6f 75 70 20 6c 69 6d 69 74 2e 20 47 65 6e 65 72 n.for.an.IGMP.group.limit..Gener
350c0 61 74 65 73 20 77 61 72 6e 69 6e 67 20 6f 6e 63 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 ates.warning.once.the.configured
350e0 20 67 72 6f 75 70 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 20 77 68 69 6c 65 20 61 64 .group.limit.is.reached.while.ad
35100 64 69 6e 67 20 6e 65 77 20 67 72 6f 75 70 73 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 ding.new.groups..Configured.rout
35120 69 6e 67 20 74 61 62 6c 65 20 60 3c 69 64 3e 60 20 69 73 20 75 73 65 64 20 62 79 20 56 52 46 20 ing.table.`<id>`.is.used.by.VRF.
35140 60 3c 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 00 43 6f 6e 66 69 `<name>`..Configured.value.Confi
35160 67 75 72 65 73 20 74 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 20 73 6f 20 74 68 61 74 20 69 74 gures.the.BGP.speaker.so.that.it
35180 20 6f 6e 6c 79 20 61 63 63 65 70 74 73 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e .only.accepts.inbound.connection
351a0 73 20 66 72 6f 6d 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 69 74 69 61 74 65 20 6f 75 s.from,.but.does.not.initiate.ou
351c0 74 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 70 65 65 72 20 6f tbound.connections.to.the.peer.o
351e0 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 6f 45 20 53 r.peer.group..Configuring.IPoE.S
35200 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 73 65 63 00 43 6f 6e 66 69 67 75 72 erver.Configuring.IPsec.Configur
35220 69 6e 67 20 4c 32 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 4e 53 20 ing.L2TP.Server.Configuring.LNS.
35240 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 43 6f 6e 66 69 67 75 72 69 6e (L2TP.Network.Server).Configurin
35260 67 20 50 50 50 6f 45 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 54 50 20 g.PPPoE.Server.Configuring.PPTP.
35280 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e Server.Configuring.RADIUS.accoun
352a0 74 69 6e 67 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 ting.Configuring.RADIUS.authenti
352c0 63 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 53 53 54 50 20 53 65 72 76 65 72 00 43 cation.Configuring.SSTP.Server.C
352e0 6f 6e 66 69 67 75 72 69 6e 67 20 53 53 54 50 20 63 6c 69 65 6e 74 00 43 6f 6e 66 69 67 75 72 69 onfiguring.SSTP.client.Configuri
35300 6e 67 20 56 79 4f 53 20 74 6f 20 61 63 74 20 61 73 20 79 6f 75 72 20 49 50 53 65 63 20 61 63 63 ng.VyOS.to.act.as.your.IPSec.acc
35320 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 69 73 20 6f 6e 65 20 74 68 69 6e 67 2c 20 62 ess.concentrator.is.one.thing,.b
35340 75 74 20 79 6f 75 20 70 72 6f 62 61 62 6c 79 20 6e 65 65 64 20 74 6f 20 73 65 74 75 70 20 79 6f ut.you.probably.need.to.setup.yo
35360 75 72 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 ur.client.connecting.to.the.serv
35380 65 72 20 73 6f 20 74 68 65 79 20 63 61 6e 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 49 50 53 65 63 er.so.they.can.talk.to.the.IPSec
353a0 20 67 61 74 65 77 61 79 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 6c 69 73 74 65 6e 2d 61 .gateway..Configuring.a.listen-a
353c0 64 64 72 65 73 73 20 69 73 20 65 73 73 65 6e 74 69 61 6c 20 66 6f 72 20 74 68 65 20 73 65 72 76 ddress.is.essential.for.the.serv
353e0 69 63 65 20 74 6f 20 77 6f 72 6b 2e 00 43 6f 6e 6e 65 63 74 2f 44 69 73 63 6f 6e 6e 65 63 74 00 ice.to.work..Connect/Disconnect.
35400 43 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 75 73 65 20 60 3c 61 64 Connected.client.should.use.`<ad
35420 64 72 65 73 73 3e 60 20 61 73 20 74 68 65 69 72 20 44 4e 53 20 73 65 72 76 65 72 2e 20 54 68 69 dress>`.as.their.DNS.server..Thi
35440 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 s.command.accepts.both.IPv4.and.
35460 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 55 70 20 74 6f 20 74 77 6f 20 6e 61 6d 65 73 65 IPv6.addresses..Up.to.two.namese
35480 72 76 65 72 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 49 50 76 34 rvers.can.be.configured.for.IPv4
354a0 2c 20 75 70 20 74 6f 20 74 68 72 65 65 20 66 6f 72 20 49 50 76 36 2e 00 43 6f 6e 6e 65 63 74 69 ,.up.to.three.for.IPv6..Connecti
354c0 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 ons.to.the.RPKI.caching.server.c
354e0 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 an.not.only.be.established.by.HT
35500 54 50 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 TP/TLS.but.you.can.also.rely.on.
35520 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 a.secure.SSH.session.to.the.serv
35540 65 72 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 20 79 6f 75 20 66 69 72 73 74 20 6e 65 65 64 er..To.enable.SSH.you.first.need
35560 20 74 6f 20 63 72 65 61 74 65 20 79 6f 75 72 73 65 6c 73 20 61 6e 20 53 53 48 20 63 6c 69 65 6e .to.create.yoursels.an.SSH.clien
35580 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 t.keypair.using.``generate.ssh.c
355a0 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 lient-key./config/auth/id_rsa_rp
355c0 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 ki``..Once.your.key.is.created.y
355e0 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e ou.can.setup.the.connection..Con
35600 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 nections.to.the.RPKI.caching.ser
35620 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 ver.can.not.only.be.established.
35640 62 79 20 48 54 54 50 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c by.HTTP/TLS.but.you.can.also.rel
35660 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 y.on.a.secure.SSH.session.to.the
35680 20 73 65 72 76 65 72 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 79 6f .server..To.enable.SSH,.first.yo
356a0 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b u.need.to.create.an.SSH.client.k
356c0 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 eypair.using.``generate.ssh.clie
356e0 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 nt-key./config/auth/id_rsa_rpki`
35700 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 `..Once.your.key.is.created.you.
35720 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 65 63 can.setup.the.connection..Connec
35740 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 tions.to.the.RPKI.caching.server
35760 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 .can.not.only.be.established.by.
35780 54 43 50 20 75 73 69 6e 67 20 74 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 62 75 74 20 79 TCP.using.the.RTR.protocol.but.y
357a0 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 ou.can.also.rely.on.a.secure.SSH
357c0 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 70 72 6f .session.to.the.server..This.pro
357e0 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 20 69 6e 74 65 67 72 69 74 79 20 61 6e 64 20 63 6f vides.transport.integrity.and.co
35800 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 61 6e 64 20 69 74 20 69 73 20 61 20 67 6f 6f 64 20 69 nfidentiality.and.it.is.a.good.i
35820 64 65 61 20 69 66 20 79 6f 75 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 6f 66 74 77 61 72 65 20 dea.if.your.validation.software.
35840 73 75 70 70 6f 72 74 73 20 69 74 2e 20 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 66 69 72 supports.it...To.enable.SSH,.fir
35860 73 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 63 6c 69 st.you.need.to.create.an.SSH.cli
35880 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 ent.keypair.using.``generate.ssh
358a0 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f .client-key./config/auth/id_rsa_
358c0 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 rpki``..Once.your.key.is.created
358e0 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 .you.can.setup.the.connection..C
35900 6f 6e 6e 74 72 61 63 6b 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 00 43 6f 6e 6e 74 72 61 63 onntrack.Conntrack.Sync.Conntrac
35920 6b 20 53 79 6e 63 20 45 78 61 6d 70 6c 65 00 43 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 k.Sync.Example.Conntrack.ignore.
35940 72 75 6c 65 73 00 43 6f 6e 6e 74 72 61 63 6b 20 6c 6f 67 00 43 6f 6e 73 6f 6c 65 00 43 6f 6e 73 rules.Conntrack.log.Console.Cons
35960 6f 6c 65 20 53 65 72 76 65 72 00 43 6f 6e 73 74 72 61 69 6e 20 74 68 65 20 6d 65 6d 6f 72 79 20 ole.Server.Constrain.the.memory.
35980 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 43 6f 6e 74 available.to.the.container..Cont
359a0 61 69 6e 65 72 00 43 6f 6e 74 61 69 6e 65 72 20 4e 65 74 77 6f 72 6b 73 00 43 6f 6e 74 61 69 6e ainer.Container.Networks.Contain
359c0 65 72 20 52 65 67 69 73 74 72 79 00 43 6f 6e 74 72 61 63 6b 20 54 69 6d 65 6f 75 74 73 00 43 6f er.Registry.Contrack.Timeouts.Co
359e0 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 73 69 nvert.the.address.prefix.of.a.si
35a00 6e 67 6c 65 20 60 66 63 30 30 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 30 ngle.`fc00::/64`.network.to.`fc0
35a20 31 3a 3a 2f 36 34 60 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 1::/64`.Convert.the.address.pref
35a40 69 78 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 60 66 63 30 31 3a 3a 2f 36 34 60 20 6e 65 74 77 6f ix.of.a.single.`fc01::/64`.netwo
35a60 72 6b 20 74 6f 20 60 66 63 30 30 3a 3a 2f 36 34 60 00 43 6f 70 79 20 74 68 65 20 6b 65 79 2c 20 rk.to.`fc00::/64`.Copy.the.key,.
35a80 61 73 20 69 74 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c as.it.is.not.stored.on.the.local
35aa0 20 66 69 6c 65 73 79 73 74 65 6d 2e 20 42 65 63 61 75 73 65 20 69 74 20 69 73 20 61 20 73 79 6d .filesystem..Because.it.is.a.sym
35ac0 6d 65 74 72 69 63 20 6b 65 79 2c 20 6f 6e 6c 79 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 70 65 metric.key,.only.you.and.your.pe
35ae0 65 72 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 69 74 73 20 er.should.have.knowledge.of.its.
35b00 63 6f 6e 74 65 6e 74 2e 20 4d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 content..Make.sure.you.distribut
35b20 65 20 74 68 65 20 6b 65 79 20 69 6e 20 61 20 73 61 66 65 20 6d 61 6e 6e 65 72 2c 00 43 6f 75 6e e.the.key.in.a.safe.manner,.Coun
35b40 74 72 79 20 63 6f 64 65 20 28 49 53 4f 2f 49 45 43 20 33 31 36 36 2d 31 29 2e 20 55 73 65 64 20 try.code.(ISO/IEC.3166-1)..Used.
35b60 74 6f 20 73 65 74 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 2e 20 53 65 74 20 61 73 to.set.regulatory.domain..Set.as
35b80 20 6e 65 65 64 65 64 20 74 6f 20 69 6e 64 69 63 61 74 65 20 63 6f 75 6e 74 72 79 20 69 6e 20 77 .needed.to.indicate.country.in.w
35ba0 68 69 63 68 20 64 65 76 69 63 65 20 69 73 20 6f 70 65 72 61 74 69 6e 67 2e 20 54 68 69 73 20 63 hich.device.is.operating..This.c
35bc0 61 6e 20 6c 69 6d 69 74 20 61 76 61 69 6c 61 62 6c 65 20 63 68 61 6e 6e 65 6c 73 20 61 6e 64 20 an.limit.available.channels.and.
35be0 74 72 61 6e 73 6d 69 74 20 70 6f 77 65 72 2e 00 43 72 65 61 74 20 63 6f 6d 6d 75 6e 69 74 79 2d transmit.power..Creat.community-
35c00 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c list.policy.identified.by.name.<
35c20 74 65 78 74 3e 2e 00 43 72 65 61 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 text>..Creat.extcommunity-list.p
35c40 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e olicy.identified.by.name.<text>.
35c60 00 43 72 65 61 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 .Create.DHCP.address.range.with.
35c80 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 a.range.id.of.`<n>`..DHCP.leases
35ca0 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 .are.taken.from.this.pool..The.p
35cc0 6f 6f 6c 20 73 74 61 72 74 73 20 61 74 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e ool.starts.at.address.`<address>
35ce0 60 2e 00 43 72 65 61 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 `..Create.DHCP.address.range.wit
35d00 68 20 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 h.a.range.id.of.`<n>`..DHCP.leas
35d20 65 73 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 es.are.taken.from.this.pool..The
35d40 20 70 6f 6f 6c 20 73 74 6f 70 73 20 77 69 74 68 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 .pool.stops.with.address.`<addre
35d60 73 73 3e 60 2e 00 43 72 65 61 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 70 65 72 20 63 6c 69 65 ss>`..Create.DNS.record.per.clie
35d80 6e 74 20 6c 65 61 73 65 2c 20 62 79 20 61 64 64 69 6e 67 20 63 6c 69 65 6e 74 73 20 74 6f 20 2f nt.lease,.by.adding.clients.to./
35da0 65 74 63 2f 68 6f 73 74 73 20 66 69 6c 65 2e 20 45 6e 74 72 79 20 77 69 6c 6c 20 68 61 76 65 20 etc/hosts.file..Entry.will.have.
35dc0 66 6f 72 6d 61 74 3a 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 3c format:.`<shared-network-name>_<
35de0 68 6f 73 74 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 43 72 65 61 74 65 20 hostname>.<domain-name>`.Create.
35e00 60 3c 75 73 65 72 3e 60 20 66 6f 72 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f `<user>`.for.local.authenticatio
35e20 6e 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 75 73 65 72 73 20 70 61 73 73 n.on.this.system..The.users.pass
35e40 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 60 3c 70 61 73 73 3e 60 2e 00 43 72 word.will.be.set.to.`<pass>`..Cr
35e60 65 61 74 65 20 60 60 31 37 32 2e 31 38 2e 32 30 31 2e 30 2f 32 34 60 60 20 61 73 20 61 20 73 75 eate.``172.18.201.0/24``.as.a.su
35e80 62 6e 65 74 20 77 69 74 68 69 6e 20 60 60 4e 45 54 31 60 60 20 61 6e 64 20 70 61 73 73 20 61 64 bnet.within.``NET1``.and.pass.ad
35ea0 64 72 65 73 73 20 6f 66 20 55 6e 69 66 69 20 63 6f 6e 74 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 dress.of.Unifi.controller.at.``1
35ec0 37 32 2e 31 36 2e 31 30 30 2e 31 60 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 6f 66 20 74 68 61 74 72.16.100.1``.to.clients.of.that
35ee0 20 73 75 62 6e 65 74 2e 00 43 72 65 61 74 65 20 61 20 62 61 73 69 63 20 62 72 69 64 67 65 00 43 .subnet..Create.a.basic.bridge.C
35f00 72 65 61 74 65 20 61 20 66 69 6c 65 20 6e 61 6d 65 64 20 60 60 56 79 4f 53 2d 31 2e 33 2e 36 2e reate.a.file.named.``VyOS-1.3.6.
35f20 31 2e 34 2e 31 2e 34 34 36 34 31 2e 43 6f 6e 66 69 67 4d 67 6d 74 2d 43 6f 6d 6d 61 6e 64 73 60 1.4.1.44641.ConfigMgmt-Commands`
35f40 60 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 74 65 6e 74 3a 00 43 `.using.the.following.content:.C
35f60 72 65 61 74 65 20 61 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 2c 20 69 74 20 reate.a.load.balancing.rule,.it.
35f80 63 61 6e 20 62 65 20 61 20 6e 75 6d 62 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 can.be.a.number.between.1.and.99
35fa0 39 39 3a 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 99:.Create.a.new.:abbr:`CA.(Cert
35fc0 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 6f 75 74 70 75 74 20 74 ificate.Authority)`.and.output.t
35fe0 68 65 20 43 41 73 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f 6e he.CAs.public.and.private.key.on
36000 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 43 50 20 .the.console..Create.a.new.DHCP.
36020 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 70 74 69 static.mapping.named.`<descripti
36040 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 on>`.which.is.valid.for.the.host
36060 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 69 74 73 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 .identified.by.its.DHCP.unique.i
36080 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 2e dentifier.(DUID).`<identifier>`.
360a0 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e .Create.a.new.DHCP.static.mappin
360c0 67 20 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 g.named.`<description>`.which.is
360e0 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 .valid.for.the.host.identified.b
36100 79 20 69 74 73 20 4d 41 43 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 20 y.its.MAC.`<address>`..Create.a.
36120 6e 65 77 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 new.VLAN.interface.on.interface.
36140 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 75 73 69 6e 67 20 74 68 65 20 56 4c 41 4e 20 6e 75 6d `<interface>`.using.the.VLAN.num
36160 62 65 72 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 60 3c 76 6c 61 6e 2d 69 64 3e 60 2e 00 43 72 ber.provided.via.`<vlan-id>`..Cr
36180 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 eate.a.new.public/private.keypai
361a0 72 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 r.and.output.the.certificate.on.
361c0 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 the.console..Create.a.new.public
361e0 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 77 68 69 63 68 20 69 73 20 73 69 67 6e 65 64 /private.keypair.which.is.signed
36200 20 62 79 20 74 68 65 20 43 41 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d .by.the.CA.referenced.by.`ca-nam
36220 65 60 2e 20 54 68 65 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 74 68 e`..The.signed.certificate.is.th
36240 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 en.output.to.the.console..Create
36260 20 61 20 6e 65 77 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 .a.new.self-signed.certificate..
36280 54 68 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 69 73 20 74 68 65 6e 20 73 68 6f 77 6e The.public/private.is.then.shown
362a0 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 .on.the.console..Create.a.new.su
362c0 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 bordinate.:abbr:`CA.(Certificate
362e0 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 .Authority)`.and.sign.it.using.t
36300 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 he.private.key.referenced.by.`ca
36320 2d 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 -name`..Create.a.new.subordinate
36340 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 .:abbr:`CA.(Certificate.Authorit
36360 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 y)`.and.sign.it.using.the.privat
36380 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 6e 61 6d 65 60 2e 00 43 72 65 61 e.key.referenced.by.`name`..Crea
363a0 74 65 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 te.a.peer.as.you.would.when.you.
363c0 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 74 specify.an.ASN,.except.that.if.t
363e0 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 64 69 66 66 65 72 65 6e 74 20 74 68 61 6e 20 6d he.peers.ASN.is.different.than.m
36400 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 ine.as.specified.under.the.:cfgc
36420 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 md:`protocols.bgp.<asn>`.command
36440 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 .the.connection.will.be.denied..
36460 43 72 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 Create.a.peer.as.you.would.when.
36480 79 6f 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 you.specify.an.ASN,.except.that.
364a0 69 66 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 if.the.peers.ASN.is.the.same.as.
364c0 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 mine.as.specified.under.the.:cfg
364e0 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e cmd:`protocols.bgp.<asn>`.comman
36500 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e d.the.connection.will.be.denied.
36520 00 43 72 65 61 74 65 20 61 20 73 74 61 74 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e .Create.a.static.hostname.mappin
36540 67 20 77 68 69 63 68 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 65 20 74 68 65 20 g.which.will.always.resolve.the.
36560 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 74 6f 20 49 50 20 61 64 64 72 65 73 73 20 name.`<hostname>`.to.IP.address.
36580 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 73 2d 70 61 74 68 2d 70 6f 6c 69 `<address>`..Create.as-path-poli
365a0 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 cy.identified.by.name.<text>..Cr
365c0 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 eate.firewall.rule.in.forward.ch
365e0 61 69 6e 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 77 68 69 63 68 20 66 6c 6f 77 74 62 61 6c 65 20 ain,.and.define.which.flowtbale.
36600 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 should.be.used..Only.applicable.
36620 69 66 20 61 63 74 69 6f 6e 20 69 73 20 60 60 6f 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 if.action.is.``offload``..Create
36640 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c .firewall.rule.in.forward.chain,
36660 20 61 6e 64 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 6c 6f 61 64 60 60 2e 00 .and.set.action.to.``offload``..
36680 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 3a 20 63 72 65 61 74 65 20 61 20 66 Create.firewall.rule:.create.a.f
366a0 69 72 65 77 61 6c 6c 20 72 75 6c 65 2c 20 73 65 74 74 69 6e 67 20 61 63 74 69 6f 6e 20 74 6f 20 irewall.rule,.setting.action.to.
366c0 60 60 6f 66 66 6c 6f 61 64 60 60 20 61 6e 64 20 75 73 69 6e 67 20 64 65 73 69 72 65 64 20 66 6c ``offload``.and.using.desired.fl
366e0 6f 77 74 61 62 6c 65 20 66 6f 72 20 60 60 6f 66 66 6c 6f 61 64 2d 74 61 72 67 65 74 60 60 2e 00 owtable.for.``offload-target``..
36700 43 72 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 63 72 65 61 74 65 20 66 6c 6f 77 74 61 62 Create.flowtable:.create.flowtab
36720 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 le,.which.includes.the.interface
36740 73 20 74 68 61 74 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 s.that.are.going.to.be.used.by.t
36760 68 65 20 66 6c 6f 77 74 61 62 6c 65 2e 00 43 72 65 61 74 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 he.flowtable..Create.large-commu
36780 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e nity-list.policy.identified.by.n
367a0 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 6e 61 6d 65 64 20 60 3c 61 6c 69 61 73 ame.<text>..Create.named.`<alias
367c0 3e 60 20 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 74 61 74 69 63 20 6d 61 70 >`.for.the.configured.static.map
367e0 70 69 6e 67 20 66 6f 72 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 2e 20 54 68 75 73 20 74 68 65 20 ping.for.`<hostname>`..Thus.the.
36800 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 3a 63 66 67 63 6d 64 3a 60 73 address.configured.as.:cfgcmd:`s
36820 65 74 20 73 79 73 74 65 6d 20 73 74 61 74 69 63 2d 68 6f 73 74 2d 6d 61 70 70 69 6e 67 20 68 6f et.system.static-host-mapping.ho
36840 73 74 2d 6e 61 6d 65 20 3c 68 6f 73 74 6e 61 6d 65 3e 20 69 6e 65 74 20 3c 61 64 64 72 65 73 73 st-name.<hostname>.inet.<address
36860 3e 60 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 76 69 61 20 6d 75 6c 74 69 70 6c 65 20 6e >`.can.be.reached.via.multiple.n
36880 61 6d 65 73 2e 00 43 72 65 61 74 65 20 6e 65 77 20 3a 72 66 63 3a 60 32 31 33 36 60 20 44 4e 53 ames..Create.new.:rfc:`2136`.DNS
368a0 20 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c .update.configuration.which.will
368c0 20 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 .update.the.IP.address.assigned.
368e0 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 to.`<interface>`.on.the.service.
36900 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e you.configured.under.`<service-n
36920 61 6d 65 3e 60 2e 00 43 72 65 61 74 65 20 6e 65 77 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 77 ame>`..Create.new.VRF.instance.w
36940 69 74 68 20 60 3c 6e 61 6d 65 3e 60 2e 20 54 68 65 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 77 ith.`<name>`..The.name.is.used.w
36960 68 65 6e 20 70 6c 61 63 69 6e 67 20 69 6e 64 69 76 69 64 75 61 6c 20 69 6e 74 65 72 66 61 63 65 hen.placing.individual.interface
36980 73 20 69 6e 74 6f 20 74 68 65 20 56 52 46 2e 00 43 72 65 61 74 65 20 6e 65 77 20 64 79 6e 61 6d s.into.the.VRF..Create.new.dynam
369a0 69 63 20 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 ic.DNS.update.configuration.whic
369c0 68 20 77 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 h.will.update.the.IP.address.ass
369e0 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 65 igned.to.`<interface>`.on.the.se
36a00 72 76 69 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 60 3c 73 65 72 rvice.you.configured.under.`<ser
36a20 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 72 65 61 74 65 20 6e 65 77 20 73 79 73 74 65 6d 20 75 vice-name>`..Create.new.system.u
36a40 73 65 72 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 60 3c 6e 61 6d 65 3e 60 20 61 6e 64 20 72 ser.with.username.`<name>`.and.r
36a60 65 61 6c 2d 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 73 74 72 69 6e 67 3e 60 eal-name.specified.by.`<string>`
36a80 2e 00 43 72 65 61 74 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 6c 69 73 ..Create.service.`<name>`.to.lis
36aa0 74 65 6e 20 6f 6e 20 3c 70 6f 72 74 3e 00 43 72 65 61 74 65 73 20 61 20 6e 61 6d 65 64 20 63 6f ten.on.<port>.Creates.a.named.co
36ac0 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 00 43 72 65 61 74 65 73 20 6c 6f 63 61 6c 20 49 50 ntainer.network.Creates.local.IP
36ae0 6f 45 20 75 73 65 72 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 3d 2a 2a 3c 69 6e 74 65 72 66 61 oE.user.with.username=**<interfa
36b00 63 65 3e 2a 2a 20 61 6e 64 20 70 61 73 73 77 6f 72 64 3d 2a 2a 3c 4d 41 43 3e 2a 2a 20 28 6d 61 ce>**.and.password=**<MAC>**.(ma
36b20 63 2d 61 64 64 72 65 73 73 29 00 43 72 65 61 74 65 73 20 73 74 61 74 69 63 20 70 65 65 72 20 6d c-address).Creates.static.peer.m
36b40 61 70 70 69 6e 67 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 6f 20 3a 61 apping.of.protocol-address.to.:a
36b60 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c bbr:`NBMA.(Non-broadcast.multipl
36b80 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 2e 00 43 72 65 61 e-access.network)`.address..Crea
36ba0 74 69 6e 67 20 61 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 76 65 72 79 20 ting.a.bridge.interface.is.very.
36bc0 73 69 6d 70 6c 65 2e 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c simple..In.this.example,.we.will
36be0 20 68 61 76 65 3a 00 43 72 65 61 74 69 6e 67 20 61 20 66 6c 6f 77 20 74 61 62 6c 65 3a 00 43 72 .have:.Creating.a.flow.table:.Cr
36c00 65 61 74 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 43 72 65 61 74 69 6e 67 eating.a.traffic.policy.Creating
36c20 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 20 74 61 62 6c 65 73 3a 00 43 72 .rules.for.using.flow.tables:.Cr
36c40 65 64 65 6e 74 69 61 6c 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 68 65 72 65 20 61 6e edentials.can.be.defined.here.an
36c60 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 61 64 64 69 6e 67 20 d.will.only.be.used.when.adding.
36c80 61 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 2e a.container.image.to.the.system.
36ca0 00 43 72 69 74 69 63 61 6c 00 43 72 69 74 69 63 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 .Critical.Critical.conditions.-.
36cc0 65 2e 67 2e 20 68 61 72 64 20 64 72 69 76 65 20 65 72 72 6f 72 73 2e 00 43 72 79 73 74 61 6c 66 e.g..hard.drive.errors..Crystalf
36ce0 6f 6e 74 7a 20 43 46 41 2d 35 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 ontz.CFA-533.Crystalfontz.CFA-63
36d00 31 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 33 00 43 72 79 73 74 61 6c 66 6f 1.Crystalfontz.CFA-633.Crystalfo
36d20 6e 74 7a 20 43 46 41 2d 36 33 35 00 43 75 72 20 48 6f 70 20 4c 69 6d 69 74 00 43 75 72 72 65 6e ntz.CFA-635.Cur.Hop.Limit.Curren
36d40 74 6c 79 20 64 6f 65 73 20 6e 6f 74 20 64 6f 20 6d 75 63 68 20 61 73 20 63 61 63 68 69 6e 67 20 tly.does.not.do.much.as.caching.
36d60 69 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 43 75 72 72 65 6e 74 6c 79 20 64 79 is.not.implemented..Currently.dy
36d80 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 66 6f 72 20 74 namic.routing.is.supported.for.t
36da0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 00 43 75 73 74 6f 6d 20 46 he.following.protocols:.Custom.F
36dc0 69 6c 65 00 43 75 73 74 6f 6d 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e ile.Custom.bridge.firewall.chain
36de0 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 20 60 60 73 s.can.be.create.with.command.``s
36e00 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e et.firewall.bridge.name.<name>..
36e20 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f ..``..In.order.to.use.such.custo
36e40 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 61 63 74 69 6f 6e 20 6a 75 6d 70 m.chain,.a.rule.with.action.jump
36e60 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 74 61 72 67 65 74 20 73 68 6f 75 ,.and.the.appropiate.target.shou
36e80 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 ld.be.defined.in.a.base.chain..C
36ea0 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 ustom.firewall.chains.can.be.cre
36ec0 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 ated,.with.commands.``set.firewa
36ee0 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 5b 6e 61 6d 65 20 7c 20 69 70 76 36 2d 6e 61 ll.[ipv4.|.ipv6].[name.|.ipv6-na
36f00 6d 65 5d 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 me].<name>....``..In.order.to.us
36f20 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 e.such.custom.chain,.a.rule.with
36f40 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 .**action.jump**,.and.the.approp
36f60 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 iate.**target**.should.be.define
36f80 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 d.in.a.base.chain..Custom.firewa
36fa0 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 ll.chains.can.be.created,.with.c
36fc0 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6e 61 6d 65 ommands.``set.firewall.ipv4.name
36fe0 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 .<name>....``..In.order.to.use.s
37000 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a uch.custom.chain,.a.rule.with.**
37020 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 action.jump**,.and.the.appropiat
37040 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 e.**target**.should.be.defined.i
37060 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 n.a.base.chain..Custom.firewall.
37080 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d chains.can.be.created,.with.comm
370a0 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6e 61 6d 65 20 3c 6e ands.``set.firewall.ipv6.name.<n
370c0 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 ame>....``..In.order.to.use.such
370e0 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 .custom.chain,.a.rule.with.**act
37100 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a ion.jump**,.and.the.appropiate.*
37120 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 *target**.should.be.defined.in.a
37140 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 68 65 61 6c 74 68 2d 63 68 65 63 6b .base.chain..Custom.health-check
37160 20 73 63 72 69 70 74 20 61 6c 6c 6f 77 73 20 63 68 65 63 6b 69 6e 67 20 72 65 61 6c 2d 73 65 72 .script.allows.checking.real-ser
37180 76 65 72 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 43 75 73 74 6f 6d 69 7a 65 64 20 69 67 6e 6f ver.availability.Customized.igno
371a0 72 65 20 72 75 6c 65 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 re.rules,.based.on.a.packet.and.
371c0 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 44 43 4f 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 flow.selector..DCO.can.be.enable
371e0 64 20 66 6f 72 20 62 6f 74 68 20 6e 65 77 20 61 6e 64 20 65 78 69 73 74 69 6e 67 20 74 75 6e 6e d.for.both.new.and.existing.tunn
37200 65 6c 73 2c 56 79 4f 53 20 61 64 64 73 20 61 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 65 61 63 68 20 els,VyOS.adds.an.option.in.each.
37220 74 75 6e 6e 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 72 65 20 77 65 20 63 61 tunnel.configuration.where.we.ca
37240 6e 20 65 6e 61 62 6c 65 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 20 2e 54 68 65 20 63 75 72 n.enable.this.function...The.cur
37260 72 65 6e 74 20 62 65 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 rent.best.practice.is.to.create.
37280 61 20 6e 65 77 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 44 43 4f 20 74 6f 20 6d 69 6e 69 6d 69 7a a.new.tunnel.with.DCO.to.minimiz
372a0 65 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 65 78 e.the.chance.of.problems.with.ex
372c0 69 73 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 44 43 4f 20 73 75 70 70 6f 72 74 20 69 73 20 61 isting.clients..DCO.support.is.a
372e0 20 70 65 72 2d 74 75 6e 6e 65 6c 20 6f 70 74 69 6f 6e 20 61 6e 64 20 69 74 20 69 73 20 6e 6f 74 .per-tunnel.option.and.it.is.not
37300 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c .automatically.enabled.by.defaul
37320 74 20 66 6f 72 20 6e 65 77 20 6f 72 20 75 70 67 72 61 64 65 64 20 74 75 6e 6e 65 6c 73 2e 20 45 t.for.new.or.upgraded.tunnels..E
37340 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 63 6f 6e 74 69 6e 75 65 20 74 6f xisting.tunnels.will.continue.to
37360 20 66 75 6e 63 74 69 6f 6e 20 61 73 20 74 68 65 79 20 68 61 76 65 20 69 6e 20 74 68 65 20 70 61 .function.as.they.have.in.the.pa
37380 73 74 2e 00 44 44 6f 53 20 50 72 6f 74 65 63 74 69 6f 6e 00 44 48 20 47 72 6f 75 70 20 31 34 00 st..DDoS.Protection.DH.Group.14.
373a0 44 48 43 50 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 65 20 63 DHCP.High.Availability.must.be.c
373c0 6f 6e 66 69 67 75 72 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 74 68 65 20 66 6f 6c 6c onfigured.explicitly.by.the.foll
373e0 6f 77 69 6e 67 20 73 74 61 74 65 6d 65 6e 74 73 20 6f 6e 20 62 6f 74 68 20 73 65 72 76 65 72 73 owing.statements.on.both.servers
37400 3a 00 44 48 43 50 20 52 65 6c 61 79 00 44 48 43 50 20 53 65 72 76 65 72 00 44 48 43 50 20 66 61 :.DHCP.Relay.DHCP.Server.DHCP.fa
37420 69 6c 6f 76 65 72 20 70 61 72 61 6d 65 74 65 72 73 00 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e ilover.parameters.DHCP.lease.ran
37440 67 65 00 44 48 43 50 20 72 61 6e 67 65 20 73 70 61 6e 73 20 66 72 6f 6d 20 60 31 39 32 2e 31 36 ge.DHCP.range.spans.from.`192.16
37460 38 2e 31 38 39 2e 31 30 60 20 2d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 30 60 00 44 48 8.189.10`.-.`192.168.189.250`.DH
37480 43 50 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 CP.relay.example.DHCP.server.is.
374a0 6c 6f 63 61 74 65 64 20 61 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 31 30 2e 30 2e 31 2e 34 located.at.IPv4.address.10.0.1.4
374c0 20 6f 6e 20 60 60 65 74 68 32 60 60 2e 00 44 48 43 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f .on.``eth2``..DHCPv6.address.poo
374e0 6c 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 79 ls.must.be.configured.for.the.sy
37500 73 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 stem.to.act.as.a.DHCPv6.server..
37520 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 64 65 73 63 72 69 62 65 73 20 The.following.example.describes.
37540 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 2e 00 44 48 43 50 76 36 20 72 65 6c 61 79 20 a.common.scenario..DHCPv6.relay.
37560 65 78 61 6d 70 6c 65 00 44 48 43 50 76 36 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 63 65 example.DHCPv6.requests.are.rece
37580 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 60 6c 69 73 74 65 6e 69 6e 67 ived.by.the.router.on.`listening
375a0 20 69 6e 74 65 72 66 61 63 65 60 20 60 60 65 74 68 31 60 60 00 44 4d 56 50 4e 00 44 4d 56 50 4e .interface`.``eth1``.DMVPN.DMVPN
375c0 20 65 78 61 6d 70 6c 65 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6e 65 74 77 6f 72 6b 00 44 .example.network.DMVPN.network.D
375e0 4d 56 50 4e 20 6f 6e 6c 79 20 61 75 74 6f 6d 61 74 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 MVPN.only.automates.the.tunnel.e
37600 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 20 61 6e 64 20 73 65 74 75 70 2e 20 41 20 63 ndpoint.discovery.and.setup..A.c
37620 6f 6d 70 6c 65 74 65 20 73 6f 6c 75 74 69 6f 6e 20 61 6c 73 6f 20 69 6e 63 6f 72 70 6f 72 61 74 omplete.solution.also.incorporat
37640 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c es.the.use.of.a.routing.protocol
37660 2e 20 42 47 50 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 77 65 6c 6c 20 73 75 69 74 65 ..BGP.is.particularly.well.suite
37680 64 20 66 6f 72 20 75 73 65 20 77 69 74 68 20 44 4d 56 50 4e 2e 00 44 4e 41 54 00 44 4e 41 54 20 d.for.use.with.DMVPN..DNAT.DNAT.
376a0 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 2a 2a is.typically.referred.to.as.a.**
376c0 50 6f 72 74 20 46 6f 72 77 61 72 64 2a 2a 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 56 79 4f 53 20 Port.Forward**..When.using.VyOS.
376e0 61 73 20 61 20 4e 41 54 20 72 6f 75 74 65 72 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 2c 20 61 20 as.a.NAT.router.and.firewall,.a.
37700 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 61 73 6b 20 69 73 20 74 6f 20 common.configuration.task.is.to.
37720 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 73 redirect.incoming.traffic.to.a.s
37740 79 73 74 65 6d 20 62 65 68 69 6e 64 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 44 4e 41 54 20 ystem.behind.the.firewall..DNAT.
37760 72 75 6c 65 20 31 30 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e rule.10.replaces.the.destination
37780 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 69 6e 62 6f 75 6e 64 20 70 61 63 6b 65 74 20 77 69 .address.of.an.inbound.packet.wi
377a0 74 68 20 31 39 32 2e 30 2e 32 2e 31 30 00 44 4e 41 54 36 36 00 44 4e 53 20 46 6f 72 77 61 72 64 th.192.0.2.10.DNAT66.DNS.Forward
377c0 69 6e 67 00 44 4e 53 20 6e 61 6d 65 20 73 65 72 76 65 72 73 00 44 4e 53 20 73 65 61 72 63 68 20 ing.DNS.name.servers.DNS.search.
377e0 6c 69 73 74 20 74 6f 20 61 64 76 65 72 74 69 73 65 00 44 4e 53 20 73 65 72 76 65 72 20 49 50 76 list.to.advertise.DNS.server.IPv
37800 34 20 61 64 64 72 65 73 73 00 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 4.address.DNS.server.is.located.
37820 61 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 60 60 00 44 4e 53 53 4c 00 44 53 43 50 at.``2001:db8::ffff``.DNSSL.DSCP
37840 20 76 61 6c 75 65 73 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 32 34 37 34 60 20 61 6e 64 20 3a .values.as.per.:rfc:`2474`.and.:
37860 72 66 63 3a 60 34 35 39 35 60 3a 00 44 53 53 53 2f 43 43 4b 20 4d 6f 64 65 20 69 6e 20 34 30 20 rfc:`4595`:.DSSS/CCK.Mode.in.40.
37880 4d 48 7a 2c 20 74 68 69 73 20 73 65 74 73 20 60 60 5b 44 53 53 53 5f 43 43 4b 2d 34 30 5d 60 60 MHz,.this.sets.``[DSSS_CCK-40]``
378a0 00 44 61 74 61 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 42 2d 49 50 2e 63 6f 6d 20 75 .Data.is.provided.by.DB-IP.com.u
378c0 6e 64 65 72 20 43 43 2d 42 59 2d 34 2e 30 20 6c 69 63 65 6e 73 65 2e 20 41 74 74 72 69 62 75 74 nder.CC-BY-4.0.license..Attribut
378e0 69 6f 6e 20 72 65 71 75 69 72 65 64 2c 20 70 65 72 6d 69 74 73 20 72 65 64 69 73 74 72 69 62 75 ion.required,.permits.redistribu
37900 74 69 6f 6e 20 73 6f 20 77 65 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 61 20 64 61 74 61 62 61 73 tion.so.we.can.include.a.databas
37920 65 20 69 6e 20 69 6d 61 67 65 73 28 7e 33 4d 42 20 63 6f 6d 70 72 65 73 73 65 64 29 2e 20 49 6e e.in.images(~3MB.compressed)..In
37940 63 6c 75 64 65 73 20 63 72 6f 6e 20 73 63 72 69 70 74 20 28 6d 61 6e 75 61 6c 6c 79 20 63 61 6c cludes.cron.script.(manually.cal
37960 6c 61 62 6c 65 20 62 79 20 6f 70 2d 6d 6f 64 65 20 75 70 64 61 74 65 20 67 65 6f 69 70 29 20 74 lable.by.op-mode.update.geoip).t
37980 6f 20 6b 65 65 70 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 72 75 6c 65 73 20 75 70 64 61 74 65 o.keep.database.and.rules.update
379a0 64 2e 00 44 65 62 75 67 00 44 65 62 75 67 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 20 2d 20 d..Debug.Debug-level.messages.-.
379c0 4d 65 73 73 61 67 65 73 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f Messages.that.contain.informatio
379e0 6e 20 6e 6f 72 6d 61 6c 6c 79 20 6f 66 20 75 73 65 20 6f 6e 6c 79 20 77 68 65 6e 20 64 65 62 75 n.normally.of.use.only.when.debu
37a00 67 67 69 6e 67 20 61 20 70 72 6f 67 72 61 6d 2e 00 44 65 66 61 75 6c 74 00 44 65 66 61 75 6c 74 gging.a.program..Default.Default
37a20 20 31 2e 00 44 65 66 61 75 6c 74 20 47 61 74 65 77 61 79 2f 52 6f 75 74 65 00 44 65 66 61 75 6c .1..Default.Gateway/Route.Defaul
37a40 74 20 52 6f 75 74 65 72 20 50 72 65 66 65 72 65 6e 63 65 00 44 65 66 61 75 6c 74 20 62 65 68 61 t.Router.Preference.Default.beha
37a60 76 69 6f 72 20 2d 20 64 6f 6e 27 74 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 vior.-.don't.ask.client.for.mppe
37a80 2c 20 62 75 74 20 61 6c 6c 6f 77 20 69 74 20 69 66 20 63 6c 69 65 6e 74 20 77 61 6e 74 73 2e 20 ,.but.allow.it.if.client.wants..
37aa0 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 52 41 44 49 55 53 20 6d 61 79 20 6f 76 65 72 Please.note.that.RADIUS.may.over
37ac0 72 69 64 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 62 79 20 4d 53 2d 4d 50 50 45 2d 45 6e 63 72 ride.this.option.by.MS-MPPE-Encr
37ae0 79 70 74 69 6f 6e 2d 50 6f 6c 69 63 79 20 61 74 74 72 69 62 75 74 65 2e 00 44 65 66 61 75 6c 74 yption-Policy.attribute..Default
37b00 20 67 61 74 65 77 61 79 20 61 6e 64 20 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 61 74 20 60 31 .gateway.and.DNS.server.is.at.`1
37b20 39 32 2e 30 2e 32 2e 32 35 34 60 00 44 65 66 61 75 6c 74 20 69 73 20 35 31 32 20 4d 42 2e 20 55 92.0.2.254`.Default.is.512.MB..U
37b40 73 65 20 30 20 4d 42 20 66 6f 72 20 75 6e 6c 69 6d 69 74 65 64 20 6d 65 6d 6f 72 79 2e 00 44 65 se.0.MB.for.unlimited.memory..De
37b60 66 61 75 6c 74 20 69 73 20 60 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 2e 00 44 65 66 61 fault.is.``any-available``..Defa
37b80 75 6c 74 20 69 73 20 60 60 69 63 6d 70 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 74 6f 20 64 ult.is.``icmp``..Default.is.to.d
37ba0 65 74 65 63 74 73 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 20 63 68 61 6e 67 etects.physical.link.state.chang
37bc0 65 73 2e 00 44 65 66 61 75 6c 74 20 70 6f 72 74 20 69 73 20 33 31 32 38 2e 00 44 65 66 61 75 6c es..Default.port.is.3128..Defaul
37be0 74 3a 20 31 00 44 65 66 61 75 6c 74 3a 20 34 34 33 00 44 65 66 61 75 6c 74 73 20 74 6f 20 27 75 t:.1.Default:.443.Defaults.to.'u
37c00 69 64 27 00 44 65 66 61 75 6c 74 73 20 74 6f 20 32 32 35 2e 30 2e 30 2e 35 30 2e 00 44 65 66 61 id'.Defaults.to.225.0.0.50..Defa
37c20 75 6c 74 73 20 74 6f 20 60 60 75 73 60 60 2e 00 44 65 66 69 6e 65 20 43 6f 6e 65 63 74 69 6f 6e ults.to.``us``..Define.Conection
37c40 20 54 69 6d 65 6f 75 74 73 00 44 65 66 69 6e 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 70 72 .Timeouts.Define.IPv4.or.IPv6.pr
37c60 65 66 69 78 20 66 6f 72 20 61 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 2e 20 4f efix.for.a.given.network.name..O
37c80 6e 6c 79 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 6f 6e 65 20 49 50 76 36 20 70 72 65 66 69 78 nly.one.IPv4.and.one.IPv6.prefix
37ca0 20 63 61 6e 20 62 65 20 75 73 65 64 20 70 65 72 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 2e 00 44 .can.be.used.per.network.name..D
37cc0 65 66 69 6e 65 20 49 50 76 34 2f 49 50 76 36 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 efine.IPv4/IPv6.management.addre
37ce0 73 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 76 69 61 20 4c 4c 44 50 2e 20 4d 75 6c 74 69 70 6c ss.transmitted.via.LLDP..Multipl
37d00 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 20 4f 6e 6c 79 e.addresses.can.be.defined..Only
37d20 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 73 79 73 74 .addresses.connected.to.the.syst
37d40 65 6d 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 44 65 66 69 6e 65 20 61 em.will.be.transmitted..Define.a
37d60 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 67 72 6f 75 70 2e 00 44 65 66 .IPv4.or.IPv6.Network.group..Def
37d80 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 61 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f ine.a.IPv4.or.a.IPv6.address.gro
37da0 75 70 00 44 65 66 69 6e 65 20 61 20 5a 6f 6e 65 00 44 65 66 69 6e 65 20 61 20 64 69 73 63 72 65 up.Define.a.Zone.Define.a.discre
37dc0 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 30 30 2e 36 34 2e 30 te.source.IP.address.of.100.64.0
37de0 2e 31 20 66 6f 72 20 53 4e 41 54 20 72 75 6c 65 20 32 30 00 44 65 66 69 6e 65 20 61 20 64 6f 6d .1.for.SNAT.rule.20.Define.a.dom
37e00 61 69 6e 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 6d 61 63 20 67 72 6f 75 70 2e 00 44 ain.group..Define.a.mac.group..D
37e20 65 66 69 6e 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 2e 20 41 20 70 6f 72 74 20 6e 61 6d 65 20 efine.a.port.group..A.port.name.
37e40 63 61 6e 20 62 65 20 61 6e 79 20 6e 61 6d 65 20 64 65 66 69 6e 65 64 20 69 6e 20 2f 65 74 63 2f can.be.any.name.defined.in./etc/
37e60 73 65 72 76 69 63 65 73 2e 20 65 2e 67 2e 3a 20 68 74 74 70 00 44 65 66 69 6e 65 20 61 6c 6c 6f services..e.g.:.http.Define.allo
37e80 77 65 64 20 63 69 70 68 65 72 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 53 53 48 20 63 6f 6e wed.ciphers.used.for.the.SSH.con
37ea0 6e 65 63 74 69 6f 6e 2e 20 41 20 6e 75 6d 62 65 72 20 6f 66 20 61 6c 6c 6f 77 65 64 20 63 69 70 nection..A.number.of.allowed.cip
37ec0 68 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 75 73 65 20 6d 75 6c 74 69 hers.can.be.specified,.use.multi
37ee0 70 6c 65 20 6f 63 63 75 72 72 65 6e 63 65 73 20 74 6f 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c ple.occurrences.to.allow.multipl
37f00 65 20 63 69 70 68 65 72 73 2e 00 44 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 e.ciphers..Define.an.interface.g
37f20 72 6f 75 70 2e 20 57 69 6c 64 63 61 72 64 20 61 72 65 20 61 63 63 65 70 74 65 64 20 74 6f 6f 2e roup..Wildcard.are.accepted.too.
37f40 00 44 65 66 69 6e 65 20 62 65 68 61 76 69 6f 72 20 66 6f 72 20 67 72 61 74 75 69 74 6f 75 73 20 .Define.behavior.for.gratuitous.
37f60 41 52 50 20 66 72 61 6d 65 73 20 77 68 6f 27 73 20 49 50 20 69 73 20 6e 6f 74 20 61 6c 72 65 61 ARP.frames.who's.IP.is.not.alrea
37f80 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 20 49 66 20 dy.present.in.the.ARP.table..If.
37fa0 63 6f 6e 66 69 67 75 72 65 64 20 63 72 65 61 74 65 20 6e 65 77 20 65 6e 74 72 69 65 73 20 69 6e configured.create.new.entries.in
37fc0 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 .the.ARP.table..Define.different
37fe0 20 6d 6f 64 65 73 20 66 6f 72 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 .modes.for.IP.directed.broadcast
38000 20 66 6f 72 77 61 72 64 69 6e 67 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 .forwarding.as.described.in.:rfc
38020 3a 60 31 38 31 32 60 20 61 6e 64 20 3a 72 66 63 3a 60 32 36 34 34 60 2e 00 44 65 66 69 6e 65 20 :`1812`.and.:rfc:`2644`..Define.
38040 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 72 65 70 6c different.modes.for.sending.repl
38060 69 65 73 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 72 65 63 65 69 76 65 64 20 41 52 50 20 ies.in.response.to.received.ARP.
38080 72 65 71 75 65 73 74 73 20 74 68 61 74 20 72 65 73 6f 6c 76 65 20 6c 6f 63 61 6c 20 74 61 72 67 requests.that.resolve.local.targ
380a0 65 74 20 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e et.IP.addresses:.Define.differen
380c0 74 20 72 65 73 74 72 69 63 74 69 6f 6e 20 6c 65 76 65 6c 73 20 66 6f 72 20 61 6e 6e 6f 75 6e 63 t.restriction.levels.for.announc
380e0 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 ing.the.local.source.IP.address.
38100 66 72 6f 6d 20 49 50 20 70 61 63 6b 65 74 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 20 from.IP.packets.in.ARP.requests.
38120 73 65 6e 74 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e 65 20 68 6f 77 20 74 6f sent.on.interface..Define.how.to
38140 20 68 61 6e 64 6c 65 20 6c 65 61 66 2d 73 65 6f 6e 64 73 2e 00 44 65 66 69 6e 65 20 69 6e 74 65 .handle.leaf-seonds..Define.inte
38160 72 66 61 63 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 rfaces.to.be.used.in.the.flowtab
38180 6c 65 2e 00 44 65 66 69 6e 65 20 6c 65 6e 67 74 68 20 6f 66 20 70 61 63 6b 65 74 20 70 61 79 6c le..Define.length.of.packet.payl
381a0 6f 61 64 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 6e 65 74 6c 69 6e 6b 20 6d 65 73 73 61 67 oad.to.include.in.netlink.messag
381c0 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 e..Only.applicable.if.rule.log.i
381e0 73 20 65 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 s.enable.and.log.group.is.define
38200 64 2e 00 44 65 66 69 6e 65 20 6c 6f 67 20 67 72 6f 75 70 20 74 6f 20 73 65 6e 64 20 6d 65 73 73 d..Define.log.group.to.send.mess
38220 61 67 65 20 74 6f 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 age.to..Only.applicable.if.rule.
38240 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6c 6f 67 2d 6c 65 76 65 6c 2e log.is.enable..Define.log-level.
38260 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 .Only.applicable.if.rule.log.is.
38280 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 enable..Define.number.of.packets
382a0 20 74 6f 20 71 75 65 75 65 20 69 6e 73 69 64 65 20 74 68 65 20 6b 65 72 6e 65 6c 20 62 65 66 6f .to.queue.inside.the.kernel.befo
382c0 72 65 20 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 20 4f 6e re.sending.them.to.userspace..On
382e0 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 ly.applicable.if.rule.log.is.ena
38300 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 ble.and.log.group.is.defined..De
38320 66 69 6e 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 20 48 69 67 68 20 41 76 61 69 fine.operation.mode.of.High.Avai
38340 6c 61 62 69 6c 69 74 79 20 66 65 61 74 75 72 65 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 lability.feature..Default.value.
38360 69 66 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 73 20 60 if.command.is.not.specified.is.`
38380 61 63 74 69 76 65 2d 61 63 74 69 76 65 60 00 44 65 66 69 6e 65 20 74 68 65 20 74 69 6d 65 20 69 active-active`.Define.the.time.i
383a0 6e 74 65 72 76 61 6c 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 6c 6f 63 61 6c 20 63 61 63 68 nterval.to.update.the.local.cach
383c0 65 00 44 65 66 69 6e 65 20 74 68 65 20 7a 6f 6e 65 20 61 73 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e e.Define.the.zone.as.a.local.zon
383e0 65 2e 20 41 20 6c 6f 63 61 6c 20 7a 6f 6e 65 20 68 61 73 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 e..A.local.zone.has.no.interface
38400 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 6f 75 s.and.will.be.applied.to.the.rou
38420 74 65 72 20 69 74 73 65 6c 66 2e 00 44 65 66 69 6e 65 20 74 79 70 65 20 6f 66 20 6f 66 66 6c 6f ter.itself..Define.type.of.offlo
38440 61 64 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 ad.to.be.used.by.the.flowtable:.
38460 60 60 68 61 72 64 77 61 72 65 60 60 20 6f 72 20 60 60 73 6f 66 74 77 61 72 65 60 60 2e 20 42 79 ``hardware``.or.``software``..By
38480 20 64 65 66 61 75 6c 74 2c 20 60 60 73 6f 66 74 77 61 72 65 60 60 20 6f 66 66 6c 6f 61 64 20 69 .default,.``software``.offload.i
384a0 73 20 75 73 65 64 2e 00 44 65 66 69 6e 65 20 75 73 65 64 20 65 74 68 65 72 74 79 70 65 20 6f 66 s.used..Define.used.ethertype.of
384c0 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e 65 64 20 74 68 65 20 49 .bridge.interface..Defined.the.I
384e0 50 76 34 2c 20 49 50 76 36 20 6f 72 20 46 51 44 4e 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 Pv4,.IPv6.or.FQDN.and.port.numbe
38500 72 20 6f 66 20 74 68 65 20 63 61 63 68 69 6e 67 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e r.of.the.caching.RPKI.caching.in
38520 73 74 61 6e 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6c stance.which.is.used..Defines.al
38540 74 65 72 6e 61 74 65 20 73 6f 75 72 63 65 73 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 ternate.sources.for.multicasting
38560 20 61 6e 64 20 49 47 4d 50 20 64 61 74 61 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 .and.IGMP.data..The.network.addr
38580 65 73 73 20 6d 75 73 74 20 62 65 20 6f 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 ess.must.be.on.the.following.for
385a0 6d 61 74 20 27 61 2e 62 2e 63 2e 64 2f 6e 27 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 mat.'a.b.c.d/n'..By.default,.the
385c0 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 63 63 65 70 74 20 64 61 74 61 20 66 72 6f 6d 20 73 6f .router.will.accept.data.from.so
385e0 75 72 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 61 73 20 63 6f 6e urces.on.the.same.network.as.con
38600 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 74 68 65 20 figured.on.an.interface..If.the.
38620 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 20 6c 69 65 73 20 6f 6e 20 61 20 72 65 6d 6f 74 multicast.source.lies.on.a.remot
38640 65 20 6e 65 74 77 6f 72 6b 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 66 72 6f 6d 20 e.network,.one.must.define.from.
38660 77 68 65 72 65 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 61 63 63 65 70 74 65 64 where.traffic.should.be.accepted
38680 2e 00 44 65 66 69 6e 65 73 20 61 6e 20 6f 66 66 2d 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 70 72 ..Defines.an.off-NBMA.network.pr
386a0 65 66 69 78 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 efix.for.which.the.GRE.interface
386c0 20 77 69 6c 6c 20 61 63 74 20 61 73 20 61 20 67 61 74 65 77 61 79 2e 20 54 68 69 73 20 61 6e 20 .will.act.as.a.gateway..This.an.
386e0 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 64 65 66 69 6e 69 6e 67 20 6c 6f 63 61 6c 20 69 6e alternative.to.defining.local.in
38700 74 65 72 66 61 63 65 73 20 77 69 74 68 20 73 68 6f 72 74 63 75 74 2d 64 65 73 74 69 6e 61 74 69 terfaces.with.shortcut-destinati
38720 6f 6e 20 66 6c 61 67 2e 00 44 65 66 69 6e 65 73 20 62 6c 61 63 6b 68 6f 6c 65 20 64 69 73 74 61 on.flag..Defines.blackhole.dista
38740 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 nce.for.this.route,.routes.with.
38760 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 smaller.administrative.distance.
38780 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 are.elected.prior.to.those.with.
387a0 61 20 68 69 67 68 65 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 6d 69 6e 69 6d a.higher.distance..Defines.minim
387c0 75 6d 20 61 63 63 65 70 74 61 62 6c 65 20 4d 54 55 2e 20 49 66 20 63 6c 69 65 6e 74 20 77 69 6c um.acceptable.MTU..If.client.wil
387e0 6c 20 74 72 79 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 6c 65 73 73 20 74 68 65 6e 20 73 70 65 l.try.to.negotiate.less.then.spe
38800 63 69 66 69 65 64 20 4d 54 55 20 74 68 65 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 4e 41 4b 65 64 cified.MTU.then.it.will.be.NAKed
38820 20 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 69 66 20 72 65 6a 65 63 74 73 20 67 72 65 61 .or.disconnected.if.rejects.grea
38840 74 65 72 20 4d 54 55 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 31 30 30 2a ter.MTU..Default.value.is.**100*
38860 2a 2e 00 44 65 66 69 6e 65 73 20 6e 65 78 74 2d 68 6f 70 20 64 69 73 74 61 6e 63 65 20 66 6f 72 *..Defines.next-hop.distance.for
38880 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 .this.route,.routes.with.smaller
388a0 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 .administrative.distance.are.ele
388c0 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 cted.prior.to.those.with.a.highe
388e0 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 70 72 65 66 65 72 72 65 64 20 4d 52 r.distance..Defines.preferred.MR
38900 55 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 44 65 U..By.default.is.not.defined..De
38920 66 69 6e 65 73 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 41 52 50 fines.protocols.for.checking.ARP
38940 2c 20 49 43 4d 50 2c 20 54 43 50 00 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 ,.ICMP,.TCP.Defines.the.maximum.
38960 60 3c 6e 75 6d 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f 20 72 65 `<number>`.of.unanswered.echo.re
38980 71 75 65 73 74 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 quests..Upon.reaching.the.value.
389a0 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 `<number>`,.the.session.will.be.
389c0 72 65 73 65 74 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d reset..Defines.the.maximum.`<num
389e0 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 65 73 74 ber>`.of.unanswered.echo.request
38a00 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d s..Upon.reaching.the.value.`<num
38a20 62 65 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 ber>`,.the.session.will.be.reset
38a40 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 2a 2a 2e 00 44 65 66 69 6e 65 ..Default.value.is.**3**..Define
38a60 73 20 74 68 65 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 75 73 65 64 20 66 6f 72 20 61 s.the.round-trip.time.used.for.a
38a80 63 74 69 76 65 20 71 75 65 75 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 69 6e 20 ctive.queue.management.(AQM).in.
38aa0 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 milliseconds..The.default.value.
38ac0 69 73 20 31 30 30 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 is.100..Defines.the.specified.de
38ae0 76 69 63 65 20 61 73 20 61 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 20 41 76 61 69 6c 61 vice.as.a.system.console..Availa
38b00 62 6c 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 28 73 65 65 20 ble.console.devices.can.be.(see.
38b20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 29 3a 00 44 65 66 69 6e 69 6e 67 20 50 65 65 completion.helper):.Defining.Pee
38b40 72 73 00 44 65 6c 65 67 61 74 65 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 68 65 20 72 61 rs.Delegate.prefixes.from.the.ra
38b60 6e 67 65 20 69 6e 64 69 63 61 74 65 64 20 62 79 20 74 68 65 20 73 74 61 72 74 20 61 6e 64 20 73 nge.indicated.by.the.start.and.s
38b80 74 6f 70 20 71 75 61 6c 69 66 69 65 72 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e top.qualifier..Delete.BGP.commun
38ba0 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 ities.matching.the.community-lis
38bc0 74 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 74 63 68 69 t..Delete.BGP.communities.matchi
38be0 6e 67 20 74 68 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 44 65 6c ng.the.large-community-list..Del
38c00 65 74 65 20 4c 6f 67 73 00 44 65 6c 65 74 65 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 63 6f 6e ete.Logs.Delete.a.particular.con
38c20 74 61 69 6e 65 72 20 69 6d 61 67 65 20 62 61 73 65 64 20 6f 6e 20 69 74 27 73 20 69 6d 61 67 65 tainer.image.based.on.it's.image
38c40 20 49 44 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6f 6e .ID..You.can.also.delete.all.con
38c60 74 61 69 6e 65 72 20 69 6d 61 67 65 73 20 61 74 20 6f 6e 63 65 2e 00 44 65 6c 65 74 65 20 61 6c tainer.images.at.once..Delete.al
38c80 6c 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 l.BGP.communities.Delete.all.BGP
38ca0 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 64 65 66 61 75 6c .large-communities.Delete.defaul
38cc0 74 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 2e 00 44 65 6c 65 74 65 73 t.route.from.the.system..Deletes
38ce0 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 66 69 6c 65 .the.specified.user-defined.file
38d00 20 3c 74 65 78 74 3e 20 69 6e 20 74 68 65 20 2f 76 61 72 2f 6c 6f 67 2f 75 73 65 72 20 64 69 72 .<text>.in.the./var/log/user.dir
38d20 65 63 74 6f 72 79 00 44 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e ectory.Depending.on.the.location
38d40 2c 20 6e 6f 74 20 61 6c 6c 20 6f 66 20 74 68 65 73 65 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 ,.not.all.of.these.channels.may.
38d60 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 73 65 21 00 44 65 73 63 72 69 70 74 69 6f be.available.for.use!.Descriptio
38d80 6e 00 44 65 73 70 69 74 65 20 74 68 65 20 44 72 6f 70 2d 54 61 69 6c 20 70 6f 6c 69 63 79 20 64 n.Despite.the.Drop-Tail.policy.d
38da0 6f 65 73 20 6e 6f 74 20 73 6c 6f 77 20 64 6f 77 6e 20 70 61 63 6b 65 74 73 2c 20 69 66 20 6d 61 oes.not.slow.down.packets,.if.ma
38dc0 6e 79 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 74 68 65 79 20 ny.packets.are.to.be.sent,.they.
38de0 63 6f 75 6c 64 20 67 65 74 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 72 79 69 6e 67 20 74 6f could.get.dropped.when.trying.to
38e00 20 67 65 74 20 65 6e 71 75 65 75 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 2e 20 54 68 69 73 20 .get.enqueued.at.the.tail..This.
38e20 63 61 6e 20 68 61 70 70 65 6e 20 69 66 20 74 68 65 20 71 75 65 75 65 20 68 61 73 20 73 74 69 6c can.happen.if.the.queue.has.stil
38e40 6c 20 6e 6f 74 20 62 65 65 6e 20 61 62 6c 65 20 74 6f 20 72 65 6c 65 61 73 65 20 65 6e 6f 75 67 l.not.been.able.to.release.enoug
38e60 68 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 69 74 73 20 68 65 61 64 2e 00 44 65 73 70 69 74 65 h.packets.from.its.head..Despite
38e80 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 41 44 20 69 73 20 61 20 73 75 70 65 72 73 65 74 20 .the.fact.that.AD.is.a.superset.
38ea0 6f 66 20 4c 44 41 50 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 41 64 64 72 65 73 73 00 44 65 73 74 of.LDAP.Destination.Address.Dest
38ec0 69 6e 61 74 69 6f 6e 20 4e 41 54 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 72 65 66 69 78 00 44 ination.NAT.Destination.Prefix.D
38ee0 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 63 69 73 63 6f etailed.information.about."cisco
38f00 22 20 61 6e 64 20 22 69 62 6d 22 20 6d 6f 64 65 6c 73 20 64 69 66 66 65 72 65 6e 63 65 73 20 63 ".and."ibm".models.differences.c
38f20 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 3a 72 66 63 3a 60 33 35 30 39 60 2e 20 41 20 22 73 an.be.found.in.:rfc:`3509`..A."s
38f40 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 20 61 6c 6c 6f 77 73 20 41 42 52 20 74 6f 20 63 72 65 hortcut".model.allows.ABR.to.cre
38f60 61 74 65 20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 61 72 65 61 73 20 62 61 73 65 64 20 6f ate.routes.between.areas.based.o
38f80 6e 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 74 68 65 20 61 72 65 61 73 20 63 6f 6e 6e n.the.topology.of.the.areas.conn
38fa0 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 62 75 74 20 6e 6f 74 20 75 73 69 ected.to.this.router.but.not.usi
38fc0 6e 67 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 6e 20 63 61 73 65 20 69 66 20 6e 6f ng.a.backbone.area.in.case.if.no
38fe0 6e 2d 62 61 63 6b 62 6f 6e 65 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 63 68 65 61 70 65 72 n-backbone.route.will.be.cheaper
39000 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 73 68 ..For.more.information.about."sh
39020 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 2c 20 73 65 65 20 3a 74 3a 60 6f 73 70 66 2d 73 68 6f 72 ortcut".model,.see.:t:`ospf-shor
39040 74 63 75 74 2d 61 62 72 2d 30 32 2e 74 78 74 60 00 44 65 74 65 72 6d 69 6e 65 73 20 68 6f 77 20 tcut-abr-02.txt`.Determines.how.
39060 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 73 6f 66 74 20 73 77 69 74 opennhrp.daemon.should.soft.swit
39080 63 68 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 2e 20 43 75 72 72 65 6e ch.the.multicast.traffic..Curren
390a0 74 6c 79 2c 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 63 61 70 74 75 72 tly,.multicast.traffic.is.captur
390c0 65 64 20 62 79 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 75 73 69 6e 67 20 61 20 70 61 ed.by.opennhrp.daemon.using.a.pa
390e0 63 6b 65 74 20 73 6f 63 6b 65 74 2c 20 61 6e 64 20 72 65 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 cket.socket,.and.resent.back.to.
39100 70 72 6f 70 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 proper.destinations..This.means.
39120 74 68 61 74 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 20 73 65 6e 64 69 6e 67 20 69 73 that.multicast.packet.sending.is
39140 20 43 50 55 20 69 6e 74 65 6e 73 69 76 65 2e 00 44 65 76 69 63 65 20 69 73 20 69 6e 63 61 70 61 .CPU.intensive..Device.is.incapa
39160 62 6c 65 20 6f 66 20 34 30 20 4d 48 7a 2c 20 64 6f 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 2e ble.of.40.MHz,.do.not.advertise.
39180 20 54 68 69 73 20 73 65 74 73 20 60 60 5b 34 30 2d 49 4e 54 4f 4c 45 52 41 4e 54 5d 60 60 00 44 .This.sets.``[40-INTOLERANT]``.D
391a0 65 76 69 63 65 73 20 65 76 61 6c 75 61 74 69 6e 67 20 77 68 65 74 68 65 72 20 61 6e 20 49 50 76 evices.evaluating.whether.an.IPv
391c0 34 20 61 64 64 72 65 73 73 20 69 73 20 70 75 62 6c 69 63 20 6d 75 73 74 20 62 65 20 75 70 64 61 4.address.is.public.must.be.upda
391e0 74 65 64 20 74 6f 20 72 65 63 6f 67 6e 69 7a 65 20 74 68 65 20 6e 65 77 20 61 64 64 72 65 73 73 ted.to.recognize.the.new.address
39200 20 73 70 61 63 65 2e 20 41 6c 6c 6f 63 61 74 69 6e 67 20 6d 6f 72 65 20 70 72 69 76 61 74 65 20 .space..Allocating.more.private.
39220 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 4e 41 54 20 64 65 76 69 63 IPv4.address.space.for.NAT.devic
39240 65 73 20 6d 69 67 68 74 20 70 72 6f 6c 6f 6e 67 20 74 68 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 es.might.prolong.the.transition.
39260 74 6f 20 49 50 76 36 2e 00 44 69 66 66 65 72 65 6e 74 20 4e 41 54 20 54 79 70 65 73 00 44 69 66 to.IPv6..Different.NAT.Types.Dif
39280 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 70 61 72 61 6d 65 74 65 72 73 00 44 69 72 65 63 74 69 6f 6e fie-Hellman.parameters.Direction
392a0 3a 20 2a 2a 69 6e 2a 2a 20 61 6e 64 20 2a 2a 6f 75 74 2a 2a 2e 20 50 72 6f 74 65 63 74 20 70 75 :.**in**.and.**out**..Protect.pu
392c0 62 6c 69 63 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 65 78 74 65 72 6e 61 6c 20 61 74 74 61 63 blic.network.from.external.attac
392e0 6b 73 2c 20 61 6e 64 20 69 64 65 6e 74 69 66 79 20 69 6e 74 65 72 6e 61 6c 20 61 74 74 61 63 6b ks,.and.identify.internal.attack
39300 73 20 74 6f 77 61 72 64 73 20 69 6e 74 65 72 6e 65 74 2e 00 44 69 73 61 62 6c 65 20 28 6c 6f 63 s.towards.internet..Disable.(loc
39320 6b 29 20 61 63 63 6f 75 6e 74 2e 20 55 73 65 72 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 6c k).account..User.will.not.be.abl
39340 65 20 74 6f 20 6c 6f 67 20 69 6e 2e 00 44 69 73 61 62 6c 65 20 43 50 55 20 70 6f 77 65 72 20 73 e.to.log.in..Disable.CPU.power.s
39360 61 76 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 43 aving.mechanisms.also.known.as.C
39380 20 73 74 61 74 65 73 2e 00 44 69 73 61 62 6c 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 43 6f 6e .states..Disable.Compression.Con
393a0 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 2e 20 43 43 50 20 69 73 20 65 6e 61 62 trol.Protocol.(CCP)..CCP.is.enab
393c0 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 44 69 73 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f led.by.default..Disable.MLD.repo
393e0 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 rts.and.query.on.the.interface..
39400 44 69 73 61 62 6c 65 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 44 69 73 61 62 6c Disable.`<user>`.account..Disabl
39420 65 20 61 20 42 46 44 20 70 65 65 72 00 44 69 73 61 62 6c 65 20 61 20 63 6f 6e 74 61 69 6e 65 72 e.a.BFD.peer.Disable.a.container
39440 2e 00 44 69 73 61 62 6c 65 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 ..Disable.a.given.container.regi
39460 73 74 72 79 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 6f 70 74 69 6f 6e 61 6c 20 43 50 55 20 6d 69 stry.Disable.all.optional.CPU.mi
39480 74 69 67 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 69 6d 70 72 6f 76 65 73 20 73 79 73 74 65 6d 20 tigations..This.improves.system.
394a0 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 62 75 74 20 69 74 20 6d 61 79 20 61 6c 73 6f 20 65 78 70 performance,.but.it.may.also.exp
394c0 6f 73 65 20 75 73 65 72 73 20 74 6f 20 73 65 76 65 72 61 6c 20 43 50 55 20 76 75 6c 6e 65 72 61 ose.users.to.several.CPU.vulnera
394e0 62 69 6c 69 74 69 65 73 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 67 bilities..Disable.connection.log
39500 67 69 6e 67 20 76 69 61 20 53 79 73 6c 6f 67 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 74 72 61 ging.via.Syslog..Disable.conntra
39520 63 6b 20 6c 6f 6f 73 65 20 74 72 61 63 6b 20 6f 70 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 64 68 ck.loose.track.option.Disable.dh
39540 63 70 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 64 68 63 70 76 36 cp-relay.service..Disable.dhcpv6
39560 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 67 69 76 65 6e 20 60 3c -relay.service..Disable.given.`<
39580 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 69 interface>`..It.will.be.placed.i
395a0 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 64 6f 77 6e 20 28 60 60 41 2f 44 60 60 n.administratively.down.(``A/D``
395c0 29 20 73 74 61 74 65 2e 00 44 69 73 61 62 6c 65 20 68 6f 73 74 69 6e 67 20 61 75 74 68 6f 72 69 ).state..Disable.hosting.authori
395e0 74 61 74 69 76 65 20 7a 6f 6e 65 20 66 6f 72 20 60 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 20 tative.zone.for.`<domain-name>`.
39600 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 without.deleting.from.configurat
39620 69 6f 6e 2e 00 44 69 73 61 62 6c 65 20 69 6d 6d 65 64 69 61 74 65 20 73 65 73 73 69 6f 6e 20 72 ion..Disable.immediate.session.r
39640 65 73 65 74 20 69 66 20 70 65 65 72 27 73 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6e 6b 20 67 6f eset.if.peer's.connected.link.go
39660 65 73 20 64 6f 77 6e 2e 00 44 69 73 61 62 6c 65 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 64 20 es.down..Disable.password.based.
39680 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 4c 6f 67 69 6e 20 76 69 61 20 53 53 48 20 6b 65 authentication..Login.via.SSH.ke
396a0 79 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 68 61 72 64 65 6e 73 20 73 65 63 75 72 69 74 79 21 00 ys.only..This.hardens.security!.
396c0 44 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 50 49 Disable.sending.and.receiving.PI
396e0 4d 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 M.control.packets.on.the.interfa
39700 63 65 2e 00 44 69 73 61 62 6c 65 20 73 70 65 63 69 66 69 63 20 72 65 63 6f 72 64 20 77 69 74 68 ce..Disable.specific.record.with
39720 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 69 74 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 out.deleting.it.from.configurati
39740 6f 6e 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 68 6f 73 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 on..Disable.the.host.validation.
39760 74 68 72 6f 75 67 68 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 20 2d 20 63 61 through.reverse.DNS.lookups.-.ca
39780 6e 20 73 70 65 65 64 75 70 20 6c 6f 67 69 6e 20 74 69 6d 65 20 77 68 65 6e 20 72 65 76 65 72 73 n.speedup.login.time.when.revers
397a0 65 20 6c 6f 6f 6b 75 70 20 69 73 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 2e 00 44 69 73 61 62 6c e.lookup.is.not.possible..Disabl
397c0 65 20 74 68 65 20 70 65 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 69 73 61 62 6c 65 e.the.peer.configuration.Disable
397e0 20 74 68 69 73 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 44 .this.IPv4.static.route.entry..D
39800 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 65 6e isable.this.IPv6.static.route.en
39820 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 try..Disable.this.service..Disab
39840 6c 65 20 74 72 61 6e 73 6d 69 74 20 6f 66 20 4c 4c 44 50 20 66 72 61 6d 65 73 20 6f 6e 20 67 69 le.transmit.of.LLDP.frames.on.gi
39860 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 55 73 65 66 75 6c 20 74 6f 20 65 78 63 ven.`<interface>`..Useful.to.exc
39880 6c 75 64 65 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 4c 4c 44 lude.certain.interfaces.from.LLD
398a0 50 20 77 68 65 6e 20 60 60 61 6c 6c 60 60 20 68 61 76 65 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 P.when.``all``.have.been.enabled
398c0 2e 00 44 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 2d 20 6e 6f 20 6b 65 72 6e 65 ..Disabled.by.default.-.no.kerne
398e0 6c 20 6d 6f 64 75 6c 65 20 6c 6f 61 64 65 64 2e 00 44 69 73 61 62 6c 65 73 20 63 61 63 68 69 6e l.module.loaded..Disables.cachin
39900 67 20 6f 66 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 66 6f 72 77 61 g.of.peer.information.from.forwa
39920 72 64 65 64 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 79 20 70 61 63 6b 65 rded.NHRP.Resolution.Reply.packe
39940 74 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 64 75 63 65 20 6d ts..This.can.be.used.to.reduce.m
39960 65 6d 6f 72 79 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 20 6f 6e 20 62 69 67 20 4e 42 4d 41 20 73 75 emory.consumption.on.big.NBMA.su
39980 62 6e 65 74 73 2e 00 44 69 73 61 62 6c 65 73 20 66 6c 6f 77 20 69 73 6f 6c 61 74 69 6f 6e 2c 20 bnets..Disables.flow.isolation,.
399a0 61 6c 6c 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 61 20 73 69 6e all.traffic.passes.through.a.sin
399c0 67 6c 65 20 71 75 65 75 65 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 61 gle.queue..Disables.interface-ba
399e0 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 20 sed.IPv4.static.route..Disables.
39a00 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 interface-based.IPv6.static.rout
39a20 65 2e 00 44 69 73 61 62 6c 65 73 20 71 75 69 63 6b 6c 65 61 76 65 20 6d 6f 64 65 2e 20 49 6e 20 e..Disables.quickleave.mode..In.
39a40 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 65 this.mode.the.daemon.will.not.se
39a60 6e 64 20 61 20 4c 65 61 76 65 20 49 47 4d 50 20 6d 65 73 73 61 67 65 20 75 70 73 74 72 65 61 6d nd.a.Leave.IGMP.message.upstream
39a80 20 61 73 20 73 6f 6f 6e 20 61 73 20 69 74 20 72 65 63 65 69 76 65 73 20 61 20 4c 65 61 76 65 20 .as.soon.as.it.receives.a.Leave.
39aa0 6d 65 73 73 61 67 65 20 66 6f 72 20 61 6e 79 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 message.for.any.downstream.inter
39ac0 66 61 63 65 2e 20 54 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 61 73 6b 20 66 6f face..The.daemon.will.not.ask.fo
39ae0 72 20 4d 65 6d 62 65 72 73 68 69 70 20 72 65 70 6f 72 74 73 20 6f 6e 20 74 68 65 20 64 6f 77 6e r.Membership.reports.on.the.down
39b00 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 69 66 20 61 20 72 65 70 6f stream.interfaces,.and.if.a.repo
39b20 72 74 20 69 73 20 72 65 63 65 69 76 65 64 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 6e 6f 74 20 rt.is.received.the.group.is.not.
39b40 6a 6f 69 6e 65 64 20 61 67 61 69 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d 2e 00 44 69 73 61 62 joined.again.the.upstream..Disab
39b60 6c 65 73 20 77 65 62 20 66 69 6c 74 65 72 69 6e 67 20 77 69 74 68 6f 75 74 20 64 69 73 63 61 72 les.web.filtering.without.discar
39b80 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 ding.configuration..Disables.web
39ba0 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 6d 6f 64 65 20 61 74 20 61 20 6c 69 73 .proxy.transparent.mode.at.a.lis
39bc0 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 00 44 69 73 61 62 6c 69 6e 67 20 41 64 76 65 72 74 tening.address..Disabling.Advert
39be0 69 73 65 6d 65 6e 74 73 00 44 69 73 61 62 6c 69 6e 67 20 61 20 56 52 52 50 20 67 72 6f 75 70 00 isements.Disabling.a.VRRP.group.
39c00 44 69 73 61 62 6c 69 6e 67 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 6f 6e 20 74 68 65 20 Disabling.the.encryption.on.the.
39c20 6c 69 6e 6b 20 62 79 20 72 65 6d 6f 76 69 6e 67 20 60 60 73 65 63 75 72 69 74 79 20 65 6e 63 72 link.by.removing.``security.encr
39c40 79 70 74 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 74 68 65 20 75 6e 65 6e 63 72 79 70 74 65 64 20 ypt``.will.show.the.unencrypted.
39c60 62 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 63 6f 6e 74 65 6e 74 2e 00 44 69 73 61 64 but.authenticated.content..Disad
39c80 76 61 6e 74 61 67 65 73 20 61 72 65 3a 00 44 69 73 61 73 73 6f 63 69 61 74 65 20 73 74 61 74 69 vantages.are:.Disassociate.stati
39ca0 6f 6e 73 20 62 61 73 65 64 20 6f 6e 20 65 78 63 65 73 73 69 76 65 20 74 72 61 6e 73 6d 69 73 73 ons.based.on.excessive.transmiss
39cc0 69 6f 6e 20 66 61 69 6c 75 72 65 73 20 6f 72 20 6f 74 68 65 72 20 69 6e 64 69 63 61 74 69 6f 6e ion.failures.or.other.indication
39ce0 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 73 73 2e 00 44 69 73 70 6c 61 79 20 49 50 s.of.connection.loss..Display.IP
39d00 76 34 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 69 66 v4.routing.table.for.VRF.identif
39d20 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 49 50 76 36 20 72 6f ied.by.`<name>`..Display.IPv6.ro
39d40 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 69 66 69 65 64 20 62 uting.table.for.VRF.identified.b
39d60 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 4c 6f 67 73 00 44 69 73 70 6c 61 79 y.`<name>`..Display.Logs.Display
39d80 20 4f 54 50 20 6b 65 79 20 66 6f 72 20 75 73 65 72 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 61 75 .OTP.key.for.user.Display.all.au
39da0 74 68 6f 72 69 7a 61 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 20 6f 66 20 74 68 65 20 73 70 65 63 thorization.attempts.of.the.spec
39dc0 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 ified.image.Display.all.known.AR
39de0 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 P.table.entries.on.a.given.inter
39e00 66 61 63 65 20 6f 6e 6c 79 20 28 60 65 74 68 31 60 29 3a 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 face.only.(`eth1`):.Display.all.
39e20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 73 70 61 6e 6e 69 6e 67 known.ARP.table.entries.spanning
39e40 20 61 63 72 6f 73 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 00 44 69 73 70 6c 61 79 20 63 .across.all.interfaces.Display.c
39e60 6f 6e 74 65 6e 74 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 69 ontents.of.a.specified.user-defi
39e80 6e 65 64 20 6c 6f 67 20 66 69 6c 65 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d ned.log.file.of.the.specified.im
39ea0 61 67 65 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 6c 6c 20 6d 61 73 74 age.Display.contents.of.all.mast
39ec0 65 72 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d er.log.files.of.the.specified.im
39ee0 61 67 65 00 44 69 73 70 6c 61 79 20 6c 61 73 74 20 6c 69 6e 65 73 20 6f 66 20 74 68 65 20 73 79 age.Display.last.lines.of.the.sy
39f00 73 74 65 6d 20 6c 6f 67 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 stem.log.of.the.specified.image.
39f20 44 69 73 70 6c 61 79 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 75 73 65 72 2d 64 65 66 69 6e 65 64 Display.list.of.all.user-defined
39f40 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 .log.files.of.the.specified.imag
39f60 65 00 44 69 73 70 6c 61 79 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 67 69 76 65 6e 20 63 61 74 e.Display.log.files.of.given.cat
39f80 65 67 6f 72 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 55 73 65 20 74 61 62 20 63 6f egory.on.the.console..Use.tab.co
39fa0 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 76 61 69 6c 61 mpletion.to.get.a.list.of.availa
39fc0 62 6c 65 20 63 61 74 65 67 6f 72 69 65 73 2e 20 54 68 6f 73 20 63 61 74 65 67 6f 72 69 65 73 20 ble.categories..Thos.categories.
39fe0 63 6f 75 6c 64 20 62 65 3a 20 61 6c 6c 2c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 20 63 6c could.be:.all,.authorization,.cl
3a000 75 73 74 65 72 2c 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2c 20 64 68 63 70 2c 20 64 69 72 uster,.conntrack-sync,.dhcp,.dir
3a020 65 63 74 6f 72 79 2c 20 64 6e 73 2c 20 66 69 6c 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 68 74 74 ectory,.dns,.file,.firewall,.htt
3a040 70 73 2c 20 69 6d 61 67 65 20 6c 6c 64 70 2c 20 6e 61 74 2c 20 6f 70 65 6e 76 70 6e 2c 20 73 6e ps,.image.lldp,.nat,.openvpn,.sn
3a060 6d 70 2c 20 74 61 69 6c 2c 20 76 70 6e 2c 20 76 72 72 70 00 44 69 73 70 6c 61 79 73 20 69 6e 66 mp,.tail,.vpn,.vrrp.Displays.inf
3a080 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 73 20 64 69 73 ormation.about.all.neighbors.dis
3a0a0 63 6f 76 65 72 65 64 20 76 69 61 20 4c 4c 44 50 2e 00 44 69 73 70 6c 61 79 73 20 71 75 65 75 65 covered.via.LLDP..Displays.queue
3a0c0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 .information.for.a.PPPoE.interfa
3a0e0 63 65 2e 00 44 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 20 74 ce..Displays.the.route.packets.t
3a100 61 6b 65 6e 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 75 74 69 6c 69 7a 69 6e 67 aken.to.a.network.host.utilizing
3a120 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 .VRF.instance.identified.by.`<na
3a140 6d 65 3e 60 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 me>`..When.using.the.IPv4.or.IPv
3a160 36 20 6f 70 74 69 6f 6e 2c 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6.option,.displays.the.route.pac
3a180 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 68 6f 73 74 73 20 49 50 kets.taken.to.the.given.hosts.IP
3a1a0 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 .address.family..This.option.is.
3a1c0 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 68 6f 73 74 20 69 73 20 73 70 65 63 69 66 69 65 useful.when.the.host.is.specifie
3a1e0 64 20 61 73 20 61 20 68 6f 73 74 6e 61 6d 65 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 6e 20 49 d.as.a.hostname.rather.than.an.I
3a200 50 20 61 64 64 72 65 73 73 2e 00 44 6f 20 2a 6e 6f 74 2a 20 6d 61 6e 75 61 6c 6c 79 20 65 64 69 P.address..Do.*not*.manually.edi
3a220 74 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 2e 20 54 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 61 t.`/etc/hosts`..This.file.will.a
3a240 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 72 65 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 62 utomatically.be.regenerated.on.b
3a260 6f 6f 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 69 6e 20 74 68 69 oot.based.on.the.settings.in.thi
3a280 73 20 73 65 63 74 69 6f 6e 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 79 6f 75 27 6c 6c 20 6c 6f s.section,.which.means.you'll.lo
3a2a0 73 65 20 61 6c 6c 20 79 6f 75 72 20 6d 61 6e 75 61 6c 20 65 64 69 74 73 2e 20 49 6e 73 74 65 61 se.all.your.manual.edits..Instea
3a2c0 64 2c 20 63 6f 6e 66 69 67 75 72 65 20 73 74 61 74 69 63 20 68 6f 73 74 20 6d 61 70 70 69 6e 67 d,.configure.static.host.mapping
3a2e0 73 20 61 73 20 66 6f 6c 6c 6f 77 73 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 34 20 s.as.follows..Do.not.allow.IPv4.
3a300 6e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 20 nexthop.tracking.to.resolve.via.
3a320 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 the.default.route..This.paramete
3a340 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 20 r.is.configured.per-VRF,.so.the.
3a360 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 command.is.also.available.in.the
3a380 20 56 52 46 20 73 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 36 20 .VRF.subnode..Do.not.allow.IPv6.
3a3a0 6e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 20 nexthop.tracking.to.resolve.via.
3a3c0 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 the.default.route..This.paramete
3a3e0 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 20 r.is.configured.per-VRF,.so.the.
3a400 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 command.is.also.available.in.the
3a420 20 56 52 46 20 73 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 73 73 69 67 6e 20 61 20 6c 69 .VRF.subnode..Do.not.assign.a.li
3a440 6e 6b 2d 6c 6f 63 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 69 73 20 69 6e nk-local.IPv6.address.to.this.in
3a460 74 65 72 66 61 63 65 2e 00 44 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 20 61 73 terface..Do.not.configure.IFB.as
3a480 20 74 68 65 20 66 69 72 73 74 20 73 74 65 70 2e 20 46 69 72 73 74 20 63 72 65 61 74 65 20 65 76 .the.first.step..First.create.ev
3a4a0 65 72 79 74 68 69 6e 67 20 65 6c 73 65 20 6f 66 20 79 6f 75 72 20 74 72 61 66 66 69 63 2d 70 6f erything.else.of.your.traffic-po
3a4c0 6c 69 63 79 2c 20 61 6e 64 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 licy,.and.then.you.can.configure
3a4e0 20 49 46 42 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 6d 69 67 68 74 20 67 65 74 20 74 68 .IFB..Otherwise.you.might.get.th
3a500 65 20 60 60 52 54 4e 45 54 4c 49 4e 4b 20 61 6e 73 77 65 72 3a 20 46 69 6c 65 20 65 78 69 73 74 e.``RTNETLINK.answer:.File.exist
3a520 73 60 60 20 65 72 72 6f 72 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 6f 6c 76 65 64 20 77 s``.error,.which.can.be.solved.w
3a540 69 74 68 20 60 60 73 75 64 6f 20 69 70 20 6c 69 6e 6b 20 64 65 6c 65 74 65 20 69 66 62 30 60 60 ith.``sudo.ip.link.delete.ifb0``
3a560 2e 00 44 6f 20 6e 6f 74 20 6c 65 61 76 65 20 69 6e 74 72 6f 73 70 65 63 74 69 6f 6e 20 65 6e 61 ..Do.not.leave.introspection.ena
3a580 62 6c 65 64 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 2c 20 69 74 20 69 73 20 61 20 73 65 63 75 bled.in.production,.it.is.a.secu
3a5a0 72 69 74 79 20 72 69 73 6b 2e 00 44 6f 20 6e 6f 74 20 73 65 6e 64 20 48 61 72 64 20 52 65 73 65 rity.risk..Do.not.send.Hard.Rese
3a5c0 74 20 43 45 41 53 45 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 66 6f 72 20 22 41 64 6d 69 6e 69 t.CEASE.Notification.for."Admini
3a5e0 73 74 72 61 74 69 76 65 20 52 65 73 65 74 22 20 65 76 65 6e 74 73 2e 20 57 68 65 6e 20 73 65 74 strative.Reset".events..When.set
3a600 20 61 6e 64 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 4e 6f 74 69 66 69 63 61 74 69 .and.Graceful.Restart.Notificati
3a620 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 on.capability.is.exchanged.betwe
3a640 65 6e 20 74 68 65 20 70 65 65 72 73 2c 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 70 en.the.peers,.Graceful.Restart.p
3a660 72 6f 63 65 64 75 72 65 73 20 61 70 70 6c 79 2c 20 61 6e 64 20 72 6f 75 74 65 73 20 77 69 6c 6c rocedures.apply,.and.routes.will
3a680 20 62 65 20 72 65 74 61 69 6e 65 64 2e 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 6c 6f 63 .be.retained..Do.not.use.the.loc
3a6a0 61 6c 20 60 60 2f 65 74 63 2f 68 6f 73 74 73 60 60 20 66 69 6c 65 20 69 6e 20 6e 61 6d 65 20 72 al.``/etc/hosts``.file.in.name.r
3a6c0 65 73 6f 6c 75 74 69 6f 6e 2e 20 56 79 4f 53 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c esolution..VyOS.DHCP.server.will
3a6e0 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 74 6f 20 61 64 64 20 72 65 73 6f 6c 76 65 72 73 20 .use.this.file.to.add.resolvers.
3a700 74 6f 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 65 73 2e 00 44 6f 65 73 20 6e 6f 74 20 to.assigned.addresses..Does.not.
3a720 6e 65 65 64 20 74 6f 20 62 65 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 70 72 need.to.be.used.together.with.pr
3a740 6f 78 79 5f 61 72 70 2e 00 44 6f 6d 61 69 6e 00 44 6f 6d 61 69 6e 20 47 72 6f 75 70 73 00 44 6f oxy_arp..Domain.Domain.Groups.Do
3a760 6d 61 69 6e 20 4e 61 6d 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 28 73 29 20 66 6f 72 20 77 68 69 main.Name.Domain.name(s).for.whi
3a780 63 68 20 74 6f 20 6f 62 74 61 69 6e 20 63 65 72 74 69 66 69 63 61 74 65 00 44 6f 6d 61 69 6e 20 ch.to.obtain.certificate.Domain.
3a7a0 6e 61 6d 65 73 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 6c 65 74 74 65 72 73 2c 20 6e 75 6d 62 65 names.can.include.letters,.numbe
3a7c0 72 73 2c 20 68 79 70 68 65 6e 73 20 61 6e 64 20 70 65 72 69 6f 64 73 20 77 69 74 68 20 61 20 6d rs,.hyphens.and.periods.with.a.m
3a7e0 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 32 35 33 20 63 68 61 72 61 63 74 65 72 73 2e aximum.length.of.253.characters.
3a800 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 74 6f 20 61 70 70 6c 79 2c 20 6d 75 6c 74 69 70 6c 65 .Domain.names.to.apply,.multiple
3a820 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 .domain-names.can.be.specified..
3a840 44 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6f 72 64 65 72 00 44 6f 6e 27 74 20 62 65 20 61 66 72 Domain.search.order.Don't.be.afr
3a860 61 69 64 20 74 68 61 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 2d 64 6f 20 79 6f 75 72 20 aid.that.you.need.to.re-do.your.
3a880 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4b 65 79 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f configuration..Key.transformatio
3a8a0 6e 20 69 73 20 68 61 6e 64 6c 65 64 2c 20 61 73 20 61 6c 77 61 79 73 2c 20 62 79 20 6f 75 72 20 n.is.handled,.as.always,.by.our.
3a8c0 6d 69 67 72 61 74 69 6f 6e 20 73 63 72 69 70 74 73 2c 20 73 6f 20 74 68 69 73 20 77 69 6c 6c 20 migration.scripts,.so.this.will.
3a8e0 62 65 20 61 20 73 6d 6f 6f 74 68 20 74 72 61 6e 73 69 74 69 6f 6e 20 66 6f 72 20 79 6f 75 21 00 be.a.smooth.transition.for.you!.
3a900 44 6f 6e 27 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 Don't.forget,.the.CIDR.declared.
3a920 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 2a 2a 4d 55 53 54 20 in.the.network.statement.**MUST.
3a940 65 78 69 73 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e exist.in.your.routing.table.(dyn
3a960 61 6d 69 63 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f amic.or.static),.the.best.way.to
3a980 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 .make.sure.that.is.true.is.creat
3a9a0 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 66 6f 72 67 ing.a.static.route:**.Don't.forg
3a9c0 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e 65 74 et,.the.CIDR.declared.in.the.net
3a9e0 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 4d 55 53 54 20 2a 2a 65 78 69 73 74 20 69 6e 20 79 work.statement.MUST.**exist.in.y
3aa00 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 74 our.routing.table.(dynamic.or.st
3aa20 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 atic),.the.best.way.to.make.sure
3aa40 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 .that.is.true.is.creating.a.stat
3aa60 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 61 ic.route:**.Don't.get.confused.a
3aa80 62 6f 75 74 20 74 68 65 20 75 73 65 64 20 2f 33 31 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 2e bout.the.used./31.tunnel.subnet.
3aaa0 20 3a 72 66 63 3a 60 33 30 32 31 60 20 67 69 76 65 73 20 79 6f 75 20 61 64 64 69 74 69 6f 6e 61 .:rfc:`3021`.gives.you.additiona
3aac0 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 75 73 69 6e 67 20 2f 33 31 20 73 75 62 6e l.information.for.using./31.subn
3aae0 65 74 73 20 6f 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 73 2e 00 44 6f 77 ets.on.point-to-point.links..Dow
3ab00 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 nload.bandwidth.limit.in.kbit/s.
3ab20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 for.`<user>`..Download.bandwidth
3ab40 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 .limit.in.kbit/s.for.user.on.int
3ab60 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 2f 55 erface.`<interface>`..Download/U
3ab80 70 64 61 74 65 20 63 6f 6d 70 6c 65 74 65 20 62 6c 61 63 6b 6c 69 73 74 00 44 6f 77 6e 6c 6f 61 pdate.complete.blacklist.Downloa
3aba0 64 2f 55 70 64 61 74 65 20 70 61 72 74 69 61 6c 20 62 6c 61 63 6b 6c 69 73 74 2e 00 44 72 6f 70 d/Update.partial.blacklist..Drop
3abc0 20 41 53 2d 4e 55 4d 42 45 52 20 66 72 6f 6d 20 74 68 65 20 42 47 50 20 41 53 20 70 61 74 68 2e .AS-NUMBER.from.the.BGP.AS.path.
3abe0 00 44 72 6f 70 20 54 61 69 6c 00 44 72 6f 70 20 72 61 74 65 00 44 72 6f 70 70 65 64 20 70 61 63 .Drop.Tail.Drop.rate.Dropped.pac
3ac00 6b 65 74 73 20 72 65 70 6f 72 74 65 64 20 6f 6e 20 44 52 4f 50 4d 4f 4e 20 4e 65 74 6c 69 6e 6b kets.reported.on.DROPMON.Netlink
3ac20 20 63 68 61 6e 6e 65 6c 20 62 79 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 61 72 65 20 65 78 70 .channel.by.Linux.kernel.are.exp
3ac40 6f 72 74 65 64 20 76 69 61 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 73 46 6c 6f 77 20 76 35 20 orted.via.the.standard.sFlow.v5.
3ac60 65 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 72 65 70 6f 72 74 69 6e 67 20 64 72 6f 70 70 65 64 20 extension.for.reporting.dropped.
3ac80 70 61 63 6b 65 74 73 00 44 75 61 6c 2d 53 74 61 63 6b 20 49 50 76 34 2f 49 50 76 36 20 70 72 6f packets.Dual-Stack.IPv4/IPv6.pro
3aca0 76 69 73 69 6f 6e 69 6e 67 20 77 69 74 68 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e visioning.with.Prefix.Delegation
3acc0 00 44 75 6d 6d 79 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 44 75 6d 6d 79 20 69 6e 74 .Dummy.Dummy.interface.Dummy.int
3ace0 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 69 6e 74 65 72 66 61 63 65 erfaces.can.be.used.as.interface
3ad00 73 20 74 68 61 74 20 61 6c 77 61 79 73 20 73 74 61 79 20 75 70 20 28 69 6e 20 74 68 65 20 73 61 s.that.always.stay.up.(in.the.sa
3ad20 6d 65 20 66 61 73 68 69 6f 6e 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 73 20 69 6e 20 43 69 73 63 6f me.fashion.to.loopbacks.in.Cisco
3ad40 20 49 4f 53 29 2c 20 6f 72 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 00 .IOS),.or.for.testing.purposes..
3ad60 44 75 70 6c 69 63 61 74 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 69 6e 63 6c 75 64 Duplicate.packets.are.not.includ
3ad80 65 64 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 63 61 6c 63 75 6c 61 74 69 6f ed.in.the.packet.loss.calculatio
3ada0 6e 2c 20 61 6c 74 68 6f 75 67 68 20 74 68 65 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 n,.although.the.round-trip.time.
3adc0 6f 66 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 69 73 20 75 73 65 64 20 69 6e 20 63 61 6c 63 of.these.packets.is.used.in.calc
3ade0 75 6c 61 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d 2f 20 61 76 65 72 61 67 65 2f 6d 61 78 ulating.the.minimum/.average/max
3ae00 69 6d 75 6d 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6e 75 6d 62 65 72 73 2e 00 44 75 imum.round-trip.time.numbers..Du
3ae20 72 69 6e 67 20 69 6e 69 74 69 61 6c 20 64 65 70 6c 6f 79 6d 65 6e 74 20 77 65 20 72 65 63 6f 6d ring.initial.deployment.we.recom
3ae40 6d 65 6e 64 20 75 73 69 6e 67 20 74 68 65 20 73 74 61 67 69 6e 67 20 41 50 49 20 6f 66 20 4c 65 mend.using.the.staging.API.of.Le
3ae60 74 73 45 6e 63 72 79 70 74 20 74 6f 20 70 72 65 76 65 6e 74 20 61 6e 64 20 62 6c 61 63 6b 6c 69 tsEncrypt.to.prevent.and.blackli
3ae80 73 74 69 6e 67 20 6f 66 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 65 20 41 50 49 20 65 6e sting.of.your.system..The.API.en
3aea0 64 70 6f 69 6e 74 20 69 73 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 2d 73 74 61 67 69 6e 67 2d 76 dpoint.is.https://acme-staging-v
3aec0 30 32 2e 61 70 69 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 02.api.letsencrypt.org/directory
3aee0 00 44 75 72 69 6e 67 20 70 72 6f 66 69 6c 65 20 69 6d 70 6f 72 74 2c 20 74 68 65 20 75 73 65 72 .During.profile.import,.the.user
3af00 20 69 73 20 61 73 6b 65 64 20 74 6f 20 65 6e 74 65 72 20 69 74 73 20 49 50 53 65 63 20 63 72 65 .is.asked.to.enter.its.IPSec.cre
3af20 64 65 6e 74 69 61 6c 73 20 28 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 29 dentials.(username.and.password)
3af40 20 77 68 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6d 6f 62 69 6c 65 2e 00 .which.is.stored.on.the.mobile..
3af60 44 79 6e 61 6d 69 63 20 44 4e 53 00 44 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 00 45 Dynamic.DNS.Dynamic-protection.E
3af80 41 50 6f 4c 20 63 6f 6d 65 73 20 77 69 74 68 20 61 6e 20 69 64 65 6e 74 69 66 79 20 6f 70 74 69 APoL.comes.with.an.identify.opti
3afa0 6f 6e 2e 20 57 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 73 65 20 74 68 65 20 69 6e 74 on..We.automatically.use.the.int
3afc0 65 72 66 61 63 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 73 20 69 64 65 6e 74 69 74 79 20 70 erface.MAC.address.as.identity.p
3afe0 61 72 61 6d 65 74 65 72 2e 00 45 53 50 20 28 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 arameter..ESP.(Encapsulating.Sec
3b000 75 72 69 74 79 20 50 61 79 6c 6f 61 64 29 20 41 74 74 72 69 62 75 74 65 73 00 45 53 50 20 50 68 urity.Payload).Attributes.ESP.Ph
3b020 61 73 65 3a 00 45 53 50 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 ase:.ESP.is.used.to.provide.conf
3b040 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 64 61 74 61 20 6f 72 69 67 69 6e 20 61 75 74 68 65 6e 74 identiality,.data.origin.authent
3b060 69 63 61 74 69 6f 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 69 6e 74 65 67 72 69 74 ication,.connectionless.integrit
3b080 79 2c 20 61 6e 20 61 6e 74 69 2d 72 65 70 6c 61 79 20 73 65 72 76 69 63 65 20 28 61 20 66 6f 72 y,.an.anti-replay.service.(a.for
3b0a0 6d 20 6f 66 20 70 61 72 74 69 61 6c 20 73 65 71 75 65 6e 63 65 20 69 6e 74 65 67 72 69 74 79 29 m.of.partial.sequence.integrity)
3b0c0 2c 20 61 6e 64 20 6c 69 6d 69 74 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 63 6f 6e 66 69 ,.and.limited.traffic.flow.confi
3b0e0 64 65 6e 74 69 61 6c 69 74 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e dentiality..https://datatracker.
3b100 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 34 33 30 33 00 45 61 63 68 20 3a ietf.org/doc/html/rfc4303.Each.:
3b120 61 62 62 72 3a 60 41 53 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 29 60 20 68 61 abbr:`AS.(Autonomous.System)`.ha
3b140 73 20 61 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 6e 75 6d 62 65 72 20 61 73 73 6f 63 69 61 74 s.an.identifying.number.associat
3b160 65 64 20 77 69 74 68 20 69 74 20 63 61 6c 6c 65 64 20 61 6e 20 3a 61 62 62 72 3a 60 41 53 4e 20 ed.with.it.called.an.:abbr:`ASN.
3b180 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 69 (Autonomous.System.Number)`..Thi
3b1a0 73 20 69 73 20 61 20 74 77 6f 20 6f 63 74 65 74 20 76 61 6c 75 65 20 72 61 6e 67 69 6e 67 20 69 s.is.a.two.octet.value.ranging.i
3b1c0 6e 20 76 61 6c 75 65 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 41 53 20 n.value.from.1.to.65535..The.AS.
3b1e0 6e 75 6d 62 65 72 73 20 36 34 35 31 32 20 74 68 72 6f 75 67 68 20 36 35 35 33 35 20 61 72 65 20 numbers.64512.through.65535.are.
3b200 64 65 66 69 6e 65 64 20 61 73 20 70 72 69 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 2e 20 50 defined.as.private.AS.numbers..P
3b220 72 69 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 64 rivate.AS.numbers.must.not.be.ad
3b240 76 65 72 74 69 73 65 64 20 6f 6e 20 74 68 65 20 67 6c 6f 62 61 6c 20 49 6e 74 65 72 6e 65 74 2e vertised.on.the.global.Internet.
3b260 20 54 68 65 20 32 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 68 61 73 20 .The.2-byte.AS.number.range.has.
3b280 62 65 65 6e 20 65 78 68 61 75 73 74 65 64 2e 20 34 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 been.exhausted..4-byte.AS.number
3b2a0 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 37 39 33 60 2c 20 s.are.specified.in.:rfc:`6793`,.
3b2c0 61 6e 64 20 70 72 6f 76 69 64 65 20 61 20 70 6f 6f 6c 20 6f 66 20 34 32 39 34 39 36 37 32 39 36 and.provide.a.pool.of.4294967296
3b2e0 20 41 53 20 6e 75 6d 62 65 72 73 2e 00 45 61 63 68 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e .AS.numbers..Each.Netfilter.conn
3b300 65 63 74 69 6f 6e 20 69 73 20 75 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 ection.is.uniquely.identified.by
3b320 20 61 20 28 6c 61 79 65 72 2d 33 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 .a.(layer-3.protocol,.source.add
3b340 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 6c 61 79 65 72 ress,.destination.address,.layer
3b360 2d 34 20 70 72 6f 74 6f 63 6f 6c 2c 20 6c 61 79 65 72 2d 34 20 6b 65 79 29 20 74 75 70 6c 65 2e -4.protocol,.layer-4.key).tuple.
3b380 20 54 68 65 20 6c 61 79 65 72 2d 34 20 6b 65 79 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 .The.layer-4.key.depends.on.the.
3b3a0 74 72 61 6e 73 70 6f 72 74 20 70 72 6f 74 6f 63 6f 6c 3b 20 66 6f 72 20 54 43 50 2f 55 44 50 20 transport.protocol;.for.TCP/UDP.
3b3c0 69 74 20 69 73 20 74 68 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 66 6f 72 20 74 75 6e 6e it.is.the.port.numbers,.for.tunn
3b3e0 65 6c 73 20 69 74 20 63 61 6e 20 62 65 20 74 68 65 69 72 20 74 75 6e 6e 65 6c 20 49 44 2c 20 62 els.it.can.be.their.tunnel.ID,.b
3b400 75 74 20 6f 74 68 65 72 77 69 73 65 20 69 73 20 6a 75 73 74 20 7a 65 72 6f 2c 20 61 73 20 69 66 ut.otherwise.is.just.zero,.as.if
3b420 20 69 74 20 77 65 72 65 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 75 70 6c 65 2e 20 .it.were.not.part.of.the.tuple..
3b440 54 6f 20 62 65 20 61 62 6c 65 20 74 6f 20 69 6e 73 70 65 63 74 20 74 68 65 20 54 43 50 20 70 6f To.be.able.to.inspect.the.TCP.po
3b460 72 74 20 69 6e 20 61 6c 6c 20 63 61 73 65 73 2c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 rt.in.all.cases,.packets.will.be
3b480 20 6d 61 6e 64 61 74 6f 72 69 6c 79 20 64 65 66 72 61 67 6d 65 6e 74 65 64 2e 00 45 61 63 68 20 .mandatorily.defragmented..Each.
3b4a0 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 74 68 72 6f VXLAN.segment.is.identified.thro
3b4c0 75 67 68 20 61 20 32 34 2d 62 69 74 20 73 65 67 6d 65 6e 74 20 49 44 2c 20 74 65 72 6d 65 64 20 ugh.a.24-bit.segment.ID,.termed.
3b4e0 74 68 65 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 the.:abbr:`VNI.(VXLAN.Network.Id
3b500 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 entifier.(or.VXLAN.Segment.ID))`
3b520 2c 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 75 70 20 74 6f 20 31 36 4d 20 56 58 4c 41 4e 20 73 65 ,.This.allows.up.to.16M.VXLAN.se
3b540 67 6d 65 6e 74 73 20 74 6f 20 63 6f 65 78 69 73 74 20 77 69 74 68 69 6e 20 74 68 65 20 73 61 6d gments.to.coexist.within.the.sam
3b560 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 6f 6d 61 69 6e 2e 00 45 61 63 68 20 62 72 e.administrative.domain..Each.br
3b580 69 64 67 65 20 68 61 73 20 61 20 72 65 6c 61 74 69 76 65 20 70 72 69 6f 72 69 74 79 20 61 6e 64 idge.has.a.relative.priority.and
3b5a0 20 63 6f 73 74 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 6f 63 69 61 .cost..Each.interface.is.associa
3b5c0 74 65 64 20 77 69 74 68 20 61 20 70 6f 72 74 20 28 6e 75 6d 62 65 72 29 20 69 6e 20 74 68 65 20 ted.with.a.port.(number).in.the.
3b5e0 53 54 50 20 63 6f 64 65 2e 20 45 61 63 68 20 68 61 73 20 61 20 70 72 69 6f 72 69 74 79 20 61 6e STP.code..Each.has.a.priority.an
3b600 64 20 61 20 63 6f 73 74 2c 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 69 64 65 d.a.cost,.that.is.used.to.decide
3b620 20 77 68 69 63 68 20 69 73 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 70 61 74 68 20 74 6f 20 66 .which.is.the.shortest.path.to.f
3b640 6f 72 77 61 72 64 20 61 20 70 61 63 6b 65 74 2e 20 54 68 65 20 6c 6f 77 65 73 74 20 63 6f 73 74 orward.a.packet..The.lowest.cost
3b660 20 70 61 74 68 20 69 73 20 61 6c 77 61 79 73 20 75 73 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 .path.is.always.used.unless.the.
3b680 6f 74 68 65 72 20 70 61 74 68 20 69 73 20 64 6f 77 6e 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 other.path.is.down..If.you.have.
3b6a0 6d 75 6c 74 69 70 6c 65 20 62 72 69 64 67 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 multiple.bridges.and.interfaces.
3b6c0 74 68 65 6e 20 79 6f 75 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 61 64 6a 75 73 74 20 74 68 65 20 then.you.may.need.to.adjust.the.
3b6e0 70 72 69 6f 72 69 74 69 65 73 20 74 6f 20 61 63 68 69 65 76 65 20 6f 70 74 69 6d 75 6d 20 70 65 priorities.to.achieve.optimum.pe
3b700 72 66 6f 72 6d 61 6e 63 65 2e 00 45 61 63 68 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 rformance..Each.broadcast.relay.
3b720 69 6e 73 74 61 6e 63 65 20 63 61 6e 20 62 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 64 69 73 instance.can.be.individually.dis
3b740 61 62 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 abled.without.deleting.the.confi
3b760 67 75 72 65 64 20 6e 6f 64 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e gured.node.by.using.the.followin
3b780 67 20 63 6f 6d 6d 61 6e 64 3a 00 45 61 63 68 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 61 g.command:.Each.class.can.have.a
3b7a0 20 67 75 61 72 61 6e 74 65 65 64 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 6f 74 61 6c 20 62 61 .guaranteed.part.of.the.total.ba
3b7c0 6e 64 77 69 64 74 68 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 77 68 6f 6c 65 20 70 6f ndwidth.defined.for.the.whole.po
3b7e0 6c 69 63 79 2c 20 73 6f 20 61 6c 6c 20 74 68 6f 73 65 20 73 68 61 72 65 73 20 74 6f 67 65 74 68 licy,.so.all.those.shares.togeth
3b800 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 er.should.not.be.higher.than.the
3b820 20 70 6f 6c 69 63 79 27 73 20 77 68 6f 6c 65 20 62 61 6e 64 77 69 64 74 68 2e 00 45 61 63 68 20 .policy's.whole.bandwidth..Each.
3b840 63 6c 61 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 20 64 65 66 69 63 69 74 20 63 6f 75 6e class.is.assigned.a.deficit.coun
3b860 74 65 72 20 28 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 68 61 74 20 61 20 ter.(the.number.of.bytes.that.a.
3b880 66 6c 6f 77 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 77 68 65 6e flow.is.allowed.to.transmit.when
3b8a0 20 69 74 20 69 73 20 69 74 73 20 74 75 72 6e 29 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 74 6f 20 .it.is.its.turn).initialized.to.
3b8c0 71 75 61 6e 74 75 6d 2e 20 51 75 61 6e 74 75 6d 20 69 73 20 61 20 70 61 72 61 6d 65 74 65 72 20 quantum..Quantum.is.a.parameter.
3b8e0 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 77 68 69 63 68 20 61 63 74 73 20 6c 69 6b 65 20 61 20 you.configure.which.acts.like.a.
3b900 63 72 65 64 69 74 20 6f 66 20 66 69 78 20 62 79 74 65 73 20 74 68 65 20 63 6f 75 6e 74 65 72 20 credit.of.fix.bytes.the.counter.
3b920 72 65 63 65 69 76 65 73 20 6f 6e 20 65 61 63 68 20 72 6f 75 6e 64 2e 20 54 68 65 6e 20 74 68 65 receives.on.each.round..Then.the
3b940 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 73 74 61 72 74 73 20 6d 6f 76 69 6e .Round-Robin.policy.starts.movin
3b960 67 20 69 74 73 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 74 68 72 6f 75 67 g.its.Round.Robin.pointer.throug
3b980 68 20 74 68 65 20 71 75 65 75 65 73 2e 20 49 66 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 h.the.queues..If.the.deficit.cou
3b9a0 6e 74 65 72 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 70 61 63 6b 65 74 27 nter.is.greater.than.the.packet'
3b9c0 73 20 73 69 7a 65 20 61 74 20 74 68 65 20 68 65 61 64 20 6f 66 20 74 68 65 20 71 75 65 75 65 2c s.size.at.the.head.of.the.queue,
3b9e0 20 74 68 69 73 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 6e 64 20 74 68 .this.packet.will.be.sent.and.th
3ba00 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 62 65 20 64 e.value.of.the.counter.will.be.d
3ba20 65 63 72 65 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 20 73 69 7a 65 2e 20 54 ecremented.by.the.packet.size..T
3ba40 68 65 6e 2c 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 78 74 20 70 61 63 6b 65 74 hen,.the.size.of.the.next.packet
3ba60 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 74 68 65 20 63 6f 75 6e 74 65 72 .will.be.compared.to.the.counter
3ba80 20 76 61 6c 75 65 20 61 67 61 69 6e 2c 20 72 65 70 65 61 74 69 6e 67 20 74 68 65 20 70 72 6f 63 .value.again,.repeating.the.proc
3baa0 65 73 73 2e 20 4f 6e 63 65 20 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 20 6f 72 20 ess..Once.the.queue.is.empty.or.
3bac0 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 69 73 20 69 6e 73 75 the.value.of.the.counter.is.insu
3bae0 66 66 69 63 69 65 6e 74 2c 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 69 6e 74 65 fficient,.the.Round-Robin.pointe
3bb00 72 20 77 69 6c 6c 20 6d 6f 76 65 20 74 6f 20 74 68 65 20 6e 65 78 74 20 71 75 65 75 65 2e 20 49 r.will.move.to.the.next.queue..I
3bb20 66 20 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 2c 20 74 68 65 20 76 61 6c 75 65 20 f.the.queue.is.empty,.the.value.
3bb40 6f 66 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 72 65 73 65 74 20 of.the.deficit.counter.is.reset.
3bb60 74 6f 20 30 2e 00 45 61 63 68 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 77 69 6c 6c 20 67 65 74 20 to.0..Each.dynamic.NHS.will.get.
3bb80 61 20 70 65 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 a.peer.entry.with.the.configured
3bba0 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 .network.address.and.the.discove
3bbc0 72 65 64 20 4e 42 4d 41 20 61 64 64 72 65 73 73 2e 00 45 61 63 68 20 68 65 61 6c 74 68 20 63 68 red.NBMA.address..Each.health.ch
3bbe0 65 63 6b 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 69 74 73 20 6f 77 6e 20 74 65 73 eck.is.configured.in.its.own.tes
3bc00 74 2c 20 74 65 73 74 73 20 61 72 65 20 6e 75 6d 62 65 72 65 64 20 61 6e 64 20 70 72 6f 63 65 73 t,.tests.are.numbered.and.proces
3bc20 73 65 64 20 69 6e 20 6e 75 6d 65 72 69 63 20 6f 72 64 65 72 2e 20 46 6f 72 20 6d 75 6c 74 69 20 sed.in.numeric.order..For.multi.
3bc40 74 61 72 67 65 74 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 target.health.checking.multiple.
3bc60 74 65 73 74 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 3a 00 45 61 63 68 20 69 6e 64 69 76 tests.can.be.defined:.Each.indiv
3bc80 69 64 75 61 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6f 6e 73 6f 6c 65 2d 73 65 72 76 65 72 20 idual.configured.console-server.
3bca0 64 65 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 72 65 63 74 6c 79 20 65 78 70 6f 73 65 64 20 74 device.can.be.directly.exposed.t
3bcc0 6f 20 74 68 65 20 6f 75 74 73 69 64 65 20 77 6f 72 6c 64 2e 20 41 20 75 73 65 72 20 63 61 6e 20 o.the.outside.world..A.user.can.
3bce0 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 20 76 69 61 20 53 53 48 20 74 6f 20 74 68 65 20 directly.connect.via.SSH.to.the.
3bd00 63 6f 6e 66 69 67 75 72 65 64 20 70 6f 72 74 2e 00 45 61 63 68 20 6e 6f 64 65 20 28 48 75 62 20 configured.port..Each.node.(Hub.
3bd20 61 6e 64 20 53 70 6f 6b 65 29 20 75 73 65 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 and.Spoke).uses.an.IP.address.fr
3bd40 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 31 37 32 2e 31 36 2e 32 35 33 2e 31 32 38 2f 32 39 om.the.network.172.16.253.128/29
3bd60 2e 00 45 61 63 68 20 6f 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 ..Each.of.the.install.command.sh
3bd80 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 ould.be.applied.to.the.configura
3bda0 74 69 6f 6e 20 61 6e 64 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 tion.and.commited.before.using.u
3bdc0 6e 64 65 72 20 74 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 63 6f 6e 66 69 67 75 72 61 74 69 nder.the.openconnect.configurati
3bde0 6f 6e 3a 00 45 61 63 68 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 68 61 73 20 74 on:.Each.site-to-site.peer.has.t
3be00 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 45 65 6e 61 62 6c 65 73 20 74 68 65 20 47 65 he.next.options:.Eenables.the.Ge
3be20 6e 65 72 69 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d neric.Protocol.extension.(VXLAN-
3be40 47 50 45 29 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 GPE)..Currently,.this.is.only.su
3be60 70 70 6f 72 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e pported.together.with.the.extern
3be80 61 6c 20 6b 65 79 77 6f 72 64 2e 00 45 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 61 73 73 al.keyword..Email.address.to.ass
3bea0 6f 63 69 61 74 65 20 77 69 74 68 20 63 65 72 74 69 66 69 63 61 74 65 00 45 6d 61 69 6c 20 75 73 ociate.with.certificate.Email.us
3bec0 65 64 20 66 6f 72 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 61 6e 64 20 72 65 63 6f 76 65 72 79 ed.for.registration.and.recovery
3bee0 20 63 6f 6e 74 61 63 74 2e 00 45 6d 62 65 64 64 69 6e 67 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 .contact..Embedding.one.policy.i
3bf00 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 00 45 6d 65 72 67 65 6e 63 79 00 45 6e 61 62 6c 65 nto.another.one.Emergency.Enable
3bf20 20 3a 61 62 62 72 3a 60 42 4d 50 20 28 42 47 50 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 50 72 6f 74 .:abbr:`BMP.(BGP.Monitoring.Prot
3bf40 6f 63 6f 6c 29 60 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 49 53 ocol)`.support.Enable.BFD.for.IS
3bf60 49 53 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f IS.on.an.interface.Enable.BFD.fo
3bf80 72 20 4f 53 50 46 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 r.OSPF.on.an.interface.Enable.BF
3bfa0 44 20 66 6f 72 20 4f 53 50 46 76 33 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 D.for.OSPFv3.on.an.interface.Ena
3bfc0 62 6c 65 20 42 46 44 20 69 6e 20 42 47 50 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 49 53 49 ble.BFD.in.BGP.Enable.BFD.in.ISI
3bfe0 53 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 42 46 44 20 S.Enable.BFD.in.OSPF.Enable.BFD.
3c000 6f 6e 20 61 20 42 47 50 20 70 65 65 72 20 67 72 6f 75 70 00 45 6e 61 62 6c 65 20 42 46 44 20 6f on.a.BGP.peer.group.Enable.BFD.o
3c020 6e 20 61 20 73 69 6e 67 6c 65 20 42 47 50 20 6e 65 69 67 68 62 6f 72 00 45 6e 61 62 6c 65 20 44 n.a.single.BGP.neighbor.Enable.D
3c040 48 43 50 20 66 61 69 6c 6f 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 HCP.failover.configuration.for.t
3c060 68 69 73 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 2e 00 45 6e 61 62 6c 65 20 47 72 61 70 68 51 4c his.address.pool..Enable.GraphQL
3c080 20 53 63 68 65 6d 61 20 69 6e 74 72 6f 73 70 65 63 74 69 6f 6e 2e 00 45 6e 61 62 6c 65 20 48 54 .Schema.introspection..Enable.HT
3c0a0 2d 64 65 6c 61 79 65 64 20 42 6c 6f 63 6b 20 41 63 6b 20 60 60 5b 44 45 4c 41 59 45 44 2d 42 41 -delayed.Block.Ack.``[DELAYED-BA
3c0c0 5d 60 60 00 45 6e 61 62 6c 65 20 49 43 4d 50 20 52 6f 75 74 65 72 20 44 69 73 63 6f 76 65 72 79 ]``.Enable.ICMP.Router.Discovery
3c0e0 20 50 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e .Protocol.support.Enable.IGMP.an
3c100 64 20 4d 4c 44 20 71 75 65 72 69 65 72 2e 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d d.MLD.querier..Enable.IGMP.and.M
3c120 4c 44 20 73 6e 6f 6f 70 69 6e 67 2e 00 45 6e 61 62 6c 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e LD.snooping..Enable.IP.forwardin
3c140 67 20 6f 6e 20 63 6c 69 65 6e 74 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 g.on.client.Enable.IS-IS.Enable.
3c160 49 53 2d 49 53 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f IS-IS.and.IGP-LDP.synchronizatio
3c180 6e 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 n.Enable.IS-IS.and.redistribute.
3c1a0 72 6f 75 74 65 73 20 6e 6f 74 20 6e 61 74 69 76 65 6c 79 20 69 6e 20 49 53 2d 49 53 00 45 6e 61 routes.not.natively.in.IS-IS.Ena
3c1c0 62 6c 65 20 49 53 2d 49 53 20 77 69 74 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 ble.IS-IS.with.Segment.Routing.(
3c1e0 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 00 45 6e 61 62 6c 65 20 4c 2d 53 49 47 20 54 58 4f 50 20 Experimental).Enable.L-SIG.TXOP.
3c200 70 72 6f 74 65 63 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 protection.capability.Enable.LDP
3c220 43 20 28 4c 6f 77 20 44 65 6e 73 69 74 79 20 50 61 72 69 74 79 20 43 68 65 63 6b 29 20 63 6f 64 C.(Low.Density.Parity.Check).cod
3c240 69 6e 67 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 63 6f 64 69 6e ing.capability.Enable.LDPC.codin
3c260 67 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 4c 44 50 20 73 65 72 76 69 63 65 g.capability.Enable.LLDP.service
3c280 00 45 6e 61 62 6c 65 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 61 6e 64 20 49 47 50 .Enable.OSPF.Enable.OSPF.and.IGP
3c2a0 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 3a 00 45 6e 61 62 6c 65 20 4f 53 50 -LDP.synchronization:.Enable.OSP
3c2c0 46 20 77 69 74 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 F.with.Segment.Routing.(Experime
3c2e0 6e 74 61 6c 29 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 72 6f 75 74 65 20 72 65 ntal):.Enable.OSPF.with.route.re
3c300 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 61 6e 64 distribution.of.the.loopback.and
3c320 20 64 65 66 61 75 6c 74 20 6f 72 69 67 69 6e 61 74 65 3a 00 45 6e 61 62 6c 65 20 4f 54 50 20 32 .default.originate:.Enable.OTP.2
3c340 46 41 20 66 6f 72 20 75 73 65 72 20 60 75 73 65 72 6e 61 6d 65 60 20 77 69 74 68 20 64 65 66 61 FA.for.user.`username`.with.defa
3c360 75 6c 74 20 73 65 74 74 69 6e 67 73 2c 20 75 73 69 6e 67 20 74 68 65 20 42 41 53 45 33 32 20 65 ult.settings,.using.the.BASE32.e
3c380 6e 63 6f 64 65 64 20 32 46 41 2f 4d 46 41 20 6b 65 79 20 73 70 65 63 69 66 69 65 64 20 62 79 20 ncoded.2FA/MFA.key.specified.by.
3c3a0 60 3c 6b 65 79 3e 60 2e 00 45 6e 61 62 6c 65 20 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 `<key>`..Enable.OpenVPN.Data.Cha
3c3c0 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 66 65 61 74 75 72 65 20 62 79 20 6c 6f 61 64 69 6e 67 20 nnel.Offload.feature.by.loading.
3c3e0 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 2e 00 45 the.appropriate.kernel.module..E
3c400 6e 61 62 6c 65 20 50 52 45 46 36 34 20 6f 70 74 69 6f 6e 20 61 73 20 6f 75 74 6c 69 6e 65 64 20 nable.PREF64.option.as.outlined.
3c420 69 6e 20 3a 72 66 63 3a 60 38 37 38 31 60 2e 00 45 6e 61 62 6c 65 20 53 4e 4d 50 00 45 6e 61 62 in.:rfc:`8781`..Enable.SNMP.Enab
3c440 6c 65 20 53 4e 4d 50 20 71 75 65 72 69 65 73 20 6f 66 20 74 68 65 20 4c 4c 44 50 20 64 61 74 61 le.SNMP.queries.of.the.LLDP.data
3c460 62 61 73 65 00 45 6e 61 62 6c 65 20 53 4e 4d 50 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 6e 20 base.Enable.SNMP.support.for.an.
3c480 69 6e 64 69 76 69 64 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2e 00 45 6e 61 62 6c individual.routing.daemon..Enabl
3c4a0 65 20 53 54 50 00 45 6e 61 62 6c 65 20 54 46 54 50 20 73 65 72 76 69 63 65 20 62 79 20 73 70 65 e.STP.Enable.TFTP.service.by.spe
3c4c0 63 69 66 79 69 6e 67 20 74 68 65 20 60 3c 64 69 72 65 63 74 6f 72 79 3e 60 20 77 68 69 63 68 20 cifying.the.`<directory>`.which.
3c4e0 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 72 76 65 20 66 69 6c 65 73 2e 00 45 6e 61 will.be.used.to.serve.files..Ena
3c500 62 6c 65 20 56 48 54 20 54 58 4f 50 20 50 6f 77 65 72 20 53 61 76 65 20 4d 6f 64 65 00 45 6e 61 ble.VHT.TXOP.Power.Save.Mode.Ena
3c520 62 6c 65 20 56 4c 41 4e 2d 41 77 61 72 65 20 42 72 69 64 67 65 00 45 6e 61 62 6c 65 20 61 75 74 ble.VLAN-Aware.Bridge.Enable.aut
3c540 6f 6d 61 74 69 63 20 72 65 64 69 72 65 63 74 20 66 72 6f 6d 20 68 74 74 70 20 74 6f 20 68 74 74 omatic.redirect.from.http.to.htt
3c560 70 73 2e 00 45 6e 61 62 6c 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 ps..Enable.creation.of.shortcut.
3c580 72 6f 75 74 65 73 2e 00 45 6e 61 62 6c 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f routes..Enable.different.types.o
3c5a0 66 20 68 61 72 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 6e 20 74 68 65 20 67 69 76 f.hardware.offloading.on.the.giv
3c5c0 65 6e 20 4e 49 43 2e 00 45 6e 61 62 6c 65 20 67 69 76 65 6e 20 6c 65 67 61 63 79 20 70 72 6f 74 en.NIC..Enable.given.legacy.prot
3c5e0 6f 63 6f 6c 20 6f 6e 20 74 68 69 73 20 4c 4c 44 50 20 69 6e 73 74 61 6e 63 65 2e 20 4c 65 67 61 ocol.on.this.LLDP.instance..Lega
3c600 63 79 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 65 3a 00 45 6e 61 62 6c 65 20 6c 61 79 cy.protocols.include:.Enable.lay
3c620 65 72 20 37 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 00 45 6e 61 62 6c 65 20 6c 6f er.7.HTTP.health.check.Enable.lo
3c640 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 20 49 66 gging.for.the.matched.packet..If
3c660 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e .this.configuration.command.is.n
3c680 6f 74 20 70 72 65 73 65 6e 74 2c 20 74 68 65 6e 20 6c 6f 67 20 69 73 20 6e 6f 74 20 65 6e 61 62 ot.present,.then.log.is.not.enab
3c6a0 6c 65 64 2e 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 56 79 4f 53 20 74 6f 20 62 led..Enable.or.Disable.VyOS.to.b
3c6c0 65 20 3a 72 66 63 3a 60 31 33 33 37 60 20 63 6f 6e 66 6f 72 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f e.:rfc:`1337`.conform..The.follo
3c6e0 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c wing.system.parameter.will.be.al
3c700 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 69 66 20 56 79 4f 53 tered:.Enable.or.Disable.if.VyOS
3c720 20 75 73 65 20 49 50 76 34 20 54 43 50 20 53 59 4e 20 43 6f 6f 6b 69 65 73 2e 20 54 68 65 20 66 .use.IPv4.TCP.SYN.Cookies..The.f
3c740 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 ollowing.system.parameter.will.b
3c760 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 e.altered:.Enable.or.disable.log
3c780 67 69 6e 67 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 00 45 6e 61 ging.for.the.matched.packet..Ena
3c7a0 62 6c 65 20 6f 73 70 66 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 73 65 74 ble.ospf.on.an.interface.and.set
3c7c0 20 61 73 73 6f 63 69 61 74 65 64 20 61 72 65 61 2e 00 45 6e 61 62 6c 65 20 70 6f 6c 69 63 79 20 .associated.area..Enable.policy.
3c7e0 66 6f 72 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 62 79 20 72 65 76 65 72 73 65 for.source.validation.by.reverse
3c800 64 20 70 61 74 68 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 d.path,.as.specified.in.:rfc:`37
3c820 30 34 60 2e 20 43 75 72 72 65 6e 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 70 72 61 63 74 69 63 04`..Current.recommended.practic
3c840 65 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 20 69 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 74 e.in.:rfc:`3704`.is.to.enable.st
3c860 72 69 63 74 20 6d 6f 64 65 20 74 6f 20 70 72 65 76 65 6e 74 20 49 50 20 73 70 6f 6f 66 69 6e 67 rict.mode.to.prevent.IP.spoofing
3c880 20 66 72 6f 6d 20 44 44 6f 73 20 61 74 74 61 63 6b 73 2e 20 49 66 20 75 73 69 6e 67 20 61 73 79 .from.DDos.attacks..If.using.asy
3c8a0 6d 6d 65 74 72 69 63 20 72 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 63 6f 6d 70 6c 69 63 mmetric.routing.or.other.complic
3c8c0 61 74 65 64 20 72 6f 75 74 69 6e 67 2c 20 74 68 65 6e 20 6c 6f 6f 73 65 20 6d 6f 64 65 20 69 73 ated.routing,.then.loose.mode.is
3c8e0 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 6e 61 62 6c 65 20 72 65 63 65 69 76 69 6e 67 20 50 .recommended..Enable.receiving.P
3c900 50 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b PDU.using.STBC.(Space.Time.Block
3c920 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 61 6d 70 6c 69 6e 67 20 6f 66 20 70 61 63 6b .Coding).Enable.sampling.of.pack
3c940 65 74 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 ets,.which.will.be.transmitted.t
3c960 6f 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 73 2e 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 o.sFlow.collectors..Enable.sendi
3c980 6e 67 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 ng.PPDU.using.STBC.(Space.Time.B
3c9a0 6c 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 6f 66 20 43 lock.Coding).Enable.sending.of.C
3c9c0 69 73 63 6f 20 73 74 79 6c 65 20 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 isco.style.NHRP.Traffic.Indicati
3c9e0 6f 6e 20 70 61 63 6b 65 74 73 2e 20 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 61 on.packets..If.this.is.enabled.a
3ca00 6e 64 20 6f 70 65 6e 6e 68 72 70 20 64 65 74 65 63 74 73 20 61 20 66 6f 72 77 61 72 64 65 64 20 nd.opennhrp.detects.a.forwarded.
3ca20 20 70 61 63 6b 65 74 2c 20 69 74 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 6d 65 73 73 61 67 65 20 .packet,.it.will.send.a.message.
3ca40 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 20 6f 66 20 74 68 65 20 70 61 to.the.original.sender.of.the.pa
3ca60 63 6b 65 74 20 69 6e 73 74 72 75 63 74 69 6e 67 20 69 74 20 74 6f 20 63 72 65 61 74 65 20 61 20 cket.instructing.it.to.create.a.
3ca80 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 64 65 73 74 69 direct.connection.with.the.desti
3caa0 6e 61 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 61 73 69 63 61 6c 6c 79 20 61 20 70 72 6f 74 nation..This.is.basically.a.prot
3cac0 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 49 ocol.independent.equivalent.of.I
3cae0 43 4d 50 20 72 65 64 69 72 65 63 74 2e 00 45 6e 61 62 6c 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 CMP.redirect..Enable.spanning.tr
3cb00 65 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 53 54 50 20 69 73 20 64 69 73 61 62 6c 65 64 20 62 79 20 ee.protocol..STP.is.disabled.by.
3cb20 64 65 66 61 75 6c 74 2e 00 45 6e 61 62 6c 65 20 74 68 65 20 4f 70 61 71 75 65 2d 4c 53 41 20 63 default..Enable.the.Opaque-LSA.c
3cb40 61 70 61 62 69 6c 69 74 79 20 28 72 66 63 32 33 37 30 29 2c 20 6e 65 63 65 73 73 61 72 79 20 74 apability.(rfc2370),.necessary.t
3cb60 6f 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 20 6f 6e 20 49 47 50 00 45 6e 61 62 6c 65 20 o.transport.label.on.IGP.Enable.
3cb80 74 68 69 73 20 66 65 61 74 75 72 65 20 63 61 75 73 65 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 this.feature.causes.an.interface
3cba0 20 72 65 73 65 74 2e 00 45 6e 61 62 6c 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 4c .reset..Enable.transmission.of.L
3cbc0 4c 44 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 LDP.information.on.given.`<inter
3cbe0 66 61 63 65 3e 60 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 61 79 20 60 60 61 6c 6c 60 60 face>`..You.can.also.say.``all``
3cc00 20 68 65 72 65 20 73 6f 20 4c 4c 44 50 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 6f 6e 20 65 76 .here.so.LLDP.is.turned.on.on.ev
3cc20 65 72 79 20 69 6e 74 65 72 66 61 63 65 2e 00 45 6e 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 ery.interface..Enabled.on-demand
3cc40 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 62 72 69 6e 67 20 75 70 20 74 68 65 20 .PPPoE.connections.bring.up.the.
3cc60 6c 69 6e 6b 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 6e 65 65 64 73 20 74 6f 20 link.only.when.traffic.needs.to.
3cc80 70 61 73 73 20 74 68 69 73 20 6c 69 6e 6b 2e 20 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 pass.this.link...If.the.link.fai
3cca0 6c 73 20 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 ls.for.any.reason,.the.link.is.b
3ccc0 72 6f 75 67 68 74 20 62 61 63 6b 20 75 70 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 rought.back.up.automatically.onc
3cce0 65 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 e.traffic.passes.the.interface.a
3cd00 67 61 69 6e 2e 20 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 6f 6e 2d 64 65 6d gain..If.you.configure.an.on-dem
3cd20 61 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 79 6f 75 20 6d 75 73 74 20 61 and.PPPoE.connection,.you.must.a
3cd40 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 70 lso.configure.the.idle.timeout.p
3cd60 65 72 69 6f 64 2c 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 69 64 6c 65 20 50 50 50 6f 45 eriod,.after.which.an.idle.PPPoE
3cd80 20 6c 69 6e 6b 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 20 41 20 6e 6f .link.will.be.disconnected..A.no
3cda0 6e 2d 7a 65 72 6f 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 77 69 6c 6c 20 6e 65 76 65 72 20 64 n-zero.idle.timeout.will.never.d
3cdc0 69 73 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 69 6e 6b 20 61 66 74 65 72 20 69 74 20 66 69 72 73 isconnect.the.link.after.it.firs
3cde0 74 20 63 61 6d 65 20 75 70 2e 00 45 6e 61 62 6c 65 73 20 43 69 73 63 6f 20 73 74 79 6c 65 20 61 t.came.up..Enables.Cisco.style.a
3ce00 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 54 uthentication.on.NHRP.packets..T
3ce20 68 69 73 20 65 6d 62 65 64 73 20 74 68 65 20 73 65 63 72 65 74 20 70 6c 61 69 6e 74 65 78 74 20 his.embeds.the.secret.plaintext.
3ce40 70 61 73 73 77 6f 72 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 4e 48 52 50 20 70 61 password.to.the.outgoing.NHRP.pa
3ce60 63 6b 65 74 73 2e 20 49 6e 63 6f 6d 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 20 6f 6e 20 ckets..Incoming.NHRP.packets.on.
3ce80 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 64 69 73 63 61 72 64 65 64 20 75 6e 6c this.interface.are.discarded.unl
3cea0 65 73 73 20 74 68 65 20 73 65 63 72 65 74 20 70 61 73 73 77 6f 72 64 20 69 73 20 70 72 65 73 65 ess.the.secret.password.is.prese
3cec0 6e 74 2e 20 4d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 73 65 63 72 65 74 nt..Maximum.length.of.the.secret
3cee0 20 69 73 20 38 20 63 68 61 72 61 63 74 65 72 73 2e 00 45 6e 61 62 6c 65 73 20 48 54 54 50 20 68 .is.8.characters..Enables.HTTP.h
3cf00 65 61 6c 74 68 20 63 68 65 63 6b 73 20 75 73 69 6e 67 20 4f 50 54 49 4f 4e 20 48 54 54 50 20 72 ealth.checks.using.OPTION.HTTP.r
3cf20 65 71 75 65 73 74 73 20 61 67 61 69 6e 73 74 20 27 2f 27 20 61 6e 64 20 65 78 70 65 63 74 69 6e equests.against.'/'.and.expectin
3cf40 67 20 61 20 73 75 63 63 65 73 73 66 75 6c 20 72 65 73 70 6f 6e 73 65 20 63 6f 64 65 20 69 6e 20 g.a.successful.response.code.in.
3cf60 74 68 65 20 32 30 30 2d 33 39 39 20 72 61 6e 67 65 2e 00 45 6e 61 62 6c 65 73 20 61 6e 20 4d 50 the.200-399.range..Enables.an.MP
3cf80 4c 53 20 6c 61 62 65 6c 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 LS.label.to.be.attached.to.a.rou
3cfa0 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 te.exported.from.the.current.uni
3cfc0 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 73 70 cast.VRF.to.VPN..If.the.value.sp
3cfe0 65 63 69 66 69 65 64 20 69 73 20 61 75 74 6f 2c 20 74 68 65 20 6c 61 62 65 6c 20 76 61 6c 75 65 ecified.is.auto,.the.label.value
3d000 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 .is.automatically.assigned.from.
3d020 61 20 70 6f 6f 6c 20 6d 61 69 6e 74 61 69 6e 65 64 2e 00 45 6e 61 62 6c 65 73 20 62 61 6e 64 77 a.pool.maintained..Enables.bandw
3d040 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2e 00 45 6e 61 62 6c 65 73 idth.shaping.via.RADIUS..Enables
3d060 20 69 6d 70 6f 72 74 20 6f 72 20 65 78 70 6f 72 74 20 6f 66 20 72 6f 75 74 65 73 20 62 65 74 77 .import.or.export.of.routes.betw
3d080 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 een.the.current.unicast.VRF.and.
3d0a0 56 50 4e 2e 00 45 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 50 72 6f 74 6f 63 6f VPN..Enables.the.Generic.Protoco
3d0c0 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 43 75 72 72 65 6e 74 l.extension.(VXLAN-GPE)..Current
3d0e0 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 74 6f 67 65 74 ly,.this.is.only.supported.toget
3d100 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 77 6f 72 64 2e 00 45 her.with.the.external.keyword..E
3d120 6e 61 62 6c 65 73 20 74 68 65 20 65 63 68 6f 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6d 6f 64 nables.the.echo.transmission.mod
3d140 65 00 45 6e 61 62 6c 65 73 20 74 68 65 20 72 6f 6f 74 20 70 61 72 74 69 74 69 6f 6e 20 61 75 74 e.Enables.the.root.partition.aut
3d160 6f 2d 65 78 74 65 6e 73 69 6f 6e 20 61 6e 64 20 72 65 73 69 7a 65 73 20 74 6f 20 74 68 65 20 6d o-extension.and.resizes.to.the.m
3d180 61 78 69 6d 75 6d 20 61 76 61 69 6c 61 62 6c 65 20 73 70 61 63 65 20 6f 6e 20 73 79 73 74 65 6d aximum.available.space.on.system
3d1a0 20 62 6f 6f 74 2e 00 45 6e 61 62 6c 69 6e 67 20 41 64 76 65 72 74 69 73 6d 65 6e 74 73 00 45 6e .boot..Enabling.Advertisments.En
3d1c0 61 62 6c 69 6e 67 20 4f 70 65 6e 56 50 4e 20 44 43 4f 00 45 6e 61 62 6c 69 6e 67 20 53 53 48 20 abling.OpenVPN.DCO.Enabling.SSH.
3d1e0 6f 6e 6c 79 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 only.requires.you.to.specify.the
3d200 20 70 6f 72 74 20 60 60 3c 70 6f 72 74 3e 60 60 20 79 6f 75 20 77 61 6e 74 20 53 53 48 20 74 6f .port.``<port>``.you.want.SSH.to
3d220 20 6c 69 73 74 65 6e 20 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 53 53 48 20 72 75 6e 73 .listen.on..By.default,.SSH.runs
3d240 20 6f 6e 20 70 6f 72 74 20 32 32 2e 00 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 66 75 6e 63 74 .on.port.22..Enabling.this.funct
3d260 69 6f 6e 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 72 69 73 6b 20 6f 66 20 62 61 6e 64 77 69 ion.increases.the.risk.of.bandwi
3d280 64 74 68 20 73 61 74 75 72 61 74 69 6f 6e 2e 00 45 6e 66 6f 72 63 65 20 73 74 72 69 63 74 20 70 dth.saturation..Enforce.strict.p
3d2a0 61 74 68 20 63 68 65 63 6b 69 6e 67 00 45 6e 66 6f 72 63 65 20 73 74 72 69 63 74 20 70 61 74 68 ath.checking.Enforce.strict.path
3d2c0 20 63 68 65 63 6b 69 6e 67 2e 00 45 6e 73 6c 61 76 65 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e .checking..Enslave.`<member>`.in
3d2e0 74 65 72 66 61 63 65 20 74 6f 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 45 terface.to.bond.`<interface>`..E
3d300 6e 73 75 72 65 20 74 68 61 74 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 74 65 73 nsure.that.when.comparing.routes
3d320 20 77 68 65 72 65 20 62 6f 74 68 20 61 72 65 20 65 71 75 61 6c 20 6f 6e 20 6d 6f 73 74 20 6d 65 .where.both.are.equal.on.most.me
3d340 74 72 69 63 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 6c 6f 63 61 6c 2d 70 72 65 66 2c 20 41 53 5f trics,.including.local-pref,.AS_
3d360 50 41 54 48 20 6c 65 6e 67 74 68 2c 20 49 47 50 20 63 6f 73 74 2c 20 4d 45 44 2c 20 74 68 61 74 PATH.length,.IGP.cost,.MED,.that
3d380 20 74 68 65 20 74 69 65 20 69 73 20 62 72 6f 6b 65 6e 20 62 61 73 65 64 20 6f 6e 20 72 6f 75 74 .the.tie.is.broken.based.on.rout
3d3a0 65 72 2d 49 44 2e 00 45 6e 74 65 72 70 72 69 73 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 20 er-ID..Enterprise.installations.
3d3c0 75 73 75 61 6c 6c 79 20 73 68 69 70 20 61 20 6b 69 6e 64 20 6f 66 20 64 69 72 65 63 74 6f 72 79 usually.ship.a.kind.of.directory
3d3e0 20 73 65 72 76 69 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 74 6f 20 68 61 76 65 20 61 .service.which.is.used.to.have.a
3d400 20 73 69 6e 67 6c 65 20 70 61 73 73 77 6f 72 64 20 73 74 6f 72 65 20 66 6f 72 20 61 6c 6c 20 65 .single.password.store.for.all.e
3d420 6d 70 6c 6f 79 65 65 73 2e 20 56 79 4f 53 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 73 75 70 70 6f mployees..VyOS.and.OpenVPN.suppo
3d440 72 74 20 75 73 69 6e 67 20 4c 44 41 50 2f 41 44 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 rt.using.LDAP/AD.as.single.user.
3d460 62 61 63 6b 65 6e 64 2e 00 45 72 69 63 73 73 6f 6e 20 63 61 6c 6c 20 69 74 20 4d 41 43 2d 46 6f backend..Ericsson.call.it.MAC-Fo
3d480 72 63 65 64 20 46 6f 72 77 61 72 64 69 6e 67 20 28 52 46 43 20 44 72 61 66 74 29 00 45 72 72 6f rced.Forwarding.(RFC.Draft).Erro
3d4a0 72 00 45 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e 73 00 45 73 74 61 62 6c 69 73 68 65 64 20 73 r.Error.conditions.Established.s
3d4c0 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 76 69 65 77 65 64 20 75 73 69 6e 67 20 74 68 65 20 essions.can.be.viewed.using.the.
3d4e0 2a 2a 73 68 6f 77 20 6c 32 74 70 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 2a 2a 20 6f 70 **show.l2tp-server.sessions**.op
3d500 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 00 45 74 68 65 72 6e 65 74 00 45 74 68 65 72 erational.command.Ethernet.Ether
3d520 6e 65 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 69 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 net.flow.control.is.a.mechanism.
3d540 66 6f 72 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 73 74 6f 70 70 69 6e 67 20 74 68 65 20 74 72 61 for.temporarily.stopping.the.tra
3d560 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 64 61 74 61 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 66 61 nsmission.of.data.on.Ethernet.fa
3d580 6d 69 6c 79 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 67 6f 61 6c mily.computer.networks..The.goal
3d5a0 20 6f 66 20 74 68 69 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 74 6f 20 65 6e 73 75 72 65 20 .of.this.mechanism.is.to.ensure.
3d5c0 7a 65 72 6f 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 69 6e 20 74 68 65 20 70 72 65 73 65 6e 63 65 zero.packet.loss.in.the.presence
3d5e0 20 6f 66 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 00 45 74 68 65 72 6e 65 74 .of.network.congestion..Ethernet
3d600 20 6f 70 74 69 6f 6e 73 00 45 74 68 65 72 74 79 70 65 20 60 60 30 78 38 31 30 30 60 60 20 69 73 .options.Ethertype.``0x8100``.is
3d620 20 75 73 65 64 20 66 6f 72 20 60 60 38 30 32 2e 31 71 60 60 20 61 6e 64 20 65 74 68 65 72 74 79 .used.for.``802.1q``.and.etherty
3d640 70 65 20 60 60 30 78 38 38 61 38 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 60 60 38 30 32 2e pe.``0x88a8``.is.used.for.``802.
3d660 31 61 64 60 60 2e 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 00 45 76 65 6e 74 20 48 61 6e 64 6c 1ad``..Event.Handler.Event.Handl
3d680 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 74 65 70 73 00 45 76 65 6e 74 20 48 61 6e er.Configuration.Steps.Event.Han
3d6a0 64 6c 65 72 20 54 65 63 68 6e 6f 6c 6f 67 79 20 4f 76 65 72 76 69 65 77 00 45 76 65 6e 74 20 68 dler.Technology.Overview.Event.h
3d6c0 61 6e 64 6c 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 73 63 72 andler.allows.you.to.execute.scr
3d6e0 69 70 74 73 20 77 68 65 6e 20 61 20 73 74 72 69 6e 67 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 ipts.when.a.string.that.matches.
3d700 61 20 72 65 67 65 78 20 6f 72 20 61 20 72 65 67 65 78 20 77 69 74 68 20 61 20 73 65 72 76 69 63 a.regex.or.a.regex.with.a.servic
3d720 65 20 6e 61 6d 65 20 61 70 70 65 61 72 73 20 69 6e 20 6a 6f 75 72 6e 61 6c 64 20 6c 6f 67 73 2e e.name.appears.in.journald.logs.
3d740 20 59 6f 75 20 63 61 6e 20 70 61 73 73 20 76 61 72 69 61 62 6c 65 73 2c 20 61 72 67 75 6d 65 6e .You.can.pass.variables,.argumen
3d760 74 73 2c 20 61 6e 64 20 61 20 66 75 6c 6c 20 6d 61 74 63 68 69 6e 67 20 73 74 72 69 6e 67 20 74 ts,.and.a.full.matching.string.t
3d780 6f 20 74 68 65 20 73 63 72 69 70 74 2e 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 73 63 72 69 o.the.script..Event.handler.scri
3d7a0 70 74 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 pt.Event.handler.that.monitors.t
3d7c0 68 65 20 73 74 61 74 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2e 00 45 76 65 72 he.state.of.interface.eth0..Ever
3d7e0 79 20 4e 41 54 20 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d y.NAT.rule.has.a.translation.com
3d800 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 64 65 66 69 6e 65 mand.defined..The.address.define
3d820 64 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 61 64 64 d.for.the.translation.is.the.add
3d840 72 65 73 73 20 75 73 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 ress.used.when.the.address.infor
3d860 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e 00 mation.in.a.packet.is.replaced..
3d880 45 76 65 72 79 20 53 4e 41 54 36 36 20 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 Every.SNAT66.rule.has.a.translat
3d8a0 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 72 65 66 69 78 20 ion.command.defined..The.prefix.
3d8c0 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 defined.for.the.translation.is.t
3d8e0 68 65 20 70 72 65 66 69 78 20 75 73 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 he.prefix.used.when.the.address.
3d900 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 information.in.a.packet.is.repla
3d920 63 65 64 2e e3 80 81 00 45 76 65 72 79 20 53 53 48 20 6b 65 79 20 63 6f 6d 65 73 20 69 6e 20 74 ced.....Every.SSH.key.comes.in.t
3d940 68 72 65 65 20 70 61 72 74 73 3a 00 45 76 65 72 79 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 hree.parts:.Every.SSH.public.key
3d960 20 70 6f 72 74 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 3c 69 64 65 6e 74 69 66 .portion.referenced.by.`<identif
3d980 69 65 72 3e 60 20 72 65 71 75 69 72 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ier>`.requires.the.configuration
3d9a0 20 6f 66 20 74 68 65 20 60 3c 74 79 70 65 3e 60 20 6f 66 20 70 75 62 6c 69 63 2d 6b 65 79 20 75 .of.the.`<type>`.of.public-key.u
3d9c0 73 65 64 2e 20 54 68 69 73 20 74 79 70 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6f 66 3a 00 45 76 sed..This.type.can.be.any.of:.Ev
3d9e0 65 72 79 20 55 44 50 20 70 6f 72 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 ery.UDP.port.which.will.be.forwa
3da00 72 64 20 72 65 71 75 69 72 65 73 20 6f 6e 65 20 75 6e 69 71 75 65 20 49 44 2e 20 43 75 72 72 65 rd.requires.one.unique.ID..Curre
3da20 6e 74 6c 79 20 77 65 20 73 75 70 70 6f 72 74 20 39 39 20 49 44 73 21 00 45 76 65 72 79 20 56 69 ntly.we.support.99.IDs!.Every.Vi
3da40 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 68 61 76 65 rtual.Ethernet.interfaces.behave
3da60 73 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 s.like.a.real.Ethernet.interface
3da80 2e 20 54 68 65 79 20 63 61 6e 20 68 61 76 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 ..They.can.have.IPv4/IPv6.addres
3daa0 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 6f 72 20 63 61 6e 20 72 65 71 75 65 73 74 20 61 ses.configured,.or.can.request.a
3dac0 64 64 72 65 73 73 65 73 20 62 79 20 44 48 43 50 2f 20 44 48 43 50 76 36 20 61 6e 64 20 61 72 65 ddresses.by.DHCP/.DHCPv6.and.are
3dae0 20 61 73 73 6f 63 69 61 74 65 64 2f 6d 61 70 70 65 64 20 77 69 74 68 20 61 20 72 65 61 6c 20 65 .associated/mapped.with.a.real.e
3db00 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 54 68 69 73 20 61 6c 73 6f 20 6d 61 6b 65 73 20 50 73 thernet.port..This.also.makes.Ps
3db20 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 65 72 65 73 eudo-Ethernet.interfaces.interes
3db40 74 69 6e 67 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 20 41 20 50 73 65 ting.for.testing.purposes..A.Pse
3db60 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 udo-Ethernet.device.will.inherit
3db80 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 20 28 73 70 65 65 64 2c 20 64 75 70 6c 65 78 2c .characteristics.(speed,.duplex,
3dba0 20 2e 2e 2e 29 20 66 72 6f 6d 20 69 74 73 20 70 68 79 73 69 63 61 6c 20 70 61 72 65 6e 74 20 28 ....).from.its.physical.parent.(
3dbc0 74 68 65 20 73 6f 20 63 61 6c 6c 65 64 20 6c 69 6e 6b 29 20 69 6e 74 65 72 66 61 63 65 2e 00 45 the.so.called.link).interface..E
3dbe0 76 65 72 79 20 57 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 6e very.WWAN.connection.requires.an
3dc00 20 3a 61 62 62 72 3a 60 41 50 4e 20 28 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d 65 29 60 .:abbr:`APN.(Access.Point.Name)`
3dc20 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 20 74 6f 20 .which.is.used.by.the.client.to.
3dc40 64 69 61 6c 20 69 6e 74 6f 20 74 68 65 20 49 53 50 73 20 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 dial.into.the.ISPs.network..This
3dc60 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 70 61 72 61 6d 65 74 65 72 2e 20 43 6f 6e 74 61 .is.a.mandatory.parameter..Conta
3dc80 63 74 20 79 6f 75 72 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 20 66 6f 72 20 63 6f 72 ct.your.Service.Provider.for.cor
3dca0 72 65 63 74 20 41 50 4e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 rect.APN..Every.connection/remot
3dcc0 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 e-access.pool.we.configure.also.
3dce0 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f needs.a.pool.where.we.can.draw.o
3dd00 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 ur.client.IP.addresses.from..We.
3dd20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 provide.one.IPv4.and.IPv6.pool..
3dd40 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 Authorized.clients.will.receive.
3dd60 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 an.IPv4.address.from.the.192.0.2
3dd80 2e 31 32 38 2f 32 35 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 .128/25.prefix.and.an.IPv6.addre
3dda0 73 73 20 66 72 6f 6d 20 74 68 65 20 32 30 30 31 3a 64 62 38 3a 32 30 30 30 3a 3a 2f 36 34 20 70 ss.from.the.2001:db8:2000::/64.p
3ddc0 72 65 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 refix..We.can.also.send.some.DNS
3dde0 20 6e 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 .nameservers.down.to.our.clients
3de00 20 75 73 65 64 20 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 76 65 72 79 .used.on.their.connection..Every
3de20 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 .connection/remote-access.pool.w
3de40 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 e.configure.also.needs.a.pool.wh
3de60 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 ere.we.can.draw.our.client.IP.ad
3de80 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 dresses.from..We.provide.one.IPv
3dea0 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 4.and.IPv6.pool..Authorized.clie
3dec0 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 nts.will.receive.an.IPv4.address
3dee0 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 76 34 20 70 72 65 66 69 78 .from.the.configured.IPv4.prefix
3df00 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 49 50 .and.an.IPv6.address.from.the.IP
3df20 76 36 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 v6.prefix..We.can.also.send.some
3df40 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 .DNS.nameservers.down.to.our.cli
3df60 65 6e 74 73 20 75 73 65 64 20 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 ents.used.on.their.connection..E
3df80 78 61 6d 70 6c 65 00 45 78 61 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 45 78 61 xample.Example.Configuration.Exa
3dfa0 6d 70 6c 65 20 49 50 76 36 20 6f 6e 6c 79 3a 00 45 78 61 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 00 mple.IPv6.only:.Example.Network.
3dfc0 45 78 61 6d 70 6c 65 20 50 61 72 74 69 61 6c 20 43 6f 6e 66 69 67 00 45 78 61 6d 70 6c 65 20 63 Example.Partial.Config.Example.c
3dfe0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 onfiguration.for.WireGuard.inter
3e000 66 61 63 65 73 3a 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 68 61 6e 67 69 6e 67 20 72 61 74 65 faces:.Example.for.changing.rate
3e020 2d 6c 69 6d 69 74 20 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 00 45 78 61 6d 70 6c 65 20 66 -limit.via.RADIUS.CoA..Example.f
3e040 6f 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 73 69 6d 70 6c 65 20 4c 32 54 50 20 6f 76 65 or.configuring.a.simple.L2TP.ove
3e060 72 20 49 50 73 65 63 20 56 50 4e 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 28 77 r.IPsec.VPN.for.remote.access.(w
3e080 6f 72 6b 73 20 77 69 74 68 20 6e 61 74 69 76 65 20 57 69 6e 64 6f 77 73 20 61 6e 64 20 4d 61 63 orks.with.native.Windows.and.Mac
3e0a0 20 56 50 4e 20 63 6c 69 65 6e 74 73 29 3a 00 45 78 61 6d 70 6c 65 20 6f 66 20 72 65 64 69 72 65 .VPN.clients):.Example.of.redire
3e0c0 63 74 69 6f 6e 3a 00 45 78 61 6d 70 6c 65 20 73 79 6e 70 72 6f 78 79 00 45 78 61 6d 70 6c 65 2c ction:.Example.synproxy.Example,
3e0e0 20 66 72 6f 6d 20 72 61 64 69 75 73 2d 73 65 72 76 65 72 20 73 65 6e 64 20 63 6f 6d 6d 61 6e 64 .from.radius-server.send.command
3e100 20 66 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 77 69 74 68 20 75 73 65 72 .for.disconnect.client.with.user
3e120 6e 61 6d 65 20 74 65 73 74 00 45 78 61 6d 70 6c 65 3a 00 45 78 61 6d 70 6c 65 3a 20 44 65 6c 65 name.test.Example:.Example:.Dele
3e140 67 61 74 65 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 65 gate.a./64.prefix.to.interface.e
3e160 74 68 38 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 20 61 20 6c 6f 63 61 6c 20 61 64 64 72 65 th8.which.will.use.a.local.addre
3e180 73 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 20 6f 66 20 60 60 3c 70 72 65 66 69 78 3e 3a ss.on.this.router.of.``<prefix>:
3e1a0 3a 66 66 66 66 60 60 2c 20 61 73 20 74 68 65 20 61 64 64 72 65 73 73 20 36 35 35 33 34 20 77 69 :ffff``,.as.the.address.65534.wi
3e1c0 6c 6c 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 60 60 66 66 66 66 60 60 20 69 6e 20 68 65 78 ll.correspond.to.``ffff``.in.hex
3e1e0 61 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 3a 20 46 6f 72 20 adecimal.notation..Example:.For.
3e200 61 6e 20 7e 38 2c 30 30 30 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 20 61 20 73 6f 75 72 63 65 20 an.~8,000.host.network.a.source.
3e220 4e 41 54 20 70 6f 6f 6c 20 6f 66 20 33 32 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 73 20 72 NAT.pool.of.32.IP.addresses.is.r
3e240 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 78 61 6d 70 6c 65 3a 20 49 66 20 49 44 20 69 73 20 31 20 ecommended..Example:.If.ID.is.1.
3e260 61 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 20 69 73 20 64 65 6c 65 67 61 74 65 64 20 61 6e 20 49 and.the.client.is.delegated.an.I
3e280 50 76 36 20 70 72 65 66 69 78 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 3a 2f 34 38 2c 20 64 Pv6.prefix.2001:db8:ffff::/48,.d
3e2a0 68 63 70 36 63 20 77 69 6c 6c 20 63 6f 6d 62 69 6e 65 20 74 68 65 20 74 77 6f 20 76 61 6c 75 65 hcp6c.will.combine.the.two.value
3e2c0 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 20 70 72 65 66 69 78 2c 20 32 30 30 s.into.a.single.IPv6.prefix,.200
3e2e0 31 3a 64 62 38 3a 66 66 66 66 3a 31 3a 3a 2f 36 34 2c 20 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 1:db8:ffff:1::/64,.and.will.conf
3e300 69 67 75 72 65 20 74 68 65 20 70 72 65 66 69 78 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 igure.the.prefix.on.the.specifie
3e320 64 20 69 6e 74 65 72 66 61 63 65 2e 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 d.interface..Example:.Mirror.the
3e340 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 .inbound.traffic.of.`bond1`.port
3e360 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 .to.`eth3`.Example:.Mirror.the.i
3e380 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 nbound.traffic.of.`br1`.port.to.
3e3a0 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 `eth3`.Example:.Mirror.the.inbou
3e3c0 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 nd.traffic.of.`eth1`.port.to.`et
3e3e0 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 h3`.Example:.Mirror.the.outbound
3e400 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 .traffic.of.`bond1`.port.to.`eth
3e420 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 3`.Example:.Mirror.the.outbound.
3e440 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 traffic.of.`br1`.port.to.`eth3`.
3e460 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 Example:.Mirror.the.outbound.tra
3e480 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 ffic.of.`eth1`.port.to.`eth3`.Ex
3e4a0 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f ample:.Set.`eth0`.member.port.to
3e4c0 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 34 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 .be.allowed.VLAN.4.Example:.Set.
3e4e0 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 `eth0`.member.port.to.be.allowed
3e500 20 56 4c 41 4e 20 36 2d 38 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 .VLAN.6-8.Example:.Set.`eth0`.me
3e520 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 32 00 45 78 mber.port.to.be.native.VLAN.2.Ex
3e540 61 6d 70 6c 65 3a 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 69 73 20 73 65 74 20 74 6f 20 ample:.to.be.appended.is.set.to.
3e560 60 60 76 79 6f 73 2e 6e 65 74 60 60 20 61 6e 64 20 74 68 65 20 55 52 4c 20 72 65 63 65 69 76 65 ``vyos.net``.and.the.URL.receive
3e580 64 20 69 73 20 60 60 77 77 77 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2c 20 74 68 65 20 73 79 73 74 65 d.is.``www/foo.html``,.the.syste
3e5a0 6d 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 2c 20 66 69 6e 61 6c 20 m.will.use.the.generated,.final.
3e5c0 55 52 4c 20 6f 66 20 60 60 77 77 77 2e 76 79 6f 73 2e 6e 65 74 2f 66 6f 6f 2e 68 74 6d 6c 60 60 URL.of.``www.vyos.net/foo.html``
3e5e0 2e 00 45 78 61 6d 70 6c 65 73 00 45 78 61 6d 70 6c 65 73 20 6f 66 20 70 6f 6c 69 63 69 65 73 20 ..Examples.Examples.of.policies.
3e600 75 73 61 67 65 3a 00 45 78 61 6d 70 6c 65 73 3a 00 45 78 63 6c 75 64 65 20 49 50 20 61 64 64 72 usage:.Examples:.Exclude.IP.addr
3e620 65 73 73 65 73 20 66 72 6f 6d 20 60 60 56 52 52 50 20 70 61 63 6b 65 74 73 60 60 2e 20 54 68 69 esses.from.``VRRP.packets``..Thi
3e640 73 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 20 69 73 s.option.``excluded-address``.is
3e660 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 65 74 20 49 50 76 34 20 .used.when.you.want.to.set.IPv4.
3e680 2b 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 76 69 72 +.IPv6.addresses.on.the.same.vir
3e6a0 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 77 68 65 6e 20 75 73 65 64 20 6d 6f 72 65 tual.interface.or.when.used.more
3e6c0 20 74 68 61 6e 20 32 30 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 45 78 63 6c 75 64 65 20 61 .than.20.IP.addresses..Exclude.a
3e6e0 64 64 72 65 73 73 00 45 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 00 45 78 69 74 20 70 6f 6c 69 ddress.Exclude.traffic.Exit.poli
3e700 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 6e 65 78 74 20 73 65 71 75 65 6e 63 65 cy.on.match:.go.to.next.sequence
3e720 20 6e 75 6d 62 65 72 2e 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 .number..Exit.policy.on.match:.g
3e740 6f 20 74 6f 20 72 75 6c 65 20 3c 31 2d 36 35 35 33 35 3e 00 45 78 70 65 64 69 74 65 64 20 66 6f o.to.rule.<1-65535>.Expedited.fo
3e760 72 77 61 72 64 69 6e 67 20 28 45 46 29 00 45 78 70 6c 61 6e 61 74 69 6f 6e 00 45 78 70 6c 69 63 rwarding.(EF).Explanation.Explic
3e780 69 74 6c 79 20 64 65 63 6c 61 72 65 20 49 44 20 66 6f 72 20 74 68 69 73 20 6d 69 6e 69 6f 6e 20 itly.declare.ID.for.this.minion.
3e7a0 74 6f 20 75 73 65 20 28 64 65 66 61 75 6c 74 3a 20 68 6f 73 74 6e 61 6d 65 29 00 45 78 74 65 72 to.use.(default:.hostname).Exter
3e7c0 6e 61 6c 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 69 73 20 61 74 20 32 30 30 31 3a 64 62 38 nal.DHCPv6.server.is.at.2001:db8
3e7e0 3a 3a 34 00 45 78 74 65 72 6e 61 6c 20 52 6f 75 74 65 20 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e ::4.External.Route.Summarisation
3e800 00 45 78 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b 20 66 72 6f 6d .External.attack:.an.attack.from
3e820 20 74 68 65 20 69 6e 74 65 72 6e 65 74 20 74 6f 77 61 72 64 73 20 61 6e 20 69 6e 74 65 72 6e 61 .the.internet.towards.an.interna
3e840 6c 20 49 50 20 69 73 20 69 64 65 6e 74 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 l.IP.is.identify..In.this.case,.
3e860 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 77 61 72 64 73 20 73 75 63 68 20 49 50 20 all.connections.towards.such.IP.
3e880 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 00 46 51 2d 43 6f 44 65 6c 00 46 51 2d 43 6f 44 65 will.be.blocked.FQ-CoDel.FQ-CoDe
3e8a0 6c 20 66 69 67 68 74 73 20 62 75 66 66 65 72 62 6c 6f 61 74 20 61 6e 64 20 72 65 64 75 63 65 73 l.fights.bufferbloat.and.reduces
3e8c0 20 6c 61 74 65 6e 63 79 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 63 6f 6d .latency.without.the.need.of.com
3e8e0 70 6c 65 78 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e 20 49 74 20 68 61 73 20 62 65 63 6f plex.configurations..It.has.beco
3e900 6d 65 20 74 68 65 20 6e 65 77 20 64 65 66 61 75 6c 74 20 51 75 65 75 65 69 6e 67 20 44 69 73 63 me.the.new.default.Queueing.Disc
3e920 69 70 6c 69 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 73 6f 6d ipline.for.the.interfaces.of.som
3e940 65 20 47 4e 55 2f 4c 69 6e 75 78 20 64 69 73 74 72 69 62 75 74 69 6f 6e 73 2e 00 46 51 2d 43 6f e.GNU/Linux.distributions..FQ-Co
3e960 44 65 6c 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 6d 6f 64 69 66 69 65 64 20 44 65 66 69 63 Del.is.based.on.a.modified.Defic
3e980 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 28 44 52 52 5f 29 20 71 75 65 75 65 20 73 63 68 65 it.Round.Robin.(DRR_).queue.sche
3e9a0 64 75 6c 65 72 20 77 69 74 68 20 74 68 65 20 43 6f 44 65 6c 20 41 63 74 69 76 65 20 51 75 65 75 duler.with.the.CoDel.Active.Queu
3e9c0 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 61 6c 67 6f 72 69 74 68 6d 20 6f 70 65 e.Management.(AQM).algorithm.ope
3e9e0 72 61 74 69 6e 67 20 6f 6e 20 65 61 63 68 20 71 75 65 75 65 2e 00 46 51 2d 43 6f 44 65 6c 20 69 rating.on.each.queue..FQ-CoDel.i
3ea00 73 20 74 75 6e 65 64 20 74 6f 20 72 75 6e 20 6f 6b 20 77 69 74 68 20 69 74 73 20 64 65 66 61 75 s.tuned.to.run.ok.with.its.defau
3ea20 6c 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 31 30 47 62 69 74 20 73 70 65 65 64 73 2e 20 lt.parameters.at.10Gbit.speeds..
3ea40 49 74 20 6d 69 67 68 74 20 77 6f 72 6b 20 6f 6b 20 74 6f 6f 20 61 74 20 6f 74 68 65 72 20 73 70 It.might.work.ok.too.at.other.sp
3ea60 65 65 64 73 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 74 68 69 6e eeds.without.configuring.anythin
3ea80 67 2c 20 62 75 74 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 65 78 70 6c 61 69 6e 20 73 6f 6d 65 g,.but.here.we.will.explain.some
3eaa0 20 63 61 73 65 73 20 77 68 65 6e 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 74 75 .cases.when.you.might.want.to.tu
3eac0 6e 65 20 69 74 73 20 70 61 72 61 6d 65 74 65 72 73 2e 00 46 51 2d 43 6f 64 65 6c 20 69 73 20 61 ne.its.parameters..FQ-Codel.is.a
3eae0 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 .non-shaping.(work-conserving).p
3eb00 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 6c olicy,.so.it.will.only.be.useful
3eb20 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 .if.your.outgoing.interface.is.r
3eb40 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 eally.full..If.it.is.not,.VyOS.w
3eb60 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 51 2d 43 6f 64 ill.not.own.the.queue.and.FQ-Cod
3eb80 65 6c 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 el.will.have.no.effect..If.there
3eba0 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 .is.bandwidth.available.on.the.p
3ebc0 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 51 2d hysical.link,.you.can.embed_.FQ-
3ebe0 43 6f 64 65 6c 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f Codel.into.a.classful.shaping.po
3ec00 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 licy.to.make.sure.it.owns.the.qu
3ec20 65 75 65 2e 20 49 66 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 73 75 72 65 20 69 66 20 79 6f 75 20 eue..If.you.are.not.sure.if.you.
3ec40 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 79 6f 75 72 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 need.to.embed.your.FQ-CoDel.poli
3ec60 63 79 20 69 6e 74 6f 20 61 20 53 68 61 70 65 72 2c 20 64 6f 20 69 74 2e 00 46 52 52 00 46 52 52 cy.into.a.Shaper,.do.it..FRR.FRR
3ec80 20 6f 66 66 65 72 73 20 6f 6e 6c 79 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 .offers.only.partial.support.for
3eca0 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 65 78 .some.of.the.routing.protocol.ex
3ecc0 74 65 6e 73 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 4d 50 4c 53 tensions.that.are.used.with.MPLS
3ece0 2d 54 45 3b 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 20 63 6f 6d 70 6c -TE;.it.does.not.support.a.compl
3ed00 65 74 65 20 52 53 56 50 2d 54 45 20 73 6f 6c 75 74 69 6f 6e 2e 00 46 52 52 20 73 75 70 70 6f 72 ete.RSVP-TE.solution..FRR.suppor
3ed20 74 73 20 61 20 6e 65 77 20 77 61 79 20 6f 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 4c 41 4e ts.a.new.way.of.configuring.VLAN
3ed40 2d 74 6f 2d 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 66 6f 72 20 45 56 50 4e 2d 56 58 4c 41 4e 2c -to-VNI.mappings.for.EVPN-VXLAN,
3ed60 20 77 68 65 6e 20 77 6f 72 6b 69 6e 67 20 77 69 74 68 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 .when.working.with.the.Linux.ker
3ed80 6e 65 6c 2e 20 49 6e 20 74 68 69 73 20 6e 65 77 20 77 61 79 2c 20 74 68 65 20 6d 61 70 70 69 6e nel..In.this.new.way,.the.mappin
3eda0 67 20 6f 66 20 61 20 56 4c 41 4e 20 74 6f 20 61 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c g.of.a.VLAN.to.a.:abbr:`VNI.(VXL
3edc0 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 AN.Network.Identifier.(or.VXLAN.
3ede0 53 65 67 6d 65 6e 74 20 49 44 29 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 Segment.ID))`.is.configured.agai
3ee00 6e 73 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 nst.a.container.VXLAN.interface.
3ee20 77 68 69 63 68 20 69 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 3a 61 62 62 72 3a which.is.referred.to.as.a.:abbr:
3ee40 60 53 56 44 20 28 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 29 60 2e 00 46 54 50 `SVD.(Single.VXLAN.device)`..FTP
3ee60 20 64 61 65 6d 6f 6e 00 46 61 63 69 6c 69 74 69 65 73 00 46 61 63 69 6c 69 74 69 65 73 20 63 61 .daemon.Facilities.Facilities.ca
3ee80 6e 20 62 65 20 61 64 6a 75 73 74 65 64 20 74 6f 20 6d 65 65 74 20 74 68 65 20 6e 65 65 64 73 20 n.be.adjusted.to.meet.the.needs.
3eea0 6f 66 20 74 68 65 20 75 73 65 72 3a 00 46 61 63 69 6c 69 74 79 20 43 6f 64 65 00 46 61 69 6c 6f of.the.user:.Facility.Code.Failo
3eec0 76 65 72 00 46 61 69 6c 6f 76 65 72 20 52 6f 75 74 65 73 00 46 61 69 6c 6f 76 65 72 20 6d 65 63 ver.Failover.Routes.Failover.mec
3eee0 68 61 6e 69 73 6d 20 74 6f 20 75 73 65 20 66 6f 72 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 hanism.to.use.for.conntrack-sync
3ef00 2e 00 46 61 69 6c 6f 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 ..Failover.routes.are.manually.c
3ef20 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 69 6e 73 74 61 onfigured.routes,.but.they.insta
3ef40 6c 6c 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 74 68 65 20 68 ll.to.the.routing.table.if.the.h
3ef60 65 61 6c 74 68 2d 63 68 65 63 6b 20 74 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 2e 20 49 66 20 ealth-check.target.is.alive..If.
3ef80 74 68 65 20 74 61 72 67 65 74 20 69 73 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 20 72 6f 75 74 the.target.is.not.alive.the.rout
3efa0 65 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 e.is.removed.from.the.routing.ta
3efc0 62 6c 65 20 75 6e 74 69 6c 20 74 68 65 20 74 61 72 67 65 74 20 77 69 6c 6c 20 62 65 20 61 76 61 ble.until.the.target.will.be.ava
3efe0 69 6c 61 62 6c 65 2e 00 46 61 69 6c 6f 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 ilable..Failover.routes.are.manu
3f000 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 20 74 68 65 79 ally.configured.routes,.but.they
3f020 20 6f 6e 6c 79 20 69 6e 73 74 61 6c 6c 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 .only.install.to.the.routing.tab
3f040 6c 65 20 69 66 20 74 68 65 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 74 61 72 67 65 74 20 69 73 le.if.the.health-check.target.is
3f060 20 61 6c 69 76 65 2e 20 49 66 20 74 68 65 20 74 61 72 67 65 74 20 69 73 20 6e 6f 74 20 61 6c 69 .alive..If.the.target.is.not.ali
3f080 76 65 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 ve.the.route.is.removed.from.the
3f0a0 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 6e 74 69 6c 20 74 68 65 20 74 61 72 67 65 74 20 .routing.table.until.the.target.
3f0c0 62 65 63 6f 6d 65 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 46 61 69 72 20 51 75 65 75 65 00 46 61 becomes.available..Fair.Queue.Fa
3f0e0 69 72 20 51 75 65 75 65 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d ir.Queue.is.a.non-shaping.(work-
3f100 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f conserving).policy,.so.it.will.o
3f120 6e 6c 79 20 62 65 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 nly.be.useful.if.your.outgoing.i
3f140 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 nterface.is.really.full..If.it.i
3f160 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 s.not,.VyOS.will.not.own.the.que
3f180 75 65 20 61 6e 64 20 46 61 69 72 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 ue.and.Fair.Queue.will.have.no.e
3f1a0 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 ffect..If.there.is.bandwidth.ava
3f1c0 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 ilable.on.the.physical.link,.you
3f1e0 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 61 69 72 2d 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c .can.embed_.Fair-Queue.into.a.cl
3f200 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 assful.shaping.policy.to.make.su
3f220 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 00 46 61 69 72 20 51 75 65 75 65 re.it.owns.the.queue..Fair.Queue
3f240 20 69 73 20 61 20 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 20 73 63 68 65 64 75 6c 65 72 20 .is.a.work-conserving.scheduler.
3f260 77 68 69 63 68 20 73 63 68 65 64 75 6c 65 73 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e which.schedules.the.transmission
3f280 20 6f 66 20 70 61 63 6b 65 74 73 20 62 61 73 65 64 20 6f 6e 20 66 6c 6f 77 73 2c 20 74 68 61 74 .of.packets.based.on.flows,.that
3f2a0 20 69 73 2c 20 69 74 20 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 64 69 73 74 72 69 62 .is,.it.balances.traffic.distrib
3f2c0 75 74 69 6e 67 20 69 74 20 74 68 72 6f 75 67 68 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 2d 71 uting.it.through.different.sub-q
3f2e0 75 65 75 65 73 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 6e 73 75 72 65 20 66 61 69 72 6e 65 73 ueues.in.order.to.ensure.fairnes
3f300 73 20 73 6f 20 74 68 61 74 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 61 62 6c 65 20 74 6f 20 73 s.so.that.each.flow.is.able.to.s
3f320 65 6e 64 20 64 61 74 61 20 69 6e 20 74 75 72 6e 2c 20 70 72 65 76 65 6e 74 69 6e 67 20 61 6e 79 end.data.in.turn,.preventing.any
3f340 20 73 69 6e 67 6c 65 20 6f 6e 65 20 66 72 6f 6d 20 64 72 6f 77 6e 69 6e 67 20 6f 75 74 20 74 68 .single.one.from.drowning.out.th
3f360 65 20 72 65 73 74 2e 00 46 61 73 74 4e 65 74 4d 6f 6e 00 46 61 73 74 4e 65 74 4d 6f 6e 20 69 73 e.rest..FastNetMon.FastNetMon.is
3f380 20 61 20 68 69 67 68 2d 70 65 72 66 6f 72 6d 61 6e 63 65 20 44 44 6f 53 20 64 65 74 65 63 74 6f .a.high-performance.DDoS.detecto
3f3a0 72 2f 73 65 6e 73 6f 72 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 6d 75 6c 74 69 70 6c r/sensor.built.on.top.of.multipl
3f3c0 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 65 6e 67 69 6e 65 73 3a 20 4e 65 74 46 6c 6f e.packet.capture.engines:.NetFlo
3f3e0 77 2c 20 49 50 46 49 58 2c 20 73 46 6c 6f 77 2c 20 41 46 5f 50 41 43 4b 45 54 20 28 70 6f 72 74 w,.IPFIX,.sFlow,.AF_PACKET.(port
3f400 20 6d 69 72 72 6f 72 29 2e 20 49 74 20 63 61 6e 20 64 65 74 65 63 74 20 68 6f 73 74 73 20 69 6e .mirror)..It.can.detect.hosts.in
3f420 20 74 68 65 20 64 65 70 6c 6f 79 65 64 20 6e 65 74 77 6f 72 6b 20 73 65 6e 64 69 6e 67 20 6f 72 .the.deployed.network.sending.or
3f440 20 72 65 63 65 69 76 69 6e 67 20 6c 61 72 67 65 20 76 6f 6c 75 6d 65 73 20 6f 66 20 74 72 61 66 .receiving.large.volumes.of.traf
3f460 66 69 63 2c 20 70 61 63 6b 65 74 73 2f 62 79 74 65 73 2f 66 6c 6f 77 73 20 70 65 72 20 73 65 63 fic,.packets/bytes/flows.per.sec
3f480 6f 6e 64 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 61 ond.and.perform.a.configurable.a
3f4a0 63 74 69 6f 6e 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 61 74 20 65 76 65 6e 74 2c 20 73 75 63 68 ction.to.handle.that.event,.such
3f4c0 20 61 73 20 63 61 6c 6c 69 6e 67 20 61 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 2e 00 46 65 61 .as.calling.a.custom.script..Fea
3f4e0 74 75 72 65 73 20 6f 66 20 74 68 65 20 43 75 72 72 65 6e 74 20 49 6d 70 6c 65 6d 65 6e 74 61 74 tures.of.the.Current.Implementat
3f500 69 6f 6e 00 46 69 65 6c 64 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 66 ion.Field.File.identified.by.`<f
3f520 69 6c 65 6e 61 6d 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 54 53 49 47 20 61 75 ilename>`.containing.the.TSIG.au
3f540 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 66 6f 72 20 52 46 43 32 31 33 36 20 6e 73 75 thentication.key.for.RFC2136.nsu
3f560 70 64 61 74 65 20 6f 6e 20 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 46 69 6c 65 pdate.on.remote.DNS.server..File
3f580 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 66 69 6c 65 3e 60 20 63 6f 6e 74 61 .identified.by.`<keyfile>`.conta
3f5a0 69 6e 69 6e 67 20 74 68 65 20 73 65 63 72 65 74 20 52 4e 44 43 20 6b 65 79 20 73 68 61 72 65 64 ining.the.secret.RNDC.key.shared
3f5c0 20 77 69 74 68 20 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 46 69 6c 74 65 72 20 .with.remote.DNS.server..Filter.
3f5e0 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f Type-3.summary-LSAs.announced.to
3f600 20 6f 74 68 65 72 20 61 72 65 61 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 69 6e 74 .other.areas.originated.from.int
3f620 72 61 2d 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 ra-.area.paths.from.specified.ar
3f640 65 61 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 ea..This.command.makes.sense.in.
3f660 41 42 52 20 6f 6e 6c 79 2e 00 46 69 6c 74 65 72 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f ABR.only..Filter.traffic.based.o
3f680 6e 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 69 n.source/destination.address..Fi
3f6a0 6c 74 65 72 2d 49 64 3d 32 30 30 30 2f 33 30 30 30 20 28 6d 65 61 6e 73 20 32 30 30 30 4b 62 69 lter-Id=2000/3000.(means.2000Kbi
3f6c0 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 33 30 30 30 4b 62 69 74 20 t.down-stream.rate.and.3000Kbit.
3f6e0 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 00 46 69 6c 74 65 72 2d 49 64 3d 35 30 30 30 2f 34 up-stream.rate).Filter-Id=5000/4
3f700 30 30 30 20 28 6d 65 61 6e 73 20 35 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 000.(means.5000Kbit.down-stream.
3f720 72 61 74 65 20 61 6e 64 20 34 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 rate.and.4000Kbit.up-stream.rate
3f740 29 20 49 66 20 61 74 74 72 69 62 75 74 65 20 46 69 6c 74 65 72 2d 49 64 20 72 65 64 65 66 69 6e ).If.attribute.Filter-Id.redefin
3f760 65 64 2c 20 72 65 70 6c 61 63 65 20 69 74 20 69 6e 20 52 41 44 49 55 53 20 43 6f 41 20 72 65 71 ed,.replace.it.in.RADIUS.CoA.req
3f780 75 65 73 74 2e 00 46 69 6c 74 65 72 69 6e 67 00 46 69 6c 74 65 72 69 6e 67 20 69 73 20 75 73 65 uest..Filtering.Filtering.is.use
3f7a0 64 20 66 6f 72 20 62 6f 74 68 20 69 6e 70 75 74 20 61 6e 64 20 6f 75 74 70 75 74 20 6f 66 20 74 d.for.both.input.and.output.of.t
3f7c0 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4f 6e 63 65 20 66 69 6c he.routing.information..Once.fil
3f7e0 74 65 72 69 6e 67 20 69 73 20 64 65 66 69 6e 65 64 2c 20 69 74 20 63 61 6e 20 62 65 20 61 70 70 tering.is.defined,.it.can.be.app
3f800 6c 69 65 64 20 69 6e 20 61 6e 79 20 64 69 72 65 63 74 69 6f 6e 2e 20 56 79 4f 53 20 6d 61 6b 65 lied.in.any.direction..VyOS.make
3f820 73 20 66 69 6c 74 65 72 69 6e 67 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 61 63 6c 73 20 s.filtering.possible.using.acls.
3f840 61 6e 64 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 00 46 69 6e 61 6c 6c 79 2c 20 74 6f 20 61 70 and.prefix.lists..Finally,.to.ap
3f860 70 6c 79 20 74 68 65 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 74 6f 20 69 6e 67 72 65 73 73 20 ply.the.policy.route.to.ingress.
3f880 74 72 61 66 66 69 63 20 6f 6e 20 6f 75 72 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 77 65 traffic.on.our.LAN.interface,.we
3f8a0 20 75 73 65 3a 00 46 69 72 65 77 61 6c 6c 00 46 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 34 20 52 .use:.Firewall.Firewall.-.IPv4.R
3f8c0 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 36 20 52 75 6c 65 73 00 46 69 72 65 77 ules.Firewall.-.IPv6.Rules.Firew
3f8e0 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 all.Configuration.Firewall.Confi
3f900 67 75 72 61 74 69 6f 6e 20 28 44 65 70 72 65 63 61 74 65 64 29 00 46 69 72 65 77 61 6c 6c 20 44 guration.(Deprecated).Firewall.D
3f920 65 73 63 72 69 70 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 45 78 63 65 70 74 69 6f 6e 73 00 46 escription.Firewall.Exceptions.F
3f940 69 72 65 77 61 6c 6c 20 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 irewall.Logs.Firewall.Rules.Fire
3f960 77 61 6c 6c 20 67 72 6f 75 70 73 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 wall.groups.Firewall.groups.repr
3f980 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 esent.collections.of.IP.addresse
3f9a0 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 s,.networks,.ports,.mac.addresse
3f9c0 73 20 6f 72 20 64 6f 6d 61 69 6e 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 s.or.domains..Once.created,.a.gr
3f9e0 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c oup.can.be.referenced.by.firewal
3fa00 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 l,.nat.and.policy.route.rules.as
3fa20 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 .either.a.source.or.destination.
3fa40 6d 61 74 63 68 65 72 2e 20 4d 65 6d 62 65 72 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 6f 72 matcher..Members.can.be.added.or
3fa60 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 61 20 67 72 6f 75 70 20 77 69 74 68 6f 75 74 20 63 68 .removed.from.a.group.without.ch
3fa80 61 6e 67 65 73 20 74 6f 2c 20 6f 72 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6c 6f 61 64 2c anges.to,.or.the.need.to.reload,
3faa0 20 69 6e 64 69 76 69 64 75 61 6c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 72 65 .individual.firewall.rules..Fire
3fac0 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e wall.groups.represent.collection
3fae0 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 s.of.IP.addresses,.networks,.por
3fb00 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e ts,.mac.addresses,.domains.or.in
3fb20 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 terfaces..Once.created,.a.group.
3fb40 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e can.be.referenced.by.firewall,.n
3fb60 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 at.and.policy.route.rules.as.eit
3fb80 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 her.a.source.or.destination.matc
3fba0 68 65 72 2c 20 61 6e 64 20 61 73 20 69 6e 62 70 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 her,.and.as.inbpund/outbound.in.
3fbc0 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 the.case.of.interface.group..Fir
3fbe0 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f ewall.groups.represent.collectio
3fc00 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f ns.of.IP.addresses,.networks,.po
3fc20 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 rts,.mac.addresses,.domains.or.i
3fc40 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 nterfaces..Once.created,.a.group
3fc60 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 .can.be.referenced.by.firewall,.
3fc80 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 nat.and.policy.route.rules.as.ei
3fca0 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 ther.a.source.or.destination.mat
3fcc0 63 68 65 72 2c 20 61 6e 64 2f 6f 72 20 61 73 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 cher,.and/or.as.inbound/outbound
3fce0 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e .in.the.case.of.interface.group.
3fd00 00 46 69 72 65 77 61 6c 6c 20 6d 61 72 6b 2e 20 49 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c .Firewall.mark..It.possible.to.l
3fd20 6f 61 64 62 61 6c 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 60 60 oadbalancing.traffic.based.on.``
3fd40 66 77 6d 61 72 6b 60 60 20 76 61 6c 75 65 00 46 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 63 fwmark``.value.Firewall.policy.c
3fd60 61 6e 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 74 75 6e 6e 65 6c an.also.be.applied.to.the.tunnel
3fd80 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 60 6c 6f 63 61 6c 60 2c 20 60 69 6e 60 2c 20 61 6e .interface.for.`local`,.`in`,.an
3fda0 64 20 60 6f 75 74 60 20 64 69 72 65 63 74 69 6f 6e 73 20 61 6e 64 20 66 75 6e 63 74 69 6f 6e 73 d.`out`.directions.and.functions
3fdc0 20 69 64 65 6e 74 69 63 61 6c 6c 79 20 74 6f 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 .identically.to.ethernet.interfa
3fde0 63 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 65 20 77 72 69 74 74 65 6e 20 ces..Firewall.rules.are.written.
3fe00 61 73 20 6e 6f 72 6d 61 6c 2c 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 as.normal,.using.the.internal.IP
3fe20 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 6f 66 20 6f 75 74 62 6f 75 .address.as.the.source.of.outbou
3fe40 6e 64 20 72 75 6c 65 73 20 61 6e 64 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 nd.rules.and.the.destination.of.
3fe60 69 6e 62 6f 75 6e 64 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 66 6f inbound.rules..Firewall.rules.fo
3fe80 72 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 46 69 72 65 77 61 6c 6c 2d 4c 65 67 61 63 r.Destination.NAT.Firewall-Legac
3fea0 79 00 46 69 72 6d 77 61 72 65 20 55 70 64 61 74 65 00 46 69 72 73 74 20 68 6f 70 20 69 6e 74 65 y.Firmware.Update.First.hop.inte
3fec0 72 66 61 63 65 20 6f 66 20 61 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2e 00 46 69 72 73 74 rface.of.a.route.to.match..First
3fee0 20 6f 66 20 61 6c 6c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 42 47 50 20 72 .of.all.you.must.configure.BGP.r
3ff00 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e outer.with.the.:abbr:`ASN.(Auton
3ff20 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 65 20 41 53 20 6e 75 omous.System.Number)`..The.AS.nu
3ff40 6d 62 65 72 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 74 68 65 20 61 75 mber.is.an.identifier.for.the.au
3ff60 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 42 47 50 20 70 72 6f 74 6f 63 6f tonomous.system..The.BGP.protoco
3ff80 6c 20 75 73 65 73 20 74 68 65 20 41 53 20 6e 75 6d 62 65 72 20 66 6f 72 20 64 65 74 65 63 74 69 l.uses.the.AS.number.for.detecti
3ffa0 6e 67 20 77 68 65 74 68 65 72 20 74 68 65 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 ng.whether.the.BGP.connection.is
3ffc0 20 69 6e 74 65 72 6e 61 6c 20 6f 72 20 65 78 74 65 72 6e 61 6c 2e 20 56 79 4f 53 20 64 6f 65 73 .internal.or.external..VyOS.does
3ffe0 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 .not.have.a.special.command.to.s
40000 74 61 72 74 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 47 50 20 70 72 tart.the.BGP.process..The.BGP.pr
40020 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e 65 69 67 ocess.starts.when.the.first.neig
40040 68 62 6f 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c hbor.is.configured..First.of.all
40060 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 43 41 20 72 6f 6f 74 20 63 65 ,.we.need.to.create.a.CA.root.ce
40080 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 rtificate.and.server.certificate
400a0 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 46 69 72 73 74 20 73 63 65 6e 61 .on.the.server.side..First.scena
400c0 72 69 6f 3a 20 61 70 70 6c 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 66 6f 72 20 61 rio:.apply.destination.NAT.for.a
400e0 6c 6c 20 48 54 54 50 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 74 68 72 6f 75 67 68 20 ll.HTTP.traffic.comming.through.
40100 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 61 6e 64 20 75 73 65 72 20 34 20 62 61 63 6b 65 interface.eth0,.and.user.4.backe
40120 6e 64 73 2e 20 46 69 72 73 74 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 72 65 63 65 69 76 nds..First.backend.should.receiv
40140 65 64 20 33 30 25 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 2c 20 73 65 63 6f 6e 64 20 62 61 ed.30%.of.the.request,.second.ba
40160 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 67 65 74 20 32 30 25 2c 20 74 68 69 72 64 20 31 35 25 20 ckend.should.get.20%,.third.15%.
40180 61 6e 64 20 74 68 65 20 66 6f 75 72 74 68 20 33 35 25 20 57 65 20 77 69 6c 6c 20 75 73 65 20 73 and.the.fourth.35%.We.will.use.s
401a0 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 66 6f ource.and.destination.address.fo
401c0 72 20 68 61 73 68 20 67 65 6e 65 72 61 74 69 6f 6e 2e 00 46 69 72 73 74 20 73 74 65 70 73 00 46 r.hash.generation..First.steps.F
401e0 69 72 73 74 20 74 68 65 20 4f 54 50 20 6b 65 79 73 20 6d 75 73 74 20 62 65 20 67 65 6e 65 72 61 irst.the.OTP.keys.must.be.genera
40200 74 65 64 20 61 6e 64 20 73 65 6e 74 20 74 6f 20 74 68 65 20 75 73 65 72 20 61 6e 64 20 74 6f 20 ted.and.sent.to.the.user.and.to.
40220 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 46 69 72 73 74 20 77 65 20 6e 65 65 64 the.configuration:.First.we.need
40240 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 62 61 73 69 63 20 73 65 74 74 69 6e 67 73 2e 20 .to.specify.the.basic.settings..
40260 31 31 39 34 2f 55 44 50 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 54 68 65 20 60 60 70 1194/UDP.is.the.default..The.``p
40280 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 63 ersistent-tunnel``.option.is.rec
402a0 6f 6d 6d 65 6e 64 65 64 2c 20 69 74 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 54 55 4e 2f 54 41 ommended,.it.prevents.the.TUN/TA
402c0 50 20 64 65 76 69 63 65 20 66 72 6f 6d 20 63 6c 6f 73 69 6e 67 20 6f 6e 20 63 6f 6e 6e 65 63 74 P.device.from.closing.on.connect
402e0 69 6f 6e 20 72 65 73 65 74 73 20 6f 72 20 64 61 65 6d 6f 6e 20 72 65 6c 6f 61 64 73 2e 00 46 69 ion.resets.or.daemon.reloads..Fi
40300 72 73 74 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 52 rst.you.will.need.to.deploy.an.R
40320 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 20 66 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 74 PKI.validator.for.your.routers.t
40340 6f 20 75 73 65 2e 20 4e 4c 6e 65 74 20 4c 61 62 73 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f 6c o.use..NLnet.Labs.provides.a.col
40360 6c 65 63 74 69 6f 6e 20 6f 66 20 73 6f 66 74 77 61 72 65 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6d lection.of.software_.you.can.com
40380 70 61 72 65 20 61 6e 64 20 73 65 74 74 6c 65 20 6f 6e 20 6f 6e 65 2e 20 4f 6e 63 65 20 79 6f 75 pare.and.settle.on.one..Once.you
403a0 72 20 73 65 72 76 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 72 r.server.is.running.you.can.star
403c0 74 20 76 61 6c 69 64 61 74 69 6e 67 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 46 69 72 73 t.validating.announcements..Firs
403e0 74 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 52 50 4b t.you.will.need.to.deploy.an.RPK
40400 49 20 76 61 6c 69 64 61 74 6f 72 20 66 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 74 6f 20 I.validator.for.your.routers.to.
40420 75 73 65 2e 20 54 68 65 20 52 49 50 45 20 4e 43 43 20 68 65 6c 70 66 75 6c 6c 79 20 70 72 6f 76 use..The.RIPE.NCC.helpfully.prov
40440 69 64 65 20 60 73 6f 6d 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 60 5f 20 74 6f 20 67 65 74 20 ide.`some.instructions`_.to.get.
40460 79 6f 75 20 73 74 61 72 74 65 64 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 64 69 66 66 65 72 65 you.started.with.several.differe
40480 6e 74 20 6f 70 74 69 6f 6e 73 2e 20 20 4f 6e 63 65 20 79 6f 75 72 20 73 65 72 76 65 72 20 69 73 nt.options...Once.your.server.is
404a0 20 72 75 6e 6e 69 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 76 61 6c 69 64 61 74 69 6e .running.you.can.start.validatin
404c0 67 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 g.announcements..First,.on.both.
404e0 72 6f 75 74 65 72 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d routers.run.the.operational.comm
40500 61 6e 64 20 22 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 and."generate.pki.key-pair.insta
40520 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 3e 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f ll.<key-pair.nam>>"..You.may.cho
40540 6f 73 65 20 64 69 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f ose.different.length.than.2048.o
40560 66 20 63 6f 75 72 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 f.course..First,.on.both.routers
40580 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 .run.the.operational.command."ge
405a0 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 nerate.pki.key-pair.install.<key
405c0 2d 70 61 69 72 20 6e 61 6d 65 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 -pair.name>"..You.may.choose.dif
405e0 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 ferent.length.than.2048.of.cours
40600 65 2e 00 46 69 72 73 74 2c 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 73 20 67 65 6e e..First,.one.of.the.systems.gen
40620 65 72 61 74 65 20 74 68 65 20 6b 65 79 20 75 73 69 6e 67 20 74 68 65 20 3a 72 65 66 3a 60 67 65 erate.the.key.using.the.:ref:`ge
40640 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 nerate.pki.openvpn.shared-secret
40660 3c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 3e 60 20 63 <configuration/pki/index:pki>`.c
40680 6f 6d 6d 61 6e 64 2e 20 4f 6e 63 65 20 67 65 6e 65 72 61 74 65 64 2c 20 79 6f 75 20 77 69 6c 6c ommand..Once.generated,.you.will
406a0 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 6f 6e 20 74 68 65 .need.to.install.this.key.on.the
406c0 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2c 20 74 68 65 6e 20 63 6f 70 79 20 61 6e 64 20 69 6e 73 .local.system,.then.copy.and.ins
406e0 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 tall.this.key.to.the.remote.rout
40700 65 72 2e 00 46 69 72 73 74 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 er..First,.you.need.to.generate.
40720 61 20 6b 65 79 20 62 79 20 72 75 6e 6e 69 6e 67 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 a.key.by.running.``run.generate.
40740 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 69 6e 73 74 61 6c pki.openvpn.shared-secret.instal
40760 6c 20 3c 6e 61 6d 65 3e 60 60 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f l.<name>``.from.configuration.mo
40780 64 65 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6e 61 6d 65 2c 20 77 65 20 77 69 6c de..You.can.use.any.name,.we.wil
407a0 6c 20 75 73 65 20 60 60 73 32 73 60 60 2e 00 46 6c 61 73 68 00 46 6c 61 73 68 20 4f 76 65 72 72 l.use.``s2s``..Flash.Flash.Overr
407c0 69 64 65 00 46 6c 6f 77 20 41 63 63 6f 75 6e 74 69 6e 67 00 46 6c 6f 77 20 45 78 70 6f 72 74 00 ide.Flow.Accounting.Flow.Export.
407e0 46 6c 6f 77 20 61 6e 64 20 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 00 Flow.and.packet-based.balancing.
40800 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 62 79 20 73 6f 75 72 63 65 2d 64 65 73 74 Flows.are.defined.by.source-dest
40820 69 6e 61 74 69 6f 6e 20 68 6f 73 74 20 70 61 69 72 73 2e 00 46 6c 6f 77 73 20 61 72 65 20 64 65 ination.host.pairs..Flows.are.de
40840 66 69 6e 65 64 20 62 79 20 74 68 65 20 35 2d 74 75 70 6c 65 2e 20 46 61 69 72 6e 65 73 73 20 69 fined.by.the.5-tuple..Fairness.i
40860 73 20 61 70 70 6c 69 65 64 20 66 69 72 73 74 20 6f 76 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e s.applied.first.over.destination
40880 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 6e 20 6f 76 65 72 20 69 6e 64 69 76 69 64 75 61 6c .addresses,.then.over.individual
408a0 20 66 6c 6f 77 73 2e 00 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 .flows..Flows.are.defined.by.the
408c0 20 35 2d 74 75 70 6c 65 2e 20 46 61 69 72 6e 65 73 73 20 69 73 20 61 70 70 6c 69 65 64 20 66 69 .5-tuple..Fairness.is.applied.fi
408e0 72 73 74 20 6f 76 65 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 6e 20 rst.over.source.addresses,.then.
40900 6f 76 65 72 20 69 6e 64 69 76 69 64 75 61 6c 20 66 6c 6f 77 73 2e 00 46 6c 6f 77 73 20 61 72 65 over.individual.flows..Flows.are
40920 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 65 6e 74 69 72 65 20 35 2d 74 75 70 6c 65 20 28 .defined.by.the.entire.5-tuple.(
40940 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 source.IP.address,.source.port,.
40960 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 destination.IP.address,.destinat
40980 69 6f 6e 20 70 6f 72 74 2c 20 74 72 61 6e 73 70 6f 72 74 20 70 72 6f 74 6f 63 6f 6c 29 2e 00 46 ion.port,.transport.protocol)..F
409a0 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 6f 6e 6c 79 20 62 79 20 64 65 73 74 69 6e 61 lows.are.defined.only.by.destina
409c0 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 tion.address..Flows.are.defined.
409e0 6f 6e 6c 79 20 62 79 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 00 46 6c 6f 77 73 20 63 61 only.by.source.address..Flows.ca
40a00 6e 20 62 65 20 65 78 70 6f 72 74 65 64 20 76 69 61 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 n.be.exported.via.two.different.
40a20 70 72 6f 74 6f 63 6f 6c 73 3a 20 4e 65 74 46 6c 6f 77 20 28 76 65 72 73 69 6f 6e 73 20 35 2c 20 protocols:.NetFlow.(versions.5,.
40a40 39 20 61 6e 64 20 31 30 2f 49 50 46 49 58 29 20 61 6e 64 20 73 46 6c 6f 77 2e 20 41 64 64 69 74 9.and.10/IPFIX).and.sFlow..Addit
40a60 69 6f 6e 61 6c 6c 79 2c 20 79 6f 75 20 6d 61 79 20 73 61 76 65 20 66 6c 6f 77 73 20 74 6f 20 61 ionally,.you.may.save.flows.to.a
40a80 6e 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 20 n.in-memory.table.internally.in.
40aa0 61 20 72 6f 75 74 65 72 2e 00 46 6c 6f 77 74 61 62 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f a.router..Flowtable.Configuratio
40ac0 6e 00 46 6c 6f 77 74 61 62 6c 65 73 20 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 66 69 n.Flowtables..allows.you.to.defi
40ae0 6e 65 20 61 20 66 61 73 74 70 61 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 20 66 6c 6f 77 74 61 ne.a.fastpath.through.the.flowta
40b00 62 6c 65 20 64 61 74 61 70 61 74 68 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 73 75 70 70 ble.datapath..The.flowtable.supp
40b20 6f 72 74 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 20 33 20 49 50 76 34 20 61 6e 64 20 49 50 orts.for.the.layer.3.IPv4.and.IP
40b40 76 36 20 61 6e 64 20 74 68 65 20 6c 61 79 65 72 20 34 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 v6.and.the.layer.4.TCP.and.UDP.p
40b60 72 6f 74 6f 63 6f 6c 73 2e 00 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 65 77 61 6c 6c 20 43 6f rotocols..Flowtables.Firewall.Co
40b80 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 6c 75 73 68 69 6e 67 20 74 68 65 20 73 65 73 73 69 6f 6e nfiguration.Flushing.the.session
40ba0 20 74 61 62 6c 65 20 77 69 6c 6c 20 63 61 75 73 65 20 6f 74 68 65 72 20 63 6f 6e 6e 65 63 74 69 .table.will.cause.other.connecti
40bc0 6f 6e 73 20 74 6f 20 66 61 6c 6c 20 62 61 63 6b 20 66 72 6f 6d 20 66 6c 6f 77 2d 62 61 73 65 64 ons.to.fall.back.from.flow-based
40be0 20 74 6f 20 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 75 6e 74 69 6c .to.packet-based.balancing.until
40c00 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 72 65 65 73 74 61 62 6c 69 73 68 65 64 2e 00 46 6f 6c .each.flow.is.reestablished..Fol
40c20 6c 6f 77 20 74 68 65 20 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 20 6c low.the.SSH.dynamic-protection.l
40c40 6f 67 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 46 og..Follow.the.SSH.server.log..F
40c60 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 ollow.the.instructions.to.genera
40c80 74 65 20 43 41 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 te.CA.cert.(in.configuration.mod
40ca0 65 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 e):.Follow.the.instructions.to.g
40cc0 65 6e 65 72 61 74 65 20 73 65 72 76 65 72 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 enerate.server.cert.(in.configur
40ce0 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 6c 6f 67 73 20 66 6f 72 ation.mode):.Follow.the.logs.for
40d00 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 46 6f 72 20 3a 72 65 66 .mDNS.repeater.service..For.:ref
40d20 3a 60 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 2d 6e 61 74 60 20 61 20 72 75 6c 65 20 66 6f 72 20 :`bidirectional-nat`.a.rule.for.
40d40 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a both.:ref:`source-nat`.and.:ref:
40d60 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 `destination-nat`.needs.to.be.cr
40d80 65 61 74 65 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 eated..For.:ref:`destination-nat
40da0 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 `.rules.the.packets.destination.
40dc0 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 address.will.be.replaced.by.the.
40de0 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c specified.address.in.the.`transl
40e00 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 2e 00 46 6f 72 20 3a 72 65 66 ation.address`.command..For.:ref
40e20 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 :`source-nat`.rules.the.packets.
40e40 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 source.address.will.be.replaced.
40e60 77 69 74 68 20 74 68 65 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 with.the.address.specified.in.th
40e80 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 2e 20 41 20 70 6f 72 74 20 74 72 e.translation.command..A.port.tr
40ea0 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 anslation.can.also.be.specified.
40ec0 61 6e 64 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 and.is.part.of.the.translation.a
40ee0 64 64 72 65 73 73 2e 00 46 6f 72 20 45 6e 63 72 79 70 74 69 6f 6e 3a 00 46 6f 72 20 48 61 73 68 ddress..For.Encryption:.For.Hash
40f00 69 6e 67 3a 00 46 6f 72 20 49 53 2d 49 53 20 74 6f 70 20 6f 70 65 72 61 74 65 20 63 6f 72 72 65 ing:.For.IS-IS.top.operate.corre
40f20 63 74 6c 79 2c 20 6f 6e 65 20 6d 75 73 74 20 64 6f 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 ctly,.one.must.do.the.equivalent
40f40 20 6f 66 20 61 20 52 6f 75 74 65 72 20 49 44 20 69 6e 20 43 4c 4e 53 2e 20 54 68 69 73 20 52 6f .of.a.Router.ID.in.CLNS..This.Ro
40f60 75 74 65 72 20 49 44 20 69 73 20 63 61 6c 6c 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 45 54 uter.ID.is.called.the.:abbr:`NET
40f80 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 2e 20 54 68 69 73 20 6d .(Network.Entity.Title)`..This.m
40fa0 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 ust.be.unique.for.each.and.every
40fc0 20 72 6f 75 74 65 72 20 74 68 61 74 20 69 73 20 6f 70 65 72 61 74 69 6e 67 20 69 6e 20 49 53 2d .router.that.is.operating.in.IS-
40fe0 49 53 2e 20 49 74 20 61 6c 73 6f 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 64 75 70 6c 69 63 61 74 IS..It.also.must.not.be.duplicat
41000 65 64 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 73 61 6d 65 20 69 73 73 75 65 73 20 74 68 61 ed.otherwise.the.same.issues.tha
41020 74 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 4f 53 50 46 20 77 69 6c 6c 20 6f 63 63 75 72 20 77 t.occur.within.OSPF.will.occur.w
41040 69 74 68 69 6e 20 49 53 2d 49 53 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 73 61 69 ithin.IS-IS.when.it.comes.to.sai
41060 64 20 64 75 70 6c 69 63 61 74 69 6f 6e 2e 00 46 6f 72 20 49 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 d.duplication..For.Incoming.and.
41080 49 6d 70 6f 72 74 20 52 6f 75 74 65 2d 6d 61 70 73 20 69 66 20 77 65 20 72 65 63 65 69 76 65 20 Import.Route-maps.if.we.receive.
410a0 61 20 76 36 20 67 6c 6f 62 61 6c 20 61 6e 64 20 76 36 20 4c 4c 20 61 64 64 72 65 73 73 20 66 6f a.v6.global.and.v6.LL.address.fo
410c0 72 20 74 68 65 20 72 6f 75 74 65 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 6f 20 75 73 65 20 r.the.route,.then.prefer.to.use.
410e0 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 6e 65 78 74 68 6f the.global.address.as.the.nextho
41100 70 2e 00 46 6f 72 20 4c 6f 63 61 6c 20 55 73 65 72 73 00 46 6f 72 20 52 41 44 49 55 53 20 75 73 p..For.Local.Users.For.RADIUS.us
41120 65 72 73 00 46 6f 72 20 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 ers.For.USB.port.information.ple
41140 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 ase.refor.to:.:ref:`hardware_usb
41160 60 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 `..For.a.headstart.you.can.use.t
41180 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 75 69 6c 64 he.below.example.on.how.to.build
411a0 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d .a.bond.with.two.interfaces.from
411c0 20 56 79 4f 53 20 74 6f 20 61 20 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 68 20 73 79 73 .VyOS.to.a.Juniper.EX.Switch.sys
411e0 74 65 6d 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 73 65 tem..For.a.headstart.you.can.use
41200 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 75 69 .the.below.example.on.how.to.bui
41220 6c 64 20 61 20 62 6f 6e 64 2c 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 74 68 20 74 77 6f 20 ld.a.bond,port-channel.with.two.
41240 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 41 72 75 62 61 2f interfaces.from.VyOS.to.a.Aruba/
41260 48 50 20 32 35 31 30 47 20 73 77 69 74 63 68 2e 00 46 6f 72 20 61 20 6c 61 72 67 65 20 61 6d 6f HP.2510G.switch..For.a.large.amo
41280 75 6e 74 20 6f 66 20 70 72 69 76 61 74 65 20 6d 61 63 68 69 6e 65 73 20 62 65 68 69 6e 64 20 74 unt.of.private.machines.behind.t
412a0 68 65 20 4e 41 54 20 79 6f 75 72 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6d 69 67 68 74 20 74 he.NAT.your.address.pool.might.t
412c0 6f 20 62 65 20 62 69 67 67 65 72 2e 20 55 73 65 20 61 6e 79 20 61 64 64 72 65 73 73 20 69 6e 20 o.be.bigger..Use.any.address.in.
412e0 74 68 65 20 72 61 6e 67 65 20 31 30 30 2e 36 34 2e 30 2e 31 30 20 2d 20 31 30 30 2e 36 34 2e 30 the.range.100.64.0.10.-.100.64.0
41300 2e 32 30 20 6f 6e 20 53 4e 41 54 20 72 75 6c 65 20 34 30 20 77 68 65 6e 20 64 6f 69 6e 67 20 74 .20.on.SNAT.rule.40.when.doing.t
41320 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 00 46 6f 72 20 61 20 73 69 6d 70 6c 65 20 68 6f 6d 65 he.translation.For.a.simple.home
41340 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 6a 75 73 74 20 74 68 65 20 49 53 50 27 73 20 65 71 .network.using.just.the.ISP's.eq
41360 75 69 70 6d 65 6e 74 2c 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 69 72 61 62 uipment,.this.is.usually.desirab
41380 6c 65 2e 20 42 75 74 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 75 6e 20 56 79 4f 53 20 le..But.if.you.want.to.run.VyOS.
413a0 61 73 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 61 6e 64 20 72 6f 75 74 65 72 2c 20 74 68 69 as.your.firewall.and.router,.thi
413c0 73 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20 68 61 76 69 6e 67 20 61 20 64 6f 75 62 6c 65 s.will.result.in.having.a.double
413e0 20 4e 41 54 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 75 70 2e 20 54 68 69 73 20 72 65 .NAT.and.firewall.setup..This.re
41400 73 75 6c 74 73 20 69 6e 20 61 20 66 65 77 20 65 78 74 72 61 20 6c 61 79 65 72 73 20 6f 66 20 63 sults.in.a.few.extra.layers.of.c
41420 6f 6d 70 6c 65 78 69 74 79 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 66 20 79 6f 75 20 75 omplexity,.particularly.if.you.u
41440 73 65 20 73 6f 6d 65 20 4e 41 54 20 6f 72 20 74 75 6e 6e 65 6c 20 66 65 61 74 75 72 65 73 2e 00 se.some.NAT.or.tunnel.features..
41460 46 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 70 72 6f 74 6f 63 6f 6c 73 20 61 73 20 For.connectionless.protocols.as.
41480 6c 69 6b 65 20 49 43 4d 50 20 61 6e 64 20 55 44 50 2c 20 61 20 66 6c 6f 77 20 69 73 20 63 6f 6e like.ICMP.and.UDP,.a.flow.is.con
414a0 73 69 64 65 72 65 64 20 63 6f 6d 70 6c 65 74 65 20 6f 6e 63 65 20 6e 6f 20 6d 6f 72 65 20 70 61 sidered.complete.once.no.more.pa
414c0 63 6b 65 74 73 20 66 6f 72 20 74 68 69 73 20 66 6c 6f 77 20 61 70 70 65 61 72 20 61 66 74 65 72 ckets.for.this.flow.appear.after
414e0 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 74 69 6d 65 6f 75 74 2e 00 46 6f 72 20 65 78 61 6d 70 .configurable.timeout..For.examp
41500 6c 65 2c 20 69 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 70 6f 6f 72 20 74 69 6d 65 20 73 le,.if.problems.with.poor.time.s
41520 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 72 65 20 65 78 70 65 72 69 65 6e 63 65 64 2c 20 ynchronization.are.experienced,.
41540 74 68 65 20 77 69 6e 64 6f 77 20 63 61 6e 20 62 65 20 69 6e 63 72 65 61 73 65 64 20 66 72 6f 6d the.window.can.be.increased.from
41560 20 69 74 73 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 33 20 70 65 72 6d 69 74 74 65 64 .its.default.size.of.3.permitted
41580 20 63 6f 64 65 73 20 28 6f 6e 65 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 2c 20 74 68 65 20 63 .codes.(one.previous.code,.the.c
415a0 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 74 68 65 20 6e 65 78 74 20 63 6f 64 65 29 20 74 6f 20 31 urrent.code,.the.next.code).to.1
415c0 37 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 74 68 65 20 38 20 70 72 65 76 69 6f 75 7.permitted.codes.(the.8.previou
415e0 73 20 63 6f 64 65 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 61 6e 64 20 74 s.codes,.the.current.code,.and.t
41600 68 65 20 38 20 6e 65 78 74 20 63 6f 64 65 73 29 2e 20 54 68 69 73 20 77 69 6c 6c 20 70 65 72 6d he.8.next.codes)..This.will.perm
41620 69 74 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 34 20 6d 69 it.for.a.time.skew.of.up.to.4.mi
41640 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 63 6c 69 65 6e 74 20 61 6e 64 20 73 65 72 76 65 72 2e nutes.between.client.and.server.
41660 00 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 .For.example:.For.firewall.filte
41680 72 69 6e 67 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 64 6f ring,.configuration.should.be.do
416a0 6e 65 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 ne.in.``set.firewall.[ipv4.|.ipv
416c0 36 5d 20 2e 2e 2e 60 60 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 6]....``.For.firewall.filtering,
416e0 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 .firewall.rules.needs.to.be.crea
41700 74 65 64 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 ted..Each.rule.is.numbered,.has.
41720 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 an.action.to.apply.if.the.rule.i
41740 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 s.matched,.and.the.ability.to.sp
41760 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 ecify.multiple.criteria.matchers
41780 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 ..Data.packets.go.through.the.ru
417a0 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 73 6f 20 6f 72 64 65 72 20 69 73 les.from.1.-.999999,.so.order.is
417c0 20 63 72 75 63 69 61 6c 2e 20 41 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 .crucial..At.the.first.match.the
417e0 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 .action.of.the.rule.will.be.exec
41800 75 74 65 64 2e 00 46 6f 72 20 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 6f 72 20 55 44 50 20 uted..For.fragmented.TCP.or.UDP.
41820 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 6c 20 6f 74 68 65 72 20 49 50 76 34 20 61 6e 64 20 49 packets.and.all.other.IPv4.and.I
41840 50 76 36 20 70 72 6f 74 6f 63 6f 6c 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 73 6f 75 72 63 65 Pv6.protocol.traffic,.the.source
41860 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f .and.destination.port.informatio
41880 6e 20 69 73 20 6f 6d 69 74 74 65 64 2e 20 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 69 63 n.is.omitted..For.non-IP.traffic
418a0 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 6f 72 ,.the.formula.is.the.same.as.for
418c0 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 .the.layer2.transmit.hash.policy
418e0 2e 00 46 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 6e 20 56 ..For.generating.an.OTP.key.in.V
41900 79 4f 53 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 yOS,.you.can.use.the.CLI.command
41920 20 28 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 29 3a 00 46 6f 72 20 69 6e 62 6f 75 6e 64 .(operational.mode):.For.inbound
41940 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 .updates.the.order.of.preference
41960 20 69 73 3a 00 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 77 69 74 68 20 3a 63 6f 64 65 3a 60 73 .is:.For.instance,.with.:code:`s
41980 65 74 20 71 6f 73 20 70 6f 6c 69 63 79 20 73 68 61 70 65 72 20 4d 59 2d 53 48 41 50 45 52 20 63 et.qos.policy.shaper.MY-SHAPER.c
419a0 6c 61 73 73 20 33 30 20 73 65 74 2d 64 73 63 70 20 45 46 60 20 79 6f 75 20 77 6f 75 6c 64 20 62 lass.30.set-dscp.EF`.you.would.b
419c0 65 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 44 53 43 50 20 66 69 65 6c 64 20 76 61 6c 75 65 e.modifying.the.DSCP.field.value
419e0 20 6f 66 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 61 74 20 63 6c 61 73 73 20 74 6f 20 45 78 70 .of.packets.in.that.class.to.Exp
41a00 65 64 69 74 65 20 46 6f 72 77 61 72 64 69 6e 67 2e 00 46 6f 72 20 69 70 76 34 3a 00 46 6f 72 20 edite.Forwarding..For.ipv4:.For.
41a20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 latest.releases,.refer.the.`fire
41a40 77 61 6c 6c 20 28 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 29 20 3c 68 74 74 70 73 3a 2f wall.(interface-groups).<https:/
41a60 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 /docs.vyos.io/en/latest/configur
41a80 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 ation/firewall/general.html#inte
41aa0 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e rface-groups>`_.main.page.to.con
41ac0 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e figure.zone.based.rules..New.syn
41ae0 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a tax.was.introduced.here.:vytask:
41b00 60 54 35 31 36 30 60 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 `T5160`.For.latest.releases,.ref
41b20 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 er.the.`firewall.<https://docs.v
41b40 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 yos.io/en/latest/configuration/f
41b60 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d 67 irewall/general.html#interface-g
41b80 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 roups>`_.main.page.to.configure.
41ba0 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 73 zone.based.rules..New.syntax.was
41bc0 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 60 .introduced.here.:vytask:`T5160`
41be0 00 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 4d 50 4c .For.more.information.on.how.MPL
41c00 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 69 6e 67 20 77 6f 72 6b 73 2c 20 70 6c 65 61 73 65 20 S.label.switching.works,.please.
41c20 67 6f 20 76 69 73 69 74 20 60 57 69 6b 69 70 65 64 69 61 20 28 4d 50 4c 53 29 60 5f 2e 00 46 6f go.visit.`Wikipedia.(MPLS)`_..Fo
41c40 72 20 6d 75 6c 74 69 20 68 6f 70 20 73 65 73 73 69 6f 6e 73 20 6f 6e 6c 79 2e 20 43 6f 6e 66 69 r.multi.hop.sessions.only..Confi
41c60 67 75 72 65 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 65 78 70 65 63 74 65 64 20 54 54 4c 20 66 6f gure.the.minimum.expected.TTL.fo
41c80 72 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 r.an.incoming.BFD.control.packet
41ca0 2e 00 46 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 69 6e 74 65 6e 61 6e 63 65 2c 20 69 74 27 73 20 ..For.network.maintenance,.it's.
41cc0 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 64 69 72 65 63 74 20 75 73 65 72 73 20 74 6f 20 61 a.good.idea.to.direct.users.to.a
41ce0 20 62 61 63 6b 75 70 20 73 65 72 76 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 70 72 69 6d 61 .backup.server.so.that.the.prima
41d00 72 79 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 73 61 66 65 6c 79 20 74 61 6b 65 6e 20 6f 75 ry.server.can.be.safely.taken.ou
41d20 74 20 6f 66 20 73 65 72 76 69 63 65 2e 20 49 74 27 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 t.of.service..It's.possible.to.s
41d40 77 69 74 63 68 20 79 6f 75 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 74 6f 20 6d 61 69 6e 74 witch.your.PPPoE.server.to.maint
41d60 65 6e 61 6e 63 65 20 6d 6f 64 65 20 77 68 65 72 65 20 69 74 20 6d 61 69 6e 74 61 69 6e 73 20 61 enance.mode.where.it.maintains.a
41d80 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 lready.established.connections,.
41da0 62 75 74 20 72 65 66 75 73 65 73 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d but.refuses.new.connection.attem
41dc0 70 74 73 2e 00 46 6f 72 20 6f 70 74 69 6d 61 6c 20 73 63 61 6c 61 62 69 6c 69 74 79 2c 20 4d 75 pts..For.optimal.scalability,.Mu
41de0 6c 74 69 63 61 73 74 20 73 68 6f 75 6c 64 6e 27 74 20 62 65 20 75 73 65 64 20 61 74 20 61 6c 6c lticast.shouldn't.be.used.at.all
41e00 2c 20 62 75 74 20 69 6e 73 74 65 61 64 20 75 73 65 20 42 47 50 20 74 6f 20 73 69 67 6e 61 6c 20 ,.but.instead.use.BGP.to.signal.
41e20 61 6c 6c 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 20 62 65 74 77 65 65 6e 20 6c 65 all.connected.devices.between.le
41e40 61 76 65 73 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e aves..Unfortunately,.VyOS.does.n
41e60 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e 00 46 6f 72 20 6f 75 74 62 6f 75 6e ot.yet.support.this..For.outboun
41e80 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 d.updates.the.order.of.preferenc
41ea0 65 20 69 73 3a 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 e.is:.For.reference,.a.descripti
41ec0 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 66 69 on.can.be.defined.for.every.defi
41ee0 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c ned.custom.chain..For.reference,
41f00 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f .a.description.can.be.defined.fo
41f20 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 61 6e 64 20 66 6f 72 20 65 76 65 r.every.single.rule,.and.for.eve
41f40 72 79 20 64 65 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 73 65 63 ry.defined.custom.chain..For.sec
41f60 75 72 69 74 79 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 73 68 6f 75 6c 64 urity,.the.listen.address.should
41f80 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 2f 74 72 75 73 74 65 .only.be.used.on.internal/truste
41fa0 64 20 6e 65 74 77 6f 72 6b 73 21 00 46 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 20 70 d.networks!.For.serial.via.USB.p
41fc0 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a ort.information.please.refor.to:
41fe0 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 73 69 6d 70 6c 69 .:ref:`hardware_usb`..For.simpli
42000 63 69 74 79 20 77 65 27 6c 6c 20 61 73 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 70 72 6f 74 6f city.we'll.assume.that.the.proto
42020 63 6f 6c 20 69 73 20 47 52 45 2c 20 69 74 27 73 20 6e 6f 74 20 68 61 72 64 20 74 6f 20 67 75 65 col.is.GRE,.it's.not.hard.to.gue
42040 73 73 20 77 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 6d ss.what.needs.to.be.changed.to.m
42060 61 6b 65 20 69 74 20 77 6f 72 6b 20 77 69 74 68 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f ake.it.work.with.a.different.pro
42080 74 6f 63 6f 6c 2e 20 57 65 20 61 73 73 75 6d 65 20 74 68 61 74 20 49 50 73 65 63 20 77 69 6c 6c tocol..We.assume.that.IPsec.will
420a0 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 .use.pre-shared.secret.authentic
420c0 61 74 69 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 41 45 53 31 32 38 2f 53 48 41 31 20 66 ation.and.will.use.AES128/SHA1.f
420e0 6f 72 20 74 68 65 20 63 69 70 68 65 72 20 61 6e 64 20 68 61 73 68 2e 20 41 64 6a 75 73 74 20 74 or.the.cipher.and.hash..Adjust.t
42100 68 69 73 20 61 73 20 6e 65 63 65 73 73 61 72 79 2e 00 46 6f 72 20 74 68 65 20 3a 72 65 66 3a 60 his.as.necessary..For.the.:ref:`
42120 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 36 36 60 20 72 75 6c 65 2c 20 74 68 65 20 64 65 73 destination-nat66`.rule,.the.des
42140 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 tination.address.of.the.packet.i
42160 73 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 61 64 64 72 65 73 73 20 63 61 6c 63 75 6c 61 sreplaced.by.the.address.calcula
42180 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 6f ted.from.the.specified.address.o
421a0 72 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 r.prefix.in.the.`translation.add
421c0 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 00 46 6f 72 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 74 72 ress`.command.For.the.OpenVPN.tr
421e0 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e affic.to.pass.through.the.WAN.in
42200 74 65 72 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 terface,.you.must.create.a.firew
42220 61 6c 6c 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 57 69 72 65 47 75 61 72 64 all.exception..For.the.WireGuard
42240 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e .traffic.to.pass.through.the.WAN
42260 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 .interface,.you.must.create.a.fi
42280 72 65 77 61 6c 6c 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 61 76 65 72 61 67 rewall.exception..For.the.averag
422a0 65 20 75 73 65 72 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 68 61 73 20 6e 6f 20 61 e.user.a.serial.console.has.no.a
422c0 64 76 61 6e 74 61 67 65 20 6f 76 65 72 20 61 20 63 6f 6e 73 6f 6c 65 20 6f 66 66 65 72 65 64 20 dvantage.over.a.console.offered.
422e0 62 79 20 61 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 6b 65 79 62 6f 61 72 64 20 by.a.directly.attached.keyboard.
42300 61 6e 64 20 73 63 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 and.screen..Serial.consoles.are.
42320 6d 75 63 68 20 73 6c 6f 77 65 72 2c 20 74 61 6b 69 6e 67 20 75 70 20 74 6f 20 61 20 73 65 63 6f much.slower,.taking.up.to.a.seco
42340 6e 64 20 74 6f 20 66 69 6c 6c 20 61 20 38 30 20 63 6f 6c 75 6d 6e 20 62 79 20 32 34 20 6c 69 6e nd.to.fill.a.80.column.by.24.lin
42360 65 20 73 63 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 67 65 6e 65 72 61 e.screen..Serial.consoles.genera
42380 6c 6c 79 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 6e 6f 6e 2d 70 72 6f 70 6f 72 74 69 6f 6e 61 lly.only.support.non-proportiona
423a0 6c 20 41 53 43 49 49 20 74 65 78 74 2c 20 77 69 74 68 20 6c 69 6d 69 74 65 64 20 73 75 70 70 6f l.ASCII.text,.with.limited.suppo
423c0 72 74 20 66 6f 72 20 6c 61 6e 67 75 61 67 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 45 6e 67 6c rt.for.languages.other.than.Engl
423e0 69 73 68 2e 00 46 6f 72 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 ish..For.the.ingress.traffic.of.
42400 61 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 an.interface,.there.is.only.one.
42420 70 6f 6c 69 63 79 20 79 6f 75 20 63 61 6e 20 64 69 72 65 63 74 6c 79 20 61 70 70 6c 79 2c 20 61 policy.you.can.directly.apply,.a
42440 20 2a 2a 4c 69 6d 69 74 65 72 2a 2a 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 63 61 6e 6e 6f 74 20 .**Limiter**.policy..You.cannot.
42460 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 64 69 72 65 63 74 6c 79 20 apply.a.shaping.policy.directly.
42480 74 6f 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 79 20 69 6e to.the.ingress.traffic.of.any.in
424a0 74 65 72 66 61 63 65 20 62 65 63 61 75 73 65 20 73 68 61 70 69 6e 67 20 6f 6e 6c 79 20 77 6f 72 terface.because.shaping.only.wor
424c0 6b 73 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 46 6f 72 20 74 68 65 ks.for.outbound.traffic..For.the
424e0 20 73 61 6b 65 20 6f 66 20 64 65 6d 6f 6e 73 74 72 61 74 69 6f 6e 2c 20 60 65 78 61 6d 70 6c 65 .sake.of.demonstration,.`example
42500 20 23 31 20 69 6e 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f .#1.in.the.official.documentatio
42520 6e 20 3c 68 74 74 70 73 3a 2f 2f 77 77 77 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 n.<https://www.zabbix.com/docume
42540 6e 74 61 74 69 6f 6e 2f 63 75 72 72 65 6e 74 2f 6d 61 6e 75 61 6c 2f 69 6e 73 74 61 6c 6c 61 74 ntation/current/manual/installat
42560 69 6f 6e 2f 63 6f 6e 74 61 69 6e 65 72 73 3e 60 5f 20 74 6f 20 74 68 65 20 64 65 63 6c 61 72 61 ion/containers>`_.to.the.declara
42580 74 69 76 65 20 56 79 4f 53 20 43 4c 49 20 73 79 6e 74 61 78 2e 00 46 6f 72 20 74 72 61 66 66 69 tive.VyOS.CLI.syntax..For.traffi
425a0 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 73 65 c.originated.by.the.router,.base
425c0 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 .chain.is.**output.filter**:.``s
425e0 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 6f 75 74 70 75 74 et.firewall.[ipv4.|.ipv6].output
42600 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e .filter....``.For.traffic.that.n
42620 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 eeds.to.be.forwared.internally.b
42640 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a y.the.bridge,.base.chain.is.is.*
42660 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e *forward**,.and.it's.base.comman
42680 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c d.for.filtering.is.``set.firewal
426a0 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f l.bridge.forward.filter....``.Fo
426c0 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 r.traffic.that.needs.to.be.forwa
426e0 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 red.internally.by.the.bridge,.ba
42700 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 se.chain.is.is.**forward**,.and.
42720 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 it's.base.command.for.filtering.
42740 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 is.``set.firewall.bridge.forward
42760 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 .filter....``,.which.happens.in.
42780 73 74 61 67 65 20 34 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 stage.4,.highlightened.with.red.
427a0 63 6f 6c 6f 72 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 color..For.traffic.towards.the.r
427c0 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e outer.itself,.base.chain.is.**in
427e0 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 put.filter**:.``set.firewall.[ip
42800 76 34 20 7c 20 69 70 76 36 5d 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f v4.|.ipv6].input.filter....``.Fo
42820 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 r.traffic.towards.the.router.its
42840 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c 20 77 68 elf,.base.chain.is.**input**,.wh
42860 69 6c 65 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f ile.traffic.originated.by.the.ro
42880 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 2a 2a 2e 20 uter,.base.chain.is.**output**..
428a0 41 20 6e 65 77 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 A.new.simplified.packet.flow.dia
428c0 67 72 61 6d 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 77 68 69 63 68 20 73 68 6f 77 73 20 gram.is.shown.next,.which.shows.
428e0 74 68 65 20 70 61 74 68 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 65 64 20 the.path.for.traffic.destinated.
42900 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 72 61 66 66 69 to.the.router.itself,.and.traffi
42920 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 28 73 74 61 72 74 c.generated.by.the.router.(start
42940 69 6e 67 20 66 72 6f 6d 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 3a 00 46 6f 72 20 74 ing.from.circle.number.6):.For.t
42960 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 ransit.traffic,.which.is.receive
42980 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 d.by.the.router.and.forwarded,.b
429a0 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 2a 2a 3a ase.chain.is.**forward.filter**:
429c0 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 66 6f .``set.firewall.[ipv4.|.ipv6].fo
429e0 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 6e 73 69 74 20 74 rward.filter....``.For.transit.t
42a00 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 raffic,.which.is.received.by.the
42a20 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 61 69 .router.and.forwarded,.base.chai
42a40 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 n.is.**forward**..A.simplified.p
42a60 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 acket.flow.diagram.for.transit.t
42a80 72 61 66 66 69 63 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 46 6f 72 20 77 65 62 20 61 70 raffic.is.shown.next:.For.web.ap
42aa0 70 6c 69 63 61 74 69 6f 6e 20 70 72 6f 76 69 64 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 plication.providing.information.
42ac0 61 62 6f 75 74 20 74 68 65 69 72 20 73 74 61 74 65 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 about.their.state.HTTP.health.ch
42ae0 65 63 6b 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 ecks.can.be.used.to.determine.th
42b00 65 69 72 20 61 76 61 69 6c 61 62 69 6c 69 74 79 2e 00 46 6f 72 6d 61 6c 6c 79 2c 20 61 20 76 69 eir.availability..Formally,.a.vi
42b20 72 74 75 61 6c 20 6c 69 6e 6b 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 61 20 70 6f 69 6e 74 2d 74 6f rtual.link.looks.like.a.point-to
42b40 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 77 6f 20 41 42 -point.network.connecting.two.AB
42b60 52 20 66 72 6f 6d 20 6f 6e 65 20 61 72 65 61 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 70 68 79 R.from.one.area.one.of.which.phy
42b80 73 69 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 sically.connected.to.a.backbone.
42ba0 61 72 65 61 2e 20 54 68 69 73 20 70 73 65 75 64 6f 2d 6e 65 74 77 6f 72 6b 20 69 73 20 63 6f 6e area..This.pseudo-network.is.con
42bc0 73 69 64 65 72 65 64 20 74 6f 20 62 65 6c 6f 6e 67 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 sidered.to.belong.to.a.backbone.
42be0 61 72 65 61 2e 00 46 6f 72 77 61 72 64 20 69 6e 63 6f 6d 69 6e 67 20 44 4e 53 20 71 75 65 72 69 area..Forward.incoming.DNS.queri
42c00 65 73 20 74 6f 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 es.to.the.DNS.servers.configured
42c20 20 75 6e 64 65 72 20 74 68 65 20 60 60 73 79 73 74 65 6d 20 6e 61 6d 65 2d 73 65 72 76 65 72 60 .under.the.``system.name-server`
42c40 60 20 6e 6f 64 65 73 2e 00 46 6f 72 77 61 72 64 20 6d 65 74 68 6f 64 00 46 6f 72 77 61 72 64 20 `.nodes..Forward.method.Forward.
42c60 72 65 63 65 69 76 65 64 20 71 75 65 72 69 65 73 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 received.queries.for.a.particula
42c80 72 20 64 6f 6d 61 69 6e 20 28 73 70 65 63 69 66 69 65 64 20 76 69 61 20 60 64 6f 6d 61 69 6e 2d r.domain.(specified.via.`domain-
42ca0 6e 61 6d 65 60 29 20 74 6f 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 73 65 72 76 65 72 2e 20 4d 75 name`).to.a.given.nameserver..Mu
42cc0 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 ltiple.nameservers.can.be.specif
42ce0 69 65 64 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 6f ied..You.can.use.this.feature.fo
42d00 72 20 61 20 44 4e 53 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 r.a.DNS.split-horizon.configurat
42d20 69 6f 6e 2e 00 46 6f 75 72 20 70 6f 6c 69 63 69 65 73 20 66 6f 72 20 72 65 66 6f 72 77 61 72 64 ion..Four.policies.for.reforward
42d40 69 6e 67 20 44 48 43 50 20 70 61 63 6b 65 74 73 20 65 78 69 73 74 3a 00 46 72 6f 6d 20 3a 72 66 ing.DHCP.packets.exist:.From.:rf
42d60 63 3a 60 31 39 33 30 60 3a 00 46 72 6f 6d 20 61 20 73 65 63 75 72 69 74 79 20 70 65 72 73 70 65 c:`1930`:.From.a.security.perspe
42d80 63 74 69 76 65 2c 20 69 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 ctive,.it.is.not.recommended.to.
42da0 6c 65 74 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 63 72 65 61 74 65 20 61 6e 64 20 73 68 61 let.a.third.party.create.and.sha
42dc0 72 65 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 6f 72 20 61 20 73 65 63 75 72 65 64 re.the.private.key.for.a.secured
42de0 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 59 6f 75 20 73 68 6f 75 6c 64 20 63 72 65 61 74 65 20 74 .connection..You.should.create.t
42e00 68 65 20 70 72 69 76 61 74 65 20 70 6f 72 74 69 6f 6e 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 61 he.private.portion.on.your.own.a
42e20 6e 64 20 6f 6e 6c 79 20 68 61 6e 64 20 6f 75 74 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2e nd.only.hand.out.the.public.key.
42e40 20 50 6c 65 61 73 65 20 6b 65 65 70 20 74 68 69 73 20 69 6e 20 6d 69 6e 64 20 77 68 65 6e 20 75 .Please.keep.this.in.mind.when.u
42e60 73 69 6e 67 20 74 68 69 73 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 66 65 61 74 75 72 65 2e 00 46 sing.this.convenience.feature..F
42e80 72 6f 6d 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 64 rom.main.structure.defined.in.:d
42ea0 6f 63 3a 60 46 69 72 65 77 61 6c 6c 20 4f 76 65 72 76 69 65 77 3c 2f 63 6f 6e 66 69 67 75 72 61 oc:`Firewall.Overview</configura
42ec0 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 69 6e 64 65 78 3e 60 20 69 6e 20 74 68 69 73 20 73 65 tion/firewall/index>`.in.this.se
42ee0 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f ction.you.can.find.detailed.info
42f00 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 20 66 6f 72 20 74 68 65 20 6e 65 78 74 20 70 61 72 74 20 6f rmation.only.for.the.next.part.o
42f20 66 20 74 68 65 20 67 65 6e 65 72 61 6c 20 73 74 72 75 63 74 75 72 65 3a 00 46 77 6d 61 72 6b 00 f.the.general.structure:.Fwmark.
42f40 47 45 4e 45 56 45 00 47 45 4e 45 56 45 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 75 70 GENEVE.GENEVE.is.designed.to.sup
42f60 70 6f 72 74 20 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 65 20 port.network.virtualization.use.
42f80 63 61 73 65 73 2c 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 73 20 61 72 65 20 74 79 70 69 63 61 6c cases,.where.tunnels.are.typical
42fa0 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 74 6f 20 61 63 74 20 61 73 20 61 20 62 61 63 6b 70 ly.established.to.act.as.a.backp
42fc0 6c 61 6e 65 20 62 65 74 77 65 65 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 73 77 69 74 63 68 65 lane.between.the.virtual.switche
42fe0 73 20 72 65 73 69 64 69 6e 67 20 69 6e 20 68 79 70 65 72 76 69 73 6f 72 73 2c 20 70 68 79 73 69 s.residing.in.hypervisors,.physi
43000 63 61 6c 20 73 77 69 74 63 68 65 73 2c 20 6f 72 20 6d 69 64 64 6c 65 62 6f 78 65 73 20 6f 72 20 cal.switches,.or.middleboxes.or.
43020 6f 74 68 65 72 20 61 70 70 6c 69 61 6e 63 65 73 2e 20 41 6e 20 61 72 62 69 74 72 61 72 79 20 49 other.appliances..An.arbitrary.I
43040 50 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 75 6e 64 65 P.network.can.be.used.as.an.unde
43060 72 6c 61 79 20 61 6c 74 68 6f 75 67 68 20 43 6c 6f 73 20 6e 65 74 77 6f 72 6b 73 20 2d 20 41 20 rlay.although.Clos.networks.-.A.
43080 74 65 63 68 6e 69 71 75 65 20 66 6f 72 20 63 6f 6d 70 6f 73 69 6e 67 20 6e 65 74 77 6f 72 6b 20 technique.for.composing.network.
430a0 66 61 62 72 69 63 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 61 20 73 69 6e 67 6c 65 20 73 77 69 fabrics.larger.than.a.single.swi
430c0 74 63 68 20 77 68 69 6c 65 20 6d 61 69 6e 74 61 69 6e 69 6e 67 20 6e 6f 6e 2d 62 6c 6f 63 6b 69 tch.while.maintaining.non-blocki
430e0 6e 67 20 62 61 6e 64 77 69 64 74 68 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 ng.bandwidth.across.connection.p
43100 6f 69 6e 74 73 2e 20 45 43 4d 50 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 76 69 64 65 20 74 72 oints..ECMP.is.used.to.divide.tr
43120 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 65 20 6c 69 6e 6b 73 20 affic.across.the.multiple.links.
43140 61 6e 64 20 73 77 69 74 63 68 65 73 20 74 68 61 74 20 63 6f 6e 73 74 69 74 75 74 65 20 74 68 65 and.switches.that.constitute.the
43160 20 66 61 62 72 69 63 2e 20 53 6f 6d 65 74 69 6d 65 73 20 74 65 72 6d 65 64 20 22 6c 65 61 66 20 .fabric..Sometimes.termed."leaf.
43180 61 6e 64 20 73 70 69 6e 65 22 20 6f 72 20 22 66 61 74 20 74 72 65 65 22 20 74 6f 70 6f 6c 6f 67 and.spine".or."fat.tree".topolog
431a0 69 65 73 2e 00 47 45 4e 45 56 45 20 6f 70 74 69 6f 6e 73 00 47 52 45 20 69 73 20 61 20 77 65 6c ies..GENEVE.options.GRE.is.a.wel
431c0 6c 20 64 65 66 69 6e 65 64 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 69 73 20 63 6f 6d 6d 6f l.defined.standard.that.is.commo
431e0 6e 20 69 6e 20 6d 6f 73 74 20 6e 65 74 77 6f 72 6b 73 2e 20 57 68 69 6c 65 20 6e 6f 74 20 69 6e n.in.most.networks..While.not.in
43200 68 65 72 65 6e 74 6c 79 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 herently.difficult.to.configure.
43220 74 68 65 72 65 20 61 72 65 20 61 20 63 6f 75 70 6c 65 20 6f 66 20 74 68 69 6e 67 73 20 74 6f 20 there.are.a.couple.of.things.to.
43240 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 63 6f keep.in.mind.to.make.sure.the.co
43260 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 65 72 66 6f 72 6d 73 20 61 73 20 65 78 70 65 63 74 65 64 nfiguration.performs.as.expected
43280 2e 20 41 20 63 6f 6d 6d 6f 6e 20 63 61 75 73 65 20 66 6f 72 20 47 52 45 20 74 75 6e 6e 65 6c 73 ..A.common.cause.for.GRE.tunnels
432a0 20 74 6f 20 66 61 69 6c 20 74 6f 20 63 6f 6d 65 20 75 70 20 63 6f 72 72 65 63 74 6c 79 20 69 6e .to.fail.to.come.up.correctly.in
432c0 63 6c 75 64 65 20 41 43 4c 20 6f 72 20 46 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 clude.ACL.or.Firewall.configurat
432e0 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 64 69 73 63 61 72 64 69 6e 67 20 49 50 20 70 72 6f 74 ions.that.are.discarding.IP.prot
43300 6f 63 6f 6c 20 34 37 20 6f 72 20 62 6c 6f 63 6b 69 6e 67 20 79 6f 75 72 20 73 6f 75 72 63 65 2f ocol.47.or.blocking.your.source/
43320 64 65 73 74 69 6e 61 74 69 6f 6e 20 74 72 61 66 66 69 63 2e 00 47 52 45 20 69 73 20 61 6c 73 6f destination.traffic..GRE.is.also
43340 20 74 68 65 20 6f 6e 6c 79 20 63 6c 61 73 73 69 63 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 .the.only.classic.protocol.that.
43360 61 6c 6c 6f 77 73 20 63 72 65 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 allows.creating.multiple.tunnels
43380 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e .with.the.same.source.and.destin
433a0 61 74 69 6f 6e 20 64 75 65 20 74 6f 20 69 74 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 75 6e ation.due.to.its.support.for.tun
433c0 6e 65 6c 20 6b 65 79 73 2e 20 44 65 73 70 69 74 65 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 69 73 nel.keys..Despite.its.name,.this
433e0 20 66 65 61 74 75 72 65 20 68 61 73 20 6e 6f 74 68 69 6e 67 20 74 6f 20 64 6f 20 77 69 74 68 20 .feature.has.nothing.to.do.with.
43400 73 65 63 75 72 69 74 79 3a 20 69 74 27 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 security:.it's.simply.an.identif
43420 69 65 72 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 72 6f 75 74 65 72 73 20 74 6f 20 74 65 6c 6c 20 ier.that.allows.routers.to.tell.
43440 6f 6e 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 2e 00 47 52 45 20 69 73 20 one.tunnel.from.another..GRE.is.
43460 6f 66 74 65 6e 20 73 65 65 6e 20 61 73 20 61 20 6f 6e 65 20 73 69 7a 65 20 66 69 74 73 20 61 6c often.seen.as.a.one.size.fits.al
43480 6c 20 73 6f 6c 75 74 69 6f 6e 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 63 6c 61 73 l.solution.when.it.comes.to.clas
434a0 73 69 63 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 61 6e 64 20 sic.IP.tunneling.protocols,.and.
434c0 66 6f 72 20 61 20 67 6f 6f 64 20 72 65 61 73 6f 6e 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 for.a.good.reason..However,.ther
434e0 65 20 61 72 65 20 6d 6f 72 65 20 73 70 65 63 69 61 6c 69 7a 65 64 20 6f 70 74 69 6f 6e 73 2c 20 e.are.more.specialized.options,.
43500 61 6e 64 20 6d 61 6e 79 20 6f 66 20 74 68 65 6d 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 20 62 and.many.of.them.are.supported.b
43520 79 20 56 79 4f 53 2e 20 54 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 72 61 74 68 65 72 20 6f 62 y.VyOS..There.are.also.rather.ob
43540 73 63 75 72 65 20 47 52 45 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 scure.GRE.options.that.can.be.us
43560 65 66 75 6c 2e 00 47 52 45 2f 49 50 49 50 2f 53 49 54 20 61 6e 64 20 49 50 73 65 63 20 61 72 65 eful..GRE/IPIP/SIT.and.IPsec.are
43580 20 77 69 64 65 6c 79 20 61 63 63 65 70 74 65 64 20 73 74 61 6e 64 61 72 64 73 2c 20 77 68 69 63 .widely.accepted.standards,.whic
435a0 68 20 6d 61 6b 65 20 74 68 69 73 20 73 63 68 65 6d 65 20 65 61 73 79 20 74 6f 20 69 6d 70 6c 65 h.make.this.scheme.easy.to.imple
435c0 6d 65 6e 74 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 76 69 72 74 75 61 6c 6c 79 20 ment.between.VyOS.and.virtually.
435e0 61 6e 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 47 52 45 54 41 50 00 47 65 6e 65 61 72 61 any.other.router..GRETAP.Geneara
43600 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 te.a.new.OpenVPN.shared.secret..
43620 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 64 20 69 73 20 74 68 65 20 6f 75 74 70 The.generated.secred.is.the.outp
43640 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 61 72 61 74 65 20 61 20 6e ut.to.the.console..Genearate.a.n
43660 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 54 68 65 20 67 65 ew.OpenVPN.shared.secret..The.ge
43680 6e 65 72 61 74 65 64 20 73 65 63 72 65 74 20 69 73 20 74 68 65 20 6f 75 74 70 75 74 20 74 6f 20 nerated.secret.is.the.output.to.
436a0 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 43 6f 6e the.console..General.General.Con
436c0 66 69 67 75 72 61 74 69 6f 6e 00 47 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 figuration.General.commands.for.
436e0 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 63 6f 75 6e 74 65 72 20 firewall.configuration,.counter.
43700 61 6e 64 20 73 74 61 74 69 73 63 69 74 73 3a 00 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 and.statiscits:.Generate.:abbr:`
43720 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 MKA.(MACsec.Key.Agreement.protoc
43740 6f 6c 29 60 20 43 41 4b 20 6b 65 79 20 31 32 38 20 6f 72 20 32 35 36 20 62 69 74 73 2e 00 47 65 ol)`.CAK.key.128.or.256.bits..Ge
43760 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 nerate.:abbr:`MKA.(MACsec.Key.Ag
43780 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 2e 00 47 65 6e 65 reement.protocol)`.CAK.key..Gene
437a0 72 61 74 65 20 4b 65 79 70 61 69 72 00 47 65 6e 65 72 61 74 65 20 61 20 57 69 72 65 47 75 61 72 rate.Keypair.Generate.a.WireGuar
437c0 64 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 75 73 65 64 20 66 6f 72 20 70 65 65 d.pre-shared.secret.used.for.pee
437e0 72 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 rs.to.communicate..Generate.a.ne
43800 77 20 57 69 72 65 47 75 61 72 64 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 20 70 w.WireGuard.public/private.key.p
43820 6f 72 74 69 6f 6e 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 72 65 73 75 6c 74 20 74 6f 20 ortion.and.output.the.result.to.
43840 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 73 65 74 20 the.console..Generate.a.new.set.
43860 6f 66 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 29 60 20 70 of.:abbr:`DH.(Diffie-Hellman)`.p
43880 61 72 61 6d 65 74 65 72 73 2e 20 54 68 65 20 6b 65 79 20 73 69 7a 65 20 69 73 20 72 65 71 75 65 arameters..The.key.size.is.reque
438a0 73 74 65 64 20 62 79 20 74 68 65 20 43 4c 49 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 sted.by.the.CLI.and.defaults.to.
438c0 32 30 34 38 20 62 69 74 2e 00 47 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 2048.bit..Generate.the.configura
438e0 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 61 64 64 20 61 20 70 75 62 6c tion.mode.commands.to.add.a.publ
43900 69 63 20 6b 65 79 20 66 6f 72 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 ic.key.for.:ref:`ssh_key_based_a
43920 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 2e 20 60 60 3c 6c 6f 63 61 74 69 6f 6e 3e 60 60 20 63 uthentication`..``<location>``.c
43940 61 6e 20 62 65 20 61 20 6c 6f 63 61 6c 20 70 61 74 68 20 6f 72 20 61 20 55 52 4c 20 70 6f 69 6e an.be.a.local.path.or.a.URL.poin
43960 74 69 6e 67 20 61 74 20 61 20 72 65 6d 6f 74 65 20 66 69 6c 65 2e 00 47 65 6e 65 72 61 74 65 73 ting.at.a.remote.file..Generates
43980 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 .a.keypair,.which.includes.the.p
439a0 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2c 20 61 6e 64 20 62 75 69 ublic.and.private.parts,.and.bui
439c0 6c 64 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e ld.a.configuration.command.to.in
439e0 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 2e stall.this.key.to.``interface``.
43a00 00 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 28 .Generic.Routing.Encapsulation.(
43a20 47 52 45 29 00 47 65 6e 65 76 65 20 48 65 61 64 65 72 3a 00 47 65 74 20 61 20 6c 69 73 74 20 6f GRE).Geneve.Header:.Get.a.list.o
43a40 66 20 61 6c 6c 20 77 69 72 65 67 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 00 47 65 74 20 61 f.all.wireguard.interfaces.Get.a
43a60 6e 20 6f 76 65 72 76 69 65 77 20 6f 76 65 72 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 n.overview.over.the.encryption.c
43a80 6f 75 6e 74 65 72 73 2e 00 47 65 74 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f ounters..Get.detailed.informatio
43aa0 6e 20 61 62 6f 75 74 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 47 65 74 20 74 68 65 20 n.about.LLDP.neighbors..Get.the.
43ac0 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 62 6f 74 68 20 72 6f 75 DHCPv6-PD.prefixes.from.both.rou
43ae0 74 65 72 73 3a 00 47 65 74 74 69 6e 67 20 73 74 61 72 74 65 64 00 47 69 76 65 6e 20 74 68 65 20 ters:.Getting.started.Given.the.
43b00 66 61 63 74 20 74 68 61 74 20 6f 70 65 6e 20 44 4e 53 20 72 65 63 75 72 73 6f 72 73 20 63 6f 75 fact.that.open.DNS.recursors.cou
43b20 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 20 44 44 6f 53 20 61 6d 70 6c 69 66 69 63 61 74 69 6f 6e ld.be.used.on.DDoS.amplification
43b40 20 61 74 74 61 63 6b 73 2c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 .attacks,.you.must.configure.the
43b60 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 68 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 .networks.which.are.allowed.to.u
43b80 73 65 20 74 68 69 73 20 72 65 63 75 72 73 6f 72 2e 20 41 20 6e 65 74 77 6f 72 6b 20 6f 66 20 60 se.this.recursor..A.network.of.`
43ba0 60 30 2e 30 2e 30 2e 30 2f 30 60 60 20 6f 72 20 60 60 3a 3a 2f 30 60 60 20 77 6f 75 6c 64 20 61 `0.0.0.0/0``.or.``::/0``.would.a
43bc0 6c 6c 6f 77 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 llow.all.IPv4.and.IPv6.networks.
43be0 74 6f 20 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 69 73 20 67 65 to.query.this.server..This.is.ge
43c00 6e 65 72 61 6c 6c 79 20 61 20 62 61 64 20 69 64 65 61 2e 00 47 69 76 65 6e 20 74 68 65 20 66 6f nerally.a.bad.idea..Given.the.fo
43c20 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 68 61 76 65 20 6f 6e 65 20 56 79 4f 53 llowing.example.we.have.one.VyOS
43c40 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 .router.acting.as.OpenVPN.server
43c60 20 61 6e 64 20 61 6e 6f 74 68 65 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 .and.another.VyOS.router.acting.
43c80 61 73 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 73 65 72 76 65 72 20 61 6c as.OpenVPN.client..The.server.al
43ca0 73 6f 20 70 75 73 68 65 73 20 61 20 73 74 61 74 69 63 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 so.pushes.a.static.client.IP.add
43cc0 72 65 73 73 20 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 52 65 6d 65 ress.to.the.OpenVPN.client..Reme
43ce0 6d 62 65 72 2c 20 63 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 75 73 69 mber,.clients.are.identified.usi
43d00 6e 67 20 74 68 65 69 72 20 43 4e 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 74 68 65 20 53 53 4c ng.their.CN.attribute.in.the.SSL
43d20 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 47 6c 6f 61 62 61 6c 00 47 6c 6f 62 61 6c 00 47 6c 6f .certificate..Gloabal.Global.Glo
43d40 62 61 6c 20 41 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 bal.Advanced.options.Global.Opti
43d60 6f 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 ons.Global.Options.Firewall.Conf
43d80 69 67 75 72 61 74 69 6f 6e 00 47 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 iguration.Global.options.Global.
43da0 70 61 72 61 6d 65 74 65 72 73 00 47 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 73 00 47 72 61 63 65 parameters.Global.settings.Grace
43dc0 66 75 6c 20 52 65 73 74 61 72 74 00 47 72 61 70 68 51 4c 00 47 72 61 74 75 69 74 6f 75 73 20 41 ful.Restart.GraphQL.Gratuitous.A
43de0 52 50 00 47 72 6f 75 70 73 00 47 72 6f 75 70 73 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e RP.Groups.Groups.need.to.have.un
43e00 69 71 75 65 20 6e 61 6d 65 73 2e 20 45 76 65 6e 20 74 68 6f 75 67 68 20 73 6f 6d 65 20 63 6f 6e ique.names..Even.though.some.con
43e20 74 61 69 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6f 74 68 65 72 73 20 63 tain.IPv4.addresses.and.others.c
43e40 6f 6e 74 61 69 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 79 20 73 74 69 6c ontain.IPv6.addresses,.they.stil
43e60 6c 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2c 20 73 6f 20 l.need.to.have.unique.names,.so.
43e80 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 61 70 70 65 6e 64 20 22 2d 76 34 22 20 6f 72 20 you.may.want.to.append."-v4".or.
43ea0 22 2d 76 36 22 20 74 6f 20 79 6f 75 72 20 67 72 6f 75 70 20 6e 61 6d 65 73 2e 00 48 51 27 73 20 "-v6".to.your.group.names..HQ's.
43ec0 72 6f 75 74 65 72 20 72 65 71 75 69 72 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 router.requires.the.following.st
43ee0 65 70 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 63 72 79 70 74 6f 20 6d 61 74 65 72 69 61 6c 73 eps.to.generate.crypto.materials
43f00 20 66 6f 72 20 74 68 65 20 42 72 61 6e 63 68 20 31 3a 00 48 54 20 28 48 69 67 68 20 54 68 72 6f .for.the.Branch.1:.HT.(High.Thro
43f20 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 6e 29 00 48 ughput).capabilities.(802.11n).H
43f40 54 54 50 20 41 50 49 00 48 54 54 50 20 62 61 73 65 64 20 73 65 72 76 69 63 65 73 00 48 54 54 50 TTP.API.HTTP.based.services.HTTP
43f60 20 62 61 73 69 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 72 6e 61 6d 65 00 48 .basic.authentication.username.H
43f80 54 54 50 20 63 6c 69 65 6e 74 00 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 00 48 54 54 TTP.client.HTTP.health.check.HTT
43fa0 50 2d 41 50 49 00 48 61 69 72 70 69 6e 20 4e 41 54 2f 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e P-API.Hairpin.NAT/NAT.Reflection
43fc0 00 48 61 6e 64 20 6f 75 74 20 70 72 65 66 69 78 65 73 20 6f 66 20 73 69 7a 65 20 60 3c 6c 65 6e .Hand.out.prefixes.of.size.`<len
43fe0 67 74 68 3e 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 69 6e 20 73 75 62 6e 65 74 20 60 3c 70 72 65 gth>`.to.clients.in.subnet.`<pre
44000 66 69 78 3e 60 20 77 68 65 6e 20 74 68 65 79 20 72 65 71 75 65 73 74 20 66 6f 72 20 70 72 65 66 fix>`.when.they.request.for.pref
44020 69 78 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 48 61 6e 64 6c 69 6e 67 20 61 6e 64 20 6d 6f 6e 69 ix.delegation..Handling.and.moni
44040 74 6f 72 69 6e 67 00 48 61 76 69 6e 67 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 74 68 65 20 6d toring.Having.control.over.the.m
44060 61 74 63 68 69 6e 67 20 6f 66 20 49 4e 56 41 4c 49 44 20 73 74 61 74 65 20 74 72 61 66 66 69 63 atching.of.INVALID.state.traffic
44080 2c 20 65 2e 67 2e 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 65 6c 65 63 74 69 76 65 6c ,.e.g..the.ability.to.selectivel
440a0 79 20 6c 6f 67 2c 20 69 73 20 61 6e 20 69 6d 70 6f 72 74 61 6e 74 20 74 72 6f 75 62 6c 65 73 68 y.log,.is.an.important.troublesh
440c0 6f 6f 74 69 6e 67 20 74 6f 6f 6c 20 66 6f 72 20 6f 62 73 65 72 76 69 6e 67 20 62 72 6f 6b 65 6e ooting.tool.for.observing.broken
440e0 20 70 72 6f 74 6f 63 6f 6c 20 62 65 68 61 76 69 6f 72 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 .protocol.behavior..For.this.rea
44100 73 6f 6e 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 67 6c 6f 62 61 6c 6c 79 20 64 72 6f 70 son,.VyOS.does.not.globally.drop
44120 20 69 6e 76 61 6c 69 64 20 73 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 69 6e 73 74 65 61 64 20 .invalid.state.traffic,.instead.
44140 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 6d 61 6b 65 20 74 68 allowing.the.operator.to.make.th
44160 65 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 74 68 65 20 74 72 61 66 66 e.determination.on.how.the.traff
44180 69 63 20 69 73 20 68 61 6e 64 6c 65 64 2e 00 48 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 ic.is.handled..Health.check.scri
441a0 70 74 73 00 48 65 61 6c 74 68 20 63 68 65 63 6b 73 00 48 65 61 6c 74 68 2d 63 68 65 63 6b 00 48 pts.Health.checks.Health-check.H
441c0 65 72 65 20 61 72 65 20 73 6f 6d 65 20 65 78 61 6d 70 6c 65 73 20 66 6f 72 20 61 70 70 6c 79 69 ere.are.some.examples.for.applyi
441e0 6e 67 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 48 65 ng.a.rule-set.to.an.interface.He
44200 72 65 20 69 73 20 61 20 73 65 63 6f 6e 64 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 64 75 61 6c re.is.a.second.example.of.a.dual
44220 2d 73 74 61 63 6b 20 74 75 6e 6e 65 6c 20 6f 76 65 72 20 49 50 76 36 20 62 65 74 77 65 65 6e 20 -stack.tunnel.over.IPv6.between.
44240 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 4c 69 6e 75 78 20 68 6f 73 74 20 75 a.VyOS.router.and.a.Linux.host.u
44260 73 69 6e 67 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 2e 00 48 65 72 65 20 69 73 20 61 sing.systemd-networkd..Here.is.a
44280 6e 20 65 78 61 6d 70 6c 65 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e n.example.:abbr:`NET.(Network.En
442a0 74 69 74 79 20 54 69 74 6c 65 29 60 20 76 61 6c 75 65 3a 00 48 65 72 65 20 69 73 20 61 6e 20 65 tity.Title)`.value:.Here.is.an.e
442c0 78 61 6d 70 6c 65 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 72 6f 75 xample.route-map.to.apply.to.rou
442e0 74 65 73 20 6c 65 61 72 6e 65 64 20 61 74 20 69 6d 70 6f 72 74 2e 20 49 6e 20 74 68 69 73 20 66 tes.learned.at.import..In.this.f
44300 69 6c 74 65 72 20 77 65 20 72 65 6a 65 63 74 20 70 72 65 66 69 78 65 73 20 77 69 74 68 20 74 68 ilter.we.reject.prefixes.with.th
44320 65 20 73 74 61 74 65 20 60 69 6e 76 61 6c 69 64 60 2c 20 61 6e 64 20 73 65 74 20 61 20 68 69 67 e.state.`invalid`,.and.set.a.hig
44340 68 65 72 20 60 6c 6f 63 61 6c 2d 70 72 65 66 65 72 65 6e 63 65 60 20 69 66 20 74 68 65 20 70 72 her.`local-preference`.if.the.pr
44360 65 66 69 78 20 69 73 20 52 50 4b 49 20 60 76 61 6c 69 64 60 20 72 61 74 68 65 72 20 74 68 61 6e efix.is.RPKI.`valid`.rather.than
44380 20 6d 65 72 65 6c 79 20 60 6e 6f 74 66 6f 75 6e 64 60 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 .merely.`notfound`..Here.is.an.e
443a0 78 61 6d 70 6c 65 20 77 65 72 65 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 73 20 61 72 65 20 xample.were.multiple.groups.are.
443c0 63 72 65 61 74 65 64 3a 00 48 65 72 65 20 69 73 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 created:.Here.is.the.routing.tab
443e0 6c 65 73 20 73 68 6f 77 69 6e 67 20 74 68 65 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 les.showing.the.MPLS.segment.rou
44400 74 69 6e 67 20 6c 61 62 65 6c 20 6f 70 65 72 61 74 69 6f 6e 73 3a 00 48 65 72 65 20 77 65 20 70 ting.label.operations:.Here.we.p
44420 72 6f 76 69 64 65 20 74 77 6f 20 65 78 61 6d 70 6c 65 73 20 6f 6e 20 68 6f 77 20 74 6f 20 61 70 rovide.two.examples.on.how.to.ap
44440 70 6c 79 20 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 2e 00 48 65 72 65 27 73 20 61 6e 20 ply.NAT.Load.Balance..Here's.an.
44460 65 78 74 72 61 63 74 20 6f 66 20 61 20 73 69 6d 70 6c 65 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 extract.of.a.simple.1-to-1.NAT.c
44480 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 74 68 20 6f 6e 65 20 69 6e 74 65 72 6e 61 6c 20 61 onfiguration.with.one.internal.a
444a0 6e 64 20 6f 6e 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 3a 00 48 65 72 65 27 nd.one.external.interface:.Here'
444c0 73 20 6f 6e 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 s.one.example.of.a.network.envir
444e0 6f 6e 6d 65 6e 74 20 66 6f 72 20 61 6e 20 41 53 50 2e 20 54 68 65 20 41 53 50 20 72 65 71 75 65 onment.for.an.ASP..The.ASP.reque
44500 73 74 73 20 74 68 61 74 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 sts.that.all.connections.from.th
44520 69 73 20 63 6f 6d 70 61 6e 79 20 73 68 6f 75 6c 64 20 63 6f 6d 65 20 66 72 6f 6d 20 31 37 32 2e is.company.should.come.from.172.
44540 32 39 2e 34 31 2e 38 39 20 2d 20 61 6e 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 61 73 29.41.89.-.an.address.that.is.as
44560 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 41 53 50 20 61 6e 64 20 6e 6f 74 20 69 6e 20 75 73 65 signed.by.the.ASP.and.not.in.use
44580 20 61 74 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 2e 00 48 65 72 65 27 73 20 74 68 .at.the.customer.site..Here's.th
445a0 65 20 49 50 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 6f 70 75 6c 61 74 65 64 2e 20 e.IP.routes.that.are.populated..
445c0 4a 75 73 74 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 3a 00 48 65 72 65 27 73 20 74 68 65 20 6e 65 Just.the.loopback:.Here's.the.ne
445e0 69 67 68 62 6f 72 73 20 75 70 3a 00 48 65 72 65 27 73 20 74 68 65 20 72 6f 75 74 65 73 3a 00 48 ighbors.up:.Here's.the.routes:.H
44600 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 63 61 6c 6c 20 69 74 20 53 6f 75 72 63 65 2d 50 6f ewlett-Packard.call.it.Source-Po
44620 72 74 20 66 69 6c 74 65 72 69 6e 67 20 6f 72 20 70 6f 72 74 2d 69 73 6f 6c 61 74 69 6f 6e 00 48 rt.filtering.or.port-isolation.H
44640 69 67 68 00 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 00 48 69 67 68 20 61 76 61 69 6c igh.High.Availability.High.avail
44660 61 62 69 6c 69 74 79 00 48 6f 6d 65 20 55 73 65 72 73 00 48 6f 70 20 63 6f 75 6e 74 20 66 69 65 ability.Home.Users.Hop.count.fie
44680 6c 64 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 52 41 20 70 61 63 6b 65 74 73 00 48 6f ld.of.the.outgoing.RA.packets.Ho
446a0 73 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 6f 73 74 20 6e 61 6d 65 00 48 6f 73 74 20 73 70 st.Information.Host.name.Host.sp
446c0 65 63 69 66 69 63 20 6d 61 70 70 69 6e 67 20 73 68 61 6c 6c 20 62 65 20 6e 61 6d 65 64 20 60 60 ecific.mapping.shall.be.named.``
446e0 63 6c 69 65 6e 74 31 60 60 00 48 6f 73 74 6e 61 6d 65 00 48 6f 77 20 61 6e 20 49 50 20 61 64 64 client1``.Hostname.How.an.IP.add
44700 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 ress.is.assigned.to.an.interface
44720 20 69 6e 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 65 60 2e 20 54 .in.:ref:`ethernet-interface`..T
44740 68 69 73 20 73 65 63 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 73 74 61 74 69 63 61 his.section.shows.how.to.statica
44760 6c 6c 79 20 6d 61 70 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 68 6f 73 74 6e lly.map.an.IP.address.to.a.hostn
44780 61 6d 65 20 66 6f 72 20 6c 6f 63 61 6c 20 28 6d 65 61 6e 69 6e 67 20 6f 6e 20 74 68 69 73 20 56 ame.for.local.(meaning.on.this.V
447a0 79 4f 53 20 69 6e 73 74 61 6e 63 65 29 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 20 54 yOS.instance).name.resolution..T
447c0 68 69 73 20 69 73 20 74 68 65 20 56 79 4f 53 20 65 71 75 69 76 61 6c 65 6e 74 20 74 6f 20 60 2f his.is.the.VyOS.equivalent.to.`/
447e0 65 74 63 2f 68 6f 73 74 73 60 20 66 69 6c 65 20 65 6e 74 72 69 65 73 2e 00 48 6f 77 20 74 6f 20 etc/hosts`.file.entries..How.to.
44800 63 6f 6e 66 69 67 75 72 65 20 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 00 48 6f 77 20 74 6f 20 6d configure.Event.Handler.How.to.m
44820 61 6b 65 20 69 74 20 77 6f 72 6b 00 48 6f 77 65 76 65 72 2c 20 6e 6f 77 20 79 6f 75 20 6e 65 65 ake.it.work.However,.now.you.nee
44840 64 20 74 6f 20 6d 61 6b 65 20 49 50 73 65 63 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 d.to.make.IPsec.work.with.dynami
44860 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 20 73 69 64 65 2e 20 54 68 65 20 74 72 69 63 6b c.address.on.one.side..The.trick
44880 79 20 70 61 72 74 20 69 73 20 74 68 61 74 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 y.part.is.that.pre-shared.secret
448a0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 69 74 .authentication.doesn't.work.wit
448c0 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 73 6f 20 77 65 27 6c 6c 20 68 61 76 65 h.dynamic.address,.so.we'll.have
448e0 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 2e 00 48 6f 77 65 76 65 72 2c 20 73 69 6e 63 65 .to.use.RSA.keys..However,.since
44900 20 56 79 4f 53 20 31 2e 34 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 76 65 72 .VyOS.1.4,.it.is.possible.to.ver
44920 69 66 79 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 ify.self-signed.certificates.usi
44940 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2e 00 48 6f 77 ng.certificate.fingerprints..How
44960 65 76 65 72 2c 20 73 70 6c 69 74 2d 74 75 6e 6e 65 6c 69 6e 67 20 63 61 6e 20 62 65 20 61 63 68 ever,.split-tunneling.can.be.ach
44980 69 65 76 65 64 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 ieved.by.specifying.the.remote.s
449a0 75 62 6e 65 74 73 2e 20 54 68 69 73 20 65 6e 73 75 72 65 73 20 74 68 61 74 20 6f 6e 6c 79 20 74 ubnets..This.ensures.that.only.t
449c0 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 73 raffic.destined.for.the.remote.s
449e0 69 74 65 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 41 6c 6c ite.is.sent.over.the.tunnel..All
44a00 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 69 73 20 75 6e 61 66 66 65 63 74 65 64 2e 00 48 75 .other.traffic.is.unaffected..Hu
44a20 61 77 65 69 20 4d 45 39 30 39 73 2d 31 32 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c awei.ME909s-120.miniPCIe.card.(L
44a40 54 45 29 00 48 75 61 77 65 69 20 4d 45 39 30 39 75 2d 35 32 31 20 6d 69 6e 69 50 43 49 65 20 63 TE).Huawei.ME909u-521.miniPCIe.c
44a60 61 72 64 20 28 4c 54 45 29 00 48 75 62 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 ard.(LTE).Hub.IEEE.802.1X/MACsec
44a80 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 .pre-shared.key.mode..This.allow
44aa0 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 4d 41 43 73 65 63 20 77 69 74 68 20 61 20 70 72 65 2d s.configuring.MACsec.with.a.pre-
44ac0 73 68 61 72 65 64 20 6b 65 79 20 75 73 69 6e 67 20 61 20 3a 61 62 62 72 3a 60 43 41 4b 20 28 4d shared.key.using.a.:abbr:`CAK.(M
44ae0 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6b ACsec.connectivity.association.k
44b00 65 79 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e ey)`.and.:abbr:`CKN.(MACsec.conn
44b20 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 60 20 70 61 69 72 ectivity.association.name)`.pair
44b40 2e 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 72 65 70 6c 61 79 20 70 72 6f 74 ..IEEE.802.1X/MACsec.replay.prot
44b60 65 63 74 69 6f 6e 20 77 69 6e 64 6f 77 2e 20 54 68 69 73 20 64 65 74 65 72 6d 69 6e 65 73 20 61 ection.window..This.determines.a
44b80 20 77 69 6e 64 6f 77 20 69 6e 20 77 68 69 63 68 20 72 65 70 6c 61 79 20 69 73 20 74 6f 6c 65 72 .window.in.which.replay.is.toler
44ba0 61 74 65 64 2c 20 74 6f 20 61 6c 6c 6f 77 20 72 65 63 65 69 70 74 20 6f 66 20 66 72 61 6d 65 73 ated,.to.allow.receipt.of.frames
44bc0 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 6f 72 64 65 72 65 64 20 62 79 20 74 68 .that.have.been.misordered.by.th
44be0 65 20 6e 65 74 77 6f 72 6b 2e 00 49 45 45 45 20 38 30 32 2e 31 61 64 5f 20 77 61 73 20 61 6e 20 e.network..IEEE.802.1ad_.was.an.
44c00 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 6e 64 61 72 64 20 69 6e 66 Ethernet.networking.standard.inf
44c20 6f 72 6d 61 6c 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 51 69 6e 51 20 61 73 20 61 6e 20 61 6d 65 6e ormally.known.as.QinQ.as.an.amen
44c40 64 6d 65 6e 74 20 74 6f 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 38 30 32 2e 31 71 20 56 4c dment.to.IEEE.standard.802.1q.VL
44c60 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 61 62 6f 76 65 AN.interfaces.as.described.above
44c80 2e 20 38 30 32 2e 31 61 64 20 77 61 73 20 69 6e 63 6f 72 70 6f 72 61 74 65 64 20 69 6e 74 6f 20 ..802.1ad.was.incorporated.into.
44ca0 74 68 65 20 62 61 73 65 20 38 30 32 2e 31 71 5f 20 73 74 61 6e 64 61 72 64 20 69 6e 20 32 30 31 the.base.802.1q_.standard.in.201
44cc0 31 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 1..The.technique.is.also.known.a
44ce0 73 20 70 72 6f 76 69 64 65 72 20 62 72 69 64 67 69 6e 67 2c 20 53 74 61 63 6b 65 64 20 56 4c 41 s.provider.bridging,.Stacked.VLA
44d00 4e 73 2c 20 6f 72 20 73 69 6d 70 6c 79 20 51 69 6e 51 20 6f 72 20 51 2d 69 6e 2d 51 2e 20 22 51 Ns,.or.simply.QinQ.or.Q-in-Q.."Q
44d20 2d 69 6e 2d 51 22 20 63 61 6e 20 66 6f 72 20 73 75 70 70 6f 72 74 65 64 20 64 65 76 69 63 65 73 -in-Q".can.for.supported.devices
44d40 20 61 70 70 6c 79 20 74 6f 20 43 2d 74 61 67 20 73 74 61 63 6b 69 6e 67 20 6f 6e 20 43 2d 74 61 .apply.to.C-tag.stacking.on.C-ta
44d60 67 20 28 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 31 30 30 29 2e 00 49 45 45 45 g.(Ethernet.Type.=.0x8100)..IEEE
44d80 20 38 30 32 2e 31 71 5f 2c 20 6f 66 74 65 6e 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 44 .802.1q_,.often.referred.to.as.D
44da0 6f 74 31 71 2c 20 69 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 6e 64 61 72 64 ot1q,.is.the.networking.standard
44dc0 20 74 68 61 74 20 73 75 70 70 6f 72 74 73 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 .that.supports.virtual.LANs.(VLA
44de0 4e 73 29 20 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 32 2e 33 20 45 74 68 65 72 6e 65 74 20 6e 65 Ns).on.an.IEEE.802.3.Ethernet.ne
44e00 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 64 65 66 69 6e 65 73 20 61 20 73 79 twork..The.standard.defines.a.sy
44e20 73 74 65 6d 20 6f 66 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 66 6f 72 20 45 74 68 65 72 6e 65 stem.of.VLAN.tagging.for.Etherne
44e40 74 20 66 72 61 6d 65 73 20 61 6e 64 20 74 68 65 20 61 63 63 6f 6d 70 61 6e 79 69 6e 67 20 70 72 t.frames.and.the.accompanying.pr
44e60 6f 63 65 64 75 72 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 62 72 69 64 67 65 73 20 61 ocedures.to.be.used.by.bridges.a
44e80 6e 64 20 73 77 69 74 63 68 65 73 20 69 6e 20 68 61 6e 64 6c 69 6e 67 20 73 75 63 68 20 66 72 61 nd.switches.in.handling.such.fra
44ea0 6d 65 73 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 61 6c 73 6f 20 63 6f 6e 74 61 69 6e 73 20 mes..The.standard.also.contains.
44ec0 70 72 6f 76 69 73 69 6f 6e 73 20 66 6f 72 20 61 20 71 75 61 6c 69 74 79 2d 6f 66 2d 73 65 72 76 provisions.for.a.quality-of-serv
44ee0 69 63 65 20 70 72 69 6f 72 69 74 69 7a 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 63 6f 6d 6d 6f 6e ice.prioritization.scheme.common
44f00 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 49 45 45 45 20 38 30 32 2e 31 70 20 61 6e 64 20 64 65 66 69 ly.known.as.IEEE.802.1p.and.defi
44f20 6e 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 41 74 74 72 69 62 75 74 65 20 52 65 67 69 73 74 nes.the.Generic.Attribute.Regist
44f40 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 2e 00 49 45 54 46 20 70 75 62 6c 69 73 68 65 64 20 ration.Protocol..IETF.published.
44f60 3a 72 66 63 3a 60 36 35 39 38 60 2c 20 64 65 74 61 69 6c 69 6e 67 20 61 20 73 68 61 72 65 64 20 :rfc:`6598`,.detailing.a.shared.
44f80 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 75 73 65 20 69 6e 20 49 53 50 20 43 47 4e address.space.for.use.in.ISP.CGN
44fa0 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 74 68 61 74 20 63 61 6e 20 68 61 6e 64 6c 65 20 74 68 65 .deployments.that.can.handle.the
44fc0 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 20 6f 63 63 75 72 72 69 6e 67 .same.network.prefixes.occurring
44fe0 20 62 6f 74 68 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 69 6e .both.on.inbound.and.outbound.in
45000 74 65 72 66 61 63 65 73 2e 20 41 52 49 4e 20 72 65 74 75 72 6e 65 64 20 61 64 64 72 65 73 73 20 terfaces..ARIN.returned.address.
45020 73 70 61 63 65 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e space.to.the.:abbr:`IANA.(Intern
45040 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 et.Assigned.Numbers.Authority)`.
45060 66 6f 72 20 74 68 69 73 20 61 6c 6c 6f 63 61 74 69 6f 6e 2e 00 49 47 4d 50 20 2d 20 49 6e 74 65 for.this.allocation..IGMP.-.Inte
45080 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 00 rnet.Group.Management.Protocol).
450a0 49 47 4d 50 20 50 72 6f 78 79 00 49 4b 45 20 28 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 IGMP.Proxy.IKE.(Internet.Key.Exc
450c0 68 61 6e 67 65 29 20 41 74 74 72 69 62 75 74 65 73 00 49 4b 45 20 50 68 61 73 65 3a 00 49 4b 45 hange).Attributes.IKE.Phase:.IKE
450e0 20 70 65 72 66 6f 72 6d 73 20 6d 75 74 75 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 .performs.mutual.authentication.
45100 62 65 74 77 65 65 6e 20 74 77 6f 20 70 61 72 74 69 65 73 20 61 6e 64 20 65 73 74 61 62 6c 69 73 between.two.parties.and.establis
45120 68 65 73 20 61 6e 20 49 4b 45 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 hes.an.IKE.security.association.
45140 28 53 41 29 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 73 68 61 72 65 64 20 73 65 63 72 65 74 (SA).that.includes.shared.secret
45160 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f .information.that.can.be.used.to
45180 20 65 66 66 69 63 69 65 6e 74 6c 79 20 65 73 74 61 62 6c 69 73 68 20 53 41 73 20 66 6f 72 20 45 .efficiently.establish.SAs.for.E
451a0 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 79 6c 6f 61 64 20 28 45 ncapsulating.Security.Payload.(E
451c0 53 50 29 20 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 48 65 61 64 65 72 20 28 41 48 SP).or.Authentication.Header.(AH
451e0 29 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 61 6c 67 ).and.a.set.of.cryptographic.alg
45200 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 53 41 73 20 74 6f orithms.to.be.used.by.the.SAs.to
45220 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 65 79 20 63 .protect.the.traffic.that.they.c
45240 61 72 72 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f arry..https://datatracker.ietf.o
45260 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 35 39 39 36 00 49 4b 45 76 31 00 49 4b 45 76 32 00 rg/doc/html/rfc5996.IKEv1.IKEv2.
45280 49 4b 45 76 32 20 49 50 53 65 63 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 73 20 72 65 6d 6f 74 65 IKEv2.IPSec.road-warriors.remote
452a0 2d 61 63 63 65 73 73 20 56 50 4e 00 49 50 00 49 50 20 61 64 64 72 65 73 73 00 49 50 20 61 64 64 -access.VPN.IP.IP.address.IP.add
452c0 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 31 30 30 60 60 20 73 68 61 6c 6c 20 62 65 20 ress.``192.168.1.100``.shall.be.
452e0 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 74 6f 20 63 6c 69 65 6e 74 20 6e 61 6d 65 statically.mapped.to.client.name
45300 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 49 50 20 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 d.``client1``.IP.address.``192.1
45320 36 38 2e 32 2e 31 2f 32 34 60 60 00 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 20 68.2.1/24``.IP.address.for.DHCP.
45340 73 65 72 76 65 72 20 69 64 65 6e 74 69 66 69 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 server.identifier.IP.address.of.
45360 4e 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 50 4f 50 33 20 73 65 NTP.server.IP.address.of.POP3.se
45380 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 53 4d 54 50 20 73 65 72 76 65 72 00 49 rver.IP.address.of.SMTP.server.I
453a0 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 P.address.of.route.to.match,.bas
453c0 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 ed.on.access-list..IP.address.of
453e0 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 .route.to.match,.based.on.prefix
45400 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 -list..IP.address.of.route.to.ma
45420 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2d 6c tch,.based.on.specified.prefix-l
45440 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 ength..Note.that.this.can.be.use
45460 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 d.for.kernel.routes.only..Do.not
45480 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 79 6e 61 6d 69 63 20 .apply.to.the.routes.of.dynamic.
454a0 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 47 50 2c 20 52 49 50 routing.protocols.(e.g..BGP,.RIP
454c0 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 75 6e 65 ,.OSFP),.as.this.can.lead.to.une
454e0 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 xpected.results...IP.address.to.
45500 65 78 63 6c 75 64 65 20 66 72 6f 6d 20 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 00 49 50 exclude.from.DHCP.lease.range.IP
45520 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 66 6f 72 20 77 68 69 63 68 .addresses.or.networks.for.which
45540 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 6e 6f .local.conntrack.entries.will.no
45560 74 20 62 65 20 73 79 6e 63 65 64 00 49 50 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 t.be.synced.IP.management.addres
45580 73 00 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 20 69 73 20 61 20 74 65 63 68 6e 69 71 75 65 s.IP.masquerading.is.a.technique
455a0 20 74 68 61 74 20 68 69 64 65 73 20 61 6e 20 65 6e 74 69 72 65 20 49 50 20 61 64 64 72 65 73 73 .that.hides.an.entire.IP.address
455c0 20 73 70 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 20 70 72 .space,.usually.consisting.of.pr
455e0 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 62 65 68 69 6e 64 20 61 20 73 69 6e ivate.IP.addresses,.behind.a.sin
45600 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 61 6e 6f 74 68 65 72 2c 20 75 73 75 61 6c gle.IP.address.in.another,.usual
45620 6c 79 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 54 68 65 20 68 69 64 ly.public.address.space..The.hid
45640 64 65 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 63 68 61 6e 67 65 64 20 69 6e 74 6f 20 61 den.addresses.are.changed.into.a
45660 20 73 69 6e 67 6c 65 20 28 70 75 62 6c 69 63 29 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 .single.(public).IP.address.as.t
45680 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e he.source.address.of.the.outgoin
456a0 67 20 49 50 20 70 61 63 6b 65 74 73 20 73 6f 20 74 68 65 79 20 61 70 70 65 61 72 20 61 73 20 6f g.IP.packets.so.they.appear.as.o
456c0 72 69 67 69 6e 61 74 69 6e 67 20 6e 6f 74 20 66 72 6f 6d 20 74 68 65 20 68 69 64 64 65 6e 20 68 riginating.not.from.the.hidden.h
456e0 6f 73 74 20 62 75 74 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 ost.but.from.the.routing.device.
45700 69 74 73 65 6c 66 2e 20 42 65 63 61 75 73 65 20 6f 66 20 74 68 65 20 70 6f 70 75 6c 61 72 69 74 itself..Because.of.the.popularit
45720 79 20 6f 66 20 74 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 63 6f 6e 73 65 72 76 65 20 y.of.this.technique.to.conserve.
45740 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 74 68 65 20 74 65 72 6d 20 4e 41 54 IPv4.address.space,.the.term.NAT
45760 20 68 61 73 20 62 65 63 6f 6d 65 20 76 69 72 74 75 61 6c 6c 79 20 73 79 6e 6f 6e 79 6d 6f 75 73 .has.become.virtually.synonymous
45780 20 77 69 74 68 20 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 2e 00 49 50 20 6e 65 78 74 2d 68 .with.IP.masquerading..IP.next-h
457a0 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 op.of.route.to.match,.based.on.a
457c0 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 ccess-list..IP.next-hop.of.route
457e0 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 69 70 20 61 64 64 72 65 73 73 2e 00 .to.match,.based.on.ip.address..
45800 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 IP.next-hop.of.route.to.match,.b
45820 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 2e 00 49 50 20 6e 65 78 74 2d 68 ased.on.prefix.length..IP.next-h
45840 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 op.of.route.to.match,.based.on.p
45860 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 refix-list..IP.next-hop.of.route
45880 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 74 79 70 65 2e 00 49 50 20 70 72 65 .to.match,.based.on.type..IP.pre
458a0 63 65 64 65 6e 63 65 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 37 39 31 60 cedence.as.defined.in.:rfc:`791`
458c0 3a 00 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 35 30 20 28 45 53 50 29 00 49 50 :.IP.protocol.number.50.(ESP).IP
458e0 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c .route.source.of.route.to.match,
45900 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 72 6f 75 74 65 20 .based.on.access-list..IP.route.
45920 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 source.of.route.to.match,.based.
45940 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 36 49 50 36 00 49 50 49 50 00 49 50 49 50 on.prefix-list..IP6IP6.IPIP.IPIP
45960 36 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 00 49 50 53 65 63 20 49 4b 45 20 61 6e 6.IPSec.IKE.and.ESP.IPSec.IKE.an
45980 64 20 45 53 50 20 47 72 6f 75 70 73 3b 00 49 50 53 65 63 20 49 4b 45 76 32 20 52 65 6d 6f 74 65 d.ESP.Groups;.IPSec.IKEv2.Remote
459a0 20 41 63 63 65 73 73 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 .Access.VPN.IPSec.IKEv2.site2sit
459c0 65 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 20 e.VPN.IPSec.IKEv2.site2site.VPN.
459e0 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 76 70 6e 5f 73 32 73 5f 69 6b 65 76 32 2e (source../draw.io/vpn_s2s_ikev2.
45a00 64 72 61 77 69 6f 29 00 49 50 53 65 63 20 56 50 4e 20 54 75 6e 6e 65 6c 73 00 49 50 53 65 63 20 drawio).IPSec.VPN.Tunnels.IPSec.
45a20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 00 49 50 53 65 63 3a 00 49 50 6f 45 20 53 65 72 76 65 72 00 VPN.tunnels..IPSec:.IPoE.Server.
45a40 49 50 6f 45 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 20 6f 6e 20 64 69 66 66 65 72 65 IPoE.can.be.configure.on.differe
45a60 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e nt.interfaces,.it.will.depend.on
45a80 20 65 61 63 68 20 73 70 65 63 69 66 69 63 20 73 69 74 75 61 74 69 6f 6e 20 77 68 69 63 68 20 69 .each.specific.situation.which.i
45aa0 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 49 50 6f 45 20 74 6f 20 63 6c nterface.will.provide.IPoE.to.cl
45ac0 69 65 6e 74 73 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 20 6d 61 63 20 61 64 64 72 65 73 73 20 61 ients..The.clients.mac.address.a
45ae0 6e 64 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 62 65 69 nd.the.incoming.interface.is.bei
45b00 6e 67 20 75 73 65 64 20 61 73 20 63 6f 6e 74 72 6f 6c 20 70 61 72 61 6d 65 74 65 72 2c 20 74 6f ng.used.as.control.parameter,.to
45b20 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 20 63 6c 69 65 6e 74 2e 00 49 50 6f 45 20 69 73 20 .authenticate.a.client..IPoE.is.
45b40 61 20 6d 65 74 68 6f 64 20 6f 66 20 64 65 6c 69 76 65 72 69 6e 67 20 61 6e 20 49 50 20 70 61 79 a.method.of.delivering.an.IP.pay
45b60 6c 6f 61 64 20 6f 76 65 72 20 61 6e 20 45 74 68 65 72 6e 65 74 2d 62 61 73 65 64 20 61 63 63 65 load.over.an.Ethernet-based.acce
45b80 73 73 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 6e 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 ss.network.or.an.access.network.
45ba0 75 73 69 6e 67 20 62 72 69 64 67 65 64 20 45 74 68 65 72 6e 65 74 20 6f 76 65 72 20 41 73 79 6e using.bridged.Ethernet.over.Asyn
45bc0 63 68 72 6f 6e 6f 75 73 20 54 72 61 6e 73 66 65 72 20 4d 6f 64 65 20 28 41 54 4d 29 20 77 69 74 chronous.Transfer.Mode.(ATM).wit
45be0 68 6f 75 74 20 75 73 69 6e 67 20 50 50 50 6f 45 2e 20 49 74 20 64 69 72 65 63 74 6c 79 20 65 6e hout.using.PPPoE..It.directly.en
45c00 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 49 50 20 64 61 74 61 67 72 61 6d 73 20 69 6e 20 45 capsulates.the.IP.datagrams.in.E
45c20 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 75 73 69 6e 67 20 74 68 65 20 73 74 61 6e 64 61 thernet.frames,.using.the.standa
45c40 72 64 20 3a 72 66 63 3a 60 38 39 34 60 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 2e 00 49 50 6f rd.:rfc:`894`.encapsulation..IPo
45c60 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 69 6e 74 65 72 66 61 63 E.server.will.listen.on.interfac
45c80 65 73 20 65 74 68 31 2e 35 30 20 61 6e 64 20 65 74 68 31 2e 35 31 00 49 50 73 65 63 00 49 50 73 es.eth1.50.and.eth1.51.IPsec.IPs
45ca0 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 69 6e 67 20 47 52 45 00 49 50 76 34 00 49 50 76 34 ec.policy.matching.GRE.IPv4.IPv4
45cc0 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 50 76 34 20 61 64 64 .Firewall.Configuration.IPv4.add
45ce0 72 65 73 73 20 6f 66 20 6e 65 78 74 20 62 6f 6f 74 73 74 72 61 70 20 73 65 72 76 65 72 00 49 50 ress.of.next.bootstrap.server.IP
45d00 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 65 20 63 6c 69 65 v4.address.of.router.on.the.clie
45d20 6e 74 27 73 20 73 75 62 6e 65 74 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 73 6f 75 72 63 65 20 nt's.subnet.IPv4.or.IPv6.source.
45d40 61 64 64 72 65 73 73 20 6f 66 20 4e 65 74 46 6c 6f 77 20 70 61 63 6b 65 74 73 00 49 50 76 34 20 address.of.NetFlow.packets.IPv4.
45d60 70 65 65 72 69 6e 67 00 49 50 76 34 20 72 65 6c 61 79 00 49 50 76 34 20 72 6f 75 74 65 20 61 6e peering.IPv4.relay.IPv4.route.an
45d80 64 20 49 50 76 36 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 64 65 66 69 6e 65 d.IPv6.route.policies.are.define
45da0 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 72 6f 75 74 65 20 70 d.in.this.section..These.route.p
45dc0 6f 6c 69 63 69 65 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 61 73 73 6f 63 69 61 74 65 64 20 74 olicies.can.then.be.associated.t
45de0 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 00 49 50 76 34 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a o.interfaces..IPv4.route.source:
45e00 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 .bgp,.connected,.eigrp,.isis,.ke
45e20 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 49 rnel,.nhrp,.ospf,.rip,.static..I
45e40 50 76 34 20 73 65 72 76 65 72 00 49 50 76 34 2f 49 50 76 36 20 72 65 6d 6f 74 65 20 61 64 64 72 Pv4.server.IPv4/IPv6.remote.addr
45e60 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 2e 20 41 6c 74 65 72 6e 61 ess.of.the.VXLAN.tunnel..Alterna
45e80 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 tive.to.multicast,.the.remote.IP
45ea0 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 63 61 6e 20 73 65 74 20 64 69 72 65 63 74 6c 79 v4/IPv6.address.can.set.directly
45ec0 2e 00 49 50 76 36 00 49 50 76 36 20 41 63 63 65 73 73 20 4c 69 73 74 00 49 50 76 36 20 41 64 76 ..IPv6.IPv6.Access.List.IPv6.Adv
45ee0 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 49 50 76 36 20 44 48 43 50 76 36 2d 50 44 20 45 78 61 anced.Options.IPv6.DHCPv6-PD.Exa
45f00 6d 70 6c 65 00 49 50 76 36 20 44 4e 53 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6f 70 74 69 mple.IPv6.DNS.addresses.are.opti
45f20 6f 6e 61 6c 2e 00 49 50 76 36 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f onal..IPv6.Firewall.Configuratio
45f40 6e 00 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 00 49 50 76 36 20 50 72 65 66 69 78 20 44 65 6c n.IPv6.Multicast.IPv6.Prefix.Del
45f60 65 67 61 74 69 6f 6e 00 49 50 76 36 20 50 72 65 66 69 78 20 4c 69 73 74 73 00 49 50 76 36 20 53 egation.IPv6.Prefix.Lists.IPv6.S
45f80 4c 41 41 43 20 61 6e 64 20 49 41 2d 50 44 00 49 50 76 36 20 54 43 50 20 66 69 6c 74 65 72 73 20 LAAC.and.IA-PD.IPv6.TCP.filters.
45fa0 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 77 69 74 will.only.match.IPv6.packets.wit
45fc0 68 20 6e 6f 20 68 65 61 64 65 72 20 65 78 74 65 6e 73 69 6f 6e 2c 20 73 65 65 20 68 74 74 70 73 h.no.header.extension,.see.https
45fe0 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 49 50 76 36 5f 70 61 ://en.wikipedia.org/wiki/IPv6_pa
46000 63 6b 65 74 23 45 78 74 65 6e 73 69 6f 6e 5f 68 65 61 64 65 72 73 00 49 50 76 36 20 61 64 64 72 cket#Extension_headers.IPv6.addr
46020 65 73 73 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 31 60 60 20 73 68 61 6c 6c 20 62 65 20 73 ess.``2001:db8::101``.shall.be.s
46040 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 tatically.mapped.IPv6.address.of
46060 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 61 .route.to.match,.based.on.IPv6.a
46080 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 ccess-list..IPv6.address.of.rout
460a0 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 70 72 65 66 69 78 e.to.match,.based.on.IPv6.prefix
460c0 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 -list..IPv6.address.of.route.to.
460e0 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 match,.based.on.specified.prefix
46100 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 -length..Note.that.this.can.be.u
46120 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e sed.for.kernel.routes.only..Do.n
46140 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 79 6e 61 6d 69 ot.apply.to.the.routes.of.dynami
46160 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 47 50 2c 20 52 c.routing.protocols.(e.g..BGP,.R
46180 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 75 IP,.OSFP),.as.this.can.lead.to.u
461a0 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 76 36 20 63 6c 69 65 6e 74 27 nexpected.results...IPv6.client'
461c0 73 20 70 72 65 66 69 78 00 49 50 76 36 20 63 6c 69 65 6e 74 27 73 20 70 72 65 66 69 78 20 61 73 s.prefix.IPv6.client's.prefix.as
461e0 73 69 67 6e 6d 65 6e 74 00 49 50 76 36 20 64 65 66 61 75 6c 74 20 63 6c 69 65 6e 74 27 73 20 70 signment.IPv6.default.client's.p
46200 6f 6f 6c 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 76 36 20 70 65 65 72 69 6e 67 00 49 50 76 36 ool.assignment.IPv6.peering.IPv6
46220 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a 30 3a 31 30 31 3a 3a 2f 36 34 60 60 20 .prefix.``2001:db8:0:101::/64``.
46240 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 49 50 76 36 20 shall.be.statically.mapped.IPv6.
46260 70 72 65 66 69 78 2e 00 49 50 76 36 20 72 65 6c 61 79 00 49 50 76 36 20 72 6f 75 74 65 20 73 6f prefix..IPv6.relay.IPv6.route.so
46280 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 urce:.bgp,.connected,.eigrp,.isi
462a0 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 s,.kernel,.nhrp,.ospfv3,.ripng,.
462c0 73 74 61 74 69 63 2e 00 49 50 76 36 20 73 65 72 76 65 72 00 49 50 76 36 20 73 75 70 70 6f 72 74 static..IPv6.server.IPv6.support
462e0 00 49 53 2d 49 53 00 49 53 2d 49 53 20 47 6c 6f 62 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f .IS-IS.IS-IS.Global.Configuratio
46300 6e 00 49 53 2d 49 53 20 53 52 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 43 2d 44 48 43 n.IS-IS.SR.Configuration.ISC-DHC
46320 50 20 4f 70 74 69 6f 6e 20 6e 61 6d 65 00 49 64 65 6e 74 69 74 79 20 42 61 73 65 64 20 43 6f 6e P.Option.name.Identity.Based.Con
46340 66 69 67 75 72 61 74 69 6f 6e 00 49 66 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 figuration.If.**max-threshold**.
46360 69 73 20 73 65 74 20 62 75 74 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 20 69 73 20 6e 6f is.set.but.**min-threshold.is.no
46380 74 2c 20 74 68 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 63 61 t,.then.**min-threshold**.is.sca
463a0 6c 65 64 20 74 6f 20 35 30 25 20 6f 66 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2e led.to.50%.of.**max-threshold**.
463c0 00 49 66 20 3a 63 66 67 63 6d 64 3a 60 73 74 72 69 63 74 60 20 69 73 20 73 65 74 20 74 68 65 20 .If.:cfgcmd:`strict`.is.set.the.
463e0 42 47 50 20 73 65 73 73 69 6f 6e 20 77 6f 6e e2 80 99 74 20 62 65 63 6f 6d 65 20 65 73 74 61 62 BGP.session.won...t.become.estab
46400 6c 69 73 68 65 64 20 75 6e 74 69 6c 20 74 68 65 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 73 65 lished.until.the.BGP.neighbor.se
46420 74 73 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 6f 6e 20 69 74 73 20 73 69 64 65 2e 20 54 68 69 73 20 ts.local.Role.on.its.side..This.
46440 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 64 65 66 69 6e configuration.parameter.is.defin
46460 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 61 6e 64 20 69 73 20 75 73 65 ed.in.RFC.:rfc:`9234`.and.is.use
46480 64 20 74 6f 20 65 6e 66 6f 72 63 65 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 63 d.to.enforce.the.corresponding.c
464a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 79 6f 75 72 20 63 6f 75 6e 74 65 72 2d 70 61 72 onfiguration.at.your.counter-par
464c0 74 73 20 73 69 64 65 2e 00 49 66 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 73 20 75 73 ts.side..If.ARP.monitoring.is.us
464e0 65 64 20 69 6e 20 61 6e 20 65 74 68 65 72 63 68 61 6e 6e 65 6c 20 63 6f 6d 70 61 74 69 62 6c 65 ed.in.an.etherchannel.compatible
46500 20 6d 6f 64 65 20 28 6d 6f 64 65 73 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 61 6e 64 20 78 6f 72 .mode.(modes.round-robin.and.xor
46520 2d 68 61 73 68 29 2c 20 74 68 65 20 73 77 69 74 63 68 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e -hash),.the.switch.should.be.con
46540 66 69 67 75 72 65 64 20 69 6e 20 61 20 6d 6f 64 65 20 74 68 61 74 20 65 76 65 6e 6c 79 20 64 69 figured.in.a.mode.that.evenly.di
46560 73 74 72 69 62 75 74 65 73 20 70 61 63 6b 65 74 73 20 61 63 72 6f 73 73 20 61 6c 6c 20 6c 69 6e stributes.packets.across.all.lin
46580 6b 73 2e 20 49 66 20 74 68 65 20 73 77 69 74 63 68 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 ks..If.the.switch.is.configured.
465a0 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 20 70 61 63 6b 65 74 73 20 69 6e 20 61 6e 20 to.distribute.the.packets.in.an.
465c0 58 4f 52 20 66 61 73 68 69 6f 6e 2c 20 61 6c 6c 20 72 65 70 6c 69 65 73 20 66 72 6f 6d 20 74 68 XOR.fashion,.all.replies.from.th
465e0 65 20 41 52 50 20 74 61 72 67 65 74 73 20 77 69 6c 6c 20 62 65 20 72 65 63 65 69 76 65 64 20 6f e.ARP.targets.will.be.received.o
46600 6e 20 74 68 65 20 73 61 6d 65 20 6c 69 6e 6b 20 77 68 69 63 68 20 63 6f 75 6c 64 20 63 61 75 73 n.the.same.link.which.could.caus
46620 65 20 74 68 65 20 6f 74 68 65 72 20 74 65 61 6d 20 6d 65 6d 62 65 72 73 20 74 6f 20 66 61 69 6c e.the.other.team.members.to.fail
46640 2e 00 49 66 20 43 41 20 69 73 20 70 72 65 73 65 6e 74 2c 20 74 68 69 73 20 63 65 72 74 69 66 69 ..If.CA.is.present,.this.certifi
46660 63 61 74 65 20 77 69 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 67 65 6e 65 72 61 74 cate.will.be.included.in.generat
46680 65 64 20 43 52 4c 73 00 49 66 20 43 4c 49 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 70 65 ed.CRLs.If.CLI.option.is.not.spe
466a0 63 69 66 69 65 64 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 69 73 20 64 69 73 61 62 6c 65 64 cified,.this.feature.is.disabled
466c0 2e 00 49 66 20 50 49 4d 20 68 61 73 20 74 68 65 20 61 20 63 68 6f 69 63 65 20 6f 66 20 45 43 4d ..If.PIM.has.the.a.choice.of.ECM
466e0 50 20 6e 65 78 74 68 6f 70 73 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 3a 61 62 62 P.nexthops.for.a.particular.:abb
46700 72 3a 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 72 64 69 6e 67 29 r:`RPF.(Reverse.Path.Forwarding)
46720 60 2c 20 50 49 4d 20 77 69 6c 6c 20 63 61 75 73 65 20 53 2c 47 20 66 6c 6f 77 73 20 74 6f 20 62 `,.PIM.will.cause.S,G.flows.to.b
46740 65 20 73 70 72 65 61 64 20 6f 75 74 20 61 6d 6f 6e 67 73 74 20 74 68 65 20 6e 65 78 74 68 6f 70 e.spread.out.amongst.the.nexthop
46760 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 s..If.this.command.is.not.specif
46780 69 65 64 20 74 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e 65 78 74 68 6f 70 20 66 6f 75 6e 64 ied.then.the.first.nexthop.found
467a0 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 50 49 4d 20 69 73 20 75 73 69 6e 67 20 45 .will.be.used..If.PIM.is.using.E
467c0 43 4d 50 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 6f 65 73 20 64 6f 77 6e 2c 20 CMP.and.an.interface.goes.down,.
467e0 63 61 75 73 65 20 50 49 4d 20 74 6f 20 72 65 62 61 6c 61 6e 63 65 20 61 6c 6c 20 53 2c 47 20 66 cause.PIM.to.rebalance.all.S,G.f
46800 6c 6f 77 73 20 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 6e 65 78 74 68 6f lows.across.the.remaining.nextho
46820 70 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 ps..If.this.command.is.not.confi
46840 67 75 72 65 64 20 50 49 4d 20 6f 6e 6c 79 20 6d 6f 64 69 66 69 65 73 20 74 68 6f 73 65 20 53 2c gured.PIM.only.modifies.those.S,
46860 47 20 66 6c 6f 77 73 20 74 68 61 74 20 77 65 72 65 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 G.flows.that.were.using.the.inte
46880 72 66 61 63 65 20 74 68 61 74 20 77 65 6e 74 20 64 6f 77 6e 2e 00 49 66 20 60 60 61 6c 69 61 73 rface.that.went.down..If.``alias
468a0 60 60 20 69 73 20 73 65 74 2c 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 ``.is.set,.it.can.be.used.instea
468c0 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e d.of.the.device.when.connecting.
468e0 00 49 66 20 60 60 61 6c 6c 60 60 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 72 65 6d 6f 76 65 .If.``all``.is.specified,.remove
46900 20 61 6c 6c 20 41 53 20 6e 75 6d 62 65 72 73 20 66 72 6f 6d 20 74 68 65 20 41 53 5f 50 41 54 48 .all.AS.numbers.from.the.AS_PATH
46920 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 73 20 4e 4c 52 49 2e 00 49 66 20 61 20 6c 6f .of.the.BGP.path's.NLRI..If.a.lo
46940 63 61 6c 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 20 70 6c 61 63 65 20 cal.firewall.policy.is.in.place.
46960 6f 6e 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 77 on.your.external.interface.you.w
46980 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 70 6f 72 74 73 20 62 65 6c 6f ill.need.to.allow.the.ports.belo
469a0 77 3a 00 49 66 20 61 20 72 65 67 69 73 74 72 79 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 w:.If.a.registry.is.not.specifie
469c0 64 2c 20 44 6f 63 6b 65 72 2e 69 6f 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 d,.Docker.io.will.be.used.as.the
469e0 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 75 6e 6c 65 73 73 20 61 6e 20 61 6c .container.registry.unless.an.al
46a00 74 65 72 6e 61 74 69 76 65 20 72 65 67 69 73 74 72 79 20 69 73 20 73 70 65 63 69 66 69 65 64 20 ternative.registry.is.specified.
46a20 75 73 69 6e 67 20 2a 2a 73 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 3c using.**set.container.registry.<
46a40 6e 61 6d 65 3e 2a 2a 20 6f 72 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 73 20 69 6e 63 6c 75 name>**.or.the.registry.is.inclu
46a60 64 65 64 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 00 49 66 20 61 20 72 65 73 70 6f ded.in.the.image.name.If.a.respo
46a80 6e 73 65 20 69 73 20 68 65 61 72 64 2c 20 74 68 65 20 6c 65 61 73 65 20 69 73 20 61 62 61 6e 64 nse.is.heard,.the.lease.is.aband
46aa0 6f 6e 65 64 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 oned,.and.the.server.does.not.re
46ac0 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 6c 65 61 73 65 20 77 spond.to.the.client..The.lease.w
46ae0 69 6c 6c 20 72 65 6d 61 69 6e 20 61 62 61 6e 64 6f 6e 65 64 20 66 6f 72 20 61 20 6d 69 6e 69 6d ill.remain.abandoned.for.a.minim
46b00 75 6d 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 20 73 65 63 6f 6e 64 73 um.of.abandon-lease-time.seconds
46b20 20 28 64 65 66 61 75 6c 74 73 20 74 6f 20 32 34 20 68 6f 75 72 73 29 2e 00 49 66 20 61 20 72 6f .(defaults.to.24.hours)..If.a.ro
46b40 75 74 65 20 68 61 73 20 61 6e 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 61 74 74 72 69 62 75 ute.has.an.ORIGINATOR_ID.attribu
46b60 74 65 20 62 65 63 61 75 73 65 20 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 66 6c 65 63 74 65 64 te.because.it.has.been.reflected
46b80 2c 20 74 68 61 74 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 77 69 6c 6c 20 62 65 20 75 73 65 ,.that.ORIGINATOR_ID.will.be.use
46ba0 64 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 d..Otherwise,.the.router-ID.of.t
46bc0 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 he.peer.the.route.was.received.f
46be0 72 6f 6d 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 61 20 72 75 6c 65 20 69 73 20 64 rom.will.be.used..If.a.rule.is.d
46c00 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 64 efined,.then.an.action.must.be.d
46c20 65 66 69 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 69 73 20 74 65 6c 6c 73 20 74 68 65 20 66 69 efined.for.it..This.tells.the.fi
46c40 72 65 77 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f 20 69 66 20 61 6c 6c 20 63 72 69 74 65 72 69 rewall.what.to.do.if.all.criteri
46c60 61 20 6d 61 74 63 68 65 72 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 73 75 63 68 20 72 75 6c 65 a.matchers.defined.for.such.rule
46c80 20 64 6f 20 6d 61 74 63 68 2e 00 49 66 20 61 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 66 72 65 .do.match..If.a.there.are.no.fre
46ca0 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 6e 64 6f e.addresses.but.there.are.abando
46cc0 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 ned.IP.addresses,.the.DHCP.serve
46ce0 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 r.will.attempt.to.reclaim.an.aba
46d00 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 ndoned.IP.address.regardless.of.
46d20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e the.value.of.abandon-lease-time.
46d40 00 49 66 20 61 6e 20 49 53 50 20 64 65 70 6c 6f 79 73 20 61 20 3a 61 62 62 72 3a 60 43 47 4e 20 .If.an.ISP.deploys.a.:abbr:`CGN.
46d60 28 43 61 72 72 69 65 72 2d 67 72 61 64 65 20 4e 41 54 29 60 2c 20 61 6e 64 20 75 73 65 73 20 3a (Carrier-grade.NAT)`,.and.uses.:
46d80 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 6e 75 6d 62 rfc:`1918`.address.space.to.numb
46da0 65 72 20 63 75 73 74 6f 6d 65 72 20 67 61 74 65 77 61 79 73 2c 20 74 68 65 20 72 69 73 6b 20 6f er.customer.gateways,.the.risk.o
46dc0 66 20 61 64 64 72 65 73 73 20 63 6f 6c 6c 69 73 69 6f 6e 2c 20 61 6e 64 20 74 68 65 72 65 66 6f f.address.collision,.and.therefo
46de0 72 65 20 72 6f 75 74 69 6e 67 20 66 61 69 6c 75 72 65 73 2c 20 61 72 69 73 65 73 20 77 68 65 6e re.routing.failures,.arises.when
46e00 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 6e 65 74 77 6f 72 6b 20 61 6c 72 65 61 64 79 20 75 73 .the.customer.network.already.us
46e20 65 73 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e es.an.:rfc:`1918`.address.space.
46e40 00 49 66 20 61 6e 20 61 6e 6f 74 68 65 72 20 62 72 69 64 67 65 20 69 6e 20 74 68 65 20 73 70 61 .If.an.another.bridge.in.the.spa
46e60 6e 6e 69 6e 67 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 6f 75 74 20 61 20 68 nning.tree.does.not.send.out.a.h
46e80 65 6c 6c 6f 20 70 61 63 6b 65 74 20 66 6f 72 20 61 20 6c 6f 6e 67 20 70 65 72 69 6f 64 20 6f 66 ello.packet.for.a.long.period.of
46ea0 20 74 69 6d 65 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 64 65 61 64 2e .time,.it.is.assumed.to.be.dead.
46ec0 00 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 73 65 .If.choosing.a.value.below.31.se
46ee0 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d 65 20 68 61 72 64 77 61 72 conds.be.aware.that.some.hardwar
46f00 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 e.platforms.cannot.see.data.flow
46f20 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 68 75 ing.in.better.than.30.second.chu
46f40 6e 6b 73 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 nks..If.configured,.incoming.IP.
46f60 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 directed.broadcast.packets.on.th
46f80 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 is.interface.will.be.forwarded..
46fa0 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 72 65 70 6c 79 20 6f 6e 6c 79 20 69 66 20 74 68 65 If.configured,.reply.only.if.the
46fc0 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6c 6f 63 61 6c 20 61 64 64 72 .target.IP.address.is.local.addr
46fe0 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 ess.configured.on.the.incoming.i
47000 6e 74 65 72 66 61 63 65 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 72 79 20 74 6f 20 nterface..If.configured,.try.to.
47020 61 76 6f 69 64 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 61 72 65 20 6e avoid.local.addresses.that.are.n
47040 6f 74 20 69 6e 20 74 68 65 20 74 61 72 67 65 74 27 73 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 ot.in.the.target's.subnet.for.th
47060 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 6d 6f 64 65 20 69 73 20 75 73 65 66 75 is.interface..This.mode.is.usefu
47080 6c 20 77 68 65 6e 20 74 61 72 67 65 74 20 68 6f 73 74 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 l.when.target.hosts.reachable.vi
470a0 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 72 65 71 75 69 72 65 20 74 68 65 20 73 6f 75 a.this.interface.require.the.sou
470c0 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 20 74 rce.IP.address.in.ARP.requests.t
470e0 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 69 72 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f o.be.part.of.their.logical.netwo
47100 72 6b 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 69 rk.configured.on.the.receiving.i
47120 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 77 65 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 72 nterface..When.we.generate.the.r
47140 65 71 75 65 73 74 20 77 65 20 77 69 6c 6c 20 63 68 65 63 6b 20 61 6c 6c 20 6f 75 72 20 73 75 62 equest.we.will.check.all.our.sub
47160 6e 65 74 73 20 74 68 61 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 74 61 72 67 65 74 20 49 50 20 nets.that.include.the.target.IP.
47180 61 6e 64 20 77 69 6c 6c 20 70 72 65 73 65 72 76 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 and.will.preserve.the.source.add
471a0 72 65 73 73 20 69 66 20 69 74 20 69 73 20 66 72 6f 6d 20 73 75 63 68 20 73 75 62 6e 65 74 2e 20 ress.if.it.is.from.such.subnet..
471c0 49 66 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 63 68 20 73 75 62 6e 65 74 20 77 65 20 73 65 If.there.is.no.such.subnet.we.se
471e0 6c 65 63 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f lect.source.address.according.to
47200 20 74 68 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 65 76 65 6c 20 32 2e 00 49 66 20 63 6f 6e 66 69 .the.rules.for.level.2..If.confi
47220 67 75 72 69 6e 67 20 56 58 4c 41 4e 20 69 6e 20 61 20 56 79 4f 53 20 76 69 72 74 75 61 6c 20 6d guring.VXLAN.in.a.VyOS.virtual.m
47240 61 63 68 69 6e 65 2c 20 65 6e 73 75 72 65 20 74 68 61 74 20 4d 41 43 20 73 70 6f 6f 66 69 6e 67 achine,.ensure.that.MAC.spoofing
47260 20 28 48 79 70 65 72 2d 56 29 20 6f 72 20 46 6f 72 67 65 64 20 54 72 61 6e 73 6d 69 74 73 20 28 .(Hyper-V).or.Forged.Transmits.(
47280 45 53 58 29 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 66 6f ESX).are.permitted,.otherwise.fo
472a0 72 77 61 72 64 65 64 20 66 72 61 6d 65 73 20 6d 61 79 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 rwarded.frames.may.be.blocked.by
472c0 20 74 68 65 20 68 79 70 65 72 76 69 73 6f 72 2e 00 49 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 .the.hypervisor..If.forwarding.t
472e0 72 61 66 66 69 63 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 20 74 68 61 6e 20 raffic.to.a.different.port.than.
47300 69 74 20 69 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 it.is.arriving.on,.you.may.also.
47320 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 20 75 configure.the.translation.port.u
47340 73 69 6e 67 20 60 73 65 74 20 6e 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 75 6c 65 20 5b sing.`set.nat.destination.rule.[
47360 6e 5d 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 60 2e 00 49 66 20 67 75 61 72 61 6e 74 n].translation.port`..If.guarant
47380 65 65 64 20 74 72 61 66 66 69 63 20 66 6f 72 20 61 20 63 6c 61 73 73 20 69 73 20 6d 65 74 20 61 eed.traffic.for.a.class.is.met.a
473a0 6e 64 20 74 68 65 72 65 20 69 73 20 72 6f 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 74 72 61 66 66 69 nd.there.is.room.for.more.traffi
473c0 63 2c 20 74 68 65 20 63 65 69 6c 69 6e 67 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 c,.the.ceiling.parameter.can.be.
473e0 75 73 65 64 20 74 6f 20 73 65 74 20 68 6f 77 20 6d 75 63 68 20 6d 6f 72 65 20 62 61 6e 64 77 69 used.to.set.how.much.more.bandwi
47400 64 74 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 49 66 20 67 75 61 72 61 6e 74 65 65 64 dth.could.be.used..If.guaranteed
47420 20 74 72 61 66 66 69 63 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 61 72 65 20 73 65 .traffic.is.met.and.there.are.se
47440 76 65 72 61 6c 20 63 6c 61 73 73 65 73 20 77 69 6c 6c 69 6e 67 20 74 6f 20 75 73 65 20 74 68 65 veral.classes.willing.to.use.the
47460 69 72 20 63 65 69 6c 69 6e 67 73 2c 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 70 61 72 61 6d 65 ir.ceilings,.the.priority.parame
47480 74 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 6f 72 64 65 72 20 69 6e 20 ter.will.establish.the.order.in.
474a0 77 68 69 63 68 20 74 68 61 74 20 61 64 64 69 74 69 6f 6e 61 6c 20 74 72 61 66 66 69 63 20 77 69 which.that.additional.traffic.wi
474c0 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 2e 20 50 72 69 6f 72 69 74 79 20 63 61 6e 20 62 65 ll.be.allocated..Priority.can.be
474e0 20 61 6e 79 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 30 20 74 6f 20 37 2e 20 54 68 65 20 6c 6f 77 .any.number.from.0.to.7..The.low
47500 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 er.the.number,.the.higher.the.pr
47520 69 6f 72 69 74 79 2e 00 49 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 iority..If.interface.were.the.pa
47540 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 cket.was.received.is.part.of.a.b
47560 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 ridge,.then.packet.is.processed.
47580 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 at.the.**Bridge.Layer**,.which.c
475a0 6f 6e 74 61 69 6e 73 20 61 20 76 65 72 20 62 61 73 69 63 20 73 65 74 75 70 20 77 68 65 72 65 20 ontains.a.ver.basic.setup.where.
475c0 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 69 6e 74 65 72 66 61 for.bridge.filtering:.If.interfa
475e0 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 ce.were.the.packet.was.received.
47600 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 isn't.part.of.a.bridge,.then.pac
47620 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 49 50 20 4c 61 79 ket.is.processed.at.the.**IP.Lay
47640 65 72 2a 2a 3a 00 49 66 20 69 74 27 73 20 76 69 74 61 6c 20 74 68 61 74 20 74 68 65 20 64 61 65 er**:.If.it's.vital.that.the.dae
47660 6d 6f 6e 20 73 68 6f 75 6c 64 20 61 63 74 20 65 78 61 63 74 6c 79 20 6c 69 6b 65 20 61 20 72 65 mon.should.act.exactly.like.a.re
47680 61 6c 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 75 70 73 74 72 al.multicast.client.on.the.upstr
476a0 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 73 68 6f eam.interface,.this.function.sho
476c0 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 49 66 20 6b 6e 6f 77 6e 2c 20 74 68 65 20 49 50 uld.be.enabled..If.known,.the.IP
476e0 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e .of.the.remote.router.can.be.con
47700 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 72 65 6d 6f 74 65 2d 68 6f 73 74 60 figured.using.the.``remote-host`
47720 60 20 64 69 72 65 63 74 69 76 65 3b 20 69 66 20 75 6e 6b 6e 6f 77 6e 2c 20 69 74 20 63 61 6e 20 `.directive;.if.unknown,.it.can.
47740 62 65 20 6f 6d 69 74 74 65 64 2e 20 57 65 20 77 69 6c 6c 20 61 73 73 75 6d 65 20 61 20 64 79 6e be.omitted..We.will.assume.a.dyn
47760 61 6d 69 63 20 49 50 20 66 6f 72 20 6f 75 72 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 49 amic.IP.for.our.remote.router..I
47780 66 20 6c 6f 67 67 69 6e 67 20 74 6f 20 61 20 6c 6f 63 61 6c 20 75 73 65 72 20 61 63 63 6f 75 6e f.logging.to.a.local.user.accoun
477a0 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 61 6c 6c 20 64 65 66 69 6e 65 64 20 6c 6f 67 t.is.configured,.all.defined.log
477c0 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 20 6f 6e 20 74 68 65 20 63 6f 6e .messages.are.display.on.the.con
477e0 73 6f 6c 65 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 sole.if.the.local.user.is.logged
47800 20 69 6e 2c 20 69 66 20 74 68 65 20 75 73 65 72 20 69 73 20 6e 6f 74 20 6c 6f 67 67 65 64 20 69 .in,.if.the.user.is.not.logged.i
47820 6e 2c 20 6e 6f 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 62 65 69 6e 67 20 64 69 73 70 6c 61 79 n,.no.messages.are.being.display
47840 65 64 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 ed..For.an.explanation.on.:ref:`
47860 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 syslog_facilities`.keywords.and.
47880 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 :ref:`syslog_severity_level`.key
478a0 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 49 66 20 6d 61 6b 69 6e words.see.tables.below..If.makin
478c0 67 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 2c 20 4f 70 65 6e 56 g.use.of.multiple.tunnels,.OpenV
478e0 50 4e 20 6d 75 73 74 20 68 61 76 65 20 61 20 77 61 79 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 PN.must.have.a.way.to.distinguis
47900 68 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 20 61 73 69 64 h.between.different.tunnels.asid
47920 65 20 66 72 6f 6d 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 6b 65 79 2e 20 54 68 69 73 20 e.from.the.pre-shared-key..This.
47940 69 73 20 65 69 74 68 65 72 20 62 79 20 72 65 66 65 72 65 6e 63 69 6e 67 20 49 50 20 61 64 64 72 is.either.by.referencing.IP.addr
47960 65 73 73 20 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 4f 6e 65 20 6f 70 74 69 6f 6e 20 69 ess.or.port.number..One.option.i
47980 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 75 62 6c 69 63 20 49 50 20 74 6f 20 65 61 63 s.to.dedicate.a.public.IP.to.eac
479a0 68 20 74 75 6e 6e 65 6c 2e 20 41 6e 6f 74 68 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 h.tunnel..Another.option.is.to.d
479c0 65 64 69 63 61 74 65 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 65 61 63 68 20 74 75 edicate.a.port.number.to.each.tu
479e0 6e 6e 65 6c 20 28 65 2e 67 2e 20 31 31 39 35 2c 31 31 39 36 2c 31 31 39 37 2e 2e 2e 29 2e 00 49 nnel.(e.g..1195,1196,1197...)..I
47a00 66 20 6d 75 6c 74 69 2d 70 61 74 68 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e f.multi-pathing.is.enabled,.then
47a20 20 63 68 65 63 6b 20 77 68 65 74 68 65 72 20 74 68 65 20 72 6f 75 74 65 73 20 6e 6f 74 20 79 65 .check.whether.the.routes.not.ye
47a40 74 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 69 6e 20 70 72 65 66 65 72 65 6e 63 65 20 6d 61 t.distinguished.in.preference.ma
47a60 79 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2e 20 49 66 20 3a 63 66 67 63 6d y.be.considered.equal..If.:cfgcm
47a80 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 61 73 2d 70 61 74 68 20 6d 75 6c 74 69 70 61 74 d:`bgp.bestpath.as-path.multipat
47aa0 68 2d 72 65 6c 61 78 60 20 69 73 20 73 65 74 2c 20 61 6c 6c 20 73 75 63 68 20 72 6f 75 74 65 73 h-relax`.is.set,.all.such.routes
47ac0 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2c 20 6f 74 68 65 72 77 69 73 65 .are.considered.equal,.otherwise
47ae0 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 76 69 61 20 69 42 47 50 20 77 69 74 68 20 69 .routes.received.via.iBGP.with.i
47b00 64 65 6e 74 69 63 61 6c 20 41 53 5f 50 41 54 48 73 20 6f 72 20 72 6f 75 74 65 73 20 72 65 63 65 dentical.AS_PATHs.or.routes.rece
47b20 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 ived.from.eBGP.neighbours.in.the
47b40 20 73 61 6d 65 20 41 53 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2e 00 49 .same.AS.are.considered.equal..I
47b60 66 20 6e 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 f.no.connection.to.an.RPKI.cache
47b80 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 66 74 65 72 .server.can.be.established.after
47ba0 20 61 20 70 72 65 2d 64 65 66 69 6e 65 64 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 .a.pre-defined.timeout,.the.rout
47bc0 65 72 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 72 6f 75 74 65 73 20 77 69 74 68 6f 75 74 20 70 er.will.process.routes.without.p
47be0 72 65 66 69 78 20 6f 72 69 67 69 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 49 74 20 73 74 69 6c refix.origin.validation..It.stil
47c00 6c 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 l.will.try.to.establish.a.connec
47c20 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 20 69 6e 20 tion.to.an.RPKI.cache.server.in.
47c40 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 00 49 66 20 6e 6f 20 64 65 73 74 69 6e 61 74 69 6f the.background..If.no.destinatio
47c60 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 6d 61 74 n.is.specified.the.rule.will.mat
47c80 63 68 20 6f 6e 20 61 6e 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e ch.on.any.destination.address.an
47ca0 64 20 70 6f 72 74 2e 00 49 66 20 6e 6f 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 d.port..If.no.ip.prefix.list.is.
47cc0 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 61 63 74 73 20 61 73 20 70 65 72 6d 69 74 2e 20 49 66 specified,.it.acts.as.permit..If
47ce0 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 64 65 66 69 6e 65 64 2c 20 61 6e 64 20 .ip.prefix.list.is.defined,.and.
47d00 6e 6f 20 6d 61 74 63 68 20 69 73 20 66 6f 75 6e 64 2c 20 64 65 66 61 75 6c 74 20 64 65 6e 79 20 no.match.is.found,.default.deny.
47d20 69 73 20 61 70 70 6c 69 65 64 2e 00 49 66 20 6e 6f 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 is.applied..If.no.option.is.spec
47d40 69 66 69 65 64 2c 20 74 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 60 61 6c 6c 60 2e 00 49 ified,.this.defaults.to.`all`..I
47d60 66 20 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 f.not.set.(default).allows.you.t
47d80 6f 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 o.have.multiple.network.interfac
47da0 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 75 62 6e 65 74 2c 20 61 6e 64 20 68 61 76 65 20 es.on.the.same.subnet,.and.have.
47dc0 74 68 65 20 41 52 50 73 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 62 65 20 61 the.ARPs.for.each.interface.be.a
47de0 6e 73 77 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 nswered.based.on.whether.or.not.
47e00 74 68 65 20 6b 65 72 6e 65 6c 20 77 6f 75 6c 64 20 72 6f 75 74 65 20 61 20 70 61 63 6b 65 74 20 the.kernel.would.route.a.packet.
47e20 66 72 6f 6d 20 74 68 65 20 41 52 50 27 64 20 49 50 20 6f 75 74 20 74 68 61 74 20 69 6e 74 65 72 from.the.ARP'd.IP.out.that.inter
47e40 66 61 63 65 20 28 74 68 65 72 65 66 6f 72 65 20 79 6f 75 20 6d 75 73 74 20 75 73 65 20 73 6f 75 face.(therefore.you.must.use.sou
47e60 72 63 65 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f rce.based.routing.for.this.to.wo
47e80 72 6b 29 2e 00 49 66 20 6f 70 74 69 6f 6e 61 6c 20 70 72 6f 66 69 6c 65 20 70 61 72 61 6d 65 74 rk)..If.optional.profile.paramet
47ea0 65 72 20 69 73 20 75 73 65 64 2c 20 73 65 6c 65 63 74 20 61 20 42 46 44 20 70 72 6f 66 69 6c 65 er.is.used,.select.a.BFD.profile
47ec0 20 66 6f 72 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 73 20 63 72 65 61 74 65 64 20 76 69 .for.the.BFD.sessions.created.vi
47ee0 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 73 65 74 20 74 68 65 20 6b 65 72 a.this.interface..If.set.the.ker
47f00 6e 65 6c 20 63 61 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 72 70 20 72 65 71 75 65 73 74 73 20 nel.can.respond.to.arp.requests.
47f20 77 69 74 68 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 69 6e 74 65 72 66 with.addresses.from.other.interf
47f40 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 73 65 65 6d 20 77 72 6f 6e 67 20 62 75 74 20 69 74 aces..This.may.seem.wrong.but.it
47f60 20 75 73 75 61 6c 6c 79 20 6d 61 6b 65 73 20 73 65 6e 73 65 2c 20 62 65 63 61 75 73 65 20 69 74 .usually.makes.sense,.because.it
47f80 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 73 75 63 63 65 73 73 .increases.the.chance.of.success
47fa0 66 75 6c 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 ful.communication..IP.addresses.
47fc0 61 72 65 20 6f 77 6e 65 64 20 62 79 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 68 6f 73 74 20 6f are.owned.by.the.complete.host.o
47fe0 6e 20 4c 69 6e 75 78 2c 20 6e 6f 74 20 62 79 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 74 65 72 n.Linux,.not.by.particular.inter
48000 66 61 63 65 73 2e 20 4f 6e 6c 79 20 66 6f 72 20 6d 6f 72 65 20 63 6f 6d 70 6c 65 78 20 73 65 74 faces..Only.for.more.complex.set
48020 75 70 73 20 6c 69 6b 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 2c 20 64 6f 65 73 20 74 68 ups.like.load-balancing,.does.th
48040 69 73 20 62 65 68 61 76 69 6f 75 72 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 2e 00 49 66 20 is.behaviour.cause.problems..If.
48060 73 65 74 2c 20 49 50 76 34 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 set,.IPv4.directed.broadcast.for
48080 77 61 72 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 69 73 61 62 warding.will.be.completely.disab
480a0 6c 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 77 68 65 74 68 65 72 20 70 65 72 2d 69 6e led.regardless.of.whether.per-in
480c0 74 65 72 66 61 63 65 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 terface.directed.broadcast.forwa
480e0 72 64 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 72 20 6e 6f 74 2e 00 49 66 20 73 75 66 66 rding.is.enabled.or.not..If.suff
48100 69 78 20 69 73 20 6f 6d 69 74 74 65 64 2c 20 6d 69 6e 75 74 65 73 20 61 72 65 20 69 6d 70 6c 69 ix.is.omitted,.minutes.are.impli
48120 65 64 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 70 72 65 70 65 6e 64 60 20 ed..If.the.:cfgcmd:`no-prepend`.
48140 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 74 68 65 attribute.is.specified,.then.the
48160 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 6e 6f 74 20 70 72 65 70 65 6e .supplied.local-as.is.not.prepen
48180 64 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 2e 00 49 66 20 ded.to.the.received.AS_PATH..If.
481a0 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 70 6c 61 63 65 2d 61 73 60 20 61 74 74 72 69 62 75 the.:cfgcmd:`replace-as`.attribu
481c0 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 6f 6e 6c 79 20 74 68 65 20 73 te.is.specified,.then.only.the.s
481e0 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f upplied.local-as.is.prepended.to
48200 20 74 68 65 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c .the.AS_PATH.when.transmitting.l
48220 6f 63 61 6c 2d 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e ocal-route.updates.to.this.peer.
48240 00 49 66 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 .If.the.ARP.table.already.contai
48260 6e 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 67 72 61 74 75 69 74 ns.the.IP.address.of.the.gratuit
48280 6f 75 73 20 61 72 70 20 66 72 61 6d 65 2c 20 74 68 65 20 61 72 70 20 74 61 62 6c 65 20 77 69 6c ous.arp.frame,.the.arp.table.wil
482a0 6c 20 62 65 20 75 70 64 61 74 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 69 66 20 74 68 69 73 20 l.be.updated.regardless.if.this.
482c0 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 20 6f 72 20 6f 66 66 2e 00 49 66 20 74 68 65 20 41 53 2d setting.is.on.or.off..If.the.AS-
482e0 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 20 70 72 69 76 61 74 65 Path.for.the.route.has.a.private
48300 20 41 53 4e 20 62 65 74 77 65 65 6e 20 70 75 62 6c 69 63 20 41 53 4e 73 2c 20 69 74 20 69 73 20 .ASN.between.public.ASNs,.it.is.
48320 61 73 73 75 6d 65 64 20 74 68 61 74 20 74 68 69 73 20 69 73 20 61 20 64 65 73 69 67 6e 20 63 68 assumed.that.this.is.a.design.ch
48340 6f 69 63 65 2c 20 61 6e 64 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 20 69 73 20 6e 6f 74 oice,.and.the.private.ASN.is.not
48360 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 .removed..If.the.AS-Path.for.the
48380 20 72 6f 75 74 65 20 68 61 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 2c 20 74 68 .route.has.only.private.ASNs,.th
483a0 65 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 61 72 65 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 e.private.ASNs.are.removed..If.t
483c0 68 65 20 49 50 20 70 72 65 66 69 78 20 6d 61 73 6b 20 69 73 20 70 72 65 73 65 6e 74 2c 20 69 74 he.IP.prefix.mask.is.present,.it
483e0 20 64 69 72 65 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 75 73 65 20 74 68 69 73 20 70 65 .directs.opennhrp.to.use.this.pe
48400 65 72 20 61 73 20 61 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 20 77 68 65 6e 20 73 65 6e er.as.a.next.hop.server.when.sen
48420 64 69 6e 67 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 6d 61 74 63 68 69 6e ding.Resolution.Requests.matchin
48440 67 20 74 68 69 73 20 73 75 62 6e 65 74 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 g.this.subnet..If.the.RADIUS.ser
48460 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 44 65 6c 65 67 61 ver.sends.the.attribute.``Delega
48480 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c 60 60 2c 20 49 50 76 36 20 64 65 6c ted-IPv6-Prefix-Pool``,.IPv6.del
484a0 65 67 61 74 69 6f 6e 20 70 65 66 69 78 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 egation.pefix.will.be.allocated.
484c0 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 60 60 64 65 from.a.predefined.IPv6.pool.``de
484e0 6c 65 67 61 74 65 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 legate``.whose.name.equals.the.a
48500 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 ttribute.value..If.the.RADIUS.se
48520 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 rver.sends.the.attribute.``Frame
48540 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 20 61 64 64 72 d-IP-Address``.then.this.IP.addr
48560 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 ess.will.be.allocated.to.the.cli
48580 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 60 60 64 65 66 61 75 6c 74 2d 70 6f 6f ent.and.the.option.``default-poo
485a0 6c 60 60 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 73 20 62 65 69 l``.within.the.CLI.config.is.bei
485c0 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 ng.ignored..If.the.RADIUS.server
485e0 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 49 50 .sends.the.attribute.``Framed-IP
48600 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 -Address``.then.this.IP.address.
48620 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 will.be.allocated.to.the.client.
48640 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 70 2d 70 6f 6f 6c 20 77 69 74 68 69 6e 20 74 68 and.the.option.ip-pool.within.th
48660 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 e.CLI.config.is.being.ignored..I
48680 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 f.the.RADIUS.server.sends.the.at
486a0 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 50 6f 6f 6c 60 60 2c 20 49 50 20 61 64 64 72 tribute.``Framed-Pool``,.IP.addr
486c0 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 ess.will.be.allocated.from.a.pre
486e0 64 65 66 69 6e 65 64 20 49 50 20 70 6f 6f 6c 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c defined.IP.pool.whose.name.equal
48700 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 s.the.attribute.value..If.the.RA
48720 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 DIUS.server.sends.the.attribute.
48740 60 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f 6c 60 60 2c 20 ``Stateful-IPv6-Address-Pool``,.
48760 49 50 76 36 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 IPv6.address.will.be.allocated.f
48780 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 60 60 70 72 65 rom.a.predefined.IPv6.pool.``pre
487a0 66 69 78 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 fix``.whose.name.equals.the.attr
487c0 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 ibute.value..If.the.RADIUS.serve
487e0 72 20 75 73 65 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d r.uses.the.attribute.``NAS-Port-
48800 49 64 60 60 2c 20 70 70 70 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 62 65 20 72 65 6e 61 6d 65 Id``,.ppp.tunnels.will.be.rename
48820 64 2e 00 49 66 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 d..If.the.average.queue.size.is.
48840 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a lower.than.the.**min-threshold**
48860 2c 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 ,.an.arriving.packet.will.be.pla
48880 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e 00 49 66 20 74 68 65 20 63 75 72 72 65 6e 74 ced.in.the.queue..If.the.current
488a0 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 2a 2a 71 75 65 .queue.size.is.larger.than.**que
488c0 75 65 2d 6c 69 6d 69 74 2a 2a 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 ue-limit**,.then.packets.will.be
488e0 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 .dropped..The.average.queue.size
48900 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 66 6f 72 6d 65 72 20 61 76 65 72 61 67 65 20 73 .depends.on.its.former.average.s
48920 69 7a 65 20 61 6e 64 20 69 74 73 20 63 75 72 72 65 6e 74 20 6f 6e 65 2e 00 49 66 20 74 68 65 20 ize.and.its.current.one..If.the.
48940 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 interface.where.the.packet.was.r
48960 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 eceived.is.part.of.a.bridge,.the
48980 6e 20 70 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 n.packetis.processed.at.the.**Br
489a0 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 62 idge.Layer**,.which.contains.a.b
489c0 61 73 69 63 20 73 65 74 75 70 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a asic.setup.for.bridge.filtering:
489e0 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b .If.the.interface.where.the.pack
48a00 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 et.was.received.is.part.of.a.bri
48a20 64 67 65 2c 20 74 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 dge,.then.the.packet.is.processe
48a40 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 d.at.the.**Bridge.Layer**,.which
48a60 20 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 20 73 65 74 75 70 20 66 6f 72 20 62 72 69 64 .contains.a.basic.setup.for.brid
48a80 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 ge.filtering:.If.the.interface.w
48aa0 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 6e here.the.packet.was.received.isn
48ac0 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 't.part.of.a.bridge,.then.packet
48ae0 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a is.processed.at.the.**IP.Layer**
48b00 3a 00 49 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 49 50 76 36 20 74 68 65 6e 20 74 :.If.the.protocol.is.IPv6.then.t
48b20 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 he.source.and.destination.addres
48b40 73 65 73 20 61 72 65 20 66 69 72 73 74 20 68 61 73 68 65 64 20 75 73 69 6e 67 20 69 70 76 36 5f ses.are.first.hashed.using.ipv6_
48b60 61 64 64 72 5f 68 61 73 68 2e 00 49 66 20 74 68 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 addr_hash..If.the.statically.map
48b80 70 65 64 20 70 65 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 43 69 73 63 6f 20 49 4f 53 2c 20 73 ped.peer.is.running.Cisco.IOS,.s
48ba0 70 65 63 69 66 79 20 74 68 65 20 63 69 73 63 6f 20 6b 65 79 77 6f 72 64 2e 20 49 74 20 69 73 20 pecify.the.cisco.keyword..It.is.
48bc0 75 73 65 64 20 74 6f 20 66 69 78 20 73 74 61 74 69 63 61 6c 6c 79 20 74 68 65 20 52 65 67 69 73 used.to.fix.statically.the.Regis
48be0 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 20 73 6f 20 74 68 61 74 20 61 20 6d 61 74 tration.Request.ID.so.that.a.mat
48c00 63 68 69 6e 67 20 50 75 72 67 65 20 52 65 71 75 65 73 74 20 63 61 6e 20 62 65 20 73 65 6e 74 20 ching.Purge.Request.can.be.sent.
48c20 69 66 20 4e 42 4d 41 20 61 64 64 72 65 73 73 20 68 61 73 20 63 68 61 6e 67 65 64 2e 20 54 68 69 if.NBMA.address.has.changed..Thi
48c40 73 20 69 73 20 74 6f 20 77 6f 72 6b 20 61 72 6f 75 6e 64 20 62 72 6f 6b 65 6e 20 49 4f 53 20 77 s.is.to.work.around.broken.IOS.w
48c60 68 69 63 68 20 72 65 71 75 69 72 65 73 20 50 75 72 67 65 20 52 65 71 75 65 73 74 20 49 44 20 74 hich.requires.Purge.Request.ID.t
48c80 6f 20 6d 61 74 63 68 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 52 65 67 69 73 74 72 61 74 69 6f o.match.the.original.Registratio
48ca0 6e 20 52 65 71 75 65 73 74 20 49 44 2e 00 49 66 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 74 65 n.Request.ID..If.the.system.dete
48cc0 63 74 73 20 61 6e 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 20 77 69 72 65 6c 65 73 73 20 64 65 76 cts.an.unconfigured.wireless.dev
48ce0 69 63 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 ice,.it.will.be.automatically.ad
48d00 64 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 72 65 65 2c 20 73 70 65 63 ded.the.configuration.tree,.spec
48d20 69 66 79 69 6e 67 20 61 6e 79 20 64 65 74 65 63 74 65 64 20 73 65 74 74 69 6e 67 73 20 28 66 6f ifying.any.detected.settings.(fo
48d40 72 20 65 78 61 6d 70 6c 65 2c 20 69 74 73 20 4d 41 43 20 61 64 64 72 65 73 73 29 20 61 6e 64 20 r.example,.its.MAC.address).and.
48d60 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 75 6e 20 69 6e 20 6d 6f 6e 69 74 6f 72 20 6d 6f 64 configured.to.run.in.monitor.mod
48d80 65 2e 00 49 66 20 74 68 65 20 74 61 62 6c 65 20 69 73 20 65 6d 70 74 79 20 61 6e 64 20 79 6f 75 e..If.the.table.is.empty.and.you
48da0 20 68 61 76 65 20 61 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 2c 20 69 74 20 6d 65 61 6e .have.a.warning.message,.it.mean
48dc0 73 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 20 54 6f 20 65 s.conntrack.is.not.enabled..To.e
48de0 6e 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 2c 20 6a 75 73 74 20 63 72 65 61 74 65 20 61 20 4e nable.conntrack,.just.create.a.N
48e00 41 54 20 6f 72 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 3a 63 66 67 63 6d 64 3a 60 AT.or.a.firewall.rule..:cfgcmd:`
48e20 73 65 74 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 2d 70 6f 6c 69 63 79 20 65 73 74 61 62 6c set.firewall.state-policy.establ
48e40 69 73 68 65 64 20 61 63 74 69 6f 6e 20 61 63 63 65 70 74 60 00 49 66 20 74 68 65 72 65 20 61 72 ished.action.accept`.If.there.ar
48e60 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 e.no.free.addresses.but.there.ar
48e80 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 e.abandoned.IP.addresses,.the.DH
48ea0 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 CP.server.will.attempt.to.reclai
48ec0 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 m.an.abandoned.IP.address.regard
48ee0 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 less.of.the.value.of.abandon-lea
48f00 73 65 2d 74 69 6d 65 2e 00 49 66 20 74 68 65 72 65 20 69 73 20 53 4e 41 54 20 72 75 6c 65 73 20 se-time..If.there.is.SNAT.rules.
48f20 6f 6e 20 65 74 68 31 2c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 65 78 63 6c 75 64 65 20 72 75 6c on.eth1,.need.to.add.exclude.rul
48f40 65 00 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 69 6e 76 6f 6b 65 64 20 66 72 6f e.If.this.command.is.invoked.fro
48f60 6d 20 63 6f 6e 66 69 67 75 72 65 20 6d 6f 64 65 20 77 69 74 68 20 74 68 65 20 60 60 72 75 6e 60 m.configure.mode.with.the.``run`
48f80 60 20 70 72 65 66 69 78 20 74 68 65 20 6b 65 79 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c `.prefix.the.key.is.automaticall
48fa0 79 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 69 y.installed.to.the.appropriate.i
48fc0 6e 74 65 72 66 61 63 65 3a 00 49 66 20 74 68 69 73 20 69 73 20 73 65 74 20 74 68 65 20 72 65 6c nterface:.If.this.is.set.the.rel
48fe0 61 79 20 61 67 65 6e 74 20 77 69 6c 6c 20 69 6e 73 65 72 74 20 74 68 65 20 69 6e 74 65 72 66 61 ay.agent.will.insert.the.interfa
49000 63 65 20 49 44 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 61 75 74 6f 6d 61 ce.ID..This.option.is.set.automa
49020 74 69 63 61 6c 6c 79 20 69 66 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 6c 69 73 74 65 6e 69 tically.if.more.than.one.listeni
49040 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 49 66 20 74 68 69 ng.interfaces.are.in.use..If.thi
49060 73 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 74 68 65 20 61 6c s.option.is.enabled,.then.the.al
49080 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 63 68 65 63 6b 2c 20 77 68 65 72 65 20 61 6c 72 65 ready-selected.check,.where.alre
490a0 61 64 79 20 73 65 6c 65 63 74 65 64 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 20 70 72 65 ady.selected.eBGP.routes.are.pre
490c0 66 65 72 72 65 64 2c 20 69 73 20 73 6b 69 70 70 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 ferred,.is.skipped..If.this.opti
490e0 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 on.is.specified.and.is.greater.t
49100 68 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 han.0,.then.the.PPP.module.will.
49120 73 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 send.LCP.pings.of.the.echo.reque
49140 73 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 00 49 st.every.`<interval>`.seconds..I
49160 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 f.this.option.is.specified.and.i
49180 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d s.greater.than.0,.then.the.PPP.m
491a0 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 65 odule.will.send.LCP.pings.of.the
491c0 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 .echo.request.every.`<interval>`
491e0 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 30 2a .seconds..Default.value.is.**30*
49200 2a 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 61 *..If.this.option.is.unset.(defa
49220 75 6c 74 29 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 ult),.incoming.IP.directed.broad
49240 63 61 73 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 66 6f 72 77 61 72 64 cast.packets.will.not.be.forward
49260 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 ed..If.this.option.is.unset.(def
49280 61 75 6c 74 29 2c 20 72 65 70 6c 79 20 66 6f 72 20 61 6e 79 20 6c 6f 63 61 6c 20 74 61 72 67 65 ault),.reply.for.any.local.targe
492a0 74 20 49 50 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 20 t.IP.address,.configured.on.any.
492c0 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 interface..If.this.parameter.is.
492e0 6e 6f 74 20 73 65 74 20 6f 72 20 30 2c 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 6c 69 6e 6b 20 not.set.or.0,.an.on-demand.link.
49300 77 69 6c 6c 20 6e 6f 74 20 62 65 20 74 61 6b 65 6e 20 64 6f 77 6e 20 77 68 65 6e 20 69 74 20 69 will.not.be.taken.down.when.it.i
49320 73 20 69 64 6c 65 20 61 6e 64 20 61 66 74 65 72 20 74 68 65 20 69 6e 69 74 69 61 6c 20 65 73 74 s.idle.and.after.the.initial.est
49340 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 74 ablishment.of.the.connection..It
49360 20 77 69 6c 6c 20 73 74 61 79 20 75 70 20 66 6f 72 65 76 65 72 2e 00 49 66 20 74 68 69 73 20 70 .will.stay.up.forever..If.this.p
49380 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 64 65 66 61 75 6c 74 arameter.is.not.set,.the.default
493a0 20 68 6f 6c 64 6f 66 66 20 74 69 6d 65 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 .holdoff.time.is.30.seconds..If.
493c0 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 unset,.incoming.connections.to.t
493e0 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 he.RADIUS.server.will.use.the.ne
49400 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 arest.interface.address.pointing
49420 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 .towards.the.server.-.making.it.
49440 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b error.prone.on.e.g..OSPF.network
49460 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 s.when.a.link.fails.and.a.backup
49480 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d .route.is.taken..If.unset,.incom
494a0 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 65 ing.connections.to.the.TACACS.se
494c0 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 rver.will.use.the.nearest.interf
494e0 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 ace.address.pointing.towards.the
49500 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 .server.-.making.it.error.prone.
49520 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e on.e.g..OSPF.networks.when.a.lin
49540 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 k.fails.and.a.backup.route.is.ta
49560 6b 65 6e 2e 00 49 66 20 79 6f 75 20 61 70 70 6c 79 20 61 20 70 61 72 61 6d 65 74 65 72 20 74 6f ken..If.you.apply.a.parameter.to
49580 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 6e 65 69 67 68 62 6f 72 20 49 50 20 61 64 64 72 65 .an.individual.neighbor.IP.addre
495a0 73 73 2c 20 79 6f 75 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 61 63 74 69 6f 6e 20 64 65 66 69 ss,.you.override.the.action.defi
495c0 6e 65 64 20 66 6f 72 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 74 68 61 74 20 69 6e 63 6c 75 64 ned.for.a.peer.group.that.includ
495e0 65 73 20 74 68 61 74 20 49 50 20 61 64 64 72 65 73 73 2e 00 49 66 20 79 6f 75 20 61 72 65 20 61 es.that.IP.address..If.you.are.a
49600 20 68 61 63 6b 65 72 20 6f 72 20 77 61 6e 74 20 74 6f 20 74 72 79 20 6f 6e 20 79 6f 75 72 20 6f .hacker.or.want.to.try.on.your.o
49620 77 6e 20 77 65 20 73 75 70 70 6f 72 74 20 70 61 73 73 69 6e 67 20 72 61 77 20 4f 70 65 6e 56 50 wn.we.support.passing.raw.OpenVP
49640 4e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 4f 70 65 6e 56 50 4e 2e 00 49 66 20 79 6f 75 20 61 72 65 N.options.to.OpenVPN..If.you.are
49660 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 56 52 46 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e .configuring.a.VRF.for.managemen
49680 74 20 70 75 72 70 6f 73 65 73 2c 20 74 68 65 72 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6e t.purposes,.there.is.currently.n
496a0 6f 20 77 61 79 20 74 6f 20 66 6f 72 63 65 20 73 79 73 74 65 6d 20 44 4e 53 20 74 72 61 66 66 69 o.way.to.force.system.DNS.traffi
496c0 63 20 76 69 61 20 61 20 73 70 65 63 69 66 69 63 20 56 52 46 2e 00 49 66 20 79 6f 75 20 61 72 65 c.via.a.specific.VRF..If.you.are
496e0 20 6e 65 77 20 74 6f 20 74 68 65 73 65 20 72 6f 75 74 69 6e 67 20 73 65 63 75 72 69 74 79 20 74 .new.to.these.routing.security.t
49700 65 63 68 6e 6f 6c 6f 67 69 65 73 20 74 68 65 6e 20 74 68 65 72 65 20 69 73 20 61 6e 20 60 65 78 echnologies.then.there.is.an.`ex
49720 63 65 6c 6c 65 6e 74 20 67 75 69 64 65 20 74 6f 20 52 50 4b 49 60 5f 20 62 79 20 4e 4c 6e 65 74 cellent.guide.to.RPKI`_.by.NLnet
49740 20 4c 61 62 73 20 77 68 69 63 68 20 77 69 6c 6c 20 67 65 74 20 79 6f 75 20 75 70 20 74 6f 20 73 .Labs.which.will.get.you.up.to.s
49760 70 65 65 64 20 76 65 72 79 20 71 75 69 63 6b 6c 79 2e 20 54 68 65 69 72 20 64 6f 63 75 6d 65 6e peed.very.quickly..Their.documen
49780 74 61 74 69 6f 6e 20 65 78 70 6c 61 69 6e 73 20 65 76 65 72 79 74 68 69 6e 67 20 66 72 6f 6d 20 tation.explains.everything.from.
497a0 77 68 61 74 20 52 50 4b 49 20 69 73 20 74 6f 20 64 65 70 6c 6f 79 69 6e 67 20 69 74 20 69 6e 20 what.RPKI.is.to.deploying.it.in.
497c0 70 72 6f 64 75 63 74 69 6f 6e 2e 20 49 74 20 61 6c 73 6f 20 68 61 73 20 73 6f 6d 65 20 60 68 65 production..It.also.has.some.`he
497e0 6c 70 20 61 6e 64 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 67 75 69 64 61 6e 63 65 60 5f 20 69 6e lp.and.operational.guidance`_.in
49800 63 6c 75 64 69 6e 67 20 22 57 68 61 74 20 63 61 6e 20 49 20 64 6f 20 61 62 6f 75 74 20 6d 79 20 cluding."What.can.I.do.about.my.
49820 72 6f 75 74 65 20 68 61 76 69 6e 67 20 61 6e 20 49 6e 76 61 6c 69 64 20 73 74 61 74 65 3f 22 00 route.having.an.Invalid.state?".
49840 49 66 20 79 6f 75 20 61 72 65 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 If.you.are.responsible.for.the.g
49860 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 79 6f 75 72 lobal.addresses.assigned.to.your
49880 20 6e 65 74 77 6f 72 6b 2c 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 .network,.please.make.sure.that.
498a0 79 6f 75 72 20 70 72 65 66 69 78 65 73 20 68 61 76 65 20 52 4f 41 73 20 61 73 73 6f 63 69 61 74 your.prefixes.have.ROAs.associat
498c0 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 60 6e 6f 74 ed.with.them.to.avoid.being.`not
498e0 66 6f 75 6e 64 60 20 62 79 20 52 50 4b 49 2e 20 46 6f 72 20 6d 6f 73 74 20 41 53 4e 73 20 74 68 found`.by.RPKI..For.most.ASNs.th
49900 69 73 20 77 69 6c 6c 20 69 6e 76 6f 6c 76 65 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 is.will.involve.publishing.ROAs.
49920 76 69 61 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 49 52 20 28 52 65 67 69 6f 6e 61 6c 20 49 6e via.your.:abbr:`RIR.(Regional.In
49940 74 65 72 6e 65 74 20 52 65 67 69 73 74 72 79 29 60 20 28 52 49 50 45 20 4e 43 43 2c 20 41 50 4e ternet.Registry)`.(RIPE.NCC,.APN
49960 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e 49 43 20 6f 72 20 41 46 52 49 4e 49 43 29 2c 20 61 6e IC,.ARIN,.LACNIC.or.AFRINIC),.an
49980 64 20 69 73 20 73 6f 6d 65 74 68 69 6e 67 20 79 6f 75 20 61 72 65 20 65 6e 63 6f 75 72 61 67 65 d.is.something.you.are.encourage
499a0 64 20 74 6f 20 64 6f 20 77 68 65 6e 65 76 65 72 20 79 6f 75 20 70 6c 61 6e 20 74 6f 20 61 6e 6e d.to.do.whenever.you.plan.to.ann
499c0 6f 75 6e 63 65 20 61 64 64 72 65 73 73 65 73 20 69 6e 74 6f 20 74 68 65 20 44 46 5a 2e 00 49 66 ounce.addresses.into.the.DFZ..If
499e0 20 79 6f 75 20 61 72 65 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 6c 6f .you.are.responsible.for.the.glo
49a00 62 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 79 6f 75 72 20 6e bal.addresses.assigned.to.your.n
49a20 65 74 77 6f 72 6b 2c 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 79 6f etwork,.please.make.sure.that.yo
49a40 75 72 20 70 72 65 66 69 78 65 73 20 68 61 76 65 20 52 4f 41 73 20 61 73 73 6f 63 69 61 74 65 64 ur.prefixes.have.ROAs.associated
49a60 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 60 6e 6f 74 66 6f .with.them.to.avoid.being.`notfo
49a80 75 6e 64 60 20 62 79 20 52 50 4b 49 2e 20 46 6f 72 20 6d 6f 73 74 20 41 53 4e 73 20 74 68 69 73 und`.by.RPKI..For.most.ASNs.this
49aa0 20 77 69 6c 6c 20 69 6e 76 6f 6c 76 65 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 .will.involve.publishing.ROAs.vi
49ac0 61 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 49 52 20 28 52 65 67 69 6f 6e 61 6c 20 49 6e 74 65 a.your.:abbr:`RIR.(Regional.Inte
49ae0 72 6e 65 74 20 52 65 67 69 73 74 72 79 29 60 20 28 52 49 50 45 20 4e 43 43 2c 20 41 50 4e 49 43 rnet.Registry)`.(RIPE.NCC,.APNIC
49b00 2c 20 41 52 49 4e 2c 20 4c 41 43 4e 49 43 2c 20 6f 72 20 41 46 52 49 4e 49 43 29 2c 20 61 6e 64 ,.ARIN,.LACNIC,.or.AFRINIC),.and
49b20 20 69 73 20 73 6f 6d 65 74 68 69 6e 67 20 79 6f 75 20 61 72 65 20 65 6e 63 6f 75 72 61 67 65 64 .is.something.you.are.encouraged
49b40 20 74 6f 20 64 6f 20 77 68 65 6e 65 76 65 72 20 79 6f 75 20 70 6c 61 6e 20 74 6f 20 61 6e 6e 6f .to.do.whenever.you.plan.to.anno
49b60 75 6e 63 65 20 61 64 64 72 65 73 73 65 73 20 69 6e 74 6f 20 74 68 65 20 44 46 5a 2e 00 49 66 20 unce.addresses.into.the.DFZ..If.
49b80 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 46 51 2d 43 6f 44 65 6c 20 65 6d 62 65 64 64 65 64 20 you.are.using.FQ-CoDel.embedded.
49ba0 69 6e 74 6f 20 53 68 61 70 65 72 5f 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 6c 61 72 67 65 20 into.Shaper_.and.you.have.large.
49bc0 72 61 74 65 73 20 28 31 30 30 4d 62 69 74 20 61 6e 64 20 61 62 6f 76 65 29 2c 20 79 6f 75 20 6d rates.(100Mbit.and.above),.you.m
49be0 61 79 20 63 6f 6e 73 69 64 65 72 20 69 6e 63 72 65 61 73 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 ay.consider.increasing.`quantum`
49c00 20 74 6f 20 38 30 30 30 20 6f 72 20 68 69 67 68 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 .to.8000.or.higher.so.that.the.s
49c20 63 68 65 64 75 6c 65 72 20 73 61 76 65 73 20 43 50 55 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 cheduler.saves.CPU..If.you.are.u
49c40 73 69 6e 67 20 4f 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f sing.OSPF.as.IGP,.always.the.clo
49c60 73 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 sest.interface.connected.to.the.
49c80 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 75 73 65 64 2e 20 57 69 74 68 20 56 79 4f 53 RADIUS.server.is.used..With.VyOS
49ca0 20 31 2e 32 20 79 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 52 .1.2.you.can.bind.all.outgoing.R
49cc0 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 73 6f 75 72 63 ADIUS.requests.to.a.single.sourc
49ce0 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 e.IP.e.g..the.loopback.interface
49d00 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 20 49 47 50 2c 20 ..If.you.are.using.OSPF.as.IGP,.
49d20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e always.the.closest.interface.con
49d40 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 75 nected.to.the.RADIUS.server.is.u
49d60 73 65 64 2e 20 59 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 52 sed..You.can.bind.all.outgoing.R
49d80 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 73 6f 75 72 63 ADIUS.requests.to.a.single.sourc
49da0 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 e.IP.e.g..the.loopback.interface
49dc0 2e 00 49 66 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 65 6e 63 72 ..If.you.change.the.default.encr
49de0 79 70 74 69 6f 6e 20 61 6e 64 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 2c 20 62 yption.and.hashing.algorithms,.b
49e00 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 e.sure.that.the.local.and.remote
49e20 20 65 6e 64 73 20 68 61 76 65 20 6d 61 74 63 68 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .ends.have.matching.configuratio
49e40 6e 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 6e 6f ns,.otherwise.the.tunnel.will.no
49e60 74 20 63 6f 6d 65 20 75 70 2e 00 49 66 20 79 6f 75 20 63 68 6f 6f 73 65 20 61 6e 79 20 61 73 20 t.come.up..If.you.choose.any.as.
49e80 74 68 65 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 77 69 6c 6c 20 63 61 75 73 65 20 61 6c 6c 20 70 the.option.that.will.cause.all.p
49ea0 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 20 61 72 65 20 73 65 6e 64 69 6e 67 20 72 6f 75 74 65 73 rotocols.that.are.sending.routes
49ec0 20 74 6f 20 7a 65 62 72 61 2e 00 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 20 63 6c .to.zebra..If.you.configure.a.cl
49ee0 61 73 73 20 66 6f 72 20 2a 2a 56 6f 49 50 20 74 72 61 66 66 69 63 2a 2a 2c 20 64 6f 6e 27 74 20 ass.for.**VoIP.traffic**,.don't.
49f00 67 69 76 65 20 69 74 20 61 6e 79 20 2a 63 65 69 6c 69 6e 67 2a 2c 20 6f 74 68 65 72 77 69 73 65 give.it.any.*ceiling*,.otherwise
49f20 20 6e 65 77 20 56 6f 49 50 20 63 61 6c 6c 73 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 68 65 6e .new.VoIP.calls.could.start.when
49f40 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 67 65 74 20 73 .the.link.is.available.and.get.s
49f60 75 64 64 65 6e 6c 79 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 6f 74 68 65 72 20 63 6c 61 73 73 uddenly.dropped.when.other.class
49f80 65 73 20 73 74 61 72 74 20 75 73 69 6e 67 20 74 68 65 69 72 20 61 73 73 69 67 6e 65 64 20 2a 62 es.start.using.their.assigned.*b
49fa0 61 6e 64 77 69 64 74 68 2a 20 73 68 61 72 65 2e 00 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 74 andwidth*.share..If.you.enable.t
49fc0 68 69 73 2c 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 his,.you.will.probably.want.to.s
49fe0 65 74 20 64 69 76 65 72 73 69 74 79 2d 66 61 63 74 6f 72 20 61 6e 64 20 63 68 61 6e 6e 65 6c 20 et.diversity-factor.and.channel.
4a000 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 65 6e 74 65 72 20 61 20 76 61 6c 75 65 20 73 6d 61 6c below..If.you.enter.a.value.smal
4a020 6c 65 72 20 74 68 61 6e 20 36 30 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 ler.than.60.seconds.be.aware.tha
4a040 74 20 74 68 69 73 20 63 61 6e 20 61 6e 64 20 77 69 6c 6c 20 61 66 66 65 63 74 20 63 6f 6e 76 65 t.this.can.and.will.affect.conve
4a060 72 67 65 6e 63 65 20 61 74 20 73 63 61 6c 65 2e 00 49 66 20 79 6f 75 20 66 65 65 6c 20 62 65 74 rgence.at.scale..If.you.feel.bet
4a080 74 65 72 20 66 6f 72 77 61 72 64 69 6e 67 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f ter.forwarding.all.authenticatio
4a0a0 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 79 6f 75 72 20 65 6e 74 65 72 70 72 69 73 65 73 20 52 n.requests.to.your.enterprises.R
4a0c0 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 62 ADIUS.server,.use.the.commands.b
4a0e0 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 72 75 6e 20 74 68 69 73 20 elow..If.you.happen.to.run.this.
4a100 69 6e 20 61 20 76 69 72 74 75 61 6c 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 6c 69 6b 65 20 62 79 in.a.virtual.environment.like.by
4a120 20 45 56 45 2d 4e 47 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 73 75 72 65 20 79 6f 75 72 20 .EVE-NG.you.need.to.ensure.your.
4a140 56 79 4f 53 20 4e 49 43 20 69 73 20 73 65 74 20 74 6f 20 75 73 65 20 74 68 65 20 65 31 30 30 30 VyOS.NIC.is.set.to.use.the.e1000
4a160 20 64 72 69 76 65 72 2e 20 55 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 76 69 72 .driver..Using.the.default.``vir
4a180 74 69 6f 2d 6e 65 74 2d 70 63 69 60 60 20 6f 72 20 74 68 65 20 60 60 76 6d 78 6e 65 74 33 60 60 tio-net-pci``.or.the.``vmxnet3``
4a1a0 20 64 72 69 76 65 72 20 77 69 6c 6c 20 6e 6f 74 20 77 6f 72 6b 2e 20 49 43 4d 50 20 6d 65 73 73 .driver.will.not.work..ICMP.mess
4a1c0 61 67 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 70 72 6f 70 65 72 6c 79 20 70 72 6f 63 65 73 ages.will.not.be.properly.proces
4a1e0 73 65 64 2e 20 54 68 65 79 20 61 72 65 20 76 69 73 69 62 6c 65 20 6f 6e 20 74 68 65 20 76 69 72 sed..They.are.visible.on.the.vir
4a200 74 75 61 6c 20 77 69 72 65 20 62 75 74 20 77 69 6c 6c 20 6e 6f 74 20 6d 61 6b 65 20 69 74 20 66 tual.wire.but.will.not.make.it.f
4a220 75 6c 6c 79 20 75 70 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 63 6b 2e 00 49 66 ully.up.the.networking.stack..If
4a240 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 75 73 65 20 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 .you.happen.to.use.SolarWinds.Or
4a260 69 6f 6e 20 61 73 20 4e 4d 53 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 ion.as.NMS.you.can.also.use.the.
4a280 44 65 76 69 63 65 20 54 65 6d 70 6c 61 74 65 73 20 4d 61 6e 61 67 65 6d 65 6e 74 2e 20 41 20 74 Device.Templates.Management..A.t
4a2a0 65 6d 70 6c 61 74 65 20 66 6f 72 20 56 79 4f 53 20 63 61 6e 20 62 65 20 65 61 73 69 6c 79 20 69 emplate.for.VyOS.can.be.easily.i
4a2c0 6d 70 6f 72 74 65 64 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 65 64 20 74 6f 20 75 73 65 20 mported..If.you.happened.to.use.
4a2e0 61 20 43 69 73 63 6f 20 4e 4d 2d 31 36 41 20 2d 20 53 69 78 74 65 65 6e 20 50 6f 72 74 20 41 73 a.Cisco.NM-16A.-.Sixteen.Port.As
4a300 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 6f 72 20 4e 4d 2d 33 32 41 20 2d 20 54 ync.Network.Module.or.NM-32A.-.T
4a320 68 69 72 74 79 2d 74 77 6f 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 hirty-two.Port.Async.Network.Mod
4a340 75 6c 65 20 2d 20 74 68 69 73 20 69 73 20 79 6f 75 72 20 56 79 4f 53 20 72 65 70 6c 61 63 65 6d ule.-.this.is.your.VyOS.replacem
4a360 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 61 20 6c 6f 74 20 6f 66 20 69 6e 74 65 72 66 ent..If.you.have.a.lot.of.interf
4a380 61 63 65 73 2c 20 61 6e 64 2f 6f 72 20 61 20 6c 6f 74 20 6f 66 20 73 75 62 6e 65 74 73 2c 20 74 aces,.and/or.a.lot.of.subnets,.t
4a3a0 68 65 6e 20 65 6e 61 62 6c 69 6e 67 20 4f 53 50 46 20 76 69 61 20 74 68 69 73 20 63 6f 6d 6d 61 hen.enabling.OSPF.via.this.comma
4a3c0 6e 64 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 61 20 73 6c 69 67 68 74 20 70 65 72 66 6f 72 nd.may.result.in.a.slight.perfor
4a3e0 6d 61 6e 63 65 20 69 6d 70 72 6f 76 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 63 mance.improvement..If.you.have.c
4a400 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 60 49 4e 53 49 44 45 2d 4f 55 54 60 20 70 6f 6c 69 63 onfigured.the.`INSIDE-OUT`.polic
4a420 79 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 64 64 69 74 69 6f 6e y,.you.will.need.to.add.addition
4a440 61 6c 20 72 75 6c 65 73 20 74 6f 20 70 65 72 6d 69 74 20 69 6e 62 6f 75 6e 64 20 4e 41 54 20 74 al.rules.to.permit.inbound.NAT.t
4a460 72 61 66 66 69 63 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 61 64 64 raffic..If.you.have.multiple.add
4a480 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 61 72 74 69 63 75 6c 61 resses.configured.on.a.particula
4a4a0 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 77 6f 75 6c 64 20 6c 69 6b 65 20 50 49 4d 20 74 r.interface.and.would.like.PIM.t
4a4c0 6f 20 75 73 65 20 61 20 73 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 o.use.a.specific.source.address.
4a4e0 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 associated.with.that.interface..
4a500 49 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 61 6d 70 6c 65 20 61 6c 73 6f 20 65 67 72 65 73 If.you.need.to.sample.also.egres
4a520 73 20 74 72 61 66 66 69 63 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 63 6f 6e 66 69 s.traffic,.you.may.want.to.confi
4a540 67 75 72 65 20 65 67 72 65 73 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 3a 00 49 66 20 gure.egress.flow-accounting:.If.
4a560 79 6f 75 20 6f 6e 6c 79 20 77 61 6e 74 20 74 6f 20 63 68 65 63 6b 20 69 66 20 74 68 65 20 75 73 you.only.want.to.check.if.the.us
4a580 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 63 61 6e 20 61 75 er.account.is.enabled.and.can.au
4a5a0 74 68 65 6e 74 69 63 61 74 65 20 28 61 67 61 69 6e 73 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 thenticate.(against.the.primary.
4a5c0 67 72 6f 75 70 29 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 6e 69 70 70 65 64 20 69 73 20 group).the.following.snipped.is.
4a5e0 73 75 66 66 69 63 69 65 6e 74 3a 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 73 74 6f 6d 20 sufficient:.If.you.set.a.custom.
4a600 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 RADIUS.attribute.you.must.define
4a620 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 20 52 41 44 49 .it.on.both.dictionaries.at.RADI
4a640 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 77 68 69 63 68 20 69 73 20 74 US.server.and.client,.which.is.t
4a660 68 65 20 76 79 6f 73 20 72 6f 75 74 65 72 20 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2e 00 49 he.vyos.router.in.our.example..I
4a680 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 73 74 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 f.you.set.a.custom.RADIUS.attrib
4a6a0 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 ute.you.must.define.it.on.both.d
4a6c0 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 ictionaries.at.RADIUS.server.and
4a6e0 20 63 6c 69 65 6e 74 2e 00 49 66 20 79 6f 75 20 75 73 65 20 55 53 42 20 74 6f 20 73 65 72 69 61 .client..If.you.use.USB.to.seria
4a700 6c 20 63 6f 6e 76 65 72 74 65 72 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 79 l.converters.for.connecting.to.y
4a720 6f 75 72 20 56 79 4f 53 20 61 70 70 6c 69 61 6e 63 65 20 70 6c 65 61 73 65 20 6e 6f 74 65 20 74 our.VyOS.appliance.please.note.t
4a740 68 61 74 20 6d 6f 73 74 20 6f 66 20 74 68 65 6d 20 75 73 65 20 73 6f 66 74 77 61 72 65 20 65 6d hat.most.of.them.use.software.em
4a760 75 6c 61 74 69 6f 6e 20 77 69 74 68 6f 75 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2e 20 54 68 ulation.without.flow.control..Th
4a780 69 73 20 6d 65 61 6e 73 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 61 is.means.you.should.start.with.a
4a7a0 20 63 6f 6d 6d 6f 6e 20 62 61 75 64 20 72 61 74 65 20 28 6d 6f 73 74 20 6c 69 6b 65 6c 79 20 39 .common.baud.rate.(most.likely.9
4a7c0 36 30 30 20 62 61 75 64 29 20 61 73 20 6f 74 68 65 72 77 69 73 65 20 79 6f 75 20 70 72 6f 62 61 600.baud).as.otherwise.you.proba
4a7e0 62 6c 79 20 63 61 6e 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 64 65 76 69 63 bly.can.not.connect.to.the.devic
4a800 65 20 75 73 69 6e 67 20 68 69 67 68 20 73 70 65 65 64 20 62 61 75 64 20 72 61 74 65 73 20 61 73 e.using.high.speed.baud.rates.as
4a820 20 79 6f 75 72 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 73 69 6d 70 6c 79 20 63 61 .your.serial.converter.simply.ca
4a840 6e 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 74 68 69 73 20 64 61 74 61 20 72 61 74 65 2e 00 49 66 n.not.process.this.data.rate..If
4a860 20 79 6f 75 20 75 73 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 .you.use.a.self-signed.certifica
4a880 74 65 2c 20 64 6f 20 6e 6f 74 20 66 6f 72 67 65 74 20 74 6f 20 69 6e 73 74 61 6c 6c 20 43 41 20 te,.do.not.forget.to.install.CA.
4a8a0 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 on.the.client.side..If.you.want.
4a8c0 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 to.change.the.maximum.number.of.
4a8e0 66 6c 6f 77 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 72 61 63 6b 69 6e 67 20 73 69 6d 75 6c 74 flows,.which.are.tracking.simult
4a900 61 6e 65 6f 75 73 6c 79 2c 20 79 6f 75 20 6d 61 79 20 64 6f 20 74 68 69 73 20 77 69 74 68 20 74 aneously,.you.may.do.this.with.t
4a920 68 69 73 20 63 6f 6d 6d 61 6e 64 20 28 64 65 66 61 75 6c 74 20 38 31 39 32 29 2e 00 49 66 20 79 his.command.(default.8192)..If.y
4a940 6f 75 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 61 20 72 75 6c 65 20 62 75 74 20 6c 65 ou.want.to.disable.a.rule.but.le
4a960 74 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 66 20 79 6f t.it.in.the.configuration..If.yo
4a980 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 20 61 64 6d 69 6e 20 75 73 65 72 73 20 74 6f 20 61 75 u.want.to.have.admin.users.to.au
4a9a0 74 68 65 6e 74 69 63 61 74 65 20 76 69 61 20 52 41 44 49 55 53 20 69 74 20 69 73 20 65 73 73 65 thenticate.via.RADIUS.it.is.esse
4a9c0 6e 74 69 61 6c 20 74 6f 20 73 65 6e 74 20 74 68 65 20 60 60 43 69 73 63 6f 2d 41 56 2d 50 61 69 ntial.to.sent.the.``Cisco-AV-Pai
4a9e0 72 20 73 68 65 6c 6c 3a 70 72 69 76 2d 6c 76 6c 3d 31 35 60 60 20 61 74 74 72 69 62 75 74 65 2e r.shell:priv-lvl=15``.attribute.
4aa00 20 57 69 74 68 6f 75 74 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 77 69 6c 6c 20 .Without.the.attribute.you.will.
4aa20 6f 6e 6c 79 20 67 65 74 20 72 65 67 75 6c 61 72 2c 20 6e 6f 6e 20 70 72 69 76 69 6c 65 67 75 65 only.get.regular,.non.privilegue
4aa40 64 2c 20 73 79 73 74 65 6d 20 75 73 65 72 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 d,.system.users..If.you.want.to.
4aa60 75 73 65 20 65 78 69 73 74 69 6e 67 20 62 6c 61 63 6b 6c 69 73 74 73 20 79 6f 75 20 68 61 76 65 use.existing.blacklists.you.have
4aa80 20 74 6f 20 63 72 65 61 74 65 2f 64 6f 77 6e 6c 6f 61 64 20 61 20 64 61 74 61 62 61 73 65 20 66 .to.create/download.a.database.f
4aaa0 69 72 73 74 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 irst..Otherwise.you.will.not.be.
4aac0 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 69 74 20 74 68 65 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 able.to.commit.the.config.change
4aae0 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 79 6f 75 72 20 72 6f 75 74 65 72 20 74 6f 20 66 6f s..If.you.want.your.router.to.fo
4ab00 72 77 61 72 64 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 6e 20 65 78 74 65 72 6e rward.DHCP.requests.to.an.extern
4ab20 61 6c 20 44 48 43 50 20 73 65 72 76 65 72 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 al.DHCP.server.you.can.configure
4ab40 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 50 20 72 65 6c .the.system.to.act.as.a.DHCP.rel
4ab60 61 79 20 61 67 65 6e 74 2e 20 54 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 20 77 ay.agent..The.DHCP.relay.agent.w
4ab80 6f 72 6b 73 20 77 69 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 orks.with.IPv4.and.IPv6.addresse
4aba0 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 2c 20 6e 65 65 64 2c 20 61 6e 64 20 73 68 6f 75 6c 64 s..If.you.want,.need,.and.should
4abc0 20 75 73 65 20 6d 6f 72 65 20 61 64 76 61 6e 63 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 .use.more.advanced.encryption.ci
4abe0 70 68 65 72 73 20 28 64 65 66 61 75 6c 74 20 69 73 20 73 74 69 6c 6c 20 33 44 45 53 29 20 79 6f phers.(default.is.still.3DES).yo
4ac00 75 20 6e 65 65 64 20 74 6f 20 70 72 6f 76 69 73 69 6f 6e 20 79 6f 75 72 20 64 65 76 69 63 65 20 u.need.to.provision.your.device.
4ac20 75 73 69 6e 67 20 61 20 73 6f 2d 63 61 6c 6c 65 64 20 22 44 65 76 69 63 65 20 50 72 6f 66 69 6c using.a.so-called."Device.Profil
4ac40 65 22 2e 20 41 20 70 72 6f 66 69 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 74 65 78 74 20 66 e"..A.profile.is.a.simple.text.f
4ac60 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 58 4d 4c 20 6e 6f 64 65 73 20 77 69 74 68 20 61 20 ile.containing.XML.nodes.with.a.
4ac80 60 60 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 66 69 6c 65 20 65 78 74 65 6e 73 69 6f 6e ``.mobileconfig``.file.extension
4aca0 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 65 6e 74 20 61 6e 64 20 6f 70 65 6e 65 64 20 6f 6e 20 .that.can.be.sent.and.opened.on.
4acc0 61 6e 79 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 20 45 2d 4d 61 69 6c 2e 00 49 66 20 79 6f any.device.from.an.E-Mail..If.yo
4ace0 75 27 76 65 20 63 6f 6d 70 6c 65 74 65 64 20 61 6c 6c 20 74 68 65 20 61 62 6f 76 65 20 73 74 65 u've.completed.all.the.above.ste
4ad00 70 73 20 79 6f 75 20 6e 6f 20 64 6f 75 62 74 20 77 61 6e 74 20 74 6f 20 73 65 65 20 69 66 20 69 ps.you.no.doubt.want.to.see.if.i
4ad20 74 27 73 20 61 6c 6c 20 77 6f 72 6b 69 6e 67 2e 00 49 67 6e 6f 72 65 20 41 53 5f 50 41 54 48 20 t's.all.working..Ignore.AS_PATH.
4ad40 6c 65 6e 67 74 68 20 77 68 65 6e 20 73 65 6c 65 63 74 69 6e 67 20 61 20 72 6f 75 74 65 00 49 67 length.when.selecting.a.route.Ig
4ad60 6e 6f 72 65 20 56 52 52 50 20 6d 61 69 6e 20 69 6e 74 65 72 66 61 63 65 20 66 61 75 6c 74 73 00 nore.VRRP.main.interface.faults.
4ad80 49 6d 61 67 65 20 74 68 61 6e 6b 66 75 6c 6c 79 20 62 6f 72 72 6f 77 65 64 20 66 72 6f 6d 20 68 Image.thankfully.borrowed.from.h
4ada0 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c ttps://en.wikipedia.org/wiki/Fil
4adc0 65 3a 53 4e 4d 50 5f 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 5f 70 72 69 6e 63 69 70 6c 65 73 5f e:SNMP_communication_principles_
4ade0 64 69 61 67 72 61 6d 2e 50 4e 47 20 77 68 69 63 68 20 69 73 20 75 6e 64 65 72 20 74 68 65 20 47 diagram.PNG.which.is.under.the.G
4ae00 4e 55 20 46 72 65 65 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 4c 69 63 65 6e 73 65 00 49 6d NU.Free.Documentation.License.Im
4ae20 61 67 69 6e 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 00 49 6d 6d agine.the.following.topology.Imm
4ae40 65 64 69 61 74 65 00 49 6d 70 6f 72 74 20 66 69 6c 65 73 20 74 6f 20 50 4b 49 20 66 6f 72 6d 61 ediate.Import.files.to.PKI.forma
4ae60 74 00 49 6d 70 6f 72 74 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 t.Import.the.CAs.private.key.por
4ae80 74 69 6f 6e 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 tion.to.the.CLI..This.should.nev
4aea0 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 er.leave.the.system.as.it.is.use
4aec0 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 20 54 68 65 20 6b 65 79 20 69 d.to.decrypt.the.data..The.key.i
4aee0 73 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 65 20 56 79 4f 53 20 61 73 20 79 6f s.required.if.you.use.VyOS.as.yo
4af00 75 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 61 74 6f 72 2e 00 49 6d 70 6f 72 74 ur.certificate.generator..Import
4af20 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 73 74 6f 72 65 .the.OpenVPN.shared.secret.store
4af40 64 20 69 6e 20 66 69 6c 65 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 d.in.file.to.the.VyOS.CLI..Impor
4af60 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 66 69 6c 65 20 t.the.certificate.from.the.file.
4af80 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 70 72 69 76 61 74 65 20 to.VyOS.CLI..Import.the.private.
4afa0 6b 65 79 20 6f 66 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 56 79 key.of.the.certificate.to.the.Vy
4afc0 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 OS.CLI..This.should.never.leave.
4afe0 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 the.system.as.it.is.used.to.decr
4b000 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 70 75 62 6c 69 63 20 ypt.the.data..Import.the.public.
4b020 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 CA.certificate.from.the.defined.
4b040 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 65 64 20 70 72 65 66 69 file.to.VyOS.CLI..Imported.prefi
4b060 78 65 73 20 64 75 72 69 6e 67 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 61 79 20 68 61 xes.during.the.validation.may.ha
4b080 76 65 20 76 61 6c 75 65 73 3a 00 49 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 20 69 74 20 69 73 20 ve.values:.In.:rfc:`3069`.it.is.
4b0a0 63 61 6c 6c 65 64 20 56 4c 41 4e 20 41 67 67 72 65 67 61 74 69 6f 6e 00 49 6e 20 3a 76 79 74 61 called.VLAN.Aggregation.In.:vyta
4b0c0 73 6b 3a 60 54 32 31 39 39 60 20 74 68 65 20 73 79 6e 74 61 78 20 6f 66 20 74 68 65 20 7a 6f 6e sk:`T2199`.the.syntax.of.the.zon
4b0e0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 61 73 20 63 68 61 6e 67 65 64 2e 20 54 68 65 e.configuration.was.changed..The
4b100 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 76 65 64 20 66 72 6f 6d 20 60 .zone.configuration.moved.from.`
4b120 60 7a 6f 6e 65 2d 70 6f 6c 69 63 79 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 20 74 6f 20 60 60 `zone-policy.zone.<name>``.to.``
4b140 66 69 72 65 77 61 6c 6c 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 2e 00 49 6e 20 49 6e 74 65 72 firewall.zone.<name>``..In.Inter
4b160 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 36 20 28 49 50 76 36 29 20 6e 65 net.Protocol.Version.6.(IPv6).ne
4b180 74 77 6f 72 6b 73 2c 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 6f 66 20 41 52 50 tworks,.the.functionality.of.ARP
4b1a0 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 44 69 73 .is.provided.by.the.Neighbor.Dis
4b1c0 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 28 4e 44 50 29 2e 00 49 6e 20 50 72 69 6f 72 69 covery.Protocol.(NDP)..In.Priori
4b1e0 74 79 20 51 75 65 75 65 20 77 65 20 64 6f 20 6e 6f 74 20 64 65 66 69 6e 65 20 63 6c 61 73 65 73 ty.Queue.we.do.not.define.clases
4b200 20 77 69 74 68 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 63 6c 61 73 73 20 49 44 20 6e 75 6d .with.a.meaningless.class.ID.num
4b220 62 65 72 20 62 75 74 20 77 69 74 68 20 61 20 63 6c 61 73 73 20 70 72 69 6f 72 69 74 79 20 6e 75 ber.but.with.a.class.priority.nu
4b240 6d 62 65 72 20 28 31 2d 37 29 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 mber.(1-7)..The.lower.the.number
4b260 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 6e 20 56 79 ,.the.higher.the.priority..In.Vy
4b280 4f 53 20 74 68 65 20 74 65 72 6d 73 20 60 60 76 69 66 2d 73 60 60 20 61 6e 64 20 60 60 76 69 66 OS.the.terms.``vif-s``.and.``vif
4b2a0 2d 63 60 60 20 73 74 61 6e 64 20 66 6f 72 20 74 68 65 20 65 74 68 65 72 74 79 70 65 20 74 61 67 -c``.stand.for.the.ethertype.tag
4b2c0 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 56 79 4f 53 2c 20 45 53 50 20 61 74 s.that.are.used..In.VyOS,.ESP.at
4b2e0 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 45 tributes.are.specified.through.E
4b300 53 50 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 SP.groups..Multiple.proposals.ca
4b320 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 n.be.specified.in.a.single.group
4b340 2e 00 49 6e 20 56 79 4f 53 2c 20 49 4b 45 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 ..In.VyOS,.IKE.attributes.are.sp
4b360 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 49 4b 45 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 ecified.through.IKE.groups..Mult
4b380 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 iple.proposals.can.be.specified.
4b3a0 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 61 20 63 6c in.a.single.group..In.VyOS,.a.cl
4b3c0 61 73 73 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 6e 75 6d 62 65 72 20 79 6f ass.is.identified.by.a.number.yo
4b3e0 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 69 74 u.can.choose.when.configuring.it
4b400 2e 00 49 6e 20 61 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 74 68 ..In.a.minimal.configuration,.th
4b420 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 3a 00 49 6e e.following.must.be.provided:.In
4b440 20 61 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 68 65 61 64 65 72 20 63 6f 6e 74 65 78 74 2c .a.multiple.VLAN.header.context,
4b460 20 6f 75 74 20 6f 66 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 74 68 65 20 74 65 72 6d 20 22 56 4c .out.of.convenience.the.term."VL
4b480 41 4e 20 74 61 67 22 20 6f 72 20 6a 75 73 74 20 22 74 61 67 22 20 66 6f 72 20 73 68 6f 72 74 20 AN.tag".or.just."tag".for.short.
4b4a0 69 73 20 6f 66 74 65 6e 20 75 73 65 64 20 69 6e 20 70 6c 61 63 65 20 6f 66 20 22 38 30 32 2e 31 is.often.used.in.place.of."802.1
4b4c0 71 5f 20 56 4c 41 4e 20 68 65 61 64 65 72 22 2e 20 51 69 6e 51 20 61 6c 6c 6f 77 73 20 6d 75 6c q_.VLAN.header"..QinQ.allows.mul
4b4e0 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 69 6e 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 tiple.VLAN.tags.in.an.Ethernet.f
4b500 72 61 6d 65 3b 20 74 6f 67 65 74 68 65 72 20 74 68 65 73 65 20 74 61 67 73 20 63 6f 6e 73 74 69 rame;.together.these.tags.consti
4b520 74 75 74 65 20 61 20 74 61 67 20 73 74 61 63 6b 2e 20 57 68 65 6e 20 75 73 65 64 20 69 6e 20 74 tute.a.tag.stack..When.used.in.t
4b540 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 2c he.context.of.an.Ethernet.frame,
4b560 20 61 20 51 69 6e 51 20 66 72 61 6d 65 20 69 73 20 61 20 66 72 61 6d 65 20 74 68 61 74 20 68 61 .a.QinQ.frame.is.a.frame.that.ha
4b580 73 20 32 20 56 4c 41 4e 20 38 30 32 2e 31 71 5f 20 68 65 61 64 65 72 73 20 28 64 6f 75 62 6c 65 s.2.VLAN.802.1q_.headers.(double
4b5a0 2d 74 61 67 67 65 64 29 2e 00 49 6e 20 61 20 6e 75 74 73 68 65 6c 6c 2c 20 74 68 65 20 63 75 72 -tagged)..In.a.nutshell,.the.cur
4b5c0 72 65 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 70 72 6f 76 69 64 65 73 20 74 68 65 rent.implementation.provides.the
4b5e0 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 65 61 74 75 72 65 73 3a 00 49 6e 20 61 64 64 69 74 69 6f 6e .following.features:.In.addition
4b600 20 74 6f 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e .to.:abbr:`RADIUS.(Remote.Authen
4b620 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 2c tication.Dial-In.User.Service)`,
4b640 20 3a 61 62 62 72 3a 60 54 41 43 41 43 53 20 28 54 65 72 6d 69 6e 61 6c 20 41 63 63 65 73 73 20 .:abbr:`TACACS.(Terminal.Access.
4b660 43 6f 6e 74 72 6f 6c 6c 65 72 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 53 79 73 74 65 6d Controller.Access.Control.System
4b680 29 60 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 6c 61 72 67 65 20 64 65 )`.can.also.be.found.in.large.de
4b6a0 70 6c 6f 79 6d 65 6e 74 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 64 69 73 70 6c 61 ployments..In.addition.to.displa
4b6c0 79 69 6e 67 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e ying.flow.accounting.information
4b6e0 20 6c 6f 63 61 6c 6c 79 2c 20 6f 6e 65 20 63 61 6e 20 61 6c 73 6f 20 65 78 70 6f 72 74 65 64 20 .locally,.one.can.also.exported.
4b700 74 68 65 6d 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 73 65 72 76 65 72 2e 00 49 6e 20 them.to.a.collection.server..In.
4b720 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 74 addition.to.the.command.above,.t
4b740 68 65 20 6f 75 74 70 75 74 20 69 73 20 69 6e 20 61 20 66 6f 72 6d 61 74 20 77 68 69 63 68 20 63 he.output.is.in.a.format.which.c
4b760 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 72 65 63 74 6c 79 20 69 6d 70 6f 72 74 20 74 68 an.be.used.to.directly.import.th
4b780 65 20 6b 65 79 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 62 79 20 73 69 6d 70 6c e.key.into.the.VyOS.CLI.by.simpl
4b7a0 79 20 63 6f 70 79 2d 70 61 73 74 69 6e 67 20 74 68 65 20 6f 75 74 70 75 74 20 66 72 6f 6d 20 6f y.copy-pasting.the.output.from.o
4b7c0 70 2d 6d 6f 64 65 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 p-mode.into.configuration.mode..
4b7e0 49 6e 20 61 64 64 69 74 69 6f 6e 20 77 65 20 73 65 74 75 70 20 49 50 76 36 20 3a 61 62 62 72 3a In.addition.we.setup.IPv6.:abbr:
4b800 60 52 41 20 28 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 20 74 6f 20 `RA.(Router.Advertisements)`.to.
4b820 6d 61 6b 65 20 74 68 65 20 70 72 65 66 69 78 20 6b 6e 6f 77 6e 20 6f 6e 20 74 68 65 20 65 74 68 make.the.prefix.known.on.the.eth
4b840 30 20 6c 69 6e 6b 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 0.link..In.addition.you.can.also
4b860 20 64 69 73 61 62 6c 65 20 74 68 65 20 77 68 6f 6c 65 20 73 65 72 76 69 63 65 20 77 69 74 68 6f .disable.the.whole.service.witho
4b880 75 74 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 ut.the.need.to.remove.it.from.th
4b8a0 65 20 63 75 72 72 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 20 61 64 64 69 e.current.configuration..In.addi
4b8c0 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 69 79 20 74 68 65 20 49 50 20 61 64 tion.you.will.specifiy.the.IP.ad
4b8e0 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 68 65 dress.or.FQDN.for.the.client.whe
4b900 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 72 65 re.it.will.connect.to..The.addre
4b920 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 6f 20 74 ss.parameter.can.be.used.up.to.t
4b940 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e 20 74 wo.times.and.is.used.to.assign.t
4b960 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 20 6f he.clients.specific.IPv4.(/32).o
4b980 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 64 64 69 74 69 r.IPv6.(/128).address..In.additi
4b9a0 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 79 20 74 68 65 20 49 50 20 61 64 64 72 65 on.you.will.specify.the.IP.addre
4b9c0 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 ss.or.FQDN.for.the.client.where.
4b9e0 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 it.will.connect.to..The.address.
4ba00 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 parameter.can.be.used.up.to.two.
4ba20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 times.and.is.used.to.assign.the.
4ba40 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 clients.specific.IPv4.(/32).or.I
4ba60 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 2c Pv6.(/128).address..In.addition,
4ba80 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 6d 61 6e 79 20 6f 74 68 65 72 20 70 61 72 61 .you.can.specify.many.other.para
4baa0 6d 65 74 65 72 73 20 74 6f 20 67 65 74 20 42 47 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 49 meters.to.get.BGP.information:.I
4bac0 6e 20 61 6e 20 2a 2a 61 64 64 72 65 73 73 20 67 72 6f 75 70 2a 2a 20 61 20 73 69 6e 67 6c 65 20 n.an.**address.group**.a.single.
4bae0 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 IP.address.or.IP.address.ranges.
4bb00 61 72 65 20 64 65 66 69 6e 65 64 2e 00 49 6e 20 62 6f 74 68 20 63 61 73 65 73 2c 20 77 65 20 77 are.defined..In.both.cases,.we.w
4bb20 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 3a 00 ill.use.the.following.settings:.
4bb40 49 6e 20 63 61 73 65 20 6f 66 20 70 65 65 72 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 In.case.of.peer-peer.relationshi
4bb60 70 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 69 66 p.routes.can.be.received.only.if
4bb80 20 4f 54 43 20 76 61 6c 75 65 20 69 73 20 65 71 75 61 6c 20 74 6f 20 79 6f 75 72 20 6e 65 69 67 .OTC.value.is.equal.to.your.neig
4bba0 68 62 6f 72 20 41 53 20 6e 75 6d 62 65 72 2e 00 49 6e 20 63 61 73 65 2c 20 69 66 20 79 6f 75 20 hbor.AS.number..In.case,.if.you.
4bbc0 6e 65 65 64 20 74 6f 20 63 61 74 63 68 20 73 6f 6d 65 20 6c 6f 67 73 20 66 72 6f 6d 20 66 6c 6f need.to.catch.some.logs.from.flo
4bbe0 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 63 6f 6e w-accounting.daemon,.you.may.con
4bc00 66 69 67 75 72 65 20 6c 6f 67 67 69 6e 67 20 66 61 63 69 6c 69 74 79 3a 00 49 6e 20 63 6f 6e 74 figure.logging.facility:.In.cont
4bc20 72 61 73 74 20 74 6f 20 73 69 6d 70 6c 65 20 52 45 44 2c 20 56 79 4f 53 27 20 52 61 6e 64 6f 6d rast.to.simple.RED,.VyOS'.Random
4bc40 2d 44 65 74 65 63 74 20 75 73 65 73 20 61 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f -Detect.uses.a.Generalized.Rando
4bc60 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 70 72 6f 76 69 m.Early.Detect.policy.that.provi
4bc80 64 65 73 20 64 69 66 66 65 72 65 6e 74 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 62 61 73 des.different.virtual.queues.bas
4bca0 65 64 20 6f 6e 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 76 61 6c 75 65 20 73 6f ed.on.the.IP.Precedence.value.so
4bcc0 20 74 68 61 74 20 73 6f 6d 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 63 61 6e 20 64 72 .that.some.virtual.queues.can.dr
4bce0 6f 70 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 74 68 61 6e 20 6f 74 68 65 72 73 2e 00 49 6e 20 op.more.packets.than.others..In.
4bd00 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 failover.mode,.one.interface.is.
4bd20 73 65 74 20 74 6f 20 62 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 set.to.be.the.primary.interface.
4bd40 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 73 65 63 6f 6e 64 61 and.other.interfaces.are.seconda
4bd60 72 79 20 6f 72 20 73 70 61 72 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 62 61 6c 61 6e 63 69 6e ry.or.spare..Instead.of.balancin
4bd80 67 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 61 6c 6c 20 68 65 61 6c 74 68 79 20 69 6e 74 g.traffic.across.all.healthy.int
4bda0 65 72 66 61 63 65 73 2c 20 6f 6e 6c 79 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 erfaces,.only.the.primary.interf
4bdc0 61 63 65 20 69 73 20 75 73 65 64 20 61 6e 64 20 69 6e 20 63 61 73 65 20 6f 66 20 66 61 69 6c 75 ace.is.used.and.in.case.of.failu
4bde0 72 65 2c 20 61 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 73 65 6c 65 63 74 re,.a.secondary.interface.select
4be00 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 69 6e ed.from.the.pool.of.available.in
4be20 74 65 72 66 61 63 65 73 20 74 61 6b 65 73 20 6f 76 65 72 2e 20 54 68 65 20 70 72 69 6d 61 72 79 terfaces.takes.over..The.primary
4be40 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 .interface.is.selected.based.on.
4be60 69 74 73 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2c 20 6f 74 68 65 72 73 20 62 65 its.weight.and.health,.others.be
4be80 63 6f 6d 65 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 2e 20 53 65 63 6f 6e come.secondary.interfaces..Secon
4bea0 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 61 20 66 dary.interfaces.to.take.over.a.f
4bec0 61 69 6c 65 64 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 63 68 6f 73 ailed.primary.interface.are.chos
4bee0 65 6e 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 69 6e 74 65 en.from.the.load.balancer's.inte
4bf00 72 66 61 63 65 20 70 6f 6f 6c 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 77 rface.pool,.depending.on.their.w
4bf20 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2e 20 49 6e 74 65 72 66 61 63 65 20 72 6f 6c 65 eight.and.health..Interface.role
4bf40 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 s.can.also.be.selected.based.on.
4bf60 72 75 6c 65 20 6f 72 64 65 72 20 62 79 20 69 6e 63 6c 75 64 69 6e 67 20 69 6e 74 65 72 66 61 63 rule.order.by.including.interfac
4bf80 65 73 20 69 6e 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 6f 72 64 65 72 69 es.in.balancing.rules.and.orderi
4bfa0 6e 67 20 74 68 6f 73 65 20 72 75 6c 65 73 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 54 6f 20 70 ng.those.rules.accordingly..To.p
4bfc0 75 74 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 20 66 61 69 6c 6f 76 65 72 ut.the.load.balancer.in.failover
4bfe0 20 6d 6f 64 65 2c 20 63 72 65 61 74 65 20 61 20 66 61 69 6c 6f 76 65 72 20 72 75 6c 65 3a 00 49 .mode,.create.a.failover.rule:.I
4c000 6e 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 72 75 6c 65 73 2c 20 74 68 65 20 61 63 74 n.firewall.bridge.rules,.the.act
4c020 69 6f 6e 20 63 61 6e 20 62 65 3a 00 49 6e 20 67 65 6e 65 72 61 6c 2c 20 4f 53 50 46 20 70 72 6f ion.can.be:.In.general,.OSPF.pro
4c040 74 6f 63 6f 6c 20 72 65 71 75 69 72 65 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 28 tocol.requires.a.backbone.area.(
4c060 61 72 65 61 20 30 29 20 74 6f 20 62 65 20 63 6f 68 65 72 65 6e 74 20 61 6e 64 20 66 75 6c 6c 79 area.0).to.be.coherent.and.fully
4c080 20 63 6f 6e 6e 65 63 74 65 64 2e 20 49 2e 65 2e 20 61 6e 79 20 62 61 63 6b 62 6f 6e 65 20 61 72 .connected..I.e..any.backbone.ar
4c0a0 65 61 20 72 6f 75 74 65 72 20 6d 75 73 74 20 68 61 76 65 20 61 20 72 6f 75 74 65 20 74 6f 20 61 ea.router.must.have.a.route.to.a
4c0c0 6e 79 20 6f 74 68 65 72 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 72 6f 75 74 65 72 2e 20 4d ny.other.backbone.area.router..M
4c0e0 6f 72 65 6f 76 65 72 2c 20 65 76 65 72 79 20 41 42 52 20 6d 75 73 74 20 68 61 76 65 20 61 20 6c oreover,.every.ABR.must.have.a.l
4c100 69 6e 6b 20 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 48 6f 77 65 76 65 72 2c 20 69 ink.to.backbone.area..However,.i
4c120 74 20 69 73 20 6e 6f 74 20 61 6c 77 61 79 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 68 61 76 65 t.is.not.always.possible.to.have
4c140 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 .a.physical.link.to.a.backbone.a
4c160 72 65 61 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 41 42 rea..In.this.case.between.two.AB
4c180 52 20 28 6f 6e 65 20 6f 66 20 74 68 65 6d 20 68 61 73 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 R.(one.of.them.has.a.link.to.the
4c1a0 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 29 20 69 6e 20 74 68 65 20 61 72 65 61 20 28 6e 6f 74 .backbone.area).in.the.area.(not
4c1c0 20 73 74 75 62 20 61 72 65 61 29 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 6f 72 .stub.area).a.virtual.link.is.or
4c1e0 67 61 6e 69 7a 65 64 2e 00 49 6e 20 6c 61 72 67 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 69 74 ganized..In.large.deployments.it
4c200 20 69 73 20 6e 6f 74 20 72 65 61 73 6f 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 .is.not.reasonable.to.configure.
4c220 65 61 63 68 20 75 73 65 72 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 6f 6e 20 65 76 65 72 79 20 each.user.individually.on.every.
4c240 73 79 73 74 65 6d 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 75 73 69 6e 67 20 3a 61 62 62 system..VyOS.supports.using.:abb
4c260 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e r:`RADIUS.(Remote.Authentication
4c280 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 73 65 72 76 65 72 73 20 .Dial-In.User.Service)`.servers.
4c2a0 61 73 20 62 61 63 6b 65 6e 64 20 66 6f 72 20 75 73 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 as.backend.for.user.authenticati
4c2c0 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 on..In.order.for.flow.accounting
4c2e0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 20 61 6e 64 .information.to.be.collected.and
4c300 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 .displayed.for.an.interface,.the
4c320 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f .interface.must.be.configured.fo
4c340 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 r.flow.accounting..In.order.for.
4c360 74 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 61 72 79 20 44 48 the.primary.and.the.secondary.DH
4c380 43 50 20 73 65 72 76 65 72 20 74 6f 20 6b 65 65 70 20 74 68 65 69 72 20 6c 65 61 73 65 20 74 61 CP.server.to.keep.their.lease.ta
4c3a0 62 6c 65 73 20 69 6e 20 73 79 6e 63 2c 20 74 68 65 79 20 6d 75 73 74 20 62 65 20 61 62 6c 65 20 bles.in.sync,.they.must.be.able.
4c3c0 74 6f 20 72 65 61 63 68 20 65 61 63 68 20 6f 74 68 65 72 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 to.reach.each.other.on.TCP.port.
4c3e0 36 34 37 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 647..If.you.have.firewall.rules.
4c400 69 6e 20 65 66 66 65 63 74 2c 20 61 64 6a 75 73 74 20 74 68 65 6d 20 61 63 63 6f 72 64 69 6e 67 in.effect,.adjust.them.according
4c420 6c 79 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 75 ly..In.order.for.the.system.to.u
4c440 73 65 20 61 6e 64 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 se.and.complete.unqualified.host
4c460 20 6e 61 6d 65 73 2c 20 61 20 6c 69 73 74 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 77 68 .names,.a.list.can.be.defined.wh
4c480 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 6f 6d 61 69 6e 20 73 65 61 72 ich.will.be.used.for.domain.sear
4c4a0 63 68 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 4c 44 50 20 ches..In.order.to.allow.for.LDP.
4c4c0 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 65 78 63 68 61 6e 67 65 20 on.the.local.router.to.exchange.
4c4e0 6c 61 62 65 6c 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 20 6f 74 68 65 72 20 label.advertisements.with.other.
4c500 72 6f 75 74 65 72 73 2c 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 65 routers,.a.TCP.session.will.be.e
4c520 73 74 61 62 6c 69 73 68 65 64 20 62 65 74 77 65 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 stablished.between.automatically
4c540 20 64 69 73 63 6f 76 65 72 65 64 20 61 6e 64 20 73 74 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 .discovered.and.statically.assig
4c560 6e 65 64 20 72 6f 75 74 65 72 73 2e 20 4c 44 50 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 ned.routers..LDP.will.try.to.est
4c580 61 62 6c 69 73 68 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 2a 2a 74 72 ablish.a.TCP.session.to.the.**tr
4c5a0 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2a 2a 20 6f 66 20 6f 74 68 65 72 20 72 6f 75 74 65 ansport.address**.of.other.route
4c5c0 72 73 2e 20 54 68 65 72 65 66 6f 72 65 20 66 6f 72 20 4c 44 50 20 74 6f 20 66 75 6e 63 74 69 6f rs..Therefore.for.LDP.to.functio
4c5e0 6e 20 70 72 6f 70 65 72 6c 79 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 n.properly.please.make.sure.the.
4c600 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 20 69 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 transport.address.is.shown.in.th
4c620 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 72 65 61 63 68 61 62 6c 65 20 74 6f e.routing.table.and.reachable.to
4c640 20 74 72 61 66 66 69 63 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 .traffic.at.all.times..In.order.
4c660 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e to.control.and.modify.routing.in
4c680 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 formation.that.is.exchanged.betw
4c6a0 65 65 6e 20 70 65 65 72 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 72 6f 75 74 65 2d 6d 61 70 2c een.peers.you.can.use.route-map,
4c6c0 20 66 69 6c 74 65 72 2d 6c 69 73 74 2c 20 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 .filter-list,.prefix-list,.distr
4c6e0 69 62 75 74 65 2d 6c 69 73 74 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 64 65 66 69 6e 65 20 77 ibute-list..In.order.to.define.w
4c700 68 69 63 68 20 74 72 61 66 66 69 63 20 67 6f 65 73 20 69 6e 74 6f 20 77 68 69 63 68 20 63 6c 61 hich.traffic.goes.into.which.cla
4c720 73 73 2c 20 79 6f 75 20 64 65 66 69 6e 65 20 66 69 6c 74 65 72 73 20 28 74 68 61 74 20 69 73 2c ss,.you.define.filters.(that.is,
4c740 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 29 2e 20 50 61 63 6b 65 74 73 .the.matching.criteria)..Packets
4c760 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 .go.through.these.matching.rules
4c780 20 28 61 73 20 69 6e 20 74 68 65 20 72 75 6c 65 73 20 6f 66 20 61 20 66 69 72 65 77 61 6c 6c 29 .(as.in.the.rules.of.a.firewall)
4c7a0 20 61 6e 64 2c 20 69 66 20 61 20 70 61 63 6b 65 74 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 .and,.if.a.packet.matches.the.fi
4c7c0 6c 74 65 72 2c 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 61 74 20 63 6c 61 lter,.it.is.assigned.to.that.cla
4c7e0 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 56 79 4f 53 20 54 72 61 66 66 69 ss..In.order.to.have.VyOS.Traffi
4c800 63 20 43 6f 6e 74 72 6f 6c 20 77 6f 72 6b 69 6e 67 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 66 6f c.Control.working.you.need.to.fo
4c820 6c 6c 6f 77 20 32 20 73 74 65 70 73 3a 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 66 llow.2.steps:.In.order.to.have.f
4c840 75 6c 6c 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 61 6b 65 20 75 73 65 20 6f 66 20 6d 75 6c 74 ull.control.and.make.use.of.mult
4c860 69 70 6c 65 20 73 74 61 74 69 63 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 2c iple.static.public.IP.addresses,
4c880 20 79 6f 75 72 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 69 6e 69 74 69 61 74 65 .your.VyOS.will.have.to.initiate
4c8a0 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 6f .the.PPPoE.connection.and.contro
4c8c0 6c 20 69 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 69 73 20 6d 65 74 68 6f 64 20 74 l.it..In.order.for.this.method.t
4c8e0 6f 20 77 6f 72 6b 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 66 69 67 75 72 65 20 o.work,.you.will.have.to.figure.
4c900 6f 75 74 20 68 6f 77 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 out.how.to.make.your.DSL.Modem/R
4c920 6f 75 74 65 72 20 73 77 69 74 63 68 20 69 6e 74 6f 20 61 20 42 72 69 64 67 65 64 20 4d 6f 64 65 outer.switch.into.a.Bridged.Mode
4c940 20 73 6f 20 69 74 20 6f 6e 6c 79 20 61 63 74 73 20 61 73 20 61 20 44 53 4c 20 54 72 61 6e 73 63 .so.it.only.acts.as.a.DSL.Transc
4c960 65 69 76 65 72 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 62 65 74 77 65 65 6e 20 eiver.device.to.connect.between.
4c980 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 69 6e 6b 20 6f 66 20 79 6f 75 72 20 56 79 4f 53 20 61 the.Ethernet.link.of.your.VyOS.a
4c9a0 6e 64 20 74 68 65 20 70 68 6f 6e 65 20 63 61 62 6c 65 2e 20 4f 6e 63 65 20 79 6f 75 72 20 44 53 nd.the.phone.cable..Once.your.DS
4c9c0 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 69 73 20 69 6e 20 42 72 69 64 67 65 20 4d 6f 64 65 2c L.Transceiver.is.in.Bridge.Mode,
4c9e0 20 79 6f 75 20 73 68 6f 75 6c 64 20 67 65 74 20 6e 6f 20 49 50 20 61 64 64 72 65 73 73 20 66 72 .you.should.get.no.IP.address.fr
4ca00 6f 6d 20 69 74 2e 20 50 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 63 6f 6e 6e om.it..Please.make.sure.you.conn
4ca20 65 63 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 50 6f 72 74 20 31 20 69 66 20 79 6f ect.to.the.Ethernet.Port.1.if.yo
4ca40 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 68 61 73 20 61 20 73 77 69 74 63 68 2c ur.DSL.Transceiver.has.a.switch,
4ca60 20 61 73 20 73 6f 6d 65 20 6f 66 20 74 68 65 6d 20 6f 6e 6c 79 20 77 6f 72 6b 20 74 68 69 73 20 .as.some.of.them.only.work.this.
4ca80 77 61 79 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 70 20 73 70 65 63 69 66 69 63 20 49 50 way..In.order.to.map.specific.IP
4caa0 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 73 20 73 v6.addresses.to.specific.hosts.s
4cac0 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 20 54 tatic.mappings.can.be.created..T
4cae0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 65 78 70 6c 61 69 6e 73 20 74 68 he.following.example.explains.th
4cb00 65 20 70 72 6f 63 65 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 e.process..In.order.to.minimize.
4cb20 74 68 65 20 66 6c 6f 6f 64 69 6e 67 20 6f 66 20 41 52 50 20 61 6e 64 20 4e 44 20 6d 65 73 73 61 the.flooding.of.ARP.and.ND.messa
4cb40 67 65 73 20 69 6e 20 74 68 65 20 56 58 4c 41 4e 20 6e 65 74 77 6f 72 6b 2c 20 45 56 50 4e 20 69 ges.in.the.VXLAN.network,.EVPN.i
4cb60 6e 63 6c 75 64 65 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 3a 72 66 63 3a 60 37 34 33 32 23 73 65 ncludes.provisions.:rfc:`7432#se
4cb80 63 74 69 6f 6e 2d 31 30 60 20 74 68 61 74 20 61 6c 6c 6f 77 20 70 61 72 74 69 63 69 70 61 74 69 ction-10`.that.allow.participati
4cba0 6e 67 20 56 54 45 50 73 20 74 6f 20 73 75 70 70 72 65 73 73 20 73 75 63 68 20 6d 65 73 73 61 67 ng.VTEPs.to.suppress.such.messag
4cbc0 65 73 20 69 6e 20 63 61 73 65 20 74 68 65 79 20 6b 6e 6f 77 20 74 68 65 20 4d 41 43 2d 49 50 20 es.in.case.they.know.the.MAC-IP.
4cbe0 62 69 6e 64 69 6e 67 20 61 6e 64 20 63 61 6e 20 72 65 70 6c 79 20 6f 6e 20 62 65 68 61 6c 66 20 binding.and.can.reply.on.behalf.
4cc00 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 of.the.remote.host..In.order.to.
4cc20 73 65 70 61 72 61 74 65 20 74 72 61 66 66 69 63 2c 20 46 61 69 72 20 51 75 65 75 65 20 75 73 65 separate.traffic,.Fair.Queue.use
4cc40 73 20 61 20 63 6c 61 73 73 69 66 69 65 72 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 s.a.classifier.based.on.source.a
4cc60 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 ddress,.destination.address.and.
4cc80 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 54 68 65 20 61 6c 67 6f 72 69 74 68 6d 20 65 6e 71 75 65 source.port..The.algorithm.enque
4cca0 75 65 73 20 70 61 63 6b 65 74 73 20 74 6f 20 68 61 73 68 20 62 75 63 6b 65 74 73 20 62 61 73 65 ues.packets.to.hash.buckets.base
4ccc0 64 20 6f 6e 20 74 68 6f 73 65 20 74 72 65 65 20 70 61 72 61 6d 65 74 65 72 73 2e 20 45 61 63 68 d.on.those.tree.parameters..Each
4cce0 20 6f 66 20 74 68 65 73 65 20 62 75 63 6b 65 74 73 20 73 68 6f 75 6c 64 20 72 65 70 72 65 73 65 .of.these.buckets.should.represe
4cd00 6e 74 20 61 20 75 6e 69 71 75 65 20 66 6c 6f 77 2e 20 42 65 63 61 75 73 65 20 6d 75 6c 74 69 70 nt.a.unique.flow..Because.multip
4cd20 6c 65 20 66 6c 6f 77 73 20 6d 61 79 20 67 65 74 20 68 61 73 68 65 64 20 74 6f 20 74 68 65 20 73 le.flows.may.get.hashed.to.the.s
4cd40 61 6d 65 20 62 75 63 6b 65 74 2c 20 74 68 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 ame.bucket,.the.hashing.algorith
4cd60 6d 20 69 73 20 70 65 72 74 75 72 62 65 64 20 61 74 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 69 m.is.perturbed.at.configurable.i
4cd80 6e 74 65 72 76 61 6c 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 75 6e 66 61 69 72 6e 65 73 73 20 ntervals.so.that.the.unfairness.
4cda0 6c 61 73 74 73 20 6f 6e 6c 79 20 66 6f 72 20 61 20 73 68 6f 72 74 20 77 68 69 6c 65 2e 20 50 65 lasts.only.for.a.short.while..Pe
4cdc0 72 74 75 72 62 61 74 69 6f 6e 20 6d 61 79 20 68 6f 77 65 76 65 72 20 63 61 75 73 65 20 73 6f 6d rturbation.may.however.cause.som
4cde0 65 20 69 6e 61 64 76 65 72 74 65 6e 74 20 70 61 63 6b 65 74 20 72 65 6f 72 64 65 72 69 6e 67 20 e.inadvertent.packet.reordering.
4ce00 74 6f 20 6f 63 63 75 72 2e 20 41 6e 20 61 64 76 69 73 61 62 6c 65 20 76 61 6c 75 65 20 63 6f 75 to.occur..An.advisable.value.cou
4ce20 6c 64 20 62 65 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 ld.be.10.seconds..In.order.to.us
4ce40 65 20 50 49 4d 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 e.PIM,.it.is.necessary.to.config
4ce60 75 72 65 20 61 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e ure.a.:abbr:`RP.(Rendezvous.Poin
4ce80 74 29 60 20 66 6f 72 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 74 6f 20 62 65 20 73 65 6e 74 t)`.for.join.messages.to.be.sent
4cea0 20 74 6f 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 20 6f 6e 6c 79 20 6d 65 74 68 6f 64 6f 6c .to..Currently.the.only.methodol
4cec0 6f 67 79 20 74 6f 20 64 6f 20 74 68 69 73 20 69 73 20 76 69 61 20 73 74 61 74 69 63 20 72 65 6e ogy.to.do.this.is.via.static.ren
4cee0 64 65 7a 76 6f 75 73 20 70 6f 69 6e 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 49 6e 20 6f 72 64 65 72 dezvous.point.commands..In.order
4cf00 20 74 6f 20 75 73 65 20 54 53 4f 2f 4c 52 4f 20 77 69 74 68 20 56 4d 58 4e 45 54 33 20 61 64 61 .to.use.TSO/LRO.with.VMXNET3.ada
4cf20 70 74 65 72 73 2c 20 74 68 65 20 53 47 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 70 74 69 6f 6e 20 pters,.the.SG.offloading.option.
4cf40 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 49 6e 20 6f 72 64 65 72 20 74 must.also.be.enabled..In.order.t
4cf60 6f 20 75 73 65 20 54 53 4f 2f 4c 52 4f 20 77 69 74 68 20 56 4d 58 4e 45 54 33 20 61 64 61 74 65 o.use.TSO/LRO.with.VMXNET3.adate
4cf80 72 73 20 6f 6e 65 20 6d 75 73 74 20 61 6c 73 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 53 47 20 6f rs.one.must.also.enable.the.SG.o
4cfa0 66 66 6c 6f 61 64 69 6e 67 20 6f 70 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 ffloading.option..In.order.to.us
4cfc0 65 20 66 6c 6f 77 74 61 62 6c 65 73 2c 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 e.flowtables,.the.minimal.config
4cfe0 75 72 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 69 6e 63 6c 75 64 65 73 3a 00 49 6e 20 6f 74 68 65 uration.needed.includes:.In.othe
4d000 72 20 77 6f 72 64 73 20 69 74 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 72 6f 6c 20 6f 66 20 77 68 69 r.words.it.allows.control.of.whi
4d020 63 68 20 63 61 72 64 73 20 28 75 73 75 61 6c 6c 79 20 31 29 20 77 69 6c 6c 20 72 65 73 70 6f 6e ch.cards.(usually.1).will.respon
4d040 64 20 74 6f 20 61 6e 20 61 72 70 20 72 65 71 75 65 73 74 2e 00 49 6e 20 6f 74 68 65 72 20 77 6f d.to.an.arp.request..In.other.wo
4d060 72 64 73 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 20 61 6c 72 rds,.connection.tracking.has.alr
4d080 65 61 64 79 20 6f 62 73 65 72 76 65 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 20 eady.observed.the.connection.be.
4d0a0 63 6c 6f 73 65 64 20 61 6e 64 20 68 61 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 66 6c closed.and.has.transition.the.fl
4d0c0 6f 77 20 74 6f 20 49 4e 56 41 4c 49 44 20 74 6f 20 70 72 65 76 65 6e 74 20 61 74 74 61 63 6b 73 ow.to.INVALID.to.prevent.attacks
4d0e0 20 66 72 6f 6d 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 72 65 75 73 65 20 74 68 65 20 63 6f .from.attempting.to.reuse.the.co
4d100 6e 6e 65 63 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 74 68 65 20 63 65 72 nnection..In.our.example.the.cer
4d120 74 69 66 69 63 61 74 65 20 6e 61 6d 65 20 69 73 20 63 61 6c 6c 65 64 20 76 79 6f 73 3a 00 49 6e tificate.name.is.called.vyos:.In
4d140 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 64 20 74 68 65 20 6b 65 79 20 6e 61 .our.example,.we.used.the.key.na
4d160 6d 65 20 60 60 6f 70 65 6e 76 70 6e 2d 31 60 60 20 77 68 69 63 68 20 77 65 20 77 69 6c 6c 20 72 me.``openvpn-1``.which.we.will.r
4d180 65 66 65 72 65 6e 63 65 20 69 6e 20 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 eference.in.our.configuration..I
4d1a0 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 n.our.example,.we.will.be.forwar
4d1c0 64 69 6e 67 20 77 65 62 20 73 65 72 76 65 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 69 6e ding.web.server.traffic.to.an.in
4d1e0 74 65 72 6e 61 6c 20 77 65 62 20 73 65 72 76 65 72 20 6f 6e 20 31 39 32 2e 31 36 38 2e 30 2e 31 ternal.web.server.on.192.168.0.1
4d200 30 30 2e 20 48 54 54 50 20 74 72 61 66 66 69 63 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 00..HTTP.traffic.makes.use.of.th
4d220 65 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 70 6f 72 74 20 38 30 2e 20 46 6f 72 20 6f e.TCP.protocol.on.port.80..For.o
4d240 74 68 65 72 20 63 6f 6d 6d 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 73 65 65 3a 20 68 ther.common.port.numbers,.see:.h
4d260 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4c 69 73 ttps://en.wikipedia.org/wiki/Lis
4d280 74 5f 6f 66 5f 54 43 50 5f 61 6e 64 5f 55 44 50 5f 70 6f 72 74 5f 6e 75 6d 62 65 72 73 00 49 6e t_of_TCP_and_UDP_port_numbers.In
4d2a0 20 70 72 69 6e 63 69 70 6c 65 2c 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 3a 63 6f 64 65 .principle,.values.must.be.:code
4d2c0 3a 60 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 6d 61 78 2d 74 68 :`min-threshold`.<.:code:`max-th
4d2e0 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 2e 00 reshold`.<.:code:`queue-limit`..
4d300 49 6e 20 73 68 6f 72 74 2c 20 44 4d 56 50 4e 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 63 61 70 In.short,.DMVPN.provides.the.cap
4d320 61 62 69 6c 69 74 79 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 64 79 6e 61 6d 69 63 2d 6d ability.for.creating.a.dynamic-m
4d340 65 73 68 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 esh.VPN.network.without.having.t
4d360 6f 20 70 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 28 73 74 61 74 69 63 29 20 61 6c 6c 20 70 6f 73 o.pre-configure.(static).all.pos
4d380 73 69 62 6c 65 20 74 75 6e 6e 65 6c 20 65 6e 64 2d 70 6f 69 6e 74 20 70 65 65 72 73 2e 00 49 6e sible.tunnel.end-point.peers..In
4d3a0 20 73 6f 6d 65 20 63 61 73 65 73 20 69 74 20 6d 61 79 20 62 65 20 6d 6f 72 65 20 63 6f 6e 76 65 .some.cases.it.may.be.more.conve
4d3c0 6e 69 65 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 4f 53 50 46 20 6f 6e 20 61 20 70 65 72 20 69 6e nient.to.enable.OSPF.on.a.per.in
4d3e0 74 65 72 66 61 63 65 2f 73 75 62 6e 65 74 20 62 61 73 69 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 terface/subnet.basis.:cfgcmd:`se
4d400 74 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 69 6e 74 65 72 66 61 63 65 20 3c 69 6e 74 65 t.protocols.ospf.interface.<inte
4d420 72 66 61 63 65 3e 20 61 72 65 61 20 3c 78 2e 78 2e 78 2e 78 20 7c 20 78 3e 60 00 49 6e 20 74 68 rface>.area.<x.x.x.x.|.x>`.In.th
4d440 65 20 3a 72 65 66 3a 60 63 72 65 61 74 69 6e 67 5f 61 5f 74 72 61 66 66 69 63 5f 70 6f 6c 69 63 e.:ref:`creating_a_traffic_polic
4d460 79 60 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 65 65 20 74 68 61 74 20 73 6f 6d y`.section.you.will.see.that.som
4d480 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 75 73 65 20 2a 63 6c 61 73 73 65 73 2a 2e e.of.the.policies.use.*classes*.
4d4a0 20 54 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 6c 65 74 20 79 6f 75 20 64 69 73 74 72 69 62 75 .Those.policies.let.you.distribu
4d4c0 74 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 te.traffic.into.different.classe
4d4e0 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 s.according.to.different.paramet
4d500 65 72 73 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 2e 20 53 6f 2c 20 61 20 63 6c 61 73 73 20 ers.you.can.choose..So,.a.class.
4d520 69 73 20 6a 75 73 74 20 61 20 73 70 65 63 69 66 69 63 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 is.just.a.specific.type.of.traff
4d540 69 63 20 79 6f 75 20 73 65 6c 65 63 74 2e 00 49 6e 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2c 20 ic.you.select..In.the.VyOS.CLI,.
4d560 61 20 6b 65 79 20 70 6f 69 6e 74 20 6f 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 69 73 20 a.key.point.often.overlooked.is.
4d580 74 68 61 74 20 72 61 74 68 65 72 20 74 68 61 6e 20 62 65 69 6e 67 20 63 6f 6e 66 69 67 75 72 65 that.rather.than.being.configure
4d5a0 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 65 74 20 76 70 6e 60 20 73 74 61 6e 7a 61 2c 20 4f 70 d.using.the.`set.vpn`.stanza,.Op
4d5c0 65 6e 56 50 4e 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 6e 65 74 77 6f 72 6b enVPN.is.configured.as.a.network
4d5e0 20 69 6e 74 65 72 66 61 63 65 20 75 73 69 6e 67 20 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 73 .interface.using.`set.interfaces
4d600 20 6f 70 65 6e 76 70 6e 60 2e 00 49 6e 20 74 68 65 20 61 62 6f 76 65 20 65 78 61 6d 70 6c 65 2c .openvpn`..In.the.above.example,
4d620 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 6f 66 20 31 39 32 2e 30 2e 32 2e 32 20 69 73 20 .an.external.IP.of.192.0.2.2.is.
4d640 61 73 73 75 6d 65 64 2e 00 49 6e 20 74 68 65 20 61 67 65 20 6f 66 20 76 65 72 79 20 66 61 73 74 assumed..In.the.age.of.very.fast
4d660 20 6e 65 74 77 6f 72 6b 73 2c 20 61 20 73 65 63 6f 6e 64 20 6f 66 20 75 6e 72 65 61 63 68 61 62 .networks,.a.second.of.unreachab
4d680 69 6c 69 74 79 20 6d 61 79 20 65 71 75 61 6c 20 6d 69 6c 6c 69 6f 6e 73 20 6f 66 20 6c 6f 73 74 ility.may.equal.millions.of.lost
4d6a0 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 69 64 65 61 20 62 65 68 69 6e 64 20 42 46 44 20 69 73 .packets..The.idea.behind.BFD.is
4d6c0 20 74 6f 20 64 65 74 65 63 74 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 77 68 65 6e 20 61 20 70 .to.detect.very.quickly.when.a.p
4d6e0 65 65 72 20 69 73 20 64 6f 77 6e 20 61 6e 64 20 74 61 6b 65 20 61 63 74 69 6f 6e 20 65 78 74 72 eer.is.down.and.take.action.extr
4d700 65 6d 65 6c 79 20 66 61 73 74 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 4c 32 54 50 76 emely.fast..In.the.case.of.L2TPv
4d720 33 2c 20 74 68 65 20 66 65 61 74 75 72 65 73 20 6c 6f 73 74 20 61 72 65 20 74 65 6c 65 74 72 61 3,.the.features.lost.are.teletra
4d740 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 66 65 61 74 75 72 65 73 20 63 6f 6e 73 69 64 ffic.engineering.features.consid
4d760 65 72 65 64 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 4d 50 4c 53 2e 20 48 6f 77 65 76 65 72 2c ered.important.in.MPLS..However,
4d780 20 74 68 65 72 65 20 69 73 20 6e 6f 20 72 65 61 73 6f 6e 20 74 68 65 73 65 20 66 65 61 74 75 72 .there.is.no.reason.these.featur
4d7a0 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 2d 65 6e 67 69 6e 65 65 72 65 64 20 69 6e es.could.not.be.re-engineered.in
4d7c0 20 6f 72 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 32 54 50 76 33 20 69 6e 20 6c 61 74 65 72 20 70 72 .or.on.top.of.L2TPv3.in.later.pr
4d7e0 6f 64 75 63 74 73 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 74 68 65 20 61 76 65 72 61 67 65 20 oducts..In.the.case.the.average.
4d800 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 62 65 74 77 65 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 queue.size.is.between.**min-thre
4d820 73 68 6f 6c 64 2a 2a 20 61 6e 64 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2c 20 74 shold**.and.**max-threshold**,.t
4d840 68 65 6e 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 6f 75 6c 64 20 62 65 20 hen.an.arriving.packet.would.be.
4d860 65 69 74 68 65 72 20 64 72 6f 70 70 65 64 20 6f 72 20 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 either.dropped.or.placed.in.the.
4d880 71 75 65 75 65 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 74 68 65 20 64 65 66 queue,.it.will.depend.on.the.def
4d8a0 69 6e 65 64 20 2a 2a 6d 61 72 6b 2d 70 72 6f 62 61 62 69 6c 69 74 79 2a 2a 2e 00 49 6e 20 74 68 ined.**mark-probability**..In.th
4d8c0 65 20 63 61 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 73 6f 6d 65 20 6b 69 e.case.you.want.to.apply.some.ki
4d8e0 6e 64 20 6f 66 20 2a 2a 73 68 61 70 69 6e 67 2a 2a 20 74 6f 20 79 6f 75 72 20 2a 2a 69 6e 62 6f nd.of.**shaping**.to.your.**inbo
4d900 75 6e 64 2a 2a 20 74 72 61 66 66 69 63 2c 20 63 68 65 63 6b 20 74 68 65 20 69 6e 67 72 65 73 73 und**.traffic,.check.the.ingress
4d920 2d 73 68 61 70 69 6e 67 5f 20 73 65 63 74 69 6f 6e 2e 00 49 6e 20 74 68 65 20 63 6f 6d 6d 61 6e -shaping_.section..In.the.comman
4d940 64 20 61 62 6f 76 65 2c 20 77 65 20 73 65 74 20 74 68 65 20 74 79 70 65 20 6f 66 20 70 6f 6c 69 d.above,.we.set.the.type.of.poli
4d960 63 79 20 77 65 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 20 61 6e 64 cy.we.are.going.to.work.with.and
4d980 20 74 68 65 20 6e 61 6d 65 20 77 65 20 63 68 6f 6f 73 65 20 66 6f 72 20 69 74 3b 20 61 20 63 6c .the.name.we.choose.for.it;.a.cl
4d9a0 61 73 73 20 28 73 6f 20 74 68 61 74 20 77 65 20 63 61 6e 20 64 69 66 66 65 72 65 6e 74 69 61 74 ass.(so.that.we.can.differentiat
4d9c0 65 20 73 6f 6d 65 20 74 72 61 66 66 69 63 29 20 61 6e 64 20 61 6e 20 69 64 65 6e 74 69 66 69 61 e.some.traffic).and.an.identifia
4d9e0 62 6c 65 20 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 61 74 20 63 6c 61 73 73 3b 20 74 68 65 6e 20 ble.number.for.that.class;.then.
4da00 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 20 28 6f 72 we.configure.a.matching.rule.(or
4da20 20 66 69 6c 74 65 72 29 20 61 6e 64 20 61 20 6e 61 6d 65 20 66 6f 72 20 69 74 2e 00 49 6e 20 74 .filter).and.a.name.for.it..In.t
4da40 68 65 20 65 6e 64 2c 20 61 6e 20 58 4d 4c 20 73 74 72 75 63 74 75 72 65 20 69 73 20 67 65 6e 65 he.end,.an.XML.structure.is.gene
4da60 72 61 74 65 64 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 61 76 65 64 20 61 73 20 60 60 76 79 rated.which.can.be.saved.as.``vy
4da80 6f 73 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 61 6e 64 20 73 65 6e 74 20 74 6f 20 74 68 os.mobileconfig``.and.sent.to.th
4daa0 65 20 64 65 76 69 63 65 20 62 79 20 45 2d 4d 61 69 6c 20 77 68 65 72 65 20 69 74 20 6c 61 74 65 e.device.by.E-Mail.where.it.late
4dac0 72 20 63 61 6e 20 62 65 20 69 6d 70 6f 72 74 65 64 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c r.can.be.imported..In.the.exampl
4dae0 65 20 61 62 6f 76 65 2c 20 74 68 65 20 66 69 72 73 74 20 34 39 39 20 73 65 73 73 69 6f 6e 73 20 e.above,.the.first.499.sessions.
4db00 63 6f 6e 6e 65 63 74 20 77 69 74 68 6f 75 74 20 64 65 6c 61 79 2e 20 50 41 44 4f 20 70 61 63 6b connect.without.delay..PADO.pack
4db20 65 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 61 79 65 64 20 35 30 20 6d 73 20 66 6f 72 20 63 6f ets.will.be.delayed.50.ms.for.co
4db40 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 35 30 30 20 74 6f 20 39 39 39 2c 20 74 68 69 73 20 74 nnection.from.500.to.999,.this.t
4db60 72 69 63 6b 20 61 6c 6c 6f 77 73 20 6f 74 68 65 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 20 rick.allows.other.PPPoE.servers.
4db80 73 65 6e 64 20 50 41 44 4f 20 66 61 73 74 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 73 20 77 69 6c send.PADO.faster.and.clients.wil
4dba0 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 65 72 73 2e 20 4c 61 73 74 l.connect.to.other.servers..Last
4dbc0 20 63 6f 6d 6d 61 6e 64 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 50 50 50 6f 45 20 73 65 .command.says.that.this.PPPoE.se
4dbe0 72 76 65 72 20 63 61 6e 20 73 65 72 76 65 20 6f 6e 6c 79 20 33 30 30 30 20 63 6c 69 65 6e 74 73 rver.can.serve.only.3000.clients
4dc00 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 51 75 ..In.the.example.used.for.the.Qu
4dc20 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 2c 20 77 ick.Start.configuration.above,.w
4dc40 65 20 64 65 6d 6f 6e 73 74 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 e.demonstrate.the.following.conf
4dc60 69 67 75 72 61 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d iguration:.In.the.following.exam
4dc80 70 6c 65 20 77 65 20 63 61 6e 20 73 65 65 20 61 20 62 61 73 69 63 20 6d 75 6c 74 69 63 61 73 74 ple.we.can.see.a.basic.multicast
4dca0 20 73 65 74 75 70 3a 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 .setup:.In.the.following.example
4dcc0 2c 20 62 6f 74 68 20 60 55 73 65 72 31 60 20 61 6e 64 20 60 55 73 65 72 32 60 20 77 69 6c 6c 20 ,.both.`User1`.and.`User2`.will.
4dce0 62 65 20 61 62 6c 65 20 74 6f 20 53 53 48 20 69 6e 74 6f 20 56 79 4f 53 20 61 73 20 75 73 65 72 be.able.to.SSH.into.VyOS.as.user
4dd00 20 60 60 76 79 6f 73 60 60 20 75 73 69 6e 67 20 74 68 65 69 72 20 76 65 72 79 20 6f 77 6e 20 6b .``vyos``.using.their.very.own.k
4dd20 65 79 73 2e 20 60 55 73 65 72 31 60 20 69 73 20 72 65 73 74 72 69 63 74 65 64 20 74 6f 20 6f 6e eys..`User1`.is.restricted.to.on
4dd40 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 61 20 73 69 6e ly.be.able.to.connect.from.a.sin
4dd60 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 69 66 20 70 gle.IP.address..In.addition.if.p
4dd80 61 73 73 77 6f 72 64 20 62 61 73 65 20 6c 6f 67 69 6e 20 69 73 20 77 61 6e 74 65 64 20 66 6f 72 assword.base.login.is.wanted.for
4dda0 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 75 73 65 72 20 61 20 32 46 41 2f 4d 46 41 20 6b 65 79 .the.``vyos``.user.a.2FA/MFA.key
4ddc0 63 6f 64 65 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 code.is.required.in.addition.to.
4dde0 74 68 65 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 the.password..In.the.following.e
4de00 78 61 6d 70 6c 65 2c 20 74 68 65 20 49 50 73 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 63 xample,.the.IPs.for.the.remote.c
4de20 6c 69 65 6e 74 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 70 65 65 72 73 2e lients.are.defined.in.the.peers.
4de40 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 70 65 65 72 73 20 74 6f 20 69 6e 74 65 72 61 .This.allows.the.peers.to.intera
4de60 63 74 20 77 69 74 68 20 6f 6e 65 20 61 6e 6f 74 68 65 72 2e 20 49 6e 20 63 6f 6d 70 61 72 69 73 ct.with.one.another..In.comparis
4de80 6f 6e 20 74 6f 20 74 68 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 65 78 61 6d 70 6c 65 20 74 on.to.the.site-to-site.example.t
4dea0 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 65 70 61 6c 69 76 65 60 60 20 66 6c 61 67 he.``persistent-keepalive``.flag
4dec0 20 69 73 20 73 65 74 20 74 6f 20 31 35 20 73 65 63 6f 6e 64 73 20 74 6f 20 61 73 73 75 72 65 20 .is.set.to.15.seconds.to.assure.
4dee0 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6b 65 70 74 20 61 6c 69 76 65 2e 20 54 68 the.connection.is.kept.alive..Th
4df00 69 73 20 69 73 20 6d 61 69 6e 6c 79 20 72 65 6c 65 76 61 6e 74 20 69 66 20 6f 6e 65 20 6f 66 20 is.is.mainly.relevant.if.one.of.
4df20 74 68 65 20 70 65 65 72 73 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 20 61 6e 64 20 63 61 6e 27 the.peers.is.behind.NAT.and.can'
4df40 74 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 69 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 t.be.connected.to.if.the.connect
4df60 69 6f 6e 20 69 73 20 6c 6f 73 74 2e 20 54 6f 20 62 65 20 65 66 66 65 63 74 69 76 65 20 74 68 69 ion.is.lost..To.be.effective.thi
4df80 73 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 s.value.needs.to.be.lower.than.t
4dfa0 68 65 20 55 44 50 20 74 69 6d 65 6f 75 74 2e 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 he.UDP.timeout..In.the.following
4dfc0 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e 20 56 4c 41 4e 39 20 74 72 61 6e 73 69 74 69 6f 6e 73 .example,.when.VLAN9.transitions
4dfe0 2c 20 56 4c 41 4e 32 30 20 77 69 6c 6c 20 61 6c 73 6f 20 74 72 61 6e 73 69 74 69 6f 6e 3a 00 49 ,.VLAN20.will.also.transition:.I
4e000 6e 20 74 68 65 20 66 75 74 75 72 65 20 74 68 69 73 20 69 73 20 65 78 70 65 63 74 65 64 20 74 6f n.the.future.this.is.expected.to
4e020 20 62 65 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 70 72 6f 74 6f 63 6f 6c 20 28 74 68 6f 75 .be.a.very.useful.protocol.(thou
4e040 67 68 20 74 68 65 72 65 20 61 72 65 20 60 6f 74 68 65 72 20 70 72 6f 70 6f 73 61 6c 73 60 5f 29 gh.there.are.`other.proposals`_)
4e060 2e 00 49 6e 20 74 68 65 20 6e 65 78 74 20 65 78 61 6d 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 ..In.the.next.example.all.traffi
4e080 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 60 60 32 30 33 2e 30 2e 31 31 33 2e 31 60 60 20 61 6e c.destined.to.``203.0.113.1``.an
4e0a0 64 20 70 6f 72 74 20 60 60 38 32 38 30 60 60 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 20 69 73 20 d.port.``8280``.protocol.TCP.is.
4e0c0 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 20 balanced.between.2.real.servers.
4e0e0 60 60 31 39 32 2e 30 2e 32 2e 31 31 60 60 20 61 6e 64 20 60 60 31 39 32 2e 30 2e 32 2e 31 32 60 ``192.0.2.11``.and.``192.0.2.12`
4e100 60 20 74 6f 20 70 6f 72 74 20 60 60 38 30 60 60 00 49 6e 20 74 68 65 20 70 61 73 74 20 28 56 79 `.to.port.``80``.In.the.past.(Vy
4e120 4f 53 20 31 2e 31 29 20 75 73 65 64 20 61 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 63 OS.1.1).used.a.gateway-address.c
4e140 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 72 65 65 20 onfigured.under.the.system.tree.
4e160 28 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 67 61 74 65 77 61 79 2d 61 64 64 (:cfgcmd:`set.system.gateway-add
4e180 72 65 73 73 20 3c 61 64 64 72 65 73 73 3e 60 29 2c 20 74 68 69 73 20 69 73 20 6e 6f 20 6c 6f 6e ress.<address>`),.this.is.no.lon
4e1a0 67 65 72 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 66 69 ger.supported.and.existing.confi
4e1c0 67 75 72 61 74 69 6f 6e 73 20 61 72 65 20 6d 69 67 72 61 74 65 64 20 74 6f 20 74 68 65 20 6e 65 gurations.are.migrated.to.the.ne
4e1e0 77 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 00 49 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 w.CLI.command..In.this.command.t
4e200 72 65 65 2c 20 61 6c 6c 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 6f ree,.all.hardware.acceleration.o
4e220 70 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 6c 65 64 2e 20 41 74 20 74 68 65 20 6d ptions.will.be.handled..At.the.m
4e240 6f 6d 65 6e 74 20 6f 6e 6c 79 20 60 49 6e 74 65 6c c2 ae 20 51 41 54 60 5f 20 69 73 20 73 75 70 oment.only.`Intel...QAT`_.is.sup
4e260 70 6f 72 74 65 64 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 ported.In.this.example.all.traff
4e280 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 70 6f 72 74 73 20 22 38 30 2c 20 32 32 32 32 2c 20 ic.destined.to.ports."80,.2222,.
4e2a0 38 38 38 38 22 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 20 6d 61 72 6b 73 20 74 6f 20 66 77 6d 61 8888".protocol.TCP.marks.to.fwma
4e2c0 72 6b 20 22 31 31 31 22 20 61 6e 64 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 32 20 rk."111".and.balanced.between.2.
4e2e0 72 65 61 6c 20 73 65 72 76 65 72 73 2e 20 50 6f 72 74 20 22 30 22 20 69 73 20 72 65 71 75 69 72 real.servers..Port."0".is.requir
4e300 65 64 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 70 6f 72 74 73 20 61 72 65 20 75 73 65 64 2e 00 49 ed.if.multiple.ports.are.used..I
4e320 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 2c 20 61 20 73 69 6d 70 6c 69 66 65 n.this.example.image,.a.simplife
4e340 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 69 73 20 73 68 6f 77 6e 20 74 6f 20 68 65 6c 70 20 d.traffic.flow.is.shown.to.help.
4e360 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 78 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 provide.context.to.the.terms.of.
4e380 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 `forward`,.`input`,.and.`output`
4e3a0 20 66 6f 72 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 66 6f 72 6d 61 74 .for.the.new.firewall.CLI.format
4e3c0 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 ..In.this.example.we.will.use.th
4e3e0 65 20 6d 6f 73 74 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 63 61 73 65 3a 20 61 20 73 65 74 75 70 e.most.complicated.case:.a.setup
4e400 20 77 68 65 72 65 20 65 61 63 68 20 63 6c 69 65 6e 74 20 69 73 20 61 20 72 6f 75 74 65 72 20 74 .where.each.client.is.a.router.t
4e420 68 61 74 20 68 61 73 20 69 74 73 20 6f 77 6e 20 73 75 62 6e 65 74 20 28 74 68 69 6e 6b 20 48 51 hat.has.its.own.subnet.(think.HQ
4e440 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 29 2c 20 73 69 6e 63 65 20 73 69 6d 70 .and.branch.offices),.since.simp
4e460 6c 65 72 20 73 65 74 75 70 73 20 61 72 65 20 73 75 62 73 65 74 73 20 6f 66 20 69 74 2e 00 49 6e ler.setups.are.subsets.of.it..In
4e480 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 73 6f 6d 65 20 2a 4f 70 65 6e 4e 49 43 2a 20 73 65 .this.example,.some.*OpenNIC*.se
4e4a0 72 76 65 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 77 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 rvers.are.used,.two.IPv4.address
4e4c0 65 73 20 61 6e 64 20 74 77 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 3a 00 49 6e 20 74 68 es.and.two.IPv6.addresses:.In.th
4e4e0 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a is.example,.we.use.**masquerade*
4e500 2a 20 61 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 6e 73 *.as.the.translation.address.ins
4e520 74 65 61 64 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 2a 2a 6d 61 73 tead.of.an.IP.address..The.**mas
4e540 71 75 65 72 61 64 65 2a 2a 20 74 61 72 67 65 74 20 69 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 querade**.target.is.effectively.
4e560 61 6e 20 61 6c 69 61 73 20 74 6f 20 73 61 79 20 22 75 73 65 20 77 68 61 74 65 76 65 72 20 49 50 an.alias.to.say."use.whatever.IP
4e580 20 61 64 64 72 65 73 73 20 69 73 20 6f 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 .address.is.on.the.outgoing.inte
4e5a0 72 66 61 63 65 22 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 20 73 74 61 74 69 63 61 6c 6c 79 rface",.rather.than.a.statically
4e5c0 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 .configured.IP.address..This.is.
4e5e0 75 73 65 66 75 6c 20 69 66 20 79 6f 75 20 75 73 65 20 44 48 43 50 20 66 6f 72 20 79 6f 75 72 20 useful.if.you.use.DHCP.for.your.
4e600 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 6f 20 6e 6f 74 20 6b 6e outgoing.interface.and.do.not.kn
4e620 6f 77 20 77 68 61 74 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 77 69 6c ow.what.the.external.address.wil
4e640 6c 20 62 65 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 l.be..In.this.example,.we.will.b
4e660 65 20 75 73 69 6e 67 20 74 68 65 20 65 78 61 6d 70 6c 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 e.using.the.example.Quick.Start.
4e680 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 20 61 73 20 61 20 73 74 61 72 74 69 6e configuration.above.as.a.startin
4e6a0 67 20 70 6f 69 6e 74 2e 00 49 6e 20 74 68 69 73 20 6d 65 74 68 6f 64 2c 20 74 68 65 20 44 53 4c g.point..In.this.method,.the.DSL
4e6c0 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 74 68 65 20 49 53 .Modem/Router.connects.to.the.IS
4e6e0 50 20 66 6f 72 20 79 6f 75 20 77 69 74 68 20 79 6f 75 72 20 63 72 65 64 65 6e 74 69 61 6c 73 20 P.for.you.with.your.credentials.
4e700 70 72 65 70 72 6f 67 72 61 6d 6d 65 64 20 69 6e 74 6f 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 preprogrammed.into.the.device..T
4e720 68 69 73 20 67 69 76 65 73 20 79 6f 75 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 his.gives.you.an.:rfc:`1918`.add
4e740 72 65 73 73 2c 20 73 75 63 68 20 61 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 60 60 ress,.such.as.``192.168.1.0/24``
4e760 20 62 79 20 64 65 66 61 75 6c 74 2e 00 49 6e 20 74 68 69 73 20 73 63 65 6e 61 72 69 6f 3a 00 49 .by.default..In.this.scenario:.I
4e780 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e n.this.section.there's.useful.in
4e7a0 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 formation.of.all.firewall.config
4e7c0 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 uration.that.can.be.done.regardi
4e7e0 6e 67 20 49 50 76 34 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 ng.IPv4,.and.appropiate.op-mode.
4e800 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 commands..Configuration.commands
4e820 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 .covered.in.this.section:.In.thi
4e840 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 s.section.there's.useful.informa
4e860 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 tion.of.all.firewall.configurati
4e880 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 on.that.can.be.done.regarding.IP
4e8a0 76 36 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 v6,.and.appropiate.op-mode.comma
4e8c0 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 nds..Configuration.commands.cove
4e8e0 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 red.in.this.section:.In.this.sec
4e900 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 tion.there's.useful.information.
4e920 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 of.all.firewall.configuration.th
4e940 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 62 72 69 64 67 65 2c at.can.be.done.regarding.bridge,
4e960 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 .and.appropiate.op-mode.commands
4e980 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 ..Configuration.commands.covered
4e9a0 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f .in.this.section:.In.this.sectio
4e9c0 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 n.there's.useful.information.of.
4e9e0 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 all.firewall.configuration.that.
4ea00 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 can.be.done.regarding.flowtables
4ea20 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 .In.this.section.there's.useful.
4ea40 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 information.of.all.firewall.conf
4ea60 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 iguration.that.can.be.done.regar
4ea80 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 2e 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e ding.flowtables..In.this.section
4eaa0 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 .there's.useful.information.of.a
4eac0 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 69 ll.firewall.configuration.that.i
4eae0 73 20 6e 65 65 64 65 64 20 66 6f 72 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c s.needed.for.zone-based.firewall
4eb00 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 ..Configuration.commands.covered
4eb20 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f .in.this.section:.In.this.sectio
4eb40 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 61 6c 6c 20 75 73 65 66 75 6c 20 66 69 72 65 77 61 n.you.can.find.all.useful.firewa
4eb60 6c 6c 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 49 6e 20 74 72 61 6e 73 70 61 72 ll.op-mode.commands..In.transpar
4eb80 65 6e 74 20 70 72 6f 78 79 20 6d 6f 64 65 2c 20 61 6c 6c 20 74 72 61 66 66 69 63 20 61 72 72 69 ent.proxy.mode,.all.traffic.arri
4eba0 76 69 6e 67 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 66 6f 72 ving.on.port.80.and.destined.for
4ebc0 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 .the.Internet.is.automatically.f
4ebe0 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 70 72 6f 78 79 2e 20 54 68 69 73 orwarded.through.the.proxy..This
4ec00 20 61 6c 6c 6f 77 73 20 69 6d 6d 65 64 69 61 74 65 20 70 72 6f 78 79 20 66 6f 72 77 61 72 64 69 .allows.immediate.proxy.forwardi
4ec20 6e 67 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 63 6c 69 65 6e 74 20 62 72 ng.without.configuring.client.br
4ec40 6f 77 73 65 72 73 2e 00 49 6e 20 74 79 70 69 63 61 6c 20 75 73 65 73 20 6f 66 20 53 4e 4d 50 2c owsers..In.typical.uses.of.SNMP,
4ec60 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 63 6f 6d 70 .one.or.more.administrative.comp
4ec80 75 74 65 72 73 20 63 61 6c 6c 65 64 20 6d 61 6e 61 67 65 72 73 20 68 61 76 65 20 74 68 65 20 74 uters.called.managers.have.the.t
4eca0 61 73 6b 20 6f 66 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6f 72 20 6d 61 6e 61 67 69 6e 67 20 61 20 ask.of.monitoring.or.managing.a.
4ecc0 67 72 6f 75 70 20 6f 66 20 68 6f 73 74 73 20 6f 72 20 64 65 76 69 63 65 73 20 6f 6e 20 61 20 63 group.of.hosts.or.devices.on.a.c
4ece0 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 2e 20 45 61 63 68 20 6d 61 6e 61 67 65 64 20 73 79 omputer.network..Each.managed.sy
4ed00 73 74 65 6d 20 65 78 65 63 75 74 65 73 20 61 20 73 6f 66 74 77 61 72 65 20 63 6f 6d 70 6f 6e 65 stem.executes.a.software.compone
4ed20 6e 74 20 63 61 6c 6c 65 64 20 61 6e 20 61 67 65 6e 74 20 77 68 69 63 68 20 72 65 70 6f 72 74 73 nt.called.an.agent.which.reports
4ed40 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 76 69 61 20 53 4e 4d 50 20 74 6f 20 74 68 65 20 6d 61 6e .information.via.SNMP.to.the.man
4ed60 61 67 65 72 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 ager..In.zone-based.policy,.inte
4ed80 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e rfaces.are.assigned.to.zones,.an
4eda0 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 d.inspection.policy.is.applied.t
4edc0 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e o.traffic.moving.between.the.zon
4ede0 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 es.and.acted.on.according.to.fir
4ee00 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 5a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f ewall.rules..A.Zone.is.a.group.o
4ee20 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 f.interfaces.that.have.similar.f
4ee40 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 unctions.or.features..It.establi
4ee60 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e shes.the.security.borders.of.a.n
4ee80 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 etwork..A.zone.defines.a.boundar
4eea0 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 y.where.traffic.is.subjected.to.
4eec0 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 policy.restrictions.as.it.crosse
4eee0 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b s.to.another.region.of.a.network
4ef00 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 ..In.zone-based.policy,.interfac
4ef20 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e es.are.assigned.to.zones,.and.in
4ef40 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 spection.policy.is.applied.to.tr
4ef60 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 affic.moving.between.the.zones.a
4ef80 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c nd.acted.on.according.to.firewal
4efa0 6c 20 72 75 6c 65 73 2e 20 41 20 7a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e l.rules..A.zone.is.a.group.of.in
4efc0 74 65 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 terfaces.that.have.similar.funct
4efe0 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 ions.or.features..It.establishes
4f000 20 74 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f .the.security.borders.of.a.netwo
4f020 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 rk..A.zone.defines.a.boundary.wh
4f040 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 ere.traffic.is.subjected.to.poli
4f060 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f cy.restrictions.as.it.crosses.to
4f080 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e .another.region.of.a.network..In
4f0a0 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 61 20 57 41 4e 20 69 6e 74 65 72 bound.connections.to.a.WAN.inter
4f0c0 66 61 63 65 20 63 61 6e 20 62 65 20 69 6d 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 64 20 77 face.can.be.improperly.handled.w
4f0e0 68 65 6e 20 74 68 65 20 72 65 70 6c 79 20 69 73 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 hen.the.reply.is.sent.back.to.th
4f100 65 20 63 6c 69 65 6e 74 2e 00 49 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 72 65 e.client..Incoming.traffic.is.re
4f120 63 65 69 76 65 64 20 62 79 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 6c 61 76 65 2e 20 49 66 20 ceived.by.the.current.slave..If.
4f140 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 65 20 66 61 69 6c 73 2c 20 61 6e 6f 74 68 the.receiving.slave.fails,.anoth
4f160 65 72 20 73 6c 61 76 65 20 74 61 6b 65 73 20 6f 76 65 72 20 74 68 65 20 4d 41 43 20 61 64 64 72 er.slave.takes.over.the.MAC.addr
4f180 65 73 73 20 6f 66 20 74 68 65 20 66 61 69 6c 65 64 20 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 ess.of.the.failed.receiving.slav
4f1a0 65 2e 00 49 6e 63 72 65 61 73 65 20 4d 61 78 69 6d 75 6d 20 4d 50 44 55 20 6c 65 6e 67 74 68 20 e..Increase.Maximum.MPDU.length.
4f1c0 74 6f 20 37 39 39 31 20 6f 72 20 31 31 34 35 34 20 6f 63 74 65 74 73 20 28 64 65 66 61 75 6c 74 to.7991.or.11454.octets.(default
4f1e0 20 33 38 39 35 20 6f 63 74 65 74 73 29 00 49 6e 64 69 63 61 74 69 6f 6e 00 49 6e 64 69 76 69 64 .3895.octets).Indication.Individ
4f200 75 61 6c 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 00 49 6e 66 6f 72 6d 20 63 6c 69 65 6e 74 20 ual.Client.Subnet.Inform.client.
4f220 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 that.the.DNS.server.can.be.found
4f240 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 67 61 74 .at.`<address>`..Information.gat
4f260 68 65 72 65 64 20 77 69 74 68 20 4c 4c 44 50 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 hered.with.LLDP.is.stored.in.the
4f280 20 64 65 76 69 63 65 20 61 73 20 61 20 3a 61 62 62 72 3a 60 4d 49 42 20 28 4d 61 6e 61 67 65 6d .device.as.a.:abbr:`MIB.(Managem
4f2a0 65 6e 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 61 74 61 62 61 73 65 29 60 20 61 6e 64 20 63 ent.Information.Database)`.and.c
4f2c0 61 6e 20 62 65 20 71 75 65 72 69 65 64 20 77 69 74 68 20 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 an.be.queried.with.:abbr:`SNMP.(
4f2e0 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 Simple.Network.Management.Protoc
4f300 6f 6c 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 39 32 32 60 ol)`.as.specified.in.:rfc:`2922`
4f320 2e 20 54 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 61 6e 20 4c 4c 44 50 2d 65 6e 61 62 6c 65 ..The.topology.of.an.LLDP-enable
4f340 64 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 64 69 73 63 6f 76 65 72 65 64 20 62 79 20 63 d.network.can.be.discovered.by.c
4f360 72 61 77 6c 69 6e 67 20 74 68 65 20 68 6f 73 74 73 20 61 6e 64 20 71 75 65 72 79 69 6e 67 20 74 rawling.the.hosts.and.querying.t
4f380 68 69 73 20 64 61 74 61 62 61 73 65 2e 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 6d his.database..Information.that.m
4f3a0 61 79 20 62 65 20 72 65 74 72 69 65 76 65 64 20 69 6e 63 6c 75 64 65 3a 00 49 6e 66 6f 72 6d 61 ay.be.retrieved.include:.Informa
4f3c0 74 69 6f 6e 61 6c 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 6d 65 73 73 61 67 65 73 00 49 6e tional.Informational.messages.In
4f3e0 70 75 74 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 put.from.`eth0`.network.interfac
4f400 65 00 49 6e 73 70 65 63 74 20 6c 6f 67 73 3a 00 49 6e 73 74 61 6c 6c 20 74 68 65 20 63 6c 69 65 e.Inspect.logs:.Install.the.clie
4f420 6e 74 20 73 6f 66 74 77 61 72 65 20 76 69 61 20 61 70 74 20 61 6e 64 20 65 78 65 63 75 74 65 20 nt.software.via.apt.and.execute.
4f440 70 70 74 70 73 65 74 75 70 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 pptpsetup.to.generate.the.config
4f460 75 72 61 74 69 6f 6e 2e 00 49 6e 73 74 65 61 64 20 6f 66 20 61 20 6e 75 6d 65 72 69 63 61 6c 20 uration..Instead.of.a.numerical.
4f480 4d 53 53 20 76 61 6c 75 65 20 60 63 6c 61 6d 70 2d 6d 73 73 2d 74 6f 2d 70 6d 74 75 60 20 63 61 MSS.value.`clamp-mss-to-pmtu`.ca
4f4a0 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 74 20 74 n.be.used.to.automatically.set.t
4f4c0 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 6e 73 74 65 61 64 20 6f 66 20 70 61 73 73 he.proper.value..Instead.of.pass
4f4e0 77 6f 72 64 20 6f 6e 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 32 46 41 20 70 61 word.only.authentication,.2FA.pa
4f500 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 2b 20 4f 54 50 20 6b 65 79 20 ssword.authentication.+.OTP.key.
4f520 63 61 6e 20 62 65 20 75 73 65 64 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 4f 54 50 20 can.be.used..Alternatively,.OTP.
4f540 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 69 74 68 6f 75 74 20 61 20 70 authentication.only,.without.a.p
4f560 61 73 73 77 6f 72 64 2c 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 54 6f 20 64 6f 20 74 68 69 73 assword,.can.be.used..To.do.this
4f580 2c 20 61 6e 20 4f 54 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 ,.an.OTP.configuration.must.be.a
4f5a0 64 64 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 3a dded.to.the.configuration.above:
4f5c0 00 49 6e 73 74 65 61 64 20 6f 66 20 73 65 6e 64 69 6e 67 20 74 68 65 20 72 65 61 6c 20 73 79 73 .Instead.of.sending.the.real.sys
4f5e0 74 65 6d 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2c tem.hostname.to.the.DHCP.server,
4f600 20 6f 76 65 72 77 72 69 74 65 20 74 68 65 20 68 6f 73 74 2d 6e 61 6d 65 20 77 69 74 68 20 74 68 .overwrite.the.host-name.with.th
4f620 69 73 20 67 69 76 65 6e 2d 76 61 6c 75 65 2e 00 49 6e 74 65 67 72 69 74 79 20 e2 80 93 20 4d 65 is.given-value..Integrity.....Me
4f640 73 73 61 67 65 20 69 6e 74 65 67 72 69 74 79 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 ssage.integrity.to.ensure.that.a
4f660 20 70 61 63 6b 65 74 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 74 61 6d 70 65 72 65 64 20 77 68 .packet.has.not.been.tampered.wh
4f680 69 6c 65 20 69 6e 20 74 72 61 6e 73 69 74 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 6f 70 74 69 ile.in.transit.including.an.opti
4f6a0 6f 6e 61 6c 20 70 61 63 6b 65 74 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 20 6d 65 onal.packet.replay.protection.me
4f6c0 63 68 61 6e 69 73 6d 2e 00 49 6e 74 65 6c 20 41 58 32 30 30 00 49 6e 74 65 6c c2 ae 20 51 41 54 chanism..Intel.AX200.Intel...QAT
4f6e0 00 49 6e 74 65 72 63 6f 6e 6e 65 63 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 56 52 46 20 77 69 74 .Interconnect.the.global.VRF.wit
4f700 68 20 76 72 66 20 22 72 65 64 22 20 75 73 69 6e 67 20 74 68 65 20 76 65 74 68 31 30 20 3c 2d 3e h.vrf."red".using.the.veth10.<->
4f720 20 76 65 74 68 20 31 31 20 70 61 69 72 00 49 6e 74 65 72 66 61 63 65 20 2a 2a 65 74 68 30 2a 2a .veth.11.pair.Interface.**eth0**
4f740 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 75 70 73 74 72 65 61 6d 2e 00 49 6e .used.to.connect.to.upstream..In
4f760 74 65 72 66 61 63 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 terface.Configuration.Interface.
4f780 47 72 6f 75 70 73 00 49 6e 74 65 72 66 61 63 65 20 52 6f 75 74 65 73 00 49 6e 74 65 72 66 61 63 Groups.Interface.Routes.Interfac
4f7a0 65 20 60 65 74 68 31 60 20 4c 41 4e 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 2e 20 49 6e 20 6f e.`eth1`.LAN.is.behind.NAT..In.o
4f7c0 72 64 65 72 20 74 6f 20 73 75 62 73 63 72 69 62 65 20 60 31 30 2e 30 2e 30 2e 30 2f 32 33 60 20 rder.to.subscribe.`10.0.0.0/23`.
4f7e0 73 75 62 6e 65 74 20 6d 75 6c 74 69 63 61 73 74 20 77 68 69 63 68 20 69 73 20 69 6e 20 60 65 74 subnet.multicast.which.is.in.`et
4f800 68 30 60 20 57 41 4e 20 77 65 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 67 6d h0`.WAN.we.need.to.configure.igm
4f820 70 2d 70 72 6f 78 79 2e 00 49 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e p-proxy..Interface.configuration
4f840 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 .Interface.for.DHCP.Relay.Agent.
4f860 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 73 20 6f 75 74 2e 00 49 6e 74 65 72 66 61 to.forward.requests.out..Interfa
4f880 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 6c 69 73 74 65 ce.for.DHCP.Relay.Agent.to.liste
4f8a0 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 00 49 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 n.for.requests..Interface.specif
4f8c0 69 63 20 63 6f 6d 6d 61 6e 64 73 00 49 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 ic.commands.Interface.to.use.for
4f8e0 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 49 6e 74 65 .syncing.conntrack.entries..Inte
4f900 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 rface.used.for.VXLAN.underlay..T
4f920 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 his.is.mandatory.when.using.VXLA
4f940 4e 20 76 69 61 20 61 20 6d 75 6c 74 69 63 61 73 74 20 6e 65 74 77 6f 72 6b 2e 20 56 58 4c 41 4e N.via.a.multicast.network..VXLAN
4f960 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 65 6e 74 65 72 20 61 6e 64 20 65 .traffic.will.always.enter.and.e
4f980 78 69 74 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 74 65 72 66 61 63 65 20 77 65 xit.this.interface..Interface.we
4f9a0 69 67 68 74 00 49 6e 74 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 61 63 65 73 20 43 6f 6e 66 69 ight.Interfaces.Interfaces.Confi
4f9c0 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 70 61 72 74 69 63 69 guration.Interfaces.that.partici
4f9e0 70 61 74 65 20 69 6e 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 70 72 6f 63 65 73 73 2e 20 pate.in.the.DHCP.relay.process..
4fa00 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c 20 61 74 20 6c 65 61 73 If.this.command.is.used,.at.leas
4fa20 74 20 74 77 6f 20 65 6e 74 72 69 65 73 20 6f 66 20 69 74 20 61 72 65 20 72 65 71 75 69 72 65 64 t.two.entries.of.it.are.required
4fa40 3a 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 63 61 70 :.one.for.the.interface.that.cap
4fa60 74 75 72 65 73 20 74 68 65 20 64 68 63 70 2d 72 65 71 75 65 73 74 73 2c 20 61 6e 64 20 6f 6e 65 tures.the.dhcp-requests,.and.one
4fa80 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 6f 72 77 61 72 64 20 73 75 .for.the.interface.to.forward.su
4faa0 63 68 20 72 65 71 75 65 73 74 73 2e 20 41 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 20 77 ch.requests..A.warning.message.w
4fac0 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 69 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 ill.be.shown.if.this.command.is.
4fae0 75 73 65 64 2c 20 73 69 6e 63 65 20 6e 65 77 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 used,.since.new.implementations.
4fb00 73 68 6f 75 6c 64 20 75 73 65 20 60 60 6c 69 73 74 65 6e 2d 69 6e 74 65 72 66 61 63 65 60 60 20 should.use.``listen-interface``.
4fb20 61 6e 64 20 60 60 75 70 73 74 72 65 61 6d 2d 69 6e 74 65 72 66 61 63 65 60 60 2e 00 49 6e 74 65 and.``upstream-interface``..Inte
4fb40 72 66 61 63 65 73 20 77 68 6f 73 65 20 44 48 43 50 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 65 72 rfaces.whose.DHCP.client.nameser
4fb60 76 65 72 73 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 73 20 74 6f 2e 00 49 6e 74 vers.to.forward.requests.to..Int
4fb80 65 72 66 61 63 65 73 2c 20 74 68 65 69 72 20 77 65 69 67 68 74 20 61 6e 64 20 74 68 65 20 74 79 erfaces,.their.weight.and.the.ty
4fba0 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 62 61 6c 61 6e 63 65 64 20 61 72 65 pe.of.traffic.to.be.balanced.are
4fbc0 20 64 65 66 69 6e 65 64 20 69 6e 20 6e 75 6d 62 65 72 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 .defined.in.numbered.balancing.r
4fbe0 75 6c 65 20 73 65 74 73 2e 20 54 68 65 20 72 75 6c 65 20 73 65 74 73 20 61 72 65 20 65 78 65 63 ule.sets..The.rule.sets.are.exec
4fc00 75 74 65 64 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 20 61 67 61 69 6e 73 74 20 uted.in.numerical.order.against.
4fc20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 6d outgoing.packets..In.case.of.a.m
4fc40 61 74 63 68 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 atch.the.packet.is.sent.through.
4fc60 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 6d 61 an.interface.specified.in.the.ma
4fc80 74 63 68 69 6e 67 20 72 75 6c 65 2e 20 49 66 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 6e 27 74 tching.rule..If.a.packet.doesn't
4fca0 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 74 20 69 73 20 73 65 6e 74 20 62 79 20 75 73 .match.any.rule.it.is.sent.by.us
4fcc0 69 6e 67 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 52 75 ing.the.system.routing.table..Ru
4fce0 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 27 74 20 62 65 20 63 68 61 6e 67 65 64 2e 00 49 6e 74 le.numbers.can't.be.changed..Int
4fd00 65 72 6e 61 6c 20 61 74 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b 20 66 72 6f 6d 20 74 68 65 ernal.attack:.an.attack.from.the
4fd20 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 28 67 65 6e 65 72 61 74 65 64 20 62 79 20 .internal.network.(generated.by.
4fd40 61 20 63 75 73 74 6f 6d 65 72 29 20 74 6f 77 61 72 64 73 20 74 68 65 20 69 6e 74 65 72 6e 65 74 a.customer).towards.the.internet
4fd60 20 69 73 20 69 64 65 6e 74 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 61 6c 6c 20 .is.identify..In.this.case,.all.
4fd80 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 20 70 61 72 74 69 63 75 6c 61 72 connections.from.this.particular
4fda0 20 49 50 2f 43 75 73 74 6f 6d 65 72 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 49 6e .IP/Customer.will.be.blocked..In
4fdc0 74 65 72 6e 61 6c 6c 79 2c 20 69 6e 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 70 72 6f ternally,.in.flow-accounting.pro
4fde0 63 65 73 73 65 73 20 65 78 69 73 74 20 61 20 62 75 66 66 65 72 20 66 6f 72 20 64 61 74 61 20 65 cesses.exist.a.buffer.for.data.e
4fe00 78 63 68 61 6e 67 69 6e 67 20 62 65 74 77 65 65 6e 20 63 6f 72 65 20 70 72 6f 63 65 73 73 20 61 xchanging.between.core.process.a
4fe20 6e 64 20 70 6c 75 67 69 6e 73 20 28 65 61 63 68 20 65 78 70 6f 72 74 20 74 61 72 67 65 74 20 69 nd.plugins.(each.export.target.i
4fe40 73 20 61 20 73 65 70 61 72 61 74 65 64 20 70 6c 75 67 69 6e 29 2e 20 49 66 20 79 6f 75 20 68 61 s.a.separated.plugin)..If.you.ha
4fe60 76 65 20 68 69 67 68 20 74 72 61 66 66 69 63 20 6c 65 76 65 6c 73 20 6f 72 20 6e 6f 74 65 64 20 ve.high.traffic.levels.or.noted.
4fe80 73 6f 6d 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 6d 69 73 73 65 64 20 72 65 63 6f 72 64 some.problems.with.missed.record
4fea0 73 20 6f 72 20 73 74 6f 70 70 69 6e 67 20 65 78 70 6f 72 74 69 6e 67 2c 20 79 6f 75 20 6d 61 79 s.or.stopping.exporting,.you.may
4fec0 20 74 72 79 20 74 6f 20 69 6e 63 72 65 61 73 65 20 61 20 64 65 66 61 75 6c 74 20 62 75 66 66 65 .try.to.increase.a.default.buffe
4fee0 72 20 73 69 7a 65 20 28 31 30 20 4d 69 42 29 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 63 6f r.size.(10.MiB).with.the.next.co
4ff00 6d 6d 61 6e 64 3a 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 mmand:.Internet.Key.Exchange.ver
4ff20 73 69 6f 6e 20 32 20 28 49 4b 45 76 32 29 20 69 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 sion.2.(IKEv2).is.a.tunneling.pr
4ff40 6f 74 6f 63 6f 6c 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 73 65 63 2c 20 74 68 61 74 20 65 73 74 otocol,.based.on.IPsec,.that.est
4ff60 61 62 6c 69 73 68 65 73 20 61 20 73 65 63 75 72 65 20 56 50 4e 20 63 6f 6d 6d 75 6e 69 63 61 74 ablishes.a.secure.VPN.communicat
4ff80 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 50 4e 20 64 65 76 69 63 65 73 2c 20 20 61 6e 64 20 64 65 ion.between.VPN.devices,..and.de
4ffa0 66 69 6e 65 73 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 fines.negotiation.and.authentica
4ffc0 74 69 6f 6e 20 70 72 6f 63 65 73 73 65 73 20 66 6f 72 20 49 50 73 65 63 20 73 65 63 75 72 69 74 tion.processes.for.IPsec.securit
4ffe0 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 73 29 2e 20 49 74 20 69 73 20 6f 66 74 65 y.associations.(SAs)..It.is.ofte
50000 6e 20 6b 6e 6f 77 6e 20 61 73 20 49 4b 45 76 32 2f 49 50 53 65 63 20 6f 72 20 49 50 53 65 63 20 n.known.as.IKEv2/IPSec.or.IPSec.
50020 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 e2 80 94 20 6f 72 20 72 6f 61 64 2d IKEv2.remote-access.....or.road-
50040 77 61 72 72 69 6f 72 73 20 61 73 20 6f 74 68 65 72 73 20 63 61 6c 6c 20 69 74 2e 00 49 6e 74 65 warriors.as.others.call.it..Inte
50060 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 32 2c 20 49 4b 45 rnet.Key.Exchange.version.2,.IKE
50080 76 32 20 66 6f 72 20 73 68 6f 72 74 2c 20 69 73 20 61 20 72 65 71 75 65 73 74 2f 72 65 73 70 6f v2.for.short,.is.a.request/respo
500a0 6e 73 65 20 70 72 6f 74 6f 63 6f 6c 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 62 6f 74 68 20 43 nse.protocol.developed.by.both.C
500c0 69 73 63 6f 20 61 6e 64 20 4d 69 63 72 6f 73 6f 66 74 2e 20 49 74 20 69 73 20 75 73 65 64 20 74 isco.and.Microsoft..It.is.used.t
500e0 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 64 20 73 65 63 75 72 65 20 49 50 76 34 2f 49 50 76 36 o.establish.and.secure.IPv4/IPv6
50100 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 65 20 69 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 .connections,.be.it.a.site-to-si
50120 74 65 20 56 50 4e 20 6f 72 20 66 72 6f 6d 20 61 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 20 63 6f te.VPN.or.from.a.road-warrior.co
50140 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 68 75 62 20 73 69 74 65 2e 20 49 4b 45 76 32 2c 20 77 nnecting.to.a.hub.site..IKEv2,.w
50160 68 65 6e 20 72 75 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 2c 20 hen.run.in.point-to-multipoint,.
50180 6f 72 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 2f 72 6f 61 64 2d 77 61 72 72 69 6f 72 20 6d 6f or.remote-access/road-warrior.mo
501a0 64 65 2c 20 73 65 63 75 72 65 73 20 74 68 65 20 73 65 72 76 65 72 2d 73 69 64 65 20 77 69 74 68 de,.secures.the.server-side.with
501c0 20 61 6e 6f 74 68 65 72 20 6c 61 79 65 72 20 62 79 20 75 73 69 6e 67 20 61 6e 20 78 35 30 39 20 .another.layer.by.using.an.x509.
501e0 73 69 67 6e 65 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 49 6e 74 65 72 signed.server.certificate..Inter
50200 6e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 49 6e 74 65 72 76 61 6c 00 49 6e 74 65 72 76 61 network.Control.Interval.Interva
50220 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 l.in.milliseconds.Interval.in.mi
50240 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 75 70 64 61 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 nutes.between.updates.(default:.
50260 36 30 29 00 49 6e 74 72 6f 64 75 63 69 6e 67 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 60).Introducing.route.reflectors
50280 20 72 65 6d 6f 76 65 73 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 74 68 65 20 66 75 6c 6c 2d 6d .removes.the.need.for.the.full-m
502a0 65 73 68 2e 20 57 68 65 6e 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 20 72 6f 75 74 65 20 esh..When.you.configure.a.route.
502c0 72 65 66 6c 65 63 74 6f 72 20 79 6f 75 20 68 61 76 65 20 74 6f 20 74 65 6c 6c 20 74 68 65 20 72 reflector.you.have.to.tell.the.r
502e0 6f 75 74 65 72 20 77 68 65 74 68 65 72 20 74 68 65 20 6f 74 68 65 72 20 49 42 47 50 20 72 6f 75 outer.whether.the.other.IBGP.rou
50300 74 65 72 20 69 73 20 61 20 63 6c 69 65 6e 74 20 6f 72 20 6e 6f 6e 2d 63 6c 69 65 6e 74 2e 20 41 ter.is.a.client.or.non-client..A
50320 20 63 6c 69 65 6e 74 20 69 73 20 61 6e 20 49 42 47 50 20 72 6f 75 74 65 72 20 74 68 61 74 20 74 .client.is.an.IBGP.router.that.t
50340 68 65 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 77 69 6c 6c 20 e2 80 9c 72 65 66 6c 65 he.route.reflector.will....refle
50360 63 74 e2 80 9d 20 72 6f 75 74 65 73 20 74 6f 2c 20 74 68 65 20 6e 6f 6e 2d 63 6c 69 65 6e 74 20 ct....routes.to,.the.non-client.
50380 69 73 20 6a 75 73 74 20 61 20 72 65 67 75 6c 61 72 20 49 42 47 50 20 6e 65 69 67 68 62 6f 72 2e is.just.a.regular.IBGP.neighbor.
503a0 20 52 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 .Route.reflectors.mechanism.is.d
503c0 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 34 35 36 60 20 61 6e 64 20 75 70 64 61 escribed.in.:rfc:`4456`.and.upda
503e0 74 65 64 20 62 79 20 3a 72 66 63 3a 60 37 36 30 36 60 2e 00 49 74 20 64 69 73 61 62 6c 65 73 20 ted.by.:rfc:`7606`..It.disables.
50400 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 61 75 74 6f transparent.huge.pages,.and.auto
50420 6d 61 74 69 63 20 4e 55 4d 41 20 62 61 6c 61 6e 63 69 6e 67 2e 20 49 74 20 61 6c 73 6f 20 75 73 matic.NUMA.balancing..It.also.us
50440 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e es.cpupower.to.set.the.performan
50460 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2c 20 61 6e 64 20 72 65 71 75 65 73 74 ce.cpufreq.governor,.and.request
50480 73 20 61 20 63 70 75 5f 64 6d 61 5f 6c 61 74 65 6e 63 79 20 76 61 6c 75 65 20 6f 66 20 31 2e 20 s.a.cpu_dma_latency.value.of.1..
504a0 49 74 20 61 6c 73 6f 20 73 65 74 73 20 62 75 73 79 5f 72 65 61 64 20 61 6e 64 20 62 75 73 79 5f It.also.sets.busy_read.and.busy_
504c0 70 6f 6c 6c 20 74 69 6d 65 73 20 74 6f 20 35 30 20 75 73 2c 20 61 6e 64 20 74 63 70 5f 66 61 73 poll.times.to.50.us,.and.tcp_fas
504e0 74 6f 70 65 6e 20 74 6f 20 33 2e 00 49 74 20 65 6e 61 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 topen.to.3..It.enables.transpare
50500 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 nt.huge.pages,.and.uses.cpupower
50520 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 .to.set.the.performance.cpufreq.
50540 67 6f 76 65 72 6e 6f 72 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 60 60 6b 65 72 6e 65 6c 2e governor..It.also.sets.``kernel.
50560 73 63 68 65 64 5f 6d 69 6e 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 30 sched_min_granularity_ns``.to.10
50580 20 75 73 2c 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 77 61 6b 65 75 70 5f 67 72 61 6e 75 .us,.``kernel.sched_wakeup_granu
505a0 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 35 20 75 73 73 2c 20 61 6e 64 20 60 60 76 6d 2e larity_ns``.to.15.uss,.and.``vm.
505c0 64 69 72 74 79 5f 72 61 74 69 6f 60 60 20 74 6f 20 34 30 25 2e 00 49 74 20 67 65 6e 65 72 61 74 dirty_ratio``.to.40%..It.generat
505e0 65 73 20 74 68 65 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 es.the.keypair,.which.includes.t
50600 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2e 20 54 68 65 he.public.and.private.parts..The
50620 20 6b 65 79 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d .key.is.not.stored.on.the.system
50640 20 2d 20 6f 6e 6c 79 20 61 20 6b 65 79 70 61 69 72 20 69 73 20 67 65 6e 65 72 61 74 65 64 2e 00 .-.only.a.keypair.is.generated..
50660 49 74 20 68 65 6c 70 73 20 74 6f 20 73 75 70 70 6f 72 74 20 61 73 20 48 45 4c 50 45 52 20 6f 6e It.helps.to.support.as.HELPER.on
50680 6c 79 20 66 6f 72 20 70 6c 61 6e 6e 65 64 20 72 65 73 74 61 72 74 73 2e 00 49 74 20 68 65 6c 70 ly.for.planned.restarts..It.help
506a0 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 74 68 65 20 73 79 6e 74 61 78 20 61 73 3a 20 28 73 65 s.to.think.of.the.syntax.as:.(se
506c0 65 20 62 65 6c 6f 77 29 2e 20 54 68 65 20 27 72 75 6c 65 2d 73 65 74 27 20 73 68 6f 75 6c 64 20 e.below)..The.'rule-set'.should.
506e0 62 65 20 77 72 69 74 74 65 6e 20 66 72 6f 6d 20 74 68 65 20 70 65 72 73 70 65 63 74 69 76 65 20 be.written.from.the.perspective.
50700 6f 66 3a 20 2a 53 6f 75 72 63 65 20 5a 6f 6e 65 2a 2d 74 6f 2d 3e 2a 44 65 73 74 69 6e 61 74 69 of:.*Source.Zone*-to->*Destinati
50720 6f 6e 20 5a 6f 6e 65 2a 00 49 74 20 69 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 43 on.Zone*.It.is.compatible.with.C
50740 69 73 63 6f 20 28 52 29 20 41 6e 79 43 6f 6e 6e 65 63 74 20 28 52 29 20 63 6c 69 65 6e 74 73 2e isco.(R).AnyConnect.(R).clients.
50760 00 49 74 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 60 60 65 74 68 31 60 60 00 49 74 20 .It.is.connected.to.``eth1``.It.
50780 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 53 53 48 is.highly.recommended.to.use.SSH
507a0 20 6b 65 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 20 .key.authentication..By.default.
507c0 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 75 73 65 72 20 28 60 60 76 79 6f 73 60 60 there.is.only.one.user.(``vyos``
507e0 29 2c 20 61 6e 64 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 61 6e 79 20 6e 75 6d 62 65 72 ),.and.you.can.assign.any.number
50800 20 6f 66 20 6b 65 79 73 20 74 6f 20 74 68 61 74 20 75 73 65 72 2e 20 59 6f 75 20 63 61 6e 20 67 .of.keys.to.that.user..You.can.g
50820 65 6e 65 72 61 74 65 20 61 20 73 73 68 20 6b 65 79 20 77 69 74 68 20 74 68 65 20 60 60 73 73 68 enerate.a.ssh.key.with.the.``ssh
50840 2d 6b 65 79 67 65 6e 60 60 20 63 6f 6d 6d 61 6e 64 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 -keygen``.command.on.your.local.
50860 6d 61 63 68 69 6e 65 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 28 62 79 20 64 65 66 61 75 6c 74 29 machine,.which.will.(by.default)
50880 20 73 61 76 65 20 69 74 20 61 73 20 60 60 7e 2f 2e 73 73 68 2f 69 64 5f 72 73 61 2e 70 75 62 60 .save.it.as.``~/.ssh/id_rsa.pub`
508a0 60 2e 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 `..It.is.highly.recommended.to.u
508c0 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 62 6f 74 68 20 74 68 65 se.the.same.address.for.both.the
508e0 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 .LDP.router-id.and.the.discovery
50900 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 66 6f 72 20 56 79 4f 53 .transport.address,.but.for.VyOS
50920 20 4d 50 4c 53 20 4c 44 50 20 74 6f 20 77 6f 72 6b 20 62 6f 74 68 20 70 61 72 61 6d 65 74 65 72 .MPLS.LDP.to.work.both.parameter
50940 73 20 6d 75 73 74 20 62 65 20 65 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 69 6e 20 74 68 65 20 s.must.be.explicitly.set.in.the.
50960 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 configuration..It.is.important.t
50980 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e 67 20 66 69 72 65 77 61 o.note.that.when.creating.firewa
509a0 6c 6c 20 72 75 6c 65 73 20 74 68 61 74 20 74 68 65 20 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 ll.rules.that.the.DNAT.translati
509c0 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 63 20 74 72 61 on.occurs.**before**.traffic.tra
509e0 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f verses.the.firewall..In.other.wo
50a00 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 68 61 73 rds,.the.destination.address.has
50a20 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 31 39 32 2e .already.been.translated.to.192.
50a40 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 168.0.100..It.is.important.to.no
50a60 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 te.that.when.creating.firewall.r
50a80 75 6c 65 73 2c 20 74 68 65 20 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 ules,.the.DNAT.translation.occur
50aa0 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 63 20 74 72 61 76 65 72 73 65 73 20 74 s.**before**.traffic.traverses.t
50ac0 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 he.firewall..In.other.words,.the
50ae0 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 .destination.address.has.already
50b00 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 .been.translated.to.192.168.0.10
50b20 30 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 0..It.is.not.sufficient.to.only.
50b40 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 33 56 50 4e 20 56 52 46 73 20 62 75 74 20 4c 33 56 50 4e configure.a.L3VPN.VRFs.but.L3VPN
50b60 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f 2e 46 6f .VRFs.must.be.maintained,.too.Fo
50b80 72 20 4c 33 56 50 4e 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c r.L3VPN.VRF.maintenance.the.foll
50ba0 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 owing.operational.commands.are.i
50bc0 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f n.place..It.is.not.sufficient.to
50be0 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 56 52 46 20 62 75 74 20 56 52 46 73 20 6d .only.configure.a.VRF.but.VRFs.m
50c00 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f 2e 20 46 6f 72 20 56 52 46 20 ust.be.maintained,.too..For.VRF.
50c20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 maintenance.the.following.operat
50c40 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 ional.commands.are.in.place..It.
50c60 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 74 6f 20 75 73 65 20 74 68 65 20 60 76 69 66 20 31 60 20 is.not.valid.to.use.the.`vif.1`.
50c80 6f 70 74 69 6f 6e 20 66 6f 72 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 73 20 62 65 option.for.VLAN.aware.bridges.be
50ca0 63 61 75 73 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 73 20 61 73 73 75 6d 65 20 cause.VLAN.aware.bridges.assume.
50cc0 74 68 61 74 20 61 6c 6c 20 75 6e 6c 61 62 65 6c 65 64 20 70 61 63 6b 65 74 73 20 62 65 6c 6f 6e that.all.unlabeled.packets.belon
50ce0 67 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 31 20 6d 65 6d 62 65 72 20 61 g.to.the.default.VLAN.1.member.a
50d00 6e 64 20 74 68 61 74 20 74 68 65 20 56 4c 41 4e 20 49 44 20 6f 66 20 74 68 65 20 62 72 69 64 67 nd.that.the.VLAN.ID.of.the.bridg
50d20 65 27 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 31 e's.parent.interface.is.always.1
50d40 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 65 6e 68 61 6e 63 65 20 61 75 74 68 65 .It.is.possible.to.enhance.authe
50d60 6e 74 69 63 61 74 69 6f 6e 20 73 65 63 75 72 69 74 79 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 ntication.security.by.using.the.
50d80 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 :abbr:`2FA.(Two-factor.authentic
50da0 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 ation)`/:abbr:`MFA.(Multi-factor
50dc0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 66 65 61 74 75 72 65 20 74 6f 67 65 74 68 .authentication)`.feature.togeth
50de0 65 72 20 77 69 74 68 20 3a 61 62 62 72 3a 60 4f 54 50 20 28 4f 6e 65 2d 54 69 6d 65 2d 50 61 64 er.with.:abbr:`OTP.(One-Time-Pad
50e00 29 60 20 6f 6e 20 56 79 4f 53 2e 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 )`.on.VyOS..:abbr:`2FA.(Two-fact
50e20 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 or.authentication)`/:abbr:`MFA.(
50e40 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 69 73 Multi-factor.authentication)`.is
50e60 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 20 70 65 72 20 65 61 .configured.independently.per.ea
50e80 63 68 20 75 73 65 72 2e 20 49 66 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 73 20 63 6f 6e 66 69 67 ch.user..If.an.OTP.key.is.config
50ea0 75 72 65 64 20 66 6f 72 20 61 20 75 73 65 72 2c 20 32 46 41 2f 4d 46 41 20 69 73 20 61 75 74 6f ured.for.a.user,.2FA/MFA.is.auto
50ec0 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 61 74 20 70 61 72 74 69 matically.enabled.for.that.parti
50ee0 63 75 6c 61 72 20 75 73 65 72 2e 20 49 66 20 61 20 75 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 cular.user..If.a.user.does.not.h
50f00 61 76 65 20 61 6e 20 4f 54 50 20 6b 65 79 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 68 65 72 65 ave.an.OTP.key.configured,.there
50f20 20 69 73 20 6e 6f 20 32 46 41 2f 4d 46 41 20 63 68 65 63 6b 20 66 6f 72 20 74 68 61 74 20 75 73 .is.no.2FA/MFA.check.for.that.us
50f40 65 72 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 70 65 72 6d 69 74 20 42 47 50 er..It.is.possible.to.permit.BGP
50f60 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 77 69 74 68 6f 75 74 20 74 72 .install.VPN.prefixes.without.tr
50f80 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 ansport.labels..This.configurati
50fa0 6f 6e 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 6f 72 69 on.will.install.VPN.prefixes.ori
50fc0 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 61 6e 20 65 2d 62 67 70 20 73 65 73 73 69 6f 6e 2c 20 61 ginated.from.an.e-bgp.session,.a
50fe0 6e 64 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 64 69 72 65 63 74 6c 79 20 63 6f nd.with.the.next-hop.directly.co
51000 6e 6e 65 63 74 65 64 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 70 65 63 69 nnected..It.is.possible.to.speci
51020 66 79 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 69 70 76 36 20 70 72 65 66 69 fy.a.static.route.for.ipv6.prefi
51040 78 65 73 20 75 73 69 6e 67 20 61 6e 20 53 52 76 36 20 73 65 67 6d 65 6e 74 73 20 69 6e 73 74 72 xes.using.an.SRv6.segments.instr
51060 75 63 74 69 6f 6e 2e 20 54 68 65 20 60 2f 60 20 73 65 70 61 72 61 74 6f 72 20 63 61 6e 20 62 65 uction..The.`/`.separator.can.be
51080 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 73 65 67 6d 65 6e .used.to.specify.multiple.segmen
510a0 74 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 t.instructions..It.is.possible.t
510c0 6f 20 75 73 65 20 65 69 74 68 65 72 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 55 6e 69 63 61 73 o.use.either.Multicast.or.Unicas
510e0 74 20 74 6f 20 73 79 6e 63 20 63 6f 6e 6e 74 72 61 63 6b 20 74 72 61 66 66 69 63 2e 20 4d 6f 73 t.to.sync.conntrack.traffic..Mos
51100 74 20 65 78 61 6d 70 6c 65 73 20 62 65 6c 6f 77 20 73 68 6f 77 20 4d 75 6c 74 69 63 61 73 74 2c t.examples.below.show.Multicast,
51120 20 62 75 74 20 75 6e 69 63 61 73 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 .but.unicast.can.be.specified.by
51140 20 75 73 69 6e 67 20 74 68 65 20 22 70 65 65 72 22 20 6b 65 79 77 6f 72 6b 20 61 66 74 65 72 20 .using.the."peer".keywork.after.
51160 74 68 65 20 73 70 65 63 69 66 69 63 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 61 73 20 69 6e 20 the.specificed.interface,.as.in.
51180 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 49 74 20 69 73 20 76 65 72 the.following.example:.It.is.ver
511a0 79 20 65 61 73 79 20 74 6f 20 6d 69 73 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 63 61 73 74 y.easy.to.misconfigure.multicast
511c0 20 72 65 70 65 61 74 69 6e 67 20 69 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 .repeating.if.you.have.multiple.
511e0 4e 48 53 65 73 2e 00 49 74 20 75 73 65 73 20 61 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 NHSes..It.uses.a.single.TCP.or.U
51200 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 6c 79 20 DP.connection.and.does.not.rely.
51220 6f 6e 20 70 61 63 6b 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 69 on.packet.source.addresses,.so.i
51240 74 20 77 69 6c 6c 20 77 6f 72 6b 20 65 76 65 6e 20 74 68 72 6f 75 67 68 20 61 20 64 6f 75 62 6c t.will.work.even.through.a.doubl
51260 65 20 4e 41 54 3a 20 70 65 72 66 65 63 74 20 66 6f 72 20 70 75 62 6c 69 63 20 68 6f 74 73 70 6f e.NAT:.perfect.for.public.hotspo
51280 74 73 20 61 6e 64 20 73 75 63 68 00 49 74 20 75 73 65 73 20 61 20 73 74 6f 63 68 61 73 74 69 63 ts.and.such.It.uses.a.stochastic
512a0 20 6d 6f 64 65 6c 20 74 6f 20 63 6c 61 73 73 69 66 79 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b .model.to.classify.incoming.pack
512c0 65 74 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 66 6c 6f 77 73 20 61 6e 64 20 69 73 20 ets.into.different.flows.and.is.
512e0 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 66 61 69 72 20 73 68 61 72 65 20 6f 66 20 used.to.provide.a.fair.share.of.
51300 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 61 6c 6c 20 74 68 65 20 66 6c 6f 77 73 20 75 the.bandwidth.to.all.the.flows.u
51320 73 69 6e 67 20 74 68 65 20 71 75 65 75 65 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 6d 61 6e sing.the.queue..Each.flow.is.man
51340 61 67 65 64 20 62 79 20 74 68 65 20 43 6f 44 65 6c 20 71 75 65 75 69 6e 67 20 20 64 69 73 63 69 aged.by.the.CoDel.queuing..disci
51360 70 6c 69 6e 65 2e 20 52 65 6f 72 64 65 72 69 6e 67 20 77 69 74 68 69 6e 20 61 20 66 6c 6f 77 20 pline..Reordering.within.a.flow.
51380 69 73 20 61 76 6f 69 64 65 64 20 73 69 6e 63 65 20 43 6f 64 65 6c 20 69 6e 74 65 72 6e 61 6c 6c is.avoided.since.Codel.internall
513a0 79 20 75 73 65 73 20 61 20 46 49 46 4f 20 71 75 65 75 65 2e 00 49 74 20 77 69 6c 6c 20 62 65 20 y.uses.a.FIFO.queue..It.will.be.
513c0 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 combined.with.the.delegated.pref
513e0 69 78 20 61 6e 64 20 74 68 65 20 73 6c 61 2d 69 64 20 74 6f 20 66 6f 72 6d 20 61 20 63 6f 6d 70 ix.and.the.sla-id.to.form.a.comp
51400 6c 65 74 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 64 65 66 61 lete.interface.address..The.defa
51420 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 45 55 49 2d 36 34 20 61 64 64 72 65 73 73 ult.is.to.use.the.EUI-64.address
51440 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 49 74 27 73 20 65 61 73 79 20 74 6f 20 .of.the.interface..It's.easy.to.
51460 73 65 74 75 70 20 61 6e 64 20 6f 66 66 65 72 73 20 76 65 72 79 20 66 6c 65 78 69 62 6c 65 20 73 setup.and.offers.very.flexible.s
51480 70 6c 69 74 20 74 75 6e 6e 65 6c 69 6e 67 00 49 74 27 73 20 6e 6f 74 20 6c 69 6b 65 6c 79 20 74 plit.tunneling.It's.not.likely.t
514a0 68 61 74 20 61 6e 79 6f 6e 65 20 77 69 6c 6c 20 6e 65 65 64 20 69 74 20 61 6e 79 20 74 69 6d 65 hat.anyone.will.need.it.any.time
514c0 20 73 6f 6f 6e 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 65 78 69 73 74 2e 00 49 74 27 73 20 73 .soon,.but.it.does.exist..It's.s
514e0 6c 6f 77 65 72 20 74 68 61 6e 20 49 50 73 65 63 20 64 75 65 20 74 6f 20 68 69 67 68 65 72 20 70 lower.than.IPsec.due.to.higher.p
51500 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 61 6e 64 20 74 68 65 20 66 61 63 74 20 69 74 rotocol.overhead.and.the.fact.it
51520 20 72 75 6e 73 20 69 6e 20 75 73 65 72 20 6d 6f 64 65 20 77 68 69 6c 65 20 49 50 73 65 63 2c 20 .runs.in.user.mode.while.IPsec,.
51540 6f 6e 20 4c 69 6e 75 78 2c 20 69 73 20 69 6e 20 6b 65 72 6e 65 6c 20 6d 6f 64 65 00 49 74 27 73 on.Linux,.is.in.kernel.mode.It's
51560 20 74 69 6d 65 20 74 6f 20 63 68 65 63 6b 20 63 6f 6e 6e 74 72 61 63 6b 20 74 61 62 6c 65 2c 20 .time.to.check.conntrack.table,.
51580 74 6f 20 73 65 65 20 69 66 20 61 6e 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 61 73 20 61 63 63 to.see.if.any.connection.was.acc
515a0 65 70 74 65 64 2c 20 61 6e 64 20 69 66 20 77 61 73 20 70 72 6f 70 65 72 6c 79 20 6f 66 66 6c 6f epted,.and.if.was.properly.offlo
515c0 61 64 65 64 00 4a 6f 69 6e 20 61 20 67 69 76 65 6e 20 56 52 46 2e 20 54 68 69 73 20 77 69 6c 6c aded.Join.a.given.VRF..This.will
515e0 20 6f 70 65 6e 20 61 20 6e 65 77 20 73 75 62 73 68 65 6c 6c 20 77 69 74 68 69 6e 20 74 68 65 20 .open.a.new.subshell.within.the.
51600 73 70 65 63 69 66 69 65 64 20 56 52 46 2e 00 4a 75 6d 70 20 74 6f 20 61 20 64 69 66 66 65 72 65 specified.VRF..Jump.to.a.differe
51620 6e 74 20 72 75 6c 65 20 69 6e 20 74 68 69 73 20 72 6f 75 74 65 2d 6d 61 70 20 6f 6e 20 61 20 6d nt.rule.in.this.route-map.on.a.m
51640 61 74 63 68 2e 00 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 68 00 4b 65 72 6e 65 6c 00 4b atch..Juniper.EX.Switch.Kernel.K
51660 65 72 6e 65 6c 20 6d 65 73 73 61 67 65 73 00 4b 65 79 20 42 61 73 65 64 20 41 75 74 68 65 6e 74 ernel.messages.Key.Based.Authent
51680 69 63 61 74 69 6f 6e 00 4b 65 79 20 47 65 6e 65 72 61 74 69 6f 6e 00 4b 65 79 20 4d 61 6e 61 67 ication.Key.Generation.Key.Manag
516a0 65 6d 65 6e 74 00 4b 65 79 20 50 61 72 61 6d 65 74 65 72 73 3a 00 4b 65 79 20 50 6f 69 6e 74 73 ement.Key.Parameters:.Key.Points
516c0 3a 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 :.Key.exchange.and.payload.encry
516e0 70 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 ption.is.done.using.IKE.and.ESP.
51700 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 proposals.as.known.from.IKEv1.bu
51720 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 t.the.connections.are.faster.to.
51740 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c establish,.more.reliable,.and.al
51760 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 so.support.roaming.from.IP.to.IP
51780 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 .(called.MOBIKE.which.makes.sure
517a0 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 .your.connection.does.not.drop.w
517c0 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 hen.changing.networks.from.e.g..
517e0 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 20 41 75 74 68 65 6e 74 69 63 WIFI.to.LTE.and.back)..Authentic
51800 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 77 69 74 68 20 58 2e 35 30 39 ation.can.be.achieved.with.X.509
51820 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 .certificates..Key.exchange.and.
51840 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 64 6f 6e 65 payload.encryption.is.still.done
51860 20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 .using.IKE.and.ESP.proposals.as.
51880 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 known.from.IKEv1.but.the.connect
518a0 69 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f ions.are.faster.to.establish,.mo
518c0 72 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f re.reliable,.and.also.support.ro
518e0 61 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 aming.from.IP.to.IP.(called.MOBI
51900 4b 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 KE.which.makes.sure.your.connect
51920 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 ion.does.not.drop.when.changing.
51940 6e 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 networks.from.e.g..WIFI.to.LTE.a
51960 6e 64 20 62 61 63 6b 29 2e 00 4b 65 79 20 75 73 61 67 65 20 28 43 4c 49 29 00 4b 65 79 62 6f 61 nd.back)..Key.usage.(CLI).Keyboa
51980 72 64 20 4c 61 79 6f 75 74 00 4b 65 79 70 61 69 72 73 00 4b 65 79 77 6f 72 64 00 4c 32 54 50 00 rd.Layout.Keypairs.Keyword.L2TP.
519a0 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 00 4c 32 54 50 76 33 00 4c 32 54 50 76 33 20 63 61 L2TP.over.IPsec.L2TPv3.L2TPv3.ca
519c0 6e 20 62 65 20 72 65 67 61 72 64 65 64 20 61 73 20 62 65 69 6e 67 20 74 6f 20 4d 50 4c 53 20 77 n.be.regarded.as.being.to.MPLS.w
519e0 68 61 74 20 49 50 20 69 73 20 74 6f 20 41 54 4d 3a 20 61 20 73 69 6d 70 6c 69 66 69 65 64 20 76 hat.IP.is.to.ATM:.a.simplified.v
51a00 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 63 65 70 74 2c 20 77 69 74 68 ersion.of.the.same.concept,.with
51a20 20 6d 75 63 68 20 6f 66 20 74 68 65 20 73 61 6d 65 20 62 65 6e 65 66 69 74 20 61 63 68 69 65 76 .much.of.the.same.benefit.achiev
51a40 65 64 20 61 74 20 61 20 66 72 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 65 66 66 6f 72 74 2c 20 ed.at.a.fraction.of.the.effort,.
51a60 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 6c 6f 73 69 6e 67 20 73 6f 6d 65 20 74 65 63 68 6e at.the.cost.of.losing.some.techn
51a80 69 63 61 6c 20 66 65 61 74 75 72 65 73 20 63 6f 6e 73 69 64 65 72 65 64 20 6c 65 73 73 20 69 6d ical.features.considered.less.im
51aa0 70 6f 72 74 61 6e 74 20 69 6e 20 74 68 65 20 6d 61 72 6b 65 74 2e 00 4c 32 54 50 76 33 20 69 73 portant.in.the.market..L2TPv3.is
51ac0 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 39 32 31 60 2e 00 4c 32 54 50 76 .described.in.:rfc:`3921`..L2TPv
51ae0 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 39 33 31 60 2e 00 4c 3.is.described.in.:rfc:`3931`..L
51b00 32 54 50 76 33 20 6f 70 74 69 6f 6e 73 00 4c 32 54 50 76 33 3a 00 4c 33 56 50 4e 20 56 52 46 73 2TPv3.options.L2TPv3:.L3VPN.VRFs
51b20 00 4c 44 41 50 00 4c 44 41 50 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 2e 20 44 65 66 .LDAP.LDAP.protocol.version..Def
51b40 61 75 6c 74 73 20 74 6f 20 33 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2e 00 4c 44 41 aults.to.3.if.not.specified..LDA
51b60 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 74 6f 20 6c 6f 63 61 74 65 20 74 68 65 20 75 73 P.search.filter.to.locate.the.us
51b80 65 72 20 44 4e 2e 20 52 65 71 75 69 72 65 64 20 69 66 20 74 68 65 20 75 73 65 72 73 20 61 72 65 er.DN..Required.if.the.users.are
51ba0 20 69 6e 20 61 20 68 69 65 72 61 72 63 68 79 20 62 65 6c 6f 77 20 74 68 65 20 62 61 73 65 20 44 .in.a.hierarchy.below.the.base.D
51bc0 4e 2c 20 6f 72 20 69 66 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 6e 6f 74 20 77 N,.or.if.the.login.name.is.not.w
51be0 68 61 74 20 62 75 69 6c 64 73 20 74 68 65 20 75 73 65 72 20 73 70 65 63 69 66 69 63 20 70 61 72 hat.builds.the.user.specific.par
51c00 74 20 6f 66 20 74 68 65 20 75 73 65 72 73 20 44 4e 2e 00 4c 4c 44 50 00 4c 4c 44 50 20 70 65 72 t.of.the.users.DN..LLDP.LLDP.per
51c20 66 6f 72 6d 73 20 66 75 6e 63 74 69 6f 6e 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 73 65 76 65 72 forms.functions.similar.to.sever
51c40 61 6c 20 70 72 6f 70 72 69 65 74 61 72 79 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 73 75 63 68 20 61 al.proprietary.protocols,.such.a
51c60 73 20 3a 61 62 62 72 3a 60 43 44 50 20 28 43 69 73 63 6f 20 44 69 73 63 6f 76 65 72 79 20 50 72 s.:abbr:`CDP.(Cisco.Discovery.Pr
51c80 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 46 44 50 20 28 46 6f 75 6e 64 72 79 20 44 69 otocol)`,.:abbr:`FDP.(Foundry.Di
51ca0 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 4e 44 50 20 28 scovery.Protocol)`,.:abbr:`NDP.(
51cc0 4e 6f 72 74 65 6c 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 6e 64 20 Nortel.Discovery.Protocol)`.and.
51ce0 3a 61 62 62 72 3a 60 4c 4c 54 44 20 28 4c 69 6e 6b 20 4c 61 79 65 72 20 54 6f 70 6f 6c 6f 67 79 :abbr:`LLTD.(Link.Layer.Topology
51d00 20 44 69 73 63 6f 76 65 72 79 29 60 2e 00 4c 4e 53 20 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b 20 .Discovery)`..LNS.(L2TP.Network.
51d20 53 65 72 76 65 72 29 00 4c 4e 53 20 61 72 65 20 6f 66 74 65 6e 20 75 73 65 64 20 74 6f 20 63 6f Server).LNS.are.often.used.to.co
51d40 6e 6e 65 63 74 20 74 6f 20 61 20 4c 41 43 20 28 4c 32 54 50 20 41 63 63 65 73 73 20 43 6f 6e 63 nnect.to.a.LAC.(L2TP.Access.Conc
51d60 65 6e 74 72 61 74 6f 72 29 2e 00 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 entrator)..Label.Distribution.Pr
51d80 6f 74 6f 63 6f 6c 00 4c 61 79 65 72 20 32 20 54 75 6e 6e 65 6c 6c 69 6e 67 20 50 72 6f 74 6f 63 otocol.Layer.2.Tunnelling.Protoc
51da0 6f 6c 20 56 65 72 73 69 6f 6e 20 33 20 69 73 20 61 6e 20 49 45 54 46 20 73 74 61 6e 64 61 72 64 ol.Version.3.is.an.IETF.standard
51dc0 20 72 65 6c 61 74 65 64 20 74 6f 20 4c 32 54 50 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 .related.to.L2TP.that.can.be.use
51de0 64 20 61 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 d.as.an.alternative.protocol.to.
51e00 3a 72 65 66 3a 60 6d 70 6c 73 60 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 :ref:`mpls`.for.encapsulation.of
51e20 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 4c 61 79 65 72 20 32 20 63 6f 6d 6d 75 6e 69 63 61 .multiprotocol.Layer.2.communica
51e40 74 69 6f 6e 73 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 tions.traffic.over.IP.networks..
51e60 4c 69 6b 65 20 4c 32 54 50 2c 20 4c 32 54 50 76 33 20 70 72 6f 76 69 64 65 73 20 61 20 70 73 65 Like.L2TP,.L2TPv3.provides.a.pse
51e80 75 64 6f 2d 77 69 72 65 20 73 65 72 76 69 63 65 20 62 75 74 20 69 73 20 73 63 61 6c 65 64 20 74 udo-wire.service.but.is.scaled.t
51ea0 6f 20 66 69 74 20 63 61 72 72 69 65 72 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2e 00 4c 65 61 73 o.fit.carrier.requirements..Leas
51ec0 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 6c 65 66 74 20 61 74 20 74 68 65 20 64 65 66 61 75 e.time.will.be.left.at.the.defau
51ee0 6c 74 20 76 61 6c 75 65 20 77 68 69 63 68 20 69 73 20 32 34 20 68 6f 75 72 73 00 4c 65 61 73 65 lt.value.which.is.24.hours.Lease
51f00 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 38 36 .timeout.in.seconds.(default:.86
51f20 34 30 30 29 00 4c 65 67 61 63 79 20 46 69 72 65 77 61 6c 6c 00 4c 65 74 20 53 4e 4d 50 20 64 61 400).Legacy.Firewall.Let.SNMP.da
51f40 65 6d 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 6c 79 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 emon.listen.only.on.IP.address.1
51f60 39 32 2e 30 2e 32 2e 31 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 50 43 34 20 6f 6e 20 4c 65 61 92.0.2.1.Let's.assume.PC4.on.Lea
51f80 66 32 20 77 61 6e 74 73 20 74 6f 20 70 69 6e 67 20 50 43 35 20 6f 6e 20 4c 65 61 66 33 2e 20 49 f2.wants.to.ping.PC5.on.Leaf3..I
51fa0 6e 73 74 65 61 64 20 6f 66 20 73 65 74 74 69 6e 67 20 4c 65 61 66 33 20 61 73 20 6f 75 72 20 72 nstead.of.setting.Leaf3.as.our.r
51fc0 65 6d 6f 74 65 20 65 6e 64 20 6d 61 6e 75 61 6c 6c 79 2c 20 4c 65 61 66 32 20 65 6e 63 61 70 73 emote.end.manually,.Leaf2.encaps
51fe0 75 6c 61 74 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e 74 6f 20 61 20 55 44 50 2d 70 61 63 ulates.the.packet.into.a.UDP-pac
52000 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 74 6f 20 69 74 73 20 64 65 73 69 67 6e 61 74 ket.and.sends.it.to.its.designat
52020 65 64 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 76 69 61 20 53 70 69 6e 65 31 2e ed.multicast-address.via.Spine1.
52040 20 57 68 65 6e 20 53 70 69 6e 65 31 20 72 65 63 65 69 76 65 73 20 74 68 69 73 20 70 61 63 6b 65 .When.Spine1.receives.this.packe
52060 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 6c 65 t.it.forwards.it.to.all.other.le
52080 61 76 65 73 20 77 68 6f 20 68 61 73 20 6a 6f 69 6e 65 64 20 74 68 65 20 73 61 6d 65 20 6d 75 6c aves.who.has.joined.the.same.mul
520a0 74 69 63 61 73 74 2d 67 72 6f 75 70 2c 20 69 6e 20 74 68 69 73 20 63 61 73 65 20 4c 65 61 66 33 ticast-group,.in.this.case.Leaf3
520c0 2e 20 57 68 65 6e 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 61 63 6b 65 74 ..When.Leaf3.receives.the.packet
520e0 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 2c 20 77 68 69 6c 65 20 61 74 20 74 68 65 20 73 61 .it.forwards.it,.while.at.the.sa
52100 6d 65 20 74 69 6d 65 20 6c 65 61 72 6e 69 6e 67 20 74 68 61 74 20 50 43 34 20 69 73 20 72 65 61 me.time.learning.that.PC4.is.rea
52120 63 68 61 62 6c 65 20 62 65 68 69 6e 64 20 4c 65 61 66 32 2c 20 62 65 63 61 75 73 65 20 74 68 65 chable.behind.Leaf2,.because.the
52140 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 68 61 64 20 4c 65 61 66 32 27 73 .encapsulated.packet.had.Leaf2's
52160 20 49 50 20 61 64 64 72 65 73 73 20 73 65 74 20 61 73 20 73 6f 75 72 63 65 20 49 50 2e 00 4c 65 .IP.address.set.as.source.IP..Le
52180 74 27 73 20 61 73 73 75 6d 65 20 77 65 20 68 61 76 65 20 74 77 6f 20 44 48 43 50 20 57 41 4e 20 t's.assume.we.have.two.DHCP.WAN.
521a0 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6f 6e 65 20 4c 41 4e 20 28 65 74 68 32 29 3a 00 4c interfaces.and.one.LAN.(eth2):.L
521c0 65 74 27 73 20 62 75 69 6c 64 20 61 20 73 69 6d 70 6c 65 20 56 50 4e 20 62 65 74 77 65 65 6e 20 et's.build.a.simple.VPN.between.
521e0 32 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 72 65 61 64 79 20 64 65 76 69 63 65 73 2e 00 4c 65 74 2.Intel...QAT.ready.devices..Let
52200 27 73 20 65 78 70 61 6e 64 20 74 68 65 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 's.expand.the.example.from.above
52220 20 61 6e 64 20 61 64 64 20 77 65 69 67 68 74 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 .and.add.weight.to.the.interface
52240 73 2e 20 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 66 72 6f 6d 20 65 74 68 30 20 69 73 20 6c 61 s..The.bandwidth.from.eth0.is.la
52260 72 67 65 72 20 74 68 61 6e 20 65 74 68 31 2e 20 50 65 72 20 64 65 66 61 75 6c 74 2c 20 6f 75 74 rger.than.eth1..Per.default,.out
52280 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 72 61 6e bound.traffic.is.distributed.ran
522a0 64 6f 6d 6c 79 20 61 63 72 6f 73 73 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 domly.across.available.interface
522c0 73 2e 20 57 65 69 67 68 74 73 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 6e s..Weights.can.be.assigned.to.in
522e0 74 65 72 66 61 63 65 73 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 74 68 65 20 62 61 6c 61 6e 63 terfaces.to.influence.the.balanc
52300 69 6e 67 2e 00 4c 65 74 73 20 61 73 73 75 6d 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 ing..Lets.assume.the.following.t
52320 6f 70 6f 6c 6f 67 79 3a 00 4c 65 76 65 6c 20 34 20 62 61 6c 61 6e 63 69 6e 67 00 4c 69 66 65 74 opology:.Level.4.balancing.Lifet
52340 69 6d 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 ime.associated.with.the.default.
52360 72 6f 75 74 65 72 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 73 65 63 6f 6e 64 73 00 4c 69 66 65 74 router.in.units.of.seconds.Lifet
52380 69 6d 65 20 69 6e 20 64 61 79 73 3b 20 64 65 66 61 75 6c 74 20 69 73 20 33 36 35 00 4c 69 66 65 ime.in.days;.default.is.365.Life
523a0 74 69 6d 65 20 69 73 20 64 65 63 72 65 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 6e 75 6d 62 65 time.is.decremented.by.the.numbe
523c0 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 52 41 20 2d r.of.seconds.since.the.last.RA.-
523e0 20 75 73 65 20 69 6e 20 63 6f 6e 6a 75 6e 63 74 69 6f 6e 20 77 69 74 68 20 61 20 44 48 43 50 76 .use.in.conjunction.with.a.DHCPv
52400 36 2d 50 44 20 70 72 65 66 69 78 00 4c 69 6b 65 20 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6-PD.prefix.Like.on.Microsoft.Wi
52420 6e 64 6f 77 73 2c 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 6f 75 74 20 6f 66 20 74 ndows,.Apple.iOS/iPadOS.out.of.t
52440 68 65 20 62 6f 78 20 64 6f 65 73 20 6e 6f 74 20 65 78 70 6f 73 65 20 61 6c 6c 20 61 76 61 69 6c he.box.does.not.expose.all.avail
52460 61 62 6c 65 20 56 50 4e 20 6f 70 74 69 6f 6e 73 20 76 69 61 20 74 68 65 20 64 65 76 69 63 65 20 able.VPN.options.via.the.device.
52480 47 55 49 2e 00 4c 69 6d 69 74 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 20 61 6c 67 6f 72 69 GUI..Limit.allowed.cipher.algori
524a0 74 68 6d 73 20 75 73 65 64 20 64 75 72 69 6e 67 20 53 53 4c 2f 54 4c 53 20 68 61 6e 64 73 68 61 thms.used.during.SSL/TLS.handsha
524c0 6b 65 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 3c 6c 69 6d 69 74 3e 60 20 70 65 72 ke.Limit.logins.to.`<limit>`.per
524e0 20 65 76 65 72 79 20 60 60 72 61 74 65 2d 74 69 6d 65 60 60 20 73 65 63 6f 6e 64 73 2e 20 52 61 .every.``rate-time``.seconds..Ra
52500 74 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 te.limit.must.be.between.1.and.1
52520 30 20 61 74 74 65 6d 70 74 73 2e 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 60 72 61 0.attempts..Limit.logins.to.``ra
52540 74 65 2d 6c 69 6d 69 74 60 60 20 61 74 74 65 6d 70 73 20 70 65 72 20 65 76 65 72 79 20 60 3c 73 te-limit``.attemps.per.every.`<s
52560 65 63 6f 6e 64 73 3e 60 2e 20 52 61 74 65 20 74 69 6d 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 econds>`..Rate.time.must.be.betw
52580 65 65 6e 20 31 35 20 61 6e 64 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 4c 69 6d 69 74 20 6d 61 een.15.and.600.seconds..Limit.ma
525a0 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 4c 69 6d 69 ximum.number.of.connections.Limi
525c0 74 65 72 00 4c 69 6d 69 74 65 72 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 6f 73 65 20 70 6f 6c 69 ter.Limiter.is.one.of.those.poli
525e0 63 69 65 73 20 74 68 61 74 20 75 73 65 73 20 63 6c 61 73 73 65 73 5f 20 28 49 6e 67 72 65 73 73 cies.that.uses.classes_.(Ingress
52600 20 71 64 69 73 63 20 69 73 20 61 63 74 75 61 6c 6c 79 20 61 20 63 6c 61 73 73 6c 65 73 73 20 70 .qdisc.is.actually.a.classless.p
52620 6f 6c 69 63 79 20 62 75 74 20 66 69 6c 74 65 72 73 20 64 6f 20 77 6f 72 6b 20 69 6e 20 69 74 29 olicy.but.filters.do.work.in.it)
52640 2e 00 4c 69 6d 69 74 73 00 4c 69 6e 65 20 70 72 69 6e 74 65 72 20 73 75 62 73 79 73 74 65 6d 00 ..Limits.Line.printer.subsystem.
52660 4c 69 6e 6b 20 4d 54 55 20 76 61 6c 75 65 20 70 6c 61 63 65 64 20 69 6e 20 52 41 73 2c 20 65 78 Link.MTU.value.placed.in.RAs,.ex
52680 6c 75 64 65 64 20 69 6e 20 52 41 73 20 69 66 20 75 6e 73 65 74 00 4c 69 6e 6b 20 61 67 67 72 65 luded.in.RAs.if.unset.Link.aggre
526a0 67 61 74 69 6f 6e 00 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 gation.Linux.netfilter.will.not.
526c0 4e 41 54 20 74 72 61 66 66 69 63 20 6d 61 72 6b 65 64 20 61 73 20 49 4e 56 41 4c 49 44 2e 20 54 NAT.traffic.marked.as.INVALID..T
526e0 68 69 73 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 73 20 70 65 6f 70 6c 65 20 69 6e 74 6f 20 74 his.often.confuses.people.into.t
52700 68 69 6e 6b 69 6e 67 20 74 68 61 74 20 4c 69 6e 75 78 20 28 6f 72 20 73 70 65 63 69 66 69 63 61 hinking.that.Linux.(or.specifica
52720 6c 6c 79 20 56 79 4f 53 29 20 68 61 73 20 61 20 62 72 6f 6b 65 6e 20 4e 41 54 20 69 6d 70 6c 65 lly.VyOS).has.a.broken.NAT.imple
52740 6d 65 6e 74 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 6e 6f 6e 2d 4e 41 54 65 64 20 74 72 61 66 mentation.because.non-NATed.traf
52760 66 69 63 20 69 73 20 73 65 65 6e 20 6c 65 61 76 69 6e 67 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 fic.is.seen.leaving.an.external.
52780 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 73 20 61 63 74 75 61 6c 6c 79 20 77 6f 72 6b interface..This.is.actually.work
527a0 69 6e 67 20 61 73 20 69 6e 74 65 6e 64 65 64 2c 20 61 6e 64 20 61 20 70 61 63 6b 65 74 20 63 61 ing.as.intended,.and.a.packet.ca
527c0 70 74 75 72 65 20 6f 66 20 74 68 65 20 22 6c 65 61 6b 79 22 20 74 72 61 66 66 69 63 20 73 68 6f pture.of.the."leaky".traffic.sho
527e0 75 6c 64 20 72 65 76 65 61 6c 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 65 uld.reveal.that.the.traffic.is.e
52800 69 74 68 65 72 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 22 52 53 54 22 2c 20 22 ither.an.additional.TCP."RST",."
52820 46 49 4e 2c 41 43 4b 22 2c 20 6f 72 20 22 52 53 54 2c 41 43 4b 22 20 73 65 6e 74 20 62 79 20 63 FIN,ACK",.or."RST,ACK".sent.by.c
52840 6c 69 65 6e 74 20 73 79 73 74 65 6d 73 20 61 66 74 65 72 20 4c 69 6e 75 78 20 6e 65 74 66 69 6c lient.systems.after.Linux.netfil
52860 74 65 72 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 6c 6f ter.considers.the.connection.clo
52880 73 65 64 2e 20 54 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 69 73 20 74 68 65 20 61 64 64 69 sed..The.most.common.is.the.addi
528a0 74 69 6f 6e 61 6c 20 54 43 50 20 52 53 54 20 73 6f 6d 65 20 68 6f 73 74 20 69 6d 70 6c 65 6d 65 tional.TCP.RST.some.host.impleme
528c0 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 66 74 65 72 20 74 65 72 6d 69 6e 61 74 69 6e 67 20 ntations.send.after.terminating.
528e0 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 77 68 69 63 68 20 69 73 20 69 6d 70 6c 65 6d 65 6e 74 a.connection.(which.is.implement
52900 61 74 69 6f 6e 2d 73 70 65 63 69 66 69 63 29 2e 00 4c 69 73 74 20 61 6c 6c 20 4d 41 43 73 65 63 ation-specific)..List.all.MACsec
52920 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 69 73 74 20 6f 66 20 66 61 63 69 6c 69 74 69 65 73 20 .interfaces..List.of.facilities.
52940 75 73 65 64 20 62 79 20 73 79 73 6c 6f 67 2e 20 4d 6f 73 74 20 66 61 63 69 6c 69 74 69 65 73 20 used.by.syslog..Most.facilities.
52960 6e 61 6d 65 73 20 61 72 65 20 73 65 6c 66 20 65 78 70 6c 61 6e 61 74 6f 72 79 2e 20 46 61 63 69 names.are.self.explanatory..Faci
52980 6c 69 74 69 65 73 20 6c 6f 63 61 6c 30 20 2d 20 6c 6f 63 61 6c 37 20 63 6f 6d 6d 6f 6e 20 75 73 lities.local0.-.local7.common.us
529a0 61 67 65 20 69 73 20 66 2e 65 2e 20 61 73 20 6e 65 74 77 6f 72 6b 20 6c 6f 67 73 20 66 61 63 69 age.is.f.e..as.network.logs.faci
529c0 6c 69 74 69 65 73 20 66 6f 72 20 6e 6f 64 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 65 71 75 lities.for.nodes.and.network.equ
529e0 69 70 6d 65 6e 74 2e 20 47 65 6e 65 72 61 6c 6c 79 20 69 74 20 64 65 70 65 6e 64 73 20 6f 6e 20 ipment..Generally.it.depends.on.
52a00 74 68 65 20 73 69 74 75 61 74 69 6f 6e 20 68 6f 77 20 74 6f 20 63 6c 61 73 73 69 66 79 20 6c 6f the.situation.how.to.classify.lo
52a20 67 73 20 61 6e 64 20 70 75 74 20 74 68 65 6d 20 74 6f 20 66 61 63 69 6c 69 74 69 65 73 2e 20 53 gs.and.put.them.to.facilities..S
52a40 65 65 20 66 61 63 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 61 73 20 61 20 74 6f 6f 6c 20 72 61 74 ee.facilities.more.as.a.tool.rat
52a60 68 65 72 20 74 68 61 6e 20 61 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 66 6f 6c 6c 6f 77 2e 00 her.than.a.directive.to.follow..
52a80 4c 69 73 74 20 6f 66 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 63 6c 69 65 6e 74 20 61 64 64 72 65 List.of.networks.or.client.addre
52aa0 73 73 65 73 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 69 73 20 4e sses.permitted.to.contact.this.N
52ac0 54 50 20 73 65 72 76 65 72 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 4d 41 43 TP.server..List.of.supported.MAC
52ae0 73 3a 20 60 60 68 6d 61 63 2d 6d 64 35 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 60 60 s:.``hmac-md5``,.``hmac-md5-96``
52b00 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 ,.``hmac-ripemd160``,.``hmac-sha
52b20 31 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 1``,.``hmac-sha1-96``,.``hmac-sh
52b40 61 32 2d 32 35 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 60 60 2c 20 60 60 75 a2-256``,.``hmac-sha2-512``,.``u
52b60 6d 61 63 2d 36 34 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 mac-64@openssh.com``,.``umac-128
52b80 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 65 74 6d 40 6f @openssh.com``,.``hmac-md5-etm@o
52ba0 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 2d 65 74 6d 40 penssh.com``,.``hmac-md5-96-etm@
52bc0 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 2d openssh.com``,.``hmac-ripemd160-
52be0 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 65 etm@openssh.com``,.``hmac-sha1-e
52c00 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 tm@openssh.com``,.``hmac-sha1-96
52c20 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d -etm@openssh.com``,.``hmac-sha2-
52c40 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 256-etm@openssh.com``,.``hmac-sh
52c60 61 32 2d 35 31 32 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 a2-512-etm@openssh.com``,.``umac
52c80 2d 36 34 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 -64-etm@openssh.com``,.``umac-12
52ca0 38 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 00 4c 69 73 74 20 6f 66 20 73 75 70 70 8-etm@openssh.com``.List.of.supp
52cc0 6f 72 74 65 64 20 61 6c 67 6f 72 69 74 68 6d 73 3a 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d orted.algorithms:.``diffie-hellm
52ce0 61 6e 2d 67 72 6f 75 70 31 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d an-group1-sha1``,.``diffie-hellm
52d00 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c an-group14-sha1``,.``diffie-hell
52d20 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 36 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 man-group14-sha256``,.``diffie-h
52d40 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 36 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 ellman-group16-sha512``,.``diffi
52d60 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 38 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 e-hellman-group18-sha512``,.``di
52d80 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 31 ffie-hellman-group-exchange-sha1
52da0 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 ``,.``diffie-hellman-group-excha
52dc0 6e 67 65 2d 73 68 61 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 32 nge-sha256``,.``ecdh-sha2-nistp2
52de0 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 2c 20 60 60 56``,.``ecdh-sha2-nistp384``,.``
52e00 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 2c 20 60 60 63 75 72 76 65 32 35 35 ecdh-sha2-nistp521``,.``curve255
52e20 31 39 2d 73 68 61 32 35 36 60 60 20 61 6e 64 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 19-sha256``.and.``curve25519-sha
52e40 32 35 36 40 6c 69 62 73 73 68 2e 6f 72 67 60 60 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 256@libssh.org``..List.of.suppor
52e60 74 65 64 20 63 69 70 68 65 72 73 3a 20 60 60 33 64 65 73 2d 63 62 63 60 60 2c 20 60 60 61 65 73 ted.ciphers:.``3des-cbc``,.``aes
52e80 31 32 38 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 62 63 60 60 2c 20 60 60 61 65 73 128-cbc``,.``aes192-cbc``,.``aes
52ea0 32 35 36 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 74 72 60 60 2c 20 60 60 61 65 73 256-cbc``,.``aes128-ctr``,.``aes
52ec0 31 39 32 2d 63 74 72 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 74 72 60 60 2c 20 60 60 61 72 63 192-ctr``,.``aes256-ctr``,.``arc
52ee0 66 6f 75 72 31 32 38 60 60 2c 20 60 60 61 72 63 66 6f 75 72 32 35 36 60 60 2c 20 60 60 61 72 63 four128``,.``arcfour256``,.``arc
52f00 66 6f 75 72 60 60 2c 20 60 60 62 6c 6f 77 66 69 73 68 2d 63 62 63 60 60 2c 20 60 60 63 61 73 74 four``,.``blowfish-cbc``,.``cast
52f20 31 32 38 2d 63 62 63 60 60 00 4c 69 73 74 20 6f 66 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 128-cbc``.List.of.well-known.com
52f40 6d 75 6e 69 74 69 65 73 00 4c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 74 munities.Listen.for.DHCP.request
52f60 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 60 65 74 68 31 60 60 2e 00 4c 69 73 74 73 20 56 s.on.interface.``eth1``..Lists.V
52f80 52 46 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 63 72 65 61 74 65 64 00 4c 6f 61 64 20 RFs.that.have.been.created.Load.
52fa0 42 61 6c 61 6e 63 65 00 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 20 74 68 65 20 Balance.Load.Balancing.Load.the.
52fc0 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 69 6e 20 6f 70 2d 6d 6f 64 65 2e 00 4c 6f 61 64 container.image.in.op-mode..Load
52fe0 2d 62 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 -balancing.Load-balancing.algori
53000 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 72 69 62 75 74 65 64 20 thms.to.be.used.for.distributed.
53020 72 65 71 75 65 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 73 65 72 requests.among.the.available.ser
53040 76 65 72 73 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 vers.Load-balancing.algorithms.t
53060 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 72 69 62 75 74 69 6e 64 20 72 65 71 75 65 o.be.used.for.distributind.reque
53080 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 76 61 69 6c 61 62 6c 65 20 73 65 72 76 65 72 73 00 4c sts.among.the.vailable.servers.L
530a0 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 73 63 68 65 64 75 6c 65 20 61 6c 67 6f 72 69 74 68 6d oad-balancing.schedule.algorithm
530c0 3a 00 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 41 6e :.Local.Local.Configuration.-.An
530e0 6e 6f 74 61 74 65 64 3a 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4c 6f notated:.Local.Configuration:.Lo
53100 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d cal.IP.`<address>`.used.when.com
53120 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 48 41 20 70 65 65 72 2e 00 4c 6f 63 61 6c municating.to.the.HA.peer..Local
53140 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e .IP.`<address>`.used.when.commun
53160 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 65 65 72 2e 00 4c 6f icating.to.the.failover.peer..Lo
53180 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 00 4c 6f cal.IP.addresses.to.listen.on.Lo
531a0 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 73 65 72 76 69 63 65 20 74 cal.IPv4.addresses.for.service.t
531c0 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 34 00 4c 6f o.listen.on..Local.Route.IPv4.Lo
531e0 63 61 6c 20 52 6f 75 74 65 20 49 50 76 36 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 50 6f 6c 69 63 cal.Route.IPv6.Local.Route.Polic
53200 79 00 4c 6f 63 61 6c 20 55 73 65 72 20 41 63 63 6f 75 6e 74 00 4c 6f 63 61 6c 20 70 61 74 68 20 y.Local.User.Account.Local.path.
53220 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6b 6e 6f 77 6e 20 68 6f 73 74 73 20 66 69 that.includes.the.known.hosts.fi
53240 6c 65 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 le..Local.path.that.includes.the
53260 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2e .private.key.file.of.the.router.
53280 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 .Local.path.that.includes.the.pu
532a0 62 6c 69 63 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 blic.key.file.of.the.router..Loc
532c0 61 6c 20 72 6f 75 74 65 00 4c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 69 al.route.Locally.connect.to.seri
532e0 61 6c 20 70 6f 72 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 64 65 76 69 63 65 3e 60 al.port.identified.by.`<device>`
53300 2e 00 4c 6f 63 61 6c 6c 79 20 73 69 67 6e 69 66 69 63 61 6e 74 20 61 64 6d 69 6e 69 73 74 72 61 ..Locally.significant.administra
53320 74 69 76 65 20 64 69 73 74 61 6e 63 65 2e 00 4c 6f 67 20 61 6c 65 72 74 00 4c 6f 67 20 61 75 64 tive.distance..Log.alert.Log.aud
53340 69 74 00 4c 6f 67 20 65 76 65 72 79 74 68 69 6e 67 00 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 66 it.Log.everything.Log.messages.f
53360 72 6f 6d 20 61 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 20 63 61 6e 20 62 65 20 64 69 73 rom.a.specified.image.can.be.dis
53380 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 44 65 74 61 69 6c 73 20 6f played.on.the.console..Details.o
533a0 66 20 61 6c 6c 6f 77 65 64 20 70 61 72 61 6d 65 74 65 72 73 3a 00 4c 6f 67 20 73 79 73 6c 6f 67 f.allowed.parameters:.Log.syslog
533c0 20 6d 65 73 73 61 67 65 73 20 74 6f 20 60 60 2f 64 65 76 2f 63 6f 6e 73 6f 6c 65 60 60 2c 20 66 .messages.to.``/dev/console``,.f
533e0 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f or.an.explanation.on.:ref:`syslo
53400 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a g_facilities`.keywords.and.:ref:
53420 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 `syslog_severity_level`.keywords
53440 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 .see.tables.below..Log.syslog.me
53460 73 73 61 67 65 73 20 74 6f 20 66 69 6c 65 20 73 70 65 63 69 66 69 65 64 20 76 69 61 20 60 3c 66 ssages.to.file.specified.via.`<f
53480 69 6c 65 6e 61 6d 65 3e 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e ilename>`,.for.an.explanation.on
534a0 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 .:ref:`syslog_facilities`.keywor
534c0 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 ds.and.:ref:`syslog_severity_lev
534e0 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c el`.keywords.see.tables.below..L
53500 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 68 6f 73 og.syslog.messages.to.remote.hos
53520 74 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 20 54 68 65 20 t.specified.by.`<address>`..The.
53540 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 65 69 74 68 address.can.be.specified.by.eith
53560 65 72 20 46 51 44 4e 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 46 6f 72 20 61 6e 20 65 78 er.FQDN.or.IP.address..For.an.ex
53580 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 planation.on.:ref:`syslog_facili
535a0 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f ties`.keywords.and.:ref:`syslog_
535c0 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 severity_level`.keywords.see.tab
535e0 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 les.below..Log.the.connection.tr
53600 61 63 6b 69 6e 67 20 65 76 65 6e 74 73 20 70 65 72 20 70 72 6f 74 6f 63 6f 6c 2e 00 4c 6f 67 67 acking.events.per.protocol..Logg
53620 69 6e 67 00 4c 6f 67 67 69 6e 67 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 20 66 6f 72 20 65 76 ing.Logging.can.be.enable.for.ev
53640 65 72 79 20 73 69 6e 67 6c 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 49 66 20 65 6e 61 ery.single.firewall.rule..If.ena
53660 62 6c 65 64 2c 20 6f 74 68 65 72 20 6c 6f 67 20 6f 70 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 bled,.other.log.options.can.be.d
53680 65 66 69 6e 65 64 2e 00 4c 6f 67 67 69 6e 67 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 efined..Logging.to.a.remote.host
536a0 20 6c 65 61 76 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 6c 6f 67 67 69 6e 67 20 63 6f 6e 66 69 67 .leaves.the.local.logging.config
536c0 75 72 61 74 69 6f 6e 20 69 6e 74 61 63 74 2c 20 69 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 uration.intact,.it.can.be.config
536e0 75 72 65 64 20 69 6e 20 70 61 72 61 6c 6c 65 6c 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 6c ured.in.parallel.to.a.custom.fil
53700 65 20 6f 72 20 63 6f 6e 73 6f 6c 65 20 6c 6f 67 67 69 6e 67 2e 20 59 6f 75 20 63 61 6e 20 6c 6f e.or.console.logging..You.can.lo
53720 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 g.to.multiple.hosts.at.the.same.
53740 74 69 6d 65 2c 20 75 73 69 6e 67 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 54 time,.using.either.TCP.or.UDP..T
53760 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 73 65 6e 64 69 6e 67 20 74 68 65 20 6d 65 73 73 61 67 he.default.is.sending.the.messag
53780 65 73 20 76 69 61 20 70 6f 72 74 20 35 31 34 2f 55 44 50 2e 00 4c 6f 67 69 6e 20 42 61 6e 6e 65 es.via.port.514/UDP..Login.Banne
537a0 72 00 4c 6f 67 69 6e 20 6c 69 6d 69 74 73 00 4c 6f 67 69 6e 2f 55 73 65 72 20 4d 61 6e 61 67 65 r.Login.limits.Login/User.Manage
537c0 6d 65 6e 74 00 4c 6f 6f 70 20 46 72 65 65 20 41 6c 74 65 72 6e 61 74 65 20 28 4c 46 41 29 00 4c ment.Loop.Free.Alternate.(LFA).L
537e0 6f 6f 70 62 61 63 6b 00 4c 6f 6f 70 62 61 63 6b 73 20 6f 63 63 75 72 73 20 61 74 20 74 68 65 20 oopback.Loopbacks.occurs.at.the.
53800 49 50 20 6c 65 76 65 6c 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 61 73 20 66 6f 72 20 6f 74 68 IP.level.the.same.way.as.for.oth
53820 65 72 20 69 6e 74 65 72 66 61 63 65 73 2c 20 65 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 er.interfaces,.ethernet.frames.a
53840 72 65 20 6e 6f 74 20 66 6f 72 77 61 72 64 65 64 20 62 65 74 77 65 65 6e 20 50 73 65 75 64 6f 2d re.not.forwarded.between.Pseudo-
53860 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 6f 77 00 4d 41 43 20 47 72 6f Ethernet.interfaces..Low.MAC.Gro
53880 75 70 73 00 4d 41 43 20 61 64 64 72 65 73 73 20 61 67 69 6e 67 20 60 3c 74 69 6d 65 60 3e 20 69 ups.MAC.address.aging.`<time`>.i
538a0 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 30 29 2e 00 4d 41 43 2f 50 48 n.seconds.(default:.300)..MAC/PH
538c0 59 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 4d 41 43 56 4c 41 4e 20 2d 20 50 73 65 75 64 6f 20 45 Y.information.MACVLAN.-.Pseudo.E
538e0 74 68 65 72 6e 65 74 00 4d 41 43 73 65 63 00 4d 41 43 73 65 63 20 69 73 20 61 6e 20 49 45 45 45 thernet.MACsec.MACsec.is.an.IEEE
53900 20 73 74 61 6e 64 61 72 64 20 28 49 45 45 45 20 38 30 32 2e 31 41 45 29 20 66 6f 72 20 4d 41 43 .standard.(IEEE.802.1AE).for.MAC
53920 20 73 65 63 75 72 69 74 79 2c 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 32 30 30 36 2e 20 49 .security,.introduced.in.2006..I
53940 74 20 64 65 66 69 6e 65 73 20 61 20 77 61 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 70 t.defines.a.way.to.establish.a.p
53960 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 rotocol.independent.connection.b
53980 65 74 77 65 65 6e 20 74 77 6f 20 68 6f 73 74 73 20 77 69 74 68 20 64 61 74 61 20 63 6f 6e 66 69 etween.two.hosts.with.data.confi
539a0 64 65 6e 74 69 61 6c 69 74 79 2c 20 61 75 74 68 65 6e 74 69 63 69 74 79 20 61 6e 64 2f 6f 72 20 dentiality,.authenticity.and/or.
539c0 69 6e 74 65 67 72 69 74 79 2c 20 75 73 69 6e 67 20 47 43 4d 2d 41 45 53 2d 31 32 38 2e 20 4d 41 integrity,.using.GCM-AES-128..MA
539e0 43 73 65 63 20 6f 70 65 72 61 74 65 73 20 6f 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 61 Csec.operates.on.the.Ethernet.la
53a00 79 65 72 20 61 6e 64 20 61 73 20 73 75 63 68 20 69 73 20 61 20 6c 61 79 65 72 20 32 20 70 72 6f yer.and.as.such.is.a.layer.2.pro
53a20 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 69 74 27 73 20 64 65 73 69 67 6e 65 64 tocol,.which.means.it's.designed
53a40 20 74 6f 20 73 65 63 75 72 65 20 74 72 61 66 66 69 63 20 77 69 74 68 69 6e 20 61 20 6c 61 79 65 .to.secure.traffic.within.a.laye
53a60 72 20 32 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 63 6c 75 64 69 6e 67 20 44 48 43 50 20 6f 72 20 41 r.2.network,.including.DHCP.or.A
53a80 52 50 20 72 65 71 75 65 73 74 73 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6d 70 65 74 65 RP.requests..It.does.not.compete
53aa0 20 77 69 74 68 20 6f 74 68 65 72 20 73 65 63 75 72 69 74 79 20 73 6f 6c 75 74 69 6f 6e 73 20 73 .with.other.security.solutions.s
53ac0 75 63 68 20 61 73 20 49 50 73 65 63 20 28 6c 61 79 65 72 20 33 29 20 6f 72 20 54 4c 53 20 28 6c uch.as.IPsec.(layer.3).or.TLS.(l
53ae0 61 79 65 72 20 34 29 2c 20 61 73 20 61 6c 6c 20 74 68 6f 73 65 20 73 6f 6c 75 74 69 6f 6e 73 20 ayer.4),.as.all.those.solutions.
53b00 61 72 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 69 72 20 6f 77 6e 20 73 70 65 63 69 66 69 63 20 are.used.for.their.own.specific.
53b20 75 73 65 20 63 61 73 65 73 2e 00 4d 41 43 73 65 63 20 6f 6e 6c 79 20 70 72 6f 76 69 64 65 73 20 use.cases..MACsec.only.provides.
53b40 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 63 72 79 authentication.by.default,.encry
53b60 70 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ption.is.optional..This.command.
53b80 77 69 6c 6c 20 65 6e 61 62 6c 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6f will.enable.encryption.for.all.o
53ba0 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 4d 41 43 73 65 63 20 6f 70 74 69 6f 6e 73 00 utgoing.packets..MACsec.options.
53bc0 4d 44 49 20 70 6f 77 65 72 00 4d 46 41 2f 32 46 41 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e MDI.power.MFA/2FA.authentication
53be0 20 75 73 69 6e 67 20 4f 54 50 20 28 6f 6e 65 20 74 69 6d 65 20 70 61 73 73 77 6f 72 64 73 29 00 .using.OTP.(one.time.passwords).
53c00 4d 50 4c 53 00 4d 50 4c 53 20 73 75 70 70 6f 72 74 20 69 6e 20 56 79 4f 53 20 69 73 20 6e 6f 74 MPLS.MPLS.support.in.VyOS.is.not
53c20 20 66 69 6e 69 73 68 65 64 20 79 65 74 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 69 74 73 .finished.yet,.and.therefore.its
53c40 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 6c 69 6d 69 74 65 64 2e 20 43 75 72 72 65 .functionality.is.limited..Curre
53c60 6e 74 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c ntly.there.is.no.support.for.MPL
53c80 53 20 65 6e 61 62 6c 65 64 20 56 50 4e 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 4c S.enabled.VPN.services.such.as.L
53ca0 32 56 50 4e 73 20 61 6e 64 20 6d 56 50 4e 73 2e 20 52 53 56 50 20 73 75 70 70 6f 72 74 20 69 73 2VPNs.and.mVPNs..RSVP.support.is
53cc0 20 61 6c 73 6f 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 61 73 20 74 68 65 20 75 6e 64 65 72 6c 79 .also.not.present.as.the.underly
53ce0 69 6e 67 20 72 6f 75 74 69 6e 67 20 73 74 61 63 6b 20 28 46 52 52 29 20 64 6f 65 73 20 6e 6f 74 ing.routing.stack.(FRR).does.not
53d00 20 69 6d 70 6c 65 6d 65 6e 74 20 69 74 2e 20 43 75 72 72 65 6e 74 6c 79 20 56 79 4f 53 20 69 6d .implement.it..Currently.VyOS.im
53d20 70 6c 65 6d 65 6e 74 73 20 4c 44 50 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 52 46 43 plements.LDP.as.described.in.RFC
53d40 20 35 30 33 36 3b 20 6f 74 68 65 72 20 4c 44 50 20 73 74 61 6e 64 61 72 64 20 61 72 65 20 74 68 .5036;.other.LDP.standard.are.th
53d60 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 6e 65 73 3a 20 52 46 43 20 36 37 32 30 2c 20 52 46 43 20 e.following.ones:.RFC.6720,.RFC.
53d80 36 36 36 37 2c 20 52 46 43 20 35 39 31 39 2c 20 52 46 43 20 35 35 36 31 2c 20 52 46 43 20 37 35 6667,.RFC.5919,.RFC.5561,.RFC.75
53da0 35 32 2c 20 52 46 43 20 34 34 34 37 2e 20 42 65 63 61 75 73 65 20 4d 50 4c 53 20 69 73 20 61 6c 52,.RFC.4447..Because.MPLS.is.al
53dc0 72 65 61 64 79 20 61 76 61 69 6c 61 62 6c 65 20 28 46 52 52 20 61 6c 73 6f 20 73 75 70 70 6f 72 ready.available.(FRR.also.suppor
53de0 74 73 20 52 46 43 20 33 30 33 31 29 2e 00 4d 53 53 20 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 ts.RFC.3031)..MSS.value.=.MTU.-.
53e00 32 30 20 28 49 50 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 43 50 20 68 65 61 64 65 72 29 20.(IP.header).-.20.(TCP.header)
53e20 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 35 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 ,.resulting.in.1452.bytes.on.a.1
53e40 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 53 53 20 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 492.byte.MTU..MSS.value.=.MTU.-.
53e60 34 30 20 28 49 50 76 36 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 43 50 20 68 65 61 64 65 40.(IPv6.header).-.20.(TCP.heade
53e80 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 33 32 20 62 79 74 65 73 20 6f 6e 20 61 r),.resulting.in.1432.bytes.on.a
53ea0 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 54 55 00 4d 61 69 6c 20 73 79 73 74 65 6d 00 .1492.byte.MTU..MTU.Mail.system.
53ec0 4d 61 69 6e 20 6e 6f 74 65 73 20 72 65 67 61 72 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 Main.notes.regarding.this.packet
53ee0 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 .flow.and.terminology.used.in.Vy
53f00 4f 53 20 66 69 72 65 77 61 6c 6c 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 OS.firewall:.Main.structure.VyOS
53f20 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 .firewall.cli.is.shown.next:.Mai
53f40 6e 20 73 74 72 75 63 74 75 72 65 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 74 n.structure.is.shown.next:.Maint
53f60 65 6e 61 6e 63 65 20 6d 6f 64 65 00 4d 61 6b 65 20 73 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 20 enance.mode.Make.sure.conntrack.
53f80 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 72 75 6e 6e 69 6e 67 20 61 6e 64 20 73 68 6f 77 20 63 is.enabled.by.running.and.show.c
53fa0 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 2e 00 4d 61 6e 61 67 65 onnection.tracking.table..Manage
53fc0 64 20 64 65 76 69 63 65 73 00 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 20 50 72 6f 74 65 d.devices.Management.Frame.Prote
53fe0 63 74 69 6f 6e 20 28 4d 46 50 29 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 49 45 45 45 20 38 30 ction.(MFP).according.to.IEEE.80
54000 32 2e 31 31 77 00 4d 61 6e 64 61 74 6f 72 79 20 53 65 74 74 69 6e 67 73 00 4d 61 6e 75 61 6c 20 2.11w.Mandatory.Settings.Manual.
54020 4e 65 69 67 68 62 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4d 61 6e 75 61 6c 6c 79 20 Neighbor.Configuration.Manually.
54040 74 72 69 67 67 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 6e 65 77 61 6c 2e 20 54 68 69 trigger.certificate.renewal..Thi
54060 73 20 77 69 6c 6c 20 62 65 20 64 6f 6e 65 20 74 77 69 63 65 20 61 20 64 61 79 2e 00 4d 61 70 73 s.will.be.done.twice.a.day..Maps
54080 20 74 68 65 20 56 4e 49 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 4c 41 4e 20 69 .the.VNI.to.the.specified.VLAN.i
540a0 64 2e 20 54 68 65 20 56 4c 41 4e 20 63 61 6e 20 74 68 65 6e 20 62 65 20 63 6f 6e 73 75 6d 65 64 d..The.VLAN.can.then.be.consumed
540c0 20 62 79 20 61 20 62 72 69 64 67 65 2e 00 4d 61 72 6b 20 52 41 44 49 55 53 20 73 65 72 76 65 72 .by.a.bridge..Mark.RADIUS.server
540e0 20 61 73 20 6f 66 66 6c 69 6e 65 20 66 6f 72 20 74 68 69 73 20 67 69 76 65 6e 20 60 3c 74 69 6d .as.offline.for.this.given.`<tim
54100 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 61 72 6b 20 74 68 65 20 43 41 73 20 70 72 69 e>`.in.seconds..Mark.the.CAs.pri
54120 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 vate.key.as.password.protected..
54140 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 User.is.asked.for.the.password.w
54160 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 2e 00 4d 61 72 6b 20 hen.the.key.is.referenced..Mark.
54180 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f 72 64 20 70 72 6f 74 the.private.key.as.password.prot
541a0 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 ected..User.is.asked.for.the.pas
541c0 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 sword.when.the.key.is.referenced
541e0 2e 00 4d 61 74 63 68 20 42 47 50 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 4d ..Match.BGP.large.communities..M
54200 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 atch.IP.addresses.based.on.its.g
54220 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 eolocation..More.info:.`geoip.ma
54240 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 tching.<https://wiki.nftables.or
54260 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f g/wiki-nftables/index.php/GeoIP_
54280 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 matching>`_..Match.IP.addresses.
542a0 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 based.on.its.geolocation..More.i
542c0 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 nfo:.`geoip.matching.<https://wi
542e0 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e ki.nftables.org/wiki-nftables/in
54300 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 20 55 73 65 20 69 dex.php/GeoIP_matching>`_..Use.i
54320 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 nverse-match.to.match.anything.e
54340 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 4d xcept.the.given.country-codes..M
54360 61 74 63 68 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 00 4d 61 74 atch.RPKI.validation.result..Mat
54380 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 ch.a.protocol.criteria..A.protoc
543a0 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 64 65 66 ol.number.or.a.name.which.is.def
543c0 69 6e 65 64 20 69 6e 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 ined.in:.``/etc/protocols``..Spe
543e0 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 cial.names.are.``all``.for.all.p
54400 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 rotocols.and.``tcp_udp``.for.tcp
54420 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 .and.udp.based.packets..The.``!`
54440 60 20 6e 65 67 61 74 65 73 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e `.negates.the.selected.protocol.
54460 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 69 61 2e 20 41 20 70 72 .Match.a.protocol.criteria..A.pr
54480 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 otocol.number.or.a.name.which.is
544a0 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 .here.defined:.``/etc/protocols`
544c0 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 6c 6c 60 60 20 66 6f 72 `..Special.names.are.``all``.for
544e0 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 5f 75 64 70 60 60 20 66 .all.protocols.and.``tcp_udp``.f
54500 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 or.tcp.and.udp.based.packets..Th
54520 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 e.``!``.negate.the.selected.prot
54540 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 74 61 74 65 20 6f 66 ocol..Match.against.the.state.of
54560 20 61 20 70 61 63 6b 65 74 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 .a.packet..Match.based.on.connec
54580 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f tion.tracking.protocol.helper.mo
545a0 64 75 6c 65 20 74 6f 20 73 65 63 75 72 65 20 75 73 65 20 6f 66 20 74 68 61 74 20 68 65 6c 70 65 dule.to.secure.use.of.that.helpe
545c0 72 20 6d 6f 64 75 6c 65 2e 20 53 65 65 20 62 65 6c 6f 77 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 r.module..See.below.for.possible
545e0 20 63 6f 6d 70 6c 65 74 69 6f 6e 73 20 60 3c 6d 6f 64 75 6c 65 3e 60 2e 00 4d 61 74 63 68 20 62 .completions.`<module>`..Match.b
54600 61 73 65 64 20 6f 6e 20 64 73 63 70 20 76 61 6c 75 65 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c ased.on.dscp.value.criteria..Mul
54620 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 30 20 74 6f 20 36 33 20 61 6e 64 20 72 61 tiple.values.from.0.to.63.and.ra
54640 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 nges.are.supported..Match.based.
54660 6f 6e 20 64 73 63 70 20 76 61 6c 75 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 66 72 on.dscp.value..Match.based.on.fr
54680 61 67 6d 65 6e 74 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 agment.criteria..Match.based.on.
546a0 69 63 6d 70 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 icmp.code.and.type..Match.based.
546c0 6f 6e 20 69 63 6d 70 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 on.icmp.type-name.criteria..Use.
546e0 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a tab.for.information.about.what.*
54700 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 *type-name**.criteria.are.suppor
54720 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 76 36 20 74 79 70 65 2d ted..Match.based.on.icmpv6.type-
54740 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 name.criteria..Use.tab.for.infor
54760 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 mation.about.what.**type-name**.
54780 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 criteria.are.supported..Match.ba
547a0 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 sed.on.icmp|icmpv6.code.and.type
547c0 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 ..Match.based.on.icmp|icmpv6.typ
547e0 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 e-name.criteria..Use.tab.for.inf
54800 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a ormation.about.what.**type-name*
54820 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 *.criteria.are.supported..Match.
54840 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 based.on.icmp|icmpv6.type-name.c
54860 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e riteria..Use.tab.for.information
54880 20 61 62 6f 75 74 20 77 68 61 74 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 20 61 .about.what.type-name.criteria.a
548a0 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 re.supported..Match.based.on.inb
548c0 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 ound.interface.group..Prepending
548e0 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 .character.``!``.for.inverted.ma
54900 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 tching.criteria.is.also.supportd
54920 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d ..For.example.``!IFACE_GROUP``.M
54940 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e atch.based.on.inbound.interface.
54960 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 .Wilcard.``*``.can.be.used..For.
54980 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f example:.``eth2*``.Match.based.o
549a0 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a n.inbound.interface..Wilcard.``*
549c0 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 ``.can.be.used..For.example:.``e
549e0 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 th2*``..Prepending.character.``!
54a00 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 ``.for.inverted.matching.criteri
54a20 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 a.is.also.supportd..For.example.
54a40 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 ``!eth2``.Match.based.on.inbound
54a60 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a /outbound.interface..Wilcard.``*
54a80 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 ``.can.be.used..For.example:.``e
54aa0 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 70 73 65 63 20 63 72 69 74 th2*``.Match.based.on.ipsec.crit
54ac0 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e eria..Match.based.on.outbound.in
54ae0 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 terface.group..Prepending.charac
54b00 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 ter.``!``.for.inverted.matching.
54b20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 criteria.is.also.supportd..For.e
54b40 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 xample.``!IFACE_GROUP``.Match.ba
54b60 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 sed.on.outbound.interface..Wilca
54b80 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c rd.``*``.can.be.used..For.exampl
54ba0 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 e:.``eth2*``.Match.based.on.outb
54bc0 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 ound.interface..Wilcard.``*``.ca
54be0 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 n.be.used..For.example:.``eth2*`
54c00 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f `..Prepending.character.``!``.fo
54c20 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 r.inverted.matching.criteria.is.
54c40 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 also.supportd..For.example.``!et
54c60 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 h2``.Match.based.on.packet.lengt
54c80 68 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d h.criteria..Multiple.values.from
54ca0 20 31 20 74 6f 20 36 35 35 33 35 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f .1.to.65535.and.ranges.are.suppo
54cc0 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 74 20 74 79 70 65 rted..Match.based.on.packet.type
54ce0 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 .criteria..Match.based.on.the.ma
54d00 78 69 6d 75 6d 20 61 76 65 72 61 67 65 20 72 61 74 65 2c 20 73 70 65 63 69 66 69 65 64 20 61 73 ximum.average.rate,.specified.as
54d20 20 2a 2a 69 6e 74 65 67 65 72 2f 75 6e 69 74 2a 2a 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 2a .**integer/unit**..For.example.*
54d40 2a 35 2f 6d 69 6e 75 74 65 73 2a 2a 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 *5/minutes**.Match.based.on.the.
54d60 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6c maximum.number.of.packets.to.all
54d80 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 2e 00 4d 61 74 63 68 20 62 61 73 65 ow.in.excess.of.rate..Match.base
54da0 64 20 6f 6e 20 76 6c 61 6e 20 49 44 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 d.on.vlan.ID..Range.is.also.supp
54dc0 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 76 6c 61 6e 20 70 72 69 6f 72 orted..Match.based.on.vlan.prior
54de0 69 74 79 28 70 63 70 29 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 ity(pcp)..Range.is.also.supporte
54e00 64 2e 00 4d 61 74 63 68 20 62 61 73 65 73 20 6f 6e 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 d..Match.bases.on.recently.seen.
54e20 73 6f 75 72 63 65 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e sources..Match.criteria.based.on
54e40 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 .connection.mark..Match.criteria
54e60 20 62 61 73 65 64 20 6f 6e 20 6e 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 75 73 2e .based.on.nat.connection.status.
54e80 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 .Match.criteria.based.on.source.
54ea0 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 and/or.destination.address..This
54ec0 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 .is.similar.to.the.network.group
54ee0 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f s.part,.but.here.you.are.able.to
54f00 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 .negate.the.matching.addresses..
54f20 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 Match.criteria.based.on.source.a
54f40 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 63 2d 61 64 64 72 65 73 73 2e 00 4d nd/or.destination.mac-address..M
54f60 61 74 63 68 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 4d 61 74 63 68 20 66 69 72 65 77 61 6c 6c 20 atch.domain.name.Match.firewall.
54f80 6d 61 72 6b 20 76 61 6c 75 65 00 4d 61 74 63 68 20 68 6f 70 2d 6c 69 6d 69 74 20 70 61 72 61 6d mark.value.Match.hop-limit.param
54fa0 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 eter,.where.'eq'.stands.for.'equ
54fc0 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 al';.'gt'.stands.for.'greater.th
54fe0 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 an',.and.'lt'.stands.for.'less.t
55000 68 61 6e 27 2e 00 4d 61 74 63 68 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 2e 00 4d 61 han'..Match.local.preference..Ma
55020 74 63 68 20 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 00 4d 61 74 63 68 20 74 69 6d 65 20 74 6f 20 tch.route.metric..Match.time.to.
55040 6c 69 76 65 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 live.parameter,.where.'eq'.stand
55060 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 s.for.'equal';.'gt'.stands.for.'
55080 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 greater.than',.and.'lt'.stands.f
550a0 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 77 68 65 6e 20 27 63 6f 75 6e or.'less.than'..Match.when.'coun
550c0 74 27 20 61 6d 6f 75 6e 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 73 65 65 t'.amount.of.connections.are.see
550e0 6e 20 77 69 74 68 69 6e 20 27 74 69 6d 65 27 2e 20 54 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 n.within.'time'..These.matching.
55100 63 72 69 74 65 72 69 61 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 62 72 criteria.can.be.used.to.block.br
55120 75 74 65 2d 66 6f 72 63 65 20 61 74 74 65 6d 70 74 73 2e 00 4d 61 74 63 68 69 6e 67 20 63 72 69 ute-force.attempts..Matching.cri
55140 74 65 72 69 61 00 4d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 00 4d 61 78 69 6d 75 6d 20 41 teria.Matching.traffic.Maximum.A
55160 2d 4d 53 44 55 20 6c 65 6e 67 74 68 20 33 38 33 39 20 28 64 65 66 61 75 6c 74 29 20 6f 72 20 37 -MSDU.length.3839.(default).or.7
55180 39 33 35 20 6f 63 74 65 74 73 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 935.octets.Maximum.Transmission.
551a0 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 34 33 36 2a 2a 29 00 4d Unit.(MTU).(default:.**1436**).M
551c0 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 aximum.Transmission.Unit.(MTU).(
551e0 64 65 66 61 75 6c 74 3a 20 2a 2a 31 34 39 32 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 default:.**1492**).Maximum.Trans
55200 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 mission.Unit.(MTU).(default:.**1
55220 35 30 30 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 44 4e 53 20 63 61 63 500**).Maximum.number.of.DNS.cac
55240 68 65 20 65 6e 74 72 69 65 73 2e 20 31 20 6d 69 6c 6c 69 6f 6e 20 70 65 72 20 43 50 55 20 63 6f he.entries..1.million.per.CPU.co
55260 72 65 20 77 69 6c 6c 20 67 65 6e 65 72 61 6c 6c 79 20 73 75 66 66 69 63 65 20 66 6f 72 20 6d 6f re.will.generally.suffice.for.mo
55280 73 74 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 st.installations..Maximum.number
552a0 20 6f 66 20 49 50 76 34 20 6e 61 6d 65 73 65 72 76 65 72 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d .of.IPv4.nameservers.Maximum.num
552c0 62 65 72 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 20 74 ber.of.authenticator.processes.t
552e0 6f 20 73 70 61 77 6e 2e 20 49 66 20 79 6f 75 20 73 74 61 72 74 20 74 6f 6f 20 66 65 77 20 53 71 o.spawn..If.you.start.too.few.Sq
55300 75 69 64 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 77 61 69 74 20 66 6f 72 20 74 68 65 6d 20 74 uid.will.have.to.wait.for.them.t
55320 6f 20 70 72 6f 63 65 73 73 20 61 20 62 61 63 6b 6c 6f 67 20 6f 66 20 63 72 65 64 65 6e 74 69 61 o.process.a.backlog.of.credentia
55340 6c 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 2c 20 73 6c 6f 77 69 6e 67 20 69 74 20 64 6f 77 6e l.verifications,.slowing.it.down
55360 2e 20 57 68 65 6e 20 70 61 73 73 77 6f 72 64 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 20 61 72 ..When.password.verifications.ar
55380 65 20 64 6f 6e 65 20 76 69 61 20 61 20 28 73 6c 6f 77 29 20 6e 65 74 77 6f 72 6b 20 79 6f 75 20 e.done.via.a.(slow).network.you.
553a0 61 72 65 20 6c 69 6b 65 6c 79 20 74 6f 20 6e 65 65 64 20 6c 6f 74 73 20 6f 66 20 61 75 74 68 65 are.likely.to.need.lots.of.authe
553c0 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 nticator.processes..Maximum.numb
553e0 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 73 74 61 72 74 20 61 er.of.concurrent.session.start.a
55400 74 74 65 6d 70 74 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 69 6f ttempts.Maximum.number.of.statio
55420 6e 73 20 61 6c 6c 6f 77 65 64 20 69 6e 20 73 74 61 74 69 6f 6e 20 74 61 62 6c 65 2e 20 4e 65 77 ns.allowed.in.station.table..New
55440 20 73 74 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 72 65 6a 65 63 74 65 64 20 61 66 74 65 72 .stations.will.be.rejected.after
55460 20 74 68 65 20 73 74 61 74 69 6f 6e 20 74 61 62 6c 65 20 69 73 20 66 75 6c 6c 2e 20 49 45 45 45 .the.station.table.is.full..IEEE
55480 20 38 30 32 2e 31 31 20 68 61 73 20 61 20 6c 69 6d 69 74 20 6f 66 20 32 30 30 37 20 64 69 66 66 .802.11.has.a.limit.of.2007.diff
554a0 65 72 65 6e 74 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 49 44 73 2c 20 73 6f 20 74 68 69 73 20 6e erent.association.IDs,.so.this.n
554c0 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 umber.should.not.be.larger.than.
554e0 74 68 61 74 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 61 6e that..Maximum.number.of.times.an
55500 20 65 78 70 69 72 65 64 20 72 65 63 6f 72 64 e2 80 99 73 20 54 54 4c 20 69 73 20 65 78 74 65 6e .expired.record...s.TTL.is.exten
55520 64 65 64 20 62 79 20 33 30 73 20 77 68 65 6e 20 73 65 72 76 69 6e 67 20 73 74 61 6c 65 2e 20 45 ded.by.30s.when.serving.stale..E
55540 78 74 65 6e 73 69 6f 6e 20 6f 6e 6c 79 20 6f 63 63 75 72 73 20 69 66 20 61 20 72 65 63 6f 72 64 xtension.only.occurs.if.a.record
55560 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 66 72 65 73 68 65 64 2e 20 41 20 76 61 6c 75 65 20 6f 66 .cannot.be.refreshed..A.value.of
55580 20 30 20 6d 65 61 6e 73 20 74 68 65 20 53 65 72 76 65 20 53 74 61 6c 65 20 6d 65 63 68 61 6e 69 .0.means.the.Serve.Stale.mechani
555a0 73 6d 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 20 54 6f 20 61 6c 6c 6f 77 20 72 65 63 6f 72 64 73 sm.is.not.used..To.allow.records
555c0 20 62 65 63 6f 6d 69 6e 67 20 73 74 61 6c 65 20 74 6f 20 62 65 20 73 65 72 76 65 64 20 66 6f 72 .becoming.stale.to.be.served.for
555e0 20 61 6e 20 68 6f 75 72 2c 20 75 73 65 20 61 20 76 61 6c 75 65 20 6f 66 20 31 32 30 2e 00 4d 61 .an.hour,.use.a.value.of.120..Ma
55600 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 72 69 65 73 20 74 6f 20 73 65 6e 64 20 41 63 ximum.number.of.tries.to.send.Ac
55620 63 65 73 73 2d 52 65 71 75 65 73 74 2f 41 63 63 6f 75 6e 74 69 6e 67 2d 52 65 71 75 65 73 74 20 cess-Request/Accounting-Request.
55640 71 75 65 72 69 65 73 00 4d 65 64 69 75 6d 00 4d 65 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 queries.Medium.Member.Interfaces
55660 00 4d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 31 60 20 61 6e 64 20 56 4c .Member.interfaces.`eth1`.and.VL
55680 41 4e 20 31 30 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 32 60 00 4d 65 73 73 61 67 AN.10.on.interface.`eth2`.Messag
556a0 65 73 20 67 65 6e 65 72 61 74 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 73 79 73 6c 6f es.generated.internally.by.syslo
556c0 67 64 00 4d 65 74 72 69 73 20 76 65 72 73 69 6f 6e 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 gd.Metris.version,.the.default.i
556e0 73 20 60 60 32 60 60 00 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 s.``2``.Microsoft.Windows.expect
55700 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 s.the.server.name.to.be.also.use
55720 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f d.in.the.server's.certificate.co
55740 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 mmon.name,.so.it's.best.to.use.t
55760 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 his.DNS.name.for.your.VPN.connec
55780 74 69 6f 6e 2e 00 4d 69 6e 20 61 6e 64 20 6d 61 78 20 69 6e 74 65 72 76 61 6c 73 20 62 65 74 77 tion..Min.and.max.intervals.betw
557a0 65 65 6e 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 6d 75 6c 74 69 63 61 73 74 20 52 41 73 00 4d 69 een.unsolicited.multicast.RAs.Mi
557c0 6e 75 6d 75 6d 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 69 73 20 70 72 6f 76 69 64 numum.firewall.ruleset.is.provid
557e0 65 64 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 73 6f 6d 65 20 66 69 6c 74 65 72 69 6e ed,.which.includes.some.filterin
55800 67 20 72 75 6c 65 73 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 72 75 6c 65 73 20 66 6f g.rules,.and.appropiate.rules.fo
55820 72 20 75 73 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 20 6f 66 66 6c 6f 61 64 20 63 61 70 61 62 69 r.using.flowtable.offload.capabi
55840 6c 69 74 69 65 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 6a 6f 69 6e 2f 70 72 75 6e 65 20 69 6e lities..Modify.the.join/prune.in
55860 74 65 72 76 61 6c 20 74 68 61 74 20 50 49 4d 20 75 73 65 73 20 74 6f 20 74 68 65 20 6e 65 77 20 terval.that.PIM.uses.to.the.new.
55880 76 61 6c 75 65 2e 20 54 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f value..Time.is.specified.in.seco
558a0 6e 64 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 nds..Modify.the.time.out.value.f
558c0 6f 72 20 61 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e or.a.S,G.flow.from.1-65535.secon
558e0 64 73 20 61 74 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e ds.at.:abbr:`RP.(Rendezvous.Poin
55900 74 29 60 2e 20 54 68 65 20 6e 6f 72 6d 61 6c 20 6b 65 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 t)`..The.normal.keepalive.period
55920 20 66 6f 72 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 31 .for.the.KAT(S,G).defaults.to.21
55940 30 20 73 65 63 6f 6e 64 73 2e 20 48 6f 77 65 76 65 72 2c 20 61 74 20 74 68 65 20 3a 61 62 62 72 0.seconds..However,.at.the.:abbr
55960 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 2c 20 74 68 65 20 6b 65 :`RP.(Rendezvous.Point)`,.the.ke
55980 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 epalive.period.must.be.at.least.
559a0 74 68 65 20 52 65 67 69 73 74 65 72 5f 53 75 70 70 72 65 73 73 69 6f 6e 5f 54 69 6d 65 2c 20 6f the.Register_Suppression_Time,.o
559c0 72 20 74 68 65 20 52 50 20 6d 61 79 20 74 69 6d 65 20 6f 75 74 20 74 68 65 20 28 53 2c 47 29 20 r.the.RP.may.time.out.the.(S,G).
559e0 73 74 61 74 65 20 62 65 66 6f 72 65 20 74 68 65 20 6e 65 78 74 20 4e 75 6c 6c 2d 52 65 67 69 73 state.before.the.next.Null-Regis
55a00 74 65 72 20 61 72 72 69 76 65 73 2e 20 54 68 75 73 2c 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 ter.arrives..Thus,.the.KAT(S,G).
55a20 69 73 20 73 65 74 20 74 6f 20 6d 61 78 28 4b 65 65 70 61 6c 69 76 65 5f 50 65 72 69 6f 64 2c 20 is.set.to.max(Keepalive_Period,.
55a40 52 50 5f 4b 65 65 70 61 6c 69 76 65 5f 50 65 72 69 6f 64 29 20 77 68 65 6e 20 61 20 52 65 67 69 RP_Keepalive_Period).when.a.Regi
55a60 73 74 65 72 2d 53 74 6f 70 20 69 73 20 73 65 6e 74 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 ster-Stop.is.sent..Modify.the.ti
55a80 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d me.out.value.for.a.S,G.flow.from
55aa0 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 .1-65535.seconds..If.choosing.a.
55ac0 76 61 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 value.below.31.seconds.be.aware.
55ae0 74 68 61 74 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e that.some.hardware.platforms.can
55b00 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 not.see.data.flowing.in.better.t
55b20 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 68 75 6e 6b 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 han.30.second.chunks..Modify.the
55b40 20 74 69 6d 65 20 74 68 61 74 20 70 69 6d 20 77 69 6c 6c 20 72 65 67 69 73 74 65 72 20 73 75 70 .time.that.pim.will.register.sup
55b60 70 72 65 73 73 20 61 20 46 48 52 20 77 69 6c 6c 20 73 65 6e 64 20 72 65 67 69 73 74 65 72 20 6e press.a.FHR.will.send.register.n
55b80 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 4d 6f 6e 69 otifications.to.the.kernel..Moni
55ba0 74 6f 72 2c 20 74 68 65 20 73 79 73 74 65 6d 20 70 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f tor,.the.system.passively.monito
55bc0 72 73 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 77 69 72 65 6c 65 73 73 20 74 72 61 66 66 69 63 00 rs.any.kind.of.wireless.traffic.
55be0 4d 6f 6e 69 74 6f 72 69 6e 67 00 4d 6f 6e 69 74 6f 72 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c Monitoring.Monitoring.functional
55c00 69 74 79 20 77 69 74 68 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 61 6e 64 20 60 60 49 6e 66 6c ity.with.``telegraf``.and.``Infl
55c20 75 78 44 42 20 32 60 60 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 54 65 6c 65 67 72 61 66 20 69 uxDB.2``.is.provided..Telegraf.i
55c40 73 20 74 68 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 73 65 72 76 65 72 20 61 67 65 6e 74 20 74 s.the.open.source.server.agent.t
55c60 6f 20 68 65 6c 70 20 79 6f 75 20 63 6f 6c 6c 65 63 74 20 6d 65 74 72 69 63 73 2c 20 65 76 65 6e o.help.you.collect.metrics,.even
55c80 74 73 20 61 6e 64 20 6c 6f 67 73 20 66 72 6f 6d 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 00 4d ts.and.logs.from.your.routers..M
55ca0 6f 72 65 20 64 65 74 61 69 6c 73 20 61 62 6f 75 74 20 74 68 65 20 49 50 73 65 63 20 61 6e 64 20 ore.details.about.the.IPsec.and.
55cc0 56 54 49 20 69 73 73 75 65 20 61 6e 64 20 6f 70 74 69 6f 6e 20 64 69 73 61 62 6c 65 2d 72 6f 75 VTI.issue.and.option.disable-rou
55ce0 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 20 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 76 79 6f 73 te-autoinstall.https://blog.vyos
55d00 2e 69 6f 2f 76 79 6f 73 2d 31 2d 64 6f 74 2d 32 2d 30 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 2d 6e .io/vyos-1-dot-2-0-development-n
55d20 65 77 73 2d 69 6e 2d 6a 75 6c 79 00 4d 6f 73 74 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 ews-in-july.Most.operating.syste
55d40 6d 73 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 ms.include.native.client.support
55d60 20 66 6f 72 20 49 50 73 65 63 20 49 4b 45 76 32 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 .for.IPsec.IKEv2.VPN.connections
55d80 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 74 79 70 69 63 61 6c 6c 79 20 68 61 76 65 20 61 6e 20 61 ,.and.others.typically.have.an.a
55da0 70 70 20 6f 72 20 61 64 64 2d 6f 6e 20 70 61 63 6b 61 67 65 20 77 68 69 63 68 20 61 64 64 73 20 pp.or.add-on.package.which.adds.
55dc0 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 63 6f 76 the.capability..This.section.cov
55de0 65 72 73 20 49 50 73 65 63 20 49 4b 45 76 32 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 ers.IPsec.IKEv2.client.configura
55e00 74 69 6f 6e 20 66 6f 72 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 4d 6f 75 6e 74 20 61 20 76 6f 6c tion.for.Windows.10..Mount.a.vol
55e20 75 6d 65 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 00 4d 75 6c 74 69 00 4d 75 6c ume.into.the.container.Multi.Mul
55e40 74 69 2d 63 6c 69 65 6e 74 20 73 65 72 76 65 72 20 69 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 70 ti-client.server.is.the.most.pop
55e60 75 6c 61 72 20 4f 70 65 6e 56 50 4e 20 6d 6f 64 65 20 6f 6e 20 72 6f 75 74 65 72 73 2e 20 49 74 ular.OpenVPN.mode.on.routers..It
55e80 20 61 6c 77 61 79 73 20 75 73 65 73 20 78 2e 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f .always.uses.x.509.authenticatio
55ea0 6e 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 65 71 75 69 72 65 73 20 61 20 50 4b 49 20 73 n.and.therefore.requires.a.PKI.s
55ec0 65 74 75 70 2e 20 52 65 66 65 72 20 74 68 69 73 20 74 6f 70 69 63 20 3a 72 65 66 3a 60 63 6f 6e etup..Refer.this.topic.:ref:`con
55ee0 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 60 20 74 6f 20 67 65 6e figuration/pki/index:pki`.to.gen
55f00 65 72 61 74 65 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 61 20 73 65 72 76 65 72 erate.a.CA.certificate,.a.server
55f20 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 6b 65 79 2c 20 61 20 63 65 72 74 69 66 69 63 .certificate.and.key,.a.certific
55f40 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 2c 20 61 20 44 69 66 66 69 65 2d 48 65 ate.revocation.list,.a.Diffie-He
55f60 6c 6c 6d 61 6e 20 6b 65 79 20 65 78 63 68 61 6e 67 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 69 llman.key.exchange.parameters.fi
55f80 6c 65 2e 20 59 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 63 6c 69 65 6e 74 20 63 65 72 74 69 le..You.do.not.need.client.certi
55fa0 66 69 63 61 74 65 73 20 61 6e 64 20 6b 65 79 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 ficates.and.keys.for.the.server.
55fc0 73 65 74 75 70 2e 00 4d 75 6c 74 69 2d 68 6f 6d 65 64 2e 20 49 6e 20 61 20 6d 75 6c 74 69 2d 68 setup..Multi-homed..In.a.multi-h
55fe0 6f 6d 65 64 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2c 20 74 68 65 20 4e 41 omed.network.environment,.the.NA
56000 54 36 36 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e T66.device.connects.to.an.intern
56020 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 20 63 6f al.network.and.simultaneously.co
56040 6e 6e 65 63 74 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 nnects.to.different.external.net
56060 77 6f 72 6b 73 2e 20 41 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 62 works..Address.translation.can.b
56080 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 65 61 63 68 20 65 78 74 65 72 6e 61 6c 20 6e 65 e.configured.on.each.external.ne
560a0 74 77 6f 72 6b 20 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 twork.side.interface.of.the.NAT6
560c0 36 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 76 65 72 74 20 74 68 65 20 73 61 6d 65 20 69 6e 74 6.device.to.convert.the.same.int
560e0 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 69 6e 74 6f 20 64 69 66 66 65 ernal.network.address.into.diffe
56100 72 65 6e 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 65 73 2c rent.external.network.addresses,
56120 20 61 6e 64 20 72 65 61 6c 69 7a 65 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 74 68 65 20 .and.realize.the.mapping.of.the.
56140 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 6d 75 6c 74 69 70 6c same.internal.address.to.multipl
56160 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 2e 00 4d 75 6c 74 69 3a 20 63 61 6e e.external.addresses..Multi:.can
56180 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 4d 75 .be.specified.multiple.times..Mu
561a0 6c 74 69 63 61 73 74 00 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 73 65 73 20 74 68 65 20 32 lticast.Multicast.DNS.uses.the.2
561c0 32 34 2e 30 2e 30 2e 32 35 31 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 69 73 20 22 61 64 24.0.0.251.address,.which.is."ad
561e0 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 20 61 6e 64 20 64 6f 65 73 20 ministratively.scoped".and.does.
56200 6e 6f 74 20 6c 65 61 76 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 49 74 20 72 65 74 72 61 6e 73 not.leave.the.subnet..It.retrans
56220 6d 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 mits.mDNS.packets.from.one.inter
56240 66 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 face.to.other.interfaces..This.e
56260 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 65 2e 67 2e 20 41 70 70 6c 65 20 41 69 nables.support.for.e.g..Apple.Ai
56280 72 70 6c 61 79 20 64 65 76 69 63 65 73 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c rplay.devices.across.multiple.VL
562a0 41 4e 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 73 65 73 20 74 68 65 20 72 65 73 65 ANs..Multicast.DNS.uses.the.rese
562c0 72 76 65 64 20 61 64 64 72 65 73 73 20 60 60 32 32 34 2e 30 2e 30 2e 32 35 31 60 60 2c 20 77 68 rved.address.``224.0.0.251``,.wh
562e0 69 63 68 20 69 73 20 60 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 73 63 6f 70 65 64 ich.is.`"administratively.scoped
56300 22 60 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 65 20 73 75 62 6e 65 74 "`.and.does.not.leave.the.subnet
56320 2e 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 ..mDNS.repeater.retransmits.mDNS
56340 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f .packets.from.one.interface.to.o
56360 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 ther.interfaces..This.enables.su
56380 70 70 6f 72 74 20 66 6f 72 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 6d 44 4e 53 20 64 69 73 pport.for.devices.using.mDNS.dis
563a0 63 6f 76 65 72 79 20 28 6c 69 6b 65 20 6e 65 74 77 6f 72 6b 20 70 72 69 6e 74 65 72 73 2c 20 41 covery.(like.network.printers,.A
563c0 70 70 6c 65 20 41 69 72 70 6c 61 79 2c 20 43 68 72 6f 6d 65 63 61 73 74 2c 20 76 61 72 69 6f 75 pple.Airplay,.Chromecast,.variou
563e0 73 20 49 50 20 62 61 73 65 64 20 68 6f 6d 65 2d 61 75 74 6f 6d 61 74 69 6f 6e 20 64 65 76 69 63 s.IP.based.home-automation.devic
56400 65 73 20 65 74 63 29 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d es.etc).across.multiple.VLANs..M
56420 75 6c 74 69 63 61 73 74 20 56 58 4c 41 4e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 61 ulticast.VXLAN.Multicast.group.a
56440 64 64 72 65 73 73 20 66 6f 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 56 58 4c 41 ddress.for.VXLAN.interface..VXLA
56460 4e 20 74 75 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 62 75 69 6c 74 20 65 69 74 68 65 72 20 76 69 N.tunnels.can.be.built.either.vi
56480 61 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 76 69 61 20 55 6e 69 63 61 73 74 2e 00 4d 75 6c 74 a.Multicast.or.via.Unicast..Mult
564a0 69 63 61 73 74 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 icast.group.to.use.for.syncing.c
564c0 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 onntrack.entries..Multicast.rece
564e0 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 49 47 4d 50 20 74 6f 20 74 68 65 69 72 20 6c 6f ivers.will.talk.IGMP.to.their.lo
56500 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 cal.router,.so,.besides.having.P
56520 49 4d 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 49 IM.configured.in.every.router,.I
56540 47 4d 50 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 GMP.must.also.be.configured.in.a
56560 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 ny.router.where.there.could.be.a
56580 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e .multicast.receiver.locally.conn
565a0 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 ected..Multicast.receivers.will.
565c0 74 61 6c 6b 20 4d 4c 44 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 talk.MLD.to.their.local.router,.
565e0 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 76 36 20 63 6f 6e 66 69 67 75 so,.besides.having.PIMv6.configu
56600 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 4d 4c 44 20 6d 75 73 74 20 61 6c red.in.every.router,.MLD.must.al
56620 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 so.be.configured.in.any.router.w
56640 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 here.there.could.be.a.multicast.
56660 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 receiver.locally.connected..Mult
56680 69 63 61 73 74 2d 72 6f 75 74 69 6e 67 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 icast-routing.is.required.for.th
566a0 65 20 6c 65 61 76 65 73 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 62 65 74 77 e.leaves.to.forward.traffic.betw
566c0 65 65 6e 20 65 61 63 68 20 6f 74 68 65 72 20 69 6e 20 61 20 6d 6f 72 65 20 73 63 61 6c 61 62 6c een.each.other.in.a.more.scalabl
566e0 65 20 77 61 79 2e 20 54 68 69 73 20 61 6c 73 6f 20 72 65 71 75 69 72 65 73 20 50 49 4d 20 74 6f e.way..This.also.requires.PIM.to
56700 20 62 65 20 65 6e 61 62 6c 65 64 20 74 6f 77 61 72 64 73 20 74 68 65 20 6c 65 61 76 65 73 20 73 .be.enabled.towards.the.leaves.s
56720 6f 20 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 20 63 61 6e 20 6c 65 61 72 6e 20 77 68 61 74 20 o.that.the.Spine.can.learn.what.
56740 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 73 20 65 61 63 68 20 4c 65 61 66 20 65 78 70 65 63 multicast.groups.each.Leaf.expec
56760 74 73 20 74 72 61 66 66 69 63 20 66 72 6f 6d 2e 00 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 ts.traffic.from..Multiple.DNS.se
56780 72 76 65 72 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 52 rvers.can.be.defined..Multiple.R
567a0 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 73 20 63 61 6e 20 62 65 20 73 75 70 PKI.caching.instances.can.be.sup
567c0 70 6c 69 65 64 20 61 6e 64 20 74 68 65 79 20 6e 65 65 64 20 61 20 70 72 65 66 65 72 65 6e 63 65 plied.and.they.need.a.preference
567e0 20 69 6e 20 77 68 69 63 68 20 74 68 65 69 72 20 72 65 73 75 6c 74 20 73 65 74 73 20 61 72 65 20 .in.which.their.result.sets.are.
56800 75 73 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 55 70 6c 69 6e 6b 73 00 4d 75 6c 74 69 70 6c 65 20 used..Multiple.Uplinks.Multiple.
56820 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 VLAN.to.VNI.mappings.can.be.conf
56840 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 61 6d 65 20 53 56 44 2e 20 54 68 69 igured.against.the.same.SVD..Thi
56860 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 73 69 67 6e 69 66 69 63 61 6e 74 20 73 63 61 6c 69 s.allows.for.a.significant.scali
56880 6e 67 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 56 4e 49 73 20 73 69 6e 63 65 20 61 ng.of.the.number.of.VNIs.since.a
568a0 20 73 65 70 61 72 61 74 65 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 20 .separate.VXLAN.interface.is.no.
568c0 6c 6f 6e 67 65 72 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 65 61 63 68 20 56 4e 49 2e 00 4d 75 longer.required.for.each.VNI..Mu
568e0 6c 74 69 70 6c 65 20 61 6c 69 61 73 65 73 20 63 61 6e 20 70 65 20 73 70 65 63 69 66 69 65 64 20 ltiple.aliases.can.pe.specified.
56900 70 65 72 20 68 6f 73 74 2d 6e 61 6d 65 2e 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 per.host-name..Multiple.destinat
56920 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 ion.ports.can.be.specified.as.a.
56940 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 comma-separated.list..The.whole.
56960 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 list.can.also.be."negated".using
56980 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 27 21 32 32 2c 74 65 6c 6e 65 74 2c 68 .'!'..For.example:.'!22,telnet,h
569a0 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 27 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 ttp,123,1001-1005'.Multiple.dest
569c0 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 ination.ports.can.be.specified.a
569e0 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 s.a.comma-separated.list..The.wh
56a00 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 ole.list.can.also.be."negated".u
56a20 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 21 32 32 2c 74 65 6c 6e sing.'!'..For.example:.`!22,teln
56a40 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 60 60 00 4d 75 6c 74 69 70 6c 65 et,http,123,1001-1005``.Multiple
56a60 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 .interfaces.may.be.specified..Mu
56a80 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 73 2f 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 ltiple.networks/client.IP.addres
56aa0 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 ses.can.be.configured..Multiple.
56ac0 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 servers.can.be.specified..Multip
56ae0 6c 65 20 73 65 72 76 69 63 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 70 65 72 20 69 6e 74 65 le.services.can.be.used.per.inte
56b00 72 66 61 63 65 2e 20 4a 75 73 74 20 73 70 65 63 69 66 79 20 61 73 20 6d 61 6e 79 20 73 65 72 76 rface..Just.specify.as.many.serv
56b20 69 63 65 73 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 79 6f 75 20 6c 69 6b 65 21 00 ices.per.interface.as.you.like!.
56b40 4d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 Multiple.source.ports.can.be.spe
56b60 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 cified.as.a.comma-separated.list
56b80 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 ..The.whole.list.can.also.be."ne
56ba0 67 61 74 65 64 22 20 75 73 69 6e 67 20 60 60 21 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a gated".using.``!``..For.example:
56bc0 00 4d 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 .Multiple.target.IP.addresses.ca
56be0 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 n.be.specified..At.least.one.IP.
56c00 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 67 69 76 65 6e 20 66 6f 72 20 41 52 50 20 6d 6f address.must.be.given.for.ARP.mo
56c20 6e 69 74 6f 72 69 6e 67 20 74 6f 20 66 75 6e 63 74 69 6f 6e 2e 00 4d 75 6c 74 69 70 6c 65 20 75 nitoring.to.function..Multiple.u
56c40 73 65 72 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 72 sers.can.connect.to.the.same.ser
56c60 69 61 6c 20 64 65 76 69 63 65 20 62 75 74 20 6f 6e 6c 79 20 6f 6e 65 20 69 73 20 61 6c 6c 6f 77 ial.device.but.only.one.is.allow
56c80 65 64 20 74 6f 20 77 72 69 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 70 6f 72 74 2e ed.to.write.to.the.console.port.
56ca0 00 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 73 20 65 6e 61 62 6c 65 .Multiprotocol.extensions.enable
56cc0 20 42 47 50 20 74 6f 20 63 61 72 72 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f .BGP.to.carry.routing.informatio
56ce0 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 70 72 6f n.for.multiple.network.layer.pro
56d00 74 6f 63 6f 6c 73 2e 20 42 47 50 20 73 75 70 70 6f 72 74 73 20 61 6e 20 41 64 64 72 65 73 73 20 tocols..BGP.supports.an.Address.
56d20 46 61 6d 69 6c 79 20 49 64 65 6e 74 69 66 69 65 72 20 28 41 46 49 29 20 66 6f 72 20 49 50 76 34 Family.Identifier.(AFI).for.IPv4
56d40 20 61 6e 64 20 49 50 76 36 2e 00 4e 00 4e 41 54 00 4e 41 54 20 28 73 70 65 63 69 66 69 63 61 6c .and.IPv6..N.NAT.NAT.(specifical
56d60 6c 79 2c 20 53 6f 75 72 63 65 20 4e 41 54 29 3b 00 4e 41 54 20 43 6f 6e 66 69 67 75 72 61 74 69 ly,.Source.NAT);.NAT.Configurati
56d80 6f 6e 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c on.NAT.Load.Balance.NAT.Load.Bal
56da0 61 6e 63 65 20 75 73 65 73 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 67 65 6e 65 ance.uses.an.algorithm.that.gene
56dc0 72 61 74 65 73 20 61 20 68 61 73 68 20 61 6e 64 20 62 61 73 65 64 20 6f 6e 20 69 74 2c 20 74 68 rates.a.hash.and.based.on.it,.th
56de0 65 6e 20 69 74 20 61 70 70 6c 69 65 73 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 72 61 6e en.it.applies.corresponding.tran
56e00 73 6c 61 74 69 6f 6e 2e 20 54 68 69 73 20 68 61 73 68 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 slation..This.hash.can.be.genera
56e20 74 65 64 20 72 61 6e 64 6f 6d 6c 79 2c 20 6f 72 20 63 61 6e 20 75 73 65 20 64 61 74 61 20 66 72 ted.randomly,.or.can.use.data.fr
56e40 6f 6d 20 74 68 65 20 69 70 20 68 65 61 64 65 72 3a 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 om.the.ip.header:.source-address
56e60 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 2d 70 6f ,.destination-address,.source-po
56e80 72 74 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 70 6f 72 74 2e 20 42 79 20 64 rt.and/or.destination-port..By.d
56ea0 65 66 61 75 6c 74 2c 20 69 74 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 efault,.it.will.generate.the.has
56ec0 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 4e 41 54 20 52 75 6c 65 73 65 74 00 4e 41 54 20 62 65 66 6f h.randomly..NAT.Ruleset.NAT.befo
56ee0 72 65 20 56 50 4e 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e 20 54 6f 70 6f 6c 6f 67 79 00 4e re.VPN.NAT.before.VPN.Topology.N
56f00 41 54 2c 20 52 6f 75 74 69 6e 67 2c 20 46 69 72 65 77 61 6c 6c 20 49 6e 74 65 72 61 63 74 69 6f AT,.Routing,.Firewall.Interactio
56f20 6e 00 4e 41 54 34 34 00 4e 41 54 36 34 00 4e 41 54 36 34 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 n.NAT44.NAT64.NAT64.client.confi
56f40 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 34 20 70 72 65 66 69 78 20 6d 61 73 6b 20 6d 75 73 74 guration:.NAT64.prefix.mask.must
56f60 20 62 65 20 6f 6e 65 20 6f 66 3a 20 2f 33 32 2c 20 2f 34 30 2c 20 2f 34 38 2c 20 2f 35 36 2c 20 .be.one.of:./32,./40,./48,./56,.
56f80 2f 36 34 20 6f 72 20 39 36 2e 00 4e 41 54 36 34 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 /64.or.96..NAT64.server.configur
56fa0 61 74 69 6f 6e 3a 00 4e 41 54 36 36 28 4e 50 54 76 36 29 00 4e 48 52 50 20 70 72 6f 76 69 64 65 ation:.NAT66(NPTv6).NHRP.provide
56fc0 73 20 74 68 65 20 64 79 6e 61 6d 69 63 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 s.the.dynamic.tunnel.endpoint.di
56fe0 73 63 6f 76 65 72 79 20 6d 65 63 68 61 6e 69 73 6d 20 28 65 6e 64 70 6f 69 6e 74 20 72 65 67 69 scovery.mechanism.(endpoint.regi
57000 73 74 72 61 74 69 6f 6e 2c 20 61 6e 64 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 stration,.and.endpoint.discovery
57020 2f 6c 6f 6f 6b 75 70 29 2c 20 6d 47 52 45 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 74 75 6e 6e /lookup),.mGRE.provides.the.tunn
57040 65 6c 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 el.encapsulation.itself,.and.the
57060 20 49 50 53 65 63 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 6e 64 6c 65 20 74 68 65 20 6b 65 79 20 .IPSec.protocols.handle.the.key.
57080 65 78 63 68 61 6e 67 65 2c 20 61 6e 64 20 63 72 79 70 74 6f 20 6d 65 63 68 61 6e 69 73 6d 2e 00 exchange,.and.crypto.mechanism..
570a0 4e 54 50 00 4e 54 50 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 NTP.NTP.is.intended.to.synchroni
570c0 7a 65 20 61 6c 6c 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 75 74 65 72 73 20 74 ze.all.participating.computers.t
570e0 6f 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 66 20 3a o.within.a.few.milliseconds.of.:
57100 61 62 62 72 3a 60 55 54 43 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c abbr:`UTC.(Coordinated.Universal
57120 20 54 69 6d 65 29 60 2e 20 49 74 20 75 73 65 73 20 74 68 65 20 69 6e 74 65 72 73 65 63 74 69 6f .Time)`..It.uses.the.intersectio
57140 6e 20 61 6c 67 6f 72 69 74 68 6d 2c 20 61 20 6d 6f 64 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 n.algorithm,.a.modified.version.
57160 6f 66 20 4d 61 72 7a 75 6c 6c 6f 27 73 20 61 6c 67 6f 72 69 74 68 6d 2c 20 74 6f 20 73 65 6c 65 of.Marzullo's.algorithm,.to.sele
57180 63 74 20 61 63 63 75 72 61 74 65 20 74 69 6d 65 20 73 65 72 76 65 72 73 20 61 6e 64 20 69 73 20 ct.accurate.time.servers.and.is.
571a0 64 65 73 69 67 6e 65 64 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 65 66 66 65 63 74 73 designed.to.mitigate.the.effects
571c0 20 6f 66 20 76 61 72 69 61 62 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 4e 54 .of.variable.network.latency..NT
571e0 50 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 6d 61 69 6e 74 61 69 6e 20 74 69 6d 65 20 74 6f 20 77 P.can.usually.maintain.time.to.w
57200 69 74 68 69 6e 20 74 65 6e 73 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 76 65 72 20 ithin.tens.of.milliseconds.over.
57220 74 68 65 20 70 75 62 6c 69 63 20 49 6e 74 65 72 6e 65 74 2c 20 61 6e 64 20 63 61 6e 20 61 63 68 the.public.Internet,.and.can.ach
57240 69 65 76 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 6f 6e 65 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 ieve.better.than.one.millisecond
57260 20 61 63 63 75 72 61 63 79 20 69 6e 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 73 .accuracy.in.local.area.networks
57280 20 75 6e 64 65 72 20 69 64 65 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 41 73 79 6d 6d 65 74 .under.ideal.conditions..Asymmet
572a0 72 69 63 20 72 6f 75 74 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f ric.routes.and.network.congestio
572c0 6e 20 63 61 6e 20 63 61 75 73 65 20 65 72 72 6f 72 73 20 6f 66 20 31 30 30 20 6d 73 20 6f 72 20 n.can.cause.errors.of.100.ms.or.
572e0 6d 6f 72 65 2e 00 4e 54 50 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 more..NTP.process.will.only.list
57300 65 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 en.on.the.specified.IP.address..
57320 59 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 3c 61 64 64 72 65 73 73 3e 60 You.must.specify.the.`<address>`
57340 20 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 74 68 65 20 70 65 72 6d 69 74 74 65 64 20 63 6c .and.optionally.the.permitted.cl
57360 69 65 6e 74 73 2e 20 4d 75 6c 74 69 70 6c 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 65 73 ients..Multiple.listen.addresses
57380 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 54 50 20 73 75 62 73 79 73 74 65 .can.be.configured..NTP.subsyste
573a0 6d 00 4e 54 50 20 73 75 70 70 6c 69 65 73 20 61 20 77 61 72 6e 69 6e 67 20 6f 66 20 61 6e 79 20 m.NTP.supplies.a.warning.of.any.
573c0 69 6d 70 65 6e 64 69 6e 67 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 64 6a 75 73 74 6d 65 6e 74 impending.leap.second.adjustment
573e0 2c 20 62 75 74 20 6e 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6c 6f 63 61 6c ,.but.no.information.about.local
57400 20 74 69 6d 65 20 7a 6f 6e 65 73 20 6f 72 20 64 61 79 6c 69 67 68 74 20 73 61 76 69 6e 67 20 74 .time.zones.or.daylight.saving.t
57420 69 6d 65 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 4e 61 6d 65 20 53 65 72 76 65 72 00 ime.is.transmitted..Name.Server.
57440 4e 61 6d 65 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 Name.of.installed.certificate.au
57460 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 4e 61 6d 65 20 6f 66 20 69 6e 73 thority.certificate..Name.of.ins
57480 74 61 6c 6c 65 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 4e 61 6d 65 20 talled.server.certificate..Name.
574a0 6f 66 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 73 69 of.static.mapping.Name.of.the.si
574c0 6e 67 6c 65 20 74 61 62 6c 65 20 4f 6e 6c 79 20 69 66 20 73 65 74 20 67 72 6f 75 70 2d 6d 65 74 ngle.table.Only.if.set.group-met
574e0 72 69 63 73 20 73 69 6e 67 6c 65 2d 74 61 62 6c 65 2e 00 4e 61 6d 65 20 6f 72 20 49 50 76 34 20 rics.single-table..Name.or.IPv4.
57500 61 64 64 72 65 73 73 20 6f 66 20 54 46 54 50 20 73 65 72 76 65 72 00 4e 65 74 42 49 4f 53 20 6f address.of.TFTP.server.NetBIOS.o
57520 76 65 72 20 54 43 50 2f 49 50 20 6e 61 6d 65 20 73 65 72 76 65 72 00 4e 65 74 46 6c 6f 77 00 4e ver.TCP/IP.name.server.NetFlow.N
57540 65 74 46 6c 6f 77 20 2f 20 49 50 46 49 58 00 4e 65 74 46 6c 6f 77 20 65 6e 67 69 6e 65 2d 69 64 etFlow./.IPFIX.NetFlow.engine-id
57560 20 77 68 69 63 68 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 4e 65 74 46 6c 6f 77 20 64 61 .which.will.appear.in.NetFlow.da
57580 74 61 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 4e 65 74 46 6c ta..The.range.is.0.to.255..NetFl
575a0 6f 77 20 69 73 20 61 20 66 65 61 74 75 72 65 20 74 68 61 74 20 77 61 73 20 69 6e 74 72 6f 64 75 ow.is.a.feature.that.was.introdu
575c0 63 65 64 20 6f 6e 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 20 61 72 6f 75 6e 64 20 31 39 39 36 ced.on.Cisco.routers.around.1996
575e0 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 6f .that.provides.the.ability.to.co
57600 6c 6c 65 63 74 20 49 50 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 61 73 20 69 74 20 65 llect.IP.network.traffic.as.it.e
57620 6e 74 65 72 73 20 6f 72 20 65 78 69 74 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 nters.or.exits.an.interface..By.
57640 61 6e 61 6c 79 7a 69 6e 67 20 74 68 65 20 64 61 74 61 20 70 72 6f 76 69 64 65 64 20 62 79 20 4e analyzing.the.data.provided.by.N
57660 65 74 46 6c 6f 77 2c 20 61 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 etFlow,.a.network.administrator.
57680 63 61 6e 20 64 65 74 65 72 6d 69 6e 65 20 74 68 69 6e 67 73 20 73 75 63 68 20 61 73 20 74 68 65 can.determine.things.such.as.the
576a0 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 .source.and.destination.of.traff
576c0 69 63 2c 20 63 6c 61 73 73 20 6f 66 20 73 65 72 76 69 63 65 2c 20 61 6e 64 20 74 68 65 20 63 61 ic,.class.of.service,.and.the.ca
576e0 75 73 65 73 20 6f 66 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 41 20 74 79 70 69 63 61 6c 20 66 6c uses.of.congestion..A.typical.fl
57700 6f 77 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 65 74 75 70 20 28 75 73 69 6e 67 20 4e 65 74 46 6c ow.monitoring.setup.(using.NetFl
57720 6f 77 29 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6d 61 69 6e 20 63 6f 6d 70 6f ow).consists.of.three.main.compo
57740 6e 65 6e 74 73 3a 00 4e 65 74 46 6c 6f 77 20 69 73 20 75 73 75 61 6c 6c 79 20 65 6e 61 62 6c 65 nents:.NetFlow.is.usually.enable
57760 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 6f 20 6c 69 d.on.a.per-interface.basis.to.li
57780 6d 69 74 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6d 70 6f 6e 65 6e 74 mit.load.on.the.router.component
577a0 73 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 4e 65 74 46 6c 6f 77 2c 20 6f 72 20 74 6f 20 6c 69 6d s.involved.in.NetFlow,.or.to.lim
577c0 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 4e 65 74 46 6c 6f 77 20 72 65 63 6f 72 64 73 it.the.amount.of.NetFlow.records
577e0 20 65 78 70 6f 72 74 65 64 2e 00 4e 65 74 46 6c 6f 77 20 76 35 20 65 78 61 6d 70 6c 65 3a 00 4e .exported..NetFlow.v5.example:.N
57800 65 74 66 69 6c 74 65 72 20 62 61 73 65 64 00 4e 65 74 6d 61 73 6b 20 67 72 65 61 74 65 72 20 74 etfilter.based.Netmask.greater.t
57820 68 61 6e 20 6c 65 6e 67 74 68 2e 00 4e 65 74 6d 61 73 6b 20 6c 65 73 73 20 74 68 61 6e 20 6c 65 han.length..Netmask.less.than.le
57840 6e 67 74 68 00 4e 65 74 77 6f 72 6b 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 43 6f 6e 66 69 ngth.Network.Advertisement.Confi
57860 67 75 72 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 4e 65 74 77 6f 72 6b guration.Network.Control.Network
57880 20 45 6d 75 6c 61 74 6f 72 00 4e 65 74 77 6f 72 6b 20 47 72 6f 75 70 73 00 4e 65 74 77 6f 72 6b .Emulator.Network.Groups.Network
578a0 20 49 44 20 28 53 53 49 44 29 20 60 60 45 6e 74 65 72 70 72 69 73 65 2d 54 45 53 54 60 60 00 4e .ID.(SSID).``Enterprise-TEST``.N
578c0 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 54 45 53 54 60 60 00 4e 65 74 77 6f 72 etwork.ID.(SSID).``TEST``.Networ
578e0 6b 20 54 6f 70 6f 6c 6f 67 79 20 44 69 61 67 72 61 6d 00 4e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 k.Topology.Diagram.Network.manag
57900 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 28 4e 4d 53 29 20 2d 20 73 6f 66 74 77 61 72 65 20 77 ement.station.(NMS).-.software.w
57920 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 72 00 4e 65 74 77 6f 72 6b hich.runs.on.the.manager.Network
57940 20 6e 65 77 73 20 73 75 62 73 79 73 74 65 6d 00 4e 65 74 77 6f 72 6b 20 74 6f 20 62 65 20 70 72 .news.subsystem.Network.to.be.pr
57960 6f 74 65 63 74 65 64 3a 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 28 70 75 62 6c 69 63 20 49 50 otected:.192.0.2.0/24.(public.IP
57980 73 20 75 73 65 20 62 79 20 63 75 73 74 6f 6d 65 72 73 29 00 4e 65 74 77 6f 72 6b 73 20 61 6c 6c s.use.by.customers).Networks.all
579a0 6f 77 65 64 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 00 4e 65 77 20 75 73 owed.to.query.this.server.New.us
579c0 65 72 20 77 69 6c 6c 20 75 73 65 20 53 48 41 2f 41 45 53 20 66 6f 72 20 61 75 74 68 65 6e 74 69 er.will.use.SHA/AES.for.authenti
579e0 63 61 74 69 6f 6e 20 61 6e 64 20 70 72 69 76 61 63 79 00 4e 65 78 74 20 69 74 20 69 73 20 6e 65 cation.and.privacy.Next.it.is.ne
57a00 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 32 46 41 20 66 6f 72 20 4f 70 65 cessary.to.configure.2FA.for.Ope
57a20 6e 43 6f 6e 6e 65 63 74 3a 00 4e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 nConnect:.Next-hop.interface.for
57a40 20 74 68 65 20 72 6f 75 74 65 00 4e 65 78 74 68 6f 70 20 49 50 20 61 64 64 72 65 73 73 2e 00 4e .the.route.Nexthop.IP.address..N
57a60 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 4e 65 exthop.IPv6.address.to.match..Ne
57a80 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 4e 65 78 74 68 6f 70 20 54 72 61 63 xthop.IPv6.address..Nexthop.Trac
57aa0 6b 69 6e 67 00 4e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 72 65 73 6f 6c 76 65 20 6e 65 king.Nexthop.tracking.resolve.ne
57ac0 78 74 68 6f 70 73 20 76 69 61 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 62 79 20 xthops.via.the.default.route.by.
57ae0 64 65 66 61 75 6c 74 2e 20 54 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 default..This.is.enabled.by.defa
57b00 75 6c 74 20 66 6f 72 20 61 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 70 72 6f 66 69 6c 65 20 6f 66 ult.for.a.traditional.profile.of
57b20 20 46 52 52 20 77 68 69 63 68 20 77 65 20 75 73 65 2e 20 49 74 20 61 6e 64 20 63 61 6e 20 62 65 .FRR.which.we.use..It.and.can.be
57b40 20 64 69 73 61 62 6c 65 64 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 61 6e 27 74 20 74 6f .disabled.if.you.do.not.wan't.to
57b60 20 65 2e 67 2e 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 70 65 65 72 20 61 63 72 6f 73 73 20 74 .e.g..allow.BGP.to.peer.across.t
57b80 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4e 6f 20 52 4f 41 20 65 78 69 73 74 73 20 he.default.route..No.ROA.exists.
57ba0 77 68 69 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 20 70 72 65 66 69 78 2e 20 55 6e 66 6f 72 74 which.covers.that.prefix..Unfort
57bc0 75 6e 61 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 20 66 6f 72 20 61 62 6f unately.this.is.the.case.for.abo
57be0 75 74 20 34 30 25 2d 35 30 25 20 6f 66 20 74 68 65 20 70 72 65 66 69 78 65 73 20 77 68 69 63 68 ut.40%-50%.of.the.prefixes.which
57c00 20 77 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 44 46 .were.announced.to.the.:abbr:`DF
57c20 5a 20 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 7a 6f 6e 65 29 60 20 61 74 20 74 68 65 20 73 74 Z.(default-free.zone)`.at.the.st
57c40 61 72 74 20 6f 66 20 32 30 32 34 2e 00 4e 6f 20 52 4f 41 20 65 78 69 73 74 73 20 77 68 69 63 68 art.of.2024..No.ROA.exists.which
57c60 20 63 6f 76 65 72 73 20 74 68 61 74 20 70 72 65 66 69 78 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 .covers.that.prefix..Unfortunate
57c80 6c 79 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 20 66 6f 72 20 61 62 6f 75 74 20 38 30 ly.this.is.the.case.for.about.80
57ca0 25 20 6f 66 20 74 68 65 20 49 50 76 34 20 70 72 65 66 69 78 65 73 20 77 68 69 63 68 20 77 65 72 %.of.the.IPv4.prefixes.which.wer
57cc0 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 44 46 5a 20 28 64 e.announced.to.the.:abbr:`DFZ.(d
57ce0 65 66 61 75 6c 74 2d 66 72 65 65 20 7a 6f 6e 65 29 60 20 61 74 20 74 68 65 20 73 74 61 72 74 20 efault-free.zone)`.at.the.start.
57d00 6f 66 20 32 30 32 30 00 4e 6f 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 72 65 71 75 69 72 65 64 of.2020.No.VLAN.tagging.required
57d20 20 62 79 20 79 6f 75 72 20 49 53 50 2e 00 4e 6f 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 .by.your.ISP..No.route.is.suppre
57d40 73 73 65 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 20 4d 61 78 69 6d 75 6d 2d 73 75 70 70 72 ssed.indefinitely..Maximum-suppr
57d60 65 73 73 2d 74 69 6d 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d ess-time.defines.the.maximum.tim
57d80 65 20 61 20 72 6f 75 74 65 20 63 61 6e 20 62 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f e.a.route.can.be.suppressed.befo
57da0 72 65 20 69 74 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 00 4e 6f 20 73 75 70 70 6f re.it.is.re-advertised..No.suppo
57dc0 72 74 20 66 6f 72 20 53 52 4c 42 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 62 69 6e 64 69 rt.for.SRLB.No.support.for.bindi
57de0 6e 67 20 53 49 44 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6c 65 76 65 6c 20 72 65 64 69 ng.SID.No.support.for.level.redi
57e00 73 74 72 69 62 75 74 69 6f 6e 20 28 4c 31 20 74 6f 20 4c 32 20 6f 72 20 4c 32 20 74 6f 20 4c 31 stribution.(L1.to.L2.or.L2.to.L1
57e20 29 00 4e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 69 6e 67 20 72 65 71 75 69 ).Non-transparent.proxying.requi
57e40 72 65 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 20 62 65 20 res.that.the.client.browsers.be.
57e60 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e configured.with.the.proxy.settin
57e80 67 73 20 62 65 66 6f 72 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 64 69 72 65 63 74 65 gs.before.requests.are.redirecte
57ea0 64 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 61 74 d..The.advantage.of.this.is.that
57ec0 20 74 68 65 20 63 6c 69 65 6e 74 20 77 65 62 20 62 72 6f 77 73 65 72 20 63 61 6e 20 64 65 74 65 .the.client.web.browser.can.dete
57ee0 63 74 20 74 68 61 74 20 61 20 70 72 6f 78 79 20 69 73 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 ct.that.a.proxy.is.in.use.and.ca
57f00 6e 20 62 65 68 61 76 65 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 49 6e 20 61 64 64 69 74 69 6f n.behave.accordingly..In.additio
57f20 6e 2c 20 77 65 62 2d 74 72 61 6e 73 6d 69 74 74 65 64 20 6d 61 6c 77 61 72 65 20 63 61 6e 20 73 n,.web-transmitted.malware.can.s
57f40 6f 6d 65 74 69 6d 65 73 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 61 20 6e 6f 6e 2d 74 72 61 ometimes.be.blocked.by.a.non-tra
57f60 6e 73 70 61 72 65 6e 74 20 77 65 62 20 70 72 6f 78 79 2c 20 73 69 6e 63 65 20 74 68 65 79 20 61 nsparent.web.proxy,.since.they.a
57f80 72 65 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 74 68 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e re.not.aware.of.the.proxy.settin
57fa0 67 73 2e 00 4e 6f 6e 65 20 6f 66 20 74 68 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d gs..None.of.the.operating.system
57fc0 73 20 68 61 76 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 s.have.client.software.installed
57fe0 20 62 79 20 64 65 66 61 75 6c 74 00 4e 6f 72 6d 61 6c 20 62 75 74 20 73 69 67 6e 69 66 69 63 61 .by.default.Normal.but.significa
58000 6e 74 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 63 6f 6e 64 69 74 69 6f 6e 73 20 74 68 61 74 20 nt.conditions.-.conditions.that.
58020 61 72 65 20 6e 6f 74 20 65 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e 73 2c 20 62 75 74 20 74 68 are.not.error.conditions,.but.th
58040 61 74 20 6d 61 79 20 72 65 71 75 69 72 65 20 73 70 65 63 69 61 6c 20 68 61 6e 64 6c 69 6e 67 2e at.may.require.special.handling.
58060 00 4e 6f 74 20 61 6c 6c 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 .Not.all.transmit.policies.may.b
58080 65 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2c 20 70 61 72 74 69 63 75 6c 61 72 6c e.802.3ad.compliant,.particularl
580a0 79 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 6d 69 73 6f 72 y.in.regards.to.the.packet.misor
580c0 64 65 72 69 6e 67 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 6f 66 20 73 65 63 74 69 6f 6e 20 34 dering.requirements.of.section.4
580e0 33 2e 32 2e 34 20 6f 66 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 74 61 6e 64 61 72 64 2e 00 4e 3.2.4.of.the.802.3ad.standard..N
58100 6f 74 65 20 74 68 61 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 20 64 ote.that.deleting.the.log.file.d
58120 6f 65 73 20 6e 6f 74 20 73 74 6f 70 20 74 68 65 20 73 79 73 74 65 6d 20 66 72 6f 6d 20 6c 6f 67 oes.not.stop.the.system.from.log
58140 67 69 6e 67 20 65 76 65 6e 74 73 2e 20 49 66 20 79 6f 75 20 75 73 65 20 74 68 69 73 20 63 6f 6d ging.events..If.you.use.this.com
58160 6d 61 6e 64 20 77 68 69 6c 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 6c 6f 67 67 69 6e 67 mand.while.the.system.is.logging
58180 20 65 76 65 6e 74 73 2c 20 6f 6c 64 20 6c 6f 67 20 65 76 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 .events,.old.log.events.will.be.
581a0 64 65 6c 65 74 65 64 2c 20 62 75 74 20 65 76 65 6e 74 73 20 61 66 74 65 72 20 74 68 65 20 64 65 deleted,.but.events.after.the.de
581c0 6c 65 74 65 20 6f 70 65 72 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 lete.operation.will.be.recorded.
581e0 69 6e 20 74 68 65 20 6e 65 77 20 66 69 6c 65 2e 20 54 6f 20 64 65 6c 65 74 65 20 74 68 65 20 66 in.the.new.file..To.delete.the.f
58200 69 6c 65 20 61 6c 74 6f 67 65 74 68 65 72 2c 20 66 69 72 73 74 20 64 65 6c 65 74 65 20 6c 6f 67 ile.altogether,.first.delete.log
58220 67 69 6e 67 20 74 6f 20 74 68 65 20 66 69 6c 65 20 75 73 69 6e 67 20 73 79 73 74 65 6d 20 73 79 ging.to.the.file.using.system.sy
58240 73 6c 6f 67 20 3a 72 65 66 3a 60 63 75 73 74 6f 6d 2d 66 69 6c 65 60 20 63 6f 6d 6d 61 6e 64 2c slog.:ref:`custom-file`.command,
58260 20 61 6e 64 20 74 68 65 6e 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 6c 65 2e 00 4e 6f 74 65 20 .and.then.delete.the.file..Note.
58280 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 the.command.with.the.public.key.
582a0 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 52 49 47 48 54 20 70 75 (set.pki.key-pair.ipsec-RIGHT.pu
582c0 62 6c 69 63 20 6b 65 79 20 27 46 41 41 4f 43 41 51 38 41 4d 49 49 2e 2e 2e 27 29 2e 00 4e 6f 74 blic.key.'FAAOCAQ8AMII...')..Not
582e0 65 3a 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 73 20 64 6f 6e 27 74 20 6d 61 74 74 65 e:.certificate.names.don't.matte
58300 72 2c 20 77 65 20 75 73 65 20 27 6f 70 65 6e 76 70 6e 2d 6c 6f 63 61 6c 27 20 61 6e 64 20 27 6f r,.we.use.'openvpn-local'.and.'o
58320 70 65 6e 76 70 6e 2d 72 65 6d 6f 74 65 27 20 62 75 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 penvpn-remote'.but.they.can.be.a
58340 72 62 69 74 72 61 72 79 2e 00 4e 6f 74 69 63 65 00 4e 6f 77 20 63 6f 6e 66 69 67 75 72 65 20 63 rbitrary..Notice.Now.configure.c
58360 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 73 65 72 76 69 63 65 20 6f 6e 20 60 60 72 6f 75 74 65 onntrack-sync.service.on.``route
58380 72 31 60 60 20 2a 2a 61 6e 64 2a 2a 20 60 60 72 6f 75 74 65 72 32 60 60 00 4e 6f 77 20 74 68 65 r1``.**and**.``router2``.Now.the
583a0 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 74 .noted.public.keys.should.be.ent
583c0 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 73 2e 00 4e 6f ered.on.the.opposite.routers..No
583e0 77 20 77 65 20 61 64 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 63 6f 70 65 w.we.add.the.option.to.the.scope
58400 2c 20 61 64 61 70 74 20 74 6f 20 79 6f 75 72 20 73 65 74 75 70 00 4e 6f 77 20 77 65 20 6e 65 65 ,.adapt.to.your.setup.Now.we.nee
58420 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 65 72 76 65 72 20 6e 65 74 77 6f 72 6b 20 d.to.specify.the.server.network.
58440 73 65 74 74 69 6e 67 73 2e 20 49 6e 20 61 6c 6c 20 63 61 73 65 73 20 77 65 20 6e 65 65 64 20 74 settings..In.all.cases.we.need.t
58460 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 75 62 6e 65 74 20 66 6f 72 20 63 6c 69 65 6e 74 20 o.specify.the.subnet.for.client.
58480 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 2e 20 53 69 6e 63 65 20 77 65 20 77 61 6e 74 20 tunnel.endpoints..Since.we.want.
584a0 63 6c 69 65 6e 74 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 74 clients.to.access.a.specific.net
584c0 77 6f 72 6b 20 62 65 68 69 6e 64 20 6f 75 72 20 72 6f 75 74 65 72 2c 20 77 65 20 77 69 6c 6c 20 work.behind.our.router,.we.will.
584e0 75 73 65 20 61 20 70 75 73 68 2d 72 6f 75 74 65 20 6f 70 74 69 6f 6e 20 66 6f 72 20 69 6e 73 74 use.a.push-route.option.for.inst
58500 61 6c 6c 69 6e 67 20 74 68 61 74 20 72 6f 75 74 65 20 6f 6e 20 63 6c 69 65 6e 74 73 2e 00 4e 6f alling.that.route.on.clients..No
58520 77 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 w.when.connecting.the.user.will.
58540 66 69 72 73 74 20 62 65 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 first.be.asked.for.the.password.
58560 61 6e 64 20 74 68 65 6e 20 74 68 65 20 4f 54 50 20 6b 65 79 2e 00 4e 6f 77 20 79 6f 75 20 61 72 and.then.the.OTP.key..Now.you.ar
58580 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 54 68 65 20 6b 65 79 20 e.ready.to.setup.IPsec..The.key.
585a0 70 6f 69 6e 74 73 3a 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 points:.Now.you.are.ready.to.set
585c0 75 70 20 49 50 73 65 63 2e 20 59 6f 75 27 6c 6c 20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 6e 20 up.IPsec..You'll.need.to.use.an.
585e0 49 44 20 69 6e 73 74 65 61 64 20 6f 66 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 70 65 ID.instead.of.address.for.the.pe
58600 65 72 2e 00 4e 75 6d 62 65 72 20 6f 66 20 61 6e 74 65 6e 6e 61 73 20 6f 6e 20 74 68 69 73 20 63 er..Number.of.antennas.on.this.c
58620 61 72 64 00 4e 75 6d 62 65 72 20 6f 66 20 62 69 74 73 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 76 ard.Number.of.bits.of.client.IPv
58640 34 20 61 64 64 72 65 73 73 20 74 6f 20 70 61 73 73 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 45 4.address.to.pass.when.sending.E
58660 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d DNS.Client.Subnet.address.inform
58680 61 74 69 6f 6e 2e 00 4e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 65 73 20 74 6f 20 62 65 20 64 69 73 ation..Number.of.lines.to.be.dis
586a0 70 6c 61 79 65 64 2c 20 64 65 66 61 75 6c 74 20 31 30 00 4f 53 50 46 00 4f 53 50 46 20 53 52 20 played,.default.10.OSPF.OSPF.SR.
586c0 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 53 50 46 20 69 73 20 61 20 77 69 64 65 6c 79 20 .Configuration.OSPF.is.a.widely.
586e0 75 73 65 64 20 49 47 50 20 69 6e 20 6c 61 72 67 65 20 65 6e 74 65 72 70 72 69 73 65 20 6e 65 74 used.IGP.in.large.enterprise.net
58700 77 6f 72 6b 73 2e 00 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 6e 6f 72 6d works..OSPF.routing.devices.norm
58720 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 20 74 68 65 69 72 20 6e 65 69 67 68 62 6f 72 73 20 64 79 ally.discover.their.neighbors.dy
58740 6e 61 6d 69 63 61 6c 6c 79 20 62 79 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 74 68 65 20 62 72 namically.by.listening.to.the.br
58760 6f 61 64 63 61 73 74 20 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 68 65 6c 6c 6f 20 70 61 63 6b 65 oadcast.or.multicast.hello.packe
58780 74 73 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 42 65 63 61 75 73 65 20 61 6e 20 4e 42 ts.on.the.network..Because.an.NB
587a0 4d 41 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 62 72 6f 61 MA.network.does.not.support.broa
587c0 64 63 61 73 74 20 28 6f 72 20 6d 75 6c 74 69 63 61 73 74 29 2c 20 74 68 65 20 64 65 76 69 63 65 dcast.(or.multicast),.the.device
587e0 20 63 61 6e 6e 6f 74 20 64 69 73 63 6f 76 65 72 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 64 .cannot.discover.its.neighbors.d
58800 79 6e 61 6d 69 63 61 6c 6c 79 2c 20 73 6f 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 ynamically,.so.you.must.configur
58820 65 20 61 6c 6c 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 e.all.the.neighbors.statically..
58840 4f 53 50 46 76 32 20 28 49 50 76 34 29 00 4f 53 50 46 76 33 20 28 49 50 76 36 29 00 4f 54 50 2d OSPFv2.(IPv4).OSPFv3.(IPv6).OTP-
58860 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 00 4f 66 66 6c 6f 61 64 69 6e 67 00 4f 66 66 73 65 74 key.generation.Offloading.Offset
58880 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 20 69 6e 20 73 65 63 6f 6e .of.the.client's.subnet.in.secon
588a0 64 73 20 66 72 6f 6d 20 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 ds.from.Coordinated.Universal.Ti
588c0 6d 65 20 28 55 54 43 29 00 4f 66 74 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 me.(UTC).Often.we.need.to.embed.
588e0 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 2e 20 49 74 20 one.policy.into.another.one..It.
58900 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 73 6f 20 6f 6e 20 63 6c 61 73 73 66 75 6c is.possible.to.do.so.on.classful
58920 20 70 6f 6c 69 63 69 65 73 2c 20 62 79 20 61 74 74 61 63 68 69 6e 67 20 61 20 6e 65 77 20 70 6f .policies,.by.attaching.a.new.po
58940 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 2e 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c licy.into.a.class..For.instance,
58960 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 .you.might.want.to.apply.differe
58980 6e 74 20 70 6f 6c 69 63 69 65 73 20 74 6f 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 nt.policies.to.the.different.cla
589a0 73 73 65 73 20 6f 66 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 79 6f 75 sses.of.a.Round-Robin.policy.you
589c0 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4f 66 74 65 6e 20 79 6f 75 20 77 69 6c 6c .have.configured..Often.you.will
589e0 20 61 6c 73 6f 20 68 61 76 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 2a 64 65 .also.have.to.configure.your.*de
58a00 66 61 75 6c 74 2a 20 74 72 61 66 66 69 63 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 79 fault*.traffic.in.the.same.way.y
58a20 6f 75 20 64 6f 20 77 69 74 68 20 61 20 63 6c 61 73 73 2e 20 2a 44 65 66 61 75 6c 74 2a 20 63 61 ou.do.with.a.class..*Default*.ca
58a40 6e 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 6c 61 73 73 20 61 73 20 69 74 20 62 65 n.be.considered.a.class.as.it.be
58a60 68 61 76 65 73 20 6c 69 6b 65 20 74 68 61 74 2e 20 49 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e 79 haves.like.that..It.contains.any
58a80 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 69 64 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 .traffic.that.did.not.match.any.
58aa0 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 63 6c 61 73 73 65 73 2c 20 73 6f 20 69 74 20 69 73 of.the.defined.classes,.so.it.is
58ac0 20 6c 69 6b 65 20 61 6e 20 6f 70 65 6e 20 63 6c 61 73 73 2c 20 61 20 63 6c 61 73 73 20 77 69 74 .like.an.open.class,.a.class.wit
58ae0 68 6f 75 74 20 6d 61 74 63 68 69 6e 67 20 66 69 6c 74 65 72 73 2e 00 4f 6e 20 61 63 74 69 76 65 hout.matching.filters..On.active
58b00 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 62 6f 74 68 20 73 69 64 65 73 2c 20 79 6f 75 20 .router.run:.On.both.sides,.you.
58b20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 need.to.generate.a.self-signed.c
58b40 65 72 74 69 66 69 63 61 74 65 2c 20 70 72 65 66 65 72 72 61 62 6c 79 20 75 73 69 6e 67 20 74 68 ertificate,.preferrably.using.th
58b60 65 20 22 65 63 22 20 28 65 6c 6c 69 70 74 69 63 20 63 75 72 76 65 29 20 74 79 70 65 2e 20 59 6f e."ec".(elliptic.curve).type..Yo
58b80 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 74 68 65 6d 20 62 79 20 65 78 65 63 75 74 69 6e 67 u.can.generate.them.by.executing
58ba0 20 63 6f 6d 6d 61 6e 64 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 63 65 72 74 .command.``run.generate.pki.cert
58bc0 69 66 69 63 61 74 65 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d ificate.self-signed.install.<nam
58be0 65 3e 60 60 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 e>``.in.the.configuration.mode..
58c00 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 2c 20 69 74 Once.the.command.is.complete,.it
58c20 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 .will.add.the.certificate.to.the
58c40 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 60 .configuration.session,.to.the.`
58c60 60 70 6b 69 60 60 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 `pki``.subtree..You.can.then.rev
58c80 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d iew.the.proposed.changes.and.com
58ca0 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 34 30 mit.them..On.low.rates.(below.40
58cc0 4d 62 69 74 29 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 60 71 75 61 6e Mbit).you.may.want.to.tune.`quan
58ce0 74 75 6d 60 20 64 6f 77 6e 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 33 30 30 20 tum`.down.to.something.like.300.
58d00 62 79 74 65 73 2e 00 4f 6e 20 6d 6f 73 74 20 73 63 65 6e 61 72 69 6f 73 2c 20 74 68 65 72 65 27 bytes..On.most.scenarios,.there'
58d20 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 73 70 65 63 69 66 69 63 20 70 61 72 s.no.need.to.change.specific.par
58d40 61 6d 65 74 65 72 73 2c 20 61 6e 64 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 ameters,.and.using.default.confi
58d60 67 75 72 61 74 69 6f 6e 20 69 73 20 65 6e 6f 75 67 68 2e 20 42 75 74 20 74 68 65 72 65 20 61 72 guration.is.enough..But.there.ar
58d80 65 20 63 61 73 65 73 20 77 65 72 65 20 65 78 74 72 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e e.cases.were.extra.configuration
58da0 20 69 73 20 6e 65 65 64 65 64 2e 00 4f 6e 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 20 72 75 .is.needed..On.standby.router.ru
58dc0 6e 3a 00 4f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 72 65 64 75 n:.On.systems.with.multiple.redu
58de0 6e 64 61 6e 74 20 75 70 6c 69 6e 6b 73 20 61 6e 64 20 72 6f 75 74 65 73 2c 20 69 74 27 73 20 61 ndant.uplinks.and.routes,.it's.a
58e00 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 75 73 65 20 61 20 64 65 64 69 63 61 74 65 64 20 61 64 .good.idea.to.use.a.dedicated.ad
58e20 64 72 65 73 73 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 6e 64 20 64 79 6e 61 6d 69 63 dress.for.management.and.dynamic
58e40 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 61 73 73 .routing.protocols..However,.ass
58e60 69 67 6e 69 6e 67 20 74 68 61 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 70 68 79 73 69 63 61 igning.that.address.to.a.physica
58e80 6c 20 6c 69 6e 6b 20 69 73 20 72 69 73 6b 79 3a 20 69 66 20 74 68 61 74 20 6c 69 6e 6b 20 67 6f l.link.is.risky:.if.that.link.go
58ea0 65 73 20 64 6f 77 6e 2c 20 74 68 61 74 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 63 6f 6d es.down,.that.address.will.becom
58ec0 65 20 69 6e 61 63 63 65 73 73 69 62 6c 65 2e 20 41 20 63 6f 6d 6d 6f 6e 20 73 6f 6c 75 74 69 6f e.inaccessible..A.common.solutio
58ee0 6e 20 69 73 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 n.is.to.assign.the.management.ad
58f00 64 72 65 73 73 20 74 6f 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 61 20 64 75 6d 6d 79 20 69 dress.to.a.loopback.or.a.dummy.i
58f20 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 64 76 65 72 74 69 73 65 20 74 68 61 74 20 61 64 64 72 nterface.and.advertise.that.addr
58f40 65 73 73 20 76 69 61 20 61 6c 6c 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 2c 20 73 6f 20 74 ess.via.all.physical.links,.so.t
58f60 68 61 74 20 69 74 27 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 61 6e 79 20 6f hat.it's.reachable.through.any.o
58f80 66 20 74 68 65 6d 2e 20 53 69 6e 63 65 20 69 6e 20 4c 69 6e 75 78 2d 62 61 73 65 64 20 73 79 73 f.them..Since.in.Linux-based.sys
58fa0 74 65 6d 73 2c 20 74 68 65 72 65 20 63 61 6e 20 62 65 20 6f 6e 6c 79 20 6f 6e 65 20 6c 6f 6f 70 tems,.there.can.be.only.one.loop
58fc0 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2c 20 69 74 27 73 20 62 65 74 74 65 72 20 74 6f 20 75 back.interface,.it's.better.to.u
58fe0 73 65 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 61 74 20 70 75 se.a.dummy.interface.for.that.pu
59000 72 70 6f 73 65 2c 20 73 69 6e 63 65 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 rpose,.since.they.can.be.added,.
59020 72 65 6d 6f 76 65 64 2c 20 61 6e 64 20 74 61 6b 65 6e 20 75 70 20 61 6e 64 20 64 6f 77 6e 20 69 removed,.and.taken.up.and.down.i
59040 6e 64 65 70 65 6e 64 65 6e 74 6c 79 2e 00 4f 6e 20 74 68 65 20 4c 45 46 54 20 28 73 74 61 74 69 ndependently..On.the.LEFT.(stati
59060 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 4c 45 46 54 3a 00 4f 6e 20 74 68 65 20 c.address):.On.the.LEFT:.On.the.
59080 52 49 47 48 54 20 28 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 RIGHT.(dynamic.address):.On.the.
590a0 52 49 47 48 54 2c 20 73 65 74 75 70 20 62 79 20 61 6e 61 6c 6f 67 79 20 61 6e 64 20 73 77 61 70 RIGHT,.setup.by.analogy.and.swap
590c0 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 65 73 2e 00 4f 6e 20 .local.and.remote.addresses..On.
590e0 74 68 65 20 52 49 47 48 54 3a 00 4f 6e 20 74 68 65 20 61 63 74 69 76 65 20 72 6f 75 74 65 72 2c the.RIGHT:.On.the.active.router,
59100 20 79 6f 75 20 73 68 6f 75 6c 64 20 68 61 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 .you.should.have.information.in.
59120 74 68 65 20 69 6e 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d the.internal-cache.of.conntrack-
59140 73 79 6e 63 2e 20 54 68 65 20 73 61 6d 65 20 63 75 72 72 65 6e 74 20 61 63 74 69 76 65 20 63 6f sync..The.same.current.active.co
59160 6e 6e 65 63 74 69 6f 6e 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e nnections.number.should.be.shown
59180 20 69 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 74 68 65 20 73 74 .in.the.external-cache.of.the.st
591a0 61 6e 64 62 79 20 72 6f 75 74 65 72 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 andby.router.On.the.initiator,.w
591c0 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 20 6f 70 74 69 e.need.to.set.the.remote-id.opti
591e0 6f 6e 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 69 64 65 6e 74 69 66 79 20 49 4b 45 20 74 on.so.that.it.can.identify.IKE.t
59200 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 72 72 65 63 raffic.from.the.responder.correc
59220 74 6c 79 2e 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 73 65 74 20 74 68 tly..On.the.initiator,.we.set.th
59240 65 20 70 65 65 72 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 70 75 62 6c 69 63 20 61 64 64 e.peer.address.to.its.public.add
59260 72 65 73 73 2c 20 62 75 74 20 6f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 77 65 20 6f 6e ress,.but.on.the.responder.we.on
59280 6c 79 20 73 65 74 20 74 68 65 20 69 64 2e 00 4f 6e 20 74 68 65 20 6c 61 73 74 20 68 6f 70 20 72 ly.set.the.id..On.the.last.hop.r
592a0 6f 75 74 65 72 20 69 66 20 69 74 20 69 73 20 64 65 73 69 72 65 64 20 74 6f 20 6e 6f 74 20 73 77 outer.if.it.is.desired.to.not.sw
592c0 69 74 63 68 20 6f 76 65 72 20 74 6f 20 74 68 65 20 53 50 54 20 74 72 65 65 20 63 6f 6e 66 69 67 itch.over.to.the.SPT.tree.config
592e0 75 72 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 4f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 ure.this.command..On.the.respond
59300 65 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 20 69 64 20 er,.we.need.to.set.the.local.id.
59320 73 6f 20 74 68 61 74 20 69 6e 69 74 69 61 74 6f 72 20 63 61 6e 20 6b 6e 6f 77 20 77 68 6f 27 73 so.that.initiator.can.know.who's
59340 20 74 61 6c 6b 69 6e 67 20 74 6f 20 69 74 20 66 6f 72 20 74 68 65 20 70 6f 69 6e 74 20 23 33 20 .talking.to.it.for.the.point.#3.
59360 74 6f 20 77 6f 72 6b 2e 00 4f 6e 63 65 20 61 20 63 6c 61 73 73 20 68 61 73 20 61 20 66 69 6c 74 to.work..Once.a.class.has.a.filt
59380 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 er.configured,.you.will.also.hav
593a0 65 20 74 6f 20 64 65 66 69 6e 65 20 77 68 61 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 6f 20 e.to.define.what.you.want.to.do.
593c0 77 69 74 68 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 61 74 20 63 6c 61 73 73 2c 20 with.the.traffic.of.that.class,.
593e0 77 68 61 74 20 73 70 65 63 69 66 69 63 20 54 72 61 66 66 69 63 2d 43 6f 6e 74 72 6f 6c 20 74 72 what.specific.Traffic-Control.tr
59400 65 61 74 6d 65 6e 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 67 69 76 65 20 69 74 2e 20 59 6f 75 eatment.you.want.to.give.it..You
59420 20 77 69 6c 6c 20 68 61 76 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 73 73 69 62 69 6c 69 74 69 .will.have.different.possibiliti
59440 65 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 54 72 61 66 66 69 63 20 50 6f 6c 69 es.depending.on.the.Traffic.Poli
59460 63 79 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 2e 00 4f 6e 63 65 20 61 20 6e cy.you.are.configuring..Once.a.n
59480 65 69 67 68 62 6f 72 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2c 20 74 68 65 20 65 6e 74 72 eighbor.has.been.found,.the.entr
594a0 79 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 76 61 6c 69 64 20 66 6f 72 20 y.is.considered.to.be.valid.for.
594c0 61 74 20 6c 65 61 73 74 20 66 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 69 63 20 74 69 6d 65 2e at.least.for.this.specific.time.
594e0 20 41 6e 20 65 6e 74 72 79 27 73 20 76 61 6c 69 64 69 74 79 20 77 69 6c 6c 20 62 65 20 65 78 74 .An.entry's.validity.will.be.ext
59500 65 6e 64 65 64 20 69 66 20 69 74 20 72 65 63 65 69 76 65 73 20 70 6f 73 69 74 69 76 65 20 66 65 ended.if.it.receives.positive.fe
59520 65 64 62 61 63 6b 20 66 72 6f 6d 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 70 72 6f 74 6f 63 6f edback.from.higher.level.protoco
59540 6c 73 2e 00 4f 6e 63 65 20 61 20 72 6f 75 74 65 20 69 73 20 61 73 73 65 73 73 65 64 20 61 20 70 ls..Once.a.route.is.assessed.a.p
59560 65 6e 61 6c 74 79 2c 20 74 68 65 20 70 65 6e 61 6c 74 79 20 69 73 20 64 65 63 72 65 61 73 65 64 enalty,.the.penalty.is.decreased
59580 20 62 79 20 68 61 6c 66 20 65 61 63 68 20 74 69 6d 65 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 .by.half.each.time.a.predefined.
595a0 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 65 6c 61 70 73 65 73 20 28 68 61 6c 66 2d 6c 69 66 amount.of.time.elapses.(half-lif
595c0 65 2d 74 69 6d 65 29 2e 20 57 68 65 6e 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 e-time)..When.the.accumulated.pe
595e0 6e 61 6c 74 69 65 73 20 66 61 6c 6c 20 62 65 6c 6f 77 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 nalties.fall.below.a.predefined.
59600 74 68 72 65 73 68 6f 6c 64 20 28 72 65 75 73 65 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 threshold.(reuse-value),.the.rou
59620 74 65 20 69 73 20 75 6e 73 75 70 70 72 65 73 73 65 64 20 61 6e 64 20 61 64 64 65 64 20 62 61 63 te.is.unsuppressed.and.added.bac
59640 6b 20 69 6e 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 4f 6e k.into.the.BGP.routing.table..On
59660 63 65 20 61 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 20 69 73 20 63 72 65 61 74 65 64 2c 20 ce.a.traffic-policy.is.created,.
59680 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 69 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 you.can.apply.it.to.an.interface
596a0 3a 00 4f 6e 63 65 20 63 72 65 61 74 65 64 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 50 73 :.Once.created.in.the.system,.Ps
596c0 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 eudo-Ethernet.interfaces.can.be.
596e0 72 65 66 65 72 65 6e 63 65 64 20 69 6e 20 74 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 77 61 79 referenced.in.the.exact.same.way
59700 20 61 73 20 6f 74 68 65 72 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4e .as.other.Ethernet.interfaces..N
59720 6f 74 65 73 20 61 62 6f 75 74 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 otes.about.using.Pseudo-.Etherne
59740 74 20 69 6e 74 65 72 66 61 63 65 73 3a 00 4f 6e 63 65 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 t.interfaces:.Once.flow.accounti
59760 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 ng.is.configured.on.an.interface
59780 73 20 69 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 64 69 73 s.it.provides.the.ability.to.dis
597a0 70 6c 61 79 20 63 61 70 74 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 69 6e play.captured.network.traffic.in
597c0 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 formation.for.all.configured.int
597e0 65 72 66 61 63 65 73 2e 00 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d erfaces..Once.the.command.is.com
59800 70 6c 65 74 65 64 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 pleted,.it.will.add.the.certific
59820 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e ate.to.the.configuration.session
59840 2c 20 74 6f 20 74 68 65 20 70 6b 69 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 ,.to.the.pki.subtree..You.can.th
59860 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 en.review.the.proposed.changes.a
59880 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 63 65 20 74 68 65 20 66 69 72 73 74 20 70 nd.commit.them..Once.the.first.p
598a0 61 63 6b 65 74 20 6f 66 20 74 68 65 20 66 6c 6f 77 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 67 acket.of.the.flow.successfully.g
598c0 6f 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 oes.through.the.IP.forwarding.pa
598e0 74 68 20 28 62 6c 61 63 6b 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2c 20 66 72 6f 6d 20 74 68 th.(black.circles.path),.from.th
59900 65 20 73 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 6f 6e 2c 20 79 6f 75 20 6d 69 67 68 74 20 64 65 e.second.packet.on,.you.might.de
59920 63 69 64 65 20 74 6f 20 6f 66 66 6c 6f 61 64 20 74 68 65 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 cide.to.offload.the.flow.to.the.
59940 66 6c 6f 77 74 61 62 6c 65 20 74 68 72 6f 75 67 68 20 79 6f 75 72 20 72 75 6c 65 73 65 74 2e 20 flowtable.through.your.ruleset..
59960 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 70 72 6f The.flowtable.infrastructure.pro
59980 76 69 64 65 73 20 61 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 vides.a.rule.action.that.allows.
599a0 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 77 68 65 6e 20 74 6f 20 61 64 64 20 61 20 66 6c 6f you.to.specify.when.to.add.a.flo
599c0 77 20 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 4f 6e 20 66 6f 72 77 61 72 64 20 66 w.to.the.flowtable.(On.forward.f
599e0 69 6c 74 65 72 69 6e 67 2c 20 72 65 64 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 00 4f iltering,.red.circle.number.6).O
59a00 6e 63 65 20 74 68 65 20 6c 6f 63 61 6c 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 60 60 nce.the.local.tunnel.endpoint.``
59a20 73 65 74 20 73 65 72 76 69 63 65 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 67 61 74 65 77 61 79 set.service.pppoe-server.gateway
59a40 2d 61 64 64 72 65 73 73 20 27 31 30 2e 31 2e 31 2e 32 27 60 60 20 68 61 73 20 62 65 65 6e 20 64 -address.'10.1.1.2'``.has.been.d
59a60 65 66 69 6e 65 64 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 63 61 6e 20 62 efined,.the.client.IP.pool.can.b
59a80 65 20 65 69 74 68 65 72 20 64 65 66 69 6e 65 64 20 61 73 20 61 20 72 61 6e 67 65 20 6f 72 20 61 e.either.defined.as.a.range.or.a
59aa0 73 20 73 75 62 6e 65 74 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 20 49 66 s.subnet.using.CIDR.notation..If
59ac0 20 74 68 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 69 73 20 75 73 65 64 2c 20 6d 75 6c 74 .the.CIDR.notation.is.used,.mult
59ae0 69 70 6c 65 20 73 75 62 6e 65 74 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 68 69 63 68 20 iple.subnets.can.be.setup.which.
59b00 61 72 65 20 75 73 65 64 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 4f 6e 63 65 20 74 68 65 20 are.used.sequentially..Once.the.
59b20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 61 72 65 20 73 65 74 20 66 6f 72 20 61 20 63 6c 61 matching.rules.are.set.for.a.cla
59b40 73 73 2c 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 68 6f ss,.you.can.start.configuring.ho
59b60 77 20 79 6f 75 20 77 61 6e 74 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 62 w.you.want.matching.traffic.to.b
59b80 65 68 61 76 65 2e 00 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 ehave..Once.the.user.is.connecte
59ba0 64 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 d,.the.user.session.is.using.the
59bc0 20 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 .set.limits.and.can.be.displayed
59be0 20 76 69 61 20 27 73 68 6f 77 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 .via.'show.pppoe-server.sessions
59c00 27 2e 00 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 '..Once.the.user.is.connected,.t
59c20 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 he.user.session.is.using.the.set
59c40 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 .limits.and.can.be.displayed.via
59c60 20 60 60 73 68 6f 77 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 2e .``show.pppoe-server.sessions``.
59c80 00 4f 6e 63 65 20 79 6f 75 20 63 6f 6d 6d 69 74 20 74 68 65 20 61 62 6f 76 65 20 63 68 61 6e 67 .Once.you.commit.the.above.chang
59ca0 65 73 20 79 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 61 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 es.you.can.create.a.config.file.
59cc0 69 6e 20 74 68 65 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6f 63 73 65 72 76 2f 63 6f 6e 66 69 in.the./config/auth/ocserv/confi
59ce0 67 2d 70 65 72 2d 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 20 74 68 61 74 20 6d 61 74 63 68 65 g-per-user.directory.that.matche
59d00 73 20 61 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 61 20 75 73 65 72 20 79 6f 75 20 68 61 76 65 20 s.a.username.of.a.user.you.have.
59d20 63 72 65 61 74 65 64 20 65 2e 67 2e 20 22 74 73 74 22 2e 20 4e 6f 77 20 77 68 65 6e 20 6c 6f 67 created.e.g.."tst"..Now.when.log
59d40 67 69 6e 67 20 69 6e 20 77 69 74 68 20 74 68 65 20 22 74 73 74 22 20 75 73 65 72 20 74 68 65 20 ging.in.with.the."tst".user.the.
59d60 63 6f 6e 66 69 67 20 6f 70 74 69 6f 6e 73 20 79 6f 75 20 73 65 74 20 69 6e 20 74 68 69 73 20 66 config.options.you.set.in.this.f
59d80 69 6c 65 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 ile.will.be.loaded..Once.you.hav
59da0 65 20 61 6e 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 65 64 2c 20 e.an.Ethernet.device.connected,.
59dc0 69 2e 65 2e 20 60 65 74 68 30 60 2c 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 i.e..`eth0`,.then.you.can.config
59de0 75 72 65 20 69 74 20 74 6f 20 6f 70 65 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e ure.it.to.open.the.PPPoE.session
59e00 20 66 6f 72 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 .for.you.and.your.DSL.Transceive
59e20 72 20 28 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 29 20 6a 75 73 74 20 61 63 74 73 20 74 6f 20 74 72 r.(Modem/Router).just.acts.to.tr
59e40 61 6e 73 6c 61 74 65 20 79 6f 75 72 20 6d 65 73 73 61 67 65 73 20 69 6e 20 61 20 77 61 79 20 74 anslate.your.messages.in.a.way.t
59e60 68 61 74 20 76 44 53 4c 2f 61 44 53 4c 20 75 6e 64 65 72 73 74 61 6e 64 73 2e 00 4f 6e 63 65 20 hat.vDSL/aDSL.understands..Once.
59e80 79 6f 75 20 68 61 76 65 20 73 65 74 75 70 20 79 6f 75 72 20 53 53 54 50 20 73 65 72 76 65 72 20 you.have.setup.your.SSTP.server.
59ea0 74 68 65 72 65 20 63 6f 6d 65 73 20 74 68 65 20 74 69 6d 65 20 74 6f 20 64 6f 20 73 6f 6d 65 20 there.comes.the.time.to.do.some.
59ec0 62 61 73 69 63 20 74 65 73 74 69 6e 67 2e 20 54 68 65 20 4c 69 6e 75 78 20 63 6c 69 65 6e 74 20 basic.testing..The.Linux.client.
59ee0 75 73 65 64 20 66 6f 72 20 74 65 73 74 69 6e 67 20 69 73 20 63 61 6c 6c 65 64 20 73 73 74 70 63 used.for.testing.is.called.sstpc
59f00 5f 2e 20 73 73 74 70 63 5f 20 72 65 71 75 69 72 65 73 20 61 20 50 50 50 20 63 6f 6e 66 69 67 75 _..sstpc_.requires.a.PPP.configu
59f20 72 61 74 69 6f 6e 2f 70 65 65 72 20 66 69 6c 65 2e 00 4f 6e 63 65 20 79 6f 75 72 20 72 6f 75 74 ration/peer.file..Once.your.rout
59f40 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 6a 65 63 74 20 52 50 4b ers.are.configured.to.reject.RPK
59f60 49 2d 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2c 20 79 6f 75 20 63 61 6e 20 74 65 73 74 I-invalid.prefixes,.you.can.test
59f80 20 77 68 65 74 68 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 77 6f .whether.the.configuration.is.wo
59fa0 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 75 73 69 6e 67 20 43 6c 6f 75 64 66 6c 61 72 65 rking.correctly.using.Cloudflare
59fc0 27 73 20 74 65 73 74 5f 20 77 65 62 73 69 74 65 2e 20 4b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 's.test_.website..Keep.in.mind.t
59fe0 68 61 74 20 69 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 2c 20 79 hat.in.order.for.this.to.work,.y
5a000 6f 75 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 6e 6f 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 ou.need.to.have.no.default.route
5a020 73 20 6f 72 20 61 6e 79 74 68 69 6e 67 20 65 6c 73 65 20 74 68 61 74 20 77 6f 75 6c 64 20 73 74 s.or.anything.else.that.would.st
5a040 69 6c 6c 20 73 65 6e 64 20 74 72 61 66 66 69 63 20 74 6f 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 ill.send.traffic.to.RPKI-invalid
5a060 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 00 4f 6e 63 65 20 79 6f 75 72 20 72 6f 75 74 65 72 73 .destinations..Once.your.routers
5a080 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 6a 65 63 74 20 52 50 4b 49 2d 69 .are.configured.to.reject.RPKI-i
5a0a0 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2c 20 79 6f 75 20 63 61 6e 20 74 65 73 74 20 77 68 nvalid.prefixes,.you.can.test.wh
5a0c0 65 74 68 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 77 6f 72 6b 69 ether.the.configuration.is.worki
5a0e0 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 75 73 69 6e 67 20 74 68 65 20 60 52 49 50 45 20 4c 61 62 ng.correctly.using.the.`RIPE.Lab
5a100 73 20 52 50 4b 49 20 54 65 73 74 60 5f 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 20 74 6f 6f 6c 2e s.RPKI.Test`_.experimental.tool.
5a120 00 4f 6e 65 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 20 77 69 74 68 20 72 6f 75 .One.Type-3.summary-LSA.with.rou
5a140 74 69 6e 67 20 69 6e 66 6f 20 3c 45 2e 46 2e 47 2e 48 2f 4d 3e 20 69 73 20 61 6e 6e 6f 75 6e 63 ting.info.<E.F.G.H/M>.is.announc
5a160 65 64 20 69 6e 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 66 20 64 65 66 69 6e 65 64 ed.into.backbone.area.if.defined
5a180 20 61 72 65 61 20 63 6f 6e 74 61 69 6e 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 69 6e 74 72 .area.contains.at.least.one.intr
5a1a0 61 2d 61 72 65 61 20 6e 65 74 77 6f 72 6b 20 28 69 2e 65 2e 20 64 65 73 63 72 69 62 65 64 20 77 a-area.network.(i.e..described.w
5a1c0 69 74 68 20 72 6f 75 74 65 72 2d 4c 53 41 20 6f 72 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 29 20 66 ith.router-LSA.or.network-LSA).f
5a1e0 72 6f 6d 20 72 61 6e 67 65 20 3c 41 2e 42 2e 43 2e 44 2f 4d 3e 2e 20 54 68 69 73 20 63 6f 6d 6d rom.range.<A.B.C.D/M>..This.comm
5a200 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 4f 6e 65 and.makes.sense.in.ABR.only..One
5a220 20 69 6d 70 6c 69 63 69 74 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 78 69 73 74 73 2e 00 4f 6e .implicit.environment.exists..On
5a240 65 20 6f 66 20 74 68 65 20 69 6d 70 6f 72 74 61 6e 74 20 66 65 61 74 75 72 65 73 20 62 75 69 6c e.of.the.important.features.buil
5a260 74 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 66 72 61 6d 65 77 t.on.top.of.the.Netfilter.framew
5a280 6f 72 6b 20 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 2e 20 43 6f 6e 6e ork.is.connection.tracking..Conn
5a2a0 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 20 6b 65 72 6e 65 ection.tracking.allows.the.kerne
5a2c0 6c 20 74 6f 20 6b 65 65 70 20 74 72 61 63 6b 20 6f 66 20 61 6c 6c 20 6c 6f 67 69 63 61 6c 20 6e l.to.keep.track.of.all.logical.n
5a2e0 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 72 20 73 65 73 73 69 6f 6e 73 2c 20 etwork.connections.or.sessions,.
5a300 61 6e 64 20 74 68 65 72 65 62 79 20 72 65 6c 61 74 65 20 61 6c 6c 20 6f 66 20 74 68 65 20 70 61 and.thereby.relate.all.of.the.pa
5a320 63 6b 65 74 73 20 77 68 69 63 68 20 6d 61 79 20 6d 61 6b 65 20 75 70 20 74 68 61 74 20 63 6f 6e ckets.which.may.make.up.that.con
5a340 6e 65 63 74 69 6f 6e 2e 20 4e 41 54 20 72 65 6c 69 65 73 20 6f 6e 20 74 68 69 73 20 69 6e 66 6f nection..NAT.relies.on.this.info
5a360 72 6d 61 74 69 6f 6e 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 72 65 6c 61 74 65 64 rmation.to.translate.all.related
5a380 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 2c 20 61 6e 64 20 69 70 .packets.in.the.same.way,.and.ip
5a3a0 74 61 62 6c 65 73 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 tables.can.use.this.information.
5a3c0 74 6f 20 61 63 74 20 61 73 20 61 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 2e 00 4f to.act.as.a.stateful.firewall..O
5a3e0 6e 65 20 6f 66 20 74 68 65 20 75 73 65 73 20 6f 66 20 46 61 69 72 20 51 75 65 75 65 20 6d 69 67 ne.of.the.uses.of.Fair.Queue.mig
5a400 68 74 20 62 65 20 74 68 65 20 6d 69 74 69 67 61 74 69 6f 6e 20 6f 66 20 44 65 6e 69 61 6c 20 6f ht.be.the.mitigation.of.Denial.o
5a420 66 20 53 65 72 76 69 63 65 20 61 74 74 61 63 6b 73 2e 00 4f 6e 6c 79 20 38 30 32 2e 31 51 2d 74 f.Service.attacks..Only.802.1Q-t
5a440 61 67 67 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 6f 6e 20 45 74 agged.packets.are.accepted.on.Et
5a460 68 65 72 6e 65 74 20 76 69 66 73 2e 00 4f 6e 6c 79 20 56 52 52 50 20 69 73 20 73 75 70 70 6f 72 hernet.vifs..Only.VRRP.is.suppor
5a480 74 65 64 2e 20 52 65 71 75 69 72 65 64 20 6f 70 74 69 6f 6e 2e 00 4f 6e 6c 79 20 61 6c 6c 6f 77 ted..Required.option..Only.allow
5a4a0 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 .certain.IP.addresses.or.prefixe
5a4c0 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 68 74 74 70 73 20 77 65 62 73 65 72 76 65 72 2e s.to.access.the.https.webserver.
5a4e0 00 4f 6e 6c 79 20 69 6e 20 74 68 65 20 73 6f 75 72 63 65 20 63 72 69 74 65 72 69 61 2c 20 79 6f .Only.in.the.source.criteria,.yo
5a500 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 6d 61 63 2d 61 64 64 72 65 73 73 2e 00 4f 6e 6c u.can.specify.a.mac-address..Onl
5a520 79 20 6f 6e 65 20 53 52 47 42 20 61 6e 64 20 64 65 66 61 75 6c 74 20 53 50 46 20 41 6c 67 6f 72 y.one.SRGB.and.default.SPF.Algor
5a540 69 74 68 6d 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 ithm.is.supported.Only.request.a
5a560 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 62 n.address.from.the.DHCP.server.b
5a580 75 74 20 64 6f 20 6e 6f 74 20 72 65 71 75 65 73 74 20 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 ut.do.not.request.a.default.gate
5a5a0 77 61 79 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f way..Only.request.an.address.fro
5a5c0 6d 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e m.the.PPPoE.server.but.do.not.in
5a5e0 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 72 65 stall.any.default.route..Only.re
5a600 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 53 53 54 50 20 73 quest.an.address.from.the.SSTP.s
5a620 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 erver.but.do.not.install.any.def
5a640 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 74 68 65 20 74 79 70 65 20 28 60 60 73 73 68 ault.route..Only.the.type.(``ssh
5a660 2d 72 73 61 60 60 29 20 61 6e 64 20 74 68 65 20 6b 65 79 20 28 60 60 41 41 41 42 33 4e 2e 2e 2e -rsa``).and.the.key.(``AAAB3N...
5a680 60 60 29 20 61 72 65 20 75 73 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 6b 65 79 20 ``).are.used..Note.that.the.key.
5a6a0 77 69 6c 6c 20 75 73 75 61 6c 6c 79 20 62 65 20 73 65 76 65 72 61 6c 20 68 75 6e 64 72 65 64 20 will.usually.be.several.hundred.
5a6c0 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2c 20 61 6e 64 20 79 6f 75 20 77 69 6c 6c 20 6e 65 characters.long,.and.you.will.ne
5a6e0 65 64 20 74 6f 20 63 6f 70 79 20 61 6e 64 20 70 61 73 74 65 20 69 74 2e 20 53 6f 6d 65 20 74 65 ed.to.copy.and.paste.it..Some.te
5a700 72 6d 69 6e 61 6c 20 65 6d 75 6c 61 74 6f 72 73 20 6d 61 79 20 61 63 63 69 64 65 6e 74 61 6c 6c rminal.emulators.may.accidentall
5a720 79 20 73 70 6c 69 74 20 74 68 69 73 20 6f 76 65 72 20 73 65 76 65 72 61 6c 20 6c 69 6e 65 73 2e y.split.this.over.several.lines.
5a740 20 42 65 20 61 74 74 65 6e 74 69 76 65 20 77 68 65 6e 20 79 6f 75 20 70 61 73 74 65 20 69 74 20 .Be.attentive.when.you.paste.it.
5a760 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 70 61 73 74 65 73 20 61 73 20 61 20 73 69 6e 67 6c 65 20 that.it.only.pastes.as.a.single.
5a780 6c 69 6e 65 2e 20 54 68 65 20 74 68 69 72 64 20 70 61 72 74 20 69 73 20 73 69 6d 70 6c 79 20 61 line..The.third.part.is.simply.a
5a7a0 6e 20 69 64 65 6e 74 69 66 69 65 72 2c 20 61 6e 64 20 69 73 20 66 6f 72 20 79 6f 75 72 20 6f 77 n.identifier,.and.is.for.your.ow
5a7c0 6e 20 72 65 66 65 72 65 6e 63 65 2e 00 4f 6e 6c 79 20 77 6f 72 6b 73 20 77 69 74 68 20 61 20 56 n.reference..Only.works.with.a.V
5a7e0 58 4c 41 4e 20 64 65 76 69 63 65 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 66 6c 61 67 20 73 XLAN.device.with.external.flag.s
5a800 65 74 2e 00 4f 70 2d 6d 6f 64 65 20 63 68 65 63 6b 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 et..Op-mode.check.virtual-server
5a820 20 73 74 61 74 75 73 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 .status.OpenConnect.OpenConnect.
5a840 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 73 65 6e 64 20 61 63 63 6f 75 6e can.be.configured.to.send.accoun
5a860 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 20 52 41 44 49 55 53 20 73 65 72 ting.information.to.a.RADIUS.ser
5a880 76 65 72 20 74 6f 20 63 61 70 74 75 72 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 64 61 74 61 ver.to.capture.user.session.data
5a8a0 20 73 75 63 68 20 61 73 20 74 69 6d 65 20 6f 66 20 63 6f 6e 6e 65 63 74 2f 64 69 73 63 6f 6e 6e .such.as.time.of.connect/disconn
5a8c0 65 63 74 2c 20 64 61 74 61 20 74 72 61 6e 73 66 65 72 72 65 64 2c 20 61 6e 64 20 73 6f 20 6f 6e ect,.data.transferred,.and.so.on
5a8e0 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 65 72 76 65 72 20 6d 61 74 63 68 65 73 20 74 68 65 ..OpenConnect.server.matches.the
5a900 20 66 69 6c 65 6e 61 6d 65 20 69 6e 20 61 20 63 61 73 65 20 73 65 6e 73 69 74 69 76 65 20 6d 61 .filename.in.a.case.sensitive.ma
5a920 6e 6e 65 72 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f nner,.make.sure.the.username/gro
5a940 75 70 20 6e 61 6d 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 6d 61 74 63 68 65 73 20 74 68 up.name.you.configure.matches.th
5a960 65 20 66 69 6c 65 6e 61 6d 65 20 65 78 61 63 74 6c 79 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 e.filename.exactly..OpenConnect.
5a980 73 75 70 70 6f 72 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 69 74 27 73 20 63 6f 6e 66 69 67 supports.a.subset.of.it's.config
5a9a0 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 6f 6e uration.options.to.be.applied.on
5a9c0 20 61 20 70 65 72 20 75 73 65 72 2f 67 72 6f 75 70 20 62 61 73 69 73 2c 20 66 6f 72 20 63 6f 6e .a.per.user/group.basis,.for.con
5a9e0 66 69 67 75 72 61 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 20 77 65 20 72 65 66 65 72 20 74 6f 20 figuration.purposes.we.refer.to.
5aa00 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 73 20 22 49 64 65 6e 74 69 74 79 20 this.functionality.as."Identity.
5aa20 62 61 73 65 64 20 63 6f 6e 66 69 67 22 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 60 4f 70 based.config"..The.following.`Op
5aa40 65 6e 43 6f 6e 6e 65 63 74 20 53 65 72 76 65 72 20 4d 61 6e 75 61 6c 20 3c 68 74 74 70 73 3a 2f enConnect.Server.Manual.<https:/
5aa60 2f 6f 63 73 65 72 76 2e 67 69 74 6c 61 62 2e 69 6f 2f 77 77 77 2f 6d 61 6e 75 61 6c 2e 68 74 6d /ocserv.gitlab.io/www/manual.htm
5aa80 6c 23 3a 7e 3a 74 65 78 74 3d 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 25 32 30 66 69 6c 65 73 25 l#:~:text=Configuration%20files%
5aaa0 32 30 74 68 61 74 25 20 32 30 77 69 6c 6c 25 32 30 62 65 25 32 30 61 70 70 6c 69 65 64 25 32 30 20that%.20will%20be%20applied%20
5aac0 70 65 72 25 32 30 75 73 65 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 6f 72 25 30 41 25 per%20user%20connection%20or%0A%
5aae0 32 33 25 32 30 70 65 72 25 32 30 67 72 6f 75 70 3e 60 5f 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 23%20per%20group>`_.outlines.the
5ab00 20 73 65 74 20 6f 66 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 68 .set.of.configuration.options.th
5ab20 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 6c 65 76 65 at.are.allowed..This.can.be.leve
5ab40 72 61 67 65 64 20 74 6f 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 73 20 6f 66 raged.to.apply.different.sets.of
5ab60 20 63 6f 6e 66 69 67 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 75 73 65 72 73 20 6f 72 20 67 .configs.to.different.users.or.g
5ab80 72 6f 75 70 73 20 6f 66 20 75 73 65 72 73 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 2d 63 6f 6d 70 roups.of.users..OpenConnect-comp
5aba0 61 74 69 62 6c 65 20 73 65 72 76 65 72 20 66 65 61 74 75 72 65 20 69 73 20 61 76 61 69 6c 61 62 atible.server.feature.is.availab
5abc0 6c 65 20 66 72 6f 6d 20 74 68 69 73 20 72 65 6c 65 61 73 65 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 le.from.this.release..Openconnec
5abe0 74 20 56 50 4e 20 73 75 70 70 6f 72 74 73 20 53 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e t.VPN.supports.SSL.connection.an
5ac00 64 20 6f 66 66 65 72 73 20 66 75 6c 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 2e 20 53 53 d.offers.full.network.access..SS
5ac20 4c 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 65 78 74 65 6e 73 69 6f 6e 20 63 6f 6e 6e 65 63 74 73 L.VPN.network.extension.connects
5ac40 20 74 68 65 20 65 6e 64 2d 75 73 65 72 20 73 79 73 74 65 6d 20 74 6f 20 74 68 65 20 63 6f 72 70 .the.end-user.system.to.the.corp
5ac60 6f 72 61 74 65 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f orate.network.with.access.contro
5ac80 6c 73 20 62 61 73 65 64 20 6f 6e 6c 79 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 69 ls.based.only.on.network.layer.i
5aca0 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 73 75 63 68 20 61 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 nformation,.such.as.destination.
5acc0 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 53 6f 2c 20 IP.address.and.port.number..So,.
5ace0 69 74 20 70 72 6f 76 69 64 65 73 20 73 61 66 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 66 it.provides.safe.communication.f
5ad00 6f 72 20 61 6c 6c 20 74 79 70 65 73 20 6f 66 20 64 65 76 69 63 65 20 74 72 61 66 66 69 63 20 61 or.all.types.of.device.traffic.a
5ad20 63 72 6f 73 73 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 72 69 76 61 74 cross.public.networks.and.privat
5ad40 65 20 6e 65 74 77 6f 72 6b 73 2c 20 61 6c 73 6f 20 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 e.networks,.also.encrypts.the.tr
5ad60 61 66 66 69 63 20 77 69 74 68 20 53 53 4c 20 70 72 6f 74 6f 63 6f 6c 2e 00 4f 70 65 6e 56 50 4e affic.with.SSL.protocol..OpenVPN
5ad80 00 4f 70 65 6e 56 50 4e 20 2a 2a 77 69 6c 6c 20 6e 6f 74 2a 2a 20 61 75 74 6f 6d 61 74 69 63 61 .OpenVPN.**will.not**.automatica
5ada0 6c 6c 79 20 63 72 65 61 74 65 20 72 6f 75 74 65 73 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 20 lly.create.routes.in.the.kernel.
5adc0 66 6f 72 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 77 68 65 6e 20 74 68 65 79 20 63 6f 6e for.client.subnets.when.they.con
5ade0 6e 65 63 74 20 61 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 75 73 65 20 63 6c 69 65 6e 74 2d 73 75 nect.and.will.only.use.client-su
5ae00 62 6e 65 74 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 73 6f 20 bnet.association.internally,.so.
5ae20 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 we.need.to.create.a.route.to.the
5ae40 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 20 6e 65 74 77 6f 72 6b 20 6f 75 72 73 65 6c 76 65 73 3a .10.23.0.0/20.network.ourselves:
5ae60 00 4f 70 65 6e 56 50 4e 20 44 43 4f 20 69 73 20 6e 6f 74 20 66 75 6c 6c 20 4f 70 65 6e 56 50 4e .OpenVPN.DCO.is.not.full.OpenVPN
5ae80 20 66 65 61 74 75 72 65 73 20 73 75 70 70 6f 72 74 65 64 20 2c 20 69 73 20 63 75 72 72 65 6e 74 .features.supported.,.is.current
5aea0 6c 79 20 63 6f 6e 73 69 64 65 72 65 64 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 2e 20 46 75 72 74 ly.considered.experimental..Furt
5aec0 68 65 72 6d 6f 72 65 2c 20 74 68 65 72 65 20 61 72 65 20 63 65 72 74 61 69 6e 20 4f 70 65 6e 56 hermore,.there.are.certain.OpenV
5aee0 50 4e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 75 73 65 20 63 61 73 65 73 20 74 68 61 74 20 72 PN.features.and.use.cases.that.r
5af00 65 6d 61 69 6e 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 44 43 4f 2e 20 54 6f 20 emain.incompatible.with.DCO..To.
5af20 67 65 74 20 61 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 75 6e 64 65 72 73 74 61 6e 64 69 6e get.a.comprehensive.understandin
5af40 67 20 6f 66 20 74 68 65 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 61 73 73 6f 63 69 61 74 65 64 20 g.of.the.limitations.associated.
5af60 77 69 74 68 20 44 43 4f 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 6c 69 73 74 20 6f 66 20 6b with.DCO,.refer.to.the.list.of.k
5af80 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 nown.limitations.in.the.document
5afa0 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c ation..OpenVPN.Data.Channel.Offl
5afc0 6f 61 64 20 28 44 43 4f 29 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f oad.(DCO).OpenVPN.Data.Channel.O
5afe0 66 66 6c 6f 61 64 20 28 44 43 4f 29 20 65 6e 61 62 6c 65 73 20 73 69 67 6e 69 66 69 63 61 6e 74 ffload.(DCO).enables.significant
5b000 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 65 6e 68 61 6e 63 65 6d 65 6e 74 20 69 6e 20 65 6e 63 72 .performance.enhancement.in.encr
5b020 79 70 74 65 64 20 4f 70 65 6e 56 50 4e 20 64 61 74 61 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 42 ypted.OpenVPN.data.processing..B
5b040 79 20 6d 69 6e 69 6d 69 7a 69 6e 67 20 63 6f 6e 74 65 78 74 20 73 77 69 74 63 68 69 6e 67 20 66 y.minimizing.context.switching.f
5b060 6f 72 20 65 61 63 68 20 70 61 63 6b 65 74 2c 20 44 43 4f 20 65 66 66 65 63 74 69 76 65 6c 79 20 or.each.packet,.DCO.effectively.
5b080 72 65 64 75 63 65 73 20 6f 76 65 72 68 65 61 64 2e 20 54 68 69 73 20 6f 70 74 69 6d 69 7a 61 74 reduces.overhead..This.optimizat
5b0a0 69 6f 6e 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 6b 65 65 70 69 6e 67 20 6d 6f 73 74 20 ion.is.achieved.by.keeping.most.
5b0c0 64 61 74 61 20 68 61 6e 64 6c 69 6e 67 20 74 61 73 6b 73 20 77 69 74 68 69 6e 20 74 68 65 20 6b data.handling.tasks.within.the.k
5b0e0 65 72 6e 65 6c 2c 20 61 76 6f 69 64 69 6e 67 20 66 72 65 71 75 65 6e 74 20 73 77 69 74 63 68 65 ernel,.avoiding.frequent.switche
5b100 73 20 62 65 74 77 65 65 6e 20 6b 65 72 6e 65 6c 20 61 6e 64 20 75 73 65 72 20 73 70 61 63 65 20 s.between.kernel.and.user.space.
5b120 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 70 61 63 6b 65 74 20 68 61 6e 64 6c 69 for.encryption.and.packet.handli
5b140 6e 67 2e 00 4f 70 65 6e 56 50 4e 20 61 6c 6c 6f 77 73 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 ng..OpenVPN.allows.for.either.TC
5b160 50 20 6f 72 20 55 44 50 2e 20 55 44 50 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 74 68 65 20 6c P.or.UDP..UDP.will.provide.the.l
5b180 6f 77 65 73 74 20 6c 61 74 65 6e 63 79 2c 20 77 68 69 6c 65 20 54 43 50 20 77 69 6c 6c 20 77 6f owest.latency,.while.TCP.will.wo
5b1a0 72 6b 20 62 65 74 74 65 72 20 66 6f 72 20 6c 6f 73 73 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 3b rk.better.for.lossy.connections;
5b1c0 20 67 65 6e 65 72 61 6c 6c 79 20 55 44 50 20 69 73 20 70 72 65 66 65 72 72 65 64 20 77 68 65 6e .generally.UDP.is.preferred.when
5b1e0 20 70 6f 73 73 69 62 6c 65 2e 00 4f 70 65 6e 56 50 4e 20 69 73 20 70 6f 70 75 6c 61 72 20 66 6f .possible..OpenVPN.is.popular.fo
5b200 72 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 73 65 74 75 70 73 2c 20 62 75 74 20 69 74 73 20 r.client-server.setups,.but.its.
5b220 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 72 65 6d 61 69 6e 73 20 61 20 72 65 6c 61 site-to-site.mode.remains.a.rela
5b240 74 69 76 65 6c 79 20 6f 62 73 63 75 72 65 20 66 65 61 74 75 72 65 2c 20 61 6e 64 20 6d 61 6e 79 tively.obscure.feature,.and.many
5b260 20 72 6f 75 74 65 72 20 61 70 70 6c 69 61 6e 63 65 73 20 73 74 69 6c 6c 20 64 6f 6e 27 74 20 73 .router.appliances.still.don't.s
5b280 75 70 70 6f 72 74 20 69 74 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 27 73 20 76 65 72 79 20 75 73 upport.it..However,.it's.very.us
5b2a0 65 66 75 6c 20 66 6f 72 20 71 75 69 63 6b 6c 79 20 73 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e eful.for.quickly.setting.up.tunn
5b2c0 65 6c 73 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 4f 70 65 6e 56 50 4e 20 73 74 61 els.between.routers..OpenVPN.sta
5b2e0 74 75 73 20 63 61 6e 20 62 65 20 76 65 72 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 tus.can.be.verified.using.the.`s
5b300 68 6f 77 20 6f 70 65 6e 76 70 6e 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 how.openvpn`.operational.command
5b320 73 2e 20 53 65 65 20 74 68 65 20 62 75 69 6c 74 2d 69 6e 20 68 65 6c 70 20 66 6f 72 20 61 20 63 s..See.the.built-in.help.for.a.c
5b340 6f 6d 70 6c 65 74 65 20 6c 69 73 74 20 6f 66 20 6f 70 74 69 6f 6e 73 2e 00 4f 70 65 6e 63 6f 6e omplete.list.of.options..Opencon
5b360 6e 65 63 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 65 72 61 74 69 6e 67 20 4d 6f 64 nect.Configuration.Operating.Mod
5b380 65 73 00 4f 70 65 72 61 74 69 6f 6e 00 4f 70 65 72 61 74 69 6f 6e 20 43 6f 6d 6d 61 6e 64 73 00 es.Operation.Operation.Commands.
5b3a0 4f 70 65 72 61 74 69 6f 6e 20 4d 6f 64 65 00 4f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 Operation.Mode.Operation.mode.of
5b3c0 20 77 69 72 65 6c 65 73 73 20 72 61 64 69 6f 2e 00 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 00 .wireless.radio..Operation-mode.
5b3e0 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 20 46 69 72 65 77 61 6c 6c 00 4f 70 65 72 61 74 69 6f Operation-mode.Firewall.Operatio
5b400 6e 61 6c 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 4d 6f 64 65 20 43 6f nal.Commands.Operational.Mode.Co
5b420 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 00 4f 70 74 69 mmands.Operational.commands.Opti
5b440 6f 6e 00 4f 70 74 69 6f 6e 20 34 33 20 66 6f 72 20 55 6e 69 46 49 00 4f 70 74 69 6f 6e 20 64 65 on.Option.43.for.UniFI.Option.de
5b460 73 63 72 69 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 6e 75 6d 62 65 72 00 4f 70 74 69 6f 6e 20 73 scription.Option.number.Option.s
5b480 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 61 74 65 20 69 6e 20 77 68 69 63 68 20 77 65 27 6c pecifying.the.rate.in.which.we'l
5b4a0 6c 20 61 73 6b 20 6f 75 72 20 6c 69 6e 6b 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d l.ask.our.link.partner.to.transm
5b4c0 69 74 20 4c 41 43 50 44 55 20 70 61 63 6b 65 74 73 20 69 6e 20 38 30 32 2e 33 61 64 20 6d 6f 64 it.LACPDU.packets.in.802.3ad.mod
5b4e0 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 72 75 6c 65 2e 00 4f 70 74 69 6f e..Option.to.disable.rule..Optio
5b500 6e 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 20 6d 61 74 63 68 n.to.enable.or.disable.log.match
5b520 69 6e 67 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 6c 6f 67 20 70 61 63 6b 65 74 73 20 ing.rule..Option.to.log.packets.
5b540 68 69 74 74 69 6e 67 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2e 00 4f 70 74 69 6f 6e 61 6c hitting.default-action..Optional
5b560 00 4f 70 74 69 6f 6e 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 74 69 6f 6e 61 6c .Optional.Configuration.Optional
5b580 20 70 61 72 61 6d 65 74 65 72 20 70 72 65 66 69 78 2d 6c 69 73 74 20 63 61 6e 20 62 65 20 75 73 .parameter.prefix-list.can.be.us
5b5a0 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 69 63 68 20 67 72 6f 75 70 73 20 74 6f 20 73 77 69 e.to.control.which.groups.to.swi
5b5c0 74 63 68 20 6f 72 20 6e 6f 74 20 73 77 69 74 63 68 2e 20 49 66 20 61 20 67 72 6f 75 70 20 69 73 tch.or.not.switch..If.a.group.is
5b5e0 20 50 45 52 4d 49 54 20 61 73 20 70 65 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 .PERMIT.as.per.the.prefix-list,.
5b600 74 68 65 6e 20 74 68 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 64 6f 65 73 20 6e 6f 74 then.the.SPT.switchover.does.not
5b620 20 68 61 70 70 65 6e 20 66 6f 72 20 69 74 20 61 6e 64 20 69 66 20 69 74 20 69 73 20 44 45 4e 59 .happen.for.it.and.if.it.is.DENY
5b640 2c 20 74 68 65 6e 20 74 68 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 68 61 70 70 65 6e ,.then.the.SPT.switchover.happen
5b660 73 2e 00 4f 70 74 69 6f 6e 61 6c 2c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 65 6e 61 62 s..Optional,.if.you.want.to.enab
5b680 6c 65 20 75 70 6c 6f 61 64 73 2c 20 65 6c 73 65 20 54 46 54 50 20 73 65 72 76 65 72 20 77 69 6c le.uploads,.else.TFTP.server.wil
5b6a0 6c 20 61 63 74 20 61 73 20 61 20 72 65 61 64 2d 6f 6e 6c 79 20 73 65 72 76 65 72 2e 00 4f 70 74 l.act.as.a.read-only.server..Opt
5b6c0 69 6f 6e 61 6c 2f 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 00 4f 70 74 69 6f 6e 61 6c 6c ional/default.settings.Optionall
5b6e0 79 20 73 65 74 20 61 20 73 70 65 63 69 66 69 63 20 73 74 61 74 69 63 20 49 50 76 34 20 6f 72 20 y.set.a.specific.static.IPv4.or.
5b700 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 20 IPv6.address.for.the.container..
5b720 54 68 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 This.address.must.be.within.the.
5b740 6e 61 6d 65 64 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 2e 00 4f 70 74 69 6f 6e 73 00 4f 70 named.network.prefix..Options.Op
5b760 74 69 6f 6e 73 20 28 47 6c 6f 62 61 6c 20 49 50 73 65 63 20 73 65 74 74 69 6e 67 73 29 20 41 74 tions.(Global.IPsec.settings).At
5b780 74 72 69 62 75 74 65 73 00 4f 70 74 69 6f 6e 73 20 75 73 65 64 20 66 6f 72 20 71 75 65 75 65 20 tributes.Options.used.for.queue.
5b7a0 74 61 72 67 65 74 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 target..Action.queue.must.be.def
5b7c0 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 4f 72 20 2a 2a 62 69 ined.to.use.this.setting.Or.**bi
5b7e0 6e 61 72 79 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 4f 72 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 nary**.prefixes..Or,.for.example
5b800 20 66 74 70 2c 20 60 64 65 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d .ftp,.`delete.system.conntrack.m
5b820 6f 64 75 6c 65 73 20 66 74 70 60 2e 00 4f 72 64 65 72 20 63 6f 6e 6e 74 72 61 63 6b 64 20 74 6f odules.ftp`..Order.conntrackd.to
5b840 20 72 65 71 75 65 73 74 20 61 20 63 6f 6d 70 6c 65 74 65 20 63 6f 6e 6e 74 72 61 63 6b 20 74 61 .request.a.complete.conntrack.ta
5b860 62 6c 65 20 72 65 73 79 6e 63 20 61 67 61 69 6e 73 74 20 74 68 65 20 6f 74 68 65 72 20 6e 6f 64 ble.resync.against.the.other.nod
5b880 65 20 61 74 20 73 74 61 72 74 75 70 2e 00 4f 72 69 67 69 6e 61 74 65 20 61 6e 20 41 53 2d 45 78 e.at.startup..Originate.an.AS-Ex
5b8a0 74 65 72 6e 61 6c 20 28 74 79 70 65 2d 35 29 20 4c 53 41 20 64 65 73 63 72 69 62 69 6e 67 20 61 ternal.(type-5).LSA.describing.a
5b8c0 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 6f 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c .default.route.into.all.external
5b8e0 2d 72 6f 75 74 69 6e 67 20 63 61 70 61 62 6c 65 20 61 72 65 61 73 2c 20 6f 66 20 74 68 65 20 73 -routing.capable.areas,.of.the.s
5b900 70 65 63 69 66 69 65 64 20 6d 65 74 72 69 63 20 61 6e 64 20 6d 65 74 72 69 63 20 74 79 70 65 2e pecified.metric.and.metric.type.
5b920 20 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 6c 77 61 79 73 60 20 6b 65 79 77 6f 72 64 .If.the.:cfgcmd:`always`.keyword
5b940 20 69 73 20 67 69 76 65 6e 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 61 6c .is.given.then.the.default.is.al
5b960 77 61 79 73 20 61 64 76 65 72 74 69 73 65 64 2c 20 65 76 65 6e 20 77 68 65 6e 20 74 68 65 72 65 ways.advertised,.even.when.there
5b980 20 69 73 20 6e 6f 20 64 65 66 61 75 6c 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f .is.no.default.present.in.the.ro
5b9a0 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d uting.table..The.argument.:cfgcm
5b9c0 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 73 70 65 63 69 66 69 65 73 20 74 6f 20 61 64 76 65 72 d:`route-map`.specifies.to.adver
5b9e0 74 69 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 66 20 74 68 65 20 72 6f tise.the.default.route.if.the.ro
5ba00 75 74 65 20 6d 61 70 20 69 73 20 73 61 74 69 73 66 69 65 64 2e 00 4f 74 68 65 72 20 61 74 74 72 ute.map.is.satisfied..Other.attr
5ba20 69 62 75 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 2c 20 62 75 74 20 74 68 65 79 20 68 61 76 ibutes.can.be.used,.but.they.hav
5ba40 65 20 74 6f 20 62 65 20 69 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 64 69 63 74 69 6f 6e 61 72 69 e.to.be.in.one.of.the.dictionari
5ba60 65 73 20 69 6e 20 2a 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 es.in.*/usr/share/accel-ppp/radi
5ba80 75 73 2a 2e 00 4f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 us*..Our.configuration.commands.
5baa0 77 6f 75 6c 64 20 62 65 3a 00 4f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6f 66 20 74 68 65 20 would.be:.Our.remote.end.of.the.
5bac0 74 75 6e 6e 65 6c 20 66 6f 72 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 69 73 20 72 65 61 tunnel.for.peer.`to-wg02`.is.rea
5bae0 63 68 61 62 6c 65 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 20 70 6f 72 74 20 35 31 38 32 30 00 4f chable.at.192.0.2.1.port.51820.O
5bb00 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 62 61 6c 61 6e 63 65 64 20 utbound.traffic.can.be.balanced.
5bb20 62 65 74 77 65 65 6e 20 74 77 6f 20 6f 72 20 6d 6f 72 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 between.two.or.more.outbound.int
5bb40 65 72 66 61 63 65 73 2e 20 49 66 20 61 20 70 61 74 68 20 66 61 69 6c 73 2c 20 74 72 61 66 66 69 erfaces..If.a.path.fails,.traffi
5bb60 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 c.is.balanced.across.the.remaini
5bb80 6e 67 20 68 65 61 6c 74 68 79 20 70 61 74 68 73 2c 20 61 20 72 65 63 6f 76 65 72 65 64 20 70 61 ng.healthy.paths,.a.recovered.pa
5bba0 74 68 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 62 61 63 6b 20 74 th.is.automatically.added.back.t
5bbc0 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 75 73 65 64 20 62 79 20 o.the.routing.table.and.used.by.
5bbe0 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 2e 20 54 68 65 20 6c 6f 61 64 20 62 61 6c 61 the.load.balancer..The.load.bala
5bc00 6e 63 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 73 20 72 6f 75 74 65 73 20 66 ncer.automatically.adds.routes.f
5bc20 6f 72 20 65 61 63 68 20 70 61 74 68 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c or.each.path.to.the.routing.tabl
5bc40 65 20 61 6e 64 20 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 e.and.balances.traffic.across.th
5bc60 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 64 65 74 65 72 6d 69 e.configured.interfaces,.determi
5bc80 6e 65 64 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 68 65 61 6c 74 68 20 61 6e 64 20 77 65 69 67 ned.by.interface.health.and.weig
5bca0 68 74 2e 00 4f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 ht..Outgoing.traffic.is.balanced
5bcc0 20 69 6e 20 61 20 66 6c 6f 77 2d 62 61 73 65 64 20 6d 61 6e 6e 65 72 2e 20 41 20 63 6f 6e 6e 65 .in.a.flow-based.manner..A.conne
5bce0 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 69 73 20 75 73 65 64 20 74 6f 20 ction.tracking.table.is.used.to.
5bd00 74 72 61 63 6b 20 66 6c 6f 77 73 20 62 79 20 74 68 65 69 72 20 73 6f 75 72 63 65 20 61 64 64 72 track.flows.by.their.source.addr
5bd20 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 ess,.destination.address.and.por
5bd40 74 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 t..Each.flow.is.assigned.to.an.i
5bd60 6e 74 65 72 66 61 63 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 64 65 66 69 6e 65 nterface.according.to.the.define
5bd80 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 d.balancing.rules.and.subsequent
5bda0 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 61 .packets.are.sent.through.the.sa
5bdc0 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 68 61 73 20 74 68 65 20 61 64 76 61 6e me.interface..This.has.the.advan
5bde0 74 61 67 65 20 74 68 61 74 20 70 61 63 6b 65 74 73 20 61 6c 77 61 79 73 20 61 72 72 69 76 65 20 tage.that.packets.always.arrive.
5be00 69 6e 20 6f 72 64 65 72 20 69 66 20 6c 69 6e 6b 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 in.order.if.links.with.different
5be20 20 73 70 65 65 64 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 4f 75 74 70 75 74 20 66 72 6f 6d 20 .speeds.are.in.use..Output.from.
5be40 60 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 4f 75 74 70 75 74 20 `eth0`.network.interface.Output.
5be60 70 6c 75 67 69 6e 20 50 72 6f 6d 65 74 68 65 75 73 20 63 6c 69 65 6e 74 00 4f 76 65 72 20 49 50 plugin.Prometheus.client.Over.IP
5be80 00 4f 76 65 72 20 49 50 53 65 63 2c 20 4c 32 20 56 50 4e 20 28 62 72 69 64 67 65 29 00 4f 76 65 .Over.IPSec,.L2.VPN.(bridge).Ove
5bea0 72 20 55 44 50 00 4f 76 65 72 72 69 64 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 27 73 20 r.UDP.Override.static-mapping's.
5bec0 6e 61 6d 65 2d 73 65 72 76 65 72 20 77 69 74 68 20 61 20 63 75 73 74 6f 6d 20 6f 6e 65 20 74 68 name-server.with.a.custom.one.th
5bee0 61 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 6f 6e 6c 79 20 74 6f 20 74 68 69 73 20 68 6f 73 at.will.be.sent.only.to.this.hos
5bf00 74 2e 00 4f 76 65 72 76 69 65 77 00 4f 76 65 72 76 69 65 77 20 61 6e 64 20 62 61 73 69 63 20 63 t..Overview.Overview.and.basic.c
5bf20 6f 6e 63 65 70 74 73 00 4f 76 65 72 76 69 65 77 20 6f 66 20 64 65 66 69 6e 65 64 20 67 72 6f 75 oncepts.Overview.of.defined.grou
5bf40 70 73 2e 20 59 6f 75 20 73 65 65 20 74 68 65 20 74 79 70 65 2c 20 74 68 65 20 6d 65 6d 62 65 72 ps..You.see.the.type,.the.member
5bf60 73 2c 20 61 6e 64 20 77 68 65 72 65 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 75 73 65 64 2e 00 s,.and.where.the.group.is.used..
5bf80 50 42 52 20 6d 75 6c 74 69 70 6c 65 20 75 70 6c 69 6e 6b 73 00 50 43 31 20 69 73 20 69 6e 20 74 PBR.multiple.uplinks.PC1.is.in.t
5bfa0 68 65 20 60 60 64 65 66 61 75 6c 74 60 60 20 56 52 46 20 61 6e 64 20 61 63 74 69 6e 67 20 61 73 he.``default``.VRF.and.acting.as
5bfc0 20 65 2e 67 2e 20 61 20 22 66 69 6c 65 73 65 72 76 65 72 22 00 50 43 32 20 69 73 20 69 6e 20 56 .e.g..a."fileserver".PC2.is.in.V
5bfe0 52 46 20 60 60 62 6c 75 65 60 60 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 76 65 6c 6f 70 RF.``blue``.which.is.the.develop
5c000 6d 65 6e 74 20 64 65 70 61 72 74 6d 65 6e 74 00 50 43 33 20 61 6e 64 20 50 43 34 20 61 72 65 20 ment.department.PC3.and.PC4.are.
5c020 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 72 69 64 67 65 20 64 65 76 69 63 65 20 6f 6e 20 connected.to.a.bridge.device.on.
5c040 72 6f 75 74 65 72 20 60 60 52 31 60 60 20 77 68 69 63 68 20 69 73 20 69 6e 20 56 52 46 20 60 60 router.``R1``.which.is.in.VRF.``
5c060 72 65 64 60 60 2e 20 53 61 79 20 74 68 69 73 20 69 73 20 74 68 65 20 48 52 20 64 65 70 61 72 74 red``..Say.this.is.the.HR.depart
5c080 6d 65 6e 74 2e 00 50 43 34 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 34 2f 32 34 20 61 6e 64 ment..PC4.has.IP.10.0.0.4/24.and
5c0a0 20 50 43 35 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 35 2f 32 34 2c 20 73 6f 20 74 68 65 79 .PC5.has.IP.10.0.0.5/24,.so.they
5c0c0 20 62 65 6c 69 65 76 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 74 68 65 20 73 61 6d 65 20 62 72 .believe.they.are.in.the.same.br
5c0e0 6f 61 64 63 61 73 74 20 64 6f 6d 61 69 6e 2e 00 50 43 35 20 72 65 63 65 69 76 65 73 20 74 68 65 oadcast.domain..PC5.receives.the
5c100 20 70 69 6e 67 20 65 63 68 6f 2c 20 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 61 6e 20 65 63 68 .ping.echo,.responds.with.an.ech
5c120 6f 20 72 65 70 6c 79 20 74 68 61 74 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 61 6e 64 20 o.reply.that.Leaf3.receives.and.
5c140 74 68 69 73 20 74 69 6d 65 20 66 6f 72 77 61 72 64 73 20 74 6f 20 4c 65 61 66 32 27 73 20 75 6e this.time.forwards.to.Leaf2's.un
5c160 69 63 61 73 74 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 62 65 63 61 75 73 65 20 69 icast.address.directly.because.i
5c180 74 20 6c 65 61 72 6e 65 64 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 50 43 34 20 61 62 t.learned.the.location.of.PC4.ab
5c1a0 6f 76 65 2e 20 57 68 65 6e 20 4c 65 61 66 32 20 72 65 63 65 69 76 65 73 20 74 68 65 20 65 63 68 ove..When.Leaf2.receives.the.ech
5c1c0 6f 20 72 65 70 6c 79 20 66 72 6f 6d 20 50 43 35 20 69 74 20 73 65 65 73 20 74 68 61 74 20 69 74 o.reply.from.PC5.it.sees.that.it
5c1e0 20 63 61 6d 65 20 66 72 6f 6d 20 4c 65 61 66 33 20 61 6e 64 20 73 6f 20 72 65 6d 65 6d 62 65 72 .came.from.Leaf3.and.so.remember
5c200 73 20 74 68 61 74 20 50 43 35 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 4c 65 61 66 s.that.PC5.is.reachable.via.Leaf
5c220 33 2e 00 50 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 3..PIM.(Protocol.Independent.Mul
5c240 74 69 63 61 73 74 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 ticast).must.be.configured.in.ev
5c260 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 ery.interface.of.every.participa
5c280 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 ting.router..Every.router.must.a
5c2a0 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e lso.have.the.location.of.the.Ren
5c2c0 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 devouz.Point.manually.configured
5c2e0 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 ..Then,.unidirectional.shared.tr
5c300 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e ees.rooted.at.the.Rendevouz.Poin
5c320 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f t.will.automatically.be.built.fo
5c340 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 49 4d 20 61 6e r.multicast.distribution..PIM.an
5c360 64 20 49 47 4d 50 00 50 49 4d 20 e2 80 93 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 d.IGMP.PIM.....Protocol.Independ
5c380 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 00 50 49 4d 2d 53 4d 20 2d 20 50 49 4d 20 53 70 61 72 73 ent.Multicast.PIM-SM.-.PIM.Spars
5c3a0 65 20 4d 6f 64 65 00 50 49 4d 36 20 2d 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 e.Mode.PIM6.-.Protocol.Independe
5c3c0 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 00 50 49 4d 76 36 20 28 50 72 6f nt.Multicast.for.IPv6.PIMv6.(Pro
5c3e0 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 tocol.Independent.Multicast.for.
5c400 49 50 76 36 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 IPv6).must.be.configured.in.ever
5c420 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 y.interface.of.every.participati
5c440 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 ng.router..Every.router.must.als
5c460 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 o.have.the.location.of.the.Rende
5c480 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 vouz.Point.manually.configured..
5c4a0 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 Then,.unidirectional.shared.tree
5c4c0 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 s.rooted.at.the.Rendevouz.Point.
5c4e0 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 will.automatically.be.built.for.
5c500 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 4b 49 00 50 50 44 55 multicast.distribution..PKI.PPDU
5c520 00 50 50 50 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 50 50 50 20 53 65 74 74 69 6e .PPP.Advanced.Options.PPP.Settin
5c540 67 73 00 50 50 50 6f 45 00 50 50 50 6f 45 20 53 65 72 76 65 72 00 50 50 50 6f 45 20 6f 70 74 69 gs.PPPoE.PPPoE.Server.PPPoE.opti
5c560 6f 6e 73 00 50 50 54 50 2d 53 65 72 76 65 72 00 50 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c ons.PPTP-Server.Packet-based.bal
5c580 61 6e 63 69 6e 67 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 62 65 74 74 65 72 20 62 61 6c 61 ancing.can.lead.to.a.better.bala
5c5a0 6e 63 65 20 61 63 72 6f 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 6e 20 6f 75 74 20 6f nce.across.interfaces.when.out.o
5c5c0 66 20 6f 72 64 65 72 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 20 69 73 73 75 65 2e 20 50 65 f.order.packets.are.no.issue..Pe
5c5e0 72 2d 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 62 65 20 r-packet-based.balancing.can.be.
5c600 73 65 74 20 66 6f 72 20 61 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 77 69 74 68 3a 00 50 set.for.a.balancing.rule.with:.P
5c620 61 72 74 69 63 75 6c 61 72 6c 79 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 20 6d 61 79 20 77 articularly.large.networks.may.w
5c640 69 73 68 20 74 6f 20 72 75 6e 20 74 68 65 69 72 20 6f 77 6e 20 52 50 4b 49 20 63 65 72 74 69 66 ish.to.run.their.own.RPKI.certif
5c660 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 61 6e 64 20 70 75 62 6c 69 63 61 74 69 6f 6e 20 icate.authority.and.publication.
5c680 73 65 72 76 65 72 20 69 6e 73 74 65 61 64 20 6f 66 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 server.instead.of.publishing.ROA
5c6a0 73 20 76 69 61 20 74 68 65 69 72 20 52 49 52 2e 20 54 68 69 73 20 69 73 20 61 20 73 75 62 6a 65 s.via.their.RIR..This.is.a.subje
5c6c0 63 74 20 66 61 72 20 62 65 79 6f 6e 64 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 56 79 4f 53 27 ct.far.beyond.the.scope.of.VyOS'
5c6e0 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 20 43 6f 6e 73 69 64 65 72 20 72 65 61 64 69 6e 67 .documentation..Consider.reading
5c700 20 61 62 6f 75 74 20 4b 72 69 6c 6c 5f 20 69 66 20 74 68 69 73 20 69 73 20 61 20 72 61 62 62 69 .about.Krill_.if.this.is.a.rabbi
5c720 74 20 68 6f 6c 65 20 79 6f 75 20 6e 65 65 64 20 6f 72 20 65 73 70 65 63 69 61 6c 6c 79 20 77 61 t.hole.you.need.or.especially.wa
5c740 6e 74 20 74 6f 20 64 69 76 65 20 64 6f 77 6e 2e 00 50 61 73 73 20 61 64 64 72 65 73 73 20 6f 66 nt.to.dive.down..Pass.address.of
5c760 20 55 6e 69 66 69 20 63 6f 6e 74 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 37 32 2e 31 36 2e 31 30 .Unifi.controller.at.``172.16.10
5c780 30 2e 31 60 60 20 74 6f 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 6f 66 20 60 60 4e 45 54 31 60 60 0.1``.to.all.clients.of.``NET1``
5c7a0 00 50 61 74 68 20 60 3c 63 6f 73 74 3e 60 20 76 61 6c 75 65 20 66 6f 72 20 53 70 61 6e 6e 69 6e .Path.`<cost>`.value.for.Spannin
5c7c0 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 g.Tree.Protocol..Each.interface.
5c7e0 69 6e 20 61 20 62 72 69 64 67 65 20 63 6f 75 6c 64 20 68 61 76 65 20 61 20 64 69 66 66 65 72 65 in.a.bridge.could.have.a.differe
5c800 6e 74 20 73 70 65 65 64 20 61 6e 64 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 nt.speed.and.this.value.is.used.
5c820 77 68 65 6e 20 64 65 63 69 64 69 6e 67 20 77 68 69 63 68 20 6c 69 6e 6b 20 74 6f 20 75 73 65 2e when.deciding.which.link.to.use.
5c840 20 46 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6c .Faster.interfaces.should.have.l
5c860 6f 77 65 72 20 63 6f 73 74 73 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 ower.costs..Path.to.`<file>`.poi
5c880 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 nting.to.the.certificate.authori
5c8a0 74 79 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 ty.certificate..Path.to.`<file>`
5c8c0 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 73 20 63 65 72 74 69 66 69 .pointing.to.the.servers.certifi
5c8e0 63 61 74 65 20 28 70 75 62 6c 69 63 20 70 6f 72 74 69 6f 6e 29 2e 00 50 65 65 72 20 2d 20 50 65 cate.(public.portion)..Peer.-.Pe
5c900 65 72 00 50 65 65 72 20 47 72 6f 75 70 73 00 50 65 65 72 20 49 50 20 61 64 64 72 65 73 73 20 74 er.Peer.Groups.Peer.IP.address.t
5c920 6f 20 6d 61 74 63 68 2e 00 50 65 65 72 20 50 61 72 61 6d 65 74 65 72 73 00 50 65 65 72 20 67 72 o.match..Peer.Parameters.Peer.gr
5c940 6f 75 70 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 68 65 6c 70 20 69 6d 70 72 6f 76 65 20 73 63 oups.are.used.to.help.improve.sc
5c960 61 6c 69 6e 67 20 62 79 20 67 65 6e 65 72 61 74 69 6e 67 20 74 68 65 20 73 61 6d 65 20 75 70 64 aling.by.generating.the.same.upd
5c980 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 6c 6c 20 6d 65 6d 62 65 72 73 20 6f ate.information.to.all.members.o
5c9a0 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 6d f.a.peer.group..Note.that.this.m
5c9c0 65 61 6e 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 73 20 67 65 6e 65 72 61 74 65 64 20 62 eans.that.the.routes.generated.b
5c9e0 79 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 6c 6c 20 y.a.member.of.a.peer.group.will.
5ca00 62 65 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 be.sent.back.to.that.originating
5ca20 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 .peer.with.the.originator.identi
5ca40 66 69 65 72 20 61 74 74 72 69 62 75 74 65 20 73 65 74 20 74 6f 20 69 6e 64 69 63 61 74 65 64 20 fier.attribute.set.to.indicated.
5ca60 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 2e 20 41 6c 6c 20 70 65 65 72 73 20 the.originating.peer..All.peers.
5ca80 6e 6f 74 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 73 70 65 63 69 66 69 63 20 70 not.associated.with.a.specific.p
5caa0 65 65 72 20 67 72 6f 75 70 20 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 62 65 6c 6f 6e 67 69 eer.group.are.treated.as.belongi
5cac0 6e 67 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 65 65 72 20 67 72 6f 75 70 2c 20 61 6e 64 20 ng.to.a.default.peer.group,.and.
5cae0 77 69 6c 6c 20 73 68 61 72 65 20 75 70 64 61 74 65 73 2e 00 50 65 65 72 20 74 6f 20 73 65 6e 64 will.share.updates..Peer.to.send
5cb00 20 75 6e 69 63 61 73 74 20 55 44 50 20 63 6f 6e 6e 74 72 61 63 6b 20 73 79 6e 63 20 65 6e 74 69 .unicast.UDP.conntrack.sync.enti
5cb20 72 65 73 20 74 6f 2c 20 69 66 20 6e 6f 74 20 75 73 69 6e 67 20 4d 75 6c 74 69 63 61 73 74 20 63 res.to,.if.not.using.Multicast.c
5cb40 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 62 6f 76 65 2e 00 50 onfiguration.from.above.above..P
5cb60 65 65 72 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 65 72 20 64 65 66 61 75 6c 74 20 56 eers.Configuration.Per.default.V
5cb80 79 4f 53 73 20 68 61 73 20 6d 69 6e 69 6d 61 6c 20 73 79 73 6c 6f 67 20 6c 6f 67 67 69 6e 67 20 yOSs.has.minimal.syslog.logging.
5cba0 65 6e 61 62 6c 65 64 20 77 68 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 61 6e 64 20 72 6f 74 61 enabled.which.is.stored.and.rota
5cbc0 74 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 45 72 72 6f 72 73 20 77 69 6c 6c 20 62 65 20 61 6c 77 61 ted.locally..Errors.will.be.alwa
5cbe0 79 73 20 6c 6f 67 67 65 64 20 74 6f 20 61 20 6c 6f 63 61 6c 20 66 69 6c 65 2c 20 77 68 69 63 68 ys.logged.to.a.local.file,.which
5cc00 20 69 6e 63 6c 75 64 65 73 20 60 6c 6f 63 61 6c 37 60 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 .includes.`local7`.error.message
5cc20 73 2c 20 65 6d 65 72 67 65 6e 63 79 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 62 65 20 73 65 s,.emergency.messages.will.be.se
5cc40 6e 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2c 20 74 6f 6f 2e 00 50 65 72 20 64 65 66 61 nt.to.the.console,.too..Per.defa
5cc60 75 6c 74 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 73 61 6d 70 6c 65 64 20 28 74 68 61 ult.every.packet.is.sampled.(tha
5cc80 74 20 69 73 2c 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 69 73 20 31 29 2e 00 50 t.is,.the.sampling.rate.is.1)..P
5cca0 65 72 20 64 65 66 61 75 6c 74 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 62 er.default.the.user.session.is.b
5ccc0 65 69 6e 67 20 72 65 70 6c 61 63 65 64 20 69 66 20 61 20 73 65 63 6f 6e 64 20 61 75 74 68 65 6e eing.replaced.if.a.second.authen
5cce0 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 73 75 63 63 65 65 64 73 2e 20 53 75 63 68 20 tication.request.succeeds..Such.
5cd00 73 65 73 73 69 6f 6e 20 72 65 71 75 65 73 74 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 session.requests.can.be.either.d
5cd20 65 6e 69 65 64 20 6f 72 20 61 6c 6c 6f 77 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 77 68 69 63 68 enied.or.allowed.entirely,.which
5cd40 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 73 65 73 73 69 6f 6e 73 20 66 .would.allow.multiple.sessions.f
5cd60 6f 72 20 61 20 75 73 65 72 20 69 6e 20 74 68 65 20 6c 61 74 74 65 72 20 63 61 73 65 2e 20 49 66 or.a.user.in.the.latter.case..If
5cd80 20 69 74 20 69 73 20 64 65 6e 69 65 64 2c 20 74 68 65 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f .it.is.denied,.the.second.sessio
5cda0 6e 20 69 73 20 62 65 69 6e 67 20 72 65 6a 65 63 74 65 64 20 65 76 65 6e 20 69 66 20 74 68 65 20 n.is.being.rejected.even.if.the.
5cdc0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 75 63 63 65 65 64 73 2c 20 74 68 65 20 75 73 65 authentication.succeeds,.the.use
5cde0 72 20 68 61 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 69 74 73 20 66 69 72 73 74 20 73 65 73 r.has.to.terminate.its.first.ses
5ce00 73 69 6f 6e 20 61 6e 64 20 63 61 6e 20 74 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e sion.and.can.then.authentication
5ce20 20 61 67 61 69 6e 2e 00 50 65 72 20 64 65 66 61 75 6c 74 2c 20 69 6e 74 65 72 66 61 63 65 73 20 .again..Per.default,.interfaces.
5ce40 75 73 65 64 20 69 6e 20 61 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 70 6f 6f 6c 20 72 65 used.in.a.load.balancing.pool.re
5ce60 70 6c 61 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 65 61 63 68 20 6f 75 74 67 place.the.source.IP.of.each.outg
5ce80 6f 69 6e 67 20 70 61 63 6b 65 74 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 oing.packet.with.its.own.address
5cea0 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 65 70 6c 69 65 73 20 61 72 72 69 76 65 20 6f .to.ensure.that.replies.arrive.o
5cec0 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 77 6f 72 6b 73 n.the.same.interface..This.works
5cee0 20 74 68 72 6f 75 67 68 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 .through.automatically.generated
5cf00 20 73 6f 75 72 63 65 20 4e 41 54 20 28 53 4e 41 54 29 20 72 75 6c 65 73 2c 20 74 68 65 73 65 20 .source.NAT.(SNAT).rules,.these.
5cf20 72 75 6c 65 73 20 61 72 65 20 6f 6e 6c 79 20 61 70 70 6c 69 65 64 20 74 6f 20 62 61 6c 61 6e 63 rules.are.only.applied.to.balanc
5cf40 65 64 20 74 72 61 66 66 69 63 2e 20 49 6e 20 63 61 73 65 73 20 77 68 65 72 65 20 74 68 69 73 20 ed.traffic..In.cases.where.this.
5cf60 62 65 68 61 76 69 6f 75 72 20 69 73 20 6e 6f 74 20 64 65 73 69 72 65 64 2c 20 74 68 65 20 61 75 behaviour.is.not.desired,.the.au
5cf80 74 6f 6d 61 74 69 63 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 53 4e 41 54 20 72 75 6c 65 73 tomatic.generation.of.SNAT.rules
5cfa0 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 3a 00 50 65 72 66 6f 72 6d 20 4e 41 54 20 6c 6f .can.be.disabled:.Perform.NAT.lo
5cfc0 6f 6b 75 70 20 62 65 66 6f 72 65 20 61 70 70 6c 79 69 6e 67 20 66 6c 6f 77 2d 69 73 6f 6c 61 74 okup.before.applying.flow-isolat
5cfe0 69 6f 6e 20 72 75 6c 65 73 2e 00 50 65 72 66 6f 72 6d 61 6e 63 65 00 50 65 72 69 6f 64 69 63 61 ion.rules..Performance.Periodica
5d000 6c 6c 79 2c 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 6f 75 74 20 lly,.a.hello.packet.is.sent.out.
5d020 62 79 20 74 68 65 20 52 6f 6f 74 20 42 72 69 64 67 65 20 61 6e 64 20 74 68 65 20 44 65 73 69 67 by.the.Root.Bridge.and.the.Desig
5d040 6e 61 74 65 64 20 42 72 69 64 67 65 73 2e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 nated.Bridges..Hello.packets.are
5d060 20 75 73 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e .used.to.communicate.information
5d080 20 61 62 6f 75 74 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 74 68 72 6f 75 67 68 6f 75 74 20 74 .about.the.topology.throughout.t
5d0a0 68 65 20 65 6e 74 69 72 65 20 42 72 69 64 67 65 64 20 4c 6f 63 61 6c 20 41 72 65 61 20 4e 65 74 he.entire.Bridged.Local.Area.Net
5d0c0 77 6f 72 6b 2e 00 50 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 69 6e 74 65 72 72 work..Ping.command.can.be.interr
5d0e0 75 70 74 65 64 20 61 74 20 61 6e 79 20 67 69 76 65 6e 20 74 69 6d 65 20 75 73 69 6e 67 20 60 60 upted.at.any.given.time.using.``
5d100 3c 43 74 72 6c 3e 2b 63 60 60 2e 20 41 20 62 72 69 65 66 20 73 74 61 74 69 73 74 69 63 20 69 73 <Ctrl>+c``..A.brief.statistic.is
5d120 20 73 68 6f 77 6e 20 61 66 74 65 72 77 61 72 64 73 2e 00 50 69 6e 67 20 75 73 65 73 20 49 43 4d .shown.afterwards..Ping.uses.ICM
5d140 50 20 70 72 6f 74 6f 63 6f 6c 27 73 20 6d 61 6e 64 61 74 6f 72 79 20 45 43 48 4f 5f 52 45 51 55 P.protocol's.mandatory.ECHO_REQU
5d160 45 53 54 20 64 61 74 61 67 72 61 6d 20 74 6f 20 65 6c 69 63 69 74 20 61 6e 20 49 43 4d 50 20 45 EST.datagram.to.elicit.an.ICMP.E
5d180 43 48 4f 5f 52 45 53 50 4f 4e 53 45 20 66 72 6f 6d 20 61 20 68 6f 73 74 20 6f 72 20 67 61 74 65 CHO_RESPONSE.from.a.host.or.gate
5d1a0 77 61 79 2e 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 6d 73 20 28 70 69 6e way..ECHO_REQUEST.datagrams.(pin
5d1c0 67 73 29 20 77 69 6c 6c 20 68 61 76 65 20 61 6e 20 49 50 20 61 6e 64 20 49 43 4d 50 20 68 65 61 gs).will.have.an.IP.and.ICMP.hea
5d1e0 64 65 72 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 22 73 74 72 75 63 74 20 74 69 6d 65 76 61 6c der,.followed.by."struct.timeval
5d200 22 20 61 6e 64 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 64 ".and.an.arbitrary.number.of.pad
5d220 20 62 79 74 65 73 20 75 73 65 64 20 74 6f 20 66 69 6c 6c 20 6f 75 74 20 74 68 65 20 70 61 63 6b .bytes.used.to.fill.out.the.pack
5d240 65 74 2e 00 50 69 6e 67 69 6e 67 20 28 49 50 76 36 29 20 74 68 65 20 6f 74 68 65 72 20 68 6f 73 et..Pinging.(IPv6).the.other.hos
5d260 74 20 61 6e 64 20 69 6e 74 65 72 63 65 70 74 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 t.and.intercepting.the.traffic.i
5d280 6e 20 60 60 65 74 68 31 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 63 6f 6e n.``eth1``.will.show.you.the.con
5d2a0 74 65 6e 74 20 69 73 20 65 6e 63 72 79 70 74 65 64 2e 00 50 6c 61 63 65 20 69 6e 74 65 72 66 61 tent.is.encrypted..Place.interfa
5d2c0 63 65 20 69 6e 20 67 69 76 65 6e 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 50 6c 61 79 20 61 ce.in.given.VRF.instance..Play.a
5d2e0 6e 20 61 75 64 69 62 6c 65 20 62 65 65 70 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 73 70 65 n.audible.beep.to.the.system.spe
5d300 61 6b 65 72 20 77 68 65 6e 20 73 79 73 74 65 6d 20 69 73 20 72 65 61 64 79 2e 00 50 6c 65 61 73 aker.when.system.is.ready..Pleas
5d320 65 20 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 e.be.aware,.due.to.an.upstream.b
5d340 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 ug,.config.changes/commits.will.
5d360 72 65 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 restart.the.ppp.daemon.and.will.
5d380 72 65 73 65 74 20 65 78 69 73 74 69 6e 67 20 49 50 6f 45 20 73 65 73 73 69 6f 6e 73 2c 20 69 6e reset.existing.IPoE.sessions,.in
5d3a0 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 .order.to.become.effective..Plea
5d3c0 73 65 20 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 se.be.aware,.due.to.an.upstream.
5d3e0 62 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c bug,.config.changes/commits.will
5d400 20 72 65 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c .restart.the.ppp.daemon.and.will
5d420 20 72 65 73 65 74 20 65 78 69 73 74 69 6e 67 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e .reset.existing.PPPoE.connection
5d440 73 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 2c 20 69 6e 20 6f 72 64 65 72 s.from.connected.users,.in.order
5d460 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 72 65 66 .to.become.effective..Please.ref
5d480 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 69 70 73 65 63 60 20 64 6f 63 75 6d 65 6e 74 61 er.to.the.:ref:`ipsec`.documenta
5d4a0 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 53 65 63 20 72 65 tion.for.the.individual.IPSec.re
5d4c0 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 lated.options..Please.refer.to.t
5d4e0 68 65 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 64 6f 63 75 6d he.:ref:`tunnel-interface`.docum
5d500 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 74 75 6e 6e entation.for.the.individual.tunn
5d520 65 6c 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 73 65 65 20 74 el.related.options..Please.see.t
5d540 68 65 20 3a 72 65 66 3a 60 64 68 63 70 2d 64 6e 73 2d 71 75 69 63 6b 2d 73 74 61 72 74 60 20 63 he.:ref:`dhcp-dns-quick-start`.c
5d560 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b onfiguration..Please.take.a.look
5d580 20 61 74 20 74 68 65 20 3a 72 65 66 3a 60 76 79 6f 73 61 70 69 60 20 70 61 67 65 20 66 6f 72 20 .at.the.:ref:`vyosapi`.page.for.
5d5a0 61 6e 20 64 65 74 61 69 6c 65 64 20 68 6f 77 2d 74 6f 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 an.detailed.how-to..Please.take.
5d5c0 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 43 6f 6e 74 72 69 62 75 74 69 6e 67 20 47 75 69 64 65 a.look.at.the.Contributing.Guide
5d5e0 20 66 6f 72 20 6f 75 72 20 3a 72 65 66 3a 60 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 60 2e 00 50 .for.our.:ref:`documentation`..P
5d600 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 69 6e 20 74 68 65 20 41 75 74 6f 6d 61 74 lease.take.a.look.in.the.Automat
5d620 69 6f 6e 20 73 65 63 74 69 6f 6e 20 74 6f 20 66 69 6e 64 20 73 6f 6d 65 20 75 73 65 66 75 6c 6c ion.section.to.find.some.usefull
5d640 20 45 78 61 6d 70 6c 65 73 2e 00 50 6c 65 61 73 65 2c 20 72 65 66 65 72 20 74 6f 20 61 70 70 72 .Examples..Please,.refer.to.appr
5d660 6f 70 69 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 opiate.section.for.more.informat
5d680 69 6f 6e 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ion.about.firewall.configuration
5d6a0 3a 00 50 6c 65 61 73 65 2c 20 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 72 69 61 74 65 20 73 :.Please,.refer.to.appropriate.s
5d6c0 65 63 74 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 ection.for.more.information.abou
5d6e0 74 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 50 6f 6c 69 63 69 t.firewall.configuration:.Polici
5d700 65 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 74 72 es.are.used.for.filtering.and.tr
5d720 61 66 66 69 63 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 57 69 74 68 20 70 6f 6c 69 63 69 65 73 2c affic.management..With.policies,
5d740 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 63 6f 75 6c 64 20 66 69 .network.administrators.could.fi
5d760 6c 74 65 72 20 61 6e 64 20 74 72 65 61 74 20 74 72 61 66 66 69 63 20 61 63 63 6f 72 64 69 6e 67 lter.and.treat.traffic.according
5d780 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 00 50 6f 6c 69 63 69 65 73 20 66 6f 72 20 6c 6f .to.their.needs..Policies.for.lo
5d7a0 63 61 6c 20 74 72 61 66 66 69 63 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 cal.traffic.are.defined.in.this.
5d7c0 73 65 63 74 69 6f 6e 2e 00 50 6f 6c 69 63 69 65 73 2c 20 69 6e 20 56 79 4f 53 2c 20 61 72 65 20 section..Policies,.in.VyOS,.are.
5d7e0 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 46 52 52 20 66 69 6c 74 65 72 69 6e 67 20 implemented.using.FRR.filtering.
5d800 61 6e 64 20 72 6f 75 74 65 20 6d 61 70 73 2e 20 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 and.route.maps..Detailed.informa
5d820 74 69 6f 6e 20 6f 66 20 46 52 52 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 68 74 tion.of.FRR.could.be.found.in.ht
5d840 74 70 3a 2f 2f 64 6f 63 73 2e 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 00 50 6f 6c 69 63 79 00 tp://docs.frrouting.org/.Policy.
5d860 50 6f 6c 69 63 79 20 53 65 63 74 69 6f 6e 73 00 50 6f 6c 69 63 79 20 66 6f 72 20 63 68 65 63 6b Policy.Sections.Policy.for.check
5d880 69 6e 67 20 74 61 72 67 65 74 73 00 50 6f 6c 69 63 79 20 74 6f 20 74 72 61 63 6b 20 70 72 65 76 ing.targets.Policy.to.track.prev
5d8a0 69 6f 75 73 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 iously.established.connections..
5d8c0 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 77 69 74 68 20 6d 75 6c 74 69 70 Policy-Based.Routing.with.multip
5d8e0 6c 65 20 49 53 50 20 75 70 6c 69 6e 6b 73 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f le.ISP.uplinks.(source../draw.io
5d900 2f 70 62 72 5f 65 78 61 6d 70 6c 65 5f 31 2e 64 72 61 77 69 6f 29 00 50 6f 72 74 20 47 72 6f 75 /pbr_example_1.drawio).Port.Grou
5d920 70 73 00 50 6f 72 74 20 4d 69 72 72 6f 72 20 28 53 50 41 4e 29 00 50 6f 72 74 20 66 6f 72 20 44 ps.Port.Mirror.(SPAN).Port.for.D
5d940 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 ynamic.Authorization.Extension.s
5d960 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 50 6f 72 74 20 6e 61 6d 65 20 61 6e 64 20 64 65 73 erver.(DM/CoA).Port.name.and.des
5d980 63 72 69 70 74 69 6f 6e 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e cription.Port.number.used.by.con
5d9a0 6e 65 63 74 69 6f 6e 2c 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 39 32 37 33 60 60 00 50 6f 72 nection,.default.is.``9273``.Por
5d9c0 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 50 6f 72 t.number.used.by.connection..Por
5d9e0 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 3b 20 t.to.listen.for.HTTPS.requests;.
5da00 64 65 66 61 75 6c 74 20 34 34 33 00 50 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 default.443.Portions.of.the.netw
5da20 6f 72 6b 20 77 68 69 63 68 20 61 72 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 28 69 2e 65 2e 2c 20 ork.which.are.VLAN-aware.(i.e.,.
5da40 49 45 45 45 20 38 30 32 2e 31 71 5f 20 63 6f 6e 66 6f 72 6d 61 6e 74 29 20 63 61 6e 20 69 6e 63 IEEE.802.1q_.conformant).can.inc
5da60 6c 75 64 65 20 56 4c 41 4e 20 74 61 67 73 2e 20 57 68 65 6e 20 61 20 66 72 61 6d 65 20 65 6e 74 lude.VLAN.tags..When.a.frame.ent
5da80 65 72 73 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 ers.the.VLAN-aware.portion.of.th
5daa0 65 20 6e 65 74 77 6f 72 6b 2c 20 61 20 74 61 67 20 69 73 20 61 64 64 65 64 20 74 6f 20 72 65 70 e.network,.a.tag.is.added.to.rep
5dac0 72 65 73 65 6e 74 20 74 68 65 20 56 4c 41 4e 20 6d 65 6d 62 65 72 73 68 69 70 2e 20 45 61 63 68 resent.the.VLAN.membership..Each
5dae0 20 66 72 61 6d 65 20 6d 75 73 74 20 62 65 20 64 69 73 74 69 6e 67 75 69 73 68 61 62 6c 65 20 61 .frame.must.be.distinguishable.a
5db00 73 20 62 65 69 6e 67 20 77 69 74 68 69 6e 20 65 78 61 63 74 6c 79 20 6f 6e 65 20 56 4c 41 4e 2e s.being.within.exactly.one.VLAN.
5db20 20 41 20 66 72 61 6d 65 20 69 6e 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 .A.frame.in.the.VLAN-aware.porti
5db40 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 on.of.the.network.that.does.not.
5db60 63 6f 6e 74 61 69 6e 20 61 20 56 4c 41 4e 20 74 61 67 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f contain.a.VLAN.tag.is.assumed.to
5db80 20 62 65 20 66 6c 6f 77 69 6e 67 20 6f 6e 20 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 2e 00 .be.flowing.on.the.native.VLAN..
5dba0 50 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 00 50 72 65 63 65 64 65 6e 63 65 00 50 72 65 65 6d Pre-shared.keys.Precedence.Preem
5dbc0 70 74 69 6f 6e 00 50 72 65 66 65 72 20 61 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 69 6e 67 20 ption.Prefer.a.specific.routing.
5dbe0 70 72 6f 74 6f 63 6f 6c 20 72 6f 75 74 65 73 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 20 72 6f 75 protocol.routes.over.another.rou
5dc00 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 73 61 6d ting.protocol.running.on.the.sam
5dc20 65 20 72 6f 75 74 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 70 72 e.router..Prefer.higher.local.pr
5dc40 65 66 65 72 65 6e 63 65 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 2e 00 50 72 65 66 65 72 eference.routes.to.lower..Prefer
5dc60 20 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 77 65 69 67 68 74 20 72 6f 75 74 65 73 20 74 6f 20 6c .higher.local.weight.routes.to.l
5dc80 6f 77 65 72 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 ower.routes..Prefer.local.routes
5dca0 20 28 73 74 61 74 69 63 73 2c 20 61 67 67 72 65 67 61 74 65 73 2c 20 72 65 64 69 73 74 72 69 62 .(statics,.aggregates,.redistrib
5dcc0 75 74 65 64 29 20 74 6f 20 72 65 63 65 69 76 65 64 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 uted).to.received.routes..Prefer
5dce0 20 73 68 6f 72 74 65 73 74 20 68 6f 70 2d 63 6f 75 6e 74 20 41 53 5f 50 41 54 48 73 2e 00 50 72 .shortest.hop-count.AS_PATHs..Pr
5dd00 65 66 65 72 20 74 68 65 20 6c 6f 77 65 73 74 20 6f 72 69 67 69 6e 20 74 79 70 65 20 72 6f 75 74 efer.the.lowest.origin.type.rout
5dd20 65 2e 20 54 68 61 74 20 69 73 2c 20 70 72 65 66 65 72 20 49 47 50 20 6f 72 69 67 69 6e 20 72 6f e..That.is,.prefer.IGP.origin.ro
5dd40 75 74 65 73 20 74 6f 20 45 47 50 2c 20 74 6f 20 49 6e 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 65 utes.to.EGP,.to.Incomplete.route
5dd60 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f s..Prefer.the.route.received.fro
5dd80 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c 2c 20 65 42 47 50 20 70 65 65 72 20 6f 76 65 72 20 72 6f m.an.external,.eBGP.peer.over.ro
5dda0 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 74 79 70 65 73 20 6f utes.received.from.other.types.o
5ddc0 66 20 70 65 65 72 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 f.peers..Prefer.the.route.receiv
5dde0 65 64 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 72 ed.from.the.peer.with.the.higher
5de00 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 61 73 20 61 20 6c .transport.layer.address,.as.a.l
5de20 61 73 74 2d 72 65 73 6f 72 74 20 74 69 65 2d 62 72 65 61 6b 65 72 2e 00 50 72 65 66 65 72 20 74 ast-resort.tie-breaker..Prefer.t
5de40 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 72 20 49 47 50 20 63 6f 73 74 he.route.with.the.lower.IGP.cost
5de60 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 ..Prefer.the.route.with.the.lowe
5de80 73 74 20 60 72 6f 75 74 65 72 2d 49 44 60 2e 20 49 66 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 st.`router-ID`..If.the.route.has
5dea0 20 61 6e 20 60 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 60 20 61 74 74 72 69 62 75 74 65 2c 20 74 .an.`ORIGINATOR_ID`.attribute,.t
5dec0 68 72 6f 75 67 68 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 6f 6e 2c 20 74 68 65 6e 20 74 68 61 hrough.iBGP.reflection,.then.tha
5dee0 74 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 75 73 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 t.router.ID.is.used,.otherwise.t
5df00 68 65 20 60 72 6f 75 74 65 72 2d 49 44 60 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 he.`router-ID`.of.the.peer.the.r
5df20 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 69 73 20 75 73 65 64 2e 00 oute.was.received.from.is.used..
5df40 50 72 65 66 65 72 65 6e 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 Preference.associated.with.the.d
5df60 65 66 61 75 6c 74 20 72 6f 75 74 65 72 00 50 72 65 66 69 78 20 43 6f 6e 76 65 72 73 69 6f 6e 00 efault.router.Prefix.Conversion.
5df80 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 50 72 65 66 69 78 20 4c 69 73 74 20 50 6f Prefix.Delegation.Prefix.List.Po
5dfa0 6c 69 63 79 00 50 72 65 66 69 78 20 4c 69 73 74 73 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 licy.Prefix.Lists.Prefix.can.not
5dfc0 20 62 65 20 75 73 65 64 20 66 6f 72 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 72 6d 69 6e 61 74 69 .be.used.for.on-link.determinati
5dfe0 6f 6e 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 74 on.Prefix.can.not.be.used.for.st
5e000 61 74 65 6c 65 73 73 20 61 64 64 72 65 73 73 20 61 75 74 6f 2d 63 6f 6e 66 69 67 75 72 61 74 69 ateless.address.auto-configurati
5e020 6f 6e 00 50 72 65 66 69 78 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 on.Prefix.filtering.can.be.done.
5e040 75 73 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 70 72 65 66 69 78 2d 6c 69 73 using.prefix-list.and.prefix-lis
5e060 74 36 2e 00 50 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 69 6e 74 65 72 66 61 63 65 20 6d t6..Prefix.length.in.interface.m
5e080 75 73 74 20 62 65 20 65 71 75 61 6c 20 6f 72 20 62 69 67 67 65 72 20 28 69 2e 65 2e 20 73 6d 61 ust.be.equal.or.bigger.(i.e..sma
5e0a0 6c 6c 65 72 20 6e 65 74 77 6f 72 6b 29 20 74 68 61 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 ller.network).than.prefix.length
5e0c0 20 69 6e 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 46 6f 72 20 65 78 61 6d 70 .in.network.statement..For.examp
5e0e0 6c 65 20 73 74 61 74 65 6d 65 6e 74 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 65 6e 61 62 6c le.statement.above.doesn't.enabl
5e100 65 20 6f 73 70 66 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 e.ospf.on.interface.with.address
5e120 20 31 39 32 2e 31 36 38 2e 31 2e 31 2f 32 33 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6f 6e 20 .192.168.1.1/23,.but.it.does.on.
5e140 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 interface.with.address.192.168.1
5e160 2e 31 32 39 2f 32 35 2e 00 50 72 65 66 69 78 20 6c 69 73 74 73 20 70 72 6f 76 69 64 65 73 20 74 .129/25..Prefix.lists.provides.t
5e180 68 65 20 6d 6f 73 74 20 70 6f 77 65 72 66 75 6c 20 70 72 65 66 69 78 20 62 61 73 65 64 20 66 69 he.most.powerful.prefix.based.fi
5e1a0 6c 74 65 72 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 ltering.mechanism..In.addition.t
5e1c0 6f 20 61 63 63 65 73 73 2d 6c 69 73 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 69 70 20 o.access-list.functionality,.ip.
5e1e0 70 72 65 66 69 78 2d 6c 69 73 74 20 68 61 73 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 72 61 prefix-list.has.prefix.length.ra
5e200 6e 67 65 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 50 72 65 66 69 78 20 74 6f 20 6d 61 74 nge.specification..Prefix.to.mat
5e220 63 68 20 61 67 61 69 6e 73 74 2e 00 50 72 65 66 69 78 65 73 00 50 72 65 70 65 6e 64 20 74 68 65 ch.against..Prefixes.Prepend.the
5e240 20 65 78 69 73 74 69 6e 67 20 6c 61 73 74 20 41 53 20 6e 75 6d 62 65 72 20 28 74 68 65 20 6c 65 .existing.last.AS.number.(the.le
5e260 66 74 6d 6f 73 74 20 41 53 4e 29 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 2e 00 50 72 65 70 ftmost.ASN).to.the.AS_PATH..Prep
5e280 65 6e 64 20 74 68 65 20 67 69 76 65 6e 20 73 74 72 69 6e 67 20 6f 66 20 41 53 20 6e 75 6d 62 65 end.the.given.string.of.AS.numbe
5e2a0 72 73 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 rs.to.the.AS_PATH.of.the.BGP.pat
5e2c0 68 27 73 20 4e 4c 52 49 2e 00 50 72 69 6e 63 69 70 6c 65 20 6f 66 20 53 4e 4d 50 20 43 6f 6d 6d h's.NLRI..Principle.of.SNMP.Comm
5e2e0 75 6e 69 63 61 74 69 6f 6e 00 50 72 69 6e 74 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 6e 65 69 unication.Print.a.summary.of.nei
5e300 67 68 62 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 ghbor.connections.for.the.specif
5e320 69 65 64 20 41 46 49 2f 53 41 46 49 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 2e 00 50 72 69 6e 74 20 ied.AFI/SAFI.combination..Print.
5e340 61 63 74 69 76 65 20 49 50 56 34 20 6f 72 20 49 50 56 36 20 72 6f 75 74 65 73 20 61 64 76 65 72 active.IPV4.or.IPV6.routes.adver
5e360 74 69 73 65 64 20 76 69 61 20 74 68 65 20 56 50 4e 20 53 41 46 49 2e 00 50 72 69 6f 72 69 74 79 tised.via.the.VPN.SAFI..Priority
5e380 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 2c 20 .Priority.Queue.Priority.Queue,.
5e3a0 61 73 20 6f 74 68 65 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 69 65 73 2c 20 69 as.other.non-shaping.policies,.i
5e3c0 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 s.only.useful.if.your.outgoing.i
5e3e0 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 nterface.is.really.full..If.it.i
5e400 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 s.not,.VyOS.will.not.own.the.que
5e420 75 65 20 61 6e 64 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 ue.and.Priority.Queue.will.have.
5e440 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 no.effect..If.there.is.bandwidth
5e460 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c .available.on.the.physical.link,
5e480 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 .you.can.embed_.Priority.Queue.i
5e4a0 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f nto.a.classful.shaping.policy.to
5e4c0 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 6e .make.sure.it.owns.the.queue..In
5e4e0 20 74 68 61 74 20 63 61 73 65 20 70 61 63 6b 65 74 73 20 63 61 6e 20 62 65 20 70 72 69 6f 72 69 .that.case.packets.can.be.priori
5e500 74 69 7a 65 64 20 62 61 73 65 64 20 6f 6e 20 44 53 43 50 2e 00 50 72 69 76 61 74 65 20 56 4c 41 tized.based.on.DSCP..Private.VLA
5e520 4e 20 70 72 6f 78 79 20 61 72 70 2e 20 42 61 73 69 63 61 6c 6c 79 20 61 6c 6c 6f 77 20 70 72 6f N.proxy.arp..Basically.allow.pro
5e540 78 79 20 61 72 70 20 72 65 70 6c 69 65 73 20 62 61 63 6b 20 74 6f 20 74 68 65 20 73 61 6d 65 20 xy.arp.replies.back.to.the.same.
5e560 69 6e 74 65 72 66 61 63 65 20 28 66 72 6f 6d 20 77 68 69 63 68 20 74 68 65 20 41 52 50 20 72 65 interface.(from.which.the.ARP.re
5e580 71 75 65 73 74 2f 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 77 61 73 20 72 65 63 65 69 76 65 64 29 quest/solicitation.was.received)
5e5a0 2e 00 50 72 6f 66 69 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 68 61 70 70 65 6e 73 20 66 72 6f ..Profile.generation.happens.fro
5e5c0 6d 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 61 6e 64 20 69 73 20 61 m.the.operational.level.and.is.a
5e5e0 73 20 73 69 6d 70 6c 65 20 61 73 20 69 73 73 75 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e s.simple.as.issuing.the.followin
5e600 67 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 70 72 6f 66 69 6c 65 20 74 6f g.command.to.create.a.profile.to
5e620 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 49 4b 45 76 32 20 61 63 63 65 73 73 20 73 65 72 .connect.to.the.IKEv2.access.ser
5e640 76 65 72 20 61 74 20 60 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 60 60 20 77 69 74 68 20 74 68 65 ver.at.``vpn.vyos.net``.with.the
5e660 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 60 60 72 77 60 60 20 72 65 .configuration.for.the.``rw``.re
5e680 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 67 72 6f 75 70 2e 00 50 72 mote-access.connection.group..Pr
5e6a0 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 00 50 72 6f 74 65 63 74 73 20 68 6f 73 74 20 66 72 ometheus-client.Protects.host.fr
5e6c0 6f 6d 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 61 63 6b 73 20 61 67 61 69 6e 73 74 20 53 om.brute-force.attacks.against.S
5e6e0 53 48 2e 20 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 70 61 72 73 65 64 2c 20 6c 69 6e SH..Log.messages.are.parsed,.lin
5e700 65 2d 62 79 2d 6c 69 6e 65 2c 20 66 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 20 70 61 74 74 65 72 e-by-line,.for.recognized.patter
5e720 6e 73 2e 20 49 66 20 61 6e 20 61 74 74 61 63 6b 2c 20 73 75 63 68 20 61 73 20 73 65 76 65 72 61 ns..If.an.attack,.such.as.severa
5e740 6c 20 6c 6f 67 69 6e 20 66 61 69 6c 75 72 65 73 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 73 65 l.login.failures.within.a.few.se
5e760 63 6f 6e 64 73 2c 20 69 73 20 64 65 74 65 63 74 65 64 2c 20 74 68 65 20 6f 66 66 65 6e 64 69 6e conds,.is.detected,.the.offendin
5e780 67 20 49 50 20 69 73 20 62 6c 6f 63 6b 65 64 2e 20 4f 66 66 65 6e 64 65 72 73 20 61 72 65 20 75 g.IP.is.blocked..Offenders.are.u
5e7a0 6e 62 6c 6f 63 6b 65 64 20 61 66 74 65 72 20 61 20 73 65 74 20 69 6e 74 65 72 76 61 6c 2e 00 50 nblocked.after.a.set.interval..P
5e7c0 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 77 68 69 63 68 20 65 78 70 65 63 74 20 65 6e 74 72 69 65 73 rotocol.for.which.expect.entries
5e7e0 20 6e 65 65 64 20 74 6f 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 2e 00 50 72 6f 74 6f 63 .need.to.be.synchronized..Protoc
5e800 6f 6c 73 00 50 72 6f 74 6f 63 6f 6c 73 20 61 72 65 3a 20 74 63 70 2c 20 73 63 74 70 2c 20 64 63 ols.Protocols.are:.tcp,.sctp,.dc
5e820 63 70 2c 20 75 64 70 2c 20 69 63 6d 70 20 61 6e 64 20 69 70 76 36 2d 69 63 6d 70 2e 00 50 72 6f cp,.udp,.icmp.and.ipv6-icmp..Pro
5e840 76 69 64 65 20 54 46 54 50 20 73 65 72 76 65 72 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 62 6f vide.TFTP.server.listening.on.bo
5e860 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 60 60 31 39 32 th.IPv4.and.IPv6.addresses.``192
5e880 2e 30 2e 32 2e 31 60 60 20 61 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 60 20 73 65 72 .0.2.1``.and.``2001:db8::1``.ser
5e8a0 76 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 66 72 6f 6d 20 60 60 2f 63 6f 6e 66 69 67 2f ving.the.content.from.``/config/
5e8c0 74 66 74 70 62 6f 6f 74 60 60 2e 20 55 70 6c 6f 61 64 69 6e 67 20 76 69 61 20 54 46 54 50 20 74 tftpboot``..Uploading.via.TFTP.t
5e8e0 6f 20 74 68 69 73 20 73 65 72 76 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 50 72 6f 76 69 o.this.server.is.disabled..Provi
5e900 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 20 de.a.IPv4.or.IPv6.address.group.
5e920 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 description.Provide.a.IPv4.or.IP
5e940 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 v6.network.group.description..Pr
5e960 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 72 75 6c ovide.a.description.for.each.rul
5e980 65 2e 00 50 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 e..Provide.a.description.to.the.
5e9a0 66 6c 6f 77 20 74 61 62 6c 65 2e 00 50 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f flow.table..Provide.a.domain.gro
5e9c0 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 6d 61 63 20 67 72 up.description..Provide.a.mac.gr
5e9e0 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 70 6f 72 74 20 oup.description..Provide.a.port.
5ea00 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c group.description..Provide.a.rul
5ea20 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 e-set.description.to.a.custom.fi
5ea40 72 65 77 61 6c 6c 20 63 68 61 69 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 rewall.chain..Provide.a.rule-set
5ea60 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 49 50 76 34 20 6f 72 .description..Provide.an.IPv4.or
5ea80 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e .IPv6.network.group.description.
5eaa0 00 50 72 6f 76 69 64 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 64 65 73 63 .Provide.an.interface.group.desc
5eac0 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 72 20 2d 20 43 75 73 74 6f 6d 65 72 00 50 72 6f 76 ription.Provider.-.Customer.Prov
5eae0 69 64 65 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 63 6f 68 65 72 65 6e 63 65 20 62 ides.a.backbone.area.coherence.b
5eb00 79 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 2e 00 50 72 y.virtual.link.establishment..Pr
5eb20 6f 76 69 64 65 73 20 61 20 70 65 72 2d 64 65 76 69 63 65 20 63 6f 6e 74 72 6f 6c 20 74 6f 20 65 ovides.a.per-device.control.to.e
5eb40 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 74 68 65 20 74 68 72 65 61 64 65 64 20 6d 6f 64 65 20 nable/disable.the.threaded.mode.
5eb60 66 6f 72 20 61 6c 6c 20 74 68 65 20 4e 41 50 49 20 69 6e 73 74 61 6e 63 65 73 20 6f 66 20 74 68 for.all.the.NAPI.instances.of.th
5eb80 65 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 2c 20 77 69 74 68 6f 75 74 20 e.given.network.device,.without.
5eba0 74 68 65 20 6e 65 65 64 20 66 6f 72 20 61 20 64 65 76 69 63 65 20 75 70 2f 64 6f 77 6e 2e 00 50 the.need.for.a.device.up/down..P
5ebc0 72 6f 78 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 2c 20 63 75 72 72 roxy.authentication.method,.curr
5ebe0 65 6e 74 6c 79 20 6f 6e 6c 79 20 4c 44 41 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 00 50 73 ently.only.LDAP.is.supported..Ps
5ec00 65 75 64 6f 20 45 74 68 65 72 6e 65 74 2f 4d 41 43 56 4c 41 4e 20 6f 70 74 69 6f 6e 73 00 50 73 eudo.Ethernet/MACVLAN.options.Ps
5ec20 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 6e 6f 74 eudo-Ethernet.interfaces.can.not
5ec40 20 62 65 20 72 65 61 63 68 65 64 20 66 72 6f 6d 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 68 .be.reached.from.your.internal.h
5ec60 6f 73 74 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 ost..This.means.that.you.can.not
5ec80 20 74 72 79 20 74 6f 20 70 69 6e 67 20 61 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 .try.to.ping.a.Pseudo-Ethernet.i
5eca0 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 73 79 73 74 65 6d 20 6f 6e nterface.from.the.host.system.on
5ecc0 20 77 68 69 63 68 20 69 74 20 69 73 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 69 6e 67 20 77 .which.it.is.defined..The.ping.w
5ece0 69 6c 6c 20 62 65 20 6c 6f 73 74 2e 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 ill.be.lost..Pseudo-Ethernet.int
5ed00 65 72 66 61 63 65 73 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 69 6e 20 65 6e 76 69 72 6f 6e 6d erfaces.may.not.work.in.environm
5ed20 65 6e 74 73 20 77 68 69 63 68 20 65 78 70 65 63 74 20 61 20 3a 61 62 62 72 3a 60 4e 49 43 20 28 ents.which.expect.a.:abbr:`NIC.(
5ed40 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 20 43 61 72 64 29 60 20 74 6f 20 6f 6e 6c 79 Network.Interface.Card)`.to.only
5ed60 20 68 61 76 65 20 61 20 73 69 6e 67 6c 65 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 61 70 70 .have.a.single.address..This.app
5ed80 6c 69 65 73 20 74 6f 3a 20 2d 20 56 4d 77 61 72 65 20 6d 61 63 68 69 6e 65 73 20 75 73 69 6e 67 lies.to:.-.VMware.machines.using
5eda0 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 20 2d 20 4e 65 74 77 6f 72 6b 20 73 77 69 74 .default.settings.-.Network.swit
5edc0 63 68 65 73 20 77 69 74 68 20 73 65 63 75 72 69 74 79 20 73 65 74 74 69 6e 67 73 20 61 6c 6c 6f ches.with.security.settings.allo
5ede0 77 69 6e 67 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 2d wing.only.a.single.MAC.address.-
5ee00 20 78 44 53 4c 20 6d 6f 64 65 6d 73 20 74 68 61 74 20 74 72 79 20 74 6f 20 6c 65 61 72 6e 20 74 .xDSL.modems.that.try.to.learn.t
5ee20 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4e 49 43 00 50 73 65 75 64 6f he.MAC.address.of.the.NIC.Pseudo
5ee40 2d 45 74 68 65 72 6e 65 74 20 6f 72 20 4d 41 43 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 -Ethernet.or.MACVLAN.interfaces.
5ee60 63 61 6e 20 62 65 20 73 65 65 6e 20 61 73 20 73 75 62 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 can.be.seen.as.subinterfaces.to.
5ee80 72 65 67 75 6c 61 72 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 45 61 63 regular.ethernet.interfaces..Eac
5eea0 68 20 61 6e 64 20 65 76 65 72 79 20 73 75 62 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 61 h.and.every.subinterface.is.crea
5eec0 74 65 64 20 61 20 64 69 66 66 65 72 65 6e 74 20 6d 65 64 69 61 20 61 63 63 65 73 73 20 63 6f 6e ted.a.different.media.access.con
5eee0 74 72 6f 6c 20 28 4d 41 43 29 20 61 64 64 72 65 73 73 2c 20 66 6f 72 20 61 20 73 69 6e 67 6c 65 trol.(MAC).address,.for.a.single
5ef00 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 50 73 65 75 64 6f 2d .physical.Ethernet.port..Pseudo-
5ef20 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 68 61 76 65 20 6d 6f 73 74 20 6f .Ethernet.interfaces.have.most.o
5ef40 66 20 74 68 65 69 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 6e 20 76 69 72 74 75 61 6c 69 7a f.their.application.in.virtualiz
5ef60 65 64 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 2c 00 50 75 62 6c 69 73 68 20 61 20 70 6f 72 74 20 ed.environments,.Publish.a.port.
5ef80 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 50 75 6c 6c 20 61 20 6e 65 77 20 69 6d for.the.container..Pull.a.new.im
5efa0 61 67 65 20 66 6f 72 20 63 6f 6e 74 61 69 6e 65 72 00 51 69 6e 51 20 28 38 30 32 2e 31 61 64 29 age.for.container.QinQ.(802.1ad)
5efc0 00 51 6f 53 00 51 75 65 75 65 20 73 69 7a 65 20 66 6f 72 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f .QoS.Queue.size.for.listening.to
5efe0 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 76 65 6e 74 73 20 69 6e 20 4d 42 2e 00 51 .local.conntrack.events.in.MB..Q
5f000 75 65 75 65 20 73 69 7a 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 ueue.size.for.syncing.conntrack.
5f020 65 6e 74 72 69 65 73 20 69 6e 20 4d 42 2e 00 51 75 6f 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 entries.in.MB..Quotes.can.be.use
5f040 64 20 69 6e 73 69 64 65 20 70 61 72 61 6d 65 74 65 72 20 76 61 6c 75 65 73 20 62 79 20 72 65 70 d.inside.parameter.values.by.rep
5f060 6c 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 lacing.all.quote.characters.with
5f080 20 74 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 60 2e 20 54 68 65 79 20 77 69 6c .the.string.``&quot;``..They.wil
5f0a0 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 6c 69 74 65 72 61 6c 20 71 75 6f 74 65 l.be.replaced.with.literal.quote
5f0c0 20 63 68 61 72 61 63 74 65 72 73 20 77 68 65 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 64 68 63 70 .characters.when.generating.dhcp
5f0e0 64 2e 63 6f 6e 66 2e 00 52 31 20 68 61 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 26 20 32 30 d.conf..R1.has.192.0.2.1/24.&.20
5f100 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 52 31 20 69 73 20 6d 61 6e 61 67 65 64 20 74 68 72 6f 75 01:db8::1/64.R1.is.managed.throu
5f120 67 68 20 61 6e 20 6f 75 74 2d 6f 66 2d 62 61 6e 64 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 72 gh.an.out-of-band.network.that.r
5f140 65 73 69 64 65 73 20 69 6e 20 56 52 46 20 60 60 6d 67 6d 74 60 60 00 52 31 3a 00 52 32 20 68 61 esides.in.VRF.``mgmt``.R1:.R2.ha
5f160 73 20 31 39 32 2e 30 2e 32 2e 32 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 32 2f 36 34 00 s.192.0.2.2/24.&.2001:db8::2/64.
5f180 52 32 3a 00 52 41 44 49 55 53 00 52 41 44 49 55 53 20 53 65 74 75 70 00 52 41 44 49 55 53 20 61 R2:.RADIUS.RADIUS.Setup.RADIUS.a
5f1a0 64 76 61 6e 63 65 64 20 66 65 61 74 75 72 65 73 00 52 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 dvanced.features.RADIUS.advanced
5f1c0 20 6f 70 74 69 6f 6e 73 00 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 .options.RADIUS.authentication.R
5f1e0 41 44 49 55 53 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 61 74 74 72 69 62 75 74 ADIUS.bandwidth.shaping.attribut
5f200 65 00 52 41 44 49 55 53 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 e.RADIUS.provides.the.IP.address
5f220 65 73 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 76 69 61 20 46 72 61 6d es.in.the.example.above.via.Fram
5f240 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2e 00 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 20 ed-IP-Address..RADIUS.server.at.
5f260 60 60 31 39 32 2e 31 36 38 2e 33 2e 31 30 60 60 20 77 69 74 68 20 73 68 61 72 65 64 2d 73 65 63 ``192.168.3.10``.with.shared-sec
5f280 72 65 74 20 60 60 56 79 4f 53 50 61 73 73 77 6f 72 64 60 60 00 52 41 44 49 55 53 20 73 65 72 76 ret.``VyOSPassword``.RADIUS.serv
5f2a0 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c ers.could.be.hardened.by.only.al
5f2c0 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 lowing.certain.IP.addresses.to.c
5f2e0 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 onnect..As.of.this.the.source.ad
5f300 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 52 41 44 49 55 53 20 71 75 65 72 79 20 63 61 6e 20 62 dress.of.each.RADIUS.query.can.b
5f320 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 52 41 44 49 55 53 20 73 6f 75 72 63 65 20 61 64 64 72 e.configured..RADIUS.source.addr
5f340 65 73 73 00 52 46 43 20 33 37 36 38 20 64 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 6c 20 4d ess.RFC.3768.defines.a.virtual.M
5f360 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 AC.address.to.each.VRRP.virtual.
5f380 72 6f 75 74 65 72 2e 20 54 68 69 73 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 20 4d 41 43 20 router..This.virtual.router.MAC.
5f3a0 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 73 6f 75 72 address.will.be.used.as.the.sour
5f3c0 63 65 20 69 6e 20 61 6c 6c 20 70 65 72 69 6f 64 69 63 20 56 52 52 50 20 6d 65 73 73 61 67 65 73 ce.in.all.periodic.VRRP.messages
5f3e0 20 73 65 6e 74 20 62 79 20 74 68 65 20 61 63 74 69 76 65 20 6e 6f 64 65 2e 20 57 68 65 6e 20 74 .sent.by.the.active.node..When.t
5f400 68 65 20 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 6f 70 74 69 6f 6e 20 he.rfc3768-compatibility.option.
5f420 69 73 20 73 65 74 2c 20 61 20 6e 65 77 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 is.set,.a.new.VRRP.interface.is.
5f440 63 72 65 61 74 65 64 2c 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 created,.to.which.the.MAC.addres
5f460 73 20 61 6e 64 20 74 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 s.and.the.virtual.IP.address.is.
5f480 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 2e 00 52 46 43 20 38 36 38 20 automatically.assigned..RFC.868.
5f4a0 74 69 6d 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 00 52 49 50 00 52 49 50 time.server.IPv4.address.RIP.RIP
5f4c0 76 31 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 30 35 38 60 00 52 v1.as.described.in.:rfc:`1058`.R
5f4e0 49 50 76 32 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 35 33 60 IPv2.as.described.in.:rfc:`2453`
5f500 00 52 50 4b 49 00 52 53 2d 53 65 72 76 65 72 20 2d 20 52 53 2d 43 6c 69 65 6e 74 00 52 53 41 20 .RPKI.RS-Server.-.RS-Client.RSA.
5f520 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 can.be.used.for.services.such.as
5f540 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 20 61 6e 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f .key.exchanges.and.for.encryptio
5f560 6e 20 70 75 72 70 6f 73 65 73 2e 20 54 6f 20 6d 61 6b 65 20 49 50 53 65 63 20 77 6f 72 6b 20 77 n.purposes..To.make.IPSec.work.w
5f580 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 2f 62 6f 74 68 20 ith.dynamic.address.on.one/both.
5f5a0 73 69 64 65 73 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b sides,.we.will.have.to.use.RSA.k
5f5c0 65 79 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 79 20 61 72 65 eys.for.authentication..They.are
5f5e0 20 76 65 72 79 20 66 61 73 74 20 61 6e 64 20 65 61 73 79 20 74 6f 20 73 65 74 75 70 2e 00 52 53 .very.fast.and.easy.to.setup..RS
5f600 41 2d 4b 65 79 73 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 00 52 61 6e 64 6f 6d 2d 44 65 74 65 A-Keys.Random-Detect.Random-Dete
5f620 63 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 68 65 61 76 79 20 74 72 61 ct.could.be.useful.for.heavy.tra
5f640 66 66 69 63 2e 20 4f 6e 65 20 75 73 65 20 6f 66 20 74 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 ffic..One.use.of.this.algorithm.
5f660 6d 69 67 68 74 20 62 65 20 74 6f 20 70 72 65 76 65 6e 74 20 61 20 62 61 63 6b 62 6f 6e 65 20 6f might.be.to.prevent.a.backbone.o
5f680 76 65 72 6c 6f 61 64 2e 20 42 75 74 20 6f 6e 6c 79 20 66 6f 72 20 54 43 50 20 28 62 65 63 61 75 verload..But.only.for.TCP.(becau
5f6a0 73 65 20 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 63 6f 75 6c 64 20 62 65 20 72 65 74 72 se.dropped.packets.could.be.retr
5f6c0 61 6e 73 6d 69 74 74 65 64 29 2c 20 6e 6f 74 20 66 6f 72 20 55 44 50 2e 00 52 61 6e 67 65 20 69 ansmitted),.not.for.UDP..Range.i
5f6e0 73 20 31 20 74 6f 20 32 35 35 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 2e 00 52 61 6e 67 65 20 s.1.to.255,.default.is.1..Range.
5f700 69 73 20 31 20 74 6f 20 33 30 30 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 2e 00 52 61 74 65 is.1.to.300,.default.is.10..Rate
5f720 20 43 6f 6e 74 72 6f 6c 00 52 61 74 65 20 6c 69 6d 69 74 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c .Control.Rate.limit.Rate-Control
5f740 20 69 73 20 61 20 43 50 55 2d 66 72 69 65 6e 64 6c 79 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 6d .is.a.CPU-friendly.policy..You.m
5f760 69 67 68 74 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 69 74 20 77 68 65 6e 20 79 6f 75 20 ight.consider.using.it.when.you.
5f780 6a 75 73 74 20 73 69 6d 70 6c 79 20 77 61 6e 74 20 74 6f 20 73 6c 6f 77 20 74 72 61 66 66 69 63 just.simply.want.to.slow.traffic
5f7a0 20 64 6f 77 6e 2e 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 63 6c 61 73 73 6c 65 .down..Rate-Control.is.a.classle
5f7c0 73 73 20 70 6f 6c 69 63 79 20 74 68 61 74 20 6c 69 6d 69 74 73 20 74 68 65 20 70 61 63 6b 65 74 ss.policy.that.limits.the.packet
5f7e0 20 66 6c 6f 77 20 74 6f 20 61 20 73 65 74 20 72 61 74 65 2e 20 49 74 20 69 73 20 61 20 70 75 72 .flow.to.a.set.rate..It.is.a.pur
5f800 65 20 73 68 61 70 65 72 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 63 68 65 64 75 6c 65 20 74 e.shaper,.it.does.not.schedule.t
5f820 72 61 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 69 73 20 66 69 6c 74 65 72 65 64 20 62 61 73 65 raffic..Traffic.is.filtered.base
5f840 64 20 6f 6e 20 74 68 65 20 65 78 70 65 6e 64 69 74 75 72 65 20 6f 66 20 74 6f 6b 65 6e 73 2e 20 d.on.the.expenditure.of.tokens..
5f860 54 6f 6b 65 6e 73 20 72 6f 75 67 68 6c 79 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 62 79 74 Tokens.roughly.correspond.to.byt
5f880 65 73 2e 00 52 61 77 20 50 61 72 61 6d 65 74 65 72 73 00 52 61 77 20 70 61 72 61 6d 65 74 65 72 es..Raw.Parameters.Raw.parameter
5f8a0 73 20 63 61 6e 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 s.can.be.passed.to.shared-networ
5f8c0 6b 2d 6e 61 6d 65 2c 20 73 75 62 6e 65 74 20 61 6e 64 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e k-name,.subnet.and.static-mappin
5f8e0 67 3a 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 61 20 6b 6e 6f 77 6e 20 70 75 62 2f 70 72 69 76 g:.Re-generated.a.known.pub/priv
5f900 61 74 65 20 6b 65 79 66 69 6c 65 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f ate.keyfile.which.can.be.used.to
5f920 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 69 63 65 73 20 28 65 2e 67 2e .connect.to.other.services.(e.g.
5f940 20 52 50 4b 49 20 63 61 63 68 65 29 2e 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 74 68 65 20 70 .RPKI.cache)..Re-generated.the.p
5f960 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 6f 72 74 69 6f 6e 20 77 68 69 63 68 20 53 ublic/private.keyportion.which.S
5f980 53 48 20 75 73 65 73 20 74 6f 20 73 65 63 75 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 52 SH.uses.to.secure.connections..R
5f9a0 65 61 63 68 61 62 6c 65 20 54 69 6d 65 00 52 65 61 6c 20 73 65 72 76 65 72 00 52 65 61 6c 20 73 eachable.Time.Real.server.Real.s
5f9c0 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 00 52 65 61 6c 20 73 erver.IP.address.and.port.Real.s
5f9e0 65 72 76 65 72 20 69 73 20 61 75 74 6f 2d 65 78 63 6c 75 64 65 64 20 69 66 20 70 6f 72 74 20 63 erver.is.auto-excluded.if.port.c
5fa00 68 65 63 6b 20 77 69 74 68 20 74 68 69 73 20 73 65 72 76 65 72 20 66 61 69 6c 2e 00 52 65 63 65 heck.with.this.server.fail..Rece
5fa20 69 76 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 63 72 65 ive.traffic.from.connections.cre
5fa40 61 74 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 61 6c 73 6f 20 62 61 6c 61 6e ated.by.the.server.is.also.balan
5fa60 63 65 64 2e 20 57 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 73 65 6e 64 73 ced..When.the.local.system.sends
5fa80 20 61 6e 20 41 52 50 20 52 65 71 75 65 73 74 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 .an.ARP.Request.the.bonding.driv
5faa0 65 72 20 63 6f 70 69 65 73 20 61 6e 64 20 73 61 76 65 73 20 74 68 65 20 70 65 65 72 27 73 20 49 er.copies.and.saves.the.peer's.I
5fac0 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 70 61 63 6b 65 P.information.from.the.ARP.packe
5fae0 74 2e 20 57 68 65 6e 20 74 68 65 20 41 52 50 20 52 65 70 6c 79 20 61 72 72 69 76 65 73 20 66 72 t..When.the.ARP.Reply.arrives.fr
5fb00 6f 6d 20 74 68 65 20 70 65 65 72 2c 20 69 74 73 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 om.the.peer,.its.hardware.addres
5fb20 73 20 69 73 20 72 65 74 72 69 65 76 65 64 20 61 6e 64 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 s.is.retrieved.and.the.bonding.d
5fb40 72 69 76 65 72 20 69 6e 69 74 69 61 74 65 73 20 61 6e 20 41 52 50 20 72 65 70 6c 79 20 74 6f 20 river.initiates.an.ARP.reply.to.
5fb60 74 68 69 73 20 70 65 65 72 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 6f 6e 65 20 6f 66 this.peer.assigning.it.to.one.of
5fb80 20 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 20 41 20 70 72 6f 62 6c .the.slaves.in.the.bond..A.probl
5fba0 65 6d 61 74 69 63 20 6f 75 74 63 6f 6d 65 20 6f 66 20 75 73 69 6e 67 20 41 52 50 20 6e 65 67 6f ematic.outcome.of.using.ARP.nego
5fbc0 74 69 61 74 69 6f 6e 20 66 6f 72 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 74 68 61 74 20 65 61 tiation.for.balancing.is.that.ea
5fbe0 63 68 20 74 69 6d 65 20 74 68 61 74 20 61 6e 20 41 52 50 20 72 65 71 75 65 73 74 20 69 73 20 62 ch.time.that.an.ARP.request.is.b
5fc00 72 6f 61 64 63 61 73 74 20 69 74 20 75 73 65 73 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 roadcast.it.uses.the.hardware.ad
5fc20 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 2e 20 48 65 6e 63 65 2c 20 70 65 65 72 73 20 dress.of.the.bond..Hence,.peers.
5fc40 6c 65 61 72 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 learn.the.hardware.address.of.th
5fc60 65 20 62 6f 6e 64 20 61 6e 64 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 20 6f 66 20 72 65 63 65 e.bond.and.the.balancing.of.rece
5fc80 69 76 65 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 61 70 73 65 73 20 74 6f 20 74 68 65 20 63 75 72 ive.traffic.collapses.to.the.cur
5fca0 72 65 6e 74 20 73 6c 61 76 65 2e 20 54 68 69 73 20 69 73 20 68 61 6e 64 6c 65 64 20 62 79 20 73 rent.slave..This.is.handled.by.s
5fcc0 65 6e 64 69 6e 67 20 75 70 64 61 74 65 73 20 28 41 52 50 20 52 65 70 6c 69 65 73 29 20 74 6f 20 ending.updates.(ARP.Replies).to.
5fce0 61 6c 6c 20 74 68 65 20 70 65 65 72 73 20 77 69 74 68 20 74 68 65 69 72 20 69 6e 64 69 76 69 64 all.the.peers.with.their.individ
5fd00 75 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 ually.assigned.hardware.address.
5fd20 73 75 63 68 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 such.that.the.traffic.is.redistr
5fd40 69 62 75 74 65 64 2e 20 52 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 20 61 6c 73 6f 20 ibuted..Receive.traffic.is.also.
5fd60 72 65 64 69 73 74 72 69 62 75 74 65 64 20 77 68 65 6e 20 61 20 6e 65 77 20 73 6c 61 76 65 20 69 redistributed.when.a.new.slave.i
5fd80 73 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 77 68 65 6e 20 61 6e 20 s.added.to.the.bond.and.when.an.
5fda0 69 6e 61 63 74 69 76 65 20 73 6c 61 76 65 20 69 73 20 72 65 2d 61 63 74 69 76 61 74 65 64 2e 20 inactive.slave.is.re-activated..
5fdc0 54 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 The.receive.load.is.distributed.
5fde0 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 28 72 6f 75 6e 64 20 72 6f 62 69 6e 29 20 61 6d 6f 6e 67 sequentially.(round.robin).among
5fe00 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 68 69 67 68 65 73 74 20 73 70 65 65 64 20 73 6c 61 76 .the.group.of.highest.speed.slav
5fe20 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 00 52 65 63 65 69 76 65 64 20 52 41 44 49 55 53 20 es.in.the.bond..Received.RADIUS.
5fe40 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 attributes.have.a.higher.priorit
5fe60 79 20 74 68 61 6e 20 70 61 72 61 6d 65 74 65 72 73 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e y.than.parameters.defined.within
5fe80 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 72 65 66 65 72 20 74 6f .the.CLI.configuration,.refer.to
5fea0 20 74 68 65 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 52 65 63 6f 6d 6d 65 6e .the.explanation.below..Recommen
5fec0 64 65 64 20 66 6f 72 20 6c 61 72 67 65 72 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 52 65 ded.for.larger.installations..Re
5fee0 63 6f 72 64 20 74 79 70 65 73 00 52 65 64 69 72 65 63 74 20 48 54 54 50 20 74 6f 20 48 54 54 50 cord.types.Redirect.HTTP.to.HTTP
5ff00 53 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 S.Redirect.Microsoft.RDP.traffic
5ff20 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 4c 41 4e 2c 20 70 72 69 76 61 74 65 .from.the.internal.(LAN,.private
5ff40 29 20 6e 65 74 77 6f 72 6b 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d ).network.via.:ref:`destination-
5ff60 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 31 31 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c nat`.in.rule.110.to.the.internal
5ff80 2c 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 20 57 65 20 61 6c ,.private.host.192.0.2.40..We.al
5ffa0 73 6f 20 6e 65 65 64 20 61 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 so.need.a.:ref:`source-nat`.rule
5ffc0 20 31 31 30 20 66 6f 72 20 74 68 65 20 72 65 76 65 72 73 65 20 70 61 74 68 20 6f 66 20 74 68 65 .110.for.the.reverse.path.of.the
5ffe0 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 31 .traffic..The.internal.network.1
60000 39 32 2e 30 2e 32 2e 30 2f 32 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 69 6e 74 92.0.2.0/24.is.reachable.via.int
60020 65 72 66 61 63 65 20 60 65 74 68 30 2e 31 30 60 2e 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f erface.`eth0.10`..Redirect.Micro
60040 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 75 74 73 69 64 soft.RDP.traffic.from.the.outsid
60060 65 20 28 57 41 4e 2c 20 65 78 74 65 72 6e 61 6c 29 20 77 6f 72 6c 64 20 76 69 61 20 3a 72 65 66 e.(WAN,.external).world.via.:ref
60080 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 31 30 30 20 74 :`destination-nat`.in.rule.100.t
600a0 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 o.the.internal,.private.host.192
600c0 2e 30 2e 32 2e 34 30 2e 00 52 65 64 69 72 65 63 74 20 55 52 4c 20 74 6f 20 61 20 6e 65 77 20 6c .0.2.40..Redirect.URL.to.a.new.l
600e0 6f 63 61 74 69 6f 6e 00 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 ocation.Redistribution.Configura
60100 74 69 6f 6e 00 52 65 64 75 6e 64 61 6e 63 79 20 61 6e 64 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 tion.Redundancy.and.load.sharing
60120 2e 20 54 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 4e 41 54 36 36 20 64 65 76 69 63 ..There.are.multiple.NAT66.devic
60140 65 73 20 61 74 20 74 68 65 20 65 64 67 65 20 6f 66 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 es.at.the.edge.of.an.IPv6.networ
60160 6b 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 70 k.to.another.IPv6.network..The.p
60180 61 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 ath.through.the.NAT66.device.to.
601a0 61 6e 6f 74 68 65 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 66 6f 72 6d 73 20 61 6e 20 65 71 another.IPv6.network.forms.an.eq
601c0 75 69 76 61 6c 65 6e 74 20 72 6f 75 74 65 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 uivalent.route,.and.traffic.can.
601e0 62 65 20 6c 6f 61 64 2d 73 68 61 72 65 64 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 be.load-shared.on.these.NAT66.de
60200 76 69 63 65 73 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 79 6f 75 20 63 61 6e 20 63 6f 6e vices..In.this.case,.you.can.con
60220 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 figure.the.same.source.address.t
60240 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 73 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 ranslation.rules.on.these.NAT66.
60260 64 65 76 69 63 65 73 2c 20 73 6f 20 74 68 61 74 20 61 6e 79 20 4e 41 54 36 36 20 64 65 76 69 63 devices,.so.that.any.NAT66.devic
60280 65 20 63 61 6e 20 68 61 6e 64 6c 65 20 49 50 76 36 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 e.can.handle.IPv6.traffic.betwee
602a0 6e 20 64 69 66 66 65 72 65 6e 74 20 73 69 74 65 73 2e 00 52 65 67 69 73 74 65 72 20 44 4e 53 20 n.different.sites..Register.DNS.
602c0 72 65 63 6f 72 64 20 60 60 65 78 61 6d 70 6c 65 2e 76 79 6f 73 2e 69 6f 60 60 20 6f 6e 20 44 4e record.``example.vyos.io``.on.DN
602e0 53 20 73 65 72 76 65 72 20 60 60 6e 73 31 2e 76 79 6f 73 2e 69 6f 60 60 00 52 65 67 75 6c 61 72 S.server.``ns1.vyos.io``.Regular
60300 20 56 4c 41 4e 73 20 28 38 30 32 2e 31 71 29 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 .VLANs.(802.1q).Regular.expressi
60320 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 6d 75 6e 69 74 79 2d on.to.match.against.a.community-
60340 6c 69 73 74 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 list..Regular.expression.to.matc
60360 68 20 61 67 61 69 6e 73 74 20 61 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 h.against.a.large.community.list
60380 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 ..Regular.expression.to.match.ag
603a0 61 69 6e 73 74 20 61 6e 20 41 53 20 70 61 74 68 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 22 36 ainst.an.AS.path..For.example."6
603c0 34 35 30 31 20 36 34 35 30 32 22 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 4501.64502"..Regular.expression.
603e0 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6d to.match.against.an.extended.com
60400 6d 75 6e 69 74 79 20 6c 69 73 74 2c 20 77 68 65 72 65 20 74 65 78 74 20 63 6f 75 6c 64 20 62 65 munity.list,.where.text.could.be
60420 3a 00 52 65 6a 65 63 74 20 44 48 43 50 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 61 20 67 69 76 65 :.Reject.DHCP.leases.from.a.give
60440 6e 20 61 64 64 72 65 73 73 20 6f 72 20 72 61 6e 67 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 n.address.or.range..This.is.usef
60460 75 6c 20 77 68 65 6e 20 61 20 6d 6f 64 65 6d 20 67 69 76 65 73 20 61 20 6c 6f 63 61 6c 20 49 50 ul.when.a.modem.gives.a.local.IP
60480 20 77 68 65 6e 20 66 69 72 73 74 20 73 74 61 72 74 69 6e 67 2e 00 52 65 6d 65 6d 62 65 72 20 73 .when.first.starting..Remember.s
604a0 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 72 65 73 65 74 ource.IP.in.seconds.before.reset
604c0 20 74 68 65 69 72 20 73 63 6f 72 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 .their.score..The.default.is.180
604e0 30 2e 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 0..Remote.Access.Remote.Access."
60500 52 6f 61 64 57 61 72 72 69 6f 72 22 20 45 78 61 6d 70 6c 65 00 52 65 6d 6f 74 65 20 41 63 63 65 RoadWarrior".Example.Remote.Acce
60520 73 73 20 22 52 6f 61 64 57 61 72 72 69 6f 72 22 20 63 6c 69 65 6e 74 73 00 52 65 6d 6f 74 65 20 ss."RoadWarrior".clients.Remote.
60540 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 52 65 6d 6f 74 Configuration.-.Annotated:.Remot
60560 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 52 65 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d e.Configuration:.Remote.Host.Rem
60580 6f 74 65 20 55 52 4c 00 52 65 6d 6f 74 65 20 55 52 4c 20 74 6f 20 53 70 6c 75 6e 6b 20 63 6f 6c ote.URL.Remote.URL.to.Splunk.col
605a0 6c 65 63 74 6f 72 00 52 65 6d 6f 74 65 20 55 52 4c 2e 00 52 65 6d 6f 74 65 20 60 60 49 6e 66 6c lector.Remote.URL..Remote.``Infl
605c0 75 78 44 42 60 60 20 62 75 63 6b 65 74 20 6e 61 6d 65 00 52 65 6d 6f 74 65 20 64 61 74 61 62 61 uxDB``.bucket.name.Remote.databa
605e0 73 65 20 6e 61 6d 65 2e 00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 se.name..Remote.peer.IP.`<addres
60600 73 3e 60 20 6f 66 20 74 68 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e s>`.of.the.second.DHCP.server.in
60620 20 74 68 69 73 20 48 41 20 63 6c 75 73 74 65 72 2e 00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 .this.HA.cluster..Remote.peer.IP
60640 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 .`<address>`.of.the.second.DHCP.
60660 73 65 72 76 65 72 20 69 6e 20 74 68 69 73 20 66 61 69 6c 6f 76 65 72 20 63 6c 75 73 74 65 72 2e server.in.this.failover.cluster.
60680 00 52 65 6d 6f 74 65 20 70 6f 72 74 00 52 65 6d 6f 74 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e .Remote.port.Remote.transmission
606a0 20 69 6e 74 65 72 76 61 6c 20 77 69 6c 6c 20 62 65 20 6d 75 6c 74 69 70 6c 69 65 64 20 62 79 20 .interval.will.be.multiplied.by.
606c0 74 68 69 73 20 76 61 6c 75 65 00 52 65 6e 61 6d 69 6e 67 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 this.value.Renaming.clients.inte
606e0 72 66 61 63 65 73 20 62 79 20 52 41 44 49 55 53 00 52 65 70 65 61 74 20 74 68 65 20 70 72 6f 63 rfaces.by.RADIUS.Repeat.the.proc
60700 65 64 75 72 65 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 52 65 70 6c 61 edure.on.the.other.router..Repla
60720 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 52 65 71 75 65 73 74 20 6f 6e 6c 79 20 61 20 74 65 6d 70 y.protection.Request.only.a.temp
60740 6f 72 61 72 79 20 61 64 64 72 65 73 73 20 61 6e 64 20 6e 6f 74 20 66 6f 72 6d 20 61 6e 20 49 41 orary.address.and.not.form.an.IA
60760 5f 4e 41 20 28 49 64 65 6e 74 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 20 66 6f 72 20 4e 6f _NA.(Identity.Association.for.No
60780 6e 2d 74 65 6d 70 6f 72 61 72 79 20 41 64 64 72 65 73 73 65 73 29 20 70 61 72 74 6e 65 72 73 68 n-temporary.Addresses).partnersh
607a0 69 70 2e 00 52 65 71 75 65 73 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 ip..Requests.are.forwarded.throu
607c0 67 68 20 60 60 65 74 68 32 60 60 20 61 73 20 74 68 65 20 60 75 70 73 74 72 65 61 6d 20 69 6e 74 gh.``eth2``.as.the.`upstream.int
607e0 65 72 66 61 63 65 60 00 52 65 71 75 69 72 65 20 74 68 65 20 70 65 65 72 20 74 6f 20 61 75 74 68 erface`.Require.the.peer.to.auth
60800 65 6e 74 69 63 61 74 65 20 69 74 73 65 6c 66 20 75 73 69 6e 67 20 6f 6e 65 20 6f 66 20 74 68 65 enticate.itself.using.one.of.the
60820 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 70 61 70 2c 20 63 68 61 70 2c .following.protocols:.pap,.chap,
60840 20 6d 73 63 68 61 70 2c 20 6d 73 63 68 61 70 2d 76 32 2e 00 52 65 71 75 69 72 65 6d 65 6e 74 73 .mschap,.mschap-v2..Requirements
60860 00 52 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 79 6e 70 72 6f 78 79 .Requirements.to.enable.synproxy
60880 3a 00 52 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 52 65 73 65 74 00 52 65 73 65 74 20 4f 70 65 6e :.Requirements:.Reset.Reset.Open
608a0 56 50 4e 00 52 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 52 65 73 65 74 73 20 74 68 65 20 6c 6f VPN.Reset.commands.Resets.the.lo
608c0 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 68 65 20 64 61 74 61 62 61 73 cal.DNS.forwarding.cache.databas
608e0 65 2e 20 59 6f 75 20 63 61 6e 20 72 65 73 65 74 20 74 68 65 20 63 61 63 68 65 20 66 6f 72 20 61 e..You.can.reset.the.cache.for.a
60900 6c 6c 20 65 6e 74 72 69 65 73 20 6f 72 20 6f 6e 6c 79 20 66 6f 72 20 65 6e 74 72 69 65 73 20 74 ll.entries.or.only.for.entries.t
60920 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2e 00 52 65 73 74 61 72 74 00 52 65 73 o.a.specific.domain..Restart.Res
60940 74 61 72 74 20 44 48 43 50 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 00 52 65 73 74 61 72 74 20 tart.DHCP.relay.service.Restart.
60960 44 48 43 50 76 36 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 DHCPv6.relay.agent.immediately..
60980 52 65 73 74 61 72 74 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 52 65 73 74 61 72 Restart.a.given.container.Restar
609a0 74 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 52 65 73 74 61 72 74 t.mDNS.repeater.service..Restart
609c0 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 00 52 65 73 74 61 72 74 20 74 68 65 20 49 47 4d .the.DHCP.server.Restart.the.IGM
609e0 50 20 70 72 6f 78 79 20 70 72 6f 63 65 73 73 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 53 53 48 P.proxy.process..Restart.the.SSH
60a00 20 64 61 65 6d 6f 6e 20 70 72 6f 63 65 73 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 65 73 .daemon.process,.the.current.ses
60a20 73 69 6f 6e 20 69 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2c 20 6f 6e 6c 79 20 74 68 65 20 62 sion.is.not.affected,.only.the.b
60a40 61 63 6b 67 72 6f 75 6e 64 20 64 61 65 6d 6f 6e 20 69 73 20 72 65 73 74 61 72 74 65 64 2e 00 52 ackground.daemon.is.restarted..R
60a60 65 73 74 61 72 74 73 20 74 68 65 20 44 4e 53 20 72 65 63 75 72 73 6f 72 20 70 72 6f 63 65 73 73 estarts.the.DNS.recursor.process
60a80 2e 20 54 68 69 73 20 61 6c 73 6f 20 69 6e 76 61 6c 69 64 61 74 65 73 20 74 68 65 20 6c 6f 63 61 ..This.also.invalidates.the.loca
60aa0 6c 20 44 4e 53 20 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 68 65 2e 00 52 65 73 75 6c 74 69 6e l.DNS.forwarding.cache..Resultin
60ac0 67 20 69 6e 00 52 65 73 75 6c 74 73 20 69 6e 3a 00 52 65 74 72 61 6e 73 6d 69 74 20 54 69 6d 65 g.in.Results.in:.Retransmit.Time
60ae0 72 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 69 73 74 69 63 73 20 6f 66 r.Retrieve.current.statistics.of
60b00 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 .connection.tracking.subsystem..
60b20 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 75 73 20 6f 66 20 63 6f 6e 6e 65 Retrieve.current.status.of.conne
60b40 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 ction.tracking.subsystem..Retrie
60b60 76 65 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 72 6f 6d 20 63 6f 6e 66 69 ve.public.key.portion.from.confi
60b80 67 75 72 65 64 20 57 49 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 2e 00 52 65 76 65 72 gured.WIreGuard.interface..Rever
60ba0 73 65 2d 70 72 6f 78 79 00 52 6f 75 6e 64 20 52 6f 62 69 6e 00 52 6f 75 74 65 20 41 67 67 72 65 se-proxy.Round.Robin.Route.Aggre
60bc0 67 61 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 44 61 6d 70 65 gation.Configuration.Route.Dampe
60be0 6e 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 ning.Route.Filtering.Route.Filte
60c00 72 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 4d 61 70 00 52 6f 75 ring.Configuration.Route.Map.Rou
60c20 74 65 20 4d 61 70 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 52 65 64 69 73 74 72 69 62 75 74 69 te.Map.Policy.Route.Redistributi
60c40 6f 6e 00 52 6f 75 74 65 20 52 65 66 6c 65 63 74 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e on.Route.Reflector.Configuration
60c60 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e .Route.Selection.Route.Selection
60c80 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 61 6e 64 20 52 6f 75 74 65 36 20 .Configuration.Route.and.Route6.
60ca0 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 77 69 63 68 20 64 65 73 63 Policy.Route.dampening.wich.desc
60cc0 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 33 39 60 20 65 6e 61 62 6c 65 73 20 79 6f 75 ribed.in.:rfc:`2439`.enables.you
60ce0 20 74 6f 20 69 64 65 6e 74 69 66 79 20 72 6f 75 74 65 73 20 74 68 61 74 20 72 65 70 65 61 74 65 .to.identify.routes.that.repeate
60d00 64 6c 79 20 66 61 69 6c 20 61 6e 64 20 72 65 74 75 72 6e 2e 20 49 66 20 72 6f 75 74 65 20 64 61 dly.fail.and.return..If.route.da
60d20 6d 70 65 6e 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 61 6e 20 75 6e 73 74 61 62 6c 65 20 mpening.is.enabled,.an.unstable.
60d40 72 6f 75 74 65 20 61 63 63 75 6d 75 6c 61 74 65 73 20 70 65 6e 61 6c 74 69 65 73 20 65 61 63 68 route.accumulates.penalties.each
60d60 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e .time.the.route.fails.and.return
60d80 73 2e 20 49 66 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 s..If.the.accumulated.penalties.
60da0 65 78 63 65 65 64 20 61 20 74 68 72 65 73 68 6f 6c 64 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 exceed.a.threshold,.the.route.is
60dc0 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 69 73 20 69 73 20 72 .no.longer.advertised..This.is.r
60de0 6f 75 74 65 20 73 75 70 70 72 65 73 73 69 6f 6e 2e 20 52 6f 75 74 65 73 20 74 68 61 74 20 68 61 oute.suppression..Routes.that.ha
60e00 76 65 20 62 65 65 6e 20 73 75 70 70 72 65 73 73 65 64 20 61 72 65 20 72 65 2d 65 6e 74 65 72 65 ve.been.suppressed.are.re-entere
60e20 64 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 6f 6e 6c 79 20 77 68 d.into.the.routing.table.only.wh
60e40 65 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 68 65 69 72 20 70 65 6e 61 6c 74 79 20 66 en.the.amount.of.their.penalty.f
60e60 61 6c 6c 73 20 62 65 6c 6f 77 20 61 20 74 68 72 65 73 68 6f 6c 64 2e 00 52 6f 75 74 65 20 66 69 alls.below.a.threshold..Route.fi
60e80 6c 74 65 72 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 75 73 69 6e 67 20 61 20 72 6f 75 74 lter.can.be.applied.using.a.rout
60ea0 65 2d 6d 61 70 3a 00 52 6f 75 74 65 20 6d 61 70 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 6c 20 e-map:.Route.map.is.a.powerfull.
60ec0 63 6f 6d 6d 61 6e 64 2c 20 74 68 61 74 20 67 69 76 65 73 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 command,.that.gives.network.admi
60ee0 6e 69 73 74 72 61 74 6f 72 73 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 61 6e 64 20 66 6c 65 nistrators.a.very.useful.and.fle
60f00 78 69 62 6c 65 20 74 6f 6f 6c 20 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 6e 69 70 75 6c 61 74 xible.tool.for.traffic.manipulat
60f20 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 61 70 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 ion..Route.maps.can.be.configure
60f40 64 20 74 6f 20 6d 61 74 63 68 20 61 20 73 70 65 63 69 66 69 63 20 52 50 4b 49 20 76 61 6c 69 64 d.to.match.a.specific.RPKI.valid
60f60 61 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 ation.state..This.allows.the.cre
60f80 61 74 69 6f 6e 20 6f 66 20 6c 6f 63 61 6c 20 70 6f 6c 69 63 69 65 73 2c 20 77 68 69 63 68 20 68 ation.of.local.policies,.which.h
60fa0 61 6e 64 6c 65 20 42 47 50 20 72 6f 75 74 65 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6f 75 andle.BGP.routes.based.on.the.ou
60fc0 74 63 6f 6d 65 20 6f 66 20 74 68 65 20 50 72 65 66 69 78 20 4f 72 69 67 69 6e 20 56 61 6c 69 64 tcome.of.the.Prefix.Origin.Valid
60fe0 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 65 74 72 69 63 00 52 6f 75 74 65 20 74 61 67 20 74 6f ation..Route.metric.Route.tag.to
61000 20 6d 61 74 63 68 2e 00 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 52 6f .match..Router.Advertisements.Ro
61020 75 74 65 72 20 4c 69 66 65 74 69 6d 65 00 52 6f 75 74 65 72 20 72 65 63 65 69 76 65 73 20 44 48 uter.Lifetime.Router.receives.DH
61040 43 50 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 20 6f 6e 20 60 60 65 74 68 31 60 60 20 61 CP.client.requests.on.``eth1``.a
61060 6e 64 20 72 65 6c 61 79 73 20 74 68 65 6d 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 61 74 20 nd.relays.them.to.the.server.at.
61080 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 60 2e 00 52 6f 75 74 65 73 20 65 78 70 10.0.1.4.on.``eth2``..Routes.exp
610a0 6f 72 74 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 74 68 65 20 orted.from.a.unicast.VRF.to.the.
610c0 56 50 4e 20 52 49 42 20 6d 75 73 74 20 62 65 20 61 75 67 6d 65 6e 74 65 64 20 62 79 20 74 77 6f VPN.RIB.must.be.augmented.by.two
610e0 20 70 61 72 61 6d 65 74 65 72 73 3a 00 52 6f 75 74 65 73 20 6f 6e 20 4e 6f 64 65 20 32 3a 00 52 .parameters:.Routes.on.Node.2:.R
61100 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 73 65 6e 74 20 66 72 6f 6d 20 70 72 6f 76 69 64 65 outes.that.are.sent.from.provide
61120 72 2c 20 72 73 2d 73 65 72 76 65 72 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d r,.rs-server,.or.the.peer.local-
61140 72 6f 6c 65 20 28 6f 72 20 69 66 20 72 65 63 65 69 76 65 64 20 62 79 20 63 75 73 74 6f 6d 65 72 role.(or.if.received.by.customer
61160 2c 20 72 73 2d 63 6c 69 65 6e 74 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 ,.rs-client,.or.the.peer.local-r
61180 6f 6c 65 29 20 77 69 6c 6c 20 62 65 20 6d 61 72 6b 65 64 20 77 69 74 68 20 61 20 6e 65 77 20 4f ole).will.be.marked.with.a.new.O
611a0 6e 6c 79 20 74 6f 20 43 75 73 74 6f 6d 65 72 20 28 4f 54 43 29 20 61 74 74 72 69 62 75 74 65 2e nly.to.Customer.(OTC).attribute.
611c0 00 52 6f 75 74 65 73 20 77 69 74 68 20 61 20 64 69 73 74 61 6e 63 65 20 6f 66 20 32 35 35 20 61 .Routes.with.a.distance.of.255.a
611e0 72 65 20 65 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 64 20 61 6e 64 20 6e 6f 74 20 re.effectively.disabled.and.not.
61200 69 6e 73 74 61 6c 6c 65 64 20 69 6e 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 52 6f 75 74 65 installed.into.the.kernel..Route
61220 73 20 77 69 74 68 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 6f 6e 6c 79 20 62 s.with.this.attribute.can.only.b
61240 65 20 73 65 6e 74 20 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 69 66 20 79 6f 75 72 20 e.sent.to.your.neighbor.if.your.
61260 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 70 72 6f 76 69 64 65 72 20 6f 72 20 72 73 2d 73 65 72 local-role.is.provider.or.rs-ser
61280 76 65 72 2e 20 52 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 20 ver..Routes.with.this.attribute.
612a0 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 79 6f 75 72 20 6c 6f 63 can.be.received.only.if.your.loc
612c0 61 6c 2d 72 6f 6c 65 20 69 73 20 63 75 73 74 6f 6d 65 72 20 6f 72 20 72 73 2d 63 6c 69 65 6e 74 al-role.is.customer.or.rs-client
612e0 2e 00 52 6f 75 74 69 6e 65 00 52 6f 75 74 69 6e 67 00 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 ..Routine.Routing.Routing.tables
61300 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 .that.will.be.used.in.this.examp
61320 6c 65 20 61 72 65 3a 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 le.are:.Rule.10.matches.requests
61340 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 31 2e 65 78 .with.the.domain.name.``node1.ex
61360 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b ample.com``.forwards.to.the.back
61380 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 31 60 60 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 end.``bk-api-01``.Rule.10.matche
613a0 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 65 78 61 63 74 20 55 52 4c 20 70 61 s.requests.with.the.exact.URL.pa
613c0 74 68 20 60 60 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 78 78 78 60 60 20 61 6e 64 20 72 65 64 69 th.``/.well-known/xxx``.and.redi
613e0 72 65 63 74 73 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 63 65 72 74 73 2f 60 60 2e 00 52 rects.to.location.``/certs/``..R
61400 75 6c 65 20 31 31 30 20 69 73 20 68 69 74 2c 20 73 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 ule.110.is.hit,.so.connection.is
61420 20 61 63 63 65 70 74 65 64 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 .accepted..Rule.20.matches.reque
61440 73 74 73 20 77 69 74 68 20 55 52 4c 20 70 61 74 68 73 20 65 6e 64 69 6e 67 20 69 6e 20 60 60 2f sts.with.URL.paths.ending.in.``/
61460 6d 61 69 6c 60 60 20 6f 72 20 65 78 61 63 74 20 70 61 74 68 20 60 60 2f 65 6d 61 69 6c 2f 62 61 mail``.or.exact.path.``/email/ba
61480 72 60 60 20 72 65 64 69 72 65 63 74 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 70 6f 73 74 r``.redirect.to.location.``/post
614a0 66 69 78 2f 60 60 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 fix/``..Rule.20.matches.requests
614c0 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 32 2e 65 78 .with.the.domain.name.``node2.ex
614e0 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b ample.com``.forwards.to.the.back
61500 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 32 60 60 00 52 75 6c 65 20 53 74 61 74 75 73 00 52 75 end.``bk-api-02``.Rule.Status.Ru
61520 6c 65 2d 53 65 74 73 00 52 75 6c 65 2d 73 65 74 20 6f 76 65 72 76 69 65 77 00 52 75 6c 65 73 00 le-Sets.Rule-set.overview.Rules.
61540 52 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 72 6f 75 74 65 Rules.allow.to.control.and.route
61560 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 62 61 .incoming.traffic.to.specific.ba
61580 63 6b 65 6e 64 20 62 61 73 65 64 20 6f 6e 20 70 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 64 69 74 ckend.based.on.predefined.condit
615a0 69 6f 6e 73 2e 20 52 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 64 65 66 69 6e 65 20 6d 61 74 63 ions..Rules.allow.to.define.matc
615c0 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 63 74 69 6f 6e hing.criteria.and.perform.action
615e0 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 52 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 63 72 65 61 .accordingly..Rules.will.be.crea
61600 74 65 64 20 66 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 ted.for.both.:ref:`source-nat`.a
61620 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 00 52 75 6e 6e 69 nd.:ref:`destination-nat`..Runni
61640 6e 67 20 42 65 68 69 6e 64 20 4e 41 54 00 53 4e 41 54 00 53 4e 41 54 36 34 00 53 4e 41 54 36 36 ng.Behind.NAT.SNAT.SNAT64.SNAT66
61660 00 53 4e 4d 50 00 53 4e 4d 50 20 45 78 74 65 6e 73 69 6f 6e 73 00 53 4e 4d 50 20 50 72 6f 74 6f .SNMP.SNMP.Extensions.SNMP.Proto
61680 63 6f 6c 20 56 65 72 73 69 6f 6e 73 00 53 4e 4d 50 20 63 61 6e 20 77 6f 72 6b 20 73 79 6e 63 68 col.Versions.SNMP.can.work.synch
616a0 72 6f 6e 6f 75 73 6c 79 20 6f 72 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 2e 20 49 6e 20 73 ronously.or.asynchronously..In.s
616c0 79 6e 63 68 72 6f 6e 6f 75 73 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 6d 6f ynchronous.communication,.the.mo
616e0 6e 69 74 6f 72 69 6e 67 20 73 79 73 74 65 6d 20 71 75 65 72 69 65 73 20 74 68 65 20 72 6f 75 74 nitoring.system.queries.the.rout
61700 65 72 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 2e 20 49 6e 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 er.periodically..In.asynchronous
61720 2c 20 74 68 65 20 72 6f 75 74 65 72 20 73 65 6e 64 73 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 ,.the.router.sends.notification.
61740 74 6f 20 74 68 65 20 22 74 72 61 70 22 20 28 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 68 6f to.the."trap".(the.monitoring.ho
61760 73 74 29 2e 00 53 4e 4d 50 20 69 73 20 61 20 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 74 68 65 20 st)..SNMP.is.a.component.of.the.
61780 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 53 75 69 74 65 20 61 73 20 64 65 66 69 6e Internet.Protocol.Suite.as.defin
617a0 65 64 20 62 79 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 ed.by.the.Internet.Engineering.T
617c0 61 73 6b 20 46 6f 72 63 65 20 28 49 45 54 46 29 2e 20 49 74 20 63 6f 6e 73 69 73 74 73 20 6f 66 ask.Force.(IETF)..It.consists.of
617e0 20 61 20 73 65 74 20 6f 66 20 73 74 61 6e 64 61 72 64 73 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 .a.set.of.standards.for.network.
61800 6d 61 6e 61 67 65 6d 65 6e 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 61 70 70 6c 69 63 61 management,.including.an.applica
61820 74 69 6f 6e 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 20 64 61 74 61 62 61 73 65 20 tion.layer.protocol,.a.database.
61840 73 63 68 65 6d 61 2c 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 64 61 74 61 20 6f 62 6a 65 63 74 schema,.and.a.set.of.data.object
61860 73 2e 00 53 4e 4d 50 20 69 73 20 77 69 64 65 6c 79 20 75 73 65 64 20 69 6e 20 6e 65 74 77 6f 72 s..SNMP.is.widely.used.in.networ
61880 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 6f 6e 69 74 6f 72 k.management.for.network.monitor
618a0 69 6e 67 2e 20 53 4e 4d 50 20 65 78 70 6f 73 65 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 64 61 74 ing..SNMP.exposes.management.dat
618c0 61 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 76 61 72 69 61 62 6c 65 73 20 6f 6e 20 74 68 a.in.the.form.of.variables.on.th
618e0 65 20 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d 73 20 6f 72 67 61 6e 69 7a 65 64 20 69 6e 20 61 e.managed.systems.organized.in.a
61900 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 61 73 65 20 28 4d 49 .management.information.base.(MI
61920 42 5f 29 20 77 68 69 63 68 20 64 65 73 63 72 69 62 65 20 74 68 65 20 73 79 73 74 65 6d 20 73 74 B_).which.describe.the.system.st
61940 61 74 75 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 73 65 20 76 61 atus.and.configuration..These.va
61960 72 69 61 62 6c 65 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 72 65 6d 6f 74 65 6c 79 20 71 75 65 riables.can.then.be.remotely.que
61980 72 69 65 64 20 28 61 6e 64 2c 20 69 6e 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 ried.(and,.in.some.circumstances
619a0 2c 20 6d 61 6e 69 70 75 6c 61 74 65 64 29 20 62 79 20 6d 61 6e 61 67 69 6e 67 20 61 70 70 6c 69 ,.manipulated).by.managing.appli
619c0 63 61 74 69 6f 6e 73 2e 00 53 4e 4d 50 76 32 00 53 4e 4d 50 76 32 20 64 6f 65 73 20 6e 6f 74 20 cations..SNMPv2.SNMPv2.does.not.
619e0 73 75 70 70 6f 72 74 20 61 6e 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 63 68 61 support.any.authentication.mecha
61a00 6e 69 73 6d 73 2c 20 6f 74 68 65 72 20 74 68 61 6e 20 63 6c 69 65 6e 74 20 73 6f 75 72 63 65 20 nisms,.other.than.client.source.
61a20 61 64 64 72 65 73 73 2c 20 73 6f 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 70 65 63 69 66 79 20 61 address,.so.you.should.specify.a
61a40 64 64 72 65 73 73 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6d ddresses.of.clients.allowed.to.m
61a60 6f 6e 69 74 6f 72 20 74 68 65 20 72 6f 75 74 65 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 53 4e 4d onitor.the.router..Note.that.SNM
61a80 50 76 32 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 6e 6f 20 65 6e 63 72 79 70 74 69 6f 6e 20 Pv2.also.supports.no.encryption.
61aa0 61 6e 64 20 61 6c 77 61 79 73 20 73 65 6e 64 73 20 64 61 74 61 20 69 6e 20 70 6c 61 69 6e 20 74 and.always.sends.data.in.plain.t
61ac0 65 78 74 2e 00 53 4e 4d 50 76 32 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 61 6e 64 20 ext..SNMPv2.is.the.original.and.
61ae0 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 76 65 72 73 69 6f 6e 2e 20 46 6f 72 20 most.commonly.used.version..For.
61b00 61 75 74 68 6f 72 69 7a 69 6e 67 20 63 6c 69 65 6e 74 73 2c 20 53 4e 4d 50 20 75 73 65 73 20 74 authorizing.clients,.SNMP.uses.t
61b20 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 43 6f 6d 6d 75 he.concept.of.communities..Commu
61b40 6e 69 74 69 65 73 20 6d 61 79 20 68 61 76 65 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 73 65 nities.may.have.authorization.se
61b60 74 20 74 6f 20 72 65 61 64 20 6f 6e 6c 79 20 28 74 68 69 73 20 69 73 20 6d 6f 73 74 20 63 6f 6d t.to.read.only.(this.is.most.com
61b80 6d 6f 6e 29 20 6f 72 20 74 6f 20 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 20 28 74 68 69 73 20 mon).or.to.read.and.write.(this.
61ba0 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 61 63 74 69 76 65 6c 79 20 75 73 65 64 20 69 6e 20 56 option.is.not.actively.used.in.V
61bc0 79 4f 53 29 2e 00 53 4e 4d 50 76 33 00 53 4e 4d 50 76 33 20 28 76 65 72 73 69 6f 6e 20 33 20 6f yOS)..SNMPv3.SNMPv3.(version.3.o
61be0 66 20 74 68 65 20 53 4e 4d 50 20 70 72 6f 74 6f 63 6f 6c 29 20 69 6e 74 72 6f 64 75 63 65 64 20 f.the.SNMP.protocol).introduced.
61c00 61 20 77 68 6f 6c 65 20 73 6c 65 77 20 6f 66 20 6e 65 77 20 73 65 63 75 72 69 74 79 20 72 65 6c a.whole.slew.of.new.security.rel
61c20 61 74 65 64 20 66 65 61 74 75 72 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 ated.features.that.have.been.mis
61c40 73 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 76 65 72 73 69 6f 6e 73 2e sing.from.the.previous.versions.
61c60 20 53 65 63 75 72 69 74 79 20 77 61 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 69 67 67 65 73 74 .Security.was.one.of.the.biggest
61c80 20 77 65 61 6b 6e 65 73 73 20 6f 66 20 53 4e 4d 50 20 75 6e 74 69 6c 20 76 33 2e 20 41 75 74 68 .weakness.of.SNMP.until.v3..Auth
61ca0 65 6e 74 69 63 61 74 69 6f 6e 20 69 6e 20 53 4e 4d 50 20 56 65 72 73 69 6f 6e 73 20 31 20 61 6e entication.in.SNMP.Versions.1.an
61cc0 64 20 32 20 61 6d 6f 75 6e 74 73 20 74 6f 20 6e 6f 74 68 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e d.2.amounts.to.nothing.more.than
61ce0 20 61 20 70 61 73 73 77 6f 72 64 20 28 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 29 20 73 .a.password.(community.string).s
61d00 65 6e 74 20 69 6e 20 63 6c 65 61 72 20 74 65 78 74 20 62 65 74 77 65 65 6e 20 61 20 6d 61 6e 61 ent.in.clear.text.between.a.mana
61d20 67 65 72 20 61 6e 64 20 61 67 65 6e 74 2e 20 45 61 63 68 20 53 4e 4d 50 76 33 20 6d 65 73 73 61 ger.and.agent..Each.SNMPv3.messa
61d40 67 65 20 63 6f 6e 74 61 69 6e 73 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 ge.contains.security.parameters.
61d60 77 68 69 63 68 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 61 6e 20 6f 63 74 65 74 20 73 74 which.are.encoded.as.an.octet.st
61d80 72 69 6e 67 2e 20 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 73 65 20 73 65 63 75 72 ring..The.meaning.of.these.secur
61da0 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 65 ity.parameters.depends.on.the.se
61dc0 63 75 72 69 74 79 20 6d 6f 64 65 6c 20 62 65 69 6e 67 20 75 73 65 64 2e 00 53 50 41 4e 20 70 6f curity.model.being.used..SPAN.po
61de0 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 63 61 6e 20 63 6f 70 79 20 74 68 65 20 69 6e 62 6f 75 6e rt.mirroring.can.copy.the.inboun
61e00 64 2f 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 d/outbound.traffic.of.the.interf
61e20 61 63 65 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 ace.to.the.specified.interface,.
61e40 75 73 75 61 6c 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e usually.the.interface.can.be.con
61e60 6e 65 63 74 65 64 20 74 6f 20 73 6f 6d 65 20 73 70 65 63 69 61 6c 20 65 71 75 69 70 6d 65 6e 74 nected.to.some.special.equipment
61e80 2c 20 73 75 63 68 20 61 73 20 62 65 68 61 76 69 6f 72 20 63 6f 6e 74 72 6f 6c 20 73 79 73 74 65 ,.such.as.behavior.control.syste
61ea0 6d 2c 20 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 73 79 73 74 65 6d 20 61 6e m,.intrusion.detection.system.an
61ec0 64 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 65 63 74 6f 72 2c 20 61 6e 64 20 63 61 6e 20 63 6f 70 d.traffic.collector,.and.can.cop
61ee0 79 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 69 73 20 y.all.related.traffic.from.this.
61f00 70 6f 72 74 2e 20 54 68 65 20 62 65 6e 65 66 69 74 20 6f 66 20 6d 69 72 72 6f 72 69 6e 67 20 74 port..The.benefit.of.mirroring.t
61f20 68 65 20 74 72 61 66 66 69 63 20 69 73 20 74 68 61 74 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 he.traffic.is.that.the.applicati
61f40 6f 6e 20 69 73 20 69 73 6f 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 6f 75 72 63 65 20 74 on.is.isolated.from.the.source.t
61f60 72 61 66 66 69 63 20 61 6e 64 20 73 6f 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 raffic.and.so.application.proces
61f80 73 69 6e 67 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 sing.does.not.affect.the.traffic
61fa0 20 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 53 53 48 00 .or.the.system.performance..SSH.
61fc0 53 53 48 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 SSH.:ref:`ssh_key_based_authenti
61fe0 63 61 74 69 6f 6e 60 00 53 53 48 20 3a 72 65 66 3a 60 73 73 68 5f 6f 70 65 72 61 74 69 6f 6e 60 cation`.SSH.:ref:`ssh_operation`
62000 00 53 53 48 20 63 6c 69 65 6e 74 00 53 53 48 20 70 72 6f 76 69 64 65 73 20 61 20 73 65 63 75 72 .SSH.client.SSH.provides.a.secur
62020 65 20 63 68 61 6e 6e 65 6c 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 e.channel.over.an.unsecured.netw
62040 6f 72 6b 20 69 6e 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 61 72 63 68 69 74 65 63 74 ork.in.a.client-server.architect
62060 75 72 65 2c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 61 70 ure,.connecting.an.SSH.client.ap
62080 70 6c 69 63 61 74 69 6f 6e 20 77 69 74 68 20 61 6e 20 53 53 48 20 73 65 72 76 65 72 2e 20 43 6f plication.with.an.SSH.server..Co
620a0 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 69 6e 63 6c 75 64 65 20 72 65 6d 6f 74 65 mmon.applications.include.remote
620c0 20 63 6f 6d 6d 61 6e 64 2d 6c 69 6e 65 20 6c 6f 67 69 6e 20 61 6e 64 20 72 65 6d 6f 74 65 20 63 .command-line.login.and.remote.c
620e0 6f 6d 6d 61 6e 64 20 65 78 65 63 75 74 69 6f 6e 2c 20 62 75 74 20 61 6e 79 20 6e 65 74 77 6f 72 ommand.execution,.but.any.networ
62100 6b 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 73 65 63 75 72 65 64 20 77 69 74 68 20 53 53 k.service.can.be.secured.with.SS
62120 48 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 64 69 H..The.protocol.specification.di
62140 73 74 69 6e 67 75 69 73 68 65 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 61 6a 6f 72 20 76 65 stinguishes.between.two.major.ve
62160 72 73 69 6f 6e 73 2c 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 53 53 48 2d 31 20 61 6e 64 rsions,.referred.to.as.SSH-1.and
62180 20 53 53 48 2d 32 2e 00 53 53 48 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 65 73 74 61 62 6c 69 73 .SSH-2..SSH.username.to.establis
621a0 68 20 61 6e 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 61 63 68 65 h.an.SSH.connection.to.the.cache
621c0 20 73 65 72 76 65 72 2e 00 53 53 48 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 61 73 20 61 20 72 .server..SSH.was.designed.as.a.r
621e0 65 70 6c 61 63 65 6d 65 6e 74 20 66 6f 72 20 54 65 6c 6e 65 74 20 61 6e 64 20 66 6f 72 20 75 6e eplacement.for.Telnet.and.for.un
62200 73 65 63 75 72 65 64 20 72 65 6d 6f 74 65 20 73 68 65 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 73 secured.remote.shell.protocols.s
62220 75 63 68 20 61 73 20 74 68 65 20 42 65 72 6b 65 6c 65 79 20 72 6c 6f 67 69 6e 2c 20 72 73 68 2c uch.as.the.Berkeley.rlogin,.rsh,
62240 20 61 6e 64 20 72 65 78 65 63 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 54 68 6f 73 65 20 70 72 6f 74 .and.rexec.protocols..Those.prot
62260 6f 63 6f 6c 73 20 73 65 6e 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 6e 6f 74 61 62 6c 79 20 ocols.send.information,.notably.
62280 70 61 73 73 77 6f 72 64 73 2c 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2c 20 72 65 6e 64 65 72 69 passwords,.in.plaintext,.renderi
622a0 6e 67 20 74 68 65 6d 20 73 75 73 63 65 70 74 69 62 6c 65 20 74 6f 20 69 6e 74 65 72 63 65 70 74 ng.them.susceptible.to.intercept
622c0 69 6f 6e 20 61 6e 64 20 64 69 73 63 6c 6f 73 75 72 65 20 75 73 69 6e 67 20 70 61 63 6b 65 74 20 ion.and.disclosure.using.packet.
622e0 61 6e 61 6c 79 73 69 73 2e 20 54 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 75 73 65 64 20 62 79 analysis..The.encryption.used.by
62300 20 53 53 48 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 .SSH.is.intended.to.provide.conf
62320 69 64 65 6e 74 69 61 6c 69 74 79 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 6f 66 20 64 61 74 identiality.and.integrity.of.dat
62340 61 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 a.over.an.unsecured.network,.suc
62360 68 20 61 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 00 53 53 49 44 20 74 6f 20 62 65 20 75 73 h.as.the.Internet..SSID.to.be.us
62380 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 31 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 72 61 ed.in.IEEE.802.11.management.fra
623a0 6d 65 73 00 53 53 4c 20 42 72 69 64 67 69 6e 67 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 mes.SSL.Bridging.SSL.Certificate
623c0 73 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 20 67 65 6e 65 72 61 74 69 6f 6e 00 53 53 s.SSL.Certificates.generation.SS
623e0 4c 20 6d 61 74 63 68 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 L.match.Server.Name.Indication.(
62400 53 4e 49 29 20 6f 70 74 69 6f 6e 3a 00 53 53 54 50 20 43 6c 69 65 6e 74 00 53 53 54 50 20 43 6c SNI).option:.SSTP.Client.SSTP.Cl
62420 69 65 6e 74 20 4f 70 74 69 6f 6e 73 00 53 53 54 50 20 53 65 72 76 65 72 00 53 53 54 50 20 69 73 ient.Options.SSTP.Server.SSTP.is
62440 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 4c 69 6e 75 78 2c 20 42 53 44 2c 20 61 6e 64 20 57 .available.for.Linux,.BSD,.and.W
62460 69 6e 64 6f 77 73 2e 00 53 53 54 50 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 74 6f 20 63 6f indows..SSTP.remote.server.to.co
62480 6e 6e 65 63 74 20 74 6f 2e 20 43 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 nnect.to..Can.be.either.an.IP.ad
624a0 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 53 54 50 20 50 61 72 61 6d 65 74 65 72 00 53 61 6c dress.or.FQDN..STP.Parameter.Sal
624c0 74 2d 4d 69 6e 69 6f 6e 00 53 61 6c 74 53 74 61 63 6b 5f 20 69 73 20 50 79 74 68 6f 6e 2d 62 61 t-Minion.SaltStack_.is.Python-ba
624e0 73 65 64 2c 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 73 6f 66 74 77 61 72 65 20 66 6f 72 20 65 76 sed,.open-source.software.for.ev
62500 65 6e 74 2d 64 72 69 76 65 6e 20 49 54 20 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 72 65 6d 6f 74 65 ent-driven.IT.automation,.remote
62520 20 74 61 73 6b 20 65 78 65 63 75 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 .task.execution,.and.configurati
62540 6f 6e 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 53 75 70 70 6f 72 74 69 6e 67 20 74 68 65 20 22 69 on.management..Supporting.the."i
62560 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 61 73 20 63 6f 64 65 22 20 61 70 70 72 6f 61 63 68 20 nfrastructure.as.code".approach.
62580 74 6f 20 64 61 74 61 20 63 65 6e 74 65 72 20 73 79 73 74 65 6d 20 61 6e 64 20 6e 65 74 77 6f 72 to.data.center.system.and.networ
625a0 6b 20 64 65 70 6c 6f 79 6d 65 6e 74 20 61 6e 64 20 6d 61 6e 61 67 65 6d 65 6e 74 2c 20 63 6f 6e k.deployment.and.management,.con
625c0 66 69 67 75 72 61 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 53 65 63 4f 70 73 20 6f 72 figuration.automation,.SecOps.or
625e0 63 68 65 73 74 72 61 74 69 6f 6e 2c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 72 65 6d 65 64 chestration,.vulnerability.remed
62600 69 61 74 69 6f 6e 2c 20 61 6e 64 20 68 79 62 72 69 64 20 63 6c 6f 75 64 20 63 6f 6e 74 72 6f 6c iation,.and.hybrid.cloud.control
62620 2e 00 53 61 6d 65 20 61 73 20 65 78 70 6f 72 74 2d 6c 69 73 74 2c 20 62 75 74 20 69 74 20 61 70 ..Same.as.export-list,.but.it.ap
62640 70 6c 69 65 73 20 74 6f 20 70 61 74 68 73 20 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 6f 20 73 70 plies.to.paths.announced.into.sp
62660 65 63 69 66 69 65 64 20 61 72 65 61 20 61 73 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c ecified.area.as.Type-3.summary-L
62680 53 41 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e SAs..This.command.makes.sense.in
626a0 20 41 42 52 20 6f 6e 6c 79 2e 00 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 .ABR.only..Sample.configuration.
626c0 6f 66 20 53 56 44 20 77 69 74 68 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 of.SVD.with.VLAN.to.VNI.mappings
626e0 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 2e 00 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 .is.shown.below..Sample.configur
62700 61 74 69 6f 6e 20 74 6f 20 73 65 74 75 70 20 4c 44 50 20 6f 6e 20 56 79 4f 53 00 53 63 61 6e 6e ation.to.setup.LDP.on.VyOS.Scann
62720 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 20 61 6c 6c 20 77 69 72 65 ing.is.not.supported.on.all.wire
62740 6c 65 73 73 20 64 72 69 76 65 72 73 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 less.drivers.and.wireless.hardwa
62760 72 65 2e 20 52 65 66 65 72 20 74 6f 20 79 6f 75 72 20 64 72 69 76 65 72 20 61 6e 64 20 77 69 72 re..Refer.to.your.driver.and.wir
62780 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 eless.hardware.documentation.for
627a0 20 66 75 72 74 68 65 72 20 64 65 74 61 69 6c 73 2e 00 53 63 72 69 70 74 20 65 78 65 63 75 74 69 .further.details..Script.executi
627c0 6f 6e 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 62 65 66 6f 72 65 20 73 65 73 73 69 6f 6e 20 on.Script.to.run.before.session.
627e0 69 6e 74 65 72 66 61 63 65 20 63 6f 6d 65 73 20 75 70 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e interface.comes.up.Script.to.run
62800 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 68 61 6e 67 65 64 20 .when.session.interface.changed.
62820 62 79 20 52 41 44 49 55 53 20 43 6f 41 20 68 61 6e 64 6c 69 6e 67 00 53 63 72 69 70 74 20 74 6f by.RADIUS.CoA.handling.Script.to
62840 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 67 6f 69 6e .run.when.session.interface.goin
62860 67 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 g.to.terminate.Script.to.run.whe
62880 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c n.session.interface.is.completel
628a0 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 6e 64 20 73 74 61 72 74 65 64 00 53 63 72 69 70 74 69 y.configured.and.started.Scripti
628c0 6e 67 00 53 65 63 6f 6e 64 20 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 73 6f 75 72 63 65 ng.Second.scenario:.apply.source
628e0 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e .NAT.for.all.outgoing.connection
62900 73 20 66 72 6f 6d 20 4c 41 4e 20 31 30 2e 30 2e 30 2e 30 2f 38 2c 20 75 73 69 6e 67 20 33 20 70 s.from.LAN.10.0.0.0/8,.using.3.p
62920 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 65 71 75 61 6c 20 64 69 73 74 72 69 ublic.addresses.and.equal.distri
62940 62 75 74 69 6f 6e 2e 20 57 65 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 bution..We.will.generate.the.has
62960 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 53 65 63 72 65 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 h.randomly..Secret.for.Dynamic.A
62980 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 uthorization.Extension.server.(D
629a0 4d 2f 43 6f 41 29 00 53 65 63 75 72 69 74 79 00 53 65 63 75 72 69 74 79 2f 61 75 74 68 65 6e 74 M/CoA).Security.Security/authent
629c0 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 53 65 65 20 3a 72 66 63 3a 60 37 37 36 31 23 ication.messages.See.:rfc:`7761#
629e0 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 00 53 65 65 20 62 65 section-4.1`.for.details..See.be
62a00 6c 6f 77 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 low.the.different.parameters.ava
62a20 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 49 50 76 34 20 2a 2a 73 68 6f 77 2a 2a 20 63 6f 6d ilable.for.the.IPv4.**show**.com
62a40 6d 61 6e 64 3a 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 00 53 65 67 6d 65 6e 74 20 52 6f mand:.Segment.Routing.Segment.Ro
62a60 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 uting.(SR).is.a.network.architec
62a80 74 75 72 65 20 74 68 61 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 73 6f 75 72 63 65 2d 72 ture.that.is.similar.to.source-r
62aa0 6f 75 74 69 6e 67 20 2e 20 49 6e 20 74 68 69 73 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 74 outing...In.this.architecture,.t
62ac0 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 20 61 64 64 73 20 61 20 6c 69 73 74 20 6f 66 he.ingress.router.adds.a.list.of
62ae0 20 73 65 67 6d 65 6e 74 73 2c 20 6b 6e 6f 77 6e 20 61 73 20 53 49 44 73 2c 20 74 6f 20 74 68 65 .segments,.known.as.SIDs,.to.the
62b00 20 70 61 63 6b 65 74 20 61 73 20 69 74 20 65 6e 74 65 72 73 20 74 68 65 20 6e 65 74 77 6f 72 6b .packet.as.it.enters.the.network
62b20 2e 20 54 68 65 73 65 20 73 65 67 6d 65 6e 74 73 20 72 65 70 72 65 73 65 6e 74 20 64 69 66 66 65 ..These.segments.represent.diffe
62b40 72 65 6e 74 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 rent.portions.of.the.network.pat
62b60 68 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 74 61 6b 65 2e 00 53 65 67 h.that.the.packet.will.take..Seg
62b80 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 ment.Routing.can.be.applied.to.a
62ba0 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 2d 62 61 73 65 64 20 64 61 74 61 20 70 6c 61 6e 65 n.existing.MPLS-based.data.plane
62bc0 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 .and.defines.a.control.plane.net
62be0 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 2e 20 49 6e 20 4d 50 4c 53 20 6e 65 74 77 6f work.architecture..In.MPLS.netwo
62c00 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c rks,.segments.are.encoded.as.MPL
62c20 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 61 64 64 65 64 20 61 74 20 74 68 65 20 69 6e S.labels.and.are.added.at.the.in
62c40 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 54 68 65 73 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 gress.router..These.MPLS.labels.
62c60 61 72 65 20 74 68 65 6e 20 65 78 63 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 are.then.exchanged.and.populated
62c80 20 62 79 20 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 28 .by.Interior.Gateway.Protocols.(
62ca0 49 47 50 73 29 20 6c 69 6b 65 20 49 53 2d 49 53 20 6f 72 20 4f 53 50 46 20 77 68 69 63 68 20 61 IGPs).like.IS-IS.or.OSPF.which.a
62cc0 72 65 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 6d 6f 73 74 20 49 53 50 73 2e 00 53 65 67 6d 65 6e 74 re.running.on.most.ISPs..Segment
62ce0 20 72 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 .routing.(SR).is.used.by.the.IGP
62d00 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f .protocols.to.interconnect.netwo
62d20 72 6b 20 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 rk.devices,.below.configuration.
62d40 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 49 53 2d 49 53 3a shows.how.to.enable.SR.on.IS-IS:
62d60 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 75 73 65 64 20 62 79 .Segment.routing.(SR).is.used.by
62d80 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 .the.IGP.protocols.to.interconne
62da0 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 ct.network.devices,.below.config
62dc0 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f uration.shows.how.to.enable.SR.o
62de0 6e 20 4f 53 50 46 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 64 65 66 69 6e 65 73 20 n.OSPF:.Segment.routing.defines.
62e00 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 a.control.plane.network.architec
62e20 74 75 72 65 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 ture.and.can.be.applied.to.an.ex
62e40 69 73 74 69 6e 67 20 4d 50 4c 53 20 62 61 73 65 64 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 6e 20 isting.MPLS.based.dataplane..In.
62e60 74 68 65 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 the.MPLS.networks,.segments.are.
62e80 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 69 encoded.as.MPLS.labels.and.are.i
62ea0 6d 70 6f 73 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 4d 50 mposed.at.the.ingress.router..MP
62ec0 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 65 78 63 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 LS.labels.are.exchanged.and.popu
62ee0 6c 61 74 65 64 20 62 79 20 49 47 50 73 20 6c 69 6b 65 20 49 53 2d 49 53 2e 53 65 67 6d 65 6e 74 lated.by.IGPs.like.IS-IS.Segment
62f00 20 52 6f 75 74 69 6e 67 20 61 73 20 70 65 72 20 52 46 43 38 36 36 37 20 66 6f 72 20 4d 50 4c 53 .Routing.as.per.RFC8667.for.MPLS
62f20 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 74 20 73 75 70 70 6f 72 74 73 20 49 50 76 34 2c 20 49 50 .dataplane..It.supports.IPv4,.IP
62f40 76 36 20 61 6e 64 20 45 43 4d 50 20 61 6e 64 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 v6.and.ECMP.and.has.been.tested.
62f60 61 67 61 69 6e 73 74 20 43 69 73 63 6f 20 26 20 4a 75 6e 69 70 65 72 20 72 6f 75 74 65 72 73 2e against.Cisco.&.Juniper.routers.
62f80 68 6f 77 65 76 65 72 2c 74 68 69 73 20 64 65 70 6c 6f 79 6d 65 6e 74 20 69 73 20 73 74 69 6c 6c however,this.deployment.is.still
62fa0 20 45 58 50 45 52 49 4d 45 4e 54 41 4c 20 66 6f 72 20 46 52 52 2e 00 53 65 6c 65 63 74 20 54 4c .EXPERIMENTAL.for.FRR..Select.TL
62fc0 53 20 76 65 72 73 69 6f 6e 20 75 73 65 64 2e 00 53 65 6c 65 63 74 20 63 69 70 68 65 72 20 73 75 S.version.used..Select.cipher.su
62fe0 69 74 65 20 75 73 65 64 20 66 6f 72 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6f 70 65 72 61 ite.used.for.cryptographic.opera
63000 74 69 6f 6e 73 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 tions..This.setting.is.mandatory
63020 2e 00 53 65 6c 65 63 74 20 68 6f 77 20 6c 61 62 65 6c 73 20 61 72 65 20 61 6c 6c 6f 63 61 74 65 ..Select.how.labels.are.allocate
63040 64 20 69 6e 20 74 68 65 20 67 69 76 65 6e 20 56 52 46 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 d.in.the.given.VRF..By.default,.
63060 74 68 65 20 70 65 72 2d 76 72 66 20 6d 6f 64 65 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 6e the.per-vrf.mode.is.selected,.an
63080 64 20 6f 6e 65 20 6c 61 62 65 6c 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 d.one.label.is.used.for.all.pref
630a0 69 78 65 73 20 66 72 6f 6d 20 74 68 65 20 56 52 46 2e 20 54 68 65 20 70 65 72 2d 6e 65 78 74 68 ixes.from.the.VRF..The.per-nexth
630c0 6f 70 20 77 69 6c 6c 20 75 73 65 20 61 20 75 6e 69 71 75 65 20 6c 61 62 65 6c 20 66 6f 72 20 61 op.will.use.a.unique.label.for.a
630e0 6c 6c 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 61 72 65 20 72 65 61 63 68 61 62 6c 65 20 76 ll.prefixes.that.are.reachable.v
63100 69 61 20 74 68 65 20 73 61 6d 65 20 6e 65 78 74 68 6f 70 2e 00 53 65 6c 66 20 53 69 67 6e 65 64 ia.the.same.nexthop..Self.Signed
63120 20 43 41 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f .CA.Send.a.Proxy.Protocol.versio
63140 6e 20 31 20 68 65 61 64 65 72 20 28 74 65 78 74 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 20 n.1.header.(text.format).Send.a.
63160 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 68 65 61 64 65 72 20 Proxy.Protocol.version.2.header.
63180 28 62 69 6e 61 72 79 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 6c 6c 20 44 4e 53 20 71 75 65 (binary.format).Send.all.DNS.que
631a0 72 69 65 73 20 74 6f 20 74 68 65 20 49 50 76 34 2f 49 50 76 36 20 44 4e 53 20 73 65 72 76 65 72 ries.to.the.IPv4/IPv6.DNS.server
631c0 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 6e 20 .specified.under.`<address>`.on.
631e0 6f 70 74 69 6f 6e 61 6c 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c optional.port.specified.under.`<
63200 70 6f 72 74 3e 60 2e 20 54 68 65 20 70 6f 72 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 33 2e port>`..The.port.defaults.to.53.
63220 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 .You.can.configure.multiple.name
63240 73 65 72 76 65 72 73 20 68 65 72 65 2e 00 53 65 6e 64 20 65 6d 70 74 79 20 53 53 49 44 20 69 6e servers.here..Send.empty.SSID.in
63260 20 62 65 61 63 6f 6e 73 20 61 6e 64 20 69 67 6e 6f 72 65 20 70 72 6f 62 65 20 72 65 71 75 65 73 .beacons.and.ignore.probe.reques
63280 74 20 66 72 61 6d 65 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 66 75 6c t.frames.that.do.not.specify.ful
632a0 6c 20 53 53 49 44 2c 20 69 2e 65 2e 2c 20 72 65 71 75 69 72 65 20 73 74 61 74 69 6f 6e 73 20 74 l.SSID,.i.e.,.require.stations.t
632c0 6f 20 6b 6e 6f 77 20 53 53 49 44 2e 00 53 65 6e 74 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 o.know.SSID..Sent.to.the.client.
632e0 28 4c 41 43 29 20 69 6e 20 74 68 65 20 48 6f 73 74 2d 4e 61 6d 65 20 61 74 74 72 69 62 75 74 65 (LAC).in.the.Host-Name.attribute
63300 00 53 65 72 69 61 6c 20 43 6f 6e 73 6f 6c 65 00 53 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 .Serial.Console.Serial.interface
63320 73 20 63 61 6e 20 62 65 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 s.can.be.any.interface.which.is.
63340 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 43 50 55 20 6f 72 directly.connected.to.the.CPU.or
63360 20 63 68 69 70 73 65 74 20 28 6d 6f 73 74 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 61 20 74 74 79 53 .chipset.(mostly.known.as.a.ttyS
63380 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 29 20 6f 72 20 61 6e 79 20 6f 74 68 65 .interface.in.Linux).or.any.othe
633a0 72 20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 28 50 72 6f 6c 69 r.USB.to.serial.converter.(Proli
633c0 66 69 63 20 50 4c 32 33 30 33 20 6f 72 20 46 54 44 49 20 46 54 32 33 32 2f 46 54 34 32 33 32 20 fic.PL2303.or.FTDI.FT232/FT4232.
633e0 62 61 73 65 64 20 63 68 69 70 73 29 2e 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 43 65 72 74 based.chips)..Server.Server.Cert
63400 69 66 69 63 61 74 65 00 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 ificate.Server.Configuration.Ser
63420 76 65 72 20 53 69 64 65 00 53 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 ver.Side.Server.configuration.Se
63440 72 76 65 72 20 6e 61 6d 65 73 20 66 6f 72 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 20 69 74 20 rver.names.for.virtual.hosts.it.
63460 63 61 6e 20 62 65 20 65 78 61 63 74 2c 20 77 69 6c 64 63 61 72 64 20 6f 72 20 72 65 67 65 78 2e can.be.exact,.wildcard.or.regex.
63480 00 53 65 72 76 65 72 3a 00 53 65 72 76 69 63 65 00 53 65 72 76 69 63 65 20 63 6f 6e 66 69 67 75 .Server:.Service.Service.configu
634a0 72 61 74 69 6f 6e 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 62 69 6e 64 69 6e ration.is.responsible.for.bindin
634c0 67 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2c 20 77 68 69 6c 65 20 74 68 65 20 g.to.a.specific.port,.while.the.
634e0 62 61 63 6b 65 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 74 65 72 6d 69 6e 65 73 backend.configuration.determines
63500 20 74 68 65 20 74 79 70 65 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 74 6f 20 62 .the.type.of.load.balancing.to.b
63520 65 20 61 70 70 6c 69 65 64 20 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 65 61 6c e.applied.and.specifies.the.real
63540 20 73 65 72 76 65 72 73 20 74 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 53 65 74 20 42 46 44 .servers.to.be.utilized..Set.BFD
63560 20 70 65 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 .peer.IPv4.address.or.IPv6.addre
63580 73 73 00 53 65 74 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 65 78 61 ss.Set.BGP.community-list.to.exa
635a0 63 74 6c 79 20 6d 61 74 63 68 2e 00 53 65 74 20 42 47 50 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 ctly.match..Set.BGP.local.prefer
635c0 65 6e 63 65 20 61 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 20 63 ence.attribute..Set.BGP.origin.c
635e0 6f 64 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 61 74 6f 72 20 49 44 20 61 74 74 72 69 ode..Set.BGP.originator.ID.attri
63600 62 75 74 65 2e 00 53 65 74 20 42 47 50 20 77 65 69 67 68 74 20 61 74 74 72 69 62 75 74 65 00 53 bute..Set.BGP.weight.attribute.S
63620 65 74 20 44 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 55 44 50 20 et.DNAT.rule.20.to.only.NAT.UDP.
63640 70 61 63 6b 65 74 73 00 53 65 74 20 49 50 20 66 72 61 67 6d 65 6e 74 20 6d 61 74 63 68 2c 20 77 packets.Set.IP.fragment.match,.w
63660 68 65 72 65 3a 00 53 65 74 20 49 50 53 65 63 20 69 6e 62 6f 75 6e 64 20 6d 61 74 63 68 20 63 72 here:.Set.IPSec.inbound.match.cr
63680 69 74 65 72 69 61 73 2c 20 77 68 65 72 65 3a 00 53 65 74 20 4f 53 50 46 20 65 78 74 65 72 6e 61 iterias,.where:.Set.OSPF.externa
636a0 6c 20 6d 65 74 72 69 63 2d 74 79 70 65 2e 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 l.metric-type..Set.SNAT.rule.20.
636c0 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 00 to.only.NAT.TCP.and.UDP.packets.
636e0 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 Set.SNAT.rule.20.to.only.NAT.pac
63700 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 30 kets.arriving.from.the.192.0.2.0
63720 2f 32 34 20 6e 65 74 77 6f 72 6b 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 33 30 20 74 6f 20 /24.network.Set.SNAT.rule.30.to.
63740 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 only.NAT.packets.arriving.from.t
63760 68 65 20 32 30 33 2e 30 2e 31 31 33 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 he.203.0.113.0/24.network.with.a
63780 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6f 66 20 38 30 20 61 6e 64 20 34 34 33 00 53 65 74 20 53 .source.port.of.80.and.443.Set.S
637a0 53 4c 20 63 65 72 74 65 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 6f 72 20 73 65 72 76 69 63 SL.certeficate.<name>.for.servic
637c0 65 20 3c 6e 61 6d 65 3e 00 53 65 74 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 20 3c 6e 61 e.<name>.Set.SSL.certificate.<na
637e0 6d 65 3e 20 66 6f 72 20 73 65 72 76 69 63 65 20 3c 6e 61 6d 65 3e 00 53 65 74 20 54 43 50 2d 4d me>.for.service.<name>.Set.TCP-M
63800 53 53 20 28 6d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 SS.(maximum.segment.size).for.th
63820 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 53 65 74 20 54 54 4c 20 74 6f 20 33 30 30 20 73 65 63 6f e.connection.Set.TTL.to.300.seco
63840 6e 64 73 00 53 65 74 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 nds.Set.Virtual.Tunnel.Interface
63860 00 53 65 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 64 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 .Set.a.container.description.Set
63880 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 73 68 61 70 65 72 2e 00 53 .a.description.for.the.shaper..S
638a0 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 et.a.destination.and/or.source.a
638c0 64 64 72 65 73 73 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 20 66 6f 72 20 69 70 76 34 3a ddress..Accepted.input.for.ipv4:
638e0 00 53 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 .Set.a.destination.and/or.source
63900 20 70 6f 72 74 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 3a 00 53 65 74 20 61 20 68 75 6d .port..Accepted.input:.Set.a.hum
63920 61 6e 20 72 65 61 64 61 62 6c 65 2c 20 64 65 73 63 72 69 70 74 69 76 65 20 61 6c 69 61 73 20 66 an.readable,.descriptive.alias.f
63940 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 6c 69 61 73 20 69 73 20 75 73 65 or.this.connection..Alias.is.use
63960 64 20 62 79 20 65 2e 67 2e 20 74 68 65 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 d.by.e.g..the.:opcmd:`show.inter
63980 66 61 63 65 73 60 20 63 6f 6d 6d 61 6e 64 20 6f 72 20 53 4e 4d 50 20 62 61 73 65 64 20 6d 6f 6e faces`.command.or.SNMP.based.mon
639a0 69 74 6f 72 69 6e 67 20 74 6f 6f 6c 73 2e 00 53 65 74 20 61 20 6c 69 6d 69 74 20 6f 6e 20 74 68 itoring.tools..Set.a.limit.on.th
639c0 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 6c e.maximum.number.of.concurrent.l
639e0 6f 67 67 65 64 2d 69 6e 20 75 73 65 72 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 ogged-in.users.on.the.system..Se
63a00 74 20 61 20 6d 65 61 6e 69 6e 67 66 75 6c 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 t.a.meaningful.description..Set.
63a20 61 20 6e 61 6d 65 64 20 61 70 69 20 6b 65 79 2e 20 45 76 65 72 79 20 6b 65 79 20 68 61 73 20 74 a.named.api.key..Every.key.has.t
63a40 68 65 20 73 61 6d 65 2c 20 66 75 6c 6c 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 6f 6e 20 74 68 65 he.same,.full.permissions.on.the
63a60 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 2e .system..Set.a.rule.description.
63a80 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e .Set.a.specific.connection.mark.
63aa0 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 20 70 61 63 6b 65 74 20 6d 61 72 6b 2e 00 53 65 74 .Set.a.specific.packet.mark..Set
63ac0 20 61 63 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 .action.for.the.route-map.policy
63ae0 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 6f 6e 20 65 6e 74 72 69 65 73 20 ..Set.action.to.take.on.entries.
63b00 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 matching.this.rule..Set.an.:abbr
63b20 3a 60 41 20 28 41 64 64 72 65 73 73 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 :`A.(Address)`.record..Supports.
63b40 60 60 40 60 60 20 61 6e 64 20 60 60 61 6e 79 60 60 20 6b 65 79 77 6f 72 64 73 2e 00 53 65 74 20 ``@``.and.``any``.keywords..Set.
63b60 61 6e 20 3a 61 62 62 72 3a 60 41 41 41 41 20 28 49 50 76 36 20 41 64 64 72 65 73 73 29 60 20 72 an.:abbr:`AAAA.(IPv6.Address)`.r
63b80 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 61 6e 64 20 60 60 61 6e 79 60 ecord..Supports.``@``.and.``any`
63ba0 60 20 6b 65 79 77 6f 72 64 73 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 43 4e 41 4d 45 20 `.keywords..Set.an.:abbr:`CNAME.
63bc0 28 43 61 6e 6f 6e 69 63 61 6c 20 6e 61 6d 65 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 (Canonical.name)`.record..Suppor
63be0 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 ts.``@``.keyword..Set.an.:abbr:`
63c00 4e 41 50 54 52 20 28 4e 61 6d 69 6e 67 20 61 75 74 68 6f 72 69 74 79 20 70 6f 69 6e 74 65 72 29 NAPTR.(Naming.authority.pointer)
63c20 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 `.record..Supports.``@``.keyword
63c40 2e 20 4e 41 50 54 52 20 72 65 63 6f 72 64 73 20 73 75 70 70 6f 72 74 20 74 68 65 20 66 6f 6c 6c ..NAPTR.records.support.the.foll
63c60 6f 77 69 6e 67 20 6f 70 74 69 6f 6e 73 3a 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 4e 53 20 owing.options:.Set.an.:abbr:`NS.
63c80 28 4e 61 6d 65 73 65 72 76 65 72 29 60 20 72 65 63 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 (Nameserver)`.record..Set.an.:ab
63ca0 62 72 3a 60 50 54 52 20 28 50 6f 69 6e 74 65 72 20 72 65 63 6f 72 64 29 60 20 72 65 63 6f 72 64 br:`PTR.(Pointer.record)`.record
63cc0 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e ..Supports.``@``.keyword..Set.an
63ce0 20 3a 61 62 62 72 3a 60 53 50 46 20 28 53 65 6e 64 65 72 20 70 6f 6c 69 63 79 20 66 72 61 6d 65 .:abbr:`SPF.(Sender.policy.frame
63d00 77 6f 72 6b 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 work)`.record..Supports.``@``.ke
63d20 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 53 52 56 20 28 53 65 72 76 69 63 yword..Set.an.:abbr:`SRV.(Servic
63d40 65 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f e)`.record..Supports.``@``.keywo
63d60 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 54 58 54 20 28 54 65 78 74 29 60 20 72 65 rd..Set.an.:abbr:`TXT.(Text)`.re
63d80 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 cord..Supports.``@``.keyword..Se
63da0 74 20 61 6e 20 41 50 49 2d 4b 45 59 20 69 73 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 t.an.API-KEY.is.the.minimal.conf
63dc0 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 77 6f 72 6b 69 6e 67 20 41 50 49 20 45 iguration.to.get.a.working.API.E
63de0 6e 64 70 6f 69 6e 74 2e 00 53 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b ndpoint..Set.authentication.back
63e00 65 6e 64 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 end..The.configured.authenticati
63e20 6f 6e 20 62 61 63 6b 65 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 71 75 65 72 69 on.backend.is.used.for.all.queri
63e40 65 73 2e 00 53 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f es..Set.container.capabilities.o
63e60 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 2e 00 53 65 74 20 64 65 6c 61 79 20 62 65 74 77 65 65 6e r.permissions..Set.delay.between
63e80 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 6f 6e .gratuitous.ARP.messages.sent.on
63ea0 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 64 65 6c 61 79 20 66 6f 72 20 73 65 63 .an.interface..Set.delay.for.sec
63ec0 6f 6e 64 20 73 65 74 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 61 66 74 65 72 ond.set.of.gratuitous.ARPs.after
63ee0 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 20 64 65 73 63 72 .transition.to.MASTER..Set.descr
63f00 69 70 74 69 6f 6e 20 60 3c 74 65 78 74 3e 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 iption.`<text>`.for.dynamic.DNS.
63f20 73 65 72 76 69 63 65 20 62 65 69 6e 67 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 65 74 20 64 65 service.being.configured..Set.de
63f40 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 20 70 6f 6c 69 63 scription.for.as-path-list.polic
63f60 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 74 79 y..Set.description.for.community
63f80 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f -list.policy..Set.description.fo
63fa0 72 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 r.extcommunity-list.policy..Set.
63fc0 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d description.for.large-community-
63fe0 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 list.policy..Set.description.for
64000 20 72 75 6c 65 20 69 6e 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 .rule.in.IPv6.prefix-list..Set.d
64020 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 escription.for.rule.in.the.prefi
64040 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 x-list..Set.description.for.rule
64060 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 61 ..Set.description.for.the.IPv6.a
64080 63 63 65 73 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 ccess.list..Set.description.for.
640a0 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 the.IPv6.prefix-list.policy..Set
640c0 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 .description.for.the.access.list
640e0 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 70 72 65 66 69 78 ..Set.description.for.the.prefix
64100 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f -list.policy..Set.description.fo
64120 72 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 r.the.route-map.policy..Set.desc
64140 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 75 6c 65 20 69 6e 20 74 68 65 20 72 6f 75 74 ription.for.the.rule.in.the.rout
64160 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 e-map.policy..Set.description.of
64180 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 53 65 74 20 64 65 73 .the.peer.or.peer.group..Set.des
641a0 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 cription..Set.destination.addres
641c0 73 20 6f 72 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 64 65 73 74 69 6e s.or.prefix.to.match..Set.destin
641e0 61 74 69 6f 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 6d 65 74 72 69 63 2e 20 41 ation.routing.protocol.metric..A
64200 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 20 6d 65 74 72 69 63 2c 20 6f 72 20 73 65 74 20 6d 65 dd.or.subtract.metric,.or.set.me
64220 74 72 69 63 20 76 61 6c 75 65 2e 00 53 65 74 20 65 74 68 31 20 74 6f 20 62 65 20 74 68 65 20 6c tric.value..Set.eth1.to.be.the.l
64240 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 44 48 43 50 76 istening.interface.for.the.DHCPv
64260 36 20 72 65 6c 61 79 2e 00 53 65 74 20 65 78 65 63 75 74 69 6f 6e 20 74 69 6d 65 20 69 6e 20 63 6.relay..Set.execution.time.in.c
64280 6f 6d 6d 6f 6e 20 63 72 6f 6e 5f 20 74 69 6d 65 20 66 6f 72 6d 61 74 2e 20 41 20 63 72 6f 6e 20 ommon.cron_.time.format..A.cron.
642a0 60 3c 73 70 65 63 3e 60 20 6f 66 20 60 60 33 30 20 2a 2f 36 20 2a 20 2a 20 2a 60 60 20 77 6f 75 `<spec>`.of.``30.*/6.*.*.*``.wou
642c0 6c 64 20 65 78 65 63 75 74 65 20 74 68 65 20 60 3c 74 61 73 6b 3e 60 20 61 74 20 6d 69 6e 75 74 ld.execute.the.`<task>`.at.minut
642e0 65 20 33 30 20 70 61 73 74 20 65 76 65 72 79 20 36 74 68 20 68 6f 75 72 2e 00 53 65 74 20 65 78 e.30.past.every.6th.hour..Set.ex
64300 74 63 6f 6d 6d 75 6e 69 74 79 20 62 61 6e 64 77 69 64 74 68 00 53 65 74 20 69 66 20 61 6e 74 65 tcommunity.bandwidth.Set.if.ante
64320 6e 6e 61 20 70 61 74 74 65 72 6e 20 64 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 64 75 72 69 nna.pattern.does.not.change.duri
64340 6e 67 20 74 68 65 20 6c 69 66 65 74 69 6d 65 20 6f 66 20 61 6e 20 61 73 73 6f 63 69 61 74 69 6f ng.the.lifetime.of.an.associatio
64360 6e 00 53 65 74 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6d 61 74 63 68 n.Set.inbound.interface.to.match
64380 2e 00 53 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 61 20 7a 6f 6e 65 2e 20 41 20 7a 6f ..Set.interfaces.to.a.zone..A.zo
643a0 6e 65 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e ne.can.have.multiple.interfaces.
643c0 20 42 75 74 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 61 20 .But.an.interface.can.only.be.a.
643e0 6d 65 6d 62 65 72 20 69 6e 20 6f 6e 65 20 7a 6f 6e 65 2e 00 53 65 74 20 6c 6f 63 61 6c 20 3a 61 member.in.one.zone..Set.local.:a
64400 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 bbr:`ASN.(Autonomous.System.Numb
64420 65 72 29 60 20 74 68 61 74 20 74 68 69 73 20 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 er)`.that.this.router.represents
64440 2e 20 54 68 69 73 20 69 73 20 61 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 ..This.is.a.a.mandatory.option!.
64460 53 65 74 20 6c 6f 63 61 6c 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 6e 75 6d 62 Set.local.autonomous.system.numb
64480 65 72 20 74 68 61 74 20 74 68 69 73 20 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 er.that.this.router.represents..
644a0 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 This.is.a.mandatory.option!.Set.
644c0 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 match.criteria.based.on.connecti
644e0 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 on.mark..Set.match.criteria.base
64500 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2c 20 77 68 65 72 65 20 3c 6d 61 d.on.destination.port,.where.<ma
64520 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 63 tch_criteria>.could.be:.Set.matc
64540 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 65 73 73 69 6f 6e 20 73 74 61 74 h.criteria.based.on.session.stat
64560 65 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 e..Set.match.criteria.based.on.s
64580 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 67 72 6f 75 70 73 2c 20 77 68 65 ource.or.destination.groups,.whe
645a0 72 65 20 3c 74 65 78 74 3e 20 77 6f 75 6c 64 20 62 65 20 74 68 65 20 67 72 6f 75 70 20 6e 61 6d re.<text>.would.be.the.group.nam
645c0 65 2f 69 64 65 6e 74 69 66 69 65 72 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 e/identifier..Prepend.character.
645e0 27 21 27 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 '!'.for.inverted.matching.criter
64600 69 61 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 ia..Set.match.criteria.based.on.
64620 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 70 76 34 7c 69 70 76 36 20 source.or.destination.ipv4|ipv6.
64640 61 64 64 72 65 73 73 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 address,.where.<match_criteria>.
64660 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 could.be:.Set.match.criteria.bas
64680 65 64 20 6f 6e 20 74 63 70 20 66 6c 61 67 73 2e 20 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 ed.on.tcp.flags..Allowed.values.
646a0 66 6f 72 20 54 43 50 20 66 6c 61 67 73 3a 20 53 59 4e 20 41 43 4b 20 46 49 4e 20 52 53 54 20 55 for.TCP.flags:.SYN.ACK.FIN.RST.U
646c0 52 47 20 50 53 48 20 41 4c 4c 2e 20 57 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 6d 6f 72 65 RG.PSH.ALL..When.specifying.more
646e0 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 .than.one.flag,.flags.should.be.
64700 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 3a 20 76 comma-separated..For.example.:.v
64720 61 6c 75 65 20 6f 66 20 27 53 59 4e 2c 21 41 43 4b 2c 21 46 49 4e 2c 21 52 53 54 27 20 77 69 6c alue.of.'SYN,!ACK,!FIN,!RST'.wil
64740 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 74 68 65 20 53 59 l.only.match.packets.with.the.SY
64760 4e 20 66 6c 61 67 20 73 65 74 2c 20 61 6e 64 20 74 68 65 20 41 43 4b 2c 20 46 49 4e 20 61 6e 64 N.flag.set,.and.the.ACK,.FIN.and
64780 20 52 53 54 20 66 6c 61 67 73 20 75 6e 73 65 74 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 60 3c .RST.flags.unset..Set.maximum.`<
647a0 73 69 7a 65 3e 60 20 6f 66 20 44 48 43 50 20 70 61 63 6b 65 74 73 20 69 6e 63 6c 75 64 69 6e 67 size>`.of.DHCP.packets.including
647c0 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 49 66 20 61 20 44 .relay.agent.information..If.a.D
647e0 48 43 50 20 70 61 63 6b 65 74 20 73 69 7a 65 20 73 75 72 70 61 73 73 65 73 20 74 68 69 73 20 76 HCP.packet.size.surpasses.this.v
64800 61 6c 75 65 20 69 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 77 69 74 68 6f 75 alue.it.will.be.forwarded.withou
64820 74 20 61 70 70 65 6e 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 t.appending.relay.agent.informat
64840 69 6f 6e 2e 20 52 61 6e 67 65 20 36 34 2e 2e 2e 31 34 30 30 2c 20 64 65 66 61 75 6c 74 20 35 37 ion..Range.64...1400,.default.57
64860 36 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 61 76 65 72 61 67 65 20 6d 61 74 63 68 69 6e 67 20 6..Set.maximum.average.matching.
64880 72 61 74 65 2e 20 46 6f 72 6d 61 74 20 66 6f 72 20 72 61 74 65 3a 20 69 6e 74 65 67 65 72 2f 74 rate..Format.for.rate:.integer/t
648a0 69 6d 65 5f 75 6e 69 74 2c 20 77 68 65 72 65 20 74 69 6d 65 5f 75 6e 69 74 20 63 6f 75 6c 64 20 ime_unit,.where.time_unit.could.
648c0 62 65 20 61 6e 79 20 6f 6e 65 20 6f 66 20 73 65 63 6f 6e 64 2c 20 6d 69 6e 75 74 65 2c 20 68 6f be.any.one.of.second,.minute,.ho
648e0 75 72 20 6f 72 20 64 61 79 2e 46 6f 72 20 65 78 61 6d 70 6c 65 20 31 2f 73 65 63 6f 6e 64 20 69 ur.or.day.For.example.1/second.i
64900 6d 70 6c 69 65 73 20 72 75 6c 65 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 61 74 20 61 6e 20 mplies.rule.to.be.matched.at.an.
64920 61 76 65 72 61 67 65 20 6f 66 20 6f 6e 63 65 20 70 65 72 20 73 65 63 6f 6e 64 2e 00 53 65 74 20 average.of.once.per.second..Set.
64940 6d 61 78 69 6d 75 6d 20 68 6f 70 20 63 6f 75 6e 74 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 maximum.hop.count.before.packets
64960 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2c 20 64 65 66 61 75 6c 74 3a 20 31 30 00 53 65 74 20 .are.discarded,.default:.10.Set.
64980 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6f maximum.number.of.packets.to.alo
649a0 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 2e 00 53 65 74 20 6d 69 6e 69 6d 75 6d w.in.excess.of.rate..Set.minimum
649c0 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 72 65 66 72 65 73 68 69 6e 67 20 67 72 .time.interval.for.refreshing.gr
649e0 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 77 68 69 6c 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 atuitous.ARPs.while.MASTER..Set.
64a00 6d 6f 64 65 20 66 6f 72 20 49 50 73 65 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 mode.for.IPsec.authentication.be
64a20 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 4c 32 54 50 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 tween.VyOS.and.L2TP.clients..Set
64a40 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 .number.of.gratuitous.ARP.messag
64a60 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 20 61 66 74 65 72 20 74 72 61 6e 73 es.to.send.at.a.time.after.trans
64a80 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 ition.to.MASTER..Set.number.of.g
64aa0 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 ratuitous.ARP.messages.to.send.a
64ac0 74 20 61 20 74 69 6d 65 20 77 68 69 6c 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 t.a.time.while.MASTER..Set.numbe
64ae0 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 48 65 6c 6c 6f 20 49 6e 74 65 72 76 61 6c 20 r.of.seconds.for.Hello.Interval.
64b00 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 76 61 6c 75 65 2c timer.value..Setting.this.value,
64b20 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 .Hello.packet.will.be.sent.every
64b40 20 74 69 6d 65 72 20 76 61 6c 75 65 20 73 65 63 6f 6e 64 73 20 6f 6e 20 74 68 65 20 73 70 65 63 .timer.value.seconds.on.the.spec
64b60 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 ified.interface..This.value.must
64b80 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 .be.the.same.for.all.routers.att
64ba0 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 ached.to.a.common.network..The.d
64bc0 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 efault.value.is.10.seconds..The.
64be0 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 interval.range.is.1.to.65535..Se
64c00 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 72 6f 75 74 65 72 20 44 t.number.of.seconds.for.router.D
64c20 65 61 64 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 20 75 73 65 64 20 66 6f ead.Interval.timer.value.used.fo
64c40 72 20 57 61 69 74 20 54 69 6d 65 72 20 61 6e 64 20 49 6e 61 63 74 69 76 69 74 79 20 54 69 6d 65 r.Wait.Timer.and.Inactivity.Time
64c60 72 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 r..This.value.must.be.the.same.f
64c80 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d or.all.routers.attached.to.a.com
64ca0 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 mon.network..The.default.value.i
64cc0 73 20 34 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 s.40.seconds..The.interval.range
64ce0 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 .is.1.to.65535..Set.packet.modif
64d00 69 63 61 74 69 6f 6e 73 3a 20 45 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 54 43 50 20 4d 61 78 ications:.Explicitly.set.TCP.Max
64d20 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 20 76 61 6c 75 65 2e 00 53 65 74 20 70 61 63 imum.segment.size.value..Set.pac
64d40 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 50 61 63 6b 65 74 20 44 69 66 66 65 72 ket.modifications:.Packet.Differ
64d60 65 6e 74 69 61 74 65 64 20 53 65 72 76 69 63 65 73 20 43 6f 64 65 70 6f 69 6e 74 20 28 44 53 43 entiated.Services.Codepoint.(DSC
64d80 50 29 00 53 65 74 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 72 P).Set.parameters.for.matching.r
64da0 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 2e 20 54 68 69 73 20 6d 61 74 63 68 ecently.seen.sources..This.match
64dc0 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 62 79 20 73 65 65 74 69 6e 67 20 63 6f 75 6e 74 20 .could.be.used.by.seeting.count.
64de0 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 6e 20 6d 6f 72 65 20 74 68 61 6e 20 3c (source.address.seen.more.than.<
64e00 31 2d 32 35 35 3e 20 74 69 6d 65 73 29 20 61 6e 64 2f 6f 72 20 74 69 6d 65 20 28 73 6f 75 72 63 1-255>.times).and/or.time.(sourc
64e20 65 20 61 64 64 72 65 73 73 20 73 65 65 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 3c 30 2d 34 32 e.address.seen.in.the.last.<0-42
64e40 39 34 39 36 37 32 39 35 3e 20 73 65 63 6f 6e 64 73 29 2e 00 53 65 74 20 70 72 65 64 65 66 69 6e 94967295>.seconds)..Set.predefin
64e60 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 70 68 72 61 73 65 2e 00 53 65 74 20 70 72 65 ed.shared.secret.phrase..Set.pre
64e80 66 69 78 65 73 20 74 6f 20 74 61 62 6c 65 2e 00 53 65 74 20 70 72 6f 78 79 20 66 6f 72 20 61 6c fixes.to.table..Set.proxy.for.al
64ea0 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 69 74 69 61 74 65 64 20 62 79 20 56 79 4f 53 2c l.connections.initiated.by.VyOS,
64ec0 20 69 6e 63 6c 75 64 69 6e 67 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 61 6e 64 20 46 54 50 20 .including.HTTP,.HTTPS,.and.FTP.
64ee0 28 61 6e 6f 6e 79 6d 6f 75 73 20 66 74 70 29 2e 00 53 65 74 20 72 6f 75 74 65 20 74 61 72 67 65 (anonymous.ftp)..Set.route.targe
64f00 74 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 34 t.value.in.format.``<0-65535:0-4
64f20 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 60 60 294967295>``.or.``<IP:0-65535>``
64f40 2e 00 53 65 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 ..Set.routing.table.to.forward.p
64f60 61 63 6b 65 74 20 74 6f 2e 00 53 65 74 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 6f 20 64 72 6f acket.to..Set.rule.action.to.dro
64f80 70 2e 00 53 65 74 20 73 65 72 76 69 63 65 20 74 6f 20 62 69 6e 64 20 6f 6e 20 49 50 20 61 64 64 p..Set.service.to.bind.on.IP.add
64fa0 72 65 73 73 2c 20 62 79 20 64 65 66 61 75 6c 74 20 6c 69 73 74 65 6e 20 6f 6e 20 61 6e 79 20 49 ress,.by.default.listen.on.any.I
64fc0 50 76 34 20 61 6e 64 20 49 50 76 36 00 53 65 74 20 73 69 74 65 20 6f 66 20 6f 72 69 67 69 6e 20 Pv4.and.IPv6.Set.site.of.origin.
64fe0 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 value.in.format.``<0-65535:0-429
65000 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 60 60 2e 00 4967295>``.or.``<IP:0-65535>``..
65020 53 65 74 20 73 6f 6d 65 20 61 74 74 72 69 62 75 74 65 73 20 28 6c 69 6b 65 20 41 53 20 50 41 54 Set.some.attributes.(like.AS.PAT
65040 48 20 6f 72 20 43 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 29 20 74 6f 20 61 64 76 65 72 74 69 H.or.Community.value).to.adverti
65060 73 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 2e 00 53 65 74 20 73 6f 6d sed.routes.to.neighbors..Set.som
65080 65 20 6d 65 74 72 69 63 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 e.metric.to.routes.learned.from.
650a0 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f 72 2e 00 53 65 74 20 73 6f 75 72 63 a.particular.neighbor..Set.sourc
650c0 65 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 72 6f 75 74 65 2e 00 53 65 74 e.IP/IPv6.address.for.route..Set
650e0 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 .source.address.or.prefix.to.mat
65100 63 68 2e 00 53 65 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 74 6f 20 79 6f 75 72 20 6c ch..Set.source-address.to.your.l
65120 6f 63 61 6c 20 49 50 20 28 4c 41 4e 29 2e 00 53 65 74 20 74 61 67 20 76 61 6c 75 65 20 66 6f 72 ocal.IP.(LAN)..Set.tag.value.for
65140 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 00 53 65 74 20 74 68 65 20 22 72 65 63 75 .routing.protocol..Set.the."recu
65160 72 73 69 6f 6e 20 64 65 73 69 72 65 64 22 20 62 69 74 20 69 6e 20 72 65 71 75 65 73 74 73 20 74 rsion.desired".bit.in.requests.t
65180 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 6e 61 6d 65 73 65 72 76 65 72 2e 00 53 65 74 20 74 o.the.upstream.nameserver..Set.t
651a0 68 65 20 3a 61 62 62 72 3a 60 44 52 20 28 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 29 he.:abbr:`DR.(Designated.Router)
651c0 60 20 50 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 `.Priority.for.the.interface..Th
651e0 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 61 6c 6c 6f 77 20 74 68 is.command.is.useful.to.allow.th
65200 65 20 75 73 65 72 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 77 68 61 74 20 6e 6f 64 65 20 62 65 e.user.to.influence.what.node.be
65220 63 6f 6d 65 73 20 74 68 65 20 44 52 20 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 00 comes.the.DR.for.a.LAN.segment..
65240 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4d 52 55 20 28 4d 61 78 69 6d 75 6d 20 52 65 63 65 Set.the.:abbr:`MRU.(Maximum.Rece
65260 69 76 65 20 55 6e 69 74 29 60 20 74 6f 20 60 6d 72 75 60 2e 20 50 50 50 64 20 77 69 6c 6c 20 61 ive.Unit)`.to.`mru`..PPPd.will.a
65280 73 6b 20 74 68 65 20 70 65 65 72 20 74 6f 20 73 65 6e 64 20 70 61 63 6b 65 74 73 20 6f 66 20 6e sk.the.peer.to.send.packets.of.n
652a0 6f 20 6d 6f 72 65 20 74 68 61 6e 20 60 6d 72 75 60 20 62 79 74 65 73 2e 20 54 68 65 20 76 61 6c o.more.than.`mru`.bytes..The.val
652c0 75 65 20 6f 66 20 60 6d 72 75 60 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 32 38 20 ue.of.`mru`.must.be.between.128.
652e0 61 6e 64 20 31 36 33 38 34 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 54 54 4c 20 28 54 and.16384..Set.the.:abbr:`TTL.(T
65300 69 6d 65 2d 74 6f 2d 6c 69 76 65 29 60 20 66 6f 72 20 74 68 65 20 72 65 63 6f 72 64 20 69 6e 20 ime-to-live)`.for.the.record.in.
65320 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 33 30 30 20 73 65 63 6f 6e 64 73 2e seconds..Default.is.300.seconds.
65340 00 53 65 74 20 74 68 65 20 42 47 50 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 74 6f 20 .Set.the.BGP.nexthop.address.to.
65360 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 2e 20 46 6f 72 20 61 6e 20 the.address.of.the.peer..For.an.
65380 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 incoming.route-map.this.means.th
653a0 65 20 69 70 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 70 65 65 72 20 69 73 20 75 73 65 64 e.ip.address.of.our.peer.is.used
653c0 2e 20 46 6f 72 20 61 6e 20 6f 75 74 67 6f 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 ..For.an.outgoing.route-map.this
653e0 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 73 65 6c .means.the.ip.address.of.our.sel
65400 66 20 69 73 20 75 73 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 70 65 65 72 69 f.is.used.to.establish.the.peeri
65420 6e 67 20 77 69 74 68 20 6f 75 72 20 6e 65 69 67 68 62 6f 72 2e 00 53 65 74 20 74 68 65 20 49 50 ng.with.our.neighbor..Set.the.IP
65440 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 .address.of.the.local.interface.
65460 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 74 75 6e 6e 65 6c 2e 00 53 65 74 20 74 to.be.used.for.the.tunnel..Set.t
65480 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 he.IP.address.of.the.remote.peer
654a0 2e 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 ..It.may.be.specified.as.an.IPv4
654c0 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 53 65 74 .address.or.an.IPv6.address..Set
654e0 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 6f 64 65 .the.IPv4.source.validation.mode
65500 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 ..The.following.system.parameter
65520 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 .will.be.altered:.Set.the.MLD.la
65540 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 63 6f 75 6e 74 2e 20 54 68 65 20 64 65 66 61 75 st.member.query.count..The.defau
65560 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 lt.value.is.2..Set.the.MLD.last.
65580 6d 65 6d 62 65 72 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 member.query.interval.in.millise
655a0 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 conds.(100-6553500)..The.default
655c0 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 .value.is.1000.milliseconds..Set
655e0 20 74 68 65 20 4d 4c 44 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 .the.MLD.query.response.timeout.
65600 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 in.milliseconds.(100-6553500)..T
65620 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 69 6c 6c 69 73 he.default.value.is.10000.millis
65640 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 75 73 65 64 econds..Set.the.MLD.version.used
65660 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 .on.this.interface..The.default.
65680 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 20 4d 61 78 69 6d 75 6d 20 53 74 61 63 value.is.2..Set.the.Maximum.Stac
656a0 6b 20 44 65 70 74 68 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e k.Depth.supported.by.the.router.
656c0 20 54 68 65 20 76 61 6c 75 65 20 64 65 70 65 6e 64 20 6f 66 20 74 68 65 20 4d 50 4c 53 20 64 61 .The.value.depend.of.the.MPLS.da
656e0 74 61 70 6c 61 6e 65 2e 00 53 65 74 20 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 61 6e 64 20 68 taplane..Set.the.PIM.hello.and.h
65700 6f 6c 64 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 61 20 69 6e 74 65 72 66 61 63 65 2e 00 53 65 old.interval.for.a.interface..Se
65720 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f t.the.Segment.Routing.Global.Blo
65740 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 ck.i.e..the.label.range.used.by.
65760 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 MPLS.to.store.label.in.the.MPLS.
65780 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 FIB.for.Prefix.SID..Note.that.th
657a0 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 e.block.size.may.not.exceed.6553
657c0 35 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 5..Set.the.Segment.Routing.Globa
657e0 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 l.Block.i.e..the.low.label.range
65800 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 .used.by.MPLS.to.store.label.in.
65820 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 the.MPLS.FIB.for.Prefix.SID..Not
65840 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 e.that.the.block.size.may.not.ex
65860 63 65 65 64 20 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 ceed.65535..Set.the.Segment.Rout
65880 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 ing.Local.Block.i.e..the.label.r
658a0 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c ange.used.by.MPLS.to.store.label
658c0 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e .in.the.MPLS.FIB.for.Prefix.SID.
658e0 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f .Note.that.the.block.size.may.no
65900 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c t.exceed.65535.Segment.Routing.L
65920 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 ocal.Block,.The.negative.command
65940 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 53 65 67 .always.unsets.both..Set.the.Seg
65960 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 ment.Routing.Local.Block.i.e..th
65980 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 e.low.label.range.used.by.MPLS.t
659a0 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f o.store.label.in.the.MPLS.FIB.fo
659c0 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 r.Prefix.SID..Note.that.the.bloc
659e0 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d k.size.may.not.exceed.65535.Segm
65a00 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 ent.Routing.Local.Block,.The.neg
65a20 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 ative.command.always.unsets.both
65a40 2e 00 53 65 74 20 74 68 65 20 55 73 65 72 20 49 44 20 6f 72 20 47 72 6f 75 70 20 49 44 20 6f 66 ..Set.the.User.ID.or.Group.ID.of
65a60 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 00 53 65 74 20 74 68 65 20 60 60 73 73 68 64 60 60 20 .the.container.Set.the.``sshd``.
65a80 6c 6f 67 20 6c 65 76 65 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 69 6e 66 6f log.level..The.default.is.``info
65aa0 60 60 2e 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 ``..Set.the.address.of.the.backe
65ac0 6e 64 20 70 6f 72 74 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 nd.port.Set.the.address.of.the.b
65ae0 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 69 6e 63 6f 6d ackend.server.to.which.the.incom
65b00 69 6e 67 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 00 53 65 ing.traffic.will.be.forwarded.Se
65b20 74 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 79 70 65 20 66 6f 72 20 47 72 t.the.authentication.type.for.Gr
65b40 61 70 68 51 4c 2c 20 64 65 66 61 75 6c 74 20 6f 70 74 69 6f 6e 20 69 73 20 6b 65 79 2e 20 41 76 aphQL,.default.option.is.key..Av
65b60 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 3a 00 53 65 74 20 74 68 65 20 62 79 74 ailable.options.are:.Set.the.byt
65b80 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 4a 57 54 20 73 65 63 72 65 74 2e 20 44 65 66 61 e.length.of.the.JWT.secret..Defa
65ba0 75 6c 74 20 69 73 20 33 32 2e 00 53 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 ult.is.32..Set.the.default.VRRP.
65bc0 76 65 72 73 69 6f 6e 20 74 6f 20 75 73 65 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f version.to.use..This.defaults.to
65be0 20 32 2c 20 62 75 74 20 49 50 76 36 20 69 6e 73 74 61 6e 63 65 73 20 77 69 6c 6c 20 61 6c 77 61 .2,.but.IPv6.instances.will.alwa
65c00 79 73 20 75 73 65 20 76 65 72 73 69 6f 6e 20 33 2e 00 53 65 74 20 74 68 65 20 64 65 76 69 63 65 ys.use.version.3..Set.the.device
65c20 27 73 20 74 72 61 6e 73 6d 69 74 20 28 54 58 29 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 6d 's.transmit.(TX).key..This.key.m
65c40 75 73 74 20 62 65 20 61 20 68 65 78 20 73 74 72 69 6e 67 20 74 68 61 74 20 69 73 20 31 36 2d 62 ust.be.a.hex.string.that.is.16-b
65c60 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 31 32 38 29 20 6f 72 20 33 32 2d 62 79 74 65 73 20 28 ytes.(GCM-AES-128).or.32-bytes.(
65c80 47 43 4d 2d 41 45 53 2d 32 35 36 29 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 GCM-AES-256)..Set.the.distance.f
65ca0 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 or.the.default.gateway.sent.by.t
65cc0 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 he.DHCP.server..Set.the.distance
65ce0 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 .for.the.default.gateway.sent.by
65d00 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 .the.PPPoE.server..Set.the.dista
65d20 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 nce.for.the.default.gateway.sent
65d40 20 62 79 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 65 6e 63 .by.the.SSTP.server..Set.the.enc
65d60 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 56 apsulation.type.of.the.tunnel..V
65d80 61 6c 69 64 20 76 61 6c 75 65 73 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 72 alid.values.for.encapsulation.ar
65da0 65 3a 20 75 64 70 2c 20 69 70 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 e:.udp,.ip..Set.the.global.setti
65dc0 6e 67 20 66 6f 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e ng.for.an.established.connection
65de0 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 69 6e 76 ..Set.the.global.setting.for.inv
65e00 61 6c 69 64 20 70 61 63 6b 65 74 73 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 alid.packets..Set.the.global.set
65e20 74 69 6e 67 20 66 6f 72 20 72 65 6c 61 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 ting.for.related.connections..Se
65e40 74 20 74 68 65 20 6c 69 66 65 74 69 6d 65 20 66 6f 72 20 4a 57 54 20 74 6f 6b 65 6e 73 20 69 6e t.the.lifetime.for.JWT.tokens.in
65e60 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 33 36 30 30 20 73 65 63 6f 6e 64 .seconds..Default.is.3600.second
65e80 73 2e 00 53 65 74 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 6f 66 20 74 68 65 20 6c 6f s..Set.the.listen.port.of.the.lo
65ea0 63 61 6c 20 41 50 49 2c 20 74 68 69 73 20 68 61 73 20 6e 6f 20 65 66 66 65 63 74 20 6f 6e 20 74 cal.API,.this.has.no.effect.on.t
65ec0 68 65 20 77 65 62 73 65 72 76 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 70 6f 72 he.webserver..The.default.is.por
65ee0 74 20 38 30 38 30 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 60 3c 63 6f 75 t.8080.Set.the.maximum.hop.`<cou
65f00 6e 74 3e 60 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 nt>`.before.packets.are.discarde
65f20 64 2e 20 52 61 6e 67 65 20 30 2e 2e 2e 32 35 35 2c 20 64 65 66 61 75 6c 74 20 31 30 2e 00 53 65 d..Range.0...255,.default.10..Se
65f40 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 41 2d 4d 50 44 55 20 70 t.the.maximum.length.of.A-MPDU.p
65f60 72 65 2d 45 4f 46 20 70 61 64 64 69 6e 67 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 6f 6e 20 re-EOF.padding.that.the.station.
65f80 63 61 6e 20 72 65 63 65 69 76 65 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 can.receive.Set.the.maximum.numb
65fa0 65 72 20 6f 66 20 54 43 50 20 68 61 6c 66 2d 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e er.of.TCP.half-open.connections.
65fc0 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 65 71 75 65 73 74 20 62 6f 64 79 20 73 69 .Set.the.maximum.request.body.si
65fe0 7a 65 20 69 6e 20 6d 65 67 61 62 79 74 65 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 31 4d 42 2e ze.in.megabytes..Default.is.1MB.
66000 00 53 65 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 53 53 4c 20 3a 61 62 62 72 3a 60 .Set.the.name.of.the.SSL.:abbr:`
66020 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 50 4b 49 20 CA.(Certificate.Authority)`.PKI.
66040 65 6e 74 72 79 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 66 entry.used.for.authentication.of
66060 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 6d 65 64 .the.remote.side..If.an.intermed
66080 69 61 74 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 iate.CA.certificate.is.specified
660a0 2c 20 74 68 65 6e 20 61 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 ,.then.all.parent.CA.certificate
660c0 73 20 74 68 61 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 50 4b 49 2c 20 73 75 63 68 20 61 73 s.that.exist.in.the.PKI,.such.as
660e0 20 74 68 65 20 72 6f 6f 74 20 43 41 20 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 74 65 72 .the.root.CA.or.additional.inter
66100 6d 65 64 69 61 74 65 20 43 41 73 2c 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 mediate.CAs,.will.automatically.
66120 62 65 20 75 73 65 64 20 64 75 72 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 76 61 6c 69 64 be.used.during.certificate.valid
66140 61 74 69 6f 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 75 6c 6c 20 63 68 ation.to.ensure.that.the.full.ch
66160 61 69 6e 20 6f 66 20 74 72 75 73 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 53 65 74 20 74 ain.of.trust.is.available..Set.t
66180 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 78 35 30 39 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 he.name.of.the.x509.client.keypa
661a0 69 72 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 73 74 20 ir.used.to.authenticate.against.
661c0 74 68 65 20 38 30 32 2e 31 78 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 70 61 72 65 6e 74 20 43 41 the.802.1x.system..All.parent.CA
661e0 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 74 .certificates.of.the.client.cert
66200 69 66 69 63 61 74 65 2c 20 73 75 63 68 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 61 6e ificate,.such.as.intermediate.an
66220 64 20 72 6f 6f 74 20 43 41 73 2c 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 73 20 70 61 72 74 d.root.CAs,.will.be.sent.as.part
66240 20 6f 66 20 74 68 65 20 45 41 50 2d 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 65 74 20 74 .of.the.EAP-TLS.handshake..Set.t
66260 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 49 44 20 66 6c 61 67 20 6f 66 20 74 68 65 20 69 6e he.native.VLAN.ID.flag.of.the.in
66280 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 61 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 74 68 terface..When.a.data.packet.with
662a0 6f 75 74 20 61 20 56 4c 41 4e 20 74 61 67 20 65 6e 74 65 72 73 20 74 68 65 20 70 6f 72 74 2c 20 out.a.VLAN.tag.enters.the.port,.
662c0 74 68 65 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 63 65 64 20 74 the.data.packet.will.be.forced.t
662e0 6f 20 61 64 64 20 61 20 74 61 67 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 76 6c 61 6e 20 69 o.add.a.tag.of.a.specific.vlan.i
66300 64 2e 20 57 68 65 6e 20 74 68 65 20 76 6c 61 6e 20 69 64 20 66 6c 61 67 20 66 6c 6f 77 73 20 6f d..When.the.vlan.id.flag.flows.o
66320 75 74 2c 20 74 68 65 20 74 61 67 20 6f 66 20 74 68 65 20 76 6c 61 6e 20 69 64 20 77 69 6c 6c 20 ut,.the.tag.of.the.vlan.id.will.
66340 62 65 20 73 74 72 69 70 70 65 64 00 53 65 74 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 61 73 20 be.stripped.Set.the.next-hop.as.
66360 75 6e 63 68 61 6e 67 65 64 2e 20 50 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 unchanged..Pass.through.the.rout
66380 65 2d 6d 61 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 69 6e 67 20 69 74 73 20 76 61 6c 75 65 e-map.without.changing.its.value
663a0 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 50 20 6d 61 78 69 6d 75 6d 20 72 .Set.the.number.of.TCP.maximum.r
663c0 65 74 72 61 6e 73 6d 69 74 20 61 74 74 65 6d 70 74 73 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 etransmit.attempts..Set.the.numb
663e0 65 72 20 6f 66 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 66 61 69 6c 75 72 65 73 20 62 65 66 6f er.of.health.check.failures.befo
66400 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 75 6e 61 re.an.interface.is.marked.as.una
66420 76 61 69 6c 61 62 6c 65 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 20 vailable,.range.for.number.is.1.
66440 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 20 4f 72 20 73 65 74 20 74 68 65 20 6e 75 6d to.10,.default.1..Or.set.the.num
66460 62 65 72 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 20 ber.of.successful.health.checks.
66480 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 64 64 65 64 20 62 61 63 before.an.interface.is.added.bac
664a0 6b 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 72 61 6e 67 65 20 66 k.to.the.interface.pool,.range.f
664c0 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e or.number.is.1.to.10,.default.1.
664e0 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 72 .Set.the.number.of.seconds.the.r
66500 6f 75 74 65 72 20 77 61 69 74 73 20 75 6e 74 69 6c 20 72 65 74 72 79 69 6e 67 20 74 6f 20 63 6f outer.waits.until.retrying.to.co
66520 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 nnect.to.the.cache.server..Set.t
66540 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 he.number.of.seconds.the.router.
66560 77 61 69 74 73 20 75 6e 74 69 6c 20 74 68 65 20 72 6f 75 74 65 72 20 65 78 70 69 72 65 73 20 74 waits.until.the.router.expires.t
66580 68 65 20 63 61 63 68 65 2e 00 53 65 74 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 he.cache..Set.the.options.for.th
665a0 69 73 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 53 65 65 20 74 68 65 20 73 73 68 20 60 60 61 75 74 is.public.key..See.the.ssh.``aut
665c0 68 6f 72 69 7a 65 64 5f 6b 65 79 73 60 60 20 6d 61 6e 20 70 61 67 65 20 66 6f 72 20 64 65 74 61 horized_keys``.man.page.for.deta
665e0 69 6c 73 20 6f 66 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 65 72 65 ils.of.what.you.can.specify.here
66600 2e 20 54 6f 20 70 6c 61 63 65 20 61 20 60 60 22 60 60 20 63 68 61 72 61 63 74 65 72 20 69 6e 20 ..To.place.a.``"``.character.in.
66620 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 69 65 6c 64 2c 20 75 73 65 20 60 60 26 71 75 6f 74 3b 60 the.options.field,.use.``&quot;`
66640 60 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 66 72 6f 6d 3d 26 71 75 6f 74 3b 31 30 2e 30 `,.for.example.``from=&quot;10.0
66660 2e 30 2e 30 2f 32 34 26 71 75 6f 74 3b 60 60 20 74 6f 20 72 65 73 74 72 69 63 74 20 77 68 65 72 .0.0/24&quot;``.to.restrict.wher
66680 65 20 74 68 65 20 75 73 65 72 20 6d 61 79 20 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 77 68 65 6e e.the.user.may.connect.from.when
666a0 20 75 73 69 6e 67 20 74 68 69 73 20 6b 65 79 2e 00 53 65 74 20 74 68 65 20 70 61 72 69 74 79 20 .using.this.key..Set.the.parity.
666c0 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 49 66 20 75 6e 73 65 74 option.for.the.console..If.unset
666e0 20 74 68 69 73 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 6e 6f 6e 65 2e 00 53 65 74 20 .this.will.default.to.none..Set.
66700 74 68 65 20 70 65 65 72 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 00 53 65 74 20 74 68 65 20 70 the.peer's.MAC.address.Set.the.p
66720 65 65 72 27 73 20 6b 65 79 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 28 52 58 29 20 74 eer's.key.used.to.receive.(RX).t
66740 72 61 66 66 69 63 00 53 65 74 20 74 68 65 20 70 65 65 72 2d 73 65 73 73 69 6f 6e 2d 69 64 2c 20 raffic.Set.the.peer-session-id,.
66760 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 20 which.is.a.32-bit.integer.value.
66780 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 79 20 74 68 65 20 70 assigned.to.the.session.by.the.p
667a0 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 74 eer..The.value.used.must.match.t
667c0 68 65 20 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 61 he.session_id.value.being.used.a
667e0 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 72 65 73 74 61 72 74 20 62 65 68 61 t.the.peer..Set.the.restart.beha
66800 76 69 6f 72 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 53 65 74 20 74 68 65 20 72 vior.of.the.container..Set.the.r
66820 6f 75 74 65 20 6d 65 74 72 69 63 2e 20 57 68 65 6e 20 75 73 65 64 20 77 69 74 68 20 42 47 50 2c oute.metric..When.used.with.BGP,
66840 20 73 65 74 20 74 68 65 20 42 47 50 20 61 74 74 72 69 62 75 74 65 20 4d 45 44 20 74 6f 20 61 20 .set.the.BGP.attribute.MED.to.a.
66860 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 55 73 65 20 60 60 2b 2f 2d 60 60 20 74 6f 20 61 specific.value..Use.``+/-``.to.a
66880 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 76 61 6c dd.or.subtract.the.specified.val
668a0 75 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 65 78 69 73 74 69 6e 67 2f 4d 45 44 2e 20 55 73 65 ue.to/from.the.existing/MED..Use
668c0 20 60 60 72 74 74 60 60 20 74 6f 20 73 65 74 20 74 68 65 20 4d 45 44 20 74 6f 20 74 68 65 20 72 .``rtt``.to.set.the.MED.to.the.r
668e0 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 6f 72 20 60 60 2b 72 74 74 2f 2d 72 74 74 60 60 20 ound.trip.time.or.``+rtt/-rtt``.
66900 74 6f 20 61 64 64 2f 73 75 62 74 72 61 63 74 20 74 68 65 20 72 6f 75 6e 64 20 74 72 69 70 20 74 to.add/subtract.the.round.trip.t
66920 69 6d 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 4d 45 44 2e 00 53 65 74 20 74 68 65 20 72 6f 75 ime.to/from.the.MED..Set.the.rou
66940 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 77 69 74 ting.table.to.forward.packet.wit
66960 68 2e 00 53 65 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 h..Set.the.session.id,.which.is.
66980 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 a.32-bit.integer.value..Uniquely
669a0 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 65 69 6e 67 20 63 72 .identifies.the.session.being.cr
669c0 65 61 74 65 64 2e 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 eated..The.value.used.must.match
669e0 20 74 68 65 20 70 65 65 72 5f 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 .the.peer_session_id.value.being
66a00 20 75 73 65 64 20 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 73 68 61 70 65 .used.at.the.peer..Set.the.shape
66a20 72 20 62 61 6e 64 77 69 64 74 68 2c 20 65 69 74 68 65 72 20 61 73 20 61 6e 20 65 78 70 6c 69 63 r.bandwidth,.either.as.an.explic
66a40 69 74 20 62 69 74 72 61 74 65 20 6f 72 20 61 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 74 68 it.bitrate.or.a.percentage.of.th
66a60 65 20 69 6e 74 65 72 66 61 63 65 20 62 61 6e 64 77 69 64 74 68 2e 00 53 65 74 20 74 68 65 20 73 e.interface.bandwidth..Set.the.s
66a80 69 7a 65 20 6f 66 20 74 68 65 20 68 61 73 68 20 74 61 62 6c 65 2e 20 54 68 65 20 63 6f 6e 6e 65 ize.of.the.hash.table..The.conne
66aa0 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 68 20 74 61 62 6c 65 20 6d 61 6b 65 73 20 ction.tracking.hash.table.makes.
66ac0 73 65 61 72 63 68 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e searching.the.connection.trackin
66ae0 67 20 74 61 62 6c 65 20 66 61 73 74 65 72 2e 20 54 68 65 20 68 61 73 68 20 74 61 62 6c 65 20 75 g.table.faster..The.hash.table.u
66b00 73 65 73 20 e2 80 9c 62 75 63 6b 65 74 73 e2 80 9d 20 74 6f 20 72 65 63 6f 72 64 20 65 6e 74 72 ses....buckets....to.record.entr
66b20 69 65 73 20 69 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 ies.in.the.connection.tracking.t
66b40 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 66 6f 72 77 61 able..Set.the.source.IP.of.forwa
66b60 72 64 65 64 20 70 61 63 6b 65 74 73 2c 20 6f 74 68 65 72 77 69 73 65 20 6f 72 69 67 69 6e 61 6c rded.packets,.otherwise.original
66b80 20 73 65 6e 64 65 72 73 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2e 00 53 65 74 20 74 68 .senders.address.is.used..Set.th
66ba0 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 e.timeout.in.secounds.for.a.prot
66bc0 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 20 69 6e 20 61 20 63 75 73 74 6f 6d 20 72 75 6c 65 2e 00 ocol.or.state.in.a.custom.rule..
66be0 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 Set.the.timeout.in.secounds.for.
66c00 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 2e 00 53 65 74 20 74 68 65 20 74 75 6e a.protocol.or.state..Set.the.tun
66c20 6e 65 6c 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 nel.id,.which.is.a.32-bit.intege
66c40 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 r.value..Uniquely.identifies.the
66c60 20 74 75 6e 6e 65 6c 20 69 6e 74 6f 20 77 68 69 63 68 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 .tunnel.into.which.the.session.w
66c80 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 00 53 65 74 20 74 68 65 20 77 69 6e 64 6f 77 20 73 ill.be.created..Set.the.window.s
66ca0 63 61 6c 65 20 66 61 63 74 6f 72 20 66 6f 72 20 54 43 50 20 77 69 6e 64 6f 77 20 73 63 61 6c 69 cale.factor.for.TCP.window.scali
66cc0 6e 67 00 53 65 74 20 77 69 6e 64 6f 77 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 20 76 61 ng.Set.window.of.concurrently.va
66ce0 6c 69 64 20 63 6f 64 65 73 2e 00 53 65 74 73 20 74 68 65 20 48 54 54 50 20 6d 65 74 68 6f 64 20 lid.codes..Sets.the.HTTP.method.
66d00 74 6f 20 62 65 20 75 73 65 64 2c 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 3a 20 6f 70 74 69 6f to.be.used,.can.be.either:.optio
66d20 6e 2c 20 67 65 74 2c 20 70 6f 73 74 2c 20 70 75 74 00 53 65 74 73 20 74 68 65 20 65 6e 64 70 6f n,.get,.post,.put.Sets.the.endpo
66d40 69 6e 74 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 int.to.be.used.for.health.checks
66d60 00 53 65 74 73 20 74 68 65 20 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 20 63 6f 6e 64 69 74 .Sets.the.expected.result.condit
66d80 69 6f 6e 20 66 6f 72 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 61 20 73 65 72 76 65 72 20 68 65 61 ion.for.considering.a.server.hea
66da0 6c 74 68 79 2e 20 53 6f 6d 65 20 70 6f 73 73 69 62 6c 65 20 65 78 61 6d 70 6c 65 73 20 61 72 65 lthy..Some.possible.examples.are
66dc0 3a 00 53 65 74 73 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 68 75 62 :.Sets.the.image.name.in.the.hub
66de0 20 72 65 67 69 73 74 72 79 00 53 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 .registry.Sets.the.interface.to.
66e00 6c 69 73 74 65 6e 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 2e listen.for.multicast.packets.on.
66e20 20 43 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 2c 20 6e 6f 74 20 79 65 74 20 74 65 .Could.be.a.loopback,.not.yet.te
66e40 73 74 65 64 2e 00 53 65 74 73 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 70 6f 72 74 20 66 6f sted..Sets.the.listening.port.fo
66e60 72 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 6f 76 65 72 r.a.listening.address..This.over
66e80 72 69 64 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 33 31 32 38 20 6f rides.the.default.port.of.3128.o
66ea0 6e 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 2e 00 53 n.the.specific.listen.address..S
66ec0 65 74 73 20 74 68 65 20 75 6e 69 71 75 65 20 69 64 20 66 6f 72 20 74 68 69 73 20 76 78 6c 61 6e ets.the.unique.id.for.this.vxlan
66ee0 2d 69 6e 74 65 72 66 61 63 65 2e 20 4e 6f 74 20 73 75 72 65 20 68 6f 77 20 69 74 20 63 6f 72 72 -interface..Not.sure.how.it.corr
66f00 65 6c 61 74 65 73 20 77 69 74 68 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 2e 00 53 elates.with.multicast-address..S
66f20 65 74 74 69 6e 67 20 56 52 52 50 20 67 72 6f 75 70 20 70 72 69 6f 72 69 74 79 00 53 65 74 74 69 etting.VRRP.group.priority.Setti
66f40 6e 67 20 6e 61 6d 65 00 53 65 74 74 69 6e 67 20 74 68 69 73 20 75 70 20 6f 6e 20 41 57 53 20 77 ng.name.Setting.this.up.on.AWS.w
66f60 69 6c 6c 20 72 65 71 75 69 72 65 20 61 20 22 43 75 73 74 6f 6d 20 50 72 6f 74 6f 63 6f 6c 20 52 ill.require.a."Custom.Protocol.R
66f80 75 6c 65 22 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 22 34 37 22 20 28 47 ule".for.protocol.number."47".(G
66fa0 52 45 29 20 41 6c 6c 6f 77 20 52 75 6c 65 20 69 6e 20 54 57 4f 20 70 6c 61 63 65 73 2e 20 46 69 RE).Allow.Rule.in.TWO.places..Fi
66fc0 72 73 74 6c 79 20 6f 6e 20 74 68 65 20 56 50 43 20 4e 65 74 77 6f 72 6b 20 41 43 4c 2c 20 61 6e rstly.on.the.VPC.Network.ACL,.an
66fe0 64 20 73 65 63 6f 6e 64 6c 79 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 d.secondly.on.the.security.group
67000 20 6e 65 74 77 6f 72 6b 20 41 43 4c 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 45 43 32 .network.ACL.attached.to.the.EC2
67020 20 69 6e 73 74 61 6e 63 65 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 .instance..This.has.been.tested.
67040 61 73 20 77 6f 72 6b 69 6e 67 20 66 6f 72 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 41 4d 49 20 as.working.for.the.official.AMI.
67060 69 6d 61 67 65 20 6f 6e 20 74 68 65 20 41 57 53 20 4d 61 72 6b 65 74 70 6c 61 63 65 2e 20 28 4c image.on.the.AWS.Marketplace..(L
67080 6f 63 61 74 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 56 50 43 20 61 6e 64 20 73 65 63 75 72 69 ocate.the.correct.VPC.and.securi
670a0 74 79 20 67 72 6f 75 70 20 62 79 20 6e 61 76 69 67 61 74 69 6e 67 20 74 68 72 6f 75 67 68 20 74 ty.group.by.navigating.through.t
670c0 68 65 20 64 65 74 61 69 6c 73 20 70 61 6e 65 20 62 65 6c 6f 77 20 79 6f 75 72 20 45 43 32 20 69 he.details.pane.below.your.EC2.i
670e0 6e 73 74 61 6e 63 65 20 69 6e 20 74 68 65 20 41 57 53 20 63 6f 6e 73 6f 6c 65 29 2e 00 53 65 74 nstance.in.the.AWS.console)..Set
67100 74 69 6e 67 20 75 70 20 49 50 53 65 63 3a 00 53 65 74 74 69 6e 67 20 75 70 20 4f 70 65 6e 56 50 ting.up.IPSec:.Setting.up.OpenVP
67120 4e 00 53 65 74 74 69 6e 67 20 75 70 20 61 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 50 4b 49 20 77 69 N.Setting.up.a.full-blown.PKI.wi
67140 74 68 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 77 6f 75 6c 64 20 61 72 67 75 61 62 th.a.CA.certificate.would.arguab
67160 6c 79 20 64 65 66 65 61 74 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 73 69 74 65 2d 74 6f ly.defeat.the.purpose.of.site-to
67180 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 2c 20 73 69 6e 63 65 20 69 74 73 20 6d 61 69 6e 20 67 6f -site.OpenVPN,.since.its.main.go
671a0 61 6c 20 69 73 20 73 75 70 70 6f 73 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 61 74 69 al.is.supposed.to.be.configurati
671c0 6f 6e 20 73 69 6d 70 6c 69 63 69 74 79 2c 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 73 65 72 76 65 on.simplicity,.compared.to.serve
671e0 72 20 73 65 74 75 70 73 20 74 68 61 74 20 6e 65 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6d 75 r.setups.that.need.to.support.mu
67200 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 ltiple.clients..Setting.up.certi
67220 66 69 63 61 74 65 73 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 3a ficates.Setting.up.certificates:
67240 00 53 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 3a 00 53 65 74 74 69 6e 67 20 77 69 6c 6c .Setting.up.tunnel:.Setting.will
67260 20 6f 6e 6c 79 20 62 65 63 6f 6d 65 20 61 63 74 69 76 65 20 77 69 74 68 20 74 68 65 20 6e 65 78 .only.become.active.with.the.nex
67280 74 20 72 65 62 6f 6f 74 21 00 53 65 74 75 70 20 44 48 43 50 20 48 41 20 66 6f 72 20 6e 65 74 77 t.reboot!.Setup.DHCP.HA.for.netw
672a0 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 53 65 74 75 70 20 44 48 43 50 20 66 61 69 6c ork.192.0.2.0/24.Setup.DHCP.fail
672c0 6f 76 65 72 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 53 65 over.for.network.192.0.2.0/24.Se
672e0 74 75 70 20 65 6e 63 72 79 70 74 65 64 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 67 69 76 65 6e tup.encrypted.password.for.given
67300 20 75 73 65 72 6e 61 6d 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 74 72 .username..This.is.useful.for.tr
67320 61 6e 73 66 65 72 72 69 6e 67 20 61 20 68 61 73 68 65 64 20 70 61 73 73 77 6f 72 64 20 66 72 6f ansferring.a.hashed.password.fro
67340 6d 20 73 79 73 74 65 6d 20 74 6f 20 73 79 73 74 65 6d 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c m.system.to.system..Setup.the.`<
67360 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 timeout>`.in.seconds.when.queryi
67380 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 ng.the.RADIUS.server..Setup.the.
673a0 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 `<timeout>`.in.seconds.when.quer
673c0 79 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 ying.the.TACACS.server..Setup.th
673e0 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d e.dynamic.DNS.hostname.`<hostnam
67400 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 e>`.associated.with.the.DynDNS.p
67420 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d rovider.identified.by.`<service-
67440 6e 61 6d 65 3e 60 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f name>`..Setup.the.dynamic.DNS.ho
67460 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 stname.`<hostname>`.associated.w
67480 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 ith.the.DynDNS.provider.identifi
674a0 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 68 65 20 49 50 20 61 64 ed.by.`<service>`.when.the.IP.ad
674c0 64 72 65 73 73 20 6f 6e 20 61 64 64 72 65 73 73 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 dress.on.address.`<interface>`.c
674e0 68 61 6e 67 65 73 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f hanges..Setup.the.dynamic.DNS.ho
67500 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 stname.`<hostname>`.associated.w
67520 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 ith.the.DynDNS.provider.identifi
67540 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 68 65 20 49 50 20 61 64 ed.by.`<service>`.when.the.IP.ad
67560 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 dress.on.interface.`<interface>`
67580 20 63 68 61 6e 67 65 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 75 74 69 6c 69 .changes..Several.commands.utili
675a0 7a 65 20 63 55 52 4c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 65 72 73 2e 20 43 ze.cURL.to.initiate.transfers..C
675c0 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 49 50 76 34 2f 49 onfigure.the.local.source.IPv4/I
675e0 50 76 36 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 63 55 52 4c 20 6f 70 Pv6.address.used.for.all.cURL.op
67600 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 75 74 69 6c 69 erations..Several.commands.utili
67620 7a 65 20 63 75 72 6c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 65 72 73 2e 20 43 ze.curl.to.initiate.transfers..C
67640 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 69 6e 74 65 72 66 onfigure.the.local.source.interf
67660 61 63 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 43 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 ace.used.for.all.CURL.operations
67680 2e 00 53 65 76 65 72 69 74 79 00 53 65 76 65 72 69 74 79 20 4c 65 76 65 6c 00 53 68 61 70 65 72 ..Severity.Severity.Level.Shaper
676a0 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 53 68 6f 72 74 20 47 49 20 .Short.GI.capabilities.Short.GI.
676c0 63 61 70 61 62 69 6c 69 74 69 65 73 20 66 6f 72 20 32 30 20 61 6e 64 20 34 30 20 4d 48 7a 00 53 capabilities.for.20.and.40.MHz.S
676e0 68 6f 72 74 20 62 75 72 73 74 73 20 63 61 6e 20 62 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 65 78 hort.bursts.can.be.allowed.to.ex
67700 63 65 65 64 20 74 68 65 20 6c 69 6d 69 74 2e 20 4f 6e 20 63 72 65 61 74 69 6f 6e 2c 20 74 68 65 ceed.the.limit..On.creation,.the
67720 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 73 20 73 74 6f 63 6b 65 64 .Rate-Control.traffic.is.stocked
67740 20 77 69 74 68 20 74 6f 6b 65 6e 73 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f .with.tokens.which.correspond.to
67760 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 74 20 63 61 6e 20 .the.amount.of.traffic.that.can.
67780 62 65 20 62 75 72 73 74 20 69 6e 20 6f 6e 65 20 67 6f 2e 20 54 6f 6b 65 6e 73 20 61 72 72 69 76 be.burst.in.one.go..Tokens.arriv
677a0 65 20 61 74 20 61 20 73 74 65 61 64 79 20 72 61 74 65 2c 20 75 6e 74 69 6c 20 74 68 65 20 62 75 e.at.a.steady.rate,.until.the.bu
677c0 63 6b 65 74 20 69 73 20 66 75 6c 6c 2e 00 53 68 6f 72 74 63 75 74 20 73 79 6e 74 61 78 20 66 6f cket.is.full..Shortcut.syntax.fo
677e0 72 20 73 70 65 63 69 66 79 69 6e 67 20 61 75 74 6f 6d 61 74 69 63 20 6c 65 61 6b 69 6e 67 20 66 r.specifying.automatic.leaking.f
67800 72 6f 6d 20 76 72 66 20 56 52 46 4e 41 4d 45 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 56 rom.vrf.VRFNAME.to.the.current.V
67820 52 46 20 75 73 69 6e 67 20 74 68 65 20 56 50 4e 20 52 49 42 20 61 73 20 69 6e 74 65 72 6d 65 64 RF.using.the.VPN.RIB.as.intermed
67840 69 61 72 79 2e 20 54 68 65 20 52 44 20 61 6e 64 20 52 54 20 61 72 65 20 61 75 74 6f 20 64 65 72 iary..The.RD.and.RT.are.auto.der
67860 69 76 65 64 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 ived.and.should.not.be.specified
67880 20 65 78 70 6c 69 63 69 74 6c 79 20 66 6f 72 20 65 69 74 68 65 72 20 74 68 65 20 73 6f 75 72 63 .explicitly.for.either.the.sourc
678a0 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 56 52 46 e2 80 99 73 2e 00 53 68 6f 77 00 53 e.or.destination.VRF...s..Show.S
678c0 68 6f 77 20 44 48 43 50 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 00 how.DHCP.server.daemon.log.file.
678e0 53 68 6f 77 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 Show.DHCPv6.server.daemon.log.fi
67900 6c 65 00 53 68 6f 77 20 46 69 72 65 77 61 6c 6c 20 6c 6f 67 00 53 68 6f 77 20 4c 4c 44 50 20 6e le.Show.Firewall.log.Show.LLDP.n
67920 65 69 67 68 62 6f 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 eighbors.connected.via.interface
67940 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 53 53 48 20 64 79 6e 61 6d 69 63 .`<interface>`..Show.SSH.dynamic
67960 2d 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 -protection.log..Show.SSH.server
67980 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 .log..Show.SSH.server.public.key
679a0 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 20 76 69 73 75 61 .fingerprints,.including.a.visua
679c0 6c 20 41 53 43 49 49 20 61 72 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 2e 00 53 68 6f 77 l.ASCII.art.representation..Show
679e0 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6e 67 65 72 70 72 69 .SSH.server.public.key.fingerpri
67a00 6e 74 73 2e 00 53 68 6f 77 20 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 66 6f nts..Show.WAN.load.balancer.info
67a20 72 6d 61 74 69 6f 6e 20 69 6e 63 6c 75 64 69 6e 67 20 74 65 73 74 20 74 79 70 65 73 20 61 6e 64 rmation.including.test.types.and
67a40 20 74 61 72 67 65 74 73 2e 20 41 20 63 68 61 72 61 63 74 65 72 20 61 74 20 74 68 65 20 73 74 61 .targets..A.character.at.the.sta
67a60 72 74 20 6f 66 20 65 61 63 68 20 6c 69 6e 65 20 64 65 70 69 63 74 73 20 74 68 65 20 73 74 61 74 rt.of.each.line.depicts.the.stat
67a80 65 20 6f 66 20 74 68 65 20 74 65 73 74 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 e.of.the.test.Show.WWAN.module.I
67aa0 4d 45 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 53 49 2e 00 53 68 6f 77 MEI..Show.WWAN.module.IMSI..Show
67ac0 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 4d 53 49 53 44 4e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d .WWAN.module.MSISDN..Show.WWAN.m
67ae0 6f 64 75 6c 65 20 53 49 4d 20 63 61 72 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 odule.SIM.card.information..Show
67b00 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 66 69 72 6d 77 61 72 65 2e 00 53 68 6f 77 20 57 57 41 4e .WWAN.module.firmware..Show.WWAN
67b20 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 53 .module.hardware.capabilities..S
67b40 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 72 65 76 69 73 69 6f how.WWAN.module.hardware.revisio
67b60 6e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 6d 6f 64 65 6c 2e 00 53 68 6f 77 20 n..Show.WWAN.module.model..Show.
67b80 57 57 41 4e 20 6d 6f 64 75 6c 65 20 73 69 67 6e 61 6c 20 73 74 72 65 6e 67 74 68 2e 00 53 68 6f WWAN.module.signal.strength..Sho
67ba0 77 20 61 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 w.a.list.available.container.net
67bc0 77 6f 72 6b 73 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a works.Show.a.list.of.installed.:
67be0 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 abbr:`CA.(Certificate.Authority)
67c00 60 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 `.certificates..Show.a.list.of.i
67c20 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 52 4c 73 20 28 43 65 72 74 69 66 69 63 61 74 nstalled.:abbr:`CRLs.(Certificat
67c40 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 29 60 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 e.Revocation.List)`..Show.a.list
67c60 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 68 6f 77 20 .of.installed.certificates.Show.
67c80 61 6c 6c 20 42 46 44 20 70 65 65 72 73 00 53 68 6f 77 20 61 76 61 69 6c 61 62 6c 65 20 6f 66 66 all.BFD.peers.Show.available.off
67ca0 6c 6f 61 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 loading.functions.on.given.`<int
67cc0 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 62 69 6e 64 65 64 20 71 61 74 20 64 65 76 69 63 65 20 erface>`.Show.binded.qat.device.
67ce0 69 6e 74 65 72 72 75 70 74 73 20 74 6f 20 63 65 72 74 61 69 6e 20 63 6f 72 65 2e 00 53 68 6f 77 interrupts.to.certain.core..Show
67d00 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 66 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 .bridge.`<name>`.fdb.displays.th
67d20 65 20 63 75 72 72 65 6e 74 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 3a 00 53 68 6f 77 e.current.forwarding.table:.Show
67d40 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 .bridge.`<name>`.mdb.displays.th
67d60 65 20 63 75 72 72 65 6e 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 e.current.multicast.group.member
67d80 73 68 69 70 20 74 61 62 6c 65 2e 54 68 65 20 74 61 62 6c 65 20 69 73 20 70 6f 70 75 6c 61 74 65 ship.table.The.table.is.populate
67da0 64 20 62 79 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 20 69 6e 20 74 68 d.by.IGMP.and.MLD.snooping.in.th
67dc0 65 20 62 72 69 64 67 65 20 64 72 69 76 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 00 53 e.bridge.driver.automatically..S
67de0 68 6f 77 20 62 72 69 65 66 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e how.brief.interface.information.
67e00 00 53 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 53 68 6f 77 20 63 6f 6e 66 69 67 75 72 65 64 20 73 .Show.commands.Show.configured.s
67e20 65 72 69 61 6c 20 70 6f 72 74 73 20 61 6e 64 20 74 68 65 69 72 20 72 65 73 70 65 63 74 69 76 65 erial.ports.and.their.respective
67e40 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 .interface.configuration..Show.c
67e60 6f 6e 6e 65 63 74 69 6f 6e 20 64 61 74 61 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 onnection.data.of.load.balanced.
67e80 74 72 61 66 66 69 63 3a 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 traffic:.Show.connection.syncing
67ea0 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 6f 6e .external.cache.entries.Show.con
67ec0 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 69 6e 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 nection.syncing.internal.cache.e
67ee0 6e 74 72 69 65 73 00 53 68 6f 77 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 ntries.Show.currently.connected.
67f00 75 73 65 72 73 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e users..Show.detailed.information
67f20 20 61 62 6f 75 74 20 61 6c 6c 20 6c 65 61 72 6e 65 64 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 .about.all.learned.Segment.Routi
67f40 6e 67 20 4e 6f 64 65 73 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 ng.Nodes.Show.detailed.informati
67f60 6f 6e 20 61 62 6f 75 74 20 70 72 65 66 69 78 2d 73 69 64 20 61 6e 64 20 6c 61 62 65 6c 20 6c 65 on.about.prefix-sid.and.label.le
67f80 61 72 6e 65 64 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 arned.Show.detailed.information.
67fa0 61 62 6f 75 74 20 74 68 65 20 75 6e 64 65 72 6c 61 79 69 6e 67 20 70 68 79 73 69 63 61 6c 20 6c about.the.underlaying.physical.l
67fc0 69 6e 6b 73 20 6f 6e 20 67 69 76 65 6e 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 inks.on.given.bond.`<interface>`
67fe0 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 ..Show.detailed.information.on.g
68000 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 iven.`<interface>`.Show.detailed
68020 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 6c 6f 6f 70 62 61 .information.on.the.given.loopba
68040 63 6b 20 69 6e 74 65 72 66 61 63 65 20 60 6c 6f 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 ck.interface.`lo`..Show.detailed
68060 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 75 6d 6d 61 72 79 20 6f 6e 20 67 69 76 65 6e 20 60 3c .information.summary.on.given.`<
68080 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 interface>`.Show.flow.accounting
680a0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 .information.for.given.`<interfa
680c0 63 65 3e 60 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 20 6f 6e 6c 79 2e 00 53 ce>`.for.a.specific.host.only..S
680e0 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 how.flow.accounting.information.
68100 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 67 65 for.given.`<interface>`..Show.ge
68120 6e 65 72 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 73 70 65 63 69 66 69 63 neral.information.about.specific
68140 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 00 53 68 6f 77 20 69 6e 66 6f 20 61 .WireGuard.interface.Show.info.a
68160 62 6f 75 74 20 74 68 65 20 57 69 72 65 67 75 61 72 64 20 73 65 72 76 69 63 65 2e 20 49 74 20 61 bout.the.Wireguard.service..It.a
68180 6c 73 6f 20 73 68 6f 77 73 20 74 68 65 20 6c 61 74 65 73 74 20 68 61 6e 64 73 68 61 6b 65 2e 00 lso.shows.the.latest.handshake..
681a0 53 68 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 68 79 73 69 63 61 6c 20 Show.information.about.physical.
681c0 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 6c 69 73 74 20 6f 66 20 49 50 73 20 63 `<interface>`.Show.list.of.IPs.c
681e0 75 72 72 65 6e 74 6c 79 20 62 6c 6f 63 6b 65 64 20 62 79 20 53 53 48 20 64 79 6e 61 6d 69 63 2d urrently.blocked.by.SSH.dynamic-
68200 70 72 6f 74 65 63 74 69 6f 6e 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 6d 44 4e 53 20 72 protection..Show.logs.for.mDNS.r
68220 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 epeater.service..Show.logs.from.
68240 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d a.given.container.Show.logs.from
68260 20 61 6c 6c 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 .all.DHCP.client.processes..Show
68280 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f .logs.from.all.DHCPv6.client.pro
682a0 63 65 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 cesses..Show.logs.from.specific.
682c0 60 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e `interface`.DHCP.client.process.
682e0 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 69 6e 74 65 72 66 .Show.logs.from.specific.`interf
68300 61 63 65 60 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 ace`.DHCPv6.client.process..Show
68320 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 .only.information.for.specified.
68340 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 2e 00 53 68 6f 77 20 6f 6e 6c 79 Certificate.Authority..Show.only
68360 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 63 65 72 74 69 .information.for.specified.certi
68380 66 69 63 61 74 65 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 69 6e 20 74 68 65 20 ficate..Show.only.leases.in.the.
683a0 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 specified.pool..Show.only.leases
683c0 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 .with.the.specified.state..Possi
683e0 62 6c 65 20 73 74 61 74 65 73 3a 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 63 74 69 76 65 2c 20 61 ble.states:.abandoned,.active,.a
68400 6c 6c 2c 20 62 61 63 6b 75 70 2c 20 65 78 70 69 72 65 64 2c 20 66 72 65 65 2c 20 72 65 6c 65 61 ll,.backup,.expired,.free,.relea
68420 73 65 64 2c 20 72 65 73 65 74 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 sed,.reset.(default.=.active).Sh
68440 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 ow.only.leases.with.the.specifie
68460 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 61 6c 6c 2c 20 61 d.state..Possible.states:.all,.a
68480 63 74 69 76 65 2c 20 66 72 65 65 2c 20 65 78 70 69 72 65 64 2c 20 72 65 6c 65 61 73 65 64 2c 20 ctive,.free,.expired,.released,.
684a0 61 62 61 6e 64 6f 6e 65 64 2c 20 72 65 73 65 74 2c 20 62 61 63 6b 75 70 20 28 64 65 66 61 75 6c abandoned,.reset,.backup.(defaul
684c0 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 65 t.=.active).Show.routing.table.e
684e0 6e 74 72 79 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 53 68 6f 77 ntry.for.the.default.route..Show
68500 20 73 70 65 63 69 66 69 63 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 .specific.MACsec.interface.infor
68520 6d 61 74 69 6f 6e 00 53 68 6f 77 20 73 74 61 74 75 73 20 6f 66 20 6e 65 77 20 73 65 74 75 70 3a mation.Show.status.of.new.setup:
68540 00 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 .Show.statuses.of.all.active.lea
68560 73 65 73 20 67 72 61 6e 74 65 64 20 62 79 20 6c 6f 63 61 6c 20 28 74 68 69 73 20 73 65 72 76 65 ses.granted.by.local.(this.serve
68580 72 29 20 6f 72 20 72 65 6d 6f 74 65 20 28 66 61 69 6c 6f 76 65 72 20 73 65 72 76 65 72 29 3a 00 r).or.remote.(failover.server):.
685a0 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 73 Show.statuses.of.all.active.leas
685c0 65 73 3a 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 es:.Show.the.DHCP.server.statist
685e0 69 63 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 ics.for.the.specified.pool..Show
68600 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 73 3a 00 53 68 6f .the.DHCP.server.statistics:.Sho
68620 77 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 20 74 w.the.console.server.log..Show.t
68640 68 65 20 66 75 6c 6c 20 63 6f 6e 66 69 67 20 75 70 6c 6f 61 64 65 64 20 74 6f 20 74 68 65 20 51 he.full.config.uploaded.to.the.Q
68660 41 54 20 64 65 76 69 63 65 2e 00 53 68 6f 77 20 74 68 65 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 AT.device..Show.the.list.of.all.
68680 61 63 74 69 76 65 20 63 6f 6e 74 61 69 6e 65 72 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 63 61 active.containers..Show.the.loca
686a0 6c 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 l.container.images..Show.the.log
686c0 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 s.of.a.specific.Rule-Set..Show.t
686e0 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c he.logs.of.all.firewall;.show.al
68700 6c 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c l.bridge.firewall.logs;.show.all
68720 20 6c 6f 67 73 20 66 6f 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c .logs.for.forward.hook;.show.all
68740 20 6c 6f 67 73 20 66 6f 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 .logs.for.forward.hook.and.prior
68760 69 74 79 20 66 69 6c 74 65 72 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 ity.filter;.show.all.logs.for.pa
68780 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 rticular.custom.chain;.show.logs
687a0 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 .for.specific.Rule-Set..Show.the
687c0 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 .logs.of.all.firewall;.show.all.
687e0 69 70 76 34 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 ipv4.firewall.logs;.show.all.log
68800 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 s.for.particular.hook;.show.all.
68820 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 logs.for.particular.hook.and.pri
68840 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 ority;.show.all.logs.for.particu
68860 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 lar.custom.chain;.show.logs.for.
68880 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 specific.Rule-Set..Show.the.logs
688a0 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 69 70 76 36 20 .of.all.firewall;.show.all.ipv6.
688c0 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 firewall.logs;.show.all.logs.for
688e0 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 .particular.hook;.show.all.logs.
68900 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 for.particular.hook.and.priority
68920 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 ;.show.all.logs.for.particular.c
68940 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 ustom.chain;.show.logs.for.speci
68960 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 72 6f 75 74 65 00 53 68 6f fic.Rule-Set..Show.the.route.Sho
68980 77 20 74 72 61 6e 73 63 65 69 76 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 70 w.transceiver.information.from.p
689a0 6c 75 67 69 6e 20 6d 6f 64 75 6c 65 73 2c 20 65 2e 67 20 53 46 50 2b 2c 20 51 53 46 50 00 53 68 lugin.modules,.e.g.SFP+,.QSFP.Sh
689c0 6f 77 69 6e 67 20 42 46 44 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 owing.BFD.monitored.static.route
689e0 73 00 53 68 6f 77 73 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 61 73 73 69 67 6e 65 64 20 6c s.Shows.status.of.all.assigned.l
68a00 65 61 73 65 73 3a 00 53 69 64 65 20 41 3a 00 53 69 64 65 20 42 3a 00 53 69 65 72 72 61 20 57 69 eases:.Side.A:.Side.B:.Sierra.Wi
68a20 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 33 30 34 20 6d 69 6e 69 50 43 49 65 20 reless.AirPrime.MC7304.miniPCIe.
68a40 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 card.(LTE).Sierra.Wireless.AirPr
68a60 69 6d 65 20 4d 43 37 34 33 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 ime.MC7430.miniPCIe.card.(LTE).S
68a80 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 35 35 20 6d ierra.Wireless.AirPrime.MC7455.m
68aa0 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 iniPCIe.card.(LTE).Sierra.Wirele
68ac0 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 ss.AirPrime.MC7710.miniPCIe.card
68ae0 20 28 4c 54 45 29 00 53 69 6d 69 6c 61 72 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 73 20 61 72 65 20 .(LTE).Similar.combinations.are.
68b00 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 74 68 65 20 64 65 61 64 2d 70 65 65 72 2d 64 65 74 applicable.for.the.dead-peer-det
68b20 65 63 74 69 6f 6e 2e 00 53 69 6d 70 6c 65 20 42 61 62 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 ection..Simple.Babel.configurati
68b40 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 on.using.2.nodes.and.redistribut
68b60 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 ing.connected.interfaces..Simple
68b80 20 52 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 .RIP.configuration.using.2.nodes
68ba0 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e .and.redistributing.connected.in
68bc0 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 73 65 74 75 70 20 77 69 74 68 20 6f 6e 65 20 terfaces..Simple.setup.with.one.
68be0 75 73 65 72 20 61 64 64 65 64 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 user.added.and.password.authenti
68c00 63 61 74 69 6f 6e 3a 00 53 69 6d 70 6c 65 20 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 61 75 74 cation:.Simple.text.password.aut
68c20 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 69 6e 73 65 63 75 72 65 20 61 6e 64 20 64 65 70 72 hentication.is.insecure.and.depr
68c40 65 63 61 74 65 64 20 69 6e 20 66 61 76 6f 75 72 20 6f 66 20 4d 44 35 20 48 4d 41 43 20 61 75 74 ecated.in.favour.of.MD5.HMAC.aut
68c60 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 53 69 6e 63 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 hentication..Since.both.routers.
68c80 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 69 72 20 65 66 66 65 63 74 69 76 65 20 70 75 62 6c do.not.know.their.effective.publ
68ca0 69 63 20 61 64 64 72 65 73 73 65 73 2c 20 77 65 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 2d 61 ic.addresses,.we.set.the.local-a
68cc0 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 6f 20 22 61 6e 79 22 2e 00 53 69 6e ddress.of.the.peer.to."any"..Sin
68ce0 63 65 20 69 74 27 73 20 61 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 20 ce.it's.a.HQ.and.branch.offices.
68d00 73 65 74 75 70 2c 20 77 65 20 77 69 6c 6c 20 77 61 6e 74 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 setup,.we.will.want.all.clients.
68d20 74 6f 20 68 61 76 65 20 66 69 78 65 64 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 77 65 20 77 to.have.fixed.addresses.and.we.w
68d40 69 6c 6c 20 72 6f 75 74 65 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 73 75 ill.route.traffic.to.specific.su
68d60 62 6e 65 74 73 20 74 68 72 6f 75 67 68 20 74 68 65 6d 2e 20 57 65 20 6e 65 65 64 20 63 6f 6e 66 bnets.through.them..We.need.conf
68d80 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 63 6c 69 65 6e 74 20 74 6f 20 61 63 68 iguration.for.each.client.to.ach
68da0 69 65 76 65 20 74 68 69 73 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 ieve.this..Since.the.RADIUS.serv
68dc0 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 20 66 61 er.would.be.a.single.point.of.fa
68de0 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 ilure,.multiple.RADIUS.servers.c
68e00 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 73 75 62 an.be.setup.and.will.be.used.sub
68e20 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 53 20 73 sequentially..Since.the.RADIUS.s
68e40 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 erver.would.be.a.single.point.of
68e60 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 .failure,.multiple.RADIUS.server
68e80 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 s.can.be.setup.and.will.be.used.
68ea0 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 53 69 subsequentially..For.example:.Si
68ec0 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 nce.the.mDNS.protocol.sends.the.
68ee0 3a 61 62 62 72 3a 60 41 41 28 41 75 74 68 6f 72 69 74 61 74 69 76 65 20 41 6e 73 77 65 72 29 60 :abbr:`AA(Authoritative.Answer)`
68f00 20 72 65 63 6f 72 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 .records.in.the.packet.itself,.t
68f20 68 65 20 72 65 70 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 he.repeater.does.not.need.to.for
68f40 67 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 ge.the.source.address..Instead,.
68f60 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 the.source.address.is.of.the.int
68f80 65 72 66 61 63 65 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 erface.that.repeats.the.packet..
68fa0 53 69 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 Since.the.mDNS.protocol.sends.th
68fc0 65 20 41 41 20 72 65 63 6f 72 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c e.AA.records.in.the.packet.itsel
68fe0 66 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f f,.the.repeater.does.not.need.to
69000 20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 .forge.the.source.address..Inste
69020 61 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 ad,.the.source.address.is.of.the
69040 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b .interface.that.repeats.the.pack
69060 65 74 2e 00 53 69 6e 63 65 20 77 65 20 61 72 65 20 61 6e 61 6c 79 7a 69 6e 67 20 61 74 74 61 63 et..Since.we.are.analyzing.attac
69080 6b 73 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 ks.to.and.from.our.internal.netw
690a0 6f 72 6b 2c 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 61 74 74 61 63 6b 73 20 63 61 6e 20 62 65 ork,.two.types.of.attacks.can.be
690c0 20 69 64 65 6e 74 69 66 69 65 64 2c 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 73 20 61 63 74 69 .identified,.and.differents.acti
690e0 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 3a 00 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 ons.are.needed:.Single.VXLAN.dev
69100 69 63 65 20 28 53 56 44 29 00 53 69 74 65 20 74 6f 20 53 69 74 65 20 56 50 4e 00 53 69 74 65 2d ice.(SVD).Site.to.Site.VPN.Site-
69120 74 6f 2d 53 69 74 65 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 70 72 6f 76 69 64 to-Site.Site-to-site.mode.provid
69140 65 73 20 61 20 77 61 79 20 74 6f 20 61 64 64 20 72 65 6d 6f 74 65 20 70 65 65 72 73 2c 20 77 68 es.a.way.to.add.remote.peers,.wh
69160 69 63 68 20 63 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 65 78 63 68 61 ich.could.be.configured.to.excha
69180 6e 67 65 20 65 6e 63 72 79 70 74 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 65 74 77 65 65 nge.encrypted.information.betwee
691a0 6e 20 74 68 65 6d 20 61 6e 64 20 56 79 4f 53 20 69 74 73 65 6c 66 20 6f 72 20 63 6f 6e 6e 65 63 n.them.and.VyOS.itself.or.connec
691c0 74 65 64 2f 72 6f 75 74 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 53 69 74 65 2d 74 6f 2d 73 69 74 ted/routed.networks..Site-to-sit
691e0 65 20 6d 6f 64 65 20 73 75 70 70 6f 72 74 73 20 78 2e 35 30 39 20 62 75 74 20 64 6f 65 73 6e 27 e.mode.supports.x.509.but.doesn'
69200 74 20 72 65 71 75 69 72 65 20 69 74 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 77 6f 72 6b 20 77 t.require.it.and.can.also.work.w
69220 69 74 68 20 73 74 61 74 69 63 20 6b 65 79 73 2c 20 77 68 69 63 68 20 69 73 20 73 69 6d 70 6c 65 ith.static.keys,.which.is.simple
69240 72 20 69 6e 20 6d 61 6e 79 20 63 61 73 65 73 2e 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 r.in.many.cases..In.this.example
69260 2c 20 77 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 69 6d 70 6c 65 20 73 69 74 65 2d ,.we'll.configure.a.simple.site-
69280 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 74 75 6e 6e 65 6c 20 75 73 69 6e 67 20 61 20 32 to-site.OpenVPN.tunnel.using.a.2
692a0 30 34 38 2d 62 69 74 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 2e 00 53 69 7a 65 20 6f 66 20 048-bit.pre-shared.key..Size.of.
692c0 74 68 65 20 52 53 41 20 6b 65 79 2e 00 53 6c 61 76 65 20 73 65 6c 65 63 74 69 6f 6e 20 66 6f 72 the.RSA.key..Slave.selection.for
692e0 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 64 6f 6e 65 20 61 63 63 6f 72 64 .outgoing.traffic.is.done.accord
69300 69 6e 67 20 74 6f 20 74 68 65 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2c ing.to.the.transmit.hash.policy,
69320 20 77 68 69 63 68 20 6d 61 79 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 68 65 20 64 .which.may.be.changed.from.the.d
69340 65 66 61 75 6c 74 20 73 69 6d 70 6c 65 20 58 4f 52 20 70 6f 6c 69 63 79 20 76 69 61 20 74 68 65 efault.simple.XOR.policy.via.the
69360 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 .:cfgcmd:`hash-policy`.option,.d
69380 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2e 00 53 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 ocumented.below..So.in.our.firew
693a0 61 6c 6c 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 all.policy,.we.want.to.allow.tra
693c0 66 66 69 63 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 20 74 68 65 20 6f 75 74 73 69 64 65 20 69 6e ffic.coming.in.on.the.outside.in
693e0 74 65 72 66 61 63 65 2c 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 54 43 50 20 70 6f 72 74 20 38 terface,.destined.for.TCP.port.8
69400 30 20 61 6e 64 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 31 36 38 2e 0.and.the.IP.address.of.192.168.
69420 30 2e 31 30 30 2e 00 53 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 0.100..So.in.our.firewall.rulese
69440 74 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 77 68 69 63 t,.we.want.to.allow.traffic.whic
69460 68 20 70 72 65 76 69 6f 75 73 6c 79 20 6d 61 74 63 68 65 64 20 61 20 64 65 73 74 69 6e 61 74 69 h.previously.matched.a.destinati
69480 6f 6e 20 6e 61 74 20 72 75 6c 65 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 76 6f 69 64 20 63 on.nat.rule..In.order.to.avoid.c
694a0 72 65 61 74 69 6e 67 20 6d 61 6e 79 20 72 75 6c 65 73 2c 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 reating.many.rules,.one.for.each
694c0 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 75 6c 65 2c 20 77 65 20 63 61 6e 20 61 63 .destination.nat.rule,.we.can.ac
694e0 63 65 70 74 20 61 6c 6c 20 2a 2a 27 64 6e 61 74 27 2a 2a 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 cept.all.**'dnat'**.connections.
69500 77 69 74 68 20 6f 6e 65 20 73 69 6d 70 6c 65 20 72 75 6c 65 2c 20 75 73 69 6e 67 20 60 60 63 6f with.one.simple.rule,.using.``co
69520 6e 6e 65 63 74 69 6f 6e 2d 73 74 61 74 75 73 60 60 20 6d 61 74 63 68 65 72 3a 00 53 6f 2c 20 66 nnection-status``.matcher:.So,.f
69540 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 66 6f 72 irewall.configuration.needed.for
69560 20 74 68 69 73 20 73 65 74 75 70 3a 00 53 6f 6c 61 72 57 69 6e 64 73 00 53 6f 6d 65 20 49 53 50 .this.setup:.SolarWinds.Some.ISP
69580 73 20 62 79 20 64 65 66 61 75 6c 74 20 6f 6e 6c 79 20 64 65 6c 65 67 61 74 65 20 61 20 2f 36 34 s.by.default.only.delegate.a./64
695a0 20 70 72 65 66 69 78 2e 20 54 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 .prefix..To.request.for.a.specif
695c0 69 63 20 70 72 65 66 69 78 20 73 69 7a 65 20 75 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 ic.prefix.size.use.this.option.t
695e0 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 62 69 67 67 65 72 20 64 65 6c 65 67 61 74 69 6f o.request.for.a.bigger.delegatio
69600 6e 20 66 6f 72 20 74 68 69 73 20 70 64 20 60 3c 69 64 3e 60 2e 20 54 68 69 73 20 76 61 6c 75 65 n.for.this.pd.`<id>`..This.value
69620 20 69 73 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 33 32 20 2d 20 36 34 20 73 6f .is.in.the.range.from.32.-.64.so
69640 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 71 75 65 73 74 20 75 70 20 74 6f 20 61 20 2f 33 32 20 70 .you.could.request.up.to.a./32.p
69660 72 65 66 69 78 20 28 69 66 20 79 6f 75 72 20 49 53 50 20 61 6c 6c 6f 77 73 20 74 68 69 73 29 20 refix.(if.your.ISP.allows.this).
69680 64 6f 77 6e 20 74 6f 20 61 20 2f 36 34 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 53 6f 6d 65 20 49 down.to.a./64.delegation..Some.I
696a0 54 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 72 65 71 75 69 72 65 20 74 68 65 20 75 73 65 20 6f T.environments.require.the.use.o
696c0 66 20 61 20 70 72 6f 78 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 49 6e 74 65 f.a.proxy.to.connect.to.the.Inte
696e0 72 6e 65 74 2e 20 57 69 74 68 6f 75 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e rnet..Without.this.configuration
69700 20 56 79 4f 53 20 75 70 64 61 74 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 69 6e 73 74 61 .VyOS.updates.could.not.be.insta
69720 6c 6c 65 64 20 64 69 72 65 63 74 6c 79 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 3a 6f 70 63 6d lled.directly.by.using.the.:opcm
69740 64 3a 60 61 64 64 20 73 79 73 74 65 6d 20 69 6d 61 67 65 60 20 63 6f 6d 6d 61 6e 64 20 28 3a 72 d:`add.system.image`.command.(:r
69760 65 66 3a 60 75 70 64 61 74 65 5f 76 79 6f 73 60 29 2e 00 53 6f 6d 65 20 52 41 44 49 55 53 20 73 ef:`update_vyos`)..Some.RADIUS.s
69780 65 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 evers.use.an.access.control.list
697a0 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 6e 69 65 73 20 71 75 65 72 69 65 73 2c .which.allows.or.denies.queries,
697c0 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 6f 75 72 20 56 79 4f 53 20 72 6f 75 74 .make.sure.to.add.your.VyOS.rout
697e0 65 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c 69 73 74 2e 00 53 er.to.the.allowed.client.list..S
69800 6f 6d 65 20 52 41 44 49 55 53 5f 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 ome.RADIUS_.severs.use.an.access
69820 20 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 .control.list.which.allows.or.de
69840 6e 69 65 73 20 71 75 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 nies.queries,.make.sure.to.add.y
69860 6f 75 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 our.VyOS.router.to.the.allowed.c
69880 6c 69 65 6e 74 20 6c 69 73 74 2e 00 53 6f 6d 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 73 65 72 lient.list..Some.application.ser
698a0 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 28 41 53 50 73 29 20 6f 70 65 72 61 74 65 20 61 20 vice.providers.(ASPs).operate.a.
698c0 56 50 4e 20 67 61 74 65 77 61 79 20 74 6f 20 70 72 6f 76 69 64 65 20 61 63 63 65 73 73 20 74 6f VPN.gateway.to.provide.access.to
698e0 20 74 68 65 69 72 20 69 6e 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 72 .their.internal.resources,.and.r
69900 65 71 75 69 72 65 20 74 68 61 74 20 61 20 63 6f 6e 6e 65 63 74 69 6e 67 20 6f 72 67 61 6e 69 73 equire.that.a.connecting.organis
69920 61 74 69 6f 6e 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 ation.translate.all.traffic.to.t
69940 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 he.service.provider.network.to.a
69960 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 .source.address.provided.by.the.
69980 41 53 50 2e 00 53 6f 6d 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 69 65 73 20 72 ASP..Some.container.registries.r
699a0 65 71 75 69 72 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 53 equire.credentials.to.be.used..S
699c0 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c ome.firewall.settings.are.global
699e0 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 .and.have.an.affect.on.the.whole
69a00 20 73 79 73 74 65 6d 2e 00 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 .system..Some.firewall.settings.
69a20 61 72 65 20 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e are.global.and.have.an.affect.on
69a40 20 74 68 65 20 77 68 6f 6c 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 69 73 20 73 65 63 74 69 .the.whole.system..In.this.secti
69a60 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 on.there's.useful.information.ab
69a80 6f 75 74 20 74 68 65 73 65 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 out.these.global-options.that.ca
69aa0 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 76 79 6f 73 20 63 6c 69 2e 00 n.be.configured.using.vyos.cli..
69ac0 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 61 6c 72 65 61 64 79 20 69 6e 63 6c 75 64 65 20 6f 74 Some.policies.already.include.ot
69ae0 68 65 72 20 65 6d 62 65 64 64 65 64 20 70 6f 6c 69 63 69 65 73 20 69 6e 73 69 64 65 2e 20 54 68 her.embedded.policies.inside..Th
69b00 61 74 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 53 68 61 70 65 72 5f 3a 20 65 61 63 68 20 at.is.the.case.of.Shaper_:.each.
69b20 6f 66 20 69 74 73 20 63 6c 61 73 73 65 73 20 75 73 65 20 66 61 69 72 2d 71 75 65 75 65 20 75 6e of.its.classes.use.fair-queue.un
69b40 6c 65 73 73 20 79 6f 75 20 63 68 61 6e 67 65 20 69 74 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 less.you.change.it..Some.policie
69b60 73 20 63 61 6e 20 62 65 20 63 6f 6d 62 69 6e 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 s.can.be.combined,.you.will.be.a
69b80 62 6c 65 20 74 6f 20 65 6d 62 65 64 5f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 79 ble.to.embed_.a.different.policy
69ba0 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 20 63 6c 61 73 73 .that.will.be.applied.to.a.class
69bc0 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 70 6f 6c 69 63 79 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 .of.the.main.policy..Some.proxys
69be0 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 .require/support.the."basic".HTT
69c00 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a P.authentication.scheme.as.per.:
69c20 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 20 70 61 73 73 77 6f 72 64 20 63 61 6e 20 rfc:`7617`,.thus.a.password.can.
69c40 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 be.configured..Some.proxys.requi
69c60 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 re/support.the."basic".HTTP.auth
69c80 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 entication.scheme.as.per.:rfc:`7
69ca0 36 31 37 60 2c 20 74 68 75 73 20 61 20 75 73 65 72 6e 61 6d 65 20 63 61 6e 20 62 65 20 63 6f 6e 617`,.thus.a.username.can.be.con
69cc0 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 72 65 63 65 6e 74 20 49 53 50 73 20 72 65 71 75 69 72 figured..Some.recent.ISPs.requir
69ce0 65 20 79 6f 75 20 74 6f 20 62 75 69 6c 64 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 e.you.to.build.the.PPPoE.connect
69d00 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 4f 6e ion.through.a.VLAN.interface..On
69d20 65 20 6f 66 20 74 68 6f 73 65 20 49 53 50 73 20 69 73 20 65 2e 67 2e 20 44 65 75 74 73 63 68 65 e.of.those.ISPs.is.e.g..Deutsche
69d40 20 54 65 6c 65 6b 6f 6d 20 69 6e 20 47 65 72 6d 61 6e 79 2e 20 56 79 4f 53 20 63 61 6e 20 65 61 .Telekom.in.Germany..VyOS.can.ea
69d60 73 69 6c 79 20 63 72 65 61 74 65 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 74 68 72 6f sily.create.a.PPPoE.session.thro
69d80 75 67 68 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 ugh.an.encapsulated.VLAN.interfa
69da0 63 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ce..The.following.configuration.
69dc0 77 69 6c 6c 20 72 75 6e 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 will.run.your.PPPoE.connection.t
69de0 68 72 6f 75 67 68 20 56 4c 41 4e 37 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c hrough.VLAN7.which.is.the.defaul
69e00 74 20 56 4c 41 4e 20 66 6f 72 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 3a 00 53 6f 6d t.VLAN.for.Deutsche.Telekom:.Som
69e20 65 20 73 65 72 76 69 63 65 73 20 64 6f 6e 27 74 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 20 e.services.don't.work.correctly.
69e40 77 68 65 6e 20 62 65 69 6e 67 20 68 61 6e 64 6c 65 64 20 76 69 61 20 61 20 77 65 62 20 70 72 6f when.being.handled.via.a.web.pro
69e60 78 79 2e 20 53 6f 20 73 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f xy..So.sometimes.it.is.useful.to
69e80 20 62 79 70 61 73 73 20 61 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 53 6f 6d .bypass.a.transparent.proxy:.Som
69ea0 65 20 75 73 65 72 73 20 74 65 6e 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 69 72 20 6d 6f e.users.tend.to.connect.their.mo
69ec0 62 69 6c 65 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 72 64 20 74 6f 20 bile.devices.using.WireGuard.to.
69ee0 74 68 65 69 72 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 54 6f 20 65 61 73 65 20 64 65 70 6c 6f their.VyOS.router..To.ease.deplo
69f00 79 6d 65 6e 74 20 6f 6e 65 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 22 70 65 72 20 6d 6f yment.one.can.generate.a."per.mo
69f20 62 69 6c 65 22 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 56 79 4f bile".configuration.from.the.VyO
69f40 53 20 43 4c 49 2e 00 53 6f 6d 65 74 69 6d 65 73 20 6f 70 74 69 6f 6e 20 6c 69 6e 65 73 20 69 6e S.CLI..Sometimes.option.lines.in
69f60 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 .the.generated.OpenVPN.configura
69f80 74 69 6f 6e 20 72 65 71 75 69 72 65 20 71 75 6f 74 65 73 2e 20 54 68 69 73 20 69 73 20 64 6f 6e tion.require.quotes..This.is.don
69fa0 65 20 74 68 72 6f 75 67 68 20 61 20 68 61 63 6b 20 6f 6e 20 6f 75 72 20 63 6f 6e 66 69 67 20 67 e.through.a.hack.on.our.config.g
69fc0 65 6e 65 72 61 74 6f 72 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 73 20 71 75 6f 74 65 73 20 75 73 enerator..You.can.pass.quotes.us
69fe0 69 6e 67 20 74 68 65 20 60 60 26 71 75 6f 74 3b 60 60 20 73 74 61 74 65 6d 65 6e 74 2e 00 53 6f ing.the.``&quot;``.statement..So
6a000 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b rt.the.output.by.the.specified.k
6a020 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 65 78 70 69 72 65 73 2c 20 69 61 69 64 ey..Possible.keys:.expires,.iaid
6a040 5f 64 75 69 64 2c 20 69 70 2c 20 6c 61 73 74 5f 63 6f 6d 6d 2c 20 70 6f 6f 6c 2c 20 72 65 6d 61 _duid,.ip,.last_comm,.pool,.rema
6a060 69 6e 69 6e 67 2c 20 73 74 61 74 65 2c 20 74 79 70 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 ining,.state,.type.(default.=.ip
6a080 29 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 ).Sort.the.output.by.the.specifi
6a0a0 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 69 70 2c 20 68 61 72 64 77 ed.key..Possible.keys:.ip,.hardw
6a0c0 61 72 65 5f 61 64 64 72 65 73 73 2c 20 73 74 61 74 65 2c 20 73 74 61 72 74 2c 20 65 6e 64 2c 20 are_address,.state,.start,.end,.
6a0e0 72 65 6d 61 69 6e 69 6e 67 2c 20 70 6f 6f 6c 2c 20 68 6f 73 74 6e 61 6d 65 20 28 64 65 66 61 75 remaining,.pool,.hostname.(defau
6a100 6c 74 20 3d 20 69 70 29 00 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 49 lt.=.ip).Source.Address.Source.I
6a120 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 P.address.used.for.VXLAN.underla
6a140 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 y..This.is.mandatory.when.using.
6a160 56 58 4c 41 4e 20 76 69 61 20 4c 32 56 50 4e 2f 45 56 50 4e 2e 00 53 6f 75 72 63 65 20 49 50 76 VXLAN.via.L2VPN/EVPN..Source.IPv
6a180 34 20 61 64 64 72 65 73 73 20 75 73 65 64 20 69 6e 20 61 6c 6c 20 52 41 44 49 55 53 20 73 65 72 4.address.used.in.all.RADIUS.ser
6a1a0 76 65 72 20 71 75 65 69 72 65 73 2e 00 53 6f 75 72 63 65 20 4e 41 54 20 72 75 6c 65 73 00 53 6f ver.queires..Source.NAT.rules.So
6a1c0 75 72 63 65 20 50 72 65 66 69 78 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f urce.Prefix.Source.all.connectio
6a1e0 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 ns.to.the.RADIUS.servers.from.gi
6a200 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e ven.VRF.`<name>`..Source.all.con
6a220 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 66 nections.to.the.TACACS.servers.f
6a240 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 70 rom.given.VRF.`<name>`..Source.p
6a260 72 6f 74 6f 63 6f 6c 20 74 6f 20 6d 61 74 63 68 2e 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 rotocol.to.match..Source.tunnel.
6a280 66 72 6f 6d 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 53 6f 75 72 63 65 20 74 75 6e 6e from.dummy.interface.Source.tunn
6a2a0 65 6c 20 66 72 6f 6d 20 6c 6f 6f 70 62 61 63 6b 73 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 el.from.loopbacks.Spanning.Tree.
6a2c0 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 77 61 72 64 69 6e 67 20 60 3c 64 65 6c 61 79 3e 60 20 69 6e Protocol.forwarding.`<delay>`.in
6a2e0 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 53 70 61 6e 6e 69 6e 67 .seconds.(default:.15)..Spanning
6a300 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 68 65 6c 6c 6f 20 61 64 76 65 72 74 69 73 65 6d 65 .Tree.Protocol.hello.advertiseme
6a320 6e 74 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 nt.`<interval>`.in.seconds.(defa
6a340 75 6c 74 3a 20 32 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 ult:.2)..Spanning.Tree.Protocol.
6a360 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 56 79 4f is.not.enabled.by.default.in.VyO
6a380 53 2e 20 3a 72 65 66 3a 60 73 74 70 60 20 63 61 6e 20 62 65 20 65 61 73 69 6c 79 20 65 6e 61 62 S..:ref:`stp`.can.be.easily.enab
6a3a0 6c 65 64 20 69 66 20 6e 65 65 64 65 64 2e 00 53 70 61 74 69 61 6c 20 4d 75 6c 74 69 70 6c 65 78 led.if.needed..Spatial.Multiplex
6a3c0 69 6e 67 20 50 6f 77 65 72 20 53 61 76 65 20 28 53 4d 50 53 29 20 73 65 74 74 69 6e 67 73 00 53 ing.Power.Save.(SMPS).settings.S
6a3e0 70 65 63 66 79 69 6e 67 20 6e 68 73 20 6d 61 6b 65 73 20 61 6c 6c 20 6d 75 6c 74 69 63 61 73 74 pecfying.nhs.makes.all.multicast
6a400 20 70 61 63 6b 65 74 73 20 74 6f 20 62 65 20 72 65 70 65 61 74 65 64 20 74 6f 20 65 61 63 68 20 .packets.to.be.repeated.to.each.
6a420 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 78 74 20 68 6f 70 2e 00 statically.configured.next.hop..
6a440 53 70 65 63 69 66 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 Specifies.:abbr:`MPPE.(Microsoft
6a460 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 .Point-to-Point.Encryption)`.neg
6a480 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 3a otiation.preference..Specifies.:
6a4a0 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 abbr:`MPPE.(Microsoft.Point-to-P
6a4c0 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 6f 61 74 69 6f 6e 20 70 oint.Encryption)`.negotioation.p
6a4e0 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 49 50 20 61 64 64 72 65 73 73 20 reference..Specifies.IP.address.
6a500 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 for.Dynamic.Authorization.Extens
6a520 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 70 65 63 69 66 69 65 73 20 49 50 ion.server.(DM/CoA).Specifies.IP
6a540 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 v4.negotiation.preference..Speci
6a560 66 69 65 73 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 fies.IPv6.negotiation.preference
6a580 2e 00 53 70 65 63 69 66 69 65 73 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 74 6f 20 72 65 73 70 ..Specifies.Service-Name.to.resp
6a5a0 6f 6e 64 2e 20 49 66 20 61 62 73 65 6e 74 20 61 6e 79 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 ond..If.absent.any.Service-Name.
6a5c0 69 73 20 61 63 63 65 70 74 61 62 6c 65 20 61 6e 64 20 63 6c 69 65 6e 74 e2 80 99 73 20 53 65 72 is.acceptable.and.client...s.Ser
6a5e0 76 69 63 65 2d 4e 61 6d 65 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 63 6b 2e 20 41 6c 73 vice-Name.will.be.sent.back..Als
6a600 6f 20 70 6f 73 73 69 62 6c 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 73 65 72 76 69 63 65 2d o.possible.set.multiple.service-
6a620 6e 61 6d 65 73 3a 20 60 73 6e 31 2c 73 6e 32 2c 73 6e 33 60 00 53 70 65 63 69 66 69 65 73 20 61 names:.`sn1,sn2,sn3`.Specifies.a
6a640 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 65 72 76 65 72 20 69 70 20 61 ddress.to.be.used.as.server.ip.a
6a660 64 64 72 65 73 73 20 69 66 20 72 61 64 69 75 73 20 63 61 6e 20 61 73 73 69 67 6e 20 6f 6e 6c 79 ddress.if.radius.can.assign.only
6a680 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 6e 20 73 75 63 68 20 63 61 73 65 20 69 66 .client.address..In.such.case.if
6a6a0 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 20 69 73 20 6d 61 74 63 68 65 64 20 6e 65 74 77 6f .client.address.is.matched.netwo
6a6c0 72 6b 20 61 6e 64 20 6d 61 73 6b 20 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 rk.and.mask.then.specified.addre
6a6e0 73 73 20 61 6e 64 20 6d 61 73 6b 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 59 6f 75 20 63 61 ss.and.mask.will.be.used..You.ca
6a700 6e 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 73 75 63 68 20 6f 70 74 69 6f 6e 73 2e n.specify.multiple.such.options.
6a720 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 72 6f 75 74 65 2d 6d 61 70 .Specifies.an.optional.route-map
6a740 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 72 6f 75 74 65 73 20 69 6d 70 6f 72 74 65 .to.be.applied.to.routes.importe
6a760 64 20 6f 72 20 65 78 70 6f 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e d.or.exported.between.the.curren
6a780 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 53 70 65 63 69 66 69 65 73 t.unicast.VRF.and.VPN..Specifies
6a7a0 20 61 6e 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 60 3c 69 6e 74 65 72 66 61 63 65 .an.upstream.network.`<interface
6a7c0 3e 60 20 66 72 6f 6d 20 77 68 69 63 68 20 72 65 70 6c 69 65 73 20 66 72 6f 6d 20 60 3c 73 65 72 >`.from.which.replies.from.`<ser
6a7e0 76 65 72 3e 60 20 61 6e 64 20 6f 74 68 65 72 20 72 65 6c 61 79 20 61 67 65 6e 74 73 20 77 69 6c ver>`.and.other.relay.agents.wil
6a800 6c 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 66 69 78 65 64 20 6f l.be.accepted..Specifies.fixed.o
6a820 72 20 72 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f r.random.interface.identifier.fo
6a840 72 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 64 2e 00 53 70 65 r.IPv6..By.default.is.fixed..Spe
6a860 63 69 66 69 65 73 20 68 6f 77 20 6c 6f 6e 67 20 73 71 75 69 64 20 61 73 73 75 6d 65 73 20 61 6e cifies.how.long.squid.assumes.an
6a880 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 61 6c 69 64 61 74 65 64 20 75 73 65 72 6e 61 6d 65 3a 70 .externally.validated.username:p
6a8a0 61 73 73 77 6f 72 64 20 70 61 69 72 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 2d 20 69 6e 20 6f assword.pair.is.valid.for.-.in.o
6a8c0 74 68 65 72 20 77 6f 72 64 73 20 68 6f 77 20 6f 66 74 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 ther.words.how.often.the.helper.
6a8e0 70 72 6f 67 72 61 6d 20 69 73 20 63 61 6c 6c 65 64 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e program.is.called.for.that.user.
6a900 20 53 65 74 20 74 68 69 73 20 6c 6f 77 20 74 6f 20 66 6f 72 63 65 20 72 65 76 61 6c 69 64 61 74 .Set.this.low.to.force.revalidat
6a920 69 6f 6e 20 77 69 74 68 20 73 68 6f 72 74 20 6c 69 76 65 64 20 70 61 73 73 77 6f 72 64 73 2e 00 ion.with.short.lived.passwords..
6a940 53 70 65 63 69 66 69 65 73 20 69 66 20 75 6e 6b 6e 6f 77 6e 20 73 6f 75 72 63 65 20 6c 69 6e 6b Specifies.if.unknown.source.link
6a960 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 65 .layer.addresses.and.IP.addresse
6a980 73 20 61 72 65 20 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 56 58 4c 41 4e 20 64 65 76 s.are.entered.into.the.VXLAN.dev
6a9a0 69 63 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 61 74 61 62 61 73 65 2e 00 53 70 65 63 69 66 69 ice.forwarding.database..Specifi
6a9c0 65 73 20 6e 75 6d 62 65 72 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 6b 65 65 70 20 es.number.of.interfaces.to.keep.
6a9e0 69 6e 20 63 61 63 68 65 2e 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 64 6f 6e e2 80 99 74 20 in.cache..It.means.that.don...t.
6aa00 64 65 73 74 72 6f 79 20 69 6e 74 65 72 66 61 63 65 20 61 66 74 65 72 20 63 6f 72 72 65 73 70 6f destroy.interface.after.correspo
6aa20 6e 64 69 6e 67 20 73 65 73 73 69 6f 6e 20 69 73 20 64 65 73 74 72 6f 79 65 64 2c 20 69 6e 73 74 nding.session.is.destroyed,.inst
6aa40 65 61 64 20 70 6c 61 63 65 20 69 74 20 74 6f 20 63 61 63 68 65 20 61 6e 64 20 75 73 65 20 69 74 ead.place.it.to.cache.and.use.it
6aa60 20 6c 61 74 65 72 20 66 6f 72 20 6e 65 77 20 73 65 73 73 69 6f 6e 73 20 72 65 70 65 61 74 65 64 .later.for.new.sessions.repeated
6aa80 6c 79 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 72 65 64 75 63 65 20 6b 65 72 6e 65 6c 2d 6c 65 ly..This.should.reduce.kernel-le
6aaa0 76 65 6c 20 69 6e 74 65 72 66 61 63 65 20 63 72 65 61 74 69 6f 6e 2f 64 65 6c 65 74 69 6f 6e 20 vel.interface.creation/deletion.
6aac0 72 61 74 65 20 6c 61 63 6b 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a rate.lack..Default.value.is.**0*
6aae0 2a 2e 00 53 70 65 63 69 66 69 65 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 *..Specifies.one.of.the.bonding.
6ab00 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 30 32 2e 33 61 64 policies..The.default.is.802.3ad
6ab20 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 73 20 61 72 65 3a 00 53 70 65 63 69 66 69 65 73 ..Possible.values.are:.Specifies
6ab40 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 .peer.interface.identifier.for.I
6ab60 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 64 2e 00 53 70 65 63 69 66 Pv6..By.default.is.fixed..Specif
6ab80 69 65 73 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 ies.proxy.service.listening.addr
6aba0 65 73 73 2e 20 54 68 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 49 ess..The.listen.address.is.the.I
6abc0 50 20 61 64 64 72 65 73 73 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 77 65 62 20 70 72 6f 78 79 P.address.on.which.the.web.proxy
6abe0 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 66 6f 72 20 63 6c 69 65 6e 74 20 72 65 71 75 .service.listens.for.client.requ
6ac00 65 73 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 72 65 6c 61 79 20 61 67 65 6e 74 20 49 50 20 61 ests..Specifies.relay.agent.IP.a
6ac20 64 64 72 65 00 53 70 65 63 69 66 69 65 73 20 73 69 6e 67 6c 65 20 60 3c 67 61 74 65 77 61 79 3e ddre.Specifies.single.`<gateway>
6ac40 60 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 6c 6f 63 61 6c `.IP.address.to.be.used.as.local
6ac60 20 61 64 64 72 65 73 73 20 6f 66 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 70 65 63 .address.of.PPP.interfaces..Spec
6ac80 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d ifies.that.the.:abbr:`NBMA.(Non-
6aca0 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 broadcast.multiple-access.networ
6acc0 6b 29 60 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 73 65 k)`.addresses.of.the.next.hop.se
6ace0 72 76 65 72 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 rvers.are.defined.in.the.domain.
6ad00 6e 61 6d 65 20 6e 62 6d 61 2d 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2e 20 46 6f 72 20 65 61 63 68 20 name.nbma-domain-name..For.each.
6ad20 41 20 72 65 63 6f 72 64 20 6f 70 65 6e 6e 68 72 70 20 63 72 65 61 74 65 73 20 61 20 64 79 6e 61 A.record.opennhrp.creates.a.dyna
6ad40 6d 69 63 20 4e 48 53 20 65 6e 74 72 79 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 41 52 50 mic.NHS.entry..Specifies.the.ARP
6ad60 20 6c 69 6e 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 .link.monitoring.`<time>`.in.sec
6ad80 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 onds..Specifies.the.IP.addresses
6ada0 20 74 6f 20 75 73 65 20 61 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 70 65 65 72 73 20 .to.use.as.ARP.monitoring.peers.
6adc0 77 68 65 6e 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 69 6e 74 65 72 76 when.:cfgcmd:`arp-monitor.interv
6ade0 61 6c 60 20 6f 70 74 69 6f 6e 20 69 73 20 3e 20 30 2e 20 54 68 65 73 65 20 61 72 65 20 74 68 65 al`.option.is.>.0..These.are.the
6ae00 20 74 61 72 67 65 74 73 20 6f 66 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 74 20 73 65 6e 74 .targets.of.the.ARP.request.sent
6ae20 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 68 65 61 6c 74 68 20 6f 66 20 74 68 65 20 .to.determine.the.health.of.the.
6ae40 6c 69 6e 6b 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 link.to.the.targets..Specifies.t
6ae60 68 65 20 61 76 61 69 6c 61 62 6c 65 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 73 73 61 67 65 he.available.:abbr:`MAC.(Message
6ae80 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 43 6f 64 65 29 60 20 61 6c 67 6f 72 69 74 68 6d .Authentication.Code)`.algorithm
6aea0 73 2e 20 54 68 65 20 4d 41 43 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 75 73 65 64 20 69 6e 20 s..The.MAC.algorithm.is.used.in.
6aec0 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 66 6f 72 20 64 61 74 61 20 69 6e 74 65 protocol.version.2.for.data.inte
6aee0 67 72 69 74 79 20 70 72 6f 74 65 63 74 69 6f 6e 2e 20 4d 75 6c 74 69 70 6c 65 20 61 6c 67 6f 72 grity.protection..Multiple.algor
6af00 69 74 68 6d 73 20 63 61 6e 20 62 65 20 70 72 6f 76 69 64 65 64 2e 00 53 70 65 63 69 66 69 65 73 ithms.can.be.provided..Specifies
6af20 20 74 68 65 20 62 61 73 65 20 44 4e 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 .the.base.DN.under.which.the.use
6af40 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6c rs.are.located..Specifies.the.cl
6af60 69 65 6e 74 73 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 61 73 20 70 65 72 20 52 46 43 20 39 35 30 ients.subnet.mask.as.per.RFC.950
6af80 2e 20 49 66 20 75 6e 73 65 74 2c 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 69 ..If.unset,.subnet.declaration.i
6afa0 73 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 68 6f 6c 64 69 6e 67 20 74 69 s.used..Specifies.the.holding.ti
6afc0 6d 65 20 66 6f 72 20 4e 48 52 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 me.for.NHRP.Registration.Request
6afe0 73 20 61 6e 64 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 66 72 s.and.Resolution.Replies.sent.fr
6b000 6f 6d 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 73 68 6f 72 74 63 75 74 2d 74 61 om.this.interface.or.shortcut-ta
6b020 72 67 65 74 2e 20 54 68 65 20 68 6f 6c 64 74 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 rget..The.holdtime.is.specified.
6b040 69 6e 20 73 65 63 6f 6e 64 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 74 77 6f 20 68 in.seconds.and.defaults.to.two.h
6b060 6f 75 72 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 61 74 20 ours..Specifies.the.interval.at.
6b080 77 68 69 63 68 20 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 which.Netflow.data.will.be.sent.
6b0a0 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 2c 20 to.a.collector..As.per.default,.
6b0c0 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 Netflow.data.will.be.sent.every.
6b0e0 36 30 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 60.seconds..Specifies.the.maximu
6b100 6d 20 73 69 7a 65 20 6f 66 20 61 20 72 65 70 6c 79 20 62 6f 64 79 20 69 6e 20 4b 42 2c 20 75 73 m.size.of.a.reply.body.in.KB,.us
6b120 65 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 72 65 70 6c 79 20 73 69 7a 65 2e 00 53 70 65 63 ed.to.limit.the.reply.size..Spec
6b140 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 6b ifies.the.minimum.number.of.link
6b160 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 61 73 73 s.that.must.be.active.before.ass
6b180 65 72 74 69 6e 67 20 63 61 72 72 69 65 72 2e 20 49 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f erting.carrier..It.is.similar.to
6b1a0 20 74 68 65 20 43 69 73 63 6f 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 20 6d 69 6e 2d 6c 69 6e 6b .the.Cisco.EtherChannel.min-link
6b1c0 73 20 66 65 61 74 75 72 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 73 65 74 74 69 6e 67 20 74 s.feature..This.allows.setting.t
6b1e0 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6d 65 6d 62 65 72 20 70 6f 72 74 he.minimum.number.of.member.port
6b200 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 75 70 20 28 6c 69 6e 6b 2d 75 70 20 73 74 61 74 65 s.that.must.be.up.(link-up.state
6b220 29 20 62 65 66 6f 72 65 20 6d 61 72 6b 69 6e 67 20 74 68 65 20 62 6f 6e 64 20 64 65 76 69 63 65 ).before.marking.the.bond.device
6b240 20 61 73 20 75 70 20 28 63 61 72 72 69 65 72 20 6f 6e 29 2e 20 54 68 69 73 20 69 73 20 75 73 65 .as.up.(carrier.on)..This.is.use
6b260 66 75 6c 20 66 6f 72 20 73 69 74 75 61 74 69 6f 6e 73 20 77 68 65 72 65 20 68 69 67 68 65 72 20 ful.for.situations.where.higher.
6b280 6c 65 76 65 6c 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 63 6c 75 73 74 65 72 69 6e level.services.such.as.clusterin
6b2a0 67 20 77 61 6e 74 20 74 6f 20 65 6e 73 75 72 65 20 61 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 g.want.to.ensure.a.minimum.numbe
6b2c0 72 20 6f 66 20 6c 6f 77 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 61 72 65 20 61 63 74 r.of.low.bandwidth.links.are.act
6b2e0 69 76 65 20 62 65 66 6f 72 65 20 73 77 69 74 63 68 6f 76 65 72 2e 00 53 70 65 63 69 66 69 65 73 ive.before.switchover..Specifies
6b300 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 44 4e 20 61 74 74 72 69 62 75 74 65 20 74 68 .the.name.of.the.DN.attribute.th
6b320 61 74 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 6c 6f 67 69 6e 2e 20 at.contains.the.username/login..
6b340 43 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 62 61 73 65 20 44 4e 20 74 6f 20 63 6f 6e Combined.with.the.base.DN.to.con
6b360 73 74 72 75 63 74 20 74 68 65 20 75 73 65 72 73 20 44 4e 20 77 68 65 6e 20 6e 6f 20 73 65 61 72 struct.the.users.DN.when.no.sear
6b380 63 68 20 66 69 6c 74 65 72 20 69 73 20 73 70 65 63 69 66 69 65 64 20 28 60 66 69 6c 74 65 72 2d ch.filter.is.specified.(`filter-
6b3a0 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 68 79 73 expression`)..Specifies.the.phys
6b3c0 69 63 61 6c 20 60 3c 65 74 68 58 3e 60 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 ical.`<ethX>`.Ethernet.interface
6b3e0 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e .associated.with.a.Pseudo.Ethern
6b400 65 74 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 et.`<interface>`..Specifies.the.
6b420 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 20 74 68 61 74 20 74 68 65 20 53 53 54 50 20 70 6f 72 74 port.`<port>`.that.the.SSTP.port
6b440 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 28 64 65 66 61 75 6c 74 20 34 34 33 29 2e 00 53 .will.listen.on.(default.443)..S
6b460 70 65 63 69 66 69 65 73 20 74 68 65 20 70 72 6f 74 65 63 74 69 6f 6e 20 73 63 6f 70 65 20 28 61 pecifies.the.protection.scope.(a
6b480 6b 61 20 72 65 61 6c 6d 20 6e 61 6d 65 29 20 77 68 69 63 68 20 69 73 20 74 6f 20 62 65 20 72 65 ka.realm.name).which.is.to.be.re
6b4a0 70 6f 72 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 74 68 65 20 61 75 74 ported.to.the.client.for.the.aut
6b4c0 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 2e 20 49 74 20 69 73 20 63 6f 6d 6d 6f 6e hentication.scheme..It.is.common
6b4e0 6c 79 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 65 78 74 20 74 68 65 20 75 73 65 72 20 77 69 6c ly.part.of.the.text.the.user.wil
6b500 6c 20 73 65 65 20 77 68 65 6e 20 70 72 6f 6d 70 74 65 64 20 66 6f 72 20 74 68 65 69 72 20 75 73 l.see.when.prompted.for.their.us
6b520 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 ername.and.password..Specifies.t
6b540 68 65 20 72 6f 75 74 65 20 64 69 73 74 69 6e 67 75 69 73 68 65 72 20 74 6f 20 62 65 20 61 64 64 he.route.distinguisher.to.be.add
6b560 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 ed.to.a.route.exported.from.the.
6b580 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 53 70 65 63 current.unicast.VRF.to.VPN..Spec
6b5a0 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 62 ifies.the.route-target.list.to.b
6b5c0 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 28 65 78 70 6f 72 74 29 20 6f e.attached.to.a.route.(export).o
6b5e0 72 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 r.the.route-target.list.to.match
6b600 20 61 67 61 69 6e 73 74 20 28 69 6d 70 6f 72 74 29 20 77 68 65 6e 20 65 78 70 6f 72 74 69 6e 67 .against.(import).when.exporting
6b620 2f 69 6d 70 6f 72 74 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 /importing.between.the.current.u
6b640 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 54 68 65 20 52 54 4c 49 53 54 20 69 73 nicast.VRF.and.VPN.The.RTLIST.is
6b660 20 61 20 73 70 61 63 65 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 72 6f 75 74 65 .a.space-separated.list.of.route
6b680 2d 74 61 72 67 65 74 73 2c 20 77 68 69 63 68 20 61 72 65 20 42 47 50 20 65 78 74 65 6e 64 65 64 -targets,.which.are.BGP.extended
6b6a0 20 63 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 .community.values.as.described.i
6b6c0 6e 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 41 74 74 72 69 62 75 74 65 n.Extended.Communities.Attribute
6b6e0 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 76 65 6e 64 6f 72 20 64 69 63 74 69 6f 6e 61 72 ..Specifies.the.vendor.dictionar
6b700 79 2c 20 64 69 63 74 69 6f 6e 61 72 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 6e 20 2f 75 73 y,.dictionary.needs.to.be.in./us
6b720 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 53 70 65 63 69 66 r/share/accel-ppp/radius..Specif
6b740 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 ies.timeout.in.seconds.to.wait.f
6b760 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 or.any.peer.activity..If.this.op
6b780 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 tion.specified.it.turns.on.adapt
6b7a0 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 ive.lcp.echo.functionality.and."
6b7c0 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 00 53 lcp-echo-failure".is.not.used..S
6b7e0 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 pecifies.timeout.in.seconds.to.w
6b800 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 ait.for.any.peer.activity..If.th
6b820 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 is.option.specified.it.turns.on.
6b840 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 adaptive.lcp.echo.functionality.
6b860 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 and."lcp-echo-failure".is.not.us
6b880 65 64 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 53 70 65 63 ed..Default.value.is.**0**..Spec
6b8a0 69 66 69 65 73 20 77 68 65 74 68 65 72 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 63 6f 6e 74 72 6f ifies.whether.an.external.contro
6b8c0 6c 20 70 6c 61 6e 65 20 28 65 2e 67 2e 20 42 47 50 20 4c 32 56 50 4e 2f 45 56 50 4e 29 20 6f 72 l.plane.(e.g..BGP.L2VPN/EVPN).or
6b8e0 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 46 44 42 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 .the.internal.FDB.should.be.used
6b900 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 56 58 4c 41 4e 20 64 65 ..Specifies.whether.the.VXLAN.de
6b920 76 69 63 65 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 76 6e 69 20 66 69 6c 74 65 72 69 6e 67 vice.is.capable.of.vni.filtering
6b940 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 4e 53 53 41 20 62 6f ..Specifies.whether.this.NSSA.bo
6b960 72 64 65 72 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 6e 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 rder.router.will.unconditionally
6b980 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 .translate.Type-7.LSAs.into.Type
6b9a0 2d 35 20 4c 53 41 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 41 6c 77 61 79 73 2c 20 54 79 -5.LSAs..When.role.is.Always,.Ty
6b9c0 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 74 72 61 6e 73 6c 61 74 65 64 20 69 6e 74 6f 20 54 79 pe-7.LSAs.are.translated.into.Ty
6b9e0 70 65 2d 35 20 4c 53 41 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 74 72 61 6e pe-5.LSAs.regardless.of.the.tran
6ba00 73 6c 61 74 6f 72 20 73 74 61 74 65 20 6f 66 20 6f 74 68 65 72 20 4e 53 53 41 20 62 6f 72 64 65 slator.state.of.other.NSSA.borde
6ba20 72 20 72 6f 75 74 65 72 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 43 61 6e 64 69 64 61 74 r.routers..When.role.is.Candidat
6ba40 65 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 65 73 20 69 6e 20 74 e,.this.router.participates.in.t
6ba60 68 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 65 6c 65 63 74 69 6f 6e 20 74 6f 20 64 65 74 65 72 6d he.translator.election.to.determ
6ba80 69 6e 65 20 69 66 20 69 74 20 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 ine.if.it.will.perform.the.trans
6baa0 6c 61 74 69 6f 6e 73 20 64 75 74 69 65 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 4e 65 76 lations.duties..When.role.is.Nev
6bac0 65 72 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 65 76 65 72 20 74 72 61 6e 73 er,.this.router.will.never.trans
6bae0 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 late.Type-7.LSAs.into.Type-5.LSA
6bb00 73 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 s..Specifies.which.RADIUS.server
6bb20 20 61 74 74 72 69 62 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d .attribute.contains.the.rate.lim
6bb40 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 it.information..The.default.attr
6bb60 69 62 75 74 65 20 69 73 20 60 46 69 6c 74 65 72 2d 49 64 60 2e 00 53 70 65 63 69 66 69 65 73 20 ibute.is.`Filter-Id`..Specifies.
6bb80 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 74 72 69 62 75 74 65 20 63 6f which.RADIUS.server.attribute.co
6bba0 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f ntains.the.rate.limit.informatio
6bbc0 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 69 62 75 74 65 20 69 73 20 60 60 46 69 n..The.default.attribute.is.``Fi
6bbe0 6c 74 65 72 2d 49 64 60 60 2e 00 53 70 65 63 69 66 79 20 44 48 43 50 76 34 20 72 65 6c 61 79 20 lter-Id``..Specify.DHCPv4.relay.
6bc00 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 70 61 73 73 20 72 65 71 75 65 73 74 73 20 74 6f 2e 20 IP.address.to.pass.requests.to..
6bc20 49 66 20 73 70 65 63 69 66 69 65 64 20 67 69 61 64 64 72 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 If.specified.giaddr.is.also.need
6bc40 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 6e 65 74 ed..Specify.IPv4.and/or.IPv6.net
6bc60 77 6f 72 6b 73 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 70 72 6f 74 65 63 74 65 64 2f 6d works.that.should.be.protected/m
6bc80 6f 6e 69 74 6f 72 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 onitored..Specify.IPv4.and/or.IP
6bca0 76 36 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 68 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 v6.networks.which.are.going.to.b
6bcc0 65 20 65 78 63 6c 75 64 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 2f 49 50 76 36 20 6c 69 e.excluded..Specify.IPv4/IPv6.li
6bce0 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 53 53 48 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 sten.address.of.SSH.server..Mult
6bd00 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 53 iple.addresses.can.be.defined..S
6bd20 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 53 49 50 20 28 53 65 73 73 69 6f 6e 20 49 6e 69 pecify.a.:abbr:`SIP.(Session.Ini
6bd40 74 69 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 65 72 76 65 72 20 62 79 20 49 50 76 tiation.Protocol)`.server.by.IPv
6bd60 36 20 61 64 64 72 65 73 73 20 6f 66 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 6.address.of.Fully.Qualified.Dom
6bd80 61 69 6e 20 4e 61 6d 65 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e ain.Name.for.all.DHCPv6.clients.
6bda0 00 53 70 65 63 69 66 79 20 61 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 .Specify.a.Fully.Qualified.Domai
6bdc0 6e 20 4e 61 6d 65 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 n.Name.as.source/destination.mat
6bde0 63 68 65 72 2e 20 45 6e 73 75 72 65 20 72 6f 75 74 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 72 cher..Ensure.router.is.able.to.r
6be00 65 73 6f 6c 76 65 20 73 75 63 68 20 64 6e 73 20 71 75 65 72 79 2e 00 53 70 65 63 69 66 79 20 61 esolve.such.dns.query..Specify.a
6be20 20 4e 49 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 .NIS.server.address.for.DHCPv6.c
6be40 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 2b 20 73 65 72 76 65 72 20 61 64 lients..Specify.a.NIS+.server.ad
6be60 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 dress.for.DHCPv6.clients..Specif
6be80 79 20 61 20 72 61 6e 67 65 20 6f 66 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 65 73 20 76 69 61 y.a.range.of.group.addresses.via
6bea0 20 61 20 70 72 65 66 69 78 2d 6c 69 73 74 20 74 68 61 74 20 66 6f 72 63 65 73 20 50 49 4d 20 74 .a.prefix-list.that.forces.PIM.t
6bec0 6f 20 6e 65 76 65 72 20 64 6f 20 3a 61 62 62 72 3a 60 53 53 4d 20 28 53 6f 75 72 63 65 2d 53 70 o.never.do.:abbr:`SSM.(Source-Sp
6bee0 65 63 69 66 69 63 20 4d 75 6c 74 69 63 61 73 74 29 60 20 6f 76 65 72 2e 00 53 70 65 63 69 66 79 ecific.Multicast)`.over..Specify
6bf00 20 61 62 73 6f 6c 75 74 65 20 60 3c 70 61 74 68 3e 60 20 74 6f 20 73 63 72 69 70 74 20 77 68 69 .absolute.`<path>`.to.script.whi
6bf20 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 69 73 20 ch.will.be.run.when.`<task>`.is.
6bf40 65 78 65 63 75 74 65 64 2e 00 53 70 65 63 69 66 79 20 61 6c 6c 6f 77 65 64 20 3a 61 62 62 72 3a executed..Specify.allowed.:abbr:
6bf60 60 4b 45 58 20 28 4b 65 79 20 45 78 63 68 61 6e 67 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e `KEX.(Key.Exchange)`.algorithms.
6bf80 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 41 53 20 66 6f 72 20 74 68 69 .Specify.an.alternate.AS.for.thi
6bfa0 73 20 42 47 50 20 70 72 6f 63 65 73 73 20 77 68 65 6e 20 69 6e 74 65 72 61 63 74 69 6e 67 20 77 s.BGP.process.when.interacting.w
6bfc0 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 ith.the.specified.peer.or.peer.g
6bfe0 72 6f 75 70 2e 20 57 69 74 68 20 6e 6f 20 6d 6f 64 69 66 69 65 72 73 2c 20 74 68 65 20 73 70 65 roup..With.no.modifiers,.the.spe
6c000 63 69 66 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 cified.local-as.is.prepended.to.
6c020 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 72 65 63 65 69 76 the.received.AS_PATH.when.receiv
6c040 69 6e 67 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 ing.routing.updates.from.the.pee
6c060 72 2c 20 61 6e 64 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 r,.and.prepended.to.the.outgoing
6c080 20 41 53 5f 50 41 54 48 20 28 61 66 74 65 72 20 74 68 65 20 70 72 6f 63 65 73 73 20 6c 6f 63 61 .AS_PATH.(after.the.process.loca
6c0a0 6c 20 41 53 29 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f l.AS).when.transmitting.local.ro
6c0c0 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 utes.to.the.peer..Specify.an.alt
6c0e0 65 72 6e 61 74 65 20 54 43 50 20 70 6f 72 74 20 77 68 65 72 65 20 74 68 65 20 6c 64 61 70 20 73 ernate.TCP.port.where.the.ldap.s
6c100 65 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 69 66 20 6f 74 68 65 72 20 74 68 61 6e erver.is.listening.if.other.than
6c120 20 74 68 65 20 64 65 66 61 75 6c 74 20 4c 44 41 50 20 70 6f 72 74 20 33 38 39 2e 00 53 70 65 63 .the.default.LDAP.port.389..Spec
6c140 69 66 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 ify.interval.in.seconds.to.wait.
6c160 62 65 74 77 65 65 6e 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 73 2e 20 54 68 65 between.Dynamic.DNS.updates..The
6c180 20 64 65 66 61 75 6c 74 20 69 73 20 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 .default.is..300.seconds..Specif
6c1a0 79 20 6c 6f 63 61 6c 20 72 61 6e 67 65 20 6f 66 20 69 70 20 61 64 64 72 65 73 73 20 74 6f 20 67 y.local.range.of.ip.address.to.g
6c1c0 69 76 65 20 74 6f 20 64 68 63 70 20 63 6c 69 65 6e 74 73 2e 20 46 69 72 73 74 20 49 50 20 69 6e ive.to.dhcp.clients..First.IP.in
6c1e0 20 72 61 6e 67 65 20 69 73 20 72 6f 75 74 65 72 20 49 50 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 .range.is.router.IP..If.you.need
6c200 20 6d 6f 72 65 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 20 75 73 65 20 60 63 6c 69 65 6e 74 2d .more.customization.use.`client-
6c220 69 70 2d 70 6f 6f 6c 60 00 53 70 65 63 69 66 79 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 3a 61 62 ip-pool`.Specify.name.of.the.:ab
6c240 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 br:`VRF.(Virtual.Routing.and.For
6c260 77 61 72 64 69 6e 67 29 60 20 69 6e 73 74 61 6e 63 65 2e 00 53 70 65 63 69 66 79 20 6e 65 78 74 warding)`.instance..Specify.next
6c280 68 6f 70 20 6f 6e 20 74 68 65 20 70 61 74 68 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 hop.on.the.path.to.the.destinati
6c2a0 6f 6e 2c 20 60 60 69 70 76 34 2d 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 73 65 74 20 on,.``ipv4-address``.can.be.set.
6c2c0 74 6f 20 60 60 64 68 63 70 60 60 00 53 70 65 63 69 66 79 20 73 74 61 74 69 63 20 72 6f 75 74 65 to.``dhcp``.Specify.static.route
6c2e0 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 .into.the.routing.table.sending.
6c300 61 6c 6c 20 6e 6f 6e 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 6e 65 78 all.non.local.traffic.to.the.nex
6c320 74 68 6f 70 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 53 70 65 63 69 66 thop.address.`<address>`..Specif
6c340 79 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 52 41 44 49 y.the.IP.`<address>`.of.the.RADI
6c360 55 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 US.server.user.with.the.pre-shar
6c380 65 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 ed-secret.given.in.`<secret>`..S
6c3a0 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 pecify.the.IP.`<address>`.of.the
6c3c0 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 .TACACS.server.user.with.the.pre
6c3e0 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 -shared-secret.given.in.`<secret
6c400 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 61 64 64 72 >`..Specify.the.IPv4.source.addr
6c420 65 73 73 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 ess.to.use.for.the.BGP.session.t
6c440 6f 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 2c 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 o.this.neighbor,.may.be.specifie
6c460 64 20 61 73 20 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 64 69 72 65 d.as.either.an.IPv4.address.dire
6c480 63 74 6c 79 20 6f 72 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 00 53 70 ctly.or.as.an.interface.name..Sp
6c4a0 65 63 69 66 79 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 ecify.the.LDAP.server.to.connect
6c4c0 20 74 6f 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 76 61 6c 75 .to..Specify.the.identifier.valu
6c4e0 65 20 6f 66 20 74 68 65 20 73 69 74 65 2d 6c 65 76 65 6c 20 61 67 67 72 65 67 61 74 6f 72 20 28 e.of.the.site-level.aggregator.(
6c500 53 4c 41 29 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 44 20 6d 75 73 74 20 62 SLA).on.the.interface..ID.must.b
6c520 65 20 61 20 64 65 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 67 72 65 61 74 65 72 20 74 68 65 6e 20 e.a.decimal.number.greater.then.
6c540 30 20 77 68 69 63 68 20 66 69 74 73 20 69 6e 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 53 4c 0.which.fits.in.the.length.of.SL
6c560 41 20 49 44 73 20 28 73 65 65 20 62 65 6c 6f 77 29 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 A.IDs.(see.below)..Specify.the.i
6c580 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 75 73 65 64 20 6c 6f 63 61 6c 6c 79 20 6f 6e nterface.address.used.locally.on
6c5a0 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 72 65 66 69 78 20 .the.interface.where.the.prefix.
6c5c0 68 61 73 20 62 65 65 6e 20 64 65 6c 65 67 61 74 65 64 20 74 6f 2e 20 49 44 20 6d 75 73 74 20 62 has.been.delegated.to..ID.must.b
6c5e0 65 20 61 20 64 65 63 69 6d 61 6c 20 69 6e 74 65 67 65 72 2e 00 53 70 65 63 69 66 79 20 74 68 65 e.a.decimal.integer..Specify.the
6c600 20 6d 69 6e 69 6d 75 6d 20 72 65 71 75 69 72 65 64 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 31 2e .minimum.required.TLS.version.1.
6c620 32 20 6f 72 20 31 2e 33 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 2.or.1.3.Specify.the.plaintext.p
6c640 61 73 73 77 6f 72 64 20 75 73 65 72 20 62 79 20 75 73 65 72 20 60 3c 6e 61 6d 65 3e 60 20 6f 6e assword.user.by.user.`<name>`.on
6c660 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 .this.system..The.plaintext.pass
6c680 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 72 61 6e 73 word.will.be.automatically.trans
6c6a0 66 65 72 72 65 64 20 69 6e 74 6f 20 61 20 73 65 63 75 72 65 20 68 61 73 68 65 64 20 70 61 73 73 ferred.into.a.secure.hashed.pass
6c6c0 77 6f 72 64 20 61 6e 64 20 6e 6f 74 20 73 61 76 65 64 20 61 6e 79 77 68 65 72 65 20 69 6e 20 70 word.and.not.saved.anywhere.in.p
6c6e0 6c 61 69 6e 74 65 78 74 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 75 73 65 64 20 laintext..Specify.the.port.used.
6c700 6f 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 73 20 6c 69 on.which.the.proxy.service.is.li
6c720 73 74 65 6e 69 6e 67 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 20 54 68 69 73 20 70 6f 72 74 20 stening.for.requests..This.port.
6c740 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 74 68 65 is.the.default.port.used.for.the
6c760 20 73 70 65 63 69 66 69 65 64 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 2e 00 53 70 65 63 69 .specified.listen-address..Speci
6c780 66 79 20 74 68 65 20 73 79 73 74 65 6d 73 20 60 3c 74 69 6d 65 7a 6f 6e 65 3e 60 20 61 73 20 74 fy.the.systems.`<timezone>`.as.t
6c7a0 68 65 20 52 65 67 69 6f 6e 2f 4c 6f 63 61 74 69 6f 6e 20 74 68 61 74 20 62 65 73 74 20 64 65 66 he.Region/Location.that.best.def
6c7c0 69 6e 65 73 20 79 6f 75 72 20 6c 6f 63 61 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c ines.your.location..For.example,
6c7e0 20 73 70 65 63 69 66 79 69 6e 67 20 55 53 2f 50 61 63 69 66 69 63 20 73 65 74 73 20 74 68 65 20 .specifying.US/Pacific.sets.the.
6c800 74 69 6d 65 20 7a 6f 6e 65 20 74 6f 20 55 53 20 50 61 63 69 66 69 63 20 74 69 6d 65 2e 00 53 70 time.zone.to.US.Pacific.time..Sp
6c820 65 63 69 66 79 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 77 68 65 6e 20 60 3c 74 ecify.the.time.interval.when.`<t
6c840 61 73 6b 3e 60 20 73 68 6f 75 6c 64 20 62 65 20 65 78 65 63 75 74 65 64 2e 20 54 68 65 20 69 6e ask>`.should.be.executed..The.in
6c860 74 65 72 76 61 6c 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 6e 75 6d 62 65 72 20 77 69 terval.is.specified.as.number.wi
6c880 74 68 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 75 66 66 69 78 65 73 th.one.of.the.following.suffixes
6c8a0 3a 00 53 70 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 2f 20 75 70 64 61 74 65 20 69 6e 74 65 72 :.Specify.timeout./.update.inter
6c8c0 76 61 6c 20 74 6f 20 63 68 65 63 6b 20 69 66 20 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 val.to.check.if.IP.address.chang
6c8e0 65 64 2e 00 53 70 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 ed..Specify.timeout.interval.for
6c900 20 6b 65 65 70 61 6c 69 76 65 20 6d 65 73 73 61 67 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 .keepalive.message.in.seconds..S
6c920 70 65 63 69 66 79 20 77 68 65 72 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 68 61 72 65 64 pecify.where.interface.is.shared
6c940 20 62 79 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 6f 72 20 69 74 20 69 73 20 76 6c 61 6e .by.multiple.users.or.it.is.vlan
6c960 2d 70 65 72 2d 75 73 65 72 2e 00 53 70 69 6e 65 31 20 69 73 20 61 20 43 69 73 63 6f 20 49 4f 53 -per-user..Spine1.is.a.Cisco.IOS
6c980 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 76 65 72 73 69 6f 6e 20 31 35 2e 34 2c 20 4c 65 .router.running.version.15.4,.Le
6c9a0 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 69 73 20 65 61 63 68 20 61 20 56 79 4f 53 20 72 6f 75 af2.and.Leaf3.is.each.a.VyOS.rou
6c9c0 74 65 72 20 72 75 6e 6e 69 6e 67 20 31 2e 32 2e 00 53 70 6c 75 6e 6b 00 53 70 6f 6b 65 00 53 71 ter.running.1.2..Splunk.Spoke.Sq
6c9e0 75 69 64 5f 20 69 73 20 61 20 63 61 63 68 69 6e 67 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 uid_.is.a.caching.and.forwarding
6ca00 20 48 54 54 50 20 77 65 62 20 70 72 6f 78 79 2e 20 49 74 20 68 61 73 20 61 20 77 69 64 65 20 76 .HTTP.web.proxy..It.has.a.wide.v
6ca20 61 72 69 65 74 79 20 6f 66 20 75 73 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 70 65 65 64 69 ariety.of.uses,.including.speedi
6ca40 6e 67 20 75 70 20 61 20 77 65 62 20 73 65 72 76 65 72 20 62 79 20 63 61 63 68 69 6e 67 20 72 65 ng.up.a.web.server.by.caching.re
6ca60 70 65 61 74 65 64 20 72 65 71 75 65 73 74 73 2c 20 63 61 63 68 69 6e 67 20 77 65 62 2c 20 44 4e peated.requests,.caching.web,.DN
6ca80 53 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 6c 6f 6f S.and.other.computer.network.loo
6caa0 6b 75 70 73 20 66 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 70 65 6f 70 6c 65 20 73 68 61 72 69 kups.for.a.group.of.people.shari
6cac0 6e 67 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 61 69 64 69 6e 67 ng.network.resources,.and.aiding
6cae0 20 73 65 63 75 72 69 74 79 20 62 79 20 66 69 6c 74 65 72 69 6e 67 20 74 72 61 66 66 69 63 2e 20 .security.by.filtering.traffic..
6cb00 41 6c 74 68 6f 75 67 68 20 70 72 69 6d 61 72 69 6c 79 20 75 73 65 64 20 66 6f 72 20 48 54 54 50 Although.primarily.used.for.HTTP
6cb20 20 61 6e 64 20 46 54 50 2c 20 53 71 75 69 64 20 69 6e 63 6c 75 64 65 73 20 6c 69 6d 69 74 65 64 .and.FTP,.Squid.includes.limited
6cb40 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 65 76 65 72 61 6c 20 6f 74 68 65 72 20 70 72 6f 74 6f .support.for.several.other.proto
6cb60 63 6f 6c 73 20 69 6e 63 6c 75 64 69 6e 67 20 49 6e 74 65 72 6e 65 74 20 47 6f 70 68 65 72 2c 20 cols.including.Internet.Gopher,.
6cb80 53 53 4c 2c 5b 36 5d 20 54 4c 53 20 61 6e 64 20 48 54 54 50 53 2e 20 53 71 75 69 64 20 64 6f 65 SSL,[6].TLS.and.HTTPS..Squid.doe
6cba0 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 53 4f 43 4b 53 20 70 72 6f 74 6f 63 6f 6c s.not.support.the.SOCKS.protocol
6cbc0 2e 00 53 74 61 72 74 20 57 65 62 73 65 72 76 65 72 20 69 6e 20 67 69 76 65 6e 20 20 56 52 46 2e ..Start.Webserver.in.given..VRF.
6cbe0 00 53 74 61 72 74 20 57 65 62 73 65 72 76 65 72 20 69 6e 20 67 69 76 65 6e 20 56 52 46 2e 00 53 .Start.Webserver.in.given.VRF..S
6cc00 74 61 72 74 20 62 79 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 49 50 53 65 63 20 53 41 73 20 28 tart.by.checking.for.IPSec.SAs.(
6cc20 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 29 20 77 69 74 68 3a 00 53 74 61 Security.Associations).with:.Sta
6cc40 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 rting.from.VyOS.1.4-rolling-2023
6cc60 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 08040557,.a.new.firewall.structu
6cc80 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 re.can.be.found.on.all.vyos.inst
6cca0 61 6c 61 74 69 6f 6e 73 2c 20 61 6e 64 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c alations,.and.zone.based.firewal
6ccc0 6c 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 44 6f 63 75 6d 65 l.is.no.longer.supported..Docume
6cce0 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 ntation.for.most.of.the.new.fire
6cd00 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 wall.CLI.can.be.found.in.the.`fi
6cd20 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f rewall.<https://docs.vyos.io/en/
6cd40 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 latest/configuration/firewall/ge
6cd60 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 neral.html>`_.chapter..The.legac
6cd80 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f y.firewall.is.still.available.fo
6cda0 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 r.versions.before.1.4-rolling-20
6cdc0 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 2308040557.and.can.be.found.in.t
6cde0 68 65 20 3a 72 65 66 3a 60 66 69 72 65 77 61 6c 6c 2d 6c 65 67 61 63 79 60 20 63 68 61 70 74 65 he.:ref:`firewall-legacy`.chapte
6ce00 72 2e 20 54 68 65 20 65 78 61 6d 70 6c 65 73 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 r..The.examples.in.this.section.
6ce20 75 73 65 20 74 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 use.the.legacy.firewall.configur
6ce40 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2c 20 73 69 6e 63 65 20 74 68 69 73 20 66 65 61 74 75 ation.commands,.since.this.featu
6ce60 72 65 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 69 6e 20 65 61 72 6c 69 65 72 20 72 re.has.been.removed.in.earlier.r
6ce80 65 6c 65 61 73 65 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d eleases..Starting.from.VyOS.1.4-
6cea0 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 rolling-202308040557,.a.new.fire
6cec0 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 wall.structure.can.be.found.on.a
6cee0 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2e 20 5a 6f 6e 65 20 62 61 73 65 64 ll.vyos.instalations..Zone.based
6cf00 20 66 69 72 65 77 61 6c 6c 20 77 61 73 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 61 74 20 76 65 .firewall.was.removed.in.that.ve
6cf20 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 rsion,.but.re.introduced.in.VyOS
6cf40 20 31 2e 34 20 61 6e 64 20 31 2e 35 2e 20 41 6c 6c 20 76 65 72 73 69 6f 6e 73 20 62 75 69 6c 74 .1.4.and.1.5..All.versions.built
6cf60 20 61 66 74 65 72 20 32 30 32 33 2d 31 30 2d 32 32 20 68 61 73 20 74 68 69 73 20 66 65 61 74 75 .after.2023-10-22.has.this.featu
6cf80 72 65 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 re..Documentation.for.most.of.th
6cfa0 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 e.new.firewall.CLI.can.be.found.
6cfc0 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 in.the.`firewall.<https://docs.v
6cfe0 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 yos.io/en/latest/configuration/f
6d000 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e irewall/general.html>`_.chapter.
6d020 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 .The.legacy.firewall.is.still.av
6d040 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d ailable.for.versions.before.1.4-
6d060 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 rolling-202308040557.and.can.be.
6d080 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 found.in.the.:doc:`legacy.firewa
6d0a0 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ll.configuration.</configuration
6d0c0 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 3e 60 20 63 68 61 70 74 /firewall/general-legacy>`.chapt
6d0e0 65 72 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 er..Starting.from.VyOS.1.4-rolli
6d100 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 ng-202308040557,.a.new.firewall.
6d120 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 structure.can.be.found.on.all.vy
6d140 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 os.installations..Starting.from.
6d160 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 VyOS.1.4-rolling-202308040557,.a
6d180 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 .new.firewall.structure.can.be.f
6d1a0 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 ound.on.all.vyos.installations..
6d1c0 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6e 65 77 20 66 69 72 65 77 Documentation.for.most.new.firew
6d1e0 61 6c 6c 20 63 6c 69 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 68 65 72 65 3a 00 53 74 61 72 74 all.cli.can.be.found.here:.Start
6d200 69 6e 67 20 6f 66 20 77 69 74 68 20 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 ing.of.with.VyOS.1.3.(equuleus).
6d220 77 65 20 61 64 64 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 56 79 4f we.added.support.for.running.VyO
6d240 53 20 61 73 20 61 6e 20 4f 75 74 2d 6f 66 2d 42 61 6e 64 20 4d 61 6e 61 67 65 6d 65 6e 74 20 64 S.as.an.Out-of-Band.Management.d
6d260 65 76 69 63 65 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 20 72 65 6d 6f 74 65 20 61 63 63 65 evice.which.provides.remote.acce
6d280 73 73 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 53 53 48 20 74 6f 20 64 69 72 65 63 74 6c 79 20 61 ss.by.means.of.SSH.to.directly.a
6d2a0 74 74 61 63 68 65 64 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 74 61 72 74 ttached.serial.interfaces..Start
6d2c0 69 6e 67 20 77 69 74 68 20 56 79 4f 53 20 31 2e 32 20 61 20 3a 61 62 62 72 3a 60 6d 44 4e 53 20 ing.with.VyOS.1.2.a.:abbr:`mDNS.
6d2e0 28 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 29 60 20 72 65 70 65 61 74 65 72 20 66 75 6e 63 74 69 (Multicast.DNS)`.repeater.functi
6d300 6f 6e 61 6c 69 74 79 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 41 64 64 69 74 69 6f 6e 61 6c 20 onality.is.provided..Additional.
6d320 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 6f 62 74 61 69 6e 65 64 20 66 72 6f 6d information.can.be.obtained.from
6d340 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4d .https://en.wikipedia.org/wiki/M
6d360 75 6c 74 69 63 61 73 74 5f 44 4e 53 2e 00 53 74 61 74 69 63 00 53 74 61 74 69 63 20 3a 61 62 62 ulticast_DNS..Static.Static.:abb
6d380 72 3a 60 53 41 4b 20 28 53 65 63 75 72 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4b 65 r:`SAK.(Secure.Authentication.Ke
6d3a0 79 29 60 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 61 6e 75 61 y)`.mode.can.be.configured.manua
6d3c0 6c 6c 79 20 6f 6e 20 65 61 63 68 20 64 65 76 69 63 65 20 77 69 73 68 69 6e 67 20 74 6f 20 75 73 lly.on.each.device.wishing.to.us
6d3e0 65 20 4d 41 43 73 65 63 2e 20 4b 65 79 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 73 74 61 74 69 e.MACsec..Keys.must.be.set.stati
6d400 63 61 6c 6c 79 20 6f 6e 20 61 6c 6c 20 64 65 76 69 63 65 73 20 66 6f 72 20 74 72 61 66 66 69 63 cally.on.all.devices.for.traffic
6d420 20 74 6f 20 66 6c 6f 77 20 70 72 6f 70 65 72 6c 79 2e 20 4b 65 79 20 72 6f 74 61 74 69 6f 6e 20 .to.flow.properly..Key.rotation.
6d440 69 73 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f is.dependent.on.the.administrato
6d460 72 20 75 70 64 61 74 69 6e 67 20 61 6c 6c 20 6b 65 79 73 20 6d 61 6e 75 61 6c 6c 79 20 61 63 72 r.updating.all.keys.manually.acr
6d480 6f 73 73 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 2e 20 53 74 61 74 69 63 20 53 41 oss.connected.devices..Static.SA
6d4a0 4b 20 6d 6f 64 65 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 4d 4b 41 2e K.mode.can.not.be.used.with.MKA.
6d4c0 00 53 74 61 74 69 63 20 44 48 43 50 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 20 74 .Static.DHCP.IP.address.assign.t
6d4e0 6f 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 64 65 73 63 72 69 70 74 69 o.host.identified.by.`<descripti
6d500 6f 6e 3e 60 2e 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 on>`..IP.address.must.be.inside.
6d520 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 the.`<subnet>`.which.is.defined.
6d540 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 74 68 65 20 64 79 6e 61 6d 69 63 20 72 but.can.be.outside.the.dynamic.r
6d560 61 6e 67 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 ange.created.with.:cfgcmd:`set.s
6d580 65 72 76 69 63 65 20 64 68 63 70 2d 73 65 72 76 65 72 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 ervice.dhcp-server.shared-networ
6d5a0 6b 2d 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 73 75 62 6e 65 74 20 3c 73 75 62 6e 65 74 3e 20 72 61 k-name.<name>.subnet.<subnet>.ra
6d5c0 6e 67 65 20 3c 6e 3e 60 2e 20 49 66 20 6e 6f 20 69 70 2d 61 64 64 72 65 73 73 20 69 73 20 73 70 nge.<n>`..If.no.ip-address.is.sp
6d5e0 65 63 69 66 69 65 64 2c 20 61 6e 20 49 50 20 66 72 6f 6d 20 74 68 65 20 64 79 6e 61 6d 69 63 20 ecified,.an.IP.from.the.dynamic.
6d600 70 6f 6f 6c 20 69 73 20 75 73 65 64 2e 00 53 74 61 74 69 63 20 48 6f 73 74 6e 61 6d 65 20 4d 61 pool.is.used..Static.Hostname.Ma
6d620 70 70 69 6e 67 00 53 74 61 74 69 63 20 4b 65 79 73 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 pping.Static.Keys.Static.Routes.
6d640 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 64 79 6e 61 6d 69 63 20 Static.Routing.or.other.dynamic.
6d660 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 76 routing.protocols.can.be.used.ov
6d680 65 72 20 74 68 65 20 76 74 75 6e 20 69 6e 74 65 72 66 61 63 65 00 53 74 61 74 69 63 20 52 6f 75 er.the.vtun.interface.Static.Rou
6d6a0 74 69 6e 67 3a 00 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 00 53 74 61 74 69 63 20 6d 61 70 ting:.Static.mappings.Static.map
6d6c0 70 69 6e 67 73 20 61 72 65 6e 27 74 20 73 68 6f 77 6e 2e 20 54 6f 20 73 68 6f 77 20 61 6c 6c 20 pings.aren't.shown..To.show.all.
6d6e0 73 74 61 74 65 73 2c 20 75 73 65 20 60 60 73 68 6f 77 20 64 68 63 70 20 73 65 72 76 65 72 20 6c states,.use.``show.dhcp.server.l
6d700 65 61 73 65 73 20 73 74 61 74 65 20 61 6c 6c 60 60 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 eases.state.all``..Static.routes
6d720 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c .are.manually.configured.routes,
6d740 20 77 68 69 63 68 2c 20 69 6e 20 67 65 6e 65 72 61 6c 2c 20 63 61 6e 6e 6f 74 20 62 65 20 75 70 .which,.in.general,.cannot.be.up
6d760 64 61 74 65 64 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 66 72 6f 6d 20 69 6e 66 6f 72 6d 61 74 69 dated.dynamically.from.informati
6d780 6f 6e 20 56 79 4f 53 20 6c 65 61 72 6e 73 20 61 62 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b on.VyOS.learns.about.the.network
6d7a0 20 74 6f 70 6f 6c 6f 67 79 20 66 72 6f 6d 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f .topology.from.other.routing.pro
6d7c0 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 tocols..However,.if.a.link.fails
6d7e0 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 72 6f 75 74 65 73 2c ,.the.router.will.remove.routes,
6d800 20 69 6e 63 6c 75 64 69 6e 67 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 2c 20 66 72 6f 6d 20 74 .including.static.routes,.from.t
6d820 68 65 20 3a 61 62 62 72 3a 60 52 49 50 42 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 he.:abbr:`RIPB.(Routing.Informat
6d840 69 6f 6e 20 42 61 73 65 29 60 20 74 68 61 74 20 75 73 65 64 20 74 68 69 73 20 69 6e 74 65 72 66 ion.Base)`.that.used.this.interf
6d860 61 63 65 20 74 6f 20 72 65 61 63 68 20 74 68 65 20 6e 65 78 74 20 68 6f 70 2e 20 49 6e 20 67 65 ace.to.reach.the.next.hop..In.ge
6d880 6e 65 72 61 6c 2c 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 neral,.static.routes.should.only
6d8a0 20 62 65 20 75 73 65 64 20 66 6f 72 20 76 65 72 79 20 73 69 6d 70 6c 65 20 6e 65 74 77 6f 72 6b .be.used.for.very.simple.network
6d8c0 20 74 6f 70 6f 6c 6f 67 69 65 73 2c 20 6f 72 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 .topologies,.or.to.override.the.
6d8e0 62 65 68 61 76 69 6f 72 20 6f 66 20 61 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 behavior.of.a.dynamic.routing.pr
6d900 6f 74 6f 63 6f 6c 20 66 6f 72 20 61 20 73 6d 61 6c 6c 20 6e 75 6d 62 65 72 20 6f 66 20 72 6f 75 otocol.for.a.small.number.of.rou
6d920 74 65 73 2e 20 54 68 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 72 6f 75 74 65 tes..The.collection.of.all.route
6d940 73 20 74 68 65 20 72 6f 75 74 65 72 20 68 61 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 69 74 s.the.router.has.learned.from.it
6d960 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 66 72 6f 6d 20 69 74 73 20 64 79 6e 61 s.configuration.or.from.its.dyna
6d980 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 73 74 6f 72 65 64 20 mic.routing.protocols.is.stored.
6d9a0 69 6e 20 74 68 65 20 52 49 42 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 74 65 73 20 61 72 65 20 64 in.the.RIB..Unicast.routes.are.d
6d9c0 69 72 65 63 74 6c 79 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 66 6f irectly.used.to.determine.the.fo
6d9e0 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 75 6e 69 63 61 73 74 20 rwarding.table.used.for.unicast.
6da00 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 packet.forwarding..Static.routes
6da20 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 72 65 66 65 72 65 6e 63 69 6e 67 20 74 .can.be.configured.referencing.t
6da40 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 3b 20 66 6f 72 20 65 78 61 6d 70 6c 65 he.tunnel.interface;.for.example
6da60 2c 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 73 65 20 61 20 6e 65 ,.the.local.router.will.use.a.ne
6da80 74 77 6f 72 6b 20 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2c 20 77 68 69 6c 65 20 74 68 65 20 twork.of.10.0.0.0/16,.while.the.
6daa0 72 65 6d 6f 74 65 20 68 61 73 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 31 2e 30 2e 30 remote.has.a.network.of.10.1.0.0
6dac0 2f 31 36 3a 00 53 74 61 74 69 6f 6e 20 73 75 70 70 6f 72 74 73 20 72 65 63 65 69 76 69 6e 67 20 /16:.Station.supports.receiving.
6dae0 56 48 54 20 76 61 72 69 61 6e 74 20 48 54 20 43 6f 6e 74 72 6f 6c 20 66 69 65 6c 64 00 53 74 61 VHT.variant.HT.Control.field.Sta
6db00 74 75 73 00 53 74 69 63 6b 79 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 74 6f 72 61 67 65 20 6f tus.Sticky.Connections.Storage.o
6db20 66 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 75 73 65 73 20 6d 65 6d 6f 72 79 2e 20 49 66 20 f.route.updates.uses.memory..If.
6db40 79 6f 75 20 65 6e 61 62 6c 65 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 you.enable.soft.reconfiguration.
6db60 69 6e 62 6f 75 6e 64 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 69 67 68 62 6f 72 73 2c 20 inbound.for.multiple.neighbors,.
6db80 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 6d 65 6d 6f 72 79 20 75 73 65 64 20 63 61 6e 20 62 65 the.amount.of.memory.used.can.be
6dba0 63 6f 6d 65 20 73 69 67 6e 69 66 69 63 61 6e 74 2e 00 53 75 66 66 69 78 65 73 00 53 75 6d 6d 61 come.significant..Suffixes.Summa
6dbc0 72 69 73 61 74 69 6f 6e 20 73 74 61 72 74 73 20 6f 6e 6c 79 20 61 66 74 65 72 20 74 68 69 73 20 risation.starts.only.after.this.
6dbe0 64 65 6c 61 79 20 74 69 6d 65 72 20 65 78 70 69 72 79 2e 00 53 75 70 70 6f 72 74 65 64 20 4d 6f delay.timer.expiry..Supported.Mo
6dc00 64 75 6c 65 73 00 53 75 70 70 6f 72 74 65 64 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 73 65 dules.Supported.channel.width.se
6dc20 74 2e 00 53 75 70 70 6f 72 74 65 64 20 64 61 65 6d 6f 6e 73 3a 00 53 75 70 70 6f 72 74 65 64 20 t..Supported.daemons:.Supported.
6dc40 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 73 3a 00 53 75 70 70 6f 72 74 65 64 20 72 65 6d 6f 74 interface.types:.Supported.remot
6dc60 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 46 54 50 2c 20 46 54 50 53 2c 20 48 54 54 50 2c e.protocols.are.FTP,.FTPS,.HTTP,
6dc80 20 48 54 54 50 53 2c 20 53 43 50 2f 53 46 54 50 20 61 6e 64 20 54 46 54 50 2e 00 53 75 70 70 6f .HTTPS,.SCP/SFTP.and.TFTP..Suppo
6dca0 72 74 65 64 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 52 49 50 20 61 72 65 3a 00 53 75 70 70 6f 72 rted.versions.of.RIP.are:.Suppor
6dcc0 74 73 20 61 73 20 48 45 4c 50 45 52 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 65 64 20 67 72 61 63 ts.as.HELPER.for.configured.grac
6dce0 65 20 70 65 72 69 6f 64 2e 00 53 75 70 70 6f 73 65 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 e.period..Suppose.the.LEFT.route
6dd00 72 20 68 61 73 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 r.has.external.address.192.0.2.1
6dd20 30 20 6f 6e 20 69 74 73 20 65 74 68 30 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 74 68 65 0.on.its.eth0.interface,.and.the
6dd40 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 69 73 20 32 30 33 2e 30 2e 31 31 33 2e 34 35 00 53 75 .RIGHT.router.is.203.0.113.45.Su
6dd60 70 70 6f 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 31 30 2e 32 33 2e 31 2e 30 2f ppose.you.want.to.use.10.23.1.0/
6dd80 32 34 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 24.network.for.client.tunnel.end
6dda0 70 6f 69 6e 74 73 20 61 6e 64 20 61 6c 6c 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 62 65 points.and.all.client.subnets.be
6ddc0 6c 6f 6e 67 20 74 6f 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 2e 20 41 6c 6c 20 63 6c 69 65 6e 74 long.to.10.23.0.0/20..All.client
6dde0 73 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 31 39 32 2e 31 36 38 2e 30 2e 30 s.need.access.to.the.192.168.0.0
6de00 2f 31 36 20 6e 65 74 77 6f 72 6b 2e 00 53 75 70 70 72 65 73 73 20 73 65 6e 64 69 6e 67 20 43 61 /16.network..Suppress.sending.Ca
6de20 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 61 73 20 4f 50 45 4e 20 6d 65 73 pability.Negotiation.as.OPEN.mes
6de40 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 sage.optional.parameter.to.the.p
6de60 65 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 74 eer..This.command.only.affects.t
6de80 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 74 68 65 72 20 74 68 61 6e he.peer.is.configured.other.than
6dea0 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 79 6e .IPv4.unicast.configuration..Syn
6dec0 61 6d 69 63 20 69 6e 73 74 72 75 63 74 73 20 74 6f 20 66 6f 72 77 61 72 64 20 74 6f 20 61 6c 6c amic.instructs.to.forward.to.all
6dee0 20 70 65 65 72 73 20 77 68 69 63 68 20 77 65 20 68 61 76 65 20 61 20 64 69 72 65 63 74 20 63 6f .peers.which.we.have.a.direct.co
6df00 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 79 6f nnection.with..Alternatively,.yo
6df20 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 76 65 20 6d 75 6c 74 u.can.specify.the.directive.mult
6df40 69 70 6c 65 20 74 69 6d 65 73 20 66 6f 72 20 65 61 63 68 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 iple.times.for.each.protocol-add
6df60 72 65 73 73 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c ress.the.multicast.traffic.shoul
6df80 64 20 62 65 20 73 65 6e 74 20 74 6f 2e 00 53 79 6e 63 20 67 72 6f 75 70 73 00 53 79 6e 70 72 6f d.be.sent.to..Sync.groups.Synpro
6dfa0 78 79 00 53 79 6e 70 72 6f 78 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 79 6e 70 72 6f 78 79 xy.Synproxy.connections.Synproxy
6dfc0 20 72 65 6c 69 65 73 20 6f 6e 20 73 79 6e 63 6f 6f 6b 69 65 73 20 61 6e 64 20 54 43 50 20 74 69 .relies.on.syncookies.and.TCP.ti
6dfe0 6d 65 73 74 61 6d 70 73 2c 20 65 6e 73 75 72 65 20 74 68 65 73 65 20 61 72 65 20 65 6e 61 62 6c mestamps,.ensure.these.are.enabl
6e000 65 64 00 53 79 6e 74 61 78 20 68 61 73 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 56 79 4f 53 20 ed.Syntax.has.changed.from.VyOS.
6e020 31 2e 32 20 28 63 72 75 78 29 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 1.2.(crux).and.it.will.be.automa
6e040 74 69 63 61 6c 6c 79 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 6e 20 75 70 67 72 61 tically.migrated.during.an.upgra
6e060 64 65 2e 00 53 79 73 63 74 6c 00 53 79 73 6c 6f 67 00 53 79 73 6c 6f 67 20 73 75 70 70 6f 72 74 de..Sysctl.Syslog.Syslog.support
6e080 73 20 6c 6f 67 67 69 6e 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 73 2c 20 74 s.logging.to.multiple.targets,.t
6e0a0 68 6f 73 65 20 74 61 72 67 65 74 73 20 63 6f 75 6c 64 20 62 65 20 61 20 70 6c 61 69 6e 20 66 69 hose.targets.could.be.a.plain.fi
6e0c0 6c 65 20 6f 6e 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 69 74 73 le.on.your.VyOS.installation.its
6e0e0 65 6c 66 2c 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 6f 72 20 61 20 72 65 6d 6f 74 elf,.a.serial.console.or.a.remot
6e100 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 73 20 72 65 61 63 68 65 64 e.syslog.server.which.is.reached
6e120 20 76 69 61 20 3a 61 62 62 72 3a 60 49 50 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f .via.:abbr:`IP.(Internet.Protoco
6e140 6c 29 60 20 55 44 50 2f 54 43 50 2e 00 53 79 73 6c 6f 67 20 75 73 65 73 20 6c 6f 67 72 6f 74 61 l)`.UDP/TCP..Syslog.uses.logrota
6e160 74 65 20 74 6f 20 72 6f 74 61 74 65 20 6c 6f 67 69 6c 65 73 20 61 66 74 65 72 20 61 20 6e 75 6d te.to.rotate.logiles.after.a.num
6e180 62 65 72 20 6f 66 20 67 69 76 65 73 20 62 79 74 65 73 2e 20 57 65 20 6b 65 65 70 20 61 73 20 6d ber.of.gives.bytes..We.keep.as.m
6e1a0 61 6e 79 20 61 73 20 60 3c 6e 75 6d 62 65 72 3e 60 20 72 6f 74 61 74 65 64 20 66 69 6c 65 20 62 any.as.`<number>`.rotated.file.b
6e1c0 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 20 6f 6e 20 74 68 65 20 73 79 efore.they.are.deleted.on.the.sy
6e1e0 73 74 65 6d 2e 00 53 79 73 6c 6f 67 20 77 69 6c 6c 20 77 72 69 74 65 20 60 3c 73 69 7a 65 3e 60 stem..Syslog.will.write.`<size>`
6e200 20 6b 69 6c 6f 62 79 74 65 73 20 69 6e 74 6f 20 74 68 65 20 66 69 6c 65 20 73 70 65 63 69 66 69 .kilobytes.into.the.file.specifi
6e220 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2e 20 41 66 74 65 72 20 74 68 69 73 20 6c ed.by.`<filename>`..After.this.l
6e240 69 6d 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2c 20 74 68 65 20 63 75 73 74 6f imit.has.been.reached,.the.custo
6e260 6d 20 66 69 6c 65 20 69 73 20 22 72 6f 74 61 74 65 64 22 20 62 79 20 6c 6f 67 72 6f 74 61 74 65 m.file.is."rotated".by.logrotate
6e280 20 61 6e 64 20 61 20 6e 65 77 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 73 20 63 72 65 61 74 65 .and.a.new.custom.file.is.create
6e2a0 64 2e 00 53 79 73 74 65 6d 00 53 79 73 74 65 6d 20 44 4e 53 00 53 79 73 74 65 6d 20 44 69 73 70 d..System.System.DNS.System.Disp
6e2c0 6c 61 79 20 28 4c 43 44 29 00 53 79 73 74 65 6d 20 4e 61 6d 65 20 61 6e 64 20 44 65 73 63 72 69 lay.(LCD).System.Name.and.Descri
6e2e0 70 74 69 6f 6e 00 53 79 73 74 65 6d 20 50 72 6f 78 79 00 53 79 73 74 65 6d 20 63 61 70 61 62 69 ption.System.Proxy.System.capabi
6e300 6c 69 74 69 65 73 20 28 73 77 69 74 63 68 69 6e 67 2c 20 72 6f 75 74 69 6e 67 2c 20 65 74 63 2e lities.(switching,.routing,.etc.
6e320 29 00 53 79 73 74 65 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 00 ).System.configuration.commands.
6e340 53 79 73 74 65 6d 20 64 61 65 6d 6f 6e 73 00 53 79 73 74 65 6d 20 69 64 65 6e 74 69 66 69 65 72 System.daemons.System.identifier
6e360 3a 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 20 2d 20 66 6f 72 20 73 79 73 74 65 :.``1921.6800.1002``.-.for.syste
6e380 6d 20 69 64 65 74 69 66 69 65 72 73 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 6f 20 75 73 65 m.idetifiers.we.recommend.to.use
6e3a0 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 .IP.address.or.MAC.address.of.th
6e3c0 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 65 20 77 61 79 20 74 6f 20 63 6f 6e 73 e.router.itself..The.way.to.cons
6e3e0 74 72 75 63 74 20 74 68 69 73 20 69 73 20 74 6f 20 6b 65 65 70 20 61 6c 6c 20 6f 66 20 74 68 65 truct.this.is.to.keep.all.of.the
6e400 20 7a 65 72 6f 65 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 49 50 20 61 64 64 72 65 73 73 .zeroes.of.the.router.IP.address
6e420 2c 20 61 6e 64 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 65 72 69 6f 64 73 20 66 72 ,.and.then.change.the.periods.fr
6e440 6f 6d 20 62 65 69 6e 67 20 65 76 65 72 79 20 74 68 72 65 65 20 6e 75 6d 62 65 72 73 20 74 6f 20 om.being.every.three.numbers.to.
6e460 65 76 65 72 79 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 every.four.numbers..The.address.
6e480 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 20 68 65 72 65 20 69 73 20 60 60 31 39 32 2e 31 36 38 that.is.listed.here.is.``192.168
6e4a0 2e 31 2e 32 60 60 2c 20 77 68 69 63 68 20 69 66 20 65 78 70 61 6e 64 65 64 20 77 69 6c 6c 20 74 .1.2``,.which.if.expanded.will.t
6e4c0 75 72 6e 20 69 6e 74 6f 20 60 60 31 39 32 2e 31 36 38 2e 30 30 31 2e 30 30 32 60 60 2e 20 54 68 urn.into.``192.168.001.002``..Th
6e4e0 65 6e 20 61 6c 6c 20 6f 6e 65 20 68 61 73 20 74 6f 20 64 6f 20 69 73 20 6d 6f 76 65 20 74 68 65 en.all.one.has.to.do.is.move.the
6e500 20 64 6f 74 73 20 74 6f 20 68 61 76 65 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 20 69 6e 73 74 65 .dots.to.have.four.numbers.inste
6e520 61 64 20 6f 66 20 74 68 72 65 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 75 73 20 60 60 31 39 32 ad.of.three..This.gives.us.``192
6e540 31 2e 36 38 30 30 2e 31 30 30 32 60 60 2e 00 53 79 73 74 65 6d 20 69 73 20 75 6e 75 73 61 62 6c 1.6800.1002``..System.is.unusabl
6e560 65 20 2d 20 61 20 70 61 6e 69 63 20 63 6f 6e 64 69 74 69 6f 6e 00 54 41 43 41 43 53 20 45 78 61 e.-.a.panic.condition.TACACS.Exa
6e580 6d 70 6c 65 00 54 41 43 41 43 53 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 mple.TACACS.is.defined.in.:rfc:`
6e5a0 38 39 30 37 60 2e 00 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 8907`..TACACS.servers.could.be.h
6e5c0 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e ardened.by.only.allowing.certain
6e5e0 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 .IP.addresses.to.connect..As.of.
6e600 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 this.the.source.address.of.each.
6e620 54 41 43 41 43 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 TACACS.query.can.be.configured..
6e640 54 41 43 41 43 53 2b 00 54 42 44 00 54 43 50 20 26 20 55 44 50 20 73 65 72 76 69 63 65 73 20 72 TACACS+.TBD.TCP.&.UDP.services.r
6e660 75 6e 6e 69 6e 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 63 6f 6e 74 65 78 unning.in.the.default.VRF.contex
6e680 74 20 28 69 65 2e 2c 20 6e 6f 74 20 62 6f 75 6e 64 20 74 6f 20 61 6e 79 20 56 52 46 20 64 65 76 t.(ie.,.not.bound.to.any.VRF.dev
6e6a0 69 63 65 29 20 63 61 6e 20 77 6f 72 6b 20 61 63 72 6f 73 73 20 61 6c 6c 20 56 52 46 20 64 6f 6d ice).can.work.across.all.VRF.dom
6e6c0 61 69 6e 73 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 2e 00 54 46 ains.by.enabling.this.option..TF
6e6e0 54 50 20 53 65 72 76 65 72 00 54 61 67 20 69 73 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 TP.Server.Tag.is.the.optional.pa
6e700 72 61 6d 65 74 65 72 2e 20 49 66 20 74 61 67 20 63 6f 6e 66 69 67 75 72 65 64 20 53 75 6d 6d 61 rameter..If.tag.configured.Summa
6e720 72 79 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 77 69 74 68 ry.route.will.be.originated.with
6e740 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 61 67 2e 00 54 61 73 6b 20 53 63 68 65 64 75 .the.configured.tag..Task.Schedu
6e760 6c 65 72 00 54 65 6c 65 67 72 61 66 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 ler.Telegraf.Telegraf.output.plu
6e780 67 69 6e 20 61 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 5f 00 54 65 6c 65 67 72 61 gin.azure-data-explorer_.Telegra
6e7a0 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 70 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e f.output.plugin.prometheus-clien
6e7c0 74 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 73 70 6c 75 6e 6b t_.Telegraf.output.plugin.splunk
6e7e0 5f 2e 20 48 54 54 50 20 45 76 65 6e 74 20 43 6f 6c 6c 65 63 74 6f 72 2e 00 54 65 6c 6c 20 50 49 _..HTTP.Event.Collector..Tell.PI
6e800 4d 20 74 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 65 20 M.that.we.would.not.like.to.use.
6e820 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 20 62 6f 6f 74 73 74 this.interface.to.process.bootst
6e840 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c 6c 20 50 49 4d 20 74 68 61 74 20 77 65 20 77 rap.messages..Tell.PIM.that.we.w
6e860 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 66 ould.not.like.to.use.this.interf
6e880 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 20 75 6e 69 63 61 73 74 20 62 6f 6f 74 73 74 72 61 70 ace.to.process.unicast.bootstrap
6e8a0 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 73 65 20 74 68 65 .messages..Tell.hosts.to.use.the
6e8c0 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 28 73 74 61 74 65 66 75 6c 29 20 70 72 6f 74 6f 63 6f .administered.(stateful).protoco
6e8e0 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 l.(i.e..DHCP).for.autoconfigurat
6e900 69 6f 6e 20 6f 66 20 6f 74 68 65 72 20 28 6e 6f 6e 2d 61 64 64 72 65 73 73 29 20 69 6e 66 6f 72 ion.of.other.(non-address).infor
6e920 6d 61 74 69 6f 6e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 73 65 20 74 68 65 20 61 64 6d mation.Tell.hosts.to.use.the.adm
6e940 69 6e 69 73 74 65 72 65 64 20 73 74 61 74 65 66 75 6c 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 inistered.stateful.protocol.(i.e
6e960 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 65 ..DHCP).for.autoconfiguration.Te
6e980 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 52 41 44 49 55 53 20 73 65 72 76 mporary.disable.this.RADIUS.serv
6e9a0 65 72 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 52 41 44 49 55 er..Temporary.disable.this.RADIU
6e9c0 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 S.server..It.won't.be.queried..T
6e9e0 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 54 41 43 41 43 53 20 73 65 72 emporary.disable.this.TACACS.ser
6ea00 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 65 72 6d 69 6e ver..It.won't.be.queried..Termin
6ea20 61 74 65 20 53 53 4c 00 54 65 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f ate.SSL.Test.connecting.given.co
6ea40 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 nnection-oriented.interface..`<i
6ea60 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 nterface>`.can.be.``pppoe0``.as.
6ea80 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 the.example..Test.connecting.giv
6eaa0 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 en.connection-oriented.interface
6eac0 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 ..`<interface>`.can.be.``sstpc0`
6eae0 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 `.as.the.example..Test.disconnec
6eb00 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 ting.given.connection-oriented.i
6eb20 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 nterface..`<interface>`.can.be.`
6eb40 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 `pppoe0``.as.the.example..Test.d
6eb60 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 isconnecting.given.connection-or
6eb80 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 iented.interface..`<interface>`.
6eba0 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 can.be.``sstpc0``.as.the.example
6ebc0 2e 00 54 65 73 74 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 ..Test.from.the.IPv6.only.client
6ebe0 3a 00 54 65 73 74 69 6e 67 20 53 53 54 50 00 54 65 73 74 69 6e 67 20 61 6e 64 20 56 61 6c 69 64 :.Testing.SSTP.Testing.and.Valid
6ec00 61 74 69 6f 6e 00 54 68 61 6e 6b 73 20 74 6f 20 74 68 69 73 20 64 69 73 63 6f 76 65 72 79 2c 20 ation.Thanks.to.this.discovery,.
6ec20 61 6e 79 20 73 75 62 73 65 71 75 65 6e 74 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 50 any.subsequent.traffic.between.P
6ec40 43 34 20 61 6e 64 20 50 43 35 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 69 6e 67 20 74 68 65 C4.and.PC5.will.not.be.using.the
6ec60 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 6c .multicast-address.between.the.l
6ec80 65 61 76 65 73 20 61 73 20 74 68 65 79 20 62 6f 74 68 20 6b 6e 6f 77 20 62 65 68 69 6e 64 20 77 eaves.as.they.both.know.behind.w
6eca0 68 69 63 68 20 4c 65 61 66 20 74 68 65 20 50 43 73 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 2e hich.Leaf.the.PCs.are.connected.
6ecc0 20 54 68 69 73 20 73 61 76 65 73 20 74 72 61 66 66 69 63 20 61 73 20 6c 65 73 73 20 6d 75 6c 74 .This.saves.traffic.as.less.mult
6ece0 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 72 65 64 75 63 65 73 20 74 68 65 20 6c icast.packets.sent.reduces.the.l
6ed00 6f 61 64 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 77 68 69 63 68 20 69 6d 70 72 6f 76 oad.on.the.network,.which.improv
6ed20 65 73 20 73 63 61 6c 61 62 69 6c 69 74 79 20 77 68 65 6e 20 6d 6f 72 65 20 6c 65 61 76 65 73 20 es.scalability.when.more.leaves.
6ed40 61 72 65 20 61 64 64 65 64 2e 00 54 68 61 74 20 69 73 20 68 6f 77 20 69 74 20 69 73 20 70 6f 73 are.added..That.is.how.it.is.pos
6ed60 73 69 62 6c 65 20 74 6f 20 64 6f 20 74 68 65 20 73 6f 2d 63 61 6c 6c 65 64 20 22 69 6e 67 72 65 sible.to.do.the.so-called."ingre
6ed80 73 73 20 73 68 61 70 69 6e 67 22 2e 00 54 68 61 74 20 6c 6f 6f 6b 73 20 67 6f 6f 64 20 2d 20 77 ss.shaping"..That.looks.good.-.w
6eda0 65 20 64 65 66 69 6e 65 64 20 32 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 74 68 65 79 27 72 65 20 e.defined.2.tunnels.and.they're.
6edc0 62 6f 74 68 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 both.up.and.running..The.:abbr:`
6ede0 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 ASN.(Autonomous.System.Number)`.
6ee00 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 65 73 73 65 6e 74 69 61 6c 20 65 6c 65 6d 65 6e 74 73 is.one.of.the.essential.elements
6ee20 20 6f 66 20 42 47 50 2e 20 42 47 50 20 69 73 20 61 20 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f .of.BGP..BGP.is.a.distance.vecto
6ee40 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 6e 64 20 74 68 65 20 41 53 2d 50 r.routing.protocol,.and.the.AS-P
6ee60 61 74 68 20 66 72 61 6d 65 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 64 69 73 74 61 6e 63 65 20 ath.framework.provides.distance.
6ee80 76 65 63 74 6f 72 20 6d 65 74 72 69 63 20 61 6e 64 20 6c 6f 6f 70 20 64 65 74 65 63 74 69 6f 6e vector.metric.and.loop.detection
6eea0 20 74 6f 20 42 47 50 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 44 4e 50 54 76 36 20 28 44 65 73 74 .to.BGP..The.:abbr:`DNPTv6.(Dest
6eec0 69 6e 61 74 69 6f 6e 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 ination.IPv6-to-IPv6.Network.Pre
6eee0 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 fix.Translation)`.destination.ad
6ef00 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 75 73 dress.translation.function.is.us
6ef20 65 64 20 69 6e 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 74 68 65 20 73 65 72 76 65 72 ed.in.scenarios.where.the.server
6ef40 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 70 72 6f 76 69 64 65 .in.the.internal.network.provide
6ef60 73 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f s.services.to.the.external.netwo
6ef80 72 6b 2c 20 73 75 63 68 20 61 73 20 70 72 6f 76 69 64 69 6e 67 20 57 65 62 20 73 65 72 76 69 63 rk,.such.as.providing.Web.servic
6efa0 65 73 20 6f 72 20 46 54 50 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e es.or.FTP.services.to.the.extern
6efc0 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 42 79 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 74 68 65 20 6d al.network..By.configuring.the.m
6efe0 61 70 70 69 6e 67 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 62 65 74 77 65 65 6e 20 74 68 65 20 apping.relationship.between.the.
6f000 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 internal.server.address.and.the.
6f020 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 external.network.address.on.the.
6f040 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 20 external.network.side.interface.
6f060 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 2c 20 65 78 74 65 72 6e 61 6c 20 6e 65 of.the.NAT66.device,.external.ne
6f080 74 77 6f 72 6b 20 75 73 65 72 73 20 63 61 6e 20 61 63 63 65 73 73 20 74 68 65 20 69 6e 74 65 72 twork.users.can.access.the.inter
6f0a0 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 64 nal.network.server.through.the.d
6f0c0 65 73 69 67 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 esignated.external.network.addre
6f0e0 73 73 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f ss..The.:abbr:`MPLS.(Multi-Proto
6f100 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 61 72 63 68 69 74 65 63 74 75 col.Label.Switching)`.architectu
6f120 72 65 20 64 6f 65 73 20 6e 6f 74 20 61 73 73 75 6d 65 20 61 20 73 69 6e 67 6c 65 20 70 72 6f 74 re.does.not.assume.a.single.prot
6f140 6f 63 6f 6c 20 74 6f 20 63 72 65 61 74 65 20 4d 50 4c 53 20 70 61 74 68 73 2e 20 56 79 4f 53 20 ocol.to.create.MPLS.paths..VyOS.
6f160 73 75 70 70 6f 72 74 73 20 74 68 65 20 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 supports.the.Label.Distribution.
6f180 50 72 6f 74 6f 63 6f 6c 20 28 4c 44 50 29 20 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 Protocol.(LDP).as.implemented.by
6f1a0 20 46 52 52 2c 20 62 61 73 65 64 20 6f 6e 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 54 68 65 20 .FRR,.based.on.:rfc:`5036`..The.
6f1c0 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 36 36 60 20 72 75 6c 65 20 72 65 70 6c 61 63 65 :ref:`source-nat66`.rule.replace
6f1e0 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b s.the.source.address.of.the.pack
6f200 65 74 20 61 6e 64 20 63 61 6c 63 75 6c 61 74 65 73 20 74 68 65 20 63 6f 6e 76 65 72 74 65 64 20 et.and.calculates.the.converted.
6f220 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 20 73 70 65 63 69 66 69 address.using.the.prefix.specifi
6f240 65 64 20 69 6e 20 74 68 65 20 72 75 6c 65 2e 00 54 68 65 20 41 52 50 20 6d 6f 6e 69 74 6f 72 20 ed.in.the.rule..The.ARP.monitor.
6f260 77 6f 72 6b 73 20 62 79 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 69 6e 67 20 74 works.by.periodically.checking.t
6f280 68 65 20 73 6c 61 76 65 20 64 65 76 69 63 65 73 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 he.slave.devices.to.determine.wh
6f2a0 65 74 68 65 72 20 74 68 65 79 20 68 61 76 65 20 73 65 6e 74 20 6f 72 20 72 65 63 65 69 76 65 64 ether.they.have.sent.or.received
6f2c0 20 74 72 61 66 66 69 63 20 72 65 63 65 6e 74 6c 79 20 28 74 68 65 20 70 72 65 63 69 73 65 20 63 .traffic.recently.(the.precise.c
6f2e0 72 69 74 65 72 69 61 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 20 62 6f 6e 64 69 6e 67 riteria.depends.upon.the.bonding
6f300 20 6d 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 73 6c 61 76 .mode,.and.the.state.of.the.slav
6f320 65 29 2e 20 52 65 67 75 6c 61 72 20 74 72 61 66 66 69 63 20 69 73 20 67 65 6e 65 72 61 74 65 64 e)..Regular.traffic.is.generated
6f340 20 76 69 61 20 41 52 50 20 70 72 6f 62 65 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 61 .via.ARP.probes.issued.for.the.a
6f360 64 64 72 65 73 73 65 73 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 20 3a 63 66 67 63 6d ddresses.specified.by.the.:cfgcm
6f380 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 74 61 72 67 65 74 60 20 6f 70 74 69 6f 6e 2e 00 54 d:`arp-monitor.target`.option..T
6f3a0 68 65 20 41 53 50 20 68 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 74 68 65 69 72 20 49 50 53 65 he.ASP.has.documented.their.IPSe
6f3c0 63 20 72 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 54 68 65 20 42 47 50 20 72 6f 75 74 65 72 20 63 c.requirements:.The.BGP.router.c
6f3e0 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 52 50 4b 49 20 63 an.connect.to.one.or.more.RPKI.c
6f400 61 63 68 65 20 73 65 72 76 65 72 73 20 74 6f 20 72 65 63 65 69 76 65 20 76 61 6c 69 64 61 74 65 ache.servers.to.receive.validate
6f420 64 20 70 72 65 66 69 78 20 74 6f 20 6f 72 69 67 69 6e 20 41 53 20 6d 61 70 70 69 6e 67 73 2e 20 d.prefix.to.origin.AS.mappings..
6f440 41 64 76 61 6e 63 65 64 20 66 61 69 6c 6f 76 65 72 20 63 61 6e 20 62 65 20 69 6d 70 6c 65 6d 65 Advanced.failover.can.be.impleme
6f460 6e 74 65 64 20 62 79 20 73 65 72 76 65 72 20 73 6f 63 6b 65 74 73 20 77 69 74 68 20 64 69 66 66 nted.by.server.sockets.with.diff
6f480 65 72 65 6e 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 73 2e 00 54 68 65 20 43 4c 49 erent.preference.values..The.CLI
6f4a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 73 61 6d 65 20 61 73 20 6d 65 6e 74 69 6f .configuration.is.same.as.mentio
6f4c0 6e 65 64 20 69 6e 20 61 62 6f 76 65 20 61 72 74 69 63 6c 65 73 2e 20 54 68 65 20 6f 6e 6c 79 20 ned.in.above.articles..The.only.
6f4e0 64 69 66 66 65 72 65 6e 63 65 20 69 73 2c 20 74 68 61 74 20 65 61 63 68 20 72 6f 75 74 69 6e 67 difference.is,.that.each.routing
6f500 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 2c 20 6d 75 73 74 20 62 65 20 70 72 65 66 69 78 65 64 .protocol.used,.must.be.prefixed
6f520 20 77 69 74 68 20 74 68 65 20 60 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 60 20 63 6f 6d 6d .with.the.`vrf.name.<name>`.comm
6f540 61 6e 64 2e 00 54 68 65 20 43 4c 4e 53 20 61 64 64 72 65 73 73 20 63 6f 6e 73 69 73 74 73 20 6f and..The.CLNS.address.consists.o
6f560 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 72 74 73 3a 00 54 68 65 20 44 48 43 50 20 f.the.following.parts:.The.DHCP.
6f580 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 20 69 73 20 75 73 65 64 unique.identifier.(DUID).is.used
6f5a0 20 62 79 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 .by.a.client.to.get.an.IP.addres
6f5c0 73 20 66 72 6f 6d 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 49 74 20 68 61 73 20 61 s.from.a.DHCPv6.server..It.has.a
6f5e0 20 32 2d 62 79 74 65 20 44 55 49 44 20 74 79 70 65 20 66 69 65 6c 64 2c 20 61 6e 64 20 61 20 76 .2-byte.DUID.type.field,.and.a.v
6f600 61 72 69 61 62 6c 65 2d 6c 65 6e 67 74 68 20 69 64 65 6e 74 69 66 69 65 72 20 66 69 65 6c 64 20 ariable-length.identifier.field.
6f620 75 70 20 74 6f 20 31 32 38 20 62 79 74 65 73 2e 20 49 74 73 20 61 63 74 75 61 6c 20 6c 65 6e 67 up.to.128.bytes..Its.actual.leng
6f640 74 68 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 74 79 70 65 2e 20 54 68 65 20 73 65 72 76 th.depends.on.its.type..The.serv
6f660 65 72 20 63 6f 6d 70 61 72 65 73 20 74 68 65 20 44 55 49 44 20 77 69 74 68 20 69 74 73 20 64 61 er.compares.the.DUID.with.its.da
6f680 74 61 62 61 73 65 20 61 6e 64 20 64 65 6c 69 76 65 72 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f tabase.and.delivers.configuratio
6f6a0 6e 20 64 61 74 61 20 28 61 64 64 72 65 73 73 2c 20 6c 65 61 73 65 20 74 69 6d 65 73 2c 20 44 4e n.data.(address,.lease.times,.DN
6f6c0 53 20 73 65 72 76 65 72 73 2c 20 65 74 63 2e 29 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 S.servers,.etc.).to.the.client..
6f6e0 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 20 77 The.DN.and.password.to.bind.as.w
6f700 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 2e 00 54 68 65 20 44 4e hile.performing.searches..The.DN
6f720 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 .and.password.to.bind.as.while.p
6f740 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 2e 20 41 73 20 74 68 65 20 70 61 73 73 77 erforming.searches..As.the.passw
6f760 6f 72 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 69 6e 74 65 64 20 69 6e 20 70 6c 61 69 6e ord.needs.to.be.printed.in.plain
6f780 20 74 65 78 74 20 69 6e 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .text.in.your.Squid.configuratio
6f7a0 6e 20 69 74 20 69 73 20 73 74 72 6f 6e 67 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 n.it.is.strongly.recommended.to.
6f7c0 75 73 65 20 61 20 61 63 63 6f 75 6e 74 20 77 69 74 68 20 6d 69 6e 69 6d 61 6c 20 61 73 73 6f 63 use.a.account.with.minimal.assoc
6f7e0 69 61 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 2e 20 54 68 69 73 20 74 6f 20 6c 69 6d 69 74 20 iated.privileges..This.to.limit.
6f800 74 68 65 20 64 61 6d 61 67 65 20 69 6e 20 63 61 73 65 20 73 6f 6d 65 6f 6e 65 20 63 6f 75 6c 64 the.damage.in.case.someone.could
6f820 20 67 65 74 20 68 6f 6c 64 20 6f 66 20 61 20 63 6f 70 79 20 6f 66 20 79 6f 75 72 20 53 71 75 69 .get.hold.of.a.copy.of.your.Squi
6f840 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 54 68 65 20 46 51 2d 43 6f 44 d.configuration.file..The.FQ-CoD
6f860 65 6c 20 70 6f 6c 69 63 79 20 64 69 73 74 72 69 62 75 74 65 73 20 74 68 65 20 74 72 61 66 66 69 el.policy.distributes.the.traffi
6f880 63 20 69 6e 74 6f 20 31 30 32 34 20 46 49 46 4f 20 71 75 65 75 65 73 20 61 6e 64 20 74 72 69 65 c.into.1024.FIFO.queues.and.trie
6f8a0 73 20 74 6f 20 70 72 6f 76 69 64 65 20 67 6f 6f 64 20 73 65 72 76 69 63 65 20 62 65 74 77 65 65 s.to.provide.good.service.betwee
6f8c0 6e 20 61 6c 6c 20 6f 66 20 74 68 65 6d 2e 20 49 74 20 61 6c 73 6f 20 74 72 69 65 73 20 74 6f 20 n.all.of.them..It.also.tries.to.
6f8e0 6b 65 65 70 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 61 6c 6c 20 74 68 65 20 71 75 65 75 65 keep.the.length.of.all.the.queue
6f900 73 20 73 68 6f 72 74 2e 00 54 68 65 20 48 54 54 50 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e s.short..The.HTTP.service.listen
6f920 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 38 30 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 .on.TCP.port.80..The.IP.address.
6f940 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 20 77 65 20 77 69 73 68 20 74 of.the.internal.system.we.wish.t
6f960 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 74 6f 2e 00 54 68 65 20 49 6e 74 65 6c 20 o.forward.traffic.to..The.Intel.
6f980 41 58 32 30 30 20 63 61 72 64 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 6f 75 74 20 6f 66 20 AX200.card.does.not.work.out.of.
6f9a0 74 68 65 20 62 6f 78 20 69 6e 20 41 50 20 6d 6f 64 65 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f the.box.in.AP.mode,.see.https://
6f9c0 75 6e 69 78 2e 73 74 61 63 6b 65 78 63 68 61 6e 67 65 2e 63 6f 6d 2f 71 75 65 73 74 69 6f 6e 73 unix.stackexchange.com/questions
6f9e0 2f 35 39 38 32 37 35 2f 69 6e 74 65 6c 2d 61 78 32 30 30 2d 61 70 2d 6d 6f 64 65 2e 20 59 6f 75 /598275/intel-ax200-ap-mode..You
6fa00 20 63 61 6e 20 73 74 69 6c 6c 20 70 75 74 20 74 68 69 73 20 63 61 72 64 20 69 6e 74 6f 20 41 50 .can.still.put.this.card.into.AP
6fa20 20 6d 6f 64 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 .mode.using.the.following.config
6fa40 75 72 61 74 69 6f 6e 3a 00 54 68 65 20 4f 49 44 20 60 60 2e 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e uration:.The.OID.``.1.3.6.1.4.1.
6fa60 38 30 37 32 2e 31 2e 33 2e 32 2e 33 2e 31 2e 31 2e 34 2e 31 31 36 2e 31 30 31 2e 31 31 35 2e 31 8072.1.3.2.3.1.1.4.116.101.115.1
6fa80 31 36 60 60 2c 20 6f 6e 63 65 20 63 61 6c 6c 65 64 2c 20 77 69 6c 6c 20 63 6f 6e 74 61 69 6e 20 16``,.once.called,.will.contain.
6faa0 74 68 65 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 65 78 74 65 6e 73 69 6f 6e 2e 00 54 68 65 the.output.of.the.extension..The
6fac0 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 .Point-to-Point.Tunneling.Protoc
6fae0 6f 6c 20 28 50 50 54 50 5f 29 20 68 61 73 20 62 65 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 ol.(PPTP_).has.been.implemented.
6fb00 69 6e 20 56 79 4f 53 20 6f 6e 6c 79 20 66 6f 72 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 in.VyOS.only.for.backwards.compa
6fb20 74 69 62 69 6c 69 74 79 2e 20 50 50 54 50 20 68 61 73 20 6d 61 6e 79 20 77 65 6c 6c 20 6b 6e 6f tibility..PPTP.has.many.well.kno
6fb40 77 6e 20 73 65 63 75 72 69 74 79 20 69 73 73 75 65 73 20 61 6e 64 20 79 6f 75 20 73 68 6f 75 6c wn.security.issues.and.you.shoul
6fb60 64 20 75 73 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 6d 61 6e 79 20 6f 74 68 65 72 20 6e 65 77 20 d.use.one.of.the.many.other.new.
6fb80 56 50 4e 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 54 68 65 20 50 6f 77 65 72 44 4e VPN.implementations..The.PowerDN
6fba0 53 20 72 65 63 75 72 73 6f 72 20 68 61 73 20 35 20 64 69 66 66 65 72 65 6e 74 20 6c 65 76 65 6c S.recursor.has.5.different.level
6fbc0 73 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 77 68 69 63 68 20 63 61 s.of.DNSSEC.processing,.which.ca
6fbe0 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 74 68 65 20 64 6e 73 73 65 63 20 73 65 74 74 69 6e 67 n.be.set.with.the.dnssec.setting
6fc00 2e 20 49 6e 20 6f 72 64 65 72 20 66 72 6f 6d 20 6c 65 61 73 74 20 74 6f 20 6d 6f 73 74 20 70 72 ..In.order.from.least.to.most.pr
6fc20 6f 63 65 73 73 69 6e 67 2c 20 74 68 65 73 65 20 61 72 65 3a 00 54 68 65 20 50 72 69 6f 72 69 74 ocessing,.these.are:.The.Priorit
6fc40 79 20 51 75 65 75 65 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 64 75 6c 69 6e 67 y.Queue.is.a.classful.scheduling
6fc60 20 70 6f 6c 69 63 79 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 64 65 6c 61 79 20 70 61 63 6b 65 .policy..It.does.not.delay.packe
6fc80 74 73 20 28 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 ts.(Priority.Queue.is.not.a.shap
6fca0 69 6e 67 20 70 6f 6c 69 63 79 29 2c 20 69 74 20 73 69 6d 70 6c 79 20 64 65 71 75 65 75 65 73 20 ing.policy),.it.simply.dequeues.
6fcc0 70 61 63 6b 65 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 70 72 69 6f 72 packets.according.to.their.prior
6fce0 69 74 79 2e 00 54 68 65 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 65 61 74 75 ity..The.RADIUS.accounting.featu
6fd00 72 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 4f 70 65 6e 43 6f 6e re.must.be.used.with.the.OpenCon
6fd20 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 2e nect.authentication.mode.RADIUS.
6fd40 20 49 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 .It.cannot.be.used.with.local.au
6fd60 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 59 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 thentication..You.must.configure
6fd80 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 .the.OpenConnect.authentication.
6fda0 6d 6f 64 65 20 74 6f 20 22 72 61 64 69 75 73 22 2e 00 54 68 65 20 52 41 44 49 55 53 20 64 69 63 mode.to."radius"..The.RADIUS.dic
6fdc0 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 56 79 4f 53 20 61 72 65 20 6c 6f 63 61 74 65 64 20 61 74 tionaries.in.VyOS.are.located.at
6fde0 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2f 60 .``/usr/share/accel-ppp/radius/`
6fe00 60 00 54 68 65 20 53 52 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 70 6f 72 74 69 6f 6e 73 20 6f `.The.SR.segments.are.portions.o
6fe20 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 61 6b 65 6e 20 62 79 20 74 68 65 20 f.the.network.path.taken.by.the.
6fe40 70 61 63 6b 65 74 2c 20 61 6e 64 20 61 72 65 20 63 61 6c 6c 65 64 20 53 49 44 73 2e 20 41 74 20 packet,.and.are.called.SIDs..At.
6fe60 65 61 63 68 20 6e 6f 64 65 2c 20 74 68 65 20 66 69 72 73 74 20 53 49 44 20 6f 66 20 74 68 65 20 each.node,.the.first.SID.of.the.
6fe80 6c 69 73 74 20 69 73 20 72 65 61 64 2c 20 65 78 65 63 75 74 65 64 20 61 73 20 61 20 66 6f 72 77 list.is.read,.executed.as.a.forw
6fea0 61 72 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 2c 20 61 6e 64 20 6d 61 79 20 62 65 20 70 6f 70 70 arding.function,.and.may.be.popp
6fec0 65 64 20 74 6f 20 6c 65 74 20 74 68 65 20 6e 65 78 74 20 6e 6f 64 65 20 72 65 61 64 20 74 68 65 ed.to.let.the.next.node.read.the
6fee0 20 6e 65 78 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 74 2e 20 54 68 65 20 53 49 44 20 6c .next.SID.of.the.list..The.SID.l
6ff00 69 73 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 70 61 ist.completely.determines.the.pa
6ff20 74 68 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 66 6f 72 77 61 72 64 65 64 th.where.the.packet.is.forwarded
6ff40 2e 00 54 68 65 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 67 75 61 ..The.Shaper.policy.does.not.gua
6ff60 72 61 6e 74 65 65 20 61 20 6c 6f 77 20 64 65 6c 61 79 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 rantee.a.low.delay,.but.it.does.
6ff80 67 75 61 72 61 6e 74 65 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 64 69 66 66 65 72 65 6e 74 guarantee.bandwidth.to.different
6ffa0 20 74 72 61 66 66 69 63 20 63 6c 61 73 73 65 73 20 61 6e 64 20 61 6c 73 6f 20 6c 65 74 73 20 79 .traffic.classes.and.also.lets.y
6ffc0 6f 75 20 64 65 63 69 64 65 20 68 6f 77 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6d 6f 72 65 20 74 ou.decide.how.to.allocate.more.t
6ffe0 72 61 66 66 69 63 20 6f 6e 63 65 20 74 68 65 20 67 75 61 72 61 6e 74 65 65 73 20 61 72 65 20 6d raffic.once.the.guarantees.are.m
70000 65 74 2e 00 54 68 65 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 et..The.UDP.port.number.used.by.
70020 79 6f 75 72 20 61 70 6c 6c 69 63 61 74 69 6f 6e 2e 20 49 74 20 69 73 20 6d 61 6e 64 61 74 6f 72 your.apllication..It.is.mandator
70040 79 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 6f 70 65 72 61 74 69 6f 6e 2e 00 54 68 y.for.this.kind.of.operation..Th
70060 65 20 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 77 61 73 20 6f 72 69 67 69 6e e.VXLAN.specification.was.origin
70080 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 56 4d 77 61 72 65 2c 20 41 72 69 73 74 61 20 4e ally.created.by.VMware,.Arista.N
700a0 65 74 77 6f 72 6b 73 20 61 6e 64 20 43 69 73 63 6f 2e 20 4f 74 68 65 72 20 62 61 63 6b 65 72 73 etworks.and.Cisco..Other.backers
700c0 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 69 6e 63 6c 75 64 65 .of.the.VXLAN.technology.include
700e0 20 48 75 61 77 65 69 2c 20 42 72 6f 61 64 63 6f 6d 2c 20 43 69 74 72 69 78 2c 20 50 69 63 61 38 .Huawei,.Broadcom,.Citrix,.Pica8
70100 2c 20 42 69 67 20 53 77 69 74 63 68 20 4e 65 74 77 6f 72 6b 73 2c 20 43 75 6d 75 6c 75 73 20 4e ,.Big.Switch.Networks,.Cumulus.N
70120 65 74 77 6f 72 6b 73 2c 20 44 65 6c 6c 20 45 4d 43 2c 20 45 72 69 63 73 73 6f 6e 2c 20 4d 65 6c etworks,.Dell.EMC,.Ericsson,.Mel
70140 6c 61 6e 6f 78 2c 20 46 72 65 65 42 53 44 2c 20 4f 70 65 6e 42 53 44 2c 20 52 65 64 20 48 61 74 lanox,.FreeBSD,.OpenBSD,.Red.Hat
70160 2c 20 4a 6f 79 65 6e 74 2c 20 61 6e 64 20 4a 75 6e 69 70 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 ,.Joyent,.and.Juniper.Networks..
70180 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 63 61 6e 20 61 6c 73 6f 20 The.VyOS.DNS.forwarder.can.also.
701a0 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 68 6f 73 74 20 61 75 74 68 6f 72 69 74 61 74 be.configured.to.host.authoritat
701c0 69 76 65 20 72 65 63 6f 72 64 73 20 66 6f 72 20 61 20 64 6f 6d 61 69 6e 2e 00 54 68 65 20 56 79 ive.records.for.a.domain..The.Vy
701e0 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 OS.DNS.forwarder.does.not.requir
70200 65 20 61 6e 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 20 49 74 20 63 61 6e e.an.upstream.DNS.server..It.can
70220 20 73 65 72 76 65 20 61 73 20 61 20 66 75 6c 6c 20 72 65 63 75 72 73 69 76 65 20 44 4e 53 20 73 .serve.as.a.full.recursive.DNS.s
70240 65 72 76 65 72 20 2d 20 62 75 74 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 66 6f 72 77 61 72 64 20 erver.-.but.it.can.also.forward.
70260 71 75 65 72 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 75 70 73 74 72 65 61 6d queries.to.configurable.upstream
70280 20 44 4e 53 20 73 65 72 76 65 72 73 2e 20 42 79 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 .DNS.servers..By.not.configuring
702a0 20 61 6e 79 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 20 79 6f 75 20 61 6c .any.upstream.DNS.servers.you.al
702c0 73 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 70 72 so.avoid.being.tracked.by.the.pr
702e0 6f 76 69 64 65 72 20 6f 66 20 79 6f 75 72 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 ovider.of.your.upstream.DNS.serv
70300 65 72 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 er..The.VyOS.DNS.forwarder.will.
70320 6f 6e 6c 79 20 61 63 63 65 70 74 20 6c 6f 6f 6b 75 70 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d only.accept.lookup.requests.from
70340 20 74 68 65 20 4c 41 4e 20 73 75 62 6e 65 74 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 .the.LAN.subnets.-.192.168.1.0/2
70360 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 00 54 68 65 20 56 79 4f 53 20 44 4e 53 4.and.2001:db8::/64.The.VyOS.DNS
70380 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 66 6f 72 20 .forwarder.will.only.listen.for.
703a0 72 65 71 75 65 73 74 73 20 6f 6e 20 74 68 65 20 65 74 68 31 20 28 4c 41 4e 29 20 69 6e 74 65 72 requests.on.the.eth1.(LAN).inter
703c0 66 61 63 65 20 61 64 64 72 65 73 73 65 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 66 face.addresses.-.192.168.1.254.f
703e0 6f 72 20 49 50 76 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 20 66 6f 72 20 49 or.IPv4.and.2001:db8::ffff.for.I
70400 50 76 36 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 Pv6.The.VyOS.DNS.forwarder.will.
70420 70 61 73 73 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 20 31 30 2e 69 6e 2d pass.reverse.lookups.for..10.in-
70440 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c addr.arpa,.168.192.in-addr.arpa,
70460 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 20 7a 6f 6e 65 73 20 74 6f .16-31.172.in-addr.arpa.zones.to
70480 20 75 70 73 74 72 65 61 6d 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 50 4b 49 20 73 .upstream.server..The.VyOS.PKI.s
704a0 75 62 73 79 73 74 65 6d 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 ubsystem.can.also.be.used.to.aut
704c0 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 74 72 69 65 76 65 20 43 65 72 74 69 66 69 63 61 74 65 73 omatically.retrieve.Certificates
704e0 20 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 41 43 4d 45 20 28 41 75 74 6f 6d 61 74 69 .using.the.:abbr:`ACME.(Automati
70500 63 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 45 6e 76 69 72 6f 6e c.Certificate.Management.Environ
70520 6d 65 6e 74 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 56 79 4f 53 20 63 6f 6e 74 61 69 ment)`.protocol..The.VyOS.contai
70540 6e 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 62 61 73 65 64 20 6f 6e 20 60 ner.implementation.is.based.on.`
70560 50 6f 64 6d 61 6e 3c 68 74 74 70 73 3a 2f 2f 70 6f 64 6d 61 6e 2e 69 6f 2f 3e 60 20 61 73 20 61 Podman<https://podman.io/>`.as.a
70580 20 64 65 61 6d 6f 6e 6c 65 73 73 20 63 6f 6e 74 61 69 6e 65 72 20 65 6e 67 69 6e 65 2e 00 54 68 .deamonless.container.engine..Th
705a0 65 20 57 41 50 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 68 61 73 20 74 68 65 20 66 6f e.WAP.in.this.example.has.the.fo
705c0 6c 6c 6f 77 69 6e 67 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 3a 00 54 68 65 20 57 69 72 llowing.characteristics:.The.Wir
705e0 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 eless.Wide-Area-Network.interfac
70600 65 20 70 72 6f 76 69 64 65 73 20 61 63 63 65 73 73 20 28 74 68 72 6f 75 67 68 20 61 20 77 69 72 e.provides.access.(through.a.wir
70620 65 6c 65 73 73 20 6d 6f 64 65 6d 2f 77 77 61 6e 29 20 74 6f 20 77 69 72 65 6c 65 73 73 20 6e 65 eless.modem/wwan).to.wireless.ne
70640 74 77 6f 72 6b 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 76 61 72 69 6f 75 73 20 63 65 6c 6c 75 tworks.provided.by.various.cellu
70660 6c 61 72 20 70 72 6f 76 69 64 65 72 73 2e 00 54 68 65 20 60 60 43 44 60 60 2d 62 69 74 20 69 73 lar.providers..The.``CD``-bit.is
70680 20 68 6f 6e 6f 72 65 64 20 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 20 70 72 6f 63 65 73 73 20 61 .honored.correctly.for.process.a
706a0 6e 64 20 76 61 6c 69 64 61 74 65 2e 20 46 6f 72 20 6c 6f 67 2d 66 61 69 6c 2c 20 66 61 69 6c 75 nd.validate..For.log-fail,.failu
706c0 72 65 73 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 74 6f 6f 2e 00 54 68 65 20 60 60 61 64 res.will.be.logged.too..The.``ad
706e0 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 69 74 68 65 72 dress``.can.be.configured.either
70700 20 6f 6e 20 74 68 65 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 6f 6e 20 6e 6f 74 .on.the.VRRP.interface.or.on.not
70720 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 .VRRP.interface..The.``address``
70740 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 .parameter.can.be.either.an.IPv4
70760 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f 75 20 63 61 6e 20 6e 6f .or.IPv6.address,.but.you.can.no
70780 74 20 6d 69 78 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 69 6e 20 74 68 65 20 73 61 6d 65 20 t.mix.IPv4.and.IPv6.in.the.same.
707a0 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 67 group,.and.will.need.to.create.g
707c0 72 6f 75 70 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 56 52 49 44 73 20 73 70 65 63 69 roups.with.different.VRIDs.speci
707e0 61 6c 6c 79 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 20 49 66 20 79 6f 75 20 77 ally.for.IPv4.and.IPv6..If.you.w
70800 61 6e 74 20 74 6f 20 75 73 65 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 79 ant.to.use.IPv4.+.IPv6.address.y
70820 6f 75 20 63 61 6e 20 75 73 65 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 ou.can.use.option.``excluded-add
70840 72 65 73 73 60 60 00 54 68 65 20 60 60 62 6b 2d 62 72 69 64 67 65 2d 73 73 6c 60 60 20 62 61 63 ress``.The.``bk-bridge-ssl``.bac
70860 6b 65 6e 64 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 73 72 30 31 20 73 65 72 76 65 72 20 6f 6e 20 kend.connects.to.sr01.server.on.
70880 70 6f 72 74 20 34 34 33 20 76 69 61 20 48 54 54 50 53 20 61 6e 64 20 63 68 65 63 6b 73 20 62 61 port.443.via.HTTPS.and.checks.ba
708a0 63 6b 65 6e 64 20 73 65 72 76 65 72 20 68 61 73 20 61 20 76 61 6c 69 64 20 63 65 72 74 69 66 69 ckend.server.has.a.valid.certifi
708c0 63 61 74 65 20 74 72 75 73 74 65 64 20 62 79 20 43 41 20 60 60 63 61 63 65 72 74 60 60 00 54 68 cate.trusted.by.CA.``cacert``.Th
708e0 65 20 60 60 68 74 74 70 60 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 65 73 74 65 6e 73 20 6f 6e e.``http``.service.is.lestens.on
70900 20 70 6f 72 74 20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 73 20 66 72 6f .port.80.and.force.redirects.fro
70920 6d 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 60 60 20 73 65 m.HTTP.to.HTTPS..The.``http``.se
70940 72 76 69 63 65 20 69 73 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 rvice.is.listens.on.port.80.and.
70960 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 73 20 66 72 6f 6d 20 48 54 54 50 20 74 6f 20 48 54 54 force.redirects.from.HTTP.to.HTT
70980 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e PS..The.``https``.service.listen
709a0 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d s.on.port.443.with.backend.``bk-
709c0 62 72 69 64 67 65 2d 73 73 6c 60 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 bridge-ssl``.to.handle.HTTPS.tra
709e0 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 ffic..It.uses.certificate.named.
70a00 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 ``cert``.for.SSL.termination..Th
70a20 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 e.``https``.service.listens.on.p
70a40 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 64 65 66 61 75 6c ort.443.with.backend.``bk-defaul
70a60 74 60 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 t``.to.handle.HTTPS.traffic..It.
70a80 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 uses.certificate.named.``cert``.
70aa0 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 65 20 60 60 68 74 74 70 73 for.SSL.termination..The.``https
70ac0 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 ``.service.listens.on.port.443.w
70ae0 69 74 68 20 62 61 63 6b 65 6e 64 20 60 62 6b 2d 64 65 66 61 75 6c 74 60 20 74 6f 20 68 61 6e 64 ith.backend.`bk-default`.to.hand
70b00 6c 65 20 48 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 le.HTTPS.traffic..It.uses.certif
70b20 69 63 61 74 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 icate.named.``cert``.for.SSL.ter
70b40 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 mination..The.``persistent-tunne
70b60 6c 60 60 20 64 69 72 65 63 74 69 76 65 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 75 73 20 74 6f 20 63 l``.directive.will.allow.us.to.c
70b80 6f 6e 66 69 67 75 72 65 20 74 75 6e 6e 65 6c 2d 72 65 6c 61 74 65 64 20 61 74 74 72 69 62 75 74 onfigure.tunnel-related.attribut
70ba0 65 73 2c 20 73 75 63 68 20 61 73 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 61 73 20 77 es,.such.as.firewall.policy.as.w
70bc0 65 20 77 6f 75 6c 64 20 6f 6e 20 61 6e 79 20 6e 6f 72 6d 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e e.would.on.any.normal.network.in
70be0 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 terface..The.``source-address``.
70c00 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 6f 6e 65 20 6f 66 20 56 79 4f must.be.configured.on.one.of.VyO
70c20 53 20 69 6e 74 65 72 66 61 63 65 2e 20 42 65 73 74 20 70 72 61 63 74 69 63 65 20 77 6f 75 6c 64 S.interface..Best.practice.would
70c40 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 .be.a.loopback.or.dummy.interfac
70c60 65 2e 00 54 68 65 20 60 73 68 6f 77 20 62 72 69 64 67 65 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c e..The.`show.bridge`.operational
70c80 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 73 70 6c 61 79 20 .command.can.be.used.to.display.
70ca0 63 6f 6e 66 69 67 75 72 65 64 20 62 72 69 64 67 65 73 3a 00 54 68 65 20 61 62 6f 76 65 20 64 69 configured.bridges:.The.above.di
70cc0 72 65 63 74 6f 72 79 20 61 6e 64 20 64 65 66 61 75 6c 74 2d 63 6f 6e 66 69 67 20 6d 75 73 74 20 rectory.and.default-config.must.
70ce0 62 65 20 61 20 63 68 69 6c 64 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 2f 63 6f 6e 66 69 67 2f be.a.child.directory.of./config/
70d00 61 75 74 68 2c 20 73 69 6e 63 65 20 66 69 6c 65 73 20 6f 75 74 73 69 64 65 20 74 68 69 73 20 64 auth,.since.files.outside.this.d
70d20 69 72 65 63 74 6f 72 79 20 61 72 65 20 6e 6f 74 20 70 65 72 73 69 73 74 65 64 20 61 66 74 65 72 irectory.are.not.persisted.after
70d40 20 61 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 2e 00 54 68 65 20 61 63 74 69 6f 6e 20 63 61 .an.image.upgrade..The.action.ca
70d60 6e 20 62 65 20 3a 00 54 68 65 20 61 64 64 72 65 73 73 20 74 68 65 20 73 65 72 76 65 72 20 6c 69 n.be.:.The.address.the.server.li
70d80 73 74 65 6e 73 20 74 6f 20 64 75 72 69 6e 67 20 68 74 74 70 2d 30 31 20 63 68 61 6c 6c 65 6e 67 stens.to.during.http-01.challeng
70da0 65 00 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 e.The.advantage.of.this.is.that.
70dc0 74 68 65 20 72 6f 75 74 65 2d 73 65 6c 65 63 74 69 6f 6e 20 28 61 74 20 74 68 69 73 20 70 6f 69 the.route-selection.(at.this.poi
70de0 6e 74 29 20 77 69 6c 6c 20 62 65 20 6d 6f 72 65 20 64 65 74 65 72 6d 69 6e 69 73 74 69 63 2e 20 nt).will.be.more.deterministic..
70e00 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 61 20 66 65 77 20 6f The.disadvantage.is.that.a.few.o
70e20 72 20 65 76 65 6e 20 6f 6e 65 20 6c 6f 77 65 73 74 2d 49 44 20 72 6f 75 74 65 72 20 6d 61 79 20 r.even.one.lowest-ID.router.may.
70e40 61 74 74 72 61 63 74 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 6f 74 68 65 72 77 69 73 65 attract.all.traffic.to.otherwise
70e60 2d 65 71 75 61 6c 20 70 61 74 68 73 20 62 65 63 61 75 73 65 20 6f 66 20 74 68 69 73 20 63 68 65 -equal.paths.because.of.this.che
70e80 63 6b 2e 20 49 74 20 6d 61 79 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c ck..It.may.increase.the.possibil
70ea0 69 74 79 20 6f 66 20 4d 45 44 20 6f 72 20 49 47 50 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2c 20 75 ity.of.MED.or.IGP.oscillation,.u
70ec0 6e 6c 65 73 73 20 6f 74 68 65 72 20 6d 65 61 73 75 72 65 73 20 77 65 72 65 20 74 61 6b 65 6e 20 nless.other.measures.were.taken.
70ee0 74 6f 20 61 76 6f 69 64 20 74 68 65 73 65 2e 20 54 68 65 20 65 78 61 63 74 20 62 65 68 61 76 69 to.avoid.these..The.exact.behavi
70f00 6f 75 72 20 77 69 6c 6c 20 62 65 20 73 65 6e 73 69 74 69 76 65 20 74 6f 20 74 68 65 20 69 42 47 our.will.be.sensitive.to.the.iBG
70f20 50 20 61 6e 64 20 72 65 66 6c 65 63 74 69 6f 6e 20 74 6f 70 6f 6c 6f 67 79 2e 00 54 68 65 20 61 P.and.reflection.topology..The.a
70f40 6c 6c 6f 63 61 74 65 64 20 61 64 64 72 65 73 73 20 62 6c 6f 63 6b 20 69 73 20 31 30 30 2e 36 34 llocated.address.block.is.100.64
70f60 2e 30 2e 30 2f 31 30 2e 00 54 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 44 75 70 6c 69 63 61 74 65 .0.0/10..The.amount.of.Duplicate
70f80 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 62 65 73 20 74 6f 20 73 65 6e .Address.Detection.probes.to.sen
70fa0 64 2e 00 54 68 65 20 61 74 74 72 69 62 75 74 65 73 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 d..The.attributes.:cfgcmd:`prefi
70fc0 78 2d 6c 69 73 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 74 72 69 62 75 74 65 2d x-list`.and.:cfgcmd:`distribute-
70fe0 6c 69 73 74 60 20 61 72 65 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 2c 20 61 6e list`.are.mutually.exclusive,.an
71000 64 20 6f 6e 6c 79 20 6f 6e 65 20 63 6f 6d 6d 61 6e 64 20 28 64 69 73 74 72 69 62 75 74 65 2d 6c d.only.one.command.(distribute-l
71020 69 73 74 20 6f 72 20 70 72 65 66 69 78 2d 6c 69 73 74 29 20 63 61 6e 20 62 65 20 61 70 70 6c 69 ist.or.prefix-list).can.be.appli
71040 65 64 20 74 6f 20 65 61 63 68 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 64 ed.to.each.inbound.or.outbound.d
71060 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 irection.for.a.particular.neighb
71080 6f 72 2e 00 54 68 65 20 61 76 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 3c 6d or..The.available.options.for.<m
710a0 61 74 63 68 3e 20 61 72 65 3a 00 54 68 65 20 62 65 6c 6f 77 20 72 65 66 65 72 65 6e 63 65 64 20 atch>.are:.The.below.referenced.
710c0 49 50 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 30 2e 32 2e 31 60 20 69 73 20 75 73 65 64 20 61 IP.address.`192.0.2.1`.is.used.a
710e0 73 20 65 78 61 6d 70 6c 65 20 61 64 64 72 65 73 73 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 61 s.example.address.representing.a
71100 20 67 6c 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 75 6e 64 65 72 20 77 68 .global.unicast.address.under.wh
71120 69 63 68 20 74 68 65 20 48 55 42 20 63 61 6e 20 62 65 20 63 6f 6e 74 61 63 74 65 64 20 62 79 20 ich.the.HUB.can.be.contacted.by.
71140 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 2e each.and.every.individual.spoke.
71160 00 54 68 65 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 .The.bonding.interface.provides.
71180 61 20 6d 65 74 68 6f 64 20 66 6f 72 20 61 67 67 72 65 67 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c a.method.for.aggregating.multipl
711a0 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 e.network.interfaces.into.a.sing
711c0 6c 65 20 6c 6f 67 69 63 61 6c 20 22 62 6f 6e 64 65 64 22 20 69 6e 74 65 72 66 61 63 65 2c 20 6f le.logical."bonded".interface,.o
711e0 72 20 4c 41 47 2c 20 6f 72 20 65 74 68 65 72 2d 63 68 61 6e 6e 65 6c 2c 20 6f 72 20 70 6f 72 74 r.LAG,.or.ether-channel,.or.port
71200 2d 63 68 61 6e 6e 65 6c 2e 20 54 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 62 6f -channel..The.behavior.of.the.bo
71220 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 nded.interfaces.depends.upon.the
71240 20 6d 6f 64 65 3b 20 67 65 6e 65 72 61 6c 6c 79 20 73 70 65 61 6b 69 6e 67 2c 20 6d 6f 64 65 73 .mode;.generally.speaking,.modes
71260 20 70 72 6f 76 69 64 65 20 65 69 74 68 65 72 20 68 6f 74 20 73 74 61 6e 64 62 79 20 6f 72 20 6c .provide.either.hot.standby.or.l
71280 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 73 65 72 76 69 63 65 73 2e 20 41 64 64 69 74 69 6f 6e oad.balancing.services..Addition
712a0 61 6c 6c 79 2c 20 6c 69 6e 6b 20 69 6e 74 65 67 72 69 74 79 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 ally,.link.integrity.monitoring.
712c0 6d 61 79 20 62 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 54 68 65 20 63 61 73 65 20 6f 66 20 69 6e may.be.performed..The.case.of.in
712e0 67 72 65 73 73 20 73 68 61 70 69 6e 67 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 gress.shaping.The.client,.once.s
71300 75 63 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 uccessfully.authenticated,.will.
71320 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 receive.an.IPv4.and.an.IPv6./64.
71340 61 64 64 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 address.to.terminate.the.PPPoE.e
71360 6e 64 70 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 ndpoint.on.the.client.side.and.a
71380 20 2f 35 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 ./56.subnet.for.the.clients.inte
713a0 72 6e 61 6c 20 75 73 65 2e 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 63 63 65 rnal.use..The.client,.once.succe
713c0 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 65 63 65 ssfully.authenticated,.will.rece
713e0 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 64 64 72 ive.an.IPv4.and.an.IPv6./64.addr
71400 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 70 70 70 6f 65 20 65 6e 64 70 6f ess.to.terminate.the.pppoe.endpo
71420 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 2f 35 36 int.on.the.client.side.and.a./56
71440 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 6e 61 6c .subnet.for.the.clients.internal
71460 20 75 73 65 2e 00 54 68 65 20 63 6c 69 65 6e 74 73 20 3a 61 62 62 72 3a 60 43 50 45 20 28 43 75 .use..The.clients.:abbr:`CPE.(Cu
71480 73 74 6f 6d 65 72 20 50 72 65 6d 69 73 65 73 20 45 71 75 69 70 6d 65 6e 74 29 60 20 63 61 6e 20 stomer.Premises.Equipment)`.can.
714a0 6e 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 76 69 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 now.communicate.via.IPv4.or.IPv6
714c0 2e 20 41 6c 6c 20 64 65 76 69 63 65 73 20 62 65 68 69 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a ..All.devices.behind.``2001:db8:
714e0 3a 61 30 30 3a 32 37 66 66 3a 66 65 32 66 3a 64 38 30 36 2f 36 34 60 60 20 63 61 6e 20 75 73 65 :a00:27ff:fe2f:d806/64``.can.use
71500 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 32 30 30 31 3a 64 62 38 3a 31 3a 3a 2f 35 .addresses.from.``2001:db8:1::/5
71520 36 60 60 20 61 6e 64 20 63 61 6e 20 67 6c 6f 62 61 6c 6c 79 20 63 6f 6d 6d 75 6e 69 63 61 74 65 6``.and.can.globally.communicate
71540 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 61 6e 79 20 4e 41 54 20 72 75 6c .without.the.need.of.any.NAT.rul
71560 65 73 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 es..The.command.:opcmd:`show.int
71580 65 72 66 61 63 65 73 20 77 69 72 65 67 75 61 72 64 20 77 67 30 31 20 70 75 62 6c 69 63 2d 6b 65 erfaces.wireguard.wg01.public-ke
715a0 79 60 20 77 69 6c 6c 20 74 68 65 6e 20 73 68 6f 77 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 y`.will.then.show.the.public.key
715c0 2c 20 77 68 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 ,.which.needs.to.be.shared.with.
715e0 74 68 65 20 70 65 65 72 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 67 65 6e 65 72 the.peer..The.command.also.gener
71600 61 74 65 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 6e 69 70 70 65 64 20 77 68 69 ates.a.configuration.snipped.whi
71620 63 68 20 63 61 6e 20 62 65 20 63 6f 70 79 2f 70 61 73 74 65 64 20 69 6e 74 6f 20 74 68 65 20 56 ch.can.be.copy/pasted.into.the.V
71640 79 4f 53 20 43 4c 49 20 69 66 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 75 70 70 6c 69 65 64 20 yOS.CLI.if.needed..The.supplied.
71660 60 60 3c 6e 61 6d 65 3e 60 60 20 6f 6e 20 74 68 65 20 43 4c 49 20 77 69 6c 6c 20 62 65 63 6f 6d ``<name>``.on.the.CLI.will.becom
71680 65 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 73 6e 69 70 70 65 74 2e 00 e.the.peer.name.in.the.snippet..
716a0 54 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 20 65 6e 61 62 6c 65 73 20 69 74 2c 20 61 73 The.command.below.enables.it,.as
716c0 73 75 6d 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 68 61 73 suming.the.RADIUS.connection.has
716e0 20 62 65 65 6e 20 73 65 74 75 70 20 61 6e 64 20 69 73 20 77 6f 72 6b 69 6e 67 2e 00 54 68 65 20 .been.setup.and.is.working..The.
71700 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 63 75 72 72 65 6e 74 20 52 49 50 20 73 74 61 command.displays.current.RIP.sta
71720 74 75 73 2e 20 49 74 20 69 6e 63 6c 75 64 65 73 20 52 49 50 20 74 69 6d 65 72 2c 20 66 69 6c 74 tus..It.includes.RIP.timer,.filt
71740 65 72 69 6e 67 2c 20 76 65 72 73 69 6f 6e 2c 20 52 49 50 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 ering,.version,.RIP.enabled.inte
71760 72 66 61 63 65 20 61 6e 64 20 52 49 50 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 rface.and.RIP.peer.information..
71780 54 68 65 20 63 6f 6d 6d 61 6e 64 20 70 6f 6e 20 54 45 53 54 55 4e 4e 45 4c 20 65 73 74 61 62 6c The.command.pon.TESTUNNEL.establ
717a0 69 73 68 65 73 20 74 68 65 20 50 50 54 50 20 74 75 6e 6e 65 6c 20 74 6f 20 74 68 65 20 72 65 6d ishes.the.PPTP.tunnel.to.the.rem
717c0 6f 74 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 6f 6d 70 75 74 65 72 73 20 6f 6e 20 61 6e 20 ote.system..The.computers.on.an.
717e0 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6f 66 20 internal.network.can.use.any.of.
71800 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 65 74 20 61 73 69 64 65 20 62 79 20 74 68 65 20 3a the.addresses.set.aside.by.the.:
71820 61 62 62 72 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 abbr:`IANA.(Internet.Assigned.Nu
71840 6d 62 65 72 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 mbers.Authority)`.for.private.ad
71860 64 72 65 73 73 69 6e 67 20 28 73 65 65 20 3a 72 66 63 3a 60 31 39 31 38 60 29 2e 20 54 68 65 73 dressing.(see.:rfc:`1918`)..Thes
71880 65 20 72 65 73 65 72 76 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6e 6f 74 20 e.reserved.IP.addresses.are.not.
718a0 69 6e 20 75 73 65 20 6f 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2c 20 73 6f 20 61 6e 20 65 78 in.use.on.the.Internet,.so.an.ex
718c0 74 65 72 6e 61 6c 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 ternal.machine.will.not.directly
718e0 20 72 6f 75 74 65 20 74 6f 20 74 68 65 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 64 .route.to.them..The.following.ad
71900 64 72 65 73 73 65 73 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 dresses.are.reserved.for.private
71920 20 75 73 65 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f .use:.The.configuration.will.loo
71940 6b 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 k.as.follows:.The.configurations
71960 20 61 62 6f 76 65 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 75 73 69 6e 67 20 32 35 36 .above.will.default.to.using.256
71980 2d 62 69 74 20 41 45 53 20 69 6e 20 47 43 4d 20 6d 6f 64 65 20 66 6f 72 20 65 6e 63 72 79 70 74 -bit.AES.in.GCM.mode.for.encrypt
719a0 69 6f 6e 20 28 69 66 20 62 6f 74 68 20 73 69 64 65 73 20 73 75 70 70 6f 72 74 20 4e 43 50 29 20 ion.(if.both.sides.support.NCP).
719c0 61 6e 64 20 53 48 41 2d 31 20 66 6f 72 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f and.SHA-1.for.HMAC.authenticatio
719e0 6e 2e 20 53 48 41 2d 31 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 77 65 61 6b 2c 20 62 75 74 n..SHA-1.is.considered.weak,.but
71a00 20 6f 74 68 65 72 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 61 72 65 20 61 76 .other.hashing.algorithms.are.av
71a20 61 69 6c 61 62 6c 65 2c 20 61 73 20 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 ailable,.as.are.encryption.algor
71a40 69 74 68 6d 73 3a 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 68 6f 77 65 ithms:.The.connection.state.howe
71a60 76 65 72 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 6f 66 ver.is.completely.independent.of
71a80 20 61 6e 79 20 75 70 70 65 72 2d 6c 65 76 65 6c 20 73 74 61 74 65 2c 20 73 75 63 68 20 61 73 20 .any.upper-level.state,.such.as.
71aa0 54 43 50 27 73 20 6f 72 20 53 43 54 50 27 73 20 73 74 61 74 65 2e 20 50 61 72 74 20 6f 66 20 74 TCP's.or.SCTP's.state..Part.of.t
71ac0 68 65 20 72 65 61 73 6f 6e 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 68 61 74 20 77 68 65 6e 20 he.reason.for.this.is.that.when.
71ae0 6d 65 72 65 6c 79 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 69 2e 65 2e 20 merely.forwarding.packets,.i.e..
71b00 6e 6f 20 6c 6f 63 61 6c 20 64 65 6c 69 76 65 72 79 2c 20 74 68 65 20 54 43 50 20 65 6e 67 69 6e no.local.delivery,.the.TCP.engin
71b20 65 20 6d 61 79 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 62 65 20 69 6e 76 6f 6b 65 64 e.may.not.necessarily.be.invoked
71b40 20 61 74 20 61 6c 6c 2e 20 45 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 2d 6d 6f 64 .at.all..Even.connectionless-mod
71b60 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 73 75 63 68 20 61 73 20 55 44 50 2c 20 49 50 73 e.transmissions.such.as.UDP,.IPs
71b80 65 63 20 28 41 48 2f 45 53 50 29 2c 20 47 52 45 20 61 6e 64 20 6f 74 68 65 72 20 74 75 6e 6e 65 ec.(AH/ESP),.GRE.and.other.tunne
71ba0 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 76 65 2c 20 61 74 20 6c 65 61 73 74 2c 20 61 ling.protocols.have,.at.least,.a
71bc0 20 70 73 65 75 64 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 65 20 68 65 .pseudo.connection.state..The.he
71be0 75 72 69 73 74 69 63 20 66 6f 72 20 73 75 63 68 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 6f 66 uristic.for.such.protocols.is.of
71c00 74 65 6e 20 62 61 73 65 64 20 75 70 6f 6e 20 61 20 70 72 65 73 65 74 20 74 69 6d 65 6f 75 74 20 ten.based.upon.a.preset.timeout.
71c20 76 61 6c 75 65 20 66 6f 72 20 69 6e 61 63 74 69 76 69 74 79 2c 20 61 66 74 65 72 20 77 68 6f 73 value.for.inactivity,.after.whos
71c40 65 20 65 78 70 69 72 61 74 69 6f 6e 20 61 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 74 e.expiration.a.Netfilter.connect
71c60 69 6f 6e 20 69 73 20 64 72 6f 70 70 65 64 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 ion.is.dropped..The.connection.t
71c80 72 61 63 6b 69 6e 67 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f 6e racking.expect.table.contains.on
71ca0 65 20 65 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 65 78 70 65 63 74 65 64 20 63 6f 6e 6e 65 63 e.entry.for.each.expected.connec
71cc0 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 6e tion.related.to.an.existing.conn
71ce0 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 75 73 65 64 ection..These.are.generally.used
71d00 20 62 79 20 e2 80 9c 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 65 6c 70 65 .by....connection.tracking.helpe
71d20 72 e2 80 9d 20 6d 6f 64 75 6c 65 73 20 73 75 63 68 20 61 73 20 46 54 50 2e 20 54 68 65 20 64 65 r....modules.such.as.FTP..The.de
71d40 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 69 fault.size.of.the.expect.table.i
71d60 73 20 32 30 34 38 20 65 6e 74 72 69 65 73 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 s.2048.entries..The.connection.t
71d80 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 65 6e 74 72 79 racking.table.contains.one.entry
71da0 20 66 6f 72 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 69 6e 67 20 74 72 61 63 6b .for.each.connection.being.track
71dc0 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 75 72 72 65 6e 74 20 61 74 ed.by.the.system..The.current.at
71de0 74 72 69 62 75 74 65 20 27 46 69 6c 74 65 72 2d 49 64 27 20 69 73 20 62 65 69 6e 67 20 75 73 65 tribute.'Filter-Id'.is.being.use
71e00 64 20 61 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 d.as.default.and.can.be.setup.wi
71e20 74 68 69 6e 20 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 61 74 74 72 69 62 75 thin.RADIUS:.The.current.attribu
71e40 74 65 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 te.``Filter-Id``.is.being.used.a
71e60 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 74 68 69 s.default.and.can.be.setup.withi
71e80 6e 20 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 20 69 n.RADIUS:.The.current.protocol.i
71ea0 73 20 76 65 72 73 69 6f 6e 20 34 20 28 4e 54 50 76 34 29 2c 20 77 68 69 63 68 20 69 73 20 61 20 s.version.4.(NTPv4),.which.is.a.
71ec0 70 72 6f 70 6f 73 65 64 20 73 74 61 6e 64 61 72 64 20 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 proposed.standard.as.documented.
71ee0 69 6e 20 3a 72 66 63 3a 60 35 39 30 35 60 2e 20 49 74 20 69 73 20 62 61 63 6b 77 61 72 64 20 63 in.:rfc:`5905`..It.is.backward.c
71f00 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 76 65 72 73 69 6f 6e 20 33 2c 20 73 70 65 63 69 66 ompatible.with.version.3,.specif
71f20 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 33 30 35 60 2e 00 54 68 65 20 64 61 65 6d 6f 6e 20 64 ied.in.:rfc:`1305`..The.daemon.d
71f40 6f 75 62 6c 65 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 74 6c 69 6e 6b 20 65 oubles.the.size.of.the.netlink.e
71f60 76 65 6e 74 20 73 6f 63 6b 65 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 69 66 20 69 74 20 64 65 vent.socket.buffer.size.if.it.de
71f80 74 65 63 74 73 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 6d 65 73 73 61 67 65 20 64 72 6f 70 tects.netlink.event.message.drop
71fa0 70 69 6e 67 2e 20 54 68 69 73 20 63 6c 61 75 73 65 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d ping..This.clause.sets.the.maxim
71fc0 75 6d 20 62 75 66 66 65 72 20 73 69 7a 65 20 67 72 6f 77 74 68 20 74 68 61 74 20 63 61 6e 20 62 um.buffer.size.growth.that.can.b
71fe0 65 20 72 65 61 63 68 65 64 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 52 41 44 49 55 53 20 61 74 e.reached..The.default.RADIUS.at
72000 74 72 69 62 75 74 65 20 66 6f 72 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 69 73 20 60 60 46 tribute.for.rate.limiting.is.``F
72020 69 6c 74 65 72 2d 49 64 60 60 2c 20 62 75 74 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 72 65 64 ilter-Id``,.but.you.may.also.red
72040 65 66 69 6e 65 20 69 74 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 56 79 4f 53 20 75 73 65 72 20 efine.it..The.default.VyOS.user.
72060 61 63 63 6f 75 6e 74 20 28 60 76 79 6f 73 60 29 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 6e 65 77 account.(`vyos`),.as.well.as.new
72080 6c 79 20 63 72 65 61 74 65 64 20 75 73 65 72 20 61 63 63 6f 75 6e 74 73 2c 20 68 61 76 65 20 61 ly.created.user.accounts,.have.a
720a0 6c 6c 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 ll.capabilities.to.configure.the
720c0 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 61 63 63 6f 75 6e 74 73 20 68 61 76 65 20 73 75 64 6f 20 .system..All.accounts.have.sudo.
720e0 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 63 61 6e 20 6f capabilities.and.therefore.can.o
72100 70 65 72 61 74 65 20 61 73 20 72 6f 6f 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 perate.as.root.on.the.system..Th
72120 65 20 64 65 66 61 75 6c 74 20 68 6f 73 74 6e 61 6d 65 20 75 73 65 64 20 69 73 20 60 76 79 6f 73 e.default.hostname.used.is.`vyos
72140 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 39 32 2e 00 54 68 65 20 64 65 66 61 `..The.default.is.1492..The.defa
72160 75 6c 74 20 69 73 20 60 60 38 30 32 2e 31 71 60 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 6c ult.is.``802.1q``..The.default.l
72180 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 20 69 73 20 32 ease.time.for.DHCPv6.leases.is.2
721a0 34 20 68 6f 75 72 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 62 79 20 4.hours..This.can.be.changed.by.
721c0 73 75 70 70 6c 79 69 6e 67 20 61 20 60 60 64 65 66 61 75 6c 74 2d 74 69 6d 65 60 60 2c 20 60 60 supplying.a.``default-time``,.``
721e0 6d 61 78 69 6d 75 6d 2d 74 69 6d 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 69 6d 75 6d 2d 74 69 6d maximum-time``.and.``minimum-tim
72200 65 60 60 2e 20 41 6c 6c 20 76 61 6c 75 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 75 70 70 6c e``..All.values.need.to.be.suppl
72220 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 ied.in.seconds..The.default.port
72240 20 75 64 70 20 69 73 20 73 65 74 20 74 6f 20 38 34 37 32 2e 20 49 74 20 63 61 6e 20 62 65 20 63 .udp.is.set.to.8472..It.can.be.c
72260 68 61 6e 67 65 64 20 77 69 74 68 20 60 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 20 76 78 6c 61 hanged.with.``set.interface.vxla
72280 6e 20 3c 76 78 6c 61 6e 4e 3e 20 70 6f 72 74 20 3c 70 6f 72 74 3e 60 60 00 54 68 65 20 64 65 66 n.<vxlanN>.port.<port>``.The.def
722a0 61 75 6c 74 20 74 69 6d 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 ault.time.is.60.seconds..The.def
722c0 61 75 6c 74 20 76 61 6c 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 36 34 2e 00 54 68 ault.value.corresponds.to.64..Th
722e0 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 20 54 68 69 73 20 77 69 6c 6c 20 e.default.value.is.0..This.will.
72300 63 61 75 73 65 20 74 68 65 20 63 61 72 72 69 65 72 20 74 6f 20 62 65 20 61 73 73 65 72 74 65 64 cause.the.carrier.to.be.asserted
72320 20 28 66 6f 72 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 29 20 77 68 65 6e 65 76 65 72 20 74 68 65 .(for.802.3ad.mode).whenever.the
72340 72 65 20 69 73 20 61 6e 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 2c 20 72 65 67 61 re.is.an.active.aggregator,.rega
72360 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 76 61 69 6c 61 62 6c rdless.of.the.number.of.availabl
72380 65 20 6c 69 6e 6b 73 20 69 6e 20 74 68 61 74 20 61 67 67 72 65 67 61 74 6f 72 2e 00 54 68 65 20 e.links.in.that.aggregator..The.
723a0 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 20 70 61 63 6b 65 74 73 2e 00 54 68 65 20 default.value.is.3.packets..The.
723c0 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 default.value.is.3..The.default.
723e0 76 61 6c 75 65 20 69 73 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c value.is.300.seconds..The.defaul
72400 74 20 76 61 6c 75 65 20 69 73 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 t.value.is.600.seconds..The.defa
72420 75 6c 74 20 76 61 6c 75 65 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 ult.value.is.7200.seconds..The.d
72440 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 20 77 68 efault.value.is.86400.seconds.wh
72460 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 6f 6e 65 20 64 61 79 2e 00 54 68 65 20 ich.corresponds.to.one.day..The.
72480 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 73 6c 6f 77 2e 00 54 68 65 20 64 65 66 61 75 default.value.is.slow..The.defau
724a0 6c 74 20 76 61 6c 75 65 73 20 66 6f 72 20 74 68 65 20 6d 69 6e 69 6d 75 6d 2d 74 68 72 65 73 68 lt.values.for.the.minimum-thresh
724c0 6f 6c 64 20 64 65 70 65 6e 64 20 6f 6e 20 49 50 20 70 72 65 63 65 64 65 6e 63 65 3a 00 54 68 65 old.depend.on.IP.precedence:.The
724e0 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 63 72 65 61 74 .destination.port.used.for.creat
72500 69 6e 67 20 61 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 20 64 ing.a.VXLAN.interface.in.Linux.d
72520 65 66 61 75 6c 74 73 20 74 6f 20 69 74 73 20 70 72 65 2d 73 74 61 6e 64 61 72 64 20 76 61 6c 75 efaults.to.its.pre-standard.valu
72540 65 20 6f 66 20 38 34 37 32 20 74 6f 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 20 63 e.of.8472.to.preserve.backward.c
72560 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 41 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 69 ompatibility..A.configuration.di
72580 72 65 63 74 69 76 65 20 74 6f 20 73 75 70 70 6f 72 74 20 61 20 75 73 65 72 2d 73 70 65 63 69 66 rective.to.support.a.user-specif
725a0 69 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 74 6f 20 6f 76 65 72 72 69 64 65 ied.destination.port.to.override
725c0 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 75 73 69 6e .that.behavior.is.available.usin
725e0 67 20 74 68 65 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 64 65 76 69 63 65 20 g.the.above.command..The.device.
72600 63 61 6e 20 6f 6e 6c 79 20 72 65 63 65 69 76 65 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 56 4e can.only.receive.packets.with.VN
72620 49 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 20 56 4e 49 20 66 69 6c 74 65 72 69 Is.configured.in.the.VNI.filteri
72640 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e 20 48 ng.table..The.dialogue.between.H
72660 41 20 70 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e 63 72 79 70 74 65 64 20 A.partners.is.neither.encrypted.
72680 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 20 6d 6f 73 74 20 44 48 nor.authenticated..Since.most.DH
726a0 43 50 20 73 65 72 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 61 6e 20 6f 72 67 61 6e CP.servers.exist.within.an.organ
726c0 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 72 61 6e 65 74 2c 20 74 isation's.own.secure.Intranet,.t
726e0 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 61 72 79 20 6f 76 65 72 his.would.be.an.unnecessary.over
72700 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 76 65 20 44 48 43 50 20 head..However,.if.you.have.DHCP.
72720 48 41 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 HA.peers.whose.communications.tr
72740 61 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 77 averse.insecure.networks,.then.w
72760 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f 75 20 63 6f 6e 73 69 64 65 72 20 74 68 e.recommend.that.you.consider.th
72780 65 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 65 74 77 65 65 6e 20 74 e.use.of.VPN.tunneling.between.t
727a0 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 48 41 20 70 61 72 74 6e 65 hem.to.ensure.that.the.HA.partne
727c0 72 73 68 69 70 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 64 69 73 72 75 70 74 69 6f 6e 20 28 61 rship.is.immune.to.disruption.(a
727e0 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 69 73 65 29 20 76 69 61 20 74 68 69 72 ccidental.or.otherwise).via.thir
72800 64 20 70 61 72 74 69 65 73 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e 20 d.parties..The.dialogue.between.
72820 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e 63 failover.partners.is.neither.enc
72840 72 79 70 74 65 64 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 20 rypted.nor.authenticated..Since.
72860 6d 6f 73 74 20 44 48 43 50 20 73 65 72 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 61 most.DHCP.servers.exist.within.a
72880 6e 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 72 n.organisation's.own.secure.Intr
728a0 61 6e 65 74 2c 20 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 61 anet,.this.would.be.an.unnecessa
728c0 72 79 20 6f 76 65 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 76 ry.overhead..However,.if.you.hav
728e0 65 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d e.DHCP.failover.peers.whose.comm
72900 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 74 unications.traverse.insecure.net
72920 77 6f 72 6b 73 2c 20 74 68 65 6e 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f works,.then.we.recommend.that.yo
72940 75 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c u.consider.the.use.of.VPN.tunnel
72960 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 ing.between.them.to.ensure.that.
72980 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d 75 the.failover.partnership.is.immu
729a0 6e 65 20 74 6f 20 64 69 73 72 75 70 74 69 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 ne.to.disruption.(accidental.or.
729c0 6f 74 68 65 72 77 69 73 65 29 20 76 69 61 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 54 68 otherwise).via.third.parties..Th
729e0 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 e.domain-name.parameter.should.b
72a00 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 e.the.domain.name.that.will.be.a
72a20 70 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 68 6f 73 74 6e 61 6d 65 ppended.to.the.client's.hostname
72a40 20 74 6f 20 66 6f 72 6d 20 61 20 66 75 6c 6c 79 2d 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 .to.form.a.fully-qualified.domai
72a60 6e 2d 6e 61 6d 65 20 28 46 51 44 4e 29 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 30 31 35 29 2e n-name.(FQDN).(DHCP.Option.015).
72a80 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c .The.domain-name.parameter.shoul
72aa0 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 75 73 65 64 20 77 68 65 6e 20 63 d.be.the.domain.name.used.when.c
72ac0 6f 6d 70 6c 65 74 69 6e 67 20 44 4e 53 20 72 65 71 75 65 73 74 20 77 68 65 72 65 20 6e 6f 20 66 ompleting.DNS.request.where.no.f
72ae0 75 6c 6c 20 46 51 44 4e 20 69 73 20 70 61 73 73 65 64 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 ull.FQDN.is.passed..This.option.
72b00 63 61 6e 20 62 65 20 67 69 76 65 6e 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 69 66 20 79 can.be.given.multiple.times.if.y
72b20 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 73 65 61 72 63 68 20 64 6f 6d 61 69 6e 73 20 ou.need.multiple.search.domains.
72b40 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 31 31 39 29 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 (DHCP.Option.119)..The.dummy.int
72b60 65 72 66 61 63 65 20 61 6c 6c 6f 77 73 20 75 73 20 74 6f 20 68 61 76 65 20 61 6e 20 65 71 75 69 erface.allows.us.to.have.an.equi
72b80 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 43 69 73 63 6f 20 49 4f 53 20 4c 6f 6f 70 62 61 63 6b valent.of.the.Cisco.IOS.Loopback
72ba0 20 69 6e 74 65 72 66 61 63 65 20 2d 20 61 20 72 6f 75 74 65 72 2d 69 6e 74 65 72 6e 61 6c 20 69 .interface.-.a.router-internal.i
72bc0 6e 74 65 72 66 61 63 65 20 77 65 20 63 61 6e 20 75 73 65 20 66 6f 72 20 49 50 20 61 64 64 72 65 nterface.we.can.use.for.IP.addre
72be0 73 73 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 6d 75 73 74 20 6b 6e 6f 77 20 61 62 6f 75 74 2c sses.the.router.must.know.about,
72c00 20 62 75 74 20 77 68 69 63 68 20 61 72 65 20 6e 6f 74 20 61 63 74 75 61 6c 6c 79 20 61 73 73 69 .but.which.are.not.actually.assi
72c20 67 6e 65 64 20 74 6f 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 75 6d 6d gned.to.a.real.network..The.dumm
72c40 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 61 20 6c 69 74 74 6c 65 20 65 y.interface.is.really.a.little.e
72c60 78 6f 74 69 63 2c 20 62 75 74 20 72 61 74 68 65 72 20 75 73 65 66 75 6c 20 6e 65 76 65 72 74 68 xotic,.but.rather.useful.neverth
72c80 65 6c 65 73 73 2e 20 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 6d 75 63 68 eless..Dummy.interfaces.are.much
72ca0 20 6c 69 6b 65 20 74 68 65 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 .like.the.:ref:`loopback-interfa
72cc0 63 65 60 20 69 6e 74 65 72 66 61 63 65 2c 20 65 78 63 65 70 74 20 79 6f 75 20 63 61 6e 20 68 61 ce`.interface,.except.you.can.ha
72ce0 76 65 20 61 73 20 6d 61 6e 79 20 61 73 20 79 6f 75 20 77 61 6e 74 2e 00 54 68 65 20 65 6d 62 65 ve.as.many.as.you.want..The.embe
72d00 64 64 65 64 20 53 71 75 69 64 20 70 72 6f 78 79 20 63 61 6e 20 75 73 65 20 4c 44 41 50 20 74 6f dded.Squid.proxy.can.use.LDAP.to
72d20 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 61 67 61 69 6e 73 74 20 61 20 63 6f .authenticate.users.against.a.co
72d40 6d 70 61 6e 79 20 77 69 64 65 20 64 69 72 65 63 74 6f 72 79 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 mpany.wide.directory..The.follow
72d60 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 ing.configuration.is.an.example.
72d80 6f 66 20 68 6f 77 20 74 6f 20 75 73 65 20 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 20 61 of.how.to.use.Active.Directory.a
72da0 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 51 75 65 72 69 65 s.authentication.backend..Querie
72dc0 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 20 4c 44 41 50 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 s.are.done.via.LDAP..The.example
72de0 20 61 62 6f 76 65 20 75 73 65 73 20 31 39 32 2e 30 2e 32 2e 32 20 61 73 20 65 78 74 65 72 6e 61 .above.uses.192.0.2.2.as.externa
72e00 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 41 20 4c 41 43 20 6e 6f 72 6d 61 6c 6c 79 20 72 65 71 l.IP.address..A.LAC.normally.req
72e20 75 69 72 65 73 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 uires.an.authentication.password
72e40 2c 20 77 68 69 63 68 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 63 6f ,.which.is.set.in.the.example.co
72e60 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 60 60 6c 6e 73 20 73 68 61 72 65 64 2d 73 65 63 72 nfiguration.to.``lns.shared-secr
72e80 65 74 20 27 73 65 63 72 65 74 27 60 60 2e 20 54 68 69 73 20 73 65 74 75 70 20 72 65 71 75 69 72 et.'secret'``..This.setup.requir
72ea0 65 73 20 74 68 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f es.the.Compression.Control.Proto
72ec0 63 6f 6c 20 28 43 43 50 29 20 62 65 69 6e 67 20 64 69 73 61 62 6c 65 64 2c 20 74 68 65 20 63 6f col.(CCP).being.disabled,.the.co
72ee0 6d 6d 61 6e 64 20 60 60 73 65 74 20 76 70 6e 20 6c 32 74 70 20 72 65 6d 6f 74 65 2d 61 63 63 65 mmand.``set.vpn.l2tp.remote-acce
72f00 73 73 20 63 63 70 2d 64 69 73 61 62 6c 65 60 60 20 61 63 63 6f 6d 70 6c 69 73 68 65 73 20 74 68 ss.ccp-disable``.accomplishes.th
72f20 61 74 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 64 at..The.example.below.covers.a.d
72f40 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 70 70 70 6f ual-stack.configuration.via.pppo
72f60 65 2d 73 65 72 76 65 72 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f 76 65 e-server..The.example.below.cove
72f80 72 73 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 rs.a.dual-stack.configuration..T
72fa0 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 75 73 65 73 20 41 43 4e 20 61 73 20 61 63 63 he.example.below.uses.ACN.as.acc
72fc0 65 73 73 2d 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 6e 61 6d 65 2c 20 61 73 73 69 67 6e 73 20 61 ess-concentrator.name,.assigns.a
72fe0 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 31 30 2e 31 2e 31 2e 31 n.address.from.the.pool.10.1.1.1
73000 30 30 2d 31 31 31 2c 20 74 65 72 6d 69 6e 61 74 65 73 20 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 00-111,.terminates.at.the.local.
73020 65 6e 64 70 6f 69 6e 74 20 31 30 2e 31 2e 31 2e 31 20 61 6e 64 20 73 65 72 76 65 73 20 72 65 71 endpoint.10.1.1.1.and.serves.req
73040 75 65 73 74 73 20 6f 6e 6c 79 20 6f 6e 20 65 74 68 31 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 uests.only.on.eth1..The.example.
73060 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 configuration.below.will.assign.
73080 61 6e 20 49 50 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d an.IP.to.the.client.on.the.incom
730a0 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 32 20 77 69 74 68 20 74 68 65 20 63 6c 69 65 ing.interface.eth2.with.the.clie
730c0 6e 74 20 6d 61 63 20 61 64 64 72 65 73 73 20 30 38 3a 30 30 3a 32 37 3a 32 66 3a 64 38 3a 30 36 nt.mac.address.08:00:27:2f:d8:06
730e0 2e 20 4f 74 68 65 72 20 44 48 43 50 20 64 69 73 63 6f 76 65 72 79 20 72 65 71 75 65 73 74 73 20 ..Other.DHCP.discovery.requests.
73100 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2c 20 75 6e 6c 65 73 73 20 74 68 65 20 63 6c 69 65 will.be.ignored,.unless.the.clie
73120 6e 74 20 6d 61 63 20 68 61 73 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 nt.mac.has.been.enabled.in.the.c
73140 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 72 65 61 74 65 onfiguration..The.example.create
73160 73 20 61 20 77 69 72 65 6c 65 73 73 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 s.a.wireless.station.(commonly.r
73180 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 29 20 74 68 61 74 eferred.to.as.Wi-Fi.client).that
731a0 20 61 63 63 65 73 73 65 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 74 68 .accesses.the.network.through.th
731c0 65 20 57 41 50 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 61 62 6f 76 65 20 65 78 61 6d 70 e.WAP.defined.in.the.above.examp
731e0 6c 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 20 le..The.default.physical.device.
73200 28 60 60 70 68 79 30 60 60 29 20 69 73 20 75 73 65 64 2e 00 54 68 65 20 65 78 74 65 72 6e 61 6c (``phy0``).is.used..The.external
73220 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 00 54 68 65 20 .IP.address.to.translate.to.The.
73240 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f firewall.supports.the.creation.o
73260 66 20 67 72 6f 75 70 73 20 66 6f 72 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 2c f.groups.for.addresses,.domains,
73280 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6d 61 63 2d 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 .interfaces,.mac-addresses,.netw
732a0 6f 72 6b 73 20 61 6e 64 20 70 6f 72 74 20 67 72 6f 75 70 73 2e 20 54 68 69 73 20 67 72 6f 75 70 orks.and.port.groups..This.group
732c0 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6c 61 74 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 s.can.be.used.later.in.firewall.
732e0 72 75 6c 65 73 65 74 20 61 73 20 64 65 73 69 72 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c ruleset.as.desired..The.firewall
73300 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 70 73 .supports.the.creation.of.groups
73320 20 66 6f 72 20 70 6f 72 74 73 2c 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 6e 65 74 77 6f .for.ports,.addresses,.and.netwo
73340 72 6b 73 20 28 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 6e 65 74 66 69 6c 74 65 72 rks.(implemented.using.netfilter
73360 20 69 70 73 65 74 29 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 6f 66 20 69 6e 74 65 72 66 .ipset).and.the.option.of.interf
73380 61 63 65 20 6f 72 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 ace.or.zone.based.firewall.polic
733a0 79 2e 00 54 68 65 20 66 69 72 73 74 20 49 50 20 69 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 y..The.first.IP.in.the.container
733c0 20 6e 65 74 77 6f 72 6b 20 69 73 20 72 65 73 65 72 76 65 64 20 62 79 20 74 68 65 20 65 6e 67 69 .network.is.reserved.by.the.engi
733e0 6e 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 65 20 66 69 72 73 74 20 ne.and.cannot.be.used.The.first.
73400 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 20 60 60 63 6c 69 65 6e address.of.the.parameter.``clien
73420 74 2d 73 75 62 6e 65 74 60 60 2c 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 t-subnet``,.will.be.used.as.the.
73440 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 20 43 6f 6e 6e 65 63 74 65 64 20 73 65 73 73 69 default.gateway..Connected.sessi
73460 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 20 74 68 65 20 60 60 73 68 6f ons.can.be.checked.via.the.``sho
73480 77 20 69 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 20 63 6f 6d 6d 61 6e 64 w.ipoe-server.sessions``.command
734a0 2e 00 54 68 65 20 66 69 72 73 74 20 61 6e 64 20 61 72 67 75 61 62 6c 79 20 63 6c 65 61 6e 65 72 ..The.first.and.arguably.cleaner
734c0 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 49 50 73 65 63 20 70 6f .option.is.to.make.your.IPsec.po
734e0 6c 69 63 79 20 6d 61 74 63 68 20 47 52 45 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 65 licy.match.GRE.packets.between.e
73500 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 79 6f 75 72 20 72 6f 75 74 65 72 xternal.addresses.of.your.router
73520 73 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 62 65 73 74 20 6f 70 74 69 6f 6e 20 69 66 20 62 6f s..This.is.the.best.option.if.bo
73540 74 68 20 72 6f 75 74 65 72 73 20 68 61 76 65 20 73 74 61 74 69 63 20 65 78 74 65 72 6e 61 6c 20 th.routers.have.static.external.
73560 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 69 72 73 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f addresses..The.first.flow.contro
73580 6c 20 6d 65 63 68 61 6e 69 73 6d 2c 20 74 68 65 20 70 61 75 73 65 20 66 72 61 6d 65 2c 20 77 61 l.mechanism,.the.pause.frame,.wa
735a0 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 33 78 20 73 74 61 s.defined.by.the.IEEE.802.3x.sta
735c0 6e 64 61 72 64 2e 00 54 68 65 20 66 69 72 73 74 20 69 70 20 61 64 64 72 65 73 73 20 69 73 20 74 ndard..The.first.ip.address.is.t
735e0 68 65 20 52 50 27 73 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 76 he.RP's.address.and.the.second.v
73600 61 6c 75 65 20 69 73 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 20 67 alue.is.the.matching.prefix.of.g
73620 72 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 00 54 68 65 20 66 69 72 73 74 20 72 roup.ranges.covered..The.first.r
73640 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 69 73 20 73 65 6e 74 20 74 6f 20 74 egistration.request.is.sent.to.t
73660 68 65 20 70 72 6f 74 6f 63 6f 6c 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 2c 20 61 he.protocol.broadcast.address,.a
73680 6e 64 20 74 68 65 20 73 65 72 76 65 72 27 73 20 72 65 61 6c 20 70 72 6f 74 6f 63 6f 6c 20 61 64 nd.the.server's.real.protocol.ad
736a0 64 72 65 73 73 20 69 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 64 65 74 65 63 74 65 64 20 66 72 dress.is.dynamically.detected.fr
736c0 6f 6d 20 74 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 70 6c 79 2e om.the.first.registration.reply.
736e0 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .The.following.PPP.configuration
73700 20 74 65 73 74 73 20 4d 53 43 48 41 50 2d 76 32 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 .tests.MSCHAP-v2:.The.following.
73720 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 command.can.be.used.to.generate.
73740 74 68 65 20 4f 54 50 20 6b 65 79 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 43 4c 49 20 63 the.OTP.key.as.well.as.the.CLI.c
73760 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 3a 00 54 68 65 20 66 ommands.to.configure.them:.The.f
73780 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 68 65 20 65 78 70 6c 69 63 ollowing.command.uses.the.explic
737a0 69 74 2d 6e 75 6c 6c 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 it-null.label.value.for.all.the.
737c0 42 47 50 20 69 6e 73 74 61 6e 63 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d BGP.instances..The.following.com
737e0 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 20 63 68 65 63 6b 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 mands.let.you.check.tunnel.statu
73800 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f s..The.following.commands.let.yo
73820 75 20 72 65 73 65 74 20 4f 70 65 6e 56 50 4e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 u.reset.OpenVPN..The.following.c
73840 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 2d 6e 65 74 20 68 6f 73 74 ommands.translate.to."--net.host
73860 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 00 ".when.the.container.is.created.
73880 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 20 The.following.commands.would.be.
738a0 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 74 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 61 20 67 69 required.to.set.options.for.a.gi
738c0 76 65 6e 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 73 ven.dynamic.routing.protocol.ins
738e0 69 64 65 20 61 20 67 69 76 65 6e 20 76 72 66 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 ide.a.given.vrf:.The.following.c
73900 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 6d 6f 6e 73 74 72 61 74 65 73 20 68 6f 77 20 74 6f onfiguration.demonstrates.how.to
73920 20 75 73 65 20 56 79 4f 53 20 74 6f 20 61 63 68 69 65 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 .use.VyOS.to.achieve.load.balanc
73940 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 54 68 ing.based.on.the.domain.name..Th
73960 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 70 6c 69 63 e.following.configuration.explic
73980 69 74 6c 79 20 6a 6f 69 6e 73 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 itly.joins.multicast.group.`ff15
739a0 3a 3a 31 32 33 34 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 61 6e 64 20 ::1234`.on.interface.`eth1`.and.
739c0 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 source-specific.multicast.group.
739e0 60 66 66 31 35 3a 3a 35 36 37 38 60 20 77 69 74 68 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 `ff15::5678`.with.source.address
73a00 20 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 .`2001:db8::1`.on.interface.`eth
73a20 31 60 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 1`:.The.following.configuration.
73a40 6f 6e 20 56 79 4f 53 20 61 70 70 6c 69 65 73 20 74 6f 20 61 6c 6c 20 66 6f 6c 6c 6f 77 69 6e 67 on.VyOS.applies.to.all.following
73a60 20 33 72 64 20 70 61 72 74 79 20 76 65 6e 64 6f 72 73 2e 20 49 74 20 63 72 65 61 74 65 73 20 61 .3rd.party.vendors..It.creates.a
73a80 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 6c 69 6e 6b 73 20 61 6e 64 20 56 4c 41 4e 20 31 30 .bond.with.two.links.and.VLAN.10
73aa0 2c 20 31 30 30 20 6f 6e 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 ,.100.on.the.bonded.interfaces.w
73ac0 69 74 68 20 61 20 70 65 72 20 56 49 46 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 ith.a.per.VIF.IPv4.address..The.
73ae0 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 76 65 72 73 65 2d following.configuration.reverse-
73b00 70 72 6f 78 79 20 74 65 72 6d 69 6e 61 74 65 20 53 53 4c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 proxy.terminate.SSL..The.followi
73b20 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 72 6d 69 6e 61 74 65 73 20 53 53 4c 20 ng.configuration.terminates.SSL.
73b40 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e on.the.router..The.following.con
73b60 66 69 67 75 72 61 74 69 6f 6e 20 74 65 72 6d 69 6e 61 74 65 73 20 69 6e 63 6f 6d 69 6e 67 20 48 figuration.terminates.incoming.H
73b80 54 54 50 53 20 74 72 61 66 66 69 63 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2c 20 74 68 65 6e TTPS.traffic.on.the.router,.then
73ba0 20 72 65 2d 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 65 6e .re-encrypts.the.traffic.and.sen
73bc0 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 76 69 61 20 48 54 54 ds.to.the.backend.server.via.HTT
73be0 50 53 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 65 6e 63 72 79 70 74 69 6f 6e PS..This.is.useful.if.encryption
73c00 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 62 6f 74 68 20 6c 65 67 73 2c 20 62 75 74 20 .is.required.for.both.legs,.but.
73c20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 61 6e 74 20 74 6f 20 69 6e 73 74 61 6c 6c 20 70 75 62 6c 69 you.do.not.want.to.install.publi
73c40 63 6c 79 20 74 72 75 73 74 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 6e 20 65 61 63 68 cly.trusted.certificates.on.each
73c60 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 .backend.server..The.following.c
73c80 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 20 2f 36 34 20 70 onfiguration.will.assign.a./64.p
73ca0 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 74 6f refix.out.of.a./56.delegation.to
73cc0 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 .eth0..The.IPv6.address.assigned
73ce0 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 2f .to.eth0.will.be.<prefix>::ffff/
73d00 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 69 64..If.you.do.not.know.the.prefi
73d20 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 77 x.size.delegated.to.you,.start.w
73d40 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e ith.sla-len.0..The.following.con
73d60 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 73 65 74 75 70 20 61 20 50 50 50 6f 45 20 73 65 figuration.will.setup.a.PPPoE.se
73d80 73 73 69 6f 6e 20 73 6f 75 72 63 65 20 66 72 6f 6d 20 65 74 68 31 20 61 6e 64 20 61 73 73 69 67 ssion.source.from.eth1.and.assig
73da0 6e 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 n.a./64.prefix.out.of.a./56.dele
73dc0 67 61 74 69 6f 6e 20 28 72 65 71 75 65 73 74 65 64 20 66 72 6f 6d 20 74 68 65 20 49 53 50 29 20 gation.(requested.from.the.ISP).
73de0 74 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e to.eth0..The.IPv6.address.assign
73e00 65 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 31 2f 36 ed.to.eth0.will.be.<prefix>::1/6
73e20 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 69 78 4..If.you.do.not.know.the.prefix
73e40 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 77 69 .size.delegated.to.you,.start.wi
73e60 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d th.sla-len.0..The.following.exam
73e80 70 6c 65 20 61 6c 6c 6f 77 73 20 56 79 4f 53 20 74 6f 20 75 73 65 20 3a 61 62 62 72 3a 60 50 42 ple.allows.VyOS.to.use.:abbr:`PB
73ea0 52 20 28 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 29 60 20 66 6f 72 20 74 72 R.(Policy-Based.Routing)`.for.tr
73ec0 61 66 66 69 63 2c 20 77 68 69 63 68 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 74 68 65 affic,.which.originated.from.the
73ee0 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 61 74 20 73 6f 6c 75 74 69 6f 6e 20 66 6f .router.itself..That.solution.fo
73f00 72 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 27 73 20 61 6e 64 20 56 79 4f 53 20 72 6f 75 74 65 72 r.multiple.ISP's.and.VyOS.router
73f20 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 .will.respond.from.the.same.inte
73f40 72 66 61 63 65 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 rface.that.the.packet.was.receiv
73f60 65 64 2e 20 41 6c 73 6f 2c 20 69 74 20 75 73 65 64 2c 20 69 66 20 77 65 20 77 61 6e 74 20 74 68 ed..Also,.it.used,.if.we.want.th
73f80 61 74 20 6f 6e 65 20 56 50 4e 20 74 75 6e 6e 65 6c 20 74 6f 20 62 65 20 74 68 72 6f 75 67 68 20 at.one.VPN.tunnel.to.be.through.
73fa0 6f 6e 65 20 70 72 6f 76 69 64 65 72 2c 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 74 68 72 one.provider,.and.the.second.thr
73fc0 6f 75 67 68 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d ough.another..The.following.exam
73fe0 70 6c 65 20 63 72 65 61 74 65 73 20 61 20 57 41 50 2e 20 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 ple.creates.a.WAP..When.configur
74000 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 57 41 50 20 69 6e 74 65 72 66 61 63 65 73 2c 20 79 6f 75 ing.multiple.WAP.interfaces,.you
74020 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 75 6e 69 71 75 65 20 49 50 20 61 64 64 72 65 73 73 65 .must.specify.unique.IP.addresse
74040 73 2c 20 63 68 61 6e 6e 65 6c 73 2c 20 4e 65 74 77 6f 72 6b 20 49 44 73 20 63 6f 6d 6d 6f 6e 6c s,.channels,.Network.IDs.commonl
74060 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 53 53 49 44 20 28 53 65 y.referred.to.as.:abbr:`SSID.(Se
74080 72 76 69 63 65 20 53 65 74 20 49 64 65 6e 74 69 66 69 65 72 29 60 2c 20 61 6e 64 20 4d 41 43 20 rvice.Set.Identifier)`,.and.MAC.
740a0 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 addresses..The.following.example
740c0 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d .is.based.on.a.Sierra.Wireless.M
740e0 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 6f 6e 6c 79 20 74 68 65 20 66 6f C7710.miniPCIe.card.(only.the.fo
74100 72 6d 20 66 61 63 74 6f 72 20 69 6e 20 72 65 61 6c 69 74 79 20 69 74 20 72 75 6e 73 20 55 42 53 rm.factor.in.reality.it.runs.UBS
74120 29 20 61 6e 64 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 61 73 20 49 53 50 2e 20 54 ).and.Deutsche.Telekom.as.ISP..T
74140 68 65 20 63 61 72 64 20 69 73 20 61 73 73 65 6d 62 6c 65 64 20 69 6e 74 6f 20 61 20 3a 72 65 66 he.card.is.assembled.into.a.:ref
74160 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e :`pc-engines-apu4`..The.followin
74180 67 20 65 78 61 6d 70 6c 65 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 g.example.topology.was.built.usi
741a0 6e 67 20 45 56 45 2d 4e 47 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 ng.EVE-NG..The.following.example
741c0 20 77 69 6c 6c 20 73 68 6f 77 20 68 6f 77 20 56 79 4f 53 20 63 61 6e 20 62 65 20 75 73 65 64 20 .will.show.how.VyOS.can.be.used.
741e0 74 6f 20 72 65 64 69 72 65 63 74 20 77 65 62 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 65 78 to.redirect.web.traffic.to.an.ex
74200 74 65 72 6e 61 6c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 54 68 65 20 66 6f ternal.transparent.proxy:.The.fo
74220 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 73 20 73 68 6f 77 20 68 6f 77 20 74 6f 20 63 6f 6e llowing.examples.show.how.to.con
74240 66 69 67 75 72 65 20 4e 41 54 36 34 20 6f 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 54 figure.NAT64.on.a.VyOS.router..T
74260 68 65 20 31 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 61 73 he.192.0.2.10.address.is.used.as
74280 20 74 68 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c .the.IPv4.address.for.the.transl
742a0 61 74 69 6f 6e 20 70 6f 6f 6c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 68 61 72 64 77 61 ation.pool..The.following.hardwa
742c0 72 65 20 6d 6f 64 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 74 65 73 74 65 64 20 73 75 63 63 re.modules.have.been.tested.succ
742e0 65 73 73 66 75 6c 6c 79 20 69 6e 20 61 6e 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d essfully.in.an.:ref:`pc-engines-
74300 61 70 75 34 60 20 62 6f 61 72 64 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 apu4`.board:.The.following.is.th
74320 65 20 63 6f 6e 66 69 67 20 66 6f 72 20 74 68 65 20 69 50 68 6f 6e 65 20 70 65 65 72 20 61 62 6f e.config.for.the.iPhone.peer.abo
74340 76 65 2e 20 49 74 27 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 ve..It's.important.to.note.that.
74360 74 68 65 20 60 60 41 6c 6c 6f 77 65 64 49 50 73 60 60 20 77 69 6c 64 63 61 72 64 20 73 65 74 74 the.``AllowedIPs``.wildcard.sett
74380 69 6e 67 20 64 69 72 65 63 74 73 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 ing.directs.all.IPv4.and.IPv6.tr
743a0 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 68 affic.through.the.connection..Th
743c0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 e.following.protocols.can.be.use
743e0 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 d:.any,.babel,.bgp,.connected,.e
74400 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 igrp,.isis,.kernel,.ospf,.rip,.s
74420 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f tatic,.table.The.following.proto
74440 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 cols.can.be.used:.any,.babel,.bg
74460 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 p,.connected,.isis,.kernel,.ospf
74480 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c v3,.ripng,.static,.table.The.fol
744a0 6c 6f 77 69 6e 67 20 73 74 72 75 63 74 75 72 65 20 72 65 73 70 72 65 73 65 6e 74 20 74 68 65 20 lowing.structure.respresent.the.
744c0 63 6c 69 20 73 74 72 75 63 74 75 72 65 2e 00 54 68 65 20 66 6f 72 6d 75 6c 61 20 66 6f 72 20 75 cli.structure..The.formula.for.u
744e0 6e 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 20 nfragmented.TCP.and.UDP.packets.
74500 69 73 00 54 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 74 69 6d 65 20 69 73 20 is.The.forwarding.delay.time.is.
74520 74 68 65 20 74 69 6d 65 20 73 70 65 6e 74 20 69 6e 20 65 61 63 68 20 6f 66 20 74 68 65 20 6c 69 the.time.spent.in.each.of.the.li
74540 73 74 65 6e 69 6e 67 20 61 6e 64 20 6c 65 61 72 6e 69 6e 67 20 73 74 61 74 65 73 20 62 65 66 6f stening.and.learning.states.befo
74560 72 65 20 74 68 65 20 46 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 65 20 69 73 20 65 6e 74 65 72 re.the.Forwarding.state.is.enter
74580 65 64 2e 20 54 68 69 73 20 64 65 6c 61 79 20 69 73 20 73 6f 20 74 68 61 74 20 77 68 65 6e 20 61 ed..This.delay.is.so.that.when.a
745a0 20 6e 65 77 20 62 72 69 64 67 65 20 63 6f 6d 65 73 20 6f 6e 74 6f 20 61 20 62 75 73 79 20 6e 65 .new.bridge.comes.onto.a.busy.ne
745c0 74 77 6f 72 6b 20 69 74 20 6c 6f 6f 6b 73 20 61 74 20 73 6f 6d 65 20 74 72 61 66 66 69 63 20 62 twork.it.looks.at.some.traffic.b
745e0 65 66 6f 72 65 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 2e 00 54 68 65 20 67 65 6e 65 72 61 74 efore.participating..The.generat
74600 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a ed.configuration.will.look.like:
74620 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 74 68 .The.generated.parameters.are.th
74640 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 54 68 65 20 67 65 en.output.to.the.console..The.ge
74660 6e 65 72 69 63 20 6e 61 6d 65 20 6f 66 20 51 75 61 6c 69 74 79 20 6f 66 20 53 65 72 76 69 63 65 neric.name.of.Quality.of.Service
74680 20 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 69 6e 76 6f 6c 76 65 73 20 74 68 69 .or.Traffic.Control.involves.thi
746a0 6e 67 73 20 6c 69 6b 65 20 73 68 61 70 69 6e 67 20 74 72 61 66 66 69 63 2c 20 73 63 68 65 64 75 ngs.like.shaping.traffic,.schedu
746c0 6c 69 6e 67 20 6f 72 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 ling.or.dropping.packets,.which.
746e0 61 72 65 20 74 68 65 20 6b 69 6e 64 20 6f 66 20 74 68 69 6e 67 73 20 79 6f 75 20 6d 61 79 20 77 are.the.kind.of.things.you.may.w
74700 61 6e 74 20 74 6f 20 70 6c 61 79 20 77 69 74 68 20 77 68 65 6e 20 79 6f 75 20 68 61 76 65 2c 20 ant.to.play.with.when.you.have,.
74720 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 62 61 6e 64 77 69 64 74 68 20 62 6f 74 74 6c 65 for.instance,.a.bandwidth.bottle
74740 6e 65 63 6b 20 69 6e 20 61 20 6c 69 6e 6b 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 neck.in.a.link.and.you.want.to.s
74760 6f 6d 65 68 6f 77 20 70 72 69 6f 72 69 74 69 7a 65 20 73 6f 6d 65 20 74 79 70 65 20 6f 66 20 74 omehow.prioritize.some.type.of.t
74780 72 61 66 66 69 63 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 68 61 73 68 20 74 79 raffic.over.another..The.hash.ty
747a0 70 65 20 75 73 65 64 20 77 68 65 6e 20 64 69 73 63 6f 76 65 72 69 6e 67 20 66 69 6c 65 20 6f 6e pe.used.when.discovering.file.on
747c0 20 6d 61 73 74 65 72 20 73 65 72 76 65 72 20 28 64 65 66 61 75 6c 74 3a 20 73 68 61 32 35 36 29 .master.server.(default:.sha256)
747e0 00 54 68 65 20 68 65 61 6c 74 68 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 70 61 .The.health.of.interfaces.and.pa
74800 74 68 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 ths.assigned.to.the.load.balance
74820 72 20 69 73 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 65 64 20 62 79 20 73 65 6e r.is.periodically.checked.by.sen
74840 64 69 6e 67 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 28 70 69 6e 67 29 20 74 6f 20 72 65 6d 6f ding.ICMP.packets.(ping).to.remo
74860 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2c 20 61 20 54 54 4c 20 74 65 73 74 20 6f 72 20 74 te.destinations,.a.TTL.test.or.t
74880 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 he.execution.of.a.user.defined.s
748a0 63 72 69 70 74 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 66 61 69 6c 73 20 74 68 65 cript..If.an.interface.fails.the
748c0 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d .health.check.it.is.removed.from
748e0 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 70 6f 6f 6c 20 6f 66 20 69 6e 74 .the.load.balancer's.pool.of.int
74900 65 72 66 61 63 65 73 2e 20 54 6f 20 65 6e 61 62 6c 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 erfaces..To.enable.health.checki
74920 6e 67 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 20 68 65 6c 6c 6f 2d 6d ng.for.an.interface:.The.hello-m
74940 75 6c 74 69 70 6c 69 65 72 20 73 70 65 63 69 66 69 65 73 20 68 6f 77 20 6d 61 6e 79 20 48 65 6c ultiplier.specifies.how.many.Hel
74960 6c 6f 73 20 74 6f 20 73 65 6e 64 20 70 65 72 20 73 65 63 6f 6e 64 2c 20 66 72 6f 6d 20 31 20 28 los.to.send.per.second,.from.1.(
74980 65 76 65 72 79 20 73 65 63 6f 6e 64 29 20 74 6f 20 31 30 20 28 65 76 65 72 79 20 31 30 30 6d 73 every.second).to.10.(every.100ms
749a0 29 2e 20 54 68 75 73 20 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 31 73 20 63 6f 6e 76 65 72 67 65 )..Thus.one.can.have.1s.converge
749c0 6e 63 65 20 74 69 6d 65 20 66 6f 72 20 4f 53 50 46 2e 20 49 66 20 74 68 69 73 20 66 6f 72 6d 20 nce.time.for.OSPF..If.this.form.
749e0 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 is.specified,.then.the.hello-int
74a00 65 72 76 61 6c 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 erval.advertised.in.Hello.packet
74a20 73 20 69 73 20 73 65 74 20 74 6f 20 30 20 61 6e 64 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 s.is.set.to.0.and.the.hello-inte
74a40 72 76 61 6c 20 6f 6e 20 72 65 63 65 69 76 65 64 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 rval.on.received.Hello.packets.i
74a60 73 20 6e 6f 74 20 63 68 65 63 6b 65 64 2c 20 74 68 75 73 20 74 68 65 20 68 65 6c 6c 6f 2d 6d 75 s.not.checked,.thus.the.hello-mu
74a80 6c 74 69 70 6c 69 65 72 20 6e 65 65 64 20 4e 4f 54 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 63 ltiplier.need.NOT.be.the.same.ac
74aa0 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 63 6f 6d 6d 6f ross.multiple.routers.on.a.commo
74ac0 6e 20 6c 69 6e 6b 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 62 65 20 75 70 20 74 n.link..The.hostname.can.be.up.t
74ae0 6f 20 36 33 20 63 68 61 72 61 63 74 65 72 73 2e 20 41 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 o.63.characters..A.hostname.must
74b00 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 .start.and.end.with.a.letter.or.
74b20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 digit,.and.have.as.interior.char
74b40 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 acters.only.letters,.digits,.or.
74b60 61 20 68 79 70 68 65 6e 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 a.hyphen..The.hostname.or.IP.add
74b80 72 65 73 73 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 00 54 68 65 20 69 64 65 6e 74 69 66 69 65 ress.of.the.master.The.identifie
74ba0 72 20 69 73 20 74 68 65 20 64 65 76 69 63 65 27 73 20 44 55 49 44 3a 20 63 6f 6c 6f 6e 2d 73 65 r.is.the.device's.DUID:.colon-se
74bc0 70 61 72 61 74 65 64 20 68 65 78 20 6c 69 73 74 20 28 61 73 20 75 73 65 64 20 62 79 20 69 73 63 parated.hex.list.(as.used.by.isc
74be0 2d 64 68 63 70 20 6f 70 74 69 6f 6e 20 64 68 63 70 76 36 2e 63 6c 69 65 6e 74 2d 69 64 29 2e 20 -dhcp.option.dhcpv6.client-id)..
74c00 49 66 20 74 68 65 20 64 65 76 69 63 65 20 61 6c 72 65 61 64 79 20 68 61 73 20 61 20 64 79 6e 61 If.the.device.already.has.a.dyna
74c20 6d 69 63 20 6c 65 61 73 65 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 mic.lease.from.the.DHCPv6.server
74c40 2c 20 69 74 73 20 44 55 49 44 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 77 69 74 68 20 60 60 73 ,.its.DUID.can.be.found.with.``s
74c60 68 6f 77 20 73 65 72 76 69 63 65 20 64 68 63 70 76 36 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 how.service.dhcpv6.server.leases
74c80 60 60 2e 20 54 68 65 20 44 55 49 44 20 62 65 67 69 6e 73 20 61 74 20 74 68 65 20 35 74 68 20 6f ``..The.DUID.begins.at.the.5th.o
74ca0 63 74 65 74 20 28 61 66 74 65 72 20 74 68 65 20 34 74 68 20 63 6f 6c 6f 6e 29 20 6f 66 20 49 41 ctet.(after.the.4th.colon).of.IA
74cc0 49 44 5f 44 55 49 44 2e 00 54 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 20 63 6f ID_DUID..The.individual.spoke.co
74ce0 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 6f 6e 6c 79 20 64 69 66 66 65 72 20 69 6e 20 74 68 65 20 nfigurations.only.differ.in.the.
74d00 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 60 60 74 75 6e 31 30 60 local.IP.address.on.the.``tun10`
74d20 60 20 69 6e 74 65 72 66 61 63 65 2e 20 53 65 65 20 74 68 65 20 61 62 6f 76 65 20 64 69 61 67 72 `.interface..See.the.above.diagr
74d40 61 6d 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 am.for.the.individual.IP.address
74d60 65 73 2e 00 54 68 65 20 69 6e 6e 65 72 20 74 61 67 20 69 73 20 74 68 65 20 74 61 67 20 77 68 69 es..The.inner.tag.is.the.tag.whi
74d80 63 68 20 69 73 20 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 70 61 79 6c 6f 61 64 20 70 6f 72 ch.is.closest.to.the.payload.por
74da0 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 72 61 6d 65 2e 20 49 74 20 69 73 20 6f 66 66 69 63 69 61 tion.of.the.frame..It.is.officia
74dc0 6c 6c 79 20 63 61 6c 6c 65 64 20 43 2d 54 41 47 20 28 63 75 73 74 6f 6d 65 72 20 74 61 67 2c 20 lly.called.C-TAG.(customer.tag,.
74de0 77 69 74 68 20 65 74 68 65 72 74 79 70 65 20 30 78 38 31 30 30 29 2e 20 54 68 65 20 6f 75 74 65 with.ethertype.0x8100)..The.oute
74e00 72 20 74 61 67 20 69 73 20 74 68 65 20 6f 6e 65 20 63 6c 6f 73 65 72 2f 63 6c 6f 73 65 73 74 20 r.tag.is.the.one.closer/closest.
74e20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 68 65 61 64 65 72 2c 20 69 74 73 20 6e 61 6d 65 to.the.Ethernet.header,.its.name
74e40 20 69 73 20 53 2d 54 41 47 20 28 73 65 72 76 69 63 65 20 74 61 67 20 77 69 74 68 20 45 74 68 65 .is.S-TAG.(service.tag.with.Ethe
74e60 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 38 61 38 29 2e 00 54 68 65 20 69 6e 74 65 72 66 61 rnet.Type.=.0x88a8)..The.interfa
74e80 63 65 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 3b ce.traffic.will.be.coming.in.on;
74ea0 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 61 .The.interface.used.to.receive.a
74ec0 6e 64 20 72 65 6c 61 79 20 69 6e 64 69 76 69 64 75 61 6c 20 62 72 6f 61 64 63 61 73 74 20 70 61 nd.relay.individual.broadcast.pa
74ee0 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 63 65 69 76 65 2f 72 65 ckets..If.you.want.to.receive/re
74f00 6c 61 79 20 70 61 63 6b 65 74 73 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 31 60 20 61 6e 64 20 60 lay.packets.on.both.`eth1`.and.`
74f20 65 74 68 32 60 20 62 6f 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 eth2`.both.interfaces.need.to.be
74f40 20 61 64 64 65 64 2e 00 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 .added..The.internal.IP.addresse
74f60 73 20 77 65 20 77 61 6e 74 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 00 54 68 65 20 69 6e 76 65 72 s.we.want.to.translate.The.inver
74f80 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 74 6f 20 62 65 20 61 70 70 6c 69 se.configuration.has.to.be.appli
74fa0 65 64 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 54 68 65 20 6c 61 72 67 65 ed.to.the.remote.side..The.large
74fc0 73 74 20 4d 54 55 20 73 69 7a 65 20 79 6f 75 20 63 61 6e 20 75 73 65 20 77 69 74 68 20 44 53 4c st.MTU.size.you.can.use.with.DSL
74fe0 20 69 73 20 31 34 39 32 20 64 75 65 20 74 6f 20 50 50 50 6f 45 20 6f 76 65 72 68 65 61 64 2e 20 .is.1492.due.to.PPPoE.overhead..
75000 49 66 20 79 6f 75 20 61 72 65 20 73 77 69 74 63 68 69 6e 67 20 66 72 6f 6d 20 61 20 44 48 43 50 If.you.are.switching.from.a.DHCP
75020 20 62 61 73 65 64 20 49 53 50 20 6c 69 6b 65 20 63 61 62 6c 65 20 74 68 65 6e 20 62 65 20 61 77 .based.ISP.like.cable.then.be.aw
75040 61 72 65 20 74 68 61 74 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 56 50 4e 20 6c 69 6e 6b 73 20 6d are.that.things.like.VPN.links.m
75060 61 79 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 74 68 65 69 72 20 4d 54 55 20 73 69 7a 65 73 20 ay.need.to.have.their.MTU.sizes.
75080 61 64 6a 75 73 74 65 64 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 69 6e 20 74 68 69 73 20 6c 69 6d adjusted.to.work.within.this.lim
750a0 69 74 2e 00 54 68 65 20 6c 61 73 74 20 73 74 65 70 20 69 73 20 74 6f 20 64 65 66 69 6e 65 20 61 it..The.last.step.is.to.define.a
750c0 6e 20 69 6e 74 65 72 66 61 63 65 20 72 6f 75 74 65 20 66 6f 72 20 31 39 32 2e 31 36 38 2e 32 2e n.interface.route.for.192.168.2.
750e0 30 2f 32 34 20 74 6f 20 67 65 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 69 72 65 47 75 61 72 0/24.to.get.through.the.WireGuar
75100 64 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 73 d.interface.`wg01`..Multiple.IPs
75120 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 .or.networks.can.be.defined.and.
75140 72 6f 75 74 65 64 2e 20 54 68 65 20 6c 61 73 74 20 63 68 65 63 6b 20 69 73 20 61 6c 6c 6f 77 65 routed..The.last.check.is.allowe
75160 64 2d 69 70 73 20 77 68 69 63 68 20 65 69 74 68 65 72 20 70 72 65 76 65 6e 74 73 20 6f 72 20 61 d-ips.which.either.prevents.or.a
75180 6c 6c 6f 77 73 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 54 68 65 20 6c 65 67 61 63 79 20 61 6e llows.the.traffic..The.legacy.an
751a0 64 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 d.zone-based.firewall.configurat
751c0 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 69 73 20 6e 6f 74 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 ion.options.is.not.longer.suppor
751e0 74 65 64 2e 20 54 68 65 79 20 61 72 65 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 ted..They.are.here.for.reference
75200 20 70 75 72 70 6f 73 65 73 20 6f 6e 6c 79 2e 00 54 68 65 20 6c 69 6d 69 74 65 72 20 70 65 72 66 .purposes.only..The.limiter.perf
75220 6f 72 6d 73 20 62 61 73 69 63 20 69 6e 67 72 65 73 73 20 70 6f 6c 69 63 69 6e 67 20 6f 66 20 74 orms.basic.ingress.policing.of.t
75240 72 61 66 66 69 63 20 66 6c 6f 77 73 2e 20 4d 75 6c 74 69 70 6c 65 20 63 6c 61 73 73 65 73 20 6f raffic.flows..Multiple.classes.o
75260 66 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 74 72 61 f.traffic.can.be.defined.and.tra
75280 66 66 69 63 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 61 ffic.limits.can.be.applied.to.ea
752a0 63 68 20 63 6c 61 73 73 2e 20 41 6c 74 68 6f 75 67 68 20 74 68 65 20 70 6f 6c 69 63 65 72 20 75 ch.class..Although.the.policer.u
752c0 73 65 73 20 61 20 74 6f 6b 65 6e 20 62 75 63 6b 65 74 20 6d 65 63 68 61 6e 69 73 6d 20 69 6e 74 ses.a.token.bucket.mechanism.int
752e0 65 72 6e 61 6c 6c 79 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 63 61 ernally,.it.does.not.have.the.ca
75300 70 61 62 69 6c 69 74 79 20 74 6f 20 64 65 6c 61 79 20 61 20 70 61 63 6b 65 74 20 61 73 20 61 20 pability.to.delay.a.packet.as.a.
75320 73 68 61 70 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 64 6f 65 73 2e 20 54 72 61 66 66 69 63 20 shaping.mechanism.does..Traffic.
75340 65 78 63 65 65 64 69 6e 67 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 6e 64 77 69 64 74 68 20 exceeding.the.defined.bandwidth.
75360 6c 69 6d 69 74 73 20 69 73 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 2e 20 41 20 6d 61 limits.is.directly.dropped..A.ma
75380 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 75 72 73 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 ximum.allowed.burst.can.be.confi
753a0 67 75 72 65 64 20 74 6f 6f 2e 00 54 68 65 20 6c 69 6e 6b 20 62 61 6e 64 77 69 64 74 68 20 65 78 gured.too..The.link.bandwidth.ex
753c0 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 69 73 20 65 6e 63 6f 64 65 64 20 61 73 20 6e tended.community.is.encoded.as.n
753e0 6f 6e 2d 74 72 61 6e 73 69 74 69 76 65 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 20 on-transitive.The.local.IPv4.or.
75400 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 69 6e 64 20 74 68 65 20 44 4e 53 20 66 IPv6.addresses.to.bind.the.DNS.f
75420 6f 72 77 61 72 64 65 72 20 74 6f 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 orwarder.to..The.forwarder.will.
75440 6c 69 73 74 65 6e 20 6f 6e 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 6f 72 20 69 6e 63 6f 6d listen.on.this.address.for.incom
75460 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 ing.connections..The.local.IPv4.
75480 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 61 20 73 6f or.IPv6.addresses.to.use.as.a.so
754a0 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 71 75 65 72 69 65 73 urce.address.for.sending.queries
754c0 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 73 65 6e 64 20 66 6f 72 77 61 72 ..The.forwarder.will.send.forwar
754e0 64 65 64 20 6f 75 74 62 6f 75 6e 64 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 ded.outbound.DNS.requests.from.t
75500 68 69 73 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 73 69 74 65 20 77 69 6c 6c his.address..The.local.site.will
75520 20 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2e 00 54 .have.a.subnet.of.10.0.0.0/16..T
75540 68 65 20 6c 6f 6f 70 62 61 63 6b 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 74 65 72 66 61 63 65 he.loopback.networking.interface
75560 20 69 73 20 61 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6d 70 .is.a.virtual.network.device.imp
75580 6c 65 6d 65 6e 74 65 64 20 65 6e 74 69 72 65 6c 79 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 41 lemented.entirely.in.software..A
755a0 6c 6c 20 74 72 61 66 66 69 63 20 73 65 6e 74 20 74 6f 20 69 74 20 22 6c 6f 6f 70 73 20 62 61 63 ll.traffic.sent.to.it."loops.bac
755c0 6b 22 20 61 6e 64 20 6a 75 73 74 20 74 61 72 67 65 74 73 20 73 65 72 76 69 63 65 73 20 6f 6e 20 k".and.just.targets.services.on.
755e0 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2e 00 54 68 65 20 6d 61 69 6e 20 70 6f 69 your.local.machine..The.main.poi
75600 6e 74 73 20 72 65 67 61 72 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 61 nts.regarding.this.packet.flow.a
75620 6e 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 72 65 nd.terminology.used.in.VyOS.fire
75640 77 61 6c 6c 20 61 72 65 20 63 6f 76 65 72 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 20 6d 61 69 6e wall.are.covered.below:.The.main
75660 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 73 20 .structure.VyOS.firewall.cli.is.
75680 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 6f shown.next:.The.main.structure.o
756a0 66 20 74 68 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 69 73 20 73 68 6f 77 6e f.the.VyOS.firewall.CLI.is.shown
756c0 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 61 72 .next:.The.maximum.number.of.tar
756e0 67 65 74 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 31 36 gets.that.can.be.specified.is.16
75700 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 6e 6f 20 49 50 20 61 64 64 ..The.default.value.is.no.IP.add
75720 72 65 73 73 2e 00 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 20 43 6c 61 73 73 20 49 ress..The.meaning.of.the.Class.I
75740 44 20 69 73 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 65 76 65 72 79 20 74 79 70 65 D.is.not.the.same.for.every.type
75760 20 6f 66 20 70 6f 6c 69 63 79 2e 20 4e 6f 72 6d 61 6c 6c 79 20 70 6f 6c 69 63 69 65 73 20 6a 75 .of.policy..Normally.policies.ju
75780 73 74 20 6e 65 65 64 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 6e 75 6d 62 65 72 20 74 6f 20 st.need.a.meaningless.number.to.
757a0 69 64 65 6e 74 69 66 79 20 61 20 63 6c 61 73 73 20 28 43 6c 61 73 73 20 49 44 29 2c 20 62 75 74 identify.a.class.(Class.ID),.but
757c0 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 65 76 65 72 79 20 70 6f .that.does.not.apply.to.every.po
757e0 6c 69 63 79 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 20 63 6c 61 73 73 20 69 6e 20 61 licy..The.number.of.a.class.in.a
75800 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6f 6e 6c 79 .Priority.Queue.it.does.not.only
75820 20 69 64 65 6e 74 69 66 79 20 69 74 2c 20 69 74 20 61 6c 73 6f 20 64 65 66 69 6e 65 73 20 69 74 .identify.it,.it.also.defines.it
75840 73 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 s.priority..The.member.interface
75860 20 60 65 74 68 31 60 20 69 73 20 61 20 74 72 75 6e 6b 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 56 .`eth1`.is.a.trunk.that.allows.V
75880 4c 41 4e 20 31 30 20 74 6f 20 70 61 73 73 00 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 LAN.10.to.pass.The.metric.range.
758a0 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 20 28 4d 61 78 20 76 61 6c 75 65 20 64 65 70 65 is.1.to.16777215.(Max.value.depe
758c0 6e 64 20 69 66 20 6d 65 74 72 69 63 20 73 75 70 70 6f 72 74 20 6e 61 72 72 6f 77 20 6f 72 20 77 nd.if.metric.support.narrow.or.w
758e0 69 64 65 20 76 61 6c 75 65 29 2e 00 54 68 65 20 6d 69 6e 69 6d 61 6c 20 65 63 68 6f 20 72 65 63 ide.value)..The.minimal.echo.rec
75900 65 69 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 20 eive.transmission.interval.that.
75920 74 68 69 73 20 73 79 73 74 65 6d 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 68 61 6e 64 6c 69 this.system.is.capable.of.handli
75940 6e 67 00 54 68 65 20 6d 6f 73 74 20 76 69 73 69 62 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 ng.The.most.visible.application.
75960 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 20 61 63 63 65 73 73 20 74 6f of.the.protocol.is.for.access.to
75980 20 73 68 65 6c 6c 20 61 63 63 6f 75 6e 74 73 20 6f 6e 20 55 6e 69 78 2d 6c 69 6b 65 20 6f 70 65 .shell.accounts.on.Unix-like.ope
759a0 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 2c 20 62 75 74 20 69 74 20 73 65 65 73 20 73 6f 6d 65 rating.systems,.but.it.sees.some
759c0 20 6c 69 6d 69 74 65 64 20 75 73 65 20 6f 6e 20 57 69 6e 64 6f 77 73 20 61 73 20 77 65 6c 6c 2e .limited.use.on.Windows.as.well.
759e0 20 49 6e 20 32 30 31 35 2c 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 6e 6f 75 6e 63 65 64 20 74 68 .In.2015,.Microsoft.announced.th
75a00 61 74 20 74 68 65 79 20 77 6f 75 6c 64 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 73 75 70 at.they.would.include.native.sup
75a20 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 6e 20 61 20 66 75 74 75 72 65 20 72 65 6c 65 61 73 65 port.for.SSH.in.a.future.release
75a40 2e 00 54 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 20 75 73 65 64 20 62 79 20 61 6c ..The.multicast-group.used.by.al
75a60 6c 20 6c 65 61 76 65 73 20 66 6f 72 20 74 68 69 73 20 76 6c 61 6e 20 65 78 74 65 6e 73 69 6f 6e l.leaves.for.this.vlan.extension
75a80 2e 20 48 61 73 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 61 6c 6c 20 6c 65 61 76 ..Has.to.be.the.same.on.all.leav
75aa0 65 73 20 74 68 61 74 20 68 61 73 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 es.that.has.this.interface..The.
75ac0 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 66 66 65 name.of.the.service.can.be.diffe
75ae0 72 65 6e 74 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 74 20 69 73 20 6f 6e 6c 79 rent,.in.this.example.it.is.only
75b00 20 66 6f 72 20 63 6f 6e 76 65 6e 69 65 6e 63 65 2e 00 54 68 65 20 6e 65 74 6d 61 73 6b 20 6f 72 .for.convenience..The.netmask.or
75b20 20 64 6f 6d 61 69 6e 20 74 68 61 74 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 .domain.that.EDNS.Client.Subnet.
75b40 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 69 6e 20 6f 75 74 67 6f 69 6e should.be.enabled.for.in.outgoin
75b60 67 20 71 75 65 72 69 65 73 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 20 g.queries..The.network.topology.
75b80 69 73 20 64 65 63 6c 61 72 65 64 20 62 79 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 is.declared.by.shared-network-na
75ba0 6d 65 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 73 2e 20 me.and.the.subnet.declarations..
75bc0 54 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 63 61 6e 20 73 65 72 76 65 20 6d 75 6c 74 69 The.DHCP.service.can.serve.multi
75be0 70 6c 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 73 2c 20 77 69 74 68 20 65 61 63 68 20 73 ple.shared.networks,.with.each.s
75c00 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 68 61 76 69 6e 67 20 31 20 6f 72 20 6d 6f 72 65 20 73 hared.network.having.1.or.more.s
75c20 75 62 6e 65 74 73 2e 20 45 61 63 68 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 70 72 65 73 ubnets..Each.subnet.must.be.pres
75c40 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 72 61 6e 67 65 20 63 61 6e ent.on.an.interface..A.range.can
75c60 20 62 65 20 64 65 63 6c 61 72 65 64 20 69 6e 73 69 64 65 20 61 20 73 75 62 6e 65 74 20 74 6f 20 .be.declared.inside.a.subnet.to.
75c80 64 65 66 69 6e 65 20 61 20 70 6f 6f 6c 20 6f 66 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 define.a.pool.of.dynamic.address
75ca0 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 72 61 6e 67 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e es..Multiple.ranges.can.be.defin
75cc0 65 64 20 61 6e 64 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 68 6f 6c 65 73 2e 20 53 74 61 74 69 63 ed.and.can.contain.holes..Static
75ce0 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 73 73 69 67 6e 20 22 .mappings.can.be.set.to.assign."
75d00 73 74 61 74 69 63 22 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 20 62 61 73 static".addresses.to.clients.bas
75d20 65 64 20 6f 6e 20 74 68 65 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6e 65 78 ed.on.their.MAC.address..The.nex
75d40 74 20 65 78 61 6d 70 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 t.example.is.a.simple.configurat
75d60 69 6f 6e 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 54 68 65 20 6e 65 78 74 20 ion.of.conntrack-sync..The.next.
75d80 73 74 65 70 20 69 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 6c 6f 63 61 6c 20 step.is.to.configure.your.local.
75da0 73 69 64 65 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 70 6f 6c 69 63 79 20 62 61 73 65 64 side.as.well.as.the.policy.based
75dc0 20 74 72 75 73 74 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 2e 20 .trusted.destination.addresses..
75de0 49 66 20 79 6f 75 20 6f 6e 6c 79 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f If.you.only.initiate.a.connectio
75e00 6e 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 61 6e 64 20 61 64 64 72 65 73 73 2f 70 n,.the.listen.port.and.address/p
75e20 6f 72 74 20 69 73 20 6f 70 74 69 6f 6e 61 6c 3b 20 68 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 ort.is.optional;.however,.if.you
75e40 20 61 63 74 20 6c 69 6b 65 20 61 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 64 70 6f 69 6e 74 73 .act.like.a.server.and.endpoints
75e60 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 79 6f 75 .initiate.the.connections.to.you
75e80 72 20 73 79 73 74 65 6d 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 70 r.system,.you.need.to.define.a.p
75ea0 6f 72 74 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 2c ort.your.clients.can.connect.to,
75ec0 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 70 6f 72 74 20 69 73 20 72 61 6e 64 6f 6d 6c 79 20 .otherwise.the.port.is.randomly.
75ee0 63 68 6f 73 65 6e 20 61 6e 64 20 6d 61 79 20 6d 61 6b 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 chosen.and.may.make.connection.d
75f00 69 66 66 69 63 75 6c 74 20 77 69 74 68 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 73 69 ifficult.with.firewall.rules,.si
75f20 6e 63 65 20 74 68 65 20 70 6f 72 74 20 6d 61 79 20 62 65 20 64 69 66 66 65 72 65 6e 74 20 65 61 nce.the.port.may.be.different.ea
75f40 63 68 20 74 69 6d 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 72 65 62 6f 6f 74 65 64 2e 00 ch.time.the.system.is.rebooted..
75f60 54 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 20 62 65 20 The.noted.public.keys.should.be.
75f80 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 73 2e entered.on.the.opposite.routers.
75fa0 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 74 6f 20 77 .The.number.of.milliseconds.to.w
75fc0 61 69 74 20 66 6f 72 20 61 20 72 65 6d 6f 74 65 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 ait.for.a.remote.authoritative.s
75fe0 65 72 76 65 72 20 74 6f 20 72 65 73 70 6f 6e 64 20 62 65 66 6f 72 65 20 74 69 6d 69 6e 67 20 6f erver.to.respond.before.timing.o
76000 75 74 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 77 69 74 68 20 53 45 52 56 46 41 49 4c 2e ut.and.responding.with.SERVFAIL.
76020 00 54 68 65 20 6e 75 6d 62 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 31 2d 31 30 29 20 63 6f 6e .The.number.parameter.(1-10).con
76040 66 69 67 75 72 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 61 63 63 65 70 74 65 64 20 6f figures.the.amount.of.accepted.o
76060 63 63 75 72 65 6e 63 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 41 53 20 6e 75 6d 62 65 ccurences.of.the.system.AS.numbe
76080 72 20 69 6e 20 41 53 20 70 61 74 68 2e 00 54 68 65 20 6f 66 66 69 63 69 61 6c 20 70 6f 72 74 20 r.in.AS.path..The.official.port.
760a0 66 6f 72 20 4f 70 65 6e 56 50 4e 20 69 73 20 31 31 39 34 2c 20 77 68 69 63 68 20 77 65 20 72 65 for.OpenVPN.is.1194,.which.we.re
760c0 73 65 72 76 65 20 66 6f 72 20 63 6c 69 65 6e 74 20 56 50 4e 3b 20 77 65 20 77 69 6c 6c 20 75 73 serve.for.client.VPN;.we.will.us
760e0 65 20 31 31 39 35 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 00 54 68 65 e.1195.for.site-to-site.VPN..The
76100 20 6f 6e 6c 79 20 73 74 61 67 65 73 20 56 79 4f 53 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 61 .only.stages.VyOS.will.process.a
76120 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 s.part.of.the.firewall.configura
76140 74 69 6f 6e 20 69 73 20 74 68 65 20 60 66 6f 72 77 61 72 64 60 20 28 46 34 20 73 74 61 67 65 29 tion.is.the.`forward`.(F4.stage)
76160 2c 20 60 69 6e 70 75 74 60 20 28 4c 34 20 73 74 61 67 65 29 2c 20 61 6e 64 20 60 6f 75 74 70 75 ,.`input`.(L4.stage),.and.`outpu
76180 74 60 20 28 4c 35 20 73 74 61 67 65 29 2e 20 41 6c 6c 20 74 68 65 20 6f 74 68 65 72 20 73 74 61 t`.(L5.stage)..All.the.other.sta
761a0 67 65 73 20 61 6e 64 20 73 74 65 70 73 20 61 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 ges.and.steps.are.for.reference.
761c0 61 6e 64 20 63 61 6e 74 20 62 65 20 6d 61 6e 69 70 75 6c 61 74 65 64 20 74 68 72 6f 75 67 68 20 and.cant.be.manipulated.through.
761e0 56 79 4f 53 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 60 64 69 73 61 62 6c 65 60 20 6f 70 74 VyOS..The.optional.`disable`.opt
76200 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 65 78 63 6c 75 64 65 20 69 6e 74 65 72 66 61 63 65 20 ion.allows.to.exclude.interface.
76220 66 72 6f 6d 20 70 61 73 73 69 76 65 20 73 74 61 74 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 from.passive.state..This.command
76240 20 69 73 20 75 73 65 64 20 69 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 63 66 67 63 6d 64 3a .is.used.if.the.command.:cfgcmd:
76260 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 20 64 65 66 61 75 6c 74 60 20 77 61 73 20 `passive-interface.default`.was.
76280 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 configured..The.optional.paramet
762a0 65 72 20 72 65 67 69 73 74 65 72 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 52 65 67 69 73 er.register.specifies.that.Regis
762c0 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 6e 74 20 74 tration.Request.should.be.sent.t
762e0 6f 20 74 68 69 73 20 70 65 65 72 20 6f 6e 20 73 74 61 72 74 75 70 2e 00 54 68 65 20 6f 72 69 67 o.this.peer.on.startup..The.orig
76300 69 6e 61 6c 20 38 30 32 2e 31 71 5f 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 61 6c 6c 6f 77 inal.802.1q_.specification.allow
76320 73 20 61 20 73 69 6e 67 6c 65 20 56 69 72 74 75 61 6c 20 4c 6f 63 61 6c 20 41 72 65 61 20 4e 65 s.a.single.Virtual.Local.Area.Ne
76340 74 77 6f 72 6b 20 28 56 4c 41 4e 29 20 68 65 61 64 65 72 20 74 6f 20 62 65 20 69 6e 73 65 72 74 twork.(VLAN).header.to.be.insert
76360 65 64 20 69 6e 74 6f 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 2e 20 51 69 6e 51 20 ed.into.an.Ethernet.frame..QinQ.
76380 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 74 6f 20 62 65 20 allows.multiple.VLAN.tags.to.be.
763a0 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 66 72 61 6d 65 2c 20 61 6e inserted.into.a.single.frame,.an
763c0 20 65 73 73 65 6e 74 69 61 6c 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6d 70 6c 65 6d .essential.capability.for.implem
763e0 65 6e 74 69 6e 67 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 20 74 6f enting.Metro.Ethernet.network.to
76400 70 6f 6c 6f 67 69 65 73 2e 20 4a 75 73 74 20 61 73 20 51 69 6e 51 20 65 78 74 65 6e 64 73 20 38 pologies..Just.as.QinQ.extends.8
76420 30 32 2e 31 51 2c 20 51 69 6e 51 20 69 74 73 65 6c 66 20 69 73 20 65 78 74 65 6e 64 65 64 20 62 02.1Q,.QinQ.itself.is.extended.b
76440 79 20 6f 74 68 65 72 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 73 y.other.Metro.Ethernet.protocols
76460 2e 00 54 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 65 72 66 ..The.outgoing.interface.to.perf
76480 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 6e 00 54 68 65 20 70 65 65 72 20 orm.the.translation.on.The.peer.
764a0 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 61 6c 70 68 61 6e 75 6d 65 72 69 63 20 61 6e 64 name.must.be.an.alphanumeric.and
764c0 20 63 61 6e 20 68 61 76 65 20 68 79 70 65 6e 20 6f 72 20 75 6e 64 65 72 73 63 6f 72 65 20 61 73 .can.have.hypen.or.underscore.as
764e0 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 2e 20 49 74 20 69 73 20 70 75 72 65 6c .special.characters..It.is.purel
76500 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 2e 00 54 68 65 20 70 65 65 72 20 6e 61 6d 65 73 20 y.informational..The.peer.names.
76520 52 49 47 48 54 20 61 6e 64 20 4c 45 46 54 20 61 72 65 20 75 73 65 64 20 61 73 20 69 6e 66 6f 72 RIGHT.and.LEFT.are.used.as.infor
76540 6d 61 74 69 6f 6e 61 6c 20 74 65 78 74 2e 00 54 68 65 20 70 65 65 72 20 77 69 74 68 20 6c 6f 77 mational.text..The.peer.with.low
76560 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 6b 65 79 20 er.priority.will.become.the.key.
76580 73 65 72 76 65 72 20 61 6e 64 20 73 74 61 72 74 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 53 41 server.and.start.distributing.SA
765a0 4b 73 2e 00 54 68 65 20 70 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 Ks..The.ping.command.is.used.to.
765c0 74 65 73 74 20 77 68 65 74 68 65 72 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 69 73 20 72 test.whether.a.network.host.is.r
765e0 65 61 63 68 61 62 6c 65 20 6f 72 20 6e 6f 74 2e 00 54 68 65 20 70 6f 70 75 6c 61 72 20 55 6e 69 eachable.or.not..The.popular.Uni
76600 78 2f 4c 69 6e 75 78 20 60 60 64 69 67 60 60 20 74 6f 6f 6c 20 73 65 74 73 20 74 68 65 20 41 44 x/Linux.``dig``.tool.sets.the.AD
76620 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 -bit.in.the.query..This.might.le
76640 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 71 75 65 72 79 20 72 65 73 75 6c 74 73 20 77 ad.to.unexpected.query.results.w
76660 68 65 6e 20 74 65 73 74 69 6e 67 2e 20 53 65 74 20 60 60 2b 6e 6f 61 64 60 60 20 6f 6e 20 74 68 hen.testing..Set.``+noad``.on.th
76680 65 20 60 60 64 69 67 60 60 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 77 68 65 6e 20 74 68 69 73 e.``dig``.command.line.when.this
766a0 20 69 73 20 74 68 65 20 63 61 73 65 2e 00 54 68 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 .is.the.case..The.pre-shared.key
766c0 20 6d 6f 64 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 .mode.is.deprecated.and.will.be.
766e0 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 65 6e 56 50 4e 20 76 65 72 73 removed.from.future.OpenVPN.vers
76700 69 6f 6e 73 2c 20 73 6f 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 72 65 6d 6f 76 ions,.so.VyOS.will.have.to.remov
76720 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 61 74 20 6f 70 74 69 6f 6e 20 61 73 20 77 65 6c e.support.for.that.option.as.wel
76740 6c 2e 20 54 68 65 20 72 65 61 73 6f 6e 20 69 73 20 74 68 61 74 20 75 73 69 6e 67 20 70 72 65 2d l..The.reason.is.that.using.pre-
76760 73 68 61 72 65 64 20 6b 65 79 73 20 69 73 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 6c 65 73 shared.keys.is.significantly.les
76780 73 20 73 65 63 75 72 65 20 74 68 61 6e 20 75 73 69 6e 67 20 54 4c 53 2e 00 54 68 65 20 70 72 65 s.secure.than.using.TLS..The.pre
767a0 66 69 78 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 69 74 20 6d fix.and.ASN.that.originated.it.m
767c0 61 74 63 68 20 61 20 73 69 67 6e 65 64 20 52 4f 41 2e 20 54 68 65 73 65 20 61 72 65 20 70 72 6f atch.a.signed.ROA..These.are.pro
767e0 62 61 62 6c 79 20 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 bably.trustworthy.route.announce
76800 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 65 66 69 78 20 6f 72 20 70 72 65 66 69 78 20 6c 65 6e 67 ments..The.prefix.or.prefix.leng
76820 74 68 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 69 74 20 64 6f th.and.ASN.that.originated.it.do
76840 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 65 78 69 73 74 69 6e 67 20 52 4f 41 2e 20 54 68 esn't.match.any.existing.ROA..Th
76860 69 73 20 63 6f 75 6c 64 20 62 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 61 20 70 72 65 66 is.could.be.the.result.of.a.pref
76880 69 78 20 68 69 6a 61 63 6b 2c 20 6f 72 20 6d 65 72 65 6c 79 20 61 20 6d 69 73 63 6f 6e 66 69 67 ix.hijack,.or.merely.a.misconfig
768a0 75 72 61 74 69 6f 6e 2c 20 62 75 74 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 65 20 uration,.but.should.probably.be.
768c0 74 72 65 61 74 65 64 20 61 73 20 75 6e 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 61 treated.as.untrustworthy.route.a
768e0 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 44 48 43 50 20 73 nnouncements..The.primary.DHCP.s
76900 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e erver.uses.address.`192.168.189.
76920 32 35 32 60 00 54 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 73 252`.The.primary.and.secondary.s
76940 74 61 74 65 6d 65 6e 74 73 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 74 68 65 72 20 74 68 65 tatements.determines.whether.the
76960 20 73 65 72 76 65 72 20 69 73 20 70 72 69 6d 61 72 79 20 6f 72 20 73 65 63 6f 6e 64 61 72 79 2e .server.is.primary.or.secondary.
76980 00 54 68 65 20 70 72 69 6d 61 72 79 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 .The.primary.option.is.only.vali
769a0 64 20 66 6f 72 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 2c 20 74 72 61 6e 73 6d 69 74 2d 6c 6f d.for.active-backup,.transmit-lo
769c0 61 64 2d 62 61 6c 61 6e 63 65 2c 20 61 6e 64 20 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 ad-balance,.and.adaptive-load-ba
769e0 6c 61 6e 63 65 20 6d 6f 64 65 2e 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 65 lance.mode..The.priority.must.be
76a00 20 61 6e 20 69 6e 74 65 67 65 72 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 35 35 .an.integer.number.from.1.to.255
76a20 2e 20 48 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 6e 63 72 65 61 73 65 ..Higher.priority.value.increase
76a40 73 20 72 6f 75 74 65 72 27 73 20 70 72 65 63 65 64 65 6e 63 65 20 69 6e 20 74 68 65 20 6d 61 73 s.router's.precedence.in.the.mas
76a60 74 65 72 20 65 6c 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 72 6f 63 65 64 75 72 65 20 74 6f 20 ter.elections..The.procedure.to.
76a80 73 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 4e 49 53 2b 20 28 4e 65 74 77 6f 72 6b 20 49 specify.a.:abbr:`NIS+.(Network.I
76aa0 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 20 50 6c 75 73 29 60 20 64 6f 6d 61 69 6e nformation.Service.Plus)`.domain
76ac0 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 4e 49 53 20 64 6f 6d 61 69 6e 20 6f 6e .is.similar.to.the.NIS.domain.on
76ae0 65 3a 00 54 68 65 20 70 72 6f 6d 70 74 20 69 73 20 61 64 6a 75 73 74 65 64 20 74 6f 20 72 65 66 e:.The.prompt.is.adjusted.to.ref
76b00 6c 65 63 74 20 74 68 69 73 20 63 68 61 6e 67 65 20 69 6e 20 62 6f 74 68 20 63 6f 6e 66 69 67 20 lect.this.change.in.both.config.
76b20 61 6e 64 20 6f 70 2d 6d 6f 64 65 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 70 6f and.op-mode..The.protocol.and.po
76b40 72 74 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 3b 00 54 68 65 20 70 72 6f 74 6f rt.we.wish.to.forward;.The.proto
76b60 63 6f 6c 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 74 65 72 6d col.is.usually.described.in.term
76b80 73 20 6f 66 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 6d 6f 64 65 6c 2c 20 62 75 74 20 s.of.a.client-server.model,.but.
76ba0 63 61 6e 20 61 73 20 65 61 73 69 6c 79 20 62 65 20 75 73 65 64 20 69 6e 20 70 65 65 72 2d 74 6f can.as.easily.be.used.in.peer-to
76bc0 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 20 77 68 65 72 65 20 62 6f 74 68 20 70 -peer.relationships.where.both.p
76be0 65 65 72 73 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 6f 74 68 65 72 20 74 6f 20 62 65 20 61 20 eers.consider.the.other.to.be.a.
76c00 70 6f 74 65 6e 74 69 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 2e 20 49 6d 70 6c 65 6d 65 6e 74 potential.time.source..Implement
76c20 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 6e 64 20 72 65 63 65 69 76 65 20 74 69 6d 65 73 74 61 6d ations.send.and.receive.timestam
76c40 70 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 55 44 50 20 28 55 73 65 72 20 44 61 74 61 67 72 ps.using.:abbr:`UDP.(User.Datagr
76c60 61 6d 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 31 32 33 am.Protocol)`.on.port.number.123
76c80 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 6f 66 20 4c 32 54 50 76 ..The.protocol.overhead.of.L2TPv
76ca0 33 20 69 73 20 61 6c 73 6f 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 62 69 67 67 65 72 20 74 3.is.also.significantly.bigger.t
76cc0 68 61 6e 20 4d 50 4c 53 2e 00 54 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 6e 20 56 han.MPLS..The.proxy.service.in.V
76ce0 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 53 71 75 69 64 5f 20 61 6e 64 20 73 6f 6d 65 20 yOS.is.based.on.Squid_.and.some.
76d00 72 65 6c 61 74 65 64 20 6d 6f 64 75 6c 65 73 2e 00 54 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 related.modules..The.public.IP.a
76d20 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 73 69 64 65 20 6f 66 20 74 68 65 20 ddress.of.the.local.side.of.the.
76d40 56 50 4e 20 77 69 6c 6c 20 62 65 20 31 39 38 2e 35 31 2e 31 30 30 2e 31 30 2e 00 54 68 65 20 70 VPN.will.be.198.51.100.10..The.p
76d60 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 73 ublic.IP.address.of.the.remote.s
76d80 69 64 65 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 32 30 33 2e 30 2e 31 31 33 ide.of.the.VPN.will.be.203.0.113
76da0 2e 31 31 2e 00 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 65 74 20 69 6e 20 6b 62 .11..The.rate-limit.is.set.in.kb
76dc0 69 74 2f 73 65 63 2e 00 54 68 65 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d it/sec..The.regular.expression.m
76de0 61 74 63 68 65 73 20 69 66 20 61 6e 64 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 65 6e 74 69 72 65 atches.if.and.only.if.the.entire
76e00 20 73 74 72 69 6e 67 20 6d 61 74 63 68 65 73 20 74 68 65 20 70 61 74 74 65 72 6e 2e 00 54 68 65 .string.matches.the.pattern..The
76e20 20 72 65 6d 6f 74 65 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 75 73 65 73 20 58 4d 72 6c .remote.peer.`to-wg02`.uses.XMrl
76e40 50 79 6b 61 78 68 64 41 41 69 53 6a 68 74 50 6c 76 69 33 30 4e 56 6b 76 4c 51 6c 69 51 75 4b 50 PykaxhdAAiSjhtPlvi30NVkvLQliQuKP
76e60 37 41 49 37 43 79 49 3d 20 61 73 20 69 74 73 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 7AI7CyI=.as.its.public.key.porti
76e80 6f 6e 00 54 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 61 20 73 on.The.remote.site.will.have.a.s
76ea0 75 62 6e 65 74 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 72 65 6d 6f 74 65 ubnet.of.10.1.0.0/16..The.remote
76ec0 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 63 .user.will.use.the.openconnect.c
76ee0 6c 69 65 6e 74 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 61 lient.to.connect.to.the.router.a
76f00 6e 64 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 nd.will.receive.an.IP.address.fr
76f20 6f 6d 20 61 20 56 50 4e 20 70 6f 6f 6c 2c 20 61 6c 6c 6f 77 69 6e 67 20 66 75 6c 6c 20 61 63 63 om.a.VPN.pool,.allowing.full.acc
76f40 65 73 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 72 65 71 75 65 73 74 6f ess.to.the.network..The.requesto
76f60 72 20 6e 65 74 6d 61 73 6b 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 72 65 71 75 65 73 74 6f r.netmask.for.which.the.requesto
76f80 72 20 49 50 20 41 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 61 73 20 74 r.IP.Address.should.be.used.as.t
76fa0 68 65 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 66 6f 72 20 6f 75 74 67 6f 69 he.EDNS.Client.Subnet.for.outgoi
76fc0 6e 67 20 71 75 65 72 69 65 73 2e 00 54 68 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 20 ng.queries..The.required.config.
76fe0 66 69 6c 65 20 6d 61 79 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 69 73 3a 00 54 68 65 20 72 65 71 file.may.look.like.this:.The.req
77000 75 69 72 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 62 72 6f 6b 65 uired.configuration.can.be.broke
77020 6e 20 64 6f 77 6e 20 69 6e 74 6f 20 34 20 6d 61 6a 6f 72 20 70 69 65 63 65 73 3a 00 54 68 65 20 n.down.into.4.major.pieces:.The.
77040 72 65 73 75 6c 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f resulting.configuration.will.loo
77060 6b 20 6c 69 6b 65 3a 00 54 68 65 20 72 6f 6f 74 20 63 61 75 73 65 20 6f 66 20 74 68 65 20 70 72 k.like:.The.root.cause.of.the.pr
77080 6f 62 6c 65 6d 20 69 73 20 74 68 61 74 20 66 6f 72 20 56 54 49 20 74 75 6e 6e 65 6c 73 20 74 6f oblem.is.that.for.VTI.tunnels.to
770a0 20 77 6f 72 6b 2c 20 74 68 65 69 72 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 73 20 68 .work,.their.traffic.selectors.h
770c0 61 76 65 20 74 6f 20 62 65 20 73 65 74 20 74 6f 20 30 2e 30 2e 30 2e 30 2f 30 20 66 6f 72 20 74 ave.to.be.set.to.0.0.0.0/0.for.t
770e0 72 61 66 66 69 63 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 65 76 65 6e raffic.to.match.the.tunnel,.even
77100 20 74 68 6f 75 67 68 20 61 63 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 .though.actual.routing.decision.
77120 69 73 20 6d 61 64 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 6e 65 74 66 69 6c 74 65 72 20 6d is.made.according.to.netfilter.m
77140 61 72 6b 73 2e 20 55 6e 6c 65 73 73 20 72 6f 75 74 65 20 69 6e 73 65 72 74 69 6f 6e 20 69 73 20 arks..Unless.route.insertion.is.
77160 64 69 73 61 62 6c 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 53 74 72 6f 6e 67 53 57 41 4e 20 74 68 disabled.entirely,.StrongSWAN.th
77180 75 73 20 6d 69 73 74 61 6b 65 6e 6c 79 20 69 6e 73 65 72 74 73 20 61 20 64 65 66 61 75 6c 74 20 us.mistakenly.inserts.a.default.
771a0 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 54 49 20 70 65 65 72 20 61 64 64 72 65 route.through.the.VTI.peer.addre
771c0 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 61 6c 6c 20 74 72 61 66 66 69 63 20 72 6f 75 74 ss,.which.makes.all.traffic.rout
771e0 65 64 20 74 6f 20 6e 6f 77 68 65 72 65 2e 00 54 68 65 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 ed.to.nowhere..The.round-robin.p
77200 6f 6c 69 63 79 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 64 75 6c 65 72 20 74 68 olicy.is.a.classful.scheduler.th
77220 61 74 20 64 69 76 69 64 65 73 20 74 72 61 66 66 69 63 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 at.divides.traffic.in.different.
77240 63 6c 61 73 73 65 73 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 28 75 70 20 74 classes_.you.can.configure.(up.t
77260 6f 20 34 30 39 36 29 2e 20 59 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 61 20 6e 65 77 20 70 6f o.4096)..You.can.embed_.a.new.po
77280 6c 69 63 79 20 69 6e 74 6f 20 65 61 63 68 20 6f 66 20 74 68 6f 73 65 20 63 6c 61 73 73 65 73 20 licy.into.each.of.those.classes.
772a0 28 64 65 66 61 75 6c 74 20 69 6e 63 6c 75 64 65 64 29 2e 00 54 68 65 20 72 6f 75 74 65 20 73 65 (default.included)..The.route.se
772c0 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 75 73 65 64 20 62 79 20 46 52 52 27 73 20 42 47 lection.process.used.by.FRR's.BG
772e0 50 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 75 73 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 P.implementation.uses.the.follow
77300 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 63 72 69 74 65 72 69 6f 6e 2c 20 73 74 61 72 74 69 6e 67 ing.decision.criterion,.starting
77320 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 20 61 6e 64 20 67 6f 69 6e .at.the.top.of.the.list.and.goin
77340 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 62 6f 74 74 6f 6d 20 75 6e 74 69 6c 20 6f 6e 65 20 6f g.towards.the.bottom.until.one.o
77360 66 20 74 68 65 20 66 61 63 74 6f 72 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 68 65 20 72 f.the.factors.can.be.used..The.r
77380 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 63 6c 75 73 74 65 72 2d 6c oute.with.the.shortest.cluster-l
773a0 69 73 74 20 6c 65 6e 67 74 68 20 69 73 20 75 73 65 64 2e 20 54 68 65 20 63 6c 75 73 74 65 72 2d ist.length.is.used..The.cluster-
773c0 6c 69 73 74 20 72 65 66 6c 65 63 74 73 20 74 68 65 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 6f list.reflects.the.iBGP.reflectio
773e0 6e 20 70 61 74 68 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 74 61 6b 65 6e 2e 00 54 68 65 20 n.path.the.route.has.taken..The.
77400 72 6f 75 74 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 70 64 61 74 65 73 20 6c 69 6e router.automatically.updates.lin
77420 6b 2d 73 74 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 69 74 73 20 6e 65 69 k-state.information.with.its.nei
77440 67 68 62 6f 72 73 2e 20 4f 6e 6c 79 20 61 6e 20 6f 62 73 6f 6c 65 74 65 20 69 6e 66 6f 72 6d 61 ghbors..Only.an.obsolete.informa
77460 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 77 68 69 63 68 20 61 67 65 20 68 61 73 20 65 78 tion.is.updated.which.age.has.ex
77480 63 65 65 64 65 64 20 61 20 73 70 65 63 69 66 69 63 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 68 69 ceeded.a.specific.threshold..Thi
774a0 73 20 70 61 72 61 6d 65 74 65 72 20 63 68 61 6e 67 65 73 20 61 20 74 68 72 65 73 68 6f 6c 64 20 s.parameter.changes.a.threshold.
774c0 76 61 6c 75 65 2c 20 77 68 69 63 68 20 62 79 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 20 value,.which.by.default.is.1800.
774e0 73 65 63 6f 6e 64 73 20 28 68 61 6c 66 20 61 6e 20 68 6f 75 72 29 2e 20 54 68 65 20 76 61 6c 75 seconds.(half.an.hour)..The.valu
77500 65 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 77 68 6f 6c 65 20 4f 53 50 46 20 72 e.is.applied.to.the.whole.OSPF.r
77520 6f 75 74 65 72 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 30 20 74 6f 20 outer..The.timer.range.is.10.to.
77540 31 38 30 30 2e 00 54 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 64 69 73 63 61 72 64 20 1800..The.router.should.discard.
77560 44 48 43 50 20 70 61 63 6b 61 67 65 73 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 69 6e 67 DHCP.packages.already.containing
77580 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 65 6e 73 75 .relay.agent.information.to.ensu
775a0 72 65 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 44 48 43 50 20 re.that.only.requests.from.DHCP.
775c0 63 6c 69 65 6e 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2e 00 54 68 65 20 73 46 6c 6f 77 clients.are.forwarded..The.sFlow
775e0 20 61 63 63 6f 75 6e 74 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 68 73 66 6c 6f 77 64 20 68 74 74 .accounting.based.on.hsflowd.htt
77600 70 73 3a 2f 2f 73 66 6c 6f 77 2e 6e 65 74 2f 00 54 68 65 20 73 61 6d 65 20 63 6f 6e 66 69 67 75 ps://sflow.net/.The.same.configu
77620 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 61 70 70 6c 79 20 77 68 65 6e 20 49 64 65 6e 74 69 ration.options.apply.when.Identi
77640 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e ty.based.config.is.configured.in
77660 20 67 72 6f 75 70 20 6d 6f 64 65 20 65 78 63 65 70 74 20 74 68 61 74 20 67 72 6f 75 70 20 6d 6f .group.mode.except.that.group.mo
77680 64 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 52 41 44 49 55 53 20 de.can.only.be.used.with.RADIUS.
776a0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 54 68 65 20 73 63 68 65 6d 65 20 61 62 6f 76 65 authentication..The.scheme.above
776c0 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 68 65 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 6f .doesn't.work.when.one.of.the.ro
776e0 75 74 65 72 73 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 65 78 74 65 72 6e 61 6c 20 61 64 64 uters.has.a.dynamic.external.add
77700 72 65 73 73 20 74 68 6f 75 67 68 2e 20 54 68 65 20 63 6c 61 73 73 69 63 20 77 6f 72 6b 61 72 6f ress.though..The.classic.workaro
77720 75 6e 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 6f 20 73 65 74 75 70 20 61 6e 20 61 64 64 72 und.for.this.is.to.setup.an.addr
77740 65 73 73 20 6f 6e 20 61 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 ess.on.a.loopback.interface.and.
77760 75 73 65 20 69 74 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 use.it.as.a.source.address.for.t
77780 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2c 20 74 68 65 6e 20 73 65 74 75 70 20 61 6e 20 49 50 73 he.GRE.tunnel,.then.setup.an.IPs
777a0 65 63 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 74 63 68 20 74 68 6f 73 65 20 6c 6f 6f 70 62 61 63 ec.policy.to.match.those.loopbac
777c0 6b 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 63 k.addresses..The.search.filter.c
777e0 61 6e 20 63 6f 6e 74 61 69 6e 20 75 70 20 74 6f 20 31 35 20 6f 63 63 75 72 72 65 6e 63 65 73 20 an.contain.up.to.15.occurrences.
77800 6f 66 20 25 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 of.%s.which.will.be.replaced.by.
77820 74 68 65 20 75 73 65 72 6e 61 6d 65 2c 20 61 73 20 69 6e 20 22 75 69 64 3d 25 73 22 20 66 6f 72 the.username,.as.in."uid=%s".for
77840 20 3a 72 66 63 3a 60 32 30 33 37 60 20 64 69 72 65 63 74 6f 72 69 65 73 2e 20 46 6f 72 20 61 20 .:rfc:`2037`.directories..For.a.
77860 64 65 74 61 69 6c 65 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 4c 44 41 50 20 73 65 61 detailed.description.of.LDAP.sea
77880 72 63 68 20 66 69 6c 74 65 72 20 73 79 6e 74 61 78 20 73 65 65 20 3a 72 66 63 3a 60 32 32 35 34 rch.filter.syntax.see.:rfc:`2254
778a0 60 2e 00 54 68 65 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 75 73 65 `..The.secondary.DHCP.server.use
778c0 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 33 60 00 54 68 65 20 s.address.`192.168.189.253`.The.
778e0 73 65 63 75 72 69 74 79 20 61 70 70 72 6f 61 63 68 20 69 6e 20 53 4e 4d 50 76 33 20 74 61 72 67 security.approach.in.SNMPv3.targ
77900 65 74 73 3a 00 54 68 65 20 73 65 71 75 65 6e 63 65 20 60 60 5e 45 63 3f 60 60 20 74 72 61 6e 73 ets:.The.sequence.``^Ec?``.trans
77920 6c 61 74 65 73 20 74 6f 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 3f 60 60 2e 20 54 6f 20 71 75 69 lates.to:.``Ctrl+E.c.?``..To.qui
77940 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 75 73 65 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 2e 60 t.the.session.use:.``Ctrl+E.c..`
77960 60 00 54 68 65 20 73 65 74 75 70 20 69 73 20 74 68 69 73 3a 20 4c 65 61 66 32 20 2d 20 53 70 69 `.The.setup.is.this:.Leaf2.-.Spi
77980 6e 65 31 20 2d 20 4c 65 61 66 33 00 54 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6f 6e 2d 64 ne1.-.Leaf3.The.size.of.the.on-d
779a0 69 73 6b 20 50 72 6f 78 79 20 63 61 63 68 65 20 69 73 20 75 73 65 72 20 63 6f 6e 66 69 67 75 72 isk.Proxy.cache.is.user.configur
779c0 61 62 6c 65 2e 20 54 68 65 20 50 72 6f 78 69 65 73 20 64 65 66 61 75 6c 74 20 63 61 63 68 65 2d able..The.Proxies.default.cache-
779e0 73 69 7a 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 31 30 30 20 4d 42 2e 00 54 68 size.is.configured.to.100.MB..Th
77a00 65 20 73 70 65 65 64 20 28 62 61 75 64 72 61 74 65 29 20 6f 66 20 74 68 65 20 63 6f 6e 73 6f 6c e.speed.(baudrate).of.the.consol
77a20 65 20 64 65 76 69 63 65 2e 20 53 75 70 70 6f 72 74 65 64 20 76 61 6c 75 65 73 20 61 72 65 3a 00 e.device..Supported.values.are:.
77a40 54 68 65 20 73 74 61 6e 64 61 72 64 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 49 45 The.standard.was.developed.by.IE
77a60 45 45 20 38 30 32 2e 31 2c 20 61 20 77 6f 72 6b 69 6e 67 20 67 72 6f 75 70 20 6f 66 20 74 68 65 EE.802.1,.a.working.group.of.the
77a80 20 49 45 45 45 20 38 30 32 20 73 74 61 6e 64 61 72 64 73 20 63 6f 6d 6d 69 74 74 65 65 2c 20 61 .IEEE.802.standards.committee,.a
77aa0 6e 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 62 65 20 61 63 74 69 76 65 6c 79 20 72 65 76 69 nd.continues.to.be.actively.revi
77ac0 73 65 64 2e 20 4f 6e 65 20 6f 66 20 74 68 65 20 6e 6f 74 61 62 6c 65 20 72 65 76 69 73 69 6f 6e sed..One.of.the.notable.revision
77ae0 73 20 69 73 20 38 30 32 2e 31 51 2d 32 30 31 34 20 77 68 69 63 68 20 69 6e 63 6f 72 70 6f 72 61 s.is.802.1Q-2014.which.incorpora
77b00 74 65 64 20 49 45 45 45 20 38 30 32 2e 31 61 71 20 28 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 ted.IEEE.802.1aq.(Shortest.Path.
77b20 42 72 69 64 67 69 6e 67 29 20 61 6e 64 20 6d 75 63 68 20 6f 66 20 74 68 65 20 49 45 45 45 20 38 Bridging).and.much.of.the.IEEE.8
77b40 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 73 79 73 74 65 6d 20 4c 43 44 20 3a 02.1d.standard..The.system.LCD.:
77b60 61 62 62 72 3a 60 4c 43 44 20 28 4c 69 71 75 69 64 2d 63 72 79 73 74 61 6c 20 64 69 73 70 6c 61 abbr:`LCD.(Liquid-crystal.displa
77b80 79 29 60 20 6f 70 74 69 6f 6e 20 69 73 20 66 6f 72 20 75 73 65 72 73 20 72 75 6e 6e 69 6e 67 20 y)`.option.is.for.users.running.
77ba0 56 79 4f 53 20 6f 6e 20 68 61 72 64 77 61 72 65 20 74 68 61 74 20 66 65 61 74 75 72 65 73 20 61 VyOS.on.hardware.that.features.a
77bc0 6e 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 68 69 73 20 69 73 20 74 79 70 69 63 61 6c 6c 79 n.LCD.display..This.is.typically
77be0 20 61 20 73 6d 61 6c 6c 20 64 69 73 70 6c 61 79 20 62 75 69 6c 74 20 69 6e 20 61 6e 20 31 39 20 .a.small.display.built.in.an.19.
77c00 69 6e 63 68 20 72 61 63 6b 2d 6d 6f 75 6e 74 61 62 6c 65 20 61 70 70 6c 69 61 6e 63 65 2e 20 54 inch.rack-mountable.appliance..T
77c20 68 6f 73 65 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 68 6f 77 20 72 hose.displays.are.used.to.show.r
77c40 75 6e 74 69 6d 65 20 64 61 74 61 2e 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 63 6f 6e 66 69 untime.data..The.system.is.confi
77c60 67 75 72 65 64 20 74 6f 20 61 74 74 65 6d 70 74 20 64 6f 6d 61 69 6e 20 63 6f 6d 70 6c 65 74 69 gured.to.attempt.domain.completi
77c80 6f 6e 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 3a 20 76 79 6f 73 2e on.in.the.following.order:.vyos.
77ca0 69 6f 20 28 66 69 72 73 74 29 2c 20 76 79 6f 73 2e 6e 65 74 20 28 73 65 63 6f 6e 64 29 20 61 6e io.(first),.vyos.net.(second).an
77cc0 64 20 76 79 6f 73 2e 6e 65 74 77 6f 72 6b 20 28 6c 61 73 74 29 3a 00 54 68 65 20 74 61 62 6c 65 d.vyos.network.(last):.The.table
77ce0 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 61 74 61 3a 00 54 68 65 .consists.of.following.data:.The
77d00 20 74 61 73 6b 20 73 63 68 65 64 75 6c 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 65 78 .task.scheduler.allows.you.to.ex
77d20 65 63 75 74 65 20 74 61 73 6b 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 73 63 68 65 64 75 6c 65 2e ecute.tasks.on.a.given.schedule.
77d40 20 49 74 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 55 4e 49 58 20 63 72 6f 6e 5f 2e 00 54 68 65 .It.makes.use.of.UNIX.cron_..The
77d60 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 65 74 .translation.address.must.be.set
77d80 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 61 64 64 72 65 73 73 .to.one.of.the.available.address
77da0 65 73 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 6f 75 74 62 6f 75 6e 64 2d 69 es.on.the.configured.`outbound-i
77dc0 6e 74 65 72 66 61 63 65 60 20 6f 72 20 69 74 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 60 nterface`.or.it.must.be.set.to.`
77de0 6d 61 73 71 75 65 72 61 64 65 60 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 70 masquerade`.which.will.use.the.p
77e00 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 60 6f 75 74 62 6f 75 rimary.IP.address.of.the.`outbou
77e20 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 61 73 20 69 74 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e nd-interface`.as.its.translation
77e40 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 75 73 65 20 31 30 .address..The.tunnel.will.use.10
77e60 2e 32 35 35 2e 31 2e 31 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 6e 64 20 31 30 .255.1.1.for.the.local.IP.and.10
77e80 2e 32 35 35 2e 31 2e 32 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 2e 00 54 68 65 20 74 79 70 .255.1.2.for.the.remote..The.typ
77ea0 65 20 63 61 6e 20 62 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 20 61 73 62 72 2d 73 75 6d e.can.be.the.following:.asbr-sum
77ec0 6d 61 72 79 2c 20 65 78 74 65 72 6e 61 6c 2c 20 6e 65 74 77 6f 72 6b 2c 20 6e 73 73 61 2d 65 78 mary,.external,.network,.nssa-ex
77ee0 74 65 72 6e 61 6c 2c 20 6f 70 61 71 75 65 2d 61 72 65 61 2c 20 6f 70 61 71 75 65 2d 61 73 2c 20 ternal,.opaque-area,.opaque-as,.
77f00 6f 70 61 71 75 65 2d 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 2c 20 73 75 6d 6d 61 72 79 2e 00 54 68 opaque-link,.router,.summary..Th
77f20 65 20 75 6c 74 69 6d 61 74 65 20 67 6f 61 6c 20 6f 66 20 63 6c 61 73 73 69 66 79 69 6e 67 20 74 e.ultimate.goal.of.classifying.t
77f40 72 61 66 66 69 63 20 69 73 20 74 6f 20 67 69 76 65 20 65 61 63 68 20 63 6c 61 73 73 20 61 20 64 raffic.is.to.give.each.class.a.d
77f60 69 66 66 65 72 65 6e 74 20 74 72 65 61 74 6d 65 6e 74 2e 00 54 68 65 20 75 73 65 20 6f 66 20 49 ifferent.treatment..The.use.of.I
77f80 50 6f 45 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 74 PoE.addresses.the.disadvantage.t
77fa0 68 61 74 20 50 50 50 20 69 73 20 75 6e 73 75 69 74 65 64 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 hat.PPP.is.unsuited.for.multicas
77fc0 74 20 64 65 6c 69 76 65 72 79 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 2e 20 54 79 t.delivery.to.multiple.users..Ty
77fe0 70 69 63 61 6c 6c 79 2c 20 49 50 6f 45 20 75 73 65 73 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 20 pically,.IPoE.uses.Dynamic.Host.
78000 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 45 78 74 65 6e Configuration.Protocol.and.Exten
78020 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 74 6f sible.Authentication.Protocol.to
78040 20 70 72 6f 76 69 64 65 20 74 68 65 20 73 61 6d 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 .provide.the.same.functionality.
78060 61 73 20 50 50 50 6f 45 2c 20 62 75 74 20 69 6e 20 61 20 6c 65 73 73 20 72 6f 62 75 73 74 20 6d as.PPPoE,.but.in.a.less.robust.m
78080 61 6e 6e 65 72 2e 00 54 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 61 74 74 72 69 62 75 74 anner..The.value.of.the.attribut
780a0 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 e.``NAS-Port-Id``.must.be.less.t
780c0 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 han.16.characters,.otherwise.the
780e0 20 69 6e 74 65 72 66 61 63 65 20 77 6f 6e 27 74 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 54 68 65 .interface.won't.be.renamed..The
78100 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 .vendor-class-id.option.can.be.u
78120 73 65 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 73 70 65 63 69 66 69 63 20 63 6c 61 73 73 20 sed.to.request.a.specific.class.
78140 6f 66 20 76 65 6e 64 6f 72 20 6f 70 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 65 of.vendor.options.from.the.serve
78160 72 2e 00 54 68 65 20 76 65 74 68 20 64 65 76 69 63 65 73 20 61 72 65 20 76 69 72 74 75 61 6c 20 r..The.veth.devices.are.virtual.
78180 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 73 2e 20 54 68 65 79 20 63 61 6e 20 61 63 74 20 61 Ethernet.devices..They.can.act.a
781a0 73 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 73 70 s.tunnels.between.network.namesp
781c0 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 62 72 69 64 67 65 20 74 6f 20 61 20 70 68 79 aces.to.create.a.bridge.to.a.phy
781e0 73 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6e 20 61 6e 6f 74 68 65 72 20 sical.network.device.in.another.
78200 6e 61 6d 65 73 70 61 63 65 20 6f 72 20 56 52 46 2c 20 62 75 74 20 63 61 6e 20 61 6c 73 6f 20 62 namespace.or.VRF,.but.can.also.b
78220 65 20 75 73 65 64 20 61 73 20 73 74 61 6e 64 61 6c 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 64 65 76 e.used.as.standalone.network.dev
78240 69 63 65 73 2e 00 54 68 65 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 4e 41 54 36 34 20 70 72 65 66 69 ices..The.well.known.NAT64.prefi
78260 78 20 69 73 20 60 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 00 54 68 65 20 77 69 6e 64 6f 77 x.is.``64:ff9b::/96``.The.window
78280 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 31 2e 00 .size.must.be.between.1.and.21..
782a0 54 68 65 20 77 69 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 20 28 73 75 70 70 6c 69 63 61 6e 74 29 The.wireless.client.(supplicant)
782c0 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 61 67 61 69 6e 73 74 20 74 68 65 20 52 41 44 49 55 .authenticates.against.the.RADIU
782e0 53 20 73 65 72 76 65 72 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 29 S.server.(authentication.server)
78300 20 75 73 69 6e 67 20 61 6e 20 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 6c 65 .using.an.:abbr:`EAP.(Extensible
78320 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 20 6d 65 74 68 .Authentication.Protocol)`..meth
78340 6f 64 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 od.configured.on.the.RADIUS.serv
78360 65 72 2e 20 54 68 65 20 57 41 50 20 28 61 6c 73 6f 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 er..The.WAP.(also.referred.to.as
78380 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 29 20 72 6f 6c 65 20 69 73 20 74 6f 20 73 65 6e 64 20 .authenticator).role.is.to.send.
783a0 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 62 65 74 77 all.authentication.messages.betw
783c0 65 65 6e 20 74 68 65 20 73 75 70 70 6c 69 63 61 6e 74 20 61 6e 64 20 74 68 65 20 63 6f 6e 66 69 een.the.supplicant.and.the.confi
783e0 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 2c 20 74 68 75 gured.authentication.server,.thu
78400 73 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 72 65 73 70 6f 6e 73 69 62 s.the.RADIUS.server.is.responsib
78420 6c 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 73 2e le.for.authenticating.the.users.
78440 00 54 68 65 6e 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 53 4e 41 54 20 72 75 6c 65 20 .Then.a.corresponding.SNAT.rule.
78460 69 73 20 63 72 65 61 74 65 64 20 74 6f 20 4e 41 54 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 is.created.to.NAT.outgoing.traff
78480 69 63 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 74 6f 20 61 20 72 65 73 65 ic.for.the.internal.IP.to.a.rese
784a0 72 76 65 64 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 54 68 69 73 20 64 65 64 69 63 61 74 65 73 rved.external.IP..This.dedicates
784c0 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 6e .an.external.IP.address.to.an.in
784e0 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 ternal.IP.address.and.is.useful.
78500 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 73 20 77 68 69 63 68 20 64 6f 6e 27 74 20 68 61 76 65 20 74 for.protocols.which.don't.have.t
78520 68 65 20 6e 6f 74 69 6f 6e 20 6f 66 20 70 6f 72 74 73 2c 20 73 75 63 68 20 61 73 20 47 52 45 2e he.notion.of.ports,.such.as.GRE.
78540 00 54 68 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 64 64 20 61 .Then.we.need.to.generate,.add.a
78560 6e 64 20 73 70 65 63 69 66 79 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 63 72 79 70 nd.specify.the.names.of.the.cryp
78580 74 6f 67 72 61 70 68 69 63 20 6d 61 74 65 72 69 61 6c 73 2e 20 45 61 63 68 20 6f 66 20 74 68 65 tographic.materials..Each.of.the
785a0 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 .install.command.should.be.appli
785c0 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d 6d ed.to.the.configuration.and.comm
785e0 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 6e ited.before.using.under.the.open
78600 76 70 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 vpn.interface.configuration..The
78620 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 65 20 6b 65 79 20 6f 6e n.you.need.to.install.the.key.on
78640 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 3a 00 54 68 65 6e 20 79 6f 75 20 6e 65 65 .the.remote.router:.Then.you.nee
78660 64 20 74 6f 20 73 65 74 20 74 68 65 20 6b 65 79 20 69 6e 20 79 6f 75 72 20 4f 70 65 6e 56 50 4e d.to.set.the.key.in.your.OpenVPN
78680 20 69 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 73 3a 00 54 68 65 6e 2c 20 46 61 73 74 4e .interface.settings:.Then,.FastN
786a0 65 74 4d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 72 65 20 61 72 65 20 33 etMon.configuration:.There.are.3
786c0 20 64 65 66 61 75 6c 74 20 4e 54 50 20 73 65 72 76 65 72 20 73 65 74 2e 20 59 6f 75 20 61 72 65 .default.NTP.server.set..You.are
786e0 20 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 6d 2e 00 54 68 65 72 65 20 61 72 65 20 .able.to.change.them..There.are.
78700 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e a.lot.of.matching.criteria.again
78720 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 61 67 65 20 63 61 6e 20 62 65 20 74 65 73 74 st.which.the.package.can.be.test
78740 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 ed..There.are.a.lot.of.matching.
78760 63 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 65 criteria.against.which.the.packe
78780 74 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 t.can.be.tested..There.are.a.lot
787a0 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 6f 70 74 69 6f 6e 73 20 61 76 .of.matching.criteria.options.av
787c0 61 69 6c 61 62 6c 65 2c 20 62 6f 74 68 20 66 6f 72 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 ailable,.both.for.``policy.route
787e0 60 60 20 61 6e 64 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 36 60 60 2e 20 54 68 65 73 65 20 ``.and.``policy.route6``..These.
78800 6f 70 74 69 6f 6e 73 20 61 72 65 20 6c 69 73 74 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 options.are.listed.in.this.secti
78820 6f 6e 2e 00 54 68 65 72 65 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 on..There.are.different.paramete
78840 72 73 20 66 6f 72 20 67 65 74 74 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 69 6e 66 6f 72 rs.for.getting.prefix-list.infor
78860 6d 61 74 69 6f 6e 3a 00 54 68 65 72 65 20 61 72 65 20 6c 69 6d 69 74 73 20 6f 6e 20 77 68 69 63 mation:.There.are.limits.on.whic
78880 68 20 63 68 61 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 48 54 34 30 h.channels.can.be.used.with.HT40
788a0 2d 20 61 6e 64 20 48 54 34 30 2b 2e 20 46 6f 6c 6c 6f 77 69 6e 67 20 74 61 62 6c 65 20 73 68 6f -.and.HT40+..Following.table.sho
788c0 77 73 20 74 68 65 20 63 68 61 6e 6e 65 6c 73 20 74 68 61 74 20 6d 61 79 20 62 65 20 61 76 61 69 ws.the.channels.that.may.be.avai
788e0 6c 61 62 6c 65 20 66 6f 72 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 20 75 73 65 20 70 65 lable.for.HT40-.and.HT40+.use.pe
78900 72 20 49 45 45 45 20 38 30 32 2e 31 31 6e 20 41 6e 6e 65 78 20 4a 3a 00 54 68 65 72 65 20 61 72 r.IEEE.802.11n.Annex.J:.There.ar
78920 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 e.many.parameters.you.will.be.ab
78940 6c 65 20 74 6f 20 75 73 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 le.to.use.in.order.to.match.the.
78960 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 66 6f 72 20 61 20 63 6c 61 73 73 3a 00 54 68 traffic.you.want.for.a.class:.Th
78980 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 76 65 72 73 69 6f 6e 73 20 61 76 61 69 6c 61 ere.are.multiple.versions.availa
789a0 62 6c 65 20 66 6f 72 20 74 68 65 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 60 3c ble.for.the.NetFlow.data..The.`<
789c0 76 65 72 73 69 6f 6e 3e 60 20 75 73 65 64 20 69 6e 20 74 68 65 20 65 78 70 6f 72 74 65 64 20 66 version>`.used.in.the.exported.f
789e0 6c 6f 77 20 64 61 74 61 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 2e low.data.can.be.configured.here.
78a00 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 76 65 72 73 69 6f 6e 73 20 61 72 65 20 73 75 70 70 .The.following.versions.are.supp
78a20 6f 72 74 65 64 3a 00 54 68 65 72 65 20 61 72 65 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 61 6e orted:.There.are.rate-limited.an
78a40 64 20 6e 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 75 73 65 72 73 20 28 4d 41 43 73 29 00 d.non.rate-limited.users.(MACs).
78a60 54 68 65 72 65 20 61 72 65 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 73 There.are.some.scenarios.where.s
78a80 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 75 73 65 66 75 6c 2e 20 53 79 73 74 65 erial.consoles.are.useful..Syste
78aa0 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 72 65 6d 6f 74 65 20 63 6f 6d 70 75 m.administration.of.remote.compu
78ac0 74 65 72 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 6f 6e 65 20 75 73 69 6e 67 20 3a 72 65 66 3a ters.is.usually.done.using.:ref:
78ae0 60 73 73 68 60 2c 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 74 69 6d 65 73 20 77 68 65 6e 20 `ssh`,.but.there.are.times.when.
78b00 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 73 20 74 68 65 20 6f 6e 6c access.to.the.console.is.the.onl
78b20 79 20 77 61 79 20 74 6f 20 64 69 61 67 6e 6f 73 65 20 61 6e 64 20 63 6f 72 72 65 63 74 20 73 6f y.way.to.diagnose.and.correct.so
78b40 66 74 77 61 72 65 20 66 61 69 6c 75 72 65 73 2e 20 4d 61 6a 6f 72 20 75 70 67 72 61 64 65 73 20 ftware.failures..Major.upgrades.
78b60 74 6f 20 74 68 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6d 61 to.the.installed.distribution.ma
78b80 79 20 61 6c 73 6f 20 72 65 71 75 69 72 65 20 63 6f 6e 73 6f 6c 65 20 61 63 63 65 73 73 2e 00 54 y.also.require.console.access..T
78ba0 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 6f 66 20 6f 70 65 72 61 74 69 6f here.are.three.modes.of.operatio
78bc0 6e 20 66 6f 72 20 61 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 72 n.for.a.wireless.interface:.Ther
78be0 65 20 61 72 65 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 4e 65 74 77 6f 72 6b 20 41 64 6d 69 6e e.are.two.types.of.Network.Admin
78c00 73 20 77 68 6f 20 64 65 61 6c 20 77 69 74 68 20 42 47 50 2c 20 74 68 6f 73 65 20 77 68 6f 20 68 s.who.deal.with.BGP,.those.who.h
78c20 61 76 65 20 63 72 65 61 74 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 69 6e 63 ave.created.an.international.inc
78c40 69 64 65 6e 74 20 61 6e 64 2f 6f 72 20 6f 75 74 61 67 65 2c 20 61 6e 64 20 74 68 6f 73 65 20 77 ident.and/or.outage,.and.those.w
78c60 68 6f 20 61 72 65 20 6c 79 69 6e 67 00 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 77 61 79 73 20 ho.are.lying.There.are.two.ways.
78c80 74 68 61 74 20 68 65 6c 70 20 75 73 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 42 47 50 that.help.us.to.mitigate.the.BGP
78ca0 73 20 66 75 6c 6c 2d 6d 65 73 68 20 72 65 71 75 69 72 65 6d 65 6e 74 20 69 6e 20 61 20 6e 65 74 s.full-mesh.requirement.in.a.net
78cc0 77 6f 72 6b 3a 00 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 6c 6f 6f 70 work:.There.can.only.be.one.loop
78ce0 62 61 63 6b 20 60 60 6c 6f 60 60 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 73 79 73 back.``lo``.interface.on.the.sys
78d00 74 65 6d 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 tem..If.you.need.multiple.interf
78d20 61 63 65 73 2c 20 70 6c 65 61 73 65 20 75 73 65 20 74 68 65 20 3a 72 65 66 3a 60 64 75 6d 6d 79 aces,.please.use.the.:ref:`dummy
78d40 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 2e 00 54 68 65 72 -interface`.interface.type..Ther
78d60 65 20 63 6f 75 6c 64 20 62 65 20 61 20 77 69 64 65 20 72 61 6e 67 65 20 6f 66 20 72 6f 75 74 69 e.could.be.a.wide.range.of.routi
78d80 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 53 6f 6d 65 20 65 78 61 6d 70 6c 65 73 20 61 72 65 20 6c ng.policies..Some.examples.are.l
78da0 69 73 74 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 72 65 20 69 73 20 61 20 76 65 72 79 20 6e 69 63 isted.below:.There.is.a.very.nic
78dc0 65 20 70 69 63 74 75 72 65 2f 65 78 70 6c 61 6e 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 56 79 61 e.picture/explanation.in.the.Vya
78de0 74 74 61 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 tta.documentation.which.should.b
78e00 65 20 72 65 77 72 69 74 74 65 6e 20 68 65 72 65 2e 00 54 68 65 72 65 20 69 73 20 61 6c 73 6f 20 e.rewritten.here..There.is.also.
78e20 61 20 47 52 45 20 6f 76 65 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 76 a.GRE.over.IPv6.encapsulation.av
78e40 61 69 6c 61 62 6c 65 2c 20 69 74 20 69 73 20 63 61 6c 6c 65 64 3a 20 60 60 69 70 36 67 72 65 60 ailable,.it.is.called:.``ip6gre`
78e60 60 2e 00 54 68 65 72 65 20 69 73 20 61 6e 20 65 6e 74 69 72 65 20 63 68 61 70 74 65 72 20 61 62 `..There.is.an.entire.chapter.ab
78e80 6f 75 74 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 72 65 66 3a 60 76 72 66 out.how.to.configure.a.:ref:`vrf
78ea0 60 2c 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 69 73 20 66 6f 72 20 61 64 64 69 74 69 6f `,.please.check.this.for.additio
78ec0 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 72 65 27 73 20 61 20 76 61 72 69 65 nal.information..There's.a.varie
78ee0 74 79 20 6f 66 20 63 6c 69 65 6e 74 20 47 55 49 20 66 72 6f 6e 74 65 6e 64 73 20 66 6f 72 20 61 ty.of.client.GUI.frontends.for.a
78f00 6e 79 20 70 6c 61 74 66 6f 72 6d 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 63 6f 6d 6d 61 6e ny.platform.These.are.the.comman
78f20 64 73 20 66 6f 72 20 61 20 62 61 73 69 63 20 73 65 74 75 70 2e 00 54 68 65 73 65 20 63 6f 6d 6d ds.for.a.basic.setup..These.comm
78f40 61 6e 64 73 20 61 6c 6c 6f 77 20 74 68 65 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 31 ands.allow.the.VLAN10.and.VLAN11
78f60 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 20 .hosts.to.communicate.with.each.
78f80 6f 74 68 65 72 20 75 73 69 6e 67 20 74 68 65 20 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 62 other.using.the.main.routing.tab
78fa0 6c 65 2e 00 54 68 65 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6e 6f 74 20 6d le..These.configuration.is.not.m
78fc0 61 6e 64 61 74 6f 72 79 20 61 6e 64 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 65 72 65 andatory.and.in.most.cases.there
78fe0 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 20 42 75 74 20 's.no.need.to.configure.it..But.
79000 69 66 20 6e 65 63 65 73 73 61 72 79 2c 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 63 61 6e if.necessary,.Gratuitous.ARP.can
79020 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 60 60 67 6c 6f 62 61 6c 2d 70 61 72 61 6d .be.configured.in.``global-param
79040 65 74 65 72 73 60 60 20 61 6e 64 2f 6f 72 20 69 6e 20 60 60 67 72 6f 75 70 60 60 20 73 65 63 74 eters``.and/or.in.``group``.sect
79060 69 6f 6e 2e 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 70 61 73 73 65 64 ion..These.parameters.are.passed
79080 20 61 73 2d 69 73 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 .as-is.to.isc-dhcp's.dhcpd.conf.
790a0 75 6e 64 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 6f 64 65 20 74 68 65 under.the.configuration.node.the
790c0 79 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 2e 20 54 68 65 79 20 61 72 65 20 6e 6f 74 20 76 y.are.defined.in..They.are.not.v
790e0 61 6c 69 64 61 74 65 64 20 73 6f 20 61 6e 20 65 72 72 6f 72 20 69 6e 20 74 68 65 20 72 61 77 20 alidated.so.an.error.in.the.raw.
79100 70 61 72 61 6d 65 74 65 72 73 20 77 6f 6e 27 74 20 62 65 20 63 61 75 67 68 74 20 62 79 20 76 79 parameters.won't.be.caught.by.vy
79120 6f 73 27 73 20 73 63 72 69 70 74 73 20 61 6e 64 20 77 69 6c 6c 20 63 61 75 73 65 20 64 68 63 70 os's.scripts.and.will.cause.dhcp
79140 64 20 74 6f 20 66 61 69 6c 20 74 6f 20 73 74 61 72 74 2e 20 41 6c 77 61 79 73 20 76 65 72 69 66 d.to.fail.to.start..Always.verif
79160 79 20 74 68 61 74 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 63 6f 72 72 65 63 y.that.the.parameters.are.correc
79180 74 20 62 65 66 6f 72 65 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 t.before.committing.the.configur
791a0 61 74 69 6f 6e 2e 20 52 65 66 65 72 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 64 ation..Refer.to.isc-dhcp's.dhcpd
791c0 2e 63 6f 6e 66 20 6d 61 6e 75 61 6c 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f .conf.manual.for.more.informatio
791e0 6e 3a 20 68 74 74 70 73 3a 2f 2f 6b 62 2e 69 73 63 2e 6f 72 67 2f 64 6f 63 73 2f 69 73 63 2d 64 n:.https://kb.isc.org/docs/isc-d
79200 68 63 70 2d 34 34 2d 6d 61 6e 75 61 6c 2d 70 61 67 65 73 2d 64 68 63 70 64 63 6f 6e 66 00 54 68 hcp-44-manual-pages-dhcpdconf.Th
79220 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 6e 65 65 64 20 74 6f 20 62 65 20 70 61 72 74 20 6f ese.parameters.need.to.be.part.o
79240 66 20 74 68 65 20 44 48 43 50 20 67 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 2e 20 54 68 65 79 20 f.the.DHCP.global.options..They.
79260 73 74 61 79 20 75 6e 63 68 61 6e 67 65 64 2e 00 54 68 65 79 20 63 61 6e 20 62 65 20 2a 2a 64 65 stay.unchanged..They.can.be.**de
79280 63 69 6d 61 6c 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 6e 67 73 20 74 6f 20 62 65 20 63 cimal**.prefixes..Things.to.be.c
792a0 6f 6e 73 69 64 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 74 75 70 3a 00 54 68 69 73 20 61 64 64 onsidred.in.this.setup:.This.add
792c0 72 65 73 73 20 6d 75 73 74 20 62 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 6c 6f ress.must.be.the.address.of.a.lo
792e0 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 cal.interface..It.may.be.specifi
79300 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 ed.as.an.IPv4.address.or.an.IPv6
79320 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 38 30 32 2e .address..This.algorithm.is.802.
79340 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 3ad.compliant..This.algorithm.is
79360 20 6e 6f 74 20 66 75 6c 6c 79 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 20 41 20 .not.fully.802.3ad.compliant..A.
79380 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 63 single.TCP.or.UDP.conversation.c
793a0 6f 6e 74 61 69 6e 69 6e 67 20 62 6f 74 68 20 66 72 61 67 6d 65 6e 74 65 64 20 61 6e 64 20 75 6e ontaining.both.fragmented.and.un
793c0 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 65 65 20 70 61 63 6b fragmented.packets.will.see.pack
793e0 65 74 73 20 73 74 72 69 70 65 64 20 61 63 72 6f 73 73 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 ets.striped.across.two.interface
79400 73 2e 20 54 68 69 73 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 6f 75 74 20 6f 66 20 6f 72 64 s..This.may.result.in.out.of.ord
79420 65 72 20 64 65 6c 69 76 65 72 79 2e 20 4d 6f 73 74 20 74 72 61 66 66 69 63 20 74 79 70 65 73 20 er.delivery..Most.traffic.types.
79440 77 69 6c 6c 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 2c 20 61 73 will.not.meet.these.criteria,.as
79460 20 54 43 50 20 72 61 72 65 6c 79 20 66 72 61 67 6d 65 6e 74 73 20 74 72 61 66 66 69 63 2c 20 61 .TCP.rarely.fragments.traffic,.a
79480 6e 64 20 6d 6f 73 74 20 55 44 50 20 74 72 61 66 66 69 63 20 69 73 20 6e 6f 74 20 69 6e 76 6f 6c nd.most.UDP.traffic.is.not.invol
794a0 76 65 64 20 69 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2e 20 4f ved.in.extended.conversations..O
794c0 74 68 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6f 66 20 38 30 32 2e 33 61 64 20 ther.implementations.of.802.3ad.
794e0 6d 61 79 20 6f 72 20 6d 61 79 20 6e 6f 74 20 74 6f 6c 65 72 61 74 65 20 74 68 69 73 20 6e 6f 6e may.or.may.not.tolerate.this.non
79500 63 6f 6d 70 6c 69 61 6e 63 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 compliance..This.algorithm.will.
79520 70 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 place.all.traffic.to.a.particula
79540 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 r.network.peer.on.the.same.slave
79560 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c 20 ..This.algorithm.will.place.all.
79580 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b 20 traffic.to.a.particular.network.
795a0 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 20 46 6f 72 20 6e 6f 6e 2d peer.on.the.same.slave..For.non-
795c0 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 73 IP.traffic,.the.formula.is.the.s
795e0 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 68 ame.as.for.the.layer2.transmit.h
79600 61 73 68 20 70 6f 6c 69 63 79 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 61 76 6f 69 64 69 6e 67 ash.policy..This.allows.avoiding
79620 20 74 68 65 20 74 69 6d 65 72 73 20 64 65 66 69 6e 65 64 20 69 6e 20 42 47 50 20 61 6e 64 20 4f .the.timers.defined.in.BGP.and.O
79640 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 65 78 70 69 72 65 73 2e 00 54 68 69 73 20 61 6c SPF.protocol.to.expires..This.al
79660 6c 6f 77 73 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 lows.the.operator.to.control.the
79680 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 73 .number.of.open.file.descriptors
796a0 20 65 61 63 68 20 64 61 65 6d 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 73 74 61 72 74 .each.daemon.is.allowed.to.start
796c0 20 77 69 74 68 2e 20 49 66 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 70 6c 61 6e 73 20 74 6f 20 .with..If.the.operator.plans.to.
796e0 72 75 6e 20 62 67 70 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 74 68 6f 75 73 61 6e 64 73 20 6f run.bgp.with.several.thousands.o
79700 66 20 70 65 65 72 73 20 74 68 65 6e 20 74 68 69 73 20 69 73 20 77 68 65 72 65 20 77 65 20 77 6f f.peers.then.this.is.where.we.wo
79720 75 6c 64 20 6d 6f 64 69 66 79 20 46 52 52 20 74 6f 20 61 6c 6c 6f 77 20 74 68 69 73 20 74 6f 20 uld.modify.FRR.to.allow.this.to.
79740 68 61 70 70 65 6e 2e 00 54 68 69 73 20 61 6c 73 6f 20 77 6f 72 6b 73 20 66 6f 72 20 72 65 76 65 happen..This.also.works.for.reve
79760 72 73 65 2d 6c 6f 6f 6b 75 70 20 7a 6f 6e 65 73 20 28 60 60 31 38 2e 31 37 32 2e 69 6e 2d 61 64 rse-lookup.zones.(``18.172.in-ad
79780 64 72 2e 61 72 70 61 60 60 29 2e 00 54 68 69 73 20 61 72 74 69 63 6c 65 20 74 6f 75 63 68 65 73 dr.arpa``)..This.article.touches
797a0 20 6f 6e 20 27 63 6c 61 73 73 69 63 27 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f .on.'classic'.IP.tunneling.proto
797c0 63 6f 6c 73 2e 00 54 68 69 73 20 62 6c 75 65 70 72 69 6e 74 20 75 73 65 73 20 56 79 4f 53 20 61 cols..This.blueprint.uses.VyOS.a
797e0 73 20 74 68 65 20 44 4d 56 50 4e 20 48 75 62 20 61 6e 64 20 43 69 73 63 6f 20 28 37 32 30 36 56 s.the.DMVPN.Hub.and.Cisco.(7206V
79800 58 52 29 20 61 6e 64 20 56 79 4f 53 20 61 73 20 6d 75 6c 74 69 70 6c 65 20 73 70 6f 6b 65 20 73 XR).and.VyOS.as.multiple.spoke.s
79820 69 74 65 73 2e 20 54 68 65 20 6c 61 62 20 77 61 73 20 62 75 69 6c 64 20 75 73 69 6e 67 20 3a 61 ites..The.lab.was.build.using.:a
79840 62 62 72 3a 60 45 56 45 2d 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 72 74 75 61 6c 20 45 6e bbr:`EVE-NG.(Emulated.Virtual.En
79860 76 69 72 6f 6e 6d 65 6e 74 20 4e 47 29 60 2e 00 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 vironment.NG)`..This.can.be.conf
79880 69 72 6d 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 20 irmed.using.the.``show.ip.route.
798a0 74 61 62 6c 65 20 31 30 30 60 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e table.100``.operational.command.
798c0 00 54 68 69 73 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 64 6f 6e 65 20 69 66 20 61 6c 6c 20 79 6f .This.can.only.be.done.if.all.yo
798e0 75 72 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 64 69 72 65 63 74 6c 79 20 75 6e ur.users.are.located.directly.un
79900 64 65 72 20 74 68 65 20 73 61 6d 65 20 70 6f 73 69 74 69 6f 6e 20 69 6e 20 74 68 65 20 4c 44 41 der.the.same.position.in.the.LDA
79920 50 20 74 72 65 65 20 61 6e 64 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 75 73 65 P.tree.and.the.login.name.is.use
79940 64 20 66 6f 72 20 6e 61 6d 69 6e 67 20 65 61 63 68 20 75 73 65 72 20 6f 62 6a 65 63 74 2e 20 49 d.for.naming.each.user.object..I
79960 66 20 79 6f 75 72 20 4c 44 41 50 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 f.your.LDAP.tree.does.not.match.
79980 74 68 65 73 65 20 63 72 69 74 65 72 69 61 73 20 6f 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 these.criterias.or.if.you.want.t
799a0 6f 20 66 69 6c 74 65 72 20 77 68 6f 20 61 72 65 20 76 61 6c 69 64 20 75 73 65 72 73 20 74 68 65 o.filter.who.are.valid.users.the
799c0 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 20 73 65 61 72 63 68 20 66 69 6c 74 65 n.you.need.to.use.a.search.filte
799e0 72 20 74 6f 20 73 65 61 72 63 68 20 66 6f 72 20 79 6f 75 72 20 75 73 65 72 73 20 44 4e 20 28 60 r.to.search.for.your.users.DN.(`
79a00 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 54 68 69 73 20 63 68 61 70 65 74 filter-expression`)..This.chapet
79a20 65 72 20 64 65 73 63 72 69 62 65 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6b 65 er.describes.how.to.configure.ke
79a40 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 00 54 68 69 73 rnel.parameters.at.runtime..This
79a60 20 63 68 61 70 74 65 72 20 64 65 73 63 72 69 62 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 .chapter.describe.the.possibilit
79a80 69 65 73 20 6f 66 20 61 64 76 61 6e 63 65 64 20 73 79 73 74 65 6d 20 62 65 68 61 76 69 6f 72 2e ies.of.advanced.system.behavior.
79aa0 00 54 68 69 73 20 63 6f 6d 6d 61 64 20 73 65 74 73 20 6e 65 74 77 6f 72 6b 20 65 6e 74 69 74 79 .This.commad.sets.network.entity
79ac0 20 74 69 74 6c 65 20 28 4e 45 54 29 20 70 72 6f 76 69 64 65 64 20 69 6e 20 49 53 4f 20 66 6f 72 .title.(NET).provided.in.ISO.for
79ae0 6d 61 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 20 69 6e 63 6f 6d 69 6e mat..This.command.accept.incomin
79b00 67 20 72 6f 75 74 65 73 20 77 69 74 68 20 41 53 20 70 61 74 68 20 63 6f 6e 74 61 69 6e 69 6e 67 g.routes.with.AS.path.containing
79b20 20 41 53 20 6e 75 6d 62 65 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 76 61 6c 75 65 20 61 .AS.number.with.the.same.value.a
79b40 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 79 73 74 65 6d 20 41 53 2e 20 54 68 69 73 20 69 73 s.the.current.system.AS..This.is
79b60 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 74 68 65 20 73 .used.when.you.want.to.use.the.s
79b80 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 79 6f 75 72 20 73 69 74 65 73 2c 20 62 75 74 ame.AS.number.in.your.sites,.but
79ba0 20 79 6f 75 20 63 61 6e e2 80 99 74 20 63 6f 6e 6e 65 63 74 20 74 68 65 6d 20 64 69 72 65 63 74 .you.can...t.connect.them.direct
79bc0 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 20 6f 76 65 72 72 69 64 65 20 ly..This.command.allow.override.
79be0 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 the.result.of.Capability.Negotia
79c00 74 69 6f 6e 20 77 69 74 68 20 6c 6f 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 49 tion.with.local.configuration..I
79c20 67 6e 6f 72 65 20 72 65 6d 6f 74 65 20 70 65 65 72 e2 80 99 73 20 63 61 70 61 62 69 6c 69 74 79 gnore.remote.peer...s.capability
79c40 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 70 65 65 72 .value..This.command.allows.peer
79c60 69 6e 67 73 20 62 65 74 77 65 65 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 ings.between.directly.connected.
79c80 65 42 47 50 20 70 65 65 72 73 20 75 73 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 eBGP.peers.using.loopback.addres
79ca0 73 65 73 20 77 69 74 68 6f 75 74 20 61 64 6a 75 73 74 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c ses.without.adjusting.the.defaul
79cc0 74 20 54 54 4c 20 6f 66 20 31 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 t.TTL.of.1..This.command.allows.
79ce0 73 65 73 73 69 6f 6e 73 20 74 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 20 sessions.to.be.established.with.
79d00 65 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 77 68 65 6e 20 74 68 65 79 20 61 72 65 20 6d 75 6c eBGP.neighbors.when.they.are.mul
79d20 74 69 70 6c 65 20 68 6f 70 73 20 61 77 61 79 2e 20 57 68 65 6e 20 74 68 65 20 6e 65 69 67 68 62 tiple.hops.away..When.the.neighb
79d40 6f 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 61 6e 64 or.is.not.directly.connected.and
79d60 20 74 68 69 73 20 6b 6e 6f 62 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 .this.knob.is.not.enabled,.the.s
79d80 65 73 73 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 65 73 74 61 62 6c 69 73 68 2e 20 54 68 65 20 6e ession.will.not.establish..The.n
79da0 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e umber.of.hops.range.is.1.to.255.
79dc0 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 .This.command.is.mutually.exclus
79de0 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 74 74 6c 2d 73 65 63 75 72 69 74 79 20 68 ive.with.:cfgcmd:`ttl-security.h
79e00 6f 70 73 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 72 6f ops`..This.command.allows.the.ro
79e20 75 74 65 72 20 74 6f 20 70 72 65 66 65 72 20 72 6f 75 74 65 20 74 6f 20 73 70 65 63 69 66 69 65 uter.to.prefer.route.to.specifie
79e40 64 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 49 47 50 20 74 68 72 6f 75 67 68 d.prefix.learned.via.IGP.through
79e60 20 62 61 63 6b 64 6f 6f 72 20 6c 69 6e 6b 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 72 6f 75 74 .backdoor.link.instead.of.a.rout
79e80 65 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 e.to.the.same.prefix.learned.via
79ea0 20 45 42 47 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 6c 6f .EBGP..This.command.allows.to.lo
79ec0 67 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 2e 20 57 69 74 68 20 74 68 65 g.changes.in.adjacency..With.the
79ee0 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d .optional.:cfgcmd:`detail`.argum
79f00 65 6e 74 2c 20 61 6c 6c 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 20 73 74 ent,.all.changes.in.adjacency.st
79f20 61 74 75 73 20 61 72 65 20 73 68 6f 77 6e 2e 20 57 69 74 68 6f 75 74 20 3a 63 66 67 63 6d 64 3a atus.are.shown..Without.:cfgcmd:
79f40 60 64 65 74 61 69 6c 60 2c 20 6f 6e 6c 79 20 63 68 61 6e 67 65 73 20 74 6f 20 66 75 6c 6c 20 6f `detail`,.only.changes.to.full.o
79f60 72 20 72 65 67 72 65 73 73 69 6f 6e 73 20 61 72 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f r.regressions.are.shown..This.co
79f80 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 73 74 mmand.allows.to.specify.the.dist
79fa0 72 69 62 75 74 69 6f 6e 20 74 79 70 65 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 63 6f ribution.type.for.the.network.co
79fc0 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 20 nnected.to.this.interface:.This.
79fe0 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 command.allows.to.use.route.map.
7a000 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 to.filter.redistributed.routes.f
7a020 72 6f 6d 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 rom.given.route.source..There.ar
7a040 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 e.five.modes.available.for.route
7a060 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c .source:.bgp,.connected,.kernel,
7a080 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c .ripng,.static..This.command.all
7a0a0 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 ows.to.use.route.map.to.filter.r
7a0c0 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 edistributed.routes.from.the.giv
7a0e0 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 en.route.source..There.are.five.
7a100 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 modes.available.for.route.source
7a120 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 :.bgp,.connected,.kernel,.ospf,.
7a140 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 static..This.command.allows.to.u
7a160 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 se.route.map.to.filter.redistrib
7a180 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 uted.routes.from.the.given.route
7a1a0 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 .source..There.are.five.modes.av
7a1c0 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 ailable.for.route.source:.bgp,.c
7a1e0 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 onnected,.kernel,.rip,.static..T
7a200 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 his.command.allows.to.use.route.
7a220 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 map.to.filter.redistributed.rout
7a240 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 es.from.the.given.route.source..
7a260 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f There.are.six.modes.available.fo
7a280 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 r.route.source:.bgp,.connected,.
7a2a0 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 kernel,.ospf,.rip,.static..This.
7a2c0 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 command.allows.to.use.route.map.
7a2e0 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 to.filter.redistributed.routes..
7a300 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f There.are.six.modes.available.fo
7a320 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 r.route.source:.connected,.kerne
7a340 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 l,.ospf,.rip,.static,.table..Thi
7a360 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 s.command.allows.you.apply.acces
7a380 73 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f s.lists.to.a.chosen.interface.to
7a3a0 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 .filter.the.Babel.routes..This.c
7a3c0 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 6c ommand.allows.you.apply.access.l
7a3e0 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 ists.to.a.chosen.interface.to.fi
7a400 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 lter.the.RIP.path..This.command.
7a420 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f allows.you.apply.prefix.lists.to
7a440 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 .a.chosen.interface.to.filter.th
7a460 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c e.Babel.routes..This.command.all
7a480 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 20 ows.you.apply.prefix.lists.to.a.
7a4a0 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 chosen.interface.to.filter.the.R
7a4c0 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 IP.path..This.command.allows.you
7a4e0 20 74 6f 20 73 65 6c 65 63 74 20 61 20 73 70 65 63 69 66 69 63 20 61 63 63 65 73 73 20 63 6f 6e .to.select.a.specific.access.con
7a500 63 65 6e 74 72 61 74 6f 72 20 77 68 65 6e 20 79 6f 75 20 6b 6e 6f 77 20 74 68 65 20 61 63 63 65 centrator.when.you.know.the.acce
7a520 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 60 3c 6e 61 6d 65 3e 60 2e 00 54 68 69 73 20 ss.concentrators.`<name>`..This.
7a540 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 73 65 6c command.applies.route-map.to.sel
7a560 65 63 74 69 76 65 6c 79 20 75 6e 73 75 70 70 72 65 73 73 20 70 72 65 66 69 78 65 73 20 73 75 70 ectively.unsuppress.prefixes.sup
7a580 70 72 65 73 73 65 64 20 62 79 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 pressed.by.summarisation..This.c
7a5a0 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 41 53 20 70 61 74 68 20 61 63 63 65 73 ommand.applies.the.AS.path.acces
7a5c0 73 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 s.list.filters.named.in.<name>.t
7a5e0 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 o.the.specified.BGP.neighbor.to.
7a600 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e restrict.the.routing.information
7a620 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 .that.BGP.learns.and/or.advertis
7a640 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 es..The.arguments.:cfgcmd:`expor
7a660 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 t`.and.:cfgcmd:`import`.specify.
7a680 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 41 53 20 70 61 the.direction.in.which.the.AS.pa
7a6a0 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 th.access.list.are.applied..This
7a6c0 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 .command.applies.the.access.list
7a6e0 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 75 6d 62 65 72 3e 20 74 6f 20 74 68 .filters.named.in.<number>.to.th
7a700 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 e.specified.BGP.neighbor.to.rest
7a720 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 rict.the.routing.information.tha
7a740 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 t.BGP.learns.and/or.advertises..
7a760 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 The.arguments.:cfgcmd:`export`.a
7a780 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 nd.:cfgcmd:`import`.specify.the.
7a7a0 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 direction.in.which.the.access.li
7a7c0 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 st.are.applied..This.command.app
7a7e0 6c 69 65 73 20 74 68 65 20 70 72 66 65 66 69 78 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 lies.the.prfefix.list.filters.na
7a800 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 med.in.<name>.to.the.specified.B
7a820 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 GP.neighbor.to.restrict.the.rout
7a840 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 ing.information.that.BGP.learns.
7a860 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 and/or.advertises..The.arguments
7a880 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 .:cfgcmd:`export`.and.:cfgcmd:`i
7a8a0 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 mport`.specify.the.direction.in.
7a8c0 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 which.the.prefix.list.are.applie
7a8e0 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 72 6f 75 74 d..This.command.applies.the.rout
7a900 65 20 6d 61 70 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 e.map.named.in.<name>.to.the.spe
7a920 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 cified.BGP.neighbor.to.control.a
7a940 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 nd.modify.routing.information.th
7a960 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 2e 20 54 at.is.exchanged.between.peers..T
7a980 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e he.arguments.:cfgcmd:`export`.an
7a9a0 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 d.:cfgcmd:`import`.specify.the.d
7a9c0 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 irection.in.which.the.route.map.
7a9e0 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 62 69 6e 64 20 73 are.applied..This.command.bind.s
7aa00 70 65 63 69 66 69 63 20 70 65 65 72 20 74 6f 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 74 68 20 pecific.peer.to.peer.group.with.
7aa20 61 20 67 69 76 65 6e 20 6e 61 6d 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 a.given.name..This.command.can.b
7aa40 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 e.used.to.filter.the.Babel.route
7aa60 73 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 s.using.access.lists..:cfgcmd:`i
7aa80 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 n`.and.:cfgcmd:`out`.this.is.the
7aaa0 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c .direction.in.which.the.access.l
7aac0 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 ists.are.applied..This.command.c
7aae0 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 an.be.used.to.filter.the.Babel.r
7ab00 6f 75 74 65 73 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d outes.using.prefix.lists..:cfgcm
7ab20 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 d:`in`.and.:cfgcmd:`out`.this.is
7ab40 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 .the.direction.in.which.the.pref
7ab60 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ix.lists.are.applied..This.comma
7ab80 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 nd.can.be.used.to.filter.the.RIP
7aba0 20 70 61 74 68 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d .path.using.access.lists..:cfgcm
7abc0 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 d:`in`.and.:cfgcmd:`out`.this.is
7abe0 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 .the.direction.in.which.the.acce
7ac00 73 73 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ss.lists.are.applied..This.comma
7ac20 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 nd.can.be.used.to.filter.the.RIP
7ac40 20 70 61 74 68 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d .path.using.prefix.lists..:cfgcm
7ac60 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 d:`in`.and.:cfgcmd:`out`.this.is
7ac80 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 .the.direction.in.which.the.pref
7aca0 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ix.lists.are.applied..This.comma
7acc0 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 72 65 76 69 6f 75 73 20 63 6f 6d nd.can.be.used.with.previous.com
7ace0 6d 61 6e 64 20 74 6f 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 mand.to.sets.default.RIP.distanc
7ad00 65 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f e.to.specified.value.when.the.ro
7ad20 75 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 ute.source.IP.address.matches.th
7ad40 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 70 65 63 69 e.specified.prefix.and.the.speci
7ad60 66 69 65 64 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 fied.access-list..This.command.c
7ad80 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 42 47 50 2e 20 54 68 65 hange.distance.value.of.BGP..The
7ada0 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 .arguments.are.the.distance.valu
7adc0 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 6e 61 6c es.for.external.routes,.internal
7ade0 20 72 6f 75 74 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 .routes.and.local.routes.respect
7ae00 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 ively..The.distance.range.is.1.t
7ae20 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 o.255..This.command.change.dista
7ae40 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 nce.value.of.OSPF.globally..The.
7ae60 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 distance.range.is.1.to.255..This
7ae80 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f .command.change.distance.value.o
7aea0 66 20 4f 53 50 46 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 f.OSPF..The.arguments.are.the.di
7aec0 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 stance.values.for.external.route
7aee0 73 2c 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 s,.inter-area.routes.and.intra-a
7af00 72 65 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 rea.routes.respectively..The.dis
7af20 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f tance.range.is.1.to.255..This.co
7af40 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f mmand.change.distance.value.of.O
7af60 53 50 46 76 33 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e SPFv3.globally..The.distance.ran
7af80 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 ge.is.1.to.255..This.command.cha
7afa0 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 2e 20 54 68 nge.distance.value.of.OSPFv3..Th
7afc0 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c e.arguments.are.the.distance.val
7afe0 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d 61 ues.for.external.routes,.inter-a
7b000 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 65 73 rea.routes.and.intra-area.routes
7b020 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 .respectively..The.distance.rang
7b040 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e e.is.1.to.255..This.command.chan
7b060 67 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 52 49 50 2e 20 54 68 ge.the.distance.value.of.RIP..Th
7b080 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 e.distance.range.is.1.to.255..Th
7b0a0 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 65 42 47 50 20 62 65 68 61 is.command.changes.the.eBGP.beha
7b0c0 76 69 6f 72 20 6f 66 20 46 52 52 2e 20 42 79 20 64 65 66 61 75 6c 74 20 46 52 52 20 65 6e 61 62 vior.of.FRR..By.default.FRR.enab
7b0e0 6c 65 73 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 les.:rfc:`8212`.functionality.wh
7b100 69 63 68 20 61 66 66 65 63 74 73 20 68 6f 77 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 20 ich.affects.how.eBGP.routes.are.
7b120 61 64 76 65 72 74 69 73 65 64 2c 20 6e 61 6d 65 6c 79 20 6e 6f 20 72 6f 75 74 65 73 20 61 72 65 advertised,.namely.no.routes.are
7b140 20 61 64 76 65 72 74 69 73 65 64 20 61 63 72 6f 73 73 20 65 42 47 50 20 73 65 73 73 69 6f 6e 73 .advertised.across.eBGP.sessions
7b160 20 77 69 74 68 6f 75 74 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 65 67 72 65 73 73 20 72 6f 75 .without.some.sort.of.egress.rou
7b180 74 65 2d 6d 61 70 2f 70 6f 6c 69 63 79 20 69 6e 20 70 6c 61 63 65 2e 20 49 6e 20 56 79 4f 53 20 te-map/policy.in.place..In.VyOS.
7b1a0 68 6f 77 65 76 65 72 20 77 65 20 68 61 76 65 20 74 68 69 73 20 52 46 43 20 66 75 6e 63 74 69 6f however.we.have.this.RFC.functio
7b1c0 6e 61 6c 69 74 79 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 73 6f 20 74 68 nality.disabled.by.default.so.th
7b1e0 61 74 20 77 65 20 63 61 6e 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d at.we.can.preserve.backwards.com
7b200 70 61 74 69 62 69 6c 69 74 79 20 77 69 74 68 20 6f 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 20 6f patibility.with.older.versions.o
7b220 66 20 56 79 4f 53 2e 20 57 69 74 68 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 65 20 63 61 6e f.VyOS..With.this.option.one.can
7b240 20 65 6e 61 62 6c 65 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 .enable.:rfc:`8212`.functionalit
7b260 79 20 74 6f 20 6f 70 65 72 61 74 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 y.to.operate..This.command.confi
7b280 67 75 72 65 73 20 70 61 64 64 69 6e 67 20 6f 6e 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 74 gures.padding.on.hello.packets.t
7b2a0 6f 20 61 63 63 6f 6d 6d 6f 64 61 74 65 20 61 73 79 6d 6d 65 74 72 69 63 61 6c 20 6d 61 78 69 6d o.accommodate.asymmetrical.maxim
7b2c0 75 6d 20 74 72 61 6e 73 66 65 72 20 75 6e 69 74 73 20 28 4d 54 55 73 29 20 66 72 6f 6d 20 64 69 um.transfer.units.(MTUs).from.di
7b2e0 66 66 65 72 65 6e 74 20 68 6f 73 74 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 fferent.hosts.as.described.in.:r
7b300 66 63 3a 60 33 37 31 39 60 2e 20 54 68 69 73 20 68 65 6c 70 73 20 74 6f 20 70 72 65 76 65 6e 74 fc:`3719`..This.helps.to.prevent
7b320 20 61 20 70 72 65 6d 61 74 75 72 65 20 61 64 6a 61 63 65 6e 63 79 20 55 70 20 73 74 61 74 65 20 .a.premature.adjacency.Up.state.
7b340 77 68 65 6e 20 6f 6e 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 4d 54 55 20 64 6f 65 when.one.routing.devices.MTU.doe
7b360 73 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 s.not.meet.the.requirements.to.e
7b380 73 74 61 62 6c 69 73 68 20 74 68 65 20 61 64 6a 61 63 65 6e 63 79 2e 00 54 68 69 73 20 63 6f 6d stablish.the.adjacency..This.com
7b3a0 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 mand.configures.the.authenticati
7b3c0 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 54 on.password.for.the.interface..T
7b3e0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 6d 61 78 69 6d his.command.configures.the.maxim
7b400 75 6d 20 73 69 7a 65 20 6f 66 20 67 65 6e 65 72 61 74 65 64 20 3a 61 62 62 72 3a 60 4c 53 50 73 um.size.of.generated.:abbr:`LSPs
7b420 20 28 4c 69 6e 6b 20 53 74 61 74 65 20 50 44 55 73 29 60 2c 20 69 6e 20 62 79 74 65 73 2e 20 54 .(Link.State.PDUs)`,.in.bytes..T
7b440 68 65 20 73 69 7a 65 20 72 61 6e 67 65 20 69 73 20 31 32 38 20 74 6f 20 34 33 35 32 2e 00 54 68 he.size.range.is.128.to.4352..Th
7b460 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 61 73 73 69 76 is.command.configures.the.passiv
7b480 65 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 e.mode.for.this.interface..This.
7b4a0 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 6e 65 69 67 68 62 6f 72 20 77 command.creates.a.new.neighbor.w
7b4c0 68 6f 73 65 20 72 65 6d 6f 74 65 2d 61 73 20 69 73 20 3c 6e 61 73 6e 3e 2e 20 54 68 65 20 6e 65 hose.remote-as.is.<nasn>..The.ne
7b4e0 69 67 68 62 6f 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 ighbor.address.can.be.an.IPv4.ad
7b500 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 69 dress.or.an.IPv6.address.or.an.i
7b520 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 nterface.to.use.for.the.connecti
7b540 6f 6e 2e 20 54 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f on..The.command.is.applicable.fo
7b560 72 20 70 65 65 72 20 61 6e 64 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d r.peer.and.peer.group..This.comm
7b580 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 and.creates.a.new.route-map.poli
7b5a0 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 cy,.identified.by.<text>..This.c
7b5c0 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 ommand.creates.a.new.rule.in.the
7b5e0 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e .IPv6.access.list.and.defines.an
7b600 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 .action..This.command.creates.a.
7b620 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 new.rule.in.the.IPv6.prefix-list
7b640 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d .and.defines.an.action..This.com
7b660 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 61 mand.creates.a.new.rule.in.the.a
7b680 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e ccess.list.and.defines.an.action
7b6a0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c ..This.command.creates.a.new.rul
7b6c0 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 e.in.the.prefix-list.and.defines
7b6e0 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 .an.action..This.command.creates
7b700 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2c 20 69 64 65 6e 74 .the.new.IPv6.access.list,.ident
7b720 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 ified.by.<text>.This.command.cre
7b740 61 74 65 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f ates.the.new.IPv6.prefix-list.po
7b760 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 licy,.identified.by.<text>..This
7b780 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 61 63 63 65 73 73 20 .command.creates.the.new.access.
7b7a0 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 77 68 65 72 65 20 3c 61 63 6c 5f 6e 75 6d 62 65 72 3e 20 list.policy,.where.<acl_number>.
7b7c0 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 36 39 39 2e must.be.a.number.from.1.to.2699.
7b7e0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 70 72 .This.command.creates.the.new.pr
7b800 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 efix-list.policy,.identified.by.
7b820 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 6e <text>..This.command.defines.a.n
7b840 65 77 20 70 65 65 72 20 67 72 6f 75 70 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 ew.peer.group..You.can.specify.t
7b860 6f 20 74 68 65 20 67 72 6f 75 70 20 74 68 65 20 73 61 6d 65 20 70 61 72 61 6d 65 74 65 72 73 20 o.the.group.the.same.parameters.
7b880 74 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 66 6f 72 20 73 70 65 63 69 66 69 that.you.can.specify.for.specifi
7b8a0 63 20 6e 65 69 67 68 62 6f 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 c.neighbors..This.command.define
7b8c0 73 20 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 49 50 76 36 20 61 s.matching.parameters.for.IPv6.a
7b8e0 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 ccess.list.rule..Matching.criter
7b900 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 70 61 ia.could.be.applied.to.source.pa
7b920 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 6d rameters:.This.command.defines.m
7b940 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 61 63 63 65 73 73 20 6c 69 atching.parameters.for.access.li
7b960 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 6c 64 st.rule..Matching.criteria.could
7b980 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 72 20 73 6f .be.applied.to.destination.or.so
7b9a0 75 72 63 65 20 70 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 urce.parameters:.This.command.de
7b9c0 66 69 6e 65 73 20 74 68 65 20 49 53 2d 49 53 20 72 6f 75 74 65 72 20 62 65 68 61 76 69 6f 72 3a fines.the.IS-IS.router.behavior:
7b9e0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 .This.command.defines.the.accumu
7ba00 6c 61 74 65 64 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 lated.penalty.amount.at.which.th
7ba20 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 65 20 70 65 e.route.is.re-advertised..The.pe
7ba40 6e 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 nalty.range.is.1.to.20000..This.
7ba60 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 command.defines.the.accumulated.
7ba80 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 penalty.amount.at.which.the.rout
7baa0 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 72 61 6e e.is.suppressed..The.penalty.ran
7bac0 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 ge.is.1.to.20000..This.command.d
7bae0 65 66 69 6e 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 69 6e 20 6d 69 6e efines.the.amount.of.time.in.min
7bb00 75 74 65 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 20 70 65 6e 61 6c 74 79 20 69 73 20 72 65 utes.after.which.a.penalty.is.re
7bb20 64 75 63 65 64 20 62 79 20 68 61 6c 66 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 duced.by.half..The.timer.range.i
7bb40 73 20 31 30 20 74 6f 20 34 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 s.10.to.45.minutes..This.command
7bb60 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 .defines.the.maximum.number.of.p
7bb80 61 72 61 6c 6c 65 6c 20 72 6f 75 74 65 73 20 74 68 61 74 20 74 68 65 20 42 47 50 20 63 61 6e 20 arallel.routes.that.the.BGP.can.
7bba0 73 75 70 70 6f 72 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 42 47 50 20 74 6f 20 75 73 65 support..In.order.for.BGP.to.use
7bbc0 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 74 68 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 .the.second.path,.the.following.
7bbe0 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 74 6f 20 6d 61 74 63 68 3a 20 57 65 69 67 68 74 attributes.have.to.match:.Weight
7bc00 2c 20 4c 6f 63 61 6c 20 50 72 65 66 65 72 65 6e 63 65 2c 20 41 53 20 50 61 74 68 20 28 62 6f 74 ,.Local.Preference,.AS.Path.(bot
7bc20 68 20 41 53 20 6e 75 6d 62 65 72 20 61 6e 64 20 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 29 2c h.AS.number.and.AS.path.length),
7bc40 20 4f 72 69 67 69 6e 20 63 6f 64 65 2c 20 4d 45 44 2c 20 49 47 50 20 6d 65 74 72 69 63 2e 20 41 .Origin.code,.MED,.IGP.metric..A
7bc60 6c 73 6f 2c 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 61 lso,.the.next.hop.address.for.ea
7bc80 63 68 20 70 61 74 68 20 6d 75 73 74 20 62 65 20 64 69 66 66 65 72 65 6e 74 2e 00 54 68 69 73 20 ch.path.must.be.different..This.
7bca0 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 command.defines.the.maximum.time
7bcc0 20 69 6e 20 6d 69 6e 75 74 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 .in.minutes.that.a.route.is.supp
7bce0 72 65 73 73 65 64 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 ressed..The.timer.range.is.1.to.
7bd00 32 35 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 255.minutes..This.command.disabl
7bd20 65 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 20 54 6f 20 72 65 65 e.the.peer.or.peer.group..To.ree
7bd40 6e 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 75 73 65 20 74 68 65 20 64 65 6c 65 74 65 20 66 6f nable.the.peer.use.the.delete.fo
7bd60 72 6d 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 rm.of.this.command..This.command
7bd80 20 64 69 73 61 62 6c 65 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 20 66 6f 72 20 74 68 69 73 20 .disables.IGP-LDP.sync.for.this.
7bda0 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 specific.interface..This.command
7bdc0 20 64 69 73 61 62 6c 65 73 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 66 6f .disables.Three-Way.Handshake.fo
7bde0 72 20 50 32 50 20 61 64 6a 61 63 65 6e 63 69 65 73 20 77 68 69 63 68 20 64 65 73 63 72 69 62 65 r.P2P.adjacencies.which.describe
7be00 64 20 69 6e 20 3a 72 66 63 3a 60 35 33 30 33 60 2e 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 d.in.:rfc:`5303`..Three-Way.Hand
7be20 73 68 61 6b 65 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 54 68 69 shake.is.enabled.by.default..Thi
7be40 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 63 68 65 63 6b 20 6f 66 20 74 68 65 20 s.command.disables.check.of.the.
7be60 4d 54 55 20 76 61 6c 75 65 20 69 6e 20 74 68 65 20 4f 53 50 46 20 44 42 44 20 70 61 63 6b 65 74 MTU.value.in.the.OSPF.DBD.packet
7be80 73 2e 20 54 68 75 73 2c 20 75 73 65 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c s..Thus,.use.of.this.command.all
7bea0 6f 77 73 20 74 68 65 20 4f 53 50 46 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 72 65 61 63 68 20 ows.the.OSPF.adjacency.to.reach.
7bec0 74 68 65 20 46 55 4c 4c 20 73 74 61 74 65 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 the.FULL.state.even.though.there
7bee0 20 69 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 4d 54 55 20 6d 69 73 6d 61 74 63 68 20 62 65 .is.an.interface.MTU.mismatch.be
7bf00 74 77 65 65 6e 20 74 77 6f 20 4f 53 50 46 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d tween.two.OSPF.routers..This.com
7bf20 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 mand.disables.it..This.command.d
7bf40 69 73 61 62 6c 65 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e isables.route.reflection.between
7bf60 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 73 2e 20 42 79 20 64 65 66 .route.reflector.clients..By.def
7bf80 61 75 6c 74 2c 20 74 68 65 20 63 6c 69 65 6e 74 73 20 6f 66 20 61 20 72 6f 75 74 65 20 72 65 66 ault,.the.clients.of.a.route.ref
7bfa0 6c 65 63 74 6f 72 20 61 72 65 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 62 65 20 66 75 lector.are.not.required.to.be.fu
7bfc0 6c 6c 79 20 6d 65 73 68 65 64 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 61 lly.meshed.and.the.routes.from.a
7bfe0 20 63 6c 69 65 6e 74 20 61 72 65 20 72 65 66 6c 65 63 74 65 64 20 74 6f 20 6f 74 68 65 72 20 63 .client.are.reflected.to.other.c
7c000 6c 69 65 6e 74 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 68 65 20 63 6c 69 65 6e 74 73 20 lients..However,.if.the.clients.
7c020 61 72 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 64 2c 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 are.fully.meshed,.route.reflecti
7c040 6f 6e 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 on.is.not.required..In.this.case
7c060 2c 20 75 73 65 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 63 6c 69 65 6e 74 2d 74 6f 2d ,.use.the.:cfgcmd:`no-client-to-
7c080 63 6c 69 65 6e 74 2d 72 65 66 6c 65 63 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 client-reflection`.command.to.di
7c0a0 73 61 62 6c 65 20 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 20 72 65 66 6c 65 63 74 69 6f sable.client-to-client.reflectio
7c0c0 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 73 70 6c 69 74 2d 68 n..This.command.disables.split-h
7c0e0 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 65 66 61 orizon.on.the.interface..By.defa
7c100 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 52 49 50 ult,.VyOS.does.not.advertise.RIP
7c120 20 72 6f 75 74 65 73 20 6f 75 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 76 65 72 20 77 .routes.out.the.interface.over.w
7c140 68 69 63 68 20 74 68 65 79 20 77 65 72 65 20 6c 65 61 72 6e 65 64 20 28 73 70 6c 69 74 20 68 6f hich.they.were.learned.(split.ho
7c160 72 69 7a 6f 6e 29 2e 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 74 rizon).3.This.command.disables.t
7c180 68 65 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 he.load.sharing.across.multiple.
7c1a0 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 LFA.backups..This.command.displa
7c1c0 79 73 20 42 47 50 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d ys.BGP.dampened.routes..This.com
7c1e0 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 65 63 65 69 76 65 64 2d 72 6f 75 74 65 mand.displays.BGP.received-route
7c200 73 20 74 68 61 74 20 61 72 65 20 61 63 63 65 70 74 65 64 20 61 66 74 65 72 20 66 69 6c 74 65 72 s.that.are.accepted.after.filter
7c220 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 ing..This.command.displays.BGP.r
7c240 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 outes.advertised.to.a.neighbor..
7c260 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 This.command.displays.BGP.routes
7c280 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 53 20 50 61 74 .allowed.by.the.specified.AS.Pat
7c2a0 68 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 h.access.list..This.command.disp
7c2c0 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 66 72 6f 6d lays.BGP.routes.originating.from
7c2e0 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 62 65 66 6f .the.specified.BGP.neighbor.befo
7c300 72 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 2e 20 54 6f re.inbound.policy.is.applied..To
7c320 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 .use.this.command.inbound.soft.r
7c340 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 econfiguration.must.be.enabled..
7c360 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 4c 53 41 73 20 69 6e 20 4d 61 This.command.displays.LSAs.in.Ma
7c380 78 41 67 65 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 xAge.list..This.command.displays
7c3a0 20 52 49 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 .RIP.routes..This.command.displa
7c3c0 79 73 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 66 6f 72 20 61 20 73 70 65 ys.a.database.contents.for.a.spe
7c3e0 63 69 66 69 63 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 79 70 65 2e 00 54 cific.link.advertisement.type..T
7c400 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 73 75 6d 6d 61 72 79 20 74 his.command.displays.a.summary.t
7c420 61 62 6c 65 20 77 69 74 68 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 28 4c able.with.a.database.contents.(L
7c440 53 41 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 74 61 62 SA)..This.command.displays.a.tab
7c460 6c 65 20 6f 66 20 70 61 74 68 73 20 74 6f 20 61 72 65 61 20 62 6f 75 6e 64 61 72 79 20 61 6e 64 le.of.paths.to.area.boundary.and
7c480 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 62 6f 75 6e 64 61 72 79 20 72 6f 75 74 .autonomous.system.boundary.rout
7c4a0 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 6c 6c 20 65 ers..This.command.displays.all.e
7c4c0 6e 74 72 69 65 73 20 69 6e 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 ntries.in.BGP.routing.table..Thi
7c4e0 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 s.command.displays.dampened.rout
7c500 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 00 54 es.received.from.BGP.neighbor..T
7c520 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 65 78 74 65 72 6e 61 6c 20 69 6e his.command.displays.external.in
7c540 66 6f 72 6d 61 74 69 6f 6e 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 69 6e 74 6f 20 4f 53 50 formation.redistributed.into.OSP
7c560 46 76 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d Fv3.This.command.displays.inform
7c580 61 74 69 6f 6e 20 61 62 6f 75 74 20 42 47 50 20 72 6f 75 74 65 73 20 77 68 6f 73 65 20 41 53 20 ation.about.BGP.routes.whose.AS.
7c5a0 70 61 74 68 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 67 75 6c path.matches.the.specified.regul
7c5c0 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 ar.expression..This.command.disp
7c5e0 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 6c 61 70 70 69 6e 67 20 lays.information.about.flapping.
7c600 42 47 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 BGP.routes..This.command.display
7c620 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 70 61 72 74 69 63 75 6c s.information.about.the.particul
7c640 61 72 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c ar.entry.in.the.BGP.routing.tabl
7c660 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 e..This.command.displays.routes.
7c680 74 68 61 74 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 20 62 79 20 74 68 65 20 42 47 50 20 63 6f that.are.permitted.by.the.BGP.co
7c6a0 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c mmunity.list..This.command.displ
7c6c0 61 79 73 20 72 6f 75 74 65 73 20 74 68 61 74 20 62 65 6c 6f 6e 67 20 74 6f 20 73 70 65 63 69 66 ays.routes.that.belong.to.specif
7c6e0 69 65 64 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 56 61 6c 69 64 20 76 61 6c 75 65 ied.BGP.communities..Valid.value
7c700 20 69 73 20 61 20 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 .is.a.community.number.in.the.ra
7c720 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 30 30 2c 20 6f 72 20 41 41 3a nge.from.1.to.4294967200,.or.AA:
7c740 4e 4e 20 28 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2d 63 6f 6d 6d 75 6e 69 74 79 20 NN.(autonomous.system-community.
7c760 6e 75 6d 62 65 72 2f 32 2d 62 79 74 65 20 6e 75 6d 62 65 72 29 2c 20 6e 6f 2d 65 78 70 6f 72 74 number/2-byte.number),.no-export
7c780 2c 20 6c 6f 63 61 6c 2d 61 73 2c 20 6f 72 20 6e 6f 2d 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 ,.local-as,.or.no-advertise..Thi
7c7a0 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 77 69 74 68 20 63 s.command.displays.routes.with.c
7c7c0 6c 61 73 73 6c 65 73 73 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 28 43 49 lassless.interdomain.routing.(CI
7c7e0 44 52 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 DR)..This.command.displays.state
7c800 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 .and.configuration.of.OSPF.the.s
7c820 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 pecified.interface,.or.all.inter
7c840 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 00 faces.if.no.interface.is.given..
7c860 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 20 61 6e 64 20 This.command.displays.state.and.
7c880 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 70 65 63 69 66 configuration.of.OSPF.the.specif
7c8a0 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 ied.interface,.or.all.interfaces
7c8c0 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 20 57 68 69 74 68 .if.no.interface.is.given..Whith
7c8e0 20 74 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 60 20 74 .the.argument.:cfgcmd:`prefix`.t
7c900 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 20 63 6f 6e 6e 65 63 74 65 64 20 70 72 65 66 his.command.shows.connected.pref
7c920 69 78 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ixes.to.advertise..This.command.
7c940 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c displays.the.OSPF.routing.table,
7c960 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 6e .as.determined.by.the.most.recen
7c980 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 t.SPF.calculation..This.command.
7c9a0 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c displays.the.OSPF.routing.table,
7c9c0 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 6e .as.determined.by.the.most.recen
7c9e0 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 57 69 74 68 20 74 68 65 20 6f 70 74 69 t.SPF.calculation..With.the.opti
7ca00 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d 65 6e 74 2c 20 onal.:cfgcmd:`detail`.argument,.
7ca20 65 61 63 68 20 72 6f 75 74 65 20 69 74 65 6d 27 73 20 61 64 76 65 72 74 69 73 65 72 20 72 6f 75 each.route.item's.advertiser.rou
7ca40 74 65 72 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 61 74 74 72 69 62 75 74 65 20 77 69 6c 6c 20 62 ter.and.network.attribute.will.b
7ca60 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 e.shown..This.command.displays.t
7ca80 68 65 20 6e 65 69 67 68 62 6f 72 20 44 52 20 63 68 6f 69 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f he.neighbor.DR.choice.informatio
7caa0 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 n..This.command.displays.the.nei
7cac0 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 ghbors.information.in.a.detailed
7cae0 20 66 6f 72 6d 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 65 20 49 50 20 61 64 .form.for.a.neighbor.whose.IP.ad
7cb00 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 dress.is.specified..This.command
7cb20 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 .displays.the.neighbors.informat
7cb40 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 2c 20 6e 6f 74 20 6a 75 73 74 ion.in.a.detailed.form,.not.just
7cb60 20 61 20 73 75 6d 6d 61 72 79 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 .a.summary.table..This.command.d
7cb80 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 20 66 6f 72 isplays.the.neighbors.status.for
7cba0 20 61 20 6e 65 69 67 68 62 6f 72 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 .a.neighbor.on.the.specified.int
7cbc0 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 erface..This.command.displays.th
7cbe0 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 e.neighbors.status..This.command
7cc00 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 42 47 50 20 .displays.the.status.of.all.BGP.
7cc20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 connections..This.command.enable
7cc40 20 6c 6f 67 67 69 6e 67 20 6e 65 69 67 68 62 6f 72 20 75 70 2f 64 6f 77 6e 20 63 68 61 6e 67 65 .logging.neighbor.up/down.change
7cc60 73 20 61 6e 64 20 72 65 73 65 74 20 72 65 61 73 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 s.and.reset.reason..This.command
7cc80 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 73 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 66 .enable/disables.summarisation.f
7cca0 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e or.the.configured.address.range.
7ccc0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 61 62 62 72 3a 60 42 46 44 .This.command.enables.:abbr:`BFD
7cce0 20 28 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 .(Bidirectional.Forwarding.Detec
7cd00 74 69 6f 6e 29 60 20 6f 6e 20 74 68 69 73 20 4f 53 50 46 20 6c 69 6e 6b 20 69 6e 74 65 72 66 61 tion)`.on.this.OSPF.link.interfa
7cd20 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 36 ce..This.command.enables.:rfc:`6
7cd40 32 33 32 60 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 61 232`.purge.originator.identifica
7cd60 74 69 6f 6e 2e 20 45 6e 61 62 6c 65 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 tion..Enable.purge.originator.id
7cd80 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 28 50 4f 49 29 20 62 79 20 61 64 64 69 6e 67 20 74 68 65 entification.(POI).by.adding.the
7cda0 20 74 79 70 65 2c 20 6c 65 6e 67 74 68 20 61 6e 64 20 76 61 6c 75 65 20 28 54 4c 56 29 20 77 69 .type,.length.and.value.(TLV).wi
7cdc0 74 68 20 74 68 65 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 29 20 th.the.Intermediate.System.(IS).
7cde0 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 4c 53 50 73 20 74 68 61 74 20 identification.to.the.LSPs.that.
7ce00 64 6f 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 50 4f 49 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 do.not.contain.POI.information..
7ce20 49 66 20 61 6e 20 49 53 20 67 65 6e 65 72 61 74 65 73 20 61 20 70 75 72 67 65 2c 20 56 79 4f 53 If.an.IS.generates.a.purge,.VyOS
7ce40 20 61 64 64 73 20 74 68 69 73 20 54 4c 56 20 77 69 74 68 20 74 68 65 20 73 79 73 74 65 6d 20 49 .adds.this.TLV.with.the.system.I
7ce60 44 20 6f 66 20 74 68 65 20 49 53 20 74 6f 20 74 68 65 20 70 75 72 67 65 2e 00 54 68 69 73 20 63 D.of.the.IS.to.the.purge..This.c
7ce80 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 50 20 66 61 73 74 20 72 65 2d 72 6f 75 74 69 6e ommand.enables.IP.fast.re-routin
7cea0 67 20 74 68 61 74 20 69 73 20 70 61 72 74 20 6f 66 20 3a 72 66 63 3a 60 35 32 38 36 60 2e 20 53 g.that.is.part.of.:rfc:`5286`..S
7cec0 70 65 63 69 66 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 61 20 70 72 65 66 69 78 20 6c 69 73 pecifically.this.is.a.prefix.lis
7cee0 74 20 77 68 69 63 68 20 72 65 66 65 72 65 6e 63 65 73 20 61 20 70 72 65 66 69 78 20 69 6e 20 77 t.which.references.a.prefix.in.w
7cf00 68 69 63 68 20 77 69 6c 6c 20 73 65 6c 65 63 74 20 65 6c 69 67 69 62 6c 65 20 50 51 20 6e 6f 64 hich.will.select.eligible.PQ.nod
7cf20 65 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 54 68 69 73 20 es.for.remote.LFA.backups..This.
7cf40 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 53 2d 49 53 20 6f 6e 20 74 68 69 73 20 69 6e command.enables.IS-IS.on.this.in
7cf60 74 65 72 66 61 63 65 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 64 6a 61 63 65 6e 63 terface,.and.allows.for.adjacenc
7cf80 79 20 74 6f 20 6f 63 63 75 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 6e 61 6d 65 20 6f y.to.occur..Note.that.the.name.o
7cfa0 66 20 49 53 2d 49 53 20 69 6e 73 74 61 6e 63 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d f.IS-IS.instance.must.be.the.sam
7cfc0 65 20 61 73 20 74 68 65 20 6f 6e 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 e.as.the.one.used.to.configure.t
7cfe0 68 65 20 49 53 2d 49 53 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 he.IS-IS.process..This.command.e
7d000 6e 61 62 6c 65 73 20 52 49 50 20 61 6e 64 20 73 65 74 73 20 74 68 65 20 52 49 50 20 65 6e 61 62 nables.RIP.and.sets.the.RIP.enab
7d020 6c 65 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 4e 45 54 57 4f 52 4b 2e 20 54 68 65 20 69 6e 74 le.interface.by.NETWORK..The.int
7d040 65 72 66 61 63 65 73 20 77 68 69 63 68 20 68 61 76 65 20 61 64 64 72 65 73 73 65 73 20 6d 61 74 erfaces.which.have.addresses.mat
7d060 63 68 69 6e 67 20 77 69 74 68 20 4e 45 54 57 4f 52 4b 20 61 72 65 20 65 6e 61 62 6c 65 64 2e 00 ching.with.NETWORK.are.enabled..
7d080 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 70 6f 69 73 6f 6e 2d 72 65 76 65 This.command.enables.poison-reve
7d0a0 72 73 65 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 62 6f 74 68 20 70 6f rse.on.the.interface..If.both.po
7d0c0 69 73 6f 6e 20 72 65 76 65 72 73 65 20 61 6e 64 20 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 20 61 ison.reverse.and.split.horizon.a
7d0e0 72 65 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 56 79 4f 53 20 61 64 76 65 72 74 69 73 65 73 re.enabled,.then.VyOS.advertises
7d100 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 20 75 6e 72 65 61 63 68 61 62 .the.learned.routes.as.unreachab
7d120 6c 65 20 6f 76 65 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 74 le.over.the.interface.on.which.t
7d140 68 65 20 72 6f 75 74 65 20 77 61 73 20 6c 65 61 72 6e 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 he.route.was.learned..This.comma
7d160 6e 64 20 65 6e 61 62 6c 65 73 20 72 6f 75 74 69 6e 67 20 75 73 69 6e 67 20 72 61 64 69 6f 20 66 nd.enables.routing.using.radio.f
7d180 72 65 71 75 65 6e 63 79 20 64 69 76 65 72 73 69 74 79 2e 20 54 68 69 73 20 69 73 20 68 69 67 68 requency.diversity..This.is.high
7d1a0 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 73 20 77 69 74 68 20 ly.recommended.in.networks.with.
7d1c0 6d 61 6e 79 20 77 69 72 65 6c 65 73 73 20 6e 6f 64 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e many.wireless.nodes..This.comman
7d1e0 64 20 65 6e 61 62 6c 65 73 20 73 65 6e 64 69 6e 67 20 74 69 6d 65 73 74 61 6d 70 73 20 77 69 74 d.enables.sending.timestamps.wit
7d200 68 20 65 61 63 68 20 48 65 6c 6c 6f 20 61 6e 64 20 49 48 55 20 6d 65 73 73 61 67 65 20 69 6e 20 h.each.Hello.and.IHU.message.in.
7d220 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 75 74 65 20 52 54 54 20 76 61 6c 75 65 73 2e 20 49 74 20 order.to.compute.RTT.values..It.
7d240 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 69 6d 65 73 74 61 is.recommended.to.enable.timesta
7d260 6d 70 73 20 6f 6e 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 63 mps.on.tunnel.interfaces..This.c
7d280 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 79 6e 61 6d ommand.enables.support.for.dynam
7d2a0 69 63 20 68 6f 73 74 6e 61 6d 65 20 54 4c 56 2e 20 44 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 6d ic.hostname.TLV..Dynamic.hostnam
7d2c0 65 20 6d 61 70 70 69 6e 67 20 64 65 74 65 72 6d 69 6e 65 64 20 61 73 20 64 65 73 63 72 69 62 65 e.mapping.determined.as.describe
7d2e0 64 20 69 6e 20 3a 72 66 63 3a 60 32 37 36 33 60 2c 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 6e 61 d.in.:rfc:`2763`,.Dynamic.Hostna
7d300 6d 65 20 45 78 63 68 61 6e 67 65 20 4d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 49 53 2d 49 53 2e me.Exchange.Mechanism.for.IS-IS.
7d320 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 65 20 4f 52 46 20 63 61 .This.command.enables.the.ORF.ca
7d340 70 61 62 69 6c 69 74 79 20 28 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 32 39 pability.(described.in.:rfc:`529
7d360 31 60 29 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 61 6e 64 20 65 6e 61 1`).on.the.local.router,.and.ena
7d380 62 6c 65 73 20 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 61 64 76 65 72 74 69 73 65 6d 65 6e bles.ORF.capability.advertisemen
7d3a0 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 72 2e 20 54 68 65 t.to.the.specified.BGP.peer..The
7d3c0 20 3a 63 66 67 63 6d 64 3a 60 72 65 63 65 69 76 65 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 .:cfgcmd:`receive`.keyword.confi
7d3e0 67 75 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 gures.a.router.to.advertise.ORF.
7d400 72 65 63 65 69 76 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 68 65 20 3a 63 66 67 63 6d receive.capabilities..The.:cfgcm
7d420 64 3a 60 73 65 6e 64 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 72 6f d:`send`.keyword.configures.a.ro
7d440 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 73 65 6e 64 20 63 61 70 61 62 uter.to.advertise.ORF.send.capab
7d460 69 6c 69 74 69 65 73 2e 20 54 6f 20 61 64 76 65 72 74 69 73 65 20 61 20 66 69 6c 74 65 72 20 66 ilities..To.advertise.a.filter.f
7d480 72 6f 6d 20 61 20 73 65 6e 64 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 6e rom.a.sender,.you.must.create.an
7d4a0 20 49 50 20 70 72 65 66 69 78 20 6c 69 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 .IP.prefix.list.for.the.specifie
7d4c0 64 20 42 47 50 20 70 65 65 72 20 61 70 70 6c 69 65 64 20 69 6e 20 69 6e 62 6f 75 6e 64 20 64 65 d.BGP.peer.applied.in.inbound.de
7d4e0 72 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 66 6f 72 63 65 73 20 47 rection..This.command.enforces.G
7d500 65 6e 65 72 61 6c 69 7a 65 64 20 54 54 4c 20 53 65 63 75 72 69 74 79 20 4d 65 63 68 61 6e 69 73 eneralized.TTL.Security.Mechanis
7d520 6d 20 28 47 54 53 4d 29 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 m.(GTSM),.as.specified.in.:rfc:`
7d540 35 30 38 32 60 2e 20 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 6f 6e 6c 79 20 6e 5082`..With.this.command,.only.n
7d560 65 69 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 eighbors.that.are.specified.numb
7d580 65 72 20 6f 66 20 68 6f 70 73 20 61 77 61 79 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 77 65 64 20 er.of.hops.away.will.be.allowed.
7d5a0 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 to.become.neighbors..The.number.
7d5c0 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 34 2e 20 54 68 69 73 20 of.hops.range.is.1.to.254..This.
7d5e0 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 20 77 69 command.is.mutually.exclusive.wi
7d600 74 68 20 3a 63 66 67 63 6d 64 3a 60 65 62 67 70 2d 6d 75 6c 74 69 68 6f 70 60 2e 00 54 68 69 73 th.:cfgcmd:`ebgp-multihop`..This
7d620 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 73 74 72 69 63 74 6c 79 20 63 6f 6d 70 61 72 65 .command.forces.strictly.compare
7d640 20 72 65 6d 6f 74 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 63 .remote.capabilities.and.local.c
7d660 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 72 65 apabilities..If.capabilities.are
7d680 20 64 69 66 66 65 72 65 6e 74 2c 20 73 65 6e 64 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 .different,.send.Unsupported.Cap
7d6a0 61 62 69 6c 69 74 79 20 65 72 72 6f 72 20 74 68 65 6e 20 72 65 73 65 74 20 63 6f 6e 6e 65 63 74 ability.error.then.reset.connect
7d6c0 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 74 68 65 20 42 47 50 ion..This.command.forces.the.BGP
7d6e0 20 73 70 65 61 6b 65 72 20 74 6f 20 72 65 70 6f 72 74 20 69 74 73 65 6c 66 20 61 73 20 74 68 65 .speaker.to.report.itself.as.the
7d700 20 6e 65 78 74 20 68 6f 70 20 66 6f 72 20 61 6e 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 .next.hop.for.an.advertised.rout
7d720 65 20 69 74 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 54 e.it.advertised.to.a.neighbor..T
7d740 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 20 72 his.command.generate.a.default.r
7d760 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 oute.into.the.RIP..This.command.
7d780 67 69 76 65 73 20 61 20 62 72 69 65 66 20 73 74 61 74 75 73 20 6f 76 65 72 76 69 65 77 20 6f 66 gives.a.brief.status.overview.of
7d7a0 20 61 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e .a.specified.wireless.interface.
7d7c0 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 .The.wireless.interface.identifi
7d7e0 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 er.can.range.from.wlan0.to.wlan9
7d800 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 65 73 20 68 61 6e 64 20 69 6e 20 68 61 99..This.command.goes.hand.in.ha
7d820 6e 64 20 77 69 74 68 20 74 68 65 20 6c 69 73 74 65 6e 20 72 61 6e 67 65 20 63 6f 6d 6d 61 6e 64 nd.with.the.listen.range.command
7d840 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 42 47 50 20 6e 65 69 67 .to.limit.the.amount.of.BGP.neig
7d860 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 6e 65 63 hbors.that.are.allowed.to.connec
7d880 74 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6c 69 6d 69 74 t.to.the.local.router..The.limit
7d8a0 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 35 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .range.is.1.to.5000..This.comman
7d8c0 64 20 67 6f 74 20 61 64 64 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 69 6e 76 65 d.got.added.in.VyOS.1.4.and.inve
7d8e0 72 74 73 20 74 68 65 20 6c 6f 67 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 6c 64 20 60 60 64 65 66 rts.the.logic.from.the.old.``def
7d900 61 75 6c 74 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f ault-route``.CLI.option..This.co
7d920 6d 6d 61 6e 64 20 69 6e 73 74 65 61 64 20 6f 66 20 73 75 6d 6d 61 72 69 7a 69 6e 67 20 69 6e 74 mmand.instead.of.summarizing.int
7d940 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 69 6c 74 65 72 20 74 68 65 6d 20 2d 20 69 2e 65 2e ra.area.paths.filter.them.-.i.e.
7d960 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 74 68 69 73 20 72 61 6e 67 .intra.area.paths.from.this.rang
7d980 65 20 61 72 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 74 6f 20 6f 74 68 65 72 20 e.are.not.advertised.into.other.
7d9a0 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 areas..This.command.makes.sense.
7d9c0 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 in.ABR.only..This.command.is.als
7d9e0 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 o.used.to.enable.the.OSPF.proces
7da00 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 s..The.area.number.can.be.specif
7da20 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 ied.in.decimal.notation.in.the.r
7da40 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 20 69 74 ange.from.0.to.4294967295..Or.it
7da60 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 65 63 69 .can.be.specified.in.dotted.deci
7da80 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 64 72 65 mal.notation.similar.to.ip.addre
7daa0 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 ss..This.command.is.only.allowed
7dac0 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 .for.eBGP.peers..This.command.is
7dae0 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 20 49 74 .only.allowed.for.eBGP.peers..It
7db00 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 20 67 72 6f 75 .is.not.applicable.for.peer.grou
7db20 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c 20 ps..This.command.is.only.useful.
7db40 61 74 20 73 63 61 6c 65 20 77 68 65 6e 20 79 6f 75 20 63 61 6e 20 70 6f 73 73 69 62 6c 79 20 68 at.scale.when.you.can.possibly.h
7db60 61 76 65 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 50 49 4d 20 63 6f 6e 74 72 6f ave.a.large.number.of.PIM.contro
7db80 6c 20 70 61 63 6b 65 74 73 20 66 6c 6f 77 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 l.packets.flowing..This.command.
7dba0 69 73 20 73 70 65 63 69 66 69 63 20 74 6f 20 46 52 52 20 61 6e 64 20 56 79 4f 53 2e 20 54 68 65 is.specific.to.FRR.and.VyOS..The
7dbc0 20 72 6f 75 74 65 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 61 20 73 74 61 74 69 63 20 72 6f .route.command.makes.a.static.ro
7dbe0 75 74 65 20 6f 6e 6c 79 20 69 6e 73 69 64 65 20 52 49 50 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e ute.only.inside.RIP..This.comman
7dc00 64 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 62 79 20 61 64 76 61 6e 63 65 d.should.be.used.only.by.advance
7dc20 64 20 75 73 65 72 73 20 77 68 6f 20 61 72 65 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 6b 6e 6f d.users.who.are.particularly.kno
7dc40 77 6c 65 64 67 65 61 62 6c 65 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 20 70 72 6f 74 6f 63 6f wledgeable.about.the.RIP.protoco
7dc60 6c 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 63 l..In.most.cases,.we.recommend.c
7dc80 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 20 56 79 4f 53 20 61 reating.a.static.route.in.VyOS.a
7dca0 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 69 6e 20 52 49 50 20 75 73 69 6e nd.redistributing.it.in.RIP.usin
7dcc0 67 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 73 74 61 74 69 63 60 2e g.:cfgcmd:`redistribute.static`.
7dce0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 64 76 65 72 74 .This.command.is.used.for.advert
7dd00 69 73 69 6e 67 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 ising.IPv4.or.IPv6.networks..Thi
7dd20 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 6e s.command.is.used.to.retrieve.in
7dd40 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 57 41 50 20 77 69 74 68 69 6e 20 74 68 65 20 72 formation.about.WAP.within.the.r
7dd60 61 6e 67 65 20 6f 66 20 79 6f 75 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e ange.of.your.wireless.interface.
7dd80 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 6f 6e 20 77 69 72 65 6c .This.command.is.useful.on.wirel
7dda0 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 73 74 61 ess.interfaces.configured.in.sta
7ddc0 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 tion.mode..This.command.is.usefu
7dde0 6c 20 69 66 20 6f 6e 65 20 64 65 73 69 72 65 73 20 74 6f 20 6c 6f 6f 73 65 6e 20 74 68 65 20 72 l.if.one.desires.to.loosen.the.r
7de00 65 71 75 69 72 65 6d 65 6e 74 20 66 6f 72 20 42 47 50 20 74 6f 20 68 61 76 65 20 73 74 72 69 63 equirement.for.BGP.to.have.stric
7de20 74 6c 79 20 64 65 66 69 6e 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 53 70 65 63 69 66 69 63 61 tly.defined.neighbors..Specifica
7de40 6c 6c 79 20 77 68 61 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 69 73 20 66 6f 72 20 74 68 65 20 6c lly.what.is.allowed.is.for.the.l
7de60 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 74 6f 20 61 20 72 61 6e 67 65 ocal.router.to.listen.to.a.range
7de80 20 6f 66 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 64 65 66 69 6e .of.IPv4.or.IPv6.addresses.defin
7dea0 65 64 20 62 79 20 61 20 70 72 65 66 69 78 20 61 6e 64 20 74 6f 20 61 63 63 65 70 74 20 42 47 50 ed.by.a.prefix.and.to.accept.BGP
7dec0 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 61 20 54 43 50 20 63 6f 6e 6e 65 .open.messages..When.a.TCP.conne
7dee0 63 74 69 6f 6e 20 28 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 6c 79 20 61 20 42 47 50 20 6f 70 ction.(and.subsequently.a.BGP.op
7df00 65 6e 20 6d 65 73 73 61 67 65 29 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 74 68 69 73 20 72 61 6e en.message).from.within.this.ran
7df20 67 65 20 74 72 69 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f ge.tries.to.connect.the.local.ro
7df40 75 74 65 72 20 74 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 uter.then.the.local.router.will.
7df60 72 65 73 70 6f 6e 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 74 68 65 20 70 61 72 respond.and.connect.with.the.par
7df80 61 6d 65 74 65 72 73 20 74 68 61 74 20 61 72 65 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e 20 ameters.that.are.defined.within.
7dfa0 74 68 65 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 the.peer.group..One.must.define.
7dfc0 61 20 70 65 65 72 2d 67 72 6f 75 70 20 66 6f 72 20 65 61 63 68 20 72 61 6e 67 65 20 74 68 61 74 a.peer-group.for.each.range.that
7dfe0 20 69 73 20 6c 69 73 74 65 64 2e 20 49 66 20 6e 6f 20 70 65 65 72 2d 67 72 6f 75 70 20 69 73 20 .is.listed..If.no.peer-group.is.
7e000 64 65 66 69 6e 65 64 20 74 68 65 6e 20 61 6e 20 65 72 72 6f 72 20 77 69 6c 6c 20 6b 65 65 70 20 defined.then.an.error.will.keep.
7e020 79 6f 75 20 66 72 6f 6d 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 you.from.committing.the.configur
7e040 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 6f 64 69 66 69 65 73 20 74 68 65 ation..This.command.modifies.the
7e060 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 28 68 6f 70 20 63 6f 75 6e 74 29 20 76 61 6c 75 .default.metric.(hop.count).valu
7e080 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 e.for.redistributed.routes..The.
7e0a0 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 20 54 68 65 20 64 65 66 metric.range.is.1.to.16..The.def
7e0c0 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 6f ault.value.is.1..This.command.do
7e0e0 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 20 65 76 es.not.affect.connected.route.ev
7e100 65 6e 20 69 66 20 69 74 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 3a 63 66 en.if.it.is.redistributed.by.:cf
7e120 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 60 2e 20 54 gcmd:`redistribute.connected`..T
7e140 6f 20 6d 6f 64 69 66 79 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 6d 65 74 72 69 63 o.modify.connected.routes.metric
7e160 20 76 61 6c 75 65 2c 20 70 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 .value,.please.use.:cfgcmd:`redi
7e180 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 20 6d 65 74 72 69 63 60 2e 00 54 68 69 73 stribute.connected.metric`..This
7e1a0 20 63 6f 6d 6d 61 6e 64 20 6f 76 65 72 72 69 64 65 20 41 53 20 6e 75 6d 62 65 72 20 6f 66 20 74 .command.override.AS.number.of.t
7e1c0 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 6c he.originating.router.with.the.l
7e1e0 6f 63 61 6c 20 41 53 20 6e 75 6d 62 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 65 ocal.AS.number..This.command.pre
7e200 76 65 6e 74 73 20 66 72 6f 6d 20 73 65 6e 64 69 6e 67 20 62 61 63 6b 20 70 72 65 66 69 78 65 73 vents.from.sending.back.prefixes
7e220 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 .learned.from.the.neighbor..This
7e240 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 72 65 20 64 69 66 .command.provides.to.compare.dif
7e260 66 65 72 65 6e 74 20 4d 45 44 20 76 61 6c 75 65 73 20 74 68 61 74 20 61 64 76 65 72 74 69 73 65 ferent.MED.values.that.advertise
7e280 64 20 62 79 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 66 d.by.neighbours.in.the.same.AS.f
7e2a0 6f 72 20 72 6f 75 74 65 73 20 73 65 6c 65 63 74 69 6f 6e 2e 20 57 68 65 6e 20 74 68 69 73 20 63 or.routes.selection..When.this.c
7e2c0 6f 6d 6d 61 6e 64 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 ommand.is.enabled,.routes.from.t
7e2e0 68 65 20 73 61 6d 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 61 72 65 20 67 72 he.same.autonomous.system.are.gr
7e300 6f 75 70 65 64 20 74 6f 67 65 74 68 65 72 2c 20 61 6e 64 20 74 68 65 20 62 65 73 74 20 65 6e 74 ouped.together,.and.the.best.ent
7e320 72 69 65 73 20 6f 66 20 65 61 63 68 20 67 72 6f 75 70 20 61 72 65 20 63 6f 6d 70 61 72 65 64 2e ries.of.each.group.are.compared.
7e340 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 72 .This.command.provides.to.compar
7e360 65 20 74 68 65 20 4d 45 44 20 6f 6e 20 72 6f 75 74 65 73 2c 20 65 76 65 6e 20 77 68 65 6e 20 74 e.the.MED.on.routes,.even.when.t
7e380 68 65 79 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 hey.were.received.from.different
7e3a0 20 6e 65 69 67 68 62 6f 75 72 69 6e 67 20 41 53 65 73 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 .neighbouring.ASes..Setting.this
7e3c0 20 6f 70 74 69 6f 6e 20 6d 61 6b 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 .option.makes.the.order.of.prefe
7e3e0 72 65 6e 63 65 20 6f 66 20 72 6f 75 74 65 73 20 6d 6f 72 65 20 64 65 66 69 6e 65 64 2c 20 61 6e rence.of.routes.more.defined,.an
7e400 64 20 73 68 6f 75 6c 64 20 65 6c 69 6d 69 6e 61 74 65 20 4d 45 44 20 69 6e 64 75 63 65 64 20 6f d.should.eliminate.MED.induced.o
7e420 73 63 69 6c 6c 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 scillations..This.command.redist
7e440 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d ributes.routing.information.from
7e460 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 .the.given.route.source.into.the
7e480 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 31 2e 20 54 68 65 72 65 .ISIS.database.as.Level-1..There
7e4a0 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 .are.six.modes.available.for.rou
7e4c0 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 te.source:.bgp,.connected,.kerne
7e4e0 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 l,.ospf,.rip,.static..This.comma
7e500 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 nd.redistributes.routing.informa
7e520 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 tion.from.the.given.route.source
7e540 20 69 6e 74 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c .into.the.ISIS.database.as.Level
7e560 2d 32 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c -2..There.are.six.modes.availabl
7e580 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 e.for.route.source:.bgp,.connect
7e5a0 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 ed,.kernel,.ospf,.rip,.static..T
7e5c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e his.command.redistributes.routin
7e5e0 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 g.information.from.the.given.rou
7e600 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 20 74 61 62 6c 65 73 2e 20 54 te.source.into.the.RIP.tables..T
7e620 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f here.are.five.modes.available.fo
7e640 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 r.route.source:.bgp,.connected,.
7e660 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 kernel,.ospf,.static..This.comma
7e680 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 nd.redistributes.routing.informa
7e6a0 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 tion.from.the.given.route.source
7e6c0 20 74 6f 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 73 .to.the.BGP.process..There.are.s
7e6e0 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 ix.modes.available.for.route.sou
7e700 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 rce:.connected,.kernel,.ospf,.ri
7e720 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 p,.static,.table..This.command.r
7e740 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e edistributes.routing.information
7e760 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 .from.the.given.route.source.to.
7e780 74 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 the.Babel.process..This.command.
7e7a0 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f redistributes.routing.informatio
7e7c0 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f n.from.the.given.route.source.to
7e7e0 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 .the.OSPF.process..There.are.fiv
7e800 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 e.modes.available.for.route.sour
7e820 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c ce:.bgp,.connected,.kernel,.rip,
7e840 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 .static..This.command.redistribu
7e860 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 tes.routing.information.from.the
7e880 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 4f 53 50 46 76 .given.route.source.to.the.OSPFv
7e8a0 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 3.process..There.are.five.modes.
7e8c0 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c available.for.route.source:.bgp,
7e8e0 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 .connected,.kernel,.ripng,.stati
7e900 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 6d 6f 76 65 73 20 74 68 65 20 70 72 69 76 c..This.command.removes.the.priv
7e920 61 74 65 20 41 53 4e 20 6f 66 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 61 64 76 65 72 ate.ASN.of.routes.that.are.adver
7e940 74 69 73 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 65 72 2e 20 49 74 tised.to.the.configured.peer..It
7e960 20 72 65 6d 6f 76 65 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 6f 6e 20 72 6f .removes.only.private.ASNs.on.ro
7e980 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 45 42 47 50 20 70 65 65 72 73 2e 00 54 utes.advertised.to.EBGP.peers..T
7e9a0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f his.command.resets.BGP.connectio
7e9c0 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 65 69 67 68 62 6f 72 20 49 50 20 ns.to.the.specified.neighbor.IP.
7e9e0 61 64 64 72 65 73 73 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 address..With.argument.:cfgcmd:`
7ea00 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 61 20 73 soft`.this.command.initiates.a.s
7ea20 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 oft.reset..If.you.do.not.specify
7ea40 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f 75 .the.:cfgcmd:`in`.or.:cfgcmd:`ou
7ea60 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 t`.options,.both.inbound.and.out
7ea80 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 74 bound.soft.reconfiguration.are.t
7eaa0 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 riggered..This.command.resets.BG
7eac0 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 P.connections.to.the.specified.p
7eae0 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 eer.group..With.argument.:cfgcmd
7eb00 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 61 :`soft`.this.command.initiates.a
7eb20 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 .soft.reset..If.you.do.not.speci
7eb40 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a 60 fy.the.:cfgcmd:`in`.or.:cfgcmd:`
7eb60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f out`.options,.both.inbound.and.o
7eb80 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 utbound.soft.reconfiguration.are
7eba0 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 .triggered..This.command.resets.
7ebc0 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 66 20 67 69 76 65 6e 20 72 6f 75 all.BGP.connections.of.given.rou
7ebe0 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 61 6c 6c 20 65 78 74 ter..This.command.resets.all.ext
7ec00 65 72 6e 61 6c 20 42 47 50 20 70 65 65 72 73 20 6f 66 20 67 69 76 65 6e 20 72 6f 75 74 65 72 2e ernal.BGP.peers.of.given.router.
7ec20 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 6c 65 63 74 73 20 41 42 52 20 6d 6f 64 65 6c 2e .This.command.selects.ABR.model.
7ec40 20 4f 53 50 46 20 72 6f 75 74 65 72 20 73 75 70 70 6f 72 74 73 20 66 6f 75 72 20 41 42 52 20 6d .OSPF.router.supports.four.ABR.m
7ec60 6f 64 65 6c 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 64 65 66 61 75 6c 74 20 odels:.This.command.set.default.
7ec80 6d 65 74 72 69 63 20 66 6f 72 20 63 69 72 63 75 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 metric.for.circuit..This.command
7eca0 20 73 65 74 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 74 68 61 74 20 64 69 76 .set.the.channel.number.that.div
7ecc0 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 20 75 73 65 73 20 66 6f 72 20 74 68 69 73 20 69 6e 74 ersity.routing.uses.for.this.int
7ece0 65 72 66 61 63 65 20 28 73 65 65 20 64 69 76 65 72 73 69 74 79 20 6f 70 74 69 6f 6e 20 61 62 6f erface.(see.diversity.option.abo
7ed00 76 65 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 41 54 54 20 62 69 74 20 74 ve)..This.command.sets.ATT.bit.t
7ed20 6f 20 31 20 69 6e 20 4c 65 76 65 6c 31 20 4c 53 50 73 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 o.1.in.Level1.LSPs..It.is.descri
7ed40 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 bed.in.:rfc:`3787`..This.command
7ed60 20 73 65 74 73 20 4c 53 50 20 6d 61 78 69 6d 75 6d 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 69 .sets.LSP.maximum.LSP.lifetime.i
7ed80 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 n.seconds..The.interval.range.is
7eda0 20 33 35 30 20 74 6f 20 36 35 35 33 35 2e 20 4c 53 50 73 20 72 65 6d 61 69 6e 20 69 6e 20 61 20 .350.to.65535..LSPs.remain.in.a.
7edc0 64 61 74 61 62 61 73 65 20 66 6f 72 20 31 32 30 30 20 73 65 63 6f 6e 64 73 20 62 79 20 64 65 66 database.for.1200.seconds.by.def
7ede0 61 75 6c 74 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 72 65 66 72 65 73 68 65 64 20 ault..If.they.are.not.refreshed.
7ee00 62 79 20 74 68 61 74 20 74 69 6d 65 2c 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 2e 20 by.that.time,.they.are.deleted..
7ee20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 You.can.change.the.LSP.refresh.i
7ee40 6e 74 65 72 76 61 6c 20 6f 72 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 2e 20 54 68 65 nterval.or.the.LSP.lifetime..The
7ee60 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 73 68 6f 75 6c 64 20 62 65 20 .LSP.refresh.interval.should.be.
7ee80 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 6f 72 20 65 6c less.than.the.LSP.lifetime.or.el
7eea0 73 65 20 4c 53 50 73 20 77 69 6c 6c 20 74 69 6d 65 20 6f 75 74 20 62 65 66 6f 72 65 20 74 68 65 se.LSPs.will.time.out.before.the
7eec0 79 20 61 72 65 20 72 65 66 72 65 73 68 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 y.are.refreshed..This.command.se
7eee0 74 73 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e ts.LSP.refresh.interval.in.secon
7ef00 64 73 2e 20 49 53 2d 49 53 20 67 65 6e 65 72 61 74 65 73 20 4c 53 50 73 20 77 68 65 6e 20 74 68 ds..IS-IS.generates.LSPs.when.th
7ef20 65 20 73 74 61 74 65 20 6f 66 20 61 20 6c 69 6e 6b 20 63 68 61 6e 67 65 73 2e 20 48 6f 77 65 76 e.state.of.a.link.changes..Howev
7ef40 65 72 2c 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 6f 75 74 69 6e 67 20 64 61 74 61 62 er,.to.ensure.that.routing.datab
7ef60 61 73 65 73 20 6f 6e 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 72 65 6d 61 69 6e 20 63 6f 6e 76 65 ases.on.all.routers.remain.conve
7ef80 72 67 65 64 2c 20 4c 53 50 73 20 69 6e 20 73 74 61 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 61 72 rged,.LSPs.in.stable.networks.ar
7efa0 65 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 61 20 72 65 67 75 6c 61 72 20 62 61 73 69 73 20 65 e.generated.on.a.regular.basis.e
7efc0 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 68 61 73 20 62 65 65 6e 20 6e 6f 20 63 68 61 ven.though.there.has.been.no.cha
7efe0 6e 67 65 20 74 6f 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 6c 69 6e 6b 73 2e 20 54 nge.to.the.state.of.the.links..T
7f000 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 32 33 35 2e he.interval.range.is.1.to.65235.
7f020 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 39 30 30 20 73 65 63 6f 6e 64 .The.default.value.is.900.second
7f040 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4f 53 50 46 20 61 75 74 68 65 6e s..This.command.sets.OSPF.authen
7f060 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 tication.key.to.a.simple.passwor
7f080 64 2e 20 41 66 74 65 72 20 73 65 74 74 69 6e 67 2c 20 61 6c 6c 20 4f 53 50 46 20 70 61 63 6b 65 d..After.setting,.all.OSPF.packe
7f0a0 74 73 20 61 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 4b 65 79 20 68 61 73 20 6c 65 ts.are.authenticated..Key.has.le
7f0c0 6e 67 74 68 20 75 70 20 74 6f 20 38 20 63 68 61 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ngth.up.to.8.chars..This.command
7f0e0 20 73 65 74 73 20 50 53 4e 50 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 .sets.PSNP.interval.in.seconds..
7f100 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 The.interval.range.is.0.to.127..
7f120 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 52 6f 75 74 65 72 20 50 72 69 6f 72 69 74 This.command.sets.Router.Priorit
7f140 79 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 y.integer.value..The.router.with
7f160 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 20 6d 6f .the.highest.priority.will.be.mo
7f180 72 65 20 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 64 re.eligible.to.become.Designated
7f1a0 20 52 6f 75 74 65 72 2e 20 53 65 74 74 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 74 6f 20 30 2c .Router..Setting.the.value.to.0,
7f1c0 20 6d 61 6b 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 6e 65 6c 69 67 69 62 6c 65 20 74 6f 20 .makes.the.router.ineligible.to.
7f1e0 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 54 68 65 20 64 65 become.Designated.Router..The.de
7f200 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 fault.value.is.1..The.interval.r
7f220 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ange.is.0.to.255..This.command.s
7f240 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 20 73 70 ets.default.RIP.distance.to.a.sp
7f260 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 73 20 73 6f ecified.value.when.the.routes.so
7f280 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 urce.IP.address.matches.the.spec
7f2a0 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 ified.prefix..This.command.sets.
7f2c0 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 6f 6e 20 61 20 67 hello.interval.in.seconds.on.a.g
7f2e0 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 iven.interface..The.range.is.1.t
7f300 6f 20 36 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6c 69 6e 6b 20 63 6f o.600..This.command.sets.link.co
7f320 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 st.for.the.specified.interface..
7f340 54 68 65 20 63 6f 73 74 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 72 6f 75 74 65 72 2d The.cost.value.is.set.to.router-
7f360 4c 53 41 e2 80 99 73 20 6d 65 74 72 69 63 20 66 69 65 6c 64 20 61 6e 64 20 75 73 65 64 20 66 6f LSA...s.metric.field.and.used.fo
7f380 72 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 r.SPF.calculation..The.cost.rang
7f3a0 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 e.is.1.to.65535..This.command.se
7f3c0 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 ts.minimum.interval.between.cons
7f3e0 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 73 65 63 6f ecutive.SPF.calculations.in.seco
7f400 6e 64 73 2e 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 nds.The.interval.range.is.1.to.1
7f420 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 20..This.command.sets.minimum.in
7f440 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 67 65 6e 65 terval.in.seconds.between.regene
7f460 72 61 74 69 6e 67 20 73 61 6d 65 20 4c 53 50 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 rating.same.LSP..The.interval.ra
7f480 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 nge.is.1.to.120..This.command.se
7f4a0 74 73 20 6d 75 6c 74 69 70 6c 69 65 72 20 66 6f 72 20 68 65 6c 6c 6f 20 68 6f 6c 64 69 6e 67 20 ts.multiplier.for.hello.holding.
7f4c0 74 69 6d 65 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 time.on.a.given.interface..The.r
7f4e0 61 6e 67 65 20 69 73 20 32 20 74 6f 20 31 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ange.is.2.to.100..This.command.s
7f500 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 49 6e 66 54 72 61 ets.number.of.seconds.for.InfTra
7f520 6e 73 44 65 6c 61 79 20 76 61 6c 75 65 2e 20 49 74 20 61 6c 6c 6f 77 73 20 74 6f 20 73 65 74 20 nsDelay.value..It.allows.to.set.
7f540 61 6e 64 20 61 64 6a 75 73 74 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 and.adjust.for.each.interface.th
7f560 65 20 64 65 6c 61 79 20 69 6e 74 65 72 76 61 6c 20 62 65 66 6f 72 65 20 73 74 61 72 74 69 6e 67 e.delay.interval.before.starting
7f580 20 74 68 65 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 70 72 6f 63 65 73 73 20 6f 66 20 74 68 .the.synchronizing.process.of.th
7f5a0 65 20 72 6f 75 74 65 72 27 73 20 64 61 74 61 62 61 73 65 20 77 69 74 68 20 61 6c 6c 20 6e 65 69 e.router's.database.with.all.nei
7f5c0 67 68 62 6f 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 20 73 ghbors..The.default.value.is.1.s
7f5e0 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 20 econds..The.interval.range.is.3.
7f600 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e 75 6d 62 to.65535..This.command.sets.numb
7f620 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 52 78 6d 74 49 6e 74 65 72 76 61 6c 20 74 er.of.seconds.for.RxmtInterval.t
7f640 69 6d 65 72 20 76 61 6c 75 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 77 imer.value..This.value.is.used.w
7f660 68 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 44 61 74 61 62 61 73 65 20 44 65 73 63 hen.retransmitting.Database.Desc
7f680 72 69 70 74 69 6f 6e 20 61 6e 64 20 4c 69 6e 6b 20 53 74 61 74 65 20 52 65 71 75 65 73 74 20 70 ription.and.Link.State.Request.p
7f6a0 61 63 6b 65 74 73 20 69 66 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 77 61 73 20 6e 6f 74 20 72 65 ackets.if.acknowledge.was.not.re
7f6c0 63 65 69 76 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 35 20 73 ceived..The.default.value.is.5.s
7f6e0 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 20 econds..The.interval.range.is.3.
7f700 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 6c 64 2d to.65535..This.command.sets.old-
7f720 73 74 79 6c 65 20 28 49 53 4f 20 31 30 35 38 39 29 20 6f 72 20 6e 65 77 20 73 74 79 6c 65 20 70 style.(ISO.10589).or.new.style.p
7f740 61 63 6b 65 74 20 66 6f 72 6d 61 74 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 acket.formats:.This.command.sets
7f760 20 6f 74 68 65 72 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 73 20 3c 6e 73 75 62 61 73 6e 3e 20 .other.confederations.<nsubasn>.
7f780 61 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 as.members.of.autonomous.system.
7f7a0 73 70 65 63 69 66 69 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 63 6f 6e 66 65 64 65 72 61 74 specified.by.:cfgcmd:`confederat
7f7c0 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 20 3c 61 73 6e 3e 60 2e 00 54 68 69 73 20 63 6f 6d 6d ion.identifier.<asn>`..This.comm
7f7e0 61 6e 64 20 73 65 74 73 20 6f 76 65 72 6c 6f 61 64 20 62 69 74 20 74 6f 20 61 76 6f 69 64 20 61 and.sets.overload.bit.to.avoid.a
7f800 6e 79 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 ny.transit.traffic.through.this.
7f820 72 6f 75 74 65 72 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a router..It.is.described.in.:rfc:
7f840 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 70 72 69 6f 72 69 `3787`..This.command.sets.priori
7f860 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 3a 61 62 62 72 3a 60 ty.for.the.interface.for.:abbr:`
7f880 44 49 53 20 28 44 65 73 69 67 6e 61 74 65 64 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 DIS.(Designated.Intermediate.Sys
7f8a0 74 65 6d 29 60 20 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 70 72 69 6f 72 69 74 79 20 72 61 6e tem)`.election..The.priority.ran
7f8c0 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 ge.is.0.to.127..This.command.set
7f8e0 73 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 66 6f s.the.administrative.distance.fo
7f900 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 72 6f 75 74 65 2e 20 54 68 65 20 64 69 73 74 61 6e r.a.particular.route..The.distan
7f920 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ce.range.is.1.to.255..This.comma
7f940 6e 64 20 73 65 74 73 20 74 68 65 20 63 6f 73 74 20 6f 66 20 64 65 66 61 75 6c 74 2d 73 75 6d 6d nd.sets.the.cost.of.default-summ
7f960 61 72 79 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 73 74 75 62 62 79 20 61 72 65 ary.LSAs.announced.to.stubby.are
7f980 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 as..The.cost.range.is.0.to.16777
7f9a0 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 64 65 66 61 75 215..This.command.sets.the.defau
7f9c0 6c 74 20 63 6f 73 74 20 6f 66 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 4e 53 53 lt.cost.of.LSAs.announced.to.NSS
7f9e0 41 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 A.areas..The.cost.range.is.0.to.
7fa00 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 16777215..This.command.sets.the.
7fa20 69 6e 69 74 69 61 6c 20 64 65 6c 61 79 2c 20 74 68 65 20 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 74 initial.delay,.the.initial-holdt
7fa40 69 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 2d 68 6f 6c 64 74 69 6d 65 20 62 65 74 ime.and.the.maximum-holdtime.bet
7fa60 77 65 65 6e 20 77 68 65 6e 20 53 50 46 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 6e 64 20 ween.when.SPF.is.calculated.and.
7fa80 74 68 65 20 65 76 65 6e 74 20 77 68 69 63 68 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 63 61 the.event.which.triggered.the.ca
7faa0 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 74 69 6d 65 73 20 61 72 65 20 73 70 65 63 69 66 69 lculation..The.times.are.specifi
7fac0 65 64 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 6e 64 20 6d 75 73 74 20 62 65 20 69 ed.in.milliseconds.and.must.be.i
7fae0 6e 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 30 20 74 6f 20 36 30 30 30 30 30 20 6d 69 6c 6c 69 n.the.range.of.0.to.600000.milli
7fb00 73 65 63 6f 6e 64 73 2e 20 3a 63 66 67 63 6d 64 3a 60 64 65 6c 61 79 60 20 73 65 74 73 20 74 68 seconds..:cfgcmd:`delay`.sets.th
7fb20 65 20 69 6e 69 74 69 61 6c 20 53 50 46 20 73 63 68 65 64 75 6c 65 20 64 65 6c 61 79 20 69 6e 20 e.initial.SPF.schedule.delay.in.
7fb40 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 milliseconds..The.default.value.
7fb60 69 73 20 32 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 is.200.ms..:cfgcmd:`initial-hold
7fb80 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 68 6f 6c 64 20 74 69 6d 65 time`.sets.the.minimum.hold.time
7fba0 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c .between.two.consecutive.SPF.cal
7fbc0 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 culations..The.default.value.is.
7fbe0 31 30 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 6d 61 78 2d 68 6f 6c 64 74 69 6d 65 60 20 1000.ms..:cfgcmd:`max-holdtime`.
7fc00 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 77 61 69 74 20 74 69 6d 65 20 62 65 74 77 65 sets.the.maximum.wait.time.betwe
7fc20 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 en.two.consecutive.SPF.calculati
7fc40 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 30 20 ons..The.default.value.is.10000.
7fc60 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 ms..This.command.sets.the.interf
7fc80 61 63 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 ace.bandwidth.for.cost.calculati
7fca0 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 ons,.where.bandwidth.can.be.in.r
7fcc0 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 31 30 30 30 30 30 2c 20 73 70 65 63 69 66 69 65 64 ange.from.1.to.100000,.specified
7fce0 20 69 6e 20 4d 62 69 74 73 2f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 .in.Mbits/s..This.command.sets.t
7fd00 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 he.interface.type:.This.command.
7fd20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 52 49 50 20 4d 44 35 20 sets.the.interface.with.RIP.MD5.
7fd40 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 authentication..This.command.als
7fd60 6f 20 73 65 74 73 20 4d 44 35 20 4b 65 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 o.sets.MD5.Key..The.key.must.be.
7fd80 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 69 73 shorter.than.16.characters..This
7fda0 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 .command.sets.the.interface.with
7fdc0 20 52 49 50 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 .RIP.simple.password.authenticat
7fde0 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 61 75 74 68 ion..This.command.also.sets.auth
7fe00 65 6e 74 69 63 61 74 69 6f 6e 20 73 74 72 69 6e 67 2e 20 54 68 65 20 73 74 72 69 6e 67 20 6d 75 entication.string..The.string.mu
7fe20 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 st.be.shorter.than.16.characters
7fe40 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 ..This.command.sets.the.multipli
7fe60 63 61 74 69 76 65 20 66 61 63 74 6f 72 20 75 73 65 64 20 66 6f 72 20 64 69 76 65 72 73 69 74 79 cative.factor.used.for.diversity
7fe80 20 72 6f 75 74 69 6e 67 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 3b 20 6c 6f 77 .routing,.in.units.of.1/256;.low
7fea0 65 72 20 76 61 6c 75 65 73 20 63 61 75 73 65 20 64 69 76 65 72 73 69 74 79 20 74 6f 20 70 6c 61 er.values.cause.diversity.to.pla
7fec0 79 20 61 20 6d 6f 72 65 20 69 6d 70 6f 72 74 61 6e 74 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 y.a.more.important.role.in.route
7fee0 20 73 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 74 20 32 35 36 2c 20 .selection..The.default.it.256,.
7ff00 77 68 69 63 68 20 6d 65 61 6e 73 20 74 68 61 74 20 64 69 76 65 72 73 69 74 79 20 70 6c 61 79 73 which.means.that.diversity.plays
7ff20 20 6e 6f 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 3b 20 79 6f 75 .no.role.in.route.selection;.you
7ff40 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 74 68 61 74 20 .will.probably.want.to.set.that.
7ff60 74 6f 20 31 32 38 20 6f 72 20 6c 65 73 73 20 6f 6e 20 6e 6f 64 65 73 20 77 69 74 68 20 6d 75 6c to.128.or.less.on.nodes.with.mul
7ff80 74 69 70 6c 65 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 72 61 64 69 6f 73 2e 00 54 68 69 73 20 63 tiple.independent.radios..This.c
7ffa0 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 65 66 65 72 65 6e 63 65 20 62 61 6e 64 77 69 ommand.sets.the.reference.bandwi
7ffc0 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 65 72 65 dth.for.cost.calculations,.where
7ffe0 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 .bandwidth.can.be.in.range.from.
80000 31 20 74 6f 20 34 32 39 34 39 36 37 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 4d 62 69 74 73 1.to.4294967,.specified.in.Mbits
80020 2f 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 30 4d 62 69 74 2f 73 20 28 69 2e /s..The.default.is.100Mbit/s.(i.
80040 65 2e 20 61 20 6c 69 6e 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 31 30 30 4d 62 69 74 2f 73 e..a.link.of.bandwidth.100Mbit/s
80060 20 6f 72 20 68 69 67 68 65 72 20 77 69 6c 6c 20 68 61 76 65 20 61 20 63 6f 73 74 20 6f 66 20 31 .or.higher.will.have.a.cost.of.1
80080 2e 20 43 6f 73 74 20 6f 66 20 6c 6f 77 65 72 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 ..Cost.of.lower.bandwidth.links.
800a0 77 69 6c 6c 20 62 65 20 73 63 61 6c 65 64 20 77 69 74 68 20 72 65 66 65 72 65 6e 63 65 20 74 6f will.be.scaled.with.reference.to
800c0 20 74 68 69 73 20 63 6f 73 74 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 .this.cost)..This.command.sets.t
800e0 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 he.router-ID.of.the.OSPF.process
80100 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 61 64 64 ..The.router-ID.may.be.an.IP.add
80120 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 ress.of.the.router,.but.need.not
80140 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 61 72 79 20 .be.....it.can.be.any.arbitrary.
80160 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 54 20 62 65 32bit.number..However.it.MUST.be
80180 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 50 46 20 64 .unique.within.the.entire.OSPF.d
801a0 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 omain.to.the.OSPF.speaker.....ba
801c0 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 d.things.will.happen.if.multiple
801e0 20 4f 53 50 46 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 .OSPF.speakers.are.configured.wi
80200 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d th.the.same.router-ID!.This.comm
80220 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 and.sets.the.router-ID.of.the.OS
80240 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 PFv3.process..The.router-ID.may.
80260 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 be.an.IP.address.of.the.router,.
80280 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e but.need.not.be.....it.can.be.an
802a0 79 20 61 72 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 y.arbitrary.32bit.number..Howeve
802c0 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 r.it.MUST.be.unique.within.the.e
802e0 6e 74 69 72 65 20 4f 53 50 46 76 33 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 76 ntire.OSPFv3.domain.to.the.OSPFv
80300 33 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 3.speaker.....bad.things.will.ha
80320 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 76 33 20 73 70 65 61 6b 65 72 73 ppen.if.multiple.OSPFv3.speakers
80340 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f .are.configured.with.the.same.ro
80360 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 73 uter-ID!.This.command.sets.the.s
80380 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f pecified.interface.to.passive.mo
803a0 64 65 2e 20 4f 6e 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 61 de..On.passive.mode.interface,.a
803c0 6c 6c 20 72 65 63 65 69 76 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 ll.receiving.packets.are.process
803e0 65 64 20 61 73 20 6e 6f 72 6d 61 6c 20 61 6e 64 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 73 ed.as.normal.and.VyOS.does.not.s
80400 65 6e 64 20 65 69 74 68 65 72 20 6d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 20 end.either.multicast.or.unicast.
80420 52 49 50 20 70 61 63 6b 65 74 73 20 65 78 63 65 70 74 20 74 6f 20 52 49 50 20 6e 65 69 67 68 62 RIP.packets.except.to.RIP.neighb
80440 6f 72 73 20 73 70 65 63 69 66 69 65 64 20 77 69 74 68 20 6e 65 69 67 68 62 6f 72 20 63 6f 6d 6d ors.specified.with.neighbor.comm
80460 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 20 and..This.command.should.NOT.be.
80480 73 65 74 20 6e 6f 72 6d 61 6c 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 set.normally..This.command.shows
804a0 20 62 6f 74 68 20 73 74 61 74 75 73 20 61 6e 64 20 73 74 61 74 69 73 74 69 63 73 20 6f 6e 20 74 .both.status.and.statistics.on.t
804c0 68 65 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e he.specified.wireless.interface.
804e0 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 .The.wireless.interface.identifi
80500 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 er.can.range.from.wlan0.to.wlan9
80520 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 47 50 99..This.command.specifies.a.BGP
80540 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 2e 20 3c 61 73 6e 3e .confederation.identifier..<asn>
80560 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 .is.the.number.of.the.autonomous
80580 20 73 79 73 74 65 6d 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 63 6c 75 64 65 73 .system.that.internally.includes
805a0 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 2d 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 .multiple.sub-autonomous.systems
805c0 20 28 61 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .(a.confederation)..This.command
805e0 20 73 70 65 63 69 66 69 65 73 20 61 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 .specifies.a.Babel.enabled.inter
80600 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f 74 68 20 74 68 65 face.by.interface.name..Both.the
80620 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 42 61 62 65 6c 20 .sending.and.receiving.of.Babel.
80640 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 69 packets.will.be.enabled.on.the.i
80660 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d 61 nterface.specified.in.this.comma
80680 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 4d 44 35 nd..This.command.specifies.a.MD5
806a0 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 74 63 .password.to.be.used.with.the.tc
806c0 70 20 73 6f 63 6b 65 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 63 p.socket.that.is.being.used.to.c
806e0 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 00 54 68 69 73 20 onnect.to.the.remote.peer..This.
80700 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 65 6e 61 62 6c 65 64 20 command.specifies.a.RIP.enabled.
80720 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f 74 interface.by.interface.name..Bot
80740 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 52 h.the.sending.and.receiving.of.R
80760 49 50 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 IP.packets.will.be.enabled.on.th
80780 65 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 e.port.specified.in.this.command
807a0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 6e ..This.command.specifies.a.RIP.n
807c0 65 69 67 68 62 6f 72 2e 20 57 68 65 6e 20 61 20 6e 65 69 67 68 62 6f 72 20 64 6f 65 73 6e e2 80 eighbor..When.a.neighbor.doesn..
807e0 99 74 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 69 73 20 63 6f .t.understand.multicast,.this.co
80800 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6e 65 69 67 68 62 6f mmand.is.used.to.specify.neighbo
80820 72 73 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 6e 6f 74 20 61 6c 6c 20 72 6f 75 74 65 rs..In.some.cases,.not.all.route
80840 72 73 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 rs.will.be.able.to.understand.mu
80860 6c 74 69 63 61 73 74 69 6e 67 2c 20 77 68 65 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 65 lticasting,.where.packets.are.se
80880 6e 74 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 61 64 nt.to.a.network.or.a.group.of.ad
808a0 64 72 65 73 73 65 73 2e 20 49 6e 20 61 20 73 69 74 75 61 74 69 6f 6e 20 77 68 65 72 65 20 61 20 dresses..In.a.situation.where.a.
808c0 6e 65 69 67 68 62 6f 72 20 63 61 6e 6e 6f 74 20 70 72 6f 63 65 73 73 20 6d 75 6c 74 69 63 61 73 neighbor.cannot.process.multicas
808e0 74 20 70 61 63 6b 65 74 73 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 65 73 t.packets,.it.is.necessary.to.es
80900 74 61 62 6c 69 73 68 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 62 65 74 77 65 65 6e 20 72 6f tablish.a.direct.link.between.ro
80920 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 uters..This.command.specifies.a.
80940 64 65 66 61 75 6c 74 20 77 65 69 67 68 74 20 76 61 6c 75 65 20 66 6f 72 20 74 68 65 20 6e 65 69 default.weight.value.for.the.nei
80960 67 68 62 6f 72 e2 80 99 73 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e ghbor...s.routes..The.number.ran
80980 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ge.is.1.to.65535..This.command.s
809a0 70 65 63 69 66 69 65 73 20 61 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 72 65 pecifies.a.maximum.number.of.pre
809c0 66 69 78 65 73 20 77 65 20 63 61 6e 20 72 65 63 65 69 76 65 20 66 72 6f 6d 20 61 20 67 69 76 65 fixes.we.can.receive.from.a.give
809e0 6e 20 70 65 65 72 2e 20 49 66 20 74 68 69 73 20 6e 75 6d 62 65 72 20 69 73 20 65 78 63 65 65 64 n.peer..If.this.number.is.exceed
80a00 65 64 2c 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 73 74 ed,.the.BGP.session.will.be.dest
80a20 72 6f 79 65 64 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 royed..The.number.range.is.1.to.
80a40 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 4294967295..This.command.specifi
80a60 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 70 61 73 73 69 76 65 20 62 79 20 es.all.interfaces.as.passive.by.
80a80 64 65 66 61 75 6c 74 2e 20 42 65 63 61 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 default..Because.this.command.ch
80aa0 61 6e 67 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 6f 67 69 63 20 74 6f anges.the.configuration.logic.to
80ac0 20 61 20 64 65 66 61 75 6c 74 20 70 61 73 73 69 76 65 3b 20 74 68 65 72 65 66 6f 72 65 2c 20 69 .a.default.passive;.therefore,.i
80ae0 6e 74 65 72 66 61 63 65 73 20 77 68 65 72 65 20 72 6f 75 74 65 72 20 61 64 6a 61 63 65 6e 63 69 nterfaces.where.router.adjacenci
80b00 65 73 20 61 72 65 20 65 78 70 65 63 74 65 64 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 es.are.expected.need.to.be.confi
80b20 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d gured.with.the.:cfgcmd:`passive-
80b40 69 6e 74 65 72 66 61 63 65 2d 65 78 63 6c 75 64 65 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 interface-exclude`.command..This
80b60 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 .command.specifies.all.interface
80b80 73 20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 s.to.passive.mode..This.command.
80ba0 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 61 specifies.an.aggregate.address.a
80bc0 6e 64 20 70 72 6f 76 69 64 65 73 20 74 68 61 74 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 73 nd.provides.that.longer-prefixes
80be0 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 .inside.of.the.aggregate.address
80c00 20 61 72 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 42 .are.suppressed.before.sending.B
80c20 47 50 20 75 70 64 61 74 65 73 20 6f 75 74 20 74 6f 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f GP.updates.out.to.peers..This.co
80c40 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 mmand.specifies.an.aggregate.add
80c60 72 65 73 73 20 77 69 74 68 20 61 20 6d 61 74 68 65 6d 61 74 69 63 61 6c 20 73 65 74 20 6f 66 20 ress.with.a.mathematical.set.of.
80c80 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 autonomous.systems..This.command
80ca0 20 73 75 6d 6d 61 72 69 7a 65 73 20 74 68 65 20 41 53 5f 50 41 54 48 20 61 74 74 72 69 62 75 74 .summarizes.the.AS_PATH.attribut
80cc0 65 73 20 6f 66 20 61 6c 6c 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 72 6f 75 74 65 73 2e es.of.all.the.individual.routes.
80ce0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 .This.command.specifies.an.aggre
80d00 67 61 74 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 6c gate.address..The.router.will.al
80d20 73 6f 20 61 6e 6e 6f 75 6e 63 65 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 73 20 69 6e 73 69 so.announce.longer-prefixes.insi
80d40 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 00 54 68 69 de.of.the.aggregate.address..Thi
80d60 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 74 74 72 69 62 75 74 65 73 20 74 s.command.specifies.attributes.t
80d80 6f 20 62 65 20 6c 65 66 74 20 75 6e 63 68 61 6e 67 65 64 20 66 6f 72 20 61 64 76 65 72 74 69 73 o.be.left.unchanged.for.advertis
80da0 65 6d 65 6e 74 73 20 73 65 6e 74 20 74 6f 20 61 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 ements.sent.to.a.peer.or.peer.gr
80dc0 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 69 72 63 oup..This.command.specifies.circ
80de0 75 69 74 20 74 79 70 65 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 20 63 6f 6d uit.type.for.interface:.This.com
80e00 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 6c 75 73 74 65 72 20 49 44 20 77 68 69 63 68 20 mand.specifies.cluster.ID.which.
80e20 69 64 65 6e 74 69 66 69 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 identifies.a.collection.of.route
80e40 20 72 65 66 6c 65 63 74 6f 72 73 20 61 6e 64 20 74 68 65 69 72 20 63 6c 69 65 6e 74 73 2c 20 61 .reflectors.and.their.clients,.a
80e60 6e 64 20 69 73 20 75 73 65 64 20 62 79 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 74 nd.is.used.by.route.reflectors.t
80e80 6f 20 61 76 6f 69 64 20 6c 6f 6f 70 69 6e 67 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6c 75 73 o.avoid.looping..By.default.clus
80ea0 74 65 72 20 49 44 20 69 73 20 73 65 74 20 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 65 72 20 ter.ID.is.set.to.the.BGP.router.
80ec0 69 64 20 76 61 6c 75 65 2c 20 62 75 74 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 6e 20 61 id.value,.but.can.be.set.to.an.a
80ee0 72 62 69 74 72 61 72 79 20 33 32 2d 62 69 74 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d 6d rbitrary.32-bit.value..This.comm
80f00 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 68 6f 6c 64 2d 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e and.specifies.hold-time.in.secon
80f20 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 34 20 74 6f 20 36 35 35 33 ds..The.timer.range.is.4.to.6553
80f40 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 5..The.default.value.is.180.seco
80f60 6e 64 2e 20 49 66 20 79 6f 75 20 73 65 74 20 76 61 6c 75 65 20 74 6f 20 30 20 56 79 4f 53 20 77 nd..If.you.set.value.to.0.VyOS.w
80f80 69 6c 6c 20 6e 6f 74 20 68 6f 6c 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ill.not.hold.routes..This.comman
80fa0 64 20 73 70 65 63 69 66 69 65 73 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 70 61 73 73 69 76 65 d.specifies.interface.as.passive
80fc0 2e 20 50 61 73 73 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 76 65 72 74 69 73 65 73 20 69 ..Passive.interface.advertises.i
80fe0 74 73 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 72 75 6e 20 74 68 65 ts.address,.but.does.not.run.the
81000 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 28 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 .OSPF.protocol.(adjacencies.are.
81020 6e 6f 74 20 66 6f 72 6d 65 64 20 61 6e 64 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 not.formed.and.hello.packets.are
81040 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 64 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 .not.generated)..This.command.sp
81060 65 63 69 66 69 65 73 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e ecifies.keep-alive.time.in.secon
81080 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 34 20 74 ds..The.timer.can.range.from.4.t
810a0 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 o.65535..The.default.value.is.60
810c0 20 73 65 63 6f 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 .second..This.command.specifies.
810e0 6d 65 74 72 69 63 20 28 4d 45 44 29 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 metric.(MED).for.redistributed.r
81100 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 outes..The.metric.range.is.0.to.
81120 34 32 39 34 39 36 37 32 39 35 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 4294967295..There.are.six.modes.
81140 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e available.for.route.source:.conn
81160 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 ected,.kernel,.ospf,.rip,.static
81180 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 ,.table..This.command.specifies.
811a0 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 metric.for.redistributed.routes.
811c0 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 from.the.given.route.source..The
811e0 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 re.are.five.modes.available.for.
81200 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 route.source:.bgp,.connected,.ke
81220 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 rnel,.ospf,.static..The.metric.r
81240 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 ange.is.1.to.16..This.command.sp
81260 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 ecifies.metric.for.redistributed
81280 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 .routes.from.the.given.route.sou
812a0 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 rce..There.are.five.modes.availa
812c0 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 ble.for.route.source:.bgp,.conne
812e0 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d cted,.kernel,.rip,.static..The.m
81300 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 34 2e 00 54 68 etric.range.is.1.to.16777214..Th
81320 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 is.command.specifies.metric.for.
81340 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 redistributed.routes.from.the.gi
81360 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 ven.route.source..There.are.six.
81380 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 modes.available.for.route.source
813a0 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 :.bgp,.connected,.kernel,.ospf,.
813c0 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 rip,.static..The.metric.range.is
813e0 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 .1.to.16777215..This.command.spe
81400 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 74 79 70 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 cifies.metric.type.for.redistrib
81420 75 74 65 64 20 72 6f 75 74 65 73 2e 20 44 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 uted.routes..Difference.between.
81440 74 77 6f 20 6d 65 74 72 69 63 20 74 79 70 65 73 20 74 68 61 74 20 6d 65 74 72 69 63 20 74 79 70 two.metric.types.that.metric.typ
81460 65 20 31 20 69 73 20 61 20 6d 65 74 72 69 63 20 77 68 69 63 68 20 69 73 20 22 63 6f 6d 6d 65 6e e.1.is.a.metric.which.is."commen
81480 73 75 72 61 62 6c 65 22 20 77 69 74 68 20 69 6e 6e 65 72 20 4f 53 50 46 20 6c 69 6e 6b 73 2e 20 surable".with.inner.OSPF.links..
814a0 57 68 65 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 61 20 6d 65 74 72 69 63 20 74 6f 20 74 68 65 When.calculating.a.metric.to.the
814c0 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 74 68 65 20 66 75 6c 6c 20 .external.destination,.the.full.
814e0 70 61 74 68 20 6d 65 74 72 69 63 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 73 20 61 20 6d path.metric.is.calculated.as.a.m
81500 65 74 72 69 63 20 73 75 6d 20 70 61 74 68 20 6f 66 20 61 20 72 6f 75 74 65 72 20 77 68 69 63 68 etric.sum.path.of.a.router.which
81520 20 68 61 64 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 70 6c 75 73 20 74 .had.advertised.this.link.plus.t
81540 68 65 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 75 73 2c 20 61 20 72 6f 75 74 65 20 77 69 he.link.metric..Thus,.a.route.wi
81560 74 68 20 74 68 65 20 6c 65 61 73 74 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 77 69 6c 6c th.the.least.summary.metric.will
81580 20 62 65 20 73 65 6c 65 63 74 65 64 2e 20 49 66 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 69 .be.selected..If.external.link.i
815a0 73 20 61 64 76 65 72 74 69 73 65 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 20 s.advertised.with.metric.type.2.
815c0 74 68 65 20 70 61 74 68 20 69 73 20 73 65 6c 65 63 74 65 64 20 77 68 69 63 68 20 6c 69 65 73 20 the.path.is.selected.which.lies.
815e0 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 72 74 69 through.the.router.which.adverti
81600 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 6d 65 74 sed.this.link.with.the.least.met
81620 72 69 63 20 64 65 73 70 69 74 65 20 6f 66 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 69 6e 74 ric.despite.of.the.fact.that.int
81640 65 72 6e 61 6c 20 70 61 74 68 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 69 73 20 6c 6f 6e ernal.path.to.this.router.is.lon
81660 67 65 72 20 28 77 69 74 68 20 6d 6f 72 65 20 63 6f 73 74 29 2e 20 48 6f 77 65 76 65 72 2c 20 69 ger.(with.more.cost)..However,.i
81680 66 20 74 77 6f 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 20 61 6e 20 65 78 74 65 f.two.routers.advertised.an.exte
816a0 72 6e 61 6c 20 6c 69 6e 6b 20 61 6e 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 rnal.link.and.with.metric.type.2
816c0 20 74 68 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 20 67 69 76 65 6e 20 74 6f 20 74 68 65 20 .the.preference.is.given.to.the.
816e0 70 61 74 68 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 path.which.lies.through.the.rout
81700 65 72 20 77 69 74 68 20 61 20 73 68 6f 72 74 65 72 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 68 2e er.with.a.shorter.internal.path.
81720 20 49 66 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 .If.two.different.routers.advert
81740 69 73 65 64 20 74 77 6f 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 65 78 74 65 72 ised.two.links.to.the.same.exter
81760 6e 61 6c 20 64 65 73 74 69 6d 61 74 69 6f 6e 20 62 75 74 20 77 69 74 68 20 64 69 66 66 65 72 65 nal.destimation.but.with.differe
81780 6e 74 20 6d 65 74 72 69 63 20 74 79 70 65 2c 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 20 69 73 nt.metric.type,.metric.type.1.is
817a0 20 70 72 65 66 65 72 72 65 64 2e 20 49 66 20 74 79 70 65 20 6f 66 20 61 20 6d 65 74 72 69 63 20 .preferred..If.type.of.a.metric.
817c0 6c 65 66 74 20 75 6e 64 65 66 69 6e 65 64 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 63 left.undefined.the.router.will.c
817e0 6f 6e 73 69 64 65 72 20 74 68 65 73 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 73 20 74 6f 20 onsider.these.external.links.to.
81800 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 2e 00 54 68 have.a.default.metric.type.2..Th
81820 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6e 65 74 77 6f 72 6b 20 74 79 70 is.command.specifies.network.typ
81840 65 20 74 6f 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 e.to.Point-to-Point..The.default
81860 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 69 73 20 62 72 6f 61 64 63 61 73 74 2e 00 54 68 69 73 .network.type.is.broadcast..This
81880 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 20 63 6f 6e 73 .command.specifies.that.BGP.cons
818a0 69 64 65 72 73 20 74 68 65 20 4d 45 44 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 iders.the.MED.when.comparing.rou
818c0 74 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 73 75 tes.originated.from.different.su
818e0 62 2d 41 53 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 74 b-ASs.within.the.confederation.t
81900 6f 20 77 68 69 63 68 20 74 68 69 73 20 42 47 50 20 73 70 65 61 6b 65 72 20 62 65 6c 6f 6e 67 73 o.which.this.BGP.speaker.belongs
81920 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 4d ..The.default.state,.where.the.M
81940 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 6e 6f 74 20 63 6f 6e 73 69 64 65 72 65 64 2e 00 ED.attribute.is.not.considered..
81960 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 20 This.command.specifies.that.BGP.
81980 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 20 73 68 6f 75 6c 64 20 63 6f 6e 73 69 64 65 72 decision.process.should.consider
819a0 20 70 61 74 68 73 20 6f 66 20 65 71 75 61 6c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 63 .paths.of.equal.AS_PATH.length.c
819c0 61 6e 64 69 64 61 74 65 73 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 74 61 74 andidates.for.multipath.computat
819e0 69 6f 6e 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 6b 6e 6f 62 2c 20 74 68 65 20 65 6e 74 69 72 ion..Without.the.knob,.the.entir
81a00 65 20 41 53 5f 50 41 54 48 20 6d 75 73 74 20 6d 61 74 63 68 20 66 6f 72 20 6d 75 6c 74 69 70 61 e.AS_PATH.must.match.for.multipa
81a20 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 th.computation..This.command.spe
81a40 63 69 66 69 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 77 69 74 68 20 61 20 4d 45 44 20 69 cifies.that.a.route.with.a.MED.i
81a60 73 20 61 6c 77 61 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 62 65 74 74 65 72 s.always.considered.to.be.better
81a80 20 74 68 61 6e 20 61 20 72 6f 75 74 65 20 77 69 74 68 6f 75 74 20 61 20 4d 45 44 20 62 79 20 63 .than.a.route.without.a.MED.by.c
81aa0 61 75 73 69 6e 67 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 ausing.the.missing.MED.attribute
81ac0 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 69 6e 66 69 6e 69 74 79 2e 20 54 68 .to.have.a.value.of.infinity..Th
81ae0 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 6d 69 73 73 69 e.default.state,.where.the.missi
81b00 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 ng.MED.attribute.is.considered.t
81b20 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 7a 65 72 6f 2e 00 54 68 69 73 20 63 6f 6d o.have.a.value.of.zero..This.com
81b40 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 72 6f 75 74 65 20 75 70 64 61 74 65 mand.specifies.that.route.update
81b60 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 20 77 69 s.received.from.this.neighbor.wi
81b80 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 75 6e 6d 6f 64 69 66 69 65 64 2c 20 72 65 67 61 72 64 6c ll.be.stored.unmodified,.regardl
81ba0 65 73 73 20 6f 66 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 2e 20 57 68 65 6e 20 ess.of.the.inbound.policy..When.
81bc0 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 inbound.soft.reconfiguration.is.
81be0 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 74 6f 72 65 64 20 75 70 64 61 74 65 73 20 61 72 65 20 enabled,.the.stored.updates.are.
81c00 70 72 6f 63 65 73 73 65 64 20 62 79 20 74 68 65 20 6e 65 77 20 70 6f 6c 69 63 79 20 63 6f 6e 66 processed.by.the.new.policy.conf
81c20 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 6e 65 77 20 69 6e 62 6f 75 6e 64 20 iguration.to.create.new.inbound.
81c40 75 70 64 61 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 updates..This.command.specifies.
81c60 74 68 61 74 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 that.simple.password.authenticat
81c80 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e ion.should.be.used.for.the.given
81ca0 20 61 72 65 61 2e 20 54 68 65 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 .area..The.password.must.also.be
81cc0 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 .configured.on.a.per-interface.b
81ce0 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 asis..This.command.specifies.tha
81d00 74 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 73 68 6f 75 6c 64 t.the.community.attribute.should
81d20 20 6e 6f 74 20 62 65 20 73 65 6e 74 20 69 6e 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 6f .not.be.sent.in.route.updates.to
81d40 20 61 20 70 65 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 .a.peer..By.default.community.at
81d60 74 72 69 62 75 74 65 20 69 73 20 73 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 tribute.is.sent..This.command.sp
81d80 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 63 6f 6e 66 65 ecifies.that.the.length.of.confe
81da0 64 65 72 61 74 69 6f 6e 20 70 61 74 68 20 73 65 74 73 20 61 6e 64 20 73 65 71 75 65 6e 63 65 73 deration.path.sets.and.sequences
81dc0 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 64 75 .should.be.taken.into.account.du
81de0 72 69 6e 67 20 74 68 65 20 42 47 50 20 62 65 73 74 20 70 61 74 68 20 64 65 63 69 73 69 6f 6e 20 ring.the.BGP.best.path.decision.
81e00 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 process..This.command.specifies.
81e20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6e 65 69 67 68 62 6f 72 69 6e the.IP.address.of.the.neighborin
81e40 67 20 64 65 76 69 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 g.device..This.command.specifies
81e60 20 74 68 65 20 4f 53 50 46 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 28 73 29 2e 20 .the.OSPF.enabled.interface(s)..
81e80 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 6e 20 61 64 64 72 65 73 73 20 If.the.interface.has.an.address.
81ea0 66 72 6f 6d 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 20 74 68 65 6e 20 74 68 65 20 63 6f 6d 6d from.defined.range.then.the.comm
81ec0 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 53 50 46 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 and.enables.OSPF.on.this.interfa
81ee0 63 65 20 73 6f 20 72 6f 75 74 65 72 20 63 61 6e 20 70 72 6f 76 69 64 65 20 6e 65 74 77 6f 72 6b ce.so.router.can.provide.network
81f00 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 6f 73 70 66 20 72 .information.to.the.other.ospf.r
81f20 6f 75 74 65 72 73 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 outers.via.this.interface..This.
81f40 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 76 33 20 65 6e 61 command.specifies.the.OSPFv3.ena
81f60 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 bled.interface..This.command.is.
81f80 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f also.used.to.enable.the.OSPF.pro
81fa0 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 cess..The.area.number.can.be.spe
81fc0 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 cified.in.decimal.notation.in.th
81fe0 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 e.range.from.0.to.4294967295..Or
82000 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 .it.can.be.specified.in.dotted.d
82020 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 ecimal.notation.similar.to.ip.ad
82040 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 dress..This.command.specifies.th
82060 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 53 53 41 20 54 6f 74 61 6c 6c 79 20 53 74 75 62 e.area.to.be.a.NSSA.Totally.Stub
82080 20 41 72 65 61 2e 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 20 64 6f 20 .Area..ABRs.for.such.an.area.do.
820a0 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 not.need.to.pass.Network-Summary
820c0 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 28 65 78 63 65 70 74 20 74 68 65 20 64 65 66 61 75 .(type-3).LSAs.(except.the.defau
820e0 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 29 2c 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 20 lt.summary.route),.ASBR-Summary.
82100 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 61 6e 64 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c 53 LSAs.(type-4).and.AS-External.LS
82120 41 73 20 28 74 79 70 65 2d 35 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 61 2e 20 42 75 74 20 54 As.(type-5).into.the.area..But.T
82140 79 70 65 2d 37 20 4c 53 41 73 20 74 68 61 74 20 63 6f 6e 76 65 72 74 20 74 6f 20 54 79 70 65 2d ype-7.LSAs.that.convert.to.Type-
82160 35 20 61 74 20 74 68 65 20 4e 53 53 41 20 41 42 52 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 00 54 5.at.the.NSSA.ABR.are.allowed..T
82180 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 his.command.specifies.the.area.t
821a0 6f 20 62 65 20 61 20 4e 6f 74 20 53 6f 20 53 74 75 62 62 79 20 41 72 65 61 2e 20 45 78 74 65 72 o.be.a.Not.So.Stubby.Area..Exter
821c0 6e 61 6c 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 69 6d 70 6f 72 nal.routing.information.is.impor
821e0 74 65 64 20 69 6e 74 6f 20 61 6e 20 4e 53 53 41 20 69 6e 20 54 79 70 65 2d 37 20 4c 53 41 73 2e ted.into.an.NSSA.in.Type-7.LSAs.
82200 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 73 69 6d 69 6c 61 72 20 74 6f 20 54 79 70 65 .Type-7.LSAs.are.similar.to.Type
82220 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2c 20 65 78 63 65 70 74 20 74 68 61 74 -5.AS-external.LSAs,.except.that
82240 20 74 68 65 79 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 66 6c 6f 6f 64 65 64 20 69 6e 74 6f 20 74 .they.can.only.be.flooded.into.t
82260 68 65 20 4e 53 53 41 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 66 75 72 74 68 65 72 20 70 72 6f he.NSSA..In.order.to.further.pro
82280 70 61 67 61 74 65 20 74 68 65 20 4e 53 53 41 20 65 78 74 65 72 6e 61 6c 20 69 6e 66 6f 72 6d 61 pagate.the.NSSA.external.informa
822a0 74 69 6f 6e 2c 20 74 68 65 20 54 79 70 65 2d 37 20 4c 53 41 20 6d 75 73 74 20 62 65 20 74 72 61 tion,.the.Type-7.LSA.must.be.tra
822c0 6e 73 6c 61 74 65 64 20 74 6f 20 61 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d nslated.to.a.Type-5.AS-external-
822e0 4c 53 41 20 62 79 20 74 68 65 20 4e 53 53 41 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e LSA.by.the.NSSA.ABR..This.comman
82300 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 53 74 75 d.specifies.the.area.to.be.a.Stu
82320 62 20 41 72 65 61 2e 20 54 68 61 74 20 69 73 2c 20 61 6e 20 61 72 65 61 20 77 68 65 72 65 20 6e b.Area..That.is,.an.area.where.n
82340 6f 20 72 6f 75 74 65 72 20 6f 72 69 67 69 6e 61 74 65 73 20 72 6f 75 74 65 73 20 65 78 74 65 72 o.router.originates.routes.exter
82360 6e 61 6c 20 74 6f 20 4f 53 50 46 20 61 6e 64 20 68 65 6e 63 65 20 61 6e 20 61 72 65 61 20 77 68 nal.to.OSPF.and.hence.an.area.wh
82380 65 72 65 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 61 72 65 20 76 69 61 20 ere.all.external.routes.are.via.
823a0 74 68 65 20 41 42 52 28 73 29 2e 20 48 65 6e 63 65 2c 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 the.ABR(s)..Hence,.ABRs.for.such
823c0 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 41 53 2d .an.area.do.not.need.to.pass.AS-
823e0 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 6f 72 20 41 53 42 52 2d 53 External.LSAs.(type-5).or.ASBR-S
82400 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 69 6e 74 6f 20 74 68 65 20 61 72 ummary.LSAs.(type-4).into.the.ar
82420 65 61 2e 20 54 68 65 79 20 6e 65 65 64 20 6f 6e 6c 79 20 70 61 73 73 20 4e 65 74 77 6f 72 6b 2d ea..They.need.only.pass.Network-
82440 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 73 75 63 68 20 Summary.(type-3).LSAs.into.such.
82460 61 6e 20 61 72 65 61 2c 20 61 6c 6f 6e 67 20 77 69 74 68 20 61 20 64 65 66 61 75 6c 74 2d 72 6f an.area,.along.with.a.default-ro
82480 75 74 65 20 73 75 6d 6d 61 72 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 ute.summary..This.command.specif
824a0 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 54 6f 74 61 6c 6c 79 20 53 74 75 ies.the.area.to.be.a.Totally.Stu
824c0 62 20 41 72 65 61 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 73 74 75 62 20 61 72 65 61 b.Area..In.addition.to.stub.area
824e0 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 74 68 69 73 20 61 72 65 61 20 74 79 70 65 20 70 72 65 76 .limitations.this.area.type.prev
82500 65 6e 74 73 20 61 6e 20 41 42 52 20 66 72 6f 6d 20 69 6e 6a 65 63 74 69 6e 67 20 4e 65 74 77 6f ents.an.ABR.from.injecting.Netwo
82520 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 74 68 rk-Summary.(type-3).LSAs.into.th
82540 65 20 73 70 65 63 69 66 69 65 64 20 73 74 75 62 20 61 72 65 61 2e 20 4f 6e 6c 79 20 64 65 66 61 e.specified.stub.area..Only.defa
82560 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 54 68 ult.summary.route.is.allowed..Th
82580 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 72 65 is.command.specifies.the.base.re
825a0 63 65 69 76 65 20 63 6f 73 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 46 ceive.cost.for.this.interface..F
825c0 6f 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 73 70 65 63 69 or.wireless.interfaces,.it.speci
825e0 66 69 65 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 65 72 20 75 73 65 64 20 66 6f 72 20 63 6f 6d fies.the.multiplier.used.for.com
82600 70 75 74 69 6e 67 20 74 68 65 20 45 54 58 20 72 65 63 65 70 74 69 6f 6e 20 63 6f 73 74 20 28 64 puting.the.ETX.reception.cost.(d
82620 65 66 61 75 6c 74 20 32 35 36 29 3b 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 efault.256);.for.wired.interface
82640 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6f 73 74 20 74 68 61 74 20 77 69 s,.it.specifies.the.cost.that.wi
82660 6c 6c 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 6e 65 69 67 68 62 6f 75 72 73 2e 00 ll.be.advertised.to.neighbours..
82680 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 63 61 79 This.command.specifies.the.decay
826a0 20 66 61 63 74 6f 72 20 66 6f 72 20 74 68 65 20 65 78 70 6f 6e 65 6e 74 69 61 6c 20 6d 6f 76 69 .factor.for.the.exponential.movi
826c0 6e 67 20 61 76 65 72 61 67 65 20 6f 66 20 52 54 54 20 73 61 6d 70 6c 65 73 2c 20 69 6e 20 75 6e ng.average.of.RTT.samples,.in.un
826e0 69 74 73 20 6f 66 20 31 2f 32 35 36 2e 20 48 69 67 68 65 72 20 76 61 6c 75 65 73 20 64 69 73 63 its.of.1/256..Higher.values.disc
82700 61 72 64 20 6f 6c 64 20 73 61 6d 70 6c 65 73 20 66 61 73 74 65 72 2e 20 54 68 65 20 64 65 66 61 ard.old.samples.faster..The.defa
82720 75 6c 74 20 69 73 20 34 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 ult.is.42..This.command.specifie
82740 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 76 s.the.default.local.preference.v
82760 61 6c 75 65 2e 20 54 68 65 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 61 6e 67 65 alue..The.local.preference.range
82780 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .is.0.to.4294967295..This.comman
827a0 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 76 d.specifies.the.default.metric.v
827c0 61 6c 75 65 20 6f 66 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 alue.of.redistributed.routes..Th
827e0 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 34 2e e.metric.range.is.0.to.16777214.
82800 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 61 72 62 .This.command.specifies.the.garb
82820 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 72 age-collection.timer..Upon.expir
82840 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 ation.of.the.garbage-collection.
82860 74 69 6d 65 72 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 66 69 6e 61 6c 6c 79 20 72 65 6d 6f timer,.the.route.is.finally.remo
82880 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 20 ved.from.the.routing.table..The.
828a0 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 time.range.is.5.to.2147483647..T
828c0 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 30 20 73 65 63 6f 6e 64 73 2e he.default.value.is.120.seconds.
828e0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 69 76 65 .This.command.specifies.the.give
82900 6e 20 6e 65 69 67 68 62 6f 72 20 61 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 6c n.neighbor.as.route.reflector.cl
82920 69 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 ient..This.command.specifies.the
82940 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 62 65 66 .length.of.time,.in.seconds,.bef
82960 6f 72 65 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 73 65 6e 64 73 20 68 65 6c ore.the.routing.device.sends.hel
82980 6c 6f 20 70 61 63 6b 65 74 73 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 lo.packets.out.of.the.interface.
829a0 62 65 66 6f 72 65 20 69 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 64 6a 61 63 65 6e 63 79 20 before.it.establishes.adjacency.
829c0 77 69 74 68 20 61 20 6e 65 69 67 68 62 6f 72 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 20 with.a.neighbor..The.range.is.1.
829e0 74 6f 20 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 to.65535.seconds..The.default.va
82a00 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 lue.is.60.seconds..This.command.
82a20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d 69 specifies.the.maximum.RTT,.in.mi
82a40 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 61 62 6f 76 65 20 77 68 69 63 68 20 77 65 20 64 6f 6e 27 74 lliseconds,.above.which.we.don't
82a60 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 .increase.the.cost.to.a.neighbou
82a80 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 20 6d 73 2e 00 54 68 69 73 20 63 r..The.default.is.120.ms..This.c
82aa0 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 63 6f 73 ommand.specifies.the.maximum.cos
82ac0 74 20 61 64 64 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 20 62 65 63 61 75 73 65 20 6f t.added.to.a.neighbour.because.o
82ae0 66 20 52 54 54 2c 20 69 2e 65 2e 20 77 68 65 6e 20 74 68 65 20 52 54 54 20 69 73 20 68 69 67 68 f.RTT,.i.e..when.the.RTT.is.high
82b00 65 72 20 6f 72 20 65 71 75 61 6c 20 74 68 61 6e 20 72 74 74 2d 6d 61 78 2e 20 54 68 65 20 64 65 er.or.equal.than.rtt-max..The.de
82b20 66 61 75 6c 74 20 69 73 20 31 35 30 2e 20 53 65 74 74 69 6e 67 20 69 74 20 74 6f 20 30 20 65 66 fault.is.150..Setting.it.to.0.ef
82b40 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 fectively.disables.the.use.of.a.
82b60 52 54 54 2d 62 61 73 65 64 20 63 6f 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 RTT-based.cost..This.command.spe
82b80 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d 69 6c 6c 69 cifies.the.minimum.RTT,.in.milli
82ba0 73 65 63 6f 6e 64 73 2c 20 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 77 68 69 63 68 20 77 65 20 seconds,.starting.from.which.we.
82bc0 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 increase.the.cost.to.a.neighbour
82be0 2e 20 54 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 73 74 20 69 73 20 6c 69 6e 65 61 72 20 ..The.additional.cost.is.linear.
82c00 69 6e 20 28 72 74 74 20 2d 20 72 74 74 2d 6d 69 6e 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 in.(rtt.-.rtt-min)..The.default.
82c20 69 73 20 31 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 is.10.ms..This.command.specifies
82c40 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 6f 75 74 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 .the.minimum.route.advertisement
82c60 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 69 6e 74 65 .interval.for.the.peer..The.inte
82c80 72 76 61 6c 20 76 61 6c 75 65 20 69 73 20 30 20 74 6f 20 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 rval.value.is.0.to.600.seconds,.
82ca0 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 with.the.default.advertisement.i
82cc0 6e 74 65 72 76 61 6c 20 62 65 69 6e 67 20 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 nterval.being.0..This.command.sp
82ce0 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 ecifies.the.router.priority.valu
82d00 65 20 6f 66 20 74 68 65 20 6e 6f 6e 62 72 6f 61 64 63 61 73 74 20 6e 65 69 67 68 62 6f 72 20 61 e.of.the.nonbroadcast.neighbor.a
82d20 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 ssociated.with.the.IP.address.sp
82d40 65 63 69 66 69 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 30 2e 20 54 68 69 73 20 ecified..The.default.is.0..This.
82d60 6b 65 79 77 6f 72 64 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 70 6f 69 6e 74 2d keyword.does.not.apply.to.point-
82d80 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 63 to-multipoint.interfaces..This.c
82da0 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 2e 20 ommand.specifies.the.router-ID..
82dc0 49 66 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 74 If.router.ID.is.not.specified.it
82de0 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 69 67 68 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 .will.use.the.highest.interface.
82e00 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 IP.address..This.command.specifi
82e20 65 73 20 74 68 65 20 74 69 6d 65 20 63 6f 6e 73 74 61 6e 74 2c 20 69 6e 20 73 65 63 6f 6e 64 73 es.the.time.constant,.in.seconds
82e40 2c 20 6f 66 20 74 68 65 20 73 6d 6f 6f 74 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 75 73 65 ,.of.the.smoothing.algorithm.use
82e60 64 20 66 6f 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 68 79 73 74 65 72 65 73 69 73 2e 20 4c d.for.implementing.hysteresis..L
82e80 61 72 67 65 72 20 76 61 6c 75 65 73 20 72 65 64 75 63 65 20 72 6f 75 74 65 20 6f 73 63 69 6c 6c arger.values.reduce.route.oscill
82ea0 61 74 69 6f 6e 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 76 65 72 79 20 73 6c 69 67 68 74 ation.at.the.cost.of.very.slight
82ec0 6c 79 20 69 6e 63 72 65 61 73 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 2e 20 ly.increasing.convergence.time..
82ee0 54 68 65 20 76 61 6c 75 65 20 30 20 64 69 73 61 62 6c 65 73 20 68 79 73 74 65 72 65 73 69 73 2c The.value.0.disables.hysteresis,
82f00 20 61 6e 64 20 69 73 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 77 69 72 65 64 20 6e 65 74 77 6f .and.is.suitable.for.wired.netwo
82f20 72 6b 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 73 2e 00 54 68 69 73 20 63 6f rks..The.default.is.4.s..This.co
82f40 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c mmand.specifies.the.time.in.mill
82f60 69 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 27 69 6d 70 6f 72 74 61 iseconds.after.which.an.'importa
82f80 6e 74 27 20 72 65 71 75 65 73 74 20 6f 72 20 75 70 64 61 74 65 20 77 69 6c 6c 20 62 65 20 72 65 nt'.request.or.update.will.be.re
82fa0 73 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 20 6d 73 2e 00 54 68 sent..The.default.is.2000.ms..Th
82fc0 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e is.command.specifies.the.time.in
82fe0 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 64 75 .milliseconds.between.two.schedu
83000 6c 65 64 20 68 65 6c 6c 6f 73 2e 20 4f 6e 20 77 69 72 65 64 20 6c 69 6e 6b 73 2c 20 42 61 62 65 led.hellos..On.wired.links,.Babe
83020 6c 20 6e 6f 74 69 63 65 73 20 61 20 6c 69 6e 6b 20 66 61 69 6c 75 72 65 20 77 69 74 68 69 6e 20 l.notices.a.link.failure.within.
83040 74 77 6f 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 73 3b 20 6f 6e 20 77 69 72 65 6c 65 73 73 two.hello.intervals;.on.wireless
83060 20 6c 69 6e 6b 73 2c 20 74 68 65 20 6c 69 6e 6b 20 71 75 61 6c 69 74 79 20 76 61 6c 75 65 20 69 .links,.the.link.quality.value.i
83080 73 20 72 65 65 73 74 69 6d 61 74 65 64 20 61 74 20 65 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e 74 s.reestimated.at.every.hello.int
830a0 65 72 76 61 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 30 30 30 20 6d 73 2e 00 54 erval..The.default.is.4000.ms..T
830c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 his.command.specifies.the.time.i
830e0 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 64 n.milliseconds.between.two.sched
83100 75 6c 65 64 20 75 70 64 61 74 65 73 2e 20 53 69 6e 63 65 20 42 61 62 65 6c 20 6d 61 6b 65 73 20 uled.updates..Since.Babel.makes.
83120 65 78 74 65 6e 73 69 76 65 20 75 73 65 20 6f 66 20 74 72 69 67 67 65 72 65 64 20 75 70 64 61 74 extensive.use.of.triggered.updat
83140 65 73 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 66 61 69 72 6c 79 20 68 69 es,.this.can.be.set.to.fairly.hi
83160 67 68 20 76 61 6c 75 65 73 20 6f 6e 20 6c 69 6e 6b 73 20 77 69 74 68 20 6c 69 74 74 6c 65 20 70 gh.values.on.links.with.little.p
83180 61 63 6b 65 74 20 6c 6f 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 30 acket.loss..The.default.is.20000
831a0 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 .ms..This.command.specifies.the.
831c0 74 69 6d 65 6f 75 74 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 72 61 74 69 6f 6e 20 6f timeout.timer..Upon.expiration.o
831e0 66 20 74 68 65 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c f.the.timeout,.the.route.is.no.l
83200 6f 6e 67 65 72 20 76 61 6c 69 64 3b 20 68 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 72 65 74 61 onger.valid;.however,.it.is.reta
83220 69 6e 65 64 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 61 20 ined.in.the.routing.table.for.a.
83240 73 68 6f 72 74 20 74 69 6d 65 20 73 6f 20 74 68 61 74 20 6e 65 69 67 68 62 6f 72 73 20 63 61 6e short.time.so.that.neighbors.can
83260 20 62 65 20 6e 6f 74 69 66 69 65 64 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 .be.notified.that.the.route.has.
83280 62 65 65 6e 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 been.dropped..The.time.range.is.
832a0 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 5.to.2147483647..The.default.val
832c0 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ue.is.180.seconds..This.command.
832e0 73 70 65 63 69 66 69 65 73 20 74 68 65 20 75 70 64 61 74 65 20 74 69 6d 65 72 2e 20 45 76 65 72 specifies.the.update.timer..Ever
83300 79 20 75 70 64 61 74 65 20 74 69 6d 65 72 20 73 65 63 6f 6e 64 73 2c 20 74 68 65 20 52 49 50 20 y.update.timer.seconds,.the.RIP.
83320 70 72 6f 63 65 73 73 20 69 73 20 61 77 61 6b 65 6e 65 64 20 74 6f 20 73 65 6e 64 20 61 6e 20 75 process.is.awakened.to.send.an.u
83340 6e 73 6f 6c 69 63 69 74 65 64 20 72 65 73 70 6f 6e 73 65 20 6d 65 73 73 61 67 65 20 63 6f 6e 74 nsolicited.response.message.cont
83360 61 69 6e 69 6e 67 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c aining.the.complete.routing.tabl
83380 65 20 74 6f 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 52 49 50 20 72 6f 75 74 65 72 73 e.to.all.neighboring.RIP.routers
833a0 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 ..The.time.range.is.5.to.2147483
833c0 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 20 73 65 63 647..The.default.value.is.30.sec
833e0 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 77 68 65 onds..This.command.specifies.whe
83400 74 68 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e ther.to.perform.split-horizon.on
83420 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 53 70 65 63 69 66 79 69 6e 67 20 6e 6f 20 62 61 .the.interface..Specifying.no.ba
83440 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 63 6f 72 72 bel.split-horizon.is.always.corr
83460 65 63 74 2c 20 77 68 69 6c 65 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 ect,.while.babel.split-horizon.i
83480 73 20 61 6e 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 6f 6e s.an.optimisation.that.should.on
834a0 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 73 79 6d 6d 65 74 72 69 63 20 61 6e 64 20 74 72 61 6e ly.be.used.on.symmetric.and.tran
834c0 73 69 74 69 76 65 20 28 77 69 72 65 64 29 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 63 6f sitive.(wired).networks..This.co
834e0 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 61 74 20 4f 53 50 46 20 70 61 63 6b 65 74 73 20 mmand.specify.that.OSPF.packets.
83500 6d 75 73 74 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 69 74 68 20 4d 44 35 20 48 must.be.authenticated.with.MD5.H
83520 4d 41 43 73 20 77 69 74 68 69 6e 20 74 68 65 20 67 69 76 65 6e 20 61 72 65 61 2e 20 4b 65 79 69 MACs.within.the.given.area..Keyi
83540 6e 67 20 6d 61 74 65 72 69 61 6c 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 ng.material.must.also.be.configu
83560 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 00 54 68 red.on.a.per-interface.basis..Th
83580 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 73 20 74 68 61 74 20 4d 44 35 20 48 4d 41 is.command.specifys.that.MD5.HMA
835a0 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 6f 6e C.authentication.must.be.used.on
835c0 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 73 65 74 73 20 4f 53 50 46 20 61 75 .this.interface..It.sets.OSPF.au
835e0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 63 72 79 70 74 6f 67 72 61 70 thentication.key.to.a.cryptograp
83600 68 69 63 20 70 61 73 73 77 6f 72 64 2e 20 4b 65 79 2d 69 64 20 69 64 65 6e 74 69 66 69 65 73 20 hic.password..Key-id.identifies.
83620 73 65 63 72 65 74 20 6b 65 79 20 75 73 65 64 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 6d 65 secret.key.used.to.create.the.me
83640 73 73 61 67 65 20 64 69 67 65 73 74 2e 20 54 68 69 73 20 49 44 20 69 73 20 70 61 72 74 20 6f 66 ssage.digest..This.ID.is.part.of
83660 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6d 75 73 74 20 62 65 20 63 6f 6e 73 69 73 .the.protocol.and.must.be.consis
83680 74 65 6e 74 20 61 63 72 6f 73 73 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 6c 69 6e 6b 2e 20 54 tent.across.routers.on.a.link..T
836a0 68 65 20 6b 65 79 20 63 61 6e 20 62 65 20 6c 6f 6e 67 20 75 70 20 74 6f 20 31 36 20 63 68 61 72 he.key.can.be.long.up.to.16.char
836c0 73 20 28 6c 61 72 67 65 72 20 73 74 72 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 74 72 75 6e 63 61 s.(larger.strings.will.be.trunca
836e0 74 65 64 29 2c 20 61 6e 64 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 ted),.and.is.associated.with.the
83700 20 67 69 76 65 6e 20 6b 65 79 2d 69 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d .given.key-id..This.command.summ
83720 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 arizes.intra.area.paths.from.spe
83740 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 54 79 70 65 2d 33 20 49 6e 74 65 cified.area.into.one.Type-3.Inte
83760 72 2d 41 72 65 61 20 50 72 65 66 69 78 20 4c 53 41 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f r-Area.Prefix.LSA.announced.to.o
83780 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 ther.areas..This.command.can.be.
837a0 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 used.only.in.ABR..This.command.s
837c0 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 ummarizes.intra.area.paths.from.
837e0 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 73 75 6d 6d 61 72 79 2d specified.area.into.one.summary-
83800 4c 53 41 20 28 54 79 70 65 2d 33 29 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 LSA.(Type-3).announced.to.other.
83820 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 areas..This.command.can.be.used.
83840 6f 6e 6c 79 20 69 6e 20 41 42 52 20 61 6e 64 20 4f 4e 4c 59 20 72 6f 75 74 65 72 2d 4c 53 41 73 only.in.ABR.and.ONLY.router-LSAs
83860 20 28 54 79 70 65 2d 31 29 20 61 6e 64 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 73 20 28 54 79 70 65 .(Type-1).and.network-LSAs.(Type
83880 2d 32 29 20 28 69 2e 65 2e 20 4c 53 41 73 20 77 69 74 68 20 73 63 6f 70 65 20 61 72 65 61 29 20 -2).(i.e..LSAs.with.scope.area).
838a0 63 61 6e 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 2e 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d 4c can.be.summarized..AS-external-L
838c0 53 41 73 20 28 54 79 70 65 2d 35 29 20 63 61 6e e2 80 99 74 20 62 65 20 73 75 6d 6d 61 72 69 7a SAs.(Type-5).can...t.be.summariz
838e0 65 64 20 2d 20 74 68 65 69 72 20 73 63 6f 70 65 20 69 73 20 41 53 2e 20 54 68 65 20 6f 70 74 69 ed.-.their.scope.is.AS..The.opti
83900 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 63 6f 73 74 60 20 73 70 65 onal.argument.:cfgcmd:`cost`.spe
83920 63 69 66 69 65 73 20 74 68 65 20 61 67 67 72 65 67 61 74 65 64 20 6c 69 6e 6b 20 6d 65 74 72 69 cifies.the.aggregated.link.metri
83940 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 c..The.metric.range.is.0.to.1677
83960 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 73 75 72 65 20 6e 6f 74 7215..This.command.to.ensure.not
83980 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 73 75 6d 6d 61 72 79 20 6c 73 61 20 66 6f 72 20 74 .advertise.the.summary.lsa.for.t
839a0 68 65 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 73 20 63 he.matched.external.LSAs..This.c
839c0 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 6f 20 63 6c 65 61 72 20 42 47 50 20 72 6f 75 74 65 20 64 ommand.uses.to.clear.BGP.route.d
839e0 61 6d 70 65 6e 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 6f 20 75 6e 73 75 ampening.information.and.to.unsu
83a00 70 70 72 65 73 73 20 73 75 70 70 72 65 73 73 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 ppress.suppressed.routes..This.c
83a20 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e ommand.was.introduced.in.VyOS.1.
83a40 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 60 60 4.-.it.was.previously.called:.``
83a60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 20 3c set.firewall.options.interface.<
83a80 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 69 73 20 name>.adjust-mss.<value>``.This.
83aa0 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 command.was.introduced.in.VyOS.1
83ac0 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 60 .4.-.it.was.previously.called:.`
83ae0 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 20 `set.firewall.options.interface.
83b00 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 36 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 69 <name>.adjust-mss6.<value>``.Thi
83b20 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 s.command.will.change.the.hold.d
83b40 6f 77 6e 20 76 61 6c 75 65 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a own.value.for.IGP-LDP.synchroniz
83b60 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 61 ation.during.convergence/interfa
83b80 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2c 20 62 75 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 ce.flap.events,.but.for.this.int
83ba0 65 72 66 61 63 65 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 erface.only..This.command.will.c
83bc0 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 67 6c 6f 62 61 6c hange.the.hold.down.value.global
83be0 6c 79 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 64 ly.for.IGP-LDP.synchronization.d
83c00 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 61 63 65 20 66 6c 61 70 uring.convergence/interface.flap
83c20 20 65 76 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 69 .events..This.command.will.confi
83c40 67 75 72 65 20 61 20 74 69 65 2d 62 72 65 61 6b 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 gure.a.tie-breaker.for.multiple.
83c60 6c 6f 63 61 6c 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 20 54 68 65 20 6c 6f 77 65 72 20 69 6e 64 local.LFA.backups..The.lower.ind
83c80 65 78 20 6e 75 6d 62 65 72 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 66 69 72 ex.numbers.will.be.processed.fir
83ca0 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 st..This.command.will.enable.IGP
83cc0 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f -LDP.synchronization.globally.fo
83ce0 72 20 49 53 49 53 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f r.ISIS..This.requires.for.LDP.to
83d00 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 65 .be.functional..This.is.describe
83d20 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c d.in.:rfc:`5443`..By.default.all
83d40 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 49 53 2d 49 53 .interfaces.operational.in.IS-IS
83d60 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e .are.enabled.for.synchronization
83d80 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d ..Loopbacks.are.exempt..This.com
83da0 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f mand.will.enable.IGP-LDP.synchro
83dc0 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 4f 53 50 46 2e 20 54 68 69 73 nization.globally.for.OSPF..This
83de0 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e .requires.for.LDP.to.be.function
83e00 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 al..This.is.described.in.:rfc:`5
83e20 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 443`..By.default.all.interfaces.
83e40 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 4f 53 50 46 20 61 72 65 20 65 6e 61 62 6c 65 64 20 operational.in.OSPF.are.enabled.
83e60 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 for.synchronization..Loopbacks.a
83e80 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 6e re.exempt..This.command.will.gen
83ea0 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 31 20 64 61 74 61 erate.a.default-route.in.L1.data
83ec0 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 base..This.command.will.generate
83ee0 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 32 20 64 61 74 61 62 61 73 65 2e .a.default-route.in.L2.database.
83f00 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 .This.command.will.give.an.overv
83f20 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 iew.of.a.rule.in.a.single.rule-s
83f40 65 74 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 et.This.command.will.give.an.ove
83f60 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 rview.of.a.rule.in.a.single.rule
83f80 2d 73 65 74 2c 20 70 6c 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 64 65 66 61 75 -set,.plus.information.for.defau
83fa0 6c 74 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 lt.action..This.command.will.giv
83fc0 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e e.an.overview.of.a.rule.in.a.sin
83fe0 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 gle.rule-set..This.command.will.
84000 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 72 75 6c give.an.overview.of.a.single.rul
84020 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6c 69 6d 69 74 20 4c e-set..This.command.will.limit.L
84040 46 41 20 62 61 63 6b 75 70 20 63 6f 6d 70 75 74 61 74 69 6f 6e 20 75 70 20 74 6f 20 74 68 65 20 FA.backup.computation.up.to.the.
84060 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 70 72 69 6f 72 69 74 79 2e 00 54 68 69 73 20 specified.prefix.priority..This.
84080 63 6f 6d 6d 61 6e 64 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 64 79 6e 61 6d 69 63 20 command.would.allow.the.dynamic.
840a0 75 70 64 61 74 65 20 6f 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 76 65 72 20 61 6e 20 65 update.of.capabilities.over.an.e
840c0 73 74 61 62 6c 69 73 68 65 64 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d stablished.BGP.session..This.com
840e0 6d 61 6e 64 73 20 63 72 65 61 74 65 73 20 61 20 62 72 69 64 67 65 20 74 68 61 74 20 69 73 20 75 mands.creates.a.bridge.that.is.u
84100 73 65 64 20 74 6f 20 62 69 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 74 68 31 20 76 6c 61 6e sed.to.bind.traffic.on.eth1.vlan
84120 20 32 34 31 20 77 69 74 68 20 74 68 65 20 76 78 6c 61 6e 32 34 31 2d 69 6e 74 65 72 66 61 63 65 .241.with.the.vxlan241-interface
84140 2e 20 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 ..The.IP.address.is.not.required
84160 2e 20 49 74 20 6d 61 79 20 68 6f 77 65 76 65 72 20 62 65 20 75 73 65 64 20 61 73 20 61 20 64 65 ..It.may.however.be.used.as.a.de
84180 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 66 6f 72 20 65 61 63 68 20 4c 65 61 66 20 77 68 69 63 fault.gateway.for.each.Leaf.whic
841a0 68 20 61 6c 6c 6f 77 73 20 64 65 76 69 63 65 73 20 6f 6e 20 74 68 65 20 76 6c 61 6e 20 74 6f 20 h.allows.devices.on.the.vlan.to.
841c0 72 65 61 63 68 20 6f 74 68 65 72 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 72 65 71 75 69 72 reach.other.subnets..This.requir
841e0 65 73 20 74 68 61 74 20 74 68 65 20 73 75 62 6e 65 74 73 20 61 72 65 20 72 65 64 69 73 74 72 69 es.that.the.subnets.are.redistri
84200 62 75 74 65 64 20 62 79 20 4f 53 50 46 20 73 6f 20 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 20 buted.by.OSPF.so.that.the.Spine.
84220 77 69 6c 6c 20 6c 65 61 72 6e 20 68 6f 77 20 74 6f 20 72 65 61 63 68 20 69 74 2e 20 54 6f 20 64 will.learn.how.to.reach.it..To.d
84240 6f 20 74 68 69 73 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 4f 53 o.this.you.need.to.change.the.OS
84260 50 46 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 27 31 30 2e 30 2e 30 2e 30 2f 38 27 20 74 6f 20 PF.network.from.'10.0.0.0/8'.to.
84280 27 30 2e 30 2e 30 2e 30 2f 30 27 20 74 6f 20 61 6c 6c 6f 77 20 31 37 32 2e 31 36 2f 31 32 2d 6e '0.0.0.0/0'.to.allow.172.16/12-n
842a0 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 61 64 76 65 72 74 69 73 65 64 2e 00 54 68 69 73 20 63 etworks.to.be.advertised..This.c
842c0 6f 6d 6d 61 6e 64 73 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 46 69 6e 69 74 65 20 53 74 61 ommands.specifies.the.Finite.Sta
842e0 74 65 20 4d 61 63 68 69 6e 65 20 28 46 53 4d 29 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 63 6f 6e te.Machine.(FSM).intended.to.con
84300 74 72 6f 6c 20 74 68 65 20 74 69 6d 69 6e 67 20 6f 66 20 74 68 65 20 65 78 65 63 75 74 69 6f 6e trol.the.timing.of.the.execution
84320 20 6f 66 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 72 65 73 70 6f 6e 73 65 .of.SPF.calculations.in.response
84340 20 74 6f 20 49 47 50 20 65 76 65 6e 74 73 2e 20 54 68 65 20 70 72 6f 63 65 73 73 20 64 65 73 63 .to.IGP.events..The.process.desc
84360 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 34 30 35 60 2e 00 54 68 69 73 20 63 6f 6e 66 69 ribed.in.:rfc:`8405`..This.confi
84380 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 guration.enables.HTTP.health.che
843a0 63 6b 73 20 6f 6e 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 73 2e 00 54 68 69 73 20 63 6f 6e cks.on.backend.servers..This.con
843c0 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 74 68 65 20 54 43 50 20 72 65 76 65 72 figuration.enables.the.TCP.rever
843e0 73 65 20 70 72 6f 78 79 20 66 6f 72 20 74 68 65 20 22 6d 79 2d 74 63 70 2d 61 70 69 22 20 73 65 se.proxy.for.the."my-tcp-api".se
84400 72 76 69 63 65 2e 20 49 6e 63 6f 6d 69 6e 67 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 rvice..Incoming.TCP.connections.
84420 6f 6e 20 70 6f 72 74 20 38 38 38 38 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 on.port.8888.will.be.load.balanc
84440 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 73 20 28 73 ed.across.the.backend.servers.(s
84460 72 76 30 31 20 61 6e 64 20 73 72 76 30 32 29 20 75 73 69 6e 67 20 74 68 65 20 72 6f 75 6e 64 2d rv01.and.srv02).using.the.round-
84480 72 6f 62 69 6e 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 2e 00 robin.load-balancing.algorithm..
844a0 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 20 70 6f 72 This.configuration.listen.on.por
844c0 74 20 38 30 20 61 6e 64 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 t.80.and.redirect.incoming.reque
844e0 73 74 73 20 74 6f 20 48 54 54 50 53 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e sts.to.HTTPS:.This.configuration
84500 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 6e 65 .modifies.the.behavior.of.the.ne
84520 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 74 68 69 twork.statement..If.you.have.thi
84540 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 6e 65 74 77 s.configured.the.underlying.netw
84560 6f 72 6b 20 6d 75 73 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 ork.must.exist.in.the.routing.ta
84580 62 6c 65 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 ble..This.configuration.paramete
845a0 72 20 69 73 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 r.is.required.and.must.be.unique
845c0 20 74 6f 20 65 61 63 68 20 73 75 62 6e 65 74 2e 20 49 74 20 69 73 20 72 65 71 75 69 72 65 64 20 .to.each.subnet..It.is.required.
845e0 74 6f 20 6d 61 70 20 73 75 62 6e 65 74 73 20 74 6f 20 6c 65 61 73 65 20 66 69 6c 65 20 65 6e 74 to.map.subnets.to.lease.file.ent
84600 72 69 65 73 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 ries..This.configuration.paramet
84620 65 72 20 6c 65 74 73 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6c 69 73 74 65 er.lets.the.DHCP.server.to.liste
84640 6e 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 n.for.DHCP.requests.sent.to.the.
84660 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2c 20 69 74 20 69 73 20 6f 6e 6c 79 20 72 65 specified.address,.it.is.only.re
84680 61 6c 69 73 74 69 63 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 61 20 73 65 72 76 65 72 20 alistically.useful.for.a.server.
846a0 77 68 6f 73 65 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 61 72 65 20 72 65 61 63 68 65 64 20 76 whose.only.clients.are.reached.v
846c0 69 61 20 75 6e 69 63 61 73 74 73 2c 20 73 75 63 68 20 61 73 20 76 69 61 20 44 48 43 50 20 72 65 ia.unicasts,.such.as.via.DHCP.re
846e0 6c 61 79 20 61 67 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 lay.agents..This.configuration.p
84700 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e 64 arameter.lets.you.specify.a.vend
84720 6f 72 2d 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 or-option.for.the.entire.shared.
84740 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 network.definition..All.subnets.
84760 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 will.inherit.this.configuration.
84780 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 41 item.if.not.specified.locally..A
847a0 6e 20 65 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 73 68 6f 77 6e 20 n.example.for.Ubiquiti.is.shown.
847c0 62 65 6c 6f 77 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 below:.This.configuration.parame
847e0 74 65 72 20 6c 65 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e 64 6f 72 2d 6f 70 ter.lets.you.specify.a.vendor-op
84800 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 20 73 70 65 63 69 66 69 65 64 20 77 69 tion.for.the.subnet.specified.wi
84820 74 68 69 6e 20 74 68 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 thin.the.shared.network.definiti
84840 6f 6e 2e 20 41 6e 20 65 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 73 on..An.example.for.Ubiquiti.is.s
84860 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 68 65 6c 70 66 75 hown.below:.This.could.be.helpfu
84880 6c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 65 73 74 20 68 6f 77 20 61 6e 20 61 70 70 l.if.you.want.to.test.how.an.app
848a0 6c 69 63 61 74 69 6f 6e 20 62 65 68 61 76 65 73 20 75 6e 64 65 72 20 63 65 72 74 61 69 6e 20 6e lication.behaves.under.certain.n
848c0 65 74 77 6f 72 6b 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 72 65 61 74 65 73 20 etwork.conditions..This.creates.
848e0 61 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 20 63 61 6c 6c 65 64 20 46 49 4c 54 45 52 2d 57 45 42 a.route.policy.called.FILTER-WEB
84900 20 77 69 74 68 20 6f 6e 65 20 72 75 6c 65 20 74 6f 20 73 65 74 20 74 68 65 20 72 6f 75 74 69 6e .with.one.rule.to.set.the.routin
84920 67 20 74 61 62 6c 65 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 28 54 43 g.table.for.matching.traffic.(TC
84940 50 20 70 6f 72 74 20 38 30 29 20 74 6f 20 74 61 62 6c 65 20 49 44 20 31 30 30 20 69 6e 73 74 65 P.port.80).to.table.ID.100.inste
84960 61 64 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e ad.of.the.default.routing.table.
84980 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 30 30 30 30 2e 00 54 68 69 73 20 64 65 .This.defaults.to.10000..This.de
849a0 66 61 75 6c 74 73 20 74 6f 20 31 38 31 32 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f faults.to.1812..This.defaults.to
849c0 20 32 30 30 37 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 20 73 65 63 6f 6e .2007..This.defaults.to.30.secon
849e0 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 ds..This.defaults.to.300.seconds
84a00 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 34 39 2e 00 54 68 69 73 20 64 65 66 61 ..This.defaults.to.49..This.defa
84a20 75 6c 74 73 20 74 6f 20 35 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 44 50 00 ults.to.5..This.defaults.to.UDP.
84a40 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 62 6f 74 68 20 31 2e 32 20 61 6e 64 20 31 2e This.defaults.to.both.1.2.and.1.
84a60 33 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 3..This.defaults.to.https://acme
84a80 2d 76 30 32 2e 61 70 69 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f -v02.api.letsencrypt.org/directo
84aa0 72 79 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 70 68 79 30 2e 00 54 68 69 73 20 64 ry.This.defaults.to.phy0..This.d
84ac0 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 64 72 69 76 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 epends.on.the.driver.capabilitie
84ae0 73 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 77 69 74 68 20 s.and.may.not.be.available.with.
84b00 61 6c 6c 20 64 72 69 76 65 72 73 2e 00 54 68 69 73 20 64 69 61 62 6c 65 20 74 68 65 20 65 78 74 all.drivers..This.diable.the.ext
84b20 65 72 6e 61 6c 20 63 61 63 68 65 20 61 6e 64 20 64 69 72 65 63 74 6c 79 20 69 6e 6a 65 63 74 73 ernal.cache.and.directly.injects
84b40 20 74 68 65 20 66 6c 6f 77 2d 73 74 61 74 65 73 20 69 6e 74 6f 20 74 68 65 20 69 6e 2d 6b 65 72 .the.flow-states.into.the.in-ker
84b60 6e 65 6c 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 54 72 61 63 6b 69 6e 67 20 53 79 73 74 65 6d 20 6f nel.Connection.Tracking.System.o
84b80 66 20 74 68 65 20 62 61 63 6b 75 70 20 66 69 72 65 77 61 6c 6c 2e 00 54 68 69 73 20 64 69 61 67 f.the.backup.firewall..This.diag
84ba0 72 61 6d 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 74 68 65 20 65 78 61 6d 70 6c 65 ram.corresponds.with.the.example
84bc0 20 73 69 74 65 20 74 6f 20 73 69 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f .site.to.site.configuration.belo
84be0 77 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 33 31 33 37 60 20 73 75 70 70 w..This.enables.:rfc:`3137`.supp
84c00 6f 72 74 2c 20 77 68 65 72 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 64 65 73 63 ort,.where.the.OSPF.process.desc
84c20 72 69 62 65 73 20 69 74 73 20 74 72 61 6e 73 69 74 20 6c 69 6e 6b 73 20 69 6e 20 69 74 73 20 72 ribes.its.transit.links.in.its.r
84c40 6f 75 74 65 72 2d 4c 53 41 20 61 73 20 68 61 76 69 6e 67 20 69 6e 66 69 6e 69 74 65 20 64 69 73 outer-LSA.as.having.infinite.dis
84c60 74 61 6e 63 65 20 73 6f 20 74 68 61 74 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 77 69 6c 6c tance.so.that.other.routers.will
84c80 20 61 76 6f 69 64 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 72 61 6e 73 69 74 20 70 61 74 68 73 .avoid.calculating.transit.paths
84ca0 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 6c 65 20 73 74 69 6c 6c 20 .through.the.router.while.still.
84cc0 62 65 69 6e 67 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 6e 65 74 77 6f 72 6b 73 20 74 68 72 being.able.to.reach.networks.thr
84ce0 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 74 68 ough.the.router..This.enables.th
84d00 65 20 67 72 65 65 6e 66 69 65 6c 64 20 6f 70 74 69 6f 6e 20 77 68 69 63 68 20 73 65 74 73 20 74 e.greenfield.option.which.sets.t
84d20 68 65 20 60 60 5b 47 46 5d 60 60 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 65 73 74 61 62 6c 69 73 he.``[GF]``.option.This.establis
84d40 68 65 73 20 6f 75 72 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 72 75 6c 65 2c 20 62 75 74 20 69 hes.our.Port.Forward.rule,.but.i
84d60 66 20 77 65 20 63 72 65 61 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 f.we.created.a.firewall.policy.i
84d80 74 20 77 69 6c 6c 20 6c 69 6b 65 6c 79 20 62 6c 6f 63 6b 20 74 68 65 20 74 72 61 66 66 69 63 2e t.will.likely.block.the.traffic.
84da0 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 74 61 72 67 65 .This.example.shows.how.to.targe
84dc0 74 20 61 6e 20 4d 53 53 20 63 6c 61 6d 70 20 28 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 74 t.an.MSS.clamp.(in.our.example.t
84de0 6f 20 31 33 36 30 20 62 79 74 65 73 29 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 o.1360.bytes).to.a.specific.dest
84e00 69 6e 61 74 69 6f 6e 20 49 50 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 75 73 65 73 20 43 41 ination.IP..This.example.uses.CA
84e20 43 65 72 74 20 61 73 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 2e 00 54 Cert.as.certificate.authority..T
84e40 68 69 73 20 66 65 61 74 75 72 65 20 63 6c 6f 73 65 6c 79 20 77 6f 72 6b 73 20 74 6f 67 65 74 68 his.feature.closely.works.togeth
84e60 65 72 20 77 69 74 68 20 3a 72 65 66 3a 60 70 6b 69 60 20 73 75 62 73 79 73 74 65 6d 20 61 73 20 er.with.:ref:`pki`.subsystem.as.
84e80 79 6f 75 20 72 65 71 75 69 72 65 64 20 61 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e you.required.a.x509.certificate.
84ea0 00 54 68 69 73 20 66 65 61 74 75 72 65 20 73 65 72 76 65 73 20 74 68 65 20 70 75 72 70 6f 73 65 .This.feature.serves.the.purpose
84ec0 20 6f 66 20 74 68 69 67 68 74 65 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 76 61 6c 69 64 .of.thightening.the.packet.valid
84ee0 61 74 69 6f 6e 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 61 76 6f 69 64 20 72 65 63 65 ation.requirements.to.avoid.rece
84f00 69 76 69 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f iving.BFD.control.packets.from.o
84f20 74 68 65 72 20 73 65 73 73 69 6f 6e 73 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 73 75 6d 6d ther.sessions..This.feature.summ
84f40 61 72 69 73 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 arises.originated.external.LSAs.
84f60 28 54 79 70 65 2d 35 20 61 6e 64 20 54 79 70 65 2d 37 29 2e 20 53 75 6d 6d 61 72 79 20 52 6f 75 (Type-5.and.Type-7)..Summary.Rou
84f80 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 6f 6e 2d 62 65 68 61 6c 66 20 te.will.be.originated.on-behalf.
84fa0 6f 66 20 61 6c 6c 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 of.all.matched.external.LSAs..Th
84fc0 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 is.functionality.is.controlled.b
84fe0 79 20 61 64 64 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 y.adding.the.following.configura
85000 74 69 6f 6e 3a 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 62 6f 74 68 20 69 6e tion:.This.functions.for.both.in
85020 64 69 76 69 64 75 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 61 64 64 72 65 73 73 20 67 dividual.addresses.and.address.g
85040 72 6f 75 70 73 2e 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 49 47 50 2d 4c 44 50 20 73 79 6e roups..This.gives.us.IGP-LDP.syn
85060 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6e 6f 6e 2d 6c 6f 6f 70 62 61 63 chronization.for.all.non-loopbac
85080 6b 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 68 6f 6c 64 64 6f 77 6e 20 74 69 6d k.interfaces.with.a.holddown.tim
850a0 65 72 20 6f 66 20 7a 65 72 6f 20 73 65 63 6f 6e 64 73 3a 00 54 68 69 73 20 67 69 76 65 73 20 75 er.of.zero.seconds:.This.gives.u
850c0 73 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 65 6e 61 62 6c 65 64 20 61 s.MPLS.segment.routing.enabled.a
850e0 6e 64 20 6c 61 62 65 6c 73 20 66 6f 72 20 66 61 72 20 65 6e 64 20 6c 6f 6f 70 62 61 63 6b 73 3a nd.labels.for.far.end.loopbacks:
85100 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6e 65 69 .This.gives.us.the.following.nei
85120 67 68 62 6f 72 73 68 69 70 73 2c 20 4c 65 76 65 6c 20 31 20 61 6e 64 20 4c 65 76 65 6c 20 32 3a ghborships,.Level.1.and.Level.2:
85140 00 54 68 69 73 20 69 6e 73 74 72 75 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 72 65 70 6c .This.instructs.opennhrp.to.repl
85160 79 20 77 69 74 68 20 61 75 74 68 6f 72 61 74 69 76 65 20 61 6e 73 77 65 72 73 20 6f 6e 20 4e 48 y.with.authorative.answers.on.NH
85180 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 64 65 73 74 69 6e 69 65 64 RP.Resolution.Requests.destinied
851a0 20 74 6f 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 .to.addresses.in.this.interface.
851c0 28 69 6e 73 74 65 61 64 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 70 61 63 6b 65 (instead.of.forwarding.the.packe
851e0 74 73 29 2e 20 54 68 69 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6c 6c 6f 77 73 20 74 68 65 ts)..This.effectively.allows.the
85200 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 20 74 6f 20 .creation.of.shortcut.routes.to.
85220 73 75 62 6e 65 74 73 20 6c 6f 63 61 74 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 subnets.located.on.the.interface
85240 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 20 77 68 65 72 ..This.is.a.common.scenario.wher
85260 65 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 e.both.:ref:`source-nat`.and.:re
85280 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 61 72 65 20 63 6f 6e 66 69 67 75 72 f:`destination-nat`.are.configur
852a0 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 20 49 74 27 73 20 63 6f 6d 6d 6f 6e ed.at.the.same.time..It's.common
852c0 6c 79 20 75 73 65 64 20 77 68 65 6e 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 ly.used.when.internal.(private).
852e0 68 6f 73 74 73 20 6e 65 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 hosts.need.to.establish.a.connec
85300 74 69 6f 6e 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 20 61 6e 64 tion.with.external.resources.and
85320 20 65 78 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 6e 65 65 64 20 74 6f 20 61 63 63 65 73 73 .external.systems.need.to.access
85340 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 72 65 73 6f 75 72 63 65 73 2e 00 54 .internal.(private).resources..T
85360 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 his.is.a.configuration.parameter
85380 20 66 6f 72 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 2c 20 73 61 79 69 6e 67 20 74 68 61 74 .for.the.`<subnet>`,.saying.that
853a0 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 .as.part.of.the.response,.tell.t
853c0 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 he.client.that.the.default.gatew
853e0 61 79 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 ay.can.be.reached.at.`<address>`
85400 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 ..This.is.a.configuration.parame
85420 74 65 72 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 2c 20 73 61 79 69 6e 67 20 74 68 61 74 20 ter.for.the.subnet,.saying.that.
85440 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 as.part.of.the.response,.tell.th
85460 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e e.client.that.the.DNS.server.can
85480 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 54 68 69 73 20 69 .be.found.at.`<address>`..This.i
854a0 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 72 65 67 75 s.a.mandatory.command..Sets.regu
854c0 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 lar.expression.to.match.against.
854e0 6c 6f 67 20 73 74 72 69 6e 67 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 log.string.message..This.is.a.ma
85500 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 74 68 65 20 66 75 6c 6c 20 70 ndatory.command..Sets.the.full.p
85520 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 54 68 65 20 73 63 72 69 70 74 20 66 69 ath.to.the.script..The.script.fi
85540 6c 65 20 6d 75 73 74 20 62 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 54 68 69 73 20 69 73 20 61 le.must.be.executable..This.is.a
85560 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 .mandatory.option.This.is.a.mand
85580 61 74 6f 72 79 20 73 65 74 74 69 6e 67 2e 00 54 68 69 73 20 69 73 20 61 63 68 69 65 76 65 64 20 atory.setting..This.is.achieved.
855a0 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 74 68 72 65 65 20 62 69 74 73 20 6f 66 by.using.the.first.three.bits.of
855c0 20 74 68 65 20 54 6f 53 20 28 54 79 70 65 20 6f 66 20 53 65 72 76 69 63 65 29 20 66 69 65 6c 64 .the.ToS.(Type.of.Service).field
855e0 20 74 6f 20 63 61 74 65 67 6f 72 69 7a 65 20 64 61 74 61 20 73 74 72 65 61 6d 73 20 61 6e 64 2c .to.categorize.data.streams.and,
85600 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 .in.accordance.with.the.defined.
85620 70 72 65 63 65 64 65 6e 63 65 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 20 64 65 63 69 73 69 6f precedence.parameters,.a.decisio
85640 6e 20 69 73 20 6d 61 64 65 2e 00 54 68 69 73 20 69 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 n.is.made..This.is.also.known.as
85660 20 74 68 65 20 48 55 42 73 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 54 68 .the.HUBs.IP.address.or.FQDN..Th
85680 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 62 65 63 61 75 73 is.is.an.optional.command.becaus
856a0 65 20 74 68 65 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 77 69 6c 6c 20 62 65 20 61 75 74 6f e.the.event.handler.will.be.auto
856c0 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 64 20 61 66 74 65 72 20 61 6e 79 20 6f 66 20 74 matically.created.after.any.of.t
856e0 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 he.next.commands..This.is.an.opt
85700 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 61 72 67 75 6d 65 6e 74 73 20 74 6f ional.command..Adds.arguments.to
85720 20 74 68 65 20 73 63 72 69 70 74 2e 20 41 72 67 75 6d 65 6e 74 73 20 6d 75 73 74 20 62 65 20 73 .the.script..Arguments.must.be.s
85740 65 70 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f eparated.by.spaces..This.is.an.o
85760 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 65 6e 76 69 72 6f 6e 6d 65 6e ptional.command..Adds.environmen
85780 74 20 61 6e 64 20 69 74 73 20 76 61 6c 75 65 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 55 t.and.its.value.to.the.script..U
857a0 73 65 20 73 65 70 61 72 61 74 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 65 61 63 68 20 65 6e se.separate.commands.for.each.en
857c0 76 69 72 6f 6e 6d 65 6e 74 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 vironment..This.is.an.optional.c
857e0 6f 6d 6d 61 6e 64 2e 20 46 69 6c 74 65 72 73 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 62 79 20 ommand..Filters.log.messages.by.
85800 73 79 73 6c 6f 67 2d 69 64 65 6e 74 69 66 69 65 72 2e 00 54 68 69 73 20 69 73 20 64 6f 6e 65 20 syslog-identifier..This.is.done.
85820 74 6f 20 73 75 70 70 6f 72 74 20 28 65 74 68 65 72 6e 65 74 29 20 73 77 69 74 63 68 20 66 65 61 to.support.(ethernet).switch.fea
85840 74 75 72 65 73 2c 20 6c 69 6b 65 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 77 68 65 72 65 20 74 tures,.like.:rfc:`3069`,.where.t
85860 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 70 6f 72 74 73 20 61 72 65 20 4e 4f 54 20 61 6c 6c 6f he.individual.ports.are.NOT.allo
85880 77 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 20 6f 74 68 wed.to.communicate.with.each.oth
858a0 65 72 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 61 6c 6b er,.but.they.are.allowed.to.talk
858c0 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 2e 20 41 73 20 64 65 73 63 .to.the.upstream.router..As.desc
858e0 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 69 74 20 69 73 20 70 6f 73 73 ribed.in.:rfc:`3069`,.it.is.poss
85900 69 62 6c 65 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d ible.to.allow.these.hosts.to.com
85920 6d 75 6e 69 63 61 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f municate.through.the.upstream.ro
85940 75 74 65 72 20 62 79 20 70 72 6f 78 79 5f 61 72 70 27 69 6e 67 2e 00 54 68 69 73 20 69 73 20 65 uter.by.proxy_arp'ing..This.is.e
85960 73 70 65 63 69 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 74 68 65 20 75 70 73 74 72 65 61 specially.useful.for.the.upstrea
85980 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 73 69 6e 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 66 6f m.interface,.since.the.source.fo
859a0 72 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 6f 66 74 65 6e 20 66 72 6f r.multicast.traffic.is.often.fro
859c0 6d 20 61 20 72 65 6d 6f 74 65 20 6c 6f 63 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 73 20 6f 6e 65 m.a.remote.location..This.is.one
859e0 20 6f 66 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 74 79 70 65 73 20 6f 66 20 74 75 6e 6e 65 6c .of.the.simplest.types.of.tunnel
85a00 73 2c 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 3a 72 66 63 3a 60 32 30 30 33 60 2e 20 49 74 s,.as.defined.by.:rfc:`2003`..It
85a20 20 74 61 6b 65 73 20 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 .takes.an.IPv4.packet.and.sends.
85a40 69 74 20 61 73 20 61 20 70 61 79 6c 6f 61 64 20 6f 66 20 61 6e 6f 74 68 65 72 20 49 50 76 34 20 it.as.a.payload.of.another.IPv4.
85a60 70 61 63 6b 65 74 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 74 68 65 72 65 20 61 packet..For.this.reason,.there.a
85a80 72 65 20 6e 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e re.no.other.configuration.option
85aa0 73 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 s.for.this.kind.of.tunnel..This.
85ac0 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 is.optional..This.is.similar.to.
85ae0 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 the.network.groups.part,.but.her
85b00 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 e.you.are.able.to.negate.the.mat
85b20 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 ching.addresses..This.is.the.IPv
85b40 36 20 63 6f 75 6e 74 65 72 70 61 72 74 20 6f 66 20 49 50 49 50 2e 20 49 27 6d 20 6e 6f 74 20 61 6.counterpart.of.IPIP..I'm.not.a
85b60 77 61 72 65 20 6f 66 20 61 6e 20 52 46 43 20 74 68 61 74 20 64 65 66 69 6e 65 73 20 74 68 69 73 ware.of.an.RFC.that.defines.this
85b80 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 62 75 74 .encapsulation.specifically,.but
85ba0 20 69 74 27 73 20 61 20 6e 61 74 75 72 61 6c 20 73 70 65 63 69 66 69 63 20 63 61 73 65 20 6f 66 .it's.a.natural.specific.case.of
85bc0 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 20 64 .IPv6.encapsulation.mechanisms.d
85be0 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 32 34 37 33 60 2e 00 54 68 69 73 20 69 73 20 escribed.in.:rfc:2473`..This.is.
85c00 74 68 65 20 4c 41 4e 20 65 78 74 65 6e 73 69 6f 6e 20 75 73 65 20 63 61 73 65 2e 20 54 68 65 20 the.LAN.extension.use.case..The.
85c20 65 74 68 30 20 70 6f 72 74 20 6f 66 20 74 68 65 20 64 69 73 74 61 6e 74 20 56 50 4e 20 70 65 65 eth0.port.of.the.distant.VPN.pee
85c40 72 73 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 rs.will.be.directly.connected.li
85c60 6b 65 20 69 66 20 74 68 65 72 65 20 77 61 73 20 61 20 73 77 69 74 63 68 20 62 65 74 77 65 65 6e ke.if.there.was.a.switch.between
85c80 20 74 68 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 4c 43 44 20 6d 6f 64 65 6c 20 75 73 65 .them..This.is.the.LCD.model.use
85ca0 64 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 63 6f d.in.your.system..This.is.the.co
85cc0 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e nfiguration.parameter.for.the.en
85ce0 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 tire.shared.network.definition..
85d00 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f All.subnets.will.inherit.this.co
85d20 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 nfiguration.item.if.not.specifie
85d40 64 20 6c 6f 63 61 6c 6c 79 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 d.locally..This.is.the.configura
85d60 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 tion.parameter.for.the.entire.sh
85d80 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 ared.network.definition..All.sub
85da0 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 nets.will.inherit.this.configura
85dc0 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c tion.item.if.not.specified.local
85de0 6c 79 2e 20 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 ly..Multiple.DNS.servers.can.be.
85e00 64 65 66 69 6e 65 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 defined..This.is.the.equivalent.
85e20 6f 66 20 74 68 65 20 68 6f 73 74 20 62 6c 6f 63 6b 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 of.the.host.block.in.dhcpd.conf.
85e40 6f 66 20 69 73 63 2d 64 68 63 70 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6e 61 6d 65 20 6f of.isc-dhcpd..This.is.the.name.o
85e60 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f f.the.physical.interface.used.to
85e80 20 63 6f 6e 6e 65 63 74 20 74 6f 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 61 .connect.to.your.LCD.display..Ta
85ea0 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 69 74 b.completion.is.supported.and.it
85ec0 20 77 69 6c 6c 20 6c 69 73 74 20 79 6f 75 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 73 65 72 .will.list.you.all.available.ser
85ee0 69 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 6c 69 63 ial.interface..This.is.the.polic
85f00 79 20 74 68 61 74 20 72 65 71 75 69 65 72 65 73 20 74 68 65 20 6c 6f 77 65 73 74 20 72 65 73 6f y.that.requieres.the.lowest.reso
85f20 75 72 63 65 73 20 66 6f 72 20 74 68 65 20 73 61 6d 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 urces.for.the.same.amount.of.tra
85f40 66 66 69 63 2e 20 42 75 74 20 2a 2a 76 65 72 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 64 6f 20 6e ffic..But.**very.likely.you.do.n
85f60 6f 74 20 6e 65 65 64 20 69 74 20 61 73 20 79 6f 75 20 63 61 6e 6e 6f 74 20 67 65 74 20 6d 75 63 ot.need.it.as.you.cannot.get.muc
85f80 68 20 66 72 6f 6d 20 69 74 2e 20 53 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 64 20 h.from.it..Sometimes.it.is.used.
85fa0 6a 75 73 74 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 2e 2a 2a 00 54 68 69 73 20 69 just.to.enable.logging.**.This.i
85fc0 73 20 75 73 65 66 75 6c 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 6e 20 63 6f 6d 62 69 6e s.useful,.for.example,.in.combin
85fe0 61 74 69 6f 6e 20 77 69 74 68 20 68 6f 73 74 66 69 6c 65 20 75 70 64 61 74 65 2e 00 54 68 69 73 ation.with.hostfile.update..This
86000 20 69 73 20 77 68 65 72 65 20 22 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 22 20 .is.where."UDP.broadcast.relay".
86020 63 6f 6d 65 73 20 69 6e 74 6f 20 70 6c 61 79 21 20 49 74 20 77 69 6c 6c 20 66 6f 72 77 61 72 64 comes.into.play!.It.will.forward
86040 20 72 65 63 65 69 76 65 64 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 6f 74 68 65 72 20 63 6f .received.broadcasts.to.other.co
86060 6e 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 6d 61 6b 65 73 20 74 68 nfigured.networks..This.makes.th
86080 65 20 73 65 72 76 65 72 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 74 20 61 77 61 e.server.authoritatively.not.awa
860a0 72 65 20 6f 66 3a 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e re.of:.10.in-addr.arpa,.168.192.
860c0 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e in-addr.arpa,.16-31.172.in-addr.
860e0 61 72 70 61 2c 20 77 68 69 63 68 20 65 6e 61 62 6c 69 6e 67 20 75 70 73 74 72 65 61 6d 20 44 4e arpa,.which.enabling.upstream.DN
86100 53 20 73 65 72 76 65 72 28 73 29 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 72 65 76 65 72 S.server(s).to.be.used.for.rever
86120 73 65 20 6c 6f 6f 6b 75 70 73 20 6f 66 20 74 68 65 73 65 20 7a 6f 6e 65 73 2e 00 54 68 69 73 20 se.lookups.of.these.zones..This.
86140 6d 65 74 68 6f 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 49 50 method.automatically.disables.IP
86160 76 36 20 74 72 61 66 66 69 63 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 v6.traffic.forwarding.on.the.int
86180 65 72 66 61 63 65 20 69 6e 20 71 75 65 73 74 69 6f 6e 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 erface.in.question..This.mode.pr
861a0 6f 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 6d 6f 64 ovides.fault.tolerance..This.mod
861c0 65 20 70 72 6f 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 20 54 68 65 20 e.provides.fault.tolerance..The.
861e0 3a 63 66 67 63 6d 64 3a 60 70 72 69 6d 61 72 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 :cfgcmd:`primary`.option,.docume
86200 6e 74 65 64 20 62 65 6c 6f 77 2c 20 61 66 66 65 63 74 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 nted.below,.affects.the.behavior
86220 20 6f 66 20 74 68 69 73 20 6d 6f 64 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 .of.this.mode..This.mode.provide
86240 73 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 66 61 75 6c 74 20 74 6f 6c 65 72 s.load.balancing.and.fault.toler
86260 61 6e 63 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 61 64 64 73 20 50 6f 77 65 72 20 43 6f 6e ance..This.option.adds.Power.Con
86280 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 77 68 65 6e 20 61 70 70 6c 69 63 61 62 6c 65 20 straint.element.when.applicable.
862a0 61 6e 64 20 43 6f 75 6e 74 72 79 20 65 6c 65 6d 65 6e 74 20 69 73 20 61 64 64 65 64 2e 20 50 6f and.Country.element.is.added..Po
862c0 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 69 73 20 72 65 71 75 69 72 wer.Constraint.element.is.requir
862e0 65 64 20 62 79 20 54 72 61 6e 73 6d 69 74 20 50 6f 77 65 72 20 43 6f 6e 74 72 6f 6c 2e 00 54 68 ed.by.Transmit.Power.Control..Th
86300 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 is.option.can.be.specified.multi
86320 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 75 ple.times..This.option.can.be.su
86340 70 70 6c 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 pplied.multiple.times..This.opti
86360 6f 6e 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 69 6e 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 20 on.is.mandatory.in.Access-Point.
86380 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 mode..This.option.is.required.wh
863a0 65 6e 20 72 75 6e 6e 69 6e 67 20 61 20 44 4d 56 50 4e 20 73 70 6f 6b 65 2e 00 54 68 69 73 20 6f en.running.a.DMVPN.spoke..This.o
863c0 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c 69 65 6e ption.is.used.by.some.DHCP.clien
863e0 74 73 20 61 73 20 61 20 77 61 79 20 66 6f 72 20 75 73 65 72 73 20 74 6f 20 73 70 65 63 69 66 79 ts.as.a.way.for.users.to.specify
86400 20 69 64 65 6e 74 69 66 79 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 .identifying.information.to.the.
86420 63 6c 69 65 6e 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 61 20 73 69 client..This.can.be.used.in.a.si
86440 6d 69 6c 61 72 20 77 61 79 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 milar.way.to.the.vendor-class-id
86460 65 6e 74 69 66 69 65 72 20 6f 70 74 69 6f 6e 2c 20 62 75 74 20 74 68 65 20 76 61 6c 75 65 20 6f entifier.option,.but.the.value.o
86480 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 f.the.option.is.specified.by.the
864a0 20 75 73 65 72 2c 20 6e 6f 74 20 74 68 65 20 76 65 6e 64 6f 72 2e 00 54 68 69 73 20 6f 70 74 69 .user,.not.the.vendor..This.opti
864c0 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 on.is.used.by.some.DHCP.clients.
864e0 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 76 65 6e 64 6f 72 20 74 79 70 65 20 61 6e 64 20 to.identify.the.vendor.type.and.
86500 70 6f 73 73 69 62 6c 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 possibly.the.configuration.of.a.
86520 44 48 43 50 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 DHCP.client..The.information.is.
86540 61 20 73 74 72 69 6e 67 20 6f 66 20 62 79 74 65 73 20 77 68 6f 73 65 20 63 6f 6e 74 65 6e 74 73 a.string.of.bytes.whose.contents
86560 20 61 72 65 20 73 70 65 63 69 66 69 63 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 20 61 6e 64 20 .are.specific.to.the.vendor.and.
86580 61 72 65 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 74 61 6e 64 61 72 64 2e are.not.specified.in.a.standard.
865a0 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 60 .This.option.must.be.used.with.`
865c0 60 74 69 6d 65 6f 75 74 60 60 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f `timeout``.option..This.option.o
865e0 6e 6c 79 20 61 66 66 65 63 74 73 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f nly.affects.802.3ad.mode..This.o
86600 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 73 20 61 20 64 65 6c 61 79 20 69 6e 20 73 65 63 6f 6e ption.specifies.a.delay.in.secon
86620 64 73 20 62 65 66 6f 72 65 20 76 72 72 70 20 69 6e 73 74 61 6e 63 65 73 20 73 74 61 72 74 20 75 ds.before.vrrp.instances.start.u
86640 70 20 61 66 74 65 72 20 6b 65 65 70 61 6c 69 76 65 64 20 73 74 61 72 74 73 2e 00 54 68 69 73 20 p.after.keepalived.starts..This.
86660 6f 70 74 69 6f 6e 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 34 38 00 54 68 69 73 20 70 61 options.defaults.to.2048.This.pa
86680 72 61 6d 65 74 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 22 73 68 6f 72 74 63 75 74 22 20 72 6f 75 rameter.allows.to."shortcut".rou
866a0 74 65 73 20 28 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 29 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 tes.(non-backbone).for.inter-are
866c0 61 20 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 a.routes..There.are.three.modes.
866e0 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e available.for.routes.shortcuttin
86700 67 3a 00 54 68 69 73 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 g:.This.policy.is.intended.to.pr
86720 6f 76 69 64 65 20 61 20 6d 6f 72 65 20 62 61 6c 61 6e 63 65 64 20 64 69 73 74 72 69 62 75 74 69 ovide.a.more.balanced.distributi
86740 6f 6e 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 6e 20 6c 61 79 65 72 32 20 61 6c 6f 6e 65 2c on.of.traffic.than.layer2.alone,
86760 20 65 73 70 65 63 69 61 6c 6c 79 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 65 72 .especially.in.environments.wher
86780 65 20 61 20 6c 61 79 65 72 33 20 67 61 74 65 77 61 79 20 64 65 76 69 63 65 20 69 73 20 72 65 71 e.a.layer3.gateway.device.is.req
867a0 75 69 72 65 64 20 74 6f 20 72 65 61 63 68 20 6d 6f 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 uired.to.reach.most.destinations
867c0 2e 00 54 68 69 73 20 70 72 6f 6d 70 74 65 64 20 73 6f 6d 65 20 49 53 50 73 20 74 6f 20 64 65 76 ..This.prompted.some.ISPs.to.dev
867e0 65 6c 6f 70 20 61 20 70 6f 6c 69 63 79 20 77 69 74 68 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 elop.a.policy.within.the.:abbr:`
86800 41 52 49 4e 20 28 41 6d 65 72 69 63 61 6e 20 52 65 67 69 73 74 72 79 20 66 6f 72 20 49 6e 74 65 ARIN.(American.Registry.for.Inte
86820 72 6e 65 74 20 4e 75 6d 62 65 72 73 29 60 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6e 65 77 20 70 rnet.Numbers)`.to.allocate.new.p
86840 72 69 76 61 74 65 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 43 47 4e 73 2c 20 62 rivate.address.space.for.CGNs,.b
86860 75 74 20 41 52 49 4e 20 64 65 66 65 72 72 65 64 20 74 6f 20 74 68 65 20 49 45 54 46 20 62 65 66 ut.ARIN.deferred.to.the.IETF.bef
86880 6f 72 65 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 74 68 65 20 70 6f 6c 69 63 79 20 69 6e 64 69 ore.implementing.the.policy.indi
868a0 63 61 74 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 61 74 74 65 72 20 77 61 73 20 6e 6f 74 20 61 cating.that.the.matter.was.not.a
868c0 20 74 79 70 69 63 61 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 69 73 73 75 65 20 62 75 74 20 61 20 .typical.allocation.issue.but.a.
868e0 72 65 73 65 72 76 61 74 69 6f 6e 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 65 63 reservation.of.addresses.for.tec
86900 68 6e 69 63 61 6c 20 70 75 72 70 6f 73 65 73 20 28 70 65 72 20 3a 72 66 63 3a 60 32 38 36 30 60 hnical.purposes.(per.:rfc:`2860`
86920 29 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 )..This.required.setting.defines
86940 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e .the.action.of.the.current.rule.
86960 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 .If.action.is.set.to.``jump``,.t
86980 68 65 6e 20 60 60 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 hen.``jump-target``.is.also.need
869a0 65 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 ed..This.required.setting.define
869c0 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 s.the.action.of.the.current.rule
869e0 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2c 20 74 68 65 6e ..If.action.is.set.to.jump,.then
86a00 20 6a 75 6d 70 2d 74 61 72 67 65 74 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 .jump-target.is.also.needed..Thi
86a20 73 20 72 65 71 75 69 72 65 73 20 74 77 6f 20 66 69 6c 65 73 2c 20 6f 6e 65 20 74 6f 20 63 72 65 s.requires.two.files,.one.to.cre
86a40 61 74 65 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 64 65 76 29 20 61 6e 64 20 ate.the.device.(XXX.netdev).and.
86a60 6f 6e 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 6f 6e 20 one.to.configure.the.network.on.
86a80 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 77 6f 72 6b 29 00 54 68 69 73 20 72 65 the.device.(XXX.network).This.re
86aa0 73 75 6c 74 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f sults.in.the.active.configuratio
86ac0 6e 3a 00 54 68 69 73 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 64 65 76 69 63 65 20 69 73 n:.This.says.that.this.device.is
86ae0 20 74 68 65 20 6f 6e 6c 79 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 6e .the.only.DHCP.server.for.this.n
86b00 65 74 77 6f 72 6b 2e 20 49 66 20 6f 74 68 65 72 20 64 65 76 69 63 65 73 20 61 72 65 20 74 72 79 etwork..If.other.devices.are.try
86b20 69 6e 67 20 74 6f 20 6f 66 66 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 2c 20 74 68 69 73 20 6d ing.to.offer.DHCP.leases,.this.m
86b40 61 63 68 69 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 27 44 48 43 50 4e 41 4b 27 20 74 6f 20 61 6e achine.will.send.'DHCPNAK'.to.an
86b60 79 20 64 65 76 69 63 65 20 74 72 79 69 6e 67 20 74 6f 20 72 65 71 75 65 73 74 20 61 6e 20 49 50 y.device.trying.to.request.an.IP
86b80 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 74 .address.that.is.not.valid.for.t
86ba0 68 69 73 20 6e 65 74 77 6f 72 6b 2e 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 his.network..This.section.descri
86bc0 62 65 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 44 4e 53 20 6f 6e 20 74 68 65 20 73 79 73 74 65 bes.configuring.DNS.on.the.syste
86be0 6d 2c 20 6e 61 6d 65 6c 79 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 65 m,.namely:.This.section.describe
86c00 73 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 68 6f 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 s.the.system's.host.information.
86c20 61 6e 64 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2c 20 69 74 20 63 6f and.how.to.configure.them,.it.co
86c40 76 65 72 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 69 63 73 3a 00 54 68 69 73 20 vers.the.following.topics:.This.
86c60 73 65 63 74 69 6f 6e 20 6e 65 65 64 73 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 2c 20 65 78 61 6d section.needs.improvements,.exam
86c80 70 6c 65 73 20 61 6e 64 20 65 78 70 6c 61 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 73 65 74 20 ples.and.explanations..This.set.
86ca0 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 the.default.action.of.the.rule-s
86cc0 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 et.if.no.rule.matched.a.packet.c
86ce0 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 riteria..If.defacult-action.is.s
86d00 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a et.to.``jump``,.then.``default-j
86d20 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 ump-target``.is.also.needed..Thi
86d40 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 s.set.the.default.action.of.the.
86d60 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 rule-set.if.no.rule.matched.a.pa
86d80 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f cket.criteria..If.defacult-actio
86da0 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 n.is.set.to.``jump``,.then.``def
86dc0 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 ault-jump-target``.is.also.neede
86de0 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 d..Note.that.for.base.chains,.de
86e00 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 fault.action.can.only.be.set.to.
86e20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e ``accept``.or.``drop``,.while.on
86e40 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 .custom.chain,.more.actions.are.
86e60 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 available..This.set.the.default.
86e80 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c action.of.the.rule-set.if.no.rul
86ea0 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 e.matched.a.packet.criteria..If.
86ec0 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 default-action.is.set.to.``jump`
86ee0 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 `,.then.``default-jump-target``.
86f00 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 is.also.needed..Note.that.for.ba
86f20 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e se.chains,.default.action.can.on
86f40 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f ly.be.set.to.``accept``.or.``dro
86f60 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 p``,.while.on.custom.chain,.more
86f80 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 .actions.are.available..This.set
86fa0 73 20 74 68 65 20 61 63 63 65 70 74 65 64 20 63 69 70 68 65 72 73 20 74 6f 20 75 73 65 20 77 68 s.the.accepted.ciphers.to.use.wh
86fc0 65 6e 20 76 65 72 73 69 6f 6e 20 3d 3e 20 32 2e 34 2e 30 20 61 6e 64 20 4e 43 50 20 69 73 20 65 en.version.=>.2.4.0.and.NCP.is.e
86fe0 6e 61 62 6c 65 64 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 29 2e 20 44 nabled.(which.is.the.default)..D
87000 65 66 61 75 6c 74 20 4e 43 50 20 63 69 70 68 65 72 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 3e efault.NCP.cipher.for.versions.>
87020 3d 20 32 2e 34 2e 30 20 69 73 20 61 65 73 32 35 36 67 63 6d 2e 20 54 68 65 20 66 69 72 73 74 20 =.2.4.0.is.aes256gcm..The.first.
87040 63 69 70 68 65 72 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 69 73 20 77 68 61 74 20 73 65 72 76 cipher.in.this.list.is.what.serv
87060 65 72 20 70 75 73 68 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 73 65 74 73 20 er.pushes.to.clients..This.sets.
87080 74 68 65 20 63 69 70 68 65 72 20 77 68 65 6e 20 4e 43 50 20 28 4e 65 67 6f 74 69 61 62 6c 65 20 the.cipher.when.NCP.(Negotiable.
870a0 43 72 79 70 74 6f 20 50 61 72 61 6d 65 74 65 72 73 29 20 69 73 20 64 69 73 61 62 6c 65 64 20 6f Crypto.Parameters).is.disabled.o
870c0 72 20 4f 70 65 6e 56 50 4e 20 76 65 72 73 69 6f 6e 20 3c 20 32 2e 34 2e 30 2e 00 54 68 69 73 20 r.OpenVPN.version.<.2.4.0..This.
870e0 73 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 35 30 30 20 61 6e 64 20 69 73 20 setting.defaults.to.1500.and.is.
87100 76 61 6c 69 64 20 62 65 74 77 65 65 6e 20 31 30 20 61 6e 64 20 36 30 30 30 30 2e 00 54 68 69 73 valid.between.10.and.60000..This
87120 20 73 65 74 74 69 6e 67 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 .setting.enable.or.disable.the.r
87140 65 73 70 6f 6e 73 65 20 6f 66 20 69 63 6d 70 20 62 72 6f 61 64 63 61 73 74 20 6d 65 73 73 61 67 esponse.of.icmp.broadcast.messag
87160 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 es..The.following.system.paramet
87180 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 er.will.be.altered:.This.setting
871a0 20 68 61 6e 64 6c 65 20 69 66 20 56 79 4f 53 20 61 63 63 65 70 74 20 70 61 63 6b 65 74 73 20 77 .handle.if.VyOS.accept.packets.w
871c0 69 74 68 20 61 20 73 6f 75 72 63 65 20 72 6f 75 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 66 ith.a.source.route.option..The.f
871e0 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 ollowing.system.parameter.will.b
87200 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 2c 20 77 68 69 63 68 20 64 e.altered:.This.setting,.which.d
87220 65 66 61 75 6c 74 73 20 74 6f 20 33 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 70 75 74 73 20 61 20 efaults.to.3600.seconds,.puts.a.
87240 6d 61 78 69 6d 75 6d 20 6f 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 6e 65 maximum.on.the.amount.of.time.ne
87260 67 61 74 69 76 65 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 61 63 68 65 64 2e 00 54 68 69 73 20 gative.entries.are.cached..This.
87280 73 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 setup.will.make.the.VRRP.process
872a0 20 65 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 .execute.the.``/config/scripts/v
872c0 72 72 70 2d 63 68 65 63 6b 2e 73 68 20 73 63 72 69 70 74 60 60 20 65 76 65 72 79 20 36 30 20 73 rrp-check.sh.script``.every.60.s
872e0 65 63 6f 6e 64 73 2c 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 67 72 6f 75 70 econds,.and.transition.the.group
87300 20 74 6f 20 74 68 65 20 66 61 75 6c 74 20 73 74 61 74 65 20 69 66 20 69 74 20 66 61 69 6c 73 20 .to.the.fault.state.if.it.fails.
87320 28 69 2e 65 2e 20 65 78 69 74 73 20 77 69 74 68 20 6e 6f 6e 2d 7a 65 72 6f 20 73 74 61 74 75 73 (i.e..exits.with.non-zero.status
87340 29 20 74 68 72 65 65 20 74 69 6d 65 73 3a 00 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 73 70 ).three.times:.This.statement.sp
87360 65 63 69 66 69 65 73 20 64 68 63 70 36 63 20 74 6f 20 6f 6e 6c 79 20 65 78 63 68 61 6e 67 65 20 ecifies.dhcp6c.to.only.exchange.
87380 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 informational.configuration.para
873a0 6d 65 74 65 72 73 20 77 69 74 68 20 73 65 72 76 65 72 73 2e 20 41 20 6c 69 73 74 20 6f 66 20 44 meters.with.servers..A.list.of.D
873c0 4e 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 65 73 20 69 73 20 61 6e 20 65 78 61 6d 70 6c NS.server.addresses.is.an.exampl
873e0 65 20 6f 66 20 73 75 63 68 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 69 73 20 73 74 61 74 65 e.of.such.parameters..This.state
87400 6d 65 6e 74 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 64 ment.is.useful.when.the.client.d
87420 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 73 74 61 74 65 66 75 6c 20 63 6f 6e 66 69 67 75 72 61 74 oes.not.need.stateful.configurat
87440 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 73 75 63 68 20 61 73 20 49 50 76 36 20 61 64 64 72 ion.parameters.such.as.IPv6.addr
87460 65 73 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 73 20 73 75 70 70 6f 72 74 20 esses.or.prefixes..This.support.
87480 6d 61 79 20 62 65 20 65 6e 61 62 6c 65 64 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 may.be.enabled.administratively.
874a0 28 61 6e 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 29 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 (and.indefinitely).with.the.:cfg
874c0 63 6d 64 3a 60 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 60 20 63 6f 6d 6d 61 6e 64 2e 20 49 74 cmd:`administrative`.command..It
874e0 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 63 6f 6e 64 69 74 69 6f 6e 61 6c .may.also.be.enabled.conditional
87500 6c 79 2e 20 43 6f 6e 64 69 74 69 6f 6e 61 6c 20 65 6e 61 62 6c 69 6e 67 20 6f 66 20 6d 61 78 2d ly..Conditional.enabling.of.max-
87520 6d 65 74 72 69 63 20 72 6f 75 74 65 72 2d 6c 73 61 73 20 63 61 6e 20 62 65 20 66 6f 72 20 61 20 metric.router-lsas.can.be.for.a.
87540 70 65 72 69 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 73 74 61 72 74 75 70 20 period.of.seconds.after.startup.
87560 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 74 61 72 74 75 70 20 3c 73 65 with.the.:cfgcmd:`on-startup.<se
87580 63 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 20 61 6e 64 2f 6f 72 20 66 6f 72 20 61 20 70 65 72 conds>`.command.and/or.for.a.per
875a0 69 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 70 72 69 6f 72 20 74 6f 20 73 68 75 74 64 6f 77 6e iod.of.seconds.prior.to.shutdown
875c0 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 68 75 74 64 6f 77 6e 20 3c .with.the.:cfgcmd:`on-shutdown.<
875e0 73 65 63 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 seconds>`.command..The.time.rang
87600 65 20 69 73 20 35 20 74 6f 20 38 36 34 30 30 2e 00 54 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 e.is.5.to.86400..This.technique.
87620 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 4e 41 54 20 52 is.commonly.referred.to.as.NAT.R
87640 65 66 6c 65 63 74 69 6f 6e 20 6f 72 20 48 61 69 72 70 69 6e 20 4e 41 54 2e 00 54 68 69 73 20 74 eflection.or.Hairpin.NAT..This.t
87660 65 63 68 6e 6f 6c 6f 67 79 20 69 73 20 6b 6e 6f 77 6e 20 62 79 20 64 69 66 66 65 72 65 6e 74 20 echnology.is.known.by.different.
87680 6e 61 6d 65 73 3a 00 54 68 69 73 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 71 75 65 75 65 20 70 names:.This.the.simplest.queue.p
876a0 6f 73 73 69 62 6c 65 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 74 6f 20 79 6f 75 72 20 74 72 ossible.you.can.apply.to.your.tr
876c0 61 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 6d 75 73 74 20 67 6f 20 74 68 72 6f 75 67 68 20 61 affic..Traffic.must.go.through.a
876e0 20 66 69 6e 69 74 65 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 61 63 74 75 61 .finite.queue.before.it.is.actua
87700 6c 6c 79 20 73 65 6e 74 2e 20 59 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 68 6f 77 20 6d 61 lly.sent..You.must.define.how.ma
87720 6e 79 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 71 75 65 75 65 20 63 61 6e 20 63 6f 6e 74 61 69 ny.packets.that.queue.can.contai
87740 6e 2e 00 54 68 69 73 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e 67 n..This.topology.was.built.using
87760 20 47 4e 53 33 2e 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 .GNS3..This.will.add.the.followi
87780 6e 67 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f 6d 6d 61 6e 64 6c ng.option.to.the.Kernel.commandl
877a0 69 6e 65 3a 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 ine:.This.will.add.the.following
877c0 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f 6d 6d 61 .two.options.to.the.Kernel.comma
877e0 6e 64 6c 69 6e 65 3a 00 54 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6d 6f 73 74 20 77 69 ndline:.This.will.be.the.most.wi
87800 64 65 6c 79 20 75 73 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 20 72 6f 75 74 65 72 20 dely.used.interface.on.a.router.
87820 63 61 72 72 79 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 72 65 61 6c 20 77 6f 72 carrying.traffic.to.the.real.wor
87840 6c 64 2e 00 54 68 69 73 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 ld..This.will.configure.a.static
87860 20 41 52 50 20 65 6e 74 72 79 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 69 6e 67 20 60 3c 61 64 .ARP.entry.always.resolving.`<ad
87880 64 72 65 73 73 3e 60 20 74 6f 20 60 3c 6d 61 63 3e 60 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 dress>`.to.`<mac>`.for.interface
878a0 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 54 68 69 73 20 77 69 6c 6c 20 6d 61 74 63 68 20 .`<interface>`..This.will.match.
878c0 54 43 50 20 74 72 61 66 66 69 63 20 77 69 74 68 20 73 6f 75 72 63 65 20 70 6f 72 74 20 38 30 2e TCP.traffic.with.source.port.80.
878e0 00 54 68 69 73 20 77 69 6c 6c 20 72 65 6e 64 65 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 .This.will.render.the.following.
87900 64 64 63 6c 69 65 6e 74 5f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 74 72 79 3a 00 54 ddclient_.configuration.entry:.T
87920 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 his.will.show.you.a.basic.firewa
87940 6c 6c 20 6f 76 65 72 76 69 65 77 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 ll.overview.This.will.show.you.a
87960 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 2c 20 66 6f 72 20 61 6c .basic.firewall.overview,.for.al
87980 6c 20 72 75 6c 65 73 65 74 2c 20 61 6e 64 20 6e 6f 74 20 6f 6e 6c 79 20 66 6f 72 20 69 70 76 34 l.ruleset,.and.not.only.for.ipv4
879a0 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d .This.will.show.you.a.basic.summ
879c0 61 72 79 20 6f 66 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 7a 6f 6e 65 2e 00 54 68 69 73 20 77 ary.of.a.particular.zone..This.w
879e0 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 72 79 20 6f 66 20 ill.show.you.a.basic.summary.of.
87a00 7a 6f 6e 65 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 zones.configuration..This.will.s
87a20 68 6f 77 20 79 6f 75 20 61 20 72 75 6c 65 2d 73 65 74 20 73 74 61 74 69 73 74 69 63 20 73 69 6e how.you.a.rule-set.statistic.sin
87a40 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 ce.the.last.boot..This.will.show
87a60 20 79 6f 75 20 61 20 73 74 61 74 69 73 74 69 63 20 6f 66 20 61 6c 6c 20 72 75 6c 65 2d 73 65 74 .you.a.statistic.of.all.rule-set
87a80 73 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c s.since.the.last.boot..This.will
87aa0 20 73 68 6f 77 20 79 6f 75 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 72 75 6c 65 2d 73 65 74 73 .show.you.a.summary.of.rule-sets
87ac0 20 61 6e 64 20 67 72 6f 75 70 73 00 54 68 69 73 20 77 6f 72 6b 61 72 6f 75 6e 64 20 6c 65 74 73 .and.groups.This.workaround.lets
87ae0 20 79 6f 75 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 74 .you.apply.a.shaping.policy.to.t
87b00 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 62 79 20 66 69 72 73 74 20 72 65 64 69 he.ingress.traffic.by.first.redi
87b20 72 65 63 74 69 6e 67 20 69 74 20 74 6f 20 61 6e 20 69 6e 2d 62 65 74 77 65 65 6e 20 76 69 72 74 recting.it.to.an.in-between.virt
87b40 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 28 60 49 6e 74 65 72 6d 65 64 69 61 74 65 20 46 75 6e ual.interface.(`Intermediate.Fun
87b60 63 74 69 6f 6e 61 6c 20 42 6c 6f 63 6b 60 5f 29 2e 20 54 68 65 72 65 2c 20 69 6e 20 74 68 61 74 ctional.Block`_)..There,.in.that
87b80 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 .virtual.interface,.you.will.be.
87ba0 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 6e 79 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 able.to.apply.any.of.the.policie
87bc0 73 20 74 68 61 74 20 77 6f 72 6b 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 s.that.work.for.outbound.traffic
87be0 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 73 68 61 70 69 6e 67 20 6f 6e 65 2e 00 54 ,.for.instance,.a.shaping.one..T
87c00 68 69 73 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 his.would.generate.the.following
87c20 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 72 65 65 20 73 69 67 6e 69 66 69 63 61 6e .configuration:.Three.significan
87c40 74 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 53 4e 4d 50 20 68 61 76 65 20 62 65 65 6e 20 64 65 76 t.versions.of.SNMP.have.been.dev
87c60 65 6c 6f 70 65 64 20 61 6e 64 20 64 65 70 6c 6f 79 65 64 2e 20 53 4e 4d 50 76 31 20 69 73 20 74 eloped.and.deployed..SNMPv1.is.t
87c80 68 65 20 6f 72 69 67 69 6e 61 6c 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f he.original.version.of.the.proto
87ca0 63 6f 6c 2e 20 4d 6f 72 65 20 72 65 63 65 6e 74 20 76 65 72 73 69 6f 6e 73 2c 20 53 4e 4d 50 76 col..More.recent.versions,.SNMPv
87cc0 32 63 20 61 6e 64 20 53 4e 4d 50 76 33 2c 20 66 65 61 74 75 72 65 20 69 6d 70 72 6f 76 65 6d 65 2c.and.SNMPv3,.feature.improveme
87ce0 6e 74 73 20 69 6e 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 66 6c 65 78 69 62 69 6c 69 74 79 20 nts.in.performance,.flexibility.
87d00 61 6e 64 20 73 65 63 75 72 69 74 79 2e 00 54 69 6d 65 20 5a 6f 6e 65 00 54 69 6d 65 20 5a 6f 6e and.security..Time.Zone.Time.Zon
87d20 65 20 73 65 74 74 69 6e 67 20 69 73 20 76 65 72 79 20 69 6d 70 6f 72 74 61 6e 74 20 61 73 20 65 e.setting.is.very.important.as.e
87d40 2e 67 20 61 6c 6c 20 79 6f 75 72 20 6c 6f 67 66 69 6c 65 20 65 6e 74 72 69 65 73 20 77 69 6c 6c .g.all.your.logfile.entries.will
87d60 20 62 65 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 7a 6f 6e 65 .be.based.on.the.configured.zone
87d80 2e 20 57 69 74 68 6f 75 74 20 70 72 6f 70 65 72 20 74 69 6d 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 ..Without.proper.time.zone.confi
87da0 67 75 72 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 76 65 72 79 20 64 69 66 66 69 63 75 guration.it.will.be.very.difficu
87dc0 6c 74 20 74 6f 20 63 6f 6d 70 61 72 65 20 6c 6f 67 66 69 6c 65 73 20 66 72 6f 6d 20 64 69 66 66 lt.to.compare.logfiles.from.diff
87de0 65 72 65 6e 74 20 73 79 73 74 65 6d 73 2e 00 54 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f erent.systems..Time.in.milliseco
87e00 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 20 4e 65 69 67 68 62 nds.between.retransmitted.Neighb
87e20 6f 72 20 53 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 54 69 6d 65 20 69 6e or.Solicitation.messages.Time.in
87e40 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 .seconds.that.the.prefix.will.re
87e60 6d 61 69 6e 20 70 72 65 66 65 72 72 65 64 20 28 64 65 66 61 75 6c 74 20 34 20 68 6f 75 72 73 29 main.preferred.(default.4.hours)
87e80 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 .Time.in.seconds.that.the.prefix
87ea0 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 3a 20 33 30 20 .will.remain.valid.(default:.30.
87ec0 64 61 79 73 29 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 days).Time.in.seconds.that.the.p
87ee0 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 refix.will.remain.valid.(default
87f00 3a 20 36 35 35 32 38 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 20 69 73 20 69 6e 20 6d 69 6e 75 :.65528.seconds).Time.is.in.minu
87f20 74 65 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 2e 00 54 69 6d 65 20 74 6f 20 tes.and.defaults.to.60..Time.to.
87f40 6d 61 74 63 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 72 75 6c 65 2e 00 54 69 6d 65 2c 20 69 6e match.the.defined.rule..Time,.in
87f60 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 61 20 6e 6f 64 65 20 61 73 73 75 6d .milliseconds,.that.a.node.assum
87f80 65 73 20 61 20 6e 65 69 67 68 62 6f 72 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 66 74 65 72 es.a.neighbor.is.reachable.after
87fa0 20 68 61 76 69 6e 67 20 72 65 63 65 69 76 65 64 20 61 20 72 65 61 63 68 61 62 69 6c 69 74 79 20 .having.received.a.reachability.
87fc0 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 00 confirmation.Timeout.in.seconds.
87fe0 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 68 65 61 6c 74 Timeout.in.seconds.between.healt
88000 68 20 74 61 72 67 65 74 20 63 68 65 63 6b 73 2e 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 69 74 h.target.checks..Timeout.to.wait
88020 20 72 65 70 6c 79 20 66 6f 72 20 49 6e 74 65 72 69 6d 2d 55 70 64 61 74 65 20 70 61 63 6b 65 74 .reply.for.Interim-Update.packet
88040 73 2e 20 28 64 65 66 61 75 6c 74 20 33 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 6f 75 74 20 74 s..(default.3.seconds).Timeout.t
88060 6f 20 77 61 69 74 20 72 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 73 65 72 76 65 72 20 28 73 65 63 o.wait.response.from.server.(sec
88080 6f 6e 64 73 29 00 54 69 6d 65 72 73 00 54 6f 20 61 63 74 69 76 61 74 65 20 74 68 65 20 56 4c 41 onds).Timers.To.activate.the.VLA
880a0 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 2c 20 79 6f 75 20 6d 75 73 74 20 61 63 74 69 76 61 74 N.aware.bridge,.you.must.activat
880c0 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 74 6f 20 75 73 65 20 56 4c 41 4e 20 73 65 74 74 69 e.this.setting.to.use.VLAN.setti
880e0 6e 67 73 20 66 6f 72 20 74 68 65 20 62 72 69 64 67 65 00 54 6f 20 61 6c 6c 6f 77 20 56 50 4e 2d ngs.for.the.bridge.To.allow.VPN-
88100 63 6c 69 65 6e 74 73 20 61 63 63 65 73 73 20 76 69 61 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c clients.access.via.your.external
88120 20 61 64 64 72 65 73 73 2c 20 61 20 4e 41 54 20 72 75 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 .address,.a.NAT.rule.is.required
88140 3a 00 54 6f 20 61 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 75 :.To.allow.listing.additional.cu
88160 73 74 6f 6d 20 64 6f 6d 61 69 6e 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 6f 70 65 6e 74 stom.domain,.for.example.``opent
88180 68 72 65 61 64 2e 74 68 72 65 61 64 2e 68 6f 6d 65 2e 61 72 70 61 60 60 2c 20 73 6f 20 74 68 61 hread.thread.home.arpa``,.so.tha
881a0 74 20 69 74 20 63 61 6e 20 72 65 66 6c 65 63 74 65 64 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 t.it.can.reflected.in.addition.t
881c0 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 2c 20 75 73 65 20 74 68 65 o.the.default.``local``,.use.the
881e0 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 6f 6e 6c .following.command:.To.allow.onl
88200 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 y.specific.services,.for.example
88220 20 60 60 5f 61 69 72 70 6c 61 79 2e 5f 74 63 70 60 60 20 6f 72 20 60 60 5f 69 70 70 2e 5f 74 63 .``_airplay._tcp``.or.``_ipp._tc
88240 70 60 60 2c 20 28 69 6e 73 74 65 61 64 20 6f 66 20 61 6c 6c 20 73 65 72 76 69 63 65 73 29 20 74 p``,.(instead.of.all.services).t
88260 6f 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2c 20 75 73 65 20 74 68 65 20 66 6f 6c o.be.re-broadcasted,.use.the.fol
88280 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 lowing.command:.To.allow.traffic
882a0 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 6f 20 63 6c 69 65 6e 74 73 2c 20 79 6f 75 .to.pass.through.to.clients,.you
882c0 20 6e 65 65 64 20 74 6f 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 75 6c 65 73 .need.to.add.the.following.rules
882e0 2e 20 28 69 66 20 79 6f 75 20 75 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 ..(if.you.used.the.default.confi
88300 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 69 73 20 70 61 67 65 guration.at.the.top.of.this.page
88320 29 00 54 6f 20 61 70 70 6c 79 20 74 68 69 73 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 65 20 63 6f ).To.apply.this.policy.to.the.co
88340 72 72 65 63 74 20 69 6e 74 65 72 66 61 63 65 2c 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 6f 6e rrect.interface,.configure.it.on
88360 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6c 6f 63 61 6c .the.interface.the.inbound.local
88380 20 68 6f 73 74 20 77 69 6c 6c 20 73 65 6e 64 20 74 68 72 6f 75 67 68 20 74 6f 20 72 65 61 63 68 .host.will.send.through.to.reach
883a0 20 6f 75 72 20 64 65 73 74 69 6e 65 64 20 74 61 72 67 65 74 20 68 6f 73 74 20 28 69 6e 20 6f 75 .our.destined.target.host.(in.ou
883c0 72 20 65 78 61 6d 70 6c 65 20 65 74 68 31 29 2e 00 54 6f 20 61 75 74 6f 20 75 70 64 61 74 65 20 r.example.eth1)..To.auto.update.
883e0 74 68 65 20 62 6c 61 63 6b 6c 69 73 74 20 66 69 6c 65 73 00 54 6f 20 61 75 74 6f 6d 61 74 69 63 the.blacklist.files.To.automatic
88400 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 49 50 20 61 64 64 ally.assign.the.client.an.IP.add
88420 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 20 63 6c 69 65 6e ress.as.tunnel.endpoint,.a.clien
88440 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 6f 75 72 63 65 20 t.IP.pool.is.needed..The.source.
88460 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 20 6c 6f 63 61 6c 20 can.be.either.RADIUS.or.a.local.
88480 73 75 62 6e 65 74 20 6f 72 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2e 00 54 subnet.or.IP.range.definition..T
884a0 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e o.automatically.assign.the.clien
884c0 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 t.an.IP.address.as.tunnel.endpoi
884e0 6e 74 2c 20 61 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 nt,.a.client.IP.pool.is.needed..
88500 54 68 65 20 73 6f 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 The.source.can.be.either.RADIUS.
88520 6f 72 20 61 20 6e 61 6d 65 64 20 70 6f 6f 6c 2e 20 54 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 or.a.named.pool..There.is.possib
88540 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 64 20 70 ility.to.create.multiple.named.p
88560 6f 6f 6c 73 2e 20 45 61 63 68 20 6e 61 6d 65 64 20 70 6f 6f 6c 20 63 61 6e 20 69 6e 63 6c 75 64 ools..Each.named.pool.can.includ
88580 65 20 6f 6e 6c 79 20 6f 6e 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 20 54 6f 20 75 73 65 e.only.one.address.range..To.use
885a0 20 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 63 6f 6e 66 69 67 75 .multiple.address.ranges.configu
885c0 72 65 20 60 60 6e 65 78 74 2d 70 6f 6f 6c 60 60 20 6f 70 74 69 6f 6e 2e 00 54 6f 20 62 65 20 75 re.``next-pool``.option..To.be.u
885e0 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 sed.only.when.``action``.is.set.
88600 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f to.``jump``..Use.this.command.to
88620 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 73 65 64 .specify.jump.target..To.be.used
88640 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 64 65 66 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 69 73 20 .only.when.``defult-action``.is.
88660 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e set.to.``jump``..Use.this.comman
88680 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 6f 72 20 64 65 66 d.to.specify.jump.target.for.def
886a0 61 75 6c 74 20 72 75 6c 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 ault.rule..To.be.used.only.when.
886c0 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 action.is.set.to.``jump``..Use.t
886e0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 his.command.to.specify.jump.targ
88700 65 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 et..To.be.used.only.when.action.
88720 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f is.set.to.``queue``..Use.this.co
88740 6d 6d 61 6e 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 70 61 63 6b 65 74 73 20 62 65 74 77 mmand.to.distribute.packets.betw
88760 65 65 6e 20 73 65 76 65 72 61 6c 20 71 75 65 75 65 73 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f een.several.queues..To.be.used.o
88780 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 nly.when.action.is.set.to.``queu
887a0 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 65 74 20 70 61 63 e``..Use.this.command.to.let.pac
887c0 6b 65 74 20 67 6f 20 74 68 72 6f 75 67 68 20 66 69 72 65 77 61 6c 6c 20 77 68 65 6e 20 6e 6f 20 ket.go.through.firewall.when.no.
887e0 75 73 65 72 73 70 61 63 65 20 73 6f 66 74 77 61 72 65 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 userspace.software.is.connected.
88800 74 6f 20 74 68 65 20 71 75 65 75 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 to.the.queue..To.be.used.only.wh
88820 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 en.action.is.set.to.``queue``..U
88840 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 71 75 65 75 65 se.this.command.to.specify.queue
88860 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 51 75 65 75 65 20 72 61 6e 67 65 20 69 73 20 61 .target.to.use..Queue.range.is.a
88880 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 lso.supported..To.be.used.only.w
888a0 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2e 20 55 73 65 20 74 hen.action.is.set.to.jump..Use.t
888c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 his.command.to.specify.jump.targ
888e0 65 74 2e 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 76 65 72 et..To.bypass.the.proxy.for.ever
88900 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 61 20 y.request.that.is.coming.from.a.
88920 73 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 3a 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 specific.source:.To.bypass.the.p
88940 72 6f 78 79 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 64 roxy.for.every.request.that.is.d
88960 69 72 65 63 74 65 64 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f irected.to.a.specific.destinatio
88980 6e 3a 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 49 50 76 36 20 61 73 73 69 67 6e 6d 65 6e 74 73 n:.To.configure.IPv6.assignments
889a0 20 66 6f 72 20 63 6c 69 65 6e 74 73 2c 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 6e 65 65 64 20 74 .for.clients,.two.options.need.t
889c0 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 41 20 67 6c 6f 62 61 6c 20 70 72 65 66 69 78 o.be.configured..A.global.prefix
889e0 20 77 68 69 63 68 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 6f 6e 20 74 68 65 20 63 6c 69 65 .which.is.terminated.on.the.clie
88a00 6e 74 73 20 63 70 65 20 61 6e 64 20 61 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 2c 20 nts.cpe.and.a.delegated.prefix,.
88a20 74 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 20 75 73 65 20 66 6f 72 20 64 65 76 69 63 65 73 20 72 the.client.can.use.for.devices.r
88a40 6f 75 74 65 64 20 76 69 61 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 2e 00 54 6f 20 63 6f outed.via.the.clients.cpe..To.co
88a60 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 nfigure.VyOS.with.the.:doc:`lega
88a80 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 cy.firewall.configuration.</conf
88aa0 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 iguration/firewall/general-legac
88ac0 79 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a y>`.To.configure.VyOS.with.the.:
88ae0 64 6f 63 3a 60 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 doc:`zone-based.firewall.configu
88b00 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f ration.</configuration/firewall/
88b20 7a 6f 6e 65 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 zone>`.To.configure.VyOS.with.th
88b40 65 20 6e 65 77 20 3a 64 6f 63 3a 60 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 e.new.:doc:`firewall.configurati
88b60 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 on.</configuration/firewall/gene
88b80 72 61 6c 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 62 6c 6f 63 6b 69 6e 67 20 61 64 64 20 ral>`.To.configure.blocking.add.
88ba0 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 the.following.to.the.configurati
88bc0 6f 6e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e on.To.configure.site-to-site.con
88be0 6e 65 63 74 69 6f 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 70 65 65 72 73 20 77 69 nection.you.need.to.add.peers.wi
88c00 74 68 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 63 20 73 69 74 65 2d 74 6f 2d 73 th.the.``set.vpn.ipsec.site-to-s
88c20 69 74 65 20 70 65 65 72 20 3c 6e 61 6d 65 3e 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 6f 20 63 6f ite.peer.<name>``.command..To.co
88c40 6e 66 69 67 75 72 65 20 73 79 73 6c 6f 67 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 nfigure.syslog,.you.need.to.swit
88c60 63 68 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 6f 20 63 ch.into.configuration.mode..To.c
88c80 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 20 79 6f 75 20 6d 75 onfigure.your.LCD.display.you.mu
88ca0 73 74 20 66 69 72 73 74 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 75 73 65 64 20 68 61 72 64 77 st.first.identify.the.used.hardw
88cc0 61 72 65 2c 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 6f 66 20 74 68 65 20 64 69 73 are,.and.connectivity.of.the.dis
88ce0 70 6c 61 79 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 69 73 20 63 61 6e 20 62 65 play.to.your.system..This.can.be
88d00 20 61 6e 79 20 73 65 72 69 61 6c 20 70 6f 72 74 20 28 60 74 74 79 53 78 78 60 29 20 6f 72 20 73 .any.serial.port.(`ttySxx`).or.s
88d20 65 72 69 61 6c 20 76 69 61 20 55 53 42 20 6f 72 20 65 76 65 6e 20 6f 6c 64 20 70 61 72 61 6c 6c erial.via.USB.or.even.old.parall
88d40 65 6c 20 70 6f 72 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 6f 20 63 72 65 61 74 65 20 56 4c el.port.interfaces..To.create.VL
88d60 41 4e 73 20 70 65 72 20 75 73 65 72 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c 20 74 68 65 ANs.per.user.during.runtime,.the
88d80 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 71 75 69 72 65 64 .following.settings.are.required
88da0 20 6f 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 20 56 4c 41 4e 20 .on.a.per.interface.basis..VLAN.
88dc0 49 44 20 61 6e 64 20 56 4c 41 4e 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 70 72 65 73 65 6e 74 ID.and.VLAN.range.can.be.present
88de0 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 73 61 6d .in.the.configuration.at.the.sam
88e00 65 20 74 69 6d 65 2e 00 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 69 6e 65 20 69 6e 20 e.time..To.create.a.new.line.in.
88e20 79 6f 75 72 20 6c 6f 67 69 6e 20 6d 65 73 73 61 67 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 your.login.message.you.need.to.e
88e40 73 63 61 70 65 20 74 68 65 20 6e 65 77 20 6c 69 6e 65 20 63 68 61 72 61 63 74 65 72 20 62 79 20 scape.the.new.line.character.by.
88e60 75 73 69 6e 67 20 60 60 5c 5c 6e 60 60 2e 00 54 6f 20 63 72 65 61 74 65 20 6d 6f 72 65 20 74 68 using.``\\n``..To.create.more.th
88e80 61 6e 20 6f 6e 65 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 64 69 73 74 69 6e 63 74 20 55 44 50 20 an.one.tunnel,.use.distinct.UDP.
88ea0 70 6f 72 74 73 2e 00 54 6f 20 63 72 65 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 31 ports..To.create.routing.table.1
88ec0 30 30 20 61 6e 64 20 61 64 64 20 61 20 6e 65 77 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 00.and.add.a.new.default.gateway
88ee0 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 .to.be.used.by.traffic.matching.
88f00 6f 75 72 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 3a 00 54 6f 20 64 65 66 69 6e 65 20 61 20 7a 6f our.route.policy:.To.define.a.zo
88f20 6e 65 20 73 65 74 75 70 20 65 69 74 68 65 72 20 6f 6e 65 20 77 69 74 68 20 69 6e 74 65 72 66 61 ne.setup.either.one.with.interfa
88f40 63 65 73 20 6f 72 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 00 54 6f 20 64 69 73 61 62 6c 65 20 ces.or.a.local.zone..To.disable.
88f60 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 advertisements.without.deleting.
88f80 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 the.configuration:.To.display.th
88fa0 65 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 6b 65 79 2c 20 75 73 65 20 74 e.configured.OTP.user.key,.use.t
88fc0 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 he.command:.To.display.the.confi
88fe0 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 73 65 74 74 69 6e 67 73 2c 20 75 73 65 20 74 68 65 gured.OTP.user.settings,.use.the
89000 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 .command:.To.enable.MLD.reports.
89020 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 30 60 20 61 and.query.on.interfaces.`eth0`.a
89040 6e 64 20 60 65 74 68 31 60 3a 00 54 6f 20 65 6e 61 62 6c 65 20 52 41 44 49 55 53 20 62 61 73 65 nd.`eth1`:.To.enable.RADIUS.base
89060 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 d.authentication,.the.authentica
89080 74 69 6f 6e 20 6d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 tion.mode.needs.to.be.changed.wi
890a0 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 72 65 76 69 6f 75 73 thin.the.configuration..Previous
890c0 20 73 65 74 74 69 6e 67 73 20 6c 69 6b 65 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 73 2c 20 .settings.like.the.local.users,.
890e0 73 74 69 6c 6c 20 65 78 69 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 still.exists.within.the.configur
89100 61 74 69 6f 6e 2c 20 68 6f 77 65 76 65 72 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 75 73 65 64 ation,.however.they.are.not.used
89120 20 69 66 20 74 68 65 20 6d 6f 64 65 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 20 66 72 .if.the.mode.has.been.changed.fr
89140 6f 6d 20 6c 6f 63 61 6c 20 74 6f 20 72 61 64 69 75 73 2e 20 4f 6e 63 65 20 63 68 61 6e 67 65 64 om.local.to.radius..Once.changed
89160 20 62 61 63 6b 20 74 6f 20 6c 6f 63 61 6c 2c 20 69 74 20 77 69 6c 6c 20 75 73 65 20 61 6c 6c 20 .back.to.local,.it.will.use.all.
89180 6c 6f 63 61 6c 20 61 63 63 6f 75 6e 74 73 20 61 67 61 69 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 local.accounts.again..To.enable.
891a0 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2c 20 74 68 bandwidth.shaping.via.RADIUS,.th
891c0 65 20 6f 70 74 69 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 e.option.rate-limit.needs.to.be.
891e0 65 6e 61 62 6c 65 64 2e 00 54 6f 20 65 6e 61 62 6c 65 20 64 65 62 75 67 20 6d 65 73 73 61 67 65 enabled..To.enable.debug.message
89200 73 2e 20 41 76 61 69 6c 61 62 6c 65 20 76 69 61 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 6c 6f s..Available.via.:opcmd:`show.lo
89220 67 60 20 6f 72 20 3a 6f 70 63 6d 64 3a 60 6d 6f 6e 69 74 6f 72 20 6c 6f 67 60 00 54 6f 20 65 6e g`.or.:opcmd:`monitor.log`.To.en
89240 61 62 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 able.mDNS.repeater.you.need.to.c
89260 6f 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 onfigure.at.least.two.interfaces
89280 20 73 6f 20 74 68 61 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 6b 65 .so.that.all.incoming.mDNS.packe
892a0 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 ts.from.one.interface.configured
892c0 20 68 65 72 65 20 63 61 6e 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 20 74 6f 20 61 .here.can.be.re-broadcasted.to.a
892e0 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 63 6f 6e 66 69 67 75 72 65 64 ny.other.interface(s).configured
89300 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 6d .under.this.section..To.enable.m
89320 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 DNS.repeater.you.need.to.configu
89340 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 72 re.at.least.two.interfaces..To.r
89360 65 2d 62 72 6f 61 64 63 61 73 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 e-broadcast.all.incoming.mDNS.pa
89380 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 ckets.from.any.interface.configu
893a0 72 65 64 20 68 65 72 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 red.here.to.any.other.interface.
893c0 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 configured.under.this.section..T
893e0 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 48 54 54 50 20 73 65 63 75 72 69 74 79 20 68 65 61 64 65 o.enable.the.HTTP.security.heade
89400 72 73 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2c 20 75 73 rs.in.the.configuration.file,.us
89420 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 e.the.command:.To.enable/disable
89440 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6e .helper.support.for.a.specific.n
89460 65 69 67 68 62 6f 75 72 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 69 64 20 28 41 2e 42 2e 43 2e 44 eighbour,.the.router-id.(A.B.C.D
89480 29 20 68 61 73 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 6f 20 65 78 63 6c 75 64 ).has.to.be.specified..To.exclud
894a0 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2c 20 74 e.traffic.from.load.balancing,.t
894c0 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 61 6e 20 65 78 63 6c 75 64 65 20 72 75 6c 65 20 raffic.matching.an.exclude.rule.
894e0 69 73 20 6e 6f 74 20 62 61 6c 61 6e 63 65 64 20 62 75 74 20 72 6f 75 74 65 64 20 74 68 72 6f 75 is.not.balanced.but.routed.throu
89500 67 68 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 6e 73 74 gh.the.system.routing.table.inst
89520 65 61 64 3a 00 54 6f 20 65 78 70 6c 61 69 6e 20 74 68 65 20 75 73 61 67 65 20 6f 66 20 4c 4e 53 ead:.To.explain.the.usage.of.LNS
89540 20 66 6f 6c 6c 6f 77 20 6f 75 72 20 62 6c 75 65 70 72 69 6e 74 20 3a 72 65 66 3a 60 65 78 61 6d .follow.our.blueprint.:ref:`exam
89560 70 6c 65 73 2d 6c 61 63 2d 6c 6e 73 60 2e 00 54 6f 20 65 78 74 65 6e 64 20 53 4e 4d 50 20 61 67 ples-lac-lns`..To.extend.SNMP.ag
89580 65 6e 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 ent.functionality,.custom.script
895a0 73 20 63 61 6e 20 62 65 20 65 78 65 63 75 74 65 64 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 s.can.be.executed.every.time.the
895c0 20 61 67 65 6e 74 20 69 73 20 62 65 69 6e 67 20 63 61 6c 6c 65 64 2e 20 54 68 69 73 20 63 61 6e .agent.is.being.called..This.can
895e0 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 60 60 61 72 62 69 74 72 61 72 .be.achieved.by.using.``arbitrar
89600 79 20 65 78 74 65 6e 73 69 6f 6e 63 6f 6d 6d 61 6e 64 73 60 60 2e 20 54 68 65 20 66 69 72 73 74 y.extensioncommands``..The.first
89620 20 73 74 65 70 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 66 75 6e 63 74 69 6f 6e 61 6c 20 .step.is.to.create.a.functional.
89640 73 63 72 69 70 74 20 6f 66 20 63 6f 75 72 73 65 2c 20 74 68 65 6e 20 75 70 6c 6f 61 64 20 69 74 script.of.course,.then.upload.it
89660 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 76 69 61 20 74 68 65 20 63 .to.your.VyOS.instance.via.the.c
89680 6f 6d 6d 61 6e 64 20 60 60 73 63 70 20 79 6f 75 72 5f 73 63 72 69 70 74 2e 73 68 20 76 79 6f 73 ommand.``scp.your_script.sh.vyos
896a0 40 79 6f 75 72 5f 72 6f 75 74 65 72 3a 2f 63 6f 6e 66 69 67 2f 75 73 65 72 2d 64 61 74 61 60 60 @your_router:/config/user-data``
896c0 2e 20 4f 6e 63 65 20 74 68 65 20 73 63 72 69 70 74 20 69 73 20 75 70 6c 6f 61 64 65 64 2c 20 69 ..Once.the.script.is.uploaded,.i
896e0 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 76 69 61 20 74 68 65 t.needs.to.be.configured.via.the
89700 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 2e 00 54 6f 20 66 6f 72 77 61 72 64 20 61 6c 6c 20 62 .command.below..To.forward.all.b
89720 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 55 44 roadcast.packets.received.on.`UD
89740 50 20 70 6f 72 74 20 31 39 30 30 60 20 6f 6e 20 60 65 74 68 33 60 2c 20 60 65 74 68 34 60 20 6f P.port.1900`.on.`eth3`,.`eth4`.o
89760 72 20 60 65 74 68 35 60 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 r.`eth5`.to.all.other.interfaces
89780 20 69 6e 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 6f 20 67 65 6e 65 72 .in.this.configuration..To.gener
897a0 61 74 65 20 74 68 65 20 43 41 2c 20 74 68 65 20 73 65 72 76 65 72 20 70 72 69 76 61 74 65 20 6b ate.the.CA,.the.server.private.k
897c0 65 79 20 61 6e 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e ey.and.certificates.the.followin
897e0 67 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 67 65 74 20 69 g.commands.can.be.used..To.get.i
89800 74 20 74 6f 20 77 6f 72 6b 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 20 77 69 74 t.to.work.as.an.access.point.wit
89820 68 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 6e 65 h.this.configuration.you.will.ne
89840 65 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 77 6f ed.to.set.up.a.DHCP.server.to.wo
89860 72 6b 20 77 69 74 68 20 74 68 61 74 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 63 61 6e 20 2d 20 rk.with.that.network..You.can.-.
89880 6f 66 20 63 6f 75 72 73 65 20 2d 20 61 6c 73 6f 20 62 72 69 64 67 65 20 74 68 65 20 57 69 72 65 of.course.-.also.bridge.the.Wire
898a0 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 6e 79 20 63 6f 6e 66 69 67 75 72 less.interface.with.any.configur
898c0 65 64 20 62 72 69 64 67 65 20 28 3a 72 65 66 3a 60 62 72 69 64 67 65 2d 69 6e 74 65 72 66 61 63 ed.bridge.(:ref:`bridge-interfac
898e0 65 60 29 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 6f 20 68 61 6e 64 20 6f 75 74 20 69 e`).on.the.system..To.hand.out.i
89900 6e 64 69 76 69 64 75 61 6c 20 70 72 65 66 69 78 65 73 20 74 6f 20 79 6f 75 72 20 63 6c 69 65 6e ndividual.prefixes.to.your.clien
89920 74 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 ts.the.following.configuration.i
89940 73 20 75 73 65 64 3a 00 54 6f 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 74 68 65 20 66 69 s.used:.To.import.it.from.the.fi
89960 6c 65 73 79 73 74 65 6d 20 75 73 65 3a 00 54 6f 20 6b 6e 6f 77 20 6d 6f 72 65 20 61 62 6f 75 74 lesystem.use:.To.know.more.about
89980 20 73 63 72 69 70 74 69 6e 67 2c 20 63 68 65 63 6b 20 74 68 65 20 3a 72 65 66 3a 60 63 6f 6d 6d .scripting,.check.the.:ref:`comm
899a0 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 6c 69 73 74 65 and-scripting`.section..To.liste
899c0 6e 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 20 6d 44 4e 53 n.on.both.`eth0`.and.`eth1`.mDNS
899e0 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 73 6f 20 72 65 70 65 61 74 20 70 61 63 6b 65 74 73 .packets.and.also.repeat.packets
89a00 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 65 74 68 30 60 20 74 6f 20 60 65 74 68 31 60 20 28 61 .received.on.`eth0`.to.`eth1`.(a
89a20 6e 64 20 76 69 63 65 2d 76 65 72 73 61 29 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 nd.vice-versa).use.the.following
89a40 20 63 6f 6d 6d 61 6e 64 73 3a 00 54 6f 20 6d 61 6e 69 70 75 6c 61 74 65 20 6f 72 20 64 69 73 70 .commands:.To.manipulate.or.disp
89a60 6c 61 79 20 41 52 50 5f 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 2c 20 74 68 65 20 66 6f 6c 6c lay.ARP_.table.entries,.the.foll
89a80 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 owing.commands.are.implemented..
89aa0 54 6f 20 70 65 72 66 6f 72 6d 20 61 20 67 72 61 63 65 66 75 6c 20 73 68 75 74 64 6f 77 6e 2c 20 To.perform.a.graceful.shutdown,.
89ac0 74 68 65 20 46 52 52 20 60 60 67 72 61 63 65 66 75 6c 2d 72 65 73 74 61 72 74 20 70 72 65 70 61 the.FRR.``graceful-restart.prepa
89ae0 72 65 20 69 70 20 6f 73 70 66 60 60 20 45 58 45 43 2d 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 20 re.ip.ospf``.EXEC-level.command.
89b00 6e 65 65 64 73 20 74 6f 20 62 65 20 69 73 73 75 65 64 20 62 65 66 6f 72 65 20 72 65 73 74 61 72 needs.to.be.issued.before.restar
89b20 74 69 6e 67 20 74 68 65 20 6f 73 70 66 64 20 64 61 65 6d 6f 6e 2e 00 54 6f 20 72 65 71 75 65 73 ting.the.ospfd.daemon..To.reques
89b40 74 20 61 20 2f 35 36 20 70 72 65 66 69 78 20 66 72 6f 6d 20 79 6f 75 72 20 49 53 50 20 75 73 65 t.a./56.prefix.from.your.ISP.use
89b60 3a 00 54 6f 20 72 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 00 54 :.To.restart.the.DHCPv6.server.T
89b80 6f 20 73 65 74 75 70 20 53 4e 41 54 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 3a 00 54 o.setup.SNAT,.we.need.to.know:.T
89ba0 6f 20 73 65 74 75 70 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 72 75 6c 65 20 77 o.setup.a.destination.NAT.rule.w
89bc0 65 20 6e 65 65 64 20 74 6f 20 67 61 74 68 65 72 3a 00 54 6f 20 75 70 64 61 74 65 20 74 68 65 20 e.need.to.gather:.To.update.the.
89be0 66 69 72 6d 77 61 72 65 2c 20 56 79 4f 53 20 61 6c 73 6f 20 73 68 69 70 73 20 74 68 65 20 60 71 firmware,.VyOS.also.ships.the.`q
89c00 6d 69 2d 66 69 72 6d 77 61 72 65 2d 75 70 64 61 74 65 60 20 62 69 6e 61 72 79 2e 20 54 6f 20 75 mi-firmware-update`.binary..To.u
89c20 70 67 72 61 64 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 6f 66 20 61 6e 20 65 2e 67 2e 20 53 pgrade.the.firmware.of.an.e.g..S
89c40 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 6d 6f 64 75 6c 65 20 74 6f 20 ierra.Wireless.MC7710.module.to.
89c60 74 68 65 20 66 69 72 6d 77 61 72 65 20 70 72 6f 76 69 64 65 64 20 69 6e 20 74 68 65 20 66 69 6c the.firmware.provided.in.the.fil
89c80 65 20 60 60 39 39 39 39 39 39 39 5f 39 39 39 39 39 39 39 5f 39 32 30 30 5f 30 33 2e 30 35 2e 31 e.``9999999_9999999_9200_03.05.1
89ca0 34 2e 30 30 5f 30 30 5f 67 65 6e 65 72 69 63 5f 30 30 30 2e 30 30 30 5f 30 30 31 5f 53 50 4b 47 4.00_00_generic_000.000_001_SPKG
89cc0 5f 4d 43 2e 63 77 65 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d _MC.cwe``.use.the.following.comm
89ce0 61 6e 64 3a 00 54 6f 20 75 73 65 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 66 6f 72 20 and:.To.use.a.RADIUS.server.for.
89d00 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 62 61 6e 64 77 69 64 74 68 2d 73 68 61 authentication.and.bandwidth-sha
89d20 70 69 6e 67 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 ping,.the.following.example.conf
89d40 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 75 73 65 20 61 20 iguration.can.be.used..To.use.a.
89d60 72 61 64 69 75 73 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 radius.server,.you.need.to.switc
89d80 68 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 20 h.to.authentication.mode.RADIUS.
89da0 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 00 54 6f 20 75 73 65 20 73 75 and.then.configure.it..To.use.su
89dc0 63 68 20 61 20 73 65 72 76 69 63 65 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 61 20 ch.a.service,.one.must.define.a.
89de0 6c 6f 67 69 6e 2c 20 70 61 73 73 77 6f 72 64 2c 20 6f 6e 65 20 6f 72 20 6d 75 6c 74 69 70 6c 65 login,.password,.one.or.multiple
89e00 20 68 6f 73 74 6e 61 6d 65 73 2c 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 73 65 72 76 65 72 2e .hostnames,.protocol.and.server.
89e20 00 54 6f 20 75 73 65 20 74 68 65 20 53 61 6c 74 2d 4d 69 6e 69 6f 6e 2c 20 61 20 72 75 6e 6e 69 .To.use.the.Salt-Minion,.a.runni
89e40 6e 67 20 53 61 6c 74 2d 4d 61 73 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 59 6f 75 20 ng.Salt-Master.is.required..You.
89e60 63 61 6e 20 66 69 6e 64 20 6d 6f 72 65 20 69 6e 20 74 68 65 20 60 53 61 6c 74 20 50 6f 6a 65 63 can.find.more.in.the.`Salt.Pojec
89e80 74 20 44 6f 63 75 6d 65 6e 74 61 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 73 61 6c t.Documentaion.<https://docs.sal
89ea0 74 70 72 6f 6a 65 63 74 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 74 65 6e 74 73 2e 68 tproject.io/en/latest/contents.h
89ec0 74 6d 6c 3e 60 5f 00 54 6f 20 75 73 65 20 74 68 69 73 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 tml>`_.To.use.this.full.configur
89ee0 61 74 69 6f 6e 20 77 65 20 61 73 75 6d 65 20 61 20 70 75 62 6c 69 63 20 61 63 63 65 73 73 69 62 ation.we.asume.a.public.accessib
89f00 6c 65 20 68 6f 73 74 6e 61 6d 65 2e 00 54 6f 70 6f 6c 6f 67 79 3a 00 54 6f 70 6f 6c 6f 67 79 3a le.hostname..Topology:.Topology:
89f20 20 50 43 34 20 2d 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 20 2d 20 .PC4.-.Leaf2.-.Spine1.-.Leaf3.-.
89f40 50 43 35 00 54 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 00 54 72 61 63 6b 00 54 72 61 63 6b 20 6f PC5.Toubleshooting.Track.Track.o
89f60 70 74 69 6f 6e 20 74 6f 20 74 72 61 63 6b 20 6e 6f 6e 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 ption.to.track.non.VRRP.interfac
89f80 65 20 73 74 61 74 65 73 2e 20 56 52 52 50 20 63 68 61 6e 67 65 73 20 73 74 61 74 75 73 20 74 6f e.states..VRRP.changes.status.to
89fa0 20 60 60 46 41 55 4c 54 60 60 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 74 72 61 63 6b 20 69 .``FAULT``.if.one.of.the.track.i
89fc0 6e 74 65 72 66 61 63 65 73 20 69 6e 20 73 74 61 74 65 20 60 60 64 6f 77 6e 60 60 2e 00 54 72 61 nterfaces.in.state.``down``..Tra
89fe0 64 69 74 69 6f 6e 61 6c 20 42 47 50 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 66 65 ditional.BGP.did.not.have.the.fe
8a000 61 74 75 72 65 20 74 6f 20 64 65 74 65 63 74 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 ature.to.detect.a.remote.peer's.
8a020 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 65 2e 67 2e 20 77 68 65 74 68 65 72 20 69 74 20 63 61 capabilities,.e.g..whether.it.ca
8a040 6e 20 68 61 6e 64 6c 65 20 70 72 65 66 69 78 20 74 79 70 65 73 20 6f 74 68 65 72 20 74 68 61 6e n.handle.prefix.types.other.than
8a060 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 72 6f 75 74 65 73 2e 20 54 68 69 73 20 77 61 73 20 61 .IPv4.unicast.routes..This.was.a
8a080 20 62 69 67 20 70 72 6f 62 6c 65 6d 20 75 73 69 6e 67 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c .big.problem.using.Multiprotocol
8a0a0 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 20 69 6e 20 61 6e 20 6f 70 65 72 61 74 69 .Extension.for.BGP.in.an.operati
8a0c0 6f 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 20 61 64 6f 70 74 65 onal.network..:rfc:`2842`.adopte
8a0e0 64 20 61 20 66 65 61 74 75 72 65 20 63 61 6c 6c 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 d.a.feature.called.Capability.Ne
8a100 67 6f 74 69 61 74 69 6f 6e 2e 20 2a 62 67 70 64 2a 20 75 73 65 20 74 68 69 73 20 43 61 70 61 62 gotiation..*bgpd*.use.this.Capab
8a120 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 64 65 74 65 63 74 20 74 68 65 20 ility.Negotiation.to.detect.the.
8a140 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 61 remote.peer's.capabilities..If.a
8a160 20 70 65 65 72 20 69 73 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 6e 20 49 .peer.is.only.configured.as.an.I
8a180 50 76 34 20 75 6e 69 63 61 73 74 20 6e 65 69 67 68 62 6f 72 2c 20 2a 62 67 70 64 2a 20 64 6f 65 Pv4.unicast.neighbor,.*bgpd*.doe
8a1a0 73 20 6e 6f 74 20 73 65 6e 64 20 74 68 65 73 65 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f s.not.send.these.Capability.Nego
8a1c0 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 20 28 61 74 20 6c 65 61 73 74 20 6e 6f 74 20 75 6e tiation.packets.(at.least.not.un
8a1e0 6c 65 73 73 20 6f 74 68 65 72 20 6f 70 74 69 6f 6e 61 6c 20 42 47 50 20 66 65 61 74 75 72 65 73 less.other.optional.BGP.features
8a200 20 72 65 71 75 69 72 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 29 .require.capability.negotiation)
8a220 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 66 69 72 65 77 61 6c 6c 73 20 77 65 65 72 65 20 ..Traditionally.firewalls.weere.
8a240 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 64 configured.with.the.concept.of.d
8a260 61 74 61 20 67 6f 69 6e 67 20 69 6e 20 61 6e 64 20 6f 75 74 20 6f 66 20 61 6e 20 69 6e 74 65 72 ata.going.in.and.out.of.an.inter
8a280 66 61 63 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 6a 75 73 74 20 6c 69 73 74 65 6e 65 64 20 74 face..The.router.just.listened.t
8a2a0 6f 20 74 68 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 74 68 72 6f 75 67 68 20 61 6e 64 20 72 o.the.data.flowing.through.and.r
8a2c0 65 73 70 6f 6e 64 69 6e 67 20 61 73 20 72 65 71 75 69 72 65 64 20 69 66 20 69 74 20 77 61 73 20 esponding.as.required.if.it.was.
8a2e0 64 69 72 65 63 74 65 64 20 61 74 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 54 directed.at.the.router.itself..T
8a300 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 68 61 72 64 77 61 72 65 20 72 6f 75 74 65 72 73 20 69 6d raditionally.hardware.routers.im
8a320 70 6c 65 6d 65 6e 74 20 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 65 6c 79 20 64 75 65 20 74 6f plement.IPsec.exclusively.due.to
8a340 20 72 65 6c 61 74 69 76 65 20 65 61 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 69 .relative.ease.of.implementing.i
8a360 74 20 69 6e 20 68 61 72 64 77 61 72 65 20 61 6e 64 20 69 6e 73 75 66 66 69 63 69 65 6e 74 20 43 t.in.hardware.and.insufficient.C
8a380 50 55 20 70 6f 77 65 72 20 66 6f 72 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 6e PU.power.for.doing.encryption.in
8a3a0 20 73 6f 66 74 77 61 72 65 2e 20 53 69 6e 63 65 20 56 79 4f 53 20 69 73 20 61 20 73 6f 66 74 77 .software..Since.VyOS.is.a.softw
8a3c0 61 72 65 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 69 73 20 6c 65 73 73 20 6f 66 20 61 20 63 6f are.router,.this.is.less.of.a.co
8a3e0 6e 63 65 72 6e 2e 20 4f 70 65 6e 56 50 4e 20 68 61 73 20 62 65 65 6e 20 77 69 64 65 6c 79 20 75 ncern..OpenVPN.has.been.widely.u
8a400 73 65 64 20 6f 6e 20 55 4e 49 58 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 61 20 6c 6f 6e 67 20 sed.on.UNIX.platform.for.a.long.
8a420 74 69 6d 65 20 61 6e 64 20 69 73 20 61 20 70 6f 70 75 6c 61 72 20 6f 70 74 69 6f 6e 20 66 6f 72 time.and.is.a.popular.option.for
8a440 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 56 50 4e 2c 20 74 68 6f 75 67 68 20 69 74 27 73 20 .remote.access.VPN,.though.it's.
8a460 61 6c 73 6f 20 63 61 70 61 62 6c 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e also.capable.of.site-to-site.con
8a480 6e 65 63 74 69 6f 6e 73 2e 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 00 54 72 61 66 66 69 nections..Traffic.Filters.Traffi
8a4a0 63 20 46 69 6c 74 65 72 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 c.Filters.are.used.to.control.wh
8a4c0 69 63 68 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 20 64 65 66 69 6e 65 ich.packets.will.have.the.define
8a4e0 64 20 4e 41 54 20 72 75 6c 65 73 20 61 70 70 6c 69 65 64 2e 20 46 69 76 65 20 64 69 66 66 65 72 d.NAT.rules.applied..Five.differ
8a500 65 6e 74 20 66 69 6c 74 65 72 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 77 69 74 68 69 ent.filters.can.be.applied.withi
8a520 6e 20 61 20 4e 41 54 20 72 75 6c 65 2e 00 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 00 54 72 61 n.a.NAT.rule..Traffic.Policy.Tra
8a540 66 66 69 63 20 63 61 6e 6e 6f 74 20 66 6c 6f 77 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 20 6d 65 ffic.cannot.flow.between.zone.me
8a560 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 mber.interface.and.any.interface
8a580 20 74 68 61 74 20 69 73 20 6e 6f 74 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 2e 00 54 72 61 66 .that.is.not.a.zone.member..Traf
8a5a0 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 fic.from.multicast.sources.will.
8a5c0 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 go.to.the.Rendezvous.Point,.and.
8a5e0 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 receivers.will.pull.it.from.a.sh
8a600 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 ared.tree.using.:abbr:`IGMP.(Int
8a620 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 ernet.Group.Management.Protocol)
8a640 60 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 `..Traffic.from.multicast.source
8a660 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e s.will.go.to.the.Rendezvous.Poin
8a680 74 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 t,.and.receivers.will.pull.it.fr
8a6a0 6f 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 49 47 4d 50 20 28 49 6e 74 om.a.shared.tree.using.IGMP.(Int
8a6c0 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 ernet.Group.Management.Protocol)
8a6e0 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 ..Traffic.from.multicast.sources
8a700 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 .will.go.to.the.Rendezvous.Point
8a720 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f ,.and.receivers.will.pull.it.fro
8a740 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 4d 4c 44 20 28 4d 75 6c 74 69 m.a.shared.tree.using.MLD.(Multi
8a760 63 61 73 74 20 4c 69 73 74 65 6e 65 72 20 44 69 73 63 6f 76 65 72 79 29 2e 00 54 72 61 66 66 69 cast.Listener.Discovery)..Traffi
8a780 63 20 6d 75 73 74 20 62 65 20 73 79 6d 6d 65 74 72 69 63 00 54 72 61 66 66 69 63 20 77 68 69 63 c.must.be.symmetric.Traffic.whic
8a7a0 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 61 h.is.received.by.the.router.on.a
8a7c0 6e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 6d 65 6d 62 65 72 20 6f 66 20 61 n.interface.which.is.member.of.a
8a7e0 20 62 72 69 64 67 65 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 6f 6e 20 74 68 65 20 2a 2a 42 72 .bridge.is.processed.on.the.**Br
8a800 69 64 67 65 20 4c 61 79 65 72 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 idge.Layer**..A.simplified.packe
8a820 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 69 73 20 6c 61 79 65 72 20 69 73 t.flow.diagram.for.this.layer.is
8a840 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 00 .shown.next:.Transition.scripts.
8a860 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 63 61 6e 20 68 65 6c 70 20 79 6f 75 20 Transition.scripts.can.help.you.
8a880 69 6d 70 6c 65 6d 65 6e 74 20 76 61 72 69 6f 75 73 20 66 69 78 75 70 73 2c 20 73 75 63 68 20 61 implement.various.fixups,.such.a
8a8a0 73 20 73 74 61 72 74 69 6e 67 20 61 6e 64 20 73 74 6f 70 70 69 6e 67 20 73 65 72 76 69 63 65 73 s.starting.and.stopping.services
8a8c0 2c 20 6f 72 20 65 76 65 6e 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 56 79 4f 53 20 63 6f 6e ,.or.even.modifying.the.VyOS.con
8a8e0 66 69 67 20 6f 6e 20 56 52 52 50 20 74 72 61 6e 73 69 74 69 6f 6e 2e 20 54 68 69 73 20 73 65 74 fig.on.VRRP.transition..This.set
8a900 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 65 78 up.will.make.the.VRRP.process.ex
8a920 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 ecute.the.``/config/scripts/vrrp
8a940 2d 66 61 69 6c 2e 73 68 60 60 20 77 69 74 68 20 61 72 67 75 6d 65 6e 74 20 60 60 46 6f 6f 60 60 -fail.sh``.with.argument.``Foo``
8a960 20 77 68 65 6e 20 56 52 52 50 20 66 61 69 6c 73 2c 20 61 6e 64 20 74 68 65 20 60 60 2f 63 6f 6e .when.VRRP.fails,.and.the.``/con
8a980 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 6d 61 73 74 65 72 2e 73 68 60 60 20 77 68 65 fig/scripts/vrrp-master.sh``.whe
8a9a0 6e 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 3a n.the.router.becomes.the.master:
8a9c0 00 54 72 61 6e 73 70 61 72 65 6e 74 20 50 72 6f 78 79 00 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 .Transparent.Proxy.Troubleshooti
8a9e0 6e 67 00 54 75 6e 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 00 54 75 6e 6e 65 6c 00 54 75 6e 6e 65 6c ng.Tuning.commands.Tunnel.Tunnel
8aa00 20 6b 65 79 73 00 54 75 6e 6e 65 6c 20 70 61 73 73 77 6f 72 64 20 75 73 65 64 20 74 6f 20 61 75 .keys.Tunnel.password.used.to.au
8aa20 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 29 00 54 77 6f 20 thenticate.the.client.(LAC).Two.
8aa40 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 76 61 69 6c 61 environment.variables.are.availa
8aa60 62 6c 65 3a 00 54 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 67 6f 69 6e 67 20 74 6f ble:.Two.interfaces.are.going.to
8aa80 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 73 3a 20 65 74 68 30 .be.used.in.the.flowtables:.eth0
8aaa0 20 61 6e 64 20 65 74 68 31 00 54 77 6f 20 6e 65 77 20 66 69 6c 65 73 20 60 60 2f 63 6f 6e 66 69 .and.eth1.Two.new.files.``/confi
8aac0 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 20 61 6e 64 20 60 60 2f 63 6f 6e 66 g/auth/id_rsa_rpki``.and.``/conf
8aae0 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 2e 70 75 62 60 60 20 77 69 6c 6c 20 62 ig/auth/id_rsa_rpki.pub``.will.b
8ab00 65 20 63 72 65 61 74 65 64 2e 00 54 77 6f 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 e.created..Two.routers.connected
8ab20 20 62 6f 74 68 20 76 69 61 20 65 74 68 31 20 74 68 72 6f 75 67 68 20 61 6e 20 75 6e 74 72 75 73 .both.via.eth1.through.an.untrus
8ab40 74 65 64 20 73 77 69 74 63 68 00 54 79 70 65 20 6f 66 20 6d 65 74 72 69 63 73 20 67 72 6f 75 70 ted.switch.Type.of.metrics.group
8ab60 69 6e 67 20 77 68 65 6e 20 70 75 73 68 20 74 6f 20 41 7a 75 72 65 20 44 61 74 61 20 45 78 70 6c ing.when.push.to.Azure.Data.Expl
8ab80 6f 72 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 74 61 62 6c 65 2d 70 65 72 orer..The.default.is.``table-per
8aba0 2d 6d 65 74 72 69 63 60 60 2e 00 54 79 70 69 63 61 6c 6c 79 2c 20 61 20 31 2d 74 6f 2d 31 20 4e -metric``..Typically,.a.1-to-1.N
8abc0 41 54 20 72 75 6c 65 20 6f 6d 69 74 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f AT.rule.omits.the.destination.po
8abe0 72 74 20 28 61 6c 6c 20 70 6f 72 74 73 29 20 61 6e 64 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 rt.(all.ports).and.replaces.the.
8ac00 70 72 6f 74 6f 63 6f 6c 20 77 69 74 68 20 65 69 74 68 65 72 20 2a 2a 61 6c 6c 2a 2a 20 6f 72 20 protocol.with.either.**all**.or.
8ac20 2a 2a 69 70 2a 2a 2e 00 55 44 50 20 42 72 6f 61 64 63 61 73 74 20 52 65 6c 61 79 00 55 44 50 20 **ip**..UDP.Broadcast.Relay.UDP.
8ac40 6d 6f 64 65 20 77 6f 72 6b 73 20 62 65 74 74 65 72 20 77 69 74 68 20 4e 41 54 3a 00 55 44 50 20 mode.works.better.with.NAT:.UDP.
8ac60 70 6f 72 74 20 31 37 30 31 20 66 6f 72 20 49 50 73 65 63 00 55 44 50 20 70 6f 72 74 20 34 35 30 port.1701.for.IPsec.UDP.port.450
8ac80 30 20 28 4e 41 54 2d 54 29 00 55 44 50 20 70 6f 72 74 20 35 30 30 20 28 49 4b 45 29 00 55 52 4c 0.(NAT-T).UDP.port.500.(IKE).URL
8aca0 20 46 69 6c 74 65 72 69 6e 67 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 53 71 75 69 64 47 .Filtering.is.provided.by.SquidG
8acc0 75 61 72 64 5f 2e 00 55 52 4c 20 66 69 6c 74 65 72 69 6e 67 00 55 52 4c 20 77 69 74 68 20 73 69 uard_..URL.filtering.URL.with.si
8ace0 67 6e 61 74 75 72 65 20 6f 66 20 6d 61 73 74 65 72 20 66 6f 72 20 61 75 74 68 20 72 65 70 6c 79 gnature.of.master.for.auth.reply
8ad00 20 76 65 72 69 66 69 63 61 74 69 6f 6e 00 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 .verification.USB.to.serial.conv
8ad20 65 72 74 65 72 73 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 erters.will.handle.most.of.their
8ad40 20 77 6f 72 6b 20 69 6e 20 73 6f 66 74 77 61 72 65 20 73 6f 20 79 6f 75 20 73 68 6f 75 6c 64 20 .work.in.software.so.you.should.
8ad60 62 65 20 63 61 72 65 66 75 6c 6c 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 62 61 be.carefull.with.the.selected.ba
8ad80 75 64 72 61 74 65 20 61 73 20 73 6f 6d 65 20 74 69 6d 65 73 20 74 68 65 79 20 63 61 6e 27 74 20 udrate.as.some.times.they.can't.
8ada0 63 6f 70 65 20 77 69 74 68 20 74 68 65 20 65 78 70 65 63 74 65 64 20 73 70 65 65 64 2e 00 55 55 cope.with.the.expected.speed..UU
8adc0 43 50 20 73 75 62 73 79 73 74 65 6d 00 55 6e 64 65 72 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 CP.subsystem.Under.some.circumst
8ade0 61 6e 63 65 73 2c 20 4c 52 4f 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 6d 6f 64 69 66 79 20 74 68 ances,.LRO.is.known.to.modify.th
8ae00 65 20 70 61 63 6b 65 74 20 68 65 61 64 65 72 73 20 6f 66 20 66 6f 72 77 61 72 64 65 64 20 74 72 e.packet.headers.of.forwarded.tr
8ae20 61 66 66 69 63 2c 20 77 68 69 63 68 20 62 72 65 61 6b 73 20 74 68 65 20 65 6e 64 2d 74 6f 2d 65 affic,.which.breaks.the.end-to-e
8ae40 6e 64 20 70 72 69 6e 63 69 70 6c 65 20 6f 66 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b nd.principle.of.computer.network
8ae60 69 6e 67 2e 20 4c 52 4f 20 69 73 20 61 6c 73 6f 20 6f 6e 6c 79 20 61 62 6c 65 20 74 6f 20 6f 66 ing..LRO.is.also.only.able.to.of
8ae80 66 6c 6f 61 64 20 54 43 50 20 73 65 67 6d 65 6e 74 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 fload.TCP.segments.encapsulated.
8aea0 69 6e 20 49 50 76 34 20 70 61 63 6b 65 74 73 2e 20 44 75 65 20 74 6f 20 74 68 65 73 65 20 6c 69 in.IPv4.packets..Due.to.these.li
8aec0 6d 69 74 61 74 69 6f 6e 73 2c 20 69 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 mitations,.it.is.recommended.to.
8aee0 75 73 65 20 47 52 4f 20 28 47 65 6e 65 72 69 63 20 52 65 63 65 69 76 65 20 4f 66 66 6c 6f 61 64 use.GRO.(Generic.Receive.Offload
8af00 29 20 77 68 65 72 65 20 70 6f 73 73 69 62 6c 65 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 ).where.possible..More.informati
8af20 6f 6e 20 6f 6e 20 74 68 65 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 6f 66 20 4c 52 4f 20 63 61 6e on.on.the.limitations.of.LRO.can
8af40 20 62 65 20 66 6f 75 6e 64 20 68 65 72 65 3a 20 68 74 74 70 73 3a 2f 2f 6c 77 6e 2e 6e 65 74 2f .be.found.here:.https://lwn.net/
8af60 41 72 74 69 63 6c 65 73 2f 33 35 38 39 31 30 2f 00 55 6e 69 63 61 73 74 00 55 6e 69 63 61 73 74 Articles/358910/.Unicast.Unicast
8af80 20 56 52 52 50 00 55 6e 69 63 61 73 74 20 56 58 4c 41 4e 00 55 6e 69 74 20 6f 66 20 74 68 69 73 .VRRP.Unicast.VXLAN.Unit.of.this
8afa0 20 63 6f 6d 6d 61 6e 64 20 69 73 20 4d 42 2e 00 55 6e 69 74 73 00 55 6e 74 69 6c 20 56 79 4f 53 .command.is.MB..Units.Until.VyOS
8afc0 20 31 2e 34 2c 20 74 68 65 20 6f 6e 6c 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 73 69 74 65 2d 74 .1.4,.the.only.option.for.site-t
8afe0 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 77 69 74 68 6f 75 74 20 50 4b 49 20 77 61 73 20 74 o-site.OpenVPN.without.PKI.was.t
8b000 6f 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 2e 20 54 68 61 74 20 6f 70 74 69 o.use.pre-shared.keys..That.opti
8b020 6f 6e 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 62 75 74 20 69 74 20 69 73 20 on.is.still.available.but.it.is.
8b040 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 deprecated.and.will.be.removed.i
8b060 6e 20 74 68 65 20 66 75 74 75 72 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 6e 65 n.the.future..However,.if.you.ne
8b080 65 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 74 75 6e 6e 65 6c 20 74 6f 20 61 6e 20 6f 6c 64 65 ed.to.set.up.a.tunnel.to.an.olde
8b0a0 72 20 56 79 4f 53 20 76 65 72 73 69 6f 6e 20 6f 72 20 61 20 73 79 73 74 65 6d 20 77 69 74 68 20 r.VyOS.version.or.a.system.with.
8b0c0 6f 6c 64 65 72 20 4f 70 65 6e 56 50 4e 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 69 6c 6c older.OpenVPN,.you.need.to.still
8b0e0 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 75 73 65 20 69 74 2e 00 55 70 20 .need.to.know.how.to.use.it..Up.
8b100 74 6f 20 73 65 76 65 6e 20 71 75 65 75 65 73 20 2d 64 65 66 69 6e 65 64 20 61 73 20 63 6c 61 73 to.seven.queues.-defined.as.clas
8b120 73 65 73 5f 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 69 6f 72 69 74 69 65 73 2d 20 ses_.with.different.priorities-.
8b140 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 70 can.be.configured..Packets.are.p
8b160 6c 61 63 65 64 20 69 6e 74 6f 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 61 73 73 6f 63 laced.into.queues.based.on.assoc
8b180 69 61 74 65 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 2e 20 50 61 63 6b 65 74 73 20 61 72 iated.match.criteria..Packets.ar
8b1a0 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 72 6f 6d 20 74 68 65 20 71 75 65 75 65 73 20 69 6e e.transmitted.from.the.queues.in
8b1c0 20 70 72 69 6f 72 69 74 79 20 6f 72 64 65 72 2e 20 49 66 20 63 6c 61 73 73 65 73 20 77 69 74 68 .priority.order..If.classes.with
8b1e0 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 62 65 69 6e 67 20 66 69 6c .a.higher.priority.are.being.fil
8b200 6c 65 64 20 77 69 74 68 20 70 61 63 6b 65 74 73 20 63 6f 6e 74 69 6e 75 6f 75 73 6c 79 2c 20 70 led.with.packets.continuously,.p
8b220 61 63 6b 65 74 73 20 66 72 6f 6d 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 63 6c 61 73 73 ackets.from.lower.priority.class
8b240 65 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 61 66 74 65 es.will.only.be.transmitted.afte
8b260 72 20 74 72 61 66 66 69 63 20 76 6f 6c 75 6d 65 20 66 72 6f 6d 20 68 69 67 68 65 72 20 70 72 69 r.traffic.volume.from.higher.pri
8b280 6f 72 69 74 79 20 63 6c 61 73 73 65 73 20 64 65 63 72 65 61 73 65 73 2e 00 55 70 64 61 74 65 00 ority.classes.decreases..Update.
8b2a0 55 70 64 61 74 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 00 55 70 64 61 74 65 20 67 65 Update.container.image.Update.ge
8b2c0 6f 69 70 20 64 61 74 61 62 61 73 65 00 55 70 64 61 74 65 73 00 55 70 64 61 74 65 73 20 66 72 6f oip.database.Updates.Updates.fro
8b2e0 6d 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 61 72 65 20 64 69 72 m.the.RPKI.cache.servers.are.dir
8b300 65 63 74 6c 79 20 61 70 70 6c 69 65 64 20 61 6e 64 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e ectly.applied.and.path.selection
8b320 20 69 73 20 75 70 64 61 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 28 53 6f 66 74 20 72 .is.updated.accordingly..(Soft.r
8b340 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 econfiguration.must.be.enabled.f
8b360 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 or.this.to.work)..Upload.bandwid
8b380 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e th.limit.in.kbit/s.for.`<user>`.
8b3a0 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f .Upload.bandwidth.limit.in.kbit/
8b3c0 73 20 66 6f 72 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e s.for.for.user.on.interface.`<in
8b3e0 74 65 72 66 61 63 65 3e 60 2e 00 55 70 6f 6e 20 72 65 63 65 70 74 69 6f 6e 20 6f 66 20 61 6e 20 terface>`..Upon.reception.of.an.
8b400 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 2c 20 77 68 65 6e 20 61 20 72 65 73 70 6f 6e 73 65 incoming.packet,.when.a.response
8b420 20 69 73 20 73 65 6e 74 2c 20 69 74 20 6d 69 67 68 74 20 62 65 20 64 65 73 69 72 65 64 20 74 6f .is.sent,.it.might.be.desired.to
8b440 20 65 6e 73 75 72 65 20 74 68 61 74 20 69 74 20 6c 65 61 76 65 73 20 66 72 6f 6d 20 74 68 65 20 .ensure.that.it.leaves.from.the.
8b460 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6f 6e same.interface.as.the.inbound.on
8b480 65 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 65 6e 61 62 6c e..This.can.be.achieved.by.enabl
8b4a0 69 6e 67 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 6c 6f ing.sticky.connections.in.the.lo
8b4c0 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 00 55 70 6f 6e 20 73 68 75 74 64 6f 77 6e 2c 20 74 68 69 ad.balancing:.Upon.shutdown,.thi
8b4e0 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 65 70 72 65 63 61 74 65 20 74 68 65 20 70 72 65 66 s.option.will.deprecate.the.pref
8b500 69 78 20 62 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 69 74 20 69 6e 20 74 68 65 20 73 68 75 74 64 ix.by.announcing.it.in.the.shutd
8b520 6f 77 6e 20 52 41 00 55 73 65 20 38 30 32 2e 31 31 6e 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 own.RA.Use.802.11n.protocol.Use.
8b540 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 e2 80 93 48 65 6c 6c 6d 61 6e 29 60 20 70 61 :abbr:`DH.(Diffie...Hellman)`.pa
8b560 72 61 6d 65 74 65 72 73 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 2e 20 4d 75 73 rameters.from.PKI.subsystem..Mus
8b580 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 32 30 34 38 20 62 69 74 73 20 69 6e 20 6c 65 6e 67 74 t.be.at.least.2048.bits.in.lengt
8b5a0 68 2e 00 55 73 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 h..Use.CA.certificate.from.PKI.s
8b5c0 75 62 73 79 73 74 65 6d 00 55 73 65 20 44 79 6e 44 4e 53 20 61 73 20 79 6f 75 72 20 70 72 65 66 ubsystem.Use.DynDNS.as.your.pref
8b5e0 65 72 72 65 64 20 70 72 6f 76 69 64 65 72 3a 00 55 73 65 20 54 4c 53 20 62 75 74 20 73 6b 69 70 erred.provider:.Use.TLS.but.skip
8b600 20 68 6f 73 74 20 76 61 6c 69 64 61 74 69 6f 6e 00 55 73 65 20 54 4c 53 20 65 6e 63 72 79 70 74 .host.validation.Use.TLS.encrypt
8b620 69 6f 6e 2e 00 55 73 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 61 73 20 74 68 65 20 49 50 20 70 6f ion..Use.`<subnet>`.as.the.IP.po
8b640 6f 6c 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 55 ol.for.all.connecting.clients..U
8b660 73 65 20 60 60 73 68 6f 77 20 6c 6f 67 20 7c 20 73 74 72 69 70 2d 70 72 69 76 61 74 65 60 60 20 se.``show.log.|.strip-private``.
8b680 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 69 64 65 20 70 72 69 76 61 74 65 20 64 61 74 61 if.you.want.to.hide.private.data
8b6a0 20 77 68 65 6e 20 73 68 61 72 69 6e 67 20 79 6f 75 72 20 6c 6f 67 73 2e 00 55 73 65 20 60 64 65 .when.sharing.your.logs..Use.`de
8b6c0 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 60 20 74 lete.system.conntrack.modules`.t
8b6e0 6f 20 64 65 61 63 74 69 76 65 20 61 6c 6c 20 6d 6f 64 75 6c 65 73 2e 00 55 73 65 20 61 20 70 65 o.deactive.all.modules..Use.a.pe
8b700 72 73 69 73 74 65 6e 74 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 6f 72 6d 61 6c rsistent.LDAP.connection..Normal
8b720 6c 79 20 74 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 6f ly.the.LDAP.connection.is.only.o
8b740 70 65 6e 20 77 68 69 6c 65 20 76 61 6c 69 64 61 74 69 6e 67 20 61 20 75 73 65 72 6e 61 6d 65 20 pen.while.validating.a.username.
8b760 74 6f 20 70 72 65 73 65 72 76 65 20 72 65 73 6f 75 72 63 65 73 20 61 74 20 74 68 65 20 4c 44 41 to.preserve.resources.at.the.LDA
8b780 50 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 73 20 74 68 65 P.server..This.option.causes.the
8b7a0 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 6b 65 70 74 20 6f 70 65 6e .LDAP.connection.to.be.kept.open
8b7c0 2c 20 61 6c 6c 6f 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 72 65 75 73 65 64 20 66 6f 72 20 66 ,.allowing.it.to.be.reused.for.f
8b7e0 75 72 74 68 65 72 20 75 73 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 73 2e 00 55 73 65 20 61 20 73 urther.user.validations..Use.a.s
8b800 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 pecific.address-group..Prepend.c
8b820 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 haracter.``!``.for.inverted.matc
8b840 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 64 6f hing.criteria..Use.a.specific.do
8b860 6d 61 69 6e 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 main-group..Prepend.character.``
8b880 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 !``.for.inverted.matching.criter
8b8a0 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 6d 61 63 2d 67 72 6f 75 70 2e 20 50 72 ia..Use.a.specific.mac-group..Pr
8b8c0 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 epend.character.``!``.for.invert
8b8e0 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 ed.matching.criteria..Use.a.spec
8b900 69 66 69 63 20 6e 65 74 77 6f 72 6b 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 ific.network-group..Prepend.char
8b920 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e acter.``!``.for.inverted.matchin
8b940 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2d g.criteria..Use.a.specific.port-
8b960 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 group..Prepend.character.``!``.f
8b980 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 or.inverted.matching.criteria..U
8b9a0 73 65 20 61 63 74 69 76 65 2d 61 63 74 69 76 65 20 48 41 20 6d 6f 64 65 2e 00 55 73 65 20 61 64 se.active-active.HA.mode..Use.ad
8b9c0 64 72 65 73 73 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 28 74 68 65 20 69 6e 74 65 72 66 61 63 dress.`masquerade`.(the.interfac
8b9e0 65 73 20 70 72 69 6d 61 72 79 20 61 64 64 72 65 73 73 29 20 6f 6e 20 72 75 6c 65 20 33 30 00 55 es.primary.address).on.rule.30.U
8ba00 73 65 20 61 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 73 65 se.an.automatically.generated.se
8ba20 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 65 20 61 6e 79 20 6c 6f lf-signed.certificate.Use.any.lo
8ba40 63 61 6c 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 cal.address,.configured.on.any.i
8ba60 6e 74 65 72 66 61 63 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 nterface.if.this.is.not.set..Use
8ba80 20 61 75 74 68 20 6b 65 79 20 66 69 6c 65 20 61 74 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 .auth.key.file.at.``/config/auth
8baa0 2f 6d 79 2e 6b 65 79 60 60 00 55 73 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 /my.key``.Use.certificate.from.P
8bac0 4b 49 20 73 75 62 73 79 73 74 65 6d 00 55 73 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 3c 75 72 KI.subsystem.Use.configured.`<ur
8bae0 6c 3e 60 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 73 73 l>`.to.determine.your.IP.address
8bb00 2e 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 6c 6f 61 64 20 60 3c 75 72 6c 3e 60 20 61 6e ..ddclient_.will.load.`<url>`.an
8bb20 64 20 74 72 69 65 73 20 74 6f 20 65 78 74 72 61 63 74 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 d.tries.to.extract.your.IP.addre
8bb40 73 73 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2e 00 55 73 65 20 64 65 53 45 43 20 ss.from.the.response..Use.deSEC.
8bb60 28 64 65 64 79 6e 2e 69 6f 29 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 70 72 6f (dedyn.io).as.your.preferred.pro
8bb80 76 69 64 65 72 3a 00 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 vider:.Use.inverse-match.to.matc
8bba0 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e h.anything.except.the.given.coun
8bbc0 74 72 79 2d 63 6f 64 65 73 2e 00 55 73 65 20 6c 6f 63 61 6c 20 73 6f 63 6b 65 74 20 66 6f 72 20 try-codes..Use.local.socket.for.
8bbe0 41 50 49 00 55 73 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 66 6f 6f 60 20 77 69 74 68 20 70 61 API.Use.local.user.`foo`.with.pa
8bc00 73 73 77 6f 72 64 20 60 62 61 72 60 00 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 ssword.`bar`.Use.tab.completion.
8bc20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 63 61 74 65 67 6f 72 69 65 73 2e 00 55 73 65 to.get.a.list.of.categories..Use
8bc40 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e .the.address.of.the.specified.in
8bc60 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 terface.on.the.local.machine.as.
8bc80 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 the.source.address.of.the.connec
8bca0 74 69 6f 6e 2e 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 tion..Use.the.following.topology
8bcc0 20 74 6f 20 62 75 69 6c 64 20 61 20 6e 61 74 36 36 20 62 61 73 65 64 20 69 73 6f 6c 61 74 65 64 .to.build.a.nat66.based.isolated
8bce0 20 6e 65 74 77 6f 72 6b 20 62 65 74 77 65 65 6e 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 65 78 .network.between.internal.and.ex
8bd00 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 20 28 64 79 6e 61 6d 69 63 20 70 72 65 66 69 78 20 ternal.networks.(dynamic.prefix.
8bd20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 29 3a 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f is.not.supported):.Use.the.follo
8bd40 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 69 6e 74 65 72 wing.topology.to.translate.inter
8bd60 6e 61 6c 20 75 73 65 72 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 28 60 60 66 63 3a 3a nal.user.local.addresses.(``fc::
8bd80 2f 37 60 60 29 20 74 6f 20 44 48 43 50 76 36 2d 50 44 20 70 72 6f 76 69 64 65 64 20 70 72 65 66 /7``).to.DHCPv6-PD.provided.pref
8bda0 69 78 65 73 20 66 72 6f 6d 20 61 6e 20 49 53 50 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 ixes.from.an.ISP.connected.to.a.
8bdc0 56 79 4f 53 20 48 41 20 70 61 69 72 2e 00 55 73 65 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 VyOS.HA.pair..Use.the.specified.
8bde0 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 address.on.the.local.machine.as.
8be00 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 the.source.address.of.the.connec
8be20 74 69 6f 6e 2e 20 4f 6e 6c 79 20 75 73 65 66 75 6c 20 6f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 tion..Only.useful.on.systems.wit
8be40 68 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 65 h.more.than.one.address..Use.the
8be60 73 65 20 63 6f 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f se.commands.if.you.would.like.to
8be80 20 73 65 74 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c .set.the.discovery.hello.and.hol
8bea0 64 20 74 69 6d 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 74 68 65 20 74 61 72 67 65 74 d.time.parameters.for.the.target
8bec0 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d ed.LDP.neighbors..Use.these.comm
8bee0 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 ands.if.you.would.like.to.set.th
8bf00 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d 65 20 e.discovery.hello.and.hold.time.
8bf20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 parameters..Use.these.commands.t
8bf40 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 65 78 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 o.control.the.exporting.of.forwa
8bf60 72 64 69 6e 67 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 rding.equivalence.classes.(FECs)
8bf80 20 66 6f 72 20 4c 44 50 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c .for.LDP.to.neighbors..This.woul
8bfa0 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 d.be.useful.for.example.on.only.
8bfc0 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 announcing.the.labeled.routes.th
8bfe0 61 74 20 61 72 65 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 at.are.needed.and.not.ones.that.
8c000 61 72 65 20 6e 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 6e 6e 6f 75 6e 63 69 are.not.needed,.such.as.announci
8c020 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6e 6f 20 6f 74 ng.loopback.interfaces.and.no.ot
8c040 68 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 hers..Use.these.commands.to.cont
8c060 72 6f 6c 20 74 68 65 20 69 6d 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 rol.the.importing.of.forwarding.
8c080 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c equivalence.classes.(FECs).for.L
8c0a0 44 50 20 66 72 6f 6d 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 DP.from.neighbors..This.would.be
8c0c0 20 75 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 63 63 65 .useful.for.example.on.only.acce
8c0e0 70 74 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 pting.the.labeled.routes.that.ar
8c100 65 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e e.needed.and.not.ones.that.are.n
8c120 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 63 63 65 70 74 69 6e 67 20 6c 6f 6f ot.needed,.such.as.accepting.loo
8c140 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 72 65 6a 65 63 74 69 6e 67 20 61 pback.interfaces.and.rejecting.a
8c160 6c 6c 20 6f 74 68 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 ll.others..Use.this.PIM.command.
8c180 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 73 65 74 in.the.selected.interface.to.set
8c1a0 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 79 6f 75 .the.priority.(1-4294967295).you
8c1c0 20 77 61 6e 74 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 69 6e 20 74 68 65 20 65 6c 65 63 74 69 .want.to.influence.in.the.electi
8c1e0 6f 6e 20 6f 66 20 61 20 6e 6f 64 65 20 74 6f 20 62 65 63 6f 6d 65 20 74 68 65 20 44 65 73 69 67 on.of.a.node.to.become.the.Desig
8c200 6e 61 74 65 64 20 52 6f 75 74 65 72 20 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 20 nated.Router.for.a.LAN.segment..
8c220 54 68 65 20 64 65 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 20 69 73 20 31 2c 20 73 65 74 20 61 The.default.priority.is.1,.set.a
8c240 20 20 68 69 67 68 65 72 20 76 61 6c 75 65 20 74 6f 20 67 69 76 65 20 74 68 65 20 72 6f 75 74 65 ..higher.value.to.give.the.route
8c260 72 20 6d 6f 72 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 74 68 65 20 44 52 20 65 6c 65 63 r.more.preference.in.the.DR.elec
8c280 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 tion.process..Use.this.PIM.comma
8c2a0 6e 64 20 74 6f 20 6d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 nd.to.modify.the.time.out.value.
8c2c0 28 33 31 2d 36 30 30 30 30 20 73 65 63 6f 6e 64 73 29 20 66 6f 72 20 61 6e 20 60 28 53 2c 47 29 (31-60000.seconds).for.an.`(S,G)
8c2e0 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 .<https://tools.ietf.org/html/rf
8c300 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 66 6c 6f 77 2e 20 33 31 20 73 65 c7761#section-4.1>`_.flow..31.se
8c320 63 6f 6e 64 73 20 69 73 20 63 68 6f 73 65 6e 20 66 6f 72 20 61 20 6c 6f 77 65 72 20 62 6f 75 6e conds.is.chosen.for.a.lower.boun
8c340 64 20 61 73 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e d.as.some.hardware.platforms.can
8c360 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 not.see.data.flowing.in.better.t
8c380 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 73 20 63 68 75 6e 6b 73 2e 00 55 73 65 20 74 68 69 73 20 han.30.seconds.chunks..Use.this.
8c3a0 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 comand.to.set.the.IPv6.address.p
8c3c0 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 ool.from.which.a.PPPoE.client.wi
8c3e0 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 ll.get.an.IPv6.prefix.of.your.de
8c400 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 fined.length.(mask).to.terminate
8c420 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 .the.PPPoE.endpoint.at.their.sid
8c440 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 e..The.mask.length.can.be.set.fr
8c460 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 om.48.to.128.bit.long,.the.defau
8c480 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 lt.value.is.64..Use.this.comand.
8c4a0 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f to.set.the.IPv6.address.pool.fro
8c4c0 6d 20 77 68 69 63 68 20 61 6e 20 49 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 m.which.an.IPoE.client.will.get.
8c4e0 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c an.IPv6.prefix.of.your.defined.l
8c500 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 49 50 ength.(mask).to.terminate.the.IP
8c520 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d oE.endpoint.at.their.side..The.m
8c540 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f ask.length.can.be.set.from.48.to
8c560 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 .128.bit.long,.the.default.value
8c580 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 .is.64..Use.this.comand.to.set.t
8c5a0 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 he.IPv6.address.pool.from.which.
8c5c0 61 6e 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 an.PPPoE.client.will.get.an.IPv6
8c5e0 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 .prefix.of.your.defined.length.(
8c600 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 mask).to.terminate.the.PPPoE.end
8c620 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 point.at.their.side..The.mask.le
8c640 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 ngth.can.be.set.from.48.to.128.b
8c660 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 it.long,.the.default.value.is.64
8c680 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 ..Use.this.comand.to.set.the.IPv
8c6a0 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 50 54 6.address.pool.from.which.an.PPT
8c6c0 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 P.client.will.get.an.IPv6.prefix
8c6e0 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 .of.your.defined.length.(mask).t
8c700 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 o.terminate.the.PPTP.endpoint.at
8c720 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e .their.side..The.mask.length.can
8c740 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c .be.set.from.48.to.128.bit.long,
8c760 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 .the.default.value.is.64..Use.th
8c780 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 is.comand.to.set.the.IPv6.addres
8c7a0 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 53 53 54 50 20 63 6c 69 65 6e 74 s.pool.from.which.an.SSTP.client
8c7c0 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 .will.get.an.IPv6.prefix.of.your
8c7e0 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e .defined.length.(mask).to.termin
8c800 61 74 65 20 74 68 65 20 53 53 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 ate.the.SSTP.endpoint.at.their.s
8c820 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 ide..The.mask.length.can.be.set.
8c840 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 from.48.to.128.bit.long,.the.def
8c860 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e ault.value.is.64..Use.this.coman
8c880 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 d.to.set.the.IPv6.address.pool.f
8c8a0 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 6c 32 74 70 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 rom.which.an.l2tp.client.will.ge
8c8c0 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 t.an.IPv6.prefix.of.your.defined
8c8e0 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 .length.(mask).to.terminate.the.
8c900 6c 32 74 70 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 l2tp.endpoint.at.their.side..The
8c920 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 .mask.length.can.be.set.from.48.
8c940 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c to.128.bit.long,.the.default.val
8c960 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 ue.is.64..Use.this.command.for.e
8c980 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 very.pool.of.client.IP.addresses
8c9a0 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 .you.want.to.define..The.address
8c9c0 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f es.of.this.pool.will.be.given.to
8c9e0 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 .PPPoE.clients..You.must.use.CID
8ca00 52 20 6e 6f 74 61 74 69 6f 6e 20 61 6e 64 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e R.notation.and.it.must.be.within
8ca20 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .a./24.subnet..Use.this.command.
8ca40 66 6f 72 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 for.every.pool.of.client.IP.addr
8ca60 65 73 73 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 esses.you.want.to.define..The.ad
8ca80 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 dresses.of.this.pool.will.be.giv
8caa0 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 en.to.PPPoE.clients..You.must.us
8cac0 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e e.CIDR.notation..Use.this.comman
8cae0 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 d.if.you.would.like.for.the.rout
8cb00 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 46 45 43 73 20 77 69 74 68 20 61 20 6c 61 62 65 er.to.advertise.FECs.with.a.labe
8cb20 6c 20 6f 66 20 30 20 66 6f 72 20 65 78 70 6c 69 63 69 74 20 6e 75 6c 6c 20 6f 70 65 72 61 74 69 l.of.0.for.explicit.null.operati
8cb40 6f 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 ons..Use.this.command.if.you.wou
8cb60 6c 64 20 6c 69 6b 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6c 6f 63 61 6c 20 46 45 43 ld.like.to.control.the.local.FEC
8cb80 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 20 66 6f 72 20 4c 44 50 2e 20 41 20 67 6f 6f 64 20 65 78 61 .allocations.for.LDP..A.good.exa
8cba0 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 20 66 6f 72 20 79 6f 75 72 20 6c 6f 63 61 6c 20 72 6f 75 mple.would.be.for.your.local.rou
8cbc0 74 65 72 20 74 6f 20 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 ter.to.not.allocate.a.label.for.
8cbe0 65 76 65 72 79 74 68 69 6e 67 2e 20 4a 75 73 74 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 77 68 61 everything..Just.a.label.for.wha
8cc00 74 20 69 74 27 73 20 75 73 65 66 75 6c 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f t.it's.useful..A.good.example.wo
8cc20 75 6c 64 20 62 65 20 6a 75 73 74 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6c 61 62 65 6c 2e 00 55 73 uld.be.just.a.loopback.label..Us
8cc40 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 e.this.command.if.you.would.like
8cc60 20 74 6f 20 73 65 74 20 74 68 65 20 54 43 50 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d .to.set.the.TCP.session.hold.tim
8cc80 65 20 69 6e 74 65 72 76 61 6c 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f e.intervals..Use.this.command.to
8cca0 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f .allow.the.selected.interface.to
8ccc0 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 64 65 66 69 6e 69 6e 67 .join.a.multicast.group.defining
8cce0 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 61 64 64 72 65 73 73 20 79 6f 75 20 77 61 6e 74 20 .the.multicast.address.you.want.
8cd00 74 6f 20 6a 6f 69 6e 20 61 6e 64 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 to.join.and.the.source.IP.addres
8cd20 73 20 74 6f 6f 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 s.too..Use.this.command.to.allow
8cd40 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 .the.selected.interface.to.join.
8cd60 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d a.multicast.group..Use.this.comm
8cd80 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 and.to.allow.the.selected.interf
8cda0 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 ace.to.join.a.source-specific.mu
8cdc0 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 lticast.group..Use.this.command.
8cde0 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f to.check.the.tunnel.status.for.O
8ce00 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 penVPN.client.interfaces..Use.th
8ce20 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 is.command.to.check.the.tunnel.s
8ce40 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 69 6e 74 65 72 66 61 tatus.for.OpenVPN.server.interfa
8ce60 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 ces..Use.this.command.to.check.t
8ce80 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 69 74 he.tunnel.status.for.OpenVPN.sit
8cea0 65 2d 74 6f 2d 73 69 74 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 e-to-site.interfaces..Use.this.c
8cec0 6f 6d 6d 61 6e 64 20 74 6f 20 63 6c 65 61 72 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 ommand.to.clear.Border.Gateway.P
8cee0 72 6f 74 6f 63 6f 6c 20 73 74 61 74 69 73 74 69 63 73 20 6f 72 20 73 74 61 74 75 73 2e 00 55 73 rotocol.statistics.or.status..Us
8cf00 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 e.this.command.to.configure.DHCP
8cf20 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f v6.Prefix.Delegation.(RFC3633).o
8cf40 6e 20 49 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 n.IPoE..You.will.have.to.set.you
8cf60 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 r.IPv6.pool.and.the.length.of.th
8cf80 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 e.delegation.prefix..From.the.de
8cfa0 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 fined.IPv6.pool.you.will.be.hand
8cfc0 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 ing.out.networks.of.the.defined.
8cfe0 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 length.(delegation-prefix)..The.
8d000 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 length.of.the.delegation.prefix.
8d020 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e can.be.set.from.32.to.64.bit.lon
8d040 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 g..Use.this.command.to.configure
8d060 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 .DHCPv6.Prefix.Delegation.(RFC36
8d080 33 33 29 20 6f 6e 20 50 50 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 33).on.PPPoE..You.will.have.to.s
8d0a0 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 et.your.IPv6.pool.and.the.length
8d0c0 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 .of.the.delegation.prefix..From.
8d0e0 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 the.defined.IPv6.pool.you.will.b
8d100 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 e.handing.out.networks.of.the.de
8d120 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 fined.length.(delegation-prefix)
8d140 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 ..The.length.of.the.delegation.p
8d160 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 refix.can.be.set.from.32.to.64.b
8d180 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e it.long..Use.this.command.to.con
8d1a0 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 figure.DHCPv6.Prefix.Delegation.
8d1c0 28 52 46 43 33 36 33 33 29 20 6f 6e 20 50 50 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 (RFC3633).on.PPTP..You.will.have
8d1e0 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c .to.set.your.IPv6.pool.and.the.l
8d200 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 ength.of.the.delegation.prefix..
8d220 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 From.the.defined.IPv6.pool.you.w
8d240 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 ill.be.handing.out.networks.of.t
8d260 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 he.defined.length.(delegation-pr
8d280 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 efix)..The.length.of.the.delegat
8d2a0 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f ion.prefix.can.be.set.from.32.to
8d2c0 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .64.bit.long..Use.this.command.t
8d2e0 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 o.configure.DHCPv6.Prefix.Delega
8d300 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 53 53 54 50 2e 20 59 6f 75 20 77 69 6c 6c tion.(RFC3633).on.SSTP..You.will
8d320 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 .have.to.set.your.IPv6.pool.and.
8d340 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 the.length.of.the.delegation.pre
8d360 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 fix..From.the.defined.IPv6.pool.
8d380 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 you.will.be.handing.out.networks
8d3a0 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 .of.the.defined.length.(delegati
8d3c0 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 on-prefix)..The.length.of.the.de
8d3e0 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 legation.prefix.can.be.set.from.
8d400 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 32.to.64.bit.long..Use.this.comm
8d420 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 and.to.configure.DHCPv6.Prefix.D
8d440 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 6c 32 74 70 2e 20 59 6f 75 elegation.(RFC3633).on.l2tp..You
8d460 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c .will.have.to.set.your.IPv6.pool
8d480 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f .and.the.length.of.the.delegatio
8d4a0 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 n.prefix..From.the.defined.IPv6.
8d4c0 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 pool.you.will.be.handing.out.net
8d4e0 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c works.of.the.defined.length.(del
8d500 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 egation-prefix)..The.length.of.t
8d520 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 he.delegation.prefix.can.be.set.
8d540 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 from.32.to.64.bit.long..Use.this
8d560 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 .command.to.configure.DHCPv6.Pre
8d580 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 2e 20 59 6f 75 20 77 69 fix.Delegation.(RFC3633)..You.wi
8d5a0 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e ll.have.to.set.your.IPv6.pool.an
8d5c0 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 d.the.length.of.the.delegation.p
8d5e0 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f refix..From.the.defined.IPv6.poo
8d600 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 l.you.will.be.handing.out.networ
8d620 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 ks.of.the.defined.length.(delega
8d640 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 tion-prefix)..The.length.of.the.
8d660 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f delegation.prefix.can.be.set.fro
8d680 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f m.32.to.64.bit.long..Use.this.co
8d6a0 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f mmand.to.configure.Dynamic.Autho
8d6c0 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 73 20 74 6f 20 52 41 44 49 55 53 20 73 6f rization.Extensions.to.RADIUS.so
8d6e0 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 72 65 6d 6f 74 65 6c 79 20 64 69 73 63 6f 6e 6e 65 63 .that.you.can.remotely.disconnec
8d700 74 20 73 65 73 73 69 6f 6e 73 20 61 6e 64 20 63 68 61 6e 67 65 20 73 6f 6d 65 20 61 75 74 68 65 t.sessions.and.change.some.authe
8d720 6e 74 69 63 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 ntication.parameters..Use.this.c
8d740 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 22 62 6c 61 63 6b 2d 68 6f 6c ommand.to.configure.a."black-hol
8d760 65 22 20 72 6f 75 74 65 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 20 41 20 62 6c 61 63 6b 2d e".route.on.the.router..A.black-
8d780 68 6f 6c 65 20 72 6f 75 74 65 20 69 73 20 61 20 72 6f 75 74 65 20 66 6f 72 20 77 68 69 63 68 20 hole.route.is.a.route.for.which.
8d7a0 74 68 65 20 73 79 73 74 65 6d 20 73 69 6c 65 6e 74 6c 79 20 64 69 73 63 61 72 64 20 70 61 63 6b the.system.silently.discard.pack
8d7c0 65 74 73 20 74 68 61 74 20 61 72 65 20 6d 61 74 63 68 65 64 2e 20 54 68 69 73 20 70 72 65 76 65 ets.that.are.matched..This.preve
8d7e0 6e 74 73 20 6e 65 74 77 6f 72 6b 73 20 6c 65 61 6b 69 6e 67 20 6f 75 74 20 70 75 62 6c 69 63 20 nts.networks.leaking.out.public.
8d800 69 6e 74 65 72 66 61 63 65 73 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 70 72 65 76 interfaces,.but.it.does.not.prev
8d820 65 6e 74 20 74 68 65 6d 20 66 72 6f 6d 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 20 6d 6f ent.them.from.being.used.as.a.mo
8d840 72 65 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 65 20 69 6e 73 69 64 65 20 79 6f 75 72 20 6e 65 re.specific.route.inside.your.ne
8d860 74 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 twork..Use.this.command.to.confi
8d880 67 75 72 65 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 64 gure.a.Network.Emulator.policy.d
8d8a0 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 66 69 78 65 64 20 61 efining.its.name.and.the.fixed.a
8d8c0 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 64 64 20 74 6f mount.of.time.you.want.to.add.to
8d8e0 20 61 6c 6c 20 70 61 63 6b 65 74 20 67 6f 69 6e 67 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 .all.packet.going.out.of.the.int
8d900 65 72 66 61 63 65 2e 20 54 68 65 20 6c 61 74 65 6e 63 79 20 77 69 6c 6c 20 62 65 20 61 64 64 65 erface..The.latency.will.be.adde
8d920 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 d.through.the.Token.Bucket.Filte
8d940 72 20 71 64 69 73 63 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 r.qdisc..It.will.only.take.effec
8d960 74 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e t.if.you.have.configured.its.ban
8d980 64 77 69 64 74 68 20 74 6f 6f 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 73 65 63 73 2c 20 6d 73 dwidth.too..You.can.use.secs,.ms
8d9a0 20 61 6e 64 20 75 73 2e 20 44 65 66 61 75 6c 74 3a 20 35 30 6d 73 2e 00 55 73 65 20 74 68 69 73 .and.us..Default:.50ms..Use.this
8d9c0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 50 72 69 6f 72 69 74 79 .command.to.configure.a.Priority
8d9e0 20 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 .Queue.policy,.set.its.name,.set
8da00 20 61 20 63 6c 61 73 73 20 77 69 74 68 20 61 20 70 72 69 6f 72 69 74 79 20 66 72 6f 6d 20 31 20 .a.class.with.a.priority.from.1.
8da20 74 6f 20 37 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 6e 20 to.7.and.define.a.hard.limit.on.
8da40 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 20 6c the.real.queue.size..When.this.l
8da60 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 72 65 imit.is.reached,.new.packets.are
8da80 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f .dropped..Use.this.command.to.co
8daa0 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 nfigure.a.Random-Detect.policy.a
8dac0 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 6e 61 6d 65 20 74 68 65 20 49 nd.set.its.name,.then.name.the.I
8dae0 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 P.Precedence.for.the.virtual.que
8db00 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 ue.you.are.configuring.and.what.
8db20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 69 74 73 20 71 75 65 75 65 20 77 69 the.maximum.size.of.its.queue.wi
8db40 6c 6c 20 62 65 20 28 66 72 6f 6d 20 31 20 74 6f 20 31 2d 34 32 39 34 39 36 37 32 39 35 20 70 61 ll.be.(from.1.to.1-4294967295.pa
8db60 63 6b 65 74 73 29 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 77 68 65 6e ckets)..Packets.are.dropped.when
8db80 20 74 68 65 20 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 6c 65 6e 67 74 68 20 72 65 61 63 68 65 .the.current.queue.length.reache
8dba0 73 20 74 68 69 73 20 76 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 s.this.value..Use.this.command.t
8dbc0 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 o.configure.a.Random-Detect.poli
8dbe0 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 cy.and.set.its.name,.then.state.
8dc00 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 the.IP.Precedence.for.the.virtua
8dc20 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 l.queue.you.are.configuring.and.
8dc40 77 68 61 74 20 69 74 73 20 6d 61 72 6b 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 what.its.mark.(drop).probability
8dc60 20 77 69 6c 6c 20 62 65 2e 20 53 65 74 20 74 68 65 20 70 72 6f 62 61 62 69 6c 69 74 79 20 62 79 .will.be..Set.the.probability.by
8dc80 20 67 69 76 69 6e 67 20 74 68 65 20 4e 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 66 72 61 63 74 .giving.the.N.value.of.the.fract
8dca0 69 6f 6e 20 31 2f 4e 20 28 64 65 66 61 75 6c 74 3a 20 31 30 29 2e 00 55 73 65 20 74 68 69 73 20 ion.1/N.(default:.10)..Use.this.
8dcc0 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 command.to.configure.a.Random-De
8dce0 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 tect.policy.and.set.its.name,.th
8dd00 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 en.state.the.IP.Precedence.for.t
8dd20 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 he.virtual.queue.you.are.configu
8dd40 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 61 78 69 6d 75 6d 20 74 68 72 65 73 68 ring.and.what.its.maximum.thresh
8dd60 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 old.for.random.detection.will.be
8dd80 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 2c 20 64 65 66 61 75 6c .(from.0.to.4096.packets,.defaul
8dda0 74 3a 20 31 38 29 2e 20 41 74 20 74 68 69 73 20 73 69 7a 65 2c 20 74 68 65 20 6d 61 72 6b 69 6e t:.18)..At.this.size,.the.markin
8ddc0 67 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 69 73 20 6d 61 78 69 6d 61 6c 2e g.(drop).probability.is.maximal.
8dde0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 .Use.this.command.to.configure.a
8de00 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 .Random-Detect.policy.and.set.it
8de20 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 s.name,.then.state.the.IP.Preced
8de40 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 ence.for.the.virtual.queue.you.a
8de60 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 69 6e 69 re.configuring.and.what.its.mini
8de80 6d 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 mum.threshold.for.random.detecti
8dea0 6f 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 on.will.be.(from.0.to.4096.packe
8dec0 74 73 29 2e 20 20 49 66 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 65 78 63 65 65 64 65 64 2c ts)...If.this.value.is.exceeded,
8dee0 20 70 61 63 6b 65 74 73 20 73 74 61 72 74 20 62 65 69 6e 67 20 65 6c 69 67 69 62 6c 65 20 66 6f .packets.start.being.eligible.fo
8df00 72 20 62 65 69 6e 67 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e r.being.dropped..Use.this.comman
8df20 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 d.to.configure.a.Random-Detect.p
8df40 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 olicy.and.set.its.name,.then.sta
8df60 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 te.the.IP.Precedence.for.the.vir
8df80 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 tual.queue.you.are.configuring.a
8dfa0 6e 64 20 77 68 61 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 69 74 73 20 61 76 65 72 61 67 65 2d nd.what.the.size.of.its.average-
8dfc0 70 61 63 6b 65 74 20 73 68 6f 75 6c 64 20 62 65 20 28 69 6e 20 62 79 74 65 73 2c 20 64 65 66 61 packet.should.be.(in.bytes,.defa
8dfe0 75 6c 74 3a 20 31 30 32 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 ult:.1024)..Use.this.command.to.
8e000 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 configure.a.Random-Detect.policy
8e020 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 73 65 74 20 74 68 65 20 61 76 61 69 6c ,.set.its.name.and.set.the.avail
8e040 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 2e 20 able.bandwidth.for.this.policy..
8e060 49 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 20 61 It.is.used.for.calculating.the.a
8e080 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 61 66 74 65 72 20 73 6f 6d 65 20 69 64 6c verage.queue.size.after.some.idl
8e0a0 65 20 74 69 6d 65 2e 20 49 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 e.time..It.should.be.set.to.the.
8e0c0 62 61 6e 64 77 69 64 74 68 20 6f 66 20 79 6f 75 72 20 69 6e 74 65 72 66 61 63 65 2e 20 52 61 6e bandwidth.of.your.interface..Ran
8e0e0 64 6f 6d 20 44 65 74 65 63 74 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 dom.Detect.is.not.a.shaping.poli
8e100 63 79 2c 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 73 68 61 70 65 2e cy,.this.command.will.not.shape.
8e120 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 .Use.this.command.to.configure.a
8e140 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 .Rate-Control.policy,.set.its.na
8e160 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d me.and.the.maximum.amount.of.tim
8e180 65 20 61 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 71 75 65 75 65 64 20 28 64 65 66 61 75 6c e.a.packet.can.be.queued.(defaul
8e1a0 74 3a 20 35 30 20 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 t:.50.ms)..Use.this.command.to.c
8e1c0 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 onfigure.a.Rate-Control.policy,.
8e1e0 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 set.its.name.and.the.rate.limit.
8e200 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 you.want.to.have..Use.this.comma
8e220 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 nd.to.configure.a.Rate-Control.p
8e240 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 69 7a 65 olicy,.set.its.name.and.the.size
8e260 20 6f 66 20 74 68 65 20 62 75 63 6b 65 74 20 69 6e 20 62 79 74 65 73 20 77 68 69 63 68 20 77 69 .of.the.bucket.in.bytes.which.wi
8e280 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 62 75 72 73 74 2e 00 55 73 65 20 74 ll.be.available.for.burst..Use.t
8e2a0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e 64 his.command.to.configure.a.Round
8e2c0 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 -Robin.policy,.set.its.name,.set
8e2e0 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 61 6e 74 75 6d 20 66 6f 72 .a.class.ID,.and.the.quantum.for
8e300 20 74 68 61 74 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 .that.class..The.deficit.counter
8e320 20 77 69 6c 6c 20 61 64 64 20 74 68 61 74 20 76 61 6c 75 65 20 65 61 63 68 20 72 6f 75 6e 64 2e .will.add.that.value.each.round.
8e340 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 .Use.this.command.to.configure.a
8e360 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d .Round-Robin.policy,.set.its.nam
8e380 65 2c 20 73 65 74 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 65 75 65 e,.set.a.class.ID,.and.the.queue
8e3a0 20 73 69 7a 65 20 69 6e 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 .size.in.packets..Use.this.comma
8e3c0 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c nd.to.configure.a.Shaper.policy,
8e3e0 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 62 61 .set.its.name.and.the.maximum.ba
8e400 6e 64 77 69 64 74 68 20 66 6f 72 20 61 6c 6c 20 63 6f 6d 62 69 6e 65 64 20 74 72 61 66 66 69 63 ndwidth.for.all.combined.traffic
8e420 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
8e440 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 a.Shaper.policy,.set.its.name,.d
8e460 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 67 75 61 72 61 6e efine.a.class.and.set.the.guaran
8e480 74 65 65 64 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 63 61 74 teed.traffic.you.want.to.allocat
8e4a0 65 20 74 6f 20 74 68 61 74 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e e.to.that.class..Use.this.comman
8e4c0 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 d.to.configure.a.Shaper.policy,.
8e4e0 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 set.its.name,.define.a.class.and
8e500 20 73 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 70 65 65 64 20 70 6f 73 73 69 62 6c 65 20 .set.the.maximum.speed.possible.
8e520 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 63 65 69 6c for.this.class..The.default.ceil
8e540 69 6e 67 20 76 61 6c 75 65 20 69 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c 75 65 ing.value.is.the.bandwidth.value
8e560 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
8e580 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 a.Shaper.policy,.set.its.name,.d
8e5a0 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 69 efine.a.class.and.set.the.priori
8e5c0 74 79 20 66 6f 72 20 75 73 61 67 65 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 ty.for.usage.of.available.bandwi
8e5e0 64 74 68 20 6f 6e 63 65 20 67 75 61 72 61 6e 74 65 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 65 dth.once.guarantees.have.been.me
8e600 74 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 t..The.lower.the.priority.number
8e620 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 20 54 68 65 20 64 ,.the.higher.the.priority..The.d
8e640 65 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 73 20 30 2c 20 74 68 65 20 efault.priority.value.is.0,.the.
8e660 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 highest.priority..Use.this.comma
8e680 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c nd.to.configure.a.Shaper.policy,
8e6a0 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e .set.its.name,.define.a.class.an
8e6c0 64 20 73 65 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 60 74 6f 63 6b 65 6e 20 62 75 d.set.the.size.of.the.`tocken.bu
8e6e0 63 6b 65 74 60 5f 20 69 6e 20 62 79 74 65 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 cket`_.in.bytes,.which.will.be.a
8e700 76 61 69 6c 61 62 6c 65 20 74 6f 20 62 65 20 73 65 6e 74 20 61 74 20 63 65 69 6c 69 6e 67 20 73 vailable.to.be.sent.at.ceiling.s
8e720 70 65 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 35 4b 62 29 2e 00 55 73 65 20 74 68 69 73 20 63 peed.(default:.15Kb)..Use.this.c
8e740 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 61 74 61 2d 72 61 74 65 20 ommand.to.configure.a.data-rate.
8e760 6c 69 6d 69 74 20 74 6f 20 50 50 50 4f 6f 45 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 74 72 61 66 limit.to.PPPOoE.clients.for.traf
8e780 66 69 63 20 64 6f 77 6e 6c 6f 61 64 20 6f 72 20 75 70 6c 6f 61 64 2e 20 54 68 65 20 72 61 74 65 fic.download.or.upload..The.rate
8e7a0 2d 6c 69 6d 69 74 20 69 73 20 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 55 73 65 20 74 -limit.is.set.in.kbit/sec..Use.t
8e7c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 72 6f 70 2d his.command.to.configure.a.drop-
8e7e0 74 61 69 6c 20 70 6f 6c 69 63 79 20 28 50 46 49 46 4f 29 2e 20 43 68 6f 6f 73 65 20 61 20 75 6e tail.policy.(PFIFO)..Choose.a.un
8e800 69 71 75 65 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 ique.name.for.this.policy.and.th
8e820 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 62 79 20 73 65 74 74 69 6e 67 20 74 e.size.of.the.queue.by.setting.t
8e840 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 69 74 20 63 61 6e 20 63 6f 6e 74 he.number.of.packets.it.can.cont
8e860 61 69 6e 20 28 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 ain.(maximum.4294967295)..Use.th
8e880 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 70 65 63 69 66 is.command.to.configure.a.specif
8e8a0 69 63 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 66 6f 72 20 4c 44 50 20 70 65 65 ic.session.hold.time.for.LDP.pee
8e8c0 72 73 2e 20 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 rs..Set.the.IP.address.of.the.LD
8e8e0 50 20 70 65 65 72 20 61 6e 64 20 61 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 74 P.peer.and.a.session.hold.time.t
8e900 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 69 74 2e hat.should.be.configured.for.it.
8e920 20 59 6f 75 20 6d 61 79 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 .You.may.have.to.reset.the.neigh
8e940 62 6f 72 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 bor.for.this.to.work..Use.this.c
8e960 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 ommand.to.configure.an.Ingress.P
8e980 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 olicer,.defining.its.name.and.th
8e9a0 65 20 62 75 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 e.burst.size.in.bytes.(default:.
8e9c0 31 35 29 20 66 6f 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 15).for.its.default.policy..Use.
8e9e0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 this.command.to.configure.an.Ing
8ea00 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 ress.Policer,.defining.its.name.
8ea20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 and.the.maximum.allowed.bandwidt
8ea40 68 20 66 6f 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 h.for.its.default.policy..Use.th
8ea60 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 is.command.to.configure.an.Ingre
8ea80 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 ss.Policer,.defining.its.name,.a
8eaa0 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 .class.identifier.(1-4090).and.t
8eac0 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 66 6f 72 20 74 68 69 73 20 he.burst.size.in.bytes.for.this.
8eae0 63 6c 61 73 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f class.(default:.15)..Use.this.co
8eb00 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f mmand.to.configure.an.Ingress.Po
8eb20 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 licer,.defining.its.name,.a.clas
8eb40 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 6d 61 s.identifier.(1-4090).and.the.ma
8eb60 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 ximum.allowed.bandwidth.for.this
8eb80 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 .class..Use.this.command.to.conf
8eba0 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 igure.an.Ingress.Policer,.defini
8ebc0 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 ng.its.name,.a.class.identifier.
8ebe0 28 31 2d 34 30 39 30 29 2c 20 61 20 63 6c 61 73 73 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 20 (1-4090),.a.class.matching.rule.
8ec00 6e 61 6d 65 20 61 6e 64 20 69 74 73 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 55 73 65 20 74 68 name.and.its.description..Use.th
8ec20 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 is.command.to.configure.an.Ingre
8ec40 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 ss.Policer,.defining.its.name,.a
8ec60 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 6e 64 20 .class.identifier.(1-4090),.and.
8ec80 74 68 65 20 70 72 69 6f 72 69 74 79 20 28 30 2d 32 30 2c 20 64 65 66 61 75 6c 74 20 32 30 29 20 the.priority.(0-20,.default.20).
8eca0 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 75 6c 65 20 69 73 20 65 76 61 6c 75 61 74 65 64 20 28 in.which.the.rule.is.evaluated.(
8ecc0 74 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 the.lower.the.number,.the.higher
8ece0 20 74 68 65 20 70 72 69 6f 72 69 74 79 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 .the.priority)..Use.this.command
8ed00 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 .to.configure.an.fq-codel.policy
8ed20 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e ,.set.its.name.and.the.maximum.n
8ed40 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 31 34 29 20 74 umber.of.bytes.(default:.1514).t
8ed60 6f 20 62 65 20 64 65 71 75 65 75 65 64 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 61 74 20 6f 6e o.be.dequeued.from.a.queue.at.on
8ed80 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ce..Use.this.command.to.configur
8eda0 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 e.an.fq-codel.policy,.set.its.na
8edc0 6d 65 20 61 6e 64 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 62 2d 71 75 65 75 65 73 20 me.and.the.number.of.sub-queues.
8ede0 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 29 20 69 6e 74 6f 20 77 68 69 63 68 20 70 61 63 6b 65 (default:.1024).into.which.packe
8ee00 74 73 20 61 72 65 20 63 6c 61 73 73 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ts.are.classified..Use.this.comm
8ee20 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c and.to.configure.an.fq-codel.pol
8ee40 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 74 69 6d 65 20 70 icy,.set.its.name.and.the.time.p
8ee60 65 72 69 6f 64 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 6c 6f 6f 70 20 6f eriod.used.by.the.control.loop.o
8ee80 66 20 43 6f 44 65 6c 20 74 6f 20 64 65 74 65 63 74 20 77 68 65 6e 20 61 20 70 65 72 73 69 73 74 f.CoDel.to.detect.when.a.persist
8eea0 65 6e 74 20 71 75 65 75 65 20 69 73 20 64 65 76 65 6c 6f 70 69 6e 67 2c 20 65 6e 73 75 72 69 6e ent.queue.is.developing,.ensurin
8eec0 67 20 74 68 61 74 20 74 68 65 20 6d 65 61 73 75 72 65 64 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 g.that.the.measured.minimum.dela
8eee0 79 20 64 6f 65 73 20 6e 6f 74 20 62 65 63 6f 6d 65 20 74 6f 6f 20 73 74 61 6c 65 20 28 64 65 66 y.does.not.become.too.stale.(def
8ef00 61 75 6c 74 3a 20 31 30 30 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 ault:.100ms)..Use.this.command.t
8ef20 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 o.configure.an.fq-codel.policy,.
8ef40 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 set.its.name,.and.define.a.hard.
8ef60 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 limit.on.the.real.queue.size..Wh
8ef80 65 6e 20 74 68 69 73 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 en.this.limit.is.reached,.new.pa
8efa0 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 ckets.are.dropped.(default:.1024
8efc0 30 20 70 61 63 6b 65 74 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 0.packets)..Use.this.command.to.
8efe0 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 configure.an.fq-codel.policy,.se
8f000 74 20 69 74 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 74 68 65 20 61 63 63 65 70 t.its.name,.and.define.the.accep
8f020 74 61 62 6c 65 20 6d 69 6e 69 6d 75 6d 20 73 74 61 6e 64 69 6e 67 2f 70 65 72 73 69 73 74 65 6e table.minimum.standing/persisten
8f040 74 20 71 75 65 75 65 20 64 65 6c 61 79 2e 20 54 68 69 73 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 t.queue.delay..This.minimum.dela
8f060 79 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 72 61 63 6b 69 6e 67 20 74 68 65 20 y.is.identified.by.tracking.the.
8f080 6c 6f 63 61 6c 20 6d 69 6e 69 6d 75 6d 20 71 75 65 75 65 20 64 65 6c 61 79 20 74 68 61 74 20 70 local.minimum.queue.delay.that.p
8f0a0 61 63 6b 65 74 73 20 65 78 70 65 72 69 65 6e 63 65 20 28 64 65 66 61 75 6c 74 3a 20 35 6d 73 29 ackets.experience.(default:.5ms)
8f0c0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
8f0e0 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 49 47 4d 50 20 73 6f 20 74 68 61 74 20 50 an.interface.with.IGMP.so.that.P
8f100 49 4d 20 63 61 6e 20 72 65 63 65 69 76 65 20 49 47 4d 50 20 72 65 70 6f 72 74 73 20 61 6e 64 20 IM.can.receive.IGMP.reports.and.
8f120 71 75 65 72 79 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e query.on.the.selected.interface.
8f140 20 42 79 20 64 65 66 61 75 6c 74 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 33 20 77 69 6c 6c 20 .By.default.IGMP.version.3.will.
8f160 62 65 20 75 73 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e be.used..Use.this.command.to.con
8f180 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 70 65 figure.authentication.for.LDP.pe
8f1a0 65 72 73 2e 20 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c ers..Set.the.IP.address.of.the.L
8f1c0 44 50 20 70 65 65 72 20 61 6e 64 20 61 20 70 61 73 73 77 6f 72 64 20 74 68 61 74 20 73 68 6f 75 DP.peer.and.a.password.that.shou
8f1e0 6c 64 20 62 65 20 73 68 61 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 ld.be.shared.in.order.to.become.
8f200 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 neighbors..Use.this.command.to.c
8f220 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 onfigure.in.the.selected.interfa
8f240 63 65 20 74 68 65 20 49 47 4d 50 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 ce.the.IGMP.host.query.interval.
8f260 28 31 2d 31 38 30 30 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c (1-1800).in.seconds.that.PIM.wil
8f280 6c 20 75 73 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 l.use..Use.this.command.to.confi
8f2a0 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 gure.in.the.selected.interface.t
8f2c0 68 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 he.IGMP.query.response.timeout.v
8f2e0 61 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 alue.(10-250).in.deciseconds..If
8f300 20 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 .a.report.is.not.returned.in.the
8f320 20 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 .specified.time,.it.will.be.assu
8f340 6d 65 64 20 74 68 65 20 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 med.the.(S,G).or.(*,G).state.:rf
8f360 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f c:`7761#section-4.1`.has.timed.o
8f380 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ut..Use.this.command.to.configur
8f3a0 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 e.in.the.selected.interface.the.
8f3c0 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 IGMP.query.response.timeout.valu
8f3e0 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 e.(10-250).in.deciseconds..If.a.
8f400 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 report.is.not.returned.in.the.sp
8f420 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 ecified.time,.it.will.be.assumed
8f440 20 74 68 65 20 28 53 2c 47 29 20 6f 72 20 28 5c 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 63 3a .the.(S,G).or.(\*,G).state.:rfc:
8f460 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 `7761#section-4.1`.has.timed.out
8f480 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
8f4a0 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 in.the.selected.interface.the.IG
8f4c0 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 MP.query.response.timeout.value.
8f4e0 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 (10-250).in.deciseconds..If.a.re
8f500 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 port.is.not.returned.in.the.spec
8f520 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 ified.time,.it.will.be.assumed.t
8f540 68 65 20 60 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3c 68 74 74 70 73 3a he.`(S,G).or.(*,G).state.<https:
8f560 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 //tools.ietf.org/html/rfc7761#se
8f580 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 ction-4.1>`_.has.timed.out..Use.
8f5a0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 this.command.to.configure.in.the
8f5c0 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 4d 4c 44 20 68 6f 73 74 .selected.interface.the.MLD.host
8f5e0 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 36 35 35 33 35 29 20 69 6e 20 73 65 63 .query.interval.(1-65535).in.sec
8f600 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 20 54 68 65 20 64 65 66 61 onds.that.PIM.will.use..The.defa
8f620 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 35 20 73 65 63 6f 6e 64 73 2e 00 55 73 65 20 74 68 ult.value.is.125.seconds..Use.th
8f640 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 20 73 61 6d is.command.to.configure.the..sam
8f660 70 6c 69 6e 67 20 72 61 74 65 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 20 pling.rate.for.flow.accounting..
8f680 54 68 65 20 73 79 73 74 65 6d 20 73 61 6d 70 6c 65 73 20 6f 6e 65 20 69 6e 20 65 76 65 72 79 20 The.system.samples.one.in.every.
8f6a0 60 3c 72 61 74 65 3e 60 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 60 3c 72 61 74 65 3e 60 `<rate>`.packets,.where.`<rate>`
8f6c0 20 69 73 20 74 68 65 20 76 61 6c 75 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 .is.the.value.configured.for.the
8f6e0 20 73 61 6d 70 6c 69 6e 67 2d 72 61 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 61 64 76 61 6e .sampling-rate.option..The.advan
8f700 74 61 67 65 20 6f 66 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 6e 20 70 61 63 6b 65 74 73 tage.of.sampling.every.n.packets
8f720 2c 20 77 68 65 72 65 20 6e 20 3e 20 31 2c 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 63 ,.where.n.>.1,.allows.you.to.dec
8f740 72 65 61 73 65 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 6f 63 65 73 73 69 6e 67 20 72 rease.the.amount.of.processing.r
8f760 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 esources.required.for.flow.accou
8f780 6e 74 69 6e 67 2e 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 6f 66 20 6e 6f 74 20 73 nting..The.disadvantage.of.not.s
8f7a0 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 74 68 61 74 20 74 68 65 ampling.every.packet.is.that.the
8f7c0 20 73 74 61 74 69 73 74 69 63 73 20 70 72 6f 64 75 63 65 64 20 61 72 65 20 65 73 74 69 6d 61 74 .statistics.produced.are.estimat
8f7e0 65 73 20 6f 66 20 61 63 74 75 61 6c 20 64 61 74 61 20 66 6c 6f 77 73 2e 00 55 73 65 20 74 68 69 es.of.actual.data.flows..Use.thi
8f800 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 s.command.to.configure.the.IP.ad
8f820 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 dress.and.the.shared.secret.key.
8f840 6f 66 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 20 59 6f 75 20 63 61 6e 20 of.your.RADIUS.server...You.can.
8f860 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f 6e have.multiple.RADIUS.servers.con
8f880 66 69 67 75 72 65 64 20 69 66 20 79 6f 75 20 77 69 73 68 20 74 6f 20 61 63 68 69 65 76 65 20 72 figured.if.you.wish.to.achieve.r
8f8a0 65 64 75 6e 64 61 6e 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 edundancy..Use.this.command.to.c
8f8c0 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 61 73 20 onfigure.the.IP.address.used.as.
8f8e0 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 64 the.LDP.router-id.of.the.local.d
8f900 65 76 69 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 evice..Use.this.command.to.confi
8f920 67 75 72 65 20 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 gure.the.PIM.hello.interval.in.s
8f940 65 63 6f 6e 64 73 20 28 31 2d 31 38 30 29 20 66 6f 72 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 econds.(1-180).for.the.selected.
8f960 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 interface..Use.this.command.to.c
8f980 6f 6e 66 69 67 75 72 65 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 74 onfigure.the.burst.size.of.the.t
8f9a0 72 61 66 66 69 63 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c raffic.in.a.Network.Emulator.pol
8f9c0 69 63 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 4e 65 74 77 icy..Define.the.name.of.the.Netw
8f9e0 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 61 6e 64 20 69 74 73 20 74 72 61 66 ork.Emulator.policy.and.its.traf
8fa00 66 69 63 20 62 75 72 73 74 20 73 69 7a 65 20 28 69 74 20 77 69 6c 6c 20 62 65 20 63 6f 6e 66 69 fic.burst.size.(it.will.be.confi
8fa20 67 75 72 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 gured.through.the.Token.Bucket.F
8fa40 69 6c 74 65 72 20 71 64 69 73 63 29 2e 20 44 65 66 61 75 6c 74 3a 31 35 6b 62 2e 20 49 74 20 77 ilter.qdisc)..Default:15kb..It.w
8fa60 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 6f 75 20 68 61 76 65 ill.only.take.effect.if.you.have
8fa80 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e 00 55 .configured.its.bandwidth.too..U
8faa0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 se.this.command.to.configure.the
8fac0 20 6c 6f 63 61 6c 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 .local.gateway.IP.address..Use.t
8fae0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d 61 78 his.command.to.configure.the.max
8fb00 69 6d 75 6d 20 72 61 74 65 20 61 74 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 imum.rate.at.which.traffic.will.
8fb20 62 65 20 73 68 61 70 65 64 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 be.shaped.in.a.Network.Emulator.
8fb40 70 6f 6c 69 63 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 policy..Define.the.name.of.the.p
8fb60 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 72 61 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d olicy.and.the.rate..Use.this.com
8fb80 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 mand.to.configure.the.sampling.r
8fba0 61 74 65 20 66 6f 72 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 28 64 65 66 61 75 6c ate.for.sFlow.accounting.(defaul
8fbc0 74 3a 20 31 30 30 30 29 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e t:.1000).Use.this.command.to.con
8fbe0 66 69 67 75 72 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 61 73 73 figure.the.username.and.the.pass
8fc00 77 6f 72 64 20 6f 66 20 61 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 65 word.of.a.locally.configured.use
8fc20 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 r..Use.this.command.to.control.t
8fc40 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 71 75 61 6c 20 63 6f 73 74 20 he.maximum.number.of.equal.cost.
8fc60 70 61 74 68 73 20 74 6f 20 72 65 61 63 68 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e paths.to.reach.a.specific.destin
8fc80 61 74 69 6f 6e 2e 20 54 68 65 20 75 70 70 65 72 20 6c 69 6d 69 74 20 6d 61 79 20 64 69 66 66 65 ation..The.upper.limit.may.diffe
8fca0 72 20 69 66 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 4d 55 4c r.if.you.change.the.value.of.MUL
8fcc0 54 49 50 41 54 48 5f 4e 55 4d 20 64 75 72 69 6e 67 20 63 6f 6d 70 69 6c 61 74 69 6f 6e 2e 20 54 TIPATH_NUM.during.compilation..T
8fce0 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 28 36 34 29 he.default.is.MULTIPATH_NUM.(64)
8fd00 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 46 ..Use.this.command.to.create.a.F
8fd20 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 67 69 76 65 20 69 74 20 61 20 6e air-Queue.policy.and.give.it.a.n
8fd40 61 6d 65 2e 20 49 74 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 ame..It.is.based.on.the.Stochast
8fd60 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 20 61 6e 64 20 63 61 6e 20 62 65 20 ic.Fairness.Queueing.and.can.be.
8fd80 61 70 70 6c 69 65 64 20 74 6f 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 applied.to.outbound.traffic..Use
8fda0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 49 50 73 65 63 20 69 6e .this.command.to.define.IPsec.in
8fdc0 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 terface..Use.this.command.to.def
8fde0 69 6e 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f ine.a.Fair-Queue.policy,.based.o
8fe00 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 n.the.Stochastic.Fairness.Queuei
8fe20 6e 67 2c 20 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 61 78 69 6d 75 ng,.and.set.the.number.of.maximu
8fe40 6d 20 70 61 63 6b 65 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 61 69 74 20 69 6e 20 74 68 65 m.packets.allowed.to.wait.in.the
8fe60 20 71 75 65 75 65 2e 20 41 6e 79 20 6f 74 68 65 72 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 .queue..Any.other.packet.will.be
8fe80 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 .dropped..Use.this.command.to.de
8fea0 66 69 6e 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 fine.a.Fair-Queue.policy,.based.
8fec0 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 on.the.Stochastic.Fairness.Queue
8fee0 69 6e 67 2c 20 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e ing,.and.set.the.number.of.secon
8ff00 64 73 20 61 74 20 77 68 69 63 68 20 61 20 6e 65 77 20 71 75 65 75 65 20 61 6c 67 6f 72 69 74 68 ds.at.which.a.new.queue.algorith
8ff20 6d 20 70 65 72 74 75 72 62 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 20 28 6d 61 78 69 6d m.perturbation.will.occur.(maxim
8ff40 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 um.4294967295)..Use.this.command
8ff60 20 74 6f 20 64 65 66 69 6e 65 20 64 65 66 61 75 6c 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 .to.define.default.IPv6.address.
8ff80 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 pool.name..Use.this.command.to.d
8ffa0 65 66 69 6e 65 20 64 65 66 61 75 6c 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e efine.default.address.pool.name.
8ffc0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 6f 6d 61 .Use.this.command.to.define.doma
8ffe0 69 6e 73 2c 20 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2c 20 73 6f 20 74 68 61 74 20 74 68 65 20 ins,.one.at.a.time,.so.that.the.
90000 73 79 73 74 65 6d 20 75 73 65 73 20 74 68 65 6d 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 system.uses.them.to.complete.unq
90020 75 61 6c 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2e 20 4d 61 78 69 6d 75 6d 3a 20 36 20 ualified.host.names..Maximum:.6.
90040 65 6e 74 72 69 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 entries..Use.this.command.to.def
90060 69 6e 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 ine.in.the.selected.interface.wh
90080 65 74 68 65 72 20 79 6f 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 ether.you.choose.IGMP.version.2.
900a0 6f 72 20 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 or.3..Use.this.command.to.define
900c0 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 .in.the.selected.interface.wheth
900e0 65 72 20 79 6f 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 er.you.choose.IGMP.version.2.or.
90100 33 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 55 73 65 20 74 3..The.default.value.is.3..Use.t
90120 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 49 50 20 61 64 64 his.command.to.define.the.IP.add
90140 72 65 73 73 20 72 61 6e 67 65 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 ress.range.to.be.given.to.PPPoE.
90160 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 clients..If.notation.``x.x.x.x-x
90180 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 .x.x.x``,.it.must.be.within.a./2
901a0 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 4.subnet..If.notation.``x.x.x.x/
901c0 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 x``.is.used.there.is.possibility
901e0 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 .to.set.host/netmask..Use.this.c
90200 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 ommand.to.define.the.first.IP.ad
90220 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 dress.of.a.pool.of.addresses.to.
90240 62 65 20 67 69 76 65 6e 20 74 6f 20 49 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 be.given.to.IPoE.clients..If.not
90260 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 ation.``x.x.x.x-x.x.x.x``,.it.mu
90280 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f st.be.within.a./24.subnet..If.no
902a0 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 tation.``x.x.x.x/x``.is.used.the
902c0 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 re.is.possibility.to.set.host/ne
902e0 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e tmask..Use.this.command.to.defin
90300 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c e.the.first.IP.address.of.a.pool
90320 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 .of.addresses.to.be.given.to.PPP
90340 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 oE.clients..It.must.be.within.a.
90360 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 /24.subnet..Use.this.command.to.
90380 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 define.the.first.IP.address.of.a
903a0 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 .pool.of.addresses.to.be.given.t
903c0 6f 20 50 50 54 50 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e o.PPTP.clients..If.notation.``x.
903e0 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 x.x.x-x.x.x.x``,.it.must.be.with
90400 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 in.a./24.subnet..If.notation.``x
90420 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 .x.x.x/x``.is.used.there.is.poss
90440 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 ibility.to.set.host/netmask..Use
90460 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 .this.command.to.define.the.firs
90480 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 t.IP.address.of.a.pool.of.addres
904a0 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 53 53 54 50 20 63 6c 69 65 6e 74 73 2e ses.to.be.given.to.SSTP.clients.
904c0 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 .If.notation.``x.x.x.x-x.x.x.x``
904e0 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 ,.it.must.be.within.a./24.subnet
90500 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 ..If.notation.``x.x.x.x/x``.is.u
90520 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 sed.there.is.possibility.to.set.
90540 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 host/netmask..Use.this.command.t
90560 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 o.define.the.first.IP.address.of
90580 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e .a.pool.of.addresses.to.be.given
905a0 20 74 6f 20 6c 32 74 70 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 .to.l2tp.clients..If.notation.``
905c0 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 x.x.x.x-x.x.x.x``,.it.must.be.wi
905e0 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 thin.a./24.subnet..If.notation.`
90600 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f `x.x.x.x/x``.is.used.there.is.po
90620 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 ssibility.to.set.host/netmask..U
90640 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 se.this.command.to.define.the.fi
90660 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 rst.IP.address.of.a.pool.of.addr
90680 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 70 70 70 6f 65 20 63 6c 69 65 6e esses.to.be.given.to.pppoe.clien
906a0 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e ts..If.notation.``x.x.x.x-x.x.x.
906c0 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 x``,.it.must.be.within.a./24.sub
906e0 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 net..If.notation.``x.x.x.x/x``.i
90700 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 s.used.there.is.possibility.to.s
90720 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e et.host/netmask..Use.this.comman
90740 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 50 50 d.to.define.the.interface.the.PP
90760 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f PoE.server.will.use.to.listen.fo
90780 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e r.PPPoE.clients..Use.this.comman
907a0 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 61 73 74 20 49 50 20 61 64 64 72 65 73 73 20 d.to.define.the.last.IP.address.
907c0 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 of.a.pool.of.addresses.to.be.giv
907e0 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 en.to.PPPoE.clients..It.must.be.
90800 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f within.a./24.subnet..Use.this.co
90820 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 mmand.to.define.the.length.of.th
90840 65 20 71 75 65 75 65 20 6f 66 20 79 6f 75 72 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 e.queue.of.your.Network.Emulator
90860 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 .policy..Set.the.policy.name.and
90880 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 28 .the.maximum.number.of.packets.(
908a0 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 74 68 65 20 71 75 65 75 65 20 6d 61 79 20 68 6f 6c 64 1-4294967295).the.queue.may.hold
908c0 20 71 75 65 75 65 64 20 61 74 20 61 20 74 69 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d .queued.at.a.time..Use.this.comm
908e0 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 and.to.define.the.maximum.number
90900 20 6f 66 20 65 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 41 52 50 20 63 .of.entries.to.keep.in.the.ARP.c
90920 61 63 68 65 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 ache.(1024,.2048,.4096,.8192,.16
90940 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 384,.32768)..Use.this.command.to
90960 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e .define.the.maximum.number.of.en
90980 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 63 61 tries.to.keep.in.the.Neighbor.ca
909a0 63 68 65 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 che.(1024,.2048,.4096,.8192,.163
909c0 38 34 2c 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 84,.32768)..Use.this.command.to.
909e0 64 65 66 69 6e 65 20 74 68 65 20 6e 65 78 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d define.the.next.address.pool.nam
90a00 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 77 68 e..Use.this.command.to.define.wh
90a20 65 74 68 65 72 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 6c 6f ether.your.PPPoE.clients.will.lo
90a40 63 61 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 6e 20 79 6f 75 72 20 56 79 4f 53 20 cally.authenticate.in.your.VyOS.
90a60 73 79 73 74 65 6d 20 6f 72 20 69 6e 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 65 20 system.or.in.RADIUS.server..Use.
90a80 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 72 65 63 74 20 61 6e 20 69 6e 74 65 72 66 this.command.to.direct.an.interf
90aa0 61 63 65 20 74 6f 20 6e 6f 74 20 64 65 74 65 63 74 20 61 6e 79 20 70 68 79 73 69 63 61 6c 20 73 ace.to.not.detect.any.physical.s
90ac0 74 61 74 65 20 63 68 61 6e 67 65 73 20 6f 6e 20 61 20 6c 69 6e 6b 2c 20 66 6f 72 20 65 78 61 6d tate.changes.on.a.link,.for.exam
90ae0 70 6c 65 2c 20 77 68 65 6e 20 74 68 65 20 63 61 62 6c 65 20 69 73 20 75 6e 70 6c 75 67 67 65 64 ple,.when.the.cable.is.unplugged
90b00 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 ..Use.this.command.to.disable.IP
90b20 76 34 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 v4.directed.broadcast.forwarding
90b40 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d .on.all.interfaces..Use.this.com
90b60 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 66 6f 72 77 61 72 64 69 6e 67 20 mand.to.disable.IPv4.forwarding.
90b80 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d on.all.interfaces..Use.this.comm
90ba0 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 6f and.to.disable.IPv6.forwarding.o
90bc0 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 n.all.interfaces..Use.this.comma
90be0 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 6f 6e 20 nd.to.disable.IPv6.operation.on.
90c00 69 6e 74 65 72 66 61 63 65 20 77 68 65 6e 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 interface.when.Duplicate.Address
90c20 20 44 65 74 65 63 74 69 6f 6e 20 66 61 69 6c 73 20 6f 6e 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 .Detection.fails.on.Link-Local.a
90c40 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 ddress..Use.this.command.to.disa
90c60 62 6c 65 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 45 74 68 65 72 6e 65 74 20 66 ble.the.generation.of.Ethernet.f
90c80 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 28 70 61 75 73 65 20 66 72 61 6d 65 73 29 2e 00 55 73 65 20 low.control.(pause.frames)..Use.
90ca0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 6e 6f 69 73 65 20 69 6e this.command.to.emulate.noise.in
90cc0 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 .a.Network.Emulator.policy..Set.
90ce0 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 the.policy.name.and.the.percenta
90d00 67 65 20 6f 66 20 63 6f 72 72 75 70 74 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 20 77 61 6e 74 ge.of.corrupted.packets.you.want
90d20 2e 20 41 20 72 61 6e 64 6f 6d 20 65 72 72 6f 72 20 77 69 6c 6c 20 62 65 20 69 6e 74 72 6f 64 75 ..A.random.error.will.be.introdu
90d40 63 65 64 20 69 6e 20 61 20 72 61 6e 64 6f 6d 20 70 6f 73 69 74 69 6f 6e 20 66 6f 72 20 74 68 65 ced.in.a.random.position.for.the
90d60 20 63 68 6f 73 65 6e 20 70 65 72 63 65 6e 74 20 6f 66 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 .chosen.percent.of.packets..Use.
90d80 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d 6c this.command.to.emulate.packet-l
90da0 6f 73 73 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c oss.conditions.in.a.Network.Emul
90dc0 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 ator.policy..Set.the.policy.name
90de0 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 6c 6f 73 73 20 70 61 63 6b .and.the.percentage.of.loss.pack
90e00 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 ets.your.traffic.will.suffer..Us
90e20 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 e.this.command.to.emulate.packet
90e40 2d 72 65 6f 72 64 65 72 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 -reordering.conditions.in.a.Netw
90e60 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c ork.Emulator.policy..Set.the.pol
90e80 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 72 icy.name.and.the.percentage.of.r
90ea0 65 6f 72 64 65 72 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 eordered.packets.your.traffic.wi
90ec0 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 ll.suffer..Use.this.command.to.e
90ee0 6e 61 62 6c 65 20 4c 44 50 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 64 nable.LDP.on.the.interface.you.d
90f00 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c efine..Use.this.command.to.enabl
90f20 65 20 4d 50 4c 53 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 e.MPLS.processing.on.the.interfa
90f40 63 65 20 79 6f 75 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ce.you.define..Use.this.command.
90f60 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e to.enable.PIM.in.the.selected.in
90f80 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 terface.so.that.it.can.communica
90fa0 74 65 20 77 69 74 68 20 50 49 4d 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 te.with.PIM.neighbors..Use.this.
90fc0 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 76 36 20 69 6e 20 74 68 65 20 73 command.to.enable.PIMv6.in.the.s
90fe0 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e elected.interface.so.that.it.can
91000 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 76 36 20 6e 65 69 67 68 62 6f 72 .communicate.with.PIMv6.neighbor
91020 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 65 6e 61 62 6c 65 73 20 4d 4c 44 s..This.command.also.enables.MLD
91040 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 .reports.and.query.on.the.interf
91060 61 63 65 20 75 6e 6c 65 73 73 20 3a 63 66 67 63 6d 64 3a 60 6d 6c 64 20 64 69 73 61 62 6c 65 60 ace.unless.:cfgcmd:`mld.disable`
91080 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 .is.configured..Use.this.command
910a0 20 74 6f 20 65 6e 61 62 6c 65 20 61 63 71 75 69 73 69 74 69 6f 6e 20 6f 66 20 49 50 76 36 20 61 .to.enable.acquisition.of.IPv6.a
910c0 64 64 72 65 73 73 20 75 73 69 6e 67 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 ddress.using.stateless.autoconfi
910e0 67 20 28 53 4c 41 41 43 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 g.(SLAAC)..Use.this.command.to.e
91100 6e 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 nable.bandwidth.shaping.via.RADI
91120 55 53 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 70 US..Use.this.command.to.enable.p
91140 72 6f 78 79 20 41 64 64 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c roxy.Address.Resolution.Protocol
91160 20 28 41 52 50 29 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 50 72 6f 78 79 20 .(ARP).on.this.interface..Proxy.
91180 41 52 50 20 61 6c 6c 6f 77 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 ARP.allows.an.Ethernet.interface
911a0 20 74 6f 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 3a 61 62 62 72 3a 60 .to.respond.with.its.own.:abbr:`
911c0 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 MAC.(Media.Access.Control)`.addr
911e0 65 73 73 20 74 6f 20 41 52 50 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 64 65 73 74 69 6e 61 74 ess.to.ARP.requests.for.destinat
91200 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 73 75 62 6e 65 74 73 20 61 74 74 61 ion.IP.addresses.on.subnets.atta
91220 63 68 65 64 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 ched.to.other.interfaces.on.the.
91240 73 79 73 74 65 6d 2e 20 53 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 system..Subsequent.packets.sent.
91260 74 6f 20 74 68 6f 73 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 to.those.destination.IP.addresse
91280 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 61 70 70 72 6f 70 72 69 61 74 65 6c 79 20 62 79 s.are.forwarded.appropriately.by
912a0 20 74 68 65 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .the.system..Use.this.command.to
912c0 20 65 6e 61 62 6c 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 73 20 74 6f .enable.targeted.LDP.sessions.to
912e0 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 .the.local.router..The.router.wi
91300 6c 6c 20 74 68 65 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 79 20 73 65 73 73 69 6f 6e 73 20 ll.then.respond.to.any.sessions.
91320 74 68 61 74 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 69 74 that.are.trying.to.connect.to.it
91340 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 61 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 74 79 70 65 20 .that.are.not.a.link.local.type.
91360 6f 66 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d of.TCP.connection..Use.this.comm
91380 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 64 65 6c 61 79 20 6f 66 20 50 41 44 4f 20 and.to.enable.the.delay.of.PADO.
913a0 28 50 50 50 6f 45 20 41 63 74 69 76 65 20 44 69 73 63 6f 76 65 72 79 20 4f 66 66 65 72 29 20 70 (PPPoE.Active.Discovery.Offer).p
913c0 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 20 73 ackets,.which.can.be.used.as.a.s
913e0 65 73 73 69 6f 6e 20 62 61 6c 61 6e 63 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 77 69 74 68 20 ession.balancing.mechanism.with.
91400 6f 74 68 65 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f other.PPPoE.servers..Use.this.co
91420 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 mmand.to.enable.the.local.router
91440 20 74 6f 20 74 72 79 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 61 20 74 61 72 67 65 .to.try.and.connect.with.a.targe
91460 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 65 ted.LDP.session.to.another.route
91480 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 r..Use.this.command.to.enable.th
914a0 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 e.logging.of.the.default.action.
914c0 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 on.custom.chains..Use.this.comma
914e0 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 nd.to.enable.the.logging.of.the.
91500 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 default.action.on.the.specified.
91520 63 68 61 69 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c chain..Use.this.command.to.enabl
91540 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 e.the.logging.of.the.default.act
91560 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 2c ion..Use.this.command.to.enable,
91580 20 64 69 73 61 62 6c 65 2c 20 6f 72 20 73 70 65 63 69 66 79 20 68 6f 70 20 63 6f 75 6e 74 20 66 .disable,.or.specify.hop.count.f
915a0 6f 72 20 54 54 4c 20 73 65 63 75 72 69 74 79 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 42 or.TTL.security.for.LDP.peers..B
915c0 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 32 35 y.default.the.value.is.set.to.25
915e0 35 20 28 6f 72 20 6d 61 78 20 54 54 4c 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 5.(or.max.TTL)..Use.this.command
91600 20 74 6f 20 66 6c 75 73 68 20 74 68 65 20 6b 65 72 6e 65 6c 20 49 50 76 36 20 72 6f 75 74 65 20 .to.flush.the.kernel.IPv6.route.
91620 63 61 63 68 65 2e 20 41 6e 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 74 cache..An.address.can.be.added.t
91640 6f 20 66 6c 75 73 68 20 69 74 20 6f 6e 6c 79 20 66 6f 72 20 74 68 61 74 20 72 6f 75 74 65 2e 00 o.flush.it.only.for.that.route..
91660 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 61 6e 20 6f 76 65 72 76 Use.this.command.to.get.an.overv
91680 69 65 77 20 6f 66 20 61 20 7a 6f 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 iew.of.a.zone..Use.this.command.
916a0 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4f 53 50 46 76 33 2e to.get.information.about.OSPFv3.
916c0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 .Use.this.command.to.get.informa
916e0 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 tion.about.the.RIPNG.protocol.Us
91700 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 72 75 63 74 20 74 68 65 20 73 e.this.command.to.instruct.the.s
91720 79 73 74 65 6d 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 50 50 50 6f 45 20 63 6f 6e 6e 65 ystem.to.establish.a.PPPoE.conne
91740 63 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 69 63 ction.automatically.once.traffic
91760 20 70 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 41 .passes.through.the.interface..A
91780 20 64 69 73 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 .disabled.on-demand.connection.i
917a0 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 74 20 62 6f 6f 74 20 74 69 6d 65 20 61 6e 64 20 72 s.established.at.boot.time.and.r
917c0 65 6d 61 69 6e 73 20 75 70 2e 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 emains.up..If.the.link.fails.for
917e0 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 .any.reason,.the.link.is.brought
91800 20 62 61 63 6b 20 75 70 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 55 73 65 20 74 68 69 73 20 63 .back.up.immediately..Use.this.c
91820 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 6e 6b 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 ommand.to.link.the.PPPoE.connect
91840 69 6f 6e 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 ion.to.a.physical.interface..Eac
91860 68 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 73 74 61 62 h.PPPoE.connection.must.be.estab
91880 6c 69 73 68 65 64 20 6f 76 65 72 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 lished.over.a.physical.interface
918a0 2e 20 49 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 67 75 6c 61 72 20 45 74 68 65 ..Interfaces.can.be.regular.Ethe
918c0 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 56 49 46 73 20 6f 72 20 62 6f 6e 64 69 6e 67 rnet.interfaces,.VIFs.or.bonding
918e0 20 69 6e 74 65 72 66 61 63 65 73 2f 56 49 46 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 .interfaces/VIFs..Use.this.comma
91900 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 nd.to.locally.check.the.active.s
91920 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 49 50 6f 45 20 73 65 72 76 65 72 2e 00 55 73 65 20 essions.in.the.IPoE.server..Use.
91940 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 this.command.to.locally.check.th
91960 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 50 50 6f 45 20 73 e.active.sessions.in.the.PPPoE.s
91980 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c erver..Use.this.command.to.local
919a0 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 ly.check.the.active.sessions.in.
919c0 74 68 65 20 50 50 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e the.PPTP.server..Use.this.comman
919e0 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 d.to.locally.check.the.active.se
91a00 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 ssions.in.the.SSTP.server..Use.t
91a20 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 his.command.to.manually.configur
91a40 65 20 61 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 20 66 6f 72 20 50 49 4d 20 73 6f 20 e.a.Rendezvous.Point.for.PIM.so.
91a60 74 68 61 74 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 63 61 6e 20 62 65 20 73 65 6e 74 20 74 that.join.messages.can.be.sent.t
91a80 68 65 72 65 2e 20 53 65 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 61 64 here..Set.the.Rendevouz.Point.ad
91aa0 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 dress.and.the.matching.prefix.of
91ac0 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 20 54 68 65 73 65 20 76 61 6c .group.ranges.covered..These.val
91ae0 75 65 73 20 6d 75 73 74 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 65 76 65 72 79 20 72 6f ues.must.be.shared.with.every.ro
91b00 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 uter.participating.in.the.PIM.ne
91b20 74 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6e 6f 74 20 69 twork..Use.this.command.to.not.i
91b40 6e 73 74 61 6c 6c 20 61 64 76 65 72 74 69 73 65 64 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 nstall.advertised.DNS.nameserver
91b60 73 20 69 6e 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 s.into.the.local.system..Use.thi
91b80 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 70 72 65 66 65 72 20 49 50 76 34 20 66 6f 72 20 54 43 50 s.command.to.prefer.IPv4.for.TCP
91ba0 20 70 65 65 72 20 74 72 61 6e 73 70 6f 72 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 6f 72 20 4c .peer.transport.connection.for.L
91bc0 44 50 20 77 68 65 6e 20 62 6f 74 68 20 61 6e 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 4c 44 DP.when.both.an.IPv4.and.IPv6.LD
91be0 50 20 61 64 64 72 65 73 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 P.address.are.configured.on.the.
91c00 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 same.interface..Use.this.command
91c20 20 74 6f 20 72 65 73 65 74 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 .to.reset.IPv6.Neighbor.Discover
91c40 79 20 50 72 6f 74 6f 63 6f 6c 20 63 61 63 68 65 20 66 6f 72 20 61 6e 20 61 64 64 72 65 73 73 20 y.Protocol.cache.for.an.address.
91c60 6f 72 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 or.interface..Use.this.command.t
91c80 6f 20 72 65 73 65 74 20 61 6e 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 2f 54 43 50 20 73 65 73 73 o.reset.an.LDP.neighbor/TCP.sess
91ca0 69 6f 6e 20 74 68 61 74 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 00 55 73 65 20 74 68 69 73 ion.that.is.established.Use.this
91cc0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 70 72 .command.to.reset.the.OpenVPN.pr
91ce0 6f 63 65 73 73 20 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 55 ocess.on.a.specific.interface..U
91d00 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 73 70 65 se.this.command.to.reset.the.spe
91d20 63 69 66 69 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 00 55 73 65 20 74 68 69 73 20 cified.OpenVPN.client..Use.this.
91d40 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 50 50 50 6f 45 20 73 65 command.to.restrict.the.PPPoE.se
91d60 73 73 69 6f 6e 20 6f 6e 20 61 20 67 69 76 65 6e 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 ssion.on.a.given.access.concentr
91d80 61 74 6f 72 2e 20 4e 6f 72 6d 61 6c 6c 79 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 20 50 ator..Normally,.a.host.sends.a.P
91da0 50 50 6f 45 20 69 6e 69 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 20 74 6f 20 73 74 61 72 74 20 PPoE.initiation.packet.to.start.
91dc0 74 68 65 20 50 50 50 6f 45 20 64 69 73 63 6f 76 65 72 79 20 70 72 6f 63 65 73 73 2c 20 61 20 6e the.PPPoE.discovery.process,.a.n
91de0 75 6d 62 65 72 20 6f 66 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 72 65 umber.of.access.concentrators.re
91e00 73 70 6f 6e 64 20 77 69 74 68 20 6f 66 66 65 72 20 70 61 63 6b 65 74 73 20 61 6e 64 20 74 68 65 spond.with.offer.packets.and.the
91e20 20 68 6f 73 74 20 73 65 6c 65 63 74 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 64 .host.selects.one.of.the.respond
91e40 69 6e 67 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 73 65 72 76 ing.access.concentrators.to.serv
91e60 65 20 74 68 69 73 20 73 65 73 73 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 e.this.session..Use.this.command
91e80 20 74 6f 20 73 65 65 20 4c 44 50 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f .to.see.LDP.interface.informatio
91ea0 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 6e 65 n.Use.this.command.to.see.LDP.ne
91ec0 69 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ighbor.information.Use.this.comm
91ee0 61 6e 64 20 74 6f 20 73 65 65 20 64 65 74 61 69 6c 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 and.to.see.detailed.LDP.neighbor
91f00 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .information.Use.this.command.to
91f20 20 73 65 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e .see.discovery.hello.information
91f40 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 74 68 65 20 4c 61 62 .Use.this.command.to.see.the.Lab
91f60 65 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f el.Information.Base..Use.this.co
91f80 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 61 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 50 50 50 mmand.to.set.a.name.for.this.PPP
91fa0 6f 45 2d 73 65 72 76 65 72 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 00 55 oE-server.access.concentrator..U
91fc0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 72 65 2d 64 69 61 6c 20 64 se.this.command.to.set.re-dial.d
91fe0 65 6c 61 79 20 74 69 6d 65 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 65 72 73 69 73 elay.time.to.be.used.with.persis
92000 74 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 74 68 65 20 50 50 50 6f 45 t.PPPoE.sessions..When.the.PPPoE
92020 20 73 65 73 73 69 6f 6e 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 62 79 20 70 65 65 72 2c 20 .session.is.terminated.by.peer,.
92040 61 6e 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 2c and.on-demand.option.is.not.set,
92060 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 65 .the.router.will.attempt.to.re-e
92080 73 74 61 62 6c 69 73 68 20 74 68 65 20 50 50 50 6f 45 20 6c 69 6e 6b 2e 00 55 73 65 20 74 68 69 stablish.the.PPPoE.link..Use.thi
920a0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 s.command.to.set.the.IP.address.
920c0 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 of.the.local.endpoint.of.a.PPPoE
920e0 20 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 .session..If.it.is.not.set.it.wi
92100 6c 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 ll.be.negotiated..Use.this.comma
92120 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 nd.to.set.the.IP.address.of.the.
92140 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 remote.endpoint.of.a.PPPoE.sessi
92160 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 on..If.it.is.not.set.it.will.be.
92180 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 negotiated..Use.this.command.to.
921a0 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 set.the.IPv4.or.IPv6.address.of.
921c0 65 76 65 72 79 20 44 6f 6d 61 6e 20 4e 61 6d 65 20 53 65 72 76 65 72 20 79 6f 75 20 77 61 6e 74 every.Doman.Name.Server.you.want
921e0 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 70 72 6f 70 .to.configure..They.will.be.prop
92200 61 67 61 74 65 64 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 agated.to.PPPoE.clients..Use.thi
92220 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 s.command.to.set.the.IPv4.or.IPv
92240 36 20 74 72 61 6e 73 70 6f 72 74 2d 61 64 64 72 65 73 73 20 75 73 65 64 20 62 79 20 4c 44 50 2e 6.transport-address.used.by.LDP.
92260 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 69 64 6c .Use.this.command.to.set.the.idl
92280 65 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 e.timeout.interval.to.be.used.wi
922a0 74 68 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 th.on-demand.PPPoE.sessions..Whe
922c0 6e 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 n.an.on-demand.connection.is.est
922e0 61 62 6c 69 73 68 65 64 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 75 70 ablished,.the.link.is.brought.up
92300 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 61 6e 64 20 69 .only.when.traffic.is.sent.and.i
92320 73 20 64 69 73 61 62 6c 65 64 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 64 6c 65 s.disabled.when.the.link.is.idle
92340 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 73 70 65 63 69 66 69 65 64 2e 00 55 73 65 .for.the.interval.specified..Use
92360 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 70 61 73 73 77 6f 72 .this.command.to.set.the.passwor
92380 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f d.for.authenticating.with.a.remo
923a0 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f te.PPPoE.endpoint..Authenticatio
923c0 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 n.is.optional.from.the.system's.
923e0 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 point.of.view.but.most.service.p
92400 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f roviders.require.it..Use.this.co
92420 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 mmand.to.set.the.target.to.use..
92440 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 Action.queue.must.be.defined.to.
92460 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e use.this.setting.Use.this.comman
92480 64 20 74 6f 20 73 65 74 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 61 75 74 68 65 6e d.to.set.the.username.for.authen
924a0 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 ticating.with.a.remote.PPPoE.end
924c0 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 point..Authentication.is.optiona
924e0 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 l.from.the.system's.point.of.vie
92500 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 w.but.most.service.providers.req
92520 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f uire.it..Use.this.command.to.sho
92540 77 20 49 50 76 36 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 69 w.IPv6.Border.Gateway.Protocol.i
92560 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 nformation..Use.this.command.to.
92580 73 68 6f 77 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f show.IPv6.Neighbor.Discovery.Pro
925a0 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d tocol.information..Use.this.comm
925c0 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 and.to.show.IPv6.forwarding.stat
925e0 75 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 us..Use.this.command.to.show.IPv
92600 36 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 2e 00 55 73 6.multicast.group.membership..Us
92620 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 72 6f 75 74 e.this.command.to.show.IPv6.rout
92640 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c es..Use.this.command.to.show.all
92660 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d .IPv6.access.lists.Use.this.comm
92680 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 70 72 65 66 69 78 20 6c 69 73 74 and.to.show.all.IPv6.prefix.list
926a0 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 74 68 65 20 73 s.Use.this.command.to.show.the.s
926c0 74 61 74 75 73 20 6f 66 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 tatus.of.the.RIPNG.protocol.Use.
926e0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 44 4e 53 20 73 65 this.command.to.specify.a.DNS.se
92700 72 76 65 72 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 62 65 20 75 73 65 64 20 66 rver.for.the.system.to.be.used.f
92720 6f 72 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 2e 20 4d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 44 4e or.DNS.lookups..More.than.one.DN
92740 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 63 6f 6e 66 69 67 75 72 69 S.server.can.be.added,.configuri
92760 6e 67 20 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2e 20 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 ng.one.at.a.time..Both.IPv4.and.
92780 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 55 73 IPv6.addresses.are.supported..Us
927a0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 64 6f 6d 61 e.this.command.to.specify.a.doma
927c0 69 6e 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 64 6f 6d 61 69 6e in.name.to.be.appended.to.domain
927e0 2d 6e 61 6d 65 73 20 77 69 74 68 69 6e 20 55 52 4c 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 69 -names.within.URLs.that.do.not.i
92800 6e 63 6c 75 64 65 20 61 20 64 6f 74 20 60 60 2e 60 60 20 74 68 65 20 64 6f 6d 61 69 6e 20 69 73 nclude.a.dot.``.``.the.domain.is
92820 20 61 70 70 65 6e 64 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 .appended..Use.this.command.to.s
92840 70 65 63 69 66 79 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 62 79 20 77 68 69 63 68 20 74 pecify.a.service.name.by.which.t
92860 68 65 20 6c 6f 63 61 6c 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 73 65 6c he.local.PPPoE.interface.can.sel
92880 65 63 74 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 63 6f 6e 6e ect.access.concentrators.to.conn
928a0 65 63 74 20 77 69 74 68 2e 20 49 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 6e 79 ect.with..It.will.connect.to.any
928c0 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 69 66 20 6e 6f 74 20 73 65 74 2e .access.concentrator.if.not.set.
928e0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 4c 61 79 65 72 20 34 .Use.this.command.to.use.Layer.4
92900 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 49 50 76 34 20 45 43 4d 50 20 68 61 73 68 69 .information.for.IPv4.ECMP.hashi
92920 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 61 20 43 69 ng..Use.this.command.to.use.a.Ci
92940 73 63 6f 20 6e 6f 6e 2d 63 6f 6d 70 6c 69 61 6e 74 20 66 6f 72 6d 61 74 20 74 6f 20 73 65 6e 64 sco.non-compliant.format.to.send
92960 20 61 6e 64 20 69 6e 74 65 72 70 72 65 74 20 74 68 65 20 44 75 61 6c 2d 53 74 61 63 6b 20 63 61 .and.interpret.the.Dual-Stack.ca
92980 70 61 62 69 6c 69 74 79 20 54 4c 56 20 66 6f 72 20 49 50 76 36 20 4c 44 50 20 63 6f 6d 6d 75 6e pability.TLV.for.IPv6.LDP.commun
929a0 69 63 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 ications..This.is.related.to.:rf
929c0 63 3a 60 37 35 35 32 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 c:`7552`..Use.this.command.to.us
929e0 65 20 6f 72 64 65 72 65 64 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e e.ordered.label.distribution.con
92a00 74 72 6f 6c 20 6d 6f 64 65 2e 20 46 52 52 20 62 79 20 64 65 66 61 75 6c 74 20 75 73 65 73 20 69 trol.mode..FRR.by.default.uses.i
92a20 6e 64 65 70 65 6e 64 65 6e 74 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f ndependent.label.distribution.co
92a40 6e 74 72 6f 6c 20 6d 6f 64 65 20 66 6f 72 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f ntrol.mode.for.label.distributio
92a60 6e 2e 20 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 35 30 33 n...This.is.related.to.:rfc:`503
92a80 36 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 72 20 4c 61 79 6`..Use.this.command.to.user.Lay
92aa0 65 72 20 34 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 45 43 4d 50 20 68 61 73 68 69 6e er.4.information.for.ECMP.hashin
92ac0 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 g..Use.this.command.to.view.oper
92ae0 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 6e 64 20 64 65 74 61 69 6c 73 20 77 69 72 65 6c ational.status.and.details.wirel
92b00 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 ess-specific.information.about.a
92b20 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 ll.wireless.interfaces..Use.this
92b40 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 .command.to.view.operational.sta
92b60 74 75 73 20 61 6e 64 20 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d tus.and.wireless-specific.inform
92b80 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 ation.about.all.wireless.interfa
92ba0 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 77 69 ces..Use.this.command.to.view.wi
92bc0 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 reless.interface.queue.informati
92be0 6f 6e 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 on..The.wireless.interface.ident
92c00 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c ifier.can.range.from.wlan0.to.wl
92c20 61 6e 39 39 39 2e 00 55 73 65 64 20 66 6f 72 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2e an999..Used.for.troubleshooting.
92c40 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 61 20 73 70 65 63 69 66 69 63 20 6d 69 6d 65 2d 74 .Used.to.block.a.specific.mime-t
92c60 79 70 65 2e 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 ype..Used.to.block.specific.doma
92c80 69 6e 73 20 62 79 20 74 68 65 20 50 72 6f 78 79 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 ins.by.the.Proxy..Specifying."vy
92ca0 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f os.net".will.block.all.access.to
92cc0 20 76 79 6f 73 2e 6e 65 74 2c 20 61 6e 64 20 73 70 65 63 69 66 79 69 6e 67 20 22 2e 78 78 78 22 .vyos.net,.and.specifying.".xxx"
92ce0 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 55 52 4c 73 20 68 .will.block.all.access.to.URLs.h
92d00 61 76 69 6e 67 20 61 6e 20 55 52 4c 20 65 6e 64 69 6e 67 20 6f 6e 20 2e 78 78 78 2e 00 55 73 65 aving.an.URL.ending.on..xxx..Use
92d20 72 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 70 75 74 20 74 6f 20 56 52 46 20 63 6f r.interface.can.be.put.to.VRF.co
92d40 6e 74 65 78 74 20 76 69 61 20 52 41 44 49 55 53 20 41 63 63 65 73 73 2d 41 63 63 65 70 74 20 70 ntext.via.RADIUS.Access-Accept.p
92d60 61 63 6b 65 74 2c 20 6f 72 20 63 68 61 6e 67 65 20 69 74 20 76 69 61 20 52 41 44 49 55 53 20 43 acket,.or.change.it.via.RADIUS.C
92d80 6f 41 2e 20 60 60 41 63 63 65 6c 2d 56 52 46 2d 4e 61 6d 65 60 60 20 69 73 20 75 73 65 64 20 66 oA..``Accel-VRF-Name``.is.used.f
92da0 72 6f 6d 20 74 68 65 73 65 20 70 75 72 70 6f 73 65 73 2e 20 49 74 20 69 73 20 63 75 73 74 6f 6d rom.these.purposes..It.is.custom
92dc0 20 60 41 43 43 45 4c 2d 50 50 50 20 61 74 74 72 69 62 75 74 65 60 5f 2e 20 44 65 66 69 6e 65 20 .`ACCEL-PPP.attribute`_..Define.
92de0 69 74 20 69 6e 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 65 72 2d 6c it.in.your.RADIUS.server..User-l
92e00 65 76 65 6c 20 6d 65 73 73 61 67 65 73 00 55 73 69 6e 67 20 27 73 6f 66 74 2d 72 65 63 6f 6e 66 evel.messages.Using.'soft-reconf
92e20 69 67 75 72 61 74 69 6f 6e 27 20 77 65 20 67 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 75 70 64 iguration'.we.get.the.policy.upd
92e40 61 74 65 20 77 69 74 68 6f 75 74 20 62 6f 75 6e 63 69 6e 67 20 74 68 65 20 6e 65 69 67 68 62 6f ate.without.bouncing.the.neighbo
92e60 72 2e 00 55 73 69 6e 67 20 2a 2a 6f 70 65 6e 76 70 6e 2d 6f 70 74 69 6f 6e 20 2d 72 65 6e 65 67 r..Using.**openvpn-option.-reneg
92e80 2d 73 65 63 2a 2a 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 2e 20 54 68 69 73 20 6f 70 74 69 6f -sec**.can.be.tricky..This.optio
92ea0 6e 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 6e 65 67 6f 74 69 61 74 65 20 64 61 74 61 20 63 68 n.is.used.to.renegotiate.data.ch
92ec0 61 6e 6e 65 6c 20 61 66 74 65 72 20 6e 20 73 65 63 6f 6e 64 73 2e 20 57 68 65 6e 20 75 73 65 64 annel.after.n.seconds..When.used
92ee0 20 61 74 20 62 6f 74 68 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 74 68 65 20 .at.both.server.and.client,.the.
92f00 6c 6f 77 65 72 20 76 61 6c 75 65 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 6e lower.value.will.trigger.the.ren
92f20 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 73 65 74 20 69 74 20 74 6f 20 30 20 6f egotiation..If.you.set.it.to.0.o
92f40 6e 20 6f 6e 65 20 73 69 64 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 74 6f n.one.side.of.the.connection.(to
92f60 20 64 69 73 61 62 6c 65 20 69 74 29 2c 20 74 68 65 20 63 68 6f 73 65 6e 20 76 61 6c 75 65 20 6f .disable.it),.the.chosen.value.o
92f80 6e 20 74 68 65 20 6f 74 68 65 72 20 73 69 64 65 20 77 69 6c 6c 20 64 65 74 65 72 6d 69 6e 65 20 n.the.other.side.will.determine.
92fa0 77 68 65 6e 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 when.the.renegotiation.will.occu
92fc0 72 2e 00 55 73 69 6e 67 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 00 55 73 69 6e 67 r..Using.BGP.confederation.Using
92fe0 20 42 47 50 20 72 6f 75 74 65 2d 72 65 66 6c 65 63 74 6f 72 73 00 55 73 69 6e 67 20 56 4c 41 4e .BGP.route-reflectors.Using.VLAN
93000 20 61 77 61 72 65 20 42 72 69 64 67 65 00 55 73 69 6e 67 20 6f 75 72 20 64 6f 63 75 6d 65 6e 74 .aware.Bridge.Using.our.document
93020 61 74 69 6f 6e 20 63 68 61 70 74 65 72 20 2d 20 3a 72 65 66 3a 60 70 6b 69 60 20 67 65 6e 65 72 ation.chapter.-.:ref:`pki`.gener
93040 61 74 65 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 43 41 20 61 6e 64 20 53 65 72 76 65 72 20 63 65 ate.and.install.CA.and.Server.ce
93060 72 74 69 66 69 63 61 74 65 00 55 73 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f rtificate.Using.the.operation.mo
93080 64 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 42 72 69 64 67 65 20 49 6e 66 6f 72 6d de.command.to.view.Bridge.Inform
930a0 61 74 69 6f 6e 00 55 73 69 6e 67 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 77 69 ation.Using.this.command,.you.wi
930c0 6c 6c 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 ll.create.a.new.client.configura
930e0 74 69 6f 6e 20 77 68 69 63 68 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 60 60 69 6e 74 65 tion.which.can.connect.to.``inte
93100 72 66 61 63 65 60 60 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 54 68 65 20 70 75 62 6c rface``.on.this.router..The.publ
93120 69 63 20 6b 65 79 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 ic.key.from.the.specified.interf
93140 61 63 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 78 74 72 61 63 74 65 64 20 61 ace.is.automatically.extracted.a
93160 6e 64 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 nd.embedded.into.the.configurati
93180 6f 6e 2e 00 55 73 75 61 6c 6c 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 on..Usually.this.configuration.i
931a0 73 20 75 73 65 64 20 69 6e 20 50 45 73 20 28 50 72 6f 76 69 64 65 72 20 45 64 67 65 29 20 74 6f s.used.in.PEs.(Provider.Edge).to
931c0 20 72 65 70 6c 61 63 65 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 63 75 73 74 6f 6d 65 72 20 41 .replace.the.incoming.customer.A
931e0 53 20 6e 75 6d 62 65 72 20 73 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 43 45 20 28 20 43 S.number.so.the.connected.CE.(.C
93200 75 73 74 6f 6d 65 72 20 45 64 67 65 29 20 63 61 6e 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 ustomer.Edge).can.use.the.same.A
93220 53 20 6e 75 6d 62 65 72 20 61 73 20 74 68 65 20 6f 74 68 65 72 20 63 75 73 74 6f 6d 65 72 20 73 S.number.as.the.other.customer.s
93240 69 74 65 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 ites..This.allows.customers.of.t
93260 68 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 he.provider.network.to.use.the.s
93280 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 61 63 72 6f 73 73 20 74 68 65 69 72 20 73 69 74 65 73 ame.AS.number.across.their.sites
932a0 2e 00 56 48 54 20 28 56 65 72 79 20 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 ..VHT.(Very.High.Throughput).cap
932c0 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 61 63 29 00 56 48 54 20 6c 69 6e 6b 20 61 64 abilities.(802.11ac).VHT.link.ad
932e0 61 70 74 61 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 56 48 54 20 6f 70 65 72 61 74 aptation.capabilities.VHT.operat
93300 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 ing.channel.center.frequency.-.c
93320 65 6e 74 65 72 20 66 72 65 71 20 31 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 38 30 2c 20 38 enter.freq.1.(for.use.with.80,.8
93340 30 2b 38 30 20 61 6e 64 20 31 36 30 20 6d 6f 64 65 73 29 00 56 48 54 20 6f 70 65 72 61 74 69 6e 0+80.and.160.modes).VHT.operatin
93360 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e g.channel.center.frequency.-.cen
93380 74 65 72 20 66 72 65 71 20 32 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 74 68 65 20 38 30 2b ter.freq.2.(for.use.with.the.80+
933a0 38 30 20 6d 6f 64 65 29 00 56 4c 41 4e 00 56 4c 41 4e 20 31 30 20 6f 6e 20 6d 65 6d 62 65 72 20 80.mode).VLAN.VLAN.10.on.member.
933c0 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 32 60 20 28 41 43 43 45 53 53 20 6d 6f 64 65 29 00 56 interface.`eth2`.(ACCESS.mode).V
933e0 4c 41 4e 20 45 78 61 6d 70 6c 65 00 56 4c 41 4e 20 4f 70 74 69 6f 6e 73 00 56 4c 41 4e 20 6d 6f LAN.Example.VLAN.Options.VLAN.mo
93400 6e 69 74 6f 72 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 nitor.for.automatic.creation.of.
93420 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 75 73 65 VLAN.interfaces.for.specific.use
93440 72 20 6f 6e 20 73 70 65 63 69 66 69 63 20 3c 69 6e 74 65 72 66 61 63 65 3e 00 56 4c 41 4e 20 6e r.on.specific.<interface>.VLAN.n
93460 61 6d 65 00 56 4c 41 4e 27 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 ame.VLAN's.can.be.created.by.Acc
93480 65 6c 2d 70 70 70 20 6f 6e 20 74 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 el-ppp.on.the.fly.via.the.use.of
934a0 20 61 20 4b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 60 76 6c 61 6e 5f 6d 6f .a.Kernel.module.named.``vlan_mo
934c0 6e 60 60 2c 20 77 68 69 63 68 20 69 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e n``,.which.is.monitoring.incomin
934e0 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 g.vlans.and.creates.the.necessar
93500 79 20 56 4c 41 4e 20 69 66 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 y.VLAN.if.required.and.allowed..
93520 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 VyOS.supports.the.use.of.either.
93540 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 VLAN.ID's.or.entire.ranges,.both
93560 20 76 61 6c 75 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 .values.can.be.defined.at.the.sa
93580 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 56 4c 41 4e 27 73 me.time.for.an.interface..VLAN's
935a0 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 70 20 6f 6e 20 .can.be.created.by.Accel-ppp.on.
935c0 74 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 72 6e 65 6c 20 the.fly.via.the.use.of.a.Kernel.
935e0 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 76 6c 61 6e 5f 6d 6f 6e 60 2c 20 77 68 69 63 68 20 69 module.named.`vlan_mon`,.which.i
93600 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 s.monitoring.incoming.vlans.and.
93620 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 creates.the.necessary.VLAN.if.re
93640 71 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 quired.and.allowed..VyOS.support
93660 73 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 s.the.use.of.either.VLAN.ID's.or
93680 20 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 .entire.ranges,.both.values.can.
936a0 62 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 be.defined.at.the.same.time.for.
936c0 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 56 4d 77 61 72 65 20 75 73 65 72 73 20 73 68 6f 75 6c an.interface..VMware.users.shoul
936e0 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 56 4d 58 4e 45 54 33 20 61 64 61 70 74 65 72 20 d.ensure.that.a.VMXNET3.adapter.
93700 69 73 20 75 73 65 64 2e 20 45 31 30 30 30 20 61 64 61 70 74 65 72 73 20 68 61 76 65 20 6b 6e 6f is.used..E1000.adapters.have.kno
93720 77 6e 20 69 73 73 75 65 73 20 77 69 74 68 20 47 52 45 20 70 72 6f 63 65 73 73 69 6e 67 2e 00 56 wn.issues.with.GRE.processing..V
93740 50 4e 00 56 50 4e 2d 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 71 75 65 73 74 20 63 6f 6e 66 PN.VPN-clients.will.request.conf
93760 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 iguration.parameters,.optionally
93780 20 79 6f 75 20 63 61 6e 20 44 4e 53 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 63 6c .you.can.DNS.parameter.to.the.cl
937a0 69 65 6e 74 2e 00 56 52 46 00 56 52 46 20 52 6f 75 74 65 20 4c 65 61 6b 69 6e 67 00 56 52 46 20 ient..VRF.VRF.Route.Leaking.VRF.
937c0 61 6e 64 20 4e 41 54 00 56 52 46 20 62 6c 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 and.NAT.VRF.blue.routing.table.V
937e0 52 46 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 65 64 RF.default.routing.table.VRF.red
93800 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 .routing.table.VRF.route.leaking
93820 00 56 52 46 20 74 6f 70 6f 6c 6f 67 79 20 65 78 61 6d 70 6c 65 00 56 52 52 50 20 28 56 69 72 74 .VRF.topology.example.VRRP.(Virt
93840 75 61 6c 20 52 6f 75 74 65 72 20 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c 29 20 ual.Router.Redundancy.Protocol).
93860 70 72 6f 76 69 64 65 73 20 61 63 74 69 76 65 2f 62 61 63 6b 75 70 20 72 65 64 75 6e 64 61 6e 63 provides.active/backup.redundanc
93880 79 20 66 6f 72 20 72 6f 75 74 65 72 73 2e 20 45 76 65 72 79 20 56 52 52 50 20 72 6f 75 74 65 72 y.for.routers..Every.VRRP.router
938a0 20 68 61 73 20 61 20 70 68 79 73 69 63 61 6c 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 2c .has.a.physical.IP/IPv6.address,
938c0 20 61 6e 64 20 61 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 20 4f 6e 20 73 74 61 72 74 .and.a.virtual.address..On.start
938e0 75 70 2c 20 72 6f 75 74 65 72 73 20 65 6c 65 63 74 20 74 68 65 20 6d 61 73 74 65 72 2c 20 61 6e up,.routers.elect.the.master,.an
93900 64 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 d.the.router.with.the.highest.pr
93920 69 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 20 61 6e 64 20 61 73 iority.becomes.the.master.and.as
93940 73 69 67 6e 73 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 signs.the.virtual.address.to.its
93960 20 69 6e 74 65 72 66 61 63 65 2e 20 41 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 .interface..All.routers.with.low
93980 65 72 20 70 72 69 6f 72 69 74 69 65 73 20 62 65 63 6f 6d 65 20 62 61 63 6b 75 70 20 72 6f 75 74 er.priorities.become.backup.rout
939a0 65 72 73 2e 20 54 68 65 20 6d 61 73 74 65 72 20 74 68 65 6e 20 73 74 61 72 74 73 20 73 65 6e 64 ers..The.master.then.starts.send
939c0 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 74 6f 20 6e 6f 74 69 66 79 20 ing.keepalive.packets.to.notify.
939e0 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 69 74 27 73 20 61 76 61 69 6c 61 62 6c other.routers.that.it's.availabl
93a00 65 2e 20 49 66 20 74 68 65 20 6d 61 73 74 65 72 20 66 61 69 6c 73 20 61 6e 64 20 73 74 6f 70 73 e..If.the.master.fails.and.stops
93a20 20 73 65 6e 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 2c 20 74 68 65 20 .sending.keepalive.packets,.the.
93a40 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 68 69 67 68 65 73 74 20 70 72 69 router.with.the.next.highest.pri
93a60 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6e 65 77 20 6d 61 73 74 65 72 20 61 6e 64 ority.becomes.the.new.master.and
93a80 20 74 61 6b 65 73 20 6f 76 65 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e .takes.over.the.virtual.address.
93aa0 00 56 52 52 50 20 63 61 6e 20 75 73 65 20 74 77 6f 20 6d 6f 64 65 73 3a 20 70 72 65 65 6d 70 74 .VRRP.can.use.two.modes:.preempt
93ac0 69 76 65 20 61 6e 64 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 2e 20 49 6e 20 74 68 65 20 70 ive.and.non-preemptive..In.the.p
93ae0 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 69 66 20 61 20 72 6f 75 74 65 72 20 77 69 74 68 reemptive.mode,.if.a.router.with
93b00 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 66 61 69 6c 73 20 61 6e 64 20 74 68 65 .a.higher.priority.fails.and.the
93b20 6e 20 63 6f 6d 65 73 20 62 61 63 6b 2c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 n.comes.back,.routers.with.lower
93b40 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 67 69 76 65 20 75 70 20 74 68 65 69 72 20 6d 61 73 .priority.will.give.up.their.mas
93b60 74 65 72 20 73 74 61 74 75 73 2e 20 49 6e 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 20 6d 6f ter.status..In.non-preemptive.mo
93b80 64 65 2c 20 74 68 65 20 6e 65 77 6c 79 20 65 6c 65 63 74 65 64 20 6d 61 73 74 65 72 20 77 69 6c de,.the.newly.elected.master.wil
93ba0 6c 20 6b 65 65 70 20 74 68 65 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 20 61 6e 64 20 74 68 65 l.keep.the.master.status.and.the
93bc0 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 00 56 .virtual.address.indefinitely..V
93be0 52 52 50 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 63 61 6e 20 62 65 20 65 78 74 65 6e 64 65 RRP.functionality.can.be.extende
93c00 64 20 77 69 74 68 20 73 63 72 69 70 74 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 77 d.with.scripts..VyOS.supports.tw
93c20 6f 20 6b 69 6e 64 73 20 6f 66 20 73 63 72 69 70 74 73 3a 20 68 65 61 6c 74 68 20 63 68 65 63 6b o.kinds.of.scripts:.health.check
93c40 20 73 63 72 69 70 74 73 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 2e .scripts.and.transition.scripts.
93c60 20 48 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 65 78 65 63 75 74 65 20 63 75 .Health.check.scripts.execute.cu
93c80 73 74 6f 6d 20 63 68 65 63 6b 73 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 6d stom.checks.in.addition.to.the.m
93ca0 61 73 74 65 72 20 72 6f 75 74 65 72 20 72 65 61 63 68 61 62 69 6c 69 74 79 2e 20 54 72 61 6e 73 aster.router.reachability..Trans
93cc0 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 ition.scripts.are.executed.when.
93ce0 56 52 52 50 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 66 72 6f 6d 20 6d 61 73 74 65 72 20 74 VRRP.state.changes.from.master.t
93d00 6f 20 62 61 63 6b 75 70 20 6f 72 20 66 61 75 6c 74 20 61 6e 64 20 76 69 63 65 20 76 65 72 73 61 o.backup.or.fault.and.vice.versa
93d20 20 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 .and.can.be.used.to.enable.or.di
93d40 73 61 62 6c 65 20 63 65 72 74 61 69 6e 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d sable.certain.services,.for.exam
93d60 70 6c 65 2e 00 56 52 52 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 77 69 74 ple..VRRP.groups.are.created.wit
93d80 68 20 74 68 65 20 60 60 73 65 74 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 72 h.the.``set.high-availability.vr
93da0 72 70 20 67 72 6f 75 70 20 24 47 52 4f 55 50 5f 4e 41 4d 45 60 60 20 63 6f 6d 6d 61 6e 64 73 2e rp.group.$GROUP_NAME``.commands.
93dc0 20 54 68 65 20 72 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 69 6e 74 .The.required.parameters.are.int
93de0 65 72 66 61 63 65 2c 20 76 72 69 64 2c 20 61 6e 64 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 20 erface,.vrid,.and.address..VRRP.
93e00 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 75 73 65 20 6d 75 6c 74 69 63 61 73 74 2c keepalive.packets.use.multicast,
93e20 20 61 6e 64 20 56 52 52 50 20 73 65 74 75 70 73 20 61 72 65 20 6c 69 6d 69 74 65 64 20 74 6f 20 .and.VRRP.setups.are.limited.to.
93e40 61 20 73 69 6e 67 6c 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 2e a.single.datalink.layer.segment.
93e60 20 59 6f 75 20 63 61 6e 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 56 52 52 50 20 67 72 6f .You.can.setup.multiple.VRRP.gro
93e80 75 70 73 20 28 61 6c 73 6f 20 63 61 6c 6c 65 64 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 ups.(also.called.virtual.routers
93ea0 29 2e 20 56 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 )..Virtual.routers.are.identifie
93ec0 64 20 62 79 20 61 20 56 52 49 44 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 20 49 44 65 6e d.by.a.VRID.(Virtual.Router.IDen
93ee0 74 69 66 69 65 72 29 2e 20 49 66 20 79 6f 75 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 67 tifier)..If.you.setup.multiple.g
93f00 72 6f 75 70 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 roups.on.the.same.interface,.the
93f20 69 72 20 56 52 49 44 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 69 66 20 74 68 65 79 20 ir.VRIDs.must.be.unique.if.they.
93f40 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2c 20 62 75 74 use.the.same.address.family,.but
93f60 20 69 74 27 73 20 70 6f 73 73 69 62 6c 65 20 28 65 76 65 6e 20 69 66 20 6e 6f 74 20 72 65 63 6f .it's.possible.(even.if.not.reco
93f80 6d 6d 65 6e 64 65 64 20 66 6f 72 20 72 65 61 64 61 62 69 6c 69 74 79 20 72 65 61 73 6f 6e 73 29 mmended.for.readability.reasons)
93fa0 20 74 6f 20 75 73 65 20 64 75 70 6c 69 63 61 74 65 20 56 52 49 44 73 20 6f 6e 20 64 69 66 66 65 .to.use.duplicate.VRIDs.on.diffe
93fc0 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 56 52 52 50 20 70 72 69 6f 72 69 74 79 20 63 rent.interfaces..VRRP.priority.c
93fe0 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 60 60 70 72 69 6f 72 69 74 79 60 60 20 6f 70 74 69 an.be.set.with.``priority``.opti
94000 6f 6e 3a 00 56 54 49 20 2d 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 on:.VTI.-.Virtual.Tunnel.Interfa
94020 63 65 00 56 58 4c 41 4e 00 56 58 4c 41 4e 20 69 73 20 61 6e 20 65 76 6f 6c 75 74 69 6f 6e 20 6f ce.VXLAN.VXLAN.is.an.evolution.o
94040 66 20 65 66 66 6f 72 74 73 20 74 6f 20 73 74 61 6e 64 61 72 64 69 7a 65 20 61 6e 20 6f 76 65 72 f.efforts.to.standardize.an.over
94060 6c 61 79 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 74 20 69 lay.encapsulation.protocol..It.i
94080 6e 63 72 65 61 73 65 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 75 70 20 74 6f 20 31 ncreases.the.scalability.up.to.1
940a0 36 20 6d 69 6c 6c 69 6f 6e 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 6.million.logical.networks.and.a
940c0 6c 6c 6f 77 73 20 66 6f 72 20 6c 61 79 65 72 20 32 20 61 64 6a 61 63 65 6e 63 79 20 61 63 72 6f llows.for.layer.2.adjacency.acro
940e0 73 73 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 ss.IP.networks..Multicast.or.uni
94100 63 61 73 74 20 77 69 74 68 20 68 65 61 64 2d 65 6e 64 20 72 65 70 6c 69 63 61 74 69 6f 6e 20 28 cast.with.head-end.replication.(
94120 48 45 52 29 20 69 73 20 75 73 65 64 20 74 6f 20 66 6c 6f 6f 64 20 62 72 6f 61 64 63 61 73 74 2c HER).is.used.to.flood.broadcast,
94140 20 75 6e 6b 6e 6f 77 6e 20 75 6e 69 63 61 73 74 2c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 .unknown.unicast,.and.multicast.
94160 28 42 55 4d 29 20 74 72 61 66 66 69 63 2e 00 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 20 6f 70 (BUM).traffic..VXLAN.specific.op
94180 74 69 6f 6e 73 00 56 58 4c 41 4e 20 77 61 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 64 6f 63 75 6d tions.VXLAN.was.officially.docum
941a0 65 6e 74 65 64 20 62 79 20 74 68 65 20 49 45 54 46 20 69 6e 20 3a 72 66 63 3a 60 37 33 34 38 60 ented.by.the.IETF.in.:rfc:`7348`
941c0 2e 00 56 61 6c 69 64 20 76 61 6c 75 65 73 20 61 72 65 20 30 2e 2e 32 35 35 2e 00 56 61 6c 75 65 ..Valid.values.are.0..255..Value
941e0 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 .Value.to.send.to.RADIUS.server.
94200 69 6e 20 4e 41 53 2d 49 50 2d 41 64 64 72 65 73 73 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 in.NAS-IP-Address.attribute.and.
94220 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 to.be.matched.in.DM/CoA.requests
94240 2e 20 41 6c 73 6f 20 44 4d 2f 43 6f 41 20 73 65 72 76 65 72 20 77 69 6c 6c 20 62 69 6e 64 20 74 ..Also.DM/CoA.server.will.bind.t
94260 6f 20 74 68 61 74 20 61 64 64 72 65 73 73 2e 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f o.that.address..Value.to.send.to
94280 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 64 65 6e 74 69 66 69 65 72 .RADIUS.server.in.NAS-Identifier
942a0 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 .attribute.and.to.be.matched.in.
942c0 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 00 56 65 DM/CoA.requests..Verification.Ve
942e0 72 69 66 69 63 61 74 69 6f 6e 3a 00 56 65 72 69 66 79 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 69 rification:.Verify.that.connecti
94300 6f 6e 73 20 61 72 65 20 68 69 74 74 69 6e 67 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 62 6f 74 68 ons.are.hitting.the.rule.on.both
94320 20 73 69 64 65 73 3a 00 56 65 72 73 69 6f 6e 00 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 .sides:.Version.Virtual.Ethernet
94340 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 4c 6f 61 64 2d 62 .Virtual.Server.allows.to.Load-b
94360 61 6c 61 6e 63 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 76 69 72 74 75 alance.traffic.destination.virtu
94380 61 6c 2d 61 64 64 72 65 73 73 3a 70 6f 72 74 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 6c 20 al-address:port.between.several.
943a0 72 65 61 6c 20 73 65 72 76 65 72 73 2e 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 00 56 69 72 real.servers..Virtual-server.Vir
943c0 74 75 61 6c 2d 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 tual-server.can.be.configured.wi
943e0 74 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 6f 72 20 77 69 74 68 6f th.VRRP.virtual.address.or.witho
94400 75 74 20 56 52 52 50 2e 00 56 6f 6c 75 6d 65 20 69 73 20 65 69 74 68 65 72 20 6d 6f 75 6e 74 65 ut.VRRP..Volume.is.either.mounte
94420 64 20 61 73 20 72 77 20 28 72 65 61 64 2d 77 72 69 74 65 20 2d 20 64 65 66 61 75 6c 74 29 20 6f d.as.rw.(read-write.-.default).o
94440 72 20 72 6f 20 28 72 65 61 64 2d 6f 6e 6c 79 29 00 56 79 4f 53 20 31 2e 31 20 73 75 70 70 6f 72 r.ro.(read-only).VyOS.1.1.suppor
94460 74 65 64 20 6c 6f 67 69 6e 20 61 73 20 75 73 65 72 20 60 60 72 6f 6f 74 60 60 2e 20 54 68 69 73 ted.login.as.user.``root``..This
94480 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 64 75 65 20 74 6f 20 74 69 67 68 74 65 72 .has.been.removed.due.to.tighter
944a0 20 73 65 63 75 72 69 74 79 20 69 6e 20 56 79 4f 53 20 31 2e 32 2e 00 56 79 4f 53 20 31 2e 33 20 .security.in.VyOS.1.2..VyOS.1.3.
944c0 28 65 71 75 75 6c 65 75 73 29 20 73 75 70 70 6f 72 74 73 20 44 48 43 50 76 36 2d 50 44 20 28 3a (equuleus).supports.DHCPv6-PD.(:
944e0 72 66 63 3a 60 33 36 33 33 60 29 2e 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 rfc:`3633`)..DHCPv6.Prefix.Deleg
94500 61 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 6d 6f 73 74 20 49 53 50 73 20 ation.is.supported.by.most.ISPs.
94520 77 68 6f 20 70 72 6f 76 69 64 65 20 6e 61 74 69 76 65 20 49 50 76 36 20 66 6f 72 20 63 6f 6e 73 who.provide.native.IPv6.for.cons
94540 75 6d 65 72 73 20 6f 6e 20 66 69 78 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 56 79 4f 53 20 31 2e umers.on.fixed.networks..VyOS.1.
94560 34 20 28 73 61 67 69 74 74 61 29 20 69 6e 74 72 6f 64 75 63 65 64 20 64 79 6e 61 6d 69 63 20 72 4.(sagitta).introduced.dynamic.r
94580 6f 75 74 69 6e 67 20 73 75 70 70 6f 72 74 20 66 6f 72 20 56 52 46 73 2e 00 56 79 4f 53 20 31 2e outing.support.for.VRFs..VyOS.1.
945a0 34 20 63 68 61 6e 67 65 64 20 74 68 65 20 77 61 79 20 69 6e 20 68 6f 77 20 65 6e 63 72 79 74 69 4.changed.the.way.in.how.encryti
945c0 6f 6e 20 6b 65 79 73 20 6f 72 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 73 74 6f 72 on.keys.or.certificates.are.stor
945e0 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 65 20 70 72 65 20 56 79 4f ed.on.the.system..In.the.pre.VyO
94600 53 20 31 2e 34 20 65 72 61 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 67 6f 74 20 73 74 6f 72 S.1.4.era,.certificates.got.stor
94620 65 64 20 75 6e 64 65 72 20 2f 63 6f 6e 66 69 67 20 61 6e 64 20 65 76 65 72 79 20 73 65 72 76 69 ed.under./config.and.every.servi
94640 63 65 20 72 65 66 65 72 65 6e 63 65 64 20 61 20 66 69 6c 65 2e 20 54 68 61 74 20 6d 61 64 65 20 ce.referenced.a.file..That.made.
94660 63 6f 70 79 69 6e 67 20 61 20 72 75 6e 6e 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 copying.a.running.configuration.
94680 66 72 6f 6d 20 73 79 73 74 65 6d 20 41 20 74 6f 20 73 79 73 74 65 6d 20 42 20 61 20 62 69 74 20 from.system.A.to.system.B.a.bit.
946a0 68 61 72 64 65 72 2c 20 61 73 20 79 6f 75 20 68 61 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 66 harder,.as.you.had.to.copy.the.f
946c0 69 6c 65 73 20 61 6e 64 20 74 68 65 69 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 62 79 20 68 61 iles.and.their.permissions.by.ha
946e0 6e 64 2e 00 56 79 4f 53 20 31 2e 34 20 75 73 65 73 20 63 68 72 6f 6e 79 20 69 6e 73 74 65 61 64 nd..VyOS.1.4.uses.chrony.instead
94700 20 6f 66 20 6e 74 70 64 20 28 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 33 30 30 38 60 29 20 77 .of.ntpd.(see.:vytask:`T3008`).w
94720 68 69 63 68 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 63 63 65 70 74 20 61 6e 6f 6e 79 hich.will.no.longer.accept.anony
94740 6d 6f 75 73 20 4e 54 50 20 72 65 71 75 65 73 74 73 20 61 73 20 69 6e 20 56 79 4f 53 20 31 2e 33 mous.NTP.requests.as.in.VyOS.1.3
94760 2e 20 41 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 ..All.configurations.will.be.mig
94780 72 61 74 65 64 20 74 6f 20 6b 65 65 70 20 74 68 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 66 75 6e 63 rated.to.keep.the.anonymous.func
947a0 74 69 6f 6e 61 6c 69 74 79 2e 20 46 6f 72 20 6e 65 77 20 73 65 74 75 70 73 20 69 66 20 79 6f 75 tionality..For.new.setups.if.you
947c0 20 68 61 76 65 20 63 6c 69 65 6e 74 73 20 75 73 69 6e 67 20 79 6f 75 72 20 56 79 4f 53 20 69 6e .have.clients.using.your.VyOS.in
947e0 73 74 61 6c 6c 61 74 69 6f 6e 20 61 73 20 4e 54 50 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6d 75 stallation.as.NTP.server,.you.mu
94800 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 61 6c 6c 6f 77 2d 63 6c 69 65 6e 74 60 20 64 69 st.specify.the.`allow-client`.di
94820 72 65 63 74 69 76 65 2e 00 56 79 4f 53 20 41 72 69 73 74 61 20 45 4f 53 20 73 65 74 75 70 00 56 rective..VyOS.Arista.EOS.setup.V
94840 79 4f 53 20 45 53 50 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f yOS.ESP.group.has.the.next.optio
94860 6e 73 3a 00 56 79 4f 53 20 46 69 65 6c 64 00 56 79 4f 53 20 49 4b 45 20 67 72 6f 75 70 20 68 61 ns:.VyOS.Field.VyOS.IKE.group.ha
94880 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 20 4d 49 42 73 00 56 79 s.the.next.options:.VyOS.MIBs.Vy
948a0 4f 53 20 4e 41 54 36 36 20 44 48 43 50 76 36 20 75 73 69 6e 67 20 61 20 64 75 6d 6d 79 20 69 6e OS.NAT66.DHCPv6.using.a.dummy.in
948c0 74 65 72 66 61 63 65 00 56 79 4f 53 20 4e 41 54 36 36 20 53 69 6d 70 6c 65 20 43 6f 6e 66 69 67 terface.VyOS.NAT66.Simple.Config
948e0 75 72 65 00 56 79 4f 53 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 ure.VyOS.Network.Emulator.policy
94900 20 65 6d 75 6c 61 74 65 73 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 79 6f 75 20 63 61 6e .emulates.the.conditions.you.can
94920 20 73 75 66 66 65 72 20 69 6e 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 77 .suffer.in.a.real.network..You.w
94940 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 6e 67 73 20 ill.be.able.to.configure.things.
94960 6c 69 6b 65 20 72 61 74 65 2c 20 62 75 72 73 74 2c 20 64 65 6c 61 79 2c 20 70 61 63 6b 65 74 20 like.rate,.burst,.delay,.packet.
94980 6c 6f 73 73 2c 20 70 61 63 6b 65 74 20 63 6f 72 72 75 70 74 69 6f 6e 20 6f 72 20 70 61 63 6b 65 loss,.packet.corruption.or.packe
949a0 74 20 72 65 6f 72 64 65 72 69 6e 67 2e 00 56 79 4f 53 20 4f 70 74 69 6f 6e 00 56 79 4f 53 20 50 t.reordering..VyOS.Option.VyOS.P
949c0 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 28 50 42 52 29 20 77 6f 72 6b 73 20 olicy-Based.Routing.(PBR).works.
949e0 62 79 20 6d 61 74 63 68 69 6e 67 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 72 61 by.matching.source.IP.address.ra
94a00 6e 67 65 73 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 nges.and.forwarding.the.traffic.
94a20 75 73 69 6e 67 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 00 using.different.routing.tables..
94a40 56 79 4f 53 20 53 4e 4d 50 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 VyOS.SNMP.supports.both.IPv4.and
94a60 20 49 50 76 36 2e 00 56 79 4f 53 20 61 6c 73 6f 20 63 6f 6d 65 73 20 77 69 74 68 20 61 20 62 75 .IPv6..VyOS.also.comes.with.a.bu
94a80 69 6c 64 20 69 6e 20 53 53 54 50 20 73 65 72 76 65 72 2c 20 73 65 65 20 3a 72 65 66 3a 60 73 73 ild.in.SSTP.server,.see.:ref:`ss
94aa0 74 70 60 2e 00 56 79 4f 53 20 61 6c 73 6f 20 70 72 6f 76 69 64 65 73 20 44 48 43 50 76 36 20 73 tp`..VyOS.also.provides.DHCPv6.s
94ac0 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 20 69 73 20 64 65 73 erver.functionality.which.is.des
94ae0 63 72 69 62 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 56 79 4f 53 20 61 6c 73 cribed.in.this.section..VyOS.als
94b00 6f 20 73 75 70 70 6f 72 74 73 20 28 63 75 72 72 65 6e 74 6c 79 29 20 74 77 6f 20 64 69 66 66 65 o.supports.(currently).two.diffe
94b20 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 6c 6f rent.modes.of.authentication,.lo
94b40 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 cal.and.RADIUS..To.create.a.new.
94b60 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 60 60 76 79 6f 73 60 60 20 77 69 74 68 20 70 local.user.named.``vyos``.with.p
94b80 61 73 73 77 6f 72 64 20 60 60 76 79 6f 73 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 assword.``vyos``.use.the.followi
94ba0 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 ng.commands..VyOS.also.supports.
94bc0 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 two.different.modes.of.authentic
94be0 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 ation,.local.and.RADIUS..To.crea
94c00 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 te.a.new.local.user.named."vyos"
94c20 20 77 69 74 68 20 61 20 70 61 73 73 77 6f 72 64 20 6f 66 20 22 76 79 6f 73 22 20 75 73 65 20 74 .with.a.password.of."vyos".use.t
94c40 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 63 61 6e 20 he.following.commands..VyOS.can.
94c60 61 6c 73 6f 20 72 75 6e 20 69 6e 20 44 4d 56 50 4e 20 73 70 6f 6b 65 20 6d 6f 64 65 2e 00 56 79 also.run.in.DMVPN.spoke.mode..Vy
94c80 4f 53 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 72 61 63 6b 20 63 6f OS.can.be.configured.to.track.co
94ca0 6e 6e 65 63 74 69 6f 6e 73 20 75 73 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 nnections.using.the.connection.t
94cc0 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 racking.subsystem..Connection.tr
94ce0 61 63 6b 69 6e 67 20 62 65 63 6f 6d 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6f 6e 63 65 20 acking.becomes.operational.once.
94d00 65 69 74 68 65 72 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 either.stateful.firewall.or.NAT.
94d20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 is.configured..VyOS.can.not.only
94d40 20 61 63 74 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 .act.as.an.OpenVPN.site-to-site.
94d60 6f 72 20 73 65 72 76 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 20 or.server.for.multiple.clients..
94d80 59 6f 75 20 63 61 6e 20 69 6e 64 65 65 64 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e You.can.indeed.also.configure.an
94da0 79 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 6e 20 4f y.VyOS.OpenVPN.interface.as.an.O
94dc0 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 56 79 penVPN.client.connecting.to.a.Vy
94de0 4f 53 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 4f OS.OpenVPN.server.or.any.other.O
94e00 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 64 65 66 61 75 6c 74 20 77 69 6c 6c penVPN.server..VyOS.default.will
94e20 20 62 65 20 60 61 75 74 6f 60 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 .be.`auto`..VyOS.does.not.have.a
94e40 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 61 .special.command.to.start.the.Ba
94e60 62 65 6c 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 20 73 bel.process..The.Babel.process.s
94e80 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 42 61 62 65 6c 20 65 6e 61 62 6c tarts.when.the.first.Babel.enabl
94ea0 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 ed.interface.is.configured..VyOS
94ec0 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 .does.not.have.a.special.command
94ee0 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 .to.start.the.OSPF.process..The.
94f00 4f 53 50 46 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 OSPF.process.starts.when.the.fir
94f20 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e st.ospf.enabled.interface.is.con
94f40 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 figured..VyOS.does.not.have.a.sp
94f60 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 76 ecial.command.to.start.the.OSPFv
94f80 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 20 73 74 3.process..The.OSPFv3.process.st
94fa0 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 arts.when.the.first.ospf.enabled
94fc0 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 66 .interface.is.configured..VyOS.f
94fe0 61 63 69 6c 69 74 61 74 65 73 20 49 50 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f acilitates.IP.Multicast.by.suppo
95000 72 74 69 6e 67 20 2a 2a 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 2a 2a 2c 20 2a 2a 49 47 4d rting.**PIM.Sparse.Mode**,.**IGM
95020 50 2a 2a 20 61 6e 64 20 2a 2a 49 47 4d 50 2d 50 72 6f 78 79 2a 2a 2e 00 56 79 4f 53 20 66 61 63 P**.and.**IGMP-Proxy**..VyOS.fac
95040 69 6c 69 74 61 74 65 73 20 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f ilitates.IPv6.Multicast.by.suppo
95060 72 74 69 6e 67 20 2a 2a 50 49 4d 76 36 2a 2a 20 61 6e 64 20 2a 2a 4d 4c 44 2a 2a 2e 00 56 79 4f rting.**PIMv6**.and.**MLD**..VyO
95080 53 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 46 61 73 74 4e 65 74 4d 6f 6e 20 43 6f 6d 6d 75 6e S.includes.the.FastNetMon.Commun
950a0 69 74 79 20 45 64 69 74 69 6f 6e 2e 00 56 79 4f 53 20 69 73 20 61 62 6c 65 20 74 6f 20 75 70 64 ity.Edition..VyOS.is.able.to.upd
950c0 61 74 65 20 61 20 72 65 6d 6f 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 77 68 65 6e 20 61 6e 20 ate.a.remote.DNS.record.when.an.
950e0 69 6e 74 65 72 66 61 63 65 20 67 65 74 73 20 61 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e interface.gets.a.new.IP.address.
95100 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 64 6f 20 73 6f 2c 20 56 79 4f 53 20 69 6e 63 6c 75 64 65 .In.order.to.do.so,.VyOS.include
95120 73 20 64 64 63 6c 69 65 6e 74 5f 2c 20 61 20 50 65 72 6c 20 73 63 72 69 70 74 20 77 72 69 74 74 s.ddclient_,.a.Perl.script.writt
95140 65 6e 20 66 6f 72 20 74 68 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 75 72 70 6f 73 65 2e 00 56 79 en.for.this.only.one.purpose..Vy
95160 4f 53 20 69 73 20 61 6c 73 6f 20 61 62 6c 65 20 74 6f 20 75 73 65 20 61 6e 79 20 73 65 72 76 69 OS.is.also.able.to.use.any.servi
95180 63 65 20 72 65 6c 79 69 6e 67 20 6f 6e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 70 70 6f 72 74 65 ce.relying.on.protocols.supporte
951a0 64 20 62 79 20 64 64 63 6c 69 65 6e 74 2e 00 56 79 4f 53 20 69 74 73 65 6c 66 20 73 75 70 70 6f d.by.ddclient..VyOS.itself.suppo
951c0 72 74 73 20 53 4e 4d 50 76 32 5f 20 28 76 65 72 73 69 6f 6e 20 32 29 20 61 6e 64 20 53 4e 4d 50 rts.SNMPv2_.(version.2).and.SNMP
951e0 76 33 5f 20 28 76 65 72 73 69 6f 6e 20 33 29 20 77 68 65 72 65 20 74 68 65 20 6c 61 74 65 72 20 v3_.(version.3).where.the.later.
95200 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 62 65 63 61 75 73 65 20 6f 66 20 69 6d 70 72 6f 76 is.recommended.because.of.improv
95220 65 64 20 73 65 63 75 72 69 74 79 20 28 6f 70 74 69 6f 6e 61 6c 20 61 75 74 68 65 6e 74 69 63 61 ed.security.(optional.authentica
95240 74 69 6f 6e 20 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 29 2e 00 56 79 4f 53 20 6c 65 74 73 20 tion.and.encryption)..VyOS.lets.
95260 79 6f 75 20 63 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 6e 20 6d 61 6e 79 20 64 69 66 66 you.control.traffic.in.many.diff
95280 65 72 65 6e 74 20 77 61 79 73 2c 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 63 6f 76 65 72 20 65 erent.ways,.here.we.will.cover.e
952a0 76 65 72 79 20 70 6f 73 73 69 62 69 6c 69 74 79 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 very.possibility..You.can.config
952c0 75 72 65 20 61 73 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 20 61 73 20 79 6f 75 20 77 61 6e 74 ure.as.many.policies.as.you.want
952e0 2c 20 62 75 74 20 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 61 ,.but.you.will.only.be.able.to.a
95300 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e pply.one.policy.per.interface.an
95320 64 20 64 69 72 65 63 74 69 6f 6e 20 28 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 d.direction.(inbound.or.outbound
95340 29 2e 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 3a 61 62 62 72 3a 60 46 52 52 20 )..VyOS.makes.use.of.:abbr:`FRR.
95360 28 46 72 65 65 20 52 61 6e 67 65 20 52 6f 75 74 69 6e 67 29 60 20 61 6e 64 20 77 65 20 77 6f 75 (Free.Range.Routing)`.and.we.wou
95380 6c 64 20 6c 69 6b 65 20 74 6f 20 74 68 61 6e 6b 20 74 68 65 6d 20 66 6f 72 20 74 68 65 69 72 20 ld.like.to.thank.them.for.their.
953a0 65 66 66 6f 72 74 21 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 4c 69 6e 75 78 20 effort!.VyOS.makes.use.of.Linux.
953c0 60 6e 65 74 66 69 6c 74 65 72 20 3c 68 74 74 70 73 3a 2f 2f 6e 65 74 66 69 6c 74 65 72 2e 6f 72 `netfilter.<https://netfilter.or
953e0 67 2f 3e 60 5f 20 66 6f 72 20 70 61 63 6b 65 74 20 66 69 6c 74 65 72 69 6e 67 2e 00 56 79 4f 53 g/>`_.for.packet.filtering..VyOS
95400 20 6e 6f 74 20 6f 6e 6c 79 20 63 61 6e 20 6e 6f 77 20 6d 61 6e 61 67 65 20 63 65 72 74 69 66 69 .not.only.can.now.manage.certifi
95420 63 61 74 65 73 20 69 73 73 75 65 64 20 62 79 20 33 72 64 20 70 61 72 74 79 20 43 65 72 74 69 66 cates.issued.by.3rd.party.Certif
95440 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 2c 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 61 icate.Authorities,.it.can.also.a
95460 63 74 20 61 73 20 61 20 43 41 20 6f 6e 20 69 74 73 20 6f 77 6e 2e 20 59 6f 75 20 63 61 6e 20 63 ct.as.a.CA.on.its.own..You.can.c
95480 72 65 61 74 65 20 79 6f 75 72 20 6f 77 6e 20 72 6f 6f 74 20 43 41 20 61 6e 64 20 73 69 67 6e 20 reate.your.own.root.CA.and.sign.
954a0 6b 65 79 73 20 77 69 74 68 20 69 74 20 62 79 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 73 6f keys.with.it.by.making.use.of.so
954c0 6d 65 20 73 69 6d 70 6c 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 me.simple.op-mode.commands..VyOS
954e0 20 6e 6f 77 20 61 6c 73 6f 20 68 61 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 .now.also.has.the.ability.to.cre
95500 61 74 65 20 43 41 73 2c 20 6b 65 79 73 2c 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 61 6e ate.CAs,.keys,.Diffie-Hellman.an
95520 64 20 6f 74 68 65 72 20 6b 65 79 70 61 69 72 73 20 66 72 6f 6d 20 61 6e 20 65 61 73 79 20 74 6f d.other.keypairs.from.an.easy.to
95540 20 61 63 63 65 73 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e .access.operational.level.comman
95560 64 2e 00 56 79 4f 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 d..VyOS.operational.mode.command
95580 73 20 61 72 65 20 6e 6f 74 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 67 65 6e s.are.not.only.available.for.gen
955a0 65 72 61 74 69 6e 67 20 6b 65 79 73 20 62 75 74 20 61 6c 73 6f 20 74 6f 20 64 69 73 70 6c 61 79 erating.keys.but.also.to.display
955c0 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 20 61 6e 20 48 54 54 50 20 41 50 49 2e .them..VyOS.provide.an.HTTP.API.
955e0 20 59 6f 75 20 63 61 6e 20 75 73 65 20 69 74 20 74 6f 20 65 78 65 63 75 74 65 20 6f 70 2d 6d 6f .You.can.use.it.to.execute.op-mo
95600 64 65 20 63 6f 6d 6d 61 6e 64 73 2c 20 75 70 64 61 74 65 20 56 79 4f 53 2c 20 73 65 74 20 6f 72 de.commands,.update.VyOS,.set.or
95620 20 64 65 6c 65 74 65 20 63 6f 6e 66 69 67 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 44 4e .delete.config..VyOS.provides.DN
95640 53 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 73 6d 61 6c 6c 20 6e 65 74 77 6f S.infrastructure.for.small.netwo
95660 72 6b 73 2e 20 49 74 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 6c 69 67 68 74 77 rks..It.is.designed.to.be.lightw
95680 65 69 67 68 74 20 61 6e 64 20 68 61 76 65 20 61 20 73 6d 61 6c 6c 20 66 6f 6f 74 70 72 69 6e 74 eight.and.have.a.small.footprint
956a0 2c 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 72 65 73 6f 75 72 63 65 20 63 6f 6e 73 74 72 61 69 ,.suitable.for.resource.constrai
956c0 6e 65 64 20 72 6f 75 74 65 72 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 73 2e 20 46 6f 72 20 74 ned.routers.and.firewalls..For.t
956e0 68 69 73 20 77 65 20 75 74 69 6c 69 7a 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 his.we.utilize.PowerDNS.recursor
95700 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 ..VyOS.provides.High.Availabilit
95720 79 20 73 75 70 70 6f 72 74 20 66 6f 72 20 44 48 43 50 20 73 65 72 76 65 72 2e 20 44 48 43 50 20 y.support.for.DHCP.server..DHCP.
95740 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 63 61 6e 20 61 63 74 20 69 6e 20 74 77 6f High.Availability.can.act.in.two
95760 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 3a 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 .different.modes:.VyOS.provides.
95780 61 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 a.command.to.generate.a.connecti
957a0 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e on.profile.used.by.Windows.clien
957c0 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 ts.that.will.connect.to.the."rw"
957e0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 2e 00 .connection.on.our.VyOS.server..
95800 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 VyOS.provides.policies.commands.
95820 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 exclusively.for.BGP.traffic.filt
95840 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 61 73 2d 70 61 74 ering.and.manipulation:.**as-pat
95860 68 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 h-list**.is.one.of.them..VyOS.pr
95880 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 ovides.policies.commands.exclusi
958a0 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 vely.for.BGP.traffic.filtering.a
958c0 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 nd.manipulation:.**community-lis
958e0 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 t**.is.one.of.them..VyOS.provide
95900 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 s.policies.commands.exclusively.
95920 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 for.BGP.traffic.filtering.and.ma
95940 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a nipulation:.**extcommunity-list*
95960 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 *.is.one.of.them..VyOS.provides.
95980 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f policies.commands.exclusively.fo
959a0 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 r.BGP.traffic.filtering.and.mani
959c0 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 pulation:.**large-community-list
959e0 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 **.is.one.of.them..VyOS.provides
95a00 20 73 6f 6d 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 6f 6e 20 4f 70 .some.operational.commands.on.Op
95a20 65 6e 56 50 4e 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 enVPN..VyOS.provides.support.for
95a40 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 2e 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 6d 75 .DHCP.failover..DHCP.failover.mu
95a60 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 74 st.be.configured.explicitly.by.t
95a80 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 56 79 4f 53 20 70 72 he.following.statements..VyOS.pr
95aa0 6f 76 69 64 65 73 20 74 68 69 73 20 75 74 69 6c 69 74 79 20 74 6f 20 69 6d 70 6f 72 74 20 65 78 ovides.this.utility.to.import.ex
95ac0 69 73 74 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 73 2f 6b 65 79 20 66 69 6c 65 73 20 64 69 isting.certificates/key.files.di
95ae0 72 65 63 74 6c 79 20 69 6e 74 6f 20 50 4b 49 20 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 2e 20 50 72 rectly.into.PKI.from.op-mode..Pr
95b00 65 76 69 6f 75 73 20 74 6f 20 56 79 4f 53 20 31 2e 34 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 evious.to.VyOS.1.4,.certificates
95b20 20 77 65 72 65 20 73 74 6f 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 2f 63 6f 6e 66 69 67 20 66 .were.stored.under.the./config.f
95b40 6f 6c 64 65 72 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 older.permanently.and.will.be.re
95b60 74 61 69 6e 65 64 20 70 6f 73 74 20 75 70 67 72 61 64 65 2e 00 56 79 4f 53 20 72 65 76 65 72 73 tained.post.upgrade..VyOS.revers
95b80 65 2d 70 72 6f 78 79 20 69 73 20 62 61 6c 61 6e 63 65 72 20 61 6e 64 20 70 72 6f 78 79 20 73 65 e-proxy.is.balancer.and.proxy.se
95ba0 72 76 65 72 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 rver.that.provides.high-availabi
95bc0 6c 69 74 79 2c 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 70 72 6f 78 79 69 6e lity,.load.balancing.and.proxyin
95be0 67 20 66 6f 72 20 54 43 50 20 28 6c 65 76 65 6c 20 34 29 20 61 6e 64 20 48 54 54 50 2d 62 61 73 g.for.TCP.(level.4).and.HTTP-bas
95c00 65 64 20 28 6c 65 76 65 6c 20 37 29 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 56 79 4f 53 20 ed.(level.7).applications..VyOS.
95c20 73 75 70 70 6f 72 74 73 20 3a 61 62 62 72 3a 60 50 49 4d 2d 53 4d 20 28 50 49 4d 20 53 70 61 72 supports.:abbr:`PIM-SM.(PIM.Spar
95c40 73 65 20 4d 6f 64 65 29 60 20 61 73 20 77 65 6c 6c 20 61 73 20 3a 61 62 62 72 3a 60 49 47 4d 50 se.Mode)`.as.well.as.:abbr:`IGMP
95c60 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 .(Internet.Group.Management.Prot
95c80 6f 63 6f 6c 29 60 20 76 32 20 61 6e 64 20 76 33 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 ocol)`.v2.and.v3.VyOS.supports.b
95ca0 6f 74 68 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 33 oth.IGMP.version.2.and.version.3
95cc0 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d .(which.allows.source-specific.m
95ce0 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 4d 4c ulticast)..VyOS.supports.both.ML
95d00 44 20 76 65 72 73 69 6f 6e 20 31 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 32 20 28 77 68 69 63 68 D.version.1.and.version.2.(which
95d20 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 .allows.source-specific.multicas
95d40 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e t)..VyOS.supports.flow-accountin
95d60 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 g.for.both.IPv4.and.IPv6.traffic
95d80 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f ..The.system.acts.as.a.flow.expo
95da0 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 rter,.and.you.are.free.to.use.it
95dc0 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 .with.any.compatible.collector..
95de0 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 49 4b 45 76 32 20 72 65 6d VyOS.supports.multiple.IKEv2.rem
95e00 6f 74 65 2d 61 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 45 76 65 72 79 20 63 6f ote-access.connections..Every.co
95e20 6e 6e 65 63 74 69 6f 6e 20 63 61 6e 20 68 61 76 65 20 69 74 73 20 64 65 64 69 63 61 74 65 64 20 nnection.can.have.its.dedicated.
95e40 49 4b 45 2f 45 53 50 20 63 69 70 68 65 72 73 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 72 IKE/ESP.ciphers,.certificates.or
95e60 20 6c 6f 63 61 6c 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 2e 67 2e 20 69 .local.listen.address.for.e.g..i
95e80 6e 62 6f 75 6e 64 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2e 00 56 79 4f 53 20 73 75 70 70 nbound.load.balancing..VyOS.supp
95ea0 6f 72 74 73 20 6f 6e 6c 69 6e 65 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 75 70 64 61 74 65 73 orts.online.checking.for.updates
95ec0 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 .VyOS.supports.sFlow.accounting.
95ee0 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 for.both.IPv4.and.IPv6.traffic..
95f00 54 68 65 20 73 79 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 The.system.acts.as.a.flow.export
95f20 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 er,.and.you.are.free.to.use.it.w
95f40 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 ith.any.compatible.collector..Vy
95f60 4f 53 20 73 75 70 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 OS.supports.setting.timeouts.for
95f80 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 63 6f .connections.according.to.the.co
95fa0 6e 6e 65 63 74 69 6f 6e 20 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 20 74 69 6d 65 6f nnection.type..You.can.set.timeo
95fc0 75 74 20 76 61 6c 75 65 73 20 66 6f 72 20 67 65 6e 65 72 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e ut.values.for.generic.connection
95fe0 73 2c 20 66 6f 72 20 49 43 4d 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 55 44 50 20 63 6f 6e s,.for.ICMP.connections,.UDP.con
96000 6e 65 63 74 69 6f 6e 73 2c 20 6f 72 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 nections,.or.for.TCP.connections
96020 20 69 6e 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 73 74 61 74 65 73 .in.a.number.of.different.states
96040 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 75 70 20 50 50 50 6f 45 ..VyOS.supports.setting.up.PPPoE
96060 20 69 6e 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 77 61 79 73 20 74 6f 20 61 20 50 50 50 6f .in.two.different.ways.to.a.PPPo
96080 45 20 69 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 E.internet.connection..This.is.b
960a0 65 63 61 75 73 65 20 6d 6f 73 74 20 49 53 50 73 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 64 65 6d ecause.most.ISPs.provide.a.modem
960c0 20 74 68 61 74 20 69 73 20 61 6c 73 6f 20 61 20 77 69 72 65 6c 65 73 73 20 72 6f 75 74 65 72 2e .that.is.also.a.wireless.router.
960e0 00 56 79 4f 53 20 75 73 65 73 20 49 53 43 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 .VyOS.uses.ISC.DHCP.server.for.b
96100 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e oth.IPv4.and.IPv6.address.assign
96120 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 65 73 20 4b 65 61 20 44 48 43 50 20 73 65 72 76 65 72 20 ment..VyOS.uses.Kea.DHCP.server.
96140 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 for.both.IPv4.and.IPv6.address.a
96160 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 65 73 20 5b 46 52 52 6f 75 74 69 6e 67 5d ssignment..VyOS.uses.[FRRouting]
96180 28 68 74 74 70 73 3a 2f 2f 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 29 20 61 73 20 74 68 65 20 (https://frrouting.org/).as.the.
961a0 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 61 6e 64 20 73 74 control.plane.for.dynamic.and.st
961c0 61 74 69 63 20 72 6f 75 74 69 6e 67 2e 20 54 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e atic.routing..The.routing.daemon
961e0 20 62 65 68 61 76 69 6f 72 20 63 61 6e 20 62 65 20 61 64 6a 75 73 74 65 64 20 64 75 72 69 6e 67 .behavior.can.be.adjusted.during
96200 20 72 75 6e 74 69 6d 65 2c 20 62 75 74 20 72 65 71 75 69 72 65 20 65 69 74 68 65 72 20 61 20 72 .runtime,.but.require.either.a.r
96220 65 73 74 61 72 74 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 6f 72 estart.of.the.routing.daemon,.or
96240 20 61 20 72 65 62 6f 6f 74 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 2e 00 56 79 4f 53 20 75 73 .a.reboot.of.the.system..VyOS.us
96260 65 73 20 74 68 65 20 60 69 6e 74 65 72 66 61 63 65 73 20 77 77 61 6e 60 20 73 75 62 73 79 73 74 es.the.`interfaces.wwan`.subsyst
96280 65 6d 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 56 79 4f 53 20 75 73 65 73 20 em.for.configuration..VyOS.uses.
962a0 74 68 65 20 60 6d 69 72 72 6f 72 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 the.`mirror`.option.to.configure
962c0 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 .port.mirroring..The.configurati
962e0 6f 6e 20 69 73 20 64 69 76 69 64 65 64 20 69 6e 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 64 on.is.divided.into.2.different.d
96300 69 72 65 63 74 69 6f 6e 73 2e 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 73 68 6f irections..Destination.ports.sho
96320 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 uld.be.configured.for.different.
96340 74 72 61 66 66 69 63 20 64 69 72 65 63 74 69 6f 6e 73 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 traffic.directions..VyOS.utilize
96360 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 3a 61 62 62 72 3a s.`accel-ppp`_.to.provide.:abbr:
96380 60 49 50 6f 45 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 `IPoE.(Internet.Protocol.over.Et
963a0 68 65 72 6e 65 74 29 60 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 hernet)`.server.functionality..I
963c0 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 t.can.be.used.with.local.authent
963e0 69 63 61 74 69 6f 6e 20 28 6d 61 63 2d 61 64 64 72 65 73 73 29 20 6f 72 20 61 20 63 6f 6e 6e 65 ication.(mac-address).or.a.conne
96400 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 cted.RADIUS.server..VyOS.utilize
96420 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 50 50 50 6f 45 20 s.`accel-ppp`_.to.provide.PPPoE.
96440 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 server.functionality..It.can.be.
96460 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f used.with.local.authentication.o
96480 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f r.a.connected.RADIUS.server..VyO
964a0 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 S.utilizes.accel-ppp_.to.provide
964c0 20 4c 32 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 .L2TP.server.functionality..It.c
964e0 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 an.be.used.with.local.authentica
96500 74 69 6f 6e 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 tion.or.a.connected.RADIUS.serve
96520 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 r..VyOS.utilizes.accel-ppp_.to.p
96540 72 6f 76 69 64 65 20 53 53 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 rovide.SSTP.server.functionality
96560 2e 20 57 65 20 73 75 70 70 6f 72 74 20 62 6f 74 68 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 ..We.support.both.local.and.RADI
96580 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 57 41 4e 20 4c 6f 61 64 20 42 61 6c 61 US.authentication..WAN.Load.Bala
965a0 63 69 6e 67 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 64 79 6e cing.should.not.be.used.when.dyn
965c0 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 65 64 2f 6e 65 amic.routing.protocol.is.used/ne
965e0 65 64 65 64 2e 20 54 68 69 73 20 66 65 61 74 75 72 65 20 63 72 65 61 74 65 73 20 63 75 73 74 6f eded..This.feature.creates.custo
96600 6d 69 7a 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 66 69 72 65 77 61 6c mized.routing.tables.and.firewal
96620 6c 20 72 75 6c 65 73 2c 20 74 68 61 74 20 6d 61 6b 65 73 20 69 74 20 69 6e 63 6f 6d 70 61 74 69 l.rules,.that.makes.it.incompati
96640 62 6c 65 20 74 6f 20 75 73 65 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c ble.to.use.with.routing.protocol
96660 73 2e 00 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 31 60 00 57 41 4e 20 6c s..WAN.interface.on.`eth1`.WAN.l
96680 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 00 57 4c 41 4e 2f 57 49 46 49 20 2d 20 57 69 72 65 6c 65 oad.balancing.WLAN/WIFI.-.Wirele
966a0 73 73 20 4c 41 4e 00 57 4d 4d 2d 50 53 20 55 6e 73 63 68 65 64 75 6c 65 64 20 41 75 74 6f 6d 61 ss.LAN.WMM-PS.Unscheduled.Automa
966c0 74 69 63 20 50 6f 77 65 72 20 53 61 76 65 20 44 65 6c 69 76 65 72 79 20 5b 55 2d 41 50 53 44 5d tic.Power.Save.Delivery.[U-APSD]
966e0 00 57 50 41 20 70 61 73 73 70 68 72 61 73 65 20 60 60 31 32 33 34 35 36 37 38 60 60 00 57 57 41 .WPA.passphrase.``12345678``.WWA
96700 4e 20 2d 20 57 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 00 57 N.-.Wireless.Wide-Area-Network.W
96720 61 72 6e 69 6e 67 00 57 61 72 6e 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 00 57 65 20 61 73 73 arning.Warning.conditions.We.ass
96740 75 6d 65 20 74 68 61 74 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 73 74 61 ume.that.the.LEFT.router.has.sta
96760 74 69 63 20 31 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2c 20 tic.192.0.2.10.address.on.eth0,.
96780 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 64 79 6e 61 6d and.the.RIGHT.router.has.a.dynam
967a0 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2e 00 57 65 20 63 61 6e 20 61 6c 73 6f 20 ic.address.on.eth0..We.can.also.
967c0 63 72 65 61 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 43 65 create.the.certificates.using.Ce
967e0 72 62 6f 72 74 20 77 68 69 63 68 20 69 73 20 61 6e 20 65 61 73 79 2d 74 6f 2d 75 73 65 20 63 6c rbort.which.is.an.easy-to-use.cl
96800 69 65 6e 74 20 74 68 61 74 20 66 65 74 63 68 65 73 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 ient.that.fetches.a.certificate.
96820 66 72 6f 6d 20 4c 65 74 27 73 20 45 6e 63 72 79 70 74 20 61 6e 20 6f 70 65 6e 20 63 65 72 74 69 from.Let's.Encrypt.an.open.certi
96840 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 6c 61 75 6e 63 68 65 64 20 62 79 20 74 68 65 ficate.authority.launched.by.the
96860 20 45 46 46 2c 20 4d 6f 7a 69 6c 6c 61 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 61 6e 64 20 64 65 .EFF,.Mozilla,.and.others.and.de
96880 70 6c 6f 79 73 20 69 74 20 74 6f 20 61 20 77 65 62 20 73 65 72 76 65 72 2e 00 57 65 20 63 61 6e ploys.it.to.a.web.server..We.can
968a0 20 62 75 69 6c 64 20 72 6f 75 74 65 2d 6d 61 70 73 20 66 6f 72 20 69 6d 70 6f 72 74 20 62 61 73 .build.route-maps.for.import.bas
968c0 65 64 20 6f 6e 20 74 68 65 73 65 20 73 74 61 74 65 73 2e 20 48 65 72 65 20 69 73 20 61 20 73 69 ed.on.these.states..Here.is.a.si
968e0 6d 70 6c 65 20 52 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 65 72 65 20 60 mple.RPKI.configuration,.where.`
96900 72 6f 75 74 69 6e 61 74 6f 72 60 20 69 73 20 74 68 65 20 52 50 4b 49 2d 76 61 6c 69 64 61 74 69 routinator`.is.the.RPKI-validati
96920 6e 67 20 22 63 61 63 68 65 22 20 73 65 72 76 65 72 20 77 69 74 68 20 69 70 20 60 31 39 32 2e 30 ng."cache".server.with.ip.`192.0
96940 2e 32 2e 31 60 3a 00 57 65 20 63 61 6e 27 74 20 73 75 70 70 6f 72 74 20 61 6c 6c 20 64 69 73 70 .2.1`:.We.can't.support.all.disp
96960 6c 61 79 73 20 66 72 6f 6d 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 2e 20 49 66 20 79 6f 75 72 lays.from.the.beginning..If.your
96980 20 64 69 73 70 6c 61 79 20 74 79 70 65 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 70 6c 65 61 73 65 .display.type.is.missing,.please
969a0 20 63 72 65 61 74 65 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 76 69 61 20 50 68 .create.a.feature.request.via.Ph
969c0 61 62 72 69 63 61 74 6f 72 5f 2e 00 57 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6e 65 77 20 63 abricator_..We.configure.a.new.c
969e0 6f 6e 6e 65 63 74 69 6f 6e 20 6e 61 6d 65 64 20 60 60 72 77 60 60 20 66 6f 72 20 72 6f 61 64 2d onnection.named.``rw``.for.road-
96a00 77 61 72 72 69 6f 72 2c 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 73 20 69 74 73 65 6c 66 20 warrior,.that.identifies.itself.
96a20 61 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 60 60 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 73 20 as.``192.0.2.1``.to.the.clients.
96a40 61 6e 64 20 75 73 65 73 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 63 65 72 74 69 66 69 63 61 74 and.uses.the.``vyos``.certificat
96a60 65 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 60 43 41 63 65 72 74 5f 43 6c 61 73 73 33 5f 52 e.signed.by.the.`CAcert_Class3_R
96a80 6f 6f 74 60 60 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 2e 20 57 65 20 73 65 6c 65 63 74 oot``.intermediate.CA..We.select
96aa0 20 6f 75 72 20 70 72 65 76 69 6f 75 73 6c 79 20 73 70 65 63 69 66 69 65 64 20 49 4b 45 2f 45 53 .our.previously.specified.IKE/ES
96ac0 50 20 67 72 6f 75 70 73 20 61 6e 64 20 61 6c 73 6f 20 6c 69 6e 6b 20 74 68 65 20 49 50 20 61 64 P.groups.and.also.link.the.IP.ad
96ae0 64 72 65 73 73 20 70 6f 6f 6c 20 74 6f 20 64 72 61 77 20 61 64 64 72 65 73 73 65 73 20 66 72 6f dress.pool.to.draw.addresses.fro
96b00 6d 2e 00 57 65 20 63 6f 75 6c 64 20 65 78 70 61 6e 64 20 6f 6e 20 74 68 69 73 20 61 6e 64 20 61 m..We.could.expand.on.this.and.a
96b20 6c 73 6f 20 64 65 6e 79 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 lso.deny.link.local.and.multicas
96b40 74 20 69 6e 20 74 68 65 20 72 75 6c 65 20 32 30 20 61 63 74 69 6f 6e 20 64 65 6e 79 2e 00 57 65 t.in.the.rule.20.action.deny..We
96b60 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 43 4c 49 20 6e 6f 64 65 73 20 66 6f 72 20 65 76 65 72 79 .do.not.have.CLI.nodes.for.every
96b80 20 73 69 6e 67 6c 65 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 2e 20 49 66 20 61 6e 20 6f 70 .single.OpenVPN.option..If.an.op
96ba0 74 69 6f 6e 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 tion.is.missing,.a.feature.reque
96bc0 73 74 20 73 68 6f 75 6c 64 20 62 65 20 6f 70 65 6e 65 64 20 61 74 20 50 68 61 62 72 69 63 61 74 st.should.be.opened.at.Phabricat
96be0 6f 72 5f 20 73 6f 20 61 6c 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 6e 65 66 69 74 20 66 72 6f or_.so.all.users.can.benefit.fro
96c00 6d 20 69 74 20 28 73 65 65 20 3a 72 65 66 3a 60 69 73 73 75 65 73 5f 66 65 61 74 75 72 65 73 60 m.it.(see.:ref:`issues_features`
96c20 29 2e 00 57 65 20 64 6f 6e 27 74 20 72 65 63 6f 6d 65 6e 64 20 74 6f 20 75 73 65 20 61 72 67 75 )..We.don't.recomend.to.use.argu
96c40 6d 65 6e 74 73 2e 20 55 73 69 6e 67 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 69 73 20 6d 6f 72 ments..Using.environments.is.mor
96c60 65 20 70 72 65 66 66 65 72 65 62 6c 65 2e 00 57 65 20 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e e.preffereble..We.generate.a.con
96c80 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 nection.profile.used.by.Windows.
96ca0 63 6c 69 65 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 clients.that.will.connect.to.the
96cc0 20 22 72 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 ."rw".connection.on.our.VyOS.ser
96ce0 76 65 72 20 6f 6e 20 74 68 65 20 56 50 4e 20 73 65 72 76 65 72 73 20 49 50 20 61 64 64 72 65 73 ver.on.the.VPN.servers.IP.addres
96d00 73 2f 66 71 64 6e 20 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 60 2e 00 57 65 20 6c 69 73 74 65 6e s/fqdn.`vpn.vyos.net`..We.listen
96d20 20 6f 6e 20 70 6f 72 74 20 35 31 38 32 30 00 57 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 .on.port.51820.We.need.to.genera
96d40 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 77 68 69 63 68 20 61 75 74 68 65 6e 74 te.the.certificate.which.authent
96d60 69 63 61 74 65 73 20 75 73 65 72 73 20 77 68 6f 20 61 74 74 65 6d 70 74 20 74 6f 20 61 63 63 65 icates.users.who.attempt.to.acce
96d80 73 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 20 74 68 72 6f 75 67 68 20 ss.the.network.resource.through.
96da0 74 68 65 20 53 53 4c 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 the.SSL.VPN.tunnels..The.followi
96dc0 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 73 65 6c 66 20 73 ng.commands.will.create.a.self.s
96de0 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 73 igned.certificates.and.will.be.s
96e00 74 6f 72 65 64 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 65 20 6e 6f 77 20 75 tored.in.configuration:.We.now.u
96e20 74 69 6c 69 7a 65 20 60 74 75 6e 65 64 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 72 65 73 6f 75 tilize.`tuned`.for.dynamic.resou
96e40 72 63 65 20 62 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 70 72 6f 66 69 6c 65 73 2e rce.balancing.based.on.profiles.
96e60 00 57 65 20 6f 6e 6c 79 20 61 6c 6c 6f 77 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 .We.only.allow.the.192.168.2.0/2
96e80 34 20 73 75 62 6e 65 74 20 74 6f 20 74 72 61 76 65 6c 20 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 4.subnet.to.travel.over.the.tunn
96ea0 65 6c 00 57 65 20 6f 6e 6c 79 20 6e 65 65 64 20 61 20 73 69 6e 67 6c 65 20 73 74 65 70 20 66 6f el.We.only.need.a.single.step.fo
96ec0 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 57 65 20 72 6f 75 74 65 20 61 6c 6c 20 74 r.this.interface:.We.route.all.t
96ee0 72 61 66 66 69 63 20 66 6f 72 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 6e 65 raffic.for.the.192.168.2.0/24.ne
96f00 74 77 6f 72 6b 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 00 57 65 20 75 73 65 twork.to.interface.`wg01`.We.use
96f20 20 61 20 76 6f 6e 74 61 69 6e 65 72 20 70 72 6f 76 69 64 69 6e 67 20 74 68 65 20 54 41 43 41 43 .a.vontainer.providing.the.TACAC
96f40 53 20 73 65 72 76 65 20 72 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2e 00 57 65 20 77 69 6c S.serve.rin.this.example..We.wil
96f60 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 66 72 l.only.accept.traffic.comming.fr
96f80 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 om.interface.eth0,.protocol.tcp.
96fa0 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 6c 6c 20 6f and.destination.port.1122..All.o
96fc0 74 68 65 72 20 74 72 61 66 66 69 63 20 74 72 61 73 70 61 73 73 69 6e 67 20 74 68 65 20 72 6f 75 ther.traffic.traspassing.the.rou
96fe0 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 57 65 27 6c 6c 20 63 6f 6e ter.should.be.blocked..We'll.con
97000 66 69 67 75 72 65 20 4f 70 65 6e 56 50 4e 20 75 73 69 6e 67 20 73 65 6c 66 2d 73 69 67 6e 65 64 figure.OpenVPN.using.self-signed
97020 20 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 64 69 73 63 75 73 73 20 .certificates,.and.then.discuss.
97040 74 68 65 20 6c 65 67 61 63 79 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 00 the.legacy.pre-shared.key.mode..
97060 57 65 27 6c 6c 20 75 73 65 20 74 68 65 20 49 4b 45 20 61 6e 64 20 45 53 50 20 67 72 6f 75 70 73 We'll.use.the.IKE.and.ESP.groups
97080 20 63 72 65 61 74 65 64 20 61 62 6f 76 65 20 66 6f 72 20 74 68 69 73 20 56 50 4e 2e 20 42 65 63 .created.above.for.this.VPN..Bec
970a0 61 75 73 65 20 77 65 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 32 20 64 69 66 66 65 72 65 ause.we.need.access.to.2.differe
970c0 6e 74 20 73 75 62 6e 65 74 73 20 6f 6e 20 74 68 65 20 66 61 72 20 73 69 64 65 2c 20 77 65 20 77 nt.subnets.on.the.far.side,.we.w
970e0 69 6c 6c 20 6e 65 65 64 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 2e 20 ill.need.two.different.tunnels..
97100 49 66 20 79 6f 75 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 If.you.changed.the.names.of.the.
97120 45 53 50 20 67 72 6f 75 70 20 61 6e 64 20 49 4b 45 20 67 72 6f 75 70 20 69 6e 20 74 68 65 20 70 ESP.group.and.IKE.group.in.the.p
97140 72 65 76 69 6f 75 73 20 73 74 65 70 2c 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 75 73 65 20 revious.step,.make.sure.you.use.
97160 74 68 65 20 63 6f 72 72 65 63 74 20 6e 61 6d 65 73 20 68 65 72 65 20 74 6f 6f 2e 00 57 65 62 20 the.correct.names.here.too..Web.
97180 50 72 6f 78 79 20 41 75 74 6f 64 69 73 63 6f 76 65 72 79 20 28 57 50 41 44 29 20 55 52 4c 00 57 Proxy.Autodiscovery.(WPAD).URL.W
971a0 65 62 70 72 6f 78 79 00 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 6c 69 73 74 65 6e 20 ebproxy.Webserver.should.listen.
971c0 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 6f 72 74 2e 00 57 65 62 73 65 72 76 65 72 20 73 68 6f on.specified.port..Webserver.sho
971e0 75 6c 64 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 49 50 20 uld.only.listen.on.specified.IP.
97200 61 64 64 72 65 73 73 00 57 68 65 6e 20 4c 44 50 20 69 73 20 77 6f 72 6b 69 6e 67 2c 20 79 6f 75 address.When.LDP.is.working,.you
97220 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 73 65 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 .will.be.able.to.see.label.infor
97240 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 60 60 73 68 6f 77 20 mation.in.the.outcome.of.``show.
97260 69 70 20 72 6f 75 74 65 60 60 2e 20 42 65 73 69 64 65 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 ip.route``..Besides.that.informa
97280 74 69 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 73 70 65 63 69 66 69 63 20 2a 73 tion,.there.are.also.specific.*s
972a0 68 6f 77 2a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 4c 44 50 3a 00 57 68 65 6e 20 50 49 4d 20 how*.commands.for.LDP:.When.PIM.
972c0 72 65 63 65 69 76 65 73 20 61 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 74 68 65 20 73 receives.a.register.packet.the.s
972e0 6f 75 72 63 65 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 ource.of.the.packet.will.be.comp
97300 61 72 65 64 20 74 6f 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 73 70 65 63 69 66 69 65 ared.to.the.prefix-list.specifie
97320 64 2c 20 61 6e 64 20 69 66 20 61 20 70 65 72 6d 69 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6e d,.and.if.a.permit.is.received.n
97340 6f 72 6d 61 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 63 6f 6e 74 69 6e 75 65 73 2e 20 49 66 20 61 ormal.processing.continues..If.a
97360 20 64 65 6e 79 20 69 73 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 63 65 .deny.is.returned.for.the.source
97380 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 .address.of.the.register.packet.
973a0 61 20 72 65 67 69 73 74 65 72 20 73 74 6f 70 20 6d 65 73 73 61 67 65 20 69 73 20 73 65 6e 74 20 a.register.stop.message.is.sent.
973c0 74 6f 20 74 68 65 20 73 6f 75 72 63 65 2e 00 57 68 65 6e 20 56 52 46 73 20 61 72 65 20 75 73 65 to.the.source..When.VRFs.are.use
973e0 64 20 69 74 20 69 73 20 6e 6f 74 20 6f 6e 6c 79 20 6d 61 6e 64 61 74 6f 72 79 20 74 6f 20 63 72 d.it.is.not.only.mandatory.to.cr
97400 65 61 74 65 20 61 20 56 52 46 20 62 75 74 20 61 6c 73 6f 20 74 68 65 20 56 52 46 20 69 74 73 65 eate.a.VRF.but.also.the.VRF.itse
97420 6c 66 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e lf.needs.to.be.assigned.to.an.in
97440 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e terface..When.a.``custom``.DynDN
97460 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 20 74 68 65 20 60 3c 73 65 72 76 65 72 3e S.provider.is.used.the.`<server>
97480 60 20 77 68 65 72 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 62 65 69 6e `.where.update.requests.are.bein
974a0 67 20 73 65 6e 74 20 74 6f 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 57 68 65 g.sent.to.must.be.specified..Whe
974c0 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 n.a.``custom``.DynDNS.provider.i
974e0 73 20 75 73 65 64 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d s.used.the.protocol.used.for.com
97500 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 74 20 municating.to.the.provider.must.
97520 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e be.specified.under.`<protocol>`.
97540 20 53 65 65 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c .See.the.embedded.completion.hel
97560 70 65 72 20 66 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 per.for.available.protocols..Whe
97580 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 n.a.``custom``.DynDNS.provider.i
975a0 73 20 75 73 65 64 2c 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f s.used,.the.protocol.used.for.co
975c0 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 74 mmunicating.to.the.provider.must
975e0 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 .be.specified.under.`<protocol>`
97600 2e 20 53 65 65 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 ..See.the.embedded.completion.he
97620 6c 70 65 72 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 lper.when.entering.above.command
97640 20 66 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e 20 61 .for.available.protocols..When.a
97660 20 66 61 69 6c 6f 76 65 72 20 6f 63 63 75 72 73 20 69 6e 20 61 63 74 69 76 65 2d 62 61 63 6b 75 .failover.occurs.in.active-backu
97680 70 20 6d 6f 64 65 2c 20 62 6f 6e 64 69 6e 67 20 77 69 6c 6c 20 69 73 73 75 65 20 6f 6e 65 20 6f p.mode,.bonding.will.issue.one.o
976a0 72 20 6d 6f 72 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 6f 6e 20 74 68 65 20 6e 65 r.more.gratuitous.ARPs.on.the.ne
976c0 77 6c 79 20 61 63 74 69 76 65 20 73 6c 61 76 65 2e 20 4f 6e 65 20 67 72 61 74 75 69 74 6f 75 73 wly.active.slave..One.gratuitous
976e0 20 41 52 50 20 69 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d .ARP.is.issued.for.the.bonding.m
97700 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 65 61 63 68 20 56 4c 41 4e 20 69 6e aster.interface.and.each.VLAN.in
97720 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 62 6f 76 65 20 69 74 2c 20 70 72 terfaces.configured.above.it,.pr
97740 6f 76 69 64 65 64 20 74 68 61 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 74 ovided.that.the.interface.has.at
97760 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 .least.one.IP.address.configured
97780 2e 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 69 73 73 75 65 64 20 66 6f 72 20 56 4c 41 ..Gratuitous.ARPs.issued.for.VLA
977a0 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 61 67 67 65 64 20 77 69 74 68 20 74 68 65 N.interfaces.are.tagged.with.the
977c0 20 61 70 70 72 6f 70 72 69 61 74 65 20 56 4c 41 4e 20 69 64 2e 00 57 68 65 6e 20 61 20 6c 69 6e .appropriate.VLAN.id..When.a.lin
977e0 6b 20 69 73 20 72 65 63 6f 6e 6e 65 63 74 65 64 20 6f 72 20 61 20 6e 65 77 20 73 6c 61 76 65 20 k.is.reconnected.or.a.new.slave.
97800 6a 6f 69 6e 73 20 74 68 65 20 62 6f 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 20 74 72 61 66 66 joins.the.bond.the.receive.traff
97820 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 61 6d 6f 6e 67 20 61 6c 6c 20 61 63 ic.is.redistributed.among.all.ac
97840 74 69 76 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 62 79 20 69 6e 69 74 69 tive.slaves.in.the.bond.by.initi
97860 61 74 69 6e 67 20 41 52 50 20 52 65 70 6c 69 65 73 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 ating.ARP.Replies.with.the.selec
97880 74 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 6f 66 20 74 68 65 20 63 ted.MAC.address.to.each.of.the.c
978a0 6c 69 65 6e 74 73 2e 20 54 68 65 20 75 70 64 65 6c 61 79 20 70 61 72 61 6d 65 74 65 72 20 28 64 lients..The.updelay.parameter.(d
978c0 65 74 61 69 6c 65 64 20 62 65 6c 6f 77 29 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 61 20 etailed.below).must.be.set.to.a.
978e0 76 61 6c 75 65 20 65 71 75 61 6c 20 6f 72 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 value.equal.or.greater.than.the.
97900 73 77 69 74 63 68 27 73 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 73 6f 20 74 68 61 switch's.forwarding.delay.so.tha
97920 74 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 65 t.the.ARP.Replies.sent.to.the.pe
97940 65 72 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 73 ers.will.not.be.blocked.by.the.s
97960 77 69 74 63 68 2e 00 57 68 65 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 74 6f 20 62 65 20 73 65 witch..When.a.packet.is.to.be.se
97980 6e 74 2c 20 69 74 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 74 nt,.it.will.have.to.go.through.t
979a0 68 61 74 20 71 75 65 75 65 2c 20 73 6f 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 hat.queue,.so.the.packet.will.be
979c0 20 70 6c 61 63 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 20 6f 66 20 69 74 2e 20 57 68 65 6e 20 .placed.at.the.tail.of.it..When.
979e0 74 68 65 20 70 61 63 6b 65 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 the.packet.completely.goes.throu
97a00 67 68 20 69 74 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 64 65 71 75 65 75 65 64 20 65 6d 70 74 79 gh.it,.it.will.be.dequeued.empty
97a20 69 6e 67 20 69 74 73 20 70 6c 61 63 65 20 69 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 62 ing.its.place.in.the.queue.and.b
97a40 65 69 6e 67 20 65 76 65 6e 74 75 61 6c 6c 79 20 68 61 6e 64 65 64 20 74 6f 20 74 68 65 20 4e 49 eing.eventually.handed.to.the.NI
97a60 43 20 74 6f 20 62 65 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 20 6f 75 74 2e 00 57 68 65 6e 20 C.to.be.actually.sent.out..When.
97a80 61 20 70 65 65 72 20 72 65 63 65 69 76 65 73 20 61 20 6d 61 72 74 69 61 6e 20 6e 65 78 74 68 6f a.peer.receives.a.martian.nextho
97aa0 70 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 4e 4c 52 49 20 66 6f 72 20 61 20 72 6f 75 74 p.as.part.of.the.NLRI.for.a.rout
97ac0 65 20 70 65 72 6d 69 74 20 74 68 65 20 6e 65 78 74 68 6f 70 20 74 6f 20 62 65 20 75 73 65 64 20 e.permit.the.nexthop.to.be.used.
97ae0 61 73 20 73 75 63 68 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 72 65 6a 65 63 74 69 6e 67 20 61 6e as.such,.instead.of.rejecting.an
97b00 64 20 72 65 73 65 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 57 68 65 6e d.resetting.the.connection..When
97b20 20 61 20 72 6f 75 74 65 20 66 61 69 6c 73 2c 20 61 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 .a.route.fails,.a.routing.update
97b40 20 69 73 20 73 65 6e 74 20 74 6f 20 77 69 74 68 64 72 61 77 20 74 68 65 20 72 6f 75 74 65 20 66 .is.sent.to.withdraw.the.route.f
97b60 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 rom.the.network's.routing.tables
97b80 2e 20 57 68 65 6e 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 65 6e 61 62 6c 65 64 2c 20 ..When.the.route.is.re-enabled,.
97ba0 74 68 65 20 63 68 61 6e 67 65 20 69 6e 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 69 73 20 61 6c the.change.in.availability.is.al
97bc0 73 6f 20 61 64 76 65 72 74 69 73 65 64 2e 20 41 20 72 6f 75 74 65 20 74 68 61 74 20 63 6f 6e 74 so.advertised..A.route.that.cont
97be0 69 6e 75 61 6c 6c 79 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 20 72 65 71 75 69 72 inually.fails.and.returns.requir
97c00 65 73 20 61 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 es.a.great.deal.of.network.traff
97c20 69 63 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 62 6f 75 74 20 74 ic.to.update.the.network.about.t
97c40 68 65 20 72 6f 75 74 65 27 73 20 73 74 61 74 75 73 2e 00 57 68 65 6e 20 61 64 64 69 6e 67 20 49 he.route's.status..When.adding.I
97c60 50 76 36 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 65 78 63 68 61 6e 67 65 Pv6.routing.information.exchange
97c80 20 66 65 61 74 75 72 65 20 74 6f 20 42 47 50 2e 20 54 68 65 72 65 20 77 65 72 65 20 73 6f 6d 65 .feature.to.BGP..There.were.some
97ca0 20 70 72 6f 70 6f 73 61 6c 73 2e 20 3a 61 62 62 72 3a 60 49 45 54 46 20 28 49 6e 74 65 72 6e 65 .proposals..:abbr:`IETF.(Interne
97cc0 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 29 60 20 3a 61 62 62 72 t.Engineering.Task.Force)`.:abbr
97ce0 3a 60 49 44 52 20 28 49 6e 74 65 72 20 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 :`IDR.(Inter.Domain.Routing)`.ad
97d00 6f 70 74 65 64 20 61 20 70 72 6f 70 6f 73 61 6c 20 63 61 6c 6c 65 64 20 4d 75 6c 74 69 70 72 6f opted.a.proposal.called.Multipro
97d20 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 54 68 65 20 73 70 65 tocol.Extension.for.BGP..The.spe
97d40 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a cification.is.described.in.:rfc:
97d60 60 32 32 38 33 60 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 64 6f 65 73 20 6e 6f 74 20 64 65 `2283`..The.protocol.does.not.de
97d80 66 69 6e 65 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 49 74 20 64 65 66 69 6e 65 73 20 6e fine.new.protocols..It.defines.n
97da0 65 77 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 65 78 69 73 74 69 6e 67 20 42 47 50 2e 20 57 ew.attributes.to.existing.BGP..W
97dc0 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 65 78 63 68 61 6e 67 69 6e 67 20 49 50 76 36 20 72 hen.it.is.used.exchanging.IPv6.r
97de0 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 outing.information.it.is.called.
97e00 42 47 50 2d 34 2b 2e 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 65 78 63 68 BGP-4+..When.it.is.used.for.exch
97e20 61 6e 67 69 6e 67 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 anging.multicast.routing.informa
97e40 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 4d 42 47 50 2e 00 57 68 65 6e 20 61 6e 20 tion.it.is.called.MBGP..When.an.
97e60 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 6e authoritative.server.does.not.an
97e80 73 77 65 72 20 61 20 71 75 65 72 79 20 6f 72 20 73 65 6e 64 73 20 61 20 72 65 70 6c 79 20 74 68 swer.a.query.or.sends.a.reply.th
97ea0 65 20 72 65 63 75 72 73 6f 72 20 64 6f 65 73 20 6e 6f 74 20 6c 69 6b 65 2c 20 69 74 20 69 73 20 e.recursor.does.not.like,.it.is.
97ec0 74 68 72 6f 74 74 6c 65 64 2e 20 41 6e 79 20 73 65 72 76 65 72 73 20 6d 61 74 63 68 69 6e 67 20 throttled..Any.servers.matching.
97ee0 74 68 65 20 73 75 70 70 6c 69 65 64 20 6e 65 74 6d 61 73 6b 73 20 77 69 6c 6c 20 6e 65 76 65 72 the.supplied.netmasks.will.never
97f00 20 62 65 20 74 68 72 6f 74 74 6c 65 64 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 .be.throttled..When.configured,.
97f20 50 50 50 6f 45 20 77 69 6c 6c 20 63 72 65 61 74 65 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 PPPoE.will.create.the.necessary.
97f40 56 4c 41 4e 73 20 77 68 65 6e 20 72 65 71 75 69 72 65 64 2e 20 4f 6e 63 65 20 74 68 65 20 75 73 VLANs.when.required..Once.the.us
97f60 65 72 20 73 65 73 73 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 61 6e 63 65 6c 6c 65 64 20 61 6e er.session.has.been.cancelled.an
97f80 64 20 74 68 65 20 56 4c 41 4e 20 69 73 20 6e 6f 74 20 6e 65 65 64 65 64 20 61 6e 79 6d 6f 72 65 d.the.VLAN.is.not.needed.anymore
97fa0 2c 20 56 79 4f 53 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 69 74 20 61 67 61 69 6e 2e 00 57 68 65 ,.VyOS.will.remove.it.again..Whe
97fc0 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f n.configuring.a.Random-Detect.po
97fe0 6c 69 63 79 3a 20 2a 2a 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 65 63 65 64 65 6e 63 licy:.**the.higher.the.precedenc
98000 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 e.number,.the.higher.the.priorit
98020 79 2a 2a 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 66 69 6c 74 65 y**..When.configuring.your.filte
98040 72 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 60 60 54 61 62 60 60 20 6b 65 79 20 74 r,.you.can.use.the.``Tab``.key.t
98060 6f 20 73 65 65 20 74 68 65 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 o.see.the.many.different.paramet
98080 65 72 73 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 2e 00 57 68 65 6e 20 63 6f 6e 66 ers.you.can.configure..When.conf
980a0 69 67 75 72 69 6e 67 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2c 20 79 6f 75 iguring.your.traffic.policy,.you
980c0 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 64 61 74 61 20 72 61 74 65 20 76 61 6c 75 .will.have.to.set.data.rate.valu
980e0 65 73 2c 20 77 61 74 63 68 20 6f 75 74 20 74 68 65 20 75 6e 69 74 73 20 79 6f 75 20 61 72 65 20 es,.watch.out.the.units.you.are.
98100 6d 61 6e 61 67 69 6e 67 2c 20 69 74 20 69 73 20 65 61 73 79 20 74 6f 20 67 65 74 20 63 6f 6e 66 managing,.it.is.easy.to.get.conf
98120 75 73 65 64 20 77 69 74 68 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 69 78 65 73 used.with.the.different.prefixes
98140 20 61 6e 64 20 73 75 66 66 69 78 65 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 20 56 79 4f 53 20 .and.suffixes.you.can.use..VyOS.
98160 77 69 6c 6c 20 61 6c 77 61 79 73 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 64 69 66 66 65 72 65 will.always.show.you.the.differe
98180 6e 74 20 75 6e 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 00 57 68 65 6e 20 64 65 66 69 6e nt.units.you.can.use..When.defin
981a0 69 6e 67 20 61 20 72 75 6c 65 2c 20 69 74 20 69 73 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 ing.a.rule,.it.is.enable.by.defa
981c0 75 6c 74 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 20 69 73 20 75 73 65 66 75 6c ult..In.some.cases,.it.is.useful
981e0 20 74 6f 20 6a 75 73 74 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 75 6c 65 2c 20 72 61 74 68 65 .to.just.disable.the.rule,.rathe
98200 72 20 74 68 61 6e 20 72 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e r.than.removing.it..When.definin
98220 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 2c 20 63 61 6c 6c 65 64 g.the.translated.address,.called
98240 20 60 60 62 61 63 6b 65 6e 64 73 60 60 2c 20 61 20 60 60 77 65 69 67 68 74 60 60 20 6d 75 73 74 .``backends``,.a.``weight``.must
98260 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 6c 65 74 73 20 74 68 65 20 75 73 .be.configured..This.lets.the.us
98280 65 72 20 64 65 66 69 6e 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 20 64 69 73 74 72 69 62 75 74 er.define.load.balance.distribut
982a0 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 20 54 68 ion.according.to.their.needs..Th
982c0 65 6d 20 73 75 6d 20 6f 66 20 61 6c 6c 20 74 68 65 20 77 65 69 67 68 74 73 20 64 65 66 69 6e 65 em.sum.of.all.the.weights.define
982e0 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 20 65 71 75 d.for.the.backends.should.be.equ
98300 61 6c 20 74 6f 20 31 30 30 2e 20 49 6e 20 6f 64 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 77 65 al.to.100..In.oder.words,.the.we
98320 69 67 68 74 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 20 69 73 20 ight.defined.for.the.backend.is.
98340 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e the.percentage.of.the.connection
98360 73 20 74 68 61 74 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 73 75 63 68 20 62 61 63 6b 65 6e 64 s.that.will.receive.such.backend
98380 2e 00 57 68 65 6e 20 64 65 71 75 65 75 69 6e 67 2c 20 65 61 63 68 20 68 61 73 68 2d 62 75 63 6b ..When.dequeuing,.each.hash-buck
983a0 65 74 20 77 69 74 68 20 64 61 74 61 20 69 73 20 71 75 65 72 69 65 64 20 69 6e 20 61 20 72 6f 75 et.with.data.is.queried.in.a.rou
983c0 6e 64 20 72 6f 62 69 6e 20 66 61 73 68 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 nd.robin.fashion..You.can.config
983e0 75 72 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 2e 00 57 68 65 ure.the.length.of.the.queue..Whe
98400 6e 20 64 65 73 69 67 6e 69 6e 67 20 79 6f 75 72 20 4e 41 54 20 72 75 6c 65 73 65 74 20 6c 65 61 n.designing.your.NAT.ruleset.lea
98420 76 65 20 73 6f 6d 65 20 73 70 61 63 65 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 ve.some.space.between.consecutiv
98440 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 61 74 65 72 20 65 78 74 65 6e 73 69 6f 6e 2e 20 59 6f 75 e.rules.for.later.extension..You
98460 72 20 72 75 6c 65 73 65 74 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 6e 75 6d 62 65 r.ruleset.could.start.with.numbe
98480 72 73 20 31 30 2c 20 32 30 2c 20 33 30 2e 20 59 6f 75 20 74 68 75 73 20 63 61 6e 20 6c 61 74 65 rs.10,.20,.30..You.thus.can.late
984a0 72 20 65 78 74 65 6e 64 20 74 68 65 20 72 75 6c 65 73 65 74 20 61 6e 64 20 70 6c 61 63 65 20 6e r.extend.the.ruleset.and.place.n
984c0 65 77 20 72 75 6c 65 73 20 62 65 74 77 65 65 6e 20 65 78 69 73 74 69 6e 67 20 6f 6e 65 73 2e 00 ew.rules.between.existing.ones..
984e0 57 68 65 6e 20 64 6f 69 6e 67 20 66 61 75 6c 74 20 69 73 6f 6c 61 74 69 6f 6e 20 77 69 74 68 20 When.doing.fault.isolation.with.
98500 70 69 6e 67 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 66 69 72 73 74 20 72 75 6e 20 69 74 20 6f 6e ping,.you.should.first.run.it.on
98520 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 2c 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 .the.local.host,.to.verify.that.
98540 74 68 65 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 the.local.network.interface.is.u
98560 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 2e 20 54 68 65 6e 2c 20 63 6f 6e 74 69 6e 75 65 20 77 69 p.and.running..Then,.continue.wi
98580 74 68 20 68 6f 73 74 73 20 61 6e 64 20 67 61 74 65 77 61 79 73 20 66 75 72 74 68 65 72 20 64 6f th.hosts.and.gateways.further.do
985a0 77 6e 20 74 68 65 20 72 6f 61 64 20 74 6f 77 61 72 64 73 20 79 6f 75 72 20 64 65 73 74 69 6e 61 wn.the.road.towards.your.destina
985c0 74 69 6f 6e 2e 20 52 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 61 6e 64 20 70 61 63 6b 65 74 tion..Round-trip.time.and.packet
985e0 20 6c 6f 73 73 20 73 74 61 74 69 73 74 69 63 73 20 61 72 65 20 63 6f 6d 70 75 74 65 64 2e 00 57 .loss.statistics.are.computed..W
98600 68 65 6e 20 66 69 72 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 6e 65 77 20 hen.first.connecting.to.the.new.
98620 56 50 4e 20 74 68 65 20 75 73 65 72 20 69 73 20 70 72 6f 6d 70 74 65 64 20 74 6f 20 65 6e 74 65 VPN.the.user.is.prompted.to.ente
98640 72 20 70 72 6f 70 65 72 20 63 72 65 64 65 6e 74 69 61 6c 73 2e 00 57 68 65 6e 20 6c 6f 61 64 69 r.proper.credentials..When.loadi
98660 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d ng.the.certificate.you.need.to.m
98680 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 43 anually.strip.the.``-----BEGIN.C
986a0 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 ERTIFICATE-----``.and.``-----END
986c0 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 .CERTIFICATE-----``.tags..Also,.
986e0 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 the.certificate/key.needs.to.be.
98700 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f presented.in.a.single.line.witho
98720 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 63 61 ut.line.breaks.(``\n``),.this.ca
98740 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 68 n.be.done.using.the.following.sh
98760 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 63 65 ell.command:.When.loading.the.ce
98780 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 rtificate.you.need.to.manually.s
987a0 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 trip.the.``-----BEGIN.KEY-----``
987c0 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e .and.``-----END.KEY-----``.tags.
987e0 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 .Also,.the.certificate/key.needs
98800 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e .to.be.presented.in.a.single.lin
98820 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 e.without.line.breaks.(``\n``),.
98840 74 68 69 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f this.can.be.done.using.the.follo
98860 77 69 6e 67 20 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6d 61 74 68 63 69 6e wing.shell.command:.When.mathcin
98880 67 20 61 6c 6c 20 70 61 74 74 65 72 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 72 75 6c 65 g.all.patterns.defined.in.a.rule
988a0 2c 20 74 68 65 6e 20 64 69 66 66 65 72 65 6e 74 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 ,.then.different.actions.can.be.
988c0 6d 61 64 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 64 72 6f 70 69 6e 67 20 74 68 65 20 made..This.includes.droping.the.
988e0 70 61 63 6b 65 74 2c 20 6d 6f 64 69 66 79 69 6e 67 20 63 65 72 74 61 69 6e 20 64 61 74 61 2c 20 packet,.modifying.certain.data,.
98900 6f 72 20 73 65 74 74 69 6e 67 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 or.setting.a.different.routing.t
98920 61 62 6c 65 2e 00 57 68 65 6e 20 6e 6f 20 6f 70 74 69 6f 6e 73 2f 70 61 72 61 6d 65 74 65 72 73 able..When.no.options/parameters
98940 20 61 72 65 20 75 73 65 64 2c 20 74 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 6d .are.used,.the.contents.of.the.m
98960 61 69 6e 20 73 79 73 6c 6f 67 20 66 69 6c 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 2e 00 57 ain.syslog.file.are.displayed..W
98980 68 65 6e 20 6e 6f 2d 72 65 6c 65 61 73 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 hen.no-release.is.specified,.dhc
989a0 70 36 63 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 72 65 6c 65 61 73 65 20 6d 65 73 73 61 67 65 20 p6c.will.send.a.release.message.
989c0 6f 6e 20 63 6c 69 65 6e 74 20 65 78 69 74 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 73 69 6e 67 on.client.exit.to.prevent.losing
989e0 20 61 6e 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 2e 00 .an.assigned.address.or.prefix..
98a00 57 68 65 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 20 6e When.processing.packets.from.a.n
98a20 65 69 67 68 62 6f 72 20 70 72 6f 63 65 73 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 eighbor.process.the.number.of.pa
98a40 63 6b 65 74 73 20 69 6e 63 6f 6d 69 6e 67 20 61 74 20 6f 6e 65 20 74 69 6d 65 20 62 65 66 6f 72 ckets.incoming.at.one.time.befor
98a60 65 20 6d 6f 76 69 6e 67 20 6f 6e 20 74 6f 20 74 68 65 20 6e 65 78 74 20 74 61 73 6b 2e 00 57 68 e.moving.on.to.the.next.task..Wh
98a80 65 6e 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 en.rapid-commit.is.specified,.dh
98aa0 63 70 36 63 20 77 69 6c 6c 20 69 6e 63 6c 75 64 65 20 61 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 cp6c.will.include.a.rapid-commit
98ac0 20 6f 70 74 69 6f 6e 20 69 6e 20 73 6f 6c 69 63 69 74 20 6d 65 73 73 61 67 65 73 20 61 6e 64 20 .option.in.solicit.messages.and.
98ae0 77 61 69 74 20 66 6f 72 20 61 6e 20 69 6d 6d 65 64 69 61 74 65 20 72 65 70 6c 79 20 69 6e 73 74 wait.for.an.immediate.reply.inst
98b00 65 61 64 20 6f 66 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 2e 00 57 68 65 6e 20 72 65 6d 6f ead.of.advertisements..When.remo
98b20 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 63 61 70 61 62 69 6c 69 74 79 te.peer.does.not.have.capability
98b40 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 66 65 61 74 75 72 65 2c 20 72 65 6d 6f 74 65 20 70 65 65 .negotiation.feature,.remote.pee
98b60 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 63 61 70 61 62 69 6c 69 74 69 65 73 r.will.not.send.any.capabilities
98b80 20 61 74 20 61 6c 6c 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 2c 20 62 67 70 20 63 6f 6e 66 69 .at.all..In.that.case,.bgp.confi
98ba0 67 75 72 65 73 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 63 gures.the.peer.with.configured.c
98bc0 61 70 61 62 69 6c 69 74 69 65 73 2e 00 57 68 65 6e 20 72 75 6e 6e 69 6e 67 20 69 74 20 61 74 20 apabilities..When.running.it.at.
98be0 31 47 62 69 74 20 61 6e 64 20 6c 6f 77 65 72 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 1Gbit.and.lower,.you.may.want.to
98c00 20 72 65 64 75 63 65 20 74 68 65 20 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 20 74 6f 20 31 30 30 .reduce.the.`queue-limit`.to.100
98c20 30 20 70 61 63 6b 65 74 73 20 6f 72 20 6c 65 73 73 2e 20 49 6e 20 72 61 74 65 73 20 6c 69 6b 65 0.packets.or.less..In.rates.like
98c40 20 31 30 4d 62 69 74 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 69 74 20 .10Mbit,.you.may.want.to.set.it.
98c60 74 6f 20 36 30 30 20 70 61 63 6b 65 74 73 2e 00 57 68 65 6e 20 73 65 6e 64 69 6e 67 20 50 49 4d to.600.packets..When.sending.PIM
98c80 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 74 65 6c 6c 20 50 49 4d 20 74 6f 20 6e 6f 74 20 73 .hello.packets.tell.PIM.to.not.s
98ca0 65 6e 64 20 61 6e 79 20 76 36 20 73 65 63 6f 6e 64 61 72 79 20 61 64 64 72 65 73 73 65 73 20 6f end.any.v6.secondary.addresses.o
98cc0 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f n.the.interface..This.informatio
98ce0 6e 20 69 73 20 75 73 65 64 20 74 6f 20 61 6c 6c 6f 77 20 50 49 4d 20 74 6f 20 75 73 65 20 76 36 n.is.used.to.allow.PIM.to.use.v6
98d00 20 6e 65 78 74 68 6f 70 73 20 69 6e 20 69 74 27 73 20 64 65 63 69 73 69 6f 6e 20 66 6f 72 20 3a .nexthops.in.it's.decision.for.:
98d20 61 62 62 72 3a 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 72 64 69 abbr:`RPF.(Reverse.Path.Forwardi
98d40 6e 67 29 60 20 6c 6f 6f 6b 75 70 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f ng)`.lookup.if.this.option.is.no
98d60 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 2e 00 57 68 65 6e 20 73 65 74 20 74 68 65 20 69 6e t.set.(default)..When.set.the.in
98d80 74 65 72 66 61 63 65 20 69 73 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 22 64 69 61 6c 2d 6f 6e 2d terface.is.enabled.for."dial-on-
98da0 64 65 6d 61 6e 64 22 2e 00 57 68 65 6e 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 73 68 demand"..When.specified,.this.sh
98dc0 6f 75 6c 64 20 62 65 20 74 68 65 20 6f 6e 6c 79 20 6b 65 79 77 6f 72 64 20 66 6f 72 20 74 68 65 ould.be.the.only.keyword.for.the
98de0 20 69 6e 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 73 74 61 72 74 69 6e 67 20 61 20 56 79 4f 53 .interface..When.starting.a.VyOS
98e00 20 6c 69 76 65 20 73 79 73 74 65 6d 20 28 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 43 .live.system.(the.installation.C
98e20 44 29 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 D).the.configured.keyboard.layou
98e40 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 53 2e 20 41 73 20 74 68 69 73 20 6d 69 67 68 74 20 t.defaults.to.US..As.this.might.
98e60 6e 6f 74 20 73 75 69 74 65 20 65 76 65 72 79 6f 6e 65 73 20 75 73 65 20 63 61 73 65 20 79 6f 75 not.suite.everyones.use.case.you
98e80 20 63 61 6e 20 61 64 6a 75 73 74 20 74 68 65 20 75 73 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 .can.adjust.the.used.keyboard.la
98ea0 79 6f 75 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 00 57 68 65 6e yout.on.the.system.console..When
98ec0 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 .the.DHCP.server.is.considering.
98ee0 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 69 6e 67 20 61 6e 20 49 50 20 61 64 64 dynamically.allocating.an.IP.add
98f00 72 65 73 73 20 74 6f 20 61 20 63 6c 69 65 6e 74 2c 20 69 74 20 66 69 72 73 74 20 73 65 6e 64 73 ress.to.a.client,.it.first.sends
98f20 20 61 6e 20 49 43 4d 50 20 45 63 68 6f 20 72 65 71 75 65 73 74 20 28 61 20 70 69 6e 67 29 20 74 .an.ICMP.Echo.request.(a.ping).t
98f40 6f 20 74 68 65 20 61 64 64 72 65 73 73 20 62 65 69 6e 67 20 61 73 73 69 67 6e 65 64 2e 20 49 74 o.the.address.being.assigned..It
98f60 20 77 61 69 74 73 20 66 6f 72 20 61 20 73 65 63 6f 6e 64 2c 20 61 6e 64 20 69 66 20 6e 6f 20 49 .waits.for.a.second,.and.if.no.I
98f80 43 4d 50 20 45 63 68 6f 20 72 65 73 70 6f 6e 73 65 20 68 61 73 20 62 65 65 6e 20 68 65 61 72 64 CMP.Echo.response.has.been.heard
98fa0 2c 20 69 74 20 61 73 73 69 67 6e 73 20 74 68 65 20 61 64 64 72 65 73 73 2e 00 57 68 65 6e 20 74 ,.it.assigns.the.address..When.t
98fc0 68 65 20 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e he.close-action.option.is.set.on
98fe0 20 74 68 65 20 70 65 65 72 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 20 .the.peers,.the.connection-type.
99000 6f 66 20 65 61 63 68 20 70 65 65 72 20 68 61 73 20 74 6f 20 63 6f 6e 73 69 64 65 72 65 64 20 63 of.each.peer.has.to.considered.c
99020 61 72 65 66 75 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6f 70 arefully..For.example,.if.the.op
99040 74 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 62 6f 74 68 20 70 65 65 72 73 2c 20 74 68 65 6e 20 tion.is.set.on.both.peers,.then.
99060 62 6f 74 68 20 77 6f 75 6c 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 both.would.attempt.to.initiate.a
99080 6e 64 20 68 6f 6c 64 20 6f 70 65 6e 20 6d 75 6c 74 69 70 6c 65 20 63 6f 70 69 65 73 20 6f 66 20 nd.hold.open.multiple.copies.of.
990a0 65 61 63 68 20 63 68 69 6c 64 20 53 41 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 64 20 74 each.child.SA..This.might.lead.t
990c0 6f 20 69 6e 73 74 61 62 69 6c 69 74 79 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6f 72 20 63 o.instability.of.the.device.or.c
990e0 70 75 2f 6d 65 6d 6f 72 79 20 75 74 69 6c 69 7a 61 74 69 6f 6e 2e 00 57 68 65 6e 20 74 68 65 20 pu/memory.utilization..When.the.
99100 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 command.above.is.set,.VyOS.will.
99120 61 6e 73 77 65 72 20 65 76 65 72 79 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 answer.every.ICMP.echo.request.a
99140 64 64 72 65 73 73 65 64 20 74 6f 20 69 74 73 65 6c 66 2c 20 62 75 74 20 74 68 61 74 20 77 69 6c ddressed.to.itself,.but.that.wil
99160 6c 20 6f 6e 6c 79 20 68 61 70 70 65 6e 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 20 69 l.only.happen.if.no.other.rule.i
99180 73 20 61 70 70 6c 69 65 64 20 64 72 6f 70 70 69 6e 67 20 6f 72 20 72 65 6a 65 63 74 69 6e 67 20 s.applied.dropping.or.rejecting.
991a0 6c 6f 63 61 6c 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 local.echo.requests..In.case.of.
991c0 63 6f 6e 66 6c 69 63 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 61 6e 73 77 65 72 20 49 conflict,.VyOS.will.not.answer.I
991e0 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d CMP.echo.requests..When.the.comm
99200 61 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 and.above.is.set,.VyOS.will.answ
99220 65 72 20 6e 6f 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 er.no.ICMP.echo.request.addresse
99240 64 20 74 6f 20 69 74 73 65 6c 66 20 61 74 20 61 6c 6c 2c 20 6e 6f 20 6d 61 74 74 65 72 20 77 68 d.to.itself.at.all,.no.matter.wh
99260 65 72 65 20 69 74 20 63 6f 6d 65 73 20 66 72 6f 6d 20 6f 72 20 77 68 65 74 68 65 72 20 6d 6f 72 ere.it.comes.from.or.whether.mor
99280 65 20 73 70 65 63 69 66 69 63 20 72 75 6c 65 73 20 61 72 65 20 62 65 69 6e 67 20 61 70 70 6c 69 e.specific.rules.are.being.appli
992a0 65 64 20 74 6f 20 61 63 63 65 70 74 20 74 68 65 6d 2e 00 57 68 65 6e 20 74 68 65 20 76 72 72 70 ed.to.accept.them..When.the.vrrp
992c0 20 67 72 6f 75 70 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 73 79 6e 63 20 67 .group.is.a.member.of.the.sync.g
992e0 72 6f 75 70 20 77 69 6c 6c 20 75 73 65 20 6f 6e 6c 79 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 roup.will.use.only.the.sync.grou
99300 70 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 2e 20 54 68 69 73 20 65 78 61 6d p.health.check.script..This.exam
99320 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 66 6f ple.shows.how.to.configure.it.fo
99340 72 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 3a 00 57 68 65 6e 20 75 73 69 6e 67 20 44 48 43 r.the.sync.group:.When.using.DHC
99360 50 20 74 6f 20 72 65 74 72 69 65 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 P.to.retrieve.IPv4.address.and.i
99380 66 20 6c 6f 63 61 6c 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 f.local.customizations.are.neede
993a0 64 2c 20 74 68 65 79 20 73 68 6f 75 6c 64 20 62 65 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 d,.they.should.be.possible.using
993c0 20 74 68 65 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 68 6f 6f 6b 73 20 70 72 6f 76 69 64 .the.enter.and.exit.hooks.provid
993e0 65 64 2e 20 54 68 65 20 68 6f 6f 6b 20 64 69 72 73 20 61 72 65 3a 00 57 68 65 6e 20 75 73 69 6e ed..The.hook.dirs.are:.When.usin
99400 67 20 45 56 45 2d 4e 47 20 74 6f 20 6c 61 62 20 74 68 69 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 g.EVE-NG.to.lab.this.environment
99420 20 65 6e 73 75 72 65 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 65 31 30 30 30 20 61 73 20 74 .ensure.you.are.using.e1000.as.t
99440 68 65 20 64 65 73 69 72 65 64 20 64 72 69 76 65 72 20 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 he.desired.driver.for.your.VyOS.
99460 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 network.interfaces..When.using.t
99480 68 65 20 72 65 67 75 6c 61 72 20 76 69 72 74 69 6f 20 6e 65 74 77 6f 72 6b 20 64 72 69 76 65 72 he.regular.virtio.network.driver
994a0 20 6e 6f 20 4c 41 43 50 20 50 44 55 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 79 20 56 79 .no.LACP.PDUs.will.be.sent.by.Vy
994c0 4f 53 20 74 68 75 73 20 74 68 65 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 6e 65 OS.thus.the.port-channel.will.ne
994e0 76 65 72 20 62 65 63 6f 6d 65 20 61 63 74 69 76 65 21 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 ver.become.active!.When.using.NA
99500 54 20 66 6f 72 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 T.for.a.large.number.of.host.sys
99520 74 65 6d 73 20 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d tems.it.recommended.that.a.minim
99540 75 6d 20 6f 66 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 um.of.1.IP.address.is.used.to.NA
99560 54 20 65 76 65 72 79 20 32 35 36 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 T.every.256.host.systems..This.i
99580 73 20 64 75 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 s.due.to.the.limit.of.65,000.por
995a0 74 20 6e 75 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 t.numbers.available.for.unique.t
995c0 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 ranslations.and.a.reserving.an.a
995e0 76 65 72 61 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 verage.of.200-300.sessions.per.h
99600 6f 73 74 20 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 20 61 ost.system..When.using.NAT.for.a
99620 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 69 74 .large.number.of.host.systems.it
99640 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 31 .recommended.that.a.minimum.of.1
99660 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 72 79 .IP.address.is.used.to.NAT.every
99680 20 32 35 36 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 .256.private.host.systems..This.
996a0 69 73 20 64 75 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f is.due.to.the.limit.of.65,000.po
996c0 72 74 20 6e 75 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 rt.numbers.available.for.unique.
996e0 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 translations.and.a.reserving.an.
99700 61 76 65 72 61 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 average.of.200-300.sessions.per.
99720 68 6f 73 74 20 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 6b 6e 6f host.system..When.using.SSH,.kno
99740 77 6e 2d 68 6f 73 74 73 2d 66 69 6c 65 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 wn-hosts-file,.private-key-file.
99760 61 6e 64 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 and.public-key-file.are.mandator
99780 79 20 6f 70 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 70 72 69 76 61 y.options..When.using.SSH,.priva
997a0 74 65 2d 6b 65 79 2d 66 69 6c 65 20 61 6e 64 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 te-key-file.and.public-key-file.
997c0 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e are.mandatory.options..When.usin
997e0 67 20 54 69 6d 65 2d 62 61 73 65 64 20 6f 6e 65 2d 74 69 6d 65 20 70 61 73 73 77 6f 72 64 20 28 g.Time-based.one-time.password.(
99800 54 4f 54 50 29 20 28 4f 54 50 20 48 4f 54 50 2d 74 69 6d 65 29 2c 20 62 65 20 73 75 72 65 20 74 TOTP).(OTP.HOTP-time),.be.sure.t
99820 68 61 74 20 74 68 65 20 74 69 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 hat.the.time.on.the.server.and.t
99840 68 65 20 4f 54 50 20 74 6f 6b 65 6e 20 67 65 6e 65 72 61 74 6f 72 20 61 72 65 20 73 79 6e 63 68 he.OTP.token.generator.are.synch
99860 72 6f 6e 69 7a 65 64 20 62 79 20 4e 54 50 00 57 68 65 6e 20 75 73 69 6e 67 20 73 69 74 65 2d 74 ronized.by.NTP.When.using.site-t
99880 6f 2d 73 69 74 65 20 49 50 73 65 63 20 77 69 74 68 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 73 o-site.IPsec.with.VTI.interfaces
998a0 2c 20 62 65 20 73 75 72 65 20 74 6f 20 64 69 73 61 62 6c 65 20 72 6f 75 74 65 20 61 75 74 6f 69 ,.be.sure.to.disable.route.autoi
998c0 6e 73 74 61 6c 6c 00 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 36 20 70 72 6f 74 6f nstall.When.using.the.IPv6.proto
998e0 63 6f 6c 2c 20 4d 52 55 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 32 38 30 20 62 col,.MRU.must.be.at.least.1280.b
99900 79 74 65 73 2e 00 57 68 65 6e 20 75 74 69 6c 69 7a 69 6e 67 20 56 79 4f 53 20 69 6e 20 61 6e 20 ytes..When.utilizing.VyOS.in.an.
99920 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 77 69 74 68 20 41 72 69 73 74 61 20 67 65 61 72 20 79 6f 75 environment.with.Arista.gear.you
99940 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 62 6c 75 65 20 70 72 69 6e 74 20 61 73 20 61 6e 20 69 .can.use.this.blue.print.as.an.i
99960 6e 69 74 69 61 6c 20 73 65 74 75 70 20 74 6f 20 67 65 74 20 61 6e 20 4c 41 43 50 20 62 6f 6e 64 nitial.setup.to.get.an.LACP.bond
99980 20 2f 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 62 65 74 77 ./.port-channel.operational.betw
999a0 65 65 6e 20 74 68 6f 73 65 20 74 77 6f 20 64 65 76 69 63 65 73 2e 00 57 68 65 72 65 20 62 6f 74 een.those.two.devices..Where.bot
999c0 68 20 72 6f 75 74 65 73 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 h.routes.were.received.from.eBGP
999e0 20 70 65 65 72 73 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 68 .peers,.then.prefer.the.route.wh
99a00 69 63 68 20 69 73 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 2e 20 4e 6f 74 65 20 74 68 ich.is.already.selected..Note.th
99a20 61 74 20 74 68 69 73 20 63 68 65 63 6b 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 65 64 20 69 66 20 at.this.check.is.not.applied.if.
99a40 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 63 6f 6d 70 61 72 65 2d 72 6f :cfgcmd:`bgp.bestpath.compare-ro
99a60 75 74 65 72 69 64 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 63 68 65 63 uterid`.is.configured..This.chec
99a80 6b 20 63 61 6e 20 70 72 65 76 65 6e 74 20 73 6f 6d 65 20 63 61 73 65 73 20 6f 66 20 6f 73 63 69 k.can.prevent.some.cases.of.osci
99aa0 6c 6c 61 74 69 6f 6e 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 llation..Where.firewall.base.cha
99ac0 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 in.to.configure.firewall.filteri
99ae0 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 ng.rules.for.transit.traffic.is.
99b00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 ``set.firewall.ipv4.forward.filt
99b20 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 er....``,.which.happens.in.stage
99b40 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 .5,.highlightened.with.red.color
99b60 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 ..Where.firewall.base.chain.to.c
99b80 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 onfigure.firewall.filtering.rule
99ba0 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 s.for.transit.traffic.is.``set.f
99bc0 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 irewall.ipv6.forward.filter....`
99be0 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 `,.which.happens.in.stage.5,.hig
99c00 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 65 hlightened.with.red.color..Where
99c20 20 72 6f 75 74 65 73 20 77 69 74 68 20 61 20 4d 45 44 20 77 65 72 65 20 72 65 63 65 69 76 65 64 .routes.with.a.MED.were.received
99c40 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 41 53 2c 20 70 72 65 66 65 72 20 74 68 65 20 72 6f .from.the.same.AS,.prefer.the.ro
99c60 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 4d 45 44 2e 00 57 68 65 72 65 2c 20 ute.with.the.lowest.MED..Where,.
99c80 6d 61 69 6e 20 6b 65 79 20 77 6f 72 64 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e main.key.words.and.configuration
99ca0 20 70 61 74 68 73 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 75 6e 64 65 72 73 74 6f .paths.that.needs.to.be.understo
99cc0 6f 64 3a 00 57 68 65 74 68 65 72 20 74 6f 20 61 63 63 65 70 74 20 44 41 44 20 28 44 75 70 6c 69 od:.Whether.to.accept.DAD.(Dupli
99ce0 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 29 2e 00 57 68 69 63 68 20 67 cate.Address.Detection)..Which.g
99d00 65 6e 65 72 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 enerates.the.following.configura
99d20 74 69 6f 6e 3a 00 57 68 69 63 68 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 63 6f 6e 66 69 67 75 tion:.Which.results.in.a.configu
99d40 72 61 74 69 6f 6e 20 6f 66 3a 00 57 68 69 63 68 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 ration.of:.Which.would.generate.
99d60 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 4e 41 54 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 63 6f the.following.NAT.destination.co
99d80 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 68 69 6c 65 20 2a 2a 6e 65 74 77 6f 72 6b 20 67 72 6f nfiguration:.While.**network.gro
99da0 75 70 73 2a 2a 20 61 63 63 65 70 74 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 43 49 44 52 ups**.accept.IP.networks.in.CIDR
99dc0 20 6e 6f 74 61 74 69 6f 6e 2c 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 .notation,.specific.IP.addresses
99de0 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 61 73 20 61 20 33 32 2d 62 69 74 20 70 72 65 66 69 78 .can.be.added.as.a.32-bit.prefix
99e00 2e 20 49 66 20 79 6f 75 20 66 6f 72 65 73 65 65 20 74 68 65 20 6e 65 65 64 20 74 6f 20 61 64 64 ..If.you.foresee.the.need.to.add
99e20 20 61 20 6d 69 78 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 .a.mix.of.addresses.and.networks
99e40 2c 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 ,.the.network.group.is.recommend
99e60 65 64 2e 00 57 68 69 6c 65 20 6d 61 6e 79 20 61 72 65 20 61 77 61 72 65 20 6f 66 20 4f 70 65 6e ed..While.many.are.aware.of.Open
99e80 56 50 4e 20 61 73 20 61 20 43 6c 69 65 6e 74 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 2c 20 69 74 VPN.as.a.Client.VPN.solution,.it
99ea0 20 69 73 20 6f 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 61 73 20 61 20 73 69 74 65 2d 74 .is.often.overlooked.as.a.site-t
99ec0 6f 2d 73 69 74 65 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 20 64 75 65 20 74 6f 20 6c 61 63 6b 20 o-site.VPN.solution.due.to.lack.
99ee0 6f 66 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 69 73 20 6d 6f 64 65 20 69 6e 20 6d 61 6e 79 of.support.for.this.mode.in.many
99f00 20 72 6f 75 74 65 72 20 70 6c 61 74 66 6f 72 6d 73 2e 00 57 68 69 6c 65 20 6e 6f 72 6d 61 6c 20 .router.platforms..While.normal.
99f20 47 52 45 20 69 73 20 66 6f 72 20 6c 61 79 65 72 20 33 2c 20 47 52 45 54 41 50 20 69 73 20 66 6f GRE.is.for.layer.3,.GRETAP.is.fo
99f40 72 20 6c 61 79 65 72 20 32 2e 20 47 52 45 54 41 50 20 63 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 r.layer.2..GRETAP.can.encapsulat
99f60 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 74 68 75 73 20 69 74 20 63 61 6e 20 62 e.Ethernet.frames,.thus.it.can.b
99f80 65 20 62 72 69 64 67 65 64 20 77 69 74 68 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 e.bridged.with.other.interfaces.
99fa0 74 6f 20 63 72 65 61 74 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 to.create.datalink.layer.segment
99fc0 73 20 74 68 61 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 72 65 6d 6f 74 65 20 73 69 74 65 s.that.span.multiple.remote.site
99fe0 73 2e 00 57 68 69 74 65 6c 69 73 74 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 s..Whitelist.of.addresses.and.ne
9a000 74 77 6f 72 6b 73 2e 20 41 6c 77 61 79 73 20 61 6c 6c 6f 77 20 69 6e 62 6f 75 6e 64 20 63 6f 6e tworks..Always.allow.inbound.con
9a020 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 73 65 20 73 79 73 74 65 6d 73 2e 00 57 69 6c nections.from.these.systems..Wil
9a040 6c 20 61 64 64 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 79 60 60 20 61 74 20 74 68 65 20 l.add.``persistent-key``.at.the.
9a060 65 6e 64 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e end.of.the.generated.OpenVPN.con
9a080 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 74 68 69 73 20 6f 6e 6c 79 figuration..Please.use.this.only
9a0a0 20 61 73 20 6c 61 73 74 20 72 65 73 6f 72 74 20 2d 20 74 68 69 6e 67 73 20 6d 69 67 68 74 20 62 .as.last.resort.-.things.might.b
9a0c0 72 65 61 6b 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 77 6f 6e 27 74 20 73 74 61 72 74 20 69 66 20 reak.and.OpenVPN.won't.start.if.
9a0e0 79 6f 75 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 73 2f 73 79 6e 74 61 78 2e you.pass.invalid.options/syntax.
9a100 00 57 69 6c 6c 20 61 64 64 20 60 60 70 75 73 68 20 22 6b 65 65 70 61 6c 69 76 65 20 31 20 31 30 .Will.add.``push."keepalive.1.10
9a120 22 60 60 20 74 6f 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e "``.to.the.generated.OpenVPN.con
9a140 66 69 67 20 66 69 6c 65 2e 00 57 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 6f 6e 6c 79 20 fig.file..Will.be.recorded.only.
9a160 70 61 63 6b 65 74 73 2f 66 6c 6f 77 73 20 6f 6e 20 2a 2a 69 6e 63 6f 6d 69 6e 67 2a 2a 20 64 69 packets/flows.on.**incoming**.di
9a180 72 65 63 74 69 6f 6e 20 69 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 rection.in.configured.interfaces
9a1a0 20 62 79 20 64 65 66 61 75 6c 74 2e 00 57 69 6c 6c 20 64 72 6f 70 20 60 3c 73 68 61 72 65 64 2d .by.default..Will.drop.`<shared-
9a1c0 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 60 20 66 72 6f 6d 20 63 6c 69 65 6e 74 20 44 4e 53 20 network-name>_`.from.client.DNS.
9a1e0 72 65 63 6f 72 64 2c 20 75 73 69 6e 67 20 6f 6e 6c 79 20 74 68 65 20 68 6f 73 74 20 64 65 63 6c record,.using.only.the.host.decl
9a200 61 72 61 74 69 6f 6e 20 6e 61 6d 65 20 61 6e 64 20 64 6f 6d 61 69 6e 3a 20 60 3c 68 6f 73 74 6e aration.name.and.domain:.`<hostn
9a220 61 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 57 69 6e 64 6f 77 73 20 31 30 20 64 ame>.<domain-name>`.Windows.10.d
9a240 6f 65 73 20 6e 6f 74 20 61 6c 6c 6f 77 20 61 20 75 73 65 72 20 74 6f 20 63 68 6f 6f 73 65 20 74 oes.not.allow.a.user.to.choose.t
9a260 68 65 20 69 6e 74 65 67 72 69 74 79 20 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 he.integrity.and.encryption.ciph
9a280 65 72 73 20 75 73 69 6e 67 20 74 68 65 20 47 55 49 20 61 6e 64 20 69 74 20 75 73 65 73 20 73 6f ers.using.the.GUI.and.it.uses.so
9a2a0 6d 65 20 6f 6c 64 65 72 20 70 72 6f 70 6f 73 61 6c 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 41 me.older.proposals.by.default..A
9a2c0 20 75 73 65 72 20 63 61 6e 20 6f 6e 6c 79 20 63 68 61 6e 67 65 20 74 68 65 20 70 72 6f 70 6f 73 .user.can.only.change.the.propos
9a2e0 61 6c 73 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 62 79 20 63 6f 6e 66 69 67 als.on.the.client.side.by.config
9a300 75 72 69 6e 67 20 74 68 65 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 uring.the.IPSec.connection.profi
9a320 6c 65 20 76 69 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 00 57 69 6e 64 6f 77 73 20 49 6e 74 65 72 le.via.PowerShell..Windows.Inter
9a340 6e 65 74 20 4e 61 6d 65 20 53 65 72 76 69 63 65 20 28 57 49 4e 53 29 20 73 65 72 76 65 72 73 20 net.Name.Service.(WINS).servers.
9a360 70 72 6f 70 61 67 61 74 65 64 20 74 6f 20 63 6c 69 65 6e 74 00 57 69 6e 64 6f 77 73 20 65 78 70 propagated.to.client.Windows.exp
9a380 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 ects.the.server.name.to.be.also.
9a3a0 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 used.in.the.server's.certificate
9a3c0 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 .common.name,.so.it's.best.to.us
9a3e0 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e e.this.DNS.name.for.your.VPN.con
9a400 6e 65 63 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 00 57 69 72 65 47 75 61 72 64 20 43 6c 69 nection..WireGuard.WireGuard.Cli
9a420 65 6e 74 20 51 52 20 63 6f 64 65 00 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 ent.QR.code.WireGuard.interface.
9a440 69 74 73 65 6c 66 20 75 73 65 73 20 61 64 64 72 65 73 73 20 31 30 2e 31 2e 30 2e 31 2f 33 30 00 itself.uses.address.10.1.0.1/30.
9a460 57 69 72 65 47 75 61 72 64 20 69 73 20 61 6e 20 65 78 74 72 65 6d 65 6c 79 20 73 69 6d 70 6c 65 WireGuard.is.an.extremely.simple
9a480 20 79 65 74 20 66 61 73 74 20 61 6e 64 20 6d 6f 64 65 72 6e 20 56 50 4e 20 74 68 61 74 20 75 74 .yet.fast.and.modern.VPN.that.ut
9a4a0 69 6c 69 7a 65 73 20 73 74 61 74 65 2d 6f 66 2d 74 68 65 2d 61 72 74 20 63 72 79 70 74 6f 67 72 ilizes.state-of-the-art.cryptogr
9a4c0 61 70 68 79 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 72 65 67 75 61 72 64 2e aphy..See.https://www.wireguard.
9a4e0 63 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 57 69 72 65 47 75 com.for.more.information..WireGu
9a500 61 72 64 20 72 65 71 75 69 72 65 73 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 61 ard.requires.the.generation.of.a
9a520 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 61 20 70 72 69 76 61 .keypair,.which.includes.a.priva
9a540 74 65 20 6b 65 79 20 74 6f 20 64 65 63 72 79 70 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 te.key.to.decrypt.incoming.traff
9a560 69 63 2c 20 61 6e 64 20 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 70 65 65 72 28 73 29 ic,.and.a.public.key.for.peer(s)
9a580 20 74 6f 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2e 00 57 69 72 65 6c 65 73 73 20 63 68 .to.encrypt.traffic..Wireless.ch
9a5a0 61 6e 6e 65 6c 20 60 60 31 60 60 00 57 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 20 74 79 70 65 annel.``1``.Wireless.device.type
9a5c0 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 57 69 72 65 6c 65 73 73 20 68 61 72 .for.this.interface.Wireless.har
9a5e0 64 77 61 72 65 20 64 65 76 69 63 65 20 75 73 65 64 20 61 73 20 75 6e 64 65 72 6c 61 79 20 72 61 dware.device.used.as.underlay.ra
9a600 64 69 6f 2e 00 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 00 57 69 72 65 6c 65 73 73 20 6f dio..Wireless.options.Wireless.o
9a620 70 74 69 6f 6e 73 20 28 53 74 61 74 69 6f 6e 2f 43 6c 69 65 6e 74 29 00 57 69 72 65 6c 65 73 73 ptions.(Station/Client).Wireless
9a640 4d 6f 64 65 6d 20 28 57 57 41 4e 29 20 6f 70 74 69 6f 6e 73 00 57 69 74 68 20 56 79 4f 53 20 62 Modem.(WWAN).options.With.VyOS.b
9a660 65 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 69 6e 75 78 20 61 6e 64 20 69 eing.based.on.top.of.Linux.and.i
9a680 74 73 20 6b 65 72 6e 65 6c 2c 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 ts.kernel,.the.Netfilter.project
9a6a0 20 63 72 65 61 74 65 64 20 74 68 65 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 6e 6f 77 20 74 68 .created.the.iptables.and.now.th
9a6c0 65 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c 69 6e e.successor.nftables.for.the.Lin
9a6e0 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 ux.kernel.to.work.directly.on.th
9a700 65 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 e.data.flows..This.now.extends.t
9a720 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 74 he.concept.of.zone-based.securit
9a740 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 y.to.allow.for.manipulating.the.
9a760 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 63 data.at.multiple.stages.once.acc
9a780 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 61 epted.by.the.network.interface.a
9a7a0 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 65 nd.the.driver.before.being.hande
9a7c0 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 20 61 d.off.to.the.destination.(e.g..a
9a7e0 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 .web.server.OR.another.device)..
9a800 57 69 74 68 20 57 69 72 65 47 75 61 72 64 2c 20 61 20 52 6f 61 64 20 57 61 72 72 69 6f 72 20 56 With.WireGuard,.a.Road.Warrior.V
9a820 50 4e 20 63 6f 6e 66 69 67 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 61 20 73 69 74 65 2d 74 PN.config.is.similar.to.a.site-t
9a840 6f 2d 73 69 74 65 20 56 50 4e 2e 20 49 74 20 6a 75 73 74 20 6c 61 63 6b 73 20 74 68 65 20 60 60 o-site.VPN..It.just.lacks.the.``
9a860 61 64 64 72 65 73 73 60 60 20 61 6e 64 20 60 60 70 6f 72 74 60 60 20 73 74 61 74 65 6d 65 6e 74 address``.and.``port``.statement
9a880 73 2e 00 57 69 74 68 20 74 68 65 20 60 60 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6f 70 74 69 s..With.the.``name-server``.opti
9a8a0 6f 6e 20 73 65 74 20 74 6f 20 60 60 6e 6f 6e 65 60 60 2c 20 56 79 4f 53 20 77 69 6c 6c 20 69 67 on.set.to.``none``,.VyOS.will.ig
9a8c0 6e 6f 72 65 20 74 68 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 79 6f 75 72 20 49 53 50 20 73 65 nore.the.nameservers.your.ISP.se
9a8e0 6e 64 73 20 79 6f 75 20 61 6e 64 20 74 68 75 73 20 79 6f 75 20 63 61 6e 20 66 75 6c 6c 79 20 72 nds.you.and.thus.you.can.fully.r
9a900 65 6c 79 20 6f 6e 20 74 68 65 20 6f 6e 65 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 ely.on.the.ones.you.have.configu
9a920 72 65 64 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 57 69 74 68 20 74 68 65 20 66 69 72 65 77 61 6c red.statically..With.the.firewal
9a940 6c 20 79 6f 75 20 63 61 6e 20 73 65 74 20 72 75 6c 65 73 20 74 6f 20 61 63 63 65 70 74 2c 20 64 l.you.can.set.rules.to.accept,.d
9a960 72 6f 70 20 6f 72 20 72 65 6a 65 63 74 20 49 43 4d 50 20 69 6e 2c 20 6f 75 74 20 6f 72 20 6c 6f rop.or.reject.ICMP.in,.out.or.lo
9a980 63 61 6c 20 74 72 61 66 66 69 63 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 cal.traffic..You.can.also.use.th
9a9a0 65 20 67 65 6e 65 72 61 6c 20 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 e.general.**firewall.all-ping**.
9a9c0 63 6f 6d 6d 61 6e 64 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 66 66 65 63 74 73 20 6f 6e command..This.command.affects.on
9a9e0 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 28 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f ly.to.LOCAL.(packets.destined.fo
9aa00 72 20 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 65 6d 29 2c 20 6e 6f 74 20 74 6f 20 49 4e 20 6f r.your.VyOS.system),.not.to.IN.o
9aa20 72 20 4f 55 54 20 74 72 61 66 66 69 63 2e 00 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 r.OUT.traffic..With.this.command
9aa40 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 6f 77 20 74 68 65 20 55 52 4c 20 70 61 ,.you.can.specify.how.the.URL.pa
9aa60 74 68 20 73 68 6f 75 6c 64 20 62 65 20 6d 61 74 63 68 65 64 20 61 67 61 69 6e 73 74 20 69 6e 63 th.should.be.matched.against.inc
9aa80 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 20 oming.requests..With.zone-based.
9aaa0 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 6c firewalls.a.new.concept.was.impl
9aac0 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e emented,.in.addition.to.the.stan
9aae0 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 dard.in.and.out.traffic.flows,.a
9ab00 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 .local.flow.was.added..This.loca
9ab20 6c 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e l.was.for.traffic.originating.an
9ab40 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e d.destined.to.the.router.itself.
9ab60 20 57 68 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 .Which.means.additional.rules.we
9ab80 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 re.required.to.secure.the.firewa
9aba0 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 ll.itself.from.the.network,.in.a
9abc0 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 ddition.to.the.existing.inbound.
9abe0 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 and.outbound.rules.from.the.trad
9ac00 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 57 69 74 68 20 7a 6f 6e 65 itional.concept.above..With.zone
9ac20 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 -based.firewalls.a.new.concept.w
9ac40 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 74 69 6f 6e 20 74 6f 20 74 68 as.implemented,.in.addtion.to.th
9ac60 65 20 73 74 61 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c e.standard.in.and.out.traffic.fl
9ac80 6f 77 73 2c 20 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 ows,.a.local.flow.was.added..Thi
9aca0 73 20 6c 6f 63 61 6c 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 s.local.was.for.traffic.originat
9acc0 69 6e 67 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 ing.and.destined.to.the.router.i
9ace0 74 73 65 6c 66 2e 20 57 68 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 tself..Which.means.additional.ru
9ad00 6c 65 73 20 77 65 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 les.were.required.to.secure.the.
9ad20 66 69 72 65 77 61 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b firewall.itself.from.the.network
9ad40 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e ,.in.addition.to.the.existing.in
9ad60 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 bound.and.outbound.rules.from.th
9ad80 65 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 59 00 59 e.traditional.concept.above..Y.Y
9ada0 6f 75 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 61 6c 77 61 79 73 20 74 6f 20 61 20 ou.apply.a.rule-set.always.to.a.
9adc0 7a 6f 6e 65 20 66 72 6f 6d 20 61 6e 20 6f 74 68 65 72 20 7a 6f 6e 65 2c 20 69 74 20 69 73 20 72 zone.from.an.other.zone,.it.is.r
9ade0 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 63 72 65 61 74 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 ecommended.to.create.one.rule-se
9ae00 74 20 66 6f 72 20 65 61 63 68 20 7a 6f 6e 65 20 70 61 69 72 2e 00 59 6f 75 20 61 72 65 20 61 62 t.for.each.zone.pair..You.are.ab
9ae20 6c 65 20 74 6f 20 73 65 74 20 70 6f 73 74 2d 6c 6f 67 69 6e 20 6f 72 20 70 72 65 2d 6c 6f 67 69 le.to.set.post-login.or.pre-logi
9ae40 6e 20 62 61 6e 6e 65 72 20 6d 65 73 73 61 67 65 73 20 74 6f 20 64 69 73 70 6c 61 79 20 63 65 72 n.banner.messages.to.display.cer
9ae60 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 73 79 73 74 65 6d tain.information.for.this.system
9ae80 2e 00 59 6f 75 20 61 72 65 20 62 65 20 61 62 6c 65 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 74 68 ..You.are.be.able.to.download.th
9aea0 65 20 66 69 6c 65 73 20 75 73 69 6e 67 20 53 43 50 2c 20 6f 6e 63 65 20 74 68 65 20 53 53 48 20 e.files.using.SCP,.once.the.SSH.
9aec0 73 65 72 76 69 63 65 20 68 61 73 20 62 65 65 6e 20 61 63 74 69 76 61 74 65 64 20 6c 69 6b 65 20 service.has.been.activated.like.
9aee0 73 6f 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 69 so.You.can.also.configure.the.ti
9af00 6d 65 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 70 72 65 65 6d 70 74 69 6f 6e 20 77 69 74 68 20 me.interval.for.preemption.with.
9af20 74 68 65 20 22 70 72 65 65 6d 70 74 2d 64 65 6c 61 79 22 20 6f 70 74 69 6f 6e 2e 20 46 6f 72 20 the."preempt-delay".option..For.
9af40 65 78 61 6d 70 6c 65 2c 20 74 6f 20 73 65 74 20 74 68 65 20 68 69 67 68 65 72 20 70 72 69 6f 72 example,.to.set.the.higher.prior
9af60 69 74 79 20 72 6f 75 74 65 72 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 69 6e 20 31 38 30 20 73 ity.router.to.take.over.in.180.s
9af80 65 63 6f 6e 64 73 2c 20 75 73 65 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 66 69 6e 65 econds,.use:.You.can.also.define
9afa0 20 63 75 73 74 6f 6d 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 74 6f 20 61 70 70 6c 79 20 .custom.timeout.values.to.apply.
9afc0 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 73 75 62 73 65 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 to.a.specific.subset.of.connecti
9afe0 6f 6e 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 ons,.based.on.a.packet.and.flow.
9b000 73 65 6c 65 63 74 6f 72 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 selector..To.do.this,.you.need.t
9b020 6f 20 63 72 65 61 74 65 20 61 20 72 75 6c 65 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 70 61 63 o.create.a.rule.defining.the.pac
9b040 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 59 6f 75 20 63 61 6e 20 61 ket.and.flow.selector..You.can.a
9b060 6c 73 6f 20 6b 65 65 70 20 64 69 66 66 65 72 65 6e 74 20 44 4e 53 20 7a 6f 6e 65 20 75 70 64 61 lso.keep.different.DNS.zone.upda
9b080 74 65 64 2e 20 4a 75 73 74 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 6f 6e 66 69 67 20 6e 6f ted..Just.create.a.new.config.no
9b0a0 64 65 3a 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 64 6e 73 20 64 79 6e 61 6d 69 63 20 69 6e de:.``set.service.dns.dynamic.in
9b0c0 74 65 72 66 61 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 72 66 63 32 31 33 36 20 3c 6f 74 68 terface.<interface>.rfc2136.<oth
9b0e0 65 72 2d 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 60 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 er-service-name>``.You.can.also.
9b100 6f 70 74 20 66 6f 72 20 75 73 69 6e 67 20 60 3a 3a 2f 36 34 60 20 61 73 20 70 72 65 66 69 78 20 opt.for.using.`::/64`.as.prefix.
9b120 66 6f 72 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 41 64 76 65 for.your.:abbr:`RAs.(Router.Adve
9b140 72 74 69 73 65 6d 65 6e 74 73 29 60 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 74 68 65 rtisements)`..This.will.take.the
9b160 20 49 50 76 36 20 47 55 41 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 .IPv6.GUA.prefix.assigned.to.the
9b180 20 69 6e 74 65 72 66 61 63 65 2c 20 77 68 69 63 68 20 63 6f 6d 65 73 20 69 6e 20 68 61 6e 64 79 .interface,.which.comes.in.handy
9b1a0 20 77 68 65 6e 20 75 73 69 6e 67 20 44 48 43 50 76 36 2d 50 44 2e 00 59 6f 75 20 63 61 6e 20 61 .when.using.DHCPv6-PD..You.can.a
9b1c0 6c 73 6f 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 lso.specify.which.IPv6.access-li
9b1e0 73 74 20 73 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f st.should.be.shown:.You.can.also
9b200 20 74 75 6e 65 20 6d 75 6c 74 69 63 61 73 74 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 .tune.multicast.with.the.followi
9b220 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 61 6e ng.commands..You.can.also.use.an
9b240 6f 74 68 65 72 20 61 74 74 72 69 62 75 74 65 73 20 66 6f 72 20 69 64 65 6e 74 69 66 79 20 63 6c other.attributes.for.identify.cl
9b260 69 65 6e 74 20 66 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 2c 20 6c 69 6b 65 20 46 72 61 6d 65 64 ient.for.disconnect,.like.Framed
9b280 2d 49 50 2d 41 64 64 72 65 73 73 2c 20 41 63 63 74 2d 53 65 73 73 69 6f 6e 2d 49 64 2c 20 65 74 -IP-Address,.Acct-Session-Id,.et
9b2a0 63 2e 20 52 65 73 75 6c 74 20 63 6f 6d 6d 61 6e 64 73 20 61 70 70 65 61 72 73 20 69 6e 20 6c 6f c..Result.commands.appears.in.lo
9b2c0 67 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 77 72 69 74 65 20 61 20 64 65 73 63 72 69 70 74 g..You.can.also.write.a.descript
9b2e0 69 6f 6e 20 66 6f 72 20 61 20 66 69 6c 74 65 72 3a 00 59 6f 75 20 63 61 6e 20 61 73 73 69 67 6e ion.for.a.filter:.You.can.assign
9b300 20 6d 75 6c 74 69 70 6c 65 20 6b 65 79 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 20 .multiple.keys.to.the.same.user.
9b320 62 79 20 75 73 69 6e 67 20 61 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 70 65 72 by.using.a.unique.identifier.per
9b340 20 53 53 48 20 6b 65 79 2e 00 59 6f 75 20 63 61 6e 20 61 76 6f 69 64 20 74 68 65 20 22 6c 65 61 .SSH.key..You.can.avoid.the."lea
9b360 6b 79 22 20 62 65 68 61 76 69 6f 72 20 62 79 20 75 73 69 6e 67 20 61 20 66 69 72 65 77 61 6c 6c ky".behavior.by.using.a.firewall
9b380 20 70 6f 6c 69 63 79 20 74 68 61 74 20 64 72 6f 70 73 20 22 69 6e 76 61 6c 69 64 22 20 73 74 61 .policy.that.drops."invalid".sta
9b3a0 74 65 20 70 61 63 6b 65 74 73 2e 00 59 6f 75 20 63 61 6e 20 63 68 65 63 6b 20 79 6f 75 72 20 4e te.packets..You.can.check.your.N
9b3c0 49 43 20 64 72 69 76 65 72 20 62 79 20 69 73 73 75 69 6e 67 20 3a 6f 70 63 6d 64 3a 60 73 68 6f IC.driver.by.issuing.:opcmd:`sho
9b3e0 77 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 65 72 6e 65 74 20 65 74 68 30 20 70 68 79 73 69 w.interfaces.ethernet.eth0.physi
9b400 63 61 6c 20 7c 20 67 72 65 70 20 2d 69 20 64 72 69 76 65 72 60 00 59 6f 75 20 63 61 6e 20 63 6f cal.|.grep.-i.driver`.You.can.co
9b420 6e 66 69 67 75 72 65 20 61 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 nfigure.a.policy.into.a.class.th
9b440 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 rough.the.``queue-type``.setting
9b460 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 63 6c 61 73 73 65 73 20 28 75 70 20 ..You.can.configure.classes.(up.
9b480 74 6f 20 34 30 39 30 29 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 74 69 6e 67 73 to.4090).with.different.settings
9b4a0 20 61 6e 64 20 61 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 77 68 69 63 68 20 77 69 6c 6c .and.a.default.policy.which.will
9b4c0 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 79 20 74 72 61 66 66 69 63 20 6e 6f 74 20 6d .be.applied.to.any.traffic.not.m
9b4e0 61 74 63 68 69 6e 67 20 61 6e 79 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6c atching.any.of.the.configured.cl
9b500 61 73 73 65 73 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c asses..You.can.configure.multipl
9b520 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 e.interfaces.which.whould.partic
9b540 69 70 61 74 65 20 69 6e 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 ipate.in.flow.accounting..You.ca
9b560 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 n.configure.multiple.interfaces.
9b580 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 73 66 6c 6f which.whould.participate.in.sflo
9b5a0 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 6d 75 6c w.accounting..You.can.create.mul
9b5c0 74 69 70 6c 65 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 61 20 70 68 79 73 69 tiple.VLAN.interfaces.on.a.physi
9b5e0 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 56 4c 41 4e 20 49 44 20 72 61 6e 67 65 cal.interface..The.VLAN.ID.range
9b600 20 69 73 20 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 34 2e 00 59 6f 75 20 63 61 6e 20 64 69 73 61 .is.from.0.to.4094..You.can.disa
9b620 62 6c 65 20 61 20 56 52 52 50 20 67 72 6f 75 70 20 77 69 74 68 20 60 60 64 69 73 61 62 6c 65 60 ble.a.VRRP.group.with.``disable`
9b640 60 20 6f 70 74 69 6f 6e 3a 00 59 6f 75 20 63 61 6e 20 67 65 74 20 6d 6f 72 65 20 73 70 65 63 69 `.option:.You.can.get.more.speci
9b660 66 69 63 20 4f 53 50 46 76 33 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 79 20 75 73 69 6e 67 20 fic.OSPFv3.information.by.using.
9b680 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 59 6f 75 20 the.parameters.shown.below:.You.
9b6a0 63 61 6e 20 6e 6f 74 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 61 6c 6c 6f 77 65 64 2d can.not.assign.the.same.allowed-
9b6c0 69 70 73 20 73 74 61 74 65 6d 65 6e 74 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 57 69 72 65 47 75 ips.statement.to.multiple.WireGu
9b6e0 61 72 64 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 20 64 65 73 69 67 6e 20 64 65 63 69 73 69 6f ard.peers..This.a.design.decisio
9b700 6e 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 n..For.more.information.please.c
9b720 68 65 63 6b 20 74 68 65 20 60 57 69 72 65 47 75 61 72 64 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 heck.the.`WireGuard.mailing.list
9b740 60 5f 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 74 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 56 52 `_..You.can.not.run.this.in.a.VR
9b760 52 50 20 73 65 74 75 70 2c 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 RP.setup,.if.multiple.mDNS.repea
9b780 74 65 72 73 20 61 72 65 20 6c 61 75 6e 63 68 65 64 20 69 6e 20 61 20 73 75 62 6e 65 74 20 79 6f ters.are.launched.in.a.subnet.yo
9b7a0 75 20 77 69 6c 6c 20 65 78 70 65 72 69 65 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 61 63 6b 65 u.will.experience.the.mDNS.packe
9b7c0 74 20 73 74 6f 72 6d 20 64 65 61 74 68 21 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 22 64 69 61 6c t.storm.death!.You.can.now."dial
9b7e0 22 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 77 6f 69 6e 67 20 63 6f ".the.peer.with.the.follwoing.co
9b800 6d 6d 61 6e 64 3a 20 60 60 73 73 74 70 63 20 2d 2d 6c 6f 67 2d 6c 65 76 65 6c 20 34 20 2d 2d 6c mmand:.``sstpc.--log-level.4.--l
9b820 6f 67 2d 73 74 64 65 72 72 20 2d 2d 75 73 65 72 20 76 79 6f 73 20 2d 2d 70 61 73 73 77 6f 72 64 og-stderr.--user.vyos.--password
9b840 20 76 79 6f 73 20 76 70 6e 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 2d 2d 20 63 61 6c 6c 20 76 79 .vyos.vpn.example.com.--.call.vy
9b860 6f 73 60 60 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 53 53 48 20 69 6e 74 6f 20 79 6f 75 72 20 os``..You.can.now.SSH.into.your.
9b880 73 79 73 74 65 6d 20 75 73 69 6e 67 20 61 64 6d 69 6e 2f 61 64 6d 69 6e 20 61 73 20 61 20 64 65 system.using.admin/admin.as.a.de
9b8a0 66 61 75 6c 74 20 75 73 65 72 20 73 75 70 70 6c 69 65 64 20 66 72 6f 6d 20 74 68 65 20 60 60 6c fault.user.supplied.from.the.``l
9b8c0 66 6b 65 69 74 65 6c 2f 74 61 63 61 63 73 5f 70 6c 75 73 3a 6c 61 74 65 73 74 60 60 20 63 6f 6e fkeitel/tacacs_plus:latest``.con
9b8e0 74 61 69 6e 65 72 2e 00 59 6f 75 20 63 61 6e 20 6f 6e 6c 79 20 61 70 70 6c 79 20 6f 6e 65 20 70 tainer..You.can.only.apply.one.p
9b900 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 69 6f olicy.per.interface.and.directio
9b920 6e 2c 20 62 75 74 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 75 73 65 20 61 20 70 6f 6c 69 63 79 20 n,.but.you.could.reuse.a.policy.
9b940 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 64 69 72 65 on.different.interfaces.and.dire
9b960 63 74 69 6f 6e 73 3a 00 59 6f 75 20 63 61 6e 20 72 75 6e 20 74 68 65 20 55 44 50 20 62 72 6f 61 ctions:.You.can.run.the.UDP.broa
9b980 64 63 61 73 74 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 20 6f 6e 20 6d 75 6c 74 69 70 6c 65 20 dcast.relay.service.on.multiple.
9b9a0 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 73 75 62 6e 65 74 2e 20 54 routers.connected.to.a.subnet..T
9b9c0 68 65 72 65 20 69 73 20 2a 2a 4e 4f 2a 2a 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c here.is.**NO**.UDP.broadcast.rel
9b9e0 61 79 20 70 61 63 6b 65 74 20 73 74 6f 72 6d 21 00 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 ay.packet.storm!.You.can.specify
9ba00 20 61 20 73 74 61 74 69 63 20 44 48 43 50 20 61 73 73 69 67 6e 6d 65 6e 74 20 6f 6e 20 61 20 70 .a.static.DHCP.assignment.on.a.p
9ba20 65 72 20 68 6f 73 74 20 62 61 73 69 73 2e 20 59 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 68 65 er.host.basis..You.will.need.the
9ba40 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 74 61 74 69 6f 6e 20 61 6e 64 20 .MAC.address.of.the.station.and.
9ba60 79 6f 75 72 20 64 65 73 69 72 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 61 64 64 your.desired.IP.address..The.add
9ba80 72 65 73 73 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 73 75 62 6e 65 74 20 64 ress.must.be.inside.the.subnet.d
9baa0 65 66 69 6e 69 74 69 6f 6e 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 efinition.but.can.be.outside.of.
9bac0 74 68 65 20 72 61 6e 67 65 20 73 74 61 74 65 6d 65 6e 74 2e 00 59 6f 75 20 63 61 6e 20 74 65 73 the.range.statement..You.can.tes
9bae0 74 20 74 68 65 20 53 4e 4d 50 76 33 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 66 72 6f 6d 20 t.the.SNMPv3.functionality.from.
9bb00 61 6e 79 20 6c 69 6e 75 78 20 62 61 73 65 64 20 73 79 73 74 65 6d 2c 20 6a 75 73 74 20 72 75 6e any.linux.based.system,.just.run
9bb20 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 6e 6d 70 77 61 .the.following.command:.``snmpwa
9bb40 6c 6b 20 2d 76 20 33 20 2d 75 20 76 79 6f 73 20 2d 61 20 53 48 41 20 2d 41 20 76 79 6f 73 31 32 lk.-v.3.-u.vyos.-a.SHA.-A.vyos12
9bb60 33 34 35 36 37 38 20 2d 78 20 41 45 53 20 2d 58 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 6c 345678.-x.AES.-X.vyos12345678.-l
9bb80 20 61 75 74 68 50 72 69 76 20 31 39 32 2e 30 2e 32 2e 31 20 2e 31 60 60 00 59 6f 75 20 63 61 6e .authPriv.192.0.2.1..1``.You.can
9bba0 20 75 73 65 20 77 69 6c 64 63 61 72 64 20 60 60 2a 60 60 20 74 6f 20 6d 61 74 63 68 20 61 20 67 .use.wildcard.``*``.to.match.a.g
9bbc0 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 59 6f 75 20 63 61 6e 20 76 65 72 69 roup.of.interfaces..You.can.veri
9bbe0 66 79 20 79 6f 75 72 20 56 52 52 50 20 67 72 6f 75 70 20 73 74 61 74 75 73 20 77 69 74 68 20 74 fy.your.VRRP.group.status.with.t
9bc00 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 60 60 72 75 6e 20 73 68 6f 77 20 76 he.operational.mode.``run.show.v
9bc20 72 72 70 60 60 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 20 76 69 65 77 20 74 68 61 74 rrp``.command:.You.can.view.that
9bc40 20 74 68 65 20 70 6f 6c 69 63 79 20 69 73 20 62 65 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 28 .the.policy.is.being.correctly.(
9bc60 6f 72 20 69 6e 63 6f 72 72 65 63 74 6c 79 29 20 75 74 69 6c 69 73 65 64 20 77 69 74 68 20 74 68 or.incorrectly).utilised.with.th
9bc80 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 6e 6f 74 20 e.following.command:.You.cannot.
9bca0 65 61 73 69 6c 79 20 72 65 64 69 73 74 72 69 62 75 74 65 20 49 50 76 36 20 72 6f 75 74 65 73 20 easily.redistribute.IPv6.routes.
9bcc0 76 69 61 20 4f 53 50 46 76 33 20 6f 6e 20 61 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 via.OSPFv3.on.a.WireGuard.interf
9bce0 61 63 65 20 6c 69 6e 6b 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 63 ace.link..This.requires.you.to.c
9bd00 6f 6e 66 69 67 75 72 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 6d 61 onfigure.link-local.addresses.ma
9bd20 6e 75 61 6c 6c 79 20 6f 6e 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 nually.on.the.WireGuard.interfac
9bd40 65 73 2c 20 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 31 34 38 33 60 2e 00 59 6f 75 20 64 6f 20 es,.see.:vytask:`T1483`..You.do.
9bd60 2a 2a 6e 6f 74 2a 2a 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 63 65 72 74 69 66 69 **not**.need.to.copy.the.certifi
9bd80 63 61 74 65 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 20 49 6e 73 74 65 61 cate.to.the.other.router..Instea
9bda0 64 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 74 73 20 53 48 41 2d d,.you.need.to.retrieve.its.SHA-
9bdc0 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 2e 20 4f 70 65 6e 56 50 4e 20 6f 6e 6c 79 20 73 75 256.fingerprint..OpenVPN.only.su
9bde0 70 70 6f 72 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 73 20 61 74 20 74 pports.SHA-256.fingerprints.at.t
9be00 68 65 20 6d 6f 6d 65 6e 74 2c 20 73 6f 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 74 68 he.moment,.so.you.need.to.use.th
9be20 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 6d 61 79 20 61 6c 73 e.following.command:.You.may.als
9be40 6f 20 61 64 64 69 74 69 6f 6e 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 69 6d 65 6f 75 74 o.additionally.configure.timeout
9be60 73 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 63 6f 6e 6e 65 63 74 s.for.different.types.of.connect
9be80 69 6f 6e 73 2e 00 59 6f 75 20 6d 61 79 20 70 72 65 66 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e ions..You.may.prefer.locally.con
9bea0 66 69 67 75 72 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 74 68 61 6e 20 74 figured.capabilities.more.than.t
9bec0 68 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 65 76 65 6e 20 he.negotiated.capabilities.even.
9bee0 74 68 6f 75 67 68 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 65 6e 64 73 20 63 61 70 61 62 69 6c though.remote.peer.sends.capabil
9bf00 69 74 69 65 73 2e 20 49 66 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 ities..If.the.peer.is.configured
9bf20 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 6f 76 65 72 72 69 64 65 2d 63 61 70 61 62 69 6c 69 74 79 .by.:cfgcmd:`override-capability
9bf40 60 2c 20 56 79 4f 53 20 69 67 6e 6f 72 65 73 20 72 65 63 65 69 76 65 64 20 63 61 70 61 62 69 6c `,.VyOS.ignores.received.capabil
9bf60 69 74 69 65 73 20 74 68 65 6e 20 6f 76 65 72 72 69 64 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 ities.then.override.negotiated.c
9bf80 61 70 61 62 69 6c 69 74 69 65 73 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 apabilities.with.configured.valu
9bfa0 65 73 2e 00 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 73 65 6e 64 es..You.may.want.to.disable.send
9bfc0 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 4f 50 45 4e 20 ing.Capability.Negotiation.OPEN.
9bfe0 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 message.optional.parameter.to.th
9c000 65 20 70 65 65 72 20 77 68 65 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 e.peer.when.remote.peer.does.not
9c020 20 69 6d 70 6c 65 6d 65 6e 74 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f .implement.Capability.Negotiatio
9c040 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 61 62 6c 65 2d 63 n..Please.use.:cfgcmd:`disable-c
9c060 61 70 61 62 69 6c 69 74 79 2d 6e 65 67 6f 74 69 61 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 apability-negotiation`.command.t
9c080 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 66 65 61 74 75 72 65 2e 00 59 6f 75 20 6e 65 65 64 20 o.disable.the.feature..You.need.
9c0a0 32 20 73 65 70 61 72 61 74 65 20 66 69 72 65 77 61 6c 6c 73 20 74 6f 20 64 65 66 69 6e 65 20 74 2.separate.firewalls.to.define.t
9c0c0 72 61 66 66 69 63 3a 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 64 69 72 65 63 74 69 6f 6e 2e 00 raffic:.one.for.each.direction..
9c0e0 59 6f 75 20 6e 65 65 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 69 6e 2d 6d 65 6d 6f 72 You.need.to.disable.the.in-memor
9c100 79 20 74 61 62 6c 65 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e y.table.in.production.environmen
9c120 74 73 21 20 55 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 4d 54 20 28 49 6e 2d 4d 65 6d 6f 72 79 20 ts!.Using.:abbr:`IMT.(In-Memory.
9c140 54 61 62 6c 65 29 60 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 68 65 61 76 79 20 43 50 55 20 6f 76 Table)`.may.lead.to.heavy.CPU.ov
9c160 65 72 6c 6f 61 64 69 6e 67 20 61 6e 64 20 75 6e 73 74 61 62 6c 65 20 66 6c 6f 77 2d 61 63 63 6f erloading.and.unstable.flow-acco
9c180 75 6e 74 69 6e 67 20 62 65 68 61 76 69 6f 72 2e 00 59 6f 75 20 6e 65 65 64 20 79 6f 75 72 20 50 unting.behavior..You.need.your.P
9c1a0 50 50 6f 45 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 72 6f 6d 20 79 6f 75 72 20 44 53 4c 20 49 PPoE.credentials.from.your.DSL.I
9c1c0 53 50 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 2e 20 54 SP.in.order.to.configure.this..T
9c1e0 68 65 20 75 73 75 61 6c 20 75 73 65 72 6e 61 6d 65 20 69 73 20 69 6e 20 74 68 65 20 66 6f 72 6d he.usual.username.is.in.the.form
9c200 20 6f 66 20 6e 61 6d 65 40 68 6f 73 74 2e 6e 65 74 20 62 75 74 20 6d 61 79 20 76 61 72 79 20 64 .of.name@host.net.but.may.vary.d
9c220 65 70 65 6e 64 69 6e 67 20 6f 6e 20 49 53 50 2e 00 59 6f 75 20 6e 6f 77 20 73 65 65 20 74 68 65 epending.on.ISP..You.now.see.the
9c240 20 6c 6f 6e 67 65 72 20 41 53 20 70 61 74 68 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 64 64 20 .longer.AS.path..You.should.add.
9c260 61 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e a.firewall.to.your.configuration
9c280 20 61 62 6f 76 65 20 61 73 20 77 65 6c 6c 20 62 79 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 .above.as.well.by.assigning.it.t
9c2a0 6f 20 74 68 65 20 70 70 70 6f 65 30 20 69 74 73 65 6c 66 20 61 73 20 73 68 6f 77 6e 20 68 65 72 o.the.pppoe0.itself.as.shown.her
9c2c0 65 3a 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 e:.You.should.also.ensure.that.t
9c2e0 68 65 20 4f 55 54 49 53 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 he.OUTISDE_LOCAL.firewall.group.
9c300 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 is.applied.to.the.WAN.interface.
9c320 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 73 68 6f and.a.direction.(local)..You.sho
9c340 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 54 53 49 44 45 uld.also.ensure.that.the.OUTSIDE
9c360 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 70 6c 69 65 64 _LOCAL.firewall.group.is.applied
9c380 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 20 64 69 72 65 .to.the.WAN.interface.and.a.dire
9c3a0 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 6e 65 65 ction.(local)..You.will.also.nee
9c3c0 64 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 6f 66 20 79 6f 75 72 20 70 65 65 72 20 61 73 d.the.public.key.of.your.peer.as
9c3e0 20 77 65 6c 6c 20 61 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 28 73 29 20 79 6f 75 20 77 61 6e 74 .well.as.the.network(s).you.want
9c400 20 74 6f 20 74 75 6e 6e 65 6c 20 28 61 6c 6c 6f 77 65 64 2d 69 70 73 29 20 74 6f 20 63 6f 6e 66 .to.tunnel.(allowed-ips).to.conf
9c420 69 67 75 72 65 20 61 20 57 69 72 65 47 75 61 72 64 20 74 75 6e 6e 65 6c 2e 20 54 68 65 20 70 75 igure.a.WireGuard.tunnel..The.pu
9c440 62 6c 69 63 20 6b 65 79 20 62 65 6c 6f 77 20 69 73 20 61 6c 77 61 79 73 20 74 68 65 20 70 75 62 blic.key.below.is.always.the.pub
9c460 6c 69 63 20 6b 65 79 20 66 72 6f 6d 20 79 6f 75 72 20 70 65 65 72 2c 20 6e 6f 74 20 79 6f 75 72 lic.key.from.your.peer,.not.your
9c480 20 6c 6f 63 61 6c 20 6f 6e 65 2e 00 59 6f 75 72 20 49 53 50 73 20 6d 6f 64 65 6d 20 69 73 20 63 .local.one..Your.ISPs.modem.is.c
9c4a0 6f 6e 6e 65 63 74 65 64 20 74 6f 20 70 6f 72 74 20 60 60 65 74 68 30 60 60 20 6f 66 20 79 6f 75 onnected.to.port.``eth0``.of.you
9c4c0 72 20 56 79 4f 53 20 62 6f 78 2e 00 59 6f 75 72 20 4c 41 4e 20 63 6f 6e 6e 65 63 74 65 64 20 6f r.VyOS.box..Your.LAN.connected.o
9c4e0 6e 20 65 74 68 30 20 75 73 65 73 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a 62 65 n.eth0.uses.prefix.``2001:db8:be
9c500 65 66 3a 32 3a 3a 2f 36 34 60 60 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 65 69 ef:2::/64``.with.the.router.beei
9c520 6e 67 20 60 60 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a 3a 31 60 60 00 5a 65 62 72 61 20 ng.``2001:db8:beef:2::1``.Zebra.
9c540 73 75 70 70 6f 72 74 73 20 70 72 65 66 69 78 2d 6c 69 73 74 73 20 61 6e 64 20 52 6f 75 74 65 20 supports.prefix-lists.and.Route.
9c560 4d 61 70 73 73 20 74 6f 20 6d 61 74 63 68 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 Mapss.to.match.routes.received.f
9c580 72 6f 6d 20 6f 74 68 65 72 20 46 52 52 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 20 54 68 65 20 70 65 rom.other.FRR.components..The.pe
9c5a0 72 6d 69 74 2f 64 65 6e 79 20 66 61 63 69 6c 69 74 69 65 73 20 70 72 6f 76 69 64 65 64 20 62 79 rmit/deny.facilities.provided.by
9c5c0 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 .these.commands.can.be.used.to.f
9c5e0 69 6c 74 65 72 20 77 68 69 63 68 20 72 6f 75 74 65 73 20 7a 65 62 72 61 20 77 69 6c 6c 20 69 6e ilter.which.routes.zebra.will.in
9c600 73 74 61 6c 6c 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 5a 65 62 72 61 2f 4b 65 72 6e 65 stall.in.the.kernel..Zebra/Kerne
9c620 6c 20 72 6f 75 74 65 20 66 69 6c 74 65 72 69 6e 67 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 l.route.filtering.Zone.Based.Fir
9c640 65 77 61 6c 6c 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c 20 28 44 65 70 72 65 ewall.Zone.Based.Firewall.(Depre
9c660 63 61 74 65 64 29 00 5a 6f 6e 65 2d 50 6f 6c 69 63 79 20 4f 76 65 72 76 69 65 77 00 5a 6f 6e 65 cated).Zone-Policy.Overview.Zone
9c680 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 00 5b 41 2e 42 2e 43 2e 44 5d 20 e2 80 93 20 6c 69 -based.firewall.[A.B.C.D].....li
9c6a0 6e 6b 2d 73 74 61 74 65 2d 69 64 2e 20 57 69 74 68 20 74 68 69 73 20 73 70 65 63 69 66 69 65 64 nk-state-id..With.this.specified
9c6c0 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 70 6f 72 74 69 6f 6e 20 6f 66 .the.command.displays.portion.of
9c6e0 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 74 68 61 74 20 69 73 .the.network.environment.that.is
9c700 20 62 65 69 6e 67 20 64 65 73 63 72 69 62 65 64 20 62 79 20 74 68 65 20 61 64 76 65 72 74 69 73 .being.described.by.the.advertis
9c720 65 6d 65 6e 74 2e 20 54 68 65 20 76 61 6c 75 65 20 65 6e 74 65 72 65 64 20 64 65 70 65 6e 64 73 ement..The.value.entered.depends
9c740 20 6f 6e 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 e2 80 99 73 20 4c 53 20 74 79 70 .on.the.advertisement...s.LS.typ
9c760 65 2e 20 49 74 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 69 6e 20 74 68 65 20 66 6f 72 e..It.must.be.entered.in.the.for
9c780 6d 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 60 31 2e 20 43 72 65 61 74 65 20 61 m.of.an.IP.address..`1..Create.a
9c7a0 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 60 5f 00 60 32 2e 20 41 64 64 20 72 65 67 65 78 20 n.event.handler`_.`2..Add.regex.
9c7c0 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 to.the.script`_.`3..Add.a.full.p
9c7e0 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 34 2e 20 41 64 64 20 6f 70 74 69 ath.to.the.script`_.`4..Add.opti
9c800 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 60 5f 00 60 3c 6e 61 6d 65 3e 60 20 6d 75 73 74 20 onal.parameters`_.`<name>`.must.
9c820 62 65 20 69 64 65 6e 74 69 63 61 6c 20 6f 6e 20 62 6f 74 68 20 73 69 64 65 73 21 00 60 43 6f 6d be.identical.on.both.sides!.`Com
9c840 6d 6f 6e 20 41 70 70 6c 69 63 61 74 69 6f 6e 73 20 4b 65 70 74 20 45 6e 68 61 6e 63 65 64 60 5f mon.Applications.Kept.Enhanced`_
9c860 20 28 43 41 4b 45 29 20 69 73 20 61 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 71 75 65 75 65 .(CAKE).is.a.comprehensive.queue
9c880 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 79 73 74 65 6d 2c 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 .management.system,.implemented.
9c8a0 61 73 20 61 20 71 75 65 75 65 20 64 69 73 63 69 70 6c 69 6e 65 20 28 71 64 69 73 63 29 20 66 6f as.a.queue.discipline.(qdisc).fo
9c8c0 72 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 49 74 20 69 73 20 64 65 73 69 67 6e r.the.Linux.kernel..It.is.design
9c8e0 65 64 20 74 6f 20 72 65 70 6c 61 63 65 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 75 70 6f 6e 20 74 ed.to.replace.and.improve.upon.t
9c900 68 65 20 63 6f 6d 70 6c 65 78 20 68 69 65 72 61 72 63 68 79 20 6f 66 20 73 69 6d 70 6c 65 20 71 he.complex.hierarchy.of.simple.q
9c920 64 69 73 63 73 20 70 72 65 73 65 6e 74 6c 79 20 72 65 71 75 69 72 65 64 20 74 6f 20 65 66 66 65 discs.presently.required.to.effe
9c940 63 74 69 76 65 6c 79 20 74 61 63 6b 6c 65 20 74 68 65 20 62 75 66 66 65 72 62 6c 6f 61 74 20 70 ctively.tackle.the.bufferbloat.p
9c960 72 6f 62 6c 65 6d 20 61 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 65 64 67 65 2e 00 60 60 24 20 roblem.at.the.network.edge..``$.
9c980 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c tail.-n.+2.ca.key.|.head.-n.-1.|
9c9a0 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e .tr.-d.'\n'``.``$.tail.-n.+2.ca.
9c9c0 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 pem.|.head.-n.-1.|.tr.-d.'\n'``.
9c9e0 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d ``$.tail.-n.+2.cert.key.|.head.-
9ca00 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 n.-1.|.tr.-d.'\n'``.``$.tail.-n.
9ca20 2b 32 20 63 65 72 74 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 +2.cert.pem.|.head.-n.-1.|.tr.-d
9ca40 20 27 5c 6e 27 60 60 00 60 60 2b 60 60 20 73 75 63 63 65 73 73 66 75 6c 00 60 60 2d 60 60 20 66 .'\n'``.``+``.successful.``-``.f
9ca60 61 69 6c 65 64 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 ailed.``/config/scripts/dhcp-cli
9ca80 65 6e 74 2f 70 6f 73 74 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 ent/post-hooks.d/``.``/config/sc
9caa0 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 72 65 2d 68 6f 6f 6b 73 2e 64 2f 60 60 ripts/dhcp-client/pre-hooks.d/``
9cac0 00 60 60 30 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 30 60 60 20 2d 20 32 30 20 6f .``0.pool.ntp.org``.``0``.-.20.o
9cae0 72 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 64 65 66 61 75 6c 74 29 r.40.MHz.channel.width.(default)
9cb00 00 60 60 30 60 60 3a 20 4e 6f 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 2c 20 73 74 72 69 63 74 .``0``:.No.replay.window,.strict
9cb20 20 63 68 65 63 6b 00 60 60 31 2d 34 32 39 34 39 36 37 32 39 35 60 60 3a 20 4e 75 6d 62 65 72 20 .check.``1-4294967295``:.Number.
9cb40 6f 66 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 63 6f 75 6c 64 20 62 65 20 6d 69 73 6f 72 64 65 of.packets.that.could.be.misorde
9cb60 72 65 64 00 60 60 31 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 31 31 35 32 30 30 60 red.``1.pool.ntp.org``.``115200`
9cb80 60 20 2d 20 31 31 35 2c 32 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 73 65 72 `.-.115,200.bps.(default.for.ser
9cba0 69 61 6c 20 63 6f 6e 73 6f 6c 65 29 00 60 60 31 32 30 30 60 60 20 2d 20 31 32 30 30 20 62 70 73 ial.console).``1200``.-.1200.bps
9cbc0 00 60 60 31 39 32 2e 31 36 38 2e 32 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f .``192.168.2.254``.IP.addreess.o
9cbe0 6e 20 56 79 4f 53 20 65 74 68 32 20 66 72 6f 6d 20 49 53 50 32 00 60 60 31 39 32 30 30 60 60 20 n.VyOS.eth2.from.ISP2.``19200``.
9cc00 2d 20 31 39 2c 32 30 30 20 62 70 73 00 60 60 31 60 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 61 6e -.19,200.bps.``1``.-.80.MHz.chan
9cc20 6e 65 6c 20 77 69 64 74 68 00 60 60 32 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 32 nel.width.``2.pool.ntp.org``.``2
9cc40 30 33 2e 30 2e 31 31 33 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 03.0.113.254``.IP.addreess.on.Vy
9cc60 4f 53 20 65 74 68 31 20 66 72 6f 6d 20 49 53 50 31 00 60 60 32 34 30 30 60 60 20 2d 20 32 34 30 OS.eth1.from.ISP1.``2400``.-.240
9cc80 30 20 62 70 73 00 60 60 32 60 60 20 2d 20 31 36 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 0.bps.``2``.-.160.MHz.channel.wi
9cca0 64 74 68 00 60 60 33 38 34 30 30 60 60 20 2d 20 33 38 2c 34 30 30 20 62 70 73 20 28 64 65 66 61 dth.``38400``.-.38,400.bps.(defa
9ccc0 75 6c 74 20 66 6f 72 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 29 00 60 60 33 60 60 20 2d 20 38 30 2b ult.for.Xen.console).``3``.-.80+
9cce0 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 34 38 30 30 60 60 20 2d 20 80.MHz.channel.width.``4800``.-.
9cd00 34 38 30 30 20 62 70 73 00 60 60 35 37 36 30 30 60 60 20 2d 20 35 37 2c 36 30 30 20 62 70 73 00 4800.bps.``57600``.-.57,600.bps.
9cd20 60 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 20 69 73 20 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f ``64:ff9b::/96``.is.the.well-kno
9cd40 77 6e 20 70 72 65 66 69 78 20 66 6f 72 20 49 50 76 34 2d 65 6d 62 65 64 64 65 64 20 49 50 76 36 wn.prefix.for.IPv4-embedded.IPv6
9cd60 20 61 64 64 72 65 73 73 65 73 2e 20 54 68 65 20 70 72 65 66 69 78 20 69 73 20 75 73 65 64 20 74 .addresses..The.prefix.is.used.t
9cd80 6f 20 72 65 70 72 65 73 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 61 6e o.represent.IPv4.addresses.in.an
9cda0 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 6d 61 74 2e 20 54 68 65 20 49 50 76 34 20 61 .IPv6.address.format..The.IPv4.a
9cdc0 64 64 72 65 73 73 20 69 73 20 65 6e 63 6f 64 65 64 20 69 6e 20 74 68 65 20 6c 6f 77 2d 6f 72 64 ddress.is.encoded.in.the.low-ord
9cde0 65 72 20 33 32 20 62 69 74 73 20 6f 66 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 er.32.bits.of.the.IPv6.address..
9ce00 54 68 65 20 68 69 67 68 2d 6f 72 64 65 72 20 33 32 20 62 69 74 73 20 61 72 65 20 73 65 74 20 74 The.high-order.32.bits.are.set.t
9ce20 6f 20 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 65 66 69 78 20 36 34 3a 66 66 39 62 3a o.the.well-known.prefix.64:ff9b:
9ce40 3a 2f 39 36 2e 00 60 60 38 30 32 2e 33 61 64 60 60 20 2d 20 49 45 45 45 20 38 30 32 2e 33 61 64 :/96..``802.3ad``.-.IEEE.802.3ad
9ce60 20 44 79 6e 61 6d 69 63 20 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 20 43 72 65 61 74 .Dynamic.link.aggregation..Creat
9ce80 65 73 20 61 67 67 72 65 67 61 74 69 6f 6e 20 67 72 6f 75 70 73 20 74 68 61 74 20 73 68 61 72 65 es.aggregation.groups.that.share
9cea0 20 74 68 65 20 73 61 6d 65 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 73 65 74 74 69 .the.same.speed.and.duplex.setti
9cec0 6e 67 73 2e 20 55 74 69 6c 69 7a 65 73 20 61 6c 6c 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 ngs..Utilizes.all.slaves.in.the.
9cee0 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 active.aggregator.according.to.t
9cf00 68 65 20 38 30 32 2e 33 61 64 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 60 60 39 36 30 30 he.802.3ad.specification..``9600
9cf20 60 60 20 2d 20 39 36 30 30 20 62 70 73 00 60 60 3c 20 64 68 2d 67 72 6f 75 70 20 3e 60 60 20 64 ``.-.9600.bps.``<.dh-group.>``.d
9cf40 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f efines.a.Diffie-Hellman.group.fo
9cf60 72 20 50 46 53 3b 00 60 60 40 60 60 20 55 73 65 20 40 20 61 73 20 72 65 63 6f 72 64 20 6e 61 6d r.PFS;.``@``.Use.@.as.record.nam
9cf80 65 20 74 6f 20 73 65 74 20 74 68 65 20 72 65 63 6f 72 64 20 66 6f 72 20 74 68 65 20 72 6f 6f 74 e.to.set.the.record.for.the.root
9cfa0 20 64 6f 6d 61 69 6e 2e 00 60 60 4b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 3a 60 60 00 .domain..``Known.limitations:``.
9cfc0 60 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f 6c 60 60 20 61 ``Stateful-IPv6-Address-Pool``.a
9cfe0 6e 64 20 60 60 44 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c 60 nd.``Delegated-IPv6-Prefix-Pool`
9d000 60 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 36 39 31 31 2e 20 49 66 20 74 68 65 `.are.defined.in.RFC6911..If.the
9d020 79 20 61 72 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 69 6e 20 79 6f 75 72 20 52 41 44 49 55 53 y.are.not.defined.in.your.RADIUS
9d040 20 73 65 72 76 65 72 2c 20 61 64 64 20 6e 65 77 20 64 69 63 74 69 6f 6e 61 72 79 5f 2e 00 60 60 .server,.add.new.dictionary_..``
9d060 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 4e 41 4d 45 3d 5b 69 6e 74 65 72 66 61 63 65 6e 61 6d WLB_INTERFACE_NAME=[interfacenam
9d080 65 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 6d 6f 6e 69 74 6f 72 65 64 00 e]``:.Interface.to.be.monitored.
9d0a0 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 53 54 41 54 45 3d 5b 41 43 54 49 56 45 7c 46 41 ``WLB_INTERFACE_STATE=[ACTIVE|FA
9d0c0 49 4c 45 44 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 00 60 60 61 60 60 20 2d ILED]``:.Interface.state.``a``.-
9d0e0 20 38 30 32 2e 31 31 61 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 60 60 20 2d .802.11a.-.54.Mbits/sec.``ac``.-
9d100 20 38 30 32 2e 31 31 61 63 20 2d 20 31 33 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 63 .802.11ac.-.1300.Mbits/sec.``acc
9d120 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 57 65 ept-own-nexthop``.-...........We
9d140 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 61 63 63 65 70 ll-known.communities.value.accep
9d160 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 20 30 78 46 46 46 46 30 30 30 38 00 60 60 61 63 63 65 70 t-own-nexthop.0xFFFF0008.``accep
9d180 74 2d 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c t-own``.-...................Well
9d1a0 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 41 43 43 45 50 54 5f -known.communities.value.ACCEPT_
9d1c0 4f 57 4e 20 30 78 46 46 46 46 30 30 30 31 00 60 60 61 63 63 65 70 74 60 60 3a 20 61 63 63 65 70 OWN.0xFFFF0001.``accept``:.accep
9d1e0 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 61 63 63 65 73 73 2d 70 6f 69 6e 74 60 60 20 2d t.the.packet..``access-point``.-
9d200 20 41 63 63 65 73 73 2d 70 6f 69 6e 74 20 66 6f 72 77 61 72 64 73 20 70 61 63 6b 65 74 73 20 62 .Access-point.forwards.packets.b
9d220 65 74 77 65 65 6e 20 6f 74 68 65 72 20 6e 6f 64 65 73 00 60 60 61 63 74 69 6f 6e 60 60 20 6b 65 etween.other.nodes.``action``.ke
9d240 65 70 2d 61 6c 69 76 65 20 66 61 69 6c 75 72 65 20 61 63 74 69 6f 6e 3a 00 60 60 61 63 74 69 76 ep-alive.failure.action:.``activ
9d260 65 2d 62 61 63 6b 75 70 60 60 20 2d 20 41 63 74 69 76 65 2d 62 61 63 6b 75 70 20 70 6f 6c 69 63 e-backup``.-.Active-backup.polic
9d280 79 3a 20 4f 6e 6c 79 20 6f 6e 65 20 73 6c 61 76 65 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 69 73 y:.Only.one.slave.in.the.bond.is
9d2a0 20 61 63 74 69 76 65 2e 20 41 20 64 69 66 66 65 72 65 6e 74 20 73 6c 61 76 65 20 62 65 63 6f 6d .active..A.different.slave.becom
9d2c0 65 73 20 61 63 74 69 76 65 20 69 66 2c 20 61 6e 64 20 6f 6e 6c 79 20 69 66 2c 20 74 68 65 20 61 es.active.if,.and.only.if,.the.a
9d2e0 63 74 69 76 65 20 73 6c 61 76 65 20 66 61 69 6c 73 2e 20 54 68 65 20 62 6f 6e 64 27 73 20 4d 41 ctive.slave.fails..The.bond's.MA
9d300 43 20 61 64 64 72 65 73 73 20 69 73 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 69 73 69 62 6c 65 20 C.address.is.externally.visible.
9d320 6f 6e 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 72 74 20 28 6e 65 74 77 6f 72 6b 20 61 64 61 70 74 65 on.only.one.port.(network.adapte
9d340 72 29 20 74 6f 20 61 76 6f 69 64 20 63 6f 6e 66 75 73 69 6e 67 20 74 68 65 20 73 77 69 74 63 68 r).to.avoid.confusing.the.switch
9d360 2e 00 60 60 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 ..``adaptive-load-balance``.-.Ad
9d380 61 70 74 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 69 6e 63 6c 75 64 65 73 20 aptive.load.balancing:.includes.
9d3a0 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 70 6c 75 73 20 72 65 63 65 69 transmit-load-balance.plus.recei
9d3c0 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 66 6f 72 20 49 50 56 34 20 74 72 61 66 66 ve.load.balancing.for.IPV4.traff
9d3e0 69 63 2c 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 ic,.and.does.not.require.any.spe
9d400 63 69 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 20 54 68 65 20 72 65 63 65 69 76 65 cial.switch.support..The.receive
9d420 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 41 .load.balancing.is.achieved.by.A
9d440 52 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 54 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 RP.negotiation..The.bonding.driv
9d460 65 72 20 69 6e 74 65 72 63 65 70 74 73 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 er.intercepts.the.ARP.Replies.se
9d480 6e 74 20 62 79 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 6f 6e 20 74 68 65 69 72 20 nt.by.the.local.system.on.their.
9d4a0 77 61 79 20 6f 75 74 20 61 6e 64 20 6f 76 65 72 77 72 69 74 65 73 20 74 68 65 20 73 6f 75 72 63 way.out.and.overwrites.the.sourc
9d4c0 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 74 68 65 20 75 6e 69 71 e.hardware.address.with.the.uniq
9d4e0 75 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 6f 6e 65 20 6f 66 20 74 68 ue.hardware.address.of.one.of.th
9d500 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 73 75 63 68 20 74 68 61 74 20 64 e.slaves.in.the.bond.such.that.d
9d520 69 66 66 65 72 65 6e 74 20 70 65 65 72 73 20 75 73 65 20 64 69 66 66 65 72 65 6e 74 20 68 61 72 ifferent.peers.use.different.har
9d540 64 77 61 72 65 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 2e 00 dware.addresses.for.the.server..
9d560 60 60 61 67 67 72 65 73 73 69 76 65 60 60 20 75 73 65 20 41 67 67 72 65 73 73 69 76 65 20 6d 6f ``aggressive``.use.Aggressive.mo
9d580 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 de.for.Key.Exchanges.in.the.IKEv
9d5a0 31 20 70 72 6f 74 6f 63 6f 6c 20 61 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 69 73 20 6d 75 1.protocol.aggressive.mode.is.mu
9d5c0 63 68 20 6d 6f 72 65 20 69 6e 73 65 63 75 72 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 4d 61 69 ch.more.insecure.compared.to.Mai
9d5e0 6e 20 6d 6f 64 65 3b 00 60 60 61 6c 6c 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6c 6c 20 63 68 n.mode;.``all-available``.all.ch
9d600 65 63 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 ecking.target.addresses.must.be.
9d620 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 available.to.pass.this.check.``a
9d640 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6e 79 20 6f 66 20 74 68 65 20 63 68 65 63 6b 69 ny-available``.any.of.the.checki
9d660 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 ng.target.addresses.must.be.avai
9d680 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 6e 79 60 60 lable.to.pass.this.check.``any``
9d6a0 20 55 73 65 20 61 6e 79 20 61 73 20 72 65 63 6f 72 64 20 6e 61 6d 65 20 74 6f 20 63 6f 6e 66 69 .Use.any.as.record.name.to.confi
9d6c0 67 75 72 65 20 74 68 65 20 72 65 63 6f 72 64 20 61 73 20 61 20 77 69 6c 64 63 61 72 64 2e 00 60 gure.the.record.as.a.wildcard..`
9d6e0 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6c 6f 63 61 6c 2d 69 64 2f 72 65 6d 6f 74 65 2d `authentication.local-id/remote-
9d700 69 64 60 60 20 2d 20 49 4b 45 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 69 73 20 75 73 65 id``.-.IKE.identification.is.use
9d720 64 20 66 6f 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 6f 66 20 56 50 4e 20 70 65 65 72 20 64 65 76 d.for.validation.of.VPN.peer.dev
9d740 69 63 65 73 20 64 75 72 69 6e 67 20 49 4b 45 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 ices.during.IKE.negotiation..If.
9d760 79 6f 75 20 64 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 you.do.not.configure.local/remot
9d780 65 2d 69 64 65 6e 74 69 74 79 2c 20 74 68 65 20 64 65 76 69 63 65 20 75 73 65 73 20 74 68 65 20 e-identity,.the.device.uses.the.
9d7a0 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 68 61 74 20 63 6f 72 72 65 73 IPv4.or.IPv6.address.that.corres
9d7c0 70 6f 6e 64 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 70 65 65 72 20 62 ponds.to.the.local/remote.peer.b
9d7e0 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 73 65 y.default..In.certain.network.se
9d800 74 75 70 73 20 28 6c 69 6b 65 20 69 70 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 tups.(like.ipsec.interface.with.
9d820 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 6f 72 20 62 65 68 69 6e 64 20 74 68 65 20 4e dynamic.address,.or.behind.the.N
9d840 41 54 20 29 2c 20 74 68 65 20 49 4b 45 20 49 44 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 AT.),.the.IKE.ID.received.from.t
9d860 68 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 49 4b 45 20 67 he.peer.does.not.match.the.IKE.g
9d880 61 74 65 77 61 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 2e ateway.configured.on.the.device.
9d8a0 20 54 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 50 68 61 73 65 20 31 20 76 61 6c 69 .This.can.lead.to.a.Phase.1.vali
9d8c0 64 61 74 69 6f 6e 20 66 61 69 6c 75 72 65 2e 20 53 6f 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f dation.failure..So,.make.sure.to
9d8e0 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 69 64 20 65 .configure.the.local/remote.id.e
9d900 78 70 6c 69 63 69 74 6c 79 20 61 6e 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 49 4b xplicitly.and.ensure.that.the.IK
9d920 45 20 49 44 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 E.ID.is.the.same.as.the.remote-i
9d940 64 65 6e 74 69 74 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 70 65 65 72 20 64 dentity.configured.on.the.peer.d
9d960 65 76 69 63 65 2e 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 evice..``authentication``.-.conf
9d980 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f igure.authentication.between.VyO
9d9a0 53 20 61 6e 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 66 20 70 72 65 2d 73 68 61 72 S.and.a.remote.peer..If.pre-shar
9d9c0 65 64 2d 73 65 63 72 65 74 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c 20 74 68 65 20 73 65 63 72 ed-secret.mode.is.used,.the.secr
9d9e0 65 74 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 73 65 74 20 et.key.must.be.defined.in.``set.
9da00 76 70 6e 20 69 70 73 65 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 61 6e 64 20 73 vpn.ipsec.authentication``.and.s
9da20 75 62 6f 70 74 69 6f 6e 73 3a 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 uboptions:.``authentication``.-.
9da40 63 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e configure.authentication.between
9da60 20 56 79 4f 53 20 61 6e 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 53 75 62 6f 70 74 69 .VyOS.and.a.remote.peer..Subopti
9da80 6f 6e 73 3a 00 60 60 62 60 60 20 2d 20 38 30 32 2e 31 31 62 20 2d 20 31 31 20 4d 62 69 74 73 2f ons:.``b``.-.802.11b.-.11.Mbits/
9daa0 73 65 63 00 60 60 62 61 62 65 6c 60 60 20 2d 20 42 61 62 65 6c 20 72 6f 75 74 69 6e 67 20 70 72 sec.``babel``.-.Babel.routing.pr
9dac0 6f 74 6f 63 6f 6c 20 28 42 61 62 65 6c 29 00 60 60 62 65 67 69 6e 60 60 20 4d 61 74 63 68 65 73 otocol.(Babel).``begin``.Matches
9dae0 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 .the.beginning.of.the.URL.path.`
9db00 60 62 67 70 60 60 20 2d 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c `bgp``.-.Border.Gateway.Protocol
9db20 20 28 42 47 50 29 00 60 60 62 69 6e 64 60 60 20 2d 20 73 65 6c 65 63 74 20 61 20 56 54 49 20 69 .(BGP).``bind``.-.select.a.VTI.i
9db40 6e 74 65 72 66 61 63 65 20 74 6f 20 62 69 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 nterface.to.bind.to.this.peer;.`
9db60 60 62 6c 61 63 6b 68 6f 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 `blackhole``.-..................
9db80 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 42 ..Well-known.communities.value.B
9dba0 4c 41 43 4b 48 4f 4c 45 20 30 78 46 46 46 46 30 32 39 41 00 60 60 62 72 6f 61 64 63 61 73 74 60 LACKHOLE.0xFFFF029A.``broadcast`
9dbc0 60 20 2d 20 42 72 6f 61 64 63 61 73 74 20 70 6f 6c 69 63 79 3a 20 74 72 61 6e 73 6d 69 74 73 20 `.-.Broadcast.policy:.transmits.
9dbe0 65 76 65 72 79 74 68 69 6e 67 20 6f 6e 20 61 6c 6c 20 73 6c 61 76 65 20 69 6e 74 65 72 66 61 63 everything.on.all.slave.interfac
9dc00 65 73 2e 00 60 60 62 75 72 73 74 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 es..``burst``:.Number.of.packets
9dc20 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6f 76 65 72 73 68 6f 6f 74 20 74 68 65 20 6c 69 6d 69 74 20 .allowed.to.overshoot.the.limit.
9dc40 77 69 74 68 69 6e 20 60 60 70 65 72 69 6f 64 60 60 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 within.``period``..Default.5..``
9dc60 63 61 2d 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 ca-cert-file``.-.CA.certificate.
9dc80 66 69 6c 65 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 file..Using.for.authenticating.r
9dca0 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d emote.peer;.``ca-certificate``.-
9dcc0 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 .CA.certificate.in.PKI.configura
9dce0 74 69 6f 6e 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 tion..Using.for.authenticating.r
9dd00 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 emote.peer;.``cdp``.-.Listen.for
9dd20 20 43 44 50 20 66 6f 72 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 .CDP.for.Cisco.routers/switches.
9dd40 60 60 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 ``cert-file``.-.certificate.file
9dd60 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 ,.which.will.be.used.for.authent
9dd80 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 icating.local.router.on.remote.p
9dda0 65 65 72 3b 00 60 60 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 eer;.``certificate``.-.certifica
9ddc0 74 65 20 66 69 6c 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 te.file.in.PKI.configuration,.wh
9dde0 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 ich.will.be.used.for.authenticat
9de00 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3b ing.local.router.on.remote.peer;
9de20 00 60 60 63 6c 65 61 72 60 60 20 63 6c 6f 73 65 73 20 74 68 65 20 43 48 49 4c 44 5f 53 41 20 61 .``clear``.closes.the.CHILD_SA.a
9de40 6e 64 20 64 6f 65 73 20 6e 6f 74 20 74 61 6b 65 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 20 nd.does.not.take.further.action.
9de60 28 64 65 66 61 75 6c 74 29 3b 00 60 60 63 6c 65 61 72 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 (default);.``clear``.set.action.
9de80 74 6f 20 63 6c 65 61 72 3b 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 to.clear;.``close-action.=.none.
9dea0 7c 20 63 6c 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 64 65 66 |.clear.|.hold.|.restart``.-.def
9dec0 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 ines.the.action.to.take.if.the.r
9dee0 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 emote.peer.unexpectedly.closes.a
9df00 20 43 48 49 4c 44 5f 53 41 20 28 73 65 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 .CHILD_SA.(see.above.for.meaning
9df20 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c .of.values)..A.closeaction.shoul
9df40 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 70 65 65 72 20 75 73 65 73 20 72 d.not.be.used.if.the.peer.uses.r
9df60 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 eauthentication.or.uniqueids..``
9df80 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c 20 74 72 close-action.=.none.|.clear.|.tr
9dfa0 61 70 20 7c 20 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f ap.|.start``.-.defines.the.actio
9dfc0 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 n.to.take.if.the.remote.peer.une
9dfe0 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 65 65 xpectedly.closes.a.CHILD_SA.(see
9e000 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 41 .above.for.meaning.of.values)..A
9e020 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 .closeaction.should.not.be.used.
9e040 69 66 20 74 68 65 20 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f if.the.peer.uses.reauthenticatio
9e060 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 60 60 n.or.uniqueids..``close-action``
9e080 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 .defines.the.action.to.take.if.t
9e0a0 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 he.remote.peer.unexpectedly.clos
9e0c0 65 73 20 61 20 43 48 49 4c 44 5f 53 41 3a 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 20 es.a.CHILD_SA:.``compression``..
9e0e0 45 6e 61 62 6c 65 73 20 74 68 65 20 20 49 50 43 6f 6d 70 28 49 50 20 50 61 79 6c 6f 61 64 20 43 Enables.the..IPComp(IP.Payload.C
9e100 6f 6d 70 72 65 73 73 69 6f 6e 29 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 ompression).protocol.which.allow
9e120 73 20 63 6f 6d 70 72 65 73 73 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 66 20 49 50 20 s.compressing.the.content.of.IP.
9e140 70 61 63 6b 65 74 73 2e 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 77 68 65 74 68 65 72 packets..``compression``.whether
9e160 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6f 66 20 63 6f 6e 74 65 6e 74 20 69 .IPComp.compression.of.content.i
9e180 73 20 70 72 6f 70 6f 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 s.proposed.on.the.connection:.``
9e1a0 63 6f 6e 6e 65 63 74 65 64 60 60 20 2d 20 43 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 28 connected``.-.Connected.routes.(
9e1c0 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 75 62 6e 65 74 20 6f 72 20 68 6f 73 74 directly.attached.subnet.or.host
9e1e0 29 00 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 60 60 20 2d 20 68 6f 77 20 74 6f 20 68 ).``connection-type``.-.how.to.h
9e200 61 6e 64 6c 65 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 20 50 andle.this.connection.process..P
9e220 6f 73 73 69 62 6c 65 20 76 61 72 69 61 6e 74 73 3a 00 60 60 63 6f 6e 74 69 6e 75 65 60 60 3a 20 ossible.variants:.``continue``:.
9e240 63 6f 6e 74 69 6e 75 65 20 70 61 72 73 69 6e 67 20 6e 65 78 74 20 72 75 6c 65 2e 00 60 60 63 72 continue.parsing.next.rule..``cr
9e260 6c 2d 66 69 6c 65 60 60 20 2d 20 66 69 6c 65 20 77 69 74 68 20 74 68 65 20 43 65 72 74 69 66 69 l-file``.-.file.with.the.Certifi
9e280 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 2e 20 55 73 69 6e 67 20 74 6f 20 63 cate.Revocation.List..Using.to.c
9e2a0 68 65 63 6b 20 69 66 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 72 65 heck.if.a.certificate.for.the.re
9e2c0 6d 6f 74 65 20 70 65 65 72 20 69 73 20 76 61 6c 69 64 20 6f 72 20 72 65 76 6f 6b 65 64 3b 00 60 mote.peer.is.valid.or.revoked;.`
9e2e0 60 64 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 64 61 79 `d``.-.Execution.interval.in.day
9e300 73 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f 6e 20 3d s.``dead-peer-detection.action.=
9e320 20 63 6c 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 5f 55 5f .clear.|.hold.|.restart``.-.R_U_
9e340 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 4b 45 76 THERE.notification.messages(IKEv
9e360 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 1).or.empty.INFORMATIONAL.messag
9e380 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 es.(IKEv2).are.periodically.sent
9e3a0 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 .in.order.to.check.the.livelines
9e3c0 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 73 20 s.of.the.IPsec.peer..The.values.
9e3e0 63 6c 65 61 72 2c 20 68 6f 6c 64 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 61 63 74 clear,.hold,.and.restart.all.act
9e400 69 76 61 74 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 63 74 69 ivate.DPD.and.determine.the.acti
9e420 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 69 74 68 on.to.perform.on.a.timeout..With
9e440 20 60 60 63 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 63 6c 6f .``clear``.the.connection.is.clo
9e460 73 65 64 20 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 61 6b 65 sed.with.no.further.actions.take
9e480 6e 2e 20 60 60 68 6f 6c 64 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 n..``hold``.installs.a.trap.poli
9e4a0 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 cy,.which.will.catch.matching.tr
9e4c0 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 affic.and.tries.to.re-negotiate.
9e4e0 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 65 73 74 the.connection.on.demand..``rest
9e500 61 72 74 60 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 72 20 61 art``.will.immediately.trigger.a
9e520 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f n.attempt.to.re-negotiate.the.co
9e540 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 nnection..``dead-peer-detection.
9e560 61 63 74 69 6f 6e 20 3d 20 63 6c 65 61 72 20 7c 20 74 72 61 70 20 7c 20 72 65 73 74 61 72 74 60 action.=.clear.|.trap.|.restart`
9e580 60 20 2d 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 `.-.R_U_THERE.notification.messa
9e5a0 67 65 73 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 ges(IKEv1).or.empty.INFORMATIONA
9e5c0 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 L.messages.(IKEv2).are.periodica
9e5e0 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c lly.sent.in.order.to.check.the.l
9e600 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 iveliness.of.the.IPsec.peer..The
9e620 20 76 61 6c 75 65 73 20 63 6c 65 61 72 2c 20 74 72 61 70 2c 20 61 6e 64 20 72 65 73 74 61 72 74 .values.clear,.trap,.and.restart
9e640 20 61 6c 6c 20 61 63 74 69 76 61 74 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 .all.activate.DPD.and.determine.
9e660 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f the.action.to.perform.on.a.timeo
9e680 75 74 2e 20 57 69 74 68 20 60 60 63 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f ut..With.``clear``.the.connectio
9e6a0 6e 20 69 73 20 63 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 n.is.closed.with.no.further.acti
9e6c0 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 60 74 72 61 70 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 ons.taken..``trap``.installs.a.t
9e6e0 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 rap.policy,.which.will.catch.mat
9e700 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 ching.traffic.and.tries.to.re-ne
9e720 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 gotiate.the.connection.on.demand
9e740 2e 20 60 60 72 65 73 74 61 72 74 60 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 ..``restart``.will.immediately.t
9e760 72 69 67 67 65 72 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 rigger.an.attempt.to.re-negotiat
9e780 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 e.the.connection..``dead-peer-de
9e7a0 74 65 63 74 69 6f 6e 60 60 20 63 6f 6e 74 72 6f 6c 73 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 tection``.controls.the.use.of.th
9e7c0 65 20 44 65 61 64 20 50 65 65 72 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 e.Dead.Peer.Detection.protocol.(
9e7e0 44 50 44 2c 20 52 46 43 20 33 37 30 36 29 20 77 68 65 72 65 20 52 5f 55 5f 54 48 45 52 45 20 6e DPD,.RFC.3706).where.R_U_THERE.n
9e800 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 31 29 20 6f 72 20 otification.messages.(IKEv1).or.
9e820 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b empty.INFORMATIONAL.messages.(IK
9e840 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 Ev2).are.periodically.sent.in.or
9e860 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 der.to.check.the.liveliness.of.t
9e880 68 65 20 49 50 73 65 63 20 70 65 65 72 3a 00 60 60 64 65 66 61 75 6c 74 2d 65 73 70 2d 67 72 6f he.IPsec.peer:.``default-esp-gro
9e8a0 75 70 60 60 20 2d 20 45 53 50 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 62 79 20 64 65 66 61 75 up``.-.ESP.group.to.use.by.defau
9e8c0 6c 74 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 4d 69 67 68 74 lt.for.traffic.encryption..Might
9e8e0 20 62 65 20 6f 76 65 72 77 72 69 74 74 65 6e 20 62 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 65 .be.overwritten.by.individual.se
9e900 74 74 69 6e 67 73 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6f 72 20 56 54 49 20 69 6e 74 65 72 66 61 ttings.for.tunnel.or.VTI.interfa
9e920 63 65 20 62 69 6e 64 69 6e 67 3b 00 60 60 64 65 73 63 72 69 70 74 69 6f 6e 60 60 20 2d 20 64 65 ce.binding;.``description``.-.de
9e940 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 64 68 2d 67 72 scription.for.this.peer;.``dh-gr
9e960 6f 75 70 60 60 20 64 68 2d 67 72 6f 75 70 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 oup``.dh-group;.``dhcp-interface
9e980 60 60 20 2d 20 49 44 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 67 65 6e 65 72 ``.-.ID.for.authentication.gener
9e9a0 61 74 65 64 20 66 72 6f 6d 20 44 48 43 50 20 61 64 64 72 65 73 73 20 64 79 6e 61 6d 69 63 61 6c ated.from.DHCP.address.dynamical
9e9c0 6c 79 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 75 73 65 20 61 6e 20 ly;.``dhcp-interface``.-.use.an.
9e9e0 49 50 20 61 64 64 72 65 73 73 2c 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 44 48 43 50 20 66 IP.address,.received.from.DHCP.f
9ea00 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 or.IPSec.connection.with.this.pe
9ea20 65 72 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 er,.instead.of.``local-address``
9ea40 3b 00 60 60 64 69 73 61 62 6c 65 2d 6d 6f 62 69 6b 65 60 60 20 64 69 73 61 62 6c 65 73 20 4d 4f ;.``disable-mobike``.disables.MO
9ea60 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 BIKE.Support..MOBIKE.is.only.ava
9ea80 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 20 61 6e 64 20 65 6e 61 62 6c 65 64 20 62 79 20 ilable.for.IKEv2.and.enabled.by.
9eaa0 64 65 66 61 75 6c 74 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 default..``disable-route-autoins
9eac0 74 61 6c 6c 60 60 20 2d 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 77 68 65 6e 20 63 6f 6e 66 69 67 tall``.-.This.option.when.config
9eae0 75 72 65 64 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 72 6f 75 74 65 73 20 69 6e 73 74 61 6c 6c ured.disables.the.routes.install
9eb00 65 64 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 74 61 62 6c 65 20 32 32 30 20 66 6f 72 20 ed.in.the.default.table.220.for.
9eb20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 70 73 65 63 2e 20 49 74 20 69 73 20 6d 6f 73 74 6c 79 site-to-site.ipsec..It.is.mostly
9eb40 20 75 73 65 64 20 77 69 74 68 20 56 54 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 60 .used.with.VTI.configuration..``
9eb60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 44 6f 20 6e disable-route-autoinstall``.Do.n
9eb80 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 20 72 6f 75 74 65 73 20 ot.automatically.install.routes.
9eba0 74 6f 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 to.remote.networks;.``disable``.
9ebc0 2d 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 64 69 73 61 62 6c 65 -.disable.this.tunnel;.``disable
9ebe0 60 60 20 44 69 73 61 62 6c 65 20 50 46 53 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 ``.Disable.PFS;.``disable``.disa
9ec00 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 28 64 65 66 61 75 6c 74 29 ble.IPComp.compression.(default)
9ec20 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 4d 4f 42 49 4b 45 3b 00 60 60 ;.``disable``.disable.MOBIKE;.``
9ec40 64 72 6f 70 60 60 3a 20 64 72 6f 70 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 65 63 64 73 61 drop``:.drop.the.packet..``ecdsa
9ec60 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 -sha2-nistp256``.``ecdsa-sha2-ni
9ec80 73 74 70 33 38 34 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 stp384``.``ecdsa-sha2-nistp521``
9eca0 00 60 60 65 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 45 44 50 20 66 6f 72 20 45 78 .``edp``.-.Listen.for.EDP.for.Ex
9ecc0 74 72 65 6d 65 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 65 6e 61 62 6c 65 60 treme.routers/switches.``enable`
9ece0 60 20 49 6e 68 65 72 69 74 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 `.Inherit.Diffie-Hellman.group.f
9ed00 72 6f 6d 20 49 4b 45 20 67 72 6f 75 70 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 65 6e 61 62 6c rom.IKE.group.(default);.``enabl
9ed20 65 60 60 20 65 6e 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 3b 00 60 e``.enable.IPComp.compression;.`
9ed40 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 28 64 65 66 61 75 6c 74 `enable``.enable.MOBIKE.(default
9ed60 20 66 6f 72 20 49 4b 45 76 32 29 3b 00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 .for.IKEv2);.``encryption``.encr
9ed80 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 31 32 38 20 62 69 yption.algorithm.(default.128.bi
9eda0 74 20 41 45 53 2d 43 42 43 29 3b 00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 t.AES-CBC);.``encryption``.encry
9edc0 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 3b 00 60 60 65 6e 64 60 60 20 4d 61 74 63 68 65 73 ption.algorithm;.``end``.Matches
9ede0 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 2e 00 60 60 65 73 70 2d .the.end.of.the.URL.path..``esp-
9ee00 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 group``.-.define.ESP.group.for.e
9ee20 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 69 73 20 ncrypt.traffic,.defined.by.this.
9ee40 74 75 6e 6e 65 6c 3b 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 tunnel;.``esp-group``.-.define.E
9ee60 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 70 61 SP.group.for.encrypt.traffic,.pa
9ee80 73 73 65 64 20 74 68 69 73 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 2e 00 60 60 65 78 61 63 74 ssed.this.VTI.interface..``exact
9eea0 60 60 20 52 65 71 75 69 72 65 73 20 61 6e 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 20 6f 66 20 ``.Requires.an.exactly.match.of.
9eec0 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 66 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f the.URL.path.``fdp``.-.Listen.fo
9eee0 72 20 46 44 50 20 66 6f 72 20 46 6f 75 6e 64 72 79 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 r.FDP.for.Foundry.routers/switch
9ef00 65 73 00 60 60 66 69 6c 65 60 60 20 2d 20 70 61 74 68 20 74 6f 20 74 68 65 20 6b 65 79 20 66 69 es.``file``.-.path.to.the.key.fi
9ef20 6c 65 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c 6f 77 20 46 6c 65 78 56 50 4e 20 76 65 le;.``flexvpn``.Allow.FlexVPN.ve
9ef40 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 ndor.ID.payload.(IKEv2.only)..Se
9ef60 6e 64 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 nd.the.Cisco.FlexVPN.vendor.ID.p
9ef80 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 ayload.(IKEv2.only),.which.is.re
9efa0 71 75 69 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 quired.in.order.to.make.Cisco.br
9efc0 61 6e 64 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 and.devices.allow.negotiating.a.
9efe0 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 local.traffic.selector.(from.str
9f000 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 ongSwan's.point.of.view).that.is
9f020 20 6e 6f 74 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 .not.the.assigned.virtual.IP.add
9f040 72 65 73 73 20 69 66 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 ress.if.such.an.address.is.reque
9f060 73 74 65 64 20 62 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 sted.by.strongSwan..Sending.the.
9f080 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 Cisco.FlexVPN.vendor.ID.prevents
9f0a0 20 74 68 65 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 .the.peer.from.narrowing.the.ini
9f0c0 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 tiator's.local.traffic.selector.
9f0e0 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 and.allows.it.to.e.g..negotiate.
9f100 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 a.TS.of.0.0.0.0/0.==.0.0.0.0/0.i
9f120 6e 73 74 65 61 64 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 nstead..This.has.been.tested.wit
9f140 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 h.a."tunnel.mode.ipsec.ipv4".Cis
9f160 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b co.template.but.should.also.work
9f180 20 66 6f 72 20 47 52 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6c 65 78 76 70 .for.GRE.encapsulation;.``flexvp
9f1a0 6e 60 60 20 41 6c 6c 6f 77 73 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 n``.Allows.FlexVPN.vendor.ID.pay
9f1c0 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 load.(IKEv2.only)..Send.the.Cisc
9f1e0 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 o.FlexVPN.vendor.ID.payload.(IKE
9f200 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 6f v2.only),.which.is.required.in.o
9f220 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 65 73 rder.to.make.Cisco.brand.devices
9f240 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 .allow.negotiating.a.local.traff
9f260 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 ic.selector.(from.strongSwan's.p
9f280 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 73 oint.of.view).that.is.not.the.as
9f2a0 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 75 63 signed.virtual.IP.address.if.suc
9f2c0 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 74 72 h.an.address.is.requested.by.str
9f2e0 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 ongSwan..Sending.the.Cisco.FlexV
9f300 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 20 66 PN.vendor.ID.prevents.the.peer.f
9f320 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f rom.narrowing.the.initiator's.lo
9f340 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 cal.traffic.selector.and.allows.
9f360 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 2e 30 it.to.e.g..negotiate.a.TS.of.0.0
9f380 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 68 69 .0.0/0.==.0.0.0.0/0.instead..Thi
9f3a0 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e 65 6c s.has.been.tested.with.a."tunnel
9f3c0 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 .mode.ipsec.ipv4".Cisco.template
9f3e0 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 65 6e .but.should.also.work.for.GRE.en
9f400 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6f 72 63 65 2d 75 64 70 2d 65 6e 63 61 70 73 75 capsulation;.``force-udp-encapsu
9f420 6c 61 74 69 6f 6e 60 60 20 2d 20 66 6f 72 63 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f lation``.-.force.encapsulation.o
9f440 66 20 45 53 50 20 69 6e 74 6f 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2e 20 55 73 65 66 75 6c f.ESP.into.UDP.datagrams..Useful
9f460 20 69 6e 20 63 61 73 65 20 69 66 20 62 65 74 77 65 65 6e 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 .in.case.if.between.local.and.re
9f480 6d 6f 74 65 20 73 69 64 65 20 69 73 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 2c 20 77 68 mote.side.is.firewall.or.NAT,.wh
9f4a0 69 63 68 20 6e 6f 74 20 61 6c 6c 6f 77 73 20 70 61 73 73 69 6e 67 20 70 6c 61 69 6e 20 45 53 50 ich.not.allows.passing.plain.ESP
9f4c0 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 74 68 65 6d 3b 00 60 60 67 60 60 20 2d 20 38 .packets.between.them;.``g``.-.8
9f4e0 30 32 2e 31 31 67 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 20 28 64 65 66 61 75 6c 74 29 00 02.11g.-.54.Mbits/sec.(default).
9f500 60 60 67 72 61 63 65 66 75 6c 2d 73 68 75 74 64 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 20 ``graceful-shutdown``.-.........
9f520 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 ...Well-known.communities.value.
9f540 47 52 41 43 45 46 55 4c 5f 53 48 55 54 44 4f 57 4e 20 30 78 46 46 46 46 30 30 30 30 00 60 60 68 GRACEFUL_SHUTDOWN.0xFFFF0000.``h
9f560 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 68 6f 75 72 73 ``.-.Execution.interval.in.hours
9f580 00 60 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c .``hash``.hash.algorithm.(defaul
9f5a0 74 20 73 68 61 31 29 2e 00 60 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d t.sha1)..``hash``.hash.algorithm
9f5c0 2e 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 20 28 64 ..``hold``.set.action.to.hold.(d
9f5e0 65 66 61 75 6c 74 29 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 efault).``hold``.set.action.to.h
9f600 6f 6c 64 3b 00 60 60 68 74 34 30 2b 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 old;.``ht40+``.-.Both.20.MHz.and
9f620 20 34 30 20 4d 48 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 61 .40.MHz.with.secondary.channel.a
9f640 62 6f 76 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 74 34 30 2d bove.the.primary.channel.``ht40-
9f660 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 ``.-.Both.20.MHz.and.40.MHz.with
9f680 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 20 74 68 65 20 70 72 69 .secondary.channel.below.the.pri
9f6a0 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 76 63 30 60 60 20 2d 20 58 65 6e 20 63 6f 6e 73 mary.channel.``hvc0``.-.Xen.cons
9f6c0 6f 6c 65 00 60 60 69 64 60 60 20 2d 20 73 74 61 74 69 63 20 49 44 27 73 20 66 6f 72 20 61 75 74 ole.``id``.-.static.ID's.for.aut
9f6e0 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 49 6e 20 67 65 6e 65 72 61 6c 20 6c 6f 63 61 6c 20 61 6e hentication..In.general.local.an
9f700 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 60 60 3c 78 2e 78 2e 78 2e 78 3e 60 60 2c 20 d.remote.address.``<x.x.x.x>``,.
9f720 60 60 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 60 60 20 6f 72 20 60 60 25 61 6e 79 60 ``<h:h:h:h:h:h:h:h>``.or.``%any`
9f740 60 3b 00 60 60 69 6b 65 2d 67 72 6f 75 70 60 60 20 2d 20 49 4b 45 20 67 72 6f 75 70 20 74 6f 20 `;.``ike-group``.-.IKE.group.to.
9f760 75 73 65 20 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 3b 00 60 60 69 6b 65 76 31 60 60 use.for.key.exchanges;.``ikev1``
9f780 20 75 73 65 20 49 4b 45 76 31 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 .use.IKEv1.for.Key.Exchange;.``i
9f7a0 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 2d 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 72 kev2-reauth``.-.reauthenticate.r
9f7c0 65 6d 6f 74 65 20 70 65 65 72 20 64 75 72 69 6e 67 20 74 68 65 20 72 65 6b 65 79 69 6e 67 20 70 emote.peer.during.the.rekeying.p
9f7e0 72 6f 63 65 73 73 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 49 4b rocess..Can.be.used.only.with.IK
9f800 45 76 32 2e 20 43 72 65 61 74 65 20 61 20 6e 65 77 20 49 4b 45 5f 53 41 20 66 72 6f 6d 20 74 68 Ev2..Create.a.new.IKE_SA.from.th
9f820 65 20 73 63 72 61 74 63 68 20 61 6e 64 20 74 72 79 20 74 6f 20 72 65 63 72 65 61 74 65 20 61 6c e.scratch.and.try.to.recreate.al
9f840 6c 20 49 50 73 65 63 20 53 41 73 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 l.IPsec.SAs;.``ikev2-reauth``.wh
9f860 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 ether.rekeying.of.an.IKE_SA.shou
9f880 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e ld.also.reauthenticate.the.peer.
9f8a0 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 .In.IKEv1,.reauthentication.is.a
9f8c0 6c 77 61 79 73 20 64 6f 6e 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 70 61 72 61 6d 65 74 lways.done..Setting.this.paramet
9f8e0 65 72 20 65 6e 61 62 6c 65 73 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e er.enables.remote.host.re-authen
9f900 74 69 63 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 2e 00 60 60 tication.during.an.IKE.rekey..``
9f920 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 ikev2-reauth``.whether.rekeying.
9f940 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 of.an.IKE_SA.should.also.reauthe
9f960 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 nticate.the.peer..In.IKEv1,.reau
9f980 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 3a 00 60 60 69 thentication.is.always.done:.``i
9f9a0 6b 65 76 32 60 60 20 75 73 65 20 49 4b 45 76 32 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 kev2``.use.IKEv2.for.Key.Exchang
9f9c0 65 3b 00 60 60 69 6e 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 e;.``in``:.Ruleset.for.forwarded
9f9e0 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 .packets.on.an.inbound.interface
9fa00 00 60 60 69 6e 69 74 69 61 74 65 60 60 20 2d 20 64 6f 65 73 20 69 6e 69 74 69 61 6c 20 63 6f 6e .``initiate``.-.does.initial.con
9fa20 6e 65 63 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 6d 6d 65 64 69 61 74 65 nection.to.remote.peer.immediate
9fa40 6c 79 20 61 66 74 65 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 61 66 74 65 72 20 62 ly.after.configuring.and.after.b
9fa60 6f 6f 74 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e oot..In.this.mode.the.connection
9fa80 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 72 65 73 74 61 72 74 65 64 20 69 6e 20 63 61 73 65 20 6f .will.not.be.restarted.in.case.o
9faa0 66 20 64 69 73 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 72 65 66 6f 72 65 20 73 68 6f 75 6c f.disconnection,.therefore.shoul
9fac0 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 44 50 44 d.be.used.only.together.with.DPD
9fae0 20 6f 72 20 61 6e 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 6d 65 74 .or.another.session.tracking.met
9fb00 68 6f 64 73 3b 00 60 60 69 6e 74 65 6c 5f 69 64 6c 65 2e 6d 61 78 5f 63 73 74 61 74 65 3d 30 60 hods;.``intel_idle.max_cstate=0`
9fb20 60 20 44 69 73 61 62 6c 65 20 69 6e 74 65 6c 5f 69 64 6c 65 20 61 6e 64 20 66 61 6c 6c 20 62 61 `.Disable.intel_idle.and.fall.ba
9fb40 63 6b 20 6f 6e 20 61 63 70 69 5f 69 64 6c 65 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 49 6e ck.on.acpi_idle.``interface``.In
9fb60 74 65 72 66 61 63 65 20 4e 61 6d 65 20 74 6f 20 75 73 65 2e 20 54 68 65 20 6e 61 6d 65 20 6f 66 terface.Name.to.use..The.name.of
9fb80 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 76 69 72 74 75 61 6c 20 .the.interface.on.which.virtual.
9fba0 49 50 20 61 64 64 72 65 73 73 65 73 20 73 68 6f 75 6c 64 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 IP.addresses.should.be.installed
9fbc0 2e 20 49 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 61 64 64 72 65 73 73 65 73 ..If.not.specified.the.addresses
9fbe0 20 77 69 6c 6c 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 62 6f 75 .will.be.installed.on.the.outbou
9fc00 6e 64 20 69 6e 74 65 72 66 61 63 65 3b 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 69 73 20 75 nd.interface;.``interface``.is.u
9fc20 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 sed.for.the.VyOS.CLI.command.to.
9fc40 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 identify.the.WireGuard.interface
9fc60 20 77 68 65 72 65 20 74 68 69 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 69 73 20 74 6f 20 62 65 .where.this.private.key.is.to.be
9fc80 20 75 73 65 64 2e 00 60 60 69 6e 74 65 72 6e 65 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 .used..``internet``.-...........
9fca0 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 ..........Well-known.communities
9fcc0 20 76 61 6c 75 65 20 30 00 60 60 69 6e 74 65 72 76 61 6c 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 .value.0.``interval``.keep-alive
9fce0 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 .interval.in.seconds.<2-86400>.(
9fd00 64 65 66 61 75 6c 74 20 33 30 29 3b 00 60 60 69 73 69 73 60 60 20 2d 20 49 6e 74 65 72 6d 65 64 default.30);.``isis``.-.Intermed
9fd20 69 61 74 65 20 53 79 73 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 iate.System.to.Intermediate.Syst
9fd40 65 6d 20 28 49 53 2d 49 53 29 00 60 60 6a 75 6d 70 60 60 3a 20 6a 75 6d 70 20 74 6f 20 61 6e 6f em.(IS-IS).``jump``:.jump.to.ano
9fd60 74 68 65 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 60 60 6b 65 72 6e 65 6c 60 60 20 2d 20 ther.custom.chain..``kernel``.-.
9fd80 4b 65 72 6e 65 6c 20 72 6f 75 74 65 73 00 60 60 6b 65 79 2d 65 78 63 68 61 6e 67 65 60 60 20 77 Kernel.routes.``key-exchange``.w
9fda0 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 74 6f 20 hich.protocol.should.be.used.to.
9fdc0 69 6e 69 74 69 61 6c 69 7a 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 49 66 20 6e 6f 74 initialize.the.connection.If.not
9fde0 20 73 65 74 20 62 6f 74 68 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 .set.both.protocols.are.handled.
9fe00 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 75 73 65 20 49 4b 45 76 32 20 77 and.connections.will.use.IKEv2.w
9fe20 68 65 6e 20 69 6e 69 74 69 61 74 69 6e 67 2c 20 62 75 74 20 61 63 63 65 70 74 20 61 6e 79 20 70 hen.initiating,.but.accept.any.p
9fe40 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 77 68 65 6e 20 72 65 73 70 6f 6e 64 69 6e 67 3a rotocol.version.when.responding:
9fe60 00 60 60 6b 65 79 60 60 20 2d 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 77 68 69 63 68 20 .``key``.-.a.private.key,.which.
9fe80 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 will.be.used.for.authenticating.
9fea0 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6b local.router.on.remote.peer:.``k
9fec0 65 79 60 60 20 75 73 65 20 41 50 49 20 6b 65 79 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 ey``.use.API.keys.configured.in.
9fee0 60 60 73 65 72 76 69 63 65 20 68 74 74 70 73 20 61 70 69 20 6b 65 79 73 60 60 00 60 60 6c 61 74 ``service.https.api.keys``.``lat
9ff00 65 6e 63 79 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 ency``:.A.server.profile.focused
9ff20 20 6f 6e 20 6c 6f 77 65 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 54 68 .on.lowering.network.latency..Th
9ff40 69 73 20 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 is.profile.favors.performance.ov
9ff60 65 72 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e er.power.savings.by.setting.``in
9ff80 74 65 6c 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 5f 70 65 72 66 5f 70 63 74 3d tel_pstate``.and.``min_perf_pct=
9ffa0 31 30 30 60 60 2e 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 100``..``least-connection``.Dist
9ffc0 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 77 ributes.requests.to.the.server.w
9ffe0 69 74 68 20 74 68 65 20 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e ith.the.fewest.active.connection
a0000 73 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 74 s.``least-connection``.Distribut
a0020 65 73 20 72 65 71 75 65 73 74 73 20 74 70 20 74 6a 65 20 73 65 72 76 65 72 20 77 6f 74 6a 20 74 es.requests.tp.tje.server.wotj.t
a0040 68 65 20 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 60 60 6c he.fewest.active.connections.``l
a0060 69 66 65 2d 62 79 74 65 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 62 79 74 65 73 20 3c 31 ife-bytes``.ESP.life.in.bytes.<1
a0080 30 32 34 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 62 024-26843545600000>..Number.of.b
a00a0 79 74 65 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 ytes.transmitted.over.an.IPsec.S
a00c0 41 20 62 65 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 2d 70 61 63 6b A.before.it.expires;.``life-pack
a00e0 65 74 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 70 61 63 6b 65 74 73 20 3c 31 30 30 30 2d ets``.ESP.life.in.packets.<1000-
a0100 32 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 26843545600000>..Number.of.packe
a0120 74 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 ts.transmitted.over.an.IPsec.SA.
a0140 62 65 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 before.it.expires;.``lifetime``.
a0160 45 53 50 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 ESP.lifetime.in.seconds.<30-8640
a0180 30 3e 20 28 64 65 66 61 75 6c 74 20 33 36 30 30 29 2e 20 48 6f 77 20 6c 6f 6e 67 20 61 20 70 61 0>.(default.3600)..How.long.a.pa
a01a0 72 74 69 63 75 6c 61 72 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 69 6f rticular.instance.of.a.connectio
a01c0 6e 20 28 61 20 73 65 74 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 2f 61 75 74 68 65 6e 74 69 63 n.(a.set.of.encryption/authentic
a01e0 61 74 69 6f 6e 20 6b 65 79 73 20 66 6f 72 20 75 73 65 72 20 70 61 63 6b 65 74 73 29 20 73 68 6f ation.keys.for.user.packets).sho
a0200 75 6c 64 20 6c 61 73 74 2c 20 66 72 6f 6d 20 73 75 63 63 65 73 73 66 75 6c 20 6e 65 67 6f 74 69 uld.last,.from.successful.negoti
a0220 61 74 69 6f 6e 20 74 6f 20 65 78 70 69 72 79 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b ation.to.expiry;.``lifetime``.IK
a0240 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 30 2d 38 36 34 30 30 3e 20 E.lifetime.in.seconds.<0-86400>.
a0260 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b (default.28800);.``lifetime``.IK
a0280 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e E.lifetime.in.seconds.<30-86400>
a02a0 20 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 6c 67 72 2d 73 74 61 6c 65 60 60 .(default.28800);.``llgr-stale``
a02c0 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 .-...................Well-known.
a02e0 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4c 4c 47 52 5f 53 54 41 4c 45 20 30 78 46 communities.value.LLGR_STALE.0xF
a0300 46 46 46 30 30 30 36 00 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 6c 6f 63 61 FFF0006.``local-address``.-.loca
a0320 6c 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f l.IP.address.for.IPSec.connectio
a0340 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 20 60 60 61 n.with.this.peer..If.defined.``a
a0360 6e 79 60 60 2c 20 74 68 65 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 63 ny``,.then.an.IP.address.which.c
a0380 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 65 66 61 onfigured.on.interface.with.defa
a03a0 75 6c 74 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 3b 00 60 60 6c 6f 63 61 6c 2d ult.route.will.be.used;.``local-
a03c0 61 73 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d as``.-.....................Well-
a03e0 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 known.communities.value.NO_EXPOR
a0400 54 5f 53 55 42 43 4f 4e 46 45 44 20 30 78 46 46 46 46 46 46 30 33 00 60 60 6c 6f 63 61 6c 2d 69 T_SUBCONFED.0xFFFFFF03.``local-i
a0420 64 60 60 20 2d 20 49 44 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 56 79 4f 53 20 72 6f 75 74 d``.-.ID.for.the.local.VyOS.rout
a0440 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 2c 20 64 75 72 69 6e 67 20 74 68 65 20 61 75 74 68 65 er..If.defined,.during.the.authe
a0460 6e 74 69 63 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 72 65 6d ntication.it.will.be.send.to.rem
a0480 6f 74 65 20 70 65 65 72 3b 00 60 60 6c 6f 63 61 6c 2d 6b 65 79 60 60 20 2d 20 6e 61 6d 65 20 6f ote.peer;.``local-key``.-.name.o
a04a0 66 20 50 4b 49 20 6b 65 79 2d 70 61 69 72 20 77 69 74 68 20 6c 6f 63 61 6c 20 70 72 69 76 61 74 f.PKI.key-pair.with.local.privat
a04c0 65 20 6b 65 79 00 60 60 6c 6f 63 61 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 61 20 6c 6f 63 61 6c e.key.``local``.-.define.a.local
a04e0 20 73 6f 75 72 63 65 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 .source.for.match.traffic,.which
a0500 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f .should.be.encrypted.and.send.to
a0520 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 6c 6f 63 61 6c 60 60 3a 20 52 75 6c 65 73 65 74 20 66 .this.peer:.``local``:.Ruleset.f
a0540 6f 72 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 69 73 20 72 6f 75 or.packets.destined.for.this.rou
a0560 74 65 72 00 60 60 6d 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 ter.``m``.-.Execution.interval.i
a0580 6e 20 6d 69 6e 75 74 65 73 00 60 60 6d 61 69 6e 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 n.minutes.``main``.Routing.table
a05a0 20 75 73 65 64 20 62 79 20 56 79 4f 53 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 .used.by.VyOS.and.other.interfac
a05c0 65 73 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 50 42 52 00 60 60 6d 61 es.not.participating.in.PBR.``ma
a05e0 69 6e 60 60 20 75 73 65 20 4d 61 69 6e 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 in``.use.Main.mode.for.Key.Excha
a0600 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 50 72 6f 74 6f 63 6f 6c 20 28 52 65 63 6f nges.in.the.IKEv1.Protocol.(Reco
a0620 6d 6d 65 6e 64 65 64 20 44 65 66 61 75 6c 74 29 3b 00 60 60 6d 65 73 73 61 67 65 60 60 3a 20 46 mmended.Default);.``message``:.F
a0640 75 6c 6c 20 6d 65 73 73 61 67 65 20 74 68 61 74 20 68 61 73 20 74 72 69 67 67 65 72 65 64 20 74 ull.message.that.has.triggered.t
a0660 68 65 20 73 63 72 69 70 74 2e 00 60 60 6d 69 74 69 67 61 74 69 6f 6e 73 3d 6f 66 66 60 60 00 60 he.script..``mitigations=off``.`
a0680 60 6d 6f 62 69 6b 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e `mobike``.enable.MOBIKE.Support.
a06a0 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b .MOBIKE.is.only.available.for.IK
a06c0 45 76 32 3a 00 60 60 6d 6f 64 65 60 60 20 2d 20 6d 6f 64 65 20 66 6f 72 20 61 75 74 68 65 6e 74 Ev2:.``mode``.-.mode.for.authent
a06e0 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 72 65 6d 6f 74 65 20 ication.between.VyOS.and.remote.
a0700 70 65 65 72 3a 00 60 60 6d 6f 64 65 60 60 20 49 4b 45 76 31 20 50 68 61 73 65 20 31 20 4d 6f 64 peer:.``mode``.IKEv1.Phase.1.Mod
a0720 65 20 53 65 6c 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 64 65 60 60 20 74 68 65 20 74 79 70 65 20 6f e.Selection:.``mode``.the.type.o
a0740 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 6e 69 74 6f 72 60 60 20 2d 20 f.the.connection:.``monitor``.-.
a0760 50 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 6f 6e Passively.monitor.all.packets.on
a0780 20 74 68 65 20 66 72 65 71 75 65 6e 63 79 2f 63 68 61 6e 6e 65 6c 00 60 60 6d 75 6c 74 69 2d 75 .the.frequency/channel.``multi-u
a07a0 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f ser-beamformee``.-.Support.for.o
a07c0 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d peration.as.single.user.beamform
a07e0 65 72 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 er.``multi-user-beamformer``.-.S
a0800 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 upport.for.operation.as.single.u
a0820 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6e 60 60 20 2d 20 38 30 32 2e 31 31 6e 20 2d ser.beamformer.``n``.-.802.11n.-
a0840 20 36 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 6e 61 6d 65 60 60 20 69 73 20 75 73 65 64 20 .600.Mbits/sec.``name``.is.used.
a0860 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e for.the.VyOS.CLI.command.to.iden
a0880 74 69 66 79 20 74 68 69 73 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 60 60 6e 61 6d 65 60 60 tify.this.key..This.key.``name``
a08a0 20 69 73 20 74 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 .is.then.used.in.the.CLI.configu
a08c0 72 61 74 69 6f 6e 20 74 6f 20 72 65 66 65 72 65 6e 63 65 20 74 68 65 20 6b 65 79 20 69 6e 73 74 ration.to.reference.the.key.inst
a08e0 61 6e 63 65 2e 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 ance..``net.ipv4.conf.all.accept
a0900 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c _redirects``.``net.ipv4.conf.all
a0920 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 65 74 2e 69 70 76 .accept_source_route``.``net.ipv
a0940 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 6c 6f 67 5f 6d 61 72 74 69 61 6e 73 60 60 00 60 60 6e 65 74 2e 4.conf.all.log_martians``.``net.
a0960 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 72 70 5f 66 69 6c 74 65 72 60 60 00 60 60 6e 65 74 2e ipv4.conf.all.rp_filter``.``net.
a0980 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 73 65 6e 64 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 ipv4.conf.all.send_redirects``.`
a09a0 60 6e 65 74 2e 69 70 76 34 2e 69 63 6d 70 5f 65 63 68 6f 5f 69 67 6e 6f 72 65 5f 62 72 6f 61 64 `net.ipv4.icmp_echo_ignore_broad
a09c0 63 61 73 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 72 66 63 31 33 33 37 60 60 casts``.``net.ipv4.tcp_rfc1337``
a09e0 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 73 79 6e 63 6f 6f 6b 69 65 73 60 60 00 60 60 6e .``net.ipv4.tcp_syncookies``.``n
a0a00 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 et.ipv6.conf.all.accept_redirect
a0a20 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 s``.``net.ipv6.conf.all.accept_s
a0a40 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 6f 2d 61 64 76 65 72 74 69 73 65 60 60 20 2d ource_route``.``no-advertise``.-
a0a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d .................Well-known.comm
a0a80 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 41 44 56 45 52 54 49 53 45 20 30 78 46 46 46 unities.value.NO_ADVERTISE.0xFFF
a0aa0 46 46 46 30 32 00 60 60 6e 6f 2d 65 78 70 6f 72 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 FFF02.``no-export``.-...........
a0ac0 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 .........Well-known.communities.
a0ae0 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 20 30 78 46 46 46 46 46 46 30 31 00 60 60 6e 6f 2d value.NO_EXPORT.0xFFFFFF01.``no-
a0b00 6c 6c 67 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 llgr``.-......................We
a0b20 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 4c 4c ll-known.communities.value.NO_LL
a0b40 47 52 20 30 78 46 46 46 46 30 30 30 37 00 60 60 6e 6f 2d 70 65 65 72 60 60 20 2d 20 20 20 20 20 GR.0xFFFF0007.``no-peer``.-.....
a0b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d .................Well-known.comm
a0b80 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 50 45 45 52 20 30 78 46 46 46 46 46 46 30 34 00 unities.value.NOPEER.0xFFFFFF04.
a0ba0 60 60 6e 6f 60 60 20 64 69 73 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 ``no``.disable.remote.host.re-au
a0bc0 74 68 65 6e 74 69 63 61 74 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b thenticaton.during.an.IKE.rekey;
a0be0 00 60 60 6e 6f 6e 65 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 .``none``.-.Execution.interval.i
a0c00 6e 20 6d 69 6e 75 74 65 73 00 60 60 6e 6f 6e 65 60 60 20 2d 20 6c 6f 61 64 73 20 74 68 65 20 63 n.minutes.``none``.-.loads.the.c
a0c20 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 68 69 63 68 20 74 68 65 6e 20 63 61 6e 20 62 onnection.only,.which.then.can.b
a0c40 65 20 6d 61 6e 75 61 6c 6c 79 20 69 6e 69 74 69 61 74 65 64 20 6f 72 20 75 73 65 64 20 61 73 20 e.manually.initiated.or.used.as.
a0c60 61 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 60 6e 6f 6e a.responder.configuration..``non
a0c80 65 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 6e 6f 6e 65 20 28 64 65 66 61 75 6c 74 29 e``.set.action.to.none.(default)
a0ca0 3b 00 60 60 6e 6f 73 65 6c 65 63 74 60 60 20 6d 61 72 6b 73 20 74 68 65 20 73 65 72 76 65 72 20 ;.``noselect``.marks.the.server.
a0cc0 61 73 20 75 6e 75 73 65 64 2c 20 65 78 63 65 70 74 20 66 6f 72 20 64 69 73 70 6c 61 79 20 70 75 as.unused,.except.for.display.pu
a0ce0 72 70 6f 73 65 73 2e 20 54 68 65 20 73 65 72 76 65 72 20 69 73 20 64 69 73 63 61 72 64 65 64 20 rposes..The.server.is.discarded.
a0d00 62 79 20 74 68 65 20 73 65 6c 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2e 00 60 60 6e 74 by.the.selection.algorithm..``nt
a0d20 73 60 60 20 65 6e 61 62 6c 65 73 20 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 53 65 63 75 72 69 74 s``.enables.Network.Time.Securit
a0d40 79 20 28 4e 54 53 29 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 73 70 65 63 69 66 y.(NTS).for.the.server.as.specif
a0d60 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 31 35 60 00 60 60 6f 70 74 69 6f 6e 73 60 60 00 60 ied.in.:rfc:`8915`.``options``.`
a0d80 60 6f 73 70 66 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 `ospf``.-.Open.Shortest.Path.Fir
a0da0 73 74 20 28 4f 53 50 46 76 32 29 00 60 60 6f 73 70 66 76 33 60 60 20 2d 20 4f 70 65 6e 20 53 68 st.(OSPFv2).``ospfv3``.-.Open.Sh
a0dc0 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 49 50 76 36 29 20 28 4f 53 50 46 76 33 ortest.Path.First.(IPv6).(OSPFv3
a0de0 29 00 60 60 6f 75 74 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 ).``out``:.Ruleset.for.forwarded
a0e00 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 .packets.on.an.outbound.interfac
a0e20 65 00 60 60 70 61 73 73 70 68 72 61 73 65 60 60 20 2d 20 6c 6f 63 61 6c 20 70 72 69 76 61 74 65 e.``passphrase``.-.local.private
a0e40 20 6b 65 79 20 70 61 73 73 70 68 72 61 73 65 00 60 60 70 61 73 73 70 68 72 61 73 65 60 60 20 2d .key.passphrase.``passphrase``.-
a0e60 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 61 73 73 70 68 72 61 73 65 2c 20 69 66 20 6e 65 65 64 .private.key.passphrase,.if.need
a0e80 65 64 2e 00 60 60 70 61 73 73 77 6f 72 64 60 60 20 2d 20 70 61 73 73 70 68 72 61 73 65 20 70 72 ed..``password``.-.passphrase.pr
a0ea0 69 76 61 74 65 20 6b 65 79 2c 20 69 66 20 6e 65 65 64 65 64 2e 00 60 60 70 65 65 72 60 60 20 69 ivate.key,.if.needed..``peer``.i
a0ec0 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 s.used.for.the.VyOS.CLI.command.
a0ee0 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 70 65 65 72 20 77 to.identify.the.WireGuard.peer.w
a0f00 68 65 72 65 20 74 68 69 73 20 73 65 63 72 65 64 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 here.this.secred.is.to.be.used..
a0f20 60 60 70 65 72 69 6f 64 60 60 3a 20 54 69 6d 65 20 77 69 6e 64 6f 77 20 66 6f 72 20 72 61 74 65 ``period``:.Time.window.for.rate
a0f40 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 73 3a 20 60 .calculation..Possible.values:.`
a0f60 60 73 65 63 6f 6e 64 60 60 20 28 6f 6e 65 20 73 65 63 6f 6e 64 29 2c 20 60 60 6d 69 6e 75 74 65 `second``.(one.second),.``minute
a0f80 60 60 20 28 6f 6e 65 20 6d 69 6e 75 74 65 29 2c 20 60 60 68 6f 75 72 60 60 20 28 6f 6e 65 20 68 ``.(one.minute),.``hour``.(one.h
a0fa0 6f 75 72 29 2e 20 44 65 66 61 75 6c 74 20 69 73 20 60 60 73 65 63 6f 6e 64 60 60 2e 00 60 60 70 our)..Default.is.``second``..``p
a0fc0 66 73 60 60 20 77 68 65 74 68 65 72 20 50 65 72 66 65 63 74 20 46 6f 72 77 61 72 64 20 53 65 63 fs``.whether.Perfect.Forward.Sec
a0fe0 72 65 63 79 20 6f 66 20 6b 65 79 73 20 69 73 20 64 65 73 69 72 65 64 20 6f 6e 20 74 68 65 20 63 recy.of.keys.is.desired.on.the.c
a1000 6f 6e 6e 65 63 74 69 6f 6e 27 73 20 6b 65 79 69 6e 67 20 63 68 61 6e 6e 65 6c 20 61 6e 64 20 64 onnection's.keying.channel.and.d
a1020 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f efines.a.Diffie-Hellman.group.fo
a1040 72 20 50 46 53 3a 00 60 60 70 6f 6f 6c 60 60 20 6d 6f 62 69 6c 69 7a 65 73 20 70 65 72 73 69 73 r.PFS:.``pool``.mobilizes.persis
a1060 74 65 6e 74 20 63 6c 69 65 6e 74 20 6d 6f 64 65 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 77 69 74 tent.client.mode.association.wit
a1080 68 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 73 2e 00 60 60 h.a.number.of.remote.servers..``
a10a0 70 6f 72 74 60 60 20 2d 20 64 65 66 69 6e 65 20 70 6f 72 74 2e 20 48 61 76 65 20 65 66 66 65 63 port``.-.define.port..Have.effec
a10c0 74 20 6f 6e 6c 79 20 77 68 65 6e 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 60 t.only.when.used.together.with.`
a10e0 60 70 72 65 66 69 78 60 60 3b 00 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 `prefix``;.``pre-shared-secret``
a1100 20 2d 20 75 73 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 .-.use.predefined.shared.secret.
a1120 70 68 72 61 73 65 3b 00 60 60 70 72 65 66 65 72 60 60 20 6d 61 72 6b 73 20 74 68 65 20 73 65 72 phrase;.``prefer``.marks.the.ser
a1140 76 65 72 20 61 73 20 70 72 65 66 65 72 72 65 64 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 68 69 6e ver.as.preferred..All.other.thin
a1160 67 73 20 62 65 69 6e 67 20 65 71 75 61 6c 2c 20 74 68 69 73 20 68 6f 73 74 20 77 69 6c 6c 20 62 gs.being.equal,.this.host.will.b
a1180 65 20 63 68 6f 73 65 6e 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 6d 6f e.chosen.for.synchronization.amo
a11a0 6e 67 20 61 20 73 65 74 20 6f 66 20 63 6f 72 72 65 63 74 6c 79 20 6f 70 65 72 61 74 69 6e 67 20 ng.a.set.of.correctly.operating.
a11c0 68 6f 73 74 73 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f 72 6b 20 61 hosts..``prefix``.-.IP.network.a
a11e0 74 20 6c 6f 63 61 6c 20 73 69 64 65 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 6e 65 t.local.side..``prefix``.-.IP.ne
a1200 74 77 6f 72 6b 20 61 74 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 70 72 66 60 60 20 70 73 twork.at.remote.side..``prf``.ps
a1220 65 75 64 6f 2d 72 61 6e 64 6f 6d 20 66 75 6e 63 74 69 6f 6e 2e 00 60 60 70 72 69 6f 72 69 74 79 eudo-random.function..``priority
a1240 60 60 20 2d 20 41 64 64 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 70 6f 6c 69 63 79 2d 62 61 73 ``.-.Add.priority.for.policy-bas
a1260 65 64 20 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 28 6c 6f 77 65 73 74 20 76 61 6c 75 ed.IPSec.VPN.tunnels(lowest.valu
a1280 65 20 6d 6f 72 65 20 70 72 65 66 65 72 61 62 6c 65 29 00 60 60 70 72 6f 63 65 73 73 6f 72 2e 6d e.more.preferable).``processor.m
a12a0 61 78 5f 63 73 74 61 74 65 3d 31 60 60 20 4c 69 6d 69 74 20 70 72 6f 63 65 73 73 6f 72 20 74 6f ax_cstate=1``.Limit.processor.to
a12c0 20 6d 61 78 69 6d 75 6d 20 43 2d 73 74 61 74 65 20 31 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 .maximum.C-state.1.``proposal``.
a12e0 45 53 50 2d 67 72 6f 75 70 20 70 72 6f 70 6f 73 61 6c 20 77 69 74 68 20 6e 75 6d 62 65 72 20 3c ESP-group.proposal.with.number.<
a1300 31 2d 36 35 35 33 35 3e 3a 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 74 68 65 20 6c 69 73 74 20 1-65535>:.``proposal``.the.list.
a1320 6f 66 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 74 68 65 69 72 20 70 61 72 61 6d 65 74 65 72 of.proposals.and.their.parameter
a1340 73 3a 00 60 60 70 72 6f 74 6f 63 6f 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 20 70 72 6f s:.``protocol``.-.define.the.pro
a1360 74 6f 63 6f 6c 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 tocol.for.match.traffic,.which.s
a1380 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 hould.be.encrypted.and.send.to.t
a13a0 68 69 73 20 70 65 65 72 3b 00 60 60 70 73 6b 60 60 20 2d 20 50 72 65 73 68 61 72 65 64 20 73 65 his.peer;.``psk``.-.Preshared.se
a13c0 63 72 65 74 20 6b 65 79 20 6e 61 6d 65 3a 00 60 60 71 75 65 75 65 60 60 3a 20 45 6e 71 75 65 75 cret.key.name:.``queue``:.Enqueu
a13e0 65 20 70 61 63 6b 65 74 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 00 60 60 72 61 74 65 60 60 3a e.packet.to.userspace..``rate``:
a1400 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 .Number.of.packets..Default.5..`
a1420 60 72 65 6a 65 63 74 60 60 3a 20 72 65 6a 65 63 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 `reject``:.reject.the.packet..``
a1440 72 65 6d 6f 74 65 2d 61 64 64 72 65 73 73 60 60 20 2d 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 remote-address``.-.remote.IP.add
a1460 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 ress.or.hostname.for.IPSec.conne
a1480 63 74 69 6f 6e 2e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 75 ction..IPv4.or.IPv6.address.is.u
a14a0 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 73 74 61 sed.when.a.peer.has.a.public.sta
a14c0 74 69 63 20 49 50 20 61 64 64 72 65 73 73 2e 20 48 6f 73 74 6e 61 6d 65 20 69 73 20 61 20 44 4e tic.IP.address..Hostname.is.a.DN
a14e0 53 20 6e 61 6d 65 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 S.name.which.could.be.used.when.
a1500 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 61 a.peer.has.a.public.IP.address.a
a1520 6e 64 20 44 4e 53 20 6e 61 6d 65 2c 20 62 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 nd.DNS.name,.but.an.IP.address.c
a1540 6f 75 6c 64 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 69 6d 65 20 74 6f 20 74 69 6d ould.be.changed.from.time.to.tim
a1560 65 2e 00 60 60 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 64 65 66 69 6e 65 20 61 6e 20 49 44 20 e..``remote-id``.-.define.an.ID.
a1580 66 6f 72 20 72 65 6d 6f 74 65 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 75 73 69 6e for.remote.peer,.instead.of.usin
a15a0 67 20 70 65 65 72 20 6e 61 6d 65 20 6f 72 20 61 64 64 72 65 73 73 2e 20 55 73 65 66 75 6c 20 69 g.peer.name.or.address..Useful.i
a15c0 6e 20 63 61 73 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 73 20 62 65 68 n.case.if.the.remote.peer.is.beh
a15e0 69 6e 64 20 4e 41 54 20 6f 72 20 69 66 20 60 60 6d 6f 64 65 20 78 35 30 39 60 60 20 69 73 20 75 ind.NAT.or.if.``mode.x509``.is.u
a1600 73 65 64 3b 00 60 60 72 65 6d 6f 74 65 2d 6b 65 79 60 60 20 2d 20 6e 61 6d 65 20 6f 66 20 50 4b sed;.``remote-key``.-.name.of.PK
a1620 49 20 6b 65 79 2d 70 61 69 72 20 77 69 74 68 20 72 65 6d 6f 74 65 20 70 75 62 6c 69 63 20 6b 65 I.key-pair.with.remote.public.ke
a1640 79 00 60 60 72 65 6d 6f 74 65 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 20 72 65 6d 6f 74 65 y.``remote``.-.define.the.remote
a1660 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 .destination.for.match.traffic,.
a1680 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 which.should.be.encrypted.and.se
a16a0 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 72 65 70 6c 61 79 2d 77 69 6e 64 6f 77 nd.to.this.peer:.``replay-window
a16c0 60 60 20 2d 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 20 74 6f 20 63 6f 6e 66 ``.-.IPsec.replay.window.to.conf
a16e0 69 67 75 72 65 20 66 6f 72 20 74 68 69 73 20 43 48 49 4c 44 5f 53 41 20 28 64 65 66 61 75 6c 74 igure.for.this.CHILD_SA.(default
a1700 3a 20 33 32 29 2c 20 61 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 73 61 62 6c 65 73 20 49 50 73 :.32),.a.value.of.0.disables.IPs
a1720 65 63 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 60 60 72 65 71 2d 73 73 6c 2d 73 ec.replay.protection.``req-ssl-s
a1740 6e 69 60 60 20 53 53 4c 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 ni``.SSL.Server.Name.Indication.
a1760 28 53 4e 49 29 20 72 65 71 75 65 73 74 20 6d 61 74 63 68 00 60 60 72 65 73 70 2d 74 69 6d 65 60 (SNI).request.match.``resp-time`
a1780 60 3a 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 20 66 6f 72 `:.the.maximum.response.time.for
a17a0 20 70 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 52 61 6e 67 65 20 31 2e 2e 2e 33 30 2c 20 .ping.in.seconds..Range.1...30,.
a17c0 64 65 66 61 75 6c 74 20 35 00 60 60 72 65 73 70 6f 6e 64 60 60 20 2d 20 64 6f 65 73 20 6e 6f 74 default.5.``respond``.-.does.not
a17e0 20 74 72 79 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f .try.to.initiate.a.connection.to
a1800 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 74 68 .a.remote.peer..In.this.mode,.th
a1820 65 20 49 50 53 65 63 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 62 6c 69 73 e.IPSec.session.will.be.establis
a1840 68 65 64 20 6f 6e 6c 79 20 61 66 74 65 72 20 69 6e 69 74 69 61 74 69 6f 6e 20 66 72 6f 6d 20 61 hed.only.after.initiation.from.a
a1860 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 43 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 77 68 .remote.peer..Could.be.useful.wh
a1880 65 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 76 69 en.there.is.no.direct.connectivi
a18a0 74 79 20 74 6f 20 74 68 65 20 70 65 65 72 20 64 75 65 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 6f ty.to.the.peer.due.to.firewall.o
a18c0 72 20 4e 41 54 20 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c r.NAT.in.the.middle.of.the.local
a18e0 20 61 6e 64 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 72 65 73 74 61 72 74 60 60 20 69 6d .and.remote.side..``restart``.im
a1900 6d 65 64 69 61 74 65 6c 79 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 mediately.tries.to.re-negotiate.
a1920 74 68 65 20 43 48 49 4c 44 5f 53 41 20 75 6e 64 65 72 20 61 20 66 72 65 73 68 20 49 4b 45 5f 53 the.CHILD_SA.under.a.fresh.IKE_S
a1940 41 3b 00 60 60 72 65 73 74 61 72 74 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 72 65 73 A;.``restart``.set.action.to.res
a1960 74 61 72 74 3b 00 60 60 72 65 74 75 72 6e 60 60 3a 20 52 65 74 75 72 6e 20 66 72 6f 6d 20 74 68 tart;.``return``:.Return.from.th
a1980 65 20 63 75 72 72 65 6e 74 20 63 68 61 69 6e 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 20 61 74 20 e.current.chain.and.continue.at.
a19a0 74 68 65 20 6e 65 78 74 20 72 75 6c 65 20 6f 66 20 74 68 65 20 6c 61 73 74 20 63 68 61 69 6e 2e the.next.rule.of.the.last.chain.
a19c0 00 60 60 72 69 70 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 .``rip``.-.Routing.Information.P
a19e0 72 6f 74 6f 63 6f 6c 20 28 52 49 50 29 00 60 60 72 69 70 6e 67 60 60 20 2d 20 52 6f 75 74 69 6e rotocol.(RIP).``ripng``.-.Routin
a1a00 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 6e 65 78 74 2d 67 65 6e 65 g.Information.Protocol.next-gene
a1a20 72 61 74 69 6f 6e 20 28 49 50 76 36 29 20 28 52 49 50 6e 67 29 00 60 60 72 6f 75 6e 64 2d 72 6f ration.(IPv6).(RIPng).``round-ro
a1a40 62 69 6e 60 60 20 2d 20 52 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 3a 20 54 72 61 6e bin``.-.Round-robin.policy:.Tran
a1a60 73 6d 69 74 20 70 61 63 6b 65 74 73 20 69 6e 20 73 65 71 75 65 6e 74 69 61 6c 20 6f 72 64 65 72 smit.packets.in.sequential.order
a1a80 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 61 76 61 69 6c 61 62 6c 65 20 73 6c 61 76 65 20 .from.the.first.available.slave.
a1aa0 74 68 72 6f 75 67 68 20 74 68 65 20 6c 61 73 74 2e 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 through.the.last..``round-robin`
a1ac0 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 69 6e 20 61 20 63 69 72 63 `.Distributes.requests.in.a.circ
a1ae0 75 6c 61 72 20 6d 61 6e 6e 65 72 2c 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 73 65 6e 64 69 6e ular.manner,.sequentially.sendin
a1b00 67 20 65 61 63 68 20 72 65 71 75 65 73 74 20 74 6f 20 74 68 65 20 6e 65 78 74 20 73 65 72 76 65 g.each.request.to.the.next.serve
a1b20 72 20 69 6e 20 6c 69 6e 65 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 r.in.line.``route-filter-transla
a1b40 74 65 64 2d 76 34 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 ted-v4``.-...Well-known.communit
a1b60 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 ies.value.ROUTE_FILTER_TRANSLATE
a1b80 44 5f 76 34 20 30 78 46 46 46 46 30 30 30 32 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 D_v4.0xFFFF0002.``route-filter-t
a1ba0 72 61 6e 73 6c 61 74 65 64 2d 76 36 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f ranslated-v6``.-...Well-known.co
a1bc0 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 mmunities.value.ROUTE_FILTER_TRA
a1be0 4e 53 4c 41 54 45 44 5f 76 36 20 30 78 46 46 46 46 30 30 30 34 00 60 60 72 6f 75 74 65 2d 66 69 NSLATED_v6.0xFFFF0004.``route-fi
a1c00 6c 74 65 72 2d 76 34 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e lter-v4``.-..............Well-kn
a1c20 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 own.communities.value.ROUTE_FILT
a1c40 45 52 5f 76 34 20 30 78 46 46 46 46 30 30 30 33 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d ER_v4.0xFFFF0003.``route-filter-
a1c60 76 36 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 v6``.-..............Well-known.c
a1c80 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 36 ommunities.value.ROUTE_FILTER_v6
a1ca0 20 30 78 46 46 46 46 30 30 30 35 00 60 60 72 73 61 2d 6b 65 79 2d 6e 61 6d 65 60 60 20 2d 20 73 .0xFFFF0005.``rsa-key-name``.-.s
a1cc0 68 61 72 65 64 20 52 53 41 20 6b 65 79 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e hared.RSA.key.for.authentication
a1ce0 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 ..The.key.must.be.defined.in.the
a1d00 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 .``set.vpn.rsa-keys``.section;.`
a1d20 60 72 73 61 60 60 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 52 53 41 20 61 75 74 68 65 6e 74 `rsa``.-.options.for.RSA.authent
a1d40 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 60 72 73 61 60 60 20 2d 20 75 73 65 20 73 69 6d 70 ication.mode:.``rsa``.-.use.simp
a1d60 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 00 60 60 72 73 61 60 60 20 2d 20 75 73 65 le.shared.RSA.key..``rsa``.-.use
a1d80 20 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 20 54 68 65 20 6b 65 79 20 .simple.shared.RSA.key..The.key.
a1da0 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 20 76 70 6e must.be.defined.in.the.``set.vpn
a1dc0 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 73 65 63 72 65 74 60 60 20 .rsa-keys``.section;.``secret``.
a1de0 2d 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 55 73 65 64 -.predefined.shared.secret..Used
a1e00 20 69 66 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 6f 64 65 20 60 60 70 72 65 2d 73 68 61 72 65 64 .if.configured.mode.``pre-shared
a1e20 2d 73 65 63 72 65 74 60 60 3b 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 -secret``;.``set.firewall.bridge
a1e40 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 .forward.filter....``..``set.fir
a1e60 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e ewall.ipv4.forward.filter....``.
a1e80 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 20 66 69 6c 74 65 .``set.firewall.ipv4.input.filte
a1ea0 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 r....``..``set.firewall.ipv4.out
a1ec0 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c put.filter....``..``set.firewall
a1ee0 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 .ipv6.forward.filter....``..``se
a1f00 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e t.firewall.ipv6.input.filter....
a1f20 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 ``..``set.firewall.ipv6.output.f
a1f40 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 ilter....``..``single-user-beamf
a1f60 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 ormee``.-.Support.for.operation.
a1f80 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 65 00 60 60 73 69 6e 67 as.single.user.beamformee.``sing
a1fa0 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 le-user-beamformer``.-.Support.f
a1fc0 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d or.operation.as.single.user.beam
a1fe0 66 6f 72 6d 65 72 00 60 60 73 6f 6e 6d 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 53 4f former.``sonmp``.-.Listen.for.SO
a2000 4e 4d 50 20 66 6f 72 20 4e 6f 72 74 65 6c 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 NMP.for.Nortel.routers/switches.
a2020 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 ``source-address``.Distributes.r
a2040 65 71 75 65 73 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 equests.based.on.the.source.IP.a
a2060 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 00 60 60 73 73 68 2d 64 73 73 60 60 ddress.of.the.client.``ssh-dss``
a2080 00 60 60 73 73 68 2d 65 64 32 35 35 31 39 60 60 00 60 60 73 73 68 2d 72 73 61 20 41 41 41 41 42 .``ssh-ed25519``.``ssh-rsa.AAAAB
a20a0 33 4e 7a 61 43 31 79 63 32 45 41 41 41 41 42 41 41 2e 2e 2e 56 42 44 35 6c 4b 77 45 57 42 20 75 3NzaC1yc2EAAAABAA...VBD5lKwEWB.u
a20c0 73 65 72 6e 61 6d 65 40 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 00 60 60 73 73 68 sername@host.example.com``.``ssh
a20e0 2d 72 73 61 60 60 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 2d 65 6e 64 60 60 20 53 53 4c 20 66 72 -rsa``.``ssl-fc-sni-end``.SSL.fr
a2100 6f 6e 74 65 6e 64 20 6d 61 74 63 68 20 65 6e 64 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 ontend.match.end.of.connection.S
a2120 65 72 76 65 72 20 4e 61 6d 65 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 60 60 20 53 53 4c 20 66 72 erver.Name.``ssl-fc-sni``.SSL.fr
a2140 6f 6e 74 65 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e ontend.connection.Server.Name.In
a2160 64 69 63 61 74 69 6f 6e 20 6d 61 74 63 68 00 60 60 73 74 61 72 74 60 60 20 74 72 69 65 73 20 74 dication.match.``start``.tries.t
a2180 6f 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 72 65 2d 63 72 65 61 74 65 20 74 68 65 20 43 48 49 4c o.immediately.re-create.the.CHIL
a21a0 44 5f 53 41 3b 00 60 60 73 74 61 74 69 63 60 60 20 2d 20 53 74 61 74 69 63 61 6c 6c 79 20 63 6f D_SA;.``static``.-.Statically.co
a21c0 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 00 60 60 73 74 61 74 69 6f 6e 60 60 20 2d 20 43 6f nfigured.routes.``station``.-.Co
a21e0 6e 6e 65 63 74 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 61 63 63 65 73 73 20 70 6f 69 6e 74 00 60 nnects.to.another.access.point.`
a2200 60 73 74 61 74 75 73 20 32 30 30 2d 33 39 39 60 60 20 45 78 70 65 63 74 69 6e 67 20 61 20 6e 6f `status.200-399``.Expecting.a.no
a2220 6e 2d 66 61 69 6c 75 72 65 20 72 65 73 70 6f 6e 73 65 20 63 6f 64 65 00 60 60 73 74 61 74 75 73 n-failure.response.code.``status
a2240 20 32 30 30 60 60 20 45 78 70 65 63 74 69 6e 67 20 61 20 32 30 30 20 72 65 73 70 6f 6e 73 65 20 .200``.Expecting.a.200.response.
a2260 63 6f 64 65 00 60 60 73 74 72 69 6e 67 20 73 75 63 63 65 73 73 60 60 20 45 78 70 65 63 74 69 6e code.``string.success``.Expectin
a2280 67 20 74 68 65 20 73 74 72 69 6e 67 20 60 73 75 63 63 65 73 73 60 20 69 6e 20 74 68 65 20 72 65 g.the.string.`success`.in.the.re
a22a0 73 70 6f 6e 73 65 20 62 6f 64 79 00 60 60 73 79 6e 70 72 6f 78 79 60 60 3a 20 73 79 6e 70 72 6f sponse.body.``synproxy``:.synpro
a22c0 78 79 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 73 79 73 63 74 6c 60 60 20 69 73 20 75 73 65 xy.the.packet..``sysctl``.is.use
a22e0 64 20 74 6f 20 6d 6f 64 69 66 79 20 6b 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 d.to.modify.kernel.parameters.at
a2300 20 72 75 6e 74 69 6d 65 2e 20 20 54 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 .runtime...The.parameters.availa
a2320 62 6c 65 20 61 72 65 20 74 68 6f 73 65 20 6c 69 73 74 65 64 20 75 6e 64 65 72 20 2f 70 72 6f 63 ble.are.those.listed.under./proc
a2340 2f 73 79 73 2f 2e 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c /sys/..``table.10``.Routing.tabl
a2360 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 31 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 e.used.for.ISP1.``table.10``.Rou
a2380 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 30 20 28 31 39 32 ting.table.used.for.VLAN.10.(192
a23a0 2e 31 36 38 2e 31 38 38 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 .168.188.0/24).``table.11``.Rout
a23c0 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 32 00 60 60 74 61 62 6c 65 20 ing.table.used.for.ISP2.``table.
a23e0 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 11``.Routing.table.used.for.VLAN
a2400 20 31 31 20 28 31 39 32 2e 31 36 38 2e 31 38 39 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 60 60 .11.(192.168.189.0/24).``table``
a2420 20 2d 20 4e 6f 6e 2d 6d 61 69 6e 20 4b 65 72 6e 65 6c 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 .-.Non-main.Kernel.Routing.Table
a2440 00 60 60 74 61 72 67 65 74 60 60 3a 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 62 65 20 73 65 .``target``:.the.target.to.be.se
a2460 6e 74 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 74 6f 2c 20 61 64 64 72 65 73 73 20 63 61 6e 20 nt.ICMP.packets.to,.address.can.
a2480 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 00 60 be.an.IPv4.address.or.hostname.`
a24a0 60 74 65 73 74 2d 73 63 72 69 70 74 60 60 3a 20 41 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 `test-script``:.A.user.defined.s
a24c0 63 72 69 70 74 20 6d 75 73 74 20 72 65 74 75 72 6e 20 30 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 cript.must.return.0.to.be.consid
a24e0 65 72 65 64 20 73 75 63 63 65 73 73 66 75 6c 20 61 6e 64 20 6e 6f 6e 2d 7a 65 72 6f 20 74 6f 20 ered.successful.and.non-zero.to.
a2500 66 61 69 6c 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 2f 63 6f fail..Scripts.are.located.in./co
a2520 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 nfig/scripts,.for.different.loca
a2540 74 69 6f 6e 73 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 tions.the.full.path.needs.to.be.
a2560 70 72 6f 76 69 64 65 64 00 60 60 74 68 72 65 73 68 6f 6c 64 60 60 3a 20 60 60 62 65 6c 6f 77 60 provided.``threshold``:.``below`
a2580 60 20 6f 72 20 60 60 61 62 6f 76 65 60 60 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 74 `.or.``above``.the.specified.rat
a25a0 65 20 6c 69 6d 69 74 2e 00 60 60 74 68 72 6f 75 67 68 70 75 74 60 60 3a 20 41 20 73 65 72 76 65 e.limit..``throughput``:.A.serve
a25c0 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 69 6d 70 72 6f 76 69 6e 67 20 6e r.profile.focused.on.improving.n
a25e0 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 70 75 74 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 etwork.throughput..This.profile.
a2600 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 favors.performance.over.power.sa
a2620 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 vings.by.setting.``intel_pstate`
a2640 60 20 61 6e 64 20 60 60 6d 61 78 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 20 61 6e 64 20 69 `.and.``max_perf_pct=100``.and.i
a2660 6e 63 72 65 61 73 69 6e 67 20 6b 65 72 6e 65 6c 20 6e 65 74 77 6f 72 6b 20 62 75 66 66 65 72 20 ncreasing.kernel.network.buffer.
a2680 73 69 7a 65 73 2e 00 60 60 74 69 6d 65 6f 75 74 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 sizes..``timeout``.keep-alive.ti
a26a0 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 meout.in.seconds.<2-86400>.(defa
a26c0 75 6c 74 20 31 32 30 29 20 49 4b 45 76 31 20 6f 6e 6c 79 00 60 60 74 6f 6b 65 6e 60 60 20 75 73 ult.120).IKEv1.only.``token``.us
a26e0 65 20 4a 57 54 20 74 6f 6b 65 6e 73 2e 00 60 60 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 e.JWT.tokens..``transmit-load-ba
a2700 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 74 72 61 6e 73 6d 69 74 20 6c 6f 61 64 lance``.-.Adaptive.transmit.load
a2720 20 62 61 6c 61 6e 63 69 6e 67 3a 20 63 68 61 6e 6e 65 6c 20 62 6f 6e 64 69 6e 67 20 74 68 61 74 .balancing:.channel.bonding.that
a2740 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 73 77 .does.not.require.any.special.sw
a2760 69 74 63 68 20 73 75 70 70 6f 72 74 2e 00 60 60 74 72 61 6e 73 70 6f 72 74 60 60 20 74 72 61 6e itch.support..``transport``.tran
a2780 73 70 6f 72 74 20 6d 6f 64 65 3b 00 60 60 74 72 61 70 60 60 20 20 69 6e 73 74 61 6c 6c 73 20 61 sport.mode;.``trap``..installs.a
a27a0 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d .trap.policy,.which.will.catch.m
a27c0 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d atching.traffic.and.tries.to.re-
a27e0 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 6f 6e 2d 64 65 6d 61 6e 64 3b 00 negotiate.the.tunnel.on-demand;.
a2800 60 60 74 72 61 70 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 20 ``trap``.installs.a.trap.policy.
a2820 66 6f 72 20 74 68 65 20 43 48 49 4c 44 5f 53 41 3b 00 60 60 74 74 6c 2d 6c 69 6d 69 74 60 60 3a for.the.CHILD_SA;.``ttl-limit``:
a2840 20 46 6f 72 20 74 68 65 20 55 44 50 20 54 54 4c 20 6c 69 6d 69 74 20 74 65 73 74 20 74 68 65 20 .For.the.UDP.TTL.limit.test.the.
a2860 68 6f 70 20 63 6f 75 6e 74 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 hop.count.limit.must.be.specifie
a2880 64 2e 20 54 68 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 d..The.limit.must.be.shorter.tha
a28a0 6e 20 74 68 65 20 70 61 74 68 20 6c 65 6e 67 74 68 2c 20 61 6e 20 49 43 4d 50 20 74 69 6d 65 20 n.the.path.length,.an.ICMP.time.
a28c0 65 78 70 69 72 65 64 20 6d 65 73 73 61 67 65 20 69 73 20 6e 65 65 64 65 64 20 74 6f 20 62 65 20 expired.message.is.needed.to.be.
a28e0 72 65 74 75 72 6e 65 64 20 66 6f 72 20 61 20 73 75 63 63 65 73 73 66 75 6c 20 74 65 73 74 2e 20 returned.for.a.successful.test..
a2900 64 65 66 61 75 6c 74 20 31 00 60 60 74 74 79 53 4e 60 60 20 2d 20 53 65 72 69 61 6c 20 64 65 76 default.1.``ttySN``.-.Serial.dev
a2920 69 63 65 20 6e 61 6d 65 00 60 60 74 74 79 55 53 42 58 60 60 20 2d 20 55 53 42 20 53 65 72 69 61 ice.name.``ttyUSBX``.-.USB.Seria
a2940 6c 20 64 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 75 6e 6e 65 6c 60 60 20 2d 20 64 65 66 69 6e l.device.name.``tunnel``.-.defin
a2960 65 20 63 72 69 74 65 72 69 61 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 6d 61 74 e.criteria.for.traffic.to.be.mat
a2980 63 68 65 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6e 67 20 61 6e 64 20 73 65 6e 64 20 69 74 20 ched.for.encrypting.and.send.it.
a29a0 74 6f 20 61 20 70 65 65 72 3a 00 60 60 74 75 6e 6e 65 6c 60 60 20 74 75 6e 6e 65 6c 20 6d 6f 64 to.a.peer:.``tunnel``.tunnel.mod
a29c0 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 74 79 70 65 60 60 3a 20 53 70 65 63 69 66 79 20 74 e.(default);.``type``:.Specify.t
a29e0 68 65 20 74 79 70 65 20 6f 66 20 74 65 73 74 2e 20 74 79 70 65 20 63 61 6e 20 62 65 20 70 69 6e he.type.of.test..type.can.be.pin
a2a00 67 2c 20 74 74 6c 20 6f 72 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 00 g,.ttl.or.a.user.defined.script.
a2a20 60 60 75 73 65 2d 78 35 30 39 2d 69 64 60 60 20 2d 20 75 73 65 20 6c 6f 63 61 6c 20 49 44 20 66 ``use-x509-id``.-.use.local.ID.f
a2a40 72 6f 6d 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 43 61 6e 6e 6f 74 20 62 65 20 rom.x509.certificate..Cannot.be.
a2a60 75 73 65 64 20 77 68 65 6e 20 60 60 69 64 60 60 20 69 73 20 64 65 66 69 6e 65 64 3b 00 60 60 76 used.when.``id``.is.defined;.``v
a2a80 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 44 65 66 69 6e 65 73 20 61 20 76 69 72 irtual-address``.-.Defines.a.vir
a2aa0 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 69 73 20 72 65 71 75 65 73 74 tual.IP.address.which.is.request
a2ac0 65 64 20 62 79 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 20 61 6e 64 20 6f 6e 65 20 6f 72 20 73 ed.by.the.initiator.and.one.or.s
a2ae0 65 76 65 72 61 6c 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 everal.IPv4.and/or.IPv6.addresse
a2b00 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 70 6f 6f s.are.assigned.from.multiple.poo
a2b20 6c 73 20 62 79 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 ls.by.the.responder..``virtual-i
a2b40 70 60 60 20 41 6c 6c 6f 77 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 p``.Allow.install.virtual-ip.add
a2b60 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 resses..Comma.separated.list.of.
a2b80 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 virtual.IPs.to.request.in.IKEv2.
a2ba0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 configuration.payloads.or.IKEv1.
a2bc0 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 Mode.Config..The.wildcard.addres
a2be0 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 ses.0.0.0.0.and.::.request.an.ar
a2c00 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 bitrary.address,.specific.addres
a2c20 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 ses.may.be.defined..The.responde
a2c40 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 r.may.return.a.different.address
a2c60 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 00 60 60 76 69 72 74 ,.though,.or.none.at.all..``virt
a2c80 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 73 20 74 6f 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 ual-ip``.Allows.to.install.virtu
a2ca0 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 al-ip.addresses..Comma.separated
a2cc0 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 .list.of.virtual.IPs.to.request.
a2ce0 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 in.IKEv2.configuration.payloads.
a2d00 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 or.IKEv1.Mode.Config..The.wildca
a2d20 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 rd.addresses.0.0.0.0.and.::.requ
a2d40 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 est.an.arbitrary.address,.specif
a2d60 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 ic.addresses.may.be.defined..The
a2d80 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e .responder.may.return.a.differen
a2da0 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c t.address,.though,.or.none.at.al
a2dc0 6c 2e 20 44 65 66 69 6e 65 20 74 68 65 20 60 60 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 60 l..Define.the.``virtual-address`
a2de0 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 `.option.to.configure.the.IP.add
a2e00 72 65 73 73 20 69 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 68 69 65 72 61 72 63 68 79 2e 00 ress.in.site-to-site.hierarchy..
a2e20 60 60 76 6e 63 60 60 20 2d 20 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f ``vnc``.-.Virtual.Network.Contro
a2e40 6c 20 28 56 4e 43 29 00 60 60 76 74 69 60 60 20 2d 20 75 73 65 20 61 20 56 54 49 20 69 6e 74 65 l.(VNC).``vti``.-.use.a.VTI.inte
a2e60 72 66 61 63 65 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 41 6e rface.for.traffic.encryption..An
a2e80 79 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f y.traffic,.which.will.be.send.to
a2ea0 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 65 6e 63 72 79 70 74 65 64 .VTI.interface.will.be.encrypted
a2ec0 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 20 55 73 69 6e 67 20 56 54 .and.send.to.this.peer..Using.VT
a2ee0 49 20 6d 61 6b 65 73 20 49 50 53 65 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 63 68 I.makes.IPSec.configuration.much
a2f00 20 66 6c 65 78 69 62 6c 65 20 61 6e 64 20 65 61 73 69 65 72 20 69 6e 20 63 6f 6d 70 6c 65 78 20 .flexible.and.easier.in.complex.
a2f20 73 69 74 75 61 74 69 6f 6e 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 64 79 6e 61 6d 69 63 situation,.and.allows.to.dynamic
a2f40 61 6c 6c 79 20 61 64 64 2f 64 65 6c 65 74 65 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 2c ally.add/delete.remote.networks,
a2f60 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 20 70 65 65 72 2c 20 61 73 20 69 6e 20 74 68 69 .reachable.via.a.peer,.as.in.thi
a2f80 73 20 6d 6f 64 65 20 72 6f 75 74 65 72 20 64 6f 6e 27 74 20 6e 65 65 64 20 74 6f 20 63 72 65 61 s.mode.router.don't.need.to.crea
a2fa0 74 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 53 41 2f 70 6f 6c 69 63 79 20 66 6f 72 20 65 61 63 68 te.additional.SA/policy.for.each
a2fc0 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 3a 00 60 60 78 35 30 39 60 60 20 2d 20 6f 70 74 69 .remote.network:.``x509``.-.opti
a2fe0 6f 6e 73 20 66 6f 72 20 78 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 ons.for.x509.authentication.mode
a3000 3a 00 60 60 78 35 30 39 60 60 20 2d 20 75 73 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 69 6e :.``x509``.-.use.certificates.in
a3020 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e frastructure.for.authentication.
a3040 00 60 60 78 6f 72 2d 68 61 73 68 60 60 20 2d 20 58 4f 52 20 70 6f 6c 69 63 79 3a 20 54 72 61 6e .``xor-hash``.-.XOR.policy:.Tran
a3060 73 6d 69 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 74 72 61 6e 73 smit.based.on.the.selected.trans
a3080 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 20 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f mit.hash.policy...The.default.po
a30a0 6c 69 63 79 20 69 73 20 61 20 73 69 6d 70 6c 65 20 5b 28 73 6f 75 72 63 65 20 4d 41 43 20 61 64 licy.is.a.simple.[(source.MAC.ad
a30c0 64 72 65 73 73 20 58 4f 52 27 64 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4d 41 43 dress.XOR'd.with.destination.MAC
a30e0 20 61 64 64 72 65 73 73 20 58 4f 52 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 29 20 6d 6f 64 .address.XOR.packet.type.ID).mod
a3100 75 6c 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 5d 2e 20 41 6c 74 65 72 6e 61 74 65 20 74 72 61 6e ulo.slave.count]..Alternate.tran
a3120 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 73 65 6c 65 63 74 65 64 20 76 69 smit.policies.may.be.selected.vi
a3140 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 69 a.the.:cfgcmd:`hash-policy`.opti
a3160 6f 6e 2c 20 64 65 73 63 72 69 62 65 64 20 62 65 6c 6f 77 2e 00 60 60 79 65 73 60 60 20 65 6e 61 on,.described.below..``yes``.ena
a3180 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f ble.remote.host.re-authenticatio
a31a0 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 69 67 6e 6f 72 65 60 3a n.during.an.IKE.rekey;.`ignore`:
a31c0 20 4e 6f 20 63 6f 72 72 65 63 74 69 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 .No.correction.is.applied.to.the
a31e0 20 63 6c 6f 63 6b 20 66 6f 72 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 2e 20 54 68 65 20 .clock.for.the.leap.second..The.
a3200 63 6c 6f 63 6b 20 77 69 6c 6c 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 6c 61 74 65 72 20 69 6e clock.will.be.corrected.later.in
a3220 20 6e 6f 72 6d 61 6c 20 6f 70 65 72 61 74 69 6f 6e 20 77 68 65 6e 20 6e 65 77 20 6d 65 61 73 75 .normal.operation.when.new.measu
a3240 72 65 6d 65 6e 74 73 20 61 72 65 20 6d 61 64 65 20 61 6e 64 20 74 68 65 20 65 73 74 69 6d 61 74 rements.are.made.and.the.estimat
a3260 65 64 20 6f 66 66 73 65 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6f 6e 65 20 73 65 63 6f 6e ed.offset.includes.the.one.secon
a3280 64 20 65 72 72 6f 72 2e 00 60 73 6d 65 61 72 60 3a 20 57 68 65 6e 20 73 6d 65 61 72 69 6e 67 20 d.error..`smear`:.When.smearing.
a32a0 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 65 20 6c 65 61 70 20 73 74 61 74 75 73 20 69 a.leap.second,.the.leap.status.i
a32c0 73 20 73 75 70 70 72 65 73 73 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 s.suppressed.on.the.server.and.t
a32e0 68 65 20 73 65 72 76 65 64 20 74 69 6d 65 20 69 73 20 63 6f 72 72 65 63 74 65 64 20 73 6c 6f 77 he.served.time.is.corrected.slow
a3300 6c 79 20 62 79 20 73 6c 65 77 69 6e 67 20 69 6e 73 74 65 61 64 20 6f 66 20 73 74 65 70 70 69 6e ly.by.slewing.instead.of.steppin
a3320 67 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 61 6e 79 20 73 g..The.clients.do.not.need.any.s
a3340 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 73 20 74 68 65 79 20 64 6f 20 pecial.configuration.as.they.do.
a3360 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 72 65 20 69 73 20 61 6e 79 20 6c 65 61 70 20 73 65 63 6f 6e not.know.there.is.any.leap.secon
a3380 64 20 61 6e 64 20 74 68 65 79 20 66 6f 6c 6c 6f 77 20 74 68 65 20 73 65 72 76 65 72 20 74 69 6d d.and.they.follow.the.server.tim
a33a0 65 20 77 68 69 63 68 20 65 76 65 6e 74 75 61 6c 6c 79 20 62 72 69 6e 67 73 20 74 68 65 6d 20 62 e.which.eventually.brings.them.b
a33c0 61 63 6b 20 74 6f 20 55 54 43 2e 20 43 61 72 65 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 74 ack.to.UTC..Care.must.be.taken.t
a33e0 6f 20 65 6e 73 75 72 65 20 74 68 65 79 20 75 73 65 20 6f 6e 6c 79 20 4e 54 50 20 73 65 72 76 65 o.ensure.they.use.only.NTP.serve
a3400 72 73 20 77 68 69 63 68 20 73 6d 65 61 72 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 69 rs.which.smear.the.leap.second.i
a3420 6e 20 65 78 61 63 74 6c 79 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 66 6f 72 20 73 79 6e 63 68 n.exactly.the.same.way.for.synch
a3440 72 6f 6e 69 73 61 74 69 6f 6e 2e 00 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 20 61 6e 64 ronisation..`source-address`.and
a3460 20 60 73 6f 75 72 63 65 2d 69 6e 74 65 72 66 61 63 65 60 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 .`source-interface`.can.not.be.u
a3480 73 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 60 73 79 73 74 65 6d 60 3a 20 sed.at.the.same.time..`system`:.
a34a0 57 68 65 6e 20 69 6e 73 65 72 74 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 When.inserting.a.leap.second,.th
a34c0 65 20 6b 65 72 6e 65 6c 20 73 74 65 70 73 20 74 68 65 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 20 e.kernel.steps.the.system.clock.
a34e0 62 61 63 6b 77 61 72 64 73 20 62 79 20 6f 6e 65 20 73 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 backwards.by.one.second.when.the
a3500 20 63 6c 6f 63 6b 20 67 65 74 73 20 74 6f 20 30 30 3a 30 30 3a 30 30 20 55 54 43 2e 20 57 68 65 .clock.gets.to.00:00:00.UTC..Whe
a3520 6e 20 64 65 6c 65 74 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 69 74 20 73 74 65 n.deleting.a.leap.second,.it.ste
a3540 70 73 20 66 6f 72 77 61 72 64 20 62 79 20 6f 6e 65 20 73 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 ps.forward.by.one.second.when.th
a3560 65 20 63 6c 6f 63 6b 20 67 65 74 73 20 74 6f 20 32 33 3a 35 39 3a 35 39 20 55 54 43 2e 00 60 74 e.clock.gets.to.23:59:59.UTC..`t
a3580 69 6d 65 7a 6f 6e 65 60 3a 20 54 68 69 73 20 64 69 72 65 63 74 69 76 65 20 73 70 65 63 69 66 69 imezone`:.This.directive.specifi
a35a0 65 73 20 61 20 74 69 6d 65 7a 6f 6e 65 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 20 74 69 6d 65 es.a.timezone.in.the.system.time
a35c0 7a 6f 6e 65 20 64 61 74 61 62 61 73 65 20 77 68 69 63 68 20 63 68 72 6f 6e 79 64 20 63 61 6e 20 zone.database.which.chronyd.can.
a35e0 75 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 77 69 6c 6c 20 74 68 65 20 6e use.to.determine.when.will.the.n
a3600 65 78 74 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 6f 63 63 75 72 20 61 6e 64 20 77 68 61 74 20 69 ext.leap.second.occur.and.what.i
a3620 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 6f 66 66 73 65 74 20 62 65 74 77 65 65 6e 20 54 41 49 s.the.current.offset.between.TAI
a3640 20 61 6e 64 20 55 54 43 2e 20 49 74 20 77 69 6c 6c 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 .and.UTC..It.will.periodically.c
a3660 68 65 63 6b 20 69 66 20 32 33 3a 35 39 3a 35 39 20 61 6e 64 20 32 33 3a 35 39 3a 36 30 20 61 72 heck.if.23:59:59.and.23:59:60.ar
a3680 65 20 76 61 6c 69 64 20 74 69 6d 65 73 20 69 6e 20 74 68 65 20 74 69 6d 65 7a 6f 6e 65 2e 20 54 e.valid.times.in.the.timezone..T
a36a0 68 69 73 20 6e 6f 72 6d 61 6c 6c 79 20 77 6f 72 6b 73 20 77 69 74 68 20 74 68 65 20 72 69 67 68 his.normally.works.with.the.righ
a36c0 74 2f 55 54 43 20 74 69 6d 65 7a 6f 6e 65 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 t/UTC.timezone.which.is.the.defa
a36e0 75 6c 74 00 60 74 77 65 65 74 20 62 79 20 45 76 69 6c 4d 6f 67 60 5f 2c 20 32 30 32 30 2d 30 32 ult.`tweet.by.EvilMog`_,.2020-02
a3700 2d 32 31 00 61 20 62 61 6e 64 77 69 64 74 68 20 74 65 73 74 20 6f 76 65 72 20 74 68 65 20 56 50 -21.a.bandwidth.test.over.the.VP
a3720 4e 20 67 6f 74 20 74 68 65 73 65 20 72 65 73 75 6c 74 73 3a 00 61 20 62 6c 61 6e 6b 20 69 6e 64 N.got.these.results:.a.blank.ind
a3740 69 63 61 74 65 73 20 74 68 61 74 20 6e 6f 20 74 65 73 74 20 68 61 73 20 62 65 65 6e 20 63 61 72 icates.that.no.test.has.been.car
a3760 72 69 65 64 20 6f 75 74 00 61 65 73 32 35 36 20 45 6e 63 72 79 70 74 69 6f 6e 00 61 6c 65 72 74 ried.out.aes256.Encryption.alert
a3780 00 61 6c 6c 00 61 6e 20 52 44 20 2f 20 52 54 4c 49 53 54 00 61 6e 20 69 6e 74 65 72 66 61 63 65 .all.an.RD./.RTLIST.an.interface
a37a0 20 77 69 74 68 20 61 20 6e 65 78 74 68 6f 70 00 61 6e 79 3a 20 61 6e 79 20 49 50 20 61 64 64 72 .with.a.nexthop.any:.any.IP.addr
a37c0 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 6e 79 3a 20 61 6e 79 20 49 50 76 36 20 61 64 64 72 ess.to.match..any:.any.IPv6.addr
a37e0 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 75 74 68 00 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e ess.to.match..auth.authorization
a3800 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 .auto.-.interface.duplex.setting
a3820 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 .is.auto-negotiated.auto.-.inter
a3840 66 61 63 65 20 73 70 65 65 64 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 62 67 face.speed.is.auto-negotiated.bg
a3860 70 64 00 62 6f 6e 64 69 6e 67 00 62 6f 6f 74 2d 73 69 7a 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 pd.bonding.boot-size.bootfile-na
a3880 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 2c 20 66 69 6c 65 6e 61 6d 65 00 62 6f 6f 74 66 me.bootfile-name,.filename.bootf
a38a0 69 6c 65 2d 73 65 72 76 65 72 00 62 6f 6f 74 66 69 6c 65 2d 73 69 7a 65 00 62 72 69 64 67 65 00 ile-server.bootfile-size.bridge.
a38c0 63 6c 69 65 6e 74 20 65 78 61 6d 70 6c 65 20 28 64 65 62 69 61 6e 20 39 29 00 63 6c 69 65 6e 74 client.example.(debian.9).client
a38e0 2d 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 00 63 6c 6f 63 6b 00 63 6c 6f 63 6b 20 64 61 65 6d 6f -prefix-length.clock.clock.daemo
a3900 6e 20 28 6e 6f 74 65 20 32 29 00 63 72 69 74 00 63 72 6f 6e 00 64 61 65 6d 6f 6e 00 64 64 63 6c n.(note.2).crit.cron.daemon.ddcl
a3920 69 65 6e 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 ient_.has.another.way.to.determi
a3940 6e 65 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 63 ne.the.WAN.IP.address..This.is.c
a3960 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 3a 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 77 6f ontrolled.by:.ddclient_.uses.two
a3980 20 6d 65 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 63 6f 72 64 2e .methods.to.update.a.DNS.record.
a39a0 20 54 68 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 65 73 .The.first.one.will.send.updates
a39c0 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 .directly.to.the.DNS.daemon,.in.
a39e0 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 54 68 65 compliance.with.:rfc:`2136`..The
a3a00 20 73 65 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 64 20 70 61 72 .second.one.involves.a.third.par
a3a20 74 79 20 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 ty.service,.like.DynDNS.com.or.a
a3a40 6e 79 20 6f 74 68 65 72 20 73 69 6d 69 6c 61 72 20 77 65 62 73 69 74 65 2e 20 54 68 69 73 20 6d ny.other.similar.website..This.m
a3a60 65 74 68 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e ethod.uses.HTTP.requests.to.tran
a3a80 73 6d 69 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e smit.the.new.IP.address..You.can
a3aa0 20 63 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e .configure.both.in.VyOS..ddclien
a3ac0 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 t_.uses.two.methods.to.update.a.
a3ae0 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 DNS.record..The.first.one.will.s
a3b00 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 end.updates.directly.to.the.DNS.
a3b20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a daemon,.in.compliance.with.:rfc:
a3b40 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 `2136`..The.second.one.involves.
a3b60 61 20 74 68 69 72 64 20 70 61 72 74 79 20 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 a.third.party.service,.like.DynD
a3b80 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 75 63 68 20 73 65 72 76 69 63 65 NS.com.or.any.other.such.service
a3ba0 20 70 72 6f 76 69 64 65 72 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 20 75 73 65 73 20 48 54 54 50 .provider..This.method.uses.HTTP
a3bc0 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 74 68 65 20 6e 65 77 20 49 50 .requests.to.transmit.the.new.IP
a3be0 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 .address..You.can.configure.both
a3c00 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 73 6b 69 70 20 61 6e .in.VyOS..ddclient_.will.skip.an
a3c20 79 20 61 64 64 72 65 73 73 20 6c 6f 63 61 74 65 64 20 62 65 66 6f 72 65 20 74 68 65 20 73 74 72 y.address.located.before.the.str
a3c40 69 6e 67 20 73 65 74 20 69 6e 20 60 3c 70 61 74 74 65 72 6e 3e 60 2e 00 64 65 62 75 67 00 64 65 ing.set.in.`<pattern>`..debug.de
a3c60 63 72 65 6d 65 6e 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 20 6d 69 6e 2d 74 68 72 crement-lifetime.default.min-thr
a3c80 65 73 68 6f 6c 64 00 64 65 66 61 75 6c 74 2d 6c 65 61 73 65 2d 74 69 6d 65 2c 20 6d 61 78 2d 6c eshold.default-lease-time,.max-l
a3ca0 65 61 73 65 2d 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 ease-time.default-lifetime.defau
a3cc0 6c 74 2d 70 72 65 66 65 72 65 6e 63 65 00 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 72 00 64 65 70 lt-preference.default-router.dep
a3ce0 72 65 63 61 74 65 2d 70 72 65 66 69 78 00 64 65 73 74 69 6e 61 74 69 6f 6e 2d 68 61 73 68 69 6e recate-prefix.destination-hashin
a3d00 67 00 64 68 63 70 2d 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 64 69 72 65 63 74 00 g.dhcp-server-identifier.direct.
a3d20 64 69 72 65 63 74 6f 72 79 00 64 69 73 61 62 6c 65 3a 20 4e 6f 20 73 6f 75 72 63 65 20 76 61 6c directory.disable:.No.source.val
a3d40 69 64 61 74 69 6f 6e 00 64 6e 73 73 6c 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 00 64 6f 6d 61 69 6e idation.dnssl.domain-name.domain
a3d60 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 64 6f 6d 61 69 6e 2d 73 65 61 72 63 68 00 65 6d 65 72 -name-servers.domain-search.emer
a3d80 67 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 20 49 43 4d 50 76 34 20 72 65 64 69 g.enable.or.disable..ICMPv4.redi
a3da0 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 rect.messages.send.by.VyOS.The.f
a3dc0 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 ollowing.system.parameter.will.b
a3de0 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 49 43 4d e.altered:.enable.or.disable.ICM
a3e00 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 Pv4.redirect.messages.send.by.Vy
a3e20 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 OS.The.following.system.paramete
a3e40 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 r.will.be.altered:.enable.or.dis
a3e60 61 62 6c 65 20 6f 66 20 49 43 4d 50 76 34 20 6f 72 20 49 43 4d 50 76 36 20 72 65 64 69 72 65 63 able.of.ICMPv4.or.ICMPv6.redirec
a3e80 74 20 6d 65 73 73 61 67 65 73 20 61 63 63 65 70 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 t.messages.accepted.by.VyOS..The
a3ea0 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c .following.system.parameter.will
a3ec0 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 .be.altered:.enable.or.disable.t
a3ee0 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 6d 61 72 74 69 61 6e 20 49 50 76 34 20 70 61 63 6b 65 he.logging.of.martian.IPv4.packe
a3f00 74 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 ts..The.following.system.paramet
a3f20 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 72 72 00 65 74 68 65 72 6e 65 74 er.will.be.altered:.err.ethernet
a3f40 00 65 78 61 63 74 2d 6d 61 74 63 68 3a 20 65 78 61 63 74 20 6d 61 74 63 68 20 6f 66 20 74 68 65 .exact-match:.exact.match.of.the
a3f60 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 2e 00 65 78 63 6c 75 64 65 00 66 61 69 6c 6f .network.prefixes..exclude.failo
a3f80 76 65 72 00 66 61 73 74 3a 20 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 ver.fast:.Request.partner.to.tra
a3fa0 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 20 31 20 73 65 63 6f 6e 64 00 66 69 6c nsmit.LACPDUs.every.1.second.fil
a3fc0 65 20 3c 66 69 6c 65 20 6e 61 6d 65 3e 00 66 69 6c 74 65 72 2d 6c 69 73 74 00 66 74 70 00 66 75 e.<file.name>.filter-list.ftp.fu
a3fe0 6c 6c 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 67 65 6e 65 ll.-.always.use.full-duplex.gene
a4000 76 65 00 68 61 6c 66 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 68 61 6c 66 2d 64 75 70 6c 65 78 ve.half.-.always.use.half-duplex
a4020 00 68 6f 70 2d 6c 69 6d 69 74 00 68 6f 73 74 3a 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 49 50 20 .hop-limit.host:.single.host.IP.
a4040 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 68 74 74 70 73 3a 2f 2f 61 63 63 65 73 73 address.to.match..https://access
a4060 2e 72 65 64 68 61 74 2e 63 6f 6d 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f .redhat.com/sites/default/files/
a4080 61 74 74 61 63 68 6d 65 6e 74 73 2f 32 30 31 35 30 31 2d 70 65 72 66 2d 62 72 69 65 66 2d 6c 6f attachments/201501-perf-brief-lo
a40a0 77 2d 6c 61 74 65 6e 63 79 2d 74 75 6e 69 6e 67 2d 72 68 65 6c 37 2d 76 32 2e 31 2e 70 64 66 00 w-latency-tuning-rhel7-v2.1.pdf.
a40c0 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6f 70 65 6e 76 70 6e 2e 6e 65 74 2f 6f 70 https://community.openvpn.net/op
a40e0 65 6e 76 70 6e 2f 77 69 6b 69 2f 44 61 74 61 43 68 61 6e 6e 65 6c 4f 66 66 6c 6f 61 64 2f 46 65 envpn/wiki/DataChannelOffload/Fe
a4100 61 74 75 72 65 73 00 69 66 20 74 68 65 72 65 20 69 73 20 61 20 73 75 70 70 6f 72 74 65 64 20 64 atures.if.there.is.a.supported.d
a4120 65 76 69 63 65 2c 20 65 6e 61 62 6c 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 00 69 66 20 74 68 65 evice,.enable.Intel...QAT.if.the
a4140 72 65 20 69 73 20 6e 6f 6e 20 64 65 76 69 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c re.is.non.device.the.command.wil
a4160 6c 20 73 68 6f 77 20 60 60 60 4e 6f 20 51 41 54 20 64 65 76 69 63 65 20 66 6f 75 6e 64 60 60 60 l.show.```No.QAT.device.found```
a4180 00 69 6e 66 6f 00 69 6e 74 65 72 76 61 6c 00 69 6e 76 61 6c 69 64 00 69 6e 76 65 72 73 65 2d 6d .info.interval.invalid.inverse-m
a41a0 61 74 63 68 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 atch:.network/netmask.to.match.(
a41c0 72 65 71 75 69 72 65 73 20 6e 65 74 77 6f 72 6b 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 69 70 requires.network.be.defined)..ip
a41e0 2d 66 6f 72 77 61 72 64 69 6e 67 00 69 73 69 73 64 00 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 -forwarding.isisd.it.can.be.used
a4200 20 77 69 74 68 20 61 6e 79 20 4e 49 43 00 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 .with.any.NIC.it.can.be.used.wit
a4220 68 20 61 6e 79 20 4e 49 43 2c 00 69 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 72 65 61 73 65 20 h.any.NIC,.it.does.not.increase.
a4240 68 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 20 72 61 74 65 20 28 hardware.device.interrupt.rate.(
a4260 61 6c 74 68 6f 75 67 68 20 69 74 20 64 6f 65 73 20 69 6e 74 72 6f 64 75 63 65 20 69 6e 74 65 72 although.it.does.introduce.inter
a4280 2d 70 72 6f 63 65 73 73 6f 72 20 69 6e 74 65 72 72 75 70 74 73 20 28 49 50 49 73 29 29 2e 00 69 -processor.interrupts.(IPIs))..i
a42a0 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 72 65 61 73 65 20 68 61 72 64 77 61 72 65 20 64 65 76 t.does.not.increase.hardware.dev
a42c0 69 63 65 20 69 6e 74 65 72 72 75 70 74 20 72 61 74 65 2c 20 61 6c 74 68 6f 75 67 68 20 69 74 20 ice.interrupt.rate,.although.it.
a42e0 64 6f 65 73 20 69 6e 74 72 6f 64 75 63 65 20 69 6e 74 65 72 2d 70 72 6f 63 65 73 73 6f 72 20 69 does.introduce.inter-processor.i
a4300 6e 74 65 72 72 75 70 74 73 20 28 49 50 49 73 29 00 6b 65 72 6e 00 6c 32 74 70 76 33 00 6c 64 70 nterrupts.(IPIs).kern.l2tpv3.ldp
a4320 64 00 6c 65 61 73 65 00 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 65 66 74 20 6c 6f d.lease.least-connection.left.lo
a4340 63 61 6c 5f 69 70 3a 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 20 23 20 56 50 4e 20 47 61 74 65 77 cal_ip:.192.168.0.10.#.VPN.Gatew
a4360 61 79 2c 20 62 65 68 69 6e 64 20 4e 41 54 20 64 65 76 69 63 65 00 6c 65 66 74 20 6c 6f 63 61 6c ay,.behind.NAT.device.left.local
a4380 5f 69 70 3a 20 60 31 39 38 2e 35 31 2e 31 30 30 2e 33 60 20 23 20 73 65 72 76 65 72 20 73 69 64 _ip:.`198.51.100.3`.#.server.sid
a43a0 65 20 57 41 4e 20 49 50 00 6c 65 66 74 20 70 75 62 6c 69 63 5f 69 70 3a 31 37 32 2e 31 38 2e 32 e.WAN.IP.left.public_ip:172.18.2
a43c0 30 31 2e 31 30 00 6c 65 66 74 20 73 75 62 6e 65 74 3a 20 60 31 39 32 2e 31 36 38 2e 30 2e 30 2f 01.10.left.subnet:.`192.168.0.0/
a43e0 32 34 60 20 73 69 74 65 31 2c 20 73 65 72 76 65 72 20 73 69 64 65 20 28 69 2e 65 2e 20 6c 6f 63 24`.site1,.server.side.(i.e..loc
a4400 61 6c 69 74 79 2c 20 61 63 74 75 61 6c 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 63 6c 69 65 ality,.actually.there.is.no.clie
a4420 6e 74 20 6f 72 20 73 65 72 76 65 72 20 72 6f 6c 65 73 29 00 6c 69 6e 6b 2d 6d 74 75 00 6c 6f 63 nt.or.server.roles).link-mtu.loc
a4440 61 6c 20 75 73 65 20 30 20 28 6c 6f 63 61 6c 30 29 00 6c 6f 63 61 6c 20 75 73 65 20 31 20 28 6c al.use.0.(local0).local.use.1.(l
a4460 6f 63 61 6c 31 29 00 6c 6f 63 61 6c 20 75 73 65 20 32 20 28 6c 6f 63 61 6c 32 29 00 6c 6f 63 61 ocal1).local.use.2.(local2).loca
a4480 6c 20 75 73 65 20 33 20 28 6c 6f 63 61 6c 33 29 00 6c 6f 63 61 6c 20 75 73 65 20 34 20 28 6c 6f l.use.3.(local3).local.use.4.(lo
a44a0 63 61 6c 34 29 00 6c 6f 63 61 6c 20 75 73 65 20 35 20 28 6c 6f 63 61 6c 35 29 00 6c 6f 63 61 6c cal4).local.use.5.(local5).local
a44c0 20 75 73 65 20 37 20 28 6c 6f 63 61 6c 37 29 00 6c 6f 63 61 6c 30 00 6c 6f 63 61 6c 31 00 6c 6f .use.7.(local7).local0.local1.lo
a44e0 63 61 6c 32 00 6c 6f 63 61 6c 33 00 6c 6f 63 61 6c 34 00 6c 6f 63 61 6c 35 00 6c 6f 63 61 6c 36 cal2.local3.local4.local5.local6
a4500 00 6c 6f 63 61 6c 37 00 6c 6f 63 61 6c 69 74 79 2d 62 61 73 65 64 2d 6c 65 61 73 74 2d 63 6f 6e .local7.locality-based-least-con
a4520 6e 65 63 74 69 6f 6e 00 6c 6f 67 61 6c 65 72 74 00 6c 6f 67 61 75 64 69 74 00 6c 6f 6f 73 65 3a nection.logalert.logaudit.loose:
a4540 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 27 73 20 73 6f 75 72 63 65 20 61 .Each.incoming.packet's.source.a
a4560 64 64 72 65 73 73 20 69 73 20 61 6c 73 6f 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 ddress.is.also.tested.against.th
a4580 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 e.FIB.and.if.the.source.address.
a45a0 69 73 20 6e 6f 74 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 6e 79 20 69 6e 74 65 72 66 61 is.not.reachable.via.any.interfa
a45c0 63 65 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 00 6c ce.the.packet.check.will.fail..l
a45e0 70 72 00 6d 44 4e 53 20 52 65 70 65 61 74 65 72 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 pr.mDNS.Repeater.mDNS.repeater.c
a4600 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 an.be.configured.to.re-broadcast
a4620 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2e 20 42 79 20 64 65 66 61 .only.specific.services..By.defa
a4640 75 6c 74 2c 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 61 72 65 20 72 65 2d 62 72 6f 61 64 63 61 ult,.all.services.are.re-broadca
a4660 73 74 65 64 2e 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 65 6e 61 62 6c sted..mDNS.repeater.can.be.enabl
a4680 65 64 20 65 69 74 68 65 72 20 6f 6e 20 49 50 76 34 20 73 6f 63 6b 65 74 20 6f 72 20 6f 6e 20 49 ed.either.on.IPv4.socket.or.on.I
a46a0 50 76 36 20 73 6f 63 6b 65 74 20 6f 72 20 62 6f 74 68 20 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 Pv6.socket.or.both.to.re-broadca
a46c0 73 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 77 69 st..By.default,.mDNS.repeater.wi
a46e0 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e ll.listen.on.both.IPv4.and.IPv6.
a4700 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 74 65 6d 70 6f 72 61 72 69 6c .mDNS.repeater.can.be.temporaril
a4720 79 20 64 69 73 61 62 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 y.disabled.without.deleting.the.
a4740 73 65 72 76 69 63 65 20 75 73 69 6e 67 00 6d 61 69 6c 00 6d 61 6e 61 67 65 64 2d 66 6c 61 67 00 service.using.mail.managed-flag.
a4760 6d 61 74 63 68 2d 66 72 61 67 3a 20 53 65 63 6f 6e 64 20 61 6e 64 20 66 75 72 74 68 65 72 20 66 match-frag:.Second.and.further.f
a4780 72 61 67 6d 65 6e 74 73 20 6f 66 20 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 ragments.of.fragmented.packets..
a47a0 6d 61 74 63 68 2d 69 70 73 65 63 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 49 50 73 65 63 match-ipsec:.match.inbound.IPsec
a47c0 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 2d 66 72 61 67 3a 20 48 65 61 64 20 66 .packets..match-non-frag:.Head.f
a47e0 72 61 67 6d 65 6e 74 73 20 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 ragments.or.unfragmented.packets
a4800 2e 00 6d 61 74 63 68 2d 6e 6f 6e 65 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 6e 6f 6e 2d ..match-none:.match.inbound.non-
a4820 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 00 6d 6f IPsec.packets..minimal.config.mo
a4840 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 re.information.related.IGP..-.:r
a4860 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 ef:`routing-isis`.more.informati
a4880 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d on.related.IGP..-.:ref:`routing-
a48a0 6f 73 70 66 60 00 6e 61 6d 65 2d 73 65 72 76 65 72 00 6e 65 74 62 69 6f 73 2d 6e 61 6d 65 2d 73 ospf`.name-server.netbios-name-s
a48c0 65 72 76 65 72 73 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 ervers.network:.network/netmask.
a48e0 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 to.match.(requires.inverse-match
a4900 20 62 65 20 64 65 66 69 6e 65 64 29 20 42 55 47 2c 20 4e 4f 20 69 6e 76 65 72 74 2d 6d 61 74 63 .be.defined).BUG,.NO.invert-matc
a4920 68 20 6f 70 74 69 6f 6e 20 69 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 36 00 6e 65 74 77 6f 72 6b h.option.in.access-list6.network
a4940 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 :.network/netmask.to.match.(requ
a4960 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 ires.inverse-match.be.defined)..
a4980 6e 65 77 73 00 6e 65 78 74 2d 73 65 72 76 65 72 00 6e 6f 2d 61 75 74 6f 6e 6f 6d 6f 75 73 2d 66 news.next-server.no-autonomous-f
a49a0 6c 61 67 00 6e 6f 2d 6f 6e 2d 6c 69 6e 6b 2d 66 6c 61 67 00 6e 6f 74 66 6f 75 6e 64 00 6e 6f 74 lag.no-on-link-flag.notfound.not
a49c0 69 63 65 00 6e 74 70 00 6e 74 70 2d 73 65 72 76 65 72 00 6e 74 70 2d 73 65 72 76 65 72 73 00 6f ice.ntp.ntp-server.ntp-servers.o
a49e0 6e 65 20 72 75 6c 65 20 77 69 74 68 20 61 20 4c 41 4e 20 28 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 ne.rule.with.a.LAN.(inbound-inte
a4a00 72 66 61 63 65 29 20 61 6e 64 20 74 68 65 20 57 41 4e 20 28 69 6e 74 65 72 66 61 63 65 29 2e 00 rface).and.the.WAN.(interface)..
a4a20 6f 70 65 6e 76 70 6e 00 6f 73 70 66 36 64 00 6f 73 70 66 64 00 6f 73 70 66 64 20 73 75 70 70 6f openvpn.ospf6d.ospfd.ospfd.suppo
a4a40 72 74 73 20 4f 70 61 71 75 65 20 4c 53 41 20 3a 72 66 63 3a 60 32 33 37 30 60 20 61 73 20 70 61 rts.Opaque.LSA.:rfc:`2370`.as.pa
a4a60 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c 53 20 54 72 61 66 66 69 63 20 45 rtial.support.for.MPLS.Traffic.E
a4a80 6e 67 69 6e 65 65 72 69 6e 67 20 4c 53 41 73 2e 20 54 68 65 20 6f 70 61 71 75 65 2d 6c 73 61 20 ngineering.LSAs..The.opaque-lsa.
a4aa0 63 61 70 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 capability.must.be.enabled.in.th
a4ac0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 6f 74 68 65 72 2d 63 6f 6e 66 69 67 2d 66 6c e.configuration..other-config-fl
a4ae0 61 67 00 70 61 67 65 73 20 74 6f 20 73 6f 72 74 00 70 6f 6c 69 63 79 20 61 73 2d 70 61 74 68 2d ag.pages.to.sort.policy.as-path-
a4b00 6c 69 73 74 00 70 6f 6c 69 63 79 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 list.policy.community-list.polic
a4b20 79 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 6c 61 72 67 65 y.extcommunity-list.policy.large
a4b40 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 70 2d 73 65 72 76 65 72 00 70 72 65 66 65 -community-list.pop-server.prefe
a4b60 72 72 65 64 2d 6c 69 66 65 74 69 6d 65 00 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 rred-lifetime.prefix-list,.distr
a4b80 69 62 75 74 65 2d 6c 69 73 74 00 70 73 65 75 64 6f 2d 65 74 68 65 72 6e 65 74 00 72 61 6e 67 65 ibute-list.pseudo-ethernet.range
a4ba0 00 72 65 61 63 68 61 62 6c 65 2d 74 69 6d 65 00 72 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 72 .reachable-time.reset.commands.r
a4bc0 65 74 72 61 6e 73 2d 74 69 6d 65 72 00 72 66 63 33 34 34 32 2d 73 74 61 74 69 63 2d 72 6f 75 74 etrans-timer.rfc3442-static-rout
a4be0 65 2c 20 77 69 6e 64 6f 77 73 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 00 72 66 63 33 37 36 38 2d e,.windows-static-route.rfc3768-
a4c00 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 37 compatibility.right.local_ip:.17
a4c20 32 2e 31 38 2e 32 30 32 2e 31 30 20 23 20 72 69 67 68 74 20 73 69 64 65 20 57 41 4e 20 49 50 00 2.18.202.10.#.right.side.WAN.IP.
a4c40 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 32 30 33 2e 30 2e 31 31 33 2e 32 60 20 23 20 right.local_ip:.`203.0.113.2`.#.
a4c60 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 remote.office.side.WAN.IP.right.
a4c80 73 75 62 6e 65 74 3a 20 60 31 30 2e 30 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 32 2c 72 65 6d 6f subnet:.`10.0.0.0/24`.site2,remo
a4ca0 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 00 72 69 70 64 00 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 te.office.side.ripd.round-robin.
a4cc0 72 6f 75 74 65 2d 6d 61 70 00 72 6f 75 74 65 72 73 00 73 46 6c 6f 77 00 73 46 6c 6f 77 20 69 73 route-map.routers.sFlow.sFlow.is
a4ce0 20 61 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 65 6e 61 62 6c 65 73 20 6d 6f 6e 69 74 .a.technology.that.enables.monit
a4d00 6f 72 69 6e 67 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 62 79 20 73 65 6e 64 oring.of.network.traffic.by.send
a4d20 69 6e 67 20 73 61 6d 70 6c 65 64 20 70 61 63 6b 65 74 73 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 ing.sampled.packets.to.a.collect
a4d40 6f 72 20 64 65 76 69 63 65 2e 00 73 65 63 75 72 69 74 79 00 73 65 72 76 65 72 20 65 78 61 6d 70 or.device..security.server.examp
a4d60 6c 65 00 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 73 65 74 20 61 20 64 65 73 74 69 le.server-identifier.set.a.desti
a4d80 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 nation.and/or.source.address..Ac
a4da0 63 65 70 74 65 64 20 69 6e 70 75 74 3a 00 73 68 61 32 35 36 20 48 61 73 68 65 73 00 73 68 6f 77 cepted.input:.sha256.Hashes.show
a4dc0 20 63 6f 6d 6d 61 6e 64 73 00 73 69 61 64 64 72 00 73 6c 6f 77 3a 20 52 65 71 75 65 73 74 20 70 .commands.siaddr.slow:.Request.p
a4de0 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 artner.to.transmit.LACPDUs.every
a4e00 20 33 30 20 73 65 63 6f 6e 64 73 00 73 6d 74 70 2d 73 65 72 76 65 72 00 73 6f 66 74 77 61 72 65 .30.seconds.smtp-server.software
a4e20 20 66 69 6c 74 65 72 73 20 63 61 6e 20 65 61 73 69 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f 20 .filters.can.easily.be.added.to.
a4e40 68 61 73 68 20 6f 76 65 72 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 00 73 6f 66 74 77 61 72 65 hash.over.new.protocols.software
a4e60 20 66 69 6c 74 65 72 73 20 63 61 6e 20 65 61 73 69 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f 20 .filters.can.easily.be.added.to.
a4e80 68 61 73 68 20 6f 76 65 72 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2c 00 73 6f 75 72 63 65 2d hash.over.new.protocols,.source-
a4ea0 68 61 73 68 69 6e 67 00 73 70 6f 6b 65 30 31 2d 73 70 6f 6b 65 30 34 00 73 70 6f 6b 65 30 35 00 hashing.spoke01-spoke04.spoke05.
a4ec0 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 00 73 74 61 74 69 63 2d 72 6f 75 74 65 00 73 74 72 69 static-mapping.static-route.stri
a4ee0 63 74 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 20 69 73 20 74 65 73 74 ct:.Each.incoming.packet.is.test
a4f00 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 69 6e ed.against.the.FIB.and.if.the.in
a4f20 74 65 72 66 61 63 65 20 69 73 20 6e 6f 74 20 74 68 65 20 62 65 73 74 20 72 65 76 65 72 73 65 20 terface.is.not.the.best.reverse.
a4f40 70 61 74 68 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e path.the.packet.check.will.fail.
a4f60 20 42 79 20 64 65 66 61 75 6c 74 20 66 61 69 6c 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 .By.default.failed.packets.are.d
a4f80 69 73 63 61 72 64 65 64 2e 00 73 75 62 6e 65 74 2d 6d 61 73 6b 00 73 79 73 6c 6f 67 00 74 61 69 iscarded..subnet-mask.syslog.tai
a4fa0 6c 00 74 63 5f 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 20 74 6f 6f 6c 20 66 6f 72 20 54 72 61 l.tc_.is.a.powerful.tool.for.Tra
a4fc0 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 66 6f 75 6e 64 20 61 74 20 74 68 65 20 4c 69 6e 75 78 20 ffic.Control.found.at.the.Linux.
a4fe0 6b 65 72 6e 65 6c 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 kernel..However,.its.configurati
a5000 6f 6e 20 69 73 20 6f 66 74 65 6e 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 75 6d 62 65 72 73 on.is.often.considered.a.cumbers
a5020 6f 6d 65 20 74 61 73 6b 2e 20 46 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 65 61 73 65 ome.task..Fortunately,.VyOS.ease
a5040 73 20 74 68 65 20 6a 6f 62 20 74 68 72 6f 75 67 68 20 69 74 73 20 43 4c 49 2c 20 77 68 69 6c 65 s.the.job.through.its.CLI,.while
a5060 20 75 73 69 6e 67 20 60 60 74 63 60 60 20 61 73 20 62 61 63 6b 65 6e 64 2e 00 74 66 74 70 2d 73 .using.``tc``.as.backend..tftp-s
a5080 65 72 76 65 72 2d 6e 61 6d 65 00 74 68 69 73 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f erver-name.this.option.allows.to
a50a0 20 63 6f 6e 66 69 67 75 72 65 20 70 72 65 66 69 78 2d 73 69 64 20 6f 6e 20 53 52 2e 20 54 68 65 .configure.prefix-sid.on.SR..The
a50c0 20 e2 80 98 6e 6f 2d 70 68 70 2d 66 6c 61 67 e2 80 99 20 6d 65 61 6e 73 20 4e 4f 20 50 65 6e 75 ....no-php-flag....means.NO.Penu
a50e0 6c 74 69 6d 61 74 65 20 48 6f 70 20 50 6f 70 70 69 6e 67 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 ltimate.Hop.Popping.that.allows.
a5100 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 SR.node.to.request.to.its.neighb
a5120 6f 72 20 74 6f 20 6e 6f 74 20 70 6f 70 20 74 68 65 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 or.to.not.pop.the.label..The....
a5140 65 78 70 6c 69 63 69 74 2d 6e 75 6c 6c e2 80 99 20 66 6c 61 67 20 61 6c 6c 6f 77 73 20 53 52 20 explicit-null....flag.allows.SR.
a5160 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 node.to.request.to.its.neighbor.
a5180 74 6f 20 73 65 6e 64 20 49 50 20 70 61 63 6b 65 74 20 77 69 74 68 20 74 68 65 20 45 58 50 4c 49 to.send.IP.packet.with.the.EXPLI
a51a0 43 49 54 2d 4e 55 4c 4c 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 6e 2d 66 6c 61 67 2d 63 6c CIT-NULL.label..The....n-flag-cl
a51c0 65 61 72 e2 80 99 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 78 70 ear....option.can.be.used.to.exp
a51e0 6c 69 63 69 74 6c 79 20 63 6c 65 61 72 20 74 68 65 20 4e 6f 64 65 20 66 6c 61 67 20 74 68 61 74 licitly.clear.the.Node.flag.that
a5200 20 69 73 20 73 65 74 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 50 72 65 66 69 78 2d 53 49 .is.set.by.default.for.Prefix-SI
a5220 44 73 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 Ds.associated.to.loopback.addres
a5240 73 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f ses..This.option.is.necessary.to
a5260 20 63 6f 6e 66 69 67 75 72 65 20 41 6e 79 63 61 73 74 2d 53 49 44 73 2e 00 74 69 6d 65 2d 6f 66 .configure.Anycast-SIDs..time-of
a5280 66 73 65 74 00 74 69 6d 65 2d 73 65 72 76 65 72 00 74 69 6d 65 2d 73 65 72 76 65 72 73 00 74 75 fset.time-server.time-servers.tu
a52a0 6e 6e 65 6c 00 75 73 65 20 36 20 28 6c 6f 63 61 6c 36 29 00 75 73 65 20 74 68 69 73 20 63 6f 6d nnel.use.6.(local6).use.this.com
a52c0 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 69 66 20 74 68 65 72 65 20 69 73 20 61 6e 20 49 6e 74 mand.to.check.if.there.is.an.Int
a52e0 65 6c c2 ae 20 51 41 54 20 73 75 70 70 6f 72 74 65 64 20 50 72 6f 63 65 73 73 6f 72 20 69 6e 20 el...QAT.supported.Processor.in.
a5300 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 75 73 65 72 00 75 75 63 70 00 76 61 6c 69 64 00 76 61 6c your.system..user.uucp.valid.val
a5320 69 64 2d 6c 69 66 65 74 69 6d 65 00 76 65 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 id-lifetime.veth.interfaces.need
a5340 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 20 69 6e 20 70 61 69 72 73 20 2d 20 69 74 27 73 20 63 .to.be.created.in.pairs.-.it's.c
a5360 61 6c 6c 65 64 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 00 76 78 6c 61 6e 00 77 61 72 6e 69 6e alled.the.peer.name.vxlan.warnin
a5380 67 00 77 65 20 64 65 73 63 72 69 62 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e g.we.described.the.configuration
a53a0 20 53 52 20 49 53 49 53 20 2f 20 53 52 20 4f 53 50 46 20 75 73 69 6e 67 20 32 20 63 6f 6e 6e 65 .SR.ISIS./.SR.OSPF.using.2.conne
a53c0 63 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 73 68 61 72 65 20 6c 61 62 65 6c 20 69 6e cted.with.them.to.share.label.in
a53e0 66 6f 72 6d 61 74 69 6f 6e 2e 00 77 65 69 67 68 74 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 formation..weighted-least-connec
a5400 74 69 6f 6e 00 77 65 69 67 68 74 65 64 2d 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 77 68 69 6c 65 20 tion.weighted-round-robin.while.
a5420 61 20 2a 62 79 74 65 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 61 20 73 69 6e 67 6c 65 20 a.*byte*.is.written.as.a.single.
a5440 2a 2a 62 2a 2a 2e 00 77 69 6e 73 2d 73 65 72 76 65 72 00 77 69 72 65 67 75 61 72 64 00 77 69 72 **b**..wins-server.wireguard.wir
a5460 65 6c 65 73 73 00 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 61 eless.with.:cfgcmd:`set.system.a
a5480 63 63 65 6c 65 72 61 74 69 6f 6e 20 71 61 74 60 20 6f 6e 20 62 6f 74 68 20 73 79 73 74 65 6d 73 cceleration.qat`.on.both.systems
a54a0 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 69 6e 63 72 65 61 73 65 73 2e 00 77 70 61 64 2d 75 .the.bandwidth.increases..wpad-u
a54c0 72 6c 00 77 70 61 64 2d 75 72 6c 2c 20 77 70 61 64 2d 75 72 6c 20 63 6f 64 65 20 32 35 32 20 3d rl.wpad-url,.wpad-url.code.252.=
a54e0 20 74 65 78 74 00 77 77 61 6e 00 7a 65 62 72 61 00 4d 49 4d 45 2d 56 65 72 73 69 6f 6e 3a 20 31 .text.wwan.zebra.MIME-Version:.1
a5500 2e 30 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 .0.Content-Type:.text/plain;.cha
a5520 72 73 65 74 3d 55 54 46 2d 38 0a 43 6f 6e 74 65 6e 74 2d 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f rset=UTF-8.Content-Transfer-Enco
a5540 64 69 6e 67 3a 20 38 62 69 74 0a 58 2d 47 65 6e 65 72 61 74 6f 72 3a 20 4c 6f 63 61 6c 61 7a 79 ding:.8bit.X-Generator:.Localazy
a5560 20 28 68 74 74 70 73 3a 2f 2f 6c 6f 63 61 6c 61 7a 79 2e 63 6f 6d 29 0a 50 72 6f 6a 65 63 74 2d .(https://localazy.com).Project-
a5580 49 64 2d 56 65 72 73 69 6f 6e 3a 20 0a 4c 61 6e 67 75 61 67 65 3a 20 64 65 0a 50 6c 75 72 61 6c Id-Version:..Language:.de.Plural
a55a0 2d 46 6f 72 6d 73 3a 20 6e 70 6c 75 72 61 6c 73 3d 32 3b 20 70 6c 75 72 61 6c 3d 28 6e 3d 3d 31 -Forms:.nplurals=2;.plural=(n==1
a55c0 29 20 3f 20 30 20 3a 20 31 3b 0a 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e ).?.0.:.1;..!<h:h:h:h:h:h:h:h/x>
a55e0 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 :.Match.everything.except.the.sp
a5600 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a ecified.prefix..!<h:h:h:h:h:h:h:
a5620 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 h>-<h:h:h:h:h:h:h:h>:.Match.ever
a5640 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 ything.except.the.specified.rang
a5660 65 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 e..!<h:h:h:h:h:h:h:h>:.Match.eve
a5680 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 rything.except.the.specified.add
a56a0 72 65 73 73 2e 00 21 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 ress..!<x.x.x.x/x>:.Match.everyt
a56c0 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 75 62 6e 65 74 hing.except.the.specified.subnet
a56e0 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 ..!<x.x.x.x>-<x.x.x.x>:.Match.ev
a5700 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 erything.except.the.specified.ra
a5720 6e 67 65 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e nge..!<x.x.x.x>:.Match.everythin
a5740 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 g.except.the.specified.address..
a5760 22 4d 61 6e 61 67 65 64 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 "Managed.address.configuration".
a5780 66 6c 61 67 00 22 4f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 flag."Other.configuration".flag.
a57a0 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 c3 a4 23 23 23 23 23 23 23 23 23 23 23 ###################..###########
a57c0 23 23 20 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 ##.Flowtables.Firewall.Configura
a57e0 74 69 6f 6e 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 tion.###########################
a5800 23 23 23 23 23 23 00 28 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 ######.(This.can.be.useful.when.
a5820 61 20 63 61 6c 6c 65 64 20 73 65 72 76 69 63 65 20 68 61 73 20 6d 61 6e 79 20 61 6e 64 2f 6f 72 a.called.service.has.many.and/or
a5840 20 6f 66 74 65 6e 20 63 68 61 6e 67 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 .often.changing.destination.addr
a5860 65 73 73 65 73 20 2d 20 65 2e 67 2e 20 4e 65 74 66 6c 69 78 2e 29 00 2a 2a 28 44 65 66 61 75 6c esses.-.e.g..Netflix.).**(Defaul
a5880 74 29 2a 2a 20 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 35 2d t)**.Flows.are.defined.by.the.5-
a58a0 74 75 70 6c 65 2c 20 66 61 69 72 6e 65 73 73 20 69 73 20 61 70 70 6c 69 65 64 20 6f 76 65 72 20 tuple,.fairness.is.applied.over.
a58c0 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 source.and.destination.addresses
a58e0 20 61 6e 64 20 61 6c 73 6f 20 6f 76 65 72 20 69 6e 64 69 76 69 64 75 61 6c 20 66 6c 6f 77 73 2e .and.also.over.individual.flows.
a5900 00 2a 2a 31 2d 32 35 34 2a 2a 20 e2 80 93 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 .**1-254**.....interfaces.with.a
a5920 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 69 .channel.number.interfere.with.i
a5940 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 69 6e 74 65 72 66 nterfering.interfaces.and.interf
a5960 61 63 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 aces.with.the.same.channel.numbe
a5980 72 2e 20 2a 2a 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 80 93 20 69 6e 74 65 72 66 65 72 69 r..**interfering**.....interferi
a59a0 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 75 6d 65 64 20 74 6f 20 69 6e 74 ng.interfaces.are.assumed.to.int
a59c0 65 72 66 65 72 65 20 77 69 74 68 20 61 6c 6c 20 6f 74 68 65 72 20 63 68 61 6e 6e 65 6c 73 20 65 erfere.with.all.other.channels.e
a59e0 78 63 65 70 74 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 63 68 61 6e 6e 65 6c 73 2e 20 2a xcept.noninterfering.channels..*
a5a00 2a 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 80 93 20 6e 6f 6e 69 6e 74 65 72 66 65 *noninterfering**.....noninterfe
a5a20 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 75 6d 65 64 20 74 6f 20 6f ring.interfaces.are.assumed.to.o
a5a40 6e 6c 79 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 74 68 65 6d 73 65 6c 76 65 73 2e 00 2a nly.interfere.with.themselves..*
a5a60 2a 31 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 62 65 74 77 *1..Confirm.IP.connectivity.betw
a5a80 65 65 6e 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 61 6e 64 20 72 65 een.tunnel.source-address.and.re
a5aa0 6d 6f 74 65 3a 2a 2a 00 2a 2a 31 30 2a 2a 20 2d 20 3a 61 62 62 72 3a 60 49 50 46 49 58 20 28 49 mote:**.**10**.-.:abbr:`IPFIX.(I
a5ac0 50 20 46 6c 6f 77 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 45 78 70 6f 72 74 29 60 20 61 73 20 70 P.Flow.Information.Export)`.as.p
a5ae0 65 72 20 3a 72 66 63 3a 60 33 39 31 37 60 00 2a 2a 32 2e 20 43 6f 6e 66 69 72 6d 20 74 68 65 20 er.:rfc:`3917`.**2..Confirm.the.
a5b00 6c 69 6e 6b 20 74 79 70 65 20 68 61 73 20 62 65 65 6e 20 73 65 74 20 74 6f 20 47 52 45 3a 2a 2a link.type.has.been.set.to.GRE:**
a5b20 00 2a 2a 33 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 63 .**3..Confirm.IP.connectivity.ac
a5b40 72 6f 73 73 20 74 68 65 20 74 75 6e 6e 65 6c 3a 2a 2a 00 2a 2a 35 2a 2a 20 2d 20 4d 6f 73 74 20 ross.the.tunnel:**.**5**.-.Most.
a5b60 63 6f 6d 6d 6f 6e 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 73 74 72 69 63 74 65 64 20 74 common.version,.but.restricted.t
a5b80 6f 20 49 50 76 34 20 66 6c 6f 77 73 20 6f 6e 6c 79 00 2a 2a 39 2a 2a 20 2d 20 4e 65 74 46 6c 6f o.IPv4.flows.only.**9**.-.NetFlo
a5ba0 77 20 76 65 72 73 69 6f 6e 20 39 20 28 64 65 66 61 75 6c 74 29 00 2a 2a 41 53 20 70 61 74 68 20 w.version.9.(default).**AS.path.
a5bc0 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 63 74 69 76 65 2d 61 63 74 69 76 65 2a 2a length.check**.**Active-active**
a5be0 3a 20 62 6f 74 68 20 44 48 43 50 20 73 65 72 76 65 72 73 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 :.both.DHCP.servers.will.respond
a5c00 20 74 6f 20 44 48 43 50 20 72 65 71 75 65 73 74 73 2e 20 49 66 20 60 60 6d 6f 64 65 60 60 20 69 .to.DHCP.requests..If.``mode``.i
a5c20 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 69 73 20 69 73 20 74 68 65 20 64 65 66 61 75 s.not.defined,.this.is.the.defau
a5c40 6c 74 20 62 65 68 61 76 69 6f 72 2e 00 2a 2a 41 63 74 69 76 65 2d 70 61 73 73 69 76 65 2a 2a 3a lt.behavior..**Active-passive**:
a5c60 20 6f 6e 6c 79 20 60 60 70 72 69 6d 61 72 79 60 60 20 73 65 72 76 65 72 20 77 69 6c 6c 20 72 65 .only.``primary``.server.will.re
a5c80 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 20 72 65 71 75 65 73 74 73 2e 20 49 66 20 74 68 69 73 20 spond.to.DHCP.requests..If.this.
a5ca0 73 65 72 76 65 72 20 67 6f 65 73 20 6f 66 66 6c 69 6e 65 2c 20 74 68 65 6e 20 60 60 73 65 63 6f server.goes.offline,.then.``seco
a5cc0 6e 64 61 72 79 60 60 20 73 65 72 76 65 72 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 2e 00 ndary``.server.will.take.place..
a5ce0 2a 2a 41 6c 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 65 78 74 65 72 6e 61 6c 20 63 68 65 63 **Already-selected.external.chec
a5d00 6b 2a 2a 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 49 6e 62 6f 75 6e 64 20 74 72 61 66 k**.**Applies.to:**.Inbound.traf
a5d20 66 69 63 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 54 72 fic..**Applies.to:**.Outbound.Tr
a5d40 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 affic..**Applies.to:**.Outbound.
a5d60 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 79 20 74 68 65 20 74 72 61 66 66 69 63 20 70 6f 6c traffic..**Apply.the.traffic.pol
a5d80 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 67 72 65 73 73 20 6f 72 20 65 icy.to.an.interface.ingress.or.e
a5da0 67 72 65 73 73 2a 2a 2e 00 2a 2a 42 72 69 64 67 65 20 50 6f 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 gress**..**Bridge.Port?**:.choos
a5dc0 65 20 61 70 70 72 6f 70 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 69 66 20 69 6e e.appropiate.path.based.on.if.in
a5de0 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 terface.were.the.packet.was.rece
a5e00 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 ived.is.part.of.a.bridge,.or.not
a5e20 2e 00 2a 2a 42 72 69 64 67 65 20 50 6f 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f ..**Bridge.Port?**:.choose.appro
a5e40 70 72 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 69 6e 74 priate.path.based.on.whether.int
a5e60 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 erface.where.the.packet.was.rece
a5e80 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 ived.is.part.of.a.bridge,.or.not
a5ea0 2e 00 2a 2a 43 69 73 63 6f 20 49 4f 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 43 6c 69 65 6e 74 ..**Cisco.IOS.Router:**.**Client
a5ec0 20 49 50 20 61 64 64 72 65 73 73 20 76 69 61 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 .IP.address.via.IP.range.definit
a5ee0 69 6f 6e 2a 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 73 75 62 6e 65 74 73 20 76 69 61 20 43 49 ion**.**Client.IP.subnets.via.CI
a5f00 44 52 20 6e 6f 74 61 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 75 73 74 65 72 2d 4c 69 73 74 20 6c 65 6e DR.notation**.**Cluster-List.len
a5f20 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 43 6f 6e 6e 74 72 61 63 6b 20 49 67 6e 6f 72 65 2a 2a gth.check**.**Conntrack.Ignore**
a5f40 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 73 79 73 74 :.rules.defined.under.``set.syst
a5f60 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 5b 69 70 76 34 20 7c 20 69 70 76 36 em.conntrack.ignore.[ipv4.|.ipv6
a5f80 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 43 72 65 61 74 65 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 ]....``..**Create.a.traffic.poli
a5fa0 63 79 2a 2a 2e 00 2a 2a 44 48 43 50 28 76 36 29 2a 2a 00 2a 2a 44 48 43 50 76 36 20 50 72 65 66 cy**..**DHCP(v6)**.**DHCPv6.Pref
a5fc0 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 50 44 29 2a 2a 00 2a 2a 44 65 73 74 69 6e 61 74 69 ix.Delegation.(PD)**.**Destinati
a5fe0 6f 6e 20 4e 41 54 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 on.NAT**:.rules.defined.under.``
a6000 73 65 74 20 5b 6e 61 74 20 7c 20 6e 61 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e set.[nat.|.nat66].destination...
a6020 60 60 2e 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f ``..**Destination.is.the.router?
a6040 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 **:.choose.appropiate.path.based
a6060 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e .on.destination.IP.address..Tran
a6080 73 69 74 20 66 6f 72 77 61 72 64 20 63 6f 6e 74 69 6e 75 6e 65 73 20 74 6f 20 2a 2a 66 6f 72 77 sit.forward.continunes.to.**forw
a60a0 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 65 73 74 69 6e ard**,.while.traffic.that.destin
a60c0 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f ation.IP.address.is.configured.o
a60e0 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 n.the.router.continues.to.**inpu
a6100 74 2a 2a 2e 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 t**..**Destination.is.the.router
a6120 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 61 73 ?**:.choose.appropriate.path.bas
a6140 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 ed.on.destination.IP.address..Tr
a6160 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 66 6f 72 ansit.forward.continues.to.**for
a6180 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 65 73 74 69 ward**,.while.traffic.that.desti
a61a0 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 nation.IP.address.is.configured.
a61c0 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 on.the.router.continues.to.**inp
a61e0 75 74 2a 2a 2e 00 2a 2a 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 75 6e 64 65 72 20 64 65 76 65 ut**..**Documentation.under.deve
a6200 6c 6f 70 6d 65 6e 74 2a 2a 00 2a 2a 45 74 68 65 72 6e 65 74 20 28 70 72 6f 74 6f 63 6f 6c 2c 20 lopment**.**Ethernet.(protocol,.
a6220 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 20 73 6f 75 72 63 65 20 61 64 destination.address.or.source.ad
a6240 64 72 65 73 73 29 2a 2a 00 2a 2a 45 78 61 6d 70 6c 65 3a 2a 2a 00 2a 2a 45 78 74 65 72 6e 61 6c dress)**.**Example:**.**External
a6260 20 63 68 65 63 6b 2a 2a 00 2a 2a 46 69 72 65 77 61 6c 6c 20 6d 61 72 6b 2a 2a 00 2a 2a 46 6c 6f .check**.**Firewall.mark**.**Flo
a6280 77 74 61 62 6c 65 20 52 65 66 65 72 65 6e 63 65 3a 2a 2a 20 68 74 74 70 73 3a 2f 2f 64 6f 63 73 wtable.Reference:**.https://docs
a62a0 2e 6b 65 72 6e 65 6c 2e 6f 72 67 2f 6e 65 74 77 6f 72 6b 69 6e 67 2f 6e 66 5f 66 6c 6f 77 74 61 .kernel.org/networking/nf_flowta
a62c0 62 6c 65 2e 68 74 6d 6c 00 2a 2a 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2a ble.html.**For.more.information*
a62e0 2a 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e *.of.Netfilter.hooks.and.Linux.n
a6300 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f etworking.packet.flows.can.be.fo
a6320 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f und.in.`Netfilter-Hooks.<https:/
a6340 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 /wiki.nftables.org/wiki-nftables
a6360 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a /index.php/Netfilter_hooks>`_.**
a6380 46 6f 72 77 61 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 Forward.(Bridge)**:.stage.where.
a63a0 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 74 72 61 73 73 70 61 73 69 6e 67 20 74 68 72 6f traffic.that.is.trasspasing.thro
a63c0 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 ugh.the.bridge.is.filtered.and.c
a63e0 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a ontrolled:.**Forward.(Bridge)**:
a6400 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 74 72 65 .stage.where.traffic.that.is.tre
a6420 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 69 73 20 66 69 spasing.through.the.bridge.is.fi
a6440 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 ltered.and.controlled:.**Forward
a6460 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 **:.stage.where.transit.traffic.
a6480 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 can.be.filtered.and.controlled..
a64a0 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 This.includes.ipv4.and.ipv6.filt
a64c0 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 48 61 72 64 77 ering.rules,.defined.in:.**Hardw
a64e0 61 72 65 20 6f 66 66 6c 6f 61 64 3a 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 73 75 70 70 6f 72 74 are.offload:**.should.be.support
a6500 65 64 20 62 79 20 74 68 65 20 4e 49 43 73 20 75 73 65 64 2e 00 2a 2a 49 47 50 20 63 6f 73 74 20 ed.by.the.NICs.used..**IGP.cost.
a6520 63 68 65 63 6b 2a 2a 00 2a 2a 49 50 76 34 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 check**.**IPv4.(DSCP.value,.maxi
a6540 6d 75 6d 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 mum.packet.length,.protocol,.sou
a6560 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 rce.address,**.**destination.add
a6580 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 ress,.source.port,.destination.p
a65a0 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 50 76 36 20 28 44 53 43 50 ort.or.TCP.flags)**.**IPv6.(DSCP
a65c0 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 79 6c 6f 61 64 20 6c 65 6e 67 74 68 2c 20 .value,.maximum.payload.length,.
a65e0 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 protocol,.source.address,**.**de
a6600 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 stination.address,.source.port,.
a6620 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a destination.port.or.TCP.flags)**
a6640 00 2a 2a 49 66 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 20 70 6f 6c 69 .**If.you.are.looking.for.a.poli
a6660 63 79 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2a 2a 20 62 cy.for.your.outbound.traffic**.b
a6680 75 74 20 79 6f 75 20 64 6f 6e 27 74 20 6b 6e 6f 77 20 77 68 69 63 68 20 6f 6e 65 20 79 6f 75 20 ut.you.don't.know.which.one.you.
a66a0 6e 65 65 64 20 61 6e 64 20 79 6f 75 20 64 6f 6e 27 74 20 77 61 6e 74 20 74 6f 20 67 6f 20 74 68 need.and.you.don't.want.to.go.th
a66c0 72 6f 75 67 68 20 65 76 65 72 79 20 70 6f 73 73 69 62 6c 65 20 70 6f 6c 69 63 79 20 73 68 6f 77 rough.every.possible.policy.show
a66e0 6e 20 68 65 72 65 2c 20 2a 2a 6f 75 72 20 62 65 74 20 69 73 20 74 68 61 74 20 68 69 67 68 6c 79 n.here,.**our.bet.is.that.highly
a6700 20 6c 69 6b 65 6c 79 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 2a 2a 20 .likely.you.are.looking.for.a**.
a6720 53 68 61 70 65 72 5f 20 2a 2a 70 6f 6c 69 63 79 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f Shaper_.**policy.and.you.want.to
a6740 2a 2a 20 3a 72 65 66 3a 60 73 65 74 20 69 74 73 20 71 75 65 75 65 73 20 3c 65 6d 62 65 64 3e 60 **.:ref:`set.its.queues.<embed>`
a6760 20 2a 2a 61 73 20 46 51 2d 43 6f 44 65 6c 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f .**as.FQ-CoDel**..**Important.no
a6780 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 te.about.default-actions:**.If.d
a67a0 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e efault.action.for.any.base.chain
a67c0 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c .is.not.defined,.then.the.defaul
a67e0 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f t.action.is.set.to.**accept**.fo
a6800 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c r.that.chain..For.custom.chains,
a6820 20 69 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 .if.default.action.is.not.define
a6840 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 d,.then.the.default-action.is.se
a6860 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 t.to.**drop**.**Important.note.a
a6880 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 bout.default-actions:**.If.defau
a68a0 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 lt.action.for.any.base.chain.is.
a68c0 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 not.defined,.then.the.default.ac
a68e0 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 tion.is.set.to.**accept**.for.th
a6900 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 at.chain..For.custom.chains,.if.
a6920 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 default.action.is.not.defined,.t
a6940 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f hen.the.default-action.is.set.to
a6960 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 57 69 63 68 74 69 67 65 72 20 48 69 6e 77 65 69 73 20 7a .**drop**..**Wichtiger.Hinweis.z
a6980 75 20 53 74 61 6e 64 61 72 64 61 6b 74 69 6f 6e 65 6e 3a 20 2a 2a 20 57 65 6e 6e 20 64 69 65 20 u.Standardaktionen:.**.Wenn.die.
a69a0 53 74 61 6e 64 61 72 64 61 6b 74 69 6f 6e 20 66 c3 bc 72 20 65 69 6e 65 20 4b 65 74 74 65 20 6e Standardaktion.f..r.eine.Kette.n
a69c0 69 63 68 74 20 64 65 66 69 6e 69 65 72 74 20 69 73 74 2c 20 69 73 74 20 64 69 65 20 53 74 61 6e icht.definiert.ist,.ist.die.Stan
a69e0 64 61 72 64 61 6b 74 69 6f 6e 20 66 c3 bc 72 20 64 69 65 73 65 20 4b 65 74 74 65 20 61 75 66 20 dardaktion.f..r.diese.Kette.auf.
a6a00 2a 2a 20 61 63 63 65 70 74 2a 2a 20 67 65 73 65 74 7a 74 2e 20 4e 75 72 20 66 c3 bc 72 20 62 65 **.accept**.gesetzt..Nur.f..r.be
a6a20 6e 75 74 7a 65 72 64 65 66 69 6e 69 65 72 74 65 20 4b 65 74 74 65 6e 20 69 73 74 20 64 69 65 20 nutzerdefinierte.Ketten.ist.die.
a6a40 53 74 61 6e 64 61 72 64 61 6b 74 69 6f 6e 20 61 75 66 20 2a 2a 64 72 6f 70 2a 2a 20 67 65 73 65 Standardaktion.auf.**drop**.gese
a6a60 74 7a 74 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 tzt..**Important.note.about.defa
a6a80 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e ult-actions:**.If.default.action
a6aa0 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 .for.any.chain.is.not.defined,.t
a6ac0 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f hen.the.default.action.is.set.to
a6ae0 20 2a 2a 64 72 6f 70 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 00 2a 2a 49 6d 70 6f .**drop**.for.that.chain..**Impo
a6b00 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 rtant.note.on.usage.of.terms:**.
a6b20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 The.firewall.makes.use.of.the.te
a6b40 72 6d 73 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 rms.`forward`,.`input`,.and.`out
a6b60 70 75 74 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 4d 6f 72 65 20 69 put`.for.firewall.policy..More.i
a6b80 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e nformation.of.Netfilter.hooks.an
a6ba0 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 d.Linux.networking.packet.flows.
a6bc0 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 can.be.found.in.`Netfilter-Hooks
a6be0 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 .<https://wiki.nftables.org/wiki
a6c00 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f -nftables/index.php/Netfilter_ho
a6c20 6f 6b 73 3e 60 5f 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 oks>`_.**Important.note.on.usage
a6c40 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 .of.terms:**.The.firewall.makes.
a6c60 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 69 6e 60 2c 20 60 6f 75 74 60 2c 20 61 6e use.of.the.terms.`in`,.`out`,.an
a6c80 64 20 60 6c 6f 63 61 6c 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 55 d.`local`.for.firewall.policy..U
a6ca0 73 65 72 73 20 65 78 70 65 72 69 65 6e 63 65 64 20 77 69 74 68 20 6e 65 74 66 69 6c 74 65 72 20 sers.experienced.with.netfilter.
a6cc0 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 20 60 69 6e 60 20 74 6f 20 62 65 20 61 20 72 65 66 65 72 often.confuse.`in`.to.be.a.refer
a6ce0 65 6e 63 65 20 74 6f 20 74 68 65 20 60 49 4e 50 55 54 60 20 63 68 61 69 6e 2c 20 61 6e 64 20 60 ence.to.the.`INPUT`.chain,.and.`
a6d00 6f 75 74 60 20 74 68 65 20 60 4f 55 54 50 55 54 60 20 63 68 61 69 6e 20 66 72 6f 6d 20 6e 65 74 out`.the.`OUTPUT`.chain.from.net
a6d20 66 69 6c 74 65 72 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 74 68 65 20 63 61 73 65 2e 20 54 68 filter..This.is.not.the.case..Th
a6d40 65 73 65 20 69 6e 73 74 65 61 64 20 69 6e 64 69 63 61 74 65 20 74 68 65 20 75 73 65 20 6f 66 20 ese.instead.indicate.the.use.of.
a6d60 74 68 65 20 60 46 4f 52 57 41 52 44 60 20 63 68 61 69 6e 20 61 6e 64 20 65 69 74 68 65 72 20 74 the.`FORWARD`.chain.and.either.t
a6d80 68 65 20 69 6e 70 75 74 20 6f 72 20 6f 75 74 70 75 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 he.input.or.output.interface..Th
a6da0 65 20 60 49 4e 50 55 54 60 20 63 68 61 69 6e 2c 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 e.`INPUT`.chain,.which.is.used.f
a6dc0 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 4f 53 2c 20 69 73 20 61 or.local.traffic.to.the.OS,.is.a
a6de0 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 61 73 20 60 6c 6f 63 61 6c 60 20 77 69 74 68 20 72 65 .reference.to.as.`local`.with.re
a6e00 73 70 65 63 74 20 74 6f 20 69 74 73 20 69 6e 70 75 74 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a spect.to.its.input.interface..**
a6e20 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 Important.note:**.This.documenta
a6e40 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 tion.is.valid.only.for.VyOS.Sagi
a6e60 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 tta.prior.to.1.4-rolling-2023080
a6e80 34 30 35 35 37 00 2a 2a 57 69 63 68 74 69 67 65 72 20 48 69 6e 77 65 69 73 3a 20 2a 2a 20 44 69 40557.**Wichtiger.Hinweis:.**.Di
a6ea0 65 73 65 20 44 6f 6b 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 74 20 6e 75 72 20 66 c3 bc 72 20 56 ese.Dokumentation.ist.nur.f..r.V
a6ec0 79 4f 53 20 53 61 67 69 74 74 61 20 76 6f 72 20 31 2e 34 2d 52 6f 6c 6c 69 6e 67 2d 59 59 59 59 yOS.Sagitta.vor.1.4-Rolling-YYYY
a6ee0 4d 4d 44 44 48 48 4d 4d 20 67 c3 bc 6c 74 69 67 00 2a 2a 49 6e 70 75 74 2a 2a 3a 20 73 74 61 67 MMDDHHMM.g..ltig.**Input**:.stag
a6f00 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 65 64 20 74 6f 20 74 68 e.where.traffic.destinated.to.th
a6f20 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 e.router.itself.can.be.filtered.
a6f40 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 65 72 65 20 61 6c and.controlled..This.is.where.al
a6f60 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 l.rules.for.securing.the.router.
a6f80 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 should.take.place..This.includes
a6fa0 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 .ipv4.and.ipv6.filtering.rules,.
a6fc0 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 defined.in:.**Input**:.stage.whe
a6fe0 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 72 6f 75 74 re.traffic.destined.for.the.rout
a7000 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f er.itself.can.be.filtered.and.co
a7020 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 65 72 65 20 61 6c 6c 20 72 75 6c 65 ntrolled..This.is.where.all.rule
a7040 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 s.for.securing.the.router.should
a7060 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 .take.place..This.includes.ipv4.
a7080 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 and.ipv6.filtering.rules,.define
a70a0 64 20 69 6e 3a 00 2a 2a 49 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2a 2a 00 2a 2a 4c 45 46 54 2a d.in:.**Interface.name**.**LEFT*
a70c0 2a 00 2a 2a 4c 45 46 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 *.**LEFT:**.*.WAN.interface.on.`
a70e0 65 74 68 30 2e 32 30 31 60 20 2a 20 60 65 74 68 30 2e 32 30 31 60 20 69 6e 74 65 72 66 61 63 65 eth0.201`.*.`eth0.201`.interface
a7100 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 2f 32 34 60 20 2a 20 60 76 74 69 31 30 .IP:.`172.18.201.10/24`.*.`vti10
a7120 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 30 2e 32 2f 33 31 60 20 2a 20 `.interface.IP:.`10.0.0.2/31`.*.
a7140 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 31 31 2e 31 2f `dum0`.interface.IP:.`10.0.11.1/
a7160 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 29 00 2a 2a 4c 61 79 24`.(for.testing.purposes).**Lay
a7180 65 72 20 33 20 62 72 69 64 67 65 2a 2a 3a 20 57 68 65 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 er.3.bridge**:.When.an.IP.addres
a71a0 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 62 72 69 64 67 65 20 69 6e 74 65 s.is.assigned.to.the.bridge.inte
a71c0 72 66 61 63 65 2c 20 61 6e 64 20 69 66 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 74 6f rface,.and.if.traffic.is.sent.to
a71e0 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 74 68 69 73 20 49 50 20 28 66 6f 72 20 65 78 61 6d .the.router.to.this.IP.(for.exam
a7200 70 6c 65 20 75 73 69 6e 67 20 73 75 63 68 20 49 50 20 61 73 20 64 65 66 61 75 6c 74 20 67 61 74 ple.using.such.IP.as.default.gat
a7220 65 77 61 79 29 2c 20 74 68 65 6e 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 2a 2a eway),.then.rules.defined.for.**
a7240 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 2a 2a 20 77 6f 6e 27 74 20 6d 61 74 63 68 2c 20 61 bridge.firewall**.won't.match,.a
a7260 6e 64 20 66 69 72 65 77 61 6c 6c 20 61 6e 61 6c 79 73 69 73 20 63 6f 6e 74 69 6e 75 65 73 20 61 nd.firewall.analysis.continues.a
a7280 74 20 2a 2a 49 50 20 6c 61 79 65 72 2a 2a 2e 00 2a 2a 4c 65 61 66 32 20 63 6f 6e 66 69 67 75 72 t.**IP.layer**..**Leaf2.configur
a72a0 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a ation:**.**Leaf3.configuration:*
a72c0 2a 00 2a 2a 4c 69 6e 75 78 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 3a 2a 2a 00 2a 2a *.**Linux.systemd-networkd:**.**
a72e0 4c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4c 6f 63 61 6c Local.preference.check**.**Local
a7300 20 72 6f 75 74 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 45 44 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d .route.check**.**MED.check**.**M
a7320 75 6c 74 69 2d 70 61 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 4e 6f 64 65 20 31 2a 2a 00 2a 2a 4e ulti-path.check**.**Node.1**.**N
a7340 6f 64 65 20 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 20 32 2a 2a 00 2a 2a 4e 6f 64 65 20 32 3a 2a 2a 00 ode.1:**.**Node.2**.**Node.2:**.
a7360 2a 2a 4e 6f 64 65 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 32 3a 2a 2a 00 2a 2a 4f 50 54 49 4f 4e 41 4c **Node1:**.**Node2:**.**OPTIONAL
a7380 3a 2a 2a 20 45 78 63 6c 75 64 65 20 49 6e 74 65 72 2d 56 4c 41 4e 20 74 72 61 66 66 69 63 20 28 :**.Exclude.Inter-VLAN.traffic.(
a73a0 62 65 74 77 65 65 6e 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 31 29 20 66 72 6f 6d 20 between.VLAN10.and.VLAN11).from.
a73c0 50 42 52 00 2a 2a 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 PBR.**OSPF.network.routing.table
a73e0 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 **.....includes.a.list.of.acquir
a7400 65 64 20 72 6f 75 74 65 73 20 66 6f 72 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c 65 20 6e 65 74 ed.routes.for.all.accessible.net
a7420 77 6f 72 6b 73 20 28 6f 72 20 61 67 67 72 65 67 61 74 65 64 20 61 72 65 61 20 72 61 6e 67 65 73 works.(or.aggregated.area.ranges
a7440 29 20 6f 66 20 4f 53 50 46 20 73 79 73 74 65 6d 2e 20 22 49 41 22 20 66 6c 61 67 20 6d 65 61 6e ).of.OSPF.system.."IA".flag.mean
a7460 73 20 74 68 61 74 20 72 6f 75 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 69 6e 20 74 s.that.route.destination.is.in.t
a7480 68 65 20 61 72 65 61 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 6e he.area.to.which.the.router.is.n
a74a0 6f 74 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 69 74 e2 80 99 73 20 61 6e 20 69 6e 74 ot.connected,.i.e..it...s.an.int
a74c0 65 72 2d 61 72 65 61 20 70 61 74 68 2e 20 49 6e 20 73 71 75 61 72 65 20 62 72 61 63 6b 65 74 73 er-area.path..In.square.brackets
a74e0 20 61 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 66 6f 72 20 61 6c 6c 20 6c 69 6e 6b 73 20 .a.summary.metric.for.all.links.
a7500 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 70 61 74 68 20 6c 69 65 73 20 74 6f 20 74 68 69 through.which.a.path.lies.to.thi
a7520 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 20 22 76 69 61 22 20 70 72 s.network.is.specified.."via".pr
a7540 65 66 69 78 20 64 65 66 69 6e 65 73 20 61 20 72 6f 75 74 65 72 2d 67 61 74 65 77 61 79 2c 20 69 efix.defines.a.router-gateway,.i
a7560 2e 65 2e 20 74 68 65 20 66 69 72 73 74 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 65 20 77 61 79 20 .e..the.first.router.on.the.way.
a7580 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 6e 65 78 74 20 68 6f 70 29 2e 20 2a to.the.destination.(next.hop)..*
a75a0 2a 4f 53 50 46 20 72 6f 75 74 65 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 *OSPF.router.routing.table**....
a75c0 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 .includes.a.list.of.acquired.rou
a75e0 74 65 73 20 74 6f 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c 65 20 41 42 52 73 20 61 6e 64 20 41 tes.to.all.accessible.ABRs.and.A
a7600 53 42 52 73 2e 20 2a 2a 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 74 61 SBRs..**OSPF.external.routing.ta
a7620 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 ble**.....includes.a.list.of.acq
a7640 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 65 78 74 65 72 6e 61 6c 20 74 uired.routes.that.are.external.t
a7660 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 22 45 22 20 66 6c 61 67 20 70 6f 69 o.the.OSPF.process.."E".flag.poi
a7680 6e 74 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 6d 65 74 72 69 63 20 nts.to.the.external.link.metric.
a76a0 74 79 70 65 20 28 45 31 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 2c 20 45 32 20 e2 type.(E1.....metric.type.1,.E2..
a76c0 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 29 2e 20 45 78 74 65 72 6e 61 6c 20 6c 69 6e 6b ...metric.type.2)..External.link
a76e0 20 6d 65 74 72 69 63 20 69 73 20 70 72 69 6e 74 65 64 20 69 6e 20 74 68 65 20 22 3c 6d 65 74 72 .metric.is.printed.in.the."<metr
a7700 69 63 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 72 74 69 73 65 ic.of.the.router.which.advertise
a7720 64 20 74 68 65 20 6c 69 6e 6b 3e 2f 3c 6c 69 6e 6b 20 6d 65 74 72 69 63 3e 22 20 66 6f 72 6d 61 d.the.link>/<link.metric>".forma
a7740 74 2e 00 2a 2a 4f 6e 65 20 67 61 74 65 77 61 79 3a 2a 2a 00 2a 2a 4f 72 69 67 69 6e 20 63 68 65 t..**One.gateway:**.**Origin.che
a7760 63 6b 2a 2a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 ck**.**Output**:.stage.where.tra
a7780 66 66 69 63 20 74 68 61 74 20 69 73 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 ffic.that.is.originated.by.the.r
a77a0 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 outer.itself.can.be.filtered.and
a77c0 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 61 72 65 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 .controlled..Bare.in.mind.that.t
a77e0 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 his.traffic.can.be.a.new.connect
a7800 69 6f 6e 20 6f 72 69 67 69 6e 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 ion.originted.by.a.internal.proc
a7820 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 68 ess.running.on.VyOS.router,.such
a7840 20 61 73 20 4e 54 50 2c 20 6f 72 20 63 61 6e 20 62 65 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f .as.NTP,.or.can.be.a.response.to
a7860 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f .traffic.received.externaly.thro
a7880 75 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 ugh.**inputt**.(for.example.resp
a78a0 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 onse.to.an.ssh.login.attempt.to.
a78c0 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 the.router)..This.includes.ipv4.
a78e0 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 and.ipv6.filtering.rules,.define
a7900 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 d.in:.**Output**:.stage.where.tr
a7920 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 72 affic.that.originates.from.the.r
a7940 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 outer.itself.can.be.filtered.and
a7960 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 .controlled..Bear.in.mind.that.t
a7980 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 his.traffic.can.be.a.new.connect
a79a0 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f ion.originated.by.a.internal.pro
a79c0 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 cess.running.on.VyOS.router,.suc
a79e0 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 h.as.NTP,.or.a.response.to.traff
a7a00 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a ic.received.externaly.through.**
a7a20 69 6e 70 75 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f input**.(for.example.response.to
a7a40 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 .an.ssh.login.attempt.to.the.rou
a7a60 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 ter)..This.includes.ipv4.and.ipv
a7a80 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 6.filtering.rules,.defined.in:.*
a7aa0 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 *Output**:.stage.where.traffic.t
a7ac0 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 hat.originates.from.the.router.i
a7ae0 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f tself.can.be.filtered.and.contro
a7b00 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 lled..Bear.in.mind.that.this.tra
a7b20 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 ffic.can.be.a.new.connection.ori
a7b40 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 ginated.by.a.internal.process.ru
a7b60 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 nning.on.VyOS.router,.such.as.NT
a7b80 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 P,.or.a.response.to.traffic.rece
a7ba0 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 74 2a ived.externaly.through.**inputt*
a7bc0 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 *.(for.example.response.to.an.ss
a7be0 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 h.login.attempt.to.the.router)..
a7c00 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 This.includes.ipv4.and.ipv6.filt
a7c20 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 50 65 65 72 20 ering.rules,.defined.in:.**Peer.
a7c40 61 64 64 72 65 73 73 2a 2a 00 2a 2a 50 6f 6c 69 63 79 20 52 6f 75 74 65 2a 2a 3a 20 72 75 6c 65 address**.**Policy.Route**:.rule
a7c60 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 70 6f 6c 69 63 79 20 5b 72 6f s.defined.under.``set.policy.[ro
a7c80 75 74 65 20 7c 20 72 6f 75 74 65 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 50 6f 6c 69 63 79 20 64 65 ute.|.route6]....``..**Policy.de
a7ca0 66 69 6e 69 74 69 6f 6e 3a 2a 2a 00 2a 2a 50 6f 73 74 72 6f 75 74 69 6e 67 2a 2a 3a 20 61 73 20 finition:**.**Postrouting**:.as.
a7cc0 69 6e 20 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 2c 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f in.**Prerouting**,.several.actio
a7ce0 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 6f 66 ns.defined.in.different.parts.of
a7d00 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 70 65 72 66 6f 72 6d 65 .VyOS.configuration.are.performe
a7d20 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 3a 00 d.in.this.stage..This.includes:.
a7d40 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 **Prerouting**:.several.actions.
a7d60 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 20 63 can.be.done.in.this.stage,.and.c
a7d80 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e urrently.these.actions.are.defin
a7da0 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 56 79 4f 53 20 63 6f ed.in.different.parts.in.VyOS.co
a7dc0 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c nfiguration..Order.is.important,
a7de0 20 61 6e 64 20 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 70 65 72 66 6f .and.all.these.actions.are.perfo
a7e00 72 6d 65 64 20 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 64 20 rmed.before.any.actions.defined.
a7e20 75 6e 64 65 72 20 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e 2e 20 52 65 6c 65 under.``firewall``.section..Rele
a7e40 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 vant.configuration.that.acts.in.
a7e60 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 this.stage.are:.**Prerouting**:.
a7e80 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 several.actions.can.be.done.in.t
a7ea0 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 his.stage,.and.currently.these.a
a7ec0 63 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 ctions.are.defined.in.different.
a7ee0 70 61 72 74 73 20 69 6e 20 76 79 6f 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 parts.in.vyos.configuration..Ord
a7f00 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 68 65 73 65 20 61 er.is.important,.and.all.these.a
a7f20 63 74 69 6f 6e 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 65 20 61 6e 79 20 ctions.are.performed.before.any.
a7f40 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 20 75 6e 64 65 72 20 60 60 66 69 72 65 77 61 6c 6c 60 actions.define.under.``firewall`
a7f60 60 20 73 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f `.section..Relevant.configuratio
a7f80 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a n.that.acts.in.this.stage.are:.*
a7fa0 2a 50 72 69 6d 61 72 79 2a 2a 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 *Primary**.**Queueing.discipline
a7fc0 2a 2a 20 46 61 69 72 2f 46 6c 6f 77 20 51 75 65 75 65 20 43 6f 44 65 6c 2e 00 2a 2a 51 75 65 75 **.Fair/Flow.Queue.CoDel..**Queu
a7fe0 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 44 65 66 69 63 69 74 20 52 6f 75 6e 64 eing.discipline:**.Deficit.Round
a8000 20 52 6f 62 69 6e 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a .Robin..**Queueing.discipline:**
a8020 20 44 65 66 69 63 69 74 20 6d 6f 64 65 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 .Deficit.mode..**Queueing.discip
a8040 6c 69 6e 65 3a 2a 2a 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 line:**.Generalized.Random.Early
a8060 20 44 72 6f 70 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 .Drop..**Queueing.discipline:**.
a8080 48 69 65 72 61 72 63 68 69 63 61 6c 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 2e 00 2a 2a 51 75 65 Hierarchical.Token.Bucket..**Que
a80a0 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 49 6e 67 72 65 73 73 20 70 6f 6c 69 ueing.discipline:**.Ingress.poli
a80c0 63 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 50 46 cer..**Queueing.discipline:**.PF
a80e0 49 46 4f 20 28 50 61 63 6b 65 74 20 46 69 72 73 74 20 49 6e 20 46 69 72 73 74 20 4f 75 74 29 2e IFO.(Packet.First.In.First.Out).
a8100 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 50 52 49 4f 2e 00 .**Queueing.discipline:**.PRIO..
a8120 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 53 46 51 20 28 53 74 **Queueing.discipline:**.SFQ.(St
a8140 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 69 6e 67 29 2e 00 2a 2a 51 75 ochastic.Fairness.Queuing)..**Qu
a8160 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 54 6f 63 6b 65 6e 20 42 75 63 6b eueing.discipline:**.Tocken.Buck
a8180 65 74 20 46 69 6c 74 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 et.Filter..**Queueing.discipline
a81a0 3a 2a 2a 20 6e 65 74 65 6d 20 28 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 29 20 2b 20 54 :**.netem.(Network.Emulator).+.T
a81c0 42 46 20 28 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 29 2e 00 2a 2a 52 31 20 53 BF.(Token.Bucket.Filter)..**R1.S
a81e0 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 31 2a 2a 00 2a 2a 52 32 20 53 74 61 74 69 63 20 4b tatic.Key**.**R1**.**R2.Static.K
a8200 65 79 2a 2a 00 2a 2a 52 32 2a 2a 00 2a 2a 52 41 44 49 55 53 20 62 61 73 65 64 20 49 50 20 70 6f ey**.**R2**.**RADIUS.based.IP.po
a8220 6f 6c 73 20 28 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 29 2a 2a 00 2a 2a 52 41 44 49 ols.(Framed-IP-Address)**.**RADI
a8240 55 53 20 73 65 73 73 69 6f 6e 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 44 4d 2f 43 6f 41 2a 2a 00 US.sessions.management.DM/CoA**.
a8260 2a 2a 52 49 47 48 54 2a 2a 00 2a 2a 52 49 47 48 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 6e 74 65 72 **RIGHT**.**RIGHT:**.*.WAN.inter
a8280 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 32 60 20 2a 20 60 65 74 68 30 2e 32 30 31 60 20 face.on.`eth0.202`.*.`eth0.201`.
a82a0 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 2f 32 34 60 interface.IP:.`172.18.202.10/24`
a82c0 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 30 .*.`vti10`.interface.IP:.`10.0.0
a82e0 2e 33 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 .3/31`.*.`dum0`.interface.IP:.`1
a8300 30 2e 30 2e 31 32 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 0.0.12.1/24`.(for.testing.purpos
a8320 65 73 29 00 2a 2a 52 6f 75 74 65 72 20 31 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 32 2a 2a 00 2a 2a es).**Router.1**.**Router.2**.**
a8340 52 6f 75 74 65 72 20 33 2a 2a 00 2a 2a 52 6f 75 74 65 72 2d 49 44 20 63 68 65 63 6b 2a 2a 00 2a Router.3**.**Router-ID.check**.*
a8360 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 66 74 65 72 20 72 6f 75 74 69 6e 67 20 70 6f *Routes.learned.after.routing.po
a8380 6c 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 licy.applied:**.**Routes.learned
a83a0 20 62 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 3a 2a .before.routing.policy.applied:*
a83c0 2a 00 2a 2a 53 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a 2a 53 65 63 6f 6e 64 61 72 79 2a 2a 00 *.**SW1**.**SW2**.**Secondary**.
a83e0 2a 2a 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 **Setting.up.IPSec**.**Setting.u
a8400 70 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2a 2a 00 2a 2a 53 6f 75 72 63 65 20 4e 41 54 2a p.the.GRE.tunnel**.**Source.NAT*
a8420 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 5b 6e 61 *:.rules.defined.under.``set.[na
a8440 74 20 7c 20 6e 61 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a 53 t.|.nat66].destination...``..**S
a8460 70 69 6e 65 31 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 53 74 61 74 75 73 2a pine1.Configuration:**.**Status*
a8480 2a 00 2a 2a 54 6f 20 73 65 65 20 74 68 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 *.**To.see.the.redistributed.rou
a84a0 74 65 73 3a 2a 2a 00 2a 2a 54 77 6f 20 67 61 74 65 77 61 79 73 20 61 6e 64 20 64 69 66 66 65 72 tes:**.**Two.gateways.and.differ
a84c0 65 6e 74 20 6d 65 74 72 69 63 73 3a 2a 2a 00 2a 2a 56 4c 41 4e 20 49 44 2a 2a 00 2a 2a 56 79 4f ent.metrics:**.**VLAN.ID**.**VyO
a84e0 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 57 65 69 67 68 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 61 S.Router:**.**Weight.check**.**a
a8500 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 ddress**.can.be.specified.multip
a8520 6c 65 20 74 69 6d 65 73 20 61 73 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 le.times.as.IPv4.and/or.IPv6.add
a8540 72 65 73 73 2c 20 65 2e 67 2e 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 2f 6f 72 20 32 ress,.e.g..192.0.2.1/24.and/or.2
a8560 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 001:db8::1/64.**address**.can.be
a8580 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2c 20 65 2e 67 2e 20 .specified.multiple.times,.e.g..
a85a0 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 20 61 6e 64 2f 6f 72 20 31 39 32 2e 31 36 38 2e 31 30 30 192.168.100.1.and/or.192.168.100
a85c0 2e 30 2f 32 34 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 61 74 65 20 49 50 76 34 .0/24.**allow**.-.Negotiate.IPv4
a85e0 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 20 28 44 65 66 61 75 6c .only.if.client.requests.(Defaul
a8600 74 20 76 61 6c 75 65 29 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 61 74 65 20 49 t.value).**allow**.-.Negotiate.I
a8620 50 76 36 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 00 2a 2a 61 6c Pv6.only.if.client.requests.**al
a8640 6c 6f 77 2d 68 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a 2a 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 low-host-networks**.cannot.be.us
a8660 65 64 20 77 69 74 68 20 2a 2a 6e 65 74 77 6f 72 6b 2a 2a 00 2a 2a 61 6c 77 61 79 73 2a 2a 3a 20 ed.with.**network**.**always**:.
a8680 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 79 20 65 78 69 Restart.containers.when.they.exi
a86a0 74 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 73 74 61 74 75 73 2c 20 72 65 74 72 79 69 6e t,.regardless.of.status,.retryin
a86c0 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 00 2a 2a 61 70 70 65 6e 64 3a 2a 2a 20 54 68 65 20 72 g.indefinitely.**append:**.The.r
a86e0 65 6c 61 79 20 61 67 65 6e 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 61 70 70 65 6e 64 20 elay.agent.is.allowed.to.append.
a8700 69 74 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 20 72 its.own.relay.information.to.a.r
a8720 65 63 65 69 76 65 64 20 44 48 43 50 20 70 61 63 6b 65 74 2c 20 64 69 73 72 65 67 61 72 64 69 6e eceived.DHCP.packet,.disregardin
a8740 67 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 g.relay.information.already.pres
a8760 65 6e 74 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 2e 00 2a 2a 61 70 70 6c 69 63 61 74 69 6f 6e ent.in.the.packet..**application
a8780 2a 2a 3a 20 61 6e 61 6c 79 7a 65 73 20 72 65 63 65 69 76 65 64 20 66 6c 6f 77 20 64 61 74 61 20 **:.analyzes.received.flow.data.
a87a0 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 in.the.context.of.intrusion.dete
a87c0 63 74 69 6f 6e 20 6f 72 20 74 72 61 66 66 69 63 20 70 72 6f 66 69 6c 69 6e 67 2c 20 66 6f 72 20 ction.or.traffic.profiling,.for.
a87e0 65 78 61 6d 70 6c 65 00 2a 2a 61 75 74 6f 2a 2a 20 e2 80 93 20 61 75 74 6f 6d 61 74 69 63 61 6c example.**auto**.....automatical
a8800 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 ly.determines.the.interface.type
a8820 2e 20 2a 2a 77 69 72 65 64 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 73 20 6f 70 74 69 6d 69 73 61 ..**wired**.....enables.optimisa
a8840 74 69 6f 6e 73 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 77 69 tions.for.wired.interfaces..**wi
a8860 72 65 6c 65 73 73 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 73 20 61 20 6e 75 6d 62 65 72 20 6f reless**.....disables.a.number.o
a8880 66 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6f 6e 6c 79 20 63 6f f.optimisations.that.are.only.co
a88a0 72 72 65 63 74 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 53 70 65 63 69 rrect.on.wired.interfaces..Speci
a88c0 66 79 69 6e 67 20 77 69 72 65 6c 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 63 6f 72 72 65 63 74 fying.wireless.is.always.correct
a88e0 2c 20 62 75 74 20 6d 61 79 20 63 61 75 73 65 20 73 6c 6f 77 65 72 20 63 6f 6e 76 65 72 67 65 6e ,.but.may.cause.slower.convergen
a8900 63 65 20 61 6e 64 20 65 78 74 72 61 20 72 6f 75 74 69 6e 67 20 74 72 61 66 66 69 63 2e 00 2a 2a ce.and.extra.routing.traffic..**
a8920 62 61 6e 2d 74 69 6d 65 2a 2a 20 61 6e 64 20 2a 2a 74 68 72 65 73 68 6f 6c 64 2a 2a 3a 20 74 68 ban-time**.and.**threshold**:.th
a8940 65 73 65 20 76 61 6c 75 65 73 20 61 72 65 20 6b 65 70 74 20 76 65 72 79 20 6c 6f 77 20 69 6e 20 ese.values.are.kept.very.low.in.
a8960 6f 72 64 65 72 20 74 6f 20 65 61 73 69 6c 79 20 69 64 65 6e 74 69 66 79 20 61 6e 64 20 67 65 6e order.to.easily.identify.and.gen
a8980 65 72 61 74 65 20 61 6e 64 20 61 74 74 61 63 6b 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 erate.and.attack..**broadcast**.
a89a0 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 69 73 74 72 ....broadcast.IP.addresses.distr
a89c0 69 62 75 74 69 6f 6e 2e 20 2a 2a 6e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 61 ibution..**non-broadcast**.....a
a89e0 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 4e 42 4d 41 20 6e 65 74 77 ddress.distribution.in.NBMA.netw
a8a00 6f 72 6b 73 20 74 6f 70 6f 6c 6f 67 79 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 orks.topology..**point-to-multip
a8a20 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 oint**.....address.distribution.
a8a40 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e in.point-to-multipoint.networks.
a8a60 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 .**point-to-point**.....address.
a8a80 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e distribution.in.point-to-point.n
a8aa0 65 74 77 6f 72 6b 73 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 etworks..**broadcast**.....broad
a8ac0 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 cast.IP.addresses.distribution..
a8ae0 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 **point-to-point**.....address.d
a8b00 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 istribution.in.point-to-point.ne
a8b20 74 77 6f 72 6b 73 2e 00 2a 2a 63 61 6c 6c 69 6e 67 2d 73 69 64 2a 2a 20 2d 20 43 61 6c 63 75 6c tworks..**calling-sid**.-.Calcul
a8b40 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 6f 6d 20 63 61 ate.interface.identifier.from.ca
a8b60 6c 6c 69 6e 67 2d 73 74 61 74 69 6f 6e 2d 69 64 2e 00 2a 2a 63 69 73 63 6f 2a 2a 20 e2 80 93 20 lling-station-id..**cisco**.....
a8b80 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 73 20 41 a.router.will.be.considered.as.A
a8ba0 42 52 20 69 66 20 69 74 20 68 61 73 20 73 65 76 65 72 61 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 BR.if.it.has.several.configured.
a8bc0 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 64 69 66 66 65 72 65 links.to.the.networks.in.differe
a8be0 6e 74 20 61 72 65 61 73 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 69 73 20 61 20 62 61 63 6b 62 nt.areas.one.of.which.is.a.backb
a8c00 6f 6e 65 20 61 72 65 61 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 one.area..Moreover,.the.link.to.
a8c20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 73 68 6f 75 6c 64 20 62 65 20 61 63 74 69 the.backbone.area.should.be.acti
a8c40 76 65 20 28 77 6f 72 6b 69 6e 67 29 2e 20 2a 2a 69 62 6d 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 ve.(working)..**ibm**.....identi
a8c60 63 61 6c 20 74 6f 20 22 63 69 73 63 6f 22 20 6d 6f 64 65 6c 20 62 75 74 20 69 6e 20 74 68 69 73 cal.to."cisco".model.but.in.this
a8c80 20 63 61 73 65 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 6c 69 6e 6b 20 6d 61 79 20 6e .case.a.backbone.area.link.may.n
a8ca0 6f 74 20 62 65 20 61 63 74 69 76 65 2e 20 2a 2a 73 74 61 6e 64 61 72 64 2a 2a 20 e2 80 93 20 72 ot.be.active..**standard**.....r
a8cc0 6f 75 74 65 72 20 68 61 73 20 73 65 76 65 72 61 6c 20 61 63 74 69 76 65 20 6c 69 6e 6b 73 20 74 outer.has.several.active.links.t
a8ce0 6f 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 2e 20 2a 2a 73 68 6f 72 74 63 75 74 2a 2a 20 o.different.areas..**shortcut**.
a8d00 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 73 74 61 6e 64 61 72 64 22 20 62 75 74 20 ....identical.to."standard".but.
a8d20 69 6e 20 74 68 69 73 20 6d 6f 64 65 6c 20 61 20 72 6f 75 74 65 72 20 69 73 20 61 6c 6c 6f 77 65 in.this.model.a.router.is.allowe
a8d40 64 20 74 6f 20 75 73 65 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 61 72 65 61 73 20 74 6f 70 6f 6c d.to.use.a.connected.areas.topol
a8d60 6f 67 79 20 77 69 74 68 6f 75 74 20 69 6e 76 6f 6c 76 69 6e 67 20 61 20 62 61 63 6b 62 6f 6e 65 ogy.without.involving.a.backbone
a8d80 20 61 72 65 61 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 .area.for.inter-area.connections
a8da0 2e 00 2a 2a 63 6f 6c 6c 65 63 74 6f 72 2a 2a 3a 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 ..**collector**:.responsible.for
a8dc0 20 72 65 63 65 70 74 69 6f 6e 2c 20 73 74 6f 72 61 67 65 20 61 6e 64 20 70 72 65 2d 70 72 6f 63 .reception,.storage.and.pre-proc
a8de0 65 73 73 69 6e 67 20 6f 66 20 66 6c 6f 77 20 64 61 74 61 20 72 65 63 65 69 76 65 64 20 66 72 6f essing.of.flow.data.received.fro
a8e00 6d 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 00 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 m.a.flow.exporter.**default**...
a8e20 93 20 20 74 68 69 73 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 68 ...this.area.will.be.used.for.sh
a8e40 6f 72 74 63 75 74 74 69 6e 67 20 6f 6e 6c 79 20 69 66 20 41 42 52 20 64 6f 65 73 20 6e 6f 74 20 ortcutting.only.if.ABR.does.not.
a8e60 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 have.a.link.to.the.backbone.area
a8e80 20 6f 72 20 74 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 6c 6f 73 74 2e 20 2a 2a 65 6e 61 62 6c 65 .or.this.link.was.lost..**enable
a8ea0 2a 2a 20 e2 80 93 20 74 68 65 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 **.....the.area.will.be.used.for
a8ec0 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 20 72 6f 75 .shortcutting.every.time.the.rou
a8ee0 74 65 20 74 68 61 74 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 20 69 73 20 63 68 65 61 70 te.that.goes.through.it.is.cheap
a8f00 65 72 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 69 73 20 61 72 65 61 20 69 73 er..**disable**.....this.area.is
a8f20 20 6e 65 76 65 72 20 75 73 65 64 20 62 79 20 41 42 52 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 .never.used.by.ABR.for.routes.sh
a8f40 6f 72 74 63 75 74 74 69 6e 67 2e 00 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 93 20 65 6e 61 62 ortcutting..**default**.....enab
a8f60 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 le.split-horizon.on.wired.interf
a8f80 61 63 65 73 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 aces,.and.disable.split-horizon.
a8fa0 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 65 6e 61 62 6c 65 on.wireless.interfaces..**enable
a8fc0 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 **.....enable.split-horizon.on.t
a8fe0 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 his.interfaces..**disable**.....
a9000 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 69 73 20 69 6e disable.split-horizon.on.this.in
a9020 74 65 72 66 61 63 65 73 2e 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f 74 20 6e 65 67 6f terfaces..**deny**.-.Do.not.nego
a9040 74 69 61 74 65 20 49 50 76 34 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f 74 20 6e 65 67 tiate.IPv4.**deny**.-.Do.not.neg
a9060 6f 74 69 61 74 65 20 49 50 76 36 20 28 64 65 66 61 75 6c 74 20 76 61 6c 75 65 29 00 2a 2a 64 65 otiate.IPv6.(default.value).**de
a9080 6e 79 2a 2a 20 2d 20 64 65 6e 79 20 6d 70 70 65 00 2a 2a 64 65 6e 79 2a 2a 3a 20 44 65 6e 79 20 ny**.-.deny.mppe.**deny**:.Deny.
a90a0 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2e 00 2a 2a second.session.authorization..**
a90c0 64 65 73 74 69 6e 61 74 69 6f 6e 2a 2a 20 2d 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 70 61 destination**.-.specify.which.pa
a90e0 63 6b 65 74 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 61 70 ckets.the.translation.will.be.ap
a9100 70 6c 69 65 64 20 74 6f 2c 20 6f 6e 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 65 73 74 plied.to,.only.based.on.the.dest
a9120 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 70 6f 72 74 20 6e 75 6d 62 ination.address.and/or.port.numb
a9140 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a 64 68 63 70 2a 2a 20 69 6e 74 65 72 66 61 63 er.configured..**dhcp**.interfac
a9160 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 20 66 72 e.address.is.received.by.DHCP.fr
a9180 6f 6d 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 om.a.DHCP.server.on.this.segment
a91a0 2e 00 2a 2a 64 68 63 70 76 36 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 69 ..**dhcpv6**.interface.address.i
a91c0 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 76 36 20 66 72 6f 6d 20 61 20 44 48 43 50 s.received.by.DHCPv6.from.a.DHCP
a91e0 76 36 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 2e 00 2a 2a 64 69 73 v6.server.on.this.segment..**dis
a9200 61 62 6c 65 2a 2a 3a 20 44 69 73 61 62 6c 65 73 20 73 65 73 73 69 6f 6e 20 63 6f 6e 74 72 6f 6c able**:.Disables.session.control
a9220 2e 00 2a 2a 64 69 73 63 61 72 64 3a 2a 2a 20 52 65 63 65 69 76 65 64 20 70 61 63 6b 65 74 73 20 ..**discard:**.Received.packets.
a9240 77 68 69 63 68 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 20 72 65 6c 61 79 20 69 6e 66 6f which.already.contain.relay.info
a9260 72 6d 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 69 73 63 61 72 64 65 64 2e 00 2a 2a 64 6f 77 rmation.will.be.discarded..**dow
a9280 6e 73 74 72 65 61 6d 3a 2a 2a 20 44 6f 77 6e 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e nstream:**.Downstream.network.in
a92a0 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e terfaces.are.the.distribution.in
a92c0 74 65 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 terfaces.to.the.destination.netw
a92e0 6f 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 73 20 63 61 orks,.where.multicast.clients.ca
a9300 6e 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 6d 75 6c 74 69 63 n.join.groups.and.receive.multic
a9320 61 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d ast.data..One.or.more.downstream
a9340 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 .interfaces.must.be.configured..
a9360 2a 2a 65 78 70 6f 72 74 65 72 2a 2a 3a 20 61 67 67 72 65 67 61 74 65 73 20 70 61 63 6b 65 74 73 **exporter**:.aggregates.packets
a9380 20 69 6e 74 6f 20 66 6c 6f 77 73 20 61 6e 64 20 65 78 70 6f 72 74 73 20 66 6c 6f 77 20 72 65 63 .into.flows.and.exports.flow.rec
a93a0 6f 72 64 73 20 74 6f 77 61 72 64 73 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 66 6c 6f 77 20 63 6f ords.towards.one.or.more.flow.co
a93c0 6c 6c 65 63 74 6f 72 73 00 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 llectors.**firewall.all-ping**.a
a93e0 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 ffects.only.to.LOCAL.and.it.alwa
a9400 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 ys.behaves.in.the.most.restricti
a9420 76 65 20 77 61 79 00 2a 2a 66 69 72 65 77 61 6c 6c 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 ve.way.**firewall.global-options
a9440 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 .all-ping**.affects.only.to.LOCA
a9460 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d L.and.it.always.behaves.in.the.m
a9480 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 6f 72 77 61 72 64 3a 2a 2a ost.restrictive.way.**forward:**
a94a0 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2c 20 72 65 6c 61 .All.packets.are.forwarded,.rela
a94c0 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 77 69 y.information.already.present.wi
a94e0 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 ll.be.ignored..**inbound-interfa
a9500 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 ce**.-.applicable.only.to.:ref:`
a9520 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 destination-nat`..It.configures.
a9540 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 the.interface.which.is.used.for.
a9560 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 the.inside.traffic.the.translati
a9580 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e on.rule.applies.to..**inbound-in
a95a0 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a terface**.-.applicable.only.to.:
a95c0 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 ref:`destination-nat`..It.config
a95e0 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 ures.the.interface.which.is.used
a9600 20 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e .for.the.inside.traffic.the.tran
a9620 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 slation.rule.applies.to..Interfa
a9640 63 65 20 67 72 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e ce.groups,.inverted.selection.an
a9660 64 20 77 69 6c 64 63 61 72 64 2c 20 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 d.wildcard,.are.also.supported..
a9680 2a 2a 69 70 76 34 2d 61 64 64 72 2a 2a 20 2d 20 43 61 6c 63 75 6c 61 74 65 20 69 6e 74 65 72 66 **ipv4-addr**.-.Calculate.interf
a96a0 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 6f 6d 20 49 50 76 34 20 61 64 64 72 65 73 73 ace.identifier.from.IPv4.address
a96c0 2e 00 2a 2a 6c 32 2a 2a 3a 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 73 20 ..**l2**:.It.means.that.clients.
a96e0 61 72 65 20 6f 6e 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 77 68 65 72 65 20 69 6e 74 65 72 66 are.on.same.network.where.interf
a9700 61 63 65 20 69 73 2e 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 6c 61 79 65 72 32 2a 2a 20 ace.is.**(default)**.**layer2**.
a9720 2d 20 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 64 72 65 -.Uses.XOR.of.hardware.MAC.addre
a9740 73 73 65 73 20 61 6e 64 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 20 66 69 65 6c 64 20 74 6f sses.and.packet.type.ID.field.to
a9760 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 6d 75 6c 61 20 .generate.the.hash..The.formula.
a9780 69 73 00 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c 69 63 79 20 75 73 is.**layer2+3**.-.This.policy.us
a97a0 65 73 20 61 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 6c 61 79 65 72 32 20 61 6e 64 20 6c es.a.combination.of.layer2.and.l
a97c0 61 79 65 72 33 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 67 65 ayer3.protocol.information.to.ge
a97e0 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 nerate.the.hash..Uses.XOR.of.har
a9800 64 77 61 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 64 64 72 65 dware.MAC.addresses.and.IP.addre
a9820 73 73 65 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 sses.to.generate.the.hash..The.f
a9840 6f 72 6d 75 6c 61 20 69 73 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 20 2d 20 54 68 69 73 20 70 ormula.is:.**layer3+4**.-.This.p
a9860 6f 6c 69 63 79 20 75 73 65 73 20 75 70 70 65 72 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 20 olicy.uses.upper.layer.protocol.
a9880 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 77 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 2c 20 74 6f 20 information,.when.available,.to.
a98a0 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 generate.the.hash..This.allows.f
a98c0 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f or.traffic.to.a.particular.netwo
a98e0 72 6b 20 70 65 65 72 20 74 6f 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 2c rk.peer.to.span.multiple.slaves,
a9900 20 61 6c 74 68 6f 75 67 68 20 61 20 73 69 6e 67 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 .although.a.single.connection.wi
a9920 6c 6c 20 6e 6f 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 2e 00 2a 2a 6c ll.not.span.multiple.slaves..**l
a9940 65 66 74 2a 2a 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 20 73 74 61 eft**.**level-1**.-.Act.as.a.sta
a9960 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 6f 6e 6c 79 2e 00 2a 2a 6c 65 tion.(Level.1).router.only..**le
a9980 76 65 6c 2d 31 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 20 6f 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 vel-1**.-.Level-1.only.adjacenci
a99a0 65 73 20 61 72 65 20 66 6f 72 6d 65 64 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 41 es.are.formed..**level-1-2**.-.A
a99c0 63 74 20 61 73 20 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 ct.as.a.station.(Level.1).router
a99e0 20 61 6e 64 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 2e 00 2a 2a 6c 65 .and.area.(Level.2).router..**le
a9a00 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 2d 32 20 61 64 6a 61 63 65 6e 63 69 65 vel-1-2**.-.Level-1-2.adjacencie
a9a20 73 20 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 s.are.formed.**level-2-only**.-.
a9a40 41 63 74 20 61 73 20 61 6e 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 20 Act.as.an.area.(Level.2).router.
a9a60 6f 6e 6c 79 2e 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 4c 65 76 65 6c 2d 32 only..**level-2-only**.-.Level-2
a9a80 20 6f 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c .only.adjacencies.are.formed.**l
a9aa0 6f 63 61 6c 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 6c 6f 63 61 6c 2a 2a ocal.side.-.commands**.**local**
a9ac0 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 73 20 61 72 65 :.All.authentication.queries.are
a9ae0 20 68 61 6e 64 6c 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 2a 2a 6c 6f 63 61 6c 2a 2a 3a 20 49 74 20 .handled.locally..**local**:.It.
a9b00 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 20 61 72 65 20 62 65 68 69 6e 64 20 73 6f 6d means.that.client.are.behind.som
a9b20 65 20 72 6f 75 74 65 72 2e 00 2a 2a 6c 6f 67 2d 66 61 69 6c 2a 2a 20 49 6e 20 74 68 69 73 20 6d e.router..**log-fail**.In.this.m
a9b40 6f 64 65 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 ode,.the.recursor.will.attempt.t
a9b60 6f 20 76 61 6c 69 64 61 74 65 20 61 6c 6c 20 64 61 74 61 20 69 74 20 72 65 74 72 69 65 76 65 73 o.validate.all.data.it.retrieves
a9b80 20 66 72 6f 6d 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 73 2c 20 72 65 67 .from.authoritative.servers,.reg
a9ba0 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 44 4e 53 53 45 43 20 64 ardless.of.the.client's.DNSSEC.d
a9bc0 65 73 69 72 65 73 2c 20 61 6e 64 20 77 69 6c 6c 20 6c 6f 67 20 74 68 65 20 76 61 6c 69 64 61 74 esires,.and.will.log.the.validat
a9be0 69 6f 6e 20 72 65 73 75 6c 74 2e 20 54 68 69 73 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 75 73 65 ion.result..This.mode.can.be.use
a9c00 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 72 61 20 6c 6f 61 64 20 61 6e d.to.determine.the.extra.load.an
a9c20 64 20 61 6d 6f 75 6e 74 20 6f 66 20 70 6f 73 73 69 62 6c 79 20 62 6f 67 75 73 20 61 6e 73 77 65 d.amount.of.possibly.bogus.answe
a9c40 72 73 20 62 65 66 6f 72 65 20 74 75 72 6e 69 6e 67 20 6f 6e 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 rs.before.turning.on.full-blown.
a9c60 76 61 6c 69 64 61 74 69 6f 6e 2e 20 52 65 73 70 6f 6e 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 20 validation..Responses.to.client.
a9c80 71 75 65 72 69 65 73 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 77 69 74 68 20 70 72 6f queries.are.the.same.as.with.pro
a9ca0 63 65 73 73 2e 00 2a 2a 6c 6f 6f 6b 75 70 2d 61 2a 2a 20 41 20 46 6c 61 67 2e 00 2a 2a 6c 6f 6f cess..**lookup-a**.A.Flag..**loo
a9cc0 6b 75 70 2d 73 72 76 2a 2a 20 53 20 66 6c 61 67 2e 00 2a 2a 6e 61 72 72 6f 77 2a 2a 20 2d 20 55 kup-srv**.S.flag..**narrow**.-.U
a9ce0 73 65 20 6f 6c 64 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 77 69 74 68 20 6e 61 72 72 6f 77 se.old.style.of.TLVs.with.narrow
a9d00 20 6d 65 74 72 69 63 2e 00 2a 2a 6e 65 74 2d 61 64 6d 69 6e 2a 2a 3a 20 4e 65 74 77 6f 72 6b 20 .metric..**net-admin**:.Network.
a9d20 6f 70 65 72 61 74 69 6f 6e 73 20 28 69 6e 74 65 72 66 61 63 65 2c 20 66 69 72 65 77 61 6c 6c 2c operations.(interface,.firewall,
a9d40 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 29 00 2a 2a 6e 65 74 2d 62 69 6e 64 2d 73 65 72 76 .routing.tables).**net-bind-serv
a9d60 69 63 65 2a 2a 3a 20 42 69 6e 64 20 61 20 73 6f 63 6b 65 74 20 74 6f 20 70 72 69 76 69 6c 65 67 ice**:.Bind.a.socket.to.privileg
a9d80 65 64 20 70 6f 72 74 73 20 28 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 6c 65 73 73 20 74 68 61 6e ed.ports.(port.numbers.less.than
a9da0 20 31 30 32 34 29 00 2a 2a 6e 65 74 2d 72 61 77 2a 2a 3a 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 .1024).**net-raw**:.Permission.t
a9dc0 6f 20 63 72 65 61 74 65 20 72 61 77 20 6e 65 74 77 6f 72 6b 20 73 6f 63 6b 65 74 73 00 2a 2a 6e o.create.raw.network.sockets.**n
a9de0 6f 2a 2a 3a 20 44 6f 20 6e 6f 74 20 72 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 6f o**:.Do.not.restart.containers.o
a9e00 6e 20 65 78 69 74 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f n.exit.**noauth**:.Authenticatio
a9e20 6e 20 64 69 73 61 62 6c 65 64 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e 74 69 63 n.disabled.**noauth**:.Authentic
a9e40 61 74 69 6f 6e 20 64 69 73 61 62 6c 65 64 2e 00 2a 2a 6f 66 66 2a 2a 20 49 6e 20 74 68 69 73 20 ation.disabled..**off**.In.this.
a9e60 6d 6f 64 65 2c 20 6e 6f 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 20 74 61 6b 65 73 mode,.no.DNSSEC.processing.takes
a9e80 20 70 6c 61 63 65 2e 20 54 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 .place..The.recursor.will.not.se
a9ea0 74 20 74 68 65 20 44 4e 53 53 45 43 20 4f 4b 20 28 44 4f 29 20 62 69 74 20 69 6e 20 74 68 65 20 t.the.DNSSEC.OK.(DO).bit.in.the.
a9ec0 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 69 67 6e 6f 72 65 outgoing.queries.and.will.ignore
a9ee0 20 74 68 65 20 44 4f 20 61 6e 64 20 41 44 20 62 69 74 73 20 69 6e 20 71 75 65 72 69 65 73 2e 00 .the.DO.and.AD.bits.in.queries..
a9f00 2a 2a 6f 6e 2d 66 61 69 6c 75 72 65 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 **on-failure**:.Restart.containe
a9f20 72 73 20 77 68 65 6e 20 74 68 65 79 20 65 78 69 74 20 77 69 74 68 20 61 20 6e 6f 6e 2d 7a 65 72 rs.when.they.exit.with.a.non-zer
a9f40 6f 20 65 78 69 74 20 63 6f 64 65 2c 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 o.exit.code,.retrying.indefinite
a9f60 6c 79 20 28 64 65 66 61 75 6c 74 29 00 2a 2a 6f 72 64 65 72 2a 2a 20 52 75 6c 65 20 6f 72 64 65 ly.(default).**order**.Rule.orde
a9f80 72 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a 6f 75 74 62 6f 75 6e r..Requires.`<value>`..**outboun
a9fa0 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 d-interface**.-.applicable.only.
a9fc0 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 to.:ref:`source-nat`..It.configu
a9fe0 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 res.the.interface.which.is.used.
aa000 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 69 for.the.outside.traffic.that.thi
aa020 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a s.translation.rule.applies.to..*
aa040 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 *outbound-interface**.-.applicab
aa060 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 49 74 le.only.to.:ref:`source-nat`..It
aa080 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 .configures.the.interface.which.
aa0a0 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 66 66 69 63 20 is.used.for.the.outside.traffic.
aa0c0 74 68 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 that.this.translation.rule.appli
aa0e0 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 es.to..Interface.groups,.inverte
aa100 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 61 72 65 20 61 6c d.selection.and.wildcard,.are.al
aa120 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 41 73 6b 20 63 so.supported..**prefer**.-.Ask.c
aa140 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 64 6f 20 6e lient.for.IPv4.negotiation,.do.n
aa160 6f 74 20 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 00 2a 2a 70 72 65 66 65 72 2a 2a ot.fail.if.it.rejects.**prefer**
aa180 20 2d 20 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 .-.Ask.client.for.IPv6.negotiati
aa1a0 6f 6e 2c 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 00 2a 2a on,.do.not.fail.if.it.rejects.**
aa1c0 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 prefer**.-.ask.client.for.mppe,.
aa1e0 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 00 2a 2a 70 72 65 66 65 if.it.rejects.don't.fail.**prefe
aa200 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 r**.-.ask.client.for.mppe,.if.it
aa220 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 2e 20 28 44 65 66 61 75 6c 74 20 76 61 .rejects.don't.fail..(Default.va
aa240 6c 75 65 29 00 2a 2a 70 72 65 66 65 72 65 6e 63 65 2a 2a 20 52 75 6c 65 20 70 72 65 66 65 72 65 lue).**preference**.Rule.prefere
aa260 6e 63 65 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 20 44 65 66 61 75 6c 74 nce..Requires.`<value>`..Default
aa280 73 20 74 6f 20 30 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 2a 2a 70 72 6f 63 65 73 73 2a 2a 20 57 s.to.0.if.not.set..**process**.W
aa2a0 68 65 6e 20 64 6e 73 73 65 63 20 69 73 20 73 65 74 20 74 6f 20 70 72 6f 63 65 73 73 20 74 68 65 hen.dnssec.is.set.to.process.the
aa2c0 20 62 65 68 61 76 69 6f 72 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 70 72 6f 63 65 73 73 2d .behavior.is.similar.to.process-
aa2e0 6e 6f 2d 76 61 6c 69 64 61 74 65 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 65 63 75 72 73 no-validate..However,.the.recurs
aa300 6f 72 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 64 61 74 61 or.will.try.to.validate.the.data
aa320 20 69 66 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 6f 66 20 74 68 65 20 44 4f 20 6f 72 20 41 44 .if.at.least.one.of.the.DO.or.AD
aa340 20 62 69 74 73 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 3b 20 69 6e 20 74 68 .bits.is.set.in.the.query;.in.th
aa360 61 74 20 63 61 73 65 2c 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 41 44 2d 62 69 74 20 at.case,.it.will.set.the.AD-bit.
aa380 69 6e 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 77 68 65 6e 20 74 68 65 20 64 61 74 61 20 69 73 in.the.response.when.the.data.is
aa3a0 20 76 61 6c 69 64 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2c 20 6f 72 20 73 65 6e 64 .validated.successfully,.or.send
aa3c0 20 53 45 52 56 46 41 49 4c 20 77 68 65 6e 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 63 6f .SERVFAIL.when.the.validation.co
aa3e0 6d 65 73 20 75 70 20 62 6f 67 75 73 2e 00 2a 2a 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 64 mes.up.bogus..**process-no-valid
aa400 61 74 65 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 ate**.In.this.mode.the.recursor.
aa420 61 63 74 73 20 61 73 20 61 20 22 73 65 63 75 72 69 74 79 20 61 77 61 72 65 2c 20 6e 6f 6e 2d 76 acts.as.a."security.aware,.non-v
aa440 61 6c 69 64 61 74 69 6e 67 22 20 6e 61 6d 65 73 65 72 76 65 72 2c 20 6d 65 61 6e 69 6e 67 20 69 alidating".nameserver,.meaning.i
aa460 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 44 4f 2d 62 69 74 20 6f 6e 20 6f 75 74 67 6f 69 6e t.will.set.the.DO-bit.on.outgoin
aa480 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 44 4e 53 53 45 g.queries.and.will.provide.DNSSE
aa4a0 43 20 72 65 6c 61 74 65 64 20 52 52 73 65 74 73 20 28 4e 53 45 43 2c 20 52 52 53 49 47 29 20 74 C.related.RRsets.(NSEC,.RRSIG).t
aa4c0 6f 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 74 68 65 6d 20 28 62 79 20 o.clients.that.ask.for.them.(by.
aa4e0 6d 65 61 6e 73 20 6f 66 20 61 20 44 4f 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 29 2c means.of.a.DO-bit.in.the.query),
aa500 20 65 78 63 65 70 74 20 66 6f 72 20 7a 6f 6e 65 73 20 70 72 6f 76 69 64 65 64 20 74 68 72 6f 75 .except.for.zones.provided.throu
aa520 67 68 20 74 68 65 20 61 75 74 68 2d 7a 6f 6e 65 73 20 73 65 74 74 69 6e 67 2e 20 49 74 20 77 69 gh.the.auth-zones.setting..It.wi
aa540 6c 6c 20 6e 6f 74 20 64 6f 20 61 6e 79 20 76 61 6c 69 64 61 74 69 6f 6e 20 69 6e 20 74 68 69 73 ll.not.do.any.validation.in.this
aa560 20 6d 6f 64 65 2c 20 6e 6f 74 20 65 76 65 6e 20 77 68 65 6e 20 72 65 71 75 65 73 74 65 64 20 62 .mode,.not.even.when.requested.b
aa580 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2a 2a 20 2d 20 73 70 65 y.the.client..**protocol**.-.spe
aa5a0 63 69 66 79 20 77 68 69 63 68 20 74 79 70 65 73 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 cify.which.types.of.protocols.th
aa5c0 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 is.translation.rule.applies.to..
aa5e0 4f 6e 6c 79 20 70 61 63 6b 65 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 70 65 63 69 66 Only.packets.matching.the.specif
aa600 69 65 64 20 70 72 6f 74 6f 63 6f 6c 20 61 72 65 20 4e 41 54 65 64 2e 20 42 79 20 64 65 66 61 75 ied.protocol.are.NATed..By.defau
aa620 6c 74 20 74 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 20 60 61 6c 6c 60 20 70 72 6f 74 6f 63 6f lt.this.applies.to.`all`.protoco
aa640 6c 73 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2d 73 70 65 63 69 66 69 63 2a 2a 20 50 20 66 6c 61 67 ls..**protocol-specific**.P.flag
aa660 2e 00 2a 2a 72 61 64 69 75 73 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ..**radius**:.All.authentication
aa680 20 71 75 65 72 69 65 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 62 79 20 61 20 63 6f 6e 66 69 67 .queries.are.handled.by.a.config
aa6a0 75 72 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 2a 2a 72 61 6e 64 6f 6d 2a 2a 20 2d ured.RADIUS.server..**random**.-
aa6c0 20 52 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 .Random.interface.identifier.for
aa6e0 20 49 50 76 36 00 2a 2a 72 65 67 65 78 70 2a 2a 20 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 .IPv6.**regexp**.Regular.express
aa700 69 6f 6e 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a 72 65 6d 6f 74 ion..Requires.`<value>`..**remot
aa720 65 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 2a 2a 3a e.side.-.commands**.**replace**:
aa740 20 54 65 72 6d 69 6e 61 74 65 20 66 69 72 73 74 20 73 65 73 73 69 6f 6e 20 77 68 65 6e 20 73 65 .Terminate.first.session.when.se
aa760 63 6f 6e 64 20 69 73 20 61 75 74 68 6f 72 69 7a 65 64 20 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a cond.is.authorized.**(default)**
aa780 00 2a 2a 72 65 70 6c 61 63 65 3a 2a 2a 20 52 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 .**replace:**.Relay.information.
aa7a0 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 73 already.present.in.a.packet.is.s
aa7c0 74 72 69 70 70 65 64 20 61 6e 64 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 68 65 20 72 6f tripped.and.replaced.with.the.ro
aa7e0 75 74 65 72 27 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 65 74 uter's.own.relay.information.set
aa800 2e 00 2a 2a 72 65 70 6c 61 63 65 6d 65 6e 74 2a 2a 20 52 65 70 6c 61 63 65 6d 65 6e 74 20 44 4e ..**replacement**.Replacement.DN
aa820 53 20 6e 61 6d 65 2e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 52 65 71 75 69 72 65 20 49 50 S.name..**require**.-.Require.IP
aa840 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 52 65 71 v4.negotiation.**require**.-.Req
aa860 75 69 72 65 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 75 69 72 65 2a uire.IPv6.negotiation.**require*
aa880 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 *.-.ask.client.for.mppe,.if.it.r
aa8a0 65 6a 65 63 74 73 20 64 72 6f 70 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 2a 2a 72 65 73 6f 6c 76 65 ejects.drop.connection.**resolve
aa8c0 2d 75 72 69 2a 2a 20 55 20 66 6c 61 67 2e 00 2a 2a 72 69 67 68 74 2a 2a 00 2a 2a 73 65 72 76 69 -uri**.U.flag..**right**.**servi
aa8e0 63 65 2a 2a 20 53 65 72 76 69 63 65 20 74 79 70 65 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 ce**.Service.type..Requires.`<va
aa900 6c 75 65 3e 60 2e 00 2a 2a 73 65 74 70 63 61 70 2a 2a 3a 20 43 61 70 61 62 69 6c 69 74 79 20 73 lue>`..**setpcap**:.Capability.s
aa920 65 74 73 20 28 66 72 6f 6d 20 62 6f 75 6e 64 65 64 20 6f 72 20 69 6e 68 65 72 69 74 65 64 20 73 ets.(from.bounded.or.inherited.s
aa940 65 74 29 00 2a 2a 73 68 61 72 65 64 2a 2a 3a 20 4d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 et).**shared**:.Multiple.clients
aa960 20 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 2e 20 2a 2a 28 64 65 66 61 .share.the.same.network..**(defa
aa980 75 6c 74 29 2a 2a 00 2a 2a 73 6f 75 72 63 65 2a 2a 20 2d 20 73 70 65 63 69 66 69 65 73 20 77 68 ult)**.**source**.-.specifies.wh
aa9a0 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 ich.packets.the.NAT.translation.
aa9c0 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 70 61 63 rule.applies.to.based.on.the.pac
aa9e0 6b 65 74 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 73 6f kets.source.IP.address.and/or.so
aaa00 75 72 63 65 20 70 6f 72 74 2e 20 4f 6e 6c 79 20 6d 61 74 63 68 69 6e 67 20 70 61 63 6b 65 74 73 urce.port..Only.matching.packets
aaa20 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 66 6f 72 20 4e 41 54 2e 00 2a 2a 73 79 73 2d 61 .are.considered.for.NAT..**sys-a
aaa40 64 6d 69 6e 2a 2a 3a 20 41 64 6d 69 6e 69 73 74 61 74 69 6f 6e 20 6f 70 65 72 61 74 69 6f 6e 73 dmin**:.Administation.operations
aaa60 20 28 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 6e 61 6d 65 2c 20 .(quotactl,.mount,.sethostname,.
aaa80 73 65 74 64 6f 6d 61 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 74 69 6d 65 2a 2a 3a 20 50 65 72 6d setdomainame).**sys-time**:.Perm
aaaa0 69 73 73 69 6f 6e 20 74 6f 20 73 65 74 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 00 2a 2a 74 72 61 ission.to.set.system.clock.**tra
aaac0 6e 73 69 74 69 6f 6e 2a 2a 20 2d 20 53 65 6e 64 20 61 6e 64 20 61 63 63 65 70 74 20 62 6f 74 68 nsition**.-.Send.and.accept.both
aaae0 20 73 74 79 6c 65 73 20 6f 66 20 54 4c 56 73 20 64 75 72 69 6e 67 20 74 72 61 6e 73 69 74 69 6f .styles.of.TLVs.during.transitio
aab00 6e 2e 00 2a 2a 75 70 73 74 72 65 61 6d 3a 2a 2a 20 54 68 65 20 75 70 73 74 72 65 61 6d 20 6e 65 n..**upstream:**.The.upstream.ne
aab20 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 twork.interface.is.the.outgoing.
aab40 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 interface.which.is.responsible.f
aab60 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 61 76 61 69 6c 61 62 6c 65 20 6d 75 or.communicating.to.available.mu
aab80 6c 74 69 63 61 73 74 20 64 61 74 61 20 73 6f 75 72 63 65 73 2e 20 54 68 65 72 65 20 63 61 6e 20 lticast.data.sources..There.can.
aaba0 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 00 only.be.one.upstream.interface..
aabc0 2a 2a 76 61 6c 69 64 61 74 65 2a 2a 20 54 68 65 20 68 69 67 68 65 73 74 20 6d 6f 64 65 20 6f 66 **validate**.The.highest.mode.of
aabe0 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 .DNSSEC.processing..In.this.mode
aac00 2c 20 61 6c 6c 20 71 75 65 72 69 65 73 20 77 69 6c 6c 20 62 65 20 76 61 6c 69 64 61 74 65 64 20 ,.all.queries.will.be.validated.
aac20 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 6e 73 77 65 72 65 64 20 77 69 74 68 20 61 20 53 45 52 56 and.will.be.answered.with.a.SERV
aac40 46 41 49 4c 20 69 6e 20 63 61 73 65 20 6f 66 20 62 6f 67 75 73 20 64 61 74 61 2c 20 72 65 67 61 FAIL.in.case.of.bogus.data,.rega
aac60 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 65 71 75 65 73 74 2e 00 rdless.of.the.client's.request..
aac80 2a 2a 76 6c 61 6e 2a 2a 3a 20 4f 6e 65 20 56 4c 41 4e 20 70 65 72 20 63 6c 69 65 6e 74 2e 00 2a **vlan**:.One.VLAN.per.client..*
aaca0 2a 77 69 64 65 2a 2a 20 2d 20 55 73 65 20 6e 65 77 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 *wide**.-.Use.new.style.of.TLVs.
aacc0 74 6f 20 63 61 72 72 79 20 77 69 64 65 72 20 6d 65 74 72 69 63 2e 00 2a 2a 78 3a 78 3a 78 3a 78 to.carry.wider.metric..**x:x:x:x
aace0 2a 2a 20 2d 20 53 70 65 63 69 66 79 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 **.-.Specify.interface.identifie
aad00 72 20 66 6f 72 20 49 50 76 36 00 2a 62 67 70 64 2a 20 73 75 70 70 6f 72 74 73 20 4d 75 6c 74 69 r.for.IPv6.*bgpd*.supports.Multi
aad20 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 53 6f 20 69 protocol.Extension.for.BGP..So.i
aad40 66 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 70 72 6f f.a.remote.peer.supports.the.pro
aad60 74 6f 63 6f 6c 2c 20 2a 62 67 70 64 2a 20 63 61 6e 20 65 78 63 68 61 6e 67 65 20 49 50 76 36 20 tocol,.*bgpd*.can.exchange.IPv6.
aad80 61 6e 64 2f 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 and/or.multicast.routing.informa
aada0 74 69 6f 6e 2e 00 30 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 77 68 69 63 68 20 tion..0.0.if.not.defined,.which.
aadc0 6d 65 61 6e 73 20 6e 6f 20 72 65 66 72 65 73 68 69 6e 67 2e 00 30 20 69 66 20 6e 6f 74 20 64 65 means.no.refreshing..0.if.not.de
aade0 66 69 6e 65 64 2e 00 30 30 30 30 30 30 00 30 30 31 30 31 30 00 30 30 31 31 30 30 00 30 30 31 31 fined..000000.001010.001100.0011
aae00 31 30 00 30 31 30 30 31 30 00 30 31 30 31 30 30 00 30 31 30 31 31 30 00 30 31 31 30 31 30 00 30 10.010010.010100.010110.011010.0
aae20 31 31 31 30 30 00 30 31 31 31 31 30 00 30 3a 20 44 69 73 61 62 6c 65 20 44 41 44 00 31 00 31 20 11100.011110.0:.Disable.DAD.1.1.
aae40 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 31 2d 74 6f 2d 31 20 4e 41 54 00 31 2e 20 43 72 if.not.defined..1-to-1.NAT.1..Cr
aae60 65 61 74 65 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 00 31 2e 20 46 69 72 73 74 20 70 eate.an.event.handler.1..First.p
aae80 61 63 6b 65 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 65 68 74 30 2c 20 77 69 74 68 20 acket.is.received.on.eht0,.with.
aaea0 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 30 2c destination.address.192.0.2.100,
aaec0 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f .protocol.tcp.and.destination.po
aaee0 72 74 20 31 31 32 32 2e 20 41 73 73 75 6d 65 20 73 75 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e rt.1122..Assume.such.destination
aaf00 20 61 64 64 72 65 73 73 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 69 6e .address.is.reachable.through.in
aaf20 74 65 72 66 61 63 65 20 65 74 68 31 2e 00 31 30 00 31 30 20 2d 20 31 30 20 4d 42 69 74 2f 73 00 terface.eth1..10.10.-.10.MBit/s.
aaf40 31 30 2e 30 2e 30 2e 30 20 74 6f 20 31 30 2e 32 35 35 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 10.0.0.0.to.10.255.255.255.(CIDR
aaf60 3a 20 31 30 2e 30 2e 30 2e 30 2f 38 29 00 31 30 30 20 2d 20 31 30 30 20 4d 42 69 74 2f 73 00 31 :.10.0.0.0/8).100.-.100.MBit/s.1
aaf80 30 30 30 20 2d 20 31 20 47 42 69 74 2f 73 00 31 30 30 30 30 20 2d 20 31 30 20 47 42 69 74 2f 73 000.-.1.GBit/s.10000.-.10.GBit/s
aafa0 00 31 30 30 30 30 30 20 2d 20 31 30 30 20 47 42 69 74 2f 73 00 31 30 30 30 31 30 00 31 30 30 31 .100000.-.100.GBit/s.100010.1001
aafc0 30 30 00 31 30 30 31 31 30 00 31 30 31 31 31 30 00 31 31 00 31 31 39 00 31 32 00 31 32 31 2c 20 00.100110.101110.11.119.12.121,.
aafe0 32 34 39 00 31 33 00 31 34 00 31 35 00 31 36 00 31 37 00 31 37 32 2e 31 36 2e 30 2e 30 20 74 6f 249.13.14.15.16.17.172.16.0.0.to
ab000 20 31 37 32 2e 33 31 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 37 32 2e 31 36 2e 30 2e .172.31.255.255.(CIDR:.172.16.0.
ab020 30 2f 31 32 29 00 31 38 00 31 39 00 31 39 32 2e 31 36 38 2e 30 2e 30 20 74 6f 20 31 39 32 2e 31 0/12).18.19.192.168.0.0.to.192.1
ab040 36 38 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 68.255.255.(CIDR:.192.168.0.0/16
ab060 29 00 31 3a 20 45 6e 61 62 6c 65 20 44 41 44 20 28 64 65 66 61 75 6c 74 29 00 32 00 32 2e 20 41 ).1:.Enable.DAD.(default).2.2..A
ab080 64 64 20 72 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 00 32 2e 20 53 69 6e 63 65 20 dd.regex.to.the.script.2..Since.
ab0a0 74 68 69 73 20 69 73 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 2c 20 63 6f 6e 6e 65 63 this.is.the.first.packet,.connec
ab0c0 74 69 6f 6e 20 73 74 61 74 75 73 20 6f 66 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 tion.status.of.this.connection,.
ab0e0 73 6f 20 66 61 72 20 69 73 20 2a 2a 6e 65 77 2a 2a 2e 20 53 6f 20 6e 65 69 74 68 65 72 20 72 75 so.far.is.**new**..So.neither.ru
ab100 6c 65 20 31 30 20 6e 6f 72 20 32 30 20 61 72 65 20 76 61 6c 69 64 2e 00 32 30 00 32 31 00 32 32 le.10.nor.20.are.valid..20.21.22
ab120 00 32 33 00 32 35 30 30 20 2d 20 32 2e 35 20 47 42 69 74 2f 73 00 32 35 30 30 30 20 2d 20 32 35 .23.2500.-.2.5.GBit/s.25000.-.25
ab140 20 47 42 69 74 2f 73 00 32 35 32 00 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 65 20 44 41 44 2c .GBit/s.252.26.28.2:.Enable.DAD,
ab160 20 61 6e 64 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 69 66 20 4d .and.disable.IPv6.operation.if.M
ab180 41 43 2d 62 61 73 65 64 20 64 75 70 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 AC-based.duplicate.link-local.ad
ab1a0 64 72 65 73 73 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2e 00 32 46 41 20 4f 54 50 20 73 75 dress.has.been.found..2FA.OTP.su
ab1c0 70 70 6f 72 74 00 33 00 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 pport.3.3..Add.a.full.path.to.th
ab1e0 65 20 73 63 72 69 70 74 00 33 30 00 33 34 00 33 36 00 33 38 00 34 00 34 2e 20 41 64 64 20 6f 70 e.script.30.34.36.38.4.4..Add.op
ab200 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 34 2e 20 4f 6e 63 65 20 61 6e 73 77 65 72 tional.parameters.4..Once.answer
ab220 20 66 72 6f 6d 20 73 65 72 76 65 72 20 31 39 32 2e 30 2e 32 2e 31 30 30 20 69 73 20 73 65 65 6e .from.server.192.0.2.100.is.seen
ab240 20 69 6e 20 6f 70 70 6f 73 69 74 65 20 64 69 72 65 63 74 69 6f 6e 2c 20 63 6f 6e 6e 65 63 74 69 .in.opposite.direction,.connecti
ab260 6f 6e 20 73 74 61 74 65 20 77 69 6c 6c 20 62 65 20 74 72 69 67 67 65 72 65 64 20 74 6f 20 2a 2a on.state.will.be.triggered.to.**
ab280 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 73 6f 20 74 68 69 73 20 72 65 70 6c 79 20 69 73 20 established**,.so.this.reply.is.
ab2a0 61 63 63 65 70 74 65 64 20 69 6e 20 72 75 6c 65 20 31 30 2e 00 34 30 20 4d 48 7a 20 63 68 61 6e accepted.in.rule.10..40.MHz.chan
ab2c0 6e 65 6c 73 20 6d 61 79 20 73 77 69 74 63 68 20 74 68 65 69 72 20 70 72 69 6d 61 72 79 20 61 6e nels.may.switch.their.primary.an
ab2e0 64 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 73 20 69 66 20 6e 65 65 64 65 64 20 6f d.secondary.channels.if.needed.o
ab300 72 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 6d 61 79 r.creation.of.40.MHz.channel.may
ab320 62 65 20 72 65 6a 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 be.rejected.based.on.overlapping
ab340 20 42 53 53 65 73 2e 20 54 68 65 73 65 20 63 68 61 6e 67 65 73 20 61 72 65 20 64 6f 6e 65 20 61 .BSSes..These.changes.are.done.a
ab360 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 68 6f 73 74 61 70 64 20 69 73 20 73 65 74 utomatically.when.hostapd.is.set
ab380 74 69 6e 67 20 75 70 20 74 68 65 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 2e 00 34 30 30 30 ting.up.the.40.MHz.channel..4000
ab3a0 30 20 2d 20 34 30 20 47 42 69 74 2f 73 00 34 32 00 34 34 00 34 36 00 35 00 35 20 69 66 20 6e 6f 0.-.40.GBit/s.42.44.46.5.5.if.no
ab3c0 74 20 64 65 66 69 6e 65 64 2e 00 35 2e 20 53 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 66 6f 72 20 t.defined..5..Second.packet.for.
ab3e0 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 this.connection.is.received.by.t
ab400 68 65 20 72 6f 75 74 65 72 2e 20 53 69 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 he.router..Since.connection.stat
ab420 65 20 69 73 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 74 68 65 6e 20 72 75 6c 65 20 e.is.**established**,.then.rule.
ab440 31 30 20 69 73 20 68 69 74 2c 20 61 6e 64 20 61 20 6e 65 77 20 65 6e 74 72 79 20 69 6e 20 74 68 10.is.hit,.and.a.new.entry.in.th
ab460 65 20 66 6c 6f 77 74 61 62 6c 65 20 46 54 30 31 20 69 73 20 61 64 64 65 64 20 66 6f 72 20 74 68 e.flowtable.FT01.is.added.for.th
ab480 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 35 30 30 30 20 2d 20 35 20 47 42 69 74 2f 73 00 35 is.connection..5000.-.5.GBit/s.5
ab4a0 30 30 30 30 20 2d 20 35 30 20 47 42 69 74 2f 73 00 35 34 00 36 00 36 2e 20 41 6c 6c 20 73 75 62 0000.-.50.GBit/s.54.6.6..All.sub
ab4c0 73 65 63 75 65 6e 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 6b 69 70 20 74 72 61 64 69 74 secuent.packets.will.skip.tradit
ab4e0 69 6f 6e 61 6c 20 70 61 74 68 2c 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 6f 66 66 6c 6f 61 64 65 ional.path,.and.will.be.offloade
ab500 64 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 74 68 2a 2a d.and.will.use.the.**Fast.Path**
ab520 2e 00 36 36 00 36 36 25 20 6f 66 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 74 6f ..66.66%.of.traffic.is.routed.to
ab540 20 65 74 68 30 2c 20 65 74 68 31 20 67 65 74 73 20 33 33 25 20 6f 66 20 74 72 61 66 66 69 63 2e .eth0,.eth1.gets.33%.of.traffic.
ab560 00 36 37 00 36 39 00 36 69 6e 34 20 28 53 49 54 29 00 36 69 6e 34 20 75 73 65 73 20 74 75 6e 6e .67.69.6in4.(SIT).6in4.uses.tunn
ab580 65 6c 69 6e 67 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 49 50 76 36 20 74 72 61 66 66 69 eling.to.encapsulate.IPv6.traffi
ab5a0 63 20 6f 76 65 72 20 49 50 76 34 20 6c 69 6e 6b 73 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 c.over.IPv4.links.as.defined.in.
ab5c0 3a 72 66 63 3a 60 34 32 31 33 60 2e 20 54 68 65 20 36 69 6e 34 20 74 72 61 66 66 69 63 20 69 73 :rfc:`4213`..The.6in4.traffic.is
ab5e0 20 73 65 6e 74 20 6f 76 65 72 20 49 50 76 34 20 69 6e 73 69 64 65 20 49 50 76 34 20 70 61 63 6b .sent.over.IPv4.inside.IPv4.pack
ab600 65 74 73 20 77 68 6f 73 65 20 49 50 20 68 65 61 64 65 72 73 20 68 61 76 65 20 74 68 65 20 49 50 ets.whose.IP.headers.have.the.IP
ab620 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 73 65 74 20 74 6f 20 34 31 2e 20 54 68 69 73 .protocol.number.set.to.41..This
ab640 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 69 73 20 73 70 65 63 69 66 69 63 61 6c 6c 79 .protocol.number.is.specifically
ab660 20 64 65 73 69 67 6e 61 74 65 64 20 66 6f 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 .designated.for.IPv6.encapsulati
ab680 6f 6e 2c 20 74 68 65 20 49 50 76 34 20 70 61 63 6b 65 74 20 68 65 61 64 65 72 20 69 73 20 69 6d on,.the.IPv4.packet.header.is.im
ab6a0 6d 65 64 69 61 74 65 6c 79 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 49 50 76 36 20 70 mediately.followed.by.the.IPv6.p
ab6c0 61 63 6b 65 74 20 62 65 69 6e 67 20 63 61 72 72 69 65 64 2e 20 54 68 65 20 65 6e 63 61 70 73 75 acket.being.carried..The.encapsu
ab6e0 6c 61 74 69 6f 6e 20 6f 76 65 72 68 65 61 64 20 69 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 lation.overhead.is.the.size.of.t
ab700 68 65 20 49 50 76 34 20 68 65 61 64 65 72 20 6f 66 20 32 30 20 62 79 74 65 73 2c 20 74 68 65 72 he.IPv4.header.of.20.bytes,.ther
ab720 65 66 6f 72 65 20 77 69 74 68 20 61 6e 20 4d 54 55 20 6f 66 20 31 35 30 30 20 62 79 74 65 73 2c efore.with.an.MTU.of.1500.bytes,
ab740 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6f 66 20 31 34 38 30 20 62 79 74 65 73 20 63 61 6e 20 .IPv6.packets.of.1480.bytes.can.
ab760 62 65 20 73 65 6e 74 20 77 69 74 68 6f 75 74 20 66 72 61 67 6d 65 6e 74 61 74 69 6f 6e 2e 20 54 be.sent.without.fragmentation..T
ab780 68 69 73 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 66 72 65 71 75 his.tunneling.technique.is.frequ
ab7a0 65 6e 74 6c 79 20 75 73 65 64 20 62 79 20 49 50 76 36 20 74 75 6e 6e 65 6c 20 62 72 6f 6b 65 72 ently.used.by.IPv6.tunnel.broker
ab7c0 73 20 6c 69 6b 65 20 60 48 75 72 72 69 63 61 6e 65 20 45 6c 65 63 74 72 69 63 60 5f 2e 00 37 00 s.like.`Hurricane.Electric`_..7.
ab7e0 37 30 00 38 00 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 70.8.802.1q.VLAN.interfaces.are.
ab800 72 65 70 72 65 73 65 6e 74 65 64 20 61 73 20 76 69 72 74 75 61 6c 20 73 75 62 2d 69 6e 74 65 72 represented.as.virtual.sub-inter
ab820 66 61 63 65 73 20 69 6e 20 56 79 4f 53 2e 20 54 68 65 20 74 65 72 6d 20 75 73 65 64 20 66 6f 72 faces.in.VyOS..The.term.used.for
ab840 20 74 68 69 73 20 69 73 20 60 60 76 69 66 60 60 2e 00 39 00 3a 61 62 62 72 3a 60 41 46 49 20 28 .this.is.``vif``..9.:abbr:`AFI.(
ab860 41 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 61 75 74 68 6f 72 69 74 79 20 69 64 65 6e 74 69 66 Address.family.authority.identif
ab880 69 65 72 29 60 20 2d 20 60 60 34 39 60 60 20 54 68 65 20 41 46 49 20 76 61 6c 75 65 20 34 39 20 ier)`.-.``49``.The.AFI.value.49.
ab8a0 69 73 20 77 68 61 74 20 49 53 2d 49 53 20 75 73 65 73 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 is.what.IS-IS.uses.for.private.a
ab8c0 64 64 72 65 73 73 69 6e 67 2e 00 3a 61 62 62 72 3a 60 41 52 50 20 28 41 64 64 72 65 73 73 20 52 ddressing..:abbr:`ARP.(Address.R
ab8e0 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 63 6f 6d 6d 75 6e esolution.Protocol)`.is.a.commun
ab900 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 64 69 73 63 6f 76 ication.protocol.used.for.discov
ab920 65 72 69 6e 67 20 74 68 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 73 75 ering.the.link.layer.address,.su
ab940 63 68 20 61 73 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 2c 20 61 73 73 6f 63 69 61 74 65 64 20 ch.as.a.MAC.address,.associated.
ab960 77 69 74 68 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 6e 65 74 20 6c 61 79 65 72 20 61 64 64 72 with.a.given.internet.layer.addr
ab980 65 73 73 2c 20 74 79 70 69 63 61 6c 6c 79 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 20 ess,.typically.an.IPv4.address..
ab9a0 54 68 69 73 20 6d 61 70 70 69 6e 67 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 66 75 6e 63 74 This.mapping.is.a.critical.funct
ab9c0 69 6f 6e 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 20 73 75 69 ion.in.the.Internet.protocol.sui
ab9e0 74 65 2e 20 41 52 50 20 77 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 31 39 38 32 20 62 79 20 3a te..ARP.was.defined.in.1982.by.:
aba00 72 66 63 3a 60 38 32 36 60 20 77 68 69 63 68 20 69 73 20 49 6e 74 65 72 6e 65 74 20 53 74 61 6e rfc:`826`.which.is.Internet.Stan
aba20 64 61 72 64 20 53 54 44 20 33 37 2e 00 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 64 69 72 65 63 dard.STD.37..:abbr:`BFD.(Bidirec
aba40 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 60 20 69 73 tional.Forwarding.Detection)`.is
aba60 20 64 65 73 63 72 69 62 65 64 20 61 6e 64 20 65 78 74 65 6e 64 65 64 20 62 79 20 74 68 65 20 66 .described.and.extended.by.the.f
aba80 6f 6c 6c 6f 77 69 6e 67 20 52 46 43 73 3a 20 3a 72 66 63 3a 60 35 38 38 30 60 2c 20 3a 72 66 63 ollowing.RFCs:.:rfc:`5880`,.:rfc
abaa0 3a 60 35 38 38 31 60 20 61 6e 64 20 3a 72 66 63 3a 60 35 38 38 33 60 2e 00 3a 61 62 62 72 3a 60 :`5881`.and.:rfc:`5883`..:abbr:`
abac0 42 47 50 20 28 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 BGP.(Border.Gateway.Protocol)`.i
abae0 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 45 78 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 s.one.of.the.Exterior.Gateway.Pr
abb00 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 74 68 65 20 64 65 20 66 61 63 74 6f 20 73 74 61 6e 64 61 72 otocols.and.the.de.facto.standar
abb20 64 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 d.interdomain.routing.protocol..
abb40 54 68 65 20 6c 61 74 65 73 74 20 42 47 50 20 76 65 72 73 69 6f 6e 20 69 73 20 34 2e 20 42 47 50 The.latest.BGP.version.is.4..BGP
abb60 2d 34 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 37 37 31 60 20 61 -4.is.described.in.:rfc:`1771`.a
abb80 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 34 32 37 31 60 2e 20 3a 72 66 63 3a nd.updated.by.:rfc:`4271`..:rfc:
abba0 60 32 38 35 38 60 20 61 64 64 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6f 72 `2858`.adds.multiprotocol.suppor
abbc0 74 20 74 6f 20 42 47 50 2e 00 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 63 20 63 6f 6e t.to.BGP..:abbr:`CKN.(MACsec.con
abbe0 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 60 20 6b 65 79 nectivity.association.name)`.key
abc00 00 3a 61 62 62 72 3a 60 44 4d 56 50 4e 20 28 44 79 6e 61 6d 69 63 20 4d 75 6c 74 69 70 6f 69 6e .:abbr:`DMVPN.(Dynamic.Multipoin
abc20 74 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 69 73 20 61 t.Virtual.Private.Network)`.is.a
abc40 20 64 79 6e 61 6d 69 63 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 50 72 69 .dynamic.:abbr:`VPN.(Virtual.Pri
abc60 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 65 63 68 6e 6f 6c 6f 67 79 20 6f 72 69 67 69 6e vate.Network)`.technology.origin
abc80 61 6c 6c 79 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 43 69 73 63 6f 2e 20 57 68 69 6c 65 20 74 ally.developed.by.Cisco..While.t
abca0 68 65 69 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 77 61 73 20 73 6f 6d 65 77 68 61 74 heir.implementation.was.somewhat
abcc0 20 70 72 6f 70 72 69 65 74 61 72 79 2c 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 74 65 63 .proprietary,.the.underlying.tec
abce0 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 20 61 63 74 75 61 6c 6c 79 20 73 74 61 6e 64 61 72 64 73 hnologies.are.actually.standards
abd00 20 62 61 73 65 64 2e 20 54 68 65 20 74 68 72 65 65 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 .based..The.three.technologies.a
abd20 72 65 3a 00 3a 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 65 74 re:.:abbr:`DNAT.(Destination.Net
abd40 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 63 68 61 6e 67 work.Address.Translation)`.chang
abd60 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 70 61 es.the.destination.address.of.pa
abd80 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 ckets.passing.through.the.router
abda0 2c 20 77 68 69 6c 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 63 68 61 6e 67 65 ,.while.:ref:`source-nat`.change
abdc0 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 70 61 63 6b 65 74 73 2e s.the.source.address.of.packets.
abde0 20 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 77 68 65 6e 20 61 6e 20 .DNAT.is.typically.used.when.an.
abe00 65 78 74 65 72 6e 61 6c 20 28 70 75 62 6c 69 63 29 20 68 6f 73 74 20 6e 65 65 64 73 20 74 6f 20 external.(public).host.needs.to.
abe20 69 6e 69 74 69 61 74 65 20 61 20 73 65 73 73 69 6f 6e 20 77 69 74 68 20 61 6e 20 69 6e 74 65 72 initiate.a.session.with.an.inter
abe40 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 20 41 20 63 75 73 74 6f 6d 65 72 20 6e nal.(private).host..A.customer.n
abe60 65 65 64 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 70 72 69 76 61 74 65 20 73 65 72 76 69 63 65 eeds.to.access.a.private.service
abe80 20 62 65 68 69 6e 64 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 2e 20 41 .behind.the.routers.public.IP..A
abea0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 20 .connection.is.established.with.
abec0 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e the.routers.public.IP.address.on
abee0 20 61 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 70 6f 72 74 20 61 6e 64 20 74 68 75 73 20 61 6c 6c 20 .a.well.known.port.and.thus.all.
abf00 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 73 20 72 65 77 72 69 74 74 traffic.for.this.port.is.rewritt
abf20 65 6e 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 en.to.address.the.internal.(priv
abf40 61 74 65 29 20 68 6f 73 74 2e 00 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 6c ate).host..:abbr:`EAP.(Extensibl
abf60 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 76 65 72 e.Authentication.Protocol)`.over
abf80 20 4c 41 4e 20 28 45 41 50 6f 4c 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 6f 72 74 20 61 .LAN.(EAPoL).is.a.network.port.a
abfa0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 69 6e 20 49 uthentication.protocol.used.in.I
abfc0 45 45 45 20 38 30 32 2e 31 58 20 28 50 6f 72 74 20 42 61 73 65 64 20 4e 65 74 77 6f 72 6b 20 41 EEE.802.1X.(Port.Based.Network.A
abfe0 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 20 64 65 76 65 6c 6f 70 65 64 20 74 6f 20 67 69 76 65 ccess.Control).developed.to.give
ac000 20 61 20 67 65 6e 65 72 69 63 20 6e 65 74 77 6f 72 6b 20 73 69 67 6e 2d 6f 6e 20 74 6f 20 61 63 .a.generic.network.sign-on.to.ac
ac020 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2e 00 3a 61 62 62 72 3a 60 45 cess.network.resources..:abbr:`E
ac040 55 49 2d 36 34 20 28 36 34 2d 42 69 74 20 45 78 74 65 6e 64 65 64 20 55 6e 69 71 75 65 20 49 64 UI-64.(64-Bit.Extended.Unique.Id
ac060 65 6e 74 69 66 69 65 72 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a entifier)`.as.specified.in.:rfc:
ac080 60 34 32 39 31 60 20 61 6c 6c 6f 77 73 20 61 20 68 6f 73 74 20 74 6f 20 61 73 73 69 67 6e 20 69 `4291`.allows.a.host.to.assign.i
ac0a0 74 65 73 6c 66 20 61 20 75 6e 69 71 75 65 20 36 34 2d 42 69 74 20 49 50 76 36 20 61 64 64 72 65 teslf.a.unique.64-Bit.IPv6.addre
ac0c0 73 73 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 56 45 20 28 47 65 6e 65 72 69 63 20 4e 65 74 77 6f ss..:abbr:`GENEVE.(Generic.Netwo
ac0e0 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 rk.Virtualization.Encapsulation)
ac100 60 20 73 75 70 70 6f 72 74 73 20 61 6c 6c 20 6f 66 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 69 `.supports.all.of.the.capabiliti
ac120 65 73 20 6f 66 20 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c 20 45 78 74 65 es.of.:abbr:`VXLAN.(Virtual.Exte
ac140 6e 73 69 62 6c 65 20 4c 41 4e 29 60 2c 20 3a 61 62 62 72 3a 60 4e 56 47 52 45 20 28 4e 65 74 77 nsible.LAN)`,.:abbr:`NVGRE.(Netw
ac160 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 69 6e 67 20 47 65 6e 65 72 69 63 ork.Virtualization.using.Generic
ac180 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 61 6e 64 20 3a 61 .Routing.Encapsulation)`,.and.:a
ac1a0 62 62 72 3a 60 53 54 54 20 28 53 74 61 74 65 6c 65 73 73 20 54 72 61 6e 73 70 6f 72 74 20 54 75 bbr:`STT.(Stateless.Transport.Tu
ac1c0 6e 6e 65 6c 69 6e 67 29 60 20 61 6e 64 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 6f 76 nneling)`.and.was.designed.to.ov
ac1e0 65 72 63 6f 6d 65 20 74 68 65 69 72 20 70 65 72 63 65 69 76 65 64 20 6c 69 6d 69 74 61 74 69 6f ercome.their.perceived.limitatio
ac200 6e 73 2e 20 4d 61 6e 79 20 62 65 6c 69 65 76 65 20 47 45 4e 45 56 45 20 63 6f 75 6c 64 20 65 76 ns..Many.believe.GENEVE.could.ev
ac220 65 6e 74 75 61 6c 6c 79 20 72 65 70 6c 61 63 65 20 74 68 65 73 65 20 65 61 72 6c 69 65 72 20 66 entually.replace.these.earlier.f
ac240 6f 72 6d 61 74 73 20 65 6e 74 69 72 65 6c 79 2e 00 3a 61 62 62 72 3a 60 47 52 45 20 28 47 65 6e ormats.entirely..:abbr:`GRE.(Gen
ac260 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 47 52 eric.Routing.Encapsulation)`,.GR
ac280 45 2f 49 50 73 65 63 20 28 6f 72 20 49 50 49 50 2f 49 50 73 65 63 2c 20 53 49 54 2f 49 50 73 65 E/IPsec.(or.IPIP/IPsec,.SIT/IPse
ac2a0 63 2c 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 74 61 74 65 6c 65 73 73 20 74 75 6e 6e 65 6c c,.or.any.other.stateless.tunnel
ac2c0 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 49 50 73 65 63 29 20 69 73 20 74 68 65 20 75 73 75 .protocol.over.IPsec).is.the.usu
ac2e0 61 6c 20 77 61 79 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e al.way.to.protect.the.traffic.in
ac300 73 69 64 65 20 61 20 74 75 6e 6e 65 6c 2e 00 3a 61 62 62 72 3a 60 47 52 4f 20 28 47 65 6e 65 72 side.a.tunnel..:abbr:`GRO.(Gener
ac320 69 63 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 29 60 20 69 73 20 74 68 65 20 63 6f 6d 70 ic.receive.offload)`.is.the.comp
ac340 6c 65 6d 65 6e 74 20 74 6f 20 47 53 4f 2e 20 49 64 65 61 6c 6c 79 20 61 6e 79 20 66 72 61 6d 65 lement.to.GSO..Ideally.any.frame
ac360 20 61 73 73 65 6d 62 6c 65 64 20 62 79 20 47 52 4f 20 73 68 6f 75 6c 64 20 62 65 20 73 65 67 6d .assembled.by.GRO.should.be.segm
ac380 65 6e 74 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 64 65 6e 74 69 63 61 6c 20 73 65 71 ented.to.create.an.identical.seq
ac3a0 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 75 73 69 6e 67 20 47 53 4f 2c 20 61 6e 64 20 61 uence.of.frames.using.GSO,.and.a
ac3c0 6e 79 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 73 65 67 6d 65 6e 74 65 64 20 ny.sequence.of.frames.segmented.
ac3e0 62 79 20 47 53 4f 20 73 68 6f 75 6c 64 20 62 65 20 61 62 6c 65 20 74 6f 20 62 65 20 72 65 61 73 by.GSO.should.be.able.to.be.reas
ac400 73 65 6d 62 6c 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 62 79 20 sembled.back.to.the.original.by.
ac420 47 52 4f 2e 20 54 68 65 20 6f 6e 6c 79 20 65 78 63 65 70 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 GRO..The.only.exception.to.this.
ac440 69 73 20 49 50 76 34 20 49 44 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 20 74 68 65 20 is.IPv4.ID.in.the.case.that.the.
ac460 44 46 20 62 69 74 20 69 73 20 73 65 74 20 66 6f 72 20 61 20 67 69 76 65 6e 20 49 50 20 68 65 61 DF.bit.is.set.for.a.given.IP.hea
ac480 64 65 72 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 49 50 76 34 20 49 44 der..If.the.value.of.the.IPv4.ID
ac4a0 20 69 73 20 6e 6f 74 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 63 72 65 6d 65 6e 74 69 6e .is.not.sequentially.incrementin
ac4c0 67 20 69 74 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 20 73 6f 20 74 68 61 74 20 69 74 20 g.it.will.be.altered.so.that.it.
ac4e0 69 73 20 77 68 65 6e 20 61 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 76 69 61 20 47 52 is.when.a.frame.assembled.via.GR
ac500 4f 20 69 73 20 73 65 67 6d 65 6e 74 65 64 20 76 69 61 20 47 53 4f 2e 00 3a 61 62 62 72 3a 60 47 O.is.segmented.via.GSO..:abbr:`G
ac520 53 4f 20 28 47 65 6e 65 72 69 63 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 4f 66 66 6c 6f 61 64 SO.(Generic.Segmentation.Offload
ac540 29 60 20 69 73 20 61 20 70 75 72 65 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 74 68 )`.is.a.pure.software.offload.th
ac560 61 74 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 64 65 61 6c 20 77 69 74 68 20 63 61 73 65 73 20 77 at.is.meant.to.deal.with.cases.w
ac580 68 65 72 65 20 64 65 76 69 63 65 20 64 72 69 76 65 72 73 20 63 61 6e 6e 6f 74 20 70 65 72 66 6f here.device.drivers.cannot.perfo
ac5a0 72 6d 20 74 68 65 20 6f 66 66 6c 6f 61 64 73 20 64 65 73 63 72 69 62 65 64 20 61 62 6f 76 65 2e rm.the.offloads.described.above.
ac5c0 20 57 68 61 74 20 6f 63 63 75 72 73 20 69 6e 20 47 53 4f 20 69 73 20 74 68 61 74 20 61 20 67 69 .What.occurs.in.GSO.is.that.a.gi
ac5e0 76 65 6e 20 73 6b 62 75 66 66 20 77 69 6c 6c 20 68 61 76 65 20 69 74 73 20 64 61 74 61 20 62 72 ven.skbuff.will.have.its.data.br
ac600 6f 6b 65 6e 20 6f 75 74 20 6f 76 65 72 20 6d 75 6c 74 69 70 6c 65 20 73 6b 62 75 66 66 73 20 74 oken.out.over.multiple.skbuffs.t
ac620 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 69 7a 65 64 20 74 6f 20 6d 61 74 63 68 20 74 hat.have.been.resized.to.match.t
ac640 68 65 20 4d 53 53 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 73 6b 62 5f 73 68 69 6e 66 6f 28 29 he.MSS.provided.via.skb_shinfo()
ac660 2d 3e 67 73 6f 5f 73 69 7a 65 2e 00 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 ->gso_size..:abbr:`IGMP.(Interne
ac680 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 70 72 t.Group.Management.Protocol)`.pr
ac6a0 6f 78 79 20 73 65 6e 64 73 20 49 47 4d 50 20 68 6f 73 74 20 6d 65 73 73 61 67 65 73 20 6f 6e 20 oxy.sends.IGMP.host.messages.on.
ac6c0 62 65 68 61 6c 66 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 2e 20 54 68 behalf.of.a.connected.client..Th
ac6e0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 64 65 66 69 6e 65 20 6f 6e 65 2c e.configuration.must.define.one,
ac700 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 .and.only.one.upstream.interface
ac720 2c 20 61 6e 64 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 ,.and.one.or.more.downstream.int
ac740 65 72 66 61 63 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 63 20 28 49 50 20 53 65 63 75 72 69 erfaces..:abbr:`IPSec.(IP.Securi
ac760 74 79 29 60 20 2d 20 74 6f 6f 20 6d 61 6e 79 20 52 46 43 73 20 74 6f 20 6c 69 73 74 2c 20 62 75 ty)`.-.too.many.RFCs.to.list,.bu
ac780 74 20 73 74 61 72 74 20 77 69 74 68 20 3a 72 66 63 3a 60 34 33 30 31 60 00 3a 61 62 62 72 3a 60 t.start.with.:rfc:`4301`.:abbr:`
ac7a0 49 53 2d 49 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 6f 20 49 6e IS-IS.(Intermediate.System.to.In
ac7c0 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 69 73 20 61 20 6c 69 6e 6b 2d 73 74 termediate.System)`.is.a.link-st
ac7e0 61 74 65 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 20 28 49 ate.interior.gateway.protocol.(I
ac800 47 50 29 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 49 53 4f 31 30 35 GP).which.is.described.in.ISO105
ac820 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a 60 35 33 30 38 60 2e 20 49 53 89,.:rfc:`1195`,.:rfc:`5308`..IS
ac840 2d 49 53 20 72 75 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 72 61 20 73 68 6f 72 74 65 73 74 2d 70 -IS.runs.the.Dijkstra.shortest-p
ac860 61 74 68 20 66 69 72 73 74 20 28 53 50 46 29 20 61 6c 67 6f 72 69 74 68 6d 20 74 6f 20 63 72 65 ath.first.(SPF).algorithm.to.cre
ac880 61 74 65 20 61 20 64 61 74 61 62 61 73 65 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b e2 80 99 ate.a.database.of.the.network...
ac8a0 73 20 74 6f 70 6f 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 61 74 20 64 61 74 61 62 61 s.topology,.and.from.that.databa
ac8c0 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 62 65 73 74 20 28 74 68 61 74 20 69 se.to.determine.the.best.(that.i
ac8e0 73 2c 20 6c 6f 77 65 73 74 20 63 6f 73 74 29 20 70 61 74 68 20 74 6f 20 61 20 64 65 73 74 69 6e s,.lowest.cost).path.to.a.destin
ac900 61 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 73 79 73 74 65 6d 73 20 ation..The.intermediate.systems.
ac920 28 74 68 65 20 6e 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 72 73 29 20 65 78 63 68 61 6e 67 65 20 (the.name.for.routers).exchange.
ac940 74 6f 70 6f 6c 6f 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 69 72 20 topology.information.with.their.
ac960 64 69 72 65 63 74 6c 79 20 63 6f 6e 65 6e 63 74 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 49 53 directly.conencted.neighbors..IS
ac980 2d 49 53 20 72 75 6e 73 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 61 20 6c 69 -IS.runs.directly.on.the.data.li
ac9a0 6e 6b 20 6c 61 79 65 72 20 28 4c 61 79 65 72 20 32 29 2e 20 49 53 2d 49 53 20 61 64 64 72 65 73 nk.layer.(Layer.2)..IS-IS.addres
ac9c0 73 65 73 20 61 72 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 4e 45 54 73 20 28 4e 65 74 77 ses.are.called.:abbr:`NETs.(Netw
ac9e0 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 73 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 38 ork.Entity.Titles)`.and.can.be.8
aca00 20 74 6f 20 32 30 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 62 75 74 20 61 72 65 20 67 65 6e 65 72 .to.20.bytes.long,.but.are.gener
aca20 61 6c 6c 79 20 31 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e 20 54 68 65 20 74 72 65 65 20 64 61 74 ally.10.bytes.long..The.tree.dat
aca40 61 62 61 73 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 49 53 2d 49 53 abase.that.is.created.with.IS-IS
aca60 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6f 6e 65 20 74 68 61 74 20 69 73 20 63 .is.similar.to.the.one.that.is.c
aca80 72 65 61 74 65 64 20 77 69 74 68 20 4f 53 50 46 20 69 6e 20 74 68 61 74 20 74 68 65 20 70 61 74 reated.with.OSPF.in.that.the.pat
acaa0 68 73 20 63 68 6f 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 2e 20 43 6f 6d hs.chosen.should.be.similar..Com
acac0 70 61 72 69 73 6f 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 65 20 69 6e 65 76 69 74 61 62 6c 65 20 parisons.to.OSPF.are.inevitable.
acae0 61 6e 64 20 6f 66 74 65 6e 20 61 72 65 20 72 65 61 73 6f 6e 61 62 6c 65 20 6f 6e 65 73 20 74 6f and.often.are.reasonable.ones.to
acb00 20 6d 61 6b 65 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 77 61 79 20 61 20 6e 65 .make.in.regards.to.the.way.a.ne
acb20 74 77 6f 72 6b 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 65 69 74 68 65 72 20 49 twork.will.respond.with.either.I
acb40 47 50 2e 00 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 46 73 20 28 20 4c 61 79 65 72 20 33 20 GP..:abbr:`L3VPN.VRFs.(.Layer.3.
acb60 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 73 20 29 60 20 62 67 70 64 Virtual.Private.Networks.)`.bgpd
acb80 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 49 50 76 34 20 52 46 43 20 34 33 36 34 20 61 6e 64 20 .supports.for.IPv4.RFC.4364.and.
acba0 49 50 76 36 20 52 46 43 20 34 36 35 39 2e 20 4c 33 56 50 4e 20 72 6f 75 74 65 73 2c 20 61 6e 64 IPv6.RFC.4659..L3VPN.routes,.and
acbc0 20 74 68 65 69 72 20 61 73 73 6f 63 69 61 74 65 64 20 56 52 46 20 4d 50 4c 53 20 6c 61 62 65 6c .their.associated.VRF.MPLS.label
acbe0 73 2c 20 63 61 6e 20 62 65 20 64 69 73 74 72 69 62 75 74 65 64 20 74 6f 20 56 50 4e 20 53 41 46 s,.can.be.distributed.to.VPN.SAF
acc00 49 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2c 20 69 2e 65 2e I.neighbors.in.the.default,.i.e.
acc20 2c 20 6e 6f 6e 20 56 52 46 2c 20 42 47 50 20 69 6e 73 74 61 6e 63 65 2e 20 56 52 46 20 4d 50 4c ,.non.VRF,.BGP.instance..VRF.MPL
acc40 53 20 6c 61 62 65 6c 73 20 61 72 65 20 72 65 61 63 68 65 64 20 75 73 69 6e 67 20 63 6f 72 65 20 S.labels.are.reached.using.core.
acc60 4d 50 4c 53 20 6c 61 62 65 6c 73 20 77 68 69 63 68 20 61 72 65 20 64 69 73 74 72 69 62 75 74 65 MPLS.labels.which.are.distribute
acc80 64 20 75 73 69 6e 67 20 4c 44 50 20 6f 72 20 42 47 50 20 6c 61 62 65 6c 65 64 20 75 6e 69 63 61 d.using.LDP.or.BGP.labeled.unica
acca0 73 74 2e 20 62 67 70 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 69 6e 74 65 72 2d 56 52 46 st..bgpd.also.supports.inter-VRF
accc0 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 2e 00 3a 61 62 62 72 3a 60 4c 44 50 20 28 4c 61 62 65 .route.leaking..:abbr:`LDP.(Labe
acce0 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 54 l.Distribution.Protocol)`.is.a.T
acd00 43 50 20 62 61 73 65 64 20 4d 50 4c 53 20 73 69 67 6e 61 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c CP.based.MPLS.signaling.protocol
acd20 20 74 68 61 74 20 64 69 73 74 72 69 62 75 74 65 73 20 6c 61 62 65 6c 73 20 63 72 65 61 74 69 6e .that.distributes.labels.creatin
acd40 67 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 65 64 20 70 61 74 68 73 20 69 6e 20 61 g.MPLS.label.switched.paths.in.a
acd60 20 64 79 6e 61 6d 69 63 20 6d 61 6e 6e 65 72 2e 20 4c 44 50 20 69 73 20 6e 6f 74 20 61 20 72 6f .dynamic.manner..LDP.is.not.a.ro
acd80 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 73 20 69 74 20 72 65 6c 69 65 73 20 6f 6e 20 uting.protocol,.as.it.relies.on.
acda0 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 66 6f 72 77 other.routing.protocols.for.forw
acdc0 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 2e 20 4c 44 50 20 63 61 6e 6e 6f 74 20 62 6f 6f arding.decisions..LDP.cannot.boo
acde0 74 73 74 72 61 70 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 65 6c tstrap.itself,.and.therefore.rel
ace00 69 65 73 20 6f 6e 20 73 61 69 64 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f ies.on.said.routing.protocols.fo
ace20 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 6f 74 68 65 72 20 72 6f 75 74 65 r.communication.with.other.route
ace40 72 73 20 74 68 61 74 20 75 73 65 20 4c 44 50 2e 00 3a 61 62 62 72 3a 60 4c 4c 44 50 20 28 4c 69 rs.that.use.LDP..:abbr:`LLDP.(Li
ace60 6e 6b 20 4c 61 79 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 nk.Layer.Discovery.Protocol)`.is
ace80 20 61 20 76 65 6e 64 6f 72 2d 6e 65 75 74 72 61 6c 20 6c 69 6e 6b 20 6c 61 79 65 72 20 70 72 6f .a.vendor-neutral.link.layer.pro
acea0 74 6f 63 6f 6c 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 53 tocol.in.the.Internet.Protocol.S
acec0 75 69 74 65 20 75 73 65 64 20 62 79 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 20 66 6f 72 uite.used.by.network.devices.for
acee0 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 69 72 20 69 64 65 6e 74 69 74 79 2c 20 63 61 70 .advertising.their.identity,.cap
acf00 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 6e 65 69 67 68 62 6f 72 73 20 6f 6e 20 61 6e 20 49 abilities,.and.neighbors.on.an.I
acf20 45 45 45 20 38 30 32 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2c 20 70 72 69 6e EEE.802.local.area.network,.prin
acf40 63 69 70 61 6c 6c 79 20 77 69 72 65 64 20 45 74 68 65 72 6e 65 74 2e 20 54 68 65 20 70 72 6f 74 cipally.wired.Ethernet..The.prot
acf60 6f 63 6f 6c 20 69 73 20 66 6f 72 6d 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 62 79 20 ocol.is.formally.referred.to.by.
acf80 74 68 65 20 49 45 45 45 20 61 73 20 53 74 61 74 69 6f 6e 20 61 6e 64 20 4d 65 64 69 61 20 41 63 the.IEEE.as.Station.and.Media.Ac
acfa0 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 43 6f 6e 6e 65 63 74 69 76 69 74 79 20 44 69 73 63 6f 76 cess.Control.Connectivity.Discov
acfc0 65 72 79 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 41 42 20 61 6e ery.specified.in.IEEE.802.1AB.an
acfe0 64 20 49 45 45 45 20 38 30 32 2e 33 2d 32 30 31 32 20 73 65 63 74 69 6f 6e 20 36 20 63 6c 61 75 d.IEEE.802.3-2012.section.6.clau
ad000 73 65 20 37 39 2e 00 3a 61 62 62 72 3a 60 4c 52 4f 20 28 4c 61 72 67 65 20 52 65 63 65 69 76 65 se.79..:abbr:`LRO.(Large.Receive
ad020 20 4f 66 66 6c 6f 61 64 29 60 20 69 73 20 61 20 74 65 63 68 6e 69 71 75 65 20 64 65 73 69 67 6e .Offload)`.is.a.technique.design
ad040 65 64 20 74 6f 20 62 6f 6f 73 74 20 74 68 65 20 65 66 66 69 63 69 65 6e 63 79 20 6f 66 20 68 6f ed.to.boost.the.efficiency.of.ho
ad060 77 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 27 73 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 w.your.computer's.network.interf
ad080 61 63 65 20 63 61 72 64 20 28 4e 49 43 29 20 70 72 6f 63 65 73 73 65 73 20 69 6e 63 6f 6d 69 6e ace.card.(NIC).processes.incomin
ad0a0 67 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 2e 20 54 79 70 69 63 61 6c 6c 79 2c 20 6e 65 g.network.traffic..Typically,.ne
ad0c0 74 77 6f 72 6b 20 64 61 74 61 20 61 72 72 69 76 65 73 20 69 6e 20 73 6d 61 6c 6c 65 72 20 63 68 twork.data.arrives.in.smaller.ch
ad0e0 75 6e 6b 73 20 63 61 6c 6c 65 64 20 70 61 63 6b 65 74 73 2e 20 50 72 6f 63 65 73 73 69 6e 67 20 unks.called.packets..Processing.
ad100 65 61 63 68 20 70 61 63 6b 65 74 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 63 6f 6e 73 75 6d 65 each.packet.individually.consume
ad120 73 20 43 50 55 20 28 63 65 6e 74 72 61 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 75 6e 69 74 29 20 s.CPU.(central.processing.unit).
ad140 72 65 73 6f 75 72 63 65 73 2e 20 4c 6f 74 73 20 6f 66 20 73 6d 61 6c 6c 20 70 61 63 6b 65 74 73 resources..Lots.of.small.packets
ad160 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 62 6f 74 74 6c .can.lead.to.a.performance.bottl
ad180 65 6e 65 63 6b 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 68 61 6e 64 69 6e 67 20 74 68 65 20 43 50 eneck..Instead.of.handing.the.CP
ad1a0 55 20 65 61 63 68 20 70 61 63 6b 65 74 20 61 73 20 69 74 20 63 6f 6d 65 73 20 69 6e 2c 20 4c 52 U.each.packet.as.it.comes.in,.LR
ad1c0 4f 20 69 6e 73 74 72 75 63 74 73 20 74 68 65 20 4e 49 43 20 74 6f 20 63 6f 6d 62 69 6e 65 20 6d O.instructs.the.NIC.to.combine.m
ad1e0 75 6c 74 69 70 6c 65 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 73 20 69 6e 74 6f 20 61 20 ultiple.incoming.packets.into.a.
ad200 73 69 6e 67 6c 65 2c 20 6c 61 72 67 65 72 20 70 61 63 6b 65 74 2e 20 54 68 69 73 20 6c 61 72 67 single,.larger.packet..This.larg
ad220 65 72 20 70 61 63 6b 65 74 20 69 73 20 74 68 65 6e 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 er.packet.is.then.passed.to.the.
ad240 43 50 55 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 2e 00 3a 61 62 62 72 3a 60 4d 4b 41 20 28 CPU.for.processing..:abbr:`MKA.(
ad260 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 MACsec.Key.Agreement.protocol)`.
ad280 69 73 20 75 73 65 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 6b 65 79 73 20 62 65 74 77 is.used.to.synchronize.keys.betw
ad2a0 65 65 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 70 65 65 72 73 2e 00 3a 61 62 62 72 3a 60 4d 50 4c een.individual.peers..:abbr:`MPL
ad2c0 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e S.(Multi-Protocol.Label.Switchin
ad2e0 67 29 60 20 69 73 20 61 20 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 72 61 64 g)`.is.a.packet.forwarding.parad
ad300 69 67 6d 20 77 68 69 63 68 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 72 65 67 75 6c 61 72 20 49 igm.which.differs.from.regular.I
ad320 50 20 66 6f 72 77 61 72 64 69 6e 67 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 49 50 20 61 64 64 72 P.forwarding..Instead.of.IP.addr
ad340 65 73 73 65 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 63 esses.being.used.to.make.the.dec
ad360 69 73 69 6f 6e 20 6f 6e 20 66 69 6e 64 69 6e 67 20 74 68 65 20 65 78 69 74 20 69 6e 74 65 72 66 ision.on.finding.the.exit.interf
ad380 61 63 65 2c 20 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 69 6e 73 74 65 61 64 20 75 73 65 20 61 ace,.a.router.will.instead.use.a
ad3a0 6e 20 65 78 61 63 74 20 6d 61 74 63 68 20 6f 6e 20 61 20 33 32 20 62 69 74 2f 34 20 62 79 74 65 n.exact.match.on.a.32.bit/4.byte
ad3c0 20 68 65 61 64 65 72 20 63 61 6c 6c 65 64 20 74 68 65 20 4d 50 4c 53 20 6c 61 62 65 6c 2e 20 54 .header.called.the.MPLS.label..T
ad3e0 68 69 73 20 6c 61 62 65 6c 20 69 73 20 69 6e 73 65 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 his.label.is.inserted.between.th
ad400 65 20 65 74 68 65 72 6e 65 74 20 28 6c 61 79 65 72 20 32 29 20 68 65 61 64 65 72 20 61 6e 64 20 e.ethernet.(layer.2).header.and.
ad420 74 68 65 20 49 50 20 28 6c 61 79 65 72 20 33 29 20 68 65 61 64 65 72 2e 20 4f 6e 65 20 63 61 6e the.IP.(layer.3).header..One.can
ad440 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 72 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 73 73 69 67 .statically.or.dynamically.assig
ad460 6e 20 6c 61 62 65 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 2c 20 62 75 74 20 77 65 20 77 69 6c 6c n.label.allocations,.but.we.will
ad480 20 66 6f 63 75 73 20 6f 6e 20 64 79 6e 61 6d 69 63 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 .focus.on.dynamic.allocation.of.
ad4a0 6c 61 62 65 6c 73 20 75 73 69 6e 67 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 6c 61 62 65 6c 20 labels.using.some.sort.of.label.
ad4c0 64 69 73 74 72 69 62 75 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 73 75 63 68 20 61 73 20 74 distribution.protocol.(such.as.t
ad4e0 68 65 20 61 70 74 6c 79 20 6e 61 6d 65 64 20 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f he.aptly.named.Label.Distributio
ad500 6e 20 50 72 6f 74 6f 63 6f 6c 20 2f 20 4c 44 50 2c 20 52 65 73 6f 75 72 63 65 20 52 65 73 65 72 n.Protocol./.LDP,.Resource.Reser
ad520 76 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 2f 20 52 53 56 50 2c 20 6f 72 20 53 65 67 6d 65 vation.Protocol./.RSVP,.or.Segme
ad540 6e 74 20 52 6f 75 74 69 6e 67 20 74 68 72 6f 75 67 68 20 4f 53 50 46 2f 49 53 49 53 29 2e 20 54 nt.Routing.through.OSPF/ISIS)..T
ad560 68 65 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6c 6c 6f 77 20 66 6f 72 20 74 68 65 20 63 72 65 hese.protocols.allow.for.the.cre
ad580 61 74 69 6f 6e 20 6f 66 20 61 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 2f 75 6e 69 63 61 73 ation.of.a.unidirectional/unicas
ad5a0 74 20 70 61 74 68 20 63 61 6c 6c 65 64 20 61 20 6c 61 62 65 6c 65 64 20 73 77 69 74 63 68 65 64 t.path.called.a.labeled.switched
ad5c0 20 70 61 74 68 20 28 69 6e 69 74 69 61 6c 69 7a 65 64 20 61 73 20 4c 53 50 29 20 74 68 72 6f 75 .path.(initialized.as.LSP).throu
ad5e0 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 6f 70 65 72 61 74 65 73 20 ghout.the.network.that.operates.
ad600 76 65 72 79 20 6d 75 63 68 20 6c 69 6b 65 20 61 20 74 75 6e 6e 65 6c 20 74 68 72 6f 75 67 68 20 very.much.like.a.tunnel.through.
ad620 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 41 6e 20 65 61 73 79 20 77 61 79 20 6f 66 20 74 68 69 6e the.network..An.easy.way.of.thin
ad640 6b 69 6e 67 20 61 62 6f 75 74 20 68 6f 77 20 61 6e 20 4d 50 4c 53 20 4c 53 50 20 61 63 74 75 61 king.about.how.an.MPLS.LSP.actua
ad660 6c 6c 79 20 66 6f 72 77 61 72 64 73 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 6f 75 74 20 lly.forwards.traffic.throughout.
ad680 61 20 6e 65 74 77 6f 72 6b 20 69 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 61 20 47 52 45 20 74 a.network.is.to.think.of.a.GRE.t
ad6a0 75 6e 6e 65 6c 2e 20 54 68 65 79 20 61 72 65 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 69 6e 20 unnel..They.are.not.the.same.in.
ad6c0 68 6f 77 20 74 68 65 79 20 6f 70 65 72 61 74 65 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 74 how.they.operate,.but.they.are.t
ad6e0 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 65 79 20 68 61 6e 64 6c 65 20 74 68 65 20 74 he.same.in.how.they.handle.the.t
ad700 75 6e 6e 65 6c 65 64 20 70 61 63 6b 65 74 2e 20 49 74 20 77 6f 75 6c 64 20 62 65 20 67 6f 6f 64 unneled.packet..It.would.be.good
ad720 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 4d 50 4c 53 20 61 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 .to.think.of.MPLS.as.a.tunneling
ad740 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 .technology.that.can.be.used.to.
ad760 74 72 61 6e 73 70 6f 72 74 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f transport.many.different.types.o
ad780 66 20 70 61 63 6b 65 74 73 2c 20 74 6f 20 61 69 64 20 69 6e 20 74 72 61 66 66 69 63 20 65 6e 67 f.packets,.to.aid.in.traffic.eng
ad7a0 69 6e 65 65 72 69 6e 67 20 62 79 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 65 20 74 6f 20 73 70 65 63 ineering.by.allowing.one.to.spec
ad7c0 69 66 79 20 70 61 74 68 73 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b ify.paths.throughout.the.network
ad7e0 20 28 75 73 69 6e 67 20 52 53 56 50 20 6f 72 20 53 52 29 2c 20 61 6e 64 20 74 6f 20 67 65 6e 65 .(using.RSVP.or.SR),.and.to.gene
ad800 72 61 6c 6c 79 20 61 6c 6c 6f 77 20 66 6f 72 20 65 61 73 69 65 72 20 69 6e 74 72 61 2f 69 6e 74 rally.allow.for.easier.intra/int
ad820 65 72 20 6e 65 74 77 6f 72 6b 20 74 72 61 6e 73 70 6f 72 74 20 6f 66 20 64 61 74 61 20 70 61 63 er.network.transport.of.data.pac
ad840 6b 65 74 73 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 kets..:abbr:`NAT.(Network.Addres
ad860 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 6d 65 74 68 s.Translation)`.is.a.common.meth
ad880 6f 64 20 6f 66 20 72 65 6d 61 70 70 69 6e 67 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 73 od.of.remapping.one.IP.address.s
ad8a0 70 61 63 65 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 62 79 20 6d 6f 64 69 66 79 69 6e 67 20 6e pace.into.another.by.modifying.n
ad8c0 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 etwork.address.information.in.th
ad8e0 65 20 49 50 20 68 65 61 64 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 77 68 69 6c 65 20 74 68 65 e.IP.header.of.packets.while.the
ad900 79 20 61 72 65 20 69 6e 20 74 72 61 6e 73 69 74 20 61 63 72 6f 73 73 20 61 20 74 72 61 66 66 69 y.are.in.transit.across.a.traffi
ad920 63 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 c.routing.device..The.technique.
ad940 77 61 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 75 73 65 64 20 61 73 20 61 20 73 68 6f 72 74 63 75 was.originally.used.as.a.shortcu
ad960 74 20 74 6f 20 61 76 6f 69 64 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 61 64 64 72 65 73 73 t.to.avoid.the.need.to.readdress
ad980 20 65 76 65 72 79 20 68 6f 73 74 20 77 68 65 6e 20 61 20 6e 65 74 77 6f 72 6b 20 77 61 73 20 6d .every.host.when.a.network.was.m
ad9a0 6f 76 65 64 2e 20 49 74 20 68 61 73 20 62 65 63 6f 6d 65 20 61 20 70 6f 70 75 6c 61 72 20 61 6e oved..It.has.become.a.popular.an
ad9c0 64 20 65 73 73 65 6e 74 69 61 6c 20 74 6f 6f 6c 20 69 6e 20 63 6f 6e 73 65 72 76 69 6e 67 20 67 d.essential.tool.in.conserving.g
ad9e0 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 20 74 68 65 20 66 61 63 65 20 lobal.address.space.in.the.face.
ada00 6f 66 20 49 50 76 34 20 61 64 64 72 65 73 73 20 65 78 68 61 75 73 74 69 6f 6e 2e 20 4f 6e 65 20 of.IPv4.address.exhaustion..One.
ada20 49 6e 74 65 72 6e 65 74 2d 72 6f 75 74 61 62 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 Internet-routable.IP.address.of.
ada40 61 20 4e 41 54 20 67 61 74 65 77 61 79 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6e a.NAT.gateway.can.be.used.for.an
ada60 20 65 6e 74 69 72 65 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 2e 00 3a 61 62 62 72 3a 60 .entire.private.network..:abbr:`
ada80 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e NAT.(Network.Address.Translation
adaa0 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 65 6e 74 69 72 65 6c 79 20 6f 6e 20 61 20 73 )`.is.configured.entirely.on.a.s
adac0 65 72 69 65 73 20 6f 66 20 73 6f 20 63 61 6c 6c 65 64 20 60 72 75 6c 65 73 60 2e 20 52 75 6c 65 eries.of.so.called.`rules`..Rule
adae0 73 20 61 72 65 20 6e 75 6d 62 65 72 65 64 20 61 6e 64 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 s.are.numbered.and.evaluated.by.
adb00 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 4f 53 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f the.underlying.OS.in.numerical.o
adb20 72 64 65 72 21 20 54 68 65 20 72 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 20 62 65 20 63 68 rder!.The.rule.numbers.can.be.ch
adb40 61 6e 67 65 73 20 62 79 20 75 74 69 6c 69 7a 69 6e 67 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 anges.by.utilizing.the.:cfgcmd:`
adb60 72 65 6e 61 6d 65 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 63 6f 70 79 60 20 63 6f 6d 6d 61 rename`.and.:cfgcmd:`copy`.comma
adb80 6e 64 73 2e 00 3a 61 62 62 72 3a 60 4e 41 54 36 34 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 34 20 nds..:abbr:`NAT64.(IPv6-to-IPv4.
adba0 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 63 72 69 74 69 63 Prefix.Translation)`.is.a.critic
adbc0 61 6c 20 63 6f 6d 70 6f 6e 65 6e 74 20 69 6e 20 6d 6f 64 65 72 6e 20 6e 65 74 77 6f 72 6b 69 6e al.component.in.modern.networkin
adbe0 67 2c 20 66 61 63 69 6c 69 74 61 74 69 6e 67 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 g,.facilitating.communication.be
adc00 74 77 65 65 6e 20 49 50 76 36 20 61 6e 64 20 49 50 76 34 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 tween.IPv6.and.IPv4.networks..Th
adc20 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 is.documentation.outlines.the.se
adc40 74 75 70 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 61 6e 64 20 75 73 61 67 65 20 6f 66 tup,.configuration,.and.usage.of
adc60 20 74 68 65 20 4e 41 54 36 34 20 66 65 61 74 75 72 65 20 69 6e 20 79 6f 75 72 20 70 72 6f 6a 65 .the.NAT64.feature.in.your.proje
adc80 63 74 2e 20 57 68 65 74 68 65 72 20 79 6f 75 20 61 72 65 20 74 72 61 6e 73 69 74 69 6f 6e 69 6e ct..Whether.you.are.transitionin
adca0 67 20 74 6f 20 49 50 76 36 20 6f 72 20 6e 65 65 64 20 74 6f 20 73 65 61 6d 6c 65 73 73 6c 79 20 g.to.IPv6.or.need.to.seamlessly.
adcc0 63 6f 6e 6e 65 63 74 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 64 65 76 69 63 65 73 2e 20 4e connect.IPv4.and.IPv6.devices..N
adce0 41 54 36 34 20 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d AT64.is.a.stateful.translation.m
add00 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 50 76 36 20 61 64 echanism.that.translates.IPv6.ad
add20 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 dresses.to.IPv4.addresses.and.IP
add40 76 34 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 v4.addresses.to.IPv6.addresses..
add60 4e 41 54 36 34 20 69 73 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 49 50 76 36 2d 6f 6e 6c NAT64.is.used.to.enable.IPv6-onl
add80 79 20 63 6c 69 65 6e 74 73 20 74 6f 20 63 6f 6e 74 61 63 74 20 49 50 76 34 20 73 65 72 76 65 72 y.clients.to.contact.IPv4.server
adda0 73 20 75 73 69 6e 67 20 75 6e 69 63 61 73 74 20 55 44 50 2c 20 54 43 50 2c 20 6f 72 20 49 43 4d s.using.unicast.UDP,.TCP,.or.ICM
addc0 50 2e 00 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 P..:abbr:`NET.(Network.Entity.Ti
adde0 74 6c 65 29 60 20 73 65 6c 65 63 74 6f 72 3a 20 60 60 30 30 60 60 20 4d 75 73 74 20 61 6c 77 61 tle)`.selector:.``00``.Must.alwa
ade00 79 73 20 62 65 20 30 30 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 6e 64 69 63 61 74 65 73 ys.be.00..This.setting.indicates
ade20 20 22 74 68 69 73 20 73 79 73 74 65 6d 22 20 6f 72 20 22 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e ."this.system".or."local.system.
ade40 22 00 3a 61 62 62 72 3a 60 4e 48 52 50 20 28 4e 65 78 74 20 48 6f 70 20 52 65 73 6f 6c 75 74 69 ".:abbr:`NHRP.(Next.Hop.Resoluti
ade60 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 3a 72 66 63 3a 60 32 33 33 32 60 00 3a 61 62 62 72 3a on.Protocol)`.:rfc:`2332`.:abbr:
ade80 60 4e 50 54 76 36 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 `NPTv6.(IPv6-to-IPv6.Network.Pre
adea0 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 6e 20 61 64 64 72 65 73 73 20 fix.Translation)`.is.an.address.
adec0 74 72 61 6e 73 6c 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 62 61 73 65 64 20 6f 6e 20 translation.technology.based.on.
adee0 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 2c 20 75 73 65 64 20 74 6f 20 63 6f 6e 76 65 72 74 20 61 IPv6.networks,.used.to.convert.a
adf00 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 61 6e 20 49 50 76 36 n.IPv6.address.prefix.in.an.IPv6
adf20 20 6d 65 73 73 61 67 65 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 61 64 64 72 65 .message.into.another.IPv6.addre
adf40 73 73 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6c 6c 20 74 68 69 73 20 61 64 64 72 65 73 73 20 ss.prefix..We.call.this.address.
adf60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 74 68 6f 64 20 4e 41 54 36 36 2e 20 44 65 76 69 63 65 translation.method.NAT66..Device
adf80 73 20 74 68 61 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 4e 41 54 36 36 20 66 75 6e 63 74 69 6f s.that.support.the.NAT66.functio
adfa0 6e 20 61 72 65 20 63 61 6c 6c 65 64 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 77 68 69 63 n.are.called.NAT66.devices,.whic
adfc0 68 20 63 61 6e 20 70 72 6f 76 69 64 65 20 4e 41 54 36 36 20 73 6f 75 72 63 65 20 61 6e 64 20 64 h.can.provide.NAT66.source.and.d
adfe0 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 estination.address.translation.f
ae000 75 6e 63 74 69 6f 6e 73 2e 00 3a 61 62 62 72 3a 60 4e 54 50 20 28 4e 65 74 77 6f 72 6b 20 54 69 unctions..:abbr:`NTP.(Network.Ti
ae020 6d 65 20 50 72 6f 74 6f 63 6f 6c 60 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 72 me.Protocol`).is.a.networking.pr
ae040 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6c 6f 63 6b 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e otocol.for.clock.synchronization
ae060 20 62 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 20 73 79 73 74 65 6d 73 20 6f 76 65 72 20 70 .between.computer.systems.over.p
ae080 61 63 6b 65 74 2d 73 77 69 74 63 68 65 64 2c 20 76 61 72 69 61 62 6c 65 2d 6c 61 74 65 6e 63 79 acket-switched,.variable-latency
ae0a0 20 64 61 74 61 20 6e 65 74 77 6f 72 6b 73 2e 20 49 6e 20 6f 70 65 72 61 74 69 6f 6e 20 73 69 6e .data.networks..In.operation.sin
ae0c0 63 65 20 62 65 66 6f 72 65 20 31 39 38 35 2c 20 4e 54 50 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 ce.before.1985,.NTP.is.one.of.th
ae0e0 65 20 6f 6c 64 65 73 74 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 20 63 e.oldest.Internet.protocols.in.c
ae100 75 72 72 65 6e 74 20 75 73 65 2e 00 3a 61 62 62 72 3a 60 4f 53 50 46 20 28 4f 70 65 6e 20 53 68 urrent.use..:abbr:`OSPF.(Open.Sh
ae120 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 29 60 20 69 73 20 61 20 72 6f 75 74 69 6e 67 ortest.Path.First)`.is.a.routing
ae140 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 .protocol.for.Internet.Protocol.
ae160 28 49 50 29 20 6e 65 74 77 6f 72 6b 73 2e 20 49 74 20 75 73 65 73 20 61 20 6c 69 6e 6b 20 73 74 (IP).networks..It.uses.a.link.st
ae180 61 74 65 20 72 6f 75 74 69 6e 67 20 28 4c 53 52 29 20 61 6c 67 6f 72 69 74 68 6d 20 61 6e 64 20 ate.routing.(LSR).algorithm.and.
ae1a0 66 61 6c 6c 73 20 69 6e 74 6f 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 69 6f 72 falls.into.the.group.of.interior
ae1c0 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 2c 20 6f 70 65 72 61 .gateway.protocols.(IGPs),.opera
ae1e0 74 69 6e 67 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 ting.within.a.single.autonomous.
ae200 73 79 73 74 65 6d 20 28 41 53 29 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 61 73 20 4f 53 system.(AS)..It.is.defined.as.OS
ae220 50 46 20 56 65 72 73 69 6f 6e 20 32 20 69 6e 20 3a 72 66 63 3a 60 32 33 32 38 60 20 28 31 39 39 PF.Version.2.in.:rfc:`2328`.(199
ae240 38 29 20 66 6f 72 20 49 50 76 34 2e 20 55 70 64 61 74 65 73 20 66 6f 72 20 49 50 76 36 20 61 72 8).for.IPv4..Updates.for.IPv6.ar
ae260 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 33 20 69 6e e.specified.as.OSPF.Version.3.in
ae280 20 3a 72 66 63 3a 60 35 33 34 30 60 20 28 32 30 30 38 29 2e 20 4f 53 50 46 20 73 75 70 70 6f 72 .:rfc:`5340`.(2008)..OSPF.suppor
ae2a0 74 73 20 74 68 65 20 3a 61 62 62 72 3a 60 43 49 44 52 20 28 43 6c 61 73 73 6c 65 73 73 20 49 6e ts.the.:abbr:`CIDR.(Classless.In
ae2c0 74 65 72 2d 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 64 72 65 73 73 69 6e 67 20 ter-Domain.Routing)`.addressing.
ae2e0 6d 6f 64 65 6c 2e 00 3a 61 62 62 72 3a 60 50 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 model..:abbr:`PIM.(Protocol.Inde
ae300 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 29 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 pendent.Multicast)`.must.be.conf
ae320 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 igured.in.every.interface.of.eve
ae340 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 ry.participating.router..Every.r
ae360 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f outer.must.also.have.the.locatio
ae380 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c n.of.the.Rendevouz.Point.manuall
ae3a0 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e y.configured..Then,.unidirection
ae3c0 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 al.shared.trees.rooted.at.the.Re
ae3e0 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 ndevouz.Point.will.automatically
ae400 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 .be.built.for.multicast.distribu
ae420 74 69 6f 6e 2e 00 3a 61 62 62 72 3a 60 50 50 50 6f 45 20 28 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 tion..:abbr:`PPPoE.(Point-to-Poi
ae440 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 69 73 20 61 nt.Protocol.over.Ethernet)`.is.a
ae460 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 .network.protocol.for.encapsulat
ae480 69 6e 67 20 50 50 50 20 66 72 61 6d 65 73 20 69 6e 73 69 64 65 20 45 74 68 65 72 6e 65 74 20 66 ing.PPP.frames.inside.Ethernet.f
ae4a0 72 61 6d 65 73 2e 20 49 74 20 61 70 70 65 61 72 65 64 20 69 6e 20 31 39 39 39 2c 20 69 6e 20 74 rames..It.appeared.in.1999,.in.t
ae4c0 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 62 6f 6f 6d 20 6f 66 20 44 53 4c 20 61 73 he.context.of.the.boom.of.DSL.as
ae4e0 20 74 68 65 20 73 6f 6c 75 74 69 6f 6e 20 66 6f 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 61 63 6b .the.solution.for.tunneling.pack
ae500 65 74 73 20 6f 76 65 72 20 74 68 65 20 44 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 ets.over.the.DSL.connection.to.t
ae520 68 65 20 3a 61 62 62 72 3a 60 49 53 50 73 20 28 49 6e 74 65 72 6e 65 74 20 53 65 72 76 69 63 65 he.:abbr:`ISPs.(Internet.Service
ae540 20 50 72 6f 76 69 64 65 72 73 29 60 20 49 50 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 66 72 6f .Providers)`.IP.network,.and.fro
ae560 6d 20 74 68 65 72 65 20 74 6f 20 74 68 65 20 72 65 73 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 m.there.to.the.rest.of.the.Inter
ae580 6e 65 74 2e 20 41 20 32 30 30 35 20 6e 65 74 77 6f 72 6b 69 6e 67 20 62 6f 6f 6b 20 6e 6f 74 65 net..A.2005.networking.book.note
ae5a0 64 20 74 68 61 74 20 22 4d 6f 73 74 20 44 53 4c 20 70 72 6f 76 69 64 65 72 73 20 75 73 65 20 50 d.that."Most.DSL.providers.use.P
ae5c0 50 50 6f 45 2c 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 PPoE,.which.provides.authenticat
ae5e0 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e ion,.encryption,.and.compression
ae600 2e 22 20 54 79 70 69 63 61 6c 20 75 73 65 20 6f 66 20 50 50 50 6f 45 20 69 6e 76 6f 6c 76 65 73 .".Typical.use.of.PPPoE.involves
ae620 20 6c 65 76 65 72 61 67 69 6e 67 20 74 68 65 20 50 50 50 20 66 61 63 69 6c 69 74 69 65 73 20 66 .leveraging.the.PPP.facilities.f
ae640 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 74 68 20 or.authenticating.the.user.with.
ae660 61 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2c 20 70 72 65 64 6f 6d 69 a.username.and.password,.predomi
ae680 6e 61 74 65 6c 79 20 76 69 61 20 74 68 65 20 50 41 50 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 nately.via.the.PAP.protocol.and.
ae6a0 6c 65 73 73 20 6f 66 74 65 6e 20 76 69 61 20 43 48 41 50 2e 00 3a 61 62 62 72 3a 60 52 41 73 20 less.often.via.CHAP..:abbr:`RAs.
ae6c0 28 52 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 20 61 72 65 20 64 65 73 (Router.advertisements)`.are.des
ae6e0 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 38 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 36 cribed.in.:rfc:`4861#section-4.6
ae700 2e 32 60 2e 20 54 68 65 79 20 61 72 65 20 70 61 72 74 20 6f 66 20 77 68 61 74 20 69 73 20 6b 6e .2`..They.are.part.of.what.is.kn
ae720 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 own.as.:abbr:`SLAAC.(Stateless.A
ae740 64 64 72 65 73 73 20 41 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 2e 00 3a 61 62 62 ddress.Autoconfiguration)`..:abb
ae760 72 3a 60 52 49 50 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 r:`RIP.(Routing.Information.Prot
ae780 6f 63 6f 6c 29 60 20 69 73 20 61 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 69 6e 74 65 ocol)`.is.a.widely.deployed.inte
ae7a0 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 77 61 73 20 64 rior.gateway.protocol..RIP.was.d
ae7c0 65 76 65 6c 6f 70 65 64 20 69 6e 20 74 68 65 20 31 39 37 30 73 20 61 74 20 58 65 72 6f 78 20 4c eveloped.in.the.1970s.at.Xerox.L
ae7e0 61 62 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 58 4e 53 20 72 6f 75 74 69 6e 67 20 70 abs.as.part.of.the.XNS.routing.p
ae800 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 69 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f rotocol..RIP.is.a.distance-vecto
ae820 72 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 42 r.protocol.and.is.based.on.the.B
ae840 65 6c 6c 6d 61 6e 2d 46 6f 72 64 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 41 73 20 61 20 64 69 73 ellman-Ford.algorithms..As.a.dis
ae860 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 52 49 50 20 72 6f 75 74 65 tance-vector.protocol,.RIP.route
ae880 72 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 r.send.updates.to.its.neighbors.
ae8a0 70 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 74 68 75 73 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 periodically,.thus.allowing.the.
ae8c0 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 6f 20 61 20 6b 6e 6f 77 6e 20 74 6f 70 6f 6c 6f 67 79 2e convergence.to.a.known.topology.
ae8e0 20 49 6e 20 65 61 63 68 20 75 70 64 61 74 65 2c 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 74 6f .In.each.update,.the.distance.to
ae900 20 61 6e 79 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 62 72 6f 61 64 .any.given.network.will.be.broad
ae920 63 61 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 72 6f 75 74 65 72 2e 00 cast.to.its.neighboring.router..
ae940 3a 61 62 62 72 3a 60 52 50 4b 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 62 6c 69 63 20 4b 65 79 :abbr:`RPKI.(Resource.Public.Key
ae960 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 69 73 20 61 20 66 72 61 6d 65 77 6f 72 6b .Infrastructure)`.is.a.framework
ae980 20 3a 61 62 62 72 3a 60 50 4b 49 20 28 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 .:abbr:`PKI.(Public.Key.Infrastr
ae9a0 75 63 74 75 72 65 29 60 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 ucture)`.designed.to.secure.the.
ae9c0 49 6e 74 65 72 6e 65 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e Internet.routing.infrastructure.
ae9e0 20 49 74 20 61 73 73 6f 63 69 61 74 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 .It.associates.BGP.route.announc
aea00 65 6d 65 6e 74 73 20 77 69 74 68 20 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 ements.with.the.correct.originat
aea20 69 6e 67 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d ing.:abbr:`ASN.(Autonomus.System
aea40 20 4e 75 6d 62 65 72 29 60 20 77 68 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 .Number)`.which.BGP.routers.can.
aea60 74 68 65 6e 20 75 73 65 20 74 6f 20 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 then.use.to.check.each.route.aga
aea80 69 6e 73 74 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f inst.the.corresponding.:abbr:`RO
aeaa0 41 20 28 52 6f 75 74 65 20 4f 72 69 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 A.(Route.Origin.Authorisation)`.
aeac0 66 6f 72 20 76 61 6c 69 64 69 74 79 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 for.validity..RPKI.is.described.
aeae0 69 6e 20 3a 72 66 63 3a 60 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 4b 49 20 28 52 65 73 in.:rfc:`6480`..:abbr:`RPKI.(Res
aeb00 6f 75 72 63 65 20 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 ource.Public.Key.Infrastructure)
aeb20 60 20 69 73 20 61 20 66 72 61 6d 65 77 6f 72 6b 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 `.is.a.framework.designed.to.sec
aeb40 75 72 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 ure.the.Internet.routing.infrast
aeb60 72 75 63 74 75 72 65 2e 20 49 74 20 61 73 73 6f 63 69 61 74 65 73 20 42 47 50 20 72 6f 75 74 65 ructure..It.associates.BGP.route
aeb80 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 77 69 74 68 20 74 68 65 20 63 6f 72 72 65 63 74 20 .announcements.with.the.correct.
aeba0 6f 72 69 67 69 6e 61 74 69 6e 67 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 originating.:abbr:`ASN.(Autonomu
aebc0 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 77 68 69 63 68 20 42 47 50 20 72 6f 75 74 s.System.Number)`.which.BGP.rout
aebe0 65 72 73 20 63 61 6e 20 74 68 65 6e 20 75 73 65 20 74 6f 20 63 68 65 63 6b 20 65 61 63 68 20 72 ers.can.then.use.to.check.each.r
aec00 6f 75 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 3a oute.against.the.corresponding.:
aec20 61 62 62 72 3a 60 52 4f 41 20 28 52 6f 75 74 65 20 4f 72 69 67 69 6e 20 41 75 74 68 6f 72 69 73 abbr:`ROA.(Route.Origin.Authoris
aec40 61 74 69 6f 6e 29 60 20 66 6f 72 20 76 61 6c 69 64 69 74 79 2e 20 52 50 4b 49 20 69 73 20 64 65 ation)`.for.validity..RPKI.is.de
aec60 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 scribed.in.:rfc:`6480`..:abbr:`R
aec80 50 53 20 28 52 65 63 65 69 76 65 20 50 61 63 6b 65 74 20 53 74 65 65 72 69 6e 67 29 60 20 69 73 PS.(Receive.Packet.Steering)`.is
aeca0 20 6c 6f 67 69 63 61 6c 6c 79 20 61 20 73 6f 66 74 77 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 61 .logically.a.software.implementa
aecc0 74 69 6f 6e 20 6f 66 20 3a 61 62 62 72 3a 60 52 53 53 20 28 52 65 63 65 69 76 65 20 53 69 64 65 tion.of.:abbr:`RSS.(Receive.Side
aece0 20 53 63 61 6c 69 6e 67 29 60 2e 20 42 65 69 6e 67 20 69 6e 20 73 6f 66 74 77 61 72 65 2c 20 69 .Scaling)`..Being.in.software,.i
aed00 74 20 69 73 20 6e 65 63 65 73 73 61 72 69 6c 79 20 63 61 6c 6c 65 64 20 6c 61 74 65 72 20 69 6e t.is.necessarily.called.later.in
aed20 20 74 68 65 20 64 61 74 61 70 61 74 68 2e 20 57 68 65 72 65 61 73 20 52 53 53 20 73 65 6c 65 63 .the.datapath..Whereas.RSS.selec
aed40 74 73 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 68 65 6e 63 65 20 43 50 55 20 74 68 61 74 20 ts.the.queue.and.hence.CPU.that.
aed60 77 69 6c 6c 20 72 75 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 20 69 6e 74 65 72 72 75 70 74 20 will.run.the.hardware.interrupt.
aed80 68 61 6e 64 6c 65 72 2c 20 52 50 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 43 50 55 20 74 6f 20 handler,.RPS.selects.the.CPU.to.
aeda0 70 65 72 66 6f 72 6d 20 70 72 6f 74 6f 63 6f 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 61 62 6f 76 perform.protocol.processing.abov
aedc0 65 20 74 68 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2e 20 54 68 69 73 20 69 73 e.the.interrupt.handler..This.is
aede0 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 62 79 20 70 6c 61 63 69 6e 67 20 74 68 65 20 70 61 63 .accomplished.by.placing.the.pac
aee00 6b 65 74 20 6f 6e 20 74 68 65 20 64 65 73 69 72 65 64 20 43 50 55 27 73 20 62 61 63 6b 6c 6f 67 ket.on.the.desired.CPU's.backlog
aee20 20 71 75 65 75 65 20 61 6e 64 20 77 61 6b 69 6e 67 20 75 70 20 74 68 65 20 43 50 55 20 66 6f 72 .queue.and.waking.up.the.CPU.for
aee40 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 52 50 53 20 68 61 73 20 73 6f 6d 65 20 61 64 76 61 6e 74 .processing..RPS.has.some.advant
aee60 61 67 65 73 20 6f 76 65 72 20 52 53 53 3a 00 3a 61 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 ages.over.RSS:.:abbr:`SLAAC.(Sta
aee80 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e teless.Address.Autoconfiguration
aeea0 29 60 20 3a 72 66 63 3a 60 34 38 36 32 60 2e 20 49 50 76 36 20 68 6f 73 74 73 20 63 61 6e 20 63 )`.:rfc:`4862`..IPv6.hosts.can.c
aeec0 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 73 65 6c 76 65 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c onfigure.themselves.automaticall
aeee0 79 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 6e 20 49 50 76 36 20 6e 65 74 77 y.when.connected.to.an.IPv6.netw
aef00 6f 72 6b 20 75 73 69 6e 67 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 ork.using.the.Neighbor.Discovery
aef20 20 50 72 6f 74 6f 63 6f 6c 20 76 69 61 20 3a 61 62 62 72 3a 60 49 43 4d 50 76 36 20 28 49 6e 74 .Protocol.via.:abbr:`ICMPv6.(Int
aef40 65 72 6e 65 74 20 43 6f 6e 74 72 6f 6c 20 4d 65 73 73 61 67 65 20 50 72 6f 74 6f 63 6f 6c 20 76 ernet.Control.Message.Protocol.v
aef60 65 72 73 69 6f 6e 20 36 29 60 20 72 6f 75 74 65 72 20 64 69 73 63 6f 76 65 72 79 20 6d 65 73 73 ersion.6)`.router.discovery.mess
aef80 61 67 65 73 2e 20 57 68 65 6e 20 66 69 72 73 74 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 ages..When.first.connected.to.a.
aefa0 6e 65 74 77 6f 72 6b 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 20 6c 69 6e 6b 2d 6c 6f 63 network,.a.host.sends.a.link-loc
aefc0 61 6c 20 72 6f 75 74 65 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 75 6c 74 69 63 61 73 74 al.router.solicitation.multicast
aefe0 20 72 65 71 75 65 73 74 20 66 6f 72 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 .request.for.its.configuration.p
af000 61 72 61 6d 65 74 65 72 73 3b 20 72 6f 75 74 65 72 73 20 72 65 73 70 6f 6e 64 20 74 6f 20 73 75 arameters;.routers.respond.to.su
af020 63 68 20 61 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 72 6f 75 74 65 72 20 61 64 76 65 72 ch.a.request.with.a.router.adver
af040 74 69 73 65 6d 65 6e 74 20 70 61 63 6b 65 74 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 49 6e tisement.packet.that.contains.In
af060 74 65 72 6e 65 74 20 4c 61 79 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d ternet.Layer.configuration.param
af080 65 74 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 20 28 53 6f 75 72 63 65 20 4e 65 74 77 6f eters..:abbr:`SNAT.(Source.Netwo
af0a0 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 74 68 65 20 rk.Address.Translation)`.is.the.
af0c0 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 most.common.form.of.:abbr:`NAT.(
af0e0 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 61 6e Network.Address.Translation)`.an
af100 64 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 73 69 6d 70 6c d.is.typically.referred.to.simpl
af120 79 20 61 73 20 4e 41 54 2e 20 54 6f 20 62 65 20 6d 6f 72 65 20 63 6f 72 72 65 63 74 2c 20 77 68 y.as.NAT..To.be.more.correct,.wh
af140 61 74 20 6d 6f 73 74 20 70 65 6f 70 6c 65 20 72 65 66 65 72 20 74 6f 20 61 73 20 3a 61 62 62 72 at.most.people.refer.to.as.:abbr
af160 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 :`NAT.(Network.Address.Translati
af180 6f 6e 29 60 20 69 73 20 61 63 74 75 61 6c 6c 79 20 74 68 65 20 70 72 6f 63 65 73 73 20 6f 66 20 on)`.is.actually.the.process.of.
af1a0 3a 61 62 62 72 3a 60 50 41 54 20 28 50 6f 72 74 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 :abbr:`PAT.(Port.Address.Transla
af1c0 74 69 6f 6e 29 60 2c 20 6f 72 20 4e 41 54 20 6f 76 65 72 6c 6f 61 64 2e 20 53 4e 41 54 20 69 73 tion)`,.or.NAT.overload..SNAT.is
af1e0 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 62 79 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 72 .typically.used.by.internal.user
af200 73 2f 70 72 69 76 61 74 65 20 68 6f 73 74 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 49 6e s/private.hosts.to.access.the.In
af220 74 65 72 6e 65 74 20 2d 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 74 ternet.-.the.source.address.is.t
af240 72 61 6e 73 6c 61 74 65 64 20 61 6e 64 20 74 68 75 73 20 6b 65 70 74 20 70 72 69 76 61 74 65 2e ranslated.and.thus.kept.private.
af260 00 3a 61 62 62 72 3a 60 53 4e 41 54 36 34 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 34 20 53 6f 75 .:abbr:`SNAT64.(IPv6-to-IPv4.Sou
af280 72 63 65 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 73 rce.Address.Translation)`.is.a.s
af2a0 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 68 tateful.translation.mechanism.th
af2c0 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 at.translates.IPv6.addresses.to.
af2e0 49 50 76 34 20 61 64 64 72 65 73 73 65 73 2e 00 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d IPv4.addresses..:abbr:`SNMP.(Sim
af300 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 ple.Network.Management.Protocol)
af320 60 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 53 74 61 6e 64 61 72 64 20 70 72 6f 74 6f 63 `.is.an.Internet.Standard.protoc
af340 6f 6c 20 66 6f 72 20 63 6f 6c 6c 65 63 74 69 6e 67 20 61 6e 64 20 6f 72 67 61 6e 69 7a 69 6e 67 ol.for.collecting.and.organizing
af360 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 .information.about.managed.devic
af380 65 73 20 6f 6e 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 66 6f 72 20 6d 6f 64 69 66 79 es.on.IP.networks.and.for.modify
af3a0 69 6e 67 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 63 68 61 6e 67 65 20 64 ing.that.information.to.change.d
af3c0 65 76 69 63 65 20 62 65 68 61 76 69 6f 72 2e 20 44 65 76 69 63 65 73 20 74 68 61 74 20 74 79 70 evice.behavior..Devices.that.typ
af3e0 69 63 61 6c 6c 79 20 73 75 70 70 6f 72 74 20 53 4e 4d 50 20 69 6e 63 6c 75 64 65 20 63 61 62 6c ically.support.SNMP.include.cabl
af400 65 20 6d 6f 64 65 6d 73 2c 20 72 6f 75 74 65 72 73 2c 20 73 77 69 74 63 68 65 73 2c 20 73 65 72 e.modems,.routers,.switches,.ser
af420 76 65 72 73 2c 20 77 6f 72 6b 73 74 61 74 69 6f 6e 73 2c 20 70 72 69 6e 74 65 72 73 2c 20 61 6e vers,.workstations,.printers,.an
af440 64 20 6d 6f 72 65 2e 00 3a 61 62 62 72 3a 60 53 4e 50 54 76 36 20 28 53 6f 75 72 63 65 20 49 50 d.more..:abbr:`SNPTv6.(Source.IP
af460 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c v6-to-IPv6.Network.Prefix.Transl
af480 61 74 69 6f 6e 29 60 20 54 68 65 20 63 6f 6e 76 65 72 73 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 ation)`.The.conversion.function.
af4a0 69 73 20 6d 61 69 6e 6c 79 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 is.mainly.used.in.the.following.
af4c0 73 63 65 6e 61 72 69 6f 73 3a 00 3a 61 62 62 72 3a 60 53 53 48 20 28 53 65 63 75 72 65 20 53 68 scenarios:.:abbr:`SSH.(Secure.Sh
af4e0 65 6c 6c 29 60 20 69 73 20 61 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6e 65 74 77 6f 72 6b ell)`.is.a.cryptographic.network
af500 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6f 70 65 72 61 74 69 6e 67 20 6e 65 74 77 6f 72 6b 20 .protocol.for.operating.network.
af520 73 65 72 76 69 63 65 73 20 73 65 63 75 72 65 6c 79 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 services.securely.over.an.unsecu
af540 72 65 64 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 54 43 50 20 70 6f red.network..The.standard.TCP.po
af560 72 74 20 66 6f 72 20 53 53 48 20 69 73 20 32 32 2e 20 54 68 65 20 62 65 73 74 20 6b 6e 6f 77 6e rt.for.SSH.is.22..The.best.known
af580 20 65 78 61 6d 70 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 66 6f 72 20 72 65 6d 6f .example.application.is.for.remo
af5a0 74 65 20 6c 6f 67 69 6e 20 74 6f 20 63 6f 6d 70 75 74 65 72 20 73 79 73 74 65 6d 73 20 62 79 20 te.login.to.computer.systems.by.
af5c0 75 73 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 users..:abbr:`SSTP.(Secure.Socke
af5e0 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 6d t.Tunneling.Protocol)`.is.a.form
af600 20 6f 66 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 .of.:abbr:`VPN.(Virtual.Private.
af620 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 61 Network)`.tunnel.that.provides.a
af640 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 74 72 61 66 .mechanism.to.transport.PPP.traf
af660 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 fic.through.an.SSL/TLS.channel..
af680 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c SSL/TLS.provides.transport-level
af6a0 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 .security.with.key.negotiation,.
af6c0 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 72 69 74 79 encryption.and.traffic.integrity
af6e0 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 .checking..The.use.of.SSL/TLS.ov
af700 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 61 6c 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 er.TCP.port.443.allows.SSTP.to.p
af720 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 ass.through.virtually.all.firewa
af740 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 lls.and.proxy.servers.except.for
af760 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 .authenticated.web.proxies..:abb
af780 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 r:`SSTP.(Secure.Socket.Tunneling
af7a0 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 .Protocol)`.is.a.form.of.:abbr:`
af7c0 56 54 50 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 VTP.(Virtual.Private.Network)`.t
af7e0 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 unnel.that.provides.a.mechanism.
af800 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 to.transport.PPP.traffic.through
af820 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f .an.SSL/TLS.channel..SSL/TLS.pro
af840 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 vides.transport-level.security.w
af860 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 ith.key.negotiation,.encryption.
af880 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 and.traffic.integrity.checking..
af8a0 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 The.use.of.SSL/TLS.over.TCP.port
af8c0 20 34 34 33 20 28 62 79 20 64 65 66 61 75 6c 74 2c 20 70 6f 72 74 20 63 61 6e 20 62 65 20 63 68 .443.(by.default,.port.can.be.ch
af8e0 61 6e 67 65 64 29 20 61 6c 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 anged).allows.SSTP.to.pass.throu
af900 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 gh.virtually.all.firewalls.and.p
af920 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 roxy.servers.except.for.authenti
af940 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a 60 53 54 50 20 28 53 cated.web.proxies..:abbr:`STP.(S
af960 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 6e 65 74 panning.Tree.Protocol)`.is.a.net
af980 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 62 75 69 6c 64 73 20 61 20 6c 6f 6f 70 work.protocol.that.builds.a.loop
af9a0 2d 66 72 65 65 20 6c 6f 67 69 63 61 6c 20 74 6f 70 6f 6c 6f 67 79 20 66 6f 72 20 45 74 68 65 72 -free.logical.topology.for.Ether
af9c0 6e 65 74 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 62 61 73 69 63 20 66 75 6e 63 74 69 6f 6e net.networks..The.basic.function
af9e0 20 6f 66 20 53 54 50 20 69 73 20 74 6f 20 70 72 65 76 65 6e 74 20 62 72 69 64 67 65 20 6c 6f 6f .of.STP.is.to.prevent.bridge.loo
afa00 70 73 20 61 6e 64 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 72 61 64 69 61 74 69 6f 6e 20 74 ps.and.the.broadcast.radiation.t
afa20 68 61 74 20 72 65 73 75 6c 74 73 20 66 72 6f 6d 20 74 68 65 6d 2e 20 53 70 61 6e 6e 69 6e 67 20 hat.results.from.them..Spanning.
afa40 74 72 65 65 20 61 6c 73 6f 20 61 6c 6c 6f 77 73 20 61 20 6e 65 74 77 6f 72 6b 20 64 65 73 69 67 tree.also.allows.a.network.desig
afa60 6e 20 74 6f 20 69 6e 63 6c 75 64 65 20 62 61 63 6b 75 70 20 6c 69 6e 6b 73 20 70 72 6f 76 69 64 n.to.include.backup.links.provid
afa80 69 6e 67 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 20 69 66 20 61 6e 20 61 63 74 69 76 65 ing.fault.tolerance.if.an.active
afaa0 20 6c 69 6e 6b 20 66 61 69 6c 73 2e 00 3a 61 62 62 72 3a 60 54 46 54 50 20 28 54 72 69 76 69 61 .link.fails..:abbr:`TFTP.(Trivia
afac0 6c 20 46 69 6c 65 20 54 72 61 6e 73 66 65 72 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 l.File.Transfer.Protocol)`.is.a.
afae0 73 69 6d 70 6c 65 2c 20 6c 6f 63 6b 73 74 65 70 20 66 69 6c 65 20 74 72 61 6e 73 66 65 72 20 70 simple,.lockstep.file.transfer.p
afb00 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 20 63 6c 69 65 6e 74 20 74 6f rotocol.which.allows.a.client.to
afb20 20 67 65 74 20 61 20 66 69 6c 65 20 66 72 6f 6d 20 6f 72 20 70 75 74 20 61 20 66 69 6c 65 20 6f .get.a.file.from.or.put.a.file.o
afb40 6e 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 20 4f 6e 65 20 6f 66 20 69 74 73 20 70 72 nto.a.remote.host..One.of.its.pr
afb60 69 6d 61 72 79 20 75 73 65 73 20 69 73 20 69 6e 20 74 68 65 20 65 61 72 6c 79 20 73 74 61 67 65 imary.uses.is.in.the.early.stage
afb80 73 20 6f 66 20 6e 6f 64 65 73 20 62 6f 6f 74 69 6e 67 20 66 72 6f 6d 20 61 20 6c 6f 63 61 6c 20 s.of.nodes.booting.from.a.local.
afba0 61 72 65 61 20 6e 65 74 77 6f 72 6b 2e 20 54 46 54 50 20 68 61 73 20 62 65 65 6e 20 75 73 65 64 area.network..TFTP.has.been.used
afbc0 20 66 6f 72 20 74 68 69 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 69 74 .for.this.application.because.it
afbe0 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 2e 00 3a 61 .is.very.simple.to.implement..:a
afc00 62 62 72 3a 60 56 4e 49 20 28 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 bbr:`VNI.(Virtual.Network.Identi
afc20 66 69 65 72 29 60 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 61 20 75 6e fier)`.is.an.identifier.for.a.un
afc40 69 71 75 65 20 65 6c 65 6d 65 6e 74 20 6f 66 20 61 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 ique.element.of.a.virtual.networ
afc60 6b 2e 20 20 49 6e 20 6d 61 6e 79 20 73 69 74 75 61 74 69 6f 6e 73 20 74 68 69 73 20 6d 61 79 20 k...In.many.situations.this.may.
afc80 72 65 70 72 65 73 65 6e 74 20 61 6e 20 4c 32 20 73 65 67 6d 65 6e 74 2c 20 68 6f 77 65 76 65 72 represent.an.L2.segment,.however
afca0 2c 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 ,.the.control.plane.defines.the.
afcc0 66 6f 72 77 61 72 64 69 6e 67 20 73 65 6d 61 6e 74 69 63 73 20 6f 66 20 64 65 63 61 70 73 75 6c forwarding.semantics.of.decapsul
afce0 61 74 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 56 4e 49 20 4d 41 59 20 62 65 20 75 73 65 ated.packets..The.VNI.MAY.be.use
afd00 64 20 61 73 20 70 61 72 74 20 6f 66 20 45 43 4d 50 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 d.as.part.of.ECMP.forwarding.dec
afd20 69 73 69 6f 6e 73 20 6f 72 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 20 61 20 6d 65 63 68 61 isions.or.MAY.be.used.as.a.mecha
afd40 6e 69 73 6d 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 6f 76 65 72 nism.to.distinguish.between.over
afd60 6c 61 70 70 69 6e 67 20 61 64 64 72 65 73 73 20 73 70 61 63 65 73 20 63 6f 6e 74 61 69 6e 65 64 lapping.address.spaces.contained
afd80 20 69 6e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 77 68 65 6e .in.the.encapsulated.packet.when
afda0 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 63 72 6f 73 73 20 43 50 55 73 2e 00 3a 61 62 .load.balancing.across.CPUs..:ab
afdc0 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 br:`VRF.(Virtual.Routing.and.For
afde0 77 61 72 64 69 6e 67 29 60 20 64 65 76 69 63 65 73 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 warding)`.devices.combined.with.
afe00 69 70 20 72 75 6c 65 73 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f ip.rules.provides.the.ability.to
afe20 20 63 72 65 61 74 65 20 76 69 72 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 61 6e 64 20 66 6f 72 77 .create.virtual.routing.and.forw
afe40 61 72 64 69 6e 67 20 64 6f 6d 61 69 6e 73 20 28 61 6b 61 20 56 52 46 73 2c 20 56 52 46 2d 6c 69 arding.domains.(aka.VRFs,.VRF-li
afe60 74 65 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 63 29 20 69 6e 20 74 68 65 20 4c 69 6e 75 78 20 te.to.be.specific).in.the.Linux.
afe80 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 2e 20 4f 6e 65 20 75 73 65 20 63 61 73 65 20 69 73 20 74 network.stack..One.use.case.is.t
afea0 68 65 20 6d 75 6c 74 69 2d 74 65 6e 61 6e 63 79 20 70 72 6f 62 6c 65 6d 20 77 68 65 72 65 20 65 he.multi-tenancy.problem.where.e
afec0 61 63 68 20 74 65 6e 61 6e 74 20 68 61 73 20 74 68 65 69 72 20 6f 77 6e 20 75 6e 69 71 75 65 20 ach.tenant.has.their.own.unique.
afee0 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 69 6e 20 74 68 65 20 76 65 72 79 20 6c routing.tables.and.in.the.very.l
aff00 65 61 73 74 20 6e 65 65 64 20 64 69 66 66 65 72 65 6e 74 20 64 65 66 61 75 6c 74 20 67 61 74 65 east.need.different.default.gate
aff20 77 61 79 73 2e 00 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c 20 45 78 74 65 ways..:abbr:`VXLAN.(Virtual.Exte
aff40 6e 73 69 62 6c 65 20 4c 41 4e 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 nsible.LAN)`.is.a.network.virtua
aff60 6c 69 7a 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 61 74 74 65 6d 70 74 lization.technology.that.attempt
aff80 73 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 70 72 6f s.to.address.the.scalability.pro
affa0 62 6c 65 6d 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 6c 61 72 67 65 20 63 6c 6f 75 blems.associated.with.large.clou
affc0 64 20 63 6f 6d 70 75 74 69 6e 67 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 20 49 74 20 75 73 65 73 d.computing.deployments..It.uses
affe0 20 61 20 56 4c 41 4e 2d 6c 69 6b 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 65 63 68 6e .a.VLAN-like.encapsulation.techn
b0000 69 71 75 65 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 4f 53 49 20 6c 61 79 65 72 20 32 20 ique.to.encapsulate.OSI.layer.2.
b0020 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 77 69 74 68 69 6e 20 6c 61 79 65 72 20 34 20 55 Ethernet.frames.within.layer.4.U
b0040 44 50 20 64 61 74 61 67 72 61 6d 73 2c 20 75 73 69 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 20 DP.datagrams,.using.4789.as.the.
b0060 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 6f default.IANA-assigned.destinatio
b0080 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e n.UDP.port.number..VXLAN.endpoin
b00a0 74 73 2c 20 77 68 69 63 68 20 74 65 72 6d 69 6e 61 74 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c ts,.which.terminate.VXLAN.tunnel
b00c0 73 20 61 6e 64 20 6d 61 79 20 62 65 20 65 69 74 68 65 72 20 76 69 72 74 75 61 6c 20 6f 72 20 70 s.and.may.be.either.virtual.or.p
b00e0 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 20 70 6f 72 74 73 2c 20 61 72 65 20 6b 6e 6f 77 6e 20 hysical.switch.ports,.are.known.
b0100 61 73 20 3a 61 62 62 72 3a 60 56 54 45 50 73 20 28 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 65 6e as.:abbr:`VTEPs.(VXLAN.tunnel.en
b0120 64 70 6f 69 6e 74 73 29 60 2e 00 3a 61 62 62 72 3a 60 57 41 50 20 28 57 69 72 65 6c 65 73 73 20 dpoints)`..:abbr:`WAP.(Wireless.
b0140 41 63 63 65 73 73 2d 50 6f 69 6e 74 29 60 20 70 72 6f 76 69 64 65 73 20 6e 65 74 77 6f 72 6b 20 Access-Point)`.provides.network.
b0160 61 63 63 65 73 73 20 74 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 73 74 61 74 69 6f 6e 73 20 69 66 access.to.connecting.stations.if
b0180 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 .the.physical.hardware.supports.
b01a0 61 63 74 69 6e 67 20 61 73 20 61 20 57 41 50 00 3a 61 62 62 72 3a 60 57 4c 41 4e 20 28 57 69 72 acting.as.a.WAP.:abbr:`WLAN.(Wir
b01c0 65 6c 65 73 73 20 4c 41 4e 29 60 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 20 38 30 eless.LAN)`.interface.provide.80
b01e0 32 2e 31 31 20 28 61 2f 62 2f 67 2f 6e 2f 61 63 29 20 77 69 72 65 6c 65 73 73 20 73 75 70 70 6f 2.11.(a/b/g/n/ac).wireless.suppo
b0200 72 74 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 rt.(commonly.referred.to.as.Wi-F
b0220 69 29 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 63 6f 6d 70 61 74 69 62 6c 65 20 68 61 72 64 77 61 i).by.means.of.compatible.hardwa
b0240 72 65 2e 20 49 66 20 79 6f 75 72 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 69 74 re..If.your.hardware.supports.it
b0260 2c 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 6c 6f 67 69 63 61 6c ,.VyOS.supports.multiple.logical
b0280 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 65 72 20 70 68 79 73 69 63 61 .wireless.interfaces.per.physica
b02a0 6c 20 64 65 76 69 63 65 2e 00 3a 61 62 62 72 3a 60 57 50 41 20 28 57 69 2d 46 69 20 50 72 6f 74 l.device..:abbr:`WPA.(Wi-Fi.Prot
b02c0 65 63 74 65 64 20 41 63 63 65 73 73 29 60 20 61 6e 64 20 57 50 41 32 20 45 6e 74 65 72 70 72 69 ected.Access)`.and.WPA2.Enterpri
b02e0 73 65 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 38 30 32 2e 31 78 20 62 61 se.in.combination.with.802.1x.ba
b0300 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 sed.authentication.can.be.used.t
b0320 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 6f 72 20 63 6f 6d 70 75 74 65 72 o.authenticate.users.or.computer
b0340 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 2e 00 3a 61 62 62 72 3a 60 6d 47 52 45 20 28 4d 75 6c 74 s.in.a.domain..:abbr:`mGRE.(Mult
b0360 69 70 6f 69 6e 74 20 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 ipoint.Generic.Routing.Encapsula
b0380 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 31 37 30 32 60 00 3a 63 66 67 63 6d 64 3a 60 61 64 76 2d tion)`.:rfc:`1702`.:cfgcmd:`adv-
b03a0 72 6f 75 74 65 72 20 3c 41 2e 42 2e 43 2e 44 3e 60 20 e2 80 93 20 72 6f 75 74 65 72 20 69 64 2c router.<A.B.C.D>`.....router.id,
b03c0 20 77 68 69 63 68 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 6e 65 65 64 20 .which.link.advertisements.need.
b03e0 74 6f 20 62 65 20 72 65 76 69 65 77 65 64 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 6c 66 2d 6f 72 to.be.reviewed..:cfgcmd:`self-or
b0400 69 67 69 6e 61 74 65 60 20 64 69 73 70 6c 61 79 73 20 6f 6e 6c 79 20 73 65 6c 66 2d 6f 72 69 67 iginate`.displays.only.self-orig
b0420 69 6e 61 74 65 64 20 4c 53 41 73 20 66 72 6f 6d 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 inated.LSAs.from.the.local.route
b0440 72 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 63 6f 6e 6e 74 72 61 63 r..:cfgcmd:`set.service.conntrac
b0460 6b 2d 73 79 6e 63 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 20 70 65 65 72 20 31 39 32 2e 31 k-sync.interface.eth0.peer.192.1
b0480 36 38 2e 30 2e 32 35 30 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 68.0.250`.:code:`set.service.web
b04a0 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 61 proxy.url-filtering.squidguard.a
b04c0 75 74 6f 2d 75 70 64 61 74 65 20 75 70 64 61 74 65 2d 68 6f 75 72 20 32 33 60 00 3a 63 6f 64 65 uto-update.update-hour.23`.:code
b04e0 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 :`set.service.webproxy.url-filte
b0500 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 61 ring.squidguard.block-category.a
b0520 64 73 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 ds`.:code:`set.service.webproxy.
b0540 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 url-filtering.squidguard.block-c
b0560 61 74 65 67 6f 72 79 20 6d 61 6c 77 61 72 65 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 ategory.malware`.:code:`set.serv
b0580 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 ice.webproxy.whitelist.destinati
b05a0 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 60 00 3a 63 6f 64 65 3a 60 on-address.192.0.2.0/24`.:code:`
b05c0 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 set.service.webproxy.whitelist.d
b05e0 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 38 2e 35 31 2e 31 30 30 2e 33 33 estination-address.198.51.100.33
b0600 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 `.:code:`set.service.webproxy.wh
b0620 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 itelist.source-address.192.168.1
b0640 2e 32 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 .2`.:code:`set.service.webproxy.
b0660 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 whitelist.source-address.192.168
b0680 2e 32 2e 30 2f 32 34 60 00 3a 6c 61 73 74 70 72 6f 6f 66 72 65 61 64 3a 32 30 32 31 2d 30 37 2d .2.0/24`.:lastproofread:2021-07-
b06a0 31 32 00 3a 6f 70 63 6d 64 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 77 69 72 65 67 75 61 72 12.:opcmd:`generate.pki.wireguar
b06c0 64 20 6b 65 79 2d 70 61 69 72 60 2e 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 00 d.key-pair`..:ref:`routing-bgp`.
b06e0 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 :ref:`routing-bgp`:.``set.vrf.na
b0700 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 2e 2e 2e 60 60 00 3a 72 me.<name>.protocols.bgp....``.:r
b0720 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d ef:`routing-isis`.:ref:`routing-
b0740 69 73 69 73 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f isis`:.``set.vrf.name.<name>.pro
b0760 74 6f 63 6f 6c 73 20 69 73 69 73 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d tocols.isis....``.:ref:`routing-
b0780 6f 73 70 66 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 3a 20 60 60 73 65 74 ospf`.:ref:`routing-ospf`:.``set
b07a0 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 .vrf.name.<name>.protocols.ospf.
b07c0 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 00 3a 72 65 66 ...``.:ref:`routing-ospfv3`.:ref
b07e0 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d :`routing-ospfv3`:.``set.vrf.nam
b0800 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 76 33 20 2e 2e 2e 60 60 00 e.<name>.protocols.ospfv3....``.
b0820 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 3a 72 65 66 3a 60 72 6f 75 74 :ref:`routing-static`.:ref:`rout
b0840 69 6e 67 2d 73 74 61 74 69 63 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d ing-static`:.``set.vrf.name.<nam
b0860 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 74 61 74 69 63 20 2e 2e 2e 60 60 00 3a 72 66 63 3a 60 e>.protocols.static....``.:rfc:`
b0880 32 31 33 31 60 20 73 74 61 74 65 73 3a 20 54 68 65 20 63 6c 69 65 6e 74 20 4d 41 59 20 63 68 6f 2131`.states:.The.client.MAY.cho
b08a0 6f 73 65 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 70 72 6f 76 69 64 65 20 74 68 65 20 69 64 ose.to.explicitly.provide.the.id
b08c0 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 27 63 6c 69 65 6e 74 20 69 64 65 entifier.through.the.'client.ide
b08e0 6e 74 69 66 69 65 72 27 20 6f 70 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 63 6c 69 65 6e 74 20 73 ntifier'.option..If.the.client.s
b0900 75 70 70 6c 69 65 73 20 61 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 2c 20 74 upplies.a.'client.identifier',.t
b0920 68 65 20 63 6c 69 65 6e 74 20 4d 55 53 54 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 27 63 6c 69 he.client.MUST.use.the.same.'cli
b0940 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 69 6e 20 61 6c 6c 20 73 75 62 73 65 71 75 65 6e ent.identifier'.in.all.subsequen
b0960 74 20 6d 65 73 73 61 67 65 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 4d 55 53 54 20 t.messages,.and.the.server.MUST.
b0980 75 73 65 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 use.that.identifier.to.identify.
b09a0 74 68 65 20 63 6c 69 65 6e 74 2e 00 3a 72 66 63 3a 60 32 31 33 36 60 20 42 61 73 65 64 00 3a 72 the.client..:rfc:`2136`.Based.:r
b09c0 66 63 3a 60 32 33 32 38 60 2c 20 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 74 6f 20 3a 72 66 63 fc:`2328`,.the.successor.to.:rfc
b09e0 3a 60 31 35 38 33 60 2c 20 73 75 67 67 65 73 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 73 :`1583`,.suggests.according.to.s
b0a00 65 63 74 69 6f 6e 20 47 2e 32 20 28 63 68 61 6e 67 65 73 29 20 69 6e 20 73 65 63 74 69 6f 6e 20 ection.G.2.(changes).in.section.
b0a20 31 36 2e 34 2e 31 20 61 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 70 61 74 68 20 70 72 65 66 16.4.1.a.change.to.the.path.pref
b0a40 65 72 65 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 70 72 65 76 65 6e 74 73 20 70 erence.algorithm.that.prevents.p
b0a60 6f 73 73 69 62 6c 65 20 72 6f 75 74 69 6e 67 20 6c 6f 6f 70 73 20 74 68 61 74 20 77 65 72 65 20 ossible.routing.loops.that.were.
b0a80 70 6f 73 73 69 62 6c 65 20 69 6e 20 74 68 65 20 6f 6c 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4f possible.in.the.old.version.of.O
b0aa0 53 50 46 76 32 2e 20 4d 6f 72 65 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 69 74 20 64 65 6d 61 SPFv2..More.specifically.it.dema
b0ac0 6e 64 73 20 74 68 61 74 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 73 20 61 6e 64 20 69 6e nds.that.inter-area.paths.and.in
b0ae0 74 72 61 2d 61 72 65 61 20 62 61 63 6b 62 6f 6e 65 20 70 61 74 68 20 61 72 65 20 6e 6f 77 20 6f tra-area.backbone.path.are.now.o
b0b00 66 20 65 71 75 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 62 75 74 20 73 74 69 6c 6c 20 62 6f 74 f.equal.preference.but.still.bot
b0b20 68 20 70 72 65 66 65 72 72 65 64 20 74 6f 20 65 78 74 65 72 6e 61 6c 20 70 61 74 68 73 2e 00 3a h.preferred.to.external.paths..:
b0b40 76 79 74 61 73 6b 3a 60 54 33 36 34 32 60 20 64 65 73 63 72 69 62 65 73 20 61 20 6e 65 77 20 43 vytask:`T3642`.describes.a.new.C
b0b60 4c 49 20 73 75 62 73 79 73 74 65 6d 20 74 68 61 74 20 73 65 72 76 65 73 20 61 73 20 61 20 22 63 LI.subsystem.that.serves.as.a."c
b0b80 65 72 74 73 74 6f 72 65 22 20 74 6f 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 72 65 71 75 69 72 ertstore".to.all.services.requir
b0ba0 69 6e 67 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 20 6b 65 79 28 73 ing.any.kind.of.encryption.key(s
b0bc0 29 2e 20 49 6e 20 73 68 6f 72 74 2c 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 )..In.short,.public.and.private.
b0be0 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 77 20 73 74 6f 72 65 64 20 69 6e 20 50 certificates.are.now.stored.in.P
b0c00 4b 43 53 23 38 20 66 6f 72 6d 61 74 20 69 6e 20 74 68 65 20 72 65 67 75 6c 61 72 20 56 79 4f 53 KCS#8.format.in.the.regular.VyOS
b0c20 20 43 4c 49 2e 20 4b 65 79 73 20 63 61 6e 20 6e 6f 77 20 62 65 20 61 64 64 65 64 2c 20 65 64 69 .CLI..Keys.can.now.be.added,.edi
b0c40 74 65 64 2c 20 61 6e 64 20 64 65 6c 65 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 72 65 67 75 6c ted,.and.deleted.using.the.regul
b0c60 61 72 20 73 65 74 2f 65 64 69 74 2f 64 65 6c 65 74 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 2e ar.set/edit/delete.CLI.commands.
b0c80 00 3c 31 2d 36 35 35 33 35 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 2e 00 3c 61 61 3a 6e .<1-65535>:.Numbered.port..<aa:n
b0ca0 6e 3a 6e 6e 3e 3a 20 45 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 20 72 n:nn>:.Extended.community.list.r
b0cc0 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a egular.expression..<h:h:h:h:h:h:
b0ce0 68 3a 68 2f 78 3e 3a 20 49 50 76 36 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 h:h/x>:.IPv6.prefix.to.match..<h
b0d00 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 :h:h:h:h:h:h:h>-<h:h:h:h:h:h:h:h
b0d20 3e 3a 20 49 50 76 36 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 >:.IPv6.range.to.match..<h:h:h:h
b0d40 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 :h:h:h:h>:.IPv6.address.to.match
b0d60 2e 00 3c 6c 69 6e 65 73 3e 00 3c 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 20 66 72 6f 6d 20 ..<lines>.<number>.must.be.from.
b0d80 33 34 20 2d 20 31 37 33 2e 20 46 6f 72 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 20 69 74 34.-.173..For.80.MHz.channels.it
b0da0 20 73 68 6f 75 6c 64 20 62 65 20 63 68 61 6e 6e 65 6c 20 2b 20 36 2e 00 3c 6e 75 6d 62 65 72 3e .should.be.channel.+.6..<number>
b0dc0 20 e2 80 93 20 61 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 77 68 69 .....area.identifier.through.whi
b0de0 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 67 6f 65 73 2e 20 3c 41 2e 42 2e 43 2e 44 ch.a.virtual.link.goes..<A.B.C.D
b0e00 3e 20 e2 80 93 20 41 42 52 20 72 6f 75 74 65 72 2d 69 64 20 77 69 74 68 20 77 68 69 63 68 20 61 >.....ABR.router-id.with.which.a
b0e20 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 2e 20 56 69 .virtual.link.is.established..Vi
b0e40 72 74 75 61 6c 20 6c 69 6e 6b 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e rtual.link.must.be.configured.on
b0e60 20 62 6f 74 68 20 72 6f 75 74 65 72 73 2e 00 3c 70 6f 72 74 20 6e 61 6d 65 3e 3a 20 4e 61 6d 65 .both.routers..<port.name>:.Name
b0e80 64 20 70 6f 72 74 20 28 61 6e 79 20 6e 61 6d 65 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 d.port.(any.name.in./etc/service
b0ea0 73 2c 20 65 2e 67 2e 2c 20 68 74 74 70 29 2e 00 3c 72 74 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 52 s,.e.g.,.http)..<rt.aa:nn:nn>:.R
b0ec0 6f 75 74 65 20 54 61 72 67 65 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 oute.Target.regular.expression..
b0ee0 3c 73 6f 6f 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 53 69 74 65 20 6f 66 20 4f 72 69 67 69 6e 20 72 <soo.aa:nn:nn>:.Site.of.Origin.r
b0f00 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 74 61 72 74 3e 2d 3c 65 6e 64 3e egular.expression..<start>-<end>
b0f20 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 20 72 61 6e 67 65 20 28 65 2e 67 2e 2c 20 31 30 30 :.Numbered.port.range.(e.g.,.100
b0f40 31 2d 31 30 30 35 29 2e 00 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 53 75 62 6e 65 74 20 74 6f 20 1-1005)..<x.x.x.x/x>:.Subnet.to.
b0f60 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 72 match..<x.x.x.x>-<x.x.x.x>:.IP.r
b0f80 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 61 64 64 ange.to.match..<x.x.x.x>:.IP.add
b0fa0 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 41 20 2a 2a 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2a ress.to.match..A.**domain.group*
b0fc0 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 64 6f 6d *.represents.a.collection.of.dom
b0fe0 61 69 6e 73 2e 00 41 20 2a 2a 6d 61 63 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 ains..A.**mac.group**.represents
b1000 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2e 00 .a.collection.of.mac.addresses..
b1020 41 20 2a 2a 70 6f 72 74 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 6f 6e 6c 79 A.**port.group**.represents.only
b1040 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 6e 6f 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2e .port.numbers,.not.the.protocol.
b1060 20 50 6f 72 74 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 66 .Port.groups.can.be.referenced.f
b1080 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 49 74 20 69 73 20 72 65 63 6f or.either.TCP.or.UDP..It.is.reco
b10a0 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 54 43 50 20 61 6e 64 20 55 44 50 20 67 72 6f 75 70 73 20 mmended.that.TCP.and.UDP.groups.
b10c0 61 72 65 20 63 72 65 61 74 65 64 20 73 65 70 61 72 61 74 65 6c 79 20 74 6f 20 61 76 6f 69 64 20 are.created.separately.to.avoid.
b10e0 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 75 6e 6e 65 63 65 73 73 61 accidentally.filtering.unnecessa
b1100 72 79 20 70 6f 72 74 73 2e 20 52 61 6e 67 65 73 20 6f 66 20 70 6f 72 74 73 20 63 61 6e 20 62 65 ry.ports..Ranges.of.ports.can.be
b1120 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 60 2d 60 2e 00 41 20 2a 62 69 74 2a .specified.by.using.`-`..A.*bit*
b1140 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 2a 2a 62 69 74 2a 2a 2c 00 41 20 3a 61 62 62 72 3a .is.written.as.**bit**,.A.:abbr:
b1160 60 4e 49 53 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 `NIS.(Network.Information.Servic
b1180 65 29 60 20 64 6f 6d 61 69 6e 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 62 65 20 75 73 65 64 e)`.domain.can.be.set.to.be.used
b11a0 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 42 47 50 20 63 6f 6e 66 65 .for.DHCPv6.clients..A.BGP.confe
b11c0 64 65 72 61 74 69 6f 6e 20 64 69 76 69 64 65 73 20 6f 75 72 20 41 53 20 69 6e 74 6f 20 73 75 62 deration.divides.our.AS.into.sub
b11e0 2d 41 53 65 73 20 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 -ASes.to.reduce.the.number.of.re
b1200 71 75 69 72 65 64 20 49 42 47 50 20 70 65 65 72 69 6e 67 73 2e 20 57 69 74 68 69 6e 20 61 20 73 quired.IBGP.peerings..Within.a.s
b1220 75 62 2d 41 53 20 77 65 20 73 74 69 6c 6c 20 72 65 71 75 69 72 65 20 66 75 6c 6c 2d 6d 65 73 68 ub-AS.we.still.require.full-mesh
b1240 20 49 42 47 50 20 62 75 74 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 73 75 62 2d 41 53 65 73 .IBGP.but.between.these.sub-ASes
b1260 20 77 65 20 75 73 65 20 73 6f 6d 65 74 68 69 6e 67 20 74 68 61 74 20 6c 6f 6f 6b 73 20 6c 69 6b .we.use.something.that.looks.lik
b1280 65 20 45 42 47 50 20 62 75 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 49 42 47 50 20 28 63 61 e.EBGP.but.behaves.like.IBGP.(ca
b12a0 6c 6c 65 64 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 42 47 50 29 2e 20 43 6f 6e 66 65 64 65 lled.confederation.BGP)..Confede
b12c0 72 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e ration.mechanism.is.described.in
b12e0 20 3a 72 66 63 3a 60 35 30 36 35 60 00 41 20 42 47 50 2d 73 70 65 61 6b 69 6e 67 20 72 6f 75 74 .:rfc:`5065`.A.BGP-speaking.rout
b1300 65 72 20 6c 69 6b 65 20 56 79 4f 53 20 63 61 6e 20 72 65 74 72 69 65 76 65 20 52 4f 41 20 69 6e er.like.VyOS.can.retrieve.ROA.in
b1320 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 52 50 4b 49 20 22 52 65 6c 79 69 6e 67 20 50 61 72 formation.from.RPKI."Relying.Par
b1340 74 79 20 73 6f 66 74 77 61 72 65 22 20 28 6f 66 74 65 6e 20 6a 75 73 74 20 63 61 6c 6c 65 64 20 ty.software".(often.just.called.
b1360 61 6e 20 22 52 50 4b 49 20 73 65 72 76 65 72 22 20 6f 72 20 22 52 50 4b 49 20 76 61 6c 69 64 61 an."RPKI.server".or."RPKI.valida
b1380 74 6f 72 22 29 20 62 79 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 tor").by.using.:abbr:`RTR.(RPKI.
b13a0 74 6f 20 52 6f 75 74 65 72 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 72 65 20 61 72 65 20 to.Router)`.protocol..There.are.
b13c0 73 65 76 65 72 61 6c 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 several.open.source.implementati
b13e0 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 65 20 66 72 6f 6d 2c 20 73 75 63 68 20 61 73 20 4e 4c 4e 65 ons.to.choose.from,.such.as.NLNe
b1400 74 4c 61 62 73 27 20 52 6f 75 74 69 6e 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 52 tLabs'.Routinator_.(written.in.R
b1420 75 73 74 29 2c 20 43 6c 6f 75 64 66 6c 61 72 65 27 73 20 47 6f 52 54 52 5f 20 61 6e 64 20 4f 63 ust),.Cloudflare's.GoRTR_.and.Oc
b1440 74 6f 52 50 4b 49 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 47 6f 29 2c 20 61 6e 64 20 52 49 50 toRPKI_.(written.in.Go),.and.RIP
b1460 45 20 4e 43 43 27 73 20 52 50 4b 49 20 56 61 6c 69 64 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e E.NCC's.RPKI.Validator_.(written
b1480 20 69 6e 20 4a 61 76 61 29 2e 20 54 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 64 .in.Java)..The.RTR.protocol.is.d
b14a0 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 32 31 30 60 2e 00 41 20 42 47 50 2d 73 escribed.in.:rfc:`8210`..A.BGP-s
b14c0 70 65 61 6b 69 6e 67 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 4f 53 20 63 61 6e 20 72 65 74 peaking.router.like.VyOS.can.ret
b14e0 72 69 65 76 65 20 52 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 52 50 4b 49 20 rieve.ROA.information.from.RPKI.
b1500 22 52 65 6c 79 69 6e 67 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 65 22 20 28 6f 66 74 65 6e 20 "Relying.Party.software".(often.
b1520 6a 75 73 74 20 63 61 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 65 72 76 65 72 22 20 6f 72 20 just.called.an."RPKI.server".or.
b1540 22 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 73 69 6e 67 20 3a 61 62 62 72 "RPKI.validator").by.using.:abbr
b1560 3a 60 52 54 52 20 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 60 20 70 72 6f 74 6f 63 6f 6c :`RTR.(RPKI.to.Router)`.protocol
b1580 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 ..There.are.several.open.source.
b15a0 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 65 20 66 72 6f 6d 2c 20 implementations.to.choose.from,.
b15c0 73 75 63 68 20 61 73 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 74 69 6e 61 74 6f 72 5f 20 28 such.as.NLNetLabs'.Routinator_.(
b15e0 77 72 69 74 74 65 6e 20 69 6e 20 52 75 73 74 29 2c 20 4f 70 65 6e 42 53 44 27 73 20 72 70 6b 69 written.in.Rust),.OpenBSD's.rpki
b1600 2d 63 6c 69 65 6e 74 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 43 29 2c 20 61 6e 64 20 53 74 61 -client_.(written.in.C),.and.Sta
b1620 79 52 54 52 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 47 6f 29 2e 20 54 68 65 20 52 54 52 20 70 yRTR_.(written.in.Go)..The.RTR.p
b1640 72 6f 74 6f 63 6f 6c 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 32 rotocol.is.described.in.:rfc:`82
b1660 31 30 60 2e 00 41 20 42 72 69 64 67 65 20 69 73 20 61 20 77 61 79 20 74 6f 20 63 6f 6e 6e 65 63 10`..A.Bridge.is.a.way.to.connec
b1680 74 20 74 77 6f 20 45 74 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 73 20 74 6f 67 65 74 68 65 72 t.two.Ethernet.segments.together
b16a0 20 69 6e 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 77 61 79 2e 20 .in.a.protocol.independent.way..
b16c0 50 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 62 61 73 65 64 20 6f 6e 20 45 Packets.are.forwarded.based.on.E
b16e0 74 68 65 72 6e 65 74 20 61 64 64 72 65 73 73 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 49 50 20 thernet.address,.rather.than.IP.
b1700 61 64 64 72 65 73 73 20 28 6c 69 6b 65 20 61 20 72 6f 75 74 65 72 29 2e 20 53 69 6e 63 65 20 66 address.(like.a.router)..Since.f
b1720 6f 72 77 61 72 64 69 6e 67 20 69 73 20 64 6f 6e 65 20 61 74 20 4c 61 79 65 72 20 32 2c 20 61 6c orwarding.is.done.at.Layer.2,.al
b1740 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 67 6f 20 74 72 61 6e 73 70 61 72 65 6e 74 6c 79 l.protocols.can.go.transparently
b1760 20 74 68 72 6f 75 67 68 20 61 20 62 72 69 64 67 65 2e 20 54 68 65 20 4c 69 6e 75 78 20 62 72 69 .through.a.bridge..The.Linux.bri
b1780 64 67 65 20 63 6f 64 65 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 dge.code.implements.a.subset.of.
b17a0 74 68 65 20 41 4e 53 49 2f 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 41 the.ANSI/IEEE.802.1d.standard..A
b17c0 20 47 52 45 20 74 75 6e 6e 65 6c 20 6f 70 65 72 61 74 65 73 20 61 74 20 6c 61 79 65 72 20 33 20 .GRE.tunnel.operates.at.layer.3.
b17e0 6f 66 20 74 68 65 20 4f 53 49 20 6d 6f 64 65 6c 20 61 6e 64 20 69 73 20 72 65 70 72 65 73 65 6e of.the.OSI.model.and.is.represen
b1800 74 65 64 20 62 79 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 2e 20 54 68 65 20 6d 61 69 6e 20 ted.by.IP.protocol.47..The.main.
b1820 62 65 6e 65 66 69 74 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 20 69 73 20 74 68 61 74 20 benefit.of.a.GRE.tunnel.is.that.
b1840 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 63 61 72 72 79 20 6d 75 6c 74 69 70 6c 65 20 70 you.are.able.to.carry.multiple.p
b1860 72 6f 74 6f 63 6f 6c 73 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 74 75 6e 6e 65 6c 2e rotocols.inside.the.same.tunnel.
b1880 20 47 52 45 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 .GRE.also.supports.multicast.tra
b18a0 66 66 69 63 20 61 6e 64 20 73 75 70 70 6f 72 74 73 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 ffic.and.supports.routing.protoc
b18c0 6f 6c 73 20 74 68 61 74 20 6c 65 76 65 72 61 67 65 20 6d 75 6c 74 69 63 61 73 74 20 74 6f 20 66 ols.that.leverage.multicast.to.f
b18e0 6f 72 6d 20 6e 65 69 67 68 62 6f 72 20 61 64 6a 61 63 65 6e 63 69 65 73 2e 00 41 20 52 75 6c 65 orm.neighbor.adjacencies..A.Rule
b1900 2d 53 65 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 76 65 72 79 20 69 6e 74 -Set.can.be.applied.to.every.int
b1920 65 72 66 61 63 65 3a 00 41 20 53 4e 54 50 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 63 61 erface:.A.SNTP.server.address.ca
b1940 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 n.be.specified.for.DHCPv6.client
b1960 73 2e 00 41 20 56 52 46 20 64 65 76 69 63 65 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 s..A.VRF.device.is.created.with.
b1980 61 6e 20 61 73 73 6f 63 69 61 74 65 64 20 72 6f 75 74 65 20 74 61 62 6c 65 2e 20 4e 65 74 77 6f an.associated.route.table..Netwo
b19a0 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 6e 20 65 6e 73 6c 61 76 65 64 20 rk.interfaces.are.then.enslaved.
b19c0 74 6f 20 61 20 56 52 46 20 64 65 76 69 63 65 2e 00 41 20 56 79 4f 53 20 47 52 45 20 74 75 6e 6e to.a.VRF.device..A.VyOS.GRE.tunn
b19e0 65 6c 20 63 61 6e 20 63 61 72 72 79 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 el.can.carry.both.IPv4.and.IPv6.
b1a00 74 72 61 66 66 69 63 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 63 72 65 61 74 65 64 20 traffic.and.can.also.be.created.
b1a20 6f 76 65 72 20 65 69 74 68 65 72 20 49 50 76 34 20 28 67 72 65 29 20 6f 72 20 49 50 76 36 20 28 over.either.IPv4.(gre).or.IPv6.(
b1a40 69 70 36 67 72 65 29 2e 00 41 20 56 79 4f 53 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 77 6f 20 ip6gre)..A.VyOS.router.with.two.
b1a60 69 6e 74 65 72 66 61 63 65 73 20 2d 20 65 74 68 30 20 28 57 41 4e 29 20 61 6e 64 20 65 74 68 31 interfaces.-.eth0.(WAN).and.eth1
b1a80 20 28 4c 41 4e 29 20 2d 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 69 6d 70 6c 65 6d 65 6e .(LAN).-.is.required.to.implemen
b1aa0 74 20 61 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 44 4e 53 20 63 6f 6e 66 69 67 75 72 61 74 t.a.split-horizon.DNS.configurat
b1ac0 69 6f 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 2e 00 41 20 62 61 73 69 63 20 63 6f 6e ion.for.example.com..A.basic.con
b1ae0 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 20 74 75 6e 6e 65 6c 20 73 6f 75 figuration.requires.a.tunnel.sou
b1b00 72 63 65 20 28 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 29 2c 20 61 20 74 75 6e 6e 65 6c 20 64 rce.(source-address),.a.tunnel.d
b1b20 65 73 74 69 6e 61 74 69 6f 6e 20 28 72 65 6d 6f 74 65 29 2c 20 61 6e 20 65 6e 63 61 70 73 75 6c estination.(remote),.an.encapsul
b1b40 61 74 69 6f 6e 20 74 79 70 65 20 28 67 72 65 29 2c 20 61 6e 64 20 61 6e 20 61 64 64 72 65 73 73 ation.type.(gre),.and.an.address
b1b60 20 28 69 70 76 34 2f 69 70 76 36 29 2e 20 42 65 6c 6f 77 20 69 73 20 61 20 62 61 73 69 63 20 49 .(ipv4/ipv6)..Below.is.a.basic.I
b1b80 50 76 34 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 74 Pv4.only.configuration.example.t
b1ba0 61 6b 65 6e 20 66 72 6f 6d 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 43 69 aken.from.a.VyOS.router.and.a.Ci
b1bc0 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6d 61 69 6e 20 64 69 66 66 65 72 65 sco.IOS.router..The.main.differe
b1be0 6e 63 65 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 74 77 6f 20 63 6f 6e 66 69 67 75 72 61 74 nce.between.these.two.configurat
b1c00 69 6f 6e 73 20 69 73 20 74 68 61 74 20 56 79 4f 53 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 65 ions.is.that.VyOS.requires.you.e
b1c20 78 70 6c 69 63 69 74 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c xplicitly.configure.the.encapsul
b1c40 61 74 69 6f 6e 20 74 79 70 65 2e 20 54 68 65 20 43 69 73 63 6f 20 72 6f 75 74 65 72 20 64 65 66 ation.type..The.Cisco.router.def
b1c60 61 75 6c 74 73 20 74 6f 20 47 52 45 20 49 50 20 6f 74 68 65 72 77 69 73 65 20 69 74 20 77 6f 75 aults.to.GRE.IP.otherwise.it.wou
b1c80 6c 64 20 68 61 76 65 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 77 65 6c 6c ld.have.to.be.configured.as.well
b1ca0 2e 00 41 20 62 61 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 ..A.basic.introduction.to.zone-b
b1cc0 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 ased.firewalls.can.be.found.`her
b1ce0 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 e.<https://support.vyos.io/en/kb
b1d00 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 /articles/a-primer-to-zone-based
b1d20 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 -firewall>`_,.and.an.example.at.
b1d40 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 20 62 :ref:`examples-zone-policy`..A.b
b1d60 72 69 64 67 65 20 6e 61 6d 65 64 20 60 62 72 31 30 30 60 00 41 20 62 72 69 65 66 20 64 65 73 63 ridge.named.`br100`.A.brief.desc
b1d80 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 61 6c 6c ription.what.this.network.is.all
b1da0 20 61 62 6f 75 74 2e 00 41 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c .about..A.class.can.have.multipl
b1dc0 65 20 6d 61 74 63 68 20 66 69 6c 74 65 72 73 3a 00 41 20 63 6f 6d 6d 6f 6e 20 65 78 61 6d 70 6c e.match.filters:.A.common.exampl
b1de0 65 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 77 e.is.the.case.of.some.policies.w
b1e00 68 69 63 68 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 65 66 66 65 63 74 69 76 65 2c 20 hich,.in.order.to.be.effective,.
b1e20 74 68 65 79 20 6e 65 65 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e they.need.to.be.applied.to.an.in
b1e40 74 65 72 66 61 63 65 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 terface.that.is.directly.connect
b1e60 65 64 20 77 68 65 72 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 73 2e 20 49 66 20 79 ed.where.the.bottleneck.is..If.y
b1e80 6f 75 72 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 our.router.is.not.directly.conne
b1ea0 63 74 65 64 20 74 6f 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 2c 20 62 75 74 20 73 6f 6d 65 cted.to.the.bottleneck,.but.some
b1ec0 20 68 6f 70 20 62 65 66 6f 72 65 20 69 74 2c 20 79 6f 75 20 63 61 6e 20 65 6d 75 6c 61 74 65 20 .hop.before.it,.you.can.emulate.
b1ee0 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 62 79 20 65 6d 62 65 64 64 69 6e 67 20 79 6f 75 72 the.bottleneck.by.embedding.your
b1f00 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 .non-shaping.policy.into.a.class
b1f20 66 75 6c 20 73 68 61 70 69 6e 67 20 6f 6e 65 20 73 6f 20 74 68 61 74 20 69 74 20 74 61 6b 65 73 ful.shaping.one.so.that.it.takes
b1f40 20 65 66 66 65 63 74 2e 00 41 20 63 6f 6d 70 6c 65 74 65 20 4c 44 41 50 20 61 75 74 68 20 4f 70 .effect..A.complete.LDAP.auth.Op
b1f60 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6c 6f 6f 6b 20 6c enVPN.configuration.could.look.l
b1f80 69 6b 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 41 20 63 6f 6e ike.the.following.example:.A.con
b1fa0 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 figuration.example.can.be.found.
b1fc0 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 20 49 6e 20 74 68 69 73 20 73 69 6d 70 6c 69 66 in.this.section..In.this.simplif
b1fe0 69 65 64 20 73 63 65 6e 61 72 69 6f 2c 20 6d 61 69 6e 20 74 68 69 6e 67 73 20 74 6f 20 62 65 20 ied.scenario,.main.things.to.be.
b2000 63 6f 6e 73 69 64 65 72 65 64 20 61 72 65 3a 00 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 considered.are:.A.connection.att
b2020 65 6d 70 74 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 61 73 3a 00 41 20 64 65 66 61 75 6c 74 empt.will.be.shown.as:.A.default
b2040 20 72 6f 75 74 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 .route.is.automatically.installe
b2060 64 20 6f 6e 63 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 2e 20 54 6f 20 63 d.once.the.interface.is.up..To.c
b2080 68 61 6e 67 65 20 74 68 69 73 20 62 65 68 61 76 69 6f 72 20 75 73 65 20 74 68 65 20 60 60 6e 6f hange.this.behavior.use.the.``no
b20a0 2d 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 41 20 64 -default-route``.CLI.option..A.d
b20c0 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 66 6f 72 20 65 61 63 68 escription.can.be.added.for.each
b20e0 20 61 6e 64 20 65 76 65 72 79 20 75 6e 69 71 75 65 20 72 65 6c 61 79 20 49 44 2e 20 54 68 69 73 .and.every.unique.relay.ID..This
b2100 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 .is.useful.to.distinguish.betwee
b2120 6e 20 6d 75 6c 74 69 70 6c 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 73 2f 61 70 70 6c 69 n.multiple.different.ports/appli
b2140 61 63 74 69 6f 6e 73 2e 00 41 20 64 69 73 61 62 6c 65 64 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 actions..A.disabled.group.will.b
b2160 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 e.removed.from.the.VRRP.process.
b2180 61 6e 64 20 79 6f 75 72 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 70 61 72 74 69 63 69 and.your.router.will.not.partici
b21a0 70 61 74 65 20 69 6e 20 56 52 52 50 20 66 6f 72 20 74 68 61 74 20 56 52 49 44 2e 20 49 74 20 77 pate.in.VRRP.for.that.VRID..It.w
b21c0 69 6c 6c 20 64 69 73 61 70 70 65 61 72 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d ill.disappear.from.operational.m
b21e0 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 6f 75 74 70 75 74 2c 20 72 61 74 68 65 72 20 74 68 61 6e ode.commands.output,.rather.than
b2200 20 65 6e 74 65 72 20 74 68 65 20 62 61 63 6b 75 70 20 73 74 61 74 65 2e 00 41 20 64 6f 6d 61 69 .enter.the.backup.state..A.domai
b2220 6e 20 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 n.name.is.the.label.(name).assig
b2240 6e 65 64 20 74 6f 20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 ned.to.a.computer.network.and.is
b2260 20 74 68 75 73 20 75 6e 69 71 75 65 2e 20 56 79 4f 53 20 61 70 70 65 6e 64 73 20 74 68 65 20 64 .thus.unique..VyOS.appends.the.d
b2280 6f 6d 61 69 6e 20 6e 61 6d 65 20 61 73 20 61 20 73 75 66 66 69 78 20 74 6f 20 61 6e 79 20 75 6e omain.name.as.a.suffix.to.any.un
b22a0 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 qualified.name..For.example,.if.
b22c0 79 6f 75 20 73 65 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 65 78 61 6d 70 6c 65 you.set.the.domain.name.`example
b22e0 2e 63 6f 6d 60 2c 20 61 6e 64 20 79 6f 75 20 77 6f 75 6c 64 20 70 69 6e 67 20 74 68 65 20 75 6e .com`,.and.you.would.ping.the.un
b2300 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 20 6f 66 20 60 63 72 75 78 60 2c 20 74 68 65 6e 20 56 qualified.name.of.`crux`,.then.V
b2320 79 4f 53 20 71 75 61 6c 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 74 6f 20 60 63 72 75 78 2e yOS.qualifies.the.name.to.`crux.
b2340 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2e 00 41 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 example.com`..A.dummy.interface.
b2360 66 6f 72 20 74 68 65 20 70 72 6f 76 69 64 65 72 2d 61 73 73 69 67 6e 65 64 20 49 50 3b 00 41 20 for.the.provider-assigned.IP;.A.
b2380 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b 20 60 60 66 77 6d 61 72 6b 60 60 20 61 6c 6c 6f 77 73 20 firewall.mark.``fwmark``.allows.
b23a0 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 70 6f 72 74 73 20 66 6f 72 20 68 69 67 68 2d 61 76 using.multiple.ports.for.high-av
b23c0 61 69 6c 61 62 69 6c 69 74 79 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 2e 20 49 74 20 75 73 ailability.virtual-server..It.us
b23e0 65 73 20 66 77 6d 61 72 6b 20 76 61 6c 75 65 2e 00 41 20 66 75 6c 6c 20 65 78 61 6d 70 6c 65 20 es.fwmark.value..A.full.example.
b2400 6f 66 20 61 20 54 75 6e 6e 65 6c 62 72 6f 6b 65 72 2e 6e 65 74 20 63 6f 6e 66 69 67 20 63 61 6e of.a.Tunnelbroker.net.config.can
b2420 20 62 65 20 66 6f 75 6e 64 20 61 74 20 3a 72 65 66 3a 60 68 65 72 65 20 3c 65 78 61 6d 70 6c 65 .be.found.at.:ref:`here.<example
b2440 73 2d 74 75 6e 6e 65 6c 62 72 6f 6b 65 72 2d 69 70 76 36 3e 60 2e 00 41 20 67 65 6e 65 72 69 63 s-tunnelbroker-ipv6>`..A.generic
b2460 20 60 3c 6e 61 6d 65 3e 60 20 72 65 66 65 72 65 6e 63 69 6e 67 20 74 68 69 73 20 73 79 6e 63 20 .`<name>`.referencing.this.sync.
b2480 73 65 72 76 69 63 65 2e 00 41 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 62 65 6c service..A.hostname.is.the.label
b24a0 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 64 65 .(name).assigned.to.a.network.de
b24c0 76 69 63 65 20 28 61 20 68 6f 73 74 29 20 6f 6e 20 61 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 vice.(a.host).on.a.network.and.i
b24e0 73 20 75 73 65 64 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 6f 6e 65 20 64 65 76 69 63 65 s.used.to.distinguish.one.device
b2500 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 6f 6e 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 .from.another.on.specific.networ
b2520 6b 73 20 6f 72 20 6f 76 65 72 20 74 68 65 20 69 6e 74 65 72 6e 65 74 2e 20 4f 6e 20 74 68 65 20 ks.or.over.the.internet..On.the.
b2540 6f 74 68 65 72 20 68 61 6e 64 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 61 6d 65 other.hand.this.will.be.the.name
b2560 20 77 68 69 63 68 20 61 70 70 65 61 72 73 20 6f 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 6c 69 .which.appears.on.the.command.li
b2580 6e 65 20 70 72 6f 6d 70 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 65 73 63 ne.prompt..A.human.readable.desc
b25a0 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 43 41 20 69 73 20 61 62 6f 75 74 2e 00 41 ription.what.this.CA.is.about..A
b25c0 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 .human.readable.description.what
b25e0 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 61 62 6f 75 74 2e 00 41 20 6c 6f .this.certificate.is.about..A.lo
b2600 6f 6b 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 75 70 2c 20 74 okback.interface.is.always.up,.t
b2620 68 75 73 20 69 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d 61 6e 61 67 65 6d hus.it.could.be.used.for.managem
b2640 65 6e 74 20 74 72 61 66 66 69 63 20 6f 72 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 ent.traffic.or.as.source/destina
b2660 74 69 6f 6e 20 66 6f 72 20 61 6e 64 20 3a 61 62 62 72 3a 60 49 47 50 20 28 49 6e 74 65 72 69 6f tion.for.and.:abbr:`IGP.(Interio
b2680 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6c 69 6b 65 20 3a 72 65 66 3a 60 r.Gateway.Protocol)`.like.:ref:`
b26a0 72 6f 75 74 69 6e 67 2d 62 67 70 60 20 73 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 42 47 routing-bgp`.so.your.internal.BG
b26c0 50 20 6c 69 6e 6b 20 69 73 20 6e 6f 74 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 70 68 79 73 69 P.link.is.not.dependent.on.physi
b26e0 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 73 20 61 6e 64 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 cal.link.states.and.multiple.rou
b2700 74 65 73 20 63 61 6e 20 62 65 20 63 68 6f 73 65 6e 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 tes.can.be.chosen.to.the.destina
b2720 74 69 6f 6e 2e 20 41 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 49 tion..A.:ref:`dummy-interface`.I
b2740 6e 74 65 72 66 61 63 65 20 73 68 6f 75 6c 64 20 61 6c 77 61 79 73 20 62 65 20 70 72 65 66 65 72 nterface.should.always.be.prefer
b2760 72 65 64 20 6f 76 65 72 20 61 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 red.over.a.:ref:`loopback-interf
b2780 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2e 00 41 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 ace`.interface..A.loopback.inter
b27a0 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 6f 75 6c 64 face.is.always.up,.thus.it.could
b27c0 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 66 69 63 20 .be.used.for.management.traffic.
b27e0 6f 72 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 61 6e 64 or.as.source/destination.for.and
b2800 20 3a 61 62 62 72 3a 60 49 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 .:abbr:`IGP.(Interior.Gateway.Pr
b2820 6f 74 6f 63 6f 6c 29 60 20 6c 69 6b 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 otocol)`.like.:ref:`routing-bgp`
b2840 20 73 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 73 20 6e 6f .so.your.internal.BGP.link.is.no
b2860 74 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 t.dependent.on.physical.link.sta
b2880 74 65 73 20 61 6e 64 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 tes.and.multiple.routes.can.be.c
b28a0 68 6f 73 65 6e 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 3a 72 65 66 hosen.to.the.destination..A.:ref
b28c0 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 20 73 68 6f :`dummy-interface`.Interface.sho
b28e0 75 6c 64 20 61 6c 77 61 79 73 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 20 3a uld.always.be.preferred.over.a.:
b2900 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 ref:`loopback-interface`.interfa
b2920 63 65 2e 00 41 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 20 69 73 20 61 20 6e 65 74 77 6f 72 ce..A.managed.device.is.a.networ
b2940 6b 20 6e 6f 64 65 20 74 68 61 74 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 6e 20 53 4e 4d 50 20 69 k.node.that.implements.an.SNMP.i
b2960 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 75 6e 69 64 69 72 65 63 74 69 6f nterface.that.allows.unidirectio
b2980 6e 61 6c 20 28 72 65 61 64 2d 6f 6e 6c 79 29 20 6f 72 20 62 69 64 69 72 65 63 74 69 6f 6e 61 6c nal.(read-only).or.bidirectional
b29a0 20 28 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 29 20 61 63 63 65 73 73 20 74 6f 20 6e 6f 64 65 .(read.and.write).access.to.node
b29c0 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4d 61 6e 61 67 65 64 20 64 -specific.information..Managed.d
b29e0 65 76 69 63 65 73 20 65 78 63 68 61 6e 67 65 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e evices.exchange.node-specific.in
b2a00 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 4e 4d 53 73 2e 20 53 6f 6d 65 74 69 6d formation.with.the.NMSs..Sometim
b2a20 65 73 20 63 61 6c 6c 65 64 20 6e 65 74 77 6f 72 6b 20 65 6c 65 6d 65 6e 74 73 2c 20 74 68 65 20 es.called.network.elements,.the.
b2a40 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 74 79 70 65 20 managed.devices.can.be.any.type.
b2a60 6f 66 20 64 65 76 69 63 65 2c 20 69 6e 63 6c 75 64 69 6e 67 2c 20 62 75 74 20 6e 6f 74 20 6c 69 of.device,.including,.but.not.li
b2a80 6d 69 74 65 64 20 74 6f 2c 20 72 6f 75 74 65 72 73 2c 20 61 63 63 65 73 73 20 73 65 72 76 65 72 mited.to,.routers,.access.server
b2aa0 73 2c 20 73 77 69 74 63 68 65 73 2c 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 62 72 69 64 67 s,.switches,.cable.modems,.bridg
b2ac0 65 73 2c 20 68 75 62 73 2c 20 49 50 20 74 65 6c 65 70 68 6f 6e 65 73 2c 20 49 50 20 76 69 64 65 es,.hubs,.IP.telephones,.IP.vide
b2ae0 6f 20 63 61 6d 65 72 61 73 2c 20 63 6f 6d 70 75 74 65 72 20 68 6f 73 74 73 2c 20 61 6e 64 20 70 o.cameras,.computer.hosts,.and.p
b2b00 72 69 6e 74 65 72 73 2e 00 41 20 6d 61 74 63 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 rinters..A.match.filter.can.cont
b2b20 61 69 6e 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 77 69 6c 6c 20 6d ain.multiple.criteria.and.will.m
b2b40 61 74 63 68 20 74 72 61 66 66 69 63 20 69 66 20 61 6c 6c 20 74 68 6f 73 65 20 63 72 69 74 65 72 atch.traffic.if.all.those.criter
b2b60 69 61 20 61 72 65 20 74 72 75 65 2e 00 41 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 ia.are.true..A.monitored.static.
b2b80 72 6f 75 74 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f route.conditions.the.installatio
b2ba0 6e 20 74 6f 20 74 68 65 20 52 49 42 20 6f 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 n.to.the.RIB.on.the.BFD.session.
b2bc0 72 75 6e 6e 69 6e 67 20 73 74 61 74 65 3a 20 77 68 65 6e 20 42 46 44 20 73 65 73 73 69 6f 6e 20 running.state:.when.BFD.session.
b2be0 69 73 20 75 70 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 is.up.the.route.is.installed.to.
b2c00 52 49 42 2c 20 62 75 74 20 77 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 RIB,.but.when.the.BFD.session.is
b2c20 20 64 6f 77 6e 20 69 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 52 49 42 .down.it.is.removed.from.the.RIB
b2c40 2e 00 41 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 65 ..A.network.management.station.e
b2c60 78 65 63 75 74 65 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 74 68 61 74 20 6d 6f 6e 69 74 6f xecutes.applications.that.monito
b2c80 72 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 2e 20 4e r.and.control.managed.devices..N
b2ca0 4d 53 73 20 70 72 6f 76 69 64 65 20 74 68 65 20 62 75 6c 6b 20 6f 66 20 74 68 65 20 70 72 6f 63 MSs.provide.the.bulk.of.the.proc
b2cc0 65 73 73 69 6e 67 20 61 6e 64 20 6d 65 6d 6f 72 79 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 essing.and.memory.resources.requ
b2ce0 69 72 65 64 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 4f 6e 65 ired.for.network.management..One
b2d00 20 6f 72 20 6d 6f 72 65 20 4e 4d 53 73 20 6d 61 79 20 65 78 69 73 74 20 6f 6e 20 61 6e 79 20 6d .or.more.NMSs.may.exist.on.any.m
b2d20 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 2e 00 41 20 6e 65 77 20 69 6e 74 65 72 66 61 63 65 20 anaged.network..A.new.interface.
b2d40 62 65 63 6f 6d 65 73 20 70 72 65 73 65 6e 74 20 60 60 50 6f 72 74 2d 63 68 61 6e 6e 65 6c 31 60 becomes.present.``Port-channel1`
b2d60 60 2c 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 6b 65 20 61 6c 6c 6f 77 65 `,.all.configuration.like.allowe
b2d80 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 2c 20 53 54 50 20 77 69 6c 6c 20 68 61 70 70 d.VLAN.interfaces,.STP.will.happ
b2da0 65 6e 20 68 65 72 65 2e 00 41 20 70 61 63 6b 65 74 20 72 61 74 65 20 6c 69 6d 69 74 20 63 61 6e en.here..A.packet.rate.limit.can
b2dc0 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 72 75 6c 65 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 .be.set.for.a.rule.to.apply.the.
b2de0 72 75 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 62 6f 76 65 20 6f 72 20 62 65 6c 6f 77 20 61 rule.to.traffic.above.or.below.a
b2e00 20 73 70 65 63 69 66 69 65 64 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 6f 20 63 6f 6e 66 69 67 75 .specified.threshold..To.configu
b2e20 72 65 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 75 73 65 3a 00 41 20 70 61 63 6b re.the.rate.limiting.use:.A.pack
b2e40 65 74 20 74 68 61 74 20 66 69 6e 64 73 20 61 20 6d 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 et.that.finds.a.matching.entry.i
b2e60 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 66 6c 6f 77 74 61 62 6c 65 20 68 69 74 29 20 n.the.flowtable.(flowtable.hit).
b2e80 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f 20 74 68 65 20 6f 75 74 70 75 74 20 6e 65 74 is.transmitted.to.the.output.net
b2ea0 64 65 76 69 63 65 2c 20 68 65 6e 63 65 2c 20 70 61 63 6b 65 74 73 20 62 79 70 61 73 73 20 74 68 device,.hence,.packets.bypass.th
b2ec0 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 20 61 6e 64 e.classic.IP.forwarding.path.and
b2ee0 20 75 73 65 73 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 74 68 2a 2a 20 28 6f 72 61 6e 67 65 20 .uses.the.**Fast.Path**.(orange.
b2f00 63 69 72 63 6c 65 73 20 70 61 74 68 29 2e 20 54 68 65 20 76 69 73 69 62 6c 65 20 65 66 66 65 63 circles.path)..The.visible.effec
b2f20 74 20 69 73 20 74 68 61 74 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 65 65 20 74 68 65 73 65 20 70 t.is.that.you.do.not.see.these.p
b2f40 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 6f 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 ackets.from.any.of.the.Netfilter
b2f60 20 68 6f 6f 6b 73 20 63 6f 6d 69 6e 67 20 61 66 74 65 72 20 69 6e 67 72 65 73 73 2e 20 49 6e 20 .hooks.coming.after.ingress..In.
b2f80 63 61 73 65 20 74 68 61 74 20 74 68 65 72 65 20 69 73 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 65 case.that.there.is.no.matching.e
b2fa0 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 66 6c 6f 77 74 61 62 6c 65 ntry.in.the.flowtable.(flowtable
b2fc0 20 6d 69 73 73 29 2c 20 74 68 65 20 70 61 63 6b 65 74 20 66 6f 6c 6c 6f 77 73 20 74 68 65 20 63 .miss),.the.packet.follows.the.c
b2fe0 6c 61 73 73 69 63 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 2e 00 41 20 70 65 6e lassic.IP.forwarding.path..A.pen
b3000 61 6c 74 79 20 6f 66 20 31 30 30 30 20 69 73 20 61 73 73 65 73 73 65 64 20 65 61 63 68 20 74 69 alty.of.1000.is.assessed.each.ti
b3020 6d 65 20 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 2e 20 57 68 65 6e 20 74 68 65 20 70 65 6e me.the.route.fails..When.the.pen
b3040 61 6c 74 69 65 73 20 72 65 61 63 68 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 alties.reach.a.predefined.thresh
b3060 6f 6c 64 20 28 73 75 70 70 72 65 73 73 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 72 old.(suppress-value),.the.router
b3080 20 73 74 6f 70 73 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 2e 00 41 20 .stops.advertising.the.route..A.
b30a0 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 71 75 69 72 65 64 20 74 physical.interface.is.required.t
b30c0 6f 20 63 6f 6e 6e 65 63 74 20 74 68 69 73 20 4d 41 43 73 65 63 20 69 6e 73 74 61 6e 63 65 20 74 o.connect.this.MACsec.instance.t
b30e0 6f 2e 20 54 72 61 66 66 69 63 20 6c 65 61 76 69 6e 67 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 o..Traffic.leaving.this.interfac
b3100 65 20 77 69 6c 6c 20 6e 6f 77 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2f 65 6e 63 72 e.will.now.be.authenticated/encr
b3120 79 70 74 65 64 2e 00 41 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 ypted..A.pool.of.addresses.can.b
b3140 65 20 64 65 66 69 6e 65 64 20 62 79 20 75 73 69 6e 67 20 61 20 68 79 70 68 65 6e 20 62 65 74 77 e.defined.by.using.a.hyphen.betw
b3160 65 65 6e 20 74 77 6f 20 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 41 20 70 6f 72 74 20 63 61 6e een.two.IP.addresses:.A.port.can
b3180 20 62 65 20 73 65 74 20 77 69 74 68 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 .be.set.with.a.port.number.or.a.
b31a0 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 name.which.is.here.defined:.``/e
b31c0 74 63 2f 73 65 72 76 69 63 65 73 60 60 2e 00 41 20 71 75 65 72 79 20 66 6f 72 20 77 68 69 63 68 tc/services``..A.query.for.which
b31e0 20 74 68 65 72 65 20 69 73 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 20 61 6e 73 .there.is.authoritatively.no.ans
b3200 77 65 72 20 69 73 20 63 61 63 68 65 64 20 74 6f 20 71 75 69 63 6b 6c 79 20 64 65 6e 79 20 61 20 wer.is.cached.to.quickly.deny.a.
b3220 72 65 63 6f 72 64 27 73 20 65 78 69 73 74 65 6e 63 65 20 6c 61 74 65 72 20 6f 6e 2c 20 77 69 74 record's.existence.later.on,.wit
b3240 68 6f 75 74 20 70 75 74 74 69 6e 67 20 61 20 68 65 61 76 79 20 6c 6f 61 64 20 6f 6e 20 74 68 65 hout.putting.a.heavy.load.on.the
b3260 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 2e 20 49 6e 20 70 72 61 63 74 69 63 65 2c 20 63 61 63 .remote.server..In.practice,.cac
b3280 68 65 73 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 61 74 75 72 61 74 65 64 20 77 69 74 68 20 68 75 hes.can.become.saturated.with.hu
b32a0 6e 64 72 65 64 73 20 6f 66 20 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 68 6f 73 74 73 20 77 68 69 ndreds.of.thousands.of.hosts.whi
b32c0 63 68 20 61 72 65 20 74 72 69 65 64 20 6f 6e 6c 79 20 6f 6e 63 65 2e 00 41 20 72 65 63 65 69 76 ch.are.tried.only.once..A.receiv
b32e0 65 64 20 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 ed.NHRP.Traffic.Indication.will.
b3300 74 72 69 67 67 65 72 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 61 6e 64 20 65 73 74 61 62 trigger.the.resolution.and.estab
b3320 6c 69 73 68 6d 65 6e 74 20 6f 66 20 61 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 2e 00 41 20 lishment.of.a.shortcut.route..A.
b3340 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 49 44 20 63 61 6e 20 6e 6f 74 20 62 65 20 6d 6f 64 69 routing.table.ID.can.not.be.modi
b3360 66 69 65 64 20 6f 6e 63 65 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 63 61 6e fied.once.it.is.assigned..It.can
b3380 20 6f 6e 6c 79 20 62 65 20 63 68 61 6e 67 65 64 20 62 79 20 64 65 6c 65 74 69 6e 67 20 61 6e 64 .only.be.changed.by.deleting.and
b33a0 20 72 65 2d 61 64 64 69 6e 67 20 74 68 65 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 41 20 72 .re-adding.the.VRF.instance..A.r
b33c0 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 ule-set.is.a.named.collection.of
b33e0 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c .firewall.rules.that.can.be.appl
b3400 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 61 20 7a 6f 6e 65 2e 20 45 ied.to.an.interface.or.a.zone..E
b3420 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 ach.rule.is.numbered,.has.an.act
b3440 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 ion.to.apply.if.the.rule.is.matc
b3460 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 hed,.and.the.ability.to.specify.
b3480 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b the.criteria.to.match..Data.pack
b34a0 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 ets.go.through.the.rules.from.1.
b34c0 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 -.999999,.at.the.first.match.the
b34e0 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 .action.of.the.rule.will.be.exec
b3500 75 74 65 64 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c uted..A.rule-set.is.a.named.coll
b3520 65 63 74 69 6f 6e 20 6f 66 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c ection.of.rules.that.can.be.appl
b3540 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 ied.to.an.interface..Each.rule.i
b3560 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 s.numbered,.has.an.action.to.app
b3580 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 ly.if.the.rule.is.matched,.and.t
b35a0 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 he.ability.to.specify.the.criter
b35c0 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 ia.to.match..Data.packets.go.thr
b35e0 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 ough.the.rules.from.1.-.999999,.
b3600 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 at.the.first.match.the.action.of
b3620 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 73 63 .the.rule.will.be.executed..A.sc
b3640 72 69 70 74 20 63 61 6e 20 62 65 20 72 75 6e 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 ript.can.be.run.when.an.interfac
b3660 65 20 73 74 61 74 65 20 63 68 61 6e 67 65 20 6f 63 63 75 72 73 2e 20 53 63 72 69 70 74 73 20 61 e.state.change.occurs..Scripts.a
b3680 72 65 20 72 75 6e 20 66 72 6f 6d 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 re.run.from./config/scripts,.for
b36a0 20 61 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 20 73 70 65 63 69 66 79 20 74 68 .a.different.location.specify.th
b36c0 65 20 66 75 6c 6c 20 70 61 74 68 3a 00 41 20 73 65 67 6d 65 6e 74 20 49 44 20 74 68 61 74 20 63 e.full.path:.A.segment.ID.that.c
b36e0 6f 6e 74 61 69 6e 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 63 61 6c ontains.an.IP.address.prefix.cal
b3700 63 75 6c 61 74 65 64 20 62 79 20 61 6e 20 49 47 50 20 69 6e 20 74 68 65 20 73 65 72 76 69 63 65 culated.by.an.IGP.in.the.service
b3720 20 70 72 6f 76 69 64 65 72 20 63 6f 72 65 20 6e 65 74 77 6f 72 6b 2e 20 50 72 65 66 69 78 20 53 .provider.core.network..Prefix.S
b3740 49 44 73 20 61 72 65 20 67 6c 6f 62 61 6c 6c 79 20 75 6e 69 71 75 65 2c 20 74 68 69 73 20 76 61 IDs.are.globally.unique,.this.va
b3760 6c 75 65 20 69 6e 64 65 6e 74 69 66 79 20 69 74 00 41 20 73 65 6e 64 69 6e 67 20 73 74 61 74 69 lue.indentify.it.A.sending.stati
b3780 6f 6e 20 28 63 6f 6d 70 75 74 65 72 20 6f 72 20 6e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 29 20 on.(computer.or.network.switch).
b37a0 6d 61 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 64 61 74 61 20 66 61 73 74 65 72 20 may.be.transmitting.data.faster.
b37c0 74 68 61 6e 20 74 68 65 20 6f 74 68 65 72 20 65 6e 64 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 63 than.the.other.end.of.the.link.c
b37e0 61 6e 20 61 63 63 65 70 74 20 69 74 2e 20 55 73 69 6e 67 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c an.accept.it..Using.flow.control
b3800 2c 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 73 69 67 6e ,.the.receiving.station.can.sign
b3820 61 6c 20 74 68 65 20 73 65 6e 64 65 72 20 72 65 71 75 65 73 74 69 6e 67 20 73 75 73 70 65 6e 73 al.the.sender.requesting.suspens
b3840 69 6f 6e 20 6f 66 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 75 6e 74 69 6c 20 74 68 65 20 72 ion.of.transmissions.until.the.r
b3860 65 63 65 69 76 65 72 20 63 61 74 63 68 65 73 20 75 70 2e 00 41 20 73 68 61 72 65 64 20 6e 65 74 eceiver.catches.up..A.shared.net
b3880 77 6f 72 6b 20 6e 61 6d 65 64 20 60 60 4e 45 54 31 60 60 20 73 65 72 76 65 73 20 73 75 62 6e 65 work.named.``NET1``.serves.subne
b38a0 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 60 60 00 41 20 73 69 6d 70 6c 65 20 42 47 50 t.``2001:db8::/64``.A.simple.BGP
b38c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 49 50 76 36 2e 00 41 20 73 69 6d 70 6c .configuration.via.IPv6..A.simpl
b38e0 65 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 20 28 52 45 44 29 20 70 e.Random.Early.Detection.(RED).p
b3900 6f 6c 69 63 79 20 77 6f 75 6c 64 20 73 74 61 72 74 20 72 61 6e 64 6f 6d 6c 79 20 64 72 6f 70 70 olicy.would.start.randomly.dropp
b3920 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 ing.packets.from.a.queue.before.
b3940 69 74 20 72 65 61 63 68 65 73 20 69 74 73 20 71 75 65 75 65 20 6c 69 6d 69 74 20 74 68 75 73 20 it.reaches.its.queue.limit.thus.
b3960 61 76 6f 69 64 69 6e 67 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 54 68 61 74 20 69 73 20 67 6f 6f avoiding.congestion..That.is.goo
b3980 64 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 73 20 74 68 65 20 67 72 61 d.for.TCP.connections.as.the.gra
b39a0 64 75 61 6c 20 64 72 6f 70 70 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 20 61 63 74 73 20 61 73 dual.dropping.of.packets.acts.as
b39c0 20 61 20 73 69 67 6e 61 6c 20 66 6f 72 20 74 68 65 20 73 65 6e 64 65 72 20 74 6f 20 64 65 63 72 .a.signal.for.the.sender.to.decr
b39e0 65 61 73 65 20 69 74 73 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 72 61 74 65 2e 00 41 20 73 69 ease.its.transmission.rate..A.si
b3a00 6d 70 6c 65 20 65 42 47 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 41 20 73 69 6d 70 6c mple.eBGP.configuration:.A.simpl
b3a20 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 53 68 61 70 65 72 20 75 73 69 6e 67 20 70 72 69 6f 72 69 e.example.of.Shaper.using.priori
b3a40 74 69 65 73 2e 00 41 20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 6e 20 46 51 2d ties..A.simple.example.of.an.FQ-
b3a60 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 77 6f 72 6b 69 6e 67 20 69 6e 73 69 64 65 20 61 20 53 68 CoDel.policy.working.inside.a.Sh
b3a80 61 70 65 72 20 6f 6e 65 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 74 72 61 66 66 69 63 20 66 aper.one..A.simplified.traffic.f
b3aa0 6c 6f 77 20 64 69 61 67 72 61 6d 2c 20 62 61 73 65 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 low.diagram,.based.on.Netfilter.
b3ac0 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f packet.flow,.is.shown.next,.in.o
b3ae0 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 75 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 rder.to.have.a.full.view.and.und
b3b00 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 erstanding.of.how.packets.are.pr
b3b20 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 74 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 ocessed,.and.what.possible.paths
b3b40 20 74 72 61 66 66 69 63 20 63 61 6e 20 74 61 6b 65 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 .traffic.can.take..A.simplified.
b3b60 74 72 61 66 66 69 63 20 66 6c 6f 77 2c 20 62 61 73 65 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 traffic.flow,.based.on.Netfilter
b3b80 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 .packet.flow,.is.shown.next,.in.
b3ba0 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 75 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e order.to.have.a.full.view.and.un
b3bc0 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 derstanding.of.how.packets.are.p
b3be0 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 74 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 rocessed,.and.what.possible.path
b3c00 73 20 63 61 6e 20 74 61 6b 65 2e 00 41 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 s.can.take..A.single.internal.ne
b3c20 74 77 6f 72 6b 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 55 73 65 20 twork.and.external.network..Use.
b3c40 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 73 69 the.NAT66.device.to.connect.a.si
b3c60 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 70 75 62 6c 69 63 ngle.internal.network.and.public
b3c80 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 74 68 65 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 69 .network,.and.the.hosts.in.the.i
b3ca0 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 20 49 50 76 36 20 61 64 64 72 65 73 73 nternal.network.use.IPv6.address
b3cc0 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 72 6f 75 74 .prefixes.that.only.support.rout
b3ce0 69 6e 67 20 77 69 74 68 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 61 6e 67 65 2e 20 57 68 65 6e ing.within.the.local.range..When
b3d00 20 61 20 68 6f 73 74 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 .a.host.in.the.internal.network.
b3d20 61 63 63 65 73 73 65 73 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 accesses.the.external.network,.t
b3d40 68 65 20 73 6f 75 72 63 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e he.source.IPv6.address.prefix.in
b3d60 20 74 68 65 20 6d 65 73 73 61 67 65 20 77 69 6c 6c 20 62 65 20 63 6f 6e 76 65 72 74 65 64 20 69 .the.message.will.be.converted.i
b3d80 6e 74 6f 20 61 20 67 6c 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 49 50 76 36 20 61 64 64 72 65 73 nto.a.global.unicast.IPv6.addres
b3da0 73 20 70 72 65 66 69 78 20 62 79 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 2e 00 41 20 s.prefix.by.the.NAT66.device..A.
b3dc0 73 74 61 74 69 6f 6e 20 61 63 74 73 20 61 73 20 61 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 20 61 station.acts.as.a.Wi-Fi.client.a
b3de0 63 63 65 73 73 69 6e 67 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 61 6e 20 ccessing.the.network.through.an.
b3e00 61 76 61 69 6c 61 62 6c 65 20 57 41 50 00 41 20 73 79 6e 63 20 67 72 6f 75 70 20 61 6c 6c 6f 77 available.WAP.A.sync.group.allow
b3e20 73 20 56 52 52 50 20 67 72 6f 75 70 73 20 74 6f 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 67 65 s.VRRP.groups.to.transition.toge
b3e40 74 68 65 72 2e 00 41 20 74 79 70 69 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 ther..A.typical.configuration.us
b3e60 69 6e 67 20 32 20 6e 6f 64 65 73 2e 00 41 20 74 79 70 69 63 61 6c 20 70 72 6f 62 6c 65 6d 20 77 ing.2.nodes..A.typical.problem.w
b3e80 69 74 68 20 75 73 69 6e 67 20 4e 41 54 20 61 6e 64 20 68 6f 73 74 69 6e 67 20 70 75 62 6c 69 63 ith.using.NAT.and.hosting.public
b3ea0 20 73 65 72 76 65 72 73 20 69 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6e 74 65 .servers.is.the.ability.for.inte
b3ec0 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 74 6f 20 72 65 61 63 68 20 61 6e 20 69 6e 74 65 72 6e 61 rnal.systems.to.reach.an.interna
b3ee0 6c 20 73 65 72 76 65 72 20 75 73 69 6e 67 20 69 74 27 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 l.server.using.it's.external.IP.
b3f00 61 64 64 72 65 73 73 2e 20 54 68 65 20 73 6f 6c 75 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 address..The.solution.to.this.is
b3f20 20 75 73 75 61 6c 6c 79 20 74 68 65 20 75 73 65 20 6f 66 20 73 70 6c 69 74 2d 44 4e 53 20 74 6f .usually.the.use.of.split-DNS.to
b3f40 20 63 6f 72 72 65 63 74 6c 79 20 70 6f 69 6e 74 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 74 6f .correctly.point.host.systems.to
b3f60 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 77 68 65 6e 20 72 65 71 75 65 .the.internal.address.when.reque
b3f80 73 74 73 20 61 72 65 20 6d 61 64 65 20 69 6e 74 65 72 6e 61 6c 6c 79 2e 20 42 65 63 61 75 73 65 sts.are.made.internally..Because
b3fa0 20 6d 61 6e 79 20 73 6d 61 6c 6c 65 72 20 6e 65 74 77 6f 72 6b 73 20 6c 61 63 6b 20 44 4e 53 20 .many.smaller.networks.lack.DNS.
b3fc0 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2c 20 61 20 77 6f 72 6b 2d 61 72 6f 75 6e 64 20 69 73 infrastructure,.a.work-around.is
b3fe0 20 63 6f 6d 6d 6f 6e 6c 79 20 64 65 70 6c 6f 79 65 64 20 74 6f 20 66 61 63 69 6c 69 74 61 74 65 .commonly.deployed.to.facilitate
b4000 20 74 68 65 20 74 72 61 66 66 69 63 20 62 79 20 4e 41 54 69 6e 67 20 74 68 65 20 72 65 71 75 65 .the.traffic.by.NATing.the.reque
b4020 73 74 20 66 72 6f 6d 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 73 20 74 6f 20 74 68 65 20 73 6f st.from.internal.hosts.to.the.so
b4040 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 urce.address.of.the.internal.int
b4060 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 41 20 75 73 65 72 20 66 erface.on.the.firewall..A.user.f
b4080 72 69 65 6e 64 6c 79 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f riendly.alias.for.this.connectio
b40a0 6e 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 n..Can.be.used.instead.of.the.de
b40c0 76 69 63 65 20 6e 61 6d 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 41 20 75 73 65 vice.name.when.connecting..A.use
b40e0 72 20 66 72 69 65 6e 64 6c 79 20 64 65 73 63 72 69 70 74 69 6f 6e 20 69 64 65 6e 74 69 66 79 69 r.friendly.description.identifyi
b4100 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 70 65 72 69 70 68 65 72 61 6c 2e 00 41 20 76 ng.the.connected.peripheral..A.v
b4120 61 6c 75 65 20 6f 66 20 30 20 64 69 73 61 62 6c 65 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e alue.of.0.disables.ARP.monitorin
b4140 67 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 00 41 20 76 61 6c g..The.default.value.is.0..A.val
b4160 75 65 20 6f 66 20 32 39 36 20 77 6f 72 6b 73 20 77 65 6c 6c 20 6f 6e 20 76 65 72 79 20 73 6c 6f ue.of.296.works.well.on.very.slo
b4180 77 20 6c 69 6e 6b 73 20 28 34 30 20 62 79 74 65 73 20 66 6f 72 20 54 43 50 2f 49 50 20 68 65 61 w.links.(40.bytes.for.TCP/IP.hea
b41a0 64 65 72 20 2b 20 32 35 36 20 62 79 74 65 73 20 6f 66 20 64 61 74 61 29 2e 00 41 20 76 65 72 79 der.+.256.bytes.of.data)..A.very
b41c0 20 73 6d 61 6c 6c 20 62 75 66 66 65 72 20 77 69 6c 6c 20 73 6f 6f 6e 20 73 74 61 72 74 20 64 72 .small.buffer.will.soon.start.dr
b41e0 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 41 20 7a 6f 6e 65 20 6d 75 73 74 20 62 65 20 63 opping.packets..A.zone.must.be.c
b4200 6f 6e 66 69 67 75 72 65 64 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 onfigured.before.an.interface.is
b4220 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 74 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 .assigned.to.it.and.an.interface
b4240 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c .can.be.assigned.to.only.a.singl
b4260 65 20 7a 6f 6e 65 2e 00 41 43 4d 45 00 41 43 4d 45 20 44 69 72 65 63 74 6f 72 79 20 52 65 73 6f e.zone..ACME.ACME.Directory.Reso
b4280 75 72 63 65 20 55 52 49 2e 00 41 50 49 00 41 52 50 00 41 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 urce.URI..API.ARP.Above.command.
b42a0 77 69 6c 6c 20 75 73 65 20 60 31 30 2e 30 2e 30 2e 33 60 20 61 73 20 73 6f 75 72 63 65 20 49 50 will.use.`10.0.0.3`.as.source.IP
b42c0 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 61 6c 6c 20 52 41 44 49 55 53 20 71 75 65 72 69 65 v4.address.for.all.RADIUS.querie
b42e0 73 20 6f 6e 20 74 68 69 73 20 4e 41 53 2e 00 41 62 6f 76 65 2c 20 63 6f 6d 6d 61 6e 64 20 73 79 s.on.this.NAS..Above,.command.sy
b4300 6e 74 61 78 20 69 73 6e 20 6e 6f 74 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 64 79 6e 61 ntax.isn.noted.to.configure.dyna
b4320 6d 69 63 20 64 6e 73 20 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e mic.dns.on.a.specific.interface.
b4340 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6f 76 65 72 6c 6f 6f 6b 20 74 68 65 20 .It.is.possible.to.overlook.the.
b4360 61 64 64 69 74 69 6f 6e 61 6c 20 61 64 64 72 65 73 73 20 6f 70 74 69 6f 6e 2c 20 77 65 62 2c 20 additional.address.option,.web,.
b4380 77 68 65 6e 20 63 6f 6d 70 6c 65 74 65 69 6e 67 20 74 68 6f 73 65 20 63 6f 6d 6d 61 6e 64 73 2e when.completeing.those.commands.
b43a0 20 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 .ddclient_.has.another.way.to.de
b43c0 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2c 20 75 73 69 6e termine.the.WAN.IP.address,.usin
b43e0 67 20 61 20 77 65 62 2d 62 61 73 65 64 20 75 72 6c 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 g.a.web-based.url.to.determine.t
b4400 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 45 61 63 68 20 6f 66 20 74 68 65 20 63 6f 6d 6d he.external.IP..Each.of.the.comm
b4420 61 6e 64 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 62 65 20 6d 6f 64 69 66 ands.above.will.need.to.be.modif
b4440 69 65 64 20 74 6f 20 75 73 65 20 27 77 65 62 27 20 61 73 20 74 68 65 20 27 69 6e 74 65 72 66 61 ied.to.use.'web'.as.the.'interfa
b4460 63 65 27 20 73 70 65 63 69 66 69 65 64 20 69 66 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c ce'.specified.if.this.functional
b4480 69 74 79 20 69 73 20 74 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 41 63 63 65 6c 65 72 61 74 ity.is.to.be.utilized..Accelerat
b44a0 69 6f 6e 00 41 63 63 65 70 74 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 ion.Accept.SSH.connections.for.t
b44c0 68 65 20 67 69 76 65 6e 20 60 3c 64 65 76 69 63 65 3e 60 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 he.given.`<device>`.on.TCP.port.
b44e0 60 3c 70 6f 72 74 3e 60 2e 20 41 66 74 65 72 20 73 75 63 63 65 73 73 66 75 6c 6c 20 61 75 74 68 `<port>`..After.successfull.auth
b4500 65 6e 74 69 63 61 74 69 6f 6e 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 64 69 72 65 entication.the.user.will.be.dire
b4520 63 74 6c 79 20 64 72 6f 70 70 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 73 65 ctly.dropped.to.the.connected.se
b4540 72 69 61 6c 20 64 65 76 69 63 65 2e 00 41 63 63 65 70 74 20 6f 6e 6c 79 20 63 65 72 74 61 69 6e rial.device..Accept.only.certain
b4560 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 72 65 70 6c .protocols:.You.may.want.to.repl
b4580 69 63 61 74 65 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 66 6c 6f 77 73 20 64 65 70 65 6e 64 69 icate.the.state.of.flows.dependi
b45a0 6e 67 20 6f 6e 20 74 68 65 69 72 20 6c 61 79 65 72 20 34 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 63 ng.on.their.layer.4.protocol..Ac
b45c0 63 65 70 74 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 2e 20 cept.peer.interface.identifier..
b45e0 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 41 63 63 65 70 By.default.is.not.defined..Accep
b4600 74 61 62 6c 65 20 72 61 74 65 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 28 65 2e 67 2e 20 table.rate.of.connections.(e.g..
b4620 31 2f 6d 69 6e 2c 20 36 30 2f 73 65 63 29 00 41 63 63 65 73 73 20 4c 69 73 74 20 50 6f 6c 69 63 1/min,.60/sec).Access.List.Polic
b4640 79 00 41 63 63 65 73 73 20 4c 69 73 74 73 00 41 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 74 61 y.Access.Lists.Action.must.be.ta
b4660 6b 65 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 2d 20 41 20 63 6f 6e 64 69 74 69 6f 6e 20 74 68 ken.immediately.-.A.condition.th
b4680 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 69 6d 6d 65 64 69 61 74 65 at.should.be.corrected.immediate
b46a0 6c 79 2c 20 73 75 63 68 20 61 73 20 61 20 63 6f 72 72 75 70 74 65 64 20 73 79 73 74 65 6d 20 64 ly,.such.as.a.corrupted.system.d
b46c0 61 74 61 62 61 73 65 2e 00 41 63 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 atabase..Action.which.will.be.ru
b46e0 6e 20 6f 6e 63 65 20 74 68 65 20 63 74 72 6c 2d 61 6c 74 2d 64 65 6c 20 6b 65 79 73 74 72 6f 6b n.once.the.ctrl-alt-del.keystrok
b4700 65 20 69 73 20 72 65 63 65 69 76 65 64 2e 00 41 63 74 69 6f 6e 73 00 41 63 74 69 76 65 20 44 69 e.is.received..Actions.Active.Di
b4720 72 65 63 74 6f 72 79 00 41 63 74 69 76 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 62 61 63 6b rectory.Active.health.check.back
b4740 65 6e 64 20 73 65 72 76 65 72 00 41 64 64 20 4e 54 41 20 28 6e 65 67 61 74 69 76 65 20 74 72 75 end.server.Add.NTA.(negative.tru
b4760 73 74 20 61 6e 63 68 6f 72 29 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e 20 54 68 69 73 st.anchor).for.this.domain..This
b4780 20 6d 75 73 74 20 62 65 20 73 65 74 20 69 66 20 74 68 65 20 64 6f 6d 61 69 6e 20 64 6f 65 73 20 .must.be.set.if.the.domain.does.
b47a0 6e 6f 74 20 73 75 70 70 6f 72 74 20 44 4e 53 53 45 43 2e 00 41 64 64 20 50 6f 77 65 72 20 43 6f not.support.DNSSEC..Add.Power.Co
b47c0 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 74 6f 20 42 65 61 63 6f 6e 20 61 6e 64 20 50 nstraint.element.to.Beacon.and.P
b47e0 72 6f 62 65 20 52 65 73 70 6f 6e 73 65 20 66 72 61 6d 65 73 2e 00 41 64 64 20 61 20 66 6f 72 77 robe.Response.frames..Add.a.forw
b4800 61 72 64 69 6e 67 20 72 75 6c 65 20 6d 61 74 63 68 69 6e 67 20 55 44 50 20 70 6f 72 74 20 6f 6e arding.rule.matching.UDP.port.on
b4820 20 79 6f 75 72 20 69 6e 74 65 72 6e 65 74 20 72 6f 75 74 65 72 2e 00 41 64 64 20 61 20 68 6f 73 .your.internet.router..Add.a.hos
b4840 74 20 64 65 76 69 63 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 41 64 64 20 61 t.device.to.the.container..Add.a
b4860 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 61 6c 6c 6f 77 ccess-control.directive.to.allow
b4880 20 6f 72 20 64 65 6e 79 20 75 73 65 72 73 20 61 6e 64 20 67 72 6f 75 70 73 2e 20 44 69 72 65 63 .or.deny.users.and.groups..Direc
b48a0 74 69 76 65 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f tives.are.processed.in.the.follo
b48c0 77 69 6e 67 20 6f 72 64 65 72 20 6f 66 20 70 72 65 63 65 64 65 6e 63 65 3a 20 60 60 64 65 6e 79 wing.order.of.precedence:.``deny
b48e0 2d 75 73 65 72 73 60 60 2c 20 60 60 61 6c 6c 6f 77 2d 75 73 65 72 73 60 60 2c 20 60 60 64 65 6e -users``,.``allow-users``,.``den
b4900 79 2d 67 72 6f 75 70 73 60 60 20 61 6e 64 20 60 60 61 6c 6c 6f 77 2d 67 72 6f 75 70 73 60 60 2e y-groups``.and.``allow-groups``.
b4920 00 41 64 64 20 63 75 73 74 6f 6d 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 .Add.custom.environment.variable
b4940 73 2e 20 4d 75 6c 74 69 70 6c 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 s..Multiple.environment.variable
b4960 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d s.are.allowed..The.following.com
b4980 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 65 20 6b 65 79 3d 76 61 6c 75 65 mands.translate.to."-e.key=value
b49a0 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 2e ".when.the.container.is.created.
b49c0 00 41 64 64 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 .Add.default.routes.for.routing.
b49e0 60 60 74 61 62 6c 65 20 31 30 60 60 20 61 6e 64 20 60 60 74 61 62 6c 65 20 31 31 60 60 00 41 64 ``table.10``.and.``table.11``.Ad
b4a00 64 20 6d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 6f 6e 65 20 72 75 6c 65 d.multiple.source.IP.in.one.rule
b4a20 20 77 69 74 68 20 73 61 6d 65 20 70 72 69 6f 72 69 74 79 00 41 64 64 20 6e 65 77 20 70 6f 72 74 .with.same.priority.Add.new.port
b4a40 20 74 6f 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 .to.SSL-ports.acl..Ports.include
b4a60 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 3a 20 34 d.by.default.in.SSL-ports.acl:.4
b4a80 34 33 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 43.Add.new.port.to.Safe-ports.ac
b4aa0 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 l..Ports.included.by.default.in.
b4ac0 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 3a 20 32 31 2c 20 37 30 2c 20 38 30 2c 20 32 31 30 2c Safe-ports.acl:.21,.70,.80,.210,
b4ae0 20 32 38 30 2c 20 34 34 33 2c 20 34 38 38 2c 20 35 39 31 2c 20 37 37 37 2c 20 38 37 33 2c 20 31 .280,.443,.488,.591,.777,.873,.1
b4b00 30 32 35 2d 36 35 35 33 35 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 63 6f 6d 025-65535.Add.or.replace.BGP.com
b4b20 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d munity.attribute.in.format.``<0-
b4b40 36 35 35 33 35 3a 30 2d 36 35 35 33 35 3e 60 60 20 6f 72 20 66 72 6f 6d 20 77 65 6c 6c 2d 6b 6e 65535:0-65535>``.or.from.well-kn
b4b60 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 own.community.list.Add.or.replac
b4b80 65 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 e.BGP.large-community.attribute.
b4ba0 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 in.format.``<0-4294967295:0-4294
b4bc0 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 00 41 64 64 20 70 6f 6c 69 63 967295:0-4294967295>``.Add.polic
b4be0 79 20 72 6f 75 74 65 20 6d 61 74 63 68 69 6e 67 20 56 4c 41 4e 20 73 6f 75 72 63 65 20 61 64 64 y.route.matching.VLAN.source.add
b4c00 72 65 73 73 65 73 00 41 64 64 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 6f resses.Add.public.key.portion.fo
b4c20 72 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 r.the.certificate.named.`name`.t
b4c40 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 20 74 68 65 20 43 41 73 20 70 72 69 76 o.the.VyOS.CLI..Add.the.CAs.priv
b4c60 61 74 65 20 6b 65 79 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 ate.key.to.the.VyOS.CLI..This.sh
b4c80 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 2c 20 61 6e 64 ould.never.leave.the.system,.and
b4ca0 20 69 73 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 65 20 56 79 4f .is.only.required.if.you.use.VyO
b4cc0 53 20 61 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 61 74 6f 72 20 S.as.your.certificate.generator.
b4ce0 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 61 62 6f 76 65 2e 00 41 64 64 20 74 68 65 20 63 6f 6d 6d as.mentioned.above..Add.the.comm
b4d00 61 6e 64 73 20 66 72 6f 6d 20 53 6e 69 70 70 65 74 20 69 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 ands.from.Snippet.in.the.Windows
b4d20 20 73 69 64 65 20 76 69 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 20 41 6c 73 6f 20 69 6d 70 6f 72 .side.via.PowerShell..Also.impor
b4d40 74 20 74 68 65 20 72 6f 6f 74 20 43 41 20 63 65 72 74 20 74 6f 20 74 68 65 20 57 69 6e 64 6f 77 t.the.root.CA.cert.to.the.Window
b4d60 73 20 e2 80 9c 54 72 75 73 74 65 64 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 69 6f 6e 20 s....Trusted.Root.Certification.
b4d80 41 75 74 68 6f 72 69 74 69 65 73 e2 80 9d 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 Authorities....and.establish.the
b4da0 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 41 64 64 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 .connection..Add.the.private.key
b4dc0 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 .portion.of.this.certificate.to.
b4de0 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 the.CLI..This.should.never.leave
b4e00 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 .the.system.as.it.is.used.to.dec
b4e20 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 41 64 64 20 74 68 65 20 70 75 62 6c 69 63 20 43 41 rypt.the.data..Add.the.public.CA
b4e40 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 43 41 20 6e 61 6d 65 64 20 60 6e .certificate.for.the.CA.named.`n
b4e60 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 69 6e 67 20 61 20 32 ame`.to.the.VyOS.CLI..Adding.a.2
b4e80 46 41 20 77 69 74 68 20 61 6e 20 4f 54 50 2d 6b 65 79 00 41 64 64 69 74 69 6f 6e 61 6c 20 67 6c FA.with.an.OTP-key.Additional.gl
b4ea0 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 73 65 74 2c 20 69 6e 63 6c 75 64 69 obal.parameters.are.set,.includi
b4ec0 6e 67 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e ng.the.maximum.number.connection
b4ee0 20 6c 69 6d 69 74 20 6f 66 20 34 30 30 30 20 61 6e 64 20 61 20 6d 69 6e 69 6d 75 6d 20 54 4c 53 .limit.of.4000.and.a.minimum.TLS
b4f00 20 76 65 72 73 69 6f 6e 20 6f 66 20 31 2e 33 2e 00 41 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 .version.of.1.3..Additional.opti
b4f20 6f 6e 20 74 6f 20 72 75 6e 20 54 46 54 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 3a 61 62 on.to.run.TFTP.server.in.the.:ab
b4f40 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 br:`VRF.(Virtual.Routing.and.For
b4f60 77 61 72 64 69 6e 67 29 60 20 63 6f 6e 74 65 78 74 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 20 79 warding)`.context.Additionally.y
b4f80 6f 75 20 73 68 6f 75 6c 64 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 ou.should.keep.in.mind.that.this
b4fa0 20 66 65 61 74 75 72 65 20 66 75 6e 64 61 6d 65 6e 74 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 .feature.fundamentally.disables.
b4fc0 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 75 73 65 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 the.ability.to.use.widely.deploy
b4fe0 65 64 20 42 47 50 20 66 65 61 74 75 72 65 73 2e 20 42 47 50 20 75 6e 6e 75 6d 62 65 72 65 64 2c ed.BGP.features..BGP.unnumbered,
b5000 20 68 6f 73 74 6e 61 6d 65 20 73 75 70 70 6f 72 74 2c 20 41 53 34 2c 20 41 64 64 70 61 74 68 2c .hostname.support,.AS4,.Addpath,
b5020 20 52 6f 75 74 65 20 52 65 66 72 65 73 68 2c 20 4f 52 46 2c 20 44 79 6e 61 6d 69 63 20 43 61 70 .Route.Refresh,.ORF,.Dynamic.Cap
b5040 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 67 72 61 63 65 66 75 6c 20 72 65 73 74 61 72 74 2e abilities,.and.graceful.restart.
b5060 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 65 61 63 68 20 63 6c 69 65 6e 74 20 6e 65 65 64 73 .Additionally,.each.client.needs
b5080 20 61 20 63 6f 70 79 20 6f 66 20 63 61 20 63 65 72 74 20 61 6e 64 20 69 74 73 20 6f 77 6e 20 63 .a.copy.of.ca.cert.and.its.own.c
b50a0 6c 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 2e 20 54 68 65 20 66 69 lient.key.and.cert.files..The.fi
b50c0 6c 65 73 20 61 72 65 20 70 6c 61 69 6e 74 65 78 74 20 73 6f 20 74 68 65 79 20 6d 61 79 20 62 65 les.are.plaintext.so.they.may.be
b50e0 20 63 6f 70 69 65 64 20 65 69 74 68 65 72 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 .copied.either.manually.from.the
b5100 20 43 4c 49 2e 20 43 6c 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 20 .CLI..Client.key.and.cert.files.
b5120 73 68 6f 75 6c 64 20 62 65 20 73 69 67 6e 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 70 65 72 should.be.signed.with.the.proper
b5140 20 63 61 20 63 65 72 74 20 61 6e 64 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 74 68 65 20 73 65 .ca.cert.and.generated.on.the.se
b5160 72 76 65 72 20 73 69 64 65 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 77 65 20 77 61 6e 74 rver.side..Additionally,.we.want
b5180 20 74 6f 20 75 73 65 20 56 50 4e 73 20 6f 6e 6c 79 20 6f 6e 20 6f 75 72 20 65 74 68 31 20 69 6e .to.use.VPNs.only.on.our.eth1.in
b51a0 74 65 72 66 61 63 65 20 28 74 68 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 terface.(the.external.interface.
b51c0 69 6e 20 74 68 65 20 69 6d 61 67 65 20 61 62 6f 76 65 29 00 41 64 64 72 65 73 73 00 41 64 64 72 in.the.image.above).Address.Addr
b51e0 65 73 73 20 43 6f 6e 76 65 72 73 69 6f 6e 00 41 64 64 72 65 73 73 20 46 61 6d 69 6c 69 65 73 00 ess.Conversion.Address.Families.
b5200 41 64 64 72 65 73 73 20 47 72 6f 75 70 73 00 41 64 64 72 65 73 73 20 70 6f 6f 6c 20 73 68 61 6c Address.Groups.Address.pool.shal
b5220 6c 20 62 65 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 30 60 60 20 74 68 72 6f 75 67 68 20 60 l.be.``2001:db8::100``.through.`
b5240 60 32 30 30 31 3a 64 62 38 3a 3a 31 39 39 60 60 2e 00 41 64 64 72 65 73 73 20 70 6f 6f 6c 73 00 `2001:db8::199``..Address.pools.
b5260 41 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 Address.to.listen.for.HTTPS.requ
b5280 65 73 74 73 00 41 64 64 73 20 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e ests.Adds.registry.to.list.of.un
b52a0 71 75 61 6c 69 66 69 65 64 2d 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 qualified-search-registries..By.
b52c0 64 65 66 61 75 6c 74 2c 20 66 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 default,.for.any.image.that.does
b52e0 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 .not.include.the.registry.in.the
b5300 20 69 6d 61 67 65 20 6e 61 6d 65 2c 20 56 79 4f 53 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 .image.name,.VyOS.will.use.docke
b5320 72 2e 69 6f 20 61 6e 64 20 71 75 61 79 2e 69 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 r.io.and.quay.io.as.the.containe
b5340 72 20 72 65 67 69 73 74 72 79 2e 00 41 64 64 73 20 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 r.registry..Adds.registry.to.lis
b5360 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 64 2d 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 t.of.unqualified-search-registri
b5380 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 66 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 es..By.default,.for.any.image.th
b53a0 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 72 65 67 69 73 74 72 79 at.does.not.include.the.registry
b53c0 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 2c 20 56 79 6f 73 20 77 69 6c 6c 20 75 73 .in.the.image.name,.Vyos.will.us
b53e0 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 e.docker.io.as.the.container.reg
b5400 69 73 74 72 79 2e 00 41 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 44 69 73 74 61 6e 63 65 00 41 istry..Administrative.Distance.A
b5420 64 76 61 6e 63 65 64 20 49 6e 74 65 72 66 61 63 65 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 dvanced.Interface.Options.Advanc
b5440 65 64 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ed.Options.Advanced.configuratio
b5460 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 70 70 6c 79 20 n.can.be.used.in.order.to.apply.
b5480 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2c 20 61 6e 64 20 77 source.or.destination.NAT,.and.w
b54a0 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 62 65 20 61 62 6c 65 20 74 6f 20 ithin.a.single.rule,.be.able.to.
b54c0 64 65 66 69 6e 65 20 6d 75 6c 74 69 70 6c 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 define.multiple.translated.addre
b54e0 73 73 65 73 2c 20 73 6f 20 4e 41 54 20 62 61 6c 61 6e 63 65 73 20 74 68 65 20 74 72 61 6e 73 6c sses,.so.NAT.balances.the.transl
b5500 61 74 69 6f 6e 73 20 61 6d 6f 6e 67 20 74 68 65 6d 2e 00 41 64 76 61 6e 74 61 67 65 73 20 6f 66 ations.among.them..Advantages.of
b5520 20 4f 70 65 6e 56 50 4e 20 61 72 65 3a 00 41 64 76 65 72 74 69 73 65 20 44 4e 53 20 73 65 72 76 .OpenVPN.are:.Advertise.DNS.serv
b5540 65 72 20 70 65 72 20 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 er.per.https://tools.ietf.org/ht
b5560 6d 6c 2f 72 66 63 36 31 30 36 00 41 64 76 65 72 74 69 73 69 6e 67 20 61 20 4e 41 54 36 34 20 50 ml/rfc6106.Advertising.a.NAT64.P
b5580 72 65 66 69 78 00 41 64 76 65 72 74 69 73 69 6e 67 20 61 20 50 72 65 66 69 78 00 41 66 74 65 72 refix.Advertising.a.Prefix.After
b55a0 20 63 6f 6d 6d 69 74 20 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 73 20 .commit.the.plaintext.passwords.
b55c0 77 69 6c 6c 20 62 65 20 68 61 73 68 65 64 20 61 6e 64 20 73 74 6f 72 65 64 20 69 6e 20 79 6f 75 will.be.hashed.and.stored.in.you
b55e0 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 43 r.configuration..The.resulting.C
b5600 4c 49 20 63 6f 6e 66 69 67 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 41 66 74 65 72 20 LI.config.will.look.like:.After.
b5620 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 committing.the.configuration.we.
b5640 63 61 6e 20 76 65 72 69 66 79 20 61 6c 6c 20 6c 65 61 6b 65 64 20 72 6f 75 74 65 73 20 61 72 65 can.verify.all.leaked.routes.are
b5660 20 69 6e 73 74 61 6c 6c 65 64 2c 20 61 6e 64 20 74 72 79 20 74 6f 20 49 43 4d 50 20 70 69 6e 67 .installed,.and.try.to.ICMP.ping
b5680 20 50 43 31 20 66 72 6f 6d 20 50 43 33 2e 00 41 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 .PC1.from.PC3..After.the.PKI.cer
b56a0 74 73 20 61 72 65 20 61 6c 6c 20 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 ts.are.all.set.up.we.can.start.c
b56c0 6f 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 onfiguring.our.IPSec/IKE.proposa
b56e0 6c 73 20 75 73 65 64 20 66 6f 72 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 ls.used.for.key-exchange.end.dat
b5700 61 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f a.encryption..The.used.encryptio
b5720 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 n.ciphers.and.integrity.algorith
b5740 6d 73 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f ms.vary.from.operating.system.to
b5760 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 .operating.system..The.ones.used
b5780 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 .in.this.example.are.validated.t
b57a0 6f 20 77 6f 72 6b 20 6f 6e 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 41 66 74 65 72 20 74 68 65 20 o.work.on.Windows.10..After.the.
b57c0 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 PKI.certs.are.all.set.up.we.can.
b57e0 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 start.configuring.our.IPSec/IKE.
b5800 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 proposals.used.for.key-exchange.
b5820 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e end.data.encryption..The.used.en
b5840 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 cryption.ciphers.and.integrity.a
b5860 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 lgorithms.vary.from.operating.sy
b5880 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e stem.to.operating.system..The.on
b58a0 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 70 6f 73 74 20 61 72 65 20 76 61 6c 69 64 61 74 es.used.in.this.post.are.validat
b58c0 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 62 6f 74 68 20 57 69 6e 64 6f 77 73 20 31 30 20 61 6e ed.to.work.on.both.Windows.10.an
b58e0 64 20 69 4f 53 2f 69 50 61 64 4f 53 20 31 34 20 74 6f 20 31 37 2e 00 41 66 74 65 72 20 77 65 20 d.iOS/iPadOS.14.to.17..After.we.
b5900 68 61 76 65 20 69 6d 70 6f 72 74 65 64 20 74 68 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 have.imported.the.CA.certificate
b5920 28 73 29 20 77 65 20 63 61 6e 20 6e 6f 77 20 69 6d 70 6f 72 74 20 61 6e 64 20 61 64 64 20 63 65 (s).we.can.now.import.and.add.ce
b5940 72 74 69 66 69 63 61 74 65 73 20 75 73 65 64 20 62 79 20 73 65 72 76 69 63 65 73 20 6f 6e 20 74 rtificates.used.by.services.on.t
b5960 68 69 73 20 72 6f 75 74 65 72 2e 00 41 66 74 65 72 20 79 6f 75 20 6f 62 74 61 69 6e 65 64 20 79 his.router..After.you.obtained.y
b5980 6f 75 72 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 63 61 6e 20 69 our.server.certificate.you.can.i
b59a0 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 61 20 66 69 6c 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 mport.it.from.a.file.on.the.loca
b59c0 6c 20 66 69 6c 65 73 79 73 74 65 6d 2c 20 6f 72 20 70 61 73 74 65 20 69 74 20 69 6e 74 6f 20 74 l.filesystem,.or.paste.it.into.t
b59e0 68 65 20 43 4c 49 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 65 6e he.CLI..Please.note.that.when.en
b5a00 74 65 72 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6d 61 6e 75 61 6c 6c 79 20 tering.the.certificate.manually.
b5a20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 you.need.to.strip.the.``-----BEG
b5a40 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 IN.KEY-----``.and.``-----END.KEY
b5a60 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 -----``.tags..Also,.the.certific
b5a80 61 74 65 20 6f 72 20 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 ate.or.key.needs.to.be.presented
b5aa0 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 .in.a.single.line.without.line.b
b5ac0 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2e 00 41 67 65 6e 74 20 2d 20 73 6f 66 74 77 61 72 65 reaks.(``\n``)..Agent.-.software
b5ae0 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 41 .which.runs.on.managed.devices.A
b5b00 6c 65 72 74 00 41 6c 67 6f 72 69 74 68 6d 00 41 6c 69 61 73 65 73 00 41 6c 6c 20 44 4e 53 20 72 lert.Algorithm.Aliases.All.DNS.r
b5b20 65 71 75 65 73 74 73 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 6d 75 73 74 20 62 65 20 equests.for.example.com.must.be.
b5b40 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 61 74 20 31 39 32 forwarded.to.a.DNS.server.at.192
b5b60 2e 30 2e 32 2e 32 35 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 63 61 66 65 3a 3a 31 00 41 6c .0.2.254.and.2001:db8:cafe::1.Al
b5b80 6c 20 53 4e 4d 50 20 4d 49 42 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 65 61 63 68 20 l.SNMP.MIBs.are.located.in.each.
b5ba0 69 6d 61 67 65 20 6f 66 20 56 79 4f 53 20 68 65 72 65 3a 20 60 60 2f 75 73 72 2f 73 68 61 72 65 image.of.VyOS.here:.``/usr/share
b5bc0 2f 73 6e 6d 70 2f 6d 69 62 73 2f 60 60 00 41 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 57 57 41 4e /snmp/mibs/``.All.available.WWAN
b5be0 20 63 61 72 64 73 20 68 61 76 65 20 61 20 62 75 69 6c 64 20 69 6e 2c 20 72 65 70 72 6f 67 72 61 .cards.have.a.build.in,.reprogra
b5c00 6d 6d 61 62 6c 65 20 66 69 72 6d 77 61 72 65 2e 20 4d 6f 73 74 20 6f 66 20 74 68 65 20 76 65 6e mmable.firmware..Most.of.the.ven
b5c20 64 6f 72 73 20 70 72 6f 76 69 64 65 20 61 20 72 65 67 75 6c 61 72 20 75 70 64 61 74 65 20 74 6f dors.provide.a.regular.update.to
b5c40 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 62 61 73 65 62 61 .the.firmware.used.in.the.baseba
b5c60 6e 64 20 63 68 69 70 2e 00 41 6c 6c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 73 68 6f 75 6c 64 nd.chip..All.certificates.should
b5c80 20 62 65 20 73 74 6f 72 65 64 20 6f 6e 20 56 79 4f 53 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 .be.stored.on.VyOS.under.``/conf
b5ca0 69 67 2f 61 75 74 68 60 60 2e 20 49 66 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e ig/auth``..If.certificates.are.n
b5cc0 6f 74 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 64 69 72 ot.stored.in.the.``/config``.dir
b5ce0 65 63 74 6f 72 79 20 74 68 65 79 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 69 67 72 61 74 65 64 ectory.they.will.not.be.migrated
b5d00 20 64 75 72 69 6e 67 20 61 20 73 6f 66 74 77 61 72 65 20 75 70 64 61 74 65 2e 00 41 6c 6c 20 66 .during.a.software.update..All.f
b5d20 61 63 69 6c 69 74 69 65 73 00 41 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 75 73 65 64 20 66 6f acilities.All.interfaces.used.fo
b5d40 72 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 r.the.DHCP.relay.must.be.configu
b5d60 72 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 75 70 6c 69 6e 6b 20 74 6f red..This.includes.the.uplink.to
b5d80 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 41 6c 6c 20 69 74 65 6d 73 20 69 6e 20 61 .the.DHCP.server..All.items.in.a
b5da0 20 73 79 6e 63 20 67 72 6f 75 70 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 6c 79 20 .sync.group.should.be.similarly.
b5dc0 63 6f 6e 66 69 67 75 72 65 64 2e 20 49 66 20 6f 6e 65 20 56 52 52 50 20 67 72 6f 75 70 20 69 73 configured..If.one.VRRP.group.is
b5de0 20 73 65 74 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 65 6d 70 74 69 6f 6e 20 64 .set.to.a.different.preemption.d
b5e00 65 6c 61 79 20 6f 72 20 70 72 69 6f 72 69 74 79 2c 20 69 74 20 77 6f 75 6c 64 20 72 65 73 75 6c elay.or.priority,.it.would.resul
b5e20 74 20 69 6e 20 61 6e 20 65 6e 64 6c 65 73 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 6c 6f 6f 70 2e t.in.an.endless.transition.loop.
b5e40 00 41 6c 6c 20 6f 74 68 65 72 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 .All.other.DNS.requests.will.be.
b5e60 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 20 6f 66 20 forwarded.to.a.different.set.of.
b5e80 44 4e 53 20 73 65 72 76 65 72 73 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 2c 20 31 39 32 2e 30 2e DNS.servers.at.192.0.2.1,.192.0.
b5ea0 32 2e 32 2c 20 32 30 30 31 3a 64 62 38 3a 3a 31 3a 66 66 66 66 20 61 6e 64 20 32 30 30 31 3a 64 2.2,.2001:db8::1:ffff.and.2001:d
b5ec0 62 38 3a 3a 32 3a 66 66 66 66 00 41 6c 6c 20 72 65 70 6c 79 20 73 69 7a 65 73 20 61 72 65 20 61 b8::2:ffff.All.reply.sizes.are.a
b5ee0 63 63 65 70 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 41 6c 6c 20 72 6f 75 74 65 72 73 20 ccepted.by.default..All.routers.
b5f00 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 61 67 72 65 65 20 6f 6e in.the.PIM.network.must.agree.on
b5f20 20 74 68 65 73 65 20 76 61 6c 75 65 73 2e 00 41 6c 6c 20 73 63 72 69 70 74 73 20 65 78 63 65 63 .these.values..All.scripts.excec
b5f40 75 74 65 64 20 74 68 69 73 20 77 61 79 20 61 72 65 20 65 78 65 63 75 74 65 64 20 61 73 20 72 6f uted.this.way.are.executed.as.ro
b5f60 6f 74 20 75 73 65 72 20 2d 20 74 68 69 73 20 6d 61 79 20 62 65 20 64 61 6e 67 65 72 6f 75 73 2e ot.user.-.this.may.be.dangerous.
b5f80 20 54 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 .Together.with.:ref:`command-scr
b5fa0 69 70 74 69 6e 67 60 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 ipting`.this.can.be.used.for.aut
b5fc0 6f 6d 61 74 69 6e 67 20 28 72 65 2d 29 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 41 6c 6c 20 omating.(re-)configuration..All.
b5fe0 74 68 65 73 65 20 72 75 6c 65 73 20 77 69 74 68 20 4f 54 43 20 77 69 6c 6c 20 68 65 6c 70 20 74 these.rules.with.OTC.will.help.t
b6000 6f 20 64 65 74 65 63 74 20 61 6e 64 20 6d 69 74 69 67 61 74 65 20 72 6f 75 74 65 20 6c 65 61 6b o.detect.and.mitigate.route.leak
b6020 73 20 61 6e 64 20 68 61 70 70 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6c 6f s.and.happen.automatically.if.lo
b6040 63 61 6c 2d 72 6f 6c 65 20 69 73 20 73 65 74 2e 00 41 6c 6c 20 74 68 6f 73 65 20 70 72 6f 74 6f cal-role.is.set..All.those.proto
b6060 63 6f 6c 73 20 61 72 65 20 67 72 6f 75 70 65 64 20 75 6e 64 65 72 20 60 60 69 6e 74 65 72 66 61 cols.are.grouped.under.``interfa
b6080 63 65 73 20 74 75 6e 6e 65 6c 60 60 20 69 6e 20 56 79 4f 53 2e 20 4c 65 74 27 73 20 74 61 6b 65 ces.tunnel``.in.VyOS..Let's.take
b60a0 20 61 20 63 6c 6f 73 65 72 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 73 20 .a.closer.look.at.the.protocols.
b60c0 61 6e 64 20 6f 70 74 69 6f 6e 73 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 20 and.options.currently.supported.
b60e0 62 79 20 56 79 4f 53 2e 00 41 6c 6c 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 7a 6f 6e by.VyOS..All.traffic.between.zon
b6100 65 73 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 65 78 69 73 74 69 6e 67 20 70 6f 6c 69 63 es.is.affected.by.existing.polic
b6120 69 65 73 00 41 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 61 6e 20 69 ies.All.traffic.to.and.from.an.i
b6140 6e 74 65 72 66 61 63 65 20 77 69 74 68 69 6e 20 61 20 7a 6f 6e 65 20 69 73 20 70 65 72 6d 69 74 nterface.within.a.zone.is.permit
b6160 74 65 64 2e 00 41 6c 6c 20 74 75 6e 6e 65 6c 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 ted..All.tunnel.sessions.can.be.
b6180 63 68 65 63 6b 65 64 20 76 69 61 3a 00 41 6c 6c 6f 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 73 20 checked.via:.Allocation.clients.
b61a0 69 70 20 61 64 64 72 65 73 73 65 73 20 62 79 20 52 41 44 49 55 53 00 41 6c 6c 6f 77 20 60 60 73 ip.addresses.by.RADIUS.Allow.``s
b61c0 73 68 60 60 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e 00 41 6c 6c 6f 77 20 61 sh``.dynamic-protection..Allow.a
b61e0 63 63 65 73 73 20 74 6f 20 73 69 74 65 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 20 77 69 74 68 6f ccess.to.sites.in.a.domain.witho
b6200 75 74 20 72 65 74 72 69 65 76 69 6e 67 20 74 68 65 6d 20 66 72 6f 6d 20 74 68 65 20 50 72 6f 78 ut.retrieving.them.from.the.Prox
b6220 79 20 63 61 63 68 65 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 y.cache..Specifying."vyos.net".w
b6240 69 6c 6c 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 74 20 62 75 74 ill.allow.access.to.vyos.net.but
b6260 20 74 68 65 20 70 61 67 65 73 20 61 63 63 65 73 73 65 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 .the.pages.accessed.will.not.be.
b6280 63 61 63 68 65 64 2e 20 49 74 20 75 73 65 66 75 6c 20 66 6f 72 20 77 6f 72 6b 69 6e 67 20 61 72 cached..It.useful.for.working.ar
b62a0 6f 75 6e 64 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 22 49 66 2d 4d 6f 64 69 66 69 65 64 2d ound.problems.with."If-Modified-
b62c0 53 69 6e 63 65 22 20 63 68 65 63 6b 69 6e 67 20 61 74 20 63 65 72 74 61 69 6e 20 73 69 74 65 73 Since".checking.at.certain.sites
b62e0 2e 00 41 6c 6c 6f 77 20 62 67 70 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 65 78 74 ..Allow.bgp.to.negotiate.the.ext
b6300 65 6e 64 65 64 2d 6e 65 78 74 68 6f 70 20 63 61 70 61 62 69 6c 69 74 79 20 77 69 74 68 20 69 74 ended-nexthop.capability.with.it
b6320 e2 80 99 73 20 70 65 65 72 2e 20 49 66 20 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 ...s.peer..If.you.are.peering.ov
b6340 65 72 20 61 20 49 50 76 36 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 74 68 65 er.a.IPv6.Link-Local.address.the
b6360 6e 20 74 68 69 73 20 63 61 70 61 62 69 6c 69 74 79 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 61 n.this.capability.is.turned.on.a
b6380 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 20 49 66 20 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 utomatically..If.you.are.peering
b63a0 20 6f 76 65 72 20 61 20 49 50 76 36 20 47 6c 6f 62 61 6c 20 41 64 64 72 65 73 73 20 74 68 65 6e .over.a.IPv6.Global.Address.then
b63c0 20 74 75 72 6e 69 6e 67 20 6f 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 61 6c .turning.on.this.command.will.al
b63e0 6c 6f 77 20 42 47 50 20 74 6f 20 69 6e 73 74 61 6c 6c 20 49 50 76 34 20 72 6f 75 74 65 73 20 77 low.BGP.to.install.IPv4.routes.w
b6400 69 74 68 20 49 50 76 36 20 6e 65 78 74 68 6f 70 73 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 ith.IPv6.nexthops.if.you.do.not.
b6420 68 61 76 65 20 49 50 76 34 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 have.IPv4.configured.on.interfac
b6440 65 73 2e 00 41 6c 6c 6f 77 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 20 72 65 71 75 65 73 74 73 20 es..Allow.cross-origin.requests.
b6460 66 72 6f 6d 20 60 3c 6f 72 69 67 69 6e 3e 60 2e 00 41 6c 6c 6f 77 20 65 78 70 6c 69 63 69 74 20 from.`<origin>`..Allow.explicit.
b6480 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 IPv6.address.for.the.interface..
b64a0 41 6c 6c 6f 77 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 20 61 20 63 6f 6e 74 61 Allow.host.networking.in.a.conta
b64c0 69 6e 65 72 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 20 6f 66 20 74 68 65 20 63 iner..The.network.stack.of.the.c
b64e0 6f 6e 74 61 69 6e 65 72 20 69 73 20 6e 6f 74 20 69 73 6f 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 ontainer.is.not.isolated.from.th
b6500 65 20 68 6f 73 74 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 6f 73 74 20 49 50 2e e.host.and.will.use.the.host.IP.
b6520 00 41 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 75 73 74 6f 6d .Allow.listing.additional.custom
b6540 20 64 6f 6d 61 69 6e 73 20 74 6f 20 62 65 20 62 72 6f 77 73 65 64 20 28 69 6e 20 61 64 64 69 74 .domains.to.be.browsed.(in.addit
b6560 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 29 20 73 6f ion.to.the.default.``local``).so
b6580 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 6c 65 63 74 65 64 2e 00 41 6c 6c .that.they.can.be.reflected..All
b65a0 6f 77 20 74 68 69 73 20 42 46 44 20 70 65 65 72 20 74 6f 20 6e 6f 74 20 62 65 20 64 69 72 65 63 ow.this.BFD.peer.to.not.be.direc
b65c0 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 00 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 70 72 tly.connected.Allowed.values.fpr
b65e0 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 53 59 4e 60 60 2c 20 60 60 41 43 4b 60 60 2c 20 60 60 .TCP.flags:.``SYN``,.``ACK``,.``
b6600 46 49 4e 60 60 2c 20 60 60 52 53 54 60 60 2c 20 60 60 55 52 47 60 60 2c 20 60 60 50 53 48 60 60 FIN``,.``RST``,.``URG``,.``PSH``
b6620 2c 20 60 60 41 4c 4c 60 60 20 57 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 6d 6f 72 65 20 74 ,.``ALL``.When.specifying.more.t
b6640 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f han.one.flag,.flags.should.be.co
b6660 6d 6d 61 20 73 65 70 61 72 61 74 65 64 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 20 mma.separated..The.``!``.negate.
b6680 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 6c 6c 6f 77 65 64 20 76 the.selected.protocol..Allowed.v
b66a0 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 61 63 6b 60 60 2c 20 60 60 alues.fpr.TCP.flags:.``ack``,.``
b66c0 63 77 72 60 60 2c 20 60 60 65 63 6e 60 60 2c 20 60 60 66 69 6e 60 60 2c 20 60 60 70 73 68 60 60 cwr``,.``ecn``,.``fin``,.``psh``
b66e0 2c 20 60 60 72 73 74 60 60 2c 20 60 60 73 79 6e 60 60 20 61 6e 64 20 60 60 75 72 67 60 60 2e 20 ,.``rst``,.``syn``.and.``urg``..
b6700 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2c 20 61 Multiple.values.are.supported,.a
b6720 6e 64 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 75 73 65 20 60 60 nd.for.inverted.selection.use.``
b6740 6e 6f 74 60 60 2c 20 61 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 not``,.as.shown.in.the.example..
b6760 41 6c 6c 6f 77 73 20 73 70 65 63 69 66 69 63 20 56 4c 41 4e 20 49 44 73 20 74 6f 20 70 61 73 73 Allows.specific.VLAN.IDs.to.pass
b6780 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 .through.the.bridge.member.inter
b67a0 66 61 63 65 2e 20 54 68 69 73 20 63 61 6e 20 65 69 74 68 65 72 20 62 65 20 61 6e 20 69 6e 64 69 face..This.can.either.be.an.indi
b67c0 76 69 64 75 61 6c 20 56 4c 41 4e 20 69 64 20 6f 72 20 61 20 72 61 6e 67 65 20 6f 66 20 56 4c 41 vidual.VLAN.id.or.a.range.of.VLA
b67e0 4e 20 69 64 73 20 64 65 6c 69 6d 69 74 65 64 20 62 79 20 61 20 68 79 70 68 65 6e 2e 00 41 6c 6c N.ids.delimited.by.a.hyphen..All
b6800 6f 77 73 20 74 6f 20 64 65 66 69 6e 65 20 55 52 4c 20 70 61 74 68 20 6d 61 74 63 68 69 6e 67 20 ows.to.define.URL.path.matching.
b6820 72 75 6c 65 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 2e 00 41 6c rules.for.a.specific.service..Al
b6840 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 2d 68 lows.you.to.configure.the.next-h
b6860 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d 62 61 op.interface.for.an.interface-ba
b6880 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 66 61 sed.IPv4.static.route..`<interfa
b68a0 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 ce>`.will.be.the.next-hop.interf
b68c0 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f 72 20 ace.where.traffic.is.routed.for.
b68e0 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 6c 6f 77 73 20 79 6f 75 the.given.`<subnet>`..Allows.you
b6900 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 .to.configure.the.next-hop.inter
b6920 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 36 face.for.an.interface-based.IPv6
b6940 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 69 6c .static.route..`<interface>`.wil
b6960 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 l.be.the.next-hop.interface.wher
b6980 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 e.traffic.is.routed.for.the.give
b69a0 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 72 65 61 64 79 20 6c 65 61 72 6e 65 64 20 6b 6e n.`<subnet>`..Already.learned.kn
b69c0 6f 77 6e 5f 68 6f 73 74 73 20 66 69 6c 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 6e 65 65 64 20 own_hosts.files.of.clients.need.
b69e0 61 6e 20 75 70 64 61 74 65 20 61 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c 6c an.update.as.the.public.key.will
b6a00 20 63 68 61 6e 67 65 2e 00 41 6c 73 6f 2c 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a .change..Also,.**default-action*
b6a20 2a 20 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 70 6c 61 63 65 20 *.is.an.action.that.takes.place.
b6a40 77 68 65 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 whenever.a.packet.does.not.match
b6a60 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 27 73 20 63 68 61 69 6e 2e 20 46 6f 72 20 62 61 73 .any.rule.in.it's.chain..For.bas
b6a80 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 2a e.chains,.possible.options.for.*
b6aa0 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 61 72 65 20 2a 2a 61 63 63 65 70 74 2a 2a *default-action**.are.**accept**
b6ac0 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 6c 73 6f 2c 20 66 6f 72 20 62 61 63 6b 77 61 72 64 .or.**drop**..Also,.for.backward
b6ae0 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 s.compatibility.this.configurati
b6b00 6f 6e 2c 20 77 68 69 63 68 20 75 73 65 73 20 67 65 6e 65 72 69 63 20 69 6e 74 65 72 66 61 63 65 on,.which.uses.generic.interface
b6b20 20 64 65 66 69 6e 69 74 69 6f 6e 2c 20 69 73 20 73 74 69 6c 6c 20 76 61 6c 69 64 3a 00 41 6c 73 .definition,.is.still.valid:.Als
b6b40 6f 2c 20 66 6f 72 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 6e 27 74 20 75 70 64 61 74 65 64 o,.for.those.who.haven't.updated
b6b60 20 74 6f 20 6e 65 77 65 72 20 76 65 72 73 69 6f 6e 2c 20 6c 65 67 61 63 79 20 64 6f 63 75 6d 65 .to.newer.version,.legacy.docume
b6b80 6e 74 61 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 70 72 65 73 65 6e 74 20 61 6e 64 20 76 61 6c ntation.is.still.present.and.val
b6ba0 69 64 20 66 6f 72 20 61 6c 6c 20 73 61 67 69 74 74 61 20 76 65 72 73 69 6f 6e 20 70 72 69 6f 72 id.for.all.sagitta.version.prior
b6bc0 20 74 6f 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 .to.VyOS.1.4-rolling-20230804055
b6be0 37 3a 00 41 6c 73 6f 2c 20 69 6e 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 7:.Also,.in.:ref:`destination-na
b6c00 74 60 2c 20 72 65 64 69 72 65 63 74 69 6f 6e 20 74 6f 20 6c 6f 63 61 6c 68 6f 73 74 20 69 73 20 t`,.redirection.to.localhost.is.
b6c20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 20 72 65 64 69 72 65 63 74 20 73 74 61 74 65 6d 65 6e supported..The.redirect.statemen
b6c40 74 20 69 73 20 61 20 73 70 65 63 69 61 6c 20 66 6f 72 6d 20 6f 66 20 64 6e 61 74 20 77 68 69 63 t.is.a.special.form.of.dnat.whic
b6c60 68 20 61 6c 77 61 79 73 20 74 72 61 6e 73 6c 61 74 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 h.always.translates.the.destinat
b6c80 69 6f 6e 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 e2 80 99 ion.address.to.the.local.host...
b6ca0 73 20 6f 6e 65 2e 00 41 6c 74 65 72 6e 61 74 65 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 73 00 s.one..Alternate.Routing.Tables.
b6cc0 41 6c 74 65 72 6e 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 72 65 20 75 73 65 Alternate.routing.tables.are.use
b6ce0 64 20 77 69 74 68 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 62 79 20 75 d.with.policy.based.routing.by.u
b6d00 74 69 6c 69 7a 69 6e 67 20 3a 72 65 66 3a 60 76 72 66 60 2e 00 41 6c 74 65 72 6e 61 74 69 76 65 tilizing.:ref:`vrf`..Alternative
b6d20 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 20 61 .to.multicast,.the.remote.IPv4.a
b6d40 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 63 61 6e 20 62 ddress.of.the.VXLAN.tunnel.can.b
b6d60 65 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 20 4c 65 74 27 73 20 63 68 61 6e 67 65 20 74 68 65 e.set.directly..Let's.change.the
b6d80 20 4d 75 6c 74 69 63 61 73 74 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 3a 00 41 .Multicast.example.from.above:.A
b6da0 6c 77 61 79 73 20 65 78 63 6c 75 64 65 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 lways.exclude.this.address.from.
b6dc0 61 6e 79 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 2e 20 54 68 69 73 20 61 64 64 72 65 73 73 20 any.defined.range..This.address.
b6de0 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 44 48 will.never.be.assigned.by.the.DH
b6e00 43 50 20 73 65 72 76 65 72 2e 00 41 6e 20 2a 2a 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2a CP.server..An.**interface.group*
b6e20 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 69 6e 74 *.represents.a.collection.of.int
b6e40 65 72 66 61 63 65 73 2e 00 41 6e 20 41 53 20 69 73 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 67 72 erfaces..An.AS.is.a.connected.gr
b6e60 6f 75 70 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 20 70 72 65 66 69 78 65 73 20 72 oup.of.one.or.more.IP.prefixes.r
b6e80 75 6e 20 62 79 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 un.by.one.or.more.network.operat
b6ea0 6f 72 73 20 77 68 69 63 68 20 68 61 73 20 61 20 53 49 4e 47 4c 45 20 61 6e 64 20 43 4c 45 41 52 ors.which.has.a.SINGLE.and.CLEAR
b6ec0 4c 59 20 44 45 46 49 4e 45 44 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 2e 00 41 6e 20 49 50 LY.DEFINED.routing.policy..An.IP
b6ee0 76 34 20 54 43 50 20 66 69 6c 74 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 70 61 v4.TCP.filter.will.only.match.pa
b6f00 63 6b 65 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 68 65 61 64 65 72 20 6c 65 6e 67 74 68 ckets.with.an.IPv4.header.length
b6f20 20 6f 66 20 32 30 20 62 79 74 65 73 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 6d 61 6a 6f 72 .of.20.bytes.(which.is.the.major
b6f40 69 74 79 20 6f 66 20 49 50 76 34 20 70 61 63 6b 65 74 73 20 61 6e 79 77 61 79 29 2e 00 41 6e 20 ity.of.IPv4.packets.anyway)..An.
b6f60 53 4e 4d 50 2d 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 73 69 73 74 73 20 6f 66 SNMP-managed.network.consists.of
b6f80 20 74 68 72 65 65 20 6b 65 79 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 41 6e 20 60 3c 69 6e 74 65 .three.key.components:.An.`<inte
b6fa0 72 66 61 63 65 3e 60 20 73 70 65 63 69 66 79 69 6e 67 20 77 68 69 63 68 20 73 6c 61 76 65 20 69 rface>`.specifying.which.slave.i
b6fc0 73 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 65 76 69 63 65 2e 20 54 68 65 20 73 70 65 63 69 66 s.the.primary.device..The.specif
b6fe0 69 65 64 20 64 65 76 69 63 65 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 62 65 20 74 68 65 20 61 63 ied.device.will.always.be.the.ac
b7000 74 69 76 65 20 73 6c 61 76 65 20 77 68 69 6c 65 20 69 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 tive.slave.while.it.is.available
b7020 2e 20 4f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 73 20 6f 66 66 2d 6c ..Only.when.the.primary.is.off-l
b7040 69 6e 65 20 77 69 6c 6c 20 61 6c 74 65 72 6e 61 74 65 20 64 65 76 69 63 65 73 20 62 65 20 75 73 ine.will.alternate.devices.be.us
b7060 65 64 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 ed..This.is.useful.when.one.slav
b7080 65 20 69 73 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2c 20 65 2e 67 e.is.preferred.over.another,.e.g
b70a0 2e 2c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 68 61 73 20 68 69 67 68 65 72 20 74 68 72 .,.when.one.slave.has.higher.thr
b70c0 6f 75 67 68 70 75 74 20 74 68 61 6e 20 61 6e 6f 74 68 65 72 2e 00 41 6e 20 61 64 64 69 74 69 6f oughput.than.another..An.additio
b70e0 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 nal.layer.of.symmetric-key.crypt
b7100 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d o.can.be.used.on.top.of.the.asym
b7120 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 metric.crypto..An.additional.lay
b7140 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 er.of.symmetric-key.crypto.can.b
b7160 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 e.used.on.top.of.the.asymmetric.
b7180 63 72 79 70 74 6f 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 61 6c crypto..This.command.automatical
b71a0 6c 79 20 63 72 65 61 74 65 73 20 66 6f 72 20 79 6f 75 20 74 68 65 20 72 65 71 75 69 72 65 64 20 ly.creates.for.you.the.required.
b71c0 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 50 53 4b 20 CLI.command.to.install.this.PSK.
b71e0 66 6f 72 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 for.a.given.peer..An.additional.
b7200 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 layer.of.symmetric-key.crypto.ca
b7220 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 n.be.used.on.top.of.the.asymmetr
b7240 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 41 6e 20 ic.crypto..This.is.optional..An.
b7260 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 73 63 68 65 6d 65 20 69 73 20 74 68 61 74 advantage.of.this.scheme.is.that
b7280 20 79 6f 75 20 67 65 74 20 61 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 69 .you.get.a.real.interface.with.i
b72a0 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 69 74 20 65 ts.own.address,.which.makes.it.e
b72c0 61 73 69 65 72 20 74 6f 20 73 65 74 75 70 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 6f 72 20 asier.to.setup.static.routes.or.
b72e0 75 73 65 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 77 69 use.dynamic.routing.protocols.wi
b7300 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 6d 6f 64 69 66 79 20 49 50 73 65 63 20 70 6f 6c thout.having.to.modify.IPsec.pol
b7320 69 63 69 65 73 2e 20 54 68 65 20 6f 74 68 65 72 20 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 icies..The.other.advantage.is.th
b7340 61 74 20 69 74 20 67 72 65 61 74 6c 79 20 73 69 6d 70 6c 69 66 69 65 73 20 72 6f 75 74 65 72 20 at.it.greatly.simplifies.router.
b7360 74 6f 20 72 6f 75 74 65 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 63 to.router.communication,.which.c
b7380 61 6e 20 62 65 20 74 72 69 63 6b 79 20 77 69 74 68 20 70 6c 61 69 6e 20 49 50 73 65 63 20 62 65 an.be.tricky.with.plain.IPsec.be
b73a0 63 61 75 73 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6f 75 74 67 6f 69 6e 67 20 61 64 64 72 cause.the.external.outgoing.addr
b73c0 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 75 73 75 61 6c 6c 79 20 64 6f 65 73 6e 27 ess.of.the.router.usually.doesn'
b73e0 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6f 66 20 74 79 70 69 t.match.the.IPsec.policy.of.typi
b7400 63 61 6c 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 73 65 74 75 70 20 61 6e 64 20 79 6f 75 20 6e cal.site-to-site.setup.and.you.n
b7420 65 65 64 20 74 6f 20 61 64 64 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e eed.to.add.special.configuration
b7440 20 66 6f 72 20 69 74 2c 20 6f 72 20 61 64 6a 75 73 74 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 .for.it,.or.adjust.the.source.ad
b7460 64 72 65 73 73 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 6f 66 20 79 6f dress.for.outgoing.traffic.of.yo
b7480 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 20 47 52 45 2f 49 50 73 65 63 20 68 61 73 20 6e ur.applications..GRE/IPsec.has.n
b74a0 6f 20 73 75 63 68 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 o.such.problem.and.is.completely
b74c0 20 74 72 61 6e 73 70 61 72 65 6e 74 20 66 6f 72 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e .transparent.for.the.application
b74e0 73 2e 00 41 6e 20 61 67 65 6e 74 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 2d 6d 61 6e 61 67 65 6d s..An.agent.is.a.network-managem
b7500 65 6e 74 20 73 6f 66 74 77 61 72 65 20 6d 6f 64 75 6c 65 20 74 68 61 74 20 72 65 73 69 64 65 73 ent.software.module.that.resides
b7520 20 6f 6e 20 61 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 2e 20 41 6e 20 61 67 65 6e 74 20 68 .on.a.managed.device..An.agent.h
b7540 61 73 20 6c 6f 63 61 6c 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 6d 61 6e 61 67 65 6d 65 6e 74 as.local.knowledge.of.management
b7560 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 72 61 6e 73 6c 61 74 65 73 20 74 68 61 74 .information.and.translates.that
b7580 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 6f 72 20 66 72 6f 6d 20 61 6e 20 53 4e 4d 50 2d .information.to.or.from.an.SNMP-
b75a0 73 70 65 63 69 66 69 63 20 66 6f 72 6d 2e 00 41 6e 20 61 6c 74 65 72 6e 61 74 65 20 63 6f 6d 6d specific.form..An.alternate.comm
b75c0 61 6e 64 20 63 6f 75 6c 64 20 62 65 20 22 6d 70 6c 73 2d 74 65 20 6f 6e 22 20 28 54 72 61 66 66 and.could.be."mpls-te.on".(Traff
b75e0 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 ic.Engineering).An.arbitrary.net
b7600 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 mask.can.be.applied.to.mask.addr
b7620 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 esses.to.only.match.against.a.sp
b7640 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 ecific.portion..An.arbitrary.net
b7660 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 mask.can.be.applied.to.mask.addr
b7680 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 esses.to.only.match.against.a.sp
b76a0 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c ecific.portion..This.is.particul
b76c0 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f 6e 65 arly.useful.with.IPv6.and.a.zone
b76e0 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 -based.firewall.as.rules.will.re
b7700 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 main.valid.if.the.IPv6.prefix.ch
b7720 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 anges.and.the.host.portion.of.sy
b7740 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f stems.IPv6.address.is.static.(fo
b7760 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 r.example,.with.SLAAC.or.`tokeni
b7780 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 sed.IPv6.addresses.<https://data
b77a0 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 tracker.ietf.org/doc/id/draft-ch
b77c0 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 own-6man-tokenised-ipv6-identifi
b77e0 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d ers-02.txt>`_).An.arbitrary.netm
b7800 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 ask.can.be.applied.to.mask.addre
b7820 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 sses.to.only.match.against.a.spe
b7840 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 cific.portion..This.is.particula
b7860 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f 6e 65 2d rly.useful.with.IPv6.and.a.zone-
b7880 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d based.firewall.as.rules.will.rem
b78a0 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 ain.valid.if.the.IPv6.prefix.cha
b78c0 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 nges.and.the.host.portion.of.sys
b78e0 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 tems.IPv6.address.is.static.(for
b7900 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 .example,.with.SLAAC.or.`tokenis
b7920 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 ed.IPv6.addresses.<https://datat
b7940 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f racker.ietf.org/doc/id/draft-cho
b7960 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 wn-6man-tokenised-ipv6-identifie
b7980 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d rs-02.txt>`_)..An.arbitrary.netm
b79a0 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 ask.can.be.applied.to.mask.addre
b79c0 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 sses.to.only.match.against.a.spe
b79e0 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 cific.portion..This.is.particula
b7a00 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 73 20 72 75 6c 65 73 20 77 69 rly.useful.with.IPv6.as.rules.wi
b7a20 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 ll.remain.valid.if.the.IPv6.pref
b7a40 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 ix.changes.and.the.host.portion.
b7a60 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 of.systems.IPv6.address.is.stati
b7a80 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 c.(for.example,.with.SLAAC.or.`t
b7aa0 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f okenised.IPv6.addresses.<https:/
b7ac0 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 /datatracker.ietf.org/doc/id/dra
b7ae0 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 ft-chown-6man-tokenised-ipv6-ide
b7b00 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 62 61 73 69 63 20 69 6e 74 ntifiers-02.txt>`_).An.basic.int
b7b20 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c roduction.to.zone-based.firewall
b7b40 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 s.can.be.found.`here.<https://su
b7b60 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 pport.vyos.io/en/kb/articles/a-p
b7b80 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c rimer-to-zone-based-firewall>`_,
b7ba0 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 .and.an.example.at.:ref:`example
b7bc0 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 s-zone-policy`..An.example.of.a.
b7be0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 73 65 6e 64 73 20 60 60 74 65 6c 65 67 configuration.that.sends.``teleg
b7c00 72 61 66 60 60 20 6d 65 74 72 69 63 73 20 74 6f 20 72 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 raf``.metrics.to.remote.``Influx
b7c20 44 42 20 32 60 60 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 63 72 65 61 74 69 6e 67 20 61 20 DB.2``.An.example.of.creating.a.
b7c40 56 4c 41 4e 2d 61 77 61 72 65 20 62 72 69 64 67 65 20 69 73 20 61 73 20 66 6f 6c 6c 6f 77 73 3a VLAN-aware.bridge.is.as.follows:
b7c60 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 3a 00 41 .An.example.of.key.generation:.A
b7c80 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 74 68 65 20 64 61 74 61 20 63 61 70 74 75 72 65 64 20 62 n.example.of.the.data.captured.b
b7ca0 79 20 61 20 46 52 45 45 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 69 74 68 20 73 71 6c 20 61 y.a.FREERADIUS.server.with.sql.a
b7cc0 63 63 6f 75 6e 74 69 6e 67 3a 00 41 6e 20 65 78 61 6d 70 6c 65 3a 00 41 6e 20 6f 70 74 69 6f 6e ccounting:.An.example:.An.option
b7ce0 20 74 68 61 74 20 74 61 6b 65 73 20 61 20 71 75 6f 74 65 64 20 73 74 72 69 6e 67 20 69 73 20 73 .that.takes.a.quoted.string.is.s
b7d00 65 74 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 et.by.replacing.all.quote.charac
b7d20 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 60 20 ters.with.the.string.``&quot;``.
b7d40 69 6e 73 69 64 65 20 74 68 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 2d 70 61 72 61 6d 65 inside.the.static-mapping-parame
b7d60 74 65 72 73 20 76 61 6c 75 65 2e 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 6c 69 6e 65 20 69 ters.value..The.resulting.line.i
b7d80 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 77 69 6c 6c 20 62 65 20 60 60 6f 70 74 69 6f 6e 20 70 78 n.dhcpd.conf.will.be.``option.px
b7da0 65 6c 69 6e 75 78 2e 63 6f 6e 66 69 67 66 69 6c 65 20 22 70 78 65 6c 69 6e 75 78 2e 63 66 67 2f elinux.configfile."pxelinux.cfg/
b7dc0 30 31 2d 30 30 2d 31 35 2d 31 37 2d 34 34 2d 32 64 2d 61 61 22 3b 60 60 2e 00 41 6e 61 6c 79 73 01-00-15-17-44-2d-aa";``..Analys
b7de0 69 73 20 6f 6e 20 77 68 61 74 20 68 61 70 70 65 6e 73 20 66 6f 72 20 64 65 73 69 72 65 64 20 63 is.on.what.happens.for.desired.c
b7e00 6f 6e 6e 65 63 74 69 6f 6e 3a 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 onnection:.And.base.chain.for.tr
b7e20 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 affic.generated.by.the.router.is
b7e40 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 66 69 6c 74 .``set.firewall.ipv4.output.filt
b7e60 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 er....``.And.base.chain.for.traf
b7e80 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 fic.generated.by.the.router.is.`
b7ea0 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 `set.firewall.ipv6.output.filter
b7ec0 20 2e 2e 2e 60 60 00 41 6e 64 20 63 6f 6e 74 65 6e 74 20 6f 66 20 74 68 65 20 73 63 72 69 70 74 ....``.And.content.of.the.script
b7ee0 3a 00 41 6e 64 20 66 6f 72 20 69 70 76 36 3a 00 41 6e 64 20 6e 65 78 74 2c 20 73 6f 6d 65 20 63 :.And.for.ipv6:.And.next,.some.c
b7f00 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 77 68 65 72 65 20 67 72 6f 75 70 onfiguration.example.where.group
b7f20 73 20 61 72 65 20 75 73 65 64 3a 00 41 6e 64 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 s.are.used:.And.op-mode.commands
b7f40 3a 00 41 6e 64 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 49 50 76 34 20 2a 2a 72 65 73 65 74 :.And.the.different.IPv4.**reset
b7f60 2a 2a 20 63 6f 6d 6d 61 6e 64 73 20 61 76 61 69 6c 61 62 6c 65 3a 00 41 6e 64 20 74 68 65 6e 20 **.commands.available:.And.then.
b7f80 68 61 73 68 20 69 73 20 72 65 64 75 63 65 64 20 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 20 63 6f 75 hash.is.reduced.modulo.slave.cou
b7fa0 6e 74 2e 00 41 6e 64 2c 20 74 6f 20 70 72 69 6e 74 20 6f 6e 6c 79 20 62 72 69 64 67 65 20 66 69 nt..And,.to.print.only.bridge.fi
b7fc0 72 65 77 61 6c 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 41 6e 6f 74 68 65 72 20 74 65 72 6d rewall.information:.Another.term
b7fe0 20 6f 66 74 65 6e 20 75 73 65 64 20 66 6f 72 20 44 4e 41 54 20 69 73 20 2a 2a 31 2d 74 6f 2d 31 .often.used.for.DNAT.is.**1-to-1
b8000 20 4e 41 54 2a 2a 2e 20 46 6f 72 20 61 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 75 .NAT**..For.a.1-to-1.NAT.configu
b8020 72 61 74 69 6f 6e 2c 20 62 6f 74 68 20 44 4e 41 54 20 61 6e 64 20 53 4e 41 54 20 61 72 65 20 75 ration,.both.DNAT.and.SNAT.are.u
b8040 73 65 64 20 74 6f 20 4e 41 54 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 20 65 sed.to.NAT.all.traffic.from.an.e
b8060 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 xternal.IP.address.to.an.interna
b8080 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 2e 00 41 6e 6f l.IP.address.and.vice-versa..Ano
b80a0 74 68 65 72 20 74 68 69 6e 67 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 77 69 74 68 20 ther.thing.to.keep.in.mind.with.
b80c0 4c 44 50 20 69 73 20 74 68 61 74 20 6d 75 63 68 20 6c 69 6b 65 20 42 47 50 2c 20 69 74 20 69 73 LDP.is.that.much.like.BGP,.it.is
b80e0 20 61 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 72 75 6e 73 20 6f 6e 20 74 6f 70 20 6f 66 20 .a.protocol.that.runs.on.top.of.
b8100 54 43 50 2e 20 49 74 20 68 6f 77 65 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e TCP..It.however.does.not.have.an
b8120 20 61 62 69 6c 69 74 79 20 74 6f 20 64 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 61 20 .ability.to.do.something.like.a.
b8140 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 20 6c 69 6b 65 20 42 47 50 73 20 72 6f 75 refresh.capability.like.BGPs.rou
b8160 74 65 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 65 72 65 66 6f 72 65 te.refresh.capability..Therefore
b8180 20 6f 6e 65 20 6d 69 67 68 74 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 .one.might.have.to.reset.the.nei
b81a0 67 68 62 6f 72 20 66 6f 72 20 61 20 63 61 70 61 62 69 6c 69 74 79 20 63 68 61 6e 67 65 20 6f 72 ghbor.for.a.capability.change.or
b81c0 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 20 74 6f 20 77 6f 72 6b 2e .a.configuration.change.to.work.
b81e0 00 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 .Apple.iOS/iPadOS.expects.the.se
b8200 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 rver.name.to.be.also.used.in.the
b8220 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d .server's.certificate.common.nam
b8240 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 e,.so.it's.best.to.use.this.DNS.
b8260 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 41 70 name.for.your.VPN.connection..Ap
b8280 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 ply.a.route-map.filter.to.routes
b82a0 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 70 70 .for.the.specified.protocol..App
b82c0 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 ly.a.route-map.filter.to.routes.
b82e0 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 for.the.specified.protocol..The.
b8300 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a following.protocols.can.be.used:
b8320 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 .any,.babel,.bgp,.connected,.eig
b8340 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 rp,.isis,.kernel,.ospf,.rip,.sta
b8360 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c tic,.table.Apply.a.route-map.fil
b8380 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 ter.to.routes.for.the.specified.
b83a0 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c protocol..The.following.protocol
b83c0 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 s.can.be.used:.any,.babel,.bgp,.
b83e0 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c connected,.isis,.kernel,.ospfv3,
b8400 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 72 6f 75 74 .ripng,.static,.table.Apply.rout
b8420 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 64 69 72 65 63 74 ing.policy.to.**inbound**.direct
b8440 69 6f 6e 20 6f 66 20 6f 75 74 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 00 41 70 70 6c 79 ion.of.out.VLAN.interfaces.Apply
b8460 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 20 5a 6f 6e 65 00 41 70 70 6c 79 69 6e ing.a.Rule-Set.to.a.Zone.Applyin
b8480 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 6e 20 49 6e 74 65 72 66 61 63 65 00 41 70 70 g.a.Rule-Set.to.an.Interface.App
b84a0 6c 79 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 41 72 65 61 20 43 6f 6e 66 lying.a.traffic.policy.Area.Conf
b84c0 69 67 75 72 61 74 69 6f 6e 00 41 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 30 30 30 iguration.Area.identifier:.``000
b84e0 31 60 60 20 49 53 2d 49 53 20 61 72 65 61 20 6e 75 6d 62 65 72 20 28 6e 75 6d 62 65 72 69 63 61 1``.IS-IS.area.number.(numberica
b8500 6c 20 61 72 65 61 20 60 60 31 60 60 29 00 41 72 67 75 6d 65 6e 74 73 20 77 68 69 63 68 20 77 69 l.area.``1``).Arguments.which.wi
b8520 6c 6c 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 ll.be.passed.to.the.executable..
b8540 41 72 69 73 74 61 20 45 4f 53 00 41 72 75 62 61 2f 48 50 00 41 73 20 49 6e 74 65 72 6e 65 74 20 Arista.EOS.Aruba/HP.As.Internet.
b8560 77 69 64 65 20 50 4d 54 55 20 64 69 73 63 6f 76 65 72 79 20 72 61 72 65 6c 79 20 77 6f 72 6b 73 wide.PMTU.discovery.rarely.works
b8580 2c 20 77 65 20 73 6f 6d 65 74 69 6d 65 73 20 6e 65 65 64 20 74 6f 20 63 6c 61 6d 70 20 6f 75 72 ,.we.sometimes.need.to.clamp.our
b85a0 20 54 43 50 20 4d 53 53 20 76 61 6c 75 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 76 61 6c .TCP.MSS.value.to.a.specific.val
b85c0 75 65 2e 20 54 68 69 73 20 69 73 20 61 20 66 69 65 6c 64 20 69 6e 20 74 68 65 20 54 43 50 20 6f ue..This.is.a.field.in.the.TCP.o
b85e0 70 74 69 6f 6e 73 20 70 61 72 74 20 6f 66 20 61 20 53 59 4e 20 70 61 63 6b 65 74 2e 20 42 79 20 ptions.part.of.a.SYN.packet..By.
b8600 73 65 74 74 69 6e 67 20 74 68 65 20 4d 53 53 20 76 61 6c 75 65 2c 20 79 6f 75 20 61 72 65 20 74 setting.the.MSS.value,.you.are.t
b8620 65 6c 6c 69 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 20 75 6e 65 71 75 69 76 6f 63 elling.the.remote.side.unequivoc
b8640 61 6c 6c 79 20 27 64 6f 20 6e 6f 74 20 74 72 79 20 74 6f 20 73 65 6e 64 20 6d 65 20 70 61 63 6b ally.'do.not.try.to.send.me.pack
b8660 65 74 73 20 62 69 67 67 65 72 20 74 68 61 6e 20 74 68 69 73 20 76 61 6c 75 65 27 2e 00 41 73 20 ets.bigger.than.this.value'..As.
b8680 53 53 54 50 20 70 72 6f 76 69 64 65 73 20 50 50 50 20 76 69 61 20 61 20 53 53 4c 2f 54 4c 53 20 SSTP.provides.PPP.via.a.SSL/TLS.
b86a0 63 68 61 6e 6e 65 6c 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 70 75 62 6c 69 63 channel.the.use.of.either.public
b86c0 61 6c 6c 79 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 73 20 77 65 6c 6c ally.signed.certificates.as.well
b86e0 20 61 73 20 61 20 70 72 69 76 61 74 65 20 50 4b 49 20 69 73 20 72 65 71 75 69 72 65 64 2e 00 41 .as.a.private.PKI.is.required..A
b8700 73 20 56 79 4f 53 20 69 73 20 4c 69 6e 75 78 20 62 61 73 65 64 20 74 68 65 20 64 65 66 61 75 6c s.VyOS.is.Linux.based.the.defaul
b8720 74 20 70 6f 72 74 20 75 73 65 64 20 69 73 20 6e 6f 74 20 75 73 69 6e 67 20 34 37 38 39 20 61 73 t.port.used.is.not.using.4789.as
b8740 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 73 74 69 .the.default.IANA-assigned.desti
b8760 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 49 6e 73 74 65 61 64 20 nation.UDP.port.number..Instead.
b8780 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 20 70 6f 72 74 VyOS.uses.the.Linux.default.port
b87a0 20 6f 66 20 38 34 37 32 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c 69 .of.8472..As.VyOS.is.based.on.Li
b87c0 6e 75 78 20 61 6e 64 20 74 68 65 72 65 20 77 61 73 20 6e 6f 20 6f 66 66 69 63 69 61 6c 20 49 41 nux.and.there.was.no.official.IA
b87e0 4e 41 20 70 6f 72 74 20 61 73 73 69 67 6e 65 64 20 66 6f 72 20 56 58 4c 41 4e 2c 20 56 79 4f 53 NA.port.assigned.for.VXLAN,.VyOS
b8800 20 75 73 65 73 20 61 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 2e 20 59 6f .uses.a.default.port.of.8472..Yo
b8820 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 6f 72 74 20 6f 6e 20 61 20 70 65 72 20 56 u.can.change.the.port.on.a.per.V
b8840 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 6f 20 67 65 74 20 69 74 20 77 XLAN.interface.basis.to.get.it.w
b8860 6f 72 6b 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 76 65 6e 64 6f 72 73 2e 00 orking.across.multiple.vendors..
b8880 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 69 74 20 6c 65 76 As.VyOS.is.based.on.Linux.it.lev
b88a0 65 72 61 67 65 73 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 20 54 68 65 20 4e 65 74 66 69 6c 74 erages.its.firewall..The.Netfilt
b88c0 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 er.project.created.iptables.and.
b88e0 69 74 73 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c its.successor.nftables.for.the.L
b8900 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 inux.kernel.to.work.directly.on.
b8920 70 61 63 6b 65 74 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 packet.data.flows..This.now.exte
b8940 6e 64 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 nds.the.concept.of.zone-based.se
b8960 63 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 curity.to.allow.for.manipulating
b8980 20 74 68 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 .the.data.at.multiple.stages.onc
b89a0 65 20 61 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 e.accepted.by.the.network.interf
b89c0 61 63 65 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 ace.and.the.driver.before.being.
b89e0 68 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 handed.off.to.the.destination.(e
b8a00 2e 67 2e 2c 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 .g.,.a.web.server.OR.another.dev
b8a20 69 63 65 29 2e 00 41 73 20 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 51 ice)..As.VyOS.makes.use.of.the.Q
b8a40 4d 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 57 MI.interface.to.connect.to.the.W
b8a60 57 41 4e 20 6d 6f 64 65 6d 20 63 61 72 64 73 2c 20 61 6c 73 6f 20 74 68 65 20 66 69 72 6d 77 61 WAN.modem.cards,.also.the.firmwa
b8a80 72 65 20 63 61 6e 20 62 65 20 72 65 70 72 6f 67 72 61 6d 6d 65 64 2e 00 41 73 20 61 20 72 65 66 re.can.be.reprogrammed..As.a.ref
b8aa0 65 72 65 6e 63 65 3a 20 66 6f 72 20 31 30 6d 62 69 74 2f 73 20 6f 6e 20 49 6e 74 65 6c 2c 20 79 erence:.for.10mbit/s.on.Intel,.y
b8ac0 6f 75 20 6d 69 67 68 74 20 6e 65 65 64 20 61 74 20 6c 65 61 73 74 20 31 30 6b 62 79 74 65 20 62 ou.might.need.at.least.10kbyte.b
b8ae0 75 66 66 65 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 61 63 68 20 79 6f 75 72 20 uffer.if.you.want.to.reach.your.
b8b00 63 6f 6e 66 69 67 75 72 65 64 20 72 61 74 65 2e 00 41 73 20 61 20 72 65 73 75 6c 74 2c 20 74 68 configured.rate..As.a.result,.th
b8b20 65 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 65 61 63 68 20 70 61 63 6b 65 74 20 62 65 63 6f e.processing.of.each.packet.beco
b8b40 6d 65 73 20 6d 6f 72 65 20 65 66 66 69 63 69 65 6e 74 2c 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 mes.more.efficient,.potentially.
b8b60 6c 65 76 65 72 61 67 69 6e 67 20 68 61 72 64 77 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 6f leveraging.hardware.encryption.o
b8b80 66 66 6c 6f 61 64 69 6e 67 20 73 75 70 70 6f 72 74 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 ffloading.support.available.in.t
b8ba0 68 65 20 6b 65 72 6e 65 6c 2e 00 41 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 he.kernel..As.an.alternative.to.
b8bc0 61 70 70 6c 79 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 applying.policy.to.an.interface.
b8be0 64 69 72 65 63 74 6c 79 2c 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 directly,.a.zone-based.firewall.
b8c00 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 74 6f 20 73 69 6d 70 6c 69 66 79 20 63 6f 6e 66 69 can.be.created.to.simplify.confi
b8c20 67 75 72 61 74 69 6f 6e 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 guration.when.multiple.interface
b8c40 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 63 75 72 69 74 79 20 7a 6f s.belong.to.the.same.security.zo
b8c60 6e 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 61 70 70 6c 79 69 6e 67 20 72 75 6c 65 2d 73 65 74 ne..Instead.of.applying.rule-set
b8c80 73 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 79 20 61 72 65 20 61 70 70 6c 69 65 s.to.interfaces,.they.are.applie
b8ca0 64 20 74 6f 20 73 6f 75 72 63 65 20 7a 6f 6e 65 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 7a 6f 6e d.to.source.zone-destination.zon
b8cc0 65 20 70 61 69 72 73 2e 00 41 73 20 62 6f 74 68 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f e.pairs..As.both.Microsoft.Windo
b8ce0 77 73 20 61 6e 64 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 6f 6e 6c 79 20 73 75 70 ws.and.Apple.iOS/iPadOS.only.sup
b8d00 70 6f 72 74 20 61 20 63 65 72 74 61 69 6e 20 73 65 74 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e port.a.certain.set.of.encryption
b8d20 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d .ciphers.and.integrity.algorithm
b8d40 73 20 77 65 20 77 69 6c 6c 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 s.we.will.validate.the.configure
b8d60 64 20 49 4b 45 2f 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 6f 6e 6c 79 20 6c 69 73 d.IKE/ESP.proposals.and.only.lis
b8d80 74 20 74 68 65 20 63 6f 6d 70 61 74 69 62 6c 65 20 6f 6e 65 73 20 74 6f 20 74 68 65 20 75 73 65 t.the.compatible.ones.to.the.use
b8da0 72 20 e2 80 94 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 61 72 65 20 64 65 66 69 6e 65 64 2e 20 49 r.....if.multiple.are.defined..I
b8dc0 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 70 72 6f 70 6f 73 61 6c f.there.are.no.matching.proposal
b8de0 73 20 66 6f 75 6e 64 20 e2 80 94 20 77 65 20 63 61 6e 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 20 s.found.....we.can.not.generate.
b8e00 61 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 79 6f 75 2e 00 41 73 20 64 65 73 63 72 69 62 65 64 2c a.profile.for.you..As.described,
b8e20 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 76 61 6c 75 61 74 65 64 20 .first.packet.will.be.evaluated.
b8e40 62 79 20 61 6c 6c 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 70 61 74 68 2c 20 73 6f 20 64 65 73 by.all.the.firewall.path,.so.des
b8e60 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 78 70 6c 69 63 ired.connection.should.be.explic
b8e80 69 74 65 6c 79 20 61 63 63 65 70 74 65 64 2e 20 53 61 6d 65 20 74 68 69 6e 67 20 73 68 6f 75 6c itely.accepted..Same.thing.shoul
b8ea0 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 74 72 61 66 d.be.taken.into.account.for.traf
b8ec0 66 69 63 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e 20 49 6e 20 6d 6f 73 74 20 63 61 fic.in.reverse.order..In.most.ca
b8ee0 73 65 73 20 73 74 61 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 20 69 6e 20 6f ses.state.policies.are.used.in.o
b8f00 72 64 65 72 20 74 6f 20 61 63 63 65 70 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e 20 72 65 76 rder.to.accept.connection.in.rev
b8f20 65 72 73 65 20 70 61 74 63 68 2e 00 41 73 20 6d 6f 72 65 20 61 6e 64 20 6d 6f 72 65 20 72 6f 75 erse.patch..As.more.and.more.rou
b8f40 74 65 72 73 20 72 75 6e 20 6f 6e 20 48 79 70 65 72 76 69 73 6f 72 73 2c 20 65 78 70 65 63 69 61 ters.run.on.Hypervisors,.expecia
b8f60 6c 6c 79 20 77 69 74 68 20 61 20 3a 61 62 62 72 3a 60 4e 4f 53 20 28 4e 65 74 77 6f 72 6b 20 4f lly.with.a.:abbr:`NOS.(Network.O
b8f80 70 65 72 61 74 69 6e 67 20 53 79 73 74 65 6d 29 60 20 61 73 20 56 79 4f 53 2c 20 69 74 20 6d 61 perating.System)`.as.VyOS,.it.ma
b8fa0 6b 65 73 20 66 65 77 65 72 20 61 6e 64 20 66 65 77 65 72 20 73 65 6e 73 65 20 74 6f 20 75 73 65 kes.fewer.and.fewer.sense.to.use
b8fc0 20 73 74 61 74 69 63 20 72 65 73 6f 75 72 63 65 20 62 69 6e 64 69 6e 67 73 20 6c 69 6b 65 20 60 .static.resource.bindings.like.`
b8fe0 60 73 6d 70 2d 61 66 66 69 6e 69 74 79 60 60 20 61 73 20 70 72 65 73 65 6e 74 20 69 6e 20 56 79 `smp-affinity``.as.present.in.Vy
b9000 4f 53 20 31 2e 32 20 61 6e 64 20 65 61 72 6c 69 65 72 20 74 6f 20 70 69 6e 20 63 65 72 74 61 69 OS.1.2.and.earlier.to.pin.certai
b9020 6e 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 73 20 74 6f 20 73 70 65 63 69 66 69 63 n.interrupt.handlers.to.specific
b9040 20 43 50 55 73 2e 00 41 73 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c .CPUs..As.network.address.transl
b9060 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e ation.modifies.the.IP.address.in
b9080 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 70 61 63 6b 65 74 73 2c 20 4e 41 54 20 69 6d 70 6c 65 6d formation.in.packets,.NAT.implem
b90a0 65 6e 74 61 74 69 6f 6e 73 20 6d 61 79 20 76 61 72 79 20 69 6e 20 74 68 65 69 72 20 73 70 65 63 entations.may.vary.in.their.spec
b90c0 69 66 69 63 20 62 65 68 61 76 69 6f 72 20 69 6e 20 76 61 72 69 6f 75 73 20 61 64 64 72 65 73 73 ific.behavior.in.various.address
b90e0 69 6e 67 20 63 61 73 65 73 20 61 6e 64 20 74 68 65 69 72 20 65 66 66 65 63 74 20 6f 6e 20 6e 65 ing.cases.and.their.effect.on.ne
b9100 74 77 6f 72 6b 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 73 20 6f 66 20 twork.traffic..The.specifics.of.
b9120 4e 41 54 20 62 65 68 61 76 69 6f 72 20 61 72 65 20 6e 6f 74 20 63 6f 6d 6d 6f 6e 6c 79 20 64 6f NAT.behavior.are.not.commonly.do
b9140 63 75 6d 65 6e 74 65 64 20 62 79 20 76 65 6e 64 6f 72 73 20 6f 66 20 65 71 75 69 70 6d 65 6e 74 cumented.by.vendors.of.equipment
b9160 20 63 6f 6e 74 61 69 6e 69 6e 67 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e .containing.NAT.implementations.
b9180 00 41 73 20 6f 66 20 56 79 4f 53 20 31 2e 34 2c 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f .As.of.VyOS.1.4,.OpenVPN.site-to
b91a0 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 6e 20 75 73 65 20 65 69 74 68 65 72 20 70 72 65 2d 73 68 -site.mode.can.use.either.pre-sh
b91c0 61 72 65 64 20 6b 65 79 73 20 6f 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2e ared.keys.or.x.509.certificates.
b91e0 00 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 20 61 6e 64 20 69 66 20 6e 6f 74 20 6f 74 68 65 72 .As.per.default.and.if.not.other
b9200 77 69 73 65 20 64 65 66 69 6e 65 64 2c 20 6d 73 63 68 61 70 2d 76 32 20 69 73 20 62 65 69 6e 67 wise.defined,.mschap-v2.is.being
b9220 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 6d 70 70 .used.for.authentication.and.mpp
b9240 65 20 31 32 38 2d 62 69 74 20 28 73 74 61 74 65 6c 65 73 73 29 20 66 6f 72 20 65 6e 63 72 79 70 e.128-bit.(stateless).for.encryp
b9260 74 69 6f 6e 2e 20 49 66 20 6e 6f 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 69 73 20 73 tion..If.no.gateway-address.is.s
b9280 65 74 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 74 68 65 et.within.the.configuration,.the
b92a0 20 6c 6f 77 65 73 74 20 49 50 20 6f 75 74 20 6f 66 20 74 68 65 20 2f 32 34 20 63 6c 69 65 6e 74 .lowest.IP.out.of.the./24.client
b92c0 2d 69 70 2d 70 6f 6f 6c 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 2e 20 46 6f 72 20 69 6e 73 74 -ip-pool.is.being.used..For.inst
b92e0 61 6e 63 65 2c 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 69 74 20 77 6f ance,.in.the.example.below.it.wo
b9300 75 6c 64 20 62 65 20 31 39 32 2e 31 36 38 2e 30 2e 31 2e 00 41 73 20 73 61 69 64 20 62 65 66 6f uld.be.192.168.0.1..As.said.befo
b9320 72 65 2c 20 6f 6e 63 65 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 re,.once.firewall.groups.are.cre
b9340 61 74 65 64 2c 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 65 69 74 ated,.they.can.be.referenced.eit
b9360 68 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 2c 20 6e 61 74 36 36 20 61 6e 64 2f her.in.firewall,.nat,.nat66.and/
b9380 6f 72 20 70 6f 6c 69 63 79 2d 72 6f 75 74 65 20 72 75 6c 65 73 2e 00 41 73 20 73 68 6f 77 6e 20 or.policy-route.rules..As.shown.
b93a0 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 6f 6e 65 20 6f 66 20 74 68 65 in.the.example.above,.one.of.the
b93c0 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 74 6f 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 .possibilities.to.match.packets.
b93e0 69 73 20 62 61 73 65 64 20 6f 6e 20 6d 61 72 6b 73 20 64 6f 6e 65 20 62 79 20 74 68 65 20 66 69 is.based.on.marks.done.by.the.fi
b9400 72 65 77 61 6c 6c 2c 20 60 74 68 61 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 20 61 20 67 72 65 rewall,.`that.can.give.you.a.gre
b9420 61 74 20 64 65 61 6c 20 6f 66 20 66 6c 65 78 69 62 69 6c 69 74 79 60 5f 2e 00 41 73 20 73 68 6f at.deal.of.flexibility`_..As.sho
b9440 77 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 6f 66 20 74 68 65 20 65 78 wn.in.the.last.command.of.the.ex
b9460 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 60 71 75 65 75 65 2d 74 79 70 65 60 20 73 65 ample.above,.the.`queue-type`.se
b9480 74 74 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 73 65 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 73 2e tting.allows.these.combinations.
b94a0 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 73 65 20 69 74 20 69 6e 20 6d .You.will.be.able.to.use.it.in.m
b94c0 61 6e 79 20 70 6f 6c 69 63 69 65 73 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 any.policies..As.the.example.ima
b94e0 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 6e 6f 77 20 6e ge.below.shows,.the.device.now.n
b9500 65 65 64 73 20 72 75 6c 65 73 20 74 6f 20 61 6c 6c 6f 77 2f 62 6c 6f 63 6b 20 74 72 61 66 66 69 eeds.rules.to.allow/block.traffi
b9520 63 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 69 63 65 73 20 72 75 6e 6e 69 6e c.to.or.from.the.services.runnin
b9540 67 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 74 68 61 74 20 68 61 76 65 20 6f 70 65 6e 20 63 g.on.the.device.that.have.open.c
b9560 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 41 73 onnections.on.that.interface..As
b9580 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 .the.example.image.below.shows,.
b95a0 74 68 65 20 64 65 76 69 63 65 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 72 the.device.was.configured.with.r
b95c0 75 6c 65 73 20 62 6c 6f 63 6b 69 6e 67 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e ules.blocking.inbound.or.outboun
b95e0 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 41 73 20 d.traffic.on.each.interface..As.
b9600 74 68 65 20 6e 61 6d 65 20 69 6d 70 6c 69 65 73 2c 20 69 74 27 73 20 49 50 76 34 20 65 6e 63 61 the.name.implies,.it's.IPv4.enca
b9620 70 73 75 6c 61 74 65 64 20 69 6e 20 49 50 76 36 2c 20 61 73 20 73 69 6d 70 6c 65 20 61 73 20 74 psulated.in.IPv6,.as.simple.as.t
b9640 68 61 74 2e 00 41 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 62 65 6c 6f 77 20 74 6f 20 61 6c 6c hat..As.well.as.the.below.to.all
b9660 6f 77 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 20 28 77 68 65 6e 20 4e 41 54 20 69 73 20 64 65 ow.NAT-traversal.(when.NAT.is.de
b9680 74 65 63 74 65 64 20 62 79 20 74 68 65 20 56 50 4e 20 63 6c 69 65 6e 74 2c 20 45 53 50 20 69 73 tected.by.the.VPN.client,.ESP.is
b96a0 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 55 44 50 20 66 6f 72 20 4e 41 54 2d 74 72 61 .encapsulated.in.UDP.for.NAT-tra
b96c0 76 65 72 73 61 6c 29 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c versal):.As.with.other.policies,
b96e0 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 63 61 6e 20 65 6d 62 65 64 5f 20 61 6e 6f 74 68 65 72 20 .Round-Robin.can.embed_.another.
b9700 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 policy.into.a.class.through.the.
b9720 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 41 73 20 77 69 74 68 20 ``queue-type``.setting..As.with.
b9740 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 53 68 61 70 65 72 20 63 61 6e 20 65 6d 62 65 64 other.policies,.Shaper.can.embed
b9760 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f 20 69 74 73 20 63 6c 61 73 73 65 _.other.policies.into.its.classe
b9780 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 s.through.the.``queue-type``.set
b97a0 74 69 6e 67 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 69 72 20 70 61 ting.and.then.configure.their.pa
b97c0 72 61 6d 65 74 65 72 73 2e 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 rameters..As.with.other.policies
b97e0 2c 20 79 6f 75 20 63 61 6e 20 64 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 20 ,.you.can.define.different.type.
b9800 6f 66 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 79 6f 75 72 20 63 6c 61 73 73 of.matching.rules.for.your.class
b9820 65 73 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 6f 75 20 es:.As.with.other.policies,.you.
b9840 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f 20 74 can.embed_.other.policies.into.t
b9860 68 65 20 63 6c 61 73 73 65 73 20 28 61 6e 64 20 64 65 66 61 75 6c 74 29 20 6f 66 20 79 6f 75 72 he.classes.(and.default).of.your
b9880 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 79 20 74 68 72 6f 75 67 68 20 74 .Priority.Queue.policy.through.t
b98a0 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 3a 00 41 73 20 79 6f he.``queue-type``.setting:.As.yo
b98c0 75 20 63 61 6e 20 73 65 65 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 68 65 72 65 2c 20 79 u.can.see.in.the.example.here,.y
b98e0 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 72 75 6c 65 2d 73 65 74 20 ou.can.assign.the.same.rule-set.
b9900 74 6f 20 73 65 76 65 72 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 6e 20 69 6e 74 65 72 66 to.several.interfaces..An.interf
b9920 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 68 61 76 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 20 70 ace.can.only.have.one.rule-set.p
b9940 65 72 20 63 68 61 69 6e 2e 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 2c 20 4c 65 61 66 32 20 er.chain..As.you.can.see,.Leaf2.
b9960 61 6e 64 20 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6c 6d 6f 73 and.Leaf3.configuration.is.almos
b9980 74 20 69 64 65 6e 74 69 63 61 6c 2e 20 54 68 65 72 65 20 61 72 65 20 6c 6f 74 73 20 6f 66 20 63 t.identical..There.are.lots.of.c
b99a0 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 2c 20 49 27 6c 6c 20 74 72 79 20 74 6f 20 69 6e 74 6f 20 ommands.above,.I'll.try.to.into.
b99c0 6d 6f 72 65 20 64 65 74 61 69 6c 20 62 65 6c 6f 77 2c 20 63 6f 6d 6d 61 6e 64 20 64 65 73 63 72 more.detail.below,.command.descr
b99e0 69 70 74 69 6f 6e 73 20 61 72 65 20 70 6c 61 63 65 64 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6d iptions.are.placed.under.the.com
b9a00 6d 61 6e 64 20 62 6f 78 65 73 3a 00 41 73 73 69 67 6e 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e mand.boxes:.Assign.`<member>`.in
b9a20 74 65 72 66 61 63 65 20 74 6f 20 62 72 69 64 67 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e terface.to.bridge.`<interface>`.
b9a40 20 41 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 77 69 6c 6c 20 68 65 6c 70 20 79 .A.completion.helper.will.help.y
b9a60 6f 75 20 77 69 74 68 20 61 6c 6c 20 61 6c 6c 6f 77 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 ou.with.all.allowed.interfaces.w
b9a80 68 69 63 68 20 63 61 6e 20 62 65 20 62 72 69 64 67 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 hich.can.be.bridged..This.includ
b9aa0 65 73 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 es.:ref:`ethernet-interface`,.:r
b9ac0 65 66 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6c 32 74 70 76 ef:`bond-interface`,.:ref:`l2tpv
b9ae0 33 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6f 70 65 6e 76 70 6e 60 2c 20 3a 72 3-interface`,.:ref:`openvpn`,.:r
b9b00 65 66 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 77 69 72 65 ef:`vxlan-interface`,.:ref:`wire
b9b20 6c 65 73 73 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e less-interface`,.:ref:`tunnel-in
b9b40 74 65 72 66 61 63 65 60 20 61 6e 64 20 3a 72 65 66 3a 60 67 65 6e 65 76 65 2d 69 6e 74 65 72 66 terface`.and.:ref:`geneve-interf
b9b60 61 63 65 60 2e 00 41 73 73 69 67 6e 20 61 20 73 70 65 63 69 66 69 63 20 62 61 63 6b 65 6e 64 20 ace`..Assign.a.specific.backend.
b9b80 74 6f 20 61 20 72 75 6c 65 00 41 73 73 69 67 6e 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 to.a.rule.Assign.interface.ident
b9ba0 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 74 6f 20 56 52 46 20 6e 61 ified.by.`<interface>`.to.VRF.na
b9bc0 6d 65 64 20 60 3c 6e 61 6d 65 3e 60 2e 00 41 73 73 69 67 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 med.`<name>`..Assign.member.inte
b9be0 72 66 61 63 65 73 20 74 6f 20 50 6f 72 74 43 68 61 6e 6e 65 6c 00 41 73 73 69 67 6e 20 73 74 61 rfaces.to.PortChannel.Assign.sta
b9c00 74 69 63 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 tic.IP.address.to.`<user>`.accou
b9c20 6e 74 2e 00 41 73 73 69 67 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 69 nt..Assign.the.IP.address.to.thi
b9c40 73 20 6d 61 63 68 69 6e 65 20 66 6f 72 20 60 3c 74 69 6d 65 3e 60 20 73 65 63 6f 6e 64 73 2e 00 s.machine.for.`<time>`.seconds..
b9c60 41 73 73 69 67 6e 20 74 68 65 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f Assign.the.SSH.public.key.portio
b9c80 6e 20 60 3c 6b 65 79 3e 60 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 70 65 72 2d 6b 65 79 20 n.`<key>`.identified.by.per-key.
b9ca0 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 `<identifier>`.to.the.local.user
b9cc0 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 2e 00 41 73 73 6f 63 69 61 74 65 73 20 74 68 65 20 70 72 .`<username>`..Associates.the.pr
b9ce0 65 76 69 6f 75 73 6c 79 20 67 65 6e 65 72 61 74 65 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 eviously.generated.private.key.t
b9d00 6f 20 61 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 o.a.specific.WireGuard.interface
b9d20 2e 20 54 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 ..The.private.key.can.be.generat
b9d40 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 00 41 73 73 75 72 65 20 74 68 61 74 20 79 6f e.via.the.command.Assure.that.yo
b9d60 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 6c 6c 6f 77 20 74 68 65 20 74 72 61 66 ur.firewall.rules.allow.the.traf
b9d80 66 69 63 2c 20 69 6e 20 77 68 69 63 68 20 63 61 73 65 20 79 6f 75 20 68 61 76 65 20 61 20 77 6f fic,.in.which.case.you.have.a.wo
b9da0 72 6b 69 6e 67 20 56 50 4e 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 72 64 2e 00 41 73 73 75 72 rking.VPN.using.WireGuard..Assur
b9dc0 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 31 00 41 73 73 75 72 65 64 20 46 6f 72 ed.Forwarding(AF).11.Assured.For
b9de0 77 61 72 64 69 6e 67 28 41 46 29 20 31 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e warding(AF).12.Assured.Forwardin
b9e00 67 28 41 46 29 20 31 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 g(AF).13.Assured.Forwarding(AF).
b9e20 32 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 32 00 41 73 73 21.Assured.Forwarding(AF).22.Ass
b9e40 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 33 00 41 73 73 75 72 65 64 20 46 ured.Forwarding(AF).23.Assured.F
b9e60 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 orwarding(AF).31.Assured.Forward
b9e80 69 6e 67 28 41 46 29 20 33 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 ing(AF).32.Assured.Forwarding(AF
b9ea0 29 20 33 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 31 00 41 ).33.Assured.Forwarding(AF).41.A
b9ec0 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 32 00 41 73 73 75 72 65 64 ssured.Forwarding(AF).42.Assured
b9ee0 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 33 00 41 74 20 65 76 65 72 79 20 72 6f 75 6e .Forwarding(AF).43.At.every.roun
b9f00 64 2c 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 61 64 64 73 20 74 68 65 20 d,.the.deficit.counter.adds.the.
b9f20 71 75 61 6e 74 75 6d 20 73 6f 20 74 68 61 74 20 65 76 65 6e 20 6c 61 72 67 65 20 70 61 63 6b 65 quantum.so.that.even.large.packe
b9f40 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 6f 70 70 6f 72 74 75 6e 69 74 79 20 74 ts.will.have.their.opportunity.t
b9f60 6f 20 62 65 20 64 65 71 75 65 75 65 64 2e 00 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 69 74 20 o.be.dequeued..At.the.moment.it.
b9f80 6e 6f 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 77 68 6f 6c not.possible.to.look.at.the.whol
b9fa0 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 77 69 74 68 20 56 79 4f 53 20 6f 70 65 72 61 74 69 e.firewall.log.with.VyOS.operati
b9fc0 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 41 6c 6c 20 6c 6f 67 73 20 77 69 6c 6c 20 73 61 76 onal.commands..All.logs.will.sav
b9fe0 65 20 74 6f 20 60 60 2f 76 61 72 2f 6c 6f 67 73 2f 6d 65 73 73 61 67 65 73 60 60 2e 20 46 6f 72 e.to.``/var/logs/messages``..For
ba000 20 65 78 61 6d 70 6c 65 3a 20 60 60 67 72 65 70 20 27 31 30 2e 31 30 2e 30 2e 31 30 27 20 2f 76 .example:.``grep.'10.10.0.10'./v
ba020 61 72 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 73 60 60 00 41 74 20 74 68 65 20 74 69 6d 65 20 6f 66 ar/log/messages``.At.the.time.of
ba040 20 74 68 69 73 20 77 72 69 74 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 69 73 70 .this.writing.the.following.disp
ba060 6c 61 79 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 41 74 20 76 65 72 79 20 6c 6f 77 20 lays.are.supported:.At.very.low.
ba080 72 61 74 65 73 20 28 62 65 6c 6f 77 20 33 4d 62 69 74 29 2c 20 62 65 73 69 64 65 73 20 74 75 6e rates.(below.3Mbit),.besides.tun
ba0a0 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 28 33 30 30 20 6b 65 65 70 73 20 62 65 69 6e 67 20 6f ing.`quantum`.(300.keeps.being.o
ba0c0 6b 29 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 77 61 6e 74 20 74 6f 20 69 6e 63 72 65 61 73 65 k).you.may.also.want.to.increase
ba0e0 20 60 74 61 72 67 65 74 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 31 35 6d 73 .`target`.to.something.like.15ms
ba100 20 61 6e 64 20 69 6e 63 72 65 61 73 65 20 60 69 6e 74 65 72 76 61 6c 60 20 74 6f 20 73 6f 6d 65 .and.increase.`interval`.to.some
ba120 74 68 69 6e 67 20 61 72 6f 75 6e 64 20 31 35 30 20 6d 73 2e 00 41 74 74 61 63 68 65 73 20 75 73 thing.around.150.ms..Attaches.us
ba140 65 72 2d 64 65 66 69 6e 65 64 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 63 6f 6e 74 61 69 6e 65 er-defined.network.to.a.containe
ba160 72 2e 20 4f 6e 6c 79 20 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 62 65 20 73 70 65 63 r..Only.one.network.must.be.spec
ba180 69 66 69 65 64 20 61 6e 64 20 6d 75 73 74 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 2e 00 41 75 ified.and.must.already.exist..Au
ba1a0 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 45 41 50 thentication.Authentication.(EAP
ba1c0 6f 4c 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 oL).Authentication.Advanced.Opti
ba1e0 6f 6e 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 ons.Authentication.application.c
ba200 6c 69 65 6e 74 2d 69 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 lient-id..Authentication.applica
ba220 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 73 65 63 72 65 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 tion.client-secret..Authenticati
ba240 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 65 6e 61 6e 74 2d 69 64 00 41 75 74 68 65 6e 74 on.application.tenant-id.Authent
ba260 69 63 61 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 60 60 6f ication.is.done.by.using.the.``o
ba280 70 65 6e 76 70 6e 2d 61 75 74 68 2d 6c 64 61 70 2e 73 6f 60 60 20 70 6c 75 67 69 6e 20 77 68 69 penvpn-auth-ldap.so``.plugin.whi
ba2a0 63 68 20 69 73 20 73 68 69 70 70 65 64 20 77 69 74 68 20 65 76 65 72 79 20 56 79 4f 53 20 69 6e ch.is.shipped.with.every.VyOS.in
ba2c0 73 74 61 6c 6c 61 74 69 6f 6e 2e 20 41 20 64 65 64 69 63 61 74 65 64 20 63 6f 6e 66 69 67 75 72 stallation..A.dedicated.configur
ba2e0 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 49 74 20 69 73 20 62 65 ation.file.is.required..It.is.be
ba300 73 74 20 70 72 61 63 74 69 73 65 20 74 6f 20 73 74 6f 72 65 20 69 74 20 69 6e 20 60 60 2f 63 6f st.practise.to.store.it.in.``/co
ba320 6e 66 69 67 60 60 20 74 6f 20 73 75 72 76 69 76 65 20 69 6d 61 67 65 20 75 70 64 61 74 65 73 00 nfig``.to.survive.image.updates.
ba340 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 6e 61 6d 65 Authentication.organization.name
ba360 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 68 65 6e 74 69 63 61 .Authentication.token.Authentica
ba380 74 69 6f 6e 20 e2 80 93 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6d 65 73 73 tion.....to.verify.that.the.mess
ba3a0 61 67 65 20 69 73 20 66 72 6f 6d 20 61 20 76 61 6c 69 64 20 73 6f 75 72 63 65 2e 00 41 75 74 68 age.is.from.a.valid.source..Auth
ba3c0 6f 72 69 74 61 74 69 76 65 20 7a 6f 6e 65 73 00 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 74 6f oritative.zones.Authorization.to
ba3e0 6b 65 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 43 72 65 61 74 69 6f 6e 00 41 75 74 6f ken.Automatic.VLAN.Creation.Auto
ba400 6d 61 74 69 63 20 56 4c 41 4e 20 63 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c matic.VLAN.creation.Automaticall
ba420 79 20 63 72 65 61 74 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 52 49 y.create.BFD.session.for.each.RI
ba440 50 20 70 65 65 72 20 64 69 73 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 69 6e 74 65 72 66 P.peer.discovered.in.this.interf
ba460 61 63 65 2e 20 57 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 6d 6f 6e 69 74 6f ace..When.the.BFD.session.monito
ba480 72 20 73 69 67 6e 61 6c 69 7a 65 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 64 6f 77 r.signalize.that.the.link.is.dow
ba4a0 6e 20 74 68 65 20 52 49 50 20 70 65 65 72 20 69 73 20 72 65 6d 6f 76 65 64 20 61 6e 64 20 61 6c n.the.RIP.peer.is.removed.and.al
ba4c0 6c 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 73 6f 63 69 61 74 65 64 20 l.the.learned.routes.associated.
ba4e0 77 69 74 68 20 74 68 61 74 20 70 65 65 72 20 61 72 65 20 72 65 6d 6f 76 65 64 2e 00 41 75 74 6f with.that.peer.are.removed..Auto
ba500 6d 61 74 69 63 61 6c 6c 79 20 72 65 62 6f 6f 74 20 73 79 73 74 65 6d 20 6f 6e 20 6b 65 72 6e 65 matically.reboot.system.on.kerne
ba520 6c 20 70 61 6e 69 63 20 61 66 74 65 72 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 41 75 74 6f 6e 6f l.panic.after.60.seconds..Autono
ba540 6d 6f 75 73 20 53 79 73 74 65 6d 73 00 41 76 6f 69 64 69 6e 67 20 22 6c 65 61 6b 79 22 20 4e 41 mous.Systems.Avoiding."leaky".NA
ba560 54 00 41 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 00 42 46 44 00 42 46 44 20 53 74 T.Azure-data-explorer.BFD.BFD.St
ba580 61 74 69 63 20 52 6f 75 74 65 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 42 46 44 20 73 65 6e 64 73 20 atic.Route.Monitoring.BFD.sends.
ba5a0 6c 6f 74 73 20 6f 66 20 73 6d 61 6c 6c 20 55 44 50 20 70 61 63 6b 65 74 73 20 76 65 72 79 20 71 lots.of.small.UDP.packets.very.q
ba5c0 75 69 63 6b 6c 79 20 74 6f 20 65 6e 73 75 72 65 73 20 74 68 61 74 20 74 68 65 20 70 65 65 72 20 uickly.to.ensures.that.the.peer.
ba5e0 69 73 20 73 74 69 6c 6c 20 61 6c 69 76 65 2e 00 42 47 50 00 42 47 50 20 2d 20 41 53 20 50 61 74 is.still.alive..BGP.BGP.-.AS.Pat
ba600 68 20 50 6f 6c 69 63 79 00 42 47 50 20 2d 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 h.Policy.BGP.-.Community.List.BG
ba620 50 20 2d 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 P.-.Extended.Community.List.BGP.
ba640 2d 20 4c 61 72 67 65 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 45 78 61 6d 70 -.Large.Community.List.BGP.Examp
ba660 6c 65 00 42 47 50 20 52 6f 75 74 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 le.BGP.Router.Configuration.BGP.
ba680 53 63 61 6c 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 61 67 67 72 65 67 Scaling.Configuration.BGP.aggreg
ba6a0 61 74 6f 72 20 61 74 74 72 69 62 75 74 65 3a 20 41 53 20 6e 75 6d 62 65 72 20 6f 72 20 49 50 20 ator.attribute:.AS.number.or.IP.
ba6c0 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 00 42 47 50 20 61 address.of.an.aggregation..BGP.a
ba6e0 73 2d 70 61 74 68 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 61 74 6f 6d 69 63 s-path.list.to.match..BGP.atomic
ba700 20 61 67 67 72 65 67 61 74 65 20 61 74 74 72 69 62 75 74 65 2e 00 42 47 50 20 63 6f 6d 6d 75 6e .aggregate.attribute..BGP.commun
ba720 69 74 79 2d 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 65 78 74 65 6e 64 65 64 20 ity-list.to.match..BGP.extended.
ba740 63 6f 6d 6d 75 6e 69 74 79 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 72 6f 6c 65 73 20 61 72 community.to.match..BGP.roles.ar
ba760 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 61 6e 64 e.defined.in.RFC.:rfc:`9234`.and
ba780 20 70 72 6f 76 69 64 65 20 61 6e 20 65 61 73 79 20 77 61 79 20 74 6f 20 61 64 64 20 72 6f 75 74 .provide.an.easy.way.to.add.rout
ba7a0 65 20 6c 65 61 6b 20 70 72 65 76 65 6e 74 69 6f 6e 2c 20 64 65 74 65 63 74 69 6f 6e 20 61 6e 64 e.leak.prevention,.detection.and
ba7c0 20 6d 69 74 69 67 61 74 69 6f 6e 2e 20 54 68 65 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 76 61 6c 75 .mitigation..The.local.Role.valu
ba7e0 65 20 69 73 20 6e 65 67 6f 74 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 6e 65 77 20 42 47 50 e.is.negotiated.with.the.new.BGP
ba800 20 52 6f 6c 65 20 63 61 70 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 68 61 73 20 61 20 62 75 69 .Role.capability.which.has.a.bui
ba820 6c 74 2d 69 6e 20 63 68 65 63 6b 20 6f 66 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 lt-in.check.of.the.corresponding
ba840 20 76 61 6c 75 65 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 6d 69 73 6d 61 74 63 68 20 74 68 .value..In.case.of.a.mismatch.th
ba860 65 20 6e 65 77 20 4f 50 45 4e 20 52 6f 6c 65 73 20 4d 69 73 6d 61 74 63 68 20 4e 6f 74 69 66 69 e.new.OPEN.Roles.Mismatch.Notifi
ba880 63 61 74 69 6f 6e 20 3c 32 2c 20 31 31 3e 20 77 6f 75 6c 64 20 62 65 20 73 65 6e 74 2e 20 54 68 cation.<2,.11>.would.be.sent..Th
ba8a0 65 20 63 6f 72 72 65 63 74 20 52 6f 6c 65 20 70 61 69 72 73 20 61 72 65 3a 00 42 47 50 20 72 6f e.correct.Role.pairs.are:.BGP.ro
ba8c0 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 uters.connected.inside.the.same.
ba8e0 41 53 20 74 68 72 6f 75 67 68 20 42 47 50 20 62 65 6c 6f 6e 67 20 74 6f 20 61 6e 20 69 6e 74 65 AS.through.BGP.belong.to.an.inte
ba900 72 6e 61 6c 20 42 47 50 20 73 65 73 73 69 6f 6e 2c 20 6f 72 20 49 42 47 50 2e 20 49 6e 20 6f 72 rnal.BGP.session,.or.IBGP..In.or
ba920 64 65 72 20 74 6f 20 70 72 65 76 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 6c 6f 6f der.to.prevent.routing.table.loo
ba940 70 73 2c 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 ps,.IBGP.speaker.does.not.advert
ba960 69 73 65 20 49 42 47 50 2d 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6f 74 68 65 72 ise.IBGP-learned.routes.to.other
ba980 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 28 53 70 6c 69 74 20 48 6f 72 69 7a 6f 6e 20 6d 65 63 .IBGP.speaker.(Split.Horizon.mec
ba9a0 68 61 6e 69 73 6d 29 2e 20 41 73 20 73 75 63 68 2c 20 49 42 47 50 20 72 65 71 75 69 72 65 73 20 hanism)..As.such,.IBGP.requires.
ba9c0 61 20 66 75 6c 6c 20 6d 65 73 68 20 6f 66 20 61 6c 6c 20 70 65 65 72 73 2e 20 46 6f 72 20 6c 61 a.full.mesh.of.all.peers..For.la
ba9e0 72 67 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 69 73 20 71 75 69 63 6b 6c 79 20 62 65 63 6f 6d rge.networks,.this.quickly.becom
baa00 65 73 20 75 6e 73 63 61 6c 61 62 6c 65 2e 00 42 47 50 20 72 6f 75 74 65 73 20 6d 61 79 20 62 65 es.unscalable..BGP.routes.may.be
baa20 20 6c 65 61 6b 65 64 20 28 69 2e 65 2e 20 63 6f 70 69 65 64 29 20 62 65 74 77 65 65 6e 20 61 20 .leaked.(i.e..copied).between.a.
baa40 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 53 41 46 49 unicast.VRF.RIB.and.the.VPN.SAFI
baa60 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 66 6f 72 20 75 73 65 20 .RIB.of.the.default.VRF.for.use.
baa80 69 6e 20 4d 50 4c 53 2d 62 61 73 65 64 20 4c 33 56 50 4e 73 2e 20 55 6e 69 63 61 73 74 20 72 6f in.MPLS-based.L3VPNs..Unicast.ro
baaa0 75 74 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 6c 65 61 6b 65 64 20 62 65 74 77 65 65 6e 20 utes.may.also.be.leaked.between.
baac0 61 6e 79 20 56 52 46 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 75 6e 69 63 61 73 74 20 any.VRFs.(including.the.unicast.
baae0 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 42 47 50 20 69 6e 73 74 61 6e 63 65 29 RIB.of.the.default.BGP.instance)
bab00 2e 20 41 20 73 68 6f 72 74 63 75 74 20 73 79 6e 74 61 78 20 69 73 20 61 6c 73 6f 20 61 76 61 69 ..A.shortcut.syntax.is.also.avai
bab20 6c 61 62 6c 65 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 6c 65 61 6b 69 6e 67 20 66 72 6f lable.for.specifying.leaking.fro
bab40 6d 20 6f 6e 65 20 56 52 46 20 74 6f 20 61 6e 6f 74 68 65 72 20 56 52 46 20 75 73 69 6e 67 20 74 m.one.VRF.to.another.VRF.using.t
bab60 68 65 20 64 65 66 61 75 6c 74 20 69 6e 73 74 61 6e 63 65 e2 80 99 73 20 56 50 4e 20 52 49 42 20 he.default.instance...s.VPN.RIB.
bab80 61 73 20 74 68 65 20 69 6e 74 65 6d 65 64 69 61 72 79 20 2e 20 41 20 63 6f 6d 6d 6f 6e 20 61 70 as.the.intemediary...A.common.ap
baba0 70 6c 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 56 52 46 2d 56 52 46 20 66 65 61 74 75 72 65 plication.of.the.VRF-VRF.feature
babc0 20 69 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 63 75 73 74 6f 6d 65 72 e2 80 99 73 20 70 72 .is.to.connect.a.customer...s.pr
babe0 69 76 61 74 65 20 72 6f 75 74 69 6e 67 20 64 6f 6d 61 69 6e 20 74 6f 20 61 20 70 72 6f 76 69 64 ivate.routing.domain.to.a.provid
bac00 65 72 e2 80 99 73 20 56 50 4e 20 73 65 72 76 69 63 65 2e 20 4c 65 61 6b 69 6e 67 20 69 73 20 63 er...s.VPN.service..Leaking.is.c
bac20 6f 6e 66 69 67 75 72 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 onfigured.from.the.point.of.view
bac40 20 6f 66 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 52 46 3a 20 69 6d 70 6f 72 74 20 72 65 .of.an.individual.VRF:.import.re
bac60 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d 20 56 50 4e 20 74 fers.to.routes.leaked.from.VPN.t
bac80 6f 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 2c 20 77 68 65 72 65 61 73 20 65 78 70 6f 72 74 20 o.a.unicast.VRF,.whereas.export.
baca0 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d 20 61 20 75 refers.to.routes.leaked.from.a.u
bacc0 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 42 61 62 65 6c 00 42 61 62 65 6c 20 61 nicast.VRF.to.VPN..Babel.Babel.a
bace0 20 64 75 61 6c 20 73 74 61 63 6b 20 70 72 6f 74 6f 63 6f 6c 2e 20 41 20 73 69 6e 67 6c 65 20 42 .dual.stack.protocol..A.single.B
bad00 61 62 65 6c 20 69 6e 73 74 61 6e 63 65 20 69 73 20 61 62 6c 65 20 74 6f 20 70 65 72 66 6f 72 6d abel.instance.is.able.to.perform
bad20 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e .routing.for.both.IPv4.and.IPv6.
bad40 00 42 61 62 65 6c 20 69 73 20 61 20 6d 6f 64 65 72 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f .Babel.is.a.modern.routing.proto
bad60 63 6f 6c 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 72 6f 62 75 73 74 20 61 6e 64 20 65 66 col.designed.to.be.robust.and.ef
bad80 66 69 63 69 65 6e 74 20 62 6f 74 68 20 69 6e 20 6f 72 64 69 6e 61 72 79 20 77 69 72 65 64 20 6e ficient.both.in.ordinary.wired.n
bada0 65 74 77 6f 72 6b 73 20 61 6e 64 20 69 6e 20 77 69 72 65 6c 65 73 73 20 6d 65 73 68 20 6e 65 74 etworks.and.in.wireless.mesh.net
badc0 77 6f 72 6b 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 75 73 65 73 20 68 6f 70 2d 63 works..By.default,.it.uses.hop-c
bade0 6f 75 6e 74 20 6f 6e 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 20 76 61 72 ount.on.wired.networks.and.a.var
bae00 69 61 6e 74 20 6f 66 20 45 54 58 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 49 iant.of.ETX.on.wireless.links,.I
bae20 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 61 6b 65 20 72 61 64 69 t.can.be.configured.to.take.radi
bae40 6f 20 64 69 76 65 72 73 69 74 79 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 61 6e 64 20 74 6f 20 o.diversity.into.account.and.to.
bae60 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 6f 6d 70 75 74 65 20 61 20 6c 69 6e 6b 27 73 20 6c automatically.compute.a.link's.l
bae80 61 74 65 6e 63 79 20 61 6e 64 20 69 6e 63 6c 75 64 65 20 69 74 20 69 6e 20 74 68 65 20 6d 65 74 atency.and.include.it.in.the.met
baea0 72 69 63 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 36 36 ric..It.is.defined.in.:rfc:`8966
baec0 60 2e 00 42 61 63 6b 65 6e 64 00 42 61 63 6b 65 6e 64 20 73 65 72 76 69 63 65 20 63 65 72 74 69 `..Backend.Backend.service.certi
baee0 66 69 63 61 74 65 73 20 61 72 65 20 63 68 65 63 6b 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 ficates.are.checked.against.the.
baf00 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 73 70 65 63 69 66 69 65 64 20 certificate.authority.specified.
baf20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 63 6f 75 6c in.the.configuration,.which.coul
baf40 64 20 62 65 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 41 2e 00 42 61 6c 61 6e 63 65 20 61 6c 67 d.be.an.internal.CA..Balance.alg
baf60 6f 72 69 74 68 6d 73 3a 00 42 61 6c 61 6e 63 69 6e 67 20 52 75 6c 65 73 00 42 61 6c 61 6e 63 69 orithms:.Balancing.Rules.Balanci
baf80 6e 67 20 62 61 73 65 64 20 6f 6e 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 42 61 6c 61 6e 63 69 6e ng.based.on.domain.name.Balancin
bafa0 67 20 77 69 74 68 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 00 42 61 6e 64 77 69 g.with.HTTP.health.checks.Bandwi
bafc0 64 74 68 20 53 68 61 70 69 6e 67 00 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 20 66 6f dth.Shaping.Bandwidth.Shaping.fo
bafe0 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d r.local.users.Bandwidth.rate.lim
bb000 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f its.can.be.set.for.local.users.o
bb020 72 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e 64 77 r.RADIUS.based.attributes..Bandw
bb040 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 idth.rate.limits.can.be.set.for.
bb060 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 20 76 69 61 20 52 41 44 49 55 53 20 62 61 73 65 64 20 local.users.or.via.RADIUS.based.
bb080 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 attributes..Bandwidth.rate.limit
bb0a0 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 77 69 74 s.can.be.set.for.local.users.wit
bb0c0 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 76 69 61 20 52 41 44 hin.the.configuration.or.via.RAD
bb0e0 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 73 65 20 63 68 61 69 6e IUS.based.attributes..Base.chain
bb100 20 69 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 74 65 .is.for.traffic.toward.the.route
bb120 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 20 66 r.is.``set.firewall.ipv4.input.f
bb140 69 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 20 63 68 61 69 6e 20 69 73 20 66 6f 72 20 74 72 ilter....``.Base.chain.is.for.tr
bb160 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 affic.toward.the.router.is.``set
bb180 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 .firewall.ipv6.input.filter....`
bb1a0 60 00 42 61 73 65 6c 69 6e 65 20 44 4d 56 50 4e 20 74 6f 70 6f 6c 6f 67 79 00 42 61 73 69 63 20 `.Baseline.DMVPN.topology.Basic.
bb1c0 43 6f 6e 63 65 70 74 73 00 42 61 73 69 63 20 63 6f 6d 6d 61 6e 64 73 00 42 61 73 69 63 20 66 69 Concepts.Basic.commands.Basic.fi
bb1e0 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 61 63 63 65 73 73 ltering.can.be.done.using.access
bb200 2d 6c 69 73 74 20 61 6e 64 20 61 63 63 65 73 73 2d 6c 69 73 74 36 2e 00 42 61 73 69 63 20 66 69 -list.and.access-list6..Basic.fi
bb220 6c 74 65 72 69 6e 67 20 63 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f ltering.could.also.be.applied.to
bb240 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 00 42 61 73 69 63 20 73 65 74 75 70 00 42 65 20 73 75 .IPv6.traffic..Basic.setup.Be.su
bb260 72 65 20 74 6f 20 73 65 74 20 61 20 73 61 6e 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 re.to.set.a.sane.default.config.
bb280 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 66 69 6c 65 2c 20 74 68 69 73 in.the.default.config.file,.this
bb2a0 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 .will.be.loaded.in.the.case.that
bb2c0 20 61 20 75 73 65 72 20 69 73 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 6e 64 20 6e 6f 20 .a.user.is.authenticated.and.no.
bb2e0 66 69 6c 65 20 69 73 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 file.is.found.in.the.configured.
bb300 64 69 72 65 63 74 6f 72 79 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 75 73 65 72 73 20 75 73 65 directory.matching.the.users.use
bb320 72 6e 61 6d 65 2f 67 72 6f 75 70 2e 00 42 65 61 6d 66 6f 72 6d 69 6e 67 20 63 61 70 61 62 69 6c rname/group..Beamforming.capabil
bb340 69 74 69 65 73 3a 00 42 65 63 61 75 73 65 20 61 6e 20 61 67 67 72 65 67 61 74 6f 72 20 63 61 6e ities:.Because.an.aggregator.can
bb360 6e 6f 74 20 62 65 20 61 63 74 69 76 65 20 77 69 74 68 6f 75 74 20 61 74 20 6c 65 61 73 74 20 6f not.be.active.without.at.least.o
bb380 6e 65 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 2c 20 73 65 74 74 69 6e 67 20 74 68 69 73 20 ne.available.link,.setting.this.
bb3a0 6f 70 74 69 6f 6e 20 74 6f 20 30 20 6f 72 20 74 6f 20 31 20 68 61 73 20 74 68 65 20 65 78 61 63 option.to.0.or.to.1.has.the.exac
bb3c0 74 20 73 61 6d 65 20 65 66 66 65 63 74 2e 00 42 65 63 61 75 73 65 20 65 78 69 73 74 69 6e 67 20 t.same.effect..Because.existing.
bb3e0 73 65 73 73 69 6f 6e 73 20 64 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 61 sessions.do.not.automatically.fa
bb400 69 6c 20 6f 76 65 72 20 74 6f 20 61 20 6e 65 77 20 70 61 74 68 2c 20 74 68 65 20 73 65 73 73 69 il.over.to.a.new.path,.the.sessi
bb420 6f 6e 20 74 61 62 6c 65 20 63 61 6e 20 62 65 20 66 6c 75 73 68 65 64 20 6f 6e 20 65 61 63 68 20 on.table.can.be.flushed.on.each.
bb440 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 63 68 61 6e 67 65 3a 00 42 65 66 6f 72 65 20 connection.state.change:.Before.
bb460 65 6e 61 62 6c 69 6e 67 20 61 6e 79 20 68 61 72 64 77 61 72 65 20 73 65 67 6d 65 6e 74 61 74 69 enabling.any.hardware.segmentati
bb480 6f 6e 20 6f 66 66 6c 6f 61 64 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 6f 66 74 77 on.offload.a.corresponding.softw
bb4a0 61 72 65 20 6f 66 66 6c 6f 61 64 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 47 53 4f 2e 20 are.offload.is.required.in.GSO..
bb4c0 4f 74 68 65 72 77 69 73 65 20 69 74 20 62 65 63 6f 6d 65 73 20 70 6f 73 73 69 62 6c 65 20 66 6f Otherwise.it.becomes.possible.fo
bb4e0 72 20 61 20 66 72 61 6d 65 20 74 6f 20 62 65 20 72 65 2d 72 6f 75 74 65 64 20 62 65 74 77 65 65 r.a.frame.to.be.re-routed.betwee
bb500 6e 20 64 65 76 69 63 65 73 20 61 6e 64 20 65 6e 64 20 75 70 20 62 65 69 6e 67 20 75 6e 61 62 6c n.devices.and.end.up.being.unabl
bb520 65 20 74 6f 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 42 65 66 6f 72 65 20 79 6f 75 20 e.to.be.transmitted..Before.you.
bb540 61 72 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 are.able.to.apply.a.rule-set.to.
bb560 61 20 7a 6f 6e 65 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 7a 6f a.zone.you.have.to.create.the.zo
bb580 6e 65 73 20 66 69 72 73 74 2e 00 42 65 6c 6f 77 20 61 72 65 20 61 20 6c 69 73 74 20 6f 66 20 72 nes.first..Below.are.a.list.of.r
bb5a0 65 63 6f 72 64 20 74 79 70 65 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 62 65 20 63 6f 6e 66 ecord.types.available.to.be.conf
bb5c0 69 67 75 72 65 64 20 77 69 74 68 69 6e 20 56 79 4f 53 2e 20 53 6f 6d 65 20 72 65 63 6f 72 64 73 igured.within.VyOS..Some.records
bb5e0 20 73 75 70 70 6f 72 74 20 73 70 65 63 69 61 6c 20 60 3c 6e 61 6d 65 3e 60 20 6b 65 79 77 6f 72 .support.special.`<name>`.keywor
bb600 64 73 3a 00 42 65 6c 6f 77 20 66 6c 6f 77 2d 63 68 61 72 74 20 63 6f 75 6c 64 20 62 65 20 61 20 ds:.Below.flow-chart.could.be.a.
bb620 71 75 69 63 6b 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 74 68 65 20 63 6c 6f 73 65 2d 61 63 quick.reference.for.the.close-ac
bb640 74 69 6f 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 68 6f tion.combination.depending.on.ho
bb660 77 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 42 65 6c 6f 77 20 w.the.peer.is.configured..Below.
bb680 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 4e 53 is.an.example.to.configure.a.LNS
bb6a0 3a 00 42 65 73 74 20 65 66 66 6f 72 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 61 75 6c 74 00 42 :.Best.effort.traffic,.default.B
bb6c0 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 73 2c 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f etween.computers,.the.most.commo
bb6e0 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 65 64 20 77 61 73 20 22 38 4e 31 22 3a 20 n.configuration.used.was."8N1":.
bb700 65 69 67 68 74 20 62 69 74 20 63 68 61 72 61 63 74 65 72 73 2c 20 77 69 74 68 20 6f 6e 65 20 73 eight.bit.characters,.with.one.s
bb720 74 61 72 74 20 62 69 74 2c 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 2c 20 61 6e 64 20 6e 6f 20 70 tart.bit,.one.stop.bit,.and.no.p
bb740 61 72 69 74 79 20 62 69 74 2e 20 54 68 75 73 20 31 30 20 42 61 75 64 20 74 69 6d 65 73 20 61 72 arity.bit..Thus.10.Baud.times.ar
bb760 65 20 75 73 65 64 20 74 6f 20 73 65 6e 64 20 61 20 73 69 6e 67 6c 65 20 63 68 61 72 61 63 74 65 e.used.to.send.a.single.characte
bb780 72 2c 20 61 6e 64 20 73 6f 20 64 69 76 69 64 69 6e 67 20 74 68 65 20 73 69 67 6e 61 6c 6c 69 6e r,.and.so.dividing.the.signallin
bb7a0 67 20 62 69 74 2d 72 61 74 65 20 62 79 20 74 65 6e 20 72 65 73 75 6c 74 73 20 69 6e 20 74 68 65 g.bit-rate.by.ten.results.in.the
bb7c0 20 6f 76 65 72 61 6c 6c 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 73 70 65 65 64 20 69 6e 20 63 .overall.transmission.speed.in.c
bb7e0 68 61 72 61 63 74 65 72 73 20 70 65 72 20 73 65 63 6f 6e 64 2e 20 54 68 69 73 20 69 73 20 61 6c haracters.per.second..This.is.al
bb800 73 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 20 69 66 20 6e 6f 6e 65 20 6f so.the.default.setting.if.none.o
bb820 66 20 74 68 6f 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 42 69 64 f.those.options.are.defined..Bid
bb840 69 72 65 63 74 69 6f 6e 61 6c 20 4e 41 54 00 42 69 6e 61 72 79 20 76 61 6c 75 65 00 42 69 6e 64 irectional.NAT.Binary.value.Bind
bb860 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 67 69 76 65 6e 20 56 52 .container.network.to.a.given.VR
bb880 46 20 69 6e 73 74 61 6e 63 65 2e 00 42 69 6e 64 20 6c 69 73 74 65 6e 65 72 20 74 6f 20 73 70 65 F.instance..Bind.listener.to.spe
bb8a0 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2f 61 64 64 72 65 73 73 2c 20 6d 61 6e 64 61 74 6f cific.interface/address,.mandato
bb8c0 72 79 20 66 6f 72 20 49 50 76 36 00 42 69 6e 64 73 20 65 74 68 31 2e 32 34 31 20 61 6e 64 20 76 ry.for.IPv6.Binds.eth1.241.and.v
bb8e0 78 6c 61 6e 32 34 31 20 74 6f 20 65 61 63 68 20 6f 74 68 65 72 20 62 79 20 6d 61 6b 69 6e 67 20 xlan241.to.each.other.by.making.
bb900 74 68 65 6d 20 62 6f 74 68 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 74 them.both.member.interfaces.of.t
bb920 68 65 20 73 61 6d 65 20 62 72 69 64 67 65 2e 00 42 6c 61 63 6b 68 6f 6c 65 00 42 6c 6f 63 6b 20 he.same.bridge..Blackhole.Block.
bb940 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 53 75 62 73 65 71 75 65 6e 74 source.IP.in.seconds..Subsequent
bb960 20 62 6c 6f 63 6b 73 20 69 6e 63 72 65 61 73 65 20 62 79 20 61 20 66 61 63 74 6f 72 20 6f 66 20 .blocks.increase.by.a.factor.of.
bb980 31 2e 35 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 2e 00 42 6c 6f 63 6b 20 73 6f 1.5.The.default.is.120..Block.so
bb9a0 75 72 63 65 20 49 50 20 77 68 65 6e 20 74 68 65 69 72 20 63 75 6d 75 6c 61 74 69 76 65 20 61 74 urce.IP.when.their.cumulative.at
bb9c0 74 61 63 6b 20 73 63 6f 72 65 20 65 78 63 65 65 64 73 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 68 tack.score.exceeds.threshold..Th
bb9e0 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 30 2e 00 42 6c 6f 63 6b 69 6e 67 20 63 61 6c 6c 20 77 e.default.is.30..Blocking.call.w
bba00 69 74 68 20 6e 6f 20 74 69 6d 65 6f 75 74 2e 20 53 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 63 6f ith.no.timeout..System.will.beco
bba20 6d 65 20 75 6e 72 65 73 70 6f 6e 73 69 76 65 20 69 66 20 73 63 72 69 70 74 20 64 6f 65 73 20 6e me.unresponsive.if.script.does.n
bba40 6f 74 20 72 65 74 75 72 6e 21 00 42 6f 61 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f ot.return!.Boarder.Gateway.Proto
bba60 63 6f 6c 20 28 42 47 50 29 20 6f 72 69 67 69 6e 20 63 6f 64 65 20 74 6f 20 6d 61 74 63 68 2e 00 col.(BGP).origin.code.to.match..
bba80 42 6f 6e 64 20 2f 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 00 42 6f 6e 64 20 6f 70 74 Bond./.Link.Aggregation.Bond.opt
bbaa0 69 6f 6e 73 00 42 6f 6f 74 20 69 6d 61 67 65 20 6c 65 6e 67 74 68 20 69 6e 20 35 31 32 2d 6f 63 ions.Boot.image.length.in.512-oc
bbac0 74 65 74 20 62 6c 6f 63 6b 73 00 42 6f 6f 74 73 74 72 61 70 20 66 69 6c 65 20 6e 61 6d 65 00 42 tet.blocks.Bootstrap.file.name.B
bbae0 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6d 75 6c 74 69 63 61 73 74 20 69 73 20 70 oth.IPv4.and.IPv6.multicast.is.p
bbb00 6f 73 73 69 62 6c 65 2e 00 42 6f 74 68 20 6c 6f 63 61 6c 20 61 64 6d 69 6e 69 73 74 65 72 65 64 ossible..Both.local.administered
bbb20 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 3a 61 62 62 72 3a 60 .and.remote.administered.:abbr:`
bbb40 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 RADIUS.(Remote.Authentication.Di
bbb60 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 61 63 63 6f 75 6e 74 73 20 61 72 al-In.User.Service)`.accounts.ar
bbb80 65 20 73 75 70 70 6f 72 74 65 64 2e 00 42 6f 74 68 20 72 65 70 6c 69 65 73 20 61 6e 64 20 72 65 e.supported..Both.replies.and.re
bbba0 71 75 65 73 74 73 20 74 79 70 65 20 67 72 61 74 75 69 74 6f 75 73 20 61 72 70 20 77 69 6c 6c 20 quests.type.gratuitous.arp.will.
bbbc0 74 72 69 67 67 65 72 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 74 6f 20 62 65 20 75 70 64 61 trigger.the.ARP.table.to.be.upda
bbbe0 74 65 64 2c 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 2e 00 42 72 61 6e ted,.if.this.setting.is.on..Bran
bbc00 63 68 20 31 27 73 20 72 6f 75 74 65 72 20 6d 69 67 68 74 20 68 61 76 65 20 74 68 65 20 66 6f 6c ch.1's.router.might.have.the.fol
bbc20 6c 6f 77 69 6e 67 20 6c 69 6e 65 73 3a 00 42 72 69 64 67 65 00 42 72 69 64 67 65 20 46 69 72 65 lowing.lines:.Bridge.Bridge.Fire
bbc40 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 72 69 64 67 65 20 4f 70 74 69 6f 6e wall.Configuration.Bridge.Option
bbc60 73 00 42 72 69 64 67 65 20 52 75 6c 65 73 00 42 72 69 64 67 65 20 61 6e 73 77 65 72 73 20 6f 6e s.Bridge.Rules.Bridge.answers.on
bbc80 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 20 32 30 30 .IP.address.192.0.2.1/24.and.200
bbca0 31 3a 64 62 38 3a 3a 66 66 66 66 2f 36 34 00 42 72 69 64 67 65 20 6d 61 78 69 6d 75 6d 20 61 67 1:db8::ffff/64.Bridge.maximum.ag
bbcc0 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 ing.`<time>`.in.seconds.(default
bbce0 3a 20 32 30 29 2e 00 42 72 69 64 67 65 3a 00 42 75 72 73 74 20 63 6f 75 6e 74 00 42 75 73 69 6e :.20)..Bridge:.Burst.count.Busin
bbd00 65 73 73 20 55 73 65 72 73 00 42 75 74 20 62 65 66 6f 72 65 20 6c 65 61 72 6e 69 6e 67 20 74 6f ess.Users.But.before.learning.to
bbd20 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 69 6c 6c 20 .configure.your.policy,.we.will.
bbd40 77 61 72 6e 20 79 6f 75 20 61 62 6f 75 74 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e 69 warn.you.about.the.different.uni
bbd60 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 64 20 61 6c 73 6f 20 73 68 6f 77 20 79 6f 75 ts.you.can.use.and.also.show.you
bbd80 20 77 68 61 74 20 2a 63 6c 61 73 73 65 73 2a 20 61 72 65 20 61 6e 64 20 68 6f 77 20 74 68 65 79 .what.*classes*.are.and.how.they
bbda0 20 77 6f 72 6b 2c 20 61 73 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 72 65 71 75 .work,.as.some.policies.may.requ
bbdc0 69 72 65 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2e 00 42 79 20 64 65 ire.you.to.configure.them..By.de
bbde0 66 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 fault.VRRP.uses.multicast.packet
bbe00 73 2e 20 49 66 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 s..If.your.network.does.not.supp
bbe20 6f 72 74 20 6d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 77 68 61 74 65 76 65 72 20 72 65 61 73 6f ort.multicast.for.whatever.reaso
bbe40 6e 2c 20 79 6f 75 20 63 61 6e 20 6d 61 6b 65 20 56 52 52 50 20 75 73 65 20 75 6e 69 63 61 73 74 n,.you.can.make.VRRP.use.unicast
bbe60 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 69 6e 73 74 65 61 64 2e 00 42 79 20 64 65 66 61 75 .communication.instead..By.defau
bbe80 6c 74 20 56 52 52 50 20 75 73 65 73 20 70 72 65 65 6d 70 74 69 6f 6e 2e 20 59 6f 75 20 63 61 6e lt.VRRP.uses.preemption..You.can
bbea0 20 64 69 73 61 62 6c 65 20 69 74 20 77 69 74 68 20 74 68 65 20 22 6e 6f 2d 70 72 65 65 6d 70 74 .disable.it.with.the."no-preempt
bbec0 22 20 6f 70 74 69 6f 6e 3a 00 42 79 20 64 65 66 61 75 6c 74 20 60 73 74 72 69 63 74 2d 6c 73 61 ".option:.By.default.`strict-lsa
bbee0 2d 63 68 65 63 6b 69 6e 67 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 6e 20 74 68 -checking`.is.configured.then.th
bbf00 65 20 68 65 6c 70 65 72 20 77 69 6c 6c 20 61 62 6f 72 74 20 74 68 65 20 47 72 61 63 65 66 75 6c e.helper.will.abort.the.Graceful
bbf20 20 52 65 73 74 61 72 74 20 77 68 65 6e 20 61 20 4c 53 41 20 63 68 61 6e 67 65 20 6f 63 63 75 72 .Restart.when.a.LSA.change.occur
bbf40 73 20 77 68 69 63 68 20 61 66 66 65 63 74 73 20 74 68 65 20 72 65 73 74 61 72 74 69 6e 67 20 72 s.which.affects.the.restarting.r
bbf60 6f 75 74 65 72 2e 00 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 74 outer..By.default.the.scope.of.t
bbf80 68 65 20 70 6f 72 74 20 62 69 6e 64 69 6e 67 73 20 66 6f 72 20 75 6e 62 6f 75 6e 64 20 73 6f 63 he.port.bindings.for.unbound.soc
bbfa0 6b 65 74 73 20 69 73 20 6c 69 6d 69 74 65 64 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 kets.is.limited.to.the.default.V
bbfc0 52 46 2e 20 54 68 61 74 20 69 73 2c 20 69 74 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 61 74 63 RF..That.is,.it.will.not.be.matc
bbfe0 68 65 64 20 62 79 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 69 6e 74 65 72 hed.by.packets.arriving.on.inter
bc000 66 61 63 65 73 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 20 61 6e 64 20 70 72 6f 63 faces.enslaved.to.a.VRF.and.proc
bc020 65 73 73 65 73 20 6d 61 79 20 62 69 6e 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 6f 72 74 20 esses.may.bind.to.the.same.port.
bc040 69 66 20 74 68 65 79 20 62 69 6e 64 20 74 6f 20 61 20 56 52 46 2e 00 42 79 20 64 65 66 61 75 6c if.they.bind.to.a.VRF..By.defaul
bc060 74 2c 20 46 52 52 20 77 69 6c 6c 20 62 72 69 6e 67 20 75 70 20 70 65 65 72 69 6e 67 20 77 69 74 t,.FRR.will.bring.up.peering.wit
bc080 68 20 6d 69 6e 69 6d 61 6c 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 h.minimal.common.capability.for.
bc0a0 74 68 65 20 62 6f 74 68 20 73 69 64 65 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 the.both.sides..For.example,.if.
bc0c0 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 68 61 73 20 75 6e 69 63 61 73 74 20 61 6e 64 the.local.router.has.unicast.and
bc0e0 20 6d 75 6c 74 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 20 .multicast.capabilities.and.the.
bc100 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 6f 6e 6c 79 20 68 61 73 20 75 6e 69 63 61 73 74 20 63 remote.router.only.has.unicast.c
bc120 61 70 61 62 69 6c 69 74 79 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 apability.the.local.router.will.
bc140 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 75 6e establish.the.connection.with.un
bc160 69 63 61 73 74 20 6f 6e 6c 79 20 63 61 70 61 62 69 6c 69 74 79 2e 20 57 68 65 6e 20 74 68 65 72 icast.only.capability..When.ther
bc180 65 20 61 72 65 20 6e 6f 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 46 52 e.are.no.common.capabilities,.FR
bc1a0 52 20 73 65 6e 64 73 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 65 R.sends.Unsupported.Capability.e
bc1c0 72 72 6f 72 20 61 6e 64 20 74 68 65 6e 20 72 65 73 65 74 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 rror.and.then.resets.the.connect
bc1e0 69 6f 6e 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 ion..By.default,.VyOS.does.not.a
bc200 64 76 65 72 74 69 73 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 28 30 2e 30 2e 30 2e dvertise.a.default.route.(0.0.0.
bc220 30 2f 30 29 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 0/0).even.if.it.is.in.routing.ta
bc240 62 6c 65 2e 20 57 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 64 ble..When.you.want.to.announce.d
bc260 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2c 20 75 73 65 20 74 efault.routes.to.the.peer,.use.t
bc280 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 20 55 73 69 6e 67 20 6f 70 74 69 6f 6e 61 6c 20 61 72 67 75 his.command..Using.optional.argu
bc2a0 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 79 6f 75 20 63 61 6e ment.:cfgcmd:`route-map`.you.can
bc2c0 20 69 6e 6a 65 63 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 6f 20 67 69 76 .inject.the.default.route.to.giv
bc2e0 65 6e 20 6e 65 69 67 68 62 6f 72 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 63 6f 6e 64 69 74 69 6f en.neighbor.only.if.the.conditio
bc300 6e 73 20 69 6e 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 20 6d 65 74 2e 00 42 79 20 ns.in.the.route.map.are.met..By.
bc320 64 65 66 61 75 6c 74 2c 20 61 20 6e 65 77 20 74 6f 6b 65 6e 20 69 73 20 67 65 6e 65 72 61 74 65 default,.a.new.token.is.generate
bc340 64 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 20 62 79 20 74 68 65 20 6d 6f 62 69 6c 65 d.every.30.seconds.by.the.mobile
bc360 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 65 6e .application..In.order.to.compen
bc380 73 61 74 65 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 74 69 6d 65 2d 73 6b 65 77 20 62 65 74 77 sate.for.possible.time-skew.betw
bc3a0 65 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 2c 20 61 een.the.client.and.the.server,.a
bc3c0 6e 20 65 78 74 72 61 20 74 6f 6b 65 6e 20 62 65 66 6f 72 65 20 61 6e 64 20 61 66 74 65 72 20 74 n.extra.token.before.and.after.t
bc3e0 68 65 20 63 75 72 72 65 6e 74 20 74 69 6d 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 20 54 68 69 73 he.current.time.is.allowed..This
bc400 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f .allows.for.a.time.skew.of.up.to
bc420 20 33 30 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 .30.seconds.between.authenticati
bc440 6f 6e 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 42 79 20 64 65 66 61 75 6c 74 on.server.and.client..By.default
bc460 2c 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 75 70 64 61 74 65 20 61 20 64 79 6e 61 6d 69 ,.ddclient_.will.update.a.dynami
bc480 63 20 64 6e 73 20 72 65 63 6f 72 64 20 75 73 69 6e 67 20 74 68 65 20 49 50 20 61 64 64 72 65 73 c.dns.record.using.the.IP.addres
bc4a0 73 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 s.directly.attached.to.the.inter
bc4c0 66 61 63 65 2e 20 49 66 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 69 73 20 62 face..If.your.VyOS.instance.is.b
bc4e0 65 68 69 6e 64 20 4e 41 54 2c 20 79 6f 75 72 20 72 65 63 6f 72 64 20 77 69 6c 6c 20 62 65 20 75 ehind.NAT,.your.record.will.be.u
bc500 70 64 61 74 65 64 20 74 6f 20 70 6f 69 6e 74 20 74 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c pdated.to.point.to.your.internal
bc520 20 49 50 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 61 62 6c 69 6e 67 20 52 50 4b 49 20 64 .IP..By.default,.enabling.RPKI.d
bc540 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 oes.not.change.best.path.selecti
bc560 6f 6e 2e 20 49 6e 20 70 61 72 74 69 63 75 6c 61 72 2c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 on..In.particular,.invalid.prefi
bc580 78 65 73 20 77 69 6c 6c 20 73 74 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 64 75 72 xes.will.still.be.considered.dur
bc5a0 69 6e 67 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 48 6f 77 65 76 65 72 ing.best.path.selection..However
bc5c0 2c 20 74 68 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 ,.the.router.can.be.configured.t
bc5e0 6f 20 69 67 6e 6f 72 65 20 61 6c 6c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2e 00 42 o.ignore.all.invalid.prefixes..B
bc600 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 70 6c 61 6e y.default,.it.supports.both.plan
bc620 6e 65 64 20 61 6e 64 20 75 6e 70 6c 61 6e 6e 65 64 20 6f 75 74 61 67 65 73 2e 00 42 79 20 64 65 ned.and.unplanned.outages..By.de
bc640 66 61 75 6c 74 2c 20 6c 6f 63 61 6c 6c 79 20 61 64 76 65 72 74 69 73 65 64 20 70 72 65 66 69 78 fault,.locally.advertised.prefix
bc660 65 73 20 75 73 65 20 74 68 65 20 69 6d 70 6c 69 63 69 74 2d 6e 75 6c 6c 20 6c 61 62 65 6c 20 74 es.use.the.implicit-null.label.t
bc680 6f 20 65 6e 63 6f 64 65 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 4e 4c 52 49 2e 00 42 o.encode.in.the.outgoing.NLRI..B
bc6a0 79 20 64 65 66 61 75 6c 74 2c 20 6e 67 69 6e 78 20 65 78 70 6f 73 65 73 20 74 68 65 20 6c 6f 63 y.default,.nginx.exposes.the.loc
bc6c0 61 6c 20 41 50 49 20 6f 6e 20 61 6c 6c 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 73 2e 20 55 al.API.on.all.virtual.servers..U
bc6e0 73 65 20 74 68 69 73 20 74 6f 20 72 65 73 74 72 69 63 74 20 6e 67 69 6e 78 20 74 6f 20 6f 6e 65 se.this.to.restrict.nginx.to.one
bc700 20 6f 72 20 6d 6f 72 65 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 2e 00 42 79 20 64 65 66 61 75 .or.more.virtual.hosts..By.defau
bc720 6c 74 2c 20 72 65 63 6f 72 64 65 64 20 66 6c 6f 77 73 20 77 69 6c 6c 20 62 65 20 73 61 76 65 64 lt,.recorded.flows.will.be.saved
bc740 20 69 6e 74 65 72 6e 61 6c 6c 79 20 61 6e 64 20 63 61 6e 20 62 65 20 6c 69 73 74 65 64 20 77 69 .internally.and.can.be.listed.wi
bc760 74 68 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 20 59 6f 75 20 6d 61 79 20 64 69 73 61 th.the.CLI.command..You.may.disa
bc780 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 ble.using.the.local.in-memory.ta
bc7a0 62 6c 65 20 77 69 74 68 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 42 79 20 64 65 66 61 75 6c 74 ble.with.the.command:.By.default
bc7c0 2c 20 74 68 65 20 42 47 50 20 70 72 65 66 69 78 20 69 73 20 61 64 76 65 72 74 69 73 65 64 20 65 ,.the.BGP.prefix.is.advertised.e
bc7e0 76 65 6e 20 69 66 20 69 74 27 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 72 ven.if.it's.not.present.in.the.r
bc800 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 64 69 66 outing.table..This.behaviour.dif
bc820 66 65 72 73 20 66 72 6f 6d 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 fers.from.the.implementation.of.
bc840 73 6f 6d 65 20 76 65 6e 64 6f 72 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 69 73 20 62 some.vendors..By.default,.this.b
bc860 72 69 64 67 69 6e 67 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 ridging.is.allowed..By.default,.
bc880 77 68 65 6e 20 56 79 4f 53 20 72 65 63 65 69 76 65 73 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 when.VyOS.receives.an.ICMP.echo.
bc8a0 72 65 71 75 65 73 74 20 70 61 63 6b 65 74 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 69 74 73 65 request.packet.destined.for.itse
bc8c0 6c 66 2c 20 69 74 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 77 69 74 68 20 61 6e 20 49 43 4d 50 20 lf,.it.will.answer.with.an.ICMP.
bc8e0 65 63 68 6f 20 72 65 70 6c 79 2c 20 75 6e 6c 65 73 73 20 79 6f 75 20 61 76 6f 69 64 20 69 74 20 echo.reply,.unless.you.avoid.it.
bc900 74 68 72 6f 75 67 68 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 00 42 79 20 75 73 69 6e 67 20 50 through.its.firewall..By.using.P
bc920 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 72 65 20 seudo-Ethernet.interfaces.there.
bc940 77 69 6c 6c 20 62 65 20 6c 65 73 73 20 73 79 73 74 65 6d 20 6f 76 65 72 68 65 61 64 20 63 6f 6d will.be.less.system.overhead.com
bc960 70 61 72 65 64 20 74 6f 20 72 75 6e 6e 69 6e 67 20 61 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 62 pared.to.running.a.traditional.b
bc980 72 69 64 67 69 6e 67 20 61 70 70 72 6f 61 63 68 2e 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 ridging.approach..Pseudo-Etherne
bc9a0 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f t.interfaces.can.also.be.used.to
bc9c0 20 77 6f 72 6b 61 72 6f 75 6e 64 20 74 68 65 20 67 65 6e 65 72 61 6c 20 6c 69 6d 69 74 20 6f 66 .workaround.the.general.limit.of
bc9e0 20 34 30 39 36 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e 73 29 20 70 65 72 20 70 .4096.virtual.LANs.(VLANs).per.p
bca00 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2c 20 73 69 6e 63 65 20 74 68 61 hysical.Ethernet.port,.since.tha
bca20 74 20 6c 69 6d 69 74 20 69 73 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 61 20 73 69 6e t.limit.is.with.respect.to.a.sin
bca40 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 42 79 70 61 73 73 69 6e 67 20 74 68 65 20 77 gle.MAC.address..Bypassing.the.w
bca60 65 62 70 72 6f 78 79 00 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 ebproxy.CA.(Certificate.Authorit
bca80 79 29 00 43 41 4b 45 00 43 52 49 54 49 43 2f 45 43 50 00 43 61 6c 6c 20 61 6e 6f 74 68 65 72 20 y).CAKE.CRITIC/ECP.Call.another.
bcaa0 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 2e 00 43 61 70 61 62 route-map.policy.on.match..Capab
bcac0 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 00 43 65 72 74 61 69 6e 20 76 65 6e 64 6f 72 ility.Negotiation.Certain.vendor
bcae0 73 20 75 73 65 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 s.use.broadcasts.to.identify.the
bcb00 69 72 20 65 71 75 69 70 6d 65 6e 74 20 77 69 74 68 69 6e 20 6f 6e 65 20 65 74 68 65 72 6e 65 74 ir.equipment.within.one.ethernet
bcb20 20 73 65 67 6d 65 6e 74 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 69 66 20 79 6f 75 20 73 .segment..Unfortunately.if.you.s
bcb40 70 6c 69 74 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 plit.your.network.with.multiple.
bcb60 56 4c 41 4e 73 20 79 6f 75 20 6c 6f 6f 73 65 20 74 68 65 20 61 62 69 6c 69 74 79 20 6f 66 20 69 VLANs.you.loose.the.ability.of.i
bcb80 64 65 6e 74 69 66 79 69 6e 67 20 79 6f 75 72 20 65 71 75 69 70 6d 65 6e 74 2e 00 43 65 72 74 69 dentifying.your.equipment..Certi
bcba0 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 28 43 41 29 00 43 65 72 74 69 66 69 63 61 74 ficate.Authority.(CA).Certificat
bcbc0 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 74 2e e.revocation.list.in.PEM.format.
bcbe0 00 43 65 72 74 69 66 69 63 61 74 65 73 00 43 68 61 6e 67 65 20 73 79 73 74 65 6d 20 6b 65 79 62 .Certificates.Change.system.keyb
bcc00 6f 61 72 64 20 6c 61 79 6f 75 74 20 74 6f 20 67 69 76 65 6e 20 6c 61 6e 67 75 61 67 65 2e 00 43 oard.layout.to.given.language..C
bcc20 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 77 69 74 68 20 74 68 hange.the.default-action.with.th
bcc40 69 73 20 73 65 74 74 69 6e 67 2e 00 43 68 61 6e 67 65 73 20 69 6e 20 42 47 50 20 70 6f 6c 69 63 is.setting..Changes.in.BGP.polic
bcc60 69 65 73 20 72 65 71 75 69 72 65 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 62 ies.require.the.BGP.session.to.b
bcc80 65 20 63 6c 65 61 72 65 64 2e 20 43 6c 65 61 72 69 6e 67 20 68 61 73 20 61 20 6c 61 72 67 65 20 e.cleared..Clearing.has.a.large.
bcca0 6e 65 67 61 74 69 76 65 20 69 6d 70 61 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6f 70 65 72 61 negative.impact.on.network.opera
bccc0 74 69 6f 6e 73 2e 20 53 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 tions..Soft.reconfiguration.enab
bcce0 6c 65 73 20 79 6f 75 20 74 6f 20 67 65 6e 65 72 61 74 65 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 les.you.to.generate.inbound.upda
bcd00 74 65 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 6f 72 2c 20 63 68 61 6e 67 65 20 61 6e 64 20 tes.from.a.neighbor,.change.and.
bcd20 61 63 74 69 76 61 74 65 20 42 47 50 20 70 6f 6c 69 63 69 65 73 20 77 69 74 68 6f 75 74 20 63 6c activate.BGP.policies.without.cl
bcd40 65 61 72 69 6e 67 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 43 68 61 6e 67 65 73 20 earing.the.BGP.session..Changes.
bcd60 74 6f 20 74 68 65 20 4e 41 54 20 73 79 73 74 65 6d 20 6f 6e 6c 79 20 61 66 66 65 63 74 20 6e 65 to.the.NAT.system.only.affect.ne
bcd80 77 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 41 6c 72 wly.established.connections..Alr
bcda0 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 eady.established.connections.are
bcdc0 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 74 68 65 20 6b 65 79 6d .not.affected..Changing.the.keym
bcde0 61 70 20 6f 6e 6c 79 20 68 61 73 20 61 6e 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 73 79 73 ap.only.has.an.effect.on.the.sys
bce00 74 65 6d 20 63 6f 6e 73 6f 6c 65 2c 20 75 73 69 6e 67 20 53 53 48 20 6f 72 20 53 65 72 69 61 6c tem.console,.using.SSH.or.Serial
bce20 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 69 73 20 .remote.access.to.the.device.is.
bce40 6e 6f 74 20 61 66 66 65 63 74 65 64 20 61 73 20 74 68 65 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 not.affected.as.the.keyboard.lay
bce60 6f 75 74 20 68 65 72 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 79 6f 75 72 20 61 63 63 out.here.corresponds.to.your.acc
bce80 65 73 73 20 73 79 73 74 65 6d 2e 00 43 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 28 49 45 45 45 ess.system..Channel.number.(IEEE
bcea0 20 38 30 32 2e 31 31 29 2c 20 66 6f 72 20 32 2e 34 47 68 7a 20 28 38 30 32 2e 31 31 20 62 2f 67 .802.11),.for.2.4Ghz.(802.11.b/g
bcec0 2f 6e 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d 31 34 2e 20 4f 6e /n).channels.range.from.1-14..On
bcee0 20 35 47 68 7a 20 28 38 30 32 2e 31 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 63 68 61 6e 6e 65 .5Ghz.(802.11.a/h/j/n/ac).channe
bcf00 6c 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 30 2c 20 33 34 20 74 6f 20 31 37 33 00 43 68 ls.available.are.0,.34.to.173.Ch
bcf20 65 63 6b 20 69 66 20 74 68 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 64 65 76 69 63 65 20 69 73 eck.if.the.Intel...QAT.device.is
bcf40 20 75 70 20 61 6e 64 20 72 65 61 64 79 20 74 6f 20 64 6f 20 74 68 65 20 6a 6f 62 2e 00 43 68 65 .up.and.ready.to.do.the.job..Che
bcf60 63 6b 20 73 74 61 74 75 73 00 43 68 65 63 6b 20 74 68 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 ck.status.Check.the.many.paramet
bcf80 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 60 73 68 6f 77 20 69 70 76 36 ers.available.for.the.`show.ipv6
bcfa0 20 72 6f 75 74 65 60 20 63 6f 6d 6d 61 6e 64 3a 00 43 68 65 63 6b 3a 00 43 68 65 63 6b 69 6e 67 .route`.command:.Check:.Checking
bcfc0 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 68 65 63 6b 73 00 43 68 6f 6f 73 65 20 79 6f 75 72 20 .connections.Checks.Choose.your.
bcfe0 60 60 64 69 72 65 63 74 6f 72 79 60 60 20 6c 6f 63 61 74 69 6f 6e 20 63 61 72 65 66 75 6c 6c 79 ``directory``.location.carefully
bd000 20 6f 72 20 79 6f 75 20 77 69 6c 6c 20 6c 6f 6f 73 65 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f .or.you.will.loose.the.content.o
bd020 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 73 2e 20 41 6e 79 20 64 69 72 65 63 74 6f 72 79 20 n.image.upgrades..Any.directory.
bd040 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 69 73 20 73 61 76 65 20 61 74 20 74 68 69 under.``/config``.is.save.at.thi
bd060 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 2e 00 43 69 73 63 6f 20 43 61 74 61 6c 79 s.will.be.migrated..Cisco.Cataly
bd080 73 74 00 43 69 73 63 6f 20 61 6e 64 20 41 6c 6c 69 65 64 20 54 65 6c 65 73 79 6e 20 63 61 6c 6c st.Cisco.and.Allied.Telesyn.call
bd0a0 20 69 74 20 50 72 69 76 61 74 65 20 56 4c 41 4e 00 43 6c 61 6d 70 20 4d 53 53 20 66 6f 72 20 61 .it.Private.VLAN.Clamp.MSS.for.a
bd0c0 20 73 70 65 63 69 66 69 63 20 49 50 00 43 6c 61 73 73 20 74 72 65 61 74 6d 65 6e 74 00 43 6c 61 .specific.IP.Class.treatment.Cla
bd0e0 73 73 65 73 00 43 6c 61 73 73 6c 65 73 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 43 6c 65 61 sses.Classless.static.route.Clea
bd100 72 20 61 6c 6c 20 42 47 50 20 65 78 74 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 43 6c 69 65 6e 74 r.all.BGP.extcommunities..Client
bd120 00 43 6c 69 65 6e 74 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 73 00 43 6c 69 65 6e 74 20 41 75 74 .Client.Address.Pools.Client.Aut
bd140 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e hentication.Client.Configuration
bd160 00 43 6c 69 65 6e 74 20 49 50 20 50 6f 6f 6c 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 .Client.IP.Pool.Advanced.Options
bd180 00 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 70 72 6f .Client.IP.addresses.will.be.pro
bd1a0 76 69 64 65 64 20 66 72 6f 6d 20 70 6f 6f 6c 20 60 31 39 32 2e 30 2e 32 2e 30 2f 32 35 60 00 43 vided.from.pool.`192.0.2.0/25`.C
bd1c0 6c 69 65 6e 74 20 53 69 64 65 00 43 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 lient.Side.Client.configuration.
bd1e0 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e Client.domain.name.Client.domain
bd200 20 73 65 61 72 63 68 00 43 6c 69 65 6e 74 20 69 73 6f 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 .search.Client.isolation.can.be.
bd220 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 77 2d 6c 65 76 65 6c 20 62 72 69 64 67 69 used.to.prevent.low-level.bridgi
bd240 6e 67 20 6f 66 20 66 72 61 6d 65 73 20 62 65 74 77 65 65 6e 20 61 73 73 6f 63 69 61 74 65 64 20 ng.of.frames.between.associated.
bd260 73 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 42 53 53 2e 00 43 6c 69 65 6e 74 3a 00 43 6c 69 stations.in.the.BSS..Client:.Cli
bd280 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 68 65 20 43 4e 20 66 69 ents.are.identified.by.the.CN.fi
bd2a0 65 6c 64 20 6f 66 20 74 68 65 69 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2c eld.of.their.x.509.certificates,
bd2c0 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 74 68 65 20 43 4e 20 69 73 20 60 60 63 6c 69 .in.this.example.the.CN.is.``cli
bd2e0 65 6e 74 30 60 60 3a 00 43 6c 69 65 6e 74 73 20 72 65 63 65 69 76 69 6e 67 20 61 64 76 65 72 74 ent0``:.Clients.receiving.advert
bd300 69 73 65 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 ise.messages.from.multiple.serve
bd320 72 73 20 63 68 6f 6f 73 65 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 68 69 rs.choose.the.server.with.the.hi
bd340 67 68 65 73 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 72 61 6e 67 ghest.preference.value..The.rang
bd360 65 20 66 6f 72 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 60 60 30 2e 2e 2e 32 35 35 60 60 2e e.for.this.value.is.``0...255``.
bd380 00 43 6c 6f 63 6b 20 64 61 65 6d 6f 6e 00 43 6f 6d 6d 61 6e 64 20 63 6f 6d 70 6c 65 74 69 6f 6e .Clock.daemon.Command.completion
bd3a0 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 74 .can.be.used.to.list.available.t
bd3c0 69 6d 65 20 7a 6f 6e 65 73 2e 20 54 68 65 20 61 64 6a 75 73 74 6d 65 6e 74 20 66 6f 72 20 64 61 ime.zones..The.adjustment.for.da
bd3e0 79 6c 69 67 68 74 20 74 69 6d 65 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 20 61 75 74 6f ylight.time.will.take.place.auto
bd400 6d 61 74 69 63 61 6c 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 69 6d 65 20 6f 66 20 79 matically.based.on.the.time.of.y
bd420 65 61 72 2e 00 43 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 61 62 6c 69 6e 67 20 61 20 72 75 6c ear..Command.for.disabling.a.rul
bd440 65 20 62 75 74 20 6b 65 65 70 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 e.but.keep.it.in.the.configurati
bd460 6f 6e 2e 00 43 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 65 20 65 on..Command.should.probably.be.e
bd480 78 74 65 6e 64 65 64 20 74 6f 20 6c 69 73 74 20 61 6c 73 6f 20 74 68 65 20 72 65 61 6c 20 69 6e xtended.to.list.also.the.real.in
bd4a0 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 73 20 6f 6e 65 20 56 52 terfaces.assigned.to.this.one.VR
bd4c0 46 20 74 6f 20 67 65 74 20 61 20 62 65 74 74 65 72 20 6f 76 65 72 76 69 65 77 2e 00 43 6f 6d 6d F.to.get.a.better.overview..Comm
bd4e0 61 6e 64 20 75 73 65 64 20 74 6f 20 75 70 64 61 74 65 20 47 65 6f 49 50 20 64 61 74 61 62 61 73 and.used.to.update.GeoIP.databas
bd500 65 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 73 2e 00 43 6f 6d 6d 61 6e 64 73 00 43 6f e.and.firewall.sets..Commands.Co
bd520 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 76 61 6c 69 64 20 66 6f 72 20 62 6f mmon.configuration,.valid.for.bo
bd540 74 68 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 6e 6f 64 65 2e 00 43 th.primary.and.secondary.node..C
bd560 6f 6d 6d 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f ommon.interface.configuration.Co
bd580 6d 6d 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 43 6f mmon.parameters.Confederation.Co
bd5a0 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 e2 80 93 20 nfiguration.Confidentiality.....
bd5c0 45 6e 63 72 79 70 74 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 70 72 65 76 65 6e 74 Encryption.of.packets.to.prevent
bd5e0 20 73 6e 6f 6f 70 69 6e 67 20 62 79 20 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 73 6f 75 .snooping.by.an.unauthorized.sou
bd600 72 63 65 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e rce..Configuration.Configuration
bd620 20 45 78 61 6d 70 6c 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 6c 65 73 00 .Example.Configuration.Examples.
bd640 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 47 75 69 64 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f Configuration.Guide.Configuratio
bd660 6e 20 4f 70 74 69 6f 6e 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 n.Options.Configuration.commands
bd680 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 43 6f 6e 66 69 67 .covered.in.this.section:.Config
bd6a0 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 74 68 65 20 70 72 69 76 61 74 65 uration.commands.for.the.private
bd6c0 20 61 6e 64 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 .and.public.key.will.be.displaye
bd6e0 64 20 6f 6e 20 74 68 65 20 73 63 72 65 65 6e 20 77 68 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 d.on.the.screen.which.needs.to.b
bd700 65 20 73 65 74 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 66 69 72 73 74 2e 20 4e 6f 74 65 20 e.set.on.the.router.first..Note.
bd720 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 the.command.with.the.public.key.
bd740 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 (set.pki.key-pair.ipsec-LEFT.pub
bd760 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 lic.key.'MIIBIjANBgkqh...')..The
bd780 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f n.do.the.same.on.the.opposite.ro
bd7a0 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 77 69 6c uter:.Configuration.commands.wil
bd7c0 6c 20 64 69 73 70 6c 61 79 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 l.display..Note.the.command.with
bd7e0 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 .the.public.key.(set.pki.key-pai
bd800 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 r.ipsec-LEFT.public.key.'MIIBIjA
bd820 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e NBgkqh...')..Then.do.the.same.on
bd840 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 .the.opposite.router:.Configurat
bd860 69 6f 6e 20 65 78 61 6d 70 6c 65 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 ion.example:.Configuration.for.t
bd880 68 65 73 65 20 65 78 70 6f 72 74 65 64 20 72 6f 75 74 65 73 20 6d 75 73 74 2c 20 61 74 20 61 20 hese.exported.routes.must,.at.a.
bd8a0 6d 69 6e 69 6d 75 6d 2c 20 73 70 65 63 69 66 79 20 74 68 65 73 65 20 74 77 6f 20 70 61 72 61 6d minimum,.specify.these.two.param
bd8c0 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 3a 72 65 66 3a 60 72 6f eters..Configuration.of.:ref:`ro
bd8e0 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 uting-static`.Configuration.of.a
bd900 20 44 48 43 50 20 48 41 20 70 61 69 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 .DHCP.HA.pair:.Configuration.of.
bd920 61 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 69 72 00 43 6f 6e 66 69 67 75 72 61 74 69 a.DHCP.failover.pair.Configurati
bd940 6f 6e 20 6f 66 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 20 62 65 74 77 65 65 6e 20 61 20 75 6e on.of.route.leaking.between.a.un
bd960 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 53 41 46 49 20 52 icast.VRF.RIB.and.the.VPN.SAFI.R
bd980 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 69 73 20 61 63 63 6f 6d 70 6c IB.of.the.default.VRF.is.accompl
bd9a0 69 73 68 65 64 20 76 69 61 20 63 6f 6d 6d 61 6e 64 73 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 ished.via.commands.in.the.contex
bd9c0 74 20 6f 66 20 61 20 56 52 46 20 61 64 64 72 65 73 73 2d 66 61 6d 69 6c 79 2e 00 43 6f 6e 66 69 t.of.a.VRF.address-family..Confi
bd9e0 67 75 72 65 00 43 6f 6e 66 69 67 75 72 65 20 3a 61 62 62 72 3a 60 4d 54 55 20 28 4d 61 78 69 6d gure.Configure.:abbr:`MTU.(Maxim
bda00 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 29 60 20 6f 6e 20 67 69 76 65 6e 20 um.Transmission.Unit)`.on.given.
bda20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 69 73 20 74 68 65 20 73 69 7a 65 20 28 69 `<interface>`..It.is.the.size.(i
bda40 6e 20 62 79 74 65 73 29 20 6f 66 20 74 68 65 20 6c 61 72 67 65 73 74 20 65 74 68 65 72 6e 65 74 n.bytes).of.the.largest.ethernet
bda60 20 66 72 61 6d 65 20 73 65 6e 74 20 6f 6e 20 74 68 69 73 20 6c 69 6e 6b 2e 00 43 6f 6e 66 69 67 .frame.sent.on.this.link..Config
bda80 75 72 65 20 42 46 44 00 43 6f 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 72 65 63 6f 72 64 3e 60 ure.BFD.Configure.DNS.`<record>`
bdaa0 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 75 70 64 61 74 65 64 2e 20 54 68 69 73 20 63 .which.should.be.updated..This.c
bdac0 61 6e 20 62 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 43 6f 6e 66 69 67 an.be.set.multiple.times..Config
bdae0 75 72 65 20 44 4e 53 20 60 3c 7a 6f 6e 65 3e 60 20 74 6f 20 62 65 20 75 70 64 61 74 65 64 2e 00 ure.DNS.`<zone>`.to.be.updated..
bdb00 43 6f 6e 66 69 67 75 72 65 20 47 45 4e 45 56 45 20 74 75 6e 6e 65 6c 20 66 61 72 20 65 6e 64 2f Configure.GENEVE.tunnel.far.end/
bdb20 72 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 69 67 75 72 remote.tunnel.endpoint..Configur
bdb40 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 33 60 20 68 e.Graceful.Restart.:rfc:`3623`.h
bdb60 65 6c 70 65 72 20 73 75 70 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 68 65 6c 70 65 elper.support..By.default,.helpe
bdb80 72 20 73 75 70 70 6f 72 74 20 69 73 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 61 6c 6c 20 6e 65 r.support.is.disabled.for.all.ne
bdba0 69 67 68 62 6f 75 72 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 20 65 6e 61 62 6c 65 73 2f 64 69 ighbours..This.config.enables/di
bdbc0 73 61 62 6c 65 73 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 6f 6e 20 74 68 69 73 20 72 6f sables.helper.support.on.this.ro
bdbe0 75 74 65 72 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 00 43 6f 6e 66 69 67 75 uter.for.all.neighbours..Configu
bdc00 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 33 60 20 re.Graceful.Restart.:rfc:`3623`.
bdc20 72 65 73 74 61 72 74 69 6e 67 20 73 75 70 70 6f 72 74 2e 20 57 68 65 6e 20 65 6e 61 62 6c 65 64 restarting.support..When.enabled
bdc40 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 72 61 63 65 20 70 65 72 69 6f 64 20 69 73 20 31 32 ,.the.default.grace.period.is.12
bdc60 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 43 4d 50 20 74 68 72 65 73 68 0.seconds..Configure.ICMP.thresh
bdc80 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 50 20 61 64 64 old.parameters..Configure.IP.add
bdca0 72 65 73 73 20 6f 66 20 74 68 65 20 44 48 43 50 20 60 3c 73 65 72 76 65 72 3e 60 20 77 68 69 63 ress.of.the.DHCP.`<server>`.whic
bdcc0 68 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 6c 61 79 65 64 20 70 61 63 6b 65 74 h.will.handle.the.relayed.packet
bdce0 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 s..Configure.RADIUS.`<server>`.a
bdd00 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 20 70 6f 72 74 20 66 6f 72 20 61 75 74 68 65 6e 74 nd.its.required.port.for.authent
bdd20 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 ication.requests..Configure.RADI
bdd40 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 20 73 US.`<server>`.and.its.required.s
bdd60 68 61 72 65 64 20 60 3c 73 65 63 72 65 74 3e 60 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 hared.`<secret>`.for.communicati
bdd80 6e 67 20 77 69 74 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 43 6f 6e 66 69 ng.with.the.RADIUS.server..Confi
bdda0 67 75 72 65 20 53 4e 41 54 20 72 75 6c 65 20 28 34 30 29 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 gure.SNAT.rule.(40).to.only.NAT.
bddc0 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 packets.with.a.destination.addre
bdde0 73 73 20 6f 66 20 31 39 32 2e 30 2e 32 2e 31 2e 00 43 6f 6e 66 69 67 75 72 65 20 54 43 50 20 74 ss.of.192.0.2.1..Configure.TCP.t
bde00 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 69 67 75 72 65 20 55 44 hreshold.parameters.Configure.UD
bde20 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 69 67 75 72 65 P.threshold.parameters.Configure
bde40 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 73 68 6f 77 6e 20 61 66 74 65 .`<message>`.which.is.shown.afte
bde60 72 20 75 73 65 72 20 68 61 73 20 6c 6f 67 67 65 64 20 69 6e 20 74 6f 20 74 68 65 20 73 79 73 74 r.user.has.logged.in.to.the.syst
bde80 65 6d 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 em..Configure.`<message>`.which.
bdea0 69 73 20 73 68 6f 77 6e 20 64 75 72 69 6e 67 20 53 53 48 20 63 6f 6e 6e 65 63 74 20 61 6e 64 20 is.shown.during.SSH.connect.and.
bdec0 62 65 66 6f 72 65 20 61 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2e 00 43 6f 6e 66 before.a.user.is.logged.in..Conf
bdee0 69 67 75 72 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 igure.`<password>`.used.when.aut
bdf00 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 henticating.the.update.request.f
bdf20 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 or.DynDNS.service.identified.by.
bdf40 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 70 61 `<service-name>`..Configure.`<pa
bdf60 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e ssword>`.used.when.authenticatin
bdf80 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 g.the.update.request.for.DynDNS.
bdfa0 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e service.identified.by.`<service>
bdfc0 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 `..Configure.`<username>`.used.w
bdfe0 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 hen.authenticating.the.update.re
be000 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 quest.for.DynDNS.service.identif
be020 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 ied.by.`<service-name>`..Configu
be040 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e re.`<username>`.used.when.authen
be060 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 ticating.the.update.request.for.
be080 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 DynDNS.service.identified.by.`<s
be0a0 65 72 76 69 63 65 3e 60 2e 20 46 6f 72 20 4e 61 6d 65 63 68 65 61 70 2c 20 73 65 74 20 74 68 65 ervice>`..For.Namecheap,.set.the
be0c0 20 3c 64 6f 6d 61 69 6e 3e 20 79 6f 75 20 77 69 73 68 20 74 6f 20 75 70 64 61 74 65 2e 00 43 6f .<domain>.you.wish.to.update..Co
be0e0 6e 66 69 67 75 72 65 20 61 20 55 52 4c 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 69 6e 66 6f nfigure.a.URL.that.contains.info
be100 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 69 6d 61 67 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 rmation.about.images..Configure.
be120 61 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 74 20 63 61 6e 20 62 65 a.sFlow.agent.address..It.can.be
be140 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f 75 20 6d .IPv4.or.IPv6.address,.but.you.m
be160 75 73 74 20 73 65 74 20 74 68 65 20 73 61 6d 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 ust.set.the.same.protocol,.which
be180 20 69 73 20 75 73 65 64 20 66 6f 72 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 20 61 64 64 .is.used.for.sFlow.collector.add
be1a0 72 65 73 73 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 75 73 69 6e 67 20 72 6f 75 74 65 72 resses..By.default,.using.router
be1c0 2d 69 64 20 66 72 6f 6d 20 42 47 50 20 6f 72 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 2c 20 6f -id.from.BGP.or.OSPF.protocol,.o
be1e0 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 r.the.primary.IP.address.from.th
be200 65 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 e.first.interface..Configure.a.s
be220 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 tatic.route.for.<subnet>.using.g
be240 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 2c 20 75 73 65 20 73 6f 75 72 63 65 20 61 64 ateway.<address>.,.use.source.ad
be260 64 72 65 73 73 20 74 6f 20 69 6e 64 65 6e 74 69 66 79 20 74 68 65 20 70 65 65 72 20 77 68 65 6e dress.to.indentify.the.peer.when
be280 20 69 73 20 6d 75 6c 74 69 2d 68 6f 70 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 74 68 65 20 67 61 .is.multi-hop.session.and.the.ga
be2a0 74 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e teway.address.as.BFD.peer.destin
be2c0 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 ation.address..Configure.a.stati
be2e0 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 61 74 65 77 c.route.for.<subnet>.using.gatew
be300 61 79 20 3c 61 64 64 72 65 73 73 3e 20 61 6e 64 20 75 73 65 20 74 68 65 20 67 61 74 65 77 61 79 ay.<address>.and.use.the.gateway
be320 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e .address.as.BFD.peer.destination
be340 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 4e .address..Configure.address.of.N
be360 65 74 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 4e 65 74 46 6c 6f 77 20 73 65 72 76 65 72 etFlow.collector..NetFlow.server
be380 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 .at.`<address>`.can.be.both.list
be3a0 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 ening.on.an.IPv4.or.IPv6.address
be3c0 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c ..Configure.address.of.sFlow.col
be3e0 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 3c 61 64 64 72 65 73 73 lector..sFlow.server.at.<address
be400 3e 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 >.can.be.both.listening.on.an.IP
be420 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 v4.or.IPv6.address..Configure.ad
be440 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 dress.of.sFlow.collector..sFlow.
be460 73 65 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 61 6e 20 server.at.`<address>`.can.be.an.
be480 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 42 75 74 20 79 6f 75 20 63 61 IPv4.or.IPv6.address..But.you.ca
be4a0 6e 6e 6f 74 20 65 78 70 6f 72 74 20 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 nnot.export.to.both.IPv4.and.IPv
be4c0 36 20 63 6f 6c 6c 65 63 74 6f 72 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 21 00 43 6.collectors.at.the.same.time!.C
be4e0 6f 6e 66 69 67 75 72 65 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 6f 63 69 onfigure.agent.IP.address.associ
be500 61 74 65 64 20 77 69 74 68 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 ated.with.this.interface..Config
be520 75 72 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 64 65 6c 61 79 20 74 69 6d 65 72 20 69 6e 74 65 ure.aggregation.delay.timer.inte
be540 72 76 61 6c 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6c 65 72 74 20 73 63 72 69 70 74 20 74 68 61 rval..Configure.alert.script.tha
be560 74 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 61 6e 20 61 74 74 61 63 t.will.be.executed.when.an.attac
be580 6b 20 69 73 20 64 65 74 65 63 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 20 61 63 63 6f k.is.detected..Configure.an.acco
be5a0 75 6e 74 69 6e 67 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 61 62 6c 65 20 61 63 63 6f 75 6e 74 unting.server.and.enable.account
be5c0 69 6e 67 20 77 69 74 68 3a 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 ing.with:.Configure.and.enable.c
be5e0 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f ollection.of.flow.information.fo
be600 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 69 r.the.interface.identified.by.<i
be620 6e 74 65 72 66 61 63 65 3e 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 nterface>..Configure.and.enable.
be640 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 collection.of.flow.information.f
be660 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 or.the.interface.identified.by.`
be680 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 75 74 6f 2d 63 68 65 <interface>`..Configure.auto-che
be6a0 63 6b 69 6e 67 20 66 6f 72 20 6e 65 77 20 69 6d 61 67 65 73 00 43 6f 6e 66 69 67 75 72 65 20 62 cking.for.new.images.Configure.b
be6c0 61 63 6b 65 6e 64 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 54 54 50 ackend.`<name>`.mode.TCP.or.HTTP
be6e0 00 43 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 28 61 20 61 6e 64 20 62 .Configure.both.routers.(a.and.b
be700 29 20 66 6f 72 20 44 48 43 50 76 36 2d 50 44 20 76 69 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 ).for.DHCPv6-PD.via.dummy.interf
be720 61 63 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 70 72 6f ace:.Configure.direction.for.pro
be740 63 65 73 73 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 cessing.traffic..Configure.eithe
be760 72 20 6f 6e 65 20 6f 72 20 74 77 6f 20 73 74 6f 70 20 62 69 74 73 2e 20 54 68 69 73 20 64 65 66 r.one.or.two.stop.bits..This.def
be780 61 75 6c 74 73 20 74 6f 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 73 20 69 66 20 6c 65 66 74 20 75 aults.to.one.stop.bits.if.left.u
be7a0 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 72 20 73 65 nconfigured..Configure.either.se
be7c0 76 65 6e 20 6f 72 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 2e 20 54 68 69 73 20 64 65 66 ven.or.eight.data.bits..This.def
be7e0 61 75 6c 74 73 20 74 6f 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 20 69 66 20 6c 65 66 74 aults.to.eight.data.bits.if.left
be800 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 67 65 6e 65 72 61 6c .unconfigured..Configure.general
be820 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 .threshold.parameters..Configure
be840 20 68 6f 77 20 6c 6f 6e 67 20 61 6e 20 49 50 20 28 61 74 74 61 63 6b 65 72 29 20 73 68 6f 75 6c .how.long.an.IP.(attacker).shoul
be860 64 20 62 65 20 6b 65 70 74 20 69 6e 20 62 6c 6f 63 6b 65 64 20 73 74 61 74 65 2e 20 44 65 66 61 d.be.kept.in.blocked.state..Defa
be880 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 39 30 30 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 64 ult.value.is.1900..Configure.ind
be8a0 69 76 69 64 75 61 6c 20 62 72 69 64 67 65 20 70 6f 72 74 20 60 3c 70 72 69 6f 72 69 74 79 3e 60 ividual.bridge.port.`<priority>`
be8c0 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 ..Configure.interface.`<interfac
be8e0 65 3e 60 20 77 69 74 68 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 74 65 72 66 61 63 65 20 61 e>`.with.one.or.more.interface.a
be900 64 64 72 65 73 73 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 2d 73 70 ddresses..Configure.interface-sp
be920 65 63 69 66 69 63 20 48 6f 73 74 2f 52 6f 75 74 65 72 20 62 65 68 61 76 69 6f 75 72 2e 20 49 66 ecific.Host/Router.behaviour..If
be940 20 73 65 74 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 73 77 69 74 63 68 20 .set,.the.interface.will.switch.
be960 74 6f 20 68 6f 73 74 20 6d 6f 64 65 20 61 6e 64 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 to.host.mode.and.IPv6.forwarding
be980 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 .will.be.disabled.on.this.interf
be9a0 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 69 73 74 65 6e 20 69 6e 74 65 72 66 61 63 65 20 ace..Configure.listen.interface.
be9c0 66 6f 72 20 6d 69 72 72 6f 72 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e 66 69 67 75 72 65 for.mirroring.traffic..Configure
be9e0 20 6c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f .local.IPv4.address.to.listen.fo
bea00 72 20 73 66 6c 6f 77 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 77 20 53 4e 4d 50 20 75 73 65 72 r.sflow..Configure.new.SNMP.user
bea20 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 22 76 79 6f .named."vyos".with.password."vyo
bea40 73 31 32 33 34 35 36 37 38 22 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c s12345678".Configure.next-hop.`<
bea60 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 60 3c 74 61 72 67 65 74 2d 61 64 64 72 65 73 73 3e 60 address>`.and.`<target-address>`
bea80 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 53 70 65 63 69 .for.an.IPv4.static.route..Speci
beaa0 66 79 20 74 68 65 20 74 61 72 67 65 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 fy.the.target.IPv4.address.for.h
beac0 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 ealth.checking..Configure.next-h
beae0 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 op.`<address>`.for.an.IPv4.stati
beb00 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 c.route..Multiple.static.routes.
beb20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 can.be.created..Configure.next-h
beb40 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 36 20 73 74 61 74 69 op.`<address>`.for.an.IPv6.stati
beb60 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 c.route..Multiple.static.routes.
beb80 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 66 can.be.created..Configure.one.of
beba0 20 74 68 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e .the.predefined.system.performan
bebc0 63 65 20 70 72 6f 66 69 6c 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f ce.profiles..Configure.one.or.mo
bebe0 72 65 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 4e 54 50 20 73 re.attributes.to.the.given.NTP.s
bec00 65 72 76 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 65 72 erver..Configure.one.or.more.ser
bec20 76 65 72 73 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 20 53 65 72 76 65 72 vers.for.synchronisation..Server
bec40 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 .name.can.be.either.an.IP.addres
bec60 73 20 6f 72 20 3a 61 62 62 72 3a 60 46 51 44 4e 20 28 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 s.or.:abbr:`FQDN.(Fully.Qualifie
bec80 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 29 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 70 74 69 6f d.Domain.Name)`..Configure.optio
beca0 6e 61 6c 20 54 54 4c 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 72 65 73 6f 75 nal.TTL.value.on.the.given.resou
becc0 72 63 65 20 72 65 63 6f 72 64 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 30 rce.record..This.defaults.to.600
bece0 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 .seconds..Configure.physical.int
bed00 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 erface.duplex.setting..Configure
bed20 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 73 65 74 74 69 6e .physical.interface.speed.settin
bed40 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 66 6f 72 20 g..Configure.port.mirroring.for.
bed60 60 69 6e 74 65 72 66 61 63 65 60 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 61 6e 64 20 `interface`.inbound.traffic.and.
bed80 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d 69 6e 74 copy.the.traffic.to.`monitor-int
beda0 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 erface`.Configure.port.mirroring
bedc0 20 66 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 .for.`interface`.outbound.traffi
bede0 63 20 61 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 c.and.copy.the.traffic.to.`monit
bee00 6f 72 2d 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d or-interface`.Configure.port.num
bee20 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f ber.of.remote.VXLAN.endpoint..Co
bee40 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 62 65 20 75 73 65 64 20 66 nfigure.port.number.to.be.used.f
bee60 6f 72 20 73 66 6c 6f 77 20 63 6f 6e 65 63 74 69 6f 6e 2e 20 44 65 66 61 75 6c 74 20 70 6f 72 74 or.sflow.conection..Default.port
bee80 20 69 73 20 36 33 34 33 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 .is.6343..Configure.protocol.use
beea0 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 73 79 d.for.communication.to.remote.sy
beec0 73 6c 6f 67 20 68 6f 73 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 55 44 slog.host..This.can.be.either.UD
beee0 50 20 6f 72 20 54 43 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 78 79 20 70 6f 72 74 20 69 P.or.TCP..Configure.proxy.port.i
bef00 66 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6c 69 73 74 65 6e 20 74 6f 20 74 68 65 20 64 65 66 61 f.it.does.not.listen.to.the.defa
bef20 75 6c 74 20 70 6f 72 74 20 38 30 2e 00 43 6f 6e 66 69 67 75 72 65 20 72 65 71 75 65 73 74 73 20 ult.port.80..Configure.requests.
bef40 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 75 73 65 20 53 53 4c to.the.backend.server.to.use.SSL
bef60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 62 61 63 .encryption.and.authenticate.bac
bef80 6b 65 6e 64 20 61 67 61 69 6e 73 74 20 3c 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 3e 00 43 6f kend.against.<ca-certificate>.Co
befa0 6e 66 69 67 75 72 65 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 nfigure.requests.to.the.backend.
befc0 73 65 72 76 65 72 20 74 6f 20 75 73 65 20 53 53 4c 20 65 6e 63 72 79 70 74 69 6f 6e 20 77 69 74 server.to.use.SSL.encryption.wit
befe0 68 6f 75 74 20 76 61 6c 69 64 61 74 69 6e 67 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 hout.validating.server.certifica
bf000 74 65 00 43 6f 6e 66 69 67 75 72 65 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 49 50 76 34 20 6f 72 te.Configure.sFlow.agent.IPv4.or
bf020 20 49 50 76 36 20 61 64 64 72 65 73 73 00 43 6f 6e 66 69 67 75 72 65 20 73 63 68 65 64 75 6c 65 .IPv6.address.Configure.schedule
bf040 20 63 6f 75 6e 74 65 72 2d 70 6f 6c 6c 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 .counter-polling.in.seconds.(def
bf060 61 75 6c 74 3a 20 33 30 29 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 ault:.30).Configure.service.`<na
bf080 6d 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 me>`.mode.TCP.or.HTTP.Configure.
bf0a0 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 75 73 65 20 74 68 65 20 62 61 63 6b service.`<name>`.to.use.the.back
bf0c0 65 6e 64 20 3c 6e 61 6d 65 3e 00 43 6f 6e 66 69 67 75 72 65 20 73 65 73 73 69 6f 6e 20 74 69 6d end.<name>.Configure.session.tim
bf0e0 65 6f 75 74 20 61 66 74 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 eout.after.which.the.user.will.b
bf100 65 20 6c 6f 67 67 65 64 20 6f 75 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 79 73 74 65 6d 20 64 e.logged.out..Configure.system.d
bf120 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 73 omain.name..A.domain.name.must.s
bf140 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 tart.and.end.with.a.letter.or.di
bf160 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 git,.and.have.as.interior.charac
bf180 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 ters.only.letters,.digits,.or.a.
bf1a0 68 79 70 68 65 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 41 2d 73 69 64 65 20 72 6f 75 hyphen..Configure.the.A-side.rou
bf1c0 74 65 72 20 66 6f 72 20 4e 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 ter.for.NPTv6.using.the.prefixes
bf1e0 20 61 62 6f 76 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 42 2d 73 69 64 65 20 72 6f 75 .above:.Configure.the.B-side.rou
bf200 74 65 72 20 66 6f 72 20 4e 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 ter.for.NPTv6.using.the.prefixes
bf220 20 61 62 6f 76 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 44 4e 53 20 60 3c 73 65 72 76 .above:.Configure.the.DNS.`<serv
bf240 65 72 3e 60 20 49 50 2f 46 51 44 4e 20 75 73 65 64 20 77 68 65 6e 20 75 70 64 61 74 69 6e 67 20 er>`.IP/FQDN.used.when.updating.
bf260 74 68 69 73 20 64 79 6e 61 6d 69 63 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 43 6f 6e 66 69 67 75 this.dynamic.assignment..Configu
bf280 72 65 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 re.the.IPv4.or.IPv6.listen.addre
bf2a0 73 73 20 6f 66 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 ss.of.the.TFTP.server..Multiple.
bf2c0 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 67 IPv4.and.IPv6.addresses.can.be.g
bf2e0 69 76 65 6e 2e 20 54 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6f 6e 65 20 54 46 54 50 20 73 65 72 iven..There.will.be.one.TFTP.ser
bf300 76 65 72 20 69 6e 73 74 61 6e 63 65 73 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 65 61 63 68 20 ver.instances.listening.on.each.
bf320 49 50 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 IP.address..Configure.the.connec
bf340 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f tion.tracking.protocol.helper.mo
bf360 64 75 6c 65 73 2e 20 41 6c 6c 20 6d 6f 64 75 6c 65 73 20 61 72 65 20 65 6e 61 62 6c 65 20 62 79 dules..All.modules.are.enable.by
bf380 20 64 65 66 61 75 6c 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 65 .default..Configure.the.discrete
bf3a0 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 .port.under.which.the.RADIUS.ser
bf3c0 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 ver.can.be.reached..Configure.th
bf3e0 65 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 e.discrete.port.under.which.the.
bf400 54 41 43 41 43 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f TACACS.server.can.be.reached..Co
bf420 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 72 65 76 65 72 nfigure.the.load-balancing.rever
bf440 73 65 2d 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 66 6f 72 20 48 54 54 50 2e 00 43 6f 6e 66 69 se-proxy.service.for.HTTP..Confi
bf460 67 75 72 65 20 74 72 61 66 66 69 63 20 63 61 70 74 75 72 65 20 6d 6f 64 65 2e 00 43 6f 6e 66 69 gure.traffic.capture.mode..Confi
bf480 67 75 72 65 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 gure.user.defined.:abbr:`MAC.(Me
bf4a0 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 6f 6e 20 dia.Access.Control)`.address.on.
bf4c0 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 77 given.`<interface>`..Configure.w
bf4e0 61 74 65 72 6d 61 72 6b 20 77 61 72 6e 69 6e 67 20 67 65 6e 65 72 61 74 69 6f 6e 20 66 6f 72 20 atermark.warning.generation.for.
bf500 61 6e 20 49 47 4d 50 20 67 72 6f 75 70 20 6c 69 6d 69 74 2e 20 47 65 6e 65 72 61 74 65 73 20 77 an.IGMP.group.limit..Generates.w
bf520 61 72 6e 69 6e 67 20 6f 6e 63 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 67 72 6f 75 70 arning.once.the.configured.group
bf540 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 20 77 68 69 6c 65 20 61 64 64 69 6e 67 20 6e .limit.is.reached.while.adding.n
bf560 65 77 20 67 72 6f 75 70 73 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 69 6e 67 20 74 61 ew.groups..Configured.routing.ta
bf580 62 6c 65 20 60 3c 69 64 3e 60 20 69 73 20 75 73 65 64 20 62 79 20 56 52 46 20 60 3c 6e 61 6d 65 ble.`<id>`.is.used.by.VRF.`<name
bf5a0 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 00 43 6f 6e 66 69 67 75 72 65 73 20 >`..Configured.value.Configures.
bf5c0 74 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 20 73 6f 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 the.BGP.speaker.so.that.it.only.
bf5e0 61 63 63 65 70 74 73 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d accepts.inbound.connections.from
bf600 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 69 74 69 61 74 65 20 6f 75 74 62 6f 75 6e 64 ,.but.does.not.initiate.outbound
bf620 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 .connections.to.the.peer.or.peer
bf640 20 67 72 6f 75 70 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 6f 45 20 53 65 72 76 65 72 00 .group..Configuring.IPoE.Server.
bf660 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 73 65 63 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 32 Configuring.IPsec.Configuring.L2
bf680 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 4e 53 20 28 4c 32 54 50 20 TP.Server.Configuring.LNS.(L2TP.
bf6a0 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 50 6f Network.Server).Configuring.PPPo
bf6c0 45 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 54 50 20 53 65 72 76 65 72 E.Server.Configuring.PPTP.Server
bf6e0 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 00 43 .Configuring.RADIUS.accounting.C
bf700 6f 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e onfiguring.RADIUS.authentication
bf720 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 53 53 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 .Configuring.SSTP.Server.Configu
bf740 72 69 6e 67 20 53 53 54 50 20 63 6c 69 65 6e 74 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 56 79 4f ring.SSTP.client.Configuring.VyO
bf760 53 20 74 6f 20 61 63 74 20 61 73 20 79 6f 75 72 20 49 50 53 65 63 20 61 63 63 65 73 73 20 63 6f S.to.act.as.your.IPSec.access.co
bf780 6e 63 65 6e 74 72 61 74 6f 72 20 69 73 20 6f 6e 65 20 74 68 69 6e 67 2c 20 62 75 74 20 79 6f 75 ncentrator.is.one.thing,.but.you
bf7a0 20 70 72 6f 62 61 62 6c 79 20 6e 65 65 64 20 74 6f 20 73 65 74 75 70 20 79 6f 75 72 20 63 6c 69 .probably.need.to.setup.your.cli
bf7c0 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 73 6f 20 ent.connecting.to.the.server.so.
bf7e0 74 68 65 79 20 63 61 6e 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 49 50 53 65 63 20 67 61 74 65 77 they.can.talk.to.the.IPSec.gatew
bf800 61 79 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 ay..Configuring.a.listen-address
bf820 20 69 73 20 65 73 73 65 6e 74 69 61 6c 20 66 6f 72 20 74 68 65 20 73 65 72 76 69 63 65 20 74 6f .is.essential.for.the.service.to
bf840 20 77 6f 72 6b 2e 00 43 6f 6e 6e 65 63 74 2f 44 69 73 63 6f 6e 6e 65 63 74 00 43 6f 6e 6e 65 63 .work..Connect/Disconnect.Connec
bf860 74 65 64 20 63 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 75 73 65 20 60 3c 61 64 64 72 65 73 73 3e ted.client.should.use.`<address>
bf880 60 20 61 73 20 74 68 65 69 72 20 44 4e 53 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d `.as.their.DNS.server..This.comm
bf8a0 61 6e 64 20 61 63 63 65 70 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 and.accepts.both.IPv4.and.IPv6.a
bf8c0 64 64 72 65 73 73 65 73 2e 20 55 70 20 74 6f 20 74 77 6f 20 6e 61 6d 65 73 65 72 76 65 72 73 20 ddresses..Up.to.two.nameservers.
bf8e0 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 49 50 76 34 2c 20 75 70 20 74 can.be.configured.for.IPv4,.up.t
bf900 6f 20 74 68 72 65 65 20 66 6f 72 20 49 50 76 36 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f o.three.for.IPv6..Connections.to
bf920 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 .the.RPKI.caching.server.can.not
bf940 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 2f 54 4c 53 .only.be.established.by.HTTP/TLS
bf960 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 .but.you.can.also.rely.on.a.secu
bf980 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 6f re.SSH.session.to.the.server..To
bf9a0 20 65 6e 61 62 6c 65 20 53 53 48 20 79 6f 75 20 66 69 72 73 74 20 6e 65 65 64 20 74 6f 20 63 72 .enable.SSH.you.first.need.to.cr
bf9c0 65 61 74 65 20 79 6f 75 72 73 65 6c 73 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 eate.yoursels.an.SSH.client.keyp
bf9e0 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d air.using.``generate.ssh.client-
bfa00 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 key./config/auth/id_rsa_rpki``..
bfa20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e Once.your.key.is.created.you.can
bfa40 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 65 63 74 69 6f .setup.the.connection..Connectio
bfa60 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 ns.to.the.RPKI.caching.server.ca
bfa80 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 n.not.only.be.established.by.HTT
bfaa0 50 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 P/TLS.but.you.can.also.rely.on.a
bfac0 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 .secure.SSH.session.to.the.serve
bfae0 72 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 79 6f 75 20 6e 65 65 64 r..To.enable.SSH,.first.you.need
bfb00 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 .to.create.an.SSH.client.keypair
bfb20 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 .using.``generate.ssh.client-key
bfb40 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 ./config/auth/id_rsa_rpki``..Onc
bfb60 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 e.your.key.is.created.you.can.se
bfb80 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 tup.the.connection..Connections.
bfba0 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e to.the.RPKI.caching.server.can.n
bfbc0 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 54 43 50 20 75 73 ot.only.be.established.by.TCP.us
bfbe0 69 6e 67 20 74 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 62 75 74 20 79 6f 75 20 63 61 6e ing.the.RTR.protocol.but.you.can
bfc00 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 .also.rely.on.a.secure.SSH.sessi
bfc20 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 70 72 6f 76 69 64 65 73 20 on.to.the.server..This.provides.
bfc40 74 72 61 6e 73 70 6f 72 74 20 69 6e 74 65 67 72 69 74 79 20 61 6e 64 20 63 6f 6e 66 69 64 65 6e transport.integrity.and.confiden
bfc60 74 69 61 6c 69 74 79 20 61 6e 64 20 69 74 20 69 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 69 66 tiality.and.it.is.a.good.idea.if
bfc80 20 79 6f 75 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 6f 66 74 77 61 72 65 20 73 75 70 70 6f 72 .your.validation.software.suppor
bfca0 74 73 20 69 74 2e 20 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 79 6f 75 ts.it...To.enable.SSH,.first.you
bfcc0 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 .need.to.create.an.SSH.client.ke
bfce0 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e ypair.using.``generate.ssh.clien
bfd00 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 t-key./config/auth/id_rsa_rpki``
bfd20 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 ..Once.your.key.is.created.you.c
bfd40 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 74 72 61 an.setup.the.connection..Conntra
bfd60 63 6b 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 ck.Conntrack.Sync.Conntrack.Sync
bfd80 20 45 78 61 6d 70 6c 65 00 43 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 00 .Example.Conntrack.ignore.rules.
bfda0 43 6f 6e 6e 74 72 61 63 6b 20 6c 6f 67 00 43 6f 6e 73 6f 6c 65 00 43 6f 6e 73 6f 6c 65 20 53 65 Conntrack.log.Console.Console.Se
bfdc0 72 76 65 72 00 43 6f 6e 73 74 72 61 69 6e 20 74 68 65 20 6d 65 6d 6f 72 79 20 61 76 61 69 6c 61 rver.Constrain.the.memory.availa
bfde0 62 6c 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 43 6f 6e 74 61 69 6e 65 72 00 ble.to.the.container..Container.
bfe00 43 6f 6e 74 61 69 6e 65 72 20 4e 65 74 77 6f 72 6b 73 00 43 6f 6e 74 61 69 6e 65 72 20 52 65 67 Container.Networks.Container.Reg
bfe20 69 73 74 72 79 00 43 6f 6e 74 72 61 63 6b 20 54 69 6d 65 6f 75 74 73 00 43 6f 6e 76 65 72 74 20 istry.Contrack.Timeouts.Convert.
bfe40 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 60 the.address.prefix.of.a.single.`
bfe60 66 63 30 30 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 30 31 3a 3a 2f 36 34 fc00::/64`.network.to.`fc01::/64
bfe80 60 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 `.Convert.the.address.prefix.of.
bfea0 61 20 73 69 6e 67 6c 65 20 60 66 63 30 31 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 a.single.`fc01::/64`.network.to.
bfec0 60 66 63 30 30 3a 3a 2f 36 34 60 00 43 6f 70 79 20 74 68 65 20 6b 65 79 2c 20 61 73 20 69 74 20 `fc00::/64`.Copy.the.key,.as.it.
bfee0 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 is.not.stored.on.the.local.files
bff00 79 73 74 65 6d 2e 20 42 65 63 61 75 73 65 20 69 74 20 69 73 20 61 20 73 79 6d 6d 65 74 72 69 63 ystem..Because.it.is.a.symmetric
bff20 20 6b 65 79 2c 20 6f 6e 6c 79 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 70 65 65 72 20 73 68 6f .key,.only.you.and.your.peer.sho
bff40 75 6c 64 20 68 61 76 65 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 69 74 73 20 63 6f 6e 74 65 6e uld.have.knowledge.of.its.conten
bff60 74 2e 20 4d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 20 t..Make.sure.you.distribute.the.
bff80 6b 65 79 20 69 6e 20 61 20 73 61 66 65 20 6d 61 6e 6e 65 72 2c 00 43 6f 75 6e 74 72 79 20 63 6f key.in.a.safe.manner,.Country.co
bffa0 64 65 20 28 49 53 4f 2f 49 45 43 20 33 31 36 36 2d 31 29 2e 20 55 73 65 64 20 74 6f 20 73 65 74 de.(ISO/IEC.3166-1)..Used.to.set
bffc0 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 2e 20 53 65 74 20 61 73 20 6e 65 65 64 65 .regulatory.domain..Set.as.neede
bffe0 64 20 74 6f 20 69 6e 64 69 63 61 74 65 20 63 6f 75 6e 74 72 79 20 69 6e 20 77 68 69 63 68 20 64 d.to.indicate.country.in.which.d
c0000 65 76 69 63 65 20 69 73 20 6f 70 65 72 61 74 69 6e 67 2e 20 54 68 69 73 20 63 61 6e 20 6c 69 6d evice.is.operating..This.can.lim
c0020 69 74 20 61 76 61 69 6c 61 62 6c 65 20 63 68 61 6e 6e 65 6c 73 20 61 6e 64 20 74 72 61 6e 73 6d it.available.channels.and.transm
c0040 69 74 20 70 6f 77 65 72 2e 00 43 72 65 61 74 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 it.power..Creat.community-list.p
c0060 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e olicy.identified.by.name.<text>.
c0080 00 43 72 65 61 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 .Creat.extcommunity-list.policy.
c00a0 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 identified.by.name.<text>..Creat
c00c0 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 6e 67 e.DHCP.address.range.with.a.rang
c00e0 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 74 e.id.of.`<n>`..DHCP.leases.are.t
c0100 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 aken.from.this.pool..The.pool.st
c0120 61 72 74 73 20 61 74 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 arts.at.address.`<address>`..Cre
c0140 61 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 ate.DHCP.address.range.with.a.ra
c0160 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 nge.id.of.`<n>`..DHCP.leases.are
c0180 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 .taken.from.this.pool..The.pool.
c01a0 73 74 6f 70 73 20 77 69 74 68 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 stops.with.address.`<address>`..
c01c0 43 72 65 61 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 70 65 72 20 63 6c 69 65 6e 74 20 6c 65 61 Create.DNS.record.per.client.lea
c01e0 73 65 2c 20 62 79 20 61 64 64 69 6e 67 20 63 6c 69 65 6e 74 73 20 74 6f 20 2f 65 74 63 2f 68 6f se,.by.adding.clients.to./etc/ho
c0200 73 74 73 20 66 69 6c 65 2e 20 45 6e 74 72 79 20 77 69 6c 6c 20 68 61 76 65 20 66 6f 72 6d 61 74 sts.file..Entry.will.have.format
c0220 3a 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 3c 68 6f 73 74 6e 61 :.`<shared-network-name>_<hostna
c0240 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 43 72 65 61 74 65 20 60 3c 75 73 65 72 me>.<domain-name>`.Create.`<user
c0260 3e 60 20 66 6f 72 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 74 >`.for.local.authentication.on.t
c0280 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 75 73 65 72 73 20 70 61 73 73 77 6f 72 64 20 77 his.system..The.users.password.w
c02a0 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 60 3c 70 61 73 73 3e 60 2e 00 43 72 65 61 74 65 20 60 ill.be.set.to.`<pass>`..Create.`
c02c0 60 31 37 32 2e 31 38 2e 32 30 31 2e 30 2f 32 34 60 60 20 61 73 20 61 20 73 75 62 6e 65 74 20 77 `172.18.201.0/24``.as.a.subnet.w
c02e0 69 74 68 69 6e 20 60 60 4e 45 54 31 60 60 20 61 6e 64 20 70 61 73 73 20 61 64 64 72 65 73 73 20 ithin.``NET1``.and.pass.address.
c0300 6f 66 20 55 6e 69 66 69 20 63 6f 6e 74 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 37 32 2e 31 36 2e of.Unifi.controller.at.``172.16.
c0320 31 30 30 2e 31 60 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 6f 66 20 74 68 61 74 20 73 75 62 6e 65 100.1``.to.clients.of.that.subne
c0340 74 2e 00 43 72 65 61 74 65 20 61 20 62 61 73 69 63 20 62 72 69 64 67 65 00 43 72 65 61 74 65 20 t..Create.a.basic.bridge.Create.
c0360 61 20 66 69 6c 65 20 6e 61 6d 65 64 20 60 60 56 79 4f 53 2d 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e a.file.named.``VyOS-1.3.6.1.4.1.
c0380 34 34 36 34 31 2e 43 6f 6e 66 69 67 4d 67 6d 74 2d 43 6f 6d 6d 61 6e 64 73 60 60 20 75 73 69 6e 44641.ConfigMgmt-Commands``.usin
c03a0 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 74 65 6e 74 3a 00 43 72 65 61 74 65 20 g.the.following.content:.Create.
c03c0 61 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 2c 20 69 74 20 63 61 6e 20 62 65 a.load.balancing.rule,.it.can.be
c03e0 20 61 20 6e 75 6d 62 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 3a 00 43 72 .a.number.between.1.and.9999:.Cr
c0400 65 61 74 65 20 61 20 6e 65 77 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 eate.a.new.:abbr:`CA.(Certificat
c0420 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 43 41 73 e.Authority)`.and.output.the.CAs
c0440 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 63 .public.and.private.key.on.the.c
c0460 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 63 onsole..Create.a.new.DHCP.static
c0480 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 .mapping.named.`<description>`.w
c04a0 68 69 63 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 hich.is.valid.for.the.host.ident
c04c0 69 66 69 65 64 20 62 79 20 69 74 73 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 ified.by.its.DHCP.unique.identif
c04e0 69 65 72 20 28 44 55 49 44 29 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 2e 00 43 72 65 61 74 ier.(DUID).`<identifier>`..Creat
c0500 65 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 e.a.new.DHCP.static.mapping.name
c0520 64 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 20 76 61 6c 69 64 d.`<description>`.which.is.valid
c0540 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 69 74 73 20 .for.the.host.identified.by.its.
c0560 4d 41 43 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 56 4c MAC.`<address>`..Create.a.new.VL
c0580 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 AN.interface.on.interface.`<inte
c05a0 72 66 61 63 65 3e 60 20 75 73 69 6e 67 20 74 68 65 20 56 4c 41 4e 20 6e 75 6d 62 65 72 20 70 72 rface>`.using.the.VLAN.number.pr
c05c0 6f 76 69 64 65 64 20 76 69 61 20 60 3c 76 6c 61 6e 2d 69 64 3e 60 2e 00 43 72 65 61 74 65 20 61 ovided.via.`<vlan-id>`..Create.a
c05e0 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 61 6e 64 20 .new.public/private.keypair.and.
c0600 6f 75 74 70 75 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 65 20 63 6f output.the.certificate.on.the.co
c0620 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 nsole..Create.a.new.public/priva
c0640 74 65 20 6b 65 79 70 61 69 72 20 77 68 69 63 68 20 69 73 20 73 69 67 6e 65 64 20 62 79 20 74 68 te.keypair.which.is.signed.by.th
c0660 65 20 43 41 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e 20 54 68 e.CA.referenced.by.`ca-name`..Th
c0680 65 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 74 68 65 6e 20 6f 75 74 e.signed.certificate.is.then.out
c06a0 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 put.to.the.console..Create.a.new
c06c0 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 54 68 65 20 70 75 .self-signed.certificate..The.pu
c06e0 62 6c 69 63 2f 70 72 69 76 61 74 65 20 69 73 20 74 68 65 6e 20 73 68 6f 77 6e 20 6f 6e 20 74 68 blic/private.is.then.shown.on.th
c0700 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e e.console..Create.a.new.subordin
c0720 61 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f ate.:abbr:`CA.(Certificate.Autho
c0740 72 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 rity)`.and.sign.it.using.the.pri
c0760 76 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 vate.key.referenced.by.`ca-name`
c0780 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 ..Create.a.new.subordinate.:abbr
c07a0 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e :`CA.(Certificate.Authority)`.an
c07c0 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 d.sign.it.using.the.private.key.
c07e0 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 70 referenced.by.`name`..Create.a.p
c0800 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 eer.as.you.would.when.you.specif
c0820 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 20 70 65 65 y.an.ASN,.except.that.if.the.pee
c0840 72 73 20 41 53 4e 20 69 73 20 64 69 66 66 65 72 65 6e 74 20 74 68 61 6e 20 6d 69 6e 65 20 61 73 rs.ASN.is.different.than.mine.as
c0860 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 .specified.under.the.:cfgcmd:`pr
c0880 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 otocols.bgp.<asn>`.command.the.c
c08a0 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 onnection.will.be.denied..Create
c08c0 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 .a.peer.as.you.would.when.you.sp
c08e0 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 ecify.an.ASN,.except.that.if.the
c0900 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 6d 69 6e 65 20 61 .peers.ASN.is.the.same.as.mine.a
c0920 73 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 s.specified.under.the.:cfgcmd:`p
c0940 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 rotocols.bgp.<asn>`.command.the.
c0960 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 connection.will.be.denied..Creat
c0980 65 20 61 20 73 74 61 74 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e 67 20 77 68 69 63 e.a.static.hostname.mapping.whic
c09a0 68 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 65 20 74 68 65 20 6e 61 6d 65 20 60 h.will.always.resolve.the.name.`
c09c0 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 74 6f 20 49 50 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 <hostname>`.to.IP.address.`<addr
c09e0 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 73 2d 70 61 74 68 2d 70 6f 6c 69 63 79 20 69 64 65 ess>`..Create.as-path-policy.ide
c0a00 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 66 ntified.by.name.<text>..Create.f
c0a20 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 irewall.rule.in.forward.chain,.a
c0a40 6e 64 20 64 65 66 69 6e 65 20 77 68 69 63 68 20 66 6c 6f 77 74 62 61 6c 65 20 73 68 6f 75 6c 64 nd.define.which.flowtbale.should
c0a60 20 62 65 20 75 73 65 64 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 61 63 74 .be.used..Only.applicable.if.act
c0a80 69 6f 6e 20 69 73 20 60 60 6f 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 ion.is.``offload``..Create.firew
c0aa0 61 6c 6c 20 72 75 6c 65 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 73 all.rule.in.forward.chain,.and.s
c0ac0 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 et.action.to.``offload``..Create
c0ae0 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 3a 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c .firewall.rule:.create.a.firewal
c0b00 6c 20 72 75 6c 65 2c 20 73 65 74 74 69 6e 67 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 6c l.rule,.setting.action.to.``offl
c0b20 6f 61 64 60 60 20 61 6e 64 20 75 73 69 6e 67 20 64 65 73 69 72 65 64 20 66 6c 6f 77 74 61 62 6c oad``.and.using.desired.flowtabl
c0b40 65 20 66 6f 72 20 60 60 6f 66 66 6c 6f 61 64 2d 74 61 72 67 65 74 60 60 2e 00 43 72 65 61 74 65 e.for.``offload-target``..Create
c0b60 20 66 6c 6f 77 74 61 62 6c 65 3a 20 63 72 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 2c 20 77 68 .flowtable:.create.flowtable,.wh
c0b80 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 ich.includes.the.interfaces.that
c0ba0 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f .are.going.to.be.used.by.the.flo
c0bc0 77 74 61 62 6c 65 2e 00 43 72 65 61 74 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c wtable..Create.large-community-l
c0be0 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 ist.policy.identified.by.name.<t
c0c00 65 78 74 3e 2e 00 43 72 65 61 74 65 20 6e 61 6d 65 64 20 60 3c 61 6c 69 61 73 3e 60 20 66 6f 72 ext>..Create.named.`<alias>`.for
c0c20 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 66 .the.configured.static.mapping.f
c0c40 6f 72 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 2e 20 54 68 75 73 20 74 68 65 20 61 64 64 72 65 73 or.`<hostname>`..Thus.the.addres
c0c60 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 s.configured.as.:cfgcmd:`set.sys
c0c80 74 65 6d 20 73 74 61 74 69 63 2d 68 6f 73 74 2d 6d 61 70 70 69 6e 67 20 68 6f 73 74 2d 6e 61 6d tem.static-host-mapping.host-nam
c0ca0 65 20 3c 68 6f 73 74 6e 61 6d 65 3e 20 69 6e 65 74 20 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e e.<hostname>.inet.<address>`.can
c0cc0 20 62 65 20 72 65 61 63 68 65 64 20 76 69 61 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 2e 00 .be.reached.via.multiple.names..
c0ce0 43 72 65 61 74 65 20 6e 65 77 20 3a 72 66 63 3a 60 32 31 33 36 60 20 44 4e 53 20 75 70 64 61 74 Create.new.:rfc:`2136`.DNS.updat
c0d00 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 e.configuration.which.will.updat
c0d20 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 e.the.IP.address.assigned.to.`<i
c0d40 6e 74 65 72 66 61 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f nterface>`.on.the.service.you.co
c0d60 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e nfigured.under.`<service-name>`.
c0d80 00 43 72 65 61 74 65 20 6e 65 77 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 77 69 74 68 20 60 3c .Create.new.VRF.instance.with.`<
c0da0 6e 61 6d 65 3e 60 2e 20 54 68 65 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 70 6c name>`..The.name.is.used.when.pl
c0dc0 61 63 69 6e 67 20 69 6e 64 69 76 69 64 75 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f acing.individual.interfaces.into
c0de0 20 74 68 65 20 56 52 46 2e 00 43 72 65 61 74 65 20 6e 65 77 20 64 79 6e 61 6d 69 63 20 44 4e 53 .the.VRF..Create.new.dynamic.DNS
c0e00 20 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c .update.configuration.which.will
c0e20 20 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 .update.the.IP.address.assigned.
c0e40 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 to.`<interface>`.on.the.service.
c0e60 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e you.configured.under.`<service-n
c0e80 61 6d 65 3e 60 2e 00 43 72 65 61 74 65 20 6e 65 77 20 73 79 73 74 65 6d 20 75 73 65 72 20 77 69 ame>`..Create.new.system.user.wi
c0ea0 74 68 20 75 73 65 72 6e 61 6d 65 20 60 3c 6e 61 6d 65 3e 60 20 61 6e 64 20 72 65 61 6c 2d 6e 61 th.username.`<name>`.and.real-na
c0ec0 6d 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 73 74 72 69 6e 67 3e 60 2e 00 43 72 65 61 me.specified.by.`<string>`..Crea
c0ee0 74 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e te.service.`<name>`.to.listen.on
c0f00 20 3c 70 6f 72 74 3e 00 43 72 65 61 74 65 73 20 61 20 6e 61 6d 65 64 20 63 6f 6e 74 61 69 6e 65 .<port>.Creates.a.named.containe
c0f20 72 20 6e 65 74 77 6f 72 6b 00 43 72 65 61 74 65 73 20 6c 6f 63 61 6c 20 49 50 6f 45 20 75 73 65 r.network.Creates.local.IPoE.use
c0f40 72 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 3d 2a 2a 3c 69 6e 74 65 72 66 61 63 65 3e 2a 2a 20 r.with.username=**<interface>**.
c0f60 61 6e 64 20 70 61 73 73 77 6f 72 64 3d 2a 2a 3c 4d 41 43 3e 2a 2a 20 28 6d 61 63 2d 61 64 64 72 and.password=**<MAC>**.(mac-addr
c0f80 65 73 73 29 00 43 72 65 61 74 65 73 20 73 74 61 74 69 63 20 70 65 65 72 20 6d 61 70 70 69 6e 67 ess).Creates.static.peer.mapping
c0fa0 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 6f 20 3a 61 62 62 72 3a 60 4e .of.protocol-address.to.:abbr:`N
c0fc0 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 BMA.(Non-broadcast.multiple-acce
c0fe0 73 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 2e 00 43 72 65 61 74 69 6e 67 20 61 ss.network)`.address..Creating.a
c1000 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 .bridge.interface.is.very.simple
c1020 2e 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 3a ..In.this.example,.we.will.have:
c1040 00 43 72 65 61 74 69 6e 67 20 61 20 66 6c 6f 77 20 74 61 62 6c 65 3a 00 43 72 65 61 74 69 6e 67 .Creating.a.flow.table:.Creating
c1060 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 43 72 65 61 74 69 6e 67 20 72 75 6c 65 73 .a.traffic.policy.Creating.rules
c1080 20 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 20 74 61 62 6c 65 73 3a 00 43 72 65 64 65 6e 74 69 .for.using.flow.tables:.Credenti
c10a0 61 6c 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 68 65 72 65 20 61 6e 64 20 77 69 6c 6c als.can.be.defined.here.and.will
c10c0 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 61 64 64 69 6e 67 20 61 20 63 6f 6e 74 .only.be.used.when.adding.a.cont
c10e0 61 69 6e 65 72 20 69 6d 61 67 65 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 2e 00 43 72 69 74 69 ainer.image.to.the.system..Criti
c1100 63 61 6c 00 43 72 69 74 69 63 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 65 2e 67 2e 20 68 cal.Critical.conditions.-.e.g..h
c1120 61 72 64 20 64 72 69 76 65 20 65 72 72 6f 72 73 2e 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 ard.drive.errors..Crystalfontz.C
c1140 46 41 2d 35 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 31 00 43 72 79 73 FA-533.Crystalfontz.CFA-631.Crys
c1160 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 talfontz.CFA-633.Crystalfontz.CF
c1180 41 2d 36 33 35 00 43 75 72 20 48 6f 70 20 4c 69 6d 69 74 00 43 75 72 72 65 6e 74 6c 79 20 64 6f A-635.Cur.Hop.Limit.Currently.do
c11a0 65 73 20 6e 6f 74 20 64 6f 20 6d 75 63 68 20 61 73 20 63 61 63 68 69 6e 67 20 69 73 20 6e 6f 74 es.not.do.much.as.caching.is.not
c11c0 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 43 75 72 72 65 6e 74 6c 79 20 64 79 6e 61 6d 69 63 20 .implemented..Currently.dynamic.
c11e0 72 6f 75 74 69 6e 67 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 66 6f 72 20 74 68 65 20 66 6f 6c routing.is.supported.for.the.fol
c1200 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 00 43 75 73 74 6f 6d 20 46 69 6c 65 00 43 75 lowing.protocols:.Custom.File.Cu
c1220 73 74 6f 6d 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 stom.bridge.firewall.chains.can.
c1240 62 65 20 63 72 65 61 74 65 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 66 69 72 be.create.with.command.``set.fir
c1260 65 77 61 6c 6c 20 62 72 69 64 67 65 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 ewall.bridge.name.<name>....``..
c1280 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 In.order.to.use.such.custom.chai
c12a0 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 61 63 74 69 6f 6e 20 6a 75 6d 70 2c 20 61 6e 64 20 n,.a.rule.with.action.jump,.and.
c12c0 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 74 61 72 67 65 74 20 73 68 6f 75 6c 64 20 62 65 20 the.appropiate.target.should.be.
c12e0 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 defined.in.a.base.chain..Custom.
c1300 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 firewall.chains.can.be.created,.
c1320 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 with.commands.``set.firewall.[ip
c1340 76 34 20 7c 20 69 70 76 36 5d 20 5b 6e 61 6d 65 20 7c 20 69 70 76 36 2d 6e 61 6d 65 5d 20 3c 6e v4.|.ipv6].[name.|.ipv6-name].<n
c1360 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 ame>....``..In.order.to.use.such
c1380 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 .custom.chain,.a.rule.with.**act
c13a0 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a ion.jump**,.and.the.appropiate.*
c13c0 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 *target**.should.be.defined.in.a
c13e0 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 .base.chain..Custom.firewall.cha
c1400 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 ins.can.be.created,.with.command
c1420 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6e 61 6d 65 20 3c 6e 61 6d 65 s.``set.firewall.ipv4.name.<name
c1440 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 >....``..In.order.to.use.such.cu
c1460 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e stom.chain,.a.rule.with.**action
c1480 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 .jump**,.and.the.appropiate.**ta
c14a0 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 rget**.should.be.defined.in.a.ba
c14c0 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 se.chain..Custom.firewall.chains
c14e0 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 .can.be.created,.with.commands.`
c1500 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e `set.firewall.ipv6.name.<name>..
c1520 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f ..``..In.order.to.use.such.custo
c1540 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 m.chain,.a.rule.with.**action.ju
c1560 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 mp**,.and.the.appropiate.**targe
c1580 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 t**.should.be.defined.in.a.base.
c15a0 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 73 63 72 69 70 chain..Custom.health-check.scrip
c15c0 74 20 61 6c 6c 6f 77 73 20 63 68 65 63 6b 69 6e 67 20 72 65 61 6c 2d 73 65 72 76 65 72 20 61 76 t.allows.checking.real-server.av
c15e0 61 69 6c 61 62 69 6c 69 74 79 00 43 75 73 74 6f 6d 69 7a 65 64 20 69 67 6e 6f 72 65 20 72 75 6c ailability.Customized.ignore.rul
c1600 65 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 es,.based.on.a.packet.and.flow.s
c1620 65 6c 65 63 74 6f 72 2e 00 44 43 4f 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 elector..DCO.can.be.enabled.for.
c1640 62 6f 74 68 20 6e 65 77 20 61 6e 64 20 65 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 2c 56 79 both.new.and.existing.tunnels,Vy
c1660 4f 53 20 61 64 64 73 20 61 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 65 61 63 68 20 74 75 6e 6e 65 6c OS.adds.an.option.in.each.tunnel
c1680 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 65 6e 61 62 .configuration.where.we.can.enab
c16a0 6c 65 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 20 2e 54 68 65 20 63 75 72 72 65 6e 74 20 62 le.this.function...The.current.b
c16c0 65 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 est.practice.is.to.create.a.new.
c16e0 74 75 6e 6e 65 6c 20 77 69 74 68 20 44 43 4f 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 tunnel.with.DCO.to.minimize.the.
c1700 63 68 61 6e 63 65 20 6f 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 65 78 69 73 74 69 6e 67 chance.of.problems.with.existing
c1720 20 63 6c 69 65 6e 74 73 2e 00 44 43 4f 20 73 75 70 70 6f 72 74 20 69 73 20 61 20 70 65 72 2d 74 .clients..DCO.support.is.a.per-t
c1740 75 6e 6e 65 6c 20 6f 70 74 69 6f 6e 20 61 6e 64 20 69 74 20 69 73 20 6e 6f 74 20 61 75 74 6f 6d unnel.option.and.it.is.not.autom
c1760 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 atically.enabled.by.default.for.
c1780 6e 65 77 20 6f 72 20 75 70 67 72 61 64 65 64 20 74 75 6e 6e 65 6c 73 2e 20 45 78 69 73 74 69 6e new.or.upgraded.tunnels..Existin
c17a0 67 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 63 6f 6e 74 69 6e 75 65 20 74 6f 20 66 75 6e 63 74 g.tunnels.will.continue.to.funct
c17c0 69 6f 6e 20 61 73 20 74 68 65 79 20 68 61 76 65 20 69 6e 20 74 68 65 20 70 61 73 74 2e 00 44 44 ion.as.they.have.in.the.past..DD
c17e0 6f 53 20 50 72 6f 74 65 63 74 69 6f 6e 00 44 48 20 47 72 6f 75 70 20 31 34 00 44 48 43 50 20 48 oS.Protection.DH.Group.14.DHCP.H
c1800 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 igh.Availability.must.be.configu
c1820 72 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 red.explicitly.by.the.following.
c1840 73 74 61 74 65 6d 65 6e 74 73 20 6f 6e 20 62 6f 74 68 20 73 65 72 76 65 72 73 3a 00 44 48 43 50 statements.on.both.servers:.DHCP
c1860 20 52 65 6c 61 79 00 44 48 43 50 20 53 65 72 76 65 72 00 44 48 43 50 20 66 61 69 6c 6f 76 65 72 .Relay.DHCP.Server.DHCP.failover
c1880 20 70 61 72 61 6d 65 74 65 72 73 00 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 00 44 48 43 .parameters.DHCP.lease.range.DHC
c18a0 50 20 72 61 6e 67 65 20 73 70 61 6e 73 20 66 72 6f 6d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e P.range.spans.from.`192.168.189.
c18c0 31 30 60 20 2d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 30 60 00 44 48 43 50 20 72 65 6c 10`.-.`192.168.189.250`.DHCP.rel
c18e0 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 ay.example.DHCP.server.is.locate
c1900 64 20 61 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 d.at.IPv4.address.10.0.1.4.on.``
c1920 65 74 68 32 60 60 2e 00 44 48 43 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 73 20 6d 75 73 eth2``..DHCPv6.address.pools.mus
c1940 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 t.be.configured.for.the.system.t
c1960 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 54 68 65 20 66 6f o.act.as.a.DHCPv6.server..The.fo
c1980 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 64 65 73 63 72 69 62 65 73 20 61 20 63 6f 6d 6d llowing.example.describes.a.comm
c19a0 6f 6e 20 73 63 65 6e 61 72 69 6f 2e 00 44 48 43 50 76 36 20 72 65 6c 61 79 20 65 78 61 6d 70 6c on.scenario..DHCPv6.relay.exampl
c19c0 65 00 44 48 43 50 76 36 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 e.DHCPv6.requests.are.received.b
c19e0 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 60 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 y.the.router.on.`listening.inter
c1a00 66 61 63 65 60 20 60 60 65 74 68 31 60 60 00 44 4d 56 50 4e 00 44 4d 56 50 4e 20 65 78 61 6d 70 face`.``eth1``.DMVPN.DMVPN.examp
c1a20 6c 65 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6f le.network.DMVPN.network.DMVPN.o
c1a40 6e 6c 79 20 61 75 74 6f 6d 61 74 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e nly.automates.the.tunnel.endpoin
c1a60 74 20 64 69 73 63 6f 76 65 72 79 20 61 6e 64 20 73 65 74 75 70 2e 20 41 20 63 6f 6d 70 6c 65 74 t.discovery.and.setup..A.complet
c1a80 65 20 73 6f 6c 75 74 69 6f 6e 20 61 6c 73 6f 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 74 68 65 e.solution.also.incorporates.the
c1aa0 20 75 73 65 20 6f 66 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 42 47 50 20 .use.of.a.routing.protocol..BGP.
c1ac0 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 77 65 6c 6c 20 73 75 69 74 65 64 20 66 6f 72 20 is.particularly.well.suited.for.
c1ae0 75 73 65 20 77 69 74 68 20 44 4d 56 50 4e 2e 00 44 4e 41 54 00 44 4e 41 54 20 69 73 20 74 79 70 use.with.DMVPN..DNAT.DNAT.is.typ
c1b00 69 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 2a 2a 50 6f 72 74 20 46 ically.referred.to.as.a.**Port.F
c1b20 6f 72 77 61 72 64 2a 2a 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 56 79 4f 53 20 61 73 20 61 20 4e orward**..When.using.VyOS.as.a.N
c1b40 41 54 20 72 6f 75 74 65 72 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 2c 20 61 20 63 6f 6d 6d 6f 6e AT.router.and.firewall,.a.common
c1b60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 61 73 6b 20 69 73 20 74 6f 20 72 65 64 69 72 65 .configuration.task.is.to.redire
c1b80 63 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 73 79 73 74 65 6d 20 ct.incoming.traffic.to.a.system.
c1ba0 62 65 68 69 6e 64 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 44 4e 41 54 20 72 75 6c 65 20 31 behind.the.firewall..DNAT.rule.1
c1bc0 30 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 0.replaces.the.destination.addre
c1be0 73 73 20 6f 66 20 61 6e 20 69 6e 62 6f 75 6e 64 20 70 61 63 6b 65 74 20 77 69 74 68 20 31 39 32 ss.of.an.inbound.packet.with.192
c1c00 2e 30 2e 32 2e 31 30 00 44 4e 41 54 36 36 00 44 4e 53 20 46 6f 72 77 61 72 64 69 6e 67 00 44 4e .0.2.10.DNAT66.DNS.Forwarding.DN
c1c20 53 20 6e 61 6d 65 20 73 65 72 76 65 72 73 00 44 4e 53 20 73 65 61 72 63 68 20 6c 69 73 74 20 74 S.name.servers.DNS.search.list.t
c1c40 6f 20 61 64 76 65 72 74 69 73 65 00 44 4e 53 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 o.advertise.DNS.server.IPv4.addr
c1c60 65 73 73 00 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 60 60 32 ess.DNS.server.is.located.at.``2
c1c80 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 60 60 00 44 4e 53 53 4c 00 44 53 43 50 20 76 61 6c 75 65 001:db8::ffff``.DNSSL.DSCP.value
c1ca0 73 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 32 34 37 34 60 20 61 6e 64 20 3a 72 66 63 3a 60 34 s.as.per.:rfc:`2474`.and.:rfc:`4
c1cc0 35 39 35 60 3a 00 44 53 53 53 2f 43 43 4b 20 4d 6f 64 65 20 69 6e 20 34 30 20 4d 48 7a 2c 20 74 595`:.DSSS/CCK.Mode.in.40.MHz,.t
c1ce0 68 69 73 20 73 65 74 73 20 60 60 5b 44 53 53 53 5f 43 43 4b 2d 34 30 5d 60 60 00 44 61 74 61 20 his.sets.``[DSSS_CCK-40]``.Data.
c1d00 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 42 2d 49 50 2e 63 6f 6d 20 75 6e 64 65 72 20 43 is.provided.by.DB-IP.com.under.C
c1d20 43 2d 42 59 2d 34 2e 30 20 6c 69 63 65 6e 73 65 2e 20 41 74 74 72 69 62 75 74 69 6f 6e 20 72 65 C-BY-4.0.license..Attribution.re
c1d40 71 75 69 72 65 64 2c 20 70 65 72 6d 69 74 73 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 73 quired,.permits.redistribution.s
c1d60 6f 20 77 65 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 61 20 64 61 74 61 62 61 73 65 20 69 6e 20 69 o.we.can.include.a.database.in.i
c1d80 6d 61 67 65 73 28 7e 33 4d 42 20 63 6f 6d 70 72 65 73 73 65 64 29 2e 20 49 6e 63 6c 75 64 65 73 mages(~3MB.compressed)..Includes
c1da0 20 63 72 6f 6e 20 73 63 72 69 70 74 20 28 6d 61 6e 75 61 6c 6c 79 20 63 61 6c 6c 61 62 6c 65 20 .cron.script.(manually.callable.
c1dc0 62 79 20 6f 70 2d 6d 6f 64 65 20 75 70 64 61 74 65 20 67 65 6f 69 70 29 20 74 6f 20 6b 65 65 70 by.op-mode.update.geoip).to.keep
c1de0 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 72 75 6c 65 73 20 75 70 64 61 74 65 64 2e 00 44 65 62 .database.and.rules.updated..Deb
c1e00 75 67 00 44 65 62 75 67 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 20 2d 20 4d 65 73 73 61 67 ug.Debug-level.messages.-.Messag
c1e20 65 73 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6e 6f 72 6d es.that.contain.information.norm
c1e40 61 6c 6c 79 20 6f 66 20 75 73 65 20 6f 6e 6c 79 20 77 68 65 6e 20 64 65 62 75 67 67 69 6e 67 20 ally.of.use.only.when.debugging.
c1e60 61 20 70 72 6f 67 72 61 6d 2e 00 44 65 66 61 75 6c 74 00 44 65 66 61 75 6c 74 20 31 2e 00 44 65 a.program..Default.Default.1..De
c1e80 66 61 75 6c 74 20 47 61 74 65 77 61 79 2f 52 6f 75 74 65 00 44 65 66 61 75 6c 74 20 52 6f 75 74 fault.Gateway/Route.Default.Rout
c1ea0 65 72 20 50 72 65 66 65 72 65 6e 63 65 00 44 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 2d er.Preference.Default.behavior.-
c1ec0 20 64 6f 6e 27 74 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 62 75 74 20 .don't.ask.client.for.mppe,.but.
c1ee0 61 6c 6c 6f 77 20 69 74 20 69 66 20 63 6c 69 65 6e 74 20 77 61 6e 74 73 2e 20 50 6c 65 61 73 65 allow.it.if.client.wants..Please
c1f00 20 6e 6f 74 65 20 74 68 61 74 20 52 41 44 49 55 53 20 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 .note.that.RADIUS.may.override.t
c1f20 68 69 73 20 6f 70 74 69 6f 6e 20 62 79 20 4d 53 2d 4d 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e his.option.by.MS-MPPE-Encryption
c1f40 2d 50 6f 6c 69 63 79 20 61 74 74 72 69 62 75 74 65 2e 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 -Policy.attribute..Default.gatew
c1f60 61 79 20 61 6e 64 20 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 61 74 20 60 31 39 32 2e 30 2e 32 ay.and.DNS.server.is.at.`192.0.2
c1f80 2e 32 35 34 60 00 44 65 66 61 75 6c 74 20 69 73 20 35 31 32 20 4d 42 2e 20 55 73 65 20 30 20 4d .254`.Default.is.512.MB..Use.0.M
c1fa0 42 20 66 6f 72 20 75 6e 6c 69 6d 69 74 65 64 20 6d 65 6d 6f 72 79 2e 00 44 65 66 61 75 6c 74 20 B.for.unlimited.memory..Default.
c1fc0 69 73 20 60 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 is.``any-available``..Default.is
c1fe0 20 60 60 69 63 6d 70 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 74 6f 20 64 65 74 65 63 74 73 .``icmp``..Default.is.to.detects
c2000 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 2e 00 44 65 .physical.link.state.changes..De
c2020 66 61 75 6c 74 20 70 6f 72 74 20 69 73 20 33 31 32 38 2e 00 44 65 66 61 75 6c 74 3a 20 31 00 44 fault.port.is.3128..Default:.1.D
c2040 65 66 61 75 6c 74 3a 20 34 34 33 00 44 65 66 61 75 6c 74 73 20 74 6f 20 27 75 69 64 27 00 44 65 efault:.443.Defaults.to.'uid'.De
c2060 66 61 75 6c 74 73 20 74 6f 20 32 32 35 2e 30 2e 30 2e 35 30 2e 00 44 65 66 61 75 6c 74 73 20 74 faults.to.225.0.0.50..Defaults.t
c2080 6f 20 60 60 75 73 60 60 2e 00 44 65 66 69 6e 65 20 43 6f 6e 65 63 74 69 6f 6e 20 54 69 6d 65 6f o.``us``..Define.Conection.Timeo
c20a0 75 74 73 00 44 65 66 69 6e 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 70 72 65 66 69 78 20 66 uts.Define.IPv4.or.IPv6.prefix.f
c20c0 6f 72 20 61 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 2e 20 4f 6e 6c 79 20 6f 6e or.a.given.network.name..Only.on
c20e0 65 20 49 50 76 34 20 61 6e 64 20 6f 6e 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 61 6e 20 62 e.IPv4.and.one.IPv6.prefix.can.b
c2100 65 20 75 73 65 64 20 70 65 72 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 2e 00 44 65 66 69 6e 65 20 e.used.per.network.name..Define.
c2120 49 50 76 34 2f 49 50 76 36 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 72 61 IPv4/IPv6.management.address.tra
c2140 6e 73 6d 69 74 74 65 64 20 76 69 61 20 4c 4c 44 50 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 nsmitted.via.LLDP..Multiple.addr
c2160 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 20 4f 6e 6c 79 20 61 64 64 72 65 esses.can.be.defined..Only.addre
c2180 73 73 65 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c sses.connected.to.the.system.wil
c21a0 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 l.be.transmitted..Define.a.IPv4.
c21c0 6f 72 20 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 or.IPv6.Network.group..Define.a.
c21e0 49 50 76 34 20 6f 72 20 61 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 00 44 65 66 IPv4.or.a.IPv6.address.group.Def
c2200 69 6e 65 20 61 20 5a 6f 6e 65 00 44 65 66 69 6e 65 20 61 20 64 69 73 63 72 65 74 65 20 73 6f 75 ine.a.Zone.Define.a.discrete.sou
c2220 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 30 30 2e 36 34 2e 30 2e 31 20 66 6f 72 rce.IP.address.of.100.64.0.1.for
c2240 20 53 4e 41 54 20 72 75 6c 65 20 32 30 00 44 65 66 69 6e 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 .SNAT.rule.20.Define.a.domain.gr
c2260 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 6d 61 63 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 oup..Define.a.mac.group..Define.
c2280 61 20 70 6f 72 74 20 67 72 6f 75 70 2e 20 41 20 70 6f 72 74 20 6e 61 6d 65 20 63 61 6e 20 62 65 a.port.group..A.port.name.can.be
c22a0 20 61 6e 79 20 6e 61 6d 65 20 64 65 66 69 6e 65 64 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 .any.name.defined.in./etc/servic
c22c0 65 73 2e 20 65 2e 67 2e 3a 20 68 74 74 70 00 44 65 66 69 6e 65 20 61 6c 6c 6f 77 65 64 20 63 69 es..e.g.:.http.Define.allowed.ci
c22e0 70 68 65 72 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f phers.used.for.the.SSH.connectio
c2300 6e 2e 20 41 20 6e 75 6d 62 65 72 20 6f 66 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 63 n..A.number.of.allowed.ciphers.c
c2320 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 6f 63 an.be.specified,.use.multiple.oc
c2340 63 75 72 72 65 6e 63 65 73 20 74 6f 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 63 69 70 68 currences.to.allow.multiple.ciph
c2360 65 72 73 2e 00 44 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 ers..Define.an.interface.group..
c2380 57 69 6c 64 63 61 72 64 20 61 72 65 20 61 63 63 65 70 74 65 64 20 74 6f 6f 2e 00 44 65 66 69 6e Wildcard.are.accepted.too..Defin
c23a0 65 20 62 65 68 61 76 69 6f 72 20 66 6f 72 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 66 72 e.behavior.for.gratuitous.ARP.fr
c23c0 61 6d 65 73 20 77 68 6f 27 73 20 49 50 20 69 73 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 70 72 65 ames.who's.IP.is.not.already.pre
c23e0 73 65 6e 74 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 20 49 66 20 63 6f 6e 66 69 67 sent.in.the.ARP.table..If.config
c2400 75 72 65 64 20 63 72 65 61 74 65 20 6e 65 77 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 41 ured.create.new.entries.in.the.A
c2420 52 50 20 74 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 RP.table..Define.different.modes
c2440 20 66 6f 72 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 .for.IP.directed.broadcast.forwa
c2460 72 64 69 6e 67 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 38 31 32 rding.as.described.in.:rfc:`1812
c2480 60 20 61 6e 64 20 3a 72 66 63 3a 60 32 36 34 34 60 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 `.and.:rfc:`2644`..Define.differ
c24a0 65 6e 74 20 6d 6f 64 65 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 72 65 70 6c 69 65 73 20 69 6e ent.modes.for.sending.replies.in
c24c0 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 72 65 63 65 69 76 65 64 20 41 52 50 20 72 65 71 75 65 73 .response.to.received.ARP.reques
c24e0 74 73 20 74 68 61 74 20 72 65 73 6f 6c 76 65 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 ts.that.resolve.local.target.IP.
c2500 61 64 64 72 65 73 73 65 73 3a 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 72 65 73 74 addresses:.Define.different.rest
c2520 72 69 63 74 69 6f 6e 20 6c 65 76 65 6c 73 20 66 6f 72 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 riction.levels.for.announcing.th
c2540 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 49 e.local.source.IP.address.from.I
c2560 50 20 70 61 63 6b 65 74 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 6f P.packets.in.ARP.requests.sent.o
c2580 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e 65 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c n.interface..Define.how.to.handl
c25a0 65 20 6c 65 61 66 2d 73 65 6f 6e 64 73 2e 00 44 65 66 69 6e 65 20 69 6e 74 65 72 66 61 63 65 73 e.leaf-seonds..Define.interfaces
c25c0 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 2e 00 44 65 .to.be.used.in.the.flowtable..De
c25e0 66 69 6e 65 20 6c 65 6e 67 74 68 20 6f 66 20 70 61 63 6b 65 74 20 70 61 79 6c 6f 61 64 20 74 6f fine.length.of.packet.payload.to
c2600 20 69 6e 63 6c 75 64 65 20 69 6e 20 6e 65 74 6c 69 6e 6b 20 6d 65 73 73 61 67 65 2e 20 4f 6e 6c .include.in.netlink.message..Onl
c2620 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 y.applicable.if.rule.log.is.enab
c2640 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 le.and.log.group.is.defined..Def
c2660 69 6e 65 20 6c 6f 67 20 67 72 6f 75 70 20 74 6f 20 73 65 6e 64 20 6d 65 73 73 61 67 65 20 74 6f ine.log.group.to.send.message.to
c2680 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 ..Only.applicable.if.rule.log.is
c26a0 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6c 6f 67 2d 6c 65 76 65 6c 2e 20 4f 6e 6c 79 20 .enable..Define.log-level..Only.
c26c0 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 applicable.if.rule.log.is.enable
c26e0 2e 00 44 65 66 69 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 71 75 ..Define.number.of.packets.to.qu
c2700 65 75 65 20 69 6e 73 69 64 65 20 74 68 65 20 6b 65 72 6e 65 6c 20 62 65 66 6f 72 65 20 73 65 6e eue.inside.the.kernel.before.sen
c2720 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 20 4f 6e 6c 79 20 61 70 70 ding.them.to.userspace..Only.app
c2740 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 20 61 6e licable.if.rule.log.is.enable.an
c2760 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 6f d.log.group.is.defined..Define.o
c2780 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 peration.mode.of.High.Availabili
c27a0 74 79 20 66 65 61 74 75 72 65 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 66 20 63 6f 6d ty.feature..Default.value.if.com
c27c0 6d 61 6e 64 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 73 20 60 61 63 74 69 76 65 mand.is.not.specified.is.`active
c27e0 2d 61 63 74 69 76 65 60 00 44 65 66 69 6e 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 -active`.Define.the.time.interva
c2800 6c 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 6c 6f 63 61 6c 20 63 61 63 68 65 00 44 65 66 69 l.to.update.the.local.cache.Defi
c2820 6e 65 20 74 68 65 20 7a 6f 6e 65 20 61 73 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 20 41 20 6c ne.the.zone.as.a.local.zone..A.l
c2840 6f 63 61 6c 20 7a 6f 6e 65 20 68 61 73 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 ocal.zone.has.no.interfaces.and.
c2860 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 will.be.applied.to.the.router.it
c2880 73 65 6c 66 2e 00 44 65 66 69 6e 65 20 74 79 70 65 20 6f 66 20 6f 66 66 6c 6f 61 64 20 74 6f 20 self..Define.type.of.offload.to.
c28a0 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 60 60 68 61 72 64 be.used.by.the.flowtable:.``hard
c28c0 77 61 72 65 60 60 20 6f 72 20 60 60 73 6f 66 74 77 61 72 65 60 60 2e 20 42 79 20 64 65 66 61 75 ware``.or.``software``..By.defau
c28e0 6c 74 2c 20 60 60 73 6f 66 74 77 61 72 65 60 60 20 6f 66 66 6c 6f 61 64 20 69 73 20 75 73 65 64 lt,.``software``.offload.is.used
c2900 2e 00 44 65 66 69 6e 65 20 75 73 65 64 20 65 74 68 65 72 74 79 70 65 20 6f 66 20 62 72 69 64 67 ..Define.used.ethertype.of.bridg
c2920 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e 65 64 20 74 68 65 20 49 50 76 34 2c 20 49 e.interface..Defined.the.IPv4,.I
c2940 50 76 36 20 6f 72 20 46 51 44 4e 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 66 20 74 Pv6.or.FQDN.and.port.number.of.t
c2960 68 65 20 63 61 63 68 69 6e 67 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 he.caching.RPKI.caching.instance
c2980 20 77 68 69 63 68 20 69 73 20 75 73 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6c 74 65 72 6e 61 74 .which.is.used..Defines.alternat
c29a0 65 20 73 6f 75 72 63 65 73 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 20 61 6e 64 20 49 e.sources.for.multicasting.and.I
c29c0 47 4d 50 20 64 61 74 61 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 6d 75 GMP.data..The.network.address.mu
c29e0 73 74 20 62 65 20 6f 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 20 27 61 st.be.on.the.following.format.'a
c2a00 2e 62 2e 63 2e 64 2f 6e 27 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 72 6f 75 74 65 .b.c.d/n'..By.default,.the.route
c2a20 72 20 77 69 6c 6c 20 61 63 63 65 70 74 20 64 61 74 61 20 66 72 6f 6d 20 73 6f 75 72 63 65 73 20 r.will.accept.data.from.sources.
c2a40 6f 6e 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 61 73 20 63 6f 6e 66 69 67 75 72 65 on.the.same.network.as.configure
c2a60 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 74 68 65 20 6d 75 6c 74 69 63 d.on.an.interface..If.the.multic
c2a80 61 73 74 20 73 6f 75 72 63 65 20 6c 69 65 73 20 6f 6e 20 61 20 72 65 6d 6f 74 65 20 6e 65 74 77 ast.source.lies.on.a.remote.netw
c2aa0 6f 72 6b 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 66 72 6f 6d 20 77 68 65 72 65 20 ork,.one.must.define.from.where.
c2ac0 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 44 65 66 69 traffic.should.be.accepted..Defi
c2ae0 6e 65 73 20 61 6e 20 6f 66 66 2d 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 20 66 nes.an.off-NBMA.network.prefix.f
c2b00 6f 72 20 77 68 69 63 68 20 74 68 65 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 or.which.the.GRE.interface.will.
c2b20 61 63 74 20 61 73 20 61 20 67 61 74 65 77 61 79 2e 20 54 68 69 73 20 61 6e 20 61 6c 74 65 72 6e act.as.a.gateway..This.an.altern
c2b40 61 74 69 76 65 20 74 6f 20 64 65 66 69 6e 69 6e 67 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 ative.to.defining.local.interfac
c2b60 65 73 20 77 69 74 68 20 73 68 6f 72 74 63 75 74 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6c 61 es.with.shortcut-destination.fla
c2b80 67 2e 00 44 65 66 69 6e 65 73 20 62 6c 61 63 6b 68 6f 6c 65 20 64 69 73 74 61 6e 63 65 20 66 6f g..Defines.blackhole.distance.fo
c2ba0 72 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 r.this.route,.routes.with.smalle
c2bc0 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c r.administrative.distance.are.el
c2be0 65 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 ected.prior.to.those.with.a.high
c2c00 65 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 6d 69 6e 69 6d 75 6d 20 61 63 63 er.distance..Defines.minimum.acc
c2c20 65 70 74 61 62 6c 65 20 4d 54 55 2e 20 49 66 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 74 72 79 20 eptable.MTU..If.client.will.try.
c2c40 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 6c 65 73 73 20 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 to.negotiate.less.then.specified
c2c60 20 4d 54 55 20 74 68 65 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 4e 41 4b 65 64 20 6f 72 20 64 69 .MTU.then.it.will.be.NAKed.or.di
c2c80 73 63 6f 6e 6e 65 63 74 65 64 20 69 66 20 72 65 6a 65 63 74 73 20 67 72 65 61 74 65 72 20 4d 54 sconnected.if.rejects.greater.MT
c2ca0 55 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 31 30 30 2a 2a 2e 00 44 65 66 U..Default.value.is.**100**..Def
c2cc0 69 6e 65 73 20 6e 65 78 74 2d 68 6f 70 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 ines.next-hop.distance.for.this.
c2ce0 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e route,.routes.with.smaller.admin
c2d00 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 istrative.distance.are.elected.p
c2d20 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 rior.to.those.with.a.higher.dist
c2d40 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 70 72 65 66 65 72 72 65 64 20 4d 52 55 2e 20 42 79 20 ance..Defines.preferred.MRU..By.
c2d60 64 65 66 61 75 6c 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 73 20 default.is.not.defined..Defines.
c2d80 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 41 52 50 2c 20 49 43 4d 50 protocols.for.checking.ARP,.ICMP
c2da0 2c 20 54 43 50 00 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 ,.TCP.Defines.the.maximum.`<numb
c2dc0 65 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 er>`.of.unanswered.echo.requests
c2de0 2e 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 ..Upon.reaching.the.value.`<numb
c2e00 65 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 2e er>`,.the.session.will.be.reset.
c2e20 00 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 .Defines.the.maximum.`<number>`.
c2e40 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 55 70 6f of.unanswered.echo.requests..Upo
c2e60 6e 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c n.reaching.the.value.`<number>`,
c2e80 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 2e 20 44 65 66 61 .the.session.will.be.reset..Defa
c2ea0 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 2a 2a 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 ult.value.is.**3**..Defines.the.
c2ec0 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 75 73 65 64 20 66 6f 72 20 61 63 74 69 76 65 20 round-trip.time.used.for.active.
c2ee0 71 75 65 75 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 69 6e 20 6d 69 6c 6c 69 73 queue.management.(AQM).in.millis
c2f00 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 econds..The.default.value.is.100
c2f20 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 76 69 63 65 20 61 ..Defines.the.specified.device.a
c2f40 73 20 61 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 20 41 76 61 69 6c 61 62 6c 65 20 63 6f s.a.system.console..Available.co
c2f60 6e 73 6f 6c 65 20 64 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 28 73 65 65 20 63 6f 6d 70 6c 65 nsole.devices.can.be.(see.comple
c2f80 74 69 6f 6e 20 68 65 6c 70 65 72 29 3a 00 44 65 66 69 6e 69 6e 67 20 50 65 65 72 73 00 44 65 6c tion.helper):.Defining.Peers.Del
c2fa0 65 67 61 74 65 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 68 65 20 72 61 6e 67 65 20 69 6e egate.prefixes.from.the.range.in
c2fc0 64 69 63 61 74 65 64 20 62 79 20 74 68 65 20 73 74 61 72 74 20 61 6e 64 20 73 74 6f 70 20 71 75 dicated.by.the.start.and.stop.qu
c2fe0 61 6c 69 66 69 65 72 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 alifier..Delete.BGP.communities.
c3000 6d 61 74 63 68 69 6e 67 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 44 65 6c matching.the.community-list..Del
c3020 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 ete.BGP.communities.matching.the
c3040 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 4c 6f .large-community-list..Delete.Lo
c3060 67 73 00 44 65 6c 65 74 65 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 63 6f 6e 74 61 69 6e 65 72 gs.Delete.a.particular.container
c3080 20 69 6d 61 67 65 20 62 61 73 65 64 20 6f 6e 20 69 74 27 73 20 69 6d 61 67 65 20 49 44 2e 20 59 .image.based.on.it's.image.ID..Y
c30a0 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6f 6e 74 61 69 6e 65 72 ou.can.also.delete.all.container
c30c0 20 69 6d 61 67 65 73 20 61 74 20 6f 6e 63 65 2e 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 .images.at.once..Delete.all.BGP.
c30e0 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 6c 61 72 67 65 communities.Delete.all.BGP.large
c3100 2d 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 -communities.Delete.default.rout
c3120 65 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 2e 00 44 65 6c 65 74 65 73 20 74 68 65 20 73 e.from.the.system..Deletes.the.s
c3140 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 66 69 6c 65 20 3c 74 65 78 74 pecified.user-defined.file.<text
c3160 3e 20 69 6e 20 74 68 65 20 2f 76 61 72 2f 6c 6f 67 2f 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 >.in.the./var/log/user.directory
c3180 00 44 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 2c 20 6e 6f 74 20 .Depending.on.the.location,.not.
c31a0 61 6c 6c 20 6f 66 20 74 68 65 73 65 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 62 65 20 61 76 61 all.of.these.channels.may.be.ava
c31c0 69 6c 61 62 6c 65 20 66 6f 72 20 75 73 65 21 00 44 65 73 63 72 69 70 74 69 6f 6e 00 44 65 73 70 ilable.for.use!.Description.Desp
c31e0 69 74 65 20 74 68 65 20 44 72 6f 70 2d 54 61 69 6c 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f ite.the.Drop-Tail.policy.does.no
c3200 74 20 73 6c 6f 77 20 64 6f 77 6e 20 70 61 63 6b 65 74 73 2c 20 69 66 20 6d 61 6e 79 20 70 61 63 t.slow.down.packets,.if.many.pac
c3220 6b 65 74 73 20 61 72 65 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 74 68 65 79 20 63 6f 75 6c 64 20 kets.are.to.be.sent,.they.could.
c3240 67 65 74 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 65 get.dropped.when.trying.to.get.e
c3260 6e 71 75 65 75 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 2e 20 54 68 69 73 20 63 61 6e 20 68 61 nqueued.at.the.tail..This.can.ha
c3280 70 70 65 6e 20 69 66 20 74 68 65 20 71 75 65 75 65 20 68 61 73 20 73 74 69 6c 6c 20 6e 6f 74 20 ppen.if.the.queue.has.still.not.
c32a0 62 65 65 6e 20 61 62 6c 65 20 74 6f 20 72 65 6c 65 61 73 65 20 65 6e 6f 75 67 68 20 70 61 63 6b been.able.to.release.enough.pack
c32c0 65 74 73 20 66 72 6f 6d 20 69 74 73 20 68 65 61 64 2e 00 44 65 73 70 69 74 65 20 74 68 65 20 66 ets.from.its.head..Despite.the.f
c32e0 61 63 74 20 74 68 61 74 20 41 44 20 69 73 20 61 20 73 75 70 65 72 73 65 74 20 6f 66 20 4c 44 41 act.that.AD.is.a.superset.of.LDA
c3300 50 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 41 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f P.Destination.Address.Destinatio
c3320 6e 20 4e 41 54 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 72 65 66 69 78 00 44 65 74 61 69 6c 65 n.NAT.Destination.Prefix.Detaile
c3340 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 63 69 73 63 6f 22 20 61 6e 64 20 d.information.about."cisco".and.
c3360 22 69 62 6d 22 20 6d 6f 64 65 6c 73 20 64 69 66 66 65 72 65 6e 63 65 73 20 63 61 6e 20 62 65 20 "ibm".models.differences.can.be.
c3380 66 6f 75 6e 64 20 69 6e 20 3a 72 66 63 3a 60 33 35 30 39 60 2e 20 41 20 22 73 68 6f 72 74 63 75 found.in.:rfc:`3509`..A."shortcu
c33a0 74 22 20 6d 6f 64 65 6c 20 61 6c 6c 6f 77 73 20 41 42 52 20 74 6f 20 63 72 65 61 74 65 20 72 6f t".model.allows.ABR.to.create.ro
c33c0 75 74 65 73 20 62 65 74 77 65 65 6e 20 61 72 65 61 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 utes.between.areas.based.on.the.
c33e0 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 74 68 65 20 61 72 65 61 73 20 63 6f 6e 6e 65 63 74 65 64 20 topology.of.the.areas.connected.
c3400 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 62 75 74 20 6e 6f 74 20 75 73 69 6e 67 20 61 20 62 to.this.router.but.not.using.a.b
c3420 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 6e 20 63 61 73 65 20 69 66 20 6e 6f 6e 2d 62 61 63 6b ackbone.area.in.case.if.non-back
c3440 62 6f 6e 65 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 63 68 65 61 70 65 72 2e 20 46 6f 72 20 bone.route.will.be.cheaper..For.
c3460 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 73 68 6f 72 74 63 75 74 more.information.about."shortcut
c3480 22 20 6d 6f 64 65 6c 2c 20 73 65 65 20 3a 74 3a 60 6f 73 70 66 2d 73 68 6f 72 74 63 75 74 2d 61 ".model,.see.:t:`ospf-shortcut-a
c34a0 62 72 2d 30 32 2e 74 78 74 60 00 44 65 74 65 72 6d 69 6e 65 73 20 68 6f 77 20 6f 70 65 6e 6e 68 br-02.txt`.Determines.how.opennh
c34c0 72 70 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 73 6f 66 74 20 73 77 69 74 63 68 20 74 68 65 rp.daemon.should.soft.switch.the
c34e0 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 6d .multicast.traffic..Currently,.m
c3500 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 63 61 70 74 75 72 65 64 20 62 79 20 ulticast.traffic.is.captured.by.
c3520 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 75 73 69 6e 67 20 61 20 70 61 63 6b 65 74 20 73 opennhrp.daemon.using.a.packet.s
c3540 6f 63 6b 65 74 2c 20 61 6e 64 20 72 65 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 70 72 6f 70 65 72 ocket,.and.resent.back.to.proper
c3560 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 6d .destinations..This.means.that.m
c3580 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 20 73 65 6e 64 69 6e 67 20 69 73 20 43 50 55 20 69 ulticast.packet.sending.is.CPU.i
c35a0 6e 74 65 6e 73 69 76 65 2e 00 44 65 76 69 63 65 20 69 73 20 69 6e 63 61 70 61 62 6c 65 20 6f 66 ntensive..Device.is.incapable.of
c35c0 20 34 30 20 4d 48 7a 2c 20 64 6f 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 2e 20 54 68 69 73 20 .40.MHz,.do.not.advertise..This.
c35e0 73 65 74 73 20 60 60 5b 34 30 2d 49 4e 54 4f 4c 45 52 41 4e 54 5d 60 60 00 44 65 76 69 63 65 73 sets.``[40-INTOLERANT]``.Devices
c3600 20 65 76 61 6c 75 61 74 69 6e 67 20 77 68 65 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 .evaluating.whether.an.IPv4.addr
c3620 65 73 73 20 69 73 20 70 75 62 6c 69 63 20 6d 75 73 74 20 62 65 20 75 70 64 61 74 65 64 20 74 6f ess.is.public.must.be.updated.to
c3640 20 72 65 63 6f 67 6e 69 7a 65 20 74 68 65 20 6e 65 77 20 61 64 64 72 65 73 73 20 73 70 61 63 65 .recognize.the.new.address.space
c3660 2e 20 41 6c 6c 6f 63 61 74 69 6e 67 20 6d 6f 72 65 20 70 72 69 76 61 74 65 20 49 50 76 34 20 61 ..Allocating.more.private.IPv4.a
c3680 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 4e 41 54 20 64 65 76 69 63 65 73 20 6d 69 67 ddress.space.for.NAT.devices.mig
c36a0 68 74 20 70 72 6f 6c 6f 6e 67 20 74 68 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 49 50 76 ht.prolong.the.transition.to.IPv
c36c0 36 2e 00 44 69 66 66 65 72 65 6e 74 20 4e 41 54 20 54 79 70 65 73 00 44 69 66 66 69 65 2d 48 65 6..Different.NAT.Types.Diffie-He
c36e0 6c 6c 6d 61 6e 20 70 61 72 61 6d 65 74 65 72 73 00 44 69 72 65 63 74 69 6f 6e 3a 20 2a 2a 69 6e llman.parameters.Direction:.**in
c3700 2a 2a 20 61 6e 64 20 2a 2a 6f 75 74 2a 2a 2e 20 50 72 6f 74 65 63 74 20 70 75 62 6c 69 63 20 6e **.and.**out**..Protect.public.n
c3720 65 74 77 6f 72 6b 20 66 72 6f 6d 20 65 78 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 73 2c 20 61 6e etwork.from.external.attacks,.an
c3740 64 20 69 64 65 6e 74 69 66 79 20 69 6e 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 73 20 74 6f 77 61 d.identify.internal.attacks.towa
c3760 72 64 73 20 69 6e 74 65 72 6e 65 74 2e 00 44 69 73 61 62 6c 65 20 28 6c 6f 63 6b 29 20 61 63 63 rds.internet..Disable.(lock).acc
c3780 6f 75 6e 74 2e 20 55 73 65 72 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 6c ount..User.will.not.be.able.to.l
c37a0 6f 67 20 69 6e 2e 00 44 69 73 61 62 6c 65 20 43 50 55 20 70 6f 77 65 72 20 73 61 76 69 6e 67 20 og.in..Disable.CPU.power.saving.
c37c0 6d 65 63 68 61 6e 69 73 6d 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 43 20 73 74 61 74 65 mechanisms.also.known.as.C.state
c37e0 73 2e 00 44 69 73 61 62 6c 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 s..Disable.Compression.Control.P
c3800 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 2e 20 43 43 50 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 rotocol.(CCP)..CCP.is.enabled.by
c3820 20 64 65 66 61 75 6c 74 2e 00 44 69 73 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e .default..Disable.MLD.reports.an
c3840 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c d.query.on.the.interface..Disabl
c3860 65 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 44 69 73 61 62 6c 65 20 61 20 42 46 e.`<user>`.account..Disable.a.BF
c3880 44 20 70 65 65 72 00 44 69 73 61 62 6c 65 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 00 44 69 73 61 D.peer.Disable.a.container..Disa
c38a0 62 6c 65 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 00 44 ble.a.given.container.registry.D
c38c0 69 73 61 62 6c 65 20 61 6c 6c 20 6f 70 74 69 6f 6e 61 6c 20 43 50 55 20 6d 69 74 69 67 61 74 69 isable.all.optional.CPU.mitigati
c38e0 6f 6e 73 2e 20 54 68 69 73 20 69 6d 70 72 6f 76 65 73 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 ons..This.improves.system.perfor
c3900 6d 61 6e 63 65 2c 20 62 75 74 20 69 74 20 6d 61 79 20 61 6c 73 6f 20 65 78 70 6f 73 65 20 75 73 mance,.but.it.may.also.expose.us
c3920 65 72 73 20 74 6f 20 73 65 76 65 72 61 6c 20 43 50 55 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 ers.to.several.CPU.vulnerabiliti
c3940 65 73 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 67 67 69 6e 67 20 76 es..Disable.connection.logging.v
c3960 69 61 20 53 79 73 6c 6f 67 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 20 6c 6f 6f ia.Syslog..Disable.conntrack.loo
c3980 73 65 20 74 72 61 63 6b 20 6f 70 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 64 68 63 70 2d 72 65 6c se.track.option.Disable.dhcp-rel
c39a0 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 64 68 63 70 76 36 2d 72 65 6c 61 79 ay.service..Disable.dhcpv6-relay
c39c0 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 .service..Disable.given.`<interf
c39e0 61 63 65 3e 60 2e 20 49 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 69 6e 20 61 64 6d 69 ace>`..It.will.be.placed.in.admi
c3a00 6e 69 73 74 72 61 74 69 76 65 6c 79 20 64 6f 77 6e 20 28 60 60 41 2f 44 60 60 29 20 73 74 61 74 nistratively.down.(``A/D``).stat
c3a20 65 2e 00 44 69 73 61 62 6c 65 20 68 6f 73 74 69 6e 67 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 e..Disable.hosting.authoritative
c3a40 20 7a 6f 6e 65 20 66 6f 72 20 60 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 20 77 69 74 68 6f 75 .zone.for.`<domain-name>`.withou
c3a60 74 20 64 65 6c 65 74 69 6e 67 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 t.deleting.from.configuration..D
c3a80 69 73 61 62 6c 65 20 69 6d 6d 65 64 69 61 74 65 20 73 65 73 73 69 6f 6e 20 72 65 73 65 74 20 69 isable.immediate.session.reset.i
c3aa0 66 20 70 65 65 72 27 73 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 f.peer's.connected.link.goes.dow
c3ac0 6e 2e 00 44 69 73 61 62 6c 65 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 64 20 61 75 74 68 65 6e n..Disable.password.based.authen
c3ae0 74 69 63 61 74 69 6f 6e 2e 20 4c 6f 67 69 6e 20 76 69 61 20 53 53 48 20 6b 65 79 73 20 6f 6e 6c tication..Login.via.SSH.keys.onl
c3b00 79 2e 20 54 68 69 73 20 68 61 72 64 65 6e 73 20 73 65 63 75 72 69 74 79 21 00 44 69 73 61 62 6c y..This.hardens.security!.Disabl
c3b20 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 50 49 4d 20 63 6f 6e 74 e.sending.and.receiving.PIM.cont
c3b40 72 6f 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 rol.packets.on.the.interface..Di
c3b60 73 61 62 6c 65 20 73 70 65 63 69 66 69 63 20 72 65 63 6f 72 64 20 77 69 74 68 6f 75 74 20 64 65 sable.specific.record.without.de
c3b80 6c 65 74 69 6e 67 20 69 74 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 leting.it.from.configuration..Di
c3ba0 73 61 62 6c 65 20 74 68 65 20 68 6f 73 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 74 68 72 6f 75 67 sable.the.host.validation.throug
c3bc0 68 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 20 2d 20 63 61 6e 20 73 70 65 65 h.reverse.DNS.lookups.-.can.spee
c3be0 64 75 70 20 6c 6f 67 69 6e 20 74 69 6d 65 20 77 68 65 6e 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b dup.login.time.when.reverse.look
c3c00 75 70 20 69 73 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 up.is.not.possible..Disable.the.
c3c20 70 65 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 peer.configuration.Disable.this.
c3c40 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 IPv4.static.route.entry..Disable
c3c60 20 74 68 69 73 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 44 .this.IPv6.static.route.entry..D
c3c80 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 74 72 61 isable.this.service..Disable.tra
c3ca0 6e 73 6d 69 74 20 6f 66 20 4c 4c 44 50 20 66 72 61 6d 65 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c nsmit.of.LLDP.frames.on.given.`<
c3cc0 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 55 73 65 66 75 6c 20 74 6f 20 65 78 63 6c 75 64 65 20 63 interface>`..Useful.to.exclude.c
c3ce0 65 72 74 61 69 6e 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 4c 4c 44 50 20 77 68 65 6e ertain.interfaces.from.LLDP.when
c3d00 20 60 60 61 6c 6c 60 60 20 68 61 76 65 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 2e 00 44 69 73 61 .``all``.have.been.enabled..Disa
c3d20 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 2d 20 6e 6f 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 bled.by.default.-.no.kernel.modu
c3d40 6c 65 20 6c 6f 61 64 65 64 2e 00 44 69 73 61 62 6c 65 73 20 63 61 63 68 69 6e 67 20 6f 66 20 70 le.loaded..Disables.caching.of.p
c3d60 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 66 6f 72 77 61 72 64 65 64 20 4e eer.information.from.forwarded.N
c3d80 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 79 20 70 61 63 6b 65 74 73 2e 20 54 68 HRP.Resolution.Reply.packets..Th
c3da0 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 64 75 63 65 20 6d 65 6d 6f 72 79 20 is.can.be.used.to.reduce.memory.
c3dc0 63 6f 6e 73 75 6d 70 74 69 6f 6e 20 6f 6e 20 62 69 67 20 4e 42 4d 41 20 73 75 62 6e 65 74 73 2e consumption.on.big.NBMA.subnets.
c3de0 00 44 69 73 61 62 6c 65 73 20 66 6c 6f 77 20 69 73 6f 6c 61 74 69 6f 6e 2c 20 61 6c 6c 20 74 72 .Disables.flow.isolation,.all.tr
c3e00 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 61 20 73 69 6e 67 6c 65 20 71 75 affic.passes.through.a.single.qu
c3e20 65 75 65 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 eue..Disables.interface-based.IP
c3e40 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 66 v4.static.route..Disables.interf
c3e60 61 63 65 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 73 ace-based.IPv6.static.route..Dis
c3e80 61 62 6c 65 73 20 71 75 69 63 6b 6c 65 61 76 65 20 6d 6f 64 65 2e 20 49 6e 20 74 68 69 73 20 6d ables.quickleave.mode..In.this.m
c3ea0 6f 64 65 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 20 4c ode.the.daemon.will.not.send.a.L
c3ec0 65 61 76 65 20 49 47 4d 50 20 6d 65 73 73 61 67 65 20 75 70 73 74 72 65 61 6d 20 61 73 20 73 6f eave.IGMP.message.upstream.as.so
c3ee0 6f 6e 20 61 73 20 69 74 20 72 65 63 65 69 76 65 73 20 61 20 4c 65 61 76 65 20 6d 65 73 73 61 67 on.as.it.receives.a.Leave.messag
c3f00 65 20 66 6f 72 20 61 6e 79 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 20 e.for.any.downstream.interface..
c3f20 54 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 4d 65 6d 62 The.daemon.will.not.ask.for.Memb
c3f40 65 72 73 68 69 70 20 72 65 70 6f 72 74 73 20 6f 6e 20 74 68 65 20 64 6f 77 6e 73 74 72 65 61 6d ership.reports.on.the.downstream
c3f60 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 69 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 .interfaces,.and.if.a.report.is.
c3f80 72 65 63 65 69 76 65 64 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 6e 6f 74 20 6a 6f 69 6e 65 64 received.the.group.is.not.joined
c3fa0 20 61 67 61 69 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d 2e 00 44 69 73 61 62 6c 65 73 20 77 65 .again.the.upstream..Disables.we
c3fc0 62 20 66 69 6c 74 65 72 69 6e 67 20 77 69 74 68 6f 75 74 20 64 69 73 63 61 72 64 69 6e 67 20 63 b.filtering.without.discarding.c
c3fe0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 20 70 72 6f 78 79 onfiguration..Disables.web.proxy
c4000 20 74 72 61 6e 73 70 61 72 65 6e 74 20 6d 6f 64 65 20 61 74 20 61 20 6c 69 73 74 65 6e 69 6e 67 .transparent.mode.at.a.listening
c4020 20 61 64 64 72 65 73 73 2e 00 44 69 73 61 62 6c 69 6e 67 20 41 64 76 65 72 74 69 73 65 6d 65 6e .address..Disabling.Advertisemen
c4040 74 73 00 44 69 73 61 62 6c 69 6e 67 20 61 20 56 52 52 50 20 67 72 6f 75 70 00 44 69 73 61 62 6c ts.Disabling.a.VRRP.group.Disabl
c4060 69 6e 67 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 6f 6e 20 74 68 65 20 6c 69 6e 6b 20 62 ing.the.encryption.on.the.link.b
c4080 79 20 72 65 6d 6f 76 69 6e 67 20 60 60 73 65 63 75 72 69 74 79 20 65 6e 63 72 79 70 74 60 60 20 y.removing.``security.encrypt``.
c40a0 77 69 6c 6c 20 73 68 6f 77 20 74 68 65 20 75 6e 65 6e 63 72 79 70 74 65 64 20 62 75 74 20 61 75 will.show.the.unencrypted.but.au
c40c0 74 68 65 6e 74 69 63 61 74 65 64 20 63 6f 6e 74 65 6e 74 2e 00 44 69 73 61 64 76 61 6e 74 61 67 thenticated.content..Disadvantag
c40e0 65 73 20 61 72 65 3a 00 44 69 73 61 73 73 6f 63 69 61 74 65 20 73 74 61 74 69 6f 6e 73 20 62 61 es.are:.Disassociate.stations.ba
c4100 73 65 64 20 6f 6e 20 65 78 63 65 73 73 69 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 66 61 sed.on.excessive.transmission.fa
c4120 69 6c 75 72 65 73 20 6f 72 20 6f 74 68 65 72 20 69 6e 64 69 63 61 74 69 6f 6e 73 20 6f 66 20 63 ilures.or.other.indications.of.c
c4140 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 73 73 2e 00 44 69 73 70 6c 61 79 20 49 50 76 34 20 72 6f 75 onnection.loss..Display.IPv4.rou
c4160 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 ting.table.for.VRF.identified.by
c4180 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 .`<name>`..Display.IPv6.routing.
c41a0 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 table.for.VRF.identified.by.`<na
c41c0 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 4c 6f 67 73 00 44 69 73 70 6c 61 79 20 4f 54 50 20 6b me>`..Display.Logs.Display.OTP.k
c41e0 65 79 20 66 6f 72 20 75 73 65 72 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 61 75 74 68 6f 72 69 7a ey.for.user.Display.all.authoriz
c4200 61 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 ation.attempts.of.the.specified.
c4220 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c image.Display.all.known.ARP.tabl
c4240 65 20 65 6e 74 72 69 65 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 20 6f e.entries.on.a.given.interface.o
c4260 6e 6c 79 20 28 60 65 74 68 31 60 29 3a 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 nly.(`eth1`):.Display.all.known.
c4280 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 73 70 61 6e 6e 69 6e 67 20 61 63 72 6f 73 ARP.table.entries.spanning.acros
c42a0 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 s.all.interfaces.Display.content
c42c0 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f s.of.a.specified.user-defined.lo
c42e0 67 20 66 69 6c 65 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 g.file.of.the.specified.image.Di
c4300 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 6c 6c 20 6d 61 73 74 65 72 20 6c 6f 67 splay.contents.of.all.master.log
c4320 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 .files.of.the.specified.image.Di
c4340 73 70 6c 61 79 20 6c 61 73 74 20 6c 69 6e 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 6c splay.last.lines.of.the.system.l
c4360 6f 67 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 og.of.the.specified.image.Displa
c4380 79 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 y.list.of.all.user-defined.log.f
c43a0 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 iles.of.the.specified.image.Disp
c43c0 6c 61 79 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 67 69 76 65 6e 20 63 61 74 65 67 6f 72 79 20 lay.log.files.of.given.category.
c43e0 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 on.the.console..Use.tab.completi
c4400 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 63 61 on.to.get.a.list.of.available.ca
c4420 74 65 67 6f 72 69 65 73 2e 20 54 68 6f 73 20 63 61 74 65 67 6f 72 69 65 73 20 63 6f 75 6c 64 20 tegories..Thos.categories.could.
c4440 62 65 3a 20 61 6c 6c 2c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 20 63 6c 75 73 74 65 72 2c be:.all,.authorization,.cluster,
c4460 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2c 20 64 68 63 70 2c 20 64 69 72 65 63 74 6f 72 79 .conntrack-sync,.dhcp,.directory
c4480 2c 20 64 6e 73 2c 20 66 69 6c 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 68 74 74 70 73 2c 20 69 6d ,.dns,.file,.firewall,.https,.im
c44a0 61 67 65 20 6c 6c 64 70 2c 20 6e 61 74 2c 20 6f 70 65 6e 76 70 6e 2c 20 73 6e 6d 70 2c 20 74 61 age.lldp,.nat,.openvpn,.snmp,.ta
c44c0 69 6c 2c 20 76 70 6e 2c 20 76 72 72 70 00 44 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 il,.vpn,.vrrp.Displays.informati
c44e0 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 73 20 64 69 73 63 6f 76 65 72 65 on.about.all.neighbors.discovere
c4500 64 20 76 69 61 20 4c 4c 44 50 2e 00 44 69 73 70 6c 61 79 73 20 71 75 65 75 65 20 69 6e 66 6f 72 d.via.LLDP..Displays.queue.infor
c4520 6d 61 74 69 6f 6e 20 66 6f 72 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 mation.for.a.PPPoE.interface..Di
c4540 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 splays.the.route.packets.taken.t
c4560 6f 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 75 74 69 6c 69 7a 69 6e 67 20 56 52 46 20 69 o.a.network.host.utilizing.VRF.i
c4580 6e 73 74 61 6e 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 20 nstance.identified.by.`<name>`..
c45a0 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6f 70 74 69 When.using.the.IPv4.or.IPv6.opti
c45c0 6f 6e 2c 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 20 74 on,.displays.the.route.packets.t
c45e0 61 6b 65 6e 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 68 6f 73 74 73 20 49 50 20 61 64 64 72 65 aken.to.the.given.hosts.IP.addre
c4600 73 73 20 66 61 6d 69 6c 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 66 75 6c ss.family..This.option.is.useful
c4620 20 77 68 65 6e 20 74 68 65 20 68 6f 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 .when.the.host.is.specified.as.a
c4640 20 68 6f 73 74 6e 61 6d 65 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 6e 20 49 50 20 61 64 64 72 .hostname.rather.than.an.IP.addr
c4660 65 73 73 2e 00 44 6f 20 2a 6e 6f 74 2a 20 6d 61 6e 75 61 6c 6c 79 20 65 64 69 74 20 60 2f 65 74 ess..Do.*not*.manually.edit.`/et
c4680 63 2f 68 6f 73 74 73 60 2e 20 54 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 c/hosts`..This.file.will.automat
c46a0 69 63 61 6c 6c 79 20 62 65 20 72 65 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 62 6f 6f 74 20 62 61 ically.be.regenerated.on.boot.ba
c46c0 73 65 64 20 6f 6e 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 69 6e 20 74 68 69 73 20 73 65 63 74 sed.on.the.settings.in.this.sect
c46e0 69 6f 6e 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 79 6f 75 27 6c 6c 20 6c 6f 73 65 20 61 6c 6c ion,.which.means.you'll.lose.all
c4700 20 79 6f 75 72 20 6d 61 6e 75 61 6c 20 65 64 69 74 73 2e 20 49 6e 73 74 65 61 64 2c 20 63 6f 6e .your.manual.edits..Instead,.con
c4720 66 69 67 75 72 65 20 73 74 61 74 69 63 20 68 6f 73 74 20 6d 61 70 70 69 6e 67 73 20 61 73 20 66 figure.static.host.mappings.as.f
c4740 6f 6c 6c 6f 77 73 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 34 20 6e 65 78 74 68 6f ollows..Do.not.allow.IPv4.nextho
c4760 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 20 74 68 65 20 64 65 p.tracking.to.resolve.via.the.de
c4780 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 63 fault.route..This.parameter.is.c
c47a0 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 20 63 6f 6d 6d 61 6e onfigured.per-VRF,.so.the.comman
c47c0 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 56 52 46 20 73 d.is.also.available.in.the.VRF.s
c47e0 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 36 20 6e 65 78 74 68 6f ubnode..Do.not.allow.IPv6.nextho
c4800 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 20 74 68 65 20 64 65 p.tracking.to.resolve.via.the.de
c4820 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 63 fault.route..This.parameter.is.c
c4840 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 20 63 6f 6d 6d 61 6e onfigured.per-VRF,.so.the.comman
c4860 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 56 52 46 20 73 d.is.also.available.in.the.VRF.s
c4880 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 73 73 69 67 6e 20 61 20 6c 69 6e 6b 2d 6c 6f 63 ubnode..Do.not.assign.a.link-loc
c48a0 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 al.IPv6.address.to.this.interfac
c48c0 65 2e 00 44 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 20 61 73 20 74 68 65 20 66 e..Do.not.configure.IFB.as.the.f
c48e0 69 72 73 74 20 73 74 65 70 2e 20 46 69 72 73 74 20 63 72 65 61 74 65 20 65 76 65 72 79 74 68 69 irst.step..First.create.everythi
c4900 6e 67 20 65 6c 73 65 20 6f 66 20 79 6f 75 72 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 2c 20 ng.else.of.your.traffic-policy,.
c4920 61 6e 64 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 2e 20 and.then.you.can.configure.IFB..
c4940 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 6d 69 67 68 74 20 67 65 74 20 74 68 65 20 60 60 52 54 Otherwise.you.might.get.the.``RT
c4960 4e 45 54 4c 49 4e 4b 20 61 6e 73 77 65 72 3a 20 46 69 6c 65 20 65 78 69 73 74 73 60 60 20 65 72 NETLINK.answer:.File.exists``.er
c4980 72 6f 72 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 6f 6c 76 65 64 20 77 69 74 68 20 60 60 ror,.which.can.be.solved.with.``
c49a0 73 75 64 6f 20 69 70 20 6c 69 6e 6b 20 64 65 6c 65 74 65 20 69 66 62 30 60 60 2e 00 44 6f 20 6e sudo.ip.link.delete.ifb0``..Do.n
c49c0 6f 74 20 6c 65 61 76 65 20 69 6e 74 72 6f 73 70 65 63 74 69 6f 6e 20 65 6e 61 62 6c 65 64 20 69 ot.leave.introspection.enabled.i
c49e0 6e 20 70 72 6f 64 75 63 74 69 6f 6e 2c 20 69 74 20 69 73 20 61 20 73 65 63 75 72 69 74 79 20 72 n.production,.it.is.a.security.r
c4a00 69 73 6b 2e 00 44 6f 20 6e 6f 74 20 73 65 6e 64 20 48 61 72 64 20 52 65 73 65 74 20 43 45 41 53 isk..Do.not.send.Hard.Reset.CEAS
c4a20 45 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 66 6f 72 20 22 41 64 6d 69 6e 69 73 74 72 61 74 69 E.Notification.for."Administrati
c4a40 76 65 20 52 65 73 65 74 22 20 65 76 65 6e 74 73 2e 20 57 68 65 6e 20 73 65 74 20 61 6e 64 20 47 ve.Reset".events..When.set.and.G
c4a60 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 63 61 70 raceful.Restart.Notification.cap
c4a80 61 62 69 6c 69 74 79 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 ability.is.exchanged.between.the
c4aa0 20 70 65 65 72 73 2c 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 70 72 6f 63 65 64 75 .peers,.Graceful.Restart.procedu
c4ac0 72 65 73 20 61 70 70 6c 79 2c 20 61 6e 64 20 72 6f 75 74 65 73 20 77 69 6c 6c 20 62 65 20 72 65 res.apply,.and.routes.will.be.re
c4ae0 74 61 69 6e 65 64 2e 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 6c 6f 63 61 6c 20 60 60 2f tained..Do.not.use.the.local.``/
c4b00 65 74 63 2f 68 6f 73 74 73 60 60 20 66 69 6c 65 20 69 6e 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 etc/hosts``.file.in.name.resolut
c4b20 69 6f 6e 2e 20 56 79 4f 53 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 ion..VyOS.DHCP.server.will.use.t
c4b40 68 69 73 20 66 69 6c 65 20 74 6f 20 61 64 64 20 72 65 73 6f 6c 76 65 72 73 20 74 6f 20 61 73 73 his.file.to.add.resolvers.to.ass
c4b60 69 67 6e 65 64 20 61 64 64 72 65 73 73 65 73 2e 00 44 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 igned.addresses..Does.not.need.t
c4b80 6f 20 62 65 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 70 72 6f 78 79 5f 61 72 o.be.used.together.with.proxy_ar
c4ba0 70 2e 00 44 6f 6d 61 69 6e 00 44 6f 6d 61 69 6e 20 47 72 6f 75 70 73 00 44 6f 6d 61 69 6e 20 4e p..Domain.Domain.Groups.Domain.N
c4bc0 61 6d 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 28 73 29 20 66 6f 72 20 77 68 69 63 68 20 74 6f 20 ame.Domain.name(s).for.which.to.
c4be0 6f 62 74 61 69 6e 20 63 65 72 74 69 66 69 63 61 74 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 obtain.certificate.Domain.names.
c4c00 63 61 6e 20 69 6e 63 6c 75 64 65 20 6c 65 74 74 65 72 73 2c 20 6e 75 6d 62 65 72 73 2c 20 68 79 can.include.letters,.numbers,.hy
c4c20 70 68 65 6e 73 20 61 6e 64 20 70 65 72 69 6f 64 73 20 77 69 74 68 20 61 20 6d 61 78 69 6d 75 6d phens.and.periods.with.a.maximum
c4c40 20 6c 65 6e 67 74 68 20 6f 66 20 32 35 33 20 63 68 61 72 61 63 74 65 72 73 2e 00 44 6f 6d 61 69 .length.of.253.characters..Domai
c4c60 6e 20 6e 61 6d 65 73 20 74 6f 20 61 70 70 6c 79 2c 20 6d 75 6c 74 69 70 6c 65 20 64 6f 6d 61 69 n.names.to.apply,.multiple.domai
c4c80 6e 2d 6e 61 6d 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 44 6f 6d 61 69 6e n-names.can.be.specified..Domain
c4ca0 20 73 65 61 72 63 68 20 6f 72 64 65 72 00 44 6f 6e 27 74 20 62 65 20 61 66 72 61 69 64 20 74 68 .search.order.Don't.be.afraid.th
c4cc0 61 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 2d 64 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 at.you.need.to.re-do.your.config
c4ce0 75 72 61 74 69 6f 6e 2e 20 4b 65 79 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 68 uration..Key.transformation.is.h
c4d00 61 6e 64 6c 65 64 2c 20 61 73 20 61 6c 77 61 79 73 2c 20 62 79 20 6f 75 72 20 6d 69 67 72 61 74 andled,.as.always,.by.our.migrat
c4d20 69 6f 6e 20 73 63 72 69 70 74 73 2c 20 73 6f 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 61 20 73 ion.scripts,.so.this.will.be.a.s
c4d40 6d 6f 6f 74 68 20 74 72 61 6e 73 69 74 69 6f 6e 20 66 6f 72 20 79 6f 75 21 00 44 6f 6e 27 74 20 mooth.transition.for.you!.Don't.
c4d60 66 6f 72 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 forget,.the.CIDR.declared.in.the
c4d80 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 2a 2a 4d 55 53 54 20 65 78 69 73 74 20 .network.statement.**MUST.exist.
c4da0 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f in.your.routing.table.(dynamic.o
c4dc0 72 20 73 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 r.static),.the.best.way.to.make.
c4de0 73 75 72 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 sure.that.is.true.is.creating.a.
c4e00 73 74 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 2c 20 74 68 static.route:**.Don't.forget,.th
c4e20 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 e.CIDR.declared.in.the.network.s
c4e40 74 61 74 65 6d 65 6e 74 20 4d 55 53 54 20 2a 2a 65 78 69 73 74 20 69 6e 20 79 6f 75 72 20 72 6f tatement.MUST.**exist.in.your.ro
c4e60 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 69 63 29 2c uting.table.(dynamic.or.static),
c4e80 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 .the.best.way.to.make.sure.that.
c4ea0 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 is.true.is.creating.a.static.rou
c4ec0 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 61 62 6f 75 74 20 74 te:**.Don't.get.confused.about.t
c4ee0 68 65 20 75 73 65 64 20 2f 33 31 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 2e 20 3a 72 66 63 3a he.used./31.tunnel.subnet..:rfc:
c4f00 60 33 30 32 31 60 20 67 69 76 65 73 20 79 6f 75 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f `3021`.gives.you.additional.info
c4f20 72 6d 61 74 69 6f 6e 20 66 6f 72 20 75 73 69 6e 67 20 2f 33 31 20 73 75 62 6e 65 74 73 20 6f 6e rmation.for.using./31.subnets.on
c4f40 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 73 2e 00 44 6f 77 6e 6c 6f 61 64 20 .point-to-point.links..Download.
c4f60 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c bandwidth.limit.in.kbit/s.for.`<
c4f80 75 73 65 72 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 user>`..Download.bandwidth.limit
c4fa0 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 .in.kbit/s.for.user.on.interface
c4fc0 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 65 20 .`<interface>`..Download/Update.
c4fe0 63 6f 6d 70 6c 65 74 65 20 62 6c 61 63 6b 6c 69 73 74 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 complete.blacklist.Download/Upda
c5000 74 65 20 70 61 72 74 69 61 6c 20 62 6c 61 63 6b 6c 69 73 74 2e 00 44 72 6f 70 20 41 53 2d 4e 55 te.partial.blacklist..Drop.AS-NU
c5020 4d 42 45 52 20 66 72 6f 6d 20 74 68 65 20 42 47 50 20 41 53 20 70 61 74 68 2e 00 44 72 6f 70 20 MBER.from.the.BGP.AS.path..Drop.
c5040 54 61 69 6c 00 44 72 6f 70 20 72 61 74 65 00 44 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 72 Tail.Drop.rate.Dropped.packets.r
c5060 65 70 6f 72 74 65 64 20 6f 6e 20 44 52 4f 50 4d 4f 4e 20 4e 65 74 6c 69 6e 6b 20 63 68 61 6e 6e eported.on.DROPMON.Netlink.chann
c5080 65 6c 20 62 79 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 61 72 65 20 65 78 70 6f 72 74 65 64 20 el.by.Linux.kernel.are.exported.
c50a0 76 69 61 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 73 46 6c 6f 77 20 76 35 20 65 78 74 65 6e 73 via.the.standard.sFlow.v5.extens
c50c0 69 6f 6e 20 66 6f 72 20 72 65 70 6f 72 74 69 6e 67 20 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 ion.for.reporting.dropped.packet
c50e0 73 00 44 75 61 6c 2d 53 74 61 63 6b 20 49 50 76 34 2f 49 50 76 36 20 70 72 6f 76 69 73 69 6f 6e s.Dual-Stack.IPv4/IPv6.provision
c5100 69 6e 67 20 77 69 74 68 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 44 75 6d 6d 79 ing.with.Prefix.Delegation.Dummy
c5120 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 .Dummy.interface.Dummy.interface
c5140 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 s.can.be.used.as.interfaces.that
c5160 20 61 6c 77 61 79 73 20 73 74 61 79 20 75 70 20 28 69 6e 20 74 68 65 20 73 61 6d 65 20 66 61 73 .always.stay.up.(in.the.same.fas
c5180 68 69 6f 6e 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 73 20 69 6e 20 43 69 73 63 6f 20 49 4f 53 29 2c hion.to.loopbacks.in.Cisco.IOS),
c51a0 20 6f 72 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 00 44 75 70 6c 69 63 .or.for.testing.purposes..Duplic
c51c0 61 74 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 ate.packets.are.not.included.in.
c51e0 74 68 65 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2c 20 61 6c 74 the.packet.loss.calculation,.alt
c5200 68 6f 75 67 68 20 74 68 65 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6f 66 20 74 68 65 hough.the.round-trip.time.of.the
c5220 73 65 20 70 61 63 6b 65 74 73 20 69 73 20 75 73 65 64 20 69 6e 20 63 61 6c 63 75 6c 61 74 69 6e se.packets.is.used.in.calculatin
c5240 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d 2f 20 61 76 65 72 61 67 65 2f 6d 61 78 69 6d 75 6d 20 72 g.the.minimum/.average/maximum.r
c5260 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6e 75 6d 62 65 72 73 2e 00 44 75 72 69 6e 67 20 69 ound-trip.time.numbers..During.i
c5280 6e 69 74 69 61 6c 20 64 65 70 6c 6f 79 6d 65 6e 74 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 75 nitial.deployment.we.recommend.u
c52a0 73 69 6e 67 20 74 68 65 20 73 74 61 67 69 6e 67 20 41 50 49 20 6f 66 20 4c 65 74 73 45 6e 63 72 sing.the.staging.API.of.LetsEncr
c52c0 79 70 74 20 74 6f 20 70 72 65 76 65 6e 74 20 61 6e 64 20 62 6c 61 63 6b 6c 69 73 74 69 6e 67 20 ypt.to.prevent.and.blacklisting.
c52e0 6f 66 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 65 20 41 50 49 20 65 6e 64 70 6f 69 6e 74 of.your.system..The.API.endpoint
c5300 20 69 73 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 2d 73 74 61 67 69 6e 67 2d 76 30 32 2e 61 70 69 .is.https://acme-staging-v02.api
c5320 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 00 44 75 72 69 6e .letsencrypt.org/directory.Durin
c5340 67 20 70 72 6f 66 69 6c 65 20 69 6d 70 6f 72 74 2c 20 74 68 65 20 75 73 65 72 20 69 73 20 61 73 g.profile.import,.the.user.is.as
c5360 6b 65 64 20 74 6f 20 65 6e 74 65 72 20 69 74 73 20 49 50 53 65 63 20 63 72 65 64 65 6e 74 69 61 ked.to.enter.its.IPSec.credentia
c5380 6c 73 20 28 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 29 20 77 68 69 63 68 ls.(username.and.password).which
c53a0 20 69 73 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6d 6f 62 69 6c 65 2e 00 44 79 6e 61 6d 69 .is.stored.on.the.mobile..Dynami
c53c0 63 20 44 4e 53 00 44 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 00 45 41 50 6f 4c 20 63 c.DNS.Dynamic-protection.EAPoL.c
c53e0 6f 6d 65 73 20 77 69 74 68 20 61 6e 20 69 64 65 6e 74 69 66 79 20 6f 70 74 69 6f 6e 2e 20 57 65 omes.with.an.identify.option..We
c5400 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 .automatically.use.the.interface
c5420 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 73 20 69 64 65 6e 74 69 74 79 20 70 61 72 61 6d 65 74 .MAC.address.as.identity.paramet
c5440 65 72 2e 00 45 53 50 20 28 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 er..ESP.(Encapsulating.Security.
c5460 50 61 79 6c 6f 61 64 29 20 41 74 74 72 69 62 75 74 65 73 00 45 53 50 20 50 68 61 73 65 3a 00 45 Payload).Attributes.ESP.Phase:.E
c5480 53 50 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 SP.is.used.to.provide.confidenti
c54a0 61 6c 69 74 79 2c 20 64 61 74 61 20 6f 72 69 67 69 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f ality,.data.origin.authenticatio
c54c0 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 69 6e 74 65 67 72 69 74 79 2c 20 61 6e 20 n,.connectionless.integrity,.an.
c54e0 61 6e 74 69 2d 72 65 70 6c 61 79 20 73 65 72 76 69 63 65 20 28 61 20 66 6f 72 6d 20 6f 66 20 70 anti-replay.service.(a.form.of.p
c5500 61 72 74 69 61 6c 20 73 65 71 75 65 6e 63 65 20 69 6e 74 65 67 72 69 74 79 29 2c 20 61 6e 64 20 artial.sequence.integrity),.and.
c5520 6c 69 6d 69 74 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 63 6f 6e 66 69 64 65 6e 74 69 61 limited.traffic.flow.confidentia
c5540 6c 69 74 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f lity..https://datatracker.ietf.o
c5560 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 34 33 30 33 00 45 61 63 68 20 3a 61 62 62 72 3a 60 rg/doc/html/rfc4303.Each.:abbr:`
c5580 41 53 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 29 60 20 68 61 73 20 61 6e 20 69 AS.(Autonomous.System)`.has.an.i
c55a0 64 65 6e 74 69 66 79 69 6e 67 20 6e 75 6d 62 65 72 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 dentifying.number.associated.wit
c55c0 68 20 69 74 20 63 61 6c 6c 65 64 20 61 6e 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e h.it.called.an.:abbr:`ASN.(Auton
c55e0 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 69 73 20 69 73 20 61 omous.System.Number)`..This.is.a
c5600 20 74 77 6f 20 6f 63 74 65 74 20 76 61 6c 75 65 20 72 61 6e 67 69 6e 67 20 69 6e 20 76 61 6c 75 .two.octet.value.ranging.in.valu
c5620 65 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 e.from.1.to.65535..The.AS.number
c5640 73 20 36 34 35 31 32 20 74 68 72 6f 75 67 68 20 36 35 35 33 35 20 61 72 65 20 64 65 66 69 6e 65 s.64512.through.65535.are.define
c5660 64 20 61 73 20 70 72 69 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 2e 20 50 72 69 76 61 74 65 d.as.private.AS.numbers..Private
c5680 20 41 53 20 6e 75 6d 62 65 72 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 64 76 65 72 74 69 73 .AS.numbers.must.not.be.advertis
c56a0 65 64 20 6f 6e 20 74 68 65 20 67 6c 6f 62 61 6c 20 49 6e 74 65 72 6e 65 74 2e 20 54 68 65 20 32 ed.on.the.global.Internet..The.2
c56c0 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 68 61 73 20 62 65 65 6e 20 65 -byte.AS.number.range.has.been.e
c56e0 78 68 61 75 73 74 65 64 2e 20 34 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 61 72 65 20 xhausted..4-byte.AS.numbers.are.
c5700 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 37 39 33 60 2c 20 61 6e 64 20 70 72 specified.in.:rfc:`6793`,.and.pr
c5720 6f 76 69 64 65 20 61 20 70 6f 6f 6c 20 6f 66 20 34 32 39 34 39 36 37 32 39 36 20 41 53 20 6e 75 ovide.a.pool.of.4294967296.AS.nu
c5740 6d 62 65 72 73 2e 00 45 61 63 68 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e mbers..Each.Netfilter.connection
c5760 20 69 73 20 75 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 28 6c 61 .is.uniquely.identified.by.a.(la
c5780 79 65 72 2d 33 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 yer-3.protocol,.source.address,.
c57a0 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 6c 61 79 65 72 2d 34 20 70 72 6f destination.address,.layer-4.pro
c57c0 74 6f 63 6f 6c 2c 20 6c 61 79 65 72 2d 34 20 6b 65 79 29 20 74 75 70 6c 65 2e 20 54 68 65 20 6c tocol,.layer-4.key).tuple..The.l
c57e0 61 79 65 72 2d 34 20 6b 65 79 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 74 72 61 6e 73 70 ayer-4.key.depends.on.the.transp
c5800 6f 72 74 20 70 72 6f 74 6f 63 6f 6c 3b 20 66 6f 72 20 54 43 50 2f 55 44 50 20 69 74 20 69 73 20 ort.protocol;.for.TCP/UDP.it.is.
c5820 74 68 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 66 6f 72 20 74 75 6e 6e 65 6c 73 20 69 74 the.port.numbers,.for.tunnels.it
c5840 20 63 61 6e 20 62 65 20 74 68 65 69 72 20 74 75 6e 6e 65 6c 20 49 44 2c 20 62 75 74 20 6f 74 68 .can.be.their.tunnel.ID,.but.oth
c5860 65 72 77 69 73 65 20 69 73 20 6a 75 73 74 20 7a 65 72 6f 2c 20 61 73 20 69 66 20 69 74 20 77 65 erwise.is.just.zero,.as.if.it.we
c5880 72 65 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 75 70 6c 65 2e 20 54 6f 20 62 65 20 re.not.part.of.the.tuple..To.be.
c58a0 61 62 6c 65 20 74 6f 20 69 6e 73 70 65 63 74 20 74 68 65 20 54 43 50 20 70 6f 72 74 20 69 6e 20 able.to.inspect.the.TCP.port.in.
c58c0 61 6c 6c 20 63 61 73 65 73 2c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 6d 61 6e 64 61 all.cases,.packets.will.be.manda
c58e0 74 6f 72 69 6c 79 20 64 65 66 72 61 67 6d 65 6e 74 65 64 2e 00 45 61 63 68 20 56 58 4c 41 4e 20 torily.defragmented..Each.VXLAN.
c5900 73 65 67 6d 65 6e 74 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 61 20 segment.is.identified.through.a.
c5920 32 34 2d 62 69 74 20 73 65 67 6d 65 6e 74 20 49 44 2c 20 74 65 72 6d 65 64 20 74 68 65 20 3a 61 24-bit.segment.ID,.termed.the.:a
c5940 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 bbr:`VNI.(VXLAN.Network.Identifi
c5960 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 2c 20 54 68 69 73 er.(or.VXLAN.Segment.ID))`,.This
c5980 20 61 6c 6c 6f 77 73 20 75 70 20 74 6f 20 31 36 4d 20 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 73 .allows.up.to.16M.VXLAN.segments
c59a0 20 74 6f 20 63 6f 65 78 69 73 74 20 77 69 74 68 69 6e 20 74 68 65 20 73 61 6d 65 20 61 64 6d 69 .to.coexist.within.the.same.admi
c59c0 6e 69 73 74 72 61 74 69 76 65 20 64 6f 6d 61 69 6e 2e 00 45 61 63 68 20 62 72 69 64 67 65 20 68 nistrative.domain..Each.bridge.h
c59e0 61 73 20 61 20 72 65 6c 61 74 69 76 65 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 63 6f 73 74 2e as.a.relative.priority.and.cost.
c5a00 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 .Each.interface.is.associated.wi
c5a20 74 68 20 61 20 70 6f 72 74 20 28 6e 75 6d 62 65 72 29 20 69 6e 20 74 68 65 20 53 54 50 20 63 6f th.a.port.(number).in.the.STP.co
c5a40 64 65 2e 20 45 61 63 68 20 68 61 73 20 61 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 61 20 63 6f de..Each.has.a.priority.and.a.co
c5a60 73 74 2c 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 69 64 65 20 77 68 69 63 68 st,.that.is.used.to.decide.which
c5a80 20 69 73 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 70 61 74 68 20 74 6f 20 66 6f 72 77 61 72 64 .is.the.shortest.path.to.forward
c5aa0 20 61 20 70 61 63 6b 65 74 2e 20 54 68 65 20 6c 6f 77 65 73 74 20 63 6f 73 74 20 70 61 74 68 20 .a.packet..The.lowest.cost.path.
c5ac0 69 73 20 61 6c 77 61 79 73 20 75 73 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 6f 74 68 65 72 20 is.always.used.unless.the.other.
c5ae0 70 61 74 68 20 69 73 20 64 6f 77 6e 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 path.is.down..If.you.have.multip
c5b00 6c 65 20 62 72 69 64 67 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 6e 20 79 le.bridges.and.interfaces.then.y
c5b20 6f 75 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 61 64 6a 75 73 74 20 74 68 65 20 70 72 69 6f 72 69 ou.may.need.to.adjust.the.priori
c5b40 74 69 65 73 20 74 6f 20 61 63 68 69 65 76 65 20 6f 70 74 69 6d 75 6d 20 70 65 72 66 6f 72 6d 61 ties.to.achieve.optimum.performa
c5b60 6e 63 65 2e 00 45 61 63 68 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 69 6e 73 74 61 6e nce..Each.broadcast.relay.instan
c5b80 63 65 20 63 61 6e 20 62 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 64 69 73 61 62 6c 65 64 20 ce.can.be.individually.disabled.
c5ba0 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 without.deleting.the.configured.
c5bc0 6e 6f 64 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d node.by.using.the.following.comm
c5be0 61 6e 64 3a 00 45 61 63 68 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 61 20 67 75 61 72 61 and:.Each.class.can.have.a.guara
c5c00 6e 74 65 65 64 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 6f 74 61 6c 20 62 61 6e 64 77 69 64 74 nteed.part.of.the.total.bandwidt
c5c20 68 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 77 68 6f 6c 65 20 70 6f 6c 69 63 79 2c 20 h.defined.for.the.whole.policy,.
c5c40 73 6f 20 61 6c 6c 20 74 68 6f 73 65 20 73 68 61 72 65 73 20 74 6f 67 65 74 68 65 72 20 73 68 6f so.all.those.shares.together.sho
c5c60 75 6c 64 20 6e 6f 74 20 62 65 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 70 6f 6c 69 63 uld.not.be.higher.than.the.polic
c5c80 79 27 73 20 77 68 6f 6c 65 20 62 61 6e 64 77 69 64 74 68 2e 00 45 61 63 68 20 63 6c 61 73 73 20 y's.whole.bandwidth..Each.class.
c5ca0 69 73 20 61 73 73 69 67 6e 65 64 20 61 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 28 74 is.assigned.a.deficit.counter.(t
c5cc0 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 68 61 74 20 61 20 66 6c 6f 77 20 69 he.number.of.bytes.that.a.flow.i
c5ce0 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 77 68 65 6e 20 69 74 20 69 73 s.allowed.to.transmit.when.it.is
c5d00 20 69 74 73 20 74 75 72 6e 29 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 74 6f 20 71 75 61 6e 74 75 .its.turn).initialized.to.quantu
c5d20 6d 2e 20 51 75 61 6e 74 75 6d 20 69 73 20 61 20 70 61 72 61 6d 65 74 65 72 20 79 6f 75 20 63 6f m..Quantum.is.a.parameter.you.co
c5d40 6e 66 69 67 75 72 65 20 77 68 69 63 68 20 61 63 74 73 20 6c 69 6b 65 20 61 20 63 72 65 64 69 74 nfigure.which.acts.like.a.credit
c5d60 20 6f 66 20 66 69 78 20 62 79 74 65 73 20 74 68 65 20 63 6f 75 6e 74 65 72 20 72 65 63 65 69 76 .of.fix.bytes.the.counter.receiv
c5d80 65 73 20 6f 6e 20 65 61 63 68 20 72 6f 75 6e 64 2e 20 54 68 65 6e 20 74 68 65 20 52 6f 75 6e 64 es.on.each.round..Then.the.Round
c5da0 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 73 74 61 72 74 73 20 6d 6f 76 69 6e 67 20 69 74 73 20 -Robin.policy.starts.moving.its.
c5dc0 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 Round.Robin.pointer.through.the.
c5de0 71 75 65 75 65 73 2e 20 49 66 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 queues..If.the.deficit.counter.i
c5e00 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 70 61 63 6b 65 74 27 73 20 73 69 7a 65 s.greater.than.the.packet's.size
c5e20 20 61 74 20 74 68 65 20 68 65 61 64 20 6f 66 20 74 68 65 20 71 75 65 75 65 2c 20 74 68 69 73 20 .at.the.head.of.the.queue,.this.
c5e40 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 6e 64 20 74 68 65 20 76 61 6c 75 packet.will.be.sent.and.the.valu
c5e60 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 62 65 20 64 65 63 72 65 6d 65 e.of.the.counter.will.be.decreme
c5e80 6e 74 65 64 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 20 73 69 7a 65 2e 20 54 68 65 6e 2c 20 74 nted.by.the.packet.size..Then,.t
c5ea0 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 78 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 he.size.of.the.next.packet.will.
c5ec0 62 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 74 68 65 20 63 6f 75 6e 74 65 72 20 76 61 6c 75 65 be.compared.to.the.counter.value
c5ee0 20 61 67 61 69 6e 2c 20 72 65 70 65 61 74 69 6e 67 20 74 68 65 20 70 72 6f 63 65 73 73 2e 20 4f .again,.repeating.the.process..O
c5f00 6e 63 65 20 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 20 6f 72 20 74 68 65 20 76 61 nce.the.queue.is.empty.or.the.va
c5f20 6c 75 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 69 73 20 69 6e 73 75 66 66 69 63 69 65 lue.of.the.counter.is.insufficie
c5f40 6e 74 2c 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 77 69 6c 6c nt,.the.Round-Robin.pointer.will
c5f60 20 6d 6f 76 65 20 74 6f 20 74 68 65 20 6e 65 78 74 20 71 75 65 75 65 2e 20 49 66 20 74 68 65 20 .move.to.the.next.queue..If.the.
c5f80 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 2c 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 queue.is.empty,.the.value.of.the
c5fa0 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 72 65 73 65 74 20 74 6f 20 30 2e 00 .deficit.counter.is.reset.to.0..
c5fc0 45 61 63 68 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 77 69 6c 6c 20 67 65 74 20 61 20 70 65 65 72 Each.dynamic.NHS.will.get.a.peer
c5fe0 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 74 77 6f .entry.with.the.configured.netwo
c6000 72 6b 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 65 64 20 4e 42 rk.address.and.the.discovered.NB
c6020 4d 41 20 61 64 64 72 65 73 73 2e 00 45 61 63 68 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 73 MA.address..Each.health.check.is
c6040 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 69 74 73 20 6f 77 6e 20 74 65 73 74 2c 20 74 65 73 .configured.in.its.own.test,.tes
c6060 74 73 20 61 72 65 20 6e 75 6d 62 65 72 65 64 20 61 6e 64 20 70 72 6f 63 65 73 73 65 64 20 69 6e ts.are.numbered.and.processed.in
c6080 20 6e 75 6d 65 72 69 63 20 6f 72 64 65 72 2e 20 46 6f 72 20 6d 75 6c 74 69 20 74 61 72 67 65 74 .numeric.order..For.multi.target
c60a0 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 65 73 74 73 20 .health.checking.multiple.tests.
c60c0 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 3a 00 45 61 63 68 20 69 6e 64 69 76 69 64 75 61 6c 20 can.be.defined:.Each.individual.
c60e0 63 6f 6e 66 69 67 75 72 65 64 20 63 6f 6e 73 6f 6c 65 2d 73 65 72 76 65 72 20 64 65 76 69 63 65 configured.console-server.device
c6100 20 63 61 6e 20 62 65 20 64 69 72 65 63 74 6c 79 20 65 78 70 6f 73 65 64 20 74 6f 20 74 68 65 20 .can.be.directly.exposed.to.the.
c6120 6f 75 74 73 69 64 65 20 77 6f 72 6c 64 2e 20 41 20 75 73 65 72 20 63 61 6e 20 64 69 72 65 63 74 outside.world..A.user.can.direct
c6140 6c 79 20 63 6f 6e 6e 65 63 74 20 76 69 61 20 53 53 48 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 ly.connect.via.SSH.to.the.config
c6160 75 72 65 64 20 70 6f 72 74 2e 00 45 61 63 68 20 6e 6f 64 65 20 28 48 75 62 20 61 6e 64 20 53 70 ured.port..Each.node.(Hub.and.Sp
c6180 6f 6b 65 29 20 75 73 65 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 oke).uses.an.IP.address.from.the
c61a0 20 6e 65 74 77 6f 72 6b 20 31 37 32 2e 31 36 2e 32 35 33 2e 31 32 38 2f 32 39 2e 00 45 61 63 68 .network.172.16.253.128/29..Each
c61c0 20 6f 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 .of.the.install.command.should.b
c61e0 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 e.applied.to.the.configuration.a
c6200 6e 64 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 nd.commited.before.using.under.t
c6220 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 45 61 he.openconnect.configuration:.Ea
c6240 63 68 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 68 61 73 20 74 68 65 20 6e 65 78 ch.site-to-site.peer.has.the.nex
c6260 74 20 6f 70 74 69 6f 6e 73 3a 00 45 65 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 t.options:.Eenables.the.Generic.
c6280 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 Protocol.extension.(VXLAN-GPE)..
c62a0 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 Currently,.this.is.only.supporte
c62c0 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 d.together.with.the.external.key
c62e0 77 6f 72 64 2e 00 45 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 61 73 73 6f 63 69 61 74 65 word..Email.address.to.associate
c6300 20 77 69 74 68 20 63 65 72 74 69 66 69 63 61 74 65 00 45 6d 61 69 6c 20 75 73 65 64 20 66 6f 72 .with.certificate.Email.used.for
c6320 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 61 6e 64 20 72 65 63 6f 76 65 72 79 20 63 6f 6e 74 61 .registration.and.recovery.conta
c6340 63 74 2e 00 45 6d 62 65 64 64 69 6e 67 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e ct..Embedding.one.policy.into.an
c6360 6f 74 68 65 72 20 6f 6e 65 00 45 6d 65 72 67 65 6e 63 79 00 45 6e 61 62 6c 65 20 3a 61 62 62 72 other.one.Emergency.Enable.:abbr
c6380 3a 60 42 4d 50 20 28 42 47 50 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 :`BMP.(BGP.Monitoring.Protocol)`
c63a0 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 49 53 49 53 20 6f 6e 20 .support.Enable.BFD.for.ISIS.on.
c63c0 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 50 46 an.interface.Enable.BFD.for.OSPF
c63e0 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 .on.an.interface.Enable.BFD.for.
c6400 4f 53 50 46 76 33 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 OSPFv3.on.an.interface.Enable.BF
c6420 44 20 69 6e 20 42 47 50 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 49 53 49 53 00 45 6e 61 62 D.in.BGP.Enable.BFD.in.ISIS.Enab
c6440 6c 65 20 42 46 44 20 69 6e 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 42 le.BFD.in.OSPF.Enable.BFD.on.a.B
c6460 47 50 20 70 65 65 72 20 67 72 6f 75 70 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 73 69 GP.peer.group.Enable.BFD.on.a.si
c6480 6e 67 6c 65 20 42 47 50 20 6e 65 69 67 68 62 6f 72 00 45 6e 61 62 6c 65 20 44 48 43 50 20 66 61 ngle.BGP.neighbor.Enable.DHCP.fa
c64a0 69 6c 6f 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 61 64 ilover.configuration.for.this.ad
c64c0 64 72 65 73 73 20 70 6f 6f 6c 2e 00 45 6e 61 62 6c 65 20 47 72 61 70 68 51 4c 20 53 63 68 65 6d dress.pool..Enable.GraphQL.Schem
c64e0 61 20 69 6e 74 72 6f 73 70 65 63 74 69 6f 6e 2e 00 45 6e 61 62 6c 65 20 48 54 2d 64 65 6c 61 79 a.introspection..Enable.HT-delay
c6500 65 64 20 42 6c 6f 63 6b 20 41 63 6b 20 60 60 5b 44 45 4c 41 59 45 44 2d 42 41 5d 60 60 00 45 6e ed.Block.Ack.``[DELAYED-BA]``.En
c6520 61 62 6c 65 20 49 43 4d 50 20 52 6f 75 74 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f able.ICMP.Router.Discovery.Proto
c6540 63 6f 6c 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 col.support.Enable.IGMP.and.MLD.
c6560 71 75 65 72 69 65 72 2e 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f querier..Enable.IGMP.and.MLD.sno
c6580 6f 70 69 6e 67 2e 00 45 6e 61 62 6c 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 63 oping..Enable.IP.forwarding.on.c
c65a0 6c 69 65 6e 74 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 lient.Enable.IS-IS.Enable.IS-IS.
c65c0 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 00 45 6e 61 62 and.IGP-LDP.synchronization.Enab
c65e0 6c 65 20 49 53 2d 49 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 72 6f 75 74 65 73 le.IS-IS.and.redistribute.routes
c6600 20 6e 6f 74 20 6e 61 74 69 76 65 6c 79 20 69 6e 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 .not.natively.in.IS-IS.Enable.IS
c6620 2d 49 53 20 77 69 74 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 -IS.with.Segment.Routing.(Experi
c6640 6d 65 6e 74 61 6c 29 00 45 6e 61 62 6c 65 20 4c 2d 53 49 47 20 54 58 4f 50 20 70 72 6f 74 65 63 mental).Enable.L-SIG.TXOP.protec
c6660 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 28 4c 6f 77 tion.capability.Enable.LDPC.(Low
c6680 20 44 65 6e 73 69 74 79 20 50 61 72 69 74 79 20 43 68 65 63 6b 29 20 63 6f 64 69 6e 67 20 63 61 .Density.Parity.Check).coding.ca
c66a0 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 63 6f 64 69 6e 67 20 63 61 70 61 pability.Enable.LDPC.coding.capa
c66c0 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 4c 44 50 20 73 65 72 76 69 63 65 00 45 6e 61 62 6c bility.Enable.LLDP.service.Enabl
c66e0 65 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 e.OSPF.Enable.OSPF.and.IGP-LDP.s
c6700 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 ynchronization:.Enable.OSPF.with
c6720 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 3a .Segment.Routing.(Experimental):
c6740 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 72 6f 75 74 65 20 72 65 64 69 73 74 72 69 .Enable.OSPF.with.route.redistri
c6760 62 75 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 61 6e 64 20 64 65 66 61 75 bution.of.the.loopback.and.defau
c6780 6c 74 20 6f 72 69 67 69 6e 61 74 65 3a 00 45 6e 61 62 6c 65 20 4f 54 50 20 32 46 41 20 66 6f 72 lt.originate:.Enable.OTP.2FA.for
c67a0 20 75 73 65 72 20 60 75 73 65 72 6e 61 6d 65 60 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 73 65 .user.`username`.with.default.se
c67c0 74 74 69 6e 67 73 2c 20 75 73 69 6e 67 20 74 68 65 20 42 41 53 45 33 32 20 65 6e 63 6f 64 65 64 ttings,.using.the.BASE32.encoded
c67e0 20 32 46 41 2f 4d 46 41 20 6b 65 79 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 3e .2FA/MFA.key.specified.by.`<key>
c6800 60 2e 00 45 6e 61 62 6c 65 20 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f `..Enable.OpenVPN.Data.Channel.O
c6820 66 66 6c 6f 61 64 20 66 65 61 74 75 72 65 20 62 79 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 61 70 ffload.feature.by.loading.the.ap
c6840 70 72 6f 70 72 69 61 74 65 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 2e 00 45 6e 61 62 6c 65 20 propriate.kernel.module..Enable.
c6860 50 52 45 46 36 34 20 6f 70 74 69 6f 6e 20 61 73 20 6f 75 74 6c 69 6e 65 64 20 69 6e 20 3a 72 66 PREF64.option.as.outlined.in.:rf
c6880 63 3a 60 38 37 38 31 60 2e 00 45 6e 61 62 6c 65 20 53 4e 4d 50 00 45 6e 61 62 6c 65 20 53 4e 4d c:`8781`..Enable.SNMP.Enable.SNM
c68a0 50 20 71 75 65 72 69 65 73 20 6f 66 20 74 68 65 20 4c 4c 44 50 20 64 61 74 61 62 61 73 65 00 45 P.queries.of.the.LLDP.database.E
c68c0 6e 61 62 6c 65 20 53 4e 4d 50 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 6e 20 69 6e 64 69 76 69 nable.SNMP.support.for.an.indivi
c68e0 64 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2e 00 45 6e 61 62 6c 65 20 53 54 50 00 dual.routing.daemon..Enable.STP.
c6900 45 6e 61 62 6c 65 20 54 46 54 50 20 73 65 72 76 69 63 65 20 62 79 20 73 70 65 63 69 66 79 69 6e Enable.TFTP.service.by.specifyin
c6920 67 20 74 68 65 20 60 3c 64 69 72 65 63 74 6f 72 79 3e 60 20 77 68 69 63 68 20 77 69 6c 6c 20 62 g.the.`<directory>`.which.will.b
c6940 65 20 75 73 65 64 20 74 6f 20 73 65 72 76 65 20 66 69 6c 65 73 2e 00 45 6e 61 62 6c 65 20 56 48 e.used.to.serve.files..Enable.VH
c6960 54 20 54 58 4f 50 20 50 6f 77 65 72 20 53 61 76 65 20 4d 6f 64 65 00 45 6e 61 62 6c 65 20 56 4c T.TXOP.Power.Save.Mode.Enable.VL
c6980 41 4e 2d 41 77 61 72 65 20 42 72 69 64 67 65 00 45 6e 61 62 6c 65 20 61 75 74 6f 6d 61 74 69 63 AN-Aware.Bridge.Enable.automatic
c69a0 20 72 65 64 69 72 65 63 74 20 66 72 6f 6d 20 68 74 74 70 20 74 6f 20 68 74 74 70 73 2e 00 45 6e .redirect.from.http.to.https..En
c69c0 61 62 6c 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 able.creation.of.shortcut.routes
c69e0 2e 00 45 6e 61 62 6c 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 68 61 72 64 ..Enable.different.types.of.hard
c6a00 77 61 72 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 4e 49 43 ware.offloading.on.the.given.NIC
c6a20 2e 00 45 6e 61 62 6c 65 20 67 69 76 65 6e 20 6c 65 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c 20 6f ..Enable.given.legacy.protocol.o
c6a40 6e 20 74 68 69 73 20 4c 4c 44 50 20 69 6e 73 74 61 6e 63 65 2e 20 4c 65 67 61 63 79 20 70 72 6f n.this.LLDP.instance..Legacy.pro
c6a60 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 65 3a 00 45 6e 61 62 6c 65 20 6c 61 79 65 72 20 37 20 48 tocols.include:.Enable.layer.7.H
c6a80 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 00 45 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 TTP.health.check.Enable.logging.
c6aa0 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 20 49 66 20 74 68 69 73 20 for.the.matched.packet..If.this.
c6ac0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 70 72 65 configuration.command.is.not.pre
c6ae0 73 65 6e 74 2c 20 74 68 65 6e 20 6c 6f 67 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 00 45 sent,.then.log.is.not.enabled..E
c6b00 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 56 79 4f 53 20 74 6f 20 62 65 20 3a 72 66 63 nable.or.Disable.VyOS.to.be.:rfc
c6b20 3a 60 31 33 33 37 60 20 63 6f 6e 66 6f 72 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 :`1337`.conform..The.following.s
c6b40 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a ystem.parameter.will.be.altered:
c6b60 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 69 66 20 56 79 4f 53 20 75 73 65 20 49 .Enable.or.Disable.if.VyOS.use.I
c6b80 50 76 34 20 54 43 50 20 53 59 4e 20 43 6f 6f 6b 69 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 Pv4.TCP.SYN.Cookies..The.followi
c6ba0 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 ng.system.parameter.will.be.alte
c6bc0 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 red:.Enable.or.disable.logging.f
c6be0 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 00 45 6e 61 62 6c 65 20 6f 73 or.the.matched.packet..Enable.os
c6c00 70 66 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 73 65 74 20 61 73 73 6f 63 pf.on.an.interface.and.set.assoc
c6c20 69 61 74 65 64 20 61 72 65 61 2e 00 45 6e 61 62 6c 65 20 70 6f 6c 69 63 79 20 66 6f 72 20 73 6f iated.area..Enable.policy.for.so
c6c40 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 62 79 20 72 65 76 65 72 73 65 64 20 70 61 74 68 urce.validation.by.reversed.path
c6c60 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 2e 20 43 ,.as.specified.in.:rfc:`3704`..C
c6c80 75 72 72 65 6e 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 70 72 61 63 74 69 63 65 20 69 6e 20 3a urrent.recommended.practice.in.:
c6ca0 72 66 63 3a 60 33 37 30 34 60 20 69 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 74 72 69 63 74 20 6d rfc:`3704`.is.to.enable.strict.m
c6cc0 6f 64 65 20 74 6f 20 70 72 65 76 65 6e 74 20 49 50 20 73 70 6f 6f 66 69 6e 67 20 66 72 6f 6d 20 ode.to.prevent.IP.spoofing.from.
c6ce0 44 44 6f 73 20 61 74 74 61 63 6b 73 2e 20 49 66 20 75 73 69 6e 67 20 61 73 79 6d 6d 65 74 72 69 DDos.attacks..If.using.asymmetri
c6d00 63 20 72 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 72 c.routing.or.other.complicated.r
c6d20 6f 75 74 69 6e 67 2c 20 74 68 65 6e 20 6c 6f 6f 73 65 20 6d 6f 64 65 20 69 73 20 72 65 63 6f 6d outing,.then.loose.mode.is.recom
c6d40 6d 65 6e 64 65 64 2e 00 45 6e 61 62 6c 65 20 72 65 63 65 69 76 69 6e 67 20 50 50 44 55 20 75 73 mended..Enable.receiving.PPDU.us
c6d60 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e ing.STBC.(Space.Time.Block.Codin
c6d80 67 29 00 45 6e 61 62 6c 65 20 73 61 6d 70 6c 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 77 g).Enable.sampling.of.packets,.w
c6da0 68 69 63 68 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f 20 73 46 6c 6f hich.will.be.transmitted.to.sFlo
c6dc0 77 20 63 6f 6c 6c 65 63 74 6f 72 73 2e 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 50 50 44 w.collectors..Enable.sending.PPD
c6de0 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 U.using.STBC.(Space.Time.Block.C
c6e00 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 6f 66 20 43 69 73 63 6f 20 73 oding).Enable.sending.of.Cisco.s
c6e20 74 79 6c 65 20 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 70 61 63 tyle.NHRP.Traffic.Indication.pac
c6e40 6b 65 74 73 2e 20 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6f 70 65 kets..If.this.is.enabled.and.ope
c6e60 6e 6e 68 72 70 20 64 65 74 65 63 74 73 20 61 20 66 6f 72 77 61 72 64 65 64 20 20 70 61 63 6b 65 nnhrp.detects.a.forwarded..packe
c6e80 74 2c 20 69 74 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 6d 65 73 73 61 67 65 20 74 6f 20 74 68 65 t,.it.will.send.a.message.to.the
c6ea0 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 .original.sender.of.the.packet.i
c6ec0 6e 73 74 72 75 63 74 69 6e 67 20 69 74 20 74 6f 20 63 72 65 61 74 65 20 61 20 64 69 72 65 63 74 nstructing.it.to.create.a.direct
c6ee0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e .connection.with.the.destination
c6f00 2e 20 54 68 69 73 20 69 73 20 62 61 73 69 63 61 6c 6c 79 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 ..This.is.basically.a.protocol.i
c6f20 6e 64 65 70 65 6e 64 65 6e 74 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 49 43 4d 50 20 72 65 ndependent.equivalent.of.ICMP.re
c6f40 64 69 72 65 63 74 2e 00 45 6e 61 62 6c 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 70 72 6f direct..Enable.spanning.tree.pro
c6f60 74 6f 63 6f 6c 2e 20 53 54 50 20 69 73 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c tocol..STP.is.disabled.by.defaul
c6f80 74 2e 00 45 6e 61 62 6c 65 20 74 68 65 20 4f 70 61 71 75 65 2d 4c 53 41 20 63 61 70 61 62 69 6c t..Enable.the.Opaque-LSA.capabil
c6fa0 69 74 79 20 28 72 66 63 32 33 37 30 29 2c 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 74 72 61 6e ity.(rfc2370),.necessary.to.tran
c6fc0 73 70 6f 72 74 20 6c 61 62 65 6c 20 6f 6e 20 49 47 50 00 45 6e 61 62 6c 65 20 74 68 69 73 20 66 sport.label.on.IGP.Enable.this.f
c6fe0 65 61 74 75 72 65 20 63 61 75 73 65 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 65 73 65 74 eature.causes.an.interface.reset
c7000 2e 00 45 6e 61 62 6c 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 4c 4c 44 50 20 69 6e ..Enable.transmission.of.LLDP.in
c7020 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 formation.on.given.`<interface>`
c7040 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 61 79 20 60 60 61 6c 6c 60 60 20 68 65 72 65 20 ..You.can.also.say.``all``.here.
c7060 73 6f 20 4c 4c 44 50 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 6f 6e 20 65 76 65 72 79 20 69 6e so.LLDP.is.turned.on.on.every.in
c7080 74 65 72 66 61 63 65 2e 00 45 6e 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 terface..Enabled.on-demand.PPPoE
c70a0 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 62 72 69 6e 67 20 75 70 20 74 68 65 20 6c 69 6e 6b 20 6f .connections.bring.up.the.link.o
c70c0 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 6e 65 65 64 73 20 74 6f 20 70 61 73 73 20 74 nly.when.traffic.needs.to.pass.t
c70e0 68 69 73 20 6c 69 6e 6b 2e 20 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 his.link...If.the.link.fails.for
c7100 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 .any.reason,.the.link.is.brought
c7120 20 62 61 63 6b 20 75 70 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 .back.up.automatically.once.traf
c7140 66 69 63 20 70 61 73 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 67 61 69 6e 2e 20 fic.passes.the.interface.again..
c7160 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 If.you.configure.an.on-demand.PP
c7180 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 79 6f 75 20 6d 75 73 74 20 61 6c 73 6f 20 63 6f PoE.connection,.you.must.also.co
c71a0 6e 66 69 67 75 72 65 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 70 65 72 69 6f 64 2c nfigure.the.idle.timeout.period,
c71c0 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 69 64 6c 65 20 50 50 50 6f 45 20 6c 69 6e 6b 20 .after.which.an.idle.PPPoE.link.
c71e0 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 20 41 20 6e 6f 6e 2d 7a 65 72 6f will.be.disconnected..A.non-zero
c7200 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 77 69 6c 6c 20 6e 65 76 65 72 20 64 69 73 63 6f 6e 6e .idle.timeout.will.never.disconn
c7220 65 63 74 20 74 68 65 20 6c 69 6e 6b 20 61 66 74 65 72 20 69 74 20 66 69 72 73 74 20 63 61 6d 65 ect.the.link.after.it.first.came
c7240 20 75 70 2e 00 45 6e 61 62 6c 65 73 20 43 69 73 63 6f 20 73 74 79 6c 65 20 61 75 74 68 65 6e 74 .up..Enables.Cisco.style.authent
c7260 69 63 61 74 69 6f 6e 20 6f 6e 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 65 6d ication.on.NHRP.packets..This.em
c7280 62 65 64 73 20 74 68 65 20 73 65 63 72 65 74 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f beds.the.secret.plaintext.passwo
c72a0 72 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e rd.to.the.outgoing.NHRP.packets.
c72c0 20 49 6e 63 6f 6d 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 .Incoming.NHRP.packets.on.this.i
c72e0 6e 74 65 72 66 61 63 65 20 61 72 65 20 64 69 73 63 61 72 64 65 64 20 75 6e 6c 65 73 73 20 74 68 nterface.are.discarded.unless.th
c7300 65 20 73 65 63 72 65 74 20 70 61 73 73 77 6f 72 64 20 69 73 20 70 72 65 73 65 6e 74 2e 20 4d 61 e.secret.password.is.present..Ma
c7320 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 73 65 63 72 65 74 20 69 73 20 38 20 ximum.length.of.the.secret.is.8.
c7340 63 68 61 72 61 63 74 65 72 73 2e 00 45 6e 61 62 6c 65 73 20 48 54 54 50 20 68 65 61 6c 74 68 20 characters..Enables.HTTP.health.
c7360 63 68 65 63 6b 73 20 75 73 69 6e 67 20 4f 50 54 49 4f 4e 20 48 54 54 50 20 72 65 71 75 65 73 74 checks.using.OPTION.HTTP.request
c7380 73 20 61 67 61 69 6e 73 74 20 27 2f 27 20 61 6e 64 20 65 78 70 65 63 74 69 6e 67 20 61 20 73 75 s.against.'/'.and.expecting.a.su
c73a0 63 63 65 73 73 66 75 6c 20 72 65 73 70 6f 6e 73 65 20 63 6f 64 65 20 69 6e 20 74 68 65 20 32 30 ccessful.response.code.in.the.20
c73c0 30 2d 33 39 39 20 72 61 6e 67 65 2e 00 45 6e 61 62 6c 65 73 20 61 6e 20 4d 50 4c 53 20 6c 61 62 0-399.range..Enables.an.MPLS.lab
c73e0 65 6c 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 el.to.be.attached.to.a.route.exp
c7400 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 orted.from.the.current.unicast.V
c7420 52 46 20 74 6f 20 56 50 4e 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 RF.to.VPN..If.the.value.specifie
c7440 64 20 69 73 20 61 75 74 6f 2c 20 74 68 65 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 69 73 20 61 75 d.is.auto,.the.label.value.is.au
c7460 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 61 20 70 6f 6f 6c tomatically.assigned.from.a.pool
c7480 20 6d 61 69 6e 74 61 69 6e 65 64 2e 00 45 6e 61 62 6c 65 73 20 62 61 6e 64 77 69 64 74 68 20 73 .maintained..Enables.bandwidth.s
c74a0 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2e 00 45 6e 61 62 6c 65 73 20 69 6d 70 6f 72 haping.via.RADIUS..Enables.impor
c74c0 74 20 6f 72 20 65 78 70 6f 72 74 20 6f 66 20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 74 68 t.or.export.of.routes.between.th
c74e0 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 45 e.current.unicast.VRF.and.VPN..E
c7500 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 nables.the.Generic.Protocol.exte
c7520 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 nsion.(VXLAN-GPE)..Currently,.th
c7540 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 is.is.only.supported.together.wi
c7560 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 77 6f 72 64 2e 00 45 6e 61 62 6c 65 73 th.the.external.keyword..Enables
c7580 20 74 68 65 20 65 63 68 6f 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6d 6f 64 65 00 45 6e 61 62 .the.echo.transmission.mode.Enab
c75a0 6c 65 73 20 74 68 65 20 72 6f 6f 74 20 70 61 72 74 69 74 69 6f 6e 20 61 75 74 6f 2d 65 78 74 65 les.the.root.partition.auto-exte
c75c0 6e 73 69 6f 6e 20 61 6e 64 20 72 65 73 69 7a 65 73 20 74 6f 20 74 68 65 20 6d 61 78 69 6d 75 6d nsion.and.resizes.to.the.maximum
c75e0 20 61 76 61 69 6c 61 62 6c 65 20 73 70 61 63 65 20 6f 6e 20 73 79 73 74 65 6d 20 62 6f 6f 74 2e .available.space.on.system.boot.
c7600 00 45 6e 61 62 6c 69 6e 67 20 41 64 76 65 72 74 69 73 6d 65 6e 74 73 00 45 6e 61 62 6c 69 6e 67 .Enabling.Advertisments.Enabling
c7620 20 4f 70 65 6e 56 50 4e 20 44 43 4f 00 45 6e 61 62 6c 69 6e 67 20 53 53 48 20 6f 6e 6c 79 20 72 .OpenVPN.DCO.Enabling.SSH.only.r
c7640 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 equires.you.to.specify.the.port.
c7660 60 60 3c 70 6f 72 74 3e 60 60 20 79 6f 75 20 77 61 6e 74 20 53 53 48 20 74 6f 20 6c 69 73 74 65 ``<port>``.you.want.SSH.to.liste
c7680 6e 20 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 53 53 48 20 72 75 6e 73 20 6f 6e 20 70 6f n.on..By.default,.SSH.runs.on.po
c76a0 72 74 20 32 32 2e 00 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 69 6e rt.22..Enabling.this.function.in
c76c0 63 72 65 61 73 65 73 20 74 68 65 20 72 69 73 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 73 61 creases.the.risk.of.bandwidth.sa
c76e0 74 75 72 61 74 69 6f 6e 2e 00 45 6e 66 6f 72 63 65 20 73 74 72 69 63 74 20 70 61 74 68 20 63 68 turation..Enforce.strict.path.ch
c7700 65 63 6b 69 6e 67 00 45 6e 66 6f 72 63 65 20 73 74 72 69 63 74 20 70 61 74 68 20 63 68 65 63 6b ecking.Enforce.strict.path.check
c7720 69 6e 67 2e 00 45 6e 73 6c 61 76 65 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 ing..Enslave.`<member>`.interfac
c7740 65 20 74 6f 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 45 6e 73 75 72 65 20 e.to.bond.`<interface>`..Ensure.
c7760 74 68 61 74 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 74 65 73 20 77 68 65 72 65 that.when.comparing.routes.where
c7780 20 62 6f 74 68 20 61 72 65 20 65 71 75 61 6c 20 6f 6e 20 6d 6f 73 74 20 6d 65 74 72 69 63 73 2c .both.are.equal.on.most.metrics,
c77a0 20 69 6e 63 6c 75 64 69 6e 67 20 6c 6f 63 61 6c 2d 70 72 65 66 2c 20 41 53 5f 50 41 54 48 20 6c .including.local-pref,.AS_PATH.l
c77c0 65 6e 67 74 68 2c 20 49 47 50 20 63 6f 73 74 2c 20 4d 45 44 2c 20 74 68 61 74 20 74 68 65 20 74 ength,.IGP.cost,.MED,.that.the.t
c77e0 69 65 20 69 73 20 62 72 6f 6b 65 6e 20 62 61 73 65 64 20 6f 6e 20 72 6f 75 74 65 72 2d 49 44 2e ie.is.broken.based.on.router-ID.
c7800 00 45 6e 74 65 72 70 72 69 73 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 20 75 73 75 61 6c 6c .Enterprise.installations.usuall
c7820 79 20 73 68 69 70 20 61 20 6b 69 6e 64 20 6f 66 20 64 69 72 65 63 74 6f 72 79 20 73 65 72 76 69 y.ship.a.kind.of.directory.servi
c7840 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 74 6f 20 68 61 76 65 20 61 20 73 69 6e 67 6c ce.which.is.used.to.have.a.singl
c7860 65 20 70 61 73 73 77 6f 72 64 20 73 74 6f 72 65 20 66 6f 72 20 61 6c 6c 20 65 6d 70 6c 6f 79 65 e.password.store.for.all.employe
c7880 65 73 2e 20 56 79 4f 53 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 73 75 70 70 6f 72 74 20 75 73 69 es..VyOS.and.OpenVPN.support.usi
c78a0 6e 67 20 4c 44 41 50 2f 41 44 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 61 63 6b 65 6e ng.LDAP/AD.as.single.user.backen
c78c0 64 2e 00 45 72 69 63 73 73 6f 6e 20 63 61 6c 6c 20 69 74 20 4d 41 43 2d 46 6f 72 63 65 64 20 46 d..Ericsson.call.it.MAC-Forced.F
c78e0 6f 72 77 61 72 64 69 6e 67 20 28 52 46 43 20 44 72 61 66 74 29 00 45 72 72 6f 72 00 45 72 72 6f orwarding.(RFC.Draft).Error.Erro
c7900 72 20 63 6f 6e 64 69 74 69 6f 6e 73 00 45 73 74 61 62 6c 69 73 68 65 64 20 73 65 73 73 69 6f 6e r.conditions.Established.session
c7920 73 20 63 61 6e 20 62 65 20 76 69 65 77 65 64 20 75 73 69 6e 67 20 74 68 65 20 2a 2a 73 68 6f 77 s.can.be.viewed.using.the.**show
c7940 20 6c 32 74 70 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 2a 2a 20 6f 70 65 72 61 74 69 6f .l2tp-server.sessions**.operatio
c7960 6e 61 6c 20 63 6f 6d 6d 61 6e 64 00 45 74 68 65 72 6e 65 74 00 45 74 68 65 72 6e 65 74 20 66 6c nal.command.Ethernet.Ethernet.fl
c7980 6f 77 20 63 6f 6e 74 72 6f 6c 20 69 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 74 65 ow.control.is.a.mechanism.for.te
c79a0 6d 70 6f 72 61 72 69 6c 79 20 73 74 6f 70 70 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 mporarily.stopping.the.transmiss
c79c0 69 6f 6e 20 6f 66 20 64 61 74 61 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 66 61 6d 69 6c 79 20 63 ion.of.data.on.Ethernet.family.c
c79e0 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 67 6f 61 6c 20 6f 66 20 74 68 omputer.networks..The.goal.of.th
c7a00 69 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 74 6f 20 65 6e 73 75 72 65 20 7a 65 72 6f 20 70 is.mechanism.is.to.ensure.zero.p
c7a20 61 63 6b 65 74 20 6c 6f 73 73 20 69 6e 20 74 68 65 20 70 72 65 73 65 6e 63 65 20 6f 66 20 6e 65 acket.loss.in.the.presence.of.ne
c7a40 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 00 45 74 68 65 72 6e 65 74 20 6f 70 74 69 6f twork.congestion..Ethernet.optio
c7a60 6e 73 00 45 74 68 65 72 74 79 70 65 20 60 60 30 78 38 31 30 30 60 60 20 69 73 20 75 73 65 64 20 ns.Ethertype.``0x8100``.is.used.
c7a80 66 6f 72 20 60 60 38 30 32 2e 31 71 60 60 20 61 6e 64 20 65 74 68 65 72 74 79 70 65 20 60 60 30 for.``802.1q``.and.ethertype.``0
c7aa0 78 38 38 61 38 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 60 60 38 30 32 2e 31 61 64 60 60 2e x88a8``.is.used.for.``802.1ad``.
c7ac0 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 43 6f 6e .Event.Handler.Event.Handler.Con
c7ae0 66 69 67 75 72 61 74 69 6f 6e 20 53 74 65 70 73 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 54 figuration.Steps.Event.Handler.T
c7b00 65 63 68 6e 6f 6c 6f 67 79 20 4f 76 65 72 76 69 65 77 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 echnology.Overview.Event.handler
c7b20 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 73 63 72 69 70 74 73 20 77 .allows.you.to.execute.scripts.w
c7b40 68 65 6e 20 61 20 73 74 72 69 6e 67 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 72 65 67 65 hen.a.string.that.matches.a.rege
c7b60 78 20 6f 72 20 61 20 72 65 67 65 78 20 77 69 74 68 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 x.or.a.regex.with.a.service.name
c7b80 20 61 70 70 65 61 72 73 20 69 6e 20 6a 6f 75 72 6e 61 6c 64 20 6c 6f 67 73 2e 20 59 6f 75 20 63 .appears.in.journald.logs..You.c
c7ba0 61 6e 20 70 61 73 73 20 76 61 72 69 61 62 6c 65 73 2c 20 61 72 67 75 6d 65 6e 74 73 2c 20 61 6e an.pass.variables,.arguments,.an
c7bc0 64 20 61 20 66 75 6c 6c 20 6d 61 74 63 68 69 6e 67 20 73 74 72 69 6e 67 20 74 6f 20 74 68 65 20 d.a.full.matching.string.to.the.
c7be0 73 63 72 69 70 74 2e 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 73 63 72 69 70 74 00 45 76 65 script..Event.handler.script.Eve
c7c00 6e 74 20 68 61 6e 64 6c 65 72 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 68 65 20 73 74 61 nt.handler.that.monitors.the.sta
c7c20 74 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2e 00 45 76 65 72 79 20 4e 41 54 20 te.of.interface.eth0..Every.NAT.
c7c40 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 rule.has.a.translation.command.d
c7c60 65 66 69 6e 65 64 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 efined..The.address.defined.for.
c7c80 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 61 64 64 72 65 73 73 20 75 the.translation.is.the.address.u
c7ca0 73 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e sed.when.the.address.information
c7cc0 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e 00 45 76 65 72 79 20 .in.a.packet.is.replaced..Every.
c7ce0 53 4e 41 54 36 36 20 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f SNAT66.rule.has.a.translation.co
c7d00 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 mmand.defined..The.prefix.define
c7d20 64 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 70 72 65 d.for.the.translation.is.the.pre
c7d40 66 69 78 20 75 73 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d fix.used.when.the.address.inform
c7d60 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e e3 80 ation.in.a.packet.is.replaced...
c7d80 81 00 45 76 65 72 79 20 53 53 48 20 6b 65 79 20 63 6f 6d 65 73 20 69 6e 20 74 68 72 65 65 20 70 ..Every.SSH.key.comes.in.three.p
c7da0 61 72 74 73 3a 00 45 76 65 72 79 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 arts:.Every.SSH.public.key.porti
c7dc0 6f 6e 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 on.referenced.by.`<identifier>`.
c7de0 72 65 71 75 69 72 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 74 68 requires.the.configuration.of.th
c7e00 65 20 60 3c 74 79 70 65 3e 60 20 6f 66 20 70 75 62 6c 69 63 2d 6b 65 79 20 75 73 65 64 2e 20 54 e.`<type>`.of.public-key.used..T
c7e20 68 69 73 20 74 79 70 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6f 66 3a 00 45 76 65 72 79 20 55 44 his.type.can.be.any.of:.Every.UD
c7e40 50 20 70 6f 72 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 20 72 65 71 P.port.which.will.be.forward.req
c7e60 75 69 72 65 73 20 6f 6e 65 20 75 6e 69 71 75 65 20 49 44 2e 20 43 75 72 72 65 6e 74 6c 79 20 77 uires.one.unique.ID..Currently.w
c7e80 65 20 73 75 70 70 6f 72 74 20 39 39 20 49 44 73 21 00 45 76 65 72 79 20 56 69 72 74 75 61 6c 20 e.support.99.IDs!.Every.Virtual.
c7ea0 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 68 61 76 65 73 20 6c 69 6b 65 Ethernet.interfaces.behaves.like
c7ec0 20 61 20 72 65 61 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 79 .a.real.Ethernet.interface..They
c7ee0 20 63 61 6e 20 68 61 76 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 6f .can.have.IPv4/IPv6.addresses.co
c7f00 6e 66 69 67 75 72 65 64 2c 20 6f 72 20 63 61 6e 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 nfigured,.or.can.request.address
c7f20 65 73 20 62 79 20 44 48 43 50 2f 20 44 48 43 50 76 36 20 61 6e 64 20 61 72 65 20 61 73 73 6f 63 es.by.DHCP/.DHCPv6.and.are.assoc
c7f40 69 61 74 65 64 2f 6d 61 70 70 65 64 20 77 69 74 68 20 61 20 72 65 61 6c 20 65 74 68 65 72 6e 65 iated/mapped.with.a.real.etherne
c7f60 74 20 70 6f 72 74 2e 20 54 68 69 73 20 61 6c 73 6f 20 6d 61 6b 65 73 20 50 73 65 75 64 6f 2d 45 t.port..This.also.makes.Pseudo-E
c7f80 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 65 72 65 73 74 69 6e 67 20 66 thernet.interfaces.interesting.f
c7fa0 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 20 41 20 50 73 65 75 64 6f 2d 45 74 or.testing.purposes..A.Pseudo-Et
c7fc0 68 65 72 6e 65 74 20 64 65 76 69 63 65 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 63 68 61 72 61 hernet.device.will.inherit.chara
c7fe0 63 74 65 72 69 73 74 69 63 73 20 28 73 70 65 65 64 2c 20 64 75 70 6c 65 78 2c 20 2e 2e 2e 29 20 cteristics.(speed,.duplex,....).
c8000 66 72 6f 6d 20 69 74 73 20 70 68 79 73 69 63 61 6c 20 70 61 72 65 6e 74 20 28 74 68 65 20 73 6f from.its.physical.parent.(the.so
c8020 20 63 61 6c 6c 65 64 20 6c 69 6e 6b 29 20 69 6e 74 65 72 66 61 63 65 2e 00 45 76 65 72 79 20 57 .called.link).interface..Every.W
c8040 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 6e 20 3a 61 62 62 72 WAN.connection.requires.an.:abbr
c8060 3a 60 41 50 4e 20 28 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d 65 29 60 20 77 68 69 63 68 :`APN.(Access.Point.Name)`.which
c8080 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 20 74 6f 20 64 69 61 6c 20 69 .is.used.by.the.client.to.dial.i
c80a0 6e 74 6f 20 74 68 65 20 49 53 50 73 20 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 20 69 73 20 61 20 nto.the.ISPs.network..This.is.a.
c80c0 6d 61 6e 64 61 74 6f 72 79 20 70 61 72 61 6d 65 74 65 72 2e 20 43 6f 6e 74 61 63 74 20 79 6f 75 mandatory.parameter..Contact.you
c80e0 72 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 20 66 6f 72 20 63 6f 72 72 65 63 74 20 41 r.Service.Provider.for.correct.A
c8100 50 4e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 PN..Every.connection/remote-acce
c8120 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 ss.pool.we.configure.also.needs.
c8140 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 a.pool.where.we.can.draw.our.cli
c8160 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 ent.IP.addresses.from..We.provid
c8180 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 e.one.IPv4.and.IPv6.pool..Author
c81a0 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 ized.clients.will.receive.an.IPv
c81c0 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 31 32 38 2f 32 4.address.from.the.192.0.2.128/2
c81e0 35 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 5.prefix.and.an.IPv6.address.fro
c8200 6d 20 74 68 65 20 32 30 30 31 3a 64 62 38 3a 32 30 30 30 3a 3a 2f 36 34 20 70 72 65 66 69 78 2e m.the.2001:db8:2000::/64.prefix.
c8220 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 .We.can.also.send.some.DNS.names
c8240 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 ervers.down.to.our.clients.used.
c8260 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 on.their.connection..Every.conne
c8280 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 ction/remote-access.pool.we.conf
c82a0 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 igure.also.needs.a.pool.where.we
c82c0 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 .can.draw.our.client.IP.addresse
c82e0 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 s.from..We.provide.one.IPv4.and.
c8300 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 IPv6.pool..Authorized.clients.wi
c8320 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 ll.receive.an.IPv4.address.from.
c8340 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 76 34 20 70 72 65 66 69 78 20 61 6e 64 20 61 the.configured.IPv4.prefix.and.a
c8360 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 70 72 65 n.IPv6.address.from.the.IPv6.pre
c8380 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e fix..We.can.also.send.some.DNS.n
c83a0 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 ameservers.down.to.our.clients.u
c83c0 73 65 64 20 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 sed.on.their.connection..Example
c83e0 00 45 78 61 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 45 78 61 6d 70 6c 65 20 49 .Example.Configuration.Example.I
c8400 50 76 36 20 6f 6e 6c 79 3a 00 45 78 61 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 00 45 78 61 6d 70 6c Pv6.only:.Example.Network.Exampl
c8420 65 20 50 61 72 74 69 61 6c 20 43 6f 6e 66 69 67 00 45 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 e.Partial.Config.Example.configu
c8440 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 3a ration.for.WireGuard.interfaces:
c8460 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 68 61 6e 67 69 6e 67 20 72 61 74 65 2d 6c 69 6d 69 74 .Example.for.changing.rate-limit
c8480 20 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 6f 6e .via.RADIUS.CoA..Example.for.con
c84a0 66 69 67 75 72 69 6e 67 20 61 20 73 69 6d 70 6c 65 20 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 figuring.a.simple.L2TP.over.IPse
c84c0 63 20 56 50 4e 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 28 77 6f 72 6b 73 20 77 c.VPN.for.remote.access.(works.w
c84e0 69 74 68 20 6e 61 74 69 76 65 20 57 69 6e 64 6f 77 73 20 61 6e 64 20 4d 61 63 20 56 50 4e 20 63 ith.native.Windows.and.Mac.VPN.c
c8500 6c 69 65 6e 74 73 29 3a 00 45 78 61 6d 70 6c 65 20 6f 66 20 72 65 64 69 72 65 63 74 69 6f 6e 3a lients):.Example.of.redirection:
c8520 00 45 78 61 6d 70 6c 65 20 73 79 6e 70 72 6f 78 79 00 45 78 61 6d 70 6c 65 2c 20 66 72 6f 6d 20 .Example.synproxy.Example,.from.
c8540 72 61 64 69 75 73 2d 73 65 72 76 65 72 20 73 65 6e 64 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 radius-server.send.command.for.d
c8560 69 73 63 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 74 isconnect.client.with.username.t
c8580 65 73 74 00 45 78 61 6d 70 6c 65 3a 00 45 78 61 6d 70 6c 65 3a 20 44 65 6c 65 67 61 74 65 20 61 est.Example:.Example:.Delegate.a
c85a0 20 2f 36 34 20 70 72 65 66 69 78 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 38 20 77 68 ./64.prefix.to.interface.eth8.wh
c85c0 69 63 68 20 77 69 6c 6c 20 75 73 65 20 61 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 6e 20 ich.will.use.a.local.address.on.
c85e0 74 68 69 73 20 72 6f 75 74 65 72 20 6f 66 20 60 60 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 60 this.router.of.``<prefix>::ffff`
c8600 60 2c 20 61 73 20 74 68 65 20 61 64 64 72 65 73 73 20 36 35 35 33 34 20 77 69 6c 6c 20 63 6f 72 `,.as.the.address.65534.will.cor
c8620 72 65 73 70 6f 6e 64 20 74 6f 20 60 60 66 66 66 66 60 60 20 69 6e 20 68 65 78 61 64 65 63 69 6d respond.to.``ffff``.in.hexadecim
c8640 61 6c 20 6e 6f 74 61 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 3a 20 46 6f 72 20 61 6e 20 7e 38 2c al.notation..Example:.For.an.~8,
c8660 30 30 30 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 20 61 20 73 6f 75 72 63 65 20 4e 41 54 20 70 6f 000.host.network.a.source.NAT.po
c8680 6f 6c 20 6f 66 20 33 32 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 73 20 72 65 63 6f 6d 6d 65 ol.of.32.IP.addresses.is.recomme
c86a0 6e 64 65 64 2e 00 45 78 61 6d 70 6c 65 3a 20 49 66 20 49 44 20 69 73 20 31 20 61 6e 64 20 74 68 nded..Example:.If.ID.is.1.and.th
c86c0 65 20 63 6c 69 65 6e 74 20 69 73 20 64 65 6c 65 67 61 74 65 64 20 61 6e 20 49 50 76 36 20 70 72 e.client.is.delegated.an.IPv6.pr
c86e0 65 66 69 78 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 3a 2f 34 38 2c 20 64 68 63 70 36 63 20 efix.2001:db8:ffff::/48,.dhcp6c.
c8700 77 69 6c 6c 20 63 6f 6d 62 69 6e 65 20 74 68 65 20 74 77 6f 20 76 61 6c 75 65 73 20 69 6e 74 6f will.combine.the.two.values.into
c8720 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 20 70 72 65 66 69 78 2c 20 32 30 30 31 3a 64 62 38 3a .a.single.IPv6.prefix,.2001:db8:
c8740 66 66 66 66 3a 31 3a 3a 2f 36 34 2c 20 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 ffff:1::/64,.and.will.configure.
c8760 74 68 65 20 70 72 65 66 69 78 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 the.prefix.on.the.specified.inte
c8780 72 66 61 63 65 2e 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 rface..Example:.Mirror.the.inbou
c87a0 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 nd.traffic.of.`bond1`.port.to.`e
c87c0 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 th3`.Example:.Mirror.the.inbound
c87e0 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 .traffic.of.`br1`.port.to.`eth3`
c8800 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 .Example:.Mirror.the.inbound.tra
c8820 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 ffic.of.`eth1`.port.to.`eth3`.Ex
c8840 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 ample:.Mirror.the.outbound.traff
c8860 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 ic.of.`bond1`.port.to.`eth3`.Exa
c8880 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 mple:.Mirror.the.outbound.traffi
c88a0 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c c.of.`br1`.port.to.`eth3`.Exampl
c88c0 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f e:.Mirror.the.outbound.traffic.o
c88e0 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a f.`eth1`.port.to.`eth3`.Example:
c8900 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c .Set.`eth0`.member.port.to.be.al
c8920 6c 6f 77 65 64 20 56 4c 41 4e 20 34 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 lowed.VLAN.4.Example:.Set.`eth0`
c8940 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 .member.port.to.be.allowed.VLAN.
c8960 36 2d 38 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6-8.Example:.Set.`eth0`.member.p
c8980 6f 72 74 20 74 6f 20 62 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 32 00 45 78 61 6d 70 6c 65 3a ort.to.be.native.VLAN.2.Example:
c89a0 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 69 73 20 73 65 74 20 74 6f 20 60 60 76 79 6f 73 .to.be.appended.is.set.to.``vyos
c89c0 2e 6e 65 74 60 60 20 61 6e 64 20 74 68 65 20 55 52 4c 20 72 65 63 65 69 76 65 64 20 69 73 20 60 .net``.and.the.URL.received.is.`
c89e0 60 77 77 77 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2c 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c `www/foo.html``,.the.system.will
c8a00 20 75 73 65 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 2c 20 66 69 6e 61 6c 20 55 52 4c 20 6f 66 .use.the.generated,.final.URL.of
c8a20 20 60 60 77 77 77 2e 76 79 6f 73 2e 6e 65 74 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2e 00 45 78 61 6d .``www.vyos.net/foo.html``..Exam
c8a40 70 6c 65 73 00 45 78 61 6d 70 6c 65 73 20 6f 66 20 70 6f 6c 69 63 69 65 73 20 75 73 61 67 65 3a ples.Examples.of.policies.usage:
c8a60 00 45 78 61 6d 70 6c 65 73 3a 00 45 78 63 6c 75 64 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 .Examples:.Exclude.IP.addresses.
c8a80 66 72 6f 6d 20 60 60 56 52 52 50 20 70 61 63 6b 65 74 73 60 60 2e 20 54 68 69 73 20 6f 70 74 69 from.``VRRP.packets``..This.opti
c8aa0 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 20 69 73 20 75 73 65 64 20 on.``excluded-address``.is.used.
c8ac0 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 65 74 20 49 50 76 34 20 2b 20 49 50 76 36 when.you.want.to.set.IPv4.+.IPv6
c8ae0 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 76 69 72 74 75 61 6c 20 69 .addresses.on.the.same.virtual.i
c8b00 6e 74 65 72 66 61 63 65 20 6f 72 20 77 68 65 6e 20 75 73 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 nterface.or.when.used.more.than.
c8b20 32 30 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 45 78 63 6c 75 64 65 20 61 64 64 72 65 73 73 20.IP.addresses..Exclude.address
c8b40 00 45 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 .Exclude.traffic.Exit.policy.on.
c8b60 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 6e 65 78 74 20 73 65 71 75 65 6e 63 65 20 6e 75 6d 62 65 match:.go.to.next.sequence.numbe
c8b80 72 2e 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 72 r..Exit.policy.on.match:.go.to.r
c8ba0 75 6c 65 20 3c 31 2d 36 35 35 33 35 3e 00 45 78 70 65 64 69 74 65 64 20 66 6f 72 77 61 72 64 69 ule.<1-65535>.Expedited.forwardi
c8bc0 6e 67 20 28 45 46 29 00 45 78 70 6c 61 6e 61 74 69 6f 6e 00 45 78 70 6c 69 63 69 74 6c 79 20 64 ng.(EF).Explanation.Explicitly.d
c8be0 65 63 6c 61 72 65 20 49 44 20 66 6f 72 20 74 68 69 73 20 6d 69 6e 69 6f 6e 20 74 6f 20 75 73 65 eclare.ID.for.this.minion.to.use
c8c00 20 28 64 65 66 61 75 6c 74 3a 20 68 6f 73 74 6e 61 6d 65 29 00 45 78 74 65 72 6e 61 6c 20 44 48 .(default:.hostname).External.DH
c8c20 43 50 76 36 20 73 65 72 76 65 72 20 69 73 20 61 74 20 32 30 30 31 3a 64 62 38 3a 3a 34 00 45 78 CPv6.server.is.at.2001:db8::4.Ex
c8c40 74 65 72 6e 61 6c 20 52 6f 75 74 65 20 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 00 45 78 74 65 72 ternal.Route.Summarisation.Exter
c8c60 6e 61 6c 20 61 74 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b 20 66 72 6f 6d 20 74 68 65 20 69 nal.attack:.an.attack.from.the.i
c8c80 6e 74 65 72 6e 65 74 20 74 6f 77 61 72 64 73 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 69 nternet.towards.an.internal.IP.i
c8ca0 73 20 69 64 65 6e 74 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 61 6c 6c 20 63 6f s.identify..In.this.case,.all.co
c8cc0 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 77 61 72 64 73 20 73 75 63 68 20 49 50 20 77 69 6c 6c 20 62 nnections.towards.such.IP.will.b
c8ce0 65 20 62 6c 6f 63 6b 65 64 00 46 51 2d 43 6f 44 65 6c 00 46 51 2d 43 6f 44 65 6c 20 66 69 67 68 e.blocked.FQ-CoDel.FQ-CoDel.figh
c8d00 74 73 20 62 75 66 66 65 72 62 6c 6f 61 74 20 61 6e 64 20 72 65 64 75 63 65 73 20 6c 61 74 65 6e ts.bufferbloat.and.reduces.laten
c8d20 63 79 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 63 6f 6d 70 6c 65 78 20 63 cy.without.the.need.of.complex.c
c8d40 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e 20 49 74 20 68 61 73 20 62 65 63 6f 6d 65 20 74 68 65 onfigurations..It.has.become.the
c8d60 20 6e 65 77 20 64 65 66 61 75 6c 74 20 51 75 65 75 65 69 6e 67 20 44 69 73 63 69 70 6c 69 6e 65 .new.default.Queueing.Discipline
c8d80 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 73 6f 6d 65 20 47 4e 55 2f .for.the.interfaces.of.some.GNU/
c8da0 4c 69 6e 75 78 20 64 69 73 74 72 69 62 75 74 69 6f 6e 73 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 Linux.distributions..FQ-CoDel.is
c8dc0 20 62 61 73 65 64 20 6f 6e 20 61 20 6d 6f 64 69 66 69 65 64 20 44 65 66 69 63 69 74 20 52 6f 75 .based.on.a.modified.Deficit.Rou
c8de0 6e 64 20 52 6f 62 69 6e 20 28 44 52 52 5f 29 20 71 75 65 75 65 20 73 63 68 65 64 75 6c 65 72 20 nd.Robin.(DRR_).queue.scheduler.
c8e00 77 69 74 68 20 74 68 65 20 43 6f 44 65 6c 20 41 63 74 69 76 65 20 51 75 65 75 65 20 4d 61 6e 61 with.the.CoDel.Active.Queue.Mana
c8e20 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 61 6c 67 6f 72 69 74 68 6d 20 6f 70 65 72 61 74 69 6e 67 gement.(AQM).algorithm.operating
c8e40 20 6f 6e 20 65 61 63 68 20 71 75 65 75 65 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 20 74 75 6e 65 .on.each.queue..FQ-CoDel.is.tune
c8e60 64 20 74 6f 20 72 75 6e 20 6f 6b 20 77 69 74 68 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 61 72 d.to.run.ok.with.its.default.par
c8e80 61 6d 65 74 65 72 73 20 61 74 20 31 30 47 62 69 74 20 73 70 65 65 64 73 2e 20 49 74 20 6d 69 67 ameters.at.10Gbit.speeds..It.mig
c8ea0 68 74 20 77 6f 72 6b 20 6f 6b 20 74 6f 6f 20 61 74 20 6f 74 68 65 72 20 73 70 65 65 64 73 20 77 ht.work.ok.too.at.other.speeds.w
c8ec0 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 74 68 69 6e 67 2c 20 62 75 74 ithout.configuring.anything,.but
c8ee0 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 65 78 70 6c 61 69 6e 20 73 6f 6d 65 20 63 61 73 65 73 .here.we.will.explain.some.cases
c8f00 20 77 68 65 6e 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 69 74 73 .when.you.might.want.to.tune.its
c8f20 20 70 61 72 61 6d 65 74 65 72 73 2e 00 46 51 2d 43 6f 64 65 6c 20 69 73 20 61 20 6e 6f 6e 2d 73 .parameters..FQ-Codel.is.a.non-s
c8f40 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c haping.(work-conserving).policy,
c8f60 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 6c 20 69 66 20 79 6f .so.it.will.only.be.useful.if.yo
c8f80 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 ur.outgoing.interface.is.really.
c8fa0 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f full..If.it.is.not,.VyOS.will.no
c8fc0 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 51 2d 43 6f 64 65 6c 20 77 69 6c t.own.the.queue.and.FQ-Codel.wil
c8fe0 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 l.have.no.effect..If.there.is.ba
c9000 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 ndwidth.available.on.the.physica
c9020 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 51 2d 43 6f 64 65 6c 20 l.link,.you.can.embed_.FQ-Codel.
c9040 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 into.a.classful.shaping.policy.t
c9060 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 o.make.sure.it.owns.the.queue..I
c9080 66 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 73 75 72 65 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 f.you.are.not.sure.if.you.need.t
c90a0 6f 20 65 6d 62 65 64 20 79 6f 75 72 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 69 6e 74 o.embed.your.FQ-CoDel.policy.int
c90c0 6f 20 61 20 53 68 61 70 65 72 2c 20 64 6f 20 69 74 2e 00 46 52 52 00 46 52 52 20 6f 66 66 65 72 o.a.Shaper,.do.it..FRR.FRR.offer
c90e0 73 20 6f 6e 6c 79 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 6f 6d 65 20 s.only.partial.support.for.some.
c9100 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f of.the.routing.protocol.extensio
c9120 6e 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 4d 50 4c 53 2d 54 45 3b 20 69 ns.that.are.used.with.MPLS-TE;.i
c9140 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 20 63 6f 6d 70 6c 65 74 65 20 52 53 t.does.not.support.a.complete.RS
c9160 56 50 2d 54 45 20 73 6f 6c 75 74 69 6f 6e 2e 00 46 52 52 20 73 75 70 70 6f 72 74 73 20 61 20 6e VP-TE.solution..FRR.supports.a.n
c9180 65 77 20 77 61 79 20 6f 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 4c 41 4e 2d 74 6f 2d 56 4e ew.way.of.configuring.VLAN-to-VN
c91a0 49 20 6d 61 70 70 69 6e 67 73 20 66 6f 72 20 45 56 50 4e 2d 56 58 4c 41 4e 2c 20 77 68 65 6e 20 I.mappings.for.EVPN-VXLAN,.when.
c91c0 77 6f 72 6b 69 6e 67 20 77 69 74 68 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 49 working.with.the.Linux.kernel..I
c91e0 6e 20 74 68 69 73 20 6e 65 77 20 77 61 79 2c 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 61 n.this.new.way,.the.mapping.of.a
c9200 20 56 4c 41 4e 20 74 6f 20 61 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 .VLAN.to.a.:abbr:`VNI.(VXLAN.Net
c9220 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e work.Identifier.(or.VXLAN.Segmen
c9240 74 20 49 44 29 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 61 20 t.ID))`.is.configured.against.a.
c9260 63 6f 6e 74 61 69 6e 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 container.VXLAN.interface.which.
c9280 69 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 3a 61 62 62 72 3a 60 53 56 44 20 28 is.referred.to.as.a.:abbr:`SVD.(
c92a0 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 29 60 2e 00 46 54 50 20 64 61 65 6d 6f Single.VXLAN.device)`..FTP.daemo
c92c0 6e 00 46 61 63 69 6c 69 74 69 65 73 00 46 61 63 69 6c 69 74 69 65 73 20 63 61 6e 20 62 65 20 61 n.Facilities.Facilities.can.be.a
c92e0 64 6a 75 73 74 65 64 20 74 6f 20 6d 65 65 74 20 74 68 65 20 6e 65 65 64 73 20 6f 66 20 74 68 65 djusted.to.meet.the.needs.of.the
c9300 20 75 73 65 72 3a 00 46 61 63 69 6c 69 74 79 20 43 6f 64 65 00 46 61 69 6c 6f 76 65 72 00 46 61 .user:.Facility.Code.Failover.Fa
c9320 69 6c 6f 76 65 72 20 52 6f 75 74 65 73 00 46 61 69 6c 6f 76 65 72 20 6d 65 63 68 61 6e 69 73 6d ilover.Routes.Failover.mechanism
c9340 20 74 6f 20 75 73 65 20 66 6f 72 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 46 61 69 6c .to.use.for.conntrack-sync..Fail
c9360 6f 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 over.routes.are.manually.configu
c9380 72 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 69 6e 73 74 61 6c 6c 20 74 6f 20 red.routes,.but.they.install.to.
c93a0 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 74 68 65 20 68 65 61 6c 74 68 2d the.routing.table.if.the.health-
c93c0 63 68 65 63 6b 20 74 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 2e 20 49 66 20 74 68 65 20 74 61 check.target.is.alive..If.the.ta
c93e0 72 67 65 74 20 69 73 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 rget.is.not.alive.the.route.is.r
c9400 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 6e emoved.from.the.routing.table.un
c9420 74 69 6c 20 74 68 65 20 74 61 72 67 65 74 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 til.the.target.will.be.available
c9440 2e 00 46 61 69 6c 6f 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 ..Failover.routes.are.manually.c
c9460 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 6f 6e 6c 79 20 onfigured.routes,.but.they.only.
c9480 69 6e 73 74 61 6c 6c 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 install.to.the.routing.table.if.
c94a0 74 68 65 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 74 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 the.health-check.target.is.alive
c94c0 2e 20 49 66 20 74 68 65 20 74 61 72 67 65 74 20 69 73 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 ..If.the.target.is.not.alive.the
c94e0 20 72 6f 75 74 65 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 .route.is.removed.from.the.routi
c9500 6e 67 20 74 61 62 6c 65 20 75 6e 74 69 6c 20 74 68 65 20 74 61 72 67 65 74 20 62 65 63 6f 6d 65 ng.table.until.the.target.become
c9520 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 46 61 69 72 20 51 75 65 75 65 00 46 61 69 72 20 51 75 65 s.available..Fair.Queue.Fair.Que
c9540 75 65 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 ue.is.a.non-shaping.(work-conser
c9560 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 ving).policy,.so.it.will.only.be
c9580 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 .useful.if.your.outgoing.interfa
c95a0 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c ce.is.really.full..If.it.is.not,
c95c0 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 .VyOS.will.not.own.the.queue.and
c95e0 20 46 61 69 72 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e .Fair.Queue.will.have.no.effect.
c9600 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 .If.there.is.bandwidth.available
c9620 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 .on.the.physical.link,.you.can.e
c9640 6d 62 65 64 5f 20 46 61 69 72 2d 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c mbed_.Fair-Queue.into.a.classful
c9660 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 .shaping.policy.to.make.sure.it.
c9680 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 00 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 20 owns.the.queue..Fair.Queue.is.a.
c96a0 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 20 73 63 68 65 64 75 6c 65 72 20 77 68 69 63 68 20 work-conserving.scheduler.which.
c96c0 73 63 68 65 64 75 6c 65 73 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 70 61 schedules.the.transmission.of.pa
c96e0 63 6b 65 74 73 20 62 61 73 65 64 20 6f 6e 20 66 6c 6f 77 73 2c 20 74 68 61 74 20 69 73 2c 20 69 ckets.based.on.flows,.that.is,.i
c9700 74 20 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 t.balances.traffic.distributing.
c9720 69 74 20 74 68 72 6f 75 67 68 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 2d 71 75 65 75 65 73 20 it.through.different.sub-queues.
c9740 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 6e 73 75 72 65 20 66 61 69 72 6e 65 73 73 20 73 6f 20 74 in.order.to.ensure.fairness.so.t
c9760 68 61 74 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 61 62 6c 65 20 74 6f 20 73 65 6e 64 20 64 61 hat.each.flow.is.able.to.send.da
c9780 74 61 20 69 6e 20 74 75 72 6e 2c 20 70 72 65 76 65 6e 74 69 6e 67 20 61 6e 79 20 73 69 6e 67 6c ta.in.turn,.preventing.any.singl
c97a0 65 20 6f 6e 65 20 66 72 6f 6d 20 64 72 6f 77 6e 69 6e 67 20 6f 75 74 20 74 68 65 20 72 65 73 74 e.one.from.drowning.out.the.rest
c97c0 2e 00 46 61 73 74 4e 65 74 4d 6f 6e 00 46 61 73 74 4e 65 74 4d 6f 6e 20 69 73 20 61 20 68 69 67 ..FastNetMon.FastNetMon.is.a.hig
c97e0 68 2d 70 65 72 66 6f 72 6d 61 6e 63 65 20 44 44 6f 53 20 64 65 74 65 63 74 6f 72 2f 73 65 6e 73 h-performance.DDoS.detector/sens
c9800 6f 72 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 70 61 63 6b or.built.on.top.of.multiple.pack
c9820 65 74 20 63 61 70 74 75 72 65 20 65 6e 67 69 6e 65 73 3a 20 4e 65 74 46 6c 6f 77 2c 20 49 50 46 et.capture.engines:.NetFlow,.IPF
c9840 49 58 2c 20 73 46 6c 6f 77 2c 20 41 46 5f 50 41 43 4b 45 54 20 28 70 6f 72 74 20 6d 69 72 72 6f IX,.sFlow,.AF_PACKET.(port.mirro
c9860 72 29 2e 20 49 74 20 63 61 6e 20 64 65 74 65 63 74 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 64 r)..It.can.detect.hosts.in.the.d
c9880 65 70 6c 6f 79 65 64 20 6e 65 74 77 6f 72 6b 20 73 65 6e 64 69 6e 67 20 6f 72 20 72 65 63 65 69 eployed.network.sending.or.recei
c98a0 76 69 6e 67 20 6c 61 72 67 65 20 76 6f 6c 75 6d 65 73 20 6f 66 20 74 72 61 66 66 69 63 2c 20 70 ving.large.volumes.of.traffic,.p
c98c0 61 63 6b 65 74 73 2f 62 79 74 65 73 2f 66 6c 6f 77 73 20 70 65 72 20 73 65 63 6f 6e 64 20 61 6e ackets/bytes/flows.per.second.an
c98e0 64 20 70 65 72 66 6f 72 6d 20 61 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 61 63 74 69 6f 6e 20 d.perform.a.configurable.action.
c9900 74 6f 20 68 61 6e 64 6c 65 20 74 68 61 74 20 65 76 65 6e 74 2c 20 73 75 63 68 20 61 73 20 63 61 to.handle.that.event,.such.as.ca
c9920 6c 6c 69 6e 67 20 61 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 2e 00 46 65 61 74 75 72 65 73 20 lling.a.custom.script..Features.
c9940 6f 66 20 74 68 65 20 43 75 72 72 65 6e 74 20 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 00 46 69 of.the.Current.Implementation.Fi
c9960 65 6c 64 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d eld.File.identified.by.`<filenam
c9980 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 54 53 49 47 20 61 75 74 68 65 6e 74 69 e>`.containing.the.TSIG.authenti
c99a0 63 61 74 69 6f 6e 20 6b 65 79 20 66 6f 72 20 52 46 43 32 31 33 36 20 6e 73 75 70 64 61 74 65 20 cation.key.for.RFC2136.nsupdate.
c99c0 6f 6e 20 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 46 69 6c 65 20 69 64 65 6e 74 on.remote.DNS.server..File.ident
c99e0 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 66 69 6c 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 ified.by.`<keyfile>`.containing.
c9a00 74 68 65 20 73 65 63 72 65 74 20 52 4e 44 43 20 6b 65 79 20 73 68 61 72 65 64 20 77 69 74 68 20 the.secret.RNDC.key.shared.with.
c9a20 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 46 69 6c 74 65 72 20 54 79 70 65 2d 33 remote.DNS.server..Filter.Type-3
c9a40 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 .summary-LSAs.announced.to.other
c9a60 20 61 72 65 61 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 69 6e 74 72 61 2d 20 61 72 .areas.originated.from.intra-.ar
c9a80 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 2e 20 54 68 ea.paths.from.specified.area..Th
c9aa0 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e is.command.makes.sense.in.ABR.on
c9ac0 6c 79 2e 00 46 69 6c 74 65 72 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 ly..Filter.traffic.based.on.sour
c9ae0 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 69 6c 74 65 72 2d 49 ce/destination.address..Filter-I
c9b00 64 3d 32 30 30 30 2f 33 30 30 30 20 28 6d 65 61 6e 73 20 32 30 30 30 4b 62 69 74 20 64 6f 77 6e d=2000/3000.(means.2000Kbit.down
c9b20 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 33 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 -stream.rate.and.3000Kbit.up-str
c9b40 65 61 6d 20 72 61 74 65 29 00 46 69 6c 74 65 72 2d 49 64 3d 35 30 30 30 2f 34 30 30 30 20 28 6d eam.rate).Filter-Id=5000/4000.(m
c9b60 65 61 6e 73 20 35 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 eans.5000Kbit.down-stream.rate.a
c9b80 6e 64 20 34 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 20 49 66 20 61 nd.4000Kbit.up-stream.rate).If.a
c9ba0 74 74 72 69 62 75 74 65 20 46 69 6c 74 65 72 2d 49 64 20 72 65 64 65 66 69 6e 65 64 2c 20 72 65 ttribute.Filter-Id.redefined,.re
c9bc0 70 6c 61 63 65 20 69 74 20 69 6e 20 52 41 44 49 55 53 20 43 6f 41 20 72 65 71 75 65 73 74 2e 00 place.it.in.RADIUS.CoA.request..
c9be0 46 69 6c 74 65 72 69 6e 67 00 46 69 6c 74 65 72 69 6e 67 20 69 73 20 75 73 65 64 20 66 6f 72 20 Filtering.Filtering.is.used.for.
c9c00 62 6f 74 68 20 69 6e 70 75 74 20 61 6e 64 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 72 6f 75 both.input.and.output.of.the.rou
c9c20 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4f 6e 63 65 20 66 69 6c 74 65 72 69 6e 67 ting.information..Once.filtering
c9c40 20 69 73 20 64 65 66 69 6e 65 64 2c 20 69 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 69 .is.defined,.it.can.be.applied.i
c9c60 6e 20 61 6e 79 20 64 69 72 65 63 74 69 6f 6e 2e 20 56 79 4f 53 20 6d 61 6b 65 73 20 66 69 6c 74 n.any.direction..VyOS.makes.filt
c9c80 65 72 69 6e 67 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 61 63 6c 73 20 61 6e 64 20 70 72 ering.possible.using.acls.and.pr
c9ca0 65 66 69 78 20 6c 69 73 74 73 2e 00 46 69 6e 61 6c 6c 79 2c 20 74 6f 20 61 70 70 6c 79 20 74 68 efix.lists..Finally,.to.apply.th
c9cc0 65 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 74 6f 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 e.policy.route.to.ingress.traffi
c9ce0 63 20 6f 6e 20 6f 75 72 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 77 65 20 75 73 65 3a 00 c.on.our.LAN.interface,.we.use:.
c9d00 46 69 72 65 77 61 6c 6c 00 46 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 34 20 52 75 6c 65 73 00 46 Firewall.Firewall.-.IPv4.Rules.F
c9d20 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 36 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 43 6f irewall.-.IPv6.Rules.Firewall.Co
c9d40 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 nfiguration.Firewall.Configurati
c9d60 6f 6e 20 28 44 65 70 72 65 63 61 74 65 64 29 00 46 69 72 65 77 61 6c 6c 20 44 65 73 63 72 69 70 on.(Deprecated).Firewall.Descrip
c9d80 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 45 78 63 65 70 74 69 6f 6e 73 00 46 69 72 65 77 61 6c tion.Firewall.Exceptions.Firewal
c9da0 6c 20 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 67 l.Logs.Firewall.Rules.Firewall.g
c9dc0 72 6f 75 70 73 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 roups.Firewall.groups.represent.
c9de0 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 collections.of.IP.addresses,.net
c9e00 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 64 works,.ports,.mac.addresses.or.d
c9e20 6f 6d 61 69 6e 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 omains..Once.created,.a.group.ca
c9e40 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 n.be.referenced.by.firewall,.nat
c9e60 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 .and.policy.route.rules.as.eithe
c9e80 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 r.a.source.or.destination.matche
c9ea0 72 2e 20 4d 65 6d 62 65 72 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 6f 72 20 72 65 6d 6f 76 r..Members.can.be.added.or.remov
c9ec0 65 64 20 66 72 6f 6d 20 61 20 67 72 6f 75 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 65 73 20 ed.from.a.group.without.changes.
c9ee0 74 6f 2c 20 6f 72 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6c 6f 61 64 2c 20 69 6e 64 69 76 to,.or.the.need.to.reload,.indiv
c9f00 69 64 75 61 6c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 67 idual.firewall.rules..Firewall.g
c9f20 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 roups.represent.collections.of.I
c9f40 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 P.addresses,.networks,.ports,.ma
c9f60 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 c.addresses,.domains.or.interfac
c9f80 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 es..Once.created,.a.group.can.be
c9fa0 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 .referenced.by.firewall,.nat.and
c9fc0 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 .policy.route.rules.as.either.a.
c9fe0 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 source.or.destination.matcher,.a
ca000 6e 64 20 61 73 20 69 6e 62 70 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 nd.as.inbpund/outbound.in.the.ca
ca020 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 se.of.interface.group..Firewall.
ca040 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 groups.represent.collections.of.
ca060 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d IP.addresses,.networks,.ports,.m
ca080 61 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 ac.addresses,.domains.or.interfa
ca0a0 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 ces..Once.created,.a.group.can.b
ca0c0 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e e.referenced.by.firewall,.nat.an
ca0e0 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 d.policy.route.rules.as.either.a
ca100 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 .source.or.destination.matcher,.
ca120 61 6e 64 2f 6f 72 20 61 73 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 and/or.as.inbound/outbound.in.th
ca140 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 e.case.of.interface.group..Firew
ca160 61 6c 6c 20 6d 61 72 6b 2e 20 49 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 61 64 62 61 6c all.mark..It.possible.to.loadbal
ca180 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 60 60 66 77 6d 61 72 6b ancing.traffic.based.on.``fwmark
ca1a0 60 60 20 76 61 6c 75 65 00 46 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 63 61 6e 20 61 6c 73 ``.value.Firewall.policy.can.als
ca1c0 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 o.be.applied.to.the.tunnel.inter
ca1e0 66 61 63 65 20 66 6f 72 20 60 6c 6f 63 61 6c 60 2c 20 60 69 6e 60 2c 20 61 6e 64 20 60 6f 75 74 face.for.`local`,.`in`,.and.`out
ca200 60 20 64 69 72 65 63 74 69 6f 6e 73 20 61 6e 64 20 66 75 6e 63 74 69 6f 6e 73 20 69 64 65 6e 74 `.directions.and.functions.ident
ca220 69 63 61 6c 6c 79 20 74 6f 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 46 ically.to.ethernet.interfaces..F
ca240 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 65 20 77 72 69 74 74 65 6e 20 61 73 20 6e 6f 72 irewall.rules.are.written.as.nor
ca260 6d 61 6c 2c 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 mal,.using.the.internal.IP.addre
ca280 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 6f 66 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c ss.as.the.source.of.outbound.rul
ca2a0 65 73 20 61 6e 64 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 69 6e 62 6f 75 6e es.and.the.destination.of.inboun
ca2c0 64 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 44 65 73 74 d.rules..Firewall.rules.for.Dest
ca2e0 69 6e 61 74 69 6f 6e 20 4e 41 54 00 46 69 72 65 77 61 6c 6c 2d 4c 65 67 61 63 79 00 46 69 72 6d ination.NAT.Firewall-Legacy.Firm
ca300 77 61 72 65 20 55 70 64 61 74 65 00 46 69 72 73 74 20 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 ware.Update.First.hop.interface.
ca320 6f 66 20 61 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2e 00 46 69 72 73 74 20 6f 66 20 61 6c of.a.route.to.match..First.of.al
ca340 6c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 42 47 50 20 72 6f 75 74 65 72 20 l.you.must.configure.BGP.router.
ca360 77 69 74 68 20 74 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 with.the.:abbr:`ASN.(Autonomous.
ca380 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 20 69 System.Number)`..The.AS.number.i
ca3a0 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f s.an.identifier.for.the.autonomo
ca3c0 75 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 42 47 50 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 73 us.system..The.BGP.protocol.uses
ca3e0 20 74 68 65 20 41 53 20 6e 75 6d 62 65 72 20 66 6f 72 20 64 65 74 65 63 74 69 6e 67 20 77 68 65 .the.AS.number.for.detecting.whe
ca400 74 68 65 72 20 74 68 65 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 69 6e 74 65 72 ther.the.BGP.connection.is.inter
ca420 6e 61 6c 20 6f 72 20 65 78 74 65 72 6e 61 6c 2e 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 nal.or.external..VyOS.does.not.h
ca440 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 ave.a.special.command.to.start.t
ca460 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 20 he.BGP.process..The.BGP.process.
ca480 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e 65 69 67 68 62 6f 72 20 69 starts.when.the.first.neighbor.i
ca4a0 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 2c 20 77 65 20 6e s.configured..First.of.all,.we.n
ca4c0 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 43 41 20 72 6f 6f 74 20 63 65 72 74 69 66 69 63 eed.to.create.a.CA.root.certific
ca4e0 61 74 65 20 61 6e 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 ate.and.server.certificate.on.th
ca500 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 46 69 72 73 74 20 73 63 65 6e 61 72 69 6f 3a 20 61 e.server.side..First.scenario:.a
ca520 70 70 6c 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 48 54 54 pply.destination.NAT.for.all.HTT
ca540 50 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 P.traffic.comming.through.interf
ca560 61 63 65 20 65 74 68 30 2c 20 61 6e 64 20 75 73 65 72 20 34 20 62 61 63 6b 65 6e 64 73 2e 20 46 ace.eth0,.and.user.4.backends..F
ca580 69 72 73 74 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 72 65 63 65 69 76 65 64 20 33 30 25 irst.backend.should.received.30%
ca5a0 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 2c 20 73 65 63 6f 6e 64 20 62 61 63 6b 65 6e 64 20 .of.the.request,.second.backend.
ca5c0 73 68 6f 75 6c 64 20 67 65 74 20 32 30 25 2c 20 74 68 69 72 64 20 31 35 25 20 61 6e 64 20 74 68 should.get.20%,.third.15%.and.th
ca5e0 65 20 66 6f 75 72 74 68 20 33 35 25 20 57 65 20 77 69 6c 6c 20 75 73 65 20 73 6f 75 72 63 65 20 e.fourth.35%.We.will.use.source.
ca600 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 61 73 68 and.destination.address.for.hash
ca620 20 67 65 6e 65 72 61 74 69 6f 6e 2e 00 46 69 72 73 74 20 73 74 65 70 73 00 46 69 72 73 74 20 74 .generation..First.steps.First.t
ca640 68 65 20 4f 54 50 20 6b 65 79 73 20 6d 75 73 74 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 61 6e he.OTP.keys.must.be.generated.an
ca660 64 20 73 65 6e 74 20 74 6f 20 74 68 65 20 75 73 65 72 20 61 6e 64 20 74 6f 20 74 68 65 20 63 6f d.sent.to.the.user.and.to.the.co
ca680 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 46 69 72 73 74 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 nfiguration:.First.we.need.to.sp
ca6a0 65 63 69 66 79 20 74 68 65 20 62 61 73 69 63 20 73 65 74 74 69 6e 67 73 2e 20 31 31 39 34 2f 55 ecify.the.basic.settings..1194/U
ca6c0 44 50 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 54 68 65 20 60 60 70 65 72 73 69 73 74 DP.is.the.default..The.``persist
ca6e0 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 ent-tunnel``.option.is.recommend
ca700 65 64 2c 20 69 74 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 54 55 4e 2f 54 41 50 20 64 65 76 69 ed,.it.prevents.the.TUN/TAP.devi
ca720 63 65 20 66 72 6f 6d 20 63 6c 6f 73 69 6e 67 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 ce.from.closing.on.connection.re
ca740 73 65 74 73 20 6f 72 20 64 61 65 6d 6f 6e 20 72 65 6c 6f 61 64 73 2e 00 46 69 72 73 74 20 79 6f sets.or.daemon.reloads..First.yo
ca760 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 u.will.need.to.deploy.an.RPKI.va
ca780 6c 69 64 61 74 6f 72 20 66 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e lidator.for.your.routers.to.use.
ca7a0 20 4e 4c 6e 65 74 20 4c 61 62 73 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f .NLnet.Labs.provides.a.collectio
ca7c0 6e 20 6f 66 20 73 6f 66 74 77 61 72 65 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6d 70 61 72 65 20 61 n.of.software_.you.can.compare.a
ca7e0 6e 64 20 73 65 74 74 6c 65 20 6f 6e 20 6f 6e 65 2e 20 4f 6e 63 65 20 79 6f 75 72 20 73 65 72 76 nd.settle.on.one..Once.your.serv
ca800 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 76 61 6c 69 er.is.running.you.can.start.vali
ca820 64 61 74 69 6e 67 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 46 69 72 73 74 20 79 6f 75 20 dating.announcements..First.you.
ca840 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 6c 69 will.need.to.deploy.an.RPKI.vali
ca860 64 61 74 6f 72 20 66 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e 20 54 dator.for.your.routers.to.use..T
ca880 68 65 20 52 49 50 45 20 4e 43 43 20 68 65 6c 70 66 75 6c 6c 79 20 70 72 6f 76 69 64 65 20 60 73 he.RIPE.NCC.helpfully.provide.`s
ca8a0 6f 6d 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 60 5f 20 74 6f 20 67 65 74 20 79 6f 75 20 73 74 ome.instructions`_.to.get.you.st
ca8c0 61 72 74 65 64 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 64 69 66 66 65 72 65 6e 74 20 6f 70 74 arted.with.several.different.opt
ca8e0 69 6f 6e 73 2e 20 20 4f 6e 63 65 20 79 6f 75 72 20 73 65 72 76 65 72 20 69 73 20 72 75 6e 6e 69 ions...Once.your.server.is.runni
ca900 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 76 61 6c 69 64 61 74 69 6e 67 20 61 6e 6e 6f ng.you.can.start.validating.anno
ca920 75 6e 63 65 6d 65 6e 74 73 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 uncements..First,.on.both.router
ca940 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 s.run.the.operational.command."g
ca960 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 enerate.pki.key-pair.install.<ke
ca980 79 2d 70 61 69 72 20 6e 61 6d 3e 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 y-pair.nam>>"..You.may.choose.di
ca9a0 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 fferent.length.than.2048.of.cour
ca9c0 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 se..First,.on.both.routers.run.t
ca9e0 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 he.operational.command."generate
caa00 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 .pki.key-pair.install.<key-pair.
caa20 6e 61 6d 65 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 name>"..You.may.choose.different
caa40 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 .length.than.2048.of.course..Fir
caa60 73 74 2c 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 73 20 67 65 6e 65 72 61 74 65 20 st,.one.of.the.systems.generate.
caa80 74 68 65 20 6b 65 79 20 75 73 69 6e 67 20 74 68 65 20 3a 72 65 66 3a 60 67 65 6e 65 72 61 74 65 the.key.using.the.:ref:`generate
caaa0 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 3c 63 6f 6e 66 69 .pki.openvpn.shared-secret<confi
caac0 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 3e 60 20 63 6f 6d 6d 61 6e 64 guration/pki/index:pki>`.command
caae0 2e 20 4f 6e 63 65 20 67 65 6e 65 72 61 74 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 ..Once.generated,.you.will.need.
cab00 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c to.install.this.key.on.the.local
cab20 20 73 79 73 74 65 6d 2c 20 74 68 65 6e 20 63 6f 70 79 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 74 .system,.then.copy.and.install.t
cab40 68 69 73 20 6b 65 79 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 46 69 his.key.to.the.remote.router..Fi
cab60 72 73 74 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 6b 65 79 20 rst,.you.need.to.generate.a.key.
cab80 62 79 20 72 75 6e 6e 69 6e 67 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 by.running.``run.generate.pki.op
caba0 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d envpn.shared-secret.install.<nam
cabc0 65 3e 60 60 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 59 6f e>``.from.configuration.mode..Yo
cabe0 75 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6e 61 6d 65 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 u.can.use.any.name,.we.will.use.
cac00 60 60 73 32 73 60 60 2e 00 46 6c 61 73 68 00 46 6c 61 73 68 20 4f 76 65 72 72 69 64 65 00 46 6c ``s2s``..Flash.Flash.Override.Fl
cac20 6f 77 20 41 63 63 6f 75 6e 74 69 6e 67 00 46 6c 6f 77 20 45 78 70 6f 72 74 00 46 6c 6f 77 20 61 ow.Accounting.Flow.Export.Flow.a
cac40 6e 64 20 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 00 46 6c 6f 77 73 20 nd.packet-based.balancing.Flows.
cac60 61 72 65 20 64 65 66 69 6e 65 64 20 62 79 20 73 6f 75 72 63 65 2d 64 65 73 74 69 6e 61 74 69 6f are.defined.by.source-destinatio
cac80 6e 20 68 6f 73 74 20 70 61 69 72 73 2e 00 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 n.host.pairs..Flows.are.defined.
caca0 62 79 20 74 68 65 20 35 2d 74 75 70 6c 65 2e 20 46 61 69 72 6e 65 73 73 20 69 73 20 61 70 70 6c by.the.5-tuple..Fairness.is.appl
cacc0 69 65 64 20 66 69 72 73 74 20 6f 76 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 ied.first.over.destination.addre
cace0 73 73 65 73 2c 20 74 68 65 6e 20 6f 76 65 72 20 69 6e 64 69 76 69 64 75 61 6c 20 66 6c 6f 77 73 sses,.then.over.individual.flows
cad00 2e 00 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 35 2d 74 75 70 ..Flows.are.defined.by.the.5-tup
cad20 6c 65 2e 20 46 61 69 72 6e 65 73 73 20 69 73 20 61 70 70 6c 69 65 64 20 66 69 72 73 74 20 6f 76 le..Fairness.is.applied.first.ov
cad40 65 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 6e 20 6f 76 65 72 20 69 er.source.addresses,.then.over.i
cad60 6e 64 69 76 69 64 75 61 6c 20 66 6c 6f 77 73 2e 00 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e ndividual.flows..Flows.are.defin
cad80 65 64 20 62 79 20 74 68 65 20 65 6e 74 69 72 65 20 35 2d 74 75 70 6c 65 20 28 73 6f 75 72 63 65 ed.by.the.entire.5-tuple.(source
cada0 20 49 50 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e .IP.address,.source.port,.destin
cadc0 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f ation.IP.address,.destination.po
cade0 72 74 2c 20 74 72 61 6e 73 70 6f 72 74 20 70 72 6f 74 6f 63 6f 6c 29 2e 00 46 6c 6f 77 73 20 61 rt,.transport.protocol)..Flows.a
cae00 72 65 20 64 65 66 69 6e 65 64 20 6f 6e 6c 79 20 62 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 re.defined.only.by.destination.a
cae20 64 64 72 65 73 73 2e 00 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 6f 6e 6c 79 20 62 ddress..Flows.are.defined.only.b
cae40 79 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 00 46 6c 6f 77 73 20 63 61 6e 20 62 65 20 65 y.source.address..Flows.can.be.e
cae60 78 70 6f 72 74 65 64 20 76 69 61 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 xported.via.two.different.protoc
cae80 6f 6c 73 3a 20 4e 65 74 46 6c 6f 77 20 28 76 65 72 73 69 6f 6e 73 20 35 2c 20 39 20 61 6e 64 20 ols:.NetFlow.(versions.5,.9.and.
caea0 31 30 2f 49 50 46 49 58 29 20 61 6e 64 20 73 46 6c 6f 77 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c 10/IPFIX).and.sFlow..Additionall
caec0 79 2c 20 79 6f 75 20 6d 61 79 20 73 61 76 65 20 66 6c 6f 77 73 20 74 6f 20 61 6e 20 69 6e 2d 6d y,.you.may.save.flows.to.an.in-m
caee0 65 6d 6f 72 79 20 74 61 62 6c 65 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 20 61 20 72 6f 75 74 emory.table.internally.in.a.rout
caf00 65 72 2e 00 46 6c 6f 77 74 61 62 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 6c 6f 77 er..Flowtable.Configuration.Flow
caf20 74 61 62 6c 65 73 20 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 66 69 6e 65 20 61 20 66 tables..allows.you.to.define.a.f
caf40 61 73 74 70 61 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 64 61 astpath.through.the.flowtable.da
caf60 74 61 70 61 74 68 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 73 75 70 70 6f 72 74 73 20 66 tapath..The.flowtable.supports.f
caf80 6f 72 20 74 68 65 20 6c 61 79 65 72 20 33 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 6e 64 or.the.layer.3.IPv4.and.IPv6.and
cafa0 20 74 68 65 20 6c 61 79 65 72 20 34 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 72 6f 74 6f 63 6f .the.layer.4.TCP.and.UDP.protoco
cafc0 6c 73 2e 00 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 ls..Flowtables.Firewall.Configur
cafe0 61 74 69 6f 6e 00 46 6c 75 73 68 69 6e 67 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 ation.Flushing.the.session.table
cb000 20 77 69 6c 6c 20 63 61 75 73 65 20 6f 74 68 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f .will.cause.other.connections.to
cb020 20 66 61 6c 6c 20 62 61 63 6b 20 66 72 6f 6d 20 66 6c 6f 77 2d 62 61 73 65 64 20 74 6f 20 70 61 .fall.back.from.flow-based.to.pa
cb040 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 75 6e 74 69 6c 20 65 61 63 68 20 cket-based.balancing.until.each.
cb060 66 6c 6f 77 20 69 73 20 72 65 65 73 74 61 62 6c 69 73 68 65 64 2e 00 46 6f 6c 6c 6f 77 20 74 68 flow.is.reestablished..Follow.th
cb080 65 20 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 46 6f e.SSH.dynamic-protection.log..Fo
cb0a0 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 46 6f 6c 6c 6f 77 20 llow.the.SSH.server.log..Follow.
cb0c0 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 43 41 20 the.instructions.to.generate.CA.
cb0e0 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f cert.(in.configuration.mode):.Fo
cb100 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 llow.the.instructions.to.generat
cb120 65 20 73 65 72 76 65 72 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 e.server.cert.(in.configuration.
cb140 6d 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 6c 6f 67 73 20 66 6f 72 20 6d 44 4e 53 20 mode):.Follow.the.logs.for.mDNS.
cb160 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 46 6f 72 20 3a 72 65 66 3a 60 62 69 64 69 repeater.service..For.:ref:`bidi
cb180 72 65 63 74 69 6f 6e 61 6c 2d 6e 61 74 60 20 61 20 72 75 6c 65 20 66 6f 72 20 62 6f 74 68 20 3a rectional-nat`.a.rule.for.both.:
cb1a0 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 ref:`source-nat`.and.:ref:`desti
cb1c0 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e nation-nat`.needs.to.be.created.
cb1e0 00 46 6f 72 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 72 75 6c 65 .For.:ref:`destination-nat`.rule
cb200 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 s.the.packets.destination.addres
cb220 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 s.will.be.replaced.by.the.specif
cb240 69 65 64 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 ied.address.in.the.`translation.
cb260 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 73 6f 75 72 address`.command..For.:ref:`sour
cb280 63 65 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 ce-nat`.rules.the.packets.source
cb2a0 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 .address.will.be.replaced.with.t
cb2c0 68 65 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 74 72 61 6e he.address.specified.in.the.tran
cb2e0 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 2e 20 41 20 70 6f 72 74 20 74 72 61 6e 73 6c 61 74 slation.command..A.port.translat
cb300 69 6f 6e 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 ion.can.also.be.specified.and.is
cb320 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 .part.of.the.translation.address
cb340 2e 00 46 6f 72 20 45 6e 63 72 79 70 74 69 6f 6e 3a 00 46 6f 72 20 48 61 73 68 69 6e 67 3a 00 46 ..For.Encryption:.For.Hashing:.F
cb360 6f 72 20 49 53 2d 49 53 20 74 6f 70 20 6f 70 65 72 61 74 65 20 63 6f 72 72 65 63 74 6c 79 2c 20 or.IS-IS.top.operate.correctly,.
cb380 6f 6e 65 20 6d 75 73 74 20 64 6f 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 61 20 one.must.do.the.equivalent.of.a.
cb3a0 52 6f 75 74 65 72 20 49 44 20 69 6e 20 43 4c 4e 53 2e 20 54 68 69 73 20 52 6f 75 74 65 72 20 49 Router.ID.in.CLNS..This.Router.I
cb3c0 44 20 69 73 20 63 61 6c 6c 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 D.is.called.the.:abbr:`NET.(Netw
cb3e0 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 ork.Entity.Title)`..This.must.be
cb400 20 75 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 72 6f 75 74 65 .unique.for.each.and.every.route
cb420 72 20 74 68 61 74 20 69 73 20 6f 70 65 72 61 74 69 6e 67 20 69 6e 20 49 53 2d 49 53 2e 20 49 74 r.that.is.operating.in.IS-IS..It
cb440 20 61 6c 73 6f 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 64 75 70 6c 69 63 61 74 65 64 20 6f 74 68 .also.must.not.be.duplicated.oth
cb460 65 72 77 69 73 65 20 74 68 65 20 73 61 6d 65 20 69 73 73 75 65 73 20 74 68 61 74 20 6f 63 63 75 erwise.the.same.issues.that.occu
cb480 72 20 77 69 74 68 69 6e 20 4f 53 50 46 20 77 69 6c 6c 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 r.within.OSPF.will.occur.within.
cb4a0 49 53 2d 49 53 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 73 61 69 64 20 64 75 70 6c IS-IS.when.it.comes.to.said.dupl
cb4c0 69 63 61 74 69 6f 6e 2e 00 46 6f 72 20 49 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 49 6d 70 6f 72 74 ication..For.Incoming.and.Import
cb4e0 20 52 6f 75 74 65 2d 6d 61 70 73 20 69 66 20 77 65 20 72 65 63 65 69 76 65 20 61 20 76 36 20 67 .Route-maps.if.we.receive.a.v6.g
cb500 6c 6f 62 61 6c 20 61 6e 64 20 76 36 20 4c 4c 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 lobal.and.v6.LL.address.for.the.
cb520 72 6f 75 74 65 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 6f 20 75 73 65 20 74 68 65 20 67 6c route,.then.prefer.to.use.the.gl
cb540 6f 62 61 6c 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 6e 65 78 74 68 6f 70 2e 00 46 6f 72 obal.address.as.the.nexthop..For
cb560 20 4c 6f 63 61 6c 20 55 73 65 72 73 00 46 6f 72 20 52 41 44 49 55 53 20 75 73 65 72 73 00 46 6f .Local.Users.For.RADIUS.users.Fo
cb580 72 20 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 r.USB.port.information.please.re
cb5a0 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 for.to:.:ref:`hardware_usb`..For
cb5c0 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 62 65 6c .a.headstart.you.can.use.the.bel
cb5e0 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 20 62 6f 6e ow.example.on.how.to.build.a.bon
cb600 64 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 d.with.two.interfaces.from.VyOS.
cb620 74 6f 20 61 20 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 68 20 73 79 73 74 65 6d 2e 00 46 to.a.Juniper.EX.Switch.system..F
cb640 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 62 or.a.headstart.you.can.use.the.b
cb660 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 20 62 elow.example.on.how.to.build.a.b
cb680 6f 6e 64 2c 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 ond,port-channel.with.two.interf
cb6a0 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 41 72 75 62 61 2f 48 50 20 32 35 31 aces.from.VyOS.to.a.Aruba/HP.251
cb6c0 30 47 20 73 77 69 74 63 68 2e 00 46 6f 72 20 61 20 6c 61 72 67 65 20 61 6d 6f 75 6e 74 20 6f 66 0G.switch..For.a.large.amount.of
cb6e0 20 70 72 69 76 61 74 65 20 6d 61 63 68 69 6e 65 73 20 62 65 68 69 6e 64 20 74 68 65 20 4e 41 54 .private.machines.behind.the.NAT
cb700 20 79 6f 75 72 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6d 69 67 68 74 20 74 6f 20 62 65 20 62 .your.address.pool.might.to.be.b
cb720 69 67 67 65 72 2e 20 55 73 65 20 61 6e 79 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 72 61 igger..Use.any.address.in.the.ra
cb740 6e 67 65 20 31 30 30 2e 36 34 2e 30 2e 31 30 20 2d 20 31 30 30 2e 36 34 2e 30 2e 32 30 20 6f 6e nge.100.64.0.10.-.100.64.0.20.on
cb760 20 53 4e 41 54 20 72 75 6c 65 20 34 30 20 77 68 65 6e 20 64 6f 69 6e 67 20 74 68 65 20 74 72 61 .SNAT.rule.40.when.doing.the.tra
cb780 6e 73 6c 61 74 69 6f 6e 00 46 6f 72 20 61 20 73 69 6d 70 6c 65 20 68 6f 6d 65 20 6e 65 74 77 6f nslation.For.a.simple.home.netwo
cb7a0 72 6b 20 75 73 69 6e 67 20 6a 75 73 74 20 74 68 65 20 49 53 50 27 73 20 65 71 75 69 70 6d 65 6e rk.using.just.the.ISP's.equipmen
cb7c0 74 2c 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 69 72 61 62 6c 65 2e 20 42 75 t,.this.is.usually.desirable..Bu
cb7e0 74 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 75 6e 20 56 79 4f 53 20 61 73 20 79 6f 75 t.if.you.want.to.run.VyOS.as.you
cb800 72 20 66 69 72 65 77 61 6c 6c 20 61 6e 64 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 77 69 6c 6c r.firewall.and.router,.this.will
cb820 20 72 65 73 75 6c 74 20 69 6e 20 68 61 76 69 6e 67 20 61 20 64 6f 75 62 6c 65 20 4e 41 54 20 61 .result.in.having.a.double.NAT.a
cb840 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 75 70 2e 20 54 68 69 73 20 72 65 73 75 6c 74 73 20 nd.firewall.setup..This.results.
cb860 69 6e 20 61 20 66 65 77 20 65 78 74 72 61 20 6c 61 79 65 72 73 20 6f 66 20 63 6f 6d 70 6c 65 78 in.a.few.extra.layers.of.complex
cb880 69 74 79 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 66 20 79 6f 75 20 75 73 65 20 73 6f 6d ity,.particularly.if.you.use.som
cb8a0 65 20 4e 41 54 20 6f 72 20 74 75 6e 6e 65 6c 20 66 65 61 74 75 72 65 73 2e 00 46 6f 72 20 63 6f e.NAT.or.tunnel.features..For.co
cb8c0 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 70 72 6f 74 6f 63 6f 6c 73 20 61 73 20 6c 69 6b 65 20 49 nnectionless.protocols.as.like.I
cb8e0 43 4d 50 20 61 6e 64 20 55 44 50 2c 20 61 20 66 6c 6f 77 20 69 73 20 63 6f 6e 73 69 64 65 72 65 CMP.and.UDP,.a.flow.is.considere
cb900 64 20 63 6f 6d 70 6c 65 74 65 20 6f 6e 63 65 20 6e 6f 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 d.complete.once.no.more.packets.
cb920 66 6f 72 20 74 68 69 73 20 66 6c 6f 77 20 61 70 70 65 61 72 20 61 66 74 65 72 20 63 6f 6e 66 69 for.this.flow.appear.after.confi
cb940 67 75 72 61 62 6c 65 20 74 69 6d 65 6f 75 74 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 gurable.timeout..For.example,.if
cb960 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 70 6f 6f 72 20 74 69 6d 65 20 73 79 6e 63 68 72 6f .problems.with.poor.time.synchro
cb980 6e 69 7a 61 74 69 6f 6e 20 61 72 65 20 65 78 70 65 72 69 65 6e 63 65 64 2c 20 74 68 65 20 77 69 nization.are.experienced,.the.wi
cb9a0 6e 64 6f 77 20 63 61 6e 20 62 65 20 69 6e 63 72 65 61 73 65 64 20 66 72 6f 6d 20 69 74 73 20 64 ndow.can.be.increased.from.its.d
cb9c0 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 33 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 73 efault.size.of.3.permitted.codes
cb9e0 20 28 6f 6e 65 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 2c 20 74 68 65 20 63 75 72 72 65 6e 74 .(one.previous.code,.the.current
cba00 20 63 6f 64 65 2c 20 74 68 65 20 6e 65 78 74 20 63 6f 64 65 29 20 74 6f 20 31 37 20 70 65 72 6d .code,.the.next.code).to.17.perm
cba20 69 74 74 65 64 20 63 6f 64 65 73 20 28 74 68 65 20 38 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 itted.codes.(the.8.previous.code
cba40 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 38 20 6e s,.the.current.code,.and.the.8.n
cba60 65 78 74 20 63 6f 64 65 73 29 2e 20 54 68 69 73 20 77 69 6c 6c 20 70 65 72 6d 69 74 20 66 6f 72 ext.codes)..This.will.permit.for
cba80 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 34 20 6d 69 6e 75 74 65 73 20 .a.time.skew.of.up.to.4.minutes.
cbaa0 62 65 74 77 65 65 6e 20 63 6c 69 65 6e 74 20 61 6e 64 20 73 65 72 76 65 72 2e 00 46 6f 72 20 65 between.client.and.server..For.e
cbac0 78 61 6d 70 6c 65 3a 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 xample:.For.firewall.filtering,.
cbae0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 64 6f 6e 65 20 69 6e 20 configuration.should.be.done.in.
cbb00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e ``set.firewall.[ipv4.|.ipv6]....
cbb20 60 60 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 66 69 72 65 77 ``.For.firewall.filtering,.firew
cbb40 61 6c 6c 20 72 75 6c 65 73 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 20 45 all.rules.needs.to.be.created..E
cbb60 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 ach.rule.is.numbered,.has.an.act
cbb80 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 ion.to.apply.if.the.rule.is.matc
cbba0 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 hed,.and.the.ability.to.specify.
cbbc0 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 2e 20 44 61 74 61 multiple.criteria.matchers..Data
cbbe0 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 .packets.go.through.the.rules.fr
cbc00 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 73 6f 20 6f 72 64 65 72 20 69 73 20 63 72 75 63 69 om.1.-.999999,.so.order.is.cruci
cbc20 61 6c 2e 20 41 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f al..At.the.first.match.the.actio
cbc40 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 n.of.the.rule.will.be.executed..
cbc60 46 6f 72 20 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 6f 72 20 55 44 50 20 70 61 63 6b 65 74 For.fragmented.TCP.or.UDP.packet
cbc80 73 20 61 6e 64 20 61 6c 6c 20 6f 74 68 65 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 72 s.and.all.other.IPv4.and.IPv6.pr
cbca0 6f 74 6f 63 6f 6c 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 otocol.traffic,.the.source.and.d
cbcc0 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 6f estination.port.information.is.o
cbce0 6d 69 74 74 65 64 2e 20 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 mitted..For.non-IP.traffic,.the.
cbd00 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c formula.is.the.same.as.for.the.l
cbd20 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 46 6f 72 20 ayer2.transmit.hash.policy..For.
cbd40 67 65 6e 65 72 61 74 69 6e 67 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 6e 20 56 79 4f 53 2c 20 79 generating.an.OTP.key.in.VyOS,.y
cbd60 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 28 6f 70 65 72 ou.can.use.the.CLI.command.(oper
cbd80 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 29 3a 00 46 6f 72 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 ational.mode):.For.inbound.updat
cbda0 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 3a 00 46 es.the.order.of.preference.is:.F
cbdc0 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 77 69 74 68 20 3a 63 6f 64 65 3a 60 73 65 74 20 71 6f 73 or.instance,.with.:code:`set.qos
cbde0 20 70 6f 6c 69 63 79 20 73 68 61 70 65 72 20 4d 59 2d 53 48 41 50 45 52 20 63 6c 61 73 73 20 33 .policy.shaper.MY-SHAPER.class.3
cbe00 30 20 73 65 74 2d 64 73 63 70 20 45 46 60 20 79 6f 75 20 77 6f 75 6c 64 20 62 65 20 6d 6f 64 69 0.set-dscp.EF`.you.would.be.modi
cbe20 66 79 69 6e 67 20 74 68 65 20 44 53 43 50 20 66 69 65 6c 64 20 76 61 6c 75 65 20 6f 66 20 70 61 fying.the.DSCP.field.value.of.pa
cbe40 63 6b 65 74 73 20 69 6e 20 74 68 61 74 20 63 6c 61 73 73 20 74 6f 20 45 78 70 65 64 69 74 65 20 ckets.in.that.class.to.Expedite.
cbe60 46 6f 72 77 61 72 64 69 6e 67 2e 00 46 6f 72 20 69 70 76 34 3a 00 46 6f 72 20 6c 61 74 65 73 74 Forwarding..For.ipv4:.For.latest
cbe80 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 28 .releases,.refer.the.`firewall.(
cbea0 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 29 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e interface-groups).<https://docs.
cbec0 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f vyos.io/en/latest/configuration/
cbee0 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d firewall/general.html#interface-
cbf00 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 groups>`_.main.page.to.configure
cbf20 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 .zone.based.rules..New.syntax.wa
cbf40 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 s.introduced.here.:vytask:`T5160
cbf60 60 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 `.For.latest.releases,.refer.the
cbf80 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f .`firewall.<https://docs.vyos.io
cbfa0 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c /en/latest/configuration/firewal
cbfc0 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e l/general.html#interface-groups>
cbfe0 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 `_.main.page.to.configure.zone.b
cc000 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f ased.rules..New.syntax.was.intro
cc020 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6d duced.here.:vytask:`T5160`.For.m
cc040 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 4d 50 4c 53 20 6c 61 62 65 ore.information.on.how.MPLS.labe
cc060 6c 20 73 77 69 74 63 68 69 6e 67 20 77 6f 72 6b 73 2c 20 70 6c 65 61 73 65 20 67 6f 20 76 69 73 l.switching.works,.please.go.vis
cc080 69 74 20 60 57 69 6b 69 70 65 64 69 61 20 28 4d 50 4c 53 29 60 5f 2e 00 46 6f 72 20 6d 75 6c 74 it.`Wikipedia.(MPLS)`_..For.mult
cc0a0 69 20 68 6f 70 20 73 65 73 73 69 6f 6e 73 20 6f 6e 6c 79 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 i.hop.sessions.only..Configure.t
cc0c0 68 65 20 6d 69 6e 69 6d 75 6d 20 65 78 70 65 63 74 65 64 20 54 54 4c 20 66 6f 72 20 61 6e 20 69 he.minimum.expected.TTL.for.an.i
cc0e0 6e 63 6f 6d 69 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 2e 00 46 6f 72 20 ncoming.BFD.control.packet..For.
cc100 6e 65 74 77 6f 72 6b 20 6d 61 69 6e 74 65 6e 61 6e 63 65 2c 20 69 74 27 73 20 61 20 67 6f 6f 64 network.maintenance,.it's.a.good
cc120 20 69 64 65 61 20 74 6f 20 64 69 72 65 63 74 20 75 73 65 72 73 20 74 6f 20 61 20 62 61 63 6b 75 .idea.to.direct.users.to.a.backu
cc140 70 20 73 65 72 76 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 73 65 72 p.server.so.that.the.primary.ser
cc160 76 65 72 20 63 61 6e 20 62 65 20 73 61 66 65 6c 79 20 74 61 6b 65 6e 20 6f 75 74 20 6f 66 20 73 ver.can.be.safely.taken.out.of.s
cc180 65 72 76 69 63 65 2e 20 49 74 27 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 77 69 74 63 68 20 ervice..It's.possible.to.switch.
cc1a0 79 6f 75 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e 63 65 your.PPPoE.server.to.maintenance
cc1c0 20 6d 6f 64 65 20 77 68 65 72 65 20 69 74 20 6d 61 69 6e 74 61 69 6e 73 20 61 6c 72 65 61 64 79 .mode.where.it.maintains.already
cc1e0 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 75 74 20 72 65 .established.connections,.but.re
cc200 66 75 73 65 73 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 2e 00 46 fuses.new.connection.attempts..F
cc220 6f 72 20 6f 70 74 69 6d 61 6c 20 73 63 61 6c 61 62 69 6c 69 74 79 2c 20 4d 75 6c 74 69 63 61 73 or.optimal.scalability,.Multicas
cc240 74 20 73 68 6f 75 6c 64 6e 27 74 20 62 65 20 75 73 65 64 20 61 74 20 61 6c 6c 2c 20 62 75 74 20 t.shouldn't.be.used.at.all,.but.
cc260 69 6e 73 74 65 61 64 20 75 73 65 20 42 47 50 20 74 6f 20 73 69 67 6e 61 6c 20 61 6c 6c 20 63 6f instead.use.BGP.to.signal.all.co
cc280 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 20 62 65 74 77 65 65 6e 20 6c 65 61 76 65 73 2e 20 nnected.devices.between.leaves..
cc2a0 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 79 65 74 Unfortunately,.VyOS.does.not.yet
cc2c0 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e 00 46 6f 72 20 6f 75 74 62 6f 75 6e 64 20 75 70 64 61 .support.this..For.outbound.upda
cc2e0 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 3a 00 tes.the.order.of.preference.is:.
cc300 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e For.reference,.a.description.can
cc320 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 .be.defined.for.every.defined.cu
cc340 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 stom.chain..For.reference,.a.des
cc360 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 cription.can.be.defined.for.ever
cc380 79 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 66 y.single.rule,.and.for.every.def
cc3a0 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 73 65 63 75 72 69 74 79 2c ined.custom.chain..For.security,
cc3c0 20 74 68 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 .the.listen.address.should.only.
cc3e0 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 2f 74 72 75 73 74 65 64 20 6e 65 74 77 be.used.on.internal/trusted.netw
cc400 6f 72 6b 73 21 00 46 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 20 70 6f 72 74 20 69 6e orks!.For.serial.via.USB.port.in
cc420 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a formation.please.refor.to:.:ref:
cc440 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 73 69 6d 70 6c 69 63 69 74 79 20 77 `hardware_usb`..For.simplicity.w
cc460 65 27 6c 6c 20 61 73 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 e'll.assume.that.the.protocol.is
cc480 20 47 52 45 2c 20 69 74 27 73 20 6e 6f 74 20 68 61 72 64 20 74 6f 20 67 75 65 73 73 20 77 68 61 .GRE,.it's.not.hard.to.guess.wha
cc4a0 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 6d 61 6b 65 20 69 74 t.needs.to.be.changed.to.make.it
cc4c0 20 77 6f 72 6b 20 77 69 74 68 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 2e .work.with.a.different.protocol.
cc4e0 20 57 65 20 61 73 73 75 6d 65 20 74 68 61 74 20 49 50 73 65 63 20 77 69 6c 6c 20 75 73 65 20 70 .We.assume.that.IPsec.will.use.p
cc500 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 re-shared.secret.authentication.
cc520 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 41 45 53 31 32 38 2f 53 48 41 31 20 66 6f 72 20 74 68 65 and.will.use.AES128/SHA1.for.the
cc540 20 63 69 70 68 65 72 20 61 6e 64 20 68 61 73 68 2e 20 41 64 6a 75 73 74 20 74 68 69 73 20 61 73 .cipher.and.hash..Adjust.this.as
cc560 20 6e 65 63 65 73 73 61 72 79 2e 00 46 6f 72 20 74 68 65 20 3a 72 65 66 3a 60 64 65 73 74 69 6e .necessary..For.the.:ref:`destin
cc580 61 74 69 6f 6e 2d 6e 61 74 36 36 60 20 72 75 6c 65 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 ation-nat66`.rule,.the.destinati
cc5a0 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 72 65 70 6c 61 on.address.of.the.packet.isrepla
cc5c0 63 65 64 20 62 79 20 74 68 65 20 61 64 64 72 65 73 73 20 63 61 6c 63 75 6c 61 74 65 64 20 66 72 ced.by.the.address.calculated.fr
cc5e0 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 om.the.specified.address.or.pref
cc600 69 78 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 ix.in.the.`translation.address`.
cc620 63 6f 6d 6d 61 6e 64 00 46 6f 72 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 74 72 61 66 66 69 63 20 command.For.the.OpenVPN.traffic.
cc640 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 to.pass.through.the.WAN.interfac
cc660 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 65 78 e,.you.must.create.a.firewall.ex
cc680 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 74 72 61 66 66 ception..For.the.WireGuard.traff
cc6a0 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 ic.to.pass.through.the.WAN.inter
cc6c0 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c face,.you.must.create.a.firewall
cc6e0 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 61 76 65 72 61 67 65 20 75 73 65 72 .exception..For.the.average.user
cc700 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 68 61 73 20 6e 6f 20 61 64 76 61 6e 74 61 .a.serial.console.has.no.advanta
cc720 67 65 20 6f 76 65 72 20 61 20 63 6f 6e 73 6f 6c 65 20 6f 66 66 65 72 65 64 20 62 79 20 61 20 64 ge.over.a.console.offered.by.a.d
cc740 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 6b 65 79 62 6f 61 72 64 20 61 6e 64 20 73 63 irectly.attached.keyboard.and.sc
cc760 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 6d 75 63 68 20 73 reen..Serial.consoles.are.much.s
cc780 6c 6f 77 65 72 2c 20 74 61 6b 69 6e 67 20 75 70 20 74 6f 20 61 20 73 65 63 6f 6e 64 20 74 6f 20 lower,.taking.up.to.a.second.to.
cc7a0 66 69 6c 6c 20 61 20 38 30 20 63 6f 6c 75 6d 6e 20 62 79 20 32 34 20 6c 69 6e 65 20 73 63 72 65 fill.a.80.column.by.24.line.scre
cc7c0 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 67 65 6e 65 72 61 6c 6c 79 20 6f 6e en..Serial.consoles.generally.on
cc7e0 6c 79 20 73 75 70 70 6f 72 74 20 6e 6f 6e 2d 70 72 6f 70 6f 72 74 69 6f 6e 61 6c 20 41 53 43 49 ly.support.non-proportional.ASCI
cc800 49 20 74 65 78 74 2c 20 77 69 74 68 20 6c 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 I.text,.with.limited.support.for
cc820 20 6c 61 6e 67 75 61 67 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 45 6e 67 6c 69 73 68 2e 00 46 .languages.other.than.English..F
cc840 6f 72 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 20 69 6e 74 or.the.ingress.traffic.of.an.int
cc860 65 72 66 61 63 65 2c 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 erface,.there.is.only.one.policy
cc880 20 79 6f 75 20 63 61 6e 20 64 69 72 65 63 74 6c 79 20 61 70 70 6c 79 2c 20 61 20 2a 2a 4c 69 6d .you.can.directly.apply,.a.**Lim
cc8a0 69 74 65 72 2a 2a 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 63 61 6e 6e 6f 74 20 61 70 70 6c 79 20 iter**.policy..You.cannot.apply.
cc8c0 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 a.shaping.policy.directly.to.the
cc8e0 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 79 20 69 6e 74 65 72 66 61 63 .ingress.traffic.of.any.interfac
cc900 65 20 62 65 63 61 75 73 65 20 73 68 61 70 69 6e 67 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 6f 72 e.because.shaping.only.works.for
cc920 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 46 6f 72 20 74 68 65 20 73 61 6b 65 20 .outbound.traffic..For.the.sake.
cc940 6f 66 20 64 65 6d 6f 6e 73 74 72 61 74 69 6f 6e 2c 20 60 65 78 61 6d 70 6c 65 20 23 31 20 69 6e of.demonstration,.`example.#1.in
cc960 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 3c 68 74 74 .the.official.documentation.<htt
cc980 70 73 3a 2f 2f 77 77 77 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f ps://www.zabbix.com/documentatio
cc9a0 6e 2f 63 75 72 72 65 6e 74 2f 6d 61 6e 75 61 6c 2f 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2f 63 6f n/current/manual/installation/co
cc9c0 6e 74 61 69 6e 65 72 73 3e 60 5f 20 74 6f 20 74 68 65 20 64 65 63 6c 61 72 61 74 69 76 65 20 56 ntainers>`_.to.the.declarative.V
cc9e0 79 4f 53 20 43 4c 49 20 73 79 6e 74 61 78 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 yOS.CLI.syntax..For.traffic.orig
cca00 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e inated.by.the.router,.base.chain
cca20 20 69 73 20 2a 2a 6f 75 74 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 .is.**output.filter**:.``set.fir
cca40 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 6f 75 74 70 75 74 20 66 69 6c 74 65 ewall.[ipv4.|.ipv6].output.filte
cca60 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 r....``.For.traffic.that.needs.t
cca80 6f 20 62 65 20 66 6f 72 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 o.be.forwared.internally.by.the.
ccaa0 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 bridge,.base.chain.is.is.**forwa
ccac0 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 rd**,.and.it's.base.command.for.
ccae0 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 filtering.is.``set.firewall.brid
ccb00 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 ge.forward.filter....``.For.traf
ccb20 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 65 64 20 69 6e fic.that.needs.to.be.forwared.in
ccb40 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 ternally.by.the.bridge,.base.cha
ccb60 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 62 in.is.is.**forward**,.and.it's.b
ccb80 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 60 73 ase.command.for.filtering.is.``s
ccba0 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 et.firewall.bridge.forward.filte
ccbc0 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 r....``,.which.happens.in.stage.
ccbe0 34 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 4,.highlightened.with.red.color.
ccc00 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 .For.traffic.towards.the.router.
ccc20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 20 66 69 itself,.base.chain.is.**input.fi
ccc40 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 lter**:.``set.firewall.[ipv4.|.i
ccc60 70 76 36 5d 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 pv6].input.filter....``.For.traf
ccc80 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 fic.towards.the.router.itself,.b
ccca0 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c 20 77 68 69 6c 65 20 74 72 ase.chain.is.**input**,.while.tr
cccc0 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 affic.originated.by.the.router,.
ccce0 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 2a 2a 2e 20 41 20 6e 65 77 20 base.chain.is.**output**..A.new.
ccd00 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 69 simplified.packet.flow.diagram.i
ccd20 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 77 68 69 63 68 20 73 68 6f 77 73 20 74 68 65 20 70 61 s.shown.next,.which.shows.the.pa
ccd40 74 68 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 65 64 20 74 6f 20 74 68 65 th.for.traffic.destinated.to.the
ccd60 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 67 65 6e 65 .router.itself,.and.traffic.gene
ccd80 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 28 73 74 61 72 74 69 6e 67 20 66 72 rated.by.the.router.(starting.fr
ccda0 6f 6d 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 3a 00 46 6f 72 20 74 72 61 6e 73 69 74 om.circle.number.6):.For.transit
ccdc0 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 .traffic,.which.is.received.by.t
ccde0 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 he.router.and.forwarded,.base.ch
cce00 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 ain.is.**forward.filter**:.``set
cce20 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 66 6f 72 77 61 72 64 20 .firewall.[ipv4.|.ipv6].forward.
cce40 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 filter....``.For.transit.traffic
cce60 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 ,.which.is.received.by.the.route
cce80 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a r.and.forwarded,.base.chain.is.*
ccea0 2a 66 6f 72 77 61 72 64 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 *forward**..A.simplified.packet.
ccec0 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 flow.diagram.for.transit.traffic
ccee0 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 46 6f 72 20 77 65 62 20 61 70 70 6c 69 63 61 74 .is.shown.next:.For.web.applicat
ccf00 69 6f 6e 20 70 72 6f 76 69 64 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 ion.providing.information.about.
ccf20 74 68 65 69 72 20 73 74 61 74 65 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 20 63 their.state.HTTP.health.checks.c
ccf40 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 69 72 20 61 76 an.be.used.to.determine.their.av
ccf60 61 69 6c 61 62 69 6c 69 74 79 2e 00 46 6f 72 6d 61 6c 6c 79 2c 20 61 20 76 69 72 74 75 61 6c 20 ailability..Formally,.a.virtual.
ccf80 6c 69 6e 6b 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 61 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 link.looks.like.a.point-to-point
ccfa0 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 77 6f 20 41 42 52 20 66 72 6f 6d .network.connecting.two.ABR.from
ccfc0 20 6f 6e 65 20 61 72 65 61 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 70 68 79 73 69 63 61 6c 6c .one.area.one.of.which.physicall
ccfe0 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 y.connected.to.a.backbone.area..
cd000 54 68 69 73 20 70 73 65 75 64 6f 2d 6e 65 74 77 6f 72 6b 20 69 73 20 63 6f 6e 73 69 64 65 72 65 This.pseudo-network.is.considere
cd020 64 20 74 6f 20 62 65 6c 6f 6e 67 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 00 d.to.belong.to.a.backbone.area..
cd040 46 6f 72 77 61 72 64 20 69 6e 63 6f 6d 69 6e 67 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 Forward.incoming.DNS.queries.to.
cd060 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 the.DNS.servers.configured.under
cd080 20 74 68 65 20 60 60 73 79 73 74 65 6d 20 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6e 6f 64 65 .the.``system.name-server``.node
cd0a0 73 2e 00 46 6f 72 77 61 72 64 20 6d 65 74 68 6f 64 00 46 6f 72 77 61 72 64 20 72 65 63 65 69 76 s..Forward.method.Forward.receiv
cd0c0 65 64 20 71 75 65 72 69 65 73 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 64 6f 6d 61 ed.queries.for.a.particular.doma
cd0e0 69 6e 20 28 73 70 65 63 69 66 69 65 64 20 76 69 61 20 60 64 6f 6d 61 69 6e 2d 6e 61 6d 65 60 29 in.(specified.via.`domain-name`)
cd100 20 74 6f 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 .to.a.given.nameserver..Multiple
cd120 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 59 .nameservers.can.be.specified..Y
cd140 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 6f 72 20 61 20 44 4e ou.can.use.this.feature.for.a.DN
cd160 53 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 46 S.split-horizon.configuration..F
cd180 6f 75 72 20 70 6f 6c 69 63 69 65 73 20 66 6f 72 20 72 65 66 6f 72 77 61 72 64 69 6e 67 20 44 48 our.policies.for.reforwarding.DH
cd1a0 43 50 20 70 61 63 6b 65 74 73 20 65 78 69 73 74 3a 00 46 72 6f 6d 20 3a 72 66 63 3a 60 31 39 33 CP.packets.exist:.From.:rfc:`193
cd1c0 30 60 3a 00 46 72 6f 6d 20 61 20 73 65 63 75 72 69 74 79 20 70 65 72 73 70 65 63 74 69 76 65 2c 0`:.From.a.security.perspective,
cd1e0 20 69 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 6c 65 74 20 61 20 .it.is.not.recommended.to.let.a.
cd200 74 68 69 72 64 20 70 61 72 74 79 20 63 72 65 61 74 65 20 61 6e 64 20 73 68 61 72 65 20 74 68 65 third.party.create.and.share.the
cd220 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 6f 72 20 61 20 73 65 63 75 72 65 64 20 63 6f 6e 6e 65 .private.key.for.a.secured.conne
cd240 63 74 69 6f 6e 2e 20 59 6f 75 20 73 68 6f 75 6c 64 20 63 72 65 61 74 65 20 74 68 65 20 70 72 69 ction..You.should.create.the.pri
cd260 76 61 74 65 20 70 6f 72 74 69 6f 6e 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 61 6e 64 20 6f 6e 6c vate.portion.on.your.own.and.onl
cd280 79 20 68 61 6e 64 20 6f 75 74 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 50 6c 65 61 73 y.hand.out.the.public.key..Pleas
cd2a0 65 20 6b 65 65 70 20 74 68 69 73 20 69 6e 20 6d 69 6e 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 e.keep.this.in.mind.when.using.t
cd2c0 68 69 73 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 66 65 61 74 75 72 65 2e 00 46 72 6f 6d 20 6d 61 his.convenience.feature..From.ma
cd2e0 69 6e 20 73 74 72 75 63 74 75 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 64 6f 63 3a 60 46 69 in.structure.defined.in.:doc:`Fi
cd300 72 65 77 61 6c 6c 20 4f 76 65 72 76 69 65 77 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 rewall.Overview</configuration/f
cd320 69 72 65 77 61 6c 6c 2f 69 6e 64 65 78 3e 60 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 irewall/index>`.in.this.section.
cd340 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f you.can.find.detailed.informatio
cd360 6e 20 6f 6e 6c 79 20 66 6f 72 20 74 68 65 20 6e 65 78 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 n.only.for.the.next.part.of.the.
cd380 67 65 6e 65 72 61 6c 20 73 74 72 75 63 74 75 72 65 3a 00 46 77 6d 61 72 6b 00 47 45 4e 45 56 45 general.structure:.Fwmark.GENEVE
cd3a0 00 47 45 4e 45 56 45 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6e .GENEVE.is.designed.to.support.n
cd3c0 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 65 20 63 61 73 65 73 2c etwork.virtualization.use.cases,
cd3e0 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 73 20 61 72 65 20 74 79 70 69 63 61 6c 6c 79 20 65 73 74 .where.tunnels.are.typically.est
cd400 61 62 6c 69 73 68 65 64 20 74 6f 20 61 63 74 20 61 73 20 61 20 62 61 63 6b 70 6c 61 6e 65 20 62 ablished.to.act.as.a.backplane.b
cd420 65 74 77 65 65 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 73 77 69 74 63 68 65 73 20 72 65 73 69 etween.the.virtual.switches.resi
cd440 64 69 6e 67 20 69 6e 20 68 79 70 65 72 76 69 73 6f 72 73 2c 20 70 68 79 73 69 63 61 6c 20 73 77 ding.in.hypervisors,.physical.sw
cd460 69 74 63 68 65 73 2c 20 6f 72 20 6d 69 64 64 6c 65 62 6f 78 65 73 20 6f 72 20 6f 74 68 65 72 20 itches,.or.middleboxes.or.other.
cd480 61 70 70 6c 69 61 6e 63 65 73 2e 20 41 6e 20 61 72 62 69 74 72 61 72 79 20 49 50 20 6e 65 74 77 appliances..An.arbitrary.IP.netw
cd4a0 6f 72 6b 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 75 6e 64 65 72 6c 61 79 20 61 ork.can.be.used.as.an.underlay.a
cd4c0 6c 74 68 6f 75 67 68 20 43 6c 6f 73 20 6e 65 74 77 6f 72 6b 73 20 2d 20 41 20 74 65 63 68 6e 69 lthough.Clos.networks.-.A.techni
cd4e0 71 75 65 20 66 6f 72 20 63 6f 6d 70 6f 73 69 6e 67 20 6e 65 74 77 6f 72 6b 20 66 61 62 72 69 63 que.for.composing.network.fabric
cd500 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 61 20 73 69 6e 67 6c 65 20 73 77 69 74 63 68 20 77 68 s.larger.than.a.single.switch.wh
cd520 69 6c 65 20 6d 61 69 6e 74 61 69 6e 69 6e 67 20 6e 6f 6e 2d 62 6c 6f 63 6b 69 6e 67 20 62 61 6e ile.maintaining.non-blocking.ban
cd540 64 77 69 64 74 68 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 6f 69 6e 74 73 2e dwidth.across.connection.points.
cd560 20 45 43 4d 50 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 76 69 64 65 20 74 72 61 66 66 69 63 20 .ECMP.is.used.to.divide.traffic.
cd580 61 63 72 6f 73 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 65 20 6c 69 6e 6b 73 20 61 6e 64 20 73 77 across.the.multiple.links.and.sw
cd5a0 69 74 63 68 65 73 20 74 68 61 74 20 63 6f 6e 73 74 69 74 75 74 65 20 74 68 65 20 66 61 62 72 69 itches.that.constitute.the.fabri
cd5c0 63 2e 20 53 6f 6d 65 74 69 6d 65 73 20 74 65 72 6d 65 64 20 22 6c 65 61 66 20 61 6e 64 20 73 70 c..Sometimes.termed."leaf.and.sp
cd5e0 69 6e 65 22 20 6f 72 20 22 66 61 74 20 74 72 65 65 22 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 00 47 ine".or."fat.tree".topologies..G
cd600 45 4e 45 56 45 20 6f 70 74 69 6f 6e 73 00 47 52 45 20 69 73 20 61 20 77 65 6c 6c 20 64 65 66 69 ENEVE.options.GRE.is.a.well.defi
cd620 6e 65 64 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 69 73 20 63 6f 6d 6d 6f 6e 20 69 6e 20 6d ned.standard.that.is.common.in.m
cd640 6f 73 74 20 6e 65 74 77 6f 72 6b 73 2e 20 57 68 69 6c 65 20 6e 6f 74 20 69 6e 68 65 72 65 6e 74 ost.networks..While.not.inherent
cd660 6c 79 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 72 65 20 ly.difficult.to.configure.there.
cd680 61 72 65 20 61 20 63 6f 75 70 6c 65 20 6f 66 20 74 68 69 6e 67 73 20 74 6f 20 6b 65 65 70 20 69 are.a.couple.of.things.to.keep.i
cd6a0 6e 20 6d 69 6e 64 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 n.mind.to.make.sure.the.configur
cd6c0 61 74 69 6f 6e 20 70 65 72 66 6f 72 6d 73 20 61 73 20 65 78 70 65 63 74 65 64 2e 20 41 20 63 6f ation.performs.as.expected..A.co
cd6e0 6d 6d 6f 6e 20 63 61 75 73 65 20 66 6f 72 20 47 52 45 20 74 75 6e 6e 65 6c 73 20 74 6f 20 66 61 mmon.cause.for.GRE.tunnels.to.fa
cd700 69 6c 20 74 6f 20 63 6f 6d 65 20 75 70 20 63 6f 72 72 65 63 74 6c 79 20 69 6e 63 6c 75 64 65 20 il.to.come.up.correctly.include.
cd720 41 43 4c 20 6f 72 20 46 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 74 ACL.or.Firewall.configurations.t
cd740 68 61 74 20 61 72 65 20 64 69 73 63 61 72 64 69 6e 67 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 hat.are.discarding.IP.protocol.4
cd760 37 20 6f 72 20 62 6c 6f 63 6b 69 6e 67 20 79 6f 75 72 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 7.or.blocking.your.source/destin
cd780 61 74 69 6f 6e 20 74 72 61 66 66 69 63 2e 00 47 52 45 20 69 73 20 61 6c 73 6f 20 74 68 65 20 6f ation.traffic..GRE.is.also.the.o
cd7a0 6e 6c 79 20 63 6c 61 73 73 69 63 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 61 6c 6c 6f 77 73 nly.classic.protocol.that.allows
cd7c0 20 63 72 65 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 20 77 69 74 68 20 .creating.multiple.tunnels.with.
cd7e0 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 the.same.source.and.destination.
cd800 64 75 65 20 74 6f 20 69 74 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6b 65 due.to.its.support.for.tunnel.ke
cd820 79 73 2e 20 44 65 73 70 69 74 65 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 69 73 20 66 65 61 74 75 ys..Despite.its.name,.this.featu
cd840 72 65 20 68 61 73 20 6e 6f 74 68 69 6e 67 20 74 6f 20 64 6f 20 77 69 74 68 20 73 65 63 75 72 69 re.has.nothing.to.do.with.securi
cd860 74 79 3a 20 69 74 27 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 ty:.it's.simply.an.identifier.th
cd880 61 74 20 61 6c 6c 6f 77 73 20 72 6f 75 74 65 72 73 20 74 6f 20 74 65 6c 6c 20 6f 6e 65 20 74 75 at.allows.routers.to.tell.one.tu
cd8a0 6e 6e 65 6c 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 2e 00 47 52 45 20 69 73 20 6f 66 74 65 6e 20 nnel.from.another..GRE.is.often.
cd8c0 73 65 65 6e 20 61 73 20 61 20 6f 6e 65 20 73 69 7a 65 20 66 69 74 73 20 61 6c 6c 20 73 6f 6c 75 seen.as.a.one.size.fits.all.solu
cd8e0 74 69 6f 6e 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 63 6c 61 73 73 69 63 20 49 50 tion.when.it.comes.to.classic.IP
cd900 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 61 6e 64 20 66 6f 72 20 61 20 .tunneling.protocols,.and.for.a.
cd920 67 6f 6f 64 20 72 65 61 73 6f 6e 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 65 20 61 72 65 20 good.reason..However,.there.are.
cd940 6d 6f 72 65 20 73 70 65 63 69 61 6c 69 7a 65 64 20 6f 70 74 69 6f 6e 73 2c 20 61 6e 64 20 6d 61 more.specialized.options,.and.ma
cd960 6e 79 20 6f 66 20 74 68 65 6d 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 ny.of.them.are.supported.by.VyOS
cd980 2e 20 54 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 72 61 74 68 65 72 20 6f 62 73 63 75 72 65 20 ..There.are.also.rather.obscure.
cd9a0 47 52 45 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 2e 00 GRE.options.that.can.be.useful..
cd9c0 47 52 45 2f 49 50 49 50 2f 53 49 54 20 61 6e 64 20 49 50 73 65 63 20 61 72 65 20 77 69 64 65 6c GRE/IPIP/SIT.and.IPsec.are.widel
cd9e0 79 20 61 63 63 65 70 74 65 64 20 73 74 61 6e 64 61 72 64 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 y.accepted.standards,.which.make
cda00 20 74 68 69 73 20 73 63 68 65 6d 65 20 65 61 73 79 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 62 .this.scheme.easy.to.implement.b
cda20 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 76 69 72 74 75 61 6c 6c 79 20 61 6e 79 20 6f 74 etween.VyOS.and.virtually.any.ot
cda40 68 65 72 20 72 6f 75 74 65 72 2e 00 47 52 45 54 41 50 00 47 65 6e 65 61 72 61 74 65 20 61 20 6e her.router..GRETAP.Genearate.a.n
cda60 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 54 68 65 20 67 65 ew.OpenVPN.shared.secret..The.ge
cda80 6e 65 72 61 74 65 64 20 73 65 63 72 65 64 20 69 73 20 74 68 65 20 6f 75 74 70 75 74 20 74 6f 20 nerated.secred.is.the.output.to.
cdaa0 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 61 72 61 74 65 20 61 20 6e 65 77 20 4f 70 65 the.console..Genearate.a.new.Ope
cdac0 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 54 68 65 20 67 65 6e 65 72 61 74 65 nVPN.shared.secret..The.generate
cdae0 64 20 73 65 63 72 65 74 20 69 73 20 74 68 65 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f d.secret.is.the.output.to.the.co
cdb00 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 43 6f 6e 66 69 67 75 72 61 nsole..General.General.Configura
cdb20 74 69 6f 6e 00 47 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 66 69 72 65 77 61 tion.General.commands.for.firewa
cdb40 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 63 6f 75 6e 74 65 72 20 61 6e 64 20 73 74 ll.configuration,.counter.and.st
cdb60 61 74 69 73 63 69 74 73 3a 00 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d atiscits:.Generate.:abbr:`MKA.(M
cdb80 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 ACsec.Key.Agreement.protocol)`.C
cdba0 41 4b 20 6b 65 79 20 31 32 38 20 6f 72 20 32 35 36 20 62 69 74 73 2e 00 47 65 6e 65 72 61 74 65 AK.key.128.or.256.bits..Generate
cdbc0 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e .:abbr:`MKA.(MACsec.Key.Agreemen
cdbe0 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 2e 00 47 65 6e 65 72 61 74 65 20 4b t.protocol)`.CAK.key..Generate.K
cdc00 65 79 70 61 69 72 00 47 65 6e 65 72 61 74 65 20 61 20 57 69 72 65 47 75 61 72 64 20 70 72 65 2d eypair.Generate.a.WireGuard.pre-
cdc20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 75 73 65 64 20 66 6f 72 20 70 65 65 72 73 20 74 6f 20 shared.secret.used.for.peers.to.
cdc40 63 6f 6d 6d 75 6e 69 63 61 74 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 57 69 72 65 communicate..Generate.a.new.Wire
cdc60 47 75 61 72 64 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e Guard.public/private.key.portion
cdc80 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 72 65 73 75 6c 74 20 74 6f 20 74 68 65 20 63 6f .and.output.the.result.to.the.co
cdca0 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 73 65 74 20 6f 66 20 3a 61 62 nsole..Generate.a.new.set.of.:ab
cdcc0 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 29 60 20 70 61 72 61 6d 65 74 br:`DH.(Diffie-Hellman)`.paramet
cdce0 65 72 73 2e 20 54 68 65 20 6b 65 79 20 73 69 7a 65 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 ers..The.key.size.is.requested.b
cdd00 79 20 74 68 65 20 43 4c 49 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 34 38 20 62 y.the.CLI.and.defaults.to.2048.b
cdd20 69 74 2e 00 47 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d it..Generate.the.configuration.m
cdd40 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 61 64 64 20 61 20 70 75 62 6c 69 63 20 6b 65 79 ode.commands.to.add.a.public.key
cdd60 20 66 6f 72 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 .for.:ref:`ssh_key_based_authent
cdd80 69 63 61 74 69 6f 6e 60 2e 20 60 60 3c 6c 6f 63 61 74 69 6f 6e 3e 60 60 20 63 61 6e 20 62 65 20 ication`..``<location>``.can.be.
cdda0 61 20 6c 6f 63 61 6c 20 70 61 74 68 20 6f 72 20 61 20 55 52 4c 20 70 6f 69 6e 74 69 6e 67 20 61 a.local.path.or.a.URL.pointing.a
cddc0 74 20 61 20 72 65 6d 6f 74 65 20 66 69 6c 65 2e 00 47 65 6e 65 72 61 74 65 73 20 61 20 6b 65 79 t.a.remote.file..Generates.a.key
cdde0 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 pair,.which.includes.the.public.
cde00 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2c 20 61 6e 64 20 62 75 69 6c 64 20 61 20 63 and.private.parts,.and.build.a.c
cde20 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 onfiguration.command.to.install.
cde40 74 68 69 73 20 6b 65 79 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 2e 00 47 65 6e 65 72 this.key.to.``interface``..Gener
cde60 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 28 47 52 45 29 00 47 ic.Routing.Encapsulation.(GRE).G
cde80 65 6e 65 76 65 20 48 65 61 64 65 72 3a 00 47 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 eneve.Header:.Get.a.list.of.all.
cdea0 77 69 72 65 67 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 00 47 65 74 20 61 6e 20 6f 76 65 72 wireguard.interfaces.Get.an.over
cdec0 76 69 65 77 20 6f 76 65 72 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 6f 75 6e 74 65 72 view.over.the.encryption.counter
cdee0 73 2e 00 47 65 74 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 s..Get.detailed.information.abou
cdf00 74 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 47 65 74 20 74 68 65 20 44 48 43 50 76 36 t.LLDP.neighbors..Get.the.DHCPv6
cdf20 2d 50 44 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 62 6f 74 68 20 72 6f 75 74 65 72 73 3a 00 -PD.prefixes.from.both.routers:.
cdf40 47 65 74 74 69 6e 67 20 73 74 61 72 74 65 64 00 47 69 76 65 6e 20 74 68 65 20 66 61 63 74 20 74 Getting.started.Given.the.fact.t
cdf60 68 61 74 20 6f 70 65 6e 20 44 4e 53 20 72 65 63 75 72 73 6f 72 73 20 63 6f 75 6c 64 20 62 65 20 hat.open.DNS.recursors.could.be.
cdf80 75 73 65 64 20 6f 6e 20 44 44 6f 53 20 61 6d 70 6c 69 66 69 63 61 74 69 6f 6e 20 61 74 74 61 63 used.on.DDoS.amplification.attac
cdfa0 6b 73 2c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f ks,.you.must.configure.the.netwo
cdfc0 72 6b 73 20 77 68 69 63 68 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 74 68 69 rks.which.are.allowed.to.use.thi
cdfe0 73 20 72 65 63 75 72 73 6f 72 2e 20 41 20 6e 65 74 77 6f 72 6b 20 6f 66 20 60 60 30 2e 30 2e 30 s.recursor..A.network.of.``0.0.0
ce000 2e 30 2f 30 60 60 20 6f 72 20 60 60 3a 3a 2f 30 60 60 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 .0/0``.or.``::/0``.would.allow.a
ce020 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 71 75 65 ll.IPv4.and.IPv6.networks.to.que
ce040 72 79 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 69 73 20 67 65 6e 65 72 61 6c 6c ry.this.server..This.is.generall
ce060 79 20 61 20 62 61 64 20 69 64 65 61 2e 00 47 69 76 65 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e y.a.bad.idea..Given.the.followin
ce080 67 20 65 78 61 6d 70 6c 65 20 77 65 20 68 61 76 65 20 6f 6e 65 20 56 79 4f 53 20 72 6f 75 74 65 g.example.we.have.one.VyOS.route
ce0a0 72 20 61 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 61 6e 64 20 61 r.acting.as.OpenVPN.server.and.a
ce0c0 6e 6f 74 68 65 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 4f 70 65 nother.VyOS.router.acting.as.Ope
ce0e0 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 73 65 72 76 65 72 20 61 6c 73 6f 20 70 75 73 nVPN.client..The.server.also.pus
ce100 68 65 73 20 61 20 73 74 61 74 69 63 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 74 hes.a.static.client.IP.address.t
ce120 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 52 65 6d 65 6d 62 65 72 2c 20 o.the.OpenVPN.client..Remember,.
ce140 63 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 clients.are.identified.using.the
ce160 69 72 20 43 4e 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 74 68 65 20 53 53 4c 20 63 65 72 74 69 ir.CN.attribute.in.the.SSL.certi
ce180 66 69 63 61 74 65 2e 00 47 6c 6f 61 62 61 6c 00 47 6c 6f 62 61 6c 00 47 6c 6f 62 61 6c 20 41 64 ficate..Gloabal.Global.Global.Ad
ce1a0 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 00 47 6c vanced.options.Global.Options.Gl
ce1c0 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 obal.Options.Firewall.Configurat
ce1e0 69 6f 6e 00 47 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 70 61 72 61 6d 65 ion.Global.options.Global.parame
ce200 74 65 72 73 00 47 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 73 00 47 72 61 63 65 66 75 6c 20 52 65 ters.Global.settings.Graceful.Re
ce220 73 74 61 72 74 00 47 72 61 70 68 51 4c 00 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 00 47 72 6f start.GraphQL.Gratuitous.ARP.Gro
ce240 75 70 73 00 47 72 6f 75 70 73 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e ups.Groups.need.to.have.unique.n
ce260 61 6d 65 73 2e 20 45 76 65 6e 20 74 68 6f 75 67 68 20 73 6f 6d 65 20 63 6f 6e 74 61 69 6e 20 49 ames..Even.though.some.contain.I
ce280 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6f 74 68 65 72 73 20 63 6f 6e 74 61 69 6e Pv4.addresses.and.others.contain
ce2a0 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 79 20 73 74 69 6c 6c 20 6e 65 65 64 .IPv6.addresses,.they.still.need
ce2c0 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2c 20 73 6f 20 79 6f 75 20 6d 61 .to.have.unique.names,.so.you.ma
ce2e0 79 20 77 61 6e 74 20 74 6f 20 61 70 70 65 6e 64 20 22 2d 76 34 22 20 6f 72 20 22 2d 76 36 22 20 y.want.to.append."-v4".or."-v6".
ce300 74 6f 20 79 6f 75 72 20 67 72 6f 75 70 20 6e 61 6d 65 73 2e 00 48 51 27 73 20 72 6f 75 74 65 72 to.your.group.names..HQ's.router
ce320 20 72 65 71 75 69 72 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 65 70 73 20 74 6f .requires.the.following.steps.to
ce340 20 67 65 6e 65 72 61 74 65 20 63 72 79 70 74 6f 20 6d 61 74 65 72 69 61 6c 73 20 66 6f 72 20 74 .generate.crypto.materials.for.t
ce360 68 65 20 42 72 61 6e 63 68 20 31 3a 00 48 54 20 28 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 he.Branch.1:.HT.(High.Throughput
ce380 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 6e 29 00 48 54 54 50 20 41 50 ).capabilities.(802.11n).HTTP.AP
ce3a0 49 00 48 54 54 50 20 62 61 73 65 64 20 73 65 72 76 69 63 65 73 00 48 54 54 50 20 62 61 73 69 63 I.HTTP.based.services.HTTP.basic
ce3c0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 72 6e 61 6d 65 00 48 54 54 50 20 63 6c .authentication.username.HTTP.cl
ce3e0 69 65 6e 74 00 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 00 48 54 54 50 2d 41 50 49 00 ient.HTTP.health.check.HTTP-API.
ce400 48 61 69 72 70 69 6e 20 4e 41 54 2f 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 00 48 61 6e 64 20 Hairpin.NAT/NAT.Reflection.Hand.
ce420 6f 75 74 20 70 72 65 66 69 78 65 73 20 6f 66 20 73 69 7a 65 20 60 3c 6c 65 6e 67 74 68 3e 60 20 out.prefixes.of.size.`<length>`.
ce440 74 6f 20 63 6c 69 65 6e 74 73 20 69 6e 20 73 75 62 6e 65 74 20 60 3c 70 72 65 66 69 78 3e 60 20 to.clients.in.subnet.`<prefix>`.
ce460 77 68 65 6e 20 74 68 65 79 20 72 65 71 75 65 73 74 20 66 6f 72 20 70 72 65 66 69 78 20 64 65 6c when.they.request.for.prefix.del
ce480 65 67 61 74 69 6f 6e 2e 00 48 61 6e 64 6c 69 6e 67 20 61 6e 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 egation..Handling.and.monitoring
ce4a0 00 48 61 76 69 6e 67 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 74 68 65 20 6d 61 74 63 68 69 6e .Having.control.over.the.matchin
ce4c0 67 20 6f 66 20 49 4e 56 41 4c 49 44 20 73 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 65 2e 67 2e g.of.INVALID.state.traffic,.e.g.
ce4e0 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 65 6c 65 63 74 69 76 65 6c 79 20 6c 6f 67 2c .the.ability.to.selectively.log,
ce500 20 69 73 20 61 6e 20 69 6d 70 6f 72 74 61 6e 74 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 .is.an.important.troubleshooting
ce520 20 74 6f 6f 6c 20 66 6f 72 20 6f 62 73 65 72 76 69 6e 67 20 62 72 6f 6b 65 6e 20 70 72 6f 74 6f .tool.for.observing.broken.proto
ce540 63 6f 6c 20 62 65 68 61 76 69 6f 72 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 56 col.behavior..For.this.reason,.V
ce560 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 67 6c 6f 62 61 6c 6c 79 20 64 72 6f 70 20 69 6e 76 61 6c yOS.does.not.globally.drop.inval
ce580 69 64 20 73 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 69 6e 73 74 65 61 64 20 61 6c 6c 6f 77 69 id.state.traffic,.instead.allowi
ce5a0 6e 67 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 74 65 ng.the.operator.to.make.the.dete
ce5c0 72 6d 69 6e 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 rmination.on.how.the.traffic.is.
ce5e0 68 61 6e 64 6c 65 64 2e 00 48 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 00 48 65 handled..Health.check.scripts.He
ce600 61 6c 74 68 20 63 68 65 63 6b 73 00 48 65 61 6c 74 68 2d 63 68 65 63 6b 00 48 65 72 65 20 61 72 alth.checks.Health-check.Here.ar
ce620 65 20 73 6f 6d 65 20 65 78 61 6d 70 6c 65 73 20 66 6f 72 20 61 70 70 6c 79 69 6e 67 20 61 20 72 e.some.examples.for.applying.a.r
ce640 75 6c 65 2d 73 65 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 48 65 72 65 20 69 73 20 ule-set.to.an.interface.Here.is.
ce660 61 20 73 65 63 6f 6e 64 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 64 75 61 6c 2d 73 74 61 63 6b a.second.example.of.a.dual-stack
ce680 20 74 75 6e 6e 65 6c 20 6f 76 65 72 20 49 50 76 36 20 62 65 74 77 65 65 6e 20 61 20 56 79 4f 53 .tunnel.over.IPv6.between.a.VyOS
ce6a0 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 4c 69 6e 75 78 20 68 6f 73 74 20 75 73 69 6e 67 20 73 .router.and.a.Linux.host.using.s
ce6c0 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d ystemd-networkd..Here.is.an.exam
ce6e0 70 6c 65 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 ple.:abbr:`NET.(Network.Entity.T
ce700 69 74 6c 65 29 60 20 76 61 6c 75 65 3a 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 itle)`.value:.Here.is.an.example
ce720 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 .route-map.to.apply.to.routes.le
ce740 61 72 6e 65 64 20 61 74 20 69 6d 70 6f 72 74 2e 20 49 6e 20 74 68 69 73 20 66 69 6c 74 65 72 20 arned.at.import..In.this.filter.
ce760 77 65 20 72 65 6a 65 63 74 20 70 72 65 66 69 78 65 73 20 77 69 74 68 20 74 68 65 20 73 74 61 74 we.reject.prefixes.with.the.stat
ce780 65 20 60 69 6e 76 61 6c 69 64 60 2c 20 61 6e 64 20 73 65 74 20 61 20 68 69 67 68 65 72 20 60 6c e.`invalid`,.and.set.a.higher.`l
ce7a0 6f 63 61 6c 2d 70 72 65 66 65 72 65 6e 63 65 60 20 69 66 20 74 68 65 20 70 72 65 66 69 78 20 69 ocal-preference`.if.the.prefix.i
ce7c0 73 20 52 50 4b 49 20 60 76 61 6c 69 64 60 20 72 61 74 68 65 72 20 74 68 61 6e 20 6d 65 72 65 6c s.RPKI.`valid`.rather.than.merel
ce7e0 79 20 60 6e 6f 74 66 6f 75 6e 64 60 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 y.`notfound`..Here.is.an.example
ce800 20 77 65 72 65 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 .were.multiple.groups.are.create
ce820 64 3a 00 48 65 72 65 20 69 73 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 73 68 d:.Here.is.the.routing.tables.sh
ce840 6f 77 69 6e 67 20 74 68 65 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 6c owing.the.MPLS.segment.routing.l
ce860 61 62 65 6c 20 6f 70 65 72 61 74 69 6f 6e 73 3a 00 48 65 72 65 20 77 65 20 70 72 6f 76 69 64 65 abel.operations:.Here.we.provide
ce880 20 74 77 6f 20 65 78 61 6d 70 6c 65 73 20 6f 6e 20 68 6f 77 20 74 6f 20 61 70 70 6c 79 20 4e 41 .two.examples.on.how.to.apply.NA
ce8a0 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 2e 00 48 65 72 65 27 73 20 61 6e 20 65 78 74 72 61 63 T.Load.Balance..Here's.an.extrac
ce8c0 74 20 6f 66 20 61 20 73 69 6d 70 6c 65 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 75 t.of.a.simple.1-to-1.NAT.configu
ce8e0 72 61 74 69 6f 6e 20 77 69 74 68 20 6f 6e 65 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 6f 6e 65 ration.with.one.internal.and.one
ce900 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 3a 00 48 65 72 65 27 73 20 6f 6e 65 20 .external.interface:.Here's.one.
ce920 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 example.of.a.network.environment
ce940 20 66 6f 72 20 61 6e 20 41 53 50 2e 20 54 68 65 20 41 53 50 20 72 65 71 75 65 73 74 73 20 74 68 .for.an.ASP..The.ASP.requests.th
ce960 61 74 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 20 63 6f 6d at.all.connections.from.this.com
ce980 70 61 6e 79 20 73 68 6f 75 6c 64 20 63 6f 6d 65 20 66 72 6f 6d 20 31 37 32 2e 32 39 2e 34 31 2e pany.should.come.from.172.29.41.
ce9a0 38 39 20 2d 20 61 6e 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 61 73 73 69 67 6e 65 64 89.-.an.address.that.is.assigned
ce9c0 20 62 79 20 74 68 65 20 41 53 50 20 61 6e 64 20 6e 6f 74 20 69 6e 20 75 73 65 20 61 74 20 74 68 .by.the.ASP.and.not.in.use.at.th
ce9e0 65 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 2e 00 48 65 72 65 27 73 20 74 68 65 20 49 50 20 72 e.customer.site..Here's.the.IP.r
cea00 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 6f 70 75 6c 61 74 65 64 2e 20 4a 75 73 74 20 74 outes.that.are.populated..Just.t
cea20 68 65 20 6c 6f 6f 70 62 61 63 6b 3a 00 48 65 72 65 27 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 he.loopback:.Here's.the.neighbor
cea40 73 20 75 70 3a 00 48 65 72 65 27 73 20 74 68 65 20 72 6f 75 74 65 73 3a 00 48 65 77 6c 65 74 74 s.up:.Here's.the.routes:.Hewlett
cea60 2d 50 61 63 6b 61 72 64 20 63 61 6c 6c 20 69 74 20 53 6f 75 72 63 65 2d 50 6f 72 74 20 66 69 6c -Packard.call.it.Source-Port.fil
cea80 74 65 72 69 6e 67 20 6f 72 20 70 6f 72 74 2d 69 73 6f 6c 61 74 69 6f 6e 00 48 69 67 68 00 48 69 tering.or.port-isolation.High.Hi
ceaa0 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 00 48 69 67 68 20 61 76 61 69 6c 61 62 69 6c 69 74 gh.Availability.High.availabilit
ceac0 79 00 48 6f 6d 65 20 55 73 65 72 73 00 48 6f 70 20 63 6f 75 6e 74 20 66 69 65 6c 64 20 6f 66 20 y.Home.Users.Hop.count.field.of.
ceae0 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 52 41 20 70 61 63 6b 65 74 73 00 48 6f 73 74 20 49 6e 66 the.outgoing.RA.packets.Host.Inf
ceb00 6f 72 6d 61 74 69 6f 6e 00 48 6f 73 74 20 6e 61 6d 65 00 48 6f 73 74 20 73 70 65 63 69 66 69 63 ormation.Host.name.Host.specific
ceb20 20 6d 61 70 70 69 6e 67 20 73 68 61 6c 6c 20 62 65 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 .mapping.shall.be.named.``client
ceb40 31 60 60 00 48 6f 73 74 6e 61 6d 65 00 48 6f 77 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 1``.Hostname.How.an.IP.address.i
ceb60 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 3a 72 s.assigned.to.an.interface.in.:r
ceb80 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 65 60 2e 20 54 68 69 73 20 73 65 ef:`ethernet-interface`..This.se
ceba0 63 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 ction.shows.how.to.statically.ma
cebc0 70 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 68 6f 73 74 6e 61 6d 65 20 66 6f p.an.IP.address.to.a.hostname.fo
cebe0 72 20 6c 6f 63 61 6c 20 28 6d 65 61 6e 69 6e 67 20 6f 6e 20 74 68 69 73 20 56 79 4f 53 20 69 6e r.local.(meaning.on.this.VyOS.in
cec00 73 74 61 6e 63 65 29 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 stance).name.resolution..This.is
cec20 20 74 68 65 20 56 79 4f 53 20 65 71 75 69 76 61 6c 65 6e 74 20 74 6f 20 60 2f 65 74 63 2f 68 6f .the.VyOS.equivalent.to.`/etc/ho
cec40 73 74 73 60 20 66 69 6c 65 20 65 6e 74 72 69 65 73 2e 00 48 6f 77 20 74 6f 20 63 6f 6e 66 69 67 sts`.file.entries..How.to.config
cec60 75 72 65 20 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 00 48 6f 77 20 74 6f 20 6d 61 6b 65 20 69 74 ure.Event.Handler.How.to.make.it
cec80 20 77 6f 72 6b 00 48 6f 77 65 76 65 72 2c 20 6e 6f 77 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d .work.However,.now.you.need.to.m
ceca0 61 6b 65 20 49 50 73 65 63 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 ake.IPsec.work.with.dynamic.addr
cecc0 65 73 73 20 6f 6e 20 6f 6e 65 20 73 69 64 65 2e 20 54 68 65 20 74 72 69 63 6b 79 20 70 61 72 74 ess.on.one.side..The.tricky.part
cece0 20 69 73 20 74 68 61 74 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 .is.that.pre-shared.secret.authe
ced00 6e 74 69 63 61 74 69 6f 6e 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 ntication.doesn't.work.with.dyna
ced20 6d 69 63 20 61 64 64 72 65 73 73 2c 20 73 6f 20 77 65 27 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 mic.address,.so.we'll.have.to.us
ced40 65 20 52 53 41 20 6b 65 79 73 2e 00 48 6f 77 65 76 65 72 2c 20 73 69 6e 63 65 20 56 79 4f 53 20 e.RSA.keys..However,.since.VyOS.
ced60 31 2e 34 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 76 65 72 69 66 79 20 73 65 1.4,.it.is.possible.to.verify.se
ced80 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 63 65 72 lf-signed.certificates.using.cer
ceda0 74 69 66 69 63 61 74 65 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2e 00 48 6f 77 65 76 65 72 2c 20 tificate.fingerprints..However,.
cedc0 73 70 6c 69 74 2d 74 75 6e 6e 65 6c 69 6e 67 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 split-tunneling.can.be.achieved.
cede0 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 75 62 6e 65 74 73 by.specifying.the.remote.subnets
cee00 2e 20 54 68 69 73 20 65 6e 73 75 72 65 73 20 74 68 61 74 20 6f 6e 6c 79 20 74 72 61 66 66 69 63 ..This.ensures.that.only.traffic
cee20 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 69 73 .destined.for.the.remote.site.is
cee40 20 73 65 6e 74 20 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 41 6c 6c 20 6f 74 68 65 72 .sent.over.the.tunnel..All.other
cee60 20 74 72 61 66 66 69 63 20 69 73 20 75 6e 61 66 66 65 63 74 65 64 2e 00 48 75 61 77 65 69 20 4d .traffic.is.unaffected..Huawei.M
cee80 45 39 30 39 73 2d 31 32 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 E909s-120.miniPCIe.card.(LTE).Hu
ceea0 61 77 65 69 20 4d 45 39 30 39 75 2d 35 32 31 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c awei.ME909u-521.miniPCIe.card.(L
ceec0 54 45 29 00 48 75 62 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 70 72 65 2d 73 TE).Hub.IEEE.802.1X/MACsec.pre-s
ceee0 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 6f 6e 66 hared.key.mode..This.allows.conf
cef00 69 67 75 72 69 6e 67 20 4d 41 43 73 65 63 20 77 69 74 68 20 61 20 70 72 65 2d 73 68 61 72 65 64 iguring.MACsec.with.a.pre-shared
cef20 20 6b 65 79 20 75 73 69 6e 67 20 61 20 3a 61 62 62 72 3a 60 43 41 4b 20 28 4d 41 43 73 65 63 20 .key.using.a.:abbr:`CAK.(MACsec.
cef40 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6b 65 79 29 60 20 61 connectivity.association.key)`.a
cef60 6e 64 20 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 nd.:abbr:`CKN.(MACsec.connectivi
cef80 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 60 20 70 61 69 72 2e 00 49 45 45 45 ty.association.name)`.pair..IEEE
cefa0 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e .802.1X/MACsec.replay.protection
cefc0 20 77 69 6e 64 6f 77 2e 20 54 68 69 73 20 64 65 74 65 72 6d 69 6e 65 73 20 61 20 77 69 6e 64 6f .window..This.determines.a.windo
cefe0 77 20 69 6e 20 77 68 69 63 68 20 72 65 70 6c 61 79 20 69 73 20 74 6f 6c 65 72 61 74 65 64 2c 20 w.in.which.replay.is.tolerated,.
cf000 74 6f 20 61 6c 6c 6f 77 20 72 65 63 65 69 70 74 20 6f 66 20 66 72 61 6d 65 73 20 74 68 61 74 20 to.allow.receipt.of.frames.that.
cf020 68 61 76 65 20 62 65 65 6e 20 6d 69 73 6f 72 64 65 72 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 have.been.misordered.by.the.netw
cf040 6f 72 6b 2e 00 49 45 45 45 20 38 30 32 2e 31 61 64 5f 20 77 61 73 20 61 6e 20 45 74 68 65 72 6e ork..IEEE.802.1ad_.was.an.Ethern
cf060 65 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 6e 64 61 72 64 20 69 6e 66 6f 72 6d 61 6c 6c et.networking.standard.informall
cf080 79 20 6b 6e 6f 77 6e 20 61 73 20 51 69 6e 51 20 61 73 20 61 6e 20 61 6d 65 6e 64 6d 65 6e 74 20 y.known.as.QinQ.as.an.amendment.
cf0a0 74 6f 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 to.IEEE.standard.802.1q.VLAN.int
cf0c0 65 72 66 61 63 65 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 61 62 6f 76 65 2e 20 38 30 32 2e erfaces.as.described.above..802.
cf0e0 31 61 64 20 77 61 73 20 69 6e 63 6f 72 70 6f 72 61 74 65 64 20 69 6e 74 6f 20 74 68 65 20 62 61 1ad.was.incorporated.into.the.ba
cf100 73 65 20 38 30 32 2e 31 71 5f 20 73 74 61 6e 64 61 72 64 20 69 6e 20 32 30 31 31 2e 20 54 68 65 se.802.1q_.standard.in.2011..The
cf120 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 70 72 6f 76 .technique.is.also.known.as.prov
cf140 69 64 65 72 20 62 72 69 64 67 69 6e 67 2c 20 53 74 61 63 6b 65 64 20 56 4c 41 4e 73 2c 20 6f 72 ider.bridging,.Stacked.VLANs,.or
cf160 20 73 69 6d 70 6c 79 20 51 69 6e 51 20 6f 72 20 51 2d 69 6e 2d 51 2e 20 22 51 2d 69 6e 2d 51 22 .simply.QinQ.or.Q-in-Q.."Q-in-Q"
cf180 20 63 61 6e 20 66 6f 72 20 73 75 70 70 6f 72 74 65 64 20 64 65 76 69 63 65 73 20 61 70 70 6c 79 .can.for.supported.devices.apply
cf1a0 20 74 6f 20 43 2d 74 61 67 20 73 74 61 63 6b 69 6e 67 20 6f 6e 20 43 2d 74 61 67 20 28 45 74 68 .to.C-tag.stacking.on.C-tag.(Eth
cf1c0 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 31 30 30 29 2e 00 49 45 45 45 20 38 30 32 2e 31 ernet.Type.=.0x8100)..IEEE.802.1
cf1e0 71 5f 2c 20 6f 66 74 65 6e 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 44 6f 74 31 71 2c 20 q_,.often.referred.to.as.Dot1q,.
cf200 69 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 is.the.networking.standard.that.
cf220 73 75 70 70 6f 72 74 73 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e 73 29 20 6f 6e supports.virtual.LANs.(VLANs).on
cf240 20 61 6e 20 49 45 45 45 20 38 30 32 2e 33 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 2e .an.IEEE.802.3.Ethernet.network.
cf260 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 64 65 66 69 6e 65 73 20 61 20 73 79 73 74 65 6d 20 6f .The.standard.defines.a.system.o
cf280 66 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 66 6f 72 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d f.VLAN.tagging.for.Ethernet.fram
cf2a0 65 73 20 61 6e 64 20 74 68 65 20 61 63 63 6f 6d 70 61 6e 79 69 6e 67 20 70 72 6f 63 65 64 75 72 es.and.the.accompanying.procedur
cf2c0 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 62 72 69 64 67 65 73 20 61 6e 64 20 73 77 69 es.to.be.used.by.bridges.and.swi
cf2e0 74 63 68 65 73 20 69 6e 20 68 61 6e 64 6c 69 6e 67 20 73 75 63 68 20 66 72 61 6d 65 73 2e 20 54 tches.in.handling.such.frames..T
cf300 68 65 20 73 74 61 6e 64 61 72 64 20 61 6c 73 6f 20 63 6f 6e 74 61 69 6e 73 20 70 72 6f 76 69 73 he.standard.also.contains.provis
cf320 69 6f 6e 73 20 66 6f 72 20 61 20 71 75 61 6c 69 74 79 2d 6f 66 2d 73 65 72 76 69 63 65 20 70 72 ions.for.a.quality-of-service.pr
cf340 69 6f 72 69 74 69 7a 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 63 6f 6d 6d 6f 6e 6c 79 20 6b 6e 6f ioritization.scheme.commonly.kno
cf360 77 6e 20 61 73 20 49 45 45 45 20 38 30 32 2e 31 70 20 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 wn.as.IEEE.802.1p.and.defines.th
cf380 65 20 47 65 6e 65 72 69 63 20 41 74 74 72 69 62 75 74 65 20 52 65 67 69 73 74 72 61 74 69 6f 6e e.Generic.Attribute.Registration
cf3a0 20 50 72 6f 74 6f 63 6f 6c 2e 00 49 45 54 46 20 70 75 62 6c 69 73 68 65 64 20 3a 72 66 63 3a 60 .Protocol..IETF.published.:rfc:`
cf3c0 36 35 39 38 60 2c 20 64 65 74 61 69 6c 69 6e 67 20 61 20 73 68 61 72 65 64 20 61 64 64 72 65 73 6598`,.detailing.a.shared.addres
cf3e0 73 20 73 70 61 63 65 20 66 6f 72 20 75 73 65 20 69 6e 20 49 53 50 20 43 47 4e 20 64 65 70 6c 6f s.space.for.use.in.ISP.CGN.deplo
cf400 79 6d 65 6e 74 73 20 74 68 61 74 20 63 61 6e 20 68 61 6e 64 6c 65 20 74 68 65 20 73 61 6d 65 20 yments.that.can.handle.the.same.
cf420 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 20 6f 63 63 75 72 72 69 6e 67 20 62 6f 74 68 20 network.prefixes.occurring.both.
cf440 6f 6e 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 on.inbound.and.outbound.interfac
cf460 65 73 2e 20 41 52 49 4e 20 72 65 74 75 72 6e 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 es..ARIN.returned.address.space.
cf480 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 to.the.:abbr:`IANA.(Internet.Ass
cf4a0 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 74 68 igned.Numbers.Authority)`.for.th
cf4c0 69 73 20 61 6c 6c 6f 63 61 74 69 6f 6e 2e 00 49 47 4d 50 20 2d 20 49 6e 74 65 72 6e 65 74 20 47 is.allocation..IGMP.-.Internet.G
cf4e0 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 00 49 47 4d 50 20 50 roup.Management.Protocol).IGMP.P
cf500 72 6f 78 79 00 49 4b 45 20 28 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 29 roxy.IKE.(Internet.Key.Exchange)
cf520 20 41 74 74 72 69 62 75 74 65 73 00 49 4b 45 20 50 68 61 73 65 3a 00 49 4b 45 20 70 65 72 66 6f .Attributes.IKE.Phase:.IKE.perfo
cf540 72 6d 73 20 6d 75 74 75 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 rms.mutual.authentication.betwee
cf560 6e 20 74 77 6f 20 70 61 72 74 69 65 73 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 6e n.two.parties.and.establishes.an
cf580 20 49 4b 45 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 28 53 41 29 20 74 .IKE.security.association.(SA).t
cf5a0 68 61 74 20 69 6e 63 6c 75 64 65 73 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 69 6e 66 6f 72 hat.includes.shared.secret.infor
cf5c0 6d 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 66 66 69 63 mation.that.can.be.used.to.effic
cf5e0 69 65 6e 74 6c 79 20 65 73 74 61 62 6c 69 73 68 20 53 41 73 20 66 6f 72 20 45 6e 63 61 70 73 75 iently.establish.SAs.for.Encapsu
cf600 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 79 6c 6f 61 64 20 28 45 53 50 29 20 6f 72 lating.Security.Payload.(ESP).or
cf620 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 48 65 61 64 65 72 20 28 41 48 29 20 61 6e 64 20 .Authentication.Header.(AH).and.
cf640 61 20 73 65 74 20 6f 66 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 61 6c 67 6f 72 69 74 68 6d a.set.of.cryptographic.algorithm
cf660 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 53 41 73 20 74 6f 20 70 72 6f 74 65 s.to.be.used.by.the.SAs.to.prote
cf680 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 65 79 20 63 61 72 72 79 2e 20 ct.the.traffic.that.they.carry..
cf6a0 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 https://datatracker.ietf.org/doc
cf6c0 2f 68 74 6d 6c 2f 72 66 63 35 39 39 36 00 49 4b 45 76 31 00 49 4b 45 76 32 00 49 4b 45 76 32 20 /html/rfc5996.IKEv1.IKEv2.IKEv2.
cf6e0 49 50 53 65 63 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 73 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 IPSec.road-warriors.remote-acces
cf700 73 20 56 50 4e 00 49 50 00 49 50 20 61 64 64 72 65 73 73 00 49 50 20 61 64 64 72 65 73 73 20 60 s.VPN.IP.IP.address.IP.address.`
cf720 60 31 39 32 2e 31 36 38 2e 31 2e 31 30 30 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 `192.168.1.100``.shall.be.static
cf740 61 6c 6c 79 20 6d 61 70 70 65 64 20 74 6f 20 63 6c 69 65 6e 74 20 6e 61 6d 65 64 20 60 60 63 6c ally.mapped.to.client.named.``cl
cf760 69 65 6e 74 31 60 60 00 49 50 20 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 32 2e 31 ient1``.IP.address.``192.168.2.1
cf780 2f 32 34 60 60 00 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 20 73 65 72 76 65 72 /24``.IP.address.for.DHCP.server
cf7a0 20 69 64 65 6e 74 69 66 69 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 4e 54 50 20 73 65 .identifier.IP.address.of.NTP.se
cf7c0 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 50 4f 50 33 20 73 65 72 76 65 72 00 49 rver.IP.address.of.POP3.server.I
cf7e0 50 20 61 64 64 72 65 73 73 20 6f 66 20 53 4d 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 P.address.of.SMTP.server.IP.addr
cf800 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 ess.of.route.to.match,.based.on.
cf820 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 access-list..IP.address.of.route
cf840 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e .to.match,.based.on.prefix-list.
cf860 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 .IP.address.of.route.to.match,.b
cf880 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e ased.on.specified.prefix-length.
cf8a0 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 .Note.that.this.can.be.used.for.
cf8c0 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 kernel.routes.only..Do.not.apply
cf8e0 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e .to.the.routes.of.dynamic.routin
cf900 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 g.protocols.(e.g..BGP,.RIP,.OSFP
cf920 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 ),.as.this.can.lead.to.unexpecte
cf940 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 65 78 63 6c 75 64 d.results...IP.address.to.exclud
cf960 65 20 66 72 6f 6d 20 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 00 49 50 20 61 64 64 72 65 e.from.DHCP.lease.range.IP.addre
cf980 73 73 65 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 66 6f 72 20 77 68 69 63 68 20 6c 6f 63 61 6c sses.or.networks.for.which.local
cf9a0 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 .conntrack.entries.will.not.be.s
cf9c0 79 6e 63 65 64 00 49 50 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 00 49 50 20 6d ynced.IP.management.address.IP.m
cf9e0 61 73 71 75 65 72 61 64 69 6e 67 20 69 73 20 61 20 74 65 63 68 6e 69 71 75 65 20 74 68 61 74 20 asquerading.is.a.technique.that.
cfa00 68 69 64 65 73 20 61 6e 20 65 6e 74 69 72 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 hides.an.entire.IP.address.space
cfa20 2c 20 75 73 75 61 6c 6c 79 20 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 20 70 72 69 76 61 74 65 20 ,.usually.consisting.of.private.
cfa40 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 62 65 68 69 6e 64 20 61 20 73 69 6e 67 6c 65 20 49 50 IP.addresses,.behind.a.single.IP
cfa60 20 61 64 64 72 65 73 73 20 69 6e 20 61 6e 6f 74 68 65 72 2c 20 75 73 75 61 6c 6c 79 20 70 75 62 .address.in.another,.usually.pub
cfa80 6c 69 63 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 54 68 65 20 68 69 64 64 65 6e 20 61 64 lic.address.space..The.hidden.ad
cfaa0 64 72 65 73 73 65 73 20 61 72 65 20 63 68 61 6e 67 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c dresses.are.changed.into.a.singl
cfac0 65 20 28 70 75 62 6c 69 63 29 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 73 6f 75 e.(public).IP.address.as.the.sou
cfae0 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 49 50 20 70 rce.address.of.the.outgoing.IP.p
cfb00 61 63 6b 65 74 73 20 73 6f 20 74 68 65 79 20 61 70 70 65 61 72 20 61 73 20 6f 72 69 67 69 6e 61 ackets.so.they.appear.as.origina
cfb20 74 69 6e 67 20 6e 6f 74 20 66 72 6f 6d 20 74 68 65 20 68 69 64 64 65 6e 20 68 6f 73 74 20 62 75 ting.not.from.the.hidden.host.bu
cfb40 74 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 69 74 73 65 6c 66 t.from.the.routing.device.itself
cfb60 2e 20 42 65 63 61 75 73 65 20 6f 66 20 74 68 65 20 70 6f 70 75 6c 61 72 69 74 79 20 6f 66 20 74 ..Because.of.the.popularity.of.t
cfb80 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 63 6f 6e 73 65 72 76 65 20 49 50 76 34 20 61 his.technique.to.conserve.IPv4.a
cfba0 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 74 68 65 20 74 65 72 6d 20 4e 41 54 20 68 61 73 20 62 ddress.space,.the.term.NAT.has.b
cfbc0 65 63 6f 6d 65 20 76 69 72 74 75 61 6c 6c 79 20 73 79 6e 6f 6e 79 6d 6f 75 73 20 77 69 74 68 20 ecome.virtually.synonymous.with.
cfbe0 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 IP.masquerading..IP.next-hop.of.
cfc00 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d route.to.match,.based.on.access-
cfc20 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 list..IP.next-hop.of.route.to.ma
cfc40 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 69 70 20 61 64 64 72 65 73 73 2e 00 49 50 20 6e 65 78 tch,.based.on.ip.address..IP.nex
cfc60 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f t-hop.of.route.to.match,.based.o
cfc80 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 n.prefix.length..IP.next-hop.of.
cfca0 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d route.to.match,.based.on.prefix-
cfcc0 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 list..IP.next-hop.of.route.to.ma
cfce0 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 74 79 70 65 2e 00 49 50 20 70 72 65 63 65 64 65 6e 63 tch,.based.on.type..IP.precedenc
cfd00 65 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 37 39 31 60 3a 00 49 50 20 70 e.as.defined.in.:rfc:`791`:.IP.p
cfd20 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 35 30 20 28 45 53 50 29 00 49 50 20 72 6f 75 74 65 rotocol.number.50.(ESP).IP.route
cfd40 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 .source.of.route.to.match,.based
cfd60 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 .on.access-list..IP.route.source
cfd80 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 .of.route.to.match,.based.on.pre
cfda0 66 69 78 2d 6c 69 73 74 2e 00 49 50 36 49 50 36 00 49 50 49 50 00 49 50 49 50 36 00 49 50 53 65 fix-list..IP6IP6.IPIP.IPIP6.IPSe
cfdc0 63 20 49 4b 45 20 61 6e 64 20 45 53 50 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 20 c.IKE.and.ESP.IPSec.IKE.and.ESP.
cfde0 47 72 6f 75 70 73 3b 00 49 50 53 65 63 20 49 4b 45 76 32 20 52 65 6d 6f 74 65 20 41 63 63 65 73 Groups;.IPSec.IKEv2.Remote.Acces
cfe00 73 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 00 s.VPN.IPSec.IKEv2.site2site.VPN.
cfe20 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 20 28 73 6f 75 72 63 IPSec.IKEv2.site2site.VPN.(sourc
cfe40 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 76 70 6e 5f 73 32 73 5f 69 6b 65 76 32 2e 64 72 61 77 69 6f e../draw.io/vpn_s2s_ikev2.drawio
cfe60 29 00 49 50 53 65 63 20 56 50 4e 20 54 75 6e 6e 65 6c 73 00 49 50 53 65 63 20 56 50 4e 20 74 75 ).IPSec.VPN.Tunnels.IPSec.VPN.tu
cfe80 6e 6e 65 6c 73 2e 00 49 50 53 65 63 3a 00 49 50 6f 45 20 53 65 72 76 65 72 00 49 50 6f 45 20 63 nnels..IPSec:.IPoE.Server.IPoE.c
cfea0 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 an.be.configure.on.different.int
cfec0 65 72 66 61 63 65 73 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 65 61 63 68 20 erfaces,.it.will.depend.on.each.
cfee0 73 70 65 63 69 66 69 63 20 73 69 74 75 61 74 69 6f 6e 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 specific.situation.which.interfa
cff00 63 65 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 49 50 6f 45 20 74 6f 20 63 6c 69 65 6e 74 73 2e ce.will.provide.IPoE.to.clients.
cff20 20 54 68 65 20 63 6c 69 65 6e 74 73 20 6d 61 63 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 .The.clients.mac.address.and.the
cff40 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 62 65 69 6e 67 20 75 73 65 .incoming.interface.is.being.use
cff60 64 20 61 73 20 63 6f 6e 74 72 6f 6c 20 70 61 72 61 6d 65 74 65 72 2c 20 74 6f 20 61 75 74 68 65 d.as.control.parameter,.to.authe
cff80 6e 74 69 63 61 74 65 20 61 20 63 6c 69 65 6e 74 2e 00 49 50 6f 45 20 69 73 20 61 20 6d 65 74 68 nticate.a.client..IPoE.is.a.meth
cffa0 6f 64 20 6f 66 20 64 65 6c 69 76 65 72 69 6e 67 20 61 6e 20 49 50 20 70 61 79 6c 6f 61 64 20 6f od.of.delivering.an.IP.payload.o
cffc0 76 65 72 20 61 6e 20 45 74 68 65 72 6e 65 74 2d 62 61 73 65 64 20 61 63 63 65 73 73 20 6e 65 74 ver.an.Ethernet-based.access.net
cffe0 77 6f 72 6b 20 6f 72 20 61 6e 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 work.or.an.access.network.using.
d0000 62 72 69 64 67 65 64 20 45 74 68 65 72 6e 65 74 20 6f 76 65 72 20 41 73 79 6e 63 68 72 6f 6e 6f bridged.Ethernet.over.Asynchrono
d0020 75 73 20 54 72 61 6e 73 66 65 72 20 4d 6f 64 65 20 28 41 54 4d 29 20 77 69 74 68 6f 75 74 20 75 us.Transfer.Mode.(ATM).without.u
d0040 73 69 6e 67 20 50 50 50 6f 45 2e 20 49 74 20 64 69 72 65 63 74 6c 79 20 65 6e 63 61 70 73 75 6c sing.PPPoE..It.directly.encapsul
d0060 61 74 65 73 20 74 68 65 20 49 50 20 64 61 74 61 67 72 61 6d 73 20 69 6e 20 45 74 68 65 72 6e 65 ates.the.IP.datagrams.in.Etherne
d0080 74 20 66 72 61 6d 65 73 2c 20 75 73 69 6e 67 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 3a 72 66 t.frames,.using.the.standard.:rf
d00a0 63 3a 60 38 39 34 60 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 2e 00 49 50 6f 45 20 73 65 72 76 c:`894`.encapsulation..IPoE.serv
d00c0 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 er.will.listen.on.interfaces.eth
d00e0 31 2e 35 30 20 61 6e 64 20 65 74 68 31 2e 35 31 00 49 50 73 65 63 00 49 50 73 65 63 20 70 6f 6c 1.50.and.eth1.51.IPsec.IPsec.pol
d0100 69 63 79 20 6d 61 74 63 68 69 6e 67 20 47 52 45 00 49 50 76 34 00 49 50 76 34 20 46 69 72 65 77 icy.matching.GRE.IPv4.IPv4.Firew
d0120 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f all.Configuration.IPv4.address.o
d0140 66 20 6e 65 78 74 20 62 6f 6f 74 73 74 72 61 70 20 73 65 72 76 65 72 00 49 50 76 34 20 61 64 64 f.next.bootstrap.server.IPv4.add
d0160 72 65 73 73 20 6f 66 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 ress.of.router.on.the.client's.s
d0180 75 62 6e 65 74 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 ubnet.IPv4.or.IPv6.source.addres
d01a0 73 20 6f 66 20 4e 65 74 46 6c 6f 77 20 70 61 63 6b 65 74 73 00 49 50 76 34 20 70 65 65 72 69 6e s.of.NetFlow.packets.IPv4.peerin
d01c0 67 00 49 50 76 34 20 72 65 6c 61 79 00 49 50 76 34 20 72 6f 75 74 65 20 61 6e 64 20 49 50 76 36 g.IPv4.relay.IPv4.route.and.IPv6
d01e0 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 .route.policies.are.defined.in.t
d0200 68 69 73 20 73 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 his.section..These.route.policie
d0220 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 69 6e 74 65 s.can.then.be.associated.to.inte
d0240 72 66 61 63 65 73 2e 00 49 50 76 34 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 rfaces..IPv4.route.source:.bgp,.
d0260 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 connected,.eigrp,.isis,.kernel,.
d0280 6e 68 72 70 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 49 50 76 34 20 73 65 nhrp,.ospf,.rip,.static..IPv4.se
d02a0 72 76 65 72 00 49 50 76 34 2f 49 50 76 36 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6f 66 rver.IPv4/IPv6.remote.address.of
d02c0 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 20 74 .the.VXLAN.tunnel..Alternative.t
d02e0 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 2f 49 50 76 o.multicast,.the.remote.IPv4/IPv
d0300 36 20 61 64 64 72 65 73 73 20 63 61 6e 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 00 49 50 76 36 6.address.can.set.directly..IPv6
d0320 00 49 50 76 36 20 41 63 63 65 73 73 20 4c 69 73 74 00 49 50 76 36 20 41 64 76 61 6e 63 65 64 20 .IPv6.Access.List.IPv6.Advanced.
d0340 4f 70 74 69 6f 6e 73 00 49 50 76 36 20 44 48 43 50 76 36 2d 50 44 20 45 78 61 6d 70 6c 65 00 49 Options.IPv6.DHCPv6-PD.Example.I
d0360 50 76 36 20 44 4e 53 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6f 70 74 69 6f 6e 61 6c 2e 00 Pv6.DNS.addresses.are.optional..
d0380 49 50 76 36 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 50 76 36 IPv6.Firewall.Configuration.IPv6
d03a0 20 4d 75 6c 74 69 63 61 73 74 00 49 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f .Multicast.IPv6.Prefix.Delegatio
d03c0 6e 00 49 50 76 36 20 50 72 65 66 69 78 20 4c 69 73 74 73 00 49 50 76 36 20 53 4c 41 41 43 20 61 n.IPv6.Prefix.Lists.IPv6.SLAAC.a
d03e0 6e 64 20 49 41 2d 50 44 00 49 50 76 36 20 54 43 50 20 66 69 6c 74 65 72 73 20 77 69 6c 6c 20 6f nd.IA-PD.IPv6.TCP.filters.will.o
d0400 6e 6c 79 20 6d 61 74 63 68 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 6e 6f 20 68 nly.match.IPv6.packets.with.no.h
d0420 65 61 64 65 72 20 65 78 74 65 6e 73 69 6f 6e 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 65 6e 2e eader.extension,.see.https://en.
d0440 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 49 50 76 36 5f 70 61 63 6b 65 74 23 45 wikipedia.org/wiki/IPv6_packet#E
d0460 78 74 65 6e 73 69 6f 6e 5f 68 65 61 64 65 72 73 00 49 50 76 36 20 61 64 64 72 65 73 73 20 60 60 xtension_headers.IPv6.address.``
d0480 32 30 30 31 3a 64 62 38 3a 3a 31 30 31 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 2001:db8::101``.shall.be.statica
d04a0 6c 6c 79 20 6d 61 70 70 65 64 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 lly.mapped.IPv6.address.of.route
d04c0 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 61 63 63 65 73 73 2d .to.match,.based.on.IPv6.access-
d04e0 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d list..IPv6.address.of.route.to.m
d0500 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e atch,.based.on.IPv6.prefix-list.
d0520 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c .IPv6.address.of.route.to.match,
d0540 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 .based.on.specified.prefix-lengt
d0560 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f h..Note.that.this.can.be.used.fo
d0580 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 r.kernel.routes.only..Do.not.app
d05a0 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 ly.to.the.routes.of.dynamic.rout
d05c0 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 ing.protocols.(e.g..BGP,.RIP,.OS
d05e0 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 FP),.as.this.can.lead.to.unexpec
d0600 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 76 36 20 63 6c 69 65 6e 74 27 73 20 70 72 65 66 ted.results...IPv6.client's.pref
d0620 69 78 00 49 50 76 36 20 63 6c 69 65 6e 74 27 73 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 6d 65 ix.IPv6.client's.prefix.assignme
d0640 6e 74 00 49 50 76 36 20 64 65 66 61 75 6c 74 20 63 6c 69 65 6e 74 27 73 20 70 6f 6f 6c 20 61 73 nt.IPv6.default.client's.pool.as
d0660 73 69 67 6e 6d 65 6e 74 00 49 50 76 36 20 70 65 65 72 69 6e 67 00 49 50 76 36 20 70 72 65 66 69 signment.IPv6.peering.IPv6.prefi
d0680 78 20 60 60 32 30 30 31 3a 64 62 38 3a 30 3a 31 30 31 3a 3a 2f 36 34 60 60 20 73 68 61 6c 6c 20 x.``2001:db8:0:101::/64``.shall.
d06a0 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 49 50 76 36 20 70 72 65 66 69 78 be.statically.mapped.IPv6.prefix
d06c0 2e 00 49 50 76 36 20 72 65 6c 61 79 00 49 50 76 36 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 ..IPv6.relay.IPv6.route.source:.
d06e0 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 bgp,.connected,.eigrp,.isis,.ker
d0700 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 nel,.nhrp,.ospfv3,.ripng,.static
d0720 2e 00 49 50 76 36 20 73 65 72 76 65 72 00 49 50 76 36 20 73 75 70 70 6f 72 74 00 49 53 2d 49 53 ..IPv6.server.IPv6.support.IS-IS
d0740 00 49 53 2d 49 53 20 47 6c 6f 62 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 2d 49 .IS-IS.Global.Configuration.IS-I
d0760 53 20 53 52 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 43 2d 44 48 43 50 20 4f 70 74 69 S.SR.Configuration.ISC-DHCP.Opti
d0780 6f 6e 20 6e 61 6d 65 00 49 64 65 6e 74 69 74 79 20 42 61 73 65 64 20 43 6f 6e 66 69 67 75 72 61 on.name.Identity.Based.Configura
d07a0 74 69 6f 6e 00 49 66 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 65 74 tion.If.**max-threshold**.is.set
d07c0 20 62 75 74 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 20 69 73 20 6e 6f 74 2c 20 74 68 65 .but.**min-threshold.is.not,.the
d07e0 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 63 61 6c 65 64 20 74 6f n.**min-threshold**.is.scaled.to
d0800 20 35 30 25 20 6f 66 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2e 00 49 66 20 3a 63 .50%.of.**max-threshold**..If.:c
d0820 66 67 63 6d 64 3a 60 73 74 72 69 63 74 60 20 69 73 20 73 65 74 20 74 68 65 20 42 47 50 20 73 65 fgcmd:`strict`.is.set.the.BGP.se
d0840 73 73 69 6f 6e 20 77 6f 6e e2 80 99 74 20 62 65 63 6f 6d 65 20 65 73 74 61 62 6c 69 73 68 65 64 ssion.won...t.become.established
d0860 20 75 6e 74 69 6c 20 74 68 65 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 73 65 74 73 20 6c 6f 63 .until.the.BGP.neighbor.sets.loc
d0880 61 6c 20 52 6f 6c 65 20 6f 6e 20 69 74 73 20 73 69 64 65 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 al.Role.on.its.side..This.config
d08a0 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 uration.parameter.is.defined.in.
d08c0 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 65 RFC.:rfc:`9234`.and.is.used.to.e
d08e0 6e 66 6f 72 63 65 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 63 6f 6e 66 69 67 75 nforce.the.corresponding.configu
d0900 72 61 74 69 6f 6e 20 61 74 20 79 6f 75 72 20 63 6f 75 6e 74 65 72 2d 70 61 72 74 73 20 73 69 64 ration.at.your.counter-parts.sid
d0920 65 2e 00 49 66 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 73 20 75 73 65 64 20 69 6e 20 e..If.ARP.monitoring.is.used.in.
d0940 61 6e 20 65 74 68 65 72 63 68 61 6e 6e 65 6c 20 63 6f 6d 70 61 74 69 62 6c 65 20 6d 6f 64 65 20 an.etherchannel.compatible.mode.
d0960 28 6d 6f 64 65 73 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 61 6e 64 20 78 6f 72 2d 68 61 73 68 29 (modes.round-robin.and.xor-hash)
d0980 2c 20 74 68 65 20 73 77 69 74 63 68 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 ,.the.switch.should.be.configure
d09a0 64 20 69 6e 20 61 20 6d 6f 64 65 20 74 68 61 74 20 65 76 65 6e 6c 79 20 64 69 73 74 72 69 62 75 d.in.a.mode.that.evenly.distribu
d09c0 74 65 73 20 70 61 63 6b 65 74 73 20 61 63 72 6f 73 73 20 61 6c 6c 20 6c 69 6e 6b 73 2e 20 49 66 tes.packets.across.all.links..If
d09e0 20 74 68 65 20 73 77 69 74 63 68 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 64 69 73 .the.switch.is.configured.to.dis
d0a00 74 72 69 62 75 74 65 20 74 68 65 20 70 61 63 6b 65 74 73 20 69 6e 20 61 6e 20 58 4f 52 20 66 61 tribute.the.packets.in.an.XOR.fa
d0a20 73 68 69 6f 6e 2c 20 61 6c 6c 20 72 65 70 6c 69 65 73 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 shion,.all.replies.from.the.ARP.
d0a40 74 61 72 67 65 74 73 20 77 69 6c 6c 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 20 74 68 65 20 targets.will.be.received.on.the.
d0a60 73 61 6d 65 20 6c 69 6e 6b 20 77 68 69 63 68 20 63 6f 75 6c 64 20 63 61 75 73 65 20 74 68 65 20 same.link.which.could.cause.the.
d0a80 6f 74 68 65 72 20 74 65 61 6d 20 6d 65 6d 62 65 72 73 20 74 6f 20 66 61 69 6c 2e 00 49 66 20 43 other.team.members.to.fail..If.C
d0aa0 41 20 69 73 20 70 72 65 73 65 6e 74 2c 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 77 A.is.present,.this.certificate.w
d0ac0 69 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 67 65 6e 65 72 61 74 65 64 20 43 52 4c ill.be.included.in.generated.CRL
d0ae0 73 00 49 66 20 43 4c 49 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 s.If.CLI.option.is.not.specified
d0b00 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 50 ,.this.feature.is.disabled..If.P
d0b20 49 4d 20 68 61 73 20 74 68 65 20 61 20 63 68 6f 69 63 65 20 6f 66 20 45 43 4d 50 20 6e 65 78 74 IM.has.the.a.choice.of.ECMP.next
d0b40 68 6f 70 73 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 3a 61 62 62 72 3a 60 52 50 46 hops.for.a.particular.:abbr:`RPF
d0b60 20 28 52 65 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 72 64 69 6e 67 29 60 2c 20 50 49 4d .(Reverse.Path.Forwarding)`,.PIM
d0b80 20 77 69 6c 6c 20 63 61 75 73 65 20 53 2c 47 20 66 6c 6f 77 73 20 74 6f 20 62 65 20 73 70 72 65 .will.cause.S,G.flows.to.be.spre
d0ba0 61 64 20 6f 75 74 20 61 6d 6f 6e 67 73 74 20 74 68 65 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 20 ad.out.amongst.the.nexthops..If.
d0bc0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 this.command.is.not.specified.th
d0be0 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e 65 78 74 68 6f 70 20 66 6f 75 6e 64 20 77 69 6c 6c 20 en.the.first.nexthop.found.will.
d0c00 62 65 20 75 73 65 64 2e 00 49 66 20 50 49 4d 20 69 73 20 75 73 69 6e 67 20 45 43 4d 50 20 61 6e be.used..If.PIM.is.using.ECMP.an
d0c20 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 6f 65 73 20 64 6f 77 6e 2c 20 63 61 75 73 65 20 d.an.interface.goes.down,.cause.
d0c40 50 49 4d 20 74 6f 20 72 65 62 61 6c 61 6e 63 65 20 61 6c 6c 20 53 2c 47 20 66 6c 6f 77 73 20 61 PIM.to.rebalance.all.S,G.flows.a
d0c60 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 cross.the.remaining.nexthops..If
d0c80 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 20 .this.command.is.not.configured.
d0ca0 50 49 4d 20 6f 6e 6c 79 20 6d 6f 64 69 66 69 65 73 20 74 68 6f 73 65 20 53 2c 47 20 66 6c 6f 77 PIM.only.modifies.those.S,G.flow
d0cc0 73 20 74 68 61 74 20 77 65 72 65 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 s.that.were.using.the.interface.
d0ce0 74 68 61 74 20 77 65 6e 74 20 64 6f 77 6e 2e 00 49 66 20 60 60 61 6c 69 61 73 60 60 20 69 73 20 that.went.down..If.``alias``.is.
d0d00 73 65 74 2c 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 set,.it.can.be.used.instead.of.t
d0d20 68 65 20 64 65 76 69 63 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 49 66 20 60 60 he.device.when.connecting..If.``
d0d40 61 6c 6c 60 60 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 41 all``.is.specified,.remove.all.A
d0d60 53 20 6e 75 6d 62 65 72 73 20 66 72 6f 6d 20 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 S.numbers.from.the.AS_PATH.of.th
d0d80 65 20 42 47 50 20 70 61 74 68 27 73 20 4e 4c 52 49 2e 00 49 66 20 61 20 6c 6f 63 61 6c 20 66 69 e.BGP.path's.NLRI..If.a.local.fi
d0da0 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 20 70 6c 61 63 65 20 6f 6e 20 79 6f 75 rewall.policy.is.in.place.on.you
d0dc0 72 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 77 69 6c 6c 20 6e 65 r.external.interface.you.will.ne
d0de0 65 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 70 6f 72 74 73 20 62 65 6c 6f 77 3a 00 49 66 20 ed.to.allow.the.ports.below:.If.
d0e00 61 20 72 65 67 69 73 74 72 79 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 44 6f 63 a.registry.is.not.specified,.Doc
d0e20 6b 65 72 2e 69 6f 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 63 6f 6e 74 61 ker.io.will.be.used.as.the.conta
d0e40 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 75 6e 6c 65 73 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 iner.registry.unless.an.alternat
d0e60 69 76 65 20 72 65 67 69 73 74 72 79 20 69 73 20 73 70 65 63 69 66 69 65 64 20 75 73 69 6e 67 20 ive.registry.is.specified.using.
d0e80 2a 2a 73 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 3c 6e 61 6d 65 3e 2a **set.container.registry.<name>*
d0ea0 2a 20 6f 72 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 73 20 69 6e 63 6c 75 64 65 64 20 69 6e *.or.the.registry.is.included.in
d0ec0 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 00 49 66 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 .the.image.name.If.a.response.is
d0ee0 20 68 65 61 72 64 2c 20 74 68 65 20 6c 65 61 73 65 20 69 73 20 61 62 61 6e 64 6f 6e 65 64 2c 20 .heard,.the.lease.is.abandoned,.
d0f00 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 and.the.server.does.not.respond.
d0f20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 6c 65 61 73 65 20 77 69 6c 6c 20 72 65 to.the.client..The.lease.will.re
d0f40 6d 61 69 6e 20 61 62 61 6e 64 6f 6e 65 64 20 66 6f 72 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 main.abandoned.for.a.minimum.of.
d0f60 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 abandon-lease-time.seconds.(defa
d0f80 75 6c 74 73 20 74 6f 20 32 34 20 68 6f 75 72 73 29 2e 00 49 66 20 61 20 72 6f 75 74 65 20 68 61 ults.to.24.hours)..If.a.route.ha
d0fa0 73 20 61 6e 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 61 74 74 72 69 62 75 74 65 20 62 65 63 s.an.ORIGINATOR_ID.attribute.bec
d0fc0 61 75 73 65 20 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 66 6c 65 63 74 65 64 2c 20 74 68 61 74 ause.it.has.been.reflected,.that
d0fe0 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 4f 74 68 .ORIGINATOR_ID.will.be.used..Oth
d1000 65 72 77 69 73 65 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 70 65 65 erwise,.the.router-ID.of.the.pee
d1020 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 77 69 r.the.route.was.received.from.wi
d1040 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 61 20 72 75 6c 65 20 69 73 20 64 65 66 69 6e 65 64 ll.be.used..If.a.rule.is.defined
d1060 2c 20 74 68 65 6e 20 61 6e 20 61 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 ,.then.an.action.must.be.defined
d1080 20 66 6f 72 20 69 74 2e 20 54 68 69 73 20 74 65 6c 6c 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c .for.it..This.tells.the.firewall
d10a0 20 77 68 61 74 20 74 6f 20 64 6f 20 69 66 20 61 6c 6c 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 .what.to.do.if.all.criteria.matc
d10c0 68 65 72 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 73 75 63 68 20 72 75 6c 65 20 64 6f 20 6d 61 hers.defined.for.such.rule.do.ma
d10e0 74 63 68 2e 00 49 66 20 61 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 tch..If.a.there.are.no.free.addr
d1100 65 73 73 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 esses.but.there.are.abandoned.IP
d1120 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c .addresses,.the.DHCP.server.will
d1140 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 .attempt.to.reclaim.an.abandoned
d1160 20 49 50 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 .IP.address.regardless.of.the.va
d1180 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 61 6e lue.of.abandon-lease-time..If.an
d11a0 20 49 53 50 20 64 65 70 6c 6f 79 73 20 61 20 3a 61 62 62 72 3a 60 43 47 4e 20 28 43 61 72 72 69 .ISP.deploys.a.:abbr:`CGN.(Carri
d11c0 65 72 2d 67 72 61 64 65 20 4e 41 54 29 60 2c 20 61 6e 64 20 75 73 65 73 20 3a 72 66 63 3a 60 31 er-grade.NAT)`,.and.uses.:rfc:`1
d11e0 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 6e 75 6d 62 65 72 20 63 75 73 918`.address.space.to.number.cus
d1200 74 6f 6d 65 72 20 67 61 74 65 77 61 79 73 2c 20 74 68 65 20 72 69 73 6b 20 6f 66 20 61 64 64 72 tomer.gateways,.the.risk.of.addr
d1220 65 73 73 20 63 6f 6c 6c 69 73 69 6f 6e 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 6f 75 ess.collision,.and.therefore.rou
d1240 74 69 6e 67 20 66 61 69 6c 75 72 65 73 2c 20 61 72 69 73 65 73 20 77 68 65 6e 20 74 68 65 20 63 ting.failures,.arises.when.the.c
d1260 75 73 74 6f 6d 65 72 20 6e 65 74 77 6f 72 6b 20 61 6c 72 65 61 64 79 20 75 73 65 73 20 61 6e 20 ustomer.network.already.uses.an.
d1280 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 00 49 66 20 61 6e :rfc:`1918`.address.space..If.an
d12a0 20 61 6e 6f 74 68 65 72 20 62 72 69 64 67 65 20 69 6e 20 74 68 65 20 73 70 61 6e 6e 69 6e 67 20 .another.bridge.in.the.spanning.
d12c0 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 6f 75 74 20 61 20 68 65 6c 6c 6f 20 70 tree.does.not.send.out.a.hello.p
d12e0 61 63 6b 65 74 20 66 6f 72 20 61 20 6c 6f 6e 67 20 70 65 72 69 6f 64 20 6f 66 20 74 69 6d 65 2c acket.for.a.long.period.of.time,
d1300 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 64 65 61 64 2e 00 49 66 20 63 68 .it.is.assumed.to.be.dead..If.ch
d1320 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 73 65 63 6f 6e 64 73 20 oosing.a.value.below.31.seconds.
d1340 62 65 20 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 be.aware.that.some.hardware.plat
d1360 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e forms.cannot.see.data.flowing.in
d1380 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 68 75 6e 6b 73 2e 00 49 .better.than.30.second.chunks..I
d13a0 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 72 65 63 74 f.configured,.incoming.IP.direct
d13c0 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 ed.broadcast.packets.on.this.int
d13e0 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 20 63 6f 6e erface.will.be.forwarded..If.con
d1400 66 69 67 75 72 65 64 2c 20 72 65 70 6c 79 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 74 61 72 67 65 figured,.reply.only.if.the.targe
d1420 74 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 63 6f t.IP.address.is.local.address.co
d1440 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 nfigured.on.the.incoming.interfa
d1460 63 65 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 72 79 20 74 6f 20 61 76 6f 69 64 20 ce..If.configured,.try.to.avoid.
d1480 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 69 6e 20 local.addresses.that.are.not.in.
d14a0 74 68 65 20 74 61 72 67 65 74 27 73 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 the.target's.subnet.for.this.int
d14c0 65 72 66 61 63 65 2e 20 54 68 69 73 20 6d 6f 64 65 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e erface..This.mode.is.useful.when
d14e0 20 74 61 72 67 65 74 20 68 6f 73 74 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 69 73 .target.hosts.reachable.via.this
d1500 20 69 6e 74 65 72 66 61 63 65 20 72 65 71 75 69 72 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 .interface.require.the.source.IP
d1520 20 61 64 64 72 65 73 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 62 65 20 70 .address.in.ARP.requests.to.be.p
d1540 61 72 74 20 6f 66 20 74 68 65 69 72 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e art.of.their.logical.network.con
d1560 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 69 6e 74 65 72 66 61 figured.on.the.receiving.interfa
d1580 63 65 2e 20 57 68 65 6e 20 77 65 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 72 65 71 75 65 73 74 ce..When.we.generate.the.request
d15a0 20 77 65 20 77 69 6c 6c 20 63 68 65 63 6b 20 61 6c 6c 20 6f 75 72 20 73 75 62 6e 65 74 73 20 74 .we.will.check.all.our.subnets.t
d15c0 68 61 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 74 61 72 67 65 74 20 49 50 20 61 6e 64 20 77 69 hat.include.the.target.IP.and.wi
d15e0 6c 6c 20 70 72 65 73 65 72 76 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 ll.preserve.the.source.address.i
d1600 66 20 69 74 20 69 73 20 66 72 6f 6d 20 73 75 63 68 20 73 75 62 6e 65 74 2e 20 49 66 20 74 68 65 f.it.is.from.such.subnet..If.the
d1620 72 65 20 69 73 20 6e 6f 20 73 75 63 68 20 73 75 62 6e 65 74 20 77 65 20 73 65 6c 65 63 74 20 73 re.is.no.such.subnet.we.select.s
d1640 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 72 ource.address.according.to.the.r
d1660 75 6c 65 73 20 66 6f 72 20 6c 65 76 65 6c 20 32 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 ules.for.level.2..If.configuring
d1680 20 56 58 4c 41 4e 20 69 6e 20 61 20 56 79 4f 53 20 76 69 72 74 75 61 6c 20 6d 61 63 68 69 6e 65 .VXLAN.in.a.VyOS.virtual.machine
d16a0 2c 20 65 6e 73 75 72 65 20 74 68 61 74 20 4d 41 43 20 73 70 6f 6f 66 69 6e 67 20 28 48 79 70 65 ,.ensure.that.MAC.spoofing.(Hype
d16c0 72 2d 56 29 20 6f 72 20 46 6f 72 67 65 64 20 54 72 61 6e 73 6d 69 74 73 20 28 45 53 58 29 20 61 r-V).or.Forged.Transmits.(ESX).a
d16e0 72 65 20 70 65 72 6d 69 74 74 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 66 6f 72 77 61 72 64 65 re.permitted,.otherwise.forwarde
d1700 64 20 66 72 61 6d 65 73 20 6d 61 79 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 68 d.frames.may.be.blocked.by.the.h
d1720 79 70 65 72 76 69 73 6f 72 2e 00 49 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 72 61 66 66 69 63 ypervisor..If.forwarding.traffic
d1740 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 20 74 68 61 6e 20 69 74 20 69 73 20 .to.a.different.port.than.it.is.
d1760 61 72 72 69 76 69 6e 67 20 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 63 6f 6e 66 69 67 arriving.on,.you.may.also.config
d1780 75 72 65 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 69 6e 67 20 60 ure.the.translation.port.using.`
d17a0 73 65 74 20 6e 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 75 6c 65 20 5b 6e 5d 20 74 72 61 set.nat.destination.rule.[n].tra
d17c0 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 60 2e 00 49 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 nslation.port`..If.guaranteed.tr
d17e0 61 66 66 69 63 20 66 6f 72 20 61 20 63 6c 61 73 73 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 affic.for.a.class.is.met.and.the
d1800 72 65 20 69 73 20 72 6f 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 74 72 61 66 66 69 63 2c 20 74 68 65 re.is.room.for.more.traffic,.the
d1820 20 63 65 69 6c 69 6e 67 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 .ceiling.parameter.can.be.used.t
d1840 6f 20 73 65 74 20 68 6f 77 20 6d 75 63 68 20 6d 6f 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 6f o.set.how.much.more.bandwidth.co
d1860 75 6c 64 20 62 65 20 75 73 65 64 2e 20 49 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 uld.be.used..If.guaranteed.traff
d1880 69 63 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 ic.is.met.and.there.are.several.
d18a0 63 6c 61 73 73 65 73 20 77 69 6c 6c 69 6e 67 20 74 6f 20 75 73 65 20 74 68 65 69 72 20 63 65 69 classes.willing.to.use.their.cei
d18c0 6c 69 6e 67 73 2c 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 20 77 69 lings,.the.priority.parameter.wi
d18e0 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 6f 72 64 65 72 20 69 6e 20 77 68 69 63 68 20 ll.establish.the.order.in.which.
d1900 74 68 61 74 20 61 64 64 69 74 69 6f 6e 61 6c 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 that.additional.traffic.will.be.
d1920 61 6c 6c 6f 63 61 74 65 64 2e 20 50 72 69 6f 72 69 74 79 20 63 61 6e 20 62 65 20 61 6e 79 20 6e allocated..Priority.can.be.any.n
d1940 75 6d 62 65 72 20 66 72 6f 6d 20 30 20 74 6f 20 37 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 umber.from.0.to.7..The.lower.the
d1960 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 .number,.the.higher.the.priority
d1980 2e 00 49 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 ..If.interface.were.the.packet.w
d19a0 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c as.received.is.part.of.a.bridge,
d19c0 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 .then.packet.is.processed.at.the
d19e0 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e .**Bridge.Layer**,.which.contain
d1a00 73 20 61 20 76 65 72 20 62 61 73 69 63 20 73 65 74 75 70 20 77 68 65 72 65 20 66 6f 72 20 62 72 s.a.ver.basic.setup.where.for.br
d1a20 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 idge.filtering:.If.interface.wer
d1a40 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 6e 27 74 20 e.the.packet.was.received.isn't.
d1a60 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 part.of.a.bridge,.then.packet.is
d1a80 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 3a 00 .processed.at.the.**IP.Layer**:.
d1aa0 49 66 20 69 74 27 73 20 76 69 74 61 6c 20 74 68 61 74 20 74 68 65 20 64 61 65 6d 6f 6e 20 73 68 If.it's.vital.that.the.daemon.sh
d1ac0 6f 75 6c 64 20 61 63 74 20 65 78 61 63 74 6c 79 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 6d 75 6c ould.act.exactly.like.a.real.mul
d1ae0 74 69 63 61 73 74 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 69 6e ticast.client.on.the.upstream.in
d1b00 74 65 72 66 61 63 65 2c 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 terface,.this.function.should.be
d1b20 20 65 6e 61 62 6c 65 64 2e 00 49 66 20 6b 6e 6f 77 6e 2c 20 74 68 65 20 49 50 20 6f 66 20 74 68 .enabled..If.known,.the.IP.of.th
d1b40 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 e.remote.router.can.be.configure
d1b60 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 72 65 6d 6f 74 65 2d 68 6f 73 74 60 60 20 64 69 72 65 d.using.the.``remote-host``.dire
d1b80 63 74 69 76 65 3b 20 69 66 20 75 6e 6b 6e 6f 77 6e 2c 20 69 74 20 63 61 6e 20 62 65 20 6f 6d 69 ctive;.if.unknown,.it.can.be.omi
d1ba0 74 74 65 64 2e 20 57 65 20 77 69 6c 6c 20 61 73 73 75 6d 65 20 61 20 64 79 6e 61 6d 69 63 20 49 tted..We.will.assume.a.dynamic.I
d1bc0 50 20 66 6f 72 20 6f 75 72 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 49 66 20 6c 6f 67 67 P.for.our.remote.router..If.logg
d1be0 69 6e 67 20 74 6f 20 61 20 6c 6f 63 61 6c 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 63 ing.to.a.local.user.account.is.c
d1c00 6f 6e 66 69 67 75 72 65 64 2c 20 61 6c 6c 20 64 65 66 69 6e 65 64 20 6c 6f 67 20 6d 65 73 73 61 onfigured,.all.defined.log.messa
d1c20 67 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 ges.are.display.on.the.console.i
d1c40 66 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2c 20 69 f.the.local.user.is.logged.in,.i
d1c60 66 20 74 68 65 20 75 73 65 72 20 69 73 20 6e 6f 74 20 6c 6f 67 67 65 64 20 69 6e 2c 20 6e 6f 20 f.the.user.is.not.logged.in,.no.
d1c80 6d 65 73 73 61 67 65 73 20 61 72 65 20 62 65 69 6e 67 20 64 69 73 70 6c 61 79 65 64 2e 20 46 6f messages.are.being.displayed..Fo
d1ca0 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 r.an.explanation.on.:ref:`syslog
d1cc0 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 _facilities`.keywords.and.:ref:`
d1ce0 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 syslog_severity_level`.keywords.
d1d00 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 49 66 20 6d 61 6b 69 6e 67 20 75 73 65 20 see.tables.below..If.making.use.
d1d20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 2c 20 4f 70 65 6e 56 50 4e 20 6d 75 73 of.multiple.tunnels,.OpenVPN.mus
d1d40 74 20 68 61 76 65 20 61 20 77 61 79 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 t.have.a.way.to.distinguish.betw
d1d60 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 20 61 73 69 64 65 20 66 72 6f 6d een.different.tunnels.aside.from
d1d80 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 6b 65 79 2e 20 54 68 69 73 20 69 73 20 65 69 74 .the.pre-shared-key..This.is.eit
d1da0 68 65 72 20 62 79 20 72 65 66 65 72 65 6e 63 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 her.by.referencing.IP.address.or
d1dc0 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 4f 6e 65 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 .port.number..One.option.is.to.d
d1de0 65 64 69 63 61 74 65 20 61 20 70 75 62 6c 69 63 20 49 50 20 74 6f 20 65 61 63 68 20 74 75 6e 6e edicate.a.public.IP.to.each.tunn
d1e00 65 6c 2e 20 41 6e 6f 74 68 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 el..Another.option.is.to.dedicat
d1e20 65 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 28 e.a.port.number.to.each.tunnel.(
d1e40 65 2e 67 2e 20 31 31 39 35 2c 31 31 39 36 2c 31 31 39 37 2e 2e 2e 29 2e 00 49 66 20 6d 75 6c 74 e.g..1195,1196,1197...)..If.mult
d1e60 69 2d 70 61 74 68 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 63 68 65 63 6b i-pathing.is.enabled,.then.check
d1e80 20 77 68 65 74 68 65 72 20 74 68 65 20 72 6f 75 74 65 73 20 6e 6f 74 20 79 65 74 20 64 69 73 74 .whether.the.routes.not.yet.dist
d1ea0 69 6e 67 75 69 73 68 65 64 20 69 6e 20 70 72 65 66 65 72 65 6e 63 65 20 6d 61 79 20 62 65 20 63 inguished.in.preference.may.be.c
d1ec0 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2e 20 49 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 onsidered.equal..If.:cfgcmd:`bgp
d1ee0 20 62 65 73 74 70 61 74 68 20 61 73 2d 70 61 74 68 20 6d 75 6c 74 69 70 61 74 68 2d 72 65 6c 61 .bestpath.as-path.multipath-rela
d1f00 78 60 20 69 73 20 73 65 74 2c 20 61 6c 6c 20 73 75 63 68 20 72 6f 75 74 65 73 20 61 72 65 20 63 x`.is.set,.all.such.routes.are.c
d1f20 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2c 20 6f 74 68 65 72 77 69 73 65 20 72 6f 75 74 65 onsidered.equal,.otherwise.route
d1f40 73 20 72 65 63 65 69 76 65 64 20 76 69 61 20 69 42 47 50 20 77 69 74 68 20 69 64 65 6e 74 69 63 s.received.via.iBGP.with.identic
d1f60 61 6c 20 41 53 5f 50 41 54 48 73 20 6f 72 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 al.AS_PATHs.or.routes.received.f
d1f80 72 6f 6d 20 65 42 47 50 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 rom.eBGP.neighbours.in.the.same.
d1fa0 41 53 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2e 00 49 66 20 6e 6f 20 63 AS.are.considered.equal..If.no.c
d1fc0 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 onnection.to.an.RPKI.cache.serve
d1fe0 72 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 66 74 65 72 20 61 20 70 72 65 r.can.be.established.after.a.pre
d2000 2d 64 65 66 69 6e 65 64 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c -defined.timeout,.the.router.wil
d2020 6c 20 70 72 6f 63 65 73 73 20 72 6f 75 74 65 73 20 77 69 74 68 6f 75 74 20 70 72 65 66 69 78 20 l.process.routes.without.prefix.
d2040 6f 72 69 67 69 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 49 74 20 73 74 69 6c 6c 20 77 69 6c 6c origin.validation..It.still.will
d2060 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 .try.to.establish.a.connection.t
d2080 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 62 61 o.an.RPKI.cache.server.in.the.ba
d20a0 63 6b 67 72 6f 75 6e 64 2e 00 49 66 20 6e 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 73 ckground..If.no.destination.is.s
d20c0 70 65 63 69 66 69 65 64 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 6d 61 74 63 68 20 6f 6e 20 pecified.the.rule.will.match.on.
d20e0 61 6e 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 any.destination.address.and.port
d2100 2e 00 49 66 20 6e 6f 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 73 70 65 63 69 66 ..If.no.ip.prefix.list.is.specif
d2120 69 65 64 2c 20 69 74 20 61 63 74 73 20 61 73 20 70 65 72 6d 69 74 2e 20 49 66 20 69 70 20 70 72 ied,.it.acts.as.permit..If.ip.pr
d2140 65 66 69 78 20 6c 69 73 74 20 69 73 20 64 65 66 69 6e 65 64 2c 20 61 6e 64 20 6e 6f 20 6d 61 74 efix.list.is.defined,.and.no.mat
d2160 63 68 20 69 73 20 66 6f 75 6e 64 2c 20 64 65 66 61 75 6c 74 20 64 65 6e 79 20 69 73 20 61 70 70 ch.is.found,.default.deny.is.app
d2180 6c 69 65 64 2e 00 49 66 20 6e 6f 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 2c lied..If.no.option.is.specified,
d21a0 20 74 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 60 61 6c 6c 60 2e 00 49 66 20 6e 6f 74 20 .this.defaults.to.`all`..If.not.
d21c0 73 65 74 20 28 64 65 66 61 75 6c 74 29 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 68 61 76 65 set.(default).allows.you.to.have
d21e0 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 .multiple.network.interfaces.on.
d2200 74 68 65 20 73 61 6d 65 20 73 75 62 6e 65 74 2c 20 61 6e 64 20 68 61 76 65 20 74 68 65 20 41 52 the.same.subnet,.and.have.the.AR
d2220 50 73 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 62 65 20 61 6e 73 77 65 72 65 Ps.for.each.interface.be.answere
d2240 64 20 62 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 74 68 65 20 6b 65 d.based.on.whether.or.not.the.ke
d2260 72 6e 65 6c 20 77 6f 75 6c 64 20 72 6f 75 74 65 20 61 20 70 61 63 6b 65 74 20 66 72 6f 6d 20 74 rnel.would.route.a.packet.from.t
d2280 68 65 20 41 52 50 27 64 20 49 50 20 6f 75 74 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 20 28 he.ARP'd.IP.out.that.interface.(
d22a0 74 68 65 72 65 66 6f 72 65 20 79 6f 75 20 6d 75 73 74 20 75 73 65 20 73 6f 75 72 63 65 20 62 61 therefore.you.must.use.source.ba
d22c0 73 65 64 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 49 sed.routing.for.this.to.work)..I
d22e0 66 20 6f 70 74 69 6f 6e 61 6c 20 70 72 6f 66 69 6c 65 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 f.optional.profile.parameter.is.
d2300 75 73 65 64 2c 20 73 65 6c 65 63 74 20 61 20 42 46 44 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 74 used,.select.a.BFD.profile.for.t
d2320 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 73 20 63 72 65 61 74 65 64 20 76 69 61 20 74 68 69 73 he.BFD.sessions.created.via.this
d2340 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 73 65 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 63 61 .interface..If.set.the.kernel.ca
d2360 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 72 70 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 61 n.respond.to.arp.requests.with.a
d2380 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 ddresses.from.other.interfaces..
d23a0 54 68 69 73 20 6d 61 79 20 73 65 65 6d 20 77 72 6f 6e 67 20 62 75 74 20 69 74 20 75 73 75 61 6c This.may.seem.wrong.but.it.usual
d23c0 6c 79 20 6d 61 6b 65 73 20 73 65 6e 73 65 2c 20 62 65 63 61 75 73 65 20 69 74 20 69 6e 63 72 65 ly.makes.sense,.because.it.incre
d23e0 61 73 65 73 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 63 6f ases.the.chance.of.successful.co
d2400 6d 6d 75 6e 69 63 61 74 69 6f 6e 2e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6f 77 mmunication..IP.addresses.are.ow
d2420 6e 65 64 20 62 79 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 68 6f 73 74 20 6f 6e 20 4c 69 6e 75 ned.by.the.complete.host.on.Linu
d2440 78 2c 20 6e 6f 74 20 62 79 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 73 2e x,.not.by.particular.interfaces.
d2460 20 4f 6e 6c 79 20 66 6f 72 20 6d 6f 72 65 20 63 6f 6d 70 6c 65 78 20 73 65 74 75 70 73 20 6c 69 .Only.for.more.complex.setups.li
d2480 6b 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 2c 20 64 6f 65 73 20 74 68 69 73 20 62 65 68 ke.load-balancing,.does.this.beh
d24a0 61 76 69 6f 75 72 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 2e 00 49 66 20 73 65 74 2c 20 49 aviour.cause.problems..If.set,.I
d24c0 50 76 34 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e Pv4.directed.broadcast.forwardin
d24e0 67 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 69 73 61 62 6c 65 64 20 72 65 g.will.be.completely.disabled.re
d2500 67 61 72 64 6c 65 73 73 20 6f 66 20 77 68 65 74 68 65 72 20 70 65 72 2d 69 6e 74 65 72 66 61 63 gardless.of.whether.per-interfac
d2520 65 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 e.directed.broadcast.forwarding.
d2540 69 73 20 65 6e 61 62 6c 65 64 20 6f 72 20 6e 6f 74 2e 00 49 66 20 73 75 66 66 69 78 20 69 73 20 is.enabled.or.not..If.suffix.is.
d2560 6f 6d 69 74 74 65 64 2c 20 6d 69 6e 75 74 65 73 20 61 72 65 20 69 6d 70 6c 69 65 64 2e 00 49 66 omitted,.minutes.are.implied..If
d2580 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 70 72 65 70 65 6e 64 60 20 61 74 74 72 69 62 .the.:cfgcmd:`no-prepend`.attrib
d25a0 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 74 68 65 20 73 75 70 70 6c ute.is.specified,.then.the.suppl
d25c0 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 6e 6f 74 20 70 72 65 70 65 6e 64 65 64 20 74 6f ied.local-as.is.not.prepended.to
d25e0 20 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 2e 00 49 66 20 74 68 65 20 3a 63 .the.received.AS_PATH..If.the.:c
d2600 66 67 63 6d 64 3a 60 72 65 70 6c 61 63 65 2d 61 73 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 fgcmd:`replace-as`.attribute.is.
d2620 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 6f 6e 6c 79 20 74 68 65 20 73 75 70 70 6c 69 65 specified,.then.only.the.supplie
d2640 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 41 d.local-as.is.prepended.to.the.A
d2660 53 5f 50 41 54 48 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 2d 72 S_PATH.when.transmitting.local-r
d2680 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 00 49 66 20 74 68 oute.updates.to.this.peer..If.th
d26a0 65 20 41 52 50 20 74 61 62 6c 65 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 e.ARP.table.already.contains.the
d26c0 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 67 72 61 74 75 69 74 6f 75 73 20 61 72 .IP.address.of.the.gratuitous.ar
d26e0 70 20 66 72 61 6d 65 2c 20 74 68 65 20 61 72 70 20 74 61 62 6c 65 20 77 69 6c 6c 20 62 65 20 75 p.frame,.the.arp.table.will.be.u
d2700 70 64 61 74 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e pdated.regardless.if.this.settin
d2720 67 20 69 73 20 6f 6e 20 6f 72 20 6f 66 66 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 g.is.on.or.off..If.the.AS-Path.f
d2740 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 20 70 72 69 76 61 74 65 20 41 53 4e 20 62 or.the.route.has.a.private.ASN.b
d2760 65 74 77 65 65 6e 20 70 75 62 6c 69 63 20 41 53 4e 73 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 etween.public.ASNs,.it.is.assume
d2780 64 20 74 68 61 74 20 74 68 69 73 20 69 73 20 61 20 64 65 73 69 67 6e 20 63 68 6f 69 63 65 2c 20 d.that.this.is.a.design.choice,.
d27a0 61 6e 64 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 20 69 73 20 6e 6f 74 20 72 65 6d 6f 76 and.the.private.ASN.is.not.remov
d27c0 65 64 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 ed..If.the.AS-Path.for.the.route
d27e0 20 68 61 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 2c 20 74 68 65 20 70 72 69 76 .has.only.private.ASNs,.the.priv
d2800 61 74 65 20 41 53 4e 73 20 61 72 65 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 49 50 20 ate.ASNs.are.removed..If.the.IP.
d2820 70 72 65 66 69 78 20 6d 61 73 6b 20 69 73 20 70 72 65 73 65 6e 74 2c 20 69 74 20 64 69 72 65 63 prefix.mask.is.present,.it.direc
d2840 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 75 73 65 20 74 68 69 73 20 70 65 65 72 20 61 73 20 ts.opennhrp.to.use.this.peer.as.
d2860 61 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 52 a.next.hop.server.when.sending.R
d2880 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 esolution.Requests.matching.this
d28a0 20 73 75 62 6e 65 74 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 .subnet..If.the.RADIUS.server.se
d28c0 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 44 65 6c 65 67 61 74 65 64 2d 49 50 nds.the.attribute.``Delegated-IP
d28e0 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c 60 60 2c 20 49 50 76 36 20 64 65 6c 65 67 61 74 69 6f v6-Prefix-Pool``,.IPv6.delegatio
d2900 6e 20 70 65 66 69 78 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 n.pefix.will.be.allocated.from.a
d2920 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 60 60 64 65 6c 65 67 61 74 65 .predefined.IPv6.pool.``delegate
d2940 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 ``.whose.name.equals.the.attribu
d2960 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 te.value..If.the.RADIUS.server.s
d2980 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 ends.the.attribute.``Framed-IP-A
d29a0 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 77 69 ddress``.then.this.IP.address.wi
d29c0 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e ll.be.allocated.to.the.client.an
d29e0 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 60 60 64 65 66 61 75 6c 74 2d 70 6f 6f 6c 60 60 20 77 69 d.the.option.``default-pool``.wi
d2a00 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 73 20 62 65 69 6e 67 20 69 67 6e thin.the.CLI.config.is.being.ign
d2a20 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 ored..If.the.RADIUS.server.sends
d2a40 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 .the.attribute.``Framed-IP-Addre
d2a60 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 ss``.then.this.IP.address.will.b
d2a80 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 e.allocated.to.the.client.and.th
d2aa0 65 20 6f 70 74 69 6f 6e 20 69 70 2d 70 6f 6f 6c 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 e.option.ip-pool.within.the.CLI.
d2ac0 63 6f 6e 66 69 67 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 config.is.being.ignored..If.the.
d2ae0 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 RADIUS.server.sends.the.attribut
d2b00 65 20 60 60 46 72 61 6d 65 64 2d 50 6f 6f 6c 60 60 2c 20 49 50 20 61 64 64 72 65 73 73 20 77 69 e.``Framed-Pool``,.IP.address.wi
d2b20 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 ll.be.allocated.from.a.predefine
d2b40 64 20 49 50 20 70 6f 6f 6c 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 d.IP.pool.whose.name.equals.the.
d2b60 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 attribute.value..If.the.RADIUS.s
d2b80 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 53 74 61 74 erver.sends.the.attribute.``Stat
d2ba0 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f 6c 60 60 2c 20 49 50 76 36 20 61 eful-IPv6-Address-Pool``,.IPv6.a
d2bc0 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 ddress.will.be.allocated.from.a.
d2be0 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 60 60 70 72 65 66 69 78 60 60 20 predefined.IPv6.pool.``prefix``.
d2c00 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 whose.name.equals.the.attribute.
d2c20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 73 65 73 value..If.the.RADIUS.server.uses
d2c40 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 2c 20 .the.attribute.``NAS-Port-Id``,.
d2c60 70 70 70 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 49 66 20 ppp.tunnels.will.be.renamed..If.
d2c80 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 6f 77 65 72 20 the.average.queue.size.is.lower.
d2ca0 74 68 61 6e 20 74 68 65 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2c 20 61 6e 20 61 than.the.**min-threshold**,.an.a
d2cc0 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 69 6e rriving.packet.will.be.placed.in
d2ce0 20 74 68 65 20 71 75 65 75 65 2e 00 49 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 71 75 65 75 65 .the.queue..If.the.current.queue
d2d00 20 73 69 7a 65 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 2a 2a 71 75 65 75 65 2d 6c 69 6d .size.is.larger.than.**queue-lim
d2d20 69 74 2a 2a 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 70 it**,.then.packets.will.be.dropp
d2d40 65 64 2e 20 54 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 64 65 70 65 6e ed..The.average.queue.size.depen
d2d60 64 73 20 6f 6e 20 69 74 73 20 66 6f 72 6d 65 72 20 61 76 65 72 61 67 65 20 73 69 7a 65 20 61 6e ds.on.its.former.average.size.an
d2d80 64 20 69 74 73 20 63 75 72 72 65 6e 74 20 6f 6e 65 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 d.its.current.one..If.the.interf
d2da0 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 ace.where.the.packet.was.receive
d2dc0 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b d.is.part.of.a.bridge,.then.pack
d2de0 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c etis.processed.at.the.**Bridge.L
d2e00 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 20 73 ayer**,.which.contains.a.basic.s
d2e20 65 74 75 70 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 74 68 etup.for.bridge.filtering:.If.th
d2e40 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 e.interface.where.the.packet.was
d2e60 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 .received.is.part.of.a.bridge,.t
d2e80 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 hen.the.packet.is.processed.at.t
d2ea0 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 he.**Bridge.Layer**,.which.conta
d2ec0 69 6e 73 20 61 20 62 61 73 69 63 20 73 65 74 75 70 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c ins.a.basic.setup.for.bridge.fil
d2ee0 74 65 72 69 6e 67 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 tering:.If.the.interface.where.t
d2f00 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 he.packet.was.received.isn't.par
d2f20 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 69 73 20 70 72 6f t.of.a.bridge,.then.packetis.pro
d2f40 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 74 cessed.at.the.**IP.Layer**:.If.t
d2f60 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 49 50 76 36 20 74 68 65 6e 20 74 68 65 20 73 6f 75 he.protocol.is.IPv6.then.the.sou
d2f80 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 rce.and.destination.addresses.ar
d2fa0 65 20 66 69 72 73 74 20 68 61 73 68 65 64 20 75 73 69 6e 67 20 69 70 76 36 5f 61 64 64 72 5f 68 e.first.hashed.using.ipv6_addr_h
d2fc0 61 73 68 2e 00 49 66 20 74 68 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 70 65 ash..If.the.statically.mapped.pe
d2fe0 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 43 69 73 63 6f 20 49 4f 53 2c 20 73 70 65 63 69 66 79 er.is.running.Cisco.IOS,.specify
d3000 20 74 68 65 20 63 69 73 63 6f 20 6b 65 79 77 6f 72 64 2e 20 49 74 20 69 73 20 75 73 65 64 20 74 .the.cisco.keyword..It.is.used.t
d3020 6f 20 66 69 78 20 73 74 61 74 69 63 61 6c 6c 79 20 74 68 65 20 52 65 67 69 73 74 72 61 74 69 6f o.fix.statically.the.Registratio
d3040 6e 20 52 65 71 75 65 73 74 20 49 44 20 73 6f 20 74 68 61 74 20 61 20 6d 61 74 63 68 69 6e 67 20 n.Request.ID.so.that.a.matching.
d3060 50 75 72 67 65 20 52 65 71 75 65 73 74 20 63 61 6e 20 62 65 20 73 65 6e 74 20 69 66 20 4e 42 4d Purge.Request.can.be.sent.if.NBM
d3080 41 20 61 64 64 72 65 73 73 20 68 61 73 20 63 68 61 6e 67 65 64 2e 20 54 68 69 73 20 69 73 20 74 A.address.has.changed..This.is.t
d30a0 6f 20 77 6f 72 6b 20 61 72 6f 75 6e 64 20 62 72 6f 6b 65 6e 20 49 4f 53 20 77 68 69 63 68 20 72 o.work.around.broken.IOS.which.r
d30c0 65 71 75 69 72 65 73 20 50 75 72 67 65 20 52 65 71 75 65 73 74 20 49 44 20 74 6f 20 6d 61 74 63 equires.Purge.Request.ID.to.matc
d30e0 68 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 h.the.original.Registration.Requ
d3100 65 73 74 20 49 44 2e 00 49 66 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 74 65 63 74 73 20 61 6e est.ID..If.the.system.detects.an
d3120 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 20 77 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 2c 20 69 .unconfigured.wireless.device,.i
d3140 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 74 68 t.will.be.automatically.added.th
d3160 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 72 65 65 2c 20 73 70 65 63 69 66 79 69 6e 67 e.configuration.tree,.specifying
d3180 20 61 6e 79 20 64 65 74 65 63 74 65 64 20 73 65 74 74 69 6e 67 73 20 28 66 6f 72 20 65 78 61 6d .any.detected.settings.(for.exam
d31a0 70 6c 65 2c 20 69 74 73 20 4d 41 43 20 61 64 64 72 65 73 73 29 20 61 6e 64 20 63 6f 6e 66 69 67 ple,.its.MAC.address).and.config
d31c0 75 72 65 64 20 74 6f 20 72 75 6e 20 69 6e 20 6d 6f 6e 69 74 6f 72 20 6d 6f 64 65 2e 00 49 66 20 ured.to.run.in.monitor.mode..If.
d31e0 74 68 65 20 74 61 62 6c 65 20 69 73 20 65 6d 70 74 79 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 the.table.is.empty.and.you.have.
d3200 61 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 2c 20 69 74 20 6d 65 61 6e 73 20 63 6f 6e 6e a.warning.message,.it.means.conn
d3220 74 72 61 63 6b 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 20 54 6f 20 65 6e 61 62 6c 65 20 track.is.not.enabled..To.enable.
d3240 63 6f 6e 6e 74 72 61 63 6b 2c 20 6a 75 73 74 20 63 72 65 61 74 65 20 61 20 4e 41 54 20 6f 72 20 conntrack,.just.create.a.NAT.or.
d3260 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 66 69 a.firewall.rule..:cfgcmd:`set.fi
d3280 72 65 77 61 6c 6c 20 73 74 61 74 65 2d 70 6f 6c 69 63 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 rewall.state-policy.established.
d32a0 61 63 74 69 6f 6e 20 61 63 63 65 70 74 60 00 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 66 action.accept`.If.there.are.no.f
d32c0 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 6e ree.addresses.but.there.are.aban
d32e0 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 doned.IP.addresses,.the.DHCP.ser
d3300 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 ver.will.attempt.to.reclaim.an.a
d3320 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f bandoned.IP.address.regardless.o
d3340 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d f.the.value.of.abandon-lease-tim
d3360 65 2e 00 49 66 20 74 68 65 72 65 20 69 73 20 53 4e 41 54 20 72 75 6c 65 73 20 6f 6e 20 65 74 68 e..If.there.is.SNAT.rules.on.eth
d3380 31 2c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 65 78 63 6c 75 64 65 20 72 75 6c 65 00 49 66 20 74 1,.need.to.add.exclude.rule.If.t
d33a0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 69 6e 76 6f 6b 65 64 20 66 72 6f 6d 20 63 6f 6e 66 his.command.is.invoked.from.conf
d33c0 69 67 75 72 65 20 6d 6f 64 65 20 77 69 74 68 20 74 68 65 20 60 60 72 75 6e 60 60 20 70 72 65 66 igure.mode.with.the.``run``.pref
d33e0 69 78 20 74 68 65 20 6b 65 79 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 ix.the.key.is.automatically.inst
d3400 61 6c 6c 65 64 20 74 6f 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 69 6e 74 65 72 66 61 alled.to.the.appropriate.interfa
d3420 63 65 3a 00 49 66 20 74 68 69 73 20 69 73 20 73 65 74 20 74 68 65 20 72 65 6c 61 79 20 61 67 65 ce:.If.this.is.set.the.relay.age
d3440 6e 74 20 77 69 6c 6c 20 69 6e 73 65 72 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 44 2e nt.will.insert.the.interface.ID.
d3460 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c .This.option.is.set.automaticall
d3480 79 20 69 66 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 y.if.more.than.one.listening.int
d34a0 65 72 66 61 63 65 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 erfaces.are.in.use..If.this.opti
d34c0 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 74 68 65 20 61 6c 72 65 61 64 79 2d on.is.enabled,.then.the.already-
d34e0 73 65 6c 65 63 74 65 64 20 63 68 65 63 6b 2c 20 77 68 65 72 65 20 61 6c 72 65 61 64 79 20 73 65 selected.check,.where.already.se
d3500 6c 65 63 74 65 64 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 20 70 72 65 66 65 72 72 65 64 lected.eBGP.routes.are.preferred
d3520 2c 20 69 73 20 73 6b 69 70 70 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 ,.is.skipped..If.this.option.is.
d3540 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2c specified.and.is.greater.than.0,
d3560 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c .then.the.PPP.module.will.send.L
d3580 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 65 76 65 CP.pings.of.the.echo.request.eve
d35a0 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 74 68 69 73 ry.`<interval>`.seconds..If.this
d35c0 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 .option.is.specified.and.is.grea
d35e0 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 ter.than.0,.then.the.PPP.module.
d3600 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 will.send.LCP.pings.of.the.echo.
d3620 72 65 71 75 65 73 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e request.every.`<interval>`.secon
d3640 64 73 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 30 2a 2a 2e 00 49 66 20 ds..Default.value.is.**30**..If.
d3660 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c 20 this.option.is.unset.(default),.
d3680 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 incoming.IP.directed.broadcast.p
d36a0 61 63 6b 65 74 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 ackets.will.not.be.forwarded..If
d36c0 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c .this.option.is.unset.(default),
d36e0 20 72 65 70 6c 79 20 66 6f 72 20 61 6e 79 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 .reply.for.any.local.target.IP.a
d3700 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 ddress,.configured.on.any.interf
d3720 61 63 65 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 65 ace..If.this.parameter.is.not.se
d3740 74 20 6f 72 20 30 2c 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 6c 69 6e 6b 20 77 69 6c 6c 20 6e t.or.0,.an.on-demand.link.will.n
d3760 6f 74 20 62 65 20 74 61 6b 65 6e 20 64 6f 77 6e 20 77 68 65 6e 20 69 74 20 69 73 20 69 64 6c 65 ot.be.taken.down.when.it.is.idle
d3780 20 61 6e 64 20 61 66 74 65 72 20 74 68 65 20 69 6e 69 74 69 61 6c 20 65 73 74 61 62 6c 69 73 68 .and.after.the.initial.establish
d37a0 6d 65 6e 74 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 74 20 77 69 6c 6c 20 ment.of.the.connection..It.will.
d37c0 73 74 61 79 20 75 70 20 66 6f 72 65 76 65 72 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 stay.up.forever..If.this.paramet
d37e0 65 72 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 68 6f 6c 64 6f er.is.not.set,.the.default.holdo
d3800 66 66 20 74 69 6d 65 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 75 6e 73 65 74 2c ff.time.is.30.seconds..If.unset,
d3820 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 44 .incoming.connections.to.the.RAD
d3840 49 55 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 IUS.server.will.use.the.nearest.
d3860 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 interface.address.pointing.towar
d3880 64 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 ds.the.server.-.making.it.error.
d38a0 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e prone.on.e.g..OSPF.networks.when
d38c0 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 .a.link.fails.and.a.backup.route
d38e0 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f .is.taken..If.unset,.incoming.co
d3900 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 77 nnections.to.the.TACACS.server.w
d3920 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 ill.use.the.nearest.interface.ad
d3940 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 65 dress.pointing.towards.the.serve
d3960 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 r.-.making.it.error.prone.on.e.g
d3980 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c ..OSPF.networks.when.a.link.fail
d39a0 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 s.and.a.backup.route.is.taken..I
d39c0 66 20 79 6f 75 20 61 70 70 6c 79 20 61 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 61 6e 20 69 6e f.you.apply.a.parameter.to.an.in
d39e0 64 69 76 69 64 75 61 6c 20 6e 65 69 67 68 62 6f 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 79 6f dividual.neighbor.IP.address,.yo
d3a00 75 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 61 63 74 69 6f 6e 20 64 65 66 69 6e 65 64 20 66 6f u.override.the.action.defined.fo
d3a20 72 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 61 r.a.peer.group.that.includes.tha
d3a40 74 20 49 50 20 61 64 64 72 65 73 73 2e 00 49 66 20 79 6f 75 20 61 72 65 20 61 20 68 61 63 6b 65 t.IP.address..If.you.are.a.hacke
d3a60 72 20 6f 72 20 77 61 6e 74 20 74 6f 20 74 72 79 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 77 65 20 r.or.want.to.try.on.your.own.we.
d3a80 73 75 70 70 6f 72 74 20 70 61 73 73 69 6e 67 20 72 61 77 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 support.passing.raw.OpenVPN.opti
d3aa0 6f 6e 73 20 74 6f 20 4f 70 65 6e 56 50 4e 2e 00 49 66 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 ons.to.OpenVPN..If.you.are.confi
d3ac0 67 75 72 69 6e 67 20 61 20 56 52 46 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 70 75 72 70 guring.a.VRF.for.management.purp
d3ae0 6f 73 65 73 2c 20 74 68 65 72 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6e 6f 20 77 61 79 20 oses,.there.is.currently.no.way.
d3b00 74 6f 20 66 6f 72 63 65 20 73 79 73 74 65 6d 20 44 4e 53 20 74 72 61 66 66 69 63 20 76 69 61 20 to.force.system.DNS.traffic.via.
d3b20 61 20 73 70 65 63 69 66 69 63 20 56 52 46 2e 00 49 66 20 79 6f 75 20 61 72 65 20 6e 65 77 20 74 a.specific.VRF..If.you.are.new.t
d3b40 6f 20 74 68 65 73 65 20 72 6f 75 74 69 6e 67 20 73 65 63 75 72 69 74 79 20 74 65 63 68 6e 6f 6c o.these.routing.security.technol
d3b60 6f 67 69 65 73 20 74 68 65 6e 20 74 68 65 72 65 20 69 73 20 61 6e 20 60 65 78 63 65 6c 6c 65 6e ogies.then.there.is.an.`excellen
d3b80 74 20 67 75 69 64 65 20 74 6f 20 52 50 4b 49 60 5f 20 62 79 20 4e 4c 6e 65 74 20 4c 61 62 73 20 t.guide.to.RPKI`_.by.NLnet.Labs.
d3ba0 77 68 69 63 68 20 77 69 6c 6c 20 67 65 74 20 79 6f 75 20 75 70 20 74 6f 20 73 70 65 65 64 20 76 which.will.get.you.up.to.speed.v
d3bc0 65 72 79 20 71 75 69 63 6b 6c 79 2e 20 54 68 65 69 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e ery.quickly..Their.documentation
d3be0 20 65 78 70 6c 61 69 6e 73 20 65 76 65 72 79 74 68 69 6e 67 20 66 72 6f 6d 20 77 68 61 74 20 52 .explains.everything.from.what.R
d3c00 50 4b 49 20 69 73 20 74 6f 20 64 65 70 6c 6f 79 69 6e 67 20 69 74 20 69 6e 20 70 72 6f 64 75 63 PKI.is.to.deploying.it.in.produc
d3c20 74 69 6f 6e 2e 20 49 74 20 61 6c 73 6f 20 68 61 73 20 73 6f 6d 65 20 60 68 65 6c 70 20 61 6e 64 tion..It.also.has.some.`help.and
d3c40 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 67 75 69 64 61 6e 63 65 60 5f 20 69 6e 63 6c 75 64 69 6e .operational.guidance`_.includin
d3c60 67 20 22 57 68 61 74 20 63 61 6e 20 49 20 64 6f 20 61 62 6f 75 74 20 6d 79 20 72 6f 75 74 65 20 g."What.can.I.do.about.my.route.
d3c80 68 61 76 69 6e 67 20 61 6e 20 49 6e 76 61 6c 69 64 20 73 74 61 74 65 3f 22 00 49 66 20 79 6f 75 having.an.Invalid.state?".If.you
d3ca0 20 61 72 65 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 6c 6f 62 61 6c 20 .are.responsible.for.the.global.
d3cc0 61 64 64 72 65 73 73 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 6f addresses.assigned.to.your.netwo
d3ce0 72 6b 2c 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 70 rk,.please.make.sure.that.your.p
d3d00 72 65 66 69 78 65 73 20 68 61 76 65 20 52 4f 41 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 refixes.have.ROAs.associated.wit
d3d20 68 20 74 68 65 6d 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 60 6e 6f 74 66 6f 75 6e 64 60 h.them.to.avoid.being.`notfound`
d3d40 20 62 79 20 52 50 4b 49 2e 20 46 6f 72 20 6d 6f 73 74 20 41 53 4e 73 20 74 68 69 73 20 77 69 6c .by.RPKI..For.most.ASNs.this.wil
d3d60 6c 20 69 6e 76 6f 6c 76 65 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 79 6f l.involve.publishing.ROAs.via.yo
d3d80 75 72 20 3a 61 62 62 72 3a 60 52 49 52 20 28 52 65 67 69 6f 6e 61 6c 20 49 6e 74 65 72 6e 65 74 ur.:abbr:`RIR.(Regional.Internet
d3da0 20 52 65 67 69 73 74 72 79 29 60 20 28 52 49 50 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 52 .Registry)`.(RIPE.NCC,.APNIC,.AR
d3dc0 49 4e 2c 20 4c 41 43 4e 49 43 20 6f 72 20 41 46 52 49 4e 49 43 29 2c 20 61 6e 64 20 69 73 20 73 IN,.LACNIC.or.AFRINIC),.and.is.s
d3de0 6f 6d 65 74 68 69 6e 67 20 79 6f 75 20 61 72 65 20 65 6e 63 6f 75 72 61 67 65 64 20 74 6f 20 64 omething.you.are.encouraged.to.d
d3e00 6f 20 77 68 65 6e 65 76 65 72 20 79 6f 75 20 70 6c 61 6e 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 o.whenever.you.plan.to.announce.
d3e20 61 64 64 72 65 73 73 65 73 20 69 6e 74 6f 20 74 68 65 20 44 46 5a 2e 00 49 66 20 79 6f 75 20 61 addresses.into.the.DFZ..If.you.a
d3e40 72 65 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 re.responsible.for.the.global.ad
d3e60 64 72 65 73 73 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b dresses.assigned.to.your.network
d3e80 2c 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 70 72 65 ,.please.make.sure.that.your.pre
d3ea0 66 69 78 65 73 20 68 61 76 65 20 52 4f 41 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 fixes.have.ROAs.associated.with.
d3ec0 74 68 65 6d 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 60 6e 6f 74 66 6f 75 6e 64 60 20 62 them.to.avoid.being.`notfound`.b
d3ee0 79 20 52 50 4b 49 2e 20 46 6f 72 20 6d 6f 73 74 20 41 53 4e 73 20 74 68 69 73 20 77 69 6c 6c 20 y.RPKI..For.most.ASNs.this.will.
d3f00 69 6e 76 6f 6c 76 65 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 79 6f 75 72 involve.publishing.ROAs.via.your
d3f20 20 3a 61 62 62 72 3a 60 52 49 52 20 28 52 65 67 69 6f 6e 61 6c 20 49 6e 74 65 72 6e 65 74 20 52 .:abbr:`RIR.(Regional.Internet.R
d3f40 65 67 69 73 74 72 79 29 60 20 28 52 49 50 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e egistry)`.(RIPE.NCC,.APNIC,.ARIN
d3f60 2c 20 4c 41 43 4e 49 43 2c 20 6f 72 20 41 46 52 49 4e 49 43 29 2c 20 61 6e 64 20 69 73 20 73 6f ,.LACNIC,.or.AFRINIC),.and.is.so
d3f80 6d 65 74 68 69 6e 67 20 79 6f 75 20 61 72 65 20 65 6e 63 6f 75 72 61 67 65 64 20 74 6f 20 64 6f mething.you.are.encouraged.to.do
d3fa0 20 77 68 65 6e 65 76 65 72 20 79 6f 75 20 70 6c 61 6e 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 61 .whenever.you.plan.to.announce.a
d3fc0 64 64 72 65 73 73 65 73 20 69 6e 74 6f 20 74 68 65 20 44 46 5a 2e 00 49 66 20 79 6f 75 20 61 72 ddresses.into.the.DFZ..If.you.ar
d3fe0 65 20 75 73 69 6e 67 20 46 51 2d 43 6f 44 65 6c 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 53 e.using.FQ-CoDel.embedded.into.S
d4000 68 61 70 65 72 5f 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 6c 61 72 67 65 20 72 61 74 65 73 20 haper_.and.you.have.large.rates.
d4020 28 31 30 30 4d 62 69 74 20 61 6e 64 20 61 62 6f 76 65 29 2c 20 79 6f 75 20 6d 61 79 20 63 6f 6e (100Mbit.and.above),.you.may.con
d4040 73 69 64 65 72 20 69 6e 63 72 65 61 73 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 74 6f 20 38 30 sider.increasing.`quantum`.to.80
d4060 30 30 20 6f 72 20 68 69 67 68 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 63 68 65 64 75 6c 00.or.higher.so.that.the.schedul
d4080 65 72 20 73 61 76 65 73 20 43 50 55 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f er.saves.CPU..If.you.are.using.O
d40a0 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 SPF.as.IGP,.always.the.closest.i
d40c0 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 nterface.connected.to.the.RADIUS
d40e0 20 73 65 72 76 65 72 20 69 73 20 75 73 65 64 2e 20 57 69 74 68 20 56 79 4f 53 20 31 2e 32 20 79 .server.is.used..With.VyOS.1.2.y
d4100 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 ou.can.bind.all.outgoing.RADIUS.
d4120 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 requests.to.a.single.source.IP.e
d4140 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 .g..the.loopback.interface..If.y
d4160 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c 77 61 79 73 ou.are.using.OSPF.as.IGP,.always
d4180 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 .the.closest.interface.connected
d41a0 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 75 73 65 64 2e 20 59 .to.the.RADIUS.server.is.used..Y
d41c0 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 ou.can.bind.all.outgoing.RADIUS.
d41e0 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 requests.to.a.single.source.IP.e
d4200 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 .g..the.loopback.interface..If.y
d4220 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 65 6e 63 72 79 70 74 69 6f 6e ou.change.the.default.encryption
d4240 20 61 6e 64 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 2c 20 62 65 20 73 75 72 65 .and.hashing.algorithms,.be.sure
d4260 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 65 6e 64 73 20 .that.the.local.and.remote.ends.
d4280 68 61 76 65 20 6d 61 74 63 68 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2c 20 6f 74 have.matching.configurations,.ot
d42a0 68 65 72 77 69 73 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 6e 6f 74 20 63 6f 6d 65 herwise.the.tunnel.will.not.come
d42c0 20 75 70 2e 00 49 66 20 79 6f 75 20 63 68 6f 6f 73 65 20 61 6e 79 20 61 73 20 74 68 65 20 6f 70 .up..If.you.choose.any.as.the.op
d42e0 74 69 6f 6e 20 74 68 61 74 20 77 69 6c 6c 20 63 61 75 73 65 20 61 6c 6c 20 70 72 6f 74 6f 63 6f tion.that.will.cause.all.protoco
d4300 6c 73 20 74 68 61 74 20 61 72 65 20 73 65 6e 64 69 6e 67 20 72 6f 75 74 65 73 20 74 6f 20 7a 65 ls.that.are.sending.routes.to.ze
d4320 62 72 61 2e 00 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 20 63 6c 61 73 73 20 66 6f bra..If.you.configure.a.class.fo
d4340 72 20 2a 2a 56 6f 49 50 20 74 72 61 66 66 69 63 2a 2a 2c 20 64 6f 6e 27 74 20 67 69 76 65 20 69 r.**VoIP.traffic**,.don't.give.i
d4360 74 20 61 6e 79 20 2a 63 65 69 6c 69 6e 67 2a 2c 20 6f 74 68 65 72 77 69 73 65 20 6e 65 77 20 56 t.any.*ceiling*,.otherwise.new.V
d4380 6f 49 50 20 63 61 6c 6c 73 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 68 65 6e 20 74 68 65 20 6c oIP.calls.could.start.when.the.l
d43a0 69 6e 6b 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 67 65 74 20 73 75 64 64 65 6e 6c ink.is.available.and.get.suddenl
d43c0 79 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 6f 74 68 65 72 20 63 6c 61 73 73 65 73 20 73 74 61 y.dropped.when.other.classes.sta
d43e0 72 74 20 75 73 69 6e 67 20 74 68 65 69 72 20 61 73 73 69 67 6e 65 64 20 2a 62 61 6e 64 77 69 64 rt.using.their.assigned.*bandwid
d4400 74 68 2a 20 73 68 61 72 65 2e 00 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 74 68 69 73 2c 20 79 th*.share..If.you.enable.this,.y
d4420 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 64 69 76 ou.will.probably.want.to.set.div
d4440 65 72 73 69 74 79 2d 66 61 63 74 6f 72 20 61 6e 64 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 2e ersity-factor.and.channel.below.
d4460 00 49 66 20 79 6f 75 20 65 6e 74 65 72 20 61 20 76 61 6c 75 65 20 73 6d 61 6c 6c 65 72 20 74 68 .If.you.enter.a.value.smaller.th
d4480 61 6e 20 36 30 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 69 73 an.60.seconds.be.aware.that.this
d44a0 20 63 61 6e 20 61 6e 64 20 77 69 6c 6c 20 61 66 66 65 63 74 20 63 6f 6e 76 65 72 67 65 6e 63 65 .can.and.will.affect.convergence
d44c0 20 61 74 20 73 63 61 6c 65 2e 00 49 66 20 79 6f 75 20 66 65 65 6c 20 62 65 74 74 65 72 20 66 6f .at.scale..If.you.feel.better.fo
d44e0 72 77 61 72 64 69 6e 67 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 rwarding.all.authentication.requ
d4500 65 73 74 73 20 74 6f 20 79 6f 75 72 20 65 6e 74 65 72 70 72 69 73 65 73 20 52 41 44 49 55 53 20 ests.to.your.enterprises.RADIUS.
d4520 73 65 72 76 65 72 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 62 65 6c 6f 77 2e 00 server,.use.the.commands.below..
d4540 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 76 If.you.happen.to.run.this.in.a.v
d4560 69 72 74 75 61 6c 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 6c 69 6b 65 20 62 79 20 45 56 45 2d 4e irtual.environment.like.by.EVE-N
d4580 47 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 73 75 72 65 20 79 6f 75 72 20 56 79 4f 53 20 4e G.you.need.to.ensure.your.VyOS.N
d45a0 49 43 20 69 73 20 73 65 74 20 74 6f 20 75 73 65 20 74 68 65 20 65 31 30 30 30 20 64 72 69 76 65 IC.is.set.to.use.the.e1000.drive
d45c0 72 2e 20 55 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 76 69 72 74 69 6f 2d 6e 65 r..Using.the.default.``virtio-ne
d45e0 74 2d 70 63 69 60 60 20 6f 72 20 74 68 65 20 60 60 76 6d 78 6e 65 74 33 60 60 20 64 72 69 76 65 t-pci``.or.the.``vmxnet3``.drive
d4600 72 20 77 69 6c 6c 20 6e 6f 74 20 77 6f 72 6b 2e 20 49 43 4d 50 20 6d 65 73 73 61 67 65 73 20 77 r.will.not.work..ICMP.messages.w
d4620 69 6c 6c 20 6e 6f 74 20 62 65 20 70 72 6f 70 65 72 6c 79 20 70 72 6f 63 65 73 73 65 64 2e 20 54 ill.not.be.properly.processed..T
d4640 68 65 79 20 61 72 65 20 76 69 73 69 62 6c 65 20 6f 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 77 hey.are.visible.on.the.virtual.w
d4660 69 72 65 20 62 75 74 20 77 69 6c 6c 20 6e 6f 74 20 6d 61 6b 65 20 69 74 20 66 75 6c 6c 79 20 75 ire.but.will.not.make.it.fully.u
d4680 70 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 63 6b 2e 00 49 66 20 79 6f 75 20 68 p.the.networking.stack..If.you.h
d46a0 61 70 70 65 6e 20 74 6f 20 75 73 65 20 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 61 73 appen.to.use.SolarWinds.Orion.as
d46c0 20 4e 4d 53 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 44 65 76 69 63 65 .NMS.you.can.also.use.the.Device
d46e0 20 54 65 6d 70 6c 61 74 65 73 20 4d 61 6e 61 67 65 6d 65 6e 74 2e 20 41 20 74 65 6d 70 6c 61 74 .Templates.Management..A.templat
d4700 65 20 66 6f 72 20 56 79 4f 53 20 63 61 6e 20 62 65 20 65 61 73 69 6c 79 20 69 6d 70 6f 72 74 65 e.for.VyOS.can.be.easily.importe
d4720 64 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 65 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 d..If.you.happened.to.use.a.Cisc
d4740 6f 20 4e 4d 2d 31 36 41 20 2d 20 53 69 78 74 65 65 6e 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 o.NM-16A.-.Sixteen.Port.Async.Ne
d4760 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 6f 72 20 4e 4d 2d 33 32 41 20 2d 20 54 68 69 72 74 79 2d twork.Module.or.NM-32A.-.Thirty-
d4780 74 77 6f 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 2d 20 two.Port.Async.Network.Module.-.
d47a0 74 68 69 73 20 69 73 20 79 6f 75 72 20 56 79 4f 53 20 72 65 70 6c 61 63 65 6d 65 6e 74 2e 00 49 this.is.your.VyOS.replacement..I
d47c0 66 20 79 6f 75 20 68 61 76 65 20 61 20 6c 6f 74 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2c 20 f.you.have.a.lot.of.interfaces,.
d47e0 61 6e 64 2f 6f 72 20 61 20 6c 6f 74 20 6f 66 20 73 75 62 6e 65 74 73 2c 20 74 68 65 6e 20 65 6e and/or.a.lot.of.subnets,.then.en
d4800 61 62 6c 69 6e 67 20 4f 53 50 46 20 76 69 61 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 79 abling.OSPF.via.this.command.may
d4820 20 72 65 73 75 6c 74 20 69 6e 20 61 20 73 6c 69 67 68 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 .result.in.a.slight.performance.
d4840 69 6d 70 72 6f 76 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 improvement..If.you.have.configu
d4860 72 65 64 20 74 68 65 20 60 49 4e 53 49 44 45 2d 4f 55 54 60 20 70 6f 6c 69 63 79 2c 20 79 6f 75 red.the.`INSIDE-OUT`.policy,.you
d4880 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c .will.need.to.add.additional.rul
d48a0 65 73 20 74 6f 20 70 65 72 6d 69 74 20 69 6e 62 6f 75 6e 64 20 4e 41 54 20 74 72 61 66 66 69 63 es.to.permit.inbound.NAT.traffic
d48c0 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 ..If.you.have.multiple.addresses
d48e0 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 74 65 .configured.on.a.particular.inte
d4900 72 66 61 63 65 20 61 6e 64 20 77 6f 75 6c 64 20 6c 69 6b 65 20 50 49 4d 20 74 6f 20 75 73 65 20 rface.and.would.like.PIM.to.use.
d4920 61 20 73 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 61 73 73 6f 63 69 a.specific.source.address.associ
d4940 61 74 65 64 20 77 69 74 68 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 ated.with.that.interface..If.you
d4960 20 6e 65 65 64 20 74 6f 20 73 61 6d 70 6c 65 20 61 6c 73 6f 20 65 67 72 65 73 73 20 74 72 61 66 .need.to.sample.also.egress.traf
d4980 66 69 63 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 65 fic,.you.may.want.to.configure.e
d49a0 67 72 65 73 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 3a 00 49 66 20 79 6f 75 20 6f 6e gress.flow-accounting:.If.you.on
d49c0 6c 79 20 77 61 6e 74 20 74 6f 20 63 68 65 63 6b 20 69 66 20 74 68 65 20 75 73 65 72 20 61 63 63 ly.want.to.check.if.the.user.acc
d49e0 6f 75 6e 74 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 63 61 6e 20 61 75 74 68 65 6e 74 69 ount.is.enabled.and.can.authenti
d4a00 63 61 74 65 20 28 61 67 61 69 6e 73 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 67 72 6f 75 70 29 cate.(against.the.primary.group)
d4a20 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 6e 69 70 70 65 64 20 69 73 20 73 75 66 66 69 63 .the.following.snipped.is.suffic
d4a40 69 65 6e 74 3a 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 73 74 6f 6d 20 52 41 44 49 55 53 ient:.If.you.set.a.custom.RADIUS
d4a60 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 69 74 20 6f 6e .attribute.you.must.define.it.on
d4a80 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 20 52 41 44 49 55 53 20 73 65 72 .both.dictionaries.at.RADIUS.ser
d4aa0 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 77 68 69 63 68 20 69 73 20 74 68 65 20 76 79 6f ver.and.client,.which.is.the.vyo
d4ac0 73 20 72 6f 75 74 65 72 20 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2e 00 49 66 20 79 6f 75 20 s.router.in.our.example..If.you.
d4ae0 73 65 74 20 61 20 63 75 73 74 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f set.a.custom.RADIUS.attribute.yo
d4b00 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e u.must.define.it.on.both.diction
d4b20 61 72 69 65 73 20 61 74 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e aries.at.RADIUS.server.and.clien
d4b40 74 2e 00 49 66 20 79 6f 75 20 75 73 65 20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 t..If.you.use.USB.to.serial.conv
d4b60 65 72 74 65 72 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 79 6f 75 72 20 56 79 erters.for.connecting.to.your.Vy
d4b80 4f 53 20 61 70 70 6c 69 61 6e 63 65 20 70 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 6d 6f OS.appliance.please.note.that.mo
d4ba0 73 74 20 6f 66 20 74 68 65 6d 20 75 73 65 20 73 6f 66 74 77 61 72 65 20 65 6d 75 6c 61 74 69 6f st.of.them.use.software.emulatio
d4bc0 6e 20 77 69 74 68 6f 75 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2e 20 54 68 69 73 20 6d 65 61 n.without.flow.control..This.mea
d4be0 6e 73 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 61 20 63 6f 6d 6d 6f ns.you.should.start.with.a.commo
d4c00 6e 20 62 61 75 64 20 72 61 74 65 20 28 6d 6f 73 74 20 6c 69 6b 65 6c 79 20 39 36 30 30 20 62 61 n.baud.rate.(most.likely.9600.ba
d4c20 75 64 29 20 61 73 20 6f 74 68 65 72 77 69 73 65 20 79 6f 75 20 70 72 6f 62 61 62 6c 79 20 63 61 ud).as.otherwise.you.probably.ca
d4c40 6e 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 75 73 69 6e n.not.connect.to.the.device.usin
d4c60 67 20 68 69 67 68 20 73 70 65 65 64 20 62 61 75 64 20 72 61 74 65 73 20 61 73 20 79 6f 75 72 20 g.high.speed.baud.rates.as.your.
d4c80 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 73 69 6d 70 6c 79 20 63 61 6e 20 6e 6f 74 20 serial.converter.simply.can.not.
d4ca0 70 72 6f 63 65 73 73 20 74 68 69 73 20 64 61 74 61 20 72 61 74 65 2e 00 49 66 20 79 6f 75 20 75 process.this.data.rate..If.you.u
d4cc0 73 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 64 6f se.a.self-signed.certificate,.do
d4ce0 20 6e 6f 74 20 66 6f 72 67 65 74 20 74 6f 20 69 6e 73 74 61 6c 6c 20 43 41 20 6f 6e 20 74 68 65 .not.forget.to.install.CA.on.the
d4d00 20 63 6c 69 65 6e 74 20 73 69 64 65 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 68 61 .client.side..If.you.want.to.cha
d4d20 6e 67 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 66 6c 6f 77 73 2c nge.the.maximum.number.of.flows,
d4d40 20 77 68 69 63 68 20 61 72 65 20 74 72 61 63 6b 69 6e 67 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 .which.are.tracking.simultaneous
d4d60 6c 79 2c 20 79 6f 75 20 6d 61 79 20 64 6f 20 74 68 69 73 20 77 69 74 68 20 74 68 69 73 20 63 6f ly,.you.may.do.this.with.this.co
d4d80 6d 6d 61 6e 64 20 28 64 65 66 61 75 6c 74 20 38 31 39 32 29 2e 00 49 66 20 79 6f 75 20 77 61 6e mmand.(default.8192)..If.you.wan
d4da0 74 20 74 6f 20 64 69 73 61 62 6c 65 20 61 20 72 75 6c 65 20 62 75 74 20 6c 65 74 20 69 74 20 69 t.to.disable.a.rule.but.let.it.i
d4dc0 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 n.the.configuration..If.you.want
d4de0 20 74 6f 20 68 61 76 65 20 61 64 6d 69 6e 20 75 73 65 72 73 20 74 6f 20 61 75 74 68 65 6e 74 69 .to.have.admin.users.to.authenti
d4e00 63 61 74 65 20 76 69 61 20 52 41 44 49 55 53 20 69 74 20 69 73 20 65 73 73 65 6e 74 69 61 6c 20 cate.via.RADIUS.it.is.essential.
d4e20 74 6f 20 73 65 6e 74 20 74 68 65 20 60 60 43 69 73 63 6f 2d 41 56 2d 50 61 69 72 20 73 68 65 6c to.sent.the.``Cisco-AV-Pair.shel
d4e40 6c 3a 70 72 69 76 2d 6c 76 6c 3d 31 35 60 60 20 61 74 74 72 69 62 75 74 65 2e 20 57 69 74 68 6f l:priv-lvl=15``.attribute..Witho
d4e60 75 74 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 67 ut.the.attribute.you.will.only.g
d4e80 65 74 20 72 65 67 75 6c 61 72 2c 20 6e 6f 6e 20 70 72 69 76 69 6c 65 67 75 65 64 2c 20 73 79 73 et.regular,.non.privilegued,.sys
d4ea0 74 65 6d 20 75 73 65 72 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 65 78 tem.users..If.you.want.to.use.ex
d4ec0 69 73 74 69 6e 67 20 62 6c 61 63 6b 6c 69 73 74 73 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 isting.blacklists.you.have.to.cr
d4ee0 65 61 74 65 2f 64 6f 77 6e 6c 6f 61 64 20 61 20 64 61 74 61 62 61 73 65 20 66 69 72 73 74 2e 20 eate/download.a.database.first..
d4f00 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 Otherwise.you.will.not.be.able.t
d4f20 6f 20 63 6f 6d 6d 69 74 20 74 68 65 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2e 00 49 66 20 o.commit.the.config.changes..If.
d4f40 79 6f 75 20 77 61 6e 74 20 79 6f 75 72 20 72 6f 75 74 65 72 20 74 6f 20 66 6f 72 77 61 72 64 20 you.want.your.router.to.forward.
d4f60 44 48 43 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 44 48 43 DHCP.requests.to.an.external.DHC
d4f80 50 20 73 65 72 76 65 72 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 P.server.you.can.configure.the.s
d4fa0 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 ystem.to.act.as.a.DHCP.relay.age
d4fc0 6e 74 2e 20 54 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 20 77 6f 72 6b 73 20 77 nt..The.DHCP.relay.agent.works.w
d4fe0 69 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 ith.IPv4.and.IPv6.addresses..If.
d5000 79 6f 75 20 77 61 6e 74 2c 20 6e 65 65 64 2c 20 61 6e 64 20 73 68 6f 75 6c 64 20 75 73 65 20 6d you.want,.need,.and.should.use.m
d5020 6f 72 65 20 61 64 76 61 6e 63 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 ore.advanced.encryption.ciphers.
d5040 28 64 65 66 61 75 6c 74 20 69 73 20 73 74 69 6c 6c 20 33 44 45 53 29 20 79 6f 75 20 6e 65 65 64 (default.is.still.3DES).you.need
d5060 20 74 6f 20 70 72 6f 76 69 73 69 6f 6e 20 79 6f 75 72 20 64 65 76 69 63 65 20 75 73 69 6e 67 20 .to.provision.your.device.using.
d5080 61 20 73 6f 2d 63 61 6c 6c 65 64 20 22 44 65 76 69 63 65 20 50 72 6f 66 69 6c 65 22 2e 20 41 20 a.so-called."Device.Profile"..A.
d50a0 70 72 6f 66 69 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 74 65 78 74 20 66 69 6c 65 20 63 6f profile.is.a.simple.text.file.co
d50c0 6e 74 61 69 6e 69 6e 67 20 58 4d 4c 20 6e 6f 64 65 73 20 77 69 74 68 20 61 20 60 60 2e 6d 6f 62 ntaining.XML.nodes.with.a.``.mob
d50e0 69 6c 65 63 6f 6e 66 69 67 60 60 20 66 69 6c 65 20 65 78 74 65 6e 73 69 6f 6e 20 74 68 61 74 20 ileconfig``.file.extension.that.
d5100 63 61 6e 20 62 65 20 73 65 6e 74 20 61 6e 64 20 6f 70 65 6e 65 64 20 6f 6e 20 61 6e 79 20 64 65 can.be.sent.and.opened.on.any.de
d5120 76 69 63 65 20 66 72 6f 6d 20 61 6e 20 45 2d 4d 61 69 6c 2e 00 49 66 20 79 6f 75 27 76 65 20 63 vice.from.an.E-Mail..If.you've.c
d5140 6f 6d 70 6c 65 74 65 64 20 61 6c 6c 20 74 68 65 20 61 62 6f 76 65 20 73 74 65 70 73 20 79 6f 75 ompleted.all.the.above.steps.you
d5160 20 6e 6f 20 64 6f 75 62 74 20 77 61 6e 74 20 74 6f 20 73 65 65 20 69 66 20 69 74 27 73 20 61 6c .no.doubt.want.to.see.if.it's.al
d5180 6c 20 77 6f 72 6b 69 6e 67 2e 00 49 67 6e 6f 72 65 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 l.working..Ignore.AS_PATH.length
d51a0 20 77 68 65 6e 20 73 65 6c 65 63 74 69 6e 67 20 61 20 72 6f 75 74 65 00 49 67 6e 6f 72 65 20 56 .when.selecting.a.route.Ignore.V
d51c0 52 52 50 20 6d 61 69 6e 20 69 6e 74 65 72 66 61 63 65 20 66 61 75 6c 74 73 00 49 6d 61 67 65 20 RRP.main.interface.faults.Image.
d51e0 74 68 61 6e 6b 66 75 6c 6c 79 20 62 6f 72 72 6f 77 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f thankfully.borrowed.from.https:/
d5200 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 53 4e 4d 50 /en.wikipedia.org/wiki/File:SNMP
d5220 5f 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 5f 70 72 69 6e 63 69 70 6c 65 73 5f 64 69 61 67 72 61 _communication_principles_diagra
d5240 6d 2e 50 4e 47 20 77 68 69 63 68 20 69 73 20 75 6e 64 65 72 20 74 68 65 20 47 4e 55 20 46 72 65 m.PNG.which.is.under.the.GNU.Fre
d5260 65 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 4c 69 63 65 6e 73 65 00 49 6d 61 67 69 6e 65 20 e.Documentation.License.Imagine.
d5280 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 00 49 6d 6d 65 64 69 61 74 65 the.following.topology.Immediate
d52a0 00 49 6d 70 6f 72 74 20 66 69 6c 65 73 20 74 6f 20 50 4b 49 20 66 6f 72 6d 61 74 00 49 6d 70 6f .Import.files.to.PKI.format.Impo
d52c0 72 74 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 74 rt.the.CAs.private.key.portion.t
d52e0 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 o.the.CLI..This.should.never.lea
d5300 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 ve.the.system.as.it.is.used.to.d
d5320 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 20 54 68 65 20 6b 65 79 20 69 73 20 72 65 71 75 ecrypt.the.data..The.key.is.requ
d5340 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 65 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 63 65 72 ired.if.you.use.VyOS.as.your.cer
d5360 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 61 74 6f 72 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 4f tificate.generator..Import.the.O
d5380 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 73 74 6f 72 65 64 20 69 6e 20 66 penVPN.shared.secret.stored.in.f
d53a0 69 6c 65 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 ile.to.the.VyOS.CLI..Import.the.
d53c0 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 66 69 6c 65 20 74 6f 20 56 79 4f certificate.from.the.file.to.VyO
d53e0 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f 66 S.CLI..Import.the.private.key.of
d5400 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 .the.certificate.to.the.VyOS.CLI
d5420 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 ..This.should.never.leave.the.sy
d5440 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 stem.as.it.is.used.to.decrypt.th
d5460 65 20 64 61 74 61 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 70 75 62 6c 69 63 20 43 41 20 63 65 72 e.data..Import.the.public.CA.cer
d5480 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 66 69 6c 65 20 74 tificate.from.the.defined.file.t
d54a0 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 65 64 20 70 72 65 66 69 78 65 73 20 64 75 o.VyOS.CLI..Imported.prefixes.du
d54c0 72 69 6e 67 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 61 79 20 68 61 76 65 20 76 61 6c ring.the.validation.may.have.val
d54e0 75 65 73 3a 00 49 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 20 69 74 20 69 73 20 63 61 6c 6c 65 64 ues:.In.:rfc:`3069`.it.is.called
d5500 20 56 4c 41 4e 20 41 67 67 72 65 67 61 74 69 6f 6e 00 49 6e 20 3a 76 79 74 61 73 6b 3a 60 54 32 .VLAN.Aggregation.In.:vytask:`T2
d5520 31 39 39 60 20 74 68 65 20 73 79 6e 74 61 78 20 6f 66 20 74 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 199`.the.syntax.of.the.zone.conf
d5540 69 67 75 72 61 74 69 6f 6e 20 77 61 73 20 63 68 61 6e 67 65 64 2e 20 54 68 65 20 7a 6f 6e 65 20 iguration.was.changed..The.zone.
d5560 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 76 65 64 20 66 72 6f 6d 20 60 60 7a 6f 6e 65 2d configuration.moved.from.``zone-
d5580 70 6f 6c 69 63 79 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 20 74 6f 20 60 60 66 69 72 65 77 61 policy.zone.<name>``.to.``firewa
d55a0 6c 6c 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 2e 00 49 6e 20 49 6e 74 65 72 6e 65 74 20 50 72 ll.zone.<name>``..In.Internet.Pr
d55c0 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 36 20 28 49 50 76 36 29 20 6e 65 74 77 6f 72 6b 73 otocol.Version.6.(IPv6).networks
d55e0 2c 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 6f 66 20 41 52 50 20 69 73 20 70 72 ,.the.functionality.of.ARP.is.pr
d5600 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 ovided.by.the.Neighbor.Discovery
d5620 20 50 72 6f 74 6f 63 6f 6c 20 28 4e 44 50 29 2e 00 49 6e 20 50 72 69 6f 72 69 74 79 20 51 75 65 .Protocol.(NDP)..In.Priority.Que
d5640 75 65 20 77 65 20 64 6f 20 6e 6f 74 20 64 65 66 69 6e 65 20 63 6c 61 73 65 73 20 77 69 74 68 20 ue.we.do.not.define.clases.with.
d5660 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 63 6c 61 73 73 20 49 44 20 6e 75 6d 62 65 72 20 62 75 a.meaningless.class.ID.number.bu
d5680 74 20 77 69 74 68 20 61 20 63 6c 61 73 73 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 20 28 t.with.a.class.priority.number.(
d56a0 31 2d 37 29 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 1-7)..The.lower.the.number,.the.
d56c0 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 6e 20 56 79 4f 53 20 74 68 65 higher.the.priority..In.VyOS.the
d56e0 20 74 65 72 6d 73 20 60 60 76 69 66 2d 73 60 60 20 61 6e 64 20 60 60 76 69 66 2d 63 60 60 20 73 .terms.``vif-s``.and.``vif-c``.s
d5700 74 61 6e 64 20 66 6f 72 20 74 68 65 20 65 74 68 65 72 74 79 70 65 20 74 61 67 73 20 74 68 61 74 tand.for.the.ethertype.tags.that
d5720 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 56 79 4f 53 2c 20 45 53 50 20 61 74 74 72 69 62 75 74 .are.used..In.VyOS,.ESP.attribut
d5740 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 45 53 50 20 67 72 6f es.are.specified.through.ESP.gro
d5760 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 20 73 ups..Multiple.proposals.can.be.s
d5780 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 pecified.in.a.single.group..In.V
d57a0 79 4f 53 2c 20 49 4b 45 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 yOS,.IKE.attributes.are.specifie
d57c0 64 20 74 68 72 6f 75 67 68 20 49 4b 45 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 d.through.IKE.groups..Multiple.p
d57e0 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 roposals.can.be.specified.in.a.s
d5800 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 61 20 63 6c 61 73 73 20 69 73 ingle.group..In.VyOS,.a.class.is
d5820 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 6e 75 6d 62 65 72 20 79 6f 75 20 63 61 6e 20 .identified.by.a.number.you.can.
d5840 63 68 6f 6f 73 65 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 69 74 2e 00 49 6e 20 61 choose.when.configuring.it..In.a
d5860 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 74 68 65 20 66 6f 6c 6c .minimal.configuration,.the.foll
d5880 6f 77 69 6e 67 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 3a 00 49 6e 20 61 20 6d 75 6c owing.must.be.provided:.In.a.mul
d58a0 74 69 70 6c 65 20 56 4c 41 4e 20 68 65 61 64 65 72 20 63 6f 6e 74 65 78 74 2c 20 6f 75 74 20 6f tiple.VLAN.header.context,.out.o
d58c0 66 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 74 68 65 20 74 65 72 6d 20 22 56 4c 41 4e 20 74 61 67 f.convenience.the.term."VLAN.tag
d58e0 22 20 6f 72 20 6a 75 73 74 20 22 74 61 67 22 20 66 6f 72 20 73 68 6f 72 74 20 69 73 20 6f 66 74 ".or.just."tag".for.short.is.oft
d5900 65 6e 20 75 73 65 64 20 69 6e 20 70 6c 61 63 65 20 6f 66 20 22 38 30 32 2e 31 71 5f 20 56 4c 41 en.used.in.place.of."802.1q_.VLA
d5920 4e 20 68 65 61 64 65 72 22 2e 20 51 69 6e 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 N.header"..QinQ.allows.multiple.
d5940 56 4c 41 4e 20 74 61 67 73 20 69 6e 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 3b 20 VLAN.tags.in.an.Ethernet.frame;.
d5960 74 6f 67 65 74 68 65 72 20 74 68 65 73 65 20 74 61 67 73 20 63 6f 6e 73 74 69 74 75 74 65 20 61 together.these.tags.constitute.a
d5980 20 74 61 67 20 73 74 61 63 6b 2e 20 57 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 63 6f 6e .tag.stack..When.used.in.the.con
d59a0 74 65 78 74 20 6f 66 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 2c 20 61 20 51 69 6e text.of.an.Ethernet.frame,.a.Qin
d59c0 51 20 66 72 61 6d 65 20 69 73 20 61 20 66 72 61 6d 65 20 74 68 61 74 20 68 61 73 20 32 20 56 4c Q.frame.is.a.frame.that.has.2.VL
d59e0 41 4e 20 38 30 32 2e 31 71 5f 20 68 65 61 64 65 72 73 20 28 64 6f 75 62 6c 65 2d 74 61 67 67 65 AN.802.1q_.headers.(double-tagge
d5a00 64 29 2e 00 49 6e 20 61 20 6e 75 74 73 68 65 6c 6c 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 69 d)..In.a.nutshell,.the.current.i
d5a20 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 66 6f 6c 6c 6f mplementation.provides.the.follo
d5a40 77 69 6e 67 20 66 65 61 74 75 72 65 73 3a 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 3a 61 wing.features:.In.addition.to.:a
d5a60 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 bbr:`RADIUS.(Remote.Authenticati
d5a80 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 2c 20 3a 61 62 62 72 on.Dial-In.User.Service)`,.:abbr
d5aa0 3a 60 54 41 43 41 43 53 20 28 54 65 72 6d 69 6e 61 6c 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f :`TACACS.(Terminal.Access.Contro
d5ac0 6c 6c 65 72 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 53 79 73 74 65 6d 29 60 20 63 61 6e ller.Access.Control.System)`.can
d5ae0 20 61 6c 73 6f 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 6c 61 72 67 65 20 64 65 70 6c 6f 79 6d 65 .also.be.found.in.large.deployme
d5b00 6e 74 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 64 69 73 70 6c 61 79 69 6e 67 20 66 nts..In.addition.to.displaying.f
d5b20 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6c 6f 63 61 6c low.accounting.information.local
d5b40 6c 79 2c 20 6f 6e 65 20 63 61 6e 20 61 6c 73 6f 20 65 78 70 6f 72 74 65 64 20 74 68 65 6d 20 74 ly,.one.can.also.exported.them.t
d5b60 6f 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 73 65 72 76 65 72 2e 00 49 6e 20 61 64 64 69 74 69 o.a.collection.server..In.additi
d5b80 6f 6e 20 74 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 74 68 65 20 6f 75 74 on.to.the.command.above,.the.out
d5ba0 70 75 74 20 69 73 20 69 6e 20 61 20 66 6f 72 6d 61 74 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 put.is.in.a.format.which.can.be.
d5bc0 75 73 65 64 20 74 6f 20 64 69 72 65 63 74 6c 79 20 69 6d 70 6f 72 74 20 74 68 65 20 6b 65 79 20 used.to.directly.import.the.key.
d5be0 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 62 79 20 73 69 6d 70 6c 79 20 63 6f 70 79 into.the.VyOS.CLI.by.simply.copy
d5c00 2d 70 61 73 74 69 6e 67 20 74 68 65 20 6f 75 74 70 75 74 20 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 -pasting.the.output.from.op-mode
d5c20 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 49 6e 20 61 64 64 .into.configuration.mode..In.add
d5c40 69 74 69 6f 6e 20 77 65 20 73 65 74 75 70 20 49 50 76 36 20 3a 61 62 62 72 3a 60 52 41 20 28 52 ition.we.setup.IPv6.:abbr:`RA.(R
d5c60 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 20 74 6f 20 6d 61 6b 65 20 74 outer.Advertisements)`.to.make.t
d5c80 68 65 20 70 72 65 66 69 78 20 6b 6e 6f 77 6e 20 6f 6e 20 74 68 65 20 65 74 68 30 20 6c 69 6e 6b he.prefix.known.on.the.eth0.link
d5ca0 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 69 73 61 62 ..In.addition.you.can.also.disab
d5cc0 6c 65 20 74 68 65 20 77 68 6f 6c 65 20 73 65 72 76 69 63 65 20 77 69 74 68 6f 75 74 20 74 68 65 le.the.whole.service.without.the
d5ce0 20 6e 65 65 64 20 74 6f 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 .need.to.remove.it.from.the.curr
d5d00 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 ent.configuration..In.addition.y
d5d20 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 69 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 ou.will.specifiy.the.IP.address.
d5d40 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 or.FQDN.for.the.client.where.it.
d5d60 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 will.connect.to..The.address.par
d5d80 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d ameter.can.be.used.up.to.two.tim
d5da0 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 es.and.is.used.to.assign.the.cli
d5dc0 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 ents.specific.IPv4.(/32).or.IPv6
d5de0 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 .(/128).address..In.addition.you
d5e00 20 77 69 6c 6c 20 73 70 65 63 69 66 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 .will.specify.the.IP.address.or.
d5e20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c FQDN.for.the.client.where.it.wil
d5e40 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 l.connect.to..The.address.parame
d5e60 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 ter.can.be.used.up.to.two.times.
d5e80 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 and.is.used.to.assign.the.client
d5ea0 73 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f s.specific.IPv4.(/32).or.IPv6.(/
d5ec0 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 79 6f 75 20 63 128).address..In.addition,.you.c
d5ee0 61 6e 20 73 70 65 63 69 66 79 20 6d 61 6e 79 20 6f 74 68 65 72 20 70 61 72 61 6d 65 74 65 72 73 an.specify.many.other.parameters
d5f00 20 74 6f 20 67 65 74 20 42 47 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 49 6e 20 61 6e 20 2a .to.get.BGP.information:.In.an.*
d5f20 2a 61 64 64 72 65 73 73 20 67 72 6f 75 70 2a 2a 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 *address.group**.a.single.IP.add
d5f40 72 65 73 73 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 61 72 65 20 64 65 ress.or.IP.address.ranges.are.de
d5f60 66 69 6e 65 64 2e 00 49 6e 20 62 6f 74 68 20 63 61 73 65 73 2c 20 77 65 20 77 69 6c 6c 20 75 73 fined..In.both.cases,.we.will.us
d5f80 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 3a 00 49 6e 20 63 61 73 e.the.following.settings:.In.cas
d5fa0 65 20 6f 66 20 70 65 65 72 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 72 6f 75 74 e.of.peer-peer.relationship.rout
d5fc0 65 73 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 4f 54 43 20 76 es.can.be.received.only.if.OTC.v
d5fe0 61 6c 75 65 20 69 73 20 65 71 75 61 6c 20 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 41 alue.is.equal.to.your.neighbor.A
d6000 53 20 6e 75 6d 62 65 72 2e 00 49 6e 20 63 61 73 65 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 S.number..In.case,.if.you.need.t
d6020 6f 20 63 61 74 63 68 20 73 6f 6d 65 20 6c 6f 67 73 20 66 72 6f 6d 20 66 6c 6f 77 2d 61 63 63 6f o.catch.some.logs.from.flow-acco
d6040 75 6e 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 63 6f 6e 66 69 67 75 72 65 unting.daemon,.you.may.configure
d6060 20 6c 6f 67 67 69 6e 67 20 66 61 63 69 6c 69 74 79 3a 00 49 6e 20 63 6f 6e 74 72 61 73 74 20 74 .logging.facility:.In.contrast.t
d6080 6f 20 73 69 6d 70 6c 65 20 52 45 44 2c 20 56 79 4f 53 27 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 o.simple.RED,.VyOS'.Random-Detec
d60a0 74 20 75 73 65 73 20 61 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 45 61 72 6c t.uses.a.Generalized.Random.Earl
d60c0 79 20 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 64 69 y.Detect.policy.that.provides.di
d60e0 66 66 65 72 65 6e 74 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 fferent.virtual.queues.based.on.
d6100 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 76 61 6c 75 65 20 73 6f 20 74 68 61 74 20 the.IP.Precedence.value.so.that.
d6120 73 6f 6d 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 63 61 6e 20 64 72 6f 70 20 6d 6f 72 some.virtual.queues.can.drop.mor
d6140 65 20 70 61 63 6b 65 74 73 20 74 68 61 6e 20 6f 74 68 65 72 73 2e 00 49 6e 20 66 61 69 6c 6f 76 e.packets.than.others..In.failov
d6160 65 72 20 6d 6f 64 65 2c 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 74 20 74 6f er.mode,.one.interface.is.set.to
d6180 20 62 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 6f 74 .be.the.primary.interface.and.ot
d61a0 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 73 65 63 6f 6e 64 61 72 79 20 6f 72 20 her.interfaces.are.secondary.or.
d61c0 73 70 61 72 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 62 61 6c 61 6e 63 69 6e 67 20 74 72 61 66 spare..Instead.of.balancing.traf
d61e0 66 69 63 20 61 63 72 6f 73 73 20 61 6c 6c 20 68 65 61 6c 74 68 79 20 69 6e 74 65 72 66 61 63 65 fic.across.all.healthy.interface
d6200 73 2c 20 6f 6e 6c 79 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 s,.only.the.primary.interface.is
d6220 20 75 73 65 64 20 61 6e 64 20 69 6e 20 63 61 73 65 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 61 20 .used.and.in.case.of.failure,.a.
d6240 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 73 65 6c 65 63 74 65 64 20 66 72 6f secondary.interface.selected.fro
d6260 6d 20 74 68 65 20 70 6f 6f 6c 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 61 63 m.the.pool.of.available.interfac
d6280 65 73 20 74 61 6b 65 73 20 6f 76 65 72 2e 20 54 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 es.takes.over..The.primary.inter
d62a0 66 61 63 65 20 69 73 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 77 65 face.is.selected.based.on.its.we
d62c0 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2c 20 6f 74 68 65 72 73 20 62 65 63 6f 6d 65 20 73 ight.and.health,.others.become.s
d62e0 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 2e 20 53 65 63 6f 6e 64 61 72 79 20 69 econdary.interfaces..Secondary.i
d6300 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 61 20 66 61 69 6c 65 64 20 nterfaces.to.take.over.a.failed.
d6320 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 63 68 6f 73 65 6e 20 66 72 6f primary.interface.are.chosen.fro
d6340 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 69 6e 74 65 72 66 61 63 65 20 m.the.load.balancer's.interface.
d6360 70 6f 6f 6c 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 77 65 69 67 68 74 20 pool,.depending.on.their.weight.
d6380 61 6e 64 20 68 65 61 6c 74 68 2e 20 49 6e 74 65 72 66 61 63 65 20 72 6f 6c 65 73 20 63 61 6e 20 and.health..Interface.roles.can.
d63a0 61 6c 73 6f 20 62 65 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 72 75 6c 65 20 6f also.be.selected.based.on.rule.o
d63c0 72 64 65 72 20 62 79 20 69 6e 63 6c 75 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 rder.by.including.interfaces.in.
d63e0 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 6f 72 64 65 72 69 6e 67 20 74 68 6f balancing.rules.and.ordering.tho
d6400 73 65 20 72 75 6c 65 73 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 54 6f 20 70 75 74 20 74 68 65 se.rules.accordingly..To.put.the
d6420 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c .load.balancer.in.failover.mode,
d6440 20 63 72 65 61 74 65 20 61 20 66 61 69 6c 6f 76 65 72 20 72 75 6c 65 3a 00 49 6e 20 66 69 72 65 .create.a.failover.rule:.In.fire
d6460 77 61 6c 6c 20 62 72 69 64 67 65 20 72 75 6c 65 73 2c 20 74 68 65 20 61 63 74 69 6f 6e 20 63 61 wall.bridge.rules,.the.action.ca
d6480 6e 20 62 65 3a 00 49 6e 20 67 65 6e 65 72 61 6c 2c 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 n.be:.In.general,.OSPF.protocol.
d64a0 72 65 71 75 69 72 65 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 28 61 72 65 61 20 30 requires.a.backbone.area.(area.0
d64c0 29 20 74 6f 20 62 65 20 63 6f 68 65 72 65 6e 74 20 61 6e 64 20 66 75 6c 6c 79 20 63 6f 6e 6e 65 ).to.be.coherent.and.fully.conne
d64e0 63 74 65 64 2e 20 49 2e 65 2e 20 61 6e 79 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 72 6f 75 cted..I.e..any.backbone.area.rou
d6500 74 65 72 20 6d 75 73 74 20 68 61 76 65 20 61 20 72 6f 75 74 65 20 74 6f 20 61 6e 79 20 6f 74 68 ter.must.have.a.route.to.any.oth
d6520 65 72 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 72 6f 75 74 65 72 2e 20 4d 6f 72 65 6f 76 65 er.backbone.area.router..Moreove
d6540 72 2c 20 65 76 65 72 79 20 41 42 52 20 6d 75 73 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f r,.every.ABR.must.have.a.link.to
d6560 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 6e .backbone.area..However,.it.is.n
d6580 6f 74 20 61 6c 77 61 79 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 68 61 76 65 20 61 20 70 68 79 ot.always.possible.to.have.a.phy
d65a0 73 69 63 61 6c 20 6c 69 6e 6b 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 49 sical.link.to.a.backbone.area..I
d65c0 6e 20 74 68 69 73 20 63 61 73 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 41 42 52 20 28 6f 6e 65 n.this.case.between.two.ABR.(one
d65e0 20 6f 66 20 74 68 65 6d 20 68 61 73 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 .of.them.has.a.link.to.the.backb
d6600 6f 6e 65 20 61 72 65 61 29 20 69 6e 20 74 68 65 20 61 72 65 61 20 28 6e 6f 74 20 73 74 75 62 20 one.area).in.the.area.(not.stub.
d6620 61 72 65 61 29 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 6f 72 67 61 6e 69 7a 65 area).a.virtual.link.is.organize
d6640 64 2e 00 49 6e 20 6c 61 72 67 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 69 74 20 69 73 20 6e 6f d..In.large.deployments.it.is.no
d6660 74 20 72 65 61 73 6f 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 65 61 63 68 20 75 t.reasonable.to.configure.each.u
d6680 73 65 72 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 6f 6e 20 65 76 65 72 79 20 73 79 73 74 65 6d ser.individually.on.every.system
d66a0 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 41 44 ..VyOS.supports.using.:abbr:`RAD
d66c0 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d IUS.(Remote.Authentication.Dial-
d66e0 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 73 65 72 76 65 72 73 20 61 73 20 62 61 63 In.User.Service)`.servers.as.bac
d6700 6b 65 6e 64 20 66 6f 72 20 75 73 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 49 6e kend.for.user.authentication..In
d6720 20 6f 72 64 65 72 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 .order.for.flow.accounting.infor
d6740 6d 61 74 69 6f 6e 20 74 6f 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 20 61 6e 64 20 64 69 73 70 6c mation.to.be.collected.and.displ
d6760 61 79 65 64 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 20 69 6e 74 65 72 ayed.for.an.interface,.the.inter
d6780 66 61 63 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 66 6c 6f 77 face.must.be.configured.for.flow
d67a0 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 70 72 .accounting..In.order.for.the.pr
d67c0 69 6d 61 72 79 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 72 imary.and.the.secondary.DHCP.ser
d67e0 76 65 72 20 74 6f 20 6b 65 65 70 20 74 68 65 69 72 20 6c 65 61 73 65 20 74 61 62 6c 65 73 20 69 ver.to.keep.their.lease.tables.i
d6800 6e 20 73 79 6e 63 2c 20 74 68 65 79 20 6d 75 73 74 20 62 65 20 61 62 6c 65 20 74 6f 20 72 65 61 n.sync,.they.must.be.able.to.rea
d6820 63 68 20 65 61 63 68 20 6f 74 68 65 72 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 36 34 37 2e 20 49 ch.each.other.on.TCP.port.647..I
d6840 66 20 79 6f 75 20 68 61 76 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 69 6e 20 65 66 66 f.you.have.firewall.rules.in.eff
d6860 65 63 74 2c 20 61 64 6a 75 73 74 20 74 68 65 6d 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 49 6e ect,.adjust.them.accordingly..In
d6880 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 75 73 65 20 61 6e 64 .order.for.the.system.to.use.and
d68a0 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 .complete.unqualified.host.names
d68c0 2c 20 61 20 6c 69 73 74 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 77 68 69 63 68 20 77 69 ,.a.list.can.be.defined.which.wi
d68e0 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 65 73 2e 00 ll.be.used.for.domain.searches..
d6900 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 4c 44 50 20 6f 6e 20 74 68 65 In.order.to.allow.for.LDP.on.the
d6920 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 65 78 63 68 61 6e 67 65 20 6c 61 62 65 6c 20 .local.router.to.exchange.label.
d6940 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 20 6f 74 68 65 72 20 72 6f 75 74 65 72 advertisements.with.other.router
d6960 73 2c 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 62 6c 69 s,.a.TCP.session.will.be.establi
d6980 73 68 65 64 20 62 65 74 77 65 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 63 6f shed.between.automatically.disco
d69a0 76 65 72 65 64 20 61 6e 64 20 73 74 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 72 6f vered.and.statically.assigned.ro
d69c0 75 74 65 72 73 2e 20 4c 44 50 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 uters..LDP.will.try.to.establish
d69e0 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 2a 2a 74 72 61 6e 73 70 6f 72 .a.TCP.session.to.the.**transpor
d6a00 74 20 61 64 64 72 65 73 73 2a 2a 20 6f 66 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 2e 20 54 68 t.address**.of.other.routers..Th
d6a20 65 72 65 66 6f 72 65 20 66 6f 72 20 4c 44 50 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 70 72 6f 70 erefore.for.LDP.to.function.prop
d6a40 65 72 6c 79 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 74 72 61 6e 73 70 erly.please.make.sure.the.transp
d6a60 6f 72 74 20 61 64 64 72 65 73 73 20 69 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 72 6f 75 74 ort.address.is.shown.in.the.rout
d6a80 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 72 65 61 63 68 61 62 6c 65 20 74 6f 20 74 72 61 66 66 ing.table.and.reachable.to.traff
d6aa0 69 63 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e ic.at.all.times..In.order.to.con
d6ac0 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 trol.and.modify.routing.informat
d6ae0 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 ion.that.is.exchanged.between.pe
d6b00 65 72 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 72 6f 75 74 65 2d 6d 61 70 2c 20 66 69 6c 74 65 ers.you.can.use.route-map,.filte
d6b20 72 2d 6c 69 73 74 2c 20 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d r-list,.prefix-list,.distribute-
d6b40 6c 69 73 74 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 64 65 66 69 6e 65 20 77 68 69 63 68 20 74 list..In.order.to.define.which.t
d6b60 72 61 66 66 69 63 20 67 6f 65 73 20 69 6e 74 6f 20 77 68 69 63 68 20 63 6c 61 73 73 2c 20 79 6f raffic.goes.into.which.class,.yo
d6b80 75 20 64 65 66 69 6e 65 20 66 69 6c 74 65 72 73 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 20 6d u.define.filters.(that.is,.the.m
d6ba0 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 29 2e 20 50 61 63 6b 65 74 73 20 67 6f 20 74 68 atching.criteria)..Packets.go.th
d6bc0 72 6f 75 67 68 20 74 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 28 61 73 20 69 rough.these.matching.rules.(as.i
d6be0 6e 20 74 68 65 20 72 75 6c 65 73 20 6f 66 20 61 20 66 69 72 65 77 61 6c 6c 29 20 61 6e 64 2c 20 n.the.rules.of.a.firewall).and,.
d6c00 69 66 20 61 20 70 61 63 6b 65 74 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 74 65 72 2c 20 if.a.packet.matches.the.filter,.
d6c20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 61 74 20 63 6c 61 73 73 2e 00 49 6e it.is.assigned.to.that.class..In
d6c40 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 56 79 4f 53 20 54 72 61 66 66 69 63 20 43 6f 6e 74 .order.to.have.VyOS.Traffic.Cont
d6c60 72 6f 6c 20 77 6f 72 6b 69 6e 67 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 66 6f 6c 6c 6f 77 20 32 rol.working.you.need.to.follow.2
d6c80 20 73 74 65 70 73 3a 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 66 75 6c 6c 20 63 6f .steps:.In.order.to.have.full.co
d6ca0 6e 74 72 6f 6c 20 61 6e 64 20 6d 61 6b 65 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 73 ntrol.and.make.use.of.multiple.s
d6cc0 74 61 74 69 63 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 79 6f 75 72 20 tatic.public.IP.addresses,.your.
d6ce0 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 50 VyOS.will.have.to.initiate.the.P
d6d00 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 69 74 2e 20 PPoE.connection.and.control.it..
d6d20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 69 73 20 6d 65 74 68 6f 64 20 74 6f 20 77 6f 72 6b In.order.for.this.method.to.work
d6d40 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 66 69 67 75 72 65 20 6f 75 74 20 68 6f ,.you.will.have.to.figure.out.ho
d6d60 77 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 w.to.make.your.DSL.Modem/Router.
d6d80 73 77 69 74 63 68 20 69 6e 74 6f 20 61 20 42 72 69 64 67 65 64 20 4d 6f 64 65 20 73 6f 20 69 74 switch.into.a.Bridged.Mode.so.it
d6da0 20 6f 6e 6c 79 20 61 63 74 73 20 61 73 20 61 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 .only.acts.as.a.DSL.Transceiver.
d6dc0 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 62 65 74 77 65 65 6e 20 74 68 65 20 45 74 device.to.connect.between.the.Et
d6de0 68 65 72 6e 65 74 20 6c 69 6e 6b 20 6f 66 20 79 6f 75 72 20 56 79 4f 53 20 61 6e 64 20 74 68 65 hernet.link.of.your.VyOS.and.the
d6e00 20 70 68 6f 6e 65 20 63 61 62 6c 65 2e 20 4f 6e 63 65 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e .phone.cable..Once.your.DSL.Tran
d6e20 73 63 65 69 76 65 72 20 69 73 20 69 6e 20 42 72 69 64 67 65 20 4d 6f 64 65 2c 20 79 6f 75 20 73 sceiver.is.in.Bridge.Mode,.you.s
d6e40 68 6f 75 6c 64 20 67 65 74 20 6e 6f 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 69 74 2e hould.get.no.IP.address.from.it.
d6e60 20 50 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 63 6f 6e 6e 65 63 74 20 74 6f .Please.make.sure.you.connect.to
d6e80 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 50 6f 72 74 20 31 20 69 66 20 79 6f 75 72 20 44 53 4c .the.Ethernet.Port.1.if.your.DSL
d6ea0 20 54 72 61 6e 73 63 65 69 76 65 72 20 68 61 73 20 61 20 73 77 69 74 63 68 2c 20 61 73 20 73 6f .Transceiver.has.a.switch,.as.so
d6ec0 6d 65 20 6f 66 20 74 68 65 6d 20 6f 6e 6c 79 20 77 6f 72 6b 20 74 68 69 73 20 77 61 79 2e 00 49 me.of.them.only.work.this.way..I
d6ee0 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 70 20 73 70 65 63 69 66 69 63 20 49 50 76 36 20 61 64 64 n.order.to.map.specific.IPv6.add
d6f00 72 65 73 73 65 73 20 74 6f 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 73 20 73 74 61 74 69 63 20 resses.to.specific.hosts.static.
d6f20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 20 54 68 65 20 66 6f 6c mappings.can.be.created..The.fol
d6f40 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 65 78 70 6c 61 69 6e 73 20 74 68 65 20 70 72 6f 63 lowing.example.explains.the.proc
d6f60 65 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 66 6c ess..In.order.to.minimize.the.fl
d6f80 6f 6f 64 69 6e 67 20 6f 66 20 41 52 50 20 61 6e 64 20 4e 44 20 6d 65 73 73 61 67 65 73 20 69 6e ooding.of.ARP.and.ND.messages.in
d6fa0 20 74 68 65 20 56 58 4c 41 4e 20 6e 65 74 77 6f 72 6b 2c 20 45 56 50 4e 20 69 6e 63 6c 75 64 65 .the.VXLAN.network,.EVPN.include
d6fc0 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 3a 72 66 63 3a 60 37 34 33 32 23 73 65 63 74 69 6f 6e 2d s.provisions.:rfc:`7432#section-
d6fe0 31 30 60 20 74 68 61 74 20 61 6c 6c 6f 77 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 56 54 45 10`.that.allow.participating.VTE
d7000 50 73 20 74 6f 20 73 75 70 70 72 65 73 73 20 73 75 63 68 20 6d 65 73 73 61 67 65 73 20 69 6e 20 Ps.to.suppress.such.messages.in.
d7020 63 61 73 65 20 74 68 65 79 20 6b 6e 6f 77 20 74 68 65 20 4d 41 43 2d 49 50 20 62 69 6e 64 69 6e case.they.know.the.MAC-IP.bindin
d7040 67 20 61 6e 64 20 63 61 6e 20 72 65 70 6c 79 20 6f 6e 20 62 65 68 61 6c 66 20 6f 66 20 74 68 65 g.and.can.reply.on.behalf.of.the
d7060 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 73 65 70 61 72 61 .remote.host..In.order.to.separa
d7080 74 65 20 74 72 61 66 66 69 63 2c 20 46 61 69 72 20 51 75 65 75 65 20 75 73 65 73 20 61 20 63 6c te.traffic,.Fair.Queue.uses.a.cl
d70a0 61 73 73 69 66 69 65 72 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 assifier.based.on.source.address
d70c0 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 73 6f 75 72 63 65 ,.destination.address.and.source
d70e0 20 70 6f 72 74 2e 20 54 68 65 20 61 6c 67 6f 72 69 74 68 6d 20 65 6e 71 75 65 75 65 73 20 70 61 .port..The.algorithm.enqueues.pa
d7100 63 6b 65 74 73 20 74 6f 20 68 61 73 68 20 62 75 63 6b 65 74 73 20 62 61 73 65 64 20 6f 6e 20 74 ckets.to.hash.buckets.based.on.t
d7120 68 6f 73 65 20 74 72 65 65 20 70 61 72 61 6d 65 74 65 72 73 2e 20 45 61 63 68 20 6f 66 20 74 68 hose.tree.parameters..Each.of.th
d7140 65 73 65 20 62 75 63 6b 65 74 73 20 73 68 6f 75 6c 64 20 72 65 70 72 65 73 65 6e 74 20 61 20 75 ese.buckets.should.represent.a.u
d7160 6e 69 71 75 65 20 66 6c 6f 77 2e 20 42 65 63 61 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 66 6c 6f nique.flow..Because.multiple.flo
d7180 77 73 20 6d 61 79 20 67 65 74 20 68 61 73 68 65 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 62 75 ws.may.get.hashed.to.the.same.bu
d71a0 63 6b 65 74 2c 20 74 68 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 70 cket,.the.hashing.algorithm.is.p
d71c0 65 72 74 75 72 62 65 64 20 61 74 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 69 6e 74 65 72 76 61 erturbed.at.configurable.interva
d71e0 6c 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 75 6e 66 61 69 72 6e 65 73 73 20 6c 61 73 74 73 20 ls.so.that.the.unfairness.lasts.
d7200 6f 6e 6c 79 20 66 6f 72 20 61 20 73 68 6f 72 74 20 77 68 69 6c 65 2e 20 50 65 72 74 75 72 62 61 only.for.a.short.while..Perturba
d7220 74 69 6f 6e 20 6d 61 79 20 68 6f 77 65 76 65 72 20 63 61 75 73 65 20 73 6f 6d 65 20 69 6e 61 64 tion.may.however.cause.some.inad
d7240 76 65 72 74 65 6e 74 20 70 61 63 6b 65 74 20 72 65 6f 72 64 65 72 69 6e 67 20 74 6f 20 6f 63 63 vertent.packet.reordering.to.occ
d7260 75 72 2e 20 41 6e 20 61 64 76 69 73 61 62 6c 65 20 76 61 6c 75 65 20 63 6f 75 6c 64 20 62 65 20 ur..An.advisable.value.could.be.
d7280 31 30 20 73 65 63 6f 6e 64 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 50 49 4d 2c 10.seconds..In.order.to.use.PIM,
d72a0 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 .it.is.necessary.to.configure.a.
d72c0 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 20 66 6f :abbr:`RP.(Rendezvous.Point)`.fo
d72e0 72 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 74 6f 20 62 65 20 73 65 6e 74 20 74 6f 2e 20 43 r.join.messages.to.be.sent.to..C
d7300 75 72 72 65 6e 74 6c 79 20 74 68 65 20 6f 6e 6c 79 20 6d 65 74 68 6f 64 6f 6c 6f 67 79 20 74 6f urrently.the.only.methodology.to
d7320 20 64 6f 20 74 68 69 73 20 69 73 20 76 69 61 20 73 74 61 74 69 63 20 72 65 6e 64 65 7a 76 6f 75 .do.this.is.via.static.rendezvou
d7340 73 20 70 6f 69 6e 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 s.point.commands..In.order.to.us
d7360 65 20 54 53 4f 2f 4c 52 4f 20 77 69 74 68 20 56 4d 58 4e 45 54 33 20 61 64 61 70 74 65 72 73 2c e.TSO/LRO.with.VMXNET3.adapters,
d7380 20 74 68 65 20 53 47 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 61 .the.SG.offloading.option.must.a
d73a0 6c 73 6f 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 lso.be.enabled..In.order.to.use.
d73c0 54 53 4f 2f 4c 52 4f 20 77 69 74 68 20 56 4d 58 4e 45 54 33 20 61 64 61 74 65 72 73 20 6f 6e 65 TSO/LRO.with.VMXNET3.adaters.one
d73e0 20 6d 75 73 74 20 61 6c 73 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 53 47 20 6f 66 66 6c 6f 61 64 .must.also.enable.the.SG.offload
d7400 69 6e 67 20 6f 70 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 66 6c 6f 77 ing.option..In.order.to.use.flow
d7420 74 61 62 6c 65 73 2c 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f tables,.the.minimal.configuratio
d7440 6e 20 6e 65 65 64 65 64 20 69 6e 63 6c 75 64 65 73 3a 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 n.needed.includes:.In.other.word
d7460 73 20 69 74 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 72 6f 6c 20 6f 66 20 77 68 69 63 68 20 63 61 72 s.it.allows.control.of.which.car
d7480 64 73 20 28 75 73 75 61 6c 6c 79 20 31 29 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 ds.(usually.1).will.respond.to.a
d74a0 6e 20 61 72 70 20 72 65 71 75 65 73 74 2e 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 63 n.arp.request..In.other.words,.c
d74c0 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 20 61 6c 72 65 61 64 79 20 6f onnection.tracking.has.already.o
d74e0 62 73 65 72 76 65 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 20 63 6c 6f 73 65 64 bserved.the.connection.be.closed
d7500 20 61 6e 64 20 68 61 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 66 6c 6f 77 20 74 6f 20 .and.has.transition.the.flow.to.
d7520 49 4e 56 41 4c 49 44 20 74 6f 20 70 72 65 76 65 6e 74 20 61 74 74 61 63 6b 73 20 66 72 6f 6d 20 INVALID.to.prevent.attacks.from.
d7540 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 72 65 75 73 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 attempting.to.reuse.the.connecti
d7560 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 on..In.our.example.the.certifica
d7580 74 65 20 6e 61 6d 65 20 69 73 20 63 61 6c 6c 65 64 20 76 79 6f 73 3a 00 49 6e 20 6f 75 72 20 65 te.name.is.called.vyos:.In.our.e
d75a0 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 64 20 74 68 65 20 6b 65 79 20 6e 61 6d 65 20 60 60 6f xample,.we.used.the.key.name.``o
d75c0 70 65 6e 76 70 6e 2d 31 60 60 20 77 68 69 63 68 20 77 65 20 77 69 6c 6c 20 72 65 66 65 72 65 6e penvpn-1``.which.we.will.referen
d75e0 63 65 20 69 6e 20 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 ce.in.our.configuration..In.our.
d7600 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 69 6e 67 20 77 example,.we.will.be.forwarding.w
d7620 65 62 20 73 65 72 76 65 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c eb.server.traffic.to.an.internal
d7640 20 77 65 62 20 73 65 72 76 65 72 20 6f 6e 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 20 48 54 .web.server.on.192.168.0.100..HT
d7660 54 50 20 74 72 61 66 66 69 63 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 54 43 50 20 TP.traffic.makes.use.of.the.TCP.
d7680 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 70 6f 72 74 20 38 30 2e 20 46 6f 72 20 6f 74 68 65 72 20 63 protocol.on.port.80..For.other.c
d76a0 6f 6d 6d 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 73 65 65 3a 20 68 74 74 70 73 3a 2f ommon.port.numbers,.see:.https:/
d76c0 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4c 69 73 74 5f 6f 66 5f 54 /en.wikipedia.org/wiki/List_of_T
d76e0 43 50 5f 61 6e 64 5f 55 44 50 5f 70 6f 72 74 5f 6e 75 6d 62 65 72 73 00 49 6e 20 70 72 69 6e 63 CP_and_UDP_port_numbers.In.princ
d7700 69 70 6c 65 2c 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 3a 63 6f 64 65 3a 60 6d 69 6e 2d iple,.values.must.be.:code:`min-
d7720 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 6d 61 78 2d 74 68 72 65 73 68 6f 6c threshold`.<.:code:`max-threshol
d7740 64 60 20 3c 20 3a 63 6f 64 65 3a 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 2e 00 49 6e 20 73 68 6f d`.<.:code:`queue-limit`..In.sho
d7760 72 74 2c 20 44 4d 56 50 4e 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 rt,.DMVPN.provides.the.capabilit
d7780 79 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 64 79 6e 61 6d 69 63 2d 6d 65 73 68 20 56 50 y.for.creating.a.dynamic-mesh.VP
d77a0 4e 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 70 72 65 2d N.network.without.having.to.pre-
d77c0 63 6f 6e 66 69 67 75 72 65 20 28 73 74 61 74 69 63 29 20 61 6c 6c 20 70 6f 73 73 69 62 6c 65 20 configure.(static).all.possible.
d77e0 74 75 6e 6e 65 6c 20 65 6e 64 2d 70 6f 69 6e 74 20 70 65 65 72 73 2e 00 49 6e 20 73 6f 6d 65 20 tunnel.end-point.peers..In.some.
d7800 63 61 73 65 73 20 69 74 20 6d 61 79 20 62 65 20 6d 6f 72 65 20 63 6f 6e 76 65 6e 69 65 6e 74 20 cases.it.may.be.more.convenient.
d7820 74 6f 20 65 6e 61 62 6c 65 20 4f 53 50 46 20 6f 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 to.enable.OSPF.on.a.per.interfac
d7840 65 2f 73 75 62 6e 65 74 20 62 61 73 69 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 70 72 6f 74 e/subnet.basis.:cfgcmd:`set.prot
d7860 6f 63 6f 6c 73 20 6f 73 70 66 20 69 6e 74 65 72 66 61 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e ocols.ospf.interface.<interface>
d7880 20 61 72 65 61 20 3c 78 2e 78 2e 78 2e 78 20 7c 20 78 3e 60 00 49 6e 20 74 68 65 20 3a 72 65 66 .area.<x.x.x.x.|.x>`.In.the.:ref
d78a0 3a 60 63 72 65 61 74 69 6e 67 5f 61 5f 74 72 61 66 66 69 63 5f 70 6f 6c 69 63 79 60 20 73 65 63 :`creating_a_traffic_policy`.sec
d78c0 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 65 65 20 74 68 61 74 20 73 6f 6d 65 20 6f 66 20 74 tion.you.will.see.that.some.of.t
d78e0 68 65 20 70 6f 6c 69 63 69 65 73 20 75 73 65 20 2a 63 6c 61 73 73 65 73 2a 2e 20 54 68 6f 73 65 he.policies.use.*classes*..Those
d7900 20 70 6f 6c 69 63 69 65 73 20 6c 65 74 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 74 72 61 .policies.let.you.distribute.tra
d7920 66 66 69 63 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 20 61 63 63 6f ffic.into.different.classes.acco
d7940 72 64 69 6e 67 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f rding.to.different.parameters.yo
d7960 75 20 63 61 6e 20 63 68 6f 6f 73 65 2e 20 53 6f 2c 20 61 20 63 6c 61 73 73 20 69 73 20 6a 75 73 u.can.choose..So,.a.class.is.jus
d7980 74 20 61 20 73 70 65 63 69 66 69 63 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 79 6f 75 t.a.specific.type.of.traffic.you
d79a0 20 73 65 6c 65 63 74 2e 00 49 6e 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2c 20 61 20 6b 65 79 20 .select..In.the.VyOS.CLI,.a.key.
d79c0 70 6f 69 6e 74 20 6f 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 69 73 20 74 68 61 74 20 72 point.often.overlooked.is.that.r
d79e0 61 74 68 65 72 20 74 68 61 6e 20 62 65 69 6e 67 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e ather.than.being.configured.usin
d7a00 67 20 74 68 65 20 60 73 65 74 20 76 70 6e 60 20 73 74 61 6e 7a 61 2c 20 4f 70 65 6e 56 50 4e 20 g.the.`set.vpn`.stanza,.OpenVPN.
d7a20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 is.configured.as.a.network.inter
d7a40 66 61 63 65 20 75 73 69 6e 67 20 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 6e 76 face.using.`set.interfaces.openv
d7a60 70 6e 60 2e 00 49 6e 20 74 68 65 20 61 62 6f 76 65 20 65 78 61 6d 70 6c 65 2c 20 61 6e 20 65 78 pn`..In.the.above.example,.an.ex
d7a80 74 65 72 6e 61 6c 20 49 50 20 6f 66 20 31 39 32 2e 30 2e 32 2e 32 20 69 73 20 61 73 73 75 6d 65 ternal.IP.of.192.0.2.2.is.assume
d7aa0 64 2e 00 49 6e 20 74 68 65 20 61 67 65 20 6f 66 20 76 65 72 79 20 66 61 73 74 20 6e 65 74 77 6f d..In.the.age.of.very.fast.netwo
d7ac0 72 6b 73 2c 20 61 20 73 65 63 6f 6e 64 20 6f 66 20 75 6e 72 65 61 63 68 61 62 69 6c 69 74 79 20 rks,.a.second.of.unreachability.
d7ae0 6d 61 79 20 65 71 75 61 6c 20 6d 69 6c 6c 69 6f 6e 73 20 6f 66 20 6c 6f 73 74 20 70 61 63 6b 65 may.equal.millions.of.lost.packe
d7b00 74 73 2e 20 54 68 65 20 69 64 65 61 20 62 65 68 69 6e 64 20 42 46 44 20 69 73 20 74 6f 20 64 65 ts..The.idea.behind.BFD.is.to.de
d7b20 74 65 63 74 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 77 68 65 6e 20 61 20 70 65 65 72 20 69 73 tect.very.quickly.when.a.peer.is
d7b40 20 64 6f 77 6e 20 61 6e 64 20 74 61 6b 65 20 61 63 74 69 6f 6e 20 65 78 74 72 65 6d 65 6c 79 20 .down.and.take.action.extremely.
d7b60 66 61 73 74 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 4c 32 54 50 76 33 2c 20 74 68 65 fast..In.the.case.of.L2TPv3,.the
d7b80 20 66 65 61 74 75 72 65 73 20 6c 6f 73 74 20 61 72 65 20 74 65 6c 65 74 72 61 66 66 69 63 20 65 .features.lost.are.teletraffic.e
d7ba0 6e 67 69 6e 65 65 72 69 6e 67 20 66 65 61 74 75 72 65 73 20 63 6f 6e 73 69 64 65 72 65 64 20 69 ngineering.features.considered.i
d7bc0 6d 70 6f 72 74 61 6e 74 20 69 6e 20 4d 50 4c 53 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 65 mportant.in.MPLS..However,.there
d7be0 20 69 73 20 6e 6f 20 72 65 61 73 6f 6e 20 74 68 65 73 65 20 66 65 61 74 75 72 65 73 20 63 6f 75 .is.no.reason.these.features.cou
d7c00 6c 64 20 6e 6f 74 20 62 65 20 72 65 2d 65 6e 67 69 6e 65 65 72 65 64 20 69 6e 20 6f 72 20 6f 6e ld.not.be.re-engineered.in.or.on
d7c20 20 74 6f 70 20 6f 66 20 4c 32 54 50 76 33 20 69 6e 20 6c 61 74 65 72 20 70 72 6f 64 75 63 74 73 .top.of.L2TPv3.in.later.products
d7c40 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 ..In.the.case.the.average.queue.
d7c60 73 69 7a 65 20 69 73 20 62 65 74 77 65 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a size.is.between.**min-threshold*
d7c80 2a 20 61 6e 64 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2c 20 74 68 65 6e 20 61 6e *.and.**max-threshold**,.then.an
d7ca0 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 6f 75 6c 64 20 62 65 20 65 69 74 68 65 72 .arriving.packet.would.be.either
d7cc0 20 64 72 6f 70 70 65 64 20 6f 72 20 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2c .dropped.or.placed.in.the.queue,
d7ce0 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 74 68 65 20 64 65 66 69 6e 65 64 20 2a .it.will.depend.on.the.defined.*
d7d00 2a 6d 61 72 6b 2d 70 72 6f 62 61 62 69 6c 69 74 79 2a 2a 2e 00 49 6e 20 74 68 65 20 63 61 73 65 *mark-probability**..In.the.case
d7d20 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 73 6f 6d 65 20 6b 69 6e 64 20 6f 66 20 .you.want.to.apply.some.kind.of.
d7d40 2a 2a 73 68 61 70 69 6e 67 2a 2a 20 74 6f 20 79 6f 75 72 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 **shaping**.to.your.**inbound**.
d7d60 74 72 61 66 66 69 63 2c 20 63 68 65 63 6b 20 74 68 65 20 69 6e 67 72 65 73 73 2d 73 68 61 70 69 traffic,.check.the.ingress-shapi
d7d80 6e 67 5f 20 73 65 63 74 69 6f 6e 2e 00 49 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 ng_.section..In.the.command.abov
d7da0 65 2c 20 77 65 20 73 65 74 20 74 68 65 20 74 79 70 65 20 6f 66 20 70 6f 6c 69 63 79 20 77 65 20 e,.we.set.the.type.of.policy.we.
d7dc0 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 20 61 6e 64 20 74 68 65 20 6e are.going.to.work.with.and.the.n
d7de0 61 6d 65 20 77 65 20 63 68 6f 6f 73 65 20 66 6f 72 20 69 74 3b 20 61 20 63 6c 61 73 73 20 28 73 ame.we.choose.for.it;.a.class.(s
d7e00 6f 20 74 68 61 74 20 77 65 20 63 61 6e 20 64 69 66 66 65 72 65 6e 74 69 61 74 65 20 73 6f 6d 65 o.that.we.can.differentiate.some
d7e20 20 74 72 61 66 66 69 63 29 20 61 6e 64 20 61 6e 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 6e 75 .traffic).and.an.identifiable.nu
d7e40 6d 62 65 72 20 66 6f 72 20 74 68 61 74 20 63 6c 61 73 73 3b 20 74 68 65 6e 20 77 65 20 63 6f 6e mber.for.that.class;.then.we.con
d7e60 66 69 67 75 72 65 20 61 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 20 28 6f 72 20 66 69 6c 74 65 figure.a.matching.rule.(or.filte
d7e80 72 29 20 61 6e 64 20 61 20 6e 61 6d 65 20 66 6f 72 20 69 74 2e 00 49 6e 20 74 68 65 20 65 6e 64 r).and.a.name.for.it..In.the.end
d7ea0 2c 20 61 6e 20 58 4d 4c 20 73 74 72 75 63 74 75 72 65 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 ,.an.XML.structure.is.generated.
d7ec0 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 61 76 65 64 20 61 73 20 60 60 76 79 6f 73 2e 6d 6f 62 which.can.be.saved.as.``vyos.mob
d7ee0 69 6c 65 63 6f 6e 66 69 67 60 60 20 61 6e 64 20 73 65 6e 74 20 74 6f 20 74 68 65 20 64 65 76 69 ileconfig``.and.sent.to.the.devi
d7f00 63 65 20 62 79 20 45 2d 4d 61 69 6c 20 77 68 65 72 65 20 69 74 20 6c 61 74 65 72 20 63 61 6e 20 ce.by.E-Mail.where.it.later.can.
d7f20 62 65 20 69 6d 70 6f 72 74 65 64 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 be.imported..In.the.example.abov
d7f40 65 2c 20 74 68 65 20 66 69 72 73 74 20 34 39 39 20 73 65 73 73 69 6f 6e 73 20 63 6f 6e 6e 65 63 e,.the.first.499.sessions.connec
d7f60 74 20 77 69 74 68 6f 75 74 20 64 65 6c 61 79 2e 20 50 41 44 4f 20 70 61 63 6b 65 74 73 20 77 69 t.without.delay..PADO.packets.wi
d7f80 6c 6c 20 62 65 20 64 65 6c 61 79 65 64 20 35 30 20 6d 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 ll.be.delayed.50.ms.for.connecti
d7fa0 6f 6e 20 66 72 6f 6d 20 35 30 30 20 74 6f 20 39 39 39 2c 20 74 68 69 73 20 74 72 69 63 6b 20 61 on.from.500.to.999,.this.trick.a
d7fc0 6c 6c 6f 77 73 20 6f 74 68 65 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 20 73 65 6e 64 20 50 llows.other.PPPoE.servers.send.P
d7fe0 41 44 4f 20 66 61 73 74 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 63 6f 6e 6e ADO.faster.and.clients.will.conn
d8000 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 65 72 73 2e 20 4c 61 73 74 20 63 6f 6d 6d 61 ect.to.other.servers..Last.comma
d8020 6e 64 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 63 nd.says.that.this.PPPoE.server.c
d8040 61 6e 20 73 65 72 76 65 20 6f 6e 6c 79 20 33 30 30 30 20 63 6c 69 65 6e 74 73 2e 00 49 6e 20 74 an.serve.only.3000.clients..In.t
d8060 68 65 20 65 78 61 6d 70 6c 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 51 75 69 63 6b 20 53 74 he.example.used.for.the.Quick.St
d8080 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 2c 20 77 65 20 64 65 6d 6f art.configuration.above,.we.demo
d80a0 6e 73 74 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 nstrate.the.following.configurat
d80c0 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 ion:.In.the.following.example.we
d80e0 20 63 61 6e 20 73 65 65 20 61 20 62 61 73 69 63 20 6d 75 6c 74 69 63 61 73 74 20 73 65 74 75 70 .can.see.a.basic.multicast.setup
d8100 3a 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 62 6f 74 68 :.In.the.following.example,.both
d8120 20 60 55 73 65 72 31 60 20 61 6e 64 20 60 55 73 65 72 32 60 20 77 69 6c 6c 20 62 65 20 61 62 6c .`User1`.and.`User2`.will.be.abl
d8140 65 20 74 6f 20 53 53 48 20 69 6e 74 6f 20 56 79 4f 53 20 61 73 20 75 73 65 72 20 60 60 76 79 6f e.to.SSH.into.VyOS.as.user.``vyo
d8160 73 60 60 20 75 73 69 6e 67 20 74 68 65 69 72 20 76 65 72 79 20 6f 77 6e 20 6b 65 79 73 2e 20 60 s``.using.their.very.own.keys..`
d8180 55 73 65 72 31 60 20 69 73 20 72 65 73 74 72 69 63 74 65 64 20 74 6f 20 6f 6e 6c 79 20 62 65 20 User1`.is.restricted.to.only.be.
d81a0 61 62 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 61 20 73 69 6e 67 6c 65 20 49 50 able.to.connect.from.a.single.IP
d81c0 20 61 64 64 72 65 73 73 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 69 66 20 70 61 73 73 77 6f 72 .address..In.addition.if.passwor
d81e0 64 20 62 61 73 65 20 6c 6f 67 69 6e 20 69 73 20 77 61 6e 74 65 64 20 66 6f 72 20 74 68 65 20 60 d.base.login.is.wanted.for.the.`
d8200 60 76 79 6f 73 60 60 20 75 73 65 72 20 61 20 32 46 41 2f 4d 46 41 20 6b 65 79 63 6f 64 65 20 69 `vyos``.user.a.2FA/MFA.keycode.i
d8220 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 70 61 s.required.in.addition.to.the.pa
d8240 73 73 77 6f 72 64 2e 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 ssword..In.the.following.example
d8260 2c 20 74 68 65 20 49 50 73 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 63 6c 69 65 6e 74 73 ,.the.IPs.for.the.remote.clients
d8280 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 70 65 65 72 73 2e 20 54 68 69 73 20 .are.defined.in.the.peers..This.
d82a0 61 6c 6c 6f 77 73 20 74 68 65 20 70 65 65 72 73 20 74 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 allows.the.peers.to.interact.wit
d82c0 68 20 6f 6e 65 20 61 6e 6f 74 68 65 72 2e 20 49 6e 20 63 6f 6d 70 61 72 69 73 6f 6e 20 74 6f 20 h.one.another..In.comparison.to.
d82e0 74 68 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 65 78 61 6d 70 6c 65 20 74 68 65 20 60 60 70 the.site-to-site.example.the.``p
d8300 65 72 73 69 73 74 65 6e 74 2d 6b 65 65 70 61 6c 69 76 65 60 60 20 66 6c 61 67 20 69 73 20 73 65 ersistent-keepalive``.flag.is.se
d8320 74 20 74 6f 20 31 35 20 73 65 63 6f 6e 64 73 20 74 6f 20 61 73 73 75 72 65 20 74 68 65 20 63 6f t.to.15.seconds.to.assure.the.co
d8340 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6b 65 70 74 20 61 6c 69 76 65 2e 20 54 68 69 73 20 69 73 20 nnection.is.kept.alive..This.is.
d8360 6d 61 69 6e 6c 79 20 72 65 6c 65 76 61 6e 74 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 65 mainly.relevant.if.one.of.the.pe
d8380 65 72 73 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 20 61 6e 64 20 63 61 6e 27 74 20 62 65 20 63 ers.is.behind.NAT.and.can't.be.c
d83a0 6f 6e 6e 65 63 74 65 64 20 74 6f 20 69 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 onnected.to.if.the.connection.is
d83c0 20 6c 6f 73 74 2e 20 54 6f 20 62 65 20 65 66 66 65 63 74 69 76 65 20 74 68 69 73 20 76 61 6c 75 .lost..To.be.effective.this.valu
d83e0 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 55 44 50 e.needs.to.be.lower.than.the.UDP
d8400 20 74 69 6d 65 6f 75 74 2e 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 .timeout..In.the.following.examp
d8420 6c 65 2c 20 77 68 65 6e 20 56 4c 41 4e 39 20 74 72 61 6e 73 69 74 69 6f 6e 73 2c 20 56 4c 41 4e le,.when.VLAN9.transitions,.VLAN
d8440 32 30 20 77 69 6c 6c 20 61 6c 73 6f 20 74 72 61 6e 73 69 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 20.will.also.transition:.In.the.
d8460 66 75 74 75 72 65 20 74 68 69 73 20 69 73 20 65 78 70 65 63 74 65 64 20 74 6f 20 62 65 20 61 20 future.this.is.expected.to.be.a.
d8480 76 65 72 79 20 75 73 65 66 75 6c 20 70 72 6f 74 6f 63 6f 6c 20 28 74 68 6f 75 67 68 20 74 68 65 very.useful.protocol.(though.the
d84a0 72 65 20 61 72 65 20 60 6f 74 68 65 72 20 70 72 6f 70 6f 73 61 6c 73 60 5f 29 2e 00 49 6e 20 74 re.are.`other.proposals`_)..In.t
d84c0 68 65 20 6e 65 78 74 20 65 78 61 6d 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 he.next.example.all.traffic.dest
d84e0 69 6e 65 64 20 74 6f 20 60 60 32 30 33 2e 30 2e 31 31 33 2e 31 60 60 20 61 6e 64 20 70 6f 72 74 ined.to.``203.0.113.1``.and.port
d8500 20 60 60 38 32 38 30 60 60 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 20 69 73 20 62 61 6c 61 6e 63 .``8280``.protocol.TCP.is.balanc
d8520 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 20 60 60 31 39 32 2e ed.between.2.real.servers.``192.
d8540 30 2e 32 2e 31 31 60 60 20 61 6e 64 20 60 60 31 39 32 2e 30 2e 32 2e 31 32 60 60 20 74 6f 20 70 0.2.11``.and.``192.0.2.12``.to.p
d8560 6f 72 74 20 60 60 38 30 60 60 00 49 6e 20 74 68 65 20 70 61 73 74 20 28 56 79 4f 53 20 31 2e 31 ort.``80``.In.the.past.(VyOS.1.1
d8580 29 20 75 73 65 64 20 61 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 ).used.a.gateway-address.configu
d85a0 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 72 65 65 20 28 3a 63 66 67 63 red.under.the.system.tree.(:cfgc
d85c0 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 3c md:`set.system.gateway-address.<
d85e0 61 64 64 72 65 73 73 3e 60 29 2c 20 74 68 69 73 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 address>`),.this.is.no.longer.su
d8600 70 70 6f 72 74 65 64 20 61 6e 64 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 pported.and.existing.configurati
d8620 6f 6e 73 20 61 72 65 20 6d 69 67 72 61 74 65 64 20 74 6f 20 74 68 65 20 6e 65 77 20 43 4c 49 20 ons.are.migrated.to.the.new.CLI.
d8640 63 6f 6d 6d 61 6e 64 2e 00 49 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 72 65 65 2c 20 61 command..In.this.command.tree,.a
d8660 6c 6c 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 ll.hardware.acceleration.options
d8680 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 6c 65 64 2e 20 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 .will.be.handled..At.the.moment.
d86a0 6f 6e 6c 79 20 60 49 6e 74 65 6c c2 ae 20 51 41 54 60 5f 20 69 73 20 73 75 70 70 6f 72 74 65 64 only.`Intel...QAT`_.is.supported
d86c0 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 .In.this.example.all.traffic.des
d86e0 74 69 6e 65 64 20 74 6f 20 70 6f 72 74 73 20 22 38 30 2c 20 32 32 32 32 2c 20 38 38 38 38 22 20 tined.to.ports."80,.2222,.8888".
d8700 70 72 6f 74 6f 63 6f 6c 20 54 43 50 20 6d 61 72 6b 73 20 74 6f 20 66 77 6d 61 72 6b 20 22 31 31 protocol.TCP.marks.to.fwmark."11
d8720 31 22 20 61 6e 64 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 65 61 6c 20 73 1".and.balanced.between.2.real.s
d8740 65 72 76 65 72 73 2e 20 50 6f 72 74 20 22 30 22 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 ervers..Port."0".is.required.if.
d8760 6d 75 6c 74 69 70 6c 65 20 70 6f 72 74 73 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 74 68 69 73 multiple.ports.are.used..In.this
d8780 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 2c 20 61 20 73 69 6d 70 6c 69 66 65 64 20 74 72 61 66 .example.image,.a.simplifed.traf
d87a0 66 69 63 20 66 6c 6f 77 20 69 73 20 73 68 6f 77 6e 20 74 6f 20 68 65 6c 70 20 70 72 6f 76 69 64 fic.flow.is.shown.to.help.provid
d87c0 65 20 63 6f 6e 74 65 78 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 60 66 6f 72 77 61 e.context.to.the.terms.of.`forwa
d87e0 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 74 rd`,.`input`,.and.`output`.for.t
d8800 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 66 6f 72 6d 61 74 2e 00 49 6e 20 74 he.new.firewall.CLI.format..In.t
d8820 68 69 73 20 65 78 61 6d 70 6c 65 20 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6d 6f 73 74 his.example.we.will.use.the.most
d8840 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 63 61 73 65 3a 20 61 20 73 65 74 75 70 20 77 68 65 72 65 .complicated.case:.a.setup.where
d8860 20 65 61 63 68 20 63 6c 69 65 6e 74 20 69 73 20 61 20 72 6f 75 74 65 72 20 74 68 61 74 20 68 61 .each.client.is.a.router.that.ha
d8880 73 20 69 74 73 20 6f 77 6e 20 73 75 62 6e 65 74 20 28 74 68 69 6e 6b 20 48 51 20 61 6e 64 20 62 s.its.own.subnet.(think.HQ.and.b
d88a0 72 61 6e 63 68 20 6f 66 66 69 63 65 73 29 2c 20 73 69 6e 63 65 20 73 69 6d 70 6c 65 72 20 73 65 ranch.offices),.since.simpler.se
d88c0 74 75 70 73 20 61 72 65 20 73 75 62 73 65 74 73 20 6f 66 20 69 74 2e 00 49 6e 20 74 68 69 73 20 tups.are.subsets.of.it..In.this.
d88e0 65 78 61 6d 70 6c 65 2c 20 73 6f 6d 65 20 2a 4f 70 65 6e 4e 49 43 2a 20 73 65 72 76 65 72 73 20 example,.some.*OpenNIC*.servers.
d8900 61 72 65 20 75 73 65 64 2c 20 74 77 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 are.used,.two.IPv4.addresses.and
d8920 20 74 77 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 3a 00 49 6e 20 74 68 69 73 20 65 78 61 .two.IPv6.addresses:.In.this.exa
d8940 6d 70 6c 65 2c 20 77 65 20 75 73 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 61 73 20 74 mple,.we.use.**masquerade**.as.t
d8960 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 6e 73 74 65 61 64 20 6f he.translation.address.instead.o
d8980 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 f.an.IP.address..The.**masquerad
d89a0 65 2a 2a 20 74 61 72 67 65 74 20 69 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6e 20 61 6c 69 e**.target.is.effectively.an.ali
d89c0 61 73 20 74 6f 20 73 61 79 20 22 75 73 65 20 77 68 61 74 65 76 65 72 20 49 50 20 61 64 64 72 65 as.to.say."use.whatever.IP.addre
d89e0 73 73 20 69 73 20 6f 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 22 ss.is.on.the.outgoing.interface"
d8a00 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 ,.rather.than.a.statically.confi
d8a20 67 75 72 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c gured.IP.address..This.is.useful
d8a40 20 69 66 20 79 6f 75 20 75 73 65 20 44 48 43 50 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 67 6f 69 .if.you.use.DHCP.for.your.outgoi
d8a60 6e 67 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 77 68 61 ng.interface.and.do.not.know.wha
d8a80 74 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 2e 00 t.the.external.address.will.be..
d8aa0 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 75 73 69 6e In.this.example,.we.will.be.usin
d8ac0 67 20 74 68 65 20 65 78 61 6d 70 6c 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 g.the.example.Quick.Start.config
d8ae0 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 20 61 73 20 61 20 73 74 61 72 74 69 6e 67 20 70 6f 69 6e uration.above.as.a.starting.poin
d8b00 74 2e 00 49 6e 20 74 68 69 73 20 6d 65 74 68 6f 64 2c 20 74 68 65 20 44 53 4c 20 4d 6f 64 65 6d t..In.this.method,.the.DSL.Modem
d8b20 2f 52 6f 75 74 65 72 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 74 68 65 20 49 53 50 20 66 6f 72 20 /Router.connects.to.the.ISP.for.
d8b40 79 6f 75 20 77 69 74 68 20 79 6f 75 72 20 63 72 65 64 65 6e 74 69 61 6c 73 20 70 72 65 70 72 6f you.with.your.credentials.prepro
d8b60 67 72 61 6d 6d 65 64 20 69 6e 74 6f 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 67 69 grammed.into.the.device..This.gi
d8b80 76 65 73 20 79 6f 75 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 2c 20 ves.you.an.:rfc:`1918`.address,.
d8ba0 73 75 63 68 20 61 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 60 60 20 62 79 20 64 65 such.as.``192.168.1.0/24``.by.de
d8bc0 66 61 75 6c 74 2e 00 49 6e 20 74 68 69 73 20 73 63 65 6e 61 72 69 6f 3a 00 49 6e 20 74 68 69 73 fault..In.this.scenario:.In.this
d8be0 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 .section.there's.useful.informat
d8c00 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ion.of.all.firewall.configuratio
d8c20 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 n.that.can.be.done.regarding.IPv
d8c40 34 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 4,.and.appropiate.op-mode.comman
d8c60 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 ds..Configuration.commands.cover
d8c80 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 ed.in.this.section:.In.this.sect
d8ca0 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f ion.there's.useful.information.o
d8cc0 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 f.all.firewall.configuration.tha
d8ce0 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 36 2c 20 61 6e t.can.be.done.regarding.IPv6,.an
d8d00 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 d.appropiate.op-mode.commands..C
d8d20 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e onfiguration.commands.covered.in
d8d40 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 .this.section:.In.this.section.t
d8d60 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c here's.useful.information.of.all
d8d80 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e .firewall.configuration.that.can
d8da0 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 62 72 69 64 67 65 2c 20 61 6e 64 20 61 .be.done.regarding.bridge,.and.a
d8dc0 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 ppropiate.op-mode.commands..Conf
d8de0 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 iguration.commands.covered.in.th
d8e00 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 is.section:.In.this.section.ther
d8e20 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 e's.useful.information.of.all.fi
d8e40 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 rewall.configuration.that.can.be
d8e60 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 00 49 6e 20 74 68 .done.regarding.flowtables.In.th
d8e80 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d is.section.there's.useful.inform
d8ea0 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 ation.of.all.firewall.configurat
d8ec0 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 ion.that.can.be.done.regarding.f
d8ee0 6c 6f 77 74 61 62 6c 65 73 2e 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 lowtables..In.this.section.there
d8f00 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 's.useful.information.of.all.fir
d8f20 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 6e 65 65 64 ewall.configuration.that.is.need
d8f40 65 64 20 66 6f 72 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 2e 20 43 6f 6e 66 ed.for.zone-based.firewall..Conf
d8f60 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 iguration.commands.covered.in.th
d8f80 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 is.section:.In.this.section.you.
d8fa0 63 61 6e 20 66 69 6e 64 20 61 6c 6c 20 75 73 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 70 2d can.find.all.useful.firewall.op-
d8fc0 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 49 6e 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 mode.commands..In.transparent.pr
d8fe0 6f 78 79 20 6d 6f 64 65 2c 20 61 6c 6c 20 74 72 61 66 66 69 63 20 61 72 72 69 76 69 6e 67 20 6f oxy.mode,.all.traffic.arriving.o
d9000 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 49 n.port.80.and.destined.for.the.I
d9020 6e 74 65 72 6e 65 74 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 6f 72 77 61 72 64 nternet.is.automatically.forward
d9040 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 70 72 6f 78 79 2e 20 54 68 69 73 20 61 6c 6c 6f 77 ed.through.the.proxy..This.allow
d9060 73 20 69 6d 6d 65 64 69 61 74 65 20 70 72 6f 78 79 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 74 s.immediate.proxy.forwarding.wit
d9080 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 hout.configuring.client.browsers
d90a0 2e 00 49 6e 20 74 79 70 69 63 61 6c 20 75 73 65 73 20 6f 66 20 53 4e 4d 50 2c 20 6f 6e 65 20 6f ..In.typical.uses.of.SNMP,.one.o
d90c0 72 20 6d 6f 72 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 63 6f 6d 70 75 74 65 72 73 20 r.more.administrative.computers.
d90e0 63 61 6c 6c 65 64 20 6d 61 6e 61 67 65 72 73 20 68 61 76 65 20 74 68 65 20 74 61 73 6b 20 6f 66 called.managers.have.the.task.of
d9100 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6f 72 20 6d 61 6e 61 67 69 6e 67 20 61 20 67 72 6f 75 70 20 .monitoring.or.managing.a.group.
d9120 6f 66 20 68 6f 73 74 73 20 6f 72 20 64 65 76 69 63 65 73 20 6f 6e 20 61 20 63 6f 6d 70 75 74 65 of.hosts.or.devices.on.a.compute
d9140 72 20 6e 65 74 77 6f 72 6b 2e 20 45 61 63 68 20 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d 20 65 r.network..Each.managed.system.e
d9160 78 65 63 75 74 65 73 20 61 20 73 6f 66 74 77 61 72 65 20 63 6f 6d 70 6f 6e 65 6e 74 20 63 61 6c xecutes.a.software.component.cal
d9180 6c 65 64 20 61 6e 20 61 67 65 6e 74 20 77 68 69 63 68 20 72 65 70 6f 72 74 73 20 69 6e 66 6f 72 led.an.agent.which.reports.infor
d91a0 6d 61 74 69 6f 6e 20 76 69 61 20 53 4e 4d 50 20 74 6f 20 74 68 65 20 6d 61 6e 61 67 65 72 2e 00 mation.via.SNMP.to.the.manager..
d91c0 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 In.zone-based.policy,.interfaces
d91e0 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 .are.assigned.to.zones,.and.insp
d9200 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 ection.policy.is.applied.to.traf
d9220 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 fic.moving.between.the.zones.and
d9240 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 .acted.on.according.to.firewall.
d9260 72 75 6c 65 73 2e 20 41 20 5a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 rules..A.Zone.is.a.group.of.inte
d9280 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f rfaces.that.have.similar.functio
d92a0 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 ns.or.features..It.establishes.t
d92c0 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b he.security.borders.of.a.network
d92e0 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 ..A.zone.defines.a.boundary.wher
d9300 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 e.traffic.is.subjected.to.policy
d9320 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 .restrictions.as.it.crosses.to.a
d9340 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 20 7a nother.region.of.a.network..In.z
d9360 6f 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 one-based.policy,.interfaces.are
d9380 20 61 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 .assigned.to.zones,.and.inspecti
d93a0 6f 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 on.policy.is.applied.to.traffic.
d93c0 6d 6f 76 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 moving.between.the.zones.and.act
d93e0 65 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 ed.on.according.to.firewall.rule
d9400 73 2e 20 41 20 7a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 s..A.zone.is.a.group.of.interfac
d9420 65 73 20 74 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f es.that.have.similar.functions.o
d9440 72 20 66 65 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 r.features..It.establishes.the.s
d9460 65 63 75 72 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 ecurity.borders.of.a.network..A.
d9480 7a 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 zone.defines.a.boundary.where.tr
d94a0 61 66 66 69 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 affic.is.subjected.to.policy.res
d94c0 74 72 69 63 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 trictions.as.it.crosses.to.anoth
d94e0 65 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 62 6f 75 6e 64 20 er.region.of.a.network..Inbound.
d9500 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 61 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 63 connections.to.a.WAN.interface.c
d9520 61 6e 20 62 65 20 69 6d 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 64 20 77 68 65 6e 20 74 68 an.be.improperly.handled.when.th
d9540 65 20 72 65 70 6c 79 20 69 73 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 e.reply.is.sent.back.to.the.clie
d9560 6e 74 2e 00 49 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 72 65 63 65 69 76 65 64 nt..Incoming.traffic.is.received
d9580 20 62 79 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 6c 61 76 65 2e 20 49 66 20 74 68 65 20 72 65 .by.the.current.slave..If.the.re
d95a0 63 65 69 76 69 6e 67 20 73 6c 61 76 65 20 66 61 69 6c 73 2c 20 61 6e 6f 74 68 65 72 20 73 6c 61 ceiving.slave.fails,.another.sla
d95c0 76 65 20 74 61 6b 65 73 20 6f 76 65 72 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 ve.takes.over.the.MAC.address.of
d95e0 20 74 68 65 20 66 61 69 6c 65 64 20 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 65 2e 00 49 6e 63 .the.failed.receiving.slave..Inc
d9600 72 65 61 73 65 20 4d 61 78 69 6d 75 6d 20 4d 50 44 55 20 6c 65 6e 67 74 68 20 74 6f 20 37 39 39 rease.Maximum.MPDU.length.to.799
d9620 31 20 6f 72 20 31 31 34 35 34 20 6f 63 74 65 74 73 20 28 64 65 66 61 75 6c 74 20 33 38 39 35 20 1.or.11454.octets.(default.3895.
d9640 6f 63 74 65 74 73 29 00 49 6e 64 69 63 61 74 69 6f 6e 00 49 6e 64 69 76 69 64 75 61 6c 20 43 6c octets).Indication.Individual.Cl
d9660 69 65 6e 74 20 53 75 62 6e 65 74 00 49 6e 66 6f 72 6d 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 ient.Subnet.Inform.client.that.t
d9680 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c he.DNS.server.can.be.found.at.`<
d96a0 61 64 64 72 65 73 73 3e 60 2e 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 67 61 74 68 65 72 65 64 20 address>`..Information.gathered.
d96c0 77 69 74 68 20 4c 4c 44 50 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 64 65 76 69 63 with.LLDP.is.stored.in.the.devic
d96e0 65 20 61 73 20 61 20 3a 61 62 62 72 3a 60 4d 49 42 20 28 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e e.as.a.:abbr:`MIB.(Management.In
d9700 66 6f 72 6d 61 74 69 6f 6e 20 44 61 74 61 62 61 73 65 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 formation.Database)`.and.can.be.
d9720 71 75 65 72 69 65 64 20 77 69 74 68 20 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 queried.with.:abbr:`SNMP.(Simple
d9740 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 .Network.Management.Protocol)`.a
d9760 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 39 32 32 60 2e 20 54 68 65 20 s.specified.in.:rfc:`2922`..The.
d9780 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 61 6e 20 4c 4c 44 50 2d 65 6e 61 62 6c 65 64 20 6e 65 74 77 topology.of.an.LLDP-enabled.netw
d97a0 6f 72 6b 20 63 61 6e 20 62 65 20 64 69 73 63 6f 76 65 72 65 64 20 62 79 20 63 72 61 77 6c 69 6e ork.can.be.discovered.by.crawlin
d97c0 67 20 74 68 65 20 68 6f 73 74 73 20 61 6e 64 20 71 75 65 72 79 69 6e 67 20 74 68 69 73 20 64 61 g.the.hosts.and.querying.this.da
d97e0 74 61 62 61 73 65 2e 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 6d 61 79 20 62 65 20 tabase..Information.that.may.be.
d9800 72 65 74 72 69 65 76 65 64 20 69 6e 63 6c 75 64 65 3a 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c retrieved.include:.Informational
d9820 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 6d 65 73 73 61 67 65 73 00 49 6e 70 75 74 20 66 72 .Informational.messages.Input.fr
d9840 6f 6d 20 60 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 49 6e 73 70 om.`eth0`.network.interface.Insp
d9860 65 63 74 20 6c 6f 67 73 3a 00 49 6e 73 74 61 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 73 6f 66 ect.logs:.Install.the.client.sof
d9880 74 77 61 72 65 20 76 69 61 20 61 70 74 20 61 6e 64 20 65 78 65 63 75 74 65 20 70 70 74 70 73 65 tware.via.apt.and.execute.pptpse
d98a0 74 75 70 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f tup.to.generate.the.configuratio
d98c0 6e 2e 00 49 6e 73 74 65 61 64 20 6f 66 20 61 20 6e 75 6d 65 72 69 63 61 6c 20 4d 53 53 20 76 61 n..Instead.of.a.numerical.MSS.va
d98e0 6c 75 65 20 60 63 6c 61 6d 70 2d 6d 73 73 2d 74 6f 2d 70 6d 74 75 60 20 63 61 6e 20 62 65 20 75 lue.`clamp-mss-to-pmtu`.can.be.u
d9900 73 65 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 74 20 74 68 65 20 70 72 6f sed.to.automatically.set.the.pro
d9920 70 65 72 20 76 61 6c 75 65 2e 00 49 6e 73 74 65 61 64 20 6f 66 20 70 61 73 73 77 6f 72 64 20 6f per.value..Instead.of.password.o
d9940 6e 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 32 46 41 20 70 61 73 73 77 6f 72 64 nly.authentication,.2FA.password
d9960 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 2b 20 4f 54 50 20 6b 65 79 20 63 61 6e 20 62 65 .authentication.+.OTP.key.can.be
d9980 20 75 73 65 64 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 4f 54 50 20 61 75 74 68 65 6e .used..Alternatively,.OTP.authen
d99a0 74 69 63 61 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 69 74 68 6f 75 74 20 61 20 70 61 73 73 77 6f 72 tication.only,.without.a.passwor
d99c0 64 2c 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 61 6e 20 4f d,.can.be.used..To.do.this,.an.O
d99e0 54 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 64 64 65 64 20 74 TP.configuration.must.be.added.t
d9a00 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 3a 00 49 6e 73 74 65 o.the.configuration.above:.Inste
d9a20 61 64 20 6f 66 20 73 65 6e 64 69 6e 67 20 74 68 65 20 72 65 61 6c 20 73 79 73 74 65 6d 20 68 6f ad.of.sending.the.real.system.ho
d9a40 73 74 6e 61 6d 65 20 74 6f 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2c 20 6f 76 65 72 77 stname.to.the.DHCP.server,.overw
d9a60 72 69 74 65 20 74 68 65 20 68 6f 73 74 2d 6e 61 6d 65 20 77 69 74 68 20 74 68 69 73 20 67 69 76 rite.the.host-name.with.this.giv
d9a80 65 6e 2d 76 61 6c 75 65 2e 00 49 6e 74 65 67 72 69 74 79 20 e2 80 93 20 4d 65 73 73 61 67 65 20 en-value..Integrity.....Message.
d9aa0 69 6e 74 65 67 72 69 74 79 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 70 61 63 6b 65 integrity.to.ensure.that.a.packe
d9ac0 74 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 74 61 6d 70 65 72 65 64 20 77 68 69 6c 65 20 69 6e t.has.not.been.tampered.while.in
d9ae0 20 74 72 61 6e 73 69 74 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 .transit.including.an.optional.p
d9b00 61 63 6b 65 74 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 acket.replay.protection.mechanis
d9b20 6d 2e 00 49 6e 74 65 6c 20 41 58 32 30 30 00 49 6e 74 65 6c c2 ae 20 51 41 54 00 49 6e 74 65 72 m..Intel.AX200.Intel...QAT.Inter
d9b40 63 6f 6e 6e 65 63 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 56 52 46 20 77 69 74 68 20 76 72 66 20 connect.the.global.VRF.with.vrf.
d9b60 22 72 65 64 22 20 75 73 69 6e 67 20 74 68 65 20 76 65 74 68 31 30 20 3c 2d 3e 20 76 65 74 68 20 "red".using.the.veth10.<->.veth.
d9b80 31 31 20 70 61 69 72 00 49 6e 74 65 72 66 61 63 65 20 2a 2a 65 74 68 30 2a 2a 20 75 73 65 64 20 11.pair.Interface.**eth0**.used.
d9ba0 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 75 70 73 74 72 65 61 6d 2e 00 49 6e 74 65 72 66 61 63 to.connect.to.upstream..Interfac
d9bc0 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 e.Configuration.Interface.Groups
d9be0 00 49 6e 74 65 72 66 61 63 65 20 52 6f 75 74 65 73 00 49 6e 74 65 72 66 61 63 65 20 60 65 74 68 .Interface.Routes.Interface.`eth
d9c00 31 60 20 4c 41 4e 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 2e 20 49 6e 20 6f 72 64 65 72 20 74 1`.LAN.is.behind.NAT..In.order.t
d9c20 6f 20 73 75 62 73 63 72 69 62 65 20 60 31 30 2e 30 2e 30 2e 30 2f 32 33 60 20 73 75 62 6e 65 74 o.subscribe.`10.0.0.0/23`.subnet
d9c40 20 6d 75 6c 74 69 63 61 73 74 20 77 68 69 63 68 20 69 73 20 69 6e 20 60 65 74 68 30 60 20 57 41 .multicast.which.is.in.`eth0`.WA
d9c60 4e 20 77 65 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 67 6d 70 2d 70 72 6f 78 N.we.need.to.configure.igmp-prox
d9c80 79 2e 00 49 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 y..Interface.configuration.Inter
d9ca0 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 66 6f 72 face.for.DHCP.Relay.Agent.to.for
d9cc0 77 61 72 64 20 72 65 71 75 65 73 74 73 20 6f 75 74 2e 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 ward.requests.out..Interface.for
d9ce0 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 .DHCP.Relay.Agent.to.listen.for.
d9d00 72 65 71 75 65 73 74 73 2e 00 49 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 63 20 63 6f 6d requests..Interface.specific.com
d9d20 6d 61 6e 64 73 00 49 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 mands.Interface.to.use.for.synci
d9d40 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 49 6e 74 65 72 66 61 63 65 20 ng.conntrack.entries..Interface.
d9d60 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 used.for.VXLAN.underlay..This.is
d9d80 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 .mandatory.when.using.VXLAN.via.
d9da0 61 20 6d 75 6c 74 69 63 61 73 74 20 6e 65 74 77 6f 72 6b 2e 20 56 58 4c 41 4e 20 74 72 61 66 66 a.multicast.network..VXLAN.traff
d9dc0 69 63 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 74 68 ic.will.always.enter.and.exit.th
d9de0 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 74 65 72 66 61 63 65 20 77 65 69 67 68 74 00 49 is.interface..Interface.weight.I
d9e00 6e 74 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 61 63 65 73 20 43 6f 6e 66 69 67 75 72 61 74 69 nterfaces.Interfaces.Configurati
d9e20 6f 6e 00 49 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 on.Interfaces.that.participate.i
d9e40 6e 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 70 72 6f 63 65 73 73 2e 20 49 66 20 74 68 69 n.the.DHCP.relay.process..If.thi
d9e60 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 s.command.is.used,.at.least.two.
d9e80 65 6e 74 72 69 65 73 20 6f 66 20 69 74 20 61 72 65 20 72 65 71 75 69 72 65 64 3a 20 6f 6e 65 20 entries.of.it.are.required:.one.
d9ea0 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 63 61 70 74 75 72 65 73 20 for.the.interface.that.captures.
d9ec0 74 68 65 20 64 68 63 70 2d 72 65 71 75 65 73 74 73 2c 20 61 6e 64 20 6f 6e 65 20 66 6f 72 20 74 the.dhcp-requests,.and.one.for.t
d9ee0 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 6f 72 77 61 72 64 20 73 75 63 68 20 72 65 71 he.interface.to.forward.such.req
d9f00 75 65 73 74 73 2e 20 41 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 20 77 69 6c 6c 20 62 65 uests..A.warning.message.will.be
d9f20 20 73 68 6f 77 6e 20 69 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c 20 .shown.if.this.command.is.used,.
d9f40 73 69 6e 63 65 20 6e 65 77 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 68 6f 75 6c 64 since.new.implementations.should
d9f60 20 75 73 65 20 60 60 6c 69 73 74 65 6e 2d 69 6e 74 65 72 66 61 63 65 60 60 20 61 6e 64 20 60 60 .use.``listen-interface``.and.``
d9f80 75 70 73 74 72 65 61 6d 2d 69 6e 74 65 72 66 61 63 65 60 60 2e 00 49 6e 74 65 72 66 61 63 65 73 upstream-interface``..Interfaces
d9fa0 20 77 68 6f 73 65 20 44 48 43 50 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 65 72 76 65 72 73 20 74 .whose.DHCP.client.nameservers.t
d9fc0 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 73 20 74 6f 2e 00 49 6e 74 65 72 66 61 63 65 o.forward.requests.to..Interface
d9fe0 73 2c 20 74 68 65 69 72 20 77 65 69 67 68 74 20 61 6e 64 20 74 68 65 20 74 79 70 65 20 6f 66 20 s,.their.weight.and.the.type.of.
da000 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 62 61 6c 61 6e 63 65 64 20 61 72 65 20 64 65 66 69 6e traffic.to.be.balanced.are.defin
da020 65 64 20 69 6e 20 6e 75 6d 62 65 72 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 73 65 ed.in.numbered.balancing.rule.se
da040 74 73 2e 20 54 68 65 20 72 75 6c 65 20 73 65 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 69 ts..The.rule.sets.are.executed.i
da060 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 20 61 67 61 69 6e 73 74 20 6f 75 74 67 6f 69 n.numerical.order.against.outgoi
da080 6e 67 20 70 61 63 6b 65 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 6d 61 74 63 68 20 74 ng.packets..In.case.of.a.match.t
da0a0 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 61 6e 20 69 6e 74 he.packet.is.sent.through.an.int
da0c0 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 6d 61 74 63 68 69 6e 67 erface.specified.in.the.matching
da0e0 20 72 75 6c 65 2e 20 49 66 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 .rule..If.a.packet.doesn't.match
da100 20 61 6e 79 20 72 75 6c 65 20 69 74 20 69 73 20 73 65 6e 74 20 62 79 20 75 73 69 6e 67 20 74 68 .any.rule.it.is.sent.by.using.th
da120 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 52 75 6c 65 20 6e 75 6d e.system.routing.table..Rule.num
da140 62 65 72 73 20 63 61 6e 27 74 20 62 65 20 63 68 61 6e 67 65 64 2e 00 49 6e 74 65 72 6e 61 6c 20 bers.can't.be.changed..Internal.
da160 61 74 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 attack:.an.attack.from.the.inter
da180 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 28 67 65 6e 65 72 61 74 65 64 20 62 79 20 61 20 63 75 73 74 nal.network.(generated.by.a.cust
da1a0 6f 6d 65 72 29 20 74 6f 77 61 72 64 73 20 74 68 65 20 69 6e 74 65 72 6e 65 74 20 69 73 20 69 64 omer).towards.the.internet.is.id
da1c0 65 6e 74 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 61 6c 6c 20 63 6f 6e 6e 65 63 entify..In.this.case,.all.connec
da1e0 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 20 70 61 72 74 69 63 75 6c 61 72 20 49 50 2f 43 75 tions.from.this.particular.IP/Cu
da200 73 74 6f 6d 65 72 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 49 6e 74 65 72 6e 61 6c stomer.will.be.blocked..Internal
da220 6c 79 2c 20 69 6e 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 70 72 6f 63 65 73 73 65 73 ly,.in.flow-accounting.processes
da240 20 65 78 69 73 74 20 61 20 62 75 66 66 65 72 20 66 6f 72 20 64 61 74 61 20 65 78 63 68 61 6e 67 .exist.a.buffer.for.data.exchang
da260 69 6e 67 20 62 65 74 77 65 65 6e 20 63 6f 72 65 20 70 72 6f 63 65 73 73 20 61 6e 64 20 70 6c 75 ing.between.core.process.and.plu
da280 67 69 6e 73 20 28 65 61 63 68 20 65 78 70 6f 72 74 20 74 61 72 67 65 74 20 69 73 20 61 20 73 65 gins.(each.export.target.is.a.se
da2a0 70 61 72 61 74 65 64 20 70 6c 75 67 69 6e 29 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 68 69 67 parated.plugin)..If.you.have.hig
da2c0 68 20 74 72 61 66 66 69 63 20 6c 65 76 65 6c 73 20 6f 72 20 6e 6f 74 65 64 20 73 6f 6d 65 20 70 h.traffic.levels.or.noted.some.p
da2e0 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 6d 69 73 73 65 64 20 72 65 63 6f 72 64 73 20 6f 72 20 73 roblems.with.missed.records.or.s
da300 74 6f 70 70 69 6e 67 20 65 78 70 6f 72 74 69 6e 67 2c 20 79 6f 75 20 6d 61 79 20 74 72 79 20 74 topping.exporting,.you.may.try.t
da320 6f 20 69 6e 63 72 65 61 73 65 20 61 20 64 65 66 61 75 6c 74 20 62 75 66 66 65 72 20 73 69 7a 65 o.increase.a.default.buffer.size
da340 20 28 31 30 20 4d 69 42 29 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 3a .(10.MiB).with.the.next.command:
da360 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 32 .Internet.Key.Exchange.version.2
da380 20 28 49 4b 45 76 32 29 20 69 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c .(IKEv2).is.a.tunneling.protocol
da3a0 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 73 65 63 2c 20 74 68 61 74 20 65 73 74 61 62 6c 69 73 68 ,.based.on.IPsec,.that.establish
da3c0 65 73 20 61 20 73 65 63 75 72 65 20 56 50 4e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 es.a.secure.VPN.communication.be
da3e0 74 77 65 65 6e 20 56 50 4e 20 64 65 76 69 63 65 73 2c 20 20 61 6e 64 20 64 65 66 69 6e 65 73 20 tween.VPN.devices,..and.defines.
da400 6e 65 67 6f 74 69 61 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 negotiation.and.authentication.p
da420 72 6f 63 65 73 73 65 73 20 66 6f 72 20 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 61 73 73 6f rocesses.for.IPsec.security.asso
da440 63 69 61 74 69 6f 6e 73 20 28 53 41 73 29 2e 20 49 74 20 69 73 20 6f 66 74 65 6e 20 6b 6e 6f 77 ciations.(SAs)..It.is.often.know
da460 6e 20 61 73 20 49 4b 45 76 32 2f 49 50 53 65 63 20 6f 72 20 49 50 53 65 63 20 49 4b 45 76 32 20 n.as.IKEv2/IPSec.or.IPSec.IKEv2.
da480 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 e2 80 94 20 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 6f remote-access.....or.road-warrio
da4a0 72 73 20 61 73 20 6f 74 68 65 72 73 20 63 61 6c 6c 20 69 74 2e 00 49 6e 74 65 72 6e 65 74 20 4b rs.as.others.call.it..Internet.K
da4c0 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 32 2c 20 49 4b 45 76 32 20 66 6f 72 ey.Exchange.version.2,.IKEv2.for
da4e0 20 73 68 6f 72 74 2c 20 69 73 20 61 20 72 65 71 75 65 73 74 2f 72 65 73 70 6f 6e 73 65 20 70 72 .short,.is.a.request/response.pr
da500 6f 74 6f 63 6f 6c 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 62 6f 74 68 20 43 69 73 63 6f 20 61 otocol.developed.by.both.Cisco.a
da520 6e 64 20 4d 69 63 72 6f 73 6f 66 74 2e 20 49 74 20 69 73 20 75 73 65 64 20 74 6f 20 65 73 74 61 nd.Microsoft..It.is.used.to.esta
da540 62 6c 69 73 68 20 61 6e 64 20 73 65 63 75 72 65 20 49 50 76 34 2f 49 50 76 36 20 63 6f 6e 6e 65 blish.and.secure.IPv4/IPv6.conne
da560 63 74 69 6f 6e 73 2c 20 62 65 20 69 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e ctions,.be.it.a.site-to-site.VPN
da580 20 6f 72 20 66 72 6f 6d 20 61 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 20 63 6f 6e 6e 65 63 74 69 .or.from.a.road-warrior.connecti
da5a0 6e 67 20 74 6f 20 61 20 68 75 62 20 73 69 74 65 2e 20 49 4b 45 76 32 2c 20 77 68 65 6e 20 72 75 ng.to.a.hub.site..IKEv2,.when.ru
da5c0 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 2c 20 6f 72 20 72 65 6d n.in.point-to-multipoint,.or.rem
da5e0 6f 74 65 2d 61 63 63 65 73 73 2f 72 6f 61 64 2d 77 61 72 72 69 6f 72 20 6d 6f 64 65 2c 20 73 65 ote-access/road-warrior.mode,.se
da600 63 75 72 65 73 20 74 68 65 20 73 65 72 76 65 72 2d 73 69 64 65 20 77 69 74 68 20 61 6e 6f 74 68 cures.the.server-side.with.anoth
da620 65 72 20 6c 61 79 65 72 20 62 79 20 75 73 69 6e 67 20 61 6e 20 78 35 30 39 20 73 69 67 6e 65 64 er.layer.by.using.an.x509.signed
da640 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 49 6e 74 65 72 6e 65 74 77 6f 72 .server.certificate..Internetwor
da660 6b 20 43 6f 6e 74 72 6f 6c 00 49 6e 74 65 72 76 61 6c 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d k.Control.Interval.Interval.in.m
da680 69 6c 6c 69 73 65 63 6f 6e 64 73 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 20 illiseconds.Interval.in.minutes.
da6a0 62 65 74 77 65 65 6e 20 75 70 64 61 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 36 30 29 00 49 6e between.updates.(default:.60).In
da6c0 74 72 6f 64 75 63 69 6e 67 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 72 65 6d 6f 76 troducing.route.reflectors.remov
da6e0 65 73 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 74 68 65 20 66 75 6c 6c 2d 6d 65 73 68 2e 20 57 es.the.need.for.the.full-mesh..W
da700 68 65 6e 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 20 72 6f 75 74 65 20 72 65 66 6c 65 63 hen.you.configure.a.route.reflec
da720 74 6f 72 20 79 6f 75 20 68 61 76 65 20 74 6f 20 74 65 6c 6c 20 74 68 65 20 72 6f 75 74 65 72 20 tor.you.have.to.tell.the.router.
da740 77 68 65 74 68 65 72 20 74 68 65 20 6f 74 68 65 72 20 49 42 47 50 20 72 6f 75 74 65 72 20 69 73 whether.the.other.IBGP.router.is
da760 20 61 20 63 6c 69 65 6e 74 20 6f 72 20 6e 6f 6e 2d 63 6c 69 65 6e 74 2e 20 41 20 63 6c 69 65 6e .a.client.or.non-client..A.clien
da780 74 20 69 73 20 61 6e 20 49 42 47 50 20 72 6f 75 74 65 72 20 74 68 61 74 20 74 68 65 20 72 6f 75 t.is.an.IBGP.router.that.the.rou
da7a0 74 65 20 72 65 66 6c 65 63 74 6f 72 20 77 69 6c 6c 20 e2 80 9c 72 65 66 6c 65 63 74 e2 80 9d 20 te.reflector.will....reflect....
da7c0 72 6f 75 74 65 73 20 74 6f 2c 20 74 68 65 20 6e 6f 6e 2d 63 6c 69 65 6e 74 20 69 73 20 6a 75 73 routes.to,.the.non-client.is.jus
da7e0 74 20 61 20 72 65 67 75 6c 61 72 20 49 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 20 52 6f 75 74 65 t.a.regular.IBGP.neighbor..Route
da800 20 72 65 66 6c 65 63 74 6f 72 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 72 69 62 .reflectors.mechanism.is.describ
da820 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 34 35 36 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 ed.in.:rfc:`4456`.and.updated.by
da840 20 3a 72 66 63 3a 60 37 36 30 36 60 2e 00 49 74 20 64 69 73 61 62 6c 65 73 20 74 72 61 6e 73 70 .:rfc:`7606`..It.disables.transp
da860 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 20 arent.huge.pages,.and.automatic.
da880 4e 55 4d 41 20 62 61 6c 61 6e 63 69 6e 67 2e 20 49 74 20 61 6c 73 6f 20 75 73 65 73 20 63 70 75 NUMA.balancing..It.also.uses.cpu
da8a0 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 power.to.set.the.performance.cpu
da8c0 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2c 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 61 20 63 70 freq.governor,.and.requests.a.cp
da8e0 75 5f 64 6d 61 5f 6c 61 74 65 6e 63 79 20 76 61 6c 75 65 20 6f 66 20 31 2e 20 49 74 20 61 6c 73 u_dma_latency.value.of.1..It.als
da900 6f 20 73 65 74 73 20 62 75 73 79 5f 72 65 61 64 20 61 6e 64 20 62 75 73 79 5f 70 6f 6c 6c 20 74 o.sets.busy_read.and.busy_poll.t
da920 69 6d 65 73 20 74 6f 20 35 30 20 75 73 2c 20 61 6e 64 20 74 63 70 5f 66 61 73 74 6f 70 65 6e 20 imes.to.50.us,.and.tcp_fastopen.
da940 74 6f 20 33 2e 00 49 74 20 65 6e 61 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 to.3..It.enables.transparent.hug
da960 65 20 70 61 67 65 73 2c 20 61 6e 64 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 e.pages,.and.uses.cpupower.to.se
da980 74 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e t.the.performance.cpufreq.govern
da9a0 6f 72 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f or..It.also.sets.``kernel.sched_
da9c0 6d 69 6e 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 30 20 75 73 2c 20 60 min_granularity_ns``.to.10.us,.`
da9e0 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 77 61 6b 65 75 70 5f 67 72 61 6e 75 6c 61 72 69 74 79 `kernel.sched_wakeup_granularity
daa00 5f 6e 73 60 60 20 74 6f 20 31 35 20 75 73 73 2c 20 61 6e 64 20 60 60 76 6d 2e 64 69 72 74 79 5f _ns``.to.15.uss,.and.``vm.dirty_
daa20 72 61 74 69 6f 60 60 20 74 6f 20 34 30 25 2e 00 49 74 20 67 65 6e 65 72 61 74 65 73 20 74 68 65 ratio``.to.40%..It.generates.the
daa40 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 .keypair,.which.includes.the.pub
daa60 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2e 20 54 68 65 20 6b 65 79 20 69 lic.and.private.parts..The.key.i
daa80 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 2d 20 6f 6e 6c s.not.stored.on.the.system.-.onl
daaa0 79 20 61 20 6b 65 79 70 61 69 72 20 69 73 20 67 65 6e 65 72 61 74 65 64 2e 00 49 74 20 68 65 6c y.a.keypair.is.generated..It.hel
daac0 70 73 20 74 6f 20 73 75 70 70 6f 72 74 20 61 73 20 48 45 4c 50 45 52 20 6f 6e 6c 79 20 66 6f 72 ps.to.support.as.HELPER.only.for
daae0 20 70 6c 61 6e 6e 65 64 20 72 65 73 74 61 72 74 73 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 74 .planned.restarts..It.helps.to.t
dab00 68 69 6e 6b 20 6f 66 20 74 68 65 20 73 79 6e 74 61 78 20 61 73 3a 20 28 73 65 65 20 62 65 6c 6f hink.of.the.syntax.as:.(see.belo
dab20 77 29 2e 20 54 68 65 20 27 72 75 6c 65 2d 73 65 74 27 20 73 68 6f 75 6c 64 20 62 65 20 77 72 69 w)..The.'rule-set'.should.be.wri
dab40 74 74 65 6e 20 66 72 6f 6d 20 74 68 65 20 70 65 72 73 70 65 63 74 69 76 65 20 6f 66 3a 20 2a 53 tten.from.the.perspective.of:.*S
dab60 6f 75 72 63 65 20 5a 6f 6e 65 2a 2d 74 6f 2d 3e 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 5a 6f 6e ource.Zone*-to->*Destination.Zon
dab80 65 2a 00 49 74 20 69 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 43 69 73 63 6f 20 28 e*.It.is.compatible.with.Cisco.(
daba0 52 29 20 41 6e 79 43 6f 6e 6e 65 63 74 20 28 52 29 20 63 6c 69 65 6e 74 73 2e 00 49 74 20 69 73 R).AnyConnect.(R).clients..It.is
dabc0 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 60 60 65 74 68 31 60 60 00 49 74 20 69 73 20 68 69 67 .connected.to.``eth1``.It.is.hig
dabe0 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 53 53 48 20 6b 65 79 20 61 hly.recommended.to.use.SSH.key.a
dac00 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 72 65 20 uthentication..By.default.there.
dac20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 75 73 65 72 20 28 60 60 76 79 6f 73 60 60 29 2c 20 61 6e 64 is.only.one.user.(``vyos``),.and
dac40 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 61 6e 79 20 6e 75 6d 62 65 72 20 6f 66 20 6b 65 .you.can.assign.any.number.of.ke
dac60 79 73 20 74 6f 20 74 68 61 74 20 75 73 65 72 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 ys.to.that.user..You.can.generat
dac80 65 20 61 20 73 73 68 20 6b 65 79 20 77 69 74 68 20 74 68 65 20 60 60 73 73 68 2d 6b 65 79 67 65 e.a.ssh.key.with.the.``ssh-keyge
daca0 6e 60 60 20 63 6f 6d 6d 61 6e 64 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e n``.command.on.your.local.machin
dacc0 65 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 28 62 79 20 64 65 66 61 75 6c 74 29 20 73 61 76 65 20 e,.which.will.(by.default).save.
dace0 69 74 20 61 73 20 60 60 7e 2f 2e 73 73 68 2f 69 64 5f 72 73 61 2e 70 75 62 60 60 2e 00 49 74 20 it.as.``~/.ssh/id_rsa.pub``..It.
dad00 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 74 68 65 is.highly.recommended.to.use.the
dad20 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 62 6f 74 68 20 74 68 65 20 4c 44 50 20 72 .same.address.for.both.the.LDP.r
dad40 6f 75 74 65 72 2d 69 64 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 74 72 61 6e 73 outer-id.and.the.discovery.trans
dad60 70 6f 72 74 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 66 6f 72 20 56 79 4f 53 20 4d 50 4c 53 20 port.address,.but.for.VyOS.MPLS.
dad80 4c 44 50 20 74 6f 20 77 6f 72 6b 20 62 6f 74 68 20 70 61 72 61 6d 65 74 65 72 73 20 6d 75 73 74 LDP.to.work.both.parameters.must
dada0 20 62 65 20 65 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 .be.explicitly.set.in.the.config
dadc0 75 72 61 74 69 6f 6e 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 uration..It.is.important.to.note
dade0 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c .that.when.creating.firewall.rul
dae00 65 73 20 74 68 61 74 20 74 68 65 20 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 es.that.the.DNAT.translation.occ
dae20 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 63 20 74 72 61 76 65 72 73 65 73 urs.**before**.traffic.traverses
dae40 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 74 .the.firewall..In.other.words,.t
dae60 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 68 61 73 20 61 6c 72 65 61 he.destination.address.has.alrea
dae80 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 31 39 32 2e 31 36 38 2e 30 2e dy.been.translated.to.192.168.0.
daea0 31 30 30 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 100..It.is.important.to.note.tha
daec0 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 t.when.creating.firewall.rules,.
daee0 74 68 65 20 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 the.DNAT.translation.occurs.**be
daf00 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 63 20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 fore**.traffic.traverses.the.fir
daf20 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 ewall..In.other.words,.the.desti
daf40 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 nation.address.has.already.been.
daf60 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 translated.to.192.168.0.100..It.
daf80 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 is.not.sufficient.to.only.config
dafa0 75 72 65 20 61 20 4c 33 56 50 4e 20 56 52 46 73 20 62 75 74 20 4c 33 56 50 4e 20 56 52 46 73 20 ure.a.L3VPN.VRFs.but.L3VPN.VRFs.
dafc0 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f 2e 46 6f 72 20 4c 33 56 50 must.be.maintained,.too.For.L3VP
dafe0 4e 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 N.VRF.maintenance.the.following.
db000 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c 61 63 operational.commands.are.in.plac
db020 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 e..It.is.not.sufficient.to.only.
db040 63 6f 6e 66 69 67 75 72 65 20 61 20 56 52 46 20 62 75 74 20 56 52 46 73 20 6d 75 73 74 20 62 65 configure.a.VRF.but.VRFs.must.be
db060 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f 2e 20 46 6f 72 20 56 52 46 20 6d 61 69 6e 74 65 .maintained,.too..For.VRF.mainte
db080 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 nance.the.following.operational.
db0a0 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 commands.are.in.place..It.is.not
db0c0 20 76 61 6c 69 64 20 74 6f 20 75 73 65 20 74 68 65 20 60 76 69 66 20 31 60 20 6f 70 74 69 6f 6e .valid.to.use.the.`vif.1`.option
db0e0 20 66 6f 72 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 73 20 62 65 63 61 75 73 65 20 .for.VLAN.aware.bridges.because.
db100 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 73 20 61 73 73 75 6d 65 20 74 68 61 74 20 61 VLAN.aware.bridges.assume.that.a
db120 6c 6c 20 75 6e 6c 61 62 65 6c 65 64 20 70 61 63 6b 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 ll.unlabeled.packets.belong.to.t
db140 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 31 20 6d 65 6d 62 65 72 20 61 6e 64 20 74 68 61 he.default.VLAN.1.member.and.tha
db160 74 20 74 68 65 20 56 4c 41 4e 20 49 44 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 27 73 20 70 61 t.the.VLAN.ID.of.the.bridge's.pa
db180 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 31 00 49 74 20 69 73 rent.interface.is.always.1.It.is
db1a0 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 65 6e 68 61 6e 63 65 20 61 75 74 68 65 6e 74 69 63 61 74 .possible.to.enhance.authenticat
db1c0 69 6f 6e 20 73 65 63 75 72 69 74 79 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a ion.security.by.using.the.:abbr:
db1e0 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 `2FA.(Two-factor.authentication)
db200 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 `/:abbr:`MFA.(Multi-factor.authe
db220 6e 74 69 63 61 74 69 6f 6e 29 60 20 66 65 61 74 75 72 65 20 74 6f 67 65 74 68 65 72 20 77 69 74 ntication)`.feature.together.wit
db240 68 20 3a 61 62 62 72 3a 60 4f 54 50 20 28 4f 6e 65 2d 54 69 6d 65 2d 50 61 64 29 60 20 6f 6e 20 h.:abbr:`OTP.(One-Time-Pad)`.on.
db260 56 79 4f 53 2e 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 VyOS..:abbr:`2FA.(Two-factor.aut
db280 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d hentication)`/:abbr:`MFA.(Multi-
db2a0 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 69 factor.authentication)`.is.confi
db2c0 67 75 72 65 64 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 20 70 65 72 20 65 61 63 68 20 75 73 65 gured.independently.per.each.use
db2e0 72 2e 20 49 66 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 r..If.an.OTP.key.is.configured.f
db300 6f 72 20 61 20 75 73 65 72 2c 20 32 46 41 2f 4d 46 41 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 or.a.user,.2FA/MFA.is.automatica
db320 6c 6c 79 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 61 74 20 70 61 72 74 69 63 75 6c 61 72 20 lly.enabled.for.that.particular.
db340 75 73 65 72 2e 20 49 66 20 61 20 75 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e user..If.a.user.does.not.have.an
db360 20 4f 54 50 20 6b 65 79 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 68 65 72 65 20 69 73 20 6e 6f .OTP.key.configured,.there.is.no
db380 20 32 46 41 2f 4d 46 41 20 63 68 65 63 6b 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e 00 49 74 .2FA/MFA.check.for.that.user..It
db3a0 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 70 65 72 6d 69 74 20 42 47 50 20 69 6e 73 74 61 .is.possible.to.permit.BGP.insta
db3c0 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 77 69 74 68 6f 75 74 20 74 72 61 6e 73 70 6f 72 ll.VPN.prefixes.without.transpor
db3e0 74 20 6c 61 62 65 6c 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c t.labels..This.configuration.wil
db400 6c 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 6f 72 69 67 69 6e 61 74 65 l.install.VPN.prefixes.originate
db420 64 20 66 72 6f 6d 20 61 6e 20 65 2d 62 67 70 20 73 65 73 73 69 6f 6e 2c 20 61 6e 64 20 77 69 74 d.from.an.e-bgp.session,.and.wit
db440 68 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 h.the.next-hop.directly.connecte
db460 64 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 73 d..It.is.possible.to.specify.a.s
db480 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 69 70 76 36 20 70 72 65 66 69 78 65 73 20 75 73 tatic.route.for.ipv6.prefixes.us
db4a0 69 6e 67 20 61 6e 20 53 52 76 36 20 73 65 67 6d 65 6e 74 73 20 69 6e 73 74 72 75 63 74 69 6f 6e ing.an.SRv6.segments.instruction
db4c0 2e 20 54 68 65 20 60 2f 60 20 73 65 70 61 72 61 74 6f 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 ..The.`/`.separator.can.be.used.
db4e0 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 73 65 67 6d 65 6e 74 20 69 6e 73 74 to.specify.multiple.segment.inst
db500 72 75 63 74 69 6f 6e 73 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 75 73 65 20 ructions..It.is.possible.to.use.
db520 65 69 74 68 65 72 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 55 6e 69 63 61 73 74 20 74 6f 20 73 either.Multicast.or.Unicast.to.s
db540 79 6e 63 20 63 6f 6e 6e 74 72 61 63 6b 20 74 72 61 66 66 69 63 2e 20 4d 6f 73 74 20 65 78 61 6d ync.conntrack.traffic..Most.exam
db560 70 6c 65 73 20 62 65 6c 6f 77 20 73 68 6f 77 20 4d 75 6c 74 69 63 61 73 74 2c 20 62 75 74 20 75 ples.below.show.Multicast,.but.u
db580 6e 69 63 61 73 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 6e 67 nicast.can.be.specified.by.using
db5a0 20 74 68 65 20 22 70 65 65 72 22 20 6b 65 79 77 6f 72 6b 20 61 66 74 65 72 20 74 68 65 20 73 70 .the."peer".keywork.after.the.sp
db5c0 65 63 69 66 69 63 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 61 73 20 69 6e 20 74 68 65 20 66 6f ecificed.interface,.as.in.the.fo
db5e0 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 49 74 20 69 73 20 76 65 72 79 20 65 61 73 79 llowing.example:.It.is.very.easy
db600 20 74 6f 20 6d 69 73 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 63 61 73 74 20 72 65 70 65 61 .to.misconfigure.multicast.repea
db620 74 69 6e 67 20 69 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 4e 48 53 65 73 2e ting.if.you.have.multiple.NHSes.
db640 00 49 74 20 75 73 65 73 20 61 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e .It.uses.a.single.TCP.or.UDP.con
db660 6e 65 63 74 69 6f 6e 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 6c 79 20 6f 6e 20 70 61 63 nection.and.does.not.rely.on.pac
db680 6b 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 69 74 20 77 69 6c 6c ket.source.addresses,.so.it.will
db6a0 20 77 6f 72 6b 20 65 76 65 6e 20 74 68 72 6f 75 67 68 20 61 20 64 6f 75 62 6c 65 20 4e 41 54 3a .work.even.through.a.double.NAT:
db6c0 20 70 65 72 66 65 63 74 20 66 6f 72 20 70 75 62 6c 69 63 20 68 6f 74 73 70 6f 74 73 20 61 6e 64 .perfect.for.public.hotspots.and
db6e0 20 73 75 63 68 00 49 74 20 75 73 65 73 20 61 20 73 74 6f 63 68 61 73 74 69 63 20 6d 6f 64 65 6c .such.It.uses.a.stochastic.model
db700 20 74 6f 20 63 6c 61 73 73 69 66 79 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 73 20 69 6e .to.classify.incoming.packets.in
db720 74 6f 20 64 69 66 66 65 72 65 6e 74 20 66 6c 6f 77 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 to.different.flows.and.is.used.t
db740 6f 20 70 72 6f 76 69 64 65 20 61 20 66 61 69 72 20 73 68 61 72 65 20 6f 66 20 74 68 65 20 62 61 o.provide.a.fair.share.of.the.ba
db760 6e 64 77 69 64 74 68 20 74 6f 20 61 6c 6c 20 74 68 65 20 66 6c 6f 77 73 20 75 73 69 6e 67 20 74 ndwidth.to.all.the.flows.using.t
db780 68 65 20 71 75 65 75 65 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 6d 61 6e 61 67 65 64 20 62 he.queue..Each.flow.is.managed.b
db7a0 79 20 74 68 65 20 43 6f 44 65 6c 20 71 75 65 75 69 6e 67 20 20 64 69 73 63 69 70 6c 69 6e 65 2e y.the.CoDel.queuing..discipline.
db7c0 20 52 65 6f 72 64 65 72 69 6e 67 20 77 69 74 68 69 6e 20 61 20 66 6c 6f 77 20 69 73 20 61 76 6f .Reordering.within.a.flow.is.avo
db7e0 69 64 65 64 20 73 69 6e 63 65 20 43 6f 64 65 6c 20 69 6e 74 65 72 6e 61 6c 6c 79 20 75 73 65 73 ided.since.Codel.internally.uses
db800 20 61 20 46 49 46 4f 20 71 75 65 75 65 2e 00 49 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 62 69 6e .a.FIFO.queue..It.will.be.combin
db820 65 64 20 77 69 74 68 20 74 68 65 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 20 61 6e 64 ed.with.the.delegated.prefix.and
db840 20 74 68 65 20 73 6c 61 2d 69 64 20 74 6f 20 66 6f 72 6d 20 61 20 63 6f 6d 70 6c 65 74 65 20 69 .the.sla-id.to.form.a.complete.i
db860 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 nterface.address..The.default.is
db880 20 74 6f 20 75 73 65 20 74 68 65 20 45 55 49 2d 36 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 .to.use.the.EUI-64.address.of.th
db8a0 65 20 69 6e 74 65 72 66 61 63 65 2e 00 49 74 27 73 20 65 61 73 79 20 74 6f 20 73 65 74 75 70 20 e.interface..It's.easy.to.setup.
db8c0 61 6e 64 20 6f 66 66 65 72 73 20 76 65 72 79 20 66 6c 65 78 69 62 6c 65 20 73 70 6c 69 74 20 74 and.offers.very.flexible.split.t
db8e0 75 6e 6e 65 6c 69 6e 67 00 49 74 27 73 20 6e 6f 74 20 6c 69 6b 65 6c 79 20 74 68 61 74 20 61 6e unneling.It's.not.likely.that.an
db900 79 6f 6e 65 20 77 69 6c 6c 20 6e 65 65 64 20 69 74 20 61 6e 79 20 74 69 6d 65 20 73 6f 6f 6e 2c yone.will.need.it.any.time.soon,
db920 20 62 75 74 20 69 74 20 64 6f 65 73 20 65 78 69 73 74 2e 00 49 74 27 73 20 73 6c 6f 77 65 72 20 .but.it.does.exist..It's.slower.
db940 74 68 61 6e 20 49 50 73 65 63 20 64 75 65 20 74 6f 20 68 69 67 68 65 72 20 70 72 6f 74 6f 63 6f than.IPsec.due.to.higher.protoco
db960 6c 20 6f 76 65 72 68 65 61 64 20 61 6e 64 20 74 68 65 20 66 61 63 74 20 69 74 20 72 75 6e 73 20 l.overhead.and.the.fact.it.runs.
db980 69 6e 20 75 73 65 72 20 6d 6f 64 65 20 77 68 69 6c 65 20 49 50 73 65 63 2c 20 6f 6e 20 4c 69 6e in.user.mode.while.IPsec,.on.Lin
db9a0 75 78 2c 20 69 73 20 69 6e 20 6b 65 72 6e 65 6c 20 6d 6f 64 65 00 49 74 27 73 20 74 69 6d 65 20 ux,.is.in.kernel.mode.It's.time.
db9c0 74 6f 20 63 68 65 63 6b 20 63 6f 6e 6e 74 72 61 63 6b 20 74 61 62 6c 65 2c 20 74 6f 20 73 65 65 to.check.conntrack.table,.to.see
db9e0 20 69 66 20 61 6e 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 61 73 20 61 63 63 65 70 74 65 64 2c .if.any.connection.was.accepted,
dba00 20 61 6e 64 20 69 66 20 77 61 73 20 70 72 6f 70 65 72 6c 79 20 6f 66 66 6c 6f 61 64 65 64 00 4a .and.if.was.properly.offloaded.J
dba20 6f 69 6e 20 61 20 67 69 76 65 6e 20 56 52 46 2e 20 54 68 69 73 20 77 69 6c 6c 20 6f 70 65 6e 20 oin.a.given.VRF..This.will.open.
dba40 61 20 6e 65 77 20 73 75 62 73 68 65 6c 6c 20 77 69 74 68 69 6e 20 74 68 65 20 73 70 65 63 69 66 a.new.subshell.within.the.specif
dba60 69 65 64 20 56 52 46 2e 00 4a 75 6d 70 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 75 6c ied.VRF..Jump.to.a.different.rul
dba80 65 20 69 6e 20 74 68 69 73 20 72 6f 75 74 65 2d 6d 61 70 20 6f 6e 20 61 20 6d 61 74 63 68 2e 00 e.in.this.route-map.on.a.match..
dbaa0 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 68 00 4b 65 72 6e 65 6c 00 4b 65 72 6e 65 6c 20 Juniper.EX.Switch.Kernel.Kernel.
dbac0 6d 65 73 73 61 67 65 73 00 4b 65 79 20 42 61 73 65 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f messages.Key.Based.Authenticatio
dbae0 6e 00 4b 65 79 20 47 65 6e 65 72 61 74 69 6f 6e 00 4b 65 79 20 4d 61 6e 61 67 65 6d 65 6e 74 00 n.Key.Generation.Key.Management.
dbb00 4b 65 79 20 50 61 72 61 6d 65 74 65 72 73 3a 00 4b 65 79 20 50 6f 69 6e 74 73 3a 00 4b 65 79 20 Key.Parameters:.Key.Points:.Key.
dbb20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 exchange.and.payload.encryption.
dbb40 69 73 20 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 is.done.using.IKE.and.ESP.propos
dbb60 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 als.as.known.from.IKEv1.but.the.
dbb80 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c connections.are.faster.to.establ
dbba0 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 ish,.more.reliable,.and.also.sup
dbbc0 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c port.roaming.from.IP.to.IP.(call
dbbe0 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 ed.MOBIKE.which.makes.sure.your.
dbc00 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 connection.does.not.drop.when.ch
dbc20 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 anging.networks.from.e.g..WIFI.t
dbc40 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 o.LTE.and.back)..Authentication.
dbc60 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 77 69 74 68 20 58 2e 35 30 39 20 63 65 72 74 69 can.be.achieved.with.X.509.certi
dbc80 66 69 63 61 74 65 73 2e 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f 61 ficates..Key.exchange.and.payloa
dbca0 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 64 6f 6e 65 20 75 73 69 6e 67 d.encryption.is.still.done.using
dbcc0 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 .IKE.and.ESP.proposals.as.known.
dbce0 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 from.IKEv1.but.the.connections.a
dbd00 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c re.faster.to.establish,.more.rel
dbd20 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 iable,.and.also.support.roaming.
dbd40 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 from.IP.to.IP.(called.MOBIKE.whi
dbd60 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f ch.makes.sure.your.connection.do
dbd80 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 es.not.drop.when.changing.networ
dbda0 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 ks.from.e.g..WIFI.to.LTE.and.bac
dbdc0 6b 29 2e 00 4b 65 79 20 75 73 61 67 65 20 28 43 4c 49 29 00 4b 65 79 62 6f 61 72 64 20 4c 61 79 k)..Key.usage.(CLI).Keyboard.Lay
dbde0 6f 75 74 00 4b 65 79 70 61 69 72 73 00 4b 65 79 77 6f 72 64 00 4c 32 54 50 00 4c 32 54 50 20 6f out.Keypairs.Keyword.L2TP.L2TP.o
dbe00 76 65 72 20 49 50 73 65 63 00 4c 32 54 50 76 33 00 4c 32 54 50 76 33 20 63 61 6e 20 62 65 20 72 ver.IPsec.L2TPv3.L2TPv3.can.be.r
dbe20 65 67 61 72 64 65 64 20 61 73 20 62 65 69 6e 67 20 74 6f 20 4d 50 4c 53 20 77 68 61 74 20 49 50 egarded.as.being.to.MPLS.what.IP
dbe40 20 69 73 20 74 6f 20 41 54 4d 3a 20 61 20 73 69 6d 70 6c 69 66 69 65 64 20 76 65 72 73 69 6f 6e .is.to.ATM:.a.simplified.version
dbe60 20 6f 66 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 63 65 70 74 2c 20 77 69 74 68 20 6d 75 63 68 20 .of.the.same.concept,.with.much.
dbe80 6f 66 20 74 68 65 20 73 61 6d 65 20 62 65 6e 65 66 69 74 20 61 63 68 69 65 76 65 64 20 61 74 20 of.the.same.benefit.achieved.at.
dbea0 61 20 66 72 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 65 66 66 6f 72 74 2c 20 61 74 20 74 68 65 a.fraction.of.the.effort,.at.the
dbec0 20 63 6f 73 74 20 6f 66 20 6c 6f 73 69 6e 67 20 73 6f 6d 65 20 74 65 63 68 6e 69 63 61 6c 20 66 .cost.of.losing.some.technical.f
dbee0 65 61 74 75 72 65 73 20 63 6f 6e 73 69 64 65 72 65 64 20 6c 65 73 73 20 69 6d 70 6f 72 74 61 6e eatures.considered.less.importan
dbf00 74 20 69 6e 20 74 68 65 20 6d 61 72 6b 65 74 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 t.in.the.market..L2TPv3.is.descr
dbf20 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 39 32 31 60 2e 00 4c 32 54 50 76 33 20 69 73 20 64 ibed.in.:rfc:`3921`..L2TPv3.is.d
dbf40 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 39 33 31 60 2e 00 4c 32 54 50 76 33 20 escribed.in.:rfc:`3931`..L2TPv3.
dbf60 6f 70 74 69 6f 6e 73 00 4c 32 54 50 76 33 3a 00 4c 33 56 50 4e 20 56 52 46 73 00 4c 44 41 50 00 options.L2TPv3:.L3VPN.VRFs.LDAP.
dbf80 4c 44 41 50 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 2e 20 44 65 66 61 75 6c 74 73 20 LDAP.protocol.version..Defaults.
dbfa0 74 6f 20 33 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2e 00 4c 44 41 50 20 73 65 61 72 to.3.if.not.specified..LDAP.sear
dbfc0 63 68 20 66 69 6c 74 65 72 20 74 6f 20 6c 6f 63 61 74 65 20 74 68 65 20 75 73 65 72 20 44 4e 2e ch.filter.to.locate.the.user.DN.
dbfe0 20 52 65 71 75 69 72 65 64 20 69 66 20 74 68 65 20 75 73 65 72 73 20 61 72 65 20 69 6e 20 61 20 .Required.if.the.users.are.in.a.
dc000 68 69 65 72 61 72 63 68 79 20 62 65 6c 6f 77 20 74 68 65 20 62 61 73 65 20 44 4e 2c 20 6f 72 20 hierarchy.below.the.base.DN,.or.
dc020 69 66 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 6e 6f 74 20 77 68 61 74 20 62 75 if.the.login.name.is.not.what.bu
dc040 69 6c 64 73 20 74 68 65 20 75 73 65 72 20 73 70 65 63 69 66 69 63 20 70 61 72 74 20 6f 66 20 74 ilds.the.user.specific.part.of.t
dc060 68 65 20 75 73 65 72 73 20 44 4e 2e 00 4c 4c 44 50 00 4c 4c 44 50 20 70 65 72 66 6f 72 6d 73 20 he.users.DN..LLDP.LLDP.performs.
dc080 66 75 6e 63 74 69 6f 6e 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 73 65 76 65 72 61 6c 20 70 72 6f functions.similar.to.several.pro
dc0a0 70 72 69 65 74 61 72 79 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 73 75 63 68 20 61 73 20 3a 61 62 62 prietary.protocols,.such.as.:abb
dc0c0 72 3a 60 43 44 50 20 28 43 69 73 63 6f 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c r:`CDP.(Cisco.Discovery.Protocol
dc0e0 29 60 2c 20 3a 61 62 62 72 3a 60 46 44 50 20 28 46 6f 75 6e 64 72 79 20 44 69 73 63 6f 76 65 72 )`,.:abbr:`FDP.(Foundry.Discover
dc100 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 4e 44 50 20 28 4e 6f 72 74 65 6c y.Protocol)`,.:abbr:`NDP.(Nortel
dc120 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 6e 64 20 3a 61 62 62 72 3a .Discovery.Protocol)`.and.:abbr:
dc140 60 4c 4c 54 44 20 28 4c 69 6e 6b 20 4c 61 79 65 72 20 54 6f 70 6f 6c 6f 67 79 20 44 69 73 63 6f `LLTD.(Link.Layer.Topology.Disco
dc160 76 65 72 79 29 60 2e 00 4c 4e 53 20 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 very)`..LNS.(L2TP.Network.Server
dc180 29 00 4c 4e 53 20 61 72 65 20 6f 66 74 65 6e 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 ).LNS.are.often.used.to.connect.
dc1a0 74 6f 20 61 20 4c 41 43 20 28 4c 32 54 50 20 41 63 63 65 73 73 20 43 6f 6e 63 65 6e 74 72 61 74 to.a.LAC.(L2TP.Access.Concentrat
dc1c0 6f 72 29 2e 00 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c or)..Label.Distribution.Protocol
dc1e0 00 4c 61 79 65 72 20 32 20 54 75 6e 6e 65 6c 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 .Layer.2.Tunnelling.Protocol.Ver
dc200 73 69 6f 6e 20 33 20 69 73 20 61 6e 20 49 45 54 46 20 73 74 61 6e 64 61 72 64 20 72 65 6c 61 74 sion.3.is.an.IETF.standard.relat
dc220 65 64 20 74 6f 20 4c 32 54 50 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 ed.to.L2TP.that.can.be.used.as.a
dc240 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 3a 72 65 66 3a 60 n.alternative.protocol.to.:ref:`
dc260 6d 70 6c 73 60 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 6d 75 6c 74 69 mpls`.for.encapsulation.of.multi
dc280 70 72 6f 74 6f 63 6f 6c 20 4c 61 79 65 72 20 32 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 protocol.Layer.2.communications.
dc2a0 74 72 61 66 66 69 63 20 6f 76 65 72 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4c 69 6b 65 20 4c traffic.over.IP.networks..Like.L
dc2c0 32 54 50 2c 20 4c 32 54 50 76 33 20 70 72 6f 76 69 64 65 73 20 61 20 70 73 65 75 64 6f 2d 77 69 2TP,.L2TPv3.provides.a.pseudo-wi
dc2e0 72 65 20 73 65 72 76 69 63 65 20 62 75 74 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 66 69 74 20 re.service.but.is.scaled.to.fit.
dc300 63 61 72 72 69 65 72 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2e 00 4c 65 61 73 65 20 74 69 6d 65 carrier.requirements..Lease.time
dc320 20 77 69 6c 6c 20 62 65 20 6c 65 66 74 20 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c .will.be.left.at.the.default.val
dc340 75 65 20 77 68 69 63 68 20 69 73 20 32 34 20 68 6f 75 72 73 00 4c 65 61 73 65 20 74 69 6d 65 6f ue.which.is.24.hours.Lease.timeo
dc360 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 38 36 34 30 30 29 00 4c ut.in.seconds.(default:.86400).L
dc380 65 67 61 63 79 20 46 69 72 65 77 61 6c 6c 00 4c 65 74 20 53 4e 4d 50 20 64 61 65 6d 6f 6e 20 6c egacy.Firewall.Let.SNMP.daemon.l
dc3a0 69 73 74 65 6e 20 6f 6e 6c 79 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 isten.only.on.IP.address.192.0.2
dc3c0 2e 31 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 50 43 34 20 6f 6e 20 4c 65 61 66 32 20 77 61 6e .1.Let's.assume.PC4.on.Leaf2.wan
dc3e0 74 73 20 74 6f 20 70 69 6e 67 20 50 43 35 20 6f 6e 20 4c 65 61 66 33 2e 20 49 6e 73 74 65 61 64 ts.to.ping.PC5.on.Leaf3..Instead
dc400 20 6f 66 20 73 65 74 74 69 6e 67 20 4c 65 61 66 33 20 61 73 20 6f 75 72 20 72 65 6d 6f 74 65 20 .of.setting.Leaf3.as.our.remote.
dc420 65 6e 64 20 6d 61 6e 75 61 6c 6c 79 2c 20 4c 65 61 66 32 20 65 6e 63 61 70 73 75 6c 61 74 65 73 end.manually,.Leaf2.encapsulates
dc440 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e 74 6f 20 61 20 55 44 50 2d 70 61 63 6b 65 74 20 61 6e .the.packet.into.a.UDP-packet.an
dc460 64 20 73 65 6e 64 73 20 69 74 20 74 6f 20 69 74 73 20 64 65 73 69 67 6e 61 74 65 64 20 6d 75 6c d.sends.it.to.its.designated.mul
dc480 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 76 69 61 20 53 70 69 6e 65 31 2e 20 57 68 65 6e 20 ticast-address.via.Spine1..When.
dc4a0 53 70 69 6e 65 31 20 72 65 63 65 69 76 65 73 20 74 68 69 73 20 70 61 63 6b 65 74 20 69 74 20 66 Spine1.receives.this.packet.it.f
dc4c0 6f 72 77 61 72 64 73 20 69 74 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 6c 65 61 76 65 73 20 77 orwards.it.to.all.other.leaves.w
dc4e0 68 6f 20 68 61 73 20 6a 6f 69 6e 65 64 20 74 68 65 20 73 61 6d 65 20 6d 75 6c 74 69 63 61 73 74 ho.has.joined.the.same.multicast
dc500 2d 67 72 6f 75 70 2c 20 69 6e 20 74 68 69 73 20 63 61 73 65 20 4c 65 61 66 33 2e 20 57 68 65 6e -group,.in.this.case.Leaf3..When
dc520 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 20 66 6f .Leaf3.receives.the.packet.it.fo
dc540 72 77 61 72 64 73 20 69 74 2c 20 77 68 69 6c 65 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d rwards.it,.while.at.the.same.tim
dc560 65 20 6c 65 61 72 6e 69 6e 67 20 74 68 61 74 20 50 43 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 e.learning.that.PC4.is.reachable
dc580 20 62 65 68 69 6e 64 20 4c 65 61 66 32 2c 20 62 65 63 61 75 73 65 20 74 68 65 20 65 6e 63 61 70 .behind.Leaf2,.because.the.encap
dc5a0 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 68 61 64 20 4c 65 61 66 32 27 73 20 49 50 20 61 64 sulated.packet.had.Leaf2's.IP.ad
dc5c0 64 72 65 73 73 20 73 65 74 20 61 73 20 73 6f 75 72 63 65 20 49 50 2e 00 4c 65 74 27 73 20 61 73 dress.set.as.source.IP..Let's.as
dc5e0 73 75 6d 65 20 77 65 20 68 61 76 65 20 74 77 6f 20 44 48 43 50 20 57 41 4e 20 69 6e 74 65 72 66 sume.we.have.two.DHCP.WAN.interf
dc600 61 63 65 73 20 61 6e 64 20 6f 6e 65 20 4c 41 4e 20 28 65 74 68 32 29 3a 00 4c 65 74 27 73 20 62 aces.and.one.LAN.(eth2):.Let's.b
dc620 75 69 6c 64 20 61 20 73 69 6d 70 6c 65 20 56 50 4e 20 62 65 74 77 65 65 6e 20 32 20 49 6e 74 65 uild.a.simple.VPN.between.2.Inte
dc640 6c c2 ae 20 51 41 54 20 72 65 61 64 79 20 64 65 76 69 63 65 73 2e 00 4c 65 74 27 73 20 65 78 70 l...QAT.ready.devices..Let's.exp
dc660 61 6e 64 20 74 68 65 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 6e 64 20 61 and.the.example.from.above.and.a
dc680 64 64 20 77 65 69 67 68 74 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 65 dd.weight.to.the.interfaces..The
dc6a0 20 62 61 6e 64 77 69 64 74 68 20 66 72 6f 6d 20 65 74 68 30 20 69 73 20 6c 61 72 67 65 72 20 74 .bandwidth.from.eth0.is.larger.t
dc6c0 68 61 6e 20 65 74 68 31 2e 20 50 65 72 20 64 65 66 61 75 6c 74 2c 20 6f 75 74 62 6f 75 6e 64 20 han.eth1..Per.default,.outbound.
dc6e0 74 72 61 66 66 69 63 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 72 61 6e 64 6f 6d 6c 79 20 traffic.is.distributed.randomly.
dc700 61 63 72 6f 73 73 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 65 69 across.available.interfaces..Wei
dc720 67 68 74 73 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 ghts.can.be.assigned.to.interfac
dc740 65 73 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 2e 00 4c es.to.influence.the.balancing..L
dc760 65 74 73 20 61 73 73 75 6d 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 ets.assume.the.following.topolog
dc780 79 3a 00 4c 65 76 65 6c 20 34 20 62 61 6c 61 6e 63 69 6e 67 00 4c 69 66 65 74 69 6d 65 20 61 73 y:.Level.4.balancing.Lifetime.as
dc7a0 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 sociated.with.the.default.router
dc7c0 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 73 65 63 6f 6e 64 73 00 4c 69 66 65 74 69 6d 65 20 69 6e .in.units.of.seconds.Lifetime.in
dc7e0 20 64 61 79 73 3b 20 64 65 66 61 75 6c 74 20 69 73 20 33 36 35 00 4c 69 66 65 74 69 6d 65 20 69 .days;.default.is.365.Lifetime.i
dc800 73 20 64 65 63 72 65 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 s.decremented.by.the.number.of.s
dc820 65 63 6f 6e 64 73 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 52 41 20 2d 20 75 73 65 20 69 econds.since.the.last.RA.-.use.i
dc840 6e 20 63 6f 6e 6a 75 6e 63 74 69 6f 6e 20 77 69 74 68 20 61 20 44 48 43 50 76 36 2d 50 44 20 70 n.conjunction.with.a.DHCPv6-PD.p
dc860 72 65 66 69 78 00 4c 69 6b 65 20 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 2c refix.Like.on.Microsoft.Windows,
dc880 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 .Apple.iOS/iPadOS.out.of.the.box
dc8a0 20 64 6f 65 73 20 6e 6f 74 20 65 78 70 6f 73 65 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 56 .does.not.expose.all.available.V
dc8c0 50 4e 20 6f 70 74 69 6f 6e 73 20 76 69 61 20 74 68 65 20 64 65 76 69 63 65 20 47 55 49 2e 00 4c PN.options.via.the.device.GUI..L
dc8e0 69 6d 69 74 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 20 61 6c 67 6f 72 69 74 68 6d 73 20 75 imit.allowed.cipher.algorithms.u
dc900 73 65 64 20 64 75 72 69 6e 67 20 53 53 4c 2f 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 00 4c 69 6d sed.during.SSL/TLS.handshake.Lim
dc920 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 3c 6c 69 6d 69 74 3e 60 20 70 65 72 20 65 76 65 72 79 it.logins.to.`<limit>`.per.every
dc940 20 60 60 72 61 74 65 2d 74 69 6d 65 60 60 20 73 65 63 6f 6e 64 73 2e 20 52 61 74 65 20 6c 69 6d .``rate-time``.seconds..Rate.lim
dc960 69 74 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 20 61 74 74 65 it.must.be.between.1.and.10.atte
dc980 6d 70 74 73 2e 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 60 72 61 74 65 2d 6c 69 6d mpts..Limit.logins.to.``rate-lim
dc9a0 69 74 60 60 20 61 74 74 65 6d 70 73 20 70 65 72 20 65 76 65 72 79 20 60 3c 73 65 63 6f 6e 64 73 it``.attemps.per.every.`<seconds
dc9c0 3e 60 2e 20 52 61 74 65 20 74 69 6d 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 35 >`..Rate.time.must.be.between.15
dc9e0 20 61 6e 64 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 4c 69 6d 69 74 20 6d 61 78 69 6d 75 6d 20 .and.600.seconds..Limit.maximum.
dca00 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 4c 69 6d 69 74 65 72 00 4c 69 number.of.connections.Limiter.Li
dca20 6d 69 74 65 72 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 74 miter.is.one.of.those.policies.t
dca40 68 61 74 20 75 73 65 73 20 63 6c 61 73 73 65 73 5f 20 28 49 6e 67 72 65 73 73 20 71 64 69 73 63 hat.uses.classes_.(Ingress.qdisc
dca60 20 69 73 20 61 63 74 75 61 6c 6c 79 20 61 20 63 6c 61 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 .is.actually.a.classless.policy.
dca80 62 75 74 20 66 69 6c 74 65 72 73 20 64 6f 20 77 6f 72 6b 20 69 6e 20 69 74 29 2e 00 4c 69 6d 69 but.filters.do.work.in.it)..Limi
dcaa0 74 73 00 4c 69 6e 65 20 70 72 69 6e 74 65 72 20 73 75 62 73 79 73 74 65 6d 00 4c 69 6e 6b 20 4d ts.Line.printer.subsystem.Link.M
dcac0 54 55 20 76 61 6c 75 65 20 70 6c 61 63 65 64 20 69 6e 20 52 41 73 2c 20 65 78 6c 75 64 65 64 20 TU.value.placed.in.RAs,.exluded.
dcae0 69 6e 20 52 41 73 20 69 66 20 75 6e 73 65 74 00 4c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e in.RAs.if.unset.Link.aggregation
dcb00 00 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 4e 41 54 20 74 72 .Linux.netfilter.will.not.NAT.tr
dcb20 61 66 66 69 63 20 6d 61 72 6b 65 64 20 61 73 20 49 4e 56 41 4c 49 44 2e 20 54 68 69 73 20 6f 66 affic.marked.as.INVALID..This.of
dcb40 74 65 6e 20 63 6f 6e 66 75 73 65 73 20 70 65 6f 70 6c 65 20 69 6e 74 6f 20 74 68 69 6e 6b 69 6e ten.confuses.people.into.thinkin
dcb60 67 20 74 68 61 74 20 4c 69 6e 75 78 20 28 6f 72 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 56 79 g.that.Linux.(or.specifically.Vy
dcb80 4f 53 29 20 68 61 73 20 61 20 62 72 6f 6b 65 6e 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 OS).has.a.broken.NAT.implementat
dcba0 69 6f 6e 20 62 65 63 61 75 73 65 20 6e 6f 6e 2d 4e 41 54 65 64 20 74 72 61 66 66 69 63 20 69 73 ion.because.non-NATed.traffic.is
dcbc0 20 73 65 65 6e 20 6c 65 61 76 69 6e 67 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 .seen.leaving.an.external.interf
dcbe0 61 63 65 2e 20 54 68 69 73 20 69 73 20 61 63 74 75 61 6c 6c 79 20 77 6f 72 6b 69 6e 67 20 61 73 ace..This.is.actually.working.as
dcc00 20 69 6e 74 65 6e 64 65 64 2c 20 61 6e 64 20 61 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 .intended,.and.a.packet.capture.
dcc20 6f 66 20 74 68 65 20 22 6c 65 61 6b 79 22 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 72 65 of.the."leaky".traffic.should.re
dcc40 76 65 61 6c 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 65 69 74 68 65 72 20 veal.that.the.traffic.is.either.
dcc60 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 22 52 53 54 22 2c 20 22 46 49 4e 2c 41 43 an.additional.TCP."RST",."FIN,AC
dcc80 4b 22 2c 20 6f 72 20 22 52 53 54 2c 41 43 4b 22 20 73 65 6e 74 20 62 79 20 63 6c 69 65 6e 74 20 K",.or."RST,ACK".sent.by.client.
dcca0 73 79 73 74 65 6d 73 20 61 66 74 65 72 20 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 63 6f systems.after.Linux.netfilter.co
dccc0 6e 73 69 64 65 72 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 6c 6f 73 65 64 2e 20 54 nsiders.the.connection.closed..T
dcce0 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 69 73 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c he.most.common.is.the.additional
dcd00 20 54 43 50 20 52 53 54 20 73 6f 6d 65 20 68 6f 73 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f .TCP.RST.some.host.implementatio
dcd20 6e 73 20 73 65 6e 64 20 61 66 74 65 72 20 74 65 72 6d 69 6e 61 74 69 6e 67 20 61 20 63 6f 6e 6e ns.send.after.terminating.a.conn
dcd40 65 63 74 69 6f 6e 20 28 77 68 69 63 68 20 69 73 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2d ection.(which.is.implementation-
dcd60 73 70 65 63 69 66 69 63 29 2e 00 4c 69 73 74 20 61 6c 6c 20 4d 41 43 73 65 63 20 69 6e 74 65 72 specific)..List.all.MACsec.inter
dcd80 66 61 63 65 73 2e 00 4c 69 73 74 20 6f 66 20 66 61 63 69 6c 69 74 69 65 73 20 75 73 65 64 20 62 faces..List.of.facilities.used.b
dcda0 79 20 73 79 73 6c 6f 67 2e 20 4d 6f 73 74 20 66 61 63 69 6c 69 74 69 65 73 20 6e 61 6d 65 73 20 y.syslog..Most.facilities.names.
dcdc0 61 72 65 20 73 65 6c 66 20 65 78 70 6c 61 6e 61 74 6f 72 79 2e 20 46 61 63 69 6c 69 74 69 65 73 are.self.explanatory..Facilities
dcde0 20 6c 6f 63 61 6c 30 20 2d 20 6c 6f 63 61 6c 37 20 63 6f 6d 6d 6f 6e 20 75 73 61 67 65 20 69 73 .local0.-.local7.common.usage.is
dce00 20 66 2e 65 2e 20 61 73 20 6e 65 74 77 6f 72 6b 20 6c 6f 67 73 20 66 61 63 69 6c 69 74 69 65 73 .f.e..as.network.logs.facilities
dce20 20 66 6f 72 20 6e 6f 64 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 65 71 75 69 70 6d 65 6e 74 .for.nodes.and.network.equipment
dce40 2e 20 47 65 6e 65 72 61 6c 6c 79 20 69 74 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 69 ..Generally.it.depends.on.the.si
dce60 74 75 61 74 69 6f 6e 20 68 6f 77 20 74 6f 20 63 6c 61 73 73 69 66 79 20 6c 6f 67 73 20 61 6e 64 tuation.how.to.classify.logs.and
dce80 20 70 75 74 20 74 68 65 6d 20 74 6f 20 66 61 63 69 6c 69 74 69 65 73 2e 20 53 65 65 20 66 61 63 .put.them.to.facilities..See.fac
dcea0 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 61 73 20 61 20 74 6f 6f 6c 20 72 61 74 68 65 72 20 74 68 ilities.more.as.a.tool.rather.th
dcec0 61 6e 20 61 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 66 6f 6c 6c 6f 77 2e 00 4c 69 73 74 20 6f an.a.directive.to.follow..List.o
dcee0 66 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 65 73 20 70 f.networks.or.client.addresses.p
dcf00 65 72 6d 69 74 74 65 64 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 69 73 20 4e 54 50 20 73 65 72 ermitted.to.contact.this.NTP.ser
dcf20 76 65 72 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 4d 41 43 73 3a 20 60 60 68 ver..List.of.supported.MACs:.``h
dcf40 6d 61 63 2d 6d 64 35 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 60 60 2c 20 60 60 68 6d mac-md5``,.``hmac-md5-96``,.``hm
dcf60 61 63 2d 72 69 70 65 6d 64 31 36 30 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 60 60 2c 20 60 ac-ripemd160``,.``hmac-sha1``,.`
dcf80 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 `hmac-sha1-96``,.``hmac-sha2-256
dcfa0 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 ``,.``hmac-sha2-512``,.``umac-64
dcfc0 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 40 6f 70 65 6e 73 @openssh.com``,.``umac-128@opens
dcfe0 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 65 74 6d 40 6f 70 65 6e 73 73 68 sh.com``,.``hmac-md5-etm@openssh
dd000 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 .com``,.``hmac-md5-96-etm@openss
dd020 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 2d 65 74 6d 40 6f 70 h.com``,.``hmac-ripemd160-etm@op
dd040 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 enssh.com``,.``hmac-sha1-etm@ope
dd060 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 2d 65 74 6d 40 6f nssh.com``,.``hmac-sha1-96-etm@o
dd080 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2d 65 74 penssh.com``,.``hmac-sha2-256-et
dd0a0 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 m@openssh.com``,.``hmac-sha2-512
dd0c0 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 2d 65 74 -etm@openssh.com``,.``umac-64-et
dd0e0 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 2d 65 74 6d 40 m@openssh.com``,.``umac-128-etm@
dd100 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 openssh.com``.List.of.supported.
dd120 61 6c 67 6f 72 69 74 68 6d 73 3a 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f algorithms:.``diffie-hellman-gro
dd140 75 70 31 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f up1-sha1``,.``diffie-hellman-gro
dd160 75 70 31 34 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 up14-sha1``,.``diffie-hellman-gr
dd180 6f 75 70 31 34 2d 73 68 61 32 35 36 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e oup14-sha256``,.``diffie-hellman
dd1a0 2d 67 72 6f 75 70 31 36 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c -group16-sha512``,.``diffie-hell
dd1c0 6d 61 6e 2d 67 72 6f 75 70 31 38 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 man-group18-sha512``,.``diffie-h
dd1e0 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 31 60 60 2c 20 60 60 ellman-group-exchange-sha1``,.``
dd200 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 diffie-hellman-group-exchange-sh
dd220 61 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 2c 20 a256``,.``ecdh-sha2-nistp256``,.
dd240 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 2c 20 60 60 65 63 64 68 2d 73 ``ecdh-sha2-nistp384``,.``ecdh-s
dd260 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 2c 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 ha2-nistp521``,.``curve25519-sha
dd280 32 35 36 60 60 20 61 6e 64 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 40 6c 69 256``.and.``curve25519-sha256@li
dd2a0 62 73 73 68 2e 6f 72 67 60 60 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 63 69 bssh.org``..List.of.supported.ci
dd2c0 70 68 65 72 73 3a 20 60 60 33 64 65 73 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 62 phers:.``3des-cbc``,.``aes128-cb
dd2e0 63 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 62 63 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 62 c``,.``aes192-cbc``,.``aes256-cb
dd300 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 74 72 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 74 c``,.``aes128-ctr``,.``aes192-ct
dd320 72 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 74 72 60 60 2c 20 60 60 61 72 63 66 6f 75 72 31 32 r``,.``aes256-ctr``,.``arcfour12
dd340 38 60 60 2c 20 60 60 61 72 63 66 6f 75 72 32 35 36 60 60 2c 20 60 60 61 72 63 66 6f 75 72 60 60 8``,.``arcfour256``,.``arcfour``
dd360 2c 20 60 60 62 6c 6f 77 66 69 73 68 2d 63 62 63 60 60 2c 20 60 60 63 61 73 74 31 32 38 2d 63 62 ,.``blowfish-cbc``,.``cast128-cb
dd380 63 60 60 00 4c 69 73 74 20 6f 66 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 c``.List.of.well-known.communiti
dd3a0 65 73 00 4c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 6f 6e 20 69 es.Listen.for.DHCP.requests.on.i
dd3c0 6e 74 65 72 66 61 63 65 20 60 60 65 74 68 31 60 60 2e 00 4c 69 73 74 73 20 56 52 46 73 20 74 68 nterface.``eth1``..Lists.VRFs.th
dd3e0 61 74 20 68 61 76 65 20 62 65 65 6e 20 63 72 65 61 74 65 64 00 4c 6f 61 64 20 42 61 6c 61 6e 63 at.have.been.created.Load.Balanc
dd400 65 00 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 20 74 68 65 20 63 6f 6e 74 61 69 e.Load.Balancing.Load.the.contai
dd420 6e 65 72 20 69 6d 61 67 65 20 69 6e 20 6f 70 2d 6d 6f 64 65 2e 00 4c 6f 61 64 2d 62 61 6c 61 6e ner.image.in.op-mode..Load-balan
dd440 63 69 6e 67 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 cing.Load-balancing.algorithms.t
dd460 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 72 69 62 75 74 65 64 20 72 65 71 75 65 73 o.be.used.for.distributed.reques
dd480 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 73 65 72 76 65 72 73 00 4c ts.among.the.available.servers.L
dd4a0 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 oad-balancing.algorithms.to.be.u
dd4c0 73 65 64 20 66 6f 72 20 64 69 73 74 72 69 62 75 74 69 6e 64 20 72 65 71 75 65 73 74 73 20 61 6d sed.for.distributind.requests.am
dd4e0 6f 6e 67 20 74 68 65 20 76 61 69 6c 61 62 6c 65 20 73 65 72 76 65 72 73 00 4c 6f 61 64 2d 62 61 ong.the.vailable.servers.Load-ba
dd500 6c 61 6e 63 69 6e 67 20 73 63 68 65 64 75 6c 65 20 61 6c 67 6f 72 69 74 68 6d 3a 00 4c 6f 63 61 lancing.schedule.algorithm:.Loca
dd520 6c 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 l.Local.Configuration.-.Annotate
dd540 64 3a 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4c 6f 63 61 6c 20 49 50 d:.Local.Configuration:.Local.IP
dd560 20 60 3c 61 64 64 72 65 73 73 3e 60 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 .`<address>`.used.when.communica
dd580 74 69 6e 67 20 74 6f 20 74 68 65 20 48 41 20 70 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 20 60 3c ting.to.the.HA.peer..Local.IP.`<
dd5a0 61 64 64 72 65 73 73 3e 60 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e address>`.used.when.communicatin
dd5c0 67 20 74 6f 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 g.to.the.failover.peer..Local.IP
dd5e0 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 00 4c 6f 63 61 6c 20 49 50 .addresses.to.listen.on.Local.IP
dd600 76 34 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 73 65 72 76 69 63 65 20 74 6f 20 6c 69 73 74 v4.addresses.for.service.to.list
dd620 65 6e 20 6f 6e 2e 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 34 00 4c 6f 63 61 6c 20 52 6f en.on..Local.Route.IPv4.Local.Ro
dd640 75 74 65 20 49 50 76 36 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 50 6f 6c 69 63 79 00 4c 6f 63 61 ute.IPv6.Local.Route.Policy.Loca
dd660 6c 20 55 73 65 72 20 41 63 63 6f 75 6e 74 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 l.User.Account.Local.path.that.i
dd680 6e 63 6c 75 64 65 73 20 74 68 65 20 6b 6e 6f 77 6e 20 68 6f 73 74 73 20 66 69 6c 65 2e 00 4c 6f ncludes.the.known.hosts.file..Lo
dd6a0 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 72 69 76 61 cal.path.that.includes.the.priva
dd6c0 74 65 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c te.key.file.of.the.router..Local
dd6e0 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b .path.that.includes.the.public.k
dd700 65 79 20 66 69 6c 65 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 72 6f 75 ey.file.of.the.router..Local.rou
dd720 74 65 00 4c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 69 61 6c 20 70 6f 72 te.Locally.connect.to.serial.por
dd740 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 64 65 76 69 63 65 3e 60 2e 00 4c 6f 63 61 t.identified.by.`<device>`..Loca
dd760 6c 6c 79 20 73 69 67 6e 69 66 69 63 61 6e 74 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 lly.significant.administrative.d
dd780 69 73 74 61 6e 63 65 2e 00 4c 6f 67 20 61 6c 65 72 74 00 4c 6f 67 20 61 75 64 69 74 00 4c 6f 67 istance..Log.alert.Log.audit.Log
dd7a0 20 65 76 65 72 79 74 68 69 6e 67 00 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 61 20 .everything.Log.messages.from.a.
dd7c0 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 specified.image.can.be.displayed
dd7e0 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 44 65 74 61 69 6c 73 20 6f 66 20 61 6c 6c 6f .on.the.console..Details.of.allo
dd800 77 65 64 20 70 61 72 61 6d 65 74 65 72 73 3a 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 wed.parameters:.Log.syslog.messa
dd820 67 65 73 20 74 6f 20 60 60 2f 64 65 76 2f 63 6f 6e 73 6f 6c 65 60 60 2c 20 66 6f 72 20 61 6e 20 ges.to.``/dev/console``,.for.an.
dd840 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 explanation.on.:ref:`syslog_faci
dd860 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f lities`.keywords.and.:ref:`syslo
dd880 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 g_severity_level`.keywords.see.t
dd8a0 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 ables.below..Log.syslog.messages
dd8c0 20 74 6f 20 66 69 6c 65 20 73 70 65 63 69 66 69 65 64 20 76 69 61 20 60 3c 66 69 6c 65 6e 61 6d .to.file.specified.via.`<filenam
dd8e0 65 3e 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a e>`,.for.an.explanation.on.:ref:
dd900 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 `syslog_facilities`.keywords.and
dd920 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 .:ref:`syslog_severity_level`.ke
dd940 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 ywords.see.tables.below..Log.sys
dd960 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 73 70 65 63 log.messages.to.remote.host.spec
dd980 69 66 69 65 64 20 62 79 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 20 54 68 65 20 61 64 64 72 65 73 ified.by.`<address>`..The.addres
dd9a0 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 65 69 74 68 65 72 20 46 51 44 s.can.be.specified.by.either.FQD
dd9c0 4e 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 N.or.IP.address..For.an.explanat
dd9e0 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 ion.on.:ref:`syslog_facilities`.
dda00 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 keywords.and.:ref:`syslog_severi
dda20 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 ty_level`.keywords.see.tables.be
dda40 6c 6f 77 2e 00 4c 6f 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 low..Log.the.connection.tracking
dda60 20 65 76 65 6e 74 73 20 70 65 72 20 70 72 6f 74 6f 63 6f 6c 2e 00 4c 6f 67 67 69 6e 67 00 4c 6f .events.per.protocol..Logging.Lo
dda80 67 67 69 6e 67 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 20 66 6f 72 20 65 76 65 72 79 20 73 69 gging.can.be.enable.for.every.si
ddaa0 6e 67 6c 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 49 66 20 65 6e 61 62 6c 65 64 2c 20 ngle.firewall.rule..If.enabled,.
ddac0 6f 74 68 65 72 20 6c 6f 67 20 6f 70 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 other.log.options.can.be.defined
ddae0 2e 00 4c 6f 67 67 69 6e 67 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 6c 65 61 76 65 ..Logging.to.a.remote.host.leave
ddb00 73 20 74 68 65 20 6c 6f 63 61 6c 20 6c 6f 67 67 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f s.the.local.logging.configuratio
ddb20 6e 20 69 6e 74 61 63 74 2c 20 69 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 n.intact,.it.can.be.configured.i
ddb40 6e 20 70 61 72 61 6c 6c 65 6c 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 6f 72 20 63 n.parallel.to.a.custom.file.or.c
ddb60 6f 6e 73 6f 6c 65 20 6c 6f 67 67 69 6e 67 2e 20 59 6f 75 20 63 61 6e 20 6c 6f 67 20 74 6f 20 6d onsole.logging..You.can.log.to.m
ddb80 75 6c 74 69 70 6c 65 20 68 6f 73 74 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2c 20 ultiple.hosts.at.the.same.time,.
ddba0 75 73 69 6e 67 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 54 68 65 20 64 65 66 using.either.TCP.or.UDP..The.def
ddbc0 61 75 6c 74 20 69 73 20 73 65 6e 64 69 6e 67 20 74 68 65 20 6d 65 73 73 61 67 65 73 20 76 69 61 ault.is.sending.the.messages.via
ddbe0 20 70 6f 72 74 20 35 31 34 2f 55 44 50 2e 00 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 00 4c 6f 67 69 .port.514/UDP..Login.Banner.Logi
ddc00 6e 20 6c 69 6d 69 74 73 00 4c 6f 67 69 6e 2f 55 73 65 72 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4c n.limits.Login/User.Management.L
ddc20 6f 6f 70 20 46 72 65 65 20 41 6c 74 65 72 6e 61 74 65 20 28 4c 46 41 29 00 4c 6f 6f 70 62 61 63 oop.Free.Alternate.(LFA).Loopbac
ddc40 6b 00 4c 6f 6f 70 62 61 63 6b 73 20 6f 63 63 75 72 73 20 61 74 20 74 68 65 20 49 50 20 6c 65 76 k.Loopbacks.occurs.at.the.IP.lev
ddc60 65 6c 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 61 73 20 66 6f 72 20 6f 74 68 65 72 20 69 6e 74 el.the.same.way.as.for.other.int
ddc80 65 72 66 61 63 65 73 2c 20 65 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 72 65 20 6e 6f 74 erfaces,.ethernet.frames.are.not
ddca0 20 66 6f 72 77 61 72 64 65 64 20 62 65 74 77 65 65 6e 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e .forwarded.between.Pseudo-Ethern
ddcc0 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 6f 77 00 4d 41 43 20 47 72 6f 75 70 73 00 4d 41 et.interfaces..Low.MAC.Groups.MA
ddce0 43 20 61 64 64 72 65 73 73 20 61 67 69 6e 67 20 60 3c 74 69 6d 65 60 3e 20 69 6e 20 73 65 63 6f C.address.aging.`<time`>.in.seco
ddd00 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 30 29 2e 00 4d 41 43 2f 50 48 59 20 69 6e 66 6f nds.(default:.300)..MAC/PHY.info
ddd20 72 6d 61 74 69 6f 6e 00 4d 41 43 56 4c 41 4e 20 2d 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 rmation.MACVLAN.-.Pseudo.Etherne
ddd40 74 00 4d 41 43 73 65 63 00 4d 41 43 73 65 63 20 69 73 20 61 6e 20 49 45 45 45 20 73 74 61 6e 64 t.MACsec.MACsec.is.an.IEEE.stand
ddd60 61 72 64 20 28 49 45 45 45 20 38 30 32 2e 31 41 45 29 20 66 6f 72 20 4d 41 43 20 73 65 63 75 72 ard.(IEEE.802.1AE).for.MAC.secur
ddd80 69 74 79 2c 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 32 30 30 36 2e 20 49 74 20 64 65 66 69 ity,.introduced.in.2006..It.defi
ddda0 6e 65 73 20 61 20 77 61 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 70 72 6f 74 6f 63 6f nes.a.way.to.establish.a.protoco
dddc0 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e l.independent.connection.between
ddde0 20 74 77 6f 20 68 6f 73 74 73 20 77 69 74 68 20 64 61 74 61 20 63 6f 6e 66 69 64 65 6e 74 69 61 .two.hosts.with.data.confidentia
dde00 6c 69 74 79 2c 20 61 75 74 68 65 6e 74 69 63 69 74 79 20 61 6e 64 2f 6f 72 20 69 6e 74 65 67 72 lity,.authenticity.and/or.integr
dde20 69 74 79 2c 20 75 73 69 6e 67 20 47 43 4d 2d 41 45 53 2d 31 32 38 2e 20 4d 41 43 73 65 63 20 6f ity,.using.GCM-AES-128..MACsec.o
dde40 70 65 72 61 74 65 73 20 6f 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 61 79 65 72 20 61 6e perates.on.the.Ethernet.layer.an
dde60 64 20 61 73 20 73 75 63 68 20 69 73 20 61 20 6c 61 79 65 72 20 32 20 70 72 6f 74 6f 63 6f 6c 2c d.as.such.is.a.layer.2.protocol,
dde80 20 77 68 69 63 68 20 6d 65 61 6e 73 20 69 74 27 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 .which.means.it's.designed.to.se
ddea0 63 75 72 65 20 74 72 61 66 66 69 63 20 77 69 74 68 69 6e 20 61 20 6c 61 79 65 72 20 32 20 6e 65 cure.traffic.within.a.layer.2.ne
ddec0 74 77 6f 72 6b 2c 20 69 6e 63 6c 75 64 69 6e 67 20 44 48 43 50 20 6f 72 20 41 52 50 20 72 65 71 twork,.including.DHCP.or.ARP.req
ddee0 75 65 73 74 73 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6d 70 65 74 65 20 77 69 74 68 20 uests..It.does.not.compete.with.
ddf00 6f 74 68 65 72 20 73 65 63 75 72 69 74 79 20 73 6f 6c 75 74 69 6f 6e 73 20 73 75 63 68 20 61 73 other.security.solutions.such.as
ddf20 20 49 50 73 65 63 20 28 6c 61 79 65 72 20 33 29 20 6f 72 20 54 4c 53 20 28 6c 61 79 65 72 20 34 .IPsec.(layer.3).or.TLS.(layer.4
ddf40 29 2c 20 61 73 20 61 6c 6c 20 74 68 6f 73 65 20 73 6f 6c 75 74 69 6f 6e 73 20 61 72 65 20 75 73 ),.as.all.those.solutions.are.us
ddf60 65 64 20 66 6f 72 20 74 68 65 69 72 20 6f 77 6e 20 73 70 65 63 69 66 69 63 20 75 73 65 20 63 61 ed.for.their.own.specific.use.ca
ddf80 73 65 73 2e 00 4d 41 43 73 65 63 20 6f 6e 6c 79 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e ses..MACsec.only.provides.authen
ddfa0 74 69 63 61 74 69 6f 6e 20 62 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 tication.by.default,.encryption.
ddfc0 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 is.optional..This.command.will.e
ddfe0 6e 61 62 6c 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e nable.encryption.for.all.outgoin
de000 67 20 70 61 63 6b 65 74 73 2e 00 4d 41 43 73 65 63 20 6f 70 74 69 6f 6e 73 00 4d 44 49 20 70 6f g.packets..MACsec.options.MDI.po
de020 77 65 72 00 4d 46 41 2f 32 46 41 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 69 6e 67 wer.MFA/2FA.authentication.using
de040 20 4f 54 50 20 28 6f 6e 65 20 74 69 6d 65 20 70 61 73 73 77 6f 72 64 73 29 00 4d 50 4c 53 00 4d .OTP.(one.time.passwords).MPLS.M
de060 50 4c 53 20 73 75 70 70 6f 72 74 20 69 6e 20 56 79 4f 53 20 69 73 20 6e 6f 74 20 66 69 6e 69 73 PLS.support.in.VyOS.is.not.finis
de080 68 65 64 20 79 65 74 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 69 74 73 20 66 75 6e 63 74 hed.yet,.and.therefore.its.funct
de0a0 69 6f 6e 61 6c 69 74 79 20 69 73 20 6c 69 6d 69 74 65 64 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 ionality.is.limited..Currently.t
de0c0 68 65 72 65 20 69 73 20 6e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c 53 20 65 6e 61 62 here.is.no.support.for.MPLS.enab
de0e0 6c 65 64 20 56 50 4e 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 4c 32 56 50 4e 73 20 led.VPN.services.such.as.L2VPNs.
de100 61 6e 64 20 6d 56 50 4e 73 2e 20 52 53 56 50 20 73 75 70 70 6f 72 74 20 69 73 20 61 6c 73 6f 20 and.mVPNs..RSVP.support.is.also.
de120 6e 6f 74 20 70 72 65 73 65 6e 74 20 61 73 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 72 6f not.present.as.the.underlying.ro
de140 75 74 69 6e 67 20 73 74 61 63 6b 20 28 46 52 52 29 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 uting.stack.(FRR).does.not.imple
de160 6d 65 6e 74 20 69 74 2e 20 43 75 72 72 65 6e 74 6c 79 20 56 79 4f 53 20 69 6d 70 6c 65 6d 65 6e ment.it..Currently.VyOS.implemen
de180 74 73 20 4c 44 50 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 52 46 43 20 35 30 33 36 3b ts.LDP.as.described.in.RFC.5036;
de1a0 20 6f 74 68 65 72 20 4c 44 50 20 73 74 61 6e 64 61 72 64 20 61 72 65 20 74 68 65 20 66 6f 6c 6c .other.LDP.standard.are.the.foll
de1c0 6f 77 69 6e 67 20 6f 6e 65 73 3a 20 52 46 43 20 36 37 32 30 2c 20 52 46 43 20 36 36 36 37 2c 20 owing.ones:.RFC.6720,.RFC.6667,.
de1e0 52 46 43 20 35 39 31 39 2c 20 52 46 43 20 35 35 36 31 2c 20 52 46 43 20 37 35 35 32 2c 20 52 46 RFC.5919,.RFC.5561,.RFC.7552,.RF
de200 43 20 34 34 34 37 2e 20 42 65 63 61 75 73 65 20 4d 50 4c 53 20 69 73 20 61 6c 72 65 61 64 79 20 C.4447..Because.MPLS.is.already.
de220 61 76 61 69 6c 61 62 6c 65 20 28 46 52 52 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 52 46 43 available.(FRR.also.supports.RFC
de240 20 33 30 33 31 29 2e 00 4d 53 53 20 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 32 30 20 28 49 50 .3031)..MSS.value.=.MTU.-.20.(IP
de260 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 .header).-.20.(TCP.header),.resu
de280 6c 74 69 6e 67 20 69 6e 20 31 34 35 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 lting.in.1452.bytes.on.a.1492.by
de2a0 74 65 20 4d 54 55 2e 00 4d 53 53 20 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 34 30 20 28 49 50 te.MTU..MSS.value.=.MTU.-.40.(IP
de2c0 76 36 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 v6.header).-.20.(TCP.header),.re
de2e0 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 33 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 sulting.in.1432.bytes.on.a.1492.
de300 62 79 74 65 20 4d 54 55 2e 00 4d 54 55 00 4d 61 69 6c 20 73 79 73 74 65 6d 00 4d 61 69 6e 20 6e byte.MTU..MTU.Mail.system.Main.n
de320 6f 74 65 73 20 72 65 67 61 72 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 otes.regarding.this.packet.flow.
de340 61 6e 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 72 and.terminology.used.in.VyOS.fir
de360 65 77 61 6c 6c 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 ewall:.Main.structure.VyOS.firew
de380 61 6c 6c 20 63 6c 69 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 20 73 74 72 75 all.cli.is.shown.next:.Main.stru
de3a0 63 74 75 72 65 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 74 65 6e 61 6e 63 65 cture.is.shown.next:.Maintenance
de3c0 20 6d 6f 64 65 00 4d 61 6b 65 20 73 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 65 6e 61 .mode.Make.sure.conntrack.is.ena
de3e0 62 6c 65 64 20 62 79 20 72 75 6e 6e 69 6e 67 20 61 6e 64 20 73 68 6f 77 20 63 6f 6e 6e 65 63 74 bled.by.running.and.show.connect
de400 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 2e 00 4d 61 6e 61 67 65 64 20 64 65 76 69 ion.tracking.table..Managed.devi
de420 63 65 73 00 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 ces.Management.Frame.Protection.
de440 28 4d 46 50 29 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 49 45 45 45 20 38 30 32 2e 31 31 77 00 (MFP).according.to.IEEE.802.11w.
de460 4d 61 6e 64 61 74 6f 72 79 20 53 65 74 74 69 6e 67 73 00 4d 61 6e 75 61 6c 20 4e 65 69 67 68 62 Mandatory.Settings.Manual.Neighb
de480 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4d 61 6e 75 61 6c 6c 79 20 74 72 69 67 67 65 or.Configuration.Manually.trigge
de4a0 72 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 6e 65 77 61 6c 2e 20 54 68 69 73 20 77 69 6c 6c r.certificate.renewal..This.will
de4c0 20 62 65 20 64 6f 6e 65 20 74 77 69 63 65 20 61 20 64 61 79 2e 00 4d 61 70 73 20 74 68 65 20 56 .be.done.twice.a.day..Maps.the.V
de4e0 4e 49 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 4c 41 4e 20 69 64 2e 20 54 68 65 NI.to.the.specified.VLAN.id..The
de500 20 56 4c 41 4e 20 63 61 6e 20 74 68 65 6e 20 62 65 20 63 6f 6e 73 75 6d 65 64 20 62 79 20 61 20 .VLAN.can.then.be.consumed.by.a.
de520 62 72 69 64 67 65 2e 00 4d 61 72 6b 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 73 20 6f 66 bridge..Mark.RADIUS.server.as.of
de540 66 6c 69 6e 65 20 66 6f 72 20 74 68 69 73 20 67 69 76 65 6e 20 60 3c 74 69 6d 65 3e 60 20 69 6e fline.for.this.given.`<time>`.in
de560 20 73 65 63 6f 6e 64 73 2e 00 4d 61 72 6b 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b .seconds..Mark.the.CAs.private.k
de580 65 79 20 61 73 20 70 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 ey.as.password.protected..User.i
de5a0 73 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 s.asked.for.the.password.when.th
de5c0 65 20 6b 65 79 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 2e 00 4d 61 72 6b 20 74 68 65 20 70 72 e.key.is.referenced..Mark.the.pr
de5e0 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 65 64 2e ivate.key.as.password.protected.
de600 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 .User.is.asked.for.the.password.
de620 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 2e 00 4d 61 74 63 when.the.key.is.referenced..Matc
de640 68 20 42 47 50 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 4d 61 74 63 68 20 49 h.BGP.large.communities..Match.I
de660 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 P.addresses.based.on.its.geoloca
de680 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 tion..More.info:.`geoip.matching
de6a0 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 .<https://wiki.nftables.org/wiki
de6c0 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 -nftables/index.php/GeoIP_matchi
de6e0 6e 67 3e 60 5f 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 ng>`_..Match.IP.addresses.based.
de700 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 on.its.geolocation..More.info:.`
de720 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 geoip.matching.<https://wiki.nft
de740 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 ables.org/wiki-nftables/index.ph
de760 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 20 55 73 65 20 69 6e 76 65 72 73 65 p/GeoIP_matching>`_..Use.inverse
de780 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 -match.to.match.anything.except.
de7a0 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 4d 61 74 63 68 20 52 the.given.country-codes..Match.R
de7c0 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 00 4d 61 74 63 68 20 61 20 70 PKI.validation.result..Match.a.p
de7e0 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d rotocol.criteria..A.protocol.num
de800 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 69 ber.or.a.name.which.is.defined.i
de820 6e 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e n:.``/etc/protocols``..Special.n
de840 61 6d 65 73 20 61 72 65 20 60 60 61 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f ames.are.``all``.for.all.protoco
de860 6c 73 20 61 6e 64 20 60 60 74 63 70 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 ls.and.``tcp_udp``.for.tcp.and.u
de880 64 70 20 62 61 73 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 dp.based.packets..The.``!``.nega
de8a0 74 65 73 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 tes.the.selected.protocol..Match
de8c0 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c .a.protocol.criteria..A.protocol
de8e0 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 68 65 72 65 20 .number.or.a.name.which.is.here.
de900 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 defined:.``/etc/protocols``..Spe
de920 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 cial.names.are.``all``.for.all.p
de940 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 rotocols.and.``tcp_udp``.for.tcp
de960 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 .and.udp.based.packets..The.``!`
de980 60 20 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 `.negate.the.selected.protocol..
de9a0 4d 61 74 63 68 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 70 61 63 Match.against.the.state.of.a.pac
de9c0 6b 65 74 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 ket..Match.based.on.connection.t
de9e0 72 61 63 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 20 74 racking.protocol.helper.module.t
dea00 6f 20 73 65 63 75 72 65 20 75 73 65 20 6f 66 20 74 68 61 74 20 68 65 6c 70 65 72 20 6d 6f 64 75 o.secure.use.of.that.helper.modu
dea20 6c 65 2e 20 53 65 65 20 62 65 6c 6f 77 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 63 6f 6d 70 6c le..See.below.for.possible.compl
dea40 65 74 69 6f 6e 73 20 60 3c 6d 6f 64 75 6c 65 3e 60 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f etions.`<module>`..Match.based.o
dea60 6e 20 64 73 63 70 20 76 61 6c 75 65 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 n.dscp.value.criteria..Multiple.
dea80 76 61 6c 75 65 73 20 66 72 6f 6d 20 30 20 74 6f 20 36 33 20 61 6e 64 20 72 61 6e 67 65 73 20 61 values.from.0.to.63.and.ranges.a
deaa0 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 re.supported..Match.based.on.dsc
deac0 70 20 76 61 6c 75 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 66 72 61 67 6d 65 6e 74 p.value..Match.based.on.fragment
deae0 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 63 .criteria..Match.based.on.icmp.c
deb00 6f 64 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d ode.and.type..Match.based.on.icm
deb20 70 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f p.type-name.criteria..Use.tab.fo
deb40 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d r.information.about.what.**type-
deb60 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d name**.criteria.are.supported..M
deb80 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 atch.based.on.icmpv6.type-name.c
deba0 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e riteria..Use.tab.for.information
debc0 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 .about.what.**type-name**.criter
debe0 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e ia.are.supported..Match.based.on
dec00 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 .icmp|icmpv6.code.and.type..Matc
dec20 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 h.based.on.icmp|icmpv6.type-name
dec40 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 .criteria..Use.tab.for.informati
dec60 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 on.about.what.**type-name**.crit
dec80 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 eria.are.supported..Match.based.
deca0 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 on.icmp|icmpv6.type-name.criteri
decc0 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 a..Use.tab.for.information.about
dece0 20 77 68 61 74 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 .what.type-name.criteria.are.sup
ded00 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 ported..Match.based.on.inbound.i
ded20 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 nterface.group..Prepending.chara
ded40 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 cter.``!``.for.inverted.matching
ded60 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 .criteria.is.also.supportd..For.
ded80 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 example.``!IFACE_GROUP``.Match.b
deda0 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 ased.on.inbound.interface..Wilca
dedc0 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c rd.``*``.can.be.used..For.exampl
dede0 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f e:.``eth2*``.Match.based.on.inbo
dee00 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e und.interface..Wilcard.``*``.can
dee20 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 .be.used..For.example:.``eth2*``
dee40 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 ..Prepending.character.``!``.for
dee60 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 .inverted.matching.criteria.is.a
dee80 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 lso.supportd..For.example.``!eth
deea0 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 2``.Match.based.on.inbound/outbo
deec0 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e und.interface..Wilcard.``*``.can
deee0 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 .be.used..For.example:.``eth2*``
def00 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 70 73 65 63 20 63 72 69 74 65 72 69 61 2e 00 .Match.based.on.ipsec.criteria..
def20 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 Match.based.on.outbound.interfac
def40 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 e.group..Prepending.character.``
def60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 !``.for.inverted.matching.criter
def80 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 ia.is.also.supportd..For.example
defa0 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e .``!IFACE_GROUP``.Match.based.on
defc0 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a .outbound.interface..Wilcard.``*
defe0 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 ``.can.be.used..For.example:.``e
df000 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 th2*``.Match.based.on.outbound.i
df020 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 nterface..Wilcard.``*``.can.be.u
df040 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 sed..For.example:.``eth2*``..Pre
df060 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 pending.character.``!``.for.inve
df080 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 rted.matching.criteria.is.also.s
df0a0 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d upportd..For.example.``!eth2``.M
df0c0 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 20 63 72 69 74 atch.based.on.packet.length.crit
df0e0 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 31 20 74 6f 20 eria..Multiple.values.from.1.to.
df100 36 35 35 33 35 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 65535.and.ranges.are.supported..
df120 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 74 20 74 79 70 65 20 63 72 69 74 65 Match.based.on.packet.type.crite
df140 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 ria..Match.based.on.the.maximum.
df160 61 76 65 72 61 67 65 20 72 61 74 65 2c 20 73 70 65 63 69 66 69 65 64 20 61 73 20 2a 2a 69 6e 74 average.rate,.specified.as.**int
df180 65 67 65 72 2f 75 6e 69 74 2a 2a 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 2a 2a 35 2f 6d 69 6e eger/unit**..For.example.**5/min
df1a0 75 74 65 73 2a 2a 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 utes**.Match.based.on.the.maximu
df1c0 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6c 6f 77 20 69 6e 20 m.number.of.packets.to.allow.in.
df1e0 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 76 excess.of.rate..Match.based.on.v
df200 6c 61 6e 20 49 44 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e lan.ID..Range.is.also.supported.
df220 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 76 6c 61 6e 20 70 72 69 6f 72 69 74 79 28 70 63 .Match.based.on.vlan.priority(pc
df240 70 29 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 p)..Range.is.also.supported..Mat
df260 63 68 20 62 61 73 65 73 20 6f 6e 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 ch.bases.on.recently.seen.source
df280 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 s..Match.criteria.based.on.conne
df2a0 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 ction.mark..Match.criteria.based
df2c0 20 6f 6e 20 6e 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 75 73 2e 00 4d 61 74 63 68 .on.nat.connection.status..Match
df2e0 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 .criteria.based.on.source.and/or
df300 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 73 69 .destination.address..This.is.si
df320 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 milar.to.the.network.groups.part
df340 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 ,.but.here.you.are.able.to.negat
df360 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 4d 61 74 63 68 20 e.the.matching.addresses..Match.
df380 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 criteria.based.on.source.and/or.
df3a0 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 63 2d 61 64 64 72 65 73 73 2e 00 4d 61 74 63 68 20 64 destination.mac-address..Match.d
df3c0 6f 6d 61 69 6e 20 6e 61 6d 65 00 4d 61 74 63 68 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b 20 76 omain.name.Match.firewall.mark.v
df3e0 61 6c 75 65 00 4d 61 74 63 68 20 68 6f 70 2d 6c 69 6d 69 74 20 70 61 72 61 6d 65 74 65 72 2c 20 alue.Match.hop-limit.parameter,.
df400 77 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 where.'eq'.stands.for.'equal';.'
df420 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 gt'.stands.for.'greater.than',.a
df440 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 nd.'lt'.stands.for.'less.than'..
df460 4d 61 74 63 68 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 2e 00 4d 61 74 63 68 20 72 6f Match.local.preference..Match.ro
df480 75 74 65 20 6d 65 74 72 69 63 2e 00 4d 61 74 63 68 20 74 69 6d 65 20 74 6f 20 6c 69 76 65 20 70 ute.metric..Match.time.to.live.p
df4a0 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 arameter,.where.'eq'.stands.for.
df4c0 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 'equal';.'gt'.stands.for.'greate
df4e0 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 r.than',.and.'lt'.stands.for.'le
df500 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 77 68 65 6e 20 27 63 6f 75 6e 74 27 20 61 6d 6f ss.than'..Match.when.'count'.amo
df520 75 6e 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 73 65 65 6e 20 77 69 74 68 unt.of.connections.are.seen.with
df540 69 6e 20 27 74 69 6d 65 27 2e 20 54 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 in.'time'..These.matching.criter
df560 69 61 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 62 72 75 74 65 2d 66 6f ia.can.be.used.to.block.brute-fo
df580 72 63 65 20 61 74 74 65 6d 70 74 73 2e 00 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 00 rce.attempts..Matching.criteria.
df5a0 4d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 00 4d 61 78 69 6d 75 6d 20 41 2d 4d 53 44 55 20 Matching.traffic.Maximum.A-MSDU.
df5c0 6c 65 6e 67 74 68 20 33 38 33 39 20 28 64 65 66 61 75 6c 74 29 20 6f 72 20 37 39 33 35 20 6f 63 length.3839.(default).or.7935.oc
df5e0 74 65 74 73 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 tets.Maximum.Transmission.Unit.(
df600 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 34 33 36 2a 2a 29 00 4d 61 78 69 6d 75 6d MTU).(default:.**1436**).Maximum
df620 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c .Transmission.Unit.(MTU).(defaul
df640 74 3a 20 2a 2a 31 34 39 32 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f t:.**1492**).Maximum.Transmissio
df660 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 35 30 30 2a 2a 29 n.Unit.(MTU).(default:.**1500**)
df680 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 44 4e 53 20 63 61 63 68 65 20 65 6e 74 .Maximum.number.of.DNS.cache.ent
df6a0 72 69 65 73 2e 20 31 20 6d 69 6c 6c 69 6f 6e 20 70 65 72 20 43 50 55 20 63 6f 72 65 20 77 69 6c ries..1.million.per.CPU.core.wil
df6c0 6c 20 67 65 6e 65 72 61 6c 6c 79 20 73 75 66 66 69 63 65 20 66 6f 72 20 6d 6f 73 74 20 69 6e 73 l.generally.suffice.for.most.ins
df6e0 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 49 50 tallations..Maximum.number.of.IP
df700 76 34 20 6e 61 6d 65 73 65 72 76 65 72 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 v4.nameservers.Maximum.number.of
df720 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 20 74 6f 20 73 70 61 77 .authenticator.processes.to.spaw
df740 6e 2e 20 49 66 20 79 6f 75 20 73 74 61 72 74 20 74 6f 6f 20 66 65 77 20 53 71 75 69 64 20 77 69 n..If.you.start.too.few.Squid.wi
df760 6c 6c 20 68 61 76 65 20 74 6f 20 77 61 69 74 20 66 6f 72 20 74 68 65 6d 20 74 6f 20 70 72 6f 63 ll.have.to.wait.for.them.to.proc
df780 65 73 73 20 61 20 62 61 63 6b 6c 6f 67 20 6f 66 20 63 72 65 64 65 6e 74 69 61 6c 20 76 65 72 69 ess.a.backlog.of.credential.veri
df7a0 66 69 63 61 74 69 6f 6e 73 2c 20 73 6c 6f 77 69 6e 67 20 69 74 20 64 6f 77 6e 2e 20 57 68 65 6e fications,.slowing.it.down..When
df7c0 20 70 61 73 73 77 6f 72 64 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 20 61 72 65 20 64 6f 6e 65 .password.verifications.are.done
df7e0 20 76 69 61 20 61 20 28 73 6c 6f 77 29 20 6e 65 74 77 6f 72 6b 20 79 6f 75 20 61 72 65 20 6c 69 .via.a.(slow).network.you.are.li
df800 6b 65 6c 79 20 74 6f 20 6e 65 65 64 20 6c 6f 74 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 kely.to.need.lots.of.authenticat
df820 6f 72 20 70 72 6f 63 65 73 73 65 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 or.processes..Maximum.number.of.
df840 63 6f 6e 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 73 74 61 72 74 20 61 74 74 65 6d 70 74 concurrent.session.start.attempt
df860 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 69 6f 6e 73 20 61 6c 6c s.Maximum.number.of.stations.all
df880 6f 77 65 64 20 69 6e 20 73 74 61 74 69 6f 6e 20 74 61 62 6c 65 2e 20 4e 65 77 20 73 74 61 74 69 owed.in.station.table..New.stati
df8a0 6f 6e 73 20 77 69 6c 6c 20 62 65 20 72 65 6a 65 63 74 65 64 20 61 66 74 65 72 20 74 68 65 20 73 ons.will.be.rejected.after.the.s
df8c0 74 61 74 69 6f 6e 20 74 61 62 6c 65 20 69 73 20 66 75 6c 6c 2e 20 49 45 45 45 20 38 30 32 2e 31 tation.table.is.full..IEEE.802.1
df8e0 31 20 68 61 73 20 61 20 6c 69 6d 69 74 20 6f 66 20 32 30 30 37 20 64 69 66 66 65 72 65 6e 74 20 1.has.a.limit.of.2007.different.
df900 61 73 73 6f 63 69 61 74 69 6f 6e 20 49 44 73 2c 20 73 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 20 association.IDs,.so.this.number.
df920 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 61 74 2e 00 should.not.be.larger.than.that..
df940 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 61 6e 20 65 78 70 69 72 Maximum.number.of.times.an.expir
df960 65 64 20 72 65 63 6f 72 64 e2 80 99 73 20 54 54 4c 20 69 73 20 65 78 74 65 6e 64 65 64 20 62 79 ed.record...s.TTL.is.extended.by
df980 20 33 30 73 20 77 68 65 6e 20 73 65 72 76 69 6e 67 20 73 74 61 6c 65 2e 20 45 78 74 65 6e 73 69 .30s.when.serving.stale..Extensi
df9a0 6f 6e 20 6f 6e 6c 79 20 6f 63 63 75 72 73 20 69 66 20 61 20 72 65 63 6f 72 64 20 63 61 6e 6e 6f on.only.occurs.if.a.record.canno
df9c0 74 20 62 65 20 72 65 66 72 65 73 68 65 64 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 20 6d 65 61 t.be.refreshed..A.value.of.0.mea
df9e0 6e 73 20 74 68 65 20 53 65 72 76 65 20 53 74 61 6c 65 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 ns.the.Serve.Stale.mechanism.is.
dfa00 6e 6f 74 20 75 73 65 64 2e 20 54 6f 20 61 6c 6c 6f 77 20 72 65 63 6f 72 64 73 20 62 65 63 6f 6d not.used..To.allow.records.becom
dfa20 69 6e 67 20 73 74 61 6c 65 20 74 6f 20 62 65 20 73 65 72 76 65 64 20 66 6f 72 20 61 6e 20 68 6f ing.stale.to.be.served.for.an.ho
dfa40 75 72 2c 20 75 73 65 20 61 20 76 61 6c 75 65 20 6f 66 20 31 32 30 2e 00 4d 61 78 69 6d 75 6d 20 ur,.use.a.value.of.120..Maximum.
dfa60 6e 75 6d 62 65 72 20 6f 66 20 74 72 69 65 73 20 74 6f 20 73 65 6e 64 20 41 63 63 65 73 73 2d 52 number.of.tries.to.send.Access-R
dfa80 65 71 75 65 73 74 2f 41 63 63 6f 75 6e 74 69 6e 67 2d 52 65 71 75 65 73 74 20 71 75 65 72 69 65 equest/Accounting-Request.querie
dfaa0 73 00 4d 65 64 69 75 6d 00 4d 65 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 s.Medium.Member.Interfaces.Membe
dfac0 72 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 31 60 20 61 6e 64 20 56 4c 41 4e 20 31 30 20 r.interfaces.`eth1`.and.VLAN.10.
dfae0 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 32 60 00 4d 65 73 73 61 67 65 73 20 67 65 6e on.interface.`eth2`.Messages.gen
dfb00 65 72 61 74 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 73 79 73 6c 6f 67 64 00 4d 65 74 erated.internally.by.syslogd.Met
dfb20 72 69 73 20 76 65 72 73 69 6f 6e 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 32 60 ris.version,.the.default.is.``2`
dfb40 60 00 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 20 `.Microsoft.Windows.expects.the.
dfb60 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 server.name.to.be.also.used.in.t
dfb80 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e he.server's.certificate.common.n
dfba0 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e ame,.so.it's.best.to.use.this.DN
dfbc0 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 S.name.for.your.VPN.connection..
dfbe0 4d 69 6e 20 61 6e 64 20 6d 61 78 20 69 6e 74 65 72 76 61 6c 73 20 62 65 74 77 65 65 6e 20 75 6e Min.and.max.intervals.between.un
dfc00 73 6f 6c 69 63 69 74 65 64 20 6d 75 6c 74 69 63 61 73 74 20 52 41 73 00 4d 69 6e 75 6d 75 6d 20 solicited.multicast.RAs.Minumum.
dfc20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 69 73 20 70 72 6f 76 69 64 65 64 2c 20 77 68 firewall.ruleset.is.provided,.wh
dfc40 69 63 68 20 69 6e 63 6c 75 64 65 73 20 73 6f 6d 65 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 ich.includes.some.filtering.rule
dfc60 73 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e s,.and.appropiate.rules.for.usin
dfc80 67 20 66 6c 6f 77 74 61 62 6c 65 20 6f 66 66 6c 6f 61 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 g.flowtable.offload.capabilities
dfca0 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 6a 6f 69 6e 2f 70 72 75 6e 65 20 69 6e 74 65 72 76 61 6c ..Modify.the.join/prune.interval
dfcc0 20 74 68 61 74 20 50 49 4d 20 75 73 65 73 20 74 6f 20 74 68 65 20 6e 65 77 20 76 61 6c 75 65 2e .that.PIM.uses.to.the.new.value.
dfce0 20 54 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d .Time.is.specified.in.seconds..M
dfd00 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 53 odify.the.time.out.value.for.a.S
dfd20 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 20 61 74 20 ,G.flow.from.1-65535.seconds.at.
dfd40 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 2e 20 54 :abbr:`RP.(Rendezvous.Point)`..T
dfd60 68 65 20 6e 6f 72 6d 61 6c 20 6b 65 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 66 6f 72 20 74 he.normal.keepalive.period.for.t
dfd80 68 65 20 4b 41 54 28 53 2c 47 29 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 31 30 20 73 65 63 6f he.KAT(S,G).defaults.to.210.seco
dfda0 6e 64 73 2e 20 48 6f 77 65 76 65 72 2c 20 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 52 50 20 28 nds..However,.at.the.:abbr:`RP.(
dfdc0 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 2c 20 74 68 65 20 6b 65 65 70 61 6c 69 76 Rendezvous.Point)`,.the.keepaliv
dfde0 65 20 70 65 72 69 6f 64 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 74 68 65 20 52 65 e.period.must.be.at.least.the.Re
dfe00 67 69 73 74 65 72 5f 53 75 70 70 72 65 73 73 69 6f 6e 5f 54 69 6d 65 2c 20 6f 72 20 74 68 65 20 gister_Suppression_Time,.or.the.
dfe20 52 50 20 6d 61 79 20 74 69 6d 65 20 6f 75 74 20 74 68 65 20 28 53 2c 47 29 20 73 74 61 74 65 20 RP.may.time.out.the.(S,G).state.
dfe40 62 65 66 6f 72 65 20 74 68 65 20 6e 65 78 74 20 4e 75 6c 6c 2d 52 65 67 69 73 74 65 72 20 61 72 before.the.next.Null-Register.ar
dfe60 72 69 76 65 73 2e 20 54 68 75 73 2c 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 69 73 20 73 65 74 rives..Thus,.the.KAT(S,G).is.set
dfe80 20 74 6f 20 6d 61 78 28 4b 65 65 70 61 6c 69 76 65 5f 50 65 72 69 6f 64 2c 20 52 50 5f 4b 65 65 .to.max(Keepalive_Period,.RP_Kee
dfea0 70 61 6c 69 76 65 5f 50 65 72 69 6f 64 29 20 77 68 65 6e 20 61 20 52 65 67 69 73 74 65 72 2d 53 palive_Period).when.a.Register-S
dfec0 74 6f 70 20 69 73 20 73 65 6e 74 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 top.is.sent..Modify.the.time.out
dfee0 20 76 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 35 .value.for.a.S,G.flow.from.1-655
dff00 33 35 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 20 35.seconds..If.choosing.a.value.
dff20 62 65 6c 6f 77 20 33 31 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 73 below.31.seconds.be.aware.that.s
dff40 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 ome.hardware.platforms.cannot.se
dff60 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 e.data.flowing.in.better.than.30
dff80 20 73 65 63 6f 6e 64 20 63 68 75 6e 6b 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 .second.chunks..Modify.the.time.
dffa0 74 68 61 74 20 70 69 6d 20 77 69 6c 6c 20 72 65 67 69 73 74 65 72 20 73 75 70 70 72 65 73 73 20 that.pim.will.register.suppress.
dffc0 61 20 46 48 52 20 77 69 6c 6c 20 73 65 6e 64 20 72 65 67 69 73 74 65 72 20 6e 6f 74 69 66 69 63 a.FHR.will.send.register.notific
dffe0 61 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 4d 6f 6e 69 74 6f 72 2c 20 74 ations.to.the.kernel..Monitor,.t
e0000 68 65 20 73 79 73 74 65 6d 20 70 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 73 20 61 6e 79 he.system.passively.monitors.any
e0020 20 6b 69 6e 64 20 6f 66 20 77 69 72 65 6c 65 73 73 20 74 72 61 66 66 69 63 00 4d 6f 6e 69 74 6f .kind.of.wireless.traffic.Monito
e0040 72 69 6e 67 00 4d 6f 6e 69 74 6f 72 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 69 ring.Monitoring.functionality.wi
e0060 74 68 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 61 6e 64 20 60 60 49 6e 66 6c 75 78 44 42 20 32 th.``telegraf``.and.``InfluxDB.2
e0080 60 60 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 54 65 6c 65 67 72 61 66 20 69 73 20 74 68 65 20 ``.is.provided..Telegraf.is.the.
e00a0 6f 70 65 6e 20 73 6f 75 72 63 65 20 73 65 72 76 65 72 20 61 67 65 6e 74 20 74 6f 20 68 65 6c 70 open.source.server.agent.to.help
e00c0 20 79 6f 75 20 63 6f 6c 6c 65 63 74 20 6d 65 74 72 69 63 73 2c 20 65 76 65 6e 74 73 20 61 6e 64 .you.collect.metrics,.events.and
e00e0 20 6c 6f 67 73 20 66 72 6f 6d 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 00 4d 6f 72 65 20 64 65 .logs.from.your.routers..More.de
e0100 74 61 69 6c 73 20 61 62 6f 75 74 20 74 68 65 20 49 50 73 65 63 20 61 6e 64 20 56 54 49 20 69 73 tails.about.the.IPsec.and.VTI.is
e0120 73 75 65 20 61 6e 64 20 6f 70 74 69 6f 6e 20 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 sue.and.option.disable-route-aut
e0140 6f 69 6e 73 74 61 6c 6c 20 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 76 79 6f 73 2e 69 6f 2f 76 79 oinstall.https://blog.vyos.io/vy
e0160 6f 73 2d 31 2d 64 6f 74 2d 32 2d 30 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 2d 6e 65 77 73 2d 69 6e os-1-dot-2-0-development-news-in
e0180 2d 6a 75 6c 79 00 4d 6f 73 74 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 69 6e 63 -july.Most.operating.systems.inc
e01a0 6c 75 64 65 20 6e 61 74 69 76 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 20 66 6f 72 20 49 lude.native.client.support.for.I
e01c0 50 73 65 63 20 49 4b 45 76 32 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 61 6e 64 20 Psec.IKEv2.VPN.connections,.and.
e01e0 6f 74 68 65 72 73 20 74 79 70 69 63 61 6c 6c 79 20 68 61 76 65 20 61 6e 20 61 70 70 20 6f 72 20 others.typically.have.an.app.or.
e0200 61 64 64 2d 6f 6e 20 70 61 63 6b 61 67 65 20 77 68 69 63 68 20 61 64 64 73 20 74 68 65 20 63 61 add-on.package.which.adds.the.ca
e0220 70 61 62 69 6c 69 74 79 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 63 6f 76 65 72 73 20 49 50 pability..This.section.covers.IP
e0240 73 65 63 20 49 4b 45 76 32 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 sec.IKEv2.client.configuration.f
e0260 6f 72 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 4d 6f 75 6e 74 20 61 20 76 6f 6c 75 6d 65 20 69 6e or.Windows.10..Mount.a.volume.in
e0280 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 00 4d 75 6c 74 69 00 4d 75 6c 74 69 2d 63 6c 69 to.the.container.Multi.Multi-cli
e02a0 65 6e 74 20 73 65 72 76 65 72 20 69 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 70 75 6c 61 72 20 4f ent.server.is.the.most.popular.O
e02c0 70 65 6e 56 50 4e 20 6d 6f 64 65 20 6f 6e 20 72 6f 75 74 65 72 73 2e 20 49 74 20 61 6c 77 61 79 penVPN.mode.on.routers..It.alway
e02e0 73 20 75 73 65 73 20 78 2e 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 s.uses.x.509.authentication.and.
e0300 74 68 65 72 65 66 6f 72 65 20 72 65 71 75 69 72 65 73 20 61 20 50 4b 49 20 73 65 74 75 70 2e 20 therefore.requires.a.PKI.setup..
e0320 52 65 66 65 72 20 74 68 69 73 20 74 6f 70 69 63 20 3a 72 65 66 3a 60 63 6f 6e 66 69 67 75 72 61 Refer.this.topic.:ref:`configura
e0340 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 60 20 74 6f 20 67 65 6e 65 72 61 74 65 20 tion/pki/index:pki`.to.generate.
e0360 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 61 20 73 65 72 76 65 72 20 63 65 72 74 69 a.CA.certificate,.a.server.certi
e0380 66 69 63 61 74 65 20 61 6e 64 20 6b 65 79 2c 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 ficate.and.key,.a.certificate.re
e03a0 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 2c 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 vocation.list,.a.Diffie-Hellman.
e03c0 6b 65 79 20 65 78 63 68 61 6e 67 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 69 6c 65 2e 20 59 6f key.exchange.parameters.file..Yo
e03e0 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 u.do.not.need.client.certificate
e0400 73 20 61 6e 64 20 6b 65 79 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 73 65 74 75 70 2e s.and.keys.for.the.server.setup.
e0420 00 4d 75 6c 74 69 2d 68 6f 6d 65 64 2e 20 49 6e 20 61 20 6d 75 6c 74 69 2d 68 6f 6d 65 64 20 6e .Multi-homed..In.a.multi-homed.n
e0440 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2c 20 74 68 65 20 4e 41 54 36 36 20 64 65 etwork.environment,.the.NAT66.de
e0460 76 69 63 65 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 vice.connects.to.an.internal.net
e0480 77 6f 72 6b 20 61 6e 64 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 73 work.and.simultaneously.connects
e04a0 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 2e .to.different.external.networks.
e04c0 20 41 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 63 6f 6e 66 .Address.translation.can.be.conf
e04e0 69 67 75 72 65 64 20 6f 6e 20 65 61 63 68 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 igured.on.each.external.network.
e0500 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 side.interface.of.the.NAT66.devi
e0520 63 65 20 74 6f 20 63 6f 6e 76 65 72 74 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 ce.to.convert.the.same.internal.
e0540 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 network.address.into.different.e
e0560 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 72 xternal.network.addresses,.and.r
e0580 65 61 6c 69 7a 65 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 74 68 65 20 73 61 6d 65 20 69 ealize.the.mapping.of.the.same.i
e05a0 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 65 78 74 65 nternal.address.to.multiple.exte
e05c0 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 2e 00 4d 75 6c 74 69 3a 20 63 61 6e 20 62 65 20 73 70 rnal.addresses..Multi:.can.be.sp
e05e0 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 4d 75 6c 74 69 63 61 73 ecified.multiple.times..Multicas
e0600 74 00 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 73 65 73 20 74 68 65 20 32 32 34 2e 30 2e 30 t.Multicast.DNS.uses.the.224.0.0
e0620 2e 32 35 31 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 69 73 20 22 61 64 6d 69 6e 69 73 74 .251.address,.which.is."administ
e0640 72 61 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 ratively.scoped".and.does.not.le
e0660 61 76 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 49 74 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d ave.the.subnet..It.retransmits.m
e0680 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 DNS.packets.from.one.interface.t
e06a0 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 o.other.interfaces..This.enables
e06c0 20 73 75 70 70 6f 72 74 20 66 6f 72 20 65 2e 67 2e 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 20 .support.for.e.g..Apple.Airplay.
e06e0 64 65 76 69 63 65 73 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d devices.across.multiple.VLANs..M
e0700 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 73 65 73 20 74 68 65 20 72 65 73 65 72 76 65 64 20 61 ulticast.DNS.uses.the.reserved.a
e0720 64 64 72 65 73 73 20 60 60 32 32 34 2e 30 2e 30 2e 32 35 31 60 60 2c 20 77 68 69 63 68 20 69 73 ddress.``224.0.0.251``,.which.is
e0740 20 60 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 60 20 61 6e 64 .`"administratively.scoped"`.and
e0760 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 6d 44 4e 53 .does.not.leave.the.subnet..mDNS
e0780 20 72 65 70 65 61 74 65 72 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 .repeater.retransmits.mDNS.packe
e07a0 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 ts.from.one.interface.to.other.i
e07c0 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 nterfaces..This.enables.support.
e07e0 66 6f 72 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 6d 44 4e 53 20 64 69 73 63 6f 76 65 72 79 for.devices.using.mDNS.discovery
e0800 20 28 6c 69 6b 65 20 6e 65 74 77 6f 72 6b 20 70 72 69 6e 74 65 72 73 2c 20 41 70 70 6c 65 20 41 .(like.network.printers,.Apple.A
e0820 69 72 70 6c 61 79 2c 20 43 68 72 6f 6d 65 63 61 73 74 2c 20 76 61 72 69 6f 75 73 20 49 50 20 62 irplay,.Chromecast,.various.IP.b
e0840 61 73 65 64 20 68 6f 6d 65 2d 61 75 74 6f 6d 61 74 69 6f 6e 20 64 65 76 69 63 65 73 20 65 74 63 ased.home-automation.devices.etc
e0860 29 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 ).across.multiple.VLANs..Multica
e0880 73 74 20 56 58 4c 41 4e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 st.VXLAN.Multicast.group.address
e08a0 20 66 6f 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 56 58 4c 41 4e 20 74 75 6e 6e .for.VXLAN.interface..VXLAN.tunn
e08c0 65 6c 73 20 63 61 6e 20 62 65 20 62 75 69 6c 74 20 65 69 74 68 65 72 20 76 69 61 20 4d 75 6c 74 els.can.be.built.either.via.Mult
e08e0 69 63 61 73 74 20 6f 72 20 76 69 61 20 55 6e 69 63 61 73 74 2e 00 4d 75 6c 74 69 63 61 73 74 20 icast.or.via.Unicast..Multicast.
e0900 67 72 6f 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 group.to.use.for.syncing.conntra
e0920 63 6b 20 65 6e 74 72 69 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 ck.entries..Multicast.receivers.
e0940 77 69 6c 6c 20 74 61 6c 6b 20 49 47 4d 50 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f will.talk.IGMP.to.their.local.ro
e0960 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 20 63 6f 6e uter,.so,.besides.having.PIM.con
e0980 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 49 47 4d 50 20 6d 75 figured.in.every.router,.IGMP.mu
e09a0 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 st.also.be.configured.in.any.rou
e09c0 74 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 ter.where.there.could.be.a.multi
e09e0 63 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e cast.receiver.locally.connected.
e0a00 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 4d .Multicast.receivers.will.talk.M
e0a20 4c 44 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 LD.to.their.local.router,.so,.be
e0a40 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 76 36 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e sides.having.PIMv6.configured.in
e0a60 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 4d 4c 44 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 .every.router,.MLD.must.also.be.
e0a80 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 configured.in.any.router.where.t
e0aa0 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 here.could.be.a.multicast.receiv
e0ac0 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 2d er.locally.connected..Multicast-
e0ae0 72 6f 75 74 69 6e 67 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 65 20 6c 65 61 76 routing.is.required.for.the.leav
e0b00 65 73 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 65 61 es.to.forward.traffic.between.ea
e0b20 63 68 20 6f 74 68 65 72 20 69 6e 20 61 20 6d 6f 72 65 20 73 63 61 6c 61 62 6c 65 20 77 61 79 2e ch.other.in.a.more.scalable.way.
e0b40 20 54 68 69 73 20 61 6c 73 6f 20 72 65 71 75 69 72 65 73 20 50 49 4d 20 74 6f 20 62 65 20 65 6e .This.also.requires.PIM.to.be.en
e0b60 61 62 6c 65 64 20 74 6f 77 61 72 64 73 20 74 68 65 20 6c 65 61 76 65 73 20 73 6f 20 74 68 61 74 abled.towards.the.leaves.so.that
e0b80 20 74 68 65 20 53 70 69 6e 65 20 63 61 6e 20 6c 65 61 72 6e 20 77 68 61 74 20 6d 75 6c 74 69 63 .the.Spine.can.learn.what.multic
e0ba0 61 73 74 20 67 72 6f 75 70 73 20 65 61 63 68 20 4c 65 61 66 20 65 78 70 65 63 74 73 20 74 72 61 ast.groups.each.Leaf.expects.tra
e0bc0 66 66 69 63 20 66 72 6f 6d 2e 00 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 ffic.from..Multiple.DNS.servers.
e0be0 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 52 50 4b 49 20 63 61 can.be.defined..Multiple.RPKI.ca
e0c00 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 73 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 65 64 20 ching.instances.can.be.supplied.
e0c20 61 6e 64 20 74 68 65 79 20 6e 65 65 64 20 61 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 77 68 and.they.need.a.preference.in.wh
e0c40 69 63 68 20 74 68 65 69 72 20 72 65 73 75 6c 74 20 73 65 74 73 20 61 72 65 20 75 73 65 64 2e 00 ich.their.result.sets.are.used..
e0c60 4d 75 6c 74 69 70 6c 65 20 55 70 6c 69 6e 6b 73 00 4d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 Multiple.Uplinks.Multiple.VLAN.t
e0c80 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 o.VNI.mappings.can.be.configured
e0ca0 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 61 6d 65 20 53 56 44 2e 20 54 68 69 73 20 61 6c 6c 6f .against.the.same.SVD..This.allo
e0cc0 77 73 20 66 6f 72 20 61 20 73 69 67 6e 69 66 69 63 61 6e 74 20 73 63 61 6c 69 6e 67 20 6f 66 20 ws.for.a.significant.scaling.of.
e0ce0 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 56 4e 49 73 20 73 69 6e 63 65 20 61 20 73 65 70 61 72 the.number.of.VNIs.since.a.separ
e0d00 61 74 65 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 ate.VXLAN.interface.is.no.longer
e0d20 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 65 61 63 68 20 56 4e 49 2e 00 4d 75 6c 74 69 70 6c 65 .required.for.each.VNI..Multiple
e0d40 20 61 6c 69 61 73 65 73 20 63 61 6e 20 70 65 20 73 70 65 63 69 66 69 65 64 20 70 65 72 20 68 6f .aliases.can.pe.specified.per.ho
e0d60 73 74 2d 6e 61 6d 65 2e 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f st-name..Multiple.destination.po
e0d80 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d rts.can.be.specified.as.a.comma-
e0da0 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 separated.list..The.whole.list.c
e0dc0 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 an.also.be."negated".using.'!'..
e0de0 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 27 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 For.example:.'!22,telnet,http,12
e0e00 33 2c 31 30 30 31 2d 31 30 30 35 27 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 3,1001-1005'.Multiple.destinatio
e0e20 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f n.ports.can.be.specified.as.a.co
e0e40 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 mma-separated.list..The.whole.li
e0e60 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 st.can.also.be."negated".using.'
e0e80 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 !'..For.example:.`!22,telnet,htt
e0ea0 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 60 60 00 4d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 p,123,1001-1005``.Multiple.inter
e0ec0 66 61 63 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 faces.may.be.specified..Multiple
e0ee0 20 6e 65 74 77 6f 72 6b 73 2f 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 .networks/client.IP.addresses.ca
e0f00 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 72 n.be.configured..Multiple.server
e0f20 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 s.can.be.specified..Multiple.ser
e0f40 76 69 63 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 2e vices.can.be.used.per.interface.
e0f60 20 4a 75 73 74 20 73 70 65 63 69 66 79 20 61 73 20 6d 61 6e 79 20 73 65 72 76 69 63 65 73 20 70 .Just.specify.as.many.services.p
e0f80 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 79 6f 75 20 6c 69 6b 65 21 00 4d 75 6c 74 69 70 er.interface.as.you.like!.Multip
e0fa0 6c 65 20 73 6f 75 72 63 65 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 le.source.ports.can.be.specified
e0fc0 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 .as.a.comma-separated.list..The.
e0fe0 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 whole.list.can.also.be."negated"
e1000 20 75 73 69 6e 67 20 60 60 21 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 4d 75 6c 74 69 .using.``!``..For.example:.Multi
e1020 70 6c 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 73 ple.target.IP.addresses.can.be.s
e1040 70 65 63 69 66 69 65 64 2e 20 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 pecified..At.least.one.IP.addres
e1060 73 20 6d 75 73 74 20 62 65 20 67 69 76 65 6e 20 66 6f 72 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 s.must.be.given.for.ARP.monitori
e1080 6e 67 20 74 6f 20 66 75 6e 63 74 69 6f 6e 2e 00 4d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 63 ng.to.function..Multiple.users.c
e10a0 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 72 69 61 6c 20 64 65 an.connect.to.the.same.serial.de
e10c0 76 69 63 65 20 62 75 74 20 6f 6e 6c 79 20 6f 6e 65 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 vice.but.only.one.is.allowed.to.
e10e0 77 72 69 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 70 6f 72 74 2e 00 4d 75 6c 74 69 write.to.the.console.port..Multi
e1100 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 73 20 65 6e 61 62 6c 65 20 42 47 50 20 74 protocol.extensions.enable.BGP.t
e1120 6f 20 63 61 72 72 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 o.carry.routing.information.for.
e1140 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 73 multiple.network.layer.protocols
e1160 2e 20 42 47 50 20 73 75 70 70 6f 72 74 73 20 61 6e 20 41 64 64 72 65 73 73 20 46 61 6d 69 6c 79 ..BGP.supports.an.Address.Family
e1180 20 49 64 65 6e 74 69 66 69 65 72 20 28 41 46 49 29 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 .Identifier.(AFI).for.IPv4.and.I
e11a0 50 76 36 2e 00 4e 00 4e 41 54 00 4e 41 54 20 28 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 53 6f Pv6..N.NAT.NAT.(specifically,.So
e11c0 75 72 63 65 20 4e 41 54 29 3b 00 4e 41 54 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 41 54 urce.NAT);.NAT.Configuration.NAT
e11e0 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 20 75 .Load.Balance.NAT.Load.Balance.u
e1200 73 65 73 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 67 65 6e 65 72 61 74 65 73 20 ses.an.algorithm.that.generates.
e1220 61 20 68 61 73 68 20 61 6e 64 20 62 61 73 65 64 20 6f 6e 20 69 74 2c 20 74 68 65 6e 20 69 74 20 a.hash.and.based.on.it,.then.it.
e1240 61 70 70 6c 69 65 73 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 72 61 6e 73 6c 61 74 69 6f applies.corresponding.translatio
e1260 6e 2e 20 54 68 69 73 20 68 61 73 68 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 72 61 n..This.hash.can.be.generated.ra
e1280 6e 64 6f 6d 6c 79 2c 20 6f 72 20 63 61 6e 20 75 73 65 20 64 61 74 61 20 66 72 6f 6d 20 74 68 65 ndomly,.or.can.use.data.from.the
e12a0 20 69 70 20 68 65 61 64 65 72 3a 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 2c 20 64 65 73 74 .ip.header:.source-address,.dest
e12c0 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 2d 70 6f 72 74 20 61 6e 64 ination-address,.source-port.and
e12e0 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 /or.destination-port..By.default
e1300 2c 20 69 74 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 ,.it.will.generate.the.hash.rand
e1320 6f 6d 6c 79 2e 00 4e 41 54 20 52 75 6c 65 73 65 74 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e omly..NAT.Ruleset.NAT.before.VPN
e1340 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e 20 54 6f 70 6f 6c 6f 67 79 00 4e 41 54 2c 20 52 6f .NAT.before.VPN.Topology.NAT,.Ro
e1360 75 74 69 6e 67 2c 20 46 69 72 65 77 61 6c 6c 20 49 6e 74 65 72 61 63 74 69 6f 6e 00 4e 41 54 34 uting,.Firewall.Interaction.NAT4
e1380 34 00 4e 41 54 36 34 00 4e 41 54 36 34 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 4.NAT64.NAT64.client.configurati
e13a0 6f 6e 3a 00 4e 41 54 36 34 20 70 72 65 66 69 78 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 6f 6e on:.NAT64.prefix.mask.must.be.on
e13c0 65 20 6f 66 3a 20 2f 33 32 2c 20 2f 34 30 2c 20 2f 34 38 2c 20 2f 35 36 2c 20 2f 36 34 20 6f 72 e.of:./32,./40,./48,./56,./64.or
e13e0 20 39 36 2e 00 4e 41 54 36 34 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a .96..NAT64.server.configuration:
e1400 00 4e 41 54 36 36 28 4e 50 54 76 36 29 00 4e 48 52 50 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 .NAT66(NPTv6).NHRP.provides.the.
e1420 64 79 6e 61 6d 69 63 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 dynamic.tunnel.endpoint.discover
e1440 79 20 6d 65 63 68 61 6e 69 73 6d 20 28 65 6e 64 70 6f 69 6e 74 20 72 65 67 69 73 74 72 61 74 69 y.mechanism.(endpoint.registrati
e1460 6f 6e 2c 20 61 6e 64 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 2f 6c 6f 6f 6b 75 on,.and.endpoint.discovery/looku
e1480 70 29 2c 20 6d 47 52 45 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 63 p),.mGRE.provides.the.tunnel.enc
e14a0 61 70 73 75 6c 61 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 20 49 50 53 65 63 apsulation.itself,.and.the.IPSec
e14c0 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 6e 64 6c 65 20 74 68 65 20 6b 65 79 20 65 78 63 68 61 6e .protocols.handle.the.key.exchan
e14e0 67 65 2c 20 61 6e 64 20 63 72 79 70 74 6f 20 6d 65 63 68 61 6e 69 73 6d 2e 00 4e 54 50 00 4e 54 ge,.and.crypto.mechanism..NTP.NT
e1500 50 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 61 6c 6c P.is.intended.to.synchronize.all
e1520 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 75 74 65 72 73 20 74 6f 20 77 69 74 68 .participating.computers.to.with
e1540 69 6e 20 61 20 66 65 77 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 66 20 3a 61 62 62 72 3a 60 in.a.few.milliseconds.of.:abbr:`
e1560 55 54 43 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 UTC.(Coordinated.Universal.Time)
e1580 60 2e 20 49 74 20 75 73 65 73 20 74 68 65 20 69 6e 74 65 72 73 65 63 74 69 6f 6e 20 61 6c 67 6f `..It.uses.the.intersection.algo
e15a0 72 69 74 68 6d 2c 20 61 20 6d 6f 64 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4d 61 72 rithm,.a.modified.version.of.Mar
e15c0 7a 75 6c 6c 6f 27 73 20 61 6c 67 6f 72 69 74 68 6d 2c 20 74 6f 20 73 65 6c 65 63 74 20 61 63 63 zullo's.algorithm,.to.select.acc
e15e0 75 72 61 74 65 20 74 69 6d 65 20 73 65 72 76 65 72 73 20 61 6e 64 20 69 73 20 64 65 73 69 67 6e urate.time.servers.and.is.design
e1600 65 64 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 65 66 66 65 63 74 73 20 6f 66 20 76 61 ed.to.mitigate.the.effects.of.va
e1620 72 69 61 62 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 4e 54 50 20 63 61 6e 20 riable.network.latency..NTP.can.
e1640 75 73 75 61 6c 6c 79 20 6d 61 69 6e 74 61 69 6e 20 74 69 6d 65 20 74 6f 20 77 69 74 68 69 6e 20 usually.maintain.time.to.within.
e1660 74 65 6e 73 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 76 65 72 20 74 68 65 20 70 75 tens.of.milliseconds.over.the.pu
e1680 62 6c 69 63 20 49 6e 74 65 72 6e 65 74 2c 20 61 6e 64 20 63 61 6e 20 61 63 68 69 65 76 65 20 62 blic.Internet,.and.can.achieve.b
e16a0 65 74 74 65 72 20 74 68 61 6e 20 6f 6e 65 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 20 61 63 63 75 72 etter.than.one.millisecond.accur
e16c0 61 63 79 20 69 6e 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 73 20 75 6e 64 65 72 acy.in.local.area.networks.under
e16e0 20 69 64 65 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 41 73 79 6d 6d 65 74 72 69 63 20 72 6f .ideal.conditions..Asymmetric.ro
e1700 75 74 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 20 63 61 6e 20 utes.and.network.congestion.can.
e1720 63 61 75 73 65 20 65 72 72 6f 72 73 20 6f 66 20 31 30 30 20 6d 73 20 6f 72 20 6d 6f 72 65 2e 00 cause.errors.of.100.ms.or.more..
e1740 4e 54 50 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 NTP.process.will.only.listen.on.
e1760 74 68 65 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 6d 75 the.specified.IP.address..You.mu
e1780 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 6f st.specify.the.`<address>`.and.o
e17a0 70 74 69 6f 6e 61 6c 6c 79 20 74 68 65 20 70 65 72 6d 69 74 74 65 64 20 63 6c 69 65 6e 74 73 2e ptionally.the.permitted.clients.
e17c0 20 4d 75 6c 74 69 70 6c 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 .Multiple.listen.addresses.can.b
e17e0 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 54 50 20 73 75 62 73 79 73 74 65 6d 00 4e 54 50 20 e.configured..NTP.subsystem.NTP.
e1800 73 75 70 70 6c 69 65 73 20 61 20 77 61 72 6e 69 6e 67 20 6f 66 20 61 6e 79 20 69 6d 70 65 6e 64 supplies.a.warning.of.any.impend
e1820 69 6e 67 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 64 6a 75 73 74 6d 65 6e 74 2c 20 62 75 74 20 ing.leap.second.adjustment,.but.
e1840 6e 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6c 6f 63 61 6c 20 74 69 6d 65 20 no.information.about.local.time.
e1860 7a 6f 6e 65 73 20 6f 72 20 64 61 79 6c 69 67 68 74 20 73 61 76 69 6e 67 20 74 69 6d 65 20 69 73 zones.or.daylight.saving.time.is
e1880 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 4e 61 6d 65 20 53 65 72 76 65 72 00 4e 61 6d 65 20 6f .transmitted..Name.Server.Name.o
e18a0 66 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 f.installed.certificate.authorit
e18c0 79 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 4e 61 6d 65 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 y.certificate..Name.of.installed
e18e0 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 4e 61 6d 65 20 6f 66 20 73 74 61 .server.certificate..Name.of.sta
e1900 74 69 63 20 6d 61 70 70 69 6e 67 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 73 69 6e 67 6c 65 20 74 tic.mapping.Name.of.the.single.t
e1920 61 62 6c 65 20 4f 6e 6c 79 20 69 66 20 73 65 74 20 67 72 6f 75 70 2d 6d 65 74 72 69 63 73 20 73 able.Only.if.set.group-metrics.s
e1940 69 6e 67 6c 65 2d 74 61 62 6c 65 2e 00 4e 61 6d 65 20 6f 72 20 49 50 76 34 20 61 64 64 72 65 73 ingle-table..Name.or.IPv4.addres
e1960 73 20 6f 66 20 54 46 54 50 20 73 65 72 76 65 72 00 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 s.of.TFTP.server.NetBIOS.over.TC
e1980 50 2f 49 50 20 6e 61 6d 65 20 73 65 72 76 65 72 00 4e 65 74 46 6c 6f 77 00 4e 65 74 46 6c 6f 77 P/IP.name.server.NetFlow.NetFlow
e19a0 20 2f 20 49 50 46 49 58 00 4e 65 74 46 6c 6f 77 20 65 6e 67 69 6e 65 2d 69 64 20 77 68 69 63 68 ./.IPFIX.NetFlow.engine-id.which
e19c0 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 .will.appear.in.NetFlow.data..Th
e19e0 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 4e 65 74 46 6c 6f 77 20 69 73 20 e.range.is.0.to.255..NetFlow.is.
e1a00 61 20 66 65 61 74 75 72 65 20 74 68 61 74 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 6f 6e a.feature.that.was.introduced.on
e1a20 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 20 61 72 6f 75 6e 64 20 31 39 39 36 20 74 68 61 74 20 .Cisco.routers.around.1996.that.
e1a40 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 6f 6c 6c 65 63 74 20 provides.the.ability.to.collect.
e1a60 49 50 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 61 73 20 69 74 20 65 6e 74 65 72 73 20 IP.network.traffic.as.it.enters.
e1a80 6f 72 20 65 78 69 74 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 61 6e 61 6c 79 7a or.exits.an.interface..By.analyz
e1aa0 69 6e 67 20 74 68 65 20 64 61 74 61 20 70 72 6f 76 69 64 65 64 20 62 79 20 4e 65 74 46 6c 6f 77 ing.the.data.provided.by.NetFlow
e1ac0 2c 20 61 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 63 61 6e 20 64 65 ,.a.network.administrator.can.de
e1ae0 74 65 72 6d 69 6e 65 20 74 68 69 6e 67 73 20 73 75 63 68 20 61 73 20 74 68 65 20 73 6f 75 72 63 termine.things.such.as.the.sourc
e1b00 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 69 63 2c 20 63 6c e.and.destination.of.traffic,.cl
e1b20 61 73 73 20 6f 66 20 73 65 72 76 69 63 65 2c 20 61 6e 64 20 74 68 65 20 63 61 75 73 65 73 20 6f ass.of.service,.and.the.causes.o
e1b40 66 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 41 20 74 79 70 69 63 61 6c 20 66 6c 6f 77 20 6d 6f 6e f.congestion..A.typical.flow.mon
e1b60 69 74 6f 72 69 6e 67 20 73 65 74 75 70 20 28 75 73 69 6e 67 20 4e 65 74 46 6c 6f 77 29 20 63 6f itoring.setup.(using.NetFlow).co
e1b80 6e 73 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6d 61 69 6e 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a nsists.of.three.main.components:
e1ba0 00 4e 65 74 46 6c 6f 77 20 69 73 20 75 73 75 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 .NetFlow.is.usually.enabled.on.a
e1bc0 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 6f 20 6c 69 6d 69 74 20 6c 6f .per-interface.basis.to.limit.lo
e1be0 61 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6d 70 6f 6e 65 6e 74 73 20 69 6e 76 6f ad.on.the.router.components.invo
e1c00 6c 76 65 64 20 69 6e 20 4e 65 74 46 6c 6f 77 2c 20 6f 72 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 lved.in.NetFlow,.or.to.limit.the
e1c20 20 61 6d 6f 75 6e 74 20 6f 66 20 4e 65 74 46 6c 6f 77 20 72 65 63 6f 72 64 73 20 65 78 70 6f 72 .amount.of.NetFlow.records.expor
e1c40 74 65 64 2e 00 4e 65 74 46 6c 6f 77 20 76 35 20 65 78 61 6d 70 6c 65 3a 00 4e 65 74 66 69 6c 74 ted..NetFlow.v5.example:.Netfilt
e1c60 65 72 20 62 61 73 65 64 00 4e 65 74 6d 61 73 6b 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6c 65 er.based.Netmask.greater.than.le
e1c80 6e 67 74 68 2e 00 4e 65 74 6d 61 73 6b 20 6c 65 73 73 20 74 68 61 6e 20 6c 65 6e 67 74 68 00 4e ngth..Netmask.less.than.length.N
e1ca0 65 74 77 6f 72 6b 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 etwork.Advertisement.Configurati
e1cc0 6f 6e 00 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 on.Network.Control.Network.Emula
e1ce0 74 6f 72 00 4e 65 74 77 6f 72 6b 20 47 72 6f 75 70 73 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 tor.Network.Groups.Network.ID.(S
e1d00 53 49 44 29 20 60 60 45 6e 74 65 72 70 72 69 73 65 2d 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b SID).``Enterprise-TEST``.Network
e1d20 20 49 44 20 28 53 53 49 44 29 20 60 60 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 54 6f 70 6f .ID.(SSID).``TEST``.Network.Topo
e1d40 6c 6f 67 79 20 44 69 61 67 72 61 6d 00 4e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 logy.Diagram.Network.management.
e1d60 73 74 61 74 69 6f 6e 20 28 4e 4d 53 29 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 station.(NMS).-.software.which.r
e1d80 75 6e 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 72 00 4e 65 74 77 6f 72 6b 20 6e 65 77 73 20 uns.on.the.manager.Network.news.
e1da0 73 75 62 73 79 73 74 65 6d 00 4e 65 74 77 6f 72 6b 20 74 6f 20 62 65 20 70 72 6f 74 65 63 74 65 subsystem.Network.to.be.protecte
e1dc0 64 3a 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 28 70 75 62 6c 69 63 20 49 50 73 20 75 73 65 20 d:.192.0.2.0/24.(public.IPs.use.
e1de0 62 79 20 63 75 73 74 6f 6d 65 72 73 29 00 4e 65 74 77 6f 72 6b 73 20 61 6c 6c 6f 77 65 64 20 74 by.customers).Networks.allowed.t
e1e00 6f 20 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 00 4e 65 77 20 75 73 65 72 20 77 69 6c o.query.this.server.New.user.wil
e1e20 6c 20 75 73 65 20 53 48 41 2f 41 45 53 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e l.use.SHA/AES.for.authentication
e1e40 20 61 6e 64 20 70 72 69 76 61 63 79 00 4e 65 78 74 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 .and.privacy.Next.it.is.necessar
e1e60 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 32 46 41 20 66 6f 72 20 4f 70 65 6e 43 6f 6e 6e 65 y.to.configure.2FA.for.OpenConne
e1e80 63 74 3a 00 4e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 72 ct:.Next-hop.interface.for.the.r
e1ea0 6f 75 74 65 00 4e 65 78 74 68 6f 70 20 49 50 20 61 64 64 72 65 73 73 2e 00 4e 65 78 74 68 6f 70 oute.Nexthop.IP.address..Nexthop
e1ec0 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 4e 65 78 74 68 6f 70 20 .IPv6.address.to.match..Nexthop.
e1ee0 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 4e 65 78 74 68 6f 70 20 54 72 61 63 6b 69 6e 67 00 4e IPv6.address..Nexthop.Tracking.N
e1f00 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 72 65 73 6f 6c 76 65 20 6e 65 78 74 68 6f 70 73 exthop.tracking.resolve.nexthops
e1f20 20 76 69 61 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 62 79 20 64 65 66 61 75 6c .via.the.default.route.by.defaul
e1f40 74 2e 20 54 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f t..This.is.enabled.by.default.fo
e1f60 72 20 61 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 70 72 6f 66 69 6c 65 20 6f 66 20 46 52 52 20 77 r.a.traditional.profile.of.FRR.w
e1f80 68 69 63 68 20 77 65 20 75 73 65 2e 20 49 74 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 61 62 hich.we.use..It.and.can.be.disab
e1fa0 6c 65 64 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 61 6e 27 74 20 74 6f 20 65 2e 67 2e 20 led.if.you.do.not.wan't.to.e.g..
e1fc0 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 70 65 65 72 20 61 63 72 6f 73 73 20 74 68 65 20 64 65 66 allow.BGP.to.peer.across.the.def
e1fe0 61 75 6c 74 20 72 6f 75 74 65 2e 00 4e 6f 20 52 4f 41 20 65 78 69 73 74 73 20 77 68 69 63 68 20 ault.route..No.ROA.exists.which.
e2000 63 6f 76 65 72 73 20 74 68 61 74 20 70 72 65 66 69 78 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c covers.that.prefix..Unfortunatel
e2020 79 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 20 66 6f 72 20 61 62 6f 75 74 20 34 30 25 y.this.is.the.case.for.about.40%
e2040 2d 35 30 25 20 6f 66 20 74 68 65 20 70 72 65 66 69 78 65 73 20 77 68 69 63 68 20 77 65 72 65 20 -50%.of.the.prefixes.which.were.
e2060 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 44 46 5a 20 28 64 65 66 announced.to.the.:abbr:`DFZ.(def
e2080 61 75 6c 74 2d 66 72 65 65 20 7a 6f 6e 65 29 60 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 ault-free.zone)`.at.the.start.of
e20a0 20 32 30 32 34 2e 00 4e 6f 20 52 4f 41 20 65 78 69 73 74 73 20 77 68 69 63 68 20 63 6f 76 65 72 .2024..No.ROA.exists.which.cover
e20c0 73 20 74 68 61 74 20 70 72 65 66 69 78 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 74 68 69 s.that.prefix..Unfortunately.thi
e20e0 73 20 69 73 20 74 68 65 20 63 61 73 65 20 66 6f 72 20 61 62 6f 75 74 20 38 30 25 20 6f 66 20 74 s.is.the.case.for.about.80%.of.t
e2100 68 65 20 49 50 76 34 20 70 72 65 66 69 78 65 73 20 77 68 69 63 68 20 77 65 72 65 20 61 6e 6e 6f he.IPv4.prefixes.which.were.anno
e2120 75 6e 63 65 64 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 44 46 5a 20 28 64 65 66 61 75 6c 74 unced.to.the.:abbr:`DFZ.(default
e2140 2d 66 72 65 65 20 7a 6f 6e 65 29 60 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 32 30 32 -free.zone)`.at.the.start.of.202
e2160 30 00 4e 6f 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 72 65 71 75 69 72 65 64 20 62 79 20 79 6f 0.No.VLAN.tagging.required.by.yo
e2180 75 72 20 49 53 50 2e 00 4e 6f 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 20 69 ur.ISP..No.route.is.suppressed.i
e21a0 6e 64 65 66 69 6e 69 74 65 6c 79 2e 20 4d 61 78 69 6d 75 6d 2d 73 75 70 70 72 65 73 73 2d 74 69 ndefinitely..Maximum-suppress-ti
e21c0 6d 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 61 20 72 6f me.defines.the.maximum.time.a.ro
e21e0 75 74 65 20 63 61 6e 20 62 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 69 74 20 ute.can.be.suppressed.before.it.
e2200 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 is.re-advertised..No.support.for
e2220 20 53 52 4c 42 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 53 49 44 .SRLB.No.support.for.binding.SID
e2240 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6c 65 76 65 6c 20 72 65 64 69 73 74 72 69 62 75 .No.support.for.level.redistribu
e2260 74 69 6f 6e 20 28 4c 31 20 74 6f 20 4c 32 20 6f 72 20 4c 32 20 74 6f 20 4c 31 29 00 4e 6f 6e 2d tion.(L1.to.L2.or.L2.to.L1).Non-
e2280 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 69 6e 67 20 72 65 71 75 69 72 65 73 20 74 68 transparent.proxying.requires.th
e22a0 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 20 62 65 20 63 6f 6e 66 69 67 at.the.client.browsers.be.config
e22c0 75 72 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 20 62 65 66 ured.with.the.proxy.settings.bef
e22e0 6f 72 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 64 69 72 65 63 74 65 64 2e 20 54 68 65 ore.requests.are.redirected..The
e2300 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 65 20 63 .advantage.of.this.is.that.the.c
e2320 6c 69 65 6e 74 20 77 65 62 20 62 72 6f 77 73 65 72 20 63 61 6e 20 64 65 74 65 63 74 20 74 68 61 lient.web.browser.can.detect.tha
e2340 74 20 61 20 70 72 6f 78 79 20 69 73 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 20 62 65 68 61 t.a.proxy.is.in.use.and.can.beha
e2360 76 65 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 77 65 62 ve.accordingly..In.addition,.web
e2380 2d 74 72 61 6e 73 6d 69 74 74 65 64 20 6d 61 6c 77 61 72 65 20 63 61 6e 20 73 6f 6d 65 74 69 6d -transmitted.malware.can.sometim
e23a0 65 73 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 61 20 6e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 es.be.blocked.by.a.non-transpare
e23c0 6e 74 20 77 65 62 20 70 72 6f 78 79 2c 20 73 69 6e 63 65 20 74 68 65 79 20 61 72 65 20 6e 6f 74 nt.web.proxy,.since.they.are.not
e23e0 20 61 77 61 72 65 20 6f 66 20 74 68 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 2e 00 4e 6f .aware.of.the.proxy.settings..No
e2400 6e 65 20 6f 66 20 74 68 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 68 61 76 65 ne.of.the.operating.systems.have
e2420 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 20 62 79 20 64 65 .client.software.installed.by.de
e2440 66 61 75 6c 74 00 4e 6f 72 6d 61 6c 20 62 75 74 20 73 69 67 6e 69 66 69 63 61 6e 74 20 63 6f 6e fault.Normal.but.significant.con
e2460 64 69 74 69 6f 6e 73 20 2d 20 63 6f 6e 64 69 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6e 6f ditions.-.conditions.that.are.no
e2480 74 20 65 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e 73 2c 20 62 75 74 20 74 68 61 74 20 6d 61 79 t.error.conditions,.but.that.may
e24a0 20 72 65 71 75 69 72 65 20 73 70 65 63 69 61 6c 20 68 61 6e 64 6c 69 6e 67 2e 00 4e 6f 74 20 61 .require.special.handling..Not.a
e24c0 6c 6c 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 38 30 32 2e ll.transmit.policies.may.be.802.
e24e0 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 6e 20 72 3ad.compliant,.particularly.in.r
e2500 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 6d 69 73 6f 72 64 65 72 69 6e 67 egards.to.the.packet.misordering
e2520 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 6f 66 20 73 65 63 74 69 6f 6e 20 34 33 2e 32 2e 34 20 .requirements.of.section.43.2.4.
e2540 6f 66 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 74 61 6e 64 61 72 64 2e 00 4e 6f 74 65 20 74 68 of.the.802.3ad.standard..Note.th
e2560 61 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f at.deleting.the.log.file.does.no
e2580 74 20 73 74 6f 70 20 74 68 65 20 73 79 73 74 65 6d 20 66 72 6f 6d 20 6c 6f 67 67 69 6e 67 20 65 t.stop.the.system.from.logging.e
e25a0 76 65 6e 74 73 2e 20 49 66 20 79 6f 75 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 vents..If.you.use.this.command.w
e25c0 68 69 6c 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 hile.the.system.is.logging.event
e25e0 73 2c 20 6f 6c 64 20 6c 6f 67 20 65 76 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 65 74 65 s,.old.log.events.will.be.delete
e2600 64 2c 20 62 75 74 20 65 76 65 6e 74 73 20 61 66 74 65 72 20 74 68 65 20 64 65 6c 65 74 65 20 6f d,.but.events.after.the.delete.o
e2620 70 65 72 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 69 6e 20 74 68 65 peration.will.be.recorded.in.the
e2640 20 6e 65 77 20 66 69 6c 65 2e 20 54 6f 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 6c 65 20 61 6c .new.file..To.delete.the.file.al
e2660 74 6f 67 65 74 68 65 72 2c 20 66 69 72 73 74 20 64 65 6c 65 74 65 20 6c 6f 67 67 69 6e 67 20 74 together,.first.delete.logging.t
e2680 6f 20 74 68 65 20 66 69 6c 65 20 75 73 69 6e 67 20 73 79 73 74 65 6d 20 73 79 73 6c 6f 67 20 3a o.the.file.using.system.syslog.:
e26a0 72 65 66 3a 60 63 75 73 74 6f 6d 2d 66 69 6c 65 60 20 63 6f 6d 6d 61 6e 64 2c 20 61 6e 64 20 74 ref:`custom-file`.command,.and.t
e26c0 68 65 6e 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 6c 65 2e 00 4e 6f 74 65 20 74 68 65 20 63 6f hen.delete.the.file..Note.the.co
e26e0 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 mmand.with.the.public.key.(set.p
e2700 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 52 49 47 48 54 20 70 75 62 6c 69 63 20 6b ki.key-pair.ipsec-RIGHT.public.k
e2720 65 79 20 27 46 41 41 4f 43 41 51 38 41 4d 49 49 2e 2e 2e 27 29 2e 00 4e 6f 74 65 3a 20 63 65 72 ey.'FAAOCAQ8AMII...')..Note:.cer
e2740 74 69 66 69 63 61 74 65 20 6e 61 6d 65 73 20 64 6f 6e 27 74 20 6d 61 74 74 65 72 2c 20 77 65 20 tificate.names.don't.matter,.we.
e2760 75 73 65 20 27 6f 70 65 6e 76 70 6e 2d 6c 6f 63 61 6c 27 20 61 6e 64 20 27 6f 70 65 6e 76 70 6e use.'openvpn-local'.and.'openvpn
e2780 2d 72 65 6d 6f 74 65 27 20 62 75 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 72 62 69 74 72 61 -remote'.but.they.can.be.arbitra
e27a0 72 79 2e 00 4e 6f 74 69 63 65 00 4e 6f 77 20 63 6f 6e 66 69 67 75 72 65 20 63 6f 6e 6e 74 72 61 ry..Notice.Now.configure.conntra
e27c0 63 6b 2d 73 79 6e 63 20 73 65 72 76 69 63 65 20 6f 6e 20 60 60 72 6f 75 74 65 72 31 60 60 20 2a ck-sync.service.on.``router1``.*
e27e0 2a 61 6e 64 2a 2a 20 60 60 72 6f 75 74 65 72 32 60 60 00 4e 6f 77 20 74 68 65 20 6e 6f 74 65 64 *and**.``router2``.Now.the.noted
e2800 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 74 65 72 65 64 20 6f .public.keys.should.be.entered.o
e2820 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 73 2e 00 4e 6f 77 20 77 65 20 61 n.the.opposite.routers..Now.we.a
e2840 64 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 63 6f 70 65 2c 20 61 64 61 70 dd.the.option.to.the.scope,.adap
e2860 74 20 74 6f 20 79 6f 75 72 20 73 65 74 75 70 00 4e 6f 77 20 77 65 20 6e 65 65 64 20 74 6f 20 73 t.to.your.setup.Now.we.need.to.s
e2880 70 65 63 69 66 79 20 74 68 65 20 73 65 72 76 65 72 20 6e 65 74 77 6f 72 6b 20 73 65 74 74 69 6e pecify.the.server.network.settin
e28a0 67 73 2e 20 49 6e 20 61 6c 6c 20 63 61 73 65 73 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 gs..In.all.cases.we.need.to.spec
e28c0 69 66 79 20 74 68 65 20 73 75 62 6e 65 74 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c ify.the.subnet.for.client.tunnel
e28e0 20 65 6e 64 70 6f 69 6e 74 73 2e 20 53 69 6e 63 65 20 77 65 20 77 61 6e 74 20 63 6c 69 65 6e 74 .endpoints..Since.we.want.client
e2900 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 20 62 s.to.access.a.specific.network.b
e2920 65 68 69 6e 64 20 6f 75 72 20 72 6f 75 74 65 72 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 61 20 ehind.our.router,.we.will.use.a.
e2940 70 75 73 68 2d 72 6f 75 74 65 20 6f 70 74 69 6f 6e 20 66 6f 72 20 69 6e 73 74 61 6c 6c 69 6e 67 push-route.option.for.installing
e2960 20 74 68 61 74 20 72 6f 75 74 65 20 6f 6e 20 63 6c 69 65 6e 74 73 2e 00 4e 6f 77 20 77 68 65 6e .that.route.on.clients..Now.when
e2980 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 66 69 72 73 74 20 .connecting.the.user.will.first.
e29a0 62 65 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 74 68 be.asked.for.the.password.and.th
e29c0 65 6e 20 74 68 65 20 4f 54 50 20 6b 65 79 2e 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 en.the.OTP.key..Now.you.are.read
e29e0 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 54 68 65 20 6b 65 79 20 70 6f 69 6e 74 73 y.to.setup.IPsec..The.key.points
e2a00 3a 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 :.Now.you.are.ready.to.setup.IPs
e2a20 65 63 2e 20 59 6f 75 27 6c 6c 20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 6e 20 49 44 20 69 6e 73 ec..You'll.need.to.use.an.ID.ins
e2a40 74 65 61 64 20 6f 66 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 00 4e 75 tead.of.address.for.the.peer..Nu
e2a60 6d 62 65 72 20 6f 66 20 61 6e 74 65 6e 6e 61 73 20 6f 6e 20 74 68 69 73 20 63 61 72 64 00 4e 75 mber.of.antennas.on.this.card.Nu
e2a80 6d 62 65 72 20 6f 66 20 62 69 74 73 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 76 34 20 61 64 64 72 mber.of.bits.of.client.IPv4.addr
e2aa0 65 73 73 20 74 6f 20 70 61 73 73 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 45 44 4e 53 20 43 6c ess.to.pass.when.sending.EDNS.Cl
e2ac0 69 65 6e 74 20 53 75 62 6e 65 74 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e ient.Subnet.address.information.
e2ae0 00 4e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 65 73 20 74 6f 20 62 65 20 64 69 73 70 6c 61 79 65 64 .Number.of.lines.to.be.displayed
e2b00 2c 20 64 65 66 61 75 6c 74 20 31 30 00 4f 53 50 46 00 4f 53 50 46 20 53 52 20 20 43 6f 6e 66 69 ,.default.10.OSPF.OSPF.SR..Confi
e2b20 67 75 72 61 74 69 6f 6e 00 4f 53 50 46 20 69 73 20 61 20 77 69 64 65 6c 79 20 75 73 65 64 20 49 guration.OSPF.is.a.widely.used.I
e2b40 47 50 20 69 6e 20 6c 61 72 67 65 20 65 6e 74 65 72 70 72 69 73 65 20 6e 65 74 77 6f 72 6b 73 2e GP.in.large.enterprise.networks.
e2b60 00 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 6e 6f 72 6d 61 6c 6c 79 20 64 .OSPF.routing.devices.normally.d
e2b80 69 73 63 6f 76 65 72 20 74 68 65 69 72 20 6e 65 69 67 68 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 iscover.their.neighbors.dynamica
e2ba0 6c 6c 79 20 62 79 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 74 68 65 20 62 72 6f 61 64 63 61 73 lly.by.listening.to.the.broadcas
e2bc0 74 20 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 6e 20 t.or.multicast.hello.packets.on.
e2be0 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 42 65 63 61 75 73 65 20 61 6e 20 4e 42 4d 41 20 6e 65 74 the.network..Because.an.NBMA.net
e2c00 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 62 72 6f 61 64 63 61 73 74 20 work.does.not.support.broadcast.
e2c20 28 6f 72 20 6d 75 6c 74 69 63 61 73 74 29 2c 20 74 68 65 20 64 65 76 69 63 65 20 63 61 6e 6e 6f (or.multicast),.the.device.canno
e2c40 74 20 64 69 73 63 6f 76 65 72 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 64 79 6e 61 6d 69 63 t.discover.its.neighbors.dynamic
e2c60 61 6c 6c 79 2c 20 73 6f 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 6c 20 ally,.so.you.must.configure.all.
e2c80 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 4f 53 50 46 76 32 the.neighbors.statically..OSPFv2
e2ca0 20 28 49 50 76 34 29 00 4f 53 50 46 76 33 20 28 49 50 76 36 29 00 4f 54 50 2d 6b 65 79 20 67 65 .(IPv4).OSPFv3.(IPv6).OTP-key.ge
e2cc0 6e 65 72 61 74 69 6f 6e 00 4f 66 66 6c 6f 61 64 69 6e 67 00 4f 66 66 73 65 74 20 6f 66 20 74 68 neration.Offloading.Offset.of.th
e2ce0 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 66 72 6f e.client's.subnet.in.seconds.fro
e2d00 6d 20 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 20 28 55 54 m.Coordinated.Universal.Time.(UT
e2d20 43 29 00 4f 66 74 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 6f 6e 65 20 70 6f C).Often.we.need.to.embed.one.po
e2d40 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 2e 20 49 74 20 69 73 20 70 6f 73 licy.into.another.one..It.is.pos
e2d60 73 69 62 6c 65 20 74 6f 20 64 6f 20 73 6f 20 6f 6e 20 63 6c 61 73 73 66 75 6c 20 70 6f 6c 69 63 sible.to.do.so.on.classful.polic
e2d80 69 65 73 2c 20 62 79 20 61 74 74 61 63 68 69 6e 67 20 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 ies,.by.attaching.a.new.policy.i
e2da0 6e 74 6f 20 61 20 63 6c 61 73 73 2e 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 79 6f 75 20 6d nto.a.class..For.instance,.you.m
e2dc0 69 67 68 74 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 20 70 6f 6c ight.want.to.apply.different.pol
e2de0 69 63 69 65 73 20 74 6f 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 20 6f icies.to.the.different.classes.o
e2e00 66 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 79 6f 75 20 68 61 76 65 20 f.a.Round-Robin.policy.you.have.
e2e20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4f 66 74 65 6e 20 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 configured..Often.you.will.also.
e2e40 68 61 76 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 2a 64 65 66 61 75 6c 74 2a have.to.configure.your.*default*
e2e60 20 74 72 61 66 66 69 63 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 79 6f 75 20 64 6f 20 .traffic.in.the.same.way.you.do.
e2e80 77 69 74 68 20 61 20 63 6c 61 73 73 2e 20 2a 44 65 66 61 75 6c 74 2a 20 63 61 6e 20 62 65 20 63 with.a.class..*Default*.can.be.c
e2ea0 6f 6e 73 69 64 65 72 65 64 20 61 20 63 6c 61 73 73 20 61 73 20 69 74 20 62 65 68 61 76 65 73 20 onsidered.a.class.as.it.behaves.
e2ec0 6c 69 6b 65 20 74 68 61 74 2e 20 49 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e 79 20 74 72 61 66 66 like.that..It.contains.any.traff
e2ee0 69 63 20 74 68 61 74 20 64 69 64 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 6f 66 20 74 68 65 ic.that.did.not.match.any.of.the
e2f00 20 64 65 66 69 6e 65 64 20 63 6c 61 73 73 65 73 2c 20 73 6f 20 69 74 20 69 73 20 6c 69 6b 65 20 .defined.classes,.so.it.is.like.
e2f20 61 6e 20 6f 70 65 6e 20 63 6c 61 73 73 2c 20 61 20 63 6c 61 73 73 20 77 69 74 68 6f 75 74 20 6d an.open.class,.a.class.without.m
e2f40 61 74 63 68 69 6e 67 20 66 69 6c 74 65 72 73 2e 00 4f 6e 20 61 63 74 69 76 65 20 72 6f 75 74 65 atching.filters..On.active.route
e2f60 72 20 72 75 6e 3a 00 4f 6e 20 62 6f 74 68 20 73 69 64 65 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 r.run:.On.both.sides,.you.need.t
e2f80 6f 20 67 65 6e 65 72 61 74 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 o.generate.a.self-signed.certifi
e2fa0 63 61 74 65 2c 20 70 72 65 66 65 72 72 61 62 6c 79 20 75 73 69 6e 67 20 74 68 65 20 22 65 63 22 cate,.preferrably.using.the."ec"
e2fc0 20 28 65 6c 6c 69 70 74 69 63 20 63 75 72 76 65 29 20 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 .(elliptic.curve).type..You.can.
e2fe0 67 65 6e 65 72 61 74 65 20 74 68 65 6d 20 62 79 20 65 78 65 63 75 74 69 6e 67 20 63 6f 6d 6d 61 generate.them.by.executing.comma
e3000 6e 64 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 63 65 72 74 69 66 69 63 61 74 nd.``run.generate.pki.certificat
e3020 65 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 69 e.self-signed.install.<name>``.i
e3040 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 4f 6e 63 65 20 74 n.the.configuration.mode..Once.t
e3060 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 2c 20 69 74 20 77 69 6c 6c 20 he.command.is.complete,.it.will.
e3080 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 add.the.certificate.to.the.confi
e30a0 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 60 60 70 6b 69 60 60 guration.session,.to.the.``pki``
e30c0 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 .subtree..You.can.then.review.th
e30e0 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 e.proposed.changes.and.commit.th
e3100 65 6d 2e 00 4f 6e 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 34 30 4d 62 69 74 29 20 em..On.low.rates.(below.40Mbit).
e3120 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 60 71 75 61 6e 74 75 6d 60 20 64 you.may.want.to.tune.`quantum`.d
e3140 6f 77 6e 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 33 30 30 20 62 79 74 65 73 2e own.to.something.like.300.bytes.
e3160 00 4f 6e 20 6d 6f 73 74 20 73 63 65 6e 61 72 69 6f 73 2c 20 74 68 65 72 65 27 73 20 6e 6f 20 6e .On.most.scenarios,.there's.no.n
e3180 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 73 70 65 63 69 66 69 63 20 70 61 72 61 6d 65 74 65 72 eed.to.change.specific.parameter
e31a0 73 2c 20 61 6e 64 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 69 s,.and.using.default.configurati
e31c0 6f 6e 20 69 73 20 65 6e 6f 75 67 68 2e 20 42 75 74 20 74 68 65 72 65 20 61 72 65 20 63 61 73 65 on.is.enough..But.there.are.case
e31e0 73 20 77 65 72 65 20 65 78 74 72 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6e 65 s.were.extra.configuration.is.ne
e3200 65 64 65 64 2e 00 4f 6e 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 eded..On.standby.router.run:.On.
e3220 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 72 65 64 75 6e 64 61 6e 74 20 systems.with.multiple.redundant.
e3240 75 70 6c 69 6e 6b 73 20 61 6e 64 20 72 6f 75 74 65 73 2c 20 69 74 27 73 20 61 20 67 6f 6f 64 20 uplinks.and.routes,.it's.a.good.
e3260 69 64 65 61 20 74 6f 20 75 73 65 20 61 20 64 65 64 69 63 61 74 65 64 20 61 64 64 72 65 73 73 20 idea.to.use.a.dedicated.address.
e3280 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 6e 64 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 for.management.and.dynamic.routi
e32a0 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 61 73 73 69 67 6e 69 6e 67 ng.protocols..However,.assigning
e32c0 20 74 68 61 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b .that.address.to.a.physical.link
e32e0 20 69 73 20 72 69 73 6b 79 3a 20 69 66 20 74 68 61 74 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 .is.risky:.if.that.link.goes.dow
e3300 6e 2c 20 74 68 61 74 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 69 6e 61 63 n,.that.address.will.become.inac
e3320 63 65 73 73 69 62 6c 65 2e 20 41 20 63 6f 6d 6d 6f 6e 20 73 6f 6c 75 74 69 6f 6e 20 69 73 20 74 cessible..A.common.solution.is.t
e3340 6f 20 61 73 73 69 67 6e 20 74 68 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 20 o.assign.the.management.address.
e3360 74 6f 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 to.a.loopback.or.a.dummy.interfa
e3380 63 65 20 61 6e 64 20 61 64 76 65 72 74 69 73 65 20 74 68 61 74 20 61 64 64 72 65 73 73 20 76 69 ce.and.advertise.that.address.vi
e33a0 61 20 61 6c 6c 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 2c 20 73 6f 20 74 68 61 74 20 69 74 a.all.physical.links,.so.that.it
e33c0 27 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 61 6e 79 20 6f 66 20 74 68 65 6d 's.reachable.through.any.of.them
e33e0 2e 20 53 69 6e 63 65 20 69 6e 20 4c 69 6e 75 78 2d 62 61 73 65 64 20 73 79 73 74 65 6d 73 2c 20 ..Since.in.Linux-based.systems,.
e3400 74 68 65 72 65 20 63 61 6e 20 62 65 20 6f 6e 6c 79 20 6f 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 69 there.can.be.only.one.loopback.i
e3420 6e 74 65 72 66 61 63 65 2c 20 69 74 27 73 20 62 65 74 74 65 72 20 74 6f 20 75 73 65 20 61 20 64 nterface,.it's.better.to.use.a.d
e3440 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 61 74 20 70 75 72 70 6f 73 65 2c ummy.interface.for.that.purpose,
e3460 20 73 69 6e 63 65 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 72 65 6d 6f 76 65 .since.they.can.be.added,.remove
e3480 64 2c 20 61 6e 64 20 74 61 6b 65 6e 20 75 70 20 61 6e 64 20 64 6f 77 6e 20 69 6e 64 65 70 65 6e d,.and.taken.up.and.down.indepen
e34a0 64 65 6e 74 6c 79 2e 00 4f 6e 20 74 68 65 20 4c 45 46 54 20 28 73 74 61 74 69 63 20 61 64 64 72 dently..On.the.LEFT.(static.addr
e34c0 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 4c 45 46 54 3a 00 4f 6e 20 74 68 65 20 52 49 47 48 54 20 ess):.On.the.LEFT:.On.the.RIGHT.
e34e0 28 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 52 49 47 48 54 2c (dynamic.address):.On.the.RIGHT,
e3500 20 73 65 74 75 70 20 62 79 20 61 6e 61 6c 6f 67 79 20 61 6e 64 20 73 77 61 70 20 6c 6f 63 61 6c .setup.by.analogy.and.swap.local
e3520 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 65 73 2e 00 4f 6e 20 74 68 65 20 52 49 .and.remote.addresses..On.the.RI
e3540 47 48 54 3a 00 4f 6e 20 74 68 65 20 61 63 74 69 76 65 20 72 6f 75 74 65 72 2c 20 79 6f 75 20 73 GHT:.On.the.active.router,.you.s
e3560 68 6f 75 6c 64 20 68 61 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 69 6e hould.have.information.in.the.in
e3580 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 20 ternal-cache.of.conntrack-sync..
e35a0 54 68 65 20 73 61 6d 65 20 63 75 72 72 65 6e 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 The.same.current.active.connecti
e35c0 6f 6e 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 20 69 6e 20 74 68 ons.number.should.be.shown.in.th
e35e0 65 20 65 78 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 74 68 65 20 73 74 61 6e 64 62 79 20 e.external-cache.of.the.standby.
e3600 72 6f 75 74 65 72 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 6e 65 65 64 router.On.the.initiator,.we.need
e3620 20 74 6f 20 73 65 74 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 20 6f 70 74 69 6f 6e 20 73 6f 20 .to.set.the.remote-id.option.so.
e3640 74 68 61 74 20 69 74 20 63 61 6e 20 69 64 65 6e 74 69 66 79 20 49 4b 45 20 74 72 61 66 66 69 63 that.it.can.identify.IKE.traffic
e3660 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 72 72 65 63 74 6c 79 2e 00 4f .from.the.responder.correctly..O
e3680 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 73 65 74 20 74 68 65 20 70 65 65 72 n.the.initiator,.we.set.the.peer
e36a0 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 2c 20 .address.to.its.public.address,.
e36c0 62 75 74 20 6f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 77 65 20 6f 6e 6c 79 20 73 65 74 but.on.the.responder.we.only.set
e36e0 20 74 68 65 20 69 64 2e 00 4f 6e 20 74 68 65 20 6c 61 73 74 20 68 6f 70 20 72 6f 75 74 65 72 20 .the.id..On.the.last.hop.router.
e3700 69 66 20 69 74 20 69 73 20 64 65 73 69 72 65 64 20 74 6f 20 6e 6f 74 20 73 77 69 74 63 68 20 6f if.it.is.desired.to.not.switch.o
e3720 76 65 72 20 74 6f 20 74 68 65 20 53 50 54 20 74 72 65 65 20 63 6f 6e 66 69 67 75 72 65 20 74 68 ver.to.the.SPT.tree.configure.th
e3740 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 4f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 2c 20 77 65 is.command..On.the.responder,.we
e3760 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 20 69 64 20 73 6f 20 74 68 61 .need.to.set.the.local.id.so.tha
e3780 74 20 69 6e 69 74 69 61 74 6f 72 20 63 61 6e 20 6b 6e 6f 77 20 77 68 6f 27 73 20 74 61 6c 6b 69 t.initiator.can.know.who's.talki
e37a0 6e 67 20 74 6f 20 69 74 20 66 6f 72 20 74 68 65 20 70 6f 69 6e 74 20 23 33 20 74 6f 20 77 6f 72 ng.to.it.for.the.point.#3.to.wor
e37c0 6b 2e 00 4f 6e 63 65 20 61 20 63 6c 61 73 73 20 68 61 73 20 61 20 66 69 6c 74 65 72 20 63 6f 6e k..Once.a.class.has.a.filter.con
e37e0 66 69 67 75 72 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 6f 20 64 figured,.you.will.also.have.to.d
e3800 65 66 69 6e 65 20 77 68 61 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 6f 20 77 69 74 68 20 74 efine.what.you.want.to.do.with.t
e3820 68 65 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 61 74 20 63 6c 61 73 73 2c 20 77 68 61 74 20 73 he.traffic.of.that.class,.what.s
e3840 70 65 63 69 66 69 63 20 54 72 61 66 66 69 63 2d 43 6f 6e 74 72 6f 6c 20 74 72 65 61 74 6d 65 6e pecific.Traffic-Control.treatmen
e3860 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 67 69 76 65 20 69 74 2e 20 59 6f 75 20 77 69 6c 6c 20 t.you.want.to.give.it..You.will.
e3880 68 61 76 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 64 65 70 have.different.possibilities.dep
e38a0 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 20 79 6f 75 ending.on.the.Traffic.Policy.you
e38c0 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 2e 00 4f 6e 63 65 20 61 20 6e 65 69 67 68 62 6f .are.configuring..Once.a.neighbo
e38e0 72 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2c 20 74 68 65 20 65 6e 74 72 79 20 69 73 20 63 r.has.been.found,.the.entry.is.c
e3900 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 76 61 6c 69 64 20 66 6f 72 20 61 74 20 6c 65 61 onsidered.to.be.valid.for.at.lea
e3920 73 74 20 66 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 69 63 20 74 69 6d 65 2e 20 41 6e 20 65 6e st.for.this.specific.time..An.en
e3940 74 72 79 27 73 20 76 61 6c 69 64 69 74 79 20 77 69 6c 6c 20 62 65 20 65 78 74 65 6e 64 65 64 20 try's.validity.will.be.extended.
e3960 69 66 20 69 74 20 72 65 63 65 69 76 65 73 20 70 6f 73 69 74 69 76 65 20 66 65 65 64 62 61 63 6b if.it.receives.positive.feedback
e3980 20 66 72 6f 6d 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 4f 6e .from.higher.level.protocols..On
e39a0 63 65 20 61 20 72 6f 75 74 65 20 69 73 20 61 73 73 65 73 73 65 64 20 61 20 70 65 6e 61 6c 74 79 ce.a.route.is.assessed.a.penalty
e39c0 2c 20 74 68 65 20 70 65 6e 61 6c 74 79 20 69 73 20 64 65 63 72 65 61 73 65 64 20 62 79 20 68 61 ,.the.penalty.is.decreased.by.ha
e39e0 6c 66 20 65 61 63 68 20 74 69 6d 65 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 61 6d 6f 75 6e 74 lf.each.time.a.predefined.amount
e3a00 20 6f 66 20 74 69 6d 65 20 65 6c 61 70 73 65 73 20 28 68 61 6c 66 2d 6c 69 66 65 2d 74 69 6d 65 .of.time.elapses.(half-life-time
e3a20 29 2e 20 57 68 65 6e 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 69 65 )..When.the.accumulated.penaltie
e3a40 73 20 66 61 6c 6c 20 62 65 6c 6f 77 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 s.fall.below.a.predefined.thresh
e3a60 6f 6c 64 20 28 72 65 75 73 65 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 old.(reuse-value),.the.route.is.
e3a80 75 6e 73 75 70 70 72 65 73 73 65 64 20 61 6e 64 20 61 64 64 65 64 20 62 61 63 6b 20 69 6e 74 6f unsuppressed.and.added.back.into
e3aa0 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 4f 6e 63 65 20 61 20 74 .the.BGP.routing.table..Once.a.t
e3ac0 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 20 69 73 20 63 72 65 61 74 65 64 2c 20 79 6f 75 20 63 61 raffic-policy.is.created,.you.ca
e3ae0 6e 20 61 70 70 6c 79 20 69 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 4f 6e 63 65 n.apply.it.to.an.interface:.Once
e3b00 20 63 72 65 61 74 65 64 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 50 73 65 75 64 6f 2d 45 .created.in.the.system,.Pseudo-E
e3b20 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 thernet.interfaces.can.be.refere
e3b40 6e 63 65 64 20 69 6e 20 74 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 77 61 79 20 61 73 20 6f 74 nced.in.the.exact.same.way.as.ot
e3b60 68 65 72 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4e 6f 74 65 73 20 61 her.Ethernet.interfaces..Notes.a
e3b80 62 6f 75 74 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 bout.using.Pseudo-.Ethernet.inte
e3ba0 72 66 61 63 65 73 3a 00 4f 6e 63 65 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 73 20 rfaces:.Once.flow.accounting.is.
e3bc0 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 73 20 69 74 20 70 configured.on.an.interfaces.it.p
e3be0 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 64 69 73 70 6c 61 79 20 63 rovides.the.ability.to.display.c
e3c00 61 70 74 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 69 6e 66 6f 72 6d 61 74 aptured.network.traffic.informat
e3c20 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 ion.for.all.configured.interface
e3c40 73 2e 00 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 64 s..Once.the.command.is.completed
e3c60 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f ,.it.will.add.the.certificate.to
e3c80 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 .the.configuration.session,.to.t
e3ca0 68 65 20 70 6b 69 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 he.pki.subtree..You.can.then.rev
e3cc0 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d iew.the.proposed.changes.and.com
e3ce0 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 63 65 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 mit.them..Once.the.first.packet.
e3d00 6f 66 20 74 68 65 20 66 6c 6f 77 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 67 6f 65 73 20 74 68 of.the.flow.successfully.goes.th
e3d20 72 6f 75 67 68 20 74 68 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 20 28 62 6c rough.the.IP.forwarding.path.(bl
e3d40 61 63 6b 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2c 20 66 72 6f 6d 20 74 68 65 20 73 65 63 6f ack.circles.path),.from.the.seco
e3d60 6e 64 20 70 61 63 6b 65 74 20 6f 6e 2c 20 79 6f 75 20 6d 69 67 68 74 20 64 65 63 69 64 65 20 74 nd.packet.on,.you.might.decide.t
e3d80 6f 20 6f 66 66 6c 6f 61 64 20 74 68 65 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 o.offload.the.flow.to.the.flowta
e3da0 62 6c 65 20 74 68 72 6f 75 67 68 20 79 6f 75 72 20 72 75 6c 65 73 65 74 2e 20 54 68 65 20 66 6c ble.through.your.ruleset..The.fl
e3dc0 6f 77 74 61 62 6c 65 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 70 72 6f 76 69 64 65 73 20 owtable.infrastructure.provides.
e3de0 61 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f a.rule.action.that.allows.you.to
e3e00 20 73 70 65 63 69 66 79 20 77 68 65 6e 20 74 6f 20 61 64 64 20 61 20 66 6c 6f 77 20 74 6f 20 74 .specify.when.to.add.a.flow.to.t
e3e20 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 4f 6e 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 69 he.flowtable.(On.forward.filteri
e3e40 6e 67 2c 20 72 65 64 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 00 4f 6e 63 65 20 74 68 ng,.red.circle.number.6).Once.th
e3e60 65 20 6c 6f 63 61 6c 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 60 60 73 65 74 20 73 65 e.local.tunnel.endpoint.``set.se
e3e80 72 76 69 63 65 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 rvice.pppoe-server.gateway-addre
e3ea0 73 73 20 27 31 30 2e 31 2e 31 2e 32 27 60 60 20 68 61 73 20 62 65 65 6e 20 64 65 66 69 6e 65 64 ss.'10.1.1.2'``.has.been.defined
e3ec0 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 63 61 6e 20 62 65 20 65 69 74 68 ,.the.client.IP.pool.can.be.eith
e3ee0 65 72 20 64 65 66 69 6e 65 64 20 61 73 20 61 20 72 61 6e 67 65 20 6f 72 20 61 73 20 73 75 62 6e er.defined.as.a.range.or.as.subn
e3f00 65 74 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 43 et.using.CIDR.notation..If.the.C
e3f20 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 69 73 20 75 73 65 64 2c 20 6d 75 6c 74 69 70 6c 65 20 73 IDR.notation.is.used,.multiple.s
e3f40 75 62 6e 65 74 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 68 69 63 68 20 61 72 65 20 75 73 ubnets.can.be.setup.which.are.us
e3f60 65 64 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 4f 6e 63 65 20 74 68 65 20 6d 61 74 63 68 69 ed.sequentially..Once.the.matchi
e3f80 6e 67 20 72 75 6c 65 73 20 61 72 65 20 73 65 74 20 66 6f 72 20 61 20 63 6c 61 73 73 2c 20 79 6f ng.rules.are.set.for.a.class,.yo
e3fa0 75 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 68 6f 77 20 79 6f 75 20 u.can.start.configuring.how.you.
e3fc0 77 61 6e 74 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 68 61 76 65 2e want.matching.traffic.to.behave.
e3fe0 00 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 .Once.the.user.is.connected,.the
e4000 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c .user.session.is.using.the.set.l
e4020 69 6d 69 74 73 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 27 imits.and.can.be.displayed.via.'
e4040 73 68 6f 77 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 27 2e 00 4f 6e 63 show.pppoe-server.sessions'..Onc
e4060 65 20 74 68 65 20 75 73 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 65 e.the.user.is.connected,.the.use
e4080 72 20 73 65 73 73 69 6f 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 74 r.session.is.using.the.set.limit
e40a0 73 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 60 60 73 68 6f s.and.can.be.displayed.via.``sho
e40c0 77 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 2e 00 4f 6e 63 65 20 w.pppoe-server.sessions``..Once.
e40e0 79 6f 75 20 63 6f 6d 6d 69 74 20 74 68 65 20 61 62 6f 76 65 20 63 68 61 6e 67 65 73 20 79 6f 75 you.commit.the.above.changes.you
e4100 20 63 61 6e 20 63 72 65 61 74 65 20 61 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 69 6e 20 74 68 65 .can.create.a.config.file.in.the
e4120 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6f 63 73 65 72 76 2f 63 6f 6e 66 69 67 2d 70 65 72 2d ./config/auth/ocserv/config-per-
e4140 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 75 73 user.directory.that.matches.a.us
e4160 65 72 6e 61 6d 65 20 6f 66 20 61 20 75 73 65 72 20 79 6f 75 20 68 61 76 65 20 63 72 65 61 74 65 ername.of.a.user.you.have.create
e4180 64 20 65 2e 67 2e 20 22 74 73 74 22 2e 20 4e 6f 77 20 77 68 65 6e 20 6c 6f 67 67 69 6e 67 20 69 d.e.g.."tst"..Now.when.logging.i
e41a0 6e 20 77 69 74 68 20 74 68 65 20 22 74 73 74 22 20 75 73 65 72 20 74 68 65 20 63 6f 6e 66 69 67 n.with.the."tst".user.the.config
e41c0 20 6f 70 74 69 6f 6e 73 20 79 6f 75 20 73 65 74 20 69 6e 20 74 68 69 73 20 66 69 6c 65 20 77 69 .options.you.set.in.this.file.wi
e41e0 6c 6c 20 62 65 20 6c 6f 61 64 65 64 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 61 6e 20 45 ll.be.loaded..Once.you.have.an.E
e4200 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 60 thernet.device.connected,.i.e..`
e4220 65 74 68 30 60 2c 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 eth0`,.then.you.can.configure.it
e4240 20 74 6f 20 6f 70 65 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 79 .to.open.the.PPPoE.session.for.y
e4260 6f 75 20 61 6e 64 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 28 4d 6f 64 ou.and.your.DSL.Transceiver.(Mod
e4280 65 6d 2f 52 6f 75 74 65 72 29 20 6a 75 73 74 20 61 63 74 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 em/Router).just.acts.to.translat
e42a0 65 20 79 6f 75 72 20 6d 65 73 73 61 67 65 73 20 69 6e 20 61 20 77 61 79 20 74 68 61 74 20 76 44 e.your.messages.in.a.way.that.vD
e42c0 53 4c 2f 61 44 53 4c 20 75 6e 64 65 72 73 74 61 6e 64 73 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 SL/aDSL.understands..Once.you.ha
e42e0 76 65 20 73 65 74 75 70 20 79 6f 75 72 20 53 53 54 50 20 73 65 72 76 65 72 20 74 68 65 72 65 20 ve.setup.your.SSTP.server.there.
e4300 63 6f 6d 65 73 20 74 68 65 20 74 69 6d 65 20 74 6f 20 64 6f 20 73 6f 6d 65 20 62 61 73 69 63 20 comes.the.time.to.do.some.basic.
e4320 74 65 73 74 69 6e 67 2e 20 54 68 65 20 4c 69 6e 75 78 20 63 6c 69 65 6e 74 20 75 73 65 64 20 66 testing..The.Linux.client.used.f
e4340 6f 72 20 74 65 73 74 69 6e 67 20 69 73 20 63 61 6c 6c 65 64 20 73 73 74 70 63 5f 2e 20 73 73 74 or.testing.is.called.sstpc_..sst
e4360 70 63 5f 20 72 65 71 75 69 72 65 73 20 61 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e pc_.requires.a.PPP.configuration
e4380 2f 70 65 65 72 20 66 69 6c 65 2e 00 4f 6e 63 65 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 61 72 /peer.file..Once.your.routers.ar
e43a0 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 6a 65 63 74 20 52 50 4b 49 2d 69 6e 76 61 e.configured.to.reject.RPKI-inva
e43c0 6c 69 64 20 70 72 65 66 69 78 65 73 2c 20 79 6f 75 20 63 61 6e 20 74 65 73 74 20 77 68 65 74 68 lid.prefixes,.you.can.test.wheth
e43e0 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 77 6f 72 6b 69 6e 67 20 er.the.configuration.is.working.
e4400 63 6f 72 72 65 63 74 6c 79 20 75 73 69 6e 67 20 43 6c 6f 75 64 66 6c 61 72 65 27 73 20 74 65 73 correctly.using.Cloudflare's.tes
e4420 74 5f 20 77 65 62 73 69 74 65 2e 20 4b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 69 6e t_.website..Keep.in.mind.that.in
e4440 20 6f 72 64 65 72 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 2c 20 79 6f 75 20 6e 65 65 .order.for.this.to.work,.you.nee
e4460 64 20 74 6f 20 68 61 76 65 20 6e 6f 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 6f 72 20 61 d.to.have.no.default.routes.or.a
e4480 6e 79 74 68 69 6e 67 20 65 6c 73 65 20 74 68 61 74 20 77 6f 75 6c 64 20 73 74 69 6c 6c 20 73 65 nything.else.that.would.still.se
e44a0 6e 64 20 74 72 61 66 66 69 63 20 74 6f 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 64 65 73 74 69 nd.traffic.to.RPKI-invalid.desti
e44c0 6e 61 74 69 6f 6e 73 2e 00 4f 6e 63 65 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 61 72 65 20 63 nations..Once.your.routers.are.c
e44e0 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 6a 65 63 74 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 onfigured.to.reject.RPKI-invalid
e4500 20 70 72 65 66 69 78 65 73 2c 20 79 6f 75 20 63 61 6e 20 74 65 73 74 20 77 68 65 74 68 65 72 20 .prefixes,.you.can.test.whether.
e4520 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 77 6f 72 6b 69 6e 67 20 63 6f 72 the.configuration.is.working.cor
e4540 72 65 63 74 6c 79 20 75 73 69 6e 67 20 74 68 65 20 60 52 49 50 45 20 4c 61 62 73 20 52 50 4b 49 rectly.using.the.`RIPE.Labs.RPKI
e4560 20 54 65 73 74 60 5f 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 20 74 6f 6f 6c 2e 00 4f 6e 65 20 54 .Test`_.experimental.tool..One.T
e4580 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 69 ype-3.summary-LSA.with.routing.i
e45a0 6e 66 6f 20 3c 45 2e 46 2e 47 2e 48 2f 4d 3e 20 69 73 20 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 nfo.<E.F.G.H/M>.is.announced.int
e45c0 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 66 20 64 65 66 69 6e 65 64 20 61 72 65 61 20 o.backbone.area.if.defined.area.
e45e0 63 6f 6e 74 61 69 6e 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 69 6e 74 72 61 2d 61 72 65 61 contains.at.least.one.intra-area
e4600 20 6e 65 74 77 6f 72 6b 20 28 69 2e 65 2e 20 64 65 73 63 72 69 62 65 64 20 77 69 74 68 20 72 6f .network.(i.e..described.with.ro
e4620 75 74 65 72 2d 4c 53 41 20 6f 72 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 29 20 66 72 6f 6d 20 72 61 uter-LSA.or.network-LSA).from.ra
e4640 6e 67 65 20 3c 41 2e 42 2e 43 2e 44 2f 4d 3e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 nge.<A.B.C.D/M>..This.command.ma
e4660 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 4f 6e 65 20 69 6d 70 6c 69 kes.sense.in.ABR.only..One.impli
e4680 63 69 74 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 78 69 73 74 73 2e 00 4f 6e 65 20 6f 66 20 74 cit.environment.exists..One.of.t
e46a0 68 65 20 69 6d 70 6f 72 74 61 6e 74 20 66 65 61 74 75 72 65 73 20 62 75 69 6c 74 20 6f 6e 20 74 he.important.features.built.on.t
e46c0 6f 70 20 6f 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 66 72 61 6d 65 77 6f 72 6b 20 69 73 op.of.the.Netfilter.framework.is
e46e0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e .connection.tracking..Connection
e4700 20 74 72 61 63 6b 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 20 6b 65 72 6e 65 6c 20 74 6f 20 6b .tracking.allows.the.kernel.to.k
e4720 65 65 70 20 74 72 61 63 6b 20 6f 66 20 61 6c 6c 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b eep.track.of.all.logical.network
e4740 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 72 20 73 65 73 73 69 6f 6e 73 2c 20 61 6e 64 20 74 68 .connections.or.sessions,.and.th
e4760 65 72 65 62 79 20 72 65 6c 61 74 65 20 61 6c 6c 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 73 20 ereby.relate.all.of.the.packets.
e4780 77 68 69 63 68 20 6d 61 79 20 6d 61 6b 65 20 75 70 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f which.may.make.up.that.connectio
e47a0 6e 2e 20 4e 41 54 20 72 65 6c 69 65 73 20 6f 6e 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f n..NAT.relies.on.this.informatio
e47c0 6e 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 70 61 63 6b 65 n.to.translate.all.related.packe
e47e0 74 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 2c 20 61 6e 64 20 69 70 74 61 62 6c 65 73 ts.in.the.same.way,.and.iptables
e4800 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 63 74 .can.use.this.information.to.act
e4820 20 61 73 20 61 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 2e 00 4f 6e 65 20 6f 66 20 .as.a.stateful.firewall..One.of.
e4840 74 68 65 20 75 73 65 73 20 6f 66 20 46 61 69 72 20 51 75 65 75 65 20 6d 69 67 68 74 20 62 65 20 the.uses.of.Fair.Queue.might.be.
e4860 74 68 65 20 6d 69 74 69 67 61 74 69 6f 6e 20 6f 66 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 the.mitigation.of.Denial.of.Serv
e4880 69 63 65 20 61 74 74 61 63 6b 73 2e 00 4f 6e 6c 79 20 38 30 32 2e 31 51 2d 74 61 67 67 65 64 20 ice.attacks..Only.802.1Q-tagged.
e48a0 70 61 63 6b 65 74 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 packets.are.accepted.on.Ethernet
e48c0 20 76 69 66 73 2e 00 4f 6e 6c 79 20 56 52 52 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 52 .vifs..Only.VRRP.is.supported..R
e48e0 65 71 75 69 72 65 64 20 6f 70 74 69 6f 6e 2e 00 4f 6e 6c 79 20 61 6c 6c 6f 77 20 63 65 72 74 61 equired.option..Only.allow.certa
e4900 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 73 20 74 6f 20 61 in.IP.addresses.or.prefixes.to.a
e4920 63 63 65 73 73 20 74 68 65 20 68 74 74 70 73 20 77 65 62 73 65 72 76 65 72 2e 00 4f 6e 6c 79 20 ccess.the.https.webserver..Only.
e4940 69 6e 20 74 68 65 20 73 6f 75 72 63 65 20 63 72 69 74 65 72 69 61 2c 20 79 6f 75 20 63 61 6e 20 in.the.source.criteria,.you.can.
e4960 73 70 65 63 69 66 79 20 61 20 6d 61 63 2d 61 64 64 72 65 73 73 2e 00 4f 6e 6c 79 20 6f 6e 65 20 specify.a.mac-address..Only.one.
e4980 53 52 47 42 20 61 6e 64 20 64 65 66 61 75 6c 74 20 53 50 46 20 41 6c 67 6f 72 69 74 68 6d 20 69 SRGB.and.default.SPF.Algorithm.i
e49a0 73 20 73 75 70 70 6f 72 74 65 64 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 s.supported.Only.request.an.addr
e49c0 65 73 73 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 ess.from.the.DHCP.server.but.do.
e49e0 6e 6f 74 20 72 65 71 75 65 73 74 20 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 00 4f not.request.a.default.gateway..O
e4a00 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 nly.request.an.address.from.the.
e4a20 50 50 50 6f 45 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 PPPoE.server.but.do.not.install.
e4a40 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 any.default.route..Only.request.
e4a60 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 20 an.address.from.the.SSTP.server.
e4a80 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 but.do.not.install.any.default.r
e4aa0 6f 75 74 65 2e 00 4f 6e 6c 79 20 74 68 65 20 74 79 70 65 20 28 60 60 73 73 68 2d 72 73 61 60 60 oute..Only.the.type.(``ssh-rsa``
e4ac0 29 20 61 6e 64 20 74 68 65 20 6b 65 79 20 28 60 60 41 41 41 42 33 4e 2e 2e 2e 60 60 29 20 61 72 ).and.the.key.(``AAAB3N...``).ar
e4ae0 65 20 75 73 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 6b 65 79 20 77 69 6c 6c 20 75 e.used..Note.that.the.key.will.u
e4b00 73 75 61 6c 6c 79 20 62 65 20 73 65 76 65 72 61 6c 20 68 75 6e 64 72 65 64 20 63 68 61 72 61 63 sually.be.several.hundred.charac
e4b20 74 65 72 73 20 6c 6f 6e 67 2c 20 61 6e 64 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 ters.long,.and.you.will.need.to.
e4b40 63 6f 70 79 20 61 6e 64 20 70 61 73 74 65 20 69 74 2e 20 53 6f 6d 65 20 74 65 72 6d 69 6e 61 6c copy.and.paste.it..Some.terminal
e4b60 20 65 6d 75 6c 61 74 6f 72 73 20 6d 61 79 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 73 70 6c 69 .emulators.may.accidentally.spli
e4b80 74 20 74 68 69 73 20 6f 76 65 72 20 73 65 76 65 72 61 6c 20 6c 69 6e 65 73 2e 20 42 65 20 61 74 t.this.over.several.lines..Be.at
e4ba0 74 65 6e 74 69 76 65 20 77 68 65 6e 20 79 6f 75 20 70 61 73 74 65 20 69 74 20 74 68 61 74 20 69 tentive.when.you.paste.it.that.i
e4bc0 74 20 6f 6e 6c 79 20 70 61 73 74 65 73 20 61 73 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 2e 20 t.only.pastes.as.a.single.line..
e4be0 54 68 65 20 74 68 69 72 64 20 70 61 72 74 20 69 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e The.third.part.is.simply.an.iden
e4c00 74 69 66 69 65 72 2c 20 61 6e 64 20 69 73 20 66 6f 72 20 79 6f 75 72 20 6f 77 6e 20 72 65 66 65 tifier,.and.is.for.your.own.refe
e4c20 72 65 6e 63 65 2e 00 4f 6e 6c 79 20 77 6f 72 6b 73 20 77 69 74 68 20 61 20 56 58 4c 41 4e 20 64 rence..Only.works.with.a.VXLAN.d
e4c40 65 76 69 63 65 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 66 6c 61 67 20 73 65 74 2e 00 4f 70 evice.with.external.flag.set..Op
e4c60 2d 6d 6f 64 65 20 63 68 65 63 6b 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 73 74 61 74 75 -mode.check.virtual-server.statu
e4c80 73 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 63 61 6e 20 62 65 s.OpenConnect.OpenConnect.can.be
e4ca0 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 73 65 6e 64 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 .configured.to.send.accounting.i
e4cc0 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 74 6f nformation.to.a.RADIUS.server.to
e4ce0 20 63 61 70 74 75 72 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 64 61 74 61 20 73 75 63 68 20 .capture.user.session.data.such.
e4d00 61 73 20 74 69 6d 65 20 6f 66 20 63 6f 6e 6e 65 63 74 2f 64 69 73 63 6f 6e 6e 65 63 74 2c 20 64 as.time.of.connect/disconnect,.d
e4d20 61 74 61 20 74 72 61 6e 73 66 65 72 72 65 64 2c 20 61 6e 64 20 73 6f 20 6f 6e 2e 00 4f 70 65 6e ata.transferred,.and.so.on..Open
e4d40 43 6f 6e 6e 65 63 74 20 73 65 72 76 65 72 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e Connect.server.matches.the.filen
e4d60 61 6d 65 20 69 6e 20 61 20 63 61 73 65 20 73 65 6e 73 69 74 69 76 65 20 6d 61 6e 6e 65 72 2c 20 ame.in.a.case.sensitive.manner,.
e4d80 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 20 6e 61 6d make.sure.the.username/group.nam
e4da0 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 e.you.configure.matches.the.file
e4dc0 6e 61 6d 65 20 65 78 61 63 74 6c 79 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 75 70 70 6f 72 name.exactly..OpenConnect.suppor
e4de0 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 69 74 27 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ts.a.subset.of.it's.configuratio
e4e00 6e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 6f 6e 20 61 20 70 65 72 n.options.to.be.applied.on.a.per
e4e20 20 75 73 65 72 2f 67 72 6f 75 70 20 62 61 73 69 73 2c 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 .user/group.basis,.for.configura
e4e40 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 20 77 65 20 72 65 66 65 72 20 74 6f 20 74 68 69 73 20 66 tion.purposes.we.refer.to.this.f
e4e60 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 73 20 22 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 unctionality.as."Identity.based.
e4e80 63 6f 6e 66 69 67 22 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 60 4f 70 65 6e 43 6f 6e 6e config"..The.following.`OpenConn
e4ea0 65 63 74 20 53 65 72 76 65 72 20 4d 61 6e 75 61 6c 20 3c 68 74 74 70 73 3a 2f 2f 6f 63 73 65 72 ect.Server.Manual.<https://ocser
e4ec0 76 2e 67 69 74 6c 61 62 2e 69 6f 2f 77 77 77 2f 6d 61 6e 75 61 6c 2e 68 74 6d 6c 23 3a 7e 3a 74 v.gitlab.io/www/manual.html#:~:t
e4ee0 65 78 74 3d 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 25 32 30 66 69 6c 65 73 25 32 30 74 68 61 74 ext=Configuration%20files%20that
e4f00 25 20 32 30 77 69 6c 6c 25 32 30 62 65 25 32 30 61 70 70 6c 69 65 64 25 32 30 70 65 72 25 32 30 %.20will%20be%20applied%20per%20
e4f20 75 73 65 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 6f 72 25 30 41 25 32 33 25 32 30 70 user%20connection%20or%0A%23%20p
e4f40 65 72 25 32 30 67 72 6f 75 70 3e 60 5f 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 20 6f er%20group>`_.outlines.the.set.o
e4f60 66 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 f.configuration.options.that.are
e4f80 20 61 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 6c 65 76 65 72 61 67 65 64 20 .allowed..This.can.be.leveraged.
e4fa0 74 6f 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 73 20 6f 66 20 63 6f 6e 66 69 to.apply.different.sets.of.confi
e4fc0 67 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 75 73 65 72 73 20 6f 72 20 67 72 6f 75 70 73 20 gs.to.different.users.or.groups.
e4fe0 6f 66 20 75 73 65 72 73 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 2d 63 6f 6d 70 61 74 69 62 6c 65 of.users..OpenConnect-compatible
e5000 20 73 65 72 76 65 72 20 66 65 61 74 75 72 65 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f .server.feature.is.available.fro
e5020 6d 20 74 68 69 73 20 72 65 6c 65 61 73 65 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 56 50 4e 20 m.this.release..Openconnect.VPN.
e5040 73 75 70 70 6f 72 74 73 20 53 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6f 66 66 65 supports.SSL.connection.and.offe
e5060 72 73 20 66 75 6c 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 2e 20 53 53 4c 20 56 50 4e 20 rs.full.network.access..SSL.VPN.
e5080 6e 65 74 77 6f 72 6b 20 65 78 74 65 6e 73 69 6f 6e 20 63 6f 6e 6e 65 63 74 73 20 74 68 65 20 65 network.extension.connects.the.e
e50a0 6e 64 2d 75 73 65 72 20 73 79 73 74 65 6d 20 74 6f 20 74 68 65 20 63 6f 72 70 6f 72 61 74 65 20 nd-user.system.to.the.corporate.
e50c0 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 73 20 62 61 73 network.with.access.controls.bas
e50e0 65 64 20 6f 6e 6c 79 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 69 6e 66 6f 72 6d 61 ed.only.on.network.layer.informa
e5100 74 69 6f 6e 2c 20 73 75 63 68 20 61 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 tion,.such.as.destination.IP.add
e5120 72 65 73 73 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 53 6f 2c 20 69 74 20 70 72 6f ress.and.port.number..So,.it.pro
e5140 76 69 64 65 73 20 73 61 66 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c vides.safe.communication.for.all
e5160 20 74 79 70 65 73 20 6f 66 20 64 65 76 69 63 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 .types.of.device.traffic.across.
e5180 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 72 69 76 61 74 65 20 6e 65 74 77 public.networks.and.private.netw
e51a0 6f 72 6b 73 2c 20 61 6c 73 6f 20 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 orks,.also.encrypts.the.traffic.
e51c0 77 69 74 68 20 53 53 4c 20 70 72 6f 74 6f 63 6f 6c 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 with.SSL.protocol..OpenVPN.OpenV
e51e0 50 4e 20 2a 2a 77 69 6c 6c 20 6e 6f 74 2a 2a 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 PN.**will.not**.automatically.cr
e5200 65 61 74 65 20 72 6f 75 74 65 73 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 20 66 6f 72 20 63 6c eate.routes.in.the.kernel.for.cl
e5220 69 65 6e 74 20 73 75 62 6e 65 74 73 20 77 68 65 6e 20 74 68 65 79 20 63 6f 6e 6e 65 63 74 20 61 ient.subnets.when.they.connect.a
e5240 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 75 73 65 20 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 20 61 nd.will.only.use.client-subnet.a
e5260 73 73 6f 63 69 61 74 69 6f 6e 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 73 6f 20 77 65 20 6e 65 65 ssociation.internally,.so.we.nee
e5280 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 31 30 2e 32 33 d.to.create.a.route.to.the.10.23
e52a0 2e 30 2e 30 2f 32 30 20 6e 65 74 77 6f 72 6b 20 6f 75 72 73 65 6c 76 65 73 3a 00 4f 70 65 6e 56 .0.0/20.network.ourselves:.OpenV
e52c0 50 4e 20 44 43 4f 20 69 73 20 6e 6f 74 20 66 75 6c 6c 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 PN.DCO.is.not.full.OpenVPN.featu
e52e0 72 65 73 20 73 75 70 70 6f 72 74 65 64 20 2c 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e res.supported.,.is.currently.con
e5300 73 69 64 65 72 65 64 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 2e 20 46 75 72 74 68 65 72 6d 6f 72 sidered.experimental..Furthermor
e5320 65 2c 20 74 68 65 72 65 20 61 72 65 20 63 65 72 74 61 69 6e 20 4f 70 65 6e 56 50 4e 20 66 65 61 e,.there.are.certain.OpenVPN.fea
e5340 74 75 72 65 73 20 61 6e 64 20 75 73 65 20 63 61 73 65 73 20 74 68 61 74 20 72 65 6d 61 69 6e 20 tures.and.use.cases.that.remain.
e5360 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 44 43 4f 2e 20 54 6f 20 67 65 74 20 61 20 incompatible.with.DCO..To.get.a.
e5380 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 74 comprehensive.understanding.of.t
e53a0 68 65 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 44 he.limitations.associated.with.D
e53c0 43 4f 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 6c 69 73 74 20 6f 66 20 6b 6e 6f 77 6e 20 6c CO,.refer.to.the.list.of.known.l
e53e0 69 6d 69 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e imitations.in.the.documentation.
e5400 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 .OpenVPN.Data.Channel.Offload.(D
e5420 43 4f 29 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 CO).OpenVPN.Data.Channel.Offload
e5440 20 28 44 43 4f 29 20 65 6e 61 62 6c 65 73 20 73 69 67 6e 69 66 69 63 61 6e 74 20 70 65 72 66 6f .(DCO).enables.significant.perfo
e5460 72 6d 61 6e 63 65 20 65 6e 68 61 6e 63 65 6d 65 6e 74 20 69 6e 20 65 6e 63 72 79 70 74 65 64 20 rmance.enhancement.in.encrypted.
e5480 4f 70 65 6e 56 50 4e 20 64 61 74 61 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 42 79 20 6d 69 6e 69 OpenVPN.data.processing..By.mini
e54a0 6d 69 7a 69 6e 67 20 63 6f 6e 74 65 78 74 20 73 77 69 74 63 68 69 6e 67 20 66 6f 72 20 65 61 63 mizing.context.switching.for.eac
e54c0 68 20 70 61 63 6b 65 74 2c 20 44 43 4f 20 65 66 66 65 63 74 69 76 65 6c 79 20 72 65 64 75 63 65 h.packet,.DCO.effectively.reduce
e54e0 73 20 6f 76 65 72 68 65 61 64 2e 20 54 68 69 73 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 69 73 s.overhead..This.optimization.is
e5500 20 61 63 68 69 65 76 65 64 20 62 79 20 6b 65 65 70 69 6e 67 20 6d 6f 73 74 20 64 61 74 61 20 68 .achieved.by.keeping.most.data.h
e5520 61 6e 64 6c 69 6e 67 20 74 61 73 6b 73 20 77 69 74 68 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2c andling.tasks.within.the.kernel,
e5540 20 61 76 6f 69 64 69 6e 67 20 66 72 65 71 75 65 6e 74 20 73 77 69 74 63 68 65 73 20 62 65 74 77 .avoiding.frequent.switches.betw
e5560 65 65 6e 20 6b 65 72 6e 65 6c 20 61 6e 64 20 75 73 65 72 20 73 70 61 63 65 20 66 6f 72 20 65 6e een.kernel.and.user.space.for.en
e5580 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 70 61 63 6b 65 74 20 68 61 6e 64 6c 69 6e 67 2e 00 4f 70 cryption.and.packet.handling..Op
e55a0 65 6e 56 50 4e 20 61 6c 6c 6f 77 73 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 enVPN.allows.for.either.TCP.or.U
e55c0 44 50 2e 20 55 44 50 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 74 68 65 20 6c 6f 77 65 73 74 20 DP..UDP.will.provide.the.lowest.
e55e0 6c 61 74 65 6e 63 79 2c 20 77 68 69 6c 65 20 54 43 50 20 77 69 6c 6c 20 77 6f 72 6b 20 62 65 74 latency,.while.TCP.will.work.bet
e5600 74 65 72 20 66 6f 72 20 6c 6f 73 73 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 3b 20 67 65 6e 65 72 ter.for.lossy.connections;.gener
e5620 61 6c 6c 79 20 55 44 50 20 69 73 20 70 72 65 66 65 72 72 65 64 20 77 68 65 6e 20 70 6f 73 73 69 ally.UDP.is.preferred.when.possi
e5640 62 6c 65 2e 00 4f 70 65 6e 56 50 4e 20 69 73 20 70 6f 70 75 6c 61 72 20 66 6f 72 20 63 6c 69 65 ble..OpenVPN.is.popular.for.clie
e5660 6e 74 2d 73 65 72 76 65 72 20 73 65 74 75 70 73 2c 20 62 75 74 20 69 74 73 20 73 69 74 65 2d 74 nt-server.setups,.but.its.site-t
e5680 6f 2d 73 69 74 65 20 6d 6f 64 65 20 72 65 6d 61 69 6e 73 20 61 20 72 65 6c 61 74 69 76 65 6c 79 o-site.mode.remains.a.relatively
e56a0 20 6f 62 73 63 75 72 65 20 66 65 61 74 75 72 65 2c 20 61 6e 64 20 6d 61 6e 79 20 72 6f 75 74 65 .obscure.feature,.and.many.route
e56c0 72 20 61 70 70 6c 69 61 6e 63 65 73 20 73 74 69 6c 6c 20 64 6f 6e 27 74 20 73 75 70 70 6f 72 74 r.appliances.still.don't.support
e56e0 20 69 74 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 27 73 20 76 65 72 79 20 75 73 65 66 75 6c 20 66 .it..However,.it's.very.useful.f
e5700 6f 72 20 71 75 69 63 6b 6c 79 20 73 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 73 20 62 65 or.quickly.setting.up.tunnels.be
e5720 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 4f 70 65 6e 56 50 4e 20 73 74 61 74 75 73 20 63 61 tween.routers..OpenVPN.status.ca
e5740 6e 20 62 65 20 76 65 72 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 68 6f 77 20 6f 70 n.be.verified.using.the.`show.op
e5760 65 6e 76 70 6e 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 53 65 65 envpn`.operational.commands..See
e5780 20 74 68 65 20 62 75 69 6c 74 2d 69 6e 20 68 65 6c 70 20 66 6f 72 20 61 20 63 6f 6d 70 6c 65 74 .the.built-in.help.for.a.complet
e57a0 65 20 6c 69 73 74 20 6f 66 20 6f 70 74 69 6f 6e 73 2e 00 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 43 e.list.of.options..Openconnect.C
e57c0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 65 72 61 74 69 6e 67 20 4d 6f 64 65 73 00 4f 70 65 onfiguration.Operating.Modes.Ope
e57e0 72 61 74 69 6f 6e 00 4f 70 65 72 61 74 69 6f 6e 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 ration.Operation.Commands.Operat
e5800 69 6f 6e 20 4d 6f 64 65 00 4f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 20 77 69 72 65 6c ion.Mode.Operation.mode.of.wirel
e5820 65 73 73 20 72 61 64 69 6f 2e 00 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 00 4f 70 65 72 61 74 ess.radio..Operation-mode.Operat
e5840 69 6f 6e 2d 6d 6f 64 65 20 46 69 72 65 77 61 6c 6c 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 43 6f ion-mode.Firewall.Operational.Co
e5860 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 4d 6f 64 65 20 43 6f 6d 6d 61 6e 64 73 mmands.Operational.Mode.Commands
e5880 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 00 4f 70 74 69 6f 6e 00 4f 70 74 .Operational.commands.Option.Opt
e58a0 69 6f 6e 20 34 33 20 66 6f 72 20 55 6e 69 46 49 00 4f 70 74 69 6f 6e 20 64 65 73 63 72 69 70 74 ion.43.for.UniFI.Option.descript
e58c0 69 6f 6e 00 4f 70 74 69 6f 6e 20 6e 75 6d 62 65 72 00 4f 70 74 69 6f 6e 20 73 70 65 63 69 66 79 ion.Option.number.Option.specify
e58e0 69 6e 67 20 74 68 65 20 72 61 74 65 20 69 6e 20 77 68 69 63 68 20 77 65 27 6c 6c 20 61 73 6b 20 ing.the.rate.in.which.we'll.ask.
e5900 6f 75 72 20 6c 69 6e 6b 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 our.link.partner.to.transmit.LAC
e5920 50 44 55 20 70 61 63 6b 65 74 73 20 69 6e 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 4f 70 74 PDU.packets.in.802.3ad.mode..Opt
e5940 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 65 ion.to.disable.rule..Option.to.e
e5960 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 20 6d 61 74 63 68 69 6e 67 20 72 75 nable.or.disable.log.matching.ru
e5980 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 6c 6f 67 20 70 61 63 6b 65 74 73 20 68 69 74 74 69 6e le..Option.to.log.packets.hittin
e59a0 67 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2e 00 4f 70 74 69 6f 6e 61 6c 00 4f 70 74 69 6f g.default-action..Optional.Optio
e59c0 6e 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d nal.Configuration.Optional.param
e59e0 65 74 65 72 20 70 72 65 66 69 78 2d 6c 69 73 74 20 63 61 6e 20 62 65 20 75 73 65 20 74 6f 20 63 eter.prefix-list.can.be.use.to.c
e5a00 6f 6e 74 72 6f 6c 20 77 68 69 63 68 20 67 72 6f 75 70 73 20 74 6f 20 73 77 69 74 63 68 20 6f 72 ontrol.which.groups.to.switch.or
e5a20 20 6e 6f 74 20 73 77 69 74 63 68 2e 20 49 66 20 61 20 67 72 6f 75 70 20 69 73 20 50 45 52 4d 49 .not.switch..If.a.group.is.PERMI
e5a40 54 20 61 73 20 70 65 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 74 68 65 6e 20 74 T.as.per.the.prefix-list,.then.t
e5a60 68 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 70 70 65 he.SPT.switchover.does.not.happe
e5a80 6e 20 66 6f 72 20 69 74 20 61 6e 64 20 69 66 20 69 74 20 69 73 20 44 45 4e 59 2c 20 74 68 65 6e n.for.it.and.if.it.is.DENY,.then
e5aa0 20 74 68 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 68 61 70 70 65 6e 73 2e 00 4f 70 74 .the.SPT.switchover.happens..Opt
e5ac0 69 6f 6e 61 6c 2c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 75 70 6c ional,.if.you.want.to.enable.upl
e5ae0 6f 61 64 73 2c 20 65 6c 73 65 20 54 46 54 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 63 74 20 oads,.else.TFTP.server.will.act.
e5b00 61 73 20 61 20 72 65 61 64 2d 6f 6e 6c 79 20 73 65 72 76 65 72 2e 00 4f 70 74 69 6f 6e 61 6c 2f as.a.read-only.server..Optional/
e5b20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 65 74 20 default.settings.Optionally.set.
e5b40 61 20 73 70 65 63 69 66 69 63 20 73 74 61 74 69 63 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 a.specific.static.IPv4.or.IPv6.a
e5b60 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 69 73 20 61 ddress.for.the.container..This.a
e5b80 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 6e 61 6d 65 64 20 ddress.must.be.within.the.named.
e5ba0 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 2e 00 4f 70 74 69 6f 6e 73 00 4f 70 74 69 6f 6e 73 20 network.prefix..Options.Options.
e5bc0 28 47 6c 6f 62 61 6c 20 49 50 73 65 63 20 73 65 74 74 69 6e 67 73 29 20 41 74 74 72 69 62 75 74 (Global.IPsec.settings).Attribut
e5be0 65 73 00 4f 70 74 69 6f 6e 73 20 75 73 65 64 20 66 6f 72 20 71 75 65 75 65 20 74 61 72 67 65 74 es.Options.used.for.queue.target
e5c00 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 ..Action.queue.must.be.defined.t
e5c20 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 4f 72 20 2a 2a 62 69 6e 61 72 79 2a 2a o.use.this.setting.Or.**binary**
e5c40 20 70 72 65 66 69 78 65 73 2e 00 4f 72 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 66 74 70 2c 20 .prefixes..Or,.for.example.ftp,.
e5c60 60 64 65 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 `delete.system.conntrack.modules
e5c80 20 66 74 70 60 2e 00 4f 72 64 65 72 20 63 6f 6e 6e 74 72 61 63 6b 64 20 74 6f 20 72 65 71 75 65 .ftp`..Order.conntrackd.to.reque
e5ca0 73 74 20 61 20 63 6f 6d 70 6c 65 74 65 20 63 6f 6e 6e 74 72 61 63 6b 20 74 61 62 6c 65 20 72 65 st.a.complete.conntrack.table.re
e5cc0 73 79 6e 63 20 61 67 61 69 6e 73 74 20 74 68 65 20 6f 74 68 65 72 20 6e 6f 64 65 20 61 74 20 73 sync.against.the.other.node.at.s
e5ce0 74 61 72 74 75 70 2e 00 4f 72 69 67 69 6e 61 74 65 20 61 6e 20 41 53 2d 45 78 74 65 72 6e 61 6c tartup..Originate.an.AS-External
e5d00 20 28 74 79 70 65 2d 35 29 20 4c 53 41 20 64 65 73 63 72 69 62 69 6e 67 20 61 20 64 65 66 61 75 .(type-5).LSA.describing.a.defau
e5d20 6c 74 20 72 6f 75 74 65 20 69 6e 74 6f 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 2d 72 6f 75 74 69 lt.route.into.all.external-routi
e5d40 6e 67 20 63 61 70 61 62 6c 65 20 61 72 65 61 73 2c 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 ng.capable.areas,.of.the.specifi
e5d60 65 64 20 6d 65 74 72 69 63 20 61 6e 64 20 6d 65 74 72 69 63 20 74 79 70 65 2e 20 49 66 20 74 68 ed.metric.and.metric.type..If.th
e5d80 65 20 3a 63 66 67 63 6d 64 3a 60 61 6c 77 61 79 73 60 20 6b 65 79 77 6f 72 64 20 69 73 20 67 69 e.:cfgcmd:`always`.keyword.is.gi
e5da0 76 65 6e 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 61 6c 77 61 79 73 20 61 ven.then.the.default.is.always.a
e5dc0 64 76 65 72 74 69 73 65 64 2c 20 65 76 65 6e 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 6e 6f dvertised,.even.when.there.is.no
e5de0 20 64 65 66 61 75 6c 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 .default.present.in.the.routing.
e5e00 74 61 62 6c 65 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 table..The.argument.:cfgcmd:`rou
e5e20 74 65 2d 6d 61 70 60 20 73 70 65 63 69 66 69 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 74 te-map`.specifies.to.advertise.t
e5e40 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 66 20 74 68 65 20 72 6f 75 74 65 20 6d 61 he.default.route.if.the.route.ma
e5e60 70 20 69 73 20 73 61 74 69 73 66 69 65 64 2e 00 4f 74 68 65 72 20 61 74 74 72 69 62 75 74 65 73 p.is.satisfied..Other.attributes
e5e80 20 63 61 6e 20 62 65 20 75 73 65 64 2c 20 62 75 74 20 74 68 65 79 20 68 61 76 65 20 74 6f 20 62 .can.be.used,.but.they.have.to.b
e5ea0 65 20 69 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 e.in.one.of.the.dictionaries.in.
e5ec0 2a 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2a 2e 00 4f */usr/share/accel-ppp/radius*..O
e5ee0 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 ur.configuration.commands.would.
e5f00 62 65 3a 00 4f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c be:.Our.remote.end.of.the.tunnel
e5f20 20 66 6f 72 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 69 73 20 72 65 61 63 68 61 62 6c 65 .for.peer.`to-wg02`.is.reachable
e5f40 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 20 70 6f 72 74 20 35 31 38 32 30 00 4f 75 74 62 6f 75 6e .at.192.0.2.1.port.51820.Outboun
e5f60 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 d.traffic.can.be.balanced.betwee
e5f80 6e 20 74 77 6f 20 6f 72 20 6d 6f 72 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 n.two.or.more.outbound.interface
e5fa0 73 2e 20 49 66 20 61 20 70 61 74 68 20 66 61 69 6c 73 2c 20 74 72 61 66 66 69 63 20 69 73 20 62 s..If.a.path.fails,.traffic.is.b
e5fc0 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 68 65 61 alanced.across.the.remaining.hea
e5fe0 6c 74 68 79 20 70 61 74 68 73 2c 20 61 20 72 65 63 6f 76 65 72 65 64 20 70 61 74 68 20 69 73 20 lthy.paths,.a.recovered.path.is.
e6000 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 automatically.added.back.to.the.
e6020 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 75 73 65 64 20 62 79 20 74 68 65 20 6c 6f routing.table.and.used.by.the.lo
e6040 61 64 20 62 61 6c 61 6e 63 65 72 2e 20 54 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 61 ad.balancer..The.load.balancer.a
e6060 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 73 20 72 6f 75 74 65 73 20 66 6f 72 20 65 61 63 utomatically.adds.routes.for.eac
e6080 68 20 70 61 74 68 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 h.path.to.the.routing.table.and.
e60a0 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 63 6f 6e 66 balances.traffic.across.the.conf
e60c0 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 igured.interfaces,.determined.by
e60e0 20 69 6e 74 65 72 66 61 63 65 20 68 65 61 6c 74 68 20 61 6e 64 20 77 65 69 67 68 74 2e 00 4f 75 .interface.health.and.weight..Ou
e6100 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 69 6e 20 61 20 tgoing.traffic.is.balanced.in.a.
e6120 66 6c 6f 77 2d 62 61 73 65 64 20 6d 61 6e 6e 65 72 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 flow-based.manner..A.connection.
e6140 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 69 73 20 75 73 65 64 20 74 6f 20 74 72 61 63 6b 20 tracking.table.is.used.to.track.
e6160 66 6c 6f 77 73 20 62 79 20 74 68 65 69 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 flows.by.their.source.address,.d
e6180 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 2e 20 45 61 63 estination.address.and.port..Eac
e61a0 68 20 66 6c 6f 77 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 h.flow.is.assigned.to.an.interfa
e61c0 63 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 6c 61 ce.according.to.the.defined.bala
e61e0 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 ncing.rules.and.subsequent.packe
e6200 74 73 20 61 72 65 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 61 6d 65 20 69 6e 74 ts.are.sent.through.the.same.int
e6220 65 72 66 61 63 65 2e 20 54 68 69 73 20 68 61 73 20 74 68 65 20 61 64 76 61 6e 74 61 67 65 20 74 erface..This.has.the.advantage.t
e6240 68 61 74 20 70 61 63 6b 65 74 73 20 61 6c 77 61 79 73 20 61 72 72 69 76 65 20 69 6e 20 6f 72 64 hat.packets.always.arrive.in.ord
e6260 65 72 20 69 66 20 6c 69 6e 6b 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 er.if.links.with.different.speed
e6280 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 4f 75 74 70 75 74 20 66 72 6f 6d 20 60 65 74 68 30 60 s.are.in.use..Output.from.`eth0`
e62a0 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 4f 75 74 70 75 74 20 70 6c 75 67 69 6e .network.interface.Output.plugin
e62c0 20 50 72 6f 6d 65 74 68 65 75 73 20 63 6c 69 65 6e 74 00 4f 76 65 72 20 49 50 00 4f 76 65 72 20 .Prometheus.client.Over.IP.Over.
e62e0 49 50 53 65 63 2c 20 4c 32 20 56 50 4e 20 28 62 72 69 64 67 65 29 00 4f 76 65 72 20 55 44 50 00 IPSec,.L2.VPN.(bridge).Over.UDP.
e6300 4f 76 65 72 72 69 64 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 27 73 20 6e 61 6d 65 2d 73 Override.static-mapping's.name-s
e6320 65 72 76 65 72 20 77 69 74 68 20 61 20 63 75 73 74 6f 6d 20 6f 6e 65 20 74 68 61 74 20 77 69 6c erver.with.a.custom.one.that.wil
e6340 6c 20 62 65 20 73 65 6e 74 20 6f 6e 6c 79 20 74 6f 20 74 68 69 73 20 68 6f 73 74 2e 00 4f 76 65 l.be.sent.only.to.this.host..Ove
e6360 72 76 69 65 77 00 4f 76 65 72 76 69 65 77 20 61 6e 64 20 62 61 73 69 63 20 63 6f 6e 63 65 70 74 rview.Overview.and.basic.concept
e6380 73 00 4f 76 65 72 76 69 65 77 20 6f 66 20 64 65 66 69 6e 65 64 20 67 72 6f 75 70 73 2e 20 59 6f s.Overview.of.defined.groups..Yo
e63a0 75 20 73 65 65 20 74 68 65 20 74 79 70 65 2c 20 74 68 65 20 6d 65 6d 62 65 72 73 2c 20 61 6e 64 u.see.the.type,.the.members,.and
e63c0 20 77 68 65 72 65 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 75 73 65 64 2e 00 50 42 52 20 6d 75 .where.the.group.is.used..PBR.mu
e63e0 6c 74 69 70 6c 65 20 75 70 6c 69 6e 6b 73 00 50 43 31 20 69 73 20 69 6e 20 74 68 65 20 60 60 64 ltiple.uplinks.PC1.is.in.the.``d
e6400 65 66 61 75 6c 74 60 60 20 56 52 46 20 61 6e 64 20 61 63 74 69 6e 67 20 61 73 20 65 2e 67 2e 20 efault``.VRF.and.acting.as.e.g..
e6420 61 20 22 66 69 6c 65 73 65 72 76 65 72 22 00 50 43 32 20 69 73 20 69 6e 20 56 52 46 20 60 60 62 a."fileserver".PC2.is.in.VRF.``b
e6440 6c 75 65 60 60 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 64 lue``.which.is.the.development.d
e6460 65 70 61 72 74 6d 65 6e 74 00 50 43 33 20 61 6e 64 20 50 43 34 20 61 72 65 20 63 6f 6e 6e 65 63 epartment.PC3.and.PC4.are.connec
e6480 74 65 64 20 74 6f 20 61 20 62 72 69 64 67 65 20 64 65 76 69 63 65 20 6f 6e 20 72 6f 75 74 65 72 ted.to.a.bridge.device.on.router
e64a0 20 60 60 52 31 60 60 20 77 68 69 63 68 20 69 73 20 69 6e 20 56 52 46 20 60 60 72 65 64 60 60 2e .``R1``.which.is.in.VRF.``red``.
e64c0 20 53 61 79 20 74 68 69 73 20 69 73 20 74 68 65 20 48 52 20 64 65 70 61 72 74 6d 65 6e 74 2e 00 .Say.this.is.the.HR.department..
e64e0 50 43 34 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 34 2f 32 34 20 61 6e 64 20 50 43 35 20 68 PC4.has.IP.10.0.0.4/24.and.PC5.h
e6500 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 35 2f 32 34 2c 20 73 6f 20 74 68 65 79 20 62 65 6c 69 65 as.IP.10.0.0.5/24,.so.they.belie
e6520 76 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 74 68 65 20 73 61 6d 65 20 62 72 6f 61 64 63 61 73 ve.they.are.in.the.same.broadcas
e6540 74 20 64 6f 6d 61 69 6e 2e 00 50 43 35 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 69 6e 67 20 t.domain..PC5.receives.the.ping.
e6560 65 63 68 6f 2c 20 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 61 6e 20 65 63 68 6f 20 72 65 70 6c echo,.responds.with.an.echo.repl
e6580 79 20 74 68 61 74 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 61 6e 64 20 74 68 69 73 20 74 y.that.Leaf3.receives.and.this.t
e65a0 69 6d 65 20 66 6f 72 77 61 72 64 73 20 74 6f 20 4c 65 61 66 32 27 73 20 75 6e 69 63 61 73 74 20 ime.forwards.to.Leaf2's.unicast.
e65c0 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 62 65 63 61 75 73 65 20 69 74 20 6c 65 61 72 address.directly.because.it.lear
e65e0 6e 65 64 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 50 43 34 20 61 62 6f 76 65 2e 20 57 ned.the.location.of.PC4.above..W
e6600 68 65 6e 20 4c 65 61 66 32 20 72 65 63 65 69 76 65 73 20 74 68 65 20 65 63 68 6f 20 72 65 70 6c hen.Leaf2.receives.the.echo.repl
e6620 79 20 66 72 6f 6d 20 50 43 35 20 69 74 20 73 65 65 73 20 74 68 61 74 20 69 74 20 63 61 6d 65 20 y.from.PC5.it.sees.that.it.came.
e6640 66 72 6f 6d 20 4c 65 61 66 33 20 61 6e 64 20 73 6f 20 72 65 6d 65 6d 62 65 72 73 20 74 68 61 74 from.Leaf3.and.so.remembers.that
e6660 20 50 43 35 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 4c 65 61 66 33 2e 00 50 49 4d .PC5.is.reachable.via.Leaf3..PIM
e6680 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 .(Protocol.Independent.Multicast
e66a0 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e ).must.be.configured.in.every.in
e66c0 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 terface.of.every.participating.r
e66e0 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 outer..Every.router.must.also.ha
e6700 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a ve.the.location.of.the.Rendevouz
e6720 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e .Point.manually.configured..Then
e6740 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f ,.unidirectional.shared.trees.ro
e6760 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c oted.at.the.Rendevouz.Point.will
e6780 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 .automatically.be.built.for.mult
e67a0 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 49 4d 20 61 6e 64 20 49 47 4d 50 icast.distribution..PIM.and.IGMP
e67c0 00 50 49 4d 20 e2 80 93 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 .PIM.....Protocol.Independent.Mu
e67e0 6c 74 69 63 61 73 74 00 50 49 4d 2d 53 4d 20 2d 20 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 lticast.PIM-SM.-.PIM.Sparse.Mode
e6800 00 50 49 4d 36 20 2d 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c .PIM6.-.Protocol.Independent.Mul
e6820 74 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 00 50 49 4d 76 36 20 28 50 72 6f 74 6f 63 6f 6c 20 ticast.for.IPv6.PIMv6.(Protocol.
e6840 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 29 20 Independent.Multicast.for.IPv6).
e6860 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 must.be.configured.in.every.inte
e6880 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 rface.of.every.participating.rou
e68a0 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 ter..Every.router.must.also.have
e68c0 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 .the.location.of.the.Rendevouz.P
e68e0 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 oint.manually.configured..Then,.
e6900 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 unidirectional.shared.trees.root
e6920 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 ed.at.the.Rendevouz.Point.will.a
e6940 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 utomatically.be.built.for.multic
e6960 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 4b 49 00 50 50 44 55 00 50 50 50 20 41 ast.distribution..PKI.PPDU.PPP.A
e6980 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 50 50 50 20 53 65 74 74 69 6e 67 73 00 50 50 50 dvanced.Options.PPP.Settings.PPP
e69a0 6f 45 00 50 50 50 6f 45 20 53 65 72 76 65 72 00 50 50 50 6f 45 20 6f 70 74 69 6f 6e 73 00 50 50 oE.PPPoE.Server.PPPoE.options.PP
e69c0 54 50 2d 53 65 72 76 65 72 00 50 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 TP-Server.Packet-based.balancing
e69e0 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 62 65 74 74 65 72 20 62 61 6c 61 6e 63 65 20 61 63 .can.lead.to.a.better.balance.ac
e6a00 72 6f 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 ross.interfaces.when.out.of.orde
e6a20 72 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 20 69 73 73 75 65 2e 20 50 65 72 2d 70 61 63 6b r.packets.are.no.issue..Per-pack
e6a40 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f et-based.balancing.can.be.set.fo
e6a60 72 20 61 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 77 69 74 68 3a 00 50 61 72 74 69 63 75 r.a.balancing.rule.with:.Particu
e6a80 6c 61 72 6c 79 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 20 6d 61 79 20 77 69 73 68 20 74 6f larly.large.networks.may.wish.to
e6aa0 20 72 75 6e 20 74 68 65 69 72 20 6f 77 6e 20 52 50 4b 49 20 63 65 72 74 69 66 69 63 61 74 65 20 .run.their.own.RPKI.certificate.
e6ac0 61 75 74 68 6f 72 69 74 79 20 61 6e 64 20 70 75 62 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 authority.and.publication.server
e6ae0 20 69 6e 73 74 65 61 64 20 6f 66 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 .instead.of.publishing.ROAs.via.
e6b00 74 68 65 69 72 20 52 49 52 2e 20 54 68 69 73 20 69 73 20 61 20 73 75 62 6a 65 63 74 20 66 61 72 their.RIR..This.is.a.subject.far
e6b20 20 62 65 79 6f 6e 64 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 56 79 4f 53 27 20 64 6f 63 75 6d .beyond.the.scope.of.VyOS'.docum
e6b40 65 6e 74 61 74 69 6f 6e 2e 20 43 6f 6e 73 69 64 65 72 20 72 65 61 64 69 6e 67 20 61 62 6f 75 74 entation..Consider.reading.about
e6b60 20 4b 72 69 6c 6c 5f 20 69 66 20 74 68 69 73 20 69 73 20 61 20 72 61 62 62 69 74 20 68 6f 6c 65 .Krill_.if.this.is.a.rabbit.hole
e6b80 20 79 6f 75 20 6e 65 65 64 20 6f 72 20 65 73 70 65 63 69 61 6c 6c 79 20 77 61 6e 74 20 74 6f 20 .you.need.or.especially.want.to.
e6ba0 64 69 76 65 20 64 6f 77 6e 2e 00 50 61 73 73 20 61 64 64 72 65 73 73 20 6f 66 20 55 6e 69 66 69 dive.down..Pass.address.of.Unifi
e6bc0 20 63 6f 6e 74 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 37 32 2e 31 36 2e 31 30 30 2e 31 60 60 20 .controller.at.``172.16.100.1``.
e6be0 74 6f 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 6f 66 20 60 60 4e 45 54 31 60 60 00 50 61 74 68 20 to.all.clients.of.``NET1``.Path.
e6c00 60 3c 63 6f 73 74 3e 60 20 76 61 6c 75 65 20 66 6f 72 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 `<cost>`.value.for.Spanning.Tree
e6c20 20 50 72 6f 74 6f 63 6f 6c 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 61 20 62 .Protocol..Each.interface.in.a.b
e6c40 72 69 64 67 65 20 63 6f 75 6c 64 20 68 61 76 65 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 ridge.could.have.a.different.spe
e6c60 65 64 20 61 6e 64 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 64 ed.and.this.value.is.used.when.d
e6c80 65 63 69 64 69 6e 67 20 77 68 69 63 68 20 6c 69 6e 6b 20 74 6f 20 75 73 65 2e 20 46 61 73 74 65 eciding.which.link.to.use..Faste
e6ca0 72 20 69 6e 74 65 72 66 61 63 65 73 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6c 6f 77 65 72 20 63 r.interfaces.should.have.lower.c
e6cc0 6f 73 74 73 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 osts..Path.to.`<file>`.pointing.
e6ce0 74 6f 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 63 65 72 to.the.certificate.authority.cer
e6d00 74 69 66 69 63 61 74 65 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 tificate..Path.to.`<file>`.point
e6d20 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 73 20 63 65 72 74 69 66 69 63 61 74 65 20 28 ing.to.the.servers.certificate.(
e6d40 70 75 62 6c 69 63 20 70 6f 72 74 69 6f 6e 29 2e 00 50 65 65 72 20 2d 20 50 65 65 72 00 50 65 65 public.portion)..Peer.-.Peer.Pee
e6d60 72 20 47 72 6f 75 70 73 00 50 65 65 72 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 r.Groups.Peer.IP.address.to.matc
e6d80 68 2e 00 50 65 65 72 20 50 61 72 61 6d 65 74 65 72 73 00 50 65 65 72 20 67 72 6f 75 70 73 20 61 h..Peer.Parameters.Peer.groups.a
e6da0 72 65 20 75 73 65 64 20 74 6f 20 68 65 6c 70 20 69 6d 70 72 6f 76 65 20 73 63 61 6c 69 6e 67 20 re.used.to.help.improve.scaling.
e6dc0 62 79 20 67 65 6e 65 72 61 74 69 6e 67 20 74 68 65 20 73 61 6d 65 20 75 70 64 61 74 65 20 69 6e by.generating.the.same.update.in
e6de0 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 6c 6c 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 70 65 formation.to.all.members.of.a.pe
e6e00 65 72 20 67 72 6f 75 70 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 6d 65 61 6e 73 20 74 er.group..Note.that.this.means.t
e6e20 68 61 74 20 74 68 65 20 72 6f 75 74 65 73 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 61 20 6d 65 hat.the.routes.generated.by.a.me
e6e40 6d 62 65 72 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 73 65 6e mber.of.a.peer.group.will.be.sen
e6e60 74 20 62 61 63 6b 20 74 6f 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 20 t.back.to.that.originating.peer.
e6e80 77 69 74 68 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 65 72 20 61 with.the.originator.identifier.a
e6ea0 74 74 72 69 62 75 74 65 20 73 65 74 20 74 6f 20 69 6e 64 69 63 61 74 65 64 20 74 68 65 20 6f 72 ttribute.set.to.indicated.the.or
e6ec0 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 2e 20 41 6c 6c 20 70 65 65 72 73 20 6e 6f 74 20 61 73 iginating.peer..All.peers.not.as
e6ee0 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 73 70 65 63 69 66 69 63 20 70 65 65 72 20 67 72 sociated.with.a.specific.peer.gr
e6f00 6f 75 70 20 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 62 65 6c 6f 6e 67 69 6e 67 20 74 6f 20 oup.are.treated.as.belonging.to.
e6f20 61 20 64 65 66 61 75 6c 74 20 70 65 65 72 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 73 a.default.peer.group,.and.will.s
e6f40 68 61 72 65 20 75 70 64 61 74 65 73 2e 00 50 65 65 72 20 74 6f 20 73 65 6e 64 20 75 6e 69 63 61 hare.updates..Peer.to.send.unica
e6f60 73 74 20 55 44 50 20 63 6f 6e 6e 74 72 61 63 6b 20 73 79 6e 63 20 65 6e 74 69 72 65 73 20 74 6f st.UDP.conntrack.sync.entires.to
e6f80 2c 20 69 66 20 6e 6f 74 20 75 73 69 6e 67 20 4d 75 6c 74 69 63 61 73 74 20 63 6f 6e 66 69 67 75 ,.if.not.using.Multicast.configu
e6fa0 72 61 74 69 6f 6e 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 62 6f 76 65 2e 00 50 65 65 72 73 20 43 ration.from.above.above..Peers.C
e6fc0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 65 72 20 64 65 66 61 75 6c 74 20 56 79 4f 53 73 20 68 onfiguration.Per.default.VyOSs.h
e6fe0 61 73 20 6d 69 6e 69 6d 61 6c 20 73 79 73 6c 6f 67 20 6c 6f 67 67 69 6e 67 20 65 6e 61 62 6c 65 as.minimal.syslog.logging.enable
e7000 64 20 77 68 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 61 6e 64 20 72 6f 74 61 74 65 64 20 6c 6f d.which.is.stored.and.rotated.lo
e7020 63 61 6c 6c 79 2e 20 45 72 72 6f 72 73 20 77 69 6c 6c 20 62 65 20 61 6c 77 61 79 73 20 6c 6f 67 cally..Errors.will.be.always.log
e7040 67 65 64 20 74 6f 20 61 20 6c 6f 63 61 6c 20 66 69 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 ged.to.a.local.file,.which.inclu
e7060 64 65 73 20 60 6c 6f 63 61 6c 37 60 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 2c 20 65 6d 65 des.`local7`.error.messages,.eme
e7080 72 67 65 6e 63 79 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 rgency.messages.will.be.sent.to.
e70a0 74 68 65 20 63 6f 6e 73 6f 6c 65 2c 20 74 6f 6f 2e 00 50 65 72 20 64 65 66 61 75 6c 74 20 65 76 the.console,.too..Per.default.ev
e70c0 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 73 61 6d 70 6c 65 64 20 28 74 68 61 74 20 69 73 2c 20 ery.packet.is.sampled.(that.is,.
e70e0 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 69 73 20 31 29 2e 00 50 65 72 20 64 65 66 the.sampling.rate.is.1)..Per.def
e7100 61 75 6c 74 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 ault.the.user.session.is.being.r
e7120 65 70 6c 61 63 65 64 20 69 66 20 61 20 73 65 63 6f 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 eplaced.if.a.second.authenticati
e7140 6f 6e 20 72 65 71 75 65 73 74 20 73 75 63 63 65 65 64 73 2e 20 53 75 63 68 20 73 65 73 73 69 6f on.request.succeeds..Such.sessio
e7160 6e 20 72 65 71 75 65 73 74 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 6e 69 65 64 20 n.requests.can.be.either.denied.
e7180 6f 72 20 61 6c 6c 6f 77 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 77 68 69 63 68 20 77 6f 75 6c 64 or.allowed.entirely,.which.would
e71a0 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 73 65 73 73 69 6f 6e 73 20 66 6f 72 20 61 20 75 .allow.multiple.sessions.for.a.u
e71c0 73 65 72 20 69 6e 20 74 68 65 20 6c 61 74 74 65 72 20 63 61 73 65 2e 20 49 66 20 69 74 20 69 73 ser.in.the.latter.case..If.it.is
e71e0 20 64 65 6e 69 65 64 2c 20 74 68 65 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 69 73 20 62 .denied,.the.second.session.is.b
e7200 65 69 6e 67 20 72 65 6a 65 63 74 65 64 20 65 76 65 6e 20 69 66 20 74 68 65 20 61 75 74 68 65 6e eing.rejected.even.if.the.authen
e7220 74 69 63 61 74 69 6f 6e 20 73 75 63 63 65 65 64 73 2c 20 74 68 65 20 75 73 65 72 20 68 61 73 20 tication.succeeds,.the.user.has.
e7240 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 69 74 73 20 66 69 72 73 74 20 73 65 73 73 69 6f 6e 20 61 to.terminate.its.first.session.a
e7260 6e 64 20 63 61 6e 20 74 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 67 61 69 6e nd.can.then.authentication.again
e7280 2e 00 50 65 72 20 64 65 66 61 75 6c 74 2c 20 69 6e 74 65 72 66 61 63 65 73 20 75 73 65 64 20 69 ..Per.default,.interfaces.used.i
e72a0 6e 20 61 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 70 6f 6f 6c 20 72 65 70 6c 61 63 65 20 n.a.load.balancing.pool.replace.
e72c0 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 65 61 63 68 20 6f 75 74 67 6f 69 6e 67 20 70 the.source.IP.of.each.outgoing.p
e72e0 61 63 6b 65 74 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 20 74 6f 20 65 6e acket.with.its.own.address.to.en
e7300 73 75 72 65 20 74 68 61 74 20 72 65 70 6c 69 65 73 20 61 72 72 69 76 65 20 6f 6e 20 74 68 65 20 sure.that.replies.arrive.on.the.
e7320 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 77 6f 72 6b 73 20 74 68 72 6f 75 same.interface..This.works.throu
e7340 67 68 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 73 6f 75 72 63 gh.automatically.generated.sourc
e7360 65 20 4e 41 54 20 28 53 4e 41 54 29 20 72 75 6c 65 73 2c 20 74 68 65 73 65 20 72 75 6c 65 73 20 e.NAT.(SNAT).rules,.these.rules.
e7380 61 72 65 20 6f 6e 6c 79 20 61 70 70 6c 69 65 64 20 74 6f 20 62 61 6c 61 6e 63 65 64 20 74 72 61 are.only.applied.to.balanced.tra
e73a0 66 66 69 63 2e 20 49 6e 20 63 61 73 65 73 20 77 68 65 72 65 20 74 68 69 73 20 62 65 68 61 76 69 ffic..In.cases.where.this.behavi
e73c0 6f 75 72 20 69 73 20 6e 6f 74 20 64 65 73 69 72 65 64 2c 20 74 68 65 20 61 75 74 6f 6d 61 74 69 our.is.not.desired,.the.automati
e73e0 63 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 53 4e 41 54 20 72 75 6c 65 73 20 63 61 6e 20 62 c.generation.of.SNAT.rules.can.b
e7400 65 20 64 69 73 61 62 6c 65 64 3a 00 50 65 72 66 6f 72 6d 20 4e 41 54 20 6c 6f 6f 6b 75 70 20 62 e.disabled:.Perform.NAT.lookup.b
e7420 65 66 6f 72 65 20 61 70 70 6c 79 69 6e 67 20 66 6c 6f 77 2d 69 73 6f 6c 61 74 69 6f 6e 20 72 75 efore.applying.flow-isolation.ru
e7440 6c 65 73 2e 00 50 65 72 66 6f 72 6d 61 6e 63 65 00 50 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 61 les..Performance.Periodically,.a
e7460 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 6f 75 74 20 62 79 20 74 68 65 .hello.packet.is.sent.out.by.the
e7480 20 52 6f 6f 74 20 42 72 69 64 67 65 20 61 6e 64 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 .Root.Bridge.and.the.Designated.
e74a0 42 72 69 64 67 65 73 2e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 20 75 73 65 64 20 Bridges..Hello.packets.are.used.
e74c0 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 to.communicate.information.about
e74e0 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 65 6e 74 .the.topology.throughout.the.ent
e7500 69 72 65 20 42 72 69 64 67 65 64 20 4c 6f 63 61 6c 20 41 72 65 61 20 4e 65 74 77 6f 72 6b 2e 00 ire.Bridged.Local.Area.Network..
e7520 50 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 69 6e 74 65 72 72 75 70 74 65 64 20 Ping.command.can.be.interrupted.
e7540 61 74 20 61 6e 79 20 67 69 76 65 6e 20 74 69 6d 65 20 75 73 69 6e 67 20 60 60 3c 43 74 72 6c 3e at.any.given.time.using.``<Ctrl>
e7560 2b 63 60 60 2e 20 41 20 62 72 69 65 66 20 73 74 61 74 69 73 74 69 63 20 69 73 20 73 68 6f 77 6e +c``..A.brief.statistic.is.shown
e7580 20 61 66 74 65 72 77 61 72 64 73 2e 00 50 69 6e 67 20 75 73 65 73 20 49 43 4d 50 20 70 72 6f 74 .afterwards..Ping.uses.ICMP.prot
e75a0 6f 63 6f 6c 27 73 20 6d 61 6e 64 61 74 6f 72 79 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 ocol's.mandatory.ECHO_REQUEST.da
e75c0 74 61 67 72 61 6d 20 74 6f 20 65 6c 69 63 69 74 20 61 6e 20 49 43 4d 50 20 45 43 48 4f 5f 52 45 tagram.to.elicit.an.ICMP.ECHO_RE
e75e0 53 50 4f 4e 53 45 20 66 72 6f 6d 20 61 20 68 6f 73 74 20 6f 72 20 67 61 74 65 77 61 79 2e 20 45 SPONSE.from.a.host.or.gateway..E
e7600 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 6d 73 20 28 70 69 6e 67 73 29 20 77 69 CHO_REQUEST.datagrams.(pings).wi
e7620 6c 6c 20 68 61 76 65 20 61 6e 20 49 50 20 61 6e 64 20 49 43 4d 50 20 68 65 61 64 65 72 2c 20 66 ll.have.an.IP.and.ICMP.header,.f
e7640 6f 6c 6c 6f 77 65 64 20 62 79 20 22 73 74 72 75 63 74 20 74 69 6d 65 76 61 6c 22 20 61 6e 64 20 ollowed.by."struct.timeval".and.
e7660 61 6e 20 61 72 62 69 74 72 61 72 79 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 64 20 62 79 74 65 73 an.arbitrary.number.of.pad.bytes
e7680 20 75 73 65 64 20 74 6f 20 66 69 6c 6c 20 6f 75 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 50 69 .used.to.fill.out.the.packet..Pi
e76a0 6e 67 69 6e 67 20 28 49 50 76 36 29 20 74 68 65 20 6f 74 68 65 72 20 68 6f 73 74 20 61 6e 64 20 nging.(IPv6).the.other.host.and.
e76c0 69 6e 74 65 72 63 65 70 74 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 20 60 60 65 74 intercepting.the.traffic.in.``et
e76e0 68 31 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 69 h1``.will.show.you.the.content.i
e7700 73 20 65 6e 63 72 79 70 74 65 64 2e 00 50 6c 61 63 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 s.encrypted..Place.interface.in.
e7720 67 69 76 65 6e 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 50 6c 61 79 20 61 6e 20 61 75 64 69 given.VRF.instance..Play.an.audi
e7740 62 6c 65 20 62 65 65 70 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 73 70 65 61 6b 65 72 20 77 ble.beep.to.the.system.speaker.w
e7760 68 65 6e 20 73 79 73 74 65 6d 20 69 73 20 72 65 61 64 79 2e 00 50 6c 65 61 73 65 20 62 65 20 61 hen.system.is.ready..Please.be.a
e7780 77 61 72 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f ware,.due.to.an.upstream.bug,.co
e77a0 6e 66 69 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 nfig.changes/commits.will.restar
e77c0 74 20 74 68 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 t.the.ppp.daemon.and.will.reset.
e77e0 65 78 69 73 74 69 6e 67 20 49 50 6f 45 20 73 65 73 73 69 6f 6e 73 2c 20 69 6e 20 6f 72 64 65 72 existing.IPoE.sessions,.in.order
e7800 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 62 65 20 .to.become.effective..Please.be.
e7820 61 77 61 72 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 aware,.due.to.an.upstream.bug,.c
e7840 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 onfig.changes/commits.will.resta
e7860 72 74 20 74 68 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 rt.the.ppp.daemon.and.will.reset
e7880 20 65 78 69 73 74 69 6e 67 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d .existing.PPPoE.connections.from
e78a0 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 .connected.users,.in.order.to.be
e78c0 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 come.effective..Please.refer.to.
e78e0 74 68 65 20 3a 72 65 66 3a 60 69 70 73 65 63 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 the.:ref:`ipsec`.documentation.f
e7900 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 53 65 63 20 72 65 6c 61 74 65 64 20 or.the.individual.IPSec.related.
e7920 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 options..Please.refer.to.the.:re
e7940 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 f:`tunnel-interface`.documentati
e7960 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 74 75 6e 6e 65 6c 20 72 65 6c on.for.the.individual.tunnel.rel
e7980 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 3a 72 65 ated.options..Please.see.the.:re
e79a0 66 3a 60 64 68 63 70 2d 64 6e 73 2d 71 75 69 63 6b 2d 73 74 61 72 74 60 20 63 6f 6e 66 69 67 75 f:`dhcp-dns-quick-start`.configu
e79c0 72 61 74 69 6f 6e 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 ration..Please.take.a.look.at.th
e79e0 65 20 3a 72 65 66 3a 60 76 79 6f 73 61 70 69 60 20 70 61 67 65 20 66 6f 72 20 61 6e 20 64 65 74 e.:ref:`vyosapi`.page.for.an.det
e7a00 61 69 6c 65 64 20 68 6f 77 2d 74 6f 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b ailed.how-to..Please.take.a.look
e7a20 20 61 74 20 74 68 65 20 43 6f 6e 74 72 69 62 75 74 69 6e 67 20 47 75 69 64 65 20 66 6f 72 20 6f .at.the.Contributing.Guide.for.o
e7a40 75 72 20 3a 72 65 66 3a 60 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 60 2e 00 50 6c 65 61 73 65 20 ur.:ref:`documentation`..Please.
e7a60 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 69 6e 20 74 68 65 20 41 75 74 6f 6d 61 74 69 6f 6e 20 73 65 take.a.look.in.the.Automation.se
e7a80 63 74 69 6f 6e 20 74 6f 20 66 69 6e 64 20 73 6f 6d 65 20 75 73 65 66 75 6c 6c 20 45 78 61 6d 70 ction.to.find.some.usefull.Examp
e7aa0 6c 65 73 2e 00 50 6c 65 61 73 65 2c 20 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 69 61 74 65 les..Please,.refer.to.appropiate
e7ac0 20 73 65 63 74 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 .section.for.more.information.ab
e7ae0 6f 75 74 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 50 6c 65 61 out.firewall.configuration:.Plea
e7b00 73 65 2c 20 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 72 69 61 74 65 20 73 65 63 74 69 6f 6e se,.refer.to.appropriate.section
e7b20 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 69 72 65 .for.more.information.about.fire
e7b40 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 50 6f 6c 69 63 69 65 73 20 61 72 65 wall.configuration:.Policies.are
e7b60 20 75 73 65 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 74 72 61 66 66 69 63 20 .used.for.filtering.and.traffic.
e7b80 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 57 69 74 68 20 70 6f 6c 69 63 69 65 73 2c 20 6e 65 74 77 6f management..With.policies,.netwo
e7ba0 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 63 6f 75 6c 64 20 66 69 6c 74 65 72 20 61 rk.administrators.could.filter.a
e7bc0 6e 64 20 74 72 65 61 74 20 74 72 61 66 66 69 63 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 nd.treat.traffic.according.to.th
e7be0 65 69 72 20 6e 65 65 64 73 2e 00 50 6f 6c 69 63 69 65 73 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 eir.needs..Policies.for.local.tr
e7c00 61 66 66 69 63 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f affic.are.defined.in.this.sectio
e7c20 6e 2e 00 50 6f 6c 69 63 69 65 73 2c 20 69 6e 20 56 79 4f 53 2c 20 61 72 65 20 69 6d 70 6c 65 6d n..Policies,.in.VyOS,.are.implem
e7c40 65 6e 74 65 64 20 75 73 69 6e 67 20 46 52 52 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 72 6f ented.using.FRR.filtering.and.ro
e7c60 75 74 65 20 6d 61 70 73 2e 20 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f ute.maps..Detailed.information.o
e7c80 66 20 46 52 52 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 68 74 74 70 3a 2f 2f 64 f.FRR.could.be.found.in.http://d
e7ca0 6f 63 73 2e 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 00 50 6f 6c 69 63 79 00 50 6f 6c 69 63 79 ocs.frrouting.org/.Policy.Policy
e7cc0 20 53 65 63 74 69 6f 6e 73 00 50 6f 6c 69 63 79 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 74 61 .Sections.Policy.for.checking.ta
e7ce0 72 67 65 74 73 00 50 6f 6c 69 63 79 20 74 6f 20 74 72 61 63 6b 20 70 72 65 76 69 6f 75 73 6c 79 rgets.Policy.to.track.previously
e7d00 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 50 6f 6c 69 63 79 .established.connections..Policy
e7d20 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 -Based.Routing.with.multiple.ISP
e7d40 20 75 70 6c 69 6e 6b 73 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 70 62 72 5f 65 .uplinks.(source../draw.io/pbr_e
e7d60 78 61 6d 70 6c 65 5f 31 2e 64 72 61 77 69 6f 29 00 50 6f 72 74 20 47 72 6f 75 70 73 00 50 6f 72 xample_1.drawio).Port.Groups.Por
e7d80 74 20 4d 69 72 72 6f 72 20 28 53 50 41 4e 29 00 50 6f 72 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 t.Mirror.(SPAN).Port.for.Dynamic
e7da0 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 .Authorization.Extension.server.
e7dc0 28 44 4d 2f 43 6f 41 29 00 50 6f 72 74 20 6e 61 6d 65 20 61 6e 64 20 64 65 73 63 72 69 70 74 69 (DM/CoA).Port.name.and.descripti
e7de0 6f 6e 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f on.Port.number.used.by.connectio
e7e00 6e 2c 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 39 32 37 33 60 60 00 50 6f 72 74 20 6e 75 6d 62 n,.default.is.``9273``.Port.numb
e7e20 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 50 6f 72 74 20 74 6f 20 6c er.used.by.connection..Port.to.l
e7e40 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 3b 20 64 65 66 61 75 6c isten.for.HTTPS.requests;.defaul
e7e60 74 20 34 34 33 00 50 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 68 t.443.Portions.of.the.network.wh
e7e80 69 63 68 20 61 72 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 28 69 2e 65 2e 2c 20 49 45 45 45 20 38 ich.are.VLAN-aware.(i.e.,.IEEE.8
e7ea0 30 32 2e 31 71 5f 20 63 6f 6e 66 6f 72 6d 61 6e 74 29 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 56 02.1q_.conformant).can.include.V
e7ec0 4c 41 4e 20 74 61 67 73 2e 20 57 68 65 6e 20 61 20 66 72 61 6d 65 20 65 6e 74 65 72 73 20 74 68 LAN.tags..When.a.frame.enters.th
e7ee0 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 e.VLAN-aware.portion.of.the.netw
e7f00 6f 72 6b 2c 20 61 20 74 61 67 20 69 73 20 61 64 64 65 64 20 74 6f 20 72 65 70 72 65 73 65 6e 74 ork,.a.tag.is.added.to.represent
e7f20 20 74 68 65 20 56 4c 41 4e 20 6d 65 6d 62 65 72 73 68 69 70 2e 20 45 61 63 68 20 66 72 61 6d 65 .the.VLAN.membership..Each.frame
e7f40 20 6d 75 73 74 20 62 65 20 64 69 73 74 69 6e 67 75 69 73 68 61 62 6c 65 20 61 73 20 62 65 69 6e .must.be.distinguishable.as.bein
e7f60 67 20 77 69 74 68 69 6e 20 65 78 61 63 74 6c 79 20 6f 6e 65 20 56 4c 41 4e 2e 20 41 20 66 72 61 g.within.exactly.one.VLAN..A.fra
e7f80 6d 65 20 69 6e 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 me.in.the.VLAN-aware.portion.of.
e7fa0 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 the.network.that.does.not.contai
e7fc0 6e 20 61 20 56 4c 41 4e 20 74 61 67 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 66 6c n.a.VLAN.tag.is.assumed.to.be.fl
e7fe0 6f 77 69 6e 67 20 6f 6e 20 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 2e 00 50 72 65 2d 73 68 owing.on.the.native.VLAN..Pre-sh
e8000 61 72 65 64 20 6b 65 79 73 00 50 72 65 63 65 64 65 6e 63 65 00 50 72 65 65 6d 70 74 69 6f 6e 00 ared.keys.Precedence.Preemption.
e8020 50 72 65 66 65 72 20 61 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 Prefer.a.specific.routing.protoc
e8040 6f 6c 20 72 6f 75 74 65 73 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 ol.routes.over.another.routing.p
e8060 72 6f 74 6f 63 6f 6c 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 rotocol.running.on.the.same.rout
e8080 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e er..Prefer.higher.local.preferen
e80a0 63 65 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 ce.routes.to.lower..Prefer.highe
e80c0 72 20 6c 6f 63 61 6c 20 77 65 69 67 68 74 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 20 72 r.local.weight.routes.to.lower.r
e80e0 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 28 73 74 61 74 outes..Prefer.local.routes.(stat
e8100 69 63 73 2c 20 61 67 67 72 65 67 61 74 65 73 2c 20 72 65 64 69 73 74 72 69 62 75 74 65 64 29 20 ics,.aggregates,.redistributed).
e8120 74 6f 20 72 65 63 65 69 76 65 64 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 73 68 6f 72 74 to.received.routes..Prefer.short
e8140 65 73 74 20 68 6f 70 2d 63 6f 75 6e 74 20 41 53 5f 50 41 54 48 73 2e 00 50 72 65 66 65 72 20 74 est.hop-count.AS_PATHs..Prefer.t
e8160 68 65 20 6c 6f 77 65 73 74 20 6f 72 69 67 69 6e 20 74 79 70 65 20 72 6f 75 74 65 2e 20 54 68 61 he.lowest.origin.type.route..Tha
e8180 74 20 69 73 2c 20 70 72 65 66 65 72 20 49 47 50 20 6f 72 69 67 69 6e 20 72 6f 75 74 65 73 20 74 t.is,.prefer.IGP.origin.routes.t
e81a0 6f 20 45 47 50 2c 20 74 6f 20 49 6e 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 65 73 2e 00 50 72 65 o.EGP,.to.Incomplete.routes..Pre
e81c0 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 61 6e 20 65 fer.the.route.received.from.an.e
e81e0 78 74 65 72 6e 61 6c 2c 20 65 42 47 50 20 70 65 65 72 20 6f 76 65 72 20 72 6f 75 74 65 73 20 72 xternal,.eBGP.peer.over.routes.r
e8200 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 74 79 70 65 73 20 6f 66 20 70 65 65 72 eceived.from.other.types.of.peer
e8220 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f s..Prefer.the.route.received.fro
e8240 6d 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 72 20 74 72 61 6e 73 m.the.peer.with.the.higher.trans
e8260 70 6f 72 74 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 61 73 20 61 20 6c 61 73 74 2d 72 65 port.layer.address,.as.a.last-re
e8280 73 6f 72 74 20 74 69 65 2d 62 72 65 61 6b 65 72 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 sort.tie-breaker..Prefer.the.rou
e82a0 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 72 20 49 47 50 20 63 6f 73 74 2e 00 50 72 65 66 te.with.the.lower.IGP.cost..Pref
e82c0 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 60 72 6f er.the.route.with.the.lowest.`ro
e82e0 75 74 65 72 2d 49 44 60 2e 20 49 66 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 6e 20 60 4f uter-ID`..If.the.route.has.an.`O
e8300 52 49 47 49 4e 41 54 4f 52 5f 49 44 60 20 61 74 74 72 69 62 75 74 65 2c 20 74 68 72 6f 75 67 68 RIGINATOR_ID`.attribute,.through
e8320 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 6f 6e 2c 20 74 68 65 6e 20 74 68 61 74 20 72 6f 75 74 .iBGP.reflection,.then.that.rout
e8340 65 72 20 49 44 20 69 73 20 75 73 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 60 72 6f er.ID.is.used,.otherwise.the.`ro
e8360 75 74 65 72 2d 49 44 60 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 uter-ID`.of.the.peer.the.route.w
e8380 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 69 73 20 75 73 65 64 2e 00 50 72 65 66 65 72 as.received.from.is.used..Prefer
e83a0 65 6e 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 ence.associated.with.the.default
e83c0 20 72 6f 75 74 65 72 00 50 72 65 66 69 78 20 43 6f 6e 76 65 72 73 69 6f 6e 00 50 72 65 66 69 78 .router.Prefix.Conversion.Prefix
e83e0 20 44 65 6c 65 67 61 74 69 6f 6e 00 50 72 65 66 69 78 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 50 .Delegation.Prefix.List.Policy.P
e8400 72 65 66 69 78 20 4c 69 73 74 73 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 refix.Lists.Prefix.can.not.be.us
e8420 65 64 20 66 6f 72 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 00 50 72 65 ed.for.on-link.determination.Pre
e8440 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 74 61 74 65 6c 65 73 fix.can.not.be.used.for.stateles
e8460 73 20 61 64 64 72 65 73 73 20 61 75 74 6f 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 72 65 s.address.auto-configuration.Pre
e8480 66 69 78 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 fix.filtering.can.be.done.using.
e84a0 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 70 72 65 66 69 78 2d 6c 69 73 74 36 2e 00 50 72 prefix-list.and.prefix-list6..Pr
e84c0 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 efix.length.in.interface.must.be
e84e0 20 65 71 75 61 6c 20 6f 72 20 62 69 67 67 65 72 20 28 69 2e 65 2e 20 73 6d 61 6c 6c 65 72 20 6e .equal.or.bigger.(i.e..smaller.n
e8500 65 74 77 6f 72 6b 29 20 74 68 61 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 6e 65 etwork).than.prefix.length.in.ne
e8520 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 73 74 61 twork.statement..For.example.sta
e8540 74 65 6d 65 6e 74 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 65 6e 61 62 6c 65 20 6f 73 70 66 tement.above.doesn't.enable.ospf
e8560 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 2e 31 .on.interface.with.address.192.1
e8580 36 38 2e 31 2e 31 2f 32 33 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6f 6e 20 69 6e 74 65 72 66 68.1.1/23,.but.it.does.on.interf
e85a0 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 39 2f 32 ace.with.address.192.168.1.129/2
e85c0 35 2e 00 50 72 65 66 69 78 20 6c 69 73 74 73 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 6d 6f 73 5..Prefix.lists.provides.the.mos
e85e0 74 20 70 6f 77 65 72 66 75 6c 20 70 72 65 66 69 78 20 62 61 73 65 64 20 66 69 6c 74 65 72 69 6e t.powerful.prefix.based.filterin
e8600 67 20 6d 65 63 68 61 6e 69 73 6d 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 61 63 63 65 g.mechanism..In.addition.to.acce
e8620 73 73 2d 6c 69 73 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 69 70 20 70 72 65 66 69 78 ss-list.functionality,.ip.prefix
e8640 2d 6c 69 73 74 20 68 61 73 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 72 61 6e 67 65 20 73 70 -list.has.prefix.length.range.sp
e8660 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 50 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 20 61 67 61 ecification..Prefix.to.match.aga
e8680 69 6e 73 74 2e 00 50 72 65 66 69 78 65 73 00 50 72 65 70 65 6e 64 20 74 68 65 20 65 78 69 73 74 inst..Prefixes.Prepend.the.exist
e86a0 69 6e 67 20 6c 61 73 74 20 41 53 20 6e 75 6d 62 65 72 20 28 74 68 65 20 6c 65 66 74 6d 6f 73 74 ing.last.AS.number.(the.leftmost
e86c0 20 41 53 4e 29 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 2e 00 50 72 65 70 65 6e 64 20 74 68 .ASN).to.the.AS_PATH..Prepend.th
e86e0 65 20 67 69 76 65 6e 20 73 74 72 69 6e 67 20 6f 66 20 41 53 20 6e 75 6d 62 65 72 73 20 74 6f 20 e.given.string.of.AS.numbers.to.
e8700 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 73 20 4e 4c the.AS_PATH.of.the.BGP.path's.NL
e8720 52 49 2e 00 50 72 69 6e 63 69 70 6c 65 20 6f 66 20 53 4e 4d 50 20 43 6f 6d 6d 75 6e 69 63 61 74 RI..Principle.of.SNMP.Communicat
e8740 69 6f 6e 00 50 72 69 6e 74 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 6e 65 69 67 68 62 6f 72 20 ion.Print.a.summary.of.neighbor.
e8760 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 46 connections.for.the.specified.AF
e8780 49 2f 53 41 46 49 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 2e 00 50 72 69 6e 74 20 61 63 74 69 76 65 I/SAFI.combination..Print.active
e87a0 20 49 50 56 34 20 6f 72 20 49 50 56 36 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 .IPV4.or.IPV6.routes.advertised.
e87c0 76 69 61 20 74 68 65 20 56 50 4e 20 53 41 46 49 2e 00 50 72 69 6f 72 69 74 79 00 50 72 69 6f 72 via.the.VPN.SAFI..Priority.Prior
e87e0 69 74 79 20 51 75 65 75 65 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 2c 20 61 73 20 6f 74 68 ity.Queue.Priority.Queue,.as.oth
e8800 65 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 69 65 73 2c 20 69 73 20 6f 6e 6c 79 er.non-shaping.policies,.is.only
e8820 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 .useful.if.your.outgoing.interfa
e8840 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c ce.is.really.full..If.it.is.not,
e8860 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 .VyOS.will.not.own.the.queue.and
e8880 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 .Priority.Queue.will.have.no.eff
e88a0 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c ect..If.there.is.bandwidth.avail
e88c0 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 able.on.the.physical.link,.you.c
e88e0 61 6e 20 65 6d 62 65 64 5f 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 6e 74 6f 20 61 20 an.embed_.Priority.Queue.into.a.
e8900 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 classful.shaping.policy.to.make.
e8920 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 6e 20 74 68 61 74 20 sure.it.owns.the.queue..In.that.
e8940 63 61 73 65 20 70 61 63 6b 65 74 73 20 63 61 6e 20 62 65 20 70 72 69 6f 72 69 74 69 7a 65 64 20 case.packets.can.be.prioritized.
e8960 62 61 73 65 64 20 6f 6e 20 44 53 43 50 2e 00 50 72 69 76 61 74 65 20 56 4c 41 4e 20 70 72 6f 78 based.on.DSCP..Private.VLAN.prox
e8980 79 20 61 72 70 2e 20 42 61 73 69 63 61 6c 6c 79 20 61 6c 6c 6f 77 20 70 72 6f 78 79 20 61 72 70 y.arp..Basically.allow.proxy.arp
e89a0 20 72 65 70 6c 69 65 73 20 62 61 63 6b 20 74 6f 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 .replies.back.to.the.same.interf
e89c0 61 63 65 20 28 66 72 6f 6d 20 77 68 69 63 68 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 74 2f ace.(from.which.the.ARP.request/
e89e0 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 77 61 73 20 72 65 63 65 69 76 65 64 29 2e 00 50 72 6f 66 solicitation.was.received)..Prof
e8a00 69 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 68 61 70 70 65 6e 73 20 66 72 6f 6d 20 74 68 65 20 ile.generation.happens.from.the.
e8a20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 61 6e 64 20 69 73 20 61 73 20 73 69 6d 70 operational.level.and.is.as.simp
e8a40 6c 65 20 61 73 20 69 73 73 75 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d le.as.issuing.the.following.comm
e8a60 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 70 72 6f 66 69 6c 65 20 74 6f 20 63 6f 6e 6e 65 and.to.create.a.profile.to.conne
e8a80 63 74 20 74 6f 20 74 68 65 20 49 4b 45 76 32 20 61 63 63 65 73 73 20 73 65 72 76 65 72 20 61 74 ct.to.the.IKEv2.access.server.at
e8aa0 20 60 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 60 60 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 .``vpn.vyos.net``.with.the.confi
e8ac0 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 60 60 72 77 60 60 20 72 65 6d 6f 74 65 2d 61 guration.for.the.``rw``.remote-a
e8ae0 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 67 72 6f 75 70 2e 00 50 72 6f 6d 65 74 68 65 ccess.connection.group..Promethe
e8b00 75 73 2d 63 6c 69 65 6e 74 00 50 72 6f 74 65 63 74 73 20 68 6f 73 74 20 66 72 6f 6d 20 62 72 75 us-client.Protects.host.from.bru
e8b20 74 65 2d 66 6f 72 63 65 20 61 74 74 61 63 6b 73 20 61 67 61 69 6e 73 74 20 53 53 48 2e 20 4c 6f te-force.attacks.against.SSH..Lo
e8b40 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 70 61 72 73 65 64 2c 20 6c 69 6e 65 2d 62 79 2d 6c g.messages.are.parsed,.line-by-l
e8b60 69 6e 65 2c 20 66 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 20 70 61 74 74 65 72 6e 73 2e 20 49 66 ine,.for.recognized.patterns..If
e8b80 20 61 6e 20 61 74 74 61 63 6b 2c 20 73 75 63 68 20 61 73 20 73 65 76 65 72 61 6c 20 6c 6f 67 69 .an.attack,.such.as.several.logi
e8ba0 6e 20 66 61 69 6c 75 72 65 73 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 73 65 63 6f 6e 64 73 2c n.failures.within.a.few.seconds,
e8bc0 20 69 73 20 64 65 74 65 63 74 65 64 2c 20 74 68 65 20 6f 66 66 65 6e 64 69 6e 67 20 49 50 20 69 .is.detected,.the.offending.IP.i
e8be0 73 20 62 6c 6f 63 6b 65 64 2e 20 4f 66 66 65 6e 64 65 72 73 20 61 72 65 20 75 6e 62 6c 6f 63 6b s.blocked..Offenders.are.unblock
e8c00 65 64 20 61 66 74 65 72 20 61 20 73 65 74 20 69 6e 74 65 72 76 61 6c 2e 00 50 72 6f 74 6f 63 6f ed.after.a.set.interval..Protoco
e8c20 6c 20 66 6f 72 20 77 68 69 63 68 20 65 78 70 65 63 74 20 65 6e 74 72 69 65 73 20 6e 65 65 64 20 l.for.which.expect.entries.need.
e8c40 74 6f 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 2e 00 50 72 6f 74 6f 63 6f 6c 73 00 50 72 to.be.synchronized..Protocols.Pr
e8c60 6f 74 6f 63 6f 6c 73 20 61 72 65 3a 20 74 63 70 2c 20 73 63 74 70 2c 20 64 63 63 70 2c 20 75 64 otocols.are:.tcp,.sctp,.dccp,.ud
e8c80 70 2c 20 69 63 6d 70 20 61 6e 64 20 69 70 76 36 2d 69 63 6d 70 2e 00 50 72 6f 76 69 64 65 20 54 p,.icmp.and.ipv6-icmp..Provide.T
e8ca0 46 54 50 20 73 65 72 76 65 72 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 62 6f 74 68 20 49 50 76 FTP.server.listening.on.both.IPv
e8cc0 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 4.and.IPv6.addresses.``192.0.2.1
e8ce0 60 60 20 61 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 60 20 73 65 72 76 69 6e 67 20 74 ``.and.``2001:db8::1``.serving.t
e8d00 68 65 20 63 6f 6e 74 65 6e 74 20 66 72 6f 6d 20 60 60 2f 63 6f 6e 66 69 67 2f 74 66 74 70 62 6f he.content.from.``/config/tftpbo
e8d20 6f 74 60 60 2e 20 55 70 6c 6f 61 64 69 6e 67 20 76 69 61 20 54 46 54 50 20 74 6f 20 74 68 69 73 ot``..Uploading.via.TFTP.to.this
e8d40 20 73 65 72 76 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 50 72 6f 76 69 64 65 20 61 20 49 .server.is.disabled..Provide.a.I
e8d60 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 20 64 65 73 63 72 69 Pv4.or.IPv6.address.group.descri
e8d80 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 ption.Provide.a.IPv4.or.IPv6.net
e8da0 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 work.group.description..Provide.
e8dc0 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 72 75 6c 65 2e 00 50 72 6f a.description.for.each.rule..Pro
e8de0 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 66 6c 6f 77 20 74 vide.a.description.to.the.flow.t
e8e00 61 62 6c 65 2e 00 50 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 20 64 65 73 able..Provide.a.domain.group.des
e8e20 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 6d 61 63 20 67 72 6f 75 70 20 64 65 cription..Provide.a.mac.group.de
e8e40 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 20 scription..Provide.a.port.group.
e8e60 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 description..Provide.a.rule-set.
e8e80 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c description.to.a.custom.firewall
e8ea0 20 63 68 61 69 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 .chain..Provide.a.rule-set.descr
e8ec0 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 iption..Provide.an.IPv4.or.IPv6.
e8ee0 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 network.group.description..Provi
e8f00 64 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f de.an.interface.group.descriptio
e8f20 6e 00 50 72 6f 76 69 64 65 72 20 2d 20 43 75 73 74 6f 6d 65 72 00 50 72 6f 76 69 64 65 73 20 61 n.Provider.-.Customer.Provides.a
e8f40 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 63 6f 68 65 72 65 6e 63 65 20 62 79 20 76 69 72 74 .backbone.area.coherence.by.virt
e8f60 75 61 6c 20 6c 69 6e 6b 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 2e 00 50 72 6f 76 69 64 65 73 ual.link.establishment..Provides
e8f80 20 61 20 70 65 72 2d 64 65 76 69 63 65 20 63 6f 6e 74 72 6f 6c 20 74 6f 20 65 6e 61 62 6c 65 2f .a.per-device.control.to.enable/
e8fa0 64 69 73 61 62 6c 65 20 74 68 65 20 74 68 72 65 61 64 65 64 20 6d 6f 64 65 20 66 6f 72 20 61 6c disable.the.threaded.mode.for.al
e8fc0 6c 20 74 68 65 20 4e 41 50 49 20 69 6e 73 74 61 6e 63 65 73 20 6f 66 20 74 68 65 20 67 69 76 65 l.the.NAPI.instances.of.the.give
e8fe0 6e 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 n.network.device,.without.the.ne
e9000 65 64 20 66 6f 72 20 61 20 64 65 76 69 63 65 20 75 70 2f 64 6f 77 6e 2e 00 50 72 6f 78 79 20 61 ed.for.a.device.up/down..Proxy.a
e9020 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 2c 20 63 75 72 72 65 6e 74 6c 79 20 uthentication.method,.currently.
e9040 6f 6e 6c 79 20 4c 44 41 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 00 50 73 65 75 64 6f 20 45 only.LDAP.is.supported..Pseudo.E
e9060 74 68 65 72 6e 65 74 2f 4d 41 43 56 4c 41 4e 20 6f 70 74 69 6f 6e 73 00 50 73 65 75 64 6f 2d 45 thernet/MACVLAN.options.Pseudo-E
e9080 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 72 65 thernet.interfaces.can.not.be.re
e90a0 61 63 68 65 64 20 66 72 6f 6d 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 2e 20 54 ached.from.your.internal.host..T
e90c0 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 74 72 79 20 74 his.means.that.you.can.not.try.t
e90e0 6f 20 70 69 6e 67 20 61 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 o.ping.a.Pseudo-Ethernet.interfa
e9100 63 65 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 73 79 73 74 65 6d 20 6f 6e 20 77 68 69 63 68 ce.from.the.host.system.on.which
e9120 20 69 74 20 69 73 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 69 6e 67 20 77 69 6c 6c 20 62 65 .it.is.defined..The.ping.will.be
e9140 20 6c 6f 73 74 2e 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 .lost..Pseudo-Ethernet.interface
e9160 73 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 s.may.not.work.in.environments.w
e9180 68 69 63 68 20 65 78 70 65 63 74 20 61 20 3a 61 62 62 72 3a 60 4e 49 43 20 28 4e 65 74 77 6f 72 hich.expect.a.:abbr:`NIC.(Networ
e91a0 6b 20 49 6e 74 65 72 66 61 63 65 20 43 61 72 64 29 60 20 74 6f 20 6f 6e 6c 79 20 68 61 76 65 20 k.Interface.Card)`.to.only.have.
e91c0 61 20 73 69 6e 67 6c 65 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 61 70 70 6c 69 65 73 20 74 a.single.address..This.applies.t
e91e0 6f 3a 20 2d 20 56 4d 77 61 72 65 20 6d 61 63 68 69 6e 65 73 20 75 73 69 6e 67 20 64 65 66 61 75 o:.-.VMware.machines.using.defau
e9200 6c 74 20 73 65 74 74 69 6e 67 73 20 2d 20 4e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 65 73 20 77 lt.settings.-.Network.switches.w
e9220 69 74 68 20 73 65 63 75 72 69 74 79 20 73 65 74 74 69 6e 67 73 20 61 6c 6c 6f 77 69 6e 67 20 6f ith.security.settings.allowing.o
e9240 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 2d 20 78 44 53 4c 20 nly.a.single.MAC.address.-.xDSL.
e9260 6d 6f 64 65 6d 73 20 74 68 61 74 20 74 72 79 20 74 6f 20 6c 65 61 72 6e 20 74 68 65 20 4d 41 43 modems.that.try.to.learn.the.MAC
e9280 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4e 49 43 00 50 73 65 75 64 6f 2d 45 74 68 65 72 .address.of.the.NIC.Pseudo-Ether
e92a0 6e 65 74 20 6f 72 20 4d 41 43 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 net.or.MACVLAN.interfaces.can.be
e92c0 20 73 65 65 6e 20 61 73 20 73 75 62 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 72 65 67 75 6c 61 .seen.as.subinterfaces.to.regula
e92e0 72 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 45 61 63 68 20 61 6e 64 20 r.ethernet.interfaces..Each.and.
e9300 65 76 65 72 79 20 73 75 62 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 64 20 61 20 every.subinterface.is.created.a.
e9320 64 69 66 66 65 72 65 6e 74 20 6d 65 64 69 61 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 28 different.media.access.control.(
e9340 4d 41 43 29 20 61 64 64 72 65 73 73 2c 20 66 6f 72 20 61 20 73 69 6e 67 6c 65 20 70 68 79 73 69 MAC).address,.for.a.single.physi
e9360 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 cal.Ethernet.port..Pseudo-.Ether
e9380 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 68 61 76 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 net.interfaces.have.most.of.thei
e93a0 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 6e 20 76 69 72 74 75 61 6c 69 7a 65 64 20 65 6e 76 r.application.in.virtualized.env
e93c0 69 72 6f 6e 6d 65 6e 74 73 2c 00 50 75 62 6c 69 73 68 20 61 20 70 6f 72 74 20 66 6f 72 20 74 68 ironments,.Publish.a.port.for.th
e93e0 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 50 75 6c 6c 20 61 20 6e 65 77 20 69 6d 61 67 65 20 66 6f e.container..Pull.a.new.image.fo
e9400 72 20 63 6f 6e 74 61 69 6e 65 72 00 51 69 6e 51 20 28 38 30 32 2e 31 61 64 29 00 51 6f 53 00 51 r.container.QinQ.(802.1ad).QoS.Q
e9420 75 65 75 65 20 73 69 7a 65 20 66 6f 72 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 6c 6f 63 61 6c ueue.size.for.listening.to.local
e9440 20 63 6f 6e 6e 74 72 61 63 6b 20 65 76 65 6e 74 73 20 69 6e 20 4d 42 2e 00 51 75 65 75 65 20 73 .conntrack.events.in.MB..Queue.s
e9460 69 7a 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 ize.for.syncing.conntrack.entrie
e9480 73 20 69 6e 20 4d 42 2e 00 51 75 6f 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 69 s.in.MB..Quotes.can.be.used.insi
e94a0 64 65 20 70 61 72 61 6d 65 74 65 72 20 76 61 6c 75 65 73 20 62 79 20 72 65 70 6c 61 63 69 6e 67 de.parameter.values.by.replacing
e94c0 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 .all.quote.characters.with.the.s
e94e0 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 60 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 72 tring.``&quot;``..They.will.be.r
e9500 65 70 6c 61 63 65 64 20 77 69 74 68 20 6c 69 74 65 72 61 6c 20 71 75 6f 74 65 20 63 68 61 72 61 eplaced.with.literal.quote.chara
e9520 63 74 65 72 73 20 77 68 65 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 64 68 63 70 64 2e 63 6f 6e 66 cters.when.generating.dhcpd.conf
e9540 2e 00 52 31 20 68 61 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 ..R1.has.192.0.2.1/24.&.2001:db8
e9560 3a 3a 31 2f 36 34 00 52 31 20 69 73 20 6d 61 6e 61 67 65 64 20 74 68 72 6f 75 67 68 20 61 6e 20 ::1/64.R1.is.managed.through.an.
e9580 6f 75 74 2d 6f 66 2d 62 61 6e 64 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 72 65 73 69 64 65 73 out-of-band.network.that.resides
e95a0 20 69 6e 20 56 52 46 20 60 60 6d 67 6d 74 60 60 00 52 31 3a 00 52 32 20 68 61 73 20 31 39 32 2e .in.VRF.``mgmt``.R1:.R2.has.192.
e95c0 30 2e 32 2e 32 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 32 2f 36 34 00 52 32 3a 00 52 41 0.2.2/24.&.2001:db8::2/64.R2:.RA
e95e0 44 49 55 53 00 52 41 44 49 55 53 20 53 65 74 75 70 00 52 41 44 49 55 53 20 61 64 76 61 6e 63 65 DIUS.RADIUS.Setup.RADIUS.advance
e9600 64 20 66 65 61 74 75 72 65 73 00 52 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f d.features.RADIUS.advanced.optio
e9620 6e 73 00 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 49 55 53 20 ns.RADIUS.authentication.RADIUS.
e9640 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 52 41 44 49 bandwidth.shaping.attribute.RADI
e9660 55 53 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 US.provides.the.IP.addresses.in.
e9680 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 76 69 61 20 46 72 61 6d 65 64 2d 49 50 2d the.example.above.via.Framed-IP-
e96a0 41 64 64 72 65 73 73 2e 00 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 20 60 60 31 39 32 2e Address..RADIUS.server.at.``192.
e96c0 31 36 38 2e 33 2e 31 30 60 60 20 77 69 74 68 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 60 60 168.3.10``.with.shared-secret.``
e96e0 56 79 4f 53 50 61 73 73 77 6f 72 64 60 60 00 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f VyOSPassword``.RADIUS.servers.co
e9700 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 uld.be.hardened.by.only.allowing
e9720 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 .certain.IP.addresses.to.connect
e9740 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 ..As.of.this.the.source.address.
e9760 6f 66 20 65 61 63 68 20 52 41 44 49 55 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 of.each.RADIUS.query.can.be.conf
e9780 69 67 75 72 65 64 2e 00 52 41 44 49 55 53 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 00 52 46 igured..RADIUS.source.address.RF
e97a0 43 20 33 37 36 38 20 64 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 6c 20 4d 41 43 20 61 64 64 C.3768.defines.a.virtual.MAC.add
e97c0 72 65 73 73 20 74 6f 20 65 61 63 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 ress.to.each.VRRP.virtual.router
e97e0 2e 20 54 68 69 73 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 20 4d 41 43 20 61 64 64 72 65 73 ..This.virtual.router.MAC.addres
e9800 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 69 6e 20 s.will.be.used.as.the.source.in.
e9820 61 6c 6c 20 70 65 72 69 6f 64 69 63 20 56 52 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 all.periodic.VRRP.messages.sent.
e9840 62 79 20 74 68 65 20 61 63 74 69 76 65 20 6e 6f 64 65 2e 20 57 68 65 6e 20 74 68 65 20 72 66 63 by.the.active.node..When.the.rfc
e9860 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 3768-compatibility.option.is.set
e9880 2c 20 61 20 6e 65 77 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 ,.a.new.VRRP.interface.is.create
e98a0 64 2c 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 6e 64 20 d,.to.which.the.MAC.address.and.
e98c0 74 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 75 74 6f 6d 61 the.virtual.IP.address.is.automa
e98e0 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 2e 00 52 46 43 20 38 36 38 20 74 69 6d 65 20 73 tically.assigned..RFC.868.time.s
e9900 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 00 52 49 50 00 52 49 50 76 31 20 61 73 20 erver.IPv4.address.RIP.RIPv1.as.
e9920 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 30 35 38 60 00 52 49 50 76 32 20 61 described.in.:rfc:`1058`.RIPv2.a
e9940 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 35 33 60 00 52 50 4b 49 00 s.described.in.:rfc:`2453`.RPKI.
e9960 52 53 2d 53 65 72 76 65 72 20 2d 20 52 53 2d 43 6c 69 65 6e 74 00 52 53 41 20 63 61 6e 20 62 65 RS-Server.-.RS-Client.RSA.can.be
e9980 20 75 73 65 64 20 66 6f 72 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 6b 65 79 20 65 .used.for.services.such.as.key.e
e99a0 78 63 68 61 6e 67 65 73 20 61 6e 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 70 75 72 70 xchanges.and.for.encryption.purp
e99c0 6f 73 65 73 2e 20 54 6f 20 6d 61 6b 65 20 49 50 53 65 63 20 77 6f 72 6b 20 77 69 74 68 20 64 79 oses..To.make.IPSec.work.with.dy
e99e0 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 2f 62 6f 74 68 20 73 69 64 65 73 2c namic.address.on.one/both.sides,
e9a00 20 77 65 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 20 66 6f .we.will.have.to.use.RSA.keys.fo
e9a20 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 79 20 61 72 65 20 76 65 72 79 20 r.authentication..They.are.very.
e9a40 66 61 73 74 20 61 6e 64 20 65 61 73 79 20 74 6f 20 73 65 74 75 70 2e 00 52 53 41 2d 4b 65 79 73 fast.and.easy.to.setup..RSA-Keys
e9a60 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 63 6f 75 .Random-Detect.Random-Detect.cou
e9a80 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 68 65 61 76 79 20 74 72 61 66 66 69 63 2e 20 ld.be.useful.for.heavy.traffic..
e9aa0 4f 6e 65 20 75 73 65 20 6f 66 20 74 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 6d 69 67 68 74 20 One.use.of.this.algorithm.might.
e9ac0 62 65 20 74 6f 20 70 72 65 76 65 6e 74 20 61 20 62 61 63 6b 62 6f 6e 65 20 6f 76 65 72 6c 6f 61 be.to.prevent.a.backbone.overloa
e9ae0 64 2e 20 42 75 74 20 6f 6e 6c 79 20 66 6f 72 20 54 43 50 20 28 62 65 63 61 75 73 65 20 64 72 6f d..But.only.for.TCP.(because.dro
e9b00 70 70 65 64 20 70 61 63 6b 65 74 73 20 63 6f 75 6c 64 20 62 65 20 72 65 74 72 61 6e 73 6d 69 74 pped.packets.could.be.retransmit
e9b20 74 65 64 29 2c 20 6e 6f 74 20 66 6f 72 20 55 44 50 2e 00 52 61 6e 67 65 20 69 73 20 31 20 74 6f ted),.not.for.UDP..Range.is.1.to
e9b40 20 32 35 35 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 2e 00 52 61 6e 67 65 20 69 73 20 31 20 74 .255,.default.is.1..Range.is.1.t
e9b60 6f 20 33 30 30 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 2e 00 52 61 74 65 20 43 6f 6e 74 72 o.300,.default.is.10..Rate.Contr
e9b80 6f 6c 00 52 61 74 65 20 6c 69 6d 69 74 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 ol.Rate.limit.Rate-Control.is.a.
e9ba0 43 50 55 2d 66 72 69 65 6e 64 6c 79 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 6d 69 67 68 74 20 63 CPU-friendly.policy..You.might.c
e9bc0 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 69 74 20 77 68 65 6e 20 79 6f 75 20 6a 75 73 74 20 73 onsider.using.it.when.you.just.s
e9be0 69 6d 70 6c 79 20 77 61 6e 74 20 74 6f 20 73 6c 6f 77 20 74 72 61 66 66 69 63 20 64 6f 77 6e 2e imply.want.to.slow.traffic.down.
e9c00 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 63 6c 61 73 73 6c 65 73 73 20 70 6f 6c .Rate-Control.is.a.classless.pol
e9c20 69 63 79 20 74 68 61 74 20 6c 69 6d 69 74 73 20 74 68 65 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 icy.that.limits.the.packet.flow.
e9c40 74 6f 20 61 20 73 65 74 20 72 61 74 65 2e 20 49 74 20 69 73 20 61 20 70 75 72 65 20 73 68 61 70 to.a.set.rate..It.is.a.pure.shap
e9c60 65 72 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 63 68 65 64 75 6c 65 20 74 72 61 66 66 69 63 er,.it.does.not.schedule.traffic
e9c80 2e 20 54 72 61 66 66 69 63 20 69 73 20 66 69 6c 74 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 74 ..Traffic.is.filtered.based.on.t
e9ca0 68 65 20 65 78 70 65 6e 64 69 74 75 72 65 20 6f 66 20 74 6f 6b 65 6e 73 2e 20 54 6f 6b 65 6e 73 he.expenditure.of.tokens..Tokens
e9cc0 20 72 6f 75 67 68 6c 79 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 62 79 74 65 73 2e 00 52 61 .roughly.correspond.to.bytes..Ra
e9ce0 77 20 50 61 72 61 6d 65 74 65 72 73 00 52 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 63 61 6e 20 w.Parameters.Raw.parameters.can.
e9d00 62 65 20 70 61 73 73 65 64 20 74 6f 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 be.passed.to.shared-network-name
e9d20 2c 20 73 75 62 6e 65 74 20 61 6e 64 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 3a 00 52 65 2d ,.subnet.and.static-mapping:.Re-
e9d40 67 65 6e 65 72 61 74 65 64 20 61 20 6b 6e 6f 77 6e 20 70 75 62 2f 70 72 69 76 61 74 65 20 6b 65 generated.a.known.pub/private.ke
e9d60 79 66 69 6c 65 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 yfile.which.can.be.used.to.conne
e9d80 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 69 63 65 73 20 28 65 2e 67 2e 20 52 50 4b 49 20 ct.to.other.services.(e.g..RPKI.
e9da0 63 61 63 68 65 29 2e 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 74 68 65 20 70 75 62 6c 69 63 2f cache)..Re-generated.the.public/
e9dc0 70 72 69 76 61 74 65 20 6b 65 79 70 6f 72 74 69 6f 6e 20 77 68 69 63 68 20 53 53 48 20 75 73 65 private.keyportion.which.SSH.use
e9de0 73 20 74 6f 20 73 65 63 75 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 52 65 61 63 68 61 62 s.to.secure.connections..Reachab
e9e00 6c 65 20 54 69 6d 65 00 52 65 61 6c 20 73 65 72 76 65 72 00 52 65 61 6c 20 73 65 72 76 65 72 20 le.Time.Real.server.Real.server.
e9e20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 00 52 65 61 6c 20 73 65 72 76 65 72 20 IP.address.and.port.Real.server.
e9e40 69 73 20 61 75 74 6f 2d 65 78 63 6c 75 64 65 64 20 69 66 20 70 6f 72 74 20 63 68 65 63 6b 20 77 is.auto-excluded.if.port.check.w
e9e60 69 74 68 20 74 68 69 73 20 73 65 72 76 65 72 20 66 61 69 6c 2e 00 52 65 63 65 69 76 65 20 74 72 ith.this.server.fail..Receive.tr
e9e80 61 66 66 69 63 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 63 72 65 61 74 65 64 20 62 affic.from.connections.created.b
e9ea0 79 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 61 6c 73 6f 20 62 61 6c 61 6e 63 65 64 2e 20 57 y.the.server.is.also.balanced..W
e9ec0 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 73 65 6e 64 73 20 61 6e 20 41 52 hen.the.local.system.sends.an.AR
e9ee0 50 20 52 65 71 75 65 73 74 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 63 6f 70 P.Request.the.bonding.driver.cop
e9f00 69 65 73 20 61 6e 64 20 73 61 76 65 73 20 74 68 65 20 70 65 65 72 27 73 20 49 50 20 69 6e 66 6f ies.and.saves.the.peer's.IP.info
e9f20 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 70 61 63 6b 65 74 2e 20 57 68 65 rmation.from.the.ARP.packet..Whe
e9f40 6e 20 74 68 65 20 41 52 50 20 52 65 70 6c 79 20 61 72 72 69 76 65 73 20 66 72 6f 6d 20 74 68 65 n.the.ARP.Reply.arrives.from.the
e9f60 20 70 65 65 72 2c 20 69 74 73 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 69 73 20 72 .peer,.its.hardware.address.is.r
e9f80 65 74 72 69 65 76 65 64 20 61 6e 64 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 etrieved.and.the.bonding.driver.
e9fa0 69 6e 69 74 69 61 74 65 73 20 61 6e 20 41 52 50 20 72 65 70 6c 79 20 74 6f 20 74 68 69 73 20 70 initiates.an.ARP.reply.to.this.p
e9fc0 65 65 72 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 eer.assigning.it.to.one.of.the.s
e9fe0 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 20 41 20 70 72 6f 62 6c 65 6d 61 74 69 63 laves.in.the.bond..A.problematic
ea000 20 6f 75 74 63 6f 6d 65 20 6f 66 20 75 73 69 6e 67 20 41 52 50 20 6e 65 67 6f 74 69 61 74 69 6f .outcome.of.using.ARP.negotiatio
ea020 6e 20 66 6f 72 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 74 68 61 74 20 65 61 63 68 20 74 69 6d n.for.balancing.is.that.each.tim
ea040 65 20 74 68 61 74 20 61 6e 20 41 52 50 20 72 65 71 75 65 73 74 20 69 73 20 62 72 6f 61 64 63 61 e.that.an.ARP.request.is.broadca
ea060 73 74 20 69 74 20 75 73 65 73 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 st.it.uses.the.hardware.address.
ea080 6f 66 20 74 68 65 20 62 6f 6e 64 2e 20 48 65 6e 63 65 2c 20 70 65 65 72 73 20 6c 65 61 72 6e 20 of.the.bond..Hence,.peers.learn.
ea0a0 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 the.hardware.address.of.the.bond
ea0c0 20 61 6e 64 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 20 6f 66 20 72 65 63 65 69 76 65 20 74 72 .and.the.balancing.of.receive.tr
ea0e0 61 66 66 69 63 20 63 6f 6c 6c 61 70 73 65 73 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 affic.collapses.to.the.current.s
ea100 6c 61 76 65 2e 20 54 68 69 73 20 69 73 20 68 61 6e 64 6c 65 64 20 62 79 20 73 65 6e 64 69 6e 67 lave..This.is.handled.by.sending
ea120 20 75 70 64 61 74 65 73 20 28 41 52 50 20 52 65 70 6c 69 65 73 29 20 74 6f 20 61 6c 6c 20 74 68 .updates.(ARP.Replies).to.all.th
ea140 65 20 70 65 65 72 73 20 77 69 74 68 20 74 68 65 69 72 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 e.peers.with.their.individually.
ea160 61 73 73 69 67 6e 65 64 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 73 75 63 68 20 74 assigned.hardware.address.such.t
ea180 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 hat.the.traffic.is.redistributed
ea1a0 2e 20 52 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 20 61 6c 73 6f 20 72 65 64 69 73 74 ..Receive.traffic.is.also.redist
ea1c0 72 69 62 75 74 65 64 20 77 68 65 6e 20 61 20 6e 65 77 20 73 6c 61 76 65 20 69 73 20 61 64 64 65 ributed.when.a.new.slave.is.adde
ea1e0 64 20 74 6f 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 77 68 65 6e 20 61 6e 20 69 6e 61 63 74 69 d.to.the.bond.and.when.an.inacti
ea200 76 65 20 73 6c 61 76 65 20 69 73 20 72 65 2d 61 63 74 69 76 61 74 65 64 2e 20 54 68 65 20 72 65 ve.slave.is.re-activated..The.re
ea220 63 65 69 76 65 20 6c 6f 61 64 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 73 65 71 75 65 6e ceive.load.is.distributed.sequen
ea240 74 69 61 6c 6c 79 20 28 72 6f 75 6e 64 20 72 6f 62 69 6e 29 20 61 6d 6f 6e 67 20 74 68 65 20 67 tially.(round.robin).among.the.g
ea260 72 6f 75 70 20 6f 66 20 68 69 67 68 65 73 74 20 73 70 65 65 64 20 73 6c 61 76 65 73 20 69 6e 20 roup.of.highest.speed.slaves.in.
ea280 74 68 65 20 62 6f 6e 64 2e 00 52 65 63 65 69 76 65 64 20 52 41 44 49 55 53 20 61 74 74 72 69 62 the.bond..Received.RADIUS.attrib
ea2a0 75 74 65 73 20 68 61 76 65 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 74 68 61 6e utes.have.a.higher.priority.than
ea2c0 20 70 61 72 61 6d 65 74 65 72 73 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 43 .parameters.defined.within.the.C
ea2e0 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 65 LI.configuration,.refer.to.the.e
ea300 78 70 6c 61 6e 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 52 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f xplanation.below..Recommended.fo
ea320 72 20 6c 61 72 67 65 72 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 52 65 63 6f 72 64 20 74 r.larger.installations..Record.t
ea340 79 70 65 73 00 52 65 64 69 72 65 63 74 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 00 52 65 64 69 ypes.Redirect.HTTP.to.HTTPS.Redi
ea360 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 rect.Microsoft.RDP.traffic.from.
ea380 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 4c 41 4e 2c 20 70 72 69 76 61 74 65 29 20 6e 65 74 77 the.internal.(LAN,.private).netw
ea3a0 6f 72 6b 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 ork.via.:ref:`destination-nat`.i
ea3c0 6e 20 72 75 6c 65 20 31 31 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 n.rule.110.to.the.internal,.priv
ea3e0 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 20 57 65 20 61 6c 73 6f 20 6e 65 65 ate.host.192.0.2.40..We.also.nee
ea400 64 20 61 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 20 31 31 30 20 66 d.a.:ref:`source-nat`.rule.110.f
ea420 6f 72 20 74 68 65 20 72 65 76 65 72 73 65 20 70 61 74 68 20 6f 66 20 74 68 65 20 74 72 61 66 66 or.the.reverse.path.of.the.traff
ea440 69 63 2e 20 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 ic..The.internal.network.192.0.2
ea460 2e 30 2f 32 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 .0/24.is.reachable.via.interface
ea480 20 60 65 74 68 30 2e 31 30 60 2e 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 .`eth0.10`..Redirect.Microsoft.R
ea4a0 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 75 74 73 69 64 65 20 28 57 41 4e DP.traffic.from.the.outside.(WAN
ea4c0 2c 20 65 78 74 65 72 6e 61 6c 29 20 77 6f 72 6c 64 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 ,.external).world.via.:ref:`dest
ea4e0 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 31 30 30 20 74 6f 20 74 68 65 20 ination-nat`.in.rule.100.to.the.
ea500 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 internal,.private.host.192.0.2.4
ea520 30 2e 00 52 65 64 69 72 65 63 74 20 55 52 4c 20 74 6f 20 61 20 6e 65 77 20 6c 6f 63 61 74 69 6f 0..Redirect.URL.to.a.new.locatio
ea540 6e 00 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 n.Redistribution.Configuration.R
ea560 65 64 75 6e 64 61 6e 63 79 20 61 6e 64 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 2e 20 54 68 65 72 edundancy.and.load.sharing..Ther
ea580 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 20 61 74 20 e.are.multiple.NAT66.devices.at.
ea5a0 74 68 65 20 65 64 67 65 20 6f 66 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 the.edge.of.an.IPv6.network.to.a
ea5c0 6e 6f 74 68 65 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 70 61 74 68 20 74 68 nother.IPv6.network..The.path.th
ea5e0 72 6f 75 67 68 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 61 6e 6f 74 68 65 rough.the.NAT66.device.to.anothe
ea600 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 66 6f 72 6d 73 20 61 6e 20 65 71 75 69 76 61 6c 65 r.IPv6.network.forms.an.equivale
ea620 6e 74 20 72 6f 75 74 65 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 6c 6f 61 nt.route,.and.traffic.can.be.loa
ea640 64 2d 73 68 61 72 65 64 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2e d-shared.on.these.NAT66.devices.
ea660 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 .In.this.case,.you.can.configure
ea680 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 .the.same.source.address.transla
ea6a0 74 69 6f 6e 20 72 75 6c 65 73 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 tion.rules.on.these.NAT66.device
ea6c0 73 2c 20 73 6f 20 74 68 61 74 20 61 6e 79 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 61 6e 20 s,.so.that.any.NAT66.device.can.
ea6e0 68 61 6e 64 6c 65 20 49 50 76 36 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 64 69 66 66 handle.IPv6.traffic.between.diff
ea700 65 72 65 6e 74 20 73 69 74 65 73 2e 00 52 65 67 69 73 74 65 72 20 44 4e 53 20 72 65 63 6f 72 64 erent.sites..Register.DNS.record
ea720 20 60 60 65 78 61 6d 70 6c 65 2e 76 79 6f 73 2e 69 6f 60 60 20 6f 6e 20 44 4e 53 20 73 65 72 76 .``example.vyos.io``.on.DNS.serv
ea740 65 72 20 60 60 6e 73 31 2e 76 79 6f 73 2e 69 6f 60 60 00 52 65 67 75 6c 61 72 20 56 4c 41 4e 73 er.``ns1.vyos.io``.Regular.VLANs
ea760 20 28 38 30 32 2e 31 71 29 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 .(802.1q).Regular.expression.to.
ea780 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 match.against.a.community-list..
ea7a0 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 Regular.expression.to.match.agai
ea7c0 6e 73 74 20 61 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 52 65 67 75 nst.a.large.community.list..Regu
ea7e0 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 lar.expression.to.match.against.
ea800 61 6e 20 41 53 20 70 61 74 68 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 22 36 34 35 30 31 20 36 an.AS.path..For.example."64501.6
ea820 34 35 30 32 22 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 4502"..Regular.expression.to.mat
ea840 63 68 20 61 67 61 69 6e 73 74 20 61 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 ch.against.an.extended.community
ea860 20 6c 69 73 74 2c 20 77 68 65 72 65 20 74 65 78 74 20 63 6f 75 6c 64 20 62 65 3a 00 52 65 6a 65 .list,.where.text.could.be:.Reje
ea880 63 74 20 44 48 43 50 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 61 64 64 72 ct.DHCP.leases.from.a.given.addr
ea8a0 65 73 73 20 6f 72 20 72 61 6e 67 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 ess.or.range..This.is.useful.whe
ea8c0 6e 20 61 20 6d 6f 64 65 6d 20 67 69 76 65 73 20 61 20 6c 6f 63 61 6c 20 49 50 20 77 68 65 6e 20 n.a.modem.gives.a.local.IP.when.
ea8e0 66 69 72 73 74 20 73 74 61 72 74 69 6e 67 2e 00 52 65 6d 65 6d 62 65 72 20 73 6f 75 72 63 65 20 first.starting..Remember.source.
ea900 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 72 65 73 65 74 20 74 68 65 69 72 IP.in.seconds.before.reset.their
ea920 20 73 63 6f 72 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 2e 00 52 65 6d .score..The.default.is.1800..Rem
ea940 6f 74 65 20 41 63 63 65 73 73 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 ote.Access.Remote.Access."RoadWa
ea960 72 72 69 6f 72 22 20 45 78 61 6d 70 6c 65 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f rrior".Example.Remote.Access."Ro
ea980 61 64 57 61 72 72 69 6f 72 22 20 63 6c 69 65 6e 74 73 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 adWarrior".clients.Remote.Config
ea9a0 75 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 52 65 6d 6f 74 65 20 43 6f 6e 66 uration.-.Annotated:.Remote.Conf
ea9c0 69 67 75 72 61 74 69 6f 6e 3a 00 52 65 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f 74 65 20 55 52 iguration:.Remote.Host.Remote.UR
ea9e0 4c 00 52 65 6d 6f 74 65 20 55 52 4c 20 74 6f 20 53 70 6c 75 6e 6b 20 63 6f 6c 6c 65 63 74 6f 72 L.Remote.URL.to.Splunk.collector
eaa00 00 52 65 6d 6f 74 65 20 55 52 4c 2e 00 52 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 42 60 60 .Remote.URL..Remote.``InfluxDB``
eaa20 20 62 75 63 6b 65 74 20 6e 61 6d 65 00 52 65 6d 6f 74 65 20 64 61 74 61 62 61 73 65 20 6e 61 6d .bucket.name.Remote.database.nam
eaa40 65 2e 00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 e..Remote.peer.IP.`<address>`.of
eaa60 20 74 68 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 69 73 20 .the.second.DHCP.server.in.this.
eaa80 48 41 20 63 6c 75 73 74 65 72 2e 00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 HA.cluster..Remote.peer.IP.`<add
eaaa0 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 ress>`.of.the.second.DHCP.server
eaac0 20 69 6e 20 74 68 69 73 20 66 61 69 6c 6f 76 65 72 20 63 6c 75 73 74 65 72 2e 00 52 65 6d 6f 74 .in.this.failover.cluster..Remot
eaae0 65 20 70 6f 72 74 00 52 65 6d 6f 74 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 e.port.Remote.transmission.inter
eab00 76 61 6c 20 77 69 6c 6c 20 62 65 20 6d 75 6c 74 69 70 6c 69 65 64 20 62 79 20 74 68 69 73 20 76 val.will.be.multiplied.by.this.v
eab20 61 6c 75 65 00 52 65 6e 61 6d 69 6e 67 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 66 61 63 65 73 alue.Renaming.clients.interfaces
eab40 20 62 79 20 52 41 44 49 55 53 00 52 65 70 65 61 74 20 74 68 65 20 70 72 6f 63 65 64 75 72 65 20 .by.RADIUS.Repeat.the.procedure.
eab60 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 52 65 70 6c 61 79 20 70 72 6f 74 on.the.other.router..Replay.prot
eab80 65 63 74 69 6f 6e 00 52 65 71 75 65 73 74 20 6f 6e 6c 79 20 61 20 74 65 6d 70 6f 72 61 72 79 20 ection.Request.only.a.temporary.
eaba0 61 64 64 72 65 73 73 20 61 6e 64 20 6e 6f 74 20 66 6f 72 6d 20 61 6e 20 49 41 5f 4e 41 20 28 49 address.and.not.form.an.IA_NA.(I
eabc0 64 65 6e 74 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 20 66 6f 72 20 4e 6f 6e 2d 74 65 6d 70 dentity.Association.for.Non-temp
eabe0 6f 72 61 72 79 20 41 64 64 72 65 73 73 65 73 29 20 70 61 72 74 6e 65 72 73 68 69 70 2e 00 52 65 orary.Addresses).partnership..Re
eac00 71 75 65 73 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 60 60 65 quests.are.forwarded.through.``e
eac20 74 68 32 60 60 20 61 73 20 74 68 65 20 60 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 th2``.as.the.`upstream.interface
eac40 60 00 52 65 71 75 69 72 65 20 74 68 65 20 70 65 65 72 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 `.Require.the.peer.to.authentica
eac60 74 65 20 69 74 73 65 6c 66 20 75 73 69 6e 67 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f te.itself.using.one.of.the.follo
eac80 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 70 61 70 2c 20 63 68 61 70 2c 20 6d 73 63 68 61 wing.protocols:.pap,.chap,.mscha
eaca0 70 2c 20 6d 73 63 68 61 70 2d 76 32 2e 00 52 65 71 75 69 72 65 6d 65 6e 74 73 00 52 65 71 75 69 p,.mschap-v2..Requirements.Requi
eacc0 72 65 6d 65 6e 74 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 79 6e 70 72 6f 78 79 3a 00 52 65 71 75 rements.to.enable.synproxy:.Requ
eace0 69 72 65 6d 65 6e 74 73 3a 00 52 65 73 65 74 00 52 65 73 65 74 20 4f 70 65 6e 56 50 4e 00 52 65 irements:.Reset.Reset.OpenVPN.Re
ead00 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 52 65 73 65 74 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e set.commands.Resets.the.local.DN
ead20 53 20 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 68 65 20 64 61 74 61 62 61 73 65 2e 20 59 6f 75 S.forwarding.cache.database..You
ead40 20 63 61 6e 20 72 65 73 65 74 20 74 68 65 20 63 61 63 68 65 20 66 6f 72 20 61 6c 6c 20 65 6e 74 .can.reset.the.cache.for.all.ent
ead60 72 69 65 73 20 6f 72 20 6f 6e 6c 79 20 66 6f 72 20 65 6e 74 72 69 65 73 20 74 6f 20 61 20 73 70 ries.or.only.for.entries.to.a.sp
ead80 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2e 00 52 65 73 74 61 72 74 00 52 65 73 74 61 72 74 20 44 ecific.domain..Restart.Restart.D
eada0 48 43 50 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 00 52 65 73 74 61 72 74 20 44 48 43 50 76 36 HCP.relay.service.Restart.DHCPv6
eadc0 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 52 65 73 74 61 72 .relay.agent.immediately..Restar
eade0 74 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 52 65 73 74 61 72 74 20 6d 44 4e 53 t.a.given.container.Restart.mDNS
eae00 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 44 .repeater.service..Restart.the.D
eae20 48 43 50 20 73 65 72 76 65 72 00 52 65 73 74 61 72 74 20 74 68 65 20 49 47 4d 50 20 70 72 6f 78 HCP.server.Restart.the.IGMP.prox
eae40 79 20 70 72 6f 63 65 73 73 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 53 53 48 20 64 61 65 6d 6f y.process..Restart.the.SSH.daemo
eae60 6e 20 70 72 6f 63 65 73 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 69 n.process,.the.current.session.i
eae80 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2c 20 6f 6e 6c 79 20 74 68 65 20 62 61 63 6b 67 72 6f s.not.affected,.only.the.backgro
eaea0 75 6e 64 20 64 61 65 6d 6f 6e 20 69 73 20 72 65 73 74 61 72 74 65 64 2e 00 52 65 73 74 61 72 74 und.daemon.is.restarted..Restart
eaec0 73 20 74 68 65 20 44 4e 53 20 72 65 63 75 72 73 6f 72 20 70 72 6f 63 65 73 73 2e 20 54 68 69 73 s.the.DNS.recursor.process..This
eaee0 20 61 6c 73 6f 20 69 6e 76 61 6c 69 64 61 74 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 .also.invalidates.the.local.DNS.
eaf00 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 68 65 2e 00 52 65 73 75 6c 74 69 6e 67 20 69 6e 00 52 forwarding.cache..Resulting.in.R
eaf20 65 73 75 6c 74 73 20 69 6e 3a 00 52 65 74 72 61 6e 73 6d 69 74 20 54 69 6d 65 72 00 52 65 74 72 esults.in:.Retransmit.Timer.Retr
eaf40 69 65 76 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 69 73 74 69 63 73 20 6f 66 20 63 6f 6e 6e 65 ieve.current.statistics.of.conne
eaf60 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 ction.tracking.subsystem..Retrie
eaf80 76 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 75 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 ve.current.status.of.connection.
eafa0 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 70 75 62 tracking.subsystem..Retrieve.pub
eafc0 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 64 20 lic.key.portion.from.configured.
eafe0 57 49 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 2e 00 52 65 76 65 72 73 65 2d 70 72 6f WIreGuard.interface..Reverse-pro
eb000 78 79 00 52 6f 75 6e 64 20 52 6f 62 69 6e 00 52 6f 75 74 65 20 41 67 67 72 65 67 61 74 69 6f 6e xy.Round.Robin.Route.Aggregation
eb020 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 44 61 6d 70 65 6e 69 6e 67 00 52 .Configuration.Route.Dampening.R
eb040 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 20 43 oute.Filtering.Route.Filtering.C
eb060 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 4d 61 70 00 52 6f 75 74 65 20 4d 61 70 onfiguration.Route.Map.Route.Map
eb080 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 00 52 6f 75 .Policy.Route.Redistribution.Rou
eb0a0 74 65 20 52 65 66 6c 65 63 74 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 te.Reflector.Configuration.Route
eb0c0 20 53 65 6c 65 63 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 20 43 6f 6e 66 69 .Selection.Route.Selection.Confi
eb0e0 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 61 6e 64 20 52 6f 75 74 65 36 20 50 6f 6c 69 63 79 guration.Route.and.Route6.Policy
eb100 00 52 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 77 69 63 68 20 64 65 73 63 72 69 62 65 64 20 .Route.dampening.wich.described.
eb120 69 6e 20 3a 72 66 63 3a 60 32 34 33 39 60 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 69 64 in.:rfc:`2439`.enables.you.to.id
eb140 65 6e 74 69 66 79 20 72 6f 75 74 65 73 20 74 68 61 74 20 72 65 70 65 61 74 65 64 6c 79 20 66 61 entify.routes.that.repeatedly.fa
eb160 69 6c 20 61 6e 64 20 72 65 74 75 72 6e 2e 20 49 66 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e il.and.return..If.route.dampenin
eb180 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 61 6e 20 75 6e 73 74 61 62 6c 65 20 72 6f 75 74 65 20 g.is.enabled,.an.unstable.route.
eb1a0 61 63 63 75 6d 75 6c 61 74 65 73 20 70 65 6e 61 6c 74 69 65 73 20 65 61 63 68 20 74 69 6d 65 20 accumulates.penalties.each.time.
eb1c0 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 2e 20 49 66 20 the.route.fails.and.returns..If.
eb1e0 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 65 78 63 65 65 64 the.accumulated.penalties.exceed
eb200 20 61 20 74 68 72 65 73 68 6f 6c 64 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f .a.threshold,.the.route.is.no.lo
eb220 6e 67 65 72 20 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 69 73 20 69 73 20 72 6f 75 74 65 20 73 nger.advertised..This.is.route.s
eb240 75 70 70 72 65 73 73 69 6f 6e 2e 20 52 6f 75 74 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 uppression..Routes.that.have.bee
eb260 6e 20 73 75 70 70 72 65 73 73 65 64 20 61 72 65 20 72 65 2d 65 6e 74 65 72 65 64 20 69 6e 74 6f n.suppressed.are.re-entered.into
eb280 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 6f 6e 6c 79 20 77 68 65 6e 20 74 68 65 .the.routing.table.only.when.the
eb2a0 20 61 6d 6f 75 6e 74 20 6f 66 20 74 68 65 69 72 20 70 65 6e 61 6c 74 79 20 66 61 6c 6c 73 20 62 .amount.of.their.penalty.falls.b
eb2c0 65 6c 6f 77 20 61 20 74 68 72 65 73 68 6f 6c 64 2e 00 52 6f 75 74 65 20 66 69 6c 74 65 72 20 63 elow.a.threshold..Route.filter.c
eb2e0 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 75 73 69 6e 67 20 61 20 72 6f 75 74 65 2d 6d 61 70 3a an.be.applied.using.a.route-map:
eb300 00 52 6f 75 74 65 20 6d 61 70 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 6c 20 63 6f 6d 6d 61 6e .Route.map.is.a.powerfull.comman
eb320 64 2c 20 74 68 61 74 20 67 69 76 65 73 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 d,.that.gives.network.administra
eb340 74 6f 72 73 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 61 6e 64 20 66 6c 65 78 69 62 6c 65 20 tors.a.very.useful.and.flexible.
eb360 74 6f 6f 6c 20 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2e 00 52 tool.for.traffic.manipulation..R
eb380 6f 75 74 65 20 6d 61 70 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 6d oute.maps.can.be.configured.to.m
eb3a0 61 74 63 68 20 61 20 73 70 65 63 69 66 69 63 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 atch.a.specific.RPKI.validation.
eb3c0 73 74 61 74 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 state..This.allows.the.creation.
eb3e0 6f 66 20 6c 6f 63 61 6c 20 70 6f 6c 69 63 69 65 73 2c 20 77 68 69 63 68 20 68 61 6e 64 6c 65 20 of.local.policies,.which.handle.
eb400 42 47 50 20 72 6f 75 74 65 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 BGP.routes.based.on.the.outcome.
eb420 6f 66 20 74 68 65 20 50 72 65 66 69 78 20 4f 72 69 67 69 6e 20 56 61 6c 69 64 61 74 69 6f 6e 2e of.the.Prefix.Origin.Validation.
eb440 00 52 6f 75 74 65 20 6d 65 74 72 69 63 00 52 6f 75 74 65 20 74 61 67 20 74 6f 20 6d 61 74 63 68 .Route.metric.Route.tag.to.match
eb460 2e 00 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 52 6f 75 74 65 72 20 4c ..Router.Advertisements.Router.L
eb480 69 66 65 74 69 6d 65 00 52 6f 75 74 65 72 20 72 65 63 65 69 76 65 73 20 44 48 43 50 20 63 6c 69 ifetime.Router.receives.DHCP.cli
eb4a0 65 6e 74 20 72 65 71 75 65 73 74 73 20 6f 6e 20 60 60 65 74 68 31 60 60 20 61 6e 64 20 72 65 6c ent.requests.on.``eth1``.and.rel
eb4c0 61 79 73 20 74 68 65 6d 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 61 74 20 31 30 2e 30 2e 31 ays.them.to.the.server.at.10.0.1
eb4e0 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 60 2e 00 52 6f 75 74 65 73 20 65 78 70 6f 72 74 65 64 20 .4.on.``eth2``..Routes.exported.
eb500 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 74 68 65 20 56 50 4e 20 52 49 from.a.unicast.VRF.to.the.VPN.RI
eb520 42 20 6d 75 73 74 20 62 65 20 61 75 67 6d 65 6e 74 65 64 20 62 79 20 74 77 6f 20 70 61 72 61 6d B.must.be.augmented.by.two.param
eb540 65 74 65 72 73 3a 00 52 6f 75 74 65 73 20 6f 6e 20 4e 6f 64 65 20 32 3a 00 52 6f 75 74 65 73 20 eters:.Routes.on.Node.2:.Routes.
eb560 74 68 61 74 20 61 72 65 20 73 65 6e 74 20 66 72 6f 6d 20 70 72 6f 76 69 64 65 72 2c 20 72 73 2d that.are.sent.from.provider,.rs-
eb580 73 65 72 76 65 72 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 28 server,.or.the.peer.local-role.(
eb5a0 6f 72 20 69 66 20 72 65 63 65 69 76 65 64 20 62 79 20 63 75 73 74 6f 6d 65 72 2c 20 72 73 2d 63 or.if.received.by.customer,.rs-c
eb5c0 6c 69 65 6e 74 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 29 20 77 lient,.or.the.peer.local-role).w
eb5e0 69 6c 6c 20 62 65 20 6d 61 72 6b 65 64 20 77 69 74 68 20 61 20 6e 65 77 20 4f 6e 6c 79 20 74 6f ill.be.marked.with.a.new.Only.to
eb600 20 43 75 73 74 6f 6d 65 72 20 28 4f 54 43 29 20 61 74 74 72 69 62 75 74 65 2e 00 52 6f 75 74 65 .Customer.(OTC).attribute..Route
eb620 73 20 77 69 74 68 20 61 20 64 69 73 74 61 6e 63 65 20 6f 66 20 32 35 35 20 61 72 65 20 65 66 66 s.with.a.distance.of.255.are.eff
eb640 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 64 20 61 6e 64 20 6e 6f 74 20 69 6e 73 74 61 6c ectively.disabled.and.not.instal
eb660 6c 65 64 20 69 6e 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 52 6f 75 74 65 73 20 77 69 74 68 led.into.the.kernel..Routes.with
eb680 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 6e 74 .this.attribute.can.only.be.sent
eb6a0 20 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d .to.your.neighbor.if.your.local-
eb6c0 72 6f 6c 65 20 69 73 20 70 72 6f 76 69 64 65 72 20 6f 72 20 72 73 2d 73 65 72 76 65 72 2e 20 52 role.is.provider.or.rs-server..R
eb6e0 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 62 65 outes.with.this.attribute.can.be
eb700 20 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c .received.only.if.your.local-rol
eb720 65 20 69 73 20 63 75 73 74 6f 6d 65 72 20 6f 72 20 72 73 2d 63 6c 69 65 6e 74 2e 00 52 6f 75 74 e.is.customer.or.rs-client..Rout
eb740 69 6e 65 00 52 6f 75 74 69 6e 67 00 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 74 68 61 74 20 ine.Routing.Routing.tables.that.
eb760 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 will.be.used.in.this.example.are
eb780 3a 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 :.Rule.10.matches.requests.with.
eb7a0 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 31 2e 65 78 61 6d 70 6c 65 2e the.domain.name.``node1.example.
eb7c0 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 com``.forwards.to.the.backend.``
eb7e0 62 6b 2d 61 70 69 2d 30 31 60 60 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 bk-api-01``.Rule.10.matches.requ
eb800 65 73 74 73 20 77 69 74 68 20 74 68 65 20 65 78 61 63 74 20 55 52 4c 20 70 61 74 68 20 60 60 2f ests.with.the.exact.URL.path.``/
eb820 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 78 78 78 60 60 20 61 6e 64 20 72 65 64 69 72 65 63 74 73 20 .well-known/xxx``.and.redirects.
eb840 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 63 65 72 74 73 2f 60 60 2e 00 52 75 6c 65 20 31 31 to.location.``/certs/``..Rule.11
eb860 30 20 69 73 20 68 69 74 2c 20 73 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 61 63 63 65 70 0.is.hit,.so.connection.is.accep
eb880 74 65 64 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 ted..Rule.20.matches.requests.wi
eb8a0 74 68 20 55 52 4c 20 70 61 74 68 73 20 65 6e 64 69 6e 67 20 69 6e 20 60 60 2f 6d 61 69 6c 60 60 th.URL.paths.ending.in.``/mail``
eb8c0 20 6f 72 20 65 78 61 63 74 20 70 61 74 68 20 60 60 2f 65 6d 61 69 6c 2f 62 61 72 60 60 20 72 65 .or.exact.path.``/email/bar``.re
eb8e0 64 69 72 65 63 74 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 70 6f 73 74 66 69 78 2f 60 60 direct.to.location.``/postfix/``
eb900 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 ..Rule.20.matches.requests.with.
eb920 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 32 2e 65 78 61 6d 70 6c 65 2e the.domain.name.``node2.example.
eb940 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 com``.forwards.to.the.backend.``
eb960 62 6b 2d 61 70 69 2d 30 32 60 60 00 52 75 6c 65 20 53 74 61 74 75 73 00 52 75 6c 65 2d 53 65 74 bk-api-02``.Rule.Status.Rule-Set
eb980 73 00 52 75 6c 65 2d 73 65 74 20 6f 76 65 72 76 69 65 77 00 52 75 6c 65 73 00 52 75 6c 65 73 20 s.Rule-set.overview.Rules.Rules.
eb9a0 61 6c 6c 6f 77 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 72 6f 75 74 65 20 69 6e 63 6f 6d allow.to.control.and.route.incom
eb9c0 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 62 61 63 6b 65 6e 64 20 ing.traffic.to.specific.backend.
eb9e0 62 61 73 65 64 20 6f 6e 20 70 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 based.on.predefined.conditions..
eba00 52 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 64 65 66 69 6e 65 20 6d 61 74 63 68 69 6e 67 20 63 Rules.allow.to.define.matching.c
eba20 72 69 74 65 72 69 61 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 63 74 69 6f 6e 20 61 63 63 6f 72 riteria.and.perform.action.accor
eba40 64 69 6e 67 6c 79 2e 00 52 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 20 66 6f dingly..Rules.will.be.created.fo
eba60 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 r.both.:ref:`source-nat`.and.:re
eba80 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 00 52 75 6e 6e 69 6e 67 20 42 65 68 f:`destination-nat`..Running.Beh
ebaa0 69 6e 64 20 4e 41 54 00 53 4e 41 54 00 53 4e 41 54 36 34 00 53 4e 41 54 36 36 00 53 4e 4d 50 00 ind.NAT.SNAT.SNAT64.SNAT66.SNMP.
ebac0 53 4e 4d 50 20 45 78 74 65 6e 73 69 6f 6e 73 00 53 4e 4d 50 20 50 72 6f 74 6f 63 6f 6c 20 56 65 SNMP.Extensions.SNMP.Protocol.Ve
ebae0 72 73 69 6f 6e 73 00 53 4e 4d 50 20 63 61 6e 20 77 6f 72 6b 20 73 79 6e 63 68 72 6f 6e 6f 75 73 rsions.SNMP.can.work.synchronous
ebb00 6c 79 20 6f 72 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 2e 20 49 6e 20 73 79 6e 63 68 72 6f ly.or.asynchronously..In.synchro
ebb20 6e 6f 75 73 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 6d 6f 6e 69 74 6f 72 69 nous.communication,.the.monitori
ebb40 6e 67 20 73 79 73 74 65 6d 20 71 75 65 72 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 65 72 ng.system.queries.the.router.per
ebb60 69 6f 64 69 63 61 6c 6c 79 2e 20 49 6e 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 2c 20 74 68 65 20 iodically..In.asynchronous,.the.
ebb80 72 6f 75 74 65 72 20 73 65 6e 64 73 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 router.sends.notification.to.the
ebba0 20 22 74 72 61 70 22 20 28 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 68 6f 73 74 29 2e 00 53 ."trap".(the.monitoring.host)..S
ebbc0 4e 4d 50 20 69 73 20 61 20 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e NMP.is.a.component.of.the.Intern
ebbe0 65 74 20 50 72 6f 74 6f 63 6f 6c 20 53 75 69 74 65 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 et.Protocol.Suite.as.defined.by.
ebc00 74 68 65 20 49 6e 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f the.Internet.Engineering.Task.Fo
ebc20 72 63 65 20 28 49 45 54 46 29 2e 20 49 74 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 61 20 73 65 74 rce.(IETF)..It.consists.of.a.set
ebc40 20 6f 66 20 73 74 61 6e 64 61 72 64 73 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 .of.standards.for.network.manage
ebc60 6d 65 6e 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6c ment,.including.an.application.l
ebc80 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 20 64 61 74 61 62 61 73 65 20 73 63 68 65 6d 61 ayer.protocol,.a.database.schema
ebca0 2c 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 64 61 74 61 20 6f 62 6a 65 63 74 73 2e 00 53 4e 4d ,.and.a.set.of.data.objects..SNM
ebcc0 50 20 69 73 20 77 69 64 65 6c 79 20 75 73 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 P.is.widely.used.in.network.mana
ebce0 67 65 6d 65 6e 74 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 53 gement.for.network.monitoring..S
ebd00 4e 4d 50 20 65 78 70 6f 73 65 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 64 61 74 61 20 69 6e 20 74 NMP.exposes.management.data.in.t
ebd20 68 65 20 66 6f 72 6d 20 6f 66 20 76 61 72 69 61 62 6c 65 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 he.form.of.variables.on.the.mana
ebd40 67 65 64 20 73 79 73 74 65 6d 73 20 6f 72 67 61 6e 69 7a 65 64 20 69 6e 20 61 20 6d 61 6e 61 67 ged.systems.organized.in.a.manag
ebd60 65 6d 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 61 73 65 20 28 4d 49 42 5f 29 20 77 68 ement.information.base.(MIB_).wh
ebd80 69 63 68 20 64 65 73 63 72 69 62 65 20 74 68 65 20 73 79 73 74 65 6d 20 73 74 61 74 75 73 20 61 ich.describe.the.system.status.a
ebda0 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 73 65 20 76 61 72 69 61 62 6c 65 nd.configuration..These.variable
ebdc0 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 72 65 6d 6f 74 65 6c 79 20 71 75 65 72 69 65 64 20 28 s.can.then.be.remotely.queried.(
ebde0 61 6e 64 2c 20 69 6e 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2c 20 6d 61 6e 69 and,.in.some.circumstances,.mani
ebe00 70 75 6c 61 74 65 64 29 20 62 79 20 6d 61 6e 61 67 69 6e 67 20 61 70 70 6c 69 63 61 74 69 6f 6e pulated).by.managing.application
ebe20 73 2e 00 53 4e 4d 50 76 32 00 53 4e 4d 50 76 32 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 s..SNMPv2.SNMPv2.does.not.suppor
ebe40 74 20 61 6e 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 2c t.any.authentication.mechanisms,
ebe60 20 6f 74 68 65 72 20 74 68 61 6e 20 63 6c 69 65 6e 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 .other.than.client.source.addres
ebe80 73 2c 20 73 6f 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 70 65 63 69 66 79 20 61 64 64 72 65 73 73 s,.so.you.should.specify.address
ebea0 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6d 6f 6e 69 74 6f 72 es.of.clients.allowed.to.monitor
ebec0 20 74 68 65 20 72 6f 75 74 65 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 53 4e 4d 50 76 32 20 61 6c .the.router..Note.that.SNMPv2.al
ebee0 73 6f 20 73 75 70 70 6f 72 74 73 20 6e 6f 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 6c so.supports.no.encryption.and.al
ebf00 77 61 79 73 20 73 65 6e 64 73 20 64 61 74 61 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 2e 00 53 ways.sends.data.in.plain.text..S
ebf20 4e 4d 50 76 32 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 61 6e 64 20 6d 6f 73 74 20 63 NMPv2.is.the.original.and.most.c
ebf40 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 76 65 72 73 69 6f 6e 2e 20 46 6f 72 20 61 75 74 68 6f 72 ommonly.used.version..For.author
ebf60 69 7a 69 6e 67 20 63 6c 69 65 6e 74 73 2c 20 53 4e 4d 50 20 75 73 65 73 20 74 68 65 20 63 6f 6e izing.clients,.SNMP.uses.the.con
ebf80 63 65 70 74 20 6f 66 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 43 6f 6d 6d 75 6e 69 74 69 65 73 cept.of.communities..Communities
ebfa0 20 6d 61 79 20 68 61 76 65 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 73 65 74 20 74 6f 20 72 .may.have.authorization.set.to.r
ebfc0 65 61 64 20 6f 6e 6c 79 20 28 74 68 69 73 20 69 73 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 29 20 6f ead.only.(this.is.most.common).o
ebfe0 72 20 74 6f 20 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 20 28 74 68 69 73 20 6f 70 74 69 6f 6e r.to.read.and.write.(this.option
ec000 20 69 73 20 6e 6f 74 20 61 63 74 69 76 65 6c 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 29 2e 00 .is.not.actively.used.in.VyOS)..
ec020 53 4e 4d 50 76 33 00 53 4e 4d 50 76 33 20 28 76 65 72 73 69 6f 6e 20 33 20 6f 66 20 74 68 65 20 SNMPv3.SNMPv3.(version.3.of.the.
ec040 53 4e 4d 50 20 70 72 6f 74 6f 63 6f 6c 29 20 69 6e 74 72 6f 64 75 63 65 64 20 61 20 77 68 6f 6c SNMP.protocol).introduced.a.whol
ec060 65 20 73 6c 65 77 20 6f 66 20 6e 65 77 20 73 65 63 75 72 69 74 79 20 72 65 6c 61 74 65 64 20 66 e.slew.of.new.security.related.f
ec080 65 61 74 75 72 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 73 69 6e 67 20 66 eatures.that.have.been.missing.f
ec0a0 72 6f 6d 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 76 65 72 73 69 6f 6e 73 2e 20 53 65 63 75 72 rom.the.previous.versions..Secur
ec0c0 69 74 79 20 77 61 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 69 67 67 65 73 74 20 77 65 61 6b 6e ity.was.one.of.the.biggest.weakn
ec0e0 65 73 73 20 6f 66 20 53 4e 4d 50 20 75 6e 74 69 6c 20 76 33 2e 20 41 75 74 68 65 6e 74 69 63 61 ess.of.SNMP.until.v3..Authentica
ec100 74 69 6f 6e 20 69 6e 20 53 4e 4d 50 20 56 65 72 73 69 6f 6e 73 20 31 20 61 6e 64 20 32 20 61 6d tion.in.SNMP.Versions.1.and.2.am
ec120 6f 75 6e 74 73 20 74 6f 20 6e 6f 74 68 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 61 20 70 61 73 ounts.to.nothing.more.than.a.pas
ec140 73 77 6f 72 64 20 28 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 29 20 73 65 6e 74 20 69 6e sword.(community.string).sent.in
ec160 20 63 6c 65 61 72 20 74 65 78 74 20 62 65 74 77 65 65 6e 20 61 20 6d 61 6e 61 67 65 72 20 61 6e .clear.text.between.a.manager.an
ec180 64 20 61 67 65 6e 74 2e 20 45 61 63 68 20 53 4e 4d 50 76 33 20 6d 65 73 73 61 67 65 20 63 6f 6e d.agent..Each.SNMPv3.message.con
ec1a0 74 61 69 6e 73 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 77 68 69 63 68 20 tains.security.parameters.which.
ec1c0 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 61 6e 20 6f 63 74 65 74 20 73 74 72 69 6e 67 2e 20 are.encoded.as.an.octet.string..
ec1e0 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 73 65 20 73 65 63 75 72 69 74 79 20 70 61 The.meaning.of.these.security.pa
ec200 72 61 6d 65 74 65 72 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 rameters.depends.on.the.security
ec220 20 6d 6f 64 65 6c 20 62 65 69 6e 67 20 75 73 65 64 2e 00 53 50 41 4e 20 70 6f 72 74 20 6d 69 72 .model.being.used..SPAN.port.mir
ec240 72 6f 72 69 6e 67 20 63 61 6e 20 63 6f 70 79 20 74 68 65 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 roring.can.copy.the.inbound/outb
ec260 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f ound.traffic.of.the.interface.to
ec280 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 75 73 75 61 6c 6c .the.specified.interface,.usuall
ec2a0 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 y.the.interface.can.be.connected
ec2c0 20 74 6f 20 73 6f 6d 65 20 73 70 65 63 69 61 6c 20 65 71 75 69 70 6d 65 6e 74 2c 20 73 75 63 68 .to.some.special.equipment,.such
ec2e0 20 61 73 20 62 65 68 61 76 69 6f 72 20 63 6f 6e 74 72 6f 6c 20 73 79 73 74 65 6d 2c 20 69 6e 74 .as.behavior.control.system,.int
ec300 72 75 73 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 73 79 73 74 65 6d 20 61 6e 64 20 74 72 61 66 rusion.detection.system.and.traf
ec320 66 69 63 20 63 6f 6c 6c 65 63 74 6f 72 2c 20 61 6e 64 20 63 61 6e 20 63 6f 70 79 20 61 6c 6c 20 fic.collector,.and.can.copy.all.
ec340 72 65 6c 61 74 65 64 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 72 74 2e 20 related.traffic.from.this.port..
ec360 54 68 65 20 62 65 6e 65 66 69 74 20 6f 66 20 6d 69 72 72 6f 72 69 6e 67 20 74 68 65 20 74 72 61 The.benefit.of.mirroring.the.tra
ec380 66 66 69 63 20 69 73 20 74 68 61 74 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 ffic.is.that.the.application.is.
ec3a0 69 73 6f 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 66 66 69 63 isolated.from.the.source.traffic
ec3c0 20 61 6e 64 20 73 6f 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 64 .and.so.application.processing.d
ec3e0 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 72 20 74 68 oes.not.affect.the.traffic.or.th
ec400 65 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 53 53 48 00 53 53 48 20 3a 72 e.system.performance..SSH.SSH.:r
ec420 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ef:`ssh_key_based_authentication
ec440 60 00 53 53 48 20 3a 72 65 66 3a 60 73 73 68 5f 6f 70 65 72 61 74 69 6f 6e 60 00 53 53 48 20 63 `.SSH.:ref:`ssh_operation`.SSH.c
ec460 6c 69 65 6e 74 00 53 53 48 20 70 72 6f 76 69 64 65 73 20 61 20 73 65 63 75 72 65 20 63 68 61 6e lient.SSH.provides.a.secure.chan
ec480 6e 65 6c 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 69 6e nel.over.an.unsecured.network.in
ec4a0 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 63 .a.client-server.architecture,.c
ec4c0 6f 6e 6e 65 63 74 69 6e 67 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 61 70 70 6c 69 63 61 74 onnecting.an.SSH.client.applicat
ec4e0 69 6f 6e 20 77 69 74 68 20 61 6e 20 53 53 48 20 73 65 72 76 65 72 2e 20 43 6f 6d 6d 6f 6e 20 61 ion.with.an.SSH.server..Common.a
ec500 70 70 6c 69 63 61 74 69 6f 6e 73 20 69 6e 63 6c 75 64 65 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 pplications.include.remote.comma
ec520 6e 64 2d 6c 69 6e 65 20 6c 6f 67 69 6e 20 61 6e 64 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 nd-line.login.and.remote.command
ec540 20 65 78 65 63 75 74 69 6f 6e 2c 20 62 75 74 20 61 6e 79 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 .execution,.but.any.network.serv
ec560 69 63 65 20 63 61 6e 20 62 65 20 73 65 63 75 72 65 64 20 77 69 74 68 20 53 53 48 2e 20 54 68 65 ice.can.be.secured.with.SSH..The
ec580 20 70 72 6f 74 6f 63 6f 6c 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 64 69 73 74 69 6e 67 75 .protocol.specification.distingu
ec5a0 69 73 68 65 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 61 6a 6f 72 20 76 65 72 73 69 6f 6e 73 ishes.between.two.major.versions
ec5c0 2c 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 53 53 48 2d 31 20 61 6e 64 20 53 53 48 2d 32 ,.referred.to.as.SSH-1.and.SSH-2
ec5e0 2e 00 53 53 48 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 20 53 ..SSH.username.to.establish.an.S
ec600 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 SH.connection.to.the.cache.serve
ec620 72 2e 00 53 53 48 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 61 73 20 61 20 72 65 70 6c 61 63 65 r..SSH.was.designed.as.a.replace
ec640 6d 65 6e 74 20 66 6f 72 20 54 65 6c 6e 65 74 20 61 6e 64 20 66 6f 72 20 75 6e 73 65 63 75 72 65 ment.for.Telnet.and.for.unsecure
ec660 64 20 72 65 6d 6f 74 65 20 73 68 65 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 63 68 20 61 73 d.remote.shell.protocols.such.as
ec680 20 74 68 65 20 42 65 72 6b 65 6c 65 79 20 72 6c 6f 67 69 6e 2c 20 72 73 68 2c 20 61 6e 64 20 72 .the.Berkeley.rlogin,.rsh,.and.r
ec6a0 65 78 65 63 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 54 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 exec.protocols..Those.protocols.
ec6c0 73 65 6e 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 6e 6f 74 61 62 6c 79 20 70 61 73 73 77 6f send.information,.notably.passwo
ec6e0 72 64 73 2c 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2c 20 72 65 6e 64 65 72 69 6e 67 20 74 68 65 rds,.in.plaintext,.rendering.the
ec700 6d 20 73 75 73 63 65 70 74 69 62 6c 65 20 74 6f 20 69 6e 74 65 72 63 65 70 74 69 6f 6e 20 61 6e m.susceptible.to.interception.an
ec720 64 20 64 69 73 63 6c 6f 73 75 72 65 20 75 73 69 6e 67 20 70 61 63 6b 65 74 20 61 6e 61 6c 79 73 d.disclosure.using.packet.analys
ec740 69 73 2e 20 54 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 75 73 65 64 20 62 79 20 53 53 48 20 69 is..The.encryption.used.by.SSH.i
ec760 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 s.intended.to.provide.confidenti
ec780 61 6c 69 74 79 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 6f 66 20 64 61 74 61 20 6f 76 65 72 ality.and.integrity.of.data.over
ec7a0 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 74 .an.unsecured.network,.such.as.t
ec7c0 68 65 20 49 6e 74 65 72 6e 65 74 2e 00 53 53 49 44 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 he.Internet..SSID.to.be.used.in.
ec7e0 49 45 45 45 20 38 30 32 2e 31 31 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 72 61 6d 65 73 00 53 53 IEEE.802.11.management.frames.SS
ec800 4c 20 42 72 69 64 67 69 6e 67 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 00 53 53 4c 20 L.Bridging.SSL.Certificates.SSL.
ec820 43 65 72 74 69 66 69 63 61 74 65 73 20 67 65 6e 65 72 61 74 69 6f 6e 00 53 53 4c 20 6d 61 74 63 Certificates.generation.SSL.matc
ec840 68 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 6f h.Server.Name.Indication.(SNI).o
ec860 70 74 69 6f 6e 3a 00 53 53 54 50 20 43 6c 69 65 6e 74 00 53 53 54 50 20 43 6c 69 65 6e 74 20 4f ption:.SSTP.Client.SSTP.Client.O
ec880 70 74 69 6f 6e 73 00 53 53 54 50 20 53 65 72 76 65 72 00 53 53 54 50 20 69 73 20 61 76 61 69 6c ptions.SSTP.Server.SSTP.is.avail
ec8a0 61 62 6c 65 20 66 6f 72 20 4c 69 6e 75 78 2c 20 42 53 44 2c 20 61 6e 64 20 57 69 6e 64 6f 77 73 able.for.Linux,.BSD,.and.Windows
ec8c0 2e 00 53 53 54 50 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 ..SSTP.remote.server.to.connect.
ec8e0 74 6f 2e 20 43 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 to..Can.be.either.an.IP.address.
ec900 6f 72 20 46 51 44 4e 2e 00 53 54 50 20 50 61 72 61 6d 65 74 65 72 00 53 61 6c 74 2d 4d 69 6e 69 or.FQDN..STP.Parameter.Salt-Mini
ec920 6f 6e 00 53 61 6c 74 53 74 61 63 6b 5f 20 69 73 20 50 79 74 68 6f 6e 2d 62 61 73 65 64 2c 20 6f on.SaltStack_.is.Python-based,.o
ec940 70 65 6e 2d 73 6f 75 72 63 65 20 73 6f 66 74 77 61 72 65 20 66 6f 72 20 65 76 65 6e 74 2d 64 72 pen-source.software.for.event-dr
ec960 69 76 65 6e 20 49 54 20 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 72 65 6d 6f 74 65 20 74 61 73 6b 20 iven.IT.automation,.remote.task.
ec980 65 78 65 63 75 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 61 6e execution,.and.configuration.man
ec9a0 61 67 65 6d 65 6e 74 2e 20 53 75 70 70 6f 72 74 69 6e 67 20 74 68 65 20 22 69 6e 66 72 61 73 74 agement..Supporting.the."infrast
ec9c0 72 75 63 74 75 72 65 20 61 73 20 63 6f 64 65 22 20 61 70 70 72 6f 61 63 68 20 74 6f 20 64 61 74 ructure.as.code".approach.to.dat
ec9e0 61 20 63 65 6e 74 65 72 20 73 79 73 74 65 6d 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 64 65 70 6c a.center.system.and.network.depl
eca00 6f 79 6d 65 6e 74 20 61 6e 64 20 6d 61 6e 61 67 65 6d 65 6e 74 2c 20 63 6f 6e 66 69 67 75 72 61 oyment.and.management,.configura
eca20 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 53 65 63 4f 70 73 20 6f 72 63 68 65 73 74 72 tion.automation,.SecOps.orchestr
eca40 61 74 69 6f 6e 2c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 72 65 6d 65 64 69 61 74 69 6f 6e ation,.vulnerability.remediation
eca60 2c 20 61 6e 64 20 68 79 62 72 69 64 20 63 6c 6f 75 64 20 63 6f 6e 74 72 6f 6c 2e 00 53 61 6d 65 ,.and.hybrid.cloud.control..Same
eca80 20 61 73 20 65 78 70 6f 72 74 2d 6c 69 73 74 2c 20 62 75 74 20 69 74 20 61 70 70 6c 69 65 73 20 .as.export-list,.but.it.applies.
ecaa0 74 6f 20 70 61 74 68 73 20 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 6f 20 73 70 65 63 69 66 69 65 to.paths.announced.into.specifie
ecac0 64 20 61 72 65 61 20 61 73 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 2e 20 54 d.area.as.Type-3.summary-LSAs..T
ecae0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f his.command.makes.sense.in.ABR.o
ecb00 6e 6c 79 2e 00 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 53 56 44 nly..Sample.configuration.of.SVD
ecb20 20 77 69 74 68 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 69 73 20 73 68 .with.VLAN.to.VNI.mappings.is.sh
ecb40 6f 77 6e 20 62 65 6c 6f 77 2e 00 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 own.below..Sample.configuration.
ecb60 74 6f 20 73 65 74 75 70 20 4c 44 50 20 6f 6e 20 56 79 4f 53 00 53 63 61 6e 6e 69 6e 67 20 69 73 to.setup.LDP.on.VyOS.Scanning.is
ecb80 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 64 .not.supported.on.all.wireless.d
ecba0 72 69 76 65 72 73 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 2e 20 52 65 rivers.and.wireless.hardware..Re
ecbc0 66 65 72 20 74 6f 20 79 6f 75 72 20 64 72 69 76 65 72 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 fer.to.your.driver.and.wireless.
ecbe0 68 61 72 64 77 61 72 65 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 66 75 72 74 68 hardware.documentation.for.furth
ecc00 65 72 20 64 65 74 61 69 6c 73 2e 00 53 63 72 69 70 74 20 65 78 65 63 75 74 69 6f 6e 00 53 63 72 er.details..Script.execution.Scr
ecc20 69 70 74 20 74 6f 20 72 75 6e 20 62 65 66 6f 72 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 ipt.to.run.before.session.interf
ecc40 61 63 65 20 63 6f 6d 65 73 20 75 70 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 ace.comes.up.Script.to.run.when.
ecc60 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 68 61 6e 67 65 64 20 62 79 20 52 41 44 session.interface.changed.by.RAD
ecc80 49 55 53 20 43 6f 41 20 68 61 6e 64 6c 69 6e 67 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 IUS.CoA.handling.Script.to.run.w
ecca0 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 67 6f 69 6e 67 20 74 6f 20 74 hen.session.interface.going.to.t
eccc0 65 72 6d 69 6e 61 74 65 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 erminate.Script.to.run.when.sess
ecce0 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 63 6f 6e 66 ion.interface.is.completely.conf
ecd00 69 67 75 72 65 64 20 61 6e 64 20 73 74 61 72 74 65 64 00 53 63 72 69 70 74 69 6e 67 00 53 65 63 igured.and.started.Scripting.Sec
ecd20 6f 6e 64 20 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 4e 41 54 20 66 ond.scenario:.apply.source.NAT.f
ecd40 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d or.all.outgoing.connections.from
ecd60 20 4c 41 4e 20 31 30 2e 30 2e 30 2e 30 2f 38 2c 20 75 73 69 6e 67 20 33 20 70 75 62 6c 69 63 20 .LAN.10.0.0.0/8,.using.3.public.
ecd80 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 65 71 75 61 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e addresses.and.equal.distribution
ecda0 2e 20 57 65 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 ..We.will.generate.the.hash.rand
ecdc0 6f 6d 6c 79 2e 00 53 65 63 72 65 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 omly..Secret.for.Dynamic.Authori
ecde0 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 zation.Extension.server.(DM/CoA)
ece00 00 53 65 63 75 72 69 74 79 00 53 65 63 75 72 69 74 79 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f .Security.Security/authenticatio
ece20 6e 20 6d 65 73 73 61 67 65 73 00 53 65 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f n.messages.See.:rfc:`7761#sectio
ece40 6e 2d 34 2e 31 60 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 00 53 65 65 20 62 65 6c 6f 77 20 74 68 n-4.1`.for.details..See.below.th
ece60 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 e.different.parameters.available
ece80 20 66 6f 72 20 74 68 65 20 49 50 76 34 20 2a 2a 73 68 6f 77 2a 2a 20 63 6f 6d 6d 61 6e 64 3a 00 .for.the.IPv4.**show**.command:.
ecea0 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 Segment.Routing.Segment.Routing.
ecec0 28 53 52 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 74 (SR).is.a.network.architecture.t
ecee0 68 61 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 73 6f 75 72 63 65 2d 72 6f 75 74 69 6e 67 hat.is.similar.to.source-routing
ecf00 20 2e 20 49 6e 20 74 68 69 73 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 74 68 65 20 69 6e 67 ...In.this.architecture,.the.ing
ecf20 72 65 73 73 20 72 6f 75 74 65 72 20 61 64 64 73 20 61 20 6c 69 73 74 20 6f 66 20 73 65 67 6d 65 ress.router.adds.a.list.of.segme
ecf40 6e 74 73 2c 20 6b 6e 6f 77 6e 20 61 73 20 53 49 44 73 2c 20 74 6f 20 74 68 65 20 70 61 63 6b 65 nts,.known.as.SIDs,.to.the.packe
ecf60 74 20 61 73 20 69 74 20 65 6e 74 65 72 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 73 t.as.it.enters.the.network..Thes
ecf80 65 20 73 65 67 6d 65 6e 74 73 20 72 65 70 72 65 73 65 6e 74 20 64 69 66 66 65 72 65 6e 74 20 70 e.segments.represent.different.p
ecfa0 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 68 61 74 ortions.of.the.network.path.that
ecfc0 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 74 61 6b 65 2e 00 53 65 67 6d 65 6e 74 20 52 .the.packet.will.take..Segment.R
ecfe0 6f 75 74 69 6e 67 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 outing.can.be.applied.to.an.exis
ed000 74 69 6e 67 20 4d 50 4c 53 2d 62 61 73 65 64 20 64 61 74 61 20 70 6c 61 6e 65 20 61 6e 64 20 64 ting.MPLS-based.data.plane.and.d
ed020 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 efines.a.control.plane.network.a
ed040 72 63 68 69 74 65 63 74 75 72 65 2e 20 49 6e 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 rchitecture..In.MPLS.networks,.s
ed060 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 egments.are.encoded.as.MPLS.labe
ed080 6c 73 20 61 6e 64 20 61 72 65 20 61 64 64 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 ls.and.are.added.at.the.ingress.
ed0a0 72 6f 75 74 65 72 2e 20 54 68 65 73 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 74 68 router..These.MPLS.labels.are.th
ed0c0 65 6e 20 65 78 63 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 6e en.exchanged.and.populated.by.In
ed0e0 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 20 terior.Gateway.Protocols.(IGPs).
ed100 6c 69 6b 65 20 49 53 2d 49 53 20 6f 72 20 4f 53 50 46 20 77 68 69 63 68 20 61 72 65 20 72 75 6e like.IS-IS.or.OSPF.which.are.run
ed120 6e 69 6e 67 20 6f 6e 20 6d 6f 73 74 20 49 53 50 73 2e 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 ning.on.most.ISPs..Segment.routi
ed140 6e 67 20 28 53 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f ng.(SR).is.used.by.the.IGP.proto
ed160 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 cols.to.interconnect.network.dev
ed180 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 ices,.below.configuration.shows.
ed1a0 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 49 53 2d 49 53 3a 00 53 65 67 6d 65 how.to.enable.SR.on.IS-IS:.Segme
ed1c0 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 nt.routing.(SR).is.used.by.the.I
ed1e0 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 GP.protocols.to.interconnect.net
ed200 77 6f 72 6b 20 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f work.devices,.below.configuratio
ed220 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 4f 53 50 46 n.shows.how.to.enable.SR.on.OSPF
ed240 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 :.Segment.routing.defines.a.cont
ed260 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 61 rol.plane.network.architecture.a
ed280 6e 64 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 nd.can.be.applied.to.an.existing
ed2a0 20 4d 50 4c 53 20 62 61 73 65 64 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 6e 20 74 68 65 20 4d 50 .MPLS.based.dataplane..In.the.MP
ed2c0 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 LS.networks,.segments.are.encode
ed2e0 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 69 6d 70 6f 73 65 64 d.as.MPLS.labels.and.are.imposed
ed300 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 4d 50 4c 53 20 6c 61 62 .at.the.ingress.router..MPLS.lab
ed320 65 6c 73 20 61 72 65 20 65 78 63 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 els.are.exchanged.and.populated.
ed340 62 79 20 49 47 50 73 20 6c 69 6b 65 20 49 53 2d 49 53 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 by.IGPs.like.IS-IS.Segment.Routi
ed360 6e 67 20 61 73 20 70 65 72 20 52 46 43 38 36 36 37 20 66 6f 72 20 4d 50 4c 53 20 64 61 74 61 70 ng.as.per.RFC8667.for.MPLS.datap
ed380 6c 61 6e 65 2e 20 49 74 20 73 75 70 70 6f 72 74 73 20 49 50 76 34 2c 20 49 50 76 36 20 61 6e 64 lane..It.supports.IPv4,.IPv6.and
ed3a0 20 45 43 4d 50 20 61 6e 64 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 .ECMP.and.has.been.tested.agains
ed3c0 74 20 43 69 73 63 6f 20 26 20 4a 75 6e 69 70 65 72 20 72 6f 75 74 65 72 73 2e 68 6f 77 65 76 65 t.Cisco.&.Juniper.routers.howeve
ed3e0 72 2c 74 68 69 73 20 64 65 70 6c 6f 79 6d 65 6e 74 20 69 73 20 73 74 69 6c 6c 20 45 58 50 45 52 r,this.deployment.is.still.EXPER
ed400 49 4d 45 4e 54 41 4c 20 66 6f 72 20 46 52 52 2e 00 53 65 6c 65 63 74 20 54 4c 53 20 76 65 72 73 IMENTAL.for.FRR..Select.TLS.vers
ed420 69 6f 6e 20 75 73 65 64 2e 00 53 65 6c 65 63 74 20 63 69 70 68 65 72 20 73 75 69 74 65 20 75 73 ion.used..Select.cipher.suite.us
ed440 65 64 20 66 6f 72 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6f 70 65 72 61 74 69 6f 6e 73 2e ed.for.cryptographic.operations.
ed460 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 2e 00 53 65 6c 65 .This.setting.is.mandatory..Sele
ed480 63 74 20 68 6f 77 20 6c 61 62 65 6c 73 20 61 72 65 20 61 6c 6c 6f 63 61 74 65 64 20 69 6e 20 74 ct.how.labels.are.allocated.in.t
ed4a0 68 65 20 67 69 76 65 6e 20 56 52 46 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 70 65 he.given.VRF..By.default,.the.pe
ed4c0 72 2d 76 72 66 20 6d 6f 64 65 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 6e 64 20 6f 6e 65 20 r-vrf.mode.is.selected,.and.one.
ed4e0 6c 61 62 65 6c 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 66 label.is.used.for.all.prefixes.f
ed500 72 6f 6d 20 74 68 65 20 56 52 46 2e 20 54 68 65 20 70 65 72 2d 6e 65 78 74 68 6f 70 20 77 69 6c rom.the.VRF..The.per-nexthop.wil
ed520 6c 20 75 73 65 20 61 20 75 6e 69 71 75 65 20 6c 61 62 65 6c 20 66 6f 72 20 61 6c 6c 20 70 72 65 l.use.a.unique.label.for.all.pre
ed540 66 69 78 65 73 20 74 68 61 74 20 61 72 65 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 65 fixes.that.are.reachable.via.the
ed560 20 73 61 6d 65 20 6e 65 78 74 68 6f 70 2e 00 53 65 6c 66 20 53 69 67 6e 65 64 20 43 41 00 53 65 .same.nexthop..Self.Signed.CA.Se
ed580 6e 64 20 61 20 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 31 20 68 65 nd.a.Proxy.Protocol.version.1.he
ed5a0 61 64 65 72 20 28 74 65 78 74 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 ader.(text.format).Send.a.Proxy.
ed5c0 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 68 65 61 64 65 72 20 28 62 69 6e 61 72 Protocol.version.2.header.(binar
ed5e0 79 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 6c 6c 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 y.format).Send.all.DNS.queries.t
ed600 6f 20 74 68 65 20 49 50 76 34 2f 49 50 76 36 20 44 4e 53 20 73 65 72 76 65 72 20 73 70 65 63 69 o.the.IPv4/IPv6.DNS.server.speci
ed620 66 69 65 64 20 75 6e 64 65 72 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 6e 20 6f 70 74 69 6f 6e fied.under.`<address>`.on.option
ed640 61 6c 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 6f 72 74 3e 60 al.port.specified.under.`<port>`
ed660 2e 20 54 68 65 20 70 6f 72 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 33 2e 20 59 6f 75 20 63 ..The.port.defaults.to.53..You.c
ed680 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 an.configure.multiple.nameserver
ed6a0 73 20 68 65 72 65 2e 00 53 65 6e 64 20 65 6d 70 74 79 20 53 53 49 44 20 69 6e 20 62 65 61 63 6f s.here..Send.empty.SSID.in.beaco
ed6c0 6e 73 20 61 6e 64 20 69 67 6e 6f 72 65 20 70 72 6f 62 65 20 72 65 71 75 65 73 74 20 66 72 61 6d ns.and.ignore.probe.request.fram
ed6e0 65 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 66 75 6c 6c 20 53 53 49 44 es.that.do.not.specify.full.SSID
ed700 2c 20 69 2e 65 2e 2c 20 72 65 71 75 69 72 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 6b 6e 6f 77 ,.i.e.,.require.stations.to.know
ed720 20 53 53 49 44 2e 00 53 65 6e 74 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 29 20 .SSID..Sent.to.the.client.(LAC).
ed740 69 6e 20 74 68 65 20 48 6f 73 74 2d 4e 61 6d 65 20 61 74 74 72 69 62 75 74 65 00 53 65 72 69 61 in.the.Host-Name.attribute.Seria
ed760 6c 20 43 6f 6e 73 6f 6c 65 00 53 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 l.Console.Serial.interfaces.can.
ed780 62 65 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 64 69 72 65 63 74 be.any.interface.which.is.direct
ed7a0 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 43 50 55 20 6f 72 20 63 68 69 70 73 ly.connected.to.the.CPU.or.chips
ed7c0 65 74 20 28 6d 6f 73 74 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 61 20 74 74 79 53 20 69 6e 74 65 72 et.(mostly.known.as.a.ttyS.inter
ed7e0 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 29 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 55 53 42 20 face.in.Linux).or.any.other.USB.
ed800 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 28 50 72 6f 6c 69 66 69 63 20 50 4c to.serial.converter.(Prolific.PL
ed820 32 33 30 33 20 6f 72 20 46 54 44 49 20 46 54 32 33 32 2f 46 54 34 32 33 32 20 62 61 73 65 64 20 2303.or.FTDI.FT232/FT4232.based.
ed840 63 68 69 70 73 29 2e 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 43 65 72 74 69 66 69 63 61 74 chips)..Server.Server.Certificat
ed860 65 00 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 53 69 e.Server.Configuration.Server.Si
ed880 64 65 00 53 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 6e de.Server.configuration.Server.n
ed8a0 61 6d 65 73 20 66 6f 72 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 20 69 74 20 63 61 6e 20 62 65 ames.for.virtual.hosts.it.can.be
ed8c0 20 65 78 61 63 74 2c 20 77 69 6c 64 63 61 72 64 20 6f 72 20 72 65 67 65 78 2e 00 53 65 72 76 65 .exact,.wildcard.or.regex..Serve
ed8e0 72 3a 00 53 65 72 76 69 63 65 00 53 65 72 76 69 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e r:.Service.Service.configuration
ed900 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 74 6f 20 61 .is.responsible.for.binding.to.a
ed920 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2c 20 77 68 69 6c 65 20 74 68 65 20 62 61 63 6b 65 6e .specific.port,.while.the.backen
ed940 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 74 d.configuration.determines.the.t
ed960 79 70 65 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 74 6f 20 62 65 20 61 70 70 6c ype.of.load.balancing.to.be.appl
ed980 69 65 64 20 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 65 61 6c 20 73 65 72 76 65 ied.and.specifies.the.real.serve
ed9a0 72 73 20 74 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 53 65 74 20 42 46 44 20 70 65 65 72 20 rs.to.be.utilized..Set.BFD.peer.
ed9c0 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 53 65 74 IPv4.address.or.IPv6.address.Set
ed9e0 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 65 78 61 63 74 6c 79 20 6d .BGP.community-list.to.exactly.m
eda00 61 74 63 68 2e 00 53 65 74 20 42 47 50 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 61 atch..Set.BGP.local.preference.a
eda20 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 20 63 6f 64 65 2e 00 53 ttribute..Set.BGP.origin.code..S
eda40 65 74 20 42 47 50 20 6f 72 69 67 69 6e 61 74 6f 72 20 49 44 20 61 74 74 72 69 62 75 74 65 2e 00 et.BGP.originator.ID.attribute..
eda60 53 65 74 20 42 47 50 20 77 65 69 67 68 74 20 61 74 74 72 69 62 75 74 65 00 53 65 74 20 44 4e 41 Set.BGP.weight.attribute.Set.DNA
eda80 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 55 44 50 20 70 61 63 6b 65 74 T.rule.20.to.only.NAT.UDP.packet
edaa0 73 00 53 65 74 20 49 50 20 66 72 61 67 6d 65 6e 74 20 6d 61 74 63 68 2c 20 77 68 65 72 65 3a 00 s.Set.IP.fragment.match,.where:.
edac0 53 65 74 20 49 50 53 65 63 20 69 6e 62 6f 75 6e 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 Set.IPSec.inbound.match.criteria
edae0 73 2c 20 77 68 65 72 65 3a 00 53 65 74 20 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 6d 65 74 72 s,.where:.Set.OSPF.external.metr
edb00 69 63 2d 74 79 70 65 2e 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c ic-type..Set.SNAT.rule.20.to.onl
edb20 79 20 4e 41 54 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 20 53 4e y.NAT.TCP.and.UDP.packets.Set.SN
edb40 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 61 AT.rule.20.to.only.NAT.packets.a
edb60 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 6e 65 rriving.from.the.192.0.2.0/24.ne
edb80 74 77 6f 72 6b 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 33 30 20 74 6f 20 6f 6e 6c 79 20 4e twork.Set.SNAT.rule.30.to.only.N
edba0 41 54 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 32 30 33 AT.packets.arriving.from.the.203
edbc0 2e 30 2e 31 31 33 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 20 73 6f 75 72 63 .0.113.0/24.network.with.a.sourc
edbe0 65 20 70 6f 72 74 20 6f 66 20 38 30 20 61 6e 64 20 34 34 33 00 53 65 74 20 53 53 4c 20 63 65 72 e.port.of.80.and.443.Set.SSL.cer
edc00 74 65 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 6f 72 20 73 65 72 76 69 63 65 20 3c 6e 61 6d teficate.<name>.for.service.<nam
edc20 65 3e 00 53 65 74 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 6f e>.Set.SSL.certificate.<name>.fo
edc40 72 20 73 65 72 76 69 63 65 20 3c 6e 61 6d 65 3e 00 53 65 74 20 54 43 50 2d 4d 53 53 20 28 6d 61 r.service.<name>.Set.TCP-MSS.(ma
edc60 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e ximum.segment.size).for.the.conn
edc80 65 63 74 69 6f 6e 00 53 65 74 20 54 54 4c 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 00 53 65 ection.Set.TTL.to.300.seconds.Se
edca0 74 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 53 65 74 20 61 t.Virtual.Tunnel.Interface.Set.a
edcc0 20 63 6f 6e 74 61 69 6e 65 72 20 64 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 20 61 20 64 65 73 .container.description.Set.a.des
edce0 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 73 68 61 70 65 72 2e 00 53 65 74 20 61 20 64 cription.for.the.shaper..Set.a.d
edd00 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 estination.and/or.source.address
edd20 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 20 66 6f 72 20 69 70 76 34 3a 00 53 65 74 20 61 ..Accepted.input.for.ipv4:.Set.a
edd40 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e .destination.and/or.source.port.
edd60 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 3a 00 53 65 74 20 61 20 68 75 6d 61 6e 20 72 65 61 .Accepted.input:.Set.a.human.rea
edd80 64 61 62 6c 65 2c 20 64 65 73 63 72 69 70 74 69 76 65 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 dable,.descriptive.alias.for.thi
edda0 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 6c 69 61 73 20 69 73 20 75 73 65 64 20 62 79 20 65 s.connection..Alias.is.used.by.e
eddc0 2e 67 2e 20 74 68 65 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 60 .g..the.:opcmd:`show.interfaces`
edde0 20 63 6f 6d 6d 61 6e 64 20 6f 72 20 53 4e 4d 50 20 62 61 73 65 64 20 6d 6f 6e 69 74 6f 72 69 6e .command.or.SNMP.based.monitorin
ede00 67 20 74 6f 6f 6c 73 2e 00 53 65 74 20 61 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 6d 61 78 69 g.tools..Set.a.limit.on.the.maxi
ede20 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 6c 6f 67 67 65 64 2d mum.number.of.concurrent.logged-
ede40 69 6e 20 75 73 65 72 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 6d 65 in.users.on.the.system..Set.a.me
ede60 61 6e 69 6e 67 66 75 6c 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 6e 61 6d 65 aningful.description..Set.a.name
ede80 64 20 61 70 69 20 6b 65 79 2e 20 45 76 65 72 79 20 6b 65 79 20 68 61 73 20 74 68 65 20 73 61 6d d.api.key..Every.key.has.the.sam
edea0 65 2c 20 66 75 6c 6c 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 e,.full.permissions.on.the.syste
edec0 6d 2e 00 53 65 74 20 61 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 m..Set.a.rule.description..Set.a
edee0 20 73 70 65 63 69 66 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 61 .specific.connection.mark..Set.a
edf00 20 73 70 65 63 69 66 69 63 20 70 61 63 6b 65 74 20 6d 61 72 6b 2e 00 53 65 74 20 61 63 74 69 6f .specific.packet.mark..Set.actio
edf20 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 n.for.the.route-map.policy..Set.
edf40 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 6f 6e 20 65 6e 74 72 69 65 73 20 6d 61 74 63 68 69 action.to.take.on.entries.matchi
edf60 6e 67 20 74 68 69 73 20 72 75 6c 65 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 41 20 28 41 ng.this.rule..Set.an.:abbr:`A.(A
edf80 64 64 72 65 73 73 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 ddress)`.record..Supports.``@``.
edfa0 61 6e 64 20 60 60 61 6e 79 60 60 20 6b 65 79 77 6f 72 64 73 2e 00 53 65 74 20 61 6e 20 3a 61 62 and.``any``.keywords..Set.an.:ab
edfc0 62 72 3a 60 41 41 41 41 20 28 49 50 76 36 20 41 64 64 72 65 73 73 29 60 20 72 65 63 6f 72 64 2e br:`AAAA.(IPv6.Address)`.record.
edfe0 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 61 6e 64 20 60 60 61 6e 79 60 60 20 6b 65 79 77 .Supports.``@``.and.``any``.keyw
ee000 6f 72 64 73 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 43 4e 41 4d 45 20 28 43 61 6e 6f 6e ords..Set.an.:abbr:`CNAME.(Canon
ee020 69 63 61 6c 20 6e 61 6d 65 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 ical.name)`.record..Supports.``@
ee040 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 4e 41 50 54 52 20 ``.keyword..Set.an.:abbr:`NAPTR.
ee060 28 4e 61 6d 69 6e 67 20 61 75 74 68 6f 72 69 74 79 20 70 6f 69 6e 74 65 72 29 60 20 72 65 63 6f (Naming.authority.pointer)`.reco
ee080 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 20 4e 41 50 54 rd..Supports.``@``.keyword..NAPT
ee0a0 52 20 72 65 63 6f 72 64 73 20 73 75 70 70 6f 72 74 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 R.records.support.the.following.
ee0c0 6f 70 74 69 6f 6e 73 3a 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 4e 53 20 28 4e 61 6d 65 73 options:.Set.an.:abbr:`NS.(Names
ee0e0 65 72 76 65 72 29 60 20 72 65 63 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 50 54 erver)`.record..Set.an.:abbr:`PT
ee100 52 20 28 50 6f 69 6e 74 65 72 20 72 65 63 6f 72 64 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 R.(Pointer.record)`.record..Supp
ee120 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 orts.``@``.keyword..Set.an.:abbr
ee140 3a 60 53 50 46 20 28 53 65 6e 64 65 72 20 70 6f 6c 69 63 79 20 66 72 61 6d 65 77 6f 72 6b 29 60 :`SPF.(Sender.policy.framework)`
ee160 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e .record..Supports.``@``.keyword.
ee180 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 53 52 56 20 28 53 65 72 76 69 63 65 29 60 20 72 65 .Set.an.:abbr:`SRV.(Service)`.re
ee1a0 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 cord..Supports.``@``.keyword..Se
ee1c0 74 20 61 6e 20 3a 61 62 62 72 3a 60 54 58 54 20 28 54 65 78 74 29 60 20 72 65 63 6f 72 64 2e 20 t.an.:abbr:`TXT.(Text)`.record..
ee1e0 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 41 Supports.``@``.keyword..Set.an.A
ee200 50 49 2d 4b 45 59 20 69 73 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 PI-KEY.is.the.minimal.configurat
ee220 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 77 6f 72 6b 69 6e 67 20 41 50 49 20 45 6e 64 70 6f 69 6e ion.to.get.a.working.API.Endpoin
ee240 74 2e 00 53 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 54 t..Set.authentication.backend..T
ee260 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 he.configured.authentication.bac
ee280 6b 65 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 71 75 65 72 69 65 73 2e 00 53 65 kend.is.used.for.all.queries..Se
ee2a0 74 20 63 6f 6e 74 61 69 6e 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 72 20 70 65 72 6d t.container.capabilities.or.perm
ee2c0 69 73 73 69 6f 6e 73 2e 00 53 65 74 20 64 65 6c 61 79 20 62 65 74 77 65 65 6e 20 67 72 61 74 75 issions..Set.delay.between.gratu
ee2e0 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e itous.ARP.messages.sent.on.an.in
ee300 74 65 72 66 61 63 65 2e 00 53 65 74 20 64 65 6c 61 79 20 66 6f 72 20 73 65 63 6f 6e 64 20 73 65 terface..Set.delay.for.second.se
ee320 74 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 61 66 74 65 72 20 74 72 61 6e 73 t.of.gratuitous.ARPs.after.trans
ee340 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e ition.to.MASTER..Set.description
ee360 20 60 3c 74 65 78 74 3e 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 73 65 72 76 69 63 .`<text>`.for.dynamic.DNS.servic
ee380 65 20 62 65 69 6e 67 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 e.being.configured..Set.descript
ee3a0 69 6f 6e 20 66 6f 72 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 ion.for.as-path-list.policy..Set
ee3c0 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 .description.for.community-list.
ee3e0 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 78 74 63 policy..Set.description.for.extc
ee400 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 ommunity-list.policy..Set.descri
ee420 70 74 69 6f 6e 20 66 6f 72 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 ption.for.large-community-list.p
ee440 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 olicy..Set.description.for.rule.
ee460 69 6e 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 in.IPv6.prefix-list..Set.descrip
ee480 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 tion.for.rule.in.the.prefix-list
ee4a0 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 2e 00 53 65 74 20 ..Set.description.for.rule..Set.
ee4c0 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 61 63 63 65 73 73 20 description.for.the.IPv6.access.
ee4e0 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 list..Set.description.for.the.IP
ee500 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 v6.prefix-list.policy..Set.descr
ee520 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 53 65 74 20 iption.for.the.access.list..Set.
ee540 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 description.for.the.prefix-list.
ee560 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 policy..Set.description.for.the.
ee580 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f route-map.policy..Set.descriptio
ee5a0 6e 20 66 6f 72 20 74 68 65 20 72 75 6c 65 20 69 6e 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 n.for.the.rule.in.the.route-map.
ee5c0 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 policy..Set.description.of.the.p
ee5e0 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 eer.or.peer.group..Set.descripti
ee600 6f 6e 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 20 70 on..Set.destination.address.or.p
ee620 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 refix.to.match..Set.destination.
ee640 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 6d 65 74 72 69 63 2e 20 41 64 64 20 6f 72 20 routing.protocol.metric..Add.or.
ee660 73 75 62 74 72 61 63 74 20 6d 65 74 72 69 63 2c 20 6f 72 20 73 65 74 20 6d 65 74 72 69 63 20 76 subtract.metric,.or.set.metric.v
ee680 61 6c 75 65 2e 00 53 65 74 20 65 74 68 31 20 74 6f 20 62 65 20 74 68 65 20 6c 69 73 74 65 6e 69 alue..Set.eth1.to.be.the.listeni
ee6a0 6e 67 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 44 48 43 50 76 36 20 72 65 6c 61 ng.interface.for.the.DHCPv6.rela
ee6c0 79 2e 00 53 65 74 20 65 78 65 63 75 74 69 6f 6e 20 74 69 6d 65 20 69 6e 20 63 6f 6d 6d 6f 6e 20 y..Set.execution.time.in.common.
ee6e0 63 72 6f 6e 5f 20 74 69 6d 65 20 66 6f 72 6d 61 74 2e 20 41 20 63 72 6f 6e 20 60 3c 73 70 65 63 cron_.time.format..A.cron.`<spec
ee700 3e 60 20 6f 66 20 60 60 33 30 20 2a 2f 36 20 2a 20 2a 20 2a 60 60 20 77 6f 75 6c 64 20 65 78 65 >`.of.``30.*/6.*.*.*``.would.exe
ee720 63 75 74 65 20 74 68 65 20 60 3c 74 61 73 6b 3e 60 20 61 74 20 6d 69 6e 75 74 65 20 33 30 20 70 cute.the.`<task>`.at.minute.30.p
ee740 61 73 74 20 65 76 65 72 79 20 36 74 68 20 68 6f 75 72 2e 00 53 65 74 20 65 78 74 63 6f 6d 6d 75 ast.every.6th.hour..Set.extcommu
ee760 6e 69 74 79 20 62 61 6e 64 77 69 64 74 68 00 53 65 74 20 69 66 20 61 6e 74 65 6e 6e 61 20 70 61 nity.bandwidth.Set.if.antenna.pa
ee780 74 74 65 72 6e 20 64 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 64 75 72 69 6e 67 20 74 68 65 ttern.does.not.change.during.the
ee7a0 20 6c 69 66 65 74 69 6d 65 20 6f 66 20 61 6e 20 61 73 73 6f 63 69 61 74 69 6f 6e 00 53 65 74 20 .lifetime.of.an.association.Set.
ee7c0 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 inbound.interface.to.match..Set.
ee7e0 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 61 20 7a 6f 6e 65 2e 20 41 20 7a 6f 6e 65 20 63 61 6e interfaces.to.a.zone..A.zone.can
ee800 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 42 75 74 20 61 .have.multiple.interfaces..But.a
ee820 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 61 20 6d 65 6d 62 65 72 n.interface.can.only.be.a.member
ee840 20 69 6e 20 6f 6e 65 20 7a 6f 6e 65 2e 00 53 65 74 20 6c 6f 63 61 6c 20 3a 61 62 62 72 3a 60 41 .in.one.zone..Set.local.:abbr:`A
ee860 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 74 SN.(Autonomous.System.Number)`.t
ee880 68 61 74 20 74 68 69 73 20 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 hat.this.router.represents..This
ee8a0 20 69 73 20 61 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6c 6f .is.a.a.mandatory.option!.Set.lo
ee8c0 63 61 6c 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 6e 75 6d 62 65 72 20 74 68 61 cal.autonomous.system.number.tha
ee8e0 74 20 74 68 69 73 20 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 t.this.router.represents..This.i
ee900 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6d 61 74 63 68 20 s.a.mandatory.option!.Set.match.
ee920 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 criteria.based.on.connection.mar
ee940 6b 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 64 k..Set.match.criteria.based.on.d
ee960 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 estination.port,.where.<match_cr
ee980 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 iteria>.could.be:.Set.match.crit
ee9a0 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 65 73 73 69 6f 6e 20 73 74 61 74 65 2e 00 53 65 74 eria.based.on.session.state..Set
ee9c0 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 .match.criteria.based.on.source.
ee9e0 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 67 72 6f 75 70 73 2c 20 77 68 65 72 65 20 3c 74 65 or.destination.groups,.where.<te
eea00 78 74 3e 20 77 6f 75 6c 64 20 62 65 20 74 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 2f 69 64 65 6e xt>.would.be.the.group.name/iden
eea20 74 69 66 69 65 72 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 27 21 27 20 66 6f tifier..Prepend.character.'!'.fo
eea40 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 53 65 r.inverted.matching.criteria..Se
eea60 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 t.match.criteria.based.on.source
eea80 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 70 76 34 7c 69 70 76 36 20 61 64 64 72 65 73 .or.destination.ipv4|ipv6.addres
eeaa0 73 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 s,.where.<match_criteria>.could.
eeac0 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 be:.Set.match.criteria.based.on.
eeae0 74 63 70 20 66 6c 61 67 73 2e 20 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 6f 72 20 54 43 tcp.flags..Allowed.values.for.TC
eeb00 50 20 66 6c 61 67 73 3a 20 53 59 4e 20 41 43 4b 20 46 49 4e 20 52 53 54 20 55 52 47 20 50 53 48 P.flags:.SYN.ACK.FIN.RST.URG.PSH
eeb20 20 41 4c 4c 2e 20 57 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 .ALL..When.specifying.more.than.
eeb40 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 2d one.flag,.flags.should.be.comma-
eeb60 73 65 70 61 72 61 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 3a 20 76 61 6c 75 65 20 6f separated..For.example.:.value.o
eeb80 66 20 27 53 59 4e 2c 21 41 43 4b 2c 21 46 49 4e 2c 21 52 53 54 27 20 77 69 6c 6c 20 6f 6e 6c 79 f.'SYN,!ACK,!FIN,!RST'.will.only
eeba0 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 74 68 65 20 53 59 4e 20 66 6c 61 67 .match.packets.with.the.SYN.flag
eebc0 20 73 65 74 2c 20 61 6e 64 20 74 68 65 20 41 43 4b 2c 20 46 49 4e 20 61 6e 64 20 52 53 54 20 66 .set,.and.the.ACK,.FIN.and.RST.f
eebe0 6c 61 67 73 20 75 6e 73 65 74 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 60 3c 73 69 7a 65 3e 60 lags.unset..Set.maximum.`<size>`
eec00 20 6f 66 20 44 48 43 50 20 70 61 63 6b 65 74 73 20 69 6e 63 6c 75 64 69 6e 67 20 72 65 6c 61 79 .of.DHCP.packets.including.relay
eec20 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 49 66 20 61 20 44 48 43 50 20 70 61 .agent.information..If.a.DHCP.pa
eec40 63 6b 65 74 20 73 69 7a 65 20 73 75 72 70 61 73 73 65 73 20 74 68 69 73 20 76 61 6c 75 65 20 69 cket.size.surpasses.this.value.i
eec60 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 77 69 74 68 6f 75 74 20 61 70 70 65 t.will.be.forwarded.without.appe
eec80 6e 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 52 nding.relay.agent.information..R
eeca0 61 6e 67 65 20 36 34 2e 2e 2e 31 34 30 30 2c 20 64 65 66 61 75 6c 74 20 35 37 36 2e 00 53 65 74 ange.64...1400,.default.576..Set
eecc0 20 6d 61 78 69 6d 75 6d 20 61 76 65 72 61 67 65 20 6d 61 74 63 68 69 6e 67 20 72 61 74 65 2e 20 .maximum.average.matching.rate..
eece0 46 6f 72 6d 61 74 20 66 6f 72 20 72 61 74 65 3a 20 69 6e 74 65 67 65 72 2f 74 69 6d 65 5f 75 6e Format.for.rate:.integer/time_un
eed00 69 74 2c 20 77 68 65 72 65 20 74 69 6d 65 5f 75 6e 69 74 20 63 6f 75 6c 64 20 62 65 20 61 6e 79 it,.where.time_unit.could.be.any
eed20 20 6f 6e 65 20 6f 66 20 73 65 63 6f 6e 64 2c 20 6d 69 6e 75 74 65 2c 20 68 6f 75 72 20 6f 72 20 .one.of.second,.minute,.hour.or.
eed40 64 61 79 2e 46 6f 72 20 65 78 61 6d 70 6c 65 20 31 2f 73 65 63 6f 6e 64 20 69 6d 70 6c 69 65 73 day.For.example.1/second.implies
eed60 20 72 75 6c 65 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 61 74 20 61 6e 20 61 76 65 72 61 67 .rule.to.be.matched.at.an.averag
eed80 65 20 6f 66 20 6f 6e 63 65 20 70 65 72 20 73 65 63 6f 6e 64 2e 00 53 65 74 20 6d 61 78 69 6d 75 e.of.once.per.second..Set.maximu
eeda0 6d 20 68 6f 70 20 63 6f 75 6e 74 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 m.hop.count.before.packets.are.d
eedc0 69 73 63 61 72 64 65 64 2c 20 64 65 66 61 75 6c 74 3a 20 31 30 00 53 65 74 20 6d 61 78 69 6d 75 iscarded,.default:.10.Set.maximu
eede0 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6f 77 20 69 6e 20 65 m.number.of.packets.to.alow.in.e
eee00 78 63 65 73 73 20 6f 66 20 72 61 74 65 2e 00 53 65 74 20 6d 69 6e 69 6d 75 6d 20 74 69 6d 65 20 xcess.of.rate..Set.minimum.time.
eee20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 72 65 66 72 65 73 68 69 6e 67 20 67 72 61 74 75 69 74 6f interval.for.refreshing.gratuito
eee40 75 73 20 41 52 50 73 20 77 68 69 6c 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6d 6f 64 65 20 66 us.ARPs.while.MASTER..Set.mode.f
eee60 6f 72 20 49 50 73 65 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 or.IPsec.authentication.between.
eee80 56 79 4f 53 20 61 6e 64 20 4c 32 54 50 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 20 6e 75 6d 62 65 VyOS.and.L2TP.clients..Set.numbe
eeea0 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 r.of.gratuitous.ARP.messages.to.
eeec0 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 send.at.a.time.after.transition.
eeee0 74 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 to.MASTER..Set.number.of.gratuit
eef00 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 ous.ARP.messages.to.send.at.a.ti
eef20 6d 65 20 77 68 69 6c 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 me.while.MASTER..Set.number.of.s
eef40 65 63 6f 6e 64 73 20 66 6f 72 20 48 65 6c 6c 6f 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 econds.for.Hello.Interval.timer.
eef60 76 61 6c 75 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 76 61 6c 75 65 2c 20 48 65 6c 6c 6f value..Setting.this.value,.Hello
eef80 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 74 69 6d 65 72 .packet.will.be.sent.every.timer
eefa0 20 76 61 6c 75 65 20 73 65 63 6f 6e 64 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 .value.seconds.on.the.specified.
eefc0 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 68 interface..This.value.must.be.th
eefe0 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 64 20 e.same.for.all.routers.attached.
ef000 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c 74 to.a.common.network..The.default
ef020 20 76 61 6c 75 65 20 69 73 20 31 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 .value.is.10.seconds..The.interv
ef040 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 6e 75 6d 62 al.range.is.1.to.65535..Set.numb
ef060 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 72 6f 75 74 65 72 20 44 65 61 64 20 49 6e er.of.seconds.for.router.Dead.In
ef080 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 20 75 73 65 64 20 66 6f 72 20 57 61 69 74 terval.timer.value.used.for.Wait
ef0a0 20 54 69 6d 65 72 20 61 6e 64 20 49 6e 61 63 74 69 76 69 74 79 20 54 69 6d 65 72 2e 20 54 68 69 .Timer.and.Inactivity.Timer..Thi
ef0c0 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c s.value.must.be.the.same.for.all
ef0e0 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 .routers.attached.to.a.common.ne
ef100 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 34 30 20 73 twork..The.default.value.is.40.s
ef120 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 econds..The.interval.range.is.1.
ef140 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f to.65535..Set.packet.modificatio
ef160 6e 73 3a 20 45 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 54 43 50 20 4d 61 78 69 6d 75 6d 20 73 ns:.Explicitly.set.TCP.Maximum.s
ef180 65 67 6d 65 6e 74 20 73 69 7a 65 20 76 61 6c 75 65 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f egment.size.value..Set.packet.mo
ef1a0 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 50 61 63 6b 65 74 20 44 69 66 66 65 72 65 6e 74 69 61 74 difications:.Packet.Differentiat
ef1c0 65 64 20 53 65 72 76 69 63 65 73 20 43 6f 64 65 70 6f 69 6e 74 20 28 44 53 43 50 29 00 53 65 74 ed.Services.Codepoint.(DSCP).Set
ef1e0 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 72 65 63 65 6e 74 6c .parameters.for.matching.recentl
ef200 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 2e 20 54 68 69 73 20 6d 61 74 63 68 20 63 6f 75 6c 64 y.seen.sources..This.match.could
ef220 20 62 65 20 75 73 65 64 20 62 79 20 73 65 65 74 69 6e 67 20 63 6f 75 6e 74 20 28 73 6f 75 72 63 .be.used.by.seeting.count.(sourc
ef240 65 20 61 64 64 72 65 73 73 20 73 65 65 6e 20 6d 6f 72 65 20 74 68 61 6e 20 3c 31 2d 32 35 35 3e e.address.seen.more.than.<1-255>
ef260 20 74 69 6d 65 73 29 20 61 6e 64 2f 6f 72 20 74 69 6d 65 20 28 73 6f 75 72 63 65 20 61 64 64 72 .times).and/or.time.(source.addr
ef280 65 73 73 20 73 65 65 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 3c 30 2d 34 32 39 34 39 36 37 32 ess.seen.in.the.last.<0-42949672
ef2a0 39 35 3e 20 73 65 63 6f 6e 64 73 29 2e 00 53 65 74 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 95>.seconds)..Set.predefined.sha
ef2c0 72 65 64 20 73 65 63 72 65 74 20 70 68 72 61 73 65 2e 00 53 65 74 20 70 72 65 66 69 78 65 73 20 red.secret.phrase..Set.prefixes.
ef2e0 74 6f 20 74 61 62 6c 65 2e 00 53 65 74 20 70 72 6f 78 79 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e to.table..Set.proxy.for.all.conn
ef300 65 63 74 69 6f 6e 73 20 69 6e 69 74 69 61 74 65 64 20 62 79 20 56 79 4f 53 2c 20 69 6e 63 6c 75 ections.initiated.by.VyOS,.inclu
ef320 64 69 6e 67 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 61 6e 64 20 46 54 50 20 28 61 6e 6f 6e 79 ding.HTTP,.HTTPS,.and.FTP.(anony
ef340 6d 6f 75 73 20 66 74 70 29 2e 00 53 65 74 20 72 6f 75 74 65 20 74 61 72 67 65 74 20 76 61 6c 75 mous.ftp)..Set.route.target.valu
ef360 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 e.in.format.``<0-65535:0-4294967
ef380 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 295>``.or.``<IP:0-65535>``..Set.
ef3a0 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 routing.table.to.forward.packet.
ef3c0 74 6f 2e 00 53 65 74 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 6f 20 64 72 6f 70 2e 00 53 65 74 to..Set.rule.action.to.drop..Set
ef3e0 20 73 65 72 76 69 63 65 20 74 6f 20 62 69 6e 64 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 .service.to.bind.on.IP.address,.
ef400 62 79 20 64 65 66 61 75 6c 74 20 6c 69 73 74 65 6e 20 6f 6e 20 61 6e 79 20 49 50 76 34 20 61 6e by.default.listen.on.any.IPv4.an
ef420 64 20 49 50 76 36 00 53 65 74 20 73 69 74 65 20 6f 66 20 6f 72 69 67 69 6e 20 76 61 6c 75 65 20 d.IPv6.Set.site.of.origin.value.
ef440 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 in.format.``<0-65535:0-429496729
ef460 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 73 6f 5>``.or.``<IP:0-65535>``..Set.so
ef480 6d 65 20 61 74 74 72 69 62 75 74 65 73 20 28 6c 69 6b 65 20 41 53 20 50 41 54 48 20 6f 72 20 43 me.attributes.(like.AS.PATH.or.C
ef4a0 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 29 20 74 6f 20 61 64 76 65 72 74 69 73 65 64 20 72 6f ommunity.value).to.advertised.ro
ef4c0 75 74 65 73 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 2e 00 53 65 74 20 73 6f 6d 65 20 6d 65 74 72 utes.to.neighbors..Set.some.metr
ef4e0 69 63 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 61 20 70 61 72 74 ic.to.routes.learned.from.a.part
ef500 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f 72 2e 00 53 65 74 20 73 6f 75 72 63 65 20 49 50 2f 49 icular.neighbor..Set.source.IP/I
ef520 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 72 6f 75 74 65 2e 00 53 65 74 20 73 6f 75 72 63 Pv6.address.for.route..Set.sourc
ef540 65 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 e.address.or.prefix.to.match..Se
ef560 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 74 6f 20 79 6f 75 72 20 6c 6f 63 61 6c 20 49 t.source-address.to.your.local.I
ef580 50 20 28 4c 41 4e 29 2e 00 53 65 74 20 74 61 67 20 76 61 6c 75 65 20 66 6f 72 20 72 6f 75 74 69 P.(LAN)..Set.tag.value.for.routi
ef5a0 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 00 53 65 74 20 74 68 65 20 22 72 65 63 75 72 73 69 6f 6e 20 ng.protocol..Set.the."recursion.
ef5c0 64 65 73 69 72 65 64 22 20 62 69 74 20 69 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 desired".bit.in.requests.to.the.
ef5e0 75 70 73 74 72 65 61 6d 20 6e 61 6d 65 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 3a 61 62 upstream.nameserver..Set.the.:ab
ef600 62 72 3a 60 44 52 20 28 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 29 60 20 50 72 69 6f br:`DR.(Designated.Router)`.Prio
ef620 72 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d rity.for.the.interface..This.com
ef640 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 mand.is.useful.to.allow.the.user
ef660 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 77 68 61 74 20 6e 6f 64 65 20 62 65 63 6f 6d 65 73 20 .to.influence.what.node.becomes.
ef680 74 68 65 20 44 52 20 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 00 53 65 74 20 74 68 the.DR.for.a.LAN.segment..Set.th
ef6a0 65 20 3a 61 62 62 72 3a 60 4d 52 55 20 28 4d 61 78 69 6d 75 6d 20 52 65 63 65 69 76 65 20 55 6e e.:abbr:`MRU.(Maximum.Receive.Un
ef6c0 69 74 29 60 20 74 6f 20 60 6d 72 75 60 2e 20 50 50 50 64 20 77 69 6c 6c 20 61 73 6b 20 74 68 65 it)`.to.`mru`..PPPd.will.ask.the
ef6e0 20 70 65 65 72 20 74 6f 20 73 65 6e 64 20 70 61 63 6b 65 74 73 20 6f 66 20 6e 6f 20 6d 6f 72 65 .peer.to.send.packets.of.no.more
ef700 20 74 68 61 6e 20 60 6d 72 75 60 20 62 79 74 65 73 2e 20 54 68 65 20 76 61 6c 75 65 20 6f 66 20 .than.`mru`.bytes..The.value.of.
ef720 60 6d 72 75 60 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 32 38 20 61 6e 64 20 31 36 `mru`.must.be.between.128.and.16
ef740 33 38 34 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 54 54 4c 20 28 54 69 6d 65 2d 74 6f 384..Set.the.:abbr:`TTL.(Time-to
ef760 2d 6c 69 76 65 29 60 20 66 6f 72 20 74 68 65 20 72 65 63 6f 72 64 20 69 6e 20 73 65 63 6f 6e 64 -live)`.for.the.record.in.second
ef780 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 s..Default.is.300.seconds..Set.t
ef7a0 68 65 20 42 47 50 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 61 64 he.BGP.nexthop.address.to.the.ad
ef7c0 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 2e 20 46 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 dress.of.the.peer..For.an.incomi
ef7e0 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 ng.route-map.this.means.the.ip.a
ef800 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 70 65 65 72 20 69 73 20 75 73 65 64 2e 20 46 6f 72 20 ddress.of.our.peer.is.used..For.
ef820 61 6e 20 6f 75 74 67 6f 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 an.outgoing.route-map.this.means
ef840 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 73 65 6c 66 20 69 73 20 75 .the.ip.address.of.our.self.is.u
ef860 73 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 70 65 65 72 69 6e 67 20 77 69 74 sed.to.establish.the.peering.wit
ef880 68 20 6f 75 72 20 6e 65 69 67 68 62 6f 72 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 h.our.neighbor..Set.the.IP.addre
ef8a0 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 ss.of.the.local.interface.to.be.
ef8c0 75 73 65 64 20 66 6f 72 20 74 68 65 20 74 75 6e 6e 65 6c 2e 00 53 65 74 20 74 68 65 20 49 50 20 used.for.the.tunnel..Set.the.IP.
ef8e0 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 74 20 6d address.of.the.remote.peer..It.m
ef900 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 ay.be.specified.as.an.IPv4.addre
ef920 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 53 65 74 20 74 68 65 20 49 ss.or.an.IPv6.address..Set.the.I
ef940 50 76 34 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 54 68 65 20 Pv4.source.validation.mode..The.
ef960 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 following.system.parameter.will.
ef980 62 65 20 61 6c 74 65 72 65 64 3a 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d be.altered:.Set.the.MLD.last.mem
ef9a0 62 65 72 20 71 75 65 72 79 20 63 6f 75 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c ber.query.count..The.default.val
ef9c0 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 ue.is.2..Set.the.MLD.last.member
ef9e0 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 .query.interval.in.milliseconds.
efa00 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 (100-6553500)..The.default.value
efa20 20 69 73 20 31 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d .is.1000.milliseconds..Set.the.M
efa40 4c 44 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 6d 69 6c LD.query.response.timeout.in.mil
efa60 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 liseconds.(100-6553500)..The.def
efa80 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 ault.value.is.10000.milliseconds
efaa0 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 75 73 65 64 20 6f 6e 20 74 68 ..Set.the.MLD.version.used.on.th
efac0 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 is.interface..The.default.value.
efae0 69 73 20 32 2e 00 53 65 74 20 74 68 65 20 4d 61 78 69 6d 75 6d 20 53 74 61 63 6b 20 44 65 70 74 is.2..Set.the.Maximum.Stack.Dept
efb00 68 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 54 68 65 20 76 h.supported.by.the.router..The.v
efb20 61 6c 75 65 20 64 65 70 65 6e 64 20 6f 66 20 74 68 65 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e alue.depend.of.the.MPLS.dataplan
efb40 65 2e 00 53 65 74 20 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 69 6e e..Set.the.PIM.hello.and.hold.in
efb60 74 65 72 76 61 6c 20 66 6f 72 20 61 20 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 74 68 65 20 terval.for.a.interface..Set.the.
efb80 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 Segment.Routing.Global.Block.i.e
efba0 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 ..the.label.range.used.by.MPLS.t
efbc0 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f o.store.label.in.the.MPLS.FIB.fo
efbe0 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 r.Prefix.SID..Note.that.the.bloc
efc00 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 65 74 k.size.may.not.exceed.65535..Set
efc20 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 .the.Segment.Routing.Global.Bloc
efc40 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 k.i.e..the.low.label.range.used.
efc60 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 by.MPLS.to.store.label.in.the.MP
efc80 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 LS.FIB.for.Prefix.SID..Note.that
efca0 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 .the.block.size.may.not.exceed.6
efcc0 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 5535..Set.the.Segment.Routing.Lo
efce0 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 cal.Block.i.e..the.label.range.u
efd00 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 sed.by.MPLS.to.store.label.in.th
efd20 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 e.MPLS.FIB.for.Prefix.SID..Note.
efd40 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 that.the.block.size.may.not.exce
efd60 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 ed.65535.Segment.Routing.Local.B
efd80 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 lock,.The.negative.command.alway
efda0 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 s.unsets.both..Set.the.Segment.R
efdc0 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 outing.Local.Block.i.e..the.low.
efde0 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 label.range.used.by.MPLS.to.stor
efe00 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 e.label.in.the.MPLS.FIB.for.Pref
efe20 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 ix.SID..Note.that.the.block.size
efe40 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f .may.not.exceed.65535.Segment.Ro
efe60 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 uting.Local.Block,.The.negative.
efe80 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 command.always.unsets.both..Set.
efea0 74 68 65 20 55 73 65 72 20 49 44 20 6f 72 20 47 72 6f 75 70 20 49 44 20 6f 66 20 74 68 65 20 63 the.User.ID.or.Group.ID.of.the.c
efec0 6f 6e 74 61 69 6e 65 72 00 53 65 74 20 74 68 65 20 60 60 73 73 68 64 60 60 20 6c 6f 67 20 6c 65 ontainer.Set.the.``sshd``.log.le
efee0 76 65 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 69 6e 66 6f 60 60 2e 00 53 65 vel..The.default.is.``info``..Se
eff00 74 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 70 6f 72 t.the.address.of.the.backend.por
eff20 74 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 t.Set.the.address.of.the.backend
eff40 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 74 72 .server.to.which.the.incoming.tr
eff60 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 00 53 65 74 20 74 68 65 20 affic.will.be.forwarded.Set.the.
eff80 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 79 70 65 20 66 6f 72 20 47 72 61 70 68 51 4c 2c authentication.type.for.GraphQL,
effa0 20 64 65 66 61 75 6c 74 20 6f 70 74 69 6f 6e 20 69 73 20 6b 65 79 2e 20 41 76 61 69 6c 61 62 6c .default.option.is.key..Availabl
effc0 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 3a 00 53 65 74 20 74 68 65 20 62 79 74 65 20 6c 65 6e 67 e.options.are:.Set.the.byte.leng
effe0 74 68 20 6f 66 20 74 68 65 20 4a 57 54 20 73 65 63 72 65 74 2e 20 44 65 66 61 75 6c 74 20 69 73 th.of.the.JWT.secret..Default.is
f0000 20 33 32 2e 00 53 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 76 65 72 73 69 6f .32..Set.the.default.VRRP.versio
f0020 6e 20 74 6f 20 75 73 65 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 2c 20 62 75 n.to.use..This.defaults.to.2,.bu
f0040 74 20 49 50 76 36 20 69 6e 73 74 61 6e 63 65 73 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 75 73 65 t.IPv6.instances.will.always.use
f0060 20 76 65 72 73 69 6f 6e 20 33 2e 00 53 65 74 20 74 68 65 20 64 65 76 69 63 65 27 73 20 74 72 61 .version.3..Set.the.device's.tra
f0080 6e 73 6d 69 74 20 28 54 58 29 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 6d 75 73 74 20 62 65 nsmit.(TX).key..This.key.must.be
f00a0 20 61 20 68 65 78 20 73 74 72 69 6e 67 20 74 68 61 74 20 69 73 20 31 36 2d 62 79 74 65 73 20 28 .a.hex.string.that.is.16-bytes.(
f00c0 47 43 4d 2d 41 45 53 2d 31 32 38 29 20 6f 72 20 33 32 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 GCM-AES-128).or.32-bytes.(GCM-AE
f00e0 53 2d 32 35 36 29 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 S-256)..Set.the.distance.for.the
f0100 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 44 48 43 .default.gateway.sent.by.the.DHC
f0120 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 P.server..Set.the.distance.for.t
f0140 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 50 he.default.gateway.sent.by.the.P
f0160 50 50 6f 45 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f PPoE.server..Set.the.distance.fo
f0180 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 r.the.default.gateway.sent.by.th
f01a0 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 e.SSTP.server..Set.the.encapsula
f01c0 74 69 6f 6e 20 74 79 70 65 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 56 61 6c 69 64 20 76 tion.type.of.the.tunnel..Valid.v
f01e0 61 6c 75 65 73 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 72 65 3a 20 75 64 70 alues.for.encapsulation.are:.udp
f0200 2c 20 69 70 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 ,.ip..Set.the.global.setting.for
f0220 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 53 65 74 20 .an.established.connection..Set.
f0240 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 69 6e 76 61 6c 69 64 20 70 the.global.setting.for.invalid.p
f0260 61 63 6b 65 74 73 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 ackets..Set.the.global.setting.f
f0280 6f 72 20 72 65 6c 61 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 20 74 68 65 20 or.related.connections..Set.the.
f02a0 6c 69 66 65 74 69 6d 65 20 66 6f 72 20 4a 57 54 20 74 6f 6b 65 6e 73 20 69 6e 20 73 65 63 6f 6e lifetime.for.JWT.tokens.in.secon
f02c0 64 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 33 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 ds..Default.is.3600.seconds..Set
f02e0 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 .the.listen.port.of.the.local.AP
f0300 49 2c 20 74 68 69 73 20 68 61 73 20 6e 6f 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 65 62 I,.this.has.no.effect.on.the.web
f0320 73 65 72 76 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 70 6f 72 74 20 38 30 38 30 server..The.default.is.port.8080
f0340 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 60 3c 63 6f 75 6e 74 3e 60 20 62 .Set.the.maximum.hop.`<count>`.b
f0360 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 52 61 6e efore.packets.are.discarded..Ran
f0380 67 65 20 30 2e 2e 2e 32 35 35 2c 20 64 65 66 61 75 6c 74 20 31 30 2e 00 53 65 74 20 74 68 65 20 ge.0...255,.default.10..Set.the.
f03a0 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 41 2d 4d 50 44 55 20 70 72 65 2d 45 4f 46 maximum.length.of.A-MPDU.pre-EOF
f03c0 20 70 61 64 64 69 6e 67 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 72 65 .padding.that.the.station.can.re
f03e0 63 65 69 76 65 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 ceive.Set.the.maximum.number.of.
f0400 54 43 50 20 68 61 6c 66 2d 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 20 74 TCP.half-open.connections..Set.t
f0420 68 65 20 6d 61 78 69 6d 75 6d 20 72 65 71 75 65 73 74 20 62 6f 64 79 20 73 69 7a 65 20 69 6e 20 he.maximum.request.body.size.in.
f0440 6d 65 67 61 62 79 74 65 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 31 4d 42 2e 00 53 65 74 20 74 megabytes..Default.is.1MB..Set.t
f0460 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 53 53 4c 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 he.name.of.the.SSL.:abbr:`CA.(Ce
f0480 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 50 4b 49 20 65 6e 74 72 79 20 rtificate.Authority)`.PKI.entry.
f04a0 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 used.for.authentication.of.the.r
f04c0 65 6d 6f 74 65 20 73 69 64 65 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 emote.side..If.an.intermediate.C
f04e0 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e A.certificate.is.specified,.then
f0500 20 61 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 61 74 .all.parent.CA.certificates.that
f0520 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 50 4b 49 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 72 .exist.in.the.PKI,.such.as.the.r
f0540 6f 6f 74 20 43 41 20 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 74 65 72 6d 65 64 69 61 74 oot.CA.or.additional.intermediat
f0560 65 20 43 41 73 2c 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 75 73 65 e.CAs,.will.automatically.be.use
f0580 64 20 64 75 72 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 d.during.certificate.validation.
f05a0 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 75 6c 6c 20 63 68 61 69 6e 20 6f 66 to.ensure.that.the.full.chain.of
f05c0 20 74 72 75 73 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 6e 61 6d .trust.is.available..Set.the.nam
f05e0 65 20 6f 66 20 74 68 65 20 78 35 30 39 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 65 e.of.the.x509.client.keypair.use
f0600 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 38 30 d.to.authenticate.against.the.80
f0620 32 2e 31 78 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 2.1x.system..All.parent.CA.certi
f0640 66 69 63 61 74 65 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 ficates.of.the.client.certificat
f0660 65 2c 20 73 75 63 68 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 61 6e 64 20 72 6f 6f 74 e,.such.as.intermediate.and.root
f0680 20 43 41 73 2c 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 .CAs,.will.be.sent.as.part.of.th
f06a0 65 20 45 41 50 2d 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 65 74 20 74 68 65 20 6e 61 74 e.EAP-TLS.handshake..Set.the.nat
f06c0 69 76 65 20 56 4c 41 4e 20 49 44 20 66 6c 61 67 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 ive.VLAN.ID.flag.of.the.interfac
f06e0 65 2e 20 57 68 65 6e 20 61 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 74 68 6f 75 74 20 61 20 e..When.a.data.packet.without.a.
f0700 56 4c 41 4e 20 74 61 67 20 65 6e 74 65 72 73 20 74 68 65 20 70 6f 72 74 2c 20 74 68 65 20 64 61 VLAN.tag.enters.the.port,.the.da
f0720 74 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 63 65 64 20 74 6f 20 61 64 64 20 ta.packet.will.be.forced.to.add.
f0740 61 20 74 61 67 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 76 6c 61 6e 20 69 64 2e 20 57 68 65 a.tag.of.a.specific.vlan.id..Whe
f0760 6e 20 74 68 65 20 76 6c 61 6e 20 69 64 20 66 6c 61 67 20 66 6c 6f 77 73 20 6f 75 74 2c 20 74 68 n.the.vlan.id.flag.flows.out,.th
f0780 65 20 74 61 67 20 6f 66 20 74 68 65 20 76 6c 61 6e 20 69 64 20 77 69 6c 6c 20 62 65 20 73 74 72 e.tag.of.the.vlan.id.will.be.str
f07a0 69 70 70 65 64 00 53 65 74 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 61 73 20 75 6e 63 68 61 6e ipped.Set.the.next-hop.as.unchan
f07c0 67 65 64 2e 20 50 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 ged..Pass.through.the.route-map.
f07e0 77 69 74 68 6f 75 74 20 63 68 61 6e 67 69 6e 67 20 69 74 73 20 76 61 6c 75 65 00 53 65 74 20 74 without.changing.its.value.Set.t
f0800 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 50 20 6d 61 78 69 6d 75 6d 20 72 65 74 72 61 6e 73 he.number.of.TCP.maximum.retrans
f0820 6d 69 74 20 61 74 74 65 6d 70 74 73 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 mit.attempts..Set.the.number.of.
f0840 68 65 61 6c 74 68 20 63 68 65 63 6b 20 66 61 69 6c 75 72 65 73 20 62 65 66 6f 72 65 20 61 6e 20 health.check.failures.before.an.
f0860 69 6e 74 65 72 66 61 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 75 6e 61 76 61 69 6c 61 62 interface.is.marked.as.unavailab
f0880 6c 65 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c le,.range.for.number.is.1.to.10,
f08a0 20 64 65 66 61 75 6c 74 20 31 2e 20 4f 72 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 .default.1..Or.set.the.number.of
f08c0 20 73 75 63 63 65 73 73 66 75 6c 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 20 62 65 66 6f 72 65 .successful.health.checks.before
f08e0 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 .an.interface.is.added.back.to.t
f0900 68 65 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d he.interface.pool,.range.for.num
f0920 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 00 53 65 74 20 74 ber.is.1.to.10,.default.1..Set.t
f0940 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 he.number.of.seconds.the.router.
f0960 77 61 69 74 73 20 75 6e 74 69 6c 20 72 65 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 waits.until.retrying.to.connect.
f0980 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 6e 75 6d to.the.cache.server..Set.the.num
f09a0 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 77 61 69 74 73 20 ber.of.seconds.the.router.waits.
f09c0 75 6e 74 69 6c 20 74 68 65 20 72 6f 75 74 65 72 20 65 78 70 69 72 65 73 20 74 68 65 20 63 61 63 until.the.router.expires.the.cac
f09e0 68 65 2e 00 53 65 74 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 70 75 62 he..Set.the.options.for.this.pub
f0a00 6c 69 63 20 6b 65 79 2e 20 53 65 65 20 74 68 65 20 73 73 68 20 60 60 61 75 74 68 6f 72 69 7a 65 lic.key..See.the.ssh.``authorize
f0a20 64 5f 6b 65 79 73 60 60 20 6d 61 6e 20 70 61 67 65 20 66 6f 72 20 64 65 74 61 69 6c 73 20 6f 66 d_keys``.man.page.for.details.of
f0a40 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 65 72 65 2e 20 54 6f 20 70 .what.you.can.specify.here..To.p
f0a60 6c 61 63 65 20 61 20 60 60 22 60 60 20 63 68 61 72 61 63 74 65 72 20 69 6e 20 74 68 65 20 6f 70 lace.a.``"``.character.in.the.op
f0a80 74 69 6f 6e 73 20 66 69 65 6c 64 2c 20 75 73 65 20 60 60 26 71 75 6f 74 3b 60 60 2c 20 66 6f 72 tions.field,.use.``&quot;``,.for
f0aa0 20 65 78 61 6d 70 6c 65 20 60 60 66 72 6f 6d 3d 26 71 75 6f 74 3b 31 30 2e 30 2e 30 2e 30 2f 32 .example.``from=&quot;10.0.0.0/2
f0ac0 34 26 71 75 6f 74 3b 60 60 20 74 6f 20 72 65 73 74 72 69 63 74 20 77 68 65 72 65 20 74 68 65 20 4&quot;``.to.restrict.where.the.
f0ae0 75 73 65 72 20 6d 61 79 20 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 77 68 65 6e 20 75 73 69 6e 67 user.may.connect.from.when.using
f0b00 20 74 68 69 73 20 6b 65 79 2e 00 53 65 74 20 74 68 65 20 70 61 72 69 74 79 20 6f 70 74 69 6f 6e .this.key..Set.the.parity.option
f0b20 20 66 6f 72 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 49 66 20 75 6e 73 65 74 20 74 68 69 73 20 .for.the.console..If.unset.this.
f0b40 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 6e 6f 6e 65 2e 00 53 65 74 20 74 68 65 20 70 65 will.default.to.none..Set.the.pe
f0b60 65 72 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 er's.MAC.address.Set.the.peer's.
f0b80 6b 65 79 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 28 52 58 29 20 74 72 61 66 66 69 63 key.used.to.receive.(RX).traffic
f0ba0 00 53 65 74 20 74 68 65 20 70 65 65 72 2d 73 65 73 73 69 6f 6e 2d 69 64 2c 20 77 68 69 63 68 20 .Set.the.peer-session-id,.which.
f0bc0 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 20 61 73 73 69 67 6e is.a.32-bit.integer.value.assign
f0be0 65 64 20 74 6f 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 79 20 74 68 65 20 70 65 65 72 2e 20 54 ed.to.the.session.by.the.peer..T
f0c00 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 73 he.value.used.must.match.the.ses
f0c20 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 20 sion_id.value.being.used.at.the.
f0c40 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 72 65 73 74 61 72 74 20 62 65 68 61 76 69 6f 72 20 6f peer..Set.the.restart.behavior.o
f0c60 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 53 65 74 20 74 68 65 20 72 6f 75 74 65 20 6d f.the.container..Set.the.route.m
f0c80 65 74 72 69 63 2e 20 57 68 65 6e 20 75 73 65 64 20 77 69 74 68 20 42 47 50 2c 20 73 65 74 20 74 etric..When.used.with.BGP,.set.t
f0ca0 68 65 20 42 47 50 20 61 74 74 72 69 62 75 74 65 20 4d 45 44 20 74 6f 20 61 20 73 70 65 63 69 66 he.BGP.attribute.MED.to.a.specif
f0cc0 69 63 20 76 61 6c 75 65 2e 20 55 73 65 20 60 60 2b 2f 2d 60 60 20 74 6f 20 61 64 64 20 6f 72 20 ic.value..Use.``+/-``.to.add.or.
f0ce0 73 75 62 74 72 61 63 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 74 6f 2f subtract.the.specified.value.to/
f0d00 66 72 6f 6d 20 74 68 65 20 65 78 69 73 74 69 6e 67 2f 4d 45 44 2e 20 55 73 65 20 60 60 72 74 74 from.the.existing/MED..Use.``rtt
f0d20 60 60 20 74 6f 20 73 65 74 20 74 68 65 20 4d 45 44 20 74 6f 20 74 68 65 20 72 6f 75 6e 64 20 74 ``.to.set.the.MED.to.the.round.t
f0d40 72 69 70 20 74 69 6d 65 20 6f 72 20 60 60 2b 72 74 74 2f 2d 72 74 74 60 60 20 74 6f 20 61 64 64 rip.time.or.``+rtt/-rtt``.to.add
f0d60 2f 73 75 62 74 72 61 63 74 20 74 68 65 20 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 74 6f /subtract.the.round.trip.time.to
f0d80 2f 66 72 6f 6d 20 74 68 65 20 4d 45 44 2e 00 53 65 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 /from.the.MED..Set.the.routing.t
f0da0 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 77 69 74 68 2e 00 53 65 74 able.to.forward.packet.with..Set
f0dc0 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 .the.session.id,.which.is.a.32-b
f0de0 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 it.integer.value..Uniquely.ident
f0e00 69 66 69 65 73 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 65 69 6e 67 20 63 72 65 61 74 65 64 2e ifies.the.session.being.created.
f0e20 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 70 .The.value.used.must.match.the.p
f0e40 65 65 72 5f 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 eer_session_id.value.being.used.
f0e60 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 73 68 61 70 65 72 20 62 61 6e 64 at.the.peer..Set.the.shaper.band
f0e80 77 69 64 74 68 2c 20 65 69 74 68 65 72 20 61 73 20 61 6e 20 65 78 70 6c 69 63 69 74 20 62 69 74 width,.either.as.an.explicit.bit
f0ea0 72 61 74 65 20 6f 72 20 61 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 74 68 65 20 69 6e 74 65 rate.or.a.percentage.of.the.inte
f0ec0 72 66 61 63 65 20 62 61 6e 64 77 69 64 74 68 2e 00 53 65 74 20 74 68 65 20 73 69 7a 65 20 6f 66 rface.bandwidth..Set.the.size.of
f0ee0 20 74 68 65 20 68 61 73 68 20 74 61 62 6c 65 2e 20 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 .the.hash.table..The.connection.
f0f00 74 72 61 63 6b 69 6e 67 20 68 61 73 68 20 74 61 62 6c 65 20 6d 61 6b 65 73 20 73 65 61 72 63 68 tracking.hash.table.makes.search
f0f20 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c ing.the.connection.tracking.tabl
f0f40 65 20 66 61 73 74 65 72 2e 20 54 68 65 20 68 61 73 68 20 74 61 62 6c 65 20 75 73 65 73 20 e2 80 e.faster..The.hash.table.uses...
f0f60 9c 62 75 63 6b 65 74 73 e2 80 9d 20 74 6f 20 72 65 63 6f 72 64 20 65 6e 74 72 69 65 73 20 69 6e .buckets....to.record.entries.in
f0f80 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 2e 00 .the.connection.tracking.table..
f0fa0 53 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 66 6f 72 77 61 72 64 65 64 20 70 Set.the.source.IP.of.forwarded.p
f0fc0 61 63 6b 65 74 73 2c 20 6f 74 68 65 72 77 69 73 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 ackets,.otherwise.original.sende
f0fe0 72 73 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 rs.address.is.used..Set.the.time
f1000 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f out.in.secounds.for.a.protocol.o
f1020 72 20 73 74 61 74 65 20 69 6e 20 61 20 63 75 73 74 6f 6d 20 72 75 6c 65 2e 00 53 65 74 20 74 68 r.state.in.a.custom.rule..Set.th
f1040 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 e.timeout.in.secounds.for.a.prot
f1060 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 2e 00 53 65 74 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 64 ocol.or.state..Set.the.tunnel.id
f1080 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 ,.which.is.a.32-bit.integer.valu
f10a0 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 74 75 6e 6e 65 e..Uniquely.identifies.the.tunne
f10c0 6c 20 69 6e 74 6f 20 77 68 69 63 68 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 l.into.which.the.session.will.be
f10e0 20 63 72 65 61 74 65 64 2e 00 53 65 74 20 74 68 65 20 77 69 6e 64 6f 77 20 73 63 61 6c 65 20 66 .created..Set.the.window.scale.f
f1100 61 63 74 6f 72 20 66 6f 72 20 54 43 50 20 77 69 6e 64 6f 77 20 73 63 61 6c 69 6e 67 00 53 65 74 actor.for.TCP.window.scaling.Set
f1120 20 77 69 6e 64 6f 77 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 20 76 61 6c 69 64 20 63 6f .window.of.concurrently.valid.co
f1140 64 65 73 2e 00 53 65 74 73 20 74 68 65 20 48 54 54 50 20 6d 65 74 68 6f 64 20 74 6f 20 62 65 20 des..Sets.the.HTTP.method.to.be.
f1160 75 73 65 64 2c 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 3a 20 6f 70 74 69 6f 6e 2c 20 67 65 74 used,.can.be.either:.option,.get
f1180 2c 20 70 6f 73 74 2c 20 70 75 74 00 53 65 74 73 20 74 68 65 20 65 6e 64 70 6f 69 6e 74 20 74 6f ,.post,.put.Sets.the.endpoint.to
f11a0 20 62 65 20 75 73 65 64 20 66 6f 72 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 00 53 65 74 73 20 .be.used.for.health.checks.Sets.
f11c0 74 68 65 20 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 20 63 6f 6e 64 69 74 69 6f 6e 20 66 6f the.expected.result.condition.fo
f11e0 72 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 61 20 73 65 72 76 65 72 20 68 65 61 6c 74 68 79 2e 20 r.considering.a.server.healthy..
f1200 53 6f 6d 65 20 70 6f 73 73 69 62 6c 65 20 65 78 61 6d 70 6c 65 73 20 61 72 65 3a 00 53 65 74 73 Some.possible.examples.are:.Sets
f1220 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 68 75 62 20 72 65 67 69 73 .the.image.name.in.the.hub.regis
f1240 74 72 79 00 53 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6c 69 73 74 65 6e try.Sets.the.interface.to.listen
f1260 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 2e 20 43 6f 75 6c 64 .for.multicast.packets.on..Could
f1280 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 2c 20 6e 6f 74 20 79 65 74 20 74 65 73 74 65 64 2e 00 .be.a.loopback,.not.yet.tested..
f12a0 53 65 74 73 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 70 6f 72 74 20 66 6f 72 20 61 20 6c 69 Sets.the.listening.port.for.a.li
f12c0 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 6f 76 65 72 72 69 64 65 73 20 stening.address..This.overrides.
f12e0 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 33 31 32 38 20 6f 6e 20 74 68 65 20 the.default.port.of.3128.on.the.
f1300 73 70 65 63 69 66 69 63 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 2e 00 53 65 74 73 20 74 68 specific.listen.address..Sets.th
f1320 65 20 75 6e 69 71 75 65 20 69 64 20 66 6f 72 20 74 68 69 73 20 76 78 6c 61 6e 2d 69 6e 74 65 72 e.unique.id.for.this.vxlan-inter
f1340 66 61 63 65 2e 20 4e 6f 74 20 73 75 72 65 20 68 6f 77 20 69 74 20 63 6f 72 72 65 6c 61 74 65 73 face..Not.sure.how.it.correlates
f1360 20 77 69 74 68 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 2e 00 53 65 74 74 69 6e 67 .with.multicast-address..Setting
f1380 20 56 52 52 50 20 67 72 6f 75 70 20 70 72 69 6f 72 69 74 79 00 53 65 74 74 69 6e 67 20 6e 61 6d .VRRP.group.priority.Setting.nam
f13a0 65 00 53 65 74 74 69 6e 67 20 74 68 69 73 20 75 70 20 6f 6e 20 41 57 53 20 77 69 6c 6c 20 72 65 e.Setting.this.up.on.AWS.will.re
f13c0 71 75 69 72 65 20 61 20 22 43 75 73 74 6f 6d 20 50 72 6f 74 6f 63 6f 6c 20 52 75 6c 65 22 20 66 quire.a."Custom.Protocol.Rule".f
f13e0 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 22 34 37 22 20 28 47 52 45 29 20 41 6c or.protocol.number."47".(GRE).Al
f1400 6c 6f 77 20 52 75 6c 65 20 69 6e 20 54 57 4f 20 70 6c 61 63 65 73 2e 20 46 69 72 73 74 6c 79 20 low.Rule.in.TWO.places..Firstly.
f1420 6f 6e 20 74 68 65 20 56 50 43 20 4e 65 74 77 6f 72 6b 20 41 43 4c 2c 20 61 6e 64 20 73 65 63 6f on.the.VPC.Network.ACL,.and.seco
f1440 6e 64 6c 79 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 6e 65 74 77 6f ndly.on.the.security.group.netwo
f1460 72 6b 20 41 43 4c 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 45 43 32 20 69 6e 73 74 61 rk.ACL.attached.to.the.EC2.insta
f1480 6e 63 65 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 73 20 77 6f 72 nce..This.has.been.tested.as.wor
f14a0 6b 69 6e 67 20 66 6f 72 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 41 4d 49 20 69 6d 61 67 65 20 king.for.the.official.AMI.image.
f14c0 6f 6e 20 74 68 65 20 41 57 53 20 4d 61 72 6b 65 74 70 6c 61 63 65 2e 20 28 4c 6f 63 61 74 65 20 on.the.AWS.Marketplace..(Locate.
f14e0 74 68 65 20 63 6f 72 72 65 63 74 20 56 50 43 20 61 6e 64 20 73 65 63 75 72 69 74 79 20 67 72 6f the.correct.VPC.and.security.gro
f1500 75 70 20 62 79 20 6e 61 76 69 67 61 74 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 64 65 74 up.by.navigating.through.the.det
f1520 61 69 6c 73 20 70 61 6e 65 20 62 65 6c 6f 77 20 79 6f 75 72 20 45 43 32 20 69 6e 73 74 61 6e 63 ails.pane.below.your.EC2.instanc
f1540 65 20 69 6e 20 74 68 65 20 41 57 53 20 63 6f 6e 73 6f 6c 65 29 2e 00 53 65 74 74 69 6e 67 20 75 e.in.the.AWS.console)..Setting.u
f1560 70 20 49 50 53 65 63 3a 00 53 65 74 74 69 6e 67 20 75 70 20 4f 70 65 6e 56 50 4e 00 53 65 74 74 p.IPSec:.Setting.up.OpenVPN.Sett
f1580 69 6e 67 20 75 70 20 61 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 50 4b 49 20 77 69 74 68 20 61 20 43 ing.up.a.full-blown.PKI.with.a.C
f15a0 41 20 63 65 72 74 69 66 69 63 61 74 65 20 77 6f 75 6c 64 20 61 72 67 75 61 62 6c 79 20 64 65 66 A.certificate.would.arguably.def
f15c0 65 61 74 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 eat.the.purpose.of.site-to-site.
f15e0 4f 70 65 6e 56 50 4e 2c 20 73 69 6e 63 65 20 69 74 73 20 6d 61 69 6e 20 67 6f 61 6c 20 69 73 20 OpenVPN,.since.its.main.goal.is.
f1600 73 75 70 70 6f 73 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 69 6d supposed.to.be.configuration.sim
f1620 70 6c 69 63 69 74 79 2c 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 73 65 72 76 65 72 20 73 65 74 75 plicity,.compared.to.server.setu
f1640 70 73 20 74 68 61 74 20 6e 65 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 70 6c 65 ps.that.need.to.support.multiple
f1660 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 65 .clients..Setting.up.certificate
f1680 73 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 3a 00 53 65 74 74 69 s.Setting.up.certificates:.Setti
f16a0 6e 67 20 75 70 20 74 75 6e 6e 65 6c 3a 00 53 65 74 74 69 6e 67 20 77 69 6c 6c 20 6f 6e 6c 79 20 ng.up.tunnel:.Setting.will.only.
f16c0 62 65 63 6f 6d 65 20 61 63 74 69 76 65 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 72 65 62 6f become.active.with.the.next.rebo
f16e0 6f 74 21 00 53 65 74 75 70 20 44 48 43 50 20 48 41 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 31 39 ot!.Setup.DHCP.HA.for.network.19
f1700 32 2e 30 2e 32 2e 30 2f 32 34 00 53 65 74 75 70 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 66 2.0.2.0/24.Setup.DHCP.failover.f
f1720 6f 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 53 65 74 75 70 20 65 6e or.network.192.0.2.0/24.Setup.en
f1740 63 72 79 70 74 65 64 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 67 69 76 65 6e 20 75 73 65 72 6e crypted.password.for.given.usern
f1760 61 6d 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 74 72 61 6e 73 66 65 72 ame..This.is.useful.for.transfer
f1780 72 69 6e 67 20 61 20 68 61 73 68 65 64 20 70 61 73 73 77 6f 72 64 20 66 72 6f 6d 20 73 79 73 74 ring.a.hashed.password.from.syst
f17a0 65 6d 20 74 6f 20 73 79 73 74 65 6d 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c 74 69 6d 65 6f 75 em.to.system..Setup.the.`<timeou
f17c0 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 6e 67 20 74 68 65 t>`.in.seconds.when.querying.the
f17e0 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c 74 69 6d 65 .RADIUS.server..Setup.the.`<time
f1800 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 6e 67 20 74 out>`.in.seconds.when.querying.t
f1820 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 he.TACACS.server..Setup.the.dyna
f1840 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 mic.DNS.hostname.`<hostname>`.as
f1860 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 sociated.with.the.DynDNS.provide
f1880 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 r.identified.by.`<service-name>`
f18a0 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 ..Setup.the.dynamic.DNS.hostname
f18c0 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 .`<hostname>`.associated.with.th
f18e0 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 e.DynDNS.provider.identified.by.
f1900 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 `<service>`.when.the.IP.address.
f1920 6f 6e 20 61 64 64 72 65 73 73 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 on.address.`<interface>`.changes
f1940 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 ..Setup.the.dynamic.DNS.hostname
f1960 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 .`<hostname>`.associated.with.th
f1980 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 e.DynDNS.provider.identified.by.
f19a0 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 `<service>`.when.the.IP.address.
f19c0 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 on.interface.`<interface>`.chang
f19e0 65 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 75 74 69 6c 69 7a 65 20 63 55 52 es..Several.commands.utilize.cUR
f1a00 4c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 L.to.initiate.transfers..Configu
f1a20 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 re.the.local.source.IPv4/IPv6.ad
f1a40 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 63 55 52 4c 20 6f 70 65 72 61 74 69 6f dress.used.for.all.cURL.operatio
f1a60 6e 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 75 74 69 6c 69 7a 65 20 63 75 72 ns..Several.commands.utilize.cur
f1a80 6c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 l.to.initiate.transfers..Configu
f1aa0 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 re.the.local.source.interface.us
f1ac0 65 64 20 66 6f 72 20 61 6c 6c 20 43 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 ed.for.all.CURL.operations..Seve
f1ae0 72 69 74 79 00 53 65 76 65 72 69 74 79 20 4c 65 76 65 6c 00 53 68 61 70 65 72 00 53 68 6f 72 74 rity.Severity.Level.Shaper.Short
f1b00 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 .GI.capabilities.Short.GI.capabi
f1b20 6c 69 74 69 65 73 20 66 6f 72 20 32 30 20 61 6e 64 20 34 30 20 4d 48 7a 00 53 68 6f 72 74 20 62 lities.for.20.and.40.MHz.Short.b
f1b40 75 72 73 74 73 20 63 61 6e 20 62 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 65 78 63 65 65 64 20 74 ursts.can.be.allowed.to.exceed.t
f1b60 68 65 20 6c 69 6d 69 74 2e 20 4f 6e 20 63 72 65 61 74 69 6f 6e 2c 20 74 68 65 20 52 61 74 65 2d he.limit..On.creation,.the.Rate-
f1b80 43 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 73 20 73 74 6f 63 6b 65 64 20 77 69 74 68 20 Control.traffic.is.stocked.with.
f1ba0 74 6f 6b 65 6e 73 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 61 tokens.which.correspond.to.the.a
f1bc0 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 74 20 63 61 6e 20 62 65 20 62 75 72 mount.of.traffic.that.can.be.bur
f1be0 73 74 20 69 6e 20 6f 6e 65 20 67 6f 2e 20 54 6f 6b 65 6e 73 20 61 72 72 69 76 65 20 61 74 20 61 st.in.one.go..Tokens.arrive.at.a
f1c00 20 73 74 65 61 64 79 20 72 61 74 65 2c 20 75 6e 74 69 6c 20 74 68 65 20 62 75 63 6b 65 74 20 69 .steady.rate,.until.the.bucket.i
f1c20 73 20 66 75 6c 6c 2e 00 53 68 6f 72 74 63 75 74 20 73 79 6e 74 61 78 20 66 6f 72 20 73 70 65 63 s.full..Shortcut.syntax.for.spec
f1c40 69 66 79 69 6e 67 20 61 75 74 6f 6d 61 74 69 63 20 6c 65 61 6b 69 6e 67 20 66 72 6f 6d 20 76 72 ifying.automatic.leaking.from.vr
f1c60 66 20 56 52 46 4e 41 4d 45 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 56 52 46 20 75 73 69 f.VRFNAME.to.the.current.VRF.usi
f1c80 6e 67 20 74 68 65 20 56 50 4e 20 52 49 42 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 72 79 2e 20 ng.the.VPN.RIB.as.intermediary..
f1ca0 54 68 65 20 52 44 20 61 6e 64 20 52 54 20 61 72 65 20 61 75 74 6f 20 64 65 72 69 76 65 64 20 61 The.RD.and.RT.are.auto.derived.a
f1cc0 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 65 78 70 6c 69 nd.should.not.be.specified.expli
f1ce0 63 69 74 6c 79 20 66 6f 72 20 65 69 74 68 65 72 20 74 68 65 20 73 6f 75 72 63 65 20 6f 72 20 64 citly.for.either.the.source.or.d
f1d00 65 73 74 69 6e 61 74 69 6f 6e 20 56 52 46 e2 80 99 73 2e 00 53 68 6f 77 00 53 68 6f 77 20 44 48 estination.VRF...s..Show.Show.DH
f1d20 43 50 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 00 53 68 6f 77 20 44 CP.server.daemon.log.file.Show.D
f1d40 48 43 50 76 36 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 00 53 68 6f HCPv6.server.daemon.log.file.Sho
f1d60 77 20 46 69 72 65 77 61 6c 6c 20 6c 6f 67 00 53 68 6f 77 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f w.Firewall.log.Show.LLDP.neighbo
f1d80 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 rs.connected.via.interface.`<int
f1da0 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 erface>`..Show.SSH.dynamic-prote
f1dc0 63 74 69 6f 6e 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 ction.log..Show.SSH.server.log..
f1de0 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6e 67 65 Show.SSH.server.public.key.finge
f1e00 72 70 72 69 6e 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 20 76 69 73 75 61 6c 20 41 53 43 49 rprints,.including.a.visual.ASCI
f1e20 49 20 61 72 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 2e 00 53 68 6f 77 20 53 53 48 20 73 I.art.representation..Show.SSH.s
f1e40 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2e 00 53 erver.public.key.fingerprints..S
f1e60 68 6f 77 20 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f how.WAN.load.balancer.informatio
f1e80 6e 20 69 6e 63 6c 75 64 69 6e 67 20 74 65 73 74 20 74 79 70 65 73 20 61 6e 64 20 74 61 72 67 65 n.including.test.types.and.targe
f1ea0 74 73 2e 20 41 20 63 68 61 72 61 63 74 65 72 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 ts..A.character.at.the.start.of.
f1ec0 65 61 63 68 20 6c 69 6e 65 20 64 65 70 69 63 74 73 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 each.line.depicts.the.state.of.t
f1ee0 68 65 20 74 65 73 74 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 45 49 2e 00 53 he.test.Show.WWAN.module.IMEI..S
f1f00 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 53 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 how.WWAN.module.IMSI..Show.WWAN.
f1f20 6d 6f 64 75 6c 65 20 4d 53 49 53 44 4e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 module.MSISDN..Show.WWAN.module.
f1f40 53 49 4d 20 63 61 72 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 20 57 57 41 4e 20 SIM.card.information..Show.WWAN.
f1f60 6d 6f 64 75 6c 65 20 66 69 72 6d 77 61 72 65 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c module.firmware..Show.WWAN.modul
f1f80 65 20 68 61 72 64 77 61 72 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 53 68 6f 77 20 57 57 e.hardware.capabilities..Show.WW
f1fa0 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 72 65 76 69 73 69 6f 6e 2e 00 53 68 6f AN.module.hardware.revision..Sho
f1fc0 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 6d 6f 64 65 6c 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d w.WWAN.module.model..Show.WWAN.m
f1fe0 6f 64 75 6c 65 20 73 69 67 6e 61 6c 20 73 74 72 65 6e 67 74 68 2e 00 53 68 6f 77 20 61 20 6c 69 odule.signal.strength..Show.a.li
f2000 73 74 20 61 76 61 69 6c 61 62 6c 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 73 00 st.available.container.networks.
f2020 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 Show.a.list.of.installed.:abbr:`
f2040 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 63 65 72 74 CA.(Certificate.Authority)`.cert
f2060 69 66 69 63 61 74 65 73 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c ificates..Show.a.list.of.install
f2080 65 64 20 3a 61 62 62 72 3a 60 43 52 4c 73 20 28 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f ed.:abbr:`CRLs.(Certificate.Revo
f20a0 63 61 74 69 6f 6e 20 4c 69 73 74 29 60 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e cation.List)`..Show.a.list.of.in
f20c0 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 68 6f 77 20 61 6c 6c 20 42 46 stalled.certificates.Show.all.BF
f20e0 44 20 70 65 65 72 73 00 53 68 6f 77 20 61 76 61 69 6c 61 62 6c 65 20 6f 66 66 6c 6f 61 64 69 6e D.peers.Show.available.offloadin
f2100 67 20 66 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 g.functions.on.given.`<interface
f2120 3e 60 00 53 68 6f 77 20 62 69 6e 64 65 64 20 71 61 74 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 >`.Show.binded.qat.device.interr
f2140 75 70 74 73 20 74 6f 20 63 65 72 74 61 69 6e 20 63 6f 72 65 2e 00 53 68 6f 77 20 62 72 69 64 67 upts.to.certain.core..Show.bridg
f2160 65 20 60 3c 6e 61 6d 65 3e 60 20 66 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 e.`<name>`.fdb.displays.the.curr
f2180 65 6e 74 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 3a 00 53 68 6f 77 20 62 72 69 64 67 ent.forwarding.table:.Show.bridg
f21a0 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 e.`<name>`.mdb.displays.the.curr
f21c0 65 6e 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 74 ent.multicast.group.membership.t
f21e0 61 62 6c 65 2e 54 68 65 20 74 61 62 6c 65 20 69 73 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 able.The.table.is.populated.by.I
f2200 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 20 69 6e 20 74 68 65 20 62 72 69 64 GMP.and.MLD.snooping.in.the.brid
f2220 67 65 20 64 72 69 76 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 00 53 68 6f 77 20 62 72 ge.driver.automatically..Show.br
f2240 69 65 66 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 20 ief.interface.information..Show.
f2260 63 6f 6d 6d 61 6e 64 73 00 53 68 6f 77 20 63 6f 6e 66 69 67 75 72 65 64 20 73 65 72 69 61 6c 20 commands.Show.configured.serial.
f2280 70 6f 72 74 73 20 61 6e 64 20 74 68 65 69 72 20 72 65 73 70 65 63 74 69 76 65 20 69 6e 74 65 72 ports.and.their.respective.inter
f22a0 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 face.configuration..Show.connect
f22c0 69 6f 6e 20 64 61 74 61 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 ion.data.of.load.balanced.traffi
f22e0 63 3a 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 65 78 74 65 72 c:.Show.connection.syncing.exter
f2300 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f nal.cache.entries.Show.connectio
f2320 6e 20 73 79 6e 63 69 6e 67 20 69 6e 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 n.syncing.internal.cache.entries
f2340 00 53 68 6f 77 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 2e .Show.currently.connected.users.
f2360 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 .Show.detailed.information.about
f2380 20 61 6c 6c 20 6c 65 61 72 6e 65 64 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4e 6f 64 .all.learned.Segment.Routing.Nod
f23a0 65 73 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f es.Show.detailed.information.abo
f23c0 75 74 20 70 72 65 66 69 78 2d 73 69 64 20 61 6e 64 20 6c 61 62 65 6c 20 6c 65 61 72 6e 65 64 00 ut.prefix-sid.and.label.learned.
f23e0 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 Show.detailed.information.about.
f2400 74 68 65 20 75 6e 64 65 72 6c 61 79 69 6e 67 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 20 6f the.underlaying.physical.links.o
f2420 6e 20 67 69 76 65 6e 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 n.given.bond.`<interface>`..Show
f2440 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 .detailed.information.on.given.`
f2460 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 <interface>`.Show.detailed.infor
f2480 6d 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 mation.on.the.given.loopback.int
f24a0 65 72 66 61 63 65 20 60 6c 6f 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 erface.`lo`..Show.detailed.infor
f24c0 6d 61 74 69 6f 6e 20 73 75 6d 6d 61 72 79 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 mation.summary.on.given.`<interf
f24e0 61 63 65 3e 60 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 ace>`.Show.flow.accounting.infor
f2500 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 66 mation.for.given.`<interface>`.f
f2520 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 20 6f 6e 6c 79 2e 00 53 68 6f 77 20 66 6c or.a.specific.host.only..Show.fl
f2540 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 ow.accounting.information.for.gi
f2560 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 67 65 6e 65 72 61 6c 20 ven.`<interface>`..Show.general.
f2580 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 information.about.specific.WireG
f25a0 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 00 53 68 6f 77 20 69 6e 66 6f 20 61 62 6f 75 74 20 74 uard.interface.Show.info.about.t
f25c0 68 65 20 57 69 72 65 67 75 61 72 64 20 73 65 72 76 69 63 65 2e 20 49 74 20 61 6c 73 6f 20 73 68 he.Wireguard.service..It.also.sh
f25e0 6f 77 73 20 74 68 65 20 6c 61 74 65 73 74 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 68 6f 77 20 69 ows.the.latest.handshake..Show.i
f2600 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 68 79 73 69 63 61 6c 20 60 3c 69 6e 74 65 nformation.about.physical.`<inte
f2620 72 66 61 63 65 3e 60 00 53 68 6f 77 20 6c 69 73 74 20 6f 66 20 49 50 73 20 63 75 72 72 65 6e 74 rface>`.Show.list.of.IPs.current
f2640 6c 79 20 62 6c 6f 63 6b 65 64 20 62 79 20 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 ly.blocked.by.SSH.dynamic-protec
f2660 74 69 6f 6e 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 6d 44 4e 53 20 72 65 70 65 61 74 65 tion..Show.logs.for.mDNS.repeate
f2680 72 20 73 65 72 76 69 63 65 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 20 67 69 76 65 r.service..Show.logs.from.a.give
f26a0 6e 20 63 6f 6e 74 61 69 6e 65 72 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c 20 44 n.container.Show.logs.from.all.D
f26c0 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 HCP.client.processes..Show.logs.
f26e0 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 from.all.DHCPv6.client.processes
f2700 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 69 6e 74 65 72 ..Show.logs.from.specific.`inter
f2720 66 61 63 65 60 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 20 face`.DHCP.client.process..Show.
f2740 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 65 60 20 44 logs.from.specific.`interface`.D
f2760 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 HCPv6.client.process..Show.only.
f2780 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 43 65 72 74 69 66 information.for.specified.Certif
f27a0 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 icate.Authority..Show.only.infor
f27c0 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 63 65 72 74 69 66 69 63 61 74 65 mation.for.specified.certificate
f27e0 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 ..Show.only.leases.in.the.specif
f2800 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 68 20 ied.pool..Show.only.leases.with.
f2820 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 the.specified.state..Possible.st
f2840 61 74 65 73 3a 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 63 74 69 76 65 2c 20 61 6c 6c 2c 20 62 61 ates:.abandoned,.active,.all,.ba
f2860 63 6b 75 70 2c 20 65 78 70 69 72 65 64 2c 20 66 72 65 65 2c 20 72 65 6c 65 61 73 65 64 2c 20 72 ckup,.expired,.free,.released,.r
f2880 65 73 65 74 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 20 6f 6e 6c eset.(default.=.active).Show.onl
f28a0 79 20 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 61 74 y.leases.with.the.specified.stat
f28c0 65 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 61 6c 6c 2c 20 61 63 74 69 76 65 2c e..Possible.states:.all,.active,
f28e0 20 66 72 65 65 2c 20 65 78 70 69 72 65 64 2c 20 72 65 6c 65 61 73 65 64 2c 20 61 62 61 6e 64 6f .free,.expired,.released,.abando
f2900 6e 65 64 2c 20 72 65 73 65 74 2c 20 62 61 63 6b 75 70 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 ned,.reset,.backup.(default.=.ac
f2920 74 69 76 65 29 00 53 68 6f 77 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 65 6e 74 72 79 20 66 tive).Show.routing.table.entry.f
f2940 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 53 68 6f 77 20 73 70 65 63 69 or.the.default.route..Show.speci
f2960 66 69 63 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e fic.MACsec.interface.information
f2980 00 53 68 6f 77 20 73 74 61 74 75 73 20 6f 66 20 6e 65 77 20 73 65 74 75 70 3a 00 53 68 6f 77 20 .Show.status.of.new.setup:.Show.
f29a0 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 73 65 73 20 67 72 statuses.of.all.active.leases.gr
f29c0 61 6e 74 65 64 20 62 79 20 6c 6f 63 61 6c 20 28 74 68 69 73 20 73 65 72 76 65 72 29 20 6f 72 20 anted.by.local.(this.server).or.
f29e0 72 65 6d 6f 74 65 20 28 66 61 69 6c 6f 76 65 72 20 73 65 72 76 65 72 29 3a 00 53 68 6f 77 20 73 remote.(failover.server):.Show.s
f2a00 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 73 65 73 3a 00 53 68 tatuses.of.all.active.leases:.Sh
f2a20 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 73 20 66 6f ow.the.DHCP.server.statistics.fo
f2a40 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 74 68 65 20 44 r.the.specified.pool..Show.the.D
f2a60 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 73 3a 00 53 68 6f 77 20 74 68 65 20 HCP.server.statistics:.Show.the.
f2a80 63 6f 6e 73 6f 6c 65 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 20 74 68 65 20 66 75 6c console.server.log..Show.the.ful
f2aa0 6c 20 63 6f 6e 66 69 67 20 75 70 6c 6f 61 64 65 64 20 74 6f 20 74 68 65 20 51 41 54 20 64 65 76 l.config.uploaded.to.the.QAT.dev
f2ac0 69 63 65 2e 00 53 68 6f 77 20 74 68 65 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 ice..Show.the.list.of.all.active
f2ae0 20 63 6f 6e 74 61 69 6e 65 72 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 63 61 6c 20 63 6f 6e 74 .containers..Show.the.local.cont
f2b00 61 69 6e 65 72 20 69 6d 61 67 65 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 ainer.images..Show.the.logs.of.a
f2b20 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 .specific.Rule-Set..Show.the.log
f2b40 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 62 72 69 64 s.of.all.firewall;.show.all.brid
f2b60 67 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 ge.firewall.logs;.show.all.logs.
f2b80 66 6f 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 for.forward.hook;.show.all.logs.
f2ba0 66 6f 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 20 66 69 for.forward.hook.and.priority.fi
f2bc0 6c 74 65 72 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c lter;.show.all.logs.for.particul
f2be0 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 ar.custom.chain;.show.logs.for.s
f2c00 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 pecific.Rule-Set..Show.the.logs.
f2c20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 69 70 76 34 20 66 of.all.firewall;.show.all.ipv4.f
f2c40 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 irewall.logs;.show.all.logs.for.
f2c60 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 particular.hook;.show.all.logs.f
f2c80 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 3b or.particular.hook.and.priority;
f2ca0 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 .show.all.logs.for.particular.cu
f2cc0 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 stom.chain;.show.logs.for.specif
f2ce0 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c ic.Rule-Set..Show.the.logs.of.al
f2d00 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 69 70 76 36 20 66 69 72 65 77 61 l.firewall;.show.all.ipv6.firewa
f2d20 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 ll.logs;.show.all.logs.for.parti
f2d40 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 cular.hook;.show.all.logs.for.pa
f2d60 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 73 68 6f 77 rticular.hook.and.priority;.show
f2d80 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 .all.logs.for.particular.custom.
f2da0 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 chain;.show.logs.for.specific.Ru
f2dc0 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 72 6f 75 74 65 00 53 68 6f 77 20 74 72 61 6e le-Set..Show.the.route.Show.tran
f2de0 73 63 65 69 76 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 70 6c 75 67 69 6e 20 sceiver.information.from.plugin.
f2e00 6d 6f 64 75 6c 65 73 2c 20 65 2e 67 20 53 46 50 2b 2c 20 51 53 46 50 00 53 68 6f 77 69 6e 67 20 modules,.e.g.SFP+,.QSFP.Showing.
f2e20 42 46 44 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 00 53 68 6f 77 BFD.monitored.static.routes.Show
f2e40 73 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 61 73 73 69 67 6e 65 64 20 6c 65 61 73 65 73 3a s.status.of.all.assigned.leases:
f2e60 00 53 69 64 65 20 41 3a 00 53 69 64 65 20 42 3a 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 .Side.A:.Side.B:.Sierra.Wireless
f2e80 20 41 69 72 50 72 69 6d 65 20 4d 43 37 33 30 34 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 .AirPrime.MC7304.miniPCIe.card.(
f2ea0 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 LTE).Sierra.Wireless.AirPrime.MC
f2ec0 37 34 33 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 7430.miniPCIe.card.(LTE).Sierra.
f2ee0 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 35 35 20 6d 69 6e 69 50 43 49 Wireless.AirPrime.MC7455.miniPCI
f2f00 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 e.card.(LTE).Sierra.Wireless.Air
f2f20 50 72 69 6d 65 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 Prime.MC7710.miniPCIe.card.(LTE)
f2f40 00 53 69 6d 69 6c 61 72 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 73 20 61 72 65 20 61 70 70 6c 69 63 .Similar.combinations.are.applic
f2f60 61 62 6c 65 20 66 6f 72 20 74 68 65 20 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e able.for.the.dead-peer-detection
f2f80 2e 00 53 69 6d 70 6c 65 20 42 61 62 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 ..Simple.Babel.configuration.usi
f2fa0 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 6f ng.2.nodes.and.redistributing.co
f2fc0 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 52 49 50 20 63 nnected.interfaces..Simple.RIP.c
f2fe0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 72 onfiguration.using.2.nodes.and.r
f3000 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 edistributing.connected.interfac
f3020 65 73 2e 00 53 69 6d 70 6c 65 20 73 65 74 75 70 20 77 69 74 68 20 6f 6e 65 20 75 73 65 72 20 61 es..Simple.setup.with.one.user.a
f3040 64 64 65 64 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e dded.and.password.authentication
f3060 3a 00 53 69 6d 70 6c 65 20 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 :.Simple.text.password.authentic
f3080 61 74 69 6f 6e 20 69 73 20 69 6e 73 65 63 75 72 65 20 61 6e 64 20 64 65 70 72 65 63 61 74 65 64 ation.is.insecure.and.deprecated
f30a0 20 69 6e 20 66 61 76 6f 75 72 20 6f 66 20 4d 44 35 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 .in.favour.of.MD5.HMAC.authentic
f30c0 61 74 69 6f 6e 2e 00 53 69 6e 63 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 64 6f 20 6e 6f 74 ation..Since.both.routers.do.not
f30e0 20 6b 6e 6f 77 20 74 68 65 69 72 20 65 66 66 65 63 74 69 76 65 20 70 75 62 6c 69 63 20 61 64 64 .know.their.effective.public.add
f3100 72 65 73 73 65 73 2c 20 77 65 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 resses,.we.set.the.local-address
f3120 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 6f 20 22 61 6e 79 22 2e 00 53 69 6e 63 65 20 69 74 27 .of.the.peer.to."any"..Since.it'
f3140 73 20 61 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 20 73 65 74 75 70 2c s.a.HQ.and.branch.offices.setup,
f3160 20 77 65 20 77 69 6c 6c 20 77 61 6e 74 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 74 6f 20 68 61 76 .we.will.want.all.clients.to.hav
f3180 65 20 66 69 78 65 64 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 77 65 20 77 69 6c 6c 20 72 6f e.fixed.addresses.and.we.will.ro
f31a0 75 74 65 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 73 75 62 6e 65 74 73 20 ute.traffic.to.specific.subnets.
f31c0 74 68 72 6f 75 67 68 20 74 68 65 6d 2e 20 57 65 20 6e 65 65 64 20 63 6f 6e 66 69 67 75 72 61 74 through.them..We.need.configurat
f31e0 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 63 6c 69 65 6e 74 20 74 6f 20 61 63 68 69 65 76 65 20 74 ion.for.each.client.to.achieve.t
f3200 68 69 73 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 6f 75 his..Since.the.RADIUS.server.wou
f3220 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 20 66 61 69 6c 75 72 65 2c ld.be.a.single.point.of.failure,
f3240 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 .multiple.RADIUS.servers.can.be.
f3260 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 73 75 62 73 65 71 75 65 6e setup.and.will.be.used.subsequen
f3280 74 69 61 6c 6c 79 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 tially..Since.the.RADIUS.server.
f32a0 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 20 66 61 69 6c 75 would.be.a.single.point.of.failu
f32c0 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 re,.multiple.RADIUS.servers.can.
f32e0 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 73 75 62 73 65 71 be.setup.and.will.be.used.subseq
f3300 75 65 6e 74 69 61 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 53 69 6e 63 65 20 74 68 uentially..For.example:.Since.th
f3320 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 3a 61 62 62 72 3a e.mDNS.protocol.sends.the.:abbr:
f3340 60 41 41 28 41 75 74 68 6f 72 69 74 61 74 69 76 65 20 41 6e 73 77 65 72 29 60 20 72 65 63 6f 72 `AA(Authoritative.Answer)`.recor
f3360 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 68 65 20 72 65 70 ds.in.the.packet.itself,.the.rep
f3380 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 67 65 20 74 68 65 eater.does.not.need.to.forge.the
f33a0 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 74 68 65 20 73 6f .source.address..Instead,.the.so
f33c0 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 urce.address.is.of.the.interface
f33e0 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 53 69 6e 63 65 20 .that.repeats.the.packet..Since.
f3400 74 68 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 41 41 20 72 the.mDNS.protocol.sends.the.AA.r
f3420 65 63 6f 72 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 68 65 ecords.in.the.packet.itself,.the
f3440 20 72 65 70 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 67 65 .repeater.does.not.need.to.forge
f3460 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 74 68 .the.source.address..Instead,.th
f3480 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 e.source.address.is.of.the.inter
f34a0 66 61 63 65 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 53 69 face.that.repeats.the.packet..Si
f34c0 6e 63 65 20 77 65 20 61 72 65 20 61 6e 61 6c 79 7a 69 6e 67 20 61 74 74 61 63 6b 73 20 74 6f 20 nce.we.are.analyzing.attacks.to.
f34e0 61 6e 64 20 66 72 6f 6d 20 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 and.from.our.internal.network,.t
f3500 77 6f 20 74 79 70 65 73 20 6f 66 20 61 74 74 61 63 6b 73 20 63 61 6e 20 62 65 20 69 64 65 6e 74 wo.types.of.attacks.can.be.ident
f3520 69 66 69 65 64 2c 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 73 20 61 63 74 69 6f 6e 73 20 61 72 ified,.and.differents.actions.ar
f3540 65 20 6e 65 65 64 65 64 3a 00 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 28 53 e.needed:.Single.VXLAN.device.(S
f3560 56 44 29 00 53 69 74 65 20 74 6f 20 53 69 74 65 20 56 50 4e 00 53 69 74 65 2d 74 6f 2d 53 69 74 VD).Site.to.Site.VPN.Site-to-Sit
f3580 65 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 61 20 77 e.Site-to-site.mode.provides.a.w
f35a0 61 79 20 74 6f 20 61 64 64 20 72 65 6d 6f 74 65 20 70 65 65 72 73 2c 20 77 68 69 63 68 20 63 6f ay.to.add.remote.peers,.which.co
f35c0 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 65 78 63 68 61 6e 67 65 20 65 6e uld.be.configured.to.exchange.en
f35e0 63 72 79 70 74 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 68 65 6d crypted.information.between.them
f3600 20 61 6e 64 20 56 79 4f 53 20 69 74 73 65 6c 66 20 6f 72 20 63 6f 6e 6e 65 63 74 65 64 2f 72 6f .and.VyOS.itself.or.connected/ro
f3620 75 74 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 uted.networks..Site-to-site.mode
f3640 20 73 75 70 70 6f 72 74 73 20 78 2e 35 30 39 20 62 75 74 20 64 6f 65 73 6e 27 74 20 72 65 71 75 .supports.x.509.but.doesn't.requ
f3660 69 72 65 20 69 74 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 77 6f 72 6b 20 77 69 74 68 20 73 74 ire.it.and.can.also.work.with.st
f3680 61 74 69 63 20 6b 65 79 73 2c 20 77 68 69 63 68 20 69 73 20 73 69 6d 70 6c 65 72 20 69 6e 20 6d atic.keys,.which.is.simpler.in.m
f36a0 61 6e 79 20 63 61 73 65 73 2e 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 27 6c any.cases..In.this.example,.we'l
f36c0 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 69 6d 70 6c 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 l.configure.a.simple.site-to-sit
f36e0 65 20 4f 70 65 6e 56 50 4e 20 74 75 6e 6e 65 6c 20 75 73 69 6e 67 20 61 20 32 30 34 38 2d 62 69 e.OpenVPN.tunnel.using.a.2048-bi
f3700 74 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 2e 00 53 69 7a 65 20 6f 66 20 74 68 65 20 52 53 t.pre-shared.key..Size.of.the.RS
f3720 41 20 6b 65 79 2e 00 53 6c 61 76 65 20 73 65 6c 65 63 74 69 6f 6e 20 66 6f 72 20 6f 75 74 67 6f A.key..Slave.selection.for.outgo
f3740 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 64 6f 6e 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f ing.traffic.is.done.according.to
f3760 20 74 68 65 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 .the.transmit.hash.policy,.which
f3780 20 6d 61 79 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 .may.be.changed.from.the.default
f37a0 20 73 69 6d 70 6c 65 20 58 4f 52 20 70 6f 6c 69 63 79 20 76 69 61 20 74 68 65 20 3a 63 66 67 63 .simple.XOR.policy.via.the.:cfgc
f37c0 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e md:`hash-policy`.option,.documen
f37e0 74 65 64 20 62 65 6c 6f 77 2e 00 53 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 70 6f ted.below..So.in.our.firewall.po
f3800 6c 69 63 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 63 licy,.we.want.to.allow.traffic.c
f3820 6f 6d 69 6e 67 20 69 6e 20 6f 6e 20 74 68 65 20 6f 75 74 73 69 64 65 20 69 6e 74 65 72 66 61 63 oming.in.on.the.outside.interfac
f3840 65 2c 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 54 43 50 20 70 6f 72 74 20 38 30 20 61 6e 64 20 e,.destined.for.TCP.port.80.and.
f3860 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e the.IP.address.of.192.168.0.100.
f3880 00 53 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 2c 20 77 65 20 .So.in.our.firewall.ruleset,.we.
f38a0 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 77 68 69 63 68 20 70 72 65 76 want.to.allow.traffic.which.prev
f38c0 69 6f 75 73 6c 79 20 6d 61 74 63 68 65 64 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 iously.matched.a.destination.nat
f38e0 20 72 75 6c 65 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 76 6f 69 64 20 63 72 65 61 74 69 6e .rule..In.order.to.avoid.creatin
f3900 67 20 6d 61 6e 79 20 72 75 6c 65 73 2c 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 64 65 73 74 69 g.many.rules,.one.for.each.desti
f3920 6e 61 74 69 6f 6e 20 6e 61 74 20 72 75 6c 65 2c 20 77 65 20 63 61 6e 20 61 63 63 65 70 74 20 61 nation.nat.rule,.we.can.accept.a
f3940 6c 6c 20 2a 2a 27 64 6e 61 74 27 2a 2a 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 74 68 20 6f ll.**'dnat'**.connections.with.o
f3960 6e 65 20 73 69 6d 70 6c 65 20 72 75 6c 65 2c 20 75 73 69 6e 67 20 60 60 63 6f 6e 6e 65 63 74 69 ne.simple.rule,.using.``connecti
f3980 6f 6e 2d 73 74 61 74 75 73 60 60 20 6d 61 74 63 68 65 72 3a 00 53 6f 2c 20 66 69 72 65 77 61 6c on-status``.matcher:.So,.firewal
f39a0 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 66 6f 72 20 74 68 69 73 20 l.configuration.needed.for.this.
f39c0 73 65 74 75 70 3a 00 53 6f 6c 61 72 57 69 6e 64 73 00 53 6f 6d 65 20 49 53 50 73 20 62 79 20 64 setup:.SolarWinds.Some.ISPs.by.d
f39e0 65 66 61 75 6c 74 20 6f 6e 6c 79 20 64 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 72 65 66 69 efault.only.delegate.a./64.prefi
f3a00 78 2e 20 54 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 70 72 65 x..To.request.for.a.specific.pre
f3a20 66 69 78 20 73 69 7a 65 20 75 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 72 65 71 75 fix.size.use.this.option.to.requ
f3a40 65 73 74 20 66 6f 72 20 61 20 62 69 67 67 65 72 20 64 65 6c 65 67 61 74 69 6f 6e 20 66 6f 72 20 est.for.a.bigger.delegation.for.
f3a60 74 68 69 73 20 70 64 20 60 3c 69 64 3e 60 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 69 6e this.pd.`<id>`..This.value.is.in
f3a80 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 33 32 20 2d 20 36 34 20 73 6f 20 79 6f 75 20 63 .the.range.from.32.-.64.so.you.c
f3aa0 6f 75 6c 64 20 72 65 71 75 65 73 74 20 75 70 20 74 6f 20 61 20 2f 33 32 20 70 72 65 66 69 78 20 ould.request.up.to.a./32.prefix.
f3ac0 28 69 66 20 79 6f 75 72 20 49 53 50 20 61 6c 6c 6f 77 73 20 74 68 69 73 29 20 64 6f 77 6e 20 74 (if.your.ISP.allows.this).down.t
f3ae0 6f 20 61 20 2f 36 34 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 53 6f 6d 65 20 49 54 20 65 6e 76 69 o.a./64.delegation..Some.IT.envi
f3b00 72 6f 6e 6d 65 6e 74 73 20 72 65 71 75 69 72 65 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 70 72 ronments.require.the.use.of.a.pr
f3b20 6f 78 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 oxy.to.connect.to.the.Internet..
f3b40 57 69 74 68 6f 75 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 56 79 4f 53 20 Without.this.configuration.VyOS.
f3b60 75 70 64 61 74 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 updates.could.not.be.installed.d
f3b80 69 72 65 63 74 6c 79 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 3a 6f 70 63 6d 64 3a 60 61 64 64 irectly.by.using.the.:opcmd:`add
f3ba0 20 73 79 73 74 65 6d 20 69 6d 61 67 65 60 20 63 6f 6d 6d 61 6e 64 20 28 3a 72 65 66 3a 60 75 70 .system.image`.command.(:ref:`up
f3bc0 64 61 74 65 5f 76 79 6f 73 60 29 2e 00 53 6f 6d 65 20 52 41 44 49 55 53 20 73 65 76 65 72 73 20 date_vyos`)..Some.RADIUS.severs.
f3be0 75 73 65 20 61 6e 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 69 63 68 use.an.access.control.list.which
f3c00 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 6e 69 65 73 20 71 75 65 72 69 65 73 2c 20 6d 61 6b 65 20 .allows.or.denies.queries,.make.
f3c20 73 75 72 65 20 74 6f 20 61 64 64 20 79 6f 75 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 sure.to.add.your.VyOS.router.to.
f3c40 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c 69 73 74 2e 00 53 6f 6d 65 20 52 41 the.allowed.client.list..Some.RA
f3c60 44 49 55 53 5f 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 20 63 6f 6e 74 72 DIUS_.severs.use.an.access.contr
f3c80 6f 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 6e 69 65 73 20 71 ol.list.which.allows.or.denies.q
f3ca0 75 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 6f 75 72 20 56 79 ueries,.make.sure.to.add.your.Vy
f3cc0 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 6c 69 65 6e 74 20 OS.router.to.the.allowed.client.
f3ce0 6c 69 73 74 2e 00 53 6f 6d 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 69 63 65 20 70 list..Some.application.service.p
f3d00 72 6f 76 69 64 65 72 73 20 28 41 53 50 73 29 20 6f 70 65 72 61 74 65 20 61 20 56 50 4e 20 67 61 roviders.(ASPs).operate.a.VPN.ga
f3d20 74 65 77 61 79 20 74 6f 20 70 72 6f 76 69 64 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 69 72 teway.to.provide.access.to.their
f3d40 20 69 6e 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 72 65 71 75 69 72 65 .internal.resources,.and.require
f3d60 20 74 68 61 74 20 61 20 63 6f 6e 6e 65 63 74 69 6e 67 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 20 .that.a.connecting.organisation.
f3d80 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 73 65 72 translate.all.traffic.to.the.ser
f3da0 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 73 6f 75 72 63 vice.provider.network.to.a.sourc
f3dc0 65 20 61 64 64 72 65 73 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 41 53 50 2e 00 53 e.address.provided.by.the.ASP..S
f3de0 6f 6d 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 69 65 73 20 72 65 71 75 69 72 65 ome.container.registries.require
f3e00 20 63 72 65 64 65 6e 74 69 61 6c 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 53 6f 6d 65 20 66 69 .credentials.to.be.used..Some.fi
f3e20 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c 20 61 6e 64 20 68 rewall.settings.are.global.and.h
f3e40 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 20 73 79 73 74 65 ave.an.affect.on.the.whole.syste
f3e60 6d 2e 00 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 6c m..Some.firewall.settings.are.gl
f3e80 6f 62 61 6c 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 obal.and.have.an.affect.on.the.w
f3ea0 68 6f 6c 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 hole.system..In.this.section.the
f3ec0 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 re's.useful.information.about.th
f3ee0 65 73 65 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 63 ese.global-options.that.can.be.c
f3f00 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 76 79 6f 73 20 63 6c 69 2e 00 53 6f 6d 65 20 70 onfigured.using.vyos.cli..Some.p
f3f20 6f 6c 69 63 69 65 73 20 61 6c 72 65 61 64 79 20 69 6e 63 6c 75 64 65 20 6f 74 68 65 72 20 65 6d olicies.already.include.other.em
f3f40 62 65 64 64 65 64 20 70 6f 6c 69 63 69 65 73 20 69 6e 73 69 64 65 2e 20 54 68 61 74 20 69 73 20 bedded.policies.inside..That.is.
f3f60 74 68 65 20 63 61 73 65 20 6f 66 20 53 68 61 70 65 72 5f 3a 20 65 61 63 68 20 6f 66 20 69 74 73 the.case.of.Shaper_:.each.of.its
f3f80 20 63 6c 61 73 73 65 73 20 75 73 65 20 66 61 69 72 2d 71 75 65 75 65 20 75 6e 6c 65 73 73 20 79 .classes.use.fair-queue.unless.y
f3fa0 6f 75 20 63 68 61 6e 67 65 20 69 74 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 ou.change.it..Some.policies.can.
f3fc0 62 65 20 63 6f 6d 62 69 6e 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f be.combined,.you.will.be.able.to
f3fe0 20 65 6d 62 65 64 5f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 .embed_.a.different.policy.that.
f4000 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 20 63 6c 61 73 73 20 6f 66 20 74 68 will.be.applied.to.a.class.of.th
f4020 65 20 6d 61 69 6e 20 70 6f 6c 69 63 79 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 e.main.policy..Some.proxys.requi
f4040 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 re/support.the."basic".HTTP.auth
f4060 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 entication.scheme.as.per.:rfc:`7
f4080 36 31 37 60 2c 20 74 68 75 73 20 61 20 70 61 73 73 77 6f 72 64 20 63 61 6e 20 62 65 20 63 6f 6e 617`,.thus.a.password.can.be.con
f40a0 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 figured..Some.proxys.require/sup
f40c0 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 port.the."basic".HTTP.authentica
f40e0 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 tion.scheme.as.per.:rfc:`7617`,.
f4100 74 68 75 73 20 61 20 75 73 65 72 6e 61 6d 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 thus.a.username.can.be.configure
f4120 64 2e 00 53 6f 6d 65 20 72 65 63 65 6e 74 20 49 53 50 73 20 72 65 71 75 69 72 65 20 79 6f 75 20 d..Some.recent.ISPs.require.you.
f4140 74 6f 20 62 75 69 6c 64 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 to.build.the.PPPoE.connection.th
f4160 72 6f 75 67 68 20 61 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 4f 6e 65 20 6f 66 20 74 rough.a.VLAN.interface..One.of.t
f4180 68 6f 73 65 20 49 53 50 73 20 69 73 20 65 2e 67 2e 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b hose.ISPs.is.e.g..Deutsche.Telek
f41a0 6f 6d 20 69 6e 20 47 65 72 6d 61 6e 79 2e 20 56 79 4f 53 20 63 61 6e 20 65 61 73 69 6c 79 20 63 om.in.Germany..VyOS.can.easily.c
f41c0 72 65 61 74 65 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 6e reate.a.PPPoE.session.through.an
f41e0 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 .encapsulated.VLAN.interface..Th
f4200 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 72 e.following.configuration.will.r
f4220 75 6e 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 un.your.PPPoE.connection.through
f4240 20 56 4c 41 4e 37 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e .VLAN7.which.is.the.default.VLAN
f4260 20 66 6f 72 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 3a 00 53 6f 6d 65 20 73 65 72 76 .for.Deutsche.Telekom:.Some.serv
f4280 69 63 65 73 20 64 6f 6e 27 74 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 20 77 68 65 6e 20 62 ices.don't.work.correctly.when.b
f42a0 65 69 6e 67 20 68 61 6e 64 6c 65 64 20 76 69 61 20 61 20 77 65 62 20 70 72 6f 78 79 2e 20 53 6f eing.handled.via.a.web.proxy..So
f42c0 20 73 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 62 79 70 61 73 .sometimes.it.is.useful.to.bypas
f42e0 73 20 61 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 53 6f 6d 65 20 75 73 65 72 s.a.transparent.proxy:.Some.user
f4300 73 20 74 65 6e 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 69 72 20 6d 6f 62 69 6c 65 20 64 s.tend.to.connect.their.mobile.d
f4320 65 76 69 63 65 73 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 72 64 20 74 6f 20 74 68 65 69 72 20 evices.using.WireGuard.to.their.
f4340 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 54 6f 20 65 61 73 65 20 64 65 70 6c 6f 79 6d 65 6e 74 20 VyOS.router..To.ease.deployment.
f4360 6f 6e 65 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 22 70 65 72 20 6d 6f 62 69 6c 65 22 20 one.can.generate.a."per.mobile".
f4380 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e configuration.from.the.VyOS.CLI.
f43a0 00 53 6f 6d 65 74 69 6d 65 73 20 6f 70 74 69 6f 6e 20 6c 69 6e 65 73 20 69 6e 20 74 68 65 20 67 .Sometimes.option.lines.in.the.g
f43c0 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 enerated.OpenVPN.configuration.r
f43e0 65 71 75 69 72 65 20 71 75 6f 74 65 73 2e 20 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 68 72 6f equire.quotes..This.is.done.thro
f4400 75 67 68 20 61 20 68 61 63 6b 20 6f 6e 20 6f 75 72 20 63 6f 6e 66 69 67 20 67 65 6e 65 72 61 74 ugh.a.hack.on.our.config.generat
f4420 6f 72 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 73 20 71 75 6f 74 65 73 20 75 73 69 6e 67 20 74 68 or..You.can.pass.quotes.using.th
f4440 65 20 60 60 26 71 75 6f 74 3b 60 60 20 73 74 61 74 65 6d 65 6e 74 2e 00 53 6f 72 74 20 74 68 65 e.``&quot;``.statement..Sort.the
f4460 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f .output.by.the.specified.key..Po
f4480 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 65 78 70 69 72 65 73 2c 20 69 61 69 64 5f 64 75 69 64 2c ssible.keys:.expires,.iaid_duid,
f44a0 20 69 70 2c 20 6c 61 73 74 5f 63 6f 6d 6d 2c 20 70 6f 6f 6c 2c 20 72 65 6d 61 69 6e 69 6e 67 2c .ip,.last_comm,.pool,.remaining,
f44c0 20 73 74 61 74 65 2c 20 74 79 70 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 72 74 .state,.type.(default.=.ip).Sort
f44e0 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 .the.output.by.the.specified.key
f4500 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 69 70 2c 20 68 61 72 64 77 61 72 65 5f 61 64 ..Possible.keys:.ip,.hardware_ad
f4520 64 72 65 73 73 2c 20 73 74 61 74 65 2c 20 73 74 61 72 74 2c 20 65 6e 64 2c 20 72 65 6d 61 69 6e dress,.state,.start,.end,.remain
f4540 69 6e 67 2c 20 70 6f 6f 6c 2c 20 68 6f 73 74 6e 61 6d 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 ing,.pool,.hostname.(default.=.i
f4560 70 29 00 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 49 50 20 61 64 64 72 p).Source.Address.Source.IP.addr
f4580 65 73 73 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 ess.used.for.VXLAN.underlay..Thi
f45a0 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 s.is.mandatory.when.using.VXLAN.
f45c0 76 69 61 20 4c 32 56 50 4e 2f 45 56 50 4e 2e 00 53 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 via.L2VPN/EVPN..Source.IPv4.addr
f45e0 65 73 73 20 75 73 65 64 20 69 6e 20 61 6c 6c 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 71 75 ess.used.in.all.RADIUS.server.qu
f4600 65 69 72 65 73 2e 00 53 6f 75 72 63 65 20 4e 41 54 20 72 75 6c 65 73 00 53 6f 75 72 63 65 20 50 eires..Source.NAT.rules.Source.P
f4620 72 65 66 69 78 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 refix.Source.all.connections.to.
f4640 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 the.RADIUS.servers.from.given.VR
f4660 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f F.`<name>`..Source.all.connectio
f4680 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 ns.to.the.TACACS.servers.from.gi
f46a0 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 70 72 6f 74 6f 63 6f ven.VRF.`<name>`..Source.protoco
f46c0 6c 20 74 6f 20 6d 61 74 63 68 2e 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 64 l.to.match..Source.tunnel.from.d
f46e0 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f ummy.interface.Source.tunnel.fro
f4700 6d 20 6c 6f 6f 70 62 61 63 6b 73 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 m.loopbacks.Spanning.Tree.Protoc
f4720 6f 6c 20 66 6f 72 77 61 72 64 69 6e 67 20 60 3c 64 65 6c 61 79 3e 60 20 69 6e 20 73 65 63 6f 6e ol.forwarding.`<delay>`.in.secon
f4740 64 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 ds.(default:.15)..Spanning.Tree.
f4760 50 72 6f 74 6f 63 6f 6c 20 68 65 6c 6c 6f 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 60 3c 69 Protocol.hello.advertisement.`<i
f4780 6e 74 65 72 76 61 6c 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 32 nterval>`.in.seconds.(default:.2
f47a0 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 )..Spanning.Tree.Protocol.is.not
f47c0 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 56 79 4f 53 2e 20 3a 72 65 .enabled.by.default.in.VyOS..:re
f47e0 66 3a 60 73 74 70 60 20 63 61 6e 20 62 65 20 65 61 73 69 6c 79 20 65 6e 61 62 6c 65 64 20 69 66 f:`stp`.can.be.easily.enabled.if
f4800 20 6e 65 65 64 65 64 2e 00 53 70 61 74 69 61 6c 20 4d 75 6c 74 69 70 6c 65 78 69 6e 67 20 50 6f .needed..Spatial.Multiplexing.Po
f4820 77 65 72 20 53 61 76 65 20 28 53 4d 50 53 29 20 73 65 74 74 69 6e 67 73 00 53 70 65 63 66 79 69 wer.Save.(SMPS).settings.Specfyi
f4840 6e 67 20 6e 68 73 20 6d 61 6b 65 73 20 61 6c 6c 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 ng.nhs.makes.all.multicast.packe
f4860 74 73 20 74 6f 20 62 65 20 72 65 70 65 61 74 65 64 20 74 6f 20 65 61 63 68 20 73 74 61 74 69 63 ts.to.be.repeated.to.each.static
f4880 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 78 74 20 68 6f 70 2e 00 53 70 65 63 69 66 ally.configured.next.hop..Specif
f48a0 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 ies.:abbr:`MPPE.(Microsoft.Point
f48c0 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 61 74 69 -to-Point.Encryption)`.negotiati
f48e0 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 3a 61 62 62 72 3a 60 on.preference..Specifies.:abbr:`
f4900 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 MPPE.(Microsoft.Point-to-Point.E
f4920 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 6f 61 74 69 6f 6e 20 70 72 65 66 65 72 65 ncryption)`.negotioation.prefere
f4940 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 79 nce..Specifies.IP.address.for.Dy
f4960 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 namic.Authorization.Extension.se
f4980 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 70 65 63 69 66 69 65 73 20 49 50 76 34 20 6e 65 67 rver.(DM/CoA).Specifies.IPv4.neg
f49a0 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 49 otiation.preference..Specifies.I
f49c0 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 Pv6.negotiation.preference..Spec
f49e0 69 66 69 65 73 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 74 6f 20 72 65 73 70 6f 6e 64 2e 20 49 ifies.Service-Name.to.respond..I
f4a00 66 20 61 62 73 65 6e 74 20 61 6e 79 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 69 73 20 61 63 63 f.absent.any.Service-Name.is.acc
f4a20 65 70 74 61 62 6c 65 20 61 6e 64 20 63 6c 69 65 6e 74 e2 80 99 73 20 53 65 72 76 69 63 65 2d 4e eptable.and.client...s.Service-N
f4a40 61 6d 65 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 63 6b 2e 20 41 6c 73 6f 20 70 6f 73 73 ame.will.be.sent.back..Also.poss
f4a60 69 62 6c 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 73 65 72 76 69 63 65 2d 6e 61 6d 65 73 3a ible.set.multiple.service-names:
f4a80 20 60 73 6e 31 2c 73 6e 32 2c 73 6e 33 60 00 53 70 65 63 69 66 69 65 73 20 61 64 64 72 65 73 73 .`sn1,sn2,sn3`.Specifies.address
f4aa0 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 65 72 76 65 72 20 69 70 20 61 64 64 72 65 73 73 .to.be.used.as.server.ip.address
f4ac0 20 69 66 20 72 61 64 69 75 73 20 63 61 6e 20 61 73 73 69 67 6e 20 6f 6e 6c 79 20 63 6c 69 65 6e .if.radius.can.assign.only.clien
f4ae0 74 20 61 64 64 72 65 73 73 2e 20 49 6e 20 73 75 63 68 20 63 61 73 65 20 69 66 20 63 6c 69 65 6e t.address..In.such.case.if.clien
f4b00 74 20 61 64 64 72 65 73 73 20 69 73 20 6d 61 74 63 68 65 64 20 6e 65 74 77 6f 72 6b 20 61 6e 64 t.address.is.matched.network.and
f4b20 20 6d 61 73 6b 20 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 61 6e 64 .mask.then.specified.address.and
f4b40 20 6d 61 73 6b 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 .mask.will.be.used..You.can.spec
f4b60 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 73 75 63 68 20 6f 70 74 69 6f 6e 73 2e 00 53 70 65 63 69 ify.multiple.such.options..Speci
f4b80 66 69 65 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 62 65 fies.an.optional.route-map.to.be
f4ba0 20 61 70 70 6c 69 65 64 20 74 6f 20 72 6f 75 74 65 73 20 69 6d 70 6f 72 74 65 64 20 6f 72 20 65 .applied.to.routes.imported.or.e
f4bc0 78 70 6f 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 xported.between.the.current.unic
f4be0 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 75 70 ast.VRF.and.VPN..Specifies.an.up
f4c00 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 66 72 6f stream.network.`<interface>`.fro
f4c20 6d 20 77 68 69 63 68 20 72 65 70 6c 69 65 73 20 66 72 6f 6d 20 60 3c 73 65 72 76 65 72 3e 60 20 m.which.replies.from.`<server>`.
f4c40 61 6e 64 20 6f 74 68 65 72 20 72 65 6c 61 79 20 61 67 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 61 and.other.relay.agents.will.be.a
f4c60 63 63 65 70 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 66 69 78 65 64 20 6f 72 20 72 61 6e 64 ccepted..Specifies.fixed.or.rand
f4c80 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 om.interface.identifier.for.IPv6
f4ca0 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 64 2e 00 53 70 65 63 69 66 69 65 73 ..By.default.is.fixed..Specifies
f4cc0 20 68 6f 77 20 6c 6f 6e 67 20 73 71 75 69 64 20 61 73 73 75 6d 65 73 20 61 6e 20 65 78 74 65 72 .how.long.squid.assumes.an.exter
f4ce0 6e 61 6c 6c 79 20 76 61 6c 69 64 61 74 65 64 20 75 73 65 72 6e 61 6d 65 3a 70 61 73 73 77 6f 72 nally.validated.username:passwor
f4d00 64 20 70 61 69 72 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 2d 20 69 6e 20 6f 74 68 65 72 20 77 d.pair.is.valid.for.-.in.other.w
f4d20 6f 72 64 73 20 68 6f 77 20 6f 66 74 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 70 72 6f 67 72 61 ords.how.often.the.helper.progra
f4d40 6d 20 69 73 20 63 61 6c 6c 65 64 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e 20 53 65 74 20 74 m.is.called.for.that.user..Set.t
f4d60 68 69 73 20 6c 6f 77 20 74 6f 20 66 6f 72 63 65 20 72 65 76 61 6c 69 64 61 74 69 6f 6e 20 77 69 his.low.to.force.revalidation.wi
f4d80 74 68 20 73 68 6f 72 74 20 6c 69 76 65 64 20 70 61 73 73 77 6f 72 64 73 2e 00 53 70 65 63 69 66 th.short.lived.passwords..Specif
f4da0 69 65 73 20 69 66 20 75 6e 6b 6e 6f 77 6e 20 73 6f 75 72 63 65 20 6c 69 6e 6b 20 6c 61 79 65 72 ies.if.unknown.source.link.layer
f4dc0 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 .addresses.and.IP.addresses.are.
f4de0 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 66 6f entered.into.the.VXLAN.device.fo
f4e00 72 77 61 72 64 69 6e 67 20 64 61 74 61 62 61 73 65 2e 00 53 70 65 63 69 66 69 65 73 20 6e 75 6d rwarding.database..Specifies.num
f4e20 62 65 72 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 63 61 63 ber.of.interfaces.to.keep.in.cac
f4e40 68 65 2e 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 64 6f 6e e2 80 99 74 20 64 65 73 74 72 6f he..It.means.that.don...t.destro
f4e60 79 20 69 6e 74 65 72 66 61 63 65 20 61 66 74 65 72 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 y.interface.after.corresponding.
f4e80 73 65 73 73 69 6f 6e 20 69 73 20 64 65 73 74 72 6f 79 65 64 2c 20 69 6e 73 74 65 61 64 20 70 6c session.is.destroyed,.instead.pl
f4ea0 61 63 65 20 69 74 20 74 6f 20 63 61 63 68 65 20 61 6e 64 20 75 73 65 20 69 74 20 6c 61 74 65 72 ace.it.to.cache.and.use.it.later
f4ec0 20 66 6f 72 20 6e 65 77 20 73 65 73 73 69 6f 6e 73 20 72 65 70 65 61 74 65 64 6c 79 2e 20 54 68 .for.new.sessions.repeatedly..Th
f4ee0 69 73 20 73 68 6f 75 6c 64 20 72 65 64 75 63 65 20 6b 65 72 6e 65 6c 2d 6c 65 76 65 6c 20 69 6e is.should.reduce.kernel-level.in
f4f00 74 65 72 66 61 63 65 20 63 72 65 61 74 69 6f 6e 2f 64 65 6c 65 74 69 6f 6e 20 72 61 74 65 20 6c terface.creation/deletion.rate.l
f4f20 61 63 6b 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 53 70 65 ack..Default.value.is.**0**..Spe
f4f40 63 69 66 69 65 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 70 6f 6c 69 63 69 cifies.one.of.the.bonding.polici
f4f60 65 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 30 32 2e 33 61 64 2e 20 50 6f 73 73 es..The.default.is.802.3ad..Poss
f4f80 69 62 6c 65 20 76 61 6c 75 65 73 20 61 72 65 3a 00 53 70 65 63 69 66 69 65 73 20 70 65 65 72 20 ible.values.are:.Specifies.peer.
f4fa0 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 2e 20 42 interface.identifier.for.IPv6..B
f4fc0 79 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 70 72 y.default.is.fixed..Specifies.pr
f4fe0 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 oxy.service.listening.address..T
f5000 68 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 49 50 20 61 64 64 72 he.listen.address.is.the.IP.addr
f5020 65 73 73 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 77 65 62 20 70 72 6f 78 79 20 73 65 72 76 69 ess.on.which.the.web.proxy.servi
f5040 63 65 20 6c 69 73 74 65 6e 73 20 66 6f 72 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 2e 00 ce.listens.for.client.requests..
f5060 53 70 65 63 69 66 69 65 73 20 72 65 6c 61 79 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 00 53 Specifies.relay.agent.IP.addre.S
f5080 70 65 63 69 66 69 65 73 20 73 69 6e 67 6c 65 20 60 3c 67 61 74 65 77 61 79 3e 60 20 49 50 20 61 pecifies.single.`<gateway>`.IP.a
f50a0 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 ddress.to.be.used.as.local.addre
f50c0 73 73 20 6f 66 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 70 65 63 69 66 69 65 73 20 ss.of.PPP.interfaces..Specifies.
f50e0 74 68 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 that.the.:abbr:`NBMA.(Non-broadc
f5100 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 ast.multiple-access.network)`.ad
f5120 64 72 65 73 73 65 73 20 6f 66 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 73 20 dresses.of.the.next.hop.servers.
f5140 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6e are.defined.in.the.domain.name.n
f5160 62 6d 61 2d 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2e 20 46 6f 72 20 65 61 63 68 20 41 20 72 65 63 6f bma-domain-name..For.each.A.reco
f5180 72 64 20 6f 70 65 6e 6e 68 72 70 20 63 72 65 61 74 65 73 20 61 20 64 79 6e 61 6d 69 63 20 4e 48 rd.opennhrp.creates.a.dynamic.NH
f51a0 53 20 65 6e 74 72 79 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 41 52 50 20 6c 69 6e 6b 20 S.entry..Specifies.the.ARP.link.
f51c0 6d 6f 6e 69 74 6f 72 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 monitoring.`<time>`.in.seconds..
f51e0 53 70 65 63 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 Specifies.the.IP.addresses.to.us
f5200 65 20 61 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 70 65 65 72 73 20 77 68 65 6e 20 3a e.as.ARP.monitoring.peers.when.:
f5220 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 69 6e 74 65 72 76 61 6c 60 20 6f 70 cfgcmd:`arp-monitor.interval`.op
f5240 74 69 6f 6e 20 69 73 20 3e 20 30 2e 20 54 68 65 73 65 20 61 72 65 20 74 68 65 20 74 61 72 67 65 tion.is.>.0..These.are.the.targe
f5260 74 73 20 6f 66 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 74 20 73 65 6e 74 20 74 6f 20 64 65 ts.of.the.ARP.request.sent.to.de
f5280 74 65 72 6d 69 6e 65 20 74 68 65 20 68 65 61 6c 74 68 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 74 termine.the.health.of.the.link.t
f52a0 6f 20 74 68 65 20 74 61 72 67 65 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 61 76 61 o.the.targets..Specifies.the.ava
f52c0 69 6c 61 62 6c 65 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 73 73 61 67 65 20 41 75 74 68 65 ilable.:abbr:`MAC.(Message.Authe
f52e0 6e 74 69 63 61 74 69 6f 6e 20 43 6f 64 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 54 68 65 ntication.Code)`.algorithms..The
f5300 20 4d 41 43 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 75 73 65 64 20 69 6e 20 70 72 6f 74 6f 63 .MAC.algorithm.is.used.in.protoc
f5320 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 66 6f 72 20 64 61 74 61 20 69 6e 74 65 67 72 69 74 79 20 ol.version.2.for.data.integrity.
f5340 70 72 6f 74 65 63 74 69 6f 6e 2e 20 4d 75 6c 74 69 70 6c 65 20 61 6c 67 6f 72 69 74 68 6d 73 20 protection..Multiple.algorithms.
f5360 63 61 6e 20 62 65 20 70 72 6f 76 69 64 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 62 can.be.provided..Specifies.the.b
f5380 61 73 65 20 44 4e 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 73 20 61 72 65 ase.DN.under.which.the.users.are
f53a0 20 6c 6f 63 61 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6c 69 65 6e 74 73 20 .located..Specifies.the.clients.
f53c0 73 75 62 6e 65 74 20 6d 61 73 6b 20 61 73 20 70 65 72 20 52 46 43 20 39 35 30 2e 20 49 66 20 75 subnet.mask.as.per.RFC.950..If.u
f53e0 6e 73 65 74 2c 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 nset,.subnet.declaration.is.used
f5400 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 68 6f 6c 64 69 6e 67 20 74 69 6d 65 20 66 6f 72 ..Specifies.the.holding.time.for
f5420 20 4e 48 52 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 61 6e 64 20 .NHRP.Registration.Requests.and.
f5440 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 66 72 6f 6d 20 74 68 69 Resolution.Replies.sent.from.thi
f5460 73 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 73 68 6f 72 74 63 75 74 2d 74 61 72 67 65 74 2e 20 s.interface.or.shortcut-target..
f5480 54 68 65 20 68 6f 6c 64 74 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 The.holdtime.is.specified.in.sec
f54a0 6f 6e 64 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 74 77 6f 20 68 6f 75 72 73 2e 00 onds.and.defaults.to.two.hours..
f54c0 53 70 65 63 69 66 69 65 73 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 61 74 20 77 68 69 63 68 20 Specifies.the.interval.at.which.
f54e0 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 61 20 63 Netflow.data.will.be.sent.to.a.c
f5500 6f 6c 6c 65 63 74 6f 72 2e 20 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 2c 20 4e 65 74 66 6c 6f ollector..As.per.default,.Netflo
f5520 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 36 30 20 73 65 63 w.data.will.be.sent.every.60.sec
f5540 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 onds..Specifies.the.maximum.size
f5560 20 6f 66 20 61 20 72 65 70 6c 79 20 62 6f 64 79 20 69 6e 20 4b 42 2c 20 75 73 65 64 20 74 6f 20 .of.a.reply.body.in.KB,.used.to.
f5580 6c 69 6d 69 74 20 74 68 65 20 72 65 70 6c 79 20 73 69 7a 65 2e 00 53 70 65 63 69 66 69 65 73 20 limit.the.reply.size..Specifies.
f55a0 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 6b 73 20 74 68 61 74 the.minimum.number.of.links.that
f55c0 20 6d 75 73 74 20 62 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 61 73 73 65 72 74 69 6e 67 .must.be.active.before.asserting
f55e0 20 63 61 72 72 69 65 72 2e 20 49 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 43 .carrier..It.is.similar.to.the.C
f5600 69 73 63 6f 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 20 6d 69 6e 2d 6c 69 6e 6b 73 20 66 65 61 74 isco.EtherChannel.min-links.feat
f5620 75 72 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 73 65 74 74 69 6e 67 20 74 68 65 20 6d 69 6e ure..This.allows.setting.the.min
f5640 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6d 65 6d 62 65 72 20 70 6f 72 74 73 20 74 68 61 74 imum.number.of.member.ports.that
f5660 20 6d 75 73 74 20 62 65 20 75 70 20 28 6c 69 6e 6b 2d 75 70 20 73 74 61 74 65 29 20 62 65 66 6f .must.be.up.(link-up.state).befo
f5680 72 65 20 6d 61 72 6b 69 6e 67 20 74 68 65 20 62 6f 6e 64 20 64 65 76 69 63 65 20 61 73 20 75 70 re.marking.the.bond.device.as.up
f56a0 20 28 63 61 72 72 69 65 72 20 6f 6e 29 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f .(carrier.on)..This.is.useful.fo
f56c0 72 20 73 69 74 75 61 74 69 6f 6e 73 20 77 68 65 72 65 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 r.situations.where.higher.level.
f56e0 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 63 6c 75 73 74 65 72 69 6e 67 20 77 61 6e 74 services.such.as.clustering.want
f5700 20 74 6f 20 65 6e 73 75 72 65 20 61 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c .to.ensure.a.minimum.number.of.l
f5720 6f 77 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 61 72 65 20 61 63 74 69 76 65 20 62 65 ow.bandwidth.links.are.active.be
f5740 66 6f 72 65 20 73 77 69 74 63 68 6f 76 65 72 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6e fore.switchover..Specifies.the.n
f5760 61 6d 65 20 6f 66 20 74 68 65 20 44 4e 20 61 74 74 72 69 62 75 74 65 20 74 68 61 74 20 63 6f 6e ame.of.the.DN.attribute.that.con
f5780 74 61 69 6e 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 6c 6f 67 69 6e 2e 20 43 6f 6d 62 69 6e tains.the.username/login..Combin
f57a0 65 64 20 77 69 74 68 20 74 68 65 20 62 61 73 65 20 44 4e 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 ed.with.the.base.DN.to.construct
f57c0 20 74 68 65 20 75 73 65 72 73 20 44 4e 20 77 68 65 6e 20 6e 6f 20 73 65 61 72 63 68 20 66 69 6c .the.users.DN.when.no.search.fil
f57e0 74 65 72 20 69 73 20 73 70 65 63 69 66 69 65 64 20 28 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 ter.is.specified.(`filter-expres
f5800 73 69 6f 6e 60 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 60 sion`)..Specifies.the.physical.`
f5820 3c 65 74 68 58 3e 60 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 61 73 73 6f 63 <ethX>`.Ethernet.interface.assoc
f5840 69 61 74 65 64 20 77 69 74 68 20 61 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 20 60 3c 69 iated.with.a.Pseudo.Ethernet.`<i
f5860 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 6f 72 74 20 60 nterface>`..Specifies.the.port.`
f5880 3c 70 6f 72 74 3e 60 20 74 68 61 74 20 74 68 65 20 53 53 54 50 20 70 6f 72 74 20 77 69 6c 6c 20 <port>`.that.the.SSTP.port.will.
f58a0 6c 69 73 74 65 6e 20 6f 6e 20 28 64 65 66 61 75 6c 74 20 34 34 33 29 2e 00 53 70 65 63 69 66 69 listen.on.(default.443)..Specifi
f58c0 65 73 20 74 68 65 20 70 72 6f 74 65 63 74 69 6f 6e 20 73 63 6f 70 65 20 28 61 6b 61 20 72 65 61 es.the.protection.scope.(aka.rea
f58e0 6c 6d 20 6e 61 6d 65 29 20 77 68 69 63 68 20 69 73 20 74 6f 20 62 65 20 72 65 70 6f 72 74 65 64 lm.name).which.is.to.be.reported
f5900 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 .to.the.client.for.the.authentic
f5920 61 74 69 6f 6e 20 73 63 68 65 6d 65 2e 20 49 74 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 70 61 72 ation.scheme..It.is.commonly.par
f5940 74 20 6f 66 20 74 68 65 20 74 65 78 74 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 73 65 65 20 t.of.the.text.the.user.will.see.
f5960 77 68 65 6e 20 70 72 6f 6d 70 74 65 64 20 66 6f 72 20 74 68 65 69 72 20 75 73 65 72 6e 61 6d 65 when.prompted.for.their.username
f5980 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 .and.password..Specifies.the.rou
f59a0 74 65 20 64 69 73 74 69 6e 67 75 69 73 68 65 72 20 74 6f 20 62 65 20 61 64 64 65 64 20 74 6f 20 te.distinguisher.to.be.added.to.
f59c0 61 20 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e a.route.exported.from.the.curren
f59e0 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 53 70 65 63 69 66 69 65 73 20 t.unicast.VRF.to.VPN..Specifies.
f5a00 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 62 65 20 61 74 74 61 the.route-target.list.to.be.atta
f5a20 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 28 65 78 70 6f 72 74 29 20 6f 72 20 74 68 65 20 ched.to.a.route.(export).or.the.
f5a40 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e route-target.list.to.match.again
f5a60 73 74 20 28 69 6d 70 6f 72 74 29 20 77 68 65 6e 20 65 78 70 6f 72 74 69 6e 67 2f 69 6d 70 6f 72 st.(import).when.exporting/impor
f5a80 74 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 ting.between.the.current.unicast
f5aa0 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 54 68 65 20 52 54 4c 49 53 54 20 69 73 20 61 20 73 70 61 .VRF.and.VPN.The.RTLIST.is.a.spa
f5ac0 63 65 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 72 6f 75 74 65 2d 74 61 72 67 65 ce-separated.list.of.route-targe
f5ae0 74 73 2c 20 77 68 69 63 68 20 61 72 65 20 42 47 50 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 ts,.which.are.BGP.extended.commu
f5b00 6e 69 74 79 20 76 61 6c 75 65 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 45 78 74 65 nity.values.as.described.in.Exte
f5b20 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 41 74 74 72 69 62 75 74 65 2e 00 53 70 65 63 nded.Communities.Attribute..Spec
f5b40 69 66 69 65 73 20 74 68 65 20 76 65 6e 64 6f 72 20 64 69 63 74 69 6f 6e 61 72 79 2c 20 64 69 63 ifies.the.vendor.dictionary,.dic
f5b60 74 69 6f 6e 61 72 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 6e 20 2f 75 73 72 2f 73 68 61 72 tionary.needs.to.be.in./usr/shar
f5b80 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 69 e/accel-ppp/radius..Specifies.ti
f5ba0 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 6e 79 meout.in.seconds.to.wait.for.any
f5bc0 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 73 .peer.activity..If.this.option.s
f5be0 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 69 76 65 20 6c 63 pecified.it.turns.on.adaptive.lc
f5c00 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 6c 63 70 2d 65 63 p.echo.functionality.and."lcp-ec
f5c20 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 ho-failure".is.not.used..Specifi
f5c40 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f es.timeout.in.seconds.to.wait.fo
f5c60 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 74 r.any.peer.activity..If.this.opt
f5c80 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 69 ion.specified.it.turns.on.adapti
f5ca0 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 6c ve.lcp.echo.functionality.and."l
f5cc0 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 20 44 65 cp-echo-failure".is.not.used..De
f5ce0 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 53 70 65 63 69 66 69 65 73 20 fault.value.is.**0**..Specifies.
f5d00 77 68 65 74 68 65 72 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e whether.an.external.control.plan
f5d20 65 20 28 65 2e 67 2e 20 42 47 50 20 4c 32 56 50 4e 2f 45 56 50 4e 29 20 6f 72 20 74 68 65 20 69 e.(e.g..BGP.L2VPN/EVPN).or.the.i
f5d40 6e 74 65 72 6e 61 6c 20 46 44 42 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 00 53 70 65 63 nternal.FDB.should.be.used..Spec
f5d60 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 69 ifies.whether.the.VXLAN.device.i
f5d80 73 20 63 61 70 61 62 6c 65 20 6f 66 20 76 6e 69 20 66 69 6c 74 65 72 69 6e 67 2e 00 53 70 65 63 s.capable.of.vni.filtering..Spec
f5da0 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 4e 53 53 41 20 62 6f 72 64 65 72 20 72 ifies.whether.this.NSSA.border.r
f5dc0 6f 75 74 65 72 20 77 69 6c 6c 20 75 6e 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 20 74 72 61 6e 73 outer.will.unconditionally.trans
f5de0 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 late.Type-7.LSAs.into.Type-5.LSA
f5e00 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 41 6c 77 61 79 73 2c 20 54 79 70 65 2d 37 20 4c s..When.role.is.Always,.Type-7.L
f5e20 53 41 73 20 61 72 65 20 74 72 61 6e 73 6c 61 74 65 64 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c SAs.are.translated.into.Type-5.L
f5e40 53 41 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 6f 72 SAs.regardless.of.the.translator
f5e60 20 73 74 61 74 65 20 6f 66 20 6f 74 68 65 72 20 4e 53 53 41 20 62 6f 72 64 65 72 20 72 6f 75 74 .state.of.other.NSSA.border.rout
f5e80 65 72 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 43 61 6e 64 69 64 61 74 65 2c 20 74 68 69 ers..When.role.is.Candidate,.thi
f5ea0 73 20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 65 73 20 69 6e 20 74 68 65 20 74 72 61 s.router.participates.in.the.tra
f5ec0 6e 73 6c 61 74 6f 72 20 65 6c 65 63 74 69 6f 6e 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 66 nslator.election.to.determine.if
f5ee0 20 69 74 20 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e .it.will.perform.the.translation
f5f00 73 20 64 75 74 69 65 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 4e 65 76 65 72 2c 20 74 68 s.duties..When.role.is.Never,.th
f5f20 69 73 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 65 76 65 72 20 74 72 61 6e 73 6c 61 74 65 20 54 is.router.will.never.translate.T
f5f40 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 2e 00 53 70 65 ype-7.LSAs.into.Type-5.LSAs..Spe
f5f60 63 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 74 72 69 cifies.which.RADIUS.server.attri
f5f80 62 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 69 6e 66 bute.contains.the.rate.limit.inf
f5fa0 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 69 62 75 74 65 20 ormation..The.default.attribute.
f5fc0 69 73 20 60 46 69 6c 74 65 72 2d 49 64 60 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 is.`Filter-Id`..Specifies.which.
f5fe0 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 74 72 69 62 75 74 65 20 63 6f 6e 74 61 69 6e 73 RADIUS.server.attribute.contains
f6000 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 .the.rate.limit.information..The
f6020 20 64 65 66 61 75 6c 74 20 61 74 74 72 69 62 75 74 65 20 69 73 20 60 60 46 69 6c 74 65 72 2d 49 .default.attribute.is.``Filter-I
f6040 64 60 60 2e 00 53 70 65 63 69 66 79 20 44 48 43 50 76 34 20 72 65 6c 61 79 20 49 50 20 61 64 64 d``..Specify.DHCPv4.relay.IP.add
f6060 72 65 73 73 20 74 6f 20 70 61 73 73 20 72 65 71 75 65 73 74 73 20 74 6f 2e 20 49 66 20 73 70 65 ress.to.pass.requests.to..If.spe
f6080 63 69 66 69 65 64 20 67 69 61 64 64 72 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 53 70 cified.giaddr.is.also.needed..Sp
f60a0 65 63 69 66 79 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 ecify.IPv4.and/or.IPv6.networks.
f60c0 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 70 72 6f 74 65 63 74 65 64 2f 6d 6f 6e 69 74 6f 72 that.should.be.protected/monitor
f60e0 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 6e 65 74 ed..Specify.IPv4.and/or.IPv6.net
f6100 77 6f 72 6b 73 20 77 68 69 63 68 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 65 78 63 6c works.which.are.going.to.be.excl
f6120 75 64 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 2f 49 50 76 36 20 6c 69 73 74 65 6e 20 61 uded..Specify.IPv4/IPv6.listen.a
f6140 64 64 72 65 73 73 20 6f 66 20 53 53 48 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 61 ddress.of.SSH.server..Multiple.a
f6160 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 53 70 65 63 69 66 79 ddresses.can.be.defined..Specify
f6180 20 61 20 3a 61 62 62 72 3a 60 53 49 50 20 28 53 65 73 73 69 6f 6e 20 49 6e 69 74 69 61 74 69 6f .a.:abbr:`SIP.(Session.Initiatio
f61a0 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 65 72 76 65 72 20 62 79 20 49 50 76 36 20 61 64 64 72 n.Protocol)`.server.by.IPv6.addr
f61c0 65 73 73 20 6f 66 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 ess.of.Fully.Qualified.Domain.Na
f61e0 6d 65 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 me.for.all.DHCPv6.clients..Speci
f6200 66 79 20 61 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 fy.a.Fully.Qualified.Domain.Name
f6220 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2e 20 .as.source/destination.matcher..
f6240 45 6e 73 75 72 65 20 72 6f 75 74 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 72 65 73 6f 6c 76 65 Ensure.router.is.able.to.resolve
f6260 20 73 75 63 68 20 64 6e 73 20 71 75 65 72 79 2e 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 20 73 .such.dns.query..Specify.a.NIS.s
f6280 65 72 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 erver.address.for.DHCPv6.clients
f62a0 2e 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 2b 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 ..Specify.a.NIS+.server.address.
f62c0 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 72 61 for.DHCPv6.clients..Specify.a.ra
f62e0 6e 67 65 20 6f 66 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 65 73 20 76 69 61 20 61 20 70 72 65 nge.of.group.addresses.via.a.pre
f6300 66 69 78 2d 6c 69 73 74 20 74 68 61 74 20 66 6f 72 63 65 73 20 50 49 4d 20 74 6f 20 6e 65 76 65 fix-list.that.forces.PIM.to.neve
f6320 72 20 64 6f 20 3a 61 62 62 72 3a 60 53 53 4d 20 28 53 6f 75 72 63 65 2d 53 70 65 63 69 66 69 63 r.do.:abbr:`SSM.(Source-Specific
f6340 20 4d 75 6c 74 69 63 61 73 74 29 60 20 6f 76 65 72 2e 00 53 70 65 63 69 66 79 20 61 62 73 6f 6c .Multicast)`.over..Specify.absol
f6360 75 74 65 20 60 3c 70 61 74 68 3e 60 20 74 6f 20 73 63 72 69 70 74 20 77 68 69 63 68 20 77 69 6c ute.`<path>`.to.script.which.wil
f6380 6c 20 62 65 20 72 75 6e 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 69 73 20 65 78 65 63 75 74 l.be.run.when.`<task>`.is.execut
f63a0 65 64 2e 00 53 70 65 63 69 66 79 20 61 6c 6c 6f 77 65 64 20 3a 61 62 62 72 3a 60 4b 45 58 20 28 ed..Specify.allowed.:abbr:`KEX.(
f63c0 4b 65 79 20 45 78 63 68 61 6e 67 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e 00 53 70 65 63 69 Key.Exchange)`.algorithms..Speci
f63e0 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 41 53 20 66 6f 72 20 74 68 69 73 20 42 47 50 20 fy.an.alternate.AS.for.this.BGP.
f6400 70 72 6f 63 65 73 73 20 77 68 65 6e 20 69 6e 74 65 72 61 63 74 69 6e 67 20 77 69 74 68 20 74 68 process.when.interacting.with.th
f6420 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 20 e.specified.peer.or.peer.group..
f6440 57 69 74 68 20 6e 6f 20 6d 6f 64 69 66 69 65 72 73 2c 20 74 68 65 20 73 70 65 63 69 66 69 65 64 With.no.modifiers,.the.specified
f6460 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 72 65 .local-as.is.prepended.to.the.re
f6480 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 72 65 63 65 69 76 69 6e 67 20 72 6f ceived.AS_PATH.when.receiving.ro
f64a0 75 74 69 6e 67 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 2c 20 61 6e 64 uting.updates.from.the.peer,.and
f64c0 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 41 53 5f 50 41 .prepended.to.the.outgoing.AS_PA
f64e0 54 48 20 28 61 66 74 65 72 20 74 68 65 20 70 72 6f 63 65 73 73 20 6c 6f 63 61 6c 20 41 53 29 20 TH.(after.the.process.local.AS).
f6500 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 74 when.transmitting.local.routes.t
f6520 6f 20 74 68 65 20 70 65 65 72 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 o.the.peer..Specify.an.alternate
f6540 20 54 43 50 20 70 6f 72 74 20 77 68 65 72 65 20 74 68 65 20 6c 64 61 70 20 73 65 72 76 65 72 20 .TCP.port.where.the.ldap.server.
f6560 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 69 66 20 6f 74 68 65 72 20 74 68 61 6e 20 74 68 65 20 64 is.listening.if.other.than.the.d
f6580 65 66 61 75 6c 74 20 4c 44 41 50 20 70 6f 72 74 20 33 38 39 2e 00 53 70 65 63 69 66 79 20 69 6e efault.LDAP.port.389..Specify.in
f65a0 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 62 65 74 77 65 65 terval.in.seconds.to.wait.betwee
f65c0 6e 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 73 2e 20 54 68 65 20 64 65 66 61 75 n.Dynamic.DNS.updates..The.defau
f65e0 6c 74 20 69 73 20 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 79 20 6c 6f 63 61 lt.is..300.seconds..Specify.loca
f6600 6c 20 72 61 6e 67 65 20 6f 66 20 69 70 20 61 64 64 72 65 73 73 20 74 6f 20 67 69 76 65 20 74 6f l.range.of.ip.address.to.give.to
f6620 20 64 68 63 70 20 63 6c 69 65 6e 74 73 2e 20 46 69 72 73 74 20 49 50 20 69 6e 20 72 61 6e 67 65 .dhcp.clients..First.IP.in.range
f6640 20 69 73 20 72 6f 75 74 65 72 20 49 50 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 6d 6f 72 65 20 .is.router.IP..If.you.need.more.
f6660 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 20 75 73 65 20 60 63 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f customization.use.`client-ip-poo
f6680 6c 60 00 53 70 65 63 69 66 79 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 l`.Specify.name.of.the.:abbr:`VR
f66a0 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e F.(Virtual.Routing.and.Forwardin
f66c0 67 29 60 20 69 6e 73 74 61 6e 63 65 2e 00 53 70 65 63 69 66 79 20 6e 65 78 74 68 6f 70 20 6f 6e g)`.instance..Specify.nexthop.on
f66e0 20 74 68 65 20 70 61 74 68 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 60 60 .the.path.to.the.destination,.``
f6700 69 70 76 34 2d 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 60 60 64 ipv4-address``.can.be.set.to.``d
f6720 68 63 70 60 60 00 53 70 65 63 69 66 79 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 74 6f 20 hcp``.Specify.static.route.into.
f6740 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 6c 6c 20 6e 6f the.routing.table.sending.all.no
f6760 6e 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 6e 65 78 74 68 6f 70 20 61 n.local.traffic.to.the.nexthop.a
f6780 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 ddress.`<address>`..Specify.the.
f67a0 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 IP.`<address>`.of.the.RADIUS.ser
f67c0 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 ver.user.with.the.pre-shared-sec
f67e0 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 79 ret.given.in.`<secret>`..Specify
f6800 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 54 41 43 41 43 .the.IP.`<address>`.of.the.TACAC
f6820 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 S.server.user.with.the.pre-share
f6840 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 70 d-secret.given.in.`<secret>`..Sp
f6860 65 63 69 66 79 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 6f ecify.the.IPv4.source.address.to
f6880 20 75 73 65 20 66 6f 72 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 69 73 .use.for.the.BGP.session.to.this
f68a0 20 6e 65 69 67 68 62 6f 72 2c 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 65 .neighbor,.may.be.specified.as.e
f68c0 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 6f ither.an.IPv4.address.directly.o
f68e0 72 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 00 53 70 65 63 69 66 79 20 r.as.an.interface.name..Specify.
f6900 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 00 53 the.LDAP.server.to.connect.to..S
f6920 70 65 63 69 66 79 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 76 61 6c 75 65 20 6f 66 20 74 pecify.the.identifier.value.of.t
f6940 68 65 20 73 69 74 65 2d 6c 65 76 65 6c 20 61 67 67 72 65 67 61 74 6f 72 20 28 53 4c 41 29 20 6f he.site-level.aggregator.(SLA).o
f6960 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 n.the.interface..ID.must.be.a.de
f6980 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 67 72 65 61 74 65 72 20 74 68 65 6e 20 30 20 77 68 69 63 cimal.number.greater.then.0.whic
f69a0 68 20 66 69 74 73 20 69 6e 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 53 4c 41 20 49 44 73 20 h.fits.in.the.length.of.SLA.IDs.
f69c0 28 73 65 65 20 62 65 6c 6f 77 29 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 6e 74 65 72 66 61 (see.below)..Specify.the.interfa
f69e0 63 65 20 61 64 64 72 65 73 73 20 75 73 65 64 20 6c 6f 63 61 6c 6c 79 20 6f 6e 20 74 68 65 20 69 ce.address.used.locally.on.the.i
f6a00 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 72 65 66 69 78 20 68 61 73 20 62 65 nterface.where.the.prefix.has.be
f6a20 65 6e 20 64 65 6c 65 67 61 74 65 64 20 74 6f 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 en.delegated.to..ID.must.be.a.de
f6a40 63 69 6d 61 6c 20 69 6e 74 65 67 65 72 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 6d 69 6e 69 6d cimal.integer..Specify.the.minim
f6a60 75 6d 20 72 65 71 75 69 72 65 64 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 31 2e 32 20 6f 72 20 31 um.required.TLS.version.1.2.or.1
f6a80 2e 33 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 .3.Specify.the.plaintext.passwor
f6aa0 64 20 75 73 65 72 20 62 79 20 75 73 65 72 20 60 3c 6e 61 6d 65 3e 60 20 6f 6e 20 74 68 69 73 20 d.user.by.user.`<name>`.on.this.
f6ac0 73 79 73 74 65 6d 2e 20 54 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 77 system..The.plaintext.password.w
f6ae0 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 72 61 6e 73 66 65 72 72 65 64 ill.be.automatically.transferred
f6b00 20 69 6e 74 6f 20 61 20 73 65 63 75 72 65 20 68 61 73 68 65 64 20 70 61 73 73 77 6f 72 64 20 61 .into.a.secure.hashed.password.a
f6b20 6e 64 20 6e 6f 74 20 73 61 76 65 64 20 61 6e 79 77 68 65 72 65 20 69 6e 20 70 6c 61 69 6e 74 65 nd.not.saved.anywhere.in.plainte
f6b40 78 74 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 75 73 65 64 20 6f 6e 20 77 68 69 xt..Specify.the.port.used.on.whi
f6b60 63 68 20 74 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 73 20 6c 69 73 74 65 6e 69 6e ch.the.proxy.service.is.listenin
f6b80 67 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 20 54 68 69 73 20 70 6f 72 74 20 69 73 20 74 68 65 g.for.requests..This.port.is.the
f6ba0 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 .default.port.used.for.the.speci
f6bc0 66 69 65 64 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 2e 00 53 70 65 63 69 66 79 20 74 68 65 fied.listen-address..Specify.the
f6be0 20 73 79 73 74 65 6d 73 20 60 3c 74 69 6d 65 7a 6f 6e 65 3e 60 20 61 73 20 74 68 65 20 52 65 67 .systems.`<timezone>`.as.the.Reg
f6c00 69 6f 6e 2f 4c 6f 63 61 74 69 6f 6e 20 74 68 61 74 20 62 65 73 74 20 64 65 66 69 6e 65 73 20 79 ion/Location.that.best.defines.y
f6c20 6f 75 72 20 6c 6f 63 61 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 73 70 65 63 69 our.location..For.example,.speci
f6c40 66 79 69 6e 67 20 55 53 2f 50 61 63 69 66 69 63 20 73 65 74 73 20 74 68 65 20 74 69 6d 65 20 7a fying.US/Pacific.sets.the.time.z
f6c60 6f 6e 65 20 74 6f 20 55 53 20 50 61 63 69 66 69 63 20 74 69 6d 65 2e 00 53 70 65 63 69 66 79 20 one.to.US.Pacific.time..Specify.
f6c80 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 the.time.interval.when.`<task>`.
f6ca0 73 68 6f 75 6c 64 20 62 65 20 65 78 65 63 75 74 65 64 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c should.be.executed..The.interval
f6cc0 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 6e 75 6d 62 65 72 20 77 69 74 68 20 6f 6e 65 .is.specified.as.number.with.one
f6ce0 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 75 66 66 69 78 65 73 3a 00 53 70 65 63 .of.the.following.suffixes:.Spec
f6d00 69 66 79 20 74 69 6d 65 6f 75 74 20 2f 20 75 70 64 61 74 65 20 69 6e 74 65 72 76 61 6c 20 74 6f ify.timeout./.update.interval.to
f6d20 20 63 68 65 63 6b 20 69 66 20 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 64 2e 00 53 70 .check.if.IP.address.changed..Sp
f6d40 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 6b 65 65 70 61 ecify.timeout.interval.for.keepa
f6d60 6c 69 76 65 20 6d 65 73 73 61 67 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 79 live.message.in.seconds..Specify
f6d80 20 77 68 65 72 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 68 61 72 65 64 20 62 79 20 6d 75 .where.interface.is.shared.by.mu
f6da0 6c 74 69 70 6c 65 20 75 73 65 72 73 20 6f 72 20 69 74 20 69 73 20 76 6c 61 6e 2d 70 65 72 2d 75 ltiple.users.or.it.is.vlan-per-u
f6dc0 73 65 72 2e 00 53 70 69 6e 65 31 20 69 73 20 61 20 43 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 ser..Spine1.is.a.Cisco.IOS.route
f6de0 72 20 72 75 6e 6e 69 6e 67 20 76 65 72 73 69 6f 6e 20 31 35 2e 34 2c 20 4c 65 61 66 32 20 61 6e r.running.version.15.4,.Leaf2.an
f6e00 64 20 4c 65 61 66 33 20 69 73 20 65 61 63 68 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 72 75 d.Leaf3.is.each.a.VyOS.router.ru
f6e20 6e 6e 69 6e 67 20 31 2e 32 2e 00 53 70 6c 75 6e 6b 00 53 70 6f 6b 65 00 53 71 75 69 64 5f 20 69 nning.1.2..Splunk.Spoke.Squid_.i
f6e40 73 20 61 20 63 61 63 68 69 6e 67 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 48 54 54 50 20 s.a.caching.and.forwarding.HTTP.
f6e60 77 65 62 20 70 72 6f 78 79 2e 20 49 74 20 68 61 73 20 61 20 77 69 64 65 20 76 61 72 69 65 74 79 web.proxy..It.has.a.wide.variety
f6e80 20 6f 66 20 75 73 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 70 65 65 64 69 6e 67 20 75 70 20 .of.uses,.including.speeding.up.
f6ea0 61 20 77 65 62 20 73 65 72 76 65 72 20 62 79 20 63 61 63 68 69 6e 67 20 72 65 70 65 61 74 65 64 a.web.server.by.caching.repeated
f6ec0 20 72 65 71 75 65 73 74 73 2c 20 63 61 63 68 69 6e 67 20 77 65 62 2c 20 44 4e 53 20 61 6e 64 20 .requests,.caching.web,.DNS.and.
f6ee0 6f 74 68 65 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 6c 6f 6f 6b 75 70 73 20 66 other.computer.network.lookups.f
f6f00 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 70 65 6f 70 6c 65 20 73 68 61 72 69 6e 67 20 6e 65 74 or.a.group.of.people.sharing.net
f6f20 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 61 69 64 69 6e 67 20 73 65 63 75 72 work.resources,.and.aiding.secur
f6f40 69 74 79 20 62 79 20 66 69 6c 74 65 72 69 6e 67 20 74 72 61 66 66 69 63 2e 20 41 6c 74 68 6f 75 ity.by.filtering.traffic..Althou
f6f60 67 68 20 70 72 69 6d 61 72 69 6c 79 20 75 73 65 64 20 66 6f 72 20 48 54 54 50 20 61 6e 64 20 46 gh.primarily.used.for.HTTP.and.F
f6f80 54 50 2c 20 53 71 75 69 64 20 69 6e 63 6c 75 64 65 73 20 6c 69 6d 69 74 65 64 20 73 75 70 70 6f TP,.Squid.includes.limited.suppo
f6fa0 72 74 20 66 6f 72 20 73 65 76 65 72 61 6c 20 6f 74 68 65 72 20 70 72 6f 74 6f 63 6f 6c 73 20 69 rt.for.several.other.protocols.i
f6fc0 6e 63 6c 75 64 69 6e 67 20 49 6e 74 65 72 6e 65 74 20 47 6f 70 68 65 72 2c 20 53 53 4c 2c 5b 36 ncluding.Internet.Gopher,.SSL,[6
f6fe0 5d 20 54 4c 53 20 61 6e 64 20 48 54 54 50 53 2e 20 53 71 75 69 64 20 64 6f 65 73 20 6e 6f 74 20 ].TLS.and.HTTPS..Squid.does.not.
f7000 73 75 70 70 6f 72 74 20 74 68 65 20 53 4f 43 4b 53 20 70 72 6f 74 6f 63 6f 6c 2e 00 53 74 61 72 support.the.SOCKS.protocol..Star
f7020 74 20 57 65 62 73 65 72 76 65 72 20 69 6e 20 67 69 76 65 6e 20 20 56 52 46 2e 00 53 74 61 72 74 t.Webserver.in.given..VRF..Start
f7040 20 57 65 62 73 65 72 76 65 72 20 69 6e 20 67 69 76 65 6e 20 56 52 46 2e 00 53 74 61 72 74 20 62 .Webserver.in.given.VRF..Start.b
f7060 79 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 49 50 53 65 63 20 53 41 73 20 28 53 65 63 75 72 69 y.checking.for.IPSec.SAs.(Securi
f7080 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 29 20 77 69 74 68 3a 00 53 74 61 72 74 69 6e 67 20 ty.Associations).with:.Starting.
f70a0 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 from.VyOS.1.4-rolling-2023080405
f70c0 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 57,.a.new.firewall.structure.can
f70e0 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f .be.found.on.all.vyos.instalatio
f7100 6e 73 2c 20 61 6e 64 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 69 73 20 6e ns,.and.zone.based.firewall.is.n
f7120 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f o.longer.supported..Documentatio
f7140 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 n.for.most.of.the.new.firewall.C
f7160 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c LI.can.be.found.in.the.`firewall
f7180 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 .<https://docs.vyos.io/en/latest
f71a0 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e /configuration/firewall/general.
f71c0 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 html>`_.chapter..The.legacy.fire
f71e0 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 wall.is.still.available.for.vers
f7200 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 ions.before.1.4-rolling-20230804
f7220 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 72 65 0557.and.can.be.found.in.the.:re
f7240 66 3a 60 66 69 72 65 77 61 6c 6c 2d 6c 65 67 61 63 79 60 20 63 68 61 70 74 65 72 2e 20 54 68 65 f:`firewall-legacy`.chapter..The
f7260 20 65 78 61 6d 70 6c 65 73 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 75 73 65 20 74 68 .examples.in.this.section.use.th
f7280 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 e.legacy.firewall.configuration.
f72a0 63 6f 6d 6d 61 6e 64 73 2c 20 73 69 6e 63 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 commands,.since.this.feature.has
f72c0 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 69 6e 20 65 61 72 6c 69 65 72 20 72 65 6c 65 61 73 65 .been.removed.in.earlier.release
f72e0 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e s..Starting.from.VyOS.1.4-rollin
f7300 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 g-202308040557,.a.new.firewall.s
f7320 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f tructure.can.be.found.on.all.vyo
f7340 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2e 20 5a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 s.instalations..Zone.based.firew
f7360 61 6c 6c 20 77 61 73 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 61 74 20 76 65 72 73 69 6f 6e 2c all.was.removed.in.that.version,
f7380 20 62 75 74 20 72 65 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 .but.re.introduced.in.VyOS.1.4.a
f73a0 6e 64 20 31 2e 35 2e 20 41 6c 6c 20 76 65 72 73 69 6f 6e 73 20 62 75 69 6c 74 20 61 66 74 65 72 nd.1.5..All.versions.built.after
f73c0 20 32 30 32 33 2d 31 30 2d 32 32 20 68 61 73 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 20 44 6f .2023-10-22.has.this.feature..Do
f73e0 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 cumentation.for.most.of.the.new.
f7400 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 firewall.CLI.can.be.found.in.the
f7420 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f .`firewall.<https://docs.vyos.io
f7440 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c /en/latest/configuration/firewal
f7460 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c l/general.html>`_.chapter..The.l
f7480 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c egacy.firewall.is.still.availabl
f74a0 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e e.for.versions.before.1.4-rollin
f74c0 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 g-202308040557.and.can.be.found.
f74e0 69 6e 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e in.the.:doc:`legacy.firewall.con
f7500 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 figuration.</configuration/firew
f7520 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 3e 60 20 63 68 61 70 74 65 72 2e 00 53 74 all/general-legacy>`.chapter..St
f7540 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 arting.from.VyOS.1.4-rolling-202
f7560 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 308040557,.a.new.firewall.struct
f7580 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 ure.can.be.found.on.all.vyos.ins
f75a0 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 tallations..Starting.from.VyOS.1
f75c0 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 .4-rolling-202308040557,.a.new.f
f75e0 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f irewall.structure.can.be.found.o
f7600 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 44 6f 63 75 6d 65 n.all.vyos.installations..Docume
f7620 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 63 6c ntation.for.most.new.firewall.cl
f7640 69 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 68 65 72 65 3a 00 53 74 61 72 74 69 6e 67 20 6f 66 i.can.be.found.here:.Starting.of
f7660 20 77 69 74 68 20 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 77 65 20 61 64 64 .with.VyOS.1.3.(equuleus).we.add
f7680 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 56 79 4f 53 20 61 73 20 61 ed.support.for.running.VyOS.as.a
f76a0 6e 20 4f 75 74 2d 6f 66 2d 42 61 6e 64 20 4d 61 6e 61 67 65 6d 65 6e 74 20 64 65 76 69 63 65 20 n.Out-of-Band.Management.device.
f76c0 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 62 79 20 which.provides.remote.access.by.
f76e0 6d 65 61 6e 73 20 6f 66 20 53 53 48 20 74 6f 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 means.of.SSH.to.directly.attache
f7700 64 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 74 61 72 74 69 6e 67 20 77 69 d.serial.interfaces..Starting.wi
f7720 74 68 20 56 79 4f 53 20 31 2e 32 20 61 20 3a 61 62 62 72 3a 60 6d 44 4e 53 20 28 4d 75 6c 74 69 th.VyOS.1.2.a.:abbr:`mDNS.(Multi
f7740 63 61 73 74 20 44 4e 53 29 60 20 72 65 70 65 61 74 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 cast.DNS)`.repeater.functionalit
f7760 79 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 41 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d y.is.provided..Additional.inform
f7780 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 6f 62 74 61 69 6e 65 64 20 66 72 6f 6d 20 68 74 74 70 73 ation.can.be.obtained.from.https
f77a0 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4d 75 6c 74 69 63 61 ://en.wikipedia.org/wiki/Multica
f77c0 73 74 5f 44 4e 53 2e 00 53 74 61 74 69 63 00 53 74 61 74 69 63 20 3a 61 62 62 72 3a 60 53 41 4b st_DNS..Static.Static.:abbr:`SAK
f77e0 20 28 53 65 63 75 72 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4b 65 79 29 60 20 6d 6f .(Secure.Authentication.Key)`.mo
f7800 64 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e de.can.be.configured.manually.on
f7820 20 65 61 63 68 20 64 65 76 69 63 65 20 77 69 73 68 69 6e 67 20 74 6f 20 75 73 65 20 4d 41 43 73 .each.device.wishing.to.use.MACs
f7840 65 63 2e 20 4b 65 79 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 73 74 61 74 69 63 61 6c 6c 79 20 ec..Keys.must.be.set.statically.
f7860 6f 6e 20 61 6c 6c 20 64 65 76 69 63 65 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 66 6c on.all.devices.for.traffic.to.fl
f7880 6f 77 20 70 72 6f 70 65 72 6c 79 2e 20 4b 65 79 20 72 6f 74 61 74 69 6f 6e 20 69 73 20 64 65 70 ow.properly..Key.rotation.is.dep
f78a0 65 6e 64 65 6e 74 20 6f 6e 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 75 70 64 61 endent.on.the.administrator.upda
f78c0 74 69 6e 67 20 61 6c 6c 20 6b 65 79 73 20 6d 61 6e 75 61 6c 6c 79 20 61 63 72 6f 73 73 20 63 6f ting.all.keys.manually.across.co
f78e0 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 2e 20 53 74 61 74 69 63 20 53 41 4b 20 6d 6f 64 65 nnected.devices..Static.SAK.mode
f7900 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 4d 4b 41 2e 00 53 74 61 74 69 .can.not.be.used.with.MKA..Stati
f7920 63 20 44 48 43 50 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 20 74 6f 20 68 6f 73 74 c.DHCP.IP.address.assign.to.host
f7940 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 2e 20 .identified.by.`<description>`..
f7960 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 60 3c IP.address.must.be.inside.the.`<
f7980 73 75 62 6e 65 74 3e 60 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 62 75 74 20 63 61 subnet>`.which.is.defined.but.ca
f79a0 6e 20 62 65 20 6f 75 74 73 69 64 65 20 74 68 65 20 64 79 6e 61 6d 69 63 20 72 61 6e 67 65 20 63 n.be.outside.the.dynamic.range.c
f79c0 72 65 61 74 65 64 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 reated.with.:cfgcmd:`set.service
f79e0 20 64 68 63 70 2d 73 65 72 76 65 72 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 .dhcp-server.shared-network-name
f7a00 20 3c 6e 61 6d 65 3e 20 73 75 62 6e 65 74 20 3c 73 75 62 6e 65 74 3e 20 72 61 6e 67 65 20 3c 6e .<name>.subnet.<subnet>.range.<n
f7a20 3e 60 2e 20 49 66 20 6e 6f 20 69 70 2d 61 64 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 >`..If.no.ip-address.is.specifie
f7a40 64 2c 20 61 6e 20 49 50 20 66 72 6f 6d 20 74 68 65 20 64 79 6e 61 6d 69 63 20 70 6f 6f 6c 20 69 d,.an.IP.from.the.dynamic.pool.i
f7a60 73 20 75 73 65 64 2e 00 53 74 61 74 69 63 20 48 6f 73 74 6e 61 6d 65 20 4d 61 70 70 69 6e 67 00 s.used..Static.Hostname.Mapping.
f7a80 53 74 61 74 69 63 20 4b 65 79 73 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 53 74 61 74 69 63 Static.Keys.Static.Routes.Static
f7aa0 20 52 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e .Routing.or.other.dynamic.routin
f7ac0 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 76 65 72 20 74 68 65 g.protocols.can.be.used.over.the
f7ae0 20 76 74 75 6e 20 69 6e 74 65 72 66 61 63 65 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 3a 00 .vtun.interface.Static.Routing:.
f7b00 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 00 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 Static.mappings.Static.mappings.
f7b20 61 72 65 6e 27 74 20 73 68 6f 77 6e 2e 20 54 6f 20 73 68 6f 77 20 61 6c 6c 20 73 74 61 74 65 73 aren't.shown..To.show.all.states
f7b40 2c 20 75 73 65 20 60 60 73 68 6f 77 20 64 68 63 70 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 20 ,.use.``show.dhcp.server.leases.
f7b60 73 74 61 74 65 20 61 6c 6c 60 60 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 20 61 72 65 20 6d state.all``..Static.routes.are.m
f7b80 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 77 68 69 63 68 anually.configured.routes,.which
f7ba0 2c 20 69 6e 20 67 65 6e 65 72 61 6c 2c 20 63 61 6e 6e 6f 74 20 62 65 20 75 70 64 61 74 65 64 20 ,.in.general,.cannot.be.updated.
f7bc0 64 79 6e 61 6d 69 63 61 6c 6c 79 20 66 72 6f 6d 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 56 79 4f dynamically.from.information.VyO
f7be0 53 20 6c 65 61 72 6e 73 20 61 62 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c S.learns.about.the.network.topol
f7c00 6f 67 79 20 66 72 6f 6d 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 ogy.from.other.routing.protocols
f7c20 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 2c 20 74 68 65 20 ..However,.if.a.link.fails,.the.
f7c40 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 72 6f 75 74 65 73 2c 20 69 6e 63 6c 75 router.will.remove.routes,.inclu
f7c60 64 69 6e 67 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 2c 20 66 72 6f 6d 20 74 68 65 20 3a 61 62 ding.static.routes,.from.the.:ab
f7c80 62 72 3a 60 52 49 50 42 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 br:`RIPB.(Routing.Information.Ba
f7ca0 73 65 29 60 20 74 68 61 74 20 75 73 65 64 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f se)`.that.used.this.interface.to
f7cc0 20 72 65 61 63 68 20 74 68 65 20 6e 65 78 74 20 68 6f 70 2e 20 49 6e 20 67 65 6e 65 72 61 6c 2c .reach.the.next.hop..In.general,
f7ce0 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 .static.routes.should.only.be.us
f7d00 65 64 20 66 6f 72 20 76 65 72 79 20 73 69 6d 70 6c 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c ed.for.very.simple.network.topol
f7d20 6f 67 69 65 73 2c 20 6f 72 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 62 65 68 61 76 69 ogies,.or.to.override.the.behavi
f7d40 6f 72 20 6f 66 20 61 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c or.of.a.dynamic.routing.protocol
f7d60 20 66 6f 72 20 61 20 73 6d 61 6c 6c 20 6e 75 6d 62 65 72 20 6f 66 20 72 6f 75 74 65 73 2e 20 54 .for.a.small.number.of.routes..T
f7d80 68 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 72 6f 75 74 65 73 20 74 68 65 20 he.collection.of.all.routes.the.
f7da0 72 6f 75 74 65 72 20 68 61 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 69 74 73 20 63 6f 6e 66 router.has.learned.from.its.conf
f7dc0 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 66 72 6f 6d 20 69 74 73 20 64 79 6e 61 6d 69 63 20 72 6f iguration.or.from.its.dynamic.ro
f7de0 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 uting.protocols.is.stored.in.the
f7e00 20 52 49 42 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 74 65 73 20 61 72 65 20 64 69 72 65 63 74 6c .RIB..Unicast.routes.are.directl
f7e20 79 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 66 6f 72 77 61 72 64 69 y.used.to.determine.the.forwardi
f7e40 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 75 6e 69 63 61 73 74 20 70 61 63 6b 65 74 ng.table.used.for.unicast.packet
f7e60 20 66 6f 72 77 61 72 64 69 6e 67 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 .forwarding..Static.routes.can.b
f7e80 65 20 63 6f 6e 66 69 67 75 72 65 64 20 72 65 66 65 72 65 6e 63 69 6e 67 20 74 68 65 20 74 75 6e e.configured.referencing.the.tun
f7ea0 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 3b 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 nel.interface;.for.example,.the.
f7ec0 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 73 65 20 61 20 6e 65 74 77 6f 72 6b 20 local.router.will.use.a.network.
f7ee0 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2c 20 77 68 69 6c 65 20 74 68 65 20 72 65 6d 6f 74 65 of.10.0.0.0/16,.while.the.remote
f7f00 20 68 61 73 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 3a 00 53 .has.a.network.of.10.1.0.0/16:.S
f7f20 74 61 74 69 6f 6e 20 73 75 70 70 6f 72 74 73 20 72 65 63 65 69 76 69 6e 67 20 56 48 54 20 76 61 tation.supports.receiving.VHT.va
f7f40 72 69 61 6e 74 20 48 54 20 43 6f 6e 74 72 6f 6c 20 66 69 65 6c 64 00 53 74 61 74 75 73 00 53 74 riant.HT.Control.field.Status.St
f7f60 69 63 6b 79 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 74 6f 72 61 67 65 20 6f 66 20 72 6f 75 74 icky.Connections.Storage.of.rout
f7f80 65 20 75 70 64 61 74 65 73 20 75 73 65 73 20 6d 65 6d 6f 72 79 2e 20 49 66 20 79 6f 75 20 65 6e e.updates.uses.memory..If.you.en
f7fa0 61 62 6c 65 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 62 6f 75 6e able.soft.reconfiguration.inboun
f7fc0 64 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 69 67 68 62 6f 72 73 2c 20 74 68 65 20 61 6d d.for.multiple.neighbors,.the.am
f7fe0 6f 75 6e 74 20 6f 66 20 6d 65 6d 6f 72 79 20 75 73 65 64 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 ount.of.memory.used.can.become.s
f8000 69 67 6e 69 66 69 63 61 6e 74 2e 00 53 75 66 66 69 78 65 73 00 53 75 6d 6d 61 72 69 73 61 74 69 ignificant..Suffixes.Summarisati
f8020 6f 6e 20 73 74 61 72 74 73 20 6f 6e 6c 79 20 61 66 74 65 72 20 74 68 69 73 20 64 65 6c 61 79 20 on.starts.only.after.this.delay.
f8040 74 69 6d 65 72 20 65 78 70 69 72 79 2e 00 53 75 70 70 6f 72 74 65 64 20 4d 6f 64 75 6c 65 73 00 timer.expiry..Supported.Modules.
f8060 53 75 70 70 6f 72 74 65 64 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 73 65 74 2e 00 53 75 70 Supported.channel.width.set..Sup
f8080 70 6f 72 74 65 64 20 64 61 65 6d 6f 6e 73 3a 00 53 75 70 70 6f 72 74 65 64 20 69 6e 74 65 72 66 ported.daemons:.Supported.interf
f80a0 61 63 65 20 74 79 70 65 73 3a 00 53 75 70 70 6f 72 74 65 64 20 72 65 6d 6f 74 65 20 70 72 6f 74 ace.types:.Supported.remote.prot
f80c0 6f 63 6f 6c 73 20 61 72 65 20 46 54 50 2c 20 46 54 50 53 2c 20 48 54 54 50 2c 20 48 54 54 50 53 ocols.are.FTP,.FTPS,.HTTP,.HTTPS
f80e0 2c 20 53 43 50 2f 53 46 54 50 20 61 6e 64 20 54 46 54 50 2e 00 53 75 70 70 6f 72 74 65 64 20 76 ,.SCP/SFTP.and.TFTP..Supported.v
f8100 65 72 73 69 6f 6e 73 20 6f 66 20 52 49 50 20 61 72 65 3a 00 53 75 70 70 6f 72 74 73 20 61 73 20 ersions.of.RIP.are:.Supports.as.
f8120 48 45 4c 50 45 52 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 65 64 20 67 72 61 63 65 20 70 65 72 69 HELPER.for.configured.grace.peri
f8140 6f 64 2e 00 53 75 70 70 6f 73 65 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 od..Suppose.the.LEFT.router.has.
f8160 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 20 6f 6e 20 69 external.address.192.0.2.10.on.i
f8180 74 73 20 65 74 68 30 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 74 68 65 20 52 49 47 48 54 ts.eth0.interface,.and.the.RIGHT
f81a0 20 72 6f 75 74 65 72 20 69 73 20 32 30 33 2e 30 2e 31 31 33 2e 34 35 00 53 75 70 70 6f 73 65 20 .router.is.203.0.113.45.Suppose.
f81c0 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 31 30 2e 32 33 2e 31 2e 30 2f 32 34 20 6e 65 74 you.want.to.use.10.23.1.0/24.net
f81e0 77 6f 72 6b 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 work.for.client.tunnel.endpoints
f8200 20 61 6e 64 20 61 6c 6c 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 62 65 6c 6f 6e 67 20 74 .and.all.client.subnets.belong.t
f8220 6f 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 2e 20 41 6c 6c 20 63 6c 69 65 6e 74 73 20 6e 65 65 64 o.10.23.0.0/20..All.clients.need
f8240 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 20 6e 65 .access.to.the.192.168.0.0/16.ne
f8260 74 77 6f 72 6b 2e 00 53 75 70 70 72 65 73 73 20 73 65 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 twork..Suppress.sending.Capabili
f8280 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 61 73 20 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f ty.Negotiation.as.OPEN.message.o
f82a0 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 65 72 2e 20 54 ptional.parameter.to.the.peer..T
f82c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 74 68 65 20 70 65 65 his.command.only.affects.the.pee
f82e0 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 74 68 65 72 20 74 68 61 6e 20 49 50 76 34 20 r.is.configured.other.than.IPv4.
f8300 75 6e 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 79 6e 61 6d 69 63 20 69 unicast.configuration..Synamic.i
f8320 6e 73 74 72 75 63 74 73 20 74 6f 20 66 6f 72 77 61 72 64 20 74 6f 20 61 6c 6c 20 70 65 65 72 73 nstructs.to.forward.to.all.peers
f8340 20 77 68 69 63 68 20 77 65 20 68 61 76 65 20 61 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 .which.we.have.a.direct.connecti
f8360 6f 6e 20 77 69 74 68 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 79 6f 75 20 63 61 6e 20 on.with..Alternatively,.you.can.
f8380 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 76 65 20 6d 75 6c 74 69 70 6c 65 20 74 specify.the.directive.multiple.t
f83a0 69 6d 65 73 20 66 6f 72 20 65 61 63 68 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 imes.for.each.protocol-address.t
f83c0 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 73 he.multicast.traffic.should.be.s
f83e0 65 6e 74 20 74 6f 2e 00 53 79 6e 63 20 67 72 6f 75 70 73 00 53 79 6e 70 72 6f 78 79 00 53 79 6e ent.to..Sync.groups.Synproxy.Syn
f8400 70 72 6f 78 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 79 6e 70 72 6f 78 79 20 72 65 6c 69 65 proxy.connections.Synproxy.relie
f8420 73 20 6f 6e 20 73 79 6e 63 6f 6f 6b 69 65 73 20 61 6e 64 20 54 43 50 20 74 69 6d 65 73 74 61 6d s.on.syncookies.and.TCP.timestam
f8440 70 73 2c 20 65 6e 73 75 72 65 20 74 68 65 73 65 20 61 72 65 20 65 6e 61 62 6c 65 64 00 53 79 6e ps,.ensure.these.are.enabled.Syn
f8460 74 61 78 20 68 61 73 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 32 20 28 63 tax.has.changed.from.VyOS.1.2.(c
f8480 72 75 78 29 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c rux).and.it.will.be.automaticall
f84a0 79 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 6e 20 75 70 67 72 61 64 65 2e 00 53 79 y.migrated.during.an.upgrade..Sy
f84c0 73 63 74 6c 00 53 79 73 6c 6f 67 00 53 79 73 6c 6f 67 20 73 75 70 70 6f 72 74 73 20 6c 6f 67 67 sctl.Syslog.Syslog.supports.logg
f84e0 69 6e 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 73 2c 20 74 68 6f 73 65 20 74 ing.to.multiple.targets,.those.t
f8500 61 72 67 65 74 73 20 63 6f 75 6c 64 20 62 65 20 61 20 70 6c 61 69 6e 20 66 69 6c 65 20 6f 6e 20 argets.could.be.a.plain.file.on.
f8520 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 your.VyOS.installation.itself,.a
f8540 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 6f 72 20 61 20 72 65 6d 6f 74 65 20 73 79 73 6c .serial.console.or.a.remote.sysl
f8560 6f 67 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 73 20 72 65 61 63 68 65 64 20 76 69 61 20 3a og.server.which.is.reached.via.:
f8580 61 62 62 72 3a 60 49 50 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 55 44 abbr:`IP.(Internet.Protocol)`.UD
f85a0 50 2f 54 43 50 2e 00 53 79 73 6c 6f 67 20 75 73 65 73 20 6c 6f 67 72 6f 74 61 74 65 20 74 6f 20 P/TCP..Syslog.uses.logrotate.to.
f85c0 72 6f 74 61 74 65 20 6c 6f 67 69 6c 65 73 20 61 66 74 65 72 20 61 20 6e 75 6d 62 65 72 20 6f 66 rotate.logiles.after.a.number.of
f85e0 20 67 69 76 65 73 20 62 79 74 65 73 2e 20 57 65 20 6b 65 65 70 20 61 73 20 6d 61 6e 79 20 61 73 .gives.bytes..We.keep.as.many.as
f8600 20 60 3c 6e 75 6d 62 65 72 3e 60 20 72 6f 74 61 74 65 64 20 66 69 6c 65 20 62 65 66 6f 72 65 20 .`<number>`.rotated.file.before.
f8620 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 they.are.deleted.on.the.system..
f8640 53 79 73 6c 6f 67 20 77 69 6c 6c 20 77 72 69 74 65 20 60 3c 73 69 7a 65 3e 60 20 6b 69 6c 6f 62 Syslog.will.write.`<size>`.kilob
f8660 79 74 65 73 20 69 6e 74 6f 20 74 68 65 20 66 69 6c 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 ytes.into.the.file.specified.by.
f8680 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2e 20 41 66 74 65 72 20 74 68 69 73 20 6c 69 6d 69 74 20 68 `<filename>`..After.this.limit.h
f86a0 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2c 20 74 68 65 20 63 75 73 74 6f 6d 20 66 69 6c 65 as.been.reached,.the.custom.file
f86c0 20 69 73 20 22 72 6f 74 61 74 65 64 22 20 62 79 20 6c 6f 67 72 6f 74 61 74 65 20 61 6e 64 20 61 .is."rotated".by.logrotate.and.a
f86e0 20 6e 65 77 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 73 20 63 72 65 61 74 65 64 2e 00 53 79 73 .new.custom.file.is.created..Sys
f8700 74 65 6d 00 53 79 73 74 65 6d 20 44 4e 53 00 53 79 73 74 65 6d 20 44 69 73 70 6c 61 79 20 28 4c tem.System.DNS.System.Display.(L
f8720 43 44 29 00 53 79 73 74 65 6d 20 4e 61 6d 65 20 61 6e 64 20 44 65 73 63 72 69 70 74 69 6f 6e 00 CD).System.Name.and.Description.
f8740 53 79 73 74 65 6d 20 50 72 6f 78 79 00 53 79 73 74 65 6d 20 63 61 70 61 62 69 6c 69 74 69 65 73 System.Proxy.System.capabilities
f8760 20 28 73 77 69 74 63 68 69 6e 67 2c 20 72 6f 75 74 69 6e 67 2c 20 65 74 63 2e 29 00 53 79 73 74 .(switching,.routing,.etc.).Syst
f8780 65 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 00 53 79 73 74 65 6d em.configuration.commands.System
f87a0 20 64 61 65 6d 6f 6e 73 00 53 79 73 74 65 6d 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 31 39 .daemons.System.identifier:.``19
f87c0 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 20 2d 20 66 6f 72 20 73 79 73 74 65 6d 20 69 64 65 74 21.6800.1002``.-.for.system.idet
f87e0 69 66 69 65 72 73 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 6f 20 75 73 65 20 49 50 20 61 64 ifiers.we.recommend.to.use.IP.ad
f8800 64 72 65 73 73 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 dress.or.MAC.address.of.the.rout
f8820 65 72 20 69 74 73 65 6c 66 2e 20 54 68 65 20 77 61 79 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 er.itself..The.way.to.construct.
f8840 74 68 69 73 20 69 73 20 74 6f 20 6b 65 65 70 20 61 6c 6c 20 6f 66 20 74 68 65 20 7a 65 72 6f 65 this.is.to.keep.all.of.the.zeroe
f8860 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 s.of.the.router.IP.address,.and.
f8880 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 65 72 69 6f 64 73 20 66 72 6f 6d 20 62 65 69 then.change.the.periods.from.bei
f88a0 6e 67 20 65 76 65 72 79 20 74 68 72 65 65 20 6e 75 6d 62 65 72 73 20 74 6f 20 65 76 65 72 79 20 ng.every.three.numbers.to.every.
f88c0 66 6f 75 72 20 6e 75 6d 62 65 72 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 four.numbers..The.address.that.i
f88e0 73 20 6c 69 73 74 65 64 20 68 65 72 65 20 69 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 32 60 60 s.listed.here.is.``192.168.1.2``
f8900 2c 20 77 68 69 63 68 20 69 66 20 65 78 70 61 6e 64 65 64 20 77 69 6c 6c 20 74 75 72 6e 20 69 6e ,.which.if.expanded.will.turn.in
f8920 74 6f 20 60 60 31 39 32 2e 31 36 38 2e 30 30 31 2e 30 30 32 60 60 2e 20 54 68 65 6e 20 61 6c 6c to.``192.168.001.002``..Then.all
f8940 20 6f 6e 65 20 68 61 73 20 74 6f 20 64 6f 20 69 73 20 6d 6f 76 65 20 74 68 65 20 64 6f 74 73 20 .one.has.to.do.is.move.the.dots.
f8960 74 6f 20 68 61 76 65 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 20 69 6e 73 74 65 61 64 20 6f 66 20 to.have.four.numbers.instead.of.
f8980 74 68 72 65 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 75 73 20 60 60 31 39 32 31 2e 36 38 30 30 three..This.gives.us.``1921.6800
f89a0 2e 31 30 30 32 60 60 2e 00 53 79 73 74 65 6d 20 69 73 20 75 6e 75 73 61 62 6c 65 20 2d 20 61 20 .1002``..System.is.unusable.-.a.
f89c0 70 61 6e 69 63 20 63 6f 6e 64 69 74 69 6f 6e 00 54 41 43 41 43 53 20 45 78 61 6d 70 6c 65 00 54 panic.condition.TACACS.Example.T
f89e0 41 43 41 43 53 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 30 37 60 2e ACACS.is.defined.in.:rfc:`8907`.
f8a00 00 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 .TACACS.servers.could.be.hardene
f8a20 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 d.by.only.allowing.certain.IP.ad
f8a40 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 dresses.to.connect..As.of.this.t
f8a60 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 54 41 43 41 43 53 he.source.address.of.each.TACACS
f8a80 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 41 43 41 43 53 .query.can.be.configured..TACACS
f8aa0 2b 00 54 42 44 00 54 43 50 20 26 20 55 44 50 20 73 65 72 76 69 63 65 73 20 72 75 6e 6e 69 6e 67 +.TBD.TCP.&.UDP.services.running
f8ac0 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 63 6f 6e 74 65 78 74 20 28 69 65 2e .in.the.default.VRF.context.(ie.
f8ae0 2c 20 6e 6f 74 20 62 6f 75 6e 64 20 74 6f 20 61 6e 79 20 56 52 46 20 64 65 76 69 63 65 29 20 63 ,.not.bound.to.any.VRF.device).c
f8b00 61 6e 20 77 6f 72 6b 20 61 63 72 6f 73 73 20 61 6c 6c 20 56 52 46 20 64 6f 6d 61 69 6e 73 20 62 an.work.across.all.VRF.domains.b
f8b20 79 20 65 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 2e 00 54 46 54 50 20 53 65 72 y.enabling.this.option..TFTP.Ser
f8b40 76 65 72 00 54 61 67 20 69 73 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 ver.Tag.is.the.optional.paramete
f8b60 72 2e 20 49 66 20 74 61 67 20 63 6f 6e 66 69 67 75 72 65 64 20 53 75 6d 6d 61 72 79 20 72 6f 75 r..If.tag.configured.Summary.rou
f8b80 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 77 69 74 68 20 74 68 65 20 63 te.will.be.originated.with.the.c
f8ba0 6f 6e 66 69 67 75 72 65 64 20 74 61 67 2e 00 54 61 73 6b 20 53 63 68 65 64 75 6c 65 72 00 54 65 onfigured.tag..Task.Scheduler.Te
f8bc0 6c 65 67 72 61 66 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 61 7a legraf.Telegraf.output.plugin.az
f8be0 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 ure-data-explorer_.Telegraf.outp
f8c00 75 74 20 70 6c 75 67 69 6e 20 70 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 5f 00 54 65 6c ut.plugin.prometheus-client_.Tel
f8c20 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 73 70 6c 75 6e 6b 5f 2e 20 48 54 54 egraf.output.plugin.splunk_..HTT
f8c40 50 20 45 76 65 6e 74 20 43 6f 6c 6c 65 63 74 6f 72 2e 00 54 65 6c 6c 20 50 49 4d 20 74 68 61 74 P.Event.Collector..Tell.PIM.that
f8c60 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 69 .we.would.not.like.to.use.this.i
f8c80 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 20 62 6f 6f 74 73 74 72 61 70 20 6d 65 nterface.to.process.bootstrap.me
f8ca0 73 73 61 67 65 73 2e 00 54 65 6c 6c 20 50 49 4d 20 74 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e ssages..Tell.PIM.that.we.would.n
f8cc0 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f ot.like.to.use.this.interface.to
f8ce0 20 70 72 6f 63 65 73 73 20 75 6e 69 63 61 73 74 20 62 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 .process.unicast.bootstrap.messa
f8d00 67 65 73 2e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e ges..Tell.hosts.to.use.the.admin
f8d20 69 73 74 65 72 65 64 20 28 73 74 61 74 65 66 75 6c 29 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 istered.(stateful).protocol.(i.e
f8d40 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 ..DHCP).for.autoconfiguration.of
f8d60 20 6f 74 68 65 72 20 28 6e 6f 6e 2d 61 64 64 72 65 73 73 29 20 69 6e 66 6f 72 6d 61 74 69 6f 6e .other.(non-address).information
f8d80 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 .Tell.hosts.to.use.the.administe
f8da0 72 65 64 20 73 74 61 74 65 66 75 6c 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 red.stateful.protocol.(i.e..DHCP
f8dc0 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 65 6d 70 6f 72 61 72 ).for.autoconfiguration.Temporar
f8de0 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 54 65 y.disable.this.RADIUS.server..Te
f8e00 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 52 41 44 49 55 53 20 73 65 72 76 mporary.disable.this.RADIUS.serv
f8e20 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 65 6d 70 6f 72 61 er..It.won't.be.queried..Tempora
f8e40 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 20 49 ry.disable.this.TACACS.server..I
f8e60 74 20 77 6f 6e 27 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 65 72 6d 69 6e 61 74 65 20 53 53 t.won't.be.queried..Terminate.SS
f8e80 4c 00 54 65 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 L.Test.connecting.given.connecti
f8ea0 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 on-oriented.interface..`<interfa
f8ec0 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 ce>`.can.be.``pppoe0``.as.the.ex
f8ee0 61 6d 70 6c 65 2e 00 54 65 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e ample..Test.connecting.given.con
f8f00 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e nection-oriented.interface..`<in
f8f20 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 terface>`.can.be.``sstpc0``.as.t
f8f40 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 he.example..Test.disconnecting.g
f8f60 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 iven.connection-oriented.interfa
f8f80 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 ce..`<interface>`.can.be.``pppoe
f8fa0 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 0``.as.the.example..Test.disconn
f8fc0 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 ecting.given.connection-oriented
f8fe0 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 .interface..`<interface>`.can.be
f9000 20 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 .``sstpc0``.as.the.example..Test
f9020 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 3a 00 54 65 73 74 .from.the.IPv6.only.client:.Test
f9040 69 6e 67 20 53 53 54 50 00 54 65 73 74 69 6e 67 20 61 6e 64 20 56 61 6c 69 64 61 74 69 6f 6e 00 ing.SSTP.Testing.and.Validation.
f9060 54 68 61 6e 6b 73 20 74 6f 20 74 68 69 73 20 64 69 73 63 6f 76 65 72 79 2c 20 61 6e 79 20 73 75 Thanks.to.this.discovery,.any.su
f9080 62 73 65 71 75 65 6e 74 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 50 43 34 20 61 6e 64 bsequent.traffic.between.PC4.and
f90a0 20 50 43 35 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 .PC5.will.not.be.using.the.multi
f90c0 63 61 73 74 2d 61 64 64 72 65 73 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 6c 65 61 76 65 73 20 cast-address.between.the.leaves.
f90e0 61 73 20 74 68 65 79 20 62 6f 74 68 20 6b 6e 6f 77 20 62 65 68 69 6e 64 20 77 68 69 63 68 20 4c as.they.both.know.behind.which.L
f9100 65 61 66 20 74 68 65 20 50 43 73 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 2e 20 54 68 69 73 20 eaf.the.PCs.are.connected..This.
f9120 73 61 76 65 73 20 74 72 61 66 66 69 63 20 61 73 20 6c 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 saves.traffic.as.less.multicast.
f9140 70 61 63 6b 65 74 73 20 73 65 6e 74 20 72 65 64 75 63 65 73 20 74 68 65 20 6c 6f 61 64 20 6f 6e packets.sent.reduces.the.load.on
f9160 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 77 68 69 63 68 20 69 6d 70 72 6f 76 65 73 20 73 63 61 .the.network,.which.improves.sca
f9180 6c 61 62 69 6c 69 74 79 20 77 68 65 6e 20 6d 6f 72 65 20 6c 65 61 76 65 73 20 61 72 65 20 61 64 lability.when.more.leaves.are.ad
f91a0 64 65 64 2e 00 54 68 61 74 20 69 73 20 68 6f 77 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 ded..That.is.how.it.is.possible.
f91c0 74 6f 20 64 6f 20 74 68 65 20 73 6f 2d 63 61 6c 6c 65 64 20 22 69 6e 67 72 65 73 73 20 73 68 61 to.do.the.so-called."ingress.sha
f91e0 70 69 6e 67 22 2e 00 54 68 61 74 20 6c 6f 6f 6b 73 20 67 6f 6f 64 20 2d 20 77 65 20 64 65 66 69 ping"..That.looks.good.-.we.defi
f9200 6e 65 64 20 32 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 74 68 65 79 27 72 65 20 62 6f 74 68 20 75 ned.2.tunnels.and.they're.both.u
f9220 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 p.and.running..The.:abbr:`ASN.(A
f9240 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 69 73 20 6f 6e 65 utonomous.System.Number)`.is.one
f9260 20 6f 66 20 74 68 65 20 65 73 73 65 6e 74 69 61 6c 20 65 6c 65 6d 65 6e 74 73 20 6f 66 20 42 47 .of.the.essential.elements.of.BG
f9280 50 2e 20 42 47 50 20 69 73 20 61 20 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 72 6f 75 74 P..BGP.is.a.distance.vector.rout
f92a0 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 6e 64 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 72 ing.protocol,.and.the.AS-Path.fr
f92c0 61 6d 65 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 amework.provides.distance.vector
f92e0 20 6d 65 74 72 69 63 20 61 6e 64 20 6c 6f 6f 70 20 64 65 74 65 63 74 69 6f 6e 20 74 6f 20 42 47 .metric.and.loop.detection.to.BG
f9300 50 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 44 4e 50 54 76 36 20 28 44 65 73 74 69 6e 61 74 69 6f P..The.:abbr:`DNPTv6.(Destinatio
f9320 6e 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 n.IPv6-to-IPv6.Network.Prefix.Tr
f9340 61 6e 73 6c 61 74 69 6f 6e 29 60 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 anslation)`.destination.address.
f9360 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 translation.function.is.used.in.
f9380 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 74 68 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 scenarios.where.the.server.in.th
f93a0 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 73 65 72 76 e.internal.network.provides.serv
f93c0 69 63 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 73 75 ices.to.the.external.network,.su
f93e0 63 68 20 61 73 20 70 72 6f 76 69 64 69 6e 67 20 57 65 62 20 73 65 72 76 69 63 65 73 20 6f 72 20 ch.as.providing.Web.services.or.
f9400 46 54 50 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 FTP.services.to.the.external.net
f9420 77 6f 72 6b 2e 20 42 79 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 74 68 65 20 6d 61 70 70 69 6e 67 work..By.configuring.the.mapping
f9440 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 62 65 74 77 65 65 6e 20 74 68 65 20 69 6e 74 65 72 6e .relationship.between.the.intern
f9460 61 6c 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 65 78 74 65 72 6e al.server.address.and.the.extern
f9480 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 65 78 74 65 72 6e al.network.address.on.the.extern
f94a0 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 al.network.side.interface.of.the
f94c0 20 4e 41 54 36 36 20 64 65 76 69 63 65 2c 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 .NAT66.device,.external.network.
f94e0 75 73 65 72 73 20 63 61 6e 20 61 63 63 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 users.can.access.the.internal.ne
f9500 74 77 6f 72 6b 20 73 65 72 76 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 64 65 73 69 67 6e 61 twork.server.through.the.designa
f9520 74 65 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 2e 00 54 68 ted.external.network.address..Th
f9540 65 20 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 e.:abbr:`MPLS.(Multi-Protocol.La
f9560 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 61 72 63 68 69 74 65 63 74 75 72 65 20 64 6f 65 bel.Switching)`.architecture.doe
f9580 73 20 6e 6f 74 20 61 73 73 75 6d 65 20 61 20 73 69 6e 67 6c 65 20 70 72 6f 74 6f 63 6f 6c 20 74 s.not.assume.a.single.protocol.t
f95a0 6f 20 63 72 65 61 74 65 20 4d 50 4c 53 20 70 61 74 68 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 o.create.MPLS.paths..VyOS.suppor
f95c0 74 73 20 74 68 65 20 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 ts.the.Label.Distribution.Protoc
f95e0 6f 6c 20 28 4c 44 50 29 20 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 46 52 52 2c 20 ol.(LDP).as.implemented.by.FRR,.
f9600 62 61 73 65 64 20 6f 6e 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 54 68 65 20 3a 72 65 66 3a 60 based.on.:rfc:`5036`..The.:ref:`
f9620 73 6f 75 72 63 65 2d 6e 61 74 36 36 60 20 72 75 6c 65 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 source-nat66`.rule.replaces.the.
f9640 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 source.address.of.the.packet.and
f9660 20 63 61 6c 63 75 6c 61 74 65 73 20 74 68 65 20 63 6f 6e 76 65 72 74 65 64 20 61 64 64 72 65 73 .calculates.the.converted.addres
f9680 73 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 s.using.the.prefix.specified.in.
f96a0 74 68 65 20 72 75 6c 65 2e 00 54 68 65 20 41 52 50 20 6d 6f 6e 69 74 6f 72 20 77 6f 72 6b 73 20 the.rule..The.ARP.monitor.works.
f96c0 62 79 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 69 6e 67 20 74 68 65 20 73 6c 61 by.periodically.checking.the.sla
f96e0 76 65 20 64 65 76 69 63 65 73 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 ve.devices.to.determine.whether.
f9700 74 68 65 79 20 68 61 76 65 20 73 65 6e 74 20 6f 72 20 72 65 63 65 69 76 65 64 20 74 72 61 66 66 they.have.sent.or.received.traff
f9720 69 63 20 72 65 63 65 6e 74 6c 79 20 28 74 68 65 20 70 72 65 63 69 73 65 20 63 72 69 74 65 72 69 ic.recently.(the.precise.criteri
f9740 61 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 6f 64 65 2c a.depends.upon.the.bonding.mode,
f9760 20 61 6e 64 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 29 2e 20 52 65 .and.the.state.of.the.slave)..Re
f9780 67 75 6c 61 72 20 74 72 61 66 66 69 63 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 76 69 61 20 41 gular.traffic.is.generated.via.A
f97a0 52 50 20 70 72 6f 62 65 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 61 64 64 72 65 73 73 RP.probes.issued.for.the.address
f97c0 65 73 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 es.specified.by.the.:cfgcmd:`arp
f97e0 2d 6d 6f 6e 69 74 6f 72 20 74 61 72 67 65 74 60 20 6f 70 74 69 6f 6e 2e 00 54 68 65 20 41 53 50 -monitor.target`.option..The.ASP
f9800 20 68 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 74 68 65 69 72 20 49 50 53 65 63 20 72 65 71 75 .has.documented.their.IPSec.requ
f9820 69 72 65 6d 65 6e 74 73 3a 00 54 68 65 20 42 47 50 20 72 6f 75 74 65 72 20 63 61 6e 20 63 6f 6e irements:.The.BGP.router.can.con
f9840 6e 65 63 74 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 nect.to.one.or.more.RPKI.cache.s
f9860 65 72 76 65 72 73 20 74 6f 20 72 65 63 65 69 76 65 20 76 61 6c 69 64 61 74 65 64 20 70 72 65 66 ervers.to.receive.validated.pref
f9880 69 78 20 74 6f 20 6f 72 69 67 69 6e 20 41 53 20 6d 61 70 70 69 6e 67 73 2e 20 41 64 76 61 6e 63 ix.to.origin.AS.mappings..Advanc
f98a0 65 64 20 66 61 69 6c 6f 76 65 72 20 63 61 6e 20 62 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 ed.failover.can.be.implemented.b
f98c0 79 20 73 65 72 76 65 72 20 73 6f 63 6b 65 74 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 y.server.sockets.with.different.
f98e0 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 73 2e 00 54 68 65 20 43 4c 49 20 63 6f 6e 66 69 preference.values..The.CLI.confi
f9900 67 75 72 61 74 69 6f 6e 20 69 73 20 73 61 6d 65 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 69 6e guration.is.same.as.mentioned.in
f9920 20 61 62 6f 76 65 20 61 72 74 69 63 6c 65 73 2e 20 54 68 65 20 6f 6e 6c 79 20 64 69 66 66 65 72 .above.articles..The.only.differ
f9940 65 6e 63 65 20 69 73 2c 20 74 68 61 74 20 65 61 63 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f ence.is,.that.each.routing.proto
f9960 63 6f 6c 20 75 73 65 64 2c 20 6d 75 73 74 20 62 65 20 70 72 65 66 69 78 65 64 20 77 69 74 68 20 col.used,.must.be.prefixed.with.
f9980 74 68 65 20 60 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 the.`vrf.name.<name>`.command..T
f99a0 68 65 20 43 4c 4e 53 20 61 64 64 72 65 73 73 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 65 20 he.CLNS.address.consists.of.the.
f99c0 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 72 74 73 3a 00 54 68 65 20 44 48 43 50 20 75 6e 69 71 75 65 following.parts:.The.DHCP.unique
f99e0 20 69 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 20 69 73 20 75 73 65 64 20 62 79 20 61 20 .identifier.(DUID).is.used.by.a.
f9a00 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d client.to.get.an.IP.address.from
f9a20 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 49 74 20 68 61 73 20 61 20 32 2d 62 79 74 .a.DHCPv6.server..It.has.a.2-byt
f9a40 65 20 44 55 49 44 20 74 79 70 65 20 66 69 65 6c 64 2c 20 61 6e 64 20 61 20 76 61 72 69 61 62 6c e.DUID.type.field,.and.a.variabl
f9a60 65 2d 6c 65 6e 67 74 68 20 69 64 65 6e 74 69 66 69 65 72 20 66 69 65 6c 64 20 75 70 20 74 6f 20 e-length.identifier.field.up.to.
f9a80 31 32 38 20 62 79 74 65 73 2e 20 49 74 73 20 61 63 74 75 61 6c 20 6c 65 6e 67 74 68 20 64 65 70 128.bytes..Its.actual.length.dep
f9aa0 65 6e 64 73 20 6f 6e 20 69 74 73 20 74 79 70 65 2e 20 54 68 65 20 73 65 72 76 65 72 20 63 6f 6d ends.on.its.type..The.server.com
f9ac0 70 61 72 65 73 20 74 68 65 20 44 55 49 44 20 77 69 74 68 20 69 74 73 20 64 61 74 61 62 61 73 65 pares.the.DUID.with.its.database
f9ae0 20 61 6e 64 20 64 65 6c 69 76 65 72 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 61 74 61 .and.delivers.configuration.data
f9b00 20 28 61 64 64 72 65 73 73 2c 20 6c 65 61 73 65 20 74 69 6d 65 73 2c 20 44 4e 53 20 73 65 72 76 .(address,.lease.times,.DNS.serv
f9b20 65 72 73 2c 20 65 74 63 2e 29 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 44 4e ers,.etc.).to.the.client..The.DN
f9b40 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 .and.password.to.bind.as.while.p
f9b60 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 erforming.searches..The.DN.and.p
f9b80 61 73 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d assword.to.bind.as.while.perform
f9ba0 69 6e 67 20 73 65 61 72 63 68 65 73 2e 20 41 73 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6e 65 ing.searches..As.the.password.ne
f9bc0 65 64 73 20 74 6f 20 62 65 20 70 72 69 6e 74 65 64 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 20 eds.to.be.printed.in.plain.text.
f9be0 69 6e 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 20 69 in.your.Squid.configuration.it.i
f9c00 73 20 73 74 72 6f 6e 67 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 61 20 s.strongly.recommended.to.use.a.
f9c20 61 63 63 6f 75 6e 74 20 77 69 74 68 20 6d 69 6e 69 6d 61 6c 20 61 73 73 6f 63 69 61 74 65 64 20 account.with.minimal.associated.
f9c40 70 72 69 76 69 6c 65 67 65 73 2e 20 54 68 69 73 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 64 61 privileges..This.to.limit.the.da
f9c60 6d 61 67 65 20 69 6e 20 63 61 73 65 20 73 6f 6d 65 6f 6e 65 20 63 6f 75 6c 64 20 67 65 74 20 68 mage.in.case.someone.could.get.h
f9c80 6f 6c 64 20 6f 66 20 61 20 63 6f 70 79 20 6f 66 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 old.of.a.copy.of.your.Squid.conf
f9ca0 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 54 68 65 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c iguration.file..The.FQ-CoDel.pol
f9cc0 69 63 79 20 64 69 73 74 72 69 62 75 74 65 73 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f icy.distributes.the.traffic.into
f9ce0 20 31 30 32 34 20 46 49 46 4f 20 71 75 65 75 65 73 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 70 .1024.FIFO.queues.and.tries.to.p
f9d00 72 6f 76 69 64 65 20 67 6f 6f 64 20 73 65 72 76 69 63 65 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 rovide.good.service.between.all.
f9d20 6f 66 20 74 68 65 6d 2e 20 49 74 20 61 6c 73 6f 20 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 74 of.them..It.also.tries.to.keep.t
f9d40 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 61 6c 6c 20 74 68 65 20 71 75 65 75 65 73 20 73 68 6f 72 he.length.of.all.the.queues.shor
f9d60 74 2e 00 54 68 65 20 48 54 54 50 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 20 6f 6e 20 54 43 t..The.HTTP.service.listen.on.TC
f9d80 50 20 70 6f 72 74 20 38 30 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 P.port.80..The.IP.address.of.the
f9da0 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 .internal.system.we.wish.to.forw
f9dc0 61 72 64 20 74 72 61 66 66 69 63 20 74 6f 2e 00 54 68 65 20 49 6e 74 65 6c 20 41 58 32 30 30 20 ard.traffic.to..The.Intel.AX200.
f9de0 63 61 72 64 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f card.does.not.work.out.of.the.bo
f9e00 78 20 69 6e 20 41 50 20 6d 6f 64 65 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 75 6e 69 78 2e 73 x.in.AP.mode,.see.https://unix.s
f9e20 74 61 63 6b 65 78 63 68 61 6e 67 65 2e 63 6f 6d 2f 71 75 65 73 74 69 6f 6e 73 2f 35 39 38 32 37 tackexchange.com/questions/59827
f9e40 35 2f 69 6e 74 65 6c 2d 61 78 32 30 30 2d 61 70 2d 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 73 5/intel-ax200-ap-mode..You.can.s
f9e60 74 69 6c 6c 20 70 75 74 20 74 68 69 73 20 63 61 72 64 20 69 6e 74 6f 20 41 50 20 6d 6f 64 65 20 till.put.this.card.into.AP.mode.
f9e80 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f using.the.following.configuratio
f9ea0 6e 3a 00 54 68 65 20 4f 49 44 20 60 60 2e 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 38 30 37 32 2e 31 n:.The.OID.``.1.3.6.1.4.1.8072.1
f9ec0 2e 33 2e 32 2e 33 2e 31 2e 31 2e 34 2e 31 31 36 2e 31 30 31 2e 31 31 35 2e 31 31 36 60 60 2c 20 .3.2.3.1.1.4.116.101.115.116``,.
f9ee0 6f 6e 63 65 20 63 61 6c 6c 65 64 2c 20 77 69 6c 6c 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 6f 75 once.called,.will.contain.the.ou
f9f00 74 70 75 74 20 6f 66 20 74 68 65 20 65 78 74 65 6e 73 69 6f 6e 2e 00 54 68 65 20 50 6f 69 6e 74 tput.of.the.extension..The.Point
f9f20 2d 74 6f 2d 50 6f 69 6e 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 28 50 50 -to-Point.Tunneling.Protocol.(PP
f9f40 54 50 5f 29 20 68 61 73 20 62 65 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 69 6e 20 56 79 4f TP_).has.been.implemented.in.VyO
f9f60 53 20 6f 6e 6c 79 20 66 6f 72 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 S.only.for.backwards.compatibili
f9f80 74 79 2e 20 50 50 54 50 20 68 61 73 20 6d 61 6e 79 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 73 65 63 ty..PPTP.has.many.well.known.sec
f9fa0 75 72 69 74 79 20 69 73 73 75 65 73 20 61 6e 64 20 79 6f 75 20 73 68 6f 75 6c 64 20 75 73 65 20 urity.issues.and.you.should.use.
f9fc0 6f 6e 65 20 6f 66 20 74 68 65 20 6d 61 6e 79 20 6f 74 68 65 72 20 6e 65 77 20 56 50 4e 20 69 6d one.of.the.many.other.new.VPN.im
f9fe0 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 54 68 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 plementations..The.PowerDNS.recu
fa000 72 73 6f 72 20 68 61 73 20 35 20 64 69 66 66 65 72 65 6e 74 20 6c 65 76 65 6c 73 20 6f 66 20 44 rsor.has.5.different.levels.of.D
fa020 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 NSSEC.processing,.which.can.be.s
fa040 65 74 20 77 69 74 68 20 74 68 65 20 64 6e 73 73 65 63 20 73 65 74 74 69 6e 67 2e 20 49 6e 20 6f et.with.the.dnssec.setting..In.o
fa060 72 64 65 72 20 66 72 6f 6d 20 6c 65 61 73 74 20 74 6f 20 6d 6f 73 74 20 70 72 6f 63 65 73 73 69 rder.from.least.to.most.processi
fa080 6e 67 2c 20 74 68 65 73 65 20 61 72 65 3a 00 54 68 65 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 ng,.these.are:.The.Priority.Queu
fa0a0 65 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 64 75 6c 69 6e 67 20 70 6f 6c 69 63 e.is.a.classful.scheduling.polic
fa0c0 79 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 64 65 6c 61 79 20 70 61 63 6b 65 74 73 20 28 50 72 y..It.does.not.delay.packets.(Pr
fa0e0 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f iority.Queue.is.not.a.shaping.po
fa100 6c 69 63 79 29 2c 20 69 74 20 73 69 6d 70 6c 79 20 64 65 71 75 65 75 65 73 20 70 61 63 6b 65 74 licy),.it.simply.dequeues.packet
fa120 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 70 72 69 6f 72 69 74 79 2e 00 54 s.according.to.their.priority..T
fa140 68 65 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 65 61 74 75 72 65 20 6d 75 73 he.RADIUS.accounting.feature.mus
fa160 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 t.be.used.with.the.OpenConnect.a
fa180 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 2e 20 49 74 20 63 61 uthentication.mode.RADIUS..It.ca
fa1a0 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 nnot.be.used.with.local.authenti
fa1c0 63 61 74 69 6f 6e 2e 20 59 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 4f cation..You.must.configure.the.O
fa1e0 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 74 penConnect.authentication.mode.t
fa200 6f 20 22 72 61 64 69 75 73 22 2e 00 54 68 65 20 52 41 44 49 55 53 20 64 69 63 74 69 6f 6e 61 72 o."radius"..The.RADIUS.dictionar
fa220 69 65 73 20 69 6e 20 56 79 4f 53 20 61 72 65 20 6c 6f 63 61 74 65 64 20 61 74 20 60 60 2f 75 73 ies.in.VyOS.are.located.at.``/us
fa240 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2f 60 60 00 54 68 65 20 r/share/accel-ppp/radius/``.The.
fa260 53 52 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 SR.segments.are.portions.of.the.
fa280 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 61 6b 65 6e 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 network.path.taken.by.the.packet
fa2a0 2c 20 61 6e 64 20 61 72 65 20 63 61 6c 6c 65 64 20 53 49 44 73 2e 20 41 74 20 65 61 63 68 20 6e ,.and.are.called.SIDs..At.each.n
fa2c0 6f 64 65 2c 20 74 68 65 20 66 69 72 73 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 74 20 69 ode,.the.first.SID.of.the.list.i
fa2e0 73 20 72 65 61 64 2c 20 65 78 65 63 75 74 65 64 20 61 73 20 61 20 66 6f 72 77 61 72 64 69 6e 67 s.read,.executed.as.a.forwarding
fa300 20 66 75 6e 63 74 69 6f 6e 2c 20 61 6e 64 20 6d 61 79 20 62 65 20 70 6f 70 70 65 64 20 74 6f 20 .function,.and.may.be.popped.to.
fa320 6c 65 74 20 74 68 65 20 6e 65 78 74 20 6e 6f 64 65 20 72 65 61 64 20 74 68 65 20 6e 65 78 74 20 let.the.next.node.read.the.next.
fa340 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 74 2e 20 54 68 65 20 53 49 44 20 6c 69 73 74 20 63 6f SID.of.the.list..The.SID.list.co
fa360 6d 70 6c 65 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 70 61 74 68 20 77 68 65 mpletely.determines.the.path.whe
fa380 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 66 6f 72 77 61 72 64 65 64 2e 00 54 68 65 20 re.the.packet.is.forwarded..The.
fa3a0 53 68 61 70 65 72 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 67 75 61 72 61 6e 74 65 65 Shaper.policy.does.not.guarantee
fa3c0 20 61 20 6c 6f 77 20 64 65 6c 61 79 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 67 75 61 72 61 6e .a.low.delay,.but.it.does.guaran
fa3e0 74 65 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 tee.bandwidth.to.different.traff
fa400 69 63 20 63 6c 61 73 73 65 73 20 61 6e 64 20 61 6c 73 6f 20 6c 65 74 73 20 79 6f 75 20 64 65 63 ic.classes.and.also.lets.you.dec
fa420 69 64 65 20 68 6f 77 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6d 6f 72 65 20 74 72 61 66 66 69 63 ide.how.to.allocate.more.traffic
fa440 20 6f 6e 63 65 20 74 68 65 20 67 75 61 72 61 6e 74 65 65 73 20 61 72 65 20 6d 65 74 2e 00 54 68 .once.the.guarantees.are.met..Th
fa460 65 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 79 6f 75 72 20 61 e.UDP.port.number.used.by.your.a
fa480 70 6c 6c 69 63 61 74 69 6f 6e 2e 20 49 74 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 pllication..It.is.mandatory.for.
fa4a0 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 6f 70 65 72 61 74 69 6f 6e 2e 00 54 68 65 20 56 58 4c 41 this.kind.of.operation..The.VXLA
fa4c0 4e 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 77 61 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 63 N.specification.was.originally.c
fa4e0 72 65 61 74 65 64 20 62 79 20 56 4d 77 61 72 65 2c 20 41 72 69 73 74 61 20 4e 65 74 77 6f 72 6b reated.by.VMware,.Arista.Network
fa500 73 20 61 6e 64 20 43 69 73 63 6f 2e 20 4f 74 68 65 72 20 62 61 63 6b 65 72 73 20 6f 66 20 74 68 s.and.Cisco..Other.backers.of.th
fa520 65 20 56 58 4c 41 4e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 69 6e 63 6c 75 64 65 20 48 75 61 77 65 e.VXLAN.technology.include.Huawe
fa540 69 2c 20 42 72 6f 61 64 63 6f 6d 2c 20 43 69 74 72 69 78 2c 20 50 69 63 61 38 2c 20 42 69 67 20 i,.Broadcom,.Citrix,.Pica8,.Big.
fa560 53 77 69 74 63 68 20 4e 65 74 77 6f 72 6b 73 2c 20 43 75 6d 75 6c 75 73 20 4e 65 74 77 6f 72 6b Switch.Networks,.Cumulus.Network
fa580 73 2c 20 44 65 6c 6c 20 45 4d 43 2c 20 45 72 69 63 73 73 6f 6e 2c 20 4d 65 6c 6c 61 6e 6f 78 2c s,.Dell.EMC,.Ericsson,.Mellanox,
fa5a0 20 46 72 65 65 42 53 44 2c 20 4f 70 65 6e 42 53 44 2c 20 52 65 64 20 48 61 74 2c 20 4a 6f 79 65 .FreeBSD,.OpenBSD,.Red.Hat,.Joye
fa5c0 6e 74 2c 20 61 6e 64 20 4a 75 6e 69 70 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 54 68 65 20 56 79 nt,.and.Juniper.Networks..The.Vy
fa5e0 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 63 6f 6e OS.DNS.forwarder.can.also.be.con
fa600 66 69 67 75 72 65 64 20 74 6f 20 68 6f 73 74 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 72 65 figured.to.host.authoritative.re
fa620 63 6f 72 64 73 20 66 6f 72 20 61 20 64 6f 6d 61 69 6e 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 cords.for.a.domain..The.VyOS.DNS
fa640 20 66 6f 72 77 61 72 64 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 20 75 .forwarder.does.not.require.an.u
fa660 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 20 49 74 20 63 61 6e 20 73 65 72 76 65 pstream.DNS.server..It.can.serve
fa680 20 61 73 20 61 20 66 75 6c 6c 20 72 65 63 75 72 73 69 76 65 20 44 4e 53 20 73 65 72 76 65 72 20 .as.a.full.recursive.DNS.server.
fa6a0 2d 20 62 75 74 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 66 6f 72 77 61 72 64 20 71 75 65 72 69 65 -.but.it.can.also.forward.querie
fa6c0 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 s.to.configurable.upstream.DNS.s
fa6e0 65 72 76 65 72 73 2e 20 42 79 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 20 75 ervers..By.not.configuring.any.u
fa700 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 20 79 6f 75 20 61 6c 73 6f 20 61 76 6f pstream.DNS.servers.you.also.avo
fa720 69 64 20 62 65 69 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 70 72 6f 76 69 64 65 72 id.being.tracked.by.the.provider
fa740 20 6f 66 20 79 6f 75 72 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 00 54 68 .of.your.upstream.DNS.server..Th
fa760 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 61 e.VyOS.DNS.forwarder.will.only.a
fa780 63 63 65 70 74 20 6c 6f 6f 6b 75 70 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 65 20 4c ccept.lookup.requests.from.the.L
fa7a0 41 4e 20 73 75 62 6e 65 74 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 20 61 6e 64 20 AN.subnets.-.192.168.1.0/24.and.
fa7c0 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 2001:db8::/64.The.VyOS.DNS.forwa
fa7e0 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 rder.will.only.listen.for.reques
fa800 74 73 20 6f 6e 20 74 68 65 20 65 74 68 31 20 28 4c 41 4e 29 20 69 6e 74 65 72 66 61 63 65 20 61 ts.on.the.eth1.(LAN).interface.a
fa820 64 64 72 65 73 73 65 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 66 6f 72 20 49 50 76 ddresses.-.192.168.1.254.for.IPv
fa840 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 20 66 6f 72 20 49 50 76 36 00 54 68 4.and.2001:db8::ffff.for.IPv6.Th
fa860 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 70 61 73 73 20 72 e.VyOS.DNS.forwarder.will.pass.r
fa880 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 everse.lookups.for..10.in-addr.a
fa8a0 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 rpa,.168.192.in-addr.arpa,.16-31
fa8c0 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 20 7a 6f 6e 65 73 20 74 6f 20 75 70 73 74 72 .172.in-addr.arpa.zones.to.upstr
fa8e0 65 61 6d 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 50 4b 49 20 73 75 62 73 79 73 74 eam.server..The.VyOS.PKI.subsyst
fa900 65 6d 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 em.can.also.be.used.to.automatic
fa920 61 6c 6c 79 20 72 65 74 72 69 65 76 65 20 43 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 ally.retrieve.Certificates.using
fa940 20 74 68 65 20 3a 61 62 62 72 3a 60 41 43 4d 45 20 28 41 75 74 6f 6d 61 74 69 63 20 43 65 72 74 .the.:abbr:`ACME.(Automatic.Cert
fa960 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 29 60 ificate.Management.Environment)`
fa980 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 56 79 4f 53 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d .protocol..The.VyOS.container.im
fa9a0 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 62 61 73 65 64 20 6f 6e 20 60 50 6f 64 6d 61 6e plementation.is.based.on.`Podman
fa9c0 3c 68 74 74 70 73 3a 2f 2f 70 6f 64 6d 61 6e 2e 69 6f 2f 3e 60 20 61 73 20 61 20 64 65 61 6d 6f <https://podman.io/>`.as.a.deamo
fa9e0 6e 6c 65 73 73 20 63 6f 6e 74 61 69 6e 65 72 20 65 6e 67 69 6e 65 2e 00 54 68 65 20 57 41 50 20 nless.container.engine..The.WAP.
faa00 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 68 61 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e in.this.example.has.the.followin
faa20 67 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 3a 00 54 68 65 20 57 69 72 65 6c 65 73 73 20 g.characteristics:.The.Wireless.
faa40 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 Wide-Area-Network.interface.prov
faa60 69 64 65 73 20 61 63 63 65 73 73 20 28 74 68 72 6f 75 67 68 20 61 20 77 69 72 65 6c 65 73 73 20 ides.access.(through.a.wireless.
faa80 6d 6f 64 65 6d 2f 77 77 61 6e 29 20 74 6f 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 modem/wwan).to.wireless.networks
faaa0 20 70 72 6f 76 69 64 65 64 20 62 79 20 76 61 72 69 6f 75 73 20 63 65 6c 6c 75 6c 61 72 20 70 72 .provided.by.various.cellular.pr
faac0 6f 76 69 64 65 72 73 2e 00 54 68 65 20 60 60 43 44 60 60 2d 62 69 74 20 69 73 20 68 6f 6e 6f 72 oviders..The.``CD``-bit.is.honor
faae0 65 64 20 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 20 70 72 6f 63 65 73 73 20 61 6e 64 20 76 61 6c ed.correctly.for.process.and.val
fab00 69 64 61 74 65 2e 20 46 6f 72 20 6c 6f 67 2d 66 61 69 6c 2c 20 66 61 69 6c 75 72 65 73 20 77 69 idate..For.log-fail,.failures.wi
fab20 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 74 6f 6f 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 60 ll.be.logged.too..The.``address`
fab40 60 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 69 74 68 65 72 20 6f 6e 20 74 68 `.can.be.configured.either.on.th
fab60 65 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 6f 6e 20 6e 6f 74 20 56 52 52 50 20 e.VRRP.interface.or.on.not.VRRP.
fab80 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 70 61 72 61 6d interface..The.``address``.param
faba0 65 74 65 72 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 eter.can.be.either.an.IPv4.or.IP
fabc0 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 6d 69 78 20 v6.address,.but.you.can.not.mix.
fabe0 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 69 6e 20 74 68 65 20 73 61 6d 65 20 67 72 6f 75 70 2c IPv4.and.IPv6.in.the.same.group,
fac00 20 61 6e 64 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 67 72 6f 75 70 73 20 .and.will.need.to.create.groups.
fac20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 56 52 49 44 73 20 73 70 65 63 69 61 6c 6c 79 20 66 with.different.VRIDs.specially.f
fac40 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f or.IPv4.and.IPv6..If.you.want.to
fac60 20 75 73 65 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 79 6f 75 20 63 61 6e .use.IPv4.+.IPv6.address.you.can
fac80 20 75 73 65 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 .use.option.``excluded-address``
faca0 00 54 68 65 20 60 60 62 6b 2d 62 72 69 64 67 65 2d 73 73 6c 60 60 20 62 61 63 6b 65 6e 64 20 63 .The.``bk-bridge-ssl``.backend.c
facc0 6f 6e 6e 65 63 74 73 20 74 6f 20 73 72 30 31 20 73 65 72 76 65 72 20 6f 6e 20 70 6f 72 74 20 34 onnects.to.sr01.server.on.port.4
face0 34 33 20 76 69 61 20 48 54 54 50 53 20 61 6e 64 20 63 68 65 63 6b 73 20 62 61 63 6b 65 6e 64 20 43.via.HTTPS.and.checks.backend.
fad00 73 65 72 76 65 72 20 68 61 73 20 61 20 76 61 6c 69 64 20 63 65 72 74 69 66 69 63 61 74 65 20 74 server.has.a.valid.certificate.t
fad20 72 75 73 74 65 64 20 62 79 20 43 41 20 60 60 63 61 63 65 72 74 60 60 00 54 68 65 20 60 60 68 74 rusted.by.CA.``cacert``.The.``ht
fad40 74 70 60 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 65 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 tp``.service.is.lestens.on.port.
fad60 38 30 20 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 73 20 66 72 6f 6d 20 48 54 54 50 80.and.force.redirects.from.HTTP
fad80 20 74 6f 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 60 60 20 73 65 72 76 69 63 65 20 .to.HTTPS..The.``http``.service.
fada0 69 73 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 is.listens.on.port.80.and.force.
fadc0 72 65 64 69 72 65 63 74 73 20 66 72 6f 6d 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 2e 00 54 68 redirects.from.HTTP.to.HTTPS..Th
fade0 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 e.``https``.service.listens.on.p
fae00 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 62 72 69 64 67 65 ort.443.with.backend.``bk-bridge
fae20 2d 73 73 6c 60 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 -ssl``.to.handle.HTTPS.traffic..
fae40 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 It.uses.certificate.named.``cert
fae60 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 65 20 60 60 68 74 ``.for.SSL.termination..The.``ht
fae80 74 70 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 tps``.service.listens.on.port.44
faea0 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 64 65 66 61 75 6c 74 60 60 20 74 6f 3.with.backend.``bk-default``.to
faec0 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 .handle.HTTPS.traffic..It.uses.c
faee0 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 ertificate.named.``cert``.for.SS
faf00 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 L.termination..The.``https``.ser
faf20 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 vice.listens.on.port.443.with.ba
faf40 63 6b 65 6e 64 20 60 62 6b 2d 64 65 66 61 75 6c 74 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 ckend.`bk-default`.to.handle.HTT
faf60 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 PS.traffic..It.uses.certificate.
faf80 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 named.``cert``.for.SSL.terminati
fafa0 6f 6e 2e 00 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 64 69 on..The.``persistent-tunnel``.di
fafc0 72 65 63 74 69 76 65 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 75 73 20 74 6f 20 63 6f 6e 66 69 67 75 rective.will.allow.us.to.configu
fafe0 72 65 20 74 75 6e 6e 65 6c 2d 72 65 6c 61 74 65 64 20 61 74 74 72 69 62 75 74 65 73 2c 20 73 75 re.tunnel-related.attributes,.su
fb000 63 68 20 61 73 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 61 73 20 77 65 20 77 6f 75 6c ch.as.firewall.policy.as.we.woul
fb020 64 20 6f 6e 20 61 6e 79 20 6e 6f 72 6d 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 d.on.any.normal.network.interfac
fb040 65 2e 00 54 68 65 20 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 6d 75 73 74 20 62 e..The.``source-address``.must.b
fb060 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 6f 6e 65 20 6f 66 20 56 79 4f 53 20 69 6e 74 65 e.configured.on.one.of.VyOS.inte
fb080 72 66 61 63 65 2e 20 42 65 73 74 20 70 72 61 63 74 69 63 65 20 77 6f 75 6c 64 20 62 65 20 61 20 rface..Best.practice.would.be.a.
fb0a0 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 loopback.or.dummy.interface..The
fb0c0 20 60 73 68 6f 77 20 62 72 69 64 67 65 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 .`show.bridge`.operational.comma
fb0e0 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 73 70 6c 61 79 20 63 6f 6e 66 69 67 nd.can.be.used.to.display.config
fb100 75 72 65 64 20 62 72 69 64 67 65 73 3a 00 54 68 65 20 61 62 6f 76 65 20 64 69 72 65 63 74 6f 72 ured.bridges:.The.above.director
fb120 79 20 61 6e 64 20 64 65 66 61 75 6c 74 2d 63 6f 6e 66 69 67 20 6d 75 73 74 20 62 65 20 61 20 63 y.and.default-config.must.be.a.c
fb140 68 69 6c 64 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2c 20 hild.directory.of./config/auth,.
fb160 73 69 6e 63 65 20 66 69 6c 65 73 20 6f 75 74 73 69 64 65 20 74 68 69 73 20 64 69 72 65 63 74 6f since.files.outside.this.directo
fb180 72 79 20 61 72 65 20 6e 6f 74 20 70 65 72 73 69 73 74 65 64 20 61 66 74 65 72 20 61 6e 20 69 6d ry.are.not.persisted.after.an.im
fb1a0 61 67 65 20 75 70 67 72 61 64 65 2e 00 54 68 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 20 3a age.upgrade..The.action.can.be.:
fb1c0 00 54 68 65 20 61 64 64 72 65 73 73 20 74 68 65 20 73 65 72 76 65 72 20 6c 69 73 74 65 6e 73 20 .The.address.the.server.listens.
fb1e0 74 6f 20 64 75 72 69 6e 67 20 68 74 74 70 2d 30 31 20 63 68 61 6c 6c 65 6e 67 65 00 54 68 65 20 to.during.http-01.challenge.The.
fb200 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 65 20 72 6f advantage.of.this.is.that.the.ro
fb220 75 74 65 2d 73 65 6c 65 63 74 69 6f 6e 20 28 61 74 20 74 68 69 73 20 70 6f 69 6e 74 29 20 77 69 ute-selection.(at.this.point).wi
fb240 6c 6c 20 62 65 20 6d 6f 72 65 20 64 65 74 65 72 6d 69 6e 69 73 74 69 63 2e 20 54 68 65 20 64 69 ll.be.more.deterministic..The.di
fb260 73 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 61 20 66 65 77 20 6f 72 20 65 76 65 6e sadvantage.is.that.a.few.or.even
fb280 20 6f 6e 65 20 6c 6f 77 65 73 74 2d 49 44 20 72 6f 75 74 65 72 20 6d 61 79 20 61 74 74 72 61 63 .one.lowest-ID.router.may.attrac
fb2a0 74 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 6f 74 68 65 72 77 69 73 65 2d 65 71 75 61 6c t.all.traffic.to.otherwise-equal
fb2c0 20 70 61 74 68 73 20 62 65 63 61 75 73 65 20 6f 66 20 74 68 69 73 20 63 68 65 63 6b 2e 20 49 74 .paths.because.of.this.check..It
fb2e0 20 6d 61 79 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 79 20 6f 66 .may.increase.the.possibility.of
fb300 20 4d 45 44 20 6f 72 20 49 47 50 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2c 20 75 6e 6c 65 73 73 20 .MED.or.IGP.oscillation,.unless.
fb320 6f 74 68 65 72 20 6d 65 61 73 75 72 65 73 20 77 65 72 65 20 74 61 6b 65 6e 20 74 6f 20 61 76 6f other.measures.were.taken.to.avo
fb340 69 64 20 74 68 65 73 65 2e 20 54 68 65 20 65 78 61 63 74 20 62 65 68 61 76 69 6f 75 72 20 77 69 id.these..The.exact.behaviour.wi
fb360 6c 6c 20 62 65 20 73 65 6e 73 69 74 69 76 65 20 74 6f 20 74 68 65 20 69 42 47 50 20 61 6e 64 20 ll.be.sensitive.to.the.iBGP.and.
fb380 72 65 66 6c 65 63 74 69 6f 6e 20 74 6f 70 6f 6c 6f 67 79 2e 00 54 68 65 20 61 6c 6c 6f 63 61 74 reflection.topology..The.allocat
fb3a0 65 64 20 61 64 64 72 65 73 73 20 62 6c 6f 63 6b 20 69 73 20 31 30 30 2e 36 34 2e 30 2e 30 2f 31 ed.address.block.is.100.64.0.0/1
fb3c0 30 2e 00 54 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 0..The.amount.of.Duplicate.Addre
fb3e0 73 73 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 62 65 73 20 74 6f 20 73 65 6e 64 2e 00 54 68 65 ss.Detection.probes.to.send..The
fb400 20 61 74 74 72 69 62 75 74 65 73 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 2d 6c 69 73 74 .attributes.:cfgcmd:`prefix-list
fb420 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 60 20 `.and.:cfgcmd:`distribute-list`.
fb440 61 72 65 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 2c 20 61 6e 64 20 6f 6e 6c 79 are.mutually.exclusive,.and.only
fb460 20 6f 6e 65 20 63 6f 6d 6d 61 6e 64 20 28 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 20 6f 72 .one.command.(distribute-list.or
fb480 20 70 72 65 66 69 78 2d 6c 69 73 74 29 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 .prefix-list).can.be.applied.to.
fb4a0 65 61 63 68 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 64 69 72 65 63 74 69 each.inbound.or.outbound.directi
fb4c0 6f 6e 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 on.for.a.particular.neighbor..Th
fb4e0 65 20 61 76 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 3c 6d 61 74 63 68 3e 20 e.available.options.for.<match>.
fb500 61 72 65 3a 00 54 68 65 20 62 65 6c 6f 77 20 72 65 66 65 72 65 6e 63 65 64 20 49 50 20 61 64 64 are:.The.below.referenced.IP.add
fb520 72 65 73 73 20 60 31 39 32 2e 30 2e 32 2e 31 60 20 69 73 20 75 73 65 64 20 61 73 20 65 78 61 6d ress.`192.0.2.1`.is.used.as.exam
fb540 70 6c 65 20 61 64 64 72 65 73 73 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 61 20 67 6c 6f 62 61 ple.address.representing.a.globa
fb560 6c 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 l.unicast.address.under.which.th
fb580 65 20 48 55 42 20 63 61 6e 20 62 65 20 63 6f 6e 74 61 63 74 65 64 20 62 79 20 65 61 63 68 20 61 e.HUB.can.be.contacted.by.each.a
fb5a0 6e 64 20 65 76 65 72 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 2e 00 54 68 65 20 62 nd.every.individual.spoke..The.b
fb5c0 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 74 68 onding.interface.provides.a.meth
fb5e0 6f 64 20 66 6f 72 20 61 67 67 72 65 67 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 od.for.aggregating.multiple.netw
fb600 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 6c 6f 67 ork.interfaces.into.a.single.log
fb620 69 63 61 6c 20 22 62 6f 6e 64 65 64 22 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 4c 41 47 2c ical."bonded".interface,.or.LAG,
fb640 20 6f 72 20 65 74 68 65 72 2d 63 68 61 6e 6e 65 6c 2c 20 6f 72 20 70 6f 72 74 2d 63 68 61 6e 6e .or.ether-channel,.or.port-chann
fb660 65 6c 2e 20 54 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 62 6f 6e 64 65 64 20 69 el..The.behavior.of.the.bonded.i
fb680 6e 74 65 72 66 61 63 65 73 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 20 6d 6f 64 65 3b nterfaces.depends.upon.the.mode;
fb6a0 20 67 65 6e 65 72 61 6c 6c 79 20 73 70 65 61 6b 69 6e 67 2c 20 6d 6f 64 65 73 20 70 72 6f 76 69 .generally.speaking,.modes.provi
fb6c0 64 65 20 65 69 74 68 65 72 20 68 6f 74 20 73 74 61 6e 64 62 79 20 6f 72 20 6c 6f 61 64 20 62 61 de.either.hot.standby.or.load.ba
fb6e0 6c 61 6e 63 69 6e 67 20 73 65 72 76 69 63 65 73 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 lancing.services..Additionally,.
fb700 6c 69 6e 6b 20 69 6e 74 65 67 72 69 74 79 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6d 61 79 20 62 65 link.integrity.monitoring.may.be
fb720 20 70 65 72 66 6f 72 6d 65 64 2e 00 54 68 65 20 63 61 73 65 20 6f 66 20 69 6e 67 72 65 73 73 20 .performed..The.case.of.ingress.
fb740 73 68 61 70 69 6e 67 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 63 63 65 73 73 shaping.The.client,.once.success
fb760 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 65 63 65 69 76 fully.authenticated,.will.receiv
fb780 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 64 64 72 65 73 e.an.IPv4.and.an.IPv6./64.addres
fb7a0 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e s.to.terminate.the.PPPoE.endpoin
fb7c0 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 2f 35 36 20 73 t.on.the.client.side.and.a./56.s
fb7e0 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 6e 61 6c 20 75 ubnet.for.the.clients.internal.u
fb800 73 65 2e 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 63 63 65 73 73 66 75 6c 6c se..The.client,.once.successfull
fb820 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e y.authenticated,.will.receive.an
fb840 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 64 64 72 65 73 73 20 74 6f .IPv4.and.an.IPv6./64.address.to
fb860 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 70 70 70 6f 65 20 65 6e 64 70 6f 69 6e 74 20 6f 6e .terminate.the.pppoe.endpoint.on
fb880 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 2f 35 36 20 73 75 62 6e 65 .the.client.side.and.a./56.subne
fb8a0 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 2e 00 t.for.the.clients.internal.use..
fb8c0 54 68 65 20 63 6c 69 65 6e 74 73 20 3a 61 62 62 72 3a 60 43 50 45 20 28 43 75 73 74 6f 6d 65 72 The.clients.:abbr:`CPE.(Customer
fb8e0 20 50 72 65 6d 69 73 65 73 20 45 71 75 69 70 6d 65 6e 74 29 60 20 63 61 6e 20 6e 6f 77 20 63 6f .Premises.Equipment)`.can.now.co
fb900 6d 6d 75 6e 69 63 61 74 65 20 76 69 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 2e 20 41 6c 6c 20 mmunicate.via.IPv4.or.IPv6..All.
fb920 64 65 76 69 63 65 73 20 62 65 68 69 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 61 30 30 3a 32 devices.behind.``2001:db8::a00:2
fb940 37 66 66 3a 66 65 32 66 3a 64 38 30 36 2f 36 34 60 60 20 63 61 6e 20 75 73 65 20 61 64 64 72 65 7ff:fe2f:d806/64``.can.use.addre
fb960 73 73 65 73 20 66 72 6f 6d 20 60 60 32 30 30 31 3a 64 62 38 3a 31 3a 3a 2f 35 36 60 60 20 61 6e sses.from.``2001:db8:1::/56``.an
fb980 64 20 63 61 6e 20 67 6c 6f 62 61 6c 6c 79 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 6f d.can.globally.communicate.witho
fb9a0 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 61 6e 79 20 4e 41 54 20 72 75 6c 65 73 2e 00 54 68 ut.the.need.of.any.NAT.rules..Th
fb9c0 65 20 63 6f 6d 6d 61 6e 64 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 e.command.:opcmd:`show.interface
fb9e0 73 20 77 69 72 65 67 75 61 72 64 20 77 67 30 31 20 70 75 62 6c 69 63 2d 6b 65 79 60 20 77 69 6c s.wireguard.wg01.public-key`.wil
fba00 6c 20 74 68 65 6e 20 73 68 6f 77 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2c 20 77 68 69 63 l.then.show.the.public.key,.whic
fba20 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 74 68 65 20 70 65 h.needs.to.be.shared.with.the.pe
fba40 65 72 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 67 65 6e 65 72 61 74 65 73 20 61 er..The.command.also.generates.a
fba60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 6e 69 70 70 65 64 20 77 68 69 63 68 20 63 61 6e .configuration.snipped.which.can
fba80 20 62 65 20 63 6f 70 79 2f 70 61 73 74 65 64 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c .be.copy/pasted.into.the.VyOS.CL
fbaa0 49 20 69 66 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 75 70 70 6c 69 65 64 20 60 60 3c 6e 61 6d I.if.needed..The.supplied.``<nam
fbac0 65 3e 60 60 20 6f 6e 20 74 68 65 20 43 4c 49 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 e>``.on.the.CLI.will.become.the.
fbae0 70 65 65 72 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 73 6e 69 70 70 65 74 2e 00 54 68 65 20 63 6f peer.name.in.the.snippet..The.co
fbb00 6d 6d 61 6e 64 20 62 65 6c 6f 77 20 65 6e 61 62 6c 65 73 20 69 74 2c 20 61 73 73 75 6d 69 6e 67 mmand.below.enables.it,.assuming
fbb20 20 74 68 65 20 52 41 44 49 55 53 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 .the.RADIUS.connection.has.been.
fbb40 73 65 74 75 70 20 61 6e 64 20 69 73 20 77 6f 72 6b 69 6e 67 2e 00 54 68 65 20 63 6f 6d 6d 61 6e setup.and.is.working..The.comman
fbb60 64 20 64 69 73 70 6c 61 79 73 20 63 75 72 72 65 6e 74 20 52 49 50 20 73 74 61 74 75 73 2e 20 49 d.displays.current.RIP.status..I
fbb80 74 20 69 6e 63 6c 75 64 65 73 20 52 49 50 20 74 69 6d 65 72 2c 20 66 69 6c 74 65 72 69 6e 67 2c t.includes.RIP.timer,.filtering,
fbba0 20 76 65 72 73 69 6f 6e 2c 20 52 49 50 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 .version,.RIP.enabled.interface.
fbbc0 61 6e 64 20 52 49 50 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 20 63 6f and.RIP.peer.information..The.co
fbbe0 6d 6d 61 6e 64 20 70 6f 6e 20 54 45 53 54 55 4e 4e 45 4c 20 65 73 74 61 62 6c 69 73 68 65 73 20 mmand.pon.TESTUNNEL.establishes.
fbc00 74 68 65 20 50 50 54 50 20 74 75 6e 6e 65 6c 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 73 79 the.PPTP.tunnel.to.the.remote.sy
fbc20 73 74 65 6d 2e 00 54 68 65 20 63 6f 6d 70 75 74 65 72 73 20 6f 6e 20 61 6e 20 69 6e 74 65 72 6e stem..The.computers.on.an.intern
fbc40 61 6c 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6f 66 20 74 68 65 20 61 64 al.network.can.use.any.of.the.ad
fbc60 64 72 65 73 73 65 73 20 73 65 74 20 61 73 69 64 65 20 62 79 20 74 68 65 20 3a 61 62 62 72 3a 60 dresses.set.aside.by.the.:abbr:`
fbc80 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 IANA.(Internet.Assigned.Numbers.
fbca0 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 69 Authority)`.for.private.addressi
fbcc0 6e 67 20 28 73 65 65 20 3a 72 66 63 3a 60 31 39 31 38 60 29 2e 20 54 68 65 73 65 20 72 65 73 65 ng.(see.:rfc:`1918`)..These.rese
fbce0 72 76 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6e 6f 74 20 69 6e 20 75 73 65 rved.IP.addresses.are.not.in.use
fbd00 20 6f 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2c 20 73 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c .on.the.Internet,.so.an.external
fbd20 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 72 6f 75 74 65 .machine.will.not.directly.route
fbd40 20 74 6f 20 74 68 65 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 64 64 72 65 73 73 65 .to.them..The.following.addresse
fbd60 73 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 75 73 65 3a 00 s.are.reserved.for.private.use:.
fbd80 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 61 73 20 66 The.configuration.will.look.as.f
fbda0 6f 6c 6c 6f 77 73 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 62 6f 76 65 ollows:.The.configurations.above
fbdc0 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 75 73 69 6e 67 20 32 35 36 2d 62 69 74 20 41 .will.default.to.using.256-bit.A
fbde0 45 53 20 69 6e 20 47 43 4d 20 6d 6f 64 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 28 69 ES.in.GCM.mode.for.encryption.(i
fbe00 66 20 62 6f 74 68 20 73 69 64 65 73 20 73 75 70 70 6f 72 74 20 4e 43 50 29 20 61 6e 64 20 53 48 f.both.sides.support.NCP).and.SH
fbe20 41 2d 31 20 66 6f 72 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 53 48 41 A-1.for.HMAC.authentication..SHA
fbe40 2d 31 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 77 65 61 6b 2c 20 62 75 74 20 6f 74 68 65 72 -1.is.considered.weak,.but.other
fbe60 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c .hashing.algorithms.are.availabl
fbe80 65 2c 20 61 73 20 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 73 3a e,.as.are.encryption.algorithms:
fbea0 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 68 6f 77 65 76 65 72 20 69 73 .The.connection.state.however.is
fbec0 20 63 6f 6d 70 6c 65 74 65 6c 79 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 6f 66 20 61 6e 79 20 75 .completely.independent.of.any.u
fbee0 70 70 65 72 2d 6c 65 76 65 6c 20 73 74 61 74 65 2c 20 73 75 63 68 20 61 73 20 54 43 50 27 73 20 pper-level.state,.such.as.TCP's.
fbf00 6f 72 20 53 43 54 50 27 73 20 73 74 61 74 65 2e 20 50 61 72 74 20 6f 66 20 74 68 65 20 72 65 61 or.SCTP's.state..Part.of.the.rea
fbf20 73 6f 6e 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 68 61 74 20 77 68 65 6e 20 6d 65 72 65 6c 79 son.for.this.is.that.when.merely
fbf40 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 69 2e 65 2e 20 6e 6f 20 6c 6f 63 .forwarding.packets,.i.e..no.loc
fbf60 61 6c 20 64 65 6c 69 76 65 72 79 2c 20 74 68 65 20 54 43 50 20 65 6e 67 69 6e 65 20 6d 61 79 20 al.delivery,.the.TCP.engine.may.
fbf80 6e 6f 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 62 65 20 69 6e 76 6f 6b 65 64 20 61 74 20 61 6c not.necessarily.be.invoked.at.al
fbfa0 6c 2e 20 45 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 2d 6d 6f 64 65 20 74 72 61 6e l..Even.connectionless-mode.tran
fbfc0 73 6d 69 73 73 69 6f 6e 73 20 73 75 63 68 20 61 73 20 55 44 50 2c 20 49 50 73 65 63 20 28 41 48 smissions.such.as.UDP,.IPsec.(AH
fbfe0 2f 45 53 50 29 2c 20 47 52 45 20 61 6e 64 20 6f 74 68 65 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 /ESP),.GRE.and.other.tunneling.p
fc000 72 6f 74 6f 63 6f 6c 73 20 68 61 76 65 2c 20 61 74 20 6c 65 61 73 74 2c 20 61 20 70 73 65 75 64 rotocols.have,.at.least,.a.pseud
fc020 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 65 20 68 65 75 72 69 73 74 69 o.connection.state..The.heuristi
fc040 63 20 66 6f 72 20 73 75 63 68 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 6f 66 74 65 6e 20 62 61 c.for.such.protocols.is.often.ba
fc060 73 65 64 20 75 70 6f 6e 20 61 20 70 72 65 73 65 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 sed.upon.a.preset.timeout.value.
fc080 66 6f 72 20 69 6e 61 63 74 69 76 69 74 79 2c 20 61 66 74 65 72 20 77 68 6f 73 65 20 65 78 70 69 for.inactivity,.after.whose.expi
fc0a0 72 61 74 69 6f 6e 20 61 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 ration.a.Netfilter.connection.is
fc0c0 20 64 72 6f 70 70 65 64 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e .dropped..The.connection.trackin
fc0e0 67 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 65 6e 74 72 g.expect.table.contains.one.entr
fc100 79 20 66 6f 72 20 65 61 63 68 20 65 78 70 65 63 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 y.for.each.expected.connection.r
fc120 65 6c 61 74 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e elated.to.an.existing.connection
fc140 2e 20 54 68 65 73 65 20 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 75 73 65 64 20 62 79 20 e2 80 ..These.are.generally.used.by...
fc160 9c 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 65 6c 70 65 72 e2 80 9d 20 6d .connection.tracking.helper....m
fc180 6f 64 75 6c 65 73 20 73 75 63 68 20 61 73 20 46 54 50 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 odules.such.as.FTP..The.default.
fc1a0 73 69 7a 65 20 6f 66 20 74 68 65 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 69 73 20 32 30 34 38 size.of.the.expect.table.is.2048
fc1c0 20 65 6e 74 72 69 65 73 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e .entries..The.connection.trackin
fc1e0 67 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 g.table.contains.one.entry.for.e
fc200 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 69 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 ach.connection.being.tracked.by.
fc220 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 75 72 72 65 6e 74 20 61 74 74 72 69 62 75 74 the.system..The.current.attribut
fc240 65 20 27 46 69 6c 74 65 72 2d 49 64 27 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 64 e.'Filter-Id'.is.being.used.as.d
fc260 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 74 68 69 6e 20 52 efault.and.can.be.setup.within.R
fc280 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 61 74 74 72 69 62 75 74 65 20 60 60 46 ADIUS:.The.current.attribute.``F
fc2a0 69 6c 74 65 72 2d 49 64 60 60 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 64 65 66 61 ilter-Id``.is.being.used.as.defa
fc2c0 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 74 68 69 6e 20 52 41 44 49 ult.and.can.be.setup.within.RADI
fc2e0 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 76 65 72 73 US:.The.current.protocol.is.vers
fc300 69 6f 6e 20 34 20 28 4e 54 50 76 34 29 2c 20 77 68 69 63 68 20 69 73 20 61 20 70 72 6f 70 6f 73 ion.4.(NTPv4),.which.is.a.propos
fc320 65 64 20 73 74 61 6e 64 61 72 64 20 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 69 6e 20 3a 72 66 ed.standard.as.documented.in.:rf
fc340 63 3a 60 35 39 30 35 60 2e 20 49 74 20 69 73 20 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 c:`5905`..It.is.backward.compati
fc360 62 6c 65 20 77 69 74 68 20 76 65 72 73 69 6f 6e 20 33 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e ble.with.version.3,.specified.in
fc380 20 3a 72 66 63 3a 60 31 33 30 35 60 2e 00 54 68 65 20 64 61 65 6d 6f 6e 20 64 6f 75 62 6c 65 73 .:rfc:`1305`..The.daemon.doubles
fc3a0 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 73 .the.size.of.the.netlink.event.s
fc3c0 6f 63 6b 65 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 69 66 20 69 74 20 64 65 74 65 63 74 73 20 ocket.buffer.size.if.it.detects.
fc3e0 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 6d 65 73 73 61 67 65 20 64 72 6f 70 70 69 6e 67 2e 20 netlink.event.message.dropping..
fc400 54 68 69 73 20 63 6c 61 75 73 65 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 62 75 66 This.clause.sets.the.maximum.buf
fc420 66 65 72 20 73 69 7a 65 20 67 72 6f 77 74 68 20 74 68 61 74 20 63 61 6e 20 62 65 20 72 65 61 63 fer.size.growth.that.can.be.reac
fc440 68 65 64 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 hed..The.default.RADIUS.attribut
fc460 65 20 66 6f 72 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 69 73 20 60 60 46 69 6c 74 65 72 2d e.for.rate.limiting.is.``Filter-
fc480 49 64 60 60 2c 20 62 75 74 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 72 65 64 65 66 69 6e 65 20 Id``,.but.you.may.also.redefine.
fc4a0 69 74 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 56 79 4f 53 20 75 73 65 72 20 61 63 63 6f 75 6e it..The.default.VyOS.user.accoun
fc4c0 74 20 28 60 76 79 6f 73 60 29 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 6e 65 77 6c 79 20 63 72 65 t.(`vyos`),.as.well.as.newly.cre
fc4e0 61 74 65 64 20 75 73 65 72 20 61 63 63 6f 75 6e 74 73 2c 20 68 61 76 65 20 61 6c 6c 20 63 61 70 ated.user.accounts,.have.all.cap
fc500 61 62 69 6c 69 74 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 79 73 74 65 abilities.to.configure.the.syste
fc520 6d 2e 20 41 6c 6c 20 61 63 63 6f 75 6e 74 73 20 68 61 76 65 20 73 75 64 6f 20 63 61 70 61 62 69 m..All.accounts.have.sudo.capabi
fc540 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 63 61 6e 20 6f 70 65 72 61 74 65 lities.and.therefore.can.operate
fc560 20 61 73 20 72 6f 6f 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 64 65 66 61 .as.root.on.the.system..The.defa
fc580 75 6c 74 20 68 6f 73 74 6e 61 6d 65 20 75 73 65 64 20 69 73 20 60 76 79 6f 73 60 2e 00 54 68 65 ult.hostname.used.is.`vyos`..The
fc5a0 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 39 32 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 .default.is.1492..The.default.is
fc5c0 20 60 60 38 30 32 2e 31 71 60 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 .``802.1q``..The.default.lease.t
fc5e0 69 6d 65 20 66 6f 72 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 20 69 73 20 32 34 20 68 6f 75 72 ime.for.DHCPv6.leases.is.24.hour
fc600 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 62 79 20 73 75 70 70 6c 79 s..This.can.be.changed.by.supply
fc620 69 6e 67 20 61 20 60 60 64 65 66 61 75 6c 74 2d 74 69 6d 65 60 60 2c 20 60 60 6d 61 78 69 6d 75 ing.a.``default-time``,.``maximu
fc640 6d 2d 74 69 6d 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 69 6d 75 6d 2d 74 69 6d 65 60 60 2e 20 41 m-time``.and.``minimum-time``..A
fc660 6c 6c 20 76 61 6c 75 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 75 70 70 6c 69 65 64 20 69 6e ll.values.need.to.be.supplied.in
fc680 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 64 70 20 69 .seconds..The.default.port.udp.i
fc6a0 73 20 73 65 74 20 74 6f 20 38 34 37 32 2e 20 49 74 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 s.set.to.8472..It.can.be.changed
fc6c0 20 77 69 74 68 20 60 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 20 76 78 6c 61 6e 20 3c 76 78 6c .with.``set.interface.vxlan.<vxl
fc6e0 61 6e 4e 3e 20 70 6f 72 74 20 3c 70 6f 72 74 3e 60 60 00 54 68 65 20 64 65 66 61 75 6c 74 20 74 anN>.port.<port>``.The.default.t
fc700 69 6d 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 ime.is.60.seconds..The.default.v
fc720 61 6c 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 36 34 2e 00 54 68 65 20 64 65 66 61 alue.corresponds.to.64..The.defa
fc740 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 20 54 68 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 ult.value.is.0..This.will.cause.
fc760 74 68 65 20 63 61 72 72 69 65 72 20 74 6f 20 62 65 20 61 73 73 65 72 74 65 64 20 28 66 6f 72 20 the.carrier.to.be.asserted.(for.
fc780 38 30 32 2e 33 61 64 20 6d 6f 64 65 29 20 77 68 65 6e 65 76 65 72 20 74 68 65 72 65 20 69 73 20 802.3ad.mode).whenever.there.is.
fc7a0 61 6e 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 2c 20 72 65 67 61 72 64 6c 65 73 73 an.active.aggregator,.regardless
fc7c0 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b .of.the.number.of.available.link
fc7e0 73 20 69 6e 20 74 68 61 74 20 61 67 67 72 65 67 61 74 6f 72 2e 00 54 68 65 20 64 65 66 61 75 6c s.in.that.aggregator..The.defaul
fc800 74 20 76 61 6c 75 65 20 69 73 20 33 20 70 61 63 6b 65 74 73 2e 00 54 68 65 20 64 65 66 61 75 6c t.value.is.3.packets..The.defaul
fc820 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 t.value.is.3..The.default.value.
fc840 69 73 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 is.300.seconds..The.default.valu
fc860 65 20 69 73 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 e.is.600.seconds..The.default.va
fc880 6c 75 65 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 lue.is.7200.seconds..The.default
fc8a0 20 76 61 6c 75 65 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 20 77 68 69 63 68 20 63 6f .value.is.86400.seconds.which.co
fc8c0 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 6f 6e 65 20 64 61 79 2e 00 54 68 65 20 64 65 66 61 75 6c rresponds.to.one.day..The.defaul
fc8e0 74 20 76 61 6c 75 65 20 69 73 20 73 6c 6f 77 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c t.value.is.slow..The.default.val
fc900 75 65 73 20 66 6f 72 20 74 68 65 20 6d 69 6e 69 6d 75 6d 2d 74 68 72 65 73 68 6f 6c 64 20 64 65 ues.for.the.minimum-threshold.de
fc920 70 65 6e 64 20 6f 6e 20 49 50 20 70 72 65 63 65 64 65 6e 63 65 3a 00 54 68 65 20 64 65 73 74 69 pend.on.IP.precedence:.The.desti
fc940 6e 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 nation.port.used.for.creating.a.
fc960 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 VXLAN.interface.in.Linux.default
fc980 73 20 74 6f 20 69 74 73 20 70 72 65 2d 73 74 61 6e 64 61 72 64 20 76 61 6c 75 65 20 6f 66 20 38 s.to.its.pre-standard.value.of.8
fc9a0 34 37 32 20 74 6f 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 472.to.preserve.backward.compati
fc9c0 62 69 6c 69 74 79 2e 20 41 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 69 72 65 63 74 69 76 bility..A.configuration.directiv
fc9e0 65 20 74 6f 20 73 75 70 70 6f 72 74 20 61 20 75 73 65 72 2d 73 70 65 63 69 66 69 65 64 20 64 65 e.to.support.a.user-specified.de
fca00 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 61 74 20 stination.port.to.override.that.
fca20 62 65 68 61 76 69 6f 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 behavior.is.available.using.the.
fca40 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 64 65 76 69 63 65 20 63 61 6e 20 6f 6e above.command..The.device.can.on
fca60 6c 79 20 72 65 63 65 69 76 65 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 56 4e 49 73 20 63 6f 6e ly.receive.packets.with.VNIs.con
fca80 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 20 56 4e 49 20 66 69 6c 74 65 72 69 6e 67 20 74 61 62 figured.in.the.VNI.filtering.tab
fcaa0 6c 65 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e 20 48 41 20 70 61 72 74 le..The.dialogue.between.HA.part
fcac0 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e 63 72 79 70 74 65 64 20 6e 6f 72 20 61 75 ners.is.neither.encrypted.nor.au
fcae0 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 20 6d 6f 73 74 20 44 48 43 50 20 73 65 72 thenticated..Since.most.DHCP.ser
fcb00 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 61 6e 20 6f 72 67 61 6e 69 73 61 74 69 6f vers.exist.within.an.organisatio
fcb20 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 72 61 6e 65 74 2c 20 74 68 69 73 20 77 6f n's.own.secure.Intranet,.this.wo
fcb40 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 61 72 79 20 6f 76 65 72 68 65 61 64 2e 20 uld.be.an.unnecessary.overhead..
fcb60 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 76 65 20 44 48 43 50 20 48 41 20 70 65 65 However,.if.you.have.DHCP.HA.pee
fcb80 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 76 65 72 73 65 rs.whose.communications.traverse
fcba0 20 69 6e 73 65 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 77 65 20 72 65 63 6f .insecure.networks,.then.we.reco
fcbc0 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f 75 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 75 73 65 20 mmend.that.you.consider.the.use.
fcbe0 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 74 6f of.VPN.tunneling.between.them.to
fcc00 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 48 41 20 70 61 72 74 6e 65 72 73 68 69 70 20 .ensure.that.the.HA.partnership.
fcc20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 64 69 73 72 75 70 74 69 6f 6e 20 28 61 63 63 69 64 65 6e is.immune.to.disruption.(acciden
fcc40 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 69 73 65 29 20 76 69 61 20 74 68 69 72 64 20 70 61 72 74 tal.or.otherwise).via.third.part
fcc60 69 65 73 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e 20 66 61 69 6c 6f 76 ies..The.dialogue.between.failov
fcc80 65 72 20 70 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e 63 72 79 70 74 65 64 er.partners.is.neither.encrypted
fcca0 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 20 6d 6f 73 74 20 44 .nor.authenticated..Since.most.D
fccc0 48 43 50 20 73 65 72 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 61 6e 20 6f 72 67 61 HCP.servers.exist.within.an.orga
fcce0 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 72 61 6e 65 74 2c 20 nisation's.own.secure.Intranet,.
fcd00 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 61 72 79 20 6f 76 65 this.would.be.an.unnecessary.ove
fcd20 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 76 65 20 44 48 43 50 rhead..However,.if.you.have.DHCP
fcd40 20 66 61 69 6c 6f 76 65 72 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 74 .failover.peers.whose.communicat
fcd60 69 6f 6e 73 20 74 72 61 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 2c ions.traverse.insecure.networks,
fcd80 20 74 68 65 6e 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f 75 20 63 6f 6e 73 .then.we.recommend.that.you.cons
fcda0 69 64 65 72 20 74 68 65 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 65 ider.the.use.of.VPN.tunneling.be
fcdc0 74 77 65 65 6e 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 61 tween.them.to.ensure.that.the.fa
fcde0 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 ilover.partnership.is.immune.to.
fce00 64 69 73 72 75 70 74 69 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 disruption.(accidental.or.otherw
fce20 69 73 65 29 20 76 69 61 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 54 68 65 20 64 6f 6d 61 ise).via.third.parties..The.doma
fce40 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 in-name.parameter.should.be.the.
fce60 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 65 6e 64 65 domain.name.that.will.be.appende
fce80 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 66 6f d.to.the.client's.hostname.to.fo
fcea0 72 6d 20 61 20 66 75 6c 6c 79 2d 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 rm.a.fully-qualified.domain-name
fcec0 20 28 46 51 44 4e 29 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 30 31 35 29 2e 00 54 68 65 20 64 .(FQDN).(DHCP.Option.015)..The.d
fcee0 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 omain-name.parameter.should.be.t
fcf00 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 he.domain.name.used.when.complet
fcf20 69 6e 67 20 44 4e 53 20 72 65 71 75 65 73 74 20 77 68 65 72 65 20 6e 6f 20 66 75 6c 6c 20 46 51 ing.DNS.request.where.no.full.FQ
fcf40 44 4e 20 69 73 20 70 61 73 73 65 64 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 DN.is.passed..This.option.can.be
fcf60 20 67 69 76 65 6e 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 69 66 20 79 6f 75 20 6e 65 65 .given.multiple.times.if.you.nee
fcf80 64 20 6d 75 6c 74 69 70 6c 65 20 73 65 61 72 63 68 20 64 6f 6d 61 69 6e 73 20 28 44 48 43 50 20 d.multiple.search.domains.(DHCP.
fcfa0 4f 70 74 69 6f 6e 20 31 31 39 29 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 Option.119)..The.dummy.interface
fcfc0 20 61 6c 6c 6f 77 73 20 75 73 20 74 6f 20 68 61 76 65 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 .allows.us.to.have.an.equivalent
fcfe0 20 6f 66 20 74 68 65 20 43 69 73 63 6f 20 49 4f 53 20 4c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 .of.the.Cisco.IOS.Loopback.inter
fd000 66 61 63 65 20 2d 20 61 20 72 6f 75 74 65 72 2d 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 face.-.a.router-internal.interfa
fd020 63 65 20 77 65 20 63 61 6e 20 75 73 65 20 66 6f 72 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 ce.we.can.use.for.IP.addresses.t
fd040 68 65 20 72 6f 75 74 65 72 20 6d 75 73 74 20 6b 6e 6f 77 20 61 62 6f 75 74 2c 20 62 75 74 20 77 he.router.must.know.about,.but.w
fd060 68 69 63 68 20 61 72 65 20 6e 6f 74 20 61 63 74 75 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 74 hich.are.not.actually.assigned.t
fd080 6f 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 o.a.real.network..The.dummy.inte
fd0a0 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 61 20 6c 69 74 74 6c 65 20 65 78 6f 74 69 63 2c rface.is.really.a.little.exotic,
fd0c0 20 62 75 74 20 72 61 74 68 65 72 20 75 73 65 66 75 6c 20 6e 65 76 65 72 74 68 65 6c 65 73 73 2e .but.rather.useful.nevertheless.
fd0e0 20 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 6d 75 63 68 20 6c 69 6b 65 20 .Dummy.interfaces.are.much.like.
fd100 74 68 65 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e the.:ref:`loopback-interface`.in
fd120 74 65 72 66 61 63 65 2c 20 65 78 63 65 70 74 20 79 6f 75 20 63 61 6e 20 68 61 76 65 20 61 73 20 terface,.except.you.can.have.as.
fd140 6d 61 6e 79 20 61 73 20 79 6f 75 20 77 61 6e 74 2e 00 54 68 65 20 65 6d 62 65 64 64 65 64 20 53 many.as.you.want..The.embedded.S
fd160 71 75 69 64 20 70 72 6f 78 79 20 63 61 6e 20 75 73 65 20 4c 44 41 50 20 74 6f 20 61 75 74 68 65 quid.proxy.can.use.LDAP.to.authe
fd180 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 70 61 6e 79 20 nticate.users.against.a.company.
fd1a0 77 69 64 65 20 64 69 72 65 63 74 6f 72 79 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f wide.directory..The.following.co
fd1c0 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 68 6f 77 nfiguration.is.an.example.of.how
fd1e0 20 74 6f 20 75 73 65 20 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 20 61 73 20 61 75 74 68 .to.use.Active.Directory.as.auth
fd200 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 51 75 65 72 69 65 73 20 61 72 65 20 entication.backend..Queries.are.
fd220 64 6f 6e 65 20 76 69 61 20 4c 44 41 50 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 done.via.LDAP..The.example.above
fd240 20 75 73 65 73 20 31 39 32 2e 30 2e 32 2e 32 20 61 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 .uses.192.0.2.2.as.external.IP.a
fd260 64 64 72 65 73 73 2e 20 41 20 4c 41 43 20 6e 6f 72 6d 61 6c 6c 79 20 72 65 71 75 69 72 65 73 20 ddress..A.LAC.normally.requires.
fd280 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 2c 20 77 68 69 63 an.authentication.password,.whic
fd2a0 68 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 h.is.set.in.the.example.configur
fd2c0 61 74 69 6f 6e 20 74 6f 20 60 60 6c 6e 73 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 27 73 65 ation.to.``lns.shared-secret.'se
fd2e0 63 72 65 74 27 60 60 2e 20 54 68 69 73 20 73 65 74 75 70 20 72 65 71 75 69 72 65 73 20 74 68 65 cret'``..This.setup.requires.the
fd300 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 .Compression.Control.Protocol.(C
fd320 43 50 29 20 62 65 69 6e 67 20 64 69 73 61 62 6c 65 64 2c 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 CP).being.disabled,.the.command.
fd340 60 60 73 65 74 20 76 70 6e 20 6c 32 74 70 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 63 70 ``set.vpn.l2tp.remote-access.ccp
fd360 2d 64 69 73 61 62 6c 65 60 60 20 61 63 63 6f 6d 70 6c 69 73 68 65 73 20 74 68 61 74 2e 00 54 68 -disable``.accomplishes.that..Th
fd380 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 e.example.below.covers.a.dual-st
fd3a0 61 63 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 70 70 70 6f 65 2d 73 65 72 76 ack.configuration.via.pppoe-serv
fd3c0 65 72 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 64 er..The.example.below.covers.a.d
fd3e0 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 61 ual-stack.configuration..The.exa
fd400 6d 70 6c 65 20 62 65 6c 6f 77 20 75 73 65 73 20 41 43 4e 20 61 73 20 61 63 63 65 73 73 2d 63 6f mple.below.uses.ACN.as.access-co
fd420 6e 63 65 6e 74 72 61 74 6f 72 20 6e 61 6d 65 2c 20 61 73 73 69 67 6e 73 20 61 6e 20 61 64 64 72 ncentrator.name,.assigns.an.addr
fd440 65 73 73 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 31 30 2e 31 2e 31 2e 31 30 30 2d 31 31 31 ess.from.the.pool.10.1.1.100-111
fd460 2c 20 74 65 72 6d 69 6e 61 74 65 73 20 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 ,.terminates.at.the.local.endpoi
fd480 6e 74 20 31 30 2e 31 2e 31 2e 31 20 61 6e 64 20 73 65 72 76 65 73 20 72 65 71 75 65 73 74 73 20 nt.10.1.1.1.and.serves.requests.
fd4a0 6f 6e 6c 79 20 6f 6e 20 65 74 68 31 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 only.on.eth1..The.example.config
fd4c0 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 6e 20 49 50 20 uration.below.will.assign.an.IP.
fd4e0 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e to.the.client.on.the.incoming.in
fd500 74 65 72 66 61 63 65 20 65 74 68 32 20 77 69 74 68 20 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 terface.eth2.with.the.client.mac
fd520 20 61 64 64 72 65 73 73 20 30 38 3a 30 30 3a 32 37 3a 32 66 3a 64 38 3a 30 36 2e 20 4f 74 68 65 .address.08:00:27:2f:d8:06..Othe
fd540 72 20 44 48 43 50 20 64 69 73 63 6f 76 65 72 79 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 r.DHCP.discovery.requests.will.b
fd560 65 20 69 67 6e 6f 72 65 64 2c 20 75 6e 6c 65 73 73 20 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 e.ignored,.unless.the.client.mac
fd580 20 68 61 73 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 .has.been.enabled.in.the.configu
fd5a0 72 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 20 77 69 ration..The.example.creates.a.wi
fd5c0 72 65 6c 65 73 73 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 reless.station.(commonly.referre
fd5e0 64 20 74 6f 20 61 73 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 29 20 74 68 61 74 20 61 63 63 65 73 d.to.as.Wi-Fi.client).that.acces
fd600 73 65 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 50 20 ses.the.network.through.the.WAP.
fd620 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 61 62 6f 76 65 20 65 78 61 6d 70 6c 65 2e 20 54 68 defined.in.the.above.example..Th
fd640 65 20 64 65 66 61 75 6c 74 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 20 28 60 60 70 68 79 e.default.physical.device.(``phy
fd660 30 60 60 29 20 69 73 20 75 73 65 64 2e 00 54 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 0``).is.used..The.external.IP.ad
fd680 64 72 65 73 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 00 54 68 65 20 66 69 72 65 77 61 dress.to.translate.to.The.firewa
fd6a0 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 ll.supports.the.creation.of.grou
fd6c0 70 73 20 66 6f 72 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 2c 20 69 6e 74 65 72 ps.for.addresses,.domains,.inter
fd6e0 66 61 63 65 73 2c 20 6d 61 63 2d 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 20 61 faces,.mac-addresses,.networks.a
fd700 6e 64 20 70 6f 72 74 20 67 72 6f 75 70 73 2e 20 54 68 69 73 20 67 72 6f 75 70 73 20 63 61 6e 20 nd.port.groups..This.groups.can.
fd720 62 65 20 75 73 65 64 20 6c 61 74 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 be.used.later.in.firewall.rulese
fd740 74 20 61 73 20 64 65 73 69 72 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f t.as.desired..The.firewall.suppo
fd760 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 66 6f 72 20 70 rts.the.creation.of.groups.for.p
fd780 6f 72 74 73 2c 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 20 28 69 orts,.addresses,.and.networks.(i
fd7a0 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 6e 65 74 66 69 6c 74 65 72 20 69 70 73 65 74 mplemented.using.netfilter.ipset
fd7c0 29 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 6f 72 ).and.the.option.of.interface.or
fd7e0 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 00 54 68 65 .zone.based.firewall.policy..The
fd800 20 66 69 72 73 74 20 49 50 20 69 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f .first.IP.in.the.container.netwo
fd820 72 6b 20 69 73 20 72 65 73 65 72 76 65 64 20 62 79 20 74 68 65 20 65 6e 67 69 6e 65 20 61 6e 64 rk.is.reserved.by.the.engine.and
fd840 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 65 20 66 69 72 73 74 20 61 64 64 72 65 73 .cannot.be.used.The.first.addres
fd860 73 20 6f 66 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 20 60 60 63 6c 69 65 6e 74 2d 73 75 62 6e s.of.the.parameter.``client-subn
fd880 65 74 60 60 2c 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 64 65 66 61 75 6c et``,.will.be.used.as.the.defaul
fd8a0 74 20 67 61 74 65 77 61 79 2e 20 43 6f 6e 6e 65 63 74 65 64 20 73 65 73 73 69 6f 6e 73 20 63 61 t.gateway..Connected.sessions.ca
fd8c0 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 6f 65 n.be.checked.via.the.``show.ipoe
fd8e0 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 -server.sessions``.command..The.
fd900 66 69 72 73 74 20 61 6e 64 20 61 72 67 75 61 62 6c 79 20 63 6c 65 61 6e 65 72 20 6f 70 74 69 6f first.and.arguably.cleaner.optio
fd920 6e 20 69 73 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6d n.is.to.make.your.IPsec.policy.m
fd940 61 74 63 68 20 47 52 45 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 65 78 74 65 72 6e 61 atch.GRE.packets.between.externa
fd960 6c 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 20 54 68 69 l.addresses.of.your.routers..Thi
fd980 73 20 69 73 20 74 68 65 20 62 65 73 74 20 6f 70 74 69 6f 6e 20 69 66 20 62 6f 74 68 20 72 6f 75 s.is.the.best.option.if.both.rou
fd9a0 74 65 72 73 20 68 61 76 65 20 73 74 61 74 69 63 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 ters.have.static.external.addres
fd9c0 73 65 73 2e 00 54 68 65 20 66 69 72 73 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 6d 65 63 68 ses..The.first.flow.control.mech
fd9e0 61 6e 69 73 6d 2c 20 74 68 65 20 70 61 75 73 65 20 66 72 61 6d 65 2c 20 77 61 73 20 64 65 66 69 anism,.the.pause.frame,.was.defi
fda00 6e 65 64 20 62 79 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 33 78 20 73 74 61 6e 64 61 72 64 2e ned.by.the.IEEE.802.3x.standard.
fda20 00 54 68 65 20 66 69 72 73 74 20 69 70 20 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 52 50 27 .The.first.ip.address.is.the.RP'
fda40 73 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 76 61 6c 75 65 20 69 s.address.and.the.second.value.i
fda60 73 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 20 67 72 6f 75 70 20 72 s.the.matching.prefix.of.group.r
fda80 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 00 54 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 anges.covered..The.first.registr
fdaa0 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 72 6f ation.request.is.sent.to.the.pro
fdac0 74 6f 63 6f 6c 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 tocol.broadcast.address,.and.the
fdae0 20 73 65 72 76 65 72 27 73 20 72 65 61 6c 20 70 72 6f 74 6f 63 6f 6c 20 61 64 64 72 65 73 73 20 .server's.real.protocol.address.
fdb00 69 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 64 65 74 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 is.dynamically.detected.from.the
fdb20 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 70 6c 79 2e 00 54 68 65 20 66 .first.registration.reply..The.f
fdb40 6f 6c 6c 6f 77 69 6e 67 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 73 74 73 ollowing.PPP.configuration.tests
fdb60 20 4d 53 43 48 41 50 2d 76 32 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e .MSCHAP-v2:.The.following.comman
fdb80 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 4f 54 d.can.be.used.to.generate.the.OT
fdba0 50 20 6b 65 79 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 P.key.as.well.as.the.CLI.command
fdbc0 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 s.to.configure.them:.The.followi
fdbe0 6e 67 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 68 65 20 65 78 70 6c 69 63 69 74 2d 6e 75 6c ng.command.uses.the.explicit-nul
fdc00 6c 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 42 47 50 20 69 6e l.label.value.for.all.the.BGP.in
fdc20 73 74 61 6e 63 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 stances..The.following.commands.
fdc40 6c 65 74 20 79 6f 75 20 63 68 65 63 6b 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 2e 00 54 68 65 let.you.check.tunnel.status..The
fdc60 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 20 72 65 73 65 .following.commands.let.you.rese
fdc80 74 20 4f 70 65 6e 56 50 4e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 t.OpenVPN..The.following.command
fdca0 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 2d 6e 65 74 20 68 6f 73 74 22 20 77 68 65 6e s.translate.to."--net.host".when
fdcc0 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 00 54 68 65 20 66 6f .the.container.is.created.The.fo
fdce0 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 20 72 65 71 75 69 72 llowing.commands.would.be.requir
fdd00 65 64 20 74 6f 20 73 65 74 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 61 20 67 69 76 65 6e 20 64 79 ed.to.set.options.for.a.given.dy
fdd20 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 73 69 64 65 20 61 20 namic.routing.protocol.inside.a.
fdd40 67 69 76 65 6e 20 76 72 66 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 given.vrf:.The.following.configu
fdd60 72 61 74 69 6f 6e 20 64 65 6d 6f 6e 73 74 72 61 74 65 73 20 68 6f 77 20 74 6f 20 75 73 65 20 56 ration.demonstrates.how.to.use.V
fdd80 79 4f 53 20 74 6f 20 61 63 68 69 65 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 62 61 yOS.to.achieve.load.balancing.ba
fdda0 73 65 64 20 6f 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 54 68 65 20 66 6f 6c 6c sed.on.the.domain.name..The.foll
fddc0 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 70 6c 69 63 69 74 6c 79 20 6a owing.configuration.explicitly.j
fdde0 6f 69 6e 73 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a 31 32 33 34 oins.multicast.group.`ff15::1234
fde00 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 61 6e 64 20 73 6f 75 72 63 65 `.on.interface.`eth1`.and.source
fde20 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a -specific.multicast.group.`ff15:
fde40 3a 35 36 37 38 60 20 77 69 74 68 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 60 32 30 30 31 :5678`.with.source.address.`2001
fde60 3a 64 62 38 3a 3a 31 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 3a 00 54 68 :db8::1`.on.interface.`eth1`:.Th
fde80 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 6e 20 56 79 4f e.following.configuration.on.VyO
fdea0 53 20 61 70 70 6c 69 65 73 20 74 6f 20 61 6c 6c 20 66 6f 6c 6c 6f 77 69 6e 67 20 33 72 64 20 70 S.applies.to.all.following.3rd.p
fdec0 61 72 74 79 20 76 65 6e 64 6f 72 73 2e 20 49 74 20 63 72 65 61 74 65 73 20 61 20 62 6f 6e 64 20 arty.vendors..It.creates.a.bond.
fdee0 77 69 74 68 20 74 77 6f 20 6c 69 6e 6b 73 20 61 6e 64 20 56 4c 41 4e 20 31 30 2c 20 31 30 30 20 with.two.links.and.VLAN.10,.100.
fdf00 6f 6e 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 on.the.bonded.interfaces.with.a.
fdf20 70 65 72 20 56 49 46 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 per.VIF.IPv4.address..The.follow
fdf40 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 ing.configuration.reverse-proxy.
fdf60 74 65 72 6d 69 6e 61 74 65 20 53 53 4c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e terminate.SSL..The.following.con
fdf80 66 69 67 75 72 61 74 69 6f 6e 20 74 65 72 6d 69 6e 61 74 65 73 20 53 53 4c 20 6f 6e 20 74 68 65 figuration.terminates.SSL.on.the
fdfa0 20 72 6f 75 74 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 .router..The.following.configura
fdfc0 74 69 6f 6e 20 74 65 72 6d 69 6e 61 74 65 73 20 69 6e 63 6f 6d 69 6e 67 20 48 54 54 50 53 20 74 tion.terminates.incoming.HTTPS.t
fdfe0 72 61 66 66 69 63 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2c 20 74 68 65 6e 20 72 65 2d 65 6e raffic.on.the.router,.then.re-en
fe000 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 65 6e 64 73 20 74 6f 20 crypts.the.traffic.and.sends.to.
fe020 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 76 69 61 20 48 54 54 50 53 2e 20 54 68 the.backend.server.via.HTTPS..Th
fe040 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 72 65 is.is.useful.if.encryption.is.re
fe060 71 75 69 72 65 64 20 66 6f 72 20 62 6f 74 68 20 6c 65 67 73 2c 20 62 75 74 20 79 6f 75 20 64 6f quired.for.both.legs,.but.you.do
fe080 20 6e 6f 74 20 77 61 6e 74 20 74 6f 20 69 6e 73 74 61 6c 6c 20 70 75 62 6c 69 63 6c 79 20 74 72 .not.want.to.install.publicly.tr
fe0a0 75 73 74 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 6e 20 65 61 63 68 20 62 61 63 6b 65 usted.certificates.on.each.backe
fe0c0 6e 64 20 73 65 72 76 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 nd.server..The.following.configu
fe0e0 72 61 74 69 6f 6e 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 ration.will.assign.a./64.prefix.
fe100 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 74 6f 20 65 74 68 30 2e out.of.a./56.delegation.to.eth0.
fe120 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 65 74 .The.IPv6.address.assigned.to.et
fe140 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 2f 36 34 2e 20 49 66 h0.will.be.<prefix>::ffff/64..If
fe160 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 69 78 20 73 69 7a 65 .you.do.not.know.the.prefix.size
fe180 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 77 69 74 68 20 73 6c .delegated.to.you,.start.with.sl
fe1a0 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 a-len.0..The.following.configura
fe1c0 74 69 6f 6e 20 77 69 6c 6c 20 73 65 74 75 70 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 tion.will.setup.a.PPPoE.session.
fe1e0 73 6f 75 72 63 65 20 66 72 6f 6d 20 65 74 68 31 20 61 6e 64 20 61 73 73 69 67 6e 20 61 20 2f 36 source.from.eth1.and.assign.a./6
fe200 34 20 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 4.prefix.out.of.a./56.delegation
fe220 20 28 72 65 71 75 65 73 74 65 64 20 66 72 6f 6d 20 74 68 65 20 49 53 50 29 20 74 6f 20 65 74 68 .(requested.from.the.ISP).to.eth
fe240 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 0..The.IPv6.address.assigned.to.
fe260 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 31 2f 36 34 2e 20 49 66 20 eth0.will.be.<prefix>::1/64..If.
fe280 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 69 78 20 73 69 7a 65 20 you.do.not.know.the.prefix.size.
fe2a0 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 77 69 74 68 20 73 6c 61 delegated.to.you,.start.with.sla
fe2c0 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 61 6c -len.0..The.following.example.al
fe2e0 6c 6f 77 73 20 56 79 4f 53 20 74 6f 20 75 73 65 20 3a 61 62 62 72 3a 60 50 42 52 20 28 50 6f 6c lows.VyOS.to.use.:abbr:`PBR.(Pol
fe300 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 29 60 20 66 6f 72 20 74 72 61 66 66 69 63 2c icy-Based.Routing)`.for.traffic,
fe320 20 77 68 69 63 68 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 .which.originated.from.the.route
fe340 72 20 69 74 73 65 6c 66 2e 20 54 68 61 74 20 73 6f 6c 75 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 r.itself..That.solution.for.mult
fe360 69 70 6c 65 20 49 53 50 27 73 20 61 6e 64 20 56 79 4f 53 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 iple.ISP's.and.VyOS.router.will.
fe380 72 65 73 70 6f 6e 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 respond.from.the.same.interface.
fe3a0 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 2e 20 41 6c that.the.packet.was.received..Al
fe3c0 73 6f 2c 20 69 74 20 75 73 65 64 2c 20 69 66 20 77 65 20 77 61 6e 74 20 74 68 61 74 20 6f 6e 65 so,.it.used,.if.we.want.that.one
fe3e0 20 56 50 4e 20 74 75 6e 6e 65 6c 20 74 6f 20 62 65 20 74 68 72 6f 75 67 68 20 6f 6e 65 20 70 72 .VPN.tunnel.to.be.through.one.pr
fe400 6f 76 69 64 65 72 2c 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 74 68 72 6f 75 67 68 20 61 ovider,.and.the.second.through.a
fe420 6e 6f 74 68 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 63 72 nother..The.following.example.cr
fe440 65 61 74 65 73 20 61 20 57 41 50 2e 20 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6d 75 eates.a.WAP..When.configuring.mu
fe460 6c 74 69 70 6c 65 20 57 41 50 20 69 6e 74 65 72 66 61 63 65 73 2c 20 79 6f 75 20 6d 75 73 74 20 ltiple.WAP.interfaces,.you.must.
fe480 73 70 65 63 69 66 79 20 75 6e 69 71 75 65 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 63 68 61 specify.unique.IP.addresses,.cha
fe4a0 6e 6e 65 6c 73 2c 20 4e 65 74 77 6f 72 6b 20 49 44 73 20 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 nnels,.Network.IDs.commonly.refe
fe4c0 72 72 65 64 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 53 53 49 44 20 28 53 65 72 76 69 63 65 20 rred.to.as.:abbr:`SSID.(Service.
fe4e0 53 65 74 20 49 64 65 6e 74 69 66 69 65 72 29 60 2c 20 61 6e 64 20 4d 41 43 20 61 64 64 72 65 73 Set.Identifier)`,.and.MAC.addres
fe500 73 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 69 73 20 62 61 ses..The.following.example.is.ba
fe520 73 65 64 20 6f 6e 20 61 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 sed.on.a.Sierra.Wireless.MC7710.
fe540 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 6f 6e 6c 79 20 74 68 65 20 66 6f 72 6d 20 66 61 63 miniPCIe.card.(only.the.form.fac
fe560 74 6f 72 20 69 6e 20 72 65 61 6c 69 74 79 20 69 74 20 72 75 6e 73 20 55 42 53 29 20 61 6e 64 20 tor.in.reality.it.runs.UBS).and.
fe580 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 61 73 20 49 53 50 2e 20 54 68 65 20 63 61 72 Deutsche.Telekom.as.ISP..The.car
fe5a0 64 20 69 73 20 61 73 73 65 6d 62 6c 65 64 20 69 6e 74 6f 20 61 20 3a 72 65 66 3a 60 70 63 2d 65 d.is.assembled.into.a.:ref:`pc-e
fe5c0 6e 67 69 6e 65 73 2d 61 70 75 34 60 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d ngines-apu4`..The.following.exam
fe5e0 70 6c 65 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e 67 20 45 56 45 ple.topology.was.built.using.EVE
fe600 2d 4e 47 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 69 6c 6c 20 -NG..The.following.example.will.
fe620 73 68 6f 77 20 68 6f 77 20 56 79 4f 53 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 64 show.how.VyOS.can.be.used.to.red
fe640 69 72 65 63 74 20 77 65 62 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c irect.web.traffic.to.an.external
fe660 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e .transparent.proxy:.The.followin
fe680 67 20 65 78 61 6d 70 6c 65 73 20 73 68 6f 77 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 g.examples.show.how.to.configure
fe6a0 20 4e 41 54 36 34 20 6f 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 54 68 65 20 31 39 32 .NAT64.on.a.VyOS.router..The.192
fe6c0 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 61 73 20 74 68 65 20 49 .0.2.10.address.is.used.as.the.I
fe6e0 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 Pv4.address.for.the.translation.
fe700 70 6f 6f 6c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 68 61 72 64 77 61 72 65 20 6d 6f 64 pool..The.following.hardware.mod
fe720 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 74 65 73 74 65 64 20 73 75 63 63 65 73 73 66 75 6c ules.have.been.tested.successful
fe740 6c 79 20 69 6e 20 61 6e 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 20 ly.in.an.:ref:`pc-engines-apu4`.
fe760 62 6f 61 72 64 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 63 6f 6e 66 board:.The.following.is.the.conf
fe780 69 67 20 66 6f 72 20 74 68 65 20 69 50 68 6f 6e 65 20 70 65 65 72 20 61 62 6f 76 65 2e 20 49 74 ig.for.the.iPhone.peer.above..It
fe7a0 27 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 74 68 65 20 60 60 's.important.to.note.that.the.``
fe7c0 41 6c 6c 6f 77 65 64 49 50 73 60 60 20 77 69 6c 64 63 61 72 64 20 73 65 74 74 69 6e 67 20 64 69 AllowedIPs``.wildcard.setting.di
fe7e0 72 65 63 74 73 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 20 rects.all.IPv4.and.IPv6.traffic.
fe800 74 68 72 6f 75 67 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 68 65 20 66 6f 6c 6c through.the.connection..The.foll
fe820 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 owing.protocols.can.be.used:.any
fe840 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 ,.babel,.bgp,.connected,.eigrp,.
fe860 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c isis,.kernel,.ospf,.rip,.static,
fe880 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 .table.The.following.protocols.c
fe8a0 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e an.be.used:.any,.babel,.bgp,.con
fe8c0 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 nected,.isis,.kernel,.ospfv3,.ri
fe8e0 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 png,.static,.table.The.following
fe900 20 73 74 72 75 63 74 75 72 65 20 72 65 73 70 72 65 73 65 6e 74 20 74 68 65 20 63 6c 69 20 73 74 .structure.respresent.the.cli.st
fe920 72 75 63 74 75 72 65 2e 00 54 68 65 20 66 6f 72 6d 75 6c 61 20 66 6f 72 20 75 6e 66 72 61 67 6d ructure..The.formula.for.unfragm
fe940 65 6e 74 65 64 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 20 69 73 00 54 68 65 ented.TCP.and.UDP.packets.is.The
fe960 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 74 69 6d 65 20 69 73 20 74 68 65 20 74 69 .forwarding.delay.time.is.the.ti
fe980 6d 65 20 73 70 65 6e 74 20 69 6e 20 65 61 63 68 20 6f 66 20 74 68 65 20 6c 69 73 74 65 6e 69 6e me.spent.in.each.of.the.listenin
fe9a0 67 20 61 6e 64 20 6c 65 61 72 6e 69 6e 67 20 73 74 61 74 65 73 20 62 65 66 6f 72 65 20 74 68 65 g.and.learning.states.before.the
fe9c0 20 46 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 65 20 69 73 20 65 6e 74 65 72 65 64 2e 20 54 68 .Forwarding.state.is.entered..Th
fe9e0 69 73 20 64 65 6c 61 79 20 69 73 20 73 6f 20 74 68 61 74 20 77 68 65 6e 20 61 20 6e 65 77 20 62 is.delay.is.so.that.when.a.new.b
fea00 72 69 64 67 65 20 63 6f 6d 65 73 20 6f 6e 74 6f 20 61 20 62 75 73 79 20 6e 65 74 77 6f 72 6b 20 ridge.comes.onto.a.busy.network.
fea20 69 74 20 6c 6f 6f 6b 73 20 61 74 20 73 6f 6d 65 20 74 72 61 66 66 69 63 20 62 65 66 6f 72 65 20 it.looks.at.some.traffic.before.
fea40 70 61 72 74 69 63 69 70 61 74 69 6e 67 2e 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 63 6f 6e participating..The.generated.con
fea60 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 67 figuration.will.look.like:.The.g
fea80 65 6e 65 72 61 74 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 74 68 65 6e 20 6f 75 74 enerated.parameters.are.then.out
feaa0 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 54 68 65 20 67 65 6e 65 72 69 63 20 put.to.the.console..The.generic.
feac0 6e 61 6d 65 20 6f 66 20 51 75 61 6c 69 74 79 20 6f 66 20 53 65 72 76 69 63 65 20 6f 72 20 54 72 name.of.Quality.of.Service.or.Tr
feae0 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 69 6e 76 6f 6c 76 65 73 20 74 68 69 6e 67 73 20 6c 69 affic.Control.involves.things.li
feb00 6b 65 20 73 68 61 70 69 6e 67 20 74 72 61 66 66 69 63 2c 20 73 63 68 65 64 75 6c 69 6e 67 20 6f ke.shaping.traffic,.scheduling.o
feb20 72 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 68 r.dropping.packets,.which.are.th
feb40 65 20 6b 69 6e 64 20 6f 66 20 74 68 69 6e 67 73 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f e.kind.of.things.you.may.want.to
feb60 20 70 6c 61 79 20 77 69 74 68 20 77 68 65 6e 20 79 6f 75 20 68 61 76 65 2c 20 66 6f 72 20 69 6e .play.with.when.you.have,.for.in
feb80 73 74 61 6e 63 65 2c 20 61 20 62 61 6e 64 77 69 64 74 68 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 stance,.a.bandwidth.bottleneck.i
feba0 6e 20 61 20 6c 69 6e 6b 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 6f 6d 65 68 6f 77 n.a.link.and.you.want.to.somehow
febc0 20 70 72 69 6f 72 69 74 69 7a 65 20 73 6f 6d 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 .prioritize.some.type.of.traffic
febe0 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 68 61 73 68 20 74 79 70 65 20 75 73 65 .over.another..The.hash.type.use
fec00 64 20 77 68 65 6e 20 64 69 73 63 6f 76 65 72 69 6e 67 20 66 69 6c 65 20 6f 6e 20 6d 61 73 74 65 d.when.discovering.file.on.maste
fec20 72 20 73 65 72 76 65 72 20 28 64 65 66 61 75 6c 74 3a 20 73 68 61 32 35 36 29 00 54 68 65 20 68 r.server.(default:.sha256).The.h
fec40 65 61 6c 74 68 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 70 61 74 68 73 20 61 73 ealth.of.interfaces.and.paths.as
fec60 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 73 20 70 signed.to.the.load.balancer.is.p
fec80 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 65 64 20 62 79 20 73 65 6e 64 69 6e 67 20 49 eriodically.checked.by.sending.I
feca0 43 4d 50 20 70 61 63 6b 65 74 73 20 28 70 69 6e 67 29 20 74 6f 20 72 65 6d 6f 74 65 20 64 65 73 CMP.packets.(ping).to.remote.des
fecc0 74 69 6e 61 74 69 6f 6e 73 2c 20 61 20 54 54 4c 20 74 65 73 74 20 6f 72 20 74 68 65 20 65 78 65 tinations,.a.TTL.test.or.the.exe
fece0 63 75 74 69 6f 6e 20 6f 66 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 2e cution.of.a.user.defined.script.
fed00 20 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 66 61 69 6c 73 20 74 68 65 20 68 65 61 6c 74 .If.an.interface.fails.the.healt
fed20 68 20 63 68 65 63 6b 20 69 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 6c h.check.it.is.removed.from.the.l
fed40 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 70 6f 6f 6c 20 6f 66 20 69 6e 74 65 72 66 61 63 65 oad.balancer's.pool.of.interface
fed60 73 2e 20 54 6f 20 65 6e 61 62 6c 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 s..To.enable.health.checking.for
fed80 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c .an.interface:.The.hello-multipl
feda0 69 65 72 20 73 70 65 63 69 66 69 65 73 20 68 6f 77 20 6d 61 6e 79 20 48 65 6c 6c 6f 73 20 74 6f ier.specifies.how.many.Hellos.to
fedc0 20 73 65 6e 64 20 70 65 72 20 73 65 63 6f 6e 64 2c 20 66 72 6f 6d 20 31 20 28 65 76 65 72 79 20 .send.per.second,.from.1.(every.
fede0 73 65 63 6f 6e 64 29 20 74 6f 20 31 30 20 28 65 76 65 72 79 20 31 30 30 6d 73 29 2e 20 54 68 75 second).to.10.(every.100ms)..Thu
fee00 73 20 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 31 73 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 s.one.can.have.1s.convergence.ti
fee20 6d 65 20 66 6f 72 20 4f 53 50 46 2e 20 49 66 20 74 68 69 73 20 66 6f 72 6d 20 69 73 20 73 70 65 me.for.OSPF..If.this.form.is.spe
fee40 63 69 66 69 65 64 2c 20 74 68 65 6e 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 cified,.then.the.hello-interval.
fee60 61 64 76 65 72 74 69 73 65 64 20 69 6e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 73 20 73 advertised.in.Hello.packets.is.s
fee80 65 74 20 74 6f 20 30 20 61 6e 64 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 6f et.to.0.and.the.hello-interval.o
feea0 6e 20 72 65 63 65 69 76 65 64 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 73 20 6e 6f 74 20 n.received.Hello.packets.is.not.
feec0 63 68 65 63 6b 65 64 2c 20 74 68 75 73 20 74 68 65 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 checked,.thus.the.hello-multipli
feee0 65 72 20 6e 65 65 64 20 4e 4f 54 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 63 72 6f 73 73 20 6d er.need.NOT.be.the.same.across.m
fef00 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 63 6f 6d 6d 6f 6e 20 6c 69 6e 6b ultiple.routers.on.a.common.link
fef20 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 62 65 20 75 70 20 74 6f 20 36 33 20 63 ..The.hostname.can.be.up.to.63.c
fef40 68 61 72 61 63 74 65 72 73 2e 20 41 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 haracters..A.hostname.must.start
fef60 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c .and.end.with.a.letter.or.digit,
fef80 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 .and.have.as.interior.characters
fefa0 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 .only.letters,.digits,.or.a.hyph
fefc0 65 6e 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f en..The.hostname.or.IP.address.o
fefe0 66 20 74 68 65 20 6d 61 73 74 65 72 00 54 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 69 73 20 74 f.the.master.The.identifier.is.t
ff000 68 65 20 64 65 76 69 63 65 27 73 20 44 55 49 44 3a 20 63 6f 6c 6f 6e 2d 73 65 70 61 72 61 74 65 he.device's.DUID:.colon-separate
ff020 64 20 68 65 78 20 6c 69 73 74 20 28 61 73 20 75 73 65 64 20 62 79 20 69 73 63 2d 64 68 63 70 20 d.hex.list.(as.used.by.isc-dhcp.
ff040 6f 70 74 69 6f 6e 20 64 68 63 70 76 36 2e 63 6c 69 65 6e 74 2d 69 64 29 2e 20 49 66 20 74 68 65 option.dhcpv6.client-id)..If.the
ff060 20 64 65 76 69 63 65 20 61 6c 72 65 61 64 79 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 6c 65 .device.already.has.a.dynamic.le
ff080 61 73 65 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2c 20 69 74 73 20 ase.from.the.DHCPv6.server,.its.
ff0a0 44 55 49 44 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 77 69 74 68 20 60 60 73 68 6f 77 20 73 65 DUID.can.be.found.with.``show.se
ff0c0 72 76 69 63 65 20 64 68 63 70 76 36 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 60 60 2e 20 54 68 rvice.dhcpv6.server.leases``..Th
ff0e0 65 20 44 55 49 44 20 62 65 67 69 6e 73 20 61 74 20 74 68 65 20 35 74 68 20 6f 63 74 65 74 20 28 e.DUID.begins.at.the.5th.octet.(
ff100 61 66 74 65 72 20 74 68 65 20 34 74 68 20 63 6f 6c 6f 6e 29 20 6f 66 20 49 41 49 44 5f 44 55 49 after.the.4th.colon).of.IAID_DUI
ff120 44 2e 00 54 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 20 63 6f 6e 66 69 67 75 72 D..The.individual.spoke.configur
ff140 61 74 69 6f 6e 73 20 6f 6e 6c 79 20 64 69 66 66 65 72 20 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 ations.only.differ.in.the.local.
ff160 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 60 60 74 75 6e 31 30 60 60 20 69 6e 74 65 IP.address.on.the.``tun10``.inte
ff180 72 66 61 63 65 2e 20 53 65 65 20 74 68 65 20 61 62 6f 76 65 20 64 69 61 67 72 61 6d 20 66 6f 72 rface..See.the.above.diagram.for
ff1a0 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 .the.individual.IP.addresses..Th
ff1c0 65 20 69 6e 6e 65 72 20 74 61 67 20 69 73 20 74 68 65 20 74 61 67 20 77 68 69 63 68 20 69 73 20 e.inner.tag.is.the.tag.which.is.
ff1e0 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 70 61 79 6c 6f 61 64 20 70 6f 72 74 69 6f 6e 20 6f closest.to.the.payload.portion.o
ff200 66 20 74 68 65 20 66 72 61 6d 65 2e 20 49 74 20 69 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 63 61 f.the.frame..It.is.officially.ca
ff220 6c 6c 65 64 20 43 2d 54 41 47 20 28 63 75 73 74 6f 6d 65 72 20 74 61 67 2c 20 77 69 74 68 20 65 lled.C-TAG.(customer.tag,.with.e
ff240 74 68 65 72 74 79 70 65 20 30 78 38 31 30 30 29 2e 20 54 68 65 20 6f 75 74 65 72 20 74 61 67 20 thertype.0x8100)..The.outer.tag.
ff260 69 73 20 74 68 65 20 6f 6e 65 20 63 6c 6f 73 65 72 2f 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 is.the.one.closer/closest.to.the
ff280 20 45 74 68 65 72 6e 65 74 20 68 65 61 64 65 72 2c 20 69 74 73 20 6e 61 6d 65 20 69 73 20 53 2d .Ethernet.header,.its.name.is.S-
ff2a0 54 41 47 20 28 73 65 72 76 69 63 65 20 74 61 67 20 77 69 74 68 20 45 74 68 65 72 6e 65 74 20 54 TAG.(service.tag.with.Ethernet.T
ff2c0 79 70 65 20 3d 20 30 78 38 38 61 38 29 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 72 61 ype.=.0x88a8)..The.interface.tra
ff2e0 66 66 69 63 20 77 69 6c 6c 20 62 65 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 3b 00 54 68 65 20 69 ffic.will.be.coming.in.on;.The.i
ff300 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 61 6e 64 20 72 65 6c nterface.used.to.receive.and.rel
ff320 61 79 20 69 6e 64 69 76 69 64 75 61 6c 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 2e ay.individual.broadcast.packets.
ff340 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 63 65 69 76 65 2f 72 65 6c 61 79 20 70 61 .If.you.want.to.receive/relay.pa
ff360 63 6b 65 74 73 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 31 60 20 61 6e 64 20 60 65 74 68 32 60 20 ckets.on.both.`eth1`.and.`eth2`.
ff380 62 6f 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 61 64 64 65 64 both.interfaces.need.to.be.added
ff3a0 2e 00 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 65 20 77 ..The.internal.IP.addresses.we.w
ff3c0 61 6e 74 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 00 54 68 65 20 69 6e 76 65 72 73 65 20 63 6f 6e ant.to.translate.The.inverse.con
ff3e0 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 figuration.has.to.be.applied.to.
ff400 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 54 68 65 20 6c 61 72 67 65 73 74 20 4d 54 55 the.remote.side..The.largest.MTU
ff420 20 73 69 7a 65 20 79 6f 75 20 63 61 6e 20 75 73 65 20 77 69 74 68 20 44 53 4c 20 69 73 20 31 34 .size.you.can.use.with.DSL.is.14
ff440 39 32 20 64 75 65 20 74 6f 20 50 50 50 6f 45 20 6f 76 65 72 68 65 61 64 2e 20 49 66 20 79 6f 75 92.due.to.PPPoE.overhead..If.you
ff460 20 61 72 65 20 73 77 69 74 63 68 69 6e 67 20 66 72 6f 6d 20 61 20 44 48 43 50 20 62 61 73 65 64 .are.switching.from.a.DHCP.based
ff480 20 49 53 50 20 6c 69 6b 65 20 63 61 62 6c 65 20 74 68 65 6e 20 62 65 20 61 77 61 72 65 20 74 68 .ISP.like.cable.then.be.aware.th
ff4a0 61 74 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 56 50 4e 20 6c 69 6e 6b 73 20 6d 61 79 20 6e 65 65 at.things.like.VPN.links.may.nee
ff4c0 64 20 74 6f 20 68 61 76 65 20 74 68 65 69 72 20 4d 54 55 20 73 69 7a 65 73 20 61 64 6a 75 73 74 d.to.have.their.MTU.sizes.adjust
ff4e0 65 64 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 69 6e 20 74 68 69 73 20 6c 69 6d 69 74 2e 00 54 68 ed.to.work.within.this.limit..Th
ff500 65 20 6c 61 73 74 20 73 74 65 70 20 69 73 20 74 6f 20 64 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 e.last.step.is.to.define.an.inte
ff520 72 66 61 63 65 20 72 6f 75 74 65 20 66 6f 72 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 74 rface.route.for.192.168.2.0/24.t
ff540 6f 20 67 65 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 o.get.through.the.WireGuard.inte
ff560 72 66 61 63 65 20 60 77 67 30 31 60 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 73 20 6f 72 20 6e 65 rface.`wg01`..Multiple.IPs.or.ne
ff580 74 77 6f 72 6b 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 72 6f 75 74 65 64 tworks.can.be.defined.and.routed
ff5a0 2e 20 54 68 65 20 6c 61 73 74 20 63 68 65 63 6b 20 69 73 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 ..The.last.check.is.allowed-ips.
ff5c0 77 68 69 63 68 20 65 69 74 68 65 72 20 70 72 65 76 65 6e 74 73 20 6f 72 20 61 6c 6c 6f 77 73 20 which.either.prevents.or.allows.
ff5e0 74 68 65 20 74 72 61 66 66 69 63 2e 00 54 68 65 20 6c 65 67 61 63 79 20 61 6e 64 20 7a 6f 6e 65 the.traffic..The.legacy.and.zone
ff600 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 -based.firewall.configuration.op
ff620 74 69 6f 6e 73 20 69 73 20 6e 6f 74 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 54 tions.is.not.longer.supported..T
ff640 68 65 79 20 61 72 65 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 70 75 72 70 6f hey.are.here.for.reference.purpo
ff660 73 65 73 20 6f 6e 6c 79 2e 00 54 68 65 20 6c 69 6d 69 74 65 72 20 70 65 72 66 6f 72 6d 73 20 62 ses.only..The.limiter.performs.b
ff680 61 73 69 63 20 69 6e 67 72 65 73 73 20 70 6f 6c 69 63 69 6e 67 20 6f 66 20 74 72 61 66 66 69 63 asic.ingress.policing.of.traffic
ff6a0 20 66 6c 6f 77 73 2e 20 4d 75 6c 74 69 70 6c 65 20 63 6c 61 73 73 65 73 20 6f 66 20 74 72 61 66 .flows..Multiple.classes.of.traf
ff6c0 66 69 63 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 74 72 61 66 66 69 63 20 6c fic.can.be.defined.and.traffic.l
ff6e0 69 6d 69 74 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 61 63 68 20 63 6c 61 imits.can.be.applied.to.each.cla
ff700 73 73 2e 20 41 6c 74 68 6f 75 67 68 20 74 68 65 20 70 6f 6c 69 63 65 72 20 75 73 65 73 20 61 20 ss..Although.the.policer.uses.a.
ff720 74 6f 6b 65 6e 20 62 75 63 6b 65 74 20 6d 65 63 68 61 6e 69 73 6d 20 69 6e 74 65 72 6e 61 6c 6c token.bucket.mechanism.internall
ff740 79 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 63 61 70 61 62 69 6c 69 y,.it.does.not.have.the.capabili
ff760 74 79 20 74 6f 20 64 65 6c 61 79 20 61 20 70 61 63 6b 65 74 20 61 73 20 61 20 73 68 61 70 69 6e ty.to.delay.a.packet.as.a.shapin
ff780 67 20 6d 65 63 68 61 6e 69 73 6d 20 64 6f 65 73 2e 20 54 72 61 66 66 69 63 20 65 78 63 65 65 64 g.mechanism.does..Traffic.exceed
ff7a0 69 6e 67 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 73 ing.the.defined.bandwidth.limits
ff7c0 20 69 73 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 2e 20 41 20 6d 61 78 69 6d 75 6d 20 .is.directly.dropped..A.maximum.
ff7e0 61 6c 6c 6f 77 65 64 20 62 75 72 73 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 allowed.burst.can.be.configured.
ff800 74 6f 6f 2e 00 54 68 65 20 6c 69 6e 6b 20 62 61 6e 64 77 69 64 74 68 20 65 78 74 65 6e 64 65 64 too..The.link.bandwidth.extended
ff820 20 63 6f 6d 6d 75 6e 69 74 79 20 69 73 20 65 6e 63 6f 64 65 64 20 61 73 20 6e 6f 6e 2d 74 72 61 .community.is.encoded.as.non-tra
ff840 6e 73 69 74 69 76 65 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 nsitive.The.local.IPv4.or.IPv6.a
ff860 64 64 72 65 73 73 65 73 20 74 6f 20 62 69 6e 64 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 ddresses.to.bind.the.DNS.forward
ff880 65 72 20 74 6f 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e er.to..The.forwarder.will.listen
ff8a0 20 6f 6e 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 6f 72 20 69 6e 63 6f 6d 69 6e 67 20 63 6f .on.this.address.for.incoming.co
ff8c0 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 nnections..The.local.IPv4.or.IPv
ff8e0 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 6.addresses.to.use.as.a.source.a
ff900 64 64 72 65 73 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 71 75 65 72 69 65 73 2e 20 54 68 65 20 ddress.for.sending.queries..The.
ff920 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 73 65 6e 64 20 66 6f 72 77 61 72 64 65 64 20 6f 75 forwarder.will.send.forwarded.ou
ff940 74 62 6f 75 6e 64 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 69 73 20 61 64 tbound.DNS.requests.from.this.ad
ff960 64 72 65 73 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 dress..The.local.site.will.have.
ff980 61 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 6c 6f 6f a.subnet.of.10.0.0.0/16..The.loo
ff9a0 70 62 61 63 6b 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 20 pback.networking.interface.is.a.
ff9c0 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6d 70 6c 65 6d 65 6e 74 virtual.network.device.implement
ff9e0 65 64 20 65 6e 74 69 72 65 6c 79 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 41 6c 6c 20 74 72 61 ed.entirely.in.software..All.tra
ffa00 66 66 69 63 20 73 65 6e 74 20 74 6f 20 69 74 20 22 6c 6f 6f 70 73 20 62 61 63 6b 22 20 61 6e 64 ffic.sent.to.it."loops.back".and
ffa20 20 6a 75 73 74 20 74 61 72 67 65 74 73 20 73 65 72 76 69 63 65 73 20 6f 6e 20 79 6f 75 72 20 6c .just.targets.services.on.your.l
ffa40 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2e 00 54 68 65 20 6d 61 69 6e 20 70 6f 69 6e 74 73 20 72 65 ocal.machine..The.main.points.re
ffa60 67 61 72 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 garding.this.packet.flow.and.ter
ffa80 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 61 minology.used.in.VyOS.firewall.a
ffaa0 72 65 20 63 6f 76 65 72 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 20 6d 61 69 6e 20 73 74 72 75 63 re.covered.below:.The.main.struc
ffac0 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 73 20 73 68 6f 77 6e 20 ture.VyOS.firewall.cli.is.shown.
ffae0 6e 65 78 74 3a 00 54 68 65 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 6f 66 20 74 68 65 20 next:.The.main.structure.of.the.
ffb00 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a VyOS.firewall.CLI.is.shown.next:
ffb20 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 61 72 67 65 74 73 20 74 .The.maximum.number.of.targets.t
ffb40 68 61 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 31 36 2e 20 54 68 65 20 hat.can.be.specified.is.16..The.
ffb60 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 6e 6f 20 49 50 20 61 64 64 72 65 73 73 2e 00 default.value.is.no.IP.address..
ffb80 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 20 43 6c 61 73 73 20 49 44 20 69 73 20 6e The.meaning.of.the.Class.ID.is.n
ffba0 6f 74 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 65 76 65 72 79 20 74 79 70 65 20 6f 66 20 70 6f ot.the.same.for.every.type.of.po
ffbc0 6c 69 63 79 2e 20 4e 6f 72 6d 61 6c 6c 79 20 70 6f 6c 69 63 69 65 73 20 6a 75 73 74 20 6e 65 65 licy..Normally.policies.just.nee
ffbe0 64 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 6e 75 6d 62 65 72 20 74 6f 20 69 64 65 6e 74 69 d.a.meaningless.number.to.identi
ffc00 66 79 20 61 20 63 6c 61 73 73 20 28 43 6c 61 73 73 20 49 44 29 2c 20 62 75 74 20 74 68 61 74 20 fy.a.class.(Class.ID),.but.that.
ffc20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 65 76 65 72 79 20 70 6f 6c 69 63 79 2e 20 does.not.apply.to.every.policy..
ffc40 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 20 63 6c 61 73 73 20 69 6e 20 61 20 50 72 69 6f 72 The.number.of.a.class.in.a.Prior
ffc60 69 74 79 20 51 75 65 75 65 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6f 6e 6c 79 20 69 64 65 6e 74 ity.Queue.it.does.not.only.ident
ffc80 69 66 79 20 69 74 2c 20 69 74 20 61 6c 73 6f 20 64 65 66 69 6e 65 73 20 69 74 73 20 70 72 69 6f ify.it,.it.also.defines.its.prio
ffca0 72 69 74 79 2e 00 54 68 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 rity..The.member.interface.`eth1
ffcc0 60 20 69 73 20 61 20 74 72 75 6e 6b 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 56 4c 41 4e 20 31 30 `.is.a.trunk.that.allows.VLAN.10
ffce0 20 74 6f 20 70 61 73 73 00 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 .to.pass.The.metric.range.is.1.t
ffd00 6f 20 31 36 37 37 37 32 31 35 20 28 4d 61 78 20 76 61 6c 75 65 20 64 65 70 65 6e 64 20 69 66 20 o.16777215.(Max.value.depend.if.
ffd20 6d 65 74 72 69 63 20 73 75 70 70 6f 72 74 20 6e 61 72 72 6f 77 20 6f 72 20 77 69 64 65 20 76 61 metric.support.narrow.or.wide.va
ffd40 6c 75 65 29 2e 00 54 68 65 20 6d 69 6e 69 6d 61 6c 20 65 63 68 6f 20 72 65 63 65 69 76 65 20 74 lue)..The.minimal.echo.receive.t
ffd60 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 20 74 68 69 73 20 73 ransmission.interval.that.this.s
ffd80 79 73 74 65 6d 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 68 61 6e 64 6c 69 6e 67 00 54 68 65 ystem.is.capable.of.handling.The
ffda0 20 6d 6f 73 74 20 76 69 73 69 62 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 .most.visible.application.of.the
ffdc0 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 20 61 63 63 65 73 73 20 74 6f 20 73 68 65 6c 6c .protocol.is.for.access.to.shell
ffde0 20 61 63 63 6f 75 6e 74 73 20 6f 6e 20 55 6e 69 78 2d 6c 69 6b 65 20 6f 70 65 72 61 74 69 6e 67 .accounts.on.Unix-like.operating
ffe00 20 73 79 73 74 65 6d 73 2c 20 62 75 74 20 69 74 20 73 65 65 73 20 73 6f 6d 65 20 6c 69 6d 69 74 .systems,.but.it.sees.some.limit
ffe20 65 64 20 75 73 65 20 6f 6e 20 57 69 6e 64 6f 77 73 20 61 73 20 77 65 6c 6c 2e 20 49 6e 20 32 30 ed.use.on.Windows.as.well..In.20
ffe40 31 35 2c 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 6e 6f 75 6e 63 65 64 20 74 68 61 74 20 74 68 65 15,.Microsoft.announced.that.the
ffe60 79 20 77 6f 75 6c 64 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 73 75 70 70 6f 72 74 20 66 y.would.include.native.support.f
ffe80 6f 72 20 53 53 48 20 69 6e 20 61 20 66 75 74 75 72 65 20 72 65 6c 65 61 73 65 2e 00 54 68 65 20 or.SSH.in.a.future.release..The.
ffea0 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 20 75 73 65 64 20 62 79 20 61 6c 6c 20 6c 65 61 76 multicast-group.used.by.all.leav
ffec0 65 73 20 66 6f 72 20 74 68 69 73 20 76 6c 61 6e 20 65 78 74 65 6e 73 69 6f 6e 2e 20 48 61 73 20 es.for.this.vlan.extension..Has.
ffee0 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 61 6c 6c 20 6c 65 61 76 65 73 20 74 68 61 to.be.the.same.on.all.leaves.tha
fff00 74 20 68 61 73 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 6e 61 6d 65 20 6f t.has.this.interface..The.name.o
fff20 66 20 74 68 65 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 66 66 65 72 65 6e 74 2c 20 f.the.service.can.be.different,.
fff40 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 74 20 69 73 20 6f 6e 6c 79 20 66 6f 72 20 63 in.this.example.it.is.only.for.c
fff60 6f 6e 76 65 6e 69 65 6e 63 65 2e 00 54 68 65 20 6e 65 74 6d 61 73 6b 20 6f 72 20 64 6f 6d 61 69 onvenience..The.netmask.or.domai
fff80 6e 20 74 68 61 74 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 73 68 6f 75 6c 64 n.that.EDNS.Client.Subnet.should
fffa0 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 69 6e 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 .be.enabled.for.in.outgoing.quer
fffc0 69 65 73 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 20 69 73 20 64 65 63 ies..The.network.topology.is.dec
fffe0 6c 61 72 65 64 20 62 79 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 20 61 6e 64 lared.by.shared-network-name.and
100000 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 73 2e 20 54 68 65 20 44 48 .the.subnet.declarations..The.DH
100020 43 50 20 73 65 72 76 69 63 65 20 63 61 6e 20 73 65 72 76 65 20 6d 75 6c 74 69 70 6c 65 20 73 68 CP.service.can.serve.multiple.sh
100040 61 72 65 64 20 6e 65 74 77 6f 72 6b 73 2c 20 77 69 74 68 20 65 61 63 68 20 73 68 61 72 65 64 20 ared.networks,.with.each.shared.
100060 6e 65 74 77 6f 72 6b 20 68 61 76 69 6e 67 20 31 20 6f 72 20 6d 6f 72 65 20 73 75 62 6e 65 74 73 network.having.1.or.more.subnets
100080 2e 20 45 61 63 68 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 70 72 65 73 65 6e 74 20 6f 6e ..Each.subnet.must.be.present.on
1000a0 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 64 65 .an.interface..A.range.can.be.de
1000c0 63 6c 61 72 65 64 20 69 6e 73 69 64 65 20 61 20 73 75 62 6e 65 74 20 74 6f 20 64 65 66 69 6e 65 clared.inside.a.subnet.to.define
1000e0 20 61 20 70 6f 6f 6c 20 6f 66 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 65 73 2e 20 4d 75 .a.pool.of.dynamic.addresses..Mu
100100 6c 74 69 70 6c 65 20 72 61 6e 67 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 ltiple.ranges.can.be.defined.and
100120 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 68 6f 6c 65 73 2e 20 53 74 61 74 69 63 20 6d 61 70 70 69 .can.contain.holes..Static.mappi
100140 6e 67 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 73 73 69 67 6e 20 22 73 74 61 74 69 63 ngs.can.be.set.to.assign."static
100160 22 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 20 62 61 73 65 64 20 6f 6e 20 ".addresses.to.clients.based.on.
100180 74 68 65 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6e 65 78 74 20 65 78 61 6d their.MAC.address..The.next.exam
1001a0 70 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 ple.is.a.simple.configuration.of
1001c0 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 54 68 65 20 6e 65 78 74 20 73 74 65 70 20 69 .conntrack-sync..The.next.step.i
1001e0 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 6c 6f 63 61 6c 20 73 69 64 65 20 61 s.to.configure.your.local.side.a
100200 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 74 72 75 73 74 s.well.as.the.policy.based.trust
100220 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 2e 20 49 66 20 79 6f 75 ed.destination.addresses..If.you
100240 20 6f 6e 6c 79 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 .only.initiate.a.connection,.the
100260 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 61 6e 64 20 61 64 64 72 65 73 73 2f 70 6f 72 74 20 69 73 .listen.port.and.address/port.is
100280 20 6f 70 74 69 6f 6e 61 6c 3b 20 68 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 61 63 74 20 6c .optional;.however,.if.you.act.l
1002a0 69 6b 65 20 61 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 64 70 6f 69 6e 74 73 20 69 6e 69 74 69 ike.a.server.and.endpoints.initi
1002c0 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 79 6f 75 72 20 73 79 73 74 ate.the.connections.to.your.syst
1002e0 65 6d 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 70 6f 72 74 20 79 6f em,.you.need.to.define.a.port.yo
100300 75 72 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 2c 20 6f 74 68 65 72 ur.clients.can.connect.to,.other
100320 77 69 73 65 20 74 68 65 20 70 6f 72 74 20 69 73 20 72 61 6e 64 6f 6d 6c 79 20 63 68 6f 73 65 6e wise.the.port.is.randomly.chosen
100340 20 61 6e 64 20 6d 61 79 20 6d 61 6b 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 69 66 66 69 63 75 .and.may.make.connection.difficu
100360 6c 74 20 77 69 74 68 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 73 69 6e 63 65 20 74 68 lt.with.firewall.rules,.since.th
100380 65 20 70 6f 72 74 20 6d 61 79 20 62 65 20 64 69 66 66 65 72 65 6e 74 20 65 61 63 68 20 74 69 6d e.port.may.be.different.each.tim
1003a0 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 72 65 62 6f 6f 74 65 64 2e 00 54 68 65 20 6e 6f e.the.system.is.rebooted..The.no
1003c0 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 74 65 72 65 ted.public.keys.should.be.entere
1003e0 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 73 2e 00 54 68 65 20 6e d.on.the.opposite.routers..The.n
100400 75 6d 62 65 72 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f umber.of.milliseconds.to.wait.fo
100420 72 20 61 20 72 65 6d 6f 74 65 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 20 r.a.remote.authoritative.server.
100440 74 6f 20 72 65 73 70 6f 6e 64 20 62 65 66 6f 72 65 20 74 69 6d 69 6e 67 20 6f 75 74 20 61 6e 64 to.respond.before.timing.out.and
100460 20 72 65 73 70 6f 6e 64 69 6e 67 20 77 69 74 68 20 53 45 52 56 46 41 49 4c 2e 00 54 68 65 20 6e .responding.with.SERVFAIL..The.n
100480 75 6d 62 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 31 2d 31 30 29 20 63 6f 6e 66 69 67 75 72 65 umber.parameter.(1-10).configure
1004a0 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 61 63 63 65 70 74 65 64 20 6f 63 63 75 72 65 6e s.the.amount.of.accepted.occuren
1004c0 63 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 41 ces.of.the.system.AS.number.in.A
1004e0 53 20 70 61 74 68 2e 00 54 68 65 20 6f 66 66 69 63 69 61 6c 20 70 6f 72 74 20 66 6f 72 20 4f 70 S.path..The.official.port.for.Op
100500 65 6e 56 50 4e 20 69 73 20 31 31 39 34 2c 20 77 68 69 63 68 20 77 65 20 72 65 73 65 72 76 65 20 enVPN.is.1194,.which.we.reserve.
100520 66 6f 72 20 63 6c 69 65 6e 74 20 56 50 4e 3b 20 77 65 20 77 69 6c 6c 20 75 73 65 20 31 31 39 35 for.client.VPN;.we.will.use.1195
100540 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 00 54 68 65 20 6f 6e 6c 79 20 .for.site-to-site.VPN..The.only.
100560 73 74 61 67 65 73 20 56 79 4f 53 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 61 73 20 70 61 72 74 stages.VyOS.will.process.as.part
100580 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 .of.the.firewall.configuration.i
1005a0 73 20 74 68 65 20 60 66 6f 72 77 61 72 64 60 20 28 46 34 20 73 74 61 67 65 29 2c 20 60 69 6e 70 s.the.`forward`.(F4.stage),.`inp
1005c0 75 74 60 20 28 4c 34 20 73 74 61 67 65 29 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 28 4c 35 ut`.(L4.stage),.and.`output`.(L5
1005e0 20 73 74 61 67 65 29 2e 20 41 6c 6c 20 74 68 65 20 6f 74 68 65 72 20 73 74 61 67 65 73 20 61 6e .stage)..All.the.other.stages.an
100600 64 20 73 74 65 70 73 20 61 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 61 6e 64 20 63 61 d.steps.are.for.reference.and.ca
100620 6e 74 20 62 65 20 6d 61 6e 69 70 75 6c 61 74 65 64 20 74 68 72 6f 75 67 68 20 56 79 4f 53 2e 00 nt.be.manipulated.through.VyOS..
100640 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 60 64 69 73 61 62 6c 65 60 20 6f 70 74 69 6f 6e 20 61 6c The.optional.`disable`.option.al
100660 6c 6f 77 73 20 74 6f 20 65 78 63 6c 75 64 65 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 70 lows.to.exclude.interface.from.p
100680 61 73 73 69 76 65 20 73 74 61 74 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 assive.state..This.command.is.us
1006a0 65 64 20 69 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 ed.if.the.command.:cfgcmd:`passi
1006c0 76 65 2d 69 6e 74 65 72 66 61 63 65 20 64 65 66 61 75 6c 74 60 20 77 61 73 20 63 6f 6e 66 69 67 ve-interface.default`.was.config
1006e0 75 72 65 64 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 72 65 67 ured..The.optional.parameter.reg
100700 69 73 74 65 72 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 52 65 67 69 73 74 72 61 74 69 6f ister.specifies.that.Registratio
100720 6e 20 52 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 69 73 n.Request.should.be.sent.to.this
100740 20 70 65 65 72 20 6f 6e 20 73 74 61 72 74 75 70 2e 00 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 38 .peer.on.startup..The.original.8
100760 30 32 2e 31 71 5f 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 61 20 73 69 02.1q_.specification.allows.a.si
100780 6e 67 6c 65 20 56 69 72 74 75 61 6c 20 4c 6f 63 61 6c 20 41 72 65 61 20 4e 65 74 77 6f 72 6b 20 ngle.Virtual.Local.Area.Network.
1007a0 28 56 4c 41 4e 29 20 68 65 61 64 65 72 20 74 6f 20 62 65 20 69 6e 73 65 72 74 65 64 20 69 6e 74 (VLAN).header.to.be.inserted.int
1007c0 6f 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 2e 20 51 69 6e 51 20 61 6c 6c 6f 77 73 o.an.Ethernet.frame..QinQ.allows
1007e0 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 74 6f 20 62 65 20 69 6e 73 65 72 74 .multiple.VLAN.tags.to.be.insert
100800 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 66 72 61 6d 65 2c 20 61 6e 20 65 73 73 65 6e ed.into.a.single.frame,.an.essen
100820 74 69 61 6c 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 tial.capability.for.implementing
100840 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 .Metro.Ethernet.network.topologi
100860 65 73 2e 20 4a 75 73 74 20 61 73 20 51 69 6e 51 20 65 78 74 65 6e 64 73 20 38 30 32 2e 31 51 2c es..Just.as.QinQ.extends.802.1Q,
100880 20 51 69 6e 51 20 69 74 73 65 6c 66 20 69 73 20 65 78 74 65 6e 64 65 64 20 62 79 20 6f 74 68 65 .QinQ.itself.is.extended.by.othe
1008a0 72 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 54 68 65 20 r.Metro.Ethernet.protocols..The.
1008c0 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 74 68 outgoing.interface.to.perform.th
1008e0 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 6e 00 54 68 65 20 70 65 65 72 20 6e 61 6d 65 20 6d e.translation.on.The.peer.name.m
100900 75 73 74 20 62 65 20 61 6e 20 61 6c 70 68 61 6e 75 6d 65 72 69 63 20 61 6e 64 20 63 61 6e 20 68 ust.be.an.alphanumeric.and.can.h
100920 61 76 65 20 68 79 70 65 6e 20 6f 72 20 75 6e 64 65 72 73 63 6f 72 65 20 61 73 20 73 70 65 63 69 ave.hypen.or.underscore.as.speci
100940 61 6c 20 63 68 61 72 61 63 74 65 72 73 2e 20 49 74 20 69 73 20 70 75 72 65 6c 79 20 69 6e 66 6f al.characters..It.is.purely.info
100960 72 6d 61 74 69 6f 6e 61 6c 2e 00 54 68 65 20 70 65 65 72 20 6e 61 6d 65 73 20 52 49 47 48 54 20 rmational..The.peer.names.RIGHT.
100980 61 6e 64 20 4c 45 46 54 20 61 72 65 20 75 73 65 64 20 61 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e and.LEFT.are.used.as.information
1009a0 61 6c 20 74 65 78 74 2e 00 54 68 65 20 70 65 65 72 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 al.text..The.peer.with.lower.pri
1009c0 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 6b 65 79 20 73 65 72 76 65 72 ority.will.become.the.key.server
1009e0 20 61 6e 64 20 73 74 61 72 74 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 53 41 4b 73 2e 00 54 68 .and.start.distributing.SAKs..Th
100a00 65 20 70 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 74 65 73 74 20 77 e.ping.command.is.used.to.test.w
100a20 68 65 74 68 65 72 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 69 73 20 72 65 61 63 68 61 62 hether.a.network.host.is.reachab
100a40 6c 65 20 6f 72 20 6e 6f 74 2e 00 54 68 65 20 70 6f 70 75 6c 61 72 20 55 6e 69 78 2f 4c 69 6e 75 le.or.not..The.popular.Unix/Linu
100a60 78 20 60 60 64 69 67 60 60 20 74 6f 6f 6c 20 73 65 74 73 20 74 68 65 20 41 44 2d 62 69 74 20 69 x.``dig``.tool.sets.the.AD-bit.i
100a80 6e 20 74 68 65 20 71 75 65 72 79 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 64 20 74 6f 20 n.the.query..This.might.lead.to.
100aa0 75 6e 65 78 70 65 63 74 65 64 20 71 75 65 72 79 20 72 65 73 75 6c 74 73 20 77 68 65 6e 20 74 65 unexpected.query.results.when.te
100ac0 73 74 69 6e 67 2e 20 53 65 74 20 60 60 2b 6e 6f 61 64 60 60 20 6f 6e 20 74 68 65 20 60 60 64 69 sting..Set.``+noad``.on.the.``di
100ae0 67 60 60 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 77 68 65 6e 20 74 68 69 73 20 69 73 20 74 68 g``.command.line.when.this.is.th
100b00 65 20 63 61 73 65 2e 00 54 68 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 20 e.case..The.pre-shared.key.mode.
100b20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 is.deprecated.and.will.be.remove
100b40 64 20 66 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 65 6e 56 50 4e 20 76 65 72 73 69 6f 6e 73 2c 20 d.from.future.OpenVPN.versions,.
100b60 73 6f 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 72 65 6d 6f 76 65 20 73 75 70 70 so.VyOS.will.have.to.remove.supp
100b80 6f 72 74 20 66 6f 72 20 74 68 61 74 20 6f 70 74 69 6f 6e 20 61 73 20 77 65 6c 6c 2e 20 54 68 65 ort.for.that.option.as.well..The
100ba0 20 72 65 61 73 6f 6e 20 69 73 20 74 68 61 74 20 75 73 69 6e 67 20 70 72 65 2d 73 68 61 72 65 64 .reason.is.that.using.pre-shared
100bc0 20 6b 65 79 73 20 69 73 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 6c 65 73 73 20 73 65 63 75 .keys.is.significantly.less.secu
100be0 72 65 20 74 68 61 6e 20 75 73 69 6e 67 20 54 4c 53 2e 00 54 68 65 20 70 72 65 66 69 78 20 61 6e re.than.using.TLS..The.prefix.an
100c00 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 69 74 20 6d 61 74 63 68 20 61 d.ASN.that.originated.it.match.a
100c20 20 73 69 67 6e 65 64 20 52 4f 41 2e 20 54 68 65 73 65 20 61 72 65 20 70 72 6f 62 61 62 6c 79 20 .signed.ROA..These.are.probably.
100c40 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e trustworthy.route.announcements.
100c60 00 54 68 65 20 70 72 65 66 69 78 20 6f 72 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 61 6e 64 .The.prefix.or.prefix.length.and
100c80 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 69 74 20 64 6f 65 73 6e 27 74 20 .ASN.that.originated.it.doesn't.
100ca0 6d 61 74 63 68 20 61 6e 79 20 65 78 69 73 74 69 6e 67 20 52 4f 41 2e 20 54 68 69 73 20 63 6f 75 match.any.existing.ROA..This.cou
100cc0 6c 64 20 62 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 61 20 70 72 65 66 69 78 20 68 69 6a ld.be.the.result.of.a.prefix.hij
100ce0 61 63 6b 2c 20 6f 72 20 6d 65 72 65 6c 79 20 61 20 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f ack,.or.merely.a.misconfiguratio
100d00 6e 2c 20 62 75 74 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 65 20 74 72 65 61 74 65 n,.but.should.probably.be.treate
100d20 64 20 61 73 20 75 6e 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 d.as.untrustworthy.route.announc
100d40 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 ements..The.primary.DHCP.server.
100d60 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 32 60 00 54 uses.address.`192.168.189.252`.T
100d80 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 73 74 61 74 65 6d 65 he.primary.and.secondary.stateme
100da0 6e 74 73 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 73 65 72 76 65 nts.determines.whether.the.serve
100dc0 72 20 69 73 20 70 72 69 6d 61 72 79 20 6f 72 20 73 65 63 6f 6e 64 61 72 79 2e 00 54 68 65 20 70 r.is.primary.or.secondary..The.p
100de0 72 69 6d 61 72 79 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 66 6f 72 20 rimary.option.is.only.valid.for.
100e00 61 63 74 69 76 65 2d 62 61 63 6b 75 70 2c 20 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c active-backup,.transmit-load-bal
100e20 61 6e 63 65 2c 20 61 6e 64 20 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 ance,.and.adaptive-load-balance.
100e40 6d 6f 64 65 2e 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e mode..The.priority.must.be.an.in
100e60 74 65 67 65 72 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 35 35 2e 20 48 69 67 68 teger.number.from.1.to.255..High
100e80 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 6e 63 72 65 61 73 65 73 20 72 6f 75 74 er.priority.value.increases.rout
100ea0 65 72 27 73 20 70 72 65 63 65 64 65 6e 63 65 20 69 6e 20 74 68 65 20 6d 61 73 74 65 72 20 65 6c er's.precedence.in.the.master.el
100ec0 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 72 6f 63 65 64 75 72 65 20 74 6f 20 73 70 65 63 69 66 ections..The.procedure.to.specif
100ee0 79 20 61 20 3a 61 62 62 72 3a 60 4e 49 53 2b 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 y.a.:abbr:`NIS+.(Network.Informa
100f00 74 69 6f 6e 20 53 65 72 76 69 63 65 20 50 6c 75 73 29 60 20 64 6f 6d 61 69 6e 20 69 73 20 73 69 tion.Service.Plus)`.domain.is.si
100f20 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 4e 49 53 20 64 6f 6d 61 69 6e 20 6f 6e 65 3a 00 54 68 65 milar.to.the.NIS.domain.one:.The
100f40 20 70 72 6f 6d 70 74 20 69 73 20 61 64 6a 75 73 74 65 64 20 74 6f 20 72 65 66 6c 65 63 74 20 74 .prompt.is.adjusted.to.reflect.t
100f60 68 69 73 20 63 68 61 6e 67 65 20 69 6e 20 62 6f 74 68 20 63 6f 6e 66 69 67 20 61 6e 64 20 6f 70 his.change.in.both.config.and.op
100f80 2d 6d 6f 64 65 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 70 6f 72 74 20 77 65 20 -mode..The.protocol.and.port.we.
100fa0 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 3b 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 wish.to.forward;.The.protocol.is
100fc0 20 75 73 75 61 6c 6c 79 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 74 65 72 6d 73 20 6f 66 20 61 .usually.described.in.terms.of.a
100fe0 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 6d 6f 64 65 6c 2c 20 62 75 74 20 63 61 6e 20 61 73 .client-server.model,.but.can.as
101000 20 65 61 73 69 6c 79 20 62 65 20 75 73 65 64 20 69 6e 20 70 65 65 72 2d 74 6f 2d 70 65 65 72 20 .easily.be.used.in.peer-to-peer.
101020 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 20 77 68 65 72 65 20 62 6f 74 68 20 70 65 65 72 73 20 63 relationships.where.both.peers.c
101040 6f 6e 73 69 64 65 72 20 74 68 65 20 6f 74 68 65 72 20 74 6f 20 62 65 20 61 20 70 6f 74 65 6e 74 onsider.the.other.to.be.a.potent
101060 69 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 2e 20 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 ial.time.source..Implementations
101080 20 73 65 6e 64 20 61 6e 64 20 72 65 63 65 69 76 65 20 74 69 6d 65 73 74 61 6d 70 73 20 75 73 69 .send.and.receive.timestamps.usi
1010a0 6e 67 20 3a 61 62 62 72 3a 60 55 44 50 20 28 55 73 65 72 20 44 61 74 61 67 72 61 6d 20 50 72 6f ng.:abbr:`UDP.(User.Datagram.Pro
1010c0 74 6f 63 6f 6c 29 60 20 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 31 32 33 2e 00 54 68 65 20 tocol)`.on.port.number.123..The.
1010e0 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 6f 66 20 4c 32 54 50 76 33 20 69 73 20 61 protocol.overhead.of.L2TPv3.is.a
101100 6c 73 6f 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 62 69 67 67 65 72 20 74 68 61 6e 20 4d 50 lso.significantly.bigger.than.MP
101120 4c 53 2e 00 54 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 6e 20 56 79 4f 53 20 69 73 LS..The.proxy.service.in.VyOS.is
101140 20 62 61 73 65 64 20 6f 6e 20 53 71 75 69 64 5f 20 61 6e 64 20 73 6f 6d 65 20 72 65 6c 61 74 65 .based.on.Squid_.and.some.relate
101160 64 20 6d 6f 64 75 6c 65 73 2e 00 54 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 d.modules..The.public.IP.address
101180 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 73 69 64 65 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 .of.the.local.side.of.the.VPN.wi
1011a0 6c 6c 20 62 65 20 31 39 38 2e 35 31 2e 31 30 30 2e 31 30 2e 00 54 68 65 20 70 75 62 6c 69 63 20 ll.be.198.51.100.10..The.public.
1011c0 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 20 6f 66 IP.address.of.the.remote.side.of
1011e0 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 32 30 33 2e 30 2e 31 31 33 2e 31 31 2e 00 54 .the.VPN.will.be.203.0.113.11..T
101200 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 he.rate-limit.is.set.in.kbit/sec
101220 2e 00 54 68 65 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 61 74 63 68 65 73 ..The.regular.expression.matches
101240 20 69 66 20 61 6e 64 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 65 6e 74 69 72 65 20 73 74 72 69 6e .if.and.only.if.the.entire.strin
101260 67 20 6d 61 74 63 68 65 73 20 74 68 65 20 70 61 74 74 65 72 6e 2e 00 54 68 65 20 72 65 6d 6f 74 g.matches.the.pattern..The.remot
101280 65 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 75 73 65 73 20 58 4d 72 6c 50 79 6b 61 78 68 e.peer.`to-wg02`.uses.XMrlPykaxh
1012a0 64 41 41 69 53 6a 68 74 50 6c 76 69 33 30 4e 56 6b 76 4c 51 6c 69 51 75 4b 50 37 41 49 37 43 79 dAAiSjhtPlvi30NVkvLQliQuKP7AI7Cy
1012c0 49 3d 20 61 73 20 69 74 73 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 00 54 68 65 I=.as.its.public.key.portion.The
1012e0 20 72 65 6d 6f 74 65 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 .remote.site.will.have.a.subnet.
101300 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 72 65 6d 6f 74 65 20 75 73 65 72 20 of.10.1.0.0/16..The.remote.user.
101320 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 will.use.the.openconnect.client.
101340 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 77 69 6c to.connect.to.the.router.and.wil
101360 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 56 l.receive.an.IP.address.from.a.V
101380 50 4e 20 70 6f 6f 6c 2c 20 61 6c 6c 6f 77 69 6e 67 20 66 75 6c 6c 20 61 63 63 65 73 73 20 74 6f PN.pool,.allowing.full.access.to
1013a0 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 72 65 71 75 65 73 74 6f 72 20 6e 65 74 6d .the.network..The.requestor.netm
1013c0 61 73 6b 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 72 65 71 75 65 73 74 6f 72 20 49 50 20 41 ask.for.which.the.requestor.IP.A
1013e0 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 45 44 4e ddress.should.be.used.as.the.EDN
101400 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 S.Client.Subnet.for.outgoing.que
101420 72 69 65 73 2e 00 54 68 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 6d ries..The.required.config.file.m
101440 61 79 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 69 73 3a 00 54 68 65 20 72 65 71 75 69 72 65 64 20 ay.look.like.this:.The.required.
101460 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 62 72 6f 6b 65 6e 20 64 6f 77 6e configuration.can.be.broken.down
101480 20 69 6e 74 6f 20 34 20 6d 61 6a 6f 72 20 70 69 65 63 65 73 3a 00 54 68 65 20 72 65 73 75 6c 74 .into.4.major.pieces:.The.result
1014a0 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 ing.configuration.will.look.like
1014c0 3a 00 54 68 65 20 72 6f 6f 74 20 63 61 75 73 65 20 6f 66 20 74 68 65 20 70 72 6f 62 6c 65 6d 20 :.The.root.cause.of.the.problem.
1014e0 69 73 20 74 68 61 74 20 66 6f 72 20 56 54 49 20 74 75 6e 6e 65 6c 73 20 74 6f 20 77 6f 72 6b 2c is.that.for.VTI.tunnels.to.work,
101500 20 74 68 65 69 72 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 73 20 68 61 76 65 20 74 6f .their.traffic.selectors.have.to
101520 20 62 65 20 73 65 74 20 74 6f 20 30 2e 30 2e 30 2e 30 2f 30 20 66 6f 72 20 74 72 61 66 66 69 63 .be.set.to.0.0.0.0/0.for.traffic
101540 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 65 76 65 6e 20 74 68 6f 75 67 .to.match.the.tunnel,.even.thoug
101560 68 20 61 63 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 h.actual.routing.decision.is.mad
101580 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 6e 65 74 66 69 6c 74 65 72 20 6d 61 72 6b 73 2e 20 e.according.to.netfilter.marks..
1015a0 55 6e 6c 65 73 73 20 72 6f 75 74 65 20 69 6e 73 65 72 74 69 6f 6e 20 69 73 20 64 69 73 61 62 6c Unless.route.insertion.is.disabl
1015c0 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 53 74 72 6f 6e 67 53 57 41 4e 20 74 68 75 73 20 6d 69 73 ed.entirely,.StrongSWAN.thus.mis
1015e0 74 61 6b 65 6e 6c 79 20 69 6e 73 65 72 74 73 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 takenly.inserts.a.default.route.
101600 74 68 72 6f 75 67 68 20 74 68 65 20 56 54 49 20 70 65 65 72 20 61 64 64 72 65 73 73 2c 20 77 68 through.the.VTI.peer.address,.wh
101620 69 63 68 20 6d 61 6b 65 73 20 61 6c 6c 20 74 72 61 66 66 69 63 20 72 6f 75 74 65 64 20 74 6f 20 ich.makes.all.traffic.routed.to.
101640 6e 6f 77 68 65 72 65 2e 00 54 68 65 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 20 nowhere..The.round-robin.policy.
101660 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 64 75 6c 65 72 20 74 68 61 74 20 64 69 76 is.a.classful.scheduler.that.div
101680 69 64 65 73 20 74 72 61 66 66 69 63 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 ides.traffic.in.different.classe
1016a0 73 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 28 75 70 20 74 6f 20 34 30 39 36 s_.you.can.configure.(up.to.4096
1016c0 29 2e 20 59 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 )..You.can.embed_.a.new.policy.i
1016e0 6e 74 6f 20 65 61 63 68 20 6f 66 20 74 68 6f 73 65 20 63 6c 61 73 73 65 73 20 28 64 65 66 61 75 nto.each.of.those.classes.(defau
101700 6c 74 20 69 6e 63 6c 75 64 65 64 29 2e 00 54 68 65 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f lt.included)..The.route.selectio
101720 6e 20 70 72 6f 63 65 73 73 20 75 73 65 64 20 62 79 20 46 52 52 27 73 20 42 47 50 20 69 6d 70 6c n.process.used.by.FRR's.BGP.impl
101740 65 6d 65 6e 74 61 74 69 6f 6e 20 75 73 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 65 ementation.uses.the.following.de
101760 63 69 73 69 6f 6e 20 63 72 69 74 65 72 69 6f 6e 2c 20 73 74 61 72 74 69 6e 67 20 61 74 20 74 68 cision.criterion,.starting.at.th
101780 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 20 61 6e 64 20 67 6f 69 6e 67 20 74 6f 77 61 e.top.of.the.list.and.going.towa
1017a0 72 64 73 20 74 68 65 20 62 6f 74 74 6f 6d 20 75 6e 74 69 6c 20 6f 6e 65 20 6f 66 20 74 68 65 20 rds.the.bottom.until.one.of.the.
1017c0 66 61 63 74 6f 72 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 68 65 20 72 6f 75 74 65 20 77 factors.can.be.used..The.route.w
1017e0 69 74 68 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 63 6c 75 73 74 65 72 2d 6c 69 73 74 20 6c 65 ith.the.shortest.cluster-list.le
101800 6e 67 74 68 20 69 73 20 75 73 65 64 2e 20 54 68 65 20 63 6c 75 73 74 65 72 2d 6c 69 73 74 20 72 ngth.is.used..The.cluster-list.r
101820 65 66 6c 65 63 74 73 20 74 68 65 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 6f 6e 20 70 61 74 68 eflects.the.iBGP.reflection.path
101840 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 74 61 6b 65 6e 2e 00 54 68 65 20 72 6f 75 74 65 72 .the.route.has.taken..The.router
101860 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 70 64 61 74 65 73 20 6c 69 6e 6b 2d 73 74 61 74 .automatically.updates.link-stat
101880 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 e.information.with.its.neighbors
1018a0 2e 20 4f 6e 6c 79 20 61 6e 20 6f 62 73 6f 6c 65 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 ..Only.an.obsolete.information.i
1018c0 73 20 75 70 64 61 74 65 64 20 77 68 69 63 68 20 61 67 65 20 68 61 73 20 65 78 63 65 65 64 65 64 s.updated.which.age.has.exceeded
1018e0 20 61 20 73 70 65 63 69 66 69 63 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 68 69 73 20 70 61 72 61 .a.specific.threshold..This.para
101900 6d 65 74 65 72 20 63 68 61 6e 67 65 73 20 61 20 74 68 72 65 73 68 6f 6c 64 20 76 61 6c 75 65 2c meter.changes.a.threshold.value,
101920 20 77 68 69 63 68 20 62 79 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 20 73 65 63 6f 6e 64 .which.by.default.is.1800.second
101940 73 20 28 68 61 6c 66 20 61 6e 20 68 6f 75 72 29 2e 20 54 68 65 20 76 61 6c 75 65 20 69 73 20 61 s.(half.an.hour)..The.value.is.a
101960 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 77 68 6f 6c 65 20 4f 53 50 46 20 72 6f 75 74 65 72 2e pplied.to.the.whole.OSPF.router.
101980 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 30 20 74 6f 20 31 38 30 30 2e 00 .The.timer.range.is.10.to.1800..
1019a0 54 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 64 69 73 63 61 72 64 20 44 48 43 50 20 70 The.router.should.discard.DHCP.p
1019c0 61 63 6b 61 67 65 73 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 69 6e 67 20 72 65 6c 61 79 ackages.already.containing.relay
1019e0 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 .agent.information.to.ensure.tha
101a00 74 20 6f 6e 6c 79 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 44 48 43 50 20 63 6c 69 65 6e 74 t.only.requests.from.DHCP.client
101a20 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2e 00 54 68 65 20 73 46 6c 6f 77 20 61 63 63 6f 75 s.are.forwarded..The.sFlow.accou
101a40 6e 74 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 68 73 66 6c 6f 77 64 20 68 74 74 70 73 3a 2f 2f 73 nting.based.on.hsflowd.https://s
101a60 66 6c 6f 77 2e 6e 65 74 2f 00 54 68 65 20 73 61 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e flow.net/.The.same.configuration
101a80 20 6f 70 74 69 6f 6e 73 20 61 70 70 6c 79 20 77 68 65 6e 20 49 64 65 6e 74 69 74 79 20 62 61 73 .options.apply.when.Identity.bas
101aa0 65 64 20 63 6f 6e 66 69 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 67 72 6f 75 70 ed.config.is.configured.in.group
101ac0 20 6d 6f 64 65 20 65 78 63 65 70 74 20 74 68 61 74 20 67 72 6f 75 70 20 6d 6f 64 65 20 63 61 6e .mode.except.that.group.mode.can
101ae0 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 52 41 44 49 55 53 20 61 75 74 68 65 6e .only.be.used.with.RADIUS.authen
101b00 74 69 63 61 74 69 6f 6e 2e 00 54 68 65 20 73 63 68 65 6d 65 20 61 62 6f 76 65 20 64 6f 65 73 6e tication..The.scheme.above.doesn
101b20 27 74 20 77 6f 72 6b 20 77 68 65 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 73 20 't.work.when.one.of.the.routers.
101b40 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 has.a.dynamic.external.address.t
101b60 68 6f 75 67 68 2e 20 54 68 65 20 63 6c 61 73 73 69 63 20 77 6f 72 6b 61 72 6f 75 6e 64 20 66 6f hough..The.classic.workaround.fo
101b80 72 20 74 68 69 73 20 69 73 20 74 6f 20 73 65 74 75 70 20 61 6e 20 61 64 64 72 65 73 73 20 6f 6e r.this.is.to.setup.an.address.on
101ba0 20 61 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 75 73 65 20 69 74 .a.loopback.interface.and.use.it
101bc0 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 47 52 45 .as.a.source.address.for.the.GRE
101be0 20 74 75 6e 6e 65 6c 2c 20 74 68 65 6e 20 73 65 74 75 70 20 61 6e 20 49 50 73 65 63 20 70 6f 6c .tunnel,.then.setup.an.IPsec.pol
101c00 69 63 79 20 74 6f 20 6d 61 74 63 68 20 74 68 6f 73 65 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 icy.to.match.those.loopback.addr
101c20 65 73 73 65 73 2e 00 54 68 65 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e esses..The.search.filter.can.con
101c40 74 61 69 6e 20 75 70 20 74 6f 20 31 35 20 6f 63 63 75 72 72 65 6e 63 65 73 20 6f 66 20 25 73 20 tain.up.to.15.occurrences.of.%s.
101c60 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 75 73 which.will.be.replaced.by.the.us
101c80 65 72 6e 61 6d 65 2c 20 61 73 20 69 6e 20 22 75 69 64 3d 25 73 22 20 66 6f 72 20 3a 72 66 63 3a ername,.as.in."uid=%s".for.:rfc:
101ca0 60 32 30 33 37 60 20 64 69 72 65 63 74 6f 72 69 65 73 2e 20 46 6f 72 20 61 20 64 65 74 61 69 6c `2037`.directories..For.a.detail
101cc0 65 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 ed.description.of.LDAP.search.fi
101ce0 6c 74 65 72 20 73 79 6e 74 61 78 20 73 65 65 20 3a 72 66 63 3a 60 32 32 35 34 60 2e 00 54 68 65 lter.syntax.see.:rfc:`2254`..The
101d00 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 .secondary.DHCP.server.uses.addr
101d20 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 33 60 00 54 68 65 20 73 65 63 75 72 69 ess.`192.168.189.253`.The.securi
101d40 74 79 20 61 70 70 72 6f 61 63 68 20 69 6e 20 53 4e 4d 50 76 33 20 74 61 72 67 65 74 73 3a 00 54 ty.approach.in.SNMPv3.targets:.T
101d60 68 65 20 73 65 71 75 65 6e 63 65 20 60 60 5e 45 63 3f 60 60 20 74 72 61 6e 73 6c 61 74 65 73 20 he.sequence.``^Ec?``.translates.
101d80 74 6f 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 3f 60 60 2e 20 54 6f 20 71 75 69 74 20 74 68 65 20 to:.``Ctrl+E.c.?``..To.quit.the.
101da0 73 65 73 73 69 6f 6e 20 75 73 65 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 2e 60 60 00 54 68 65 20 session.use:.``Ctrl+E.c..``.The.
101dc0 73 65 74 75 70 20 69 73 20 74 68 69 73 3a 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 setup.is.this:.Leaf2.-.Spine1.-.
101de0 4c 65 61 66 33 00 54 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6f 6e 2d 64 69 73 6b 20 50 72 Leaf3.The.size.of.the.on-disk.Pr
101e00 6f 78 79 20 63 61 63 68 65 20 69 73 20 75 73 65 72 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 2e 20 oxy.cache.is.user.configurable..
101e20 54 68 65 20 50 72 6f 78 69 65 73 20 64 65 66 61 75 6c 74 20 63 61 63 68 65 2d 73 69 7a 65 20 69 The.Proxies.default.cache-size.i
101e40 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 31 30 30 20 4d 42 2e 00 54 68 65 20 73 70 65 65 s.configured.to.100.MB..The.spee
101e60 64 20 28 62 61 75 64 72 61 74 65 29 20 6f 66 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 d.(baudrate).of.the.console.devi
101e80 63 65 2e 20 53 75 70 70 6f 72 74 65 64 20 76 61 6c 75 65 73 20 61 72 65 3a 00 54 68 65 20 73 74 ce..Supported.values.are:.The.st
101ea0 61 6e 64 61 72 64 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 49 45 45 45 20 38 30 32 andard.was.developed.by.IEEE.802
101ec0 2e 31 2c 20 61 20 77 6f 72 6b 69 6e 67 20 67 72 6f 75 70 20 6f 66 20 74 68 65 20 49 45 45 45 20 .1,.a.working.group.of.the.IEEE.
101ee0 38 30 32 20 73 74 61 6e 64 61 72 64 73 20 63 6f 6d 6d 69 74 74 65 65 2c 20 61 6e 64 20 63 6f 6e 802.standards.committee,.and.con
101f00 74 69 6e 75 65 73 20 74 6f 20 62 65 20 61 63 74 69 76 65 6c 79 20 72 65 76 69 73 65 64 2e 20 4f tinues.to.be.actively.revised..O
101f20 6e 65 20 6f 66 20 74 68 65 20 6e 6f 74 61 62 6c 65 20 72 65 76 69 73 69 6f 6e 73 20 69 73 20 38 ne.of.the.notable.revisions.is.8
101f40 30 32 2e 31 51 2d 32 30 31 34 20 77 68 69 63 68 20 69 6e 63 6f 72 70 6f 72 61 74 65 64 20 49 45 02.1Q-2014.which.incorporated.IE
101f60 45 45 20 38 30 32 2e 31 61 71 20 28 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 42 72 69 64 67 69 EE.802.1aq.(Shortest.Path.Bridgi
101f80 6e 67 29 20 61 6e 64 20 6d 75 63 68 20 6f 66 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 31 64 20 ng).and.much.of.the.IEEE.802.1d.
101fa0 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 73 79 73 74 65 6d 20 4c 43 44 20 3a 61 62 62 72 3a 60 standard..The.system.LCD.:abbr:`
101fc0 4c 43 44 20 28 4c 69 71 75 69 64 2d 63 72 79 73 74 61 6c 20 64 69 73 70 6c 61 79 29 60 20 6f 70 LCD.(Liquid-crystal.display)`.op
101fe0 74 69 6f 6e 20 69 73 20 66 6f 72 20 75 73 65 72 73 20 72 75 6e 6e 69 6e 67 20 56 79 4f 53 20 6f tion.is.for.users.running.VyOS.o
102000 6e 20 68 61 72 64 77 61 72 65 20 74 68 61 74 20 66 65 61 74 75 72 65 73 20 61 6e 20 4c 43 44 20 n.hardware.that.features.an.LCD.
102020 64 69 73 70 6c 61 79 2e 20 54 68 69 73 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 61 20 73 6d 61 display..This.is.typically.a.sma
102040 6c 6c 20 64 69 73 70 6c 61 79 20 62 75 69 6c 74 20 69 6e 20 61 6e 20 31 39 20 69 6e 63 68 20 72 ll.display.built.in.an.19.inch.r
102060 61 63 6b 2d 6d 6f 75 6e 74 61 62 6c 65 20 61 70 70 6c 69 61 6e 63 65 2e 20 54 68 6f 73 65 20 64 ack-mountable.appliance..Those.d
102080 69 73 70 6c 61 79 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 68 6f 77 20 72 75 6e 74 69 6d 65 isplays.are.used.to.show.runtime
1020a0 20 64 61 74 61 2e 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 .data..The.system.is.configured.
1020c0 74 6f 20 61 74 74 65 6d 70 74 20 64 6f 6d 61 69 6e 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 6e 20 to.attempt.domain.completion.in.
1020e0 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 3a 20 76 79 6f 73 2e 69 6f 20 28 66 69 the.following.order:.vyos.io.(fi
102100 72 73 74 29 2c 20 76 79 6f 73 2e 6e 65 74 20 28 73 65 63 6f 6e 64 29 20 61 6e 64 20 76 79 6f 73 rst),.vyos.net.(second).and.vyos
102120 2e 6e 65 74 77 6f 72 6b 20 28 6c 61 73 74 29 3a 00 54 68 65 20 74 61 62 6c 65 20 63 6f 6e 73 69 .network.(last):.The.table.consi
102140 73 74 73 20 6f 66 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 61 74 61 3a 00 54 68 65 20 74 61 73 6b 20 sts.of.following.data:.The.task.
102160 73 63 68 65 64 75 6c 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 scheduler.allows.you.to.execute.
102180 74 61 73 6b 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 73 63 68 65 64 75 6c 65 2e 20 49 74 20 6d 61 tasks.on.a.given.schedule..It.ma
1021a0 6b 65 73 20 75 73 65 20 6f 66 20 55 4e 49 58 20 63 72 6f 6e 5f 2e 00 54 68 65 20 74 72 61 6e 73 kes.use.of.UNIX.cron_..The.trans
1021c0 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 6f 6e lation.address.must.be.set.to.on
1021e0 65 20 6f 66 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 e.of.the.available.addresses.on.
102200 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 the.configured.`outbound-interfa
102220 63 65 60 20 6f 72 20 69 74 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 60 6d 61 73 71 75 65 ce`.or.it.must.be.set.to.`masque
102240 72 61 64 65 60 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 70 72 69 6d 61 72 79 rade`.which.will.use.the.primary
102260 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 60 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 .IP.address.of.the.`outbound-int
102280 65 72 66 61 63 65 60 20 61 73 20 69 74 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 erface`.as.its.translation.addre
1022a0 73 73 2e 00 54 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 75 73 65 20 31 30 2e 32 35 35 2e 31 ss..The.tunnel.will.use.10.255.1
1022c0 2e 31 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 6e 64 20 31 30 2e 32 35 35 2e 31 .1.for.the.local.IP.and.10.255.1
1022e0 2e 32 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 2e 00 54 68 65 20 74 79 70 65 20 63 61 6e 20 .2.for.the.remote..The.type.can.
102300 62 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 20 61 73 62 72 2d 73 75 6d 6d 61 72 79 2c 20 be.the.following:.asbr-summary,.
102320 65 78 74 65 72 6e 61 6c 2c 20 6e 65 74 77 6f 72 6b 2c 20 6e 73 73 61 2d 65 78 74 65 72 6e 61 6c external,.network,.nssa-external
102340 2c 20 6f 70 61 71 75 65 2d 61 72 65 61 2c 20 6f 70 61 71 75 65 2d 61 73 2c 20 6f 70 61 71 75 65 ,.opaque-area,.opaque-as,.opaque
102360 2d 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 2c 20 73 75 6d 6d 61 72 79 2e 00 54 68 65 20 75 6c 74 69 -link,.router,.summary..The.ulti
102380 6d 61 74 65 20 67 6f 61 6c 20 6f 66 20 63 6c 61 73 73 69 66 79 69 6e 67 20 74 72 61 66 66 69 63 mate.goal.of.classifying.traffic
1023a0 20 69 73 20 74 6f 20 67 69 76 65 20 65 61 63 68 20 63 6c 61 73 73 20 61 20 64 69 66 66 65 72 65 .is.to.give.each.class.a.differe
1023c0 6e 74 20 74 72 65 61 74 6d 65 6e 74 2e 00 54 68 65 20 75 73 65 20 6f 66 20 49 50 6f 45 20 61 64 nt.treatment..The.use.of.IPoE.ad
1023e0 64 72 65 73 73 65 73 20 74 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 74 68 61 74 20 50 50 dresses.the.disadvantage.that.PP
102400 50 20 69 73 20 75 6e 73 75 69 74 65 64 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 65 6c 69 P.is.unsuited.for.multicast.deli
102420 76 65 72 79 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 2e 20 54 79 70 69 63 61 6c 6c very.to.multiple.users..Typicall
102440 79 2c 20 49 50 6f 45 20 75 73 65 73 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 20 43 6f 6e 66 69 67 y,.IPoE.uses.Dynamic.Host.Config
102460 75 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 45 78 74 65 6e 73 69 62 6c 65 20 uration.Protocol.and.Extensible.
102480 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 74 6f 20 70 72 6f 76 69 Authentication.Protocol.to.provi
1024a0 64 65 20 74 68 65 20 73 61 6d 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 73 20 50 50 50 de.the.same.functionality.as.PPP
1024c0 6f 45 2c 20 62 75 74 20 69 6e 20 61 20 6c 65 73 73 20 72 6f 62 75 73 74 20 6d 61 6e 6e 65 72 2e oE,.but.in.a.less.robust.manner.
1024e0 00 54 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 .The.value.of.the.attribute.``NA
102500 53 2d 50 6f 72 74 2d 49 64 60 60 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 31 36 S-Port-Id``.must.be.less.than.16
102520 20 63 68 61 72 61 63 74 65 72 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 69 6e 74 65 72 .characters,.otherwise.the.inter
102540 66 61 63 65 20 77 6f 6e 27 74 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 54 68 65 20 76 65 6e 64 6f face.won't.be.renamed..The.vendo
102560 72 2d 63 6c 61 73 73 2d 69 64 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f r-class-id.option.can.be.used.to
102580 20 72 65 71 75 65 73 74 20 61 20 73 70 65 63 69 66 69 63 20 63 6c 61 73 73 20 6f 66 20 76 65 6e .request.a.specific.class.of.ven
1025a0 64 6f 72 20 6f 70 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 65 72 2e 00 54 68 65 dor.options.from.the.server..The
1025c0 20 76 65 74 68 20 64 65 76 69 63 65 73 20 61 72 65 20 76 69 72 74 75 61 6c 20 45 74 68 65 72 6e .veth.devices.are.virtual.Ethern
1025e0 65 74 20 64 65 76 69 63 65 73 2e 20 54 68 65 79 20 63 61 6e 20 61 63 74 20 61 73 20 74 75 6e 6e et.devices..They.can.act.as.tunn
102600 65 6c 73 20 62 65 74 77 65 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 73 70 61 63 65 73 20 74 els.between.network.namespaces.t
102620 6f 20 63 72 65 61 74 65 20 61 20 62 72 69 64 67 65 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 o.create.a.bridge.to.a.physical.
102640 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6e 20 61 6e 6f 74 68 65 72 20 6e 61 6d 65 73 70 network.device.in.another.namesp
102660 61 63 65 20 6f 72 20 56 52 46 2c 20 62 75 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 ace.or.VRF,.but.can.also.be.used
102680 20 61 73 20 73 74 61 6e 64 61 6c 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2e 00 .as.standalone.network.devices..
1026a0 54 68 65 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 4e 41 54 36 34 20 70 72 65 66 69 78 20 69 73 20 60 The.well.known.NAT64.prefix.is.`
1026c0 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 00 54 68 65 20 77 69 6e 64 6f 77 20 73 69 7a 65 20 `64:ff9b::/96``.The.window.size.
1026e0 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 31 2e 00 54 68 65 20 77 69 must.be.between.1.and.21..The.wi
102700 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 20 28 73 75 70 70 6c 69 63 61 6e 74 29 20 61 75 74 68 65 reless.client.(supplicant).authe
102720 6e 74 69 63 61 74 65 73 20 61 67 61 69 6e 73 74 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 nticates.against.the.RADIUS.serv
102740 65 72 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 29 20 75 73 69 6e 67 er.(authentication.server).using
102760 20 61 6e 20 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 .an.:abbr:`EAP.(Extensible.Authe
102780 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 20 6d 65 74 68 6f 64 20 63 6f 6e ntication.Protocol)`..method.con
1027a0 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 54 68 figured.on.the.RADIUS.server..Th
1027c0 65 20 57 41 50 20 28 61 6c 73 6f 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 75 74 68 65 e.WAP.(also.referred.to.as.authe
1027e0 6e 74 69 63 61 74 6f 72 29 20 72 6f 6c 65 20 69 73 20 74 6f 20 73 65 6e 64 20 61 6c 6c 20 61 75 nticator).role.is.to.send.all.au
102800 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 62 65 74 77 65 65 6e 20 74 68 thentication.messages.between.th
102820 65 20 73 75 70 70 6c 69 63 61 6e 74 20 61 6e 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 e.supplicant.and.the.configured.
102840 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 2c 20 74 68 75 73 20 74 68 65 20 authentication.server,.thus.the.
102860 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 RADIUS.server.is.responsible.for
102880 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 73 2e 00 54 68 65 6e 20 .authenticating.the.users..Then.
1028a0 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 53 4e 41 54 20 72 75 6c 65 20 69 73 20 63 72 65 a.corresponding.SNAT.rule.is.cre
1028c0 61 74 65 64 20 74 6f 20 4e 41 54 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 66 6f 72 ated.to.NAT.outgoing.traffic.for
1028e0 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 74 6f 20 61 20 72 65 73 65 72 76 65 64 20 65 .the.internal.IP.to.a.reserved.e
102900 78 74 65 72 6e 61 6c 20 49 50 2e 20 54 68 69 73 20 64 65 64 69 63 61 74 65 73 20 61 6e 20 65 78 xternal.IP..This.dedicates.an.ex
102920 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c ternal.IP.address.to.an.internal
102940 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 70 72 .IP.address.and.is.useful.for.pr
102960 6f 74 6f 63 6f 6c 73 20 77 68 69 63 68 20 64 6f 6e 27 74 20 68 61 76 65 20 74 68 65 20 6e 6f 74 otocols.which.don't.have.the.not
102980 69 6f 6e 20 6f 66 20 70 6f 72 74 73 2c 20 73 75 63 68 20 61 73 20 47 52 45 2e 00 54 68 65 6e 20 ion.of.ports,.such.as.GRE..Then.
1029a0 77 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 64 64 20 61 6e 64 20 73 70 65 we.need.to.generate,.add.and.spe
1029c0 63 69 66 79 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 63 72 79 70 74 6f 67 72 61 70 cify.the.names.of.the.cryptograp
1029e0 68 69 63 20 6d 61 74 65 72 69 61 6c 73 2e 20 45 61 63 68 20 6f 66 20 74 68 65 20 69 6e 73 74 61 hic.materials..Each.of.the.insta
102a00 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 ll.command.should.be.applied.to.
102a20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d 6d 69 74 65 64 20 62 the.configuration.and.commited.b
102a40 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 6e 76 70 6e 20 69 6e efore.using.under.the.openvpn.in
102a60 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 6e 20 79 6f 75 20 terface.configuration..Then.you.
102a80 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 72 need.to.install.the.key.on.the.r
102aa0 65 6d 6f 74 65 20 72 6f 75 74 65 72 3a 00 54 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 emote.router:.Then.you.need.to.s
102ac0 65 74 20 74 68 65 20 6b 65 79 20 69 6e 20 79 6f 75 72 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 et.the.key.in.your.OpenVPN.inter
102ae0 66 61 63 65 20 73 65 74 74 69 6e 67 73 3a 00 54 68 65 6e 2c 20 46 61 73 74 4e 65 74 4d 6f 6e 20 face.settings:.Then,.FastNetMon.
102b00 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 72 65 20 61 72 65 20 33 20 64 65 66 61 75 configuration:.There.are.3.defau
102b20 6c 74 20 4e 54 50 20 73 65 72 76 65 72 20 73 65 74 2e 20 59 6f 75 20 61 72 65 20 61 62 6c 65 20 lt.NTP.server.set..You.are.able.
102b40 74 6f 20 63 68 61 6e 67 65 20 74 68 65 6d 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 to.change.them..There.are.a.lot.
102b60 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 of.matching.criteria.against.whi
102b80 63 68 20 74 68 65 20 70 61 63 6b 61 67 65 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 00 54 68 ch.the.package.can.be.tested..Th
102ba0 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 ere.are.a.lot.of.matching.criter
102bc0 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 65 74 20 63 61 6e 20 ia.against.which.the.packet.can.
102be0 62 65 20 74 65 73 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 be.tested..There.are.a.lot.of.ma
102c00 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 6f 70 74 69 6f 6e 73 20 61 76 61 69 6c 61 62 6c tching.criteria.options.availabl
102c20 65 2c 20 62 6f 74 68 20 66 6f 72 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 60 60 20 61 6e 64 e,.both.for.``policy.route``.and
102c40 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 36 60 60 2e 20 54 68 65 73 65 20 6f 70 74 69 6f 6e .``policy.route6``..These.option
102c60 73 20 61 72 65 20 6c 69 73 74 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 68 s.are.listed.in.this.section..Th
102c80 65 72 65 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 ere.are.different.parameters.for
102ca0 20 67 65 74 74 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e .getting.prefix-list.information
102cc0 3a 00 54 68 65 72 65 20 61 72 65 20 6c 69 6d 69 74 73 20 6f 6e 20 77 68 69 63 68 20 63 68 61 6e :.There.are.limits.on.which.chan
102ce0 6e 65 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 48 54 34 30 2d 20 61 6e 64 20 nels.can.be.used.with.HT40-.and.
102d00 48 54 34 30 2b 2e 20 46 6f 6c 6c 6f 77 69 6e 67 20 74 61 62 6c 65 20 73 68 6f 77 73 20 74 68 65 HT40+..Following.table.shows.the
102d20 20 63 68 61 6e 6e 65 6c 73 20 74 68 61 74 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 .channels.that.may.be.available.
102d40 66 6f 72 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 20 75 73 65 20 70 65 72 20 49 45 45 45 for.HT40-.and.HT40+.use.per.IEEE
102d60 20 38 30 32 2e 31 31 6e 20 41 6e 6e 65 78 20 4a 3a 00 54 68 65 72 65 20 61 72 65 20 6d 61 6e 79 .802.11n.Annex.J:.There.are.many
102d80 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 .parameters.you.will.be.able.to.
102da0 75 73 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 72 61 66 66 69 use.in.order.to.match.the.traffi
102dc0 63 20 79 6f 75 20 77 61 6e 74 20 66 6f 72 20 61 20 63 6c 61 73 73 3a 00 54 68 65 72 65 20 61 72 c.you.want.for.a.class:.There.ar
102de0 65 20 6d 75 6c 74 69 70 6c 65 20 76 65 72 73 69 6f 6e 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f e.multiple.versions.available.fo
102e00 72 20 74 68 65 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 60 3c 76 65 72 73 69 6f r.the.NetFlow.data..The.`<versio
102e20 6e 3e 60 20 75 73 65 64 20 69 6e 20 74 68 65 20 65 78 70 6f 72 74 65 64 20 66 6c 6f 77 20 64 61 n>`.used.in.the.exported.flow.da
102e40 74 61 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 2e 20 54 68 65 20 66 ta.can.be.configured.here..The.f
102e60 6f 6c 6c 6f 77 69 6e 67 20 76 65 72 73 69 6f 6e 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a ollowing.versions.are.supported:
102e80 00 54 68 65 72 65 20 61 72 65 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 61 6e 64 20 6e 6f 6e 20 .There.are.rate-limited.and.non.
102ea0 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 75 73 65 72 73 20 28 4d 41 43 73 29 00 54 68 65 72 65 20 rate-limited.users.(MACs).There.
102ec0 61 72 65 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 73 65 72 69 61 6c 20 are.some.scenarios.where.serial.
102ee0 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 75 73 65 66 75 6c 2e 20 53 79 73 74 65 6d 20 61 64 6d 69 consoles.are.useful..System.admi
102f00 6e 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 72 65 6d 6f 74 65 20 63 6f 6d 70 75 74 65 72 73 20 69 nistration.of.remote.computers.i
102f20 73 20 75 73 75 61 6c 6c 79 20 64 6f 6e 65 20 75 73 69 6e 67 20 3a 72 65 66 3a 60 73 73 68 60 2c s.usually.done.using.:ref:`ssh`,
102f40 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 74 69 6d 65 73 20 77 68 65 6e 20 61 63 63 65 73 73 .but.there.are.times.when.access
102f60 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 77 61 79 20 .to.the.console.is.the.only.way.
102f80 74 6f 20 64 69 61 67 6e 6f 73 65 20 61 6e 64 20 63 6f 72 72 65 63 74 20 73 6f 66 74 77 61 72 65 to.diagnose.and.correct.software
102fa0 20 66 61 69 6c 75 72 65 73 2e 20 4d 61 6a 6f 72 20 75 70 67 72 61 64 65 73 20 74 6f 20 74 68 65 .failures..Major.upgrades.to.the
102fc0 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6d 61 79 20 61 6c 73 6f .installed.distribution.may.also
102fe0 20 72 65 71 75 69 72 65 20 63 6f 6e 73 6f 6c 65 20 61 63 63 65 73 73 2e 00 54 68 65 72 65 20 61 .require.console.access..There.a
103000 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 6f 66 20 6f 70 65 72 61 74 69 6f 6e 20 66 6f 72 20 re.three.modes.of.operation.for.
103020 61 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 72 65 20 61 72 65 20 a.wireless.interface:.There.are.
103040 74 77 6f 20 74 79 70 65 73 20 6f 66 20 4e 65 74 77 6f 72 6b 20 41 64 6d 69 6e 73 20 77 68 6f 20 two.types.of.Network.Admins.who.
103060 64 65 61 6c 20 77 69 74 68 20 42 47 50 2c 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 20 63 72 deal.with.BGP,.those.who.have.cr
103080 65 61 74 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 69 6e 63 69 64 65 6e 74 20 eated.an.international.incident.
1030a0 61 6e 64 2f 6f 72 20 6f 75 74 61 67 65 2c 20 61 6e 64 20 74 68 6f 73 65 20 77 68 6f 20 61 72 65 and/or.outage,.and.those.who.are
1030c0 20 6c 79 69 6e 67 00 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 77 61 79 73 20 74 68 61 74 20 68 .lying.There.are.two.ways.that.h
1030e0 65 6c 70 20 75 73 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 42 47 50 73 20 66 75 6c 6c elp.us.to.mitigate.the.BGPs.full
103100 2d 6d 65 73 68 20 72 65 71 75 69 72 65 6d 65 6e 74 20 69 6e 20 61 20 6e 65 74 77 6f 72 6b 3a 00 -mesh.requirement.in.a.network:.
103120 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 60 There.can.only.be.one.loopback.`
103140 60 6c 6f 60 60 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 `lo``.interface.on.the.system..I
103160 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2c 20 f.you.need.multiple.interfaces,.
103180 70 6c 65 61 73 65 20 75 73 65 20 74 68 65 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 please.use.the.:ref:`dummy-inter
1031a0 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 2e 00 54 68 65 72 65 20 63 6f 75 6c face`.interface.type..There.coul
1031c0 64 20 62 65 20 61 20 77 69 64 65 20 72 61 6e 67 65 20 6f 66 20 72 6f 75 74 69 6e 67 20 70 6f 6c d.be.a.wide.range.of.routing.pol
1031e0 69 63 69 65 73 2e 20 53 6f 6d 65 20 65 78 61 6d 70 6c 65 73 20 61 72 65 20 6c 69 73 74 65 64 20 icies..Some.examples.are.listed.
103200 62 65 6c 6f 77 3a 00 54 68 65 72 65 20 69 73 20 61 20 76 65 72 79 20 6e 69 63 65 20 70 69 63 74 below:.There.is.a.very.nice.pict
103220 75 72 65 2f 65 78 70 6c 61 6e 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 56 79 61 74 74 61 20 64 6f ure/explanation.in.the.Vyatta.do
103240 63 75 6d 65 6e 74 61 74 69 6f 6e 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 72 65 77 72 cumentation.which.should.be.rewr
103260 69 74 74 65 6e 20 68 65 72 65 2e 00 54 68 65 72 65 20 69 73 20 61 6c 73 6f 20 61 20 47 52 45 20 itten.here..There.is.also.a.GRE.
103280 6f 76 65 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c over.IPv6.encapsulation.availabl
1032a0 65 2c 20 69 74 20 69 73 20 63 61 6c 6c 65 64 3a 20 60 60 69 70 36 67 72 65 60 60 2e 00 54 68 65 e,.it.is.called:.``ip6gre``..The
1032c0 72 65 20 69 73 20 61 6e 20 65 6e 74 69 72 65 20 63 68 61 70 74 65 72 20 61 62 6f 75 74 20 68 6f re.is.an.entire.chapter.about.ho
1032e0 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 72 65 66 3a 60 76 72 66 60 2c 20 70 6c 65 w.to.configure.a.:ref:`vrf`,.ple
103300 61 73 65 20 63 68 65 63 6b 20 74 68 69 73 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e ase.check.this.for.additional.in
103320 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 72 65 27 73 20 61 20 76 61 72 69 65 74 79 20 6f 66 20 formation..There's.a.variety.of.
103340 63 6c 69 65 6e 74 20 47 55 49 20 66 72 6f 6e 74 65 6e 64 73 20 66 6f 72 20 61 6e 79 20 70 6c 61 client.GUI.frontends.for.any.pla
103360 74 66 6f 72 6d 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 tform.These.are.the.commands.for
103380 20 61 20 62 61 73 69 63 20 73 65 74 75 70 2e 00 54 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 61 .a.basic.setup..These.commands.a
1033a0 6c 6c 6f 77 20 74 68 65 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 31 20 68 6f 73 74 73 llow.the.VLAN10.and.VLAN11.hosts
1033c0 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 20 6f 74 68 65 72 20 .to.communicate.with.each.other.
1033e0 75 73 69 6e 67 20 74 68 65 20 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 using.the.main.routing.table..Th
103400 65 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6e 6f 74 20 6d 61 6e 64 61 74 6f ese.configuration.is.not.mandato
103420 72 79 20 61 6e 64 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 65 72 65 27 73 20 6e 6f 20 ry.and.in.most.cases.there's.no.
103440 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 20 42 75 74 20 69 66 20 6e 65 63 need.to.configure.it..But.if.nec
103460 65 73 73 61 72 79 2c 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 63 61 6e 20 62 65 20 63 6f essary,.Gratuitous.ARP.can.be.co
103480 6e 66 69 67 75 72 65 64 20 69 6e 20 60 60 67 6c 6f 62 61 6c 2d 70 61 72 61 6d 65 74 65 72 73 60 nfigured.in.``global-parameters`
1034a0 60 20 61 6e 64 2f 6f 72 20 69 6e 20 60 60 67 72 6f 75 70 60 60 20 73 65 63 74 69 6f 6e 2e 00 54 `.and/or.in.``group``.section..T
1034c0 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 70 61 73 73 65 64 20 61 73 2d 69 73 hese.parameters.are.passed.as-is
1034e0 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 75 6e 64 65 72 20 .to.isc-dhcp's.dhcpd.conf.under.
103500 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 6f 64 65 20 74 68 65 79 20 61 72 65 20 the.configuration.node.they.are.
103520 64 65 66 69 6e 65 64 20 69 6e 2e 20 54 68 65 79 20 61 72 65 20 6e 6f 74 20 76 61 6c 69 64 61 74 defined.in..They.are.not.validat
103540 65 64 20 73 6f 20 61 6e 20 65 72 72 6f 72 20 69 6e 20 74 68 65 20 72 61 77 20 70 61 72 61 6d 65 ed.so.an.error.in.the.raw.parame
103560 74 65 72 73 20 77 6f 6e 27 74 20 62 65 20 63 61 75 67 68 74 20 62 79 20 76 79 6f 73 27 73 20 73 ters.won't.be.caught.by.vyos's.s
103580 63 72 69 70 74 73 20 61 6e 64 20 77 69 6c 6c 20 63 61 75 73 65 20 64 68 63 70 64 20 74 6f 20 66 cripts.and.will.cause.dhcpd.to.f
1035a0 61 69 6c 20 74 6f 20 73 74 61 72 74 2e 20 41 6c 77 61 79 73 20 76 65 72 69 66 79 20 74 68 61 74 ail.to.start..Always.verify.that
1035c0 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 63 6f 72 72 65 63 74 20 62 65 66 6f .the.parameters.are.correct.befo
1035e0 72 65 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e re.committing.the.configuration.
103600 20 52 65 66 65 72 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 .Refer.to.isc-dhcp's.dhcpd.conf.
103620 6d 61 6e 75 61 6c 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 manual.for.more.information:.htt
103640 70 73 3a 2f 2f 6b 62 2e 69 73 63 2e 6f 72 67 2f 64 6f 63 73 2f 69 73 63 2d 64 68 63 70 2d 34 34 ps://kb.isc.org/docs/isc-dhcp-44
103660 2d 6d 61 6e 75 61 6c 2d 70 61 67 65 73 2d 64 68 63 70 64 63 6f 6e 66 00 54 68 65 73 65 20 70 61 -manual-pages-dhcpdconf.These.pa
103680 72 61 6d 65 74 65 72 73 20 6e 65 65 64 20 74 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 20 rameters.need.to.be.part.of.the.
1036a0 44 48 43 50 20 67 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 2e 20 54 68 65 79 20 73 74 61 79 20 75 DHCP.global.options..They.stay.u
1036c0 6e 63 68 61 6e 67 65 64 2e 00 54 68 65 79 20 63 61 6e 20 62 65 20 2a 2a 64 65 63 69 6d 61 6c 2a nchanged..They.can.be.**decimal*
1036e0 2a 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 6e 67 73 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 72 *.prefixes..Things.to.be.considr
103700 65 64 20 69 6e 20 74 68 69 73 20 73 65 74 75 70 3a 00 54 68 69 73 20 61 64 64 72 65 73 73 20 6d ed.in.this.setup:.This.address.m
103720 75 73 74 20 62 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 6c 6f 63 61 6c 20 69 6e ust.be.the.address.of.a.local.in
103740 74 65 72 66 61 63 65 2e 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 terface..It.may.be.specified.as.
103760 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 an.IPv4.address.or.an.IPv6.addre
103780 73 73 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 38 30 32 2e 33 61 64 20 63 6f ss..This.algorithm.is.802.3ad.co
1037a0 6d 70 6c 69 61 6e 74 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 6e 6f 74 20 66 mpliant..This.algorithm.is.not.f
1037c0 75 6c 6c 79 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 20 41 20 73 69 6e 67 6c 65 ully.802.3ad.compliant..A.single
1037e0 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 63 6f 6e 74 61 69 6e .TCP.or.UDP.conversation.contain
103800 69 6e 67 20 62 6f 74 68 20 66 72 61 67 6d 65 6e 74 65 64 20 61 6e 64 20 75 6e 66 72 61 67 6d 65 ing.both.fragmented.and.unfragme
103820 6e 74 65 64 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 65 65 20 70 61 63 6b 65 74 73 20 73 74 nted.packets.will.see.packets.st
103840 72 69 70 65 64 20 61 63 72 6f 73 73 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 riped.across.two.interfaces..Thi
103860 73 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 72 20 64 65 6c s.may.result.in.out.of.order.del
103880 69 76 65 72 79 2e 20 4d 6f 73 74 20 74 72 61 66 66 69 63 20 74 79 70 65 73 20 77 69 6c 6c 20 6e ivery..Most.traffic.types.will.n
1038a0 6f 74 20 6d 65 65 74 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 2c 20 61 73 20 54 43 50 20 72 ot.meet.these.criteria,.as.TCP.r
1038c0 61 72 65 6c 79 20 66 72 61 67 6d 65 6e 74 73 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 6d 6f 73 arely.fragments.traffic,.and.mos
1038e0 74 20 55 44 50 20 74 72 61 66 66 69 63 20 69 73 20 6e 6f 74 20 69 6e 76 6f 6c 76 65 64 20 69 6e t.UDP.traffic.is.not.involved.in
103900 20 65 78 74 65 6e 64 65 64 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2e 20 4f 74 68 65 72 20 69 .extended.conversations..Other.i
103920 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6f 66 20 38 30 32 2e 33 61 64 20 6d 61 79 20 6f 72 mplementations.of.802.3ad.may.or
103940 20 6d 61 79 20 6e 6f 74 20 74 6f 6c 65 72 61 74 65 20 74 68 69 73 20 6e 6f 6e 63 6f 6d 70 6c 69 .may.not.tolerate.this.noncompli
103960 61 6e 63 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 ance..This.algorithm.will.place.
103980 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 all.traffic.to.a.particular.netw
1039a0 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 00 54 68 69 73 ork.peer.on.the.same.slave..This
1039c0 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 .algorithm.will.place.all.traffi
1039e0 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f c.to.a.particular.network.peer.o
103a00 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 20 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 n.the.same.slave..For.non-IP.tra
103a20 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 ffic,.the.formula.is.the.same.as
103a40 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f .for.the.layer2.transmit.hash.po
103a60 6c 69 63 79 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 61 76 6f 69 64 69 6e 67 20 74 68 65 20 74 licy..This.allows.avoiding.the.t
103a80 69 6d 65 72 73 20 64 65 66 69 6e 65 64 20 69 6e 20 42 47 50 20 61 6e 64 20 4f 53 50 46 20 70 72 imers.defined.in.BGP.and.OSPF.pr
103aa0 6f 74 6f 63 6f 6c 20 74 6f 20 65 78 70 69 72 65 73 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 otocol.to.expires..This.allows.t
103ac0 68 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6e 75 6d 62 65 he.operator.to.control.the.numbe
103ae0 72 20 6f 66 20 6f 70 65 6e 20 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 73 20 65 61 63 68 20 r.of.open.file.descriptors.each.
103b00 64 61 65 6d 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 73 74 61 72 74 20 77 69 74 68 2e daemon.is.allowed.to.start.with.
103b20 20 49 66 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 70 6c 61 6e 73 20 74 6f 20 72 75 6e 20 62 67 .If.the.operator.plans.to.run.bg
103b40 70 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 70 65 65 72 p.with.several.thousands.of.peer
103b60 73 20 74 68 65 6e 20 74 68 69 73 20 69 73 20 77 68 65 72 65 20 77 65 20 77 6f 75 6c 64 20 6d 6f s.then.this.is.where.we.would.mo
103b80 64 69 66 79 20 46 52 52 20 74 6f 20 61 6c 6c 6f 77 20 74 68 69 73 20 74 6f 20 68 61 70 70 65 6e dify.FRR.to.allow.this.to.happen
103ba0 2e 00 54 68 69 73 20 61 6c 73 6f 20 77 6f 72 6b 73 20 66 6f 72 20 72 65 76 65 72 73 65 2d 6c 6f ..This.also.works.for.reverse-lo
103bc0 6f 6b 75 70 20 7a 6f 6e 65 73 20 28 60 60 31 38 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 okup.zones.(``18.172.in-addr.arp
103be0 61 60 60 29 2e 00 54 68 69 73 20 61 72 74 69 63 6c 65 20 74 6f 75 63 68 65 73 20 6f 6e 20 27 63 a``)..This.article.touches.on.'c
103c00 6c 61 73 73 69 63 27 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 lassic'.IP.tunneling.protocols..
103c20 54 68 69 73 20 62 6c 75 65 70 72 69 6e 74 20 75 73 65 73 20 56 79 4f 53 20 61 73 20 74 68 65 20 This.blueprint.uses.VyOS.as.the.
103c40 44 4d 56 50 4e 20 48 75 62 20 61 6e 64 20 43 69 73 63 6f 20 28 37 32 30 36 56 58 52 29 20 61 6e DMVPN.Hub.and.Cisco.(7206VXR).an
103c60 64 20 56 79 4f 53 20 61 73 20 6d 75 6c 74 69 70 6c 65 20 73 70 6f 6b 65 20 73 69 74 65 73 2e 20 d.VyOS.as.multiple.spoke.sites..
103c80 54 68 65 20 6c 61 62 20 77 61 73 20 62 75 69 6c 64 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 45 The.lab.was.build.using.:abbr:`E
103ca0 56 45 2d 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 72 74 75 61 6c 20 45 6e 76 69 72 6f 6e 6d VE-NG.(Emulated.Virtual.Environm
103cc0 65 6e 74 20 4e 47 29 60 2e 00 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 72 6d 65 64 20 ent.NG)`..This.can.be.confirmed.
103ce0 75 73 69 6e 67 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 20 74 61 62 6c 65 20 using.the.``show.ip.route.table.
103d00 31 30 30 60 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 100``.operational.command..This.
103d20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 64 6f 6e 65 20 69 66 20 61 6c 6c 20 79 6f 75 72 20 75 73 65 can.only.be.done.if.all.your.use
103d40 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 64 69 72 65 63 74 6c 79 20 75 6e 64 65 72 20 74 68 rs.are.located.directly.under.th
103d60 65 20 73 61 6d 65 20 70 6f 73 69 74 69 6f 6e 20 69 6e 20 74 68 65 20 4c 44 41 50 20 74 72 65 65 e.same.position.in.the.LDAP.tree
103d80 20 61 6e 64 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 .and.the.login.name.is.used.for.
103da0 6e 61 6d 69 6e 67 20 65 61 63 68 20 75 73 65 72 20 6f 62 6a 65 63 74 2e 20 49 66 20 79 6f 75 72 naming.each.user.object..If.your
103dc0 20 4c 44 41 50 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 73 65 20 .LDAP.tree.does.not.match.these.
103de0 63 72 69 74 65 72 69 61 73 20 6f 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 66 69 6c 74 criterias.or.if.you.want.to.filt
103e00 65 72 20 77 68 6f 20 61 72 65 20 76 61 6c 69 64 20 75 73 65 72 73 20 74 68 65 6e 20 79 6f 75 20 er.who.are.valid.users.then.you.
103e20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 74 6f 20 73 need.to.use.a.search.filter.to.s
103e40 65 61 72 63 68 20 66 6f 72 20 79 6f 75 72 20 75 73 65 72 73 20 44 4e 20 28 60 66 69 6c 74 65 72 earch.for.your.users.DN.(`filter
103e60 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 54 68 69 73 20 63 68 61 70 65 74 65 72 20 64 65 73 -expression`)..This.chapeter.des
103e80 63 72 69 62 65 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6b 65 72 6e 65 6c 20 70 cribes.how.to.configure.kernel.p
103ea0 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 00 54 68 69 73 20 63 68 61 70 74 arameters.at.runtime..This.chapt
103ec0 65 72 20 64 65 73 63 72 69 62 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 6f 66 er.describe.the.possibilities.of
103ee0 20 61 64 76 61 6e 63 65 64 20 73 79 73 74 65 6d 20 62 65 68 61 76 69 6f 72 2e 00 54 68 69 73 20 .advanced.system.behavior..This.
103f00 63 6f 6d 6d 61 64 20 73 65 74 73 20 6e 65 74 77 6f 72 6b 20 65 6e 74 69 74 79 20 74 69 74 6c 65 commad.sets.network.entity.title
103f20 20 28 4e 45 54 29 20 70 72 6f 76 69 64 65 64 20 69 6e 20 49 53 4f 20 66 6f 72 6d 61 74 2e 00 54 .(NET).provided.in.ISO.format..T
103f40 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 his.command.accept.incoming.rout
103f60 65 73 20 77 69 74 68 20 41 53 20 70 61 74 68 20 63 6f 6e 74 61 69 6e 69 6e 67 20 41 53 20 6e 75 es.with.AS.path.containing.AS.nu
103f80 6d 62 65 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 76 61 6c 75 65 20 61 73 20 74 68 65 20 mber.with.the.same.value.as.the.
103fa0 63 75 72 72 65 6e 74 20 73 79 73 74 65 6d 20 41 53 2e 20 54 68 69 73 20 69 73 20 75 73 65 64 20 current.system.AS..This.is.used.
103fc0 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 when.you.want.to.use.the.same.AS
103fe0 20 6e 75 6d 62 65 72 20 69 6e 20 79 6f 75 72 20 73 69 74 65 73 2c 20 62 75 74 20 79 6f 75 20 63 .number.in.your.sites,.but.you.c
104000 61 6e e2 80 99 74 20 63 6f 6e 6e 65 63 74 20 74 68 65 6d 20 64 69 72 65 63 74 6c 79 2e 00 54 68 an...t.connect.them.directly..Th
104020 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 72 65 is.command.allow.override.the.re
104040 73 75 6c 74 20 6f 66 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 77 sult.of.Capability.Negotiation.w
104060 69 74 68 20 6c 6f 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 49 67 6e 6f 72 65 20 ith.local.configuration..Ignore.
104080 72 65 6d 6f 74 65 20 70 65 65 72 e2 80 99 73 20 63 61 70 61 62 69 6c 69 74 79 20 76 61 6c 75 65 remote.peer...s.capability.value
1040a0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 70 65 65 72 69 6e 67 73 20 62 ..This.command.allows.peerings.b
1040c0 65 74 77 65 65 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 65 42 47 50 20 70 etween.directly.connected.eBGP.p
1040e0 65 65 72 73 20 75 73 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 20 77 69 eers.using.loopback.addresses.wi
104100 74 68 6f 75 74 20 61 64 6a 75 73 74 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 54 54 4c 20 thout.adjusting.the.default.TTL.
104120 6f 66 20 31 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 73 65 73 73 69 6f of.1..This.command.allows.sessio
104140 6e 73 20 74 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 20 65 42 47 50 20 6e ns.to.be.established.with.eBGP.n
104160 65 69 67 68 62 6f 72 73 20 77 68 65 6e 20 74 68 65 79 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 eighbors.when.they.are.multiple.
104180 68 6f 70 73 20 61 77 61 79 2e 20 57 68 65 6e 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 69 73 20 hops.away..When.the.neighbor.is.
1041a0 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 61 6e 64 20 74 68 69 73 20 not.directly.connected.and.this.
1041c0 6b 6e 6f 62 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 65 73 73 69 6f 6e knob.is.not.enabled,.the.session
1041e0 20 77 69 6c 6c 20 6e 6f 74 20 65 73 74 61 62 6c 69 73 68 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 .will.not.establish..The.number.
104200 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 20 54 68 69 73 20 of.hops.range.is.1.to.255..This.
104220 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 20 77 69 command.is.mutually.exclusive.wi
104240 74 68 20 3a 63 66 67 63 6d 64 3a 60 74 74 6c 2d 73 65 63 75 72 69 74 79 20 68 6f 70 73 60 2e 00 th.:cfgcmd:`ttl-security.hops`..
104260 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 72 6f 75 74 65 72 20 74 This.command.allows.the.router.t
104280 6f 20 70 72 65 66 65 72 20 72 6f 75 74 65 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 o.prefer.route.to.specified.pref
1042a0 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 49 47 50 20 74 68 72 6f 75 67 68 20 62 61 63 6b 64 ix.learned.via.IGP.through.backd
1042c0 6f 6f 72 20 6c 69 6e 6b 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 72 6f 75 74 65 20 74 6f 20 74 oor.link.instead.of.a.route.to.t
1042e0 68 65 20 73 61 6d 65 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 45 42 47 50 2e he.same.prefix.learned.via.EBGP.
104300 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 6c 6f 67 20 63 68 61 6e .This.command.allows.to.log.chan
104320 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 2e 20 57 69 74 68 20 74 68 65 20 6f 70 74 69 6f ges.in.adjacency..With.the.optio
104340 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d 65 6e 74 2c 20 61 nal.:cfgcmd:`detail`.argument,.a
104360 6c 6c 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 20 73 74 61 74 75 73 20 61 ll.changes.in.adjacency.status.a
104380 72 65 20 73 68 6f 77 6e 2e 20 57 69 74 68 6f 75 74 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 re.shown..Without.:cfgcmd:`detai
1043a0 6c 60 2c 20 6f 6e 6c 79 20 63 68 61 6e 67 65 73 20 74 6f 20 66 75 6c 6c 20 6f 72 20 72 65 67 72 l`,.only.changes.to.full.or.regr
1043c0 65 73 73 69 6f 6e 73 20 61 72 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 essions.are.shown..This.command.
1043e0 61 6c 6c 6f 77 73 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 allows.to.specify.the.distributi
104400 6f 6e 20 74 79 70 65 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 65 on.type.for.the.network.connecte
104420 64 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e d.to.this.interface:.This.comman
104440 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c d.allows.to.use.route.map.to.fil
104460 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 67 69 ter.redistributed.routes.from.gi
104480 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 ven.route.source..There.are.five
1044a0 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 .modes.available.for.route.sourc
1044c0 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 e:.bgp,.connected,.kernel,.ripng
1044e0 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f ,.static..This.command.allows.to
104500 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 .use.route.map.to.filter.redistr
104520 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 ibuted.routes.from.the.given.rou
104540 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 te.source..There.are.five.modes.
104560 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c available.for.route.source:.bgp,
104580 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 .connected,.kernel,.ospf,.static
1045a0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 ..This.command.allows.to.use.rou
1045c0 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 te.map.to.filter.redistributed.r
1045e0 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 outes.from.the.given.route.sourc
104600 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c e..There.are.five.modes.availabl
104620 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 e.for.route.source:.bgp,.connect
104640 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f ed,.kernel,.rip,.static..This.co
104660 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f mmand.allows.to.use.route.map.to
104680 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f .filter.redistributed.routes.fro
1046a0 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 m.the.given.route.source..There.
1046c0 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 are.six.modes.available.for.rout
1046e0 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c e.source:.bgp,.connected,.kernel
104700 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ,.ospf,.rip,.static..This.comman
104720 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c d.allows.to.use.route.map.to.fil
104740 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 ter.redistributed.routes..There.
104760 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 are.six.modes.available.for.rout
104780 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 e.source:.connected,.kernel,.osp
1047a0 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d f,.rip,.static,.table..This.comm
1047c0 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 6c 69 73 74 and.allows.you.apply.access.list
1047e0 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 s.to.a.chosen.interface.to.filte
104800 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 r.the.Babel.routes..This.command
104820 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 74 .allows.you.apply.access.lists.t
104840 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 o.a.chosen.interface.to.filter.t
104860 68 65 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 he.RIP.path..This.command.allows
104880 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f .you.apply.prefix.lists.to.a.cho
1048a0 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 sen.interface.to.filter.the.Babe
1048c0 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f l.routes..This.command.allows.yo
1048e0 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e u.apply.prefix.lists.to.a.chosen
104900 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 .interface.to.filter.the.RIP.pat
104920 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 73 65 h..This.command.allows.you.to.se
104940 6c 65 63 74 20 61 20 73 70 65 63 69 66 69 63 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 lect.a.specific.access.concentra
104960 74 6f 72 20 77 68 65 6e 20 79 6f 75 20 6b 6e 6f 77 20 74 68 65 20 61 63 63 65 73 73 20 63 6f 6e tor.when.you.know.the.access.con
104980 63 65 6e 74 72 61 74 6f 72 73 20 60 3c 6e 61 6d 65 3e 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e centrators.`<name>`..This.comman
1049a0 64 20 61 70 70 6c 69 65 73 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 73 65 6c 65 63 74 69 76 65 d.applies.route-map.to.selective
1049c0 6c 79 20 75 6e 73 75 70 70 72 65 73 73 20 70 72 65 66 69 78 65 73 20 73 75 70 70 72 65 73 73 65 ly.unsuppress.prefixes.suppresse
1049e0 64 20 62 79 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 d.by.summarisation..This.command
104a00 20 61 70 70 6c 69 65 73 20 74 68 65 20 41 53 20 70 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 .applies.the.AS.path.access.list
104a20 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 .filters.named.in.<name>.to.the.
104a40 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 specified.BGP.neighbor.to.restri
104a60 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 ct.the.routing.information.that.
104a80 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 BGP.learns.and/or.advertises..Th
104aa0 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 e.arguments.:cfgcmd:`export`.and
104ac0 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 .:cfgcmd:`import`.specify.the.di
104ae0 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 41 53 20 70 61 74 68 20 61 63 63 rection.in.which.the.AS.path.acc
104b00 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ess.list.are.applied..This.comma
104b20 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 66 69 6c 74 65 nd.applies.the.access.list.filte
104b40 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 75 6d 62 65 72 3e 20 74 6f 20 74 68 65 20 73 70 65 63 rs.named.in.<number>.to.the.spec
104b60 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 ified.BGP.neighbor.to.restrict.t
104b80 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 he.routing.information.that.BGP.
104ba0 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 learns.and/or.advertises..The.ar
104bc0 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 guments.:cfgcmd:`export`.and.:cf
104be0 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 gcmd:`import`.specify.the.direct
104c00 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 ion.in.which.the.access.list.are
104c20 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 .applied..This.command.applies.t
104c40 68 65 20 70 72 66 65 66 69 78 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e he.prfefix.list.filters.named.in
104c60 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 .<name>.to.the.specified.BGP.nei
104c80 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e ghbor.to.restrict.the.routing.in
104ca0 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 formation.that.BGP.learns.and/or
104cc0 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 .advertises..The.arguments.:cfgc
104ce0 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 md:`export`.and.:cfgcmd:`import`
104d00 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 .specify.the.direction.in.which.
104d20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 the.prefix.list.are.applied..Thi
104d40 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 s.command.applies.the.route.map.
104d60 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 named.in.<name>.to.the.specified
104d80 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 .BGP.neighbor.to.control.and.mod
104da0 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 ify.routing.information.that.is.
104dc0 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 2e 20 54 68 65 20 61 72 67 exchanged.between.peers..The.arg
104de0 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 uments.:cfgcmd:`export`.and.:cfg
104e00 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 cmd:`import`.specify.the.directi
104e20 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 20 61 70 on.in.which.the.route.map.are.ap
104e40 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 62 69 6e 64 20 73 70 65 63 69 66 69 plied..This.command.bind.specifi
104e60 63 20 70 65 65 72 20 74 6f 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 74 68 20 61 20 67 69 76 65 c.peer.to.peer.group.with.a.give
104e80 6e 20 6e 61 6d 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 n.name..This.command.can.be.used
104ea0 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 20 75 73 69 6e .to.filter.the.Babel.routes.usin
104ec0 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 g.access.lists..:cfgcmd:`in`.and
104ee0 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 .:cfgcmd:`out`.this.is.the.direc
104f00 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 61 tion.in.which.the.access.lists.a
104f20 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 re.applied..This.command.can.be.
104f40 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 20 used.to.filter.the.Babel.routes.
104f60 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 using.prefix.lists..:cfgcmd:`in`
104f80 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 .and.:cfgcmd:`out`.this.is.the.d
104fa0 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 irection.in.which.the.prefix.lis
104fc0 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e ts.are.applied..This.command.can
104fe0 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 20 .be.used.to.filter.the.RIP.path.
105000 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 using.access.lists..:cfgcmd:`in`
105020 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 .and.:cfgcmd:`out`.this.is.the.d
105040 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 irection.in.which.the.access.lis
105060 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e ts.are.applied..This.command.can
105080 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 20 .be.used.to.filter.the.RIP.path.
1050a0 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 using.prefix.lists..:cfgcmd:`in`
1050c0 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 .and.:cfgcmd:`out`.this.is.the.d
1050e0 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 irection.in.which.the.prefix.lis
105100 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e ts.are.applied..This.command.can
105120 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 72 65 76 69 6f 75 73 20 63 6f 6d 6d 61 6e 64 20 74 .be.used.with.previous.command.t
105140 6f 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 6f 20 73 o.sets.default.RIP.distance.to.s
105160 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 20 73 6f pecified.value.when.the.route.so
105180 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 urce.IP.address.matches.the.spec
1051a0 69 66 69 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 ified.prefix.and.the.specified.a
1051c0 63 63 65 73 73 2d 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 ccess-list..This.command.change.
1051e0 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 42 47 50 2e 20 54 68 65 20 61 72 67 75 6d distance.value.of.BGP..The.argum
105200 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 ents.are.the.distance.values.for
105220 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 6e 61 6c 20 72 6f 75 74 65 .external.routes,.internal.route
105240 73 20 61 6e 64 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e s.and.local.routes.respectively.
105260 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e .The.distance.range.is.1.to.255.
105280 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 .This.command.change.distance.va
1052a0 6c 75 65 20 6f 66 20 4f 53 50 46 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e lue.of.OSPF.globally..The.distan
1052c0 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ce.range.is.1.to.255..This.comma
1052e0 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 nd.change.distance.value.of.OSPF
105300 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 ..The.arguments.are.the.distance
105320 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 .values.for.external.routes,.int
105340 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f er-area.routes.and.intra-area.ro
105360 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 utes.respectively..The.distance.
105380 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 range.is.1.to.255..This.command.
1053a0 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 20 change.distance.value.of.OSPFv3.
1053c0 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 globally..The.distance.range.is.
1053e0 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 1.to.255..This.command.change.di
105400 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 2e 20 54 68 65 20 61 72 67 75 stance.value.of.OSPFv3..The.argu
105420 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f ments.are.the.distance.values.fo
105440 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f r.external.routes,.inter-area.ro
105460 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 utes.and.intra-area.routes.respe
105480 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 ctively..The.distance.range.is.1
1054a0 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 74 68 65 .to.255..This.command.change.the
1054c0 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 52 49 50 2e 20 54 68 65 20 64 69 73 74 .distance.value.of.RIP..The.dist
1054e0 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d ance.range.is.1.to.255..This.com
105500 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 65 42 47 50 20 62 65 68 61 76 69 6f 72 20 6f mand.changes.the.eBGP.behavior.o
105520 66 20 46 52 52 2e 20 42 79 20 64 65 66 61 75 6c 74 20 46 52 52 20 65 6e 61 62 6c 65 73 20 3a 72 f.FRR..By.default.FRR.enables.:r
105540 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 20 61 66 fc:`8212`.functionality.which.af
105560 66 65 63 74 73 20 68 6f 77 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 20 61 64 76 65 72 74 fects.how.eBGP.routes.are.advert
105580 69 73 65 64 2c 20 6e 61 6d 65 6c 79 20 6e 6f 20 72 6f 75 74 65 73 20 61 72 65 20 61 64 76 65 72 ised,.namely.no.routes.are.adver
1055a0 74 69 73 65 64 20 61 63 72 6f 73 73 20 65 42 47 50 20 73 65 73 73 69 6f 6e 73 20 77 69 74 68 6f tised.across.eBGP.sessions.witho
1055c0 75 74 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 65 67 72 65 73 73 20 72 6f 75 74 65 2d 6d 61 70 ut.some.sort.of.egress.route-map
1055e0 2f 70 6f 6c 69 63 79 20 69 6e 20 70 6c 61 63 65 2e 20 49 6e 20 56 79 4f 53 20 68 6f 77 65 76 65 /policy.in.place..In.VyOS.howeve
105600 72 20 77 65 20 68 61 76 65 20 74 68 69 73 20 52 46 43 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 r.we.have.this.RFC.functionality
105620 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 73 6f 20 74 68 61 74 20 77 65 20 .disabled.by.default.so.that.we.
105640 63 61 6e 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 can.preserve.backwards.compatibi
105660 6c 69 74 79 20 77 69 74 68 20 6f 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 56 79 4f 53 lity.with.older.versions.of.VyOS
105680 2e 20 57 69 74 68 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 65 20 63 61 6e 20 65 6e 61 62 6c ..With.this.option.one.can.enabl
1056a0 65 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 74 6f 20 6f e.:rfc:`8212`.functionality.to.o
1056c0 70 65 72 61 74 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 perate..This.command.configures.
1056e0 70 61 64 64 69 6e 67 20 6f 6e 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 74 6f 20 61 63 63 6f padding.on.hello.packets.to.acco
105700 6d 6d 6f 64 61 74 65 20 61 73 79 6d 6d 65 74 72 69 63 61 6c 20 6d 61 78 69 6d 75 6d 20 74 72 61 mmodate.asymmetrical.maximum.tra
105720 6e 73 66 65 72 20 75 6e 69 74 73 20 28 4d 54 55 73 29 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e nsfer.units.(MTUs).from.differen
105740 74 20 68 6f 73 74 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 t.hosts.as.described.in.:rfc:`37
105760 31 39 60 2e 20 54 68 69 73 20 68 65 6c 70 73 20 74 6f 20 70 72 65 76 65 6e 74 20 61 20 70 72 65 19`..This.helps.to.prevent.a.pre
105780 6d 61 74 75 72 65 20 61 64 6a 61 63 65 6e 63 79 20 55 70 20 73 74 61 74 65 20 77 68 65 6e 20 6f mature.adjacency.Up.state.when.o
1057a0 6e 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 4d 54 55 20 64 6f 65 73 20 6e 6f 74 20 ne.routing.devices.MTU.does.not.
1057c0 6d 65 65 74 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 73 74 61 62 6c 69 meet.the.requirements.to.establi
1057e0 73 68 20 74 68 65 20 61 64 6a 61 63 65 6e 63 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 sh.the.adjacency..This.command.c
105800 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 onfigures.the.authentication.pas
105820 73 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f sword.for.the.interface..This.co
105840 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a mmand.configures.the.maximum.siz
105860 65 20 6f 66 20 67 65 6e 65 72 61 74 65 64 20 3a 61 62 62 72 3a 60 4c 53 50 73 20 28 4c 69 6e 6b e.of.generated.:abbr:`LSPs.(Link
105880 20 53 74 61 74 65 20 50 44 55 73 29 60 2c 20 69 6e 20 62 79 74 65 73 2e 20 54 68 65 20 73 69 7a .State.PDUs)`,.in.bytes..The.siz
1058a0 65 20 72 61 6e 67 65 20 69 73 20 31 32 38 20 74 6f 20 34 33 35 32 2e 00 54 68 69 73 20 63 6f 6d e.range.is.128.to.4352..This.com
1058c0 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 61 73 73 69 76 65 20 6d 6f 64 65 mand.configures.the.passive.mode
1058e0 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .for.this.interface..This.comman
105900 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 65 20 72 d.creates.a.new.neighbor.whose.r
105920 65 6d 6f 74 65 2d 61 73 20 69 73 20 3c 6e 61 73 6e 3e 2e 20 54 68 65 20 6e 65 69 67 68 62 6f 72 emote-as.is.<nasn>..The.neighbor
105940 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 .address.can.be.an.IPv4.address.
105960 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 or.an.IPv6.address.or.an.interfa
105980 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 ce.to.use.for.the.connection..Th
1059a0 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 e.command.is.applicable.for.peer
1059c0 20 61 6e 64 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 .and.peer.group..This.command.cr
1059e0 65 61 74 65 73 20 61 20 6e 65 77 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2c 20 69 64 eates.a.new.route-map.policy,.id
105a00 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 entified.by.<text>..This.command
105a20 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 .creates.a.new.rule.in.the.IPv6.
105a40 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f access.list.and.defines.an.actio
105a60 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 n..This.command.creates.a.new.ru
105a80 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 le.in.the.IPv6.prefix-list.and.d
105aa0 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 efines.an.action..This.command.c
105ac0 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 61 63 63 65 73 73 20 reates.a.new.rule.in.the.access.
105ae0 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 list.and.defines.an.action..This
105b00 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 .command.creates.a.new.rule.in.t
105b20 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 he.prefix-list.and.defines.an.ac
105b40 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e tion..This.command.creates.the.n
105b60 65 77 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2c 20 69 64 65 6e 74 69 66 69 65 64 20 ew.IPv6.access.list,.identified.
105b80 62 79 20 3c 74 65 78 74 3e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 by.<text>.This.command.creates.t
105ba0 68 65 20 6e 65 77 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 he.new.IPv6.prefix-list.policy,.
105bc0 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 identified.by.<text>..This.comma
105be0 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 61 63 63 65 73 73 20 6c 69 73 74 20 70 nd.creates.the.new.access.list.p
105c00 6f 6c 69 63 79 2c 20 77 68 65 72 65 20 3c 61 63 6c 5f 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 olicy,.where.<acl_number>.must.b
105c20 65 20 61 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 36 39 39 2e 00 54 68 69 73 20 e.a.number.from.1.to.2699..This.
105c40 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 70 72 65 66 69 78 2d 6c command.creates.the.new.prefix-l
105c60 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e ist.policy,.identified.by.<text>
105c80 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 6e 65 77 20 70 65 65 ..This.command.defines.a.new.pee
105ca0 72 20 67 72 6f 75 70 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 6f 20 74 68 65 20 r.group..You.can.specify.to.the.
105cc0 67 72 6f 75 70 20 74 68 65 20 73 61 6d 65 20 70 61 72 61 6d 65 74 65 72 73 20 74 68 61 74 20 79 group.the.same.parameters.that.y
105ce0 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 6e 65 69 67 ou.can.specify.for.specific.neig
105d00 68 62 6f 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 6d 61 74 63 hbors..This.command.defines.matc
105d20 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 49 50 76 36 20 61 63 63 65 73 73 20 hing.parameters.for.IPv6.access.
105d40 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 list.rule..Matching.criteria.cou
105d60 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 70 61 72 61 6d 65 74 65 ld.be.applied.to.source.paramete
105d80 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 6d 61 74 63 68 69 6e rs:.This.command.defines.matchin
105da0 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 61 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c g.parameters.for.access.list.rul
105dc0 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 e..Matching.criteria.could.be.ap
105de0 70 6c 69 65 64 20 74 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 72 20 73 6f 75 72 63 65 20 70 plied.to.destination.or.source.p
105e00 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 arameters:.This.command.defines.
105e20 74 68 65 20 49 53 2d 49 53 20 72 6f 75 74 65 72 20 62 65 68 61 76 69 6f 72 3a 00 54 68 69 73 20 the.IS-IS.router.behavior:.This.
105e40 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 command.defines.the.accumulated.
105e60 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 penalty.amount.at.which.the.rout
105e80 65 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 e.is.re-advertised..The.penalty.
105ea0 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e range.is.1.to.20000..This.comman
105ec0 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 d.defines.the.accumulated.penalt
105ee0 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 73 y.amount.at.which.the.route.is.s
105f00 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 uppressed..The.penalty.range.is.
105f20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 1.to.20000..This.command.defines
105f40 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 61 .the.amount.of.time.in.minutes.a
105f60 66 74 65 72 20 77 68 69 63 68 20 61 20 70 65 6e 61 6c 74 79 20 69 73 20 72 65 64 75 63 65 64 20 fter.which.a.penalty.is.reduced.
105f80 62 79 20 68 61 6c 66 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 30 20 74 by.half..The.timer.range.is.10.t
105fa0 6f 20 34 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e o.45.minutes..This.command.defin
105fc0 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 72 61 6c 6c 65 es.the.maximum.number.of.paralle
105fe0 6c 20 72 6f 75 74 65 73 20 74 68 61 74 20 74 68 65 20 42 47 50 20 63 61 6e 20 73 75 70 70 6f 72 l.routes.that.the.BGP.can.suppor
106000 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 42 47 50 20 74 6f 20 75 73 65 20 74 68 65 20 73 t..In.order.for.BGP.to.use.the.s
106020 65 63 6f 6e 64 20 70 61 74 68 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 74 74 72 69 62 econd.path,.the.following.attrib
106040 75 74 65 73 20 68 61 76 65 20 74 6f 20 6d 61 74 63 68 3a 20 57 65 69 67 68 74 2c 20 4c 6f 63 61 utes.have.to.match:.Weight,.Loca
106060 6c 20 50 72 65 66 65 72 65 6e 63 65 2c 20 41 53 20 50 61 74 68 20 28 62 6f 74 68 20 41 53 20 6e l.Preference,.AS.Path.(both.AS.n
106080 75 6d 62 65 72 20 61 6e 64 20 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 29 2c 20 4f 72 69 67 69 umber.and.AS.path.length),.Origi
1060a0 6e 20 63 6f 64 65 2c 20 4d 45 44 2c 20 49 47 50 20 6d 65 74 72 69 63 2e 20 41 6c 73 6f 2c 20 74 n.code,.MED,.IGP.metric..Also,.t
1060c0 68 65 20 6e 65 78 74 20 68 6f 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 61 63 68 20 70 61 74 he.next.hop.address.for.each.pat
1060e0 68 20 6d 75 73 74 20 62 65 20 64 69 66 66 65 72 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e h.must.be.different..This.comman
106100 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 69 6e 20 6d 69 d.defines.the.maximum.time.in.mi
106120 6e 75 74 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 nutes.that.a.route.is.suppressed
106140 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 20 6d 69 ..The.timer.range.is.1.to.255.mi
106160 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 20 74 68 65 20 nutes..This.command.disable.the.
106180 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 20 54 6f 20 72 65 65 6e 61 62 6c 65 20 peer.or.peer.group..To.reenable.
1061a0 74 68 65 20 70 65 65 72 20 75 73 65 20 74 68 65 20 64 65 6c 65 74 65 20 66 6f 72 6d 20 6f 66 20 the.peer.use.the.delete.form.of.
1061c0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 this.command..This.command.disab
1061e0 6c 65 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 20 66 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 les.IGP-LDP.sync.for.this.specif
106200 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 ic.interface..This.command.disab
106220 6c 65 73 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 66 6f 72 20 50 32 50 20 les.Three-Way.Handshake.for.P2P.
106240 61 64 6a 61 63 65 6e 63 69 65 73 20 77 68 69 63 68 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a adjacencies.which.described.in.:
106260 72 66 63 3a 60 35 33 30 33 60 2e 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 rfc:`5303`..Three-Way.Handshake.
106280 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 54 68 69 73 20 63 6f 6d 6d is.enabled.by.default..This.comm
1062a0 61 6e 64 20 64 69 73 61 62 6c 65 73 20 63 68 65 63 6b 20 6f 66 20 74 68 65 20 4d 54 55 20 76 61 and.disables.check.of.the.MTU.va
1062c0 6c 75 65 20 69 6e 20 74 68 65 20 4f 53 50 46 20 44 42 44 20 70 61 63 6b 65 74 73 2e 20 54 68 75 lue.in.the.OSPF.DBD.packets..Thu
1062e0 73 2c 20 75 73 65 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 s,.use.of.this.command.allows.th
106300 65 20 4f 53 50 46 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 72 65 61 63 68 20 74 68 65 20 46 55 e.OSPF.adjacency.to.reach.the.FU
106320 4c 4c 20 73 74 61 74 65 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 69 73 20 61 6e LL.state.even.though.there.is.an
106340 20 69 6e 74 65 72 66 61 63 65 20 4d 54 55 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 .interface.MTU.mismatch.between.
106360 74 77 6f 20 4f 53 50 46 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 two.OSPF.routers..This.command.d
106380 69 73 61 62 6c 65 73 20 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 isables.it..This.command.disable
1063a0 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 s.route.reflection.between.route
1063c0 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 .reflector.clients..By.default,.
1063e0 74 68 65 20 63 6c 69 65 6e 74 73 20 6f 66 20 61 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 the.clients.of.a.route.reflector
106400 20 61 72 65 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 62 65 20 66 75 6c 6c 79 20 6d 65 .are.not.required.to.be.fully.me
106420 73 68 65 64 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 61 20 63 6c 69 65 6e shed.and.the.routes.from.a.clien
106440 74 20 61 72 65 20 72 65 66 6c 65 63 74 65 64 20 74 6f 20 6f 74 68 65 72 20 63 6c 69 65 6e 74 73 t.are.reflected.to.other.clients
106460 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 68 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 75 ..However,.if.the.clients.are.fu
106480 6c 6c 79 20 6d 65 73 68 65 64 2c 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 69 73 20 lly.meshed,.route.reflection.is.
1064a0 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 75 73 65 20 not.required..In.this.case,.use.
1064c0 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 the.:cfgcmd:`no-client-to-client
1064e0 2d 72 65 66 6c 65 63 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 -reflection`.command.to.disable.
106500 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 20 72 65 66 6c 65 63 74 69 6f 6e 2e 00 54 68 69 client-to-client.reflection..Thi
106520 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e s.command.disables.split-horizon
106540 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 56 .on.the.interface..By.default,.V
106560 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 52 49 50 20 72 6f 75 74 65 yOS.does.not.advertise.RIP.route
106580 73 20 6f 75 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 76 65 72 20 77 68 69 63 68 20 74 s.out.the.interface.over.which.t
1065a0 68 65 79 20 77 65 72 65 20 6c 65 61 72 6e 65 64 20 28 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 29 hey.were.learned.(split.horizon)
1065c0 2e 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 6c 6f 61 .3.This.command.disables.the.loa
1065e0 64 20 73 68 61 72 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 4c 46 41 20 62 61 d.sharing.across.multiple.LFA.ba
106600 63 6b 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 ckups..This.command.displays.BGP
106620 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 .dampened.routes..This.command.d
106640 69 73 70 6c 61 79 73 20 42 47 50 20 72 65 63 65 69 76 65 64 2d 72 6f 75 74 65 73 20 74 68 61 74 isplays.BGP.received-routes.that
106660 20 61 72 65 20 61 63 63 65 70 74 65 64 20 61 66 74 65 72 20 66 69 6c 74 65 72 69 6e 67 2e 00 54 .are.accepted.after.filtering..T
106680 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 his.command.displays.BGP.routes.
1066a0 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 advertised.to.a.neighbor..This.c
1066c0 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 61 6c 6c 6f 77 ommand.displays.BGP.routes.allow
1066e0 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 53 20 50 61 74 68 20 61 63 63 65 ed.by.the.specified.AS.Path.acce
106700 73 73 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 ss.list..This.command.displays.B
106720 47 50 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 73 GP.routes.originating.from.the.s
106740 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 62 65 66 6f 72 65 20 69 6e 62 pecified.BGP.neighbor.before.inb
106760 6f 75 6e 64 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 2e 20 54 6f 20 75 73 65 20 74 ound.policy.is.applied..To.use.t
106780 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 his.command.inbound.soft.reconfi
1067a0 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 63 guration.must.be.enabled..This.c
1067c0 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 4c 53 41 73 20 69 6e 20 4d 61 78 41 67 65 20 6c ommand.displays.LSAs.in.MaxAge.l
1067e0 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 52 49 50 20 72 ist..This.command.displays.RIP.r
106800 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 64 outes..This.command.displays.a.d
106820 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 atabase.contents.for.a.specific.
106840 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 79 70 65 2e 00 54 68 69 73 20 63 6f link.advertisement.type..This.co
106860 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 73 75 6d 6d 61 72 79 20 74 61 62 6c 65 20 77 mmand.displays.a.summary.table.w
106880 69 74 68 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 28 4c 53 41 29 2e 00 54 ith.a.database.contents.(LSA)..T
1068a0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 74 61 62 6c 65 20 6f 66 20 his.command.displays.a.table.of.
1068c0 70 61 74 68 73 20 74 6f 20 61 72 65 61 20 62 6f 75 6e 64 61 72 79 20 61 6e 64 20 61 75 74 6f 6e paths.to.area.boundary.and.auton
1068e0 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 62 6f 75 6e 64 61 72 79 20 72 6f 75 74 65 72 73 2e 00 54 omous.system.boundary.routers..T
106900 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 6c 6c 20 65 6e 74 72 69 65 73 his.command.displays.all.entries
106920 20 69 6e 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d .in.BGP.routing.table..This.comm
106940 61 6e 64 20 64 69 73 70 6c 61 79 73 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 20 72 65 63 and.displays.dampened.routes.rec
106960 65 69 76 65 64 20 66 72 6f 6d 20 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f eived.from.BGP.neighbor..This.co
106980 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 65 78 74 65 72 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 mmand.displays.external.informat
1069a0 69 6f 6e 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 69 6e 74 6f 20 4f 53 50 46 76 33 00 54 68 ion.redistributed.into.OSPFv3.Th
1069c0 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 is.command.displays.information.
1069e0 61 62 6f 75 74 20 42 47 50 20 72 6f 75 74 65 73 20 77 68 6f 73 65 20 41 53 20 70 61 74 68 20 6d about.BGP.routes.whose.AS.path.m
106a00 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 67 75 6c 61 72 20 65 78 70 atches.the.specified.regular.exp
106a20 72 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 ression..This.command.displays.i
106a40 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 6c 61 70 70 69 6e 67 20 42 47 50 20 72 6f nformation.about.flapping.BGP.ro
106a60 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f utes..This.command.displays.info
106a80 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 70 61 72 74 69 63 75 6c 61 72 20 65 6e 74 rmation.about.the.particular.ent
106aa0 72 79 20 69 6e 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 ry.in.the.BGP.routing.table..Thi
106ac0 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 s.command.displays.routes.that.a
106ae0 72 65 20 70 65 72 6d 69 74 74 65 64 20 62 79 20 74 68 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 re.permitted.by.the.BGP.communit
106b00 79 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f y.list..This.command.displays.ro
106b20 75 74 65 73 20 74 68 61 74 20 62 65 6c 6f 6e 67 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 42 47 utes.that.belong.to.specified.BG
106b40 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 56 61 6c 69 64 20 76 61 6c 75 65 20 69 73 20 61 20 P.communities..Valid.value.is.a.
106b60 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 community.number.in.the.range.fr
106b80 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 30 30 2c 20 6f 72 20 41 41 3a 4e 4e 20 28 61 75 om.1.to.4294967200,.or.AA:NN.(au
106ba0 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2d 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 tonomous.system-community.number
106bc0 2f 32 2d 62 79 74 65 20 6e 75 6d 62 65 72 29 2c 20 6e 6f 2d 65 78 70 6f 72 74 2c 20 6c 6f 63 61 /2-byte.number),.no-export,.loca
106be0 6c 2d 61 73 2c 20 6f 72 20 6e 6f 2d 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d l-as,.or.no-advertise..This.comm
106c00 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 77 69 74 68 20 63 6c 61 73 73 6c 65 and.displays.routes.with.classle
106c20 73 73 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 28 43 49 44 52 29 2e 00 54 ss.interdomain.routing.(CIDR)..T
106c40 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 20 61 6e 64 20 63 his.command.displays.state.and.c
106c60 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 70 65 63 69 66 69 onfiguration.of.OSPF.the.specifi
106c80 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 ed.interface,.or.all.interfaces.
106ca0 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 00 54 68 69 73 20 63 if.no.interface.is.given..This.c
106cc0 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 20 61 6e 64 20 63 6f 6e 66 69 67 ommand.displays.state.and.config
106ce0 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e uration.of.OSPF.the.specified.in
106d00 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 66 20 6e 6f terface,.or.all.interfaces.if.no
106d20 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 20 57 68 69 74 68 20 74 68 65 20 61 .interface.is.given..Whith.the.a
106d40 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 60 20 74 68 69 73 20 63 6f rgument.:cfgcmd:`prefix`.this.co
106d60 6d 6d 61 6e 64 20 73 68 6f 77 73 20 63 6f 6e 6e 65 63 74 65 64 20 70 72 65 66 69 78 65 73 20 74 mmand.shows.connected.prefixes.t
106d80 6f 20 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 o.advertise..This.command.displa
106da0 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 73 20 64 65 ys.the.OSPF.routing.table,.as.de
106dc0 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 20 53 50 46 20 termined.by.the.most.recent.SPF.
106de0 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 calculation..This.command.displa
106e00 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 73 20 64 65 ys.the.OSPF.routing.table,.as.de
106e20 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 20 53 50 46 20 termined.by.the.most.recent.SPF.
106e40 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 57 69 74 68 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 3a calculation..With.the.optional.:
106e60 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d 65 6e 74 2c 20 65 61 63 68 20 72 cfgcmd:`detail`.argument,.each.r
106e80 6f 75 74 65 20 69 74 65 6d 27 73 20 61 64 76 65 72 74 69 73 65 72 20 72 6f 75 74 65 72 20 61 6e oute.item's.advertiser.router.an
106ea0 64 20 6e 65 74 77 6f 72 6b 20 61 74 74 72 69 62 75 74 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 d.network.attribute.will.be.show
106ec0 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 n..This.command.displays.the.nei
106ee0 67 68 62 6f 72 20 44 52 20 63 68 6f 69 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 69 ghbor.DR.choice.information..Thi
106f00 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 s.command.displays.the.neighbors
106f20 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 20 .information.in.a.detailed.form.
106f40 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 65 20 49 50 20 61 64 64 72 65 73 73 20 for.a.neighbor.whose.IP.address.
106f60 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c is.specified..This.command.displ
106f80 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e ays.the.neighbors.information.in
106fa0 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 2c 20 6e 6f 74 20 6a 75 73 74 20 61 20 73 75 6d .a.detailed.form,.not.just.a.sum
106fc0 6d 61 72 79 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 mary.table..This.command.display
106fe0 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 20 66 6f 72 20 61 20 6e 65 69 s.the.neighbors.status.for.a.nei
107000 67 68 62 6f 72 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 ghbor.on.the.specified.interface
107020 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 ..This.command.displays.the.neig
107040 68 62 6f 72 73 20 73 74 61 74 75 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c hbors.status..This.command.displ
107060 61 79 73 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 ays.the.status.of.all.BGP.connec
107080 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 tions..This.command.enable.loggi
1070a0 6e 67 20 6e 65 69 67 68 62 6f 72 20 75 70 2f 64 6f 77 6e 20 63 68 61 6e 67 65 73 20 61 6e 64 20 ng.neighbor.up/down.changes.and.
1070c0 72 65 73 65 74 20 72 65 61 73 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c reset.reason..This.command.enabl
1070e0 65 2f 64 69 73 61 62 6c 65 73 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 e/disables.summarisation.for.the
107100 20 63 6f 6e 66 69 67 75 72 65 64 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 00 54 68 69 73 20 .configured.address.range..This.
107120 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 64 69 command.enables.:abbr:`BFD.(Bidi
107140 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 60 rectional.Forwarding.Detection)`
107160 20 6f 6e 20 74 68 69 73 20 4f 53 50 46 20 6c 69 6e 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 .on.this.OSPF.link.interface..Th
107180 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 36 32 33 32 60 20 70 is.command.enables.:rfc:`6232`.p
1071a0 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 2e 20 urge.originator.identification..
1071c0 45 6e 61 62 6c 65 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 Enable.purge.originator.identifi
1071e0 63 61 74 69 6f 6e 20 28 50 4f 49 29 20 62 79 20 61 64 64 69 6e 67 20 74 68 65 20 74 79 70 65 2c cation.(POI).by.adding.the.type,
107200 20 6c 65 6e 67 74 68 20 61 6e 64 20 76 61 6c 75 65 20 28 54 4c 56 29 20 77 69 74 68 20 74 68 65 .length.and.value.(TLV).with.the
107220 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 29 20 69 64 65 6e 74 69 .Intermediate.System.(IS).identi
107240 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 4c 53 50 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 fication.to.the.LSPs.that.do.not
107260 20 63 6f 6e 74 61 69 6e 20 50 4f 49 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 49 66 20 61 6e 20 .contain.POI.information..If.an.
107280 49 53 20 67 65 6e 65 72 61 74 65 73 20 61 20 70 75 72 67 65 2c 20 56 79 4f 53 20 61 64 64 73 20 IS.generates.a.purge,.VyOS.adds.
1072a0 74 68 69 73 20 54 4c 56 20 77 69 74 68 20 74 68 65 20 73 79 73 74 65 6d 20 49 44 20 6f 66 20 74 this.TLV.with.the.system.ID.of.t
1072c0 68 65 20 49 53 20 74 6f 20 74 68 65 20 70 75 72 67 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 he.IS.to.the.purge..This.command
1072e0 20 65 6e 61 62 6c 65 73 20 49 50 20 66 61 73 74 20 72 65 2d 72 6f 75 74 69 6e 67 20 74 68 61 74 .enables.IP.fast.re-routing.that
107300 20 69 73 20 70 61 72 74 20 6f 66 20 3a 72 66 63 3a 60 35 32 38 36 60 2e 20 53 70 65 63 69 66 69 .is.part.of.:rfc:`5286`..Specifi
107320 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 61 20 70 72 65 66 69 78 20 6c 69 73 74 20 77 68 69 63 cally.this.is.a.prefix.list.whic
107340 68 20 72 65 66 65 72 65 6e 63 65 73 20 61 20 70 72 65 66 69 78 20 69 6e 20 77 68 69 63 68 20 77 h.references.a.prefix.in.which.w
107360 69 6c 6c 20 73 65 6c 65 63 74 20 65 6c 69 67 69 62 6c 65 20 50 51 20 6e 6f 64 65 73 20 66 6f 72 ill.select.eligible.PQ.nodes.for
107380 20 72 65 6d 6f 74 65 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .remote.LFA.backups..This.comman
1073a0 64 20 65 6e 61 62 6c 65 73 20 49 53 2d 49 53 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 d.enables.IS-IS.on.this.interfac
1073c0 65 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 6f e,.and.allows.for.adjacency.to.o
1073e0 63 63 75 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 49 53 2d 49 ccur..Note.that.the.name.of.IS-I
107400 53 20 69 6e 73 74 61 6e 63 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 S.instance.must.be.the.same.as.t
107420 68 65 20 6f 6e 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 53 2d he.one.used.to.configure.the.IS-
107440 49 53 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 IS.process..This.command.enables
107460 20 52 49 50 20 61 6e 64 20 73 65 74 73 20 74 68 65 20 52 49 50 20 65 6e 61 62 6c 65 20 69 6e 74 .RIP.and.sets.the.RIP.enable.int
107480 65 72 66 61 63 65 20 62 79 20 4e 45 54 57 4f 52 4b 2e 20 54 68 65 20 69 6e 74 65 72 66 61 63 65 erface.by.NETWORK..The.interface
1074a0 73 20 77 68 69 63 68 20 68 61 76 65 20 61 64 64 72 65 73 73 65 73 20 6d 61 74 63 68 69 6e 67 20 s.which.have.addresses.matching.
1074c0 77 69 74 68 20 4e 45 54 57 4f 52 4b 20 61 72 65 20 65 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 63 with.NETWORK.are.enabled..This.c
1074e0 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 70 6f 69 73 6f 6e 2d 72 65 76 65 72 73 65 20 6f 6e ommand.enables.poison-reverse.on
107500 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 62 6f 74 68 20 70 6f 69 73 6f 6e 20 72 .the.interface..If.both.poison.r
107520 65 76 65 72 73 65 20 61 6e 64 20 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 20 61 72 65 20 65 6e 61 everse.and.split.horizon.are.ena
107540 62 6c 65 64 2c 20 74 68 65 6e 20 56 79 4f 53 20 61 64 76 65 72 74 69 73 65 73 20 74 68 65 20 6c bled,.then.VyOS.advertises.the.l
107560 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 20 75 6e 72 65 61 63 68 61 62 6c 65 20 6f 76 65 earned.routes.as.unreachable.ove
107580 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 r.the.interface.on.which.the.rou
1075a0 74 65 20 77 61 73 20 6c 65 61 72 6e 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 te.was.learned..This.command.ena
1075c0 62 6c 65 73 20 72 6f 75 74 69 6e 67 20 75 73 69 6e 67 20 72 61 64 69 6f 20 66 72 65 71 75 65 6e bles.routing.using.radio.frequen
1075e0 63 79 20 64 69 76 65 72 73 69 74 79 2e 20 54 68 69 73 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 cy.diversity..This.is.highly.rec
107600 6f 6d 6d 65 6e 64 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 73 20 77 69 74 68 20 6d 61 6e 79 20 77 ommended.in.networks.with.many.w
107620 69 72 65 6c 65 73 73 20 6e 6f 64 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 ireless.nodes..This.command.enab
107640 6c 65 73 20 73 65 6e 64 69 6e 67 20 74 69 6d 65 73 74 61 6d 70 73 20 77 69 74 68 20 65 61 63 68 les.sending.timestamps.with.each
107660 20 48 65 6c 6c 6f 20 61 6e 64 20 49 48 55 20 6d 65 73 73 61 67 65 20 69 6e 20 6f 72 64 65 72 20 .Hello.and.IHU.message.in.order.
107680 74 6f 20 63 6f 6d 70 75 74 65 20 52 54 54 20 76 61 6c 75 65 73 2e 20 49 74 20 69 73 20 72 65 63 to.compute.RTT.values..It.is.rec
1076a0 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 69 6d 65 73 74 61 6d 70 73 20 6f 6e ommended.to.enable.timestamps.on
1076c0 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .tunnel.interfaces..This.command
1076e0 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 68 6f 73 .enables.support.for.dynamic.hos
107700 74 6e 61 6d 65 20 54 4c 56 2e 20 44 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 tname.TLV..Dynamic.hostname.mapp
107720 69 6e 67 20 64 65 74 65 72 6d 69 6e 65 64 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a ing.determined.as.described.in.:
107740 72 66 63 3a 60 32 37 36 33 60 2c 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 6e 61 6d 65 20 45 78 63 rfc:`2763`,.Dynamic.Hostname.Exc
107760 68 61 6e 67 65 20 4d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 49 53 2d 49 53 2e 00 54 68 69 73 20 hange.Mechanism.for.IS-IS..This.
107780 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 65 20 4f 52 46 20 63 61 70 61 62 69 6c 69 command.enables.the.ORF.capabili
1077a0 74 79 20 28 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 32 39 31 60 29 20 6f 6e ty.(described.in.:rfc:`5291`).on
1077c0 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f .the.local.router,.and.enables.O
1077e0 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 6f 20 74 RF.capability.advertisement.to.t
107800 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 72 2e 20 54 68 65 20 3a 63 66 67 63 he.specified.BGP.peer..The.:cfgc
107820 6d 64 3a 60 72 65 63 65 69 76 65 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 md:`receive`.keyword.configures.
107840 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 72 65 63 65 69 76 a.router.to.advertise.ORF.receiv
107860 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 73 65 6e e.capabilities..The.:cfgcmd:`sen
107880 64 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 d`.keyword.configures.a.router.t
1078a0 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 73 65 6e 64 20 63 61 70 61 62 69 6c 69 74 69 65 o.advertise.ORF.send.capabilitie
1078c0 73 2e 20 54 6f 20 61 64 76 65 72 74 69 73 65 20 61 20 66 69 6c 74 65 72 20 66 72 6f 6d 20 61 20 s..To.advertise.a.filter.from.a.
1078e0 73 65 6e 64 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 6e 20 49 50 20 70 72 sender,.you.must.create.an.IP.pr
107900 65 66 69 78 20 6c 69 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 efix.list.for.the.specified.BGP.
107920 70 65 65 72 20 61 70 70 6c 69 65 64 20 69 6e 20 69 6e 62 6f 75 6e 64 20 64 65 72 65 63 74 69 6f peer.applied.in.inbound.derectio
107940 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 66 6f 72 63 65 73 20 47 65 6e 65 72 61 6c n..This.command.enforces.General
107960 69 7a 65 64 20 54 54 4c 20 53 65 63 75 72 69 74 79 20 4d 65 63 68 61 6e 69 73 6d 20 28 47 54 53 ized.TTL.Security.Mechanism.(GTS
107980 4d 29 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 38 32 60 2e M),.as.specified.in.:rfc:`5082`.
1079a0 20 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 6f 6e 6c 79 20 6e 65 69 67 68 62 6f .With.this.command,.only.neighbo
1079c0 72 73 20 74 68 61 74 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 rs.that.are.specified.number.of.
1079e0 68 6f 70 73 20 61 77 61 79 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 62 65 63 hops.away.will.be.allowed.to.bec
107a00 6f 6d 65 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 ome.neighbors..The.number.of.hop
107a20 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 34 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e s.range.is.1.to.254..This.comman
107a40 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 20 77 69 74 68 20 3a 63 66 d.is.mutually.exclusive.with.:cf
107a60 67 63 6d 64 3a 60 65 62 67 70 2d 6d 75 6c 74 69 68 6f 70 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 gcmd:`ebgp-multihop`..This.comma
107a80 6e 64 20 66 6f 72 63 65 73 20 73 74 72 69 63 74 6c 79 20 63 6f 6d 70 61 72 65 20 72 65 6d 6f 74 nd.forces.strictly.compare.remot
107aa0 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 63 61 70 61 62 69 6c e.capabilities.and.local.capabil
107ac0 69 74 69 65 73 2e 20 49 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 72 65 20 64 69 66 66 65 ities..If.capabilities.are.diffe
107ae0 72 65 6e 74 2c 20 73 65 6e 64 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 rent,.send.Unsupported.Capabilit
107b00 79 20 65 72 72 6f 72 20 74 68 65 6e 20 72 65 73 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 y.error.then.reset.connection..T
107b20 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 74 68 65 20 42 47 50 20 73 70 65 61 6b his.command.forces.the.BGP.speak
107b40 65 72 20 74 6f 20 72 65 70 6f 72 74 20 69 74 73 65 6c 66 20 61 73 20 74 68 65 20 6e 65 78 74 20 er.to.report.itself.as.the.next.
107b60 68 6f 70 20 66 6f 72 20 61 6e 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 20 69 74 20 61 hop.for.an.advertised.route.it.a
107b80 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f dvertised.to.a.neighbor..This.co
107ba0 6d 6d 61 6e 64 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 mmand.generate.a.default.route.i
107bc0 6e 74 6f 20 74 68 65 20 52 49 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 69 76 65 73 20 nto.the.RIP..This.command.gives.
107be0 61 20 62 72 69 65 66 20 73 74 61 74 75 73 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 70 65 a.brief.status.overview.of.a.spe
107c00 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 77 cified.wireless.interface..The.w
107c20 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e ireless.interface.identifier.can
107c40 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 54 68 .range.from.wlan0.to.wlan999..Th
107c60 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 65 73 20 68 61 6e 64 20 69 6e 20 68 61 6e 64 20 77 69 74 is.command.goes.hand.in.hand.wit
107c80 68 20 74 68 65 20 6c 69 73 74 65 6e 20 72 61 6e 67 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 h.the.listen.range.command.to.li
107ca0 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 mit.the.amount.of.BGP.neighbors.
107cc0 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 that.are.allowed.to.connect.to.t
107ce0 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6c 69 6d 69 74 20 72 61 6e 67 65 he.local.router..The.limit.range
107d00 20 69 73 20 31 20 74 6f 20 35 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 74 20 .is.1.to.5000..This.command.got.
107d20 61 64 64 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 69 6e 76 65 72 74 73 20 74 68 added.in.VyOS.1.4.and.inverts.th
107d40 65 20 6c 6f 67 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 6c 64 20 60 60 64 65 66 61 75 6c 74 2d 72 e.logic.from.the.old.``default-r
107d60 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 oute``.CLI.option..This.command.
107d80 69 6e 73 74 65 61 64 20 6f 66 20 73 75 6d 6d 61 72 69 7a 69 6e 67 20 69 6e 74 72 61 20 61 72 65 instead.of.summarizing.intra.are
107da0 61 20 70 61 74 68 73 20 66 69 6c 74 65 72 20 74 68 65 6d 20 2d 20 69 2e 65 2e 20 69 6e 74 72 61 a.paths.filter.them.-.i.e..intra
107dc0 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 74 68 69 73 20 72 61 6e 67 65 20 61 72 65 20 .area.paths.from.this.range.are.
107de0 6e 6f 74 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e not.advertised.into.other.areas.
107e00 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 .This.command.makes.sense.in.ABR
107e20 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 75 73 65 64 .only..This.command.is.also.used
107e40 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 .to.enable.the.OSPF.process..The
107e60 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e .area.number.can.be.specified.in
107e80 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 .decimal.notation.in.the.range.f
107ea0 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 20 69 74 20 63 61 6e 20 62 rom.0.to.4294967295..Or.it.can.b
107ec0 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 65 63 69 6d 61 6c 20 6e 6f e.specified.in.dotted.decimal.no
107ee0 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 tation.similar.to.ip.address..Th
107f00 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 is.command.is.only.allowed.for.e
107f20 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 BGP.peers..This.command.is.only.
107f40 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 20 49 74 20 69 73 20 6e 6f allowed.for.eBGP.peers..It.is.no
107f60 74 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 20 67 72 6f 75 70 73 2e 00 54 68 t.applicable.for.peer.groups..Th
107f80 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c 20 61 74 20 73 63 61 is.command.is.only.useful.at.sca
107fa0 6c 65 20 77 68 65 6e 20 79 6f 75 20 63 61 6e 20 70 6f 73 73 69 62 6c 79 20 68 61 76 65 20 61 20 le.when.you.can.possibly.have.a.
107fc0 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 50 49 4d 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b large.number.of.PIM.control.pack
107fe0 65 74 73 20 66 6c 6f 77 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 73 70 65 ets.flowing..This.command.is.spe
108000 63 69 66 69 63 20 74 6f 20 46 52 52 20 61 6e 64 20 56 79 4f 53 2e 20 54 68 65 20 72 6f 75 74 65 cific.to.FRR.and.VyOS..The.route
108020 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 6f 6e .command.makes.a.static.route.on
108040 6c 79 20 69 6e 73 69 64 65 20 52 49 50 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 ly.inside.RIP..This.command.shou
108060 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 62 79 20 61 64 76 61 6e 63 65 64 20 75 73 65 72 ld.be.used.only.by.advanced.user
108080 73 20 77 68 6f 20 61 72 65 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 6b 6e 6f 77 6c 65 64 67 65 s.who.are.particularly.knowledge
1080a0 61 62 6c 65 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 6e 20 able.about.the.RIP.protocol..In.
1080c0 6d 6f 73 74 20 63 61 73 65 73 2c 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 63 72 65 61 74 69 6e most.cases,.we.recommend.creatin
1080e0 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 20 56 79 4f 53 20 61 6e 64 20 72 65 64 g.a.static.route.in.VyOS.and.red
108100 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 69 6e 20 52 49 50 20 75 73 69 6e 67 20 3a 63 66 67 istributing.it.in.RIP.using.:cfg
108120 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 73 74 61 74 69 63 60 2e 00 54 68 69 73 20 cmd:`redistribute.static`..This.
108140 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 command.is.used.for.advertising.
108160 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 63 6f 6d 6d IPv4.or.IPv6.networks..This.comm
108180 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 6e 66 6f 72 6d 61 74 and.is.used.to.retrieve.informat
1081a0 69 6f 6e 20 61 62 6f 75 74 20 57 41 50 20 77 69 74 68 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f ion.about.WAP.within.the.range.o
1081c0 66 20 79 6f 75 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 f.your.wireless.interface..This.
1081e0 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e command.is.useful.on.wireless.in
108200 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 73 74 61 74 69 6f 6e 20 6d terfaces.configured.in.station.m
108220 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 6f ode..This.command.is.useful.if.o
108240 6e 65 20 64 65 73 69 72 65 73 20 74 6f 20 6c 6f 6f 73 65 6e 20 74 68 65 20 72 65 71 75 69 72 65 ne.desires.to.loosen.the.require
108260 6d 65 6e 74 20 66 6f 72 20 42 47 50 20 74 6f 20 68 61 76 65 20 73 74 72 69 63 74 6c 79 20 64 65 ment.for.BGP.to.have.strictly.de
108280 66 69 6e 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 53 70 65 63 69 66 69 63 61 6c 6c 79 20 77 68 fined.neighbors..Specifically.wh
1082a0 61 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 69 73 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 72 at.is.allowed.is.for.the.local.r
1082c0 6f 75 74 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 74 6f 20 61 20 72 61 6e 67 65 20 6f 66 20 49 50 outer.to.listen.to.a.range.of.IP
1082e0 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 64 65 66 69 6e 65 64 20 62 79 20 v4.or.IPv6.addresses.defined.by.
108300 61 20 70 72 65 66 69 78 20 61 6e 64 20 74 6f 20 61 63 63 65 70 74 20 42 47 50 20 6f 70 65 6e 20 a.prefix.and.to.accept.BGP.open.
108320 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 61 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 messages..When.a.TCP.connection.
108340 28 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 6c 79 20 61 20 42 47 50 20 6f 70 65 6e 20 6d 65 73 (and.subsequently.a.BGP.open.mes
108360 73 61 67 65 29 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 74 68 69 73 20 72 61 6e 67 65 20 74 72 69 sage).from.within.this.range.tri
108380 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 es.to.connect.the.local.router.t
1083a0 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e hen.the.local.router.will.respon
1083c0 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 d.and.connect.with.the.parameter
1083e0 73 20 74 68 61 74 20 61 72 65 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 70 65 s.that.are.defined.within.the.pe
108400 65 72 20 67 72 6f 75 70 2e 20 4f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 61 20 70 65 65 72 er.group..One.must.define.a.peer
108420 2d 67 72 6f 75 70 20 66 6f 72 20 65 61 63 68 20 72 61 6e 67 65 20 74 68 61 74 20 69 73 20 6c 69 -group.for.each.range.that.is.li
108440 73 74 65 64 2e 20 49 66 20 6e 6f 20 70 65 65 72 2d 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 sted..If.no.peer-group.is.define
108460 64 20 74 68 65 6e 20 61 6e 20 65 72 72 6f 72 20 77 69 6c 6c 20 6b 65 65 70 20 79 6f 75 20 66 72 d.then.an.error.will.keep.you.fr
108480 6f 6d 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e om.committing.the.configuration.
1084a0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 .This.command.modifies.the.defau
1084c0 6c 74 20 6d 65 74 72 69 63 20 28 68 6f 70 20 63 6f 75 6e 74 29 20 76 61 6c 75 65 20 66 6f 72 20 lt.metric.(hop.count).value.for.
1084e0 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 redistributed.routes..The.metric
108500 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 .range.is.1.to.16..The.default.v
108520 61 6c 75 65 20 69 73 20 31 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 6f 65 73 20 6e 6f 74 alue.is.1..This.command.does.not
108540 20 61 66 66 65 63 74 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 20 65 76 65 6e 20 69 66 20 .affect.connected.route.even.if.
108560 69 74 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 it.is.redistributed.by.:cfgcmd:`
108580 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 60 2e 20 54 6f 20 6d 6f 64 69 redistribute.connected`..To.modi
1085a0 66 79 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 6d 65 74 72 69 63 20 76 61 6c 75 65 fy.connected.routes.metric.value
1085c0 2c 20 70 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 ,.please.use.:cfgcmd:`redistribu
1085e0 74 65 20 63 6f 6e 6e 65 63 74 65 64 20 6d 65 74 72 69 63 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 te.connected.metric`..This.comma
108600 6e 64 20 6f 76 65 72 72 69 64 65 20 41 53 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 6f 72 69 nd.override.AS.number.of.the.ori
108620 67 69 6e 61 74 69 6e 67 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 6c 6f 63 61 6c 20 41 ginating.router.with.the.local.A
108640 53 20 6e 75 6d 62 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 65 76 65 6e 74 73 20 S.number..This.command.prevents.
108660 66 72 6f 6d 20 73 65 6e 64 69 6e 67 20 62 61 63 6b 20 70 72 65 66 69 78 65 73 20 6c 65 61 72 6e from.sending.back.prefixes.learn
108680 65 64 20 66 72 6f 6d 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ed.from.the.neighbor..This.comma
1086a0 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 72 65 20 64 69 66 66 65 72 65 6e 74 nd.provides.to.compare.different
1086c0 20 4d 45 44 20 76 61 6c 75 65 73 20 74 68 61 74 20 61 64 76 65 72 74 69 73 65 64 20 62 79 20 6e .MED.values.that.advertised.by.n
1086e0 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 66 6f 72 20 72 6f 75 eighbours.in.the.same.AS.for.rou
108700 74 65 73 20 73 65 6c 65 63 74 69 6f 6e 2e 20 57 68 65 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 tes.selection..When.this.command
108720 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d .is.enabled,.routes.from.the.sam
108740 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 61 72 65 20 67 72 6f 75 70 65 64 20 e.autonomous.system.are.grouped.
108760 74 6f 67 65 74 68 65 72 2c 20 61 6e 64 20 74 68 65 20 62 65 73 74 20 65 6e 74 72 69 65 73 20 6f together,.and.the.best.entries.o
108780 66 20 65 61 63 68 20 67 72 6f 75 70 20 61 72 65 20 63 6f 6d 70 61 72 65 64 2e 00 54 68 69 73 20 f.each.group.are.compared..This.
1087a0 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 72 65 20 74 68 65 20 command.provides.to.compare.the.
1087c0 4d 45 44 20 6f 6e 20 72 6f 75 74 65 73 2c 20 65 76 65 6e 20 77 68 65 6e 20 74 68 65 79 20 77 65 MED.on.routes,.even.when.they.we
1087e0 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 6e 65 69 67 68 re.received.from.different.neigh
108800 62 6f 75 72 69 6e 67 20 41 53 65 73 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f bouring.ASes..Setting.this.optio
108820 6e 20 6d 61 6b 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 n.makes.the.order.of.preference.
108840 6f 66 20 72 6f 75 74 65 73 20 6d 6f 72 65 20 64 65 66 69 6e 65 64 2c 20 61 6e 64 20 73 68 6f 75 of.routes.more.defined,.and.shou
108860 6c 64 20 65 6c 69 6d 69 6e 61 74 65 20 4d 45 44 20 69 6e 64 75 63 65 64 20 6f 73 63 69 6c 6c 61 ld.eliminate.MED.induced.oscilla
108880 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 tions..This.command.redistribute
1088a0 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 s.routing.information.from.the.g
1088c0 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 49 53 49 53 20 iven.route.source.into.the.ISIS.
1088e0 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 31 2e 20 54 68 65 72 65 20 61 72 65 20 73 database.as.Level-1..There.are.s
108900 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 ix.modes.available.for.route.sou
108920 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 rce:.bgp,.connected,.kernel,.osp
108940 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 f,.rip,.static..This.command.red
108960 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 istributes.routing.information.f
108980 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 rom.the.given.route.source.into.
1089a0 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 32 2e 20 54 68 the.ISIS.database.as.Level-2..Th
1089c0 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 ere.are.six.modes.available.for.
1089e0 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 route.source:.bgp,.connected,.ke
108a00 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f rnel,.ospf,.rip,.static..This.co
108a20 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f mmand.redistributes.routing.info
108a40 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 rmation.from.the.given.route.sou
108a60 72 63 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 20 74 61 62 6c 65 73 2e 20 54 68 65 72 65 20 61 rce.into.the.RIP.tables..There.a
108a80 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 re.five.modes.available.for.rout
108aa0 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c e.source:.bgp,.connected,.kernel
108ac0 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 ,.ospf,.static..This.command.red
108ae0 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 istributes.routing.information.f
108b00 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 rom.the.given.route.source.to.th
108b20 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 e.BGP.process..There.are.six.mod
108b40 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 es.available.for.route.source:.c
108b60 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 onnected,.kernel,.ospf,.rip,.sta
108b80 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 tic,.table..This.command.redistr
108ba0 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 ibutes.routing.information.from.
108bc0 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 42 61 the.given.route.source.to.the.Ba
108be0 62 65 6c 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 bel.process..This.command.redist
108c00 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d ributes.routing.information.from
108c20 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 4f .the.given.route.source.to.the.O
108c40 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 SPF.process..There.are.five.mode
108c60 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 s.available.for.route.source:.bg
108c80 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 p,.connected,.kernel,.rip,.stati
108ca0 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f c..This.command.redistributes.ro
108cc0 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e uting.information.from.the.given
108ce0 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 .route.source.to.the.OSPFv3.proc
108d00 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 ess..There.are.five.modes.availa
108d20 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 ble.for.route.source:.bgp,.conne
108d40 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 54 68 69 cted,.kernel,.ripng,.static..Thi
108d60 73 20 63 6f 6d 6d 61 6e 64 20 72 65 6d 6f 76 65 73 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 s.command.removes.the.private.AS
108d80 4e 20 6f 66 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 61 64 76 65 72 74 69 73 65 64 20 N.of.routes.that.are.advertised.
108da0 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 65 72 2e 20 49 74 20 72 65 6d 6f 76 to.the.configured.peer..It.remov
108dc0 65 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 6f 6e 20 72 6f 75 74 65 73 20 61 es.only.private.ASNs.on.routes.a
108de0 64 76 65 72 74 69 73 65 64 20 74 6f 20 45 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f dvertised.to.EBGP.peers..This.co
108e00 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 mmand.resets.BGP.connections.to.
108e20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 65 69 67 68 62 6f 72 20 49 50 20 61 64 64 72 65 73 the.specified.neighbor.IP.addres
108e40 73 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 73 6f 66 74 60 20 s..With.argument.:cfgcmd:`soft`.
108e60 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 61 20 73 6f 66 74 20 72 65 this.command.initiates.a.soft.re
108e80 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 74 68 65 20 3a set..If.you.do.not.specify.the.:
108ea0 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 6f 70 74 cfgcmd:`in`.or.:cfgcmd:`out`.opt
108ec0 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 ions,.both.inbound.and.outbound.
108ee0 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 74 72 69 67 67 65 72 soft.reconfiguration.are.trigger
108f00 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 6f 6e 6e ed..This.command.resets.BGP.conn
108f20 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 72 20 67 72 ections.to.the.specified.peer.gr
108f40 6f 75 70 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 73 6f 66 74 oup..With.argument.:cfgcmd:`soft
108f60 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 61 20 73 6f 66 74 20 `.this.command.initiates.a.soft.
108f80 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 74 68 65 reset..If.you.do.not.specify.the
108fa0 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 6f .:cfgcmd:`in`.or.:cfgcmd:`out`.o
108fc0 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e ptions,.both.inbound.and.outboun
108fe0 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 74 72 69 67 67 d.soft.reconfiguration.are.trigg
109000 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 61 6c 6c 20 42 47 ered..This.command.resets.all.BG
109020 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 66 20 67 69 76 65 6e 20 72 6f 75 74 65 72 2e 00 54 P.connections.of.given.router..T
109040 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 his.command.resets.all.external.
109060 42 47 50 20 70 65 65 72 73 20 6f 66 20 67 69 76 65 6e 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 BGP.peers.of.given.router..This.
109080 63 6f 6d 6d 61 6e 64 20 73 65 6c 65 63 74 73 20 41 42 52 20 6d 6f 64 65 6c 2e 20 4f 53 50 46 20 command.selects.ABR.model..OSPF.
1090a0 72 6f 75 74 65 72 20 73 75 70 70 6f 72 74 73 20 66 6f 75 72 20 41 42 52 20 6d 6f 64 65 6c 73 3a router.supports.four.ABR.models:
1090c0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 .This.command.set.default.metric
1090e0 20 66 6f 72 20 63 69 72 63 75 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 74 .for.circuit..This.command.set.t
109100 68 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 74 68 61 74 20 64 69 76 65 72 73 69 74 79 he.channel.number.that.diversity
109120 20 72 6f 75 74 69 6e 67 20 75 73 65 73 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 .routing.uses.for.this.interface
109140 20 28 73 65 65 20 64 69 76 65 72 73 69 74 79 20 6f 70 74 69 6f 6e 20 61 62 6f 76 65 29 2e 00 54 .(see.diversity.option.above)..T
109160 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 41 54 54 20 62 69 74 20 74 6f 20 31 20 69 6e his.command.sets.ATT.bit.to.1.in
109180 20 4c 65 76 65 6c 31 20 4c 53 50 73 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e .Level1.LSPs..It.is.described.in
1091a0 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 .:rfc:`3787`..This.command.sets.
1091c0 4c 53 50 20 6d 61 78 69 6d 75 6d 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f LSP.maximum.LSP.lifetime.in.seco
1091e0 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 35 30 20 74 nds..The.interval.range.is.350.t
109200 6f 20 36 35 35 33 35 2e 20 4c 53 50 73 20 72 65 6d 61 69 6e 20 69 6e 20 61 20 64 61 74 61 62 61 o.65535..LSPs.remain.in.a.databa
109220 73 65 20 66 6f 72 20 31 32 30 30 20 73 65 63 6f 6e 64 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 se.for.1200.seconds.by.default..
109240 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 72 65 66 72 65 73 68 65 64 20 62 79 20 74 68 61 If.they.are.not.refreshed.by.tha
109260 74 20 74 69 6d 65 2c 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 2e 20 59 6f 75 20 63 61 t.time,.they.are.deleted..You.ca
109280 6e 20 63 68 61 6e 67 65 20 74 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 n.change.the.LSP.refresh.interva
1092a0 6c 20 6f 72 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 2e 20 54 68 65 20 4c 53 50 20 72 l.or.the.LSP.lifetime..The.LSP.r
1092c0 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 73 68 6f 75 6c 64 20 62 65 20 6c 65 73 73 20 74 efresh.interval.should.be.less.t
1092e0 68 61 6e 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 6f 72 20 65 6c 73 65 20 4c 53 50 han.the.LSP.lifetime.or.else.LSP
109300 73 20 77 69 6c 6c 20 74 69 6d 65 20 6f 75 74 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 s.will.time.out.before.they.are.
109320 72 65 66 72 65 73 68 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 refreshed..This.command.sets.LSP
109340 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 49 53 .refresh.interval.in.seconds..IS
109360 2d 49 53 20 67 65 6e 65 72 61 74 65 73 20 4c 53 50 73 20 77 68 65 6e 20 74 68 65 20 73 74 61 74 -IS.generates.LSPs.when.the.stat
109380 65 20 6f 66 20 61 20 6c 69 6e 6b 20 63 68 61 6e 67 65 73 2e 20 48 6f 77 65 76 65 72 2c 20 74 6f e.of.a.link.changes..However,.to
1093a0 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 6f 75 74 69 6e 67 20 64 61 74 61 62 61 73 65 73 20 6f .ensure.that.routing.databases.o
1093c0 6e 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 72 65 6d 61 69 6e 20 63 6f 6e 76 65 72 67 65 64 2c 20 n.all.routers.remain.converged,.
1093e0 4c 53 50 73 20 69 6e 20 73 74 61 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 61 72 65 20 67 65 6e 65 LSPs.in.stable.networks.are.gene
109400 72 61 74 65 64 20 6f 6e 20 61 20 72 65 67 75 6c 61 72 20 62 61 73 69 73 20 65 76 65 6e 20 74 68 rated.on.a.regular.basis.even.th
109420 6f 75 67 68 20 74 68 65 72 65 20 68 61 73 20 62 65 65 6e 20 6e 6f 20 63 68 61 6e 67 65 20 74 6f ough.there.has.been.no.change.to
109440 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 6c 69 6e 6b 73 2e 20 54 68 65 20 69 6e 74 .the.state.of.the.links..The.int
109460 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 32 33 35 2e 20 54 68 65 20 64 erval.range.is.1.to.65235..The.d
109480 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 39 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 efault.value.is.900.seconds..Thi
1094a0 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4f 53 50 46 20 61 75 74 68 65 6e 74 69 63 61 74 69 s.command.sets.OSPF.authenticati
1094c0 6f 6e 20 6b 65 79 20 74 6f 20 61 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 2e 20 41 66 74 on.key.to.a.simple.password..Aft
1094e0 65 72 20 73 65 74 74 69 6e 67 2c 20 61 6c 6c 20 4f 53 50 46 20 70 61 63 6b 65 74 73 20 61 72 65 er.setting,.all.OSPF.packets.are
109500 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 4b 65 79 20 68 61 73 20 6c 65 6e 67 74 68 20 75 .authenticated..Key.has.length.u
109520 70 20 74 6f 20 38 20 63 68 61 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 p.to.8.chars..This.command.sets.
109540 50 53 4e 50 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e PSNP.interval.in.seconds..The.in
109560 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 terval.range.is.0.to.127..This.c
109580 6f 6d 6d 61 6e 64 20 73 65 74 73 20 52 6f 75 74 65 72 20 50 72 69 6f 72 69 74 79 20 69 6e 74 65 ommand.sets.Router.Priority.inte
1095a0 67 65 72 20 76 61 6c 75 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 ger.value..The.router.with.the.h
1095c0 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 20 6d 6f 72 65 20 65 6c 69 ighest.priority.will.be.more.eli
1095e0 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 gible.to.become.Designated.Route
109600 72 2e 20 53 65 74 74 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 74 6f 20 30 2c 20 6d 61 6b 65 73 r..Setting.the.value.to.0,.makes
109620 20 74 68 65 20 72 6f 75 74 65 72 20 69 6e 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 .the.router.ineligible.to.become
109640 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 .Designated.Router..The.default.
109660 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 value.is.1..The.interval.range.i
109680 73 20 30 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 64 65 s.0.to.255..This.command.sets.de
1096a0 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 65 fault.RIP.distance.to.a.specifie
1096c0 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 73 20 73 6f 75 72 63 65 20 49 d.value.when.the.routes.source.I
1096e0 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 P.address.matches.the.specified.
109700 70 72 65 66 69 78 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 68 65 6c 6c 6f 20 prefix..This.command.sets.hello.
109720 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 interval.in.seconds.on.a.given.i
109740 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 30 30 2e nterface..The.range.is.1.to.600.
109760 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6c 69 6e 6b 20 63 6f 73 74 20 66 6f 72 .This.command.sets.link.cost.for
109780 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 63 6f .the.specified.interface..The.co
1097a0 73 74 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 72 6f 75 74 65 72 2d 4c 53 41 e2 80 99 st.value.is.set.to.router-LSA...
1097c0 73 20 6d 65 74 72 69 63 20 66 69 65 6c 64 20 61 6e 64 20 75 73 65 64 20 66 6f 72 20 53 50 46 20 s.metric.field.and.used.for.SPF.
1097e0 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 31 calculation..The.cost.range.is.1
109800 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e .to.65535..This.command.sets.min
109820 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 imum.interval.between.consecutiv
109840 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 73 65 63 6f 6e 64 73 2e 54 68 e.SPF.calculations.in.seconds.Th
109860 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 e.interval.range.is.1.to.120..Th
109880 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c is.command.sets.minimum.interval
1098a0 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 67 65 6e 65 72 61 74 69 6e 67 .in.seconds.between.regenerating
1098c0 20 73 61 6d 65 20 4c 53 50 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 .same.LSP..The.interval.range.is
1098e0 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 75 6c .1.to.120..This.command.sets.mul
109900 74 69 70 6c 69 65 72 20 66 6f 72 20 68 65 6c 6c 6f 20 68 6f 6c 64 69 6e 67 20 74 69 6d 65 20 6f tiplier.for.hello.holding.time.o
109920 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 69 n.a.given.interface..The.range.i
109940 73 20 32 20 74 6f 20 31 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e 75 s.2.to.100..This.command.sets.nu
109960 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 49 6e 66 54 72 61 6e 73 44 65 6c 61 mber.of.seconds.for.InfTransDela
109980 79 20 76 61 6c 75 65 2e 20 49 74 20 61 6c 6c 6f 77 73 20 74 6f 20 73 65 74 20 61 6e 64 20 61 64 y.value..It.allows.to.set.and.ad
1099a0 6a 75 73 74 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 64 65 6c 61 just.for.each.interface.the.dela
1099c0 79 20 69 6e 74 65 72 76 61 6c 20 62 65 66 6f 72 65 20 73 74 61 72 74 69 6e 67 20 74 68 65 20 73 y.interval.before.starting.the.s
1099e0 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 70 72 6f 63 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 ynchronizing.process.of.the.rout
109a00 65 72 27 73 20 64 61 74 61 62 61 73 65 20 77 69 74 68 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 73 er's.database.with.all.neighbors
109a20 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 20 73 65 63 6f 6e 64 73 ..The.default.value.is.1.seconds
109a40 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 20 74 6f 20 36 35 35 ..The.interval.range.is.3.to.655
109a60 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 35..This.command.sets.number.of.
109a80 73 65 63 6f 6e 64 73 20 66 6f 72 20 52 78 6d 74 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 seconds.for.RxmtInterval.timer.v
109aa0 61 6c 75 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 72 65 alue..This.value.is.used.when.re
109ac0 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 44 61 74 61 62 61 73 65 20 44 65 73 63 72 69 70 74 69 6f transmitting.Database.Descriptio
109ae0 6e 20 61 6e 64 20 4c 69 6e 6b 20 53 74 61 74 65 20 52 65 71 75 65 73 74 20 70 61 63 6b 65 74 73 n.and.Link.State.Request.packets
109b00 20 69 66 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 77 61 73 20 6e 6f 74 20 72 65 63 65 69 76 65 64 .if.acknowledge.was.not.received
109b20 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 35 20 73 65 63 6f 6e 64 73 ..The.default.value.is.5.seconds
109b40 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 20 74 6f 20 36 35 35 ..The.interval.range.is.3.to.655
109b60 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 6c 64 2d 73 74 79 6c 65 20 35..This.command.sets.old-style.
109b80 28 49 53 4f 20 31 30 35 38 39 29 20 6f 72 20 6e 65 77 20 73 74 79 6c 65 20 70 61 63 6b 65 74 20 (ISO.10589).or.new.style.packet.
109ba0 66 6f 72 6d 61 74 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 74 68 65 72 formats:.This.command.sets.other
109bc0 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 73 20 3c 6e 73 75 62 61 73 6e 3e 20 61 73 20 6d 65 6d .confederations.<nsubasn>.as.mem
109be0 62 65 72 73 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 73 70 65 63 69 66 bers.of.autonomous.system.specif
109c00 69 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 64 ied.by.:cfgcmd:`confederation.id
109c20 65 6e 74 69 66 69 65 72 20 3c 61 73 6e 3e 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 entifier.<asn>`..This.command.se
109c40 74 73 20 6f 76 65 72 6c 6f 61 64 20 62 69 74 20 74 6f 20 61 76 6f 69 64 20 61 6e 79 20 74 72 61 ts.overload.bit.to.avoid.any.tra
109c60 6e 73 69 74 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 72 6f 75 74 65 72 nsit.traffic.through.this.router
109c80 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 ..It.is.described.in.:rfc:`3787`
109ca0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 70 72 69 6f 72 69 74 79 20 66 6f 72 ..This.command.sets.priority.for
109cc0 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 3a 61 62 62 72 3a 60 44 49 53 20 28 44 .the.interface.for.:abbr:`DIS.(D
109ce0 65 73 69 67 6e 61 74 65 64 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 esignated.Intermediate.System)`.
109d00 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 70 72 69 6f 72 69 74 79 20 72 61 6e 67 65 20 69 73 20 election..The.priority.range.is.
109d20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 0.to.127..This.command.sets.the.
109d40 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 61 20 70 61 administrative.distance.for.a.pa
109d60 72 74 69 63 75 6c 61 72 20 72 6f 75 74 65 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e rticular.route..The.distance.ran
109d80 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 ge.is.1.to.255..This.command.set
109da0 73 20 74 68 65 20 63 6f 73 74 20 6f 66 20 64 65 66 61 75 6c 74 2d 73 75 6d 6d 61 72 79 20 4c 53 s.the.cost.of.default-summary.LS
109dc0 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 73 74 75 62 62 79 20 61 72 65 61 73 2e 20 54 68 As.announced.to.stubby.areas..Th
109de0 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 e.cost.range.is.0.to.16777215..T
109e00 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 73 his.command.sets.the.default.cos
109e20 74 20 6f 66 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 4e 53 53 41 20 61 72 65 61 t.of.LSAs.announced.to.NSSA.area
109e40 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 s..The.cost.range.is.0.to.167772
109e60 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 69 74 69 61 15..This.command.sets.the.initia
109e80 6c 20 64 65 6c 61 79 2c 20 74 68 65 20 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 74 69 6d 65 20 61 6e l.delay,.the.initial-holdtime.an
109ea0 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 2d 68 6f 6c 64 74 69 6d 65 20 62 65 74 77 65 65 6e 20 77 d.the.maximum-holdtime.between.w
109ec0 68 65 6e 20 53 50 46 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 6e 64 20 74 68 65 20 65 76 hen.SPF.is.calculated.and.the.ev
109ee0 65 6e 74 20 77 68 69 63 68 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 63 61 6c 63 75 6c 61 74 ent.which.triggered.the.calculat
109f00 69 6f 6e 2e 20 54 68 65 20 74 69 6d 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 ion..The.times.are.specified.in.
109f20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 6e 64 20 6d 75 73 74 20 62 65 20 69 6e 20 74 68 65 20 milliseconds.and.must.be.in.the.
109f40 72 61 6e 67 65 20 6f 66 20 30 20 74 6f 20 36 30 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 range.of.0.to.600000.millisecond
109f60 73 2e 20 3a 63 66 67 63 6d 64 3a 60 64 65 6c 61 79 60 20 73 65 74 73 20 74 68 65 20 69 6e 69 74 s..:cfgcmd:`delay`.sets.the.init
109f80 69 61 6c 20 53 50 46 20 73 63 68 65 64 75 6c 65 20 64 65 6c 61 79 20 69 6e 20 6d 69 6c 6c 69 73 ial.SPF.schedule.delay.in.millis
109fa0 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 30 30 econds..The.default.value.is.200
109fc0 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 74 69 6d 65 60 20 .ms..:cfgcmd:`initial-holdtime`.
109fe0 73 65 74 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 68 6f 6c 64 20 74 69 6d 65 20 62 65 74 77 65 sets.the.minimum.hold.time.betwe
10a000 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 en.two.consecutive.SPF.calculati
10a020 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d ons..The.default.value.is.1000.m
10a040 73 2e 20 3a 63 66 67 63 6d 64 3a 60 6d 61 78 2d 68 6f 6c 64 74 69 6d 65 60 20 73 65 74 73 20 74 s..:cfgcmd:`max-holdtime`.sets.t
10a060 68 65 20 6d 61 78 69 6d 75 6d 20 77 61 69 74 20 74 69 6d 65 20 62 65 74 77 65 65 6e 20 74 77 6f he.maximum.wait.time.between.two
10a080 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 .consecutive.SPF.calculations..T
10a0a0 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 73 2e 00 54 68 he.default.value.is.10000.ms..Th
10a0c0 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 62 61 is.command.sets.the.interface.ba
10a0e0 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 ndwidth.for.cost.calculations,.w
10a100 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 here.bandwidth.can.be.in.range.f
10a120 72 6f 6d 20 31 20 74 6f 20 31 30 30 30 30 30 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 4d 62 rom.1.to.100000,.specified.in.Mb
10a140 69 74 73 2f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 its/s..This.command.sets.the.int
10a160 65 72 66 61 63 65 20 74 79 70 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 erface.type:.This.command.sets.t
10a180 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 52 49 50 20 4d 44 35 20 61 75 74 68 65 6e he.interface.with.RIP.MD5.authen
10a1a0 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 tication..This.command.also.sets
10a1c0 20 4d 44 35 20 4b 65 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 .MD5.Key..The.key.must.be.shorte
10a1e0 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 r.than.16.characters..This.comma
10a200 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 52 49 50 20 73 nd.sets.the.interface.with.RIP.s
10a220 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 imple.password.authentication..T
10a240 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 61 75 74 68 65 6e 74 69 63 61 his.command.also.sets.authentica
10a260 74 69 6f 6e 20 73 74 72 69 6e 67 2e 20 54 68 65 20 73 74 72 69 6e 67 20 6d 75 73 74 20 62 65 20 tion.string..The.string.must.be.
10a280 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 69 73 shorter.than.16.characters..This
10a2a0 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 63 61 74 69 76 65 .command.sets.the.multiplicative
10a2c0 20 66 61 63 74 6f 72 20 75 73 65 64 20 66 6f 72 20 64 69 76 65 72 73 69 74 79 20 72 6f 75 74 69 .factor.used.for.diversity.routi
10a2e0 6e 67 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 3b 20 6c 6f 77 65 72 20 76 61 6c ng,.in.units.of.1/256;.lower.val
10a300 75 65 73 20 63 61 75 73 65 20 64 69 76 65 72 73 69 74 79 20 74 6f 20 70 6c 61 79 20 61 20 6d 6f ues.cause.diversity.to.play.a.mo
10a320 72 65 20 69 6d 70 6f 72 74 61 6e 74 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 re.important.role.in.route.selec
10a340 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 74 20 32 35 36 2c 20 77 68 69 63 68 20 tion..The.default.it.256,.which.
10a360 6d 65 61 6e 73 20 74 68 61 74 20 64 69 76 65 72 73 69 74 79 20 70 6c 61 79 73 20 6e 6f 20 72 6f means.that.diversity.plays.no.ro
10a380 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 3b 20 79 6f 75 20 77 69 6c 6c 20 le.in.route.selection;.you.will.
10a3a0 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 74 68 61 74 20 74 6f 20 31 32 38 probably.want.to.set.that.to.128
10a3c0 20 6f 72 20 6c 65 73 73 20 6f 6e 20 6e 6f 64 65 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 .or.less.on.nodes.with.multiple.
10a3e0 69 6e 64 65 70 65 6e 64 65 6e 74 20 72 61 64 69 6f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 independent.radios..This.command
10a400 20 73 65 74 73 20 74 68 65 20 72 65 66 65 72 65 6e 63 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f .sets.the.reference.bandwidth.fo
10a420 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 r.cost.calculations,.where.bandw
10a440 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 idth.can.be.in.range.from.1.to.4
10a460 32 39 34 39 36 37 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 4d 62 69 74 73 2f 73 2e 20 54 68 294967,.specified.in.Mbits/s..Th
10a480 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 30 4d 62 69 74 2f 73 20 28 69 2e 65 2e 20 61 20 6c e.default.is.100Mbit/s.(i.e..a.l
10a4a0 69 6e 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 31 30 30 4d 62 69 74 2f 73 20 6f 72 20 68 69 ink.of.bandwidth.100Mbit/s.or.hi
10a4c0 67 68 65 72 20 77 69 6c 6c 20 68 61 76 65 20 61 20 63 6f 73 74 20 6f 66 20 31 2e 20 43 6f 73 74 gher.will.have.a.cost.of.1..Cost
10a4e0 20 6f 66 20 6c 6f 77 65 72 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 77 69 6c 6c 20 62 .of.lower.bandwidth.links.will.b
10a500 65 20 73 63 61 6c 65 64 20 77 69 74 68 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 69 73 20 e.scaled.with.reference.to.this.
10a520 63 6f 73 74 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 cost)..This.command.sets.the.rou
10a540 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 ter-ID.of.the.OSPF.process..The.
10a560 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f router-ID.may.be.an.IP.address.o
10a580 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 f.the.router,.but.need.not.be...
10a5a0 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 61 72 79 20 33 32 62 69 74 20 ..it.can.be.any.arbitrary.32bit.
10a5c0 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 number..However.it.MUST.be.uniqu
10a5e0 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 50 46 20 64 6f 6d 61 69 6e 20 e.within.the.entire.OSPF.domain.
10a600 74 6f 20 74 68 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e to.the.OSPF.speaker.....bad.thin
10a620 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 20 gs.will.happen.if.multiple.OSPF.
10a640 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 speakers.are.configured.with.the
10a660 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 .same.router-ID!.This.command.se
10a680 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 76 33 20 70 ts.the.router-ID.of.the.OSPFv3.p
10a6a0 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 rocess..The.router-ID.may.be.an.
10a6c0 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 IP.address.of.the.router,.but.ne
10a6e0 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 ed.not.be.....it.can.be.any.arbi
10a700 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d trary.32bit.number..However.it.M
10a720 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 UST.be.unique.within.the.entire.
10a740 4f 53 50 46 76 33 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 76 33 20 73 70 65 61 OSPFv3.domain.to.the.OSPFv3.spea
10a760 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 ker.....bad.things.will.happen.i
10a780 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 76 33 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 f.multiple.OSPFv3.speakers.are.c
10a7a0 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 onfigured.with.the.same.router-I
10a7c0 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 73 70 65 63 69 66 69 D!.This.command.sets.the.specifi
10a7e0 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 65 2e 20 4f 6e ed.interface.to.passive.mode..On
10a800 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6c 6c 20 72 65 63 .passive.mode.interface,.all.rec
10a820 65 69 76 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 61 73 20 eiving.packets.are.processed.as.
10a840 6e 6f 72 6d 61 6c 20 61 6e 64 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 65 69 normal.and.VyOS.does.not.send.ei
10a860 74 68 65 72 20 6d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 20 52 49 50 20 70 61 ther.multicast.or.unicast.RIP.pa
10a880 63 6b 65 74 73 20 65 78 63 65 70 74 20 74 6f 20 52 49 50 20 6e 65 69 67 68 62 6f 72 73 20 73 70 ckets.except.to.RIP.neighbors.sp
10a8a0 65 63 69 66 69 65 64 20 77 69 74 68 20 6e 65 69 67 68 62 6f 72 20 63 6f 6d 6d 61 6e 64 2e 00 54 ecified.with.neighbor.command..T
10a8c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 20 73 65 74 20 6e 6f his.command.should.NOT.be.set.no
10a8e0 72 6d 61 6c 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 20 62 6f 74 68 20 rmally..This.command.shows.both.
10a900 73 74 61 74 75 73 20 61 6e 64 20 73 74 61 74 69 73 74 69 63 73 20 6f 6e 20 74 68 65 20 73 70 65 status.and.statistics.on.the.spe
10a920 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 77 cified.wireless.interface..The.w
10a940 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e ireless.interface.identifier.can
10a960 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 54 68 .range.from.wlan0.to.wlan999..Th
10a980 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 47 50 20 63 6f 6e 66 65 is.command.specifies.a.BGP.confe
10a9a0 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 2e 20 3c 61 73 6e 3e 20 69 73 20 74 68 deration.identifier..<asn>.is.th
10a9c0 65 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 e.number.of.the.autonomous.syste
10a9e0 6d 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 63 6c 75 64 65 73 20 6d 75 6c 74 69 m.that.internally.includes.multi
10aa00 70 6c 65 20 73 75 62 2d 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 20 28 61 20 63 6f ple.sub-autonomous.systems.(a.co
10aa20 6e 66 65 64 65 72 61 74 69 6f 6e 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 nfederation)..This.command.speci
10aa40 66 69 65 73 20 61 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 62 fies.a.Babel.enabled.interface.b
10aa60 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f 74 68 20 74 68 65 20 73 65 6e 64 69 y.interface.name..Both.the.sendi
10aa80 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 42 61 62 65 6c 20 70 61 63 6b 65 74 ng.and.receiving.of.Babel.packet
10aaa0 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 s.will.be.enabled.on.the.interfa
10aac0 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 ce.specified.in.this.command..Th
10aae0 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 4d 44 35 20 70 61 73 73 77 is.command.specifies.a.MD5.passw
10ab00 6f 72 64 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 74 63 70 20 73 6f 63 6b ord.to.be.used.with.the.tcp.sock
10ab20 65 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 et.that.is.being.used.to.connect
10ab40 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .to.the.remote.peer..This.comman
10ab60 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 d.specifies.a.RIP.enabled.interf
10ab80 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f 74 68 20 74 68 65 20 ace.by.interface.name..Both.the.
10aba0 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 52 49 50 20 70 61 63 sending.and.receiving.of.RIP.pac
10abc0 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 70 6f 72 74 kets.will.be.enabled.on.the.port
10abe0 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 .specified.in.this.command..This
10ac00 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 6e 65 69 67 68 62 6f .command.specifies.a.RIP.neighbo
10ac20 72 2e 20 57 68 65 6e 20 61 20 6e 65 69 67 68 62 6f 72 20 64 6f 65 73 6e e2 80 99 74 20 75 6e 64 r..When.a.neighbor.doesn...t.und
10ac40 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 erstand.multicast,.this.command.
10ac60 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6e 65 69 67 68 62 6f 72 73 2e 20 49 6e is.used.to.specify.neighbors..In
10ac80 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 6e 6f 74 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 6c .some.cases,.not.all.routers.wil
10aca0 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 l.be.able.to.understand.multicas
10acc0 74 69 6e 67 2c 20 77 68 65 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 65 6e 74 20 74 6f 20 ting,.where.packets.are.sent.to.
10ace0 61 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 61 64 64 72 65 73 73 65 a.network.or.a.group.of.addresse
10ad00 73 2e 20 49 6e 20 61 20 73 69 74 75 61 74 69 6f 6e 20 77 68 65 72 65 20 61 20 6e 65 69 67 68 62 s..In.a.situation.where.a.neighb
10ad20 6f 72 20 63 61 6e 6e 6f 74 20 70 72 6f 63 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b or.cannot.process.multicast.pack
10ad40 65 74 73 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 ets,.it.is.necessary.to.establis
10ad60 68 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e h.a.direct.link.between.routers.
10ad80 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 64 65 66 61 75 6c .This.command.specifies.a.defaul
10ada0 74 20 77 65 69 67 68 74 20 76 61 6c 75 65 20 66 6f 72 20 74 68 65 20 6e 65 69 67 68 62 6f 72 e2 t.weight.value.for.the.neighbor.
10adc0 80 99 73 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 69 73 20 ..s.routes..The.number.range.is.
10ade0 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 1.to.65535..This.command.specifi
10ae00 65 73 20 61 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 72 65 66 69 78 65 73 20 es.a.maximum.number.of.prefixes.
10ae20 77 65 20 63 61 6e 20 72 65 63 65 69 76 65 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 70 65 65 72 we.can.receive.from.a.given.peer
10ae40 2e 20 49 66 20 74 68 69 73 20 6e 75 6d 62 65 72 20 69 73 20 65 78 63 65 65 64 65 64 2c 20 74 68 ..If.this.number.is.exceeded,.th
10ae60 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 73 74 72 6f 79 65 64 2e e.BGP.session.will.be.destroyed.
10ae80 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 34 32 39 34 39 36 .The.number.range.is.1.to.429496
10aea0 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 7295..This.command.specifies.all
10aec0 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 70 61 73 73 69 76 65 20 62 79 20 64 65 66 61 75 6c .interfaces.as.passive.by.defaul
10aee0 74 2e 20 42 65 63 61 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 t..Because.this.command.changes.
10af00 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 6f 67 69 63 20 74 6f 20 61 20 64 65 66 the.configuration.logic.to.a.def
10af20 61 75 6c 74 20 70 61 73 73 69 76 65 3b 20 74 68 65 72 65 66 6f 72 65 2c 20 69 6e 74 65 72 66 61 ault.passive;.therefore,.interfa
10af40 63 65 73 20 77 68 65 72 65 20 72 6f 75 74 65 72 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 ces.where.router.adjacencies.are
10af60 20 65 78 70 65 63 74 65 64 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 .expected.need.to.be.configured.
10af80 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 with.the.:cfgcmd:`passive-interf
10afa0 61 63 65 2d 65 78 63 6c 75 64 65 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ace-exclude`.command..This.comma
10afc0 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 70 nd.specifies.all.interfaces.to.p
10afe0 61 73 73 69 76 65 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 assive.mode..This.command.specif
10b000 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 72 6f ies.an.aggregate.address.and.pro
10b020 76 69 64 65 73 20 74 68 61 74 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 73 20 69 6e 73 69 64 vides.that.longer-prefixes.insid
10b040 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 61 72 65 20 73 e.of.the.aggregate.address.are.s
10b060 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 42 47 50 20 75 70 64 uppressed.before.sending.BGP.upd
10b080 61 74 65 73 20 6f 75 74 20 74 6f 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ates.out.to.peers..This.command.
10b0a0 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 77 specifies.an.aggregate.address.w
10b0c0 69 74 68 20 61 20 6d 61 74 68 65 6d 61 74 69 63 61 6c 20 73 65 74 20 6f 66 20 61 75 74 6f 6e 6f ith.a.mathematical.set.of.autono
10b0e0 6d 6f 75 73 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 mous.systems..This.command.summa
10b100 72 69 7a 65 73 20 74 68 65 20 41 53 5f 50 41 54 48 20 61 74 74 72 69 62 75 74 65 73 20 6f 66 20 rizes.the.AS_PATH.attributes.of.
10b120 61 6c 6c 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 all.the.individual.routes..This.
10b140 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 command.specifies.an.aggregate.a
10b160 64 64 72 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 6c 73 6f 20 61 6e 6e ddress..The.router.will.also.ann
10b180 6f 75 6e 63 65 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 73 20 69 6e 73 69 64 65 20 6f 66 20 ounce.longer-prefixes.inside.of.
10b1a0 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d the.aggregate.address..This.comm
10b1c0 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 62 65 20 6c and.specifies.attributes.to.be.l
10b1e0 65 66 74 20 75 6e 63 68 61 6e 67 65 64 20 66 6f 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 eft.unchanged.for.advertisements
10b200 20 73 65 6e 74 20 74 6f 20 61 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 .sent.to.a.peer.or.peer.group..T
10b220 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 69 72 63 75 69 74 20 74 79 his.command.specifies.circuit.ty
10b240 70 65 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 pe.for.interface:.This.command.s
10b260 70 65 63 69 66 69 65 73 20 63 6c 75 73 74 65 72 20 49 44 20 77 68 69 63 68 20 69 64 65 6e 74 69 pecifies.cluster.ID.which.identi
10b280 66 69 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 72 65 66 6c 65 fies.a.collection.of.route.refle
10b2a0 63 74 6f 72 73 20 61 6e 64 20 74 68 65 69 72 20 63 6c 69 65 6e 74 73 2c 20 61 6e 64 20 69 73 20 ctors.and.their.clients,.and.is.
10b2c0 75 73 65 64 20 62 79 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 74 6f 20 61 76 6f 69 used.by.route.reflectors.to.avoi
10b2e0 64 20 6c 6f 6f 70 69 6e 67 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6c 75 73 74 65 72 20 49 44 d.looping..By.default.cluster.ID
10b300 20 69 73 20 73 65 74 20 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 65 72 20 69 64 20 76 61 6c .is.set.to.the.BGP.router.id.val
10b320 75 65 2c 20 62 75 74 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 6e 20 61 72 62 69 74 72 61 ue,.but.can.be.set.to.an.arbitra
10b340 72 79 20 33 32 2d 62 69 74 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 ry.32-bit.value..This.command.sp
10b360 65 63 69 66 69 65 73 20 68 6f 6c 64 2d 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 ecifies.hold-time.in.seconds..Th
10b380 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 34 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 e.timer.range.is.4.to.65535..The
10b3a0 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 2e 20 49 66 .default.value.is.180.second..If
10b3c0 20 79 6f 75 20 73 65 74 20 76 61 6c 75 65 20 74 6f 20 30 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f .you.set.value.to.0.VyOS.will.no
10b3e0 74 20 68 6f 6c 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 t.hold.routes..This.command.spec
10b400 69 66 69 65 73 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 70 61 73 73 69 76 65 2e 20 50 61 73 73 ifies.interface.as.passive..Pass
10b420 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 76 65 72 74 69 73 65 73 20 69 74 73 20 61 64 64 ive.interface.advertises.its.add
10b440 72 65 73 73 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 72 75 6e 20 74 68 65 20 4f 53 50 46 20 ress,.but.does.not.run.the.OSPF.
10b460 70 72 6f 74 6f 63 6f 6c 20 28 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 6e 6f 74 20 66 6f protocol.(adjacencies.are.not.fo
10b480 72 6d 65 64 20 61 6e 64 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 67 rmed.and.hello.packets.are.not.g
10b4a0 65 6e 65 72 61 74 65 64 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 enerated)..This.command.specifie
10b4c0 73 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 s.keep-alive.time.in.seconds..Th
10b4e0 65 20 74 69 6d 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 34 20 74 6f 20 36 35 35 33 e.timer.can.range.from.4.to.6553
10b500 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 5..The.default.value.is.60.secon
10b520 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 d..This.command.specifies.metric
10b540 20 28 4d 45 44 29 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e .(MED).for.redistributed.routes.
10b560 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 .The.metric.range.is.0.to.429496
10b580 37 32 39 35 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 7295..There.are.six.modes.availa
10b5a0 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c ble.for.route.source:.connected,
10b5c0 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c .kernel,.ospf,.rip,.static,.tabl
10b5e0 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 e..This.command.specifies.metric
10b600 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 .for.redistributed.routes.from.t
10b620 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 he.given.route.source..There.are
10b640 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 .five.modes.available.for.route.
10b660 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 source:.bgp,.connected,.kernel,.
10b680 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 ospf,.static..The.metric.range.i
10b6a0 73 20 31 20 74 6f 20 31 36 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 s.1.to.16..This.command.specifie
10b6c0 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 s.metric.for.redistributed.route
10b6e0 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 s.from.the.given.route.source..T
10b700 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f here.are.five.modes.available.fo
10b720 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 r.route.source:.bgp,.connected,.
10b740 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 kernel,.rip,.static..The.metric.
10b760 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 34 2e 00 54 68 69 73 20 63 6f 6d range.is.1.to.16777214..This.com
10b780 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 mand.specifies.metric.for.redist
10b7a0 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f ributed.routes.from.the.given.ro
10b7c0 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 ute.source..There.are.six.modes.
10b7e0 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c available.for.route.source:.bgp,
10b800 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 .connected,.kernel,.ospf,.rip,.s
10b820 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 tatic..The.metric.range.is.1.to.
10b840 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 16777215..This.command.specifies
10b860 20 6d 65 74 72 69 63 20 74 79 70 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 .metric.type.for.redistributed.r
10b880 6f 75 74 65 73 2e 20 44 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 65 outes..Difference.between.two.me
10b8a0 74 72 69 63 20 74 79 70 65 73 20 74 68 61 74 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 20 69 73 tric.types.that.metric.type.1.is
10b8c0 20 61 20 6d 65 74 72 69 63 20 77 68 69 63 68 20 69 73 20 22 63 6f 6d 6d 65 6e 73 75 72 61 62 6c .a.metric.which.is."commensurabl
10b8e0 65 22 20 77 69 74 68 20 69 6e 6e 65 72 20 4f 53 50 46 20 6c 69 6e 6b 73 2e 20 57 68 65 6e 20 63 e".with.inner.OSPF.links..When.c
10b900 61 6c 63 75 6c 61 74 69 6e 67 20 61 20 6d 65 74 72 69 63 20 74 6f 20 74 68 65 20 65 78 74 65 72 alculating.a.metric.to.the.exter
10b920 6e 61 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 6d nal.destination,.the.full.path.m
10b940 65 74 72 69 63 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 73 20 61 20 6d 65 74 72 69 63 20 etric.is.calculated.as.a.metric.
10b960 73 75 6d 20 70 61 74 68 20 6f 66 20 61 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 68 61 64 20 61 sum.path.of.a.router.which.had.a
10b980 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 70 6c 75 73 20 74 68 65 20 6c 69 6e dvertised.this.link.plus.the.lin
10b9a0 6b 20 6d 65 74 72 69 63 2e 20 54 68 75 73 2c 20 61 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 k.metric..Thus,.a.route.with.the
10b9c0 20 6c 65 61 73 74 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 62 65 20 73 65 .least.summary.metric.will.be.se
10b9e0 6c 65 63 74 65 64 2e 20 49 66 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 69 73 20 61 64 76 65 lected..If.external.link.is.adve
10ba00 72 74 69 73 65 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 20 74 68 65 20 70 61 rtised.with.metric.type.2.the.pa
10ba20 74 68 20 69 73 20 73 65 6c 65 63 74 65 64 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 th.is.selected.which.lies.throug
10ba40 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 72 74 69 73 65 64 20 74 68 h.the.router.which.advertised.th
10ba60 69 73 20 6c 69 6e 6b 20 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 6d 65 74 72 69 63 20 64 65 is.link.with.the.least.metric.de
10ba80 73 70 69 74 65 20 6f 66 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 20 spite.of.the.fact.that.internal.
10baa0 70 61 74 68 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 69 73 20 6c 6f 6e 67 65 72 20 28 77 path.to.this.router.is.longer.(w
10bac0 69 74 68 20 6d 6f 72 65 20 63 6f 73 74 29 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 77 6f 20 ith.more.cost)..However,.if.two.
10bae0 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 6c routers.advertised.an.external.l
10bb00 69 6e 6b 20 61 6e 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 20 74 68 65 20 70 ink.and.with.metric.type.2.the.p
10bb20 72 65 66 65 72 65 6e 63 65 20 69 73 20 67 69 76 65 6e 20 74 6f 20 74 68 65 20 70 61 74 68 20 77 reference.is.given.to.the.path.w
10bb40 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 hich.lies.through.the.router.wit
10bb60 68 20 61 20 73 68 6f 72 74 65 72 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 68 2e 20 49 66 20 74 77 h.a.shorter.internal.path..If.tw
10bb80 6f 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 20 74 o.different.routers.advertised.t
10bba0 77 6f 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 65 78 74 65 72 6e 61 6c 20 64 65 wo.links.to.the.same.external.de
10bbc0 73 74 69 6d 61 74 69 6f 6e 20 62 75 74 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 6d 65 74 stimation.but.with.different.met
10bbe0 72 69 63 20 74 79 70 65 2c 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 20 69 73 20 70 72 65 66 65 ric.type,.metric.type.1.is.prefe
10bc00 72 72 65 64 2e 20 49 66 20 74 79 70 65 20 6f 66 20 61 20 6d 65 74 72 69 63 20 6c 65 66 74 20 75 rred..If.type.of.a.metric.left.u
10bc20 6e 64 65 66 69 6e 65 64 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 63 6f 6e 73 69 64 65 ndefined.the.router.will.conside
10bc40 72 20 74 68 65 73 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 73 20 74 6f 20 68 61 76 65 20 61 r.these.external.links.to.have.a
10bc60 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 2e 00 54 68 69 73 20 63 6f 6d .default.metric.type.2..This.com
10bc80 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 74 6f 20 50 mand.specifies.network.type.to.P
10bca0 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 6e 65 74 77 6f oint-to-Point..The.default.netwo
10bcc0 72 6b 20 74 79 70 65 20 69 73 20 62 72 6f 61 64 63 61 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 rk.type.is.broadcast..This.comma
10bce0 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 20 63 6f 6e 73 69 64 65 72 73 20 nd.specifies.that.BGP.considers.
10bd00 74 68 65 20 4d 45 44 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 74 65 73 20 6f 72 the.MED.when.comparing.routes.or
10bd20 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 2d 41 53 73 20 iginated.from.different.sub-ASs.
10bd40 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 74 6f 20 77 68 69 63 within.the.confederation.to.whic
10bd60 68 20 74 68 69 73 20 42 47 50 20 73 70 65 61 6b 65 72 20 62 65 6c 6f 6e 67 73 2e 20 54 68 65 20 h.this.BGP.speaker.belongs..The.
10bd80 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 4d 45 44 20 61 74 74 default.state,.where.the.MED.att
10bda0 72 69 62 75 74 65 20 69 73 20 6e 6f 74 20 63 6f 6e 73 69 64 65 72 65 64 2e 00 54 68 69 73 20 63 ribute.is.not.considered..This.c
10bdc0 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 20 64 65 63 69 73 69 ommand.specifies.that.BGP.decisi
10bde0 6f 6e 20 70 72 6f 63 65 73 73 20 73 68 6f 75 6c 64 20 63 6f 6e 73 69 64 65 72 20 70 61 74 68 73 on.process.should.consider.paths
10be00 20 6f 66 20 65 71 75 61 6c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 63 61 6e 64 69 64 61 .of.equal.AS_PATH.length.candida
10be20 74 65 73 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 20 57 tes.for.multipath.computation..W
10be40 69 74 68 6f 75 74 20 74 68 65 20 6b 6e 6f 62 2c 20 74 68 65 20 65 6e 74 69 72 65 20 41 53 5f 50 ithout.the.knob,.the.entire.AS_P
10be60 41 54 48 20 6d 75 73 74 20 6d 61 74 63 68 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d ATH.must.match.for.multipath.com
10be80 70 75 74 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 putation..This.command.specifies
10bea0 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 77 69 74 68 20 61 20 4d 45 44 20 69 73 20 61 6c 77 61 .that.a.route.with.a.MED.is.alwa
10bec0 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 ys.considered.to.be.better.than.
10bee0 61 20 72 6f 75 74 65 20 77 69 74 68 6f 75 74 20 61 20 4d 45 44 20 62 79 20 63 61 75 73 69 6e 67 a.route.without.a.MED.by.causing
10bf00 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 74 6f 20 68 61 .the.missing.MED.attribute.to.ha
10bf20 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 69 6e 66 69 6e 69 74 79 2e 20 54 68 65 20 64 65 66 61 ve.a.value.of.infinity..The.defa
10bf40 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 ult.state,.where.the.missing.MED
10bf60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 68 61 76 65 .attribute.is.considered.to.have
10bf80 20 61 20 76 61 6c 75 65 20 6f 66 20 7a 65 72 6f 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 .a.value.of.zero..This.command.s
10bfa0 70 65 63 69 66 69 65 73 20 74 68 61 74 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 72 65 63 65 pecifies.that.route.updates.rece
10bfc0 69 76 65 64 20 66 72 6f 6d 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 20 77 69 6c 6c 20 62 65 20 ived.from.this.neighbor.will.be.
10bfe0 73 74 6f 72 65 64 20 75 6e 6d 6f 64 69 66 69 65 64 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 stored.unmodified,.regardless.of
10c000 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 2e 20 57 68 65 6e 20 69 6e 62 6f 75 6e .the.inbound.policy..When.inboun
10c020 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 d.soft.reconfiguration.is.enable
10c040 64 2c 20 74 68 65 20 73 74 6f 72 65 64 20 75 70 64 61 74 65 73 20 61 72 65 20 70 72 6f 63 65 73 d,.the.stored.updates.are.proces
10c060 73 65 64 20 62 79 20 74 68 65 20 6e 65 77 20 70 6f 6c 69 63 79 20 63 6f 6e 66 69 67 75 72 61 74 sed.by.the.new.policy.configurat
10c080 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 6e 65 77 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 ion.to.create.new.inbound.update
10c0a0 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 73 s..This.command.specifies.that.s
10c0c0 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 68 imple.password.authentication.sh
10c0e0 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 61 72 65 61 2e ould.be.used.for.the.given.area.
10c100 20 54 68 65 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 .The.password.must.also.be.confi
10c120 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 00 gured.on.a.per-interface.basis..
10c140 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 This.command.specifies.that.the.
10c160 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 community.attribute.should.not.b
10c180 65 20 73 65 6e 74 20 69 6e 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 6f 20 61 20 70 65 65 e.sent.in.route.updates.to.a.pee
10c1a0 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 r..By.default.community.attribut
10c1c0 65 20 69 73 20 73 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 e.is.sent..This.command.specifie
10c1e0 73 20 74 68 61 74 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 63 6f 6e 66 65 64 65 72 61 74 69 s.that.the.length.of.confederati
10c200 6f 6e 20 70 61 74 68 20 73 65 74 73 20 61 6e 64 20 73 65 71 75 65 6e 63 65 73 20 73 68 6f 75 6c on.path.sets.and.sequences.shoul
10c220 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 64 75 72 69 6e 67 20 74 d.be.taken.into.account.during.t
10c240 68 65 20 42 47 50 20 62 65 73 74 20 70 61 74 68 20 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 he.BGP.best.path.decision.proces
10c260 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 49 50 s..This.command.specifies.the.IP
10c280 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 64 65 76 69 .address.of.the.neighboring.devi
10c2a0 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f ce..This.command.specifies.the.O
10c2c0 53 50 46 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 28 73 29 2e 20 49 66 20 74 68 65 SPF.enabled.interface(s)..If.the
10c2e0 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 64 .interface.has.an.address.from.d
10c300 65 66 69 6e 65 64 20 72 61 6e 67 65 20 74 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 65 6e efined.range.then.the.command.en
10c320 61 62 6c 65 73 20 4f 53 50 46 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 ables.OSPF.on.this.interface.so.
10c340 72 6f 75 74 65 72 20 63 61 6e 20 70 72 6f 76 69 64 65 20 6e 65 74 77 6f 72 6b 20 69 6e 66 6f 72 router.can.provide.network.infor
10c360 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 6f 73 70 66 20 72 6f 75 74 65 72 73 mation.to.the.other.ospf.routers
10c380 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .via.this.interface..This.comman
10c3a0 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 76 33 20 65 6e 61 62 6c 65 64 20 69 d.specifies.the.OSPFv3.enabled.i
10c3c0 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 75 nterface..This.command.is.also.u
10c3e0 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 sed.to.enable.the.OSPF.process..
10c400 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 The.area.number.can.be.specified
10c420 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 61 6e 67 .in.decimal.notation.in.the.rang
10c440 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 20 69 74 20 63 61 e.from.0.to.4294967295..Or.it.ca
10c460 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 65 63 69 6d 61 6c n.be.specified.in.dotted.decimal
10c480 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 64 72 65 73 73 2e .notation.similar.to.ip.address.
10c4a0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 .This.command.specifies.the.area
10c4c0 20 74 6f 20 62 65 20 61 20 4e 53 53 41 20 54 6f 74 61 6c 6c 79 20 53 74 75 62 20 41 72 65 61 2e .to.be.a.NSSA.Totally.Stub.Area.
10c4e0 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 .ABRs.for.such.an.area.do.not.ne
10c500 65 64 20 74 6f 20 70 61 73 73 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 ed.to.pass.Network-Summary.(type
10c520 2d 33 29 20 4c 53 41 73 20 28 65 78 63 65 70 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 75 6d -3).LSAs.(except.the.default.sum
10c540 6d 61 72 79 20 72 6f 75 74 65 29 2c 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 mary.route),.ASBR-Summary.LSAs.(
10c560 74 79 70 65 2d 34 29 20 61 6e 64 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 type-4).and.AS-External.LSAs.(ty
10c580 70 65 2d 35 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 61 2e 20 42 75 74 20 54 79 70 65 2d 37 20 pe-5).into.the.area..But.Type-7.
10c5a0 4c 53 41 73 20 74 68 61 74 20 63 6f 6e 76 65 72 74 20 74 6f 20 54 79 70 65 2d 35 20 61 74 20 74 LSAs.that.convert.to.Type-5.at.t
10c5c0 68 65 20 4e 53 53 41 20 41 42 52 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 00 54 68 69 73 20 63 6f he.NSSA.ABR.are.allowed..This.co
10c5e0 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 mmand.specifies.the.area.to.be.a
10c600 20 4e 6f 74 20 53 6f 20 53 74 75 62 62 79 20 41 72 65 61 2e 20 45 78 74 65 72 6e 61 6c 20 72 6f .Not.So.Stubby.Area..External.ro
10c620 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 69 6d 70 6f 72 74 65 64 20 69 6e uting.information.is.imported.in
10c640 74 6f 20 61 6e 20 4e 53 53 41 20 69 6e 20 54 79 70 65 2d 37 20 4c 53 41 73 2e 20 54 79 70 65 2d to.an.NSSA.in.Type-7.LSAs..Type-
10c660 37 20 4c 53 41 73 20 61 72 65 20 73 69 6d 69 6c 61 72 20 74 6f 20 54 79 70 65 2d 35 20 41 53 2d 7.LSAs.are.similar.to.Type-5.AS-
10c680 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 74 68 65 79 20 external.LSAs,.except.that.they.
10c6a0 63 61 6e 20 6f 6e 6c 79 20 62 65 20 66 6c 6f 6f 64 65 64 20 69 6e 74 6f 20 74 68 65 20 4e 53 53 can.only.be.flooded.into.the.NSS
10c6c0 41 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 66 75 72 74 68 65 72 20 70 72 6f 70 61 67 61 74 65 A..In.order.to.further.propagate
10c6e0 20 74 68 65 20 4e 53 53 41 20 65 78 74 65 72 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 .the.NSSA.external.information,.
10c700 74 68 65 20 54 79 70 65 2d 37 20 4c 53 41 20 6d 75 73 74 20 62 65 20 74 72 61 6e 73 6c 61 74 65 the.Type-7.LSA.must.be.translate
10c720 64 20 74 6f 20 61 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d 4c 53 41 20 62 79 d.to.a.Type-5.AS-external-LSA.by
10c740 20 74 68 65 20 4e 53 53 41 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 .the.NSSA.ABR..This.command.spec
10c760 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 53 74 75 62 20 41 72 65 61 ifies.the.area.to.be.a.Stub.Area
10c780 2e 20 54 68 61 74 20 69 73 2c 20 61 6e 20 61 72 65 61 20 77 68 65 72 65 20 6e 6f 20 72 6f 75 74 ..That.is,.an.area.where.no.rout
10c7a0 65 72 20 6f 72 69 67 69 6e 61 74 65 73 20 72 6f 75 74 65 73 20 65 78 74 65 72 6e 61 6c 20 74 6f er.originates.routes.external.to
10c7c0 20 4f 53 50 46 20 61 6e 64 20 68 65 6e 63 65 20 61 6e 20 61 72 65 61 20 77 68 65 72 65 20 61 6c .OSPF.and.hence.an.area.where.al
10c7e0 6c 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 61 72 65 20 76 69 61 20 74 68 65 20 41 42 l.external.routes.are.via.the.AB
10c800 52 28 73 29 2e 20 48 65 6e 63 65 2c 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 R(s)..Hence,.ABRs.for.such.an.ar
10c820 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 41 53 2d 45 78 74 65 72 6e ea.do.not.need.to.pass.AS-Extern
10c840 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 6f 72 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 al.LSAs.(type-5).or.ASBR-Summary
10c860 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 61 2e 20 54 68 .LSAs.(type-4).into.the.area..Th
10c880 65 79 20 6e 65 65 64 20 6f 6e 6c 79 20 70 61 73 73 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 ey.need.only.pass.Network-Summar
10c8a0 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 73 75 63 68 20 61 6e 20 61 72 65 y.(type-3).LSAs.into.such.an.are
10c8c0 61 2c 20 61 6c 6f 6e 67 20 77 69 74 68 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 73 75 a,.along.with.a.default-route.su
10c8e0 6d 6d 61 72 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 mmary..This.command.specifies.th
10c900 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 54 6f 74 61 6c 6c 79 20 53 74 75 62 20 41 72 65 61 e.area.to.be.a.Totally.Stub.Area
10c920 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 73 74 75 62 20 61 72 65 61 20 6c 69 6d 69 74 ..In.addition.to.stub.area.limit
10c940 61 74 69 6f 6e 73 20 74 68 69 73 20 61 72 65 61 20 74 79 70 65 20 70 72 65 76 65 6e 74 73 20 61 ations.this.area.type.prevents.a
10c960 6e 20 41 42 52 20 66 72 6f 6d 20 69 6e 6a 65 63 74 69 6e 67 20 4e 65 74 77 6f 72 6b 2d 53 75 6d n.ABR.from.injecting.Network-Sum
10c980 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 74 68 65 20 73 70 65 63 mary.(type-3).LSAs.into.the.spec
10c9a0 69 66 69 65 64 20 73 74 75 62 20 61 72 65 61 2e 20 4f 6e 6c 79 20 64 65 66 61 75 6c 74 20 73 75 ified.stub.area..Only.default.su
10c9c0 6d 6d 61 72 79 20 72 6f 75 74 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 54 68 69 73 20 63 6f 6d mmary.route.is.allowed..This.com
10c9e0 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 72 65 63 65 69 76 65 20 mand.specifies.the.base.receive.
10ca00 63 6f 73 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 46 6f 72 20 77 69 72 cost.for.this.interface..For.wir
10ca20 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 73 20 74 eless.interfaces,.it.specifies.t
10ca40 68 65 20 6d 75 6c 74 69 70 6c 69 65 72 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 70 75 74 69 6e 67 he.multiplier.used.for.computing
10ca60 20 74 68 65 20 45 54 58 20 72 65 63 65 70 74 69 6f 6e 20 63 6f 73 74 20 28 64 65 66 61 75 6c 74 .the.ETX.reception.cost.(default
10ca80 20 32 35 36 29 3b 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 .256);.for.wired.interfaces,.it.
10caa0 73 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6f 73 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 specifies.the.cost.that.will.be.
10cac0 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 6e 65 69 67 68 62 6f 75 72 73 2e 00 54 68 69 73 20 63 advertised.to.neighbours..This.c
10cae0 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 63 61 79 20 66 61 63 74 6f ommand.specifies.the.decay.facto
10cb00 72 20 66 6f 72 20 74 68 65 20 65 78 70 6f 6e 65 6e 74 69 61 6c 20 6d 6f 76 69 6e 67 20 61 76 65 r.for.the.exponential.moving.ave
10cb20 72 61 67 65 20 6f 66 20 52 54 54 20 73 61 6d 70 6c 65 73 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 rage.of.RTT.samples,.in.units.of
10cb40 20 31 2f 32 35 36 2e 20 48 69 67 68 65 72 20 76 61 6c 75 65 73 20 64 69 73 63 61 72 64 20 6f 6c .1/256..Higher.values.discard.ol
10cb60 64 20 73 61 6d 70 6c 65 73 20 66 61 73 74 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 d.samples.faster..The.default.is
10cb80 20 34 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 .42..This.command.specifies.the.
10cba0 64 65 66 61 75 6c 74 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 default.local.preference.value..
10cbc0 54 68 65 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 61 6e 67 65 20 69 73 20 30 20 The.local.preference.range.is.0.
10cbe0 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 to.4294967295..This.command.spec
10cc00 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 76 61 6c 75 65 20 6f ifies.the.default.metric.value.o
10cc20 66 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 f.redistributed.routes..The.metr
10cc40 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 34 2e 00 54 68 69 73 20 ic.range.is.0.to.16777214..This.
10cc60 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f command.specifies.the.garbage-co
10cc80 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 72 61 74 69 6f 6e 20 llection.timer..Upon.expiration.
10cca0 6f 66 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2c of.the.garbage-collection.timer,
10ccc0 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 66 69 6e 61 6c 6c 79 20 72 65 6d 6f 76 65 64 20 66 72 .the.route.is.finally.removed.fr
10cce0 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 20 74 69 6d 65 20 72 om.the.routing.table..The.time.r
10cd00 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 ange.is.5.to.2147483647..The.def
10cd20 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 ault.value.is.120.seconds..This.
10cd40 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 69 76 65 6e 20 6e 65 69 67 command.specifies.the.given.neig
10cd60 68 62 6f 72 20 61 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 2e 00 hbor.as.route.reflector.client..
10cd80 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6c 65 6e 67 74 This.command.specifies.the.lengt
10cda0 68 20 6f 66 20 74 69 6d 65 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 62 65 66 6f 72 65 20 74 68 h.of.time,.in.seconds,.before.th
10cdc0 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 73 65 6e 64 73 20 68 65 6c 6c 6f 20 70 61 63 e.routing.device.sends.hello.pac
10cde0 6b 65 74 73 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 62 65 66 6f 72 65 kets.out.of.the.interface.before
10ce00 20 69 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 64 6a 61 63 65 6e 63 79 20 77 69 74 68 20 61 .it.establishes.adjacency.with.a
10ce20 20 6e 65 69 67 68 62 6f 72 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 .neighbor..The.range.is.1.to.655
10ce40 33 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 35.seconds..The.default.value.is
10ce60 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 .60.seconds..This.command.specif
10ce80 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 ies.the.maximum.RTT,.in.millisec
10cea0 6f 6e 64 73 2c 20 61 62 6f 76 65 20 77 68 69 63 68 20 77 65 20 64 6f 6e 27 74 20 69 6e 63 72 65 onds,.above.which.we.don't.incre
10cec0 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 2e 20 54 68 65 ase.the.cost.to.a.neighbour..The
10cee0 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .default.is.120.ms..This.command
10cf00 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 63 6f 73 74 20 61 64 64 65 .specifies.the.maximum.cost.adde
10cf20 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 20 62 65 63 61 75 73 65 20 6f 66 20 52 54 54 2c d.to.a.neighbour.because.of.RTT,
10cf40 20 69 2e 65 2e 20 77 68 65 6e 20 74 68 65 20 52 54 54 20 69 73 20 68 69 67 68 65 72 20 6f 72 20 .i.e..when.the.RTT.is.higher.or.
10cf60 65 71 75 61 6c 20 74 68 61 6e 20 72 74 74 2d 6d 61 78 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 equal.than.rtt-max..The.default.
10cf80 69 73 20 31 35 30 2e 20 53 65 74 74 69 6e 67 20 69 74 20 74 6f 20 30 20 65 66 66 65 63 74 69 76 is.150..Setting.it.to.0.effectiv
10cfa0 65 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 52 54 54 2d 62 61 ely.disables.the.use.of.a.RTT-ba
10cfc0 73 65 64 20 63 6f 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 sed.cost..This.command.specifies
10cfe0 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 .the.minimum.RTT,.in.millisecond
10d000 73 2c 20 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 77 68 69 63 68 20 77 65 20 69 6e 63 72 65 61 s,.starting.from.which.we.increa
10d020 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 2e 20 54 68 65 20 se.the.cost.to.a.neighbour..The.
10d040 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 73 74 20 69 73 20 6c 69 6e 65 61 72 20 69 6e 20 28 72 74 additional.cost.is.linear.in.(rt
10d060 74 20 2d 20 72 74 74 2d 6d 69 6e 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 20 t.-.rtt-min)..The.default.is.10.
10d080 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d ms..This.command.specifies.the.m
10d0a0 69 6e 69 6d 75 6d 20 72 6f 75 74 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 inimum.route.advertisement.inter
10d0c0 76 61 6c 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 76 val.for.the.peer..The.interval.v
10d0e0 61 6c 75 65 20 69 73 20 30 20 74 6f 20 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 77 69 74 68 20 74 alue.is.0.to.600.seconds,.with.t
10d100 68 65 20 64 65 66 61 75 6c 74 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 he.default.advertisement.interva
10d120 6c 20 62 65 69 6e 67 20 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 l.being.0..This.command.specifie
10d140 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 6f 66 20 74 s.the.router.priority.value.of.t
10d160 68 65 20 6e 6f 6e 62 72 6f 61 64 63 61 73 74 20 6e 65 69 67 68 62 6f 72 20 61 73 73 6f 63 69 61 he.nonbroadcast.neighbor.associa
10d180 74 65 64 20 77 69 74 68 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 ted.with.the.IP.address.specifie
10d1a0 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 30 2e 20 54 68 69 73 20 6b 65 79 77 6f 72 d..The.default.is.0..This.keywor
10d1c0 64 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c d.does.not.apply.to.point-to-mul
10d1e0 74 69 70 6f 69 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 tipoint.interfaces..This.command
10d200 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 2e 20 49 66 20 72 6f 75 .specifies.the.router-ID..If.rou
10d220 74 65 72 20 49 44 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 74 20 77 69 6c 6c 20 ter.ID.is.not.specified.it.will.
10d240 75 73 65 20 74 68 65 20 68 69 67 68 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 61 64 64 use.the.highest.interface.IP.add
10d260 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 ress..This.command.specifies.the
10d280 20 74 69 6d 65 20 63 6f 6e 73 74 61 6e 74 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 6f 66 20 74 .time.constant,.in.seconds,.of.t
10d2a0 68 65 20 73 6d 6f 6f 74 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 66 6f 72 20 he.smoothing.algorithm.used.for.
10d2c0 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 68 79 73 74 65 72 65 73 69 73 2e 20 4c 61 72 67 65 72 20 implementing.hysteresis..Larger.
10d2e0 76 61 6c 75 65 73 20 72 65 64 75 63 65 20 72 6f 75 74 65 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 20 values.reduce.route.oscillation.
10d300 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 76 65 72 79 20 73 6c 69 67 68 74 6c 79 20 69 6e 63 at.the.cost.of.very.slightly.inc
10d320 72 65 61 73 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 2e 20 54 68 65 20 76 61 reasing.convergence.time..The.va
10d340 6c 75 65 20 30 20 64 69 73 61 62 6c 65 73 20 68 79 73 74 65 72 65 73 69 73 2c 20 61 6e 64 20 69 lue.0.disables.hysteresis,.and.i
10d360 73 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 2e 20 54 s.suitable.for.wired.networks..T
10d380 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 he.default.is.4.s..This.command.
10d3a0 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e specifies.the.time.in.millisecon
10d3c0 64 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 27 69 6d 70 6f 72 74 61 6e 74 27 20 72 65 ds.after.which.an.'important'.re
10d3e0 71 75 65 73 74 20 6f 72 20 75 70 64 61 74 65 20 77 69 6c 6c 20 62 65 20 72 65 73 65 6e 74 2e 20 quest.or.update.will.be.resent..
10d400 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d The.default.is.2000.ms..This.com
10d420 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 mand.specifies.the.time.in.milli
10d440 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 64 75 6c 65 64 20 68 65 seconds.between.two.scheduled.he
10d460 6c 6c 6f 73 2e 20 4f 6e 20 77 69 72 65 64 20 6c 69 6e 6b 73 2c 20 42 61 62 65 6c 20 6e 6f 74 69 llos..On.wired.links,.Babel.noti
10d480 63 65 73 20 61 20 6c 69 6e 6b 20 66 61 69 6c 75 72 65 20 77 69 74 68 69 6e 20 74 77 6f 20 68 65 ces.a.link.failure.within.two.he
10d4a0 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 73 3b 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 6c 69 6e 6b 73 llo.intervals;.on.wireless.links
10d4c0 2c 20 74 68 65 20 6c 69 6e 6b 20 71 75 61 6c 69 74 79 20 76 61 6c 75 65 20 69 73 20 72 65 65 73 ,.the.link.quality.value.is.rees
10d4e0 74 69 6d 61 74 65 64 20 61 74 20 65 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 2e timated.at.every.hello.interval.
10d500 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f .The.default.is.4000.ms..This.co
10d520 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c mmand.specifies.the.time.in.mill
10d540 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 64 75 6c 65 64 20 75 iseconds.between.two.scheduled.u
10d560 70 64 61 74 65 73 2e 20 53 69 6e 63 65 20 42 61 62 65 6c 20 6d 61 6b 65 73 20 65 78 74 65 6e 73 pdates..Since.Babel.makes.extens
10d580 69 76 65 20 75 73 65 20 6f 66 20 74 72 69 67 67 65 72 65 64 20 75 70 64 61 74 65 73 2c 20 74 68 ive.use.of.triggered.updates,.th
10d5a0 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 66 61 69 72 6c 79 20 68 69 67 68 20 76 61 6c is.can.be.set.to.fairly.high.val
10d5c0 75 65 73 20 6f 6e 20 6c 69 6e 6b 73 20 77 69 74 68 20 6c 69 74 74 6c 65 20 70 61 63 6b 65 74 20 ues.on.links.with.little.packet.
10d5e0 6c 6f 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 30 20 6d 73 2e 00 54 loss..The.default.is.20000.ms..T
10d600 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 6f 75 his.command.specifies.the.timeou
10d620 74 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 t.timer..Upon.expiration.of.the.
10d640 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 timeout,.the.route.is.no.longer.
10d660 76 61 6c 69 64 3b 20 68 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 72 65 74 61 69 6e 65 64 20 69 valid;.however,.it.is.retained.i
10d680 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 61 20 73 68 6f 72 74 20 n.the.routing.table.for.a.short.
10d6a0 74 69 6d 65 20 73 6f 20 74 68 61 74 20 6e 65 69 67 68 62 6f 72 73 20 63 61 6e 20 62 65 20 6e 6f time.so.that.neighbors.can.be.no
10d6c0 74 69 66 69 65 64 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 62 65 65 6e 20 64 tified.that.the.route.has.been.d
10d6e0 72 6f 70 70 65 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 ropped..The.time.range.is.5.to.2
10d700 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 147483647..The.default.value.is.
10d720 31 38 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 180.seconds..This.command.specif
10d740 69 65 73 20 74 68 65 20 75 70 64 61 74 65 20 74 69 6d 65 72 2e 20 45 76 65 72 79 20 75 70 64 61 ies.the.update.timer..Every.upda
10d760 74 65 20 74 69 6d 65 72 20 73 65 63 6f 6e 64 73 2c 20 74 68 65 20 52 49 50 20 70 72 6f 63 65 73 te.timer.seconds,.the.RIP.proces
10d780 73 20 69 73 20 61 77 61 6b 65 6e 65 64 20 74 6f 20 73 65 6e 64 20 61 6e 20 75 6e 73 6f 6c 69 63 s.is.awakened.to.send.an.unsolic
10d7a0 69 74 65 64 20 72 65 73 70 6f 6e 73 65 20 6d 65 73 73 61 67 65 20 63 6f 6e 74 61 69 6e 69 6e 67 ited.response.message.containing
10d7c0 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 61 .the.complete.routing.table.to.a
10d7e0 6c 6c 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 52 49 50 20 72 6f 75 74 65 72 73 2e 20 54 68 65 20 ll.neighboring.RIP.routers..The.
10d800 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 time.range.is.5.to.2147483647..T
10d820 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 he.default.value.is.30.seconds..
10d840 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 This.command.specifies.whether.t
10d860 6f 20 70 65 72 66 6f 72 6d 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 o.perform.split-horizon.on.the.i
10d880 6e 74 65 72 66 61 63 65 2e 20 53 70 65 63 69 66 79 69 6e 67 20 6e 6f 20 62 61 62 65 6c 20 73 70 nterface..Specifying.no.babel.sp
10d8a0 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 63 6f 72 72 65 63 74 2c 20 77 lit-horizon.is.always.correct,.w
10d8c0 68 69 6c 65 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6e 20 6f hile.babel.split-horizon.is.an.o
10d8e0 70 74 69 6d 69 73 61 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 ptimisation.that.should.only.be.
10d900 75 73 65 64 20 6f 6e 20 73 79 6d 6d 65 74 72 69 63 20 61 6e 64 20 74 72 61 6e 73 69 74 69 76 65 used.on.symmetric.and.transitive
10d920 20 28 77 69 72 65 64 29 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .(wired).networks..This.command.
10d940 73 70 65 63 69 66 79 20 74 68 61 74 20 4f 53 50 46 20 70 61 63 6b 65 74 73 20 6d 75 73 74 20 62 specify.that.OSPF.packets.must.b
10d960 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 69 74 68 20 4d 44 35 20 48 4d 41 43 73 20 77 e.authenticated.with.MD5.HMACs.w
10d980 69 74 68 69 6e 20 74 68 65 20 67 69 76 65 6e 20 61 72 65 61 2e 20 4b 65 79 69 6e 67 20 6d 61 74 ithin.the.given.area..Keying.mat
10d9a0 65 72 69 61 6c 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e erial.must.also.be.configured.on
10d9c0 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d .a.per-interface.basis..This.com
10d9e0 6d 61 6e 64 20 73 70 65 63 69 66 79 73 20 74 68 61 74 20 4d 44 35 20 48 4d 41 43 20 61 75 74 68 mand.specifys.that.MD5.HMAC.auth
10da00 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 entication.must.be.used.on.this.
10da20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 73 65 74 73 20 4f 53 50 46 20 61 75 74 68 65 6e 74 69 interface..It.sets.OSPF.authenti
10da40 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 70 61 cation.key.to.a.cryptographic.pa
10da60 73 73 77 6f 72 64 2e 20 4b 65 79 2d 69 64 20 69 64 65 6e 74 69 66 69 65 73 20 73 65 63 72 65 74 ssword..Key-id.identifies.secret
10da80 20 6b 65 79 20 75 73 65 64 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 6d 65 73 73 61 67 65 20 .key.used.to.create.the.message.
10daa0 64 69 67 65 73 74 2e 20 54 68 69 73 20 49 44 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 digest..This.ID.is.part.of.the.p
10dac0 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6d 75 73 74 20 62 65 20 63 6f 6e 73 69 73 74 65 6e 74 20 61 rotocol.and.must.be.consistent.a
10dae0 63 72 6f 73 73 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 6c 69 6e 6b 2e 20 54 68 65 20 6b 65 79 cross.routers.on.a.link..The.key
10db00 20 63 61 6e 20 62 65 20 6c 6f 6e 67 20 75 70 20 74 6f 20 31 36 20 63 68 61 72 73 20 28 6c 61 72 .can.be.long.up.to.16.chars.(lar
10db20 67 65 72 20 73 74 72 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 74 72 75 6e 63 61 74 65 64 29 2c 20 ger.strings.will.be.truncated),.
10db40 61 6e 64 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 67 69 76 65 6e and.is.associated.with.the.given
10db60 20 6b 65 79 2d 69 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 .key-id..This.command.summarizes
10db80 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 .intra.area.paths.from.specified
10dba0 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 54 79 70 65 2d 33 20 49 6e 74 65 72 2d 41 72 65 61 .area.into.one.Type-3.Inter-Area
10dbc0 20 50 72 65 66 69 78 20 4c 53 41 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 .Prefix.LSA.announced.to.other.a
10dbe0 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f reas..This.command.can.be.used.o
10dc00 6e 6c 79 20 69 6e 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 nly.in.ABR..This.command.summari
10dc20 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 zes.intra.area.paths.from.specif
10dc40 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 73 75 6d 6d 61 72 79 2d 4c 53 41 20 28 54 ied.area.into.one.summary-LSA.(T
10dc60 79 70 65 2d 33 29 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e ype-3).announced.to.other.areas.
10dc80 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 69 .This.command.can.be.used.only.i
10dca0 6e 20 41 42 52 20 61 6e 64 20 4f 4e 4c 59 20 72 6f 75 74 65 72 2d 4c 53 41 73 20 28 54 79 70 65 n.ABR.and.ONLY.router-LSAs.(Type
10dcc0 2d 31 29 20 61 6e 64 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 73 20 28 54 79 70 65 2d 32 29 20 28 69 -1).and.network-LSAs.(Type-2).(i
10dce0 2e 65 2e 20 4c 53 41 73 20 77 69 74 68 20 73 63 6f 70 65 20 61 72 65 61 29 20 63 61 6e 20 62 65 .e..LSAs.with.scope.area).can.be
10dd00 20 73 75 6d 6d 61 72 69 7a 65 64 2e 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d 4c 53 41 73 20 28 54 .summarized..AS-external-LSAs.(T
10dd20 79 70 65 2d 35 29 20 63 61 6e e2 80 99 74 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 20 2d 20 74 ype-5).can...t.be.summarized.-.t
10dd40 68 65 69 72 20 73 63 6f 70 65 20 69 73 20 41 53 2e 20 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 61 heir.scope.is.AS..The.optional.a
10dd60 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 63 6f 73 74 60 20 73 70 65 63 69 66 69 65 73 rgument.:cfgcmd:`cost`.specifies
10dd80 20 74 68 65 20 61 67 67 72 65 67 61 74 65 64 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 65 .the.aggregated.link.metric..The
10dda0 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 .metric.range.is.0.to.16777215..
10ddc0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 73 75 72 65 20 6e 6f 74 20 61 64 76 65 72 This.command.to.ensure.not.adver
10dde0 74 69 73 65 20 74 68 65 20 73 75 6d 6d 61 72 79 20 6c 73 61 20 66 6f 72 20 74 68 65 20 6d 61 74 tise.the.summary.lsa.for.the.mat
10de00 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ched.external.LSAs..This.command
10de20 20 75 73 65 73 20 74 6f 20 63 6c 65 61 72 20 42 47 50 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 .uses.to.clear.BGP.route.dampeni
10de40 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 6f 20 75 6e 73 75 70 70 72 65 73 73 ng.information.and.to.unsuppress
10de60 20 73 75 70 70 72 65 73 73 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .suppressed.routes..This.command
10de80 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 2d 20 69 74 .was.introduced.in.VyOS.1.4.-.it
10dea0 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 60 60 73 65 74 20 66 69 .was.previously.called:.``set.fi
10dec0 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 20 3c 6e 61 6d 65 3e 20 rewall.options.interface.<name>.
10dee0 61 64 6a 75 73 74 2d 6d 73 73 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e adjust-mss.<value>``.This.comman
10df00 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 2d 20 69 d.was.introduced.in.VyOS.1.4.-.i
10df20 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 60 60 73 65 74 20 66 t.was.previously.called:.``set.f
10df40 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 20 3c 6e 61 6d 65 3e irewall.options.interface.<name>
10df60 20 61 64 6a 75 73 74 2d 6d 73 73 36 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 69 73 20 63 6f 6d 6d .adjust-mss6.<value>``.This.comm
10df80 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 and.will.change.the.hold.down.va
10dfa0 6c 75 65 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 lue.for.IGP-LDP.synchronization.
10dfc0 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 61 63 65 20 66 6c 61 during.convergence/interface.fla
10dfe0 70 20 65 76 65 6e 74 73 2c 20 62 75 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 p.events,.but.for.this.interface
10e000 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 .only..This.command.will.change.
10e020 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 the.hold.down.value.globally.for
10e040 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 .IGP-LDP.synchronization.during.
10e060 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 convergence/interface.flap.event
10e080 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 s..This.command.will.configure.a
10e0a0 20 74 69 65 2d 62 72 65 61 6b 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6c 6f 63 61 6c 20 .tie-breaker.for.multiple.local.
10e0c0 4c 46 41 20 62 61 63 6b 75 70 73 2e 20 54 68 65 20 6c 6f 77 65 72 20 69 6e 64 65 78 20 6e 75 6d LFA.backups..The.lower.index.num
10e0e0 62 65 72 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 66 69 72 73 74 2e 00 54 68 bers.will.be.processed.first..Th
10e100 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 is.command.will.enable.IGP-LDP.s
10e120 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 49 53 49 53 ynchronization.globally.for.ISIS
10e140 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 ..This.requires.for.LDP.to.be.fu
10e160 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a nctional..This.is.described.in.:
10e180 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 rfc:`5443`..By.default.all.inter
10e1a0 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 49 53 2d 49 53 20 61 72 65 20 65 faces.operational.in.IS-IS.are.e
10e1c0 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 nabled.for.synchronization..Loop
10e1e0 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 backs.are.exempt..This.command.w
10e200 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 ill.enable.IGP-LDP.synchronizati
10e220 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 4f 53 50 46 2e 20 54 68 69 73 20 72 65 71 75 69 on.globally.for.OSPF..This.requi
10e240 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 res.for.LDP.to.be.functional..Th
10e260 69 73 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 is.is.described.in.:rfc:`5443`..
10e280 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 By.default.all.interfaces.operat
10e2a0 69 6f 6e 61 6c 20 69 6e 20 4f 53 50 46 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 ional.in.OSPF.are.enabled.for.sy
10e2c0 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 nchronization..Loopbacks.are.exe
10e2e0 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 mpt..This.command.will.generate.
10e300 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 31 20 64 61 74 61 62 61 73 65 2e 00 a.default-route.in.L1.database..
10e320 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 This.command.will.generate.a.def
10e340 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 32 20 64 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 ault-route.in.L2.database..This.
10e360 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 command.will.give.an.overview.of
10e380 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 00 54 68 69 .a.rule.in.a.single.rule-set.Thi
10e3a0 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 s.command.will.give.an.overview.
10e3c0 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2c 20 of.a.rule.in.a.single.rule-set,.
10e3e0 70 6c 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 64 65 66 61 75 6c 74 20 61 63 74 plus.information.for.default.act
10e400 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f ion..This.command.will.give.an.o
10e420 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 verview.of.a.rule.in.a.single.ru
10e440 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 le-set..This.command.will.give.a
10e460 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e n.overview.of.a.single.rule-set.
10e480 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6c 69 6d 69 74 20 4c 46 41 20 62 61 63 .This.command.will.limit.LFA.bac
10e4a0 6b 75 70 20 63 6f 6d 70 75 74 61 74 69 6f 6e 20 75 70 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 kup.computation.up.to.the.specif
10e4c0 69 65 64 20 70 72 65 66 69 78 20 70 72 69 6f 72 69 74 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ied.prefix.priority..This.comman
10e4e0 64 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 64 79 6e 61 6d 69 63 20 75 70 64 61 74 65 d.would.allow.the.dynamic.update
10e500 20 6f 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 76 65 72 20 61 6e 20 65 73 74 61 62 6c 69 .of.capabilities.over.an.establi
10e520 73 68 65 64 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 shed.BGP.session..This.commands.
10e540 63 72 65 61 74 65 73 20 61 20 62 72 69 64 67 65 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f creates.a.bridge.that.is.used.to
10e560 20 62 69 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 74 68 31 20 76 6c 61 6e 20 32 34 31 20 77 .bind.traffic.on.eth1.vlan.241.w
10e580 69 74 68 20 74 68 65 20 76 78 6c 61 6e 32 34 31 2d 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 ith.the.vxlan241-interface..The.
10e5a0 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 74 20 6d IP.address.is.not.required..It.m
10e5c0 61 79 20 68 6f 77 65 76 65 72 20 62 65 20 75 73 65 64 20 61 73 20 61 20 64 65 66 61 75 6c 74 20 ay.however.be.used.as.a.default.
10e5e0 67 61 74 65 77 61 79 20 66 6f 72 20 65 61 63 68 20 4c 65 61 66 20 77 68 69 63 68 20 61 6c 6c 6f gateway.for.each.Leaf.which.allo
10e600 77 73 20 64 65 76 69 63 65 73 20 6f 6e 20 74 68 65 20 76 6c 61 6e 20 74 6f 20 72 65 61 63 68 20 ws.devices.on.the.vlan.to.reach.
10e620 6f 74 68 65 72 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 74 68 61 other.subnets..This.requires.tha
10e640 74 20 74 68 65 20 73 75 62 6e 65 74 73 20 61 72 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 t.the.subnets.are.redistributed.
10e660 62 79 20 4f 53 50 46 20 73 6f 20 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 20 77 69 6c 6c 20 6c by.OSPF.so.that.the.Spine.will.l
10e680 65 61 72 6e 20 68 6f 77 20 74 6f 20 72 65 61 63 68 20 69 74 2e 20 54 6f 20 64 6f 20 74 68 69 73 earn.how.to.reach.it..To.do.this
10e6a0 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 4f 53 50 46 20 6e 65 74 .you.need.to.change.the.OSPF.net
10e6c0 77 6f 72 6b 20 66 72 6f 6d 20 27 31 30 2e 30 2e 30 2e 30 2f 38 27 20 74 6f 20 27 30 2e 30 2e 30 work.from.'10.0.0.0/8'.to.'0.0.0
10e6e0 2e 30 2f 30 27 20 74 6f 20 61 6c 6c 6f 77 20 31 37 32 2e 31 36 2f 31 32 2d 6e 65 74 77 6f 72 6b .0/0'.to.allow.172.16/12-network
10e700 73 20 74 6f 20 62 65 20 61 64 76 65 72 74 69 73 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 s.to.be.advertised..This.command
10e720 73 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 46 69 6e 69 74 65 20 53 74 61 74 65 20 4d 61 63 s.specifies.the.Finite.State.Mac
10e740 68 69 6e 65 20 28 46 53 4d 29 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 hine.(FSM).intended.to.control.t
10e760 68 65 20 74 69 6d 69 6e 67 20 6f 66 20 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 53 50 he.timing.of.the.execution.of.SP
10e780 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 49 47 F.calculations.in.response.to.IG
10e7a0 50 20 65 76 65 6e 74 73 2e 20 54 68 65 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 69 62 65 64 20 P.events..The.process.described.
10e7c0 69 6e 20 3a 72 66 63 3a 60 38 34 30 35 60 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 in.:rfc:`8405`..This.configurati
10e7e0 6f 6e 20 65 6e 61 62 6c 65 73 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 20 6f 6e on.enables.HTTP.health.checks.on
10e800 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 73 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 .backend.servers..This.configura
10e820 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 74 68 65 20 54 43 50 20 72 65 76 65 72 73 65 20 70 72 6f tion.enables.the.TCP.reverse.pro
10e840 78 79 20 66 6f 72 20 74 68 65 20 22 6d 79 2d 74 63 70 2d 61 70 69 22 20 73 65 72 76 69 63 65 2e xy.for.the."my-tcp-api".service.
10e860 20 49 6e 63 6f 6d 69 6e 67 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 70 6f 72 .Incoming.TCP.connections.on.por
10e880 74 20 38 38 38 38 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 61 63 72 t.8888.will.be.load.balanced.acr
10e8a0 6f 73 73 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 73 20 28 73 72 76 30 31 20 61 oss.the.backend.servers.(srv01.a
10e8c0 6e 64 20 73 72 76 30 32 29 20 75 73 69 6e 67 20 74 68 65 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 nd.srv02).using.the.round-robin.
10e8e0 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 2e 00 54 68 69 73 20 63 load-balancing.algorithm..This.c
10e900 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 onfiguration.listen.on.port.80.a
10e920 6e 64 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 20 74 6f nd.redirect.incoming.requests.to
10e940 20 48 54 54 50 53 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 69 66 .HTTPS:.This.configuration.modif
10e960 69 65 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 ies.the.behavior.of.the.network.
10e980 73 74 61 74 65 6d 65 6e 74 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 74 68 69 73 20 63 6f 6e 66 statement..If.you.have.this.conf
10e9a0 69 67 75 72 65 64 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6d 75 igured.the.underlying.network.mu
10e9c0 73 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 st.exist.in.the.routing.table..T
10e9e0 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 72 his.configuration.parameter.is.r
10ea00 65 71 75 69 72 65 64 20 61 6e 64 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 74 6f 20 65 61 equired.and.must.be.unique.to.ea
10ea20 63 68 20 73 75 62 6e 65 74 2e 20 49 74 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 6d 61 70 ch.subnet..It.is.required.to.map
10ea40 20 73 75 62 6e 65 74 73 20 74 6f 20 6c 65 61 73 65 20 66 69 6c 65 20 65 6e 74 72 69 65 73 2e 00 .subnets.to.lease.file.entries..
10ea60 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 This.configuration.parameter.let
10ea80 73 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 s.the.DHCP.server.to.listen.for.
10eaa0 44 48 43 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 DHCP.requests.sent.to.the.specif
10eac0 69 65 64 20 61 64 64 72 65 73 73 2c 20 69 74 20 69 73 20 6f 6e 6c 79 20 72 65 61 6c 69 73 74 69 ied.address,.it.is.only.realisti
10eae0 63 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 61 20 73 65 72 76 65 72 20 77 68 6f 73 65 20 cally.useful.for.a.server.whose.
10eb00 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 61 72 65 20 72 65 61 63 68 65 64 20 76 69 61 20 75 6e 69 only.clients.are.reached.via.uni
10eb20 63 61 73 74 73 2c 20 73 75 63 68 20 61 73 20 76 69 61 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 casts,.such.as.via.DHCP.relay.ag
10eb40 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 ents..This.configuration.paramet
10eb60 65 72 20 6c 65 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e 64 6f 72 2d 6f 70 74 er.lets.you.specify.a.vendor-opt
10eb80 69 6f 6e 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 ion.for.the.entire.shared.networ
10eba0 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 k.definition..All.subnets.will.i
10ebc0 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 nherit.this.configuration.item.i
10ebe0 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 41 6e 20 65 78 61 6d f.not.specified.locally..An.exam
10ec00 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a ple.for.Ubiquiti.is.shown.below:
10ec20 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 .This.configuration.parameter.le
10ec40 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e 64 6f 72 2d 6f 70 74 69 6f 6e 20 66 ts.you.specify.a.vendor-option.f
10ec60 6f 72 20 74 68 65 20 73 75 62 6e 65 74 20 73 70 65 63 69 66 69 65 64 20 77 69 74 68 69 6e 20 74 or.the.subnet.specified.within.t
10ec80 68 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6e he.shared.network.definition..An
10eca0 20 65 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 73 68 6f 77 6e 20 62 .example.for.Ubiquiti.is.shown.b
10ecc0 65 6c 6f 77 3a 00 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 68 65 6c 70 66 75 6c 20 69 66 20 79 elow:.This.could.be.helpful.if.y
10ece0 6f 75 20 77 61 6e 74 20 74 6f 20 74 65 73 74 20 68 6f 77 20 61 6e 20 61 70 70 6c 69 63 61 74 69 ou.want.to.test.how.an.applicati
10ed00 6f 6e 20 62 65 68 61 76 65 73 20 75 6e 64 65 72 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b on.behaves.under.certain.network
10ed20 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 72 65 61 74 65 73 20 61 20 72 6f 75 74 .conditions..This.creates.a.rout
10ed40 65 20 70 6f 6c 69 63 79 20 63 61 6c 6c 65 64 20 46 49 4c 54 45 52 2d 57 45 42 20 77 69 74 68 20 e.policy.called.FILTER-WEB.with.
10ed60 6f 6e 65 20 72 75 6c 65 20 74 6f 20 73 65 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c one.rule.to.set.the.routing.tabl
10ed80 65 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 28 54 43 50 20 70 6f 72 74 e.for.matching.traffic.(TCP.port
10eda0 20 38 30 29 20 74 6f 20 74 61 62 6c 65 20 49 44 20 31 30 30 20 69 6e 73 74 65 61 64 20 6f 66 20 .80).to.table.ID.100.instead.of.
10edc0 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 the.default.routing.table..This.
10ede0 64 65 66 61 75 6c 74 73 20 74 6f 20 31 30 30 30 30 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 defaults.to.10000..This.defaults
10ee00 20 74 6f 20 31 38 31 32 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 30 37 2e .to.1812..This.defaults.to.2007.
10ee20 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 .This.defaults.to.30.seconds..Th
10ee40 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 is.defaults.to.300.seconds..This
10ee60 20 64 65 66 61 75 6c 74 73 20 74 6f 20 34 39 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 .defaults.to.49..This.defaults.t
10ee80 6f 20 35 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 44 50 00 54 68 69 73 20 64 o.5..This.defaults.to.UDP.This.d
10eea0 65 66 61 75 6c 74 73 20 74 6f 20 62 6f 74 68 20 31 2e 32 20 61 6e 64 20 31 2e 33 2e 00 54 68 69 efaults.to.both.1.2.and.1.3..Thi
10eec0 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 2d 76 30 32 2e 61 s.defaults.to.https://acme-v02.a
10eee0 70 69 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 00 54 68 69 pi.letsencrypt.org/directory.Thi
10ef00 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 70 68 79 30 2e 00 54 68 69 73 20 64 65 70 65 6e 64 73 s.defaults.to.phy0..This.depends
10ef20 20 6f 6e 20 74 68 65 20 64 72 69 76 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 .on.the.driver.capabilities.and.
10ef40 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 77 69 74 68 20 61 6c 6c 20 64 72 may.not.be.available.with.all.dr
10ef60 69 76 65 72 73 2e 00 54 68 69 73 20 64 69 61 62 6c 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 ivers..This.diable.the.external.
10ef80 63 61 63 68 65 20 61 6e 64 20 64 69 72 65 63 74 6c 79 20 69 6e 6a 65 63 74 73 20 74 68 65 20 66 cache.and.directly.injects.the.f
10efa0 6c 6f 77 2d 73 74 61 74 65 73 20 69 6e 74 6f 20 74 68 65 20 69 6e 2d 6b 65 72 6e 65 6c 20 43 6f low-states.into.the.in-kernel.Co
10efc0 6e 6e 65 63 74 69 6f 6e 20 54 72 61 63 6b 69 6e 67 20 53 79 73 74 65 6d 20 6f 66 20 74 68 65 20 nnection.Tracking.System.of.the.
10efe0 62 61 63 6b 75 70 20 66 69 72 65 77 61 6c 6c 2e 00 54 68 69 73 20 64 69 61 67 72 61 6d 20 63 6f backup.firewall..This.diagram.co
10f000 72 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 74 68 65 20 65 78 61 6d 70 6c 65 20 73 69 74 65 20 rresponds.with.the.example.site.
10f020 74 6f 20 73 69 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 54 68 69 to.site.configuration.below..Thi
10f040 73 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 33 31 33 37 60 20 73 75 70 70 6f 72 74 2c 20 77 s.enables.:rfc:`3137`.support,.w
10f060 68 65 72 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 69 62 65 73 20 here.the.OSPF.process.describes.
10f080 69 74 73 20 74 72 61 6e 73 69 74 20 6c 69 6e 6b 73 20 69 6e 20 69 74 73 20 72 6f 75 74 65 72 2d its.transit.links.in.its.router-
10f0a0 4c 53 41 20 61 73 20 68 61 76 69 6e 67 20 69 6e 66 69 6e 69 74 65 20 64 69 73 74 61 6e 63 65 20 LSA.as.having.infinite.distance.
10f0c0 73 6f 20 74 68 61 74 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 77 69 6c 6c 20 61 76 6f 69 64 so.that.other.routers.will.avoid
10f0e0 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 72 61 6e 73 69 74 20 70 61 74 68 73 20 74 68 72 6f 75 .calculating.transit.paths.throu
10f100 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 6c 65 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 gh.the.router.while.still.being.
10f120 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 6e 65 74 77 6f 72 6b 73 20 74 68 72 6f 75 67 68 20 74 able.to.reach.networks.through.t
10f140 68 65 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 74 68 65 20 67 72 65 65 he.router..This.enables.the.gree
10f160 6e 66 69 65 6c 64 20 6f 70 74 69 6f 6e 20 77 68 69 63 68 20 73 65 74 73 20 74 68 65 20 60 60 5b nfield.option.which.sets.the.``[
10f180 47 46 5d 60 60 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 65 73 74 61 62 6c 69 73 68 65 73 20 6f 75 GF]``.option.This.establishes.ou
10f1a0 72 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 72 75 6c 65 2c 20 62 75 74 20 69 66 20 77 65 20 63 r.Port.Forward.rule,.but.if.we.c
10f1c0 72 65 61 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 74 20 77 69 6c 6c reated.a.firewall.policy.it.will
10f1e0 20 6c 69 6b 65 6c 79 20 62 6c 6f 63 6b 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 54 68 69 73 20 .likely.block.the.traffic..This.
10f200 65 78 61 6d 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 74 61 72 67 65 74 20 61 6e 20 4d example.shows.how.to.target.an.M
10f220 53 53 20 63 6c 61 6d 70 20 28 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 74 6f 20 31 33 36 30 SS.clamp.(in.our.example.to.1360
10f240 20 62 79 74 65 73 29 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f .bytes).to.a.specific.destinatio
10f260 6e 20 49 50 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 75 73 65 73 20 43 41 43 65 72 74 20 61 n.IP..This.example.uses.CACert.a
10f280 73 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 2e 00 54 68 69 73 20 66 65 s.certificate.authority..This.fe
10f2a0 61 74 75 72 65 20 63 6c 6f 73 65 6c 79 20 77 6f 72 6b 73 20 74 6f 67 65 74 68 65 72 20 77 69 74 ature.closely.works.together.wit
10f2c0 68 20 3a 72 65 66 3a 60 70 6b 69 60 20 73 75 62 73 79 73 74 65 6d 20 61 73 20 79 6f 75 20 72 65 h.:ref:`pki`.subsystem.as.you.re
10f2e0 71 75 69 72 65 64 20 61 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 54 68 69 73 20 quired.a.x509.certificate..This.
10f300 66 65 61 74 75 72 65 20 73 65 72 76 65 73 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 74 68 feature.serves.the.purpose.of.th
10f320 69 67 68 74 65 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 ightening.the.packet.validation.
10f340 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 61 76 6f 69 64 20 72 65 63 65 69 76 69 6e 67 20 requirements.to.avoid.receiving.
10f360 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 73 BFD.control.packets.from.other.s
10f380 65 73 73 69 6f 6e 73 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 73 75 6d 6d 61 72 69 73 65 73 essions..This.feature.summarises
10f3a0 20 6f 72 69 67 69 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 54 79 70 65 2d .originated.external.LSAs.(Type-
10f3c0 35 20 61 6e 64 20 54 79 70 65 2d 37 29 2e 20 53 75 6d 6d 61 72 79 20 52 6f 75 74 65 20 77 69 6c 5.and.Type-7)..Summary.Route.wil
10f3e0 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 6f 6e 2d 62 65 68 61 6c 66 20 6f 66 20 61 6c 6c l.be.originated.on-behalf.of.all
10f400 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 73 20 66 75 6e .matched.external.LSAs..This.fun
10f420 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 20 61 64 64 69 ctionality.is.controlled.by.addi
10f440 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 ng.the.following.configuration:.
10f460 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 62 6f 74 68 20 69 6e 64 69 76 69 64 75 This.functions.for.both.individu
10f480 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 73 2e al.addresses.and.address.groups.
10f4a0 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 .This.gives.us.IGP-LDP.synchroni
10f4c0 7a 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6e 6f 6e 2d 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 zation.for.all.non-loopback.inte
10f4e0 72 66 61 63 65 73 20 77 69 74 68 20 61 20 68 6f 6c 64 64 6f 77 6e 20 74 69 6d 65 72 20 6f 66 20 rfaces.with.a.holddown.timer.of.
10f500 7a 65 72 6f 20 73 65 63 6f 6e 64 73 3a 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 4d 50 4c 53 zero.seconds:.This.gives.us.MPLS
10f520 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6c 61 62 .segment.routing.enabled.and.lab
10f540 65 6c 73 20 66 6f 72 20 66 61 72 20 65 6e 64 20 6c 6f 6f 70 62 61 63 6b 73 3a 00 54 68 69 73 20 els.for.far.end.loopbacks:.This.
10f560 67 69 76 65 73 20 75 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6e 65 69 67 68 62 6f 72 73 gives.us.the.following.neighbors
10f580 68 69 70 73 2c 20 4c 65 76 65 6c 20 31 20 61 6e 64 20 4c 65 76 65 6c 20 32 3a 00 54 68 69 73 20 hips,.Level.1.and.Level.2:.This.
10f5a0 69 6e 73 74 72 75 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 72 65 70 6c 79 20 77 69 74 68 instructs.opennhrp.to.reply.with
10f5c0 20 61 75 74 68 6f 72 61 74 69 76 65 20 61 6e 73 77 65 72 73 20 6f 6e 20 4e 48 52 50 20 52 65 73 .authorative.answers.on.NHRP.Res
10f5e0 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 64 65 73 74 69 6e 69 65 64 20 74 6f 20 61 64 olution.Requests.destinied.to.ad
10f600 64 72 65 73 73 65 73 20 69 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 28 69 6e 73 74 65 dresses.in.this.interface.(inste
10f620 61 64 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 73 29 2e 20 54 ad.of.forwarding.the.packets)..T
10f640 68 69 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 61 74 his.effectively.allows.the.creat
10f660 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 20 74 6f 20 73 75 62 6e 65 74 ion.of.shortcut.routes.to.subnet
10f680 73 20 6c 6f 63 61 74 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 s.located.on.the.interface..This
10f6a0 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 20 77 68 65 72 65 20 62 6f 74 68 .is.a.common.scenario.where.both
10f6c0 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 .:ref:`source-nat`.and.:ref:`des
10f6e0 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 74 20 tination-nat`.are.configured.at.
10f700 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 20 49 74 27 73 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 the.same.time..It's.commonly.use
10f720 64 20 77 68 65 6e 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 73 20 d.when.internal.(private).hosts.
10f740 6e 65 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 need.to.establish.a.connection.w
10f760 69 74 68 20 65 78 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 20 61 6e 64 20 65 78 74 65 72 ith.external.resources.and.exter
10f780 6e 61 6c 20 73 79 73 74 65 6d 73 20 6e 65 65 64 20 74 6f 20 61 63 63 65 73 73 20 69 6e 74 65 72 nal.systems.need.to.access.inter
10f7a0 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 72 65 73 6f 75 72 63 65 73 2e 00 54 68 69 73 20 69 73 nal.(private).resources..This.is
10f7c0 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 .a.configuration.parameter.for.t
10f7e0 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 2c 20 73 61 79 69 6e 67 20 74 68 61 74 20 61 73 20 70 61 he.`<subnet>`,.saying.that.as.pa
10f800 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 65 20 63 6c 69 rt.of.the.response,.tell.the.cli
10f820 65 6e 74 20 74 68 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 63 61 6e ent.that.the.default.gateway.can
10f840 20 62 65 20 72 65 61 63 68 65 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 54 68 69 73 .be.reached.at.`<address>`..This
10f860 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f .is.a.configuration.parameter.fo
10f880 72 20 74 68 65 20 73 75 62 6e 65 74 2c 20 73 61 79 69 6e 67 20 74 68 61 74 20 61 73 20 70 61 72 r.the.subnet,.saying.that.as.par
10f8a0 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 65 20 63 6c 69 65 t.of.the.response,.tell.the.clie
10f8c0 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 66 6f nt.that.the.DNS.server.can.be.fo
10f8e0 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 und.at.`<address>`..This.is.a.ma
10f900 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 72 65 67 75 6c 61 72 20 65 78 ndatory.command..Sets.regular.ex
10f920 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 6c 6f 67 20 73 74 pression.to.match.against.log.st
10f940 72 69 6e 67 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 ring.message..This.is.a.mandator
10f960 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 74 6f y.command..Sets.the.full.path.to
10f980 20 74 68 65 20 73 63 72 69 70 74 2e 20 54 68 65 20 73 63 72 69 70 74 20 66 69 6c 65 20 6d 75 73 .the.script..The.script.file.mus
10f9a0 74 20 62 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 t.be.executable..This.is.a.manda
10f9c0 74 6f 72 79 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 tory.option.This.is.a.mandatory.
10f9e0 73 65 74 74 69 6e 67 2e 00 54 68 69 73 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 69 setting..This.is.achieved.by.usi
10fa00 6e 67 20 74 68 65 20 66 69 72 73 74 20 74 68 72 65 65 20 62 69 74 73 20 6f 66 20 74 68 65 20 54 ng.the.first.three.bits.of.the.T
10fa20 6f 53 20 28 54 79 70 65 20 6f 66 20 53 65 72 76 69 63 65 29 20 66 69 65 6c 64 20 74 6f 20 63 61 oS.(Type.of.Service).field.to.ca
10fa40 74 65 67 6f 72 69 7a 65 20 64 61 74 61 20 73 74 72 65 61 6d 73 20 61 6e 64 2c 20 69 6e 20 61 63 tegorize.data.streams.and,.in.ac
10fa60 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 70 72 65 63 65 64 cordance.with.the.defined.preced
10fa80 65 6e 63 65 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 20 64 65 63 69 73 69 6f 6e 20 69 73 20 6d ence.parameters,.a.decision.is.m
10faa0 61 64 65 2e 00 54 68 69 73 20 69 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 74 68 65 20 48 ade..This.is.also.known.as.the.H
10fac0 55 42 73 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 54 68 69 73 20 69 73 20 UBs.IP.address.or.FQDN..This.is.
10fae0 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 62 65 63 61 75 73 65 20 74 68 65 20 an.optional.command.because.the.
10fb00 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 event.handler.will.be.automatica
10fb20 6c 6c 79 20 63 72 65 61 74 65 64 20 61 66 74 65 72 20 61 6e 79 20 6f 66 20 74 68 65 20 6e 65 78 lly.created.after.any.of.the.nex
10fb40 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 t.commands..This.is.an.optional.
10fb60 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 61 72 67 75 6d 65 6e 74 73 20 74 6f 20 74 68 65 20 73 command..Adds.arguments.to.the.s
10fb80 63 72 69 70 74 2e 20 41 72 67 75 6d 65 6e 74 73 20 6d 75 73 74 20 62 65 20 73 65 70 61 72 61 74 cript..Arguments.must.be.separat
10fba0 65 64 20 62 79 20 73 70 61 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 ed.by.spaces..This.is.an.optiona
10fbc0 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 61 6e 64 20 l.command..Adds.environment.and.
10fbe0 69 74 73 20 76 61 6c 75 65 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 55 73 65 20 73 65 70 its.value.to.the.script..Use.sep
10fc00 61 72 61 74 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 65 61 63 68 20 65 6e 76 69 72 6f 6e 6d arate.commands.for.each.environm
10fc20 65 6e 74 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 ent..This.is.an.optional.command
10fc40 2e 20 46 69 6c 74 65 72 73 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 62 79 20 73 79 73 6c 6f 67 ..Filters.log.messages.by.syslog
10fc60 2d 69 64 65 6e 74 69 66 69 65 72 2e 00 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 6f 20 73 75 70 -identifier..This.is.done.to.sup
10fc80 70 6f 72 74 20 28 65 74 68 65 72 6e 65 74 29 20 73 77 69 74 63 68 20 66 65 61 74 75 72 65 73 2c port.(ethernet).switch.features,
10fca0 20 6c 69 6b 65 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 77 68 65 72 65 20 74 68 65 20 69 6e 64 .like.:rfc:`3069`,.where.the.ind
10fcc0 69 76 69 64 75 61 6c 20 70 6f 72 74 73 20 61 72 65 20 4e 4f 54 20 61 6c 6c 6f 77 65 64 20 74 6f ividual.ports.are.NOT.allowed.to
10fce0 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 20 6f 74 68 65 72 2c 20 62 75 .communicate.with.each.other,.bu
10fd00 74 20 74 68 65 79 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 61 6c 6b 20 74 6f 20 74 68 t.they.are.allowed.to.talk.to.th
10fd20 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 2e 20 41 73 20 64 65 73 63 72 69 62 65 64 20 e.upstream.router..As.described.
10fd40 69 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 in.:rfc:`3069`,.it.is.possible.t
10fd60 6f 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 o.allow.these.hosts.to.communica
10fd80 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 20 62 te.through.the.upstream.router.b
10fda0 79 20 70 72 6f 78 79 5f 61 72 70 27 69 6e 67 2e 00 54 68 69 73 20 69 73 20 65 73 70 65 63 69 61 y.proxy_arp'ing..This.is.especia
10fdc0 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 lly.useful.for.the.upstream.inte
10fde0 72 66 61 63 65 2c 20 73 69 6e 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 66 6f 72 20 6d 75 6c 74 rface,.since.the.source.for.mult
10fe00 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 6f 66 74 65 6e 20 66 72 6f 6d 20 61 20 72 65 icast.traffic.is.often.from.a.re
10fe20 6d 6f 74 65 20 6c 6f 63 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 mote.location..This.is.one.of.th
10fe40 65 20 73 69 6d 70 6c 65 73 74 20 74 79 70 65 73 20 6f 66 20 74 75 6e 6e 65 6c 73 2c 20 61 73 20 e.simplest.types.of.tunnels,.as.
10fe60 64 65 66 69 6e 65 64 20 62 79 20 3a 72 66 63 3a 60 32 30 30 33 60 2e 20 49 74 20 74 61 6b 65 73 defined.by.:rfc:`2003`..It.takes
10fe80 20 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 61 73 20 .an.IPv4.packet.and.sends.it.as.
10fea0 61 20 70 61 79 6c 6f 61 64 20 6f 66 20 61 6e 6f 74 68 65 72 20 49 50 76 34 20 70 61 63 6b 65 74 a.payload.of.another.IPv4.packet
10fec0 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 ..For.this.reason,.there.are.no.
10fee0 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 other.configuration.options.for.
10ff00 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 69 73 20 6f 70 74 this.kind.of.tunnel..This.is.opt
10ff20 69 6f 6e 61 6c 2e 00 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 ional..This.is.similar.to.the.ne
10ff40 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 twork.groups.part,.but.here.you.
10ff60 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 are.able.to.negate.the.matching.
10ff80 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 36 20 63 6f 75 6e addresses..This.is.the.IPv6.coun
10ffa0 74 65 72 70 61 72 74 20 6f 66 20 49 50 49 50 2e 20 49 27 6d 20 6e 6f 74 20 61 77 61 72 65 20 6f terpart.of.IPIP..I'm.not.aware.o
10ffc0 66 20 61 6e 20 52 46 43 20 74 68 61 74 20 64 65 66 69 6e 65 73 20 74 68 69 73 20 65 6e 63 61 70 f.an.RFC.that.defines.this.encap
10ffe0 73 75 6c 61 74 69 6f 6e 20 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 62 75 74 20 69 74 27 73 20 sulation.specifically,.but.it's.
110000 61 20 6e 61 74 75 72 61 6c 20 73 70 65 63 69 66 69 63 20 63 61 73 65 20 6f 66 20 49 50 76 36 20 a.natural.specific.case.of.IPv6.
110020 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 20 64 65 73 63 72 69 62 encapsulation.mechanisms.describ
110040 65 64 20 69 6e 20 3a 72 66 63 3a 32 34 37 33 60 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 4c 41 ed.in.:rfc:2473`..This.is.the.LA
110060 4e 20 65 78 74 65 6e 73 69 6f 6e 20 75 73 65 20 63 61 73 65 2e 20 54 68 65 20 65 74 68 30 20 70 N.extension.use.case..The.eth0.p
110080 6f 72 74 20 6f 66 20 74 68 65 20 64 69 73 74 61 6e 74 20 56 50 4e 20 70 65 65 72 73 20 77 69 6c ort.of.the.distant.VPN.peers.wil
1100a0 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6b 65 20 69 66 20 l.be.directly.connected.like.if.
1100c0 74 68 65 72 65 20 77 61 73 20 61 20 73 77 69 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 6d 2e there.was.a.switch.between.them.
1100e0 00 54 68 69 73 20 69 73 20 74 68 65 20 4c 43 44 20 6d 6f 64 65 6c 20 75 73 65 64 20 69 6e 20 79 .This.is.the.LCD.model.used.in.y
110100 6f 75 72 20 73 79 73 74 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 our.system..This.is.the.configur
110120 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 ation.parameter.for.the.entire.s
110140 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 hared.network.definition..All.su
110160 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 bnets.will.inherit.this.configur
110180 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 ation.item.if.not.specified.loca
1101a0 6c 6c 79 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 lly..This.is.the.configuration.p
1101c0 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e arameter.for.the.entire.shared.n
1101e0 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 etwork.definition..All.subnets.w
110200 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 ill.inherit.this.configuration.i
110220 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 4d 75 tem.if.not.specified.locally..Mu
110240 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 ltiple.DNS.servers.can.be.define
110260 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 d..This.is.the.equivalent.of.the
110280 20 68 6f 73 74 20 62 6c 6f 63 6b 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 6f 66 20 69 73 63 .host.block.in.dhcpd.conf.of.isc
1102a0 2d 64 68 63 70 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 -dhcpd..This.is.the.name.of.the.
1102c0 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 physical.interface.used.to.conne
1102e0 63 74 20 74 6f 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 61 62 20 63 6f 6d 70 ct.to.your.LCD.display..Tab.comp
110300 6c 65 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 letion.is.supported.and.it.will.
110320 6c 69 73 74 20 79 6f 75 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 73 65 72 69 61 6c 20 69 6e list.you.all.available.serial.in
110340 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 6c 69 63 79 20 74 68 61 74 terface..This.is.the.policy.that
110360 20 72 65 71 75 69 65 72 65 73 20 74 68 65 20 6c 6f 77 65 73 74 20 72 65 73 6f 75 72 63 65 73 20 .requieres.the.lowest.resources.
110380 66 6f 72 20 74 68 65 20 73 61 6d 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 2e 20 for.the.same.amount.of.traffic..
1103a0 42 75 74 20 2a 2a 76 65 72 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 But.**very.likely.you.do.not.nee
1103c0 64 20 69 74 20 61 73 20 79 6f 75 20 63 61 6e 6e 6f 74 20 67 65 74 20 6d 75 63 68 20 66 72 6f 6d d.it.as.you.cannot.get.much.from
1103e0 20 69 74 2e 20 53 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 64 20 6a 75 73 74 20 74 .it..Sometimes.it.is.used.just.t
110400 6f 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 2e 2a 2a 00 54 68 69 73 20 69 73 20 75 73 65 66 o.enable.logging.**.This.is.usef
110420 75 6c 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 ul,.for.example,.in.combination.
110440 77 69 74 68 20 68 6f 73 74 66 69 6c 65 20 75 70 64 61 74 65 2e 00 54 68 69 73 20 69 73 20 77 68 with.hostfile.update..This.is.wh
110460 65 72 65 20 22 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 22 20 63 6f 6d 65 73 20 ere."UDP.broadcast.relay".comes.
110480 69 6e 74 6f 20 70 6c 61 79 21 20 49 74 20 77 69 6c 6c 20 66 6f 72 77 61 72 64 20 72 65 63 65 69 into.play!.It.will.forward.recei
1104a0 76 65 64 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 ved.broadcasts.to.other.configur
1104c0 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 6d 61 6b 65 73 20 74 68 65 20 73 65 72 76 ed.networks..This.makes.the.serv
1104e0 65 72 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 3a er.authoritatively.not.aware.of:
110500 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 .10.in-addr.arpa,.168.192.in-add
110520 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 r.arpa,.16-31.172.in-addr.arpa,.
110540 77 68 69 63 68 20 65 6e 61 62 6c 69 6e 67 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 which.enabling.upstream.DNS.serv
110560 65 72 28 73 29 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 72 65 76 65 72 73 65 20 6c 6f 6f er(s).to.be.used.for.reverse.loo
110580 6b 75 70 73 20 6f 66 20 74 68 65 73 65 20 7a 6f 6e 65 73 2e 00 54 68 69 73 20 6d 65 74 68 6f 64 kups.of.these.zones..This.method
1105a0 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 49 50 76 36 20 74 72 61 .automatically.disables.IPv6.tra
1105c0 66 66 69 63 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 ffic.forwarding.on.the.interface
1105e0 20 69 6e 20 71 75 65 73 74 69 6f 6e 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 .in.question..This.mode.provides
110600 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 .fault.tolerance..This.mode.prov
110620 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 20 54 68 65 20 3a 63 66 67 63 6d ides.fault.tolerance..The.:cfgcm
110640 64 3a 60 70 72 69 6d 61 72 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 d:`primary`.option,.documented.b
110660 65 6c 6f 77 2c 20 61 66 66 65 63 74 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 elow,.affects.the.behavior.of.th
110680 69 73 20 6d 6f 64 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 6c 6f 61 64 is.mode..This.mode.provides.load
1106a0 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 .balancing.and.fault.tolerance..
1106c0 54 68 69 73 20 6f 70 74 69 6f 6e 20 61 64 64 73 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e This.option.adds.Power.Constrain
1106e0 74 20 65 6c 65 6d 65 6e 74 20 77 68 65 6e 20 61 70 70 6c 69 63 61 62 6c 65 20 61 6e 64 20 43 6f t.element.when.applicable.and.Co
110700 75 6e 74 72 79 20 65 6c 65 6d 65 6e 74 20 69 73 20 61 64 64 65 64 2e 20 50 6f 77 65 72 20 43 6f untry.element.is.added..Power.Co
110720 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 nstraint.element.is.required.by.
110740 54 72 61 6e 73 6d 69 74 20 50 6f 77 65 72 20 43 6f 6e 74 72 6f 6c 2e 00 54 68 69 73 20 6f 70 74 Transmit.Power.Control..This.opt
110760 69 6f 6e 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 ion.can.be.specified.multiple.ti
110780 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 65 64 mes..This.option.can.be.supplied
1107a0 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 .multiple.times..This.option.is.
1107c0 6d 61 6e 64 61 74 6f 72 79 20 69 6e 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 20 6d 6f 64 65 2e 00 mandatory.in.Access-Point.mode..
1107e0 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 72 75 6e This.option.is.required.when.run
110800 6e 69 6e 67 20 61 20 44 4d 56 50 4e 20 73 70 6f 6b 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 ning.a.DMVPN.spoke..This.option.
110820 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 61 73 20 is.used.by.some.DHCP.clients.as.
110840 61 20 77 61 79 20 66 6f 72 20 75 73 65 72 73 20 74 6f 20 73 70 65 63 69 66 79 20 69 64 65 6e 74 a.way.for.users.to.specify.ident
110860 69 66 79 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 ifying.information.to.the.client
110880 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 61 20 73 69 6d 69 6c 61 72 20 ..This.can.be.used.in.a.similar.
1108a0 77 61 79 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 65 6e 74 69 66 69 way.to.the.vendor-class-identifi
1108c0 65 72 20 6f 70 74 69 6f 6e 2c 20 62 75 74 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 er.option,.but.the.value.of.the.
1108e0 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 20 75 73 65 72 2c option.is.specified.by.the.user,
110900 20 6e 6f 74 20 74 68 65 20 76 65 6e 64 6f 72 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 .not.the.vendor..This.option.is.
110920 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 74 6f 20 69 64 65 used.by.some.DHCP.clients.to.ide
110940 6e 74 69 66 79 20 74 68 65 20 76 65 6e 64 6f 72 20 74 79 70 65 20 61 6e 64 20 70 6f 73 73 69 62 ntify.the.vendor.type.and.possib
110960 6c 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 48 43 50 20 63 ly.the.configuration.of.a.DHCP.c
110980 6c 69 65 6e 74 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 61 20 73 74 72 69 lient..The.information.is.a.stri
1109a0 6e 67 20 6f 66 20 62 79 74 65 73 20 77 68 6f 73 65 20 63 6f 6e 74 65 6e 74 73 20 61 72 65 20 73 ng.of.bytes.whose.contents.are.s
1109c0 70 65 63 69 66 69 63 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 20 61 6e 64 20 61 72 65 20 6e 6f pecific.to.the.vendor.and.are.no
1109e0 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 74 61 6e 64 61 72 64 2e 00 54 68 69 73 20 t.specified.in.a.standard..This.
110a00 6f 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 60 60 74 69 6d 65 6f option.must.be.used.with.``timeo
110a20 75 74 60 60 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 61 66 ut``.option..This.option.only.af
110a40 66 65 63 74 73 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 fects.802.3ad.mode..This.option.
110a60 73 70 65 63 69 66 69 65 73 20 61 20 64 65 6c 61 79 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 66 specifies.a.delay.in.seconds.bef
110a80 6f 72 65 20 76 72 72 70 20 69 6e 73 74 61 6e 63 65 73 20 73 74 61 72 74 20 75 70 20 61 66 74 65 ore.vrrp.instances.start.up.afte
110aa0 72 20 6b 65 65 70 61 6c 69 76 65 64 20 73 74 61 72 74 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e r.keepalived.starts..This.option
110ac0 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 34 38 00 54 68 69 73 20 70 61 72 61 6d 65 74 65 s.defaults.to.2048.This.paramete
110ae0 72 20 61 6c 6c 6f 77 73 20 74 6f 20 22 73 68 6f 72 74 63 75 74 22 20 72 6f 75 74 65 73 20 28 6e r.allows.to."shortcut".routes.(n
110b00 6f 6e 2d 62 61 63 6b 62 6f 6e 65 29 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 on-backbone).for.inter-area.rout
110b20 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 es..There.are.three.modes.availa
110b40 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 3a 00 54 68 69 ble.for.routes.shortcutting:.Thi
110b60 73 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 s.policy.is.intended.to.provide.
110b80 61 20 6d 6f 72 65 20 62 61 6c 61 6e 63 65 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 a.more.balanced.distribution.of.
110ba0 74 72 61 66 66 69 63 20 74 68 61 6e 20 6c 61 79 65 72 32 20 61 6c 6f 6e 65 2c 20 65 73 70 65 63 traffic.than.layer2.alone,.espec
110bc0 69 61 6c 6c 79 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 65 72 65 20 61 20 6c 61 ially.in.environments.where.a.la
110be0 79 65 72 33 20 67 61 74 65 77 61 79 20 64 65 76 69 63 65 20 69 73 20 72 65 71 75 69 72 65 64 20 yer3.gateway.device.is.required.
110c00 74 6f 20 72 65 61 63 68 20 6d 6f 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 to.reach.most.destinations..This
110c20 20 70 72 6f 6d 70 74 65 64 20 73 6f 6d 65 20 49 53 50 73 20 74 6f 20 64 65 76 65 6c 6f 70 20 61 .prompted.some.ISPs.to.develop.a
110c40 20 70 6f 6c 69 63 79 20 77 69 74 68 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 41 52 49 4e 20 28 .policy.within.the.:abbr:`ARIN.(
110c60 41 6d 65 72 69 63 61 6e 20 52 65 67 69 73 74 72 79 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 4e American.Registry.for.Internet.N
110c80 75 6d 62 65 72 73 29 60 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6e 65 77 20 70 72 69 76 61 74 65 umbers)`.to.allocate.new.private
110ca0 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 43 47 4e 73 2c 20 62 75 74 20 41 52 49 .address.space.for.CGNs,.but.ARI
110cc0 4e 20 64 65 66 65 72 72 65 64 20 74 6f 20 74 68 65 20 49 45 54 46 20 62 65 66 6f 72 65 20 69 6d N.deferred.to.the.IETF.before.im
110ce0 70 6c 65 6d 65 6e 74 69 6e 67 20 74 68 65 20 70 6f 6c 69 63 79 20 69 6e 64 69 63 61 74 69 6e 67 plementing.the.policy.indicating
110d00 20 74 68 61 74 20 74 68 65 20 6d 61 74 74 65 72 20 77 61 73 20 6e 6f 74 20 61 20 74 79 70 69 63 .that.the.matter.was.not.a.typic
110d20 61 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 69 73 73 75 65 20 62 75 74 20 61 20 72 65 73 65 72 76 al.allocation.issue.but.a.reserv
110d40 61 74 69 6f 6e 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 65 63 68 6e 69 63 61 6c ation.of.addresses.for.technical
110d60 20 70 75 72 70 6f 73 65 73 20 28 70 65 72 20 3a 72 66 63 3a 60 32 38 36 30 60 29 2e 00 54 68 69 .purposes.(per.:rfc:`2860`)..Thi
110d80 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 s.required.setting.defines.the.a
110da0 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 61 63 ction.of.the.current.rule..If.ac
110dc0 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 tion.is.set.to.``jump``,.then.``
110de0 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 jump-target``.is.also.needed..Th
110e00 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 is.required.setting.defines.the.
110e20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 61 action.of.the.current.rule..If.a
110e40 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2c 20 74 68 65 6e 20 6a 75 6d 70 2d ction.is.set.to.jump,.then.jump-
110e60 74 61 72 67 65 74 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 target.is.also.needed..This.requ
110e80 69 72 65 73 20 74 77 6f 20 66 69 6c 65 73 2c 20 6f 6e 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 ires.two.files,.one.to.create.th
110ea0 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 64 65 76 29 20 61 6e 64 20 6f 6e 65 20 74 6f e.device.(XXX.netdev).and.one.to
110ec0 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 6f 6e 20 74 68 65 20 64 65 .configure.the.network.on.the.de
110ee0 76 69 63 65 20 28 58 58 58 2e 6e 65 74 77 6f 72 6b 29 00 54 68 69 73 20 72 65 73 75 6c 74 73 20 vice.(XXX.network).This.results.
110f00 69 6e 20 74 68 65 20 61 63 74 69 76 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 69 in.the.active.configuration:.Thi
110f20 73 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 64 65 76 69 63 65 20 69 73 20 74 68 65 20 6f s.says.that.this.device.is.the.o
110f40 6e 6c 79 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b nly.DHCP.server.for.this.network
110f60 2e 20 49 66 20 6f 74 68 65 72 20 64 65 76 69 63 65 73 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f ..If.other.devices.are.trying.to
110f80 20 6f 66 66 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 2c 20 74 68 69 73 20 6d 61 63 68 69 6e 65 .offer.DHCP.leases,.this.machine
110fa0 20 77 69 6c 6c 20 73 65 6e 64 20 27 44 48 43 50 4e 41 4b 27 20 74 6f 20 61 6e 79 20 64 65 76 69 .will.send.'DHCPNAK'.to.any.devi
110fc0 63 65 20 74 72 79 69 6e 67 20 74 6f 20 72 65 71 75 65 73 74 20 61 6e 20 49 50 20 61 64 64 72 65 ce.trying.to.request.an.IP.addre
110fe0 73 73 20 74 68 61 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 74 68 69 73 20 6e 65 ss.that.is.not.valid.for.this.ne
111000 74 77 6f 72 6b 2e 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 65 73 20 63 6f twork..This.section.describes.co
111020 6e 66 69 67 75 72 69 6e 67 20 44 4e 53 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 6e 61 6d nfiguring.DNS.on.the.system,.nam
111040 65 6c 79 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 65 73 20 74 68 65 20 ely:.This.section.describes.the.
111060 73 79 73 74 65 6d 27 73 20 68 6f 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 68 6f system's.host.information.and.ho
111080 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2c 20 69 74 20 63 6f 76 65 72 73 20 74 w.to.configure.them,.it.covers.t
1110a0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 69 63 73 3a 00 54 68 69 73 20 73 65 63 74 69 6f he.following.topics:.This.sectio
1110c0 6e 20 6e 65 65 64 73 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 2c 20 65 78 61 6d 70 6c 65 73 20 61 n.needs.improvements,.examples.a
1110e0 6e 64 20 65 78 70 6c 61 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 nd.explanations..This.set.the.de
111100 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 fault.action.of.the.rule-set.if.
111120 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 no.rule.matched.a.packet.criteri
111140 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 a..If.defacult-action.is.set.to.
111160 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 ``jump``,.then.``default-jump-ta
111180 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 73 65 74 20 rget``.is.also.needed..This.set.
1111a0 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 the.default.action.of.the.rule-s
1111c0 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 et.if.no.rule.matched.a.packet.c
1111e0 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 riteria..If.defacult-action.is.s
111200 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a et.to.``jump``,.then.``default-j
111220 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 ump-target``.is.also.needed..Not
111240 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 e.that.for.base.chains,.default.
111260 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 action.can.only.be.set.to.``acce
111280 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f pt``.or.``drop``,.while.on.custo
1112a0 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 m.chain,.more.actions.are.availa
1112c0 62 6c 65 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e ble..This.set.the.default.action
1112e0 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 .of.the.rule-set.if.no.rule.matc
111300 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 75 6c hed.a.packet.criteria..If.defaul
111320 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 t-action.is.set.to.``jump``,.the
111340 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 n.``default-jump-target``.is.als
111360 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 o.needed..Note.that.for.base.cha
111380 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 ins,.default.action.can.only.be.
1113a0 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 set.to.``accept``.or.``drop``,.w
1113c0 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f hile.on.custom.chain,.more.actio
1113e0 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 ns.are.available..This.sets.the.
111400 61 63 63 65 70 74 65 64 20 63 69 70 68 65 72 73 20 74 6f 20 75 73 65 20 77 68 65 6e 20 76 65 72 accepted.ciphers.to.use.when.ver
111420 73 69 6f 6e 20 3d 3e 20 32 2e 34 2e 30 20 61 6e 64 20 4e 43 50 20 69 73 20 65 6e 61 62 6c 65 64 sion.=>.2.4.0.and.NCP.is.enabled
111440 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 29 2e 20 44 65 66 61 75 6c 74 .(which.is.the.default)..Default
111460 20 4e 43 50 20 63 69 70 68 65 72 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 3e 3d 20 32 2e 34 2e .NCP.cipher.for.versions.>=.2.4.
111480 30 20 69 73 20 61 65 73 32 35 36 67 63 6d 2e 20 54 68 65 20 66 69 72 73 74 20 63 69 70 68 65 72 0.is.aes256gcm..The.first.cipher
1114a0 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 69 73 20 77 68 61 74 20 73 65 72 76 65 72 20 70 75 73 .in.this.list.is.what.server.pus
1114c0 68 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 63 69 hes.to.clients..This.sets.the.ci
1114e0 70 68 65 72 20 77 68 65 6e 20 4e 43 50 20 28 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f pher.when.NCP.(Negotiable.Crypto
111500 20 50 61 72 61 6d 65 74 65 72 73 29 20 69 73 20 64 69 73 61 62 6c 65 64 20 6f 72 20 4f 70 65 6e .Parameters).is.disabled.or.Open
111520 56 50 4e 20 76 65 72 73 69 6f 6e 20 3c 20 32 2e 34 2e 30 2e 00 54 68 69 73 20 73 65 74 74 69 6e VPN.version.<.2.4.0..This.settin
111540 67 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 35 30 30 20 61 6e 64 20 69 73 20 76 61 6c 69 64 20 g.defaults.to.1500.and.is.valid.
111560 62 65 74 77 65 65 6e 20 31 30 20 61 6e 64 20 36 30 30 30 30 2e 00 54 68 69 73 20 73 65 74 74 69 between.10.and.60000..This.setti
111580 6e 67 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 65 73 70 6f 6e 73 ng.enable.or.disable.the.respons
1115a0 65 20 6f 66 20 69 63 6d 70 20 62 72 6f 61 64 63 61 73 74 20 6d 65 73 73 61 67 65 73 2e 20 54 68 e.of.icmp.broadcast.messages..Th
1115c0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c e.following.system.parameter.wil
1115e0 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 68 61 6e 64 6c l.be.altered:.This.setting.handl
111600 65 20 69 66 20 56 79 4f 53 20 61 63 63 65 70 74 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 e.if.VyOS.accept.packets.with.a.
111620 73 6f 75 72 63 65 20 72 6f 75 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 source.route.option..The.followi
111640 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 ng.system.parameter.will.be.alte
111660 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 2c 20 77 68 69 63 68 20 64 65 66 61 75 6c 74 red:.This.setting,.which.default
111680 73 20 74 6f 20 33 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 70 75 74 73 20 61 20 6d 61 78 69 6d 75 s.to.3600.seconds,.puts.a.maximu
1116a0 6d 20 6f 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 6e 65 67 61 74 69 76 65 m.on.the.amount.of.time.negative
1116c0 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 61 63 68 65 64 2e 00 54 68 69 73 20 73 65 74 75 70 20 .entries.are.cached..This.setup.
1116e0 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 65 78 65 63 75 will.make.the.VRRP.process.execu
111700 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 63 68 te.the.``/config/scripts/vrrp-ch
111720 65 63 6b 2e 73 68 20 73 63 72 69 70 74 60 60 20 65 76 65 72 79 20 36 30 20 73 65 63 6f 6e 64 73 eck.sh.script``.every.60.seconds
111740 2c 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 67 72 6f 75 70 20 74 6f 20 74 68 ,.and.transition.the.group.to.th
111760 65 20 66 61 75 6c 74 20 73 74 61 74 65 20 69 66 20 69 74 20 66 61 69 6c 73 20 28 69 2e 65 2e 20 e.fault.state.if.it.fails.(i.e..
111780 65 78 69 74 73 20 77 69 74 68 20 6e 6f 6e 2d 7a 65 72 6f 20 73 74 61 74 75 73 29 20 74 68 72 65 exits.with.non-zero.status).thre
1117a0 65 20 74 69 6d 65 73 3a 00 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 73 70 65 63 69 66 69 65 e.times:.This.statement.specifie
1117c0 73 20 64 68 63 70 36 63 20 74 6f 20 6f 6e 6c 79 20 65 78 63 68 61 6e 67 65 20 69 6e 66 6f 72 6d s.dhcp6c.to.only.exchange.inform
1117e0 61 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 ational.configuration.parameters
111800 20 77 69 74 68 20 73 65 72 76 65 72 73 2e 20 41 20 6c 69 73 74 20 6f 66 20 44 4e 53 20 73 65 72 .with.servers..A.list.of.DNS.ser
111820 76 65 72 20 61 64 64 72 65 73 73 65 73 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 73 ver.addresses.is.an.example.of.s
111840 75 63 68 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 69 uch.parameters..This.statement.i
111860 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 64 6f 65 73 20 6e 6f s.useful.when.the.client.does.no
111880 74 20 6e 65 65 64 20 73 74 61 74 65 66 75 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 t.need.stateful.configuration.pa
1118a0 72 61 6d 65 74 65 72 73 20 73 75 63 68 20 61 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 rameters.such.as.IPv6.addresses.
1118c0 6f 72 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 73 20 73 75 70 70 6f 72 74 20 6d 61 79 20 62 65 or.prefixes..This.support.may.be
1118e0 20 65 6e 61 62 6c 65 64 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 28 61 6e 64 20 69 .enabled.administratively.(and.i
111900 6e 64 65 66 69 6e 69 74 65 6c 79 29 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 ndefinitely).with.the.:cfgcmd:`a
111920 64 6d 69 6e 69 73 74 72 61 74 69 76 65 60 20 63 6f 6d 6d 61 6e 64 2e 20 49 74 20 6d 61 79 20 61 dministrative`.command..It.may.a
111940 6c 73 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 2e 20 43 6f lso.be.enabled.conditionally..Co
111960 6e 64 69 74 69 6f 6e 61 6c 20 65 6e 61 62 6c 69 6e 67 20 6f 66 20 6d 61 78 2d 6d 65 74 72 69 63 nditional.enabling.of.max-metric
111980 20 72 6f 75 74 65 72 2d 6c 73 61 73 20 63 61 6e 20 62 65 20 66 6f 72 20 61 20 70 65 72 69 6f 64 .router-lsas.can.be.for.a.period
1119a0 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 73 74 61 72 74 75 70 20 77 69 74 68 20 74 .of.seconds.after.startup.with.t
1119c0 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 74 61 72 74 75 70 20 3c 73 65 63 6f 6e 64 73 3e he.:cfgcmd:`on-startup.<seconds>
1119e0 60 20 63 6f 6d 6d 61 6e 64 20 61 6e 64 2f 6f 72 20 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f 66 `.command.and/or.for.a.period.of
111a00 20 73 65 63 6f 6e 64 73 20 70 72 69 6f 72 20 74 6f 20 73 68 75 74 64 6f 77 6e 20 77 69 74 68 20 .seconds.prior.to.shutdown.with.
111a20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 68 75 74 64 6f 77 6e 20 3c 73 65 63 6f 6e 64 the.:cfgcmd:`on-shutdown.<second
111a40 73 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 s>`.command..The.time.range.is.5
111a60 20 74 6f 20 38 36 34 30 30 2e 00 54 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 63 6f 6d .to.86400..This.technique.is.com
111a80 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 4e 41 54 20 52 65 66 6c 65 63 74 monly.referred.to.as.NAT.Reflect
111aa0 69 6f 6e 20 6f 72 20 48 61 69 72 70 69 6e 20 4e 41 54 2e 00 54 68 69 73 20 74 65 63 68 6e 6f 6c ion.or.Hairpin.NAT..This.technol
111ac0 6f 67 79 20 69 73 20 6b 6e 6f 77 6e 20 62 79 20 64 69 66 66 65 72 65 6e 74 20 6e 61 6d 65 73 3a ogy.is.known.by.different.names:
111ae0 00 54 68 69 73 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 71 75 65 75 65 20 70 6f 73 73 69 62 6c .This.the.simplest.queue.possibl
111b00 65 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 74 6f 20 79 6f 75 72 20 74 72 61 66 66 69 63 2e e.you.can.apply.to.your.traffic.
111b20 20 54 72 61 66 66 69 63 20 6d 75 73 74 20 67 6f 20 74 68 72 6f 75 67 68 20 61 20 66 69 6e 69 74 .Traffic.must.go.through.a.finit
111b40 65 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 61 63 74 75 61 6c 6c 79 20 73 65 e.queue.before.it.is.actually.se
111b60 6e 74 2e 20 59 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 68 6f 77 20 6d 61 6e 79 20 70 61 63 nt..You.must.define.how.many.pac
111b80 6b 65 74 73 20 74 68 61 74 20 71 75 65 75 65 20 63 61 6e 20 63 6f 6e 74 61 69 6e 2e 00 54 68 69 kets.that.queue.can.contain..Thi
111ba0 73 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e 67 20 47 4e 53 33 2e s.topology.was.built.using.GNS3.
111bc0 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 74 .This.will.add.the.following.opt
111be0 69 6f 6e 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f 6d 6d 61 6e 64 6c 69 6e 65 3a 00 54 ion.to.the.Kernel.commandline:.T
111c00 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 77 6f 20 6f his.will.add.the.following.two.o
111c20 70 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f 6d 6d 61 6e 64 6c 69 6e 65 ptions.to.the.Kernel.commandline
111c40 3a 00 54 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6d 6f 73 74 20 77 69 64 65 6c 79 20 75 :.This.will.be.the.most.widely.u
111c60 73 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 20 72 6f 75 74 65 72 20 63 61 72 72 79 69 sed.interface.on.a.router.carryi
111c80 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 72 65 61 6c 20 77 6f 72 6c 64 2e 00 54 68 ng.traffic.to.the.real.world..Th
111ca0 69 73 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 41 52 50 20 65 is.will.configure.a.static.ARP.e
111cc0 6e 74 72 79 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 69 6e 67 20 60 3c 61 64 64 72 65 73 73 3e ntry.always.resolving.`<address>
111ce0 60 20 74 6f 20 60 3c 6d 61 63 3e 60 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 `.to.`<mac>`.for.interface.`<int
111d00 65 72 66 61 63 65 3e 60 2e 00 54 68 69 73 20 77 69 6c 6c 20 6d 61 74 63 68 20 54 43 50 20 74 72 erface>`..This.will.match.TCP.tr
111d20 61 66 66 69 63 20 77 69 74 68 20 73 6f 75 72 63 65 20 70 6f 72 74 20 38 30 2e 00 54 68 69 73 20 affic.with.source.port.80..This.
111d40 77 69 6c 6c 20 72 65 6e 64 65 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 64 63 6c 69 65 will.render.the.following.ddclie
111d60 6e 74 5f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 74 72 79 3a 00 54 68 69 73 20 77 69 nt_.configuration.entry:.This.wi
111d80 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 ll.show.you.a.basic.firewall.ove
111da0 72 76 69 65 77 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 rview.This.will.show.you.a.basic
111dc0 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 2c 20 66 6f 72 20 61 6c 6c 20 72 75 6c 65 .firewall.overview,.for.all.rule
111de0 73 65 74 2c 20 61 6e 64 20 6e 6f 74 20 6f 6e 6c 79 20 66 6f 72 20 69 70 76 34 00 54 68 69 73 20 set,.and.not.only.for.ipv4.This.
111e00 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 72 79 20 6f 66 will.show.you.a.basic.summary.of
111e20 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 7a 6f 6e 65 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 .a.particular.zone..This.will.sh
111e40 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 72 79 20 6f 66 20 7a 6f 6e 65 73 20 ow.you.a.basic.summary.of.zones.
111e60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f configuration..This.will.show.yo
111e80 75 20 61 20 72 75 6c 65 2d 73 65 74 20 73 74 61 74 69 73 74 69 63 20 73 69 6e 63 65 20 74 68 65 u.a.rule-set.statistic.since.the
111ea0 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 .last.boot..This.will.show.you.a
111ec0 20 73 74 61 74 69 73 74 69 63 20 6f 66 20 61 6c 6c 20 72 75 6c 65 2d 73 65 74 73 20 73 69 6e 63 .statistic.of.all.rule-sets.sinc
111ee0 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 e.the.last.boot..This.will.show.
111f00 79 6f 75 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 72 75 6c 65 2d 73 65 74 73 20 61 6e 64 20 67 you.a.summary.of.rule-sets.and.g
111f20 72 6f 75 70 73 00 54 68 69 73 20 77 6f 72 6b 61 72 6f 75 6e 64 20 6c 65 74 73 20 79 6f 75 20 61 roups.This.workaround.lets.you.a
111f40 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 65 20 69 6e 67 pply.a.shaping.policy.to.the.ing
111f60 72 65 73 73 20 74 72 61 66 66 69 63 20 62 79 20 66 69 72 73 74 20 72 65 64 69 72 65 63 74 69 6e ress.traffic.by.first.redirectin
111f80 67 20 69 74 20 74 6f 20 61 6e 20 69 6e 2d 62 65 74 77 65 65 6e 20 76 69 72 74 75 61 6c 20 69 6e g.it.to.an.in-between.virtual.in
111fa0 74 65 72 66 61 63 65 20 28 60 49 6e 74 65 72 6d 65 64 69 61 74 65 20 46 75 6e 63 74 69 6f 6e 61 terface.(`Intermediate.Functiona
111fc0 6c 20 42 6c 6f 63 6b 60 5f 29 2e 20 54 68 65 72 65 2c 20 69 6e 20 74 68 61 74 20 76 69 72 74 75 l.Block`_)..There,.in.that.virtu
111fe0 61 6c 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 al.interface,.you.will.be.able.t
112000 6f 20 61 70 70 6c 79 20 61 6e 79 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 74 68 61 74 o.apply.any.of.the.policies.that
112020 20 77 6f 72 6b 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2c 20 66 6f 72 20 .work.for.outbound.traffic,.for.
112040 69 6e 73 74 61 6e 63 65 2c 20 61 20 73 68 61 70 69 6e 67 20 6f 6e 65 2e 00 54 68 69 73 20 77 6f instance,.a.shaping.one..This.wo
112060 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 uld.generate.the.following.confi
112080 67 75 72 61 74 69 6f 6e 3a 00 54 68 72 65 65 20 73 69 67 6e 69 66 69 63 61 6e 74 20 76 65 72 73 guration:.Three.significant.vers
1120a0 69 6f 6e 73 20 6f 66 20 53 4e 4d 50 20 68 61 76 65 20 62 65 65 6e 20 64 65 76 65 6c 6f 70 65 64 ions.of.SNMP.have.been.developed
1120c0 20 61 6e 64 20 64 65 70 6c 6f 79 65 64 2e 20 53 4e 4d 50 76 31 20 69 73 20 74 68 65 20 6f 72 69 .and.deployed..SNMPv1.is.the.ori
1120e0 67 69 6e 61 6c 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 4d ginal.version.of.the.protocol..M
112100 6f 72 65 20 72 65 63 65 6e 74 20 76 65 72 73 69 6f 6e 73 2c 20 53 4e 4d 50 76 32 63 20 61 6e 64 ore.recent.versions,.SNMPv2c.and
112120 20 53 4e 4d 50 76 33 2c 20 66 65 61 74 75 72 65 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 20 69 6e .SNMPv3,.feature.improvements.in
112140 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 66 6c 65 78 69 62 69 6c 69 74 79 20 61 6e 64 20 73 65 .performance,.flexibility.and.se
112160 63 75 72 69 74 79 2e 00 54 69 6d 65 20 5a 6f 6e 65 00 54 69 6d 65 20 5a 6f 6e 65 20 73 65 74 74 curity..Time.Zone.Time.Zone.sett
112180 69 6e 67 20 69 73 20 76 65 72 79 20 69 6d 70 6f 72 74 61 6e 74 20 61 73 20 65 2e 67 20 61 6c 6c ing.is.very.important.as.e.g.all
1121a0 20 79 6f 75 72 20 6c 6f 67 66 69 6c 65 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 62 65 20 62 61 .your.logfile.entries.will.be.ba
1121c0 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 7a 6f 6e 65 2e 20 57 69 74 68 sed.on.the.configured.zone..With
1121e0 6f 75 74 20 70 72 6f 70 65 72 20 74 69 6d 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 out.proper.time.zone.configurati
112200 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 76 65 72 79 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 on.it.will.be.very.difficult.to.
112220 63 6f 6d 70 61 72 65 20 6c 6f 67 66 69 6c 65 73 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 compare.logfiles.from.different.
112240 73 79 73 74 65 6d 73 2e 00 54 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 systems..Time.in.milliseconds.be
112260 74 77 65 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 20 4e 65 69 67 68 62 6f 72 20 53 6f 6c tween.retransmitted.Neighbor.Sol
112280 69 63 69 74 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e icitation.messages.Time.in.secon
1122a0 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 70 ds.that.the.prefix.will.remain.p
1122c0 72 65 66 65 72 72 65 64 20 28 64 65 66 61 75 6c 74 20 34 20 68 6f 75 72 73 29 00 54 69 6d 65 20 referred.(default.4.hours).Time.
1122e0 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 in.seconds.that.the.prefix.will.
112300 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 3a 20 33 30 20 64 61 79 73 29 00 remain.valid.(default:.30.days).
112320 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 Time.in.seconds.that.the.prefix.
112340 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 3a 20 36 35 35 32 will.remain.valid.(default:.6552
112360 38 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 20 69 73 20 69 6e 20 6d 69 6e 75 74 65 73 20 61 6e 8.seconds).Time.is.in.minutes.an
112380 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 2e 00 54 69 6d 65 20 74 6f 20 6d 61 74 63 68 20 d.defaults.to.60..Time.to.match.
1123a0 74 68 65 20 64 65 66 69 6e 65 64 20 72 75 6c 65 2e 00 54 69 6d 65 2c 20 69 6e 20 6d 69 6c 6c 69 the.defined.rule..Time,.in.milli
1123c0 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 61 20 6e 6f 64 65 20 61 73 73 75 6d 65 73 20 61 20 6e seconds,.that.a.node.assumes.a.n
1123e0 65 69 67 68 62 6f 72 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 66 74 65 72 20 68 61 76 69 6e eighbor.is.reachable.after.havin
112400 67 20 72 65 63 65 69 76 65 64 20 61 20 72 65 61 63 68 61 62 69 6c 69 74 79 20 63 6f 6e 66 69 72 g.received.a.reachability.confir
112420 6d 61 74 69 6f 6e 00 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 00 54 69 6d 65 6f 75 mation.Timeout.in.seconds.Timeou
112440 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 68 65 61 6c 74 68 20 74 61 72 67 t.in.seconds.between.health.targ
112460 65 74 20 63 68 65 63 6b 73 2e 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 69 74 20 72 65 70 6c 79 et.checks..Timeout.to.wait.reply
112480 20 66 6f 72 20 49 6e 74 65 72 69 6d 2d 55 70 64 61 74 65 20 70 61 63 6b 65 74 73 2e 20 28 64 65 .for.Interim-Update.packets..(de
1124a0 66 61 75 6c 74 20 33 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 69 74 fault.3.seconds).Timeout.to.wait
1124c0 20 72 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 73 65 72 76 65 72 20 28 73 65 63 6f 6e 64 73 29 00 .response.from.server.(seconds).
1124e0 54 69 6d 65 72 73 00 54 6f 20 61 63 74 69 76 61 74 65 20 74 68 65 20 56 4c 41 4e 20 61 77 61 72 Timers.To.activate.the.VLAN.awar
112500 65 20 62 72 69 64 67 65 2c 20 79 6f 75 20 6d 75 73 74 20 61 63 74 69 76 61 74 65 20 74 68 69 73 e.bridge,.you.must.activate.this
112520 20 73 65 74 74 69 6e 67 20 74 6f 20 75 73 65 20 56 4c 41 4e 20 73 65 74 74 69 6e 67 73 20 66 6f .setting.to.use.VLAN.settings.fo
112540 72 20 74 68 65 20 62 72 69 64 67 65 00 54 6f 20 61 6c 6c 6f 77 20 56 50 4e 2d 63 6c 69 65 6e 74 r.the.bridge.To.allow.VPN-client
112560 73 20 61 63 63 65 73 73 20 76 69 61 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 s.access.via.your.external.addre
112580 73 73 2c 20 61 20 4e 41 54 20 72 75 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 3a 00 54 6f 20 61 ss,.a.NAT.rule.is.required:.To.a
1125a0 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 75 73 74 6f 6d 20 64 llow.listing.additional.custom.d
1125c0 6f 6d 61 69 6e 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 6f 70 65 6e 74 68 72 65 61 64 2e omain,.for.example.``openthread.
1125e0 74 68 72 65 61 64 2e 68 6f 6d 65 2e 61 72 70 61 60 60 2c 20 73 6f 20 74 68 61 74 20 69 74 20 63 thread.home.arpa``,.so.that.it.c
112600 61 6e 20 72 65 66 6c 65 63 74 65 64 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 an.reflected.in.addition.to.the.
112620 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 2c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f default.``local``,.use.the.follo
112640 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 6f 6e 6c 79 20 73 70 65 63 wing.command:.To.allow.only.spec
112660 69 66 69 63 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 5f 61 69 ific.services,.for.example.``_ai
112680 72 70 6c 61 79 2e 5f 74 63 70 60 60 20 6f 72 20 60 60 5f 69 70 70 2e 5f 74 63 70 60 60 2c 20 28 rplay._tcp``.or.``_ipp._tcp``,.(
1126a0 69 6e 73 74 65 61 64 20 6f 66 20 61 6c 6c 20 73 65 72 76 69 63 65 73 29 20 74 6f 20 62 65 20 72 instead.of.all.services).to.be.r
1126c0 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 e-broadcasted,.use.the.following
1126e0 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 .command:.To.allow.traffic.to.pa
112700 73 73 20 74 68 72 6f 75 67 68 20 74 6f 20 63 6c 69 65 6e 74 73 2c 20 79 6f 75 20 6e 65 65 64 20 ss.through.to.clients,.you.need.
112720 74 6f 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 75 6c 65 73 2e 20 28 69 66 20 to.add.the.following.rules..(if.
112740 79 6f 75 20 75 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 69 you.used.the.default.configurati
112760 6f 6e 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 69 73 20 70 61 67 65 29 00 54 6f 20 61 on.at.the.top.of.this.page).To.a
112780 70 70 6c 79 20 74 68 69 73 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 65 20 63 6f 72 72 65 63 74 20 pply.this.policy.to.the.correct.
1127a0 69 6e 74 65 72 66 61 63 65 2c 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 6f 6e 20 74 68 65 20 69 interface,.configure.it.on.the.i
1127c0 6e 74 65 72 66 61 63 65 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6c 6f 63 61 6c 20 68 6f 73 74 20 nterface.the.inbound.local.host.
1127e0 77 69 6c 6c 20 73 65 6e 64 20 74 68 72 6f 75 67 68 20 74 6f 20 72 65 61 63 68 20 6f 75 72 20 64 will.send.through.to.reach.our.d
112800 65 73 74 69 6e 65 64 20 74 61 72 67 65 74 20 68 6f 73 74 20 28 69 6e 20 6f 75 72 20 65 78 61 6d estined.target.host.(in.our.exam
112820 70 6c 65 20 65 74 68 31 29 2e 00 54 6f 20 61 75 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 62 6c ple.eth1)..To.auto.update.the.bl
112840 61 63 6b 6c 69 73 74 20 66 69 6c 65 73 00 54 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 acklist.files.To.automatically.a
112860 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 ssign.the.client.an.IP.address.a
112880 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 20 63 6c 69 65 6e 74 20 49 50 20 70 s.tunnel.endpoint,.a.client.IP.p
1128a0 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 6f 75 72 63 65 20 63 61 6e 20 62 65 ool.is.needed..The.source.can.be
1128c0 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 20 6c 6f 63 61 6c 20 73 75 62 6e 65 74 .either.RADIUS.or.a.local.subnet
1128e0 20 6f 72 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2e 00 54 6f 20 61 75 74 6f .or.IP.range.definition..To.auto
112900 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 49 matically.assign.the.client.an.I
112920 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 20 P.address.as.tunnel.endpoint,.a.
112940 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 6f client.IP.pool.is.needed..The.so
112960 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 20 6e urce.can.be.either.RADIUS.or.a.n
112980 61 6d 65 64 20 70 6f 6f 6c 2e 20 54 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 amed.pool..There.is.possibility.
1129a0 74 6f 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 64 20 70 6f 6f 6c 73 2e 20 to.create.multiple.named.pools..
1129c0 45 61 63 68 20 6e 61 6d 65 64 20 70 6f 6f 6c 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 6f 6e 6c 79 Each.named.pool.can.include.only
1129e0 20 6f 6e 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 20 54 6f 20 75 73 65 20 6d 75 6c 74 69 .one.address.range..To.use.multi
112a00 70 6c 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 63 6f 6e 66 69 67 75 72 65 20 60 60 6e ple.address.ranges.configure.``n
112a20 65 78 74 2d 70 6f 6f 6c 60 60 20 6f 70 74 69 6f 6e 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e ext-pool``.option..To.be.used.on
112a40 6c 79 20 77 68 65 6e 20 60 60 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a ly.when.``action``.is.set.to.``j
112a60 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 ump``..Use.this.command.to.speci
112a80 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 fy.jump.target..To.be.used.only.
112aa0 77 68 65 6e 20 60 60 64 65 66 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 6f when.``defult-action``.is.set.to
112ac0 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 .``jump``..Use.this.command.to.s
112ae0 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 6f 72 20 64 65 66 61 75 6c 74 20 72 pecify.jump.target.for.default.r
112b00 75 6c 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e ule..To.be.used.only.when.action
112b20 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f .is.set.to.``jump``..Use.this.co
112b40 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f mmand.to.specify.jump.target..To
112b60 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 .be.used.only.when.action.is.set
112b80 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .to.``queue``..Use.this.command.
112ba0 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 73 65 to.distribute.packets.between.se
112bc0 76 65 72 61 6c 20 71 75 65 75 65 73 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 veral.queues..To.be.used.only.wh
112be0 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 en.action.is.set.to.``queue``..U
112c00 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 65 74 20 70 61 63 6b 65 74 20 67 6f se.this.command.to.let.packet.go
112c20 20 74 68 72 6f 75 67 68 20 66 69 72 65 77 61 6c 6c 20 77 68 65 6e 20 6e 6f 20 75 73 65 72 73 70 .through.firewall.when.no.usersp
112c40 61 63 65 20 73 6f 66 74 77 61 72 65 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 ace.software.is.connected.to.the
112c60 20 71 75 65 75 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 .queue..To.be.used.only.when.act
112c80 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 ion.is.set.to.``queue``..Use.thi
112ca0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 71 75 65 75 65 20 74 61 72 67 65 s.command.to.specify.queue.targe
112cc0 74 20 74 6f 20 75 73 65 2e 20 51 75 65 75 65 20 72 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 t.to.use..Queue.range.is.also.su
112ce0 70 70 6f 72 74 65 64 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 pported..To.be.used.only.when.ac
112d00 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2e 20 55 73 65 20 74 68 69 73 20 63 6f tion.is.set.to.jump..Use.this.co
112d20 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f mmand.to.specify.jump.target..To
112d40 20 62 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 .bypass.the.proxy.for.every.requ
112d60 65 73 74 20 74 68 61 74 20 69 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 est.that.is.coming.from.a.specif
112d80 69 63 20 73 6f 75 72 63 65 3a 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 ic.source:.To.bypass.the.proxy.f
112da0 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 65 or.every.request.that.is.directe
112dc0 64 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 3a 00 54 6f 20 d.to.a.specific.destination:.To.
112de0 63 6f 6e 66 69 67 75 72 65 20 49 50 76 36 20 61 73 73 69 67 6e 6d 65 6e 74 73 20 66 6f 72 20 63 configure.IPv6.assignments.for.c
112e00 6c 69 65 6e 74 73 2c 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 lients,.two.options.need.to.be.c
112e20 6f 6e 66 69 67 75 72 65 64 2e 20 41 20 67 6c 6f 62 61 6c 20 70 72 65 66 69 78 20 77 68 69 63 68 onfigured..A.global.prefix.which
112e40 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 .is.terminated.on.the.clients.cp
112e60 65 20 61 6e 64 20 61 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 2c 20 74 68 65 20 63 6c e.and.a.delegated.prefix,.the.cl
112e80 69 65 6e 74 20 63 61 6e 20 75 73 65 20 66 6f 72 20 64 65 76 69 63 65 73 20 72 6f 75 74 65 64 20 ient.can.use.for.devices.routed.
112ea0 76 69 61 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 via.the.clients.cpe..To.configur
112ec0 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 79 20 66 69 72 e.VyOS.with.the.:doc:`legacy.fir
112ee0 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 ewall.configuration.</configurat
112f00 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 3e 60 00 54 6f ion/firewall/general-legacy>`.To
112f20 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 7a .configure.VyOS.with.the.:doc:`z
112f40 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e one-based.firewall.configuration
112f60 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 7a 6f 6e 65 3e 60 .</configuration/firewall/zone>`
112f80 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 6e 65 77 20 .To.configure.VyOS.with.the.new.
112fa0 3a 64 6f 63 3a 60 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 :doc:`firewall.configuration.</c
112fc0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 3e 60 00 onfiguration/firewall/general>`.
112fe0 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 62 6c 6f 63 6b 69 6e 67 20 61 64 64 20 74 68 65 20 66 6f To.configure.blocking.add.the.fo
113000 6c 6c 6f 77 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 6f 20 llowing.to.the.configuration.To.
113020 63 6f 6e 66 69 67 75 72 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e 65 63 74 69 6f configure.site-to-site.connectio
113040 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 70 65 65 72 73 20 77 69 74 68 20 74 68 65 n.you.need.to.add.peers.with.the
113060 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 63 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 .``set.vpn.ipsec.site-to-site.pe
113080 65 72 20 3c 6e 61 6d 65 3e 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 er.<name>``.command..To.configur
1130a0 65 20 73 79 73 6c 6f 67 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 68 20 69 6e 74 e.syslog,.you.need.to.switch.int
1130c0 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 6f 20 63 6f 6e 66 69 67 75 o.configuration.mode..To.configu
1130e0 72 65 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 20 79 6f 75 20 6d 75 73 74 20 66 69 72 re.your.LCD.display.you.must.fir
113100 73 74 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 75 73 65 64 20 68 61 72 64 77 61 72 65 2c 20 61 st.identify.the.used.hardware,.a
113120 6e 64 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 6f 66 20 74 68 65 20 64 69 73 70 6c 61 79 20 74 nd.connectivity.of.the.display.t
113140 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 6e 79 20 73 o.your.system..This.can.be.any.s
113160 65 72 69 61 6c 20 70 6f 72 74 20 28 60 74 74 79 53 78 78 60 29 20 6f 72 20 73 65 72 69 61 6c 20 erial.port.(`ttySxx`).or.serial.
113180 76 69 61 20 55 53 42 20 6f 72 20 65 76 65 6e 20 6f 6c 64 20 70 61 72 61 6c 6c 65 6c 20 70 6f 72 via.USB.or.even.old.parallel.por
1131a0 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 6f 20 63 72 65 61 74 65 20 56 4c 41 4e 73 20 70 65 t.interfaces..To.create.VLANs.pe
1131c0 72 20 75 73 65 72 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c 20 74 68 65 20 66 6f 6c 6c 6f r.user.during.runtime,.the.follo
1131e0 77 69 6e 67 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 71 75 69 72 65 64 20 6f 6e 20 61 20 wing.settings.are.required.on.a.
113200 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 20 56 4c 41 4e 20 49 44 20 61 6e 64 per.interface.basis..VLAN.ID.and
113220 20 56 4c 41 4e 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 .VLAN.range.can.be.present.in.th
113240 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 e.configuration.at.the.same.time
113260 2e 00 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 69 6e 65 20 69 6e 20 79 6f 75 72 20 6c ..To.create.a.new.line.in.your.l
113280 6f 67 69 6e 20 6d 65 73 73 61 67 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 73 63 61 70 65 20 ogin.message.you.need.to.escape.
1132a0 74 68 65 20 6e 65 77 20 6c 69 6e 65 20 63 68 61 72 61 63 74 65 72 20 62 79 20 75 73 69 6e 67 20 the.new.line.character.by.using.
1132c0 60 60 5c 5c 6e 60 60 2e 00 54 6f 20 63 72 65 61 74 65 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 ``\\n``..To.create.more.than.one
1132e0 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 64 69 73 74 69 6e 63 74 20 55 44 50 20 70 6f 72 74 73 2e .tunnel,.use.distinct.UDP.ports.
113300 00 54 6f 20 63 72 65 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 31 30 30 20 61 6e 64 .To.create.routing.table.100.and
113320 20 61 64 64 20 61 20 6e 65 77 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 74 6f 20 62 65 .add.a.new.default.gateway.to.be
113340 20 75 73 65 64 20 62 79 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 6f 75 72 20 72 6f .used.by.traffic.matching.our.ro
113360 75 74 65 20 70 6f 6c 69 63 79 3a 00 54 6f 20 64 65 66 69 6e 65 20 61 20 7a 6f 6e 65 20 73 65 74 ute.policy:.To.define.a.zone.set
113380 75 70 20 65 69 74 68 65 72 20 6f 6e 65 20 77 69 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6f 72 up.either.one.with.interfaces.or
1133a0 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 00 54 6f 20 64 69 73 61 62 6c 65 20 61 64 76 65 72 74 .a.local.zone..To.disable.advert
1133c0 69 73 65 6d 65 6e 74 73 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f isements.without.deleting.the.co
1133e0 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 6f 6e 66 nfiguration:.To.display.the.conf
113400 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 6b 65 79 2c 20 75 73 65 20 74 68 65 20 63 6f 6d igured.OTP.user.key,.use.the.com
113420 6d 61 6e 64 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 mand:.To.display.the.configured.
113440 4f 54 50 20 75 73 65 72 20 73 65 74 74 69 6e 67 73 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 OTP.user.settings,.use.the.comma
113460 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 nd:.To.enable.MLD.reports.and.qu
113480 65 72 79 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 ery.on.interfaces.`eth0`.and.`et
1134a0 68 31 60 3a 00 54 6f 20 65 6e 61 62 6c 65 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 75 74 68 h1`:.To.enable.RADIUS.based.auth
1134c0 65 6e 74 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d entication,.the.authentication.m
1134e0 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 68 69 6e 20 74 ode.needs.to.be.changed.within.t
113500 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 72 65 76 69 6f 75 73 20 73 65 74 74 69 he.configuration..Previous.setti
113520 6e 67 73 20 6c 69 6b 65 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 73 2c 20 73 74 69 6c 6c 20 ngs.like.the.local.users,.still.
113540 65 78 69 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c exists.within.the.configuration,
113560 20 68 6f 77 65 76 65 72 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 75 73 65 64 20 69 66 20 74 68 .however.they.are.not.used.if.th
113580 65 20 6d 6f 64 65 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 6c 6f 63 e.mode.has.been.changed.from.loc
1135a0 61 6c 20 74 6f 20 72 61 64 69 75 73 2e 20 4f 6e 63 65 20 63 68 61 6e 67 65 64 20 62 61 63 6b 20 al.to.radius..Once.changed.back.
1135c0 74 6f 20 6c 6f 63 61 6c 2c 20 69 74 20 77 69 6c 6c 20 75 73 65 20 61 6c 6c 20 6c 6f 63 61 6c 20 to.local,.it.will.use.all.local.
1135e0 61 63 63 6f 75 6e 74 73 20 61 67 61 69 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 62 61 6e 64 77 69 accounts.again..To.enable.bandwi
113600 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2c 20 74 68 65 20 6f 70 74 69 dth.shaping.via.RADIUS,.the.opti
113620 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 65 6e 61 62 6c 65 on.rate-limit.needs.to.be.enable
113640 64 2e 00 54 6f 20 65 6e 61 62 6c 65 20 64 65 62 75 67 20 6d 65 73 73 61 67 65 73 2e 20 41 76 61 d..To.enable.debug.messages..Ava
113660 69 6c 61 62 6c 65 20 76 69 61 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 6c 6f 67 60 20 6f 72 20 ilable.via.:opcmd:`show.log`.or.
113680 3a 6f 70 63 6d 64 3a 60 6d 6f 6e 69 74 6f 72 20 6c 6f 67 60 00 54 6f 20 65 6e 61 62 6c 65 20 6d :opcmd:`monitor.log`.To.enable.m
1136a0 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 DNS.repeater.you.need.to.configu
1136c0 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 73 6f 20 74 68 re.at.least.two.interfaces.so.th
1136e0 61 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f at.all.incoming.mDNS.packets.fro
113700 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 20 m.one.interface.configured.here.
113720 63 61 6e 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 20 74 6f 20 61 6e 79 20 6f 74 68 can.be.re-broadcasted.to.any.oth
113740 65 72 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 er.interface(s).configured.under
113760 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 6d 44 4e 53 20 72 65 .this.section..To.enable.mDNS.re
113780 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 74 20 peater.you.need.to.configure.at.
1137a0 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 72 65 2d 62 72 6f 61 least.two.interfaces..To.re-broa
1137c0 64 63 61 73 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 dcast.all.incoming.mDNS.packets.
1137e0 66 72 6f 6d 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 from.any.interface.configured.he
113800 72 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 re.to.any.other.interface.config
113820 75 72 65 64 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 65 6e 61 62 ured.under.this.section..To.enab
113840 6c 65 20 74 68 65 20 48 54 54 50 20 73 65 63 75 72 69 74 79 20 68 65 61 64 65 72 73 20 69 6e 20 le.the.HTTP.security.headers.in.
113860 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2c 20 75 73 65 20 74 68 65 20 the.configuration.file,.use.the.
113880 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 68 65 6c 70 65 command:.To.enable/disable.helpe
1138a0 72 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 69 67 68 62 6f r.support.for.a.specific.neighbo
1138c0 75 72 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 69 64 20 28 41 2e 42 2e 43 2e 44 29 20 68 61 73 20 ur,.the.router-id.(A.B.C.D).has.
1138e0 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 6f 20 65 78 63 6c 75 64 65 20 74 72 61 66 to.be.specified..To.exclude.traf
113900 66 69 63 20 66 72 6f 6d 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2c 20 74 72 61 66 66 69 63 fic.from.load.balancing,.traffic
113920 20 6d 61 74 63 68 69 6e 67 20 61 6e 20 65 78 63 6c 75 64 65 20 72 75 6c 65 20 69 73 20 6e 6f 74 .matching.an.exclude.rule.is.not
113940 20 62 61 6c 61 6e 63 65 64 20 62 75 74 20 72 6f 75 74 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 .balanced.but.routed.through.the
113960 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 6e 73 74 65 61 64 3a 00 54 .system.routing.table.instead:.T
113980 6f 20 65 78 70 6c 61 69 6e 20 74 68 65 20 75 73 61 67 65 20 6f 66 20 4c 4e 53 20 66 6f 6c 6c 6f o.explain.the.usage.of.LNS.follo
1139a0 77 20 6f 75 72 20 62 6c 75 65 70 72 69 6e 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 6c w.our.blueprint.:ref:`examples-l
1139c0 61 63 2d 6c 6e 73 60 2e 00 54 6f 20 65 78 74 65 6e 64 20 53 4e 4d 50 20 61 67 65 6e 74 20 66 75 ac-lns`..To.extend.SNMP.agent.fu
1139e0 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 73 20 63 61 6e 20 nctionality,.custom.scripts.can.
113a00 62 65 20 65 78 65 63 75 74 65 64 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 20 61 67 65 6e 74 be.executed.every.time.the.agent
113a20 20 69 73 20 62 65 69 6e 67 20 63 61 6c 6c 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 63 .is.being.called..This.can.be.ac
113a40 68 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 60 60 61 72 62 69 74 72 61 72 79 20 65 78 74 65 hieved.by.using.``arbitrary.exte
113a60 6e 73 69 6f 6e 63 6f 6d 6d 61 6e 64 73 60 60 2e 20 54 68 65 20 66 69 72 73 74 20 73 74 65 70 20 nsioncommands``..The.first.step.
113a80 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 66 75 6e 63 74 69 6f 6e 61 6c 20 73 63 72 69 70 74 is.to.create.a.functional.script
113aa0 20 6f 66 20 63 6f 75 72 73 65 2c 20 74 68 65 6e 20 75 70 6c 6f 61 64 20 69 74 20 74 6f 20 79 6f .of.course,.then.upload.it.to.yo
113ac0 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 ur.VyOS.instance.via.the.command
113ae0 20 60 60 73 63 70 20 79 6f 75 72 5f 73 63 72 69 70 74 2e 73 68 20 76 79 6f 73 40 79 6f 75 72 5f .``scp.your_script.sh.vyos@your_
113b00 72 6f 75 74 65 72 3a 2f 63 6f 6e 66 69 67 2f 75 73 65 72 2d 64 61 74 61 60 60 2e 20 4f 6e 63 65 router:/config/user-data``..Once
113b20 20 74 68 65 20 73 63 72 69 70 74 20 69 73 20 75 70 6c 6f 61 64 65 64 2c 20 69 74 20 6e 65 65 64 .the.script.is.uploaded,.it.need
113b40 73 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 s.to.be.configured.via.the.comma
113b60 6e 64 20 62 65 6c 6f 77 2e 00 54 6f 20 66 6f 72 77 61 72 64 20 61 6c 6c 20 62 72 6f 61 64 63 61 nd.below..To.forward.all.broadca
113b80 73 74 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 55 44 50 20 70 6f 72 74 st.packets.received.on.`UDP.port
113ba0 20 31 39 30 30 60 20 6f 6e 20 60 65 74 68 33 60 2c 20 60 65 74 68 34 60 20 6f 72 20 60 65 74 68 .1900`.on.`eth3`,.`eth4`.or.`eth
113bc0 35 60 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 74 68 5`.to.all.other.interfaces.in.th
113be0 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 6f 20 67 65 6e 65 72 61 74 65 20 74 68 is.configuration..To.generate.th
113c00 65 20 43 41 2c 20 74 68 65 20 73 65 72 76 65 72 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 6e 64 e.CA,.the.server.private.key.and
113c20 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d .certificates.the.following.comm
113c40 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 67 65 74 20 69 74 20 74 6f 20 77 ands.can.be.used..To.get.it.to.w
113c60 6f 72 6b 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 20 77 69 74 68 20 74 68 69 73 ork.as.an.access.point.with.this
113c80 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 .configuration.you.will.need.to.
113ca0 73 65 74 20 75 70 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 77 6f 72 6b 20 77 69 74 set.up.a.DHCP.server.to.work.wit
113cc0 68 20 74 68 61 74 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 63 61 6e 20 2d 20 6f 66 20 63 6f 75 h.that.network..You.can.-.of.cou
113ce0 72 73 65 20 2d 20 61 6c 73 6f 20 62 72 69 64 67 65 20 74 68 65 20 57 69 72 65 6c 65 73 73 20 69 rse.-.also.bridge.the.Wireless.i
113d00 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 6e 79 20 63 6f 6e 66 69 67 75 72 65 64 20 62 72 69 nterface.with.any.configured.bri
113d20 64 67 65 20 28 3a 72 65 66 3a 60 62 72 69 64 67 65 2d 69 6e 74 65 72 66 61 63 65 60 29 20 6f 6e dge.(:ref:`bridge-interface`).on
113d40 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 6f 20 68 61 6e 64 20 6f 75 74 20 69 6e 64 69 76 69 64 .the.system..To.hand.out.individ
113d60 75 61 6c 20 70 72 65 66 69 78 65 73 20 74 6f 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 74 68 65 ual.prefixes.to.your.clients.the
113d80 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 .following.configuration.is.used
113da0 3a 00 54 6f 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 74 68 65 20 66 69 6c 65 73 79 73 74 :.To.import.it.from.the.filesyst
113dc0 65 6d 20 75 73 65 3a 00 54 6f 20 6b 6e 6f 77 20 6d 6f 72 65 20 61 62 6f 75 74 20 73 63 72 69 70 em.use:.To.know.more.about.scrip
113de0 74 69 6e 67 2c 20 63 68 65 63 6b 20 74 68 65 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 ting,.check.the.:ref:`command-sc
113e00 72 69 70 74 69 6e 67 60 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 62 ripting`.section..To.listen.on.b
113e20 6f 74 68 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 20 6d 44 4e 53 20 70 61 63 6b 65 oth.`eth0`.and.`eth1`.mDNS.packe
113e40 74 73 20 61 6e 64 20 61 6c 73 6f 20 72 65 70 65 61 74 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 ts.and.also.repeat.packets.recei
113e60 76 65 64 20 6f 6e 20 60 65 74 68 30 60 20 74 6f 20 60 65 74 68 31 60 20 28 61 6e 64 20 76 69 63 ved.on.`eth0`.to.`eth1`.(and.vic
113e80 65 2d 76 65 72 73 61 29 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 e-versa).use.the.following.comma
113ea0 6e 64 73 3a 00 54 6f 20 6d 61 6e 69 70 75 6c 61 74 65 20 6f 72 20 64 69 73 70 6c 61 79 20 41 52 nds:.To.manipulate.or.display.AR
113ec0 50 5f 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 P_.table.entries,.the.following.
113ee0 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 54 6f 20 70 65 72 commands.are.implemented..To.per
113f00 66 6f 72 6d 20 61 20 67 72 61 63 65 66 75 6c 20 73 68 75 74 64 6f 77 6e 2c 20 74 68 65 20 46 52 form.a.graceful.shutdown,.the.FR
113f20 52 20 60 60 67 72 61 63 65 66 75 6c 2d 72 65 73 74 61 72 74 20 70 72 65 70 61 72 65 20 69 70 20 R.``graceful-restart.prepare.ip.
113f40 6f 73 70 66 60 60 20 45 58 45 43 2d 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 20 6e 65 65 64 73 20 ospf``.EXEC-level.command.needs.
113f60 74 6f 20 62 65 20 69 73 73 75 65 64 20 62 65 66 6f 72 65 20 72 65 73 74 61 72 74 69 6e 67 20 74 to.be.issued.before.restarting.t
113f80 68 65 20 6f 73 70 66 64 20 64 61 65 6d 6f 6e 2e 00 54 6f 20 72 65 71 75 65 73 74 20 61 20 2f 35 he.ospfd.daemon..To.request.a./5
113fa0 36 20 70 72 65 66 69 78 20 66 72 6f 6d 20 79 6f 75 72 20 49 53 50 20 75 73 65 3a 00 54 6f 20 72 6.prefix.from.your.ISP.use:.To.r
113fc0 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 00 54 6f 20 73 65 74 75 estart.the.DHCPv6.server.To.setu
113fe0 70 20 53 4e 41 54 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 3a 00 54 6f 20 73 65 74 75 p.SNAT,.we.need.to.know:.To.setu
114000 70 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 72 75 6c 65 20 77 65 20 6e 65 65 64 p.a.destination.NAT.rule.we.need
114020 20 74 6f 20 67 61 74 68 65 72 3a 00 54 6f 20 75 70 64 61 74 65 20 74 68 65 20 66 69 72 6d 77 61 .to.gather:.To.update.the.firmwa
114040 72 65 2c 20 56 79 4f 53 20 61 6c 73 6f 20 73 68 69 70 73 20 74 68 65 20 60 71 6d 69 2d 66 69 72 re,.VyOS.also.ships.the.`qmi-fir
114060 6d 77 61 72 65 2d 75 70 64 61 74 65 60 20 62 69 6e 61 72 79 2e 20 54 6f 20 75 70 67 72 61 64 65 mware-update`.binary..To.upgrade
114080 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 6f 66 20 61 6e 20 65 2e 67 2e 20 53 69 65 72 72 61 20 .the.firmware.of.an.e.g..Sierra.
1140a0 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 6d 6f 64 75 6c 65 20 74 6f 20 74 68 65 20 66 69 Wireless.MC7710.module.to.the.fi
1140c0 72 6d 77 61 72 65 20 70 72 6f 76 69 64 65 64 20 69 6e 20 74 68 65 20 66 69 6c 65 20 60 60 39 39 rmware.provided.in.the.file.``99
1140e0 39 39 39 39 39 5f 39 39 39 39 39 39 39 5f 39 32 30 30 5f 30 33 2e 30 35 2e 31 34 2e 30 30 5f 30 99999_9999999_9200_03.05.14.00_0
114100 30 5f 67 65 6e 65 72 69 63 5f 30 30 30 2e 30 30 30 5f 30 30 31 5f 53 50 4b 47 5f 4d 43 2e 63 77 0_generic_000.000_001_SPKG_MC.cw
114120 65 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 e``.use.the.following.command:.T
114140 6f 20 75 73 65 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 66 6f 72 20 61 75 74 68 65 6e o.use.a.RADIUS.server.for.authen
114160 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 62 61 6e 64 77 69 64 74 68 2d 73 68 61 70 69 6e 67 2c 20 tication.and.bandwidth-shaping,.
114180 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 the.following.example.configurat
1141a0 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 75 73 65 20 61 20 72 61 64 69 75 73 ion.can.be.used..To.use.a.radius
1141c0 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 68 20 74 6f 20 61 .server,.you.need.to.switch.to.a
1141e0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 20 61 6e 64 20 74 68 uthentication.mode.RADIUS.and.th
114200 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 00 54 6f 20 75 73 65 20 73 75 63 68 20 61 20 73 en.configure.it..To.use.such.a.s
114220 65 72 76 69 63 65 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 61 20 6c 6f 67 69 6e 2c ervice,.one.must.define.a.login,
114240 20 70 61 73 73 77 6f 72 64 2c 20 6f 6e 65 20 6f 72 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 6e .password,.one.or.multiple.hostn
114260 61 6d 65 73 2c 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 73 65 72 76 65 72 2e 00 54 6f 20 75 73 ames,.protocol.and.server..To.us
114280 65 20 74 68 65 20 53 61 6c 74 2d 4d 69 6e 69 6f 6e 2c 20 61 20 72 75 6e 6e 69 6e 67 20 53 61 6c e.the.Salt-Minion,.a.running.Sal
1142a0 74 2d 4d 61 73 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 59 6f 75 20 63 61 6e 20 66 69 t-Master.is.required..You.can.fi
1142c0 6e 64 20 6d 6f 72 65 20 69 6e 20 74 68 65 20 60 53 61 6c 74 20 50 6f 6a 65 63 74 20 44 6f 63 75 nd.more.in.the.`Salt.Poject.Docu
1142e0 6d 65 6e 74 61 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 73 61 6c 74 70 72 6f 6a 65 mentaion.<https://docs.saltproje
114300 63 74 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 74 65 6e 74 73 2e 68 74 6d 6c 3e 60 5f ct.io/en/latest/contents.html>`_
114320 00 54 6f 20 75 73 65 20 74 68 69 73 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 .To.use.this.full.configuration.
114340 77 65 20 61 73 75 6d 65 20 61 20 70 75 62 6c 69 63 20 61 63 63 65 73 73 69 62 6c 65 20 68 6f 73 we.asume.a.public.accessible.hos
114360 74 6e 61 6d 65 2e 00 54 6f 70 6f 6c 6f 67 79 3a 00 54 6f 70 6f 6c 6f 67 79 3a 20 50 43 34 20 2d tname..Topology:.Topology:.PC4.-
114380 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 20 2d 20 50 43 35 00 54 6f .Leaf2.-.Spine1.-.Leaf3.-.PC5.To
1143a0 75 62 6c 65 73 68 6f 6f 74 69 6e 67 00 54 72 61 63 6b 00 54 72 61 63 6b 20 6f 70 74 69 6f 6e 20 ubleshooting.Track.Track.option.
1143c0 74 6f 20 74 72 61 63 6b 20 6e 6f 6e 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 to.track.non.VRRP.interface.stat
1143e0 65 73 2e 20 56 52 52 50 20 63 68 61 6e 67 65 73 20 73 74 61 74 75 73 20 74 6f 20 60 60 46 41 55 es..VRRP.changes.status.to.``FAU
114400 4c 54 60 60 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 74 72 61 63 6b 20 69 6e 74 65 72 66 61 LT``.if.one.of.the.track.interfa
114420 63 65 73 20 69 6e 20 73 74 61 74 65 20 60 60 64 6f 77 6e 60 60 2e 00 54 72 61 64 69 74 69 6f 6e ces.in.state.``down``..Tradition
114440 61 6c 20 42 47 50 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 66 65 61 74 75 72 65 20 al.BGP.did.not.have.the.feature.
114460 74 6f 20 64 65 74 65 63 74 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 61 70 61 62 69 to.detect.a.remote.peer's.capabi
114480 6c 69 74 69 65 73 2c 20 65 2e 67 2e 20 77 68 65 74 68 65 72 20 69 74 20 63 61 6e 20 68 61 6e 64 lities,.e.g..whether.it.can.hand
1144a0 6c 65 20 70 72 65 66 69 78 20 74 79 70 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 49 50 76 34 20 le.prefix.types.other.than.IPv4.
1144c0 75 6e 69 63 61 73 74 20 72 6f 75 74 65 73 2e 20 54 68 69 73 20 77 61 73 20 61 20 62 69 67 20 70 unicast.routes..This.was.a.big.p
1144e0 72 6f 62 6c 65 6d 20 75 73 69 6e 67 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e roblem.using.Multiprotocol.Exten
114500 73 69 6f 6e 20 66 6f 72 20 42 47 50 20 69 6e 20 61 6e 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6e sion.for.BGP.in.an.operational.n
114520 65 74 77 6f 72 6b 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 20 61 64 6f 70 74 65 64 20 61 20 66 65 etwork..:rfc:`2842`.adopted.a.fe
114540 61 74 75 72 65 20 63 61 6c 6c 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 ature.called.Capability.Negotiat
114560 69 6f 6e 2e 20 2a 62 67 70 64 2a 20 75 73 65 20 74 68 69 73 20 43 61 70 61 62 69 6c 69 74 79 20 ion..*bgpd*.use.this.Capability.
114580 4e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 64 65 74 65 63 74 20 74 68 65 20 72 65 6d 6f 74 65 Negotiation.to.detect.the.remote
1145a0 20 70 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 61 20 70 65 65 72 20 .peer's.capabilities..If.a.peer.
1145c0 69 73 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 75 6e is.only.configured.as.an.IPv4.un
1145e0 69 63 61 73 74 20 6e 65 69 67 68 62 6f 72 2c 20 2a 62 67 70 64 2a 20 64 6f 65 73 20 6e 6f 74 20 icast.neighbor,.*bgpd*.does.not.
114600 73 65 6e 64 20 74 68 65 73 65 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f send.these.Capability.Negotiatio
114620 6e 20 70 61 63 6b 65 74 73 20 28 61 74 20 6c 65 61 73 74 20 6e 6f 74 20 75 6e 6c 65 73 73 20 6f n.packets.(at.least.not.unless.o
114640 74 68 65 72 20 6f 70 74 69 6f 6e 61 6c 20 42 47 50 20 66 65 61 74 75 72 65 73 20 72 65 71 75 69 ther.optional.BGP.features.requi
114660 72 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 29 2e 00 54 72 61 64 re.capability.negotiation)..Trad
114680 69 74 69 6f 6e 61 6c 6c 79 20 66 69 72 65 77 61 6c 6c 73 20 77 65 65 72 65 20 63 6f 6e 66 69 67 itionally.firewalls.weere.config
1146a0 75 72 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 64 61 74 61 20 67 6f ured.with.the.concept.of.data.go
1146c0 69 6e 67 20 69 6e 20 61 6e 64 20 6f 75 74 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 ing.in.and.out.of.an.interface..
1146e0 54 68 65 20 72 6f 75 74 65 72 20 6a 75 73 74 20 6c 69 73 74 65 6e 65 64 20 74 6f 20 74 68 65 20 The.router.just.listened.to.the.
114700 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 74 68 72 6f 75 67 68 20 61 6e 64 20 72 65 73 70 6f 6e 64 data.flowing.through.and.respond
114720 69 6e 67 20 61 73 20 72 65 71 75 69 72 65 64 20 69 66 20 69 74 20 77 61 73 20 64 69 72 65 63 74 ing.as.required.if.it.was.direct
114740 65 64 20 61 74 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 54 72 61 64 69 74 69 ed.at.the.router.itself..Traditi
114760 6f 6e 61 6c 6c 79 20 68 61 72 64 77 61 72 65 20 72 6f 75 74 65 72 73 20 69 6d 70 6c 65 6d 65 6e onally.hardware.routers.implemen
114780 74 20 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 65 6c 79 20 64 75 65 20 74 6f 20 72 65 6c 61 74 t.IPsec.exclusively.due.to.relat
1147a0 69 76 65 20 65 61 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 69 74 20 69 6e 20 68 ive.ease.of.implementing.it.in.h
1147c0 61 72 64 77 61 72 65 20 61 6e 64 20 69 6e 73 75 66 66 69 63 69 65 6e 74 20 43 50 55 20 70 6f 77 ardware.and.insufficient.CPU.pow
1147e0 65 72 20 66 6f 72 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 6e 20 73 6f 66 74 77 er.for.doing.encryption.in.softw
114800 61 72 65 2e 20 53 69 6e 63 65 20 56 79 4f 53 20 69 73 20 61 20 73 6f 66 74 77 61 72 65 20 72 6f are..Since.VyOS.is.a.software.ro
114820 75 74 65 72 2c 20 74 68 69 73 20 69 73 20 6c 65 73 73 20 6f 66 20 61 20 63 6f 6e 63 65 72 6e 2e uter,.this.is.less.of.a.concern.
114840 20 4f 70 65 6e 56 50 4e 20 68 61 73 20 62 65 65 6e 20 77 69 64 65 6c 79 20 75 73 65 64 20 6f 6e .OpenVPN.has.been.widely.used.on
114860 20 55 4e 49 58 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 61 20 6c 6f 6e 67 20 74 69 6d 65 20 61 .UNIX.platform.for.a.long.time.a
114880 6e 64 20 69 73 20 61 20 70 6f 70 75 6c 61 72 20 6f 70 74 69 6f 6e 20 66 6f 72 20 72 65 6d 6f 74 nd.is.a.popular.option.for.remot
1148a0 65 20 61 63 63 65 73 73 20 56 50 4e 2c 20 74 68 6f 75 67 68 20 69 74 27 73 20 61 6c 73 6f 20 63 e.access.VPN,.though.it's.also.c
1148c0 61 70 61 62 6c 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e 65 63 74 69 6f apable.of.site-to-site.connectio
1148e0 6e 73 2e 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 00 54 72 61 66 66 69 63 20 46 69 6c 74 ns..Traffic.Filters.Traffic.Filt
114900 65 72 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 69 63 68 20 70 61 ers.are.used.to.control.which.pa
114920 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 20 64 65 66 69 6e 65 64 20 4e 41 54 20 ckets.will.have.the.defined.NAT.
114940 72 75 6c 65 73 20 61 70 70 6c 69 65 64 2e 20 46 69 76 65 20 64 69 66 66 65 72 65 6e 74 20 66 69 rules.applied..Five.different.fi
114960 6c 74 65 72 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 77 69 74 68 69 6e 20 61 20 4e 41 lters.can.be.applied.within.a.NA
114980 54 20 72 75 6c 65 2e 00 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 00 54 72 61 66 66 69 63 20 63 T.rule..Traffic.Policy.Traffic.c
1149a0 61 6e 6e 6f 74 20 66 6c 6f 77 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 20 69 annot.flow.between.zone.member.i
1149c0 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 nterface.and.any.interface.that.
1149e0 69 73 20 6e 6f 74 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 2e 00 54 72 61 66 66 69 63 20 66 72 is.not.a.zone.member..Traffic.fr
114a00 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 om.multicast.sources.will.go.to.
114a20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 76 the.Rendezvous.Point,.and.receiv
114a40 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 74 ers.will.pull.it.from.a.shared.t
114a60 72 65 65 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 ree.using.:abbr:`IGMP.(Internet.
114a80 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 2e 00 54 72 61 Group.Management.Protocol)`..Tra
114aa0 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c ffic.from.multicast.sources.will
114ac0 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 .go.to.the.Rendezvous.Point,.and
114ae0 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 .receivers.will.pull.it.from.a.s
114b00 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 hared.tree.using.IGMP.(Internet.
114b20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 2e 00 54 72 61 66 Group.Management.Protocol)..Traf
114b40 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 fic.from.multicast.sources.will.
114b60 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 go.to.the.Rendezvous.Point,.and.
114b80 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 receivers.will.pull.it.from.a.sh
114ba0 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 4d 4c 44 20 28 4d 75 6c 74 69 63 61 73 74 20 4c ared.tree.using.MLD.(Multicast.L
114bc0 69 73 74 65 6e 65 72 20 44 69 73 63 6f 76 65 72 79 29 2e 00 54 72 61 66 66 69 63 20 6d 75 73 74 istener.Discovery)..Traffic.must
114be0 20 62 65 20 73 79 6d 6d 65 74 72 69 63 00 54 72 61 66 66 69 63 20 77 68 69 63 68 20 69 73 20 72 .be.symmetric.Traffic.which.is.r
114c00 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 61 6e 20 69 6e 74 65 eceived.by.the.router.on.an.inte
114c20 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 62 72 69 64 67 rface.which.is.member.of.a.bridg
114c40 65 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 6f 6e 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c e.is.processed.on.the.**Bridge.L
114c60 61 79 65 72 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 ayer**..A.simplified.packet.flow
114c80 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 69 73 20 6c 61 79 65 72 20 69 73 20 73 68 6f 77 6e .diagram.for.this.layer.is.shown
114ca0 20 6e 65 78 74 3a 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 00 54 72 61 6e 73 69 .next:.Transition.scripts.Transi
114cc0 74 69 6f 6e 20 73 63 72 69 70 74 73 20 63 61 6e 20 68 65 6c 70 20 79 6f 75 20 69 6d 70 6c 65 6d tion.scripts.can.help.you.implem
114ce0 65 6e 74 20 76 61 72 69 6f 75 73 20 66 69 78 75 70 73 2c 20 73 75 63 68 20 61 73 20 73 74 61 72 ent.various.fixups,.such.as.star
114d00 74 69 6e 67 20 61 6e 64 20 73 74 6f 70 70 69 6e 67 20 73 65 72 76 69 63 65 73 2c 20 6f 72 20 65 ting.and.stopping.services,.or.e
114d20 76 65 6e 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 56 79 4f 53 20 63 6f 6e 66 69 67 20 6f 6e ven.modifying.the.VyOS.config.on
114d40 20 56 52 52 50 20 74 72 61 6e 73 69 74 69 6f 6e 2e 20 54 68 69 73 20 73 65 74 75 70 20 77 69 6c .VRRP.transition..This.setup.wil
114d60 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 65 78 65 63 75 74 65 20 l.make.the.VRRP.process.execute.
114d80 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 66 61 69 6c 2e the.``/config/scripts/vrrp-fail.
114da0 73 68 60 60 20 77 69 74 68 20 61 72 67 75 6d 65 6e 74 20 60 60 46 6f 6f 60 60 20 77 68 65 6e 20 sh``.with.argument.``Foo``.when.
114dc0 56 52 52 50 20 66 61 69 6c 73 2c 20 61 6e 64 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 VRRP.fails,.and.the.``/config/sc
114de0 72 69 70 74 73 2f 76 72 72 70 2d 6d 61 73 74 65 72 2e 73 68 60 60 20 77 68 65 6e 20 74 68 65 20 ripts/vrrp-master.sh``.when.the.
114e00 72 6f 75 74 65 72 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 3a 00 54 72 61 6e 73 router.becomes.the.master:.Trans
114e20 70 61 72 65 6e 74 20 50 72 6f 78 79 00 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 00 54 75 6e parent.Proxy.Troubleshooting.Tun
114e40 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 00 54 75 6e 6e 65 6c 00 54 75 6e 6e 65 6c 20 6b 65 79 73 00 ing.commands.Tunnel.Tunnel.keys.
114e60 54 75 6e 6e 65 6c 20 70 61 73 73 77 6f 72 64 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 Tunnel.password.used.to.authenti
114e80 63 61 74 65 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 29 00 54 77 6f 20 65 6e 76 69 72 6f cate.the.client.(LAC).Two.enviro
114ea0 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 3a 00 54 nment.variables.are.available:.T
114ec0 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 75 73 wo.interfaces.are.going.to.be.us
114ee0 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 73 3a 20 65 74 68 30 20 61 6e 64 20 65 ed.in.the.flowtables:.eth0.and.e
114f00 74 68 31 00 54 77 6f 20 6e 65 77 20 66 69 6c 65 73 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 th1.Two.new.files.``/config/auth
114f20 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 20 61 6e 64 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 /id_rsa_rpki``.and.``/config/aut
114f40 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 2e 70 75 62 60 60 20 77 69 6c 6c 20 62 65 20 63 72 65 61 h/id_rsa_rpki.pub``.will.be.crea
114f60 74 65 64 2e 00 54 77 6f 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 62 6f 74 68 20 ted..Two.routers.connected.both.
114f80 76 69 61 20 65 74 68 31 20 74 68 72 6f 75 67 68 20 61 6e 20 75 6e 74 72 75 73 74 65 64 20 73 77 via.eth1.through.an.untrusted.sw
114fa0 69 74 63 68 00 54 79 70 65 20 6f 66 20 6d 65 74 72 69 63 73 20 67 72 6f 75 70 69 6e 67 20 77 68 itch.Type.of.metrics.grouping.wh
114fc0 65 6e 20 70 75 73 68 20 74 6f 20 41 7a 75 72 65 20 44 61 74 61 20 45 78 70 6c 6f 72 65 72 2e 20 en.push.to.Azure.Data.Explorer..
114fe0 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 74 61 62 6c 65 2d 70 65 72 2d 6d 65 74 72 69 The.default.is.``table-per-metri
115000 63 60 60 2e 00 54 79 70 69 63 61 6c 6c 79 2c 20 61 20 31 2d 74 6f 2d 31 20 4e 41 54 20 72 75 6c c``..Typically,.a.1-to-1.NAT.rul
115020 65 20 6f 6d 69 74 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 28 61 6c e.omits.the.destination.port.(al
115040 6c 20 70 6f 72 74 73 29 20 61 6e 64 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 70 72 6f 74 6f 63 l.ports).and.replaces.the.protoc
115060 6f 6c 20 77 69 74 68 20 65 69 74 68 65 72 20 2a 2a 61 6c 6c 2a 2a 20 6f 72 20 2a 2a 69 70 2a 2a ol.with.either.**all**.or.**ip**
115080 2e 00 55 44 50 20 42 72 6f 61 64 63 61 73 74 20 52 65 6c 61 79 00 55 44 50 20 6d 6f 64 65 20 77 ..UDP.Broadcast.Relay.UDP.mode.w
1150a0 6f 72 6b 73 20 62 65 74 74 65 72 20 77 69 74 68 20 4e 41 54 3a 00 55 44 50 20 70 6f 72 74 20 31 orks.better.with.NAT:.UDP.port.1
1150c0 37 30 31 20 66 6f 72 20 49 50 73 65 63 00 55 44 50 20 70 6f 72 74 20 34 35 30 30 20 28 4e 41 54 701.for.IPsec.UDP.port.4500.(NAT
1150e0 2d 54 29 00 55 44 50 20 70 6f 72 74 20 35 30 30 20 28 49 4b 45 29 00 55 52 4c 20 46 69 6c 74 65 -T).UDP.port.500.(IKE).URL.Filte
115100 72 69 6e 67 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 53 71 75 69 64 47 75 61 72 64 5f 2e ring.is.provided.by.SquidGuard_.
115120 00 55 52 4c 20 66 69 6c 74 65 72 69 6e 67 00 55 52 4c 20 77 69 74 68 20 73 69 67 6e 61 74 75 72 .URL.filtering.URL.with.signatur
115140 65 20 6f 66 20 6d 61 73 74 65 72 20 66 6f 72 20 61 75 74 68 20 72 65 70 6c 79 20 76 65 72 69 66 e.of.master.for.auth.reply.verif
115160 69 63 61 74 69 6f 6e 00 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 73 ication.USB.to.serial.converters
115180 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 20 77 6f 72 6b 20 .will.handle.most.of.their.work.
1151a0 69 6e 20 73 6f 66 74 77 61 72 65 20 73 6f 20 79 6f 75 20 73 68 6f 75 6c 64 20 62 65 20 63 61 72 in.software.so.you.should.be.car
1151c0 65 66 75 6c 6c 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 62 61 75 64 72 61 74 65 efull.with.the.selected.baudrate
1151e0 20 61 73 20 73 6f 6d 65 20 74 69 6d 65 73 20 74 68 65 79 20 63 61 6e 27 74 20 63 6f 70 65 20 77 .as.some.times.they.can't.cope.w
115200 69 74 68 20 74 68 65 20 65 78 70 65 63 74 65 64 20 73 70 65 65 64 2e 00 55 55 43 50 20 73 75 62 ith.the.expected.speed..UUCP.sub
115220 73 79 73 74 65 6d 00 55 6e 64 65 72 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2c system.Under.some.circumstances,
115240 20 4c 52 4f 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 6d 6f 64 69 66 79 20 74 68 65 20 70 61 63 6b .LRO.is.known.to.modify.the.pack
115260 65 74 20 68 65 61 64 65 72 73 20 6f 66 20 66 6f 72 77 61 72 64 65 64 20 74 72 61 66 66 69 63 2c et.headers.of.forwarded.traffic,
115280 20 77 68 69 63 68 20 62 72 65 61 6b 73 20 74 68 65 20 65 6e 64 2d 74 6f 2d 65 6e 64 20 70 72 69 .which.breaks.the.end-to-end.pri
1152a0 6e 63 69 70 6c 65 20 6f 66 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 69 6e 67 2e 20 4c nciple.of.computer.networking..L
1152c0 52 4f 20 69 73 20 61 6c 73 6f 20 6f 6e 6c 79 20 61 62 6c 65 20 74 6f 20 6f 66 66 6c 6f 61 64 20 RO.is.also.only.able.to.offload.
1152e0 54 43 50 20 73 65 67 6d 65 6e 74 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 49 50 76 TCP.segments.encapsulated.in.IPv
115300 34 20 70 61 63 6b 65 74 73 2e 20 44 75 65 20 74 6f 20 74 68 65 73 65 20 6c 69 6d 69 74 61 74 69 4.packets..Due.to.these.limitati
115320 6f 6e 73 2c 20 69 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 47 52 ons,.it.is.recommended.to.use.GR
115340 4f 20 28 47 65 6e 65 72 69 63 20 52 65 63 65 69 76 65 20 4f 66 66 6c 6f 61 64 29 20 77 68 65 72 O.(Generic.Receive.Offload).wher
115360 65 20 70 6f 73 73 69 62 6c 65 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 e.possible..More.information.on.
115380 74 68 65 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 6f 66 20 4c 52 4f 20 63 61 6e 20 62 65 20 66 6f the.limitations.of.LRO.can.be.fo
1153a0 75 6e 64 20 68 65 72 65 3a 20 68 74 74 70 73 3a 2f 2f 6c 77 6e 2e 6e 65 74 2f 41 72 74 69 63 6c und.here:.https://lwn.net/Articl
1153c0 65 73 2f 33 35 38 39 31 30 2f 00 55 6e 69 63 61 73 74 00 55 6e 69 63 61 73 74 20 56 52 52 50 00 es/358910/.Unicast.Unicast.VRRP.
1153e0 55 6e 69 63 61 73 74 20 56 58 4c 41 4e 00 55 6e 69 74 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 Unicast.VXLAN.Unit.of.this.comma
115400 6e 64 20 69 73 20 4d 42 2e 00 55 6e 69 74 73 00 55 6e 74 69 6c 20 56 79 4f 53 20 31 2e 34 2c 20 nd.is.MB..Units.Until.VyOS.1.4,.
115420 74 68 65 20 6f 6e 6c 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 the.only.option.for.site-to-site
115440 20 4f 70 65 6e 56 50 4e 20 77 69 74 68 6f 75 74 20 50 4b 49 20 77 61 73 20 74 6f 20 75 73 65 20 .OpenVPN.without.PKI.was.to.use.
115460 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 2e 20 54 68 61 74 20 6f 70 74 69 6f 6e 20 69 73 20 pre-shared.keys..That.option.is.
115480 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 62 75 74 20 69 74 20 69 73 20 64 65 70 72 65 63 still.available.but.it.is.deprec
1154a0 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 65 20 ated.and.will.be.removed.in.the.
1154c0 66 75 74 75 72 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 future..However,.if.you.need.to.
1154e0 73 65 74 20 75 70 20 61 20 74 75 6e 6e 65 6c 20 74 6f 20 61 6e 20 6f 6c 64 65 72 20 56 79 4f 53 set.up.a.tunnel.to.an.older.VyOS
115500 20 76 65 72 73 69 6f 6e 20 6f 72 20 61 20 73 79 73 74 65 6d 20 77 69 74 68 20 6f 6c 64 65 72 20 .version.or.a.system.with.older.
115520 4f 70 65 6e 56 50 4e 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 69 6c 6c 20 6e 65 65 64 20 OpenVPN,.you.need.to.still.need.
115540 74 6f 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 75 73 65 20 69 74 2e 00 55 70 20 74 6f 20 73 65 76 to.know.how.to.use.it..Up.to.sev
115560 65 6e 20 71 75 65 75 65 73 20 2d 64 65 66 69 6e 65 64 20 61 73 20 63 6c 61 73 73 65 73 5f 20 77 en.queues.-defined.as.classes_.w
115580 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 69 6f 72 69 74 69 65 73 2d 20 63 61 6e 20 62 65 ith.different.priorities-.can.be
1155a0 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 70 6c 61 63 65 64 20 .configured..Packets.are.placed.
1155c0 69 6e 74 6f 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 61 73 73 6f 63 69 61 74 65 64 20 into.queues.based.on.associated.
1155e0 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 74 72 61 6e match.criteria..Packets.are.tran
115600 73 6d 69 74 74 65 64 20 66 72 6f 6d 20 74 68 65 20 71 75 65 75 65 73 20 69 6e 20 70 72 69 6f 72 smitted.from.the.queues.in.prior
115620 69 74 79 20 6f 72 64 65 72 2e 20 49 66 20 63 6c 61 73 73 65 73 20 77 69 74 68 20 61 20 68 69 67 ity.order..If.classes.with.a.hig
115640 68 65 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 62 65 69 6e 67 20 66 69 6c 6c 65 64 20 77 69 her.priority.are.being.filled.wi
115660 74 68 20 70 61 63 6b 65 74 73 20 63 6f 6e 74 69 6e 75 6f 75 73 6c 79 2c 20 70 61 63 6b 65 74 73 th.packets.continuously,.packets
115680 20 66 72 6f 6d 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 63 6c 61 73 73 65 73 20 77 69 6c .from.lower.priority.classes.wil
1156a0 6c 20 6f 6e 6c 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 61 66 74 65 72 20 74 72 61 66 l.only.be.transmitted.after.traf
1156c0 66 69 63 20 76 6f 6c 75 6d 65 20 66 72 6f 6d 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 fic.volume.from.higher.priority.
1156e0 63 6c 61 73 73 65 73 20 64 65 63 72 65 61 73 65 73 2e 00 55 70 64 61 74 65 00 55 70 64 61 74 65 classes.decreases..Update.Update
115700 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 00 55 70 64 61 74 65 20 67 65 6f 69 70 20 64 61 .container.image.Update.geoip.da
115720 74 61 62 61 73 65 00 55 70 64 61 74 65 73 00 55 70 64 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 tabase.Updates.Updates.from.the.
115740 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 61 72 65 20 64 69 72 65 63 74 6c 79 20 RPKI.cache.servers.are.directly.
115760 61 70 70 6c 69 65 64 20 61 6e 64 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 20 69 73 20 75 70 applied.and.path.selection.is.up
115780 64 61 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 28 53 6f 66 74 20 72 65 63 6f 6e 66 69 dated.accordingly..(Soft.reconfi
1157a0 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 69 guration.must.be.enabled.for.thi
1157c0 73 20 74 6f 20 77 6f 72 6b 29 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d s.to.work)..Upload.bandwidth.lim
1157e0 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 55 70 6c 6f 61 it.in.kbit/s.for.`<user>`..Uploa
115800 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 d.bandwidth.limit.in.kbit/s.for.
115820 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 for.user.on.interface.`<interfac
115840 65 3e 60 2e 00 55 70 6f 6e 20 72 65 63 65 70 74 69 6f 6e 20 6f 66 20 61 6e 20 69 6e 63 6f 6d 69 e>`..Upon.reception.of.an.incomi
115860 6e 67 20 70 61 63 6b 65 74 2c 20 77 68 65 6e 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 73 65 ng.packet,.when.a.response.is.se
115880 6e 74 2c 20 69 74 20 6d 69 67 68 74 20 62 65 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 72 nt,.it.might.be.desired.to.ensur
1158a0 65 20 74 68 61 74 20 69 74 20 6c 65 61 76 65 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 e.that.it.leaves.from.the.same.i
1158c0 6e 74 65 72 66 61 63 65 20 61 73 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6f 6e 65 2e 20 54 68 69 nterface.as.the.inbound.one..Thi
1158e0 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 73 74 s.can.be.achieved.by.enabling.st
115900 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 6c 6f 61 64 20 62 61 6c icky.connections.in.the.load.bal
115920 61 6e 63 69 6e 67 3a 00 55 70 6f 6e 20 73 68 75 74 64 6f 77 6e 2c 20 74 68 69 73 20 6f 70 74 69 ancing:.Upon.shutdown,.this.opti
115940 6f 6e 20 77 69 6c 6c 20 64 65 70 72 65 63 61 74 65 20 74 68 65 20 70 72 65 66 69 78 20 62 79 20 on.will.deprecate.the.prefix.by.
115960 61 6e 6e 6f 75 6e 63 69 6e 67 20 69 74 20 69 6e 20 74 68 65 20 73 68 75 74 64 6f 77 6e 20 52 41 announcing.it.in.the.shutdown.RA
115980 00 55 73 65 20 38 30 32 2e 31 31 6e 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 3a 61 62 62 72 3a .Use.802.11n.protocol.Use.:abbr:
1159a0 60 44 48 20 28 44 69 66 66 69 65 e2 80 93 48 65 6c 6c 6d 61 6e 29 60 20 70 61 72 61 6d 65 74 65 `DH.(Diffie...Hellman)`.paramete
1159c0 72 73 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 2e 20 4d 75 73 74 20 62 65 20 61 rs.from.PKI.subsystem..Must.be.a
1159e0 74 20 6c 65 61 73 74 20 32 30 34 38 20 62 69 74 73 20 69 6e 20 6c 65 6e 67 74 68 2e 00 55 73 65 t.least.2048.bits.in.length..Use
115a00 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 .CA.certificate.from.PKI.subsyst
115a20 65 6d 00 55 73 65 20 44 79 6e 44 4e 53 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 em.Use.DynDNS.as.your.preferred.
115a40 70 72 6f 76 69 64 65 72 3a 00 55 73 65 20 54 4c 53 20 62 75 74 20 73 6b 69 70 20 68 6f 73 74 20 provider:.Use.TLS.but.skip.host.
115a60 76 61 6c 69 64 61 74 69 6f 6e 00 55 73 65 20 54 4c 53 20 65 6e 63 72 79 70 74 69 6f 6e 2e 00 55 validation.Use.TLS.encryption..U
115a80 73 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 61 73 20 74 68 65 20 49 50 20 70 6f 6f 6c 20 66 6f 72 se.`<subnet>`.as.the.IP.pool.for
115aa0 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 60 60 73 .all.connecting.clients..Use.``s
115ac0 68 6f 77 20 6c 6f 67 20 7c 20 73 74 72 69 70 2d 70 72 69 76 61 74 65 60 60 20 69 66 20 79 6f 75 how.log.|.strip-private``.if.you
115ae0 20 77 61 6e 74 20 74 6f 20 68 69 64 65 20 70 72 69 76 61 74 65 20 64 61 74 61 20 77 68 65 6e 20 .want.to.hide.private.data.when.
115b00 73 68 61 72 69 6e 67 20 79 6f 75 72 20 6c 6f 67 73 2e 00 55 73 65 20 60 64 65 6c 65 74 65 20 73 sharing.your.logs..Use.`delete.s
115b20 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 60 20 74 6f 20 64 65 61 63 ystem.conntrack.modules`.to.deac
115b40 74 69 76 65 20 61 6c 6c 20 6d 6f 64 75 6c 65 73 2e 00 55 73 65 20 61 20 70 65 72 73 69 73 74 65 tive.all.modules..Use.a.persiste
115b60 6e 74 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 6f 72 6d 61 6c 6c 79 20 74 68 65 nt.LDAP.connection..Normally.the
115b80 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 6f 70 65 6e 20 77 68 .LDAP.connection.is.only.open.wh
115ba0 69 6c 65 20 76 61 6c 69 64 61 74 69 6e 67 20 61 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 70 72 65 ile.validating.a.username.to.pre
115bc0 73 65 72 76 65 20 72 65 73 6f 75 72 63 65 73 20 61 74 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 serve.resources.at.the.LDAP.serv
115be0 65 72 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 73 20 74 68 65 20 4c 44 41 50 20 er..This.option.causes.the.LDAP.
115c00 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 6b 65 70 74 20 6f 70 65 6e 2c 20 61 6c 6c 6f connection.to.be.kept.open,.allo
115c20 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 72 65 75 73 65 64 20 66 6f 72 20 66 75 72 74 68 65 72 wing.it.to.be.reused.for.further
115c40 20 75 73 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 73 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 .user.validations..Use.a.specifi
115c60 63 20 61 64 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 c.address-group..Prepend.charact
115c80 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 er.``!``.for.inverted.matching.c
115ca0 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2d 67 riteria..Use.a.specific.domain-g
115cc0 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f roup..Prepend.character.``!``.fo
115ce0 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 r.inverted.matching.criteria..Us
115d00 65 20 61 20 73 70 65 63 69 66 69 63 20 6d 61 63 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 e.a.specific.mac-group..Prepend.
115d20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 character.``!``.for.inverted.mat
115d40 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 6e ching.criteria..Use.a.specific.n
115d60 65 74 77 6f 72 6b 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 etwork-group..Prepend.character.
115d80 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 ``!``.for.inverted.matching.crit
115da0 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2d 67 72 6f 75 70 2e eria..Use.a.specific.port-group.
115dc0 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 .Prepend.character.``!``.for.inv
115de0 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 63 74 erted.matching.criteria..Use.act
115e00 69 76 65 2d 61 63 74 69 76 65 20 48 41 20 6d 6f 64 65 2e 00 55 73 65 20 61 64 64 72 65 73 73 20 ive-active.HA.mode..Use.address.
115e20 60 6d 61 73 71 75 65 72 61 64 65 60 20 28 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 70 72 69 `masquerade`.(the.interfaces.pri
115e40 6d 61 72 79 20 61 64 64 72 65 73 73 29 20 6f 6e 20 72 75 6c 65 20 33 30 00 55 73 65 20 61 6e 20 mary.address).on.rule.30.Use.an.
115e60 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 73 65 6c 66 2d 73 69 67 automatically.generated.self-sig
115e80 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 65 20 61 6e 79 20 6c 6f 63 61 6c 20 61 64 ned.certificate.Use.any.local.ad
115ea0 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 dress,.configured.on.any.interfa
115ec0 63 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 61 75 74 68 20 ce.if.this.is.not.set..Use.auth.
115ee0 6b 65 79 20 66 69 6c 65 20 61 74 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6d 79 2e 6b 65 key.file.at.``/config/auth/my.ke
115f00 79 60 60 00 55 73 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 y``.Use.certificate.from.PKI.sub
115f20 73 79 73 74 65 6d 00 55 73 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 3c 75 72 6c 3e 60 20 74 6f system.Use.configured.`<url>`.to
115f40 20 64 65 74 65 72 6d 69 6e 65 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 64 64 63 6c .determine.your.IP.address..ddcl
115f60 69 65 6e 74 5f 20 77 69 6c 6c 20 6c 6f 61 64 20 60 3c 75 72 6c 3e 60 20 61 6e 64 20 74 72 69 65 ient_.will.load.`<url>`.and.trie
115f80 73 20 74 6f 20 65 78 74 72 61 63 74 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f s.to.extract.your.IP.address.fro
115fa0 6d 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2e 00 55 73 65 20 64 65 53 45 43 20 28 64 65 64 79 6e m.the.response..Use.deSEC.(dedyn
115fc0 2e 69 6f 29 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 70 72 6f 76 69 64 65 72 3a .io).as.your.preferred.provider:
115fe0 00 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e 79 74 .Use.inverse-match.to.match.anyt
116000 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d 63 6f hing.except.the.given.country-co
116020 64 65 73 2e 00 55 73 65 20 6c 6f 63 61 6c 20 73 6f 63 6b 65 74 20 66 6f 72 20 41 50 49 00 55 73 des..Use.local.socket.for.API.Us
116040 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 66 6f 6f 60 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 e.local.user.`foo`.with.password
116060 20 60 62 61 72 60 00 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 .`bar`.Use.tab.completion.to.get
116080 20 61 20 6c 69 73 74 20 6f 66 20 63 61 74 65 67 6f 72 69 65 73 2e 00 55 73 65 20 74 68 65 20 61 .a.list.of.categories..Use.the.a
1160a0 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 ddress.of.the.specified.interfac
1160c0 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 73 6f e.on.the.local.machine.as.the.so
1160e0 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 urce.address.of.the.connection..
116100 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 62 75 Use.the.following.topology.to.bu
116120 69 6c 64 20 61 20 6e 61 74 36 36 20 62 61 73 65 64 20 69 73 6f 6c 61 74 65 64 20 6e 65 74 77 6f ild.a.nat66.based.isolated.netwo
116140 72 6b 20 62 65 74 77 65 65 6e 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 65 78 74 65 72 6e 61 6c rk.between.internal.and.external
116160 20 6e 65 74 77 6f 72 6b 73 20 28 64 79 6e 61 6d 69 63 20 70 72 65 66 69 78 20 69 73 20 6e 6f 74 .networks.(dynamic.prefix.is.not
116180 20 73 75 70 70 6f 72 74 65 64 29 3a 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 .supported):.Use.the.following.t
1161a0 6f 70 6f 6c 6f 67 79 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 69 6e 74 65 72 6e 61 6c 20 75 73 opology.to.translate.internal.us
1161c0 65 72 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 28 60 60 66 63 3a 3a 2f 37 60 60 29 20 er.local.addresses.(``fc::/7``).
1161e0 74 6f 20 44 48 43 50 76 36 2d 50 44 20 70 72 6f 76 69 64 65 64 20 70 72 65 66 69 78 65 73 20 66 to.DHCPv6-PD.provided.prefixes.f
116200 72 6f 6d 20 61 6e 20 49 53 50 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 56 79 4f 53 20 48 rom.an.ISP.connected.to.a.VyOS.H
116220 41 20 70 61 69 72 2e 00 55 73 65 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 A.pair..Use.the.specified.addres
116240 73 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 73 6f s.on.the.local.machine.as.the.so
116260 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 urce.address.of.the.connection..
116280 4f 6e 6c 79 20 75 73 65 66 75 6c 20 6f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 6f 72 65 Only.useful.on.systems.with.more
1162a0 20 74 68 61 6e 20 6f 6e 65 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d .than.one.address..Use.these.com
1162c0 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 mands.if.you.would.like.to.set.t
1162e0 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d 65 he.discovery.hello.and.hold.time
116300 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 74 68 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 .parameters.for.the.targeted.LDP
116320 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 69 .neighbors..Use.these.commands.i
116340 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 64 69 73 63 f.you.would.like.to.set.the.disc
116360 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 6d 65 overy.hello.and.hold.time.parame
116380 74 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 ters..Use.these.commands.to.cont
1163a0 72 6f 6c 20 74 68 65 20 65 78 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 rol.the.exporting.of.forwarding.
1163c0 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c equivalence.classes.(FECs).for.L
1163e0 44 50 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 DP.to.neighbors..This.would.be.u
116400 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 6e 6e 6f 75 6e seful.for.example.on.only.announ
116420 63 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 cing.the.labeled.routes.that.are
116440 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f .needed.and.not.ones.that.are.no
116460 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 6c 6f 6f t.needed,.such.as.announcing.loo
116480 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6e 6f 20 6f 74 68 65 72 73 2e 00 pback.interfaces.and.no.others..
1164a0 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 Use.these.commands.to.control.th
1164c0 65 20 69 6d 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 76 61 e.importing.of.forwarding.equiva
1164e0 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c 44 50 20 66 72 6f lence.classes.(FECs).for.LDP.fro
116500 6d 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 73 65 66 75 m.neighbors..This.would.be.usefu
116520 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 63 63 65 70 74 69 6e 67 20 l.for.example.on.only.accepting.
116540 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 64 the.labeled.routes.that.are.need
116560 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6e 65 65 ed.and.not.ones.that.are.not.nee
116580 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 63 63 65 70 74 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 ded,.such.as.accepting.loopback.
1165a0 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 72 65 6a 65 63 74 69 6e 67 20 61 6c 6c 20 6f 74 68 interfaces.and.rejecting.all.oth
1165c0 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 69 6e 20 74 68 65 ers..Use.this.PIM.command.in.the
1165e0 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 73 65 74 20 74 68 65 20 70 .selected.interface.to.set.the.p
116600 72 69 6f 72 69 74 79 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 79 6f 75 20 77 61 6e 74 20 riority.(1-4294967295).you.want.
116620 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 69 6e 20 74 68 65 20 65 6c 65 63 74 69 6f 6e 20 6f 66 20 to.influence.in.the.election.of.
116640 61 20 6e 6f 64 65 20 74 6f 20 62 65 63 6f 6d 65 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 a.node.to.become.the.Designated.
116660 52 6f 75 74 65 72 20 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 20 54 68 65 20 64 65 Router.for.a.LAN.segment..The.de
116680 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 20 69 73 20 31 2c 20 73 65 74 20 61 20 20 68 69 67 68 fault.priority.is.1,.set.a..high
1166a0 65 72 20 76 61 6c 75 65 20 74 6f 20 67 69 76 65 20 74 68 65 20 72 6f 75 74 65 72 20 6d 6f 72 65 er.value.to.give.the.router.more
1166c0 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 74 68 65 20 44 52 20 65 6c 65 63 74 69 6f 6e 20 70 .preference.in.the.DR.election.p
1166e0 72 6f 63 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 rocess..Use.this.PIM.command.to.
116700 6d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 28 33 31 2d 36 30 modify.the.time.out.value.(31-60
116720 30 30 30 20 73 65 63 6f 6e 64 73 29 20 66 6f 72 20 61 6e 20 60 28 53 2c 47 29 20 3c 68 74 74 70 000.seconds).for.an.`(S,G).<http
116740 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 s://tools.ietf.org/html/rfc7761#
116760 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 66 6c 6f 77 2e 20 33 31 20 73 65 63 6f 6e 64 73 20 section-4.1>`_.flow..31.seconds.
116780 69 73 20 63 68 6f 73 65 6e 20 66 6f 72 20 61 20 6c 6f 77 65 72 20 62 6f 75 6e 64 20 61 73 20 73 is.chosen.for.a.lower.bound.as.s
1167a0 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 ome.hardware.platforms.cannot.se
1167c0 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 e.data.flowing.in.better.than.30
1167e0 20 73 65 63 6f 6e 64 73 20 63 68 75 6e 6b 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 .seconds.chunks..Use.this.comand
116800 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 .to.set.the.IPv6.address.pool.fr
116820 6f 6d 20 77 68 69 63 68 20 61 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 om.which.a.PPPoE.client.will.get
116840 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 .an.IPv6.prefix.of.your.defined.
116860 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 length.(mask).to.terminate.the.P
116880 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 PPoE.endpoint.at.their.side..The
1168a0 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 .mask.length.can.be.set.from.48.
1168c0 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c to.128.bit.long,.the.default.val
1168e0 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 ue.is.64..Use.this.comand.to.set
116900 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 .the.IPv6.address.pool.from.whic
116920 68 20 61 6e 20 49 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 h.an.IPoE.client.will.get.an.IPv
116940 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 6.prefix.of.your.defined.length.
116960 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 49 50 6f 45 20 65 6e 64 (mask).to.terminate.the.IPoE.end
116980 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 point.at.their.side..The.mask.le
1169a0 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 ngth.can.be.set.from.48.to.128.b
1169c0 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 it.long,.the.default.value.is.64
1169e0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 ..Use.this.comand.to.set.the.IPv
116a00 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 50 50 6.address.pool.from.which.an.PPP
116a20 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 oE.client.will.get.an.IPv6.prefi
116a40 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 x.of.your.defined.length.(mask).
116a60 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 to.terminate.the.PPPoE.endpoint.
116a80 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 at.their.side..The.mask.length.c
116aa0 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e an.be.set.from.48.to.128.bit.lon
116ac0 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 g,.the.default.value.is.64..Use.
116ae0 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 this.comand.to.set.the.IPv6.addr
116b00 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 50 54 50 20 63 6c 69 65 ess.pool.from.which.an.PPTP.clie
116b20 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f nt.will.get.an.IPv6.prefix.of.yo
116b40 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d ur.defined.length.(mask).to.term
116b60 69 6e 61 74 65 20 74 68 65 20 50 50 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 inate.the.PPTP.endpoint.at.their
116b80 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 .side..The.mask.length.can.be.se
116ba0 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 t.from.48.to.128.bit.long,.the.d
116bc0 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d efault.value.is.64..Use.this.com
116be0 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c and.to.set.the.IPv6.address.pool
116c00 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 53 53 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 .from.which.an.SSTP.client.will.
116c20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e get.an.IPv6.prefix.of.your.defin
116c40 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 ed.length.(mask).to.terminate.th
116c60 65 20 53 53 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 e.SSTP.endpoint.at.their.side..T
116c80 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 he.mask.length.can.be.set.from.4
116ca0 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 8.to.128.bit.long,.the.default.v
116cc0 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 alue.is.64..Use.this.comand.to.s
116ce0 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 et.the.IPv6.address.pool.from.wh
116d00 69 63 68 20 61 6e 20 6c 32 74 70 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 ich.an.l2tp.client.will.get.an.I
116d20 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 Pv6.prefix.of.your.defined.lengt
116d40 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 6c 32 74 70 20 65 h.(mask).to.terminate.the.l2tp.e
116d60 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 ndpoint.at.their.side..The.mask.
116d80 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 length.can.be.set.from.48.to.128
116da0 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 .bit.long,.the.default.value.is.
116dc0 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 70 64..Use.this.command.for.every.p
116de0 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 20 77 ool.of.client.IP.addresses.you.w
116e00 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 ant.to.define..The.addresses.of.
116e20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 this.pool.will.be.given.to.PPPoE
116e40 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f 74 61 .clients..You.must.use.CIDR.nota
116e60 74 69 6f 6e 20 61 6e 64 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 tion.and.it.must.be.within.a./24
116e80 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 .subnet..Use.this.command.for.ev
116ea0 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 ery.pool.of.client.IP.addresses.
116ec0 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 you.want.to.define..The.addresse
116ee0 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 s.of.this.pool.will.be.given.to.
116f00 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 PPPoE.clients..You.must.use.CIDR
116f20 20 6e 6f 74 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 .notation..Use.this.command.if.y
116f40 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 ou.would.like.for.the.router.to.
116f60 61 64 76 65 72 74 69 73 65 20 46 45 43 73 20 77 69 74 68 20 61 20 6c 61 62 65 6c 20 6f 66 20 30 advertise.FECs.with.a.label.of.0
116f80 20 66 6f 72 20 65 78 70 6c 69 63 69 74 20 6e 75 6c 6c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 55 .for.explicit.null.operations..U
116fa0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b se.this.command.if.you.would.lik
116fc0 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6c 6f 63 61 6c 20 46 45 43 20 61 6c 6c 6f 63 e.to.control.the.local.FEC.alloc
116fe0 61 74 69 6f 6e 73 20 66 6f 72 20 4c 44 50 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 ations.for.LDP..A.good.example.w
117000 6f 75 6c 64 20 62 65 20 66 6f 72 20 79 6f 75 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f ould.be.for.your.local.router.to
117020 20 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 65 76 65 72 79 74 .not.allocate.a.label.for.everyt
117040 68 69 6e 67 2e 20 4a 75 73 74 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 77 68 61 74 20 69 74 27 73 hing..Just.a.label.for.what.it's
117060 20 75 73 65 66 75 6c 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 .useful..A.good.example.would.be
117080 20 6a 75 73 74 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6c 61 62 65 6c 2e 00 55 73 65 20 74 68 69 73 .just.a.loopback.label..Use.this
1170a0 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 .command.if.you.would.like.to.se
1170c0 74 20 74 68 65 20 54 43 50 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 69 6e 74 65 t.the.TCP.session.hold.time.inte
1170e0 72 76 61 6c 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 rvals..Use.this.command.to.allow
117100 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 .the.selected.interface.to.join.
117120 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 6d a.multicast.group.defining.the.m
117140 75 6c 74 69 63 61 73 74 20 61 64 64 72 65 73 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6a 6f 69 ulticast.address.you.want.to.joi
117160 6e 20 61 6e 64 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 6f 2e n.and.the.source.IP.address.too.
117180 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 .Use.this.command.to.allow.the.s
1171a0 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 elected.interface.to.join.a.mult
1171c0 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f icast.group..Use.this.command.to
1171e0 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f .allow.the.selected.interface.to
117200 20 6a 6f 69 6e 20 61 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 .join.a.source-specific.multicas
117220 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 t.group..Use.this.command.to.che
117240 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e ck.the.tunnel.status.for.OpenVPN
117260 20 63 6c 69 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d .client.interfaces..Use.this.com
117280 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 mand.to.check.the.tunnel.status.
1172a0 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 for.OpenVPN.server.interfaces..U
1172c0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e se.this.command.to.check.the.tun
1172e0 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 nel.status.for.OpenVPN.site-to-s
117300 69 74 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 ite.interfaces..Use.this.command
117320 20 74 6f 20 63 6c 65 61 72 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f .to.clear.Border.Gateway.Protoco
117340 6c 20 73 74 61 74 69 73 74 69 63 73 20 6f 72 20 73 74 61 74 75 73 2e 00 55 73 65 20 74 68 69 73 l.statistics.or.status..Use.this
117360 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 .command.to.configure.DHCPv6.Pre
117380 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 49 50 6f 45 fix.Delegation.(RFC3633).on.IPoE
1173a0 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 ..You.will.have.to.set.your.IPv6
1173c0 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 .pool.and.the.length.of.the.dele
1173e0 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 gation.prefix..From.the.defined.
117400 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 IPv6.pool.you.will.be.handing.ou
117420 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 t.networks.of.the.defined.length
117440 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 .(delegation-prefix)..The.length
117460 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 .of.the.delegation.prefix.can.be
117480 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 .set.from.32.to.64.bit.long..Use
1174a0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 .this.command.to.configure.DHCPv
1174c0 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 6.Prefix.Delegation.(RFC3633).on
1174e0 20 50 50 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 .PPPoE..You.will.have.to.set.you
117500 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 r.IPv6.pool.and.the.length.of.th
117520 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 e.delegation.prefix..From.the.de
117540 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 fined.IPv6.pool.you.will.be.hand
117560 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 ing.out.networks.of.the.defined.
117580 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 length.(delegation-prefix)..The.
1175a0 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 length.of.the.delegation.prefix.
1175c0 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e can.be.set.from.32.to.64.bit.lon
1175e0 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 g..Use.this.command.to.configure
117600 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 .DHCPv6.Prefix.Delegation.(RFC36
117620 33 33 29 20 6f 6e 20 50 50 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 33).on.PPTP..You.will.have.to.se
117640 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 t.your.IPv6.pool.and.the.length.
117660 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 of.the.delegation.prefix..From.t
117680 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 he.defined.IPv6.pool.you.will.be
1176a0 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 .handing.out.networks.of.the.def
1176c0 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e ined.length.(delegation-prefix).
1176e0 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 .The.length.of.the.delegation.pr
117700 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 efix.can.be.set.from.32.to.64.bi
117720 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 t.long..Use.this.command.to.conf
117740 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 igure.DHCPv6.Prefix.Delegation.(
117760 52 46 43 33 36 33 33 29 20 6f 6e 20 53 53 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 RFC3633).on.SSTP..You.will.have.
117780 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 to.set.your.IPv6.pool.and.the.le
1177a0 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 ngth.of.the.delegation.prefix..F
1177c0 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 rom.the.defined.IPv6.pool.you.wi
1177e0 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 ll.be.handing.out.networks.of.th
117800 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 e.defined.length.(delegation-pre
117820 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 fix)..The.length.of.the.delegati
117840 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 on.prefix.can.be.set.from.32.to.
117860 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 64.bit.long..Use.this.command.to
117880 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 .configure.DHCPv6.Prefix.Delegat
1178a0 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 6c 32 74 70 2e 20 59 6f 75 20 77 69 6c 6c 20 ion.(RFC3633).on.l2tp..You.will.
1178c0 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 have.to.set.your.IPv6.pool.and.t
1178e0 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 he.length.of.the.delegation.pref
117900 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 ix..From.the.defined.IPv6.pool.y
117920 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 ou.will.be.handing.out.networks.
117940 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f of.the.defined.length.(delegatio
117960 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c n-prefix)..The.length.of.the.del
117980 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 egation.prefix.can.be.set.from.3
1179a0 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 2.to.64.bit.long..Use.this.comma
1179c0 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 nd.to.configure.DHCPv6.Prefix.De
1179e0 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 legation.(RFC3633)..You.will.hav
117a00 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 e.to.set.your.IPv6.pool.and.the.
117a20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e length.of.the.delegation.prefix.
117a40 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 .From.the.defined.IPv6.pool.you.
117a60 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 will.be.handing.out.networks.of.
117a80 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 the.defined.length.(delegation-p
117aa0 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 refix)..The.length.of.the.delega
117ac0 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 tion.prefix.can.be.set.from.32.t
117ae0 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 o.64.bit.long..Use.this.command.
117b00 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 to.configure.Dynamic.Authorizati
117b20 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 73 20 74 6f 20 52 41 44 49 55 53 20 73 6f 20 74 68 61 74 20 on.Extensions.to.RADIUS.so.that.
117b40 79 6f 75 20 63 61 6e 20 72 65 6d 6f 74 65 6c 79 20 64 69 73 63 6f 6e 6e 65 63 74 20 73 65 73 73 you.can.remotely.disconnect.sess
117b60 69 6f 6e 73 20 61 6e 64 20 63 68 61 6e 67 65 20 73 6f 6d 65 20 61 75 74 68 65 6e 74 69 63 61 74 ions.and.change.some.authenticat
117b80 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 ion.parameters..Use.this.command
117ba0 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 22 62 6c 61 63 6b 2d 68 6f 6c 65 22 20 72 6f 75 .to.configure.a."black-hole".rou
117bc0 74 65 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 20 41 20 62 6c 61 63 6b 2d 68 6f 6c 65 20 72 te.on.the.router..A.black-hole.r
117be0 6f 75 74 65 20 69 73 20 61 20 72 6f 75 74 65 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 73 79 oute.is.a.route.for.which.the.sy
117c00 73 74 65 6d 20 73 69 6c 65 6e 74 6c 79 20 64 69 73 63 61 72 64 20 70 61 63 6b 65 74 73 20 74 68 stem.silently.discard.packets.th
117c20 61 74 20 61 72 65 20 6d 61 74 63 68 65 64 2e 20 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 6e 65 at.are.matched..This.prevents.ne
117c40 74 77 6f 72 6b 73 20 6c 65 61 6b 69 6e 67 20 6f 75 74 20 70 75 62 6c 69 63 20 69 6e 74 65 72 66 tworks.leaking.out.public.interf
117c60 61 63 65 73 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 70 72 65 76 65 6e 74 20 74 68 aces,.but.it.does.not.prevent.th
117c80 65 6d 20 66 72 6f 6d 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 20 6d 6f 72 65 20 73 70 65 em.from.being.used.as.a.more.spe
117ca0 63 69 66 69 63 20 72 6f 75 74 65 20 69 6e 73 69 64 65 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2e cific.route.inside.your.network.
117cc0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 .Use.this.command.to.configure.a
117ce0 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 64 65 66 69 6e 69 6e .Network.Emulator.policy.definin
117d00 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 66 69 78 65 64 20 61 6d 6f 75 6e 74 20 g.its.name.and.the.fixed.amount.
117d20 6f 66 20 74 69 6d 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 64 64 20 74 6f 20 61 6c 6c 20 70 of.time.you.want.to.add.to.all.p
117d40 61 63 6b 65 74 20 67 6f 69 6e 67 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 acket.going.out.of.the.interface
117d60 2e 20 54 68 65 20 6c 61 74 65 6e 63 79 20 77 69 6c 6c 20 62 65 20 61 64 64 65 64 20 74 68 72 6f ..The.latency.will.be.added.thro
117d80 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 20 71 64 69 73 ugh.the.Token.Bucket.Filter.qdis
117da0 63 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 c..It.will.only.take.effect.if.y
117dc0 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 ou.have.configured.its.bandwidth
117de0 20 74 6f 6f 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 73 65 63 73 2c 20 6d 73 20 61 6e 64 20 75 .too..You.can.use.secs,.ms.and.u
117e00 73 2e 20 44 65 66 61 75 6c 74 3a 20 35 30 6d 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 s..Default:.50ms..Use.this.comma
117e20 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 nd.to.configure.a.Priority.Queue
117e40 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 .policy,.set.its.name,.set.a.cla
117e60 73 73 20 77 69 74 68 20 61 20 70 72 69 6f 72 69 74 79 20 66 72 6f 6d 20 31 20 74 6f 20 37 20 61 ss.with.a.priority.from.1.to.7.a
117e80 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 72 65 nd.define.a.hard.limit.on.the.re
117ea0 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 20 6c 69 6d 69 74 20 69 al.queue.size..When.this.limit.i
117ec0 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 s.reached,.new.packets.are.dropp
117ee0 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ed..Use.this.command.to.configur
117f00 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 e.a.Random-Detect.policy.and.set
117f20 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 6e 61 6d 65 20 74 68 65 20 49 50 20 50 72 65 63 .its.name,.then.name.the.IP.Prec
117f40 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 edence.for.the.virtual.queue.you
117f60 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 74 68 65 20 6d 61 .are.configuring.and.what.the.ma
117f80 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 69 74 73 20 71 75 65 75 65 20 77 69 6c 6c 20 62 65 20 ximum.size.of.its.queue.will.be.
117fa0 28 66 72 6f 6d 20 31 20 74 6f 20 31 2d 34 32 39 34 39 36 37 32 39 35 20 70 61 63 6b 65 74 73 29 (from.1.to.1-4294967295.packets)
117fc0 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 68 65 20 63 ..Packets.are.dropped.when.the.c
117fe0 75 72 72 65 6e 74 20 71 75 65 75 65 20 6c 65 6e 67 74 68 20 72 65 61 63 68 65 73 20 74 68 69 73 urrent.queue.length.reaches.this
118000 20 76 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 .value..Use.this.command.to.conf
118020 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 igure.a.Random-Detect.policy.and
118040 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 .set.its.name,.then.state.the.IP
118060 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 .Precedence.for.the.virtual.queu
118080 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 e.you.are.configuring.and.what.i
1180a0 74 73 20 6d 61 72 6b 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 77 69 6c 6c 20 ts.mark.(drop).probability.will.
1180c0 62 65 2e 20 53 65 74 20 74 68 65 20 70 72 6f 62 61 62 69 6c 69 74 79 20 62 79 20 67 69 76 69 6e be..Set.the.probability.by.givin
1180e0 67 20 74 68 65 20 4e 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 66 72 61 63 74 69 6f 6e 20 31 2f g.the.N.value.of.the.fraction.1/
118100 4e 20 28 64 65 66 61 75 6c 74 3a 20 31 30 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e N.(default:.10)..Use.this.comman
118120 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 d.to.configure.a.Random-Detect.p
118140 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 olicy.and.set.its.name,.then.sta
118160 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 te.the.IP.Precedence.for.the.vir
118180 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 tual.queue.you.are.configuring.a
1181a0 6e 64 20 77 68 61 74 20 69 74 73 20 6d 61 78 69 6d 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 66 6f nd.what.its.maximum.threshold.fo
1181c0 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d r.random.detection.will.be.(from
1181e0 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 2c 20 64 65 66 61 75 6c 74 3a 20 31 38 29 .0.to.4096.packets,.default:.18)
118200 2e 20 41 74 20 74 68 69 73 20 73 69 7a 65 2c 20 74 68 65 20 6d 61 72 6b 69 6e 67 20 28 64 72 6f ..At.this.size,.the.marking.(dro
118220 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 69 73 20 6d 61 78 69 6d 61 6c 2e 00 55 73 65 20 74 p).probability.is.maximal..Use.t
118240 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f his.command.to.configure.a.Rando
118260 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 m-Detect.policy.and.set.its.name
118280 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 ,.then.state.the.IP.Precedence.f
1182a0 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e or.the.virtual.queue.you.are.con
1182c0 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 69 6e 69 6d 75 6d 20 74 68 figuring.and.what.its.minimum.th
1182e0 72 65 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c reshold.for.random.detection.wil
118300 6c 20 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 29 2e 20 20 l.be.(from.0.to.4096.packets)...
118320 49 66 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 65 78 63 65 65 64 65 64 2c 20 70 61 63 6b 65 If.this.value.is.exceeded,.packe
118340 74 73 20 73 74 61 72 74 20 62 65 69 6e 67 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 62 65 69 6e ts.start.being.eligible.for.bein
118360 67 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 g.dropped..Use.this.command.to.c
118380 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 onfigure.a.Random-Detect.policy.
1183a0 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 and.set.its.name,.then.state.the
1183c0 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 .IP.Precedence.for.the.virtual.q
1183e0 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 ueue.you.are.configuring.and.wha
118400 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 69 74 73 20 61 76 65 72 61 67 65 2d 70 61 63 6b 65 74 t.the.size.of.its.average-packet
118420 20 73 68 6f 75 6c 64 20 62 65 20 28 69 6e 20 62 79 74 65 73 2c 20 64 65 66 61 75 6c 74 3a 20 31 .should.be.(in.bytes,.default:.1
118440 30 32 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 024)..Use.this.command.to.config
118460 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 ure.a.Random-Detect.policy,.set.
118480 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 73 65 74 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 62 its.name.and.set.the.available.b
1184a0 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 2e 20 49 74 20 69 73 20 andwidth.for.this.policy..It.is.
1184c0 75 73 65 64 20 66 6f 72 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 20 61 76 65 72 61 67 65 used.for.calculating.the.average
1184e0 20 71 75 65 75 65 20 73 69 7a 65 20 61 66 74 65 72 20 73 6f 6d 65 20 69 64 6c 65 20 74 69 6d 65 .queue.size.after.some.idle.time
118500 2e 20 49 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 62 61 6e 64 77 69 ..It.should.be.set.to.the.bandwi
118520 64 74 68 20 6f 66 20 79 6f 75 72 20 69 6e 74 65 72 66 61 63 65 2e 20 52 61 6e 64 6f 6d 20 44 65 dth.of.your.interface..Random.De
118540 74 65 63 74 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 2c 20 74 68 tect.is.not.a.shaping.policy,.th
118560 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 73 68 61 70 65 2e 00 55 73 65 20 74 is.command.will.not.shape..Use.t
118580 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d his.command.to.configure.a.Rate-
1185a0 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 Control.policy,.set.its.name.and
1185c0 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 61 20 70 61 .the.maximum.amount.of.time.a.pa
1185e0 63 6b 65 74 20 63 61 6e 20 62 65 20 71 75 65 75 65 64 20 28 64 65 66 61 75 6c 74 3a 20 35 30 20 cket.can.be.queued.(default:.50.
118600 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 ms)..Use.this.command.to.configu
118620 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 re.a.Rate-Control.policy,.set.it
118640 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 79 6f 75 20 77 61 s.name.and.the.rate.limit.you.wa
118660 6e 74 20 74 6f 20 68 61 76 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 nt.to.have..Use.this.command.to.
118680 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c configure.a.Rate-Control.policy,
1186a0 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 .set.its.name.and.the.size.of.th
1186c0 65 20 62 75 63 6b 65 74 20 69 6e 20 62 79 74 65 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 e.bucket.in.bytes.which.will.be.
1186e0 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 62 75 72 73 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f available.for.burst..Use.this.co
118700 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e mmand.to.configure.a.Round-Robin
118720 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 .policy,.set.its.name,.set.a.cla
118740 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 61 6e 74 75 6d 20 66 6f 72 20 74 68 61 74 20 ss.ID,.and.the.quantum.for.that.
118760 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 class..The.deficit.counter.will.
118780 61 64 64 20 74 68 61 74 20 76 61 6c 75 65 20 65 61 63 68 20 72 6f 75 6e 64 2e 00 55 73 65 20 74 add.that.value.each.round..Use.t
1187a0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e 64 his.command.to.configure.a.Round
1187c0 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 -Robin.policy,.set.its.name,.set
1187e0 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 65 75 65 20 73 69 7a 65 20 .a.class.ID,.and.the.queue.size.
118800 69 6e 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 in.packets..Use.this.command.to.
118820 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 configure.a.Shaper.policy,.set.i
118840 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 62 61 6e 64 77 69 64 74 ts.name.and.the.maximum.bandwidt
118860 68 20 66 6f 72 20 61 6c 6c 20 63 6f 6d 62 69 6e 65 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 20 h.for.all.combined.traffic..Use.
118880 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 this.command.to.configure.a.Shap
1188a0 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 er.policy,.set.its.name,.define.
1188c0 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 67 75 61 72 61 6e 74 65 65 64 20 74 a.class.and.set.the.guaranteed.t
1188e0 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 74 6f 20 74 raffic.you.want.to.allocate.to.t
118900 68 61 74 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 hat.class..Use.this.command.to.c
118920 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 onfigure.a.Shaper.policy,.set.it
118940 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 s.name,.define.a.class.and.set.t
118960 68 65 20 6d 61 78 69 6d 75 6d 20 73 70 65 65 64 20 70 6f 73 73 69 62 6c 65 20 66 6f 72 20 74 68 he.maximum.speed.possible.for.th
118980 69 73 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 63 65 69 6c 69 6e 67 20 76 61 is.class..The.default.ceiling.va
1189a0 6c 75 65 20 69 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c 75 65 2e 00 55 73 65 20 lue.is.the.bandwidth.value..Use.
1189c0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 this.command.to.configure.a.Shap
1189e0 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 er.policy,.set.its.name,.define.
118a00 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 66 6f 72 a.class.and.set.the.priority.for
118a20 20 75 73 61 67 65 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 6f 6e .usage.of.available.bandwidth.on
118a40 63 65 20 67 75 61 72 61 6e 74 65 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 65 74 2e 20 54 68 65 ce.guarantees.have.been.met..The
118a60 20 6c 6f 77 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 .lower.the.priority.number,.the.
118a80 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 20 54 68 65 20 64 65 66 61 75 6c 74 higher.the.priority..The.default
118aa0 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 73 20 30 2c 20 74 68 65 20 68 69 67 68 65 73 .priority.value.is.0,.the.highes
118ac0 74 20 70 72 69 6f 72 69 74 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 t.priority..Use.this.command.to.
118ae0 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 configure.a.Shaper.policy,.set.i
118b00 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 ts.name,.define.a.class.and.set.
118b20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 60 74 6f 63 6b 65 6e 20 62 75 63 6b 65 74 60 5f the.size.of.the.`tocken.bucket`_
118b40 20 69 6e 20 62 79 74 65 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 .in.bytes,.which.will.be.availab
118b60 6c 65 20 74 6f 20 62 65 20 73 65 6e 74 20 61 74 20 63 65 69 6c 69 6e 67 20 73 70 65 65 64 20 28 le.to.be.sent.at.ceiling.speed.(
118b80 64 65 66 61 75 6c 74 3a 20 31 35 4b 62 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 default:.15Kb)..Use.this.command
118ba0 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 61 74 61 2d 72 61 74 65 20 6c 69 6d 69 74 20 .to.configure.a.data-rate.limit.
118bc0 74 6f 20 50 50 50 4f 6f 45 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 6f to.PPPOoE.clients.for.traffic.do
118be0 77 6e 6c 6f 61 64 20 6f 72 20 75 70 6c 6f 61 64 2e 20 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 wnload.or.upload..The.rate-limit
118c00 20 69 73 20 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f .is.set.in.kbit/sec..Use.this.co
118c20 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 72 6f 70 2d 74 61 69 6c 20 70 mmand.to.configure.a.drop-tail.p
118c40 6f 6c 69 63 79 20 28 50 46 49 46 4f 29 2e 20 43 68 6f 6f 73 65 20 61 20 75 6e 69 71 75 65 20 6e olicy.(PFIFO)..Choose.a.unique.n
118c60 61 6d 65 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 73 69 7a 65 ame.for.this.policy.and.the.size
118c80 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 62 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 6e 75 6d .of.the.queue.by.setting.the.num
118ca0 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 69 74 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 28 6d ber.of.packets.it.can.contain.(m
118cc0 61 78 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d aximum.4294967295)..Use.this.com
118ce0 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 70 65 63 69 66 69 63 20 73 65 73 mand.to.configure.a.specific.ses
118d00 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 53 65 sion.hold.time.for.LDP.peers..Se
118d20 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 65 72 t.the.IP.address.of.the.LDP.peer
118d40 20 61 6e 64 20 61 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 74 68 61 74 20 73 68 .and.a.session.hold.time.that.sh
118d60 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 69 74 2e 20 59 6f 75 20 6d ould.be.configured.for.it..You.m
118d80 61 79 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 6f ay.have.to.reset.the.neighbor.fo
118da0 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 r.this.to.work..Use.this.command
118dc0 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 .to.configure.an.Ingress.Policer
118de0 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 62 75 72 73 ,.defining.its.name.and.the.burs
118e00 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 20 66 6f t.size.in.bytes.(default:.15).fo
118e20 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 r.its.default.policy..Use.this.c
118e40 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 ommand.to.configure.an.Ingress.P
118e60 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 olicer,.defining.its.name.and.th
118e80 65 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 e.maximum.allowed.bandwidth.for.
118ea0 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d its.default.policy..Use.this.com
118ec0 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c mand.to.configure.an.Ingress.Pol
118ee0 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 icer,.defining.its.name,.a.class
118f00 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 62 75 72 .identifier.(1-4090).and.the.bur
118f20 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 20 st.size.in.bytes.for.this.class.
118f40 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 (default:.15)..Use.this.command.
118f60 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c to.configure.an.Ingress.Policer,
118f80 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e .defining.its.name,.a.class.iden
118fa0 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 tifier.(1-4090).and.the.maximum.
118fc0 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 allowed.bandwidth.for.this.class
118fe0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
119000 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 an.Ingress.Policer,.defining.its
119020 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 .name,.a.class.identifier.(1-409
119040 30 29 2c 20 61 20 63 6c 61 73 73 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 20 6e 61 6d 65 20 61 0),.a.class.matching.rule.name.a
119060 6e 64 20 69 74 73 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d nd.its.description..Use.this.com
119080 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c mand.to.configure.an.Ingress.Pol
1190a0 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 icer,.defining.its.name,.a.class
1190c0 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 6e 64 20 74 68 65 20 70 72 .identifier.(1-4090),.and.the.pr
1190e0 69 6f 72 69 74 79 20 28 30 2d 32 30 2c 20 64 65 66 61 75 6c 74 20 32 30 29 20 69 6e 20 77 68 69 iority.(0-20,.default.20).in.whi
119100 63 68 20 74 68 65 20 72 75 6c 65 20 69 73 20 65 76 61 6c 75 61 74 65 64 20 28 74 68 65 20 6c 6f ch.the.rule.is.evaluated.(the.lo
119120 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 wer.the.number,.the.higher.the.p
119140 72 69 6f 72 69 74 79 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f riority)..Use.this.command.to.co
119160 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 nfigure.an.fq-codel.policy,.set.
119180 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 its.name.and.the.maximum.number.
1191a0 6f 66 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 31 34 29 20 74 6f 20 62 65 20 64 of.bytes.(default:.1514).to.be.d
1191c0 65 71 75 65 75 65 64 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 61 74 20 6f 6e 63 65 2e 00 55 73 equeued.from.a.queue.at.once..Us
1191e0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 e.this.command.to.configure.an.f
119200 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 q-codel.policy,.set.its.name.and
119220 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 62 2d 71 75 65 75 65 73 20 28 64 65 66 61 75 .the.number.of.sub-queues.(defau
119240 6c 74 3a 20 31 30 32 34 29 20 69 6e 74 6f 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 61 72 65 lt:.1024).into.which.packets.are
119260 20 63 6c 61 73 73 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .classified..Use.this.command.to
119280 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 .configure.an.fq-codel.policy,.s
1192a0 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 et.its.name.and.the.time.period.
1192c0 75 73 65 64 20 62 79 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 6c 6f 6f 70 20 6f 66 20 43 6f 44 65 used.by.the.control.loop.of.CoDe
1192e0 6c 20 74 6f 20 64 65 74 65 63 74 20 77 68 65 6e 20 61 20 70 65 72 73 69 73 74 65 6e 74 20 71 75 l.to.detect.when.a.persistent.qu
119300 65 75 65 20 69 73 20 64 65 76 65 6c 6f 70 69 6e 67 2c 20 65 6e 73 75 72 69 6e 67 20 74 68 61 74 eue.is.developing,.ensuring.that
119320 20 74 68 65 20 6d 65 61 73 75 72 65 64 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 64 6f 65 73 .the.measured.minimum.delay.does
119340 20 6e 6f 74 20 62 65 63 6f 6d 65 20 74 6f 6f 20 73 74 61 6c 65 20 28 64 65 66 61 75 6c 74 3a 20 .not.become.too.stale.(default:.
119360 31 30 30 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 100ms)..Use.this.command.to.conf
119380 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 igure.an.fq-codel.policy,.set.it
1193a0 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 s.name,.and.define.a.hard.limit.
1193c0 6f 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 on.the.real.queue.size..When.thi
1193e0 73 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 s.limit.is.reached,.new.packets.
119400 61 72 65 20 64 72 6f 70 70 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 30 20 70 61 63 6b are.dropped.(default:.10240.pack
119420 65 74 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 ets)..Use.this.command.to.config
119440 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 ure.an.fq-codel.policy,.set.its.
119460 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 74 68 65 20 61 63 63 65 70 74 61 62 6c 65 20 name,.and.define.the.acceptable.
119480 6d 69 6e 69 6d 75 6d 20 73 74 61 6e 64 69 6e 67 2f 70 65 72 73 69 73 74 65 6e 74 20 71 75 65 75 minimum.standing/persistent.queu
1194a0 65 20 64 65 6c 61 79 2e 20 54 68 69 73 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 69 73 20 69 e.delay..This.minimum.delay.is.i
1194c0 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 72 61 63 6b 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 dentified.by.tracking.the.local.
1194e0 6d 69 6e 69 6d 75 6d 20 71 75 65 75 65 20 64 65 6c 61 79 20 74 68 61 74 20 70 61 63 6b 65 74 73 minimum.queue.delay.that.packets
119500 20 65 78 70 65 72 69 65 6e 63 65 20 28 64 65 66 61 75 6c 74 3a 20 35 6d 73 29 2e 00 55 73 65 20 .experience.(default:.5ms)..Use.
119520 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 69 6e 74 this.command.to.configure.an.int
119540 65 72 66 61 63 65 20 77 69 74 68 20 49 47 4d 50 20 73 6f 20 74 68 61 74 20 50 49 4d 20 63 61 6e erface.with.IGMP.so.that.PIM.can
119560 20 72 65 63 65 69 76 65 20 49 47 4d 50 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 .receive.IGMP.reports.and.query.
119580 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 65 on.the.selected.interface..By.de
1195a0 66 61 75 6c 74 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 33 20 77 69 6c 6c 20 62 65 20 75 73 65 fault.IGMP.version.3.will.be.use
1195c0 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 d..Use.this.command.to.configure
1195e0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 53 .authentication.for.LDP.peers..S
119600 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 65 et.the.IP.address.of.the.LDP.pee
119620 72 20 61 6e 64 20 61 20 70 61 73 73 77 6f 72 64 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 r.and.a.password.that.should.be.
119640 73 68 61 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 68 62 shared.in.order.to.become.neighb
119660 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 ors..Use.this.command.to.configu
119680 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 re.in.the.selected.interface.the
1196a0 20 49 47 4d 50 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 31 38 30 .IGMP.host.query.interval.(1-180
1196c0 30 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 0).in.seconds.that.PIM.will.use.
1196e0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 .Use.this.command.to.configure.i
119700 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d n.the.selected.interface.the.IGM
119720 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 P.query.response.timeout.value.(
119740 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 10-250).in.deciseconds..If.a.rep
119760 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 ort.is.not.returned.in.the.speci
119780 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 fied.time,.it.will.be.assumed.th
1197a0 65 20 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 63 3a 60 37 37 36 e.(S,G).or.(*,G).state.:rfc:`776
1197c0 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 1#section-4.1`.has.timed.out..Us
1197e0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 e.this.command.to.configure.in.t
119800 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 he.selected.interface.the.IGMP.q
119820 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d uery.response.timeout.value.(10-
119840 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 250).in.deciseconds..If.a.report
119860 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 .is.not.returned.in.the.specifie
119880 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 28 d.time,.it.will.be.assumed.the.(
1198a0 53 2c 47 29 20 6f 72 20 28 5c 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 63 3a 60 37 37 36 31 23 S,G).or.(\*,G).state.:rfc:`7761#
1198c0 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 section-4.1`.has.timed.out..Use.
1198e0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 this.command.to.configure.in.the
119900 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 65 .selected.interface.the.IGMP.que
119920 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 35 ry.response.timeout.value.(10-25
119940 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 69 0).in.deciseconds..If.a.report.i
119960 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 s.not.returned.in.the.specified.
119980 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 60 28 53 time,.it.will.be.assumed.the.`(S
1199a0 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c ,G).or.(*,G).state.<https://tool
1199c0 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d s.ietf.org/html/rfc7761#section-
1199e0 34 2e 31 3e 60 5f 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 4.1>`_.has.timed.out..Use.this.c
119a00 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 ommand.to.configure.in.the.selec
119a20 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 4d 4c 44 20 68 6f 73 74 20 71 75 65 72 79 ted.interface.the.MLD.host.query
119a40 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 36 35 35 33 35 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 .interval.(1-65535).in.seconds.t
119a60 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 hat.PIM.will.use..The.default.va
119a80 6c 75 65 20 69 73 20 31 32 35 20 73 65 63 6f 6e 64 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d lue.is.125.seconds..Use.this.com
119aa0 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 20 73 61 6d 70 6c 69 6e 67 20 mand.to.configure.the..sampling.
119ac0 72 61 74 65 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 20 54 68 65 20 73 79 rate.for.flow.accounting..The.sy
119ae0 73 74 65 6d 20 73 61 6d 70 6c 65 73 20 6f 6e 65 20 69 6e 20 65 76 65 72 79 20 60 3c 72 61 74 65 stem.samples.one.in.every.`<rate
119b00 3e 60 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 60 3c 72 61 74 65 3e 60 20 69 73 20 74 68 >`.packets,.where.`<rate>`.is.th
119b20 65 20 76 61 6c 75 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 61 6d 70 6c e.value.configured.for.the.sampl
119b40 69 6e 67 2d 72 61 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f ing-rate.option..The.advantage.o
119b60 66 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 6e 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 f.sampling.every.n.packets,.wher
119b80 65 20 6e 20 3e 20 31 2c 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 63 72 65 61 73 65 20 e.n.>.1,.allows.you.to.decrease.
119ba0 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 6f 63 65 73 73 69 6e 67 20 72 65 73 6f 75 72 63 the.amount.of.processing.resourc
119bc0 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e es.required.for.flow.accounting.
119be0 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 6f 66 20 6e 6f 74 20 73 61 6d 70 6c 69 6e .The.disadvantage.of.not.samplin
119c00 67 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 g.every.packet.is.that.the.stati
119c20 73 74 69 63 73 20 70 72 6f 64 75 63 65 64 20 61 72 65 20 65 73 74 69 6d 61 74 65 73 20 6f 66 20 stics.produced.are.estimates.of.
119c40 61 63 74 75 61 6c 20 64 61 74 61 20 66 6c 6f 77 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d actual.data.flows..Use.this.comm
119c60 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 and.to.configure.the.IP.address.
119c80 61 6e 64 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6f 66 20 79 6f 75 and.the.shared.secret.key.of.you
119ca0 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 20 59 6f 75 20 63 61 6e 20 68 61 76 65 20 6d r.RADIUS.server...You.can.have.m
119cc0 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 ultiple.RADIUS.servers.configure
119ce0 64 20 69 66 20 79 6f 75 20 77 69 73 68 20 74 6f 20 61 63 68 69 65 76 65 20 72 65 64 75 6e 64 61 d.if.you.wish.to.achieve.redunda
119d00 6e 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 ncy..Use.this.command.to.configu
119d20 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 61 73 20 74 68 65 20 4c 44 re.the.IP.address.used.as.the.LD
119d40 50 20 72 6f 75 74 65 72 2d 69 64 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 64 65 76 69 63 65 2e P.router-id.of.the.local.device.
119d60 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 .Use.this.command.to.configure.t
119d80 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 he.PIM.hello.interval.in.seconds
119da0 20 28 31 2d 31 38 30 29 20 66 6f 72 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 .(1-180).for.the.selected.interf
119dc0 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 ace..Use.this.command.to.configu
119de0 72 65 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 63 re.the.burst.size.of.the.traffic
119e00 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 44 .in.a.Network.Emulator.policy..D
119e20 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 4e 65 74 77 6f 72 6b 20 45 6d efine.the.name.of.the.Network.Em
119e40 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 61 6e 64 20 69 74 73 20 74 72 61 66 66 69 63 20 62 75 ulator.policy.and.its.traffic.bu
119e60 72 73 74 20 73 69 7a 65 20 28 69 74 20 77 69 6c 6c 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 rst.size.(it.will.be.configured.
119e80 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 20 through.the.Token.Bucket.Filter.
119ea0 71 64 69 73 63 29 2e 20 44 65 66 61 75 6c 74 3a 31 35 6b 62 2e 20 49 74 20 77 69 6c 6c 20 6f 6e qdisc)..Default:15kb..It.will.on
119ec0 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 ly.take.effect.if.you.have.confi
119ee0 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e 00 55 73 65 20 74 68 69 gured.its.bandwidth.too..Use.thi
119f00 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c s.command.to.configure.the.local
119f20 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f .gateway.IP.address..Use.this.co
119f40 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 mmand.to.configure.the.maximum.r
119f60 61 74 65 20 61 74 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 73 68 61 ate.at.which.traffic.will.be.sha
119f80 70 65 64 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 ped.in.a.Network.Emulator.policy
119fa0 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 79 20 ..Define.the.name.of.the.policy.
119fc0 61 6e 64 20 74 68 65 20 72 61 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 and.the.rate..Use.this.command.t
119fe0 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 66 6f o.configure.the.sampling.rate.fo
11a000 72 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 31 30 30 r.sFlow.accounting.(default:.100
11a020 30 29 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 0).Use.this.command.to.configure
11a040 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6f .the.username.and.the.password.o
11a060 66 20 61 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 65 72 2e 00 55 73 65 f.a.locally.configured.user..Use
11a080 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6d 61 78 .this.command.to.control.the.max
11a0a0 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 71 75 61 6c 20 63 6f 73 74 20 70 61 74 68 73 20 imum.number.of.equal.cost.paths.
11a0c0 74 6f 20 72 65 61 63 68 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e to.reach.a.specific.destination.
11a0e0 20 54 68 65 20 75 70 70 65 72 20 6c 69 6d 69 74 20 6d 61 79 20 64 69 66 66 65 72 20 69 66 20 79 .The.upper.limit.may.differ.if.y
11a100 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 4d 55 4c 54 49 50 41 54 48 ou.change.the.value.of.MULTIPATH
11a120 5f 4e 55 4d 20 64 75 72 69 6e 67 20 63 6f 6d 70 69 6c 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 _NUM.during.compilation..The.def
11a140 61 75 6c 74 20 69 73 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 28 36 34 29 2e 00 55 73 65 20 ault.is.MULTIPATH_NUM.(64)..Use.
11a160 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 46 61 69 72 2d 51 75 this.command.to.create.a.Fair-Qu
11a180 65 75 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 67 69 76 65 20 69 74 20 61 20 6e 61 6d 65 2e 20 49 eue.policy.and.give.it.a.name..I
11a1a0 74 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 t.is.based.on.the.Stochastic.Fai
11a1c0 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 rness.Queueing.and.can.be.applie
11a1e0 64 20 74 6f 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 20 74 68 69 73 20 d.to.outbound.traffic..Use.this.
11a200 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 49 50 73 65 63 20 69 6e 74 65 72 66 61 63 command.to.define.IPsec.interfac
11a220 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 e..Use.this.command.to.define.a.
11a240 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 Fair-Queue.policy,.based.on.the.
11a260 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 61 6e Stochastic.Fairness.Queueing,.an
11a280 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b d.set.the.number.of.maximum.pack
11a2a0 65 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 61 69 74 20 69 6e 20 74 68 65 20 71 75 65 75 65 ets.allowed.to.wait.in.the.queue
11a2c0 2e 20 41 6e 79 20 6f 74 68 65 72 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 70 ..Any.other.packet.will.be.dropp
11a2e0 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 61 ed..Use.this.command.to.define.a
11a300 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 65 .Fair-Queue.policy,.based.on.the
11a320 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 61 .Stochastic.Fairness.Queueing,.a
11a340 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 74 20 nd.set.the.number.of.seconds.at.
11a360 77 68 69 63 68 20 61 20 6e 65 77 20 71 75 65 75 65 20 61 6c 67 6f 72 69 74 68 6d 20 70 65 72 74 which.a.new.queue.algorithm.pert
11a380 75 72 62 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 20 28 6d 61 78 69 6d 75 6d 20 34 32 39 urbation.will.occur.(maximum.429
11a3a0 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 4967295)..Use.this.command.to.de
11a3c0 66 69 6e 65 20 64 65 66 61 75 6c 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e fine.default.IPv6.address.pool.n
11a3e0 61 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 ame..Use.this.command.to.define.
11a400 64 65 66 61 75 6c 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 74 default.address.pool.name..Use.t
11a420 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 6f 6d 61 69 6e 73 2c 20 6f his.command.to.define.domains,.o
11a440 6e 65 20 61 74 20 61 20 74 69 6d 65 2c 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 79 73 74 65 6d ne.at.a.time,.so.that.the.system
11a460 20 75 73 65 73 20 74 68 65 6d 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 66 69 .uses.them.to.complete.unqualifi
11a480 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2e 20 4d 61 78 69 6d 75 6d 3a 20 36 20 65 6e 74 72 69 65 ed.host.names..Maximum:.6.entrie
11a4a0 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 6e s..Use.this.command.to.define.in
11a4c0 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 20 .the.selected.interface.whether.
11a4e0 79 6f 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e 00 you.choose.IGMP.version.2.or.3..
11a500 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 6e 20 74 68 Use.this.command.to.define.in.th
11a520 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 20 79 6f 75 e.selected.interface.whether.you
11a540 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e 20 54 68 65 .choose.IGMP.version.2.or.3..The
11a560 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f .default.value.is.3..Use.this.co
11a580 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 72 mmand.to.define.the.IP.address.r
11a5a0 61 6e 67 65 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 ange.to.be.given.to.PPPoE.client
11a5c0 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 s..If.notation.``x.x.x.x-x.x.x.x
11a5e0 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e ``,.it.must.be.within.a./24.subn
11a600 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 et..If.notation.``x.x.x.x/x``.is
11a620 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 .used.there.is.possibility.to.se
11a640 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 t.host/netmask..Use.this.command
11a660 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 .to.define.the.first.IP.address.
11a680 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 of.a.pool.of.addresses.to.be.giv
11a6a0 65 6e 20 74 6f 20 49 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 en.to.IPoE.clients..If.notation.
11a6c0 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 ``x.x.x.x-x.x.x.x``,.it.must.be.
11a6e0 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e within.a./24.subnet..If.notation
11a700 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 .``x.x.x.x/x``.is.used.there.is.
11a720 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e possibility.to.set.host/netmask.
11a740 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 .Use.this.command.to.define.the.
11a760 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 first.IP.address.of.a.pool.of.ad
11a780 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 dresses.to.be.given.to.PPPoE.cli
11a7a0 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 ents..It.must.be.within.a./24.su
11a7c0 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 bnet..Use.this.command.to.define
11a7e0 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 .the.first.IP.address.of.a.pool.
11a800 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 54 50 of.addresses.to.be.given.to.PPTP
11a820 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d .clients..If.notation.``x.x.x.x-
11a840 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f x.x.x.x``,.it.must.be.within.a./
11a860 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 24.subnet..If.notation.``x.x.x.x
11a880 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 /x``.is.used.there.is.possibilit
11a8a0 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 y.to.set.host/netmask..Use.this.
11a8c0 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 command.to.define.the.first.IP.a
11a8e0 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f ddress.of.a.pool.of.addresses.to
11a900 20 62 65 20 67 69 76 65 6e 20 74 6f 20 53 53 54 50 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f .be.given.to.SSTP.clients..If.no
11a920 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d tation.``x.x.x.x-x.x.x.x``,.it.m
11a940 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e ust.be.within.a./24.subnet..If.n
11a960 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 otation.``x.x.x.x/x``.is.used.th
11a980 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e ere.is.possibility.to.set.host/n
11a9a0 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 etmask..Use.this.command.to.defi
11a9c0 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f ne.the.first.IP.address.of.a.poo
11a9e0 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 6c 32 l.of.addresses.to.be.given.to.l2
11aa00 74 70 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e tp.clients..If.notation.``x.x.x.
11aa20 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 x-x.x.x.x``,.it.must.be.within.a
11aa40 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 ./24.subnet..If.notation.``x.x.x
11aa60 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c .x/x``.is.used.there.is.possibil
11aa80 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 ity.to.set.host/netmask..Use.thi
11aaa0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 s.command.to.define.the.first.IP
11aac0 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 .address.of.a.pool.of.addresses.
11aae0 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 70 70 70 6f 65 20 63 6c 69 65 6e 74 73 2e 20 49 66 to.be.given.to.pppoe.clients..If
11ab00 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 .notation.``x.x.x.x-x.x.x.x``,.i
11ab20 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 t.must.be.within.a./24.subnet..I
11ab40 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 f.notation.``x.x.x.x/x``.is.used
11ab60 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 .there.is.possibility.to.set.hos
11ab80 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 t/netmask..Use.this.command.to.d
11aba0 65 66 69 6e 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 50 50 50 6f 45 20 73 65 efine.the.interface.the.PPPoE.se
11abc0 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 50 50 50 6f rver.will.use.to.listen.for.PPPo
11abe0 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 E.clients..Use.this.command.to.d
11ac00 65 66 69 6e 65 20 74 68 65 20 6c 61 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 efine.the.last.IP.address.of.a.p
11ac20 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 ool.of.addresses.to.be.given.to.
11ac40 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e PPPoE.clients..It.must.be.within
11ac60 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .a./24.subnet..Use.this.command.
11ac80 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 75 to.define.the.length.of.the.queu
11aca0 65 20 6f 66 20 79 6f 75 72 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 e.of.your.Network.Emulator.polic
11acc0 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d y..Set.the.policy.name.and.the.m
11ace0 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 28 31 2d 34 32 39 34 aximum.number.of.packets.(1-4294
11ad00 39 36 37 32 39 35 29 20 74 68 65 20 71 75 65 75 65 20 6d 61 79 20 68 6f 6c 64 20 71 75 65 75 65 967295).the.queue.may.hold.queue
11ad20 64 20 61 74 20 61 20 74 69 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f d.at.a.time..Use.this.command.to
11ad40 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e .define.the.maximum.number.of.en
11ad60 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 41 52 50 20 63 61 63 68 65 20 28 tries.to.keep.in.the.ARP.cache.(
11ad80 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 1024,.2048,.4096,.8192,.16384,.3
11ada0 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 2768)..Use.this.command.to.defin
11adc0 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 e.the.maximum.number.of.entries.
11ade0 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 63 61 63 68 65 20 28 31 to.keep.in.the.Neighbor.cache.(1
11ae00 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 32 024,.2048,.4096,.8192,.16384,.32
11ae20 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 768)..Use.this.command.to.define
11ae40 20 74 68 65 20 6e 65 78 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 .the.next.address.pool.name..Use
11ae60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 77 68 65 74 68 65 72 20 .this.command.to.define.whether.
11ae80 79 6f 75 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 6c 6f 63 61 6c 6c 79 20 your.PPPoE.clients.will.locally.
11aea0 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 6e 20 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 65 6d authenticate.in.your.VyOS.system
11aec0 20 6f 72 20 69 6e 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 .or.in.RADIUS.server..Use.this.c
11aee0 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 72 65 63 74 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f ommand.to.direct.an.interface.to
11af00 20 6e 6f 74 20 64 65 74 65 63 74 20 61 6e 79 20 70 68 79 73 69 63 61 6c 20 73 74 61 74 65 20 63 .not.detect.any.physical.state.c
11af20 68 61 6e 67 65 73 20 6f 6e 20 61 20 6c 69 6e 6b 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 hanges.on.a.link,.for.example,.w
11af40 68 65 6e 20 74 68 65 20 63 61 62 6c 65 20 69 73 20 75 6e 70 6c 75 67 67 65 64 2e 00 55 73 65 20 hen.the.cable.is.unplugged..Use.
11af60 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 64 69 72 this.command.to.disable.IPv4.dir
11af80 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c ected.broadcast.forwarding.on.al
11afa0 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 l.interfaces..Use.this.command.t
11afc0 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c o.disable.IPv4.forwarding.on.all
11afe0 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .interfaces..Use.this.command.to
11b000 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 .disable.IPv6.forwarding.on.all.
11b020 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 interfaces..Use.this.command.to.
11b040 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 6f 6e 20 69 6e 74 65 72 66 disable.IPv6.operation.on.interf
11b060 61 63 65 20 77 68 65 6e 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 ace.when.Duplicate.Address.Detec
11b080 74 69 6f 6e 20 66 61 69 6c 73 20 6f 6e 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 73 73 tion.fails.on.Link-Local.address
11b0a0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 ..Use.this.command.to.disable.th
11b0c0 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 45 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 63 6f e.generation.of.Ethernet.flow.co
11b0e0 6e 74 72 6f 6c 20 28 70 61 75 73 65 20 66 72 61 6d 65 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 ntrol.(pause.frames)..Use.this.c
11b100 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 6e 6f 69 73 65 20 69 6e 20 61 20 4e 65 74 ommand.to.emulate.noise.in.a.Net
11b120 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f work.Emulator.policy..Set.the.po
11b140 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 licy.name.and.the.percentage.of.
11b160 63 6f 72 72 75 70 74 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 20 77 61 6e 74 2e 20 41 20 72 61 corrupted.packets.you.want..A.ra
11b180 6e 64 6f 6d 20 65 72 72 6f 72 20 77 69 6c 6c 20 62 65 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e ndom.error.will.be.introduced.in
11b1a0 20 61 20 72 61 6e 64 6f 6d 20 70 6f 73 69 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 68 6f 73 65 .a.random.position.for.the.chose
11b1c0 6e 20 70 65 72 63 65 6e 74 20 6f 66 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 n.percent.of.packets..Use.this.c
11b1e0 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d 6c 6f 73 73 20 63 6f ommand.to.emulate.packet-loss.co
11b200 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 nditions.in.a.Network.Emulator.p
11b220 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 olicy..Set.the.policy.name.and.t
11b240 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 6c 6f 73 73 20 70 61 63 6b 65 74 73 20 79 6f he.percentage.of.loss.packets.yo
11b260 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 ur.traffic.will.suffer..Use.this
11b280 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d 72 65 6f 72 64 .command.to.emulate.packet-reord
11b2a0 65 72 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d ering.conditions.in.a.Network.Em
11b2c0 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 ulator.policy..Set.the.policy.na
11b2e0 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 72 65 6f 72 64 65 72 me.and.the.percentage.of.reorder
11b300 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 ed.packets.your.traffic.will.suf
11b320 66 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 fer..Use.this.command.to.enable.
11b340 4c 44 50 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 64 65 66 69 6e 65 2e LDP.on.the.interface.you.define.
11b360 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 4d 50 4c 53 .Use.this.command.to.enable.MPLS
11b380 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 .processing.on.the.interface.you
11b3a0 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 .define..Use.this.command.to.ena
11b3c0 62 6c 65 20 50 49 4d 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 ble.PIM.in.the.selected.interfac
11b3e0 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 e.so.that.it.can.communicate.wit
11b400 68 20 50 49 4d 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e h.PIM.neighbors..Use.this.comman
11b420 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 76 36 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 d.to.enable.PIMv6.in.the.selecte
11b440 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 d.interface.so.that.it.can.commu
11b460 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 76 36 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 nicate.with.PIMv6.neighbors..Thi
11b480 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 65 6e 61 62 6c 65 73 20 4d 4c 44 20 72 65 70 6f 72 s.command.also.enables.MLD.repor
11b4a0 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 6e ts.and.query.on.the.interface.un
11b4c0 6c 65 73 73 20 3a 63 66 67 63 6d 64 3a 60 6d 6c 64 20 64 69 73 61 62 6c 65 60 20 69 73 20 63 6f less.:cfgcmd:`mld.disable`.is.co
11b4e0 6e 66 69 67 75 72 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e nfigured..Use.this.command.to.en
11b500 61 62 6c 65 20 61 63 71 75 69 73 69 74 69 6f 6e 20 6f 66 20 49 50 76 36 20 61 64 64 72 65 73 73 able.acquisition.of.IPv6.address
11b520 20 75 73 69 6e 67 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 20 28 53 4c 41 .using.stateless.autoconfig.(SLA
11b540 41 43 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 AC)..Use.this.command.to.enable.
11b560 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2e 00 55 73 bandwidth.shaping.via.RADIUS..Us
11b580 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 70 72 6f 78 79 20 41 e.this.command.to.enable.proxy.A
11b5a0 64 64 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 41 52 50 29 ddress.Resolution.Protocol.(ARP)
11b5c0 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 50 72 6f 78 79 20 41 52 50 20 61 6c .on.this.interface..Proxy.ARP.al
11b5e0 6c 6f 77 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 72 65 lows.an.Ethernet.interface.to.re
11b600 73 70 6f 6e 64 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d spond.with.its.own.:abbr:`MAC.(M
11b620 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 74 6f edia.Access.Control)`.address.to
11b640 20 41 52 50 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 .ARP.requests.for.destination.IP
11b660 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 73 75 62 6e 65 74 73 20 61 74 74 61 63 68 65 64 20 74 .addresses.on.subnets.attached.t
11b680 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d o.other.interfaces.on.the.system
11b6a0 2e 20 53 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 74 6f 20 74 68 6f ..Subsequent.packets.sent.to.tho
11b6c0 73 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 se.destination.IP.addresses.are.
11b6e0 66 6f 72 77 61 72 64 65 64 20 61 70 70 72 6f 70 72 69 61 74 65 6c 79 20 62 79 20 74 68 65 20 73 forwarded.appropriately.by.the.s
11b700 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c ystem..Use.this.command.to.enabl
11b720 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 74 68 65 20 6c e.targeted.LDP.sessions.to.the.l
11b740 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 74 68 65 ocal.router..The.router.will.the
11b760 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 79 20 73 65 73 73 69 6f 6e 73 20 74 68 61 74 20 61 n.respond.to.any.sessions.that.a
11b780 72 65 20 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 69 74 20 74 68 61 74 20 re.trying.to.connect.to.it.that.
11b7a0 61 72 65 20 6e 6f 74 20 61 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 74 79 70 65 20 6f 66 20 54 43 50 are.not.a.link.local.type.of.TCP
11b7c0 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .connection..Use.this.command.to
11b7e0 20 65 6e 61 62 6c 65 20 74 68 65 20 64 65 6c 61 79 20 6f 66 20 50 41 44 4f 20 28 50 50 50 6f 45 .enable.the.delay.of.PADO.(PPPoE
11b800 20 41 63 74 69 76 65 20 44 69 73 63 6f 76 65 72 79 20 4f 66 66 65 72 29 20 70 61 63 6b 65 74 73 .Active.Discovery.Offer).packets
11b820 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 20 73 65 73 73 69 6f 6e ,.which.can.be.used.as.a.session
11b840 20 62 61 6c 61 6e 63 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 77 69 74 68 20 6f 74 68 65 72 20 .balancing.mechanism.with.other.
11b860 50 50 50 6f 45 20 73 65 72 76 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 PPPoE.servers..Use.this.command.
11b880 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 74 72 to.enable.the.local.router.to.tr
11b8a0 79 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 61 20 74 61 72 67 65 74 65 64 20 4c 44 y.and.connect.with.a.targeted.LD
11b8c0 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 55 73 65 P.session.to.another.router..Use
11b8e0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 .this.command.to.enable.the.logg
11b900 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 63 75 73 ing.of.the.default.action.on.cus
11b920 74 6f 6d 20 63 68 61 69 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 tom.chains..Use.this.command.to.
11b940 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c enable.the.logging.of.the.defaul
11b960 74 20 61 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 63 68 61 69 6e 2e t.action.on.the.specified.chain.
11b980 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 .Use.this.command.to.enable.the.
11b9a0 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 2e 00 55 logging.of.the.default.action..U
11b9c0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 2c 20 64 69 73 61 62 se.this.command.to.enable,.disab
11b9e0 6c 65 2c 20 6f 72 20 73 70 65 63 69 66 79 20 68 6f 70 20 63 6f 75 6e 74 20 66 6f 72 20 54 54 4c le,.or.specify.hop.count.for.TTL
11ba00 20 73 65 63 75 72 69 74 79 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 42 79 20 64 65 66 61 .security.for.LDP.peers..By.defa
11ba20 75 6c 74 20 74 68 65 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 32 35 35 20 28 6f 72 20 ult.the.value.is.set.to.255.(or.
11ba40 6d 61 78 20 54 54 4c 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 66 6c max.TTL)..Use.this.command.to.fl
11ba60 75 73 68 20 74 68 65 20 6b 65 72 6e 65 6c 20 49 50 76 36 20 72 6f 75 74 65 20 63 61 63 68 65 2e ush.the.kernel.IPv6.route.cache.
11ba80 20 41 6e 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 74 6f 20 66 6c 75 73 .An.address.can.be.added.to.flus
11baa0 68 20 69 74 20 6f 6e 6c 79 20 66 6f 72 20 74 68 61 74 20 72 6f 75 74 65 2e 00 55 73 65 20 74 68 h.it.only.for.that.route..Use.th
11bac0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 is.command.to.get.an.overview.of
11bae0 20 61 20 7a 6f 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 .a.zone..Use.this.command.to.get
11bb00 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4f 53 50 46 76 33 2e 00 55 73 65 20 74 .information.about.OSPFv3..Use.t
11bb20 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 his.command.to.get.information.a
11bb40 62 6f 75 74 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 bout.the.RIPNG.protocol.Use.this
11bb60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 72 75 63 74 20 74 68 65 20 73 79 73 74 65 6d 20 .command.to.instruct.the.system.
11bb80 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 to.establish.a.PPPoE.connection.
11bba0 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 65 automatically.once.traffic.passe
11bbc0 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 64 69 73 61 62 s.through.the.interface..A.disab
11bbe0 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 led.on-demand.connection.is.esta
11bc00 62 6c 69 73 68 65 64 20 61 74 20 62 6f 6f 74 20 74 69 6d 65 20 61 6e 64 20 72 65 6d 61 69 6e 73 blished.at.boot.time.and.remains
11bc20 20 75 70 2e 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 72 .up..If.the.link.fails.for.any.r
11bc40 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 6b 20 eason,.the.link.is.brought.back.
11bc60 75 70 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 up.immediately..Use.this.command
11bc80 20 74 6f 20 6c 69 6e 6b 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f .to.link.the.PPPoE.connection.to
11bca0 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 50 50 50 6f .a.physical.interface..Each.PPPo
11bcc0 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 E.connection.must.be.established
11bce0 20 6f 76 65 72 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 6e 74 65 .over.a.physical.interface..Inte
11bd00 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 67 75 6c 61 72 20 45 74 68 65 72 6e 65 74 20 69 rfaces.can.be.regular.Ethernet.i
11bd20 6e 74 65 72 66 61 63 65 73 2c 20 56 49 46 73 20 6f 72 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 nterfaces,.VIFs.or.bonding.inter
11bd40 66 61 63 65 73 2f 56 49 46 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 faces/VIFs..Use.this.command.to.
11bd60 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e locally.check.the.active.session
11bd80 73 20 69 6e 20 74 68 65 20 49 50 6f 45 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 s.in.the.IPoE.server..Use.this.c
11bda0 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 ommand.to.locally.check.the.acti
11bdc0 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 2e ve.sessions.in.the.PPPoE.server.
11bde0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 .Use.this.command.to.locally.che
11be00 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 50 ck.the.active.sessions.in.the.PP
11be20 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c TP.server..Use.this.command.to.l
11be40 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 ocally.check.the.active.sessions
11be60 20 69 6e 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f .in.the.SSTP.server..Use.this.co
11be80 6d 6d 61 6e 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 65 mmand.to.manually.configure.a.Re
11bea0 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 20 66 6f 72 20 50 49 4d 20 73 6f 20 74 68 61 74 20 6a ndezvous.Point.for.PIM.so.that.j
11bec0 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 63 61 6e 20 62 65 20 73 65 6e 74 20 74 68 65 72 65 2e 20 oin.messages.can.be.sent.there..
11bee0 53 65 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 61 64 64 72 65 73 73 20 Set.the.Rendevouz.Point.address.
11bf00 61 6e 64 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 20 67 72 6f 75 70 and.the.matching.prefix.of.group
11bf20 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 20 54 68 65 73 65 20 76 61 6c 75 65 73 20 6d 75 .ranges.covered..These.values.mu
11bf40 73 74 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 65 76 65 72 79 20 72 6f 75 74 65 72 20 70 st.be.shared.with.every.router.p
11bf60 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f 72 6b 2e articipating.in.the.PIM.network.
11bf80 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c .Use.this.command.to.not.install
11bfa0 20 61 64 76 65 72 74 69 73 65 64 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 69 6e 74 6f .advertised.DNS.nameservers.into
11bfc0 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d .the.local.system..Use.this.comm
11bfe0 61 6e 64 20 74 6f 20 70 72 65 66 65 72 20 49 50 76 34 20 66 6f 72 20 54 43 50 20 70 65 65 72 20 and.to.prefer.IPv4.for.TCP.peer.
11c000 74 72 61 6e 73 70 6f 72 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 77 68 65 transport.connection.for.LDP.whe
11c020 6e 20 62 6f 74 68 20 61 6e 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 4c 44 50 20 61 64 64 72 n.both.an.IPv4.and.IPv6.LDP.addr
11c040 65 73 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 ess.are.configured.on.the.same.i
11c060 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 nterface..Use.this.command.to.re
11c080 73 65 74 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 set.IPv6.Neighbor.Discovery.Prot
11c0a0 6f 63 6f 6c 20 63 61 63 68 65 20 66 6f 72 20 61 6e 20 61 64 64 72 65 73 73 20 6f 72 20 69 6e 74 ocol.cache.for.an.address.or.int
11c0c0 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 erface..Use.this.command.to.rese
11c0e0 74 20 61 6e 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 2f 54 43 50 20 73 65 73 73 69 6f 6e 20 74 68 t.an.LDP.neighbor/TCP.session.th
11c100 61 74 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 at.is.established.Use.this.comma
11c120 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 70 72 6f 63 65 73 73 20 nd.to.reset.the.OpenVPN.process.
11c140 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 on.a.specific.interface..Use.thi
11c160 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 s.command.to.reset.the.specified
11c180 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e .OpenVPN.client..Use.this.comman
11c1a0 64 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 d.to.restrict.the.PPPoE.session.
11c1c0 6f 6e 20 61 20 67 69 76 65 6e 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 20 on.a.given.access.concentrator..
11c1e0 4e 6f 72 6d 61 6c 6c 79 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 20 50 50 50 6f 45 20 69 Normally,.a.host.sends.a.PPPoE.i
11c200 6e 69 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 50 50 nitiation.packet.to.start.the.PP
11c220 50 6f 45 20 64 69 73 63 6f 76 65 72 79 20 70 72 6f 63 65 73 73 2c 20 61 20 6e 75 6d 62 65 72 20 PoE.discovery.process,.a.number.
11c240 6f 66 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 72 65 73 70 6f 6e 64 20 of.access.concentrators.respond.
11c260 77 69 74 68 20 6f 66 66 65 72 20 70 61 63 6b 65 74 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 with.offer.packets.and.the.host.
11c280 73 65 6c 65 63 74 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 64 69 6e 67 20 61 63 selects.one.of.the.responding.ac
11c2a0 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 73 65 72 76 65 20 74 68 69 73 cess.concentrators.to.serve.this
11c2c0 20 73 65 73 73 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 .session..Use.this.command.to.se
11c2e0 65 20 4c 44 50 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 e.LDP.interface.information.Use.
11c300 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 this.command.to.see.LDP.neighbor
11c320 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .information.Use.this.command.to
11c340 20 73 65 65 20 64 65 74 61 69 6c 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f 72 .see.detailed.LDP.neighbor.infor
11c360 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 64 mation.Use.this.command.to.see.d
11c380 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 iscovery.hello.information.Use.t
11c3a0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 74 68 65 20 4c 61 62 65 6c 20 49 6e 66 his.command.to.see.the.Label.Inf
11c3c0 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ormation.Base..Use.this.command.
11c3e0 74 6f 20 73 65 74 20 61 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 50 50 50 6f 45 2d 73 65 72 to.set.a.name.for.this.PPPoE-ser
11c400 76 65 72 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 00 55 73 65 20 74 68 69 ver.access.concentrator..Use.thi
11c420 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 72 65 2d 64 69 61 6c 20 64 65 6c 61 79 20 74 s.command.to.set.re-dial.delay.t
11c440 69 6d 65 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 65 72 73 69 73 74 20 50 50 50 6f ime.to.be.used.with.persist.PPPo
11c460 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 E.sessions..When.the.PPPoE.sessi
11c480 6f 6e 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 62 79 20 70 65 65 72 2c 20 61 6e 64 20 6f 6e on.is.terminated.by.peer,.and.on
11c4a0 2d 64 65 6d 61 6e 64 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 72 -demand.option.is.not.set,.the.r
11c4c0 6f 75 74 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 65 73 74 61 62 6c 69 outer.will.attempt.to.re-establi
11c4e0 73 68 20 74 68 65 20 50 50 50 6f 45 20 6c 69 6e 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d sh.the.PPPoE.link..Use.this.comm
11c500 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 and.to.set.the.IP.address.of.the
11c520 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 .local.endpoint.of.a.PPPoE.sessi
11c540 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 on..If.it.is.not.set.it.will.be.
11c560 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 negotiated..Use.this.command.to.
11c580 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 set.the.IP.address.of.the.remote
11c5a0 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 66 .endpoint.of.a.PPPoE.session..If
11c5c0 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 69 .it.is.not.set.it.will.be.negoti
11c5e0 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 ated..Use.this.command.to.set.th
11c600 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 65 76 65 72 79 20 e.IPv4.or.IPv6.address.of.every.
11c620 44 6f 6d 61 6e 20 4e 61 6d 65 20 53 65 72 76 65 72 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 6f Doman.Name.Server.you.want.to.co
11c640 6e 66 69 67 75 72 65 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 70 72 6f 70 61 67 61 74 65 64 nfigure..They.will.be.propagated
11c660 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d .to.PPPoE.clients..Use.this.comm
11c680 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 74 72 61 6e and.to.set.the.IPv4.or.IPv6.tran
11c6a0 73 70 6f 72 74 2d 61 64 64 72 65 73 73 20 75 73 65 64 20 62 79 20 4c 44 50 2e 00 55 73 65 20 74 sport-address.used.by.LDP..Use.t
11c6c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 his.command.to.set.the.idle.time
11c6e0 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6f 6e 2d out.interval.to.be.used.with.on-
11c700 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 61 6e 20 6f demand.PPPoE.sessions..When.an.o
11c720 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 n-demand.connection.is.establish
11c740 65 64 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 75 70 20 6f 6e 6c 79 20 ed,.the.link.is.brought.up.only.
11c760 77 68 65 6e 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 61 6e 64 20 69 73 20 64 69 73 61 when.traffic.is.sent.and.is.disa
11c780 62 6c 65 64 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 64 6c 65 20 66 6f 72 20 74 bled.when.the.link.is.idle.for.t
11c7a0 68 65 20 69 6e 74 65 72 76 61 6c 20 73 70 65 63 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 he.interval.specified..Use.this.
11c7c0 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 command.to.set.the.password.for.
11c7e0 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 authenticating.with.a.remote.PPP
11c800 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f oE.endpoint..Authentication.is.o
11c820 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 ptional.from.the.system's.point.
11c840 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 of.view.but.most.service.provide
11c860 72 73 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 rs.require.it..Use.this.command.
11c880 74 6f 20 73 65 74 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 41 63 74 69 6f 6e to.set.the.target.to.use..Action
11c8a0 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 .queue.must.be.defined.to.use.th
11c8c0 69 73 20 73 65 74 74 69 6e 67 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 is.setting.Use.this.command.to.s
11c8e0 65 74 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 et.the.username.for.authenticati
11c900 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e ng.with.a.remote.PPPoE.endpoint.
11c920 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d .Authentication.is.optional.from
11c940 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 20 .the.system's.point.of.view.but.
11c960 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 65 20 69 most.service.providers.require.i
11c980 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 t..Use.this.command.to.show.IPv6
11c9a0 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 .Border.Gateway.Protocol.informa
11c9c0 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 tion..Use.this.command.to.show.I
11c9e0 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 Pv6.Neighbor.Discovery.Protocol.
11ca00 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f information..Use.this.command.to
11ca20 20 73 68 6f 77 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 75 73 2e 00 55 73 .show.IPv6.forwarding.status..Us
11ca40 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 6d 75 6c 74 e.this.command.to.show.IPv6.mult
11ca60 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 2e 00 55 73 65 20 74 68 69 73 icast.group.membership..Use.this
11ca80 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 72 6f 75 74 65 73 2e 00 55 73 .command.to.show.IPv6.routes..Us
11caa0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 e.this.command.to.show.all.IPv6.
11cac0 61 63 63 65 73 73 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f access.lists.Use.this.command.to
11cae0 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 70 72 65 66 69 78 20 6c 69 73 74 73 00 55 73 65 20 .show.all.IPv6.prefix.lists.Use.
11cb00 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 74 68 65 20 73 74 61 74 75 73 20 this.command.to.show.the.status.
11cb20 6f 66 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 20 63 of.the.RIPNG.protocol.Use.this.c
11cb40 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 66 ommand.to.specify.a.DNS.server.f
11cb60 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 4e 53 or.the.system.to.be.used.for.DNS
11cb80 20 6c 6f 6f 6b 75 70 73 2e 20 4d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 .lookups..More.than.one.DNS.serv
11cba0 65 72 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 6e 65 er.can.be.added,.configuring.one
11cbc0 20 61 74 20 61 20 74 69 6d 65 2e 20 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 .at.a.time..Both.IPv4.and.IPv6.a
11cbe0 64 64 72 65 73 73 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 55 73 65 20 74 68 69 73 ddresses.are.supported..Use.this
11cc00 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 64 6f 6d 61 69 6e 20 6e 61 6d .command.to.specify.a.domain.nam
11cc20 65 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 73 e.to.be.appended.to.domain-names
11cc40 20 77 69 74 68 69 6e 20 55 52 4c 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 69 6e 63 6c 75 64 65 .within.URLs.that.do.not.include
11cc60 20 61 20 64 6f 74 20 60 60 2e 60 60 20 74 68 65 20 64 6f 6d 61 69 6e 20 69 73 20 61 70 70 65 6e .a.dot.``.``.the.domain.is.appen
11cc80 64 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 ded..Use.this.command.to.specify
11cca0 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 62 79 20 77 68 69 63 68 20 74 68 65 20 6c 6f 63 .a.service.name.by.which.the.loc
11ccc0 61 6c 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 73 65 6c 65 63 74 20 61 63 al.PPPoE.interface.can.select.ac
11cce0 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 77 69 cess.concentrators.to.connect.wi
11cd00 74 68 2e 20 49 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 6e 79 20 61 63 63 65 73 th..It.will.connect.to.any.acces
11cd20 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 74 s.concentrator.if.not.set..Use.t
11cd40 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 4c 61 79 65 72 20 34 20 69 6e 66 6f 72 his.command.to.use.Layer.4.infor
11cd60 6d 61 74 69 6f 6e 20 66 6f 72 20 49 50 76 34 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 mation.for.IPv4.ECMP.hashing..Us
11cd80 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 6e 6f e.this.command.to.use.a.Cisco.no
11cda0 6e 2d 63 6f 6d 70 6c 69 61 6e 74 20 66 6f 72 6d 61 74 20 74 6f 20 73 65 6e 64 20 61 6e 64 20 69 n-compliant.format.to.send.and.i
11cdc0 6e 74 65 72 70 72 65 74 20 74 68 65 20 44 75 61 6c 2d 53 74 61 63 6b 20 63 61 70 61 62 69 6c 69 nterpret.the.Dual-Stack.capabili
11cde0 74 79 20 54 4c 56 20 66 6f 72 20 49 50 76 36 20 4c 44 50 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f ty.TLV.for.IPv6.LDP.communicatio
11ce00 6e 73 2e 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 37 35 35 ns..This.is.related.to.:rfc:`755
11ce20 32 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 6f 72 64 65 2`..Use.this.command.to.use.orde
11ce40 72 65 64 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 6d red.label.distribution.control.m
11ce60 6f 64 65 2e 20 46 52 52 20 62 79 20 64 65 66 61 75 6c 74 20 75 73 65 73 20 69 6e 64 65 70 65 6e ode..FRR.by.default.uses.indepen
11ce80 64 65 6e 74 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 dent.label.distribution.control.
11cea0 6d 6f 64 65 20 66 6f 72 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 20 54 68 mode.for.label.distribution...Th
11cec0 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 55 73 is.is.related.to.:rfc:`5036`..Us
11cee0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 72 20 4c 61 79 65 72 20 34 20 69 e.this.command.to.user.Layer.4.i
11cf00 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 65 nformation.for.ECMP.hashing..Use
11cf20 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 .this.command.to.view.operationa
11cf40 6c 20 73 74 61 74 75 73 20 61 6e 64 20 64 65 74 61 69 6c 73 20 77 69 72 65 6c 65 73 73 2d 73 70 l.status.and.details.wireless-sp
11cf60 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 ecific.information.about.all.wir
11cf80 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 eless.interfaces..Use.this.comma
11cfa0 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 6e nd.to.view.operational.status.an
11cfc0 64 20 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 d.wireless-specific.information.
11cfe0 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 about.all.wireless.interfaces..U
11d000 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 77 69 72 65 6c 65 73 73 se.this.command.to.view.wireless
11d020 20 69 6e 74 65 72 66 61 63 65 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 .interface.queue.information..Th
11d040 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 e.wireless.interface.identifier.
11d060 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e can.range.from.wlan0.to.wlan999.
11d080 00 55 73 65 64 20 66 6f 72 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2e 00 55 73 65 64 20 .Used.for.troubleshooting..Used.
11d0a0 74 6f 20 62 6c 6f 63 6b 20 61 20 73 70 65 63 69 66 69 63 20 6d 69 6d 65 2d 74 79 70 65 2e 00 55 to.block.a.specific.mime-type..U
11d0c0 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 73 20 62 79 sed.to.block.specific.domains.by
11d0e0 20 74 68 65 20 50 72 6f 78 79 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 74 .the.Proxy..Specifying."vyos.net
11d100 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 76 79 6f 73 2e ".will.block.all.access.to.vyos.
11d120 6e 65 74 2c 20 61 6e 64 20 73 70 65 63 69 66 79 69 6e 67 20 22 2e 78 78 78 22 20 77 69 6c 6c 20 net,.and.specifying.".xxx".will.
11d140 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 55 52 4c 73 20 68 61 76 69 6e 67 20 block.all.access.to.URLs.having.
11d160 61 6e 20 55 52 4c 20 65 6e 64 69 6e 67 20 6f 6e 20 2e 78 78 78 2e 00 55 73 65 72 20 69 6e 74 65 an.URL.ending.on..xxx..User.inte
11d180 72 66 61 63 65 20 63 61 6e 20 62 65 20 70 75 74 20 74 6f 20 56 52 46 20 63 6f 6e 74 65 78 74 20 rface.can.be.put.to.VRF.context.
11d1a0 76 69 61 20 52 41 44 49 55 53 20 41 63 63 65 73 73 2d 41 63 63 65 70 74 20 70 61 63 6b 65 74 2c via.RADIUS.Access-Accept.packet,
11d1c0 20 6f 72 20 63 68 61 6e 67 65 20 69 74 20 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 20 60 60 .or.change.it.via.RADIUS.CoA..``
11d1e0 41 63 63 65 6c 2d 56 52 46 2d 4e 61 6d 65 60 60 20 69 73 20 75 73 65 64 20 66 72 6f 6d 20 74 68 Accel-VRF-Name``.is.used.from.th
11d200 65 73 65 20 70 75 72 70 6f 73 65 73 2e 20 49 74 20 69 73 20 63 75 73 74 6f 6d 20 60 41 43 43 45 ese.purposes..It.is.custom.`ACCE
11d220 4c 2d 50 50 50 20 61 74 74 72 69 62 75 74 65 60 5f 2e 20 44 65 66 69 6e 65 20 69 74 20 69 6e 20 L-PPP.attribute`_..Define.it.in.
11d240 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 65 72 2d 6c 65 76 65 6c 20 6d your.RADIUS.server..User-level.m
11d260 65 73 73 61 67 65 73 00 55 73 69 6e 67 20 27 73 6f 66 74 2d 72 65 63 6f 6e 66 69 67 75 72 61 74 essages.Using.'soft-reconfigurat
11d280 69 6f 6e 27 20 77 65 20 67 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 75 70 64 61 74 65 20 77 69 ion'.we.get.the.policy.update.wi
11d2a0 74 68 6f 75 74 20 62 6f 75 6e 63 69 6e 67 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 55 73 69 thout.bouncing.the.neighbor..Usi
11d2c0 6e 67 20 2a 2a 6f 70 65 6e 76 70 6e 2d 6f 70 74 69 6f 6e 20 2d 72 65 6e 65 67 2d 73 65 63 2a 2a ng.**openvpn-option.-reneg-sec**
11d2e0 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 .can.be.tricky..This.option.is.u
11d300 73 65 64 20 74 6f 20 72 65 6e 65 67 6f 74 69 61 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 sed.to.renegotiate.data.channel.
11d320 61 66 74 65 72 20 6e 20 73 65 63 6f 6e 64 73 2e 20 57 68 65 6e 20 75 73 65 64 20 61 74 20 62 6f after.n.seconds..When.used.at.bo
11d340 74 68 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 74 68 65 20 6c 6f 77 65 72 20 th.server.and.client,.the.lower.
11d360 76 61 6c 75 65 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 value.will.trigger.the.renegotia
11d380 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 73 65 74 20 69 74 20 74 6f 20 30 20 6f 6e 20 6f 6e 65 20 tion..If.you.set.it.to.0.on.one.
11d3a0 73 69 64 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 74 6f 20 64 69 73 61 62 side.of.the.connection.(to.disab
11d3c0 6c 65 20 69 74 29 2c 20 74 68 65 20 63 68 6f 73 65 6e 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 le.it),.the.chosen.value.on.the.
11d3e0 6f 74 68 65 72 20 73 69 64 65 20 77 69 6c 6c 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 74 other.side.will.determine.when.t
11d400 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 2e 00 55 73 69 he.renegotiation.will.occur..Usi
11d420 6e 67 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 00 55 73 69 6e 67 20 42 47 50 20 72 ng.BGP.confederation.Using.BGP.r
11d440 6f 75 74 65 2d 72 65 66 6c 65 63 74 6f 72 73 00 55 73 69 6e 67 20 56 4c 41 4e 20 61 77 61 72 65 oute-reflectors.Using.VLAN.aware
11d460 20 42 72 69 64 67 65 00 55 73 69 6e 67 20 6f 75 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 .Bridge.Using.our.documentation.
11d480 63 68 61 70 74 65 72 20 2d 20 3a 72 65 66 3a 60 70 6b 69 60 20 67 65 6e 65 72 61 74 65 20 61 6e chapter.-.:ref:`pki`.generate.an
11d4a0 64 20 69 6e 73 74 61 6c 6c 20 43 41 20 61 6e 64 20 53 65 72 76 65 72 20 63 65 72 74 69 66 69 63 d.install.CA.and.Server.certific
11d4c0 61 74 65 00 55 73 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d ate.Using.the.operation.mode.com
11d4e0 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 42 72 69 64 67 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 mand.to.view.Bridge.Information.
11d500 55 73 69 6e 67 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 77 69 6c 6c 20 63 72 65 Using.this.command,.you.will.cre
11d520 61 74 65 20 61 20 6e 65 77 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 ate.a.new.client.configuration.w
11d540 68 69 63 68 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 hich.can.connect.to.``interface`
11d560 60 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b 65 79 `.on.this.router..The.public.key
11d580 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 .from.the.specified.interface.is
11d5a0 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 78 74 72 61 63 74 65 64 20 61 6e 64 20 65 6d 62 .automatically.extracted.and.emb
11d5c0 65 64 64 65 64 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 55 73 edded.into.the.configuration..Us
11d5e0 75 61 6c 6c 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 ually.this.configuration.is.used
11d600 20 69 6e 20 50 45 73 20 28 50 72 6f 76 69 64 65 72 20 45 64 67 65 29 20 74 6f 20 72 65 70 6c 61 .in.PEs.(Provider.Edge).to.repla
11d620 63 65 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 63 75 73 74 6f 6d 65 72 20 41 53 20 6e 75 6d 62 ce.the.incoming.customer.AS.numb
11d640 65 72 20 73 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 43 45 20 28 20 43 75 73 74 6f 6d 65 er.so.the.connected.CE.(.Custome
11d660 72 20 45 64 67 65 29 20 63 61 6e 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 r.Edge).can.use.the.same.AS.numb
11d680 65 72 20 61 73 20 74 68 65 20 6f 74 68 65 72 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 73 2e 20 er.as.the.other.customer.sites..
11d6a0 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 72 6f This.allows.customers.of.the.pro
11d6c0 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 vider.network.to.use.the.same.AS
11d6e0 20 6e 75 6d 62 65 72 20 61 63 72 6f 73 73 20 74 68 65 69 72 20 73 69 74 65 73 2e 00 56 48 54 20 .number.across.their.sites..VHT.
11d700 28 56 65 72 79 20 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 74 (Very.High.Throughput).capabilit
11d720 69 65 73 20 28 38 30 32 2e 31 31 61 63 29 00 56 48 54 20 6c 69 6e 6b 20 61 64 61 70 74 61 74 69 ies.(802.11ac).VHT.link.adaptati
11d740 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 on.capabilities.VHT.operating.ch
11d760 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 annel.center.frequency.-.center.
11d780 66 72 65 71 20 31 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 38 30 2c 20 38 30 2b 38 30 20 61 freq.1.(for.use.with.80,.80+80.a
11d7a0 6e 64 20 31 36 30 20 6d 6f 64 65 73 29 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 6e nd.160.modes).VHT.operating.chan
11d7c0 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 72 nel.center.frequency.-.center.fr
11d7e0 65 71 20 32 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 74 68 65 20 38 30 2b 38 30 20 6d 6f 64 eq.2.(for.use.with.the.80+80.mod
11d800 65 29 00 56 4c 41 4e 00 56 4c 41 4e 20 31 30 20 6f 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 e).VLAN.VLAN.10.on.member.interf
11d820 61 63 65 20 60 65 74 68 32 60 20 28 41 43 43 45 53 53 20 6d 6f 64 65 29 00 56 4c 41 4e 20 45 78 ace.`eth2`.(ACCESS.mode).VLAN.Ex
11d840 61 6d 70 6c 65 00 56 4c 41 4e 20 4f 70 74 69 6f 6e 73 00 56 4c 41 4e 20 6d 6f 6e 69 74 6f 72 20 ample.VLAN.Options.VLAN.monitor.
11d860 66 6f 72 20 61 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 56 4c 41 4e 20 69 for.automatic.creation.of.VLAN.i
11d880 6e 74 65 72 66 61 63 65 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 75 73 65 72 20 6f 6e 20 73 nterfaces.for.specific.user.on.s
11d8a0 70 65 63 69 66 69 63 20 3c 69 6e 74 65 72 66 61 63 65 3e 00 56 4c 41 4e 20 6e 61 6d 65 00 56 4c pecific.<interface>.VLAN.name.VL
11d8c0 41 4e 27 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 70 AN's.can.be.created.by.Accel-ppp
11d8e0 20 6f 6e 20 74 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 72 .on.the.fly.via.the.use.of.a.Ker
11d900 6e 65 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 60 76 6c 61 6e 5f 6d 6f 6e 60 60 2c 20 77 nel.module.named.``vlan_mon``,.w
11d920 68 69 63 68 20 69 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 6e hich.is.monitoring.incoming.vlan
11d940 73 20 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e s.and.creates.the.necessary.VLAN
11d960 20 69 66 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 73 .if.required.and.allowed..VyOS.s
11d980 75 70 70 6f 72 74 73 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 49 upports.the.use.of.either.VLAN.I
11d9a0 44 27 73 20 6f 72 20 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 65 D's.or.entire.ranges,.both.value
11d9c0 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d s.can.be.defined.at.the.same.tim
11d9e0 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 56 4c 41 4e 27 73 20 63 61 6e 20 62 e.for.an.interface..VLAN's.can.b
11da00 65 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 68 65 20 66 6c e.created.by.Accel-ppp.on.the.fl
11da20 79 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 y.via.the.use.of.a.Kernel.module
11da40 20 6e 61 6d 65 64 20 60 76 6c 61 6e 5f 6d 6f 6e 60 2c 20 77 68 69 63 68 20 69 73 20 6d 6f 6e 69 .named.`vlan_mon`,.which.is.moni
11da60 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 72 65 61 74 65 toring.incoming.vlans.and.create
11da80 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 75 69 72 65 64 s.the.necessary.VLAN.if.required
11daa0 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 .and.allowed..VyOS.supports.the.
11dac0 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 65 6e 74 69 72 use.of.either.VLAN.ID's.or.entir
11dae0 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 65 20 64 65 66 e.ranges,.both.values.can.be.def
11db00 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 69 6e 74 ined.at.the.same.time.for.an.int
11db20 65 72 66 61 63 65 2e 00 56 4d 77 61 72 65 20 75 73 65 72 73 20 73 68 6f 75 6c 64 20 65 6e 73 75 erface..VMware.users.should.ensu
11db40 72 65 20 74 68 61 74 20 61 20 56 4d 58 4e 45 54 33 20 61 64 61 70 74 65 72 20 69 73 20 75 73 65 re.that.a.VMXNET3.adapter.is.use
11db60 64 2e 20 45 31 30 30 30 20 61 64 61 70 74 65 72 73 20 68 61 76 65 20 6b 6e 6f 77 6e 20 69 73 73 d..E1000.adapters.have.known.iss
11db80 75 65 73 20 77 69 74 68 20 47 52 45 20 70 72 6f 63 65 73 73 69 6e 67 2e 00 56 50 4e 00 56 50 4e ues.with.GRE.processing..VPN.VPN
11dba0 2d 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 71 75 65 73 74 20 63 6f 6e 66 69 67 75 72 61 74 -clients.will.request.configurat
11dbc0 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 63 ion.parameters,.optionally.you.c
11dbe0 61 6e 20 44 4e 53 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 an.DNS.parameter.to.the.client..
11dc00 56 52 46 00 56 52 46 20 52 6f 75 74 65 20 4c 65 61 6b 69 6e 67 00 56 52 46 20 61 6e 64 20 4e 41 VRF.VRF.Route.Leaking.VRF.and.NA
11dc20 54 00 56 52 46 20 62 6c 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 64 65 66 T.VRF.blue.routing.table.VRF.def
11dc40 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 65 64 20 72 6f 75 74 69 ault.routing.table.VRF.red.routi
11dc60 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 00 56 52 46 20 74 ng.table.VRF.route.leaking.VRF.t
11dc80 6f 70 6f 6c 6f 67 79 20 65 78 61 6d 70 6c 65 00 56 52 52 50 20 28 56 69 72 74 75 61 6c 20 52 6f opology.example.VRRP.(Virtual.Ro
11dca0 75 74 65 72 20 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c 29 20 70 72 6f 76 69 64 uter.Redundancy.Protocol).provid
11dcc0 65 73 20 61 63 74 69 76 65 2f 62 61 63 6b 75 70 20 72 65 64 75 6e 64 61 6e 63 79 20 66 6f 72 20 es.active/backup.redundancy.for.
11dce0 72 6f 75 74 65 72 73 2e 20 45 76 65 72 79 20 56 52 52 50 20 72 6f 75 74 65 72 20 68 61 73 20 61 routers..Every.VRRP.router.has.a
11dd00 20 70 68 79 73 69 63 61 6c 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 61 .physical.IP/IPv6.address,.and.a
11dd20 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 20 4f 6e 20 73 74 61 72 74 75 70 2c 20 72 6f .virtual.address..On.startup,.ro
11dd40 75 74 65 72 73 20 65 6c 65 63 74 20 74 68 65 20 6d 61 73 74 65 72 2c 20 61 6e 64 20 74 68 65 20 uters.elect.the.master,.and.the.
11dd60 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 router.with.the.highest.priority
11dd80 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 20 61 6e 64 20 61 73 73 69 67 6e 73 20 .becomes.the.master.and.assigns.
11dda0 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 69 6e 74 65 72 the.virtual.address.to.its.inter
11ddc0 66 61 63 65 2e 20 41 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 face..All.routers.with.lower.pri
11dde0 6f 72 69 74 69 65 73 20 62 65 63 6f 6d 65 20 62 61 63 6b 75 70 20 72 6f 75 74 65 72 73 2e 20 54 orities.become.backup.routers..T
11de00 68 65 20 6d 61 73 74 65 72 20 74 68 65 6e 20 73 74 61 72 74 73 20 73 65 6e 64 69 6e 67 20 6b 65 he.master.then.starts.sending.ke
11de20 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 74 6f 20 6e 6f 74 69 66 79 20 6f 74 68 65 72 20 epalive.packets.to.notify.other.
11de40 72 6f 75 74 65 72 73 20 74 68 61 74 20 69 74 27 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 49 66 20 routers.that.it's.available..If.
11de60 74 68 65 20 6d 61 73 74 65 72 20 66 61 69 6c 73 20 61 6e 64 20 73 74 6f 70 73 20 73 65 6e 64 69 the.master.fails.and.stops.sendi
11de80 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 2c 20 74 68 65 20 72 6f 75 74 65 72 ng.keepalive.packets,.the.router
11dea0 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 .with.the.next.highest.priority.
11dec0 62 65 63 6f 6d 65 73 20 74 68 65 20 6e 65 77 20 6d 61 73 74 65 72 20 61 6e 64 20 74 61 6b 65 73 becomes.the.new.master.and.takes
11dee0 20 6f 76 65 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 20 .over.the.virtual.address..VRRP.
11df00 63 61 6e 20 75 73 65 20 74 77 6f 20 6d 6f 64 65 73 3a 20 70 72 65 65 6d 70 74 69 76 65 20 61 6e can.use.two.modes:.preemptive.an
11df20 64 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 2e 20 49 6e 20 74 68 65 20 70 72 65 65 6d 70 74 d.non-preemptive..In.the.preempt
11df40 69 76 65 20 6d 6f 64 65 2c 20 69 66 20 61 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 20 68 69 67 ive.mode,.if.a.router.with.a.hig
11df60 68 65 72 20 70 72 69 6f 72 69 74 79 20 66 61 69 6c 73 20 61 6e 64 20 74 68 65 6e 20 63 6f 6d 65 her.priority.fails.and.then.come
11df80 73 20 62 61 63 6b 2c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 s.back,.routers.with.lower.prior
11dfa0 69 74 79 20 77 69 6c 6c 20 67 69 76 65 20 75 70 20 74 68 65 69 72 20 6d 61 73 74 65 72 20 73 74 ity.will.give.up.their.master.st
11dfc0 61 74 75 73 2e 20 49 6e 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 74 68 atus..In.non-preemptive.mode,.th
11dfe0 65 20 6e 65 77 6c 79 20 65 6c 65 63 74 65 64 20 6d 61 73 74 65 72 20 77 69 6c 6c 20 6b 65 65 70 e.newly.elected.master.will.keep
11e000 20 74 68 65 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 20 61 6e 64 20 74 68 65 20 76 69 72 74 75 .the.master.status.and.the.virtu
11e020 61 6c 20 61 64 64 72 65 73 73 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 00 56 52 52 50 20 66 75 al.address.indefinitely..VRRP.fu
11e040 6e 63 74 69 6f 6e 61 6c 69 74 79 20 63 61 6e 20 62 65 20 65 78 74 65 6e 64 65 64 20 77 69 74 68 nctionality.can.be.extended.with
11e060 20 73 63 72 69 70 74 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 6b 69 6e 64 .scripts..VyOS.supports.two.kind
11e080 73 20 6f 66 20 73 63 72 69 70 74 73 3a 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 s.of.scripts:.health.check.scrip
11e0a0 74 73 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 2e 20 48 65 61 6c 74 ts.and.transition.scripts..Healt
11e0c0 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 65 78 65 63 75 74 65 20 63 75 73 74 6f 6d 20 63 h.check.scripts.execute.custom.c
11e0e0 68 65 63 6b 73 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 6d 61 73 74 65 72 20 hecks.in.addition.to.the.master.
11e100 72 6f 75 74 65 72 20 72 65 61 63 68 61 62 69 6c 69 74 79 2e 20 54 72 61 6e 73 69 74 69 6f 6e 20 router.reachability..Transition.
11e120 73 63 72 69 70 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 56 52 52 50 20 73 scripts.are.executed.when.VRRP.s
11e140 74 61 74 65 20 63 68 61 6e 67 65 73 20 66 72 6f 6d 20 6d 61 73 74 65 72 20 74 6f 20 62 61 63 6b tate.changes.from.master.to.back
11e160 75 70 20 6f 72 20 66 61 75 6c 74 20 61 6e 64 20 76 69 63 65 20 76 65 72 73 61 20 61 6e 64 20 63 up.or.fault.and.vice.versa.and.c
11e180 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 an.be.used.to.enable.or.disable.
11e1a0 63 65 72 74 61 69 6e 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 00 56 certain.services,.for.example..V
11e1c0 52 52 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 74 68 65 20 RRP.groups.are.created.with.the.
11e1e0 60 60 73 65 74 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 72 72 70 20 67 72 6f ``set.high-availability.vrrp.gro
11e200 75 70 20 24 47 52 4f 55 50 5f 4e 41 4d 45 60 60 20 63 6f 6d 6d 61 6e 64 73 2e 20 54 68 65 20 72 up.$GROUP_NAME``.commands..The.r
11e220 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 69 6e 74 65 72 66 61 63 65 equired.parameters.are.interface
11e240 2c 20 76 72 69 64 2c 20 61 6e 64 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 20 6b 65 65 70 61 6c ,.vrid,.and.address..VRRP.keepal
11e260 69 76 65 20 70 61 63 6b 65 74 73 20 75 73 65 20 6d 75 6c 74 69 63 61 73 74 2c 20 61 6e 64 20 56 ive.packets.use.multicast,.and.V
11e280 52 52 50 20 73 65 74 75 70 73 20 61 72 65 20 6c 69 6d 69 74 65 64 20 74 6f 20 61 20 73 69 6e 67 RRP.setups.are.limited.to.a.sing
11e2a0 6c 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 2e 20 59 6f 75 20 63 le.datalink.layer.segment..You.c
11e2c0 61 6e 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 56 52 52 50 20 67 72 6f 75 70 73 20 28 61 an.setup.multiple.VRRP.groups.(a
11e2e0 6c 73 6f 20 63 61 6c 6c 65 64 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 29 2e 20 56 69 72 lso.called.virtual.routers)..Vir
11e300 74 75 61 6c 20 72 6f 75 74 65 72 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 tual.routers.are.identified.by.a
11e320 20 56 52 49 44 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 20 49 44 65 6e 74 69 66 69 65 72 .VRID.(Virtual.Router.IDentifier
11e340 29 2e 20 49 66 20 79 6f 75 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 73 20 )..If.you.setup.multiple.groups.
11e360 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 69 72 20 56 52 49 on.the.same.interface,.their.VRI
11e380 44 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 69 66 20 74 68 65 79 20 75 73 65 20 74 68 Ds.must.be.unique.if.they.use.th
11e3a0 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2c 20 62 75 74 20 69 74 27 73 20 e.same.address.family,.but.it's.
11e3c0 70 6f 73 73 69 62 6c 65 20 28 65 76 65 6e 20 69 66 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 possible.(even.if.not.recommende
11e3e0 64 20 66 6f 72 20 72 65 61 64 61 62 69 6c 69 74 79 20 72 65 61 73 6f 6e 73 29 20 74 6f 20 75 73 d.for.readability.reasons).to.us
11e400 65 20 64 75 70 6c 69 63 61 74 65 20 56 52 49 44 73 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 e.duplicate.VRIDs.on.different.i
11e420 6e 74 65 72 66 61 63 65 73 2e 00 56 52 52 50 20 70 72 69 6f 72 69 74 79 20 63 61 6e 20 62 65 20 nterfaces..VRRP.priority.can.be.
11e440 73 65 74 20 77 69 74 68 20 60 60 70 72 69 6f 72 69 74 79 60 60 20 6f 70 74 69 6f 6e 3a 00 56 54 set.with.``priority``.option:.VT
11e460 49 20 2d 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 56 58 4c I.-.Virtual.Tunnel.Interface.VXL
11e480 41 4e 00 56 58 4c 41 4e 20 69 73 20 61 6e 20 65 76 6f 6c 75 74 69 6f 6e 20 6f 66 20 65 66 66 6f AN.VXLAN.is.an.evolution.of.effo
11e4a0 72 74 73 20 74 6f 20 73 74 61 6e 64 61 72 64 69 7a 65 20 61 6e 20 6f 76 65 72 6c 61 79 20 65 6e rts.to.standardize.an.overlay.en
11e4c0 63 61 70 73 75 6c 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 74 20 69 6e 63 72 65 61 73 capsulation.protocol..It.increas
11e4e0 65 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 75 70 20 74 6f 20 31 36 20 6d 69 6c 6c es.the.scalability.up.to.16.mill
11e500 69 6f 6e 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 6c 6c 6f 77 73 20 ion.logical.networks.and.allows.
11e520 66 6f 72 20 6c 61 79 65 72 20 32 20 61 64 6a 61 63 65 6e 63 79 20 61 63 72 6f 73 73 20 49 50 20 for.layer.2.adjacency.across.IP.
11e540 6e 65 74 77 6f 72 6b 73 2e 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 20 77 networks..Multicast.or.unicast.w
11e560 69 74 68 20 68 65 61 64 2d 65 6e 64 20 72 65 70 6c 69 63 61 74 69 6f 6e 20 28 48 45 52 29 20 69 ith.head-end.replication.(HER).i
11e580 73 20 75 73 65 64 20 74 6f 20 66 6c 6f 6f 64 20 62 72 6f 61 64 63 61 73 74 2c 20 75 6e 6b 6e 6f s.used.to.flood.broadcast,.unkno
11e5a0 77 6e 20 75 6e 69 63 61 73 74 2c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 28 42 55 4d 29 20 wn.unicast,.and.multicast.(BUM).
11e5c0 74 72 61 66 66 69 63 2e 00 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f 6e 73 00 traffic..VXLAN.specific.options.
11e5e0 56 58 4c 41 4e 20 77 61 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 64 6f 63 75 6d 65 6e 74 65 64 20 VXLAN.was.officially.documented.
11e600 62 79 20 74 68 65 20 49 45 54 46 20 69 6e 20 3a 72 66 63 3a 60 37 33 34 38 60 2e 00 56 61 6c 69 by.the.IETF.in.:rfc:`7348`..Vali
11e620 64 20 76 61 6c 75 65 73 20 61 72 65 20 30 2e 2e 32 35 35 2e 00 56 61 6c 75 65 00 56 61 6c 75 65 d.values.are.0..255..Value.Value
11e640 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 53 .to.send.to.RADIUS.server.in.NAS
11e660 2d 49 50 2d 41 64 64 72 65 73 73 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 20 -IP-Address.attribute.and.to.be.
11e680 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e 20 41 6c 73 6f matched.in.DM/CoA.requests..Also
11e6a0 20 44 4d 2f 43 6f 41 20 73 65 72 76 65 72 20 77 69 6c 6c 20 62 69 6e 64 20 74 6f 20 74 68 61 74 .DM/CoA.server.will.bind.to.that
11e6c0 20 61 64 64 72 65 73 73 2e 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 .address..Value.to.send.to.RADIU
11e6e0 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 64 65 6e 74 69 66 69 65 72 20 61 74 74 72 69 S.server.in.NAS-Identifier.attri
11e700 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 bute.and.to.be.matched.in.DM/CoA
11e720 20 72 65 71 75 65 73 74 73 2e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 00 56 65 72 69 66 69 63 61 .requests..Verification.Verifica
11e740 74 69 6f 6e 3a 00 56 65 72 69 66 79 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 tion:.Verify.that.connections.ar
11e760 65 20 68 69 74 74 69 6e 67 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 62 6f 74 68 20 73 69 64 65 73 e.hitting.the.rule.on.both.sides
11e780 3a 00 56 65 72 73 69 6f 6e 00 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 00 56 69 72 74 75 :.Version.Virtual.Ethernet.Virtu
11e7a0 61 6c 20 53 65 72 76 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 4c 6f 61 64 2d 62 61 6c 61 6e 63 65 al.Server.allows.to.Load-balance
11e7c0 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 76 69 72 74 75 61 6c 2d 61 64 64 .traffic.destination.virtual-add
11e7e0 72 65 73 73 3a 70 6f 72 74 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 6c 20 72 65 61 6c 20 73 ress:port.between.several.real.s
11e800 65 72 76 65 72 73 2e 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 00 56 69 72 74 75 61 6c 2d 73 ervers..Virtual-server.Virtual-s
11e820 65 72 76 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 56 52 52 erver.can.be.configured.with.VRR
11e840 50 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 6f 72 20 77 69 74 68 6f 75 74 20 56 52 52 P.virtual.address.or.without.VRR
11e860 50 2e 00 56 6f 6c 75 6d 65 20 69 73 20 65 69 74 68 65 72 20 6d 6f 75 6e 74 65 64 20 61 73 20 72 P..Volume.is.either.mounted.as.r
11e880 77 20 28 72 65 61 64 2d 77 72 69 74 65 20 2d 20 64 65 66 61 75 6c 74 29 20 6f 72 20 72 6f 20 28 w.(read-write.-.default).or.ro.(
11e8a0 72 65 61 64 2d 6f 6e 6c 79 29 00 56 79 4f 53 20 31 2e 31 20 73 75 70 70 6f 72 74 65 64 20 6c 6f read-only).VyOS.1.1.supported.lo
11e8c0 67 69 6e 20 61 73 20 75 73 65 72 20 60 60 72 6f 6f 74 60 60 2e 20 54 68 69 73 20 68 61 73 20 62 gin.as.user.``root``..This.has.b
11e8e0 65 65 6e 20 72 65 6d 6f 76 65 64 20 64 75 65 20 74 6f 20 74 69 67 68 74 65 72 20 73 65 63 75 72 een.removed.due.to.tighter.secur
11e900 69 74 79 20 69 6e 20 56 79 4f 53 20 31 2e 32 2e 00 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c ity.in.VyOS.1.2..VyOS.1.3.(equul
11e920 65 75 73 29 20 73 75 70 70 6f 72 74 73 20 44 48 43 50 76 36 2d 50 44 20 28 3a 72 66 63 3a 60 33 eus).supports.DHCPv6-PD.(:rfc:`3
11e940 36 33 33 60 29 2e 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 633`)..DHCPv6.Prefix.Delegation.
11e960 69 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 6d 6f 73 74 20 49 53 50 73 20 77 68 6f 20 70 72 is.supported.by.most.ISPs.who.pr
11e980 6f 76 69 64 65 20 6e 61 74 69 76 65 20 49 50 76 36 20 66 6f 72 20 63 6f 6e 73 75 6d 65 72 73 20 ovide.native.IPv6.for.consumers.
11e9a0 6f 6e 20 66 69 78 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 56 79 4f 53 20 31 2e 34 20 28 73 61 67 on.fixed.networks..VyOS.1.4.(sag
11e9c0 69 74 74 61 29 20 69 6e 74 72 6f 64 75 63 65 64 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 itta).introduced.dynamic.routing
11e9e0 20 73 75 70 70 6f 72 74 20 66 6f 72 20 56 52 46 73 2e 00 56 79 4f 53 20 31 2e 34 20 63 68 61 6e .support.for.VRFs..VyOS.1.4.chan
11ea00 67 65 64 20 74 68 65 20 77 61 79 20 69 6e 20 68 6f 77 20 65 6e 63 72 79 74 69 6f 6e 20 6b 65 79 ged.the.way.in.how.encrytion.key
11ea20 73 20 6f 72 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 73 74 6f 72 65 64 20 6f 6e 20 s.or.certificates.are.stored.on.
11ea40 74 68 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 65 20 70 72 65 20 56 79 4f 53 20 31 2e 34 20 the.system..In.the.pre.VyOS.1.4.
11ea60 65 72 61 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 67 6f 74 20 73 74 6f 72 65 64 20 75 6e 64 era,.certificates.got.stored.und
11ea80 65 72 20 2f 63 6f 6e 66 69 67 20 61 6e 64 20 65 76 65 72 79 20 73 65 72 76 69 63 65 20 72 65 66 er./config.and.every.service.ref
11eaa0 65 72 65 6e 63 65 64 20 61 20 66 69 6c 65 2e 20 54 68 61 74 20 6d 61 64 65 20 63 6f 70 79 69 6e erenced.a.file..That.made.copyin
11eac0 67 20 61 20 72 75 6e 6e 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 73 g.a.running.configuration.from.s
11eae0 79 73 74 65 6d 20 41 20 74 6f 20 73 79 73 74 65 6d 20 42 20 61 20 62 69 74 20 68 61 72 64 65 72 ystem.A.to.system.B.a.bit.harder
11eb00 2c 20 61 73 20 79 6f 75 20 68 61 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 66 69 6c 65 73 20 61 ,.as.you.had.to.copy.the.files.a
11eb20 6e 64 20 74 68 65 69 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 62 79 20 68 61 6e 64 2e 00 56 79 nd.their.permissions.by.hand..Vy
11eb40 4f 53 20 31 2e 34 20 75 73 65 73 20 63 68 72 6f 6e 79 20 69 6e 73 74 65 61 64 20 6f 66 20 6e 74 OS.1.4.uses.chrony.instead.of.nt
11eb60 70 64 20 28 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 33 30 30 38 60 29 20 77 68 69 63 68 20 77 pd.(see.:vytask:`T3008`).which.w
11eb80 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 63 63 65 70 74 20 61 6e 6f 6e 79 6d 6f 75 73 20 4e ill.no.longer.accept.anonymous.N
11eba0 54 50 20 72 65 71 75 65 73 74 73 20 61 73 20 69 6e 20 56 79 4f 53 20 31 2e 33 2e 20 41 6c 6c 20 TP.requests.as.in.VyOS.1.3..All.
11ebc0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 20 configurations.will.be.migrated.
11ebe0 74 6f 20 6b 65 65 70 20 74 68 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 66 75 6e 63 74 69 6f 6e 61 6c to.keep.the.anonymous.functional
11ec00 69 74 79 2e 20 46 6f 72 20 6e 65 77 20 73 65 74 75 70 73 20 69 66 20 79 6f 75 20 68 61 76 65 20 ity..For.new.setups.if.you.have.
11ec20 63 6c 69 65 6e 74 73 20 75 73 69 6e 67 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 clients.using.your.VyOS.installa
11ec40 74 69 6f 6e 20 61 73 20 4e 54 50 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 73 70 65 tion.as.NTP.server,.you.must.spe
11ec60 63 69 66 79 20 74 68 65 20 60 61 6c 6c 6f 77 2d 63 6c 69 65 6e 74 60 20 64 69 72 65 63 74 69 76 cify.the.`allow-client`.directiv
11ec80 65 2e 00 56 79 4f 53 20 41 72 69 73 74 61 20 45 4f 53 20 73 65 74 75 70 00 56 79 4f 53 20 45 53 e..VyOS.Arista.EOS.setup.VyOS.ES
11eca0 50 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 P.group.has.the.next.options:.Vy
11ecc0 4f 53 20 46 69 65 6c 64 00 56 79 4f 53 20 49 4b 45 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 OS.Field.VyOS.IKE.group.has.the.
11ece0 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 20 4d 49 42 73 00 56 79 4f 53 20 4e 41 54 next.options:.VyOS.MIBs.VyOS.NAT
11ed00 36 36 20 44 48 43 50 76 36 20 75 73 69 6e 67 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 66.DHCPv6.using.a.dummy.interfac
11ed20 65 00 56 79 4f 53 20 4e 41 54 36 36 20 53 69 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 65 00 56 79 e.VyOS.NAT66.Simple.Configure.Vy
11ed40 4f 53 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 65 6d 75 6c 61 OS.Network.Emulator.policy.emula
11ed60 74 65 73 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 79 6f 75 20 63 61 6e 20 73 75 66 66 65 tes.the.conditions.you.can.suffe
11ed80 72 20 69 6e 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 r.in.a.real.network..You.will.be
11eda0 20 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 72 .able.to.configure.things.like.r
11edc0 61 74 65 2c 20 62 75 72 73 74 2c 20 64 65 6c 61 79 2c 20 70 61 63 6b 65 74 20 6c 6f 73 73 2c 20 ate,.burst,.delay,.packet.loss,.
11ede0 70 61 63 6b 65 74 20 63 6f 72 72 75 70 74 69 6f 6e 20 6f 72 20 70 61 63 6b 65 74 20 72 65 6f 72 packet.corruption.or.packet.reor
11ee00 64 65 72 69 6e 67 2e 00 56 79 4f 53 20 4f 70 74 69 6f 6e 00 56 79 4f 53 20 50 6f 6c 69 63 79 2d dering..VyOS.Option.VyOS.Policy-
11ee20 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 28 50 42 52 29 20 77 6f 72 6b 73 20 62 79 20 6d 61 74 Based.Routing.(PBR).works.by.mat
11ee40 63 68 69 6e 67 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 61 ching.source.IP.address.ranges.a
11ee60 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 75 73 69 6e 67 20 nd.forwarding.the.traffic.using.
11ee80 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 00 56 79 4f 53 20 53 different.routing.tables..VyOS.S
11eea0 4e 4d 50 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e NMP.supports.both.IPv4.and.IPv6.
11eec0 00 56 79 4f 53 20 61 6c 73 6f 20 63 6f 6d 65 73 20 77 69 74 68 20 61 20 62 75 69 6c 64 20 69 6e .VyOS.also.comes.with.a.build.in
11eee0 20 53 53 54 50 20 73 65 72 76 65 72 2c 20 73 65 65 20 3a 72 65 66 3a 60 73 73 74 70 60 2e 00 56 .SSTP.server,.see.:ref:`sstp`..V
11ef00 79 4f 53 20 61 6c 73 6f 20 70 72 6f 76 69 64 65 73 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 yOS.also.provides.DHCPv6.server.
11ef20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 functionality.which.is.described
11ef40 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 70 .in.this.section..VyOS.also.supp
11ef60 6f 72 74 73 20 28 63 75 72 72 65 6e 74 6c 79 29 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d orts.(currently).two.different.m
11ef80 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 6e odes.of.authentication,.local.an
11efa0 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c 20 d.RADIUS..To.create.a.new.local.
11efc0 75 73 65 72 20 6e 61 6d 65 64 20 60 60 76 79 6f 73 60 60 20 77 69 74 68 20 70 61 73 73 77 6f 72 user.named.``vyos``.with.passwor
11efe0 64 20 60 60 76 79 6f 73 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d d.``vyos``.use.the.following.com
11f000 6d 61 6e 64 73 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 64 69 mands..VyOS.also.supports.two.di
11f020 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c fferent.modes.of.authentication,
11f040 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 6e .local.and.RADIUS..To.create.a.n
11f060 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 ew.local.user.named."vyos".with.
11f080 61 20 70 61 73 73 77 6f 72 64 20 6f 66 20 22 76 79 6f 73 22 20 75 73 65 20 74 68 65 20 66 6f 6c a.password.of."vyos".use.the.fol
11f0a0 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 63 61 6e 20 61 6c 73 6f 20 72 lowing.commands..VyOS.can.also.r
11f0c0 75 6e 20 69 6e 20 44 4d 56 50 4e 20 73 70 6f 6b 65 20 6d 6f 64 65 2e 00 56 79 4f 53 20 63 61 6e un.in.DMVPN.spoke.mode..VyOS.can
11f0e0 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 72 61 63 6b 20 63 6f 6e 6e 65 63 74 69 .be.configured.to.track.connecti
11f100 6f 6e 73 20 75 73 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e ons.using.the.connection.trackin
11f120 67 20 73 75 62 73 79 73 74 65 6d 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 g.subsystem..Connection.tracking
11f140 20 62 65 63 6f 6d 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6f 6e 63 65 20 65 69 74 68 65 72 .becomes.operational.once.either
11f160 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 69 73 20 63 6f 6e .stateful.firewall.or.NAT.is.con
11f180 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 61 63 74 20 61 figured..VyOS.can.not.only.act.a
11f1a0 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6f 72 20 73 65 72 s.an.OpenVPN.site-to-site.or.ser
11f1c0 76 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 63 61 ver.for.multiple.clients..You.ca
11f1e0 6e 20 69 6e 64 65 65 64 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 79 20 56 79 4f 53 n.indeed.also.configure.any.VyOS
11f200 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e .OpenVPN.interface.as.an.OpenVPN
11f220 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 56 79 4f 53 20 4f 70 65 .client.connecting.to.a.VyOS.Ope
11f240 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 4f 70 65 6e 56 50 4e nVPN.server.or.any.other.OpenVPN
11f260 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 64 65 66 61 75 6c 74 20 77 69 6c 6c 20 62 65 20 60 61 .server..VyOS.default.will.be.`a
11f280 75 74 6f 60 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 uto`..VyOS.does.not.have.a.speci
11f2a0 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 61 62 65 6c 20 70 72 al.command.to.start.the.Babel.pr
11f2c0 6f 63 65 73 73 2e 20 54 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 ocess..The.Babel.process.starts.
11f2e0 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e 74 when.the.first.Babel.enabled.int
11f300 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 erface.is.configured..VyOS.does.
11f320 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 not.have.a.special.command.to.st
11f340 61 72 74 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 20 70 art.the.OSPF.process..The.OSPF.p
11f360 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 70 rocess.starts.when.the.first.osp
11f380 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 f.enabled.interface.is.configure
11f3a0 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 d..VyOS.does.not.have.a.special.
11f3c0 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 command.to.start.the.OSPFv3.proc
11f3e0 65 73 73 2e 20 54 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 ess..The.OSPFv3.process.starts.w
11f400 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 hen.the.first.ospf.enabled.inter
11f420 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 face.is.configured..VyOS.facilit
11f440 61 74 65 73 20 49 50 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 20 ates.IP.Multicast.by.supporting.
11f460 2a 2a 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 2a 2a 2c 20 2a 2a 49 47 4d 50 2a 2a 20 61 6e **PIM.Sparse.Mode**,.**IGMP**.an
11f480 64 20 2a 2a 49 47 4d 50 2d 50 72 6f 78 79 2a 2a 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 61 74 d.**IGMP-Proxy**..VyOS.facilitat
11f4a0 65 73 20 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 20 es.IPv6.Multicast.by.supporting.
11f4c0 2a 2a 50 49 4d 76 36 2a 2a 20 61 6e 64 20 2a 2a 4d 4c 44 2a 2a 2e 00 56 79 4f 53 20 69 6e 63 6c **PIMv6**.and.**MLD**..VyOS.incl
11f4e0 75 64 65 73 20 74 68 65 20 46 61 73 74 4e 65 74 4d 6f 6e 20 43 6f 6d 6d 75 6e 69 74 79 20 45 64 udes.the.FastNetMon.Community.Ed
11f500 69 74 69 6f 6e 2e 00 56 79 4f 53 20 69 73 20 61 62 6c 65 20 74 6f 20 75 70 64 61 74 65 20 61 20 ition..VyOS.is.able.to.update.a.
11f520 72 65 6d 6f 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 remote.DNS.record.when.an.interf
11f540 61 63 65 20 67 65 74 73 20 61 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 6f 72 ace.gets.a.new.IP.address..In.or
11f560 64 65 72 20 74 6f 20 64 6f 20 73 6f 2c 20 56 79 4f 53 20 69 6e 63 6c 75 64 65 73 20 64 64 63 6c der.to.do.so,.VyOS.includes.ddcl
11f580 69 65 6e 74 5f 2c 20 61 20 50 65 72 6c 20 73 63 72 69 70 74 20 77 72 69 74 74 65 6e 20 66 6f 72 ient_,.a.Perl.script.written.for
11f5a0 20 74 68 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 75 72 70 6f 73 65 2e 00 56 79 4f 53 20 69 73 20 .this.only.one.purpose..VyOS.is.
11f5c0 61 6c 73 6f 20 61 62 6c 65 20 74 6f 20 75 73 65 20 61 6e 79 20 73 65 72 76 69 63 65 20 72 65 6c also.able.to.use.any.service.rel
11f5e0 79 69 6e 67 20 6f 6e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 64 ying.on.protocols.supported.by.d
11f600 64 63 6c 69 65 6e 74 2e 00 56 79 4f 53 20 69 74 73 65 6c 66 20 73 75 70 70 6f 72 74 73 20 53 4e dclient..VyOS.itself.supports.SN
11f620 4d 50 76 32 5f 20 28 76 65 72 73 69 6f 6e 20 32 29 20 61 6e 64 20 53 4e 4d 50 76 33 5f 20 28 76 MPv2_.(version.2).and.SNMPv3_.(v
11f640 65 72 73 69 6f 6e 20 33 29 20 77 68 65 72 65 20 74 68 65 20 6c 61 74 65 72 20 69 73 20 72 65 63 ersion.3).where.the.later.is.rec
11f660 6f 6d 6d 65 6e 64 65 64 20 62 65 63 61 75 73 65 20 6f 66 20 69 6d 70 72 6f 76 65 64 20 73 65 63 ommended.because.of.improved.sec
11f680 75 72 69 74 79 20 28 6f 70 74 69 6f 6e 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 urity.(optional.authentication.a
11f6a0 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 29 2e 00 56 79 4f 53 20 6c 65 74 73 20 79 6f 75 20 63 6f nd.encryption)..VyOS.lets.you.co
11f6c0 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 6e 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 ntrol.traffic.in.many.different.
11f6e0 77 61 79 73 2c 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 63 6f 76 65 72 20 65 76 65 72 79 20 70 ways,.here.we.will.cover.every.p
11f700 6f 73 73 69 62 69 6c 69 74 79 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 61 73 ossibility..You.can.configure.as
11f720 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 20 61 73 20 79 6f 75 20 77 61 6e 74 2c 20 62 75 74 20 .many.policies.as.you.want,.but.
11f740 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 6f you.will.only.be.able.to.apply.o
11f760 6e 65 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 ne.policy.per.interface.and.dire
11f780 63 74 69 6f 6e 20 28 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 29 2e 00 56 79 4f ction.(inbound.or.outbound)..VyO
11f7a0 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 3a 61 62 62 72 3a 60 46 52 52 20 28 46 72 65 65 20 S.makes.use.of.:abbr:`FRR.(Free.
11f7c0 52 61 6e 67 65 20 52 6f 75 74 69 6e 67 29 60 20 61 6e 64 20 77 65 20 77 6f 75 6c 64 20 6c 69 6b Range.Routing)`.and.we.would.lik
11f7e0 65 20 74 6f 20 74 68 61 6e 6b 20 74 68 65 6d 20 66 6f 72 20 74 68 65 69 72 20 65 66 66 6f 72 74 e.to.thank.them.for.their.effort
11f800 21 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 4c 69 6e 75 78 20 60 6e 65 74 66 69 !.VyOS.makes.use.of.Linux.`netfi
11f820 6c 74 65 72 20 3c 68 74 74 70 73 3a 2f 2f 6e 65 74 66 69 6c 74 65 72 2e 6f 72 67 2f 3e 60 5f 20 lter.<https://netfilter.org/>`_.
11f840 66 6f 72 20 70 61 63 6b 65 74 20 66 69 6c 74 65 72 69 6e 67 2e 00 56 79 4f 53 20 6e 6f 74 20 6f for.packet.filtering..VyOS.not.o
11f860 6e 6c 79 20 63 61 6e 20 6e 6f 77 20 6d 61 6e 61 67 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 nly.can.now.manage.certificates.
11f880 69 73 73 75 65 64 20 62 79 20 33 72 64 20 70 61 72 74 79 20 43 65 72 74 69 66 69 63 61 74 65 20 issued.by.3rd.party.Certificate.
11f8a0 41 75 74 68 6f 72 69 74 69 65 73 2c 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 61 63 74 20 61 73 20 Authorities,.it.can.also.act.as.
11f8c0 61 20 43 41 20 6f 6e 20 69 74 73 20 6f 77 6e 2e 20 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 a.CA.on.its.own..You.can.create.
11f8e0 79 6f 75 72 20 6f 77 6e 20 72 6f 6f 74 20 43 41 20 61 6e 64 20 73 69 67 6e 20 6b 65 79 73 20 77 your.own.root.CA.and.sign.keys.w
11f900 69 74 68 20 69 74 20 62 79 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 73 6f 6d 65 20 73 69 6d ith.it.by.making.use.of.some.sim
11f920 70 6c 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 6e 6f 77 20 61 ple.op-mode.commands..VyOS.now.a
11f940 6c 73 6f 20 68 61 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 43 41 lso.has.the.ability.to.create.CA
11f960 73 2c 20 6b 65 79 73 2c 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 61 6e 64 20 6f 74 68 65 s,.keys,.Diffie-Hellman.and.othe
11f980 72 20 6b 65 79 70 61 69 72 73 20 66 72 6f 6d 20 61 6e 20 65 61 73 79 20 74 6f 20 61 63 63 65 73 r.keypairs.from.an.easy.to.acces
11f9a0 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 2e 00 56 79 4f s.operational.level.command..VyO
11f9c0 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 S.operational.mode.commands.are.
11f9e0 6e 6f 74 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 67 65 6e 65 72 61 74 69 6e not.only.available.for.generatin
11fa00 67 20 6b 65 79 73 20 62 75 74 20 61 6c 73 6f 20 74 6f 20 64 69 73 70 6c 61 79 20 74 68 65 6d 2e g.keys.but.also.to.display.them.
11fa20 00 56 79 4f 53 20 70 72 6f 76 69 64 65 20 61 6e 20 48 54 54 50 20 41 50 49 2e 20 59 6f 75 20 63 .VyOS.provide.an.HTTP.API..You.c
11fa40 61 6e 20 75 73 65 20 69 74 20 74 6f 20 65 78 65 63 75 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d an.use.it.to.execute.op-mode.com
11fa60 6d 61 6e 64 73 2c 20 75 70 64 61 74 65 20 56 79 4f 53 2c 20 73 65 74 20 6f 72 20 64 65 6c 65 74 mands,.update.VyOS,.set.or.delet
11fa80 65 20 63 6f 6e 66 69 67 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 44 4e 53 20 69 6e 66 72 e.config..VyOS.provides.DNS.infr
11faa0 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 73 6d 61 6c 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 49 astructure.for.small.networks..I
11fac0 74 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 6c 69 67 68 74 77 65 69 67 68 74 20 t.is.designed.to.be.lightweight.
11fae0 61 6e 64 20 68 61 76 65 20 61 20 73 6d 61 6c 6c 20 66 6f 6f 74 70 72 69 6e 74 2c 20 73 75 69 74 and.have.a.small.footprint,.suit
11fb00 61 62 6c 65 20 66 6f 72 20 72 65 73 6f 75 72 63 65 20 63 6f 6e 73 74 72 61 69 6e 65 64 20 72 6f able.for.resource.constrained.ro
11fb20 75 74 65 72 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 73 2e 20 46 6f 72 20 74 68 69 73 20 77 65 uters.and.firewalls..For.this.we
11fb40 20 75 74 69 6c 69 7a 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 2e 00 56 79 4f 53 .utilize.PowerDNS.recursor..VyOS
11fb60 20 70 72 6f 76 69 64 65 73 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 73 75 70 70 .provides.High.Availability.supp
11fb80 6f 72 74 20 66 6f 72 20 44 48 43 50 20 73 65 72 76 65 72 2e 20 44 48 43 50 20 48 69 67 68 20 41 ort.for.DHCP.server..DHCP.High.A
11fba0 76 61 69 6c 61 62 69 6c 69 74 79 20 63 61 6e 20 61 63 74 20 69 6e 20 74 77 6f 20 64 69 66 66 65 vailability.can.act.in.two.diffe
11fbc0 72 65 6e 74 20 6d 6f 64 65 73 3a 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f 6d 6d rent.modes:.VyOS.provides.a.comm
11fbe0 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f and.to.generate.a.connection.pro
11fc00 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 68 61 file.used.by.Windows.clients.tha
11fc20 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 20 63 6f 6e 6e 65 t.will.connect.to.the."rw".conne
11fc40 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 70 ction.on.our.VyOS.server..VyOS.p
11fc60 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 rovides.policies.commands.exclus
11fc80 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 ively.for.BGP.traffic.filtering.
11fca0 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 61 73 2d 70 61 74 68 2d 6c 69 73 74 and.manipulation:.**as-path-list
11fcc0 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 **.is.one.of.them..VyOS.provides
11fce0 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 .policies.commands.exclusively.f
11fd00 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e or.BGP.traffic.filtering.and.man
11fd20 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 ipulation:.**community-list**.is
11fd40 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 .one.of.them..VyOS.provides.poli
11fd60 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 cies.commands.exclusively.for.BG
11fd80 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 P.traffic.filtering.and.manipula
11fda0 74 69 6f 6e 3a 20 2a 2a 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f tion:.**extcommunity-list**.is.o
11fdc0 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 ne.of.them..VyOS.provides.polici
11fde0 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 es.commands.exclusively.for.BGP.
11fe00 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 traffic.filtering.and.manipulati
11fe20 6f 6e 3a 20 2a 2a 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 on:.**large-community-list**.is.
11fe40 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 6f 6d 65 20 one.of.them..VyOS.provides.some.
11fe60 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 6f 6e 20 4f 70 65 6e 56 50 4e 2e operational.commands.on.OpenVPN.
11fe80 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 44 48 43 50 20 .VyOS.provides.support.for.DHCP.
11fea0 66 61 69 6c 6f 76 65 72 2e 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 6d 75 73 74 20 62 65 20 failover..DHCP.failover.must.be.
11fec0 63 6f 6e 66 69 67 75 72 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 74 68 65 20 66 6f 6c configured.explicitly.by.the.fol
11fee0 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 lowing.statements..VyOS.provides
11ff00 20 74 68 69 73 20 75 74 69 6c 69 74 79 20 74 6f 20 69 6d 70 6f 72 74 20 65 78 69 73 74 69 6e 67 .this.utility.to.import.existing
11ff20 20 63 65 72 74 69 66 69 63 61 74 65 73 2f 6b 65 79 20 66 69 6c 65 73 20 64 69 72 65 63 74 6c 79 .certificates/key.files.directly
11ff40 20 69 6e 74 6f 20 50 4b 49 20 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 2e 20 50 72 65 76 69 6f 75 73 .into.PKI.from.op-mode..Previous
11ff60 20 74 6f 20 56 79 4f 53 20 31 2e 34 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 77 65 72 65 20 .to.VyOS.1.4,.certificates.were.
11ff80 73 74 6f 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 2f 63 6f 6e 66 69 67 20 66 6f 6c 64 65 72 20 stored.under.the./config.folder.
11ffa0 70 65 72 6d 61 6e 65 6e 74 6c 79 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 74 61 69 6e 65 64 permanently.and.will.be.retained
11ffc0 20 70 6f 73 74 20 75 70 67 72 61 64 65 2e 00 56 79 4f 53 20 72 65 76 65 72 73 65 2d 70 72 6f 78 .post.upgrade..VyOS.reverse-prox
11ffe0 79 20 69 73 20 62 61 6c 61 6e 63 65 72 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 74 y.is.balancer.and.proxy.server.t
120000 68 61 74 20 70 72 6f 76 69 64 65 73 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 2c 20 hat.provides.high-availability,.
120020 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 70 72 6f 78 79 69 6e 67 20 66 6f 72 20 load.balancing.and.proxying.for.
120040 54 43 50 20 28 6c 65 76 65 6c 20 34 29 20 61 6e 64 20 48 54 54 50 2d 62 61 73 65 64 20 28 6c 65 TCP.(level.4).and.HTTP-based.(le
120060 76 65 6c 20 37 29 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 vel.7).applications..VyOS.suppor
120080 74 73 20 3a 61 62 62 72 3a 60 50 49 4d 2d 53 4d 20 28 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 ts.:abbr:`PIM-SM.(PIM.Sparse.Mod
1200a0 65 29 60 20 61 73 20 77 65 6c 6c 20 61 73 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 e)`.as.well.as.:abbr:`IGMP.(Inte
1200c0 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 rnet.Group.Management.Protocol)`
1200e0 20 76 32 20 61 6e 64 20 76 33 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 47 .v2.and.v3.VyOS.supports.both.IG
120100 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 33 20 28 77 68 69 63 MP.version.2.and.version.3.(whic
120120 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 h.allows.source-specific.multica
120140 73 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 4d 4c 44 20 76 65 72 73 st)..VyOS.supports.both.MLD.vers
120160 69 6f 6e 20 31 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 32 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 ion.1.and.version.2.(which.allow
120180 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 s.source-specific.multicast)..Vy
1201a0 4f 53 20 73 75 70 70 6f 72 74 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 OS.supports.flow-accounting.for.
1201c0 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 both.IPv4.and.IPv6.traffic..The.
1201e0 73 79 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 system.acts.as.a.flow.exporter,.
120200 61 6e 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 and.you.are.free.to.use.it.with.
120220 61 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 any.compatible.collector..VyOS.s
120240 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 63 upports.multiple.IKEv2.remote-ac
120260 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 cess.connections..Every.connecti
120280 6f 6e 20 63 61 6e 20 68 61 76 65 20 69 74 73 20 64 65 64 69 63 61 74 65 64 20 49 4b 45 2f 45 53 on.can.have.its.dedicated.IKE/ES
1202a0 50 20 63 69 70 68 65 72 73 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 72 20 6c 6f 63 61 6c P.ciphers,.certificates.or.local
1202c0 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 2e 67 2e 20 69 6e 62 6f 75 6e 64 .listen.address.for.e.g..inbound
1202e0 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6f .load.balancing..VyOS.supports.o
120300 6e 6c 69 6e 65 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 75 70 64 61 74 65 73 00 56 79 4f 53 20 nline.checking.for.updates.VyOS.
120320 73 75 70 70 6f 72 74 73 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f supports.sFlow.accounting.for.bo
120340 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 79 th.IPv4.and.IPv6.traffic..The.sy
120360 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 6e stem.acts.as.a.flow.exporter,.an
120380 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 6e d.you.are.free.to.use.it.with.an
1203a0 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 y.compatible.collector..VyOS.sup
1203c0 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 63 6f 6e 6e 65 ports.setting.timeouts.for.conne
1203e0 63 74 69 6f 6e 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 ctions.according.to.the.connecti
120400 6f 6e 20 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 20 74 69 6d 65 6f 75 74 20 76 61 6c on.type..You.can.set.timeout.val
120420 75 65 73 20 66 6f 72 20 67 65 6e 65 72 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 66 6f 72 ues.for.generic.connections,.for
120440 20 49 43 4d 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f .ICMP.connections,.UDP.connectio
120460 6e 73 2c 20 6f 72 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 61 20 ns,.or.for.TCP.connections.in.a.
120480 6e 75 6d 62 65 72 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 73 74 61 74 65 73 2e 00 56 79 4f 53 number.of.different.states..VyOS
1204a0 20 73 75 70 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 75 70 20 50 50 50 6f 45 20 69 6e 20 74 77 .supports.setting.up.PPPoE.in.tw
1204c0 6f 20 64 69 66 66 65 72 65 6e 74 20 77 61 79 73 20 74 6f 20 61 20 50 50 50 6f 45 20 69 6e 74 65 o.different.ways.to.a.PPPoE.inte
1204e0 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 65 63 61 75 73 65 rnet.connection..This.is.because
120500 20 6d 6f 73 74 20 49 53 50 73 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 64 65 6d 20 74 68 61 74 20 .most.ISPs.provide.a.modem.that.
120520 69 73 20 61 6c 73 6f 20 61 20 77 69 72 65 6c 65 73 73 20 72 6f 75 74 65 72 2e 00 56 79 4f 53 20 is.also.a.wireless.router..VyOS.
120540 75 73 65 73 20 49 53 43 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 49 50 uses.ISC.DHCP.server.for.both.IP
120560 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 v4.and.IPv6.address.assignment..
120580 56 79 4f 53 20 75 73 65 73 20 4b 65 61 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f VyOS.uses.Kea.DHCP.server.for.bo
1205a0 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d th.IPv4.and.IPv6.address.assignm
1205c0 65 6e 74 2e 00 56 79 4f 53 20 75 73 65 73 20 5b 46 52 52 6f 75 74 69 6e 67 5d 28 68 74 74 70 73 ent..VyOS.uses.[FRRouting](https
1205e0 3a 2f 2f 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 29 20 61 73 20 74 68 65 20 63 6f 6e 74 72 6f ://frrouting.org/).as.the.contro
120600 6c 20 70 6c 61 6e 65 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 61 6e 64 20 73 74 61 74 69 63 20 72 l.plane.for.dynamic.and.static.r
120620 6f 75 74 69 6e 67 2e 20 54 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 20 62 65 68 61 76 outing..The.routing.daemon.behav
120640 69 6f 72 20 63 61 6e 20 62 65 20 61 64 6a 75 73 74 65 64 20 64 75 72 69 6e 67 20 72 75 6e 74 69 ior.can.be.adjusted.during.runti
120660 6d 65 2c 20 62 75 74 20 72 65 71 75 69 72 65 20 65 69 74 68 65 72 20 61 20 72 65 73 74 61 72 74 me,.but.require.either.a.restart
120680 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 6f 72 20 61 20 72 65 62 .of.the.routing.daemon,.or.a.reb
1206a0 6f 6f 74 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 65 oot.of.the.system..VyOS.uses.the
1206c0 20 60 69 6e 74 65 72 66 61 63 65 73 20 77 77 61 6e 60 20 73 75 62 73 79 73 74 65 6d 20 66 6f 72 .`interfaces.wwan`.subsystem.for
1206e0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 60 6d .configuration..VyOS.uses.the.`m
120700 69 72 72 6f 72 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 irror`.option.to.configure.port.
120720 6d 69 72 72 6f 72 69 6e 67 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 mirroring..The.configuration.is.
120740 64 69 76 69 64 65 64 20 69 6e 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 64 69 72 65 63 74 69 divided.into.2.different.directi
120760 6f 6e 73 2e 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 73 68 6f 75 6c 64 20 62 65 ons..Destination.ports.should.be
120780 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 69 .configured.for.different.traffi
1207a0 63 20 64 69 72 65 63 74 69 6f 6e 73 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 63 c.directions..VyOS.utilizes.`acc
1207c0 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 3a 61 62 62 72 3a 60 49 50 6f 45 20 el-ppp`_.to.provide.:abbr:`IPoE.
1207e0 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 (Internet.Protocol.over.Ethernet
120800 29 60 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 )`.server.functionality..It.can.
120820 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f be.used.with.local.authenticatio
120840 6e 20 28 6d 61 63 2d 61 64 64 72 65 73 73 29 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 n.(mac-address).or.a.connected.R
120860 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 63 ADIUS.server..VyOS.utilizes.`acc
120880 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 el-ppp`_.to.provide.PPPoE.server
1208a0 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 .functionality..It.can.be.used.w
1208c0 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 6f ith.local.authentication.or.a.co
1208e0 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c nnected.RADIUS.server..VyOS.util
120900 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 4c 32 54 50 20 izes.accel-ppp_.to.provide.L2TP.
120920 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 server.functionality..It.can.be.
120940 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f used.with.local.authentication.o
120960 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f r.a.connected.RADIUS.server..VyO
120980 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 S.utilizes.accel-ppp_.to.provide
1209a0 20 53 53 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 57 65 20 73 .SSTP.server.functionality..We.s
1209c0 75 70 70 6f 72 74 20 62 6f 74 68 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 20 61 75 74 upport.both.local.and.RADIUS.aut
1209e0 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 57 41 4e 20 4c 6f 61 64 20 42 61 6c 61 63 69 6e 67 20 73 hentication..WAN.Load.Balacing.s
120a00 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 64 79 6e 61 6d 69 63 20 72 hould.not.be.used.when.dynamic.r
120a20 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 65 64 2f 6e 65 65 64 65 64 2e 20 outing.protocol.is.used/needed..
120a40 54 68 69 73 20 66 65 61 74 75 72 65 20 63 72 65 61 74 65 73 20 63 75 73 74 6f 6d 69 7a 65 64 20 This.feature.creates.customized.
120a60 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 routing.tables.and.firewall.rule
120a80 73 2c 20 74 68 61 74 20 6d 61 6b 65 73 20 69 74 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 74 6f s,.that.makes.it.incompatible.to
120aa0 20 75 73 65 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 41 4e .use.with.routing.protocols..WAN
120ac0 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 31 60 00 57 41 4e 20 6c 6f 61 64 20 62 61 .interface.on.`eth1`.WAN.load.ba
120ae0 6c 61 6e 63 69 6e 67 00 57 4c 41 4e 2f 57 49 46 49 20 2d 20 57 69 72 65 6c 65 73 73 20 4c 41 4e lancing.WLAN/WIFI.-.Wireless.LAN
120b00 00 57 4d 4d 2d 50 53 20 55 6e 73 63 68 65 64 75 6c 65 64 20 41 75 74 6f 6d 61 74 69 63 20 50 6f .WMM-PS.Unscheduled.Automatic.Po
120b20 77 65 72 20 53 61 76 65 20 44 65 6c 69 76 65 72 79 20 5b 55 2d 41 50 53 44 5d 00 57 50 41 20 70 wer.Save.Delivery.[U-APSD].WPA.p
120b40 61 73 73 70 68 72 61 73 65 20 60 60 31 32 33 34 35 36 37 38 60 60 00 57 57 41 4e 20 2d 20 57 69 assphrase.``12345678``.WWAN.-.Wi
120b60 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 00 57 61 72 6e 69 6e 67 reless.Wide-Area-Network.Warning
120b80 00 57 61 72 6e 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 00 57 65 20 61 73 73 75 6d 65 20 74 68 .Warning.conditions.We.assume.th
120ba0 61 74 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 73 74 61 74 69 63 20 31 39 at.the.LEFT.router.has.static.19
120bc0 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2c 20 61 6e 64 20 74 68 2.0.2.10.address.on.eth0,.and.th
120be0 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 61 64 64 e.RIGHT.router.has.a.dynamic.add
120c00 72 65 73 73 20 6f 6e 20 65 74 68 30 2e 00 57 65 20 63 61 6e 20 61 6c 73 6f 20 63 72 65 61 74 65 ress.on.eth0..We.can.also.create
120c20 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 43 65 72 62 6f 72 74 20 .the.certificates.using.Cerbort.
120c40 77 68 69 63 68 20 69 73 20 61 6e 20 65 61 73 79 2d 74 6f 2d 75 73 65 20 63 6c 69 65 6e 74 20 74 which.is.an.easy-to-use.client.t
120c60 68 61 74 20 66 65 74 63 68 65 73 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 4c hat.fetches.a.certificate.from.L
120c80 65 74 27 73 20 45 6e 63 72 79 70 74 20 61 6e 20 6f 70 65 6e 20 63 65 72 74 69 66 69 63 61 74 65 et's.Encrypt.an.open.certificate
120ca0 20 61 75 74 68 6f 72 69 74 79 20 6c 61 75 6e 63 68 65 64 20 62 79 20 74 68 65 20 45 46 46 2c 20 .authority.launched.by.the.EFF,.
120cc0 4d 6f 7a 69 6c 6c 61 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 61 6e 64 20 64 65 70 6c 6f 79 73 20 Mozilla,.and.others.and.deploys.
120ce0 69 74 20 74 6f 20 61 20 77 65 62 20 73 65 72 76 65 72 2e 00 57 65 20 63 61 6e 20 62 75 69 6c 64 it.to.a.web.server..We.can.build
120d00 20 72 6f 75 74 65 2d 6d 61 70 73 20 66 6f 72 20 69 6d 70 6f 72 74 20 62 61 73 65 64 20 6f 6e 20 .route-maps.for.import.based.on.
120d20 74 68 65 73 65 20 73 74 61 74 65 73 2e 20 48 65 72 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 52 these.states..Here.is.a.simple.R
120d40 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 65 72 65 20 60 72 6f 75 74 69 6e PKI.configuration,.where.`routin
120d60 61 74 6f 72 60 20 69 73 20 74 68 65 20 52 50 4b 49 2d 76 61 6c 69 64 61 74 69 6e 67 20 22 63 61 ator`.is.the.RPKI-validating."ca
120d80 63 68 65 22 20 73 65 72 76 65 72 20 77 69 74 68 20 69 70 20 60 31 39 32 2e 30 2e 32 2e 31 60 3a che".server.with.ip.`192.0.2.1`:
120da0 00 57 65 20 63 61 6e 27 74 20 73 75 70 70 6f 72 74 20 61 6c 6c 20 64 69 73 70 6c 61 79 73 20 66 .We.can't.support.all.displays.f
120dc0 72 6f 6d 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 2e 20 49 66 20 79 6f 75 72 20 64 69 73 70 6c rom.the.beginning..If.your.displ
120de0 61 79 20 74 79 70 65 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 70 6c 65 61 73 65 20 63 72 65 61 74 ay.type.is.missing,.please.creat
120e00 65 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 76 69 61 20 50 68 61 62 72 69 63 61 e.a.feature.request.via.Phabrica
120e20 74 6f 72 5f 2e 00 57 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 tor_..We.configure.a.new.connect
120e40 69 6f 6e 20 6e 61 6d 65 64 20 60 60 72 77 60 60 20 66 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 6f ion.named.``rw``.for.road-warrio
120e60 72 2c 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 73 20 69 74 73 65 6c 66 20 61 73 20 60 60 31 r,.that.identifies.itself.as.``1
120e80 39 32 2e 30 2e 32 2e 31 60 60 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 73 20 61 6e 64 20 75 73 92.0.2.1``.to.the.clients.and.us
120ea0 65 73 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 63 65 72 74 69 66 69 63 61 74 65 20 73 69 67 6e es.the.``vyos``.certificate.sign
120ec0 65 64 20 62 79 20 74 68 65 20 60 43 41 63 65 72 74 5f 43 6c 61 73 73 33 5f 52 6f 6f 74 60 60 20 ed.by.the.`CAcert_Class3_Root``.
120ee0 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 2e 20 57 65 20 73 65 6c 65 63 74 20 6f 75 72 20 70 intermediate.CA..We.select.our.p
120f00 72 65 76 69 6f 75 73 6c 79 20 73 70 65 63 69 66 69 65 64 20 49 4b 45 2f 45 53 50 20 67 72 6f 75 reviously.specified.IKE/ESP.grou
120f20 70 73 20 61 6e 64 20 61 6c 73 6f 20 6c 69 6e 6b 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 ps.and.also.link.the.IP.address.
120f40 70 6f 6f 6c 20 74 6f 20 64 72 61 77 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 00 57 65 20 pool.to.draw.addresses.from..We.
120f60 63 6f 75 6c 64 20 65 78 70 61 6e 64 20 6f 6e 20 74 68 69 73 20 61 6e 64 20 61 6c 73 6f 20 64 65 could.expand.on.this.and.also.de
120f80 6e 79 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 69 6e 20 74 ny.link.local.and.multicast.in.t
120fa0 68 65 20 72 75 6c 65 20 32 30 20 61 63 74 69 6f 6e 20 64 65 6e 79 2e 00 57 65 20 64 6f 20 6e 6f he.rule.20.action.deny..We.do.no
120fc0 74 20 68 61 76 65 20 43 4c 49 20 6e 6f 64 65 73 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c t.have.CLI.nodes.for.every.singl
120fe0 65 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 2e 20 49 66 20 61 6e 20 6f 70 74 69 6f 6e 20 69 e.OpenVPN.option..If.an.option.i
121000 73 20 6d 69 73 73 69 6e 67 2c 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 73 68 6f s.missing,.a.feature.request.sho
121020 75 6c 64 20 62 65 20 6f 70 65 6e 65 64 20 61 74 20 50 68 61 62 72 69 63 61 74 6f 72 5f 20 73 6f uld.be.opened.at.Phabricator_.so
121040 20 61 6c 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 6e 65 66 69 74 20 66 72 6f 6d 20 69 74 20 28 .all.users.can.benefit.from.it.(
121060 73 65 65 20 3a 72 65 66 3a 60 69 73 73 75 65 73 5f 66 65 61 74 75 72 65 73 60 29 2e 00 57 65 20 see.:ref:`issues_features`)..We.
121080 64 6f 6e 27 74 20 72 65 63 6f 6d 65 6e 64 20 74 6f 20 75 73 65 20 61 72 67 75 6d 65 6e 74 73 2e don't.recomend.to.use.arguments.
1210a0 20 55 73 69 6e 67 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 69 73 20 6d 6f 72 65 20 70 72 65 66 .Using.environments.is.more.pref
1210c0 66 65 72 65 62 6c 65 2e 00 57 65 20 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f fereble..We.generate.a.connectio
1210e0 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e 74 n.profile.used.by.Windows.client
121100 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 20 s.that.will.connect.to.the."rw".
121120 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 20 6f 6e connection.on.our.VyOS.server.on
121140 20 74 68 65 20 56 50 4e 20 73 65 72 76 65 72 73 20 49 50 20 61 64 64 72 65 73 73 2f 66 71 64 6e .the.VPN.servers.IP.address/fqdn
121160 20 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 60 2e 00 57 65 20 6c 69 73 74 65 6e 20 6f 6e 20 70 6f .`vpn.vyos.net`..We.listen.on.po
121180 72 74 20 35 31 38 32 30 00 57 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 rt.51820.We.need.to.generate.the
1211a0 20 63 65 72 74 69 66 69 63 61 74 65 20 77 68 69 63 68 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 .certificate.which.authenticates
1211c0 20 75 73 65 72 73 20 77 68 6f 20 61 74 74 65 6d 70 74 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 .users.who.attempt.to.access.the
1211e0 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 53 53 .network.resource.through.the.SS
121200 4c 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d L.VPN.tunnels..The.following.com
121220 6d 61 6e 64 73 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 73 65 6c 66 20 73 69 67 6e 65 64 20 mands.will.create.a.self.signed.
121240 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 certificates.and.will.be.stored.
121260 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 65 20 6e 6f 77 20 75 74 69 6c 69 7a 65 in.configuration:.We.now.utilize
121280 20 60 74 75 6e 65 64 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 72 65 73 6f 75 72 63 65 20 62 61 .`tuned`.for.dynamic.resource.ba
1212a0 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 70 72 6f 66 69 6c 65 73 2e 00 57 65 20 6f 6e lancing.based.on.profiles..We.on
1212c0 6c 79 20 61 6c 6c 6f 77 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 73 75 62 6e ly.allow.the.192.168.2.0/24.subn
1212e0 65 74 20 74 6f 20 74 72 61 76 65 6c 20 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 00 57 65 20 et.to.travel.over.the.tunnel.We.
121300 6f 6e 6c 79 20 6e 65 65 64 20 61 20 73 69 6e 67 6c 65 20 73 74 65 70 20 66 6f 72 20 74 68 69 73 only.need.a.single.step.for.this
121320 20 69 6e 74 65 72 66 61 63 65 3a 00 57 65 20 72 6f 75 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 .interface:.We.route.all.traffic
121340 20 66 6f 72 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 .for.the.192.168.2.0/24.network.
121360 74 6f 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 00 57 65 20 75 73 65 20 61 20 76 6f 6e to.interface.`wg01`.We.use.a.von
121380 74 61 69 6e 65 72 20 70 72 6f 76 69 64 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 tainer.providing.the.TACACS.serv
1213a0 65 20 72 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2e 00 57 65 20 77 69 6c 6c 20 6f 6e 6c 79 e.rin.this.example..We.will.only
1213c0 20 61 63 63 65 70 74 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 66 72 6f 6d 20 69 6e 74 .accept.traffic.comming.from.int
1213e0 65 72 66 61 63 65 20 65 74 68 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 erface.eth0,.protocol.tcp.and.de
121400 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 stination.port.1122..All.other.t
121420 72 61 66 66 69 63 20 74 72 61 73 70 61 73 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 raffic.traspassing.the.router.sh
121440 6f 75 6c 64 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 57 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 ould.be.blocked..We'll.configure
121460 20 4f 70 65 6e 56 50 4e 20 75 73 69 6e 67 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 .OpenVPN.using.self-signed.certi
121480 66 69 63 61 74 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 64 69 73 63 75 73 73 20 74 68 65 20 6c 65 ficates,.and.then.discuss.the.le
1214a0 67 61 63 79 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 00 57 65 27 6c 6c 20 gacy.pre-shared.key.mode..We'll.
1214c0 75 73 65 20 74 68 65 20 49 4b 45 20 61 6e 64 20 45 53 50 20 67 72 6f 75 70 73 20 63 72 65 61 74 use.the.IKE.and.ESP.groups.creat
1214e0 65 64 20 61 62 6f 76 65 20 66 6f 72 20 74 68 69 73 20 56 50 4e 2e 20 42 65 63 61 75 73 65 20 77 ed.above.for.this.VPN..Because.w
121500 65 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 e.need.access.to.2.different.sub
121520 6e 65 74 73 20 6f 6e 20 74 68 65 20 66 61 72 20 73 69 64 65 2c 20 77 65 20 77 69 6c 6c 20 6e 65 nets.on.the.far.side,.we.will.ne
121540 65 64 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 2e 20 49 66 20 79 6f 75 ed.two.different.tunnels..If.you
121560 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 45 53 50 20 67 72 .changed.the.names.of.the.ESP.gr
121580 6f 75 70 20 61 6e 64 20 49 4b 45 20 67 72 6f 75 70 20 69 6e 20 74 68 65 20 70 72 65 76 69 6f 75 oup.and.IKE.group.in.the.previou
1215a0 73 20 73 74 65 70 2c 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 75 73 65 20 74 68 65 20 63 6f s.step,.make.sure.you.use.the.co
1215c0 72 72 65 63 74 20 6e 61 6d 65 73 20 68 65 72 65 20 74 6f 6f 2e 00 57 65 62 20 50 72 6f 78 79 20 rrect.names.here.too..Web.Proxy.
1215e0 41 75 74 6f 64 69 73 63 6f 76 65 72 79 20 28 57 50 41 44 29 20 55 52 4c 00 57 65 62 70 72 6f 78 Autodiscovery.(WPAD).URL.Webprox
121600 79 00 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 65 y.Webserver.should.listen.on.spe
121620 63 69 66 69 65 64 20 70 6f 72 74 2e 00 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 6f 6e cified.port..Webserver.should.on
121640 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 73 ly.listen.on.specified.IP.addres
121660 73 00 57 68 65 6e 20 4c 44 50 20 69 73 20 77 6f 72 6b 69 6e 67 2c 20 79 6f 75 20 77 69 6c 6c 20 s.When.LDP.is.working,.you.will.
121680 62 65 20 61 62 6c 65 20 74 6f 20 73 65 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e be.able.to.see.label.information
1216a0 20 69 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 .in.the.outcome.of.``show.ip.rou
1216c0 74 65 60 60 2e 20 42 65 73 69 64 65 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 te``..Besides.that.information,.
1216e0 74 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 73 70 65 63 69 66 69 63 20 2a 73 68 6f 77 2a 20 63 there.are.also.specific.*show*.c
121700 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 4c 44 50 3a 00 57 68 65 6e 20 50 49 4d 20 72 65 63 65 69 76 ommands.for.LDP:.When.PIM.receiv
121720 65 73 20 61 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 es.a.register.packet.the.source.
121740 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 61 72 65 64 20 74 of.the.packet.will.be.compared.t
121760 6f 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 73 70 65 63 69 66 69 65 64 2c 20 61 6e 64 o.the.prefix-list.specified,.and
121780 20 69 66 20 61 20 70 65 72 6d 69 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6e 6f 72 6d 61 6c 20 .if.a.permit.is.received.normal.
1217a0 70 72 6f 63 65 73 73 69 6e 67 20 63 6f 6e 74 69 6e 75 65 73 2e 20 49 66 20 61 20 64 65 6e 79 20 processing.continues..If.a.deny.
1217c0 69 73 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 is.returned.for.the.source.addre
1217e0 73 73 20 6f 66 20 74 68 65 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 61 20 72 65 67 69 ss.of.the.register.packet.a.regi
121800 73 74 65 72 20 73 74 6f 70 20 6d 65 73 73 61 67 65 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 ster.stop.message.is.sent.to.the
121820 20 73 6f 75 72 63 65 2e 00 57 68 65 6e 20 56 52 46 73 20 61 72 65 20 75 73 65 64 20 69 74 20 69 .source..When.VRFs.are.used.it.i
121840 73 20 6e 6f 74 20 6f 6e 6c 79 20 6d 61 6e 64 61 74 6f 72 79 20 74 6f 20 63 72 65 61 74 65 20 61 s.not.only.mandatory.to.create.a
121860 20 56 52 46 20 62 75 74 20 61 6c 73 6f 20 74 68 65 20 56 52 46 20 69 74 73 65 6c 66 20 6e 65 65 .VRF.but.also.the.VRF.itself.nee
121880 64 73 20 74 6f 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 ds.to.be.assigned.to.an.interfac
1218a0 65 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 e..When.a.``custom``.DynDNS.prov
1218c0 69 64 65 72 20 69 73 20 75 73 65 64 20 74 68 65 20 60 3c 73 65 72 76 65 72 3e 60 20 77 68 65 72 ider.is.used.the.`<server>`.wher
1218e0 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 62 65 69 6e 67 20 73 65 6e 74 e.update.requests.are.being.sent
121900 20 74 6f 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 57 68 65 6e 20 61 20 60 60 .to.must.be.specified..When.a.``
121920 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 custom``.DynDNS.provider.is.used
121940 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 .the.protocol.used.for.communica
121960 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 ting.to.the.provider.must.be.spe
121980 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e 20 53 65 65 20 74 cified.under.`<protocol>`..See.t
1219a0 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 66 6f he.embedded.completion.helper.fo
1219c0 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e 20 61 20 60 60 r.available.protocols..When.a.``
1219e0 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 custom``.DynDNS.provider.is.used
121a00 2c 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 ,.the.protocol.used.for.communic
121a20 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 74 20 62 65 20 73 70 ating.to.the.provider.must.be.sp
121a40 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e 20 53 65 65 20 ecified.under.`<protocol>`..See.
121a60 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 77 the.embedded.completion.helper.w
121a80 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 61 hen.entering.above.command.for.a
121aa0 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e 20 61 20 66 61 69 6c 6f vailable.protocols..When.a.failo
121ac0 76 65 72 20 6f 63 63 75 72 73 20 69 6e 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 20 6d 6f 64 65 ver.occurs.in.active-backup.mode
121ae0 2c 20 62 6f 6e 64 69 6e 67 20 77 69 6c 6c 20 69 73 73 75 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 ,.bonding.will.issue.one.or.more
121b00 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 6f 6e 20 74 68 65 20 6e 65 77 6c 79 20 61 63 .gratuitous.ARPs.on.the.newly.ac
121b20 74 69 76 65 20 73 6c 61 76 65 2e 20 4f 6e 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 69 tive.slave..One.gratuitous.ARP.i
121b40 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 61 73 74 65 72 20 s.issued.for.the.bonding.master.
121b60 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 65 61 63 68 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 interface.and.each.VLAN.interfac
121b80 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 62 6f 76 65 20 69 74 2c 20 70 72 6f 76 69 64 65 64 es.configured.above.it,.provided
121ba0 20 74 68 61 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 74 20 6c 65 61 73 74 .that.the.interface.has.at.least
121bc0 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 47 72 61 74 .one.IP.address.configured..Grat
121be0 75 69 74 6f 75 73 20 41 52 50 73 20 69 73 73 75 65 64 20 66 6f 72 20 56 4c 41 4e 20 69 6e 74 65 uitous.ARPs.issued.for.VLAN.inte
121c00 72 66 61 63 65 73 20 61 72 65 20 74 61 67 67 65 64 20 77 69 74 68 20 74 68 65 20 61 70 70 72 6f rfaces.are.tagged.with.the.appro
121c20 70 72 69 61 74 65 20 56 4c 41 4e 20 69 64 2e 00 57 68 65 6e 20 61 20 6c 69 6e 6b 20 69 73 20 72 priate.VLAN.id..When.a.link.is.r
121c40 65 63 6f 6e 6e 65 63 74 65 64 20 6f 72 20 61 20 6e 65 77 20 73 6c 61 76 65 20 6a 6f 69 6e 73 20 econnected.or.a.new.slave.joins.
121c60 74 68 65 20 62 6f 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 20 the.bond.the.receive.traffic.is.
121c80 72 65 64 69 73 74 72 69 62 75 74 65 64 20 61 6d 6f 6e 67 20 61 6c 6c 20 61 63 74 69 76 65 20 73 redistributed.among.all.active.s
121ca0 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 62 79 20 69 6e 69 74 69 61 74 69 6e 67 20 laves.in.the.bond.by.initiating.
121cc0 41 52 50 20 52 65 70 6c 69 65 73 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 4d 41 ARP.Replies.with.the.selected.MA
121ce0 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 73 C.address.to.each.of.the.clients
121d00 2e 20 54 68 65 20 75 70 64 65 6c 61 79 20 70 61 72 61 6d 65 74 65 72 20 28 64 65 74 61 69 6c 65 ..The.updelay.parameter.(detaile
121d20 64 20 62 65 6c 6f 77 29 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 61 20 76 61 6c 75 65 20 d.below).must.be.set.to.a.value.
121d40 65 71 75 61 6c 20 6f 72 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 73 77 69 74 63 68 equal.or.greater.than.the.switch
121d60 27 73 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 73 6f 20 74 68 61 74 20 74 68 65 20 's.forwarding.delay.so.that.the.
121d80 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 65 65 72 73 20 77 69 ARP.Replies.sent.to.the.peers.wi
121da0 6c 6c 20 6e 6f 74 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 73 77 69 74 63 68 2e ll.not.be.blocked.by.the.switch.
121dc0 00 57 68 65 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 69 74 .When.a.packet.is.to.be.sent,.it
121de0 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 61 74 20 71 75 .will.have.to.go.through.that.qu
121e00 65 75 65 2c 20 73 6f 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 eue,.so.the.packet.will.be.place
121e20 64 20 61 74 20 74 68 65 20 74 61 69 6c 20 6f 66 20 69 74 2e 20 57 68 65 6e 20 74 68 65 20 70 61 d.at.the.tail.of.it..When.the.pa
121e40 63 6b 65 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 2c cket.completely.goes.through.it,
121e60 20 69 74 20 77 69 6c 6c 20 62 65 20 64 65 71 75 65 75 65 64 20 65 6d 70 74 79 69 6e 67 20 69 74 .it.will.be.dequeued.emptying.it
121e80 73 20 70 6c 61 63 65 20 69 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 62 65 69 6e 67 20 65 s.place.in.the.queue.and.being.e
121ea0 76 65 6e 74 75 61 6c 6c 79 20 68 61 6e 64 65 64 20 74 6f 20 74 68 65 20 4e 49 43 20 74 6f 20 62 ventually.handed.to.the.NIC.to.b
121ec0 65 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 20 6f 75 74 2e 00 57 68 65 6e 20 61 20 70 65 65 72 e.actually.sent.out..When.a.peer
121ee0 20 72 65 63 65 69 76 65 73 20 61 20 6d 61 72 74 69 61 6e 20 6e 65 78 74 68 6f 70 20 61 73 20 70 .receives.a.martian.nexthop.as.p
121f00 61 72 74 20 6f 66 20 74 68 65 20 4e 4c 52 49 20 66 6f 72 20 61 20 72 6f 75 74 65 20 70 65 72 6d art.of.the.NLRI.for.a.route.perm
121f20 69 74 20 74 68 65 20 6e 65 78 74 68 6f 70 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 75 63 it.the.nexthop.to.be.used.as.suc
121f40 68 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 72 65 6a 65 63 74 69 6e 67 20 61 6e 64 20 72 65 73 65 h,.instead.of.rejecting.and.rese
121f60 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 57 68 65 6e 20 61 20 72 6f 75 tting.the.connection..When.a.rou
121f80 74 65 20 66 61 69 6c 73 2c 20 61 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 20 69 73 20 73 65 te.fails,.a.routing.update.is.se
121fa0 6e 74 20 74 6f 20 77 69 74 68 64 72 61 77 20 74 68 65 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 68 nt.to.withdraw.the.route.from.th
121fc0 65 20 6e 65 74 77 6f 72 6b 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 57 68 65 6e e.network's.routing.tables..When
121fe0 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 63 68 .the.route.is.re-enabled,.the.ch
122000 61 6e 67 65 20 69 6e 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 69 73 20 61 6c 73 6f 20 61 64 76 ange.in.availability.is.also.adv
122020 65 72 74 69 73 65 64 2e 20 41 20 72 6f 75 74 65 20 74 68 61 74 20 63 6f 6e 74 69 6e 75 61 6c 6c ertised..A.route.that.continuall
122040 79 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 20 72 65 71 75 69 72 65 73 20 61 20 67 y.fails.and.returns.requires.a.g
122060 72 65 61 74 20 64 65 61 6c 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 74 6f 20 reat.deal.of.network.traffic.to.
122080 75 70 64 61 74 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 62 6f 75 74 20 74 68 65 20 72 6f 75 update.the.network.about.the.rou
1220a0 74 65 27 73 20 73 74 61 74 75 73 2e 00 57 68 65 6e 20 61 64 64 69 6e 67 20 49 50 76 36 20 72 6f te's.status..When.adding.IPv6.ro
1220c0 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 65 78 63 68 61 6e 67 65 20 66 65 61 74 75 uting.information.exchange.featu
1220e0 72 65 20 74 6f 20 42 47 50 2e 20 54 68 65 72 65 20 77 65 72 65 20 73 6f 6d 65 20 70 72 6f 70 6f re.to.BGP..There.were.some.propo
122100 73 61 6c 73 2e 20 3a 61 62 62 72 3a 60 49 45 54 46 20 28 49 6e 74 65 72 6e 65 74 20 45 6e 67 69 sals..:abbr:`IETF.(Internet.Engi
122120 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 29 60 20 3a 61 62 62 72 3a 60 49 44 52 20 neering.Task.Force)`.:abbr:`IDR.
122140 28 49 6e 74 65 72 20 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 6f 70 74 65 64 20 (Inter.Domain.Routing)`.adopted.
122160 61 20 70 72 6f 70 6f 73 61 6c 20 63 61 6c 6c 65 64 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 a.proposal.called.Multiprotocol.
122180 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 61 Extension.for.BGP..The.specifica
1221a0 74 69 6f 6e 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 32 38 33 60 tion.is.described.in.:rfc:`2283`
1221c0 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 64 6f 65 73 20 6e 6f 74 20 64 65 66 69 6e 65 20 6e ..The.protocol.does.not.define.n
1221e0 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 49 74 20 64 65 66 69 6e 65 73 20 6e 65 77 20 61 74 74 ew.protocols..It.defines.new.att
122200 72 69 62 75 74 65 73 20 74 6f 20 65 78 69 73 74 69 6e 67 20 42 47 50 2e 20 57 68 65 6e 20 69 74 ributes.to.existing.BGP..When.it
122220 20 69 73 20 75 73 65 64 20 65 78 63 68 61 6e 67 69 6e 67 20 49 50 76 36 20 72 6f 75 74 69 6e 67 .is.used.exchanging.IPv6.routing
122240 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 42 47 50 2d 34 2b .information.it.is.called.BGP-4+
122260 2e 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 65 78 63 68 61 6e 67 69 6e 67 ..When.it.is.used.for.exchanging
122280 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 .multicast.routing.information.i
1222a0 74 20 69 73 20 63 61 6c 6c 65 64 20 4d 42 47 50 2e 00 57 68 65 6e 20 61 6e 20 61 75 74 68 6f 72 t.is.called.MBGP..When.an.author
1222c0 69 74 61 74 69 76 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 6e 73 77 65 72 20 61 itative.server.does.not.answer.a
1222e0 20 71 75 65 72 79 20 6f 72 20 73 65 6e 64 73 20 61 20 72 65 70 6c 79 20 74 68 65 20 72 65 63 75 .query.or.sends.a.reply.the.recu
122300 72 73 6f 72 20 64 6f 65 73 20 6e 6f 74 20 6c 69 6b 65 2c 20 69 74 20 69 73 20 74 68 72 6f 74 74 rsor.does.not.like,.it.is.thrott
122320 6c 65 64 2e 20 41 6e 79 20 73 65 72 76 65 72 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 75 led..Any.servers.matching.the.su
122340 70 70 6c 69 65 64 20 6e 65 74 6d 61 73 6b 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 74 68 pplied.netmasks.will.never.be.th
122360 72 6f 74 74 6c 65 64 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 50 50 50 6f 45 20 rottled..When.configured,.PPPoE.
122380 77 69 6c 6c 20 63 72 65 61 74 65 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 73 20 will.create.the.necessary.VLANs.
1223a0 77 68 65 6e 20 72 65 71 75 69 72 65 64 2e 20 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 73 65 73 when.required..Once.the.user.ses
1223c0 73 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 61 6e 63 65 6c 6c 65 64 20 61 6e 64 20 74 68 65 20 sion.has.been.cancelled.and.the.
1223e0 56 4c 41 4e 20 69 73 20 6e 6f 74 20 6e 65 65 64 65 64 20 61 6e 79 6d 6f 72 65 2c 20 56 79 4f 53 VLAN.is.not.needed.anymore,.VyOS
122400 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 69 74 20 61 67 61 69 6e 2e 00 57 68 65 6e 20 63 6f 6e 66 .will.remove.it.again..When.conf
122420 69 67 75 72 69 6e 67 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 3a 20 iguring.a.Random-Detect.policy:.
122440 2a 2a 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 65 63 65 64 65 6e 63 65 20 6e 75 6d 62 **the.higher.the.precedence.numb
122460 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2a 2a 2e 00 57 er,.the.higher.the.priority**..W
122480 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 66 69 6c 74 65 72 2c 20 79 6f 75 hen.configuring.your.filter,.you
1224a0 20 63 61 6e 20 75 73 65 20 74 68 65 20 60 60 54 61 62 60 60 20 6b 65 79 20 74 6f 20 73 65 65 20 .can.use.the.``Tab``.key.to.see.
1224c0 74 68 65 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f the.many.different.parameters.yo
1224e0 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e u.can.configure..When.configurin
122500 67 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 g.your.traffic.policy,.you.will.
122520 68 61 76 65 20 74 6f 20 73 65 74 20 64 61 74 61 20 72 61 74 65 20 76 61 6c 75 65 73 2c 20 77 61 have.to.set.data.rate.values,.wa
122540 74 63 68 20 6f 75 74 20 74 68 65 20 75 6e 69 74 73 20 79 6f 75 20 61 72 65 20 6d 61 6e 61 67 69 tch.out.the.units.you.are.managi
122560 6e 67 2c 20 69 74 20 69 73 20 65 61 73 79 20 74 6f 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 77 ng,.it.is.easy.to.get.confused.w
122580 69 74 68 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 69 78 65 73 20 61 6e 64 20 73 ith.the.different.prefixes.and.s
1225a0 75 66 66 69 78 65 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 20 56 79 4f 53 20 77 69 6c 6c 20 61 uffixes.you.can.use..VyOS.will.a
1225c0 6c 77 61 79 73 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e 69 lways.show.you.the.different.uni
1225e0 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 61 20 ts.you.can.use..When.defining.a.
122600 72 75 6c 65 2c 20 69 74 20 69 73 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 rule,.it.is.enable.by.default..I
122620 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 6a 75 n.some.cases,.it.is.useful.to.ju
122640 73 74 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 75 6c 65 2c 20 72 61 74 68 65 72 20 74 68 61 6e st.disable.the.rule,.rather.than
122660 20 72 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 .removing.it..When.defining.the.
122680 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 2c 20 63 61 6c 6c 65 64 20 60 60 62 61 63 translated.address,.called.``bac
1226a0 6b 65 6e 64 73 60 60 2c 20 61 20 60 60 77 65 69 67 68 74 60 60 20 6d 75 73 74 20 62 65 20 63 6f kends``,.a.``weight``.must.be.co
1226c0 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 6c 65 74 73 20 74 68 65 20 75 73 65 72 20 64 65 66 nfigured..This.lets.the.user.def
1226e0 69 6e 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 61 63 ine.load.balance.distribution.ac
122700 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 20 54 68 65 6d 20 73 75 6d cording.to.their.needs..Them.sum
122720 20 6f 66 20 61 6c 6c 20 74 68 65 20 77 65 69 67 68 74 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 .of.all.the.weights.defined.for.
122740 74 68 65 20 62 61 63 6b 65 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 20 65 71 75 61 6c 20 74 6f 20 the.backends.should.be.equal.to.
122760 31 30 30 2e 20 49 6e 20 6f 64 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 77 65 69 67 68 74 20 64 100..In.oder.words,.the.weight.d
122780 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 20 69 73 20 74 68 65 20 70 65 efined.for.the.backend.is.the.pe
1227a0 72 63 65 6e 74 61 67 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 61 74 rcentage.of.the.connections.that
1227c0 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 73 75 63 68 20 62 61 63 6b 65 6e 64 2e 00 57 68 65 6e .will.receive.such.backend..When
1227e0 20 64 65 71 75 65 75 69 6e 67 2c 20 65 61 63 68 20 68 61 73 68 2d 62 75 63 6b 65 74 20 77 69 74 .dequeuing,.each.hash-bucket.wit
122800 68 20 64 61 74 61 20 69 73 20 71 75 65 72 69 65 64 20 69 6e 20 61 20 72 6f 75 6e 64 20 72 6f 62 h.data.is.queried.in.a.round.rob
122820 69 6e 20 66 61 73 68 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 in.fashion..You.can.configure.th
122840 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 2e 00 57 68 65 6e 20 64 65 73 69 e.length.of.the.queue..When.desi
122860 67 6e 69 6e 67 20 79 6f 75 72 20 4e 41 54 20 72 75 6c 65 73 65 74 20 6c 65 61 76 65 20 73 6f 6d gning.your.NAT.ruleset.leave.som
122880 65 20 73 70 61 63 65 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 72 75 6c 65 e.space.between.consecutive.rule
1228a0 73 20 66 6f 72 20 6c 61 74 65 72 20 65 78 74 65 6e 73 69 6f 6e 2e 20 59 6f 75 72 20 72 75 6c 65 s.for.later.extension..Your.rule
1228c0 73 65 74 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 6e 75 6d 62 65 72 73 20 31 30 2c set.could.start.with.numbers.10,
1228e0 20 32 30 2c 20 33 30 2e 20 59 6f 75 20 74 68 75 73 20 63 61 6e 20 6c 61 74 65 72 20 65 78 74 65 .20,.30..You.thus.can.later.exte
122900 6e 64 20 74 68 65 20 72 75 6c 65 73 65 74 20 61 6e 64 20 70 6c 61 63 65 20 6e 65 77 20 72 75 6c nd.the.ruleset.and.place.new.rul
122920 65 73 20 62 65 74 77 65 65 6e 20 65 78 69 73 74 69 6e 67 20 6f 6e 65 73 2e 00 57 68 65 6e 20 64 es.between.existing.ones..When.d
122940 6f 69 6e 67 20 66 61 75 6c 74 20 69 73 6f 6c 61 74 69 6f 6e 20 77 69 74 68 20 70 69 6e 67 2c 20 oing.fault.isolation.with.ping,.
122960 79 6f 75 20 73 68 6f 75 6c 64 20 66 69 72 73 74 20 72 75 6e 20 69 74 20 6f 6e 20 74 68 65 20 6c you.should.first.run.it.on.the.l
122980 6f 63 61 6c 20 68 6f 73 74 2c 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6c 6f ocal.host,.to.verify.that.the.lo
1229a0 63 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 20 61 6e 64 20 cal.network.interface.is.up.and.
1229c0 72 75 6e 6e 69 6e 67 2e 20 54 68 65 6e 2c 20 63 6f 6e 74 69 6e 75 65 20 77 69 74 68 20 68 6f 73 running..Then,.continue.with.hos
1229e0 74 73 20 61 6e 64 20 67 61 74 65 77 61 79 73 20 66 75 72 74 68 65 72 20 64 6f 77 6e 20 74 68 65 ts.and.gateways.further.down.the
122a00 20 72 6f 61 64 20 74 6f 77 61 72 64 73 20 79 6f 75 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 .road.towards.your.destination..
122a20 52 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 61 6e 64 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 Round-trip.time.and.packet.loss.
122a40 73 74 61 74 69 73 74 69 63 73 20 61 72 65 20 63 6f 6d 70 75 74 65 64 2e 00 57 68 65 6e 20 66 69 statistics.are.computed..When.fi
122a60 72 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 6e 65 77 20 56 50 4e 20 74 68 rst.connecting.to.the.new.VPN.th
122a80 65 20 75 73 65 72 20 69 73 20 70 72 6f 6d 70 74 65 64 20 74 6f 20 65 6e 74 65 72 20 70 72 6f 70 e.user.is.prompted.to.enter.prop
122aa0 65 72 20 63 72 65 64 65 6e 74 69 61 6c 73 2e 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 er.credentials..When.loading.the
122ac0 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c .certificate.you.need.to.manuall
122ae0 79 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 43 45 52 54 49 46 49 y.strip.the.``-----BEGIN.CERTIFI
122b00 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 43 45 52 54 49 CATE-----``.and.``-----END.CERTI
122b20 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 FICATE-----``.tags..Also,.the.ce
122b40 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e rtificate/key.needs.to.be.presen
122b60 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e ted.in.a.single.line.without.lin
122b80 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 64 e.breaks.(``\n``),.this.can.be.d
122ba0 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 63 6f one.using.the.following.shell.co
122bc0 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 mmand:.When.loading.the.certific
122be0 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 20 74 ate.you.need.to.manually.strip.t
122c00 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 he.``-----BEGIN.KEY-----``.and.`
122c20 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c `-----END.KEY-----``.tags..Also,
122c40 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 .the.certificate/key.needs.to.be
122c60 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 .presented.in.a.single.line.with
122c80 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 63 out.line.breaks.(``\n``),.this.c
122ca0 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 an.be.done.using.the.following.s
122cc0 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6d 61 74 68 63 69 6e 67 20 61 6c 6c 20 hell.command:.When.mathcing.all.
122ce0 70 61 74 74 65 72 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 72 75 6c 65 2c 20 74 68 65 6e patterns.defined.in.a.rule,.then
122d00 20 64 69 66 66 65 72 65 6e 74 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 6d 61 64 65 2e 20 .different.actions.can.be.made..
122d20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 64 72 6f 70 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 This.includes.droping.the.packet
122d40 2c 20 6d 6f 64 69 66 79 69 6e 67 20 63 65 72 74 61 69 6e 20 64 61 74 61 2c 20 6f 72 20 73 65 74 ,.modifying.certain.data,.or.set
122d60 74 69 6e 67 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 ting.a.different.routing.table..
122d80 57 68 65 6e 20 6e 6f 20 6f 70 74 69 6f 6e 73 2f 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 75 When.no.options/parameters.are.u
122da0 73 65 64 2c 20 74 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 73 79 sed,.the.contents.of.the.main.sy
122dc0 73 6c 6f 67 20 66 69 6c 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 2e 00 57 68 65 6e 20 6e 6f slog.file.are.displayed..When.no
122de0 2d 72 65 6c 65 61 73 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 20 77 69 -release.is.specified,.dhcp6c.wi
122e00 6c 6c 20 73 65 6e 64 20 61 20 72 65 6c 65 61 73 65 20 6d 65 73 73 61 67 65 20 6f 6e 20 63 6c 69 ll.send.a.release.message.on.cli
122e20 65 6e 74 20 65 78 69 74 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 73 69 6e 67 20 61 6e 20 61 73 ent.exit.to.prevent.losing.an.as
122e40 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 2e 00 57 68 65 6e 20 70 signed.address.or.prefix..When.p
122e60 72 6f 63 65 73 73 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 6f rocessing.packets.from.a.neighbo
122e80 72 20 70 72 6f 63 65 73 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 r.process.the.number.of.packets.
122ea0 69 6e 63 6f 6d 69 6e 67 20 61 74 20 6f 6e 65 20 74 69 6d 65 20 62 65 66 6f 72 65 20 6d 6f 76 69 incoming.at.one.time.before.movi
122ec0 6e 67 20 6f 6e 20 74 6f 20 74 68 65 20 6e 65 78 74 20 74 61 73 6b 2e 00 57 68 65 6e 20 72 61 70 ng.on.to.the.next.task..When.rap
122ee0 69 64 2d 63 6f 6d 6d 69 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 20 77 id-commit.is.specified,.dhcp6c.w
122f00 69 6c 6c 20 69 6e 63 6c 75 64 65 20 61 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 20 6f 70 74 69 6f ill.include.a.rapid-commit.optio
122f20 6e 20 69 6e 20 73 6f 6c 69 63 69 74 20 6d 65 73 73 61 67 65 73 20 61 6e 64 20 77 61 69 74 20 66 n.in.solicit.messages.and.wait.f
122f40 6f 72 20 61 6e 20 69 6d 6d 65 64 69 61 74 65 20 72 65 70 6c 79 20 69 6e 73 74 65 61 64 20 6f 66 or.an.immediate.reply.instead.of
122f60 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 2e 00 57 68 65 6e 20 72 65 6d 6f 74 65 20 70 65 65 .advertisements..When.remote.pee
122f80 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 r.does.not.have.capability.negot
122fa0 69 61 74 69 6f 6e 20 66 65 61 74 75 72 65 2c 20 72 65 6d 6f 74 65 20 70 65 65 72 20 77 69 6c 6c iation.feature,.remote.peer.will
122fc0 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 74 20 61 6c .not.send.any.capabilities.at.al
122fe0 6c 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 2c 20 62 67 70 20 63 6f 6e 66 69 67 75 72 65 73 20 l..In.that.case,.bgp.configures.
123000 74 68 65 20 70 65 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 62 69 6c the.peer.with.configured.capabil
123020 69 74 69 65 73 2e 00 57 68 65 6e 20 72 75 6e 6e 69 6e 67 20 69 74 20 61 74 20 31 47 62 69 74 20 ities..When.running.it.at.1Gbit.
123040 61 6e 64 20 6c 6f 77 65 72 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 72 65 64 75 63 and.lower,.you.may.want.to.reduc
123060 65 20 74 68 65 20 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 20 74 6f 20 31 30 30 30 20 70 61 63 6b e.the.`queue-limit`.to.1000.pack
123080 65 74 73 20 6f 72 20 6c 65 73 73 2e 20 49 6e 20 72 61 74 65 73 20 6c 69 6b 65 20 31 30 4d 62 69 ets.or.less..In.rates.like.10Mbi
1230a0 74 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 69 74 20 74 6f 20 36 30 30 t,.you.may.want.to.set.it.to.600
1230c0 20 70 61 63 6b 65 74 73 2e 00 57 68 65 6e 20 73 65 6e 64 69 6e 67 20 50 49 4d 20 68 65 6c 6c 6f .packets..When.sending.PIM.hello
1230e0 20 70 61 63 6b 65 74 73 20 74 65 6c 6c 20 50 49 4d 20 74 6f 20 6e 6f 74 20 73 65 6e 64 20 61 6e .packets.tell.PIM.to.not.send.an
123100 79 20 76 36 20 73 65 63 6f 6e 64 61 72 79 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 y.v6.secondary.addresses.on.the.
123120 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 75 interface..This.information.is.u
123140 73 65 64 20 74 6f 20 61 6c 6c 6f 77 20 50 49 4d 20 74 6f 20 75 73 65 20 76 36 20 6e 65 78 74 68 sed.to.allow.PIM.to.use.v6.nexth
123160 6f 70 73 20 69 6e 20 69 74 27 73 20 64 65 63 69 73 69 6f 6e 20 66 6f 72 20 3a 61 62 62 72 3a 60 ops.in.it's.decision.for.:abbr:`
123180 52 50 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 6c RPF.(Reverse.Path.Forwarding)`.l
1231a0 6f 6f 6b 75 70 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 20 ookup.if.this.option.is.not.set.
1231c0 28 64 65 66 61 75 6c 74 29 2e 00 57 68 65 6e 20 73 65 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 (default)..When.set.the.interfac
1231e0 65 20 69 73 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 22 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 e.is.enabled.for."dial-on-demand
123200 22 2e 00 57 68 65 6e 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 73 68 6f 75 6c 64 20 62 "..When.specified,.this.should.b
123220 65 20 74 68 65 20 6f 6e 6c 79 20 6b 65 79 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 e.the.only.keyword.for.the.inter
123240 66 61 63 65 2e 00 57 68 65 6e 20 73 74 61 72 74 69 6e 67 20 61 20 56 79 4f 53 20 6c 69 76 65 20 face..When.starting.a.VyOS.live.
123260 73 79 73 74 65 6d 20 28 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 43 44 29 20 74 68 65 system.(the.installation.CD).the
123280 20 63 6f 6e 66 69 67 75 72 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 64 65 66 61 .configured.keyboard.layout.defa
1232a0 75 6c 74 73 20 74 6f 20 55 53 2e 20 41 73 20 74 68 69 73 20 6d 69 67 68 74 20 6e 6f 74 20 73 75 ults.to.US..As.this.might.not.su
1232c0 69 74 65 20 65 76 65 72 79 6f 6e 65 73 20 75 73 65 20 63 61 73 65 20 79 6f 75 20 63 61 6e 20 61 ite.everyones.use.case.you.can.a
1232e0 64 6a 75 73 74 20 74 68 65 20 75 73 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 6f djust.the.used.keyboard.layout.o
123300 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 00 57 68 65 6e 20 74 68 65 20 44 n.the.system.console..When.the.D
123320 48 43 50 20 73 65 72 76 65 72 20 69 73 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 64 79 6e 61 6d 69 HCP.server.is.considering.dynami
123340 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 69 6e 67 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 cally.allocating.an.IP.address.t
123360 6f 20 61 20 63 6c 69 65 6e 74 2c 20 69 74 20 66 69 72 73 74 20 73 65 6e 64 73 20 61 6e 20 49 43 o.a.client,.it.first.sends.an.IC
123380 4d 50 20 45 63 68 6f 20 72 65 71 75 65 73 74 20 28 61 20 70 69 6e 67 29 20 74 6f 20 74 68 65 20 MP.Echo.request.(a.ping).to.the.
1233a0 61 64 64 72 65 73 73 20 62 65 69 6e 67 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 77 61 69 74 73 address.being.assigned..It.waits
1233c0 20 66 6f 72 20 61 20 73 65 63 6f 6e 64 2c 20 61 6e 64 20 69 66 20 6e 6f 20 49 43 4d 50 20 45 63 .for.a.second,.and.if.no.ICMP.Ec
1233e0 68 6f 20 72 65 73 70 6f 6e 73 65 20 68 61 73 20 62 65 65 6e 20 68 65 61 72 64 2c 20 69 74 20 61 ho.response.has.been.heard,.it.a
123400 73 73 69 67 6e 73 20 74 68 65 20 61 64 64 72 65 73 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6c 6f ssigns.the.address..When.the.clo
123420 73 65 2d 61 63 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 74 68 65 20 70 se-action.option.is.set.on.the.p
123440 65 65 72 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 20 6f 66 20 65 61 63 eers,.the.connection-type.of.eac
123460 68 20 70 65 65 72 20 68 61 73 20 74 6f 20 63 6f 6e 73 69 64 65 72 65 64 20 63 61 72 65 66 75 6c h.peer.has.to.considered.careful
123480 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 ly..For.example,.if.the.option.i
1234a0 73 20 73 65 74 20 6f 6e 20 62 6f 74 68 20 70 65 65 72 73 2c 20 74 68 65 6e 20 62 6f 74 68 20 77 s.set.on.both.peers,.then.both.w
1234c0 6f 75 6c 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 6e 64 20 68 6f 6c ould.attempt.to.initiate.and.hol
1234e0 64 20 6f 70 65 6e 20 6d 75 6c 74 69 70 6c 65 20 63 6f 70 69 65 73 20 6f 66 20 65 61 63 68 20 63 d.open.multiple.copies.of.each.c
123500 68 69 6c 64 20 53 41 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 64 20 74 6f 20 69 6e 73 74 hild.SA..This.might.lead.to.inst
123520 61 62 69 6c 69 74 79 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6f 72 20 63 70 75 2f 6d 65 6d ability.of.the.device.or.cpu/mem
123540 6f 72 79 20 75 74 69 6c 69 7a 61 74 69 6f 6e 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e ory.utilization..When.the.comman
123560 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 72 d.above.is.set,.VyOS.will.answer
123580 20 65 76 65 72 79 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 .every.ICMP.echo.request.address
1235a0 65 64 20 74 6f 20 69 74 73 65 6c 66 2c 20 62 75 74 20 74 68 61 74 20 77 69 6c 6c 20 6f 6e 6c 79 ed.to.itself,.but.that.will.only
1235c0 20 68 61 70 70 65 6e 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 20 69 73 20 61 70 70 6c .happen.if.no.other.rule.is.appl
1235e0 69 65 64 20 64 72 6f 70 70 69 6e 67 20 6f 72 20 72 65 6a 65 63 74 69 6e 67 20 6c 6f 63 61 6c 20 ied.dropping.or.rejecting.local.
123600 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 63 6f 6e 66 6c 69 echo.requests..In.case.of.confli
123620 63 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 61 6e 73 77 65 72 20 49 43 4d 50 20 65 63 ct,.VyOS.will.not.answer.ICMP.ec
123640 68 6f 20 72 65 71 75 65 73 74 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 ho.requests..When.the.command.ab
123660 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 6e 6f 20 ove.is.set,.VyOS.will.answer.no.
123680 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 64 20 74 6f 20 69 ICMP.echo.request.addressed.to.i
1236a0 74 73 65 6c 66 20 61 74 20 61 6c 6c 2c 20 6e 6f 20 6d 61 74 74 65 72 20 77 68 65 72 65 20 69 74 tself.at.all,.no.matter.where.it
1236c0 20 63 6f 6d 65 73 20 66 72 6f 6d 20 6f 72 20 77 68 65 74 68 65 72 20 6d 6f 72 65 20 73 70 65 63 .comes.from.or.whether.more.spec
1236e0 69 66 69 63 20 72 75 6c 65 73 20 61 72 65 20 62 65 69 6e 67 20 61 70 70 6c 69 65 64 20 74 6f 20 ific.rules.are.being.applied.to.
123700 61 63 63 65 70 74 20 74 68 65 6d 2e 00 57 68 65 6e 20 74 68 65 20 76 72 72 70 20 67 72 6f 75 70 accept.them..When.the.vrrp.group
123720 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 20 77 .is.a.member.of.the.sync.group.w
123740 69 6c 6c 20 75 73 65 20 6f 6e 6c 79 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 20 68 65 61 6c ill.use.only.the.sync.group.heal
123760 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 2e 20 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 68 th.check.script..This.example.sh
123780 6f 77 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 66 6f 72 20 74 68 65 20 ows.how.to.configure.it.for.the.
1237a0 73 79 6e 63 20 67 72 6f 75 70 3a 00 57 68 65 6e 20 75 73 69 6e 67 20 44 48 43 50 20 74 6f 20 72 sync.group:.When.using.DHCP.to.r
1237c0 65 74 72 69 65 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 66 20 6c 6f 63 61 etrieve.IPv4.address.and.if.loca
1237e0 6c 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 2c 20 74 68 65 l.customizations.are.needed,.the
123800 79 20 73 68 6f 75 6c 64 20 62 65 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 65 y.should.be.possible.using.the.e
123820 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 68 6f 6f 6b 73 20 70 72 6f 76 69 64 65 64 2e 20 54 68 nter.and.exit.hooks.provided..Th
123840 65 20 68 6f 6f 6b 20 64 69 72 73 20 61 72 65 3a 00 57 68 65 6e 20 75 73 69 6e 67 20 45 56 45 2d e.hook.dirs.are:.When.using.EVE-
123860 4e 47 20 74 6f 20 6c 61 62 20 74 68 69 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 6e 73 75 72 NG.to.lab.this.environment.ensur
123880 65 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 65 31 30 30 30 20 61 73 20 74 68 65 20 64 65 73 e.you.are.using.e1000.as.the.des
1238a0 69 72 65 64 20 64 72 69 76 65 72 20 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 6e 65 74 77 6f 72 ired.driver.for.your.VyOS.networ
1238c0 6b 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 72 65 67 k.interfaces..When.using.the.reg
1238e0 75 6c 61 72 20 76 69 72 74 69 6f 20 6e 65 74 77 6f 72 6b 20 64 72 69 76 65 72 20 6e 6f 20 4c 41 ular.virtio.network.driver.no.LA
123900 43 50 20 50 44 55 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 79 20 56 79 4f 53 20 74 68 75 CP.PDUs.will.be.sent.by.VyOS.thu
123920 73 20 74 68 65 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 s.the.port-channel.will.never.be
123940 63 6f 6d 65 20 61 63 74 69 76 65 21 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 20 come.active!.When.using.NAT.for.
123960 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 69 a.large.number.of.host.systems.i
123980 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 t.recommended.that.a.minimum.of.
1239a0 31 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 72 1.IP.address.is.used.to.NAT.ever
1239c0 79 20 32 35 36 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 75 65 20 y.256.host.systems..This.is.due.
1239e0 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e 75 6d 62 to.the.limit.of.65,000.port.numb
123a00 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e 73 6c 61 ers.available.for.unique.transla
123a20 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 61 67 65 tions.and.a.reserving.an.average
123a40 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 73 79 .of.200-300.sessions.per.host.sy
123a60 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 20 61 20 6c 61 72 67 65 stem..When.using.NAT.for.a.large
123a80 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 69 74 20 72 65 63 6f 6d .number.of.host.systems.it.recom
123aa0 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 31 20 49 50 20 61 64 mended.that.a.minimum.of.1.IP.ad
123ac0 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 72 79 20 32 35 36 20 70 dress.is.used.to.NAT.every.256.p
123ae0 72 69 76 61 74 65 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 75 65 rivate.host.systems..This.is.due
123b00 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e 75 6d .to.the.limit.of.65,000.port.num
123b20 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e 73 6c bers.available.for.unique.transl
123b40 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 61 67 ations.and.a.reserving.an.averag
123b60 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 73 e.of.200-300.sessions.per.host.s
123b80 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 6b 6e 6f 77 6e 2d 68 6f 73 ystem..When.using.SSH,.known-hos
123ba0 74 73 2d 66 69 6c 65 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 61 6e 64 20 70 75 ts-file,.private-key-file.and.pu
123bc0 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 blic-key-file.are.mandatory.opti
123be0 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 ons..When.using.SSH,.private-key
123c00 2d 66 69 6c 65 20 61 6e 64 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 -file.and.public-key-file.are.ma
123c20 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 54 69 6d 65 ndatory.options..When.using.Time
123c40 2d 62 61 73 65 64 20 6f 6e 65 2d 74 69 6d 65 20 70 61 73 73 77 6f 72 64 20 28 54 4f 54 50 29 20 -based.one-time.password.(TOTP).
123c60 28 4f 54 50 20 48 4f 54 50 2d 74 69 6d 65 29 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 (OTP.HOTP-time),.be.sure.that.th
123c80 65 20 74 69 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 4f 54 50 e.time.on.the.server.and.the.OTP
123ca0 20 74 6f 6b 65 6e 20 67 65 6e 65 72 61 74 6f 72 20 61 72 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 .token.generator.are.synchronize
123cc0 64 20 62 79 20 4e 54 50 00 57 68 65 6e 20 75 73 69 6e 67 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 d.by.NTP.When.using.site-to-site
123ce0 20 49 50 73 65 63 20 77 69 74 68 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 65 20 73 .IPsec.with.VTI.interfaces,.be.s
123d00 75 72 65 20 74 6f 20 64 69 73 61 62 6c 65 20 72 6f 75 74 65 20 61 75 74 6f 69 6e 73 74 61 6c 6c ure.to.disable.route.autoinstall
123d20 00 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 2c 20 4d .When.using.the.IPv6.protocol,.M
123d40 52 55 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 32 38 30 20 62 79 74 65 73 2e 00 RU.must.be.at.least.1280.bytes..
123d60 57 68 65 6e 20 75 74 69 6c 69 7a 69 6e 67 20 56 79 4f 53 20 69 6e 20 61 6e 20 65 6e 76 69 72 6f When.utilizing.VyOS.in.an.enviro
123d80 6e 6d 65 6e 74 20 77 69 74 68 20 41 72 69 73 74 61 20 67 65 61 72 20 79 6f 75 20 63 61 6e 20 75 nment.with.Arista.gear.you.can.u
123da0 73 65 20 74 68 69 73 20 62 6c 75 65 20 70 72 69 6e 74 20 61 73 20 61 6e 20 69 6e 69 74 69 61 6c se.this.blue.print.as.an.initial
123dc0 20 73 65 74 75 70 20 74 6f 20 67 65 74 20 61 6e 20 4c 41 43 50 20 62 6f 6e 64 20 2f 20 70 6f 72 .setup.to.get.an.LACP.bond./.por
123de0 74 2d 63 68 61 6e 6e 65 6c 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 62 65 74 77 65 65 6e 20 74 68 t-channel.operational.between.th
123e00 6f 73 65 20 74 77 6f 20 64 65 76 69 63 65 73 2e 00 57 68 65 72 65 20 62 6f 74 68 20 72 6f 75 74 ose.two.devices..Where.both.rout
123e20 65 73 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 70 65 65 72 73 es.were.received.from.eBGP.peers
123e40 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 68 69 63 68 20 69 73 ,.then.prefer.the.route.which.is
123e60 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 .already.selected..Note.that.thi
123e80 73 20 63 68 65 63 6b 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 65 64 20 69 66 20 3a 63 66 67 63 6d s.check.is.not.applied.if.:cfgcm
123ea0 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 63 6f 6d 70 61 72 65 2d 72 6f 75 74 65 72 69 64 d:`bgp.bestpath.compare-routerid
123ec0 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 63 68 65 63 6b 20 63 61 6e 20 `.is.configured..This.check.can.
123ee0 70 72 65 76 65 6e 74 20 73 6f 6d 65 20 63 61 73 65 73 20 6f 66 20 6f 73 63 69 6c 6c 61 74 69 6f prevent.some.cases.of.oscillatio
123f00 6e 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 n..Where.firewall.base.chain.to.
123f20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c configure.firewall.filtering.rul
123f40 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 es.for.transit.traffic.is.``set.
123f60 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e firewall.ipv4.forward.filter....
123f80 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 ``,.which.happens.in.stage.5,.hi
123fa0 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 ghlightened.with.red.color..Wher
123fc0 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 e.firewall.base.chain.to.configu
123fe0 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 re.firewall.filtering.rules.for.
124000 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c transit.traffic.is.``set.firewal
124020 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 l.ipv6.forward.filter....``,.whi
124040 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 ch.happens.in.stage.5,.highlight
124060 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 65 20 72 6f 75 74 65 ened.with.red.color..Where.route
124080 73 20 77 69 74 68 20 61 20 4d 45 44 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 s.with.a.MED.were.received.from.
1240a0 74 68 65 20 73 61 6d 65 20 41 53 2c 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 the.same.AS,.prefer.the.route.wi
1240c0 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 4d 45 44 2e 00 57 68 65 72 65 2c 20 6d 61 69 6e 20 6b th.the.lowest.MED..Where,.main.k
1240e0 65 79 20 77 6f 72 64 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 74 68 73 ey.words.and.configuration.paths
124100 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 75 6e 64 65 72 73 74 6f 6f 64 3a 00 57 68 .that.needs.to.be.understood:.Wh
124120 65 74 68 65 72 20 74 6f 20 61 63 63 65 70 74 20 44 41 44 20 28 44 75 70 6c 69 63 61 74 65 20 41 ether.to.accept.DAD.(Duplicate.A
124140 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 29 2e 00 57 68 69 63 68 20 67 65 6e 65 72 61 74 ddress.Detection)..Which.generat
124160 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 es.the.following.configuration:.
124180 57 68 69 63 68 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e Which.results.in.a.configuration
1241a0 20 6f 66 3a 00 57 68 69 63 68 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f .of:.Which.would.generate.the.fo
1241c0 6c 6c 6f 77 69 6e 67 20 4e 41 54 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 63 6f 6e 66 69 67 75 72 llowing.NAT.destination.configur
1241e0 61 74 69 6f 6e 3a 00 57 68 69 6c 65 20 2a 2a 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 2a 2a 20 ation:.While.**network.groups**.
124200 61 63 63 65 70 74 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 43 49 44 52 20 6e 6f 74 61 74 accept.IP.networks.in.CIDR.notat
124220 69 6f 6e 2c 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 ion,.specific.IP.addresses.can.b
124240 65 20 61 64 64 65 64 20 61 73 20 61 20 33 32 2d 62 69 74 20 70 72 65 66 69 78 2e 20 49 66 20 79 e.added.as.a.32-bit.prefix..If.y
124260 6f 75 20 66 6f 72 65 73 65 65 20 74 68 65 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 20 6d 69 78 ou.foresee.the.need.to.add.a.mix
124280 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 20 .of.addresses.and.networks,.the.
1242a0 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 57 68 network.group.is.recommended..Wh
1242c0 69 6c 65 20 6d 61 6e 79 20 61 72 65 20 61 77 61 72 65 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 73 ile.many.are.aware.of.OpenVPN.as
1242e0 20 61 20 43 6c 69 65 6e 74 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 2c 20 69 74 20 69 73 20 6f 66 .a.Client.VPN.solution,.it.is.of
124300 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 61 73 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 ten.overlooked.as.a.site-to-site
124320 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 20 64 75 65 20 74 6f 20 6c 61 63 6b 20 6f 66 20 73 75 70 .VPN.solution.due.to.lack.of.sup
124340 70 6f 72 74 20 66 6f 72 20 74 68 69 73 20 6d 6f 64 65 20 69 6e 20 6d 61 6e 79 20 72 6f 75 74 65 port.for.this.mode.in.many.route
124360 72 20 70 6c 61 74 66 6f 72 6d 73 2e 00 57 68 69 6c 65 20 6e 6f 72 6d 61 6c 20 47 52 45 20 69 73 r.platforms..While.normal.GRE.is
124380 20 66 6f 72 20 6c 61 79 65 72 20 33 2c 20 47 52 45 54 41 50 20 69 73 20 66 6f 72 20 6c 61 79 65 .for.layer.3,.GRETAP.is.for.laye
1243a0 72 20 32 2e 20 47 52 45 54 41 50 20 63 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 20 45 74 68 65 r.2..GRETAP.can.encapsulate.Ethe
1243c0 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 74 68 75 73 20 69 74 20 63 61 6e 20 62 65 20 62 72 69 64 rnet.frames,.thus.it.can.be.brid
1243e0 67 65 64 20 77 69 74 68 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 63 72 65 ged.with.other.interfaces.to.cre
124400 61 74 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 73 20 74 68 61 74 ate.datalink.layer.segments.that
124420 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 72 65 6d 6f 74 65 20 73 69 74 65 73 2e 00 57 68 69 .span.multiple.remote.sites..Whi
124440 74 65 6c 69 73 74 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 telist.of.addresses.and.networks
124460 2e 20 41 6c 77 61 79 73 20 61 6c 6c 6f 77 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f ..Always.allow.inbound.connectio
124480 6e 73 20 66 72 6f 6d 20 74 68 65 73 65 20 73 79 73 74 65 6d 73 2e 00 57 69 6c 6c 20 61 64 64 20 ns.from.these.systems..Will.add.
1244a0 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 79 60 60 20 61 74 20 74 68 65 20 65 6e 64 20 6f 66 ``persistent-key``.at.the.end.of
1244c0 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 .the.generated.OpenVPN.configura
1244e0 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 74 68 69 73 20 6f 6e 6c 79 20 61 73 20 6c 61 tion..Please.use.this.only.as.la
124500 73 74 20 72 65 73 6f 72 74 20 2d 20 74 68 69 6e 67 73 20 6d 69 67 68 74 20 62 72 65 61 6b 20 61 st.resort.-.things.might.break.a
124520 6e 64 20 4f 70 65 6e 56 50 4e 20 77 6f 6e 27 74 20 73 74 61 72 74 20 69 66 20 79 6f 75 20 70 61 nd.OpenVPN.won't.start.if.you.pa
124540 73 73 20 69 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 73 2f 73 79 6e 74 61 78 2e 00 57 69 6c 6c 20 ss.invalid.options/syntax..Will.
124560 61 64 64 20 60 60 70 75 73 68 20 22 6b 65 65 70 61 6c 69 76 65 20 31 20 31 30 22 60 60 20 74 6f add.``push."keepalive.1.10"``.to
124580 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 20 66 69 .the.generated.OpenVPN.config.fi
1245a0 6c 65 2e 00 57 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 6f 6e 6c 79 20 70 61 63 6b 65 74 le..Will.be.recorded.only.packet
1245c0 73 2f 66 6c 6f 77 73 20 6f 6e 20 2a 2a 69 6e 63 6f 6d 69 6e 67 2a 2a 20 64 69 72 65 63 74 69 6f s/flows.on.**incoming**.directio
1245e0 6e 20 69 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 64 65 n.in.configured.interfaces.by.de
124600 66 61 75 6c 74 2e 00 57 69 6c 6c 20 64 72 6f 70 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 fault..Will.drop.`<shared-networ
124620 6b 2d 6e 61 6d 65 3e 5f 60 20 66 72 6f 6d 20 63 6c 69 65 6e 74 20 44 4e 53 20 72 65 63 6f 72 64 k-name>_`.from.client.DNS.record
124640 2c 20 75 73 69 6e 67 20 6f 6e 6c 79 20 74 68 65 20 68 6f 73 74 20 64 65 63 6c 61 72 61 74 69 6f ,.using.only.the.host.declaratio
124660 6e 20 6e 61 6d 65 20 61 6e 64 20 64 6f 6d 61 69 6e 3a 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 2e 3c n.name.and.domain:.`<hostname>.<
124680 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 57 69 6e 64 6f 77 73 20 31 30 20 64 6f 65 73 20 6e 6f domain-name>`.Windows.10.does.no
1246a0 74 20 61 6c 6c 6f 77 20 61 20 75 73 65 72 20 74 6f 20 63 68 6f 6f 73 65 20 74 68 65 20 69 6e 74 t.allow.a.user.to.choose.the.int
1246c0 65 67 72 69 74 79 20 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 75 73 egrity.and.encryption.ciphers.us
1246e0 69 6e 67 20 74 68 65 20 47 55 49 20 61 6e 64 20 69 74 20 75 73 65 73 20 73 6f 6d 65 20 6f 6c 64 ing.the.GUI.and.it.uses.some.old
124700 65 72 20 70 72 6f 70 6f 73 61 6c 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 41 20 75 73 65 72 20 er.proposals.by.default..A.user.
124720 63 61 6e 20 6f 6e 6c 79 20 63 68 61 6e 67 65 20 74 68 65 20 70 72 6f 70 6f 73 61 6c 73 20 6f 6e can.only.change.the.proposals.on
124740 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 62 79 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 .the.client.side.by.configuring.
124760 74 68 65 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 76 69 61 the.IPSec.connection.profile.via
124780 20 50 6f 77 65 72 53 68 65 6c 6c 2e 00 57 69 6e 64 6f 77 73 20 49 6e 74 65 72 6e 65 74 20 4e 61 .PowerShell..Windows.Internet.Na
1247a0 6d 65 20 53 65 72 76 69 63 65 20 28 57 49 4e 53 29 20 73 65 72 76 65 72 73 20 70 72 6f 70 61 67 me.Service.(WINS).servers.propag
1247c0 61 74 65 64 20 74 6f 20 63 6c 69 65 6e 74 00 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 ated.to.client.Windows.expects.t
1247e0 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 he.server.name.to.be.also.used.i
124800 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f n.the.server's.certificate.commo
124820 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 n.name,.so.it's.best.to.use.this
124840 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f .DNS.name.for.your.VPN.connectio
124860 6e 2e 00 57 69 72 65 47 75 61 72 64 00 57 69 72 65 47 75 61 72 64 20 43 6c 69 65 6e 74 20 51 52 n..WireGuard.WireGuard.Client.QR
124880 20 63 6f 64 65 00 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 69 74 73 65 6c 66 .code.WireGuard.interface.itself
1248a0 20 75 73 65 73 20 61 64 64 72 65 73 73 20 31 30 2e 31 2e 30 2e 31 2f 33 30 00 57 69 72 65 47 75 .uses.address.10.1.0.1/30.WireGu
1248c0 61 72 64 20 69 73 20 61 6e 20 65 78 74 72 65 6d 65 6c 79 20 73 69 6d 70 6c 65 20 79 65 74 20 66 ard.is.an.extremely.simple.yet.f
1248e0 61 73 74 20 61 6e 64 20 6d 6f 64 65 72 6e 20 56 50 4e 20 74 68 61 74 20 75 74 69 6c 69 7a 65 73 ast.and.modern.VPN.that.utilizes
124900 20 73 74 61 74 65 2d 6f 66 2d 74 68 65 2d 61 72 74 20 63 72 79 70 74 6f 67 72 61 70 68 79 2e 20 .state-of-the-art.cryptography..
124920 53 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 72 65 67 75 61 72 64 2e 63 6f 6d 20 66 6f See.https://www.wireguard.com.fo
124940 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 20 72 65 r.more.information..WireGuard.re
124960 71 75 69 72 65 73 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 61 20 6b 65 79 70 61 quires.the.generation.of.a.keypa
124980 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 ir,.which.includes.a.private.key
1249a0 20 74 6f 20 64 65 63 72 79 70 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 2c 20 61 6e .to.decrypt.incoming.traffic,.an
1249c0 64 20 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 70 65 65 72 28 73 29 20 74 6f 20 65 6e d.a.public.key.for.peer(s).to.en
1249e0 63 72 79 70 74 20 74 72 61 66 66 69 63 2e 00 57 69 72 65 6c 65 73 73 20 63 68 61 6e 6e 65 6c 20 crypt.traffic..Wireless.channel.
124a00 60 60 31 60 60 00 57 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 20 74 79 70 65 20 66 6f 72 20 74 ``1``.Wireless.device.type.for.t
124a20 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 57 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 20 his.interface.Wireless.hardware.
124a40 64 65 76 69 63 65 20 75 73 65 64 20 61 73 20 75 6e 64 65 72 6c 61 79 20 72 61 64 69 6f 2e 00 57 device.used.as.underlay.radio..W
124a60 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 00 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 ireless.options.Wireless.options
124a80 20 28 53 74 61 74 69 6f 6e 2f 43 6c 69 65 6e 74 29 00 57 69 72 65 6c 65 73 73 4d 6f 64 65 6d 20 .(Station/Client).WirelessModem.
124aa0 28 57 57 41 4e 29 20 6f 70 74 69 6f 6e 73 00 57 69 74 68 20 56 79 4f 53 20 62 65 69 6e 67 20 62 (WWAN).options.With.VyOS.being.b
124ac0 61 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 69 6e 75 78 20 61 6e 64 20 69 74 73 20 6b 65 72 ased.on.top.of.Linux.and.its.ker
124ae0 6e 65 6c 2c 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 74 nel,.the.Netfilter.project.creat
124b00 65 64 20 74 68 65 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 6e 6f 77 20 74 68 65 20 73 75 63 63 ed.the.iptables.and.now.the.succ
124b20 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 essor.nftables.for.the.Linux.ker
124b40 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 61 nel.to.work.directly.on.the.data
124b60 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 68 65 20 63 6f 6e .flows..This.now.extends.the.con
124b80 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 74 79 20 74 6f 20 61 cept.of.zone-based.security.to.a
124ba0 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 64 61 74 61 20 61 llow.for.manipulating.the.data.a
124bc0 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 63 65 70 74 65 64 20 t.multiple.stages.once.accepted.
124be0 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 65 by.the.network.interface.and.the
124c00 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 65 64 20 6f 66 66 20 .driver.before.being.handed.off.
124c20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 20 61 20 77 65 62 20 73 to.the.destination.(e.g..a.web.s
124c40 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 57 69 74 68 20 57 erver.OR.another.device)..With.W
124c60 69 72 65 47 75 61 72 64 2c 20 61 20 52 6f 61 64 20 57 61 72 72 69 6f 72 20 56 50 4e 20 63 6f 6e ireGuard,.a.Road.Warrior.VPN.con
124c80 66 69 67 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 fig.is.similar.to.a.site-to-site
124ca0 20 56 50 4e 2e 20 49 74 20 6a 75 73 74 20 6c 61 63 6b 73 20 74 68 65 20 60 60 61 64 64 72 65 73 .VPN..It.just.lacks.the.``addres
124cc0 73 60 60 20 61 6e 64 20 60 60 70 6f 72 74 60 60 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 57 69 74 s``.and.``port``.statements..Wit
124ce0 68 20 74 68 65 20 60 60 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6f 70 74 69 6f 6e 20 73 65 74 h.the.``name-server``.option.set
124d00 20 74 6f 20 60 60 6e 6f 6e 65 60 60 2c 20 56 79 4f 53 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 .to.``none``,.VyOS.will.ignore.t
124d20 68 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 79 6f 75 72 20 49 53 50 20 73 65 6e 64 73 20 79 6f he.nameservers.your.ISP.sends.yo
124d40 75 20 61 6e 64 20 74 68 75 73 20 79 6f 75 20 63 61 6e 20 66 75 6c 6c 79 20 72 65 6c 79 20 6f 6e u.and.thus.you.can.fully.rely.on
124d60 20 74 68 65 20 6f 6e 65 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 74 .the.ones.you.have.configured.st
124d80 61 74 69 63 61 6c 6c 79 2e 00 57 69 74 68 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 79 6f 75 20 atically..With.the.firewall.you.
124da0 63 61 6e 20 73 65 74 20 72 75 6c 65 73 20 74 6f 20 61 63 63 65 70 74 2c 20 64 72 6f 70 20 6f 72 can.set.rules.to.accept,.drop.or
124dc0 20 72 65 6a 65 63 74 20 49 43 4d 50 20 69 6e 2c 20 6f 75 74 20 6f 72 20 6c 6f 63 61 6c 20 74 72 .reject.ICMP.in,.out.or.local.tr
124de0 61 66 66 69 63 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 67 65 6e 65 affic..You.can.also.use.the.gene
124e00 72 61 6c 20 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 63 6f 6d 6d 61 6e ral.**firewall.all-ping**.comman
124e20 64 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 d..This.command.affects.only.to.
124e40 4c 4f 43 41 4c 20 28 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 79 6f 75 72 LOCAL.(packets.destined.for.your
124e60 20 56 79 4f 53 20 73 79 73 74 65 6d 29 2c 20 6e 6f 74 20 74 6f 20 49 4e 20 6f 72 20 4f 55 54 20 .VyOS.system),.not.to.IN.or.OUT.
124e80 74 72 61 66 66 69 63 2e 00 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 traffic..With.this.command,.you.
124ea0 63 61 6e 20 73 70 65 63 69 66 79 20 68 6f 77 20 74 68 65 20 55 52 4c 20 70 61 74 68 20 73 68 6f can.specify.how.the.URL.path.sho
124ec0 75 6c 64 20 62 65 20 6d 61 74 63 68 65 64 20 61 67 61 69 6e 73 74 20 69 6e 63 6f 6d 69 6e 67 20 uld.be.matched.against.incoming.
124ee0 72 65 71 75 65 73 74 73 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 requests..With.zone-based.firewa
124f00 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 lls.a.new.concept.was.implemente
124f20 64 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 69 d,.in.addition.to.the.standard.i
124f40 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 20 6c 6f 63 61 6c n.and.out.traffic.flows,.a.local
124f60 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 6c 20 77 61 73 20 .flow.was.added..This.local.was.
124f80 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e 64 20 64 65 73 74 for.traffic.originating.and.dest
124fa0 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 57 68 69 63 68 ined.to.the.router.itself..Which
124fc0 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 20 72 65 71 .means.additional.rules.were.req
124fe0 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 69 74 73 uired.to.secure.the.firewall.its
125000 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 69 74 69 6f elf.from.the.network,.in.additio
125020 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 n.to.the.existing.inbound.and.ou
125040 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 69 6f 6e 61 tbound.rules.from.the.traditiona
125060 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 l.concept.above..With.zone-based
125080 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 .firewalls.a.new.concept.was.imp
1250a0 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e lemented,.in.addtion.to.the.stan
1250c0 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 dard.in.and.out.traffic.flows,.a
1250e0 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 .local.flow.was.added..This.loca
125100 6c 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e l.was.for.traffic.originating.an
125120 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e d.destined.to.the.router.itself.
125140 20 57 68 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 .Which.means.additional.rules.we
125160 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 re.required.to.secure.the.firewa
125180 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 ll.itself.from.the.network,.in.a
1251a0 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 ddition.to.the.existing.inbound.
1251c0 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 and.outbound.rules.from.the.trad
1251e0 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 59 00 59 6f 75 20 61 70 70 itional.concept.above..Y.You.app
125200 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 61 6c 77 61 79 73 20 74 6f 20 61 20 7a 6f 6e 65 20 66 ly.a.rule-set.always.to.a.zone.f
125220 72 6f 6d 20 61 6e 20 6f 74 68 65 72 20 7a 6f 6e 65 2c 20 69 74 20 69 73 20 72 65 63 6f 6d 6d 65 rom.an.other.zone,.it.is.recomme
125240 6e 64 65 64 20 74 6f 20 63 72 65 61 74 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 20 66 6f 72 20 nded.to.create.one.rule-set.for.
125260 65 61 63 68 20 7a 6f 6e 65 20 70 61 69 72 2e 00 59 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 each.zone.pair..You.are.able.to.
125280 73 65 74 20 70 6f 73 74 2d 6c 6f 67 69 6e 20 6f 72 20 70 72 65 2d 6c 6f 67 69 6e 20 62 61 6e 6e set.post-login.or.pre-login.bann
1252a0 65 72 20 6d 65 73 73 61 67 65 73 20 74 6f 20 64 69 73 70 6c 61 79 20 63 65 72 74 61 69 6e 20 69 er.messages.to.display.certain.i
1252c0 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 73 79 73 74 65 6d 2e 00 59 6f 75 20 nformation.for.this.system..You.
1252e0 61 72 65 20 62 65 20 61 62 6c 65 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 74 68 65 20 66 69 6c 65 are.be.able.to.download.the.file
125300 73 20 75 73 69 6e 67 20 53 43 50 2c 20 6f 6e 63 65 20 74 68 65 20 53 53 48 20 73 65 72 76 69 63 s.using.SCP,.once.the.SSH.servic
125320 65 20 68 61 73 20 62 65 65 6e 20 61 63 74 69 76 61 74 65 64 20 6c 69 6b 65 20 73 6f 00 59 6f 75 e.has.been.activated.like.so.You
125340 20 63 61 6e 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 .can.also.configure.the.time.int
125360 65 72 76 61 6c 20 66 6f 72 20 70 72 65 65 6d 70 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 22 70 erval.for.preemption.with.the."p
125380 72 65 65 6d 70 74 2d 64 65 6c 61 79 22 20 6f 70 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c reempt-delay".option..For.exampl
1253a0 65 2c 20 74 6f 20 73 65 74 20 74 68 65 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 72 6f e,.to.set.the.higher.priority.ro
1253c0 75 74 65 72 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 69 6e 20 31 38 30 20 73 65 63 6f 6e 64 73 uter.to.take.over.in.180.seconds
1253e0 2c 20 75 73 65 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 66 69 6e 65 20 63 75 73 74 6f ,.use:.You.can.also.define.custo
125400 6d 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 61 20 73 m.timeout.values.to.apply.to.a.s
125420 70 65 63 69 66 69 63 20 73 75 62 73 65 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 pecific.subset.of.connections,.b
125440 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 ased.on.a.packet.and.flow.select
125460 6f 72 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 or..To.do.this,.you.need.to.crea
125480 74 65 20 61 20 72 75 6c 65 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e te.a.rule.defining.the.packet.an
1254a0 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6b 65 d.flow.selector..You.can.also.ke
1254c0 65 70 20 64 69 66 66 65 72 65 6e 74 20 44 4e 53 20 7a 6f 6e 65 20 75 70 64 61 74 65 64 2e 20 4a ep.different.DNS.zone.updated..J
1254e0 75 73 74 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 6f 6e 66 69 67 20 6e 6f 64 65 3a 20 60 60 ust.create.a.new.config.node:.``
125500 73 65 74 20 73 65 72 76 69 63 65 20 64 6e 73 20 64 79 6e 61 6d 69 63 20 69 6e 74 65 72 66 61 63 set.service.dns.dynamic.interfac
125520 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 72 66 63 32 31 33 36 20 3c 6f 74 68 65 72 2d 73 65 72 e.<interface>.rfc2136.<other-ser
125540 76 69 63 65 2d 6e 61 6d 65 3e 60 60 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6f 70 74 20 66 6f vice-name>``.You.can.also.opt.fo
125560 72 20 75 73 69 6e 67 20 60 3a 3a 2f 36 34 60 20 61 73 20 70 72 65 66 69 78 20 66 6f 72 20 79 6f r.using.`::/64`.as.prefix.for.yo
125580 75 72 20 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d ur.:abbr:`RAs.(Router.Advertisem
1255a0 65 6e 74 73 29 60 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 74 68 65 20 49 50 76 36 20 ents)`..This.will.take.the.IPv6.
1255c0 47 55 41 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 GUA.prefix.assigned.to.the.inter
1255e0 66 61 63 65 2c 20 77 68 69 63 68 20 63 6f 6d 65 73 20 69 6e 20 68 61 6e 64 79 20 77 68 65 6e 20 face,.which.comes.in.handy.when.
125600 75 73 69 6e 67 20 44 48 43 50 76 36 2d 50 44 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 70 using.DHCPv6-PD..You.can.also.sp
125620 65 63 69 66 79 20 77 68 69 63 68 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 20 73 68 6f ecify.which.IPv6.access-list.sho
125640 75 6c 64 20 62 65 20 73 68 6f 77 6e 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 74 75 6e 65 20 uld.be.shown:.You.can.also.tune.
125660 6d 75 6c 74 69 63 61 73 74 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d multicast.with.the.following.com
125680 6d 61 6e 64 73 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 61 6e 6f 74 68 65 72 20 mands..You.can.also.use.another.
1256a0 61 74 74 72 69 62 75 74 65 73 20 66 6f 72 20 69 64 65 6e 74 69 66 79 20 63 6c 69 65 6e 74 20 66 attributes.for.identify.client.f
1256c0 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 2c 20 6c 69 6b 65 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 or.disconnect,.like.Framed-IP-Ad
1256e0 64 72 65 73 73 2c 20 41 63 63 74 2d 53 65 73 73 69 6f 6e 2d 49 64 2c 20 65 74 63 2e 20 52 65 73 dress,.Acct-Session-Id,.etc..Res
125700 75 6c 74 20 63 6f 6d 6d 61 6e 64 73 20 61 70 70 65 61 72 73 20 69 6e 20 6c 6f 67 2e 00 59 6f 75 ult.commands.appears.in.log..You
125720 20 63 61 6e 20 61 6c 73 6f 20 77 72 69 74 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f .can.also.write.a.description.fo
125740 72 20 61 20 66 69 6c 74 65 72 3a 00 59 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 6d 75 6c 74 69 r.a.filter:.You.can.assign.multi
125760 70 6c 65 20 6b 65 79 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 20 62 79 20 75 73 69 ple.keys.to.the.same.user.by.usi
125780 6e 67 20 61 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 70 65 72 20 53 53 48 20 6b ng.a.unique.identifier.per.SSH.k
1257a0 65 79 2e 00 59 6f 75 20 63 61 6e 20 61 76 6f 69 64 20 74 68 65 20 22 6c 65 61 6b 79 22 20 62 65 ey..You.can.avoid.the."leaky".be
1257c0 68 61 76 69 6f 72 20 62 79 20 75 73 69 6e 67 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 havior.by.using.a.firewall.polic
1257e0 79 20 74 68 61 74 20 64 72 6f 70 73 20 22 69 6e 76 61 6c 69 64 22 20 73 74 61 74 65 20 70 61 63 y.that.drops."invalid".state.pac
125800 6b 65 74 73 2e 00 59 6f 75 20 63 61 6e 20 63 68 65 63 6b 20 79 6f 75 72 20 4e 49 43 20 64 72 69 kets..You.can.check.your.NIC.dri
125820 76 65 72 20 62 79 20 69 73 73 75 69 6e 67 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 ver.by.issuing.:opcmd:`show.inte
125840 72 66 61 63 65 73 20 65 74 68 65 72 6e 65 74 20 65 74 68 30 20 70 68 79 73 69 63 61 6c 20 7c 20 rfaces.ethernet.eth0.physical.|.
125860 67 72 65 70 20 2d 69 20 64 72 69 76 65 72 60 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 grep.-i.driver`.You.can.configur
125880 65 20 61 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 20 e.a.policy.into.a.class.through.
1258a0 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 59 6f 75 20 the.``queue-type``.setting..You.
1258c0 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 63 6c 61 73 73 65 73 20 28 75 70 20 74 6f 20 34 30 39 can.configure.classes.(up.to.409
1258e0 30 29 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 74 69 6e 67 73 20 61 6e 64 20 61 0).with.different.settings.and.a
125900 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 70 .default.policy.which.will.be.ap
125920 70 6c 69 65 64 20 74 6f 20 61 6e 79 20 74 72 61 66 66 69 63 20 6e 6f 74 20 6d 61 74 63 68 69 6e plied.to.any.traffic.not.matchin
125940 67 20 61 6e 79 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6c 61 73 73 65 73 2e g.any.of.the.configured.classes.
125960 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 .You.can.configure.multiple.inte
125980 72 66 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 rfaces.which.whould.participate.
1259a0 69 6e 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 in.flow.accounting..You.can.conf
1259c0 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 igure.multiple.interfaces.which.
1259e0 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 73 66 6c 6f 77 20 61 63 63 6f whould.participate.in.sflow.acco
125a00 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 unting..You.can.create.multiple.
125a20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e VLAN.interfaces.on.a.physical.in
125a40 74 65 72 66 61 63 65 2e 20 54 68 65 20 56 4c 41 4e 20 49 44 20 72 61 6e 67 65 20 69 73 20 66 72 terface..The.VLAN.ID.range.is.fr
125a60 6f 6d 20 30 20 74 6f 20 34 30 39 34 2e 00 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 61 20 om.0.to.4094..You.can.disable.a.
125a80 56 52 52 50 20 67 72 6f 75 70 20 77 69 74 68 20 60 60 64 69 73 61 62 6c 65 60 60 20 6f 70 74 69 VRRP.group.with.``disable``.opti
125aa0 6f 6e 3a 00 59 6f 75 20 63 61 6e 20 67 65 74 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 4f 53 on:.You.can.get.more.specific.OS
125ac0 50 46 76 33 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 70 61 PFv3.information.by.using.the.pa
125ae0 72 61 6d 65 74 65 72 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 59 6f 75 20 63 61 6e 20 6e 6f rameters.shown.below:.You.can.no
125b00 74 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 73 74 t.assign.the.same.allowed-ips.st
125b20 61 74 65 6d 65 6e 74 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 57 69 72 65 47 75 61 72 64 20 70 65 atement.to.multiple.WireGuard.pe
125b40 65 72 73 2e 20 54 68 69 73 20 61 20 64 65 73 69 67 6e 20 64 65 63 69 73 69 6f 6e 2e 20 46 6f 72 ers..This.a.design.decision..For
125b60 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 .more.information.please.check.t
125b80 68 65 20 60 57 69 72 65 47 75 61 72 64 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 60 5f 2e 00 59 6f he.`WireGuard.mailing.list`_..Yo
125ba0 75 20 63 61 6e 20 6e 6f 74 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 56 52 52 50 20 73 65 74 u.can.not.run.this.in.a.VRRP.set
125bc0 75 70 2c 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 73 20 61 up,.if.multiple.mDNS.repeaters.a
125be0 72 65 20 6c 61 75 6e 63 68 65 64 20 69 6e 20 61 20 73 75 62 6e 65 74 20 79 6f 75 20 77 69 6c 6c re.launched.in.a.subnet.you.will
125c00 20 65 78 70 65 72 69 65 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 61 63 6b 65 74 20 73 74 6f 72 .experience.the.mDNS.packet.stor
125c20 6d 20 64 65 61 74 68 21 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 22 64 69 61 6c 22 20 74 68 65 20 m.death!.You.can.now."dial".the.
125c40 70 65 65 72 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 77 6f 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a peer.with.the.follwoing.command:
125c60 20 60 60 73 73 74 70 63 20 2d 2d 6c 6f 67 2d 6c 65 76 65 6c 20 34 20 2d 2d 6c 6f 67 2d 73 74 64 .``sstpc.--log-level.4.--log-std
125c80 65 72 72 20 2d 2d 75 73 65 72 20 76 79 6f 73 20 2d 2d 70 61 73 73 77 6f 72 64 20 76 79 6f 73 20 err.--user.vyos.--password.vyos.
125ca0 76 70 6e 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 2d 2d 20 63 61 6c 6c 20 76 79 6f 73 60 60 2e 00 vpn.example.com.--.call.vyos``..
125cc0 59 6f 75 20 63 61 6e 20 6e 6f 77 20 53 53 48 20 69 6e 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d You.can.now.SSH.into.your.system
125ce0 20 75 73 69 6e 67 20 61 64 6d 69 6e 2f 61 64 6d 69 6e 20 61 73 20 61 20 64 65 66 61 75 6c 74 20 .using.admin/admin.as.a.default.
125d00 75 73 65 72 20 73 75 70 70 6c 69 65 64 20 66 72 6f 6d 20 74 68 65 20 60 60 6c 66 6b 65 69 74 65 user.supplied.from.the.``lfkeite
125d20 6c 2f 74 61 63 61 63 73 5f 70 6c 75 73 3a 6c 61 74 65 73 74 60 60 20 63 6f 6e 74 61 69 6e 65 72 l/tacacs_plus:latest``.container
125d40 2e 00 59 6f 75 20 63 61 6e 20 6f 6e 6c 79 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 ..You.can.only.apply.one.policy.
125d60 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 2c 20 62 75 74 per.interface.and.direction,.but
125d80 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 75 73 65 20 61 20 70 6f 6c 69 63 79 20 6f 6e 20 64 69 66 .you.could.reuse.a.policy.on.dif
125da0 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 73 ferent.interfaces.and.directions
125dc0 3a 00 59 6f 75 20 63 61 6e 20 72 75 6e 20 74 68 65 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 :.You.can.run.the.UDP.broadcast.
125de0 72 65 6c 61 79 20 73 65 72 76 69 63 65 20 6f 6e 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 72 relay.service.on.multiple.router
125e00 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 73 75 62 6e 65 74 2e 20 54 68 65 72 65 20 69 s.connected.to.a.subnet..There.i
125e20 73 20 2a 2a 4e 4f 2a 2a 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 70 61 63 s.**NO**.UDP.broadcast.relay.pac
125e40 6b 65 74 20 73 74 6f 72 6d 21 00 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 73 74 61 ket.storm!.You.can.specify.a.sta
125e60 74 69 63 20 44 48 43 50 20 61 73 73 69 67 6e 6d 65 6e 74 20 6f 6e 20 61 20 70 65 72 20 68 6f 73 tic.DHCP.assignment.on.a.per.hos
125e80 74 20 62 61 73 69 73 2e 20 59 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 68 65 20 4d 41 43 20 61 t.basis..You.will.need.the.MAC.a
125ea0 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 74 61 74 69 6f 6e 20 61 6e 64 20 79 6f 75 72 20 64 ddress.of.the.station.and.your.d
125ec0 65 73 69 72 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 6d esired.IP.address..The.address.m
125ee0 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 66 69 6e 69 74 ust.be.inside.the.subnet.definit
125f00 69 6f 6e 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 72 61 ion.but.can.be.outside.of.the.ra
125f20 6e 67 65 20 73 74 61 74 65 6d 65 6e 74 2e 00 59 6f 75 20 63 61 6e 20 74 65 73 74 20 74 68 65 20 nge.statement..You.can.test.the.
125f40 53 4e 4d 50 76 33 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 66 72 6f 6d 20 61 6e 79 20 6c 69 SNMPv3.functionality.from.any.li
125f60 6e 75 78 20 62 61 73 65 64 20 73 79 73 74 65 6d 2c 20 6a 75 73 74 20 72 75 6e 20 74 68 65 20 66 nux.based.system,.just.run.the.f
125f80 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 6e 6d 70 77 61 6c 6b 20 2d 76 20 ollowing.command:.``snmpwalk.-v.
125fa0 33 20 2d 75 20 76 79 6f 73 20 2d 61 20 53 48 41 20 2d 41 20 76 79 6f 73 31 32 33 34 35 36 37 38 3.-u.vyos.-a.SHA.-A.vyos12345678
125fc0 20 2d 78 20 41 45 53 20 2d 58 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 6c 20 61 75 74 68 50 .-x.AES.-X.vyos12345678.-l.authP
125fe0 72 69 76 20 31 39 32 2e 30 2e 32 2e 31 20 2e 31 60 60 00 59 6f 75 20 63 61 6e 20 75 73 65 20 77 riv.192.0.2.1..1``.You.can.use.w
126000 69 6c 64 63 61 72 64 20 60 60 2a 60 60 20 74 6f 20 6d 61 74 63 68 20 61 20 67 72 6f 75 70 20 6f ildcard.``*``.to.match.a.group.o
126020 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 59 6f 75 20 63 61 6e 20 76 65 72 69 66 79 20 79 6f 75 f.interfaces..You.can.verify.you
126040 72 20 56 52 52 50 20 67 72 6f 75 70 20 73 74 61 74 75 73 20 77 69 74 68 20 74 68 65 20 6f 70 65 r.VRRP.group.status.with.the.ope
126060 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 60 60 72 75 6e 20 73 68 6f 77 20 76 72 72 70 60 60 20 rational.mode.``run.show.vrrp``.
126080 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 20 76 69 65 77 20 74 68 61 74 20 74 68 65 20 70 command:.You.can.view.that.the.p
1260a0 6f 6c 69 63 79 20 69 73 20 62 65 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 28 6f 72 20 69 6e 63 olicy.is.being.correctly.(or.inc
1260c0 6f 72 72 65 63 74 6c 79 29 20 75 74 69 6c 69 73 65 64 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c orrectly).utilised.with.the.foll
1260e0 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 6e 6f 74 20 65 61 73 69 6c 79 owing.command:.You.cannot.easily
126100 20 72 65 64 69 73 74 72 69 62 75 74 65 20 49 50 76 36 20 72 6f 75 74 65 73 20 76 69 61 20 4f 53 .redistribute.IPv6.routes.via.OS
126120 50 46 76 33 20 6f 6e 20 61 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 6c 69 PFv3.on.a.WireGuard.interface.li
126140 6e 6b 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 nk..This.requires.you.to.configu
126160 72 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 6d 61 6e 75 61 6c 6c 79 re.link-local.addresses.manually
126180 20 6f 6e 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 73 65 .on.the.WireGuard.interfaces,.se
1261a0 65 20 3a 76 79 74 61 73 6b 3a 60 54 31 34 38 33 60 2e 00 59 6f 75 20 64 6f 20 2a 2a 6e 6f 74 2a e.:vytask:`T1483`..You.do.**not*
1261c0 2a 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 *.need.to.copy.the.certificate.t
1261e0 6f 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 20 49 6e 73 74 65 61 64 2c 20 79 6f 75 o.the.other.router..Instead,.you
126200 20 6e 65 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 74 73 20 53 48 41 2d 32 35 36 20 66 69 .need.to.retrieve.its.SHA-256.fi
126220 6e 67 65 72 70 72 69 6e 74 2e 20 4f 70 65 6e 56 50 4e 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 73 ngerprint..OpenVPN.only.supports
126240 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 73 20 61 74 20 74 68 65 20 6d 6f 6d .SHA-256.fingerprints.at.the.mom
126260 65 6e 74 2c 20 73 6f 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 66 6f 6c 6c ent,.so.you.need.to.use.the.foll
126280 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 6d 61 79 20 61 6c 73 6f 20 61 64 64 69 owing.command:.You.may.also.addi
1262a0 74 69 6f 6e 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 tionally.configure.timeouts.for.
1262c0 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 different.types.of.connections..
1262e0 59 6f 75 20 6d 61 79 20 70 72 65 66 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 You.may.prefer.locally.configure
126300 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 74 68 61 6e 20 74 68 65 20 6e 65 67 d.capabilities.more.than.the.neg
126320 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 65 76 65 6e 20 74 68 6f 75 67 68 otiated.capabilities.even.though
126340 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 65 6e 64 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e .remote.peer.sends.capabilities.
126360 20 49 66 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 62 79 20 3a 63 .If.the.peer.is.configured.by.:c
126380 66 67 63 6d 64 3a 60 6f 76 65 72 72 69 64 65 2d 63 61 70 61 62 69 6c 69 74 79 60 2c 20 56 79 4f fgcmd:`override-capability`,.VyO
1263a0 53 20 69 67 6e 6f 72 65 73 20 72 65 63 65 69 76 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 S.ignores.received.capabilities.
1263c0 74 68 65 6e 20 6f 76 65 72 72 69 64 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c then.override.negotiated.capabil
1263e0 69 74 69 65 73 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 73 2e 00 59 6f ities.with.configured.values..Yo
126400 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 43 61 u.may.want.to.disable.sending.Ca
126420 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 4f 50 45 4e 20 6d 65 73 73 61 67 pability.Negotiation.OPEN.messag
126440 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 65 72 e.optional.parameter.to.the.peer
126460 20 77 68 65 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 .when.remote.peer.does.not.imple
126480 6d 65 6e 74 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 50 6c 65 ment.Capability.Negotiation..Ple
1264a0 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 61 62 6c 65 2d 63 61 70 61 62 69 6c ase.use.:cfgcmd:`disable-capabil
1264c0 69 74 79 2d 6e 65 67 6f 74 69 61 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 ity-negotiation`.command.to.disa
1264e0 62 6c 65 20 74 68 65 20 66 65 61 74 75 72 65 2e 00 59 6f 75 20 6e 65 65 64 20 32 20 73 65 70 61 ble.the.feature..You.need.2.sepa
126500 72 61 74 65 20 66 69 72 65 77 61 6c 6c 73 20 74 6f 20 64 65 66 69 6e 65 20 74 72 61 66 66 69 63 rate.firewalls.to.define.traffic
126520 3a 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 64 69 72 65 63 74 69 6f 6e 2e 00 59 6f 75 20 6e 65 :.one.for.each.direction..You.ne
126540 65 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c ed.to.disable.the.in-memory.tabl
126560 65 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 21 20 55 73 e.in.production.environments!.Us
126580 69 6e 67 20 3a 61 62 62 72 3a 60 49 4d 54 20 28 49 6e 2d 4d 65 6d 6f 72 79 20 54 61 62 6c 65 29 ing.:abbr:`IMT.(In-Memory.Table)
1265a0 60 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 68 65 61 76 79 20 43 50 55 20 6f 76 65 72 6c 6f 61 64 `.may.lead.to.heavy.CPU.overload
1265c0 69 6e 67 20 61 6e 64 20 75 6e 73 74 61 62 6c 65 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 ing.and.unstable.flow-accounting
1265e0 20 62 65 68 61 76 69 6f 72 2e 00 59 6f 75 20 6e 65 65 64 20 79 6f 75 72 20 50 50 50 6f 45 20 63 .behavior..You.need.your.PPPoE.c
126600 72 65 64 65 6e 74 69 61 6c 73 20 66 72 6f 6d 20 79 6f 75 72 20 44 53 4c 20 49 53 50 20 69 6e 20 redentials.from.your.DSL.ISP.in.
126620 6f 72 64 65 72 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 2e 20 54 68 65 20 75 73 75 order.to.configure.this..The.usu
126640 61 6c 20 75 73 65 72 6e 61 6d 65 20 69 73 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 6e 61 al.username.is.in.the.form.of.na
126660 6d 65 40 68 6f 73 74 2e 6e 65 74 20 62 75 74 20 6d 61 79 20 76 61 72 79 20 64 65 70 65 6e 64 69 me@host.net.but.may.vary.dependi
126680 6e 67 20 6f 6e 20 49 53 50 2e 00 59 6f 75 20 6e 6f 77 20 73 65 65 20 74 68 65 20 6c 6f 6e 67 65 ng.on.ISP..You.now.see.the.longe
1266a0 72 20 41 53 20 70 61 74 68 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 64 64 20 61 20 66 69 72 65 r.AS.path..You.should.add.a.fire
1266c0 77 61 6c 6c 20 74 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 wall.to.your.configuration.above
1266e0 20 61 73 20 77 65 6c 6c 20 62 79 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 74 68 65 20 .as.well.by.assigning.it.to.the.
126700 70 70 70 6f 65 30 20 69 74 73 65 6c 66 20 61 73 20 73 68 6f 77 6e 20 68 65 72 65 3a 00 59 6f 75 pppoe0.itself.as.shown.here:.You
126720 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 54 .should.also.ensure.that.the.OUT
126740 49 53 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 70 ISDE_LOCAL.firewall.group.is.app
126760 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 20 lied.to.the.WAN.interface.and.a.
126780 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 6c direction.(local)..You.should.al
1267a0 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 54 53 49 44 45 5f 4c 4f 43 41 4c so.ensure.that.the.OUTSIDE_LOCAL
1267c0 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 .firewall.group.is.applied.to.th
1267e0 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e 20 e.WAN.interface.and.a.direction.
126800 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 6e 65 65 64 20 74 68 65 20 (local)..You.will.also.need.the.
126820 70 75 62 6c 69 63 20 6b 65 79 20 6f 66 20 79 6f 75 72 20 70 65 65 72 20 61 73 20 77 65 6c 6c 20 public.key.of.your.peer.as.well.
126840 61 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 28 73 29 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 75 as.the.network(s).you.want.to.tu
126860 6e 6e 65 6c 20 28 61 6c 6c 6f 77 65 64 2d 69 70 73 29 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 nnel.(allowed-ips).to.configure.
126880 61 20 57 69 72 65 47 75 61 72 64 20 74 75 6e 6e 65 6c 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b a.WireGuard.tunnel..The.public.k
1268a0 65 79 20 62 65 6c 6f 77 20 69 73 20 61 6c 77 61 79 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 ey.below.is.always.the.public.ke
1268c0 79 20 66 72 6f 6d 20 79 6f 75 72 20 70 65 65 72 2c 20 6e 6f 74 20 79 6f 75 72 20 6c 6f 63 61 6c y.from.your.peer,.not.your.local
1268e0 20 6f 6e 65 2e 00 59 6f 75 72 20 49 53 50 73 20 6d 6f 64 65 6d 20 69 73 20 63 6f 6e 6e 65 63 74 .one..Your.ISPs.modem.is.connect
126900 65 64 20 74 6f 20 70 6f 72 74 20 60 60 65 74 68 30 60 60 20 6f 66 20 79 6f 75 72 20 56 79 4f 53 ed.to.port.``eth0``.of.your.VyOS
126920 20 62 6f 78 2e 00 59 6f 75 72 20 4c 41 4e 20 63 6f 6e 6e 65 63 74 65 64 20 6f 6e 20 65 74 68 30 .box..Your.LAN.connected.on.eth0
126940 20 75 73 65 73 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a 3a .uses.prefix.``2001:db8:beef:2::
126960 2f 36 34 60 60 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 65 69 6e 67 20 60 60 32 /64``.with.the.router.beeing.``2
126980 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a 3a 31 60 60 00 5a 65 62 72 61 20 73 75 70 70 6f 72 001:db8:beef:2::1``.Zebra.suppor
1269a0 74 73 20 70 72 65 66 69 78 2d 6c 69 73 74 73 20 61 6e 64 20 52 6f 75 74 65 20 4d 61 70 73 73 20 ts.prefix-lists.and.Route.Mapss.
1269c0 74 6f 20 6d 61 74 63 68 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 to.match.routes.received.from.ot
1269e0 68 65 72 20 46 52 52 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 20 54 68 65 20 70 65 72 6d 69 74 2f 64 her.FRR.components..The.permit/d
126a00 65 6e 79 20 66 61 63 69 6c 69 74 69 65 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 73 65 eny.facilities.provided.by.these
126a20 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 .commands.can.be.used.to.filter.
126a40 77 68 69 63 68 20 72 6f 75 74 65 73 20 7a 65 62 72 61 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 which.routes.zebra.will.install.
126a60 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 5a 65 62 72 61 2f 4b 65 72 6e 65 6c 20 72 6f 75 74 in.the.kernel..Zebra/Kernel.rout
126a80 65 20 66 69 6c 74 65 72 69 6e 67 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c 00 e.filtering.Zone.Based.Firewall.
126aa0 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c 20 28 44 65 70 72 65 63 61 74 65 64 29 Zone.Based.Firewall.(Deprecated)
126ac0 00 5a 6f 6e 65 2d 50 6f 6c 69 63 79 20 4f 76 65 72 76 69 65 77 00 5a 6f 6e 65 2d 62 61 73 65 64 .Zone-Policy.Overview.Zone-based
126ae0 20 66 69 72 65 77 61 6c 6c 00 5b 41 2e 42 2e 43 2e 44 5d 20 e2 80 93 20 6c 69 6e 6b 2d 73 74 61 .firewall.[A.B.C.D].....link-sta
126b00 74 65 2d 69 64 2e 20 57 69 74 68 20 74 68 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 63 te-id..With.this.specified.the.c
126b20 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e ommand.displays.portion.of.the.n
126b40 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 etwork.environment.that.is.being
126b60 20 64 65 73 63 72 69 62 65 64 20 62 79 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 2e .described.by.the.advertisement.
126b80 20 54 68 65 20 76 61 6c 75 65 20 65 6e 74 65 72 65 64 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 .The.value.entered.depends.on.th
126ba0 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 e2 80 99 73 20 4c 53 20 74 79 70 65 2e 20 49 74 20 e.advertisement...s.LS.type..It.
126bc0 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 61 must.be.entered.in.the.form.of.a
126be0 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 60 31 2e 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 6e n.IP.address..`1..Create.an.even
126c00 74 20 68 61 6e 64 6c 65 72 60 5f 00 60 32 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f 20 74 68 65 t.handler`_.`2..Add.regex.to.the
126c20 20 73 63 72 69 70 74 60 5f 00 60 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f .script`_.`3..Add.a.full.path.to
126c40 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 34 2e 20 41 64 64 20 6f 70 74 69 6f 6e 61 6c 20 70 .the.script`_.`4..Add.optional.p
126c60 61 72 61 6d 65 74 65 72 73 60 5f 00 60 3c 6e 61 6d 65 3e 60 20 6d 75 73 74 20 62 65 20 69 64 65 arameters`_.`<name>`.must.be.ide
126c80 6e 74 69 63 61 6c 20 6f 6e 20 62 6f 74 68 20 73 69 64 65 73 21 00 60 43 6f 6d 6d 6f 6e 20 41 70 ntical.on.both.sides!.`Common.Ap
126ca0 70 6c 69 63 61 74 69 6f 6e 73 20 4b 65 70 74 20 45 6e 68 61 6e 63 65 64 60 5f 20 28 43 41 4b 45 plications.Kept.Enhanced`_.(CAKE
126cc0 29 20 69 73 20 61 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 71 75 65 75 65 20 6d 61 6e 61 67 ).is.a.comprehensive.queue.manag
126ce0 65 6d 65 6e 74 20 73 79 73 74 65 6d 2c 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 61 73 20 61 20 71 ement.system,.implemented.as.a.q
126d00 75 65 75 65 20 64 69 73 63 69 70 6c 69 6e 65 20 28 71 64 69 73 63 29 20 66 6f 72 20 74 68 65 20 ueue.discipline.(qdisc).for.the.
126d20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 49 74 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 Linux.kernel..It.is.designed.to.
126d40 72 65 70 6c 61 63 65 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 75 70 6f 6e 20 74 68 65 20 63 6f 6d replace.and.improve.upon.the.com
126d60 70 6c 65 78 20 68 69 65 72 61 72 63 68 79 20 6f 66 20 73 69 6d 70 6c 65 20 71 64 69 73 63 73 20 plex.hierarchy.of.simple.qdiscs.
126d80 70 72 65 73 65 6e 74 6c 79 20 72 65 71 75 69 72 65 64 20 74 6f 20 65 66 66 65 63 74 69 76 65 6c presently.required.to.effectivel
126da0 79 20 74 61 63 6b 6c 65 20 74 68 65 20 62 75 66 66 65 72 62 6c 6f 61 74 20 70 72 6f 62 6c 65 6d y.tackle.the.bufferbloat.problem
126dc0 20 61 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 65 64 67 65 2e 00 60 60 24 20 74 61 69 6c 20 2d .at.the.network.edge..``$.tail.-
126de0 6e 20 2b 32 20 63 61 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 n.+2.ca.key.|.head.-n.-1.|.tr.-d
126e00 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 70 65 6d 20 7c 20 .'\n'``.``$.tail.-n.+2.ca.pem.|.
126e20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 head.-n.-1.|.tr.-d.'\n'``.``$.ta
126e40 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c il.-n.+2.cert.key.|.head.-n.-1.|
126e60 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 .tr.-d.'\n'``.``$.tail.-n.+2.cer
126e80 74 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 t.pem.|.head.-n.-1.|.tr.-d.'\n'`
126ea0 60 00 60 60 2b 60 60 20 73 75 63 63 65 73 73 66 75 6c 00 60 60 2d 60 60 20 66 61 69 6c 65 64 00 `.``+``.successful.``-``.failed.
126ec0 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 6f ``/config/scripts/dhcp-client/po
126ee0 73 74 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f st-hooks.d/``.``/config/scripts/
126f00 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 72 65 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 30 2e 70 dhcp-client/pre-hooks.d/``.``0.p
126f20 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 30 60 60 20 2d 20 32 30 20 6f 72 20 34 30 20 4d ool.ntp.org``.``0``.-.20.or.40.M
126f40 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 64 65 66 61 75 6c 74 29 00 60 60 30 60 60 Hz.channel.width.(default).``0``
126f60 3a 20 4e 6f 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 2c 20 73 74 72 69 63 74 20 63 68 65 63 6b :.No.replay.window,.strict.check
126f80 00 60 60 31 2d 34 32 39 34 39 36 37 32 39 35 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 .``1-4294967295``:.Number.of.pac
126fa0 6b 65 74 73 20 74 68 61 74 20 63 6f 75 6c 64 20 62 65 20 6d 69 73 6f 72 64 65 72 65 64 00 60 60 kets.that.could.be.misordered.``
126fc0 31 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 31 31 35 32 30 30 60 60 20 2d 20 31 31 1.pool.ntp.org``.``115200``.-.11
126fe0 35 2c 32 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 73 65 72 69 61 6c 20 63 6f 5,200.bps.(default.for.serial.co
127000 6e 73 6f 6c 65 29 00 60 60 31 32 30 30 60 60 20 2d 20 31 32 30 30 20 62 70 73 00 60 60 31 39 32 nsole).``1200``.-.1200.bps.``192
127020 2e 31 36 38 2e 32 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 .168.2.254``.IP.addreess.on.VyOS
127040 20 65 74 68 32 20 66 72 6f 6d 20 49 53 50 32 00 60 60 31 39 32 30 30 60 60 20 2d 20 31 39 2c 32 .eth2.from.ISP2.``19200``.-.19,2
127060 30 30 20 62 70 73 00 60 60 31 60 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 00.bps.``1``.-.80.MHz.channel.wi
127080 64 74 68 00 60 60 32 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 32 30 33 2e 30 2e 31 dth.``2.pool.ntp.org``.``203.0.1
1270a0 31 33 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 65 74 68 13.254``.IP.addreess.on.VyOS.eth
1270c0 31 20 66 72 6f 6d 20 49 53 50 31 00 60 60 32 34 30 30 60 60 20 2d 20 32 34 30 30 20 62 70 73 00 1.from.ISP1.``2400``.-.2400.bps.
1270e0 60 60 32 60 60 20 2d 20 31 36 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 ``2``.-.160.MHz.channel.width.``
127100 33 38 34 30 30 60 60 20 2d 20 33 38 2c 34 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 38400``.-.38,400.bps.(default.fo
127120 72 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 29 00 60 60 33 60 60 20 2d 20 38 30 2b 38 30 20 4d 48 7a r.Xen.console).``3``.-.80+80.MHz
127140 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 34 38 30 30 60 60 20 2d 20 34 38 30 30 20 62 .channel.width.``4800``.-.4800.b
127160 70 73 00 60 60 35 37 36 30 30 60 60 20 2d 20 35 37 2c 36 30 30 20 62 70 73 00 60 60 36 34 3a 66 ps.``57600``.-.57,600.bps.``64:f
127180 66 39 62 3a 3a 2f 39 36 60 60 20 69 73 20 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 65 f9b::/96``.is.the.well-known.pre
1271a0 66 69 78 20 66 6f 72 20 49 50 76 34 2d 65 6d 62 65 64 64 65 64 20 49 50 76 36 20 61 64 64 72 65 fix.for.IPv4-embedded.IPv6.addre
1271c0 73 73 65 73 2e 20 54 68 65 20 70 72 65 66 69 78 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 70 72 sses..The.prefix.is.used.to.repr
1271e0 65 73 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 61 6e 20 49 50 76 36 20 esent.IPv4.addresses.in.an.IPv6.
127200 61 64 64 72 65 73 73 20 66 6f 72 6d 61 74 2e 20 54 68 65 20 49 50 76 34 20 61 64 64 72 65 73 73 address.format..The.IPv4.address
127220 20 69 73 20 65 6e 63 6f 64 65 64 20 69 6e 20 74 68 65 20 6c 6f 77 2d 6f 72 64 65 72 20 33 32 20 .is.encoded.in.the.low-order.32.
127240 62 69 74 73 20 6f 66 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 68 69 bits.of.the.IPv6.address..The.hi
127260 67 68 2d 6f 72 64 65 72 20 33 32 20 62 69 74 73 20 61 72 65 20 73 65 74 20 74 6f 20 74 68 65 20 gh-order.32.bits.are.set.to.the.
127280 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 65 66 69 78 20 36 34 3a 66 66 39 62 3a 3a 2f 39 36 2e 00 well-known.prefix.64:ff9b::/96..
1272a0 60 60 38 30 32 2e 33 61 64 60 60 20 2d 20 49 45 45 45 20 38 30 32 2e 33 61 64 20 44 79 6e 61 6d ``802.3ad``.-.IEEE.802.3ad.Dynam
1272c0 69 63 20 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 20 43 72 65 61 74 65 73 20 61 67 67 ic.link.aggregation..Creates.agg
1272e0 72 65 67 61 74 69 6f 6e 20 67 72 6f 75 70 73 20 74 68 61 74 20 73 68 61 72 65 20 74 68 65 20 73 regation.groups.that.share.the.s
127300 61 6d 65 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 73 2e 20 55 ame.speed.and.duplex.settings..U
127320 74 69 6c 69 7a 65 73 20 61 6c 6c 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 65 tilizes.all.slaves.in.the.active
127340 20 61 67 67 72 65 67 61 74 6f 72 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 38 30 32 .aggregator.according.to.the.802
127360 2e 33 61 64 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 60 60 39 36 30 30 60 60 20 2d 20 39 .3ad.specification..``9600``.-.9
127380 36 30 30 20 62 70 73 00 60 60 3c 20 64 68 2d 67 72 6f 75 70 20 3e 60 60 20 64 65 66 69 6e 65 73 600.bps.``<.dh-group.>``.defines
1273a0 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 3b .a.Diffie-Hellman.group.for.PFS;
1273c0 00 60 60 40 60 60 20 55 73 65 20 40 20 61 73 20 72 65 63 6f 72 64 20 6e 61 6d 65 20 74 6f 20 73 .``@``.Use.@.as.record.name.to.s
1273e0 65 74 20 74 68 65 20 72 65 63 6f 72 64 20 66 6f 72 20 74 68 65 20 72 6f 6f 74 20 64 6f 6d 61 69 et.the.record.for.the.root.domai
127400 6e 2e 00 60 60 4b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 3a 60 60 00 60 60 53 74 61 74 n..``Known.limitations:``.``Stat
127420 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f 6c 60 60 20 61 6e 64 20 60 60 44 eful-IPv6-Address-Pool``.and.``D
127440 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c 60 60 20 61 72 65 20 elegated-IPv6-Prefix-Pool``.are.
127460 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 36 39 31 31 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 defined.in.RFC6911..If.they.are.
127480 6e 6f 74 20 64 65 66 69 6e 65 64 20 69 6e 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 not.defined.in.your.RADIUS.serve
1274a0 72 2c 20 61 64 64 20 6e 65 77 20 64 69 63 74 69 6f 6e 61 72 79 5f 2e 00 60 60 57 4c 42 5f 49 4e r,.add.new.dictionary_..``WLB_IN
1274c0 54 45 52 46 41 43 45 5f 4e 41 4d 45 3d 5b 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 5d 60 60 3a 20 TERFACE_NAME=[interfacename]``:.
1274e0 49 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 6d 6f 6e 69 74 6f 72 65 64 00 60 60 57 4c 42 5f Interface.to.be.monitored.``WLB_
127500 49 4e 54 45 52 46 41 43 45 5f 53 54 41 54 45 3d 5b 41 43 54 49 56 45 7c 46 41 49 4c 45 44 5d 60 INTERFACE_STATE=[ACTIVE|FAILED]`
127520 60 3a 20 49 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 00 60 60 61 60 60 20 2d 20 38 30 32 2e 31 `:.Interface.state.``a``.-.802.1
127540 31 61 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 60 60 20 2d 20 38 30 32 2e 31 1a.-.54.Mbits/sec.``ac``.-.802.1
127560 31 61 63 20 2d 20 31 33 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 63 65 70 74 2d 6f 77 1ac.-.1300.Mbits/sec.``accept-ow
127580 6e 2d 6e 65 78 74 68 6f 70 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f n-nexthop``.-...........Well-kno
1275a0 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 61 63 63 65 70 74 2d 6f 77 6e 2d wn.communities.value.accept-own-
1275c0 6e 65 78 74 68 6f 70 20 30 78 46 46 46 46 30 30 30 38 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 60 nexthop.0xFFFF0008.``accept-own`
1275e0 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e `.-...................Well-known
127600 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 41 43 43 45 50 54 5f 4f 57 4e 20 30 78 .communities.value.ACCEPT_OWN.0x
127620 46 46 46 46 30 30 30 31 00 60 60 61 63 63 65 70 74 60 60 3a 20 61 63 63 65 70 74 20 74 68 65 20 FFFF0001.``accept``:.accept.the.
127640 70 61 63 6b 65 74 2e 00 60 60 61 63 63 65 73 73 2d 70 6f 69 6e 74 60 60 20 2d 20 41 63 63 65 73 packet..``access-point``.-.Acces
127660 73 2d 70 6f 69 6e 74 20 66 6f 72 77 61 72 64 73 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e s-point.forwards.packets.between
127680 20 6f 74 68 65 72 20 6e 6f 64 65 73 00 60 60 61 63 74 69 6f 6e 60 60 20 6b 65 65 70 2d 61 6c 69 .other.nodes.``action``.keep-ali
1276a0 76 65 20 66 61 69 6c 75 72 65 20 61 63 74 69 6f 6e 3a 00 60 60 61 63 74 69 76 65 2d 62 61 63 6b ve.failure.action:.``active-back
1276c0 75 70 60 60 20 2d 20 41 63 74 69 76 65 2d 62 61 63 6b 75 70 20 70 6f 6c 69 63 79 3a 20 4f 6e 6c up``.-.Active-backup.policy:.Onl
1276e0 79 20 6f 6e 65 20 73 6c 61 76 65 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 69 73 20 61 63 74 69 76 y.one.slave.in.the.bond.is.activ
127700 65 2e 20 41 20 64 69 66 66 65 72 65 6e 74 20 73 6c 61 76 65 20 62 65 63 6f 6d 65 73 20 61 63 74 e..A.different.slave.becomes.act
127720 69 76 65 20 69 66 2c 20 61 6e 64 20 6f 6e 6c 79 20 69 66 2c 20 74 68 65 20 61 63 74 69 76 65 20 ive.if,.and.only.if,.the.active.
127740 73 6c 61 76 65 20 66 61 69 6c 73 2e 20 54 68 65 20 62 6f 6e 64 27 73 20 4d 41 43 20 61 64 64 72 slave.fails..The.bond's.MAC.addr
127760 65 73 73 20 69 73 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 69 73 69 62 6c 65 20 6f 6e 20 6f 6e 6c ess.is.externally.visible.on.onl
127780 79 20 6f 6e 65 20 70 6f 72 74 20 28 6e 65 74 77 6f 72 6b 20 61 64 61 70 74 65 72 29 20 74 6f 20 y.one.port.(network.adapter).to.
1277a0 61 76 6f 69 64 20 63 6f 6e 66 75 73 69 6e 67 20 74 68 65 20 73 77 69 74 63 68 2e 00 60 60 61 64 avoid.confusing.the.switch..``ad
1277c0 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 aptive-load-balance``.-.Adaptive
1277e0 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 69 6e 63 6c 75 64 65 73 20 74 72 61 6e 73 6d .load.balancing:.includes.transm
127800 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 70 6c 75 73 20 72 65 63 65 69 76 65 20 6c 6f 61 it-load-balance.plus.receive.loa
127820 64 20 62 61 6c 61 6e 63 69 6e 67 20 66 6f 72 20 49 50 56 34 20 74 72 61 66 66 69 63 2c 20 61 6e d.balancing.for.IPV4.traffic,.an
127840 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 73 d.does.not.require.any.special.s
127860 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 20 54 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 witch.support..The.receive.load.
127880 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 41 52 50 20 6e 65 67 balancing.is.achieved.by.ARP.neg
1278a0 6f 74 69 61 74 69 6f 6e 2e 20 54 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 69 6e 74 otiation..The.bonding.driver.int
1278c0 65 72 63 65 70 74 73 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 62 79 20 ercepts.the.ARP.Replies.sent.by.
1278e0 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 6f 6e 20 74 68 65 69 72 20 77 61 79 20 6f 75 the.local.system.on.their.way.ou
127900 74 20 61 6e 64 20 6f 76 65 72 77 72 69 74 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 68 61 72 64 t.and.overwrites.the.source.hard
127920 77 61 72 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 74 68 65 20 75 6e 69 71 75 65 20 68 61 72 ware.address.with.the.unique.har
127940 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 76 dware.address.of.one.of.the.slav
127960 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 73 75 63 68 20 74 68 61 74 20 64 69 66 66 65 72 65 es.in.the.bond.such.that.differe
127980 6e 74 20 70 65 65 72 73 20 75 73 65 20 64 69 66 66 65 72 65 6e 74 20 68 61 72 64 77 61 72 65 20 nt.peers.use.different.hardware.
1279a0 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 2e 00 60 60 61 67 67 72 addresses.for.the.server..``aggr
1279c0 65 73 73 69 76 65 60 60 20 75 73 65 20 41 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 66 6f 72 essive``.use.Aggressive.mode.for
1279e0 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 70 72 6f 74 .Key.Exchanges.in.the.IKEv1.prot
127a00 6f 63 6f 6c 20 61 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 69 73 20 6d 75 63 68 20 6d 6f 72 ocol.aggressive.mode.is.much.mor
127a20 65 20 69 6e 73 65 63 75 72 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 4d 61 69 6e 20 6d 6f 64 65 e.insecure.compared.to.Main.mode
127a40 3b 00 60 60 61 6c 6c 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6c 6c 20 63 68 65 63 6b 69 6e 67 ;.``all-available``.all.checking
127a60 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 .target.addresses.must.be.availa
127a80 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 6e 79 2d 61 76 61 ble.to.pass.this.check.``any-ava
127aa0 69 6c 61 62 6c 65 60 60 20 61 6e 79 20 6f 66 20 74 68 65 20 63 68 65 63 6b 69 6e 67 20 74 61 72 ilable``.any.of.the.checking.tar
127ac0 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 get.addresses.must.be.available.
127ae0 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 6e 79 60 60 20 55 73 65 20 61 to.pass.this.check.``any``.Use.a
127b00 6e 79 20 61 73 20 72 65 63 6f 72 64 20 6e 61 6d 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 ny.as.record.name.to.configure.t
127b20 68 65 20 72 65 63 6f 72 64 20 61 73 20 61 20 77 69 6c 64 63 61 72 64 2e 00 60 60 61 75 74 68 65 he.record.as.a.wildcard..``authe
127b40 6e 74 69 63 61 74 69 6f 6e 20 6c 6f 63 61 6c 2d 69 64 2f 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d ntication.local-id/remote-id``.-
127b60 20 49 4b 45 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 66 6f 72 20 .IKE.identification.is.used.for.
127b80 76 61 6c 69 64 61 74 69 6f 6e 20 6f 66 20 56 50 4e 20 70 65 65 72 20 64 65 76 69 63 65 73 20 64 validation.of.VPN.peer.devices.d
127ba0 75 72 69 6e 67 20 49 4b 45 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 64 6f uring.IKE.negotiation..If.you.do
127bc0 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 2d 69 64 65 6e .not.configure.local/remote-iden
127be0 74 69 74 79 2c 20 74 68 65 20 64 65 76 69 63 65 20 75 73 65 73 20 74 68 65 20 49 50 76 34 20 6f tity,.the.device.uses.the.IPv4.o
127c00 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 68 61 74 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 r.IPv6.address.that.corresponds.
127c20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 70 65 65 72 20 62 79 20 64 65 66 61 to.the.local/remote.peer.by.defa
127c40 75 6c 74 2e 20 49 6e 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 73 65 74 75 70 73 20 28 ult..In.certain.network.setups.(
127c60 6c 69 6b 65 20 69 70 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 79 6e 61 6d 69 like.ipsec.interface.with.dynami
127c80 63 20 61 64 64 72 65 73 73 2c 20 6f 72 20 62 65 68 69 6e 64 20 74 68 65 20 4e 41 54 20 29 2c 20 c.address,.or.behind.the.NAT.),.
127ca0 74 68 65 20 49 4b 45 20 49 44 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 70 65 65 the.IKE.ID.received.from.the.pee
127cc0 72 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 49 4b 45 20 67 61 74 65 77 61 79 r.does.not.match.the.IKE.gateway
127ce0 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 .configured.on.the.device..This.
127d00 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 50 68 61 73 65 20 31 20 76 61 6c 69 64 61 74 69 6f 6e can.lead.to.a.Phase.1.validation
127d20 20 66 61 69 6c 75 72 65 2e 20 53 6f 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 63 6f 6e 66 69 .failure..So,.make.sure.to.confi
127d40 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 69 64 20 65 78 70 6c 69 63 69 gure.the.local/remote.id.explici
127d60 74 6c 79 20 61 6e 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 49 4b 45 20 49 44 20 69 tly.and.ensure.that.the.IKE.ID.i
127d80 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 65 6e 74 69 74 s.the.same.as.the.remote-identit
127da0 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 70 65 65 72 20 64 65 76 69 63 65 2e y.configured.on.the.peer.device.
127dc0 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 69 67 75 72 65 20 .``authentication``.-.configure.
127de0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 authentication.between.VyOS.and.
127e00 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 66 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 a.remote.peer..If.pre-shared-sec
127e20 72 65 74 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c 20 74 68 65 20 73 65 63 72 65 74 20 6b 65 79 ret.mode.is.used,.the.secret.key
127e40 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 73 65 74 20 76 70 6e 20 69 70 .must.be.defined.in.``set.vpn.ip
127e60 73 65 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 61 6e 64 20 73 75 62 6f 70 74 69 sec.authentication``.and.subopti
127e80 6f 6e 73 3a 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 69 67 ons:.``authentication``.-.config
127ea0 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 ure.authentication.between.VyOS.
127ec0 61 6e 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 53 75 62 6f 70 74 69 6f 6e 73 3a 00 60 and.a.remote.peer..Suboptions:.`
127ee0 60 62 60 60 20 2d 20 38 30 32 2e 31 31 62 20 2d 20 31 31 20 4d 62 69 74 73 2f 73 65 63 00 60 60 `b``.-.802.11b.-.11.Mbits/sec.``
127f00 62 61 62 65 6c 60 60 20 2d 20 42 61 62 65 6c 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c babel``.-.Babel.routing.protocol
127f20 20 28 42 61 62 65 6c 29 00 60 60 62 65 67 69 6e 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 62 .(Babel).``begin``.Matches.the.b
127f40 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 62 67 70 60 60 eginning.of.the.URL.path.``bgp``
127f60 20 2d 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 .-.Border.Gateway.Protocol.(BGP)
127f80 00 60 60 62 69 6e 64 60 60 20 2d 20 73 65 6c 65 63 74 20 61 20 56 54 49 20 69 6e 74 65 72 66 61 .``bind``.-.select.a.VTI.interfa
127fa0 63 65 20 74 6f 20 62 69 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 62 6c 61 63 6b ce.to.bind.to.this.peer;.``black
127fc0 68 6f 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c hole``.-....................Well
127fe0 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 42 4c 41 43 4b 48 4f -known.communities.value.BLACKHO
128000 4c 45 20 30 78 46 46 46 46 30 32 39 41 00 60 60 62 72 6f 61 64 63 61 73 74 60 60 20 2d 20 42 72 LE.0xFFFF029A.``broadcast``.-.Br
128020 6f 61 64 63 61 73 74 20 70 6f 6c 69 63 79 3a 20 74 72 61 6e 73 6d 69 74 73 20 65 76 65 72 79 74 oadcast.policy:.transmits.everyt
128040 68 69 6e 67 20 6f 6e 20 61 6c 6c 20 73 6c 61 76 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 60 60 hing.on.all.slave.interfaces..``
128060 62 75 72 73 74 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 61 6c 6c 6f 77 burst``:.Number.of.packets.allow
128080 65 64 20 74 6f 20 6f 76 65 72 73 68 6f 6f 74 20 74 68 65 20 6c 69 6d 69 74 20 77 69 74 68 69 6e ed.to.overshoot.the.limit.within
1280a0 20 60 60 70 65 72 69 6f 64 60 60 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 63 61 2d 63 65 72 .``period``..Default.5..``ca-cer
1280c0 74 2d 66 69 6c 65 60 60 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 2e 20 t-file``.-.CA.certificate.file..
1280e0 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d 6f 74 65 20 Using.for.authenticating.remote.
128100 70 65 65 72 3b 00 60 60 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 43 41 20 63 65 peer;.``ca-certificate``.-.CA.ce
128120 72 74 69 66 69 63 61 74 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 rtificate.in.PKI.configuration..
128140 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d 6f 74 65 20 Using.for.authenticating.remote.
128160 70 65 65 72 3b 00 60 60 63 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 43 44 50 20 66 peer;.``cdp``.-.Listen.for.CDP.f
128180 6f 72 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 63 65 72 74 or.Cisco.routers/switches.``cert
1281a0 2d 66 69 6c 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 2c 20 77 68 69 63 -file``.-.certificate.file,.whic
1281c0 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e h.will.be.used.for.authenticatin
1281e0 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 g.local.router.on.remote.peer;.`
128200 60 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c `certificate``.-.certificate.fil
128220 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 77 69 e.in.PKI.configuration,.which.wi
128240 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f ll.be.used.for.authenticating.lo
128260 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 6c 65 cal.router.on.remote.peer;.``cle
128280 61 72 60 60 20 63 6c 6f 73 65 73 20 74 68 65 20 43 48 49 4c 44 5f 53 41 20 61 6e 64 20 64 6f 65 ar``.closes.the.CHILD_SA.and.doe
1282a0 73 20 6e 6f 74 20 74 61 6b 65 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 20 28 64 65 66 61 75 s.not.take.further.action.(defau
1282c0 6c 74 29 3b 00 60 60 63 6c 65 61 72 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 63 6c 65 lt);.``clear``.set.action.to.cle
1282e0 61 72 3b 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 ar;.``close-action.=.none.|.clea
128300 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 20 74 r.|.hold.|.restart``.-.defines.t
128320 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 he.action.to.take.if.the.remote.
128340 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 peer.unexpectedly.closes.a.CHILD
128360 5f 53 41 20 28 73 65 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 76 61 _SA.(see.above.for.meaning.of.va
128380 6c 75 65 73 29 2e 20 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 lues)..A.closeaction.should.not.
1283a0 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 68 65 be.used.if.the.peer.uses.reauthe
1283c0 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 65 2d ntication.or.uniqueids..``close-
1283e0 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c 20 74 72 61 70 20 7c 20 73 action.=.none.|.clear.|.trap.|.s
128400 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 tart``.-.defines.the.action.to.t
128420 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 ake.if.the.remote.peer.unexpecte
128440 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 65 65 20 61 62 6f 76 65 dly.closes.a.CHILD_SA.(see.above
128460 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f 73 65 .for.meaning.of.values)..A.close
128480 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 action.should.not.be.used.if.the
1284a0 20 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 75 .peer.uses.reauthentication.or.u
1284c0 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 60 60 20 64 65 66 69 6e niqueids..``close-action``.defin
1284e0 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d es.the.action.to.take.if.the.rem
128500 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 ote.peer.unexpectedly.closes.a.C
128520 48 49 4c 44 5f 53 41 3a 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 20 45 6e 61 62 6c 65 HILD_SA:.``compression``..Enable
128540 73 20 74 68 65 20 20 49 50 43 6f 6d 70 28 49 50 20 50 61 79 6c 6f 61 64 20 43 6f 6d 70 72 65 73 s.the..IPComp(IP.Payload.Compres
128560 73 69 6f 6e 29 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 63 6f 6d 70 sion).protocol.which.allows.comp
128580 72 65 73 73 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 66 20 49 50 20 70 61 63 6b 65 74 ressing.the.content.of.IP.packet
1285a0 73 2e 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 77 68 65 74 68 65 72 20 49 50 43 6f 6d s..``compression``.whether.IPCom
1285c0 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6f 66 20 63 6f 6e 74 65 6e 74 20 69 73 20 70 72 6f 70 p.compression.of.content.is.prop
1285e0 6f 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 63 6f 6e 6e 65 63 osed.on.the.connection:.``connec
128600 74 65 64 60 60 20 2d 20 43 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 28 64 69 72 65 63 74 ted``.-.Connected.routes.(direct
128620 6c 79 20 61 74 74 61 63 68 65 64 20 73 75 62 6e 65 74 20 6f 72 20 68 6f 73 74 29 00 60 60 63 6f ly.attached.subnet.or.host).``co
128640 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 60 60 20 2d 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c 65 20 nnection-type``.-.how.to.handle.
128660 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 20 50 6f 73 73 69 62 6c this.connection.process..Possibl
128680 65 20 76 61 72 69 61 6e 74 73 3a 00 60 60 63 6f 6e 74 69 6e 75 65 60 60 3a 20 63 6f 6e 74 69 6e e.variants:.``continue``:.contin
1286a0 75 65 20 70 61 72 73 69 6e 67 20 6e 65 78 74 20 72 75 6c 65 2e 00 60 60 63 72 6c 2d 66 69 6c 65 ue.parsing.next.rule..``crl-file
1286c0 60 60 20 2d 20 66 69 6c 65 20 77 69 74 68 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 52 ``.-.file.with.the.Certificate.R
1286e0 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 2e 20 55 73 69 6e 67 20 74 6f 20 63 68 65 63 6b 20 69 evocation.List..Using.to.check.i
128700 66 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 70 f.a.certificate.for.the.remote.p
128720 65 65 72 20 69 73 20 76 61 6c 69 64 20 6f 72 20 72 65 76 6f 6b 65 64 3b 00 60 60 64 60 60 20 2d eer.is.valid.or.revoked;.``d``.-
128740 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 64 61 79 73 00 60 60 64 65 .Execution.interval.in.days.``de
128760 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f 6e 20 3d 20 63 6c 65 61 72 ad-peer-detection.action.=.clear
128780 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 5f 55 5f 54 48 45 52 45 20 .|.hold.|.restart``.-.R_U_THERE.
1287a0 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 4b 45 76 31 29 20 6f 72 20 notification.messages(IKEv1).or.
1287c0 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b empty.INFORMATIONAL.messages.(IK
1287e0 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 Ev2).are.periodically.sent.in.or
128800 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 der.to.check.the.liveliness.of.t
128820 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 73 20 63 6c 65 61 72 2c he.IPsec.peer..The.values.clear,
128840 20 68 6f 6c 64 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 61 63 74 69 76 61 74 65 20 .hold,.and.restart.all.activate.
128860 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 DPD.and.determine.the.action.to.
128880 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 69 74 68 20 60 60 63 6c 65 perform.on.a.timeout..With.``cle
1288a0 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 63 6c 6f 73 65 64 20 77 69 ar``.the.connection.is.closed.wi
1288c0 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 60 68 th.no.further.actions.taken..``h
1288e0 6f 6c 64 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 old``.installs.a.trap.policy,.wh
128900 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 ich.will.catch.matching.traffic.
128920 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f and.tries.to.re-negotiate.the.co
128940 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 65 73 74 61 72 74 60 60 20 nnection.on.demand..``restart``.
128960 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 72 20 61 6e 20 61 74 74 65 will.immediately.trigger.an.atte
128980 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 mpt.to.re-negotiate.the.connecti
1289a0 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f 6e on..``dead-peer-detection.action
1289c0 20 3d 20 63 6c 65 61 72 20 7c 20 74 72 61 70 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 5f .=.clear.|.trap.|.restart``.-.R_
1289e0 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 4b U_THERE.notification.messages(IK
128a00 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 Ev1).or.empty.INFORMATIONAL.mess
128a20 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 ages.(IKEv2).are.periodically.se
128a40 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e nt.in.order.to.check.the.livelin
128a60 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 ess.of.the.IPsec.peer..The.value
128a80 73 20 63 6c 65 61 72 2c 20 74 72 61 70 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 61 s.clear,.trap,.and.restart.all.a
128aa0 63 74 69 76 61 74 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 63 ctivate.DPD.and.determine.the.ac
128ac0 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 69 tion.to.perform.on.a.timeout..Wi
128ae0 74 68 20 60 60 63 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 63 th.``clear``.the.connection.is.c
128b00 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 61 losed.with.no.further.actions.ta
128b20 6b 65 6e 2e 20 60 60 74 72 61 70 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f ken..``trap``.installs.a.trap.po
128b40 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 licy,.which.will.catch.matching.
128b60 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 traffic.and.tries.to.re-negotiat
128b80 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 65 e.the.connection.on.demand..``re
128ba0 73 74 61 72 74 60 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 72 start``.will.immediately.trigger
128bc0 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 .an.attempt.to.re-negotiate.the.
128be0 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f connection..``dead-peer-detectio
128c00 6e 60 60 20 63 6f 6e 74 72 6f 6c 73 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 44 65 61 64 n``.controls.the.use.of.the.Dead
128c20 20 50 65 65 72 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 44 50 44 2c 20 52 .Peer.Detection.protocol.(DPD,.R
128c40 46 43 20 33 37 30 36 29 20 77 68 65 72 65 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 FC.3706).where.R_U_THERE.notific
128c60 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 ation.messages.(IKEv1).or.empty.
128c80 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 INFORMATIONAL.messages.(IKEv2).a
128ca0 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f re.periodically.sent.in.order.to
128cc0 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 .check.the.liveliness.of.the.IPs
128ce0 65 63 20 70 65 65 72 3a 00 60 60 64 65 66 61 75 6c 74 2d 65 73 70 2d 67 72 6f 75 70 60 60 20 2d ec.peer:.``default-esp-group``.-
128d00 20 45 53 50 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 .ESP.group.to.use.by.default.for
128d20 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 4d 69 67 68 74 20 62 65 20 6f 76 .traffic.encryption..Might.be.ov
128d40 65 72 77 72 69 74 74 65 6e 20 62 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 65 74 74 69 6e 67 73 erwritten.by.individual.settings
128d60 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6f 72 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 62 69 6e .for.tunnel.or.VTI.interface.bin
128d80 64 69 6e 67 3b 00 60 60 64 65 73 63 72 69 70 74 69 6f 6e 60 60 20 2d 20 64 65 73 63 72 69 70 74 ding;.``description``.-.descript
128da0 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 64 68 2d 67 72 6f 75 70 60 60 20 ion.for.this.peer;.``dh-group``.
128dc0 64 68 2d 67 72 6f 75 70 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 49 dh-group;.``dhcp-interface``.-.I
128de0 44 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 67 65 6e 65 72 61 74 65 64 20 66 D.for.authentication.generated.f
128e00 72 6f 6d 20 44 48 43 50 20 61 64 64 72 65 73 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 3b 00 60 60 rom.DHCP.address.dynamically;.``
128e20 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 75 73 65 20 61 6e 20 49 50 20 61 64 64 dhcp-interface``.-.use.an.IP.add
128e40 72 65 73 73 2c 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 44 48 43 50 20 66 6f 72 20 49 50 53 ress,.received.from.DHCP.for.IPS
128e60 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 2c 20 69 6e ec.connection.with.this.peer,.in
128e80 73 74 65 61 64 20 6f 66 20 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 3b 00 60 60 64 69 stead.of.``local-address``;.``di
128ea0 73 61 62 6c 65 2d 6d 6f 62 69 6b 65 60 60 20 64 69 73 61 62 6c 65 73 20 4d 4f 42 49 4b 45 20 53 sable-mobike``.disables.MOBIKE.S
128ec0 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 upport..MOBIKE.is.only.available
128ee0 20 66 6f 72 20 49 4b 45 76 32 20 61 6e 64 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c .for.IKEv2.and.enabled.by.defaul
128f00 74 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 t..``disable-route-autoinstall``
128f20 20 2d 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 64 .-.This.option.when.configured.d
128f40 69 73 61 62 6c 65 73 20 74 68 65 20 72 6f 75 74 65 73 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 20 isables.the.routes.installed.in.
128f60 74 68 65 20 64 65 66 61 75 6c 74 20 74 61 62 6c 65 20 32 32 30 20 66 6f 72 20 73 69 74 65 2d 74 the.default.table.220.for.site-t
128f80 6f 2d 73 69 74 65 20 69 70 73 65 63 2e 20 49 74 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 o-site.ipsec..It.is.mostly.used.
128fa0 77 69 74 68 20 56 54 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 60 64 69 73 61 62 6c with.VTI.configuration..``disabl
128fc0 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 44 6f 20 6e 6f 74 20 61 75 74 e-route-autoinstall``.Do.not.aut
128fe0 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 20 72 6f 75 74 65 73 20 74 6f 20 72 65 6d omatically.install.routes.to.rem
129000 6f 74 65 20 6e 65 74 77 6f 72 6b 73 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 2d 20 64 69 73 61 ote.networks;.``disable``.-.disa
129020 62 6c 65 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 44 69 73 ble.this.tunnel;.``disable``.Dis
129040 61 62 6c 65 20 50 46 53 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 49 50 able.PFS;.``disable``.disable.IP
129060 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 64 69 Comp.compression.(default);.``di
129080 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 4d 4f 42 49 4b 45 3b 00 60 60 64 72 6f 70 60 60 sable``.disable.MOBIKE;.``drop``
1290a0 3a 20 64 72 6f 70 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d :.drop.the.packet..``ecdsa-sha2-
1290c0 6e 69 73 74 70 32 35 36 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 nistp256``.``ecdsa-sha2-nistp384
1290e0 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 00 60 60 65 64 70 ``.``ecdsa-sha2-nistp521``.``edp
129100 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 45 44 50 20 66 6f 72 20 45 78 74 72 65 6d 65 20 ``.-.Listen.for.EDP.for.Extreme.
129120 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 65 6e 61 62 6c 65 60 60 20 49 6e 68 65 routers/switches.``enable``.Inhe
129140 72 69 74 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 72 6f 6d 20 49 4b rit.Diffie-Hellman.group.from.IK
129160 45 20 67 72 6f 75 70 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e E.group.(default);.``enable``.en
129180 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 3b 00 60 60 65 6e 61 62 6c able.IPComp.compression;.``enabl
1291a0 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 49 e``.enable.MOBIKE.(default.for.I
1291c0 4b 45 76 32 29 3b 00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e KEv2);.``encryption``.encryption
1291e0 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 31 32 38 20 62 69 74 20 41 45 53 2d .algorithm.(default.128.bit.AES-
129200 43 42 43 29 3b 00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 CBC);.``encryption``.encryption.
129220 61 6c 67 6f 72 69 74 68 6d 3b 00 60 60 65 6e 64 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 65 algorithm;.``end``.Matches.the.e
129240 6e 64 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 2e 00 60 60 65 73 70 2d 67 72 6f 75 70 60 nd.of.the.URL.path..``esp-group`
129260 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 74 `.-.define.ESP.group.for.encrypt
129280 20 74 72 61 66 66 69 63 2c 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 69 73 20 74 75 6e 6e 65 6c .traffic,.defined.by.this.tunnel
1292a0 3b 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 6f ;.``esp-group``.-.define.ESP.gro
1292c0 75 70 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 70 61 73 73 65 64 20 74 up.for.encrypt.traffic,.passed.t
1292e0 68 69 73 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 2e 00 60 60 65 78 61 63 74 60 60 20 52 65 71 his.VTI.interface..``exact``.Req
129300 75 69 72 65 73 20 61 6e 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 55 52 uires.an.exactly.match.of.the.UR
129320 4c 20 70 61 74 68 00 60 60 66 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 46 44 50 20 L.path.``fdp``.-.Listen.for.FDP.
129340 66 6f 72 20 46 6f 75 6e 64 72 79 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 66 for.Foundry.routers/switches.``f
129360 69 6c 65 60 60 20 2d 20 70 61 74 68 20 74 6f 20 74 68 65 20 6b 65 79 20 66 69 6c 65 3b 00 60 60 ile``.-.path.to.the.key.file;.``
129380 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c 6f 77 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 flexvpn``.Allow.FlexVPN.vendor.I
1293a0 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 D.payload.(IKEv2.only)..Send.the
1293c0 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 .Cisco.FlexVPN.vendor.ID.payload
1293e0 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 .(IKEv2.only),.which.is.required
129400 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 .in.order.to.make.Cisco.brand.de
129420 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 vices.allow.negotiating.a.local.
129440 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 traffic.selector.(from.strongSwa
129460 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 n's.point.of.view).that.is.not.t
129480 68 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 he.assigned.virtual.IP.address.i
1294a0 66 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 f.such.an.address.is.requested.b
1294c0 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 y.strongSwan..Sending.the.Cisco.
1294e0 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 FlexVPN.vendor.ID.prevents.the.p
129500 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 eer.from.narrowing.the.initiator
129520 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 's.local.traffic.selector.and.al
129540 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f lows.it.to.e.g..negotiate.a.TS.o
129560 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 f.0.0.0.0/0.==.0.0.0.0/0.instead
129580 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 ..This.has.been.tested.with.a."t
1295a0 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d unnel.mode.ipsec.ipv4".Cisco.tem
1295c0 70 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 plate.but.should.also.work.for.G
1295e0 52 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 20 41 6c RE.encapsulation;.``flexvpn``.Al
129600 6c 6f 77 73 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 lows.FlexVPN.vendor.ID.payload.(
129620 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 IKEv2.only)..Send.the.Cisco.Flex
129640 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c VPN.vendor.ID.payload.(IKEv2.onl
129660 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 y),.which.is.required.in.order.t
129680 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 o.make.Cisco.brand.devices.allow
1296a0 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c .negotiating.a.local.traffic.sel
1296c0 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f ector.(from.strongSwan's.point.o
1296e0 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 67 6e 65 64 f.view).that.is.not.the.assigned
129700 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 75 63 68 20 61 6e 20 61 .virtual.IP.address.if.such.an.a
129720 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e 67 53 77 61 ddress.is.requested.by.strongSwa
129740 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e n..Sending.the.Cisco.FlexVPN.ven
129760 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 dor.ID.prevents.the.peer.from.na
129780 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 rrowing.the.initiator's.local.tr
1297a0 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 affic.selector.and.allows.it.to.
1297c0 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 e.g..negotiate.a.TS.of.0.0.0.0/0
1297e0 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 68 61 73 20 .==.0.0.0.0/0.instead..This.has.
129800 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 been.tested.with.a."tunnel.mode.
129820 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 75 74 20 73 ipsec.ipv4".Cisco.template.but.s
129840 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 70 73 75 6c hould.also.work.for.GRE.encapsul
129860 61 74 69 6f 6e 3b 00 60 60 66 6f 72 63 65 2d 75 64 70 2d 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e ation;.``force-udp-encapsulation
129880 60 60 20 2d 20 66 6f 72 63 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 45 53 50 20 ``.-.force.encapsulation.of.ESP.
1298a0 69 6e 74 6f 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2e 20 55 73 65 66 75 6c 20 69 6e 20 63 61 into.UDP.datagrams..Useful.in.ca
1298c0 73 65 20 69 66 20 62 65 74 77 65 65 6e 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 73 se.if.between.local.and.remote.s
1298e0 69 64 65 20 69 73 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 2c 20 77 68 69 63 68 20 6e 6f ide.is.firewall.or.NAT,.which.no
129900 74 20 61 6c 6c 6f 77 73 20 70 61 73 73 69 6e 67 20 70 6c 61 69 6e 20 45 53 50 20 70 61 63 6b 65 t.allows.passing.plain.ESP.packe
129920 74 73 20 62 65 74 77 65 65 6e 20 74 68 65 6d 3b 00 60 60 67 60 60 20 2d 20 38 30 32 2e 31 31 67 ts.between.them;.``g``.-.802.11g
129940 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 20 28 64 65 66 61 75 6c 74 29 00 60 60 67 72 61 63 .-.54.Mbits/sec.(default).``grac
129960 65 66 75 6c 2d 73 68 75 74 64 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c eful-shutdown``.-............Wel
129980 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 47 52 41 43 45 46 l-known.communities.value.GRACEF
1299a0 55 4c 5f 53 48 55 54 44 4f 57 4e 20 30 78 46 46 46 46 30 30 30 30 00 60 60 68 60 60 20 2d 20 45 UL_SHUTDOWN.0xFFFF0000.``h``.-.E
1299c0 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 68 6f 75 72 73 00 60 60 68 61 73 xecution.interval.in.hours.``has
1299e0 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 73 68 61 31 h``.hash.algorithm.(default.sha1
129a00 29 2e 00 60 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 2e 00 60 60 68 6f )..``hash``.hash.algorithm..``ho
129a20 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 20 28 64 65 66 61 75 6c 74 ld``.set.action.to.hold.(default
129a40 29 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 3b 00 60 ).``hold``.set.action.to.hold;.`
129a60 60 68 74 34 30 2b 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 `ht40+``.-.Both.20.MHz.and.40.MH
129a80 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 61 62 6f 76 65 20 74 z.with.secondary.channel.above.t
129aa0 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 74 34 30 2d 60 60 20 2d 20 42 he.primary.channel.``ht40-``.-.B
129ac0 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 73 65 63 6f 6e oth.20.MHz.and.40.MHz.with.secon
129ae0 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 20 74 68 65 20 70 72 69 6d 61 72 79 20 63 dary.channel.below.the.primary.c
129b00 68 61 6e 6e 65 6c 00 60 60 68 76 63 30 60 60 20 2d 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 00 60 60 hannel.``hvc0``.-.Xen.console.``
129b20 69 64 60 60 20 2d 20 73 74 61 74 69 63 20 49 44 27 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 id``.-.static.ID's.for.authentic
129b40 61 74 69 6f 6e 2e 20 49 6e 20 67 65 6e 65 72 61 6c 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f ation..In.general.local.and.remo
129b60 74 65 20 61 64 64 72 65 73 73 20 60 60 3c 78 2e 78 2e 78 2e 78 3e 60 60 2c 20 60 60 3c 68 3a 68 te.address.``<x.x.x.x>``,.``<h:h
129b80 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 60 60 20 6f 72 20 60 60 25 61 6e 79 60 60 3b 00 60 60 69 :h:h:h:h:h:h>``.or.``%any``;.``i
129ba0 6b 65 2d 67 72 6f 75 70 60 60 20 2d 20 49 4b 45 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 66 6f ke-group``.-.IKE.group.to.use.fo
129bc0 72 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 3b 00 60 60 69 6b 65 76 31 60 60 20 75 73 65 20 49 r.key.exchanges;.``ikev1``.use.I
129be0 4b 45 76 31 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 6b 65 76 32 2d 72 KEv1.for.Key.Exchange;.``ikev2-r
129c00 65 61 75 74 68 60 60 20 2d 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 72 65 6d 6f 74 65 20 eauth``.-.reauthenticate.remote.
129c20 70 65 65 72 20 64 75 72 69 6e 67 20 74 68 65 20 72 65 6b 65 79 69 6e 67 20 70 72 6f 63 65 73 73 peer.during.the.rekeying.process
129c40 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 49 4b 45 76 32 2e 20 43 ..Can.be.used.only.with.IKEv2..C
129c60 72 65 61 74 65 20 61 20 6e 65 77 20 49 4b 45 5f 53 41 20 66 72 6f 6d 20 74 68 65 20 73 63 72 61 reate.a.new.IKE_SA.from.the.scra
129c80 74 63 68 20 61 6e 64 20 74 72 79 20 74 6f 20 72 65 63 72 65 61 74 65 20 61 6c 6c 20 49 50 73 65 tch.and.try.to.recreate.all.IPse
129ca0 63 20 53 41 73 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 c.SAs;.``ikev2-reauth``.whether.
129cc0 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 rekeying.of.an.IKE_SA.should.als
129ce0 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b o.reauthenticate.the.peer..In.IK
129d00 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 Ev1,.reauthentication.is.always.
129d20 64 6f 6e 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 65 6e 61 done..Setting.this.parameter.ena
129d40 62 6c 65 73 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 bles.remote.host.re-authenticati
129d60 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 2e 00 60 60 69 6b 65 76 32 2d on.during.an.IKE.rekey..``ikev2-
129d80 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 reauth``.whether.rekeying.of.an.
129da0 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 IKE_SA.should.also.reauthenticat
129dc0 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 e.the.peer..In.IKEv1,.reauthenti
129de0 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 3a 00 60 60 69 6b 65 76 32 60 60 cation.is.always.done:.``ikev2``
129e00 20 75 73 65 20 49 4b 45 76 32 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 .use.IKEv2.for.Key.Exchange;.``i
129e20 6e 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 n``:.Ruleset.for.forwarded.packe
129e40 74 73 20 6f 6e 20 61 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 69 6e 69 ts.on.an.inbound.interface.``ini
129e60 74 69 61 74 65 60 60 20 2d 20 64 6f 65 73 20 69 6e 69 74 69 61 6c 20 63 6f 6e 6e 65 63 74 69 6f tiate``.-.does.initial.connectio
129e80 6e 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 66 74 n.to.remote.peer.immediately.aft
129ea0 65 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 61 66 74 65 72 20 62 6f 6f 74 2e 20 49 er.configuring.and.after.boot..I
129ec0 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 n.this.mode.the.connection.will.
129ee0 6e 6f 74 20 62 65 20 72 65 73 74 61 72 74 65 64 20 69 6e 20 63 61 73 65 20 6f 66 20 64 69 73 63 not.be.restarted.in.case.of.disc
129f00 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 72 65 66 6f 72 65 20 73 68 6f 75 6c 64 20 62 65 20 75 onnection,.therefore.should.be.u
129f20 73 65 64 20 6f 6e 6c 79 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 44 50 44 20 6f 72 20 61 6e sed.only.together.with.DPD.or.an
129f40 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 6d 65 74 68 6f 64 73 3b 00 other.session.tracking.methods;.
129f60 60 60 69 6e 74 65 6c 5f 69 64 6c 65 2e 6d 61 78 5f 63 73 74 61 74 65 3d 30 60 60 20 44 69 73 61 ``intel_idle.max_cstate=0``.Disa
129f80 62 6c 65 20 69 6e 74 65 6c 5f 69 64 6c 65 20 61 6e 64 20 66 61 6c 6c 20 62 61 63 6b 20 6f 6e 20 ble.intel_idle.and.fall.back.on.
129fa0 61 63 70 69 5f 69 64 6c 65 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 49 6e 74 65 72 66 61 63 acpi_idle.``interface``.Interfac
129fc0 65 20 4e 61 6d 65 20 74 6f 20 75 73 65 2e 20 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 69 e.Name.to.use..The.name.of.the.i
129fe0 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 nterface.on.which.virtual.IP.add
12a000 72 65 73 73 65 73 20 73 68 6f 75 6c 64 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 2e 20 49 66 20 6e resses.should.be.installed..If.n
12a020 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 ot.specified.the.addresses.will.
12a040 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 be.installed.on.the.outbound.int
12a060 65 72 66 61 63 65 3b 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 69 73 20 75 73 65 64 20 66 6f erface;.``interface``.is.used.fo
12a080 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 r.the.VyOS.CLI.command.to.identi
12a0a0 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 fy.the.WireGuard.interface.where
12a0c0 20 74 68 69 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e .this.private.key.is.to.be.used.
12a0e0 00 60 60 69 6e 74 65 72 6e 65 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .``internet``.-.................
12a100 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 ....Well-known.communities.value
12a120 20 30 00 60 60 69 6e 74 65 72 76 61 6c 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 69 6e 74 65 72 .0.``interval``.keep-alive.inter
12a140 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c val.in.seconds.<2-86400>.(defaul
12a160 74 20 33 30 29 3b 00 60 60 69 73 69 73 60 60 20 2d 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 t.30);.``isis``.-.Intermediate.S
12a180 79 73 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 ystem.to.Intermediate.System.(IS
12a1a0 2d 49 53 29 00 60 60 6a 75 6d 70 60 60 3a 20 6a 75 6d 70 20 74 6f 20 61 6e 6f 74 68 65 72 20 63 -IS).``jump``:.jump.to.another.c
12a1c0 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 60 60 6b 65 72 6e 65 6c 60 60 20 2d 20 4b 65 72 6e 65 6c ustom.chain..``kernel``.-.Kernel
12a1e0 20 72 6f 75 74 65 73 00 60 60 6b 65 79 2d 65 78 63 68 61 6e 67 65 60 60 20 77 68 69 63 68 20 70 .routes.``key-exchange``.which.p
12a200 72 6f 74 6f 63 6f 6c 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 74 6f 20 69 6e 69 74 69 61 rotocol.should.be.used.to.initia
12a220 6c 69 7a 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 49 66 20 6e 6f 74 20 73 65 74 20 62 lize.the.connection.If.not.set.b
12a240 6f 74 68 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 61 6e 64 20 63 6f oth.protocols.are.handled.and.co
12a260 6e 6e 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 75 73 65 20 49 4b 45 76 32 20 77 68 65 6e 20 69 6e nnections.will.use.IKEv2.when.in
12a280 69 74 69 61 74 69 6e 67 2c 20 62 75 74 20 61 63 63 65 70 74 20 61 6e 79 20 70 72 6f 74 6f 63 6f itiating,.but.accept.any.protoco
12a2a0 6c 20 76 65 72 73 69 6f 6e 20 77 68 65 6e 20 72 65 73 70 6f 6e 64 69 6e 67 3a 00 60 60 6b 65 79 l.version.when.responding:.``key
12a2c0 60 60 20 2d 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 ``.-.a.private.key,.which.will.b
12a2e0 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 e.used.for.authenticating.local.
12a300 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6b 65 79 60 60 20 75 router.on.remote.peer:.``key``.u
12a320 73 65 20 41 50 49 20 6b 65 79 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 60 60 73 65 72 76 se.API.keys.configured.in.``serv
12a340 69 63 65 20 68 74 74 70 73 20 61 70 69 20 6b 65 79 73 60 60 00 60 60 6c 61 74 65 6e 63 79 60 60 ice.https.api.keys``.``latency``
12a360 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 6c 6f :.A.server.profile.focused.on.lo
12a380 77 65 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 54 68 69 73 20 70 72 6f wering.network.latency..This.pro
12a3a0 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 file.favors.performance.over.pow
12a3c0 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 er.savings.by.setting.``intel_ps
12a3e0 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 2e tate``.and.``min_perf_pct=100``.
12a400 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 .``least-connection``.Distribute
12a420 73 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 s.requests.to.the.server.with.th
12a440 65 20 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 60 60 6c 65 e.fewest.active.connections.``le
12a460 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 ast-connection``.Distributes.req
12a480 75 65 73 74 73 20 74 70 20 74 6a 65 20 73 65 72 76 65 72 20 77 6f 74 6a 20 74 68 65 20 66 65 77 uests.tp.tje.server.wotj.the.few
12a4a0 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 60 60 6c 69 66 65 2d 62 79 est.active.connections.``life-by
12a4c0 74 65 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 62 79 74 65 73 20 3c 31 30 32 34 2d 32 36 tes``.ESP.life.in.bytes.<1024-26
12a4e0 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 843545600000>..Number.of.bytes.t
12a500 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 6f ransmitted.over.an.IPsec.SA.befo
12a520 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 2d 70 61 63 6b 65 74 73 60 60 20 re.it.expires;.``life-packets``.
12a540 45 53 50 20 6c 69 66 65 20 69 6e 20 70 61 63 6b 65 74 73 20 3c 31 30 30 30 2d 32 36 38 34 33 35 ESP.life.in.packets.<1000-268435
12a560 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 72 61 45600000>..Number.of.packets.tra
12a580 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 6f 72 65 nsmitted.over.an.IPsec.SA.before
12a5a0 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 45 53 50 20 6c 69 .it.expires;.``lifetime``.ESP.li
12a5c0 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 65 fetime.in.seconds.<30-86400>.(de
12a5e0 66 61 75 6c 74 20 33 36 30 30 29 2e 20 48 6f 77 20 6c 6f 6e 67 20 61 20 70 61 72 74 69 63 75 6c fault.3600)..How.long.a.particul
12a600 61 72 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 61 20 73 ar.instance.of.a.connection.(a.s
12a620 65 74 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 et.of.encryption/authentication.
12a640 6b 65 79 73 20 66 6f 72 20 75 73 65 72 20 70 61 63 6b 65 74 73 29 20 73 68 6f 75 6c 64 20 6c 61 keys.for.user.packets).should.la
12a660 73 74 2c 20 66 72 6f 6d 20 73 75 63 63 65 73 73 66 75 6c 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 st,.from.successful.negotiation.
12a680 74 6f 20 65 78 70 69 72 79 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 to.expiry;.``lifetime``.IKE.life
12a6a0 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 time.in.seconds.<0-86400>.(defau
12a6c0 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 lt.28800);.``lifetime``.IKE.life
12a6e0 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 time.in.seconds.<30-86400>.(defa
12a700 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 6c 67 72 2d 73 74 61 6c 65 60 60 20 2d 20 20 20 20 ult.28800);.``llgr-stale``.-....
12a720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e ...............Well-known.commun
12a740 69 74 69 65 73 20 76 61 6c 75 65 20 4c 4c 47 52 5f 53 54 41 4c 45 20 30 78 46 46 46 46 30 30 30 ities.value.LLGR_STALE.0xFFFF000
12a760 36 00 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 6c 6f 63 61 6c 20 49 50 20 61 6.``local-address``.-.local.IP.a
12a780 64 64 72 65 73 73 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 ddress.for.IPSec.connection.with
12a7a0 20 74 68 69 73 20 70 65 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 20 60 60 61 6e 79 60 60 2c 20 .this.peer..If.defined.``any``,.
12a7c0 74 68 65 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 63 6f 6e 66 69 67 75 then.an.IP.address.which.configu
12a7e0 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 72 6f red.on.interface.with.default.ro
12a800 75 74 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 3b 00 60 60 6c 6f 63 61 6c 2d 61 73 60 60 20 2d ute.will.be.used;.``local-as``.-
12a820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 .....................Well-known.
12a840 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 5f 53 55 42 43 communities.value.NO_EXPORT_SUBC
12a860 4f 4e 46 45 44 20 30 78 46 46 46 46 46 46 30 33 00 60 60 6c 6f 63 61 6c 2d 69 64 60 60 20 2d 20 ONFED.0xFFFFFF03.``local-id``.-.
12a880 49 44 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 49 66 ID.for.the.local.VyOS.router..If
12a8a0 20 64 65 66 69 6e 65 64 2c 20 64 75 72 69 6e 67 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 .defined,.during.the.authenticat
12a8c0 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 ion.it.will.be.send.to.remote.pe
12a8e0 65 72 3b 00 60 60 6c 6f 63 61 6c 2d 6b 65 79 60 60 20 2d 20 6e 61 6d 65 20 6f 66 20 50 4b 49 20 er;.``local-key``.-.name.of.PKI.
12a900 6b 65 79 2d 70 61 69 72 20 77 69 74 68 20 6c 6f 63 61 6c 20 70 72 69 76 61 74 65 20 6b 65 79 00 key-pair.with.local.private.key.
12a920 60 60 6c 6f 63 61 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 61 20 6c 6f 63 61 6c 20 73 6f 75 72 63 ``local``.-.define.a.local.sourc
12a940 65 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c e.for.match.traffic,.which.shoul
12a960 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 d.be.encrypted.and.send.to.this.
12a980 70 65 65 72 3a 00 60 60 6c 6f 63 61 6c 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 70 61 63 peer:.``local``:.Ruleset.for.pac
12a9a0 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 72 00 60 60 kets.destined.for.this.router.``
12a9c0 6d 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 m``.-.Execution.interval.in.minu
12a9e0 74 65 73 00 60 60 6d 61 69 6e 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 tes.``main``.Routing.table.used.
12aa00 62 79 20 56 79 4f 53 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6e 6f 74 by.VyOS.and.other.interfaces.not
12aa20 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 50 42 52 00 60 60 6d 61 69 6e 60 60 20 75 .participating.in.PBR.``main``.u
12aa40 73 65 20 4d 61 69 6e 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 se.Main.mode.for.Key.Exchanges.i
12aa60 6e 20 74 68 65 20 49 4b 45 76 31 20 50 72 6f 74 6f 63 6f 6c 20 28 52 65 63 6f 6d 6d 65 6e 64 65 n.the.IKEv1.Protocol.(Recommende
12aa80 64 20 44 65 66 61 75 6c 74 29 3b 00 60 60 6d 65 73 73 61 67 65 60 60 3a 20 46 75 6c 6c 20 6d 65 d.Default);.``message``:.Full.me
12aaa0 73 73 61 67 65 20 74 68 61 74 20 68 61 73 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 73 63 72 ssage.that.has.triggered.the.scr
12aac0 69 70 74 2e 00 60 60 6d 69 74 69 67 61 74 69 6f 6e 73 3d 6f 66 66 60 60 00 60 60 6d 6f 62 69 6b ipt..``mitigations=off``.``mobik
12aae0 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b e``.enable.MOBIKE.Support..MOBIK
12ab00 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 3a 00 60 E.is.only.available.for.IKEv2:.`
12ab20 60 6d 6f 64 65 60 60 20 2d 20 6d 6f 64 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f `mode``.-.mode.for.authenticatio
12ab40 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 n.between.VyOS.and.remote.peer:.
12ab60 60 60 6d 6f 64 65 60 60 20 49 4b 45 76 31 20 50 68 61 73 65 20 31 20 4d 6f 64 65 20 53 65 6c 65 ``mode``.IKEv1.Phase.1.Mode.Sele
12ab80 63 74 69 6f 6e 3a 00 60 60 6d 6f 64 65 60 60 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 68 65 20 ction:.``mode``.the.type.of.the.
12aba0 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 6e 69 74 6f 72 60 60 20 2d 20 50 61 73 73 69 76 connection:.``monitor``.-.Passiv
12abc0 65 6c 79 20 6d 6f 6e 69 74 6f 72 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 66 ely.monitor.all.packets.on.the.f
12abe0 72 65 71 75 65 6e 63 79 2f 63 68 61 6e 6e 65 6c 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 requency/channel.``multi-user-be
12ac00 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 amformee``.-.Support.for.operati
12ac20 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6d on.as.single.user.beamformer.``m
12ac40 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f 72 74 ulti-user-beamformer``.-.Support
12ac60 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 .for.operation.as.single.user.be
12ac80 61 6d 66 6f 72 6d 65 72 00 60 60 6e 60 60 20 2d 20 38 30 32 2e 31 31 6e 20 2d 20 36 30 30 20 4d amformer.``n``.-.802.11n.-.600.M
12aca0 62 69 74 73 2f 73 65 63 00 60 60 6e 61 6d 65 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 bits/sec.``name``.is.used.for.th
12acc0 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 e.VyOS.CLI.command.to.identify.t
12ace0 68 69 73 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 60 60 6e 61 6d 65 60 60 20 69 73 20 74 68 his.key..This.key.``name``.is.th
12ad00 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e en.used.in.the.CLI.configuration
12ad20 20 74 6f 20 72 65 66 65 72 65 6e 63 65 20 74 68 65 20 6b 65 79 20 69 6e 73 74 61 6e 63 65 2e 00 .to.reference.the.key.instance..
12ad40 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 ``net.ipv4.conf.all.accept_redir
12ad60 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 ects``.``net.ipv4.conf.all.accep
12ad80 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 t_source_route``.``net.ipv4.conf
12ada0 2e 61 6c 6c 2e 6c 6f 67 5f 6d 61 72 74 69 61 6e 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 .all.log_martians``.``net.ipv4.c
12adc0 6f 6e 66 2e 61 6c 6c 2e 72 70 5f 66 69 6c 74 65 72 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 onf.all.rp_filter``.``net.ipv4.c
12ade0 6f 6e 66 2e 61 6c 6c 2e 73 65 6e 64 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 onf.all.send_redirects``.``net.i
12ae00 70 76 34 2e 69 63 6d 70 5f 65 63 68 6f 5f 69 67 6e 6f 72 65 5f 62 72 6f 61 64 63 61 73 74 73 60 pv4.icmp_echo_ignore_broadcasts`
12ae20 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 72 66 63 31 33 33 37 60 60 00 60 60 6e 65 74 `.``net.ipv4.tcp_rfc1337``.``net
12ae40 2e 69 70 76 34 2e 74 63 70 5f 73 79 6e 63 6f 6f 6b 69 65 73 60 60 00 60 60 6e 65 74 2e 69 70 76 .ipv4.tcp_syncookies``.``net.ipv
12ae60 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6.conf.all.accept_redirects``.``
12ae80 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f net.ipv6.conf.all.accept_source_
12aea0 72 6f 75 74 65 60 60 00 60 60 6e 6f 2d 61 64 76 65 72 74 69 73 65 60 60 20 2d 20 20 20 20 20 20 route``.``no-advertise``.-......
12aec0 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 ...........Well-known.communitie
12aee0 73 20 76 61 6c 75 65 20 4e 4f 5f 41 44 56 45 52 54 49 53 45 20 30 78 46 46 46 46 46 46 30 32 00 s.value.NO_ADVERTISE.0xFFFFFF02.
12af00 60 60 6e 6f 2d 65 78 70 6f 72 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ``no-export``.-.................
12af20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 ...Well-known.communities.value.
12af40 4e 4f 5f 45 58 50 4f 52 54 20 30 78 46 46 46 46 46 46 30 31 00 60 60 6e 6f 2d 6c 6c 67 72 60 60 NO_EXPORT.0xFFFFFF01.``no-llgr``
12af60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f .-......................Well-kno
12af80 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 4c 4c 47 52 20 30 78 46 wn.communities.value.NO_LLGR.0xF
12afa0 46 46 46 30 30 30 37 00 60 60 6e 6f 2d 70 65 65 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 FFF0007.``no-peer``.-...........
12afc0 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 ...........Well-known.communitie
12afe0 73 20 76 61 6c 75 65 20 4e 4f 50 45 45 52 20 30 78 46 46 46 46 46 46 30 34 00 60 60 6e 6f 60 60 s.value.NOPEER.0xFFFFFF04.``no``
12b000 20 64 69 73 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 .disable.remote.host.re-authenti
12b020 63 61 74 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 60 6e 6f 6e caton.during.an.IKE.rekey;.``non
12b040 65 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 e``.-.Execution.interval.in.minu
12b060 74 65 73 00 60 60 6e 6f 6e 65 60 60 20 2d 20 6c 6f 61 64 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 tes.``none``.-.loads.the.connect
12b080 69 6f 6e 20 6f 6e 6c 79 2c 20 77 68 69 63 68 20 74 68 65 6e 20 63 61 6e 20 62 65 20 6d 61 6e 75 ion.only,.which.then.can.be.manu
12b0a0 61 6c 6c 79 20 69 6e 69 74 69 61 74 65 64 20 6f 72 20 75 73 65 64 20 61 73 20 61 20 72 65 73 70 ally.initiated.or.used.as.a.resp
12b0c0 6f 6e 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 60 6e 6f 6e 65 60 60 20 73 65 onder.configuration..``none``.se
12b0e0 74 20 61 63 74 69 6f 6e 20 74 6f 20 6e 6f 6e 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 6e 6f t.action.to.none.(default);.``no
12b100 73 65 6c 65 63 74 60 60 20 6d 61 72 6b 73 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 75 6e 75 select``.marks.the.server.as.unu
12b120 73 65 64 2c 20 65 78 63 65 70 74 20 66 6f 72 20 64 69 73 70 6c 61 79 20 70 75 72 70 6f 73 65 73 sed,.except.for.display.purposes
12b140 2e 20 54 68 65 20 73 65 72 76 65 72 20 69 73 20 64 69 73 63 61 72 64 65 64 20 62 79 20 74 68 65 ..The.server.is.discarded.by.the
12b160 20 73 65 6c 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2e 00 60 60 6e 74 73 60 60 20 65 6e .selection.algorithm..``nts``.en
12b180 61 62 6c 65 73 20 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 53 65 63 75 72 69 74 79 20 28 4e 54 53 ables.Network.Time.Security.(NTS
12b1a0 29 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e ).for.the.server.as.specified.in
12b1c0 20 3a 72 66 63 3a 60 38 39 31 35 60 00 60 60 6f 70 74 69 6f 6e 73 60 60 00 60 60 6f 73 70 66 60 .:rfc:`8915`.``options``.``ospf`
12b1e0 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 4f 53 `.-.Open.Shortest.Path.First.(OS
12b200 50 46 76 32 29 00 60 60 6f 73 70 66 76 33 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 PFv2).``ospfv3``.-.Open.Shortest
12b220 20 50 61 74 68 20 46 69 72 73 74 20 28 49 50 76 36 29 20 28 4f 53 50 46 76 33 29 00 60 60 6f 75 .Path.First.(IPv6).(OSPFv3).``ou
12b240 74 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 t``:.Ruleset.for.forwarded.packe
12b260 74 73 20 6f 6e 20 61 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 70 61 ts.on.an.outbound.interface.``pa
12b280 73 73 70 68 72 61 73 65 60 60 20 2d 20 6c 6f 63 61 6c 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 ssphrase``.-.local.private.key.p
12b2a0 61 73 73 70 68 72 61 73 65 00 60 60 70 61 73 73 70 68 72 61 73 65 60 60 20 2d 20 70 72 69 76 61 assphrase.``passphrase``.-.priva
12b2c0 74 65 20 6b 65 79 20 70 61 73 73 70 68 72 61 73 65 2c 20 69 66 20 6e 65 65 64 65 64 2e 00 60 60 te.key.passphrase,.if.needed..``
12b2e0 70 61 73 73 77 6f 72 64 60 60 20 2d 20 70 61 73 73 70 68 72 61 73 65 20 70 72 69 76 61 74 65 20 password``.-.passphrase.private.
12b300 6b 65 79 2c 20 69 66 20 6e 65 65 64 65 64 2e 00 60 60 70 65 65 72 60 60 20 69 73 20 75 73 65 64 key,.if.needed..``peer``.is.used
12b320 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 .for.the.VyOS.CLI.command.to.ide
12b340 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 70 65 65 72 20 77 68 65 72 65 20 74 ntify.the.WireGuard.peer.where.t
12b360 68 69 73 20 73 65 63 72 65 64 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 70 65 72 69 his.secred.is.to.be.used..``peri
12b380 6f 64 60 60 3a 20 54 69 6d 65 20 77 69 6e 64 6f 77 20 66 6f 72 20 72 61 74 65 20 63 61 6c 63 75 od``:.Time.window.for.rate.calcu
12b3a0 6c 61 74 69 6f 6e 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 73 3a 20 60 60 73 65 63 6f 6e lation..Possible.values:.``secon
12b3c0 64 60 60 20 28 6f 6e 65 20 73 65 63 6f 6e 64 29 2c 20 60 60 6d 69 6e 75 74 65 60 60 20 28 6f 6e d``.(one.second),.``minute``.(on
12b3e0 65 20 6d 69 6e 75 74 65 29 2c 20 60 60 68 6f 75 72 60 60 20 28 6f 6e 65 20 68 6f 75 72 29 2e 20 e.minute),.``hour``.(one.hour)..
12b400 44 65 66 61 75 6c 74 20 69 73 20 60 60 73 65 63 6f 6e 64 60 60 2e 00 60 60 70 66 73 60 60 20 77 Default.is.``second``..``pfs``.w
12b420 68 65 74 68 65 72 20 50 65 72 66 65 63 74 20 46 6f 72 77 61 72 64 20 53 65 63 72 65 63 79 20 6f hether.Perfect.Forward.Secrecy.o
12b440 66 20 6b 65 79 73 20 69 73 20 64 65 73 69 72 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 f.keys.is.desired.on.the.connect
12b460 69 6f 6e 27 73 20 6b 65 79 69 6e 67 20 63 68 61 6e 6e 65 6c 20 61 6e 64 20 64 65 66 69 6e 65 73 ion's.keying.channel.and.defines
12b480 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 3a .a.Diffie-Hellman.group.for.PFS:
12b4a0 00 60 60 70 6f 6f 6c 60 60 20 6d 6f 62 69 6c 69 7a 65 73 20 70 65 72 73 69 73 74 65 6e 74 20 63 .``pool``.mobilizes.persistent.c
12b4c0 6c 69 65 6e 74 20 6d 6f 64 65 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 77 69 74 68 20 61 20 6e 75 lient.mode.association.with.a.nu
12b4e0 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 73 2e 00 60 60 70 6f 72 74 60 60 mber.of.remote.servers..``port``
12b500 20 2d 20 64 65 66 69 6e 65 20 70 6f 72 74 2e 20 48 61 76 65 20 65 66 66 65 63 74 20 6f 6e 6c 79 .-.define.port..Have.effect.only
12b520 20 77 68 65 6e 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 60 60 70 72 65 66 69 .when.used.together.with.``prefi
12b540 78 60 60 3b 00 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 20 2d 20 75 73 65 x``;.``pre-shared-secret``.-.use
12b560 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 70 68 72 61 73 65 .predefined.shared.secret.phrase
12b580 3b 00 60 60 70 72 65 66 65 72 60 60 20 6d 61 72 6b 73 20 74 68 65 20 73 65 72 76 65 72 20 61 73 ;.``prefer``.marks.the.server.as
12b5a0 20 70 72 65 66 65 72 72 65 64 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 68 69 6e 67 73 20 62 65 69 .preferred..All.other.things.bei
12b5c0 6e 67 20 65 71 75 61 6c 2c 20 74 68 69 73 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 63 68 6f 73 ng.equal,.this.host.will.be.chos
12b5e0 65 6e 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 6d 6f 6e 67 20 61 20 73 en.for.synchronization.among.a.s
12b600 65 74 20 6f 66 20 63 6f 72 72 65 63 74 6c 79 20 6f 70 65 72 61 74 69 6e 67 20 68 6f 73 74 73 2e et.of.correctly.operating.hosts.
12b620 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 6c 6f 63 61 .``prefix``.-.IP.network.at.loca
12b640 6c 20 73 69 64 65 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f 72 6b 20 l.side..``prefix``.-.IP.network.
12b660 61 74 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 70 72 66 60 60 20 70 73 65 75 64 6f 2d 72 at.remote.side..``prf``.pseudo-r
12b680 61 6e 64 6f 6d 20 66 75 6e 63 74 69 6f 6e 2e 00 60 60 70 72 69 6f 72 69 74 79 60 60 20 2d 20 41 andom.function..``priority``.-.A
12b6a0 64 64 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 70 6f 6c 69 63 79 2d 62 61 73 65 64 20 49 50 53 dd.priority.for.policy-based.IPS
12b6c0 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 28 6c 6f 77 65 73 74 20 76 61 6c 75 65 20 6d 6f 72 65 ec.VPN.tunnels(lowest.value.more
12b6e0 20 70 72 65 66 65 72 61 62 6c 65 29 00 60 60 70 72 6f 63 65 73 73 6f 72 2e 6d 61 78 5f 63 73 74 .preferable).``processor.max_cst
12b700 61 74 65 3d 31 60 60 20 4c 69 6d 69 74 20 70 72 6f 63 65 73 73 6f 72 20 74 6f 20 6d 61 78 69 6d ate=1``.Limit.processor.to.maxim
12b720 75 6d 20 43 2d 73 74 61 74 65 20 31 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 45 53 50 2d 67 72 um.C-state.1.``proposal``.ESP-gr
12b740 6f 75 70 20 70 72 6f 70 6f 73 61 6c 20 77 69 74 68 20 6e 75 6d 62 65 72 20 3c 31 2d 36 35 35 33 oup.proposal.with.number.<1-6553
12b760 35 3e 3a 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 74 68 65 20 6c 69 73 74 20 6f 66 20 70 72 6f 5>:.``proposal``.the.list.of.pro
12b780 70 6f 73 61 6c 73 20 61 6e 64 20 74 68 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 3a 00 60 60 70 posals.and.their.parameters:.``p
12b7a0 72 6f 74 6f 63 6f 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 rotocol``.-.define.the.protocol.
12b7c0 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 for.match.traffic,.which.should.
12b7e0 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 be.encrypted.and.send.to.this.pe
12b800 65 72 3b 00 60 60 70 73 6b 60 60 20 2d 20 50 72 65 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b er;.``psk``.-.Preshared.secret.k
12b820 65 79 20 6e 61 6d 65 3a 00 60 60 71 75 65 75 65 60 60 3a 20 45 6e 71 75 65 75 65 20 70 61 63 6b ey.name:.``queue``:.Enqueue.pack
12b840 65 74 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 00 60 60 72 61 74 65 60 60 3a 20 4e 75 6d 62 65 et.to.userspace..``rate``:.Numbe
12b860 72 20 6f 66 20 70 61 63 6b 65 74 73 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 72 65 6a 65 63 r.of.packets..Default.5..``rejec
12b880 74 60 60 3a 20 72 65 6a 65 63 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 72 65 6d 6f 74 65 t``:.reject.the.packet..``remote
12b8a0 2d 61 64 64 72 65 73 73 60 60 20 2d 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 20 6f -address``.-.remote.IP.address.o
12b8c0 72 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e r.hostname.for.IPSec.connection.
12b8e0 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 77 68 .IPv4.or.IPv6.address.is.used.wh
12b900 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 73 74 61 74 69 63 20 49 50 en.a.peer.has.a.public.static.IP
12b920 20 61 64 64 72 65 73 73 2e 20 48 6f 73 74 6e 61 6d 65 20 69 73 20 61 20 44 4e 53 20 6e 61 6d 65 .address..Hostname.is.a.DNS.name
12b940 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 .which.could.be.used.when.a.peer
12b960 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 44 4e 53 .has.a.public.IP.address.and.DNS
12b980 20 6e 61 6d 65 2c 20 62 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 62 .name,.but.an.IP.address.could.b
12b9a0 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 69 6d 65 20 74 6f 20 74 69 6d 65 2e 00 60 60 72 e.changed.from.time.to.time..``r
12b9c0 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 64 65 66 69 6e 65 20 61 6e 20 49 44 20 66 6f 72 20 72 65 emote-id``.-.define.an.ID.for.re
12b9e0 6d 6f 74 65 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 75 73 69 6e 67 20 70 65 65 72 mote.peer,.instead.of.using.peer
12ba00 20 6e 61 6d 65 20 6f 72 20 61 64 64 72 65 73 73 2e 20 55 73 65 66 75 6c 20 69 6e 20 63 61 73 65 .name.or.address..Useful.in.case
12ba20 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 73 20 62 65 68 69 6e 64 20 4e 41 .if.the.remote.peer.is.behind.NA
12ba40 54 20 6f 72 20 69 66 20 60 60 6d 6f 64 65 20 78 35 30 39 60 60 20 69 73 20 75 73 65 64 3b 00 60 T.or.if.``mode.x509``.is.used;.`
12ba60 60 72 65 6d 6f 74 65 2d 6b 65 79 60 60 20 2d 20 6e 61 6d 65 20 6f 66 20 50 4b 49 20 6b 65 79 2d `remote-key``.-.name.of.PKI.key-
12ba80 70 61 69 72 20 77 69 74 68 20 72 65 6d 6f 74 65 20 70 75 62 6c 69 63 20 6b 65 79 00 60 60 72 65 pair.with.remote.public.key.``re
12baa0 6d 6f 74 65 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 20 72 65 6d 6f 74 65 20 64 65 73 74 69 mote``.-.define.the.remote.desti
12bac0 6e 61 74 69 6f 6e 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 nation.for.match.traffic,.which.
12bae0 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 should.be.encrypted.and.send.to.
12bb00 74 68 69 73 20 70 65 65 72 3a 00 60 60 72 65 70 6c 61 79 2d 77 69 6e 64 6f 77 60 60 20 2d 20 49 this.peer:.``replay-window``.-.I
12bb20 50 73 65 63 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 Psec.replay.window.to.configure.
12bb40 66 6f 72 20 74 68 69 73 20 43 48 49 4c 44 5f 53 41 20 28 64 65 66 61 75 6c 74 3a 20 33 32 29 2c for.this.CHILD_SA.(default:.32),
12bb60 20 61 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 73 61 62 6c 65 73 20 49 50 73 65 63 20 72 65 70 .a.value.of.0.disables.IPsec.rep
12bb80 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 60 60 72 65 71 2d 73 73 6c 2d 73 6e 69 60 60 20 53 lay.protection.``req-ssl-sni``.S
12bba0 53 4c 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 SL.Server.Name.Indication.(SNI).
12bbc0 72 65 71 75 65 73 74 20 6d 61 74 63 68 00 60 60 72 65 73 70 2d 74 69 6d 65 60 60 3a 20 74 68 65 request.match.``resp-time``:.the
12bbe0 20 6d 61 78 69 6d 75 6d 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 20 66 6f 72 20 70 69 6e 67 20 .maximum.response.time.for.ping.
12bc00 69 6e 20 73 65 63 6f 6e 64 73 2e 20 52 61 6e 67 65 20 31 2e 2e 2e 33 30 2c 20 64 65 66 61 75 6c in.seconds..Range.1...30,.defaul
12bc20 74 20 35 00 60 60 72 65 73 70 6f 6e 64 60 60 20 2d 20 64 6f 65 73 20 6e 6f 74 20 74 72 79 20 74 t.5.``respond``.-.does.not.try.t
12bc40 6f 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 72 65 6d o.initiate.a.connection.to.a.rem
12bc60 6f 74 65 20 70 65 65 72 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 49 50 53 65 ote.peer..In.this.mode,.the.IPSe
12bc80 63 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 6f 6e c.session.will.be.established.on
12bca0 6c 79 20 61 66 74 65 72 20 69 6e 69 74 69 61 74 69 6f 6e 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 ly.after.initiation.from.a.remot
12bcc0 65 20 70 65 65 72 2e 20 43 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 e.peer..Could.be.useful.when.the
12bce0 72 65 20 69 73 20 6e 6f 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 74 6f 20 re.is.no.direct.connectivity.to.
12bd00 74 68 65 20 70 65 65 72 20 64 75 65 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 the.peer.due.to.firewall.or.NAT.
12bd20 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 in.the.middle.of.the.local.and.r
12bd40 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 72 65 73 74 61 72 74 60 60 20 69 6d 6d 65 64 69 61 74 emote.side..``restart``.immediat
12bd60 65 6c 79 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 43 48 ely.tries.to.re-negotiate.the.CH
12bd80 49 4c 44 5f 53 41 20 75 6e 64 65 72 20 61 20 66 72 65 73 68 20 49 4b 45 5f 53 41 3b 00 60 60 72 ILD_SA.under.a.fresh.IKE_SA;.``r
12bda0 65 73 74 61 72 74 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 72 65 73 74 61 72 74 3b 00 estart``.set.action.to.restart;.
12bdc0 60 60 72 65 74 75 72 6e 60 60 3a 20 52 65 74 75 72 6e 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 ``return``:.Return.from.the.curr
12bde0 65 6e 74 20 63 68 61 69 6e 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 20 61 74 20 74 68 65 20 6e 65 ent.chain.and.continue.at.the.ne
12be00 78 74 20 72 75 6c 65 20 6f 66 20 74 68 65 20 6c 61 73 74 20 63 68 61 69 6e 2e 00 60 60 72 69 70 xt.rule.of.the.last.chain..``rip
12be20 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f ``.-.Routing.Information.Protoco
12be40 6c 20 28 52 49 50 29 00 60 60 72 69 70 6e 67 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f l.(RIP).``ripng``.-.Routing.Info
12be60 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 6e 65 78 74 2d 67 65 6e 65 72 61 74 69 6f 6e rmation.Protocol.next-generation
12be80 20 28 49 50 76 36 29 20 28 52 49 50 6e 67 29 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 .(IPv6).(RIPng).``round-robin``.
12bea0 2d 20 52 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 74 20 70 -.Round-robin.policy:.Transmit.p
12bec0 61 63 6b 65 74 73 20 69 6e 20 73 65 71 75 65 6e 74 69 61 6c 20 6f 72 64 65 72 20 66 72 6f 6d 20 ackets.in.sequential.order.from.
12bee0 74 68 65 20 66 69 72 73 74 20 61 76 61 69 6c 61 62 6c 65 20 73 6c 61 76 65 20 74 68 72 6f 75 67 the.first.available.slave.throug
12bf00 68 20 74 68 65 20 6c 61 73 74 2e 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 44 69 73 74 h.the.last..``round-robin``.Dist
12bf20 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 69 6e 20 61 20 63 69 72 63 75 6c 61 72 20 6d ributes.requests.in.a.circular.m
12bf40 61 6e 6e 65 72 2c 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 73 65 6e 64 69 6e 67 20 65 61 63 68 anner,.sequentially.sending.each
12bf60 20 72 65 71 75 65 73 74 20 74 6f 20 74 68 65 20 6e 65 78 74 20 73 65 72 76 65 72 20 69 6e 20 6c .request.to.the.next.server.in.l
12bf80 69 6e 65 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 34 ine.``route-filter-translated-v4
12bfa0 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 ``.-...Well-known.communities.va
12bfc0 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 34 20 30 lue.ROUTE_FILTER_TRANSLATED_v4.0
12bfe0 78 46 46 46 46 30 30 30 32 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 xFFFF0002.``route-filter-transla
12c000 74 65 64 2d 76 36 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 ted-v6``.-...Well-known.communit
12c020 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 ies.value.ROUTE_FILTER_TRANSLATE
12c040 44 5f 76 36 20 30 78 46 46 46 46 30 30 30 34 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 D_v6.0xFFFF0004.``route-filter-v
12c060 34 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 4``.-..............Well-known.co
12c080 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 34 20 mmunities.value.ROUTE_FILTER_v4.
12c0a0 30 78 46 46 46 46 30 30 30 33 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 36 60 60 20 2d 0xFFFF0003.``route-filter-v6``.-
12c0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 ..............Well-known.communi
12c0e0 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 36 20 30 78 46 46 46 ties.value.ROUTE_FILTER_v6.0xFFF
12c100 46 30 30 30 35 00 60 60 72 73 61 2d 6b 65 79 2d 6e 61 6d 65 60 60 20 2d 20 73 68 61 72 65 64 20 F0005.``rsa-key-name``.-.shared.
12c120 52 53 41 20 6b 65 79 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 20 RSA.key.for.authentication..The.
12c140 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 key.must.be.defined.in.the.``set
12c160 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 72 73 61 60 60 .vpn.rsa-keys``.section;.``rsa``
12c180 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 52 53 41 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f .-.options.for.RSA.authenticatio
12c1a0 6e 20 6d 6f 64 65 3a 00 60 60 72 73 61 60 60 20 2d 20 75 73 65 20 73 69 6d 70 6c 65 20 73 68 61 n.mode:.``rsa``.-.use.simple.sha
12c1c0 72 65 64 20 52 53 41 20 6b 65 79 2e 00 60 60 72 73 61 60 60 20 2d 20 75 73 65 20 73 69 6d 70 6c red.RSA.key..``rsa``.-.use.simpl
12c1e0 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 e.shared.RSA.key..The.key.must.b
12c200 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b e.defined.in.the.``set.vpn.rsa-k
12c220 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 73 65 63 72 65 74 60 60 20 2d 20 70 72 65 64 eys``.section;.``secret``.-.pred
12c240 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 55 73 65 64 20 69 66 20 63 6f efined.shared.secret..Used.if.co
12c260 6e 66 69 67 75 72 65 64 20 6d 6f 64 65 20 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 nfigured.mode.``pre-shared-secre
12c280 74 60 60 3b 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 t``;.``set.firewall.bridge.forwa
12c2a0 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 rd.filter....``..``set.firewall.
12c2c0 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 ipv4.forward.filter....``..``set
12c2e0 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 .firewall.ipv4.input.filter....`
12c300 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 66 69 `..``set.firewall.ipv4.output.fi
12c320 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 lter....``..``set.firewall.ipv6.
12c340 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 forward.filter....``..``set.fire
12c360 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 wall.ipv6.input.filter....``..``
12c380 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 set.firewall.ipv6.output.filter.
12c3a0 2e 2e 2e 60 60 2e 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 ...``..``single-user-beamformee`
12c3c0 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e `.-.Support.for.operation.as.sin
12c3e0 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 65 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 gle.user.beamformee.``single-use
12c400 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 r-beamformer``.-.Support.for.ope
12c420 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 ration.as.single.user.beamformer
12c440 00 60 60 73 6f 6e 6d 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 53 4f 4e 4d 50 20 66 6f .``sonmp``.-.Listen.for.SONMP.fo
12c460 72 20 4e 6f 72 74 65 6c 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 73 6f 75 72 r.Nortel.routers/switches.``sour
12c480 63 65 2d 61 64 64 72 65 73 73 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 ce-address``.Distributes.request
12c4a0 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 s.based.on.the.source.IP.address
12c4c0 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 00 60 60 73 73 68 2d 64 73 73 60 60 00 60 60 73 73 68 .of.the.client.``ssh-dss``.``ssh
12c4e0 2d 65 64 32 35 35 31 39 60 60 00 60 60 73 73 68 2d 72 73 61 20 41 41 41 41 42 33 4e 7a 61 43 31 -ed25519``.``ssh-rsa.AAAAB3NzaC1
12c500 79 63 32 45 41 41 41 41 42 41 41 2e 2e 2e 56 42 44 35 6c 4b 77 45 57 42 20 75 73 65 72 6e 61 6d yc2EAAAABAA...VBD5lKwEWB.usernam
12c520 65 40 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 00 60 60 73 73 68 2d 72 73 61 60 60 e@host.example.com``.``ssh-rsa``
12c540 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 2d 65 6e 64 60 60 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 .``ssl-fc-sni-end``.SSL.frontend
12c560 20 6d 61 74 63 68 20 65 6e 64 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 .match.end.of.connection.Server.
12c580 4e 61 6d 65 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 60 60 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 Name.``ssl-fc-sni``.SSL.frontend
12c5a0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 .connection.Server.Name.Indicati
12c5c0 6f 6e 20 6d 61 74 63 68 00 60 60 73 74 61 72 74 60 60 20 74 72 69 65 73 20 74 6f 20 69 6d 6d 65 on.match.``start``.tries.to.imme
12c5e0 64 69 61 74 65 6c 79 20 72 65 2d 63 72 65 61 74 65 20 74 68 65 20 43 48 49 4c 44 5f 53 41 3b 00 diately.re-create.the.CHILD_SA;.
12c600 60 60 73 74 61 74 69 63 60 60 20 2d 20 53 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 ``static``.-.Statically.configur
12c620 65 64 20 72 6f 75 74 65 73 00 60 60 73 74 61 74 69 6f 6e 60 60 20 2d 20 43 6f 6e 6e 65 63 74 73 ed.routes.``station``.-.Connects
12c640 20 74 6f 20 61 6e 6f 74 68 65 72 20 61 63 63 65 73 73 20 70 6f 69 6e 74 00 60 60 73 74 61 74 75 .to.another.access.point.``statu
12c660 73 20 32 30 30 2d 33 39 39 60 60 20 45 78 70 65 63 74 69 6e 67 20 61 20 6e 6f 6e 2d 66 61 69 6c s.200-399``.Expecting.a.non-fail
12c680 75 72 65 20 72 65 73 70 6f 6e 73 65 20 63 6f 64 65 00 60 60 73 74 61 74 75 73 20 32 30 30 60 60 ure.response.code.``status.200``
12c6a0 20 45 78 70 65 63 74 69 6e 67 20 61 20 32 30 30 20 72 65 73 70 6f 6e 73 65 20 63 6f 64 65 00 60 .Expecting.a.200.response.code.`
12c6c0 60 73 74 72 69 6e 67 20 73 75 63 63 65 73 73 60 60 20 45 78 70 65 63 74 69 6e 67 20 74 68 65 20 `string.success``.Expecting.the.
12c6e0 73 74 72 69 6e 67 20 60 73 75 63 63 65 73 73 60 20 69 6e 20 74 68 65 20 72 65 73 70 6f 6e 73 65 string.`success`.in.the.response
12c700 20 62 6f 64 79 00 60 60 73 79 6e 70 72 6f 78 79 60 60 3a 20 73 79 6e 70 72 6f 78 79 20 74 68 65 .body.``synproxy``:.synproxy.the
12c720 20 70 61 63 6b 65 74 2e 00 60 60 73 79 73 63 74 6c 60 60 20 69 73 20 75 73 65 64 20 74 6f 20 6d .packet..``sysctl``.is.used.to.m
12c740 6f 64 69 66 79 20 6b 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 odify.kernel.parameters.at.runti
12c760 6d 65 2e 20 20 54 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 me...The.parameters.available.ar
12c780 65 20 74 68 6f 73 65 20 6c 69 73 74 65 64 20 75 6e 64 65 72 20 2f 70 72 6f 63 2f 73 79 73 2f 2e e.those.listed.under./proc/sys/.
12c7a0 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 .``table.10``.Routing.table.used
12c7c0 20 66 6f 72 20 49 53 50 31 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 .for.ISP1.``table.10``.Routing.t
12c7e0 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 30 20 28 31 39 32 2e 31 36 38 2e 31 able.used.for.VLAN.10.(192.168.1
12c800 38 38 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 88.0/24).``table.11``.Routing.ta
12c820 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 32 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 ble.used.for.ISP2.``table.11``.R
12c840 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 31 20 28 31 outing.table.used.for.VLAN.11.(1
12c860 39 32 2e 31 36 38 2e 31 38 39 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 60 60 20 2d 20 4e 6f 6e 92.168.189.0/24).``table``.-.Non
12c880 2d 6d 61 69 6e 20 4b 65 72 6e 65 6c 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 00 60 60 74 61 72 -main.Kernel.Routing.Table.``tar
12c8a0 67 65 74 60 60 3a 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 62 65 20 73 65 6e 74 20 49 43 4d get``:.the.target.to.be.sent.ICM
12c8c0 50 20 70 61 63 6b 65 74 73 20 74 6f 2c 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 P.packets.to,.address.can.be.an.
12c8e0 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 00 60 60 74 65 73 74 2d IPv4.address.or.hostname.``test-
12c900 73 63 72 69 70 74 60 60 3a 20 41 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 20 script``:.A.user.defined.script.
12c920 6d 75 73 74 20 72 65 74 75 72 6e 20 30 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 73 must.return.0.to.be.considered.s
12c940 75 63 63 65 73 73 66 75 6c 20 61 6e 64 20 6e 6f 6e 2d 7a 65 72 6f 20 74 6f 20 66 61 69 6c 2e 20 uccessful.and.non-zero.to.fail..
12c960 53 63 72 69 70 74 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 2f 63 6f 6e 66 69 67 2f 73 Scripts.are.located.in./config/s
12c980 63 72 69 70 74 73 2c 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 73 20 cripts,.for.different.locations.
12c9a0 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 6f 76 69 64 the.full.path.needs.to.be.provid
12c9c0 65 64 00 60 60 74 68 72 65 73 68 6f 6c 64 60 60 3a 20 60 60 62 65 6c 6f 77 60 60 20 6f 72 20 60 ed.``threshold``:.``below``.or.`
12c9e0 60 61 62 6f 76 65 60 60 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 74 65 20 6c 69 6d 69 `above``.the.specified.rate.limi
12ca00 74 2e 00 60 60 74 68 72 6f 75 67 68 70 75 74 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 t..``throughput``:.A.server.prof
12ca20 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 69 6d 70 72 6f 76 69 6e 67 20 6e 65 74 77 6f 72 6b ile.focused.on.improving.network
12ca40 20 74 68 72 6f 75 67 68 70 75 74 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 .throughput..This.profile.favors
12ca60 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 .performance.over.power.savings.
12ca80 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 by.setting.``intel_pstate``.and.
12caa0 60 60 6d 61 78 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 20 61 6e 64 20 69 6e 63 72 65 61 73 ``max_perf_pct=100``.and.increas
12cac0 69 6e 67 20 6b 65 72 6e 65 6c 20 6e 65 74 77 6f 72 6b 20 62 75 66 66 65 72 20 73 69 7a 65 73 2e ing.kernel.network.buffer.sizes.
12cae0 00 60 60 74 69 6d 65 6f 75 74 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 6f 75 74 20 .``timeout``.keep-alive.timeout.
12cb00 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 31 32 in.seconds.<2-86400>.(default.12
12cb20 30 29 20 49 4b 45 76 31 20 6f 6e 6c 79 00 60 60 74 6f 6b 65 6e 60 60 20 75 73 65 20 4a 57 54 20 0).IKEv1.only.``token``.use.JWT.
12cb40 74 6f 6b 65 6e 73 2e 00 60 60 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 tokens..``transmit-load-balance`
12cb60 60 20 2d 20 41 64 61 70 74 69 76 65 20 74 72 61 6e 73 6d 69 74 20 6c 6f 61 64 20 62 61 6c 61 6e `.-.Adaptive.transmit.load.balan
12cb80 63 69 6e 67 3a 20 63 68 61 6e 6e 65 6c 20 62 6f 6e 64 69 6e 67 20 74 68 61 74 20 64 6f 65 73 20 cing:.channel.bonding.that.does.
12cba0 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 73 77 69 74 63 68 20 73 not.require.any.special.switch.s
12cbc0 75 70 70 6f 72 74 2e 00 60 60 74 72 61 6e 73 70 6f 72 74 60 60 20 74 72 61 6e 73 70 6f 72 74 20 upport..``transport``.transport.
12cbe0 6d 6f 64 65 3b 00 60 60 74 72 61 70 60 60 20 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 mode;.``trap``..installs.a.trap.
12cc00 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e policy,.which.will.catch.matchin
12cc20 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 g.traffic.and.tries.to.re-negoti
12cc40 61 74 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 6f 6e 2d 64 65 6d 61 6e 64 3b 00 60 60 74 72 61 70 ate.the.tunnel.on-demand;.``trap
12cc60 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 20 66 6f 72 20 74 68 ``.installs.a.trap.policy.for.th
12cc80 65 20 43 48 49 4c 44 5f 53 41 3b 00 60 60 74 74 6c 2d 6c 69 6d 69 74 60 60 3a 20 46 6f 72 20 74 e.CHILD_SA;.``ttl-limit``:.For.t
12cca0 68 65 20 55 44 50 20 54 54 4c 20 6c 69 6d 69 74 20 74 65 73 74 20 74 68 65 20 68 6f 70 20 63 6f he.UDP.TTL.limit.test.the.hop.co
12ccc0 75 6e 74 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 54 68 65 unt.limit.must.be.specified..The
12cce0 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 74 68 65 20 .limit.must.be.shorter.than.the.
12cd00 70 61 74 68 20 6c 65 6e 67 74 68 2c 20 61 6e 20 49 43 4d 50 20 74 69 6d 65 20 65 78 70 69 72 65 path.length,.an.ICMP.time.expire
12cd20 64 20 6d 65 73 73 61 67 65 20 69 73 20 6e 65 65 64 65 64 20 74 6f 20 62 65 20 72 65 74 75 72 6e d.message.is.needed.to.be.return
12cd40 65 64 20 66 6f 72 20 61 20 73 75 63 63 65 73 73 66 75 6c 20 74 65 73 74 2e 20 64 65 66 61 75 6c ed.for.a.successful.test..defaul
12cd60 74 20 31 00 60 60 74 74 79 53 4e 60 60 20 2d 20 53 65 72 69 61 6c 20 64 65 76 69 63 65 20 6e 61 t.1.``ttySN``.-.Serial.device.na
12cd80 6d 65 00 60 60 74 74 79 55 53 42 58 60 60 20 2d 20 55 53 42 20 53 65 72 69 61 6c 20 64 65 76 69 me.``ttyUSBX``.-.USB.Serial.devi
12cda0 63 65 20 6e 61 6d 65 00 60 60 74 75 6e 6e 65 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 63 72 69 74 ce.name.``tunnel``.-.define.crit
12cdc0 65 72 69 61 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 66 eria.for.traffic.to.be.matched.f
12cde0 6f 72 20 65 6e 63 72 79 70 74 69 6e 67 20 61 6e 64 20 73 65 6e 64 20 69 74 20 74 6f 20 61 20 70 or.encrypting.and.send.it.to.a.p
12ce00 65 65 72 3a 00 60 60 74 75 6e 6e 65 6c 60 60 20 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 28 64 65 66 eer:.``tunnel``.tunnel.mode.(def
12ce20 61 75 6c 74 29 3b 00 60 60 74 79 70 65 60 60 3a 20 53 70 65 63 69 66 79 20 74 68 65 20 74 79 70 ault);.``type``:.Specify.the.typ
12ce40 65 20 6f 66 20 74 65 73 74 2e 20 74 79 70 65 20 63 61 6e 20 62 65 20 70 69 6e 67 2c 20 74 74 6c e.of.test..type.can.be.ping,.ttl
12ce60 20 6f 72 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 00 60 60 75 73 65 2d .or.a.user.defined.script.``use-
12ce80 78 35 30 39 2d 69 64 60 60 20 2d 20 75 73 65 20 6c 6f 63 61 6c 20 49 44 20 66 72 6f 6d 20 78 35 x509-id``.-.use.local.ID.from.x5
12cea0 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 43 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 09.certificate..Cannot.be.used.w
12cec0 68 65 6e 20 60 60 69 64 60 60 20 69 73 20 64 65 66 69 6e 65 64 3b 00 60 60 76 69 72 74 75 61 6c hen.``id``.is.defined;.``virtual
12cee0 2d 61 64 64 72 65 73 73 60 60 20 2d 20 44 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 6c 20 49 -address``.-.Defines.a.virtual.I
12cf00 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 P.address.which.is.requested.by.
12cf20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 20 61 6e 64 20 6f 6e 65 20 6f 72 20 73 65 76 65 72 61 6c the.initiator.and.one.or.several
12cf40 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 .IPv4.and/or.IPv6.addresses.are.
12cf60 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 70 6f 6f 6c 73 20 62 79 20 assigned.from.multiple.pools.by.
12cf80 74 68 65 20 72 65 73 70 6f 6e 64 65 72 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 41 6c the.responder..``virtual-ip``.Al
12cfa0 6c 6f 77 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 low.install.virtual-ip.addresses
12cfc0 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 ..Comma.separated.list.of.virtua
12cfe0 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 l.IPs.to.request.in.IKEv2.config
12d000 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 uration.payloads.or.IKEv1.Mode.C
12d020 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e onfig..The.wildcard.addresses.0.
12d040 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 0.0.0.and.::.request.an.arbitrar
12d060 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 y.address,.specific.addresses.ma
12d080 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 y.be.defined..The.responder.may.
12d0a0 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 return.a.different.address,.thou
12d0c0 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 gh,.or.none.at.all..``virtual-ip
12d0e0 60 60 20 41 6c 6c 6f 77 73 20 74 6f 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 ``.Allows.to.install.virtual-ip.
12d100 61 64 64 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 addresses..Comma.separated.list.
12d120 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 of.virtual.IPs.to.request.in.IKE
12d140 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 v2.configuration.payloads.or.IKE
12d160 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 v1.Mode.Config..The.wildcard.add
12d180 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e resses.0.0.0.0.and.::.request.an
12d1a0 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 .arbitrary.address,.specific.add
12d1c0 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f resses.may.be.defined..The.respo
12d1e0 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 nder.may.return.a.different.addr
12d200 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 20 44 65 66 ess,.though,.or.none.at.all..Def
12d220 69 6e 65 20 74 68 65 20 60 60 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 60 60 20 6f 70 74 69 ine.the.``virtual-address``.opti
12d240 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 on.to.configure.the.IP.address.i
12d260 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 68 69 65 72 61 72 63 68 79 2e 00 60 60 76 6e 63 60 n.site-to-site.hierarchy..``vnc`
12d280 60 20 2d 20 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 20 28 56 4e 43 `.-.Virtual.Network.Control.(VNC
12d2a0 29 00 60 60 76 74 69 60 60 20 2d 20 75 73 65 20 61 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 ).``vti``.-.use.a.VTI.interface.
12d2c0 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 41 6e 79 20 74 72 61 66 for.traffic.encryption..Any.traf
12d2e0 66 69 63 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 56 54 49 20 69 fic,.which.will.be.send.to.VTI.i
12d300 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 nterface.will.be.encrypted.and.s
12d320 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 20 55 73 69 6e 67 20 56 54 49 20 6d 61 6b 65 end.to.this.peer..Using.VTI.make
12d340 73 20 49 50 53 65 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 63 68 20 66 6c 65 78 69 s.IPSec.configuration.much.flexi
12d360 62 6c 65 20 61 6e 64 20 65 61 73 69 65 72 20 69 6e 20 63 6f 6d 70 6c 65 78 20 73 69 74 75 61 74 ble.and.easier.in.complex.situat
12d380 69 6f 6e 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 ion,.and.allows.to.dynamically.a
12d3a0 64 64 2f 64 65 6c 65 74 65 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 2c 20 72 65 61 63 68 dd/delete.remote.networks,.reach
12d3c0 61 62 6c 65 20 76 69 61 20 61 20 70 65 65 72 2c 20 61 73 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 able.via.a.peer,.as.in.this.mode
12d3e0 20 72 6f 75 74 65 72 20 64 6f 6e 27 74 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 64 64 .router.don't.need.to.create.add
12d400 69 74 69 6f 6e 61 6c 20 53 41 2f 70 6f 6c 69 63 79 20 66 6f 72 20 65 61 63 68 20 72 65 6d 6f 74 itional.SA/policy.for.each.remot
12d420 65 20 6e 65 74 77 6f 72 6b 3a 00 60 60 78 35 30 39 60 60 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f e.network:.``x509``.-.options.fo
12d440 72 20 78 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 60 78 35 r.x509.authentication.mode:.``x5
12d460 30 39 60 60 20 2d 20 75 73 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 69 6e 66 72 61 73 74 72 09``.-.use.certificates.infrastr
12d480 75 63 74 75 72 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 60 60 78 6f 72 ucture.for.authentication..``xor
12d4a0 2d 68 61 73 68 60 60 20 2d 20 58 4f 52 20 70 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 74 20 62 -hash``.-.XOR.policy:.Transmit.b
12d4c0 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 74 72 61 6e 73 6d 69 74 20 68 61 ased.on.the.selected.transmit.ha
12d4e0 73 68 20 70 6f 6c 69 63 79 2e 20 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 69 sh.policy...The.default.policy.i
12d500 73 20 61 20 73 69 6d 70 6c 65 20 5b 28 73 6f 75 72 63 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 s.a.simple.[(source.MAC.address.
12d520 58 4f 52 27 64 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4d 41 43 20 61 64 64 72 65 XOR'd.with.destination.MAC.addre
12d540 73 73 20 58 4f 52 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 29 20 6d 6f 64 75 6c 6f 20 73 6c ss.XOR.packet.type.ID).modulo.sl
12d560 61 76 65 20 63 6f 75 6e 74 5d 2e 20 41 6c 74 65 72 6e 61 74 65 20 74 72 61 6e 73 6d 69 74 20 70 ave.count]..Alternate.transmit.p
12d580 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 73 65 6c 65 63 74 65 64 20 76 69 61 20 74 68 65 20 olicies.may.be.selected.via.the.
12d5a0 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 65 :cfgcmd:`hash-policy`.option,.de
12d5c0 73 63 72 69 62 65 64 20 62 65 6c 6f 77 2e 00 60 60 79 65 73 60 60 20 65 6e 61 62 6c 65 20 72 65 scribed.below..``yes``.enable.re
12d5e0 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 mote.host.re-authentication.duri
12d600 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 69 67 6e 6f 72 65 60 3a 20 4e 6f 20 63 6f ng.an.IKE.rekey;.`ignore`:.No.co
12d620 72 72 65 63 74 69 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6c 6f 63 6b rrection.is.applied.to.the.clock
12d640 20 66 6f 72 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 2e 20 54 68 65 20 63 6c 6f 63 6b 20 .for.the.leap.second..The.clock.
12d660 77 69 6c 6c 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 6c 61 74 65 72 20 69 6e 20 6e 6f 72 6d 61 will.be.corrected.later.in.norma
12d680 6c 20 6f 70 65 72 61 74 69 6f 6e 20 77 68 65 6e 20 6e 65 77 20 6d 65 61 73 75 72 65 6d 65 6e 74 l.operation.when.new.measurement
12d6a0 73 20 61 72 65 20 6d 61 64 65 20 61 6e 64 20 74 68 65 20 65 73 74 69 6d 61 74 65 64 20 6f 66 66 s.are.made.and.the.estimated.off
12d6c0 73 65 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6f 6e 65 20 73 65 63 6f 6e 64 20 65 72 72 6f set.includes.the.one.second.erro
12d6e0 72 2e 00 60 73 6d 65 61 72 60 3a 20 57 68 65 6e 20 73 6d 65 61 72 69 6e 67 20 61 20 6c 65 61 70 r..`smear`:.When.smearing.a.leap
12d700 20 73 65 63 6f 6e 64 2c 20 74 68 65 20 6c 65 61 70 20 73 74 61 74 75 73 20 69 73 20 73 75 70 70 .second,.the.leap.status.is.supp
12d720 72 65 73 73 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 73 65 72 ressed.on.the.server.and.the.ser
12d740 76 65 64 20 74 69 6d 65 20 69 73 20 63 6f 72 72 65 63 74 65 64 20 73 6c 6f 77 6c 79 20 62 79 20 ved.time.is.corrected.slowly.by.
12d760 73 6c 65 77 69 6e 67 20 69 6e 73 74 65 61 64 20 6f 66 20 73 74 65 70 70 69 6e 67 2e 20 54 68 65 slewing.instead.of.stepping..The
12d780 20 63 6c 69 65 6e 74 73 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 61 6e 79 20 73 70 65 63 69 61 6c .clients.do.not.need.any.special
12d7a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 73 20 74 68 65 79 20 64 6f 20 6e 6f 74 20 6b 6e .configuration.as.they.do.not.kn
12d7c0 6f 77 20 74 68 65 72 65 20 69 73 20 61 6e 79 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 6e 64 20 ow.there.is.any.leap.second.and.
12d7e0 74 68 65 79 20 66 6f 6c 6c 6f 77 20 74 68 65 20 73 65 72 76 65 72 20 74 69 6d 65 20 77 68 69 63 they.follow.the.server.time.whic
12d800 68 20 65 76 65 6e 74 75 61 6c 6c 79 20 62 72 69 6e 67 73 20 74 68 65 6d 20 62 61 63 6b 20 74 6f h.eventually.brings.them.back.to
12d820 20 55 54 43 2e 20 43 61 72 65 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 74 6f 20 65 6e 73 75 .UTC..Care.must.be.taken.to.ensu
12d840 72 65 20 74 68 65 79 20 75 73 65 20 6f 6e 6c 79 20 4e 54 50 20 73 65 72 76 65 72 73 20 77 68 69 re.they.use.only.NTP.servers.whi
12d860 63 68 20 73 6d 65 61 72 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 69 6e 20 65 78 61 63 ch.smear.the.leap.second.in.exac
12d880 74 6c 79 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 tly.the.same.way.for.synchronisa
12d8a0 74 69 6f 6e 2e 00 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 20 61 6e 64 20 60 73 6f 75 72 tion..`source-address`.and.`sour
12d8c0 63 65 2d 69 6e 74 65 72 66 61 63 65 60 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 74 ce-interface`.can.not.be.used.at
12d8e0 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 60 73 79 73 74 65 6d 60 3a 20 57 68 65 6e 20 69 .the.same.time..`system`:.When.i
12d900 6e 73 65 72 74 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 65 20 6b 65 72 6e nserting.a.leap.second,.the.kern
12d920 65 6c 20 73 74 65 70 73 20 74 68 65 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 20 62 61 63 6b 77 61 el.steps.the.system.clock.backwa
12d940 72 64 73 20 62 79 20 6f 6e 65 20 73 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 6c 6f 63 6b rds.by.one.second.when.the.clock
12d960 20 67 65 74 73 20 74 6f 20 30 30 3a 30 30 3a 30 30 20 55 54 43 2e 20 57 68 65 6e 20 64 65 6c 65 .gets.to.00:00:00.UTC..When.dele
12d980 74 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 69 74 20 73 74 65 70 73 20 66 6f 72 ting.a.leap.second,.it.steps.for
12d9a0 77 61 72 64 20 62 79 20 6f 6e 65 20 73 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 6c 6f 63 ward.by.one.second.when.the.cloc
12d9c0 6b 20 67 65 74 73 20 74 6f 20 32 33 3a 35 39 3a 35 39 20 55 54 43 2e 00 60 74 69 6d 65 7a 6f 6e k.gets.to.23:59:59.UTC..`timezon
12d9e0 65 60 3a 20 54 68 69 73 20 64 69 72 65 63 74 69 76 65 20 73 70 65 63 69 66 69 65 73 20 61 20 74 e`:.This.directive.specifies.a.t
12da00 69 6d 65 7a 6f 6e 65 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 20 74 69 6d 65 7a 6f 6e 65 20 64 imezone.in.the.system.timezone.d
12da20 61 74 61 62 61 73 65 20 77 68 69 63 68 20 63 68 72 6f 6e 79 64 20 63 61 6e 20 75 73 65 20 74 6f atabase.which.chronyd.can.use.to
12da40 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 77 69 6c 6c 20 74 68 65 20 6e 65 78 74 20 6c 65 .determine.when.will.the.next.le
12da60 61 70 20 73 65 63 6f 6e 64 20 6f 63 63 75 72 20 61 6e 64 20 77 68 61 74 20 69 73 20 74 68 65 20 ap.second.occur.and.what.is.the.
12da80 63 75 72 72 65 6e 74 20 6f 66 66 73 65 74 20 62 65 74 77 65 65 6e 20 54 41 49 20 61 6e 64 20 55 current.offset.between.TAI.and.U
12daa0 54 43 2e 20 49 74 20 77 69 6c 6c 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 20 69 TC..It.will.periodically.check.i
12dac0 66 20 32 33 3a 35 39 3a 35 39 20 61 6e 64 20 32 33 3a 35 39 3a 36 30 20 61 72 65 20 76 61 6c 69 f.23:59:59.and.23:59:60.are.vali
12dae0 64 20 74 69 6d 65 73 20 69 6e 20 74 68 65 20 74 69 6d 65 7a 6f 6e 65 2e 20 54 68 69 73 20 6e 6f d.times.in.the.timezone..This.no
12db00 72 6d 61 6c 6c 79 20 77 6f 72 6b 73 20 77 69 74 68 20 74 68 65 20 72 69 67 68 74 2f 55 54 43 20 rmally.works.with.the.right/UTC.
12db20 74 69 6d 65 7a 6f 6e 65 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 00 60 74 timezone.which.is.the.default.`t
12db40 77 65 65 74 20 62 79 20 45 76 69 6c 4d 6f 67 60 5f 2c 20 32 30 32 30 2d 30 32 2d 32 31 00 61 20 weet.by.EvilMog`_,.2020-02-21.a.
12db60 62 61 6e 64 77 69 64 74 68 20 74 65 73 74 20 6f 76 65 72 20 74 68 65 20 56 50 4e 20 67 6f 74 20 bandwidth.test.over.the.VPN.got.
12db80 74 68 65 73 65 20 72 65 73 75 6c 74 73 3a 00 61 20 62 6c 61 6e 6b 20 69 6e 64 69 63 61 74 65 73 these.results:.a.blank.indicates
12dba0 20 74 68 61 74 20 6e 6f 20 74 65 73 74 20 68 61 73 20 62 65 65 6e 20 63 61 72 72 69 65 64 20 6f .that.no.test.has.been.carried.o
12dbc0 75 74 00 61 65 73 32 35 36 20 45 6e 63 72 79 70 74 69 6f 6e 00 61 6c 65 72 74 00 61 6c 6c 00 61 ut.aes256.Encryption.alert.all.a
12dbe0 6e 20 52 44 20 2f 20 52 54 4c 49 53 54 00 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 n.RD./.RTLIST.an.interface.with.
12dc00 61 20 6e 65 78 74 68 6f 70 00 61 6e 79 3a 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 74 6f a.nexthop.any:.any.IP.address.to
12dc20 20 6d 61 74 63 68 2e 00 61 6e 79 3a 20 61 6e 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f .match..any:.any.IPv6.address.to
12dc40 20 6d 61 74 63 68 2e 00 61 75 74 68 00 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 61 75 74 6f 20 .match..auth.authorization.auto.
12dc60 2d 20 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 20 69 73 20 61 75 -.interface.duplex.setting.is.au
12dc80 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 73 to-negotiated.auto.-.interface.s
12dca0 70 65 65 64 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 62 67 70 64 00 62 6f 6e peed.is.auto-negotiated.bgpd.bon
12dcc0 64 69 6e 67 00 62 6f 6f 74 2d 73 69 7a 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 00 62 6f 6f ding.boot-size.bootfile-name.boo
12dce0 74 66 69 6c 65 2d 6e 61 6d 65 2c 20 66 69 6c 65 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 73 65 tfile-name,.filename.bootfile-se
12dd00 72 76 65 72 00 62 6f 6f 74 66 69 6c 65 2d 73 69 7a 65 00 62 72 69 64 67 65 00 63 6c 69 65 6e 74 rver.bootfile-size.bridge.client
12dd20 20 65 78 61 6d 70 6c 65 20 28 64 65 62 69 61 6e 20 39 29 00 63 6c 69 65 6e 74 2d 70 72 65 66 69 .example.(debian.9).client-prefi
12dd40 78 2d 6c 65 6e 67 74 68 00 63 6c 6f 63 6b 00 63 6c 6f 63 6b 20 64 61 65 6d 6f 6e 20 28 6e 6f 74 x-length.clock.clock.daemon.(not
12dd60 65 20 32 29 00 63 72 69 74 00 63 72 6f 6e 00 64 61 65 6d 6f 6e 00 64 64 63 6c 69 65 6e 74 5f 20 e.2).crit.cron.daemon.ddclient_.
12dd80 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 has.another.way.to.determine.the
12dda0 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 63 6f 6e 74 72 6f 6c .WAN.IP.address..This.is.control
12ddc0 6c 65 64 20 62 79 3a 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 74 68 6f led.by:.ddclient_.uses.two.metho
12dde0 64 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 65 20 66 ds.to.update.a.DNS.record..The.f
12de00 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 72 65 63 irst.one.will.send.updates.direc
12de20 74 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 tly.to.the.DNS.daemon,.in.compli
12de40 61 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 63 6f 6e ance.with.:rfc:`2136`..The.secon
12de60 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 73 65 72 d.one.involves.a.third.party.ser
12de80 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 vice,.like.DynDNS.com.or.any.oth
12dea0 65 72 20 73 69 6d 69 6c 61 72 20 77 65 62 73 69 74 65 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 20 er.similar.website..This.method.
12dec0 75 73 65 73 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 74 uses.HTTP.requests.to.transmit.t
12dee0 68 65 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 he.new.IP.address..You.can.confi
12df00 67 75 72 65 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 gure.both.in.VyOS..ddclient_.use
12df20 73 20 74 77 6f 20 6d 65 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 s.two.methods.to.update.a.DNS.re
12df40 63 6f 72 64 2e 20 54 68 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 cord..The.first.one.will.send.up
12df60 64 61 74 65 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e dates.directly.to.the.DNS.daemon
12df80 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 ,.in.compliance.with.:rfc:`2136`
12dfa0 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 ..The.second.one.involves.a.thir
12dfc0 64 20 70 61 72 74 79 20 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d d.party.service,.like.DynDNS.com
12dfe0 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 75 63 68 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 .or.any.other.such.service.provi
12e000 64 65 72 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 71 75 65 der..This.method.uses.HTTP.reque
12e020 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 64 72 65 sts.to.transmit.the.new.IP.addre
12e040 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e 20 56 79 ss..You.can.configure.both.in.Vy
12e060 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 73 6b 69 70 20 61 6e 79 20 61 64 64 72 OS..ddclient_.will.skip.any.addr
12e080 65 73 73 20 6c 6f 63 61 74 65 64 20 62 65 66 6f 72 65 20 74 68 65 20 73 74 72 69 6e 67 20 73 65 ess.located.before.the.string.se
12e0a0 74 20 69 6e 20 60 3c 70 61 74 74 65 72 6e 3e 60 2e 00 64 65 62 75 67 00 64 65 63 72 65 6d 65 6e t.in.`<pattern>`..debug.decremen
12e0c0 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 20 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 t-lifetime.default.min-threshold
12e0e0 00 64 65 66 61 75 6c 74 2d 6c 65 61 73 65 2d 74 69 6d 65 2c 20 6d 61 78 2d 6c 65 61 73 65 2d 74 .default-lease-time,.max-lease-t
12e100 69 6d 65 00 64 65 66 61 75 6c 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 70 72 65 ime.default-lifetime.default-pre
12e120 66 65 72 65 6e 63 65 00 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 72 00 64 65 70 72 65 63 61 74 65 ference.default-router.deprecate
12e140 2d 70 72 65 66 69 78 00 64 65 73 74 69 6e 61 74 69 6f 6e 2d 68 61 73 68 69 6e 67 00 64 68 63 70 -prefix.destination-hashing.dhcp
12e160 2d 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 64 69 72 65 63 74 00 64 69 72 65 63 74 -server-identifier.direct.direct
12e180 6f 72 79 00 64 69 73 61 62 6c 65 3a 20 4e 6f 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f ory.disable:.No.source.validatio
12e1a0 6e 00 64 6e 73 73 6c 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2d n.dnssl.domain-name.domain-name-
12e1c0 73 65 72 76 65 72 73 00 64 6f 6d 61 69 6e 2d 73 65 61 72 63 68 00 65 6d 65 72 67 00 65 6e 61 62 servers.domain-search.emerg.enab
12e1e0 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d le.or.disable..ICMPv4.redirect.m
12e200 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 essages.send.by.VyOS.The.followi
12e220 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 ng.system.parameter.will.be.alte
12e240 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 49 43 4d 50 76 34 20 72 65 red:.enable.or.disable.ICMPv4.re
12e260 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 direct.messages.send.by.VyOS.The
12e280 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c .following.system.parameter.will
12e2a0 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6f .be.altered:.enable.or.disable.o
12e2c0 66 20 49 43 4d 50 76 34 20 6f 72 20 49 43 4d 50 76 36 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 f.ICMPv4.or.ICMPv6.redirect.mess
12e2e0 61 67 65 73 20 61 63 63 65 70 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 20 66 6f 6c 6c 6f ages.accepted.by.VyOS..The.follo
12e300 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c wing.system.parameter.will.be.al
12e320 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 6c 6f 67 tered:.enable.or.disable.the.log
12e340 67 69 6e 67 20 6f 66 20 6d 61 72 74 69 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 73 2e 20 54 68 ging.of.martian.IPv4.packets..Th
12e360 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c e.following.system.parameter.wil
12e380 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 72 72 00 65 74 68 65 72 6e 65 74 00 65 78 61 63 74 l.be.altered:.err.ethernet.exact
12e3a0 2d 6d 61 74 63 68 3a 20 65 78 61 63 74 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 6e 65 74 77 6f -match:.exact.match.of.the.netwo
12e3c0 72 6b 20 70 72 65 66 69 78 65 73 2e 00 65 78 63 6c 75 64 65 00 66 61 69 6c 6f 76 65 72 00 66 61 rk.prefixes..exclude.failover.fa
12e3e0 73 74 3a 20 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 st:.Request.partner.to.transmit.
12e400 4c 41 43 50 44 55 73 20 65 76 65 72 79 20 31 20 73 65 63 6f 6e 64 00 66 69 6c 65 20 3c 66 69 6c LACPDUs.every.1.second.file.<fil
12e420 65 20 6e 61 6d 65 3e 00 66 69 6c 74 65 72 2d 6c 69 73 74 00 66 74 70 00 66 75 6c 6c 20 2d 20 61 e.name>.filter-list.ftp.full.-.a
12e440 6c 77 61 79 73 20 75 73 65 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 67 65 6e 65 76 65 00 68 61 6c lways.use.full-duplex.geneve.hal
12e460 66 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 68 6f 70 2d 6c f.-.always.use.half-duplex.hop-l
12e480 69 6d 69 74 00 68 6f 73 74 3a 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 49 50 20 61 64 64 72 65 73 imit.host:.single.host.IP.addres
12e4a0 73 20 74 6f 20 6d 61 74 63 68 2e 00 68 74 74 70 73 3a 2f 2f 61 63 63 65 73 73 2e 72 65 64 68 61 s.to.match..https://access.redha
12e4c0 74 2e 63 6f 6d 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 61 74 74 61 63 68 t.com/sites/default/files/attach
12e4e0 6d 65 6e 74 73 2f 32 30 31 35 30 31 2d 70 65 72 66 2d 62 72 69 65 66 2d 6c 6f 77 2d 6c 61 74 65 ments/201501-perf-brief-low-late
12e500 6e 63 79 2d 74 75 6e 69 6e 67 2d 72 68 65 6c 37 2d 76 32 2e 31 2e 70 64 66 00 68 74 74 70 73 3a ncy-tuning-rhel7-v2.1.pdf.https:
12e520 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6f 70 65 6e 76 70 6e 2e 6e 65 74 2f 6f 70 65 6e 76 70 6e 2f //community.openvpn.net/openvpn/
12e540 77 69 6b 69 2f 44 61 74 61 43 68 61 6e 6e 65 6c 4f 66 66 6c 6f 61 64 2f 46 65 61 74 75 72 65 73 wiki/DataChannelOffload/Features
12e560 00 69 66 20 74 68 65 72 65 20 69 73 20 61 20 73 75 70 70 6f 72 74 65 64 20 64 65 76 69 63 65 2c .if.there.is.a.supported.device,
12e580 20 65 6e 61 62 6c 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 00 69 66 20 74 68 65 72 65 20 69 73 20 .enable.Intel...QAT.if.there.is.
12e5a0 6e 6f 6e 20 64 65 76 69 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 73 68 6f 77 non.device.the.command.will.show
12e5c0 20 60 60 60 4e 6f 20 51 41 54 20 64 65 76 69 63 65 20 66 6f 75 6e 64 60 60 60 00 69 6e 66 6f 00 .```No.QAT.device.found```.info.
12e5e0 69 6e 74 65 72 76 61 6c 00 69 6e 76 61 6c 69 64 00 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 3a 20 interval.invalid.inverse-match:.
12e600 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 network/netmask.to.match.(requir
12e620 65 73 20 6e 65 74 77 6f 72 6b 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 69 70 2d 66 6f 72 77 61 es.network.be.defined)..ip-forwa
12e640 72 64 69 6e 67 00 69 73 69 73 64 00 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 rding.isisd.it.can.be.used.with.
12e660 61 6e 79 20 4e 49 43 00 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 61 6e 79 20 any.NIC.it.can.be.used.with.any.
12e680 4e 49 43 2c 00 69 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 72 65 61 73 65 20 68 61 72 64 77 61 NIC,.it.does.not.increase.hardwa
12e6a0 72 65 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 20 72 61 74 65 20 28 61 6c 74 68 6f 75 re.device.interrupt.rate.(althou
12e6c0 67 68 20 69 74 20 64 6f 65 73 20 69 6e 74 72 6f 64 75 63 65 20 69 6e 74 65 72 2d 70 72 6f 63 65 gh.it.does.introduce.inter-proce
12e6e0 73 73 6f 72 20 69 6e 74 65 72 72 75 70 74 73 20 28 49 50 49 73 29 29 2e 00 69 74 20 64 6f 65 73 ssor.interrupts.(IPIs))..it.does
12e700 20 6e 6f 74 20 69 6e 63 72 65 61 73 65 20 68 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 69 6e .not.increase.hardware.device.in
12e720 74 65 72 72 75 70 74 20 72 61 74 65 2c 20 61 6c 74 68 6f 75 67 68 20 69 74 20 64 6f 65 73 20 69 terrupt.rate,.although.it.does.i
12e740 6e 74 72 6f 64 75 63 65 20 69 6e 74 65 72 2d 70 72 6f 63 65 73 73 6f 72 20 69 6e 74 65 72 72 75 ntroduce.inter-processor.interru
12e760 70 74 73 20 28 49 50 49 73 29 00 6b 65 72 6e 00 6c 32 74 70 76 33 00 6c 64 70 64 00 6c 65 61 73 pts.(IPIs).kern.l2tpv3.ldpd.leas
12e780 65 00 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 e.least-connection.left.local_ip
12e7a0 3a 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 20 23 20 56 50 4e 20 47 61 74 65 77 61 79 2c 20 62 65 :.192.168.0.10.#.VPN.Gateway,.be
12e7c0 68 69 6e 64 20 4e 41 54 20 64 65 76 69 63 65 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 hind.NAT.device.left.local_ip:.`
12e7e0 31 39 38 2e 35 31 2e 31 30 30 2e 33 60 20 23 20 73 65 72 76 65 72 20 73 69 64 65 20 57 41 4e 20 198.51.100.3`.#.server.side.WAN.
12e800 49 50 00 6c 65 66 74 20 70 75 62 6c 69 63 5f 69 70 3a 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 00 IP.left.public_ip:172.18.201.10.
12e820 6c 65 66 74 20 73 75 62 6e 65 74 3a 20 60 31 39 32 2e 31 36 38 2e 30 2e 30 2f 32 34 60 20 73 69 left.subnet:.`192.168.0.0/24`.si
12e840 74 65 31 2c 20 73 65 72 76 65 72 20 73 69 64 65 20 28 69 2e 65 2e 20 6c 6f 63 61 6c 69 74 79 2c te1,.server.side.(i.e..locality,
12e860 20 61 63 74 75 61 6c 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 63 6c 69 65 6e 74 20 6f 72 20 .actually.there.is.no.client.or.
12e880 73 65 72 76 65 72 20 72 6f 6c 65 73 29 00 6c 69 6e 6b 2d 6d 74 75 00 6c 6f 63 61 6c 20 75 73 65 server.roles).link-mtu.local.use
12e8a0 20 30 20 28 6c 6f 63 61 6c 30 29 00 6c 6f 63 61 6c 20 75 73 65 20 31 20 28 6c 6f 63 61 6c 31 29 .0.(local0).local.use.1.(local1)
12e8c0 00 6c 6f 63 61 6c 20 75 73 65 20 32 20 28 6c 6f 63 61 6c 32 29 00 6c 6f 63 61 6c 20 75 73 65 20 .local.use.2.(local2).local.use.
12e8e0 33 20 28 6c 6f 63 61 6c 33 29 00 6c 6f 63 61 6c 20 75 73 65 20 34 20 28 6c 6f 63 61 6c 34 29 00 3.(local3).local.use.4.(local4).
12e900 6c 6f 63 61 6c 20 75 73 65 20 35 20 28 6c 6f 63 61 6c 35 29 00 6c 6f 63 61 6c 20 75 73 65 20 37 local.use.5.(local5).local.use.7
12e920 20 28 6c 6f 63 61 6c 37 29 00 6c 6f 63 61 6c 30 00 6c 6f 63 61 6c 31 00 6c 6f 63 61 6c 32 00 6c .(local7).local0.local1.local2.l
12e940 6f 63 61 6c 33 00 6c 6f 63 61 6c 34 00 6c 6f 63 61 6c 35 00 6c 6f 63 61 6c 36 00 6c 6f 63 61 6c ocal3.local4.local5.local6.local
12e960 37 00 6c 6f 63 61 6c 69 74 79 2d 62 61 73 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 7.locality-based-least-connectio
12e980 6e 00 6c 6f 67 61 6c 65 72 74 00 6c 6f 67 61 75 64 69 74 00 6c 6f 6f 73 65 3a 20 45 61 63 68 20 n.logalert.logaudit.loose:.Each.
12e9a0 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 27 73 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 incoming.packet's.source.address
12e9c0 20 69 73 20 61 6c 73 6f 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 .is.also.tested.against.the.FIB.
12e9e0 61 6e 64 20 69 66 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 and.if.the.source.address.is.not
12ea00 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 .reachable.via.any.interface.the
12ea20 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 00 6c 70 72 00 6d 44 4e .packet.check.will.fail..lpr.mDN
12ea40 53 20 52 65 70 65 61 74 65 72 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 S.Repeater.mDNS.repeater.can.be.
12ea60 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 20 6f 6e 6c 79 20 configured.to.re-broadcast.only.
12ea80 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 61 specific.services..By.default,.a
12eaa0 6c 6c 20 73 65 72 76 69 63 65 73 20 61 72 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2e 00 ll.services.are.re-broadcasted..
12eac0 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 65 69 74 mDNS.repeater.can.be.enabled.eit
12eae0 68 65 72 20 6f 6e 20 49 50 76 34 20 73 6f 63 6b 65 74 20 6f 72 20 6f 6e 20 49 50 76 36 20 73 6f her.on.IPv4.socket.or.on.IPv6.so
12eb00 63 6b 65 74 20 6f 72 20 62 6f 74 68 20 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 2e 20 42 79 cket.or.both.to.re-broadcast..By
12eb20 20 64 65 66 61 75 6c 74 2c 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 77 69 6c 6c 20 6c 69 73 .default,.mDNS.repeater.will.lis
12eb40 74 65 6e 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 6d 44 4e 53 20 ten.on.both.IPv4.and.IPv6..mDNS.
12eb60 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 64 69 73 61 repeater.can.be.temporarily.disa
12eb80 62 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 73 65 72 76 69 63 bled.without.deleting.the.servic
12eba0 65 20 75 73 69 6e 67 00 6d 61 69 6c 00 6d 61 6e 61 67 65 64 2d 66 6c 61 67 00 6d 61 74 63 68 2d e.using.mail.managed-flag.match-
12ebc0 66 72 61 67 3a 20 53 65 63 6f 6e 64 20 61 6e 64 20 66 75 72 74 68 65 72 20 66 72 61 67 6d 65 6e frag:.Second.and.further.fragmen
12ebe0 74 73 20 6f 66 20 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d ts.of.fragmented.packets..match-
12ec00 69 70 73 65 63 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 49 50 73 65 63 20 70 61 63 6b 65 ipsec:.match.inbound.IPsec.packe
12ec20 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 2d 66 72 61 67 3a 20 48 65 61 64 20 66 72 61 67 6d 65 6e ts..match-non-frag:.Head.fragmen
12ec40 74 73 20 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 ts.or.unfragmented.packets..matc
12ec60 68 2d 6e 6f 6e 65 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 6e 6f 6e 2d 49 50 73 65 63 20 h-none:.match.inbound.non-IPsec.
12ec80 70 61 63 6b 65 74 73 2e 00 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 00 6d 6f 72 65 20 69 6e 66 packets..minimal.config.more.inf
12eca0 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f ormation.related.IGP..-.:ref:`ro
12ecc0 75 74 69 6e 67 2d 69 73 69 73 60 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c uting-isis`.more.information.rel
12ece0 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 ated.IGP..-.:ref:`routing-ospf`.
12ed00 6e 61 6d 65 2d 73 65 72 76 65 72 00 6e 65 74 62 69 6f 73 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 name-server.netbios-name-servers
12ed20 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 .network:.network/netmask.to.mat
12ed40 63 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 ch.(requires.inverse-match.be.de
12ed60 66 69 6e 65 64 29 20 42 55 47 2c 20 4e 4f 20 69 6e 76 65 72 74 2d 6d 61 74 63 68 20 6f 70 74 69 fined).BUG,.NO.invert-match.opti
12ed80 6f 6e 20 69 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 36 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 on.in.access-list6.network:.netw
12eda0 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 69 ork/netmask.to.match.(requires.i
12edc0 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 6e 65 77 73 00 6e nverse-match.be.defined)..news.n
12ede0 65 78 74 2d 73 65 72 76 65 72 00 6e 6f 2d 61 75 74 6f 6e 6f 6d 6f 75 73 2d 66 6c 61 67 00 6e 6f ext-server.no-autonomous-flag.no
12ee00 2d 6f 6e 2d 6c 69 6e 6b 2d 66 6c 61 67 00 6e 6f 74 66 6f 75 6e 64 00 6e 6f 74 69 63 65 00 6e 74 -on-link-flag.notfound.notice.nt
12ee20 70 00 6e 74 70 2d 73 65 72 76 65 72 00 6e 74 70 2d 73 65 72 76 65 72 73 00 6f 6e 65 20 72 75 6c p.ntp-server.ntp-servers.one.rul
12ee40 65 20 77 69 74 68 20 61 20 4c 41 4e 20 28 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 29 e.with.a.LAN.(inbound-interface)
12ee60 20 61 6e 64 20 74 68 65 20 57 41 4e 20 28 69 6e 74 65 72 66 61 63 65 29 2e 00 6f 70 65 6e 76 70 .and.the.WAN.(interface)..openvp
12ee80 6e 00 6f 73 70 66 36 64 00 6f 73 70 66 64 00 6f 73 70 66 64 20 73 75 70 70 6f 72 74 73 20 4f 70 n.ospf6d.ospfd.ospfd.supports.Op
12eea0 61 71 75 65 20 4c 53 41 20 3a 72 66 63 3a 60 32 33 37 30 60 20 61 73 20 70 61 72 74 69 61 6c 20 aque.LSA.:rfc:`2370`.as.partial.
12eec0 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c 53 20 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 support.for.MPLS.Traffic.Enginee
12eee0 72 69 6e 67 20 4c 53 41 73 2e 20 54 68 65 20 6f 70 61 71 75 65 2d 6c 73 61 20 63 61 70 61 62 69 ring.LSAs..The.opaque-lsa.capabi
12ef00 6c 69 74 79 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 lity.must.be.enabled.in.the.conf
12ef20 69 67 75 72 61 74 69 6f 6e 2e 00 6f 74 68 65 72 2d 63 6f 6e 66 69 67 2d 66 6c 61 67 00 70 61 67 iguration..other-config-flag.pag
12ef40 65 73 20 74 6f 20 73 6f 72 74 00 70 6f 6c 69 63 79 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 00 70 es.to.sort.policy.as-path-list.p
12ef60 6f 6c 69 63 79 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 65 78 74 63 olicy.community-list.policy.extc
12ef80 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 ommunity-list.policy.large-commu
12efa0 6e 69 74 79 2d 6c 69 73 74 00 70 6f 70 2d 73 65 72 76 65 72 00 70 72 65 66 65 72 72 65 64 2d 6c nity-list.pop-server.preferred-l
12efc0 69 66 65 74 69 6d 65 00 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d ifetime.prefix-list,.distribute-
12efe0 6c 69 73 74 00 70 73 65 75 64 6f 2d 65 74 68 65 72 6e 65 74 00 72 61 6e 67 65 00 72 65 61 63 68 list.pseudo-ethernet.range.reach
12f000 61 62 6c 65 2d 74 69 6d 65 00 72 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 72 65 74 72 61 6e 73 able-time.reset.commands.retrans
12f020 2d 74 69 6d 65 72 00 72 66 63 33 34 34 32 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 2c 20 77 69 6e -timer.rfc3442-static-route,.win
12f040 64 6f 77 73 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 00 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 dows-static-route.rfc3768-compat
12f060 69 62 69 6c 69 74 79 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 37 32 2e 31 38 2e 32 ibility.right.local_ip:.172.18.2
12f080 30 32 2e 31 30 20 23 20 72 69 67 68 74 20 73 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 02.10.#.right.side.WAN.IP.right.
12f0a0 6c 6f 63 61 6c 5f 69 70 3a 20 60 32 30 33 2e 30 2e 31 31 33 2e 32 60 20 23 20 72 65 6d 6f 74 65 local_ip:.`203.0.113.2`.#.remote
12f0c0 20 6f 66 66 69 63 65 20 73 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 73 75 62 6e 65 74 .office.side.WAN.IP.right.subnet
12f0e0 3a 20 60 31 30 2e 30 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 32 2c 72 65 6d 6f 74 65 20 6f 66 66 :.`10.0.0.0/24`.site2,remote.off
12f100 69 63 65 20 73 69 64 65 00 72 69 70 64 00 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 72 6f 75 74 65 2d ice.side.ripd.round-robin.route-
12f120 6d 61 70 00 72 6f 75 74 65 72 73 00 73 46 6c 6f 77 00 73 46 6c 6f 77 20 69 73 20 61 20 74 65 63 map.routers.sFlow.sFlow.is.a.tec
12f140 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 65 6e 61 62 6c 65 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 hnology.that.enables.monitoring.
12f160 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 62 79 20 73 65 6e 64 69 6e 67 20 73 61 of.network.traffic.by.sending.sa
12f180 6d 70 6c 65 64 20 70 61 63 6b 65 74 73 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f 72 20 64 65 76 mpled.packets.to.a.collector.dev
12f1a0 69 63 65 2e 00 73 65 63 75 72 69 74 79 00 73 65 72 76 65 72 20 65 78 61 6d 70 6c 65 00 73 65 72 ice..security.server.example.ser
12f1c0 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 73 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e ver-identifier.set.a.destination
12f1e0 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 63 65 70 74 65 64 .and/or.source.address..Accepted
12f200 20 69 6e 70 75 74 3a 00 73 68 61 32 35 36 20 48 61 73 68 65 73 00 73 68 6f 77 20 63 6f 6d 6d 61 .input:.sha256.Hashes.show.comma
12f220 6e 64 73 00 73 69 61 64 64 72 00 73 6c 6f 77 3a 20 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 nds.siaddr.slow:.Request.partner
12f240 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 20 33 30 20 73 65 .to.transmit.LACPDUs.every.30.se
12f260 63 6f 6e 64 73 00 73 6d 74 70 2d 73 65 72 76 65 72 00 73 6f 66 74 77 61 72 65 20 66 69 6c 74 65 conds.smtp-server.software.filte
12f280 72 73 20 63 61 6e 20 65 61 73 69 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f 20 68 61 73 68 20 6f rs.can.easily.be.added.to.hash.o
12f2a0 76 65 72 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 00 73 6f 66 74 77 61 72 65 20 66 69 6c 74 65 ver.new.protocols.software.filte
12f2c0 72 73 20 63 61 6e 20 65 61 73 69 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f 20 68 61 73 68 20 6f rs.can.easily.be.added.to.hash.o
12f2e0 76 65 72 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2c 00 73 6f 75 72 63 65 2d 68 61 73 68 69 6e ver.new.protocols,.source-hashin
12f300 67 00 73 70 6f 6b 65 30 31 2d 73 70 6f 6b 65 30 34 00 73 70 6f 6b 65 30 35 00 73 74 61 74 69 63 g.spoke01-spoke04.spoke05.static
12f320 2d 6d 61 70 70 69 6e 67 00 73 74 61 74 69 63 2d 72 6f 75 74 65 00 73 74 72 69 63 74 3a 20 45 61 -mapping.static-route.strict:.Ea
12f340 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 20 69 73 20 74 65 73 74 65 64 20 61 67 61 ch.incoming.packet.is.tested.aga
12f360 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 inst.the.FIB.and.if.the.interfac
12f380 65 20 69 73 20 6e 6f 74 20 74 68 65 20 62 65 73 74 20 72 65 76 65 72 73 65 20 70 61 74 68 20 74 e.is.not.the.best.reverse.path.t
12f3a0 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 20 42 79 20 64 65 he.packet.check.will.fail..By.de
12f3c0 66 61 75 6c 74 20 66 61 69 6c 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 fault.failed.packets.are.discard
12f3e0 65 64 2e 00 73 75 62 6e 65 74 2d 6d 61 73 6b 00 73 79 73 6c 6f 67 00 74 61 69 6c 00 74 63 5f 20 ed..subnet-mask.syslog.tail.tc_.
12f400 69 73 20 61 20 70 6f 77 65 72 66 75 6c 20 74 6f 6f 6c 20 66 6f 72 20 54 72 61 66 66 69 63 20 43 is.a.powerful.tool.for.Traffic.C
12f420 6f 6e 74 72 6f 6c 20 66 6f 75 6e 64 20 61 74 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c ontrol.found.at.the.Linux.kernel
12f440 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 ..However,.its.configuration.is.
12f460 6f 66 74 65 6e 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 75 6d 62 65 72 73 6f 6d 65 20 74 61 often.considered.a.cumbersome.ta
12f480 73 6b 2e 20 46 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 65 61 73 65 73 20 74 68 65 20 sk..Fortunately,.VyOS.eases.the.
12f4a0 6a 6f 62 20 74 68 72 6f 75 67 68 20 69 74 73 20 43 4c 49 2c 20 77 68 69 6c 65 20 75 73 69 6e 67 job.through.its.CLI,.while.using
12f4c0 20 60 60 74 63 60 60 20 61 73 20 62 61 63 6b 65 6e 64 2e 00 74 66 74 70 2d 73 65 72 76 65 72 2d .``tc``.as.backend..tftp-server-
12f4e0 6e 61 6d 65 00 74 68 69 73 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 63 6f 6e 66 69 name.this.option.allows.to.confi
12f500 67 75 72 65 20 70 72 65 66 69 78 2d 73 69 64 20 6f 6e 20 53 52 2e 20 54 68 65 20 e2 80 98 6e 6f gure.prefix-sid.on.SR..The....no
12f520 2d 70 68 70 2d 66 6c 61 67 e2 80 99 20 6d 65 61 6e 73 20 4e 4f 20 50 65 6e 75 6c 74 69 6d 61 74 -php-flag....means.NO.Penultimat
12f540 65 20 48 6f 70 20 50 6f 70 70 69 6e 67 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 e.Hop.Popping.that.allows.SR.nod
12f560 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 e.to.request.to.its.neighbor.to.
12f580 6e 6f 74 20 70 6f 70 20 74 68 65 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 65 78 70 6c 69 63 not.pop.the.label..The....explic
12f5a0 69 74 2d 6e 75 6c 6c e2 80 99 20 66 6c 61 67 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 it-null....flag.allows.SR.node.t
12f5c0 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 73 65 6e o.request.to.its.neighbor.to.sen
12f5e0 64 20 49 50 20 70 61 63 6b 65 74 20 77 69 74 68 20 74 68 65 20 45 58 50 4c 49 43 49 54 2d 4e 55 d.IP.packet.with.the.EXPLICIT-NU
12f600 4c 4c 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 6e 2d 66 6c 61 67 2d 63 6c 65 61 72 e2 80 99 LL.label..The....n-flag-clear...
12f620 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 78 70 6c 69 63 69 74 6c .option.can.be.used.to.explicitl
12f640 79 20 63 6c 65 61 72 20 74 68 65 20 4e 6f 64 65 20 66 6c 61 67 20 74 68 61 74 20 69 73 20 73 65 y.clear.the.Node.flag.that.is.se
12f660 74 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 50 72 65 66 69 78 2d 53 49 44 73 20 61 73 73 t.by.default.for.Prefix-SIDs.ass
12f680 6f 63 69 61 74 65 64 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 20 54 ociated.to.loopback.addresses..T
12f6a0 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 his.option.is.necessary.to.confi
12f6c0 67 75 72 65 20 41 6e 79 63 61 73 74 2d 53 49 44 73 2e 00 74 69 6d 65 2d 6f 66 66 73 65 74 00 74 gure.Anycast-SIDs..time-offset.t
12f6e0 69 6d 65 2d 73 65 72 76 65 72 00 74 69 6d 65 2d 73 65 72 76 65 72 73 00 74 75 6e 6e 65 6c 00 75 ime-server.time-servers.tunnel.u
12f700 73 65 20 36 20 28 6c 6f 63 61 6c 36 29 00 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 se.6.(local6).use.this.command.t
12f720 6f 20 63 68 65 63 6b 20 69 66 20 74 68 65 72 65 20 69 73 20 61 6e 20 49 6e 74 65 6c c2 ae 20 51 o.check.if.there.is.an.Intel...Q
12f740 41 54 20 73 75 70 70 6f 72 74 65 64 20 50 72 6f 63 65 73 73 6f 72 20 69 6e 20 79 6f 75 72 20 73 AT.supported.Processor.in.your.s
12f760 79 73 74 65 6d 2e 00 75 73 65 72 00 75 75 63 70 00 76 61 6c 69 64 00 76 61 6c 69 64 2d 6c 69 66 ystem..user.uucp.valid.valid-lif
12f780 65 74 69 6d 65 00 76 65 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 etime.veth.interfaces.need.to.be
12f7a0 20 63 72 65 61 74 65 64 20 69 6e 20 70 61 69 72 73 20 2d 20 69 74 27 73 20 63 61 6c 6c 65 64 20 .created.in.pairs.-.it's.called.
12f7c0 74 68 65 20 70 65 65 72 20 6e 61 6d 65 00 76 78 6c 61 6e 00 77 61 72 6e 69 6e 67 00 77 65 20 64 the.peer.name.vxlan.warning.we.d
12f7e0 65 73 63 72 69 62 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 52 20 49 53 escribed.the.configuration.SR.IS
12f800 49 53 20 2f 20 53 52 20 4f 53 50 46 20 75 73 69 6e 67 20 32 20 63 6f 6e 6e 65 63 74 65 64 20 77 IS./.SR.OSPF.using.2.connected.w
12f820 69 74 68 20 74 68 65 6d 20 74 6f 20 73 68 61 72 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 ith.them.to.share.label.informat
12f840 69 6f 6e 2e 00 77 65 69 67 68 74 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 77 ion..weighted-least-connection.w
12f860 65 69 67 68 74 65 64 2d 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 77 68 69 6c 65 20 61 20 2a 62 79 74 eighted-round-robin.while.a.*byt
12f880 65 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 61 20 73 69 6e 67 6c 65 20 2a 2a 62 2a 2a 2e e*.is.written.as.a.single.**b**.
12f8a0 00 77 69 6e 73 2d 73 65 72 76 65 72 00 77 69 72 65 67 75 61 72 64 00 77 69 72 65 6c 65 73 73 00 .wins-server.wireguard.wireless.
12f8c0 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 61 63 63 65 6c 65 72 with.:cfgcmd:`set.system.acceler
12f8e0 61 74 69 6f 6e 20 71 61 74 60 20 6f 6e 20 62 6f 74 68 20 73 79 73 74 65 6d 73 20 74 68 65 20 62 ation.qat`.on.both.systems.the.b
12f900 61 6e 64 77 69 64 74 68 20 69 6e 63 72 65 61 73 65 73 2e 00 77 70 61 64 2d 75 72 6c 00 77 70 61 andwidth.increases..wpad-url.wpa
12f920 64 2d 75 72 6c 2c 20 77 70 61 64 2d 75 72 6c 20 63 6f 64 65 20 32 35 32 20 3d 20 74 65 78 74 00 d-url,.wpad-url.code.252.=.text.
12f940 77 77 61 6e 00 7a 65 62 72 61 00 wwan.zebra.